diff --git a/.copywrite.hcl b/.copywrite.hcl index de6339ab4f..de148843b4 100644 --- a/.copywrite.hcl +++ b/.copywrite.hcl @@ -10,7 +10,6 @@ project { header_ignore = [ "helper/pkcs7/**", "ui/node_modules/**", - "ui/api-client/**", "enos/modules/k8s_deploy_vault/raft-config.hcl", "plugins/database/postgresql/scram/**", ] diff --git a/ui/.eslintignore b/ui/.eslintignore index 4bcc55e4c2..278e0ca06f 100644 --- a/ui/.eslintignore +++ b/ui/.eslintignore @@ -10,7 +10,6 @@ /bower_components/ /node_modules/ /.yarn/ -/api-client/ # misc /coverage/ diff --git a/ui/.prettierignore b/ui/.prettierignore index 7d5c0ea3a3..468b6e00d3 100644 --- a/ui/.prettierignore +++ b/ui/.prettierignore @@ -4,7 +4,6 @@ # compiled output /dist/ /vault-reporting/ -/api-client/ # misc /coverage/ diff --git a/ui/api-client/.gitignore b/ui/api-client/.gitignore deleted file mode 100644 index 35e2fb2b02..0000000000 --- a/ui/api-client/.gitignore +++ /dev/null @@ -1,3 +0,0 @@ -wwwroot/*.js -node_modules -typings diff --git a/ui/api-client/.npmignore b/ui/api-client/.npmignore deleted file mode 100644 index 42061c01a1..0000000000 --- a/ui/api-client/.npmignore +++ /dev/null @@ -1 +0,0 @@ -README.md \ No newline at end of file diff --git a/ui/api-client/.openapi-generator-ignore b/ui/api-client/.openapi-generator-ignore deleted file mode 100644 index 79b2e0d137..0000000000 --- a/ui/api-client/.openapi-generator-ignore +++ /dev/null @@ -1,25 +0,0 @@ -# OpenAPI Generator Ignore -# Generated by openapi-generator https://github.com/openapitools/openapi-generator - -# Use this file to prevent files from being overwritten by the generator. -# The patterns follow closely to .gitignore or .dockerignore. - -# As an example, the C# client generator defines ApiClient.cs. -# You can make changes and tell OpenAPI Generator to ignore just this file by uncommenting the following line: -#ApiClient.cs - -# You can match any string of characters against a directory, file or extension with a single asterisk (*): -#foo/*/qux -# The above matches foo/bar/qux and foo/baz/qux, but not foo/bar/baz/qux - -# You can recursively match patterns against a directory, file or extension with a double asterisk (**): -#foo/**/qux -# This matches foo/bar/qux, foo/baz/qux, and foo/bar/baz/qux - -# You can also negate patterns with an exclamation (!). -# For example, you can ignore all files in a docs folder with the file extension .md: -#docs/*.md -# Then explicitly reverse the ignore rule for a single file: -#!docs/README.md - -.gitignore diff --git a/ui/api-client/.openapi-generator/FILES b/ui/api-client/.openapi-generator/FILES deleted file mode 100644 index 6bf546db66..0000000000 --- a/ui/api-client/.openapi-generator/FILES +++ /dev/null @@ -1,826 +0,0 @@ -.npmignore -README.md -package.json -src/apis/AuthApi.ts -src/apis/IdentityApi.ts -src/apis/SecretsApi.ts -src/apis/SystemApi.ts -src/apis/index.ts -src/index.ts -src/models/AliCloudConfigureRequest.ts -src/models/AliCloudLoginRequest.ts -src/models/AliCloudWriteAuthRoleRequest.ts -src/models/AliCloudWriteRoleRequest.ts -src/models/AliasCreateRequest.ts -src/models/AliasUpdateByIdRequest.ts -src/models/AppRoleDestroySecretIdByAccessorRequest.ts -src/models/AppRoleDestroySecretIdRequest.ts -src/models/AppRoleLoginRequest.ts -src/models/AppRoleLoginResponse.ts -src/models/AppRoleLookUpSecretIdByAccessorRequest.ts -src/models/AppRoleLookUpSecretIdByAccessorResponse.ts -src/models/AppRoleLookUpSecretIdRequest.ts -src/models/AppRoleLookUpSecretIdResponse.ts -src/models/AppRoleReadBindSecretIdResponse.ts -src/models/AppRoleReadBoundCidrListResponse.ts -src/models/AppRoleReadLocalSecretIdsResponse.ts -src/models/AppRoleReadPeriodResponse.ts -src/models/AppRoleReadPoliciesResponse.ts -src/models/AppRoleReadRoleIdResponse.ts -src/models/AppRoleReadRoleResponse.ts -src/models/AppRoleReadSecretIdBoundCidrsResponse.ts -src/models/AppRoleReadSecretIdNumUsesResponse.ts -src/models/AppRoleReadSecretIdTtlResponse.ts -src/models/AppRoleReadTokenBoundCidrsResponse.ts -src/models/AppRoleReadTokenMaxTtlResponse.ts -src/models/AppRoleReadTokenNumUsesResponse.ts -src/models/AppRoleReadTokenTtlResponse.ts -src/models/AppRoleWriteBindSecretIdRequest.ts -src/models/AppRoleWriteBoundCidrListRequest.ts -src/models/AppRoleWriteCustomSecretIdRequest.ts -src/models/AppRoleWriteCustomSecretIdResponse.ts -src/models/AppRoleWritePeriodRequest.ts -src/models/AppRoleWritePoliciesRequest.ts -src/models/AppRoleWriteRoleIdRequest.ts -src/models/AppRoleWriteRoleRequest.ts -src/models/AppRoleWriteSecretIdBoundCidrsRequest.ts -src/models/AppRoleWriteSecretIdNumUsesRequest.ts -src/models/AppRoleWriteSecretIdRequest.ts -src/models/AppRoleWriteSecretIdResponse.ts -src/models/AppRoleWriteSecretIdTtlRequest.ts -src/models/AppRoleWriteTokenBoundCidrsRequest.ts -src/models/AppRoleWriteTokenMaxTtlRequest.ts -src/models/AppRoleWriteTokenNumUsesRequest.ts -src/models/AppRoleWriteTokenTtlRequest.ts -src/models/AuditingCalculateHashRequest.ts -src/models/AuditingCalculateHashResponse.ts -src/models/AuditingEnableDeviceRequest.ts -src/models/AuditingEnableRequestHeaderRequest.ts -src/models/AuditingListRequestHeadersResponse.ts -src/models/AuthEnableMethodRequest.ts -src/models/AuthReadConfigurationResponse.ts -src/models/AuthReadTuningInformationResponse.ts -src/models/AuthTuneConfigurationParametersRequest.ts -src/models/AwsConfigureCertificateRequest.ts -src/models/AwsConfigureClientRequest.ts -src/models/AwsConfigureIdentityAccessListTidyOperationRequest.ts -src/models/AwsConfigureIdentityIntegrationRequest.ts -src/models/AwsConfigureIdentityWhitelistTidyOperationRequest.ts -src/models/AwsConfigureLeaseRequest.ts -src/models/AwsConfigureRoleTagBlacklistTidyOperationRequest.ts -src/models/AwsConfigureRoleTagDenyListTidyOperationRequest.ts -src/models/AwsConfigureRootIamCredentialsRequest.ts -src/models/AwsGenerateCredentialsWithParametersRequest.ts -src/models/AwsGenerateStsCredentialsWithParametersRequest.ts -src/models/AwsLoginRequest.ts -src/models/AwsReadStaticCredsNameResponse.ts -src/models/AwsReadStaticRolesNameResponse.ts -src/models/AwsTidyIdentityAccessListRequest.ts -src/models/AwsTidyIdentityWhitelistRequest.ts -src/models/AwsTidyRoleTagBlacklistRequest.ts -src/models/AwsTidyRoleTagDenyListRequest.ts -src/models/AwsWriteAuthRoleRequest.ts -src/models/AwsWriteRoleRequest.ts -src/models/AwsWriteRoleTagRequest.ts -src/models/AwsWriteStaticRolesNameRequest.ts -src/models/AwsWriteStaticRolesNameResponse.ts -src/models/AwsWriteStsRoleRequest.ts -src/models/AzureConfigureAuthRequest.ts -src/models/AzureConfigureRequest.ts -src/models/AzureLoginRequest.ts -src/models/AzureWriteAuthRoleRequest.ts -src/models/AzureWriteRoleRequest.ts -src/models/CertConfigureRequest.ts -src/models/CertLoginRequest.ts -src/models/CertWriteCertificateRequest.ts -src/models/CertWriteCrlRequest.ts -src/models/CloudFoundryConfigureRequest.ts -src/models/CloudFoundryLoginRequest.ts -src/models/CloudFoundryWriteRoleRequest.ts -src/models/CollectHostInformationResponse.ts -src/models/ConsulConfigureAccessRequest.ts -src/models/ConsulWriteRoleRequest.ts -src/models/CorsConfigureRequest.ts -src/models/CorsReadConfigurationResponse.ts -src/models/CreateCustomMessageRequest.ts -src/models/DatabaseConfigureConnectionRequest.ts -src/models/DatabaseWriteRoleRequest.ts -src/models/DatabaseWriteStaticRoleRequest.ts -src/models/DecodeTokenRequest.ts -src/models/EncryptionKeyConfigureRotationRequest.ts -src/models/EncryptionKeyReadRotationConfigurationResponse.ts -src/models/EntitiesCreateDuplicatesRequest.ts -src/models/EntityAliasCreateDuplicatesRequest.ts -src/models/EntityAliasesCreateDuplicatesRequest.ts -src/models/EntityBatchDeleteRequest.ts -src/models/EntityCreateAliasRequest.ts -src/models/EntityCreateRequest.ts -src/models/EntityLookUpRequest.ts -src/models/EntityMergeRequest.ts -src/models/EntityUpdateAliasByIdRequest.ts -src/models/EntityUpdateByIdRequest.ts -src/models/EntityUpdateByNameRequest.ts -src/models/GenerateHashRequest.ts -src/models/GenerateHashResponse.ts -src/models/GenerateHashWithAlgorithmRequest.ts -src/models/GenerateHashWithAlgorithmResponse.ts -src/models/GenerateRandomRequest.ts -src/models/GenerateRandomResponse.ts -src/models/GenerateRandomWithBytesRequest.ts -src/models/GenerateRandomWithBytesResponse.ts -src/models/GenerateRandomWithSourceAndBytesRequest.ts -src/models/GenerateRandomWithSourceAndBytesResponse.ts -src/models/GenerateRandomWithSourceRequest.ts -src/models/GenerateRandomWithSourceResponse.ts -src/models/GenerateUtilizationReportResponse.ts -src/models/GithubConfigureRequest.ts -src/models/GithubLoginRequest.ts -src/models/GithubWriteTeamMappingRequest.ts -src/models/GithubWriteUserMappingRequest.ts -src/models/GoogleCloudConfigureAuthRequest.ts -src/models/GoogleCloudConfigureRequest.ts -src/models/GoogleCloudEditLabelsForRoleRequest.ts -src/models/GoogleCloudEditServiceAccountsForRoleRequest.ts -src/models/GoogleCloudGenerateRolesetKey3Request.ts -src/models/GoogleCloudGenerateRolesetKeyRequest.ts -src/models/GoogleCloudGenerateStaticAccountKeyRequest.ts -src/models/GoogleCloudKmsConfigureKeyRequest.ts -src/models/GoogleCloudKmsConfigureRequest.ts -src/models/GoogleCloudKmsDecryptRequest.ts -src/models/GoogleCloudKmsEncryptRequest.ts -src/models/GoogleCloudKmsReencryptRequest.ts -src/models/GoogleCloudKmsRegisterKeyRequest.ts -src/models/GoogleCloudKmsSignRequest.ts -src/models/GoogleCloudKmsVerifyRequest.ts -src/models/GoogleCloudKmsWriteKeyRequest.ts -src/models/GoogleCloudLoginRequest.ts -src/models/GoogleCloudWriteImpersonatedAccountRequest.ts -src/models/GoogleCloudWriteRoleRequest.ts -src/models/GoogleCloudWriteRolesetRequest.ts -src/models/GoogleCloudWriteStaticAccountRequest.ts -src/models/GroupCreateAliasRequest.ts -src/models/GroupCreateRequest.ts -src/models/GroupLookUpRequest.ts -src/models/GroupUpdateAliasByIdRequest.ts -src/models/GroupUpdateByIdRequest.ts -src/models/GroupUpdateByNameRequest.ts -src/models/GroupsCreateDuplicatesRequest.ts -src/models/HaStatusResponse.ts -src/models/InitializeRequest.ts -src/models/InternalClientActivityConfigureRequest.ts -src/models/InternalCountEntitiesResponse.ts -src/models/InternalGenerateOpenApiDocumentWithParametersRequest.ts -src/models/InternalUiListEnabledFeatureFlagsResponse.ts -src/models/InternalUiListEnabledVisibleMountsResponse.ts -src/models/InternalUiListNamespacesResponse.ts -src/models/InternalUiReadAuthenticatedActiveCustomMessagesResponse.ts -src/models/InternalUiReadMountInformationResponse.ts -src/models/InternalUiReadResultantAclResponse.ts -src/models/InternalUiReadUnauthenticatedActiveCustomMessagesResponse.ts -src/models/JwtConfigureRequest.ts -src/models/JwtLoginRequest.ts -src/models/JwtOidcCallbackFormPostRequest.ts -src/models/JwtOidcRequestAuthorizationUrlRequest.ts -src/models/JwtWriteRoleRequest.ts -src/models/KerberosConfigureLdapRequest.ts -src/models/KerberosConfigureRequest.ts -src/models/KerberosLoginRequest.ts -src/models/KerberosWriteGroupRequest.ts -src/models/KeyManagementDistributeKeyInKmsProviderRequest.ts -src/models/KeyManagementUpdateKeyRequest.ts -src/models/KeyManagementWriteKmsProviderRequest.ts -src/models/KmipConfigureRequest.ts -src/models/KmipCreateScopeRequest.ts -src/models/KmipGenerateClientCertificateRequest.ts -src/models/KmipRevokeClientCertificateRequest.ts -src/models/KmipSignClientCertificateRequestRequest.ts -src/models/KmipWriteRoleRequest.ts -src/models/KubernetesConfigureAuthRequest.ts -src/models/KubernetesConfigureRequest.ts -src/models/KubernetesGenerateCredentialsRequest.ts -src/models/KubernetesLoginRequest.ts -src/models/KubernetesWriteAuthRoleRequest.ts -src/models/KubernetesWriteRoleRequest.ts -src/models/KvV2ConfigureRequest.ts -src/models/KvV2DeleteVersionsRequest.ts -src/models/KvV2DestroyVersionsRequest.ts -src/models/KvV2PatchMetadataPathRequest.ts -src/models/KvV2PatchRequest.ts -src/models/KvV2PatchResponse.ts -src/models/KvV2ReadConfigurationResponse.ts -src/models/KvV2ReadMetadataResponse.ts -src/models/KvV2ReadResponse.ts -src/models/KvV2ReadSubkeysResponse.ts -src/models/KvV2UndeleteVersionsRequest.ts -src/models/KvV2WriteMetadataRequest.ts -src/models/KvV2WriteRequest.ts -src/models/KvV2WriteResponse.ts -src/models/LdapConfigureAuthRequest.ts -src/models/LdapConfigureRequest.ts -src/models/LdapLibraryCheckInRequest.ts -src/models/LdapLibraryCheckOutRequest.ts -src/models/LdapLibraryConfigureRequest.ts -src/models/LdapLibraryForceCheckInRequest.ts -src/models/LdapLoginRequest.ts -src/models/LdapRotateStaticRoleRequest.ts -src/models/LdapWriteDynamicRoleRequest.ts -src/models/LdapWriteGroupRequest.ts -src/models/LdapWriteStaticRoleRequest.ts -src/models/LdapWriteUserRequest.ts -src/models/LeaderStatusResponse.ts -src/models/LeasesCountResponse.ts -src/models/LeasesListResponse.ts -src/models/LeasesLookUpResponse.ts -src/models/LeasesReadLeaseRequest.ts -src/models/LeasesReadLeaseResponse.ts -src/models/LeasesRenewLease2Request.ts -src/models/LeasesRenewLeaseRequest.ts -src/models/LeasesRenewLeaseWithId2Request.ts -src/models/LeasesRenewLeaseWithIdRequest.ts -src/models/LeasesRevokeLease2Request.ts -src/models/LeasesRevokeLeaseRequest.ts -src/models/LeasesRevokeLeaseWithId2Request.ts -src/models/LeasesRevokeLeaseWithIdRequest.ts -src/models/LeasesRevokeLeaseWithPrefix2Request.ts -src/models/LeasesRevokeLeaseWithPrefixRequest.ts -src/models/LoggersUpdateVerbosityLevelForRequest.ts -src/models/LoggersUpdateVerbosityLevelRequest.ts -src/models/MfaAdminDestroyTotpSecretRequest.ts -src/models/MfaAdminGenerateTotpSecretRequest.ts -src/models/MfaCreateDuoMethodRequest.ts -src/models/MfaCreateOktaMethodRequest.ts -src/models/MfaCreatePingIdMethodRequest.ts -src/models/MfaCreateTotpMethodRequest.ts -src/models/MfaGenerateTotpSecretRequest.ts -src/models/MfaUpdateDuoMethodRequest.ts -src/models/MfaUpdateOktaMethodRequest.ts -src/models/MfaUpdatePingIdMethodRequest.ts -src/models/MfaUpdateTotpMethodRequest.ts -src/models/MfaValidateRequest.ts -src/models/MfaWriteLoginEnforcementRequest.ts -src/models/MongoDbAtlasConfigureRequest.ts -src/models/MongoDbAtlasWriteRoleRequest.ts -src/models/MountsEnableSecretsEngineRequest.ts -src/models/MountsReadConfigurationResponse.ts -src/models/MountsReadTuningInformationResponse.ts -src/models/MountsTuneConfigurationParametersRequest.ts -src/models/NomadConfigureAccessRequest.ts -src/models/NomadConfigureLeaseRequest.ts -src/models/NomadWriteRoleRequest.ts -src/models/OciConfigureRequest.ts -src/models/OciLoginRequest.ts -src/models/OciWriteRoleRequest.ts -src/models/OidcConfigureRequest.ts -src/models/OidcIntrospectRequest.ts -src/models/OidcProviderAuthorizeWithParametersRequest.ts -src/models/OidcProviderTokenRequest.ts -src/models/OidcRotateKeyRequest.ts -src/models/OidcWriteAssignmentRequest.ts -src/models/OidcWriteClientRequest.ts -src/models/OidcWriteKeyRequest.ts -src/models/OidcWriteProviderRequest.ts -src/models/OidcWriteRoleRequest.ts -src/models/OidcWriteScopeRequest.ts -src/models/OktaConfigureRequest.ts -src/models/OktaLoginRequest.ts -src/models/OktaWriteGroupRequest.ts -src/models/OktaWriteUserRequest.ts -src/models/PersonaCreateRequest.ts -src/models/PersonaUpdateByIdRequest.ts -src/models/PkiConfigureAcmeRequest.ts -src/models/PkiConfigureAutoTidyRequest.ts -src/models/PkiConfigureAutoTidyResponse.ts -src/models/PkiConfigureCaRequest.ts -src/models/PkiConfigureCaResponse.ts -src/models/PkiConfigureClusterRequest.ts -src/models/PkiConfigureClusterResponse.ts -src/models/PkiConfigureCmpRequest.ts -src/models/PkiConfigureCrlRequest.ts -src/models/PkiConfigureCrlResponse.ts -src/models/PkiConfigureEstRequest.ts -src/models/PkiConfigureExternalPolicyRequest.ts -src/models/PkiConfigureExternalPolicyResponse.ts -src/models/PkiConfigureIssuersRequest.ts -src/models/PkiConfigureIssuersResponse.ts -src/models/PkiConfigureKeysRequest.ts -src/models/PkiConfigureKeysResponse.ts -src/models/PkiConfigureScepRequest.ts -src/models/PkiConfigureUrlsRequest.ts -src/models/PkiConfigureUrlsResponse.ts -src/models/PkiCrossSignIntermediateRequest.ts -src/models/PkiCrossSignIntermediateResponse.ts -src/models/PkiGenerateEabKeyForIssuerAndRoleResponse.ts -src/models/PkiGenerateEabKeyForIssuerResponse.ts -src/models/PkiGenerateEabKeyForRoleResponse.ts -src/models/PkiGenerateEabKeyResponse.ts -src/models/PkiGenerateExportedKeyRequest.ts -src/models/PkiGenerateExportedKeyResponse.ts -src/models/PkiGenerateIntermediateRequest.ts -src/models/PkiGenerateIntermediateResponse.ts -src/models/PkiGenerateInternalKeyRequest.ts -src/models/PkiGenerateInternalKeyResponse.ts -src/models/PkiGenerateKmsKeyRequest.ts -src/models/PkiGenerateKmsKeyResponse.ts -src/models/PkiGenerateRootRequest.ts -src/models/PkiGenerateRootResponse.ts -src/models/PkiImportKeyRequest.ts -src/models/PkiImportKeyResponse.ts -src/models/PkiIssueWithRoleRequest.ts -src/models/PkiIssueWithRoleResponse.ts -src/models/PkiIssuerIssueWithRoleRequest.ts -src/models/PkiIssuerIssueWithRoleResponse.ts -src/models/PkiIssuerReadCrlDeltaDerResponse.ts -src/models/PkiIssuerReadCrlDeltaPemResponse.ts -src/models/PkiIssuerReadCrlDeltaResponse.ts -src/models/PkiIssuerReadCrlDerResponse.ts -src/models/PkiIssuerReadCrlPemResponse.ts -src/models/PkiIssuerReadCrlResponse.ts -src/models/PkiIssuerReadUnifiedCrlDeltaDerResponse.ts -src/models/PkiIssuerReadUnifiedCrlDeltaPemResponse.ts -src/models/PkiIssuerReadUnifiedCrlDeltaResponse.ts -src/models/PkiIssuerReadUnifiedCrlDerResponse.ts -src/models/PkiIssuerReadUnifiedCrlPemResponse.ts -src/models/PkiIssuerReadUnifiedCrlResponse.ts -src/models/PkiIssuerResignCrlsRequest.ts -src/models/PkiIssuerResignCrlsResponse.ts -src/models/PkiIssuerSignIntermediateRequest.ts -src/models/PkiIssuerSignIntermediateResponse.ts -src/models/PkiIssuerSignRevocationListRequest.ts -src/models/PkiIssuerSignRevocationListResponse.ts -src/models/PkiIssuerSignSelfIssuedRequest.ts -src/models/PkiIssuerSignSelfIssuedResponse.ts -src/models/PkiIssuerSignVerbatimRequest.ts -src/models/PkiIssuerSignVerbatimResponse.ts -src/models/PkiIssuerSignVerbatimWithRoleRequest.ts -src/models/PkiIssuerSignVerbatimWithRoleResponse.ts -src/models/PkiIssuerSignWithRoleRequest.ts -src/models/PkiIssuerSignWithRoleResponse.ts -src/models/PkiIssuersGenerateIntermediateRequest.ts -src/models/PkiIssuersGenerateIntermediateResponse.ts -src/models/PkiIssuersGenerateRootRequest.ts -src/models/PkiIssuersGenerateRootResponse.ts -src/models/PkiIssuersImportBundleRequest.ts -src/models/PkiIssuersImportBundleResponse.ts -src/models/PkiIssuersImportCertRequest.ts -src/models/PkiIssuersImportCertResponse.ts -src/models/PkiListEabKeysResponse.ts -src/models/PkiListIssuersResponse.ts -src/models/PkiListKeysResponse.ts -src/models/PkiListUnifiedRevokedCertsResponse.ts -src/models/PkiPatchIssuerRequest.ts -src/models/PkiPatchIssuerResponse.ts -src/models/PkiPatchRoleRequest.ts -src/models/PkiPatchRoleResponse.ts -src/models/PkiReadAutoTidyConfigurationResponse.ts -src/models/PkiReadCaChainPemResponse.ts -src/models/PkiReadCaDerResponse.ts -src/models/PkiReadCaPemResponse.ts -src/models/PkiReadCertCaChainResponse.ts -src/models/PkiReadCertCrlResponse.ts -src/models/PkiReadCertDeltaCrlResponse.ts -src/models/PkiReadCertMetadataResponse.ts -src/models/PkiReadCertRawDerResponse.ts -src/models/PkiReadCertRawPemResponse.ts -src/models/PkiReadCertResponse.ts -src/models/PkiReadCertUnifiedCrlResponse.ts -src/models/PkiReadCertUnifiedDeltaCrlResponse.ts -src/models/PkiReadClusterConfigurationResponse.ts -src/models/PkiReadCrlConfigurationResponse.ts -src/models/PkiReadCrlDeltaPemResponse.ts -src/models/PkiReadCrlDeltaResponse.ts -src/models/PkiReadCrlDerResponse.ts -src/models/PkiReadCrlPemResponse.ts -src/models/PkiReadIssuerDerResponse.ts -src/models/PkiReadIssuerJsonResponse.ts -src/models/PkiReadIssuerPemResponse.ts -src/models/PkiReadIssuerResponse.ts -src/models/PkiReadIssuersConfigurationResponse.ts -src/models/PkiReadKeyResponse.ts -src/models/PkiReadKeysConfigurationResponse.ts -src/models/PkiReadRoleResponse.ts -src/models/PkiReadUrlsConfigurationResponse.ts -src/models/PkiReplaceRootRequest.ts -src/models/PkiReplaceRootResponse.ts -src/models/PkiRevokeIssuerResponse.ts -src/models/PkiRevokeRequest.ts -src/models/PkiRevokeResponse.ts -src/models/PkiRevokeWithKeyRequest.ts -src/models/PkiRevokeWithKeyResponse.ts -src/models/PkiRootSignIntermediateRequest.ts -src/models/PkiRootSignIntermediateResponse.ts -src/models/PkiRootSignSelfIssuedRequest.ts -src/models/PkiRootSignSelfIssuedResponse.ts -src/models/PkiRotateCrlResponse.ts -src/models/PkiRotateDeltaCrlResponse.ts -src/models/PkiRotateRootRequest.ts -src/models/PkiRotateRootResponse.ts -src/models/PkiSetSignedIntermediateRequest.ts -src/models/PkiSetSignedIntermediateResponse.ts -src/models/PkiSignVerbatimRequest.ts -src/models/PkiSignVerbatimResponse.ts -src/models/PkiSignVerbatimWithRoleRequest.ts -src/models/PkiSignVerbatimWithRoleResponse.ts -src/models/PkiSignWithRoleRequest.ts -src/models/PkiSignWithRoleResponse.ts -src/models/PkiTidyCancelResponse.ts -src/models/PkiTidyRequest.ts -src/models/PkiTidyStatusResponse.ts -src/models/PkiWriteAcmeAccountKidRequest.ts -src/models/PkiWriteAcmeAuthorizationAuthIdRequest.ts -src/models/PkiWriteAcmeChallengeAuthIdChallengeTypeRequest.ts -src/models/PkiWriteAcmeKeyIdRequest.ts -src/models/PkiWriteAcmeNewAccountRequest.ts -src/models/PkiWriteAcmeNewOrderRequest.ts -src/models/PkiWriteAcmeOrderOrderIdCertRequest.ts -src/models/PkiWriteAcmeOrderOrderIdFinalizeRequest.ts -src/models/PkiWriteAcmeOrderOrderIdRequest.ts -src/models/PkiWriteAcmeOrdersRequest.ts -src/models/PkiWriteAcmeRevokeCertRequest.ts -src/models/PkiWriteExternalPolicyAcmeAccountKidRequest.ts -src/models/PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest.ts -src/models/PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.ts -src/models/PkiWriteExternalPolicyAcmeNewAccountRequest.ts -src/models/PkiWriteExternalPolicyAcmeNewOrderRequest.ts -src/models/PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest.ts -src/models/PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest.ts -src/models/PkiWriteExternalPolicyAcmeOrderOrderIdRequest.ts -src/models/PkiWriteExternalPolicyAcmeOrdersRequest.ts -src/models/PkiWriteExternalPolicyAcmeRevokeCertRequest.ts -src/models/PkiWriteExternalPolicyIssuePolicyRequest.ts -src/models/PkiWriteExternalPolicyIssuePolicyResponse.ts -src/models/PkiWriteExternalPolicyIssueRequest.ts -src/models/PkiWriteExternalPolicyIssueResponse.ts -src/models/PkiWriteExternalPolicyPolicyAcmeAccountKidRequest.ts -src/models/PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.ts -src/models/PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.ts -src/models/PkiWriteExternalPolicyPolicyAcmeNewAccountRequest.ts -src/models/PkiWriteExternalPolicyPolicyAcmeNewOrderRequest.ts -src/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest.ts -src/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.ts -src/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest.ts -src/models/PkiWriteExternalPolicyPolicyAcmeOrdersRequest.ts -src/models/PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest.ts -src/models/PkiWriteExternalPolicySignIntermediatePolicyRequest.ts -src/models/PkiWriteExternalPolicySignIntermediatePolicyResponse.ts -src/models/PkiWriteExternalPolicySignIntermediateRequest.ts -src/models/PkiWriteExternalPolicySignIntermediateResponse.ts -src/models/PkiWriteExternalPolicySignPolicyRequest.ts -src/models/PkiWriteExternalPolicySignPolicyResponse.ts -src/models/PkiWriteExternalPolicySignRequest.ts -src/models/PkiWriteExternalPolicySignResponse.ts -src/models/PkiWriteIssuerIssuerRefAcmeAccountKidRequest.ts -src/models/PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest.ts -src/models/PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest.ts -src/models/PkiWriteIssuerIssuerRefAcmeNewAccountRequest.ts -src/models/PkiWriteIssuerIssuerRefAcmeNewOrderRequest.ts -src/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest.ts -src/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest.ts -src/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest.ts -src/models/PkiWriteIssuerIssuerRefAcmeOrdersRequest.ts -src/models/PkiWriteIssuerIssuerRefAcmeRevokeCertRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyIssueRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyIssueResponse.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicySignRequest.ts -src/models/PkiWriteIssuerIssuerRefExternalPolicySignResponse.ts -src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest.ts -src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest.ts -src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.ts -src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest.ts -src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest.ts -src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest.ts -src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest.ts -src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest.ts -src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest.ts -src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest.ts -src/models/PkiWriteIssuerRequest.ts -src/models/PkiWriteIssuerResponse.ts -src/models/PkiWriteKeyRequest.ts -src/models/PkiWriteKeyResponse.ts -src/models/PkiWriteRoleRequest.ts -src/models/PkiWriteRoleResponse.ts -src/models/PkiWriteRolesRoleAcmeAccountKidRequest.ts -src/models/PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest.ts -src/models/PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.ts -src/models/PkiWriteRolesRoleAcmeNewAccountRequest.ts -src/models/PkiWriteRolesRoleAcmeNewOrderRequest.ts -src/models/PkiWriteRolesRoleAcmeOrderOrderIdCertRequest.ts -src/models/PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest.ts -src/models/PkiWriteRolesRoleAcmeOrderOrderIdRequest.ts -src/models/PkiWriteRolesRoleAcmeOrdersRequest.ts -src/models/PkiWriteRolesRoleAcmeRevokeCertRequest.ts -src/models/PluginsCatalogListPluginsResponse.ts -src/models/PluginsCatalogListPluginsWithTypeResponse.ts -src/models/PluginsCatalogPinsCreatePinnedVersionRequest.ts -src/models/PluginsCatalogPinsListPinnedVersionsResponse.ts -src/models/PluginsCatalogPinsReadPinnedVersionResponse.ts -src/models/PluginsCatalogReadPluginConfigurationResponse.ts -src/models/PluginsCatalogReadPluginConfigurationWithTypeResponse.ts -src/models/PluginsCatalogRegisterPluginRequest.ts -src/models/PluginsCatalogRegisterPluginWithTypeRequest.ts -src/models/PluginsReloadBackendsRequest.ts -src/models/PluginsReloadBackendsResponse.ts -src/models/PluginsRuntimesCatalogListPluginsRuntimesResponse.ts -src/models/PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse.ts -src/models/PluginsRuntimesCatalogRegisterPluginRuntimeRequest.ts -src/models/PoliciesGeneratePasswordFromPasswordPolicyResponse.ts -src/models/PoliciesListAclPolicies2Response.ts -src/models/PoliciesListAclPolicies3Response.ts -src/models/PoliciesListAclPoliciesResponse.ts -src/models/PoliciesReadAclPolicy2Response.ts -src/models/PoliciesReadAclPolicyResponse.ts -src/models/PoliciesReadPasswordPolicyResponse.ts -src/models/PoliciesWriteAclPolicy2Request.ts -src/models/PoliciesWriteAclPolicyRequest.ts -src/models/PoliciesWritePasswordPolicyRequest.ts -src/models/QueryTokenAccessorCapabilitiesRequest.ts -src/models/QueryTokenCapabilitiesRequest.ts -src/models/QueryTokenSelfCapabilitiesRequest.ts -src/models/RabbitMqConfigureConnectionRequest.ts -src/models/RabbitMqConfigureLeaseRequest.ts -src/models/RabbitMqWriteRoleRequest.ts -src/models/RadiusConfigureRequest.ts -src/models/RadiusLoginRequest.ts -src/models/RadiusLoginWithUsernameRequest.ts -src/models/RadiusWriteUserRequest.ts -src/models/RateLimitQuotasConfigureRequest.ts -src/models/RateLimitQuotasReadConfigurationResponse.ts -src/models/RateLimitQuotasReadResponse.ts -src/models/RateLimitQuotasWriteRequest.ts -src/models/RawReadResponse.ts -src/models/RawWriteRequest.ts -src/models/ReadWrappingProperties2Response.ts -src/models/ReadWrappingPropertiesRequest.ts -src/models/ReadWrappingPropertiesResponse.ts -src/models/RekeyAttemptInitializeRequest.ts -src/models/RekeyAttemptInitializeResponse.ts -src/models/RekeyAttemptReadProgressResponse.ts -src/models/RekeyAttemptUpdateRequest.ts -src/models/RekeyAttemptUpdateResponse.ts -src/models/RekeyReadBackupKeyResponse.ts -src/models/RekeyReadBackupRecoveryKeyResponse.ts -src/models/RekeyVerificationCancelResponse.ts -src/models/RekeyVerificationReadProgressResponse.ts -src/models/RekeyVerificationUpdateRequest.ts -src/models/RekeyVerificationUpdateResponse.ts -src/models/ReloadPluginsRequest.ts -src/models/ReloadPluginsResponse.ts -src/models/RemountRequest.ts -src/models/RemountResponse.ts -src/models/RemountStatusResponse.ts -src/models/RewrapRequest.ts -src/models/RootTokenGenerationInitialize2Request.ts -src/models/RootTokenGenerationInitialize2Response.ts -src/models/RootTokenGenerationInitializeRequest.ts -src/models/RootTokenGenerationInitializeResponse.ts -src/models/RootTokenGenerationReadProgress2Response.ts -src/models/RootTokenGenerationReadProgressResponse.ts -src/models/RootTokenGenerationUpdateRequest.ts -src/models/RootTokenGenerationUpdateResponse.ts -src/models/SamlWriteCallbackRequest.ts -src/models/SamlWriteConfigRequest.ts -src/models/SamlWriteRoleNameRequest.ts -src/models/SamlWriteSsoServiceUrlRequest.ts -src/models/SamlWriteTokenRequest.ts -src/models/ScepLoginRequest.ts -src/models/ScepWriteRoleRoleRequest.ts -src/models/SealStatusResponse.ts -src/models/SshConfigureCaRequest.ts -src/models/SshConfigureZeroAddressRequest.ts -src/models/SshGenerateCredentialsRequest.ts -src/models/SshIssueCertificateRequest.ts -src/models/SshListRolesByIpRequest.ts -src/models/SshSignCertificateRequest.ts -src/models/SshVerifyOtpRequest.ts -src/models/SshWriteRoleRequest.ts -src/models/StandardListResponse.ts -src/models/SubscriptionsCreateResponse.ts -src/models/SubscriptionsListEventsSubscriptionsResponse.ts -src/models/SubscriptionsReadEventsSubscriptionsResponse.ts -src/models/SubscriptionsWriteEventsSubscriptionsRequest.ts -src/models/SubscriptionsWriteEventsSubscriptionsResponse.ts -src/models/SystemDeleteSyncConfigResponse.ts -src/models/SystemDeleteSyncGithubAppsNameResponse.ts -src/models/SystemListSyncAssociationsResponse.ts -src/models/SystemListSyncDestinationsResponse.ts -src/models/SystemListSyncDestinationsTypeResponse.ts -src/models/SystemListSyncGithubAppsResponse.ts -src/models/SystemPatchNamespacesPathRequest.ts -src/models/SystemPatchSyncConfigRequest.ts -src/models/SystemPatchSyncConfigResponse.ts -src/models/SystemPatchSyncDestinationsAwsSmNameRequest.ts -src/models/SystemPatchSyncDestinationsAwsSmNameResponse.ts -src/models/SystemPatchSyncDestinationsAzureKvNameRequest.ts -src/models/SystemPatchSyncDestinationsAzureKvNameResponse.ts -src/models/SystemPatchSyncDestinationsGcpSmNameRequest.ts -src/models/SystemPatchSyncDestinationsGcpSmNameResponse.ts -src/models/SystemPatchSyncDestinationsGhNameRequest.ts -src/models/SystemPatchSyncDestinationsGhNameResponse.ts -src/models/SystemPatchSyncDestinationsInMemNameRequest.ts -src/models/SystemPatchSyncDestinationsInMemNameResponse.ts -src/models/SystemPatchSyncDestinationsVercelProjectNameRequest.ts -src/models/SystemPatchSyncDestinationsVercelProjectNameResponse.ts -src/models/SystemReadConfigGroupPolicyApplicationResponse.ts -src/models/SystemReadStorageRaftSnapshotLoadIdResponse.ts -src/models/SystemReadSyncAssociationsDestinationsResponse.ts -src/models/SystemReadSyncAssociationsMountSecretNameResponse.ts -src/models/SystemReadSyncConfigResponse.ts -src/models/SystemReadSyncDestinationsAwsSmNameResponse.ts -src/models/SystemReadSyncDestinationsAzureKvNameResponse.ts -src/models/SystemReadSyncDestinationsGcpSmNameResponse.ts -src/models/SystemReadSyncDestinationsGhNameResponse.ts -src/models/SystemReadSyncDestinationsInMemNameResponse.ts -src/models/SystemReadSyncDestinationsTypeNameAssociationsResponse.ts -src/models/SystemReadSyncDestinationsVercelProjectNameResponse.ts -src/models/SystemReadSyncGithubAppsNameResponse.ts -src/models/SystemWriteConfigControlGroupRequest.ts -src/models/SystemWriteConfigGroupPolicyApplicationRequest.ts -src/models/SystemWriteControlGroupAuthorizeRequest.ts -src/models/SystemWriteControlGroupRequestRequest.ts -src/models/SystemWriteInternalCountersActivityWriteRequest.ts -src/models/SystemWriteManagedKeysTypeNameRequest.ts -src/models/SystemWriteManagedKeysTypeNameTestSignRequest.ts -src/models/SystemWriteMfaMethodDuoNameRequest.ts -src/models/SystemWriteMfaMethodOktaNameRequest.ts -src/models/SystemWriteMfaMethodPingidNameRequest.ts -src/models/SystemWriteMfaMethodTotpNameAdminDestroyRequest.ts -src/models/SystemWriteMfaMethodTotpNameAdminGenerateRequest.ts -src/models/SystemWriteMfaMethodTotpNameRequest.ts -src/models/SystemWriteNamespacesApiLockUnlockPathRequest.ts -src/models/SystemWriteNamespacesApiLockUnlockRequest.ts -src/models/SystemWriteNamespacesPathRequest.ts -src/models/SystemWritePoliciesEgpNameRequest.ts -src/models/SystemWritePoliciesRgpNameRequest.ts -src/models/SystemWriteQuotasLeaseCountNameRequest.ts -src/models/SystemWriteReplicationDrPrimaryEnableRequest.ts -src/models/SystemWriteReplicationDrPrimaryRevokeSecondaryRequest.ts -src/models/SystemWriteReplicationDrPrimarySecondaryTokenRequest.ts -src/models/SystemWriteReplicationDrSecondaryDisableRequest.ts -src/models/SystemWriteReplicationDrSecondaryEnableRequest.ts -src/models/SystemWriteReplicationDrSecondaryMerkleCheckRequest.ts -src/models/SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest.ts -src/models/SystemWriteReplicationDrSecondaryPromoteRequest.ts -src/models/SystemWriteReplicationDrSecondaryRecoverRequest.ts -src/models/SystemWriteReplicationDrSecondaryReindexRequest.ts -src/models/SystemWriteReplicationDrSecondaryUpdatePrimaryRequest.ts -src/models/SystemWriteReplicationForceCorruptionRequest.ts -src/models/SystemWriteReplicationPerformancePrimaryEnableRequest.ts -src/models/SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest.ts -src/models/SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest.ts -src/models/SystemWriteReplicationPerformancePrimarySecondaryTokenRequest.ts -src/models/SystemWriteReplicationPerformanceSecondaryEnableRequest.ts -src/models/SystemWriteReplicationPerformanceSecondaryPromoteRequest.ts -src/models/SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest.ts -src/models/SystemWriteReplicationPrimaryEnableRequest.ts -src/models/SystemWriteReplicationPrimaryRevokeSecondaryRequest.ts -src/models/SystemWriteReplicationPrimarySecondaryTokenRequest.ts -src/models/SystemWriteReplicationReindexRequest.ts -src/models/SystemWriteReplicationSecondaryEnableRequest.ts -src/models/SystemWriteReplicationSecondaryPromoteRequest.ts -src/models/SystemWriteReplicationSecondaryUpdatePrimaryRequest.ts -src/models/SystemWriteStorageRaftSnapshotAutoConfigNameRequest.ts -src/models/SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest.ts -src/models/SystemWriteStorageRaftSnapshotLoadResponse.ts -src/models/SystemWriteSyncDestinationsAwsSmNameRequest.ts -src/models/SystemWriteSyncDestinationsAwsSmNameResponse.ts -src/models/SystemWriteSyncDestinationsAzureKvNameRequest.ts -src/models/SystemWriteSyncDestinationsAzureKvNameResponse.ts -src/models/SystemWriteSyncDestinationsGcpSmNameRequest.ts -src/models/SystemWriteSyncDestinationsGcpSmNameResponse.ts -src/models/SystemWriteSyncDestinationsGhNameRequest.ts -src/models/SystemWriteSyncDestinationsGhNameResponse.ts -src/models/SystemWriteSyncDestinationsInMemNameRequest.ts -src/models/SystemWriteSyncDestinationsInMemNameResponse.ts -src/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest.ts -src/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse.ts -src/models/SystemWriteSyncDestinationsTypeNameAssociationsSetRequest.ts -src/models/SystemWriteSyncDestinationsTypeNameAssociationsSetResponse.ts -src/models/SystemWriteSyncDestinationsVercelProjectNameRequest.ts -src/models/SystemWriteSyncDestinationsVercelProjectNameResponse.ts -src/models/SystemWriteSyncGithubAppsNameRequest.ts -src/models/SystemWriteSyncGithubAppsNameResponse.ts -src/models/SystemWriteUtilizationRequest.ts -src/models/SystemWriteUtilizationResponse.ts -src/models/TerraformCloudConfigureRequest.ts -src/models/TerraformCloudWriteRoleRequest.ts -src/models/TokenCreateAgainstRoleRequest.ts -src/models/TokenCreateOrphanRequest.ts -src/models/TokenCreateRequest.ts -src/models/TokenLookUpAccessorRequest.ts -src/models/TokenLookUpRequest.ts -src/models/TokenLookUpSelf2Request.ts -src/models/TokenRenewAccessorRequest.ts -src/models/TokenRenewRequest.ts -src/models/TokenRenewSelfRequest.ts -src/models/TokenRevokeAccessorRequest.ts -src/models/TokenRevokeOrphanRequest.ts -src/models/TokenRevokeRequest.ts -src/models/TokenWriteRoleRequest.ts -src/models/TotpCreateKeyRequest.ts -src/models/TotpValidateCodeRequest.ts -src/models/TransformApplyStoreSchemaRequest.ts -src/models/TransformCheckTokenizedRequest.ts -src/models/TransformConfigureCacheRequest.ts -src/models/TransformConfigureNamedEncryptionKeyRequest.ts -src/models/TransformCreateFpeTransformationWithImportedKeysRequest.ts -src/models/TransformCreateTokenizationTransformationWithImportedKeysRequest.ts -src/models/TransformDecodeRequest.ts -src/models/TransformDecodeWithFormatRequest.ts -src/models/TransformEncodeRequest.ts -src/models/TransformExportDecodedTokenizationTokensRequest.ts -src/models/TransformImportKeyVersionIntoTokenizationTransformationRequest.ts -src/models/TransformLookUpTokenRequest.ts -src/models/TransformRestoreTokenizationStateRequest.ts -src/models/TransformRetrieveTokenMetadataRequest.ts -src/models/TransformSnapshotTokenizationStateRequest.ts -src/models/TransformTrimKeyVersionsRequest.ts -src/models/TransformValidateTokenRequest.ts -src/models/TransformWriteAlphabetRequest.ts -src/models/TransformWriteFpeTransformationRequest.ts -src/models/TransformWriteMaskingTransformationRequest.ts -src/models/TransformWriteRoleRequest.ts -src/models/TransformWriteStoreRequest.ts -src/models/TransformWriteTemplateRequest.ts -src/models/TransformWriteTokenizationTransformationRequest.ts -src/models/TransformWriteTransformationRequest.ts -src/models/TransitConfigureCacheRequest.ts -src/models/TransitConfigureKeyRequest.ts -src/models/TransitConfigureKeysRequest.ts -src/models/TransitCreateKeyRequest.ts -src/models/TransitDecryptRequest.ts -src/models/TransitEncryptRequest.ts -src/models/TransitGenerateCmacRequest.ts -src/models/TransitGenerateCmacWithMacLengthRequest.ts -src/models/TransitGenerateCsrForKeyRequest.ts -src/models/TransitGenerateDataKeyRequest.ts -src/models/TransitGenerateHmacRequest.ts -src/models/TransitGenerateHmacWithAlgorithmRequest.ts -src/models/TransitGenerateRandomRequest.ts -src/models/TransitGenerateRandomWithBytesRequest.ts -src/models/TransitGenerateRandomWithSourceAndBytesRequest.ts -src/models/TransitGenerateRandomWithSourceRequest.ts -src/models/TransitHashRequest.ts -src/models/TransitHashWithAlgorithmRequest.ts -src/models/TransitImportKeyRequest.ts -src/models/TransitImportKeyVersionRequest.ts -src/models/TransitRestoreAndRenameKeyRequest.ts -src/models/TransitRestoreKeyRequest.ts -src/models/TransitRewrapRequest.ts -src/models/TransitRotateKeyRequest.ts -src/models/TransitSetCertificateForKeyRequest.ts -src/models/TransitSignRequest.ts -src/models/TransitSignWithAlgorithmRequest.ts -src/models/TransitTrimKeyRequest.ts -src/models/TransitVerifyRequest.ts -src/models/TransitVerifyWithAlgorithmRequest.ts -src/models/UiConfigListCustomMessagesResponse.ts -src/models/UiConfigReadCustomMessageResponse.ts -src/models/UiConfigUpdateCustomMessageRequest.ts -src/models/UiConfigUpdateCustomMessageResponse.ts -src/models/UiHeadersConfigureRequest.ts -src/models/UiHeadersListResponse.ts -src/models/UiHeadersReadConfigurationResponse.ts -src/models/UiLoginDefaultAuthConfigureRequest.ts -src/models/UiLoginDefaultAuthListResponse.ts -src/models/UnsealRequest.ts -src/models/UnsealResponse.ts -src/models/UnwrapRequest.ts -src/models/UserpassLoginRequest.ts -src/models/UserpassResetPasswordRequest.ts -src/models/UserpassUpdatePoliciesRequest.ts -src/models/UserpassWriteUserRequest.ts -src/models/VersionHistoryResponse.ts -src/models/WellKnownListLabels2Response.ts -src/models/WellKnownListLabelsResponse.ts -src/models/WellKnownReadLabelResponse.ts -src/models/index.ts -src/runtime.ts -tsconfig.esm.json -tsconfig.json diff --git a/ui/api-client/.openapi-generator/VERSION b/ui/api-client/.openapi-generator/VERSION deleted file mode 100644 index 5f84a81db0..0000000000 --- a/ui/api-client/.openapi-generator/VERSION +++ /dev/null @@ -1 +0,0 @@ -7.12.0 diff --git a/ui/api-client/README.md b/ui/api-client/README.md deleted file mode 100644 index 9c2dc69c8d..0000000000 --- a/ui/api-client/README.md +++ /dev/null @@ -1,46 +0,0 @@ -## @hashicorp/vault-client-typescript@0.0.0 - -This generator creates TypeScript/JavaScript client that utilizes [Fetch API](https://fetch.spec.whatwg.org/). The generated Node module can be used in the following environments: - -Environment -* Node.js -* Webpack -* Browserify - -Language level -* ES5 - you must have a Promises/A+ library installed -* ES6 - -Module system -* CommonJS -* ES6 module system - -It can be used in both TypeScript and JavaScript. In TypeScript, the definition will be automatically resolved via `package.json`. ([Reference](https://www.typescriptlang.org/docs/handbook/declaration-files/consumption.html)) - -### Building - -To build and compile the typescript sources to javascript use: -``` -npm install -npm run build -``` - -### Publishing - -First build the package then run `npm publish` - -### Consuming - -navigate to the folder of your consuming project and run one of the following commands. - -_published:_ - -``` -npm install @hashicorp/vault-client-typescript@0.0.0 --save -``` - -_unPublished (not recommended):_ - -``` -npm install PATH_TO_GENERATED_PACKAGE --save -``` diff --git a/ui/api-client/dist/apis/AuthApi.d.ts b/ui/api-client/dist/apis/AuthApi.d.ts deleted file mode 100644 index f458928e25..0000000000 --- a/ui/api-client/dist/apis/AuthApi.d.ts +++ /dev/null @@ -1,3153 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -import * as runtime from '../runtime'; -import type { AliCloudLoginRequest, AliCloudWriteAuthRoleRequest, AppRoleDestroySecretIdByAccessorRequest, AppRoleDestroySecretIdRequest, AppRoleLoginRequest, AppRoleLookUpSecretIdByAccessorRequest, AppRoleLookUpSecretIdByAccessorResponse, AppRoleLookUpSecretIdRequest, AppRoleLookUpSecretIdResponse, AppRoleReadBindSecretIdResponse, AppRoleReadBoundCidrListResponse, AppRoleReadLocalSecretIdsResponse, AppRoleReadPeriodResponse, AppRoleReadPoliciesResponse, AppRoleReadRoleIdResponse, AppRoleReadRoleResponse, AppRoleReadSecretIdBoundCidrsResponse, AppRoleReadSecretIdNumUsesResponse, AppRoleReadSecretIdTtlResponse, AppRoleReadTokenBoundCidrsResponse, AppRoleReadTokenMaxTtlResponse, AppRoleReadTokenNumUsesResponse, AppRoleReadTokenTtlResponse, AppRoleWriteBindSecretIdRequest, AppRoleWriteBoundCidrListRequest, AppRoleWriteCustomSecretIdRequest, AppRoleWriteCustomSecretIdResponse, AppRoleWritePeriodRequest, AppRoleWritePoliciesRequest, AppRoleWriteRoleIdRequest, AppRoleWriteRoleRequest, AppRoleWriteSecretIdBoundCidrsRequest, AppRoleWriteSecretIdNumUsesRequest, AppRoleWriteSecretIdRequest, AppRoleWriteSecretIdResponse, AppRoleWriteSecretIdTtlRequest, AppRoleWriteTokenBoundCidrsRequest, AppRoleWriteTokenMaxTtlRequest, AppRoleWriteTokenNumUsesRequest, AppRoleWriteTokenTtlRequest, AwsConfigureCertificateRequest, AwsConfigureClientRequest, AwsConfigureIdentityAccessListTidyOperationRequest, AwsConfigureIdentityIntegrationRequest, AwsConfigureIdentityWhitelistTidyOperationRequest, AwsConfigureRoleTagBlacklistTidyOperationRequest, AwsConfigureRoleTagDenyListTidyOperationRequest, AwsLoginRequest, AwsTidyIdentityAccessListRequest, AwsTidyIdentityWhitelistRequest, AwsTidyRoleTagBlacklistRequest, AwsTidyRoleTagDenyListRequest, AwsWriteAuthRoleRequest, AwsWriteRoleTagRequest, AwsWriteStsRoleRequest, AzureConfigureAuthRequest, AzureLoginRequest, AzureWriteAuthRoleRequest, CertConfigureRequest, CertLoginRequest, CertWriteCertificateRequest, CertWriteCrlRequest, CloudFoundryConfigureRequest, CloudFoundryLoginRequest, CloudFoundryWriteRoleRequest, GithubConfigureRequest, GithubLoginRequest, GithubWriteTeamMappingRequest, GithubWriteUserMappingRequest, GoogleCloudConfigureAuthRequest, GoogleCloudEditLabelsForRoleRequest, GoogleCloudEditServiceAccountsForRoleRequest, GoogleCloudLoginRequest, GoogleCloudWriteRoleRequest, JwtConfigureRequest, JwtLoginRequest, JwtOidcCallbackFormPostRequest, JwtOidcRequestAuthorizationUrlRequest, JwtWriteRoleRequest, KerberosConfigureLdapRequest, KerberosConfigureRequest, KerberosLoginRequest, KerberosWriteGroupRequest, KubernetesConfigureAuthRequest, KubernetesLoginRequest, KubernetesWriteAuthRoleRequest, LdapConfigureAuthRequest, LdapLoginRequest, LdapWriteGroupRequest, LdapWriteUserRequest, OciConfigureRequest, OciLoginRequest, OciWriteRoleRequest, OktaConfigureRequest, OktaLoginRequest, OktaWriteGroupRequest, OktaWriteUserRequest, RadiusConfigureRequest, RadiusLoginRequest, RadiusLoginWithUsernameRequest, RadiusWriteUserRequest, SamlWriteCallbackRequest, SamlWriteConfigRequest, SamlWriteRoleNameRequest, SamlWriteSsoServiceUrlRequest, SamlWriteTokenRequest, ScepLoginRequest, ScepWriteRoleRoleRequest, StandardListResponse, TokenCreateAgainstRoleRequest, TokenCreateOrphanRequest, TokenCreateRequest, TokenLookUpAccessorRequest, TokenLookUpRequest, TokenLookUpSelf2Request, TokenRenewAccessorRequest, TokenRenewRequest, TokenRenewSelfRequest, TokenRevokeAccessorRequest, TokenRevokeOrphanRequest, TokenRevokeRequest, TokenWriteRoleRequest, UserpassLoginRequest, UserpassResetPasswordRequest, UserpassUpdatePoliciesRequest, UserpassWriteUserRequest } from '../models/index'; -export interface AuthApiAliCloudDeleteAuthRoleRequest { - role: string; - alicloudMountPath: string; -} -export interface AuthApiAliCloudListAuthRolesRequest { - alicloudMountPath: string; - list: AliCloudListAuthRolesListEnum; -} -export interface AuthApiAliCloudListAuthRoles2Request { - alicloudMountPath: string; - list: AliCloudListAuthRoles2ListEnum; -} -export interface AuthApiAliCloudLoginOperationRequest { - alicloudMountPath: string; - aliCloudLoginRequest: AliCloudLoginRequest; -} -export interface AuthApiAliCloudReadAuthRoleRequest { - role: string; - alicloudMountPath: string; -} -export interface AuthApiAliCloudWriteAuthRoleOperationRequest { - role: string; - alicloudMountPath: string; - aliCloudWriteAuthRoleRequest: AliCloudWriteAuthRoleRequest; -} -export interface AuthApiAppRoleDeleteBindSecretIdRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDeleteBoundCidrListRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDeletePeriodRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDeletePoliciesRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDeleteRoleRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDeleteSecretIdBoundCidrsRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDeleteSecretIdNumUsesRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDeleteSecretIdTtlRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDeleteTokenBoundCidrsRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDeleteTokenMaxTtlRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDeleteTokenNumUsesRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDeleteTokenTtlRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDestroySecretIdOperationRequest { - roleName: string; - approleMountPath: string; - appRoleDestroySecretIdRequest: AppRoleDestroySecretIdRequest; -} -export interface AuthApiAppRoleDestroySecretId2Request { - roleName: string; - approleMountPath: string; - secretId?: string; -} -export interface AuthApiAppRoleDestroySecretIdByAccessorOperationRequest { - roleName: string; - approleMountPath: string; - appRoleDestroySecretIdByAccessorRequest: AppRoleDestroySecretIdByAccessorRequest; -} -export interface AuthApiAppRoleDestroySecretIdByAccessor2Request { - roleName: string; - approleMountPath: string; - secretIdAccessor?: string; -} -export interface AuthApiAppRoleListRolesRequest { - approleMountPath: string; - list: AppRoleListRolesListEnum; -} -export interface AuthApiAppRoleListSecretIdsRequest { - roleName: string; - approleMountPath: string; - list: AppRoleListSecretIdsListEnum; -} -export interface AuthApiAppRoleLoginOperationRequest { - approleMountPath: string; - appRoleLoginRequest: AppRoleLoginRequest; -} -export interface AuthApiAppRoleLookUpSecretIdOperationRequest { - roleName: string; - approleMountPath: string; - appRoleLookUpSecretIdRequest: AppRoleLookUpSecretIdRequest; -} -export interface AuthApiAppRoleLookUpSecretIdByAccessorOperationRequest { - roleName: string; - approleMountPath: string; - appRoleLookUpSecretIdByAccessorRequest: AppRoleLookUpSecretIdByAccessorRequest; -} -export interface AuthApiAppRoleReadBindSecretIdRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadBoundCidrListRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadLocalSecretIdsRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadPeriodRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadPoliciesRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadRoleRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadRoleIdRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadSecretIdBoundCidrsRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadSecretIdNumUsesRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadSecretIdTtlRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadTokenBoundCidrsRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadTokenMaxTtlRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadTokenNumUsesRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadTokenTtlRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleTidySecretIdRequest { - approleMountPath: string; -} -export interface AuthApiAppRoleWriteBindSecretIdOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteBindSecretIdRequest: AppRoleWriteBindSecretIdRequest; -} -export interface AuthApiAppRoleWriteBoundCidrListOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteBoundCidrListRequest: AppRoleWriteBoundCidrListRequest; -} -export interface AuthApiAppRoleWriteCustomSecretIdOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteCustomSecretIdRequest: AppRoleWriteCustomSecretIdRequest; -} -export interface AuthApiAppRoleWritePeriodOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWritePeriodRequest: AppRoleWritePeriodRequest; -} -export interface AuthApiAppRoleWritePoliciesOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWritePoliciesRequest: AppRoleWritePoliciesRequest; -} -export interface AuthApiAppRoleWriteRoleOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteRoleRequest: AppRoleWriteRoleRequest; -} -export interface AuthApiAppRoleWriteRoleIdOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteRoleIdRequest: AppRoleWriteRoleIdRequest; -} -export interface AuthApiAppRoleWriteSecretIdOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteSecretIdRequest: AppRoleWriteSecretIdRequest; -} -export interface AuthApiAppRoleWriteSecretIdBoundCidrsOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteSecretIdBoundCidrsRequest: AppRoleWriteSecretIdBoundCidrsRequest; -} -export interface AuthApiAppRoleWriteSecretIdNumUsesOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteSecretIdNumUsesRequest: AppRoleWriteSecretIdNumUsesRequest; -} -export interface AuthApiAppRoleWriteSecretIdTtlOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteSecretIdTtlRequest: AppRoleWriteSecretIdTtlRequest; -} -export interface AuthApiAppRoleWriteTokenBoundCidrsOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteTokenBoundCidrsRequest: AppRoleWriteTokenBoundCidrsRequest; -} -export interface AuthApiAppRoleWriteTokenMaxTtlOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteTokenMaxTtlRequest: AppRoleWriteTokenMaxTtlRequest; -} -export interface AuthApiAppRoleWriteTokenNumUsesOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteTokenNumUsesRequest: AppRoleWriteTokenNumUsesRequest; -} -export interface AuthApiAppRoleWriteTokenTtlOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteTokenTtlRequest: AppRoleWriteTokenTtlRequest; -} -export interface AuthApiAwsConfigureCertificateOperationRequest { - certName: string; - awsMountPath: string; - awsConfigureCertificateRequest: AwsConfigureCertificateRequest; -} -export interface AuthApiAwsConfigureClientOperationRequest { - awsMountPath: string; - awsConfigureClientRequest: AwsConfigureClientRequest; -} -export interface AuthApiAwsConfigureIdentityAccessListTidyOperationOperationRequest { - awsMountPath: string; - awsConfigureIdentityAccessListTidyOperationRequest: AwsConfigureIdentityAccessListTidyOperationRequest; -} -export interface AuthApiAwsConfigureIdentityIntegrationOperationRequest { - awsMountPath: string; - awsConfigureIdentityIntegrationRequest: AwsConfigureIdentityIntegrationRequest; -} -export interface AuthApiAwsConfigureIdentityWhitelistTidyOperationOperationRequest { - awsMountPath: string; - awsConfigureIdentityWhitelistTidyOperationRequest: AwsConfigureIdentityWhitelistTidyOperationRequest; -} -export interface AuthApiAwsConfigureRoleTagBlacklistTidyOperationOperationRequest { - awsMountPath: string; - awsConfigureRoleTagBlacklistTidyOperationRequest: AwsConfigureRoleTagBlacklistTidyOperationRequest; -} -export interface AuthApiAwsConfigureRoleTagDenyListTidyOperationOperationRequest { - awsMountPath: string; - awsConfigureRoleTagDenyListTidyOperationRequest: AwsConfigureRoleTagDenyListTidyOperationRequest; -} -export interface AuthApiAwsDeleteAuthRoleRequest { - role: string; - awsMountPath: string; -} -export interface AuthApiAwsDeleteCertificateConfigurationRequest { - certName: string; - awsMountPath: string; -} -export interface AuthApiAwsDeleteClientConfigurationRequest { - awsMountPath: string; -} -export interface AuthApiAwsDeleteIdentityAccessListRequest { - instanceId: string; - awsMountPath: string; -} -export interface AuthApiAwsDeleteIdentityAccessListTidySettingsRequest { - awsMountPath: string; -} -export interface AuthApiAwsDeleteIdentityWhitelistRequest { - instanceId: string; - awsMountPath: string; -} -export interface AuthApiAwsDeleteIdentityWhitelistTidySettingsRequest { - awsMountPath: string; -} -export interface AuthApiAwsDeleteRoleTagBlacklistRequest { - roleTag: string; - awsMountPath: string; -} -export interface AuthApiAwsDeleteRoleTagBlacklistTidySettingsRequest { - awsMountPath: string; -} -export interface AuthApiAwsDeleteRoleTagDenyListRequest { - roleTag: string; - awsMountPath: string; -} -export interface AuthApiAwsDeleteRoleTagDenyListTidySettingsRequest { - awsMountPath: string; -} -export interface AuthApiAwsDeleteStsRoleRequest { - accountId: string; - awsMountPath: string; -} -export interface AuthApiAwsListAuthRolesRequest { - awsMountPath: string; - list: AwsListAuthRolesListEnum; -} -export interface AuthApiAwsListAuthRoles2Request { - awsMountPath: string; - list: AwsListAuthRoles2ListEnum; -} -export interface AuthApiAwsListCertificateConfigurationsRequest { - awsMountPath: string; - list: AwsListCertificateConfigurationsListEnum; -} -export interface AuthApiAwsListIdentityAccessListRequest { - awsMountPath: string; - list: AwsListIdentityAccessListListEnum; -} -export interface AuthApiAwsListIdentityWhitelistRequest { - awsMountPath: string; - list: AwsListIdentityWhitelistListEnum; -} -export interface AuthApiAwsListRoleTagBlacklistsRequest { - awsMountPath: string; - list: AwsListRoleTagBlacklistsListEnum; -} -export interface AuthApiAwsListRoleTagDenyListsRequest { - awsMountPath: string; - list: AwsListRoleTagDenyListsListEnum; -} -export interface AuthApiAwsListStsRoleRelationshipsRequest { - awsMountPath: string; - list: AwsListStsRoleRelationshipsListEnum; -} -export interface AuthApiAwsLoginOperationRequest { - awsMountPath: string; - awsLoginRequest: AwsLoginRequest; -} -export interface AuthApiAwsReadAuthRoleRequest { - role: string; - awsMountPath: string; -} -export interface AuthApiAwsReadCertificateConfigurationRequest { - certName: string; - awsMountPath: string; -} -export interface AuthApiAwsReadClientConfigurationRequest { - awsMountPath: string; -} -export interface AuthApiAwsReadIdentityAccessListRequest { - instanceId: string; - awsMountPath: string; -} -export interface AuthApiAwsReadIdentityAccessListTidySettingsRequest { - awsMountPath: string; -} -export interface AuthApiAwsReadIdentityIntegrationConfigurationRequest { - awsMountPath: string; -} -export interface AuthApiAwsReadIdentityWhitelistRequest { - instanceId: string; - awsMountPath: string; -} -export interface AuthApiAwsReadIdentityWhitelistTidySettingsRequest { - awsMountPath: string; -} -export interface AuthApiAwsReadRoleTagBlacklistRequest { - roleTag: string; - awsMountPath: string; -} -export interface AuthApiAwsReadRoleTagBlacklistTidySettingsRequest { - awsMountPath: string; -} -export interface AuthApiAwsReadRoleTagDenyListRequest { - roleTag: string; - awsMountPath: string; -} -export interface AuthApiAwsReadRoleTagDenyListTidySettingsRequest { - awsMountPath: string; -} -export interface AuthApiAwsReadStsRoleRequest { - accountId: string; - awsMountPath: string; -} -export interface AuthApiAwsRotateRootCredentialsRequest { - awsMountPath: string; -} -export interface AuthApiAwsTidyIdentityAccessListOperationRequest { - awsMountPath: string; - awsTidyIdentityAccessListRequest: AwsTidyIdentityAccessListRequest; -} -export interface AuthApiAwsTidyIdentityWhitelistOperationRequest { - awsMountPath: string; - awsTidyIdentityWhitelistRequest: AwsTidyIdentityWhitelistRequest; -} -export interface AuthApiAwsTidyRoleTagBlacklistOperationRequest { - awsMountPath: string; - awsTidyRoleTagBlacklistRequest: AwsTidyRoleTagBlacklistRequest; -} -export interface AuthApiAwsTidyRoleTagDenyListOperationRequest { - awsMountPath: string; - awsTidyRoleTagDenyListRequest: AwsTidyRoleTagDenyListRequest; -} -export interface AuthApiAwsWriteAuthRoleOperationRequest { - role: string; - awsMountPath: string; - awsWriteAuthRoleRequest: AwsWriteAuthRoleRequest; -} -export interface AuthApiAwsWriteRoleTagOperationRequest { - role: string; - awsMountPath: string; - awsWriteRoleTagRequest: AwsWriteRoleTagRequest; -} -export interface AuthApiAwsWriteRoleTagBlacklistRequest { - roleTag: string; - awsMountPath: string; -} -export interface AuthApiAwsWriteRoleTagDenyListRequest { - roleTag: string; - awsMountPath: string; -} -export interface AuthApiAwsWriteStsRoleOperationRequest { - accountId: string; - awsMountPath: string; - awsWriteStsRoleRequest: AwsWriteStsRoleRequest; -} -export interface AuthApiAzureConfigureAuthOperationRequest { - azureMountPath: string; - azureConfigureAuthRequest: AzureConfigureAuthRequest; -} -export interface AuthApiAzureDeleteAuthConfigurationRequest { - azureMountPath: string; -} -export interface AuthApiAzureDeleteAuthRoleRequest { - name: string; - azureMountPath: string; -} -export interface AuthApiAzureListAuthRolesRequest { - azureMountPath: string; - list: AzureListAuthRolesListEnum; -} -export interface AuthApiAzureLoginOperationRequest { - azureMountPath: string; - azureLoginRequest: AzureLoginRequest; -} -export interface AuthApiAzureReadAuthConfigurationRequest { - azureMountPath: string; -} -export interface AuthApiAzureReadAuthRoleRequest { - name: string; - azureMountPath: string; -} -export interface AuthApiAzureRotateRootCredentialsRequest { - azureMountPath: string; -} -export interface AuthApiAzureWriteAuthRoleOperationRequest { - name: string; - azureMountPath: string; - azureWriteAuthRoleRequest: AzureWriteAuthRoleRequest; -} -export interface AuthApiCertConfigureOperationRequest { - certMountPath: string; - certConfigureRequest: CertConfigureRequest; -} -export interface AuthApiCertDeleteCertificateRequest { - name: string; - certMountPath: string; -} -export interface AuthApiCertDeleteCrlRequest { - name: string; - certMountPath: string; -} -export interface AuthApiCertListCertificatesRequest { - certMountPath: string; - list: CertListCertificatesListEnum; -} -export interface AuthApiCertListCrlsRequest { - certMountPath: string; - list: CertListCrlsListEnum; -} -export interface AuthApiCertLoginOperationRequest { - certMountPath: string; - certLoginRequest: CertLoginRequest; -} -export interface AuthApiCertReadCertificateRequest { - name: string; - certMountPath: string; -} -export interface AuthApiCertReadConfigurationRequest { - certMountPath: string; -} -export interface AuthApiCertReadCrlRequest { - name: string; - certMountPath: string; -} -export interface AuthApiCertWriteCertificateOperationRequest { - name: string; - certMountPath: string; - certWriteCertificateRequest: CertWriteCertificateRequest; -} -export interface AuthApiCertWriteCrlOperationRequest { - name: string; - certMountPath: string; - certWriteCrlRequest: CertWriteCrlRequest; -} -export interface AuthApiCloudFoundryConfigureOperationRequest { - cfMountPath: string; - cloudFoundryConfigureRequest: CloudFoundryConfigureRequest; -} -export interface AuthApiCloudFoundryDeleteConfigurationRequest { - cfMountPath: string; -} -export interface AuthApiCloudFoundryDeleteRoleRequest { - role: string; - cfMountPath: string; -} -export interface AuthApiCloudFoundryListRolesRequest { - cfMountPath: string; - list: CloudFoundryListRolesListEnum; -} -export interface AuthApiCloudFoundryLoginOperationRequest { - cfMountPath: string; - cloudFoundryLoginRequest: CloudFoundryLoginRequest; -} -export interface AuthApiCloudFoundryReadConfigurationRequest { - cfMountPath: string; -} -export interface AuthApiCloudFoundryReadRoleRequest { - role: string; - cfMountPath: string; -} -export interface AuthApiCloudFoundryWriteRoleOperationRequest { - role: string; - cfMountPath: string; - cloudFoundryWriteRoleRequest: CloudFoundryWriteRoleRequest; -} -export interface AuthApiGithubConfigureOperationRequest { - githubMountPath: string; - githubConfigureRequest: GithubConfigureRequest; -} -export interface AuthApiGithubDeleteTeamMappingRequest { - key: string; - githubMountPath: string; -} -export interface AuthApiGithubDeleteUserMappingRequest { - key: string; - githubMountPath: string; -} -export interface AuthApiGithubListTeamsRequest { - githubMountPath: string; - list: GithubListTeamsListEnum; -} -export interface AuthApiGithubListTeams2Request { - githubMountPath: string; -} -export interface AuthApiGithubListUsersRequest { - githubMountPath: string; - list: GithubListUsersListEnum; -} -export interface AuthApiGithubListUsers2Request { - githubMountPath: string; -} -export interface AuthApiGithubLoginOperationRequest { - githubMountPath: string; - githubLoginRequest: GithubLoginRequest; -} -export interface AuthApiGithubReadConfigurationRequest { - githubMountPath: string; -} -export interface AuthApiGithubReadTeamMappingRequest { - key: string; - githubMountPath: string; -} -export interface AuthApiGithubReadUserMappingRequest { - key: string; - githubMountPath: string; -} -export interface AuthApiGithubWriteTeamMappingOperationRequest { - key: string; - githubMountPath: string; - githubWriteTeamMappingRequest: GithubWriteTeamMappingRequest; -} -export interface AuthApiGithubWriteUserMappingOperationRequest { - key: string; - githubMountPath: string; - githubWriteUserMappingRequest: GithubWriteUserMappingRequest; -} -export interface AuthApiGoogleCloudConfigureAuthOperationRequest { - gcpMountPath: string; - googleCloudConfigureAuthRequest: GoogleCloudConfigureAuthRequest; -} -export interface AuthApiGoogleCloudDeleteRoleRequest { - name: string; - gcpMountPath: string; -} -export interface AuthApiGoogleCloudEditLabelsForRoleOperationRequest { - name: string; - gcpMountPath: string; - googleCloudEditLabelsForRoleRequest: GoogleCloudEditLabelsForRoleRequest; -} -export interface AuthApiGoogleCloudEditServiceAccountsForRoleOperationRequest { - name: string; - gcpMountPath: string; - googleCloudEditServiceAccountsForRoleRequest: GoogleCloudEditServiceAccountsForRoleRequest; -} -export interface AuthApiGoogleCloudListRolesRequest { - gcpMountPath: string; - list: GoogleCloudListRolesListEnum; -} -export interface AuthApiGoogleCloudListRoles2Request { - gcpMountPath: string; - list: GoogleCloudListRoles2ListEnum; -} -export interface AuthApiGoogleCloudLoginOperationRequest { - gcpMountPath: string; - googleCloudLoginRequest: GoogleCloudLoginRequest; -} -export interface AuthApiGoogleCloudReadAuthConfigurationRequest { - gcpMountPath: string; -} -export interface AuthApiGoogleCloudReadRoleRequest { - name: string; - gcpMountPath: string; -} -export interface AuthApiGoogleCloudRotateRootCredentialsRequest { - gcpMountPath: string; -} -export interface AuthApiGoogleCloudWriteRoleOperationRequest { - name: string; - gcpMountPath: string; - googleCloudWriteRoleRequest: GoogleCloudWriteRoleRequest; -} -export interface AuthApiJwtConfigureOperationRequest { - jwtMountPath: string; - jwtConfigureRequest: JwtConfigureRequest; -} -export interface AuthApiJwtDeleteRoleRequest { - name: string; - jwtMountPath: string; -} -export interface AuthApiJwtListRolesRequest { - jwtMountPath: string; - list: JwtListRolesListEnum; -} -export interface AuthApiJwtLoginOperationRequest { - jwtMountPath: string; - jwtLoginRequest: JwtLoginRequest; -} -export interface AuthApiJwtOidcCallbackRequest { - jwtMountPath: string; - clientNonce?: string; - code?: string; - state?: string; -} -export interface AuthApiJwtOidcCallbackFormPostOperationRequest { - jwtMountPath: string; - jwtOidcCallbackFormPostRequest: JwtOidcCallbackFormPostRequest; -} -export interface AuthApiJwtOidcRequestAuthorizationUrlOperationRequest { - jwtMountPath: string; - jwtOidcRequestAuthorizationUrlRequest: JwtOidcRequestAuthorizationUrlRequest; -} -export interface AuthApiJwtReadConfigurationRequest { - jwtMountPath: string; -} -export interface AuthApiJwtReadRoleRequest { - name: string; - jwtMountPath: string; -} -export interface AuthApiJwtWriteRoleOperationRequest { - name: string; - jwtMountPath: string; - jwtWriteRoleRequest: JwtWriteRoleRequest; -} -export interface AuthApiKerberosConfigureOperationRequest { - kerberosMountPath: string; - kerberosConfigureRequest: KerberosConfigureRequest; -} -export interface AuthApiKerberosConfigureLdapOperationRequest { - kerberosMountPath: string; - kerberosConfigureLdapRequest: KerberosConfigureLdapRequest; -} -export interface AuthApiKerberosDeleteGroupRequest { - name: string; - kerberosMountPath: string; -} -export interface AuthApiKerberosListGroupsRequest { - kerberosMountPath: string; - list: KerberosListGroupsListEnum; -} -export interface AuthApiKerberosLoginOperationRequest { - kerberosMountPath: string; - kerberosLoginRequest: KerberosLoginRequest; -} -export interface AuthApiKerberosLogin2Request { - kerberosMountPath: string; -} -export interface AuthApiKerberosReadConfigurationRequest { - kerberosMountPath: string; -} -export interface AuthApiKerberosReadGroupRequest { - name: string; - kerberosMountPath: string; -} -export interface AuthApiKerberosReadLdapConfigurationRequest { - kerberosMountPath: string; -} -export interface AuthApiKerberosWriteGroupOperationRequest { - name: string; - kerberosMountPath: string; - kerberosWriteGroupRequest: KerberosWriteGroupRequest; -} -export interface AuthApiKubernetesConfigureAuthOperationRequest { - kubernetesMountPath: string; - kubernetesConfigureAuthRequest: KubernetesConfigureAuthRequest; -} -export interface AuthApiKubernetesDeleteAuthRoleRequest { - name: string; - kubernetesMountPath: string; -} -export interface AuthApiKubernetesListAuthRolesRequest { - kubernetesMountPath: string; - list: KubernetesListAuthRolesListEnum; -} -export interface AuthApiKubernetesLoginOperationRequest { - kubernetesMountPath: string; - kubernetesLoginRequest: KubernetesLoginRequest; -} -export interface AuthApiKubernetesReadAuthConfigurationRequest { - kubernetesMountPath: string; -} -export interface AuthApiKubernetesReadAuthRoleRequest { - name: string; - kubernetesMountPath: string; -} -export interface AuthApiKubernetesWriteAuthRoleOperationRequest { - name: string; - kubernetesMountPath: string; - kubernetesWriteAuthRoleRequest: KubernetesWriteAuthRoleRequest; -} -export interface AuthApiLdapConfigureAuthOperationRequest { - ldapMountPath: string; - ldapConfigureAuthRequest: LdapConfigureAuthRequest; -} -export interface AuthApiLdapDeleteGroupRequest { - name: string; - ldapMountPath: string; -} -export interface AuthApiLdapDeleteUserRequest { - name: string; - ldapMountPath: string; -} -export interface AuthApiLdapListGroupsRequest { - ldapMountPath: string; - list: LdapListGroupsListEnum; -} -export interface AuthApiLdapListUsersRequest { - ldapMountPath: string; - list: LdapListUsersListEnum; -} -export interface AuthApiLdapLoginOperationRequest { - username: string; - ldapMountPath: string; - ldapLoginRequest: LdapLoginRequest; -} -export interface AuthApiLdapReadAuthConfigurationRequest { - ldapMountPath: string; -} -export interface AuthApiLdapReadGroupRequest { - name: string; - ldapMountPath: string; -} -export interface AuthApiLdapReadUserRequest { - name: string; - ldapMountPath: string; -} -export interface AuthApiLdapRotateRootCredentialsRequest { - ldapMountPath: string; -} -export interface AuthApiLdapWriteGroupOperationRequest { - name: string; - ldapMountPath: string; - ldapWriteGroupRequest: LdapWriteGroupRequest; -} -export interface AuthApiLdapWriteUserOperationRequest { - name: string; - ldapMountPath: string; - ldapWriteUserRequest: LdapWriteUserRequest; -} -export interface AuthApiOciConfigureOperationRequest { - ociMountPath: string; - ociConfigureRequest: OciConfigureRequest; -} -export interface AuthApiOciDeleteConfigurationRequest { - ociMountPath: string; -} -export interface AuthApiOciDeleteRoleRequest { - role: string; - ociMountPath: string; -} -export interface AuthApiOciListRolesRequest { - ociMountPath: string; - list: OciListRolesListEnum; -} -export interface AuthApiOciLoginOperationRequest { - role: string; - ociMountPath: string; - ociLoginRequest: OciLoginRequest; -} -export interface AuthApiOciReadConfigurationRequest { - ociMountPath: string; -} -export interface AuthApiOciReadRoleRequest { - role: string; - ociMountPath: string; -} -export interface AuthApiOciWriteRoleOperationRequest { - role: string; - ociMountPath: string; - ociWriteRoleRequest: OciWriteRoleRequest; -} -export interface AuthApiOktaConfigureOperationRequest { - oktaMountPath: string; - oktaConfigureRequest: OktaConfigureRequest; -} -export interface AuthApiOktaDeleteGroupRequest { - name: string; - oktaMountPath: string; -} -export interface AuthApiOktaDeleteUserRequest { - name: string; - oktaMountPath: string; -} -export interface AuthApiOktaListGroupsRequest { - oktaMountPath: string; - list: OktaListGroupsListEnum; -} -export interface AuthApiOktaListUsersRequest { - oktaMountPath: string; - list: OktaListUsersListEnum; -} -export interface AuthApiOktaLoginOperationRequest { - username: string; - oktaMountPath: string; - oktaLoginRequest: OktaLoginRequest; -} -export interface AuthApiOktaReadConfigurationRequest { - oktaMountPath: string; -} -export interface AuthApiOktaReadGroupRequest { - name: string; - oktaMountPath: string; -} -export interface AuthApiOktaReadUserRequest { - name: string; - oktaMountPath: string; -} -export interface AuthApiOktaVerifyRequest { - nonce: string; - oktaMountPath: string; -} -export interface AuthApiOktaWriteGroupOperationRequest { - name: string; - oktaMountPath: string; - oktaWriteGroupRequest: OktaWriteGroupRequest; -} -export interface AuthApiOktaWriteUserOperationRequest { - name: string; - oktaMountPath: string; - oktaWriteUserRequest: OktaWriteUserRequest; -} -export interface AuthApiRadiusConfigureOperationRequest { - radiusMountPath: string; - radiusConfigureRequest: RadiusConfigureRequest; -} -export interface AuthApiRadiusDeleteUserRequest { - name: string; - radiusMountPath: string; -} -export interface AuthApiRadiusListUsersRequest { - radiusMountPath: string; - list: RadiusListUsersListEnum; -} -export interface AuthApiRadiusLoginOperationRequest { - radiusMountPath: string; - radiusLoginRequest: RadiusLoginRequest; -} -export interface AuthApiRadiusLoginWithUsernameOperationRequest { - urlusername: string; - radiusMountPath: string; - radiusLoginWithUsernameRequest: RadiusLoginWithUsernameRequest; -} -export interface AuthApiRadiusReadConfigurationRequest { - radiusMountPath: string; -} -export interface AuthApiRadiusReadUserRequest { - name: string; - radiusMountPath: string; -} -export interface AuthApiRadiusWriteUserOperationRequest { - name: string; - radiusMountPath: string; - radiusWriteUserRequest: RadiusWriteUserRequest; -} -export interface AuthApiSamlDeleteRoleNameRequest { - name: string; - samlMountPath: string; -} -export interface AuthApiSamlListRoleRequest { - samlMountPath: string; - list: SamlListRoleListEnum; -} -export interface AuthApiSamlReadConfigRequest { - samlMountPath: string; -} -export interface AuthApiSamlReadRoleNameRequest { - name: string; - samlMountPath: string; -} -export interface AuthApiSamlWriteCallbackOperationRequest { - samlMountPath: string; - samlWriteCallbackRequest: SamlWriteCallbackRequest; -} -export interface AuthApiSamlWriteConfigOperationRequest { - samlMountPath: string; - samlWriteConfigRequest: SamlWriteConfigRequest; -} -export interface AuthApiSamlWriteRoleNameOperationRequest { - name: string; - samlMountPath: string; - samlWriteRoleNameRequest: SamlWriteRoleNameRequest; -} -export interface AuthApiSamlWriteSsoServiceUrlOperationRequest { - samlMountPath: string; - samlWriteSsoServiceUrlRequest: SamlWriteSsoServiceUrlRequest; -} -export interface AuthApiSamlWriteTokenOperationRequest { - samlMountPath: string; - samlWriteTokenRequest: SamlWriteTokenRequest; -} -export interface AuthApiScepDeleteRoleRoleRequest { - role: string; - scepMountPath: string; -} -export interface AuthApiScepListAuthRolesRequest { - scepMountPath: string; - list: ScepListAuthRolesListEnum; -} -export interface AuthApiScepLoginOperationRequest { - scepMountPath: string; - scepLoginRequest: ScepLoginRequest; -} -export interface AuthApiScepReadRoleRoleRequest { - role: string; - scepMountPath: string; -} -export interface AuthApiScepWriteRoleRoleOperationRequest { - role: string; - scepMountPath: string; - scepWriteRoleRoleRequest: ScepWriteRoleRoleRequest; -} -export interface AuthApiTokenCreateOperationRequest { - tokenCreateRequest: TokenCreateRequest; -} -export interface AuthApiTokenCreateAgainstRoleOperationRequest { - roleName: string; - tokenCreateAgainstRoleRequest: TokenCreateAgainstRoleRequest; -} -export interface AuthApiTokenCreateOrphanOperationRequest { - tokenCreateOrphanRequest: TokenCreateOrphanRequest; -} -export interface AuthApiTokenDeleteRoleRequest { - roleName: string; -} -export interface AuthApiTokenListAccessorsRequest { - list: TokenListAccessorsListEnum; -} -export interface AuthApiTokenListRolesRequest { - list: TokenListRolesListEnum; -} -export interface AuthApiTokenLookUpOperationRequest { - tokenLookUpRequest: TokenLookUpRequest; -} -export interface AuthApiTokenLookUp2Request { - token?: string; -} -export interface AuthApiTokenLookUpAccessorOperationRequest { - tokenLookUpAccessorRequest: TokenLookUpAccessorRequest; -} -export interface AuthApiTokenLookUpSelf2OperationRequest { - tokenLookUpSelf2Request: TokenLookUpSelf2Request; -} -export interface AuthApiTokenReadRoleRequest { - roleName: string; -} -export interface AuthApiTokenRenewOperationRequest { - tokenRenewRequest: TokenRenewRequest; -} -export interface AuthApiTokenRenewAccessorOperationRequest { - tokenRenewAccessorRequest: TokenRenewAccessorRequest; -} -export interface AuthApiTokenRenewSelfOperationRequest { - tokenRenewSelfRequest: TokenRenewSelfRequest; -} -export interface AuthApiTokenRevokeOperationRequest { - tokenRevokeRequest: TokenRevokeRequest; -} -export interface AuthApiTokenRevokeAccessorOperationRequest { - tokenRevokeAccessorRequest: TokenRevokeAccessorRequest; -} -export interface AuthApiTokenRevokeOrphanOperationRequest { - tokenRevokeOrphanRequest: TokenRevokeOrphanRequest; -} -export interface AuthApiTokenWriteRoleOperationRequest { - roleName: string; - tokenWriteRoleRequest: TokenWriteRoleRequest; -} -export interface AuthApiUserpassDeleteUserRequest { - username: string; - userpassMountPath: string; -} -export interface AuthApiUserpassListUsersRequest { - userpassMountPath: string; - list: UserpassListUsersListEnum; -} -export interface AuthApiUserpassLoginOperationRequest { - username: string; - userpassMountPath: string; - userpassLoginRequest: UserpassLoginRequest; -} -export interface AuthApiUserpassReadUserRequest { - username: string; - userpassMountPath: string; -} -export interface AuthApiUserpassResetPasswordOperationRequest { - username: string; - userpassMountPath: string; - userpassResetPasswordRequest: UserpassResetPasswordRequest; -} -export interface AuthApiUserpassUpdatePoliciesOperationRequest { - username: string; - userpassMountPath: string; - userpassUpdatePoliciesRequest: UserpassUpdatePoliciesRequest; -} -export interface AuthApiUserpassWriteUserOperationRequest { - username: string; - userpassMountPath: string; - userpassWriteUserRequest: UserpassWriteUserRequest; -} -/** - * - */ -export declare class AuthApi extends runtime.BaseAPI { - /** - * Create a role and associate policies to it. - */ - aliCloudDeleteAuthRoleRaw(requestParameters: AuthApiAliCloudDeleteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a role and associate policies to it. - */ - aliCloudDeleteAuthRole(role: string, alicloudMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lists all the roles that are registered with Vault. - */ - aliCloudListAuthRolesRaw(requestParameters: AuthApiAliCloudListAuthRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lists all the roles that are registered with Vault. - */ - aliCloudListAuthRoles(alicloudMountPath: string, list: AliCloudListAuthRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lists all the roles that are registered with Vault. - */ - aliCloudListAuthRoles2Raw(requestParameters: AuthApiAliCloudListAuthRoles2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lists all the roles that are registered with Vault. - */ - aliCloudListAuthRoles2(alicloudMountPath: string, list: AliCloudListAuthRoles2ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Authenticates an RAM entity with Vault. - */ - aliCloudLoginRaw(requestParameters: AuthApiAliCloudLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Authenticates an RAM entity with Vault. - */ - aliCloudLogin(alicloudMountPath: string, aliCloudLoginRequest: AliCloudLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create a role and associate policies to it. - */ - aliCloudReadAuthRoleRaw(requestParameters: AuthApiAliCloudReadAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a role and associate policies to it. - */ - aliCloudReadAuthRole(role: string, alicloudMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create a role and associate policies to it. - */ - aliCloudWriteAuthRoleRaw(requestParameters: AuthApiAliCloudWriteAuthRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a role and associate policies to it. - */ - aliCloudWriteAuthRole(role: string, alicloudMountPath: string, aliCloudWriteAuthRoleRequest: AliCloudWriteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeleteBindSecretIdRaw(requestParameters: AuthApiAppRoleDeleteBindSecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeleteBindSecretId(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeleteBoundCidrListRaw(requestParameters: AuthApiAppRoleDeleteBoundCidrListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeleteBoundCidrList(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeletePeriodRaw(requestParameters: AuthApiAppRoleDeletePeriodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeletePeriod(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeletePoliciesRaw(requestParameters: AuthApiAppRoleDeletePoliciesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeletePolicies(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeleteRoleRaw(requestParameters: AuthApiAppRoleDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeleteRole(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeleteSecretIdBoundCidrsRaw(requestParameters: AuthApiAppRoleDeleteSecretIdBoundCidrsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeleteSecretIdBoundCidrs(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeleteSecretIdNumUsesRaw(requestParameters: AuthApiAppRoleDeleteSecretIdNumUsesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeleteSecretIdNumUses(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeleteSecretIdTtlRaw(requestParameters: AuthApiAppRoleDeleteSecretIdTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeleteSecretIdTtl(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeleteTokenBoundCidrsRaw(requestParameters: AuthApiAppRoleDeleteTokenBoundCidrsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeleteTokenBoundCidrs(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeleteTokenMaxTtlRaw(requestParameters: AuthApiAppRoleDeleteTokenMaxTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeleteTokenMaxTtl(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeleteTokenNumUsesRaw(requestParameters: AuthApiAppRoleDeleteTokenNumUsesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeleteTokenNumUses(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeleteTokenTtlRaw(requestParameters: AuthApiAppRoleDeleteTokenTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeleteTokenTtl(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDestroySecretIdRaw(requestParameters: AuthApiAppRoleDestroySecretIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDestroySecretId(roleName: string, approleMountPath: string, appRoleDestroySecretIdRequest: AppRoleDestroySecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDestroySecretId2Raw(requestParameters: AuthApiAppRoleDestroySecretId2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDestroySecretId2(roleName: string, approleMountPath: string, secretId?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDestroySecretIdByAccessorRaw(requestParameters: AuthApiAppRoleDestroySecretIdByAccessorOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDestroySecretIdByAccessor(roleName: string, approleMountPath: string, appRoleDestroySecretIdByAccessorRequest: AppRoleDestroySecretIdByAccessorRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDestroySecretIdByAccessor2Raw(requestParameters: AuthApiAppRoleDestroySecretIdByAccessor2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDestroySecretIdByAccessor2(roleName: string, approleMountPath: string, secretIdAccessor?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleListRolesRaw(requestParameters: AuthApiAppRoleListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleListRoles(approleMountPath: string, list: AppRoleListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleListSecretIdsRaw(requestParameters: AuthApiAppRoleListSecretIdsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleListSecretIds(roleName: string, approleMountPath: string, list: AppRoleListSecretIdsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleLoginRaw(requestParameters: AuthApiAppRoleLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleLogin(approleMountPath: string, appRoleLoginRequest: AppRoleLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleLookUpSecretIdRaw(requestParameters: AuthApiAppRoleLookUpSecretIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleLookUpSecretId(roleName: string, approleMountPath: string, appRoleLookUpSecretIdRequest: AppRoleLookUpSecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleLookUpSecretIdByAccessorRaw(requestParameters: AuthApiAppRoleLookUpSecretIdByAccessorOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleLookUpSecretIdByAccessor(roleName: string, approleMountPath: string, appRoleLookUpSecretIdByAccessorRequest: AppRoleLookUpSecretIdByAccessorRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadBindSecretIdRaw(requestParameters: AuthApiAppRoleReadBindSecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadBindSecretId(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadBoundCidrListRaw(requestParameters: AuthApiAppRoleReadBoundCidrListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadBoundCidrList(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadLocalSecretIdsRaw(requestParameters: AuthApiAppRoleReadLocalSecretIdsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadLocalSecretIds(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadPeriodRaw(requestParameters: AuthApiAppRoleReadPeriodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadPeriod(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadPoliciesRaw(requestParameters: AuthApiAppRoleReadPoliciesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadPolicies(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadRoleRaw(requestParameters: AuthApiAppRoleReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadRole(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadRoleIdRaw(requestParameters: AuthApiAppRoleReadRoleIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadRoleId(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadSecretIdBoundCidrsRaw(requestParameters: AuthApiAppRoleReadSecretIdBoundCidrsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadSecretIdBoundCidrs(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadSecretIdNumUsesRaw(requestParameters: AuthApiAppRoleReadSecretIdNumUsesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadSecretIdNumUses(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadSecretIdTtlRaw(requestParameters: AuthApiAppRoleReadSecretIdTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadSecretIdTtl(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadTokenBoundCidrsRaw(requestParameters: AuthApiAppRoleReadTokenBoundCidrsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadTokenBoundCidrs(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadTokenMaxTtlRaw(requestParameters: AuthApiAppRoleReadTokenMaxTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadTokenMaxTtl(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadTokenNumUsesRaw(requestParameters: AuthApiAppRoleReadTokenNumUsesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadTokenNumUses(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadTokenTtlRaw(requestParameters: AuthApiAppRoleReadTokenTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadTokenTtl(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleTidySecretIdRaw(requestParameters: AuthApiAppRoleTidySecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleTidySecretId(approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteBindSecretIdRaw(requestParameters: AuthApiAppRoleWriteBindSecretIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteBindSecretId(roleName: string, approleMountPath: string, appRoleWriteBindSecretIdRequest: AppRoleWriteBindSecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteBoundCidrListRaw(requestParameters: AuthApiAppRoleWriteBoundCidrListOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteBoundCidrList(roleName: string, approleMountPath: string, appRoleWriteBoundCidrListRequest: AppRoleWriteBoundCidrListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteCustomSecretIdRaw(requestParameters: AuthApiAppRoleWriteCustomSecretIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteCustomSecretId(roleName: string, approleMountPath: string, appRoleWriteCustomSecretIdRequest: AppRoleWriteCustomSecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWritePeriodRaw(requestParameters: AuthApiAppRoleWritePeriodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWritePeriod(roleName: string, approleMountPath: string, appRoleWritePeriodRequest: AppRoleWritePeriodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWritePoliciesRaw(requestParameters: AuthApiAppRoleWritePoliciesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWritePolicies(roleName: string, approleMountPath: string, appRoleWritePoliciesRequest: AppRoleWritePoliciesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteRoleRaw(requestParameters: AuthApiAppRoleWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteRole(roleName: string, approleMountPath: string, appRoleWriteRoleRequest: AppRoleWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteRoleIdRaw(requestParameters: AuthApiAppRoleWriteRoleIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteRoleId(roleName: string, approleMountPath: string, appRoleWriteRoleIdRequest: AppRoleWriteRoleIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteSecretIdRaw(requestParameters: AuthApiAppRoleWriteSecretIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteSecretId(roleName: string, approleMountPath: string, appRoleWriteSecretIdRequest: AppRoleWriteSecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteSecretIdBoundCidrsRaw(requestParameters: AuthApiAppRoleWriteSecretIdBoundCidrsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteSecretIdBoundCidrs(roleName: string, approleMountPath: string, appRoleWriteSecretIdBoundCidrsRequest: AppRoleWriteSecretIdBoundCidrsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteSecretIdNumUsesRaw(requestParameters: AuthApiAppRoleWriteSecretIdNumUsesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteSecretIdNumUses(roleName: string, approleMountPath: string, appRoleWriteSecretIdNumUsesRequest: AppRoleWriteSecretIdNumUsesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteSecretIdTtlRaw(requestParameters: AuthApiAppRoleWriteSecretIdTtlOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteSecretIdTtl(roleName: string, approleMountPath: string, appRoleWriteSecretIdTtlRequest: AppRoleWriteSecretIdTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteTokenBoundCidrsRaw(requestParameters: AuthApiAppRoleWriteTokenBoundCidrsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteTokenBoundCidrs(roleName: string, approleMountPath: string, appRoleWriteTokenBoundCidrsRequest: AppRoleWriteTokenBoundCidrsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteTokenMaxTtlRaw(requestParameters: AuthApiAppRoleWriteTokenMaxTtlOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteTokenMaxTtl(roleName: string, approleMountPath: string, appRoleWriteTokenMaxTtlRequest: AppRoleWriteTokenMaxTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteTokenNumUsesRaw(requestParameters: AuthApiAppRoleWriteTokenNumUsesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteTokenNumUses(roleName: string, approleMountPath: string, appRoleWriteTokenNumUsesRequest: AppRoleWriteTokenNumUsesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteTokenTtlRaw(requestParameters: AuthApiAppRoleWriteTokenTtlOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteTokenTtl(roleName: string, approleMountPath: string, appRoleWriteTokenTtlRequest: AppRoleWriteTokenTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsConfigureCertificateRaw(requestParameters: AuthApiAwsConfigureCertificateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsConfigureCertificate(certName: string, awsMountPath: string, awsConfigureCertificateRequest: AwsConfigureCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsConfigureClientRaw(requestParameters: AuthApiAwsConfigureClientOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsConfigureClient(awsMountPath: string, awsConfigureClientRequest: AwsConfigureClientRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsConfigureIdentityAccessListTidyOperationRaw(requestParameters: AuthApiAwsConfigureIdentityAccessListTidyOperationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsConfigureIdentityAccessListTidyOperation(awsMountPath: string, awsConfigureIdentityAccessListTidyOperationRequest: AwsConfigureIdentityAccessListTidyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsConfigureIdentityIntegrationRaw(requestParameters: AuthApiAwsConfigureIdentityIntegrationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsConfigureIdentityIntegration(awsMountPath: string, awsConfigureIdentityIntegrationRequest: AwsConfigureIdentityIntegrationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsConfigureIdentityWhitelistTidyOperationRaw(requestParameters: AuthApiAwsConfigureIdentityWhitelistTidyOperationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsConfigureIdentityWhitelistTidyOperation(awsMountPath: string, awsConfigureIdentityWhitelistTidyOperationRequest: AwsConfigureIdentityWhitelistTidyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsConfigureRoleTagBlacklistTidyOperationRaw(requestParameters: AuthApiAwsConfigureRoleTagBlacklistTidyOperationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsConfigureRoleTagBlacklistTidyOperation(awsMountPath: string, awsConfigureRoleTagBlacklistTidyOperationRequest: AwsConfigureRoleTagBlacklistTidyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsConfigureRoleTagDenyListTidyOperationRaw(requestParameters: AuthApiAwsConfigureRoleTagDenyListTidyOperationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsConfigureRoleTagDenyListTidyOperation(awsMountPath: string, awsConfigureRoleTagDenyListTidyOperationRequest: AwsConfigureRoleTagDenyListTidyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteAuthRoleRaw(requestParameters: AuthApiAwsDeleteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteAuthRole(role: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteCertificateConfigurationRaw(requestParameters: AuthApiAwsDeleteCertificateConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteCertificateConfiguration(certName: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteClientConfigurationRaw(requestParameters: AuthApiAwsDeleteClientConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteClientConfiguration(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteIdentityAccessListRaw(requestParameters: AuthApiAwsDeleteIdentityAccessListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteIdentityAccessList(instanceId: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteIdentityAccessListTidySettingsRaw(requestParameters: AuthApiAwsDeleteIdentityAccessListTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteIdentityAccessListTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteIdentityWhitelistRaw(requestParameters: AuthApiAwsDeleteIdentityWhitelistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteIdentityWhitelist(instanceId: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteIdentityWhitelistTidySettingsRaw(requestParameters: AuthApiAwsDeleteIdentityWhitelistTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteIdentityWhitelistTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteRoleTagBlacklistRaw(requestParameters: AuthApiAwsDeleteRoleTagBlacklistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteRoleTagBlacklist(roleTag: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteRoleTagBlacklistTidySettingsRaw(requestParameters: AuthApiAwsDeleteRoleTagBlacklistTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteRoleTagBlacklistTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteRoleTagDenyListRaw(requestParameters: AuthApiAwsDeleteRoleTagDenyListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteRoleTagDenyList(roleTag: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteRoleTagDenyListTidySettingsRaw(requestParameters: AuthApiAwsDeleteRoleTagDenyListTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteRoleTagDenyListTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteStsRoleRaw(requestParameters: AuthApiAwsDeleteStsRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteStsRole(accountId: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsListAuthRolesRaw(requestParameters: AuthApiAwsListAuthRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsListAuthRoles(awsMountPath: string, list: AwsListAuthRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsListAuthRoles2Raw(requestParameters: AuthApiAwsListAuthRoles2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsListAuthRoles2(awsMountPath: string, list: AwsListAuthRoles2ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsListCertificateConfigurationsRaw(requestParameters: AuthApiAwsListCertificateConfigurationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsListCertificateConfigurations(awsMountPath: string, list: AwsListCertificateConfigurationsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsListIdentityAccessListRaw(requestParameters: AuthApiAwsListIdentityAccessListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsListIdentityAccessList(awsMountPath: string, list: AwsListIdentityAccessListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsListIdentityWhitelistRaw(requestParameters: AuthApiAwsListIdentityWhitelistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsListIdentityWhitelist(awsMountPath: string, list: AwsListIdentityWhitelistListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsListRoleTagBlacklistsRaw(requestParameters: AuthApiAwsListRoleTagBlacklistsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsListRoleTagBlacklists(awsMountPath: string, list: AwsListRoleTagBlacklistsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsListRoleTagDenyListsRaw(requestParameters: AuthApiAwsListRoleTagDenyListsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsListRoleTagDenyLists(awsMountPath: string, list: AwsListRoleTagDenyListsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsListStsRoleRelationshipsRaw(requestParameters: AuthApiAwsListStsRoleRelationshipsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsListStsRoleRelationships(awsMountPath: string, list: AwsListStsRoleRelationshipsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsLoginRaw(requestParameters: AuthApiAwsLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsLogin(awsMountPath: string, awsLoginRequest: AwsLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadAuthRoleRaw(requestParameters: AuthApiAwsReadAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadAuthRole(role: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadCertificateConfigurationRaw(requestParameters: AuthApiAwsReadCertificateConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadCertificateConfiguration(certName: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadClientConfigurationRaw(requestParameters: AuthApiAwsReadClientConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadClientConfiguration(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadIdentityAccessListRaw(requestParameters: AuthApiAwsReadIdentityAccessListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadIdentityAccessList(instanceId: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadIdentityAccessListTidySettingsRaw(requestParameters: AuthApiAwsReadIdentityAccessListTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadIdentityAccessListTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadIdentityIntegrationConfigurationRaw(requestParameters: AuthApiAwsReadIdentityIntegrationConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadIdentityIntegrationConfiguration(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadIdentityWhitelistRaw(requestParameters: AuthApiAwsReadIdentityWhitelistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadIdentityWhitelist(instanceId: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadIdentityWhitelistTidySettingsRaw(requestParameters: AuthApiAwsReadIdentityWhitelistTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadIdentityWhitelistTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadRoleTagBlacklistRaw(requestParameters: AuthApiAwsReadRoleTagBlacklistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadRoleTagBlacklist(roleTag: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadRoleTagBlacklistTidySettingsRaw(requestParameters: AuthApiAwsReadRoleTagBlacklistTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadRoleTagBlacklistTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadRoleTagDenyListRaw(requestParameters: AuthApiAwsReadRoleTagDenyListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadRoleTagDenyList(roleTag: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadRoleTagDenyListTidySettingsRaw(requestParameters: AuthApiAwsReadRoleTagDenyListTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadRoleTagDenyListTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadStsRoleRaw(requestParameters: AuthApiAwsReadStsRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadStsRole(accountId: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsRotateRootCredentialsRaw(requestParameters: AuthApiAwsRotateRootCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsRotateRootCredentials(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsTidyIdentityAccessListRaw(requestParameters: AuthApiAwsTidyIdentityAccessListOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsTidyIdentityAccessList(awsMountPath: string, awsTidyIdentityAccessListRequest: AwsTidyIdentityAccessListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsTidyIdentityWhitelistRaw(requestParameters: AuthApiAwsTidyIdentityWhitelistOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsTidyIdentityWhitelist(awsMountPath: string, awsTidyIdentityWhitelistRequest: AwsTidyIdentityWhitelistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsTidyRoleTagBlacklistRaw(requestParameters: AuthApiAwsTidyRoleTagBlacklistOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsTidyRoleTagBlacklist(awsMountPath: string, awsTidyRoleTagBlacklistRequest: AwsTidyRoleTagBlacklistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsTidyRoleTagDenyListRaw(requestParameters: AuthApiAwsTidyRoleTagDenyListOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsTidyRoleTagDenyList(awsMountPath: string, awsTidyRoleTagDenyListRequest: AwsTidyRoleTagDenyListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsWriteAuthRoleRaw(requestParameters: AuthApiAwsWriteAuthRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsWriteAuthRole(role: string, awsMountPath: string, awsWriteAuthRoleRequest: AwsWriteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsWriteRoleTagRaw(requestParameters: AuthApiAwsWriteRoleTagOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsWriteRoleTag(role: string, awsMountPath: string, awsWriteRoleTagRequest: AwsWriteRoleTagRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsWriteRoleTagBlacklistRaw(requestParameters: AuthApiAwsWriteRoleTagBlacklistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsWriteRoleTagBlacklist(roleTag: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsWriteRoleTagDenyListRaw(requestParameters: AuthApiAwsWriteRoleTagDenyListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsWriteRoleTagDenyList(roleTag: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsWriteStsRoleRaw(requestParameters: AuthApiAwsWriteStsRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsWriteStsRole(accountId: string, awsMountPath: string, awsWriteStsRoleRequest: AwsWriteStsRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureConfigureAuthRaw(requestParameters: AuthApiAzureConfigureAuthOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureConfigureAuth(azureMountPath: string, azureConfigureAuthRequest: AzureConfigureAuthRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureDeleteAuthConfigurationRaw(requestParameters: AuthApiAzureDeleteAuthConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureDeleteAuthConfiguration(azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureDeleteAuthRoleRaw(requestParameters: AuthApiAzureDeleteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureDeleteAuthRole(name: string, azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureListAuthRolesRaw(requestParameters: AuthApiAzureListAuthRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureListAuthRoles(azureMountPath: string, list: AzureListAuthRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureLoginRaw(requestParameters: AuthApiAzureLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureLogin(azureMountPath: string, azureLoginRequest: AzureLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureReadAuthConfigurationRaw(requestParameters: AuthApiAzureReadAuthConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureReadAuthConfiguration(azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureReadAuthRoleRaw(requestParameters: AuthApiAzureReadAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureReadAuthRole(name: string, azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureRotateRootCredentialsRaw(requestParameters: AuthApiAzureRotateRootCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureRotateRootCredentials(azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureWriteAuthRoleRaw(requestParameters: AuthApiAzureWriteAuthRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureWriteAuthRole(name: string, azureMountPath: string, azureWriteAuthRoleRequest: AzureWriteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - certConfigureRaw(requestParameters: AuthApiCertConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - certConfigure(certMountPath: string, certConfigureRequest: CertConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage trusted certificates used for authentication. - */ - certDeleteCertificateRaw(requestParameters: AuthApiCertDeleteCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage trusted certificates used for authentication. - */ - certDeleteCertificate(name: string, certMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certDeleteCrlRaw(requestParameters: AuthApiCertDeleteCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certDeleteCrl(name: string, certMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage trusted certificates used for authentication. - */ - certListCertificatesRaw(requestParameters: AuthApiCertListCertificatesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage trusted certificates used for authentication. - */ - certListCertificates(certMountPath: string, list: CertListCertificatesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - certListCrlsRaw(requestParameters: AuthApiCertListCrlsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - certListCrls(certMountPath: string, list: CertListCrlsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - certLoginRaw(requestParameters: AuthApiCertLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - certLogin(certMountPath: string, certLoginRequest: CertLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage trusted certificates used for authentication. - */ - certReadCertificateRaw(requestParameters: AuthApiCertReadCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage trusted certificates used for authentication. - */ - certReadCertificate(name: string, certMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - certReadConfigurationRaw(requestParameters: AuthApiCertReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - certReadConfiguration(certMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certReadCrlRaw(requestParameters: AuthApiCertReadCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certReadCrl(name: string, certMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage trusted certificates used for authentication. - */ - certWriteCertificateRaw(requestParameters: AuthApiCertWriteCertificateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage trusted certificates used for authentication. - */ - certWriteCertificate(name: string, certMountPath: string, certWriteCertificateRequest: CertWriteCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certWriteCrlRaw(requestParameters: AuthApiCertWriteCrlOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certWriteCrl(name: string, certMountPath: string, certWriteCrlRequest: CertWriteCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - cloudFoundryConfigureRaw(requestParameters: AuthApiCloudFoundryConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - cloudFoundryConfigure(cfMountPath: string, cloudFoundryConfigureRequest: CloudFoundryConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - cloudFoundryDeleteConfigurationRaw(requestParameters: AuthApiCloudFoundryDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - cloudFoundryDeleteConfiguration(cfMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - cloudFoundryDeleteRoleRaw(requestParameters: AuthApiCloudFoundryDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - cloudFoundryDeleteRole(role: string, cfMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - cloudFoundryListRolesRaw(requestParameters: AuthApiCloudFoundryListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - cloudFoundryListRoles(cfMountPath: string, list: CloudFoundryListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - cloudFoundryLoginRaw(requestParameters: AuthApiCloudFoundryLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - cloudFoundryLogin(cfMountPath: string, cloudFoundryLoginRequest: CloudFoundryLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - cloudFoundryReadConfigurationRaw(requestParameters: AuthApiCloudFoundryReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - cloudFoundryReadConfiguration(cfMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - cloudFoundryReadRoleRaw(requestParameters: AuthApiCloudFoundryReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - cloudFoundryReadRole(role: string, cfMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - cloudFoundryWriteRoleRaw(requestParameters: AuthApiCloudFoundryWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - cloudFoundryWriteRole(role: string, cfMountPath: string, cloudFoundryWriteRoleRequest: CloudFoundryWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - githubConfigureRaw(requestParameters: AuthApiGithubConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - githubConfigure(githubMountPath: string, githubConfigureRequest: GithubConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read/write/delete a single teams mapping - */ - githubDeleteTeamMappingRaw(requestParameters: AuthApiGithubDeleteTeamMappingRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read/write/delete a single teams mapping - */ - githubDeleteTeamMapping(key: string, githubMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read/write/delete a single users mapping - */ - githubDeleteUserMappingRaw(requestParameters: AuthApiGithubDeleteUserMappingRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read/write/delete a single users mapping - */ - githubDeleteUserMapping(key: string, githubMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read mappings for teams - */ - githubListTeamsRaw(requestParameters: AuthApiGithubListTeamsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read mappings for teams - */ - githubListTeams(githubMountPath: string, list: GithubListTeamsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read mappings for teams - */ - githubListTeams2Raw(requestParameters: AuthApiGithubListTeams2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read mappings for teams - */ - githubListTeams2(githubMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read mappings for users - */ - githubListUsersRaw(requestParameters: AuthApiGithubListUsersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read mappings for users - */ - githubListUsers(githubMountPath: string, list: GithubListUsersListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read mappings for users - */ - githubListUsers2Raw(requestParameters: AuthApiGithubListUsers2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read mappings for users - */ - githubListUsers2(githubMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - githubLoginRaw(requestParameters: AuthApiGithubLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - githubLogin(githubMountPath: string, githubLoginRequest: GithubLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - githubReadConfigurationRaw(requestParameters: AuthApiGithubReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - githubReadConfiguration(githubMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read/write/delete a single teams mapping - */ - githubReadTeamMappingRaw(requestParameters: AuthApiGithubReadTeamMappingRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read/write/delete a single teams mapping - */ - githubReadTeamMapping(key: string, githubMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read/write/delete a single users mapping - */ - githubReadUserMappingRaw(requestParameters: AuthApiGithubReadUserMappingRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read/write/delete a single users mapping - */ - githubReadUserMapping(key: string, githubMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read/write/delete a single teams mapping - */ - githubWriteTeamMappingRaw(requestParameters: AuthApiGithubWriteTeamMappingOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read/write/delete a single teams mapping - */ - githubWriteTeamMapping(key: string, githubMountPath: string, githubWriteTeamMappingRequest: GithubWriteTeamMappingRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read/write/delete a single users mapping - */ - githubWriteUserMappingRaw(requestParameters: AuthApiGithubWriteUserMappingOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read/write/delete a single users mapping - */ - githubWriteUserMapping(key: string, githubMountPath: string, githubWriteUserMappingRequest: GithubWriteUserMappingRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudConfigureAuthRaw(requestParameters: AuthApiGoogleCloudConfigureAuthOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudConfigureAuth(gcpMountPath: string, googleCloudConfigureAuthRequest: GoogleCloudConfigureAuthRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudDeleteRoleRaw(requestParameters: AuthApiGoogleCloudDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudDeleteRole(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Add or remove labels for an existing \'gce\' role - */ - googleCloudEditLabelsForRoleRaw(requestParameters: AuthApiGoogleCloudEditLabelsForRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Add or remove labels for an existing \'gce\' role - */ - googleCloudEditLabelsForRole(name: string, gcpMountPath: string, googleCloudEditLabelsForRoleRequest: GoogleCloudEditLabelsForRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Add or remove service accounts for an existing `iam` role - */ - googleCloudEditServiceAccountsForRoleRaw(requestParameters: AuthApiGoogleCloudEditServiceAccountsForRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Add or remove service accounts for an existing `iam` role - */ - googleCloudEditServiceAccountsForRole(name: string, gcpMountPath: string, googleCloudEditServiceAccountsForRoleRequest: GoogleCloudEditServiceAccountsForRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lists all the roles that are registered with Vault. - */ - googleCloudListRolesRaw(requestParameters: AuthApiGoogleCloudListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lists all the roles that are registered with Vault. - */ - googleCloudListRoles(gcpMountPath: string, list: GoogleCloudListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lists all the roles that are registered with Vault. - */ - googleCloudListRoles2Raw(requestParameters: AuthApiGoogleCloudListRoles2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lists all the roles that are registered with Vault. - */ - googleCloudListRoles2(gcpMountPath: string, list: GoogleCloudListRoles2ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudLoginRaw(requestParameters: AuthApiGoogleCloudLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudLogin(gcpMountPath: string, googleCloudLoginRequest: GoogleCloudLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudReadAuthConfigurationRaw(requestParameters: AuthApiGoogleCloudReadAuthConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudReadAuthConfiguration(gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudReadRoleRaw(requestParameters: AuthApiGoogleCloudReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudReadRole(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudRotateRootCredentialsRaw(requestParameters: AuthApiGoogleCloudRotateRootCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudRotateRootCredentials(gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudWriteRoleRaw(requestParameters: AuthApiGoogleCloudWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudWriteRole(name: string, gcpMountPath: string, googleCloudWriteRoleRequest: GoogleCloudWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * The JWT authentication backend validates JWTs (or OIDC) using the configured credentials. If using OIDC Discovery, the URL must be provided, along with (optionally) the CA cert to use for the connection. If performing JWT validation locally, a set of public keys must be provided. - * Configure the JWT authentication backend. - */ - jwtConfigureRaw(requestParameters: AuthApiJwtConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * The JWT authentication backend validates JWTs (or OIDC) using the configured credentials. If using OIDC Discovery, the URL must be provided, along with (optionally) the CA cert to use for the connection. If performing JWT validation locally, a set of public keys must be provided. - * Configure the JWT authentication backend. - */ - jwtConfigure(jwtMountPath: string, jwtConfigureRequest: JwtConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete an existing role. - */ - jwtDeleteRoleRaw(requestParameters: AuthApiJwtDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete an existing role. - */ - jwtDeleteRole(name: string, jwtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * The list will contain the names of the roles. - * Lists all the roles registered with the backend. - */ - jwtListRolesRaw(requestParameters: AuthApiJwtListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * The list will contain the names of the roles. - * Lists all the roles registered with the backend. - */ - jwtListRoles(jwtMountPath: string, list: JwtListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Authenticates to Vault using a JWT (or OIDC) token. - */ - jwtLoginRaw(requestParameters: AuthApiJwtLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Authenticates to Vault using a JWT (or OIDC) token. - */ - jwtLogin(jwtMountPath: string, jwtLoginRequest: JwtLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Callback endpoint to complete an OIDC login. - */ - jwtOidcCallbackRaw(requestParameters: AuthApiJwtOidcCallbackRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Callback endpoint to complete an OIDC login. - */ - jwtOidcCallback(jwtMountPath: string, clientNonce?: string, code?: string, state?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Callback endpoint to handle form_posts. - */ - jwtOidcCallbackFormPostRaw(requestParameters: AuthApiJwtOidcCallbackFormPostOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Callback endpoint to handle form_posts. - */ - jwtOidcCallbackFormPost(jwtMountPath: string, jwtOidcCallbackFormPostRequest: JwtOidcCallbackFormPostRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Request an authorization URL to start an OIDC login flow. - */ - jwtOidcRequestAuthorizationUrlRaw(requestParameters: AuthApiJwtOidcRequestAuthorizationUrlOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Request an authorization URL to start an OIDC login flow. - */ - jwtOidcRequestAuthorizationUrl(jwtMountPath: string, jwtOidcRequestAuthorizationUrlRequest: JwtOidcRequestAuthorizationUrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the current JWT authentication backend configuration. - */ - jwtReadConfigurationRaw(requestParameters: AuthApiJwtReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the current JWT authentication backend configuration. - */ - jwtReadConfiguration(jwtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read an existing role. - */ - jwtReadRoleRaw(requestParameters: AuthApiJwtReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read an existing role. - */ - jwtReadRole(name: string, jwtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * A role is required to authenticate with this backend. The role binds JWT token information with token policies and settings. The bindings, token polices and token settings can all be configured using this endpoint - * Register an role with the backend. - */ - jwtWriteRoleRaw(requestParameters: AuthApiJwtWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * A role is required to authenticate with this backend. The role binds JWT token information with token policies and settings. The bindings, token polices and token settings can all be configured using this endpoint - * Register an role with the backend. - */ - jwtWriteRole(name: string, jwtMountPath: string, jwtWriteRoleRequest: JwtWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kerberosConfigureRaw(requestParameters: AuthApiKerberosConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kerberosConfigure(kerberosMountPath: string, kerberosConfigureRequest: KerberosConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kerberosConfigureLdapRaw(requestParameters: AuthApiKerberosConfigureLdapOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kerberosConfigureLdap(kerberosMountPath: string, kerberosConfigureLdapRequest: KerberosConfigureLdapRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kerberosDeleteGroupRaw(requestParameters: AuthApiKerberosDeleteGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kerberosDeleteGroup(name: string, kerberosMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kerberosListGroupsRaw(requestParameters: AuthApiKerberosListGroupsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kerberosListGroups(kerberosMountPath: string, list: KerberosListGroupsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kerberosLoginRaw(requestParameters: AuthApiKerberosLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kerberosLogin(kerberosMountPath: string, kerberosLoginRequest: KerberosLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kerberosLogin2Raw(requestParameters: AuthApiKerberosLogin2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kerberosLogin2(kerberosMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kerberosReadConfigurationRaw(requestParameters: AuthApiKerberosReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kerberosReadConfiguration(kerberosMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kerberosReadGroupRaw(requestParameters: AuthApiKerberosReadGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kerberosReadGroup(name: string, kerberosMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kerberosReadLdapConfigurationRaw(requestParameters: AuthApiKerberosReadLdapConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kerberosReadLdapConfiguration(kerberosMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kerberosWriteGroupRaw(requestParameters: AuthApiKerberosWriteGroupOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kerberosWriteGroup(name: string, kerberosMountPath: string, kerberosWriteGroupRequest: KerberosWriteGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kubernetesConfigureAuthRaw(requestParameters: AuthApiKubernetesConfigureAuthOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kubernetesConfigureAuth(kubernetesMountPath: string, kubernetesConfigureAuthRequest: KubernetesConfigureAuthRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Register an role with the backend. - */ - kubernetesDeleteAuthRoleRaw(requestParameters: AuthApiKubernetesDeleteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Register an role with the backend. - */ - kubernetesDeleteAuthRole(name: string, kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lists all the roles registered with the backend. - */ - kubernetesListAuthRolesRaw(requestParameters: AuthApiKubernetesListAuthRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lists all the roles registered with the backend. - */ - kubernetesListAuthRoles(kubernetesMountPath: string, list: KubernetesListAuthRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Authenticates Kubernetes service accounts with Vault. - */ - kubernetesLoginRaw(requestParameters: AuthApiKubernetesLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Authenticates Kubernetes service accounts with Vault. - */ - kubernetesLogin(kubernetesMountPath: string, kubernetesLoginRequest: KubernetesLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kubernetesReadAuthConfigurationRaw(requestParameters: AuthApiKubernetesReadAuthConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kubernetesReadAuthConfiguration(kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Register an role with the backend. - */ - kubernetesReadAuthRoleRaw(requestParameters: AuthApiKubernetesReadAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Register an role with the backend. - */ - kubernetesReadAuthRole(name: string, kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Register an role with the backend. - */ - kubernetesWriteAuthRoleRaw(requestParameters: AuthApiKubernetesWriteAuthRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Register an role with the backend. - */ - kubernetesWriteAuthRole(name: string, kubernetesMountPath: string, kubernetesWriteAuthRoleRequest: KubernetesWriteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapConfigureAuthRaw(requestParameters: AuthApiLdapConfigureAuthOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapConfigureAuth(ldapMountPath: string, ldapConfigureAuthRequest: LdapConfigureAuthRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapDeleteGroupRaw(requestParameters: AuthApiLdapDeleteGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapDeleteGroup(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - ldapDeleteUserRaw(requestParameters: AuthApiLdapDeleteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - ldapDeleteUser(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapListGroupsRaw(requestParameters: AuthApiLdapListGroupsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapListGroups(ldapMountPath: string, list: LdapListGroupsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - ldapListUsersRaw(requestParameters: AuthApiLdapListUsersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - ldapListUsers(ldapMountPath: string, list: LdapListUsersListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Log in with a username and password. - */ - ldapLoginRaw(requestParameters: AuthApiLdapLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Log in with a username and password. - */ - ldapLogin(username: string, ldapMountPath: string, ldapLoginRequest: LdapLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapReadAuthConfigurationRaw(requestParameters: AuthApiLdapReadAuthConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapReadAuthConfiguration(ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapReadGroupRaw(requestParameters: AuthApiLdapReadGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapReadGroup(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - ldapReadUserRaw(requestParameters: AuthApiLdapReadUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - ldapReadUser(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapRotateRootCredentialsRaw(requestParameters: AuthApiLdapRotateRootCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapRotateRootCredentials(ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapWriteGroupRaw(requestParameters: AuthApiLdapWriteGroupOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapWriteGroup(name: string, ldapMountPath: string, ldapWriteGroupRequest: LdapWriteGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - ldapWriteUserRaw(requestParameters: AuthApiLdapWriteUserOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - ldapWriteUser(name: string, ldapMountPath: string, ldapWriteUserRequest: LdapWriteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ociConfigureRaw(requestParameters: AuthApiOciConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ociConfigure(ociMountPath: string, ociConfigureRequest: OciConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ociDeleteConfigurationRaw(requestParameters: AuthApiOciDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ociDeleteConfiguration(ociMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create a role and associate policies to it. - */ - ociDeleteRoleRaw(requestParameters: AuthApiOciDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a role and associate policies to it. - */ - ociDeleteRole(role: string, ociMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lists all the roles that are registered with Vault. - */ - ociListRolesRaw(requestParameters: AuthApiOciListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lists all the roles that are registered with Vault. - */ - ociListRoles(ociMountPath: string, list: OciListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Authenticates to Vault using OCI credentials - */ - ociLoginRaw(requestParameters: AuthApiOciLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Authenticates to Vault using OCI credentials - */ - ociLogin(role: string, ociMountPath: string, ociLoginRequest: OciLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ociReadConfigurationRaw(requestParameters: AuthApiOciReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ociReadConfiguration(ociMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create a role and associate policies to it. - */ - ociReadRoleRaw(requestParameters: AuthApiOciReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a role and associate policies to it. - */ - ociReadRole(role: string, ociMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create a role and associate policies to it. - */ - ociWriteRoleRaw(requestParameters: AuthApiOciWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a role and associate policies to it. - */ - ociWriteRole(role: string, ociMountPath: string, ociWriteRoleRequest: OciWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oktaConfigureRaw(requestParameters: AuthApiOktaConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oktaConfigure(oktaMountPath: string, oktaConfigureRequest: OktaConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - oktaDeleteGroupRaw(requestParameters: AuthApiOktaDeleteGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - oktaDeleteGroup(name: string, oktaMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaDeleteUserRaw(requestParameters: AuthApiOktaDeleteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaDeleteUser(name: string, oktaMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - oktaListGroupsRaw(requestParameters: AuthApiOktaListGroupsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - oktaListGroups(oktaMountPath: string, list: OktaListGroupsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaListUsersRaw(requestParameters: AuthApiOktaListUsersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaListUsers(oktaMountPath: string, list: OktaListUsersListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Log in with a username and password. - */ - oktaLoginRaw(requestParameters: AuthApiOktaLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Log in with a username and password. - */ - oktaLogin(username: string, oktaMountPath: string, oktaLoginRequest: OktaLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oktaReadConfigurationRaw(requestParameters: AuthApiOktaReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oktaReadConfiguration(oktaMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - oktaReadGroupRaw(requestParameters: AuthApiOktaReadGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - oktaReadGroup(name: string, oktaMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaReadUserRaw(requestParameters: AuthApiOktaReadUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaReadUser(name: string, oktaMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oktaVerifyRaw(requestParameters: AuthApiOktaVerifyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oktaVerify(nonce: string, oktaMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - oktaWriteGroupRaw(requestParameters: AuthApiOktaWriteGroupOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - oktaWriteGroup(name: string, oktaMountPath: string, oktaWriteGroupRequest: OktaWriteGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaWriteUserRaw(requestParameters: AuthApiOktaWriteUserOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaWriteUser(name: string, oktaMountPath: string, oktaWriteUserRequest: OktaWriteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - radiusConfigureRaw(requestParameters: AuthApiRadiusConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - radiusConfigure(radiusMountPath: string, radiusConfigureRequest: RadiusConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - radiusDeleteUserRaw(requestParameters: AuthApiRadiusDeleteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - radiusDeleteUser(name: string, radiusMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - radiusListUsersRaw(requestParameters: AuthApiRadiusListUsersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - radiusListUsers(radiusMountPath: string, list: RadiusListUsersListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Log in with a username and password. - */ - radiusLoginRaw(requestParameters: AuthApiRadiusLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Log in with a username and password. - */ - radiusLogin(radiusMountPath: string, radiusLoginRequest: RadiusLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Log in with a username and password. - */ - radiusLoginWithUsernameRaw(requestParameters: AuthApiRadiusLoginWithUsernameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Log in with a username and password. - */ - radiusLoginWithUsername(urlusername: string, radiusMountPath: string, radiusLoginWithUsernameRequest: RadiusLoginWithUsernameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - radiusReadConfigurationRaw(requestParameters: AuthApiRadiusReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - radiusReadConfiguration(radiusMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - radiusReadUserRaw(requestParameters: AuthApiRadiusReadUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - radiusReadUser(name: string, radiusMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - radiusWriteUserRaw(requestParameters: AuthApiRadiusWriteUserOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - radiusWriteUser(name: string, radiusMountPath: string, radiusWriteUserRequest: RadiusWriteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete a role. - */ - samlDeleteRoleNameRaw(requestParameters: AuthApiSamlDeleteRoleNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete a role. - */ - samlDeleteRoleName(name: string, samlMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List all roles. - */ - samlListRoleRaw(requestParameters: AuthApiSamlListRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List all roles. - */ - samlListRole(samlMountPath: string, list: SamlListRoleListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the configuration of the auth method. - */ - samlReadConfigRaw(requestParameters: AuthApiSamlReadConfigRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the configuration of the auth method. - */ - samlReadConfig(samlMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read a role\'s configuration. - */ - samlReadRoleNameRaw(requestParameters: AuthApiSamlReadRoleNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read a role\'s configuration. - */ - samlReadRoleName(name: string, samlMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Provides the Assertion Consumer Service to handle the Identity Provider binding. - */ - samlWriteCallbackRaw(requestParameters: AuthApiSamlWriteCallbackOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Provides the Assertion Consumer Service to handle the Identity Provider binding. - */ - samlWriteCallback(samlMountPath: string, samlWriteCallbackRequest: SamlWriteCallbackRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update the configuration of the auth method. - */ - samlWriteConfigRaw(requestParameters: AuthApiSamlWriteConfigOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update the configuration of the auth method. - */ - samlWriteConfig(samlMountPath: string, samlWriteConfigRequest: SamlWriteConfigRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update a role\'s configuration. - */ - samlWriteRoleNameRaw(requestParameters: AuthApiSamlWriteRoleNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update a role\'s configuration. - */ - samlWriteRoleName(name: string, samlMountPath: string, samlWriteRoleNameRequest: SamlWriteRoleNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Obtain an SSO Service URL to start a SAML authentication flow. - */ - samlWriteSsoServiceUrlRaw(requestParameters: AuthApiSamlWriteSsoServiceUrlOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Obtain an SSO Service URL to start a SAML authentication flow. - */ - samlWriteSsoServiceUrl(samlMountPath: string, samlWriteSsoServiceUrlRequest: SamlWriteSsoServiceUrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Obtain a Vault token to complete the authentication flow. - */ - samlWriteTokenRaw(requestParameters: AuthApiSamlWriteTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Obtain a Vault token to complete the authentication flow. - */ - samlWriteToken(samlMountPath: string, samlWriteTokenRequest: SamlWriteTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - scepDeleteRoleRoleRaw(requestParameters: AuthApiScepDeleteRoleRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - scepDeleteRoleRole(role: string, scepMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - scepListAuthRolesRaw(requestParameters: AuthApiScepListAuthRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - scepListAuthRoles(scepMountPath: string, list: ScepListAuthRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - scepLoginRaw(requestParameters: AuthApiScepLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - scepLogin(scepMountPath: string, scepLoginRequest: ScepLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - scepReadRoleRoleRaw(requestParameters: AuthApiScepReadRoleRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - scepReadRoleRole(role: string, scepMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - scepWriteRoleRoleRaw(requestParameters: AuthApiScepWriteRoleRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - scepWriteRoleRole(role: string, scepMountPath: string, scepWriteRoleRoleRequest: ScepWriteRoleRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * The token create path is used to create new tokens. - */ - tokenCreateRaw(requestParameters: AuthApiTokenCreateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * The token create path is used to create new tokens. - */ - tokenCreate(tokenCreateRequest: TokenCreateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This token create path is used to create new tokens adhering to the given role. - */ - tokenCreateAgainstRoleRaw(requestParameters: AuthApiTokenCreateAgainstRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This token create path is used to create new tokens adhering to the given role. - */ - tokenCreateAgainstRole(roleName: string, tokenCreateAgainstRoleRequest: TokenCreateAgainstRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * The token create path is used to create new orphan tokens. - */ - tokenCreateOrphanRaw(requestParameters: AuthApiTokenCreateOrphanOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * The token create path is used to create new orphan tokens. - */ - tokenCreateOrphan(tokenCreateOrphanRequest: TokenCreateOrphanRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - tokenDeleteRoleRaw(requestParameters: AuthApiTokenDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - tokenDeleteRole(roleName: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List token accessors, which can then be be used to iterate and discover their properties or revoke them. Because this can be used to cause a denial of service, this endpoint requires \'sudo\' capability in addition to \'list\'. - */ - tokenListAccessorsRaw(requestParameters: AuthApiTokenListAccessorsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List token accessors, which can then be be used to iterate and discover their properties or revoke them. Because this can be used to cause a denial of service, this endpoint requires \'sudo\' capability in addition to \'list\'. - */ - tokenListAccessors(list: TokenListAccessorsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint lists configured roles. - */ - tokenListRolesRaw(requestParameters: AuthApiTokenListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint lists configured roles. - */ - tokenListRoles(list: TokenListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - tokenLookUpRaw(requestParameters: AuthApiTokenLookUpOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - tokenLookUp(tokenLookUpRequest: TokenLookUpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - tokenLookUp2Raw(requestParameters: AuthApiTokenLookUp2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - tokenLookUp2(token?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint will lookup a token associated with the given accessor and its properties. Response will not contain the token ID. - */ - tokenLookUpAccessorRaw(requestParameters: AuthApiTokenLookUpAccessorOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint will lookup a token associated with the given accessor and its properties. Response will not contain the token ID. - */ - tokenLookUpAccessor(tokenLookUpAccessorRequest: TokenLookUpAccessorRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - tokenLookUpSelfRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - tokenLookUpSelf(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - tokenLookUpSelf2Raw(requestParameters: AuthApiTokenLookUpSelf2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - tokenLookUpSelf2(tokenLookUpSelf2Request: TokenLookUpSelf2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - tokenReadRoleRaw(requestParameters: AuthApiTokenReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - tokenReadRole(roleName: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint will renew the given token and prevent expiration. - */ - tokenRenewRaw(requestParameters: AuthApiTokenRenewOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint will renew the given token and prevent expiration. - */ - tokenRenew(tokenRenewRequest: TokenRenewRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint will renew a token associated with the given accessor and its properties. Response will not contain the token ID. - */ - tokenRenewAccessorRaw(requestParameters: AuthApiTokenRenewAccessorOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint will renew a token associated with the given accessor and its properties. Response will not contain the token ID. - */ - tokenRenewAccessor(tokenRenewAccessorRequest: TokenRenewAccessorRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint will renew the token used to call it and prevent expiration. - */ - tokenRenewSelfRaw(requestParameters: AuthApiTokenRenewSelfOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint will renew the token used to call it and prevent expiration. - */ - tokenRenewSelf(tokenRenewSelfRequest: TokenRenewSelfRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint will delete the given token and all of its child tokens. - */ - tokenRevokeRaw(requestParameters: AuthApiTokenRevokeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint will delete the given token and all of its child tokens. - */ - tokenRevoke(tokenRevokeRequest: TokenRevokeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint will delete the token associated with the accessor and all of its child tokens. - */ - tokenRevokeAccessorRaw(requestParameters: AuthApiTokenRevokeAccessorOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint will delete the token associated with the accessor and all of its child tokens. - */ - tokenRevokeAccessor(tokenRevokeAccessorRequest: TokenRevokeAccessorRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint will delete the token and orphan its child tokens. - */ - tokenRevokeOrphanRaw(requestParameters: AuthApiTokenRevokeOrphanOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint will delete the token and orphan its child tokens. - */ - tokenRevokeOrphan(tokenRevokeOrphanRequest: TokenRevokeOrphanRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint will delete the token used to call it and all of its child tokens. - */ - tokenRevokeSelfRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint will delete the token used to call it and all of its child tokens. - */ - tokenRevokeSelf(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint performs cleanup tasks that can be run if certain error conditions have occurred. - */ - tokenTidyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint performs cleanup tasks that can be run if certain error conditions have occurred. - */ - tokenTidy(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - tokenWriteRoleRaw(requestParameters: AuthApiTokenWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - tokenWriteRole(roleName: string, tokenWriteRoleRequest: TokenWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - userpassDeleteUserRaw(requestParameters: AuthApiUserpassDeleteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - userpassDeleteUser(username: string, userpassMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - userpassListUsersRaw(requestParameters: AuthApiUserpassListUsersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - userpassListUsers(userpassMountPath: string, list: UserpassListUsersListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Log in with a username and password. - */ - userpassLoginRaw(requestParameters: AuthApiUserpassLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Log in with a username and password. - */ - userpassLogin(username: string, userpassMountPath: string, userpassLoginRequest: UserpassLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - userpassReadUserRaw(requestParameters: AuthApiUserpassReadUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - userpassReadUser(username: string, userpassMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Reset user\'s password. - */ - userpassResetPasswordRaw(requestParameters: AuthApiUserpassResetPasswordOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Reset user\'s password. - */ - userpassResetPassword(username: string, userpassMountPath: string, userpassResetPasswordRequest: UserpassResetPasswordRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update the policies associated with the username. - */ - userpassUpdatePoliciesRaw(requestParameters: AuthApiUserpassUpdatePoliciesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update the policies associated with the username. - */ - userpassUpdatePolicies(username: string, userpassMountPath: string, userpassUpdatePoliciesRequest: UserpassUpdatePoliciesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - userpassWriteUserRaw(requestParameters: AuthApiUserpassWriteUserOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - userpassWriteUser(username: string, userpassMountPath: string, userpassWriteUserRequest: UserpassWriteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; -} -/** - * @export - * @enum {string} - */ -export declare enum AliCloudListAuthRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AliCloudListAuthRoles2ListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AppRoleListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AppRoleListSecretIdsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AwsListAuthRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AwsListAuthRoles2ListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AwsListCertificateConfigurationsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AwsListIdentityAccessListListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AwsListIdentityWhitelistListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AwsListRoleTagBlacklistsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AwsListRoleTagDenyListsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AwsListStsRoleRelationshipsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AzureListAuthRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum CertListCertificatesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum CertListCrlsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum CloudFoundryListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GithubListTeamsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GithubListUsersListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GoogleCloudListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GoogleCloudListRoles2ListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum JwtListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KerberosListGroupsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KubernetesListAuthRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum LdapListGroupsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum LdapListUsersListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum OciListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum OktaListGroupsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum OktaListUsersListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum RadiusListUsersListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SamlListRoleListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum ScepListAuthRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TokenListAccessorsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TokenListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum UserpassListUsersListEnum { - TRUE = "true" -} diff --git a/ui/api-client/dist/apis/AuthApi.js b/ui/api-client/dist/apis/AuthApi.js deleted file mode 100644 index 702a3d24c2..0000000000 --- a/ui/api-client/dist/apis/AuthApi.js +++ /dev/null @@ -1,8633 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -var __awaiter = (this && this.__awaiter) || function (thisArg, _arguments, P, generator) { - function adopt(value) { return value instanceof P ? value : new P(function (resolve) { resolve(value); }); } - return new (P || (P = Promise))(function (resolve, reject) { - function fulfilled(value) { try { step(generator.next(value)); } catch (e) { reject(e); } } - function rejected(value) { try { step(generator["throw"](value)); } catch (e) { reject(e); } } - function step(result) { result.done ? resolve(result.value) : adopt(result.value).then(fulfilled, rejected); } - step((generator = generator.apply(thisArg, _arguments || [])).next()); - }); -}; -Object.defineProperty(exports, "__esModule", { value: true }); -exports.UserpassListUsersListEnum = exports.TokenListRolesListEnum = exports.TokenListAccessorsListEnum = exports.ScepListAuthRolesListEnum = exports.SamlListRoleListEnum = exports.RadiusListUsersListEnum = exports.OktaListUsersListEnum = exports.OktaListGroupsListEnum = exports.OciListRolesListEnum = exports.LdapListUsersListEnum = exports.LdapListGroupsListEnum = exports.KubernetesListAuthRolesListEnum = exports.KerberosListGroupsListEnum = exports.JwtListRolesListEnum = exports.GoogleCloudListRoles2ListEnum = exports.GoogleCloudListRolesListEnum = exports.GithubListUsersListEnum = exports.GithubListTeamsListEnum = exports.CloudFoundryListRolesListEnum = exports.CertListCrlsListEnum = exports.CertListCertificatesListEnum = exports.AzureListAuthRolesListEnum = exports.AwsListStsRoleRelationshipsListEnum = exports.AwsListRoleTagDenyListsListEnum = exports.AwsListRoleTagBlacklistsListEnum = exports.AwsListIdentityWhitelistListEnum = exports.AwsListIdentityAccessListListEnum = exports.AwsListCertificateConfigurationsListEnum = exports.AwsListAuthRoles2ListEnum = exports.AwsListAuthRolesListEnum = exports.AppRoleListSecretIdsListEnum = exports.AppRoleListRolesListEnum = exports.AliCloudListAuthRoles2ListEnum = exports.AliCloudListAuthRolesListEnum = exports.AuthApi = void 0; -const runtime = require("../runtime"); -const index_1 = require("../models/index"); -/** - * - */ -class AuthApi extends runtime.BaseAPI { - /** - * Create a role and associate policies to it. - */ - aliCloudDeleteAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling aliCloudDeleteAuthRole().'); - } - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudDeleteAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{alicloud_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a role and associate policies to it. - */ - aliCloudDeleteAuthRole(role, alicloudMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudDeleteAuthRoleRaw({ role: role, alicloudMountPath: alicloudMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Lists all the roles that are registered with Vault. - */ - aliCloudListAuthRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudListAuthRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling aliCloudListAuthRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{alicloud_mount_path}/role/`.replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Lists all the roles that are registered with Vault. - */ - aliCloudListAuthRoles(alicloudMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudListAuthRolesRaw({ alicloudMountPath: alicloudMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Lists all the roles that are registered with Vault. - */ - aliCloudListAuthRoles2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudListAuthRoles2().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling aliCloudListAuthRoles2().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{alicloud_mount_path}/roles/`.replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Lists all the roles that are registered with Vault. - */ - aliCloudListAuthRoles2(alicloudMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudListAuthRoles2Raw({ alicloudMountPath: alicloudMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Authenticates an RAM entity with Vault. - */ - aliCloudLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudLogin().'); - } - if (requestParameters['aliCloudLoginRequest'] == null) { - throw new runtime.RequiredError('aliCloudLoginRequest', 'Required parameter "aliCloudLoginRequest" was null or undefined when calling aliCloudLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{alicloud_mount_path}/login`.replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AliCloudLoginRequestToJSON)(requestParameters['aliCloudLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Authenticates an RAM entity with Vault. - */ - aliCloudLogin(alicloudMountPath, aliCloudLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudLoginRaw({ alicloudMountPath: alicloudMountPath, aliCloudLoginRequest: aliCloudLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Create a role and associate policies to it. - */ - aliCloudReadAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling aliCloudReadAuthRole().'); - } - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudReadAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{alicloud_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a role and associate policies to it. - */ - aliCloudReadAuthRole(role, alicloudMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudReadAuthRoleRaw({ role: role, alicloudMountPath: alicloudMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Create a role and associate policies to it. - */ - aliCloudWriteAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling aliCloudWriteAuthRole().'); - } - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudWriteAuthRole().'); - } - if (requestParameters['aliCloudWriteAuthRoleRequest'] == null) { - throw new runtime.RequiredError('aliCloudWriteAuthRoleRequest', 'Required parameter "aliCloudWriteAuthRoleRequest" was null or undefined when calling aliCloudWriteAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{alicloud_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AliCloudWriteAuthRoleRequestToJSON)(requestParameters['aliCloudWriteAuthRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a role and associate policies to it. - */ - aliCloudWriteAuthRole(role, alicloudMountPath, aliCloudWriteAuthRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudWriteAuthRoleRaw({ role: role, alicloudMountPath: alicloudMountPath, aliCloudWriteAuthRoleRequest: aliCloudWriteAuthRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeleteBindSecretIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeleteBindSecretId().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteBindSecretId().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/bind-secret-id`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeleteBindSecretId(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeleteBindSecretIdRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeleteBoundCidrListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeleteBoundCidrList().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteBoundCidrList().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/bound-cidr-list`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeleteBoundCidrList(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeleteBoundCidrListRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeletePeriodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeletePeriod().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeletePeriod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/period`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeletePeriod(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeletePeriodRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeletePoliciesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeletePolicies().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeletePolicies().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/policies`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeletePolicies(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeletePoliciesRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeleteRole().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeleteRole(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeleteRoleRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeleteSecretIdBoundCidrsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeleteSecretIdBoundCidrs().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteSecretIdBoundCidrs().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-bound-cidrs`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeleteSecretIdBoundCidrs(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeleteSecretIdBoundCidrsRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeleteSecretIdNumUsesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeleteSecretIdNumUses().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteSecretIdNumUses().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-num-uses`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeleteSecretIdNumUses(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeleteSecretIdNumUsesRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeleteSecretIdTtlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeleteSecretIdTtl().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteSecretIdTtl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeleteSecretIdTtl(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeleteSecretIdTtlRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeleteTokenBoundCidrsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeleteTokenBoundCidrs().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteTokenBoundCidrs().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-bound-cidrs`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeleteTokenBoundCidrs(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeleteTokenBoundCidrsRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeleteTokenMaxTtlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeleteTokenMaxTtl().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteTokenMaxTtl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-max-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeleteTokenMaxTtl(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeleteTokenMaxTtlRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeleteTokenNumUsesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeleteTokenNumUses().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteTokenNumUses().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-num-uses`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeleteTokenNumUses(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeleteTokenNumUsesRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeleteTokenTtlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeleteTokenTtl().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteTokenTtl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeleteTokenTtl(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeleteTokenTtlRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDestroySecretIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDestroySecretId().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDestroySecretId().'); - } - if (requestParameters['appRoleDestroySecretIdRequest'] == null) { - throw new runtime.RequiredError('appRoleDestroySecretIdRequest', 'Required parameter "appRoleDestroySecretIdRequest" was null or undefined when calling appRoleDestroySecretId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id/destroy`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AppRoleDestroySecretIdRequestToJSON)(requestParameters['appRoleDestroySecretIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDestroySecretId(roleName, approleMountPath, appRoleDestroySecretIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDestroySecretIdRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleDestroySecretIdRequest: appRoleDestroySecretIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDestroySecretId2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDestroySecretId2().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDestroySecretId2().'); - } - const queryParameters = {}; - if (requestParameters['secretId'] != null) { - queryParameters['secret_id'] = requestParameters['secretId']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id/destroy`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDestroySecretId2(roleName, approleMountPath, secretId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDestroySecretId2Raw({ roleName: roleName, approleMountPath: approleMountPath, secretId: secretId }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDestroySecretIdByAccessorRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDestroySecretIdByAccessor().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDestroySecretIdByAccessor().'); - } - if (requestParameters['appRoleDestroySecretIdByAccessorRequest'] == null) { - throw new runtime.RequiredError('appRoleDestroySecretIdByAccessorRequest', 'Required parameter "appRoleDestroySecretIdByAccessorRequest" was null or undefined when calling appRoleDestroySecretIdByAccessor().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-accessor/destroy`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AppRoleDestroySecretIdByAccessorRequestToJSON)(requestParameters['appRoleDestroySecretIdByAccessorRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDestroySecretIdByAccessor(roleName, approleMountPath, appRoleDestroySecretIdByAccessorRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDestroySecretIdByAccessorRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleDestroySecretIdByAccessorRequest: appRoleDestroySecretIdByAccessorRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDestroySecretIdByAccessor2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDestroySecretIdByAccessor2().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDestroySecretIdByAccessor2().'); - } - const queryParameters = {}; - if (requestParameters['secretIdAccessor'] != null) { - queryParameters['secret_id_accessor'] = requestParameters['secretIdAccessor']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-accessor/destroy`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDestroySecretIdByAccessor2(roleName, approleMountPath, secretIdAccessor, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDestroySecretIdByAccessor2Raw({ roleName: roleName, approleMountPath: approleMountPath, secretIdAccessor: secretIdAccessor }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling appRoleListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/`.replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - appRoleListRoles(approleMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleListRolesRaw({ approleMountPath: approleMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleListSecretIdsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleListSecretIds().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleListSecretIds().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling appRoleListSecretIds().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id/`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - appRoleListSecretIds(roleName, approleMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleListSecretIdsRaw({ roleName: roleName, approleMountPath: approleMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleLogin().'); - } - if (requestParameters['appRoleLoginRequest'] == null) { - throw new runtime.RequiredError('appRoleLoginRequest', 'Required parameter "appRoleLoginRequest" was null or undefined when calling appRoleLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/login`.replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AppRoleLoginRequestToJSON)(requestParameters['appRoleLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleLogin(approleMountPath, appRoleLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleLoginRaw({ approleMountPath: approleMountPath, appRoleLoginRequest: appRoleLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleLookUpSecretIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleLookUpSecretId().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleLookUpSecretId().'); - } - if (requestParameters['appRoleLookUpSecretIdRequest'] == null) { - throw new runtime.RequiredError('appRoleLookUpSecretIdRequest', 'Required parameter "appRoleLookUpSecretIdRequest" was null or undefined when calling appRoleLookUpSecretId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id/lookup`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AppRoleLookUpSecretIdRequestToJSON)(requestParameters['appRoleLookUpSecretIdRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AppRoleLookUpSecretIdResponseFromJSON)(jsonValue)); - }); - } - /** - */ - appRoleLookUpSecretId(roleName, approleMountPath, appRoleLookUpSecretIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleLookUpSecretIdRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleLookUpSecretIdRequest: appRoleLookUpSecretIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleLookUpSecretIdByAccessorRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleLookUpSecretIdByAccessor().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleLookUpSecretIdByAccessor().'); - } - if (requestParameters['appRoleLookUpSecretIdByAccessorRequest'] == null) { - throw new runtime.RequiredError('appRoleLookUpSecretIdByAccessorRequest', 'Required parameter "appRoleLookUpSecretIdByAccessorRequest" was null or undefined when calling appRoleLookUpSecretIdByAccessor().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-accessor/lookup`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AppRoleLookUpSecretIdByAccessorRequestToJSON)(requestParameters['appRoleLookUpSecretIdByAccessorRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AppRoleLookUpSecretIdByAccessorResponseFromJSON)(jsonValue)); - }); - } - /** - */ - appRoleLookUpSecretIdByAccessor(roleName, approleMountPath, appRoleLookUpSecretIdByAccessorRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleLookUpSecretIdByAccessorRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleLookUpSecretIdByAccessorRequest: appRoleLookUpSecretIdByAccessorRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadBindSecretIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadBindSecretId().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadBindSecretId().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/bind-secret-id`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AppRoleReadBindSecretIdResponseFromJSON)(jsonValue)); - }); - } - /** - */ - appRoleReadBindSecretId(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadBindSecretIdRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadBoundCidrListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadBoundCidrList().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadBoundCidrList().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/bound-cidr-list`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AppRoleReadBoundCidrListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - appRoleReadBoundCidrList(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadBoundCidrListRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadLocalSecretIdsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadLocalSecretIds().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadLocalSecretIds().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/local-secret-ids`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AppRoleReadLocalSecretIdsResponseFromJSON)(jsonValue)); - }); - } - /** - */ - appRoleReadLocalSecretIds(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadLocalSecretIdsRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadPeriodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadPeriod().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadPeriod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/period`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AppRoleReadPeriodResponseFromJSON)(jsonValue)); - }); - } - /** - */ - appRoleReadPeriod(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadPeriodRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadPoliciesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadPolicies().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadPolicies().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/policies`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AppRoleReadPoliciesResponseFromJSON)(jsonValue)); - }); - } - /** - */ - appRoleReadPolicies(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadPoliciesRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadRole().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AppRoleReadRoleResponseFromJSON)(jsonValue)); - }); - } - /** - */ - appRoleReadRole(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadRoleRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadRoleIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadRoleId().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadRoleId().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/role-id`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AppRoleReadRoleIdResponseFromJSON)(jsonValue)); - }); - } - /** - */ - appRoleReadRoleId(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadRoleIdRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadSecretIdBoundCidrsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadSecretIdBoundCidrs().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadSecretIdBoundCidrs().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-bound-cidrs`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AppRoleReadSecretIdBoundCidrsResponseFromJSON)(jsonValue)); - }); - } - /** - */ - appRoleReadSecretIdBoundCidrs(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadSecretIdBoundCidrsRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadSecretIdNumUsesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadSecretIdNumUses().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadSecretIdNumUses().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-num-uses`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AppRoleReadSecretIdNumUsesResponseFromJSON)(jsonValue)); - }); - } - /** - */ - appRoleReadSecretIdNumUses(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadSecretIdNumUsesRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadSecretIdTtlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadSecretIdTtl().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadSecretIdTtl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AppRoleReadSecretIdTtlResponseFromJSON)(jsonValue)); - }); - } - /** - */ - appRoleReadSecretIdTtl(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadSecretIdTtlRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadTokenBoundCidrsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadTokenBoundCidrs().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadTokenBoundCidrs().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-bound-cidrs`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AppRoleReadTokenBoundCidrsResponseFromJSON)(jsonValue)); - }); - } - /** - */ - appRoleReadTokenBoundCidrs(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadTokenBoundCidrsRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadTokenMaxTtlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadTokenMaxTtl().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadTokenMaxTtl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-max-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AppRoleReadTokenMaxTtlResponseFromJSON)(jsonValue)); - }); - } - /** - */ - appRoleReadTokenMaxTtl(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadTokenMaxTtlRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadTokenNumUsesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadTokenNumUses().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadTokenNumUses().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-num-uses`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AppRoleReadTokenNumUsesResponseFromJSON)(jsonValue)); - }); - } - /** - */ - appRoleReadTokenNumUses(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadTokenNumUsesRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadTokenTtlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadTokenTtl().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadTokenTtl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AppRoleReadTokenTtlResponseFromJSON)(jsonValue)); - }); - } - /** - */ - appRoleReadTokenTtl(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadTokenTtlRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleTidySecretIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleTidySecretId().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/tidy/secret-id`.replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleTidySecretId(approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleTidySecretIdRaw({ approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteBindSecretIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteBindSecretId().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteBindSecretId().'); - } - if (requestParameters['appRoleWriteBindSecretIdRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteBindSecretIdRequest', 'Required parameter "appRoleWriteBindSecretIdRequest" was null or undefined when calling appRoleWriteBindSecretId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/bind-secret-id`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AppRoleWriteBindSecretIdRequestToJSON)(requestParameters['appRoleWriteBindSecretIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWriteBindSecretId(roleName, approleMountPath, appRoleWriteBindSecretIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteBindSecretIdRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteBindSecretIdRequest: appRoleWriteBindSecretIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteBoundCidrListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteBoundCidrList().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteBoundCidrList().'); - } - if (requestParameters['appRoleWriteBoundCidrListRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteBoundCidrListRequest', 'Required parameter "appRoleWriteBoundCidrListRequest" was null or undefined when calling appRoleWriteBoundCidrList().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/bound-cidr-list`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AppRoleWriteBoundCidrListRequestToJSON)(requestParameters['appRoleWriteBoundCidrListRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWriteBoundCidrList(roleName, approleMountPath, appRoleWriteBoundCidrListRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteBoundCidrListRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteBoundCidrListRequest: appRoleWriteBoundCidrListRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteCustomSecretIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteCustomSecretId().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteCustomSecretId().'); - } - if (requestParameters['appRoleWriteCustomSecretIdRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteCustomSecretIdRequest', 'Required parameter "appRoleWriteCustomSecretIdRequest" was null or undefined when calling appRoleWriteCustomSecretId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/custom-secret-id`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AppRoleWriteCustomSecretIdRequestToJSON)(requestParameters['appRoleWriteCustomSecretIdRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AppRoleWriteCustomSecretIdResponseFromJSON)(jsonValue)); - }); - } - /** - */ - appRoleWriteCustomSecretId(roleName, approleMountPath, appRoleWriteCustomSecretIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteCustomSecretIdRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteCustomSecretIdRequest: appRoleWriteCustomSecretIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWritePeriodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWritePeriod().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWritePeriod().'); - } - if (requestParameters['appRoleWritePeriodRequest'] == null) { - throw new runtime.RequiredError('appRoleWritePeriodRequest', 'Required parameter "appRoleWritePeriodRequest" was null or undefined when calling appRoleWritePeriod().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/period`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AppRoleWritePeriodRequestToJSON)(requestParameters['appRoleWritePeriodRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWritePeriod(roleName, approleMountPath, appRoleWritePeriodRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWritePeriodRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWritePeriodRequest: appRoleWritePeriodRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWritePoliciesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWritePolicies().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWritePolicies().'); - } - if (requestParameters['appRoleWritePoliciesRequest'] == null) { - throw new runtime.RequiredError('appRoleWritePoliciesRequest', 'Required parameter "appRoleWritePoliciesRequest" was null or undefined when calling appRoleWritePolicies().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/policies`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AppRoleWritePoliciesRequestToJSON)(requestParameters['appRoleWritePoliciesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWritePolicies(roleName, approleMountPath, appRoleWritePoliciesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWritePoliciesRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWritePoliciesRequest: appRoleWritePoliciesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteRole().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteRole().'); - } - if (requestParameters['appRoleWriteRoleRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteRoleRequest', 'Required parameter "appRoleWriteRoleRequest" was null or undefined when calling appRoleWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AppRoleWriteRoleRequestToJSON)(requestParameters['appRoleWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWriteRole(roleName, approleMountPath, appRoleWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteRoleRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteRoleRequest: appRoleWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteRoleIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteRoleId().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteRoleId().'); - } - if (requestParameters['appRoleWriteRoleIdRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteRoleIdRequest', 'Required parameter "appRoleWriteRoleIdRequest" was null or undefined when calling appRoleWriteRoleId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/role-id`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AppRoleWriteRoleIdRequestToJSON)(requestParameters['appRoleWriteRoleIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWriteRoleId(roleName, approleMountPath, appRoleWriteRoleIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteRoleIdRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteRoleIdRequest: appRoleWriteRoleIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteSecretIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteSecretId().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteSecretId().'); - } - if (requestParameters['appRoleWriteSecretIdRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteSecretIdRequest', 'Required parameter "appRoleWriteSecretIdRequest" was null or undefined when calling appRoleWriteSecretId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AppRoleWriteSecretIdRequestToJSON)(requestParameters['appRoleWriteSecretIdRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AppRoleWriteSecretIdResponseFromJSON)(jsonValue)); - }); - } - /** - */ - appRoleWriteSecretId(roleName, approleMountPath, appRoleWriteSecretIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteSecretIdRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteSecretIdRequest: appRoleWriteSecretIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteSecretIdBoundCidrsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteSecretIdBoundCidrs().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteSecretIdBoundCidrs().'); - } - if (requestParameters['appRoleWriteSecretIdBoundCidrsRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteSecretIdBoundCidrsRequest', 'Required parameter "appRoleWriteSecretIdBoundCidrsRequest" was null or undefined when calling appRoleWriteSecretIdBoundCidrs().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-bound-cidrs`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AppRoleWriteSecretIdBoundCidrsRequestToJSON)(requestParameters['appRoleWriteSecretIdBoundCidrsRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWriteSecretIdBoundCidrs(roleName, approleMountPath, appRoleWriteSecretIdBoundCidrsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteSecretIdBoundCidrsRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteSecretIdBoundCidrsRequest: appRoleWriteSecretIdBoundCidrsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteSecretIdNumUsesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteSecretIdNumUses().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteSecretIdNumUses().'); - } - if (requestParameters['appRoleWriteSecretIdNumUsesRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteSecretIdNumUsesRequest', 'Required parameter "appRoleWriteSecretIdNumUsesRequest" was null or undefined when calling appRoleWriteSecretIdNumUses().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-num-uses`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AppRoleWriteSecretIdNumUsesRequestToJSON)(requestParameters['appRoleWriteSecretIdNumUsesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWriteSecretIdNumUses(roleName, approleMountPath, appRoleWriteSecretIdNumUsesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteSecretIdNumUsesRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteSecretIdNumUsesRequest: appRoleWriteSecretIdNumUsesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteSecretIdTtlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteSecretIdTtl().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteSecretIdTtl().'); - } - if (requestParameters['appRoleWriteSecretIdTtlRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteSecretIdTtlRequest', 'Required parameter "appRoleWriteSecretIdTtlRequest" was null or undefined when calling appRoleWriteSecretIdTtl().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AppRoleWriteSecretIdTtlRequestToJSON)(requestParameters['appRoleWriteSecretIdTtlRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWriteSecretIdTtl(roleName, approleMountPath, appRoleWriteSecretIdTtlRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteSecretIdTtlRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteSecretIdTtlRequest: appRoleWriteSecretIdTtlRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteTokenBoundCidrsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteTokenBoundCidrs().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteTokenBoundCidrs().'); - } - if (requestParameters['appRoleWriteTokenBoundCidrsRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteTokenBoundCidrsRequest', 'Required parameter "appRoleWriteTokenBoundCidrsRequest" was null or undefined when calling appRoleWriteTokenBoundCidrs().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-bound-cidrs`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AppRoleWriteTokenBoundCidrsRequestToJSON)(requestParameters['appRoleWriteTokenBoundCidrsRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWriteTokenBoundCidrs(roleName, approleMountPath, appRoleWriteTokenBoundCidrsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteTokenBoundCidrsRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteTokenBoundCidrsRequest: appRoleWriteTokenBoundCidrsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteTokenMaxTtlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteTokenMaxTtl().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteTokenMaxTtl().'); - } - if (requestParameters['appRoleWriteTokenMaxTtlRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteTokenMaxTtlRequest', 'Required parameter "appRoleWriteTokenMaxTtlRequest" was null or undefined when calling appRoleWriteTokenMaxTtl().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-max-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AppRoleWriteTokenMaxTtlRequestToJSON)(requestParameters['appRoleWriteTokenMaxTtlRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWriteTokenMaxTtl(roleName, approleMountPath, appRoleWriteTokenMaxTtlRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteTokenMaxTtlRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteTokenMaxTtlRequest: appRoleWriteTokenMaxTtlRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteTokenNumUsesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteTokenNumUses().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteTokenNumUses().'); - } - if (requestParameters['appRoleWriteTokenNumUsesRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteTokenNumUsesRequest', 'Required parameter "appRoleWriteTokenNumUsesRequest" was null or undefined when calling appRoleWriteTokenNumUses().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-num-uses`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AppRoleWriteTokenNumUsesRequestToJSON)(requestParameters['appRoleWriteTokenNumUsesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWriteTokenNumUses(roleName, approleMountPath, appRoleWriteTokenNumUsesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteTokenNumUsesRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteTokenNumUsesRequest: appRoleWriteTokenNumUsesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteTokenTtlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteTokenTtl().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteTokenTtl().'); - } - if (requestParameters['appRoleWriteTokenTtlRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteTokenTtlRequest', 'Required parameter "appRoleWriteTokenTtlRequest" was null or undefined when calling appRoleWriteTokenTtl().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AppRoleWriteTokenTtlRequestToJSON)(requestParameters['appRoleWriteTokenTtlRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWriteTokenTtl(roleName, approleMountPath, appRoleWriteTokenTtlRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteTokenTtlRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteTokenTtlRequest: appRoleWriteTokenTtlRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsConfigureCertificateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['certName'] == null) { - throw new runtime.RequiredError('certName', 'Required parameter "certName" was null or undefined when calling awsConfigureCertificate().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureCertificate().'); - } - if (requestParameters['awsConfigureCertificateRequest'] == null) { - throw new runtime.RequiredError('awsConfigureCertificateRequest', 'Required parameter "awsConfigureCertificateRequest" was null or undefined when calling awsConfigureCertificate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/certificate/{cert_name}`.replace(`{${"cert_name"}}`, encodeURIComponent(String(requestParameters['certName']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AwsConfigureCertificateRequestToJSON)(requestParameters['awsConfigureCertificateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsConfigureCertificate(certName, awsMountPath, awsConfigureCertificateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsConfigureCertificateRaw({ certName: certName, awsMountPath: awsMountPath, awsConfigureCertificateRequest: awsConfigureCertificateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsConfigureClientRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureClient().'); - } - if (requestParameters['awsConfigureClientRequest'] == null) { - throw new runtime.RequiredError('awsConfigureClientRequest', 'Required parameter "awsConfigureClientRequest" was null or undefined when calling awsConfigureClient().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/client`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AwsConfigureClientRequestToJSON)(requestParameters['awsConfigureClientRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsConfigureClient(awsMountPath, awsConfigureClientRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsConfigureClientRaw({ awsMountPath: awsMountPath, awsConfigureClientRequest: awsConfigureClientRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsConfigureIdentityAccessListTidyOperationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureIdentityAccessListTidyOperation().'); - } - if (requestParameters['awsConfigureIdentityAccessListTidyOperationRequest'] == null) { - throw new runtime.RequiredError('awsConfigureIdentityAccessListTidyOperationRequest', 'Required parameter "awsConfigureIdentityAccessListTidyOperationRequest" was null or undefined when calling awsConfigureIdentityAccessListTidyOperation().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/identity-accesslist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AwsConfigureIdentityAccessListTidyOperationRequestToJSON)(requestParameters['awsConfigureIdentityAccessListTidyOperationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsConfigureIdentityAccessListTidyOperation(awsMountPath, awsConfigureIdentityAccessListTidyOperationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsConfigureIdentityAccessListTidyOperationRaw({ awsMountPath: awsMountPath, awsConfigureIdentityAccessListTidyOperationRequest: awsConfigureIdentityAccessListTidyOperationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsConfigureIdentityIntegrationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureIdentityIntegration().'); - } - if (requestParameters['awsConfigureIdentityIntegrationRequest'] == null) { - throw new runtime.RequiredError('awsConfigureIdentityIntegrationRequest', 'Required parameter "awsConfigureIdentityIntegrationRequest" was null or undefined when calling awsConfigureIdentityIntegration().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/identity`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AwsConfigureIdentityIntegrationRequestToJSON)(requestParameters['awsConfigureIdentityIntegrationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsConfigureIdentityIntegration(awsMountPath, awsConfigureIdentityIntegrationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsConfigureIdentityIntegrationRaw({ awsMountPath: awsMountPath, awsConfigureIdentityIntegrationRequest: awsConfigureIdentityIntegrationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsConfigureIdentityWhitelistTidyOperationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureIdentityWhitelistTidyOperation().'); - } - if (requestParameters['awsConfigureIdentityWhitelistTidyOperationRequest'] == null) { - throw new runtime.RequiredError('awsConfigureIdentityWhitelistTidyOperationRequest', 'Required parameter "awsConfigureIdentityWhitelistTidyOperationRequest" was null or undefined when calling awsConfigureIdentityWhitelistTidyOperation().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/identity-whitelist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AwsConfigureIdentityWhitelistTidyOperationRequestToJSON)(requestParameters['awsConfigureIdentityWhitelistTidyOperationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsConfigureIdentityWhitelistTidyOperation(awsMountPath, awsConfigureIdentityWhitelistTidyOperationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsConfigureIdentityWhitelistTidyOperationRaw({ awsMountPath: awsMountPath, awsConfigureIdentityWhitelistTidyOperationRequest: awsConfigureIdentityWhitelistTidyOperationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsConfigureRoleTagBlacklistTidyOperationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureRoleTagBlacklistTidyOperation().'); - } - if (requestParameters['awsConfigureRoleTagBlacklistTidyOperationRequest'] == null) { - throw new runtime.RequiredError('awsConfigureRoleTagBlacklistTidyOperationRequest', 'Required parameter "awsConfigureRoleTagBlacklistTidyOperationRequest" was null or undefined when calling awsConfigureRoleTagBlacklistTidyOperation().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/roletag-blacklist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AwsConfigureRoleTagBlacklistTidyOperationRequestToJSON)(requestParameters['awsConfigureRoleTagBlacklistTidyOperationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsConfigureRoleTagBlacklistTidyOperation(awsMountPath, awsConfigureRoleTagBlacklistTidyOperationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsConfigureRoleTagBlacklistTidyOperationRaw({ awsMountPath: awsMountPath, awsConfigureRoleTagBlacklistTidyOperationRequest: awsConfigureRoleTagBlacklistTidyOperationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsConfigureRoleTagDenyListTidyOperationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureRoleTagDenyListTidyOperation().'); - } - if (requestParameters['awsConfigureRoleTagDenyListTidyOperationRequest'] == null) { - throw new runtime.RequiredError('awsConfigureRoleTagDenyListTidyOperationRequest', 'Required parameter "awsConfigureRoleTagDenyListTidyOperationRequest" was null or undefined when calling awsConfigureRoleTagDenyListTidyOperation().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/roletag-denylist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AwsConfigureRoleTagDenyListTidyOperationRequestToJSON)(requestParameters['awsConfigureRoleTagDenyListTidyOperationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsConfigureRoleTagDenyListTidyOperation(awsMountPath, awsConfigureRoleTagDenyListTidyOperationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsConfigureRoleTagDenyListTidyOperationRaw({ awsMountPath: awsMountPath, awsConfigureRoleTagDenyListTidyOperationRequest: awsConfigureRoleTagDenyListTidyOperationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling awsDeleteAuthRole().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteAuthRole(role, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteAuthRoleRaw({ role: role, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteCertificateConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['certName'] == null) { - throw new runtime.RequiredError('certName', 'Required parameter "certName" was null or undefined when calling awsDeleteCertificateConfiguration().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteCertificateConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/certificate/{cert_name}`.replace(`{${"cert_name"}}`, encodeURIComponent(String(requestParameters['certName']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteCertificateConfiguration(certName, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteCertificateConfigurationRaw({ certName: certName, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteClientConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteClientConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/client`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteClientConfiguration(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteClientConfigurationRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteIdentityAccessListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['instanceId'] == null) { - throw new runtime.RequiredError('instanceId', 'Required parameter "instanceId" was null or undefined when calling awsDeleteIdentityAccessList().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteIdentityAccessList().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/identity-accesslist/{instance_id}`.replace(`{${"instance_id"}}`, encodeURIComponent(String(requestParameters['instanceId']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteIdentityAccessList(instanceId, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteIdentityAccessListRaw({ instanceId: instanceId, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteIdentityAccessListTidySettingsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteIdentityAccessListTidySettings().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/identity-accesslist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteIdentityAccessListTidySettings(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteIdentityAccessListTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteIdentityWhitelistRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['instanceId'] == null) { - throw new runtime.RequiredError('instanceId', 'Required parameter "instanceId" was null or undefined when calling awsDeleteIdentityWhitelist().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteIdentityWhitelist().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/identity-whitelist/{instance_id}`.replace(`{${"instance_id"}}`, encodeURIComponent(String(requestParameters['instanceId']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteIdentityWhitelist(instanceId, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteIdentityWhitelistRaw({ instanceId: instanceId, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteIdentityWhitelistTidySettingsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteIdentityWhitelistTidySettings().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/identity-whitelist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteIdentityWhitelistTidySettings(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteIdentityWhitelistTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteRoleTagBlacklistRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleTag'] == null) { - throw new runtime.RequiredError('roleTag', 'Required parameter "roleTag" was null or undefined when calling awsDeleteRoleTagBlacklist().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteRoleTagBlacklist().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/roletag-blacklist/{role_tag}`.replace(`{${"role_tag"}}`, encodeURIComponent(String(requestParameters['roleTag']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteRoleTagBlacklist(roleTag, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteRoleTagBlacklistRaw({ roleTag: roleTag, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteRoleTagBlacklistTidySettingsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteRoleTagBlacklistTidySettings().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/roletag-blacklist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteRoleTagBlacklistTidySettings(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteRoleTagBlacklistTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteRoleTagDenyListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleTag'] == null) { - throw new runtime.RequiredError('roleTag', 'Required parameter "roleTag" was null or undefined when calling awsDeleteRoleTagDenyList().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteRoleTagDenyList().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/roletag-denylist/{role_tag}`.replace(`{${"role_tag"}}`, encodeURIComponent(String(requestParameters['roleTag']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteRoleTagDenyList(roleTag, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteRoleTagDenyListRaw({ roleTag: roleTag, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteRoleTagDenyListTidySettingsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteRoleTagDenyListTidySettings().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/roletag-denylist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteRoleTagDenyListTidySettings(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteRoleTagDenyListTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteStsRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['accountId'] == null) { - throw new runtime.RequiredError('accountId', 'Required parameter "accountId" was null or undefined when calling awsDeleteStsRole().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteStsRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/sts/{account_id}`.replace(`{${"account_id"}}`, encodeURIComponent(String(requestParameters['accountId']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteStsRole(accountId, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteStsRoleRaw({ accountId: accountId, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsListAuthRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsListAuthRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling awsListAuthRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/role/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - awsListAuthRoles(awsMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsListAuthRolesRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsListAuthRoles2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsListAuthRoles2().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling awsListAuthRoles2().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/roles/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - awsListAuthRoles2(awsMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsListAuthRoles2Raw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsListCertificateConfigurationsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsListCertificateConfigurations().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling awsListCertificateConfigurations().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/certificates/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - awsListCertificateConfigurations(awsMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsListCertificateConfigurationsRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsListIdentityAccessListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsListIdentityAccessList().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling awsListIdentityAccessList().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/identity-accesslist/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - awsListIdentityAccessList(awsMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsListIdentityAccessListRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsListIdentityWhitelistRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsListIdentityWhitelist().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling awsListIdentityWhitelist().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/identity-whitelist/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - awsListIdentityWhitelist(awsMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsListIdentityWhitelistRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsListRoleTagBlacklistsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsListRoleTagBlacklists().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling awsListRoleTagBlacklists().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/roletag-blacklist/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - awsListRoleTagBlacklists(awsMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsListRoleTagBlacklistsRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsListRoleTagDenyListsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsListRoleTagDenyLists().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling awsListRoleTagDenyLists().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/roletag-denylist/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - awsListRoleTagDenyLists(awsMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsListRoleTagDenyListsRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsListStsRoleRelationshipsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsListStsRoleRelationships().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling awsListStsRoleRelationships().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/sts/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - awsListStsRoleRelationships(awsMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsListStsRoleRelationshipsRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsLogin().'); - } - if (requestParameters['awsLoginRequest'] == null) { - throw new runtime.RequiredError('awsLoginRequest', 'Required parameter "awsLoginRequest" was null or undefined when calling awsLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/login`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AwsLoginRequestToJSON)(requestParameters['awsLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsLogin(awsMountPath, awsLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsLoginRaw({ awsMountPath: awsMountPath, awsLoginRequest: awsLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling awsReadAuthRole().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadAuthRole(role, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadAuthRoleRaw({ role: role, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadCertificateConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['certName'] == null) { - throw new runtime.RequiredError('certName', 'Required parameter "certName" was null or undefined when calling awsReadCertificateConfiguration().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadCertificateConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/certificate/{cert_name}`.replace(`{${"cert_name"}}`, encodeURIComponent(String(requestParameters['certName']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadCertificateConfiguration(certName, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadCertificateConfigurationRaw({ certName: certName, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadClientConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadClientConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/client`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadClientConfiguration(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadClientConfigurationRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadIdentityAccessListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['instanceId'] == null) { - throw new runtime.RequiredError('instanceId', 'Required parameter "instanceId" was null or undefined when calling awsReadIdentityAccessList().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadIdentityAccessList().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/identity-accesslist/{instance_id}`.replace(`{${"instance_id"}}`, encodeURIComponent(String(requestParameters['instanceId']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadIdentityAccessList(instanceId, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadIdentityAccessListRaw({ instanceId: instanceId, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadIdentityAccessListTidySettingsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadIdentityAccessListTidySettings().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/identity-accesslist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadIdentityAccessListTidySettings(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadIdentityAccessListTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadIdentityIntegrationConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadIdentityIntegrationConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/identity`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadIdentityIntegrationConfiguration(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadIdentityIntegrationConfigurationRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadIdentityWhitelistRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['instanceId'] == null) { - throw new runtime.RequiredError('instanceId', 'Required parameter "instanceId" was null or undefined when calling awsReadIdentityWhitelist().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadIdentityWhitelist().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/identity-whitelist/{instance_id}`.replace(`{${"instance_id"}}`, encodeURIComponent(String(requestParameters['instanceId']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadIdentityWhitelist(instanceId, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadIdentityWhitelistRaw({ instanceId: instanceId, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadIdentityWhitelistTidySettingsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadIdentityWhitelistTidySettings().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/identity-whitelist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadIdentityWhitelistTidySettings(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadIdentityWhitelistTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadRoleTagBlacklistRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleTag'] == null) { - throw new runtime.RequiredError('roleTag', 'Required parameter "roleTag" was null or undefined when calling awsReadRoleTagBlacklist().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadRoleTagBlacklist().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/roletag-blacklist/{role_tag}`.replace(`{${"role_tag"}}`, encodeURIComponent(String(requestParameters['roleTag']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadRoleTagBlacklist(roleTag, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadRoleTagBlacklistRaw({ roleTag: roleTag, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadRoleTagBlacklistTidySettingsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadRoleTagBlacklistTidySettings().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/roletag-blacklist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadRoleTagBlacklistTidySettings(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadRoleTagBlacklistTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadRoleTagDenyListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleTag'] == null) { - throw new runtime.RequiredError('roleTag', 'Required parameter "roleTag" was null or undefined when calling awsReadRoleTagDenyList().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadRoleTagDenyList().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/roletag-denylist/{role_tag}`.replace(`{${"role_tag"}}`, encodeURIComponent(String(requestParameters['roleTag']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadRoleTagDenyList(roleTag, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadRoleTagDenyListRaw({ roleTag: roleTag, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadRoleTagDenyListTidySettingsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadRoleTagDenyListTidySettings().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/roletag-denylist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadRoleTagDenyListTidySettings(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadRoleTagDenyListTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadStsRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['accountId'] == null) { - throw new runtime.RequiredError('accountId', 'Required parameter "accountId" was null or undefined when calling awsReadStsRole().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadStsRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/sts/{account_id}`.replace(`{${"account_id"}}`, encodeURIComponent(String(requestParameters['accountId']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadStsRole(accountId, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadStsRoleRaw({ accountId: accountId, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsRotateRootCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsRotateRootCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/rotate-root`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsRotateRootCredentials(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsRotateRootCredentialsRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsTidyIdentityAccessListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsTidyIdentityAccessList().'); - } - if (requestParameters['awsTidyIdentityAccessListRequest'] == null) { - throw new runtime.RequiredError('awsTidyIdentityAccessListRequest', 'Required parameter "awsTidyIdentityAccessListRequest" was null or undefined when calling awsTidyIdentityAccessList().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/tidy/identity-accesslist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AwsTidyIdentityAccessListRequestToJSON)(requestParameters['awsTidyIdentityAccessListRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsTidyIdentityAccessList(awsMountPath, awsTidyIdentityAccessListRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsTidyIdentityAccessListRaw({ awsMountPath: awsMountPath, awsTidyIdentityAccessListRequest: awsTidyIdentityAccessListRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsTidyIdentityWhitelistRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsTidyIdentityWhitelist().'); - } - if (requestParameters['awsTidyIdentityWhitelistRequest'] == null) { - throw new runtime.RequiredError('awsTidyIdentityWhitelistRequest', 'Required parameter "awsTidyIdentityWhitelistRequest" was null or undefined when calling awsTidyIdentityWhitelist().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/tidy/identity-whitelist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AwsTidyIdentityWhitelistRequestToJSON)(requestParameters['awsTidyIdentityWhitelistRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsTidyIdentityWhitelist(awsMountPath, awsTidyIdentityWhitelistRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsTidyIdentityWhitelistRaw({ awsMountPath: awsMountPath, awsTidyIdentityWhitelistRequest: awsTidyIdentityWhitelistRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsTidyRoleTagBlacklistRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsTidyRoleTagBlacklist().'); - } - if (requestParameters['awsTidyRoleTagBlacklistRequest'] == null) { - throw new runtime.RequiredError('awsTidyRoleTagBlacklistRequest', 'Required parameter "awsTidyRoleTagBlacklistRequest" was null or undefined when calling awsTidyRoleTagBlacklist().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/tidy/roletag-blacklist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AwsTidyRoleTagBlacklistRequestToJSON)(requestParameters['awsTidyRoleTagBlacklistRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsTidyRoleTagBlacklist(awsMountPath, awsTidyRoleTagBlacklistRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsTidyRoleTagBlacklistRaw({ awsMountPath: awsMountPath, awsTidyRoleTagBlacklistRequest: awsTidyRoleTagBlacklistRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsTidyRoleTagDenyListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsTidyRoleTagDenyList().'); - } - if (requestParameters['awsTidyRoleTagDenyListRequest'] == null) { - throw new runtime.RequiredError('awsTidyRoleTagDenyListRequest', 'Required parameter "awsTidyRoleTagDenyListRequest" was null or undefined when calling awsTidyRoleTagDenyList().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/tidy/roletag-denylist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AwsTidyRoleTagDenyListRequestToJSON)(requestParameters['awsTidyRoleTagDenyListRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsTidyRoleTagDenyList(awsMountPath, awsTidyRoleTagDenyListRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsTidyRoleTagDenyListRaw({ awsMountPath: awsMountPath, awsTidyRoleTagDenyListRequest: awsTidyRoleTagDenyListRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsWriteAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling awsWriteAuthRole().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsWriteAuthRole().'); - } - if (requestParameters['awsWriteAuthRoleRequest'] == null) { - throw new runtime.RequiredError('awsWriteAuthRoleRequest', 'Required parameter "awsWriteAuthRoleRequest" was null or undefined when calling awsWriteAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AwsWriteAuthRoleRequestToJSON)(requestParameters['awsWriteAuthRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsWriteAuthRole(role, awsMountPath, awsWriteAuthRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsWriteAuthRoleRaw({ role: role, awsMountPath: awsMountPath, awsWriteAuthRoleRequest: awsWriteAuthRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsWriteRoleTagRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling awsWriteRoleTag().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsWriteRoleTag().'); - } - if (requestParameters['awsWriteRoleTagRequest'] == null) { - throw new runtime.RequiredError('awsWriteRoleTagRequest', 'Required parameter "awsWriteRoleTagRequest" was null or undefined when calling awsWriteRoleTag().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/role/{role}/tag`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AwsWriteRoleTagRequestToJSON)(requestParameters['awsWriteRoleTagRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsWriteRoleTag(role, awsMountPath, awsWriteRoleTagRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsWriteRoleTagRaw({ role: role, awsMountPath: awsMountPath, awsWriteRoleTagRequest: awsWriteRoleTagRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsWriteRoleTagBlacklistRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleTag'] == null) { - throw new runtime.RequiredError('roleTag', 'Required parameter "roleTag" was null or undefined when calling awsWriteRoleTagBlacklist().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsWriteRoleTagBlacklist().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/roletag-blacklist/{role_tag}`.replace(`{${"role_tag"}}`, encodeURIComponent(String(requestParameters['roleTag']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsWriteRoleTagBlacklist(roleTag, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsWriteRoleTagBlacklistRaw({ roleTag: roleTag, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsWriteRoleTagDenyListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleTag'] == null) { - throw new runtime.RequiredError('roleTag', 'Required parameter "roleTag" was null or undefined when calling awsWriteRoleTagDenyList().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsWriteRoleTagDenyList().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/roletag-denylist/{role_tag}`.replace(`{${"role_tag"}}`, encodeURIComponent(String(requestParameters['roleTag']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsWriteRoleTagDenyList(roleTag, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsWriteRoleTagDenyListRaw({ roleTag: roleTag, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsWriteStsRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['accountId'] == null) { - throw new runtime.RequiredError('accountId', 'Required parameter "accountId" was null or undefined when calling awsWriteStsRole().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsWriteStsRole().'); - } - if (requestParameters['awsWriteStsRoleRequest'] == null) { - throw new runtime.RequiredError('awsWriteStsRoleRequest', 'Required parameter "awsWriteStsRoleRequest" was null or undefined when calling awsWriteStsRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/sts/{account_id}`.replace(`{${"account_id"}}`, encodeURIComponent(String(requestParameters['accountId']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AwsWriteStsRoleRequestToJSON)(requestParameters['awsWriteStsRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsWriteStsRole(accountId, awsMountPath, awsWriteStsRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsWriteStsRoleRaw({ accountId: accountId, awsMountPath: awsMountPath, awsWriteStsRoleRequest: awsWriteStsRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureConfigureAuthRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureConfigureAuth().'); - } - if (requestParameters['azureConfigureAuthRequest'] == null) { - throw new runtime.RequiredError('azureConfigureAuthRequest', 'Required parameter "azureConfigureAuthRequest" was null or undefined when calling azureConfigureAuth().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{azure_mount_path}/config`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AzureConfigureAuthRequestToJSON)(requestParameters['azureConfigureAuthRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureConfigureAuth(azureMountPath, azureConfigureAuthRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureConfigureAuthRaw({ azureMountPath: azureMountPath, azureConfigureAuthRequest: azureConfigureAuthRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureDeleteAuthConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureDeleteAuthConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{azure_mount_path}/config`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureDeleteAuthConfiguration(azureMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureDeleteAuthConfigurationRaw({ azureMountPath: azureMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureDeleteAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling azureDeleteAuthRole().'); - } - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureDeleteAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{azure_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureDeleteAuthRole(name, azureMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureDeleteAuthRoleRaw({ name: name, azureMountPath: azureMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureListAuthRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureListAuthRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling azureListAuthRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{azure_mount_path}/role/`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - azureListAuthRoles(azureMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureListAuthRolesRaw({ azureMountPath: azureMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureLogin().'); - } - if (requestParameters['azureLoginRequest'] == null) { - throw new runtime.RequiredError('azureLoginRequest', 'Required parameter "azureLoginRequest" was null or undefined when calling azureLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{azure_mount_path}/login`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AzureLoginRequestToJSON)(requestParameters['azureLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureLogin(azureMountPath, azureLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureLoginRaw({ azureMountPath: azureMountPath, azureLoginRequest: azureLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureReadAuthConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureReadAuthConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{azure_mount_path}/config`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureReadAuthConfiguration(azureMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureReadAuthConfigurationRaw({ azureMountPath: azureMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureReadAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling azureReadAuthRole().'); - } - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureReadAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{azure_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureReadAuthRole(name, azureMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureReadAuthRoleRaw({ name: name, azureMountPath: azureMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureRotateRootCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureRotateRootCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{azure_mount_path}/rotate-root`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureRotateRootCredentials(azureMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureRotateRootCredentialsRaw({ azureMountPath: azureMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureWriteAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling azureWriteAuthRole().'); - } - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureWriteAuthRole().'); - } - if (requestParameters['azureWriteAuthRoleRequest'] == null) { - throw new runtime.RequiredError('azureWriteAuthRoleRequest', 'Required parameter "azureWriteAuthRoleRequest" was null or undefined when calling azureWriteAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{azure_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AzureWriteAuthRoleRequestToJSON)(requestParameters['azureWriteAuthRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureWriteAuthRole(name, azureMountPath, azureWriteAuthRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureWriteAuthRoleRaw({ name: name, azureMountPath: azureMountPath, azureWriteAuthRoleRequest: azureWriteAuthRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - certConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError('certMountPath', 'Required parameter "certMountPath" was null or undefined when calling certConfigure().'); - } - if (requestParameters['certConfigureRequest'] == null) { - throw new runtime.RequiredError('certConfigureRequest', 'Required parameter "certConfigureRequest" was null or undefined when calling certConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{cert_mount_path}/config`.replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.CertConfigureRequestToJSON)(requestParameters['certConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - certConfigure(certMountPath, certConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.certConfigureRaw({ certMountPath: certMountPath, certConfigureRequest: certConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage trusted certificates used for authentication. - */ - certDeleteCertificateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling certDeleteCertificate().'); - } - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError('certMountPath', 'Required parameter "certMountPath" was null or undefined when calling certDeleteCertificate().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cert_mount_path}/certs/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage trusted certificates used for authentication. - */ - certDeleteCertificate(name, certMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.certDeleteCertificateRaw({ name: name, certMountPath: certMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certDeleteCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling certDeleteCrl().'); - } - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError('certMountPath', 'Required parameter "certMountPath" was null or undefined when calling certDeleteCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cert_mount_path}/crls/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certDeleteCrl(name, certMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.certDeleteCrlRaw({ name: name, certMountPath: certMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage trusted certificates used for authentication. - */ - certListCertificatesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError('certMountPath', 'Required parameter "certMountPath" was null or undefined when calling certListCertificates().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling certListCertificates().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cert_mount_path}/certs/`.replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Manage trusted certificates used for authentication. - */ - certListCertificates(certMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.certListCertificatesRaw({ certMountPath: certMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - certListCrlsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError('certMountPath', 'Required parameter "certMountPath" was null or undefined when calling certListCrls().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling certListCrls().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cert_mount_path}/crls/`.replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - certListCrls(certMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.certListCrlsRaw({ certMountPath: certMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - certLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError('certMountPath', 'Required parameter "certMountPath" was null or undefined when calling certLogin().'); - } - if (requestParameters['certLoginRequest'] == null) { - throw new runtime.RequiredError('certLoginRequest', 'Required parameter "certLoginRequest" was null or undefined when calling certLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{cert_mount_path}/login`.replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.CertLoginRequestToJSON)(requestParameters['certLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - certLogin(certMountPath, certLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.certLoginRaw({ certMountPath: certMountPath, certLoginRequest: certLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage trusted certificates used for authentication. - */ - certReadCertificateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling certReadCertificate().'); - } - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError('certMountPath', 'Required parameter "certMountPath" was null or undefined when calling certReadCertificate().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cert_mount_path}/certs/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage trusted certificates used for authentication. - */ - certReadCertificate(name, certMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.certReadCertificateRaw({ name: name, certMountPath: certMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - certReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError('certMountPath', 'Required parameter "certMountPath" was null or undefined when calling certReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cert_mount_path}/config`.replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - certReadConfiguration(certMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.certReadConfigurationRaw({ certMountPath: certMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certReadCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling certReadCrl().'); - } - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError('certMountPath', 'Required parameter "certMountPath" was null or undefined when calling certReadCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cert_mount_path}/crls/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certReadCrl(name, certMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.certReadCrlRaw({ name: name, certMountPath: certMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage trusted certificates used for authentication. - */ - certWriteCertificateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling certWriteCertificate().'); - } - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError('certMountPath', 'Required parameter "certMountPath" was null or undefined when calling certWriteCertificate().'); - } - if (requestParameters['certWriteCertificateRequest'] == null) { - throw new runtime.RequiredError('certWriteCertificateRequest', 'Required parameter "certWriteCertificateRequest" was null or undefined when calling certWriteCertificate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{cert_mount_path}/certs/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.CertWriteCertificateRequestToJSON)(requestParameters['certWriteCertificateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage trusted certificates used for authentication. - */ - certWriteCertificate(name, certMountPath, certWriteCertificateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.certWriteCertificateRaw({ name: name, certMountPath: certMountPath, certWriteCertificateRequest: certWriteCertificateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certWriteCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling certWriteCrl().'); - } - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError('certMountPath', 'Required parameter "certMountPath" was null or undefined when calling certWriteCrl().'); - } - if (requestParameters['certWriteCrlRequest'] == null) { - throw new runtime.RequiredError('certWriteCrlRequest', 'Required parameter "certWriteCrlRequest" was null or undefined when calling certWriteCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{cert_mount_path}/crls/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.CertWriteCrlRequestToJSON)(requestParameters['certWriteCrlRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certWriteCrl(name, certMountPath, certWriteCrlRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.certWriteCrlRaw({ name: name, certMountPath: certMountPath, certWriteCrlRequest: certWriteCrlRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - cloudFoundryConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError('cfMountPath', 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryConfigure().'); - } - if (requestParameters['cloudFoundryConfigureRequest'] == null) { - throw new runtime.RequiredError('cloudFoundryConfigureRequest', 'Required parameter "cloudFoundryConfigureRequest" was null or undefined when calling cloudFoundryConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{cf_mount_path}/config`.replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.CloudFoundryConfigureRequestToJSON)(requestParameters['cloudFoundryConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - cloudFoundryConfigure(cfMountPath, cloudFoundryConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cloudFoundryConfigureRaw({ cfMountPath: cfMountPath, cloudFoundryConfigureRequest: cloudFoundryConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - cloudFoundryDeleteConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError('cfMountPath', 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryDeleteConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cf_mount_path}/config`.replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - cloudFoundryDeleteConfiguration(cfMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cloudFoundryDeleteConfigurationRaw({ cfMountPath: cfMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - cloudFoundryDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling cloudFoundryDeleteRole().'); - } - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError('cfMountPath', 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cf_mount_path}/roles/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - cloudFoundryDeleteRole(role, cfMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cloudFoundryDeleteRoleRaw({ role: role, cfMountPath: cfMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - cloudFoundryListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError('cfMountPath', 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling cloudFoundryListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cf_mount_path}/roles/`.replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - cloudFoundryListRoles(cfMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cloudFoundryListRolesRaw({ cfMountPath: cfMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - cloudFoundryLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError('cfMountPath', 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryLogin().'); - } - if (requestParameters['cloudFoundryLoginRequest'] == null) { - throw new runtime.RequiredError('cloudFoundryLoginRequest', 'Required parameter "cloudFoundryLoginRequest" was null or undefined when calling cloudFoundryLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{cf_mount_path}/login`.replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.CloudFoundryLoginRequestToJSON)(requestParameters['cloudFoundryLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - cloudFoundryLogin(cfMountPath, cloudFoundryLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cloudFoundryLoginRaw({ cfMountPath: cfMountPath, cloudFoundryLoginRequest: cloudFoundryLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - cloudFoundryReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError('cfMountPath', 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cf_mount_path}/config`.replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - cloudFoundryReadConfiguration(cfMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cloudFoundryReadConfigurationRaw({ cfMountPath: cfMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - cloudFoundryReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling cloudFoundryReadRole().'); - } - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError('cfMountPath', 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cf_mount_path}/roles/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - cloudFoundryReadRole(role, cfMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cloudFoundryReadRoleRaw({ role: role, cfMountPath: cfMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - cloudFoundryWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling cloudFoundryWriteRole().'); - } - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError('cfMountPath', 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryWriteRole().'); - } - if (requestParameters['cloudFoundryWriteRoleRequest'] == null) { - throw new runtime.RequiredError('cloudFoundryWriteRoleRequest', 'Required parameter "cloudFoundryWriteRoleRequest" was null or undefined when calling cloudFoundryWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{cf_mount_path}/roles/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.CloudFoundryWriteRoleRequestToJSON)(requestParameters['cloudFoundryWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - cloudFoundryWriteRole(role, cfMountPath, cloudFoundryWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cloudFoundryWriteRoleRaw({ role: role, cfMountPath: cfMountPath, cloudFoundryWriteRoleRequest: cloudFoundryWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - githubConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubConfigure().'); - } - if (requestParameters['githubConfigureRequest'] == null) { - throw new runtime.RequiredError('githubConfigureRequest', 'Required parameter "githubConfigureRequest" was null or undefined when calling githubConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{github_mount_path}/config`.replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GithubConfigureRequestToJSON)(requestParameters['githubConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - githubConfigure(githubMountPath, githubConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubConfigureRaw({ githubMountPath: githubMountPath, githubConfigureRequest: githubConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Read/write/delete a single teams mapping - */ - githubDeleteTeamMappingRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling githubDeleteTeamMapping().'); - } - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubDeleteTeamMapping().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{github_mount_path}/map/teams/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read/write/delete a single teams mapping - */ - githubDeleteTeamMapping(key, githubMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubDeleteTeamMappingRaw({ key: key, githubMountPath: githubMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read/write/delete a single users mapping - */ - githubDeleteUserMappingRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling githubDeleteUserMapping().'); - } - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubDeleteUserMapping().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{github_mount_path}/map/users/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read/write/delete a single users mapping - */ - githubDeleteUserMapping(key, githubMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubDeleteUserMappingRaw({ key: key, githubMountPath: githubMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read mappings for teams - */ - githubListTeamsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubListTeams().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling githubListTeams().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{github_mount_path}/map/teams/`.replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Read mappings for teams - */ - githubListTeams(githubMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubListTeamsRaw({ githubMountPath: githubMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Read mappings for teams - */ - githubListTeams2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubListTeams2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{github_mount_path}/map/teams`.replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read mappings for teams - */ - githubListTeams2(githubMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubListTeams2Raw({ githubMountPath: githubMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read mappings for users - */ - githubListUsersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubListUsers().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling githubListUsers().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{github_mount_path}/map/users/`.replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Read mappings for users - */ - githubListUsers(githubMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubListUsersRaw({ githubMountPath: githubMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Read mappings for users - */ - githubListUsers2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubListUsers2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{github_mount_path}/map/users`.replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read mappings for users - */ - githubListUsers2(githubMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubListUsers2Raw({ githubMountPath: githubMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - githubLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubLogin().'); - } - if (requestParameters['githubLoginRequest'] == null) { - throw new runtime.RequiredError('githubLoginRequest', 'Required parameter "githubLoginRequest" was null or undefined when calling githubLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{github_mount_path}/login`.replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GithubLoginRequestToJSON)(requestParameters['githubLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - githubLogin(githubMountPath, githubLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubLoginRaw({ githubMountPath: githubMountPath, githubLoginRequest: githubLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - githubReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{github_mount_path}/config`.replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - githubReadConfiguration(githubMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubReadConfigurationRaw({ githubMountPath: githubMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read/write/delete a single teams mapping - */ - githubReadTeamMappingRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling githubReadTeamMapping().'); - } - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubReadTeamMapping().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{github_mount_path}/map/teams/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read/write/delete a single teams mapping - */ - githubReadTeamMapping(key, githubMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubReadTeamMappingRaw({ key: key, githubMountPath: githubMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read/write/delete a single users mapping - */ - githubReadUserMappingRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling githubReadUserMapping().'); - } - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubReadUserMapping().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{github_mount_path}/map/users/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read/write/delete a single users mapping - */ - githubReadUserMapping(key, githubMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubReadUserMappingRaw({ key: key, githubMountPath: githubMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read/write/delete a single teams mapping - */ - githubWriteTeamMappingRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling githubWriteTeamMapping().'); - } - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubWriteTeamMapping().'); - } - if (requestParameters['githubWriteTeamMappingRequest'] == null) { - throw new runtime.RequiredError('githubWriteTeamMappingRequest', 'Required parameter "githubWriteTeamMappingRequest" was null or undefined when calling githubWriteTeamMapping().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{github_mount_path}/map/teams/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GithubWriteTeamMappingRequestToJSON)(requestParameters['githubWriteTeamMappingRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read/write/delete a single teams mapping - */ - githubWriteTeamMapping(key, githubMountPath, githubWriteTeamMappingRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubWriteTeamMappingRaw({ key: key, githubMountPath: githubMountPath, githubWriteTeamMappingRequest: githubWriteTeamMappingRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Read/write/delete a single users mapping - */ - githubWriteUserMappingRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling githubWriteUserMapping().'); - } - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubWriteUserMapping().'); - } - if (requestParameters['githubWriteUserMappingRequest'] == null) { - throw new runtime.RequiredError('githubWriteUserMappingRequest', 'Required parameter "githubWriteUserMappingRequest" was null or undefined when calling githubWriteUserMapping().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{github_mount_path}/map/users/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GithubWriteUserMappingRequestToJSON)(requestParameters['githubWriteUserMappingRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read/write/delete a single users mapping - */ - githubWriteUserMapping(key, githubMountPath, githubWriteUserMappingRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubWriteUserMappingRaw({ key: key, githubMountPath: githubMountPath, githubWriteUserMappingRequest: githubWriteUserMappingRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudConfigureAuthRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudConfigureAuth().'); - } - if (requestParameters['googleCloudConfigureAuthRequest'] == null) { - throw new runtime.RequiredError('googleCloudConfigureAuthRequest', 'Required parameter "googleCloudConfigureAuthRequest" was null or undefined when calling googleCloudConfigureAuth().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{gcp_mount_path}/config`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GoogleCloudConfigureAuthRequestToJSON)(requestParameters['googleCloudConfigureAuthRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudConfigureAuth(gcpMountPath, googleCloudConfigureAuthRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudConfigureAuthRaw({ gcpMountPath: gcpMountPath, googleCloudConfigureAuthRequest: googleCloudConfigureAuthRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudDeleteRole().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{gcp_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudDeleteRole(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudDeleteRoleRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Add or remove labels for an existing \'gce\' role - */ - googleCloudEditLabelsForRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudEditLabelsForRole().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudEditLabelsForRole().'); - } - if (requestParameters['googleCloudEditLabelsForRoleRequest'] == null) { - throw new runtime.RequiredError('googleCloudEditLabelsForRoleRequest', 'Required parameter "googleCloudEditLabelsForRoleRequest" was null or undefined when calling googleCloudEditLabelsForRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{gcp_mount_path}/role/{name}/labels`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GoogleCloudEditLabelsForRoleRequestToJSON)(requestParameters['googleCloudEditLabelsForRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Add or remove labels for an existing \'gce\' role - */ - googleCloudEditLabelsForRole(name, gcpMountPath, googleCloudEditLabelsForRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudEditLabelsForRoleRaw({ name: name, gcpMountPath: gcpMountPath, googleCloudEditLabelsForRoleRequest: googleCloudEditLabelsForRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Add or remove service accounts for an existing `iam` role - */ - googleCloudEditServiceAccountsForRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudEditServiceAccountsForRole().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudEditServiceAccountsForRole().'); - } - if (requestParameters['googleCloudEditServiceAccountsForRoleRequest'] == null) { - throw new runtime.RequiredError('googleCloudEditServiceAccountsForRoleRequest', 'Required parameter "googleCloudEditServiceAccountsForRoleRequest" was null or undefined when calling googleCloudEditServiceAccountsForRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{gcp_mount_path}/role/{name}/service-accounts`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GoogleCloudEditServiceAccountsForRoleRequestToJSON)(requestParameters['googleCloudEditServiceAccountsForRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Add or remove service accounts for an existing `iam` role - */ - googleCloudEditServiceAccountsForRole(name, gcpMountPath, googleCloudEditServiceAccountsForRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudEditServiceAccountsForRoleRaw({ name: name, gcpMountPath: gcpMountPath, googleCloudEditServiceAccountsForRoleRequest: googleCloudEditServiceAccountsForRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Lists all the roles that are registered with Vault. - */ - googleCloudListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling googleCloudListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{gcp_mount_path}/role/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Lists all the roles that are registered with Vault. - */ - googleCloudListRoles(gcpMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudListRolesRaw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Lists all the roles that are registered with Vault. - */ - googleCloudListRoles2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListRoles2().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling googleCloudListRoles2().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{gcp_mount_path}/roles/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Lists all the roles that are registered with Vault. - */ - googleCloudListRoles2(gcpMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudListRoles2Raw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudLogin().'); - } - if (requestParameters['googleCloudLoginRequest'] == null) { - throw new runtime.RequiredError('googleCloudLoginRequest', 'Required parameter "googleCloudLoginRequest" was null or undefined when calling googleCloudLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{gcp_mount_path}/login`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GoogleCloudLoginRequestToJSON)(requestParameters['googleCloudLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudLogin(gcpMountPath, googleCloudLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudLoginRaw({ gcpMountPath: gcpMountPath, googleCloudLoginRequest: googleCloudLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudReadAuthConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudReadAuthConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{gcp_mount_path}/config`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudReadAuthConfiguration(gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudReadAuthConfigurationRaw({ gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudReadRole().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{gcp_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudReadRole(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudReadRoleRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudRotateRootCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudRotateRootCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{gcp_mount_path}/config/rotate-root`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudRotateRootCredentials(gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudRotateRootCredentialsRaw({ gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudWriteRole().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudWriteRole().'); - } - if (requestParameters['googleCloudWriteRoleRequest'] == null) { - throw new runtime.RequiredError('googleCloudWriteRoleRequest', 'Required parameter "googleCloudWriteRoleRequest" was null or undefined when calling googleCloudWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{gcp_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GoogleCloudWriteRoleRequestToJSON)(requestParameters['googleCloudWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudWriteRole(name, gcpMountPath, googleCloudWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudWriteRoleRaw({ name: name, gcpMountPath: gcpMountPath, googleCloudWriteRoleRequest: googleCloudWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * The JWT authentication backend validates JWTs (or OIDC) using the configured credentials. If using OIDC Discovery, the URL must be provided, along with (optionally) the CA cert to use for the connection. If performing JWT validation locally, a set of public keys must be provided. - * Configure the JWT authentication backend. - */ - jwtConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError('jwtMountPath', 'Required parameter "jwtMountPath" was null or undefined when calling jwtConfigure().'); - } - if (requestParameters['jwtConfigureRequest'] == null) { - throw new runtime.RequiredError('jwtConfigureRequest', 'Required parameter "jwtConfigureRequest" was null or undefined when calling jwtConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{jwt_mount_path}/config`.replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.JwtConfigureRequestToJSON)(requestParameters['jwtConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * The JWT authentication backend validates JWTs (or OIDC) using the configured credentials. If using OIDC Discovery, the URL must be provided, along with (optionally) the CA cert to use for the connection. If performing JWT validation locally, a set of public keys must be provided. - * Configure the JWT authentication backend. - */ - jwtConfigure(jwtMountPath, jwtConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.jwtConfigureRaw({ jwtMountPath: jwtMountPath, jwtConfigureRequest: jwtConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete an existing role. - */ - jwtDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling jwtDeleteRole().'); - } - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError('jwtMountPath', 'Required parameter "jwtMountPath" was null or undefined when calling jwtDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{jwt_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete an existing role. - */ - jwtDeleteRole(name, jwtMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.jwtDeleteRoleRaw({ name: name, jwtMountPath: jwtMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * The list will contain the names of the roles. - * Lists all the roles registered with the backend. - */ - jwtListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError('jwtMountPath', 'Required parameter "jwtMountPath" was null or undefined when calling jwtListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling jwtListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{jwt_mount_path}/role/`.replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * The list will contain the names of the roles. - * Lists all the roles registered with the backend. - */ - jwtListRoles(jwtMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.jwtListRolesRaw({ jwtMountPath: jwtMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Authenticates to Vault using a JWT (or OIDC) token. - */ - jwtLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError('jwtMountPath', 'Required parameter "jwtMountPath" was null or undefined when calling jwtLogin().'); - } - if (requestParameters['jwtLoginRequest'] == null) { - throw new runtime.RequiredError('jwtLoginRequest', 'Required parameter "jwtLoginRequest" was null or undefined when calling jwtLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{jwt_mount_path}/login`.replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.JwtLoginRequestToJSON)(requestParameters['jwtLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Authenticates to Vault using a JWT (or OIDC) token. - */ - jwtLogin(jwtMountPath, jwtLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.jwtLoginRaw({ jwtMountPath: jwtMountPath, jwtLoginRequest: jwtLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Callback endpoint to complete an OIDC login. - */ - jwtOidcCallbackRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError('jwtMountPath', 'Required parameter "jwtMountPath" was null or undefined when calling jwtOidcCallback().'); - } - const queryParameters = {}; - if (requestParameters['clientNonce'] != null) { - queryParameters['client_nonce'] = requestParameters['clientNonce']; - } - if (requestParameters['code'] != null) { - queryParameters['code'] = requestParameters['code']; - } - if (requestParameters['state'] != null) { - queryParameters['state'] = requestParameters['state']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{jwt_mount_path}/oidc/callback`.replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Callback endpoint to complete an OIDC login. - */ - jwtOidcCallback(jwtMountPath, clientNonce, code, state, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.jwtOidcCallbackRaw({ jwtMountPath: jwtMountPath, clientNonce: clientNonce, code: code, state: state }, initOverrides); - return yield response.value(); - }); - } - /** - * Callback endpoint to handle form_posts. - */ - jwtOidcCallbackFormPostRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError('jwtMountPath', 'Required parameter "jwtMountPath" was null or undefined when calling jwtOidcCallbackFormPost().'); - } - if (requestParameters['jwtOidcCallbackFormPostRequest'] == null) { - throw new runtime.RequiredError('jwtOidcCallbackFormPostRequest', 'Required parameter "jwtOidcCallbackFormPostRequest" was null or undefined when calling jwtOidcCallbackFormPost().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{jwt_mount_path}/oidc/callback`.replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.JwtOidcCallbackFormPostRequestToJSON)(requestParameters['jwtOidcCallbackFormPostRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Callback endpoint to handle form_posts. - */ - jwtOidcCallbackFormPost(jwtMountPath, jwtOidcCallbackFormPostRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.jwtOidcCallbackFormPostRaw({ jwtMountPath: jwtMountPath, jwtOidcCallbackFormPostRequest: jwtOidcCallbackFormPostRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Request an authorization URL to start an OIDC login flow. - */ - jwtOidcRequestAuthorizationUrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError('jwtMountPath', 'Required parameter "jwtMountPath" was null or undefined when calling jwtOidcRequestAuthorizationUrl().'); - } - if (requestParameters['jwtOidcRequestAuthorizationUrlRequest'] == null) { - throw new runtime.RequiredError('jwtOidcRequestAuthorizationUrlRequest', 'Required parameter "jwtOidcRequestAuthorizationUrlRequest" was null or undefined when calling jwtOidcRequestAuthorizationUrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{jwt_mount_path}/oidc/auth_url`.replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.JwtOidcRequestAuthorizationUrlRequestToJSON)(requestParameters['jwtOidcRequestAuthorizationUrlRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Request an authorization URL to start an OIDC login flow. - */ - jwtOidcRequestAuthorizationUrl(jwtMountPath, jwtOidcRequestAuthorizationUrlRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.jwtOidcRequestAuthorizationUrlRaw({ jwtMountPath: jwtMountPath, jwtOidcRequestAuthorizationUrlRequest: jwtOidcRequestAuthorizationUrlRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the current JWT authentication backend configuration. - */ - jwtReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError('jwtMountPath', 'Required parameter "jwtMountPath" was null or undefined when calling jwtReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{jwt_mount_path}/config`.replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the current JWT authentication backend configuration. - */ - jwtReadConfiguration(jwtMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.jwtReadConfigurationRaw({ jwtMountPath: jwtMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read an existing role. - */ - jwtReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling jwtReadRole().'); - } - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError('jwtMountPath', 'Required parameter "jwtMountPath" was null or undefined when calling jwtReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{jwt_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read an existing role. - */ - jwtReadRole(name, jwtMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.jwtReadRoleRaw({ name: name, jwtMountPath: jwtMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * A role is required to authenticate with this backend. The role binds JWT token information with token policies and settings. The bindings, token polices and token settings can all be configured using this endpoint - * Register an role with the backend. - */ - jwtWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling jwtWriteRole().'); - } - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError('jwtMountPath', 'Required parameter "jwtMountPath" was null or undefined when calling jwtWriteRole().'); - } - if (requestParameters['jwtWriteRoleRequest'] == null) { - throw new runtime.RequiredError('jwtWriteRoleRequest', 'Required parameter "jwtWriteRoleRequest" was null or undefined when calling jwtWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{jwt_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.JwtWriteRoleRequestToJSON)(requestParameters['jwtWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * A role is required to authenticate with this backend. The role binds JWT token information with token policies and settings. The bindings, token polices and token settings can all be configured using this endpoint - * Register an role with the backend. - */ - jwtWriteRole(name, jwtMountPath, jwtWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.jwtWriteRoleRaw({ name: name, jwtMountPath: jwtMountPath, jwtWriteRoleRequest: jwtWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kerberosConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError('kerberosMountPath', 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosConfigure().'); - } - if (requestParameters['kerberosConfigureRequest'] == null) { - throw new runtime.RequiredError('kerberosConfigureRequest', 'Required parameter "kerberosConfigureRequest" was null or undefined when calling kerberosConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{kerberos_mount_path}/config`.replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KerberosConfigureRequestToJSON)(requestParameters['kerberosConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kerberosConfigure(kerberosMountPath, kerberosConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kerberosConfigureRaw({ kerberosMountPath: kerberosMountPath, kerberosConfigureRequest: kerberosConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kerberosConfigureLdapRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError('kerberosMountPath', 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosConfigureLdap().'); - } - if (requestParameters['kerberosConfigureLdapRequest'] == null) { - throw new runtime.RequiredError('kerberosConfigureLdapRequest', 'Required parameter "kerberosConfigureLdapRequest" was null or undefined when calling kerberosConfigureLdap().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{kerberos_mount_path}/config/ldap`.replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KerberosConfigureLdapRequestToJSON)(requestParameters['kerberosConfigureLdapRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kerberosConfigureLdap(kerberosMountPath, kerberosConfigureLdapRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kerberosConfigureLdapRaw({ kerberosMountPath: kerberosMountPath, kerberosConfigureLdapRequest: kerberosConfigureLdapRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kerberosDeleteGroupRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling kerberosDeleteGroup().'); - } - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError('kerberosMountPath', 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosDeleteGroup().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{kerberos_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kerberosDeleteGroup(name, kerberosMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kerberosDeleteGroupRaw({ name: name, kerberosMountPath: kerberosMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kerberosListGroupsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError('kerberosMountPath', 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosListGroups().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling kerberosListGroups().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{kerberos_mount_path}/groups/`.replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - kerberosListGroups(kerberosMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kerberosListGroupsRaw({ kerberosMountPath: kerberosMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kerberosLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError('kerberosMountPath', 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosLogin().'); - } - if (requestParameters['kerberosLoginRequest'] == null) { - throw new runtime.RequiredError('kerberosLoginRequest', 'Required parameter "kerberosLoginRequest" was null or undefined when calling kerberosLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{kerberos_mount_path}/login`.replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KerberosLoginRequestToJSON)(requestParameters['kerberosLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kerberosLogin(kerberosMountPath, kerberosLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kerberosLoginRaw({ kerberosMountPath: kerberosMountPath, kerberosLoginRequest: kerberosLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kerberosLogin2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError('kerberosMountPath', 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosLogin2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{kerberos_mount_path}/login`.replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kerberosLogin2(kerberosMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kerberosLogin2Raw({ kerberosMountPath: kerberosMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kerberosReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError('kerberosMountPath', 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{kerberos_mount_path}/config`.replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kerberosReadConfiguration(kerberosMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kerberosReadConfigurationRaw({ kerberosMountPath: kerberosMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kerberosReadGroupRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling kerberosReadGroup().'); - } - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError('kerberosMountPath', 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosReadGroup().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{kerberos_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kerberosReadGroup(name, kerberosMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kerberosReadGroupRaw({ name: name, kerberosMountPath: kerberosMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kerberosReadLdapConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError('kerberosMountPath', 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosReadLdapConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{kerberos_mount_path}/config/ldap`.replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kerberosReadLdapConfiguration(kerberosMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kerberosReadLdapConfigurationRaw({ kerberosMountPath: kerberosMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kerberosWriteGroupRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling kerberosWriteGroup().'); - } - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError('kerberosMountPath', 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosWriteGroup().'); - } - if (requestParameters['kerberosWriteGroupRequest'] == null) { - throw new runtime.RequiredError('kerberosWriteGroupRequest', 'Required parameter "kerberosWriteGroupRequest" was null or undefined when calling kerberosWriteGroup().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{kerberos_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KerberosWriteGroupRequestToJSON)(requestParameters['kerberosWriteGroupRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kerberosWriteGroup(name, kerberosMountPath, kerberosWriteGroupRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kerberosWriteGroupRaw({ name: name, kerberosMountPath: kerberosMountPath, kerberosWriteGroupRequest: kerberosWriteGroupRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kubernetesConfigureAuthRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesConfigureAuth().'); - } - if (requestParameters['kubernetesConfigureAuthRequest'] == null) { - throw new runtime.RequiredError('kubernetesConfigureAuthRequest', 'Required parameter "kubernetesConfigureAuthRequest" was null or undefined when calling kubernetesConfigureAuth().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{kubernetes_mount_path}/config`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KubernetesConfigureAuthRequestToJSON)(requestParameters['kubernetesConfigureAuthRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kubernetesConfigureAuth(kubernetesMountPath, kubernetesConfigureAuthRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesConfigureAuthRaw({ kubernetesMountPath: kubernetesMountPath, kubernetesConfigureAuthRequest: kubernetesConfigureAuthRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Register an role with the backend. - */ - kubernetesDeleteAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling kubernetesDeleteAuthRole().'); - } - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesDeleteAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{kubernetes_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Register an role with the backend. - */ - kubernetesDeleteAuthRole(name, kubernetesMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesDeleteAuthRoleRaw({ name: name, kubernetesMountPath: kubernetesMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Lists all the roles registered with the backend. - */ - kubernetesListAuthRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesListAuthRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling kubernetesListAuthRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{kubernetes_mount_path}/role/`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Lists all the roles registered with the backend. - */ - kubernetesListAuthRoles(kubernetesMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesListAuthRolesRaw({ kubernetesMountPath: kubernetesMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Authenticates Kubernetes service accounts with Vault. - */ - kubernetesLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesLogin().'); - } - if (requestParameters['kubernetesLoginRequest'] == null) { - throw new runtime.RequiredError('kubernetesLoginRequest', 'Required parameter "kubernetesLoginRequest" was null or undefined when calling kubernetesLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{kubernetes_mount_path}/login`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KubernetesLoginRequestToJSON)(requestParameters['kubernetesLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Authenticates Kubernetes service accounts with Vault. - */ - kubernetesLogin(kubernetesMountPath, kubernetesLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesLoginRaw({ kubernetesMountPath: kubernetesMountPath, kubernetesLoginRequest: kubernetesLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kubernetesReadAuthConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesReadAuthConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{kubernetes_mount_path}/config`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kubernetesReadAuthConfiguration(kubernetesMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesReadAuthConfigurationRaw({ kubernetesMountPath: kubernetesMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Register an role with the backend. - */ - kubernetesReadAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling kubernetesReadAuthRole().'); - } - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesReadAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{kubernetes_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Register an role with the backend. - */ - kubernetesReadAuthRole(name, kubernetesMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesReadAuthRoleRaw({ name: name, kubernetesMountPath: kubernetesMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Register an role with the backend. - */ - kubernetesWriteAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling kubernetesWriteAuthRole().'); - } - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesWriteAuthRole().'); - } - if (requestParameters['kubernetesWriteAuthRoleRequest'] == null) { - throw new runtime.RequiredError('kubernetesWriteAuthRoleRequest', 'Required parameter "kubernetesWriteAuthRoleRequest" was null or undefined when calling kubernetesWriteAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{kubernetes_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KubernetesWriteAuthRoleRequestToJSON)(requestParameters['kubernetesWriteAuthRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Register an role with the backend. - */ - kubernetesWriteAuthRole(name, kubernetesMountPath, kubernetesWriteAuthRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesWriteAuthRoleRaw({ name: name, kubernetesMountPath: kubernetesMountPath, kubernetesWriteAuthRoleRequest: kubernetesWriteAuthRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapConfigureAuthRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapConfigureAuth().'); - } - if (requestParameters['ldapConfigureAuthRequest'] == null) { - throw new runtime.RequiredError('ldapConfigureAuthRequest', 'Required parameter "ldapConfigureAuthRequest" was null or undefined when calling ldapConfigureAuth().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/config`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LdapConfigureAuthRequestToJSON)(requestParameters['ldapConfigureAuthRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapConfigureAuth(ldapMountPath, ldapConfigureAuthRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapConfigureAuthRaw({ ldapMountPath: ldapMountPath, ldapConfigureAuthRequest: ldapConfigureAuthRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapDeleteGroupRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapDeleteGroup().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapDeleteGroup().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapDeleteGroup(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapDeleteGroupRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - ldapDeleteUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapDeleteUser().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapDeleteUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - ldapDeleteUser(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapDeleteUserRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapListGroupsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapListGroups().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ldapListGroups().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/groups/`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapListGroups(ldapMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapListGroupsRaw({ ldapMountPath: ldapMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - ldapListUsersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapListUsers().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ldapListUsers().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/users/`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Manage users allowed to authenticate. - */ - ldapListUsers(ldapMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapListUsersRaw({ ldapMountPath: ldapMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Log in with a username and password. - */ - ldapLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError('username', 'Required parameter "username" was null or undefined when calling ldapLogin().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapLogin().'); - } - if (requestParameters['ldapLoginRequest'] == null) { - throw new runtime.RequiredError('ldapLoginRequest', 'Required parameter "ldapLoginRequest" was null or undefined when calling ldapLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/login/{username}`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LdapLoginRequestToJSON)(requestParameters['ldapLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Log in with a username and password. - */ - ldapLogin(username, ldapMountPath, ldapLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapLoginRaw({ username: username, ldapMountPath: ldapMountPath, ldapLoginRequest: ldapLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapReadAuthConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapReadAuthConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/config`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapReadAuthConfiguration(ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapReadAuthConfigurationRaw({ ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapReadGroupRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapReadGroup().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapReadGroup().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapReadGroup(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapReadGroupRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - ldapReadUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapReadUser().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapReadUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - ldapReadUser(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapReadUserRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapRotateRootCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapRotateRootCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/config/rotate-root`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapRotateRootCredentials(ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapRotateRootCredentialsRaw({ ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapWriteGroupRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapWriteGroup().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapWriteGroup().'); - } - if (requestParameters['ldapWriteGroupRequest'] == null) { - throw new runtime.RequiredError('ldapWriteGroupRequest', 'Required parameter "ldapWriteGroupRequest" was null or undefined when calling ldapWriteGroup().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LdapWriteGroupRequestToJSON)(requestParameters['ldapWriteGroupRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapWriteGroup(name, ldapMountPath, ldapWriteGroupRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapWriteGroupRaw({ name: name, ldapMountPath: ldapMountPath, ldapWriteGroupRequest: ldapWriteGroupRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - ldapWriteUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapWriteUser().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapWriteUser().'); - } - if (requestParameters['ldapWriteUserRequest'] == null) { - throw new runtime.RequiredError('ldapWriteUserRequest', 'Required parameter "ldapWriteUserRequest" was null or undefined when calling ldapWriteUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LdapWriteUserRequestToJSON)(requestParameters['ldapWriteUserRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - ldapWriteUser(name, ldapMountPath, ldapWriteUserRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapWriteUserRaw({ name: name, ldapMountPath: ldapMountPath, ldapWriteUserRequest: ldapWriteUserRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ociConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError('ociMountPath', 'Required parameter "ociMountPath" was null or undefined when calling ociConfigure().'); - } - if (requestParameters['ociConfigureRequest'] == null) { - throw new runtime.RequiredError('ociConfigureRequest', 'Required parameter "ociConfigureRequest" was null or undefined when calling ociConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{oci_mount_path}/config`.replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.OciConfigureRequestToJSON)(requestParameters['ociConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ociConfigure(ociMountPath, ociConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ociConfigureRaw({ ociMountPath: ociMountPath, ociConfigureRequest: ociConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ociDeleteConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError('ociMountPath', 'Required parameter "ociMountPath" was null or undefined when calling ociDeleteConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{oci_mount_path}/config`.replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ociDeleteConfiguration(ociMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ociDeleteConfigurationRaw({ ociMountPath: ociMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Create a role and associate policies to it. - */ - ociDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling ociDeleteRole().'); - } - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError('ociMountPath', 'Required parameter "ociMountPath" was null or undefined when calling ociDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{oci_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a role and associate policies to it. - */ - ociDeleteRole(role, ociMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ociDeleteRoleRaw({ role: role, ociMountPath: ociMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Lists all the roles that are registered with Vault. - */ - ociListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError('ociMountPath', 'Required parameter "ociMountPath" was null or undefined when calling ociListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ociListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{oci_mount_path}/role/`.replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Lists all the roles that are registered with Vault. - */ - ociListRoles(ociMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ociListRolesRaw({ ociMountPath: ociMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Authenticates to Vault using OCI credentials - */ - ociLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling ociLogin().'); - } - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError('ociMountPath', 'Required parameter "ociMountPath" was null or undefined when calling ociLogin().'); - } - if (requestParameters['ociLoginRequest'] == null) { - throw new runtime.RequiredError('ociLoginRequest', 'Required parameter "ociLoginRequest" was null or undefined when calling ociLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{oci_mount_path}/login/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.OciLoginRequestToJSON)(requestParameters['ociLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Authenticates to Vault using OCI credentials - */ - ociLogin(role, ociMountPath, ociLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ociLoginRaw({ role: role, ociMountPath: ociMountPath, ociLoginRequest: ociLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ociReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError('ociMountPath', 'Required parameter "ociMountPath" was null or undefined when calling ociReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{oci_mount_path}/config`.replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ociReadConfiguration(ociMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ociReadConfigurationRaw({ ociMountPath: ociMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Create a role and associate policies to it. - */ - ociReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling ociReadRole().'); - } - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError('ociMountPath', 'Required parameter "ociMountPath" was null or undefined when calling ociReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{oci_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a role and associate policies to it. - */ - ociReadRole(role, ociMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ociReadRoleRaw({ role: role, ociMountPath: ociMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Create a role and associate policies to it. - */ - ociWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling ociWriteRole().'); - } - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError('ociMountPath', 'Required parameter "ociMountPath" was null or undefined when calling ociWriteRole().'); - } - if (requestParameters['ociWriteRoleRequest'] == null) { - throw new runtime.RequiredError('ociWriteRoleRequest', 'Required parameter "ociWriteRoleRequest" was null or undefined when calling ociWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{oci_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.OciWriteRoleRequestToJSON)(requestParameters['ociWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a role and associate policies to it. - */ - ociWriteRole(role, ociMountPath, ociWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ociWriteRoleRaw({ role: role, ociMountPath: ociMountPath, ociWriteRoleRequest: ociWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oktaConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaConfigure().'); - } - if (requestParameters['oktaConfigureRequest'] == null) { - throw new runtime.RequiredError('oktaConfigureRequest', 'Required parameter "oktaConfigureRequest" was null or undefined when calling oktaConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/config`.replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.OktaConfigureRequestToJSON)(requestParameters['oktaConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oktaConfigure(oktaMountPath, oktaConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaConfigureRaw({ oktaMountPath: oktaMountPath, oktaConfigureRequest: oktaConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - oktaDeleteGroupRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oktaDeleteGroup().'); - } - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaDeleteGroup().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - oktaDeleteGroup(name, oktaMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaDeleteGroupRaw({ name: name, oktaMountPath: oktaMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaDeleteUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oktaDeleteUser().'); - } - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaDeleteUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaDeleteUser(name, oktaMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaDeleteUserRaw({ name: name, oktaMountPath: oktaMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - oktaListGroupsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaListGroups().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling oktaListGroups().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/groups/`.replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Manage users allowed to authenticate. - */ - oktaListGroups(oktaMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaListGroupsRaw({ oktaMountPath: oktaMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaListUsersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaListUsers().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling oktaListUsers().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/users/`.replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaListUsers(oktaMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaListUsersRaw({ oktaMountPath: oktaMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Log in with a username and password. - */ - oktaLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError('username', 'Required parameter "username" was null or undefined when calling oktaLogin().'); - } - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaLogin().'); - } - if (requestParameters['oktaLoginRequest'] == null) { - throw new runtime.RequiredError('oktaLoginRequest', 'Required parameter "oktaLoginRequest" was null or undefined when calling oktaLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/login/{username}`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.OktaLoginRequestToJSON)(requestParameters['oktaLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Log in with a username and password. - */ - oktaLogin(username, oktaMountPath, oktaLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaLoginRaw({ username: username, oktaMountPath: oktaMountPath, oktaLoginRequest: oktaLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oktaReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/config`.replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oktaReadConfiguration(oktaMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaReadConfigurationRaw({ oktaMountPath: oktaMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - oktaReadGroupRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oktaReadGroup().'); - } - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaReadGroup().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - oktaReadGroup(name, oktaMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaReadGroupRaw({ name: name, oktaMountPath: oktaMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaReadUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oktaReadUser().'); - } - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaReadUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaReadUser(name, oktaMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaReadUserRaw({ name: name, oktaMountPath: oktaMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oktaVerifyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['nonce'] == null) { - throw new runtime.RequiredError('nonce', 'Required parameter "nonce" was null or undefined when calling oktaVerify().'); - } - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaVerify().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/verify/{nonce}`.replace(`{${"nonce"}}`, encodeURIComponent(String(requestParameters['nonce']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oktaVerify(nonce, oktaMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaVerifyRaw({ nonce: nonce, oktaMountPath: oktaMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - oktaWriteGroupRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oktaWriteGroup().'); - } - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaWriteGroup().'); - } - if (requestParameters['oktaWriteGroupRequest'] == null) { - throw new runtime.RequiredError('oktaWriteGroupRequest', 'Required parameter "oktaWriteGroupRequest" was null or undefined when calling oktaWriteGroup().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.OktaWriteGroupRequestToJSON)(requestParameters['oktaWriteGroupRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - oktaWriteGroup(name, oktaMountPath, oktaWriteGroupRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaWriteGroupRaw({ name: name, oktaMountPath: oktaMountPath, oktaWriteGroupRequest: oktaWriteGroupRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaWriteUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oktaWriteUser().'); - } - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaWriteUser().'); - } - if (requestParameters['oktaWriteUserRequest'] == null) { - throw new runtime.RequiredError('oktaWriteUserRequest', 'Required parameter "oktaWriteUserRequest" was null or undefined when calling oktaWriteUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.OktaWriteUserRequestToJSON)(requestParameters['oktaWriteUserRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaWriteUser(name, oktaMountPath, oktaWriteUserRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaWriteUserRaw({ name: name, oktaMountPath: oktaMountPath, oktaWriteUserRequest: oktaWriteUserRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - radiusConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError('radiusMountPath', 'Required parameter "radiusMountPath" was null or undefined when calling radiusConfigure().'); - } - if (requestParameters['radiusConfigureRequest'] == null) { - throw new runtime.RequiredError('radiusConfigureRequest', 'Required parameter "radiusConfigureRequest" was null or undefined when calling radiusConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{radius_mount_path}/config`.replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.RadiusConfigureRequestToJSON)(requestParameters['radiusConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - radiusConfigure(radiusMountPath, radiusConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.radiusConfigureRaw({ radiusMountPath: radiusMountPath, radiusConfigureRequest: radiusConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - radiusDeleteUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling radiusDeleteUser().'); - } - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError('radiusMountPath', 'Required parameter "radiusMountPath" was null or undefined when calling radiusDeleteUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{radius_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - radiusDeleteUser(name, radiusMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.radiusDeleteUserRaw({ name: name, radiusMountPath: radiusMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - radiusListUsersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError('radiusMountPath', 'Required parameter "radiusMountPath" was null or undefined when calling radiusListUsers().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling radiusListUsers().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{radius_mount_path}/users/`.replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Manage users allowed to authenticate. - */ - radiusListUsers(radiusMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.radiusListUsersRaw({ radiusMountPath: radiusMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Log in with a username and password. - */ - radiusLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError('radiusMountPath', 'Required parameter "radiusMountPath" was null or undefined when calling radiusLogin().'); - } - if (requestParameters['radiusLoginRequest'] == null) { - throw new runtime.RequiredError('radiusLoginRequest', 'Required parameter "radiusLoginRequest" was null or undefined when calling radiusLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{radius_mount_path}/login`.replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.RadiusLoginRequestToJSON)(requestParameters['radiusLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Log in with a username and password. - */ - radiusLogin(radiusMountPath, radiusLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.radiusLoginRaw({ radiusMountPath: radiusMountPath, radiusLoginRequest: radiusLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Log in with a username and password. - */ - radiusLoginWithUsernameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['urlusername'] == null) { - throw new runtime.RequiredError('urlusername', 'Required parameter "urlusername" was null or undefined when calling radiusLoginWithUsername().'); - } - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError('radiusMountPath', 'Required parameter "radiusMountPath" was null or undefined when calling radiusLoginWithUsername().'); - } - if (requestParameters['radiusLoginWithUsernameRequest'] == null) { - throw new runtime.RequiredError('radiusLoginWithUsernameRequest', 'Required parameter "radiusLoginWithUsernameRequest" was null or undefined when calling radiusLoginWithUsername().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{radius_mount_path}/login/{urlusername}`.replace(`{${"urlusername"}}`, encodeURIComponent(String(requestParameters['urlusername']))).replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.RadiusLoginWithUsernameRequestToJSON)(requestParameters['radiusLoginWithUsernameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Log in with a username and password. - */ - radiusLoginWithUsername(urlusername, radiusMountPath, radiusLoginWithUsernameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.radiusLoginWithUsernameRaw({ urlusername: urlusername, radiusMountPath: radiusMountPath, radiusLoginWithUsernameRequest: radiusLoginWithUsernameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - radiusReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError('radiusMountPath', 'Required parameter "radiusMountPath" was null or undefined when calling radiusReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{radius_mount_path}/config`.replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - radiusReadConfiguration(radiusMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.radiusReadConfigurationRaw({ radiusMountPath: radiusMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - radiusReadUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling radiusReadUser().'); - } - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError('radiusMountPath', 'Required parameter "radiusMountPath" was null or undefined when calling radiusReadUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{radius_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - radiusReadUser(name, radiusMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.radiusReadUserRaw({ name: name, radiusMountPath: radiusMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - radiusWriteUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling radiusWriteUser().'); - } - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError('radiusMountPath', 'Required parameter "radiusMountPath" was null or undefined when calling radiusWriteUser().'); - } - if (requestParameters['radiusWriteUserRequest'] == null) { - throw new runtime.RequiredError('radiusWriteUserRequest', 'Required parameter "radiusWriteUserRequest" was null or undefined when calling radiusWriteUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{radius_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.RadiusWriteUserRequestToJSON)(requestParameters['radiusWriteUserRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - radiusWriteUser(name, radiusMountPath, radiusWriteUserRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.radiusWriteUserRaw({ name: name, radiusMountPath: radiusMountPath, radiusWriteUserRequest: radiusWriteUserRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete a role. - */ - samlDeleteRoleNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling samlDeleteRoleName().'); - } - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError('samlMountPath', 'Required parameter "samlMountPath" was null or undefined when calling samlDeleteRoleName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{saml_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete a role. - */ - samlDeleteRoleName(name, samlMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.samlDeleteRoleNameRaw({ name: name, samlMountPath: samlMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * List all roles. - */ - samlListRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError('samlMountPath', 'Required parameter "samlMountPath" was null or undefined when calling samlListRole().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling samlListRole().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{saml_mount_path}/role/`.replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List all roles. - */ - samlListRole(samlMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.samlListRoleRaw({ samlMountPath: samlMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the configuration of the auth method. - */ - samlReadConfigRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError('samlMountPath', 'Required parameter "samlMountPath" was null or undefined when calling samlReadConfig().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{saml_mount_path}/config`.replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the configuration of the auth method. - */ - samlReadConfig(samlMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.samlReadConfigRaw({ samlMountPath: samlMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read a role\'s configuration. - */ - samlReadRoleNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling samlReadRoleName().'); - } - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError('samlMountPath', 'Required parameter "samlMountPath" was null or undefined when calling samlReadRoleName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{saml_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read a role\'s configuration. - */ - samlReadRoleName(name, samlMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.samlReadRoleNameRaw({ name: name, samlMountPath: samlMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Provides the Assertion Consumer Service to handle the Identity Provider binding. - */ - samlWriteCallbackRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError('samlMountPath', 'Required parameter "samlMountPath" was null or undefined when calling samlWriteCallback().'); - } - if (requestParameters['samlWriteCallbackRequest'] == null) { - throw new runtime.RequiredError('samlWriteCallbackRequest', 'Required parameter "samlWriteCallbackRequest" was null or undefined when calling samlWriteCallback().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{saml_mount_path}/callback`.replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SamlWriteCallbackRequestToJSON)(requestParameters['samlWriteCallbackRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Provides the Assertion Consumer Service to handle the Identity Provider binding. - */ - samlWriteCallback(samlMountPath, samlWriteCallbackRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.samlWriteCallbackRaw({ samlMountPath: samlMountPath, samlWriteCallbackRequest: samlWriteCallbackRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Update the configuration of the auth method. - */ - samlWriteConfigRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError('samlMountPath', 'Required parameter "samlMountPath" was null or undefined when calling samlWriteConfig().'); - } - if (requestParameters['samlWriteConfigRequest'] == null) { - throw new runtime.RequiredError('samlWriteConfigRequest', 'Required parameter "samlWriteConfigRequest" was null or undefined when calling samlWriteConfig().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{saml_mount_path}/config`.replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SamlWriteConfigRequestToJSON)(requestParameters['samlWriteConfigRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update the configuration of the auth method. - */ - samlWriteConfig(samlMountPath, samlWriteConfigRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.samlWriteConfigRaw({ samlMountPath: samlMountPath, samlWriteConfigRequest: samlWriteConfigRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Update a role\'s configuration. - */ - samlWriteRoleNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling samlWriteRoleName().'); - } - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError('samlMountPath', 'Required parameter "samlMountPath" was null or undefined when calling samlWriteRoleName().'); - } - if (requestParameters['samlWriteRoleNameRequest'] == null) { - throw new runtime.RequiredError('samlWriteRoleNameRequest', 'Required parameter "samlWriteRoleNameRequest" was null or undefined when calling samlWriteRoleName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{saml_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SamlWriteRoleNameRequestToJSON)(requestParameters['samlWriteRoleNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update a role\'s configuration. - */ - samlWriteRoleName(name, samlMountPath, samlWriteRoleNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.samlWriteRoleNameRaw({ name: name, samlMountPath: samlMountPath, samlWriteRoleNameRequest: samlWriteRoleNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Obtain an SSO Service URL to start a SAML authentication flow. - */ - samlWriteSsoServiceUrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError('samlMountPath', 'Required parameter "samlMountPath" was null or undefined when calling samlWriteSsoServiceUrl().'); - } - if (requestParameters['samlWriteSsoServiceUrlRequest'] == null) { - throw new runtime.RequiredError('samlWriteSsoServiceUrlRequest', 'Required parameter "samlWriteSsoServiceUrlRequest" was null or undefined when calling samlWriteSsoServiceUrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{saml_mount_path}/sso_service_url`.replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SamlWriteSsoServiceUrlRequestToJSON)(requestParameters['samlWriteSsoServiceUrlRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Obtain an SSO Service URL to start a SAML authentication flow. - */ - samlWriteSsoServiceUrl(samlMountPath, samlWriteSsoServiceUrlRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.samlWriteSsoServiceUrlRaw({ samlMountPath: samlMountPath, samlWriteSsoServiceUrlRequest: samlWriteSsoServiceUrlRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Obtain a Vault token to complete the authentication flow. - */ - samlWriteTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError('samlMountPath', 'Required parameter "samlMountPath" was null or undefined when calling samlWriteToken().'); - } - if (requestParameters['samlWriteTokenRequest'] == null) { - throw new runtime.RequiredError('samlWriteTokenRequest', 'Required parameter "samlWriteTokenRequest" was null or undefined when calling samlWriteToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{saml_mount_path}/token`.replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SamlWriteTokenRequestToJSON)(requestParameters['samlWriteTokenRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Obtain a Vault token to complete the authentication flow. - */ - samlWriteToken(samlMountPath, samlWriteTokenRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.samlWriteTokenRaw({ samlMountPath: samlMountPath, samlWriteTokenRequest: samlWriteTokenRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - scepDeleteRoleRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling scepDeleteRoleRole().'); - } - if (requestParameters['scepMountPath'] == null) { - throw new runtime.RequiredError('scepMountPath', 'Required parameter "scepMountPath" was null or undefined when calling scepDeleteRoleRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{scep_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scep_mount_path"}}`, encodeURIComponent(String(requestParameters['scepMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - scepDeleteRoleRole(role, scepMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.scepDeleteRoleRoleRaw({ role: role, scepMountPath: scepMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - scepListAuthRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['scepMountPath'] == null) { - throw new runtime.RequiredError('scepMountPath', 'Required parameter "scepMountPath" was null or undefined when calling scepListAuthRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling scepListAuthRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{scep_mount_path}/role/`.replace(`{${"scep_mount_path"}}`, encodeURIComponent(String(requestParameters['scepMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - scepListAuthRoles(scepMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.scepListAuthRolesRaw({ scepMountPath: scepMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - scepLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['scepMountPath'] == null) { - throw new runtime.RequiredError('scepMountPath', 'Required parameter "scepMountPath" was null or undefined when calling scepLogin().'); - } - if (requestParameters['scepLoginRequest'] == null) { - throw new runtime.RequiredError('scepLoginRequest', 'Required parameter "scepLoginRequest" was null or undefined when calling scepLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{scep_mount_path}/login`.replace(`{${"scep_mount_path"}}`, encodeURIComponent(String(requestParameters['scepMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.ScepLoginRequestToJSON)(requestParameters['scepLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - scepLogin(scepMountPath, scepLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.scepLoginRaw({ scepMountPath: scepMountPath, scepLoginRequest: scepLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - scepReadRoleRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling scepReadRoleRole().'); - } - if (requestParameters['scepMountPath'] == null) { - throw new runtime.RequiredError('scepMountPath', 'Required parameter "scepMountPath" was null or undefined when calling scepReadRoleRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{scep_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scep_mount_path"}}`, encodeURIComponent(String(requestParameters['scepMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - scepReadRoleRole(role, scepMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.scepReadRoleRoleRaw({ role: role, scepMountPath: scepMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - scepWriteRoleRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling scepWriteRoleRole().'); - } - if (requestParameters['scepMountPath'] == null) { - throw new runtime.RequiredError('scepMountPath', 'Required parameter "scepMountPath" was null or undefined when calling scepWriteRoleRole().'); - } - if (requestParameters['scepWriteRoleRoleRequest'] == null) { - throw new runtime.RequiredError('scepWriteRoleRoleRequest', 'Required parameter "scepWriteRoleRoleRequest" was null or undefined when calling scepWriteRoleRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{scep_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scep_mount_path"}}`, encodeURIComponent(String(requestParameters['scepMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.ScepWriteRoleRoleRequestToJSON)(requestParameters['scepWriteRoleRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - scepWriteRoleRole(role, scepMountPath, scepWriteRoleRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.scepWriteRoleRoleRaw({ role: role, scepMountPath: scepMountPath, scepWriteRoleRoleRequest: scepWriteRoleRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * The token create path is used to create new tokens. - */ - tokenCreateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tokenCreateRequest'] == null) { - throw new runtime.RequiredError('tokenCreateRequest', 'Required parameter "tokenCreateRequest" was null or undefined when calling tokenCreate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/create`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TokenCreateRequestToJSON)(requestParameters['tokenCreateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * The token create path is used to create new tokens. - */ - tokenCreate(tokenCreateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenCreateRaw({ tokenCreateRequest: tokenCreateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * This token create path is used to create new tokens adhering to the given role. - */ - tokenCreateAgainstRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling tokenCreateAgainstRole().'); - } - if (requestParameters['tokenCreateAgainstRoleRequest'] == null) { - throw new runtime.RequiredError('tokenCreateAgainstRoleRequest', 'Required parameter "tokenCreateAgainstRoleRequest" was null or undefined when calling tokenCreateAgainstRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/create/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TokenCreateAgainstRoleRequestToJSON)(requestParameters['tokenCreateAgainstRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This token create path is used to create new tokens adhering to the given role. - */ - tokenCreateAgainstRole(roleName, tokenCreateAgainstRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenCreateAgainstRoleRaw({ roleName: roleName, tokenCreateAgainstRoleRequest: tokenCreateAgainstRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * The token create path is used to create new orphan tokens. - */ - tokenCreateOrphanRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tokenCreateOrphanRequest'] == null) { - throw new runtime.RequiredError('tokenCreateOrphanRequest', 'Required parameter "tokenCreateOrphanRequest" was null or undefined when calling tokenCreateOrphan().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/create-orphan`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TokenCreateOrphanRequestToJSON)(requestParameters['tokenCreateOrphanRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * The token create path is used to create new orphan tokens. - */ - tokenCreateOrphan(tokenCreateOrphanRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenCreateOrphanRaw({ tokenCreateOrphanRequest: tokenCreateOrphanRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - tokenDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling tokenDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/token/roles/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - tokenDeleteRole(roleName, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenDeleteRoleRaw({ roleName: roleName }, initOverrides); - return yield response.value(); - }); - } - /** - * List token accessors, which can then be be used to iterate and discover their properties or revoke them. Because this can be used to cause a denial of service, this endpoint requires \'sudo\' capability in addition to \'list\'. - */ - tokenListAccessorsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling tokenListAccessors().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/token/accessors/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List token accessors, which can then be be used to iterate and discover their properties or revoke them. Because this can be used to cause a denial of service, this endpoint requires \'sudo\' capability in addition to \'list\'. - */ - tokenListAccessors(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenListAccessorsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint lists configured roles. - */ - tokenListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling tokenListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/token/roles/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * This endpoint lists configured roles. - */ - tokenListRoles(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenListRolesRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - tokenLookUpRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tokenLookUpRequest'] == null) { - throw new runtime.RequiredError('tokenLookUpRequest', 'Required parameter "tokenLookUpRequest" was null or undefined when calling tokenLookUp().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/lookup`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TokenLookUpRequestToJSON)(requestParameters['tokenLookUpRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - tokenLookUp(tokenLookUpRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenLookUpRaw({ tokenLookUpRequest: tokenLookUpRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - tokenLookUp2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - if (requestParameters['token'] != null) { - queryParameters['token'] = requestParameters['token']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/token/lookup`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - tokenLookUp2(token, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenLookUp2Raw({ token: token }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint will lookup a token associated with the given accessor and its properties. Response will not contain the token ID. - */ - tokenLookUpAccessorRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tokenLookUpAccessorRequest'] == null) { - throw new runtime.RequiredError('tokenLookUpAccessorRequest', 'Required parameter "tokenLookUpAccessorRequest" was null or undefined when calling tokenLookUpAccessor().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/lookup-accessor`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TokenLookUpAccessorRequestToJSON)(requestParameters['tokenLookUpAccessorRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint will lookup a token associated with the given accessor and its properties. Response will not contain the token ID. - */ - tokenLookUpAccessor(tokenLookUpAccessorRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenLookUpAccessorRaw({ tokenLookUpAccessorRequest: tokenLookUpAccessorRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - tokenLookUpSelfRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/token/lookup-self`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - tokenLookUpSelf(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenLookUpSelfRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - tokenLookUpSelf2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tokenLookUpSelf2Request'] == null) { - throw new runtime.RequiredError('tokenLookUpSelf2Request', 'Required parameter "tokenLookUpSelf2Request" was null or undefined when calling tokenLookUpSelf2().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/lookup-self`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TokenLookUpSelf2RequestToJSON)(requestParameters['tokenLookUpSelf2Request']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - tokenLookUpSelf2(tokenLookUpSelf2Request, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenLookUpSelf2Raw({ tokenLookUpSelf2Request: tokenLookUpSelf2Request }, initOverrides); - return yield response.value(); - }); - } - /** - */ - tokenReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling tokenReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/token/roles/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - tokenReadRole(roleName, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenReadRoleRaw({ roleName: roleName }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint will renew the given token and prevent expiration. - */ - tokenRenewRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tokenRenewRequest'] == null) { - throw new runtime.RequiredError('tokenRenewRequest', 'Required parameter "tokenRenewRequest" was null or undefined when calling tokenRenew().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/renew`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TokenRenewRequestToJSON)(requestParameters['tokenRenewRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint will renew the given token and prevent expiration. - */ - tokenRenew(tokenRenewRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenRenewRaw({ tokenRenewRequest: tokenRenewRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint will renew a token associated with the given accessor and its properties. Response will not contain the token ID. - */ - tokenRenewAccessorRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tokenRenewAccessorRequest'] == null) { - throw new runtime.RequiredError('tokenRenewAccessorRequest', 'Required parameter "tokenRenewAccessorRequest" was null or undefined when calling tokenRenewAccessor().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/renew-accessor`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TokenRenewAccessorRequestToJSON)(requestParameters['tokenRenewAccessorRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint will renew a token associated with the given accessor and its properties. Response will not contain the token ID. - */ - tokenRenewAccessor(tokenRenewAccessorRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenRenewAccessorRaw({ tokenRenewAccessorRequest: tokenRenewAccessorRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint will renew the token used to call it and prevent expiration. - */ - tokenRenewSelfRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tokenRenewSelfRequest'] == null) { - throw new runtime.RequiredError('tokenRenewSelfRequest', 'Required parameter "tokenRenewSelfRequest" was null or undefined when calling tokenRenewSelf().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/renew-self`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TokenRenewSelfRequestToJSON)(requestParameters['tokenRenewSelfRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint will renew the token used to call it and prevent expiration. - */ - tokenRenewSelf(tokenRenewSelfRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenRenewSelfRaw({ tokenRenewSelfRequest: tokenRenewSelfRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint will delete the given token and all of its child tokens. - */ - tokenRevokeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tokenRevokeRequest'] == null) { - throw new runtime.RequiredError('tokenRevokeRequest', 'Required parameter "tokenRevokeRequest" was null or undefined when calling tokenRevoke().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/revoke`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TokenRevokeRequestToJSON)(requestParameters['tokenRevokeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint will delete the given token and all of its child tokens. - */ - tokenRevoke(tokenRevokeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenRevokeRaw({ tokenRevokeRequest: tokenRevokeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint will delete the token associated with the accessor and all of its child tokens. - */ - tokenRevokeAccessorRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tokenRevokeAccessorRequest'] == null) { - throw new runtime.RequiredError('tokenRevokeAccessorRequest', 'Required parameter "tokenRevokeAccessorRequest" was null or undefined when calling tokenRevokeAccessor().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/revoke-accessor`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TokenRevokeAccessorRequestToJSON)(requestParameters['tokenRevokeAccessorRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint will delete the token associated with the accessor and all of its child tokens. - */ - tokenRevokeAccessor(tokenRevokeAccessorRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenRevokeAccessorRaw({ tokenRevokeAccessorRequest: tokenRevokeAccessorRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint will delete the token and orphan its child tokens. - */ - tokenRevokeOrphanRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tokenRevokeOrphanRequest'] == null) { - throw new runtime.RequiredError('tokenRevokeOrphanRequest', 'Required parameter "tokenRevokeOrphanRequest" was null or undefined when calling tokenRevokeOrphan().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/revoke-orphan`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TokenRevokeOrphanRequestToJSON)(requestParameters['tokenRevokeOrphanRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint will delete the token and orphan its child tokens. - */ - tokenRevokeOrphan(tokenRevokeOrphanRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenRevokeOrphanRaw({ tokenRevokeOrphanRequest: tokenRevokeOrphanRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint will delete the token used to call it and all of its child tokens. - */ - tokenRevokeSelfRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/token/revoke-self`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint will delete the token used to call it and all of its child tokens. - */ - tokenRevokeSelf(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenRevokeSelfRaw(initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint performs cleanup tasks that can be run if certain error conditions have occurred. - */ - tokenTidyRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/token/tidy`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint performs cleanup tasks that can be run if certain error conditions have occurred. - */ - tokenTidy(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenTidyRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - tokenWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling tokenWriteRole().'); - } - if (requestParameters['tokenWriteRoleRequest'] == null) { - throw new runtime.RequiredError('tokenWriteRoleRequest', 'Required parameter "tokenWriteRoleRequest" was null or undefined when calling tokenWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/roles/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TokenWriteRoleRequestToJSON)(requestParameters['tokenWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - tokenWriteRole(roleName, tokenWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenWriteRoleRaw({ roleName: roleName, tokenWriteRoleRequest: tokenWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - userpassDeleteUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError('username', 'Required parameter "username" was null or undefined when calling userpassDeleteUser().'); - } - if (requestParameters['userpassMountPath'] == null) { - throw new runtime.RequiredError('userpassMountPath', 'Required parameter "userpassMountPath" was null or undefined when calling userpassDeleteUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{userpass_mount_path}/users/{username}`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"userpass_mount_path"}}`, encodeURIComponent(String(requestParameters['userpassMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - userpassDeleteUser(username, userpassMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.userpassDeleteUserRaw({ username: username, userpassMountPath: userpassMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - userpassListUsersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['userpassMountPath'] == null) { - throw new runtime.RequiredError('userpassMountPath', 'Required parameter "userpassMountPath" was null or undefined when calling userpassListUsers().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling userpassListUsers().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{userpass_mount_path}/users/`.replace(`{${"userpass_mount_path"}}`, encodeURIComponent(String(requestParameters['userpassMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Manage users allowed to authenticate. - */ - userpassListUsers(userpassMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.userpassListUsersRaw({ userpassMountPath: userpassMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Log in with a username and password. - */ - userpassLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError('username', 'Required parameter "username" was null or undefined when calling userpassLogin().'); - } - if (requestParameters['userpassMountPath'] == null) { - throw new runtime.RequiredError('userpassMountPath', 'Required parameter "userpassMountPath" was null or undefined when calling userpassLogin().'); - } - if (requestParameters['userpassLoginRequest'] == null) { - throw new runtime.RequiredError('userpassLoginRequest', 'Required parameter "userpassLoginRequest" was null or undefined when calling userpassLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{userpass_mount_path}/login/{username}`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"userpass_mount_path"}}`, encodeURIComponent(String(requestParameters['userpassMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.UserpassLoginRequestToJSON)(requestParameters['userpassLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Log in with a username and password. - */ - userpassLogin(username, userpassMountPath, userpassLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.userpassLoginRaw({ username: username, userpassMountPath: userpassMountPath, userpassLoginRequest: userpassLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - userpassReadUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError('username', 'Required parameter "username" was null or undefined when calling userpassReadUser().'); - } - if (requestParameters['userpassMountPath'] == null) { - throw new runtime.RequiredError('userpassMountPath', 'Required parameter "userpassMountPath" was null or undefined when calling userpassReadUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{userpass_mount_path}/users/{username}`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"userpass_mount_path"}}`, encodeURIComponent(String(requestParameters['userpassMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - userpassReadUser(username, userpassMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.userpassReadUserRaw({ username: username, userpassMountPath: userpassMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Reset user\'s password. - */ - userpassResetPasswordRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError('username', 'Required parameter "username" was null or undefined when calling userpassResetPassword().'); - } - if (requestParameters['userpassMountPath'] == null) { - throw new runtime.RequiredError('userpassMountPath', 'Required parameter "userpassMountPath" was null or undefined when calling userpassResetPassword().'); - } - if (requestParameters['userpassResetPasswordRequest'] == null) { - throw new runtime.RequiredError('userpassResetPasswordRequest', 'Required parameter "userpassResetPasswordRequest" was null or undefined when calling userpassResetPassword().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{userpass_mount_path}/users/{username}/password`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"userpass_mount_path"}}`, encodeURIComponent(String(requestParameters['userpassMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.UserpassResetPasswordRequestToJSON)(requestParameters['userpassResetPasswordRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Reset user\'s password. - */ - userpassResetPassword(username, userpassMountPath, userpassResetPasswordRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.userpassResetPasswordRaw({ username: username, userpassMountPath: userpassMountPath, userpassResetPasswordRequest: userpassResetPasswordRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Update the policies associated with the username. - */ - userpassUpdatePoliciesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError('username', 'Required parameter "username" was null or undefined when calling userpassUpdatePolicies().'); - } - if (requestParameters['userpassMountPath'] == null) { - throw new runtime.RequiredError('userpassMountPath', 'Required parameter "userpassMountPath" was null or undefined when calling userpassUpdatePolicies().'); - } - if (requestParameters['userpassUpdatePoliciesRequest'] == null) { - throw new runtime.RequiredError('userpassUpdatePoliciesRequest', 'Required parameter "userpassUpdatePoliciesRequest" was null or undefined when calling userpassUpdatePolicies().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{userpass_mount_path}/users/{username}/policies`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"userpass_mount_path"}}`, encodeURIComponent(String(requestParameters['userpassMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.UserpassUpdatePoliciesRequestToJSON)(requestParameters['userpassUpdatePoliciesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update the policies associated with the username. - */ - userpassUpdatePolicies(username, userpassMountPath, userpassUpdatePoliciesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.userpassUpdatePoliciesRaw({ username: username, userpassMountPath: userpassMountPath, userpassUpdatePoliciesRequest: userpassUpdatePoliciesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - userpassWriteUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError('username', 'Required parameter "username" was null or undefined when calling userpassWriteUser().'); - } - if (requestParameters['userpassMountPath'] == null) { - throw new runtime.RequiredError('userpassMountPath', 'Required parameter "userpassMountPath" was null or undefined when calling userpassWriteUser().'); - } - if (requestParameters['userpassWriteUserRequest'] == null) { - throw new runtime.RequiredError('userpassWriteUserRequest', 'Required parameter "userpassWriteUserRequest" was null or undefined when calling userpassWriteUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{userpass_mount_path}/users/{username}`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"userpass_mount_path"}}`, encodeURIComponent(String(requestParameters['userpassMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.UserpassWriteUserRequestToJSON)(requestParameters['userpassWriteUserRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - userpassWriteUser(username, userpassMountPath, userpassWriteUserRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.userpassWriteUserRaw({ username: username, userpassMountPath: userpassMountPath, userpassWriteUserRequest: userpassWriteUserRequest }, initOverrides); - return yield response.value(); - }); - } -} -exports.AuthApi = AuthApi; -/** - * @export - * @enum {string} - */ -var AliCloudListAuthRolesListEnum; -(function (AliCloudListAuthRolesListEnum) { - AliCloudListAuthRolesListEnum["TRUE"] = "true"; -})(AliCloudListAuthRolesListEnum || (exports.AliCloudListAuthRolesListEnum = AliCloudListAuthRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var AliCloudListAuthRoles2ListEnum; -(function (AliCloudListAuthRoles2ListEnum) { - AliCloudListAuthRoles2ListEnum["TRUE"] = "true"; -})(AliCloudListAuthRoles2ListEnum || (exports.AliCloudListAuthRoles2ListEnum = AliCloudListAuthRoles2ListEnum = {})); -/** - * @export - * @enum {string} - */ -var AppRoleListRolesListEnum; -(function (AppRoleListRolesListEnum) { - AppRoleListRolesListEnum["TRUE"] = "true"; -})(AppRoleListRolesListEnum || (exports.AppRoleListRolesListEnum = AppRoleListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var AppRoleListSecretIdsListEnum; -(function (AppRoleListSecretIdsListEnum) { - AppRoleListSecretIdsListEnum["TRUE"] = "true"; -})(AppRoleListSecretIdsListEnum || (exports.AppRoleListSecretIdsListEnum = AppRoleListSecretIdsListEnum = {})); -/** - * @export - * @enum {string} - */ -var AwsListAuthRolesListEnum; -(function (AwsListAuthRolesListEnum) { - AwsListAuthRolesListEnum["TRUE"] = "true"; -})(AwsListAuthRolesListEnum || (exports.AwsListAuthRolesListEnum = AwsListAuthRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var AwsListAuthRoles2ListEnum; -(function (AwsListAuthRoles2ListEnum) { - AwsListAuthRoles2ListEnum["TRUE"] = "true"; -})(AwsListAuthRoles2ListEnum || (exports.AwsListAuthRoles2ListEnum = AwsListAuthRoles2ListEnum = {})); -/** - * @export - * @enum {string} - */ -var AwsListCertificateConfigurationsListEnum; -(function (AwsListCertificateConfigurationsListEnum) { - AwsListCertificateConfigurationsListEnum["TRUE"] = "true"; -})(AwsListCertificateConfigurationsListEnum || (exports.AwsListCertificateConfigurationsListEnum = AwsListCertificateConfigurationsListEnum = {})); -/** - * @export - * @enum {string} - */ -var AwsListIdentityAccessListListEnum; -(function (AwsListIdentityAccessListListEnum) { - AwsListIdentityAccessListListEnum["TRUE"] = "true"; -})(AwsListIdentityAccessListListEnum || (exports.AwsListIdentityAccessListListEnum = AwsListIdentityAccessListListEnum = {})); -/** - * @export - * @enum {string} - */ -var AwsListIdentityWhitelistListEnum; -(function (AwsListIdentityWhitelistListEnum) { - AwsListIdentityWhitelistListEnum["TRUE"] = "true"; -})(AwsListIdentityWhitelistListEnum || (exports.AwsListIdentityWhitelistListEnum = AwsListIdentityWhitelistListEnum = {})); -/** - * @export - * @enum {string} - */ -var AwsListRoleTagBlacklistsListEnum; -(function (AwsListRoleTagBlacklistsListEnum) { - AwsListRoleTagBlacklistsListEnum["TRUE"] = "true"; -})(AwsListRoleTagBlacklistsListEnum || (exports.AwsListRoleTagBlacklistsListEnum = AwsListRoleTagBlacklistsListEnum = {})); -/** - * @export - * @enum {string} - */ -var AwsListRoleTagDenyListsListEnum; -(function (AwsListRoleTagDenyListsListEnum) { - AwsListRoleTagDenyListsListEnum["TRUE"] = "true"; -})(AwsListRoleTagDenyListsListEnum || (exports.AwsListRoleTagDenyListsListEnum = AwsListRoleTagDenyListsListEnum = {})); -/** - * @export - * @enum {string} - */ -var AwsListStsRoleRelationshipsListEnum; -(function (AwsListStsRoleRelationshipsListEnum) { - AwsListStsRoleRelationshipsListEnum["TRUE"] = "true"; -})(AwsListStsRoleRelationshipsListEnum || (exports.AwsListStsRoleRelationshipsListEnum = AwsListStsRoleRelationshipsListEnum = {})); -/** - * @export - * @enum {string} - */ -var AzureListAuthRolesListEnum; -(function (AzureListAuthRolesListEnum) { - AzureListAuthRolesListEnum["TRUE"] = "true"; -})(AzureListAuthRolesListEnum || (exports.AzureListAuthRolesListEnum = AzureListAuthRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var CertListCertificatesListEnum; -(function (CertListCertificatesListEnum) { - CertListCertificatesListEnum["TRUE"] = "true"; -})(CertListCertificatesListEnum || (exports.CertListCertificatesListEnum = CertListCertificatesListEnum = {})); -/** - * @export - * @enum {string} - */ -var CertListCrlsListEnum; -(function (CertListCrlsListEnum) { - CertListCrlsListEnum["TRUE"] = "true"; -})(CertListCrlsListEnum || (exports.CertListCrlsListEnum = CertListCrlsListEnum = {})); -/** - * @export - * @enum {string} - */ -var CloudFoundryListRolesListEnum; -(function (CloudFoundryListRolesListEnum) { - CloudFoundryListRolesListEnum["TRUE"] = "true"; -})(CloudFoundryListRolesListEnum || (exports.CloudFoundryListRolesListEnum = CloudFoundryListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var GithubListTeamsListEnum; -(function (GithubListTeamsListEnum) { - GithubListTeamsListEnum["TRUE"] = "true"; -})(GithubListTeamsListEnum || (exports.GithubListTeamsListEnum = GithubListTeamsListEnum = {})); -/** - * @export - * @enum {string} - */ -var GithubListUsersListEnum; -(function (GithubListUsersListEnum) { - GithubListUsersListEnum["TRUE"] = "true"; -})(GithubListUsersListEnum || (exports.GithubListUsersListEnum = GithubListUsersListEnum = {})); -/** - * @export - * @enum {string} - */ -var GoogleCloudListRolesListEnum; -(function (GoogleCloudListRolesListEnum) { - GoogleCloudListRolesListEnum["TRUE"] = "true"; -})(GoogleCloudListRolesListEnum || (exports.GoogleCloudListRolesListEnum = GoogleCloudListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var GoogleCloudListRoles2ListEnum; -(function (GoogleCloudListRoles2ListEnum) { - GoogleCloudListRoles2ListEnum["TRUE"] = "true"; -})(GoogleCloudListRoles2ListEnum || (exports.GoogleCloudListRoles2ListEnum = GoogleCloudListRoles2ListEnum = {})); -/** - * @export - * @enum {string} - */ -var JwtListRolesListEnum; -(function (JwtListRolesListEnum) { - JwtListRolesListEnum["TRUE"] = "true"; -})(JwtListRolesListEnum || (exports.JwtListRolesListEnum = JwtListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var KerberosListGroupsListEnum; -(function (KerberosListGroupsListEnum) { - KerberosListGroupsListEnum["TRUE"] = "true"; -})(KerberosListGroupsListEnum || (exports.KerberosListGroupsListEnum = KerberosListGroupsListEnum = {})); -/** - * @export - * @enum {string} - */ -var KubernetesListAuthRolesListEnum; -(function (KubernetesListAuthRolesListEnum) { - KubernetesListAuthRolesListEnum["TRUE"] = "true"; -})(KubernetesListAuthRolesListEnum || (exports.KubernetesListAuthRolesListEnum = KubernetesListAuthRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var LdapListGroupsListEnum; -(function (LdapListGroupsListEnum) { - LdapListGroupsListEnum["TRUE"] = "true"; -})(LdapListGroupsListEnum || (exports.LdapListGroupsListEnum = LdapListGroupsListEnum = {})); -/** - * @export - * @enum {string} - */ -var LdapListUsersListEnum; -(function (LdapListUsersListEnum) { - LdapListUsersListEnum["TRUE"] = "true"; -})(LdapListUsersListEnum || (exports.LdapListUsersListEnum = LdapListUsersListEnum = {})); -/** - * @export - * @enum {string} - */ -var OciListRolesListEnum; -(function (OciListRolesListEnum) { - OciListRolesListEnum["TRUE"] = "true"; -})(OciListRolesListEnum || (exports.OciListRolesListEnum = OciListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var OktaListGroupsListEnum; -(function (OktaListGroupsListEnum) { - OktaListGroupsListEnum["TRUE"] = "true"; -})(OktaListGroupsListEnum || (exports.OktaListGroupsListEnum = OktaListGroupsListEnum = {})); -/** - * @export - * @enum {string} - */ -var OktaListUsersListEnum; -(function (OktaListUsersListEnum) { - OktaListUsersListEnum["TRUE"] = "true"; -})(OktaListUsersListEnum || (exports.OktaListUsersListEnum = OktaListUsersListEnum = {})); -/** - * @export - * @enum {string} - */ -var RadiusListUsersListEnum; -(function (RadiusListUsersListEnum) { - RadiusListUsersListEnum["TRUE"] = "true"; -})(RadiusListUsersListEnum || (exports.RadiusListUsersListEnum = RadiusListUsersListEnum = {})); -/** - * @export - * @enum {string} - */ -var SamlListRoleListEnum; -(function (SamlListRoleListEnum) { - SamlListRoleListEnum["TRUE"] = "true"; -})(SamlListRoleListEnum || (exports.SamlListRoleListEnum = SamlListRoleListEnum = {})); -/** - * @export - * @enum {string} - */ -var ScepListAuthRolesListEnum; -(function (ScepListAuthRolesListEnum) { - ScepListAuthRolesListEnum["TRUE"] = "true"; -})(ScepListAuthRolesListEnum || (exports.ScepListAuthRolesListEnum = ScepListAuthRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var TokenListAccessorsListEnum; -(function (TokenListAccessorsListEnum) { - TokenListAccessorsListEnum["TRUE"] = "true"; -})(TokenListAccessorsListEnum || (exports.TokenListAccessorsListEnum = TokenListAccessorsListEnum = {})); -/** - * @export - * @enum {string} - */ -var TokenListRolesListEnum; -(function (TokenListRolesListEnum) { - TokenListRolesListEnum["TRUE"] = "true"; -})(TokenListRolesListEnum || (exports.TokenListRolesListEnum = TokenListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var UserpassListUsersListEnum; -(function (UserpassListUsersListEnum) { - UserpassListUsersListEnum["TRUE"] = "true"; -})(UserpassListUsersListEnum || (exports.UserpassListUsersListEnum = UserpassListUsersListEnum = {})); diff --git a/ui/api-client/dist/apis/IdentityApi.d.ts b/ui/api-client/dist/apis/IdentityApi.d.ts deleted file mode 100644 index e8a8585767..0000000000 --- a/ui/api-client/dist/apis/IdentityApi.d.ts +++ /dev/null @@ -1,1356 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -import * as runtime from '../runtime'; -import type { AliasCreateRequest, AliasUpdateByIdRequest, EntitiesCreateDuplicatesRequest, EntityAliasCreateDuplicatesRequest, EntityAliasesCreateDuplicatesRequest, EntityBatchDeleteRequest, EntityCreateAliasRequest, EntityCreateRequest, EntityLookUpRequest, EntityMergeRequest, EntityUpdateAliasByIdRequest, EntityUpdateByIdRequest, EntityUpdateByNameRequest, GroupCreateAliasRequest, GroupCreateRequest, GroupLookUpRequest, GroupUpdateAliasByIdRequest, GroupUpdateByIdRequest, GroupUpdateByNameRequest, GroupsCreateDuplicatesRequest, MfaAdminDestroyTotpSecretRequest, MfaAdminGenerateTotpSecretRequest, MfaCreateDuoMethodRequest, MfaCreateOktaMethodRequest, MfaCreatePingIdMethodRequest, MfaCreateTotpMethodRequest, MfaGenerateTotpSecretRequest, MfaUpdateDuoMethodRequest, MfaUpdateOktaMethodRequest, MfaUpdatePingIdMethodRequest, MfaUpdateTotpMethodRequest, MfaWriteLoginEnforcementRequest, OidcConfigureRequest, OidcIntrospectRequest, OidcProviderAuthorizeWithParametersRequest, OidcProviderTokenRequest, OidcRotateKeyRequest, OidcWriteAssignmentRequest, OidcWriteClientRequest, OidcWriteKeyRequest, OidcWriteProviderRequest, OidcWriteRoleRequest, OidcWriteScopeRequest, PersonaCreateRequest, PersonaUpdateByIdRequest, StandardListResponse } from '../models/index'; -export interface IdentityApiAliasCreateOperationRequest { - aliasCreateRequest: AliasCreateRequest; -} -export interface IdentityApiAliasDeleteByIdRequest { - id: string; -} -export interface IdentityApiAliasListByIdRequest { - list: AliasListByIdListEnum; -} -export interface IdentityApiAliasReadByIdRequest { - id: string; -} -export interface IdentityApiAliasUpdateByIdOperationRequest { - id: string; - aliasUpdateByIdRequest: AliasUpdateByIdRequest; -} -export interface IdentityApiEntitiesCreateDuplicatesOperationRequest { - entitiesCreateDuplicatesRequest: EntitiesCreateDuplicatesRequest; -} -export interface IdentityApiEntityAliasCreateDuplicatesOperationRequest { - entityAliasCreateDuplicatesRequest: EntityAliasCreateDuplicatesRequest; -} -export interface IdentityApiEntityAliasesCreateDuplicatesOperationRequest { - entityAliasesCreateDuplicatesRequest: EntityAliasesCreateDuplicatesRequest; -} -export interface IdentityApiEntityBatchDeleteOperationRequest { - entityBatchDeleteRequest: EntityBatchDeleteRequest; -} -export interface IdentityApiEntityCreateOperationRequest { - entityCreateRequest: EntityCreateRequest; -} -export interface IdentityApiEntityCreateAliasOperationRequest { - entityCreateAliasRequest: EntityCreateAliasRequest; -} -export interface IdentityApiEntityDeleteAliasByIdRequest { - id: string; -} -export interface IdentityApiEntityDeleteByIdRequest { - id: string; -} -export interface IdentityApiEntityDeleteByNameRequest { - name: string; -} -export interface IdentityApiEntityListAliasesByIdRequest { - list: EntityListAliasesByIdListEnum; -} -export interface IdentityApiEntityListByIdRequest { - list: EntityListByIdListEnum; -} -export interface IdentityApiEntityListByNameRequest { - list: EntityListByNameListEnum; -} -export interface IdentityApiEntityListFromStorageRequest { - list: EntityListFromStorageListEnum; -} -export interface IdentityApiEntityLookUpOperationRequest { - entityLookUpRequest: EntityLookUpRequest; -} -export interface IdentityApiEntityMergeOperationRequest { - entityMergeRequest: EntityMergeRequest; -} -export interface IdentityApiEntityReadAliasByIdRequest { - id: string; -} -export interface IdentityApiEntityReadByIdRequest { - id: string; -} -export interface IdentityApiEntityReadByNameRequest { - name: string; -} -export interface IdentityApiEntityUpdateAliasByIdOperationRequest { - id: string; - entityUpdateAliasByIdRequest: EntityUpdateAliasByIdRequest; -} -export interface IdentityApiEntityUpdateByIdOperationRequest { - id: string; - entityUpdateByIdRequest: EntityUpdateByIdRequest; -} -export interface IdentityApiEntityUpdateByNameOperationRequest { - name: string; - entityUpdateByNameRequest: EntityUpdateByNameRequest; -} -export interface IdentityApiGroupCreateOperationRequest { - groupCreateRequest: GroupCreateRequest; -} -export interface IdentityApiGroupCreateAliasOperationRequest { - groupCreateAliasRequest: GroupCreateAliasRequest; -} -export interface IdentityApiGroupDeleteAliasByIdRequest { - id: string; -} -export interface IdentityApiGroupDeleteByIdRequest { - id: string; -} -export interface IdentityApiGroupDeleteByNameRequest { - name: string; -} -export interface IdentityApiGroupListAliasesByIdRequest { - list: GroupListAliasesByIdListEnum; -} -export interface IdentityApiGroupListByIdRequest { - list: GroupListByIdListEnum; -} -export interface IdentityApiGroupListByNameRequest { - list: GroupListByNameListEnum; -} -export interface IdentityApiGroupListFromStorageRequest { - list: GroupListFromStorageListEnum; -} -export interface IdentityApiGroupLookUpOperationRequest { - groupLookUpRequest: GroupLookUpRequest; -} -export interface IdentityApiGroupReadAliasByIdRequest { - id: string; -} -export interface IdentityApiGroupReadByIdRequest { - id: string; -} -export interface IdentityApiGroupReadByNameRequest { - name: string; -} -export interface IdentityApiGroupUpdateAliasByIdOperationRequest { - id: string; - groupUpdateAliasByIdRequest: GroupUpdateAliasByIdRequest; -} -export interface IdentityApiGroupUpdateByIdOperationRequest { - id: string; - groupUpdateByIdRequest: GroupUpdateByIdRequest; -} -export interface IdentityApiGroupUpdateByNameOperationRequest { - name: string; - groupUpdateByNameRequest: GroupUpdateByNameRequest; -} -export interface IdentityApiGroupsCreateDuplicatesOperationRequest { - groupsCreateDuplicatesRequest: GroupsCreateDuplicatesRequest; -} -export interface IdentityApiMfaAdminDestroyTotpSecretOperationRequest { - mfaAdminDestroyTotpSecretRequest: MfaAdminDestroyTotpSecretRequest; -} -export interface IdentityApiMfaAdminGenerateTotpSecretOperationRequest { - mfaAdminGenerateTotpSecretRequest: MfaAdminGenerateTotpSecretRequest; -} -export interface IdentityApiMfaCreateDuoMethodOperationRequest { - mfaCreateDuoMethodRequest: MfaCreateDuoMethodRequest; -} -export interface IdentityApiMfaCreateOktaMethodOperationRequest { - mfaCreateOktaMethodRequest: MfaCreateOktaMethodRequest; -} -export interface IdentityApiMfaCreatePingIdMethodOperationRequest { - mfaCreatePingIdMethodRequest: MfaCreatePingIdMethodRequest; -} -export interface IdentityApiMfaCreateTotpMethodOperationRequest { - mfaCreateTotpMethodRequest: MfaCreateTotpMethodRequest; -} -export interface IdentityApiMfaDeleteDuoMethodRequest { - methodId: string; -} -export interface IdentityApiMfaDeleteLoginEnforcementRequest { - name: string; -} -export interface IdentityApiMfaDeleteOktaMethodRequest { - methodId: string; -} -export interface IdentityApiMfaDeletePingIdMethodRequest { - methodId: string; -} -export interface IdentityApiMfaDeleteTotpMethodRequest { - methodId: string; -} -export interface IdentityApiMfaGenerateTotpSecretOperationRequest { - mfaGenerateTotpSecretRequest: MfaGenerateTotpSecretRequest; -} -export interface IdentityApiMfaListDuoMethodsRequest { - list: MfaListDuoMethodsListEnum; -} -export interface IdentityApiMfaListLoginEnforcementsRequest { - list: MfaListLoginEnforcementsListEnum; -} -export interface IdentityApiMfaListMethodsRequest { - list: MfaListMethodsListEnum; -} -export interface IdentityApiMfaListOktaMethodsRequest { - list: MfaListOktaMethodsListEnum; -} -export interface IdentityApiMfaListPingIdMethodsRequest { - list: MfaListPingIdMethodsListEnum; -} -export interface IdentityApiMfaListTotpMethodsRequest { - list: MfaListTotpMethodsListEnum; -} -export interface IdentityApiMfaReadDuoMethodRequest { - methodId: string; -} -export interface IdentityApiMfaReadLoginEnforcementRequest { - name: string; -} -export interface IdentityApiMfaReadMethodRequest { - methodId: string; -} -export interface IdentityApiMfaReadOktaMethodRequest { - methodId: string; -} -export interface IdentityApiMfaReadPingIdMethodRequest { - methodId: string; -} -export interface IdentityApiMfaReadTotpMethodRequest { - methodId: string; -} -export interface IdentityApiMfaUpdateDuoMethodOperationRequest { - methodId: string; - mfaUpdateDuoMethodRequest: MfaUpdateDuoMethodRequest; -} -export interface IdentityApiMfaUpdateOktaMethodOperationRequest { - methodId: string; - mfaUpdateOktaMethodRequest: MfaUpdateOktaMethodRequest; -} -export interface IdentityApiMfaUpdatePingIdMethodOperationRequest { - methodId: string; - mfaUpdatePingIdMethodRequest: MfaUpdatePingIdMethodRequest; -} -export interface IdentityApiMfaUpdateTotpMethodOperationRequest { - methodId: string; - mfaUpdateTotpMethodRequest: MfaUpdateTotpMethodRequest; -} -export interface IdentityApiMfaWriteLoginEnforcementOperationRequest { - name: string; - mfaWriteLoginEnforcementRequest: MfaWriteLoginEnforcementRequest; -} -export interface IdentityApiOidcConfigureOperationRequest { - oidcConfigureRequest: OidcConfigureRequest; -} -export interface IdentityApiOidcDeleteAssignmentRequest { - name: string; -} -export interface IdentityApiOidcDeleteClientRequest { - name: string; -} -export interface IdentityApiOidcDeleteKeyRequest { - name: string; -} -export interface IdentityApiOidcDeleteProviderRequest { - name: string; -} -export interface IdentityApiOidcDeleteRoleRequest { - name: string; -} -export interface IdentityApiOidcDeleteScopeRequest { - name: string; -} -export interface IdentityApiOidcGenerateTokenRequest { - name: string; -} -export interface IdentityApiOidcIntrospectOperationRequest { - oidcIntrospectRequest: OidcIntrospectRequest; -} -export interface IdentityApiOidcListAssignmentsRequest { - list: OidcListAssignmentsListEnum; -} -export interface IdentityApiOidcListClientsRequest { - list: OidcListClientsListEnum; -} -export interface IdentityApiOidcListKeysRequest { - list: OidcListKeysListEnum; -} -export interface IdentityApiOidcListProvidersRequest { - list: OidcListProvidersListEnum; - allowedClientId?: string; -} -export interface IdentityApiOidcListRolesRequest { - list: OidcListRolesListEnum; -} -export interface IdentityApiOidcListScopesRequest { - list: OidcListScopesListEnum; -} -export interface IdentityApiOidcProviderAuthorizeRequest { - name: string; - clientId?: string; - codeChallenge?: string; - codeChallengeMethod?: string; - maxAge?: number; - nonce?: string; - redirectUri?: string; - responseType?: string; - scope?: string; - state?: string; -} -export interface IdentityApiOidcProviderAuthorizeWithParametersOperationRequest { - name: string; - oidcProviderAuthorizeWithParametersRequest: OidcProviderAuthorizeWithParametersRequest; -} -export interface IdentityApiOidcProviderTokenOperationRequest { - name: string; - oidcProviderTokenRequest: OidcProviderTokenRequest; -} -export interface IdentityApiOidcProviderUserInfoRequest { - name: string; -} -export interface IdentityApiOidcProviderUserInfo2Request { - name: string; -} -export interface IdentityApiOidcReadAssignmentRequest { - name: string; -} -export interface IdentityApiOidcReadClientRequest { - name: string; -} -export interface IdentityApiOidcReadKeyRequest { - name: string; -} -export interface IdentityApiOidcReadOidcChildWellKnownKeysRequest { - child: string; -} -export interface IdentityApiOidcReadOidcChildWellKnownOpenidConfigurationRequest { - child: string; -} -export interface IdentityApiOidcReadProviderRequest { - name: string; -} -export interface IdentityApiOidcReadProviderOpenIdConfigurationRequest { - name: string; -} -export interface IdentityApiOidcReadProviderPublicKeysRequest { - name: string; -} -export interface IdentityApiOidcReadRoleRequest { - name: string; -} -export interface IdentityApiOidcReadScopeRequest { - name: string; -} -export interface IdentityApiOidcRotateKeyOperationRequest { - name: string; - oidcRotateKeyRequest: OidcRotateKeyRequest; -} -export interface IdentityApiOidcWriteAssignmentOperationRequest { - name: string; - oidcWriteAssignmentRequest: OidcWriteAssignmentRequest; -} -export interface IdentityApiOidcWriteClientOperationRequest { - name: string; - oidcWriteClientRequest: OidcWriteClientRequest; -} -export interface IdentityApiOidcWriteKeyOperationRequest { - name: string; - oidcWriteKeyRequest: OidcWriteKeyRequest; -} -export interface IdentityApiOidcWriteProviderOperationRequest { - name: string; - oidcWriteProviderRequest: OidcWriteProviderRequest; -} -export interface IdentityApiOidcWriteRoleOperationRequest { - name: string; - oidcWriteRoleRequest: OidcWriteRoleRequest; -} -export interface IdentityApiOidcWriteScopeOperationRequest { - name: string; - oidcWriteScopeRequest: OidcWriteScopeRequest; -} -export interface IdentityApiPersonaCreateOperationRequest { - personaCreateRequest: PersonaCreateRequest; -} -export interface IdentityApiPersonaDeleteByIdRequest { - id: string; -} -export interface IdentityApiPersonaListByIdRequest { - list: PersonaListByIdListEnum; -} -export interface IdentityApiPersonaReadByIdRequest { - id: string; -} -export interface IdentityApiPersonaUpdateByIdOperationRequest { - id: string; - personaUpdateByIdRequest: PersonaUpdateByIdRequest; -} -/** - * - */ -export declare class IdentityApi extends runtime.BaseAPI { - /** - * Create a new alias. - */ - aliasCreateRaw(requestParameters: IdentityApiAliasCreateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a new alias. - */ - aliasCreate(aliasCreateRequest: AliasCreateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - aliasDeleteByIdRaw(requestParameters: IdentityApiAliasDeleteByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - aliasDeleteById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List all the alias IDs. - */ - aliasListByIdRaw(requestParameters: IdentityApiAliasListByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List all the alias IDs. - */ - aliasListById(list: AliasListByIdListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - aliasReadByIdRaw(requestParameters: IdentityApiAliasReadByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - aliasReadById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - aliasUpdateByIdRaw(requestParameters: IdentityApiAliasUpdateByIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - aliasUpdateById(id: string, aliasUpdateByIdRequest: AliasUpdateByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entitiesCreateDuplicatesRaw(requestParameters: IdentityApiEntitiesCreateDuplicatesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entitiesCreateDuplicates(entitiesCreateDuplicatesRequest: EntitiesCreateDuplicatesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityAliasCreateDuplicatesRaw(requestParameters: IdentityApiEntityAliasCreateDuplicatesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityAliasCreateDuplicates(entityAliasCreateDuplicatesRequest: EntityAliasCreateDuplicatesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityAliasesCreateDuplicatesRaw(requestParameters: IdentityApiEntityAliasesCreateDuplicatesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityAliasesCreateDuplicates(entityAliasesCreateDuplicatesRequest: EntityAliasesCreateDuplicatesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityBatchDeleteRaw(requestParameters: IdentityApiEntityBatchDeleteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityBatchDelete(entityBatchDeleteRequest: EntityBatchDeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityCreateRaw(requestParameters: IdentityApiEntityCreateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityCreate(entityCreateRequest: EntityCreateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create a new alias. - */ - entityCreateAliasRaw(requestParameters: IdentityApiEntityCreateAliasOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a new alias. - */ - entityCreateAlias(entityCreateAliasRequest: EntityCreateAliasRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityDeleteAliasByIdRaw(requestParameters: IdentityApiEntityDeleteAliasByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityDeleteAliasById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityDeleteByIdRaw(requestParameters: IdentityApiEntityDeleteByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityDeleteById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityDeleteByNameRaw(requestParameters: IdentityApiEntityDeleteByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityDeleteByName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List all the alias IDs. - */ - entityListAliasesByIdRaw(requestParameters: IdentityApiEntityListAliasesByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List all the alias IDs. - */ - entityListAliasesById(list: EntityListAliasesByIdListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityListByIdRaw(requestParameters: IdentityApiEntityListByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityListById(list: EntityListByIdListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityListByNameRaw(requestParameters: IdentityApiEntityListByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityListByName(list: EntityListByNameListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityListFromStorageRaw(requestParameters: IdentityApiEntityListFromStorageRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityListFromStorage(list: EntityListFromStorageListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Query entities based on various properties. - */ - entityLookUpRaw(requestParameters: IdentityApiEntityLookUpOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Query entities based on various properties. - */ - entityLookUp(entityLookUpRequest: EntityLookUpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityMergeRaw(requestParameters: IdentityApiEntityMergeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityMerge(entityMergeRequest: EntityMergeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityReadAliasByIdRaw(requestParameters: IdentityApiEntityReadAliasByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityReadAliasById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityReadByIdRaw(requestParameters: IdentityApiEntityReadByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityReadById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityReadByNameRaw(requestParameters: IdentityApiEntityReadByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityReadByName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityUpdateAliasByIdRaw(requestParameters: IdentityApiEntityUpdateAliasByIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityUpdateAliasById(id: string, entityUpdateAliasByIdRequest: EntityUpdateAliasByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityUpdateByIdRaw(requestParameters: IdentityApiEntityUpdateByIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityUpdateById(id: string, entityUpdateByIdRequest: EntityUpdateByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityUpdateByNameRaw(requestParameters: IdentityApiEntityUpdateByNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityUpdateByName(name: string, entityUpdateByNameRequest: EntityUpdateByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupCreateRaw(requestParameters: IdentityApiGroupCreateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupCreate(groupCreateRequest: GroupCreateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupCreateAliasRaw(requestParameters: IdentityApiGroupCreateAliasOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupCreateAlias(groupCreateAliasRequest: GroupCreateAliasRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupDeleteAliasByIdRaw(requestParameters: IdentityApiGroupDeleteAliasByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupDeleteAliasById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupDeleteByIdRaw(requestParameters: IdentityApiGroupDeleteByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupDeleteById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupDeleteByNameRaw(requestParameters: IdentityApiGroupDeleteByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupDeleteByName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List all the group alias IDs. - */ - groupListAliasesByIdRaw(requestParameters: IdentityApiGroupListAliasesByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List all the group alias IDs. - */ - groupListAliasesById(list: GroupListAliasesByIdListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List all the group IDs. - */ - groupListByIdRaw(requestParameters: IdentityApiGroupListByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List all the group IDs. - */ - groupListById(list: GroupListByIdListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupListByNameRaw(requestParameters: IdentityApiGroupListByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupListByName(list: GroupListByNameListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupListFromStorageRaw(requestParameters: IdentityApiGroupListFromStorageRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupListFromStorage(list: GroupListFromStorageListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Query groups based on various properties. - */ - groupLookUpRaw(requestParameters: IdentityApiGroupLookUpOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Query groups based on various properties. - */ - groupLookUp(groupLookUpRequest: GroupLookUpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupReadAliasByIdRaw(requestParameters: IdentityApiGroupReadAliasByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupReadAliasById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupReadByIdRaw(requestParameters: IdentityApiGroupReadByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupReadById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupReadByNameRaw(requestParameters: IdentityApiGroupReadByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupReadByName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupUpdateAliasByIdRaw(requestParameters: IdentityApiGroupUpdateAliasByIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupUpdateAliasById(id: string, groupUpdateAliasByIdRequest: GroupUpdateAliasByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupUpdateByIdRaw(requestParameters: IdentityApiGroupUpdateByIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupUpdateById(id: string, groupUpdateByIdRequest: GroupUpdateByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupUpdateByNameRaw(requestParameters: IdentityApiGroupUpdateByNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupUpdateByName(name: string, groupUpdateByNameRequest: GroupUpdateByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupsCreateDuplicatesRaw(requestParameters: IdentityApiGroupsCreateDuplicatesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupsCreateDuplicates(groupsCreateDuplicatesRequest: GroupsCreateDuplicatesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Destroys a TOTP secret for the given MFA method ID on the given entity - */ - mfaAdminDestroyTotpSecretRaw(requestParameters: IdentityApiMfaAdminDestroyTotpSecretOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Destroys a TOTP secret for the given MFA method ID on the given entity - */ - mfaAdminDestroyTotpSecret(mfaAdminDestroyTotpSecretRequest: MfaAdminDestroyTotpSecretRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update or create TOTP secret for the given method ID on the given entity. - */ - mfaAdminGenerateTotpSecretRaw(requestParameters: IdentityApiMfaAdminGenerateTotpSecretOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update or create TOTP secret for the given method ID on the given entity. - */ - mfaAdminGenerateTotpSecret(mfaAdminGenerateTotpSecretRequest: MfaAdminGenerateTotpSecretRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create the given MFA method - */ - mfaCreateDuoMethodRaw(requestParameters: IdentityApiMfaCreateDuoMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create the given MFA method - */ - mfaCreateDuoMethod(mfaCreateDuoMethodRequest: MfaCreateDuoMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create the given MFA method - */ - mfaCreateOktaMethodRaw(requestParameters: IdentityApiMfaCreateOktaMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create the given MFA method - */ - mfaCreateOktaMethod(mfaCreateOktaMethodRequest: MfaCreateOktaMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create the given MFA method - */ - mfaCreatePingIdMethodRaw(requestParameters: IdentityApiMfaCreatePingIdMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create the given MFA method - */ - mfaCreatePingIdMethod(mfaCreatePingIdMethodRequest: MfaCreatePingIdMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create the given MFA method - */ - mfaCreateTotpMethodRaw(requestParameters: IdentityApiMfaCreateTotpMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create the given MFA method - */ - mfaCreateTotpMethod(mfaCreateTotpMethodRequest: MfaCreateTotpMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete the given MFA method - */ - mfaDeleteDuoMethodRaw(requestParameters: IdentityApiMfaDeleteDuoMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete the given MFA method - */ - mfaDeleteDuoMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete a login enforcement - */ - mfaDeleteLoginEnforcementRaw(requestParameters: IdentityApiMfaDeleteLoginEnforcementRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete a login enforcement - */ - mfaDeleteLoginEnforcement(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete the given MFA method - */ - mfaDeleteOktaMethodRaw(requestParameters: IdentityApiMfaDeleteOktaMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete the given MFA method - */ - mfaDeleteOktaMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete the given MFA method - */ - mfaDeletePingIdMethodRaw(requestParameters: IdentityApiMfaDeletePingIdMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete the given MFA method - */ - mfaDeletePingIdMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete the given MFA method - */ - mfaDeleteTotpMethodRaw(requestParameters: IdentityApiMfaDeleteTotpMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete the given MFA method - */ - mfaDeleteTotpMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update or create TOTP secret for the given method ID on the given entity. - */ - mfaGenerateTotpSecretRaw(requestParameters: IdentityApiMfaGenerateTotpSecretOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update or create TOTP secret for the given method ID on the given entity. - */ - mfaGenerateTotpSecret(mfaGenerateTotpSecretRequest: MfaGenerateTotpSecretRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List MFA method configurations for the given MFA method - */ - mfaListDuoMethodsRaw(requestParameters: IdentityApiMfaListDuoMethodsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List MFA method configurations for the given MFA method - */ - mfaListDuoMethods(list: MfaListDuoMethodsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List login enforcements - */ - mfaListLoginEnforcementsRaw(requestParameters: IdentityApiMfaListLoginEnforcementsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List login enforcements - */ - mfaListLoginEnforcements(list: MfaListLoginEnforcementsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List MFA method configurations for all MFA methods - */ - mfaListMethodsRaw(requestParameters: IdentityApiMfaListMethodsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List MFA method configurations for all MFA methods - */ - mfaListMethods(list: MfaListMethodsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List MFA method configurations for the given MFA method - */ - mfaListOktaMethodsRaw(requestParameters: IdentityApiMfaListOktaMethodsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List MFA method configurations for the given MFA method - */ - mfaListOktaMethods(list: MfaListOktaMethodsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List MFA method configurations for the given MFA method - */ - mfaListPingIdMethodsRaw(requestParameters: IdentityApiMfaListPingIdMethodsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List MFA method configurations for the given MFA method - */ - mfaListPingIdMethods(list: MfaListPingIdMethodsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List MFA method configurations for the given MFA method - */ - mfaListTotpMethodsRaw(requestParameters: IdentityApiMfaListTotpMethodsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List MFA method configurations for the given MFA method - */ - mfaListTotpMethods(list: MfaListTotpMethodsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the current configuration for the given MFA method - */ - mfaReadDuoMethodRaw(requestParameters: IdentityApiMfaReadDuoMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the current configuration for the given MFA method - */ - mfaReadDuoMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the current login enforcement - */ - mfaReadLoginEnforcementRaw(requestParameters: IdentityApiMfaReadLoginEnforcementRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the current login enforcement - */ - mfaReadLoginEnforcement(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the current configuration for the given ID regardless of the MFA method type - */ - mfaReadMethodRaw(requestParameters: IdentityApiMfaReadMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the current configuration for the given ID regardless of the MFA method type - */ - mfaReadMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the current configuration for the given MFA method - */ - mfaReadOktaMethodRaw(requestParameters: IdentityApiMfaReadOktaMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the current configuration for the given MFA method - */ - mfaReadOktaMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the current configuration for the given MFA method - */ - mfaReadPingIdMethodRaw(requestParameters: IdentityApiMfaReadPingIdMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the current configuration for the given MFA method - */ - mfaReadPingIdMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the current configuration for the given MFA method - */ - mfaReadTotpMethodRaw(requestParameters: IdentityApiMfaReadTotpMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the current configuration for the given MFA method - */ - mfaReadTotpMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update the configuration for the given MFA method - */ - mfaUpdateDuoMethodRaw(requestParameters: IdentityApiMfaUpdateDuoMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update the configuration for the given MFA method - */ - mfaUpdateDuoMethod(methodId: string, mfaUpdateDuoMethodRequest: MfaUpdateDuoMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update the configuration for the given MFA method - */ - mfaUpdateOktaMethodRaw(requestParameters: IdentityApiMfaUpdateOktaMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update the configuration for the given MFA method - */ - mfaUpdateOktaMethod(methodId: string, mfaUpdateOktaMethodRequest: MfaUpdateOktaMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update the configuration for the given MFA method - */ - mfaUpdatePingIdMethodRaw(requestParameters: IdentityApiMfaUpdatePingIdMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update the configuration for the given MFA method - */ - mfaUpdatePingIdMethod(methodId: string, mfaUpdatePingIdMethodRequest: MfaUpdatePingIdMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update the configuration for the given MFA method - */ - mfaUpdateTotpMethodRaw(requestParameters: IdentityApiMfaUpdateTotpMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update the configuration for the given MFA method - */ - mfaUpdateTotpMethod(methodId: string, mfaUpdateTotpMethodRequest: MfaUpdateTotpMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create or update a login enforcement - */ - mfaWriteLoginEnforcementRaw(requestParameters: IdentityApiMfaWriteLoginEnforcementOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create or update a login enforcement - */ - mfaWriteLoginEnforcement(name: string, mfaWriteLoginEnforcementRequest: MfaWriteLoginEnforcementRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcConfigureRaw(requestParameters: IdentityApiOidcConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcConfigure(oidcConfigureRequest: OidcConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcDeleteAssignmentRaw(requestParameters: IdentityApiOidcDeleteAssignmentRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcDeleteAssignment(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcDeleteClientRaw(requestParameters: IdentityApiOidcDeleteClientRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcDeleteClient(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * CRUD operations for OIDC keys. - */ - oidcDeleteKeyRaw(requestParameters: IdentityApiOidcDeleteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * CRUD operations for OIDC keys. - */ - oidcDeleteKey(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcDeleteProviderRaw(requestParameters: IdentityApiOidcDeleteProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcDeleteProvider(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * CRUD operations on OIDC Roles - */ - oidcDeleteRoleRaw(requestParameters: IdentityApiOidcDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * CRUD operations on OIDC Roles - */ - oidcDeleteRole(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcDeleteScopeRaw(requestParameters: IdentityApiOidcDeleteScopeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcDeleteScope(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate an OIDC token - */ - oidcGenerateTokenRaw(requestParameters: IdentityApiOidcGenerateTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate an OIDC token - */ - oidcGenerateToken(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Verify the authenticity of an OIDC token - */ - oidcIntrospectRaw(requestParameters: IdentityApiOidcIntrospectOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Verify the authenticity of an OIDC token - */ - oidcIntrospect(oidcIntrospectRequest: OidcIntrospectRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcListAssignmentsRaw(requestParameters: IdentityApiOidcListAssignmentsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcListAssignments(list: OidcListAssignmentsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcListClientsRaw(requestParameters: IdentityApiOidcListClientsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcListClients(list: OidcListClientsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List OIDC keys - */ - oidcListKeysRaw(requestParameters: IdentityApiOidcListKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List OIDC keys - */ - oidcListKeys(list: OidcListKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcListProvidersRaw(requestParameters: IdentityApiOidcListProvidersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcListProviders(list: OidcListProvidersListEnum, allowedClientId?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List configured OIDC roles - */ - oidcListRolesRaw(requestParameters: IdentityApiOidcListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List configured OIDC roles - */ - oidcListRoles(list: OidcListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcListScopesRaw(requestParameters: IdentityApiOidcListScopesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcListScopes(list: OidcListScopesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcProviderAuthorizeRaw(requestParameters: IdentityApiOidcProviderAuthorizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcProviderAuthorize(name: string, clientId?: string, codeChallenge?: string, codeChallengeMethod?: string, maxAge?: number, nonce?: string, redirectUri?: string, responseType?: string, scope?: string, state?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcProviderAuthorizeWithParametersRaw(requestParameters: IdentityApiOidcProviderAuthorizeWithParametersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcProviderAuthorizeWithParameters(name: string, oidcProviderAuthorizeWithParametersRequest: OidcProviderAuthorizeWithParametersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcProviderTokenRaw(requestParameters: IdentityApiOidcProviderTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcProviderToken(name: string, oidcProviderTokenRequest: OidcProviderTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcProviderUserInfoRaw(requestParameters: IdentityApiOidcProviderUserInfoRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcProviderUserInfo(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcProviderUserInfo2Raw(requestParameters: IdentityApiOidcProviderUserInfo2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcProviderUserInfo2(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcReadAssignmentRaw(requestParameters: IdentityApiOidcReadAssignmentRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcReadAssignment(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcReadClientRaw(requestParameters: IdentityApiOidcReadClientRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcReadClient(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcReadConfigurationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcReadConfiguration(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * CRUD operations for OIDC keys. - */ - oidcReadKeyRaw(requestParameters: IdentityApiOidcReadKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * CRUD operations for OIDC keys. - */ - oidcReadKey(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieve public keys - */ - oidcReadOidcChildWellKnownKeysRaw(requestParameters: IdentityApiOidcReadOidcChildWellKnownKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieve public keys - */ - oidcReadOidcChildWellKnownKeys(child: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Query OIDC configurations - */ - oidcReadOidcChildWellKnownOpenidConfigurationRaw(requestParameters: IdentityApiOidcReadOidcChildWellKnownOpenidConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Query OIDC configurations - */ - oidcReadOidcChildWellKnownOpenidConfiguration(child: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Query OIDC configurations - */ - oidcReadOpenIdConfigurationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Query OIDC configurations - */ - oidcReadOpenIdConfiguration(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcReadProviderRaw(requestParameters: IdentityApiOidcReadProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcReadProvider(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcReadProviderOpenIdConfigurationRaw(requestParameters: IdentityApiOidcReadProviderOpenIdConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcReadProviderOpenIdConfiguration(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcReadProviderPublicKeysRaw(requestParameters: IdentityApiOidcReadProviderPublicKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcReadProviderPublicKeys(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieve public keys - */ - oidcReadPublicKeysRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieve public keys - */ - oidcReadPublicKeys(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * CRUD operations on OIDC Roles - */ - oidcReadRoleRaw(requestParameters: IdentityApiOidcReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * CRUD operations on OIDC Roles - */ - oidcReadRole(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcReadScopeRaw(requestParameters: IdentityApiOidcReadScopeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcReadScope(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Rotate a named OIDC key. - */ - oidcRotateKeyRaw(requestParameters: IdentityApiOidcRotateKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Rotate a named OIDC key. - */ - oidcRotateKey(name: string, oidcRotateKeyRequest: OidcRotateKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcWriteAssignmentRaw(requestParameters: IdentityApiOidcWriteAssignmentOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcWriteAssignment(name: string, oidcWriteAssignmentRequest: OidcWriteAssignmentRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcWriteClientRaw(requestParameters: IdentityApiOidcWriteClientOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcWriteClient(name: string, oidcWriteClientRequest: OidcWriteClientRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * CRUD operations for OIDC keys. - */ - oidcWriteKeyRaw(requestParameters: IdentityApiOidcWriteKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * CRUD operations for OIDC keys. - */ - oidcWriteKey(name: string, oidcWriteKeyRequest: OidcWriteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcWriteProviderRaw(requestParameters: IdentityApiOidcWriteProviderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcWriteProvider(name: string, oidcWriteProviderRequest: OidcWriteProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * CRUD operations on OIDC Roles - */ - oidcWriteRoleRaw(requestParameters: IdentityApiOidcWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * CRUD operations on OIDC Roles - */ - oidcWriteRole(name: string, oidcWriteRoleRequest: OidcWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcWriteScopeRaw(requestParameters: IdentityApiOidcWriteScopeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcWriteScope(name: string, oidcWriteScopeRequest: OidcWriteScopeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create a new alias. - */ - personaCreateRaw(requestParameters: IdentityApiPersonaCreateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a new alias. - */ - personaCreate(personaCreateRequest: PersonaCreateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - personaDeleteByIdRaw(requestParameters: IdentityApiPersonaDeleteByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - personaDeleteById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List all the alias IDs. - */ - personaListByIdRaw(requestParameters: IdentityApiPersonaListByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List all the alias IDs. - */ - personaListById(list: PersonaListByIdListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - personaReadByIdRaw(requestParameters: IdentityApiPersonaReadByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - personaReadById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - personaUpdateByIdRaw(requestParameters: IdentityApiPersonaUpdateByIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - personaUpdateById(id: string, personaUpdateByIdRequest: PersonaUpdateByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; -} -/** - * @export - * @enum {string} - */ -export declare enum AliasListByIdListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum EntityListAliasesByIdListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum EntityListByIdListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum EntityListByNameListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum EntityListFromStorageListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GroupListAliasesByIdListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GroupListByIdListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GroupListByNameListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GroupListFromStorageListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum MfaListDuoMethodsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum MfaListLoginEnforcementsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum MfaListMethodsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum MfaListOktaMethodsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum MfaListPingIdMethodsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum MfaListTotpMethodsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum OidcListAssignmentsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum OidcListClientsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum OidcListKeysListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum OidcListProvidersListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum OidcListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum OidcListScopesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PersonaListByIdListEnum { - TRUE = "true" -} diff --git a/ui/api-client/dist/apis/IdentityApi.js b/ui/api-client/dist/apis/IdentityApi.js deleted file mode 100644 index cef7ddd270..0000000000 --- a/ui/api-client/dist/apis/IdentityApi.js +++ /dev/null @@ -1,3602 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -var __awaiter = (this && this.__awaiter) || function (thisArg, _arguments, P, generator) { - function adopt(value) { return value instanceof P ? value : new P(function (resolve) { resolve(value); }); } - return new (P || (P = Promise))(function (resolve, reject) { - function fulfilled(value) { try { step(generator.next(value)); } catch (e) { reject(e); } } - function rejected(value) { try { step(generator["throw"](value)); } catch (e) { reject(e); } } - function step(result) { result.done ? resolve(result.value) : adopt(result.value).then(fulfilled, rejected); } - step((generator = generator.apply(thisArg, _arguments || [])).next()); - }); -}; -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PersonaListByIdListEnum = exports.OidcListScopesListEnum = exports.OidcListRolesListEnum = exports.OidcListProvidersListEnum = exports.OidcListKeysListEnum = exports.OidcListClientsListEnum = exports.OidcListAssignmentsListEnum = exports.MfaListTotpMethodsListEnum = exports.MfaListPingIdMethodsListEnum = exports.MfaListOktaMethodsListEnum = exports.MfaListMethodsListEnum = exports.MfaListLoginEnforcementsListEnum = exports.MfaListDuoMethodsListEnum = exports.GroupListFromStorageListEnum = exports.GroupListByNameListEnum = exports.GroupListByIdListEnum = exports.GroupListAliasesByIdListEnum = exports.EntityListFromStorageListEnum = exports.EntityListByNameListEnum = exports.EntityListByIdListEnum = exports.EntityListAliasesByIdListEnum = exports.AliasListByIdListEnum = exports.IdentityApi = void 0; -const runtime = require("../runtime"); -const index_1 = require("../models/index"); -/** - * - */ -class IdentityApi extends runtime.BaseAPI { - /** - * Create a new alias. - */ - aliasCreateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['aliasCreateRequest'] == null) { - throw new runtime.RequiredError('aliasCreateRequest', 'Required parameter "aliasCreateRequest" was null or undefined when calling aliasCreate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/alias`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AliasCreateRequestToJSON)(requestParameters['aliasCreateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a new alias. - */ - aliasCreate(aliasCreateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliasCreateRaw({ aliasCreateRequest: aliasCreateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - aliasDeleteByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling aliasDeleteById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - aliasDeleteById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliasDeleteByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - * List all the alias IDs. - */ - aliasListByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling aliasListById().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/alias/id/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List all the alias IDs. - */ - aliasListById(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliasListByIdRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - aliasReadByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling aliasReadById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - aliasReadById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliasReadByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - aliasUpdateByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling aliasUpdateById().'); - } - if (requestParameters['aliasUpdateByIdRequest'] == null) { - throw new runtime.RequiredError('aliasUpdateByIdRequest', 'Required parameter "aliasUpdateByIdRequest" was null or undefined when calling aliasUpdateById().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AliasUpdateByIdRequestToJSON)(requestParameters['aliasUpdateByIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - aliasUpdateById(id, aliasUpdateByIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliasUpdateByIdRaw({ id: id, aliasUpdateByIdRequest: aliasUpdateByIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entitiesCreateDuplicatesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['entitiesCreateDuplicatesRequest'] == null) { - throw new runtime.RequiredError('entitiesCreateDuplicatesRequest', 'Required parameter "entitiesCreateDuplicatesRequest" was null or undefined when calling entitiesCreateDuplicates().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/duplicate/entities`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.EntitiesCreateDuplicatesRequestToJSON)(requestParameters['entitiesCreateDuplicatesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entitiesCreateDuplicates(entitiesCreateDuplicatesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entitiesCreateDuplicatesRaw({ entitiesCreateDuplicatesRequest: entitiesCreateDuplicatesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityAliasCreateDuplicatesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['entityAliasCreateDuplicatesRequest'] == null) { - throw new runtime.RequiredError('entityAliasCreateDuplicatesRequest', 'Required parameter "entityAliasCreateDuplicatesRequest" was null or undefined when calling entityAliasCreateDuplicates().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/duplicate/local-entity-alias`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.EntityAliasCreateDuplicatesRequestToJSON)(requestParameters['entityAliasCreateDuplicatesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityAliasCreateDuplicates(entityAliasCreateDuplicatesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityAliasCreateDuplicatesRaw({ entityAliasCreateDuplicatesRequest: entityAliasCreateDuplicatesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityAliasesCreateDuplicatesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['entityAliasesCreateDuplicatesRequest'] == null) { - throw new runtime.RequiredError('entityAliasesCreateDuplicatesRequest', 'Required parameter "entityAliasesCreateDuplicatesRequest" was null or undefined when calling entityAliasesCreateDuplicates().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/duplicate/entity-aliases`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.EntityAliasesCreateDuplicatesRequestToJSON)(requestParameters['entityAliasesCreateDuplicatesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityAliasesCreateDuplicates(entityAliasesCreateDuplicatesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityAliasesCreateDuplicatesRaw({ entityAliasesCreateDuplicatesRequest: entityAliasesCreateDuplicatesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityBatchDeleteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['entityBatchDeleteRequest'] == null) { - throw new runtime.RequiredError('entityBatchDeleteRequest', 'Required parameter "entityBatchDeleteRequest" was null or undefined when calling entityBatchDelete().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/entity/batch-delete`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.EntityBatchDeleteRequestToJSON)(requestParameters['entityBatchDeleteRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityBatchDelete(entityBatchDeleteRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityBatchDeleteRaw({ entityBatchDeleteRequest: entityBatchDeleteRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityCreateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['entityCreateRequest'] == null) { - throw new runtime.RequiredError('entityCreateRequest', 'Required parameter "entityCreateRequest" was null or undefined when calling entityCreate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/entity`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.EntityCreateRequestToJSON)(requestParameters['entityCreateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityCreate(entityCreateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityCreateRaw({ entityCreateRequest: entityCreateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Create a new alias. - */ - entityCreateAliasRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['entityCreateAliasRequest'] == null) { - throw new runtime.RequiredError('entityCreateAliasRequest', 'Required parameter "entityCreateAliasRequest" was null or undefined when calling entityCreateAlias().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/entity-alias`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.EntityCreateAliasRequestToJSON)(requestParameters['entityCreateAliasRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a new alias. - */ - entityCreateAlias(entityCreateAliasRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityCreateAliasRaw({ entityCreateAliasRequest: entityCreateAliasRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityDeleteAliasByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling entityDeleteAliasById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/entity-alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityDeleteAliasById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityDeleteAliasByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityDeleteByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling entityDeleteById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/entity/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityDeleteById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityDeleteByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityDeleteByNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling entityDeleteByName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/entity/name/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityDeleteByName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityDeleteByNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * List all the alias IDs. - */ - entityListAliasesByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling entityListAliasesById().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/entity-alias/id/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List all the alias IDs. - */ - entityListAliasesById(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityListAliasesByIdRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityListByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling entityListById().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/entity/id/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - entityListById(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityListByIdRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityListByNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling entityListByName().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/entity/name/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - entityListByName(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityListByNameRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityListFromStorageRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling entityListFromStorage().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/entity/from-storage/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - entityListFromStorage(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityListFromStorageRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Query entities based on various properties. - */ - entityLookUpRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['entityLookUpRequest'] == null) { - throw new runtime.RequiredError('entityLookUpRequest', 'Required parameter "entityLookUpRequest" was null or undefined when calling entityLookUp().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/lookup/entity`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.EntityLookUpRequestToJSON)(requestParameters['entityLookUpRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Query entities based on various properties. - */ - entityLookUp(entityLookUpRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityLookUpRaw({ entityLookUpRequest: entityLookUpRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityMergeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['entityMergeRequest'] == null) { - throw new runtime.RequiredError('entityMergeRequest', 'Required parameter "entityMergeRequest" was null or undefined when calling entityMerge().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/entity/merge`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.EntityMergeRequestToJSON)(requestParameters['entityMergeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityMerge(entityMergeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityMergeRaw({ entityMergeRequest: entityMergeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityReadAliasByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling entityReadAliasById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/entity-alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityReadAliasById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityReadAliasByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityReadByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling entityReadById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/entity/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityReadById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityReadByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityReadByNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling entityReadByName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/entity/name/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityReadByName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityReadByNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityUpdateAliasByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling entityUpdateAliasById().'); - } - if (requestParameters['entityUpdateAliasByIdRequest'] == null) { - throw new runtime.RequiredError('entityUpdateAliasByIdRequest', 'Required parameter "entityUpdateAliasByIdRequest" was null or undefined when calling entityUpdateAliasById().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/entity-alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.EntityUpdateAliasByIdRequestToJSON)(requestParameters['entityUpdateAliasByIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityUpdateAliasById(id, entityUpdateAliasByIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityUpdateAliasByIdRaw({ id: id, entityUpdateAliasByIdRequest: entityUpdateAliasByIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityUpdateByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling entityUpdateById().'); - } - if (requestParameters['entityUpdateByIdRequest'] == null) { - throw new runtime.RequiredError('entityUpdateByIdRequest', 'Required parameter "entityUpdateByIdRequest" was null or undefined when calling entityUpdateById().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/entity/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.EntityUpdateByIdRequestToJSON)(requestParameters['entityUpdateByIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityUpdateById(id, entityUpdateByIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityUpdateByIdRaw({ id: id, entityUpdateByIdRequest: entityUpdateByIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityUpdateByNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling entityUpdateByName().'); - } - if (requestParameters['entityUpdateByNameRequest'] == null) { - throw new runtime.RequiredError('entityUpdateByNameRequest', 'Required parameter "entityUpdateByNameRequest" was null or undefined when calling entityUpdateByName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/entity/name/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.EntityUpdateByNameRequestToJSON)(requestParameters['entityUpdateByNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityUpdateByName(name, entityUpdateByNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityUpdateByNameRaw({ name: name, entityUpdateByNameRequest: entityUpdateByNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupCreateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['groupCreateRequest'] == null) { - throw new runtime.RequiredError('groupCreateRequest', 'Required parameter "groupCreateRequest" was null or undefined when calling groupCreate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/group`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GroupCreateRequestToJSON)(requestParameters['groupCreateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupCreate(groupCreateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupCreateRaw({ groupCreateRequest: groupCreateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupCreateAliasRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['groupCreateAliasRequest'] == null) { - throw new runtime.RequiredError('groupCreateAliasRequest', 'Required parameter "groupCreateAliasRequest" was null or undefined when calling groupCreateAlias().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/group-alias`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GroupCreateAliasRequestToJSON)(requestParameters['groupCreateAliasRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupCreateAlias(groupCreateAliasRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupCreateAliasRaw({ groupCreateAliasRequest: groupCreateAliasRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupDeleteAliasByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling groupDeleteAliasById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/group-alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupDeleteAliasById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupDeleteAliasByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupDeleteByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling groupDeleteById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/group/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupDeleteById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupDeleteByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupDeleteByNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling groupDeleteByName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/group/name/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupDeleteByName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupDeleteByNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * List all the group alias IDs. - */ - groupListAliasesByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling groupListAliasesById().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/group-alias/id/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List all the group alias IDs. - */ - groupListAliasesById(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupListAliasesByIdRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List all the group IDs. - */ - groupListByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling groupListById().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/group/id/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List all the group IDs. - */ - groupListById(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupListByIdRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupListByNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling groupListByName().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/group/name/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - groupListByName(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupListByNameRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupListFromStorageRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling groupListFromStorage().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/group/from-storage/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - groupListFromStorage(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupListFromStorageRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Query groups based on various properties. - */ - groupLookUpRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['groupLookUpRequest'] == null) { - throw new runtime.RequiredError('groupLookUpRequest', 'Required parameter "groupLookUpRequest" was null or undefined when calling groupLookUp().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/lookup/group`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GroupLookUpRequestToJSON)(requestParameters['groupLookUpRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Query groups based on various properties. - */ - groupLookUp(groupLookUpRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupLookUpRaw({ groupLookUpRequest: groupLookUpRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupReadAliasByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling groupReadAliasById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/group-alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupReadAliasById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupReadAliasByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupReadByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling groupReadById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/group/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupReadById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupReadByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupReadByNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling groupReadByName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/group/name/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupReadByName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupReadByNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupUpdateAliasByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling groupUpdateAliasById().'); - } - if (requestParameters['groupUpdateAliasByIdRequest'] == null) { - throw new runtime.RequiredError('groupUpdateAliasByIdRequest', 'Required parameter "groupUpdateAliasByIdRequest" was null or undefined when calling groupUpdateAliasById().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/group-alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GroupUpdateAliasByIdRequestToJSON)(requestParameters['groupUpdateAliasByIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupUpdateAliasById(id, groupUpdateAliasByIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupUpdateAliasByIdRaw({ id: id, groupUpdateAliasByIdRequest: groupUpdateAliasByIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupUpdateByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling groupUpdateById().'); - } - if (requestParameters['groupUpdateByIdRequest'] == null) { - throw new runtime.RequiredError('groupUpdateByIdRequest', 'Required parameter "groupUpdateByIdRequest" was null or undefined when calling groupUpdateById().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/group/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GroupUpdateByIdRequestToJSON)(requestParameters['groupUpdateByIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupUpdateById(id, groupUpdateByIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupUpdateByIdRaw({ id: id, groupUpdateByIdRequest: groupUpdateByIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupUpdateByNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling groupUpdateByName().'); - } - if (requestParameters['groupUpdateByNameRequest'] == null) { - throw new runtime.RequiredError('groupUpdateByNameRequest', 'Required parameter "groupUpdateByNameRequest" was null or undefined when calling groupUpdateByName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/group/name/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GroupUpdateByNameRequestToJSON)(requestParameters['groupUpdateByNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupUpdateByName(name, groupUpdateByNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupUpdateByNameRaw({ name: name, groupUpdateByNameRequest: groupUpdateByNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupsCreateDuplicatesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['groupsCreateDuplicatesRequest'] == null) { - throw new runtime.RequiredError('groupsCreateDuplicatesRequest', 'Required parameter "groupsCreateDuplicatesRequest" was null or undefined when calling groupsCreateDuplicates().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/duplicate/groups`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GroupsCreateDuplicatesRequestToJSON)(requestParameters['groupsCreateDuplicatesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupsCreateDuplicates(groupsCreateDuplicatesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupsCreateDuplicatesRaw({ groupsCreateDuplicatesRequest: groupsCreateDuplicatesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Destroys a TOTP secret for the given MFA method ID on the given entity - */ - mfaAdminDestroyTotpSecretRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mfaAdminDestroyTotpSecretRequest'] == null) { - throw new runtime.RequiredError('mfaAdminDestroyTotpSecretRequest', 'Required parameter "mfaAdminDestroyTotpSecretRequest" was null or undefined when calling mfaAdminDestroyTotpSecret().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/method/totp/admin-destroy`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.MfaAdminDestroyTotpSecretRequestToJSON)(requestParameters['mfaAdminDestroyTotpSecretRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Destroys a TOTP secret for the given MFA method ID on the given entity - */ - mfaAdminDestroyTotpSecret(mfaAdminDestroyTotpSecretRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaAdminDestroyTotpSecretRaw({ mfaAdminDestroyTotpSecretRequest: mfaAdminDestroyTotpSecretRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Update or create TOTP secret for the given method ID on the given entity. - */ - mfaAdminGenerateTotpSecretRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mfaAdminGenerateTotpSecretRequest'] == null) { - throw new runtime.RequiredError('mfaAdminGenerateTotpSecretRequest', 'Required parameter "mfaAdminGenerateTotpSecretRequest" was null or undefined when calling mfaAdminGenerateTotpSecret().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/method/totp/admin-generate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.MfaAdminGenerateTotpSecretRequestToJSON)(requestParameters['mfaAdminGenerateTotpSecretRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update or create TOTP secret for the given method ID on the given entity. - */ - mfaAdminGenerateTotpSecret(mfaAdminGenerateTotpSecretRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaAdminGenerateTotpSecretRaw({ mfaAdminGenerateTotpSecretRequest: mfaAdminGenerateTotpSecretRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Create the given MFA method - */ - mfaCreateDuoMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mfaCreateDuoMethodRequest'] == null) { - throw new runtime.RequiredError('mfaCreateDuoMethodRequest', 'Required parameter "mfaCreateDuoMethodRequest" was null or undefined when calling mfaCreateDuoMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/method/duo`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.MfaCreateDuoMethodRequestToJSON)(requestParameters['mfaCreateDuoMethodRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create the given MFA method - */ - mfaCreateDuoMethod(mfaCreateDuoMethodRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaCreateDuoMethodRaw({ mfaCreateDuoMethodRequest: mfaCreateDuoMethodRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Create the given MFA method - */ - mfaCreateOktaMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mfaCreateOktaMethodRequest'] == null) { - throw new runtime.RequiredError('mfaCreateOktaMethodRequest', 'Required parameter "mfaCreateOktaMethodRequest" was null or undefined when calling mfaCreateOktaMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/method/okta`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.MfaCreateOktaMethodRequestToJSON)(requestParameters['mfaCreateOktaMethodRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create the given MFA method - */ - mfaCreateOktaMethod(mfaCreateOktaMethodRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaCreateOktaMethodRaw({ mfaCreateOktaMethodRequest: mfaCreateOktaMethodRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Create the given MFA method - */ - mfaCreatePingIdMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mfaCreatePingIdMethodRequest'] == null) { - throw new runtime.RequiredError('mfaCreatePingIdMethodRequest', 'Required parameter "mfaCreatePingIdMethodRequest" was null or undefined when calling mfaCreatePingIdMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/method/pingid`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.MfaCreatePingIdMethodRequestToJSON)(requestParameters['mfaCreatePingIdMethodRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create the given MFA method - */ - mfaCreatePingIdMethod(mfaCreatePingIdMethodRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaCreatePingIdMethodRaw({ mfaCreatePingIdMethodRequest: mfaCreatePingIdMethodRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Create the given MFA method - */ - mfaCreateTotpMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mfaCreateTotpMethodRequest'] == null) { - throw new runtime.RequiredError('mfaCreateTotpMethodRequest', 'Required parameter "mfaCreateTotpMethodRequest" was null or undefined when calling mfaCreateTotpMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/method/totp`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.MfaCreateTotpMethodRequestToJSON)(requestParameters['mfaCreateTotpMethodRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create the given MFA method - */ - mfaCreateTotpMethod(mfaCreateTotpMethodRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaCreateTotpMethodRaw({ mfaCreateTotpMethodRequest: mfaCreateTotpMethodRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete the given MFA method - */ - mfaDeleteDuoMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaDeleteDuoMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/duo/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete the given MFA method - */ - mfaDeleteDuoMethod(methodId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaDeleteDuoMethodRaw({ methodId: methodId }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete a login enforcement - */ - mfaDeleteLoginEnforcementRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling mfaDeleteLoginEnforcement().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/login-enforcement/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete a login enforcement - */ - mfaDeleteLoginEnforcement(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaDeleteLoginEnforcementRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete the given MFA method - */ - mfaDeleteOktaMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaDeleteOktaMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/okta/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete the given MFA method - */ - mfaDeleteOktaMethod(methodId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaDeleteOktaMethodRaw({ methodId: methodId }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete the given MFA method - */ - mfaDeletePingIdMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaDeletePingIdMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/pingid/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete the given MFA method - */ - mfaDeletePingIdMethod(methodId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaDeletePingIdMethodRaw({ methodId: methodId }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete the given MFA method - */ - mfaDeleteTotpMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaDeleteTotpMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/totp/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete the given MFA method - */ - mfaDeleteTotpMethod(methodId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaDeleteTotpMethodRaw({ methodId: methodId }, initOverrides); - return yield response.value(); - }); - } - /** - * Update or create TOTP secret for the given method ID on the given entity. - */ - mfaGenerateTotpSecretRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mfaGenerateTotpSecretRequest'] == null) { - throw new runtime.RequiredError('mfaGenerateTotpSecretRequest', 'Required parameter "mfaGenerateTotpSecretRequest" was null or undefined when calling mfaGenerateTotpSecret().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/method/totp/generate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.MfaGenerateTotpSecretRequestToJSON)(requestParameters['mfaGenerateTotpSecretRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update or create TOTP secret for the given method ID on the given entity. - */ - mfaGenerateTotpSecret(mfaGenerateTotpSecretRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaGenerateTotpSecretRaw({ mfaGenerateTotpSecretRequest: mfaGenerateTotpSecretRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * List MFA method configurations for the given MFA method - */ - mfaListDuoMethodsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling mfaListDuoMethods().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/duo/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List MFA method configurations for the given MFA method - */ - mfaListDuoMethods(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaListDuoMethodsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List login enforcements - */ - mfaListLoginEnforcementsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling mfaListLoginEnforcements().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/login-enforcement/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List login enforcements - */ - mfaListLoginEnforcements(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaListLoginEnforcementsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List MFA method configurations for all MFA methods - */ - mfaListMethodsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling mfaListMethods().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List MFA method configurations for all MFA methods - */ - mfaListMethods(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaListMethodsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List MFA method configurations for the given MFA method - */ - mfaListOktaMethodsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling mfaListOktaMethods().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/okta/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List MFA method configurations for the given MFA method - */ - mfaListOktaMethods(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaListOktaMethodsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List MFA method configurations for the given MFA method - */ - mfaListPingIdMethodsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling mfaListPingIdMethods().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/pingid/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List MFA method configurations for the given MFA method - */ - mfaListPingIdMethods(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaListPingIdMethodsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List MFA method configurations for the given MFA method - */ - mfaListTotpMethodsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling mfaListTotpMethods().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/totp/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List MFA method configurations for the given MFA method - */ - mfaListTotpMethods(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaListTotpMethodsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the current configuration for the given MFA method - */ - mfaReadDuoMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaReadDuoMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/duo/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the current configuration for the given MFA method - */ - mfaReadDuoMethod(methodId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaReadDuoMethodRaw({ methodId: methodId }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the current login enforcement - */ - mfaReadLoginEnforcementRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling mfaReadLoginEnforcement().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/login-enforcement/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the current login enforcement - */ - mfaReadLoginEnforcement(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaReadLoginEnforcementRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the current configuration for the given ID regardless of the MFA method type - */ - mfaReadMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaReadMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the current configuration for the given ID regardless of the MFA method type - */ - mfaReadMethod(methodId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaReadMethodRaw({ methodId: methodId }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the current configuration for the given MFA method - */ - mfaReadOktaMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaReadOktaMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/okta/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the current configuration for the given MFA method - */ - mfaReadOktaMethod(methodId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaReadOktaMethodRaw({ methodId: methodId }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the current configuration for the given MFA method - */ - mfaReadPingIdMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaReadPingIdMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/pingid/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the current configuration for the given MFA method - */ - mfaReadPingIdMethod(methodId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaReadPingIdMethodRaw({ methodId: methodId }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the current configuration for the given MFA method - */ - mfaReadTotpMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaReadTotpMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/totp/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the current configuration for the given MFA method - */ - mfaReadTotpMethod(methodId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaReadTotpMethodRaw({ methodId: methodId }, initOverrides); - return yield response.value(); - }); - } - /** - * Update the configuration for the given MFA method - */ - mfaUpdateDuoMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaUpdateDuoMethod().'); - } - if (requestParameters['mfaUpdateDuoMethodRequest'] == null) { - throw new runtime.RequiredError('mfaUpdateDuoMethodRequest', 'Required parameter "mfaUpdateDuoMethodRequest" was null or undefined when calling mfaUpdateDuoMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/method/duo/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.MfaUpdateDuoMethodRequestToJSON)(requestParameters['mfaUpdateDuoMethodRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update the configuration for the given MFA method - */ - mfaUpdateDuoMethod(methodId, mfaUpdateDuoMethodRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaUpdateDuoMethodRaw({ methodId: methodId, mfaUpdateDuoMethodRequest: mfaUpdateDuoMethodRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Update the configuration for the given MFA method - */ - mfaUpdateOktaMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaUpdateOktaMethod().'); - } - if (requestParameters['mfaUpdateOktaMethodRequest'] == null) { - throw new runtime.RequiredError('mfaUpdateOktaMethodRequest', 'Required parameter "mfaUpdateOktaMethodRequest" was null or undefined when calling mfaUpdateOktaMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/method/okta/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.MfaUpdateOktaMethodRequestToJSON)(requestParameters['mfaUpdateOktaMethodRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update the configuration for the given MFA method - */ - mfaUpdateOktaMethod(methodId, mfaUpdateOktaMethodRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaUpdateOktaMethodRaw({ methodId: methodId, mfaUpdateOktaMethodRequest: mfaUpdateOktaMethodRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Update the configuration for the given MFA method - */ - mfaUpdatePingIdMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaUpdatePingIdMethod().'); - } - if (requestParameters['mfaUpdatePingIdMethodRequest'] == null) { - throw new runtime.RequiredError('mfaUpdatePingIdMethodRequest', 'Required parameter "mfaUpdatePingIdMethodRequest" was null or undefined when calling mfaUpdatePingIdMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/method/pingid/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.MfaUpdatePingIdMethodRequestToJSON)(requestParameters['mfaUpdatePingIdMethodRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update the configuration for the given MFA method - */ - mfaUpdatePingIdMethod(methodId, mfaUpdatePingIdMethodRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaUpdatePingIdMethodRaw({ methodId: methodId, mfaUpdatePingIdMethodRequest: mfaUpdatePingIdMethodRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Update the configuration for the given MFA method - */ - mfaUpdateTotpMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaUpdateTotpMethod().'); - } - if (requestParameters['mfaUpdateTotpMethodRequest'] == null) { - throw new runtime.RequiredError('mfaUpdateTotpMethodRequest', 'Required parameter "mfaUpdateTotpMethodRequest" was null or undefined when calling mfaUpdateTotpMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/method/totp/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.MfaUpdateTotpMethodRequestToJSON)(requestParameters['mfaUpdateTotpMethodRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update the configuration for the given MFA method - */ - mfaUpdateTotpMethod(methodId, mfaUpdateTotpMethodRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaUpdateTotpMethodRaw({ methodId: methodId, mfaUpdateTotpMethodRequest: mfaUpdateTotpMethodRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Create or update a login enforcement - */ - mfaWriteLoginEnforcementRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling mfaWriteLoginEnforcement().'); - } - if (requestParameters['mfaWriteLoginEnforcementRequest'] == null) { - throw new runtime.RequiredError('mfaWriteLoginEnforcementRequest', 'Required parameter "mfaWriteLoginEnforcementRequest" was null or undefined when calling mfaWriteLoginEnforcement().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/login-enforcement/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.MfaWriteLoginEnforcementRequestToJSON)(requestParameters['mfaWriteLoginEnforcementRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create or update a login enforcement - */ - mfaWriteLoginEnforcement(name, mfaWriteLoginEnforcementRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaWriteLoginEnforcementRaw({ name: name, mfaWriteLoginEnforcementRequest: mfaWriteLoginEnforcementRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['oidcConfigureRequest'] == null) { - throw new runtime.RequiredError('oidcConfigureRequest', 'Required parameter "oidcConfigureRequest" was null or undefined when calling oidcConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/oidc/config`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.OidcConfigureRequestToJSON)(requestParameters['oidcConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcConfigure(oidcConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcConfigureRaw({ oidcConfigureRequest: oidcConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcDeleteAssignmentRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcDeleteAssignment().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/assignment/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcDeleteAssignment(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcDeleteAssignmentRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcDeleteClientRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcDeleteClient().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/client/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcDeleteClient(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcDeleteClientRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * CRUD operations for OIDC keys. - */ - oidcDeleteKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcDeleteKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/key/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * CRUD operations for OIDC keys. - */ - oidcDeleteKey(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcDeleteKeyRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcDeleteProviderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcDeleteProvider().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/provider/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcDeleteProvider(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcDeleteProviderRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * CRUD operations on OIDC Roles - */ - oidcDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * CRUD operations on OIDC Roles - */ - oidcDeleteRole(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcDeleteRoleRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcDeleteScopeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcDeleteScope().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/scope/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcDeleteScope(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcDeleteScopeRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate an OIDC token - */ - oidcGenerateTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcGenerateToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/token/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate an OIDC token - */ - oidcGenerateToken(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcGenerateTokenRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Verify the authenticity of an OIDC token - */ - oidcIntrospectRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['oidcIntrospectRequest'] == null) { - throw new runtime.RequiredError('oidcIntrospectRequest', 'Required parameter "oidcIntrospectRequest" was null or undefined when calling oidcIntrospect().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/oidc/introspect`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.OidcIntrospectRequestToJSON)(requestParameters['oidcIntrospectRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Verify the authenticity of an OIDC token - */ - oidcIntrospect(oidcIntrospectRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcIntrospectRaw({ oidcIntrospectRequest: oidcIntrospectRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcListAssignmentsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling oidcListAssignments().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/assignment/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - oidcListAssignments(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcListAssignmentsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcListClientsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling oidcListClients().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/client/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - oidcListClients(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcListClientsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List OIDC keys - */ - oidcListKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling oidcListKeys().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/key/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List OIDC keys - */ - oidcListKeys(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcListKeysRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcListProvidersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling oidcListProviders().'); - } - const queryParameters = {}; - if (requestParameters['allowedClientId'] != null) { - queryParameters['allowed_client_id'] = requestParameters['allowedClientId']; - } - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/provider/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - oidcListProviders(list, allowedClientId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcListProvidersRaw({ list: list, allowedClientId: allowedClientId }, initOverrides); - return yield response.value(); - }); - } - /** - * List configured OIDC roles - */ - oidcListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling oidcListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/role/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List configured OIDC roles - */ - oidcListRoles(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcListRolesRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcListScopesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling oidcListScopes().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/scope/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - oidcListScopes(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcListScopesRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcProviderAuthorizeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcProviderAuthorize().'); - } - const queryParameters = {}; - if (requestParameters['clientId'] != null) { - queryParameters['client_id'] = requestParameters['clientId']; - } - if (requestParameters['codeChallenge'] != null) { - queryParameters['code_challenge'] = requestParameters['codeChallenge']; - } - if (requestParameters['codeChallengeMethod'] != null) { - queryParameters['code_challenge_method'] = requestParameters['codeChallengeMethod']; - } - if (requestParameters['maxAge'] != null) { - queryParameters['max_age'] = requestParameters['maxAge']; - } - if (requestParameters['nonce'] != null) { - queryParameters['nonce'] = requestParameters['nonce']; - } - if (requestParameters['redirectUri'] != null) { - queryParameters['redirect_uri'] = requestParameters['redirectUri']; - } - if (requestParameters['responseType'] != null) { - queryParameters['response_type'] = requestParameters['responseType']; - } - if (requestParameters['scope'] != null) { - queryParameters['scope'] = requestParameters['scope']; - } - if (requestParameters['state'] != null) { - queryParameters['state'] = requestParameters['state']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/provider/{name}/authorize`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcProviderAuthorize(name, clientId, codeChallenge, codeChallengeMethod, maxAge, nonce, redirectUri, responseType, scope, state, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcProviderAuthorizeRaw({ name: name, clientId: clientId, codeChallenge: codeChallenge, codeChallengeMethod: codeChallengeMethod, maxAge: maxAge, nonce: nonce, redirectUri: redirectUri, responseType: responseType, scope: scope, state: state }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcProviderAuthorizeWithParametersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcProviderAuthorizeWithParameters().'); - } - if (requestParameters['oidcProviderAuthorizeWithParametersRequest'] == null) { - throw new runtime.RequiredError('oidcProviderAuthorizeWithParametersRequest', 'Required parameter "oidcProviderAuthorizeWithParametersRequest" was null or undefined when calling oidcProviderAuthorizeWithParameters().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/oidc/provider/{name}/authorize`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.OidcProviderAuthorizeWithParametersRequestToJSON)(requestParameters['oidcProviderAuthorizeWithParametersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcProviderAuthorizeWithParameters(name, oidcProviderAuthorizeWithParametersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcProviderAuthorizeWithParametersRaw({ name: name, oidcProviderAuthorizeWithParametersRequest: oidcProviderAuthorizeWithParametersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcProviderTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcProviderToken().'); - } - if (requestParameters['oidcProviderTokenRequest'] == null) { - throw new runtime.RequiredError('oidcProviderTokenRequest', 'Required parameter "oidcProviderTokenRequest" was null or undefined when calling oidcProviderToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/oidc/provider/{name}/token`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.OidcProviderTokenRequestToJSON)(requestParameters['oidcProviderTokenRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcProviderToken(name, oidcProviderTokenRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcProviderTokenRaw({ name: name, oidcProviderTokenRequest: oidcProviderTokenRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcProviderUserInfoRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcProviderUserInfo().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/provider/{name}/userinfo`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcProviderUserInfo(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcProviderUserInfoRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcProviderUserInfo2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcProviderUserInfo2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/provider/{name}/userinfo`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcProviderUserInfo2(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcProviderUserInfo2Raw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcReadAssignmentRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcReadAssignment().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/assignment/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcReadAssignment(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadAssignmentRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcReadClientRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcReadClient().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/client/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcReadClient(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadClientRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcReadConfigurationRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/config`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcReadConfiguration(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadConfigurationRaw(initOverrides); - return yield response.value(); - }); - } - /** - * CRUD operations for OIDC keys. - */ - oidcReadKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcReadKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/key/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * CRUD operations for OIDC keys. - */ - oidcReadKey(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadKeyRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Retrieve public keys - */ - oidcReadOidcChildWellKnownKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['child'] == null) { - throw new runtime.RequiredError('child', 'Required parameter "child" was null or undefined when calling oidcReadOidcChildWellKnownKeys().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/{child}/.well-known/keys`.replace(`{${"child"}}`, encodeURIComponent(String(requestParameters['child']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Retrieve public keys - */ - oidcReadOidcChildWellKnownKeys(child, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadOidcChildWellKnownKeysRaw({ child: child }, initOverrides); - return yield response.value(); - }); - } - /** - * Query OIDC configurations - */ - oidcReadOidcChildWellKnownOpenidConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['child'] == null) { - throw new runtime.RequiredError('child', 'Required parameter "child" was null or undefined when calling oidcReadOidcChildWellKnownOpenidConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/{child}/.well-known/openid-configuration`.replace(`{${"child"}}`, encodeURIComponent(String(requestParameters['child']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Query OIDC configurations - */ - oidcReadOidcChildWellKnownOpenidConfiguration(child, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadOidcChildWellKnownOpenidConfigurationRaw({ child: child }, initOverrides); - return yield response.value(); - }); - } - /** - * Query OIDC configurations - */ - oidcReadOpenIdConfigurationRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/.well-known/openid-configuration`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Query OIDC configurations - */ - oidcReadOpenIdConfiguration(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadOpenIdConfigurationRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcReadProviderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcReadProvider().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/provider/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcReadProvider(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadProviderRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcReadProviderOpenIdConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcReadProviderOpenIdConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/provider/{name}/.well-known/openid-configuration`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcReadProviderOpenIdConfiguration(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadProviderOpenIdConfigurationRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcReadProviderPublicKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcReadProviderPublicKeys().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/provider/{name}/.well-known/keys`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcReadProviderPublicKeys(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadProviderPublicKeysRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Retrieve public keys - */ - oidcReadPublicKeysRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/.well-known/keys`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Retrieve public keys - */ - oidcReadPublicKeys(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadPublicKeysRaw(initOverrides); - return yield response.value(); - }); - } - /** - * CRUD operations on OIDC Roles - */ - oidcReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * CRUD operations on OIDC Roles - */ - oidcReadRole(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadRoleRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcReadScopeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcReadScope().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/scope/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcReadScope(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadScopeRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Rotate a named OIDC key. - */ - oidcRotateKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcRotateKey().'); - } - if (requestParameters['oidcRotateKeyRequest'] == null) { - throw new runtime.RequiredError('oidcRotateKeyRequest', 'Required parameter "oidcRotateKeyRequest" was null or undefined when calling oidcRotateKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/oidc/key/{name}/rotate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.OidcRotateKeyRequestToJSON)(requestParameters['oidcRotateKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Rotate a named OIDC key. - */ - oidcRotateKey(name, oidcRotateKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcRotateKeyRaw({ name: name, oidcRotateKeyRequest: oidcRotateKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcWriteAssignmentRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcWriteAssignment().'); - } - if (requestParameters['oidcWriteAssignmentRequest'] == null) { - throw new runtime.RequiredError('oidcWriteAssignmentRequest', 'Required parameter "oidcWriteAssignmentRequest" was null or undefined when calling oidcWriteAssignment().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/oidc/assignment/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.OidcWriteAssignmentRequestToJSON)(requestParameters['oidcWriteAssignmentRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcWriteAssignment(name, oidcWriteAssignmentRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcWriteAssignmentRaw({ name: name, oidcWriteAssignmentRequest: oidcWriteAssignmentRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcWriteClientRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcWriteClient().'); - } - if (requestParameters['oidcWriteClientRequest'] == null) { - throw new runtime.RequiredError('oidcWriteClientRequest', 'Required parameter "oidcWriteClientRequest" was null or undefined when calling oidcWriteClient().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/oidc/client/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.OidcWriteClientRequestToJSON)(requestParameters['oidcWriteClientRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcWriteClient(name, oidcWriteClientRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcWriteClientRaw({ name: name, oidcWriteClientRequest: oidcWriteClientRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * CRUD operations for OIDC keys. - */ - oidcWriteKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcWriteKey().'); - } - if (requestParameters['oidcWriteKeyRequest'] == null) { - throw new runtime.RequiredError('oidcWriteKeyRequest', 'Required parameter "oidcWriteKeyRequest" was null or undefined when calling oidcWriteKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/oidc/key/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.OidcWriteKeyRequestToJSON)(requestParameters['oidcWriteKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * CRUD operations for OIDC keys. - */ - oidcWriteKey(name, oidcWriteKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcWriteKeyRaw({ name: name, oidcWriteKeyRequest: oidcWriteKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcWriteProviderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcWriteProvider().'); - } - if (requestParameters['oidcWriteProviderRequest'] == null) { - throw new runtime.RequiredError('oidcWriteProviderRequest', 'Required parameter "oidcWriteProviderRequest" was null or undefined when calling oidcWriteProvider().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/oidc/provider/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.OidcWriteProviderRequestToJSON)(requestParameters['oidcWriteProviderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcWriteProvider(name, oidcWriteProviderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcWriteProviderRaw({ name: name, oidcWriteProviderRequest: oidcWriteProviderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * CRUD operations on OIDC Roles - */ - oidcWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcWriteRole().'); - } - if (requestParameters['oidcWriteRoleRequest'] == null) { - throw new runtime.RequiredError('oidcWriteRoleRequest', 'Required parameter "oidcWriteRoleRequest" was null or undefined when calling oidcWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/oidc/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.OidcWriteRoleRequestToJSON)(requestParameters['oidcWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * CRUD operations on OIDC Roles - */ - oidcWriteRole(name, oidcWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcWriteRoleRaw({ name: name, oidcWriteRoleRequest: oidcWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcWriteScopeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcWriteScope().'); - } - if (requestParameters['oidcWriteScopeRequest'] == null) { - throw new runtime.RequiredError('oidcWriteScopeRequest', 'Required parameter "oidcWriteScopeRequest" was null or undefined when calling oidcWriteScope().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/oidc/scope/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.OidcWriteScopeRequestToJSON)(requestParameters['oidcWriteScopeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcWriteScope(name, oidcWriteScopeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcWriteScopeRaw({ name: name, oidcWriteScopeRequest: oidcWriteScopeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Create a new alias. - */ - personaCreateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['personaCreateRequest'] == null) { - throw new runtime.RequiredError('personaCreateRequest', 'Required parameter "personaCreateRequest" was null or undefined when calling personaCreate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/persona`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PersonaCreateRequestToJSON)(requestParameters['personaCreateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a new alias. - */ - personaCreate(personaCreateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.personaCreateRaw({ personaCreateRequest: personaCreateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - personaDeleteByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling personaDeleteById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/persona/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - personaDeleteById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.personaDeleteByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - * List all the alias IDs. - */ - personaListByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling personaListById().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/persona/id/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List all the alias IDs. - */ - personaListById(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.personaListByIdRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - personaReadByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling personaReadById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/persona/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - personaReadById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.personaReadByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - personaUpdateByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling personaUpdateById().'); - } - if (requestParameters['personaUpdateByIdRequest'] == null) { - throw new runtime.RequiredError('personaUpdateByIdRequest', 'Required parameter "personaUpdateByIdRequest" was null or undefined when calling personaUpdateById().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/persona/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PersonaUpdateByIdRequestToJSON)(requestParameters['personaUpdateByIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - personaUpdateById(id, personaUpdateByIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.personaUpdateByIdRaw({ id: id, personaUpdateByIdRequest: personaUpdateByIdRequest }, initOverrides); - return yield response.value(); - }); - } -} -exports.IdentityApi = IdentityApi; -/** - * @export - * @enum {string} - */ -var AliasListByIdListEnum; -(function (AliasListByIdListEnum) { - AliasListByIdListEnum["TRUE"] = "true"; -})(AliasListByIdListEnum || (exports.AliasListByIdListEnum = AliasListByIdListEnum = {})); -/** - * @export - * @enum {string} - */ -var EntityListAliasesByIdListEnum; -(function (EntityListAliasesByIdListEnum) { - EntityListAliasesByIdListEnum["TRUE"] = "true"; -})(EntityListAliasesByIdListEnum || (exports.EntityListAliasesByIdListEnum = EntityListAliasesByIdListEnum = {})); -/** - * @export - * @enum {string} - */ -var EntityListByIdListEnum; -(function (EntityListByIdListEnum) { - EntityListByIdListEnum["TRUE"] = "true"; -})(EntityListByIdListEnum || (exports.EntityListByIdListEnum = EntityListByIdListEnum = {})); -/** - * @export - * @enum {string} - */ -var EntityListByNameListEnum; -(function (EntityListByNameListEnum) { - EntityListByNameListEnum["TRUE"] = "true"; -})(EntityListByNameListEnum || (exports.EntityListByNameListEnum = EntityListByNameListEnum = {})); -/** - * @export - * @enum {string} - */ -var EntityListFromStorageListEnum; -(function (EntityListFromStorageListEnum) { - EntityListFromStorageListEnum["TRUE"] = "true"; -})(EntityListFromStorageListEnum || (exports.EntityListFromStorageListEnum = EntityListFromStorageListEnum = {})); -/** - * @export - * @enum {string} - */ -var GroupListAliasesByIdListEnum; -(function (GroupListAliasesByIdListEnum) { - GroupListAliasesByIdListEnum["TRUE"] = "true"; -})(GroupListAliasesByIdListEnum || (exports.GroupListAliasesByIdListEnum = GroupListAliasesByIdListEnum = {})); -/** - * @export - * @enum {string} - */ -var GroupListByIdListEnum; -(function (GroupListByIdListEnum) { - GroupListByIdListEnum["TRUE"] = "true"; -})(GroupListByIdListEnum || (exports.GroupListByIdListEnum = GroupListByIdListEnum = {})); -/** - * @export - * @enum {string} - */ -var GroupListByNameListEnum; -(function (GroupListByNameListEnum) { - GroupListByNameListEnum["TRUE"] = "true"; -})(GroupListByNameListEnum || (exports.GroupListByNameListEnum = GroupListByNameListEnum = {})); -/** - * @export - * @enum {string} - */ -var GroupListFromStorageListEnum; -(function (GroupListFromStorageListEnum) { - GroupListFromStorageListEnum["TRUE"] = "true"; -})(GroupListFromStorageListEnum || (exports.GroupListFromStorageListEnum = GroupListFromStorageListEnum = {})); -/** - * @export - * @enum {string} - */ -var MfaListDuoMethodsListEnum; -(function (MfaListDuoMethodsListEnum) { - MfaListDuoMethodsListEnum["TRUE"] = "true"; -})(MfaListDuoMethodsListEnum || (exports.MfaListDuoMethodsListEnum = MfaListDuoMethodsListEnum = {})); -/** - * @export - * @enum {string} - */ -var MfaListLoginEnforcementsListEnum; -(function (MfaListLoginEnforcementsListEnum) { - MfaListLoginEnforcementsListEnum["TRUE"] = "true"; -})(MfaListLoginEnforcementsListEnum || (exports.MfaListLoginEnforcementsListEnum = MfaListLoginEnforcementsListEnum = {})); -/** - * @export - * @enum {string} - */ -var MfaListMethodsListEnum; -(function (MfaListMethodsListEnum) { - MfaListMethodsListEnum["TRUE"] = "true"; -})(MfaListMethodsListEnum || (exports.MfaListMethodsListEnum = MfaListMethodsListEnum = {})); -/** - * @export - * @enum {string} - */ -var MfaListOktaMethodsListEnum; -(function (MfaListOktaMethodsListEnum) { - MfaListOktaMethodsListEnum["TRUE"] = "true"; -})(MfaListOktaMethodsListEnum || (exports.MfaListOktaMethodsListEnum = MfaListOktaMethodsListEnum = {})); -/** - * @export - * @enum {string} - */ -var MfaListPingIdMethodsListEnum; -(function (MfaListPingIdMethodsListEnum) { - MfaListPingIdMethodsListEnum["TRUE"] = "true"; -})(MfaListPingIdMethodsListEnum || (exports.MfaListPingIdMethodsListEnum = MfaListPingIdMethodsListEnum = {})); -/** - * @export - * @enum {string} - */ -var MfaListTotpMethodsListEnum; -(function (MfaListTotpMethodsListEnum) { - MfaListTotpMethodsListEnum["TRUE"] = "true"; -})(MfaListTotpMethodsListEnum || (exports.MfaListTotpMethodsListEnum = MfaListTotpMethodsListEnum = {})); -/** - * @export - * @enum {string} - */ -var OidcListAssignmentsListEnum; -(function (OidcListAssignmentsListEnum) { - OidcListAssignmentsListEnum["TRUE"] = "true"; -})(OidcListAssignmentsListEnum || (exports.OidcListAssignmentsListEnum = OidcListAssignmentsListEnum = {})); -/** - * @export - * @enum {string} - */ -var OidcListClientsListEnum; -(function (OidcListClientsListEnum) { - OidcListClientsListEnum["TRUE"] = "true"; -})(OidcListClientsListEnum || (exports.OidcListClientsListEnum = OidcListClientsListEnum = {})); -/** - * @export - * @enum {string} - */ -var OidcListKeysListEnum; -(function (OidcListKeysListEnum) { - OidcListKeysListEnum["TRUE"] = "true"; -})(OidcListKeysListEnum || (exports.OidcListKeysListEnum = OidcListKeysListEnum = {})); -/** - * @export - * @enum {string} - */ -var OidcListProvidersListEnum; -(function (OidcListProvidersListEnum) { - OidcListProvidersListEnum["TRUE"] = "true"; -})(OidcListProvidersListEnum || (exports.OidcListProvidersListEnum = OidcListProvidersListEnum = {})); -/** - * @export - * @enum {string} - */ -var OidcListRolesListEnum; -(function (OidcListRolesListEnum) { - OidcListRolesListEnum["TRUE"] = "true"; -})(OidcListRolesListEnum || (exports.OidcListRolesListEnum = OidcListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var OidcListScopesListEnum; -(function (OidcListScopesListEnum) { - OidcListScopesListEnum["TRUE"] = "true"; -})(OidcListScopesListEnum || (exports.OidcListScopesListEnum = OidcListScopesListEnum = {})); -/** - * @export - * @enum {string} - */ -var PersonaListByIdListEnum; -(function (PersonaListByIdListEnum) { - PersonaListByIdListEnum["TRUE"] = "true"; -})(PersonaListByIdListEnum || (exports.PersonaListByIdListEnum = PersonaListByIdListEnum = {})); diff --git a/ui/api-client/dist/apis/SecretsApi.d.ts b/ui/api-client/dist/apis/SecretsApi.d.ts deleted file mode 100644 index d32bc96fa2..0000000000 --- a/ui/api-client/dist/apis/SecretsApi.d.ts +++ /dev/null @@ -1,7170 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -import * as runtime from '../runtime'; -import type { AliCloudConfigureRequest, AliCloudWriteRoleRequest, AwsConfigureLeaseRequest, AwsConfigureRootIamCredentialsRequest, AwsGenerateCredentialsWithParametersRequest, AwsGenerateStsCredentialsWithParametersRequest, AwsReadStaticCredsNameResponse, AwsReadStaticRolesNameResponse, AwsWriteRoleRequest, AwsWriteStaticRolesNameRequest, AwsWriteStaticRolesNameResponse, AzureConfigureRequest, AzureWriteRoleRequest, ConsulConfigureAccessRequest, ConsulWriteRoleRequest, DatabaseConfigureConnectionRequest, DatabaseWriteRoleRequest, DatabaseWriteStaticRoleRequest, GoogleCloudConfigureRequest, GoogleCloudGenerateRolesetKey3Request, GoogleCloudGenerateRolesetKeyRequest, GoogleCloudGenerateStaticAccountKeyRequest, GoogleCloudKmsConfigureKeyRequest, GoogleCloudKmsConfigureRequest, GoogleCloudKmsDecryptRequest, GoogleCloudKmsEncryptRequest, GoogleCloudKmsReencryptRequest, GoogleCloudKmsRegisterKeyRequest, GoogleCloudKmsSignRequest, GoogleCloudKmsVerifyRequest, GoogleCloudKmsWriteKeyRequest, GoogleCloudWriteImpersonatedAccountRequest, GoogleCloudWriteRolesetRequest, GoogleCloudWriteStaticAccountRequest, KeyManagementDistributeKeyInKmsProviderRequest, KeyManagementUpdateKeyRequest, KeyManagementWriteKmsProviderRequest, KmipConfigureRequest, KmipCreateScopeRequest, KmipGenerateClientCertificateRequest, KmipRevokeClientCertificateRequest, KmipSignClientCertificateRequestRequest, KmipWriteRoleRequest, KubernetesConfigureRequest, KubernetesGenerateCredentialsRequest, KubernetesWriteRoleRequest, KvV2ConfigureRequest, KvV2DeleteVersionsRequest, KvV2DestroyVersionsRequest, KvV2PatchMetadataPathRequest, KvV2PatchRequest, KvV2PatchResponse, KvV2ReadConfigurationResponse, KvV2ReadMetadataResponse, KvV2ReadResponse, KvV2ReadSubkeysResponse, KvV2UndeleteVersionsRequest, KvV2WriteMetadataRequest, KvV2WriteRequest, KvV2WriteResponse, LdapConfigureRequest, LdapLibraryCheckInRequest, LdapLibraryCheckOutRequest, LdapLibraryConfigureRequest, LdapLibraryForceCheckInRequest, LdapRotateStaticRoleRequest, LdapWriteDynamicRoleRequest, LdapWriteStaticRoleRequest, MongoDbAtlasConfigureRequest, MongoDbAtlasWriteRoleRequest, NomadConfigureAccessRequest, NomadConfigureLeaseRequest, NomadWriteRoleRequest, PkiConfigureAcmeRequest, PkiConfigureAutoTidyRequest, PkiConfigureAutoTidyResponse, PkiConfigureCaRequest, PkiConfigureCaResponse, PkiConfigureClusterRequest, PkiConfigureClusterResponse, PkiConfigureCmpRequest, PkiConfigureCrlRequest, PkiConfigureCrlResponse, PkiConfigureEstRequest, PkiConfigureExternalPolicyRequest, PkiConfigureExternalPolicyResponse, PkiConfigureIssuersRequest, PkiConfigureIssuersResponse, PkiConfigureKeysRequest, PkiConfigureKeysResponse, PkiConfigureScepRequest, PkiConfigureUrlsRequest, PkiConfigureUrlsResponse, PkiCrossSignIntermediateRequest, PkiCrossSignIntermediateResponse, PkiGenerateEabKeyForIssuerAndRoleResponse, PkiGenerateEabKeyForIssuerResponse, PkiGenerateEabKeyForRoleResponse, PkiGenerateEabKeyResponse, PkiGenerateExportedKeyRequest, PkiGenerateExportedKeyResponse, PkiGenerateIntermediateRequest, PkiGenerateIntermediateResponse, PkiGenerateInternalKeyRequest, PkiGenerateInternalKeyResponse, PkiGenerateKmsKeyRequest, PkiGenerateKmsKeyResponse, PkiGenerateRootRequest, PkiGenerateRootResponse, PkiImportKeyRequest, PkiImportKeyResponse, PkiIssueWithRoleRequest, PkiIssueWithRoleResponse, PkiIssuerIssueWithRoleRequest, PkiIssuerIssueWithRoleResponse, PkiIssuerReadCrlDeltaDerResponse, PkiIssuerReadCrlDeltaPemResponse, PkiIssuerReadCrlDeltaResponse, PkiIssuerReadCrlDerResponse, PkiIssuerReadCrlPemResponse, PkiIssuerReadCrlResponse, PkiIssuerReadUnifiedCrlDeltaDerResponse, PkiIssuerReadUnifiedCrlDeltaPemResponse, PkiIssuerReadUnifiedCrlDeltaResponse, PkiIssuerReadUnifiedCrlDerResponse, PkiIssuerReadUnifiedCrlPemResponse, PkiIssuerReadUnifiedCrlResponse, PkiIssuerResignCrlsRequest, PkiIssuerResignCrlsResponse, PkiIssuerSignIntermediateRequest, PkiIssuerSignIntermediateResponse, PkiIssuerSignRevocationListRequest, PkiIssuerSignRevocationListResponse, PkiIssuerSignSelfIssuedRequest, PkiIssuerSignSelfIssuedResponse, PkiIssuerSignVerbatimRequest, PkiIssuerSignVerbatimResponse, PkiIssuerSignVerbatimWithRoleRequest, PkiIssuerSignVerbatimWithRoleResponse, PkiIssuerSignWithRoleRequest, PkiIssuerSignWithRoleResponse, PkiIssuersGenerateIntermediateRequest, PkiIssuersGenerateIntermediateResponse, PkiIssuersGenerateRootRequest, PkiIssuersGenerateRootResponse, PkiIssuersImportBundleRequest, PkiIssuersImportBundleResponse, PkiIssuersImportCertRequest, PkiIssuersImportCertResponse, PkiListEabKeysResponse, PkiListIssuersResponse, PkiListKeysResponse, PkiListUnifiedRevokedCertsResponse, PkiPatchIssuerRequest, PkiPatchIssuerResponse, PkiPatchRoleRequest, PkiPatchRoleResponse, PkiReadAutoTidyConfigurationResponse, PkiReadCaChainPemResponse, PkiReadCaDerResponse, PkiReadCaPemResponse, PkiReadCertCaChainResponse, PkiReadCertCrlResponse, PkiReadCertDeltaCrlResponse, PkiReadCertMetadataResponse, PkiReadCertRawDerResponse, PkiReadCertRawPemResponse, PkiReadCertResponse, PkiReadCertUnifiedCrlResponse, PkiReadCertUnifiedDeltaCrlResponse, PkiReadClusterConfigurationResponse, PkiReadCrlConfigurationResponse, PkiReadCrlDeltaPemResponse, PkiReadCrlDeltaResponse, PkiReadCrlDerResponse, PkiReadCrlPemResponse, PkiReadIssuerDerResponse, PkiReadIssuerJsonResponse, PkiReadIssuerPemResponse, PkiReadIssuerResponse, PkiReadIssuersConfigurationResponse, PkiReadKeyResponse, PkiReadKeysConfigurationResponse, PkiReadRoleResponse, PkiReadUrlsConfigurationResponse, PkiReplaceRootRequest, PkiReplaceRootResponse, PkiRevokeIssuerResponse, PkiRevokeRequest, PkiRevokeResponse, PkiRevokeWithKeyRequest, PkiRevokeWithKeyResponse, PkiRootSignIntermediateRequest, PkiRootSignIntermediateResponse, PkiRootSignSelfIssuedRequest, PkiRootSignSelfIssuedResponse, PkiRotateCrlResponse, PkiRotateDeltaCrlResponse, PkiRotateRootRequest, PkiRotateRootResponse, PkiSetSignedIntermediateRequest, PkiSetSignedIntermediateResponse, PkiSignVerbatimRequest, PkiSignVerbatimResponse, PkiSignVerbatimWithRoleRequest, PkiSignVerbatimWithRoleResponse, PkiSignWithRoleRequest, PkiSignWithRoleResponse, PkiTidyCancelResponse, PkiTidyRequest, PkiTidyStatusResponse, PkiWriteAcmeAccountKidRequest, PkiWriteAcmeAuthorizationAuthIdRequest, PkiWriteAcmeChallengeAuthIdChallengeTypeRequest, PkiWriteAcmeKeyIdRequest, PkiWriteAcmeNewAccountRequest, PkiWriteAcmeNewOrderRequest, PkiWriteAcmeOrderOrderIdCertRequest, PkiWriteAcmeOrderOrderIdFinalizeRequest, PkiWriteAcmeOrderOrderIdRequest, PkiWriteAcmeOrdersRequest, PkiWriteAcmeRevokeCertRequest, PkiWriteExternalPolicyAcmeAccountKidRequest, PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest, PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest, PkiWriteExternalPolicyAcmeNewAccountRequest, PkiWriteExternalPolicyAcmeNewOrderRequest, PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest, PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest, PkiWriteExternalPolicyAcmeOrderOrderIdRequest, PkiWriteExternalPolicyAcmeOrdersRequest, PkiWriteExternalPolicyAcmeRevokeCertRequest, PkiWriteExternalPolicyIssuePolicyRequest, PkiWriteExternalPolicyIssuePolicyResponse, PkiWriteExternalPolicyIssueRequest, PkiWriteExternalPolicyIssueResponse, PkiWriteExternalPolicyPolicyAcmeAccountKidRequest, PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest, PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest, PkiWriteExternalPolicyPolicyAcmeNewAccountRequest, PkiWriteExternalPolicyPolicyAcmeNewOrderRequest, PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest, PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest, PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest, PkiWriteExternalPolicyPolicyAcmeOrdersRequest, PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest, PkiWriteExternalPolicySignIntermediatePolicyRequest, PkiWriteExternalPolicySignIntermediatePolicyResponse, PkiWriteExternalPolicySignIntermediateRequest, PkiWriteExternalPolicySignIntermediateResponse, PkiWriteExternalPolicySignPolicyRequest, PkiWriteExternalPolicySignPolicyResponse, PkiWriteExternalPolicySignRequest, PkiWriteExternalPolicySignResponse, PkiWriteIssuerIssuerRefAcmeAccountKidRequest, PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest, PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest, PkiWriteIssuerIssuerRefAcmeNewAccountRequest, PkiWriteIssuerIssuerRefAcmeNewOrderRequest, PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest, PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest, PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest, PkiWriteIssuerIssuerRefAcmeOrdersRequest, PkiWriteIssuerIssuerRefAcmeRevokeCertRequest, PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest, PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest, PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest, PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest, PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest, PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest, PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest, PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest, PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest, PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest, PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest, PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse, PkiWriteIssuerIssuerRefExternalPolicyIssueRequest, PkiWriteIssuerIssuerRefExternalPolicyIssueResponse, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest, PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest, PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse, PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest, PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse, PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest, PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse, PkiWriteIssuerIssuerRefExternalPolicySignRequest, PkiWriteIssuerIssuerRefExternalPolicySignResponse, PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest, PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest, PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest, PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest, PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest, PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest, PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest, PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest, PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest, PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest, PkiWriteIssuerRequest, PkiWriteIssuerResponse, PkiWriteKeyRequest, PkiWriteKeyResponse, PkiWriteRoleRequest, PkiWriteRoleResponse, PkiWriteRolesRoleAcmeAccountKidRequest, PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest, PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest, PkiWriteRolesRoleAcmeNewAccountRequest, PkiWriteRolesRoleAcmeNewOrderRequest, PkiWriteRolesRoleAcmeOrderOrderIdCertRequest, PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest, PkiWriteRolesRoleAcmeOrderOrderIdRequest, PkiWriteRolesRoleAcmeOrdersRequest, PkiWriteRolesRoleAcmeRevokeCertRequest, RabbitMqConfigureConnectionRequest, RabbitMqConfigureLeaseRequest, RabbitMqWriteRoleRequest, SshConfigureCaRequest, SshConfigureZeroAddressRequest, SshGenerateCredentialsRequest, SshIssueCertificateRequest, SshListRolesByIpRequest, SshSignCertificateRequest, SshVerifyOtpRequest, SshWriteRoleRequest, StandardListResponse, TerraformCloudConfigureRequest, TerraformCloudWriteRoleRequest, TotpCreateKeyRequest, TotpValidateCodeRequest, TransformApplyStoreSchemaRequest, TransformCheckTokenizedRequest, TransformConfigureCacheRequest, TransformConfigureNamedEncryptionKeyRequest, TransformCreateFpeTransformationWithImportedKeysRequest, TransformCreateTokenizationTransformationWithImportedKeysRequest, TransformDecodeRequest, TransformDecodeWithFormatRequest, TransformEncodeRequest, TransformExportDecodedTokenizationTokensRequest, TransformImportKeyVersionIntoTokenizationTransformationRequest, TransformLookUpTokenRequest, TransformRestoreTokenizationStateRequest, TransformRetrieveTokenMetadataRequest, TransformSnapshotTokenizationStateRequest, TransformTrimKeyVersionsRequest, TransformValidateTokenRequest, TransformWriteAlphabetRequest, TransformWriteFpeTransformationRequest, TransformWriteMaskingTransformationRequest, TransformWriteRoleRequest, TransformWriteStoreRequest, TransformWriteTemplateRequest, TransformWriteTokenizationTransformationRequest, TransformWriteTransformationRequest, TransitConfigureCacheRequest, TransitConfigureKeyRequest, TransitConfigureKeysRequest, TransitCreateKeyRequest, TransitDecryptRequest, TransitEncryptRequest, TransitGenerateCmacRequest, TransitGenerateCmacWithMacLengthRequest, TransitGenerateCsrForKeyRequest, TransitGenerateDataKeyRequest, TransitGenerateHmacRequest, TransitGenerateHmacWithAlgorithmRequest, TransitGenerateRandomRequest, TransitGenerateRandomWithBytesRequest, TransitGenerateRandomWithSourceAndBytesRequest, TransitGenerateRandomWithSourceRequest, TransitHashRequest, TransitHashWithAlgorithmRequest, TransitImportKeyRequest, TransitImportKeyVersionRequest, TransitRestoreAndRenameKeyRequest, TransitRestoreKeyRequest, TransitRewrapRequest, TransitRotateKeyRequest, TransitSetCertificateForKeyRequest, TransitSignRequest, TransitSignWithAlgorithmRequest, TransitTrimKeyRequest, TransitVerifyRequest, TransitVerifyWithAlgorithmRequest } from '../models/index'; -export interface SecretsApiAliCloudConfigureOperationRequest { - alicloudMountPath: string; - aliCloudConfigureRequest: AliCloudConfigureRequest; -} -export interface SecretsApiAliCloudDeleteConfigurationRequest { - alicloudMountPath: string; -} -export interface SecretsApiAliCloudDeleteRoleRequest { - name: string; - alicloudMountPath: string; -} -export interface SecretsApiAliCloudGenerateCredentialsRequest { - name: string; - alicloudMountPath: string; -} -export interface SecretsApiAliCloudListRolesRequest { - alicloudMountPath: string; - list: AliCloudListRolesListEnum; -} -export interface SecretsApiAliCloudReadConfigurationRequest { - alicloudMountPath: string; -} -export interface SecretsApiAliCloudReadRoleRequest { - name: string; - alicloudMountPath: string; -} -export interface SecretsApiAliCloudWriteRoleOperationRequest { - name: string; - alicloudMountPath: string; - aliCloudWriteRoleRequest: AliCloudWriteRoleRequest; -} -export interface SecretsApiAwsConfigureLeaseOperationRequest { - awsMountPath: string; - awsConfigureLeaseRequest: AwsConfigureLeaseRequest; -} -export interface SecretsApiAwsConfigureRootIamCredentialsOperationRequest { - awsMountPath: string; - awsConfigureRootIamCredentialsRequest: AwsConfigureRootIamCredentialsRequest; -} -export interface SecretsApiAwsDeleteRoleRequest { - name: string; - awsMountPath: string; -} -export interface SecretsApiAwsDeleteStaticRolesNameRequest { - name: string; - awsMountPath: string; -} -export interface SecretsApiAwsGenerateCredentialsRequest { - name: string; - awsMountPath: string; - roleArn?: string; - roleSessionName?: string; - ttl?: string; -} -export interface SecretsApiAwsGenerateCredentialsWithParametersOperationRequest { - name: string; - awsMountPath: string; - awsGenerateCredentialsWithParametersRequest: AwsGenerateCredentialsWithParametersRequest; -} -export interface SecretsApiAwsGenerateStsCredentialsRequest { - name: string; - awsMountPath: string; - roleArn?: string; - roleSessionName?: string; - ttl?: string; -} -export interface SecretsApiAwsGenerateStsCredentialsWithParametersOperationRequest { - name: string; - awsMountPath: string; - awsGenerateStsCredentialsWithParametersRequest: AwsGenerateStsCredentialsWithParametersRequest; -} -export interface SecretsApiAwsListRolesRequest { - awsMountPath: string; - list: AwsListRolesListEnum; -} -export interface SecretsApiAwsListStaticRolesRequest { - awsMountPath: string; - list: AwsListStaticRolesListEnum; -} -export interface SecretsApiAwsReadLeaseConfigurationRequest { - awsMountPath: string; -} -export interface SecretsApiAwsReadRoleRequest { - name: string; - awsMountPath: string; -} -export interface SecretsApiAwsReadRootIamCredentialsConfigurationRequest { - awsMountPath: string; -} -export interface SecretsApiAwsReadStaticCredsNameRequest { - name: string; - awsMountPath: string; -} -export interface SecretsApiAwsReadStaticRolesNameRequest { - name: string; - awsMountPath: string; -} -export interface SecretsApiAwsRotateRootIamCredentialsRequest { - awsMountPath: string; -} -export interface SecretsApiAwsWriteRoleOperationRequest { - name: string; - awsMountPath: string; - awsWriteRoleRequest: AwsWriteRoleRequest; -} -export interface SecretsApiAwsWriteStaticRolesNameOperationRequest { - name: string; - awsMountPath: string; - awsWriteStaticRolesNameRequest: AwsWriteStaticRolesNameRequest; -} -export interface SecretsApiAzureConfigureOperationRequest { - azureMountPath: string; - azureConfigureRequest: AzureConfigureRequest; -} -export interface SecretsApiAzureDeleteConfigurationRequest { - azureMountPath: string; -} -export interface SecretsApiAzureDeleteRoleRequest { - name: string; - azureMountPath: string; -} -export interface SecretsApiAzureListRolesRequest { - azureMountPath: string; - list: AzureListRolesListEnum; -} -export interface SecretsApiAzureReadConfigurationRequest { - azureMountPath: string; -} -export interface SecretsApiAzureReadRoleRequest { - name: string; - azureMountPath: string; -} -export interface SecretsApiAzureRequestServicePrincipalCredentialsRequest { - role: string; - azureMountPath: string; -} -export interface SecretsApiAzureRotateRootRequest { - azureMountPath: string; -} -export interface SecretsApiAzureWriteRoleOperationRequest { - name: string; - azureMountPath: string; - azureWriteRoleRequest: AzureWriteRoleRequest; -} -export interface SecretsApiConsulConfigureAccessOperationRequest { - consulMountPath: string; - consulConfigureAccessRequest: ConsulConfigureAccessRequest; -} -export interface SecretsApiConsulDeleteRoleRequest { - name: string; - consulMountPath: string; -} -export interface SecretsApiConsulGenerateCredentialsRequest { - role: string; - consulMountPath: string; -} -export interface SecretsApiConsulListRolesRequest { - consulMountPath: string; - list: ConsulListRolesListEnum; -} -export interface SecretsApiConsulReadAccessConfigurationRequest { - consulMountPath: string; -} -export interface SecretsApiConsulReadRoleRequest { - name: string; - consulMountPath: string; -} -export interface SecretsApiConsulWriteRoleOperationRequest { - name: string; - consulMountPath: string; - consulWriteRoleRequest: ConsulWriteRoleRequest; -} -export interface SecretsApiCubbyholeDeleteRequest { - path: string; -} -export interface SecretsApiCubbyholeListRequest { - path: string; - list: CubbyholeListListEnum; -} -export interface SecretsApiCubbyholeReadRequest { - path: string; -} -export interface SecretsApiCubbyholeWriteRequest { - path: string; - requestBody: { - [key: string]: any; - }; -} -export interface SecretsApiDatabaseConfigureConnectionOperationRequest { - name: string; - databaseMountPath: string; - databaseConfigureConnectionRequest: DatabaseConfigureConnectionRequest; -} -export interface SecretsApiDatabaseDeleteConnectionConfigurationRequest { - name: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseDeleteRoleRequest { - name: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseDeleteStaticRoleRequest { - name: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseGenerateCredentialsRequest { - name: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseListConnectionsRequest { - databaseMountPath: string; - list: DatabaseListConnectionsListEnum; -} -export interface SecretsApiDatabaseListRolesRequest { - databaseMountPath: string; - list: DatabaseListRolesListEnum; -} -export interface SecretsApiDatabaseListStaticRolesRequest { - databaseMountPath: string; - list: DatabaseListStaticRolesListEnum; -} -export interface SecretsApiDatabaseReadConnectionConfigurationRequest { - name: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseReadRoleRequest { - name: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseReadStaticRoleRequest { - name: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseReadStaticRoleCredentialsRequest { - name: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseReloadPluginRequest { - pluginName: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseResetConnectionRequest { - name: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseRotateRootCredentialsRequest { - name: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseRotateStaticRoleCredentialsRequest { - name: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseWriteRoleOperationRequest { - name: string; - databaseMountPath: string; - databaseWriteRoleRequest: DatabaseWriteRoleRequest; -} -export interface SecretsApiDatabaseWriteStaticRoleOperationRequest { - name: string; - databaseMountPath: string; - databaseWriteStaticRoleRequest: DatabaseWriteStaticRoleRequest; -} -export interface SecretsApiGoogleCloudConfigureOperationRequest { - gcpMountPath: string; - googleCloudConfigureRequest: GoogleCloudConfigureRequest; -} -export interface SecretsApiGoogleCloudDeleteImpersonatedAccountRequest { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudDeleteRolesetRequest { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudDeleteStaticAccountRequest { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudGenerateImpersonatedAccountAccessTokenRequest { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudGenerateImpersonatedAccountAccessToken2Request { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudGenerateRolesetAccessTokenRequest { - roleset: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudGenerateRolesetAccessToken2Request { - roleset: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudGenerateRolesetAccessToken3Request { - roleset: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudGenerateRolesetAccessToken4Request { - roleset: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudGenerateRolesetKeyOperationRequest { - roleset: string; - gcpMountPath: string; - googleCloudGenerateRolesetKeyRequest: GoogleCloudGenerateRolesetKeyRequest; -} -export interface SecretsApiGoogleCloudGenerateRolesetKey2Request { - roleset: string; - gcpMountPath: string; - keyAlgorithm?: string; - keyType?: string; - ttl?: string; -} -export interface SecretsApiGoogleCloudGenerateRolesetKey3OperationRequest { - roleset: string; - gcpMountPath: string; - googleCloudGenerateRolesetKey3Request: GoogleCloudGenerateRolesetKey3Request; -} -export interface SecretsApiGoogleCloudGenerateRolesetKey4Request { - roleset: string; - gcpMountPath: string; - keyAlgorithm?: string; - keyType?: string; - ttl?: string; -} -export interface SecretsApiGoogleCloudGenerateStaticAccountAccessTokenRequest { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudGenerateStaticAccountAccessToken2Request { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudGenerateStaticAccountKeyOperationRequest { - name: string; - gcpMountPath: string; - googleCloudGenerateStaticAccountKeyRequest: GoogleCloudGenerateStaticAccountKeyRequest; -} -export interface SecretsApiGoogleCloudGenerateStaticAccountKey2Request { - name: string; - gcpMountPath: string; - keyAlgorithm?: string; - keyType?: string; - ttl?: string; -} -export interface SecretsApiGoogleCloudKmsConfigureOperationRequest { - gcpkmsMountPath: string; - googleCloudKmsConfigureRequest: GoogleCloudKmsConfigureRequest; -} -export interface SecretsApiGoogleCloudKmsConfigureKeyOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsConfigureKeyRequest: GoogleCloudKmsConfigureKeyRequest; -} -export interface SecretsApiGoogleCloudKmsDecryptOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsDecryptRequest: GoogleCloudKmsDecryptRequest; -} -export interface SecretsApiGoogleCloudKmsDeleteConfigurationRequest { - gcpkmsMountPath: string; -} -export interface SecretsApiGoogleCloudKmsDeleteKeyRequest { - key: string; - gcpkmsMountPath: string; -} -export interface SecretsApiGoogleCloudKmsDeregisterKeyRequest { - key: string; - gcpkmsMountPath: string; -} -export interface SecretsApiGoogleCloudKmsDeregisterKey2Request { - key: string; - gcpkmsMountPath: string; -} -export interface SecretsApiGoogleCloudKmsEncryptOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsEncryptRequest: GoogleCloudKmsEncryptRequest; -} -export interface SecretsApiGoogleCloudKmsListKeysRequest { - gcpkmsMountPath: string; - list: GoogleCloudKmsListKeysListEnum; -} -export interface SecretsApiGoogleCloudKmsReadConfigurationRequest { - gcpkmsMountPath: string; -} -export interface SecretsApiGoogleCloudKmsReadKeyRequest { - key: string; - gcpkmsMountPath: string; -} -export interface SecretsApiGoogleCloudKmsReadKeyConfigurationRequest { - key: string; - gcpkmsMountPath: string; -} -export interface SecretsApiGoogleCloudKmsReencryptOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsReencryptRequest: GoogleCloudKmsReencryptRequest; -} -export interface SecretsApiGoogleCloudKmsRegisterKeyOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsRegisterKeyRequest: GoogleCloudKmsRegisterKeyRequest; -} -export interface SecretsApiGoogleCloudKmsRetrievePublicKeyRequest { - key: string; - gcpkmsMountPath: string; -} -export interface SecretsApiGoogleCloudKmsRotateKeyRequest { - key: string; - gcpkmsMountPath: string; -} -export interface SecretsApiGoogleCloudKmsSignOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsSignRequest: GoogleCloudKmsSignRequest; -} -export interface SecretsApiGoogleCloudKmsTrimKeyVersionsRequest { - key: string; - gcpkmsMountPath: string; -} -export interface SecretsApiGoogleCloudKmsTrimKeyVersions2Request { - key: string; - gcpkmsMountPath: string; -} -export interface SecretsApiGoogleCloudKmsVerifyOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsVerifyRequest: GoogleCloudKmsVerifyRequest; -} -export interface SecretsApiGoogleCloudKmsWriteKeyOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsWriteKeyRequest: GoogleCloudKmsWriteKeyRequest; -} -export interface SecretsApiGoogleCloudListImpersonatedAccountsRequest { - gcpMountPath: string; - list: GoogleCloudListImpersonatedAccountsListEnum; -} -export interface SecretsApiGoogleCloudListImpersonatedAccounts2Request { - gcpMountPath: string; - list: GoogleCloudListImpersonatedAccounts2ListEnum; -} -export interface SecretsApiGoogleCloudListRolesetsRequest { - gcpMountPath: string; - list: GoogleCloudListRolesetsListEnum; -} -export interface SecretsApiGoogleCloudListRolesets2Request { - gcpMountPath: string; - list: GoogleCloudListRolesets2ListEnum; -} -export interface SecretsApiGoogleCloudListStaticAccountsRequest { - gcpMountPath: string; - list: GoogleCloudListStaticAccountsListEnum; -} -export interface SecretsApiGoogleCloudListStaticAccounts2Request { - gcpMountPath: string; - list: GoogleCloudListStaticAccounts2ListEnum; -} -export interface SecretsApiGoogleCloudReadConfigurationRequest { - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudReadImpersonatedAccountRequest { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudReadRolesetRequest { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudReadStaticAccountRequest { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudRotateRolesetRequest { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudRotateRolesetKeyRequest { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudRotateRootCredentialsRequest { - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudRotateStaticAccountKeyRequest { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudWriteImpersonatedAccountOperationRequest { - name: string; - gcpMountPath: string; - googleCloudWriteImpersonatedAccountRequest: GoogleCloudWriteImpersonatedAccountRequest; -} -export interface SecretsApiGoogleCloudWriteRolesetOperationRequest { - name: string; - gcpMountPath: string; - googleCloudWriteRolesetRequest: GoogleCloudWriteRolesetRequest; -} -export interface SecretsApiGoogleCloudWriteStaticAccountOperationRequest { - name: string; - gcpMountPath: string; - googleCloudWriteStaticAccountRequest: GoogleCloudWriteStaticAccountRequest; -} -export interface SecretsApiKeyManagementDeleteKeyRequest { - name: string; - keymgmtMountPath: string; -} -export interface SecretsApiKeyManagementDeleteKeyInKmsProviderRequest { - keyName: string; - name: string; - keymgmtMountPath: string; -} -export interface SecretsApiKeyManagementDeleteKmsProviderRequest { - name: string; - keymgmtMountPath: string; -} -export interface SecretsApiKeyManagementDistributeKeyInKmsProviderOperationRequest { - keyName: string; - name: string; - keymgmtMountPath: string; - keyManagementDistributeKeyInKmsProviderRequest: KeyManagementDistributeKeyInKmsProviderRequest; -} -export interface SecretsApiKeyManagementListKeysRequest { - keymgmtMountPath: string; - list: KeyManagementListKeysListEnum; -} -export interface SecretsApiKeyManagementListKeysInKmsProviderRequest { - name: string; - keymgmtMountPath: string; - list: KeyManagementListKeysInKmsProviderListEnum; -} -export interface SecretsApiKeyManagementListKmsProvidersRequest { - keymgmtMountPath: string; - list: KeyManagementListKmsProvidersListEnum; -} -export interface SecretsApiKeyManagementListKmsProvidersForKeyRequest { - name: string; - keymgmtMountPath: string; - list: KeyManagementListKmsProvidersForKeyListEnum; -} -export interface SecretsApiKeyManagementReadKeyRequest { - name: string; - keymgmtMountPath: string; -} -export interface SecretsApiKeyManagementReadKeyInKmsProviderRequest { - keyName: string; - name: string; - keymgmtMountPath: string; -} -export interface SecretsApiKeyManagementReadKmsProviderRequest { - name: string; - keymgmtMountPath: string; -} -export interface SecretsApiKeyManagementRotateKeyRequest { - name: string; - keymgmtMountPath: string; -} -export interface SecretsApiKeyManagementUpdateKeyOperationRequest { - name: string; - keymgmtMountPath: string; - keyManagementUpdateKeyRequest: KeyManagementUpdateKeyRequest; -} -export interface SecretsApiKeyManagementWriteKmsProviderOperationRequest { - name: string; - keymgmtMountPath: string; - keyManagementWriteKmsProviderRequest: KeyManagementWriteKmsProviderRequest; -} -export interface SecretsApiKmipConfigureOperationRequest { - kmipMountPath: string; - kmipConfigureRequest: KmipConfigureRequest; -} -export interface SecretsApiKmipCreateScopeOperationRequest { - scope: string; - kmipMountPath: string; - kmipCreateScopeRequest: KmipCreateScopeRequest; -} -export interface SecretsApiKmipDeleteRoleRequest { - role: string; - scope: string; - kmipMountPath: string; -} -export interface SecretsApiKmipDeleteScopeRequest { - scope: string; - kmipMountPath: string; - force?: boolean; -} -export interface SecretsApiKmipGenerateClientCertificateOperationRequest { - role: string; - scope: string; - kmipMountPath: string; - kmipGenerateClientCertificateRequest: KmipGenerateClientCertificateRequest; -} -export interface SecretsApiKmipListClientCertificatesRequest { - role: string; - scope: string; - kmipMountPath: string; - list: KmipListClientCertificatesListEnum; -} -export interface SecretsApiKmipListRolesRequest { - scope: string; - kmipMountPath: string; - list: KmipListRolesListEnum; -} -export interface SecretsApiKmipListScopesRequest { - kmipMountPath: string; - list: KmipListScopesListEnum; -} -export interface SecretsApiKmipReadCaPemRequest { - kmipMountPath: string; -} -export interface SecretsApiKmipReadConfigurationRequest { - kmipMountPath: string; -} -export interface SecretsApiKmipReadRoleRequest { - role: string; - scope: string; - kmipMountPath: string; -} -export interface SecretsApiKmipRetrieveClientCertificateRequest { - role: string; - scope: string; - kmipMountPath: string; -} -export interface SecretsApiKmipRevokeClientCertificateOperationRequest { - role: string; - scope: string; - kmipMountPath: string; - kmipRevokeClientCertificateRequest: KmipRevokeClientCertificateRequest; -} -export interface SecretsApiKmipSignClientCertificateRequestOperationRequest { - role: string; - scope: string; - kmipMountPath: string; - kmipSignClientCertificateRequestRequest: KmipSignClientCertificateRequestRequest; -} -export interface SecretsApiKmipWriteRoleOperationRequest { - role: string; - scope: string; - kmipMountPath: string; - kmipWriteRoleRequest: KmipWriteRoleRequest; -} -export interface SecretsApiKubernetesCheckConfigurationRequest { - kubernetesMountPath: string; -} -export interface SecretsApiKubernetesConfigureOperationRequest { - kubernetesMountPath: string; - kubernetesConfigureRequest: KubernetesConfigureRequest; -} -export interface SecretsApiKubernetesDeleteConfigurationRequest { - kubernetesMountPath: string; -} -export interface SecretsApiKubernetesDeleteRoleRequest { - name: string; - kubernetesMountPath: string; -} -export interface SecretsApiKubernetesGenerateCredentialsOperationRequest { - name: string; - kubernetesMountPath: string; - kubernetesGenerateCredentialsRequest: KubernetesGenerateCredentialsRequest; -} -export interface SecretsApiKubernetesListRolesRequest { - kubernetesMountPath: string; - list: KubernetesListRolesListEnum; -} -export interface SecretsApiKubernetesReadConfigurationRequest { - kubernetesMountPath: string; -} -export interface SecretsApiKubernetesReadRoleRequest { - name: string; - kubernetesMountPath: string; -} -export interface SecretsApiKubernetesWriteRoleOperationRequest { - name: string; - kubernetesMountPath: string; - kubernetesWriteRoleRequest: KubernetesWriteRoleRequest; -} -export interface SecretsApiKvV1DeleteRequest { - path: string; - kvV1MountPath: string; -} -export interface SecretsApiKvV1ListRequest { - path: string; - kvV1MountPath: string; - list: KvV1ListListEnum; -} -export interface SecretsApiKvV1ReadRequest { - path: string; - kvV1MountPath: string; -} -export interface SecretsApiKvV1WriteRequest { - path: string; - kvV1MountPath: string; - requestBody: { - [key: string]: any; - }; -} -export interface SecretsApiKvV2ConfigureOperationRequest { - kvV2MountPath: string; - kvV2ConfigureRequest: KvV2ConfigureRequest; -} -export interface SecretsApiKvV2DeleteRequest { - path: string; - kvV2MountPath: string; -} -export interface SecretsApiKvV2DeleteMetadataAndAllVersionsRequest { - path: string; - kvV2MountPath: string; -} -export interface SecretsApiKvV2DeleteVersionsOperationRequest { - path: string; - kvV2MountPath: string; - kvV2DeleteVersionsRequest: KvV2DeleteVersionsRequest; -} -export interface SecretsApiKvV2DestroyVersionsOperationRequest { - path: string; - kvV2MountPath: string; - kvV2DestroyVersionsRequest: KvV2DestroyVersionsRequest; -} -export interface SecretsApiKvV2ListRequest { - path: string; - kvV2MountPath: string; - list: KvV2ListListEnum; -} -export interface SecretsApiKvV2PatchOperationRequest { - path: string; - kvV2MountPath: string; - kvV2PatchRequest: KvV2PatchRequest; -} -export interface SecretsApiKvV2PatchMetadataPathOperationRequest { - path: string; - kvV2MountPath: string; - kvV2PatchMetadataPathRequest: KvV2PatchMetadataPathRequest; -} -export interface SecretsApiKvV2ReadRequest { - path: string; - kvV2MountPath: string; -} -export interface SecretsApiKvV2ReadConfigurationRequest { - kvV2MountPath: string; -} -export interface SecretsApiKvV2ReadMetadataRequest { - path: string; - kvV2MountPath: string; -} -export interface SecretsApiKvV2ReadSubkeysRequest { - path: string; - kvV2MountPath: string; -} -export interface SecretsApiKvV2UndeleteVersionsOperationRequest { - path: string; - kvV2MountPath: string; - kvV2UndeleteVersionsRequest: KvV2UndeleteVersionsRequest; -} -export interface SecretsApiKvV2WriteOperationRequest { - path: string; - kvV2MountPath: string; - kvV2WriteRequest: KvV2WriteRequest; -} -export interface SecretsApiKvV2WriteMetadataOperationRequest { - path: string; - kvV2MountPath: string; - kvV2WriteMetadataRequest: KvV2WriteMetadataRequest; -} -export interface SecretsApiLdapConfigureOperationRequest { - ldapMountPath: string; - ldapConfigureRequest: LdapConfigureRequest; -} -export interface SecretsApiLdapDeleteConfigurationRequest { - ldapMountPath: string; -} -export interface SecretsApiLdapDeleteDynamicRoleRequest { - name: string; - ldapMountPath: string; -} -export interface SecretsApiLdapDeleteStaticRoleRequest { - name: string; - ldapMountPath: string; -} -export interface SecretsApiLdapLibraryCheckInOperationRequest { - name: string; - ldapMountPath: string; - ldapLibraryCheckInRequest: LdapLibraryCheckInRequest; -} -export interface SecretsApiLdapLibraryCheckOutOperationRequest { - name: string; - ldapMountPath: string; - ldapLibraryCheckOutRequest: LdapLibraryCheckOutRequest; -} -export interface SecretsApiLdapLibraryCheckStatusRequest { - name: string; - ldapMountPath: string; -} -export interface SecretsApiLdapLibraryConfigureOperationRequest { - name: string; - ldapMountPath: string; - ldapLibraryConfigureRequest: LdapLibraryConfigureRequest; -} -export interface SecretsApiLdapLibraryDeleteRequest { - name: string; - ldapMountPath: string; -} -export interface SecretsApiLdapLibraryForceCheckInOperationRequest { - name: string; - ldapMountPath: string; - ldapLibraryForceCheckInRequest: LdapLibraryForceCheckInRequest; -} -export interface SecretsApiLdapLibraryListRequest { - ldapMountPath: string; - list: LdapLibraryListListEnum; -} -export interface SecretsApiLdapLibraryListLibraryPathRequest { - path: string; - ldapMountPath: string; - list: LdapLibraryListLibraryPathListEnum; -} -export interface SecretsApiLdapLibraryListLibraryPath0Request { - path: string; - ldapMountPath: string; - list: LdapLibraryListLibraryPath0ListEnum; -} -export interface SecretsApiLdapLibraryReadRequest { - name: string; - ldapMountPath: string; -} -export interface SecretsApiLdapListDynamicRolesRequest { - ldapMountPath: string; - list: LdapListDynamicRolesListEnum; -} -export interface SecretsApiLdapListRolePathRequest { - path: string; - ldapMountPath: string; - list: LdapListRolePathListEnum; -} -export interface SecretsApiLdapListRolePath0Request { - path: string; - ldapMountPath: string; - list: LdapListRolePath0ListEnum; -} -export interface SecretsApiLdapListStaticRolePathRequest { - path: string; - ldapMountPath: string; - list: LdapListStaticRolePathListEnum; -} -export interface SecretsApiLdapListStaticRolePath0Request { - path: string; - ldapMountPath: string; - list: LdapListStaticRolePath0ListEnum; -} -export interface SecretsApiLdapListStaticRolesRequest { - ldapMountPath: string; - list: LdapListStaticRolesListEnum; -} -export interface SecretsApiLdapReadConfigurationRequest { - ldapMountPath: string; -} -export interface SecretsApiLdapReadDynamicRoleRequest { - name: string; - ldapMountPath: string; -} -export interface SecretsApiLdapReadStaticRoleRequest { - name: string; - ldapMountPath: string; -} -export interface SecretsApiLdapRequestDynamicRoleCredentialsRequest { - name: string; - ldapMountPath: string; -} -export interface SecretsApiLdapRequestStaticRoleCredentialsRequest { - name: string; - ldapMountPath: string; -} -export interface SecretsApiLdapRotateRootCredentialsRequest { - ldapMountPath: string; -} -export interface SecretsApiLdapRotateStaticRoleOperationRequest { - name: string; - ldapMountPath: string; - ldapRotateStaticRoleRequest: LdapRotateStaticRoleRequest; -} -export interface SecretsApiLdapWriteDynamicRoleOperationRequest { - name: string; - ldapMountPath: string; - ldapWriteDynamicRoleRequest: LdapWriteDynamicRoleRequest; -} -export interface SecretsApiLdapWriteStaticRoleOperationRequest { - name: string; - ldapMountPath: string; - ldapWriteStaticRoleRequest: LdapWriteStaticRoleRequest; -} -export interface SecretsApiMongoDbAtlasConfigureOperationRequest { - mongodbatlasMountPath: string; - mongoDbAtlasConfigureRequest: MongoDbAtlasConfigureRequest; -} -export interface SecretsApiMongoDbAtlasDeleteRoleRequest { - name: string; - mongodbatlasMountPath: string; -} -export interface SecretsApiMongoDbAtlasGenerateCredentialsRequest { - name: string; - mongodbatlasMountPath: string; -} -export interface SecretsApiMongoDbAtlasGenerateCredentials2Request { - name: string; - mongodbatlasMountPath: string; -} -export interface SecretsApiMongoDbAtlasListRolesRequest { - mongodbatlasMountPath: string; - list: MongoDbAtlasListRolesListEnum; -} -export interface SecretsApiMongoDbAtlasReadConfigurationRequest { - mongodbatlasMountPath: string; -} -export interface SecretsApiMongoDbAtlasReadRoleRequest { - name: string; - mongodbatlasMountPath: string; -} -export interface SecretsApiMongoDbAtlasWriteRoleOperationRequest { - name: string; - mongodbatlasMountPath: string; - mongoDbAtlasWriteRoleRequest: MongoDbAtlasWriteRoleRequest; -} -export interface SecretsApiNomadConfigureAccessOperationRequest { - nomadMountPath: string; - nomadConfigureAccessRequest: NomadConfigureAccessRequest; -} -export interface SecretsApiNomadConfigureLeaseOperationRequest { - nomadMountPath: string; - nomadConfigureLeaseRequest: NomadConfigureLeaseRequest; -} -export interface SecretsApiNomadDeleteAccessConfigurationRequest { - nomadMountPath: string; -} -export interface SecretsApiNomadDeleteLeaseConfigurationRequest { - nomadMountPath: string; -} -export interface SecretsApiNomadDeleteRoleRequest { - name: string; - nomadMountPath: string; -} -export interface SecretsApiNomadGenerateCredentialsRequest { - name: string; - nomadMountPath: string; -} -export interface SecretsApiNomadListRolesRequest { - nomadMountPath: string; - list: NomadListRolesListEnum; -} -export interface SecretsApiNomadReadAccessConfigurationRequest { - nomadMountPath: string; -} -export interface SecretsApiNomadReadLeaseConfigurationRequest { - nomadMountPath: string; -} -export interface SecretsApiNomadReadRoleRequest { - name: string; - nomadMountPath: string; -} -export interface SecretsApiNomadWriteRoleOperationRequest { - name: string; - nomadMountPath: string; - nomadWriteRoleRequest: NomadWriteRoleRequest; -} -export interface SecretsApiPkiConfigureAcmeOperationRequest { - pkiMountPath: string; - pkiConfigureAcmeRequest: PkiConfigureAcmeRequest; -} -export interface SecretsApiPkiConfigureAutoTidyOperationRequest { - pkiMountPath: string; - pkiConfigureAutoTidyRequest: PkiConfigureAutoTidyRequest; -} -export interface SecretsApiPkiConfigureCaOperationRequest { - pkiMountPath: string; - pkiConfigureCaRequest: PkiConfigureCaRequest; -} -export interface SecretsApiPkiConfigureClusterOperationRequest { - pkiMountPath: string; - pkiConfigureClusterRequest: PkiConfigureClusterRequest; -} -export interface SecretsApiPkiConfigureCmpOperationRequest { - pkiMountPath: string; - pkiConfigureCmpRequest: PkiConfigureCmpRequest; -} -export interface SecretsApiPkiConfigureCrlOperationRequest { - pkiMountPath: string; - pkiConfigureCrlRequest: PkiConfigureCrlRequest; -} -export interface SecretsApiPkiConfigureEstOperationRequest { - pkiMountPath: string; - pkiConfigureEstRequest: PkiConfigureEstRequest; -} -export interface SecretsApiPkiConfigureExternalPolicyRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiConfigureExternalPolicy0Request { - pkiMountPath: string; - pkiConfigureExternalPolicyRequest: PkiConfigureExternalPolicyRequest; -} -export interface SecretsApiPkiConfigureIssuersOperationRequest { - pkiMountPath: string; - pkiConfigureIssuersRequest: PkiConfigureIssuersRequest; -} -export interface SecretsApiPkiConfigureKeysOperationRequest { - pkiMountPath: string; - pkiConfigureKeysRequest: PkiConfigureKeysRequest; -} -export interface SecretsApiPkiConfigureScepOperationRequest { - pkiMountPath: string; - pkiConfigureScepRequest: PkiConfigureScepRequest; -} -export interface SecretsApiPkiConfigureUrlsOperationRequest { - pkiMountPath: string; - pkiConfigureUrlsRequest: PkiConfigureUrlsRequest; -} -export interface SecretsApiPkiCrossSignIntermediateOperationRequest { - pkiMountPath: string; - pkiCrossSignIntermediateRequest: PkiCrossSignIntermediateRequest; -} -export interface SecretsApiPkiDeleteEabKeyRequest { - keyId: string; - pkiMountPath: string; -} -export interface SecretsApiPkiDeleteIssuerRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiDeleteKeyRequest { - keyRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiDeleteRoleRequest { - name: string; - pkiMountPath: string; -} -export interface SecretsApiPkiDeleteRootRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiGenerateEabKeyRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiGenerateEabKeyForIssuerRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiGenerateEabKeyForIssuerAndRoleRequest { - issuerRef: string; - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiGenerateEabKeyForIssuer0Request { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiGenerateEabKeyForIssuer1Request { - issuerRef: string; - policy: string; - pkiMountPath: string; -} -export interface SecretsApiPkiGenerateEabKeyForRoleRequest { - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiGenerateEabKey0Request { - pkiMountPath: string; -} -export interface SecretsApiPkiGenerateEabKey1Request { - policy: string; - pkiMountPath: string; -} -export interface SecretsApiPkiGenerateExportedKeyOperationRequest { - pkiMountPath: string; - pkiGenerateExportedKeyRequest: PkiGenerateExportedKeyRequest; -} -export interface SecretsApiPkiGenerateIntermediateOperationRequest { - exported: PkiGenerateIntermediateExportedEnum; - pkiMountPath: string; - pkiGenerateIntermediateRequest: PkiGenerateIntermediateRequest; -} -export interface SecretsApiPkiGenerateInternalKeyOperationRequest { - pkiMountPath: string; - pkiGenerateInternalKeyRequest: PkiGenerateInternalKeyRequest; -} -export interface SecretsApiPkiGenerateKmsKeyOperationRequest { - pkiMountPath: string; - pkiGenerateKmsKeyRequest: PkiGenerateKmsKeyRequest; -} -export interface SecretsApiPkiGenerateRootOperationRequest { - exported: PkiGenerateRootExportedEnum; - pkiMountPath: string; - pkiGenerateRootRequest: PkiGenerateRootRequest; -} -export interface SecretsApiPkiImportKeyOperationRequest { - pkiMountPath: string; - pkiImportKeyRequest: PkiImportKeyRequest; -} -export interface SecretsApiPkiIssueWithRoleOperationRequest { - role: string; - pkiMountPath: string; - pkiIssueWithRoleRequest: PkiIssueWithRoleRequest; -} -export interface SecretsApiPkiIssuerIssueWithRoleOperationRequest { - issuerRef: string; - role: string; - pkiMountPath: string; - pkiIssuerIssueWithRoleRequest: PkiIssuerIssueWithRoleRequest; -} -export interface SecretsApiPkiIssuerReadCrlRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerReadCrlDeltaRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerReadCrlDeltaDerRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerReadCrlDeltaPemRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerReadCrlDerRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerReadCrlPemRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerReadUnifiedCrlRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerReadUnifiedCrlDeltaRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerReadUnifiedCrlDeltaDerRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerReadUnifiedCrlDeltaPemRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerReadUnifiedCrlDerRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerReadUnifiedCrlPemRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerResignCrlsOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiIssuerResignCrlsRequest: PkiIssuerResignCrlsRequest; -} -export interface SecretsApiPkiIssuerSignIntermediateOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiIssuerSignIntermediateRequest: PkiIssuerSignIntermediateRequest; -} -export interface SecretsApiPkiIssuerSignRevocationListOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiIssuerSignRevocationListRequest: PkiIssuerSignRevocationListRequest; -} -export interface SecretsApiPkiIssuerSignSelfIssuedOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiIssuerSignSelfIssuedRequest: PkiIssuerSignSelfIssuedRequest; -} -export interface SecretsApiPkiIssuerSignVerbatimOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiIssuerSignVerbatimRequest: PkiIssuerSignVerbatimRequest; -} -export interface SecretsApiPkiIssuerSignVerbatimWithRoleOperationRequest { - issuerRef: string; - role: string; - pkiMountPath: string; - pkiIssuerSignVerbatimWithRoleRequest: PkiIssuerSignVerbatimWithRoleRequest; -} -export interface SecretsApiPkiIssuerSignWithRoleOperationRequest { - issuerRef: string; - role: string; - pkiMountPath: string; - pkiIssuerSignWithRoleRequest: PkiIssuerSignWithRoleRequest; -} -export interface SecretsApiPkiIssuersGenerateIntermediateOperationRequest { - exported: PkiIssuersGenerateIntermediateExportedEnum; - pkiMountPath: string; - pkiIssuersGenerateIntermediateRequest: PkiIssuersGenerateIntermediateRequest; -} -export interface SecretsApiPkiIssuersGenerateRootOperationRequest { - exported: PkiIssuersGenerateRootExportedEnum; - pkiMountPath: string; - pkiIssuersGenerateRootRequest: PkiIssuersGenerateRootRequest; -} -export interface SecretsApiPkiIssuersImportBundleOperationRequest { - pkiMountPath: string; - pkiIssuersImportBundleRequest: PkiIssuersImportBundleRequest; -} -export interface SecretsApiPkiIssuersImportCertOperationRequest { - pkiMountPath: string; - pkiIssuersImportCertRequest: PkiIssuersImportCertRequest; -} -export interface SecretsApiPkiListAcmeAccountKeysRequest { - pkiMountPath: string; - list: PkiListAcmeAccountKeysListEnum; -} -export interface SecretsApiPkiListCertMetadataRequest { - pkiMountPath: string; - list: PkiListCertMetadataListEnum; -} -export interface SecretsApiPkiListCertsRequest { - pkiMountPath: string; - list: PkiListCertsListEnum; -} -export interface SecretsApiPkiListCertsRevocationQueueRequest { - pkiMountPath: string; - list: PkiListCertsRevocationQueueListEnum; -} -export interface SecretsApiPkiListEabKeysRequest { - pkiMountPath: string; - list: PkiListEabKeysListEnum; -} -export interface SecretsApiPkiListIssuersRequest { - pkiMountPath: string; - list: PkiListIssuersListEnum; -} -export interface SecretsApiPkiListKeysRequest { - pkiMountPath: string; - list: PkiListKeysListEnum; -} -export interface SecretsApiPkiListRevokedCertsRequest { - pkiMountPath: string; - list: PkiListRevokedCertsListEnum; -} -export interface SecretsApiPkiListRolesRequest { - pkiMountPath: string; - list: PkiListRolesListEnum; -} -export interface SecretsApiPkiListUnifiedRevokedCertsRequest { - pkiMountPath: string; - list: PkiListUnifiedRevokedCertsListEnum; -} -export interface SecretsApiPkiPatchIssuerOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiPatchIssuerRequest: PkiPatchIssuerRequest; -} -export interface SecretsApiPkiPatchRoleOperationRequest { - name: string; - pkiMountPath: string; - pkiPatchRoleRequest: PkiPatchRoleRequest; -} -export interface SecretsApiPkiQueryOcspRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiQueryOcspWithGetReqRequest { - req: string; - pkiMountPath: string; -} -export interface SecretsApiPkiQueryUnifiedOcspRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiQueryUnifiedOcspWithGetReqRequest { - req: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadAcmeConfigurationRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadAcmeDirectoryRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadAcmeKeyIdRequest { - keyid: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadAcmeNewNonceRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadAutoTidyConfigurationRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCaChainPemRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCaDerRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCaPemRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCertRequest { - serial: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadCertCaChainRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCertCrlRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCertDeltaCrlRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCertMetadataRequest { - serial: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadCertRawDerRequest { - serial: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadCertRawPemRequest { - serial: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadCertUnifiedCrlRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCertUnifiedDeltaCrlRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadClusterConfigurationRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCmpv2ConfigurationRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCrlConfigurationRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCrlDeltaRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCrlDeltaPemRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCrlDerRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCrlPemRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadEstCacertsRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadEstConfigurationRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadExternalPolicyAcmeDirectoryRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadExternalPolicyAcmeNewNonceRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadExternalPolicyPolicyAcmeDirectoryRequest { - policy: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadExternalPolicyPolicyAcmeNewNonceRequest { - policy: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerDerRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerIssuerRefAcmeDirectoryRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerIssuerRefAcmeNewNonceRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerIssuerRefExternalPolicyAcmeDirectoryRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerIssuerRefExternalPolicyAcmeNewNonceRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectoryRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonceRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerIssuerRefRolesRoleAcmeDirectoryRequest { - issuerRef: string; - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerIssuerRefRolesRoleAcmeNewNonceRequest { - issuerRef: string; - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerJsonRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerPemRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuersConfigurationRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadKeyRequest { - keyRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadKeysConfigurationRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadRoleRequest { - name: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadRolesRoleAcmeDirectoryRequest { - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadRolesRoleAcmeNewNonceRequest { - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadRolesRoleEstCacertsRequest { - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadRolesRoleScepRequest { - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadRolesRoleScepPkiclientExeRequest { - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadScepRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadScepConfigurationRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadScepPkiclientExeRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadUnifiedCrlDeltaRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadUnifiedCrlDeltaPemRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadUnifiedCrlDerRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadUnifiedCrlPemRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadUrlsConfigurationRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReplaceRootOperationRequest { - pkiMountPath: string; - pkiReplaceRootRequest: PkiReplaceRootRequest; -} -export interface SecretsApiPkiRevokeOperationRequest { - pkiMountPath: string; - pkiRevokeRequest: PkiRevokeRequest; -} -export interface SecretsApiPkiRevokeIssuerRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiRevokeWithKeyOperationRequest { - pkiMountPath: string; - pkiRevokeWithKeyRequest: PkiRevokeWithKeyRequest; -} -export interface SecretsApiPkiRootSignIntermediateOperationRequest { - pkiMountPath: string; - pkiRootSignIntermediateRequest: PkiRootSignIntermediateRequest; -} -export interface SecretsApiPkiRootSignSelfIssuedOperationRequest { - pkiMountPath: string; - pkiRootSignSelfIssuedRequest: PkiRootSignSelfIssuedRequest; -} -export interface SecretsApiPkiRotateCrlRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiRotateDeltaCrlRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiRotateRootOperationRequest { - exported: PkiRotateRootExportedEnum; - pkiMountPath: string; - pkiRotateRootRequest: PkiRotateRootRequest; -} -export interface SecretsApiPkiSetSignedIntermediateOperationRequest { - pkiMountPath: string; - pkiSetSignedIntermediateRequest: PkiSetSignedIntermediateRequest; -} -export interface SecretsApiPkiSignVerbatimOperationRequest { - pkiMountPath: string; - pkiSignVerbatimRequest: PkiSignVerbatimRequest; -} -export interface SecretsApiPkiSignVerbatimWithRoleOperationRequest { - role: string; - pkiMountPath: string; - pkiSignVerbatimWithRoleRequest: PkiSignVerbatimWithRoleRequest; -} -export interface SecretsApiPkiSignWithRoleOperationRequest { - role: string; - pkiMountPath: string; - pkiSignWithRoleRequest: PkiSignWithRoleRequest; -} -export interface SecretsApiPkiTidyOperationRequest { - pkiMountPath: string; - pkiTidyRequest: PkiTidyRequest; -} -export interface SecretsApiPkiTidyCancelRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiTidyStatusRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiWriteAcmeAccountKidOperationRequest { - kid: string; - pkiMountPath: string; - pkiWriteAcmeAccountKidRequest: PkiWriteAcmeAccountKidRequest; -} -export interface SecretsApiPkiWriteAcmeAuthorizationAuthIdOperationRequest { - authId: string; - pkiMountPath: string; - pkiWriteAcmeAuthorizationAuthIdRequest: PkiWriteAcmeAuthorizationAuthIdRequest; -} -export interface SecretsApiPkiWriteAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - pkiMountPath: string; - pkiWriteAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteAcmeChallengeAuthIdChallengeTypeRequest; -} -export interface SecretsApiPkiWriteAcmeKeyIdOperationRequest { - keyid: string; - pkiMountPath: string; - pkiWriteAcmeKeyIdRequest: PkiWriteAcmeKeyIdRequest; -} -export interface SecretsApiPkiWriteAcmeNewAccountOperationRequest { - pkiMountPath: string; - pkiWriteAcmeNewAccountRequest: PkiWriteAcmeNewAccountRequest; -} -export interface SecretsApiPkiWriteAcmeNewOrderOperationRequest { - pkiMountPath: string; - pkiWriteAcmeNewOrderRequest: PkiWriteAcmeNewOrderRequest; -} -export interface SecretsApiPkiWriteAcmeOrderOrderIdOperationRequest { - orderId: string; - pkiMountPath: string; - pkiWriteAcmeOrderOrderIdRequest: PkiWriteAcmeOrderOrderIdRequest; -} -export interface SecretsApiPkiWriteAcmeOrderOrderIdCertOperationRequest { - orderId: string; - pkiMountPath: string; - pkiWriteAcmeOrderOrderIdCertRequest: PkiWriteAcmeOrderOrderIdCertRequest; -} -export interface SecretsApiPkiWriteAcmeOrderOrderIdFinalizeOperationRequest { - orderId: string; - pkiMountPath: string; - pkiWriteAcmeOrderOrderIdFinalizeRequest: PkiWriteAcmeOrderOrderIdFinalizeRequest; -} -export interface SecretsApiPkiWriteAcmeOrdersOperationRequest { - pkiMountPath: string; - pkiWriteAcmeOrdersRequest: PkiWriteAcmeOrdersRequest; -} -export interface SecretsApiPkiWriteAcmeRevokeCertOperationRequest { - pkiMountPath: string; - pkiWriteAcmeRevokeCertRequest: PkiWriteAcmeRevokeCertRequest; -} -export interface SecretsApiPkiWriteCmpRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiWriteEstSimpleenrollRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiWriteEstSimplereenrollRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiWriteExternalPolicyAcmeAccountKidOperationRequest { - kid: string; - pkiMountPath: string; - pkiWriteExternalPolicyAcmeAccountKidRequest: PkiWriteExternalPolicyAcmeAccountKidRequest; -} -export interface SecretsApiPkiWriteExternalPolicyAcmeAuthorizationAuthIdOperationRequest { - authId: string; - pkiMountPath: string; - pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest: PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest; -} -export interface SecretsApiPkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - pkiMountPath: string; - pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -} -export interface SecretsApiPkiWriteExternalPolicyAcmeNewAccountOperationRequest { - pkiMountPath: string; - pkiWriteExternalPolicyAcmeNewAccountRequest: PkiWriteExternalPolicyAcmeNewAccountRequest; -} -export interface SecretsApiPkiWriteExternalPolicyAcmeNewOrderOperationRequest { - pkiMountPath: string; - pkiWriteExternalPolicyAcmeNewOrderRequest: PkiWriteExternalPolicyAcmeNewOrderRequest; -} -export interface SecretsApiPkiWriteExternalPolicyAcmeOrderOrderIdOperationRequest { - orderId: string; - pkiMountPath: string; - pkiWriteExternalPolicyAcmeOrderOrderIdRequest: PkiWriteExternalPolicyAcmeOrderOrderIdRequest; -} -export interface SecretsApiPkiWriteExternalPolicyAcmeOrderOrderIdCertOperationRequest { - orderId: string; - pkiMountPath: string; - pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest: PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest; -} -export interface SecretsApiPkiWriteExternalPolicyAcmeOrderOrderIdFinalizeOperationRequest { - orderId: string; - pkiMountPath: string; - pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest; -} -export interface SecretsApiPkiWriteExternalPolicyAcmeOrdersOperationRequest { - pkiMountPath: string; - pkiWriteExternalPolicyAcmeOrdersRequest: PkiWriteExternalPolicyAcmeOrdersRequest; -} -export interface SecretsApiPkiWriteExternalPolicyAcmeRevokeCertOperationRequest { - pkiMountPath: string; - pkiWriteExternalPolicyAcmeRevokeCertRequest: PkiWriteExternalPolicyAcmeRevokeCertRequest; -} -export interface SecretsApiPkiWriteExternalPolicyIssueOperationRequest { - pkiMountPath: string; - pkiWriteExternalPolicyIssueRequest: PkiWriteExternalPolicyIssueRequest; -} -export interface SecretsApiPkiWriteExternalPolicyIssuePolicyOperationRequest { - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyIssuePolicyRequest: PkiWriteExternalPolicyIssuePolicyRequest; -} -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeAccountKidOperationRequest { - kid: string; - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeAccountKidRequest: PkiWriteExternalPolicyPolicyAcmeAccountKidRequest; -} -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdOperationRequest { - authId: string; - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest: PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -} -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -} -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeNewAccountOperationRequest { - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeNewAccountRequest: PkiWriteExternalPolicyPolicyAcmeNewAccountRequest; -} -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeNewOrderOperationRequest { - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeNewOrderRequest: PkiWriteExternalPolicyPolicyAcmeNewOrderRequest; -} -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeOrderOrderIdOperationRequest { - orderId: string; - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest; -} -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertOperationRequest { - orderId: string; - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -} -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeOperationRequest { - orderId: string; - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -} -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeOrdersOperationRequest { - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeOrdersRequest: PkiWriteExternalPolicyPolicyAcmeOrdersRequest; -} -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeRevokeCertOperationRequest { - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest: PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest; -} -export interface SecretsApiPkiWriteExternalPolicySignOperationRequest { - pkiMountPath: string; - pkiWriteExternalPolicySignRequest: PkiWriteExternalPolicySignRequest; -} -export interface SecretsApiPkiWriteExternalPolicySignIntermediateOperationRequest { - pkiMountPath: string; - pkiWriteExternalPolicySignIntermediateRequest: PkiWriteExternalPolicySignIntermediateRequest; -} -export interface SecretsApiPkiWriteExternalPolicySignIntermediatePolicyOperationRequest { - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicySignIntermediatePolicyRequest: PkiWriteExternalPolicySignIntermediatePolicyRequest; -} -export interface SecretsApiPkiWriteExternalPolicySignPolicyOperationRequest { - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicySignPolicyRequest: PkiWriteExternalPolicySignPolicyRequest; -} -export interface SecretsApiPkiWriteIssuerOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerRequest: PkiWriteIssuerRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeAccountKidOperationRequest { - issuerRef: string; - kid: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeAccountKidRequest: PkiWriteIssuerIssuerRefAcmeAccountKidRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdOperationRequest { - authId: string; - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeNewAccountOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeNewAccountRequest: PkiWriteIssuerIssuerRefAcmeNewAccountRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeNewOrderOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeNewOrderRequest: PkiWriteIssuerIssuerRefAcmeNewOrderRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeOrderOrderIdOperationRequest { - issuerRef: string; - orderId: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeOrderOrderIdCertOperationRequest { - issuerRef: string; - orderId: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeOperationRequest { - issuerRef: string; - orderId: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeOrdersOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeOrdersRequest: PkiWriteIssuerIssuerRefAcmeOrdersRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeRevokeCertOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefAcmeRevokeCertRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidOperationRequest { - issuerRef: string; - kid: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdOperationRequest { - authId: string; - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdOperationRequest { - issuerRef: string; - orderId: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertOperationRequest { - issuerRef: string; - orderId: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeOperationRequest { - issuerRef: string; - orderId: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyIssueOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyIssueRequest: PkiWriteIssuerIssuerRefExternalPolicyIssueRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyIssuePolicyOperationRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest: PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidOperationRequest { - issuerRef: string; - kid: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdOperationRequest { - authId: string; - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountOperationRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderOperationRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdOperationRequest { - issuerRef: string; - orderId: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertOperationRequest { - issuerRef: string; - orderId: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeOperationRequest { - issuerRef: string; - orderId: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersOperationRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertOperationRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicySignRequest: PkiWriteIssuerIssuerRefExternalPolicySignRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignIntermediateOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest: PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyOperationRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest: PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignPolicyOperationRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest: PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidOperationRequest { - issuerRef: string; - kid: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdOperationRequest { - authId: string; - issuerRef: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - issuerRef: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountOperationRequest { - issuerRef: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderOperationRequest { - issuerRef: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdOperationRequest { - issuerRef: string; - orderId: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertOperationRequest { - issuerRef: string; - orderId: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeOperationRequest { - issuerRef: string; - orderId: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrdersOperationRequest { - issuerRef: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertOperationRequest { - issuerRef: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest; -} -export interface SecretsApiPkiWriteKeyOperationRequest { - keyRef: string; - pkiMountPath: string; - pkiWriteKeyRequest: PkiWriteKeyRequest; -} -export interface SecretsApiPkiWriteRoleOperationRequest { - name: string; - pkiMountPath: string; - pkiWriteRoleRequest: PkiWriteRoleRequest; -} -export interface SecretsApiPkiWriteRolesRoleAcmeAccountKidOperationRequest { - kid: string; - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeAccountKidRequest: PkiWriteRolesRoleAcmeAccountKidRequest; -} -export interface SecretsApiPkiWriteRolesRoleAcmeAuthorizationAuthIdOperationRequest { - authId: string; - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest: PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest; -} -export interface SecretsApiPkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -} -export interface SecretsApiPkiWriteRolesRoleAcmeNewAccountOperationRequest { - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeNewAccountRequest: PkiWriteRolesRoleAcmeNewAccountRequest; -} -export interface SecretsApiPkiWriteRolesRoleAcmeNewOrderOperationRequest { - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeNewOrderRequest: PkiWriteRolesRoleAcmeNewOrderRequest; -} -export interface SecretsApiPkiWriteRolesRoleAcmeOrderOrderIdOperationRequest { - orderId: string; - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeOrderOrderIdRequest: PkiWriteRolesRoleAcmeOrderOrderIdRequest; -} -export interface SecretsApiPkiWriteRolesRoleAcmeOrderOrderIdCertOperationRequest { - orderId: string; - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeOrderOrderIdCertRequest: PkiWriteRolesRoleAcmeOrderOrderIdCertRequest; -} -export interface SecretsApiPkiWriteRolesRoleAcmeOrderOrderIdFinalizeOperationRequest { - orderId: string; - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest: PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest; -} -export interface SecretsApiPkiWriteRolesRoleAcmeOrdersOperationRequest { - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeOrdersRequest: PkiWriteRolesRoleAcmeOrdersRequest; -} -export interface SecretsApiPkiWriteRolesRoleAcmeRevokeCertOperationRequest { - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeRevokeCertRequest: PkiWriteRolesRoleAcmeRevokeCertRequest; -} -export interface SecretsApiPkiWriteRolesRoleCmpRequest { - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiWriteRolesRoleEstSimpleenrollRequest { - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiWriteRolesRoleEstSimplereenrollRequest { - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiWriteRolesRoleScepRequest { - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiWriteRolesRoleScepPkiclientExeRequest { - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiWriteScepRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiWriteScepPkiclientExeRequest { - pkiMountPath: string; -} -export interface SecretsApiRabbitMqConfigureConnectionOperationRequest { - rabbitmqMountPath: string; - rabbitMqConfigureConnectionRequest: RabbitMqConfigureConnectionRequest; -} -export interface SecretsApiRabbitMqConfigureLeaseOperationRequest { - rabbitmqMountPath: string; - rabbitMqConfigureLeaseRequest: RabbitMqConfigureLeaseRequest; -} -export interface SecretsApiRabbitMqDeleteRoleRequest { - name: string; - rabbitmqMountPath: string; -} -export interface SecretsApiRabbitMqListRolesRequest { - rabbitmqMountPath: string; - list: RabbitMqListRolesListEnum; -} -export interface SecretsApiRabbitMqReadLeaseConfigurationRequest { - rabbitmqMountPath: string; -} -export interface SecretsApiRabbitMqReadRoleRequest { - name: string; - rabbitmqMountPath: string; -} -export interface SecretsApiRabbitMqRequestCredentialsRequest { - name: string; - rabbitmqMountPath: string; -} -export interface SecretsApiRabbitMqWriteRoleOperationRequest { - name: string; - rabbitmqMountPath: string; - rabbitMqWriteRoleRequest: RabbitMqWriteRoleRequest; -} -export interface SecretsApiSshConfigureCaOperationRequest { - sshMountPath: string; - sshConfigureCaRequest: SshConfigureCaRequest; -} -export interface SecretsApiSshConfigureZeroAddressOperationRequest { - sshMountPath: string; - sshConfigureZeroAddressRequest: SshConfigureZeroAddressRequest; -} -export interface SecretsApiSshDeleteCaConfigurationRequest { - sshMountPath: string; -} -export interface SecretsApiSshDeleteRoleRequest { - role: string; - sshMountPath: string; -} -export interface SecretsApiSshDeleteZeroAddressConfigurationRequest { - sshMountPath: string; -} -export interface SecretsApiSshGenerateCredentialsOperationRequest { - role: string; - sshMountPath: string; - sshGenerateCredentialsRequest: SshGenerateCredentialsRequest; -} -export interface SecretsApiSshIssueCertificateOperationRequest { - role: string; - sshMountPath: string; - sshIssueCertificateRequest: SshIssueCertificateRequest; -} -export interface SecretsApiSshListRolesRequest { - sshMountPath: string; - list: SshListRolesListEnum; -} -export interface SecretsApiSshListRolesByIpOperationRequest { - sshMountPath: string; - sshListRolesByIpRequest: SshListRolesByIpRequest; -} -export interface SecretsApiSshReadCaConfigurationRequest { - sshMountPath: string; -} -export interface SecretsApiSshReadPublicKeyRequest { - sshMountPath: string; -} -export interface SecretsApiSshReadRoleRequest { - role: string; - sshMountPath: string; -} -export interface SecretsApiSshReadZeroAddressConfigurationRequest { - sshMountPath: string; -} -export interface SecretsApiSshSignCertificateOperationRequest { - role: string; - sshMountPath: string; - sshSignCertificateRequest: SshSignCertificateRequest; -} -export interface SecretsApiSshTidyDynamicHostKeysRequest { - sshMountPath: string; -} -export interface SecretsApiSshVerifyOtpOperationRequest { - sshMountPath: string; - sshVerifyOtpRequest: SshVerifyOtpRequest; -} -export interface SecretsApiSshWriteRoleOperationRequest { - role: string; - sshMountPath: string; - sshWriteRoleRequest: SshWriteRoleRequest; -} -export interface SecretsApiTerraformCloudConfigureOperationRequest { - terraformMountPath: string; - terraformCloudConfigureRequest: TerraformCloudConfigureRequest; -} -export interface SecretsApiTerraformCloudDeleteConfigurationRequest { - terraformMountPath: string; -} -export interface SecretsApiTerraformCloudDeleteRoleRequest { - name: string; - terraformMountPath: string; -} -export interface SecretsApiTerraformCloudGenerateCredentialsRequest { - name: string; - terraformMountPath: string; -} -export interface SecretsApiTerraformCloudGenerateCredentials2Request { - name: string; - terraformMountPath: string; -} -export interface SecretsApiTerraformCloudListRolesRequest { - terraformMountPath: string; - list: TerraformCloudListRolesListEnum; -} -export interface SecretsApiTerraformCloudReadConfigurationRequest { - terraformMountPath: string; -} -export interface SecretsApiTerraformCloudReadRoleRequest { - name: string; - terraformMountPath: string; -} -export interface SecretsApiTerraformCloudRotateRoleRequest { - name: string; - terraformMountPath: string; -} -export interface SecretsApiTerraformCloudWriteRoleOperationRequest { - name: string; - terraformMountPath: string; - terraformCloudWriteRoleRequest: TerraformCloudWriteRoleRequest; -} -export interface SecretsApiTotpCreateKeyOperationRequest { - name: string; - totpMountPath: string; - totpCreateKeyRequest: TotpCreateKeyRequest; -} -export interface SecretsApiTotpDeleteKeyRequest { - name: string; - totpMountPath: string; -} -export interface SecretsApiTotpGenerateCodeRequest { - name: string; - totpMountPath: string; -} -export interface SecretsApiTotpListKeysRequest { - totpMountPath: string; - list: TotpListKeysListEnum; -} -export interface SecretsApiTotpReadKeyRequest { - name: string; - totpMountPath: string; -} -export interface SecretsApiTotpValidateCodeOperationRequest { - name: string; - totpMountPath: string; - totpValidateCodeRequest: TotpValidateCodeRequest; -} -export interface SecretsApiTransformApplyStoreSchemaOperationRequest { - name: string; - transformMountPath: string; - transformApplyStoreSchemaRequest: TransformApplyStoreSchemaRequest; -} -export interface SecretsApiTransformCheckTokenizedOperationRequest { - roleName: string; - transformMountPath: string; - transformCheckTokenizedRequest: TransformCheckTokenizedRequest; -} -export interface SecretsApiTransformCheckTokenized0Request { - roleName: string; - transformMountPath: string; -} -export interface SecretsApiTransformConfigureCacheOperationRequest { - transformMountPath: string; - transformConfigureCacheRequest: TransformConfigureCacheRequest; -} -export interface SecretsApiTransformConfigureNamedEncryptionKeyOperationRequest { - name: string; - transformMountPath: string; - transformConfigureNamedEncryptionKeyRequest: TransformConfigureNamedEncryptionKeyRequest; -} -export interface SecretsApiTransformCreateFpeTransformationWithImportedKeysOperationRequest { - name: string; - transformMountPath: string; - transformCreateFpeTransformationWithImportedKeysRequest: TransformCreateFpeTransformationWithImportedKeysRequest; -} -export interface SecretsApiTransformCreateTokenizationTransformationWithImportedKeysOperationRequest { - name: string; - transformMountPath: string; - transformCreateTokenizationTransformationWithImportedKeysRequest: TransformCreateTokenizationTransformationWithImportedKeysRequest; -} -export interface SecretsApiTransformDecodeOperationRequest { - roleName: string; - transformMountPath: string; - transformDecodeRequest: TransformDecodeRequest; -} -export interface SecretsApiTransformDecodeWithFormatOperationRequest { - decodeFormat: string; - roleName: string; - transformMountPath: string; - transformDecodeWithFormatRequest: TransformDecodeWithFormatRequest; -} -export interface SecretsApiTransformDeleteAlphabetRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformDeleteFpeTransformationRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformDeleteMaskingTransformationRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformDeleteRoleRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformDeleteStoreRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformDeleteTemplateRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformDeleteTokenizationTransformationRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformDeleteTransformationRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformEncodeOperationRequest { - roleName: string; - transformMountPath: string; - transformEncodeRequest: TransformEncodeRequest; -} -export interface SecretsApiTransformExportDecodedTokenizationTokensOperationRequest { - name: string; - transformMountPath: string; - transformExportDecodedTokenizationTokensRequest: TransformExportDecodedTokenizationTokensRequest; -} -export interface SecretsApiTransformImportKeyVersionIntoTokenizationTransformationOperationRequest { - name: string; - transformMountPath: string; - transformImportKeyVersionIntoTokenizationTransformationRequest: TransformImportKeyVersionIntoTokenizationTransformationRequest; -} -export interface SecretsApiTransformListAlphabetsRequest { - transformMountPath: string; - list: TransformListAlphabetsListEnum; -} -export interface SecretsApiTransformListFpeTransformationsRequest { - transformMountPath: string; - list: TransformListFpeTransformationsListEnum; -} -export interface SecretsApiTransformListMaskingTransformationsRequest { - transformMountPath: string; - list: TransformListMaskingTransformationsListEnum; -} -export interface SecretsApiTransformListRolesRequest { - transformMountPath: string; - list: TransformListRolesListEnum; -} -export interface SecretsApiTransformListStoresRequest { - transformMountPath: string; - list: TransformListStoresListEnum; -} -export interface SecretsApiTransformListTemplatesRequest { - transformMountPath: string; - list: TransformListTemplatesListEnum; -} -export interface SecretsApiTransformListTokenizationKeysRequest { - transformMountPath: string; - list: TransformListTokenizationKeysListEnum; -} -export interface SecretsApiTransformListTokenizationTransformationsRequest { - transformMountPath: string; - list: TransformListTokenizationTransformationsListEnum; -} -export interface SecretsApiTransformListTransformationsRequest { - transformMountPath: string; - list: TransformListTransformationsListEnum; -} -export interface SecretsApiTransformLookUpTokenOperationRequest { - roleName: string; - transformMountPath: string; - transformLookUpTokenRequest: TransformLookUpTokenRequest; -} -export interface SecretsApiTransformLookUpToken0Request { - roleName: string; - transformMountPath: string; -} -export interface SecretsApiTransformReadAlphabetRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformReadCacheConfigurationRequest { - transformMountPath: string; -} -export interface SecretsApiTransformReadFpeTransformationRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformReadMaskingTransformationRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformReadRoleRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformReadStoreRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformReadTemplateRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformReadTokenizationKeyRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformReadTokenizationTransformationRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformReadTransformationRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformRestoreTokenizationStateOperationRequest { - name: string; - transformMountPath: string; - transformRestoreTokenizationStateRequest: TransformRestoreTokenizationStateRequest; -} -export interface SecretsApiTransformRetrieveTokenMetadataOperationRequest { - roleName: string; - transformMountPath: string; - transformRetrieveTokenMetadataRequest: TransformRetrieveTokenMetadataRequest; -} -export interface SecretsApiTransformRetrieveWrappingKeyRequest { - transformMountPath: string; -} -export interface SecretsApiTransformRotateTokenizationKeyRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformSnapshotTokenizationStateOperationRequest { - name: string; - transformMountPath: string; - transformSnapshotTokenizationStateRequest: TransformSnapshotTokenizationStateRequest; -} -export interface SecretsApiTransformTrimKeyVersionsOperationRequest { - name: string; - transformMountPath: string; - transformTrimKeyVersionsRequest: TransformTrimKeyVersionsRequest; -} -export interface SecretsApiTransformValidateTokenOperationRequest { - roleName: string; - transformMountPath: string; - transformValidateTokenRequest: TransformValidateTokenRequest; -} -export interface SecretsApiTransformWriteAlphabetOperationRequest { - name: string; - transformMountPath: string; - transformWriteAlphabetRequest: TransformWriteAlphabetRequest; -} -export interface SecretsApiTransformWriteFpeTransformationOperationRequest { - name: string; - transformMountPath: string; - transformWriteFpeTransformationRequest: TransformWriteFpeTransformationRequest; -} -export interface SecretsApiTransformWriteMaskingTransformationOperationRequest { - name: string; - transformMountPath: string; - transformWriteMaskingTransformationRequest: TransformWriteMaskingTransformationRequest; -} -export interface SecretsApiTransformWriteRoleOperationRequest { - name: string; - transformMountPath: string; - transformWriteRoleRequest: TransformWriteRoleRequest; -} -export interface SecretsApiTransformWriteStoreOperationRequest { - name: string; - transformMountPath: string; - transformWriteStoreRequest: TransformWriteStoreRequest; -} -export interface SecretsApiTransformWriteTemplateOperationRequest { - name: string; - transformMountPath: string; - transformWriteTemplateRequest: TransformWriteTemplateRequest; -} -export interface SecretsApiTransformWriteTokenizationTransformationOperationRequest { - name: string; - transformMountPath: string; - transformWriteTokenizationTransformationRequest: TransformWriteTokenizationTransformationRequest; -} -export interface SecretsApiTransformWriteTransformationOperationRequest { - name: string; - transformMountPath: string; - transformWriteTransformationRequest: TransformWriteTransformationRequest; -} -export interface SecretsApiTransitBackUpKeyRequest { - name: string; - transitMountPath: string; -} -export interface SecretsApiTransitByokKeyRequest { - destination: string; - source: string; - transitMountPath: string; -} -export interface SecretsApiTransitByokKeyVersionRequest { - destination: string; - source: string; - version: string; - transitMountPath: string; -} -export interface SecretsApiTransitConfigureCacheOperationRequest { - transitMountPath: string; - transitConfigureCacheRequest: TransitConfigureCacheRequest; -} -export interface SecretsApiTransitConfigureKeyOperationRequest { - name: string; - transitMountPath: string; - transitConfigureKeyRequest: TransitConfigureKeyRequest; -} -export interface SecretsApiTransitConfigureKeysOperationRequest { - transitMountPath: string; - transitConfigureKeysRequest: TransitConfigureKeysRequest; -} -export interface SecretsApiTransitCreateKeyOperationRequest { - name: string; - transitMountPath: string; - transitCreateKeyRequest: TransitCreateKeyRequest; -} -export interface SecretsApiTransitDecryptOperationRequest { - name: string; - transitMountPath: string; - transitDecryptRequest: TransitDecryptRequest; -} -export interface SecretsApiTransitDeleteKeyRequest { - name: string; - transitMountPath: string; -} -export interface SecretsApiTransitEncryptOperationRequest { - name: string; - transitMountPath: string; - transitEncryptRequest: TransitEncryptRequest; -} -export interface SecretsApiTransitExportKeyRequest { - name: string; - type: string; - transitMountPath: string; -} -export interface SecretsApiTransitExportKeyVersionRequest { - name: string; - type: string; - version: string; - transitMountPath: string; -} -export interface SecretsApiTransitGenerateCmacOperationRequest { - name: string; - transitMountPath: string; - transitGenerateCmacRequest: TransitGenerateCmacRequest; -} -export interface SecretsApiTransitGenerateCmacWithMacLengthOperationRequest { - name: string; - urlMacLength: string; - transitMountPath: string; - transitGenerateCmacWithMacLengthRequest: TransitGenerateCmacWithMacLengthRequest; -} -export interface SecretsApiTransitGenerateCsrForKeyOperationRequest { - name: string; - transitMountPath: string; - transitGenerateCsrForKeyRequest: TransitGenerateCsrForKeyRequest; -} -export interface SecretsApiTransitGenerateDataKeyOperationRequest { - name: string; - plaintext: string; - transitMountPath: string; - transitGenerateDataKeyRequest: TransitGenerateDataKeyRequest; -} -export interface SecretsApiTransitGenerateHmacOperationRequest { - name: string; - transitMountPath: string; - transitGenerateHmacRequest: TransitGenerateHmacRequest; -} -export interface SecretsApiTransitGenerateHmacWithAlgorithmOperationRequest { - name: string; - urlalgorithm: string; - transitMountPath: string; - transitGenerateHmacWithAlgorithmRequest: TransitGenerateHmacWithAlgorithmRequest; -} -export interface SecretsApiTransitGenerateRandomOperationRequest { - transitMountPath: string; - transitGenerateRandomRequest: TransitGenerateRandomRequest; -} -export interface SecretsApiTransitGenerateRandomWithBytesOperationRequest { - urlbytes: string; - transitMountPath: string; - transitGenerateRandomWithBytesRequest: TransitGenerateRandomWithBytesRequest; -} -export interface SecretsApiTransitGenerateRandomWithSourceOperationRequest { - source: string; - transitMountPath: string; - transitGenerateRandomWithSourceRequest: TransitGenerateRandomWithSourceRequest; -} -export interface SecretsApiTransitGenerateRandomWithSourceAndBytesOperationRequest { - source: string; - urlbytes: string; - transitMountPath: string; - transitGenerateRandomWithSourceAndBytesRequest: TransitGenerateRandomWithSourceAndBytesRequest; -} -export interface SecretsApiTransitHashOperationRequest { - transitMountPath: string; - transitHashRequest: TransitHashRequest; -} -export interface SecretsApiTransitHashWithAlgorithmOperationRequest { - urlalgorithm: string; - transitMountPath: string; - transitHashWithAlgorithmRequest: TransitHashWithAlgorithmRequest; -} -export interface SecretsApiTransitImportKeyOperationRequest { - name: string; - transitMountPath: string; - transitImportKeyRequest: TransitImportKeyRequest; -} -export interface SecretsApiTransitImportKeyVersionOperationRequest { - name: string; - transitMountPath: string; - transitImportKeyVersionRequest: TransitImportKeyVersionRequest; -} -export interface SecretsApiTransitListKeysRequest { - transitMountPath: string; - list: TransitListKeysListEnum; -} -export interface SecretsApiTransitReadCacheConfigurationRequest { - transitMountPath: string; -} -export interface SecretsApiTransitReadKeyRequest { - name: string; - transitMountPath: string; -} -export interface SecretsApiTransitReadKeysConfigurationRequest { - transitMountPath: string; -} -export interface SecretsApiTransitReadWrappingKeyRequest { - transitMountPath: string; -} -export interface SecretsApiTransitRestoreAndRenameKeyOperationRequest { - name: string; - transitMountPath: string; - transitRestoreAndRenameKeyRequest: TransitRestoreAndRenameKeyRequest; -} -export interface SecretsApiTransitRestoreKeyOperationRequest { - transitMountPath: string; - transitRestoreKeyRequest: TransitRestoreKeyRequest; -} -export interface SecretsApiTransitRewrapOperationRequest { - name: string; - transitMountPath: string; - transitRewrapRequest: TransitRewrapRequest; -} -export interface SecretsApiTransitRotateKeyOperationRequest { - name: string; - transitMountPath: string; - transitRotateKeyRequest: TransitRotateKeyRequest; -} -export interface SecretsApiTransitSetCertificateForKeyOperationRequest { - name: string; - transitMountPath: string; - transitSetCertificateForKeyRequest: TransitSetCertificateForKeyRequest; -} -export interface SecretsApiTransitSignOperationRequest { - name: string; - transitMountPath: string; - transitSignRequest: TransitSignRequest; -} -export interface SecretsApiTransitSignWithAlgorithmOperationRequest { - name: string; - urlalgorithm: string; - transitMountPath: string; - transitSignWithAlgorithmRequest: TransitSignWithAlgorithmRequest; -} -export interface SecretsApiTransitTrimKeyOperationRequest { - name: string; - transitMountPath: string; - transitTrimKeyRequest: TransitTrimKeyRequest; -} -export interface SecretsApiTransitVerifyOperationRequest { - name: string; - transitMountPath: string; - transitVerifyRequest: TransitVerifyRequest; -} -export interface SecretsApiTransitVerifyWithAlgorithmOperationRequest { - name: string; - urlalgorithm: string; - transitMountPath: string; - transitVerifyWithAlgorithmRequest: TransitVerifyWithAlgorithmRequest; -} -/** - * - */ -export declare class SecretsApi extends runtime.BaseAPI { - /** - */ - aliCloudConfigureRaw(requestParameters: SecretsApiAliCloudConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - aliCloudConfigure(alicloudMountPath: string, aliCloudConfigureRequest: AliCloudConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - aliCloudDeleteConfigurationRaw(requestParameters: SecretsApiAliCloudDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - aliCloudDeleteConfiguration(alicloudMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudDeleteRoleRaw(requestParameters: SecretsApiAliCloudDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudDeleteRole(name: string, alicloudMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate an API key or STS credential using the given role\'s configuration.\' - */ - aliCloudGenerateCredentialsRaw(requestParameters: SecretsApiAliCloudGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate an API key or STS credential using the given role\'s configuration.\' - */ - aliCloudGenerateCredentials(name: string, alicloudMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List the existing roles in this backend. - */ - aliCloudListRolesRaw(requestParameters: SecretsApiAliCloudListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List the existing roles in this backend. - */ - aliCloudListRoles(alicloudMountPath: string, list: AliCloudListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - aliCloudReadConfigurationRaw(requestParameters: SecretsApiAliCloudReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - aliCloudReadConfiguration(alicloudMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudReadRoleRaw(requestParameters: SecretsApiAliCloudReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudReadRole(name: string, alicloudMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudWriteRoleRaw(requestParameters: SecretsApiAliCloudWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudWriteRole(name: string, alicloudMountPath: string, aliCloudWriteRoleRequest: AliCloudWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsConfigureLeaseRaw(requestParameters: SecretsApiAwsConfigureLeaseOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsConfigureLease(awsMountPath: string, awsConfigureLeaseRequest: AwsConfigureLeaseRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsConfigureRootIamCredentialsRaw(requestParameters: SecretsApiAwsConfigureRootIamCredentialsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsConfigureRootIamCredentials(awsMountPath: string, awsConfigureRootIamCredentialsRequest: AwsConfigureRootIamCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsDeleteRoleRaw(requestParameters: SecretsApiAwsDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsDeleteRole(name: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteStaticRolesNameRaw(requestParameters: SecretsApiAwsDeleteStaticRolesNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteStaticRolesName(name: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsGenerateCredentialsRaw(requestParameters: SecretsApiAwsGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsGenerateCredentials(name: string, awsMountPath: string, roleArn?: string, roleSessionName?: string, ttl?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsGenerateCredentialsWithParametersRaw(requestParameters: SecretsApiAwsGenerateCredentialsWithParametersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsGenerateCredentialsWithParameters(name: string, awsMountPath: string, awsGenerateCredentialsWithParametersRequest: AwsGenerateCredentialsWithParametersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsGenerateStsCredentialsRaw(requestParameters: SecretsApiAwsGenerateStsCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsGenerateStsCredentials(name: string, awsMountPath: string, roleArn?: string, roleSessionName?: string, ttl?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsGenerateStsCredentialsWithParametersRaw(requestParameters: SecretsApiAwsGenerateStsCredentialsWithParametersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsGenerateStsCredentialsWithParameters(name: string, awsMountPath: string, awsGenerateStsCredentialsWithParametersRequest: AwsGenerateStsCredentialsWithParametersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List the existing roles in this backend - */ - awsListRolesRaw(requestParameters: SecretsApiAwsListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List the existing roles in this backend - */ - awsListRoles(awsMountPath: string, list: AwsListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsListStaticRolesRaw(requestParameters: SecretsApiAwsListStaticRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsListStaticRoles(awsMountPath: string, list: AwsListStaticRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadLeaseConfigurationRaw(requestParameters: SecretsApiAwsReadLeaseConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadLeaseConfiguration(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsReadRoleRaw(requestParameters: SecretsApiAwsReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsReadRole(name: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadRootIamCredentialsConfigurationRaw(requestParameters: SecretsApiAwsReadRootIamCredentialsConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadRootIamCredentialsConfiguration(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadStaticCredsNameRaw(requestParameters: SecretsApiAwsReadStaticCredsNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadStaticCredsName(name: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadStaticRolesNameRaw(requestParameters: SecretsApiAwsReadStaticRolesNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadStaticRolesName(name: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsRotateRootIamCredentialsRaw(requestParameters: SecretsApiAwsRotateRootIamCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsRotateRootIamCredentials(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsWriteRoleRaw(requestParameters: SecretsApiAwsWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsWriteRole(name: string, awsMountPath: string, awsWriteRoleRequest: AwsWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsWriteStaticRolesNameRaw(requestParameters: SecretsApiAwsWriteStaticRolesNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsWriteStaticRolesName(name: string, awsMountPath: string, awsWriteStaticRolesNameRequest: AwsWriteStaticRolesNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureConfigureRaw(requestParameters: SecretsApiAzureConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureConfigure(azureMountPath: string, azureConfigureRequest: AzureConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureDeleteConfigurationRaw(requestParameters: SecretsApiAzureDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureDeleteConfiguration(azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureDeleteRoleRaw(requestParameters: SecretsApiAzureDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureDeleteRole(name: string, azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List existing roles. - */ - azureListRolesRaw(requestParameters: SecretsApiAzureListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List existing roles. - */ - azureListRoles(azureMountPath: string, list: AzureListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureReadConfigurationRaw(requestParameters: SecretsApiAzureReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureReadConfiguration(azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureReadRoleRaw(requestParameters: SecretsApiAzureReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureReadRole(name: string, azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureRequestServicePrincipalCredentialsRaw(requestParameters: SecretsApiAzureRequestServicePrincipalCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureRequestServicePrincipalCredentials(role: string, azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureRotateRootRaw(requestParameters: SecretsApiAzureRotateRootRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureRotateRoot(azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureWriteRoleRaw(requestParameters: SecretsApiAzureWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureWriteRole(name: string, azureMountPath: string, azureWriteRoleRequest: AzureWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - consulConfigureAccessRaw(requestParameters: SecretsApiConsulConfigureAccessOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - consulConfigureAccess(consulMountPath: string, consulConfigureAccessRequest: ConsulConfigureAccessRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - consulDeleteRoleRaw(requestParameters: SecretsApiConsulDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - consulDeleteRole(name: string, consulMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - consulGenerateCredentialsRaw(requestParameters: SecretsApiConsulGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - consulGenerateCredentials(role: string, consulMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - consulListRolesRaw(requestParameters: SecretsApiConsulListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - consulListRoles(consulMountPath: string, list: ConsulListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - consulReadAccessConfigurationRaw(requestParameters: SecretsApiConsulReadAccessConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - consulReadAccessConfiguration(consulMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - consulReadRoleRaw(requestParameters: SecretsApiConsulReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - consulReadRole(name: string, consulMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - consulWriteRoleRaw(requestParameters: SecretsApiConsulWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - consulWriteRole(name: string, consulMountPath: string, consulWriteRoleRequest: ConsulWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Deletes the secret at the specified location. - */ - cubbyholeDeleteRaw(requestParameters: SecretsApiCubbyholeDeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Deletes the secret at the specified location. - */ - cubbyholeDelete(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Folders are suffixed with /. The input must be a folder; list on a file will not return a value. The values themselves are not accessible via this command. - * List secret entries at the specified location. - */ - cubbyholeListRaw(requestParameters: SecretsApiCubbyholeListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Folders are suffixed with /. The input must be a folder; list on a file will not return a value. The values themselves are not accessible via this command. - * List secret entries at the specified location. - */ - cubbyholeList(path: string, list: CubbyholeListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieve the secret at the specified location. - */ - cubbyholeReadRaw(requestParameters: SecretsApiCubbyholeReadRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieve the secret at the specified location. - */ - cubbyholeRead(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Store a secret at the specified location. - */ - cubbyholeWriteRaw(requestParameters: SecretsApiCubbyholeWriteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Store a secret at the specified location. - */ - cubbyholeWrite(path: string, requestBody: { - [key: string]: any; - }, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - databaseConfigureConnectionRaw(requestParameters: SecretsApiDatabaseConfigureConnectionOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - databaseConfigureConnection(name: string, databaseMountPath: string, databaseConfigureConnectionRequest: DatabaseConfigureConnectionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - databaseDeleteConnectionConfigurationRaw(requestParameters: SecretsApiDatabaseDeleteConnectionConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - databaseDeleteConnectionConfiguration(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the roles that can be created with this backend. - */ - databaseDeleteRoleRaw(requestParameters: SecretsApiDatabaseDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the roles that can be created with this backend. - */ - databaseDeleteRole(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the static roles that can be created with this backend. - */ - databaseDeleteStaticRoleRaw(requestParameters: SecretsApiDatabaseDeleteStaticRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the static roles that can be created with this backend. - */ - databaseDeleteStaticRole(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Request database credentials for a certain role. - */ - databaseGenerateCredentialsRaw(requestParameters: SecretsApiDatabaseGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Request database credentials for a certain role. - */ - databaseGenerateCredentials(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configure connection details to a database plugin. - */ - databaseListConnectionsRaw(requestParameters: SecretsApiDatabaseListConnectionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configure connection details to a database plugin. - */ - databaseListConnections(databaseMountPath: string, list: DatabaseListConnectionsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the roles that can be created with this backend. - */ - databaseListRolesRaw(requestParameters: SecretsApiDatabaseListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the roles that can be created with this backend. - */ - databaseListRoles(databaseMountPath: string, list: DatabaseListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the static roles that can be created with this backend. - */ - databaseListStaticRolesRaw(requestParameters: SecretsApiDatabaseListStaticRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the static roles that can be created with this backend. - */ - databaseListStaticRoles(databaseMountPath: string, list: DatabaseListStaticRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - databaseReadConnectionConfigurationRaw(requestParameters: SecretsApiDatabaseReadConnectionConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - databaseReadConnectionConfiguration(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the roles that can be created with this backend. - */ - databaseReadRoleRaw(requestParameters: SecretsApiDatabaseReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the roles that can be created with this backend. - */ - databaseReadRole(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the static roles that can be created with this backend. - */ - databaseReadStaticRoleRaw(requestParameters: SecretsApiDatabaseReadStaticRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the static roles that can be created with this backend. - */ - databaseReadStaticRole(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Request database credentials for a certain static role. These credentials are rotated periodically. - */ - databaseReadStaticRoleCredentialsRaw(requestParameters: SecretsApiDatabaseReadStaticRoleCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Request database credentials for a certain static role. These credentials are rotated periodically. - */ - databaseReadStaticRoleCredentials(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Reloads all connections using a named database plugin. - */ - databaseReloadPluginRaw(requestParameters: SecretsApiDatabaseReloadPluginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Reloads all connections using a named database plugin. - */ - databaseReloadPlugin(pluginName: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Resets a database plugin. - */ - databaseResetConnectionRaw(requestParameters: SecretsApiDatabaseResetConnectionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Resets a database plugin. - */ - databaseResetConnection(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - databaseRotateRootCredentialsRaw(requestParameters: SecretsApiDatabaseRotateRootCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - databaseRotateRootCredentials(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - databaseRotateStaticRoleCredentialsRaw(requestParameters: SecretsApiDatabaseRotateStaticRoleCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - databaseRotateStaticRoleCredentials(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the roles that can be created with this backend. - */ - databaseWriteRoleRaw(requestParameters: SecretsApiDatabaseWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the roles that can be created with this backend. - */ - databaseWriteRole(name: string, databaseMountPath: string, databaseWriteRoleRequest: DatabaseWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the static roles that can be created with this backend. - */ - databaseWriteStaticRoleRaw(requestParameters: SecretsApiDatabaseWriteStaticRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the static roles that can be created with this backend. - */ - databaseWriteStaticRole(name: string, databaseMountPath: string, databaseWriteStaticRoleRequest: DatabaseWriteStaticRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudConfigureRaw(requestParameters: SecretsApiGoogleCloudConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudConfigure(gcpMountPath: string, googleCloudConfigureRequest: GoogleCloudConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudDeleteImpersonatedAccountRaw(requestParameters: SecretsApiGoogleCloudDeleteImpersonatedAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudDeleteImpersonatedAccount(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudDeleteRolesetRaw(requestParameters: SecretsApiGoogleCloudDeleteRolesetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudDeleteRoleset(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudDeleteStaticAccountRaw(requestParameters: SecretsApiGoogleCloudDeleteStaticAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudDeleteStaticAccount(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateImpersonatedAccountAccessTokenRaw(requestParameters: SecretsApiGoogleCloudGenerateImpersonatedAccountAccessTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateImpersonatedAccountAccessToken(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateImpersonatedAccountAccessToken2Raw(requestParameters: SecretsApiGoogleCloudGenerateImpersonatedAccountAccessToken2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateImpersonatedAccountAccessToken2(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateRolesetAccessTokenRaw(requestParameters: SecretsApiGoogleCloudGenerateRolesetAccessTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateRolesetAccessToken(roleset: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateRolesetAccessToken2Raw(requestParameters: SecretsApiGoogleCloudGenerateRolesetAccessToken2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateRolesetAccessToken2(roleset: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateRolesetAccessToken3Raw(requestParameters: SecretsApiGoogleCloudGenerateRolesetAccessToken3Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateRolesetAccessToken3(roleset: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateRolesetAccessToken4Raw(requestParameters: SecretsApiGoogleCloudGenerateRolesetAccessToken4Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateRolesetAccessToken4(roleset: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateRolesetKeyRaw(requestParameters: SecretsApiGoogleCloudGenerateRolesetKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateRolesetKey(roleset: string, gcpMountPath: string, googleCloudGenerateRolesetKeyRequest: GoogleCloudGenerateRolesetKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateRolesetKey2Raw(requestParameters: SecretsApiGoogleCloudGenerateRolesetKey2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateRolesetKey2(roleset: string, gcpMountPath: string, keyAlgorithm?: string, keyType?: string, ttl?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateRolesetKey3Raw(requestParameters: SecretsApiGoogleCloudGenerateRolesetKey3OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateRolesetKey3(roleset: string, gcpMountPath: string, googleCloudGenerateRolesetKey3Request: GoogleCloudGenerateRolesetKey3Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateRolesetKey4Raw(requestParameters: SecretsApiGoogleCloudGenerateRolesetKey4Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateRolesetKey4(roleset: string, gcpMountPath: string, keyAlgorithm?: string, keyType?: string, ttl?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateStaticAccountAccessTokenRaw(requestParameters: SecretsApiGoogleCloudGenerateStaticAccountAccessTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateStaticAccountAccessToken(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateStaticAccountAccessToken2Raw(requestParameters: SecretsApiGoogleCloudGenerateStaticAccountAccessToken2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateStaticAccountAccessToken2(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateStaticAccountKeyRaw(requestParameters: SecretsApiGoogleCloudGenerateStaticAccountKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateStaticAccountKey(name: string, gcpMountPath: string, googleCloudGenerateStaticAccountKeyRequest: GoogleCloudGenerateStaticAccountKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateStaticAccountKey2Raw(requestParameters: SecretsApiGoogleCloudGenerateStaticAccountKey2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateStaticAccountKey2(name: string, gcpMountPath: string, keyAlgorithm?: string, keyType?: string, ttl?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudKmsConfigureRaw(requestParameters: SecretsApiGoogleCloudKmsConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudKmsConfigure(gcpkmsMountPath: string, googleCloudKmsConfigureRequest: GoogleCloudKmsConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudKmsConfigureKeyRaw(requestParameters: SecretsApiGoogleCloudKmsConfigureKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudKmsConfigureKey(key: string, gcpkmsMountPath: string, googleCloudKmsConfigureKeyRequest: GoogleCloudKmsConfigureKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Decrypt a ciphertext value using a named key - */ - googleCloudKmsDecryptRaw(requestParameters: SecretsApiGoogleCloudKmsDecryptOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Decrypt a ciphertext value using a named key - */ - googleCloudKmsDecrypt(key: string, gcpkmsMountPath: string, googleCloudKmsDecryptRequest: GoogleCloudKmsDecryptRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudKmsDeleteConfigurationRaw(requestParameters: SecretsApiGoogleCloudKmsDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudKmsDeleteConfiguration(gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsDeleteKeyRaw(requestParameters: SecretsApiGoogleCloudKmsDeleteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsDeleteKey(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudKmsDeregisterKeyRaw(requestParameters: SecretsApiGoogleCloudKmsDeregisterKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudKmsDeregisterKey(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudKmsDeregisterKey2Raw(requestParameters: SecretsApiGoogleCloudKmsDeregisterKey2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudKmsDeregisterKey2(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Encrypt a plaintext value using a named key - */ - googleCloudKmsEncryptRaw(requestParameters: SecretsApiGoogleCloudKmsEncryptOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Encrypt a plaintext value using a named key - */ - googleCloudKmsEncrypt(key: string, gcpkmsMountPath: string, googleCloudKmsEncryptRequest: GoogleCloudKmsEncryptRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List named keys - */ - googleCloudKmsListKeysRaw(requestParameters: SecretsApiGoogleCloudKmsListKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List named keys - */ - googleCloudKmsListKeys(gcpkmsMountPath: string, list: GoogleCloudKmsListKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudKmsReadConfigurationRaw(requestParameters: SecretsApiGoogleCloudKmsReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudKmsReadConfiguration(gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsReadKeyRaw(requestParameters: SecretsApiGoogleCloudKmsReadKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsReadKey(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudKmsReadKeyConfigurationRaw(requestParameters: SecretsApiGoogleCloudKmsReadKeyConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudKmsReadKeyConfiguration(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Re-encrypt existing ciphertext data to a new version - */ - googleCloudKmsReencryptRaw(requestParameters: SecretsApiGoogleCloudKmsReencryptOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Re-encrypt existing ciphertext data to a new version - */ - googleCloudKmsReencrypt(key: string, gcpkmsMountPath: string, googleCloudKmsReencryptRequest: GoogleCloudKmsReencryptRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Register an existing crypto key in Google Cloud KMS - */ - googleCloudKmsRegisterKeyRaw(requestParameters: SecretsApiGoogleCloudKmsRegisterKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Register an existing crypto key in Google Cloud KMS - */ - googleCloudKmsRegisterKey(key: string, gcpkmsMountPath: string, googleCloudKmsRegisterKeyRequest: GoogleCloudKmsRegisterKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieve the public key associated with the named key - */ - googleCloudKmsRetrievePublicKeyRaw(requestParameters: SecretsApiGoogleCloudKmsRetrievePublicKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieve the public key associated with the named key - */ - googleCloudKmsRetrievePublicKey(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Rotate a crypto key to a new primary version - */ - googleCloudKmsRotateKeyRaw(requestParameters: SecretsApiGoogleCloudKmsRotateKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Rotate a crypto key to a new primary version - */ - googleCloudKmsRotateKey(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Signs a message or digest using a named key - */ - googleCloudKmsSignRaw(requestParameters: SecretsApiGoogleCloudKmsSignOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Signs a message or digest using a named key - */ - googleCloudKmsSign(key: string, gcpkmsMountPath: string, googleCloudKmsSignRequest: GoogleCloudKmsSignRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudKmsTrimKeyVersionsRaw(requestParameters: SecretsApiGoogleCloudKmsTrimKeyVersionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudKmsTrimKeyVersions(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudKmsTrimKeyVersions2Raw(requestParameters: SecretsApiGoogleCloudKmsTrimKeyVersions2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudKmsTrimKeyVersions2(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Verify a signature using a named key - */ - googleCloudKmsVerifyRaw(requestParameters: SecretsApiGoogleCloudKmsVerifyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Verify a signature using a named key - */ - googleCloudKmsVerify(key: string, gcpkmsMountPath: string, googleCloudKmsVerifyRequest: GoogleCloudKmsVerifyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsWriteKeyRaw(requestParameters: SecretsApiGoogleCloudKmsWriteKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsWriteKey(key: string, gcpkmsMountPath: string, googleCloudKmsWriteKeyRequest: GoogleCloudKmsWriteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudListImpersonatedAccountsRaw(requestParameters: SecretsApiGoogleCloudListImpersonatedAccountsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudListImpersonatedAccounts(gcpMountPath: string, list: GoogleCloudListImpersonatedAccountsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudListImpersonatedAccounts2Raw(requestParameters: SecretsApiGoogleCloudListImpersonatedAccounts2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudListImpersonatedAccounts2(gcpMountPath: string, list: GoogleCloudListImpersonatedAccounts2ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudListRolesetsRaw(requestParameters: SecretsApiGoogleCloudListRolesetsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudListRolesets(gcpMountPath: string, list: GoogleCloudListRolesetsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudListRolesets2Raw(requestParameters: SecretsApiGoogleCloudListRolesets2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudListRolesets2(gcpMountPath: string, list: GoogleCloudListRolesets2ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudListStaticAccountsRaw(requestParameters: SecretsApiGoogleCloudListStaticAccountsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudListStaticAccounts(gcpMountPath: string, list: GoogleCloudListStaticAccountsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudListStaticAccounts2Raw(requestParameters: SecretsApiGoogleCloudListStaticAccounts2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudListStaticAccounts2(gcpMountPath: string, list: GoogleCloudListStaticAccounts2ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudReadConfigurationRaw(requestParameters: SecretsApiGoogleCloudReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudReadConfiguration(gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudReadImpersonatedAccountRaw(requestParameters: SecretsApiGoogleCloudReadImpersonatedAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudReadImpersonatedAccount(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudReadRolesetRaw(requestParameters: SecretsApiGoogleCloudReadRolesetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudReadRoleset(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudReadStaticAccountRaw(requestParameters: SecretsApiGoogleCloudReadStaticAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudReadStaticAccount(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudRotateRolesetRaw(requestParameters: SecretsApiGoogleCloudRotateRolesetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudRotateRoleset(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudRotateRolesetKeyRaw(requestParameters: SecretsApiGoogleCloudRotateRolesetKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudRotateRolesetKey(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudRotateRootCredentialsRaw(requestParameters: SecretsApiGoogleCloudRotateRootCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudRotateRootCredentials(gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudRotateStaticAccountKeyRaw(requestParameters: SecretsApiGoogleCloudRotateStaticAccountKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudRotateStaticAccountKey(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudWriteImpersonatedAccountRaw(requestParameters: SecretsApiGoogleCloudWriteImpersonatedAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudWriteImpersonatedAccount(name: string, gcpMountPath: string, googleCloudWriteImpersonatedAccountRequest: GoogleCloudWriteImpersonatedAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudWriteRolesetRaw(requestParameters: SecretsApiGoogleCloudWriteRolesetOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudWriteRoleset(name: string, gcpMountPath: string, googleCloudWriteRolesetRequest: GoogleCloudWriteRolesetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudWriteStaticAccountRaw(requestParameters: SecretsApiGoogleCloudWriteStaticAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudWriteStaticAccount(name: string, gcpMountPath: string, googleCloudWriteStaticAccountRequest: GoogleCloudWriteStaticAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementDeleteKeyRaw(requestParameters: SecretsApiKeyManagementDeleteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementDeleteKey(name: string, keymgmtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementDeleteKeyInKmsProviderRaw(requestParameters: SecretsApiKeyManagementDeleteKeyInKmsProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementDeleteKeyInKmsProvider(keyName: string, name: string, keymgmtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementDeleteKmsProviderRaw(requestParameters: SecretsApiKeyManagementDeleteKmsProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementDeleteKmsProvider(name: string, keymgmtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementDistributeKeyInKmsProviderRaw(requestParameters: SecretsApiKeyManagementDistributeKeyInKmsProviderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementDistributeKeyInKmsProvider(keyName: string, name: string, keymgmtMountPath: string, keyManagementDistributeKeyInKmsProviderRequest: KeyManagementDistributeKeyInKmsProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementListKeysRaw(requestParameters: SecretsApiKeyManagementListKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementListKeys(keymgmtMountPath: string, list: KeyManagementListKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementListKeysInKmsProviderRaw(requestParameters: SecretsApiKeyManagementListKeysInKmsProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementListKeysInKmsProvider(name: string, keymgmtMountPath: string, list: KeyManagementListKeysInKmsProviderListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementListKmsProvidersRaw(requestParameters: SecretsApiKeyManagementListKmsProvidersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementListKmsProviders(keymgmtMountPath: string, list: KeyManagementListKmsProvidersListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementListKmsProvidersForKeyRaw(requestParameters: SecretsApiKeyManagementListKmsProvidersForKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementListKmsProvidersForKey(name: string, keymgmtMountPath: string, list: KeyManagementListKmsProvidersForKeyListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementReadKeyRaw(requestParameters: SecretsApiKeyManagementReadKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementReadKey(name: string, keymgmtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementReadKeyInKmsProviderRaw(requestParameters: SecretsApiKeyManagementReadKeyInKmsProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementReadKeyInKmsProvider(keyName: string, name: string, keymgmtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementReadKmsProviderRaw(requestParameters: SecretsApiKeyManagementReadKmsProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementReadKmsProvider(name: string, keymgmtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementRotateKeyRaw(requestParameters: SecretsApiKeyManagementRotateKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementRotateKey(name: string, keymgmtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementUpdateKeyRaw(requestParameters: SecretsApiKeyManagementUpdateKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementUpdateKey(name: string, keymgmtMountPath: string, keyManagementUpdateKeyRequest: KeyManagementUpdateKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementWriteKmsProviderRaw(requestParameters: SecretsApiKeyManagementWriteKmsProviderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementWriteKmsProvider(name: string, keymgmtMountPath: string, keyManagementWriteKmsProviderRequest: KeyManagementWriteKmsProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kmipConfigureRaw(requestParameters: SecretsApiKmipConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kmipConfigure(kmipMountPath: string, kmipConfigureRequest: KmipConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create a new scope - * Create a new scope - */ - kmipCreateScopeRaw(requestParameters: SecretsApiKmipCreateScopeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a new scope - * Create a new scope - */ - kmipCreateScope(scope: string, kmipMountPath: string, kmipCreateScopeRequest: KmipCreateScopeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * A role is required to authenticate with this Backend. The role binds to a KMIP client via the client certificate\'s serial number\'. A role is contained within a scope, which restricts the objects that a particular role may access. - * Delete an existing role. - */ - kmipDeleteRoleRaw(requestParameters: SecretsApiKmipDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * A role is required to authenticate with this Backend. The role binds to a KMIP client via the client certificate\'s serial number\'. A role is contained within a scope, which restricts the objects that a particular role may access. - * Delete an existing role. - */ - kmipDeleteRole(role: string, scope: string, kmipMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete an existing scope - * Delete an existing scope. - */ - kmipDeleteScopeRaw(requestParameters: SecretsApiKmipDeleteScopeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete an existing scope - * Delete an existing scope. - */ - kmipDeleteScope(scope: string, kmipMountPath: string, force?: boolean, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kmipGenerateClientCertificateRaw(requestParameters: SecretsApiKmipGenerateClientCertificateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kmipGenerateClientCertificate(role: string, scope: string, kmipMountPath: string, kmipGenerateClientCertificateRequest: KmipGenerateClientCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kmipListClientCertificatesRaw(requestParameters: SecretsApiKmipListClientCertificatesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kmipListClientCertificates(role: string, scope: string, kmipMountPath: string, list: KmipListClientCertificatesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kmipListRolesRaw(requestParameters: SecretsApiKmipListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kmipListRoles(scope: string, kmipMountPath: string, list: KmipListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kmipListScopesRaw(requestParameters: SecretsApiKmipListScopesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kmipListScopes(kmipMountPath: string, list: KmipListScopesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kmipReadCaPemRaw(requestParameters: SecretsApiKmipReadCaPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kmipReadCaPem(kmipMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kmipReadConfigurationRaw(requestParameters: SecretsApiKmipReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kmipReadConfiguration(kmipMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read an existing role. - */ - kmipReadRoleRaw(requestParameters: SecretsApiKmipReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read an existing role. - */ - kmipReadRole(role: string, scope: string, kmipMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kmipRetrieveClientCertificateRaw(requestParameters: SecretsApiKmipRetrieveClientCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kmipRetrieveClientCertificate(role: string, scope: string, kmipMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kmipRevokeClientCertificateRaw(requestParameters: SecretsApiKmipRevokeClientCertificateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kmipRevokeClientCertificate(role: string, scope: string, kmipMountPath: string, kmipRevokeClientCertificateRequest: KmipRevokeClientCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kmipSignClientCertificateRequestRaw(requestParameters: SecretsApiKmipSignClientCertificateRequestOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kmipSignClientCertificateRequest(role: string, scope: string, kmipMountPath: string, kmipSignClientCertificateRequestRequest: KmipSignClientCertificateRequestRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * A role is required to authenticate with this Backend. The role binds to a KMIP client via the client certificate\'s serial number\'. A role is contained within a scope, which restricts the objects that a particular role may access. - * Register an role with the Backend. - */ - kmipWriteRoleRaw(requestParameters: SecretsApiKmipWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * A role is required to authenticate with this Backend. The role binds to a KMIP client via the client certificate\'s serial number\'. A role is contained within a scope, which restricts the objects that a particular role may access. - * Register an role with the Backend. - */ - kmipWriteRole(role: string, scope: string, kmipMountPath: string, kmipWriteRoleRequest: KmipWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kubernetesCheckConfigurationRaw(requestParameters: SecretsApiKubernetesCheckConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kubernetesCheckConfiguration(kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kubernetesConfigureRaw(requestParameters: SecretsApiKubernetesConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kubernetesConfigure(kubernetesMountPath: string, kubernetesConfigureRequest: KubernetesConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kubernetesDeleteConfigurationRaw(requestParameters: SecretsApiKubernetesDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kubernetesDeleteConfiguration(kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kubernetesDeleteRoleRaw(requestParameters: SecretsApiKubernetesDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kubernetesDeleteRole(name: string, kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kubernetesGenerateCredentialsRaw(requestParameters: SecretsApiKubernetesGenerateCredentialsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kubernetesGenerateCredentials(name: string, kubernetesMountPath: string, kubernetesGenerateCredentialsRequest: KubernetesGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kubernetesListRolesRaw(requestParameters: SecretsApiKubernetesListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kubernetesListRoles(kubernetesMountPath: string, list: KubernetesListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kubernetesReadConfigurationRaw(requestParameters: SecretsApiKubernetesReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kubernetesReadConfiguration(kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kubernetesReadRoleRaw(requestParameters: SecretsApiKubernetesReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kubernetesReadRole(name: string, kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kubernetesWriteRoleRaw(requestParameters: SecretsApiKubernetesWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kubernetesWriteRole(name: string, kubernetesMountPath: string, kubernetesWriteRoleRequest: KubernetesWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV1DeleteRaw(requestParameters: SecretsApiKvV1DeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV1Delete(path: string, kvV1MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV1ListRaw(requestParameters: SecretsApiKvV1ListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV1List(path: string, kvV1MountPath: string, list: KvV1ListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV1ReadRaw(requestParameters: SecretsApiKvV1ReadRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV1Read(path: string, kvV1MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV1WriteRaw(requestParameters: SecretsApiKvV1WriteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV1Write(path: string, kvV1MountPath: string, requestBody: { - [key: string]: any; - }, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configure backend level settings that are applied to every key in the key-value store. - */ - kvV2ConfigureRaw(requestParameters: SecretsApiKvV2ConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configure backend level settings that are applied to every key in the key-value store. - */ - kvV2Configure(kvV2MountPath: string, kvV2ConfigureRequest: KvV2ConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2DeleteRaw(requestParameters: SecretsApiKvV2DeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2Delete(path: string, kvV2MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2DeleteMetadataAndAllVersionsRaw(requestParameters: SecretsApiKvV2DeleteMetadataAndAllVersionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2DeleteMetadataAndAllVersions(path: string, kvV2MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2DeleteVersionsRaw(requestParameters: SecretsApiKvV2DeleteVersionsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2DeleteVersions(path: string, kvV2MountPath: string, kvV2DeleteVersionsRequest: KvV2DeleteVersionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2DestroyVersionsRaw(requestParameters: SecretsApiKvV2DestroyVersionsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2DestroyVersions(path: string, kvV2MountPath: string, kvV2DestroyVersionsRequest: KvV2DestroyVersionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2ListRaw(requestParameters: SecretsApiKvV2ListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2List(path: string, kvV2MountPath: string, list: KvV2ListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2PatchRaw(requestParameters: SecretsApiKvV2PatchOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2Patch(path: string, kvV2MountPath: string, kvV2PatchRequest: KvV2PatchRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2PatchMetadataPathRaw(requestParameters: SecretsApiKvV2PatchMetadataPathOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2PatchMetadataPath(path: string, kvV2MountPath: string, kvV2PatchMetadataPathRequest: KvV2PatchMetadataPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2ReadRaw(requestParameters: SecretsApiKvV2ReadRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2Read(path: string, kvV2MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the backend level settings. - */ - kvV2ReadConfigurationRaw(requestParameters: SecretsApiKvV2ReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the backend level settings. - */ - kvV2ReadConfiguration(kvV2MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2ReadMetadataRaw(requestParameters: SecretsApiKvV2ReadMetadataRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2ReadMetadata(path: string, kvV2MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2ReadSubkeysRaw(requestParameters: SecretsApiKvV2ReadSubkeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2ReadSubkeys(path: string, kvV2MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2UndeleteVersionsRaw(requestParameters: SecretsApiKvV2UndeleteVersionsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2UndeleteVersions(path: string, kvV2MountPath: string, kvV2UndeleteVersionsRequest: KvV2UndeleteVersionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2WriteRaw(requestParameters: SecretsApiKvV2WriteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2Write(path: string, kvV2MountPath: string, kvV2WriteRequest: KvV2WriteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2WriteMetadataRaw(requestParameters: SecretsApiKvV2WriteMetadataOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2WriteMetadata(path: string, kvV2MountPath: string, kvV2WriteMetadataRequest: KvV2WriteMetadataRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapConfigureRaw(requestParameters: SecretsApiLdapConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapConfigure(ldapMountPath: string, ldapConfigureRequest: LdapConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapDeleteConfigurationRaw(requestParameters: SecretsApiLdapDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapDeleteConfiguration(ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapDeleteDynamicRoleRaw(requestParameters: SecretsApiLdapDeleteDynamicRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapDeleteDynamicRole(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapDeleteStaticRoleRaw(requestParameters: SecretsApiLdapDeleteStaticRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapDeleteStaticRole(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Check service accounts in to the library. - */ - ldapLibraryCheckInRaw(requestParameters: SecretsApiLdapLibraryCheckInOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Check service accounts in to the library. - */ - ldapLibraryCheckIn(name: string, ldapMountPath: string, ldapLibraryCheckInRequest: LdapLibraryCheckInRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Check a service account out from the library. - */ - ldapLibraryCheckOutRaw(requestParameters: SecretsApiLdapLibraryCheckOutOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Check a service account out from the library. - */ - ldapLibraryCheckOut(name: string, ldapMountPath: string, ldapLibraryCheckOutRequest: LdapLibraryCheckOutRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Check the status of the service accounts in a library set. - */ - ldapLibraryCheckStatusRaw(requestParameters: SecretsApiLdapLibraryCheckStatusRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Check the status of the service accounts in a library set. - */ - ldapLibraryCheckStatus(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update a library set. - */ - ldapLibraryConfigureRaw(requestParameters: SecretsApiLdapLibraryConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update a library set. - */ - ldapLibraryConfigure(name: string, ldapMountPath: string, ldapLibraryConfigureRequest: LdapLibraryConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete a library set. - */ - ldapLibraryDeleteRaw(requestParameters: SecretsApiLdapLibraryDeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete a library set. - */ - ldapLibraryDelete(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Check service accounts in to the library. - */ - ldapLibraryForceCheckInRaw(requestParameters: SecretsApiLdapLibraryForceCheckInOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Check service accounts in to the library. - */ - ldapLibraryForceCheckIn(name: string, ldapMountPath: string, ldapLibraryForceCheckInRequest: LdapLibraryForceCheckInRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapLibraryListRaw(requestParameters: SecretsApiLdapLibraryListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapLibraryList(ldapMountPath: string, list: LdapLibraryListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapLibraryListLibraryPathRaw(requestParameters: SecretsApiLdapLibraryListLibraryPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapLibraryListLibraryPath(path: string, ldapMountPath: string, list: LdapLibraryListLibraryPathListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapLibraryListLibraryPath_1Raw(requestParameters: SecretsApiLdapLibraryListLibraryPath0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapLibraryListLibraryPath_1(path: string, ldapMountPath: string, list: LdapLibraryListLibraryPath0ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read a library set. - */ - ldapLibraryReadRaw(requestParameters: SecretsApiLdapLibraryReadRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read a library set. - */ - ldapLibraryRead(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapListDynamicRolesRaw(requestParameters: SecretsApiLdapListDynamicRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapListDynamicRoles(ldapMountPath: string, list: LdapListDynamicRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapListRolePathRaw(requestParameters: SecretsApiLdapListRolePathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapListRolePath(path: string, ldapMountPath: string, list: LdapListRolePathListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapListRolePath_2Raw(requestParameters: SecretsApiLdapListRolePath0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapListRolePath_2(path: string, ldapMountPath: string, list: LdapListRolePath0ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapListStaticRolePathRaw(requestParameters: SecretsApiLdapListStaticRolePathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapListStaticRolePath(path: string, ldapMountPath: string, list: LdapListStaticRolePathListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapListStaticRolePath_3Raw(requestParameters: SecretsApiLdapListStaticRolePath0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapListStaticRolePath_3(path: string, ldapMountPath: string, list: LdapListStaticRolePath0ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapListStaticRolesRaw(requestParameters: SecretsApiLdapListStaticRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapListStaticRoles(ldapMountPath: string, list: LdapListStaticRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapReadConfigurationRaw(requestParameters: SecretsApiLdapReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapReadConfiguration(ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapReadDynamicRoleRaw(requestParameters: SecretsApiLdapReadDynamicRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapReadDynamicRole(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapReadStaticRoleRaw(requestParameters: SecretsApiLdapReadStaticRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapReadStaticRole(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapRequestDynamicRoleCredentialsRaw(requestParameters: SecretsApiLdapRequestDynamicRoleCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapRequestDynamicRoleCredentials(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapRequestStaticRoleCredentialsRaw(requestParameters: SecretsApiLdapRequestStaticRoleCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapRequestStaticRoleCredentials(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapRotateRootCredentialsRaw(requestParameters: SecretsApiLdapRotateRootCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapRotateRootCredentials(ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapRotateStaticRoleRaw(requestParameters: SecretsApiLdapRotateStaticRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapRotateStaticRole(name: string, ldapMountPath: string, ldapRotateStaticRoleRequest: LdapRotateStaticRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapWriteDynamicRoleRaw(requestParameters: SecretsApiLdapWriteDynamicRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapWriteDynamicRole(name: string, ldapMountPath: string, ldapWriteDynamicRoleRequest: LdapWriteDynamicRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapWriteStaticRoleRaw(requestParameters: SecretsApiLdapWriteStaticRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapWriteStaticRole(name: string, ldapMountPath: string, ldapWriteStaticRoleRequest: LdapWriteStaticRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - mongoDbAtlasConfigureRaw(requestParameters: SecretsApiMongoDbAtlasConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - mongoDbAtlasConfigure(mongodbatlasMountPath: string, mongoDbAtlasConfigureRequest: MongoDbAtlasConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasDeleteRoleRaw(requestParameters: SecretsApiMongoDbAtlasDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasDeleteRole(name: string, mongodbatlasMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - mongoDbAtlasGenerateCredentialsRaw(requestParameters: SecretsApiMongoDbAtlasGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - mongoDbAtlasGenerateCredentials(name: string, mongodbatlasMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - mongoDbAtlasGenerateCredentials2Raw(requestParameters: SecretsApiMongoDbAtlasGenerateCredentials2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - mongoDbAtlasGenerateCredentials2(name: string, mongodbatlasMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List the existing roles in this backend - */ - mongoDbAtlasListRolesRaw(requestParameters: SecretsApiMongoDbAtlasListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List the existing roles in this backend - */ - mongoDbAtlasListRoles(mongodbatlasMountPath: string, list: MongoDbAtlasListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - mongoDbAtlasReadConfigurationRaw(requestParameters: SecretsApiMongoDbAtlasReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - mongoDbAtlasReadConfiguration(mongodbatlasMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasReadRoleRaw(requestParameters: SecretsApiMongoDbAtlasReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasReadRole(name: string, mongodbatlasMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasWriteRoleRaw(requestParameters: SecretsApiMongoDbAtlasWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasWriteRole(name: string, mongodbatlasMountPath: string, mongoDbAtlasWriteRoleRequest: MongoDbAtlasWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - nomadConfigureAccessRaw(requestParameters: SecretsApiNomadConfigureAccessOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - nomadConfigureAccess(nomadMountPath: string, nomadConfigureAccessRequest: NomadConfigureAccessRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - nomadConfigureLeaseRaw(requestParameters: SecretsApiNomadConfigureLeaseOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - nomadConfigureLease(nomadMountPath: string, nomadConfigureLeaseRequest: NomadConfigureLeaseRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - nomadDeleteAccessConfigurationRaw(requestParameters: SecretsApiNomadDeleteAccessConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - nomadDeleteAccessConfiguration(nomadMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - nomadDeleteLeaseConfigurationRaw(requestParameters: SecretsApiNomadDeleteLeaseConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - nomadDeleteLeaseConfiguration(nomadMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - nomadDeleteRoleRaw(requestParameters: SecretsApiNomadDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - nomadDeleteRole(name: string, nomadMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - nomadGenerateCredentialsRaw(requestParameters: SecretsApiNomadGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - nomadGenerateCredentials(name: string, nomadMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - nomadListRolesRaw(requestParameters: SecretsApiNomadListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - nomadListRoles(nomadMountPath: string, list: NomadListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - nomadReadAccessConfigurationRaw(requestParameters: SecretsApiNomadReadAccessConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - nomadReadAccessConfiguration(nomadMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - nomadReadLeaseConfigurationRaw(requestParameters: SecretsApiNomadReadLeaseConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - nomadReadLeaseConfiguration(nomadMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - nomadReadRoleRaw(requestParameters: SecretsApiNomadReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - nomadReadRole(name: string, nomadMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - nomadWriteRoleRaw(requestParameters: SecretsApiNomadWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - nomadWriteRole(name: string, nomadMountPath: string, nomadWriteRoleRequest: NomadWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureAcmeRaw(requestParameters: SecretsApiPkiConfigureAcmeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureAcme(pkiMountPath: string, pkiConfigureAcmeRequest: PkiConfigureAcmeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureAutoTidyRaw(requestParameters: SecretsApiPkiConfigureAutoTidyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureAutoTidy(pkiMountPath: string, pkiConfigureAutoTidyRequest: PkiConfigureAutoTidyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureCaRaw(requestParameters: SecretsApiPkiConfigureCaOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureCa(pkiMountPath: string, pkiConfigureCaRequest: PkiConfigureCaRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureClusterRaw(requestParameters: SecretsApiPkiConfigureClusterOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureCluster(pkiMountPath: string, pkiConfigureClusterRequest: PkiConfigureClusterRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureCmpRaw(requestParameters: SecretsApiPkiConfigureCmpOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureCmp(pkiMountPath: string, pkiConfigureCmpRequest: PkiConfigureCmpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureCrlRaw(requestParameters: SecretsApiPkiConfigureCrlOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureCrl(pkiMountPath: string, pkiConfigureCrlRequest: PkiConfigureCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureEstRaw(requestParameters: SecretsApiPkiConfigureEstOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureEst(pkiMountPath: string, pkiConfigureEstRequest: PkiConfigureEstRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureExternalPolicyRaw(requestParameters: SecretsApiPkiConfigureExternalPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureExternalPolicy(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureExternalPolicy_4Raw(requestParameters: SecretsApiPkiConfigureExternalPolicy0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureExternalPolicy_4(pkiMountPath: string, pkiConfigureExternalPolicyRequest: PkiConfigureExternalPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureIssuersRaw(requestParameters: SecretsApiPkiConfigureIssuersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureIssuers(pkiMountPath: string, pkiConfigureIssuersRequest: PkiConfigureIssuersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureKeysRaw(requestParameters: SecretsApiPkiConfigureKeysOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureKeys(pkiMountPath: string, pkiConfigureKeysRequest: PkiConfigureKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureScepRaw(requestParameters: SecretsApiPkiConfigureScepOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureScep(pkiMountPath: string, pkiConfigureScepRequest: PkiConfigureScepRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureUrlsRaw(requestParameters: SecretsApiPkiConfigureUrlsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureUrls(pkiMountPath: string, pkiConfigureUrlsRequest: PkiConfigureUrlsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiCrossSignIntermediateRaw(requestParameters: SecretsApiPkiCrossSignIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiCrossSignIntermediate(pkiMountPath: string, pkiCrossSignIntermediateRequest: PkiCrossSignIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiDeleteEabKeyRaw(requestParameters: SecretsApiPkiDeleteEabKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiDeleteEabKey(keyId: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiDeleteIssuerRaw(requestParameters: SecretsApiPkiDeleteIssuerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiDeleteIssuer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiDeleteKeyRaw(requestParameters: SecretsApiPkiDeleteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiDeleteKey(keyRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiDeleteRoleRaw(requestParameters: SecretsApiPkiDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiDeleteRole(name: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiDeleteRootRaw(requestParameters: SecretsApiPkiDeleteRootRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiDeleteRoot(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateEabKeyRaw(requestParameters: SecretsApiPkiGenerateEabKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateEabKey(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateEabKeyForIssuerRaw(requestParameters: SecretsApiPkiGenerateEabKeyForIssuerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateEabKeyForIssuer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateEabKeyForIssuerAndRoleRaw(requestParameters: SecretsApiPkiGenerateEabKeyForIssuerAndRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateEabKeyForIssuerAndRole(issuerRef: string, role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateEabKeyForIssuer_5Raw(requestParameters: SecretsApiPkiGenerateEabKeyForIssuer0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateEabKeyForIssuer_5(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateEabKeyForIssuer_6Raw(requestParameters: SecretsApiPkiGenerateEabKeyForIssuer1Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateEabKeyForIssuer_6(issuerRef: string, policy: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateEabKeyForRoleRaw(requestParameters: SecretsApiPkiGenerateEabKeyForRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateEabKeyForRole(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateEabKey_7Raw(requestParameters: SecretsApiPkiGenerateEabKey0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateEabKey_7(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateEabKey_8Raw(requestParameters: SecretsApiPkiGenerateEabKey1Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateEabKey_8(policy: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateExportedKeyRaw(requestParameters: SecretsApiPkiGenerateExportedKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateExportedKey(pkiMountPath: string, pkiGenerateExportedKeyRequest: PkiGenerateExportedKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateIntermediateRaw(requestParameters: SecretsApiPkiGenerateIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateIntermediate(exported: PkiGenerateIntermediateExportedEnum, pkiMountPath: string, pkiGenerateIntermediateRequest: PkiGenerateIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateInternalKeyRaw(requestParameters: SecretsApiPkiGenerateInternalKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateInternalKey(pkiMountPath: string, pkiGenerateInternalKeyRequest: PkiGenerateInternalKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateKmsKeyRaw(requestParameters: SecretsApiPkiGenerateKmsKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateKmsKey(pkiMountPath: string, pkiGenerateKmsKeyRequest: PkiGenerateKmsKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateRootRaw(requestParameters: SecretsApiPkiGenerateRootOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateRoot(exported: PkiGenerateRootExportedEnum, pkiMountPath: string, pkiGenerateRootRequest: PkiGenerateRootRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiImportKeyRaw(requestParameters: SecretsApiPkiImportKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiImportKey(pkiMountPath: string, pkiImportKeyRequest: PkiImportKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssueWithRoleRaw(requestParameters: SecretsApiPkiIssueWithRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssueWithRole(role: string, pkiMountPath: string, pkiIssueWithRoleRequest: PkiIssueWithRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerIssueWithRoleRaw(requestParameters: SecretsApiPkiIssuerIssueWithRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerIssueWithRole(issuerRef: string, role: string, pkiMountPath: string, pkiIssuerIssueWithRoleRequest: PkiIssuerIssueWithRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadCrlRaw(requestParameters: SecretsApiPkiIssuerReadCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadCrl(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadCrlDeltaRaw(requestParameters: SecretsApiPkiIssuerReadCrlDeltaRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadCrlDelta(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadCrlDeltaDerRaw(requestParameters: SecretsApiPkiIssuerReadCrlDeltaDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadCrlDeltaDer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadCrlDeltaPemRaw(requestParameters: SecretsApiPkiIssuerReadCrlDeltaPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadCrlDeltaPem(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadCrlDerRaw(requestParameters: SecretsApiPkiIssuerReadCrlDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadCrlDer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadCrlPemRaw(requestParameters: SecretsApiPkiIssuerReadCrlPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadCrlPem(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadUnifiedCrlRaw(requestParameters: SecretsApiPkiIssuerReadUnifiedCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadUnifiedCrl(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadUnifiedCrlDeltaRaw(requestParameters: SecretsApiPkiIssuerReadUnifiedCrlDeltaRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadUnifiedCrlDelta(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadUnifiedCrlDeltaDerRaw(requestParameters: SecretsApiPkiIssuerReadUnifiedCrlDeltaDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadUnifiedCrlDeltaDer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadUnifiedCrlDeltaPemRaw(requestParameters: SecretsApiPkiIssuerReadUnifiedCrlDeltaPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadUnifiedCrlDeltaPem(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadUnifiedCrlDerRaw(requestParameters: SecretsApiPkiIssuerReadUnifiedCrlDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadUnifiedCrlDer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadUnifiedCrlPemRaw(requestParameters: SecretsApiPkiIssuerReadUnifiedCrlPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadUnifiedCrlPem(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerResignCrlsRaw(requestParameters: SecretsApiPkiIssuerResignCrlsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerResignCrls(issuerRef: string, pkiMountPath: string, pkiIssuerResignCrlsRequest: PkiIssuerResignCrlsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerSignIntermediateRaw(requestParameters: SecretsApiPkiIssuerSignIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerSignIntermediate(issuerRef: string, pkiMountPath: string, pkiIssuerSignIntermediateRequest: PkiIssuerSignIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerSignRevocationListRaw(requestParameters: SecretsApiPkiIssuerSignRevocationListOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerSignRevocationList(issuerRef: string, pkiMountPath: string, pkiIssuerSignRevocationListRequest: PkiIssuerSignRevocationListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerSignSelfIssuedRaw(requestParameters: SecretsApiPkiIssuerSignSelfIssuedOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerSignSelfIssued(issuerRef: string, pkiMountPath: string, pkiIssuerSignSelfIssuedRequest: PkiIssuerSignSelfIssuedRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerSignVerbatimRaw(requestParameters: SecretsApiPkiIssuerSignVerbatimOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerSignVerbatim(issuerRef: string, pkiMountPath: string, pkiIssuerSignVerbatimRequest: PkiIssuerSignVerbatimRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerSignVerbatimWithRoleRaw(requestParameters: SecretsApiPkiIssuerSignVerbatimWithRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerSignVerbatimWithRole(issuerRef: string, role: string, pkiMountPath: string, pkiIssuerSignVerbatimWithRoleRequest: PkiIssuerSignVerbatimWithRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerSignWithRoleRaw(requestParameters: SecretsApiPkiIssuerSignWithRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerSignWithRole(issuerRef: string, role: string, pkiMountPath: string, pkiIssuerSignWithRoleRequest: PkiIssuerSignWithRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuersGenerateIntermediateRaw(requestParameters: SecretsApiPkiIssuersGenerateIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuersGenerateIntermediate(exported: PkiIssuersGenerateIntermediateExportedEnum, pkiMountPath: string, pkiIssuersGenerateIntermediateRequest: PkiIssuersGenerateIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuersGenerateRootRaw(requestParameters: SecretsApiPkiIssuersGenerateRootOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuersGenerateRoot(exported: PkiIssuersGenerateRootExportedEnum, pkiMountPath: string, pkiIssuersGenerateRootRequest: PkiIssuersGenerateRootRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuersImportBundleRaw(requestParameters: SecretsApiPkiIssuersImportBundleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuersImportBundle(pkiMountPath: string, pkiIssuersImportBundleRequest: PkiIssuersImportBundleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuersImportCertRaw(requestParameters: SecretsApiPkiIssuersImportCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuersImportCert(pkiMountPath: string, pkiIssuersImportCertRequest: PkiIssuersImportCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiListAcmeAccountKeysRaw(requestParameters: SecretsApiPkiListAcmeAccountKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiListAcmeAccountKeys(pkiMountPath: string, list: PkiListAcmeAccountKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiListCertMetadataRaw(requestParameters: SecretsApiPkiListCertMetadataRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiListCertMetadata(pkiMountPath: string, list: PkiListCertMetadataListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiListCertsRaw(requestParameters: SecretsApiPkiListCertsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiListCerts(pkiMountPath: string, list: PkiListCertsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiListCertsRevocationQueueRaw(requestParameters: SecretsApiPkiListCertsRevocationQueueRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiListCertsRevocationQueue(pkiMountPath: string, list: PkiListCertsRevocationQueueListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiListEabKeysRaw(requestParameters: SecretsApiPkiListEabKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiListEabKeys(pkiMountPath: string, list: PkiListEabKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiListIssuersRaw(requestParameters: SecretsApiPkiListIssuersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiListIssuers(pkiMountPath: string, list: PkiListIssuersListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiListKeysRaw(requestParameters: SecretsApiPkiListKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiListKeys(pkiMountPath: string, list: PkiListKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiListRevokedCertsRaw(requestParameters: SecretsApiPkiListRevokedCertsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiListRevokedCerts(pkiMountPath: string, list: PkiListRevokedCertsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiListRolesRaw(requestParameters: SecretsApiPkiListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiListRoles(pkiMountPath: string, list: PkiListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiListUnifiedRevokedCertsRaw(requestParameters: SecretsApiPkiListUnifiedRevokedCertsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiListUnifiedRevokedCerts(pkiMountPath: string, list: PkiListUnifiedRevokedCertsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiPatchIssuerRaw(requestParameters: SecretsApiPkiPatchIssuerOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiPatchIssuer(issuerRef: string, pkiMountPath: string, pkiPatchIssuerRequest: PkiPatchIssuerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiPatchRoleRaw(requestParameters: SecretsApiPkiPatchRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiPatchRole(name: string, pkiMountPath: string, pkiPatchRoleRequest: PkiPatchRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiQueryOcspRaw(requestParameters: SecretsApiPkiQueryOcspRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiQueryOcsp(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiQueryOcspWithGetReqRaw(requestParameters: SecretsApiPkiQueryOcspWithGetReqRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiQueryOcspWithGetReq(req: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiQueryUnifiedOcspRaw(requestParameters: SecretsApiPkiQueryUnifiedOcspRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiQueryUnifiedOcsp(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiQueryUnifiedOcspWithGetReqRaw(requestParameters: SecretsApiPkiQueryUnifiedOcspWithGetReqRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiQueryUnifiedOcspWithGetReq(req: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadAcmeConfigurationRaw(requestParameters: SecretsApiPkiReadAcmeConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadAcmeConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadAcmeDirectory(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadAcmeKeyIdRaw(requestParameters: SecretsApiPkiReadAcmeKeyIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadAcmeKeyId(keyid: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadAcmeNewNonce(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadAutoTidyConfigurationRaw(requestParameters: SecretsApiPkiReadAutoTidyConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadAutoTidyConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCaChainPemRaw(requestParameters: SecretsApiPkiReadCaChainPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCaChainPem(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCaDerRaw(requestParameters: SecretsApiPkiReadCaDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCaDer(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCaPemRaw(requestParameters: SecretsApiPkiReadCaPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCaPem(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCertRaw(requestParameters: SecretsApiPkiReadCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCert(serial: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCertCaChainRaw(requestParameters: SecretsApiPkiReadCertCaChainRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCertCaChain(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCertCrlRaw(requestParameters: SecretsApiPkiReadCertCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCertCrl(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCertDeltaCrlRaw(requestParameters: SecretsApiPkiReadCertDeltaCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCertDeltaCrl(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCertMetadataRaw(requestParameters: SecretsApiPkiReadCertMetadataRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCertMetadata(serial: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCertRawDerRaw(requestParameters: SecretsApiPkiReadCertRawDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCertRawDer(serial: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCertRawPemRaw(requestParameters: SecretsApiPkiReadCertRawPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCertRawPem(serial: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCertUnifiedCrlRaw(requestParameters: SecretsApiPkiReadCertUnifiedCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCertUnifiedCrl(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCertUnifiedDeltaCrlRaw(requestParameters: SecretsApiPkiReadCertUnifiedDeltaCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCertUnifiedDeltaCrl(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadClusterConfigurationRaw(requestParameters: SecretsApiPkiReadClusterConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadClusterConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCmpv2ConfigurationRaw(requestParameters: SecretsApiPkiReadCmpv2ConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCmpv2Configuration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCrlConfigurationRaw(requestParameters: SecretsApiPkiReadCrlConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCrlConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCrlDeltaRaw(requestParameters: SecretsApiPkiReadCrlDeltaRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCrlDelta(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCrlDeltaPemRaw(requestParameters: SecretsApiPkiReadCrlDeltaPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCrlDeltaPem(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCrlDerRaw(requestParameters: SecretsApiPkiReadCrlDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCrlDer(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCrlPemRaw(requestParameters: SecretsApiPkiReadCrlPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCrlPem(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadEstCacertsRaw(requestParameters: SecretsApiPkiReadEstCacertsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadEstCacerts(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadEstConfigurationRaw(requestParameters: SecretsApiPkiReadEstConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadEstConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadExternalPolicyAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadExternalPolicyAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadExternalPolicyAcmeDirectory(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadExternalPolicyAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadExternalPolicyAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadExternalPolicyAcmeNewNonce(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadExternalPolicyPolicyAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadExternalPolicyPolicyAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadExternalPolicyPolicyAcmeDirectory(policy: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadExternalPolicyPolicyAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadExternalPolicyPolicyAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadExternalPolicyPolicyAcmeNewNonce(policy: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerRaw(requestParameters: SecretsApiPkiReadIssuerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerDerRaw(requestParameters: SecretsApiPkiReadIssuerDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuerDer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerIssuerRefAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuerIssuerRefAcmeDirectory(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerIssuerRefAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuerIssuerRefAcmeNewNonce(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerIssuerRefExternalPolicyAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefExternalPolicyAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuerIssuerRefExternalPolicyAcmeDirectory(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerIssuerRefExternalPolicyAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefExternalPolicyAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuerIssuerRefExternalPolicyAcmeNewNonce(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectory(issuerRef: string, policy: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonce(issuerRef: string, policy: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerIssuerRefRolesRoleAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefRolesRoleAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuerIssuerRefRolesRoleAcmeDirectory(issuerRef: string, role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerIssuerRefRolesRoleAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefRolesRoleAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuerIssuerRefRolesRoleAcmeNewNonce(issuerRef: string, role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerJsonRaw(requestParameters: SecretsApiPkiReadIssuerJsonRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuerJson(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerPemRaw(requestParameters: SecretsApiPkiReadIssuerPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuerPem(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuersConfigurationRaw(requestParameters: SecretsApiPkiReadIssuersConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuersConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadKeyRaw(requestParameters: SecretsApiPkiReadKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadKey(keyRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadKeysConfigurationRaw(requestParameters: SecretsApiPkiReadKeysConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadKeysConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadRoleRaw(requestParameters: SecretsApiPkiReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadRole(name: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadRolesRoleAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadRolesRoleAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadRolesRoleAcmeDirectory(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadRolesRoleAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadRolesRoleAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadRolesRoleAcmeNewNonce(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadRolesRoleEstCacertsRaw(requestParameters: SecretsApiPkiReadRolesRoleEstCacertsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadRolesRoleEstCacerts(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadRolesRoleScepRaw(requestParameters: SecretsApiPkiReadRolesRoleScepRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadRolesRoleScep(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadRolesRoleScepPkiclientExeRaw(requestParameters: SecretsApiPkiReadRolesRoleScepPkiclientExeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadRolesRoleScepPkiclientExe(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadScepRaw(requestParameters: SecretsApiPkiReadScepRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadScep(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadScepConfigurationRaw(requestParameters: SecretsApiPkiReadScepConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadScepConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadScepPkiclientExeRaw(requestParameters: SecretsApiPkiReadScepPkiclientExeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadScepPkiclientExe(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadUnifiedCrlDeltaRaw(requestParameters: SecretsApiPkiReadUnifiedCrlDeltaRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadUnifiedCrlDelta(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadUnifiedCrlDeltaPemRaw(requestParameters: SecretsApiPkiReadUnifiedCrlDeltaPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadUnifiedCrlDeltaPem(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadUnifiedCrlDerRaw(requestParameters: SecretsApiPkiReadUnifiedCrlDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadUnifiedCrlDer(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadUnifiedCrlPemRaw(requestParameters: SecretsApiPkiReadUnifiedCrlPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadUnifiedCrlPem(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadUrlsConfigurationRaw(requestParameters: SecretsApiPkiReadUrlsConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadUrlsConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReplaceRootRaw(requestParameters: SecretsApiPkiReplaceRootOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReplaceRoot(pkiMountPath: string, pkiReplaceRootRequest: PkiReplaceRootRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiRevokeRaw(requestParameters: SecretsApiPkiRevokeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiRevoke(pkiMountPath: string, pkiRevokeRequest: PkiRevokeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiRevokeIssuerRaw(requestParameters: SecretsApiPkiRevokeIssuerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiRevokeIssuer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiRevokeWithKeyRaw(requestParameters: SecretsApiPkiRevokeWithKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiRevokeWithKey(pkiMountPath: string, pkiRevokeWithKeyRequest: PkiRevokeWithKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiRootSignIntermediateRaw(requestParameters: SecretsApiPkiRootSignIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiRootSignIntermediate(pkiMountPath: string, pkiRootSignIntermediateRequest: PkiRootSignIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiRootSignSelfIssuedRaw(requestParameters: SecretsApiPkiRootSignSelfIssuedOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiRootSignSelfIssued(pkiMountPath: string, pkiRootSignSelfIssuedRequest: PkiRootSignSelfIssuedRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiRotateCrlRaw(requestParameters: SecretsApiPkiRotateCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiRotateCrl(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiRotateDeltaCrlRaw(requestParameters: SecretsApiPkiRotateDeltaCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiRotateDeltaCrl(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiRotateRootRaw(requestParameters: SecretsApiPkiRotateRootOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiRotateRoot(exported: PkiRotateRootExportedEnum, pkiMountPath: string, pkiRotateRootRequest: PkiRotateRootRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiSetSignedIntermediateRaw(requestParameters: SecretsApiPkiSetSignedIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiSetSignedIntermediate(pkiMountPath: string, pkiSetSignedIntermediateRequest: PkiSetSignedIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiSignVerbatimRaw(requestParameters: SecretsApiPkiSignVerbatimOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiSignVerbatim(pkiMountPath: string, pkiSignVerbatimRequest: PkiSignVerbatimRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiSignVerbatimWithRoleRaw(requestParameters: SecretsApiPkiSignVerbatimWithRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiSignVerbatimWithRole(role: string, pkiMountPath: string, pkiSignVerbatimWithRoleRequest: PkiSignVerbatimWithRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiSignWithRoleRaw(requestParameters: SecretsApiPkiSignWithRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiSignWithRole(role: string, pkiMountPath: string, pkiSignWithRoleRequest: PkiSignWithRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiTidyRaw(requestParameters: SecretsApiPkiTidyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiTidy(pkiMountPath: string, pkiTidyRequest: PkiTidyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiTidyCancelRaw(requestParameters: SecretsApiPkiTidyCancelRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiTidyCancel(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiTidyStatusRaw(requestParameters: SecretsApiPkiTidyStatusRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiTidyStatus(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteAcmeAccountKid(kid: string, pkiMountPath: string, pkiWriteAcmeAccountKidRequest: PkiWriteAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteAcmeAuthorizationAuthId(authId: string, pkiMountPath: string, pkiWriteAcmeAuthorizationAuthIdRequest: PkiWriteAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, pkiMountPath: string, pkiWriteAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteAcmeKeyIdRaw(requestParameters: SecretsApiPkiWriteAcmeKeyIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteAcmeKeyId(keyid: string, pkiMountPath: string, pkiWriteAcmeKeyIdRequest: PkiWriteAcmeKeyIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteAcmeNewAccount(pkiMountPath: string, pkiWriteAcmeNewAccountRequest: PkiWriteAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteAcmeNewOrder(pkiMountPath: string, pkiWriteAcmeNewOrderRequest: PkiWriteAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteAcmeOrderOrderId(orderId: string, pkiMountPath: string, pkiWriteAcmeOrderOrderIdRequest: PkiWriteAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteAcmeOrderOrderIdCert(orderId: string, pkiMountPath: string, pkiWriteAcmeOrderOrderIdCertRequest: PkiWriteAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteAcmeOrderOrderIdFinalize(orderId: string, pkiMountPath: string, pkiWriteAcmeOrderOrderIdFinalizeRequest: PkiWriteAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteAcmeOrders(pkiMountPath: string, pkiWriteAcmeOrdersRequest: PkiWriteAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteAcmeRevokeCert(pkiMountPath: string, pkiWriteAcmeRevokeCertRequest: PkiWriteAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteCmpRaw(requestParameters: SecretsApiPkiWriteCmpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteCmp(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteEstSimpleenrollRaw(requestParameters: SecretsApiPkiWriteEstSimpleenrollRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteEstSimpleenroll(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteEstSimplereenrollRaw(requestParameters: SecretsApiPkiWriteEstSimplereenrollRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteEstSimplereenroll(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyAcmeAccountKid(kid: string, pkiMountPath: string, pkiWriteExternalPolicyAcmeAccountKidRequest: PkiWriteExternalPolicyAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyAcmeAuthorizationAuthId(authId: string, pkiMountPath: string, pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest: PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, pkiMountPath: string, pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyAcmeNewAccount(pkiMountPath: string, pkiWriteExternalPolicyAcmeNewAccountRequest: PkiWriteExternalPolicyAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyAcmeNewOrder(pkiMountPath: string, pkiWriteExternalPolicyAcmeNewOrderRequest: PkiWriteExternalPolicyAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderId(orderId: string, pkiMountPath: string, pkiWriteExternalPolicyAcmeOrderOrderIdRequest: PkiWriteExternalPolicyAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderIdCert(orderId: string, pkiMountPath: string, pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest: PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderIdFinalize(orderId: string, pkiMountPath: string, pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyAcmeOrders(pkiMountPath: string, pkiWriteExternalPolicyAcmeOrdersRequest: PkiWriteExternalPolicyAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyAcmeRevokeCert(pkiMountPath: string, pkiWriteExternalPolicyAcmeRevokeCertRequest: PkiWriteExternalPolicyAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyIssueRaw(requestParameters: SecretsApiPkiWriteExternalPolicyIssueOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyIssue(pkiMountPath: string, pkiWriteExternalPolicyIssueRequest: PkiWriteExternalPolicyIssueRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyIssuePolicyRaw(requestParameters: SecretsApiPkiWriteExternalPolicyIssuePolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyIssuePolicy(policy: string, pkiMountPath: string, pkiWriteExternalPolicyIssuePolicyRequest: PkiWriteExternalPolicyIssuePolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyPolicyAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyPolicyAcmeAccountKid(kid: string, policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeAccountKidRequest: PkiWriteExternalPolicyPolicyAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthId(authId: string, policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest: PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyPolicyAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyPolicyAcmeNewAccount(policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeNewAccountRequest: PkiWriteExternalPolicyPolicyAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyPolicyAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyPolicyAcmeNewOrder(policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeNewOrderRequest: PkiWriteExternalPolicyPolicyAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderId(orderId: string, policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCert(orderId: string, policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalize(orderId: string, policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrders(policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeOrdersRequest: PkiWriteExternalPolicyPolicyAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyPolicyAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyPolicyAcmeRevokeCert(policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest: PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicySignRaw(requestParameters: SecretsApiPkiWriteExternalPolicySignOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicySign(pkiMountPath: string, pkiWriteExternalPolicySignRequest: PkiWriteExternalPolicySignRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicySignIntermediateRaw(requestParameters: SecretsApiPkiWriteExternalPolicySignIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicySignIntermediate(pkiMountPath: string, pkiWriteExternalPolicySignIntermediateRequest: PkiWriteExternalPolicySignIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicySignIntermediatePolicyRaw(requestParameters: SecretsApiPkiWriteExternalPolicySignIntermediatePolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicySignIntermediatePolicy(policy: string, pkiMountPath: string, pkiWriteExternalPolicySignIntermediatePolicyRequest: PkiWriteExternalPolicySignIntermediatePolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicySignPolicyRaw(requestParameters: SecretsApiPkiWriteExternalPolicySignPolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicySignPolicy(policy: string, pkiMountPath: string, pkiWriteExternalPolicySignPolicyRequest: PkiWriteExternalPolicySignPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerRaw(requestParameters: SecretsApiPkiWriteIssuerOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuer(issuerRef: string, pkiMountPath: string, pkiWriteIssuerRequest: PkiWriteIssuerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefAcmeAccountKid(issuerRef: string, kid: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeAccountKidRequest: PkiWriteIssuerIssuerRefAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefAcmeAuthorizationAuthId(authId: string, issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefAcmeNewAccount(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeNewAccountRequest: PkiWriteIssuerIssuerRefAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefAcmeNewOrder(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeNewOrderRequest: PkiWriteIssuerIssuerRefAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderId(issuerRef: string, orderId: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderIdCert(issuerRef: string, orderId: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalize(issuerRef: string, orderId: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefAcmeOrders(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeOrdersRequest: PkiWriteIssuerIssuerRefAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefAcmeRevokeCert(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKid(issuerRef: string, kid: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthId(authId: string, issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccount(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrder(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderId(issuerRef: string, orderId: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCert(issuerRef: string, orderId: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalize(issuerRef: string, orderId: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrders(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCert(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyIssueRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyIssueOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyIssue(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyIssueRequest: PkiWriteIssuerIssuerRefExternalPolicyIssueRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyIssuePolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyIssuePolicy(issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest: PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKid(issuerRef: string, kid: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthId(authId: string, issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccount(issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrder(issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderId(issuerRef: string, orderId: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCert(issuerRef: string, orderId: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalize(issuerRef: string, orderId: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrders(issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCert(issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySign(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicySignRequest: PkiWriteIssuerIssuerRefExternalPolicySignRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignIntermediate(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest: PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicy(issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest: PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignPolicyRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignPolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignPolicy(issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest: PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKid(issuerRef: string, kid: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthId(authId: string, issuerRef: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, issuerRef: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccount(issuerRef: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrder(issuerRef: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderId(issuerRef: string, orderId: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCert(issuerRef: string, orderId: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalize(issuerRef: string, orderId: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrders(issuerRef: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCert(issuerRef: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteKeyRaw(requestParameters: SecretsApiPkiWriteKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteKey(keyRef: string, pkiMountPath: string, pkiWriteKeyRequest: PkiWriteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRoleRaw(requestParameters: SecretsApiPkiWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRole(name: string, pkiMountPath: string, pkiWriteRoleRequest: PkiWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleAcmeAccountKid(kid: string, role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeAccountKidRequest: PkiWriteRolesRoleAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleAcmeAuthorizationAuthId(authId: string, role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest: PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleAcmeNewAccount(role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeNewAccountRequest: PkiWriteRolesRoleAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleAcmeNewOrder(role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeNewOrderRequest: PkiWriteRolesRoleAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleAcmeOrderOrderId(orderId: string, role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeOrderOrderIdRequest: PkiWriteRolesRoleAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleAcmeOrderOrderIdCert(orderId: string, role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeOrderOrderIdCertRequest: PkiWriteRolesRoleAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleAcmeOrderOrderIdFinalize(orderId: string, role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest: PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleAcmeOrders(role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeOrdersRequest: PkiWriteRolesRoleAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleAcmeRevokeCert(role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeRevokeCertRequest: PkiWriteRolesRoleAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleCmpRaw(requestParameters: SecretsApiPkiWriteRolesRoleCmpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleCmp(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleEstSimpleenrollRaw(requestParameters: SecretsApiPkiWriteRolesRoleEstSimpleenrollRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleEstSimpleenroll(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleEstSimplereenrollRaw(requestParameters: SecretsApiPkiWriteRolesRoleEstSimplereenrollRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleEstSimplereenroll(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleScepRaw(requestParameters: SecretsApiPkiWriteRolesRoleScepRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleScep(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleScepPkiclientExeRaw(requestParameters: SecretsApiPkiWriteRolesRoleScepPkiclientExeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleScepPkiclientExe(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteScepRaw(requestParameters: SecretsApiPkiWriteScepRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteScep(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteScepPkiclientExeRaw(requestParameters: SecretsApiPkiWriteScepPkiclientExeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteScepPkiclientExe(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configure the connection URI, username, and password to talk to RabbitMQ management HTTP API. - */ - rabbitMqConfigureConnectionRaw(requestParameters: SecretsApiRabbitMqConfigureConnectionOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configure the connection URI, username, and password to talk to RabbitMQ management HTTP API. - */ - rabbitMqConfigureConnection(rabbitmqMountPath: string, rabbitMqConfigureConnectionRequest: RabbitMqConfigureConnectionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - rabbitMqConfigureLeaseRaw(requestParameters: SecretsApiRabbitMqConfigureLeaseOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - rabbitMqConfigureLease(rabbitmqMountPath: string, rabbitMqConfigureLeaseRequest: RabbitMqConfigureLeaseRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqDeleteRoleRaw(requestParameters: SecretsApiRabbitMqDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqDeleteRole(name: string, rabbitmqMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqListRolesRaw(requestParameters: SecretsApiRabbitMqListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqListRoles(rabbitmqMountPath: string, list: RabbitMqListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - rabbitMqReadLeaseConfigurationRaw(requestParameters: SecretsApiRabbitMqReadLeaseConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - rabbitMqReadLeaseConfiguration(rabbitmqMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqReadRoleRaw(requestParameters: SecretsApiRabbitMqReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqReadRole(name: string, rabbitmqMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Request RabbitMQ credentials for a certain role. - */ - rabbitMqRequestCredentialsRaw(requestParameters: SecretsApiRabbitMqRequestCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Request RabbitMQ credentials for a certain role. - */ - rabbitMqRequestCredentials(name: string, rabbitmqMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqWriteRoleRaw(requestParameters: SecretsApiRabbitMqWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqWriteRole(name: string, rabbitmqMountPath: string, rabbitMqWriteRoleRequest: RabbitMqWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - sshConfigureCaRaw(requestParameters: SecretsApiSshConfigureCaOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - sshConfigureCa(sshMountPath: string, sshConfigureCaRequest: SshConfigureCaRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - sshConfigureZeroAddressRaw(requestParameters: SecretsApiSshConfigureZeroAddressOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - sshConfigureZeroAddress(sshMountPath: string, sshConfigureZeroAddressRequest: SshConfigureZeroAddressRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - sshDeleteCaConfigurationRaw(requestParameters: SecretsApiSshDeleteCaConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - sshDeleteCaConfiguration(sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshDeleteRoleRaw(requestParameters: SecretsApiSshDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshDeleteRole(role: string, sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - sshDeleteZeroAddressConfigurationRaw(requestParameters: SecretsApiSshDeleteZeroAddressConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - sshDeleteZeroAddressConfiguration(sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Creates a credential for establishing SSH connection with the remote host. - */ - sshGenerateCredentialsRaw(requestParameters: SecretsApiSshGenerateCredentialsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Creates a credential for establishing SSH connection with the remote host. - */ - sshGenerateCredentials(role: string, sshMountPath: string, sshGenerateCredentialsRequest: SshGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - sshIssueCertificateRaw(requestParameters: SecretsApiSshIssueCertificateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - sshIssueCertificate(role: string, sshMountPath: string, sshIssueCertificateRequest: SshIssueCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshListRolesRaw(requestParameters: SecretsApiSshListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshListRoles(sshMountPath: string, list: SshListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List all the roles associated with the given IP address. - */ - sshListRolesByIpRaw(requestParameters: SecretsApiSshListRolesByIpOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List all the roles associated with the given IP address. - */ - sshListRolesByIp(sshMountPath: string, sshListRolesByIpRequest: SshListRolesByIpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - sshReadCaConfigurationRaw(requestParameters: SecretsApiSshReadCaConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - sshReadCaConfiguration(sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieve the public key. - */ - sshReadPublicKeyRaw(requestParameters: SecretsApiSshReadPublicKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieve the public key. - */ - sshReadPublicKey(sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshReadRoleRaw(requestParameters: SecretsApiSshReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshReadRole(role: string, sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - sshReadZeroAddressConfigurationRaw(requestParameters: SecretsApiSshReadZeroAddressConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - sshReadZeroAddressConfiguration(sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Request signing an SSH key using a certain role with the provided details. - */ - sshSignCertificateRaw(requestParameters: SecretsApiSshSignCertificateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Request signing an SSH key using a certain role with the provided details. - */ - sshSignCertificate(role: string, sshMountPath: string, sshSignCertificateRequest: SshSignCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint removes the stored host keys used for the removed Dynamic Key feature, if present. - */ - sshTidyDynamicHostKeysRaw(requestParameters: SecretsApiSshTidyDynamicHostKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint removes the stored host keys used for the removed Dynamic Key feature, if present. - */ - sshTidyDynamicHostKeys(sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Validate the OTP provided by Vault SSH Agent. - */ - sshVerifyOtpRaw(requestParameters: SecretsApiSshVerifyOtpOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Validate the OTP provided by Vault SSH Agent. - */ - sshVerifyOtp(sshMountPath: string, sshVerifyOtpRequest: SshVerifyOtpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshWriteRoleRaw(requestParameters: SecretsApiSshWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshWriteRole(role: string, sshMountPath: string, sshWriteRoleRequest: SshWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - terraformCloudConfigureRaw(requestParameters: SecretsApiTerraformCloudConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - terraformCloudConfigure(terraformMountPath: string, terraformCloudConfigureRequest: TerraformCloudConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - terraformCloudDeleteConfigurationRaw(requestParameters: SecretsApiTerraformCloudDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - terraformCloudDeleteConfiguration(terraformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - terraformCloudDeleteRoleRaw(requestParameters: SecretsApiTerraformCloudDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - terraformCloudDeleteRole(name: string, terraformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - terraformCloudGenerateCredentialsRaw(requestParameters: SecretsApiTerraformCloudGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - terraformCloudGenerateCredentials(name: string, terraformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - terraformCloudGenerateCredentials2Raw(requestParameters: SecretsApiTerraformCloudGenerateCredentials2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - terraformCloudGenerateCredentials2(name: string, terraformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - terraformCloudListRolesRaw(requestParameters: SecretsApiTerraformCloudListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - terraformCloudListRoles(terraformMountPath: string, list: TerraformCloudListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - terraformCloudReadConfigurationRaw(requestParameters: SecretsApiTerraformCloudReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - terraformCloudReadConfiguration(terraformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - terraformCloudReadRoleRaw(requestParameters: SecretsApiTerraformCloudReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - terraformCloudReadRole(name: string, terraformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - terraformCloudRotateRoleRaw(requestParameters: SecretsApiTerraformCloudRotateRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - terraformCloudRotateRole(name: string, terraformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - terraformCloudWriteRoleRaw(requestParameters: SecretsApiTerraformCloudWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - terraformCloudWriteRole(name: string, terraformMountPath: string, terraformCloudWriteRoleRequest: TerraformCloudWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - totpCreateKeyRaw(requestParameters: SecretsApiTotpCreateKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - totpCreateKey(name: string, totpMountPath: string, totpCreateKeyRequest: TotpCreateKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - totpDeleteKeyRaw(requestParameters: SecretsApiTotpDeleteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - totpDeleteKey(name: string, totpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - totpGenerateCodeRaw(requestParameters: SecretsApiTotpGenerateCodeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - totpGenerateCode(name: string, totpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the keys that can be created with this backend. - */ - totpListKeysRaw(requestParameters: SecretsApiTotpListKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the keys that can be created with this backend. - */ - totpListKeys(totpMountPath: string, list: TotpListKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - totpReadKeyRaw(requestParameters: SecretsApiTotpReadKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - totpReadKey(name: string, totpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - totpValidateCodeRaw(requestParameters: SecretsApiTotpValidateCodeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - totpValidateCode(name: string, totpMountPath: string, totpValidateCodeRequest: TotpValidateCodeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformApplyStoreSchemaRaw(requestParameters: SecretsApiTransformApplyStoreSchemaOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformApplyStoreSchema(name: string, transformMountPath: string, transformApplyStoreSchemaRequest: TransformApplyStoreSchemaRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformCheckTokenizedRaw(requestParameters: SecretsApiTransformCheckTokenizedOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformCheckTokenized(roleName: string, transformMountPath: string, transformCheckTokenizedRequest: TransformCheckTokenizedRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformCheckTokenized_9Raw(requestParameters: SecretsApiTransformCheckTokenized0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformCheckTokenized_9(roleName: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configures a new cache of the specified size - */ - transformConfigureCacheRaw(requestParameters: SecretsApiTransformConfigureCacheOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configures a new cache of the specified size - */ - transformConfigureCache(transformMountPath: string, transformConfigureCacheRequest: TransformConfigureCacheRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configure a named encryption key - */ - transformConfigureNamedEncryptionKeyRaw(requestParameters: SecretsApiTransformConfigureNamedEncryptionKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configure a named encryption key - */ - transformConfigureNamedEncryptionKey(name: string, transformMountPath: string, transformConfigureNamedEncryptionKeyRequest: TransformConfigureNamedEncryptionKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformCreateFpeTransformationWithImportedKeysRaw(requestParameters: SecretsApiTransformCreateFpeTransformationWithImportedKeysOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformCreateFpeTransformationWithImportedKeys(name: string, transformMountPath: string, transformCreateFpeTransformationWithImportedKeysRequest: TransformCreateFpeTransformationWithImportedKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformCreateTokenizationTransformationWithImportedKeysRaw(requestParameters: SecretsApiTransformCreateTokenizationTransformationWithImportedKeysOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformCreateTokenizationTransformationWithImportedKeys(name: string, transformMountPath: string, transformCreateTokenizationTransformationWithImportedKeysRequest: TransformCreateTokenizationTransformationWithImportedKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformDecodeRaw(requestParameters: SecretsApiTransformDecodeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformDecode(roleName: string, transformMountPath: string, transformDecodeRequest: TransformDecodeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformDecodeWithFormatRaw(requestParameters: SecretsApiTransformDecodeWithFormatOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformDecodeWithFormat(decodeFormat: string, roleName: string, transformMountPath: string, transformDecodeWithFormatRequest: TransformDecodeWithFormatRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformDeleteAlphabetRaw(requestParameters: SecretsApiTransformDeleteAlphabetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformDeleteAlphabet(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformDeleteFpeTransformationRaw(requestParameters: SecretsApiTransformDeleteFpeTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformDeleteFpeTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformDeleteMaskingTransformationRaw(requestParameters: SecretsApiTransformDeleteMaskingTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformDeleteMaskingTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformDeleteRoleRaw(requestParameters: SecretsApiTransformDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformDeleteRole(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformDeleteStoreRaw(requestParameters: SecretsApiTransformDeleteStoreRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformDeleteStore(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformDeleteTemplateRaw(requestParameters: SecretsApiTransformDeleteTemplateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformDeleteTemplate(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformDeleteTokenizationTransformationRaw(requestParameters: SecretsApiTransformDeleteTokenizationTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformDeleteTokenizationTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformDeleteTransformationRaw(requestParameters: SecretsApiTransformDeleteTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformDeleteTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformEncodeRaw(requestParameters: SecretsApiTransformEncodeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformEncode(roleName: string, transformMountPath: string, transformEncodeRequest: TransformEncodeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformExportDecodedTokenizationTokensRaw(requestParameters: SecretsApiTransformExportDecodedTokenizationTokensOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformExportDecodedTokenizationTokens(name: string, transformMountPath: string, transformExportDecodedTokenizationTokensRequest: TransformExportDecodedTokenizationTokensRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformImportKeyVersionIntoTokenizationTransformationRaw(requestParameters: SecretsApiTransformImportKeyVersionIntoTokenizationTransformationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformImportKeyVersionIntoTokenizationTransformation(name: string, transformMountPath: string, transformImportKeyVersionIntoTokenizationTransformationRequest: TransformImportKeyVersionIntoTokenizationTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformListAlphabetsRaw(requestParameters: SecretsApiTransformListAlphabetsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformListAlphabets(transformMountPath: string, list: TransformListAlphabetsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformListFpeTransformationsRaw(requestParameters: SecretsApiTransformListFpeTransformationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformListFpeTransformations(transformMountPath: string, list: TransformListFpeTransformationsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformListMaskingTransformationsRaw(requestParameters: SecretsApiTransformListMaskingTransformationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformListMaskingTransformations(transformMountPath: string, list: TransformListMaskingTransformationsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformListRolesRaw(requestParameters: SecretsApiTransformListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformListRoles(transformMountPath: string, list: TransformListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformListStoresRaw(requestParameters: SecretsApiTransformListStoresRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformListStores(transformMountPath: string, list: TransformListStoresListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformListTemplatesRaw(requestParameters: SecretsApiTransformListTemplatesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformListTemplates(transformMountPath: string, list: TransformListTemplatesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Managed named encryption keys - */ - transformListTokenizationKeysRaw(requestParameters: SecretsApiTransformListTokenizationKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Managed named encryption keys - */ - transformListTokenizationKeys(transformMountPath: string, list: TransformListTokenizationKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformListTokenizationTransformationsRaw(requestParameters: SecretsApiTransformListTokenizationTransformationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformListTokenizationTransformations(transformMountPath: string, list: TransformListTokenizationTransformationsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformListTransformationsRaw(requestParameters: SecretsApiTransformListTransformationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformListTransformations(transformMountPath: string, list: TransformListTransformationsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformLookUpTokenRaw(requestParameters: SecretsApiTransformLookUpTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformLookUpToken(roleName: string, transformMountPath: string, transformLookUpTokenRequest: TransformLookUpTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformLookUpToken_10Raw(requestParameters: SecretsApiTransformLookUpToken0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformLookUpToken_10(roleName: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformReadAlphabetRaw(requestParameters: SecretsApiTransformReadAlphabetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformReadAlphabet(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the size of the active cache - */ - transformReadCacheConfigurationRaw(requestParameters: SecretsApiTransformReadCacheConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the size of the active cache - */ - transformReadCacheConfiguration(transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformReadFpeTransformationRaw(requestParameters: SecretsApiTransformReadFpeTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformReadFpeTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformReadMaskingTransformationRaw(requestParameters: SecretsApiTransformReadMaskingTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformReadMaskingTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformReadRoleRaw(requestParameters: SecretsApiTransformReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformReadRole(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformReadStoreRaw(requestParameters: SecretsApiTransformReadStoreRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformReadStore(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformReadTemplateRaw(requestParameters: SecretsApiTransformReadTemplateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformReadTemplate(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Managed named encryption keys - */ - transformReadTokenizationKeyRaw(requestParameters: SecretsApiTransformReadTokenizationKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Managed named encryption keys - */ - transformReadTokenizationKey(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformReadTokenizationTransformationRaw(requestParameters: SecretsApiTransformReadTokenizationTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformReadTokenizationTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformReadTransformationRaw(requestParameters: SecretsApiTransformReadTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformReadTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformRestoreTokenizationStateRaw(requestParameters: SecretsApiTransformRestoreTokenizationStateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformRestoreTokenizationState(name: string, transformMountPath: string, transformRestoreTokenizationStateRequest: TransformRestoreTokenizationStateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformRetrieveTokenMetadataRaw(requestParameters: SecretsApiTransformRetrieveTokenMetadataOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformRetrieveTokenMetadata(roleName: string, transformMountPath: string, transformRetrieveTokenMetadataRequest: TransformRetrieveTokenMetadataRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the public key to use for wrapping imported keys - */ - transformRetrieveWrappingKeyRaw(requestParameters: SecretsApiTransformRetrieveWrappingKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the public key to use for wrapping imported keys - */ - transformRetrieveWrappingKey(transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Rotate key used for tokenization - */ - transformRotateTokenizationKeyRaw(requestParameters: SecretsApiTransformRotateTokenizationKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Rotate key used for tokenization - */ - transformRotateTokenizationKey(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformSnapshotTokenizationStateRaw(requestParameters: SecretsApiTransformSnapshotTokenizationStateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformSnapshotTokenizationState(name: string, transformMountPath: string, transformSnapshotTokenizationStateRequest: TransformSnapshotTokenizationStateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Trim key versions of a named key - */ - transformTrimKeyVersionsRaw(requestParameters: SecretsApiTransformTrimKeyVersionsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Trim key versions of a named key - */ - transformTrimKeyVersions(name: string, transformMountPath: string, transformTrimKeyVersionsRequest: TransformTrimKeyVersionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformValidateTokenRaw(requestParameters: SecretsApiTransformValidateTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformValidateToken(roleName: string, transformMountPath: string, transformValidateTokenRequest: TransformValidateTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformWriteAlphabetRaw(requestParameters: SecretsApiTransformWriteAlphabetOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformWriteAlphabet(name: string, transformMountPath: string, transformWriteAlphabetRequest: TransformWriteAlphabetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformWriteFpeTransformationRaw(requestParameters: SecretsApiTransformWriteFpeTransformationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformWriteFpeTransformation(name: string, transformMountPath: string, transformWriteFpeTransformationRequest: TransformWriteFpeTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformWriteMaskingTransformationRaw(requestParameters: SecretsApiTransformWriteMaskingTransformationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformWriteMaskingTransformation(name: string, transformMountPath: string, transformWriteMaskingTransformationRequest: TransformWriteMaskingTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformWriteRoleRaw(requestParameters: SecretsApiTransformWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformWriteRole(name: string, transformMountPath: string, transformWriteRoleRequest: TransformWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformWriteStoreRaw(requestParameters: SecretsApiTransformWriteStoreOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformWriteStore(name: string, transformMountPath: string, transformWriteStoreRequest: TransformWriteStoreRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformWriteTemplateRaw(requestParameters: SecretsApiTransformWriteTemplateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformWriteTemplate(name: string, transformMountPath: string, transformWriteTemplateRequest: TransformWriteTemplateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformWriteTokenizationTransformationRaw(requestParameters: SecretsApiTransformWriteTokenizationTransformationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformWriteTokenizationTransformation(name: string, transformMountPath: string, transformWriteTokenizationTransformationRequest: TransformWriteTokenizationTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformWriteTransformationRaw(requestParameters: SecretsApiTransformWriteTransformationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformWriteTransformation(name: string, transformMountPath: string, transformWriteTransformationRequest: TransformWriteTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Backup the named key - */ - transitBackUpKeyRaw(requestParameters: SecretsApiTransitBackUpKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Backup the named key - */ - transitBackUpKey(name: string, transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Securely export named encryption or signing key - */ - transitByokKeyRaw(requestParameters: SecretsApiTransitByokKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Securely export named encryption or signing key - */ - transitByokKey(destination: string, source: string, transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Securely export named encryption or signing key - */ - transitByokKeyVersionRaw(requestParameters: SecretsApiTransitByokKeyVersionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Securely export named encryption or signing key - */ - transitByokKeyVersion(destination: string, source: string, version: string, transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configures a new cache of the specified size - */ - transitConfigureCacheRaw(requestParameters: SecretsApiTransitConfigureCacheOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configures a new cache of the specified size - */ - transitConfigureCache(transitMountPath: string, transitConfigureCacheRequest: TransitConfigureCacheRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configure a named encryption key - */ - transitConfigureKeyRaw(requestParameters: SecretsApiTransitConfigureKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configure a named encryption key - */ - transitConfigureKey(name: string, transitMountPath: string, transitConfigureKeyRequest: TransitConfigureKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transitConfigureKeysRaw(requestParameters: SecretsApiTransitConfigureKeysOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transitConfigureKeys(transitMountPath: string, transitConfigureKeysRequest: TransitConfigureKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transitCreateKeyRaw(requestParameters: SecretsApiTransitCreateKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transitCreateKey(name: string, transitMountPath: string, transitCreateKeyRequest: TransitCreateKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Decrypt a ciphertext value using a named key - */ - transitDecryptRaw(requestParameters: SecretsApiTransitDecryptOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Decrypt a ciphertext value using a named key - */ - transitDecrypt(name: string, transitMountPath: string, transitDecryptRequest: TransitDecryptRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transitDeleteKeyRaw(requestParameters: SecretsApiTransitDeleteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transitDeleteKey(name: string, transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Encrypt a plaintext value or a batch of plaintext blocks using a named key - */ - transitEncryptRaw(requestParameters: SecretsApiTransitEncryptOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Encrypt a plaintext value or a batch of plaintext blocks using a named key - */ - transitEncrypt(name: string, transitMountPath: string, transitEncryptRequest: TransitEncryptRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Export named encryption or signing key - */ - transitExportKeyRaw(requestParameters: SecretsApiTransitExportKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Export named encryption or signing key - */ - transitExportKey(name: string, type: string, transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Export named encryption or signing key - */ - transitExportKeyVersionRaw(requestParameters: SecretsApiTransitExportKeyVersionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Export named encryption or signing key - */ - transitExportKeyVersion(name: string, type: string, version: string, transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transitGenerateCmacRaw(requestParameters: SecretsApiTransitGenerateCmacOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transitGenerateCmac(name: string, transitMountPath: string, transitGenerateCmacRequest: TransitGenerateCmacRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transitGenerateCmacWithMacLengthRaw(requestParameters: SecretsApiTransitGenerateCmacWithMacLengthOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transitGenerateCmacWithMacLength(name: string, urlMacLength: string, transitMountPath: string, transitGenerateCmacWithMacLengthRequest: TransitGenerateCmacWithMacLengthRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transitGenerateCsrForKeyRaw(requestParameters: SecretsApiTransitGenerateCsrForKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transitGenerateCsrForKey(name: string, transitMountPath: string, transitGenerateCsrForKeyRequest: TransitGenerateCsrForKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate a data key - */ - transitGenerateDataKeyRaw(requestParameters: SecretsApiTransitGenerateDataKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate a data key - */ - transitGenerateDataKey(name: string, plaintext: string, transitMountPath: string, transitGenerateDataKeyRequest: TransitGenerateDataKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate an HMAC for input data using the named key - */ - transitGenerateHmacRaw(requestParameters: SecretsApiTransitGenerateHmacOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate an HMAC for input data using the named key - */ - transitGenerateHmac(name: string, transitMountPath: string, transitGenerateHmacRequest: TransitGenerateHmacRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate an HMAC for input data using the named key - */ - transitGenerateHmacWithAlgorithmRaw(requestParameters: SecretsApiTransitGenerateHmacWithAlgorithmOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate an HMAC for input data using the named key - */ - transitGenerateHmacWithAlgorithm(name: string, urlalgorithm: string, transitMountPath: string, transitGenerateHmacWithAlgorithmRequest: TransitGenerateHmacWithAlgorithmRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate random bytes - */ - transitGenerateRandomRaw(requestParameters: SecretsApiTransitGenerateRandomOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate random bytes - */ - transitGenerateRandom(transitMountPath: string, transitGenerateRandomRequest: TransitGenerateRandomRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate random bytes - */ - transitGenerateRandomWithBytesRaw(requestParameters: SecretsApiTransitGenerateRandomWithBytesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate random bytes - */ - transitGenerateRandomWithBytes(urlbytes: string, transitMountPath: string, transitGenerateRandomWithBytesRequest: TransitGenerateRandomWithBytesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate random bytes - */ - transitGenerateRandomWithSourceRaw(requestParameters: SecretsApiTransitGenerateRandomWithSourceOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate random bytes - */ - transitGenerateRandomWithSource(source: string, transitMountPath: string, transitGenerateRandomWithSourceRequest: TransitGenerateRandomWithSourceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate random bytes - */ - transitGenerateRandomWithSourceAndBytesRaw(requestParameters: SecretsApiTransitGenerateRandomWithSourceAndBytesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate random bytes - */ - transitGenerateRandomWithSourceAndBytes(source: string, urlbytes: string, transitMountPath: string, transitGenerateRandomWithSourceAndBytesRequest: TransitGenerateRandomWithSourceAndBytesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate a hash sum for input data - */ - transitHashRaw(requestParameters: SecretsApiTransitHashOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate a hash sum for input data - */ - transitHash(transitMountPath: string, transitHashRequest: TransitHashRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate a hash sum for input data - */ - transitHashWithAlgorithmRaw(requestParameters: SecretsApiTransitHashWithAlgorithmOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate a hash sum for input data - */ - transitHashWithAlgorithm(urlalgorithm: string, transitMountPath: string, transitHashWithAlgorithmRequest: TransitHashWithAlgorithmRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Imports an externally-generated key into a new transit key - */ - transitImportKeyRaw(requestParameters: SecretsApiTransitImportKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Imports an externally-generated key into a new transit key - */ - transitImportKey(name: string, transitMountPath: string, transitImportKeyRequest: TransitImportKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Imports an externally-generated key into an existing imported key - */ - transitImportKeyVersionRaw(requestParameters: SecretsApiTransitImportKeyVersionOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Imports an externally-generated key into an existing imported key - */ - transitImportKeyVersion(name: string, transitMountPath: string, transitImportKeyVersionRequest: TransitImportKeyVersionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Managed named encryption keys - */ - transitListKeysRaw(requestParameters: SecretsApiTransitListKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Managed named encryption keys - */ - transitListKeys(transitMountPath: string, list: TransitListKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the size of the active cache - */ - transitReadCacheConfigurationRaw(requestParameters: SecretsApiTransitReadCacheConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the size of the active cache - */ - transitReadCacheConfiguration(transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transitReadKeyRaw(requestParameters: SecretsApiTransitReadKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transitReadKey(name: string, transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transitReadKeysConfigurationRaw(requestParameters: SecretsApiTransitReadKeysConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transitReadKeysConfiguration(transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the public key to use for wrapping imported keys - */ - transitReadWrappingKeyRaw(requestParameters: SecretsApiTransitReadWrappingKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the public key to use for wrapping imported keys - */ - transitReadWrappingKey(transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Restore the named key - */ - transitRestoreAndRenameKeyRaw(requestParameters: SecretsApiTransitRestoreAndRenameKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Restore the named key - */ - transitRestoreAndRenameKey(name: string, transitMountPath: string, transitRestoreAndRenameKeyRequest: TransitRestoreAndRenameKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Restore the named key - */ - transitRestoreKeyRaw(requestParameters: SecretsApiTransitRestoreKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Restore the named key - */ - transitRestoreKey(transitMountPath: string, transitRestoreKeyRequest: TransitRestoreKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Rewrap ciphertext - */ - transitRewrapRaw(requestParameters: SecretsApiTransitRewrapOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Rewrap ciphertext - */ - transitRewrap(name: string, transitMountPath: string, transitRewrapRequest: TransitRewrapRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Rotate named encryption key - */ - transitRotateKeyRaw(requestParameters: SecretsApiTransitRotateKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Rotate named encryption key - */ - transitRotateKey(name: string, transitMountPath: string, transitRotateKeyRequest: TransitRotateKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transitSetCertificateForKeyRaw(requestParameters: SecretsApiTransitSetCertificateForKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transitSetCertificateForKey(name: string, transitMountPath: string, transitSetCertificateForKeyRequest: TransitSetCertificateForKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate a signature for input data using the named key - */ - transitSignRaw(requestParameters: SecretsApiTransitSignOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate a signature for input data using the named key - */ - transitSign(name: string, transitMountPath: string, transitSignRequest: TransitSignRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate a signature for input data using the named key - */ - transitSignWithAlgorithmRaw(requestParameters: SecretsApiTransitSignWithAlgorithmOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate a signature for input data using the named key - */ - transitSignWithAlgorithm(name: string, urlalgorithm: string, transitMountPath: string, transitSignWithAlgorithmRequest: TransitSignWithAlgorithmRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Trim key versions of a named key - */ - transitTrimKeyRaw(requestParameters: SecretsApiTransitTrimKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Trim key versions of a named key - */ - transitTrimKey(name: string, transitMountPath: string, transitTrimKeyRequest: TransitTrimKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Verify a signature or HMAC for input data created using the named key - */ - transitVerifyRaw(requestParameters: SecretsApiTransitVerifyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Verify a signature or HMAC for input data created using the named key - */ - transitVerify(name: string, transitMountPath: string, transitVerifyRequest: TransitVerifyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Verify a signature or HMAC for input data created using the named key - */ - transitVerifyWithAlgorithmRaw(requestParameters: SecretsApiTransitVerifyWithAlgorithmOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Verify a signature or HMAC for input data created using the named key - */ - transitVerifyWithAlgorithm(name: string, urlalgorithm: string, transitMountPath: string, transitVerifyWithAlgorithmRequest: TransitVerifyWithAlgorithmRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; -} -/** - * @export - * @enum {string} - */ -export declare enum AliCloudListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AwsListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AwsListStaticRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AzureListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum ConsulListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum CubbyholeListListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum DatabaseListConnectionsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum DatabaseListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum DatabaseListStaticRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GoogleCloudKmsListKeysListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GoogleCloudListImpersonatedAccountsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GoogleCloudListImpersonatedAccounts2ListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GoogleCloudListRolesetsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GoogleCloudListRolesets2ListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GoogleCloudListStaticAccountsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GoogleCloudListStaticAccounts2ListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KeyManagementListKeysListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KeyManagementListKeysInKmsProviderListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KeyManagementListKmsProvidersListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KeyManagementListKmsProvidersForKeyListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KmipListClientCertificatesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KmipListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KmipListScopesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KubernetesListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KvV1ListListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KvV2ListListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum LdapLibraryListListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum LdapLibraryListLibraryPathListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum LdapLibraryListLibraryPath0ListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum LdapListDynamicRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum LdapListRolePathListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum LdapListRolePath0ListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum LdapListStaticRolePathListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum LdapListStaticRolePath0ListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum LdapListStaticRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum MongoDbAtlasListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum NomadListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiGenerateIntermediateExportedEnum { - INTERNAL = "internal", - EXTERNAL = "external", - KMS = "kms" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiGenerateRootExportedEnum { - INTERNAL = "internal", - EXTERNAL = "external", - KMS = "kms" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiIssuersGenerateIntermediateExportedEnum { - INTERNAL = "internal", - EXTERNAL = "external", - KMS = "kms" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiIssuersGenerateRootExportedEnum { - INTERNAL = "internal", - EXTERNAL = "external", - KMS = "kms" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiListAcmeAccountKeysListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiListCertMetadataListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiListCertsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiListCertsRevocationQueueListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiListEabKeysListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiListIssuersListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiListKeysListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiListRevokedCertsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiListUnifiedRevokedCertsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiRotateRootExportedEnum { - INTERNAL = "internal", - EXTERNAL = "external", - KMS = "kms" -} -/** - * @export - * @enum {string} - */ -export declare enum RabbitMqListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SshListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TerraformCloudListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TotpListKeysListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TransformListAlphabetsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TransformListFpeTransformationsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TransformListMaskingTransformationsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TransformListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TransformListStoresListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TransformListTemplatesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TransformListTokenizationKeysListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TransformListTokenizationTransformationsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TransformListTransformationsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TransitListKeysListEnum { - TRUE = "true" -} diff --git a/ui/api-client/dist/apis/SecretsApi.js b/ui/api-client/dist/apis/SecretsApi.js deleted file mode 100644 index 13ff3bf55a..0000000000 --- a/ui/api-client/dist/apis/SecretsApi.js +++ /dev/null @@ -1,20219 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -var __awaiter = (this && this.__awaiter) || function (thisArg, _arguments, P, generator) { - function adopt(value) { return value instanceof P ? value : new P(function (resolve) { resolve(value); }); } - return new (P || (P = Promise))(function (resolve, reject) { - function fulfilled(value) { try { step(generator.next(value)); } catch (e) { reject(e); } } - function rejected(value) { try { step(generator["throw"](value)); } catch (e) { reject(e); } } - function step(result) { result.done ? resolve(result.value) : adopt(result.value).then(fulfilled, rejected); } - step((generator = generator.apply(thisArg, _arguments || [])).next()); - }); -}; -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiListRevokedCertsListEnum = exports.PkiListKeysListEnum = exports.PkiListIssuersListEnum = exports.PkiListEabKeysListEnum = exports.PkiListCertsRevocationQueueListEnum = exports.PkiListCertsListEnum = exports.PkiListCertMetadataListEnum = exports.PkiListAcmeAccountKeysListEnum = exports.PkiIssuersGenerateRootExportedEnum = exports.PkiIssuersGenerateIntermediateExportedEnum = exports.PkiGenerateRootExportedEnum = exports.PkiGenerateIntermediateExportedEnum = exports.NomadListRolesListEnum = exports.MongoDbAtlasListRolesListEnum = exports.LdapListStaticRolesListEnum = exports.LdapListStaticRolePath0ListEnum = exports.LdapListStaticRolePathListEnum = exports.LdapListRolePath0ListEnum = exports.LdapListRolePathListEnum = exports.LdapListDynamicRolesListEnum = exports.LdapLibraryListLibraryPath0ListEnum = exports.LdapLibraryListLibraryPathListEnum = exports.LdapLibraryListListEnum = exports.KvV2ListListEnum = exports.KvV1ListListEnum = exports.KubernetesListRolesListEnum = exports.KmipListScopesListEnum = exports.KmipListRolesListEnum = exports.KmipListClientCertificatesListEnum = exports.KeyManagementListKmsProvidersForKeyListEnum = exports.KeyManagementListKmsProvidersListEnum = exports.KeyManagementListKeysInKmsProviderListEnum = exports.KeyManagementListKeysListEnum = exports.GoogleCloudListStaticAccounts2ListEnum = exports.GoogleCloudListStaticAccountsListEnum = exports.GoogleCloudListRolesets2ListEnum = exports.GoogleCloudListRolesetsListEnum = exports.GoogleCloudListImpersonatedAccounts2ListEnum = exports.GoogleCloudListImpersonatedAccountsListEnum = exports.GoogleCloudKmsListKeysListEnum = exports.DatabaseListStaticRolesListEnum = exports.DatabaseListRolesListEnum = exports.DatabaseListConnectionsListEnum = exports.CubbyholeListListEnum = exports.ConsulListRolesListEnum = exports.AzureListRolesListEnum = exports.AwsListStaticRolesListEnum = exports.AwsListRolesListEnum = exports.AliCloudListRolesListEnum = exports.SecretsApi = void 0; -exports.TransitListKeysListEnum = exports.TransformListTransformationsListEnum = exports.TransformListTokenizationTransformationsListEnum = exports.TransformListTokenizationKeysListEnum = exports.TransformListTemplatesListEnum = exports.TransformListStoresListEnum = exports.TransformListRolesListEnum = exports.TransformListMaskingTransformationsListEnum = exports.TransformListFpeTransformationsListEnum = exports.TransformListAlphabetsListEnum = exports.TotpListKeysListEnum = exports.TerraformCloudListRolesListEnum = exports.SshListRolesListEnum = exports.RabbitMqListRolesListEnum = exports.PkiRotateRootExportedEnum = exports.PkiListUnifiedRevokedCertsListEnum = exports.PkiListRolesListEnum = void 0; -const runtime = require("../runtime"); -const index_1 = require("../models/index"); -/** - * - */ -class SecretsApi extends runtime.BaseAPI { - /** - */ - aliCloudConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudConfigure().'); - } - if (requestParameters['aliCloudConfigureRequest'] == null) { - throw new runtime.RequiredError('aliCloudConfigureRequest', 'Required parameter "aliCloudConfigureRequest" was null or undefined when calling aliCloudConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{alicloud_mount_path}/config`.replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AliCloudConfigureRequestToJSON)(requestParameters['aliCloudConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - aliCloudConfigure(alicloudMountPath, aliCloudConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudConfigureRaw({ alicloudMountPath: alicloudMountPath, aliCloudConfigureRequest: aliCloudConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - aliCloudDeleteConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudDeleteConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{alicloud_mount_path}/config`.replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - aliCloudDeleteConfiguration(alicloudMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudDeleteConfigurationRaw({ alicloudMountPath: alicloudMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling aliCloudDeleteRole().'); - } - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{alicloud_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudDeleteRole(name, alicloudMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudDeleteRoleRaw({ name: name, alicloudMountPath: alicloudMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate an API key or STS credential using the given role\'s configuration.\' - */ - aliCloudGenerateCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling aliCloudGenerateCredentials().'); - } - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudGenerateCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{alicloud_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate an API key or STS credential using the given role\'s configuration.\' - */ - aliCloudGenerateCredentials(name, alicloudMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudGenerateCredentialsRaw({ name: name, alicloudMountPath: alicloudMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * List the existing roles in this backend. - */ - aliCloudListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling aliCloudListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{alicloud_mount_path}/role/`.replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List the existing roles in this backend. - */ - aliCloudListRoles(alicloudMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudListRolesRaw({ alicloudMountPath: alicloudMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - aliCloudReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{alicloud_mount_path}/config`.replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - aliCloudReadConfiguration(alicloudMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudReadConfigurationRaw({ alicloudMountPath: alicloudMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling aliCloudReadRole().'); - } - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{alicloud_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudReadRole(name, alicloudMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudReadRoleRaw({ name: name, alicloudMountPath: alicloudMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling aliCloudWriteRole().'); - } - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudWriteRole().'); - } - if (requestParameters['aliCloudWriteRoleRequest'] == null) { - throw new runtime.RequiredError('aliCloudWriteRoleRequest', 'Required parameter "aliCloudWriteRoleRequest" was null or undefined when calling aliCloudWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{alicloud_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AliCloudWriteRoleRequestToJSON)(requestParameters['aliCloudWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudWriteRole(name, alicloudMountPath, aliCloudWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudWriteRoleRaw({ name: name, alicloudMountPath: alicloudMountPath, aliCloudWriteRoleRequest: aliCloudWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsConfigureLeaseRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureLease().'); - } - if (requestParameters['awsConfigureLeaseRequest'] == null) { - throw new runtime.RequiredError('awsConfigureLeaseRequest', 'Required parameter "awsConfigureLeaseRequest" was null or undefined when calling awsConfigureLease().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{aws_mount_path}/config/lease`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AwsConfigureLeaseRequestToJSON)(requestParameters['awsConfigureLeaseRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsConfigureLease(awsMountPath, awsConfigureLeaseRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsConfigureLeaseRaw({ awsMountPath: awsMountPath, awsConfigureLeaseRequest: awsConfigureLeaseRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsConfigureRootIamCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureRootIamCredentials().'); - } - if (requestParameters['awsConfigureRootIamCredentialsRequest'] == null) { - throw new runtime.RequiredError('awsConfigureRootIamCredentialsRequest', 'Required parameter "awsConfigureRootIamCredentialsRequest" was null or undefined when calling awsConfigureRootIamCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{aws_mount_path}/config/root`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AwsConfigureRootIamCredentialsRequestToJSON)(requestParameters['awsConfigureRootIamCredentialsRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsConfigureRootIamCredentials(awsMountPath, awsConfigureRootIamCredentialsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsConfigureRootIamCredentialsRaw({ awsMountPath: awsMountPath, awsConfigureRootIamCredentialsRequest: awsConfigureRootIamCredentialsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling awsDeleteRole().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsDeleteRole(name, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteRoleRaw({ name: name, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteStaticRolesNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling awsDeleteStaticRolesName().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteStaticRolesName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/static-roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteStaticRolesName(name, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteStaticRolesNameRaw({ name: name, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsGenerateCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling awsGenerateCredentials().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsGenerateCredentials().'); - } - const queryParameters = {}; - if (requestParameters['roleArn'] != null) { - queryParameters['role_arn'] = requestParameters['roleArn']; - } - if (requestParameters['roleSessionName'] != null) { - queryParameters['role_session_name'] = requestParameters['roleSessionName']; - } - if (requestParameters['ttl'] != null) { - queryParameters['ttl'] = requestParameters['ttl']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsGenerateCredentials(name, awsMountPath, roleArn, roleSessionName, ttl, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsGenerateCredentialsRaw({ name: name, awsMountPath: awsMountPath, roleArn: roleArn, roleSessionName: roleSessionName, ttl: ttl }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsGenerateCredentialsWithParametersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling awsGenerateCredentialsWithParameters().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsGenerateCredentialsWithParameters().'); - } - if (requestParameters['awsGenerateCredentialsWithParametersRequest'] == null) { - throw new runtime.RequiredError('awsGenerateCredentialsWithParametersRequest', 'Required parameter "awsGenerateCredentialsWithParametersRequest" was null or undefined when calling awsGenerateCredentialsWithParameters().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{aws_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AwsGenerateCredentialsWithParametersRequestToJSON)(requestParameters['awsGenerateCredentialsWithParametersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsGenerateCredentialsWithParameters(name, awsMountPath, awsGenerateCredentialsWithParametersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsGenerateCredentialsWithParametersRaw({ name: name, awsMountPath: awsMountPath, awsGenerateCredentialsWithParametersRequest: awsGenerateCredentialsWithParametersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsGenerateStsCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling awsGenerateStsCredentials().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsGenerateStsCredentials().'); - } - const queryParameters = {}; - if (requestParameters['roleArn'] != null) { - queryParameters['role_arn'] = requestParameters['roleArn']; - } - if (requestParameters['roleSessionName'] != null) { - queryParameters['role_session_name'] = requestParameters['roleSessionName']; - } - if (requestParameters['ttl'] != null) { - queryParameters['ttl'] = requestParameters['ttl']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/sts/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsGenerateStsCredentials(name, awsMountPath, roleArn, roleSessionName, ttl, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsGenerateStsCredentialsRaw({ name: name, awsMountPath: awsMountPath, roleArn: roleArn, roleSessionName: roleSessionName, ttl: ttl }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsGenerateStsCredentialsWithParametersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling awsGenerateStsCredentialsWithParameters().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsGenerateStsCredentialsWithParameters().'); - } - if (requestParameters['awsGenerateStsCredentialsWithParametersRequest'] == null) { - throw new runtime.RequiredError('awsGenerateStsCredentialsWithParametersRequest', 'Required parameter "awsGenerateStsCredentialsWithParametersRequest" was null or undefined when calling awsGenerateStsCredentialsWithParameters().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{aws_mount_path}/sts/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AwsGenerateStsCredentialsWithParametersRequestToJSON)(requestParameters['awsGenerateStsCredentialsWithParametersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsGenerateStsCredentialsWithParameters(name, awsMountPath, awsGenerateStsCredentialsWithParametersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsGenerateStsCredentialsWithParametersRaw({ name: name, awsMountPath: awsMountPath, awsGenerateStsCredentialsWithParametersRequest: awsGenerateStsCredentialsWithParametersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * List the existing roles in this backend - */ - awsListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling awsListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/roles/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List the existing roles in this backend - */ - awsListRoles(awsMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsListRolesRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsListStaticRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsListStaticRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling awsListStaticRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/static-roles/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - awsListStaticRoles(awsMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsListStaticRolesRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadLeaseConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadLeaseConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/config/lease`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadLeaseConfiguration(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadLeaseConfigurationRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling awsReadRole().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsReadRole(name, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadRoleRaw({ name: name, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadRootIamCredentialsConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadRootIamCredentialsConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/config/root`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadRootIamCredentialsConfiguration(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadRootIamCredentialsConfigurationRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadStaticCredsNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling awsReadStaticCredsName().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadStaticCredsName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/static-creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AwsReadStaticCredsNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - awsReadStaticCredsName(name, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadStaticCredsNameRaw({ name: name, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadStaticRolesNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling awsReadStaticRolesName().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadStaticRolesName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/static-roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AwsReadStaticRolesNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - awsReadStaticRolesName(name, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadStaticRolesNameRaw({ name: name, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsRotateRootIamCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsRotateRootIamCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/config/rotate-root`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsRotateRootIamCredentials(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsRotateRootIamCredentialsRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling awsWriteRole().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsWriteRole().'); - } - if (requestParameters['awsWriteRoleRequest'] == null) { - throw new runtime.RequiredError('awsWriteRoleRequest', 'Required parameter "awsWriteRoleRequest" was null or undefined when calling awsWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{aws_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AwsWriteRoleRequestToJSON)(requestParameters['awsWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsWriteRole(name, awsMountPath, awsWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsWriteRoleRaw({ name: name, awsMountPath: awsMountPath, awsWriteRoleRequest: awsWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsWriteStaticRolesNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling awsWriteStaticRolesName().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsWriteStaticRolesName().'); - } - if (requestParameters['awsWriteStaticRolesNameRequest'] == null) { - throw new runtime.RequiredError('awsWriteStaticRolesNameRequest', 'Required parameter "awsWriteStaticRolesNameRequest" was null or undefined when calling awsWriteStaticRolesName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{aws_mount_path}/static-roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AwsWriteStaticRolesNameRequestToJSON)(requestParameters['awsWriteStaticRolesNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AwsWriteStaticRolesNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - awsWriteStaticRolesName(name, awsMountPath, awsWriteStaticRolesNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsWriteStaticRolesNameRaw({ name: name, awsMountPath: awsMountPath, awsWriteStaticRolesNameRequest: awsWriteStaticRolesNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureConfigure().'); - } - if (requestParameters['azureConfigureRequest'] == null) { - throw new runtime.RequiredError('azureConfigureRequest', 'Required parameter "azureConfigureRequest" was null or undefined when calling azureConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{azure_mount_path}/config`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AzureConfigureRequestToJSON)(requestParameters['azureConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureConfigure(azureMountPath, azureConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureConfigureRaw({ azureMountPath: azureMountPath, azureConfigureRequest: azureConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureDeleteConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureDeleteConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{azure_mount_path}/config`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureDeleteConfiguration(azureMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureDeleteConfigurationRaw({ azureMountPath: azureMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling azureDeleteRole().'); - } - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{azure_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureDeleteRole(name, azureMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureDeleteRoleRaw({ name: name, azureMountPath: azureMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * List existing roles. - */ - azureListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling azureListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{azure_mount_path}/roles/`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List existing roles. - */ - azureListRoles(azureMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureListRolesRaw({ azureMountPath: azureMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{azure_mount_path}/config`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureReadConfiguration(azureMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureReadConfigurationRaw({ azureMountPath: azureMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling azureReadRole().'); - } - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{azure_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureReadRole(name, azureMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureReadRoleRaw({ name: name, azureMountPath: azureMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureRequestServicePrincipalCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling azureRequestServicePrincipalCredentials().'); - } - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureRequestServicePrincipalCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{azure_mount_path}/creds/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureRequestServicePrincipalCredentials(role, azureMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureRequestServicePrincipalCredentialsRaw({ role: role, azureMountPath: azureMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureRotateRootRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureRotateRoot().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{azure_mount_path}/rotate-root`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureRotateRoot(azureMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureRotateRootRaw({ azureMountPath: azureMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling azureWriteRole().'); - } - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureWriteRole().'); - } - if (requestParameters['azureWriteRoleRequest'] == null) { - throw new runtime.RequiredError('azureWriteRoleRequest', 'Required parameter "azureWriteRoleRequest" was null or undefined when calling azureWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{azure_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AzureWriteRoleRequestToJSON)(requestParameters['azureWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureWriteRole(name, azureMountPath, azureWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureWriteRoleRaw({ name: name, azureMountPath: azureMountPath, azureWriteRoleRequest: azureWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - consulConfigureAccessRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['consulMountPath'] == null) { - throw new runtime.RequiredError('consulMountPath', 'Required parameter "consulMountPath" was null or undefined when calling consulConfigureAccess().'); - } - if (requestParameters['consulConfigureAccessRequest'] == null) { - throw new runtime.RequiredError('consulConfigureAccessRequest', 'Required parameter "consulConfigureAccessRequest" was null or undefined when calling consulConfigureAccess().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{consul_mount_path}/config/access`.replace(`{${"consul_mount_path"}}`, encodeURIComponent(String(requestParameters['consulMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.ConsulConfigureAccessRequestToJSON)(requestParameters['consulConfigureAccessRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - consulConfigureAccess(consulMountPath, consulConfigureAccessRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.consulConfigureAccessRaw({ consulMountPath: consulMountPath, consulConfigureAccessRequest: consulConfigureAccessRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - consulDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling consulDeleteRole().'); - } - if (requestParameters['consulMountPath'] == null) { - throw new runtime.RequiredError('consulMountPath', 'Required parameter "consulMountPath" was null or undefined when calling consulDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{consul_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"consul_mount_path"}}`, encodeURIComponent(String(requestParameters['consulMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - consulDeleteRole(name, consulMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.consulDeleteRoleRaw({ name: name, consulMountPath: consulMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - consulGenerateCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling consulGenerateCredentials().'); - } - if (requestParameters['consulMountPath'] == null) { - throw new runtime.RequiredError('consulMountPath', 'Required parameter "consulMountPath" was null or undefined when calling consulGenerateCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{consul_mount_path}/creds/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"consul_mount_path"}}`, encodeURIComponent(String(requestParameters['consulMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - consulGenerateCredentials(role, consulMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.consulGenerateCredentialsRaw({ role: role, consulMountPath: consulMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - consulListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['consulMountPath'] == null) { - throw new runtime.RequiredError('consulMountPath', 'Required parameter "consulMountPath" was null or undefined when calling consulListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling consulListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{consul_mount_path}/roles/`.replace(`{${"consul_mount_path"}}`, encodeURIComponent(String(requestParameters['consulMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - consulListRoles(consulMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.consulListRolesRaw({ consulMountPath: consulMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - consulReadAccessConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['consulMountPath'] == null) { - throw new runtime.RequiredError('consulMountPath', 'Required parameter "consulMountPath" was null or undefined when calling consulReadAccessConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{consul_mount_path}/config/access`.replace(`{${"consul_mount_path"}}`, encodeURIComponent(String(requestParameters['consulMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - consulReadAccessConfiguration(consulMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.consulReadAccessConfigurationRaw({ consulMountPath: consulMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - consulReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling consulReadRole().'); - } - if (requestParameters['consulMountPath'] == null) { - throw new runtime.RequiredError('consulMountPath', 'Required parameter "consulMountPath" was null or undefined when calling consulReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{consul_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"consul_mount_path"}}`, encodeURIComponent(String(requestParameters['consulMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - consulReadRole(name, consulMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.consulReadRoleRaw({ name: name, consulMountPath: consulMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - consulWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling consulWriteRole().'); - } - if (requestParameters['consulMountPath'] == null) { - throw new runtime.RequiredError('consulMountPath', 'Required parameter "consulMountPath" was null or undefined when calling consulWriteRole().'); - } - if (requestParameters['consulWriteRoleRequest'] == null) { - throw new runtime.RequiredError('consulWriteRoleRequest', 'Required parameter "consulWriteRoleRequest" was null or undefined when calling consulWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{consul_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"consul_mount_path"}}`, encodeURIComponent(String(requestParameters['consulMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.ConsulWriteRoleRequestToJSON)(requestParameters['consulWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - consulWriteRole(name, consulMountPath, consulWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.consulWriteRoleRaw({ name: name, consulMountPath: consulMountPath, consulWriteRoleRequest: consulWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Deletes the secret at the specified location. - */ - cubbyholeDeleteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling cubbyholeDelete().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/cubbyhole/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Deletes the secret at the specified location. - */ - cubbyholeDelete(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cubbyholeDeleteRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * Folders are suffixed with /. The input must be a folder; list on a file will not return a value. The values themselves are not accessible via this command. - * List secret entries at the specified location. - */ - cubbyholeListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling cubbyholeList().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling cubbyholeList().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/cubbyhole/{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Folders are suffixed with /. The input must be a folder; list on a file will not return a value. The values themselves are not accessible via this command. - * List secret entries at the specified location. - */ - cubbyholeList(path, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cubbyholeListRaw({ path: path, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Retrieve the secret at the specified location. - */ - cubbyholeReadRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling cubbyholeRead().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/cubbyhole/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Retrieve the secret at the specified location. - */ - cubbyholeRead(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cubbyholeReadRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * Store a secret at the specified location. - */ - cubbyholeWriteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling cubbyholeWrite().'); - } - if (requestParameters['requestBody'] == null) { - throw new runtime.RequiredError('requestBody', 'Required parameter "requestBody" was null or undefined when calling cubbyholeWrite().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/cubbyhole/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: requestParameters['requestBody'], - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Store a secret at the specified location. - */ - cubbyholeWrite(path, requestBody, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cubbyholeWriteRaw({ path: path, requestBody: requestBody }, initOverrides); - return yield response.value(); - }); - } - /** - */ - databaseConfigureConnectionRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseConfigureConnection().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseConfigureConnection().'); - } - if (requestParameters['databaseConfigureConnectionRequest'] == null) { - throw new runtime.RequiredError('databaseConfigureConnectionRequest', 'Required parameter "databaseConfigureConnectionRequest" was null or undefined when calling databaseConfigureConnection().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{database_mount_path}/config/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.DatabaseConfigureConnectionRequestToJSON)(requestParameters['databaseConfigureConnectionRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - databaseConfigureConnection(name, databaseMountPath, databaseConfigureConnectionRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseConfigureConnectionRaw({ name: name, databaseMountPath: databaseMountPath, databaseConfigureConnectionRequest: databaseConfigureConnectionRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - databaseDeleteConnectionConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseDeleteConnectionConfiguration().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseDeleteConnectionConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/config/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - databaseDeleteConnectionConfiguration(name, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseDeleteConnectionConfigurationRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - databaseDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseDeleteRole().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - databaseDeleteRole(name, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseDeleteRoleRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the static roles that can be created with this backend. - */ - databaseDeleteStaticRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseDeleteStaticRole().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseDeleteStaticRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/static-roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the static roles that can be created with this backend. - */ - databaseDeleteStaticRole(name, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseDeleteStaticRoleRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Request database credentials for a certain role. - */ - databaseGenerateCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseGenerateCredentials().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseGenerateCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Request database credentials for a certain role. - */ - databaseGenerateCredentials(name, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseGenerateCredentialsRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Configure connection details to a database plugin. - */ - databaseListConnectionsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseListConnections().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling databaseListConnections().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/config/`.replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Configure connection details to a database plugin. - */ - databaseListConnections(databaseMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseListConnectionsRaw({ databaseMountPath: databaseMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - databaseListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling databaseListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/roles/`.replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - databaseListRoles(databaseMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseListRolesRaw({ databaseMountPath: databaseMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the static roles that can be created with this backend. - */ - databaseListStaticRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseListStaticRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling databaseListStaticRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/static-roles/`.replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Manage the static roles that can be created with this backend. - */ - databaseListStaticRoles(databaseMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseListStaticRolesRaw({ databaseMountPath: databaseMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - databaseReadConnectionConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseReadConnectionConfiguration().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseReadConnectionConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/config/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - databaseReadConnectionConfiguration(name, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseReadConnectionConfigurationRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - databaseReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseReadRole().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - databaseReadRole(name, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseReadRoleRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the static roles that can be created with this backend. - */ - databaseReadStaticRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseReadStaticRole().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseReadStaticRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/static-roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the static roles that can be created with this backend. - */ - databaseReadStaticRole(name, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseReadStaticRoleRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Request database credentials for a certain static role. These credentials are rotated periodically. - */ - databaseReadStaticRoleCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseReadStaticRoleCredentials().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseReadStaticRoleCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/static-creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Request database credentials for a certain static role. These credentials are rotated periodically. - */ - databaseReadStaticRoleCredentials(name, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseReadStaticRoleCredentialsRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Reloads all connections using a named database plugin. - */ - databaseReloadPluginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pluginName'] == null) { - throw new runtime.RequiredError('pluginName', 'Required parameter "pluginName" was null or undefined when calling databaseReloadPlugin().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseReloadPlugin().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/reload/{plugin_name}`.replace(`{${"plugin_name"}}`, encodeURIComponent(String(requestParameters['pluginName']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Reloads all connections using a named database plugin. - */ - databaseReloadPlugin(pluginName, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseReloadPluginRaw({ pluginName: pluginName, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Resets a database plugin. - */ - databaseResetConnectionRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseResetConnection().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseResetConnection().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/reset/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Resets a database plugin. - */ - databaseResetConnection(name, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseResetConnectionRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - databaseRotateRootCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseRotateRootCredentials().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseRotateRootCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/rotate-root/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - databaseRotateRootCredentials(name, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseRotateRootCredentialsRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - databaseRotateStaticRoleCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseRotateStaticRoleCredentials().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseRotateStaticRoleCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/rotate-role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - databaseRotateStaticRoleCredentials(name, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseRotateStaticRoleCredentialsRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - databaseWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseWriteRole().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseWriteRole().'); - } - if (requestParameters['databaseWriteRoleRequest'] == null) { - throw new runtime.RequiredError('databaseWriteRoleRequest', 'Required parameter "databaseWriteRoleRequest" was null or undefined when calling databaseWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{database_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.DatabaseWriteRoleRequestToJSON)(requestParameters['databaseWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - databaseWriteRole(name, databaseMountPath, databaseWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseWriteRoleRaw({ name: name, databaseMountPath: databaseMountPath, databaseWriteRoleRequest: databaseWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the static roles that can be created with this backend. - */ - databaseWriteStaticRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseWriteStaticRole().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseWriteStaticRole().'); - } - if (requestParameters['databaseWriteStaticRoleRequest'] == null) { - throw new runtime.RequiredError('databaseWriteStaticRoleRequest', 'Required parameter "databaseWriteStaticRoleRequest" was null or undefined when calling databaseWriteStaticRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{database_mount_path}/static-roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.DatabaseWriteStaticRoleRequestToJSON)(requestParameters['databaseWriteStaticRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the static roles that can be created with this backend. - */ - databaseWriteStaticRole(name, databaseMountPath, databaseWriteStaticRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseWriteStaticRoleRaw({ name: name, databaseMountPath: databaseMountPath, databaseWriteStaticRoleRequest: databaseWriteStaticRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudConfigure().'); - } - if (requestParameters['googleCloudConfigureRequest'] == null) { - throw new runtime.RequiredError('googleCloudConfigureRequest', 'Required parameter "googleCloudConfigureRequest" was null or undefined when calling googleCloudConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcp_mount_path}/config`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GoogleCloudConfigureRequestToJSON)(requestParameters['googleCloudConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudConfigure(gcpMountPath, googleCloudConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudConfigureRaw({ gcpMountPath: gcpMountPath, googleCloudConfigureRequest: googleCloudConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudDeleteImpersonatedAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudDeleteImpersonatedAccount().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudDeleteImpersonatedAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/impersonated-account/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudDeleteImpersonatedAccount(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudDeleteImpersonatedAccountRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudDeleteRolesetRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudDeleteRoleset().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudDeleteRoleset().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/roleset/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudDeleteRoleset(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudDeleteRolesetRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudDeleteStaticAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudDeleteStaticAccount().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudDeleteStaticAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/static-account/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudDeleteStaticAccount(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudDeleteStaticAccountRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateImpersonatedAccountAccessTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudGenerateImpersonatedAccountAccessToken().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateImpersonatedAccountAccessToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/impersonated-account/{name}/token`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateImpersonatedAccountAccessToken(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateImpersonatedAccountAccessTokenRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateImpersonatedAccountAccessToken2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudGenerateImpersonatedAccountAccessToken2().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateImpersonatedAccountAccessToken2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/impersonated-account/{name}/token`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateImpersonatedAccountAccessToken2(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateImpersonatedAccountAccessToken2Raw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateRolesetAccessTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError('roleset', 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetAccessToken().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetAccessToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/roleset/{roleset}/token`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateRolesetAccessToken(roleset, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateRolesetAccessTokenRaw({ roleset: roleset, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateRolesetAccessToken2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError('roleset', 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetAccessToken2().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetAccessToken2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/roleset/{roleset}/token`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateRolesetAccessToken2(roleset, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateRolesetAccessToken2Raw({ roleset: roleset, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateRolesetAccessToken3Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError('roleset', 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetAccessToken3().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetAccessToken3().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/token/{roleset}`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateRolesetAccessToken3(roleset, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateRolesetAccessToken3Raw({ roleset: roleset, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateRolesetAccessToken4Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError('roleset', 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetAccessToken4().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetAccessToken4().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/token/{roleset}`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateRolesetAccessToken4(roleset, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateRolesetAccessToken4Raw({ roleset: roleset, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateRolesetKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError('roleset', 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetKey().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetKey().'); - } - if (requestParameters['googleCloudGenerateRolesetKeyRequest'] == null) { - throw new runtime.RequiredError('googleCloudGenerateRolesetKeyRequest', 'Required parameter "googleCloudGenerateRolesetKeyRequest" was null or undefined when calling googleCloudGenerateRolesetKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcp_mount_path}/roleset/{roleset}/key`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GoogleCloudGenerateRolesetKeyRequestToJSON)(requestParameters['googleCloudGenerateRolesetKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateRolesetKey(roleset, gcpMountPath, googleCloudGenerateRolesetKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateRolesetKeyRaw({ roleset: roleset, gcpMountPath: gcpMountPath, googleCloudGenerateRolesetKeyRequest: googleCloudGenerateRolesetKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateRolesetKey2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError('roleset', 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetKey2().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetKey2().'); - } - const queryParameters = {}; - if (requestParameters['keyAlgorithm'] != null) { - queryParameters['key_algorithm'] = requestParameters['keyAlgorithm']; - } - if (requestParameters['keyType'] != null) { - queryParameters['key_type'] = requestParameters['keyType']; - } - if (requestParameters['ttl'] != null) { - queryParameters['ttl'] = requestParameters['ttl']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/roleset/{roleset}/key`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateRolesetKey2(roleset, gcpMountPath, keyAlgorithm, keyType, ttl, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateRolesetKey2Raw({ roleset: roleset, gcpMountPath: gcpMountPath, keyAlgorithm: keyAlgorithm, keyType: keyType, ttl: ttl }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateRolesetKey3Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError('roleset', 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetKey3().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetKey3().'); - } - if (requestParameters['googleCloudGenerateRolesetKey3Request'] == null) { - throw new runtime.RequiredError('googleCloudGenerateRolesetKey3Request', 'Required parameter "googleCloudGenerateRolesetKey3Request" was null or undefined when calling googleCloudGenerateRolesetKey3().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcp_mount_path}/key/{roleset}`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GoogleCloudGenerateRolesetKey3RequestToJSON)(requestParameters['googleCloudGenerateRolesetKey3Request']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateRolesetKey3(roleset, gcpMountPath, googleCloudGenerateRolesetKey3Request, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateRolesetKey3Raw({ roleset: roleset, gcpMountPath: gcpMountPath, googleCloudGenerateRolesetKey3Request: googleCloudGenerateRolesetKey3Request }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateRolesetKey4Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError('roleset', 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetKey4().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetKey4().'); - } - const queryParameters = {}; - if (requestParameters['keyAlgorithm'] != null) { - queryParameters['key_algorithm'] = requestParameters['keyAlgorithm']; - } - if (requestParameters['keyType'] != null) { - queryParameters['key_type'] = requestParameters['keyType']; - } - if (requestParameters['ttl'] != null) { - queryParameters['ttl'] = requestParameters['ttl']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/key/{roleset}`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateRolesetKey4(roleset, gcpMountPath, keyAlgorithm, keyType, ttl, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateRolesetKey4Raw({ roleset: roleset, gcpMountPath: gcpMountPath, keyAlgorithm: keyAlgorithm, keyType: keyType, ttl: ttl }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateStaticAccountAccessTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudGenerateStaticAccountAccessToken().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateStaticAccountAccessToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/static-account/{name}/token`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateStaticAccountAccessToken(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateStaticAccountAccessTokenRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateStaticAccountAccessToken2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudGenerateStaticAccountAccessToken2().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateStaticAccountAccessToken2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/static-account/{name}/token`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateStaticAccountAccessToken2(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateStaticAccountAccessToken2Raw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateStaticAccountKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudGenerateStaticAccountKey().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateStaticAccountKey().'); - } - if (requestParameters['googleCloudGenerateStaticAccountKeyRequest'] == null) { - throw new runtime.RequiredError('googleCloudGenerateStaticAccountKeyRequest', 'Required parameter "googleCloudGenerateStaticAccountKeyRequest" was null or undefined when calling googleCloudGenerateStaticAccountKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcp_mount_path}/static-account/{name}/key`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GoogleCloudGenerateStaticAccountKeyRequestToJSON)(requestParameters['googleCloudGenerateStaticAccountKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateStaticAccountKey(name, gcpMountPath, googleCloudGenerateStaticAccountKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateStaticAccountKeyRaw({ name: name, gcpMountPath: gcpMountPath, googleCloudGenerateStaticAccountKeyRequest: googleCloudGenerateStaticAccountKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateStaticAccountKey2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudGenerateStaticAccountKey2().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateStaticAccountKey2().'); - } - const queryParameters = {}; - if (requestParameters['keyAlgorithm'] != null) { - queryParameters['key_algorithm'] = requestParameters['keyAlgorithm']; - } - if (requestParameters['keyType'] != null) { - queryParameters['key_type'] = requestParameters['keyType']; - } - if (requestParameters['ttl'] != null) { - queryParameters['ttl'] = requestParameters['ttl']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/static-account/{name}/key`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateStaticAccountKey2(name, gcpMountPath, keyAlgorithm, keyType, ttl, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateStaticAccountKey2Raw({ name: name, gcpMountPath: gcpMountPath, keyAlgorithm: keyAlgorithm, keyType: keyType, ttl: ttl }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudKmsConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsConfigure().'); - } - if (requestParameters['googleCloudKmsConfigureRequest'] == null) { - throw new runtime.RequiredError('googleCloudKmsConfigureRequest', 'Required parameter "googleCloudKmsConfigureRequest" was null or undefined when calling googleCloudKmsConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/config`.replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GoogleCloudKmsConfigureRequestToJSON)(requestParameters['googleCloudKmsConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudKmsConfigure(gcpkmsMountPath, googleCloudKmsConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsConfigureRaw({ gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsConfigureRequest: googleCloudKmsConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudKmsConfigureKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsConfigureKey().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsConfigureKey().'); - } - if (requestParameters['googleCloudKmsConfigureKeyRequest'] == null) { - throw new runtime.RequiredError('googleCloudKmsConfigureKeyRequest', 'Required parameter "googleCloudKmsConfigureKeyRequest" was null or undefined when calling googleCloudKmsConfigureKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/config/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GoogleCloudKmsConfigureKeyRequestToJSON)(requestParameters['googleCloudKmsConfigureKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudKmsConfigureKey(key, gcpkmsMountPath, googleCloudKmsConfigureKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsConfigureKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsConfigureKeyRequest: googleCloudKmsConfigureKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Decrypt a ciphertext value using a named key - */ - googleCloudKmsDecryptRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsDecrypt().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsDecrypt().'); - } - if (requestParameters['googleCloudKmsDecryptRequest'] == null) { - throw new runtime.RequiredError('googleCloudKmsDecryptRequest', 'Required parameter "googleCloudKmsDecryptRequest" was null or undefined when calling googleCloudKmsDecrypt().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/decrypt/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GoogleCloudKmsDecryptRequestToJSON)(requestParameters['googleCloudKmsDecryptRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Decrypt a ciphertext value using a named key - */ - googleCloudKmsDecrypt(key, gcpkmsMountPath, googleCloudKmsDecryptRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsDecryptRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsDecryptRequest: googleCloudKmsDecryptRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudKmsDeleteConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsDeleteConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/config`.replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudKmsDeleteConfiguration(gcpkmsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsDeleteConfigurationRaw({ gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsDeleteKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsDeleteKey().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsDeleteKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsDeleteKey(key, gcpkmsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsDeleteKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudKmsDeregisterKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsDeregisterKey().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsDeregisterKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/deregister/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudKmsDeregisterKey(key, gcpkmsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsDeregisterKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudKmsDeregisterKey2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsDeregisterKey2().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsDeregisterKey2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/deregister/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudKmsDeregisterKey2(key, gcpkmsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsDeregisterKey2Raw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Encrypt a plaintext value using a named key - */ - googleCloudKmsEncryptRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsEncrypt().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsEncrypt().'); - } - if (requestParameters['googleCloudKmsEncryptRequest'] == null) { - throw new runtime.RequiredError('googleCloudKmsEncryptRequest', 'Required parameter "googleCloudKmsEncryptRequest" was null or undefined when calling googleCloudKmsEncrypt().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/encrypt/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GoogleCloudKmsEncryptRequestToJSON)(requestParameters['googleCloudKmsEncryptRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Encrypt a plaintext value using a named key - */ - googleCloudKmsEncrypt(key, gcpkmsMountPath, googleCloudKmsEncryptRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsEncryptRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsEncryptRequest: googleCloudKmsEncryptRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * List named keys - */ - googleCloudKmsListKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsListKeys().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling googleCloudKmsListKeys().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/`.replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List named keys - */ - googleCloudKmsListKeys(gcpkmsMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsListKeysRaw({ gcpkmsMountPath: gcpkmsMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudKmsReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/config`.replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudKmsReadConfiguration(gcpkmsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsReadConfigurationRaw({ gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsReadKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsReadKey().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsReadKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsReadKey(key, gcpkmsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsReadKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudKmsReadKeyConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsReadKeyConfiguration().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsReadKeyConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/config/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudKmsReadKeyConfiguration(key, gcpkmsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsReadKeyConfigurationRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Re-encrypt existing ciphertext data to a new version - */ - googleCloudKmsReencryptRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsReencrypt().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsReencrypt().'); - } - if (requestParameters['googleCloudKmsReencryptRequest'] == null) { - throw new runtime.RequiredError('googleCloudKmsReencryptRequest', 'Required parameter "googleCloudKmsReencryptRequest" was null or undefined when calling googleCloudKmsReencrypt().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/reencrypt/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GoogleCloudKmsReencryptRequestToJSON)(requestParameters['googleCloudKmsReencryptRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Re-encrypt existing ciphertext data to a new version - */ - googleCloudKmsReencrypt(key, gcpkmsMountPath, googleCloudKmsReencryptRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsReencryptRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsReencryptRequest: googleCloudKmsReencryptRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Register an existing crypto key in Google Cloud KMS - */ - googleCloudKmsRegisterKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsRegisterKey().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsRegisterKey().'); - } - if (requestParameters['googleCloudKmsRegisterKeyRequest'] == null) { - throw new runtime.RequiredError('googleCloudKmsRegisterKeyRequest', 'Required parameter "googleCloudKmsRegisterKeyRequest" was null or undefined when calling googleCloudKmsRegisterKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/register/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GoogleCloudKmsRegisterKeyRequestToJSON)(requestParameters['googleCloudKmsRegisterKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Register an existing crypto key in Google Cloud KMS - */ - googleCloudKmsRegisterKey(key, gcpkmsMountPath, googleCloudKmsRegisterKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsRegisterKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsRegisterKeyRequest: googleCloudKmsRegisterKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Retrieve the public key associated with the named key - */ - googleCloudKmsRetrievePublicKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsRetrievePublicKey().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsRetrievePublicKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/pubkey/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Retrieve the public key associated with the named key - */ - googleCloudKmsRetrievePublicKey(key, gcpkmsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsRetrievePublicKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Rotate a crypto key to a new primary version - */ - googleCloudKmsRotateKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsRotateKey().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsRotateKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/rotate/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Rotate a crypto key to a new primary version - */ - googleCloudKmsRotateKey(key, gcpkmsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsRotateKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Signs a message or digest using a named key - */ - googleCloudKmsSignRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsSign().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsSign().'); - } - if (requestParameters['googleCloudKmsSignRequest'] == null) { - throw new runtime.RequiredError('googleCloudKmsSignRequest', 'Required parameter "googleCloudKmsSignRequest" was null or undefined when calling googleCloudKmsSign().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/sign/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GoogleCloudKmsSignRequestToJSON)(requestParameters['googleCloudKmsSignRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Signs a message or digest using a named key - */ - googleCloudKmsSign(key, gcpkmsMountPath, googleCloudKmsSignRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsSignRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsSignRequest: googleCloudKmsSignRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudKmsTrimKeyVersionsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsTrimKeyVersions().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsTrimKeyVersions().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/trim/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudKmsTrimKeyVersions(key, gcpkmsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsTrimKeyVersionsRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudKmsTrimKeyVersions2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsTrimKeyVersions2().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsTrimKeyVersions2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/trim/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudKmsTrimKeyVersions2(key, gcpkmsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsTrimKeyVersions2Raw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Verify a signature using a named key - */ - googleCloudKmsVerifyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsVerify().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsVerify().'); - } - if (requestParameters['googleCloudKmsVerifyRequest'] == null) { - throw new runtime.RequiredError('googleCloudKmsVerifyRequest', 'Required parameter "googleCloudKmsVerifyRequest" was null or undefined when calling googleCloudKmsVerify().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/verify/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GoogleCloudKmsVerifyRequestToJSON)(requestParameters['googleCloudKmsVerifyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Verify a signature using a named key - */ - googleCloudKmsVerify(key, gcpkmsMountPath, googleCloudKmsVerifyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsVerifyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsVerifyRequest: googleCloudKmsVerifyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsWriteKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsWriteKey().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsWriteKey().'); - } - if (requestParameters['googleCloudKmsWriteKeyRequest'] == null) { - throw new runtime.RequiredError('googleCloudKmsWriteKeyRequest', 'Required parameter "googleCloudKmsWriteKeyRequest" was null or undefined when calling googleCloudKmsWriteKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GoogleCloudKmsWriteKeyRequestToJSON)(requestParameters['googleCloudKmsWriteKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsWriteKey(key, gcpkmsMountPath, googleCloudKmsWriteKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsWriteKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsWriteKeyRequest: googleCloudKmsWriteKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudListImpersonatedAccountsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListImpersonatedAccounts().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling googleCloudListImpersonatedAccounts().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/impersonated-account/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - googleCloudListImpersonatedAccounts(gcpMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudListImpersonatedAccountsRaw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudListImpersonatedAccounts2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListImpersonatedAccounts2().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling googleCloudListImpersonatedAccounts2().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/impersonated-accounts/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - googleCloudListImpersonatedAccounts2(gcpMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudListImpersonatedAccounts2Raw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudListRolesetsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListRolesets().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling googleCloudListRolesets().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/roleset/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - googleCloudListRolesets(gcpMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudListRolesetsRaw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudListRolesets2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListRolesets2().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling googleCloudListRolesets2().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/rolesets/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - googleCloudListRolesets2(gcpMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudListRolesets2Raw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudListStaticAccountsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListStaticAccounts().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling googleCloudListStaticAccounts().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/static-account/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - googleCloudListStaticAccounts(gcpMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudListStaticAccountsRaw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudListStaticAccounts2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListStaticAccounts2().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling googleCloudListStaticAccounts2().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/static-accounts/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - googleCloudListStaticAccounts2(gcpMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudListStaticAccounts2Raw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/config`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudReadConfiguration(gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudReadConfigurationRaw({ gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudReadImpersonatedAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudReadImpersonatedAccount().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudReadImpersonatedAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/impersonated-account/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudReadImpersonatedAccount(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudReadImpersonatedAccountRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudReadRolesetRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudReadRoleset().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudReadRoleset().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/roleset/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudReadRoleset(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudReadRolesetRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudReadStaticAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudReadStaticAccount().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudReadStaticAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/static-account/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudReadStaticAccount(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudReadStaticAccountRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudRotateRolesetRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudRotateRoleset().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudRotateRoleset().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/roleset/{name}/rotate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudRotateRoleset(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudRotateRolesetRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudRotateRolesetKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudRotateRolesetKey().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudRotateRolesetKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/roleset/{name}/rotate-key`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudRotateRolesetKey(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudRotateRolesetKeyRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudRotateRootCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudRotateRootCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/config/rotate-root`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudRotateRootCredentials(gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudRotateRootCredentialsRaw({ gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudRotateStaticAccountKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudRotateStaticAccountKey().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudRotateStaticAccountKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/static-account/{name}/rotate-key`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudRotateStaticAccountKey(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudRotateStaticAccountKeyRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudWriteImpersonatedAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudWriteImpersonatedAccount().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudWriteImpersonatedAccount().'); - } - if (requestParameters['googleCloudWriteImpersonatedAccountRequest'] == null) { - throw new runtime.RequiredError('googleCloudWriteImpersonatedAccountRequest', 'Required parameter "googleCloudWriteImpersonatedAccountRequest" was null or undefined when calling googleCloudWriteImpersonatedAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcp_mount_path}/impersonated-account/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GoogleCloudWriteImpersonatedAccountRequestToJSON)(requestParameters['googleCloudWriteImpersonatedAccountRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudWriteImpersonatedAccount(name, gcpMountPath, googleCloudWriteImpersonatedAccountRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudWriteImpersonatedAccountRaw({ name: name, gcpMountPath: gcpMountPath, googleCloudWriteImpersonatedAccountRequest: googleCloudWriteImpersonatedAccountRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudWriteRolesetRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudWriteRoleset().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudWriteRoleset().'); - } - if (requestParameters['googleCloudWriteRolesetRequest'] == null) { - throw new runtime.RequiredError('googleCloudWriteRolesetRequest', 'Required parameter "googleCloudWriteRolesetRequest" was null or undefined when calling googleCloudWriteRoleset().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcp_mount_path}/roleset/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GoogleCloudWriteRolesetRequestToJSON)(requestParameters['googleCloudWriteRolesetRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudWriteRoleset(name, gcpMountPath, googleCloudWriteRolesetRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudWriteRolesetRaw({ name: name, gcpMountPath: gcpMountPath, googleCloudWriteRolesetRequest: googleCloudWriteRolesetRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudWriteStaticAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudWriteStaticAccount().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudWriteStaticAccount().'); - } - if (requestParameters['googleCloudWriteStaticAccountRequest'] == null) { - throw new runtime.RequiredError('googleCloudWriteStaticAccountRequest', 'Required parameter "googleCloudWriteStaticAccountRequest" was null or undefined when calling googleCloudWriteStaticAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcp_mount_path}/static-account/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GoogleCloudWriteStaticAccountRequestToJSON)(requestParameters['googleCloudWriteStaticAccountRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudWriteStaticAccount(name, gcpMountPath, googleCloudWriteStaticAccountRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudWriteStaticAccountRaw({ name: name, gcpMountPath: gcpMountPath, googleCloudWriteStaticAccountRequest: googleCloudWriteStaticAccountRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementDeleteKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementDeleteKey().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementDeleteKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/key/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - keyManagementDeleteKey(name, keymgmtMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementDeleteKeyRaw({ name: name, keymgmtMountPath: keymgmtMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementDeleteKeyInKmsProviderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['keyName'] == null) { - throw new runtime.RequiredError('keyName', 'Required parameter "keyName" was null or undefined when calling keyManagementDeleteKeyInKmsProvider().'); - } - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementDeleteKeyInKmsProvider().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementDeleteKeyInKmsProvider().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/kms/{name}/key/{key_name}`.replace(`{${"key_name"}}`, encodeURIComponent(String(requestParameters['keyName']))).replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - keyManagementDeleteKeyInKmsProvider(keyName, name, keymgmtMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementDeleteKeyInKmsProviderRaw({ keyName: keyName, name: name, keymgmtMountPath: keymgmtMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementDeleteKmsProviderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementDeleteKmsProvider().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementDeleteKmsProvider().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/kms/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - keyManagementDeleteKmsProvider(name, keymgmtMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementDeleteKmsProviderRaw({ name: name, keymgmtMountPath: keymgmtMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementDistributeKeyInKmsProviderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['keyName'] == null) { - throw new runtime.RequiredError('keyName', 'Required parameter "keyName" was null or undefined when calling keyManagementDistributeKeyInKmsProvider().'); - } - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementDistributeKeyInKmsProvider().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementDistributeKeyInKmsProvider().'); - } - if (requestParameters['keyManagementDistributeKeyInKmsProviderRequest'] == null) { - throw new runtime.RequiredError('keyManagementDistributeKeyInKmsProviderRequest', 'Required parameter "keyManagementDistributeKeyInKmsProviderRequest" was null or undefined when calling keyManagementDistributeKeyInKmsProvider().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/kms/{name}/key/{key_name}`.replace(`{${"key_name"}}`, encodeURIComponent(String(requestParameters['keyName']))).replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KeyManagementDistributeKeyInKmsProviderRequestToJSON)(requestParameters['keyManagementDistributeKeyInKmsProviderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - keyManagementDistributeKeyInKmsProvider(keyName, name, keymgmtMountPath, keyManagementDistributeKeyInKmsProviderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementDistributeKeyInKmsProviderRaw({ keyName: keyName, name: name, keymgmtMountPath: keymgmtMountPath, keyManagementDistributeKeyInKmsProviderRequest: keyManagementDistributeKeyInKmsProviderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementListKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementListKeys().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling keyManagementListKeys().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/key/`.replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - keyManagementListKeys(keymgmtMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementListKeysRaw({ keymgmtMountPath: keymgmtMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementListKeysInKmsProviderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementListKeysInKmsProvider().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementListKeysInKmsProvider().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling keyManagementListKeysInKmsProvider().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/kms/{name}/key/`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - keyManagementListKeysInKmsProvider(name, keymgmtMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementListKeysInKmsProviderRaw({ name: name, keymgmtMountPath: keymgmtMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementListKmsProvidersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementListKmsProviders().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling keyManagementListKmsProviders().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/kms/`.replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - keyManagementListKmsProviders(keymgmtMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementListKmsProvidersRaw({ keymgmtMountPath: keymgmtMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementListKmsProvidersForKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementListKmsProvidersForKey().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementListKmsProvidersForKey().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling keyManagementListKmsProvidersForKey().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/key/{name}/kms/`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - keyManagementListKmsProvidersForKey(name, keymgmtMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementListKmsProvidersForKeyRaw({ name: name, keymgmtMountPath: keymgmtMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementReadKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementReadKey().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementReadKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/key/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - keyManagementReadKey(name, keymgmtMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementReadKeyRaw({ name: name, keymgmtMountPath: keymgmtMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementReadKeyInKmsProviderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['keyName'] == null) { - throw new runtime.RequiredError('keyName', 'Required parameter "keyName" was null or undefined when calling keyManagementReadKeyInKmsProvider().'); - } - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementReadKeyInKmsProvider().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementReadKeyInKmsProvider().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/kms/{name}/key/{key_name}`.replace(`{${"key_name"}}`, encodeURIComponent(String(requestParameters['keyName']))).replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - keyManagementReadKeyInKmsProvider(keyName, name, keymgmtMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementReadKeyInKmsProviderRaw({ keyName: keyName, name: name, keymgmtMountPath: keymgmtMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementReadKmsProviderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementReadKmsProvider().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementReadKmsProvider().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/kms/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - keyManagementReadKmsProvider(name, keymgmtMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementReadKmsProviderRaw({ name: name, keymgmtMountPath: keymgmtMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementRotateKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementRotateKey().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementRotateKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/key/{name}/rotate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - keyManagementRotateKey(name, keymgmtMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementRotateKeyRaw({ name: name, keymgmtMountPath: keymgmtMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementUpdateKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementUpdateKey().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementUpdateKey().'); - } - if (requestParameters['keyManagementUpdateKeyRequest'] == null) { - throw new runtime.RequiredError('keyManagementUpdateKeyRequest', 'Required parameter "keyManagementUpdateKeyRequest" was null or undefined when calling keyManagementUpdateKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/key/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KeyManagementUpdateKeyRequestToJSON)(requestParameters['keyManagementUpdateKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - keyManagementUpdateKey(name, keymgmtMountPath, keyManagementUpdateKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementUpdateKeyRaw({ name: name, keymgmtMountPath: keymgmtMountPath, keyManagementUpdateKeyRequest: keyManagementUpdateKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementWriteKmsProviderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementWriteKmsProvider().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementWriteKmsProvider().'); - } - if (requestParameters['keyManagementWriteKmsProviderRequest'] == null) { - throw new runtime.RequiredError('keyManagementWriteKmsProviderRequest', 'Required parameter "keyManagementWriteKmsProviderRequest" was null or undefined when calling keyManagementWriteKmsProvider().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/kms/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KeyManagementWriteKmsProviderRequestToJSON)(requestParameters['keyManagementWriteKmsProviderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - keyManagementWriteKmsProvider(name, keymgmtMountPath, keyManagementWriteKmsProviderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementWriteKmsProviderRaw({ name: name, keymgmtMountPath: keymgmtMountPath, keyManagementWriteKmsProviderRequest: keyManagementWriteKmsProviderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kmipConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipConfigure().'); - } - if (requestParameters['kmipConfigureRequest'] == null) { - throw new runtime.RequiredError('kmipConfigureRequest', 'Required parameter "kmipConfigureRequest" was null or undefined when calling kmipConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kmip_mount_path}/config`.replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KmipConfigureRequestToJSON)(requestParameters['kmipConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kmipConfigure(kmipMountPath, kmipConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipConfigureRaw({ kmipMountPath: kmipMountPath, kmipConfigureRequest: kmipConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Create a new scope - * Create a new scope - */ - kmipCreateScopeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError('scope', 'Required parameter "scope" was null or undefined when calling kmipCreateScope().'); - } - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipCreateScope().'); - } - if (requestParameters['kmipCreateScopeRequest'] == null) { - throw new runtime.RequiredError('kmipCreateScopeRequest', 'Required parameter "kmipCreateScopeRequest" was null or undefined when calling kmipCreateScope().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/{scope}`.replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KmipCreateScopeRequestToJSON)(requestParameters['kmipCreateScopeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a new scope - * Create a new scope - */ - kmipCreateScope(scope, kmipMountPath, kmipCreateScopeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipCreateScopeRaw({ scope: scope, kmipMountPath: kmipMountPath, kmipCreateScopeRequest: kmipCreateScopeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * A role is required to authenticate with this Backend. The role binds to a KMIP client via the client certificate\'s serial number\'. A role is contained within a scope, which restricts the objects that a particular role may access. - * Delete an existing role. - */ - kmipDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling kmipDeleteRole().'); - } - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError('scope', 'Required parameter "scope" was null or undefined when calling kmipDeleteRole().'); - } - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * A role is required to authenticate with this Backend. The role binds to a KMIP client via the client certificate\'s serial number\'. A role is contained within a scope, which restricts the objects that a particular role may access. - * Delete an existing role. - */ - kmipDeleteRole(role, scope, kmipMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipDeleteRoleRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete an existing scope - * Delete an existing scope. - */ - kmipDeleteScopeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError('scope', 'Required parameter "scope" was null or undefined when calling kmipDeleteScope().'); - } - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipDeleteScope().'); - } - const queryParameters = {}; - if (requestParameters['force'] != null) { - queryParameters['force'] = requestParameters['force']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/{scope}`.replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete an existing scope - * Delete an existing scope. - */ - kmipDeleteScope(scope, kmipMountPath, force, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipDeleteScopeRaw({ scope: scope, kmipMountPath: kmipMountPath, force: force }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kmipGenerateClientCertificateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling kmipGenerateClientCertificate().'); - } - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError('scope', 'Required parameter "scope" was null or undefined when calling kmipGenerateClientCertificate().'); - } - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipGenerateClientCertificate().'); - } - if (requestParameters['kmipGenerateClientCertificateRequest'] == null) { - throw new runtime.RequiredError('kmipGenerateClientCertificateRequest', 'Required parameter "kmipGenerateClientCertificateRequest" was null or undefined when calling kmipGenerateClientCertificate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}/credential/generate`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KmipGenerateClientCertificateRequestToJSON)(requestParameters['kmipGenerateClientCertificateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kmipGenerateClientCertificate(role, scope, kmipMountPath, kmipGenerateClientCertificateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipGenerateClientCertificateRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath, kmipGenerateClientCertificateRequest: kmipGenerateClientCertificateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kmipListClientCertificatesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling kmipListClientCertificates().'); - } - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError('scope', 'Required parameter "scope" was null or undefined when calling kmipListClientCertificates().'); - } - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipListClientCertificates().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling kmipListClientCertificates().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}/credential/`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - kmipListClientCertificates(role, scope, kmipMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipListClientCertificatesRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kmipListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError('scope', 'Required parameter "scope" was null or undefined when calling kmipListRoles().'); - } - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling kmipListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/`.replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - kmipListRoles(scope, kmipMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipListRolesRaw({ scope: scope, kmipMountPath: kmipMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kmipListScopesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipListScopes().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling kmipListScopes().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/`.replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - kmipListScopes(kmipMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipListScopesRaw({ kmipMountPath: kmipMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kmipReadCaPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipReadCaPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kmip_mount_path}/ca`.replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kmipReadCaPem(kmipMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipReadCaPemRaw({ kmipMountPath: kmipMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kmipReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kmip_mount_path}/config`.replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kmipReadConfiguration(kmipMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipReadConfigurationRaw({ kmipMountPath: kmipMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read an existing role. - */ - kmipReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling kmipReadRole().'); - } - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError('scope', 'Required parameter "scope" was null or undefined when calling kmipReadRole().'); - } - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read an existing role. - */ - kmipReadRole(role, scope, kmipMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipReadRoleRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kmipRetrieveClientCertificateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling kmipRetrieveClientCertificate().'); - } - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError('scope', 'Required parameter "scope" was null or undefined when calling kmipRetrieveClientCertificate().'); - } - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipRetrieveClientCertificate().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}/credential/lookup`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kmipRetrieveClientCertificate(role, scope, kmipMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipRetrieveClientCertificateRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kmipRevokeClientCertificateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling kmipRevokeClientCertificate().'); - } - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError('scope', 'Required parameter "scope" was null or undefined when calling kmipRevokeClientCertificate().'); - } - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipRevokeClientCertificate().'); - } - if (requestParameters['kmipRevokeClientCertificateRequest'] == null) { - throw new runtime.RequiredError('kmipRevokeClientCertificateRequest', 'Required parameter "kmipRevokeClientCertificateRequest" was null or undefined when calling kmipRevokeClientCertificate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}/credential/revoke`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KmipRevokeClientCertificateRequestToJSON)(requestParameters['kmipRevokeClientCertificateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kmipRevokeClientCertificate(role, scope, kmipMountPath, kmipRevokeClientCertificateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipRevokeClientCertificateRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath, kmipRevokeClientCertificateRequest: kmipRevokeClientCertificateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kmipSignClientCertificateRequestRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling kmipSignClientCertificateRequest().'); - } - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError('scope', 'Required parameter "scope" was null or undefined when calling kmipSignClientCertificateRequest().'); - } - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipSignClientCertificateRequest().'); - } - if (requestParameters['kmipSignClientCertificateRequestRequest'] == null) { - throw new runtime.RequiredError('kmipSignClientCertificateRequestRequest', 'Required parameter "kmipSignClientCertificateRequestRequest" was null or undefined when calling kmipSignClientCertificateRequest().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}/credential/sign`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KmipSignClientCertificateRequestRequestToJSON)(requestParameters['kmipSignClientCertificateRequestRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kmipSignClientCertificateRequest(role, scope, kmipMountPath, kmipSignClientCertificateRequestRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipSignClientCertificateRequestRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath, kmipSignClientCertificateRequestRequest: kmipSignClientCertificateRequestRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * A role is required to authenticate with this Backend. The role binds to a KMIP client via the client certificate\'s serial number\'. A role is contained within a scope, which restricts the objects that a particular role may access. - * Register an role with the Backend. - */ - kmipWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling kmipWriteRole().'); - } - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError('scope', 'Required parameter "scope" was null or undefined when calling kmipWriteRole().'); - } - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipWriteRole().'); - } - if (requestParameters['kmipWriteRoleRequest'] == null) { - throw new runtime.RequiredError('kmipWriteRoleRequest', 'Required parameter "kmipWriteRoleRequest" was null or undefined when calling kmipWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KmipWriteRoleRequestToJSON)(requestParameters['kmipWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * A role is required to authenticate with this Backend. The role binds to a KMIP client via the client certificate\'s serial number\'. A role is contained within a scope, which restricts the objects that a particular role may access. - * Register an role with the Backend. - */ - kmipWriteRole(role, scope, kmipMountPath, kmipWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipWriteRoleRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath, kmipWriteRoleRequest: kmipWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kubernetesCheckConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesCheckConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kubernetes_mount_path}/check`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kubernetesCheckConfiguration(kubernetesMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesCheckConfigurationRaw({ kubernetesMountPath: kubernetesMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kubernetesConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesConfigure().'); - } - if (requestParameters['kubernetesConfigureRequest'] == null) { - throw new runtime.RequiredError('kubernetesConfigureRequest', 'Required parameter "kubernetesConfigureRequest" was null or undefined when calling kubernetesConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kubernetes_mount_path}/config`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KubernetesConfigureRequestToJSON)(requestParameters['kubernetesConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kubernetesConfigure(kubernetesMountPath, kubernetesConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesConfigureRaw({ kubernetesMountPath: kubernetesMountPath, kubernetesConfigureRequest: kubernetesConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kubernetesDeleteConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesDeleteConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kubernetes_mount_path}/config`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kubernetesDeleteConfiguration(kubernetesMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesDeleteConfigurationRaw({ kubernetesMountPath: kubernetesMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kubernetesDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling kubernetesDeleteRole().'); - } - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kubernetes_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kubernetesDeleteRole(name, kubernetesMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesDeleteRoleRaw({ name: name, kubernetesMountPath: kubernetesMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kubernetesGenerateCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling kubernetesGenerateCredentials().'); - } - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesGenerateCredentials().'); - } - if (requestParameters['kubernetesGenerateCredentialsRequest'] == null) { - throw new runtime.RequiredError('kubernetesGenerateCredentialsRequest', 'Required parameter "kubernetesGenerateCredentialsRequest" was null or undefined when calling kubernetesGenerateCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kubernetes_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KubernetesGenerateCredentialsRequestToJSON)(requestParameters['kubernetesGenerateCredentialsRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kubernetesGenerateCredentials(name, kubernetesMountPath, kubernetesGenerateCredentialsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesGenerateCredentialsRaw({ name: name, kubernetesMountPath: kubernetesMountPath, kubernetesGenerateCredentialsRequest: kubernetesGenerateCredentialsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kubernetesListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling kubernetesListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{kubernetes_mount_path}/roles/`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - kubernetesListRoles(kubernetesMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesListRolesRaw({ kubernetesMountPath: kubernetesMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kubernetesReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kubernetes_mount_path}/config`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kubernetesReadConfiguration(kubernetesMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesReadConfigurationRaw({ kubernetesMountPath: kubernetesMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kubernetesReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling kubernetesReadRole().'); - } - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kubernetes_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kubernetesReadRole(name, kubernetesMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesReadRoleRaw({ name: name, kubernetesMountPath: kubernetesMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kubernetesWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling kubernetesWriteRole().'); - } - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesWriteRole().'); - } - if (requestParameters['kubernetesWriteRoleRequest'] == null) { - throw new runtime.RequiredError('kubernetesWriteRoleRequest', 'Required parameter "kubernetesWriteRoleRequest" was null or undefined when calling kubernetesWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kubernetes_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KubernetesWriteRoleRequestToJSON)(requestParameters['kubernetesWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kubernetesWriteRole(name, kubernetesMountPath, kubernetesWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesWriteRoleRaw({ name: name, kubernetesMountPath: kubernetesMountPath, kubernetesWriteRoleRequest: kubernetesWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV1DeleteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV1Delete().'); - } - if (requestParameters['kvV1MountPath'] == null) { - throw new runtime.RequiredError('kvV1MountPath', 'Required parameter "kvV1MountPath" was null or undefined when calling kvV1Delete().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kv_v1_mount_path}/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v1_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV1MountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kvV1Delete(path, kvV1MountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV1DeleteRaw({ path: path, kvV1MountPath: kvV1MountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV1ListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV1List().'); - } - if (requestParameters['kvV1MountPath'] == null) { - throw new runtime.RequiredError('kvV1MountPath', 'Required parameter "kvV1MountPath" was null or undefined when calling kvV1List().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling kvV1List().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{kv_v1_mount_path}/{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v1_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV1MountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - kvV1List(path, kvV1MountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV1ListRaw({ path: path, kvV1MountPath: kvV1MountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV1ReadRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV1Read().'); - } - if (requestParameters['kvV1MountPath'] == null) { - throw new runtime.RequiredError('kvV1MountPath', 'Required parameter "kvV1MountPath" was null or undefined when calling kvV1Read().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kv_v1_mount_path}/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v1_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV1MountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kvV1Read(path, kvV1MountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV1ReadRaw({ path: path, kvV1MountPath: kvV1MountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV1WriteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV1Write().'); - } - if (requestParameters['kvV1MountPath'] == null) { - throw new runtime.RequiredError('kvV1MountPath', 'Required parameter "kvV1MountPath" was null or undefined when calling kvV1Write().'); - } - if (requestParameters['requestBody'] == null) { - throw new runtime.RequiredError('requestBody', 'Required parameter "requestBody" was null or undefined when calling kvV1Write().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kv_v1_mount_path}/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v1_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV1MountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: requestParameters['requestBody'], - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kvV1Write(path, kvV1MountPath, requestBody, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV1WriteRaw({ path: path, kvV1MountPath: kvV1MountPath, requestBody: requestBody }, initOverrides); - return yield response.value(); - }); - } - /** - * Configure backend level settings that are applied to every key in the key-value store. - */ - kvV2ConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2Configure().'); - } - if (requestParameters['kvV2ConfigureRequest'] == null) { - throw new runtime.RequiredError('kvV2ConfigureRequest', 'Required parameter "kvV2ConfigureRequest" was null or undefined when calling kvV2Configure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/config`.replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KvV2ConfigureRequestToJSON)(requestParameters['kvV2ConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configure backend level settings that are applied to every key in the key-value store. - */ - kvV2Configure(kvV2MountPath, kvV2ConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2ConfigureRaw({ kvV2MountPath: kvV2MountPath, kvV2ConfigureRequest: kvV2ConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2DeleteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2Delete().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2Delete().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/data/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kvV2Delete(path, kvV2MountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2DeleteRaw({ path: path, kvV2MountPath: kvV2MountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2DeleteMetadataAndAllVersionsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2DeleteMetadataAndAllVersions().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2DeleteMetadataAndAllVersions().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/metadata/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kvV2DeleteMetadataAndAllVersions(path, kvV2MountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2DeleteMetadataAndAllVersionsRaw({ path: path, kvV2MountPath: kvV2MountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2DeleteVersionsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2DeleteVersions().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2DeleteVersions().'); - } - if (requestParameters['kvV2DeleteVersionsRequest'] == null) { - throw new runtime.RequiredError('kvV2DeleteVersionsRequest', 'Required parameter "kvV2DeleteVersionsRequest" was null or undefined when calling kvV2DeleteVersions().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/delete/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KvV2DeleteVersionsRequestToJSON)(requestParameters['kvV2DeleteVersionsRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kvV2DeleteVersions(path, kvV2MountPath, kvV2DeleteVersionsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2DeleteVersionsRaw({ path: path, kvV2MountPath: kvV2MountPath, kvV2DeleteVersionsRequest: kvV2DeleteVersionsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2DestroyVersionsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2DestroyVersions().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2DestroyVersions().'); - } - if (requestParameters['kvV2DestroyVersionsRequest'] == null) { - throw new runtime.RequiredError('kvV2DestroyVersionsRequest', 'Required parameter "kvV2DestroyVersionsRequest" was null or undefined when calling kvV2DestroyVersions().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/destroy/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KvV2DestroyVersionsRequestToJSON)(requestParameters['kvV2DestroyVersionsRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kvV2DestroyVersions(path, kvV2MountPath, kvV2DestroyVersionsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2DestroyVersionsRaw({ path: path, kvV2MountPath: kvV2MountPath, kvV2DestroyVersionsRequest: kvV2DestroyVersionsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2ListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2List().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2List().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling kvV2List().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/metadata/{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - kvV2List(path, kvV2MountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2ListRaw({ path: path, kvV2MountPath: kvV2MountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2PatchRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2Patch().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2Patch().'); - } - if (requestParameters['kvV2PatchRequest'] == null) { - throw new runtime.RequiredError('kvV2PatchRequest', 'Required parameter "kvV2PatchRequest" was null or undefined when calling kvV2Patch().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/data/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KvV2PatchRequestToJSON)(requestParameters['kvV2PatchRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.KvV2PatchResponseFromJSON)(jsonValue)); - }); - } - /** - */ - kvV2Patch(path, kvV2MountPath, kvV2PatchRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2PatchRaw({ path: path, kvV2MountPath: kvV2MountPath, kvV2PatchRequest: kvV2PatchRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2PatchMetadataPathRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2PatchMetadataPath().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2PatchMetadataPath().'); - } - if (requestParameters['kvV2PatchMetadataPathRequest'] == null) { - throw new runtime.RequiredError('kvV2PatchMetadataPathRequest', 'Required parameter "kvV2PatchMetadataPathRequest" was null or undefined when calling kvV2PatchMetadataPath().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/metadata/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KvV2PatchMetadataPathRequestToJSON)(requestParameters['kvV2PatchMetadataPathRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kvV2PatchMetadataPath(path, kvV2MountPath, kvV2PatchMetadataPathRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2PatchMetadataPathRaw({ path: path, kvV2MountPath: kvV2MountPath, kvV2PatchMetadataPathRequest: kvV2PatchMetadataPathRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2ReadRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2Read().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2Read().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/data/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.KvV2ReadResponseFromJSON)(jsonValue)); - }); - } - /** - */ - kvV2Read(path, kvV2MountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2ReadRaw({ path: path, kvV2MountPath: kvV2MountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the backend level settings. - */ - kvV2ReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2ReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/config`.replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.KvV2ReadConfigurationResponseFromJSON)(jsonValue)); - }); - } - /** - * Read the backend level settings. - */ - kvV2ReadConfiguration(kvV2MountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2ReadConfigurationRaw({ kvV2MountPath: kvV2MountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2ReadMetadataRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2ReadMetadata().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2ReadMetadata().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/metadata/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.KvV2ReadMetadataResponseFromJSON)(jsonValue)); - }); - } - /** - */ - kvV2ReadMetadata(path, kvV2MountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2ReadMetadataRaw({ path: path, kvV2MountPath: kvV2MountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2ReadSubkeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2ReadSubkeys().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2ReadSubkeys().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/subkeys/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.KvV2ReadSubkeysResponseFromJSON)(jsonValue)); - }); - } - /** - */ - kvV2ReadSubkeys(path, kvV2MountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2ReadSubkeysRaw({ path: path, kvV2MountPath: kvV2MountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2UndeleteVersionsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2UndeleteVersions().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2UndeleteVersions().'); - } - if (requestParameters['kvV2UndeleteVersionsRequest'] == null) { - throw new runtime.RequiredError('kvV2UndeleteVersionsRequest', 'Required parameter "kvV2UndeleteVersionsRequest" was null or undefined when calling kvV2UndeleteVersions().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/undelete/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KvV2UndeleteVersionsRequestToJSON)(requestParameters['kvV2UndeleteVersionsRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kvV2UndeleteVersions(path, kvV2MountPath, kvV2UndeleteVersionsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2UndeleteVersionsRaw({ path: path, kvV2MountPath: kvV2MountPath, kvV2UndeleteVersionsRequest: kvV2UndeleteVersionsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2WriteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2Write().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2Write().'); - } - if (requestParameters['kvV2WriteRequest'] == null) { - throw new runtime.RequiredError('kvV2WriteRequest', 'Required parameter "kvV2WriteRequest" was null or undefined when calling kvV2Write().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/data/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KvV2WriteRequestToJSON)(requestParameters['kvV2WriteRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.KvV2WriteResponseFromJSON)(jsonValue)); - }); - } - /** - */ - kvV2Write(path, kvV2MountPath, kvV2WriteRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2WriteRaw({ path: path, kvV2MountPath: kvV2MountPath, kvV2WriteRequest: kvV2WriteRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2WriteMetadataRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2WriteMetadata().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2WriteMetadata().'); - } - if (requestParameters['kvV2WriteMetadataRequest'] == null) { - throw new runtime.RequiredError('kvV2WriteMetadataRequest', 'Required parameter "kvV2WriteMetadataRequest" was null or undefined when calling kvV2WriteMetadata().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/metadata/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.KvV2WriteMetadataRequestToJSON)(requestParameters['kvV2WriteMetadataRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kvV2WriteMetadata(path, kvV2MountPath, kvV2WriteMetadataRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2WriteMetadataRaw({ path: path, kvV2MountPath: kvV2MountPath, kvV2WriteMetadataRequest: kvV2WriteMetadataRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapConfigure().'); - } - if (requestParameters['ldapConfigureRequest'] == null) { - throw new runtime.RequiredError('ldapConfigureRequest', 'Required parameter "ldapConfigureRequest" was null or undefined when calling ldapConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ldap_mount_path}/config`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LdapConfigureRequestToJSON)(requestParameters['ldapConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapConfigure(ldapMountPath, ldapConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapConfigureRaw({ ldapMountPath: ldapMountPath, ldapConfigureRequest: ldapConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapDeleteConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapDeleteConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/config`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapDeleteConfiguration(ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapDeleteConfigurationRaw({ ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapDeleteDynamicRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapDeleteDynamicRole().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapDeleteDynamicRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapDeleteDynamicRole(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapDeleteDynamicRoleRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapDeleteStaticRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapDeleteStaticRole().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapDeleteStaticRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/static-role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapDeleteStaticRole(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapDeleteStaticRoleRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Check service accounts in to the library. - */ - ldapLibraryCheckInRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapLibraryCheckIn().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryCheckIn().'); - } - if (requestParameters['ldapLibraryCheckInRequest'] == null) { - throw new runtime.RequiredError('ldapLibraryCheckInRequest', 'Required parameter "ldapLibraryCheckInRequest" was null or undefined when calling ldapLibraryCheckIn().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ldap_mount_path}/library/{name}/check-in`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LdapLibraryCheckInRequestToJSON)(requestParameters['ldapLibraryCheckInRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Check service accounts in to the library. - */ - ldapLibraryCheckIn(name, ldapMountPath, ldapLibraryCheckInRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapLibraryCheckInRaw({ name: name, ldapMountPath: ldapMountPath, ldapLibraryCheckInRequest: ldapLibraryCheckInRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Check a service account out from the library. - */ - ldapLibraryCheckOutRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapLibraryCheckOut().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryCheckOut().'); - } - if (requestParameters['ldapLibraryCheckOutRequest'] == null) { - throw new runtime.RequiredError('ldapLibraryCheckOutRequest', 'Required parameter "ldapLibraryCheckOutRequest" was null or undefined when calling ldapLibraryCheckOut().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ldap_mount_path}/library/{name}/check-out`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LdapLibraryCheckOutRequestToJSON)(requestParameters['ldapLibraryCheckOutRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Check a service account out from the library. - */ - ldapLibraryCheckOut(name, ldapMountPath, ldapLibraryCheckOutRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapLibraryCheckOutRaw({ name: name, ldapMountPath: ldapMountPath, ldapLibraryCheckOutRequest: ldapLibraryCheckOutRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Check the status of the service accounts in a library set. - */ - ldapLibraryCheckStatusRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapLibraryCheckStatus().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryCheckStatus().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/library/{name}/status`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Check the status of the service accounts in a library set. - */ - ldapLibraryCheckStatus(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapLibraryCheckStatusRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Update a library set. - */ - ldapLibraryConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapLibraryConfigure().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryConfigure().'); - } - if (requestParameters['ldapLibraryConfigureRequest'] == null) { - throw new runtime.RequiredError('ldapLibraryConfigureRequest', 'Required parameter "ldapLibraryConfigureRequest" was null or undefined when calling ldapLibraryConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ldap_mount_path}/library/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LdapLibraryConfigureRequestToJSON)(requestParameters['ldapLibraryConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update a library set. - */ - ldapLibraryConfigure(name, ldapMountPath, ldapLibraryConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapLibraryConfigureRaw({ name: name, ldapMountPath: ldapMountPath, ldapLibraryConfigureRequest: ldapLibraryConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete a library set. - */ - ldapLibraryDeleteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapLibraryDelete().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryDelete().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/library/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete a library set. - */ - ldapLibraryDelete(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapLibraryDeleteRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Check service accounts in to the library. - */ - ldapLibraryForceCheckInRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapLibraryForceCheckIn().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryForceCheckIn().'); - } - if (requestParameters['ldapLibraryForceCheckInRequest'] == null) { - throw new runtime.RequiredError('ldapLibraryForceCheckInRequest', 'Required parameter "ldapLibraryForceCheckInRequest" was null or undefined when calling ldapLibraryForceCheckIn().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ldap_mount_path}/library/manage/{name}/check-in`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LdapLibraryForceCheckInRequestToJSON)(requestParameters['ldapLibraryForceCheckInRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Check service accounts in to the library. - */ - ldapLibraryForceCheckIn(name, ldapMountPath, ldapLibraryForceCheckInRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapLibraryForceCheckInRaw({ name: name, ldapMountPath: ldapMountPath, ldapLibraryForceCheckInRequest: ldapLibraryForceCheckInRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapLibraryListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryList().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ldapLibraryList().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/library/`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - ldapLibraryList(ldapMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapLibraryListRaw({ ldapMountPath: ldapMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapLibraryListLibraryPathRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling ldapLibraryListLibraryPath().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryListLibraryPath().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ldapLibraryListLibraryPath().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/library/{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - ldapLibraryListLibraryPath(path, ldapMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapLibraryListLibraryPathRaw({ path: path, ldapMountPath: ldapMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapLibraryListLibraryPath_1Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling ldapLibraryListLibraryPath_1().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryListLibraryPath_1().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ldapLibraryListLibraryPath_1().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/library{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - ldapLibraryListLibraryPath_1(path, ldapMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapLibraryListLibraryPath_1Raw({ path: path, ldapMountPath: ldapMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Read a library set. - */ - ldapLibraryReadRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapLibraryRead().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryRead().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/library/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read a library set. - */ - ldapLibraryRead(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapLibraryReadRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapListDynamicRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapListDynamicRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ldapListDynamicRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/role/`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - ldapListDynamicRoles(ldapMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapListDynamicRolesRaw({ ldapMountPath: ldapMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapListRolePathRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling ldapListRolePath().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapListRolePath().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ldapListRolePath().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/role/{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - ldapListRolePath(path, ldapMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapListRolePathRaw({ path: path, ldapMountPath: ldapMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapListRolePath_2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling ldapListRolePath_2().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapListRolePath_2().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ldapListRolePath_2().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/role{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - ldapListRolePath_2(path, ldapMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapListRolePath_2Raw({ path: path, ldapMountPath: ldapMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapListStaticRolePathRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling ldapListStaticRolePath().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapListStaticRolePath().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ldapListStaticRolePath().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/static-role/{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - ldapListStaticRolePath(path, ldapMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapListStaticRolePathRaw({ path: path, ldapMountPath: ldapMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapListStaticRolePath_3Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling ldapListStaticRolePath_3().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapListStaticRolePath_3().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ldapListStaticRolePath_3().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/static-role{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - ldapListStaticRolePath_3(path, ldapMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapListStaticRolePath_3Raw({ path: path, ldapMountPath: ldapMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapListStaticRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapListStaticRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ldapListStaticRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/static-role/`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - ldapListStaticRoles(ldapMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapListStaticRolesRaw({ ldapMountPath: ldapMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/config`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapReadConfiguration(ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapReadConfigurationRaw({ ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapReadDynamicRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapReadDynamicRole().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapReadDynamicRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapReadDynamicRole(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapReadDynamicRoleRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapReadStaticRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapReadStaticRole().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapReadStaticRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/static-role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapReadStaticRole(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapReadStaticRoleRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapRequestDynamicRoleCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapRequestDynamicRoleCredentials().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapRequestDynamicRoleCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapRequestDynamicRoleCredentials(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapRequestDynamicRoleCredentialsRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapRequestStaticRoleCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapRequestStaticRoleCredentials().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapRequestStaticRoleCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/static-cred/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapRequestStaticRoleCredentials(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapRequestStaticRoleCredentialsRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapRotateRootCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapRotateRootCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/rotate-root`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapRotateRootCredentials(ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapRotateRootCredentialsRaw({ ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapRotateStaticRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapRotateStaticRole().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapRotateStaticRole().'); - } - if (requestParameters['ldapRotateStaticRoleRequest'] == null) { - throw new runtime.RequiredError('ldapRotateStaticRoleRequest', 'Required parameter "ldapRotateStaticRoleRequest" was null or undefined when calling ldapRotateStaticRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ldap_mount_path}/rotate-role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LdapRotateStaticRoleRequestToJSON)(requestParameters['ldapRotateStaticRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapRotateStaticRole(name, ldapMountPath, ldapRotateStaticRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapRotateStaticRoleRaw({ name: name, ldapMountPath: ldapMountPath, ldapRotateStaticRoleRequest: ldapRotateStaticRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapWriteDynamicRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapWriteDynamicRole().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapWriteDynamicRole().'); - } - if (requestParameters['ldapWriteDynamicRoleRequest'] == null) { - throw new runtime.RequiredError('ldapWriteDynamicRoleRequest', 'Required parameter "ldapWriteDynamicRoleRequest" was null or undefined when calling ldapWriteDynamicRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ldap_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LdapWriteDynamicRoleRequestToJSON)(requestParameters['ldapWriteDynamicRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapWriteDynamicRole(name, ldapMountPath, ldapWriteDynamicRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapWriteDynamicRoleRaw({ name: name, ldapMountPath: ldapMountPath, ldapWriteDynamicRoleRequest: ldapWriteDynamicRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapWriteStaticRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapWriteStaticRole().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapWriteStaticRole().'); - } - if (requestParameters['ldapWriteStaticRoleRequest'] == null) { - throw new runtime.RequiredError('ldapWriteStaticRoleRequest', 'Required parameter "ldapWriteStaticRoleRequest" was null or undefined when calling ldapWriteStaticRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ldap_mount_path}/static-role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LdapWriteStaticRoleRequestToJSON)(requestParameters['ldapWriteStaticRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapWriteStaticRole(name, ldapMountPath, ldapWriteStaticRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapWriteStaticRoleRaw({ name: name, ldapMountPath: ldapMountPath, ldapWriteStaticRoleRequest: ldapWriteStaticRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - mongoDbAtlasConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError('mongodbatlasMountPath', 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasConfigure().'); - } - if (requestParameters['mongoDbAtlasConfigureRequest'] == null) { - throw new runtime.RequiredError('mongoDbAtlasConfigureRequest', 'Required parameter "mongoDbAtlasConfigureRequest" was null or undefined when calling mongoDbAtlasConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{mongodbatlas_mount_path}/config`.replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.MongoDbAtlasConfigureRequestToJSON)(requestParameters['mongoDbAtlasConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - mongoDbAtlasConfigure(mongodbatlasMountPath, mongoDbAtlasConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mongoDbAtlasConfigureRaw({ mongodbatlasMountPath: mongodbatlasMountPath, mongoDbAtlasConfigureRequest: mongoDbAtlasConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling mongoDbAtlasDeleteRole().'); - } - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError('mongodbatlasMountPath', 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{mongodbatlas_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasDeleteRole(name, mongodbatlasMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mongoDbAtlasDeleteRoleRaw({ name: name, mongodbatlasMountPath: mongodbatlasMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - mongoDbAtlasGenerateCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling mongoDbAtlasGenerateCredentials().'); - } - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError('mongodbatlasMountPath', 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasGenerateCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{mongodbatlas_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - mongoDbAtlasGenerateCredentials(name, mongodbatlasMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mongoDbAtlasGenerateCredentialsRaw({ name: name, mongodbatlasMountPath: mongodbatlasMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - mongoDbAtlasGenerateCredentials2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling mongoDbAtlasGenerateCredentials2().'); - } - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError('mongodbatlasMountPath', 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasGenerateCredentials2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{mongodbatlas_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - mongoDbAtlasGenerateCredentials2(name, mongodbatlasMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mongoDbAtlasGenerateCredentials2Raw({ name: name, mongodbatlasMountPath: mongodbatlasMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * List the existing roles in this backend - */ - mongoDbAtlasListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError('mongodbatlasMountPath', 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling mongoDbAtlasListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{mongodbatlas_mount_path}/roles/`.replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List the existing roles in this backend - */ - mongoDbAtlasListRoles(mongodbatlasMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mongoDbAtlasListRolesRaw({ mongodbatlasMountPath: mongodbatlasMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - mongoDbAtlasReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError('mongodbatlasMountPath', 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{mongodbatlas_mount_path}/config`.replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - mongoDbAtlasReadConfiguration(mongodbatlasMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mongoDbAtlasReadConfigurationRaw({ mongodbatlasMountPath: mongodbatlasMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling mongoDbAtlasReadRole().'); - } - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError('mongodbatlasMountPath', 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{mongodbatlas_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasReadRole(name, mongodbatlasMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mongoDbAtlasReadRoleRaw({ name: name, mongodbatlasMountPath: mongodbatlasMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling mongoDbAtlasWriteRole().'); - } - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError('mongodbatlasMountPath', 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasWriteRole().'); - } - if (requestParameters['mongoDbAtlasWriteRoleRequest'] == null) { - throw new runtime.RequiredError('mongoDbAtlasWriteRoleRequest', 'Required parameter "mongoDbAtlasWriteRoleRequest" was null or undefined when calling mongoDbAtlasWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{mongodbatlas_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.MongoDbAtlasWriteRoleRequestToJSON)(requestParameters['mongoDbAtlasWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasWriteRole(name, mongodbatlasMountPath, mongoDbAtlasWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mongoDbAtlasWriteRoleRaw({ name: name, mongodbatlasMountPath: mongodbatlasMountPath, mongoDbAtlasWriteRoleRequest: mongoDbAtlasWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - nomadConfigureAccessRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError('nomadMountPath', 'Required parameter "nomadMountPath" was null or undefined when calling nomadConfigureAccess().'); - } - if (requestParameters['nomadConfigureAccessRequest'] == null) { - throw new runtime.RequiredError('nomadConfigureAccessRequest', 'Required parameter "nomadConfigureAccessRequest" was null or undefined when calling nomadConfigureAccess().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{nomad_mount_path}/config/access`.replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.NomadConfigureAccessRequestToJSON)(requestParameters['nomadConfigureAccessRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - nomadConfigureAccess(nomadMountPath, nomadConfigureAccessRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.nomadConfigureAccessRaw({ nomadMountPath: nomadMountPath, nomadConfigureAccessRequest: nomadConfigureAccessRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - nomadConfigureLeaseRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError('nomadMountPath', 'Required parameter "nomadMountPath" was null or undefined when calling nomadConfigureLease().'); - } - if (requestParameters['nomadConfigureLeaseRequest'] == null) { - throw new runtime.RequiredError('nomadConfigureLeaseRequest', 'Required parameter "nomadConfigureLeaseRequest" was null or undefined when calling nomadConfigureLease().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{nomad_mount_path}/config/lease`.replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.NomadConfigureLeaseRequestToJSON)(requestParameters['nomadConfigureLeaseRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - nomadConfigureLease(nomadMountPath, nomadConfigureLeaseRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.nomadConfigureLeaseRaw({ nomadMountPath: nomadMountPath, nomadConfigureLeaseRequest: nomadConfigureLeaseRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - nomadDeleteAccessConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError('nomadMountPath', 'Required parameter "nomadMountPath" was null or undefined when calling nomadDeleteAccessConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{nomad_mount_path}/config/access`.replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - nomadDeleteAccessConfiguration(nomadMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.nomadDeleteAccessConfigurationRaw({ nomadMountPath: nomadMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - nomadDeleteLeaseConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError('nomadMountPath', 'Required parameter "nomadMountPath" was null or undefined when calling nomadDeleteLeaseConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{nomad_mount_path}/config/lease`.replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - nomadDeleteLeaseConfiguration(nomadMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.nomadDeleteLeaseConfigurationRaw({ nomadMountPath: nomadMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - nomadDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling nomadDeleteRole().'); - } - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError('nomadMountPath', 'Required parameter "nomadMountPath" was null or undefined when calling nomadDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{nomad_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - nomadDeleteRole(name, nomadMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.nomadDeleteRoleRaw({ name: name, nomadMountPath: nomadMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - nomadGenerateCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling nomadGenerateCredentials().'); - } - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError('nomadMountPath', 'Required parameter "nomadMountPath" was null or undefined when calling nomadGenerateCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{nomad_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - nomadGenerateCredentials(name, nomadMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.nomadGenerateCredentialsRaw({ name: name, nomadMountPath: nomadMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - nomadListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError('nomadMountPath', 'Required parameter "nomadMountPath" was null or undefined when calling nomadListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling nomadListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{nomad_mount_path}/role/`.replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - nomadListRoles(nomadMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.nomadListRolesRaw({ nomadMountPath: nomadMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - nomadReadAccessConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError('nomadMountPath', 'Required parameter "nomadMountPath" was null or undefined when calling nomadReadAccessConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{nomad_mount_path}/config/access`.replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - nomadReadAccessConfiguration(nomadMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.nomadReadAccessConfigurationRaw({ nomadMountPath: nomadMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - nomadReadLeaseConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError('nomadMountPath', 'Required parameter "nomadMountPath" was null or undefined when calling nomadReadLeaseConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{nomad_mount_path}/config/lease`.replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - nomadReadLeaseConfiguration(nomadMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.nomadReadLeaseConfigurationRaw({ nomadMountPath: nomadMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - nomadReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling nomadReadRole().'); - } - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError('nomadMountPath', 'Required parameter "nomadMountPath" was null or undefined when calling nomadReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{nomad_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - nomadReadRole(name, nomadMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.nomadReadRoleRaw({ name: name, nomadMountPath: nomadMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - nomadWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling nomadWriteRole().'); - } - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError('nomadMountPath', 'Required parameter "nomadMountPath" was null or undefined when calling nomadWriteRole().'); - } - if (requestParameters['nomadWriteRoleRequest'] == null) { - throw new runtime.RequiredError('nomadWriteRoleRequest', 'Required parameter "nomadWriteRoleRequest" was null or undefined when calling nomadWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{nomad_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.NomadWriteRoleRequestToJSON)(requestParameters['nomadWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - nomadWriteRole(name, nomadMountPath, nomadWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.nomadWriteRoleRaw({ name: name, nomadMountPath: nomadMountPath, nomadWriteRoleRequest: nomadWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureAcmeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureAcme().'); - } - if (requestParameters['pkiConfigureAcmeRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureAcmeRequest', 'Required parameter "pkiConfigureAcmeRequest" was null or undefined when calling pkiConfigureAcme().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/acme`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiConfigureAcmeRequestToJSON)(requestParameters['pkiConfigureAcmeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiConfigureAcme(pkiMountPath, pkiConfigureAcmeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureAcmeRaw({ pkiMountPath: pkiMountPath, pkiConfigureAcmeRequest: pkiConfigureAcmeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureAutoTidyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureAutoTidy().'); - } - if (requestParameters['pkiConfigureAutoTidyRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureAutoTidyRequest', 'Required parameter "pkiConfigureAutoTidyRequest" was null or undefined when calling pkiConfigureAutoTidy().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/auto-tidy`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiConfigureAutoTidyRequestToJSON)(requestParameters['pkiConfigureAutoTidyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiConfigureAutoTidyResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiConfigureAutoTidy(pkiMountPath, pkiConfigureAutoTidyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureAutoTidyRaw({ pkiMountPath: pkiMountPath, pkiConfigureAutoTidyRequest: pkiConfigureAutoTidyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureCaRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureCa().'); - } - if (requestParameters['pkiConfigureCaRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureCaRequest', 'Required parameter "pkiConfigureCaRequest" was null or undefined when calling pkiConfigureCa().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/ca`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiConfigureCaRequestToJSON)(requestParameters['pkiConfigureCaRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiConfigureCaResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiConfigureCa(pkiMountPath, pkiConfigureCaRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureCaRaw({ pkiMountPath: pkiMountPath, pkiConfigureCaRequest: pkiConfigureCaRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureClusterRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureCluster().'); - } - if (requestParameters['pkiConfigureClusterRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureClusterRequest', 'Required parameter "pkiConfigureClusterRequest" was null or undefined when calling pkiConfigureCluster().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/cluster`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiConfigureClusterRequestToJSON)(requestParameters['pkiConfigureClusterRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiConfigureClusterResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiConfigureCluster(pkiMountPath, pkiConfigureClusterRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureClusterRaw({ pkiMountPath: pkiMountPath, pkiConfigureClusterRequest: pkiConfigureClusterRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureCmpRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureCmp().'); - } - if (requestParameters['pkiConfigureCmpRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureCmpRequest', 'Required parameter "pkiConfigureCmpRequest" was null or undefined when calling pkiConfigureCmp().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/cmp`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiConfigureCmpRequestToJSON)(requestParameters['pkiConfigureCmpRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiConfigureCmp(pkiMountPath, pkiConfigureCmpRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureCmpRaw({ pkiMountPath: pkiMountPath, pkiConfigureCmpRequest: pkiConfigureCmpRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureCrl().'); - } - if (requestParameters['pkiConfigureCrlRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureCrlRequest', 'Required parameter "pkiConfigureCrlRequest" was null or undefined when calling pkiConfigureCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiConfigureCrlRequestToJSON)(requestParameters['pkiConfigureCrlRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiConfigureCrlResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiConfigureCrl(pkiMountPath, pkiConfigureCrlRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureCrlRaw({ pkiMountPath: pkiMountPath, pkiConfigureCrlRequest: pkiConfigureCrlRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureEstRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureEst().'); - } - if (requestParameters['pkiConfigureEstRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureEstRequest', 'Required parameter "pkiConfigureEstRequest" was null or undefined when calling pkiConfigureEst().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/est`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiConfigureEstRequestToJSON)(requestParameters['pkiConfigureEstRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiConfigureEst(pkiMountPath, pkiConfigureEstRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureEstRaw({ pkiMountPath: pkiMountPath, pkiConfigureEstRequest: pkiConfigureEstRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureExternalPolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureExternalPolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/config/external-policy`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiConfigureExternalPolicyResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiConfigureExternalPolicy(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureExternalPolicyRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureExternalPolicy_4Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureExternalPolicy_4().'); - } - if (requestParameters['pkiConfigureExternalPolicyRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureExternalPolicyRequest', 'Required parameter "pkiConfigureExternalPolicyRequest" was null or undefined when calling pkiConfigureExternalPolicy_4().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/external-policy`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiConfigureExternalPolicyRequestToJSON)(requestParameters['pkiConfigureExternalPolicyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiConfigureExternalPolicy_4(pkiMountPath, pkiConfigureExternalPolicyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureExternalPolicy_4Raw({ pkiMountPath: pkiMountPath, pkiConfigureExternalPolicyRequest: pkiConfigureExternalPolicyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureIssuersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureIssuers().'); - } - if (requestParameters['pkiConfigureIssuersRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureIssuersRequest', 'Required parameter "pkiConfigureIssuersRequest" was null or undefined when calling pkiConfigureIssuers().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/issuers`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiConfigureIssuersRequestToJSON)(requestParameters['pkiConfigureIssuersRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiConfigureIssuersResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiConfigureIssuers(pkiMountPath, pkiConfigureIssuersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureIssuersRaw({ pkiMountPath: pkiMountPath, pkiConfigureIssuersRequest: pkiConfigureIssuersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureKeys().'); - } - if (requestParameters['pkiConfigureKeysRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureKeysRequest', 'Required parameter "pkiConfigureKeysRequest" was null or undefined when calling pkiConfigureKeys().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/keys`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiConfigureKeysRequestToJSON)(requestParameters['pkiConfigureKeysRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiConfigureKeysResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiConfigureKeys(pkiMountPath, pkiConfigureKeysRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureKeysRaw({ pkiMountPath: pkiMountPath, pkiConfigureKeysRequest: pkiConfigureKeysRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureScepRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureScep().'); - } - if (requestParameters['pkiConfigureScepRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureScepRequest', 'Required parameter "pkiConfigureScepRequest" was null or undefined when calling pkiConfigureScep().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/scep`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiConfigureScepRequestToJSON)(requestParameters['pkiConfigureScepRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiConfigureScep(pkiMountPath, pkiConfigureScepRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureScepRaw({ pkiMountPath: pkiMountPath, pkiConfigureScepRequest: pkiConfigureScepRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureUrlsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureUrls().'); - } - if (requestParameters['pkiConfigureUrlsRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureUrlsRequest', 'Required parameter "pkiConfigureUrlsRequest" was null or undefined when calling pkiConfigureUrls().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/urls`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiConfigureUrlsRequestToJSON)(requestParameters['pkiConfigureUrlsRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiConfigureUrlsResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiConfigureUrls(pkiMountPath, pkiConfigureUrlsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureUrlsRaw({ pkiMountPath: pkiMountPath, pkiConfigureUrlsRequest: pkiConfigureUrlsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiCrossSignIntermediateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiCrossSignIntermediate().'); - } - if (requestParameters['pkiCrossSignIntermediateRequest'] == null) { - throw new runtime.RequiredError('pkiCrossSignIntermediateRequest', 'Required parameter "pkiCrossSignIntermediateRequest" was null or undefined when calling pkiCrossSignIntermediate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/intermediate/cross-sign`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiCrossSignIntermediateRequestToJSON)(requestParameters['pkiCrossSignIntermediateRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiCrossSignIntermediateResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiCrossSignIntermediate(pkiMountPath, pkiCrossSignIntermediateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiCrossSignIntermediateRaw({ pkiMountPath: pkiMountPath, pkiCrossSignIntermediateRequest: pkiCrossSignIntermediateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiDeleteEabKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['keyId'] == null) { - throw new runtime.RequiredError('keyId', 'Required parameter "keyId" was null or undefined when calling pkiDeleteEabKey().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiDeleteEabKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/eab/{key_id}`.replace(`{${"key_id"}}`, encodeURIComponent(String(requestParameters['keyId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiDeleteEabKey(keyId, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiDeleteEabKeyRaw({ keyId: keyId, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiDeleteIssuerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiDeleteIssuer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiDeleteIssuer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiDeleteIssuer(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiDeleteIssuerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiDeleteKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['keyRef'] == null) { - throw new runtime.RequiredError('keyRef', 'Required parameter "keyRef" was null or undefined when calling pkiDeleteKey().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiDeleteKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/key/{key_ref}`.replace(`{${"key_ref"}}`, encodeURIComponent(String(requestParameters['keyRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiDeleteKey(keyRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiDeleteKeyRaw({ keyRef: keyRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pkiDeleteRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiDeleteRole(name, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiDeleteRoleRaw({ name: name, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiDeleteRootRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiDeleteRoot().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/root`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiDeleteRoot(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiDeleteRootRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateEabKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/new-eab`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiGenerateEabKeyResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiGenerateEabKey(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateEabKeyRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateEabKeyForIssuerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiGenerateEabKeyForIssuer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKeyForIssuer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/new-eab`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiGenerateEabKeyForIssuerResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiGenerateEabKeyForIssuer(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateEabKeyForIssuerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateEabKeyForIssuerAndRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiGenerateEabKeyForIssuerAndRole().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiGenerateEabKeyForIssuerAndRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKeyForIssuerAndRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/new-eab`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiGenerateEabKeyForIssuerAndRoleResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiGenerateEabKeyForIssuerAndRole(issuerRef, role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateEabKeyForIssuerAndRoleRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateEabKeyForIssuer_5Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiGenerateEabKeyForIssuer_5().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKeyForIssuer_5().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/new-eab`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiGenerateEabKeyForIssuerResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiGenerateEabKeyForIssuer_5(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateEabKeyForIssuer_5Raw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateEabKeyForIssuer_6Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiGenerateEabKeyForIssuer_6().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiGenerateEabKeyForIssuer_6().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKeyForIssuer_6().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/new-eab`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiGenerateEabKeyForIssuerResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiGenerateEabKeyForIssuer_6(issuerRef, policy, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateEabKeyForIssuer_6Raw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateEabKeyForRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiGenerateEabKeyForRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKeyForRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/new-eab`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiGenerateEabKeyForRoleResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiGenerateEabKeyForRole(role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateEabKeyForRoleRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateEabKey_7Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKey_7().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/new-eab`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiGenerateEabKeyResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiGenerateEabKey_7(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateEabKey_7Raw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateEabKey_8Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiGenerateEabKey_8().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKey_8().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/new-eab`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiGenerateEabKeyResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiGenerateEabKey_8(policy, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateEabKey_8Raw({ policy: policy, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateExportedKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateExportedKey().'); - } - if (requestParameters['pkiGenerateExportedKeyRequest'] == null) { - throw new runtime.RequiredError('pkiGenerateExportedKeyRequest', 'Required parameter "pkiGenerateExportedKeyRequest" was null or undefined when calling pkiGenerateExportedKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/keys/generate/exported`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiGenerateExportedKeyRequestToJSON)(requestParameters['pkiGenerateExportedKeyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiGenerateExportedKeyResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiGenerateExportedKey(pkiMountPath, pkiGenerateExportedKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateExportedKeyRaw({ pkiMountPath: pkiMountPath, pkiGenerateExportedKeyRequest: pkiGenerateExportedKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateIntermediateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['exported'] == null) { - throw new runtime.RequiredError('exported', 'Required parameter "exported" was null or undefined when calling pkiGenerateIntermediate().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateIntermediate().'); - } - if (requestParameters['pkiGenerateIntermediateRequest'] == null) { - throw new runtime.RequiredError('pkiGenerateIntermediateRequest', 'Required parameter "pkiGenerateIntermediateRequest" was null or undefined when calling pkiGenerateIntermediate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/intermediate/generate/{exported}`.replace(`{${"exported"}}`, encodeURIComponent(String(requestParameters['exported']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiGenerateIntermediateRequestToJSON)(requestParameters['pkiGenerateIntermediateRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiGenerateIntermediateResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiGenerateIntermediate(exported, pkiMountPath, pkiGenerateIntermediateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateIntermediateRaw({ exported: exported, pkiMountPath: pkiMountPath, pkiGenerateIntermediateRequest: pkiGenerateIntermediateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateInternalKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateInternalKey().'); - } - if (requestParameters['pkiGenerateInternalKeyRequest'] == null) { - throw new runtime.RequiredError('pkiGenerateInternalKeyRequest', 'Required parameter "pkiGenerateInternalKeyRequest" was null or undefined when calling pkiGenerateInternalKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/keys/generate/internal`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiGenerateInternalKeyRequestToJSON)(requestParameters['pkiGenerateInternalKeyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiGenerateInternalKeyResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiGenerateInternalKey(pkiMountPath, pkiGenerateInternalKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateInternalKeyRaw({ pkiMountPath: pkiMountPath, pkiGenerateInternalKeyRequest: pkiGenerateInternalKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateKmsKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateKmsKey().'); - } - if (requestParameters['pkiGenerateKmsKeyRequest'] == null) { - throw new runtime.RequiredError('pkiGenerateKmsKeyRequest', 'Required parameter "pkiGenerateKmsKeyRequest" was null or undefined when calling pkiGenerateKmsKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/keys/generate/kms`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiGenerateKmsKeyRequestToJSON)(requestParameters['pkiGenerateKmsKeyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiGenerateKmsKeyResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiGenerateKmsKey(pkiMountPath, pkiGenerateKmsKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateKmsKeyRaw({ pkiMountPath: pkiMountPath, pkiGenerateKmsKeyRequest: pkiGenerateKmsKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateRootRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['exported'] == null) { - throw new runtime.RequiredError('exported', 'Required parameter "exported" was null or undefined when calling pkiGenerateRoot().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateRoot().'); - } - if (requestParameters['pkiGenerateRootRequest'] == null) { - throw new runtime.RequiredError('pkiGenerateRootRequest', 'Required parameter "pkiGenerateRootRequest" was null or undefined when calling pkiGenerateRoot().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/root/generate/{exported}`.replace(`{${"exported"}}`, encodeURIComponent(String(requestParameters['exported']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiGenerateRootRequestToJSON)(requestParameters['pkiGenerateRootRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiGenerateRootResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiGenerateRoot(exported, pkiMountPath, pkiGenerateRootRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateRootRaw({ exported: exported, pkiMountPath: pkiMountPath, pkiGenerateRootRequest: pkiGenerateRootRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiImportKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiImportKey().'); - } - if (requestParameters['pkiImportKeyRequest'] == null) { - throw new runtime.RequiredError('pkiImportKeyRequest', 'Required parameter "pkiImportKeyRequest" was null or undefined when calling pkiImportKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/keys/import`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiImportKeyRequestToJSON)(requestParameters['pkiImportKeyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiImportKeyResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiImportKey(pkiMountPath, pkiImportKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiImportKeyRaw({ pkiMountPath: pkiMountPath, pkiImportKeyRequest: pkiImportKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssueWithRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiIssueWithRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssueWithRole().'); - } - if (requestParameters['pkiIssueWithRoleRequest'] == null) { - throw new runtime.RequiredError('pkiIssueWithRoleRequest', 'Required parameter "pkiIssueWithRoleRequest" was null or undefined when calling pkiIssueWithRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issue/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiIssueWithRoleRequestToJSON)(requestParameters['pkiIssueWithRoleRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssueWithRoleResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssueWithRole(role, pkiMountPath, pkiIssueWithRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssueWithRoleRaw({ role: role, pkiMountPath: pkiMountPath, pkiIssueWithRoleRequest: pkiIssueWithRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerIssueWithRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerIssueWithRole().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiIssuerIssueWithRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerIssueWithRole().'); - } - if (requestParameters['pkiIssuerIssueWithRoleRequest'] == null) { - throw new runtime.RequiredError('pkiIssuerIssueWithRoleRequest', 'Required parameter "pkiIssuerIssueWithRoleRequest" was null or undefined when calling pkiIssuerIssueWithRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/issue/{role}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiIssuerIssueWithRoleRequestToJSON)(requestParameters['pkiIssuerIssueWithRoleRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuerIssueWithRoleResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuerIssueWithRole(issuerRef, role, pkiMountPath, pkiIssuerIssueWithRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerIssueWithRoleRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiIssuerIssueWithRoleRequest: pkiIssuerIssueWithRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadCrl().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/crl`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuerReadCrlResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuerReadCrl(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadCrlRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadCrlDeltaRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadCrlDelta().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadCrlDelta().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/crl/delta`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuerReadCrlDeltaResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuerReadCrlDelta(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadCrlDeltaRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadCrlDeltaDerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadCrlDeltaDer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadCrlDeltaDer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/crl/delta/der`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuerReadCrlDeltaDerResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuerReadCrlDeltaDer(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadCrlDeltaDerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadCrlDeltaPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadCrlDeltaPem().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadCrlDeltaPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/crl/delta/pem`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuerReadCrlDeltaPemResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuerReadCrlDeltaPem(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadCrlDeltaPemRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadCrlDerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadCrlDer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadCrlDer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/crl/der`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuerReadCrlDerResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuerReadCrlDer(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadCrlDerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadCrlPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadCrlPem().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadCrlPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/crl/pem`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuerReadCrlPemResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuerReadCrlPem(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadCrlPemRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadUnifiedCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadUnifiedCrl().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadUnifiedCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/unified-crl`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuerReadUnifiedCrlResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuerReadUnifiedCrl(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadUnifiedCrlRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadUnifiedCrlDeltaRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadUnifiedCrlDelta().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadUnifiedCrlDelta().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/unified-crl/delta`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuerReadUnifiedCrlDeltaResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuerReadUnifiedCrlDelta(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadUnifiedCrlDeltaRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadUnifiedCrlDeltaDerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadUnifiedCrlDeltaDer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadUnifiedCrlDeltaDer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/unified-crl/delta/der`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuerReadUnifiedCrlDeltaDerResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuerReadUnifiedCrlDeltaDer(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadUnifiedCrlDeltaDerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadUnifiedCrlDeltaPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadUnifiedCrlDeltaPem().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadUnifiedCrlDeltaPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/unified-crl/delta/pem`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuerReadUnifiedCrlDeltaPemResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuerReadUnifiedCrlDeltaPem(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadUnifiedCrlDeltaPemRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadUnifiedCrlDerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadUnifiedCrlDer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadUnifiedCrlDer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/unified-crl/der`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuerReadUnifiedCrlDerResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuerReadUnifiedCrlDer(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadUnifiedCrlDerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadUnifiedCrlPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadUnifiedCrlPem().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadUnifiedCrlPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/unified-crl/pem`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuerReadUnifiedCrlPemResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuerReadUnifiedCrlPem(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadUnifiedCrlPemRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerResignCrlsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerResignCrls().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerResignCrls().'); - } - if (requestParameters['pkiIssuerResignCrlsRequest'] == null) { - throw new runtime.RequiredError('pkiIssuerResignCrlsRequest', 'Required parameter "pkiIssuerResignCrlsRequest" was null or undefined when calling pkiIssuerResignCrls().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/resign-crls`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiIssuerResignCrlsRequestToJSON)(requestParameters['pkiIssuerResignCrlsRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuerResignCrlsResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuerResignCrls(issuerRef, pkiMountPath, pkiIssuerResignCrlsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerResignCrlsRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiIssuerResignCrlsRequest: pkiIssuerResignCrlsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerSignIntermediateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerSignIntermediate().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerSignIntermediate().'); - } - if (requestParameters['pkiIssuerSignIntermediateRequest'] == null) { - throw new runtime.RequiredError('pkiIssuerSignIntermediateRequest', 'Required parameter "pkiIssuerSignIntermediateRequest" was null or undefined when calling pkiIssuerSignIntermediate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/sign-intermediate`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiIssuerSignIntermediateRequestToJSON)(requestParameters['pkiIssuerSignIntermediateRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuerSignIntermediateResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuerSignIntermediate(issuerRef, pkiMountPath, pkiIssuerSignIntermediateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerSignIntermediateRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiIssuerSignIntermediateRequest: pkiIssuerSignIntermediateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerSignRevocationListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerSignRevocationList().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerSignRevocationList().'); - } - if (requestParameters['pkiIssuerSignRevocationListRequest'] == null) { - throw new runtime.RequiredError('pkiIssuerSignRevocationListRequest', 'Required parameter "pkiIssuerSignRevocationListRequest" was null or undefined when calling pkiIssuerSignRevocationList().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/sign-revocation-list`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiIssuerSignRevocationListRequestToJSON)(requestParameters['pkiIssuerSignRevocationListRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuerSignRevocationListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuerSignRevocationList(issuerRef, pkiMountPath, pkiIssuerSignRevocationListRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerSignRevocationListRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiIssuerSignRevocationListRequest: pkiIssuerSignRevocationListRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerSignSelfIssuedRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerSignSelfIssued().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerSignSelfIssued().'); - } - if (requestParameters['pkiIssuerSignSelfIssuedRequest'] == null) { - throw new runtime.RequiredError('pkiIssuerSignSelfIssuedRequest', 'Required parameter "pkiIssuerSignSelfIssuedRequest" was null or undefined when calling pkiIssuerSignSelfIssued().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/sign-self-issued`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiIssuerSignSelfIssuedRequestToJSON)(requestParameters['pkiIssuerSignSelfIssuedRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuerSignSelfIssuedResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuerSignSelfIssued(issuerRef, pkiMountPath, pkiIssuerSignSelfIssuedRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerSignSelfIssuedRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiIssuerSignSelfIssuedRequest: pkiIssuerSignSelfIssuedRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerSignVerbatimRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerSignVerbatim().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerSignVerbatim().'); - } - if (requestParameters['pkiIssuerSignVerbatimRequest'] == null) { - throw new runtime.RequiredError('pkiIssuerSignVerbatimRequest', 'Required parameter "pkiIssuerSignVerbatimRequest" was null or undefined when calling pkiIssuerSignVerbatim().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/sign-verbatim`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiIssuerSignVerbatimRequestToJSON)(requestParameters['pkiIssuerSignVerbatimRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuerSignVerbatimResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuerSignVerbatim(issuerRef, pkiMountPath, pkiIssuerSignVerbatimRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerSignVerbatimRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiIssuerSignVerbatimRequest: pkiIssuerSignVerbatimRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerSignVerbatimWithRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerSignVerbatimWithRole().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiIssuerSignVerbatimWithRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerSignVerbatimWithRole().'); - } - if (requestParameters['pkiIssuerSignVerbatimWithRoleRequest'] == null) { - throw new runtime.RequiredError('pkiIssuerSignVerbatimWithRoleRequest', 'Required parameter "pkiIssuerSignVerbatimWithRoleRequest" was null or undefined when calling pkiIssuerSignVerbatimWithRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/sign-verbatim/{role}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiIssuerSignVerbatimWithRoleRequestToJSON)(requestParameters['pkiIssuerSignVerbatimWithRoleRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuerSignVerbatimWithRoleResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuerSignVerbatimWithRole(issuerRef, role, pkiMountPath, pkiIssuerSignVerbatimWithRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerSignVerbatimWithRoleRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiIssuerSignVerbatimWithRoleRequest: pkiIssuerSignVerbatimWithRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerSignWithRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerSignWithRole().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiIssuerSignWithRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerSignWithRole().'); - } - if (requestParameters['pkiIssuerSignWithRoleRequest'] == null) { - throw new runtime.RequiredError('pkiIssuerSignWithRoleRequest', 'Required parameter "pkiIssuerSignWithRoleRequest" was null or undefined when calling pkiIssuerSignWithRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/sign/{role}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiIssuerSignWithRoleRequestToJSON)(requestParameters['pkiIssuerSignWithRoleRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuerSignWithRoleResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuerSignWithRole(issuerRef, role, pkiMountPath, pkiIssuerSignWithRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerSignWithRoleRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiIssuerSignWithRoleRequest: pkiIssuerSignWithRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuersGenerateIntermediateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['exported'] == null) { - throw new runtime.RequiredError('exported', 'Required parameter "exported" was null or undefined when calling pkiIssuersGenerateIntermediate().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuersGenerateIntermediate().'); - } - if (requestParameters['pkiIssuersGenerateIntermediateRequest'] == null) { - throw new runtime.RequiredError('pkiIssuersGenerateIntermediateRequest', 'Required parameter "pkiIssuersGenerateIntermediateRequest" was null or undefined when calling pkiIssuersGenerateIntermediate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuers/generate/intermediate/{exported}`.replace(`{${"exported"}}`, encodeURIComponent(String(requestParameters['exported']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiIssuersGenerateIntermediateRequestToJSON)(requestParameters['pkiIssuersGenerateIntermediateRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuersGenerateIntermediateResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuersGenerateIntermediate(exported, pkiMountPath, pkiIssuersGenerateIntermediateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuersGenerateIntermediateRaw({ exported: exported, pkiMountPath: pkiMountPath, pkiIssuersGenerateIntermediateRequest: pkiIssuersGenerateIntermediateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuersGenerateRootRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['exported'] == null) { - throw new runtime.RequiredError('exported', 'Required parameter "exported" was null or undefined when calling pkiIssuersGenerateRoot().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuersGenerateRoot().'); - } - if (requestParameters['pkiIssuersGenerateRootRequest'] == null) { - throw new runtime.RequiredError('pkiIssuersGenerateRootRequest', 'Required parameter "pkiIssuersGenerateRootRequest" was null or undefined when calling pkiIssuersGenerateRoot().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuers/generate/root/{exported}`.replace(`{${"exported"}}`, encodeURIComponent(String(requestParameters['exported']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiIssuersGenerateRootRequestToJSON)(requestParameters['pkiIssuersGenerateRootRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuersGenerateRootResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuersGenerateRoot(exported, pkiMountPath, pkiIssuersGenerateRootRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuersGenerateRootRaw({ exported: exported, pkiMountPath: pkiMountPath, pkiIssuersGenerateRootRequest: pkiIssuersGenerateRootRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuersImportBundleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuersImportBundle().'); - } - if (requestParameters['pkiIssuersImportBundleRequest'] == null) { - throw new runtime.RequiredError('pkiIssuersImportBundleRequest', 'Required parameter "pkiIssuersImportBundleRequest" was null or undefined when calling pkiIssuersImportBundle().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuers/import/bundle`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiIssuersImportBundleRequestToJSON)(requestParameters['pkiIssuersImportBundleRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuersImportBundleResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuersImportBundle(pkiMountPath, pkiIssuersImportBundleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuersImportBundleRaw({ pkiMountPath: pkiMountPath, pkiIssuersImportBundleRequest: pkiIssuersImportBundleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuersImportCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuersImportCert().'); - } - if (requestParameters['pkiIssuersImportCertRequest'] == null) { - throw new runtime.RequiredError('pkiIssuersImportCertRequest', 'Required parameter "pkiIssuersImportCertRequest" was null or undefined when calling pkiIssuersImportCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuers/import/cert`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiIssuersImportCertRequestToJSON)(requestParameters['pkiIssuersImportCertRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiIssuersImportCertResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiIssuersImportCert(pkiMountPath, pkiIssuersImportCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuersImportCertRaw({ pkiMountPath: pkiMountPath, pkiIssuersImportCertRequest: pkiIssuersImportCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiListAcmeAccountKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiListAcmeAccountKeys().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pkiListAcmeAccountKeys().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/mgmt/account/keyid/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiListAcmeAccountKeys(pkiMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiListAcmeAccountKeysRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiListCertMetadataRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiListCertMetadata().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pkiListCertMetadata().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/cert-metadata/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiListCertMetadata(pkiMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiListCertMetadataRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiListCertsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiListCerts().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pkiListCerts().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/certs/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiListCerts(pkiMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiListCertsRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiListCertsRevocationQueueRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiListCertsRevocationQueue().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pkiListCertsRevocationQueue().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/certs/revocation-queue/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiListCertsRevocationQueue(pkiMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiListCertsRevocationQueueRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiListEabKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiListEabKeys().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pkiListEabKeys().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/eab/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiListEabKeysResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiListEabKeys(pkiMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiListEabKeysRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiListIssuersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiListIssuers().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pkiListIssuers().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuers/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiListIssuersResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiListIssuers(pkiMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiListIssuersRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiListKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiListKeys().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pkiListKeys().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/keys/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiListKeysResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiListKeys(pkiMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiListKeysRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiListRevokedCertsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiListRevokedCerts().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pkiListRevokedCerts().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/certs/revoked/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiListRevokedCerts(pkiMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiListRevokedCertsRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pkiListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiListRoles(pkiMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiListRolesRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiListUnifiedRevokedCertsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiListUnifiedRevokedCerts().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pkiListUnifiedRevokedCerts().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/certs/unified-revoked/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiListUnifiedRevokedCertsResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiListUnifiedRevokedCerts(pkiMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiListUnifiedRevokedCertsRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiPatchIssuerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiPatchIssuer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiPatchIssuer().'); - } - if (requestParameters['pkiPatchIssuerRequest'] == null) { - throw new runtime.RequiredError('pkiPatchIssuerRequest', 'Required parameter "pkiPatchIssuerRequest" was null or undefined when calling pkiPatchIssuer().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiPatchIssuerRequestToJSON)(requestParameters['pkiPatchIssuerRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiPatchIssuerResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiPatchIssuer(issuerRef, pkiMountPath, pkiPatchIssuerRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiPatchIssuerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiPatchIssuerRequest: pkiPatchIssuerRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiPatchRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pkiPatchRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiPatchRole().'); - } - if (requestParameters['pkiPatchRoleRequest'] == null) { - throw new runtime.RequiredError('pkiPatchRoleRequest', 'Required parameter "pkiPatchRoleRequest" was null or undefined when calling pkiPatchRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiPatchRoleRequestToJSON)(requestParameters['pkiPatchRoleRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiPatchRoleResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiPatchRole(name, pkiMountPath, pkiPatchRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiPatchRoleRaw({ name: name, pkiMountPath: pkiMountPath, pkiPatchRoleRequest: pkiPatchRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiQueryOcspRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiQueryOcsp().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/ocsp`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiQueryOcsp(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiQueryOcspRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiQueryOcspWithGetReqRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['req'] == null) { - throw new runtime.RequiredError('req', 'Required parameter "req" was null or undefined when calling pkiQueryOcspWithGetReq().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiQueryOcspWithGetReq().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/ocsp/{req}`.replace(`{${"req"}}`, encodeURIComponent(String(requestParameters['req']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiQueryOcspWithGetReq(req, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiQueryOcspWithGetReqRaw({ req: req, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiQueryUnifiedOcspRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiQueryUnifiedOcsp().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/unified-ocsp`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiQueryUnifiedOcsp(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiQueryUnifiedOcspRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiQueryUnifiedOcspWithGetReqRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['req'] == null) { - throw new runtime.RequiredError('req', 'Required parameter "req" was null or undefined when calling pkiQueryUnifiedOcspWithGetReq().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiQueryUnifiedOcspWithGetReq().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/unified-ocsp/{req}`.replace(`{${"req"}}`, encodeURIComponent(String(requestParameters['req']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiQueryUnifiedOcspWithGetReq(req, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiQueryUnifiedOcspWithGetReqRaw({ req: req, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadAcmeConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadAcmeConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/config/acme`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadAcmeConfiguration(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadAcmeConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadAcmeDirectoryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadAcmeDirectory().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/directory`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadAcmeDirectory(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadAcmeDirectoryRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadAcmeKeyIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['keyid'] == null) { - throw new runtime.RequiredError('keyid', 'Required parameter "keyid" was null or undefined when calling pkiReadAcmeKeyId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadAcmeKeyId().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/mgmt/account/keyid/{keyid}`.replace(`{${"keyid"}}`, encodeURIComponent(String(requestParameters['keyid']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadAcmeKeyId(keyid, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadAcmeKeyIdRaw({ keyid: keyid, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadAcmeNewNonceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadAcmeNewNonce().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/new-nonce`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadAcmeNewNonce(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadAcmeNewNonceRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadAutoTidyConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadAutoTidyConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/config/auto-tidy`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadAutoTidyConfigurationResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadAutoTidyConfiguration(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadAutoTidyConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCaChainPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCaChainPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/ca_chain`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadCaChainPemResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadCaChainPem(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCaChainPemRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCaDerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCaDer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/ca`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadCaDerResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadCaDer(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCaDerRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCaPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCaPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/ca/pem`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadCaPemResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadCaPem(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCaPemRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['serial'] == null) { - throw new runtime.RequiredError('serial', 'Required parameter "serial" was null or undefined when calling pkiReadCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/cert/{serial}`.replace(`{${"serial"}}`, encodeURIComponent(String(requestParameters['serial']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadCertResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadCert(serial, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCertRaw({ serial: serial, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCertCaChainRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertCaChain().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/cert/ca_chain`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadCertCaChainResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadCertCaChain(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCertCaChainRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCertCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/cert/crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadCertCrlResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadCertCrl(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCertCrlRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCertDeltaCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertDeltaCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/cert/delta-crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadCertDeltaCrlResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadCertDeltaCrl(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCertDeltaCrlRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCertMetadataRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['serial'] == null) { - throw new runtime.RequiredError('serial', 'Required parameter "serial" was null or undefined when calling pkiReadCertMetadata().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertMetadata().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/cert-metadata/{serial}`.replace(`{${"serial"}}`, encodeURIComponent(String(requestParameters['serial']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadCertMetadataResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadCertMetadata(serial, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCertMetadataRaw({ serial: serial, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCertRawDerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['serial'] == null) { - throw new runtime.RequiredError('serial', 'Required parameter "serial" was null or undefined when calling pkiReadCertRawDer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertRawDer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/cert/{serial}/raw`.replace(`{${"serial"}}`, encodeURIComponent(String(requestParameters['serial']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadCertRawDerResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadCertRawDer(serial, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCertRawDerRaw({ serial: serial, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCertRawPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['serial'] == null) { - throw new runtime.RequiredError('serial', 'Required parameter "serial" was null or undefined when calling pkiReadCertRawPem().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertRawPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/cert/{serial}/raw/pem`.replace(`{${"serial"}}`, encodeURIComponent(String(requestParameters['serial']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadCertRawPemResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadCertRawPem(serial, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCertRawPemRaw({ serial: serial, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCertUnifiedCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertUnifiedCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/cert/unified-crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadCertUnifiedCrlResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadCertUnifiedCrl(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCertUnifiedCrlRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCertUnifiedDeltaCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertUnifiedDeltaCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/cert/unified-delta-crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadCertUnifiedDeltaCrlResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadCertUnifiedDeltaCrl(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCertUnifiedDeltaCrlRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadClusterConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadClusterConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/config/cluster`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadClusterConfigurationResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadClusterConfiguration(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadClusterConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCmpv2ConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCmpv2Configuration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/config/cmp`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadCmpv2Configuration(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCmpv2ConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCrlConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCrlConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/config/crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadCrlConfigurationResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadCrlConfiguration(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCrlConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCrlDeltaRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCrlDelta().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/crl/delta`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadCrlDeltaResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadCrlDelta(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCrlDeltaRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCrlDeltaPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCrlDeltaPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/crl/delta/pem`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadCrlDeltaPemResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadCrlDeltaPem(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCrlDeltaPemRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCrlDerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCrlDer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadCrlDerResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadCrlDer(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCrlDerRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCrlPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCrlPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/crl/pem`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadCrlPemResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadCrlPem(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCrlPemRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadEstCacertsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadEstCacerts().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/est/cacerts`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadEstCacerts(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadEstCacertsRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadEstConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadEstConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/config/est`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadEstConfiguration(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadEstConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadExternalPolicyAcmeDirectoryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadExternalPolicyAcmeDirectory().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/directory`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadExternalPolicyAcmeDirectory(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadExternalPolicyAcmeDirectoryRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadExternalPolicyAcmeNewNonceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadExternalPolicyAcmeNewNonce().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/new-nonce`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadExternalPolicyAcmeNewNonce(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadExternalPolicyAcmeNewNonceRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadExternalPolicyPolicyAcmeDirectoryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiReadExternalPolicyPolicyAcmeDirectory().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadExternalPolicyPolicyAcmeDirectory().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/directory`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadExternalPolicyPolicyAcmeDirectory(policy, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadExternalPolicyPolicyAcmeDirectoryRaw({ policy: policy, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadExternalPolicyPolicyAcmeNewNonceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiReadExternalPolicyPolicyAcmeNewNonce().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadExternalPolicyPolicyAcmeNewNonce().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/new-nonce`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadExternalPolicyPolicyAcmeNewNonce(policy, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadExternalPolicyPolicyAcmeNewNonceRaw({ policy: policy, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadIssuerResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadIssuer(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerDerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerDer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerDer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/der`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadIssuerDerResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadIssuerDer(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerDerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerIssuerRefAcmeDirectoryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefAcmeDirectory().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefAcmeDirectory().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/directory`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadIssuerIssuerRefAcmeDirectory(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerIssuerRefAcmeDirectoryRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerIssuerRefAcmeNewNonceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefAcmeNewNonce().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefAcmeNewNonce().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/new-nonce`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadIssuerIssuerRefAcmeNewNonce(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerIssuerRefAcmeNewNonceRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerIssuerRefExternalPolicyAcmeDirectoryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyAcmeDirectory().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyAcmeDirectory().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/directory`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadIssuerIssuerRefExternalPolicyAcmeDirectory(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerIssuerRefExternalPolicyAcmeDirectoryRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerIssuerRefExternalPolicyAcmeNewNonceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyAcmeNewNonce().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyAcmeNewNonce().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/new-nonce`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadIssuerIssuerRefExternalPolicyAcmeNewNonce(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerIssuerRefExternalPolicyAcmeNewNonceRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectoryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectory().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectory().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectory().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/directory`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectory(issuerRef, policy, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectoryRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonce().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonce().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonce().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/new-nonce`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonce(issuerRef, policy, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonceRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerIssuerRefRolesRoleAcmeDirectoryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefRolesRoleAcmeDirectory().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiReadIssuerIssuerRefRolesRoleAcmeDirectory().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefRolesRoleAcmeDirectory().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/directory`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadIssuerIssuerRefRolesRoleAcmeDirectory(issuerRef, role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerIssuerRefRolesRoleAcmeDirectoryRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerIssuerRefRolesRoleAcmeNewNonceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefRolesRoleAcmeNewNonce().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiReadIssuerIssuerRefRolesRoleAcmeNewNonce().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefRolesRoleAcmeNewNonce().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/new-nonce`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadIssuerIssuerRefRolesRoleAcmeNewNonce(issuerRef, role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerIssuerRefRolesRoleAcmeNewNonceRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerJsonRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerJson().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerJson().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/json`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadIssuerJsonResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadIssuerJson(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerJsonRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerPem().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/pem`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadIssuerPemResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadIssuerPem(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerPemRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuersConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuersConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/config/issuers`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadIssuersConfigurationResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadIssuersConfiguration(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuersConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['keyRef'] == null) { - throw new runtime.RequiredError('keyRef', 'Required parameter "keyRef" was null or undefined when calling pkiReadKey().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/key/{key_ref}`.replace(`{${"key_ref"}}`, encodeURIComponent(String(requestParameters['keyRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadKeyResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadKey(keyRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadKeyRaw({ keyRef: keyRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadKeysConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadKeysConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/config/keys`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadKeysConfigurationResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadKeysConfiguration(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadKeysConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pkiReadRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadRoleResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadRole(name, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadRoleRaw({ name: name, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadRolesRoleAcmeDirectoryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiReadRolesRoleAcmeDirectory().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadRolesRoleAcmeDirectory().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/directory`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadRolesRoleAcmeDirectory(role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadRolesRoleAcmeDirectoryRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadRolesRoleAcmeNewNonceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiReadRolesRoleAcmeNewNonce().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadRolesRoleAcmeNewNonce().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/new-nonce`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadRolesRoleAcmeNewNonce(role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadRolesRoleAcmeNewNonceRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadRolesRoleEstCacertsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiReadRolesRoleEstCacerts().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadRolesRoleEstCacerts().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/est/cacerts`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadRolesRoleEstCacerts(role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadRolesRoleEstCacertsRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadRolesRoleScepRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiReadRolesRoleScep().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadRolesRoleScep().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/scep`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadRolesRoleScep(role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadRolesRoleScepRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadRolesRoleScepPkiclientExeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiReadRolesRoleScepPkiclientExe().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadRolesRoleScepPkiclientExe().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/scep/pkiclient.exe`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadRolesRoleScepPkiclientExe(role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadRolesRoleScepPkiclientExeRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadScepRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadScep().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/scep`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadScep(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadScepRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadScepConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadScepConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/config/scep`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadScepConfiguration(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadScepConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadScepPkiclientExeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadScepPkiclientExe().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/scep/pkiclient.exe`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadScepPkiclientExe(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadScepPkiclientExeRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadUnifiedCrlDeltaRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadUnifiedCrlDelta().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/unified-crl/delta`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadUnifiedCrlDelta(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadUnifiedCrlDeltaRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadUnifiedCrlDeltaPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadUnifiedCrlDeltaPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/unified-crl/delta/pem`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadUnifiedCrlDeltaPem(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadUnifiedCrlDeltaPemRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadUnifiedCrlDerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadUnifiedCrlDer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/unified-crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadUnifiedCrlDer(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadUnifiedCrlDerRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadUnifiedCrlPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadUnifiedCrlPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/unified-crl/pem`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadUnifiedCrlPem(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadUnifiedCrlPemRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadUrlsConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadUrlsConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/config/urls`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReadUrlsConfigurationResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReadUrlsConfiguration(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadUrlsConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReplaceRootRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReplaceRoot().'); - } - if (requestParameters['pkiReplaceRootRequest'] == null) { - throw new runtime.RequiredError('pkiReplaceRootRequest', 'Required parameter "pkiReplaceRootRequest" was null or undefined when calling pkiReplaceRoot().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/root/replace`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiReplaceRootRequestToJSON)(requestParameters['pkiReplaceRootRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiReplaceRootResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiReplaceRoot(pkiMountPath, pkiReplaceRootRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReplaceRootRaw({ pkiMountPath: pkiMountPath, pkiReplaceRootRequest: pkiReplaceRootRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiRevokeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiRevoke().'); - } - if (requestParameters['pkiRevokeRequest'] == null) { - throw new runtime.RequiredError('pkiRevokeRequest', 'Required parameter "pkiRevokeRequest" was null or undefined when calling pkiRevoke().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/revoke`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiRevokeRequestToJSON)(requestParameters['pkiRevokeRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiRevokeResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiRevoke(pkiMountPath, pkiRevokeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiRevokeRaw({ pkiMountPath: pkiMountPath, pkiRevokeRequest: pkiRevokeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiRevokeIssuerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiRevokeIssuer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiRevokeIssuer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/revoke`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiRevokeIssuerResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiRevokeIssuer(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiRevokeIssuerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiRevokeWithKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiRevokeWithKey().'); - } - if (requestParameters['pkiRevokeWithKeyRequest'] == null) { - throw new runtime.RequiredError('pkiRevokeWithKeyRequest', 'Required parameter "pkiRevokeWithKeyRequest" was null or undefined when calling pkiRevokeWithKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/revoke-with-key`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiRevokeWithKeyRequestToJSON)(requestParameters['pkiRevokeWithKeyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiRevokeWithKeyResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiRevokeWithKey(pkiMountPath, pkiRevokeWithKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiRevokeWithKeyRaw({ pkiMountPath: pkiMountPath, pkiRevokeWithKeyRequest: pkiRevokeWithKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiRootSignIntermediateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiRootSignIntermediate().'); - } - if (requestParameters['pkiRootSignIntermediateRequest'] == null) { - throw new runtime.RequiredError('pkiRootSignIntermediateRequest', 'Required parameter "pkiRootSignIntermediateRequest" was null or undefined when calling pkiRootSignIntermediate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/root/sign-intermediate`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiRootSignIntermediateRequestToJSON)(requestParameters['pkiRootSignIntermediateRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiRootSignIntermediateResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiRootSignIntermediate(pkiMountPath, pkiRootSignIntermediateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiRootSignIntermediateRaw({ pkiMountPath: pkiMountPath, pkiRootSignIntermediateRequest: pkiRootSignIntermediateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiRootSignSelfIssuedRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiRootSignSelfIssued().'); - } - if (requestParameters['pkiRootSignSelfIssuedRequest'] == null) { - throw new runtime.RequiredError('pkiRootSignSelfIssuedRequest', 'Required parameter "pkiRootSignSelfIssuedRequest" was null or undefined when calling pkiRootSignSelfIssued().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/root/sign-self-issued`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiRootSignSelfIssuedRequestToJSON)(requestParameters['pkiRootSignSelfIssuedRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiRootSignSelfIssuedResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiRootSignSelfIssued(pkiMountPath, pkiRootSignSelfIssuedRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiRootSignSelfIssuedRaw({ pkiMountPath: pkiMountPath, pkiRootSignSelfIssuedRequest: pkiRootSignSelfIssuedRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiRotateCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiRotateCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/crl/rotate`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiRotateCrlResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiRotateCrl(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiRotateCrlRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiRotateDeltaCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiRotateDeltaCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/crl/rotate-delta`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiRotateDeltaCrlResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiRotateDeltaCrl(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiRotateDeltaCrlRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiRotateRootRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['exported'] == null) { - throw new runtime.RequiredError('exported', 'Required parameter "exported" was null or undefined when calling pkiRotateRoot().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiRotateRoot().'); - } - if (requestParameters['pkiRotateRootRequest'] == null) { - throw new runtime.RequiredError('pkiRotateRootRequest', 'Required parameter "pkiRotateRootRequest" was null or undefined when calling pkiRotateRoot().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/root/rotate/{exported}`.replace(`{${"exported"}}`, encodeURIComponent(String(requestParameters['exported']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiRotateRootRequestToJSON)(requestParameters['pkiRotateRootRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiRotateRootResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiRotateRoot(exported, pkiMountPath, pkiRotateRootRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiRotateRootRaw({ exported: exported, pkiMountPath: pkiMountPath, pkiRotateRootRequest: pkiRotateRootRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiSetSignedIntermediateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiSetSignedIntermediate().'); - } - if (requestParameters['pkiSetSignedIntermediateRequest'] == null) { - throw new runtime.RequiredError('pkiSetSignedIntermediateRequest', 'Required parameter "pkiSetSignedIntermediateRequest" was null or undefined when calling pkiSetSignedIntermediate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/intermediate/set-signed`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiSetSignedIntermediateRequestToJSON)(requestParameters['pkiSetSignedIntermediateRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiSetSignedIntermediateResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiSetSignedIntermediate(pkiMountPath, pkiSetSignedIntermediateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiSetSignedIntermediateRaw({ pkiMountPath: pkiMountPath, pkiSetSignedIntermediateRequest: pkiSetSignedIntermediateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiSignVerbatimRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiSignVerbatim().'); - } - if (requestParameters['pkiSignVerbatimRequest'] == null) { - throw new runtime.RequiredError('pkiSignVerbatimRequest', 'Required parameter "pkiSignVerbatimRequest" was null or undefined when calling pkiSignVerbatim().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/sign-verbatim`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiSignVerbatimRequestToJSON)(requestParameters['pkiSignVerbatimRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiSignVerbatimResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiSignVerbatim(pkiMountPath, pkiSignVerbatimRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiSignVerbatimRaw({ pkiMountPath: pkiMountPath, pkiSignVerbatimRequest: pkiSignVerbatimRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiSignVerbatimWithRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiSignVerbatimWithRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiSignVerbatimWithRole().'); - } - if (requestParameters['pkiSignVerbatimWithRoleRequest'] == null) { - throw new runtime.RequiredError('pkiSignVerbatimWithRoleRequest', 'Required parameter "pkiSignVerbatimWithRoleRequest" was null or undefined when calling pkiSignVerbatimWithRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/sign-verbatim/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiSignVerbatimWithRoleRequestToJSON)(requestParameters['pkiSignVerbatimWithRoleRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiSignVerbatimWithRoleResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiSignVerbatimWithRole(role, pkiMountPath, pkiSignVerbatimWithRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiSignVerbatimWithRoleRaw({ role: role, pkiMountPath: pkiMountPath, pkiSignVerbatimWithRoleRequest: pkiSignVerbatimWithRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiSignWithRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiSignWithRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiSignWithRole().'); - } - if (requestParameters['pkiSignWithRoleRequest'] == null) { - throw new runtime.RequiredError('pkiSignWithRoleRequest', 'Required parameter "pkiSignWithRoleRequest" was null or undefined when calling pkiSignWithRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/sign/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiSignWithRoleRequestToJSON)(requestParameters['pkiSignWithRoleRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiSignWithRoleResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiSignWithRole(role, pkiMountPath, pkiSignWithRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiSignWithRoleRaw({ role: role, pkiMountPath: pkiMountPath, pkiSignWithRoleRequest: pkiSignWithRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiTidyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiTidy().'); - } - if (requestParameters['pkiTidyRequest'] == null) { - throw new runtime.RequiredError('pkiTidyRequest', 'Required parameter "pkiTidyRequest" was null or undefined when calling pkiTidy().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/tidy`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiTidyRequestToJSON)(requestParameters['pkiTidyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiTidy(pkiMountPath, pkiTidyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiTidyRaw({ pkiMountPath: pkiMountPath, pkiTidyRequest: pkiTidyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiTidyCancelRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiTidyCancel().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/tidy-cancel`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiTidyCancelResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiTidyCancel(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiTidyCancelRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiTidyStatusRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiTidyStatus().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/tidy-status`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiTidyStatusResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiTidyStatus(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiTidyStatusRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteAcmeAccountKidRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError('kid', 'Required parameter "kid" was null or undefined when calling pkiWriteAcmeAccountKid().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeAccountKid().'); - } - if (requestParameters['pkiWriteAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError('pkiWriteAcmeAccountKidRequest', 'Required parameter "pkiWriteAcmeAccountKidRequest" was null or undefined when calling pkiWriteAcmeAccountKid().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/account/{kid}`.replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteAcmeAccountKidRequestToJSON)(requestParameters['pkiWriteAcmeAccountKidRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteAcmeAccountKid(kid, pkiMountPath, pkiWriteAcmeAccountKidRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteAcmeAccountKidRaw({ kid: kid, pkiMountPath: pkiMountPath, pkiWriteAcmeAccountKidRequest: pkiWriteAcmeAccountKidRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteAcmeAuthorizationAuthIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiWriteAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteAcmeAuthorizationAuthIdRequest', 'Required parameter "pkiWriteAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteAcmeAuthorizationAuthId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteAcmeAuthorizationAuthIdRequestToJSON)(requestParameters['pkiWriteAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteAcmeAuthorizationAuthId(authId, pkiMountPath, pkiWriteAcmeAuthorizationAuthIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteAcmeAuthorizationAuthIdRaw({ authId: authId, pkiMountPath: pkiMountPath, pkiWriteAcmeAuthorizationAuthIdRequest: pkiWriteAcmeAuthorizationAuthIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteAcmeChallengeAuthIdChallengeTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError('challengeType', 'Required parameter "challengeType" was null or undefined when calling pkiWriteAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiWriteAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteAcmeChallengeAuthIdChallengeTypeRequest', 'Required parameter "pkiWriteAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteAcmeChallengeAuthIdChallengeType().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteAcmeChallengeAuthIdChallengeTypeRequestToJSON)(requestParameters['pkiWriteAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteAcmeChallengeAuthIdChallengeType(authId, challengeType, pkiMountPath, pkiWriteAcmeChallengeAuthIdChallengeTypeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, pkiMountPath: pkiMountPath, pkiWriteAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteAcmeKeyIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['keyid'] == null) { - throw new runtime.RequiredError('keyid', 'Required parameter "keyid" was null or undefined when calling pkiWriteAcmeKeyId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeKeyId().'); - } - if (requestParameters['pkiWriteAcmeKeyIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteAcmeKeyIdRequest', 'Required parameter "pkiWriteAcmeKeyIdRequest" was null or undefined when calling pkiWriteAcmeKeyId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/mgmt/account/keyid/{keyid}`.replace(`{${"keyid"}}`, encodeURIComponent(String(requestParameters['keyid']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteAcmeKeyIdRequestToJSON)(requestParameters['pkiWriteAcmeKeyIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteAcmeKeyId(keyid, pkiMountPath, pkiWriteAcmeKeyIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteAcmeKeyIdRaw({ keyid: keyid, pkiMountPath: pkiMountPath, pkiWriteAcmeKeyIdRequest: pkiWriteAcmeKeyIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteAcmeNewAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeNewAccount().'); - } - if (requestParameters['pkiWriteAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError('pkiWriteAcmeNewAccountRequest', 'Required parameter "pkiWriteAcmeNewAccountRequest" was null or undefined when calling pkiWriteAcmeNewAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/new-account`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteAcmeNewAccountRequestToJSON)(requestParameters['pkiWriteAcmeNewAccountRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteAcmeNewAccount(pkiMountPath, pkiWriteAcmeNewAccountRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteAcmeNewAccountRaw({ pkiMountPath: pkiMountPath, pkiWriteAcmeNewAccountRequest: pkiWriteAcmeNewAccountRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteAcmeNewOrderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeNewOrder().'); - } - if (requestParameters['pkiWriteAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError('pkiWriteAcmeNewOrderRequest', 'Required parameter "pkiWriteAcmeNewOrderRequest" was null or undefined when calling pkiWriteAcmeNewOrder().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/new-order`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteAcmeNewOrderRequestToJSON)(requestParameters['pkiWriteAcmeNewOrderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteAcmeNewOrder(pkiMountPath, pkiWriteAcmeNewOrderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteAcmeNewOrderRaw({ pkiMountPath: pkiMountPath, pkiWriteAcmeNewOrderRequest: pkiWriteAcmeNewOrderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteAcmeOrderOrderIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteAcmeOrderOrderId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeOrderOrderId().'); - } - if (requestParameters['pkiWriteAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteAcmeOrderOrderIdRequest', 'Required parameter "pkiWriteAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteAcmeOrderOrderId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/order/{order_id}`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteAcmeOrderOrderIdRequestToJSON)(requestParameters['pkiWriteAcmeOrderOrderIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteAcmeOrderOrderId(orderId, pkiMountPath, pkiWriteAcmeOrderOrderIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteAcmeOrderOrderIdRaw({ orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteAcmeOrderOrderIdRequest: pkiWriteAcmeOrderOrderIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteAcmeOrderOrderIdCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiWriteAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteAcmeOrderOrderIdCertRequest', 'Required parameter "pkiWriteAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteAcmeOrderOrderIdCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/order/{order_id}/cert`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteAcmeOrderOrderIdCertRequestToJSON)(requestParameters['pkiWriteAcmeOrderOrderIdCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteAcmeOrderOrderIdCert(orderId, pkiMountPath, pkiWriteAcmeOrderOrderIdCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteAcmeOrderOrderIdCertRaw({ orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteAcmeOrderOrderIdCertRequest: pkiWriteAcmeOrderOrderIdCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteAcmeOrderOrderIdFinalizeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiWriteAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteAcmeOrderOrderIdFinalizeRequest', 'Required parameter "pkiWriteAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteAcmeOrderOrderIdFinalize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/order/{order_id}/finalize`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteAcmeOrderOrderIdFinalizeRequestToJSON)(requestParameters['pkiWriteAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteAcmeOrderOrderIdFinalize(orderId, pkiMountPath, pkiWriteAcmeOrderOrderIdFinalizeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteAcmeOrderOrderIdFinalizeRaw({ orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteAcmeOrderOrderIdFinalizeRequest: pkiWriteAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteAcmeOrdersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeOrders().'); - } - if (requestParameters['pkiWriteAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError('pkiWriteAcmeOrdersRequest', 'Required parameter "pkiWriteAcmeOrdersRequest" was null or undefined when calling pkiWriteAcmeOrders().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/orders`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteAcmeOrdersRequestToJSON)(requestParameters['pkiWriteAcmeOrdersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteAcmeOrders(pkiMountPath, pkiWriteAcmeOrdersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteAcmeOrdersRaw({ pkiMountPath: pkiMountPath, pkiWriteAcmeOrdersRequest: pkiWriteAcmeOrdersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteAcmeRevokeCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeRevokeCert().'); - } - if (requestParameters['pkiWriteAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteAcmeRevokeCertRequest', 'Required parameter "pkiWriteAcmeRevokeCertRequest" was null or undefined when calling pkiWriteAcmeRevokeCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/revoke-cert`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteAcmeRevokeCertRequestToJSON)(requestParameters['pkiWriteAcmeRevokeCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteAcmeRevokeCert(pkiMountPath, pkiWriteAcmeRevokeCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteAcmeRevokeCertRaw({ pkiMountPath: pkiMountPath, pkiWriteAcmeRevokeCertRequest: pkiWriteAcmeRevokeCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteCmpRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteCmp().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/cmp`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteCmp(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteCmpRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteEstSimpleenrollRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteEstSimpleenroll().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/est/simpleenroll`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteEstSimpleenroll(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteEstSimpleenrollRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteEstSimplereenrollRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteEstSimplereenroll().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/est/simplereenroll`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteEstSimplereenroll(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteEstSimplereenrollRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeAccountKidRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError('kid', 'Required parameter "kid" was null or undefined when calling pkiWriteExternalPolicyAcmeAccountKid().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeAccountKid().'); - } - if (requestParameters['pkiWriteExternalPolicyAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyAcmeAccountKidRequest', 'Required parameter "pkiWriteExternalPolicyAcmeAccountKidRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeAccountKid().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/account/{kid}`.replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicyAcmeAccountKidRequestToJSON)(requestParameters['pkiWriteExternalPolicyAcmeAccountKidRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeAccountKid(kid, pkiMountPath, pkiWriteExternalPolicyAcmeAccountKidRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyAcmeAccountKidRaw({ kid: kid, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeAccountKidRequest: pkiWriteExternalPolicyAcmeAccountKidRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeAuthorizationAuthIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteExternalPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest', 'Required parameter "pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeAuthorizationAuthId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestToJSON)(requestParameters['pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeAuthorizationAuthId(authId, pkiMountPath, pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyAcmeAuthorizationAuthIdRaw({ authId: authId, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest: pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError('challengeType', 'Required parameter "challengeType" was null or undefined when calling pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest', 'Required parameter "pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeType().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON)(requestParameters['pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeType(authId, challengeType, pkiMountPath, pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeNewAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeNewAccount().'); - } - if (requestParameters['pkiWriteExternalPolicyAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyAcmeNewAccountRequest', 'Required parameter "pkiWriteExternalPolicyAcmeNewAccountRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeNewAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/new-account`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicyAcmeNewAccountRequestToJSON)(requestParameters['pkiWriteExternalPolicyAcmeNewAccountRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeNewAccount(pkiMountPath, pkiWriteExternalPolicyAcmeNewAccountRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyAcmeNewAccountRaw({ pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeNewAccountRequest: pkiWriteExternalPolicyAcmeNewAccountRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeNewOrderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeNewOrder().'); - } - if (requestParameters['pkiWriteExternalPolicyAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyAcmeNewOrderRequest', 'Required parameter "pkiWriteExternalPolicyAcmeNewOrderRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeNewOrder().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/new-order`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicyAcmeNewOrderRequestToJSON)(requestParameters['pkiWriteExternalPolicyAcmeNewOrderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeNewOrder(pkiMountPath, pkiWriteExternalPolicyAcmeNewOrderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyAcmeNewOrderRaw({ pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeNewOrderRequest: pkiWriteExternalPolicyAcmeNewOrderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderId().'); - } - if (requestParameters['pkiWriteExternalPolicyAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyAcmeOrderOrderIdRequest', 'Required parameter "pkiWriteExternalPolicyAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/order/{order_id}`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicyAcmeOrderOrderIdRequestToJSON)(requestParameters['pkiWriteExternalPolicyAcmeOrderOrderIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderId(orderId, pkiMountPath, pkiWriteExternalPolicyAcmeOrderOrderIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyAcmeOrderOrderIdRaw({ orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeOrderOrderIdRequest: pkiWriteExternalPolicyAcmeOrderOrderIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderIdCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest', 'Required parameter "pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderIdCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/order/{order_id}/cert`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestToJSON)(requestParameters['pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderIdCert(orderId, pkiMountPath, pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyAcmeOrderOrderIdCertRaw({ orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest: pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest', 'Required parameter "pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderIdFinalize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/order/{order_id}/finalize`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON)(requestParameters['pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderIdFinalize(orderId, pkiMountPath, pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRaw({ orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest: pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeOrdersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeOrders().'); - } - if (requestParameters['pkiWriteExternalPolicyAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyAcmeOrdersRequest', 'Required parameter "pkiWriteExternalPolicyAcmeOrdersRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeOrders().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/orders`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicyAcmeOrdersRequestToJSON)(requestParameters['pkiWriteExternalPolicyAcmeOrdersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeOrders(pkiMountPath, pkiWriteExternalPolicyAcmeOrdersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyAcmeOrdersRaw({ pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeOrdersRequest: pkiWriteExternalPolicyAcmeOrdersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeRevokeCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeRevokeCert().'); - } - if (requestParameters['pkiWriteExternalPolicyAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyAcmeRevokeCertRequest', 'Required parameter "pkiWriteExternalPolicyAcmeRevokeCertRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeRevokeCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/revoke-cert`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicyAcmeRevokeCertRequestToJSON)(requestParameters['pkiWriteExternalPolicyAcmeRevokeCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeRevokeCert(pkiMountPath, pkiWriteExternalPolicyAcmeRevokeCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyAcmeRevokeCertRaw({ pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeRevokeCertRequest: pkiWriteExternalPolicyAcmeRevokeCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyIssueRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyIssue().'); - } - if (requestParameters['pkiWriteExternalPolicyIssueRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyIssueRequest', 'Required parameter "pkiWriteExternalPolicyIssueRequest" was null or undefined when calling pkiWriteExternalPolicyIssue().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/issue`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicyIssueRequestToJSON)(requestParameters['pkiWriteExternalPolicyIssueRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiWriteExternalPolicyIssueResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiWriteExternalPolicyIssue(pkiMountPath, pkiWriteExternalPolicyIssueRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyIssueRaw({ pkiMountPath: pkiMountPath, pkiWriteExternalPolicyIssueRequest: pkiWriteExternalPolicyIssueRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyIssuePolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyIssuePolicy().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyIssuePolicy().'); - } - if (requestParameters['pkiWriteExternalPolicyIssuePolicyRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyIssuePolicyRequest', 'Required parameter "pkiWriteExternalPolicyIssuePolicyRequest" was null or undefined when calling pkiWriteExternalPolicyIssuePolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/issue/{policy}`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicyIssuePolicyRequestToJSON)(requestParameters['pkiWriteExternalPolicyIssuePolicyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiWriteExternalPolicyIssuePolicyResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiWriteExternalPolicyIssuePolicy(policy, pkiMountPath, pkiWriteExternalPolicyIssuePolicyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyIssuePolicyRaw({ policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyIssuePolicyRequest: pkiWriteExternalPolicyIssuePolicyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeAccountKidRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError('kid', 'Required parameter "kid" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAccountKid().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAccountKid().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAccountKid().'); - } - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyPolicyAcmeAccountKidRequest', 'Required parameter "pkiWriteExternalPolicyPolicyAcmeAccountKidRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAccountKid().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/account/{kid}`.replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicyPolicyAcmeAccountKidRequestToJSON)(requestParameters['pkiWriteExternalPolicyPolicyAcmeAccountKidRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeAccountKid(kid, policy, pkiMountPath, pkiWriteExternalPolicyPolicyAcmeAccountKidRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyPolicyAcmeAccountKidRaw({ kid: kid, policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeAccountKidRequest: pkiWriteExternalPolicyPolicyAcmeAccountKidRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest', 'Required parameter "pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON)(requestParameters['pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthId(authId, policy, pkiMountPath, pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRaw({ authId: authId, policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest: pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError('challengeType', 'Required parameter "challengeType" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest', 'Required parameter "pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON)(requestParameters['pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeType(authId, challengeType, policy, pkiMountPath, pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeNewAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeNewAccount().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeNewAccount().'); - } - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyPolicyAcmeNewAccountRequest', 'Required parameter "pkiWriteExternalPolicyPolicyAcmeNewAccountRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeNewAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/new-account`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicyPolicyAcmeNewAccountRequestToJSON)(requestParameters['pkiWriteExternalPolicyPolicyAcmeNewAccountRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeNewAccount(policy, pkiMountPath, pkiWriteExternalPolicyPolicyAcmeNewAccountRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyPolicyAcmeNewAccountRaw({ policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeNewAccountRequest: pkiWriteExternalPolicyPolicyAcmeNewAccountRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeNewOrderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeNewOrder().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeNewOrder().'); - } - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyPolicyAcmeNewOrderRequest', 'Required parameter "pkiWriteExternalPolicyPolicyAcmeNewOrderRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeNewOrder().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/new-order`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicyPolicyAcmeNewOrderRequestToJSON)(requestParameters['pkiWriteExternalPolicyPolicyAcmeNewOrderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeNewOrder(policy, pkiMountPath, pkiWriteExternalPolicyPolicyAcmeNewOrderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyPolicyAcmeNewOrderRaw({ policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeNewOrderRequest: pkiWriteExternalPolicyPolicyAcmeNewOrderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderId().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderId().'); - } - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest', 'Required parameter "pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/order/{order_id}`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON)(requestParameters['pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderId(orderId, policy, pkiMountPath, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRaw({ orderId: orderId, policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest: pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest', 'Required parameter "pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/order/{order_id}/cert`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON)(requestParameters['pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCert(orderId, policy, pkiMountPath, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRaw({ orderId: orderId, policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest: pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest', 'Required parameter "pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/order/{order_id}/finalize`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON)(requestParameters['pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalize(orderId, policy, pkiMountPath, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRaw({ orderId: orderId, policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest: pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrdersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrders().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrders().'); - } - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyPolicyAcmeOrdersRequest', 'Required parameter "pkiWriteExternalPolicyPolicyAcmeOrdersRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrders().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/orders`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicyPolicyAcmeOrdersRequestToJSON)(requestParameters['pkiWriteExternalPolicyPolicyAcmeOrdersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrders(policy, pkiMountPath, pkiWriteExternalPolicyPolicyAcmeOrdersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyPolicyAcmeOrdersRaw({ policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeOrdersRequest: pkiWriteExternalPolicyPolicyAcmeOrdersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeRevokeCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeRevokeCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeRevokeCert().'); - } - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest', 'Required parameter "pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeRevokeCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/revoke-cert`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestToJSON)(requestParameters['pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeRevokeCert(policy, pkiMountPath, pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyPolicyAcmeRevokeCertRaw({ policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest: pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicySignRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicySign().'); - } - if (requestParameters['pkiWriteExternalPolicySignRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicySignRequest', 'Required parameter "pkiWriteExternalPolicySignRequest" was null or undefined when calling pkiWriteExternalPolicySign().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/sign`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicySignRequestToJSON)(requestParameters['pkiWriteExternalPolicySignRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiWriteExternalPolicySignResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiWriteExternalPolicySign(pkiMountPath, pkiWriteExternalPolicySignRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicySignRaw({ pkiMountPath: pkiMountPath, pkiWriteExternalPolicySignRequest: pkiWriteExternalPolicySignRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicySignIntermediateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicySignIntermediate().'); - } - if (requestParameters['pkiWriteExternalPolicySignIntermediateRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicySignIntermediateRequest', 'Required parameter "pkiWriteExternalPolicySignIntermediateRequest" was null or undefined when calling pkiWriteExternalPolicySignIntermediate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/sign-intermediate`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicySignIntermediateRequestToJSON)(requestParameters['pkiWriteExternalPolicySignIntermediateRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiWriteExternalPolicySignIntermediateResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiWriteExternalPolicySignIntermediate(pkiMountPath, pkiWriteExternalPolicySignIntermediateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicySignIntermediateRaw({ pkiMountPath: pkiMountPath, pkiWriteExternalPolicySignIntermediateRequest: pkiWriteExternalPolicySignIntermediateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicySignIntermediatePolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicySignIntermediatePolicy().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicySignIntermediatePolicy().'); - } - if (requestParameters['pkiWriteExternalPolicySignIntermediatePolicyRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicySignIntermediatePolicyRequest', 'Required parameter "pkiWriteExternalPolicySignIntermediatePolicyRequest" was null or undefined when calling pkiWriteExternalPolicySignIntermediatePolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/sign-intermediate/{policy}`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicySignIntermediatePolicyRequestToJSON)(requestParameters['pkiWriteExternalPolicySignIntermediatePolicyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiWriteExternalPolicySignIntermediatePolicyResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiWriteExternalPolicySignIntermediatePolicy(policy, pkiMountPath, pkiWriteExternalPolicySignIntermediatePolicyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicySignIntermediatePolicyRaw({ policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicySignIntermediatePolicyRequest: pkiWriteExternalPolicySignIntermediatePolicyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicySignPolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicySignPolicy().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicySignPolicy().'); - } - if (requestParameters['pkiWriteExternalPolicySignPolicyRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicySignPolicyRequest', 'Required parameter "pkiWriteExternalPolicySignPolicyRequest" was null or undefined when calling pkiWriteExternalPolicySignPolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/sign/{policy}`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteExternalPolicySignPolicyRequestToJSON)(requestParameters['pkiWriteExternalPolicySignPolicyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiWriteExternalPolicySignPolicyResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiWriteExternalPolicySignPolicy(policy, pkiMountPath, pkiWriteExternalPolicySignPolicyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicySignPolicyRaw({ policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicySignPolicyRequest: pkiWriteExternalPolicySignPolicyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuer().'); - } - if (requestParameters['pkiWriteIssuerRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerRequest', 'Required parameter "pkiWriteIssuerRequest" was null or undefined when calling pkiWriteIssuer().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerRequestToJSON)(requestParameters['pkiWriteIssuerRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiWriteIssuerResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiWriteIssuer(issuerRef, pkiMountPath, pkiWriteIssuerRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerRequest: pkiWriteIssuerRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeAccountKidRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAccountKid().'); - } - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError('kid', 'Required parameter "kid" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAccountKid().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAccountKid().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefAcmeAccountKidRequest', 'Required parameter "pkiWriteIssuerIssuerRefAcmeAccountKidRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAccountKid().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/account/{kid}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefAcmeAccountKidRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefAcmeAccountKidRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeAccountKid(issuerRef, kid, pkiMountPath, pkiWriteIssuerIssuerRefAcmeAccountKidRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefAcmeAccountKidRaw({ issuerRef: issuerRef, kid: kid, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeAccountKidRequest: pkiWriteIssuerIssuerRefAcmeAccountKidRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAuthorizationAuthId().'); - } - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest', 'Required parameter "pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAuthorizationAuthId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeAuthorizationAuthId(authId, issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRaw({ authId: authId, issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest: pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError('challengeType', 'Required parameter "challengeType" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest', 'Required parameter "pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeType().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeType(authId, challengeType, issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeNewAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeNewAccount().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeNewAccount().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefAcmeNewAccountRequest', 'Required parameter "pkiWriteIssuerIssuerRefAcmeNewAccountRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeNewAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/new-account`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefAcmeNewAccountRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefAcmeNewAccountRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeNewAccount(issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefAcmeNewAccountRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefAcmeNewAccountRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeNewAccountRequest: pkiWriteIssuerIssuerRefAcmeNewAccountRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeNewOrderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeNewOrder().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeNewOrder().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefAcmeNewOrderRequest', 'Required parameter "pkiWriteIssuerIssuerRefAcmeNewOrderRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeNewOrder().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/new-order`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefAcmeNewOrderRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefAcmeNewOrderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeNewOrder(issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefAcmeNewOrderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefAcmeNewOrderRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeNewOrderRequest: pkiWriteIssuerIssuerRefAcmeNewOrderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderId().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderId().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest', 'Required parameter "pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/order/{order_id}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderId(issuerRef, orderId, pkiMountPath, pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefAcmeOrderOrderIdRaw({ issuerRef: issuerRef, orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest: pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdCert().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest', 'Required parameter "pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/order/{order_id}/cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderIdCert(issuerRef, orderId, pkiMountPath, pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRaw({ issuerRef: issuerRef, orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest: pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest', 'Required parameter "pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/order/{order_id}/finalize`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalize(issuerRef, orderId, pkiMountPath, pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRaw({ issuerRef: issuerRef, orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest: pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeOrdersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrders().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrders().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefAcmeOrdersRequest', 'Required parameter "pkiWriteIssuerIssuerRefAcmeOrdersRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrders().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/orders`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefAcmeOrdersRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefAcmeOrdersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeOrders(issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefAcmeOrdersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefAcmeOrdersRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeOrdersRequest: pkiWriteIssuerIssuerRefAcmeOrdersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeRevokeCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeRevokeCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeRevokeCert().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefAcmeRevokeCertRequest', 'Required parameter "pkiWriteIssuerIssuerRefAcmeRevokeCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeRevokeCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/revoke-cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefAcmeRevokeCertRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefAcmeRevokeCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeRevokeCert(issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefAcmeRevokeCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefAcmeRevokeCertRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeRevokeCertRequest: pkiWriteIssuerIssuerRefAcmeRevokeCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKid().'); - } - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError('kid', 'Required parameter "kid" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKid().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKid().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKid().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/account/{kid}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKid(issuerRef, kid, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRaw({ issuerRef: issuerRef, kid: kid, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthId(authId, issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRaw({ authId: authId, issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError('challengeType', 'Required parameter "challengeType" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeType().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeType(authId, challengeType, issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccount().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccount().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/new-account`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccount(issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrder().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrder().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrder().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/new-order`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrder(issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderId().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderId().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/order/{order_id}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderId(issuerRef, orderId, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRaw({ issuerRef: issuerRef, orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/order/{order_id}/cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCert(issuerRef, orderId, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRaw({ issuerRef: issuerRef, orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/order/{order_id}/finalize`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalize(issuerRef, orderId, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRaw({ issuerRef: issuerRef, orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrders().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrders().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrders().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/orders`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrders(issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCert().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/revoke-cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCert(issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyIssueRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyIssue().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyIssue().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyIssueRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyIssueRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyIssueRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyIssue().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/issue`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyIssueRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyIssueRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyIssueResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyIssue(issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyIssueRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyIssueRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyIssueRequest: pkiWriteIssuerIssuerRefExternalPolicyIssueRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyIssuePolicy().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyIssuePolicy().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyIssuePolicy().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyIssuePolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/issue/{policy}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyIssuePolicy(issuerRef, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest: pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKid().'); - } - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError('kid', 'Required parameter "kid" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKid().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKid().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKid().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKid().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/account/{kid}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKid(issuerRef, kid, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRaw({ issuerRef: issuerRef, kid: kid, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthId(authId, issuerRef, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRaw({ authId: authId, issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError('challengeType', 'Required parameter "challengeType" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeType(authId, challengeType, issuerRef, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccount().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccount().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccount().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/new-account`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccount(issuerRef, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrder().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrder().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrder().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrder().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/new-order`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrder(issuerRef, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderId().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderId().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderId().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/order/{order_id}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderId(issuerRef, orderId, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRaw({ issuerRef: issuerRef, orderId: orderId, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/order/{order_id}/cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCert(issuerRef, orderId, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRaw({ issuerRef: issuerRef, orderId: orderId, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/order/{order_id}/finalize`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalize(issuerRef, orderId, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRaw({ issuerRef: issuerRef, orderId: orderId, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrders().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrders().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrders().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrders().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/orders`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrders(issuerRef, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCert().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCert().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/revoke-cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCert(issuerRef, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySign().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySign().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicySignRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicySignRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySign().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/sign`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicySignRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiWriteIssuerIssuerRefExternalPolicySignResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySign(issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicySignRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicySignRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicySignRequest: pkiWriteIssuerIssuerRefExternalPolicySignRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignIntermediate().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignIntermediate().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignIntermediate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/sign-intermediate`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignIntermediate(issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest: pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicy().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicy().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicy().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/sign-intermediate/{policy}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicy(issuerRef, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest: pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignPolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignPolicy().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignPolicy().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignPolicy().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignPolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/sign/{policy}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignPolicy(issuerRef, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicySignPolicyRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest: pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKid().'); - } - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError('kid', 'Required parameter "kid" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKid().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKid().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKid().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest', 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKid().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/account/{kid}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKid(issuerRef, kid, role, pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRaw({ issuerRef: issuerRef, kid: kid, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthId().'); - } - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthId().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest', 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthId(authId, issuerRef, role, pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRaw({ authId: authId, issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError('challengeType', 'Required parameter "challengeType" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest', 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeType().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeType(authId, challengeType, issuerRef, role, pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccount().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccount().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccount().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest', 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/new-account`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccount(issuerRef, role, pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrder().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrder().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrder().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest', 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrder().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/new-order`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrder(issuerRef, role, pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderId().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderId().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderId().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest', 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/order/{order_id}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderId(issuerRef, orderId, role, pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRaw({ issuerRef: issuerRef, orderId: orderId, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCert().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCert().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest', 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/order/{order_id}/cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCert(issuerRef, orderId, role, pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRaw({ issuerRef: issuerRef, orderId: orderId, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest', 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/order/{order_id}/finalize`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalize(issuerRef, orderId, role, pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRaw({ issuerRef: issuerRef, orderId: orderId, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrders().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrders().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrders().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest', 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrders().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/orders`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrders(issuerRef, role, pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCert().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCert().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest', 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/revoke-cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestToJSON)(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCert(issuerRef, role, pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['keyRef'] == null) { - throw new runtime.RequiredError('keyRef', 'Required parameter "keyRef" was null or undefined when calling pkiWriteKey().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteKey().'); - } - if (requestParameters['pkiWriteKeyRequest'] == null) { - throw new runtime.RequiredError('pkiWriteKeyRequest', 'Required parameter "pkiWriteKeyRequest" was null or undefined when calling pkiWriteKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/key/{key_ref}`.replace(`{${"key_ref"}}`, encodeURIComponent(String(requestParameters['keyRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteKeyRequestToJSON)(requestParameters['pkiWriteKeyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiWriteKeyResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiWriteKey(keyRef, pkiMountPath, pkiWriteKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteKeyRaw({ keyRef: keyRef, pkiMountPath: pkiMountPath, pkiWriteKeyRequest: pkiWriteKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pkiWriteRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRole().'); - } - if (requestParameters['pkiWriteRoleRequest'] == null) { - throw new runtime.RequiredError('pkiWriteRoleRequest', 'Required parameter "pkiWriteRoleRequest" was null or undefined when calling pkiWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteRoleRequestToJSON)(requestParameters['pkiWriteRoleRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PkiWriteRoleResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pkiWriteRole(name, pkiMountPath, pkiWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRoleRaw({ name: name, pkiMountPath: pkiMountPath, pkiWriteRoleRequest: pkiWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleAcmeAccountKidRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError('kid', 'Required parameter "kid" was null or undefined when calling pkiWriteRolesRoleAcmeAccountKid().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeAccountKid().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeAccountKid().'); - } - if (requestParameters['pkiWriteRolesRoleAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError('pkiWriteRolesRoleAcmeAccountKidRequest', 'Required parameter "pkiWriteRolesRoleAcmeAccountKidRequest" was null or undefined when calling pkiWriteRolesRoleAcmeAccountKid().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/account/{kid}`.replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteRolesRoleAcmeAccountKidRequestToJSON)(requestParameters['pkiWriteRolesRoleAcmeAccountKidRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleAcmeAccountKid(kid, role, pkiMountPath, pkiWriteRolesRoleAcmeAccountKidRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleAcmeAccountKidRaw({ kid: kid, role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeAccountKidRequest: pkiWriteRolesRoleAcmeAccountKidRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleAcmeAuthorizationAuthIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteRolesRoleAcmeAuthorizationAuthId().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest', 'Required parameter "pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteRolesRoleAcmeAuthorizationAuthId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestToJSON)(requestParameters['pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleAcmeAuthorizationAuthId(authId, role, pkiMountPath, pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleAcmeAuthorizationAuthIdRaw({ authId: authId, role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest: pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteRolesRoleAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError('challengeType', 'Required parameter "challengeType" was null or undefined when calling pkiWriteRolesRoleAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest', 'Required parameter "pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteRolesRoleAcmeChallengeAuthIdChallengeType().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON)(requestParameters['pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleAcmeChallengeAuthIdChallengeType(authId, challengeType, role, pkiMountPath, pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleAcmeNewAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeNewAccount().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeNewAccount().'); - } - if (requestParameters['pkiWriteRolesRoleAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError('pkiWriteRolesRoleAcmeNewAccountRequest', 'Required parameter "pkiWriteRolesRoleAcmeNewAccountRequest" was null or undefined when calling pkiWriteRolesRoleAcmeNewAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/new-account`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteRolesRoleAcmeNewAccountRequestToJSON)(requestParameters['pkiWriteRolesRoleAcmeNewAccountRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleAcmeNewAccount(role, pkiMountPath, pkiWriteRolesRoleAcmeNewAccountRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleAcmeNewAccountRaw({ role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeNewAccountRequest: pkiWriteRolesRoleAcmeNewAccountRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleAcmeNewOrderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeNewOrder().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeNewOrder().'); - } - if (requestParameters['pkiWriteRolesRoleAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError('pkiWriteRolesRoleAcmeNewOrderRequest', 'Required parameter "pkiWriteRolesRoleAcmeNewOrderRequest" was null or undefined when calling pkiWriteRolesRoleAcmeNewOrder().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/new-order`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteRolesRoleAcmeNewOrderRequestToJSON)(requestParameters['pkiWriteRolesRoleAcmeNewOrderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleAcmeNewOrder(role, pkiMountPath, pkiWriteRolesRoleAcmeNewOrderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleAcmeNewOrderRaw({ role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeNewOrderRequest: pkiWriteRolesRoleAcmeNewOrderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleAcmeOrderOrderIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderId().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderId().'); - } - if (requestParameters['pkiWriteRolesRoleAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteRolesRoleAcmeOrderOrderIdRequest', 'Required parameter "pkiWriteRolesRoleAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/order/{order_id}`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteRolesRoleAcmeOrderOrderIdRequestToJSON)(requestParameters['pkiWriteRolesRoleAcmeOrderOrderIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleAcmeOrderOrderId(orderId, role, pkiMountPath, pkiWriteRolesRoleAcmeOrderOrderIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleAcmeOrderOrderIdRaw({ orderId: orderId, role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeOrderOrderIdRequest: pkiWriteRolesRoleAcmeOrderOrderIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleAcmeOrderOrderIdCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdCert().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiWriteRolesRoleAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteRolesRoleAcmeOrderOrderIdCertRequest', 'Required parameter "pkiWriteRolesRoleAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/order/{order_id}/cert`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteRolesRoleAcmeOrderOrderIdCertRequestToJSON)(requestParameters['pkiWriteRolesRoleAcmeOrderOrderIdCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleAcmeOrderOrderIdCert(orderId, role, pkiMountPath, pkiWriteRolesRoleAcmeOrderOrderIdCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleAcmeOrderOrderIdCertRaw({ orderId: orderId, role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeOrderOrderIdCertRequest: pkiWriteRolesRoleAcmeOrderOrderIdCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest', 'Required parameter "pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdFinalize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/order/{order_id}/finalize`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON)(requestParameters['pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleAcmeOrderOrderIdFinalize(orderId, role, pkiMountPath, pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRaw({ orderId: orderId, role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest: pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleAcmeOrdersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeOrders().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeOrders().'); - } - if (requestParameters['pkiWriteRolesRoleAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError('pkiWriteRolesRoleAcmeOrdersRequest', 'Required parameter "pkiWriteRolesRoleAcmeOrdersRequest" was null or undefined when calling pkiWriteRolesRoleAcmeOrders().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/orders`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteRolesRoleAcmeOrdersRequestToJSON)(requestParameters['pkiWriteRolesRoleAcmeOrdersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleAcmeOrders(role, pkiMountPath, pkiWriteRolesRoleAcmeOrdersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleAcmeOrdersRaw({ role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeOrdersRequest: pkiWriteRolesRoleAcmeOrdersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleAcmeRevokeCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeRevokeCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeRevokeCert().'); - } - if (requestParameters['pkiWriteRolesRoleAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteRolesRoleAcmeRevokeCertRequest', 'Required parameter "pkiWriteRolesRoleAcmeRevokeCertRequest" was null or undefined when calling pkiWriteRolesRoleAcmeRevokeCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/revoke-cert`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PkiWriteRolesRoleAcmeRevokeCertRequestToJSON)(requestParameters['pkiWriteRolesRoleAcmeRevokeCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleAcmeRevokeCert(role, pkiMountPath, pkiWriteRolesRoleAcmeRevokeCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleAcmeRevokeCertRaw({ role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeRevokeCertRequest: pkiWriteRolesRoleAcmeRevokeCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleCmpRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleCmp().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleCmp().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/cmp`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleCmp(role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleCmpRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleEstSimpleenrollRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleEstSimpleenroll().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleEstSimpleenroll().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/est/simpleenroll`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleEstSimpleenroll(role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleEstSimpleenrollRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleEstSimplereenrollRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleEstSimplereenroll().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleEstSimplereenroll().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/est/simplereenroll`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleEstSimplereenroll(role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleEstSimplereenrollRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleScepRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleScep().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleScep().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/scep`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleScep(role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleScepRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleScepPkiclientExeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleScepPkiclientExe().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleScepPkiclientExe().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/scep/pkiclient.exe`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleScepPkiclientExe(role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleScepPkiclientExeRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteScepRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteScep().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/scep`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteScep(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteScepRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteScepPkiclientExeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteScepPkiclientExe().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/scep/pkiclient.exe`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteScepPkiclientExe(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteScepPkiclientExeRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Configure the connection URI, username, and password to talk to RabbitMQ management HTTP API. - */ - rabbitMqConfigureConnectionRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError('rabbitmqMountPath', 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqConfigureConnection().'); - } - if (requestParameters['rabbitMqConfigureConnectionRequest'] == null) { - throw new runtime.RequiredError('rabbitMqConfigureConnectionRequest', 'Required parameter "rabbitMqConfigureConnectionRequest" was null or undefined when calling rabbitMqConfigureConnection().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{rabbitmq_mount_path}/config/connection`.replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.RabbitMqConfigureConnectionRequestToJSON)(requestParameters['rabbitMqConfigureConnectionRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configure the connection URI, username, and password to talk to RabbitMQ management HTTP API. - */ - rabbitMqConfigureConnection(rabbitmqMountPath, rabbitMqConfigureConnectionRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rabbitMqConfigureConnectionRaw({ rabbitmqMountPath: rabbitmqMountPath, rabbitMqConfigureConnectionRequest: rabbitMqConfigureConnectionRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - rabbitMqConfigureLeaseRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError('rabbitmqMountPath', 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqConfigureLease().'); - } - if (requestParameters['rabbitMqConfigureLeaseRequest'] == null) { - throw new runtime.RequiredError('rabbitMqConfigureLeaseRequest', 'Required parameter "rabbitMqConfigureLeaseRequest" was null or undefined when calling rabbitMqConfigureLease().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{rabbitmq_mount_path}/config/lease`.replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.RabbitMqConfigureLeaseRequestToJSON)(requestParameters['rabbitMqConfigureLeaseRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - rabbitMqConfigureLease(rabbitmqMountPath, rabbitMqConfigureLeaseRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rabbitMqConfigureLeaseRaw({ rabbitmqMountPath: rabbitmqMountPath, rabbitMqConfigureLeaseRequest: rabbitMqConfigureLeaseRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling rabbitMqDeleteRole().'); - } - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError('rabbitmqMountPath', 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{rabbitmq_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqDeleteRole(name, rabbitmqMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rabbitMqDeleteRoleRaw({ name: name, rabbitmqMountPath: rabbitmqMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError('rabbitmqMountPath', 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling rabbitMqListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{rabbitmq_mount_path}/roles/`.replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqListRoles(rabbitmqMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rabbitMqListRolesRaw({ rabbitmqMountPath: rabbitmqMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - rabbitMqReadLeaseConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError('rabbitmqMountPath', 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqReadLeaseConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{rabbitmq_mount_path}/config/lease`.replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - rabbitMqReadLeaseConfiguration(rabbitmqMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rabbitMqReadLeaseConfigurationRaw({ rabbitmqMountPath: rabbitmqMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling rabbitMqReadRole().'); - } - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError('rabbitmqMountPath', 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{rabbitmq_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqReadRole(name, rabbitmqMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rabbitMqReadRoleRaw({ name: name, rabbitmqMountPath: rabbitmqMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Request RabbitMQ credentials for a certain role. - */ - rabbitMqRequestCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling rabbitMqRequestCredentials().'); - } - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError('rabbitmqMountPath', 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqRequestCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{rabbitmq_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Request RabbitMQ credentials for a certain role. - */ - rabbitMqRequestCredentials(name, rabbitmqMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rabbitMqRequestCredentialsRaw({ name: name, rabbitmqMountPath: rabbitmqMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling rabbitMqWriteRole().'); - } - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError('rabbitmqMountPath', 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqWriteRole().'); - } - if (requestParameters['rabbitMqWriteRoleRequest'] == null) { - throw new runtime.RequiredError('rabbitMqWriteRoleRequest', 'Required parameter "rabbitMqWriteRoleRequest" was null or undefined when calling rabbitMqWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{rabbitmq_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.RabbitMqWriteRoleRequestToJSON)(requestParameters['rabbitMqWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqWriteRole(name, rabbitmqMountPath, rabbitMqWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rabbitMqWriteRoleRaw({ name: name, rabbitmqMountPath: rabbitmqMountPath, rabbitMqWriteRoleRequest: rabbitMqWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - sshConfigureCaRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshConfigureCa().'); - } - if (requestParameters['sshConfigureCaRequest'] == null) { - throw new runtime.RequiredError('sshConfigureCaRequest', 'Required parameter "sshConfigureCaRequest" was null or undefined when calling sshConfigureCa().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ssh_mount_path}/config/ca`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SshConfigureCaRequestToJSON)(requestParameters['sshConfigureCaRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - sshConfigureCa(sshMountPath, sshConfigureCaRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshConfigureCaRaw({ sshMountPath: sshMountPath, sshConfigureCaRequest: sshConfigureCaRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - sshConfigureZeroAddressRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshConfigureZeroAddress().'); - } - if (requestParameters['sshConfigureZeroAddressRequest'] == null) { - throw new runtime.RequiredError('sshConfigureZeroAddressRequest', 'Required parameter "sshConfigureZeroAddressRequest" was null or undefined when calling sshConfigureZeroAddress().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ssh_mount_path}/config/zeroaddress`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SshConfigureZeroAddressRequestToJSON)(requestParameters['sshConfigureZeroAddressRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - sshConfigureZeroAddress(sshMountPath, sshConfigureZeroAddressRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshConfigureZeroAddressRaw({ sshMountPath: sshMountPath, sshConfigureZeroAddressRequest: sshConfigureZeroAddressRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - sshDeleteCaConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshDeleteCaConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ssh_mount_path}/config/ca`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - sshDeleteCaConfiguration(sshMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshDeleteCaConfigurationRaw({ sshMountPath: sshMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling sshDeleteRole().'); - } - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ssh_mount_path}/roles/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshDeleteRole(role, sshMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshDeleteRoleRaw({ role: role, sshMountPath: sshMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - sshDeleteZeroAddressConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshDeleteZeroAddressConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ssh_mount_path}/config/zeroaddress`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - sshDeleteZeroAddressConfiguration(sshMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshDeleteZeroAddressConfigurationRaw({ sshMountPath: sshMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Creates a credential for establishing SSH connection with the remote host. - */ - sshGenerateCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling sshGenerateCredentials().'); - } - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshGenerateCredentials().'); - } - if (requestParameters['sshGenerateCredentialsRequest'] == null) { - throw new runtime.RequiredError('sshGenerateCredentialsRequest', 'Required parameter "sshGenerateCredentialsRequest" was null or undefined when calling sshGenerateCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ssh_mount_path}/creds/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SshGenerateCredentialsRequestToJSON)(requestParameters['sshGenerateCredentialsRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Creates a credential for establishing SSH connection with the remote host. - */ - sshGenerateCredentials(role, sshMountPath, sshGenerateCredentialsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshGenerateCredentialsRaw({ role: role, sshMountPath: sshMountPath, sshGenerateCredentialsRequest: sshGenerateCredentialsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - sshIssueCertificateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling sshIssueCertificate().'); - } - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshIssueCertificate().'); - } - if (requestParameters['sshIssueCertificateRequest'] == null) { - throw new runtime.RequiredError('sshIssueCertificateRequest', 'Required parameter "sshIssueCertificateRequest" was null or undefined when calling sshIssueCertificate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ssh_mount_path}/issue/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SshIssueCertificateRequestToJSON)(requestParameters['sshIssueCertificateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - sshIssueCertificate(role, sshMountPath, sshIssueCertificateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshIssueCertificateRaw({ role: role, sshMountPath: sshMountPath, sshIssueCertificateRequest: sshIssueCertificateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling sshListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{ssh_mount_path}/roles/`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshListRoles(sshMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshListRolesRaw({ sshMountPath: sshMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List all the roles associated with the given IP address. - */ - sshListRolesByIpRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshListRolesByIp().'); - } - if (requestParameters['sshListRolesByIpRequest'] == null) { - throw new runtime.RequiredError('sshListRolesByIpRequest', 'Required parameter "sshListRolesByIpRequest" was null or undefined when calling sshListRolesByIp().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ssh_mount_path}/lookup`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SshListRolesByIpRequestToJSON)(requestParameters['sshListRolesByIpRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * List all the roles associated with the given IP address. - */ - sshListRolesByIp(sshMountPath, sshListRolesByIpRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshListRolesByIpRaw({ sshMountPath: sshMountPath, sshListRolesByIpRequest: sshListRolesByIpRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - sshReadCaConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshReadCaConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ssh_mount_path}/config/ca`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - sshReadCaConfiguration(sshMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshReadCaConfigurationRaw({ sshMountPath: sshMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Retrieve the public key. - */ - sshReadPublicKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshReadPublicKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ssh_mount_path}/public_key`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Retrieve the public key. - */ - sshReadPublicKey(sshMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshReadPublicKeyRaw({ sshMountPath: sshMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling sshReadRole().'); - } - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ssh_mount_path}/roles/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshReadRole(role, sshMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshReadRoleRaw({ role: role, sshMountPath: sshMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - sshReadZeroAddressConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshReadZeroAddressConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ssh_mount_path}/config/zeroaddress`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - sshReadZeroAddressConfiguration(sshMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshReadZeroAddressConfigurationRaw({ sshMountPath: sshMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Request signing an SSH key using a certain role with the provided details. - */ - sshSignCertificateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling sshSignCertificate().'); - } - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshSignCertificate().'); - } - if (requestParameters['sshSignCertificateRequest'] == null) { - throw new runtime.RequiredError('sshSignCertificateRequest', 'Required parameter "sshSignCertificateRequest" was null or undefined when calling sshSignCertificate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ssh_mount_path}/sign/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SshSignCertificateRequestToJSON)(requestParameters['sshSignCertificateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Request signing an SSH key using a certain role with the provided details. - */ - sshSignCertificate(role, sshMountPath, sshSignCertificateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshSignCertificateRaw({ role: role, sshMountPath: sshMountPath, sshSignCertificateRequest: sshSignCertificateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint removes the stored host keys used for the removed Dynamic Key feature, if present. - */ - sshTidyDynamicHostKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshTidyDynamicHostKeys().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ssh_mount_path}/tidy/dynamic-keys`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint removes the stored host keys used for the removed Dynamic Key feature, if present. - */ - sshTidyDynamicHostKeys(sshMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshTidyDynamicHostKeysRaw({ sshMountPath: sshMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Validate the OTP provided by Vault SSH Agent. - */ - sshVerifyOtpRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshVerifyOtp().'); - } - if (requestParameters['sshVerifyOtpRequest'] == null) { - throw new runtime.RequiredError('sshVerifyOtpRequest', 'Required parameter "sshVerifyOtpRequest" was null or undefined when calling sshVerifyOtp().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ssh_mount_path}/verify`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SshVerifyOtpRequestToJSON)(requestParameters['sshVerifyOtpRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Validate the OTP provided by Vault SSH Agent. - */ - sshVerifyOtp(sshMountPath, sshVerifyOtpRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshVerifyOtpRaw({ sshMountPath: sshMountPath, sshVerifyOtpRequest: sshVerifyOtpRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling sshWriteRole().'); - } - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshWriteRole().'); - } - if (requestParameters['sshWriteRoleRequest'] == null) { - throw new runtime.RequiredError('sshWriteRoleRequest', 'Required parameter "sshWriteRoleRequest" was null or undefined when calling sshWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ssh_mount_path}/roles/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SshWriteRoleRequestToJSON)(requestParameters['sshWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshWriteRole(role, sshMountPath, sshWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshWriteRoleRaw({ role: role, sshMountPath: sshMountPath, sshWriteRoleRequest: sshWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - terraformCloudConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError('terraformMountPath', 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudConfigure().'); - } - if (requestParameters['terraformCloudConfigureRequest'] == null) { - throw new runtime.RequiredError('terraformCloudConfigureRequest', 'Required parameter "terraformCloudConfigureRequest" was null or undefined when calling terraformCloudConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{terraform_mount_path}/config`.replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TerraformCloudConfigureRequestToJSON)(requestParameters['terraformCloudConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - terraformCloudConfigure(terraformMountPath, terraformCloudConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.terraformCloudConfigureRaw({ terraformMountPath: terraformMountPath, terraformCloudConfigureRequest: terraformCloudConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - terraformCloudDeleteConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError('terraformMountPath', 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudDeleteConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{terraform_mount_path}/config`.replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - terraformCloudDeleteConfiguration(terraformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.terraformCloudDeleteConfigurationRaw({ terraformMountPath: terraformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - terraformCloudDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling terraformCloudDeleteRole().'); - } - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError('terraformMountPath', 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{terraform_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - terraformCloudDeleteRole(name, terraformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.terraformCloudDeleteRoleRaw({ name: name, terraformMountPath: terraformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - terraformCloudGenerateCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling terraformCloudGenerateCredentials().'); - } - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError('terraformMountPath', 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudGenerateCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{terraform_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - terraformCloudGenerateCredentials(name, terraformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.terraformCloudGenerateCredentialsRaw({ name: name, terraformMountPath: terraformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - terraformCloudGenerateCredentials2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling terraformCloudGenerateCredentials2().'); - } - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError('terraformMountPath', 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudGenerateCredentials2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{terraform_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - terraformCloudGenerateCredentials2(name, terraformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.terraformCloudGenerateCredentials2Raw({ name: name, terraformMountPath: terraformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - terraformCloudListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError('terraformMountPath', 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling terraformCloudListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{terraform_mount_path}/role/`.replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - terraformCloudListRoles(terraformMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.terraformCloudListRolesRaw({ terraformMountPath: terraformMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - terraformCloudReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError('terraformMountPath', 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{terraform_mount_path}/config`.replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - terraformCloudReadConfiguration(terraformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.terraformCloudReadConfigurationRaw({ terraformMountPath: terraformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - terraformCloudReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling terraformCloudReadRole().'); - } - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError('terraformMountPath', 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{terraform_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - terraformCloudReadRole(name, terraformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.terraformCloudReadRoleRaw({ name: name, terraformMountPath: terraformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - terraformCloudRotateRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling terraformCloudRotateRole().'); - } - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError('terraformMountPath', 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudRotateRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{terraform_mount_path}/rotate-role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - terraformCloudRotateRole(name, terraformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.terraformCloudRotateRoleRaw({ name: name, terraformMountPath: terraformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - terraformCloudWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling terraformCloudWriteRole().'); - } - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError('terraformMountPath', 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudWriteRole().'); - } - if (requestParameters['terraformCloudWriteRoleRequest'] == null) { - throw new runtime.RequiredError('terraformCloudWriteRoleRequest', 'Required parameter "terraformCloudWriteRoleRequest" was null or undefined when calling terraformCloudWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{terraform_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TerraformCloudWriteRoleRequestToJSON)(requestParameters['terraformCloudWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - terraformCloudWriteRole(name, terraformMountPath, terraformCloudWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.terraformCloudWriteRoleRaw({ name: name, terraformMountPath: terraformMountPath, terraformCloudWriteRoleRequest: terraformCloudWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - totpCreateKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling totpCreateKey().'); - } - if (requestParameters['totpMountPath'] == null) { - throw new runtime.RequiredError('totpMountPath', 'Required parameter "totpMountPath" was null or undefined when calling totpCreateKey().'); - } - if (requestParameters['totpCreateKeyRequest'] == null) { - throw new runtime.RequiredError('totpCreateKeyRequest', 'Required parameter "totpCreateKeyRequest" was null or undefined when calling totpCreateKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{totp_mount_path}/keys/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"totp_mount_path"}}`, encodeURIComponent(String(requestParameters['totpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TotpCreateKeyRequestToJSON)(requestParameters['totpCreateKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - totpCreateKey(name, totpMountPath, totpCreateKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.totpCreateKeyRaw({ name: name, totpMountPath: totpMountPath, totpCreateKeyRequest: totpCreateKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - totpDeleteKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling totpDeleteKey().'); - } - if (requestParameters['totpMountPath'] == null) { - throw new runtime.RequiredError('totpMountPath', 'Required parameter "totpMountPath" was null or undefined when calling totpDeleteKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{totp_mount_path}/keys/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"totp_mount_path"}}`, encodeURIComponent(String(requestParameters['totpMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - totpDeleteKey(name, totpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.totpDeleteKeyRaw({ name: name, totpMountPath: totpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - totpGenerateCodeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling totpGenerateCode().'); - } - if (requestParameters['totpMountPath'] == null) { - throw new runtime.RequiredError('totpMountPath', 'Required parameter "totpMountPath" was null or undefined when calling totpGenerateCode().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{totp_mount_path}/code/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"totp_mount_path"}}`, encodeURIComponent(String(requestParameters['totpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - totpGenerateCode(name, totpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.totpGenerateCodeRaw({ name: name, totpMountPath: totpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the keys that can be created with this backend. - */ - totpListKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['totpMountPath'] == null) { - throw new runtime.RequiredError('totpMountPath', 'Required parameter "totpMountPath" was null or undefined when calling totpListKeys().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling totpListKeys().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{totp_mount_path}/keys/`.replace(`{${"totp_mount_path"}}`, encodeURIComponent(String(requestParameters['totpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Manage the keys that can be created with this backend. - */ - totpListKeys(totpMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.totpListKeysRaw({ totpMountPath: totpMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - totpReadKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling totpReadKey().'); - } - if (requestParameters['totpMountPath'] == null) { - throw new runtime.RequiredError('totpMountPath', 'Required parameter "totpMountPath" was null or undefined when calling totpReadKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{totp_mount_path}/keys/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"totp_mount_path"}}`, encodeURIComponent(String(requestParameters['totpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - totpReadKey(name, totpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.totpReadKeyRaw({ name: name, totpMountPath: totpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - totpValidateCodeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling totpValidateCode().'); - } - if (requestParameters['totpMountPath'] == null) { - throw new runtime.RequiredError('totpMountPath', 'Required parameter "totpMountPath" was null or undefined when calling totpValidateCode().'); - } - if (requestParameters['totpValidateCodeRequest'] == null) { - throw new runtime.RequiredError('totpValidateCodeRequest', 'Required parameter "totpValidateCodeRequest" was null or undefined when calling totpValidateCode().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{totp_mount_path}/code/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"totp_mount_path"}}`, encodeURIComponent(String(requestParameters['totpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TotpValidateCodeRequestToJSON)(requestParameters['totpValidateCodeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - totpValidateCode(name, totpMountPath, totpValidateCodeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.totpValidateCodeRaw({ name: name, totpMountPath: totpMountPath, totpValidateCodeRequest: totpValidateCodeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformApplyStoreSchemaRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformApplyStoreSchema().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformApplyStoreSchema().'); - } - if (requestParameters['transformApplyStoreSchemaRequest'] == null) { - throw new runtime.RequiredError('transformApplyStoreSchemaRequest', 'Required parameter "transformApplyStoreSchemaRequest" was null or undefined when calling transformApplyStoreSchema().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/stores/{name}/schema`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformApplyStoreSchemaRequestToJSON)(requestParameters['transformApplyStoreSchemaRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformApplyStoreSchema(name, transformMountPath, transformApplyStoreSchemaRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformApplyStoreSchemaRaw({ name: name, transformMountPath: transformMountPath, transformApplyStoreSchemaRequest: transformApplyStoreSchemaRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformCheckTokenizedRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling transformCheckTokenized().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformCheckTokenized().'); - } - if (requestParameters['transformCheckTokenizedRequest'] == null) { - throw new runtime.RequiredError('transformCheckTokenizedRequest', 'Required parameter "transformCheckTokenizedRequest" was null or undefined when calling transformCheckTokenized().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/tokenized/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformCheckTokenizedRequestToJSON)(requestParameters['transformCheckTokenizedRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformCheckTokenized(roleName, transformMountPath, transformCheckTokenizedRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformCheckTokenizedRaw({ roleName: roleName, transformMountPath: transformMountPath, transformCheckTokenizedRequest: transformCheckTokenizedRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformCheckTokenized_9Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling transformCheckTokenized_9().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformCheckTokenized_9().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/tokenized/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformCheckTokenized_9(roleName, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformCheckTokenized_9Raw({ roleName: roleName, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Configures a new cache of the specified size - */ - transformConfigureCacheRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformConfigureCache().'); - } - if (requestParameters['transformConfigureCacheRequest'] == null) { - throw new runtime.RequiredError('transformConfigureCacheRequest', 'Required parameter "transformConfigureCacheRequest" was null or undefined when calling transformConfigureCache().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/cache-config`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformConfigureCacheRequestToJSON)(requestParameters['transformConfigureCacheRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configures a new cache of the specified size - */ - transformConfigureCache(transformMountPath, transformConfigureCacheRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformConfigureCacheRaw({ transformMountPath: transformMountPath, transformConfigureCacheRequest: transformConfigureCacheRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Configure a named encryption key - */ - transformConfigureNamedEncryptionKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformConfigureNamedEncryptionKey().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformConfigureNamedEncryptionKey().'); - } - if (requestParameters['transformConfigureNamedEncryptionKeyRequest'] == null) { - throw new runtime.RequiredError('transformConfigureNamedEncryptionKeyRequest', 'Required parameter "transformConfigureNamedEncryptionKeyRequest" was null or undefined when calling transformConfigureNamedEncryptionKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/tokenization/keys/{name}/config`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformConfigureNamedEncryptionKeyRequestToJSON)(requestParameters['transformConfigureNamedEncryptionKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configure a named encryption key - */ - transformConfigureNamedEncryptionKey(name, transformMountPath, transformConfigureNamedEncryptionKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformConfigureNamedEncryptionKeyRaw({ name: name, transformMountPath: transformMountPath, transformConfigureNamedEncryptionKeyRequest: transformConfigureNamedEncryptionKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformCreateFpeTransformationWithImportedKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformCreateFpeTransformationWithImportedKeys().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformCreateFpeTransformationWithImportedKeys().'); - } - if (requestParameters['transformCreateFpeTransformationWithImportedKeysRequest'] == null) { - throw new runtime.RequiredError('transformCreateFpeTransformationWithImportedKeysRequest', 'Required parameter "transformCreateFpeTransformationWithImportedKeysRequest" was null or undefined when calling transformCreateFpeTransformationWithImportedKeys().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/fpe/{name}/import`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformCreateFpeTransformationWithImportedKeysRequestToJSON)(requestParameters['transformCreateFpeTransformationWithImportedKeysRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformCreateFpeTransformationWithImportedKeys(name, transformMountPath, transformCreateFpeTransformationWithImportedKeysRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformCreateFpeTransformationWithImportedKeysRaw({ name: name, transformMountPath: transformMountPath, transformCreateFpeTransformationWithImportedKeysRequest: transformCreateFpeTransformationWithImportedKeysRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformCreateTokenizationTransformationWithImportedKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformCreateTokenizationTransformationWithImportedKeys().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformCreateTokenizationTransformationWithImportedKeys().'); - } - if (requestParameters['transformCreateTokenizationTransformationWithImportedKeysRequest'] == null) { - throw new runtime.RequiredError('transformCreateTokenizationTransformationWithImportedKeysRequest', 'Required parameter "transformCreateTokenizationTransformationWithImportedKeysRequest" was null or undefined when calling transformCreateTokenizationTransformationWithImportedKeys().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/tokenization/{name}/import`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformCreateTokenizationTransformationWithImportedKeysRequestToJSON)(requestParameters['transformCreateTokenizationTransformationWithImportedKeysRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformCreateTokenizationTransformationWithImportedKeys(name, transformMountPath, transformCreateTokenizationTransformationWithImportedKeysRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformCreateTokenizationTransformationWithImportedKeysRaw({ name: name, transformMountPath: transformMountPath, transformCreateTokenizationTransformationWithImportedKeysRequest: transformCreateTokenizationTransformationWithImportedKeysRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformDecodeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling transformDecode().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformDecode().'); - } - if (requestParameters['transformDecodeRequest'] == null) { - throw new runtime.RequiredError('transformDecodeRequest', 'Required parameter "transformDecodeRequest" was null or undefined when calling transformDecode().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/decode/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformDecodeRequestToJSON)(requestParameters['transformDecodeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformDecode(roleName, transformMountPath, transformDecodeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformDecodeRaw({ roleName: roleName, transformMountPath: transformMountPath, transformDecodeRequest: transformDecodeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformDecodeWithFormatRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['decodeFormat'] == null) { - throw new runtime.RequiredError('decodeFormat', 'Required parameter "decodeFormat" was null or undefined when calling transformDecodeWithFormat().'); - } - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling transformDecodeWithFormat().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformDecodeWithFormat().'); - } - if (requestParameters['transformDecodeWithFormatRequest'] == null) { - throw new runtime.RequiredError('transformDecodeWithFormatRequest', 'Required parameter "transformDecodeWithFormatRequest" was null or undefined when calling transformDecodeWithFormat().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/decode/{role_name}/{decode_format}`.replace(`{${"decode_format"}}`, encodeURIComponent(String(requestParameters['decodeFormat']))).replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformDecodeWithFormatRequestToJSON)(requestParameters['transformDecodeWithFormatRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformDecodeWithFormat(decodeFormat, roleName, transformMountPath, transformDecodeWithFormatRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformDecodeWithFormatRaw({ decodeFormat: decodeFormat, roleName: roleName, transformMountPath: transformMountPath, transformDecodeWithFormatRequest: transformDecodeWithFormatRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformDeleteAlphabetRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformDeleteAlphabet().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteAlphabet().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/alphabet/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformDeleteAlphabet(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformDeleteAlphabetRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformDeleteFpeTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformDeleteFpeTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteFpeTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/fpe/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformDeleteFpeTransformation(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformDeleteFpeTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformDeleteMaskingTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformDeleteMaskingTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteMaskingTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/masking/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformDeleteMaskingTransformation(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformDeleteMaskingTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformDeleteRole().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformDeleteRole(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformDeleteRoleRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformDeleteStoreRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformDeleteStore().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteStore().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/stores/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformDeleteStore(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformDeleteStoreRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformDeleteTemplateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformDeleteTemplate().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteTemplate().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/template/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformDeleteTemplate(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformDeleteTemplateRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformDeleteTokenizationTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformDeleteTokenizationTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteTokenizationTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/tokenization/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformDeleteTokenizationTransformation(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformDeleteTokenizationTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformDeleteTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformDeleteTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformation/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformDeleteTransformation(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformDeleteTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformEncodeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling transformEncode().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformEncode().'); - } - if (requestParameters['transformEncodeRequest'] == null) { - throw new runtime.RequiredError('transformEncodeRequest', 'Required parameter "transformEncodeRequest" was null or undefined when calling transformEncode().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/encode/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformEncodeRequestToJSON)(requestParameters['transformEncodeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformEncode(roleName, transformMountPath, transformEncodeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformEncodeRaw({ roleName: roleName, transformMountPath: transformMountPath, transformEncodeRequest: transformEncodeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformExportDecodedTokenizationTokensRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformExportDecodedTokenizationTokens().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformExportDecodedTokenizationTokens().'); - } - if (requestParameters['transformExportDecodedTokenizationTokensRequest'] == null) { - throw new runtime.RequiredError('transformExportDecodedTokenizationTokensRequest', 'Required parameter "transformExportDecodedTokenizationTokensRequest" was null or undefined when calling transformExportDecodedTokenizationTokens().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/tokenization/export-decoded/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformExportDecodedTokenizationTokensRequestToJSON)(requestParameters['transformExportDecodedTokenizationTokensRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformExportDecodedTokenizationTokens(name, transformMountPath, transformExportDecodedTokenizationTokensRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformExportDecodedTokenizationTokensRaw({ name: name, transformMountPath: transformMountPath, transformExportDecodedTokenizationTokensRequest: transformExportDecodedTokenizationTokensRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformImportKeyVersionIntoTokenizationTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformImportKeyVersionIntoTokenizationTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformImportKeyVersionIntoTokenizationTransformation().'); - } - if (requestParameters['transformImportKeyVersionIntoTokenizationTransformationRequest'] == null) { - throw new runtime.RequiredError('transformImportKeyVersionIntoTokenizationTransformationRequest', 'Required parameter "transformImportKeyVersionIntoTokenizationTransformationRequest" was null or undefined when calling transformImportKeyVersionIntoTokenizationTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/tokenization/{name}/import_version`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformImportKeyVersionIntoTokenizationTransformationRequestToJSON)(requestParameters['transformImportKeyVersionIntoTokenizationTransformationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformImportKeyVersionIntoTokenizationTransformation(name, transformMountPath, transformImportKeyVersionIntoTokenizationTransformationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformImportKeyVersionIntoTokenizationTransformationRaw({ name: name, transformMountPath: transformMountPath, transformImportKeyVersionIntoTokenizationTransformationRequest: transformImportKeyVersionIntoTokenizationTransformationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformListAlphabetsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformListAlphabets().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling transformListAlphabets().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/alphabet/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - transformListAlphabets(transformMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformListAlphabetsRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformListFpeTransformationsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformListFpeTransformations().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling transformListFpeTransformations().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/fpe/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - transformListFpeTransformations(transformMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformListFpeTransformationsRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformListMaskingTransformationsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformListMaskingTransformations().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling transformListMaskingTransformations().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/masking/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - transformListMaskingTransformations(transformMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformListMaskingTransformationsRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling transformListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/role/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - transformListRoles(transformMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformListRolesRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformListStoresRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformListStores().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling transformListStores().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/stores/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - transformListStores(transformMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformListStoresRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformListTemplatesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformListTemplates().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling transformListTemplates().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/template/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - transformListTemplates(transformMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformListTemplatesRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Managed named encryption keys - */ - transformListTokenizationKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformListTokenizationKeys().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling transformListTokenizationKeys().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/tokenization/keys/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Managed named encryption keys - */ - transformListTokenizationKeys(transformMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformListTokenizationKeysRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformListTokenizationTransformationsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformListTokenizationTransformations().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling transformListTokenizationTransformations().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/tokenization/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - transformListTokenizationTransformations(transformMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformListTokenizationTransformationsRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformListTransformationsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformListTransformations().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling transformListTransformations().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformation/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - transformListTransformations(transformMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformListTransformationsRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformLookUpTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling transformLookUpToken().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformLookUpToken().'); - } - if (requestParameters['transformLookUpTokenRequest'] == null) { - throw new runtime.RequiredError('transformLookUpTokenRequest', 'Required parameter "transformLookUpTokenRequest" was null or undefined when calling transformLookUpToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/tokens/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformLookUpTokenRequestToJSON)(requestParameters['transformLookUpTokenRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformLookUpToken(roleName, transformMountPath, transformLookUpTokenRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformLookUpTokenRaw({ roleName: roleName, transformMountPath: transformMountPath, transformLookUpTokenRequest: transformLookUpTokenRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformLookUpToken_10Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling transformLookUpToken_10().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformLookUpToken_10().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/tokens/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformLookUpToken_10(roleName, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformLookUpToken_10Raw({ roleName: roleName, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformReadAlphabetRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformReadAlphabet().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformReadAlphabet().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/alphabet/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformReadAlphabet(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformReadAlphabetRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Returns the size of the active cache - */ - transformReadCacheConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformReadCacheConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/cache-config`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns the size of the active cache - */ - transformReadCacheConfiguration(transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformReadCacheConfigurationRaw({ transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformReadFpeTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformReadFpeTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformReadFpeTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/fpe/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformReadFpeTransformation(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformReadFpeTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformReadMaskingTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformReadMaskingTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformReadMaskingTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/masking/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformReadMaskingTransformation(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformReadMaskingTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformReadRole().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformReadRole(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformReadRoleRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformReadStoreRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformReadStore().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformReadStore().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/stores/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformReadStore(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformReadStoreRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformReadTemplateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformReadTemplate().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformReadTemplate().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/template/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformReadTemplate(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformReadTemplateRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Managed named encryption keys - */ - transformReadTokenizationKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformReadTokenizationKey().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformReadTokenizationKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/tokenization/keys/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Managed named encryption keys - */ - transformReadTokenizationKey(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformReadTokenizationKeyRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformReadTokenizationTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformReadTokenizationTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformReadTokenizationTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/tokenization/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformReadTokenizationTransformation(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformReadTokenizationTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformReadTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformReadTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformReadTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformation/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformReadTransformation(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformReadTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformRestoreTokenizationStateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformRestoreTokenizationState().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformRestoreTokenizationState().'); - } - if (requestParameters['transformRestoreTokenizationStateRequest'] == null) { - throw new runtime.RequiredError('transformRestoreTokenizationStateRequest', 'Required parameter "transformRestoreTokenizationStateRequest" was null or undefined when calling transformRestoreTokenizationState().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/tokenization/restore/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformRestoreTokenizationStateRequestToJSON)(requestParameters['transformRestoreTokenizationStateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformRestoreTokenizationState(name, transformMountPath, transformRestoreTokenizationStateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformRestoreTokenizationStateRaw({ name: name, transformMountPath: transformMountPath, transformRestoreTokenizationStateRequest: transformRestoreTokenizationStateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformRetrieveTokenMetadataRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling transformRetrieveTokenMetadata().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformRetrieveTokenMetadata().'); - } - if (requestParameters['transformRetrieveTokenMetadataRequest'] == null) { - throw new runtime.RequiredError('transformRetrieveTokenMetadataRequest', 'Required parameter "transformRetrieveTokenMetadataRequest" was null or undefined when calling transformRetrieveTokenMetadata().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/metadata/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformRetrieveTokenMetadataRequestToJSON)(requestParameters['transformRetrieveTokenMetadataRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformRetrieveTokenMetadata(roleName, transformMountPath, transformRetrieveTokenMetadataRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformRetrieveTokenMetadataRaw({ roleName: roleName, transformMountPath: transformMountPath, transformRetrieveTokenMetadataRequest: transformRetrieveTokenMetadataRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Returns the public key to use for wrapping imported keys - */ - transformRetrieveWrappingKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformRetrieveWrappingKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/wrapping_key`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns the public key to use for wrapping imported keys - */ - transformRetrieveWrappingKey(transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformRetrieveWrappingKeyRaw({ transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Rotate key used for tokenization - */ - transformRotateTokenizationKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformRotateTokenizationKey().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformRotateTokenizationKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/tokenization/keys/{name}/rotate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Rotate key used for tokenization - */ - transformRotateTokenizationKey(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformRotateTokenizationKeyRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformSnapshotTokenizationStateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformSnapshotTokenizationState().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformSnapshotTokenizationState().'); - } - if (requestParameters['transformSnapshotTokenizationStateRequest'] == null) { - throw new runtime.RequiredError('transformSnapshotTokenizationStateRequest', 'Required parameter "transformSnapshotTokenizationStateRequest" was null or undefined when calling transformSnapshotTokenizationState().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/tokenization/snapshot/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformSnapshotTokenizationStateRequestToJSON)(requestParameters['transformSnapshotTokenizationStateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformSnapshotTokenizationState(name, transformMountPath, transformSnapshotTokenizationStateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformSnapshotTokenizationStateRaw({ name: name, transformMountPath: transformMountPath, transformSnapshotTokenizationStateRequest: transformSnapshotTokenizationStateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Trim key versions of a named key - */ - transformTrimKeyVersionsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformTrimKeyVersions().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformTrimKeyVersions().'); - } - if (requestParameters['transformTrimKeyVersionsRequest'] == null) { - throw new runtime.RequiredError('transformTrimKeyVersionsRequest', 'Required parameter "transformTrimKeyVersionsRequest" was null or undefined when calling transformTrimKeyVersions().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/tokenization/keys/{name}/trim`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformTrimKeyVersionsRequestToJSON)(requestParameters['transformTrimKeyVersionsRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Trim key versions of a named key - */ - transformTrimKeyVersions(name, transformMountPath, transformTrimKeyVersionsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformTrimKeyVersionsRaw({ name: name, transformMountPath: transformMountPath, transformTrimKeyVersionsRequest: transformTrimKeyVersionsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformValidateTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling transformValidateToken().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformValidateToken().'); - } - if (requestParameters['transformValidateTokenRequest'] == null) { - throw new runtime.RequiredError('transformValidateTokenRequest', 'Required parameter "transformValidateTokenRequest" was null or undefined when calling transformValidateToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/validate/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformValidateTokenRequestToJSON)(requestParameters['transformValidateTokenRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformValidateToken(roleName, transformMountPath, transformValidateTokenRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformValidateTokenRaw({ roleName: roleName, transformMountPath: transformMountPath, transformValidateTokenRequest: transformValidateTokenRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformWriteAlphabetRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformWriteAlphabet().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformWriteAlphabet().'); - } - if (requestParameters['transformWriteAlphabetRequest'] == null) { - throw new runtime.RequiredError('transformWriteAlphabetRequest', 'Required parameter "transformWriteAlphabetRequest" was null or undefined when calling transformWriteAlphabet().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/alphabet/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformWriteAlphabetRequestToJSON)(requestParameters['transformWriteAlphabetRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformWriteAlphabet(name, transformMountPath, transformWriteAlphabetRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformWriteAlphabetRaw({ name: name, transformMountPath: transformMountPath, transformWriteAlphabetRequest: transformWriteAlphabetRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformWriteFpeTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformWriteFpeTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformWriteFpeTransformation().'); - } - if (requestParameters['transformWriteFpeTransformationRequest'] == null) { - throw new runtime.RequiredError('transformWriteFpeTransformationRequest', 'Required parameter "transformWriteFpeTransformationRequest" was null or undefined when calling transformWriteFpeTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/fpe/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformWriteFpeTransformationRequestToJSON)(requestParameters['transformWriteFpeTransformationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformWriteFpeTransformation(name, transformMountPath, transformWriteFpeTransformationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformWriteFpeTransformationRaw({ name: name, transformMountPath: transformMountPath, transformWriteFpeTransformationRequest: transformWriteFpeTransformationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformWriteMaskingTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformWriteMaskingTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformWriteMaskingTransformation().'); - } - if (requestParameters['transformWriteMaskingTransformationRequest'] == null) { - throw new runtime.RequiredError('transformWriteMaskingTransformationRequest', 'Required parameter "transformWriteMaskingTransformationRequest" was null or undefined when calling transformWriteMaskingTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/masking/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformWriteMaskingTransformationRequestToJSON)(requestParameters['transformWriteMaskingTransformationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformWriteMaskingTransformation(name, transformMountPath, transformWriteMaskingTransformationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformWriteMaskingTransformationRaw({ name: name, transformMountPath: transformMountPath, transformWriteMaskingTransformationRequest: transformWriteMaskingTransformationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformWriteRole().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformWriteRole().'); - } - if (requestParameters['transformWriteRoleRequest'] == null) { - throw new runtime.RequiredError('transformWriteRoleRequest', 'Required parameter "transformWriteRoleRequest" was null or undefined when calling transformWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformWriteRoleRequestToJSON)(requestParameters['transformWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformWriteRole(name, transformMountPath, transformWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformWriteRoleRaw({ name: name, transformMountPath: transformMountPath, transformWriteRoleRequest: transformWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformWriteStoreRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformWriteStore().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformWriteStore().'); - } - if (requestParameters['transformWriteStoreRequest'] == null) { - throw new runtime.RequiredError('transformWriteStoreRequest', 'Required parameter "transformWriteStoreRequest" was null or undefined when calling transformWriteStore().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/stores/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformWriteStoreRequestToJSON)(requestParameters['transformWriteStoreRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformWriteStore(name, transformMountPath, transformWriteStoreRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformWriteStoreRaw({ name: name, transformMountPath: transformMountPath, transformWriteStoreRequest: transformWriteStoreRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformWriteTemplateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformWriteTemplate().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformWriteTemplate().'); - } - if (requestParameters['transformWriteTemplateRequest'] == null) { - throw new runtime.RequiredError('transformWriteTemplateRequest', 'Required parameter "transformWriteTemplateRequest" was null or undefined when calling transformWriteTemplate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/template/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformWriteTemplateRequestToJSON)(requestParameters['transformWriteTemplateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformWriteTemplate(name, transformMountPath, transformWriteTemplateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformWriteTemplateRaw({ name: name, transformMountPath: transformMountPath, transformWriteTemplateRequest: transformWriteTemplateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformWriteTokenizationTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformWriteTokenizationTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformWriteTokenizationTransformation().'); - } - if (requestParameters['transformWriteTokenizationTransformationRequest'] == null) { - throw new runtime.RequiredError('transformWriteTokenizationTransformationRequest', 'Required parameter "transformWriteTokenizationTransformationRequest" was null or undefined when calling transformWriteTokenizationTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/tokenization/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformWriteTokenizationTransformationRequestToJSON)(requestParameters['transformWriteTokenizationTransformationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformWriteTokenizationTransformation(name, transformMountPath, transformWriteTokenizationTransformationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformWriteTokenizationTransformationRaw({ name: name, transformMountPath: transformMountPath, transformWriteTokenizationTransformationRequest: transformWriteTokenizationTransformationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformWriteTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformWriteTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformWriteTransformation().'); - } - if (requestParameters['transformWriteTransformationRequest'] == null) { - throw new runtime.RequiredError('transformWriteTransformationRequest', 'Required parameter "transformWriteTransformationRequest" was null or undefined when calling transformWriteTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/transformation/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransformWriteTransformationRequestToJSON)(requestParameters['transformWriteTransformationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformWriteTransformation(name, transformMountPath, transformWriteTransformationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformWriteTransformationRaw({ name: name, transformMountPath: transformMountPath, transformWriteTransformationRequest: transformWriteTransformationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Backup the named key - */ - transitBackUpKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitBackUpKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitBackUpKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transit_mount_path}/backup/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Backup the named key - */ - transitBackUpKey(name, transitMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitBackUpKeyRaw({ name: name, transitMountPath: transitMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Securely export named encryption or signing key - */ - transitByokKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['destination'] == null) { - throw new runtime.RequiredError('destination', 'Required parameter "destination" was null or undefined when calling transitByokKey().'); - } - if (requestParameters['source'] == null) { - throw new runtime.RequiredError('source', 'Required parameter "source" was null or undefined when calling transitByokKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitByokKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transit_mount_path}/byok-export/{destination}/{source}`.replace(`{${"destination"}}`, encodeURIComponent(String(requestParameters['destination']))).replace(`{${"source"}}`, encodeURIComponent(String(requestParameters['source']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Securely export named encryption or signing key - */ - transitByokKey(destination, source, transitMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitByokKeyRaw({ destination: destination, source: source, transitMountPath: transitMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Securely export named encryption or signing key - */ - transitByokKeyVersionRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['destination'] == null) { - throw new runtime.RequiredError('destination', 'Required parameter "destination" was null or undefined when calling transitByokKeyVersion().'); - } - if (requestParameters['source'] == null) { - throw new runtime.RequiredError('source', 'Required parameter "source" was null or undefined when calling transitByokKeyVersion().'); - } - if (requestParameters['version'] == null) { - throw new runtime.RequiredError('version', 'Required parameter "version" was null or undefined when calling transitByokKeyVersion().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitByokKeyVersion().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transit_mount_path}/byok-export/{destination}/{source}/{version}`.replace(`{${"destination"}}`, encodeURIComponent(String(requestParameters['destination']))).replace(`{${"source"}}`, encodeURIComponent(String(requestParameters['source']))).replace(`{${"version"}}`, encodeURIComponent(String(requestParameters['version']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Securely export named encryption or signing key - */ - transitByokKeyVersion(destination, source, version, transitMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitByokKeyVersionRaw({ destination: destination, source: source, version: version, transitMountPath: transitMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Configures a new cache of the specified size - */ - transitConfigureCacheRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitConfigureCache().'); - } - if (requestParameters['transitConfigureCacheRequest'] == null) { - throw new runtime.RequiredError('transitConfigureCacheRequest', 'Required parameter "transitConfigureCacheRequest" was null or undefined when calling transitConfigureCache().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/cache-config`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitConfigureCacheRequestToJSON)(requestParameters['transitConfigureCacheRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configures a new cache of the specified size - */ - transitConfigureCache(transitMountPath, transitConfigureCacheRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitConfigureCacheRaw({ transitMountPath: transitMountPath, transitConfigureCacheRequest: transitConfigureCacheRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Configure a named encryption key - */ - transitConfigureKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitConfigureKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitConfigureKey().'); - } - if (requestParameters['transitConfigureKeyRequest'] == null) { - throw new runtime.RequiredError('transitConfigureKeyRequest', 'Required parameter "transitConfigureKeyRequest" was null or undefined when calling transitConfigureKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/keys/{name}/config`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitConfigureKeyRequestToJSON)(requestParameters['transitConfigureKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configure a named encryption key - */ - transitConfigureKey(name, transitMountPath, transitConfigureKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitConfigureKeyRaw({ name: name, transitMountPath: transitMountPath, transitConfigureKeyRequest: transitConfigureKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transitConfigureKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitConfigureKeys().'); - } - if (requestParameters['transitConfigureKeysRequest'] == null) { - throw new runtime.RequiredError('transitConfigureKeysRequest', 'Required parameter "transitConfigureKeysRequest" was null or undefined when calling transitConfigureKeys().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/config/keys`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitConfigureKeysRequestToJSON)(requestParameters['transitConfigureKeysRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transitConfigureKeys(transitMountPath, transitConfigureKeysRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitConfigureKeysRaw({ transitMountPath: transitMountPath, transitConfigureKeysRequest: transitConfigureKeysRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transitCreateKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitCreateKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitCreateKey().'); - } - if (requestParameters['transitCreateKeyRequest'] == null) { - throw new runtime.RequiredError('transitCreateKeyRequest', 'Required parameter "transitCreateKeyRequest" was null or undefined when calling transitCreateKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/keys/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitCreateKeyRequestToJSON)(requestParameters['transitCreateKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transitCreateKey(name, transitMountPath, transitCreateKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitCreateKeyRaw({ name: name, transitMountPath: transitMountPath, transitCreateKeyRequest: transitCreateKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Decrypt a ciphertext value using a named key - */ - transitDecryptRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitDecrypt().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitDecrypt().'); - } - if (requestParameters['transitDecryptRequest'] == null) { - throw new runtime.RequiredError('transitDecryptRequest', 'Required parameter "transitDecryptRequest" was null or undefined when calling transitDecrypt().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/decrypt/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitDecryptRequestToJSON)(requestParameters['transitDecryptRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Decrypt a ciphertext value using a named key - */ - transitDecrypt(name, transitMountPath, transitDecryptRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitDecryptRaw({ name: name, transitMountPath: transitMountPath, transitDecryptRequest: transitDecryptRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transitDeleteKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitDeleteKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitDeleteKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transit_mount_path}/keys/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transitDeleteKey(name, transitMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitDeleteKeyRaw({ name: name, transitMountPath: transitMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Encrypt a plaintext value or a batch of plaintext blocks using a named key - */ - transitEncryptRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitEncrypt().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitEncrypt().'); - } - if (requestParameters['transitEncryptRequest'] == null) { - throw new runtime.RequiredError('transitEncryptRequest', 'Required parameter "transitEncryptRequest" was null or undefined when calling transitEncrypt().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/encrypt/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitEncryptRequestToJSON)(requestParameters['transitEncryptRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Encrypt a plaintext value or a batch of plaintext blocks using a named key - */ - transitEncrypt(name, transitMountPath, transitEncryptRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitEncryptRaw({ name: name, transitMountPath: transitMountPath, transitEncryptRequest: transitEncryptRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Export named encryption or signing key - */ - transitExportKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitExportKey().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling transitExportKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitExportKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transit_mount_path}/export/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Export named encryption or signing key - */ - transitExportKey(name, type, transitMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitExportKeyRaw({ name: name, type: type, transitMountPath: transitMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Export named encryption or signing key - */ - transitExportKeyVersionRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitExportKeyVersion().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling transitExportKeyVersion().'); - } - if (requestParameters['version'] == null) { - throw new runtime.RequiredError('version', 'Required parameter "version" was null or undefined when calling transitExportKeyVersion().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitExportKeyVersion().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transit_mount_path}/export/{type}/{name}/{version}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))).replace(`{${"version"}}`, encodeURIComponent(String(requestParameters['version']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Export named encryption or signing key - */ - transitExportKeyVersion(name, type, version, transitMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitExportKeyVersionRaw({ name: name, type: type, version: version, transitMountPath: transitMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transitGenerateCmacRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitGenerateCmac().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateCmac().'); - } - if (requestParameters['transitGenerateCmacRequest'] == null) { - throw new runtime.RequiredError('transitGenerateCmacRequest', 'Required parameter "transitGenerateCmacRequest" was null or undefined when calling transitGenerateCmac().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/cmac/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitGenerateCmacRequestToJSON)(requestParameters['transitGenerateCmacRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transitGenerateCmac(name, transitMountPath, transitGenerateCmacRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitGenerateCmacRaw({ name: name, transitMountPath: transitMountPath, transitGenerateCmacRequest: transitGenerateCmacRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transitGenerateCmacWithMacLengthRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitGenerateCmacWithMacLength().'); - } - if (requestParameters['urlMacLength'] == null) { - throw new runtime.RequiredError('urlMacLength', 'Required parameter "urlMacLength" was null or undefined when calling transitGenerateCmacWithMacLength().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateCmacWithMacLength().'); - } - if (requestParameters['transitGenerateCmacWithMacLengthRequest'] == null) { - throw new runtime.RequiredError('transitGenerateCmacWithMacLengthRequest', 'Required parameter "transitGenerateCmacWithMacLengthRequest" was null or undefined when calling transitGenerateCmacWithMacLength().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/cmac/{name}/{url_mac_length}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"url_mac_length"}}`, encodeURIComponent(String(requestParameters['urlMacLength']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitGenerateCmacWithMacLengthRequestToJSON)(requestParameters['transitGenerateCmacWithMacLengthRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transitGenerateCmacWithMacLength(name, urlMacLength, transitMountPath, transitGenerateCmacWithMacLengthRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitGenerateCmacWithMacLengthRaw({ name: name, urlMacLength: urlMacLength, transitMountPath: transitMountPath, transitGenerateCmacWithMacLengthRequest: transitGenerateCmacWithMacLengthRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transitGenerateCsrForKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitGenerateCsrForKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateCsrForKey().'); - } - if (requestParameters['transitGenerateCsrForKeyRequest'] == null) { - throw new runtime.RequiredError('transitGenerateCsrForKeyRequest', 'Required parameter "transitGenerateCsrForKeyRequest" was null or undefined when calling transitGenerateCsrForKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/keys/{name}/csr`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitGenerateCsrForKeyRequestToJSON)(requestParameters['transitGenerateCsrForKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transitGenerateCsrForKey(name, transitMountPath, transitGenerateCsrForKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitGenerateCsrForKeyRaw({ name: name, transitMountPath: transitMountPath, transitGenerateCsrForKeyRequest: transitGenerateCsrForKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate a data key - */ - transitGenerateDataKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitGenerateDataKey().'); - } - if (requestParameters['plaintext'] == null) { - throw new runtime.RequiredError('plaintext', 'Required parameter "plaintext" was null or undefined when calling transitGenerateDataKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateDataKey().'); - } - if (requestParameters['transitGenerateDataKeyRequest'] == null) { - throw new runtime.RequiredError('transitGenerateDataKeyRequest', 'Required parameter "transitGenerateDataKeyRequest" was null or undefined when calling transitGenerateDataKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/datakey/{plaintext}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"plaintext"}}`, encodeURIComponent(String(requestParameters['plaintext']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitGenerateDataKeyRequestToJSON)(requestParameters['transitGenerateDataKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate a data key - */ - transitGenerateDataKey(name, plaintext, transitMountPath, transitGenerateDataKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitGenerateDataKeyRaw({ name: name, plaintext: plaintext, transitMountPath: transitMountPath, transitGenerateDataKeyRequest: transitGenerateDataKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate an HMAC for input data using the named key - */ - transitGenerateHmacRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitGenerateHmac().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateHmac().'); - } - if (requestParameters['transitGenerateHmacRequest'] == null) { - throw new runtime.RequiredError('transitGenerateHmacRequest', 'Required parameter "transitGenerateHmacRequest" was null or undefined when calling transitGenerateHmac().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/hmac/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitGenerateHmacRequestToJSON)(requestParameters['transitGenerateHmacRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate an HMAC for input data using the named key - */ - transitGenerateHmac(name, transitMountPath, transitGenerateHmacRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitGenerateHmacRaw({ name: name, transitMountPath: transitMountPath, transitGenerateHmacRequest: transitGenerateHmacRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate an HMAC for input data using the named key - */ - transitGenerateHmacWithAlgorithmRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitGenerateHmacWithAlgorithm().'); - } - if (requestParameters['urlalgorithm'] == null) { - throw new runtime.RequiredError('urlalgorithm', 'Required parameter "urlalgorithm" was null or undefined when calling transitGenerateHmacWithAlgorithm().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateHmacWithAlgorithm().'); - } - if (requestParameters['transitGenerateHmacWithAlgorithmRequest'] == null) { - throw new runtime.RequiredError('transitGenerateHmacWithAlgorithmRequest', 'Required parameter "transitGenerateHmacWithAlgorithmRequest" was null or undefined when calling transitGenerateHmacWithAlgorithm().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/hmac/{name}/{urlalgorithm}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"urlalgorithm"}}`, encodeURIComponent(String(requestParameters['urlalgorithm']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitGenerateHmacWithAlgorithmRequestToJSON)(requestParameters['transitGenerateHmacWithAlgorithmRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate an HMAC for input data using the named key - */ - transitGenerateHmacWithAlgorithm(name, urlalgorithm, transitMountPath, transitGenerateHmacWithAlgorithmRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitGenerateHmacWithAlgorithmRaw({ name: name, urlalgorithm: urlalgorithm, transitMountPath: transitMountPath, transitGenerateHmacWithAlgorithmRequest: transitGenerateHmacWithAlgorithmRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate random bytes - */ - transitGenerateRandomRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateRandom().'); - } - if (requestParameters['transitGenerateRandomRequest'] == null) { - throw new runtime.RequiredError('transitGenerateRandomRequest', 'Required parameter "transitGenerateRandomRequest" was null or undefined when calling transitGenerateRandom().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/random`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitGenerateRandomRequestToJSON)(requestParameters['transitGenerateRandomRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate random bytes - */ - transitGenerateRandom(transitMountPath, transitGenerateRandomRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitGenerateRandomRaw({ transitMountPath: transitMountPath, transitGenerateRandomRequest: transitGenerateRandomRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate random bytes - */ - transitGenerateRandomWithBytesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['urlbytes'] == null) { - throw new runtime.RequiredError('urlbytes', 'Required parameter "urlbytes" was null or undefined when calling transitGenerateRandomWithBytes().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateRandomWithBytes().'); - } - if (requestParameters['transitGenerateRandomWithBytesRequest'] == null) { - throw new runtime.RequiredError('transitGenerateRandomWithBytesRequest', 'Required parameter "transitGenerateRandomWithBytesRequest" was null or undefined when calling transitGenerateRandomWithBytes().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/random/{urlbytes}`.replace(`{${"urlbytes"}}`, encodeURIComponent(String(requestParameters['urlbytes']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitGenerateRandomWithBytesRequestToJSON)(requestParameters['transitGenerateRandomWithBytesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate random bytes - */ - transitGenerateRandomWithBytes(urlbytes, transitMountPath, transitGenerateRandomWithBytesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitGenerateRandomWithBytesRaw({ urlbytes: urlbytes, transitMountPath: transitMountPath, transitGenerateRandomWithBytesRequest: transitGenerateRandomWithBytesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate random bytes - */ - transitGenerateRandomWithSourceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['source'] == null) { - throw new runtime.RequiredError('source', 'Required parameter "source" was null or undefined when calling transitGenerateRandomWithSource().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateRandomWithSource().'); - } - if (requestParameters['transitGenerateRandomWithSourceRequest'] == null) { - throw new runtime.RequiredError('transitGenerateRandomWithSourceRequest', 'Required parameter "transitGenerateRandomWithSourceRequest" was null or undefined when calling transitGenerateRandomWithSource().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/random/{source}`.replace(`{${"source"}}`, encodeURIComponent(String(requestParameters['source']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitGenerateRandomWithSourceRequestToJSON)(requestParameters['transitGenerateRandomWithSourceRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate random bytes - */ - transitGenerateRandomWithSource(source, transitMountPath, transitGenerateRandomWithSourceRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitGenerateRandomWithSourceRaw({ source: source, transitMountPath: transitMountPath, transitGenerateRandomWithSourceRequest: transitGenerateRandomWithSourceRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate random bytes - */ - transitGenerateRandomWithSourceAndBytesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['source'] == null) { - throw new runtime.RequiredError('source', 'Required parameter "source" was null or undefined when calling transitGenerateRandomWithSourceAndBytes().'); - } - if (requestParameters['urlbytes'] == null) { - throw new runtime.RequiredError('urlbytes', 'Required parameter "urlbytes" was null or undefined when calling transitGenerateRandomWithSourceAndBytes().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateRandomWithSourceAndBytes().'); - } - if (requestParameters['transitGenerateRandomWithSourceAndBytesRequest'] == null) { - throw new runtime.RequiredError('transitGenerateRandomWithSourceAndBytesRequest', 'Required parameter "transitGenerateRandomWithSourceAndBytesRequest" was null or undefined when calling transitGenerateRandomWithSourceAndBytes().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/random/{source}/{urlbytes}`.replace(`{${"source"}}`, encodeURIComponent(String(requestParameters['source']))).replace(`{${"urlbytes"}}`, encodeURIComponent(String(requestParameters['urlbytes']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitGenerateRandomWithSourceAndBytesRequestToJSON)(requestParameters['transitGenerateRandomWithSourceAndBytesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate random bytes - */ - transitGenerateRandomWithSourceAndBytes(source, urlbytes, transitMountPath, transitGenerateRandomWithSourceAndBytesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitGenerateRandomWithSourceAndBytesRaw({ source: source, urlbytes: urlbytes, transitMountPath: transitMountPath, transitGenerateRandomWithSourceAndBytesRequest: transitGenerateRandomWithSourceAndBytesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate a hash sum for input data - */ - transitHashRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitHash().'); - } - if (requestParameters['transitHashRequest'] == null) { - throw new runtime.RequiredError('transitHashRequest', 'Required parameter "transitHashRequest" was null or undefined when calling transitHash().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/hash`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitHashRequestToJSON)(requestParameters['transitHashRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate a hash sum for input data - */ - transitHash(transitMountPath, transitHashRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitHashRaw({ transitMountPath: transitMountPath, transitHashRequest: transitHashRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate a hash sum for input data - */ - transitHashWithAlgorithmRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['urlalgorithm'] == null) { - throw new runtime.RequiredError('urlalgorithm', 'Required parameter "urlalgorithm" was null or undefined when calling transitHashWithAlgorithm().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitHashWithAlgorithm().'); - } - if (requestParameters['transitHashWithAlgorithmRequest'] == null) { - throw new runtime.RequiredError('transitHashWithAlgorithmRequest', 'Required parameter "transitHashWithAlgorithmRequest" was null or undefined when calling transitHashWithAlgorithm().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/hash/{urlalgorithm}`.replace(`{${"urlalgorithm"}}`, encodeURIComponent(String(requestParameters['urlalgorithm']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitHashWithAlgorithmRequestToJSON)(requestParameters['transitHashWithAlgorithmRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate a hash sum for input data - */ - transitHashWithAlgorithm(urlalgorithm, transitMountPath, transitHashWithAlgorithmRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitHashWithAlgorithmRaw({ urlalgorithm: urlalgorithm, transitMountPath: transitMountPath, transitHashWithAlgorithmRequest: transitHashWithAlgorithmRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Imports an externally-generated key into a new transit key - */ - transitImportKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitImportKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitImportKey().'); - } - if (requestParameters['transitImportKeyRequest'] == null) { - throw new runtime.RequiredError('transitImportKeyRequest', 'Required parameter "transitImportKeyRequest" was null or undefined when calling transitImportKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/keys/{name}/import`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitImportKeyRequestToJSON)(requestParameters['transitImportKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Imports an externally-generated key into a new transit key - */ - transitImportKey(name, transitMountPath, transitImportKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitImportKeyRaw({ name: name, transitMountPath: transitMountPath, transitImportKeyRequest: transitImportKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Imports an externally-generated key into an existing imported key - */ - transitImportKeyVersionRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitImportKeyVersion().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitImportKeyVersion().'); - } - if (requestParameters['transitImportKeyVersionRequest'] == null) { - throw new runtime.RequiredError('transitImportKeyVersionRequest', 'Required parameter "transitImportKeyVersionRequest" was null or undefined when calling transitImportKeyVersion().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/keys/{name}/import_version`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitImportKeyVersionRequestToJSON)(requestParameters['transitImportKeyVersionRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Imports an externally-generated key into an existing imported key - */ - transitImportKeyVersion(name, transitMountPath, transitImportKeyVersionRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitImportKeyVersionRaw({ name: name, transitMountPath: transitMountPath, transitImportKeyVersionRequest: transitImportKeyVersionRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Managed named encryption keys - */ - transitListKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitListKeys().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling transitListKeys().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{transit_mount_path}/keys/`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Managed named encryption keys - */ - transitListKeys(transitMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitListKeysRaw({ transitMountPath: transitMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Returns the size of the active cache - */ - transitReadCacheConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitReadCacheConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transit_mount_path}/cache-config`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns the size of the active cache - */ - transitReadCacheConfiguration(transitMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitReadCacheConfigurationRaw({ transitMountPath: transitMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transitReadKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitReadKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitReadKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transit_mount_path}/keys/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transitReadKey(name, transitMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitReadKeyRaw({ name: name, transitMountPath: transitMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transitReadKeysConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitReadKeysConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transit_mount_path}/config/keys`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transitReadKeysConfiguration(transitMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitReadKeysConfigurationRaw({ transitMountPath: transitMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Returns the public key to use for wrapping imported keys - */ - transitReadWrappingKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitReadWrappingKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transit_mount_path}/wrapping_key`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns the public key to use for wrapping imported keys - */ - transitReadWrappingKey(transitMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitReadWrappingKeyRaw({ transitMountPath: transitMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Restore the named key - */ - transitRestoreAndRenameKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitRestoreAndRenameKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitRestoreAndRenameKey().'); - } - if (requestParameters['transitRestoreAndRenameKeyRequest'] == null) { - throw new runtime.RequiredError('transitRestoreAndRenameKeyRequest', 'Required parameter "transitRestoreAndRenameKeyRequest" was null or undefined when calling transitRestoreAndRenameKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/restore/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitRestoreAndRenameKeyRequestToJSON)(requestParameters['transitRestoreAndRenameKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Restore the named key - */ - transitRestoreAndRenameKey(name, transitMountPath, transitRestoreAndRenameKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitRestoreAndRenameKeyRaw({ name: name, transitMountPath: transitMountPath, transitRestoreAndRenameKeyRequest: transitRestoreAndRenameKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Restore the named key - */ - transitRestoreKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitRestoreKey().'); - } - if (requestParameters['transitRestoreKeyRequest'] == null) { - throw new runtime.RequiredError('transitRestoreKeyRequest', 'Required parameter "transitRestoreKeyRequest" was null or undefined when calling transitRestoreKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/restore`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitRestoreKeyRequestToJSON)(requestParameters['transitRestoreKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Restore the named key - */ - transitRestoreKey(transitMountPath, transitRestoreKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitRestoreKeyRaw({ transitMountPath: transitMountPath, transitRestoreKeyRequest: transitRestoreKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Rewrap ciphertext - */ - transitRewrapRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitRewrap().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitRewrap().'); - } - if (requestParameters['transitRewrapRequest'] == null) { - throw new runtime.RequiredError('transitRewrapRequest', 'Required parameter "transitRewrapRequest" was null or undefined when calling transitRewrap().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/rewrap/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitRewrapRequestToJSON)(requestParameters['transitRewrapRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Rewrap ciphertext - */ - transitRewrap(name, transitMountPath, transitRewrapRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitRewrapRaw({ name: name, transitMountPath: transitMountPath, transitRewrapRequest: transitRewrapRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Rotate named encryption key - */ - transitRotateKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitRotateKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitRotateKey().'); - } - if (requestParameters['transitRotateKeyRequest'] == null) { - throw new runtime.RequiredError('transitRotateKeyRequest', 'Required parameter "transitRotateKeyRequest" was null or undefined when calling transitRotateKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/keys/{name}/rotate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitRotateKeyRequestToJSON)(requestParameters['transitRotateKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Rotate named encryption key - */ - transitRotateKey(name, transitMountPath, transitRotateKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitRotateKeyRaw({ name: name, transitMountPath: transitMountPath, transitRotateKeyRequest: transitRotateKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transitSetCertificateForKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitSetCertificateForKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitSetCertificateForKey().'); - } - if (requestParameters['transitSetCertificateForKeyRequest'] == null) { - throw new runtime.RequiredError('transitSetCertificateForKeyRequest', 'Required parameter "transitSetCertificateForKeyRequest" was null or undefined when calling transitSetCertificateForKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/keys/{name}/set-certificate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitSetCertificateForKeyRequestToJSON)(requestParameters['transitSetCertificateForKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transitSetCertificateForKey(name, transitMountPath, transitSetCertificateForKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitSetCertificateForKeyRaw({ name: name, transitMountPath: transitMountPath, transitSetCertificateForKeyRequest: transitSetCertificateForKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate a signature for input data using the named key - */ - transitSignRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitSign().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitSign().'); - } - if (requestParameters['transitSignRequest'] == null) { - throw new runtime.RequiredError('transitSignRequest', 'Required parameter "transitSignRequest" was null or undefined when calling transitSign().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/sign/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitSignRequestToJSON)(requestParameters['transitSignRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate a signature for input data using the named key - */ - transitSign(name, transitMountPath, transitSignRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitSignRaw({ name: name, transitMountPath: transitMountPath, transitSignRequest: transitSignRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate a signature for input data using the named key - */ - transitSignWithAlgorithmRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitSignWithAlgorithm().'); - } - if (requestParameters['urlalgorithm'] == null) { - throw new runtime.RequiredError('urlalgorithm', 'Required parameter "urlalgorithm" was null or undefined when calling transitSignWithAlgorithm().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitSignWithAlgorithm().'); - } - if (requestParameters['transitSignWithAlgorithmRequest'] == null) { - throw new runtime.RequiredError('transitSignWithAlgorithmRequest', 'Required parameter "transitSignWithAlgorithmRequest" was null or undefined when calling transitSignWithAlgorithm().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/sign/{name}/{urlalgorithm}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"urlalgorithm"}}`, encodeURIComponent(String(requestParameters['urlalgorithm']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitSignWithAlgorithmRequestToJSON)(requestParameters['transitSignWithAlgorithmRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate a signature for input data using the named key - */ - transitSignWithAlgorithm(name, urlalgorithm, transitMountPath, transitSignWithAlgorithmRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitSignWithAlgorithmRaw({ name: name, urlalgorithm: urlalgorithm, transitMountPath: transitMountPath, transitSignWithAlgorithmRequest: transitSignWithAlgorithmRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Trim key versions of a named key - */ - transitTrimKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitTrimKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitTrimKey().'); - } - if (requestParameters['transitTrimKeyRequest'] == null) { - throw new runtime.RequiredError('transitTrimKeyRequest', 'Required parameter "transitTrimKeyRequest" was null or undefined when calling transitTrimKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/keys/{name}/trim`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitTrimKeyRequestToJSON)(requestParameters['transitTrimKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Trim key versions of a named key - */ - transitTrimKey(name, transitMountPath, transitTrimKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitTrimKeyRaw({ name: name, transitMountPath: transitMountPath, transitTrimKeyRequest: transitTrimKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Verify a signature or HMAC for input data created using the named key - */ - transitVerifyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitVerify().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitVerify().'); - } - if (requestParameters['transitVerifyRequest'] == null) { - throw new runtime.RequiredError('transitVerifyRequest', 'Required parameter "transitVerifyRequest" was null or undefined when calling transitVerify().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/verify/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitVerifyRequestToJSON)(requestParameters['transitVerifyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Verify a signature or HMAC for input data created using the named key - */ - transitVerify(name, transitMountPath, transitVerifyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitVerifyRaw({ name: name, transitMountPath: transitMountPath, transitVerifyRequest: transitVerifyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Verify a signature or HMAC for input data created using the named key - */ - transitVerifyWithAlgorithmRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitVerifyWithAlgorithm().'); - } - if (requestParameters['urlalgorithm'] == null) { - throw new runtime.RequiredError('urlalgorithm', 'Required parameter "urlalgorithm" was null or undefined when calling transitVerifyWithAlgorithm().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitVerifyWithAlgorithm().'); - } - if (requestParameters['transitVerifyWithAlgorithmRequest'] == null) { - throw new runtime.RequiredError('transitVerifyWithAlgorithmRequest', 'Required parameter "transitVerifyWithAlgorithmRequest" was null or undefined when calling transitVerifyWithAlgorithm().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/verify/{name}/{urlalgorithm}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"urlalgorithm"}}`, encodeURIComponent(String(requestParameters['urlalgorithm']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.TransitVerifyWithAlgorithmRequestToJSON)(requestParameters['transitVerifyWithAlgorithmRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Verify a signature or HMAC for input data created using the named key - */ - transitVerifyWithAlgorithm(name, urlalgorithm, transitMountPath, transitVerifyWithAlgorithmRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitVerifyWithAlgorithmRaw({ name: name, urlalgorithm: urlalgorithm, transitMountPath: transitMountPath, transitVerifyWithAlgorithmRequest: transitVerifyWithAlgorithmRequest }, initOverrides); - return yield response.value(); - }); - } -} -exports.SecretsApi = SecretsApi; -/** - * @export - * @enum {string} - */ -var AliCloudListRolesListEnum; -(function (AliCloudListRolesListEnum) { - AliCloudListRolesListEnum["TRUE"] = "true"; -})(AliCloudListRolesListEnum || (exports.AliCloudListRolesListEnum = AliCloudListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var AwsListRolesListEnum; -(function (AwsListRolesListEnum) { - AwsListRolesListEnum["TRUE"] = "true"; -})(AwsListRolesListEnum || (exports.AwsListRolesListEnum = AwsListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var AwsListStaticRolesListEnum; -(function (AwsListStaticRolesListEnum) { - AwsListStaticRolesListEnum["TRUE"] = "true"; -})(AwsListStaticRolesListEnum || (exports.AwsListStaticRolesListEnum = AwsListStaticRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var AzureListRolesListEnum; -(function (AzureListRolesListEnum) { - AzureListRolesListEnum["TRUE"] = "true"; -})(AzureListRolesListEnum || (exports.AzureListRolesListEnum = AzureListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var ConsulListRolesListEnum; -(function (ConsulListRolesListEnum) { - ConsulListRolesListEnum["TRUE"] = "true"; -})(ConsulListRolesListEnum || (exports.ConsulListRolesListEnum = ConsulListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var CubbyholeListListEnum; -(function (CubbyholeListListEnum) { - CubbyholeListListEnum["TRUE"] = "true"; -})(CubbyholeListListEnum || (exports.CubbyholeListListEnum = CubbyholeListListEnum = {})); -/** - * @export - * @enum {string} - */ -var DatabaseListConnectionsListEnum; -(function (DatabaseListConnectionsListEnum) { - DatabaseListConnectionsListEnum["TRUE"] = "true"; -})(DatabaseListConnectionsListEnum || (exports.DatabaseListConnectionsListEnum = DatabaseListConnectionsListEnum = {})); -/** - * @export - * @enum {string} - */ -var DatabaseListRolesListEnum; -(function (DatabaseListRolesListEnum) { - DatabaseListRolesListEnum["TRUE"] = "true"; -})(DatabaseListRolesListEnum || (exports.DatabaseListRolesListEnum = DatabaseListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var DatabaseListStaticRolesListEnum; -(function (DatabaseListStaticRolesListEnum) { - DatabaseListStaticRolesListEnum["TRUE"] = "true"; -})(DatabaseListStaticRolesListEnum || (exports.DatabaseListStaticRolesListEnum = DatabaseListStaticRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var GoogleCloudKmsListKeysListEnum; -(function (GoogleCloudKmsListKeysListEnum) { - GoogleCloudKmsListKeysListEnum["TRUE"] = "true"; -})(GoogleCloudKmsListKeysListEnum || (exports.GoogleCloudKmsListKeysListEnum = GoogleCloudKmsListKeysListEnum = {})); -/** - * @export - * @enum {string} - */ -var GoogleCloudListImpersonatedAccountsListEnum; -(function (GoogleCloudListImpersonatedAccountsListEnum) { - GoogleCloudListImpersonatedAccountsListEnum["TRUE"] = "true"; -})(GoogleCloudListImpersonatedAccountsListEnum || (exports.GoogleCloudListImpersonatedAccountsListEnum = GoogleCloudListImpersonatedAccountsListEnum = {})); -/** - * @export - * @enum {string} - */ -var GoogleCloudListImpersonatedAccounts2ListEnum; -(function (GoogleCloudListImpersonatedAccounts2ListEnum) { - GoogleCloudListImpersonatedAccounts2ListEnum["TRUE"] = "true"; -})(GoogleCloudListImpersonatedAccounts2ListEnum || (exports.GoogleCloudListImpersonatedAccounts2ListEnum = GoogleCloudListImpersonatedAccounts2ListEnum = {})); -/** - * @export - * @enum {string} - */ -var GoogleCloudListRolesetsListEnum; -(function (GoogleCloudListRolesetsListEnum) { - GoogleCloudListRolesetsListEnum["TRUE"] = "true"; -})(GoogleCloudListRolesetsListEnum || (exports.GoogleCloudListRolesetsListEnum = GoogleCloudListRolesetsListEnum = {})); -/** - * @export - * @enum {string} - */ -var GoogleCloudListRolesets2ListEnum; -(function (GoogleCloudListRolesets2ListEnum) { - GoogleCloudListRolesets2ListEnum["TRUE"] = "true"; -})(GoogleCloudListRolesets2ListEnum || (exports.GoogleCloudListRolesets2ListEnum = GoogleCloudListRolesets2ListEnum = {})); -/** - * @export - * @enum {string} - */ -var GoogleCloudListStaticAccountsListEnum; -(function (GoogleCloudListStaticAccountsListEnum) { - GoogleCloudListStaticAccountsListEnum["TRUE"] = "true"; -})(GoogleCloudListStaticAccountsListEnum || (exports.GoogleCloudListStaticAccountsListEnum = GoogleCloudListStaticAccountsListEnum = {})); -/** - * @export - * @enum {string} - */ -var GoogleCloudListStaticAccounts2ListEnum; -(function (GoogleCloudListStaticAccounts2ListEnum) { - GoogleCloudListStaticAccounts2ListEnum["TRUE"] = "true"; -})(GoogleCloudListStaticAccounts2ListEnum || (exports.GoogleCloudListStaticAccounts2ListEnum = GoogleCloudListStaticAccounts2ListEnum = {})); -/** - * @export - * @enum {string} - */ -var KeyManagementListKeysListEnum; -(function (KeyManagementListKeysListEnum) { - KeyManagementListKeysListEnum["TRUE"] = "true"; -})(KeyManagementListKeysListEnum || (exports.KeyManagementListKeysListEnum = KeyManagementListKeysListEnum = {})); -/** - * @export - * @enum {string} - */ -var KeyManagementListKeysInKmsProviderListEnum; -(function (KeyManagementListKeysInKmsProviderListEnum) { - KeyManagementListKeysInKmsProviderListEnum["TRUE"] = "true"; -})(KeyManagementListKeysInKmsProviderListEnum || (exports.KeyManagementListKeysInKmsProviderListEnum = KeyManagementListKeysInKmsProviderListEnum = {})); -/** - * @export - * @enum {string} - */ -var KeyManagementListKmsProvidersListEnum; -(function (KeyManagementListKmsProvidersListEnum) { - KeyManagementListKmsProvidersListEnum["TRUE"] = "true"; -})(KeyManagementListKmsProvidersListEnum || (exports.KeyManagementListKmsProvidersListEnum = KeyManagementListKmsProvidersListEnum = {})); -/** - * @export - * @enum {string} - */ -var KeyManagementListKmsProvidersForKeyListEnum; -(function (KeyManagementListKmsProvidersForKeyListEnum) { - KeyManagementListKmsProvidersForKeyListEnum["TRUE"] = "true"; -})(KeyManagementListKmsProvidersForKeyListEnum || (exports.KeyManagementListKmsProvidersForKeyListEnum = KeyManagementListKmsProvidersForKeyListEnum = {})); -/** - * @export - * @enum {string} - */ -var KmipListClientCertificatesListEnum; -(function (KmipListClientCertificatesListEnum) { - KmipListClientCertificatesListEnum["TRUE"] = "true"; -})(KmipListClientCertificatesListEnum || (exports.KmipListClientCertificatesListEnum = KmipListClientCertificatesListEnum = {})); -/** - * @export - * @enum {string} - */ -var KmipListRolesListEnum; -(function (KmipListRolesListEnum) { - KmipListRolesListEnum["TRUE"] = "true"; -})(KmipListRolesListEnum || (exports.KmipListRolesListEnum = KmipListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var KmipListScopesListEnum; -(function (KmipListScopesListEnum) { - KmipListScopesListEnum["TRUE"] = "true"; -})(KmipListScopesListEnum || (exports.KmipListScopesListEnum = KmipListScopesListEnum = {})); -/** - * @export - * @enum {string} - */ -var KubernetesListRolesListEnum; -(function (KubernetesListRolesListEnum) { - KubernetesListRolesListEnum["TRUE"] = "true"; -})(KubernetesListRolesListEnum || (exports.KubernetesListRolesListEnum = KubernetesListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var KvV1ListListEnum; -(function (KvV1ListListEnum) { - KvV1ListListEnum["TRUE"] = "true"; -})(KvV1ListListEnum || (exports.KvV1ListListEnum = KvV1ListListEnum = {})); -/** - * @export - * @enum {string} - */ -var KvV2ListListEnum; -(function (KvV2ListListEnum) { - KvV2ListListEnum["TRUE"] = "true"; -})(KvV2ListListEnum || (exports.KvV2ListListEnum = KvV2ListListEnum = {})); -/** - * @export - * @enum {string} - */ -var LdapLibraryListListEnum; -(function (LdapLibraryListListEnum) { - LdapLibraryListListEnum["TRUE"] = "true"; -})(LdapLibraryListListEnum || (exports.LdapLibraryListListEnum = LdapLibraryListListEnum = {})); -/** - * @export - * @enum {string} - */ -var LdapLibraryListLibraryPathListEnum; -(function (LdapLibraryListLibraryPathListEnum) { - LdapLibraryListLibraryPathListEnum["TRUE"] = "true"; -})(LdapLibraryListLibraryPathListEnum || (exports.LdapLibraryListLibraryPathListEnum = LdapLibraryListLibraryPathListEnum = {})); -/** - * @export - * @enum {string} - */ -var LdapLibraryListLibraryPath0ListEnum; -(function (LdapLibraryListLibraryPath0ListEnum) { - LdapLibraryListLibraryPath0ListEnum["TRUE"] = "true"; -})(LdapLibraryListLibraryPath0ListEnum || (exports.LdapLibraryListLibraryPath0ListEnum = LdapLibraryListLibraryPath0ListEnum = {})); -/** - * @export - * @enum {string} - */ -var LdapListDynamicRolesListEnum; -(function (LdapListDynamicRolesListEnum) { - LdapListDynamicRolesListEnum["TRUE"] = "true"; -})(LdapListDynamicRolesListEnum || (exports.LdapListDynamicRolesListEnum = LdapListDynamicRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var LdapListRolePathListEnum; -(function (LdapListRolePathListEnum) { - LdapListRolePathListEnum["TRUE"] = "true"; -})(LdapListRolePathListEnum || (exports.LdapListRolePathListEnum = LdapListRolePathListEnum = {})); -/** - * @export - * @enum {string} - */ -var LdapListRolePath0ListEnum; -(function (LdapListRolePath0ListEnum) { - LdapListRolePath0ListEnum["TRUE"] = "true"; -})(LdapListRolePath0ListEnum || (exports.LdapListRolePath0ListEnum = LdapListRolePath0ListEnum = {})); -/** - * @export - * @enum {string} - */ -var LdapListStaticRolePathListEnum; -(function (LdapListStaticRolePathListEnum) { - LdapListStaticRolePathListEnum["TRUE"] = "true"; -})(LdapListStaticRolePathListEnum || (exports.LdapListStaticRolePathListEnum = LdapListStaticRolePathListEnum = {})); -/** - * @export - * @enum {string} - */ -var LdapListStaticRolePath0ListEnum; -(function (LdapListStaticRolePath0ListEnum) { - LdapListStaticRolePath0ListEnum["TRUE"] = "true"; -})(LdapListStaticRolePath0ListEnum || (exports.LdapListStaticRolePath0ListEnum = LdapListStaticRolePath0ListEnum = {})); -/** - * @export - * @enum {string} - */ -var LdapListStaticRolesListEnum; -(function (LdapListStaticRolesListEnum) { - LdapListStaticRolesListEnum["TRUE"] = "true"; -})(LdapListStaticRolesListEnum || (exports.LdapListStaticRolesListEnum = LdapListStaticRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var MongoDbAtlasListRolesListEnum; -(function (MongoDbAtlasListRolesListEnum) { - MongoDbAtlasListRolesListEnum["TRUE"] = "true"; -})(MongoDbAtlasListRolesListEnum || (exports.MongoDbAtlasListRolesListEnum = MongoDbAtlasListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var NomadListRolesListEnum; -(function (NomadListRolesListEnum) { - NomadListRolesListEnum["TRUE"] = "true"; -})(NomadListRolesListEnum || (exports.NomadListRolesListEnum = NomadListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var PkiGenerateIntermediateExportedEnum; -(function (PkiGenerateIntermediateExportedEnum) { - PkiGenerateIntermediateExportedEnum["INTERNAL"] = "internal"; - PkiGenerateIntermediateExportedEnum["EXTERNAL"] = "external"; - PkiGenerateIntermediateExportedEnum["KMS"] = "kms"; -})(PkiGenerateIntermediateExportedEnum || (exports.PkiGenerateIntermediateExportedEnum = PkiGenerateIntermediateExportedEnum = {})); -/** - * @export - * @enum {string} - */ -var PkiGenerateRootExportedEnum; -(function (PkiGenerateRootExportedEnum) { - PkiGenerateRootExportedEnum["INTERNAL"] = "internal"; - PkiGenerateRootExportedEnum["EXTERNAL"] = "external"; - PkiGenerateRootExportedEnum["KMS"] = "kms"; -})(PkiGenerateRootExportedEnum || (exports.PkiGenerateRootExportedEnum = PkiGenerateRootExportedEnum = {})); -/** - * @export - * @enum {string} - */ -var PkiIssuersGenerateIntermediateExportedEnum; -(function (PkiIssuersGenerateIntermediateExportedEnum) { - PkiIssuersGenerateIntermediateExportedEnum["INTERNAL"] = "internal"; - PkiIssuersGenerateIntermediateExportedEnum["EXTERNAL"] = "external"; - PkiIssuersGenerateIntermediateExportedEnum["KMS"] = "kms"; -})(PkiIssuersGenerateIntermediateExportedEnum || (exports.PkiIssuersGenerateIntermediateExportedEnum = PkiIssuersGenerateIntermediateExportedEnum = {})); -/** - * @export - * @enum {string} - */ -var PkiIssuersGenerateRootExportedEnum; -(function (PkiIssuersGenerateRootExportedEnum) { - PkiIssuersGenerateRootExportedEnum["INTERNAL"] = "internal"; - PkiIssuersGenerateRootExportedEnum["EXTERNAL"] = "external"; - PkiIssuersGenerateRootExportedEnum["KMS"] = "kms"; -})(PkiIssuersGenerateRootExportedEnum || (exports.PkiIssuersGenerateRootExportedEnum = PkiIssuersGenerateRootExportedEnum = {})); -/** - * @export - * @enum {string} - */ -var PkiListAcmeAccountKeysListEnum; -(function (PkiListAcmeAccountKeysListEnum) { - PkiListAcmeAccountKeysListEnum["TRUE"] = "true"; -})(PkiListAcmeAccountKeysListEnum || (exports.PkiListAcmeAccountKeysListEnum = PkiListAcmeAccountKeysListEnum = {})); -/** - * @export - * @enum {string} - */ -var PkiListCertMetadataListEnum; -(function (PkiListCertMetadataListEnum) { - PkiListCertMetadataListEnum["TRUE"] = "true"; -})(PkiListCertMetadataListEnum || (exports.PkiListCertMetadataListEnum = PkiListCertMetadataListEnum = {})); -/** - * @export - * @enum {string} - */ -var PkiListCertsListEnum; -(function (PkiListCertsListEnum) { - PkiListCertsListEnum["TRUE"] = "true"; -})(PkiListCertsListEnum || (exports.PkiListCertsListEnum = PkiListCertsListEnum = {})); -/** - * @export - * @enum {string} - */ -var PkiListCertsRevocationQueueListEnum; -(function (PkiListCertsRevocationQueueListEnum) { - PkiListCertsRevocationQueueListEnum["TRUE"] = "true"; -})(PkiListCertsRevocationQueueListEnum || (exports.PkiListCertsRevocationQueueListEnum = PkiListCertsRevocationQueueListEnum = {})); -/** - * @export - * @enum {string} - */ -var PkiListEabKeysListEnum; -(function (PkiListEabKeysListEnum) { - PkiListEabKeysListEnum["TRUE"] = "true"; -})(PkiListEabKeysListEnum || (exports.PkiListEabKeysListEnum = PkiListEabKeysListEnum = {})); -/** - * @export - * @enum {string} - */ -var PkiListIssuersListEnum; -(function (PkiListIssuersListEnum) { - PkiListIssuersListEnum["TRUE"] = "true"; -})(PkiListIssuersListEnum || (exports.PkiListIssuersListEnum = PkiListIssuersListEnum = {})); -/** - * @export - * @enum {string} - */ -var PkiListKeysListEnum; -(function (PkiListKeysListEnum) { - PkiListKeysListEnum["TRUE"] = "true"; -})(PkiListKeysListEnum || (exports.PkiListKeysListEnum = PkiListKeysListEnum = {})); -/** - * @export - * @enum {string} - */ -var PkiListRevokedCertsListEnum; -(function (PkiListRevokedCertsListEnum) { - PkiListRevokedCertsListEnum["TRUE"] = "true"; -})(PkiListRevokedCertsListEnum || (exports.PkiListRevokedCertsListEnum = PkiListRevokedCertsListEnum = {})); -/** - * @export - * @enum {string} - */ -var PkiListRolesListEnum; -(function (PkiListRolesListEnum) { - PkiListRolesListEnum["TRUE"] = "true"; -})(PkiListRolesListEnum || (exports.PkiListRolesListEnum = PkiListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var PkiListUnifiedRevokedCertsListEnum; -(function (PkiListUnifiedRevokedCertsListEnum) { - PkiListUnifiedRevokedCertsListEnum["TRUE"] = "true"; -})(PkiListUnifiedRevokedCertsListEnum || (exports.PkiListUnifiedRevokedCertsListEnum = PkiListUnifiedRevokedCertsListEnum = {})); -/** - * @export - * @enum {string} - */ -var PkiRotateRootExportedEnum; -(function (PkiRotateRootExportedEnum) { - PkiRotateRootExportedEnum["INTERNAL"] = "internal"; - PkiRotateRootExportedEnum["EXTERNAL"] = "external"; - PkiRotateRootExportedEnum["KMS"] = "kms"; -})(PkiRotateRootExportedEnum || (exports.PkiRotateRootExportedEnum = PkiRotateRootExportedEnum = {})); -/** - * @export - * @enum {string} - */ -var RabbitMqListRolesListEnum; -(function (RabbitMqListRolesListEnum) { - RabbitMqListRolesListEnum["TRUE"] = "true"; -})(RabbitMqListRolesListEnum || (exports.RabbitMqListRolesListEnum = RabbitMqListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var SshListRolesListEnum; -(function (SshListRolesListEnum) { - SshListRolesListEnum["TRUE"] = "true"; -})(SshListRolesListEnum || (exports.SshListRolesListEnum = SshListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var TerraformCloudListRolesListEnum; -(function (TerraformCloudListRolesListEnum) { - TerraformCloudListRolesListEnum["TRUE"] = "true"; -})(TerraformCloudListRolesListEnum || (exports.TerraformCloudListRolesListEnum = TerraformCloudListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var TotpListKeysListEnum; -(function (TotpListKeysListEnum) { - TotpListKeysListEnum["TRUE"] = "true"; -})(TotpListKeysListEnum || (exports.TotpListKeysListEnum = TotpListKeysListEnum = {})); -/** - * @export - * @enum {string} - */ -var TransformListAlphabetsListEnum; -(function (TransformListAlphabetsListEnum) { - TransformListAlphabetsListEnum["TRUE"] = "true"; -})(TransformListAlphabetsListEnum || (exports.TransformListAlphabetsListEnum = TransformListAlphabetsListEnum = {})); -/** - * @export - * @enum {string} - */ -var TransformListFpeTransformationsListEnum; -(function (TransformListFpeTransformationsListEnum) { - TransformListFpeTransformationsListEnum["TRUE"] = "true"; -})(TransformListFpeTransformationsListEnum || (exports.TransformListFpeTransformationsListEnum = TransformListFpeTransformationsListEnum = {})); -/** - * @export - * @enum {string} - */ -var TransformListMaskingTransformationsListEnum; -(function (TransformListMaskingTransformationsListEnum) { - TransformListMaskingTransformationsListEnum["TRUE"] = "true"; -})(TransformListMaskingTransformationsListEnum || (exports.TransformListMaskingTransformationsListEnum = TransformListMaskingTransformationsListEnum = {})); -/** - * @export - * @enum {string} - */ -var TransformListRolesListEnum; -(function (TransformListRolesListEnum) { - TransformListRolesListEnum["TRUE"] = "true"; -})(TransformListRolesListEnum || (exports.TransformListRolesListEnum = TransformListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -var TransformListStoresListEnum; -(function (TransformListStoresListEnum) { - TransformListStoresListEnum["TRUE"] = "true"; -})(TransformListStoresListEnum || (exports.TransformListStoresListEnum = TransformListStoresListEnum = {})); -/** - * @export - * @enum {string} - */ -var TransformListTemplatesListEnum; -(function (TransformListTemplatesListEnum) { - TransformListTemplatesListEnum["TRUE"] = "true"; -})(TransformListTemplatesListEnum || (exports.TransformListTemplatesListEnum = TransformListTemplatesListEnum = {})); -/** - * @export - * @enum {string} - */ -var TransformListTokenizationKeysListEnum; -(function (TransformListTokenizationKeysListEnum) { - TransformListTokenizationKeysListEnum["TRUE"] = "true"; -})(TransformListTokenizationKeysListEnum || (exports.TransformListTokenizationKeysListEnum = TransformListTokenizationKeysListEnum = {})); -/** - * @export - * @enum {string} - */ -var TransformListTokenizationTransformationsListEnum; -(function (TransformListTokenizationTransformationsListEnum) { - TransformListTokenizationTransformationsListEnum["TRUE"] = "true"; -})(TransformListTokenizationTransformationsListEnum || (exports.TransformListTokenizationTransformationsListEnum = TransformListTokenizationTransformationsListEnum = {})); -/** - * @export - * @enum {string} - */ -var TransformListTransformationsListEnum; -(function (TransformListTransformationsListEnum) { - TransformListTransformationsListEnum["TRUE"] = "true"; -})(TransformListTransformationsListEnum || (exports.TransformListTransformationsListEnum = TransformListTransformationsListEnum = {})); -/** - * @export - * @enum {string} - */ -var TransitListKeysListEnum; -(function (TransitListKeysListEnum) { - TransitListKeysListEnum["TRUE"] = "true"; -})(TransitListKeysListEnum || (exports.TransitListKeysListEnum = TransitListKeysListEnum = {})); diff --git a/ui/api-client/dist/apis/SystemApi.d.ts b/ui/api-client/dist/apis/SystemApi.d.ts deleted file mode 100644 index 3285e1e174..0000000000 --- a/ui/api-client/dist/apis/SystemApi.d.ts +++ /dev/null @@ -1,3685 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -import * as runtime from '../runtime'; -import type { AuditingCalculateHashRequest, AuditingCalculateHashResponse, AuditingEnableDeviceRequest, AuditingEnableRequestHeaderRequest, AuditingListRequestHeadersResponse, AuthEnableMethodRequest, AuthReadConfigurationResponse, AuthReadTuningInformationResponse, AuthTuneConfigurationParametersRequest, CollectHostInformationResponse, CorsConfigureRequest, CorsReadConfigurationResponse, CreateCustomMessageRequest, DecodeTokenRequest, EncryptionKeyConfigureRotationRequest, EncryptionKeyReadRotationConfigurationResponse, GenerateHashRequest, GenerateHashResponse, GenerateHashWithAlgorithmRequest, GenerateHashWithAlgorithmResponse, GenerateRandomRequest, GenerateRandomResponse, GenerateRandomWithBytesRequest, GenerateRandomWithBytesResponse, GenerateRandomWithSourceAndBytesRequest, GenerateRandomWithSourceAndBytesResponse, GenerateRandomWithSourceRequest, GenerateRandomWithSourceResponse, GenerateUtilizationReportResponse, HaStatusResponse, InitializeRequest, InternalClientActivityConfigureRequest, InternalCountEntitiesResponse, InternalGenerateOpenApiDocumentWithParametersRequest, InternalUiListEnabledFeatureFlagsResponse, InternalUiListEnabledVisibleMountsResponse, InternalUiListNamespacesResponse, InternalUiReadAuthenticatedActiveCustomMessagesResponse, InternalUiReadMountInformationResponse, InternalUiReadResultantAclResponse, InternalUiReadUnauthenticatedActiveCustomMessagesResponse, LeaderStatusResponse, LeasesCountResponse, LeasesListResponse, LeasesLookUpResponse, LeasesReadLeaseRequest, LeasesReadLeaseResponse, LeasesRenewLease2Request, LeasesRenewLeaseRequest, LeasesRenewLeaseWithId2Request, LeasesRenewLeaseWithIdRequest, LeasesRevokeLease2Request, LeasesRevokeLeaseRequest, LeasesRevokeLeaseWithId2Request, LeasesRevokeLeaseWithIdRequest, LeasesRevokeLeaseWithPrefix2Request, LeasesRevokeLeaseWithPrefixRequest, LoggersUpdateVerbosityLevelForRequest, LoggersUpdateVerbosityLevelRequest, MfaValidateRequest, MountsEnableSecretsEngineRequest, MountsReadConfigurationResponse, MountsReadTuningInformationResponse, MountsTuneConfigurationParametersRequest, PluginsCatalogListPluginsResponse, PluginsCatalogListPluginsWithTypeResponse, PluginsCatalogPinsCreatePinnedVersionRequest, PluginsCatalogPinsListPinnedVersionsResponse, PluginsCatalogPinsReadPinnedVersionResponse, PluginsCatalogReadPluginConfigurationResponse, PluginsCatalogReadPluginConfigurationWithTypeResponse, PluginsCatalogRegisterPluginRequest, PluginsCatalogRegisterPluginWithTypeRequest, PluginsReloadBackendsRequest, PluginsReloadBackendsResponse, PluginsRuntimesCatalogListPluginsRuntimesResponse, PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse, PluginsRuntimesCatalogRegisterPluginRuntimeRequest, PoliciesGeneratePasswordFromPasswordPolicyResponse, PoliciesListAclPolicies2Response, PoliciesListAclPolicies3Response, PoliciesListAclPoliciesResponse, PoliciesReadAclPolicy2Response, PoliciesReadAclPolicyResponse, PoliciesReadPasswordPolicyResponse, PoliciesWriteAclPolicy2Request, PoliciesWriteAclPolicyRequest, PoliciesWritePasswordPolicyRequest, QueryTokenAccessorCapabilitiesRequest, QueryTokenCapabilitiesRequest, QueryTokenSelfCapabilitiesRequest, RateLimitQuotasConfigureRequest, RateLimitQuotasReadConfigurationResponse, RateLimitQuotasReadResponse, RateLimitQuotasWriteRequest, RawReadResponse, RawWriteRequest, ReadWrappingProperties2Response, ReadWrappingPropertiesRequest, ReadWrappingPropertiesResponse, RekeyAttemptInitializeRequest, RekeyAttemptInitializeResponse, RekeyAttemptReadProgressResponse, RekeyAttemptUpdateRequest, RekeyAttemptUpdateResponse, RekeyReadBackupKeyResponse, RekeyReadBackupRecoveryKeyResponse, RekeyVerificationCancelResponse, RekeyVerificationReadProgressResponse, RekeyVerificationUpdateRequest, RekeyVerificationUpdateResponse, ReloadPluginsRequest, ReloadPluginsResponse, RemountRequest, RemountResponse, RemountStatusResponse, RewrapRequest, RootTokenGenerationInitialize2Request, RootTokenGenerationInitialize2Response, RootTokenGenerationInitializeRequest, RootTokenGenerationInitializeResponse, RootTokenGenerationReadProgress2Response, RootTokenGenerationReadProgressResponse, RootTokenGenerationUpdateRequest, RootTokenGenerationUpdateResponse, SealStatusResponse, StandardListResponse, SubscriptionsCreateResponse, SubscriptionsListEventsSubscriptionsResponse, SubscriptionsReadEventsSubscriptionsResponse, SubscriptionsWriteEventsSubscriptionsRequest, SubscriptionsWriteEventsSubscriptionsResponse, SystemDeleteSyncConfigResponse, SystemDeleteSyncGithubAppsNameResponse, SystemListSyncAssociationsResponse, SystemListSyncDestinationsResponse, SystemListSyncDestinationsTypeResponse, SystemListSyncGithubAppsResponse, SystemPatchNamespacesPathRequest, SystemPatchSyncConfigRequest, SystemPatchSyncConfigResponse, SystemPatchSyncDestinationsAwsSmNameRequest, SystemPatchSyncDestinationsAwsSmNameResponse, SystemPatchSyncDestinationsAzureKvNameRequest, SystemPatchSyncDestinationsAzureKvNameResponse, SystemPatchSyncDestinationsGcpSmNameRequest, SystemPatchSyncDestinationsGcpSmNameResponse, SystemPatchSyncDestinationsGhNameRequest, SystemPatchSyncDestinationsGhNameResponse, SystemPatchSyncDestinationsInMemNameRequest, SystemPatchSyncDestinationsInMemNameResponse, SystemPatchSyncDestinationsVercelProjectNameRequest, SystemPatchSyncDestinationsVercelProjectNameResponse, SystemReadConfigGroupPolicyApplicationResponse, SystemReadStorageRaftSnapshotLoadIdResponse, SystemReadSyncAssociationsDestinationsResponse, SystemReadSyncAssociationsMountSecretNameResponse, SystemReadSyncConfigResponse, SystemReadSyncDestinationsAwsSmNameResponse, SystemReadSyncDestinationsAzureKvNameResponse, SystemReadSyncDestinationsGcpSmNameResponse, SystemReadSyncDestinationsGhNameResponse, SystemReadSyncDestinationsInMemNameResponse, SystemReadSyncDestinationsTypeNameAssociationsResponse, SystemReadSyncDestinationsVercelProjectNameResponse, SystemReadSyncGithubAppsNameResponse, SystemWriteConfigControlGroupRequest, SystemWriteConfigGroupPolicyApplicationRequest, SystemWriteControlGroupAuthorizeRequest, SystemWriteControlGroupRequestRequest, SystemWriteInternalCountersActivityWriteRequest, SystemWriteManagedKeysTypeNameRequest, SystemWriteManagedKeysTypeNameTestSignRequest, SystemWriteMfaMethodDuoNameRequest, SystemWriteMfaMethodOktaNameRequest, SystemWriteMfaMethodPingidNameRequest, SystemWriteMfaMethodTotpNameAdminDestroyRequest, SystemWriteMfaMethodTotpNameAdminGenerateRequest, SystemWriteMfaMethodTotpNameRequest, SystemWriteNamespacesApiLockUnlockPathRequest, SystemWriteNamespacesApiLockUnlockRequest, SystemWriteNamespacesPathRequest, SystemWritePoliciesEgpNameRequest, SystemWritePoliciesRgpNameRequest, SystemWriteQuotasLeaseCountNameRequest, SystemWriteReplicationDrPrimaryEnableRequest, SystemWriteReplicationDrPrimaryRevokeSecondaryRequest, SystemWriteReplicationDrPrimarySecondaryTokenRequest, SystemWriteReplicationDrSecondaryDisableRequest, SystemWriteReplicationDrSecondaryEnableRequest, SystemWriteReplicationDrSecondaryMerkleCheckRequest, SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest, SystemWriteReplicationDrSecondaryPromoteRequest, SystemWriteReplicationDrSecondaryRecoverRequest, SystemWriteReplicationDrSecondaryReindexRequest, SystemWriteReplicationDrSecondaryUpdatePrimaryRequest, SystemWriteReplicationForceCorruptionRequest, SystemWriteReplicationPerformancePrimaryEnableRequest, SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest, SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest, SystemWriteReplicationPerformancePrimarySecondaryTokenRequest, SystemWriteReplicationPerformanceSecondaryEnableRequest, SystemWriteReplicationPerformanceSecondaryPromoteRequest, SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest, SystemWriteReplicationPrimaryEnableRequest, SystemWriteReplicationPrimaryRevokeSecondaryRequest, SystemWriteReplicationPrimarySecondaryTokenRequest, SystemWriteReplicationReindexRequest, SystemWriteReplicationSecondaryEnableRequest, SystemWriteReplicationSecondaryPromoteRequest, SystemWriteReplicationSecondaryUpdatePrimaryRequest, SystemWriteStorageRaftSnapshotAutoConfigNameRequest, SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest, SystemWriteStorageRaftSnapshotLoadResponse, SystemWriteSyncDestinationsAwsSmNameRequest, SystemWriteSyncDestinationsAwsSmNameResponse, SystemWriteSyncDestinationsAzureKvNameRequest, SystemWriteSyncDestinationsAzureKvNameResponse, SystemWriteSyncDestinationsGcpSmNameRequest, SystemWriteSyncDestinationsGcpSmNameResponse, SystemWriteSyncDestinationsGhNameRequest, SystemWriteSyncDestinationsGhNameResponse, SystemWriteSyncDestinationsInMemNameRequest, SystemWriteSyncDestinationsInMemNameResponse, SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest, SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse, SystemWriteSyncDestinationsTypeNameAssociationsSetRequest, SystemWriteSyncDestinationsTypeNameAssociationsSetResponse, SystemWriteSyncDestinationsVercelProjectNameRequest, SystemWriteSyncDestinationsVercelProjectNameResponse, SystemWriteSyncGithubAppsNameRequest, SystemWriteSyncGithubAppsNameResponse, SystemWriteUtilizationRequest, SystemWriteUtilizationResponse, UiConfigListCustomMessagesResponse, UiConfigReadCustomMessageResponse, UiConfigUpdateCustomMessageRequest, UiConfigUpdateCustomMessageResponse, UiHeadersConfigureRequest, UiHeadersListResponse, UiHeadersReadConfigurationResponse, UiLoginDefaultAuthConfigureRequest, UiLoginDefaultAuthListResponse, UnsealRequest, UnsealResponse, UnwrapRequest, VersionHistoryResponse, WellKnownListLabels2Response, WellKnownListLabelsResponse, WellKnownReadLabelResponse } from '../models/index'; -export interface SystemApiAuditingCalculateHashOperationRequest { - path: string; - auditingCalculateHashRequest: AuditingCalculateHashRequest; -} -export interface SystemApiAuditingDisableDeviceRequest { - path: string; -} -export interface SystemApiAuditingDisableRequestHeaderRequest { - header: string; -} -export interface SystemApiAuditingEnableDeviceOperationRequest { - path: string; - auditingEnableDeviceRequest: AuditingEnableDeviceRequest; -} -export interface SystemApiAuditingEnableRequestHeaderOperationRequest { - header: string; - auditingEnableRequestHeaderRequest: AuditingEnableRequestHeaderRequest; -} -export interface SystemApiAuditingReadRequestHeaderInformationRequest { - header: string; -} -export interface SystemApiAuthDisableMethodRequest { - path: string; -} -export interface SystemApiAuthEnableMethodOperationRequest { - path: string; - authEnableMethodRequest: AuthEnableMethodRequest; -} -export interface SystemApiAuthReadConfigurationRequest { - path: string; -} -export interface SystemApiAuthReadTuningInformationRequest { - path: string; -} -export interface SystemApiAuthTuneConfigurationParametersOperationRequest { - path: string; - authTuneConfigurationParametersRequest: AuthTuneConfigurationParametersRequest; -} -export interface SystemApiCorsConfigureOperationRequest { - corsConfigureRequest: CorsConfigureRequest; -} -export interface SystemApiCreateCustomMessageOperationRequest { - createCustomMessageRequest: CreateCustomMessageRequest; -} -export interface SystemApiDecodeTokenOperationRequest { - decodeTokenRequest: DecodeTokenRequest; -} -export interface SystemApiEncryptionKeyConfigureRotationOperationRequest { - encryptionKeyConfigureRotationRequest: EncryptionKeyConfigureRotationRequest; -} -export interface SystemApiGenerateHashOperationRequest { - generateHashRequest: GenerateHashRequest; -} -export interface SystemApiGenerateHashWithAlgorithmOperationRequest { - urlalgorithm: string; - generateHashWithAlgorithmRequest: GenerateHashWithAlgorithmRequest; -} -export interface SystemApiGenerateRandomOperationRequest { - generateRandomRequest: GenerateRandomRequest; -} -export interface SystemApiGenerateRandomWithBytesOperationRequest { - urlbytes: string; - generateRandomWithBytesRequest: GenerateRandomWithBytesRequest; -} -export interface SystemApiGenerateRandomWithSourceOperationRequest { - source: string; - generateRandomWithSourceRequest: GenerateRandomWithSourceRequest; -} -export interface SystemApiGenerateRandomWithSourceAndBytesOperationRequest { - source: string; - urlbytes: string; - generateRandomWithSourceAndBytesRequest: GenerateRandomWithSourceAndBytesRequest; -} -export interface SystemApiInitializeOperationRequest { - initializeRequest: InitializeRequest; -} -export interface SystemApiInternalClientActivityConfigureOperationRequest { - internalClientActivityConfigureRequest: InternalClientActivityConfigureRequest; -} -export interface SystemApiInternalGenerateOpenApiDocumentRequest { - context?: string; - genericMountPaths?: boolean; -} -export interface SystemApiInternalGenerateOpenApiDocumentWithParametersOperationRequest { - internalGenerateOpenApiDocumentWithParametersRequest: InternalGenerateOpenApiDocumentWithParametersRequest; -} -export interface SystemApiInternalInspectRouterRequest { - tag: string; -} -export interface SystemApiInternalUiReadMountInformationRequest { - path: string; -} -export interface SystemApiLeasesForceRevokeLeaseWithPrefixRequest { - prefix: string; -} -export interface SystemApiLeasesForceRevokeLeaseWithPrefix2Request { - prefix: string; -} -export interface SystemApiLeasesLookUpRequest { - prefix: string; - list: LeasesLookUpListEnum; -} -export interface SystemApiLeasesReadLeaseOperationRequest { - leasesReadLeaseRequest: LeasesReadLeaseRequest; -} -export interface SystemApiLeasesRenewLeaseOperationRequest { - leasesRenewLeaseRequest: LeasesRenewLeaseRequest; -} -export interface SystemApiLeasesRenewLease2OperationRequest { - leasesRenewLease2Request: LeasesRenewLease2Request; -} -export interface SystemApiLeasesRenewLeaseWithIdOperationRequest { - urlLeaseId: string; - leasesRenewLeaseWithIdRequest: LeasesRenewLeaseWithIdRequest; -} -export interface SystemApiLeasesRenewLeaseWithId2OperationRequest { - urlLeaseId: string; - leasesRenewLeaseWithId2Request: LeasesRenewLeaseWithId2Request; -} -export interface SystemApiLeasesRevokeLeaseOperationRequest { - leasesRevokeLeaseRequest: LeasesRevokeLeaseRequest; -} -export interface SystemApiLeasesRevokeLease2OperationRequest { - leasesRevokeLease2Request: LeasesRevokeLease2Request; -} -export interface SystemApiLeasesRevokeLeaseWithIdOperationRequest { - urlLeaseId: string; - leasesRevokeLeaseWithIdRequest: LeasesRevokeLeaseWithIdRequest; -} -export interface SystemApiLeasesRevokeLeaseWithId2OperationRequest { - urlLeaseId: string; - leasesRevokeLeaseWithId2Request: LeasesRevokeLeaseWithId2Request; -} -export interface SystemApiLeasesRevokeLeaseWithPrefixOperationRequest { - prefix: string; - leasesRevokeLeaseWithPrefixRequest: LeasesRevokeLeaseWithPrefixRequest; -} -export interface SystemApiLeasesRevokeLeaseWithPrefix2OperationRequest { - prefix: string; - leasesRevokeLeaseWithPrefix2Request: LeasesRevokeLeaseWithPrefix2Request; -} -export interface SystemApiLockedUsersUnlockRequest { - aliasIdentifier: string; - mountAccessor: string; -} -export interface SystemApiLoggersReadVerbosityLevelForRequest { - name: string; -} -export interface SystemApiLoggersRevertVerbosityLevelForRequest { - name: string; -} -export interface SystemApiLoggersUpdateVerbosityLevelOperationRequest { - loggersUpdateVerbosityLevelRequest: LoggersUpdateVerbosityLevelRequest; -} -export interface SystemApiLoggersUpdateVerbosityLevelForOperationRequest { - name: string; - loggersUpdateVerbosityLevelForRequest: LoggersUpdateVerbosityLevelForRequest; -} -export interface SystemApiMetricsRequest { - format?: string; -} -export interface SystemApiMfaValidateOperationRequest { - mfaValidateRequest: MfaValidateRequest; -} -export interface SystemApiMonitorRequest { - logFormat?: string; - logLevel?: string; -} -export interface SystemApiMountsDisableSecretsEngineRequest { - path: string; -} -export interface SystemApiMountsEnableSecretsEngineOperationRequest { - path: string; - mountsEnableSecretsEngineRequest: MountsEnableSecretsEngineRequest; -} -export interface SystemApiMountsReadConfigurationRequest { - path: string; -} -export interface SystemApiMountsReadTuningInformationRequest { - path: string; -} -export interface SystemApiMountsTuneConfigurationParametersOperationRequest { - path: string; - mountsTuneConfigurationParametersRequest: MountsTuneConfigurationParametersRequest; -} -export interface SystemApiPluginsCatalogListPluginsWithTypeRequest { - type: string; - list: PluginsCatalogListPluginsWithTypeListEnum; -} -export interface SystemApiPluginsCatalogPinsCreatePinnedVersionOperationRequest { - name: string; - type: string; - pluginsCatalogPinsCreatePinnedVersionRequest: PluginsCatalogPinsCreatePinnedVersionRequest; -} -export interface SystemApiPluginsCatalogPinsReadPinnedVersionRequest { - name: string; - type: string; -} -export interface SystemApiPluginsCatalogPinsRemovePinnedVersionRequest { - name: string; - type: string; -} -export interface SystemApiPluginsCatalogReadPluginConfigurationRequest { - name: string; -} -export interface SystemApiPluginsCatalogReadPluginConfigurationWithTypeRequest { - name: string; - type: string; -} -export interface SystemApiPluginsCatalogRegisterPluginOperationRequest { - name: string; - pluginsCatalogRegisterPluginRequest: PluginsCatalogRegisterPluginRequest; -} -export interface SystemApiPluginsCatalogRegisterPluginWithTypeOperationRequest { - name: string; - type: string; - pluginsCatalogRegisterPluginWithTypeRequest: PluginsCatalogRegisterPluginWithTypeRequest; -} -export interface SystemApiPluginsCatalogRemovePluginRequest { - name: string; -} -export interface SystemApiPluginsCatalogRemovePluginWithTypeRequest { - name: string; - type: string; -} -export interface SystemApiPluginsReloadBackendsOperationRequest { - pluginsReloadBackendsRequest: PluginsReloadBackendsRequest; -} -export interface SystemApiPluginsRuntimesCatalogListPluginsRuntimes0Request { - list: PluginsRuntimesCatalogListPluginsRuntimes0ListEnum; -} -export interface SystemApiPluginsRuntimesCatalogReadPluginRuntimeConfigurationRequest { - name: string; - type: string; -} -export interface SystemApiPluginsRuntimesCatalogRegisterPluginRuntimeOperationRequest { - name: string; - type: string; - pluginsRuntimesCatalogRegisterPluginRuntimeRequest: PluginsRuntimesCatalogRegisterPluginRuntimeRequest; -} -export interface SystemApiPluginsRuntimesCatalogRemovePluginRuntimeRequest { - name: string; - type: string; -} -export interface SystemApiPoliciesDeleteAclPolicyRequest { - name: string; -} -export interface SystemApiPoliciesDeleteAclPolicy2Request { - name: string; -} -export interface SystemApiPoliciesDeletePasswordPolicyRequest { - name: string; -} -export interface SystemApiPoliciesGeneratePasswordFromPasswordPolicyRequest { - name: string; -} -export interface SystemApiPoliciesListAclPoliciesRequest { - list: PoliciesListAclPoliciesListEnum; -} -export interface SystemApiPoliciesListAclPolicies3Request { - list: PoliciesListAclPolicies3ListEnum; -} -export interface SystemApiPoliciesListPasswordPoliciesRequest { - list: PoliciesListPasswordPoliciesListEnum; -} -export interface SystemApiPoliciesReadAclPolicyRequest { - name: string; -} -export interface SystemApiPoliciesReadAclPolicy2Request { - name: string; -} -export interface SystemApiPoliciesReadPasswordPolicyRequest { - name: string; -} -export interface SystemApiPoliciesWriteAclPolicyOperationRequest { - name: string; - policiesWriteAclPolicyRequest: PoliciesWriteAclPolicyRequest; -} -export interface SystemApiPoliciesWriteAclPolicy2OperationRequest { - name: string; - policiesWriteAclPolicy2Request: PoliciesWriteAclPolicy2Request; -} -export interface SystemApiPoliciesWritePasswordPolicyOperationRequest { - name: string; - policiesWritePasswordPolicyRequest: PoliciesWritePasswordPolicyRequest; -} -export interface SystemApiQueryTokenAccessorCapabilitiesOperationRequest { - queryTokenAccessorCapabilitiesRequest: QueryTokenAccessorCapabilitiesRequest; -} -export interface SystemApiQueryTokenCapabilitiesOperationRequest { - queryTokenCapabilitiesRequest: QueryTokenCapabilitiesRequest; -} -export interface SystemApiQueryTokenSelfCapabilitiesOperationRequest { - queryTokenSelfCapabilitiesRequest: QueryTokenSelfCapabilitiesRequest; -} -export interface SystemApiRateLimitQuotasConfigureOperationRequest { - rateLimitQuotasConfigureRequest: RateLimitQuotasConfigureRequest; -} -export interface SystemApiRateLimitQuotasDeleteRequest { - name: string; -} -export interface SystemApiRateLimitQuotasListRequest { - list: RateLimitQuotasListListEnum; -} -export interface SystemApiRateLimitQuotasReadRequest { - name: string; -} -export interface SystemApiRateLimitQuotasWriteOperationRequest { - name: string; - rateLimitQuotasWriteRequest: RateLimitQuotasWriteRequest; -} -export interface SystemApiRawDeleteRequest { - path: string; -} -export interface SystemApiRawListRequest { - path: string; - list: RawListListEnum; -} -export interface SystemApiRawReadRequest { - path: string; -} -export interface SystemApiRawWriteOperationRequest { - path: string; - rawWriteRequest: RawWriteRequest; -} -export interface SystemApiReadWrappingPropertiesOperationRequest { - readWrappingPropertiesRequest: ReadWrappingPropertiesRequest; -} -export interface SystemApiReadWrappingProperties2Request { - token?: string; -} -export interface SystemApiRekeyAttemptInitializeOperationRequest { - rekeyAttemptInitializeRequest: RekeyAttemptInitializeRequest; -} -export interface SystemApiRekeyAttemptUpdateOperationRequest { - rekeyAttemptUpdateRequest: RekeyAttemptUpdateRequest; -} -export interface SystemApiRekeyVerificationUpdateOperationRequest { - rekeyVerificationUpdateRequest: RekeyVerificationUpdateRequest; -} -export interface SystemApiReloadPluginsOperationRequest { - name: string; - type: string; - reloadPluginsRequest: ReloadPluginsRequest; -} -export interface SystemApiReloadSubsystemRequest { - subsystem: string; -} -export interface SystemApiRemountOperationRequest { - remountRequest: RemountRequest; -} -export interface SystemApiRemountStatusRequest { - migrationId: string; -} -export interface SystemApiRewrapOperationRequest { - rewrapRequest: RewrapRequest; -} -export interface SystemApiRootTokenGenerationInitializeOperationRequest { - rootTokenGenerationInitializeRequest: RootTokenGenerationInitializeRequest; -} -export interface SystemApiRootTokenGenerationInitialize2OperationRequest { - rootTokenGenerationInitialize2Request: RootTokenGenerationInitialize2Request; -} -export interface SystemApiRootTokenGenerationUpdateOperationRequest { - rootTokenGenerationUpdateRequest: RootTokenGenerationUpdateRequest; -} -export interface SystemApiSubscriptionsCreateRequest { - id: string; - plugin: string; -} -export interface SystemApiSubscriptionsCreate0Request { - id: string; - plugin: string; -} -export interface SystemApiSubscriptionsListEventsSubscriptionsRequest { - list: SubscriptionsListEventsSubscriptionsListEnum; -} -export interface SystemApiSubscriptionsWriteEventsSubscriptionsOperationRequest { - subscriptionsWriteEventsSubscriptionsRequest: SubscriptionsWriteEventsSubscriptionsRequest; -} -export interface SystemApiSystemDeleteManagedKeysTypeNameRequest { - name: string; - type: string; -} -export interface SystemApiSystemDeleteMfaMethodDuoNameRequest { - name: string; -} -export interface SystemApiSystemDeleteMfaMethodOktaNameRequest { - name: string; -} -export interface SystemApiSystemDeleteMfaMethodPingidNameRequest { - name: string; -} -export interface SystemApiSystemDeleteMfaMethodTotpNameRequest { - name: string; -} -export interface SystemApiSystemDeleteNamespacesPathRequest { - path: string; -} -export interface SystemApiSystemDeletePoliciesEgpNameRequest { - name: string; -} -export interface SystemApiSystemDeletePoliciesRgpNameRequest { - name: string; -} -export interface SystemApiSystemDeleteQuotasLeaseCountNameRequest { - name: string; -} -export interface SystemApiSystemDeleteReplicationPerformancePrimaryPathsFilterIdRequest { - id: string; -} -export interface SystemApiSystemDeleteStorageRaftSnapshotAutoConfigNameRequest { - name: string; -} -export interface SystemApiSystemDeleteStorageRaftSnapshotLoadIdRequest { - id: string; -} -export interface SystemApiSystemDeleteSyncDestinationsAwsSmNameRequest { - name: string; -} -export interface SystemApiSystemDeleteSyncDestinationsAzureKvNameRequest { - name: string; -} -export interface SystemApiSystemDeleteSyncDestinationsGcpSmNameRequest { - name: string; -} -export interface SystemApiSystemDeleteSyncDestinationsGhNameRequest { - name: string; -} -export interface SystemApiSystemDeleteSyncDestinationsInMemNameRequest { - name: string; -} -export interface SystemApiSystemDeleteSyncDestinationsVercelProjectNameRequest { - name: string; -} -export interface SystemApiSystemDeleteSyncGithubAppsNameRequest { - name: string; -} -export interface SystemApiSystemListManagedKeysTypeRequest { - type: string; - list: SystemListManagedKeysTypeListEnum; -} -export interface SystemApiSystemListMfaMethodRequest { - list: SystemListMfaMethodListEnum; -} -export interface SystemApiSystemListNamespacesRequest { - list: SystemListNamespacesListEnum; -} -export interface SystemApiSystemListPoliciesEgpRequest { - list: SystemListPoliciesEgpListEnum; -} -export interface SystemApiSystemListPoliciesRgpRequest { - list: SystemListPoliciesRgpListEnum; -} -export interface SystemApiSystemListQuotasLeaseCountRequest { - list: SystemListQuotasLeaseCountListEnum; -} -export interface SystemApiSystemListStorageRaftSnapshotAutoConfigRequest { - list: SystemListStorageRaftSnapshotAutoConfigListEnum; -} -export interface SystemApiSystemListStorageRaftSnapshotLoadRequest { - list: SystemListStorageRaftSnapshotLoadListEnum; -} -export interface SystemApiSystemListSyncAssociationsRequest { - list: SystemListSyncAssociationsListEnum; -} -export interface SystemApiSystemListSyncDestinationsRequest { - list: SystemListSyncDestinationsListEnum; -} -export interface SystemApiSystemListSyncDestinationsTypeRequest { - type: string; - list: SystemListSyncDestinationsTypeListEnum; -} -export interface SystemApiSystemListSyncGithubAppsRequest { - list: SystemListSyncGithubAppsListEnum; -} -export interface SystemApiSystemPatchNamespacesPathOperationRequest { - path: string; - systemPatchNamespacesPathRequest: SystemPatchNamespacesPathRequest; -} -export interface SystemApiSystemPatchSyncConfigOperationRequest { - systemPatchSyncConfigRequest: SystemPatchSyncConfigRequest; -} -export interface SystemApiSystemPatchSyncDestinationsAwsSmNameOperationRequest { - name: string; - systemPatchSyncDestinationsAwsSmNameRequest: SystemPatchSyncDestinationsAwsSmNameRequest; -} -export interface SystemApiSystemPatchSyncDestinationsAzureKvNameOperationRequest { - name: string; - systemPatchSyncDestinationsAzureKvNameRequest: SystemPatchSyncDestinationsAzureKvNameRequest; -} -export interface SystemApiSystemPatchSyncDestinationsGcpSmNameOperationRequest { - name: string; - systemPatchSyncDestinationsGcpSmNameRequest: SystemPatchSyncDestinationsGcpSmNameRequest; -} -export interface SystemApiSystemPatchSyncDestinationsGhNameOperationRequest { - name: string; - systemPatchSyncDestinationsGhNameRequest: SystemPatchSyncDestinationsGhNameRequest; -} -export interface SystemApiSystemPatchSyncDestinationsInMemNameOperationRequest { - name: string; - systemPatchSyncDestinationsInMemNameRequest: SystemPatchSyncDestinationsInMemNameRequest; -} -export interface SystemApiSystemPatchSyncDestinationsVercelProjectNameOperationRequest { - name: string; - systemPatchSyncDestinationsVercelProjectNameRequest: SystemPatchSyncDestinationsVercelProjectNameRequest; -} -export interface SystemApiSystemReadManagedKeysTypeNameRequest { - name: string; - type: string; -} -export interface SystemApiSystemReadMfaMethodDuoNameRequest { - name: string; -} -export interface SystemApiSystemReadMfaMethodOktaNameRequest { - name: string; -} -export interface SystemApiSystemReadMfaMethodPingidNameRequest { - name: string; -} -export interface SystemApiSystemReadMfaMethodTotpNameRequest { - name: string; -} -export interface SystemApiSystemReadMfaMethodTotpNameGenerateRequest { - name: string; -} -export interface SystemApiSystemReadNamespacesPathRequest { - path: string; -} -export interface SystemApiSystemReadPoliciesEgpNameRequest { - name: string; -} -export interface SystemApiSystemReadPoliciesRgpNameRequest { - name: string; -} -export interface SystemApiSystemReadQuotasLeaseCountNameRequest { - name: string; -} -export interface SystemApiSystemReadReplicationPerformancePrimaryDynamicFilterIdRequest { - id: string; -} -export interface SystemApiSystemReadReplicationPerformancePrimaryPathsFilterIdRequest { - id: string; -} -export interface SystemApiSystemReadReplicationPerformanceSecondaryDynamicFilterIdRequest { - id: string; -} -export interface SystemApiSystemReadStorageRaftSnapshotAutoConfigNameRequest { - name: string; -} -export interface SystemApiSystemReadStorageRaftSnapshotAutoStatusNameRequest { - name: string; -} -export interface SystemApiSystemReadStorageRaftSnapshotLoadIdRequest { - id: string; -} -export interface SystemApiSystemReadSyncAssociationsMountSecretNameRequest { - mount: string; - secretName: string; -} -export interface SystemApiSystemReadSyncDestinationsAwsSmNameRequest { - name: string; -} -export interface SystemApiSystemReadSyncDestinationsAzureKvNameRequest { - name: string; -} -export interface SystemApiSystemReadSyncDestinationsGcpSmNameRequest { - name: string; -} -export interface SystemApiSystemReadSyncDestinationsGhNameRequest { - name: string; -} -export interface SystemApiSystemReadSyncDestinationsInMemNameRequest { - name: string; -} -export interface SystemApiSystemReadSyncDestinationsTypeNameAssociationsRequest { - name: string; - type: string; -} -export interface SystemApiSystemReadSyncDestinationsVercelProjectNameRequest { - name: string; -} -export interface SystemApiSystemReadSyncGithubAppsNameRequest { - name: string; -} -export interface SystemApiSystemWriteConfigControlGroupOperationRequest { - systemWriteConfigControlGroupRequest: SystemWriteConfigControlGroupRequest; -} -export interface SystemApiSystemWriteConfigGroupPolicyApplicationOperationRequest { - systemWriteConfigGroupPolicyApplicationRequest: SystemWriteConfigGroupPolicyApplicationRequest; -} -export interface SystemApiSystemWriteControlGroupAuthorizeOperationRequest { - systemWriteControlGroupAuthorizeRequest: SystemWriteControlGroupAuthorizeRequest; -} -export interface SystemApiSystemWriteControlGroupRequestOperationRequest { - systemWriteControlGroupRequestRequest: SystemWriteControlGroupRequestRequest; -} -export interface SystemApiSystemWriteInternalCountersActivityWriteOperationRequest { - systemWriteInternalCountersActivityWriteRequest: SystemWriteInternalCountersActivityWriteRequest; -} -export interface SystemApiSystemWriteManagedKeysTypeNameOperationRequest { - name: string; - type: string; - systemWriteManagedKeysTypeNameRequest: SystemWriteManagedKeysTypeNameRequest; -} -export interface SystemApiSystemWriteManagedKeysTypeNameTestSignOperationRequest { - name: string; - type: string; - systemWriteManagedKeysTypeNameTestSignRequest: SystemWriteManagedKeysTypeNameTestSignRequest; -} -export interface SystemApiSystemWriteMfaMethodDuoNameOperationRequest { - name: string; - systemWriteMfaMethodDuoNameRequest: SystemWriteMfaMethodDuoNameRequest; -} -export interface SystemApiSystemWriteMfaMethodOktaNameOperationRequest { - name: string; - systemWriteMfaMethodOktaNameRequest: SystemWriteMfaMethodOktaNameRequest; -} -export interface SystemApiSystemWriteMfaMethodPingidNameOperationRequest { - name: string; - systemWriteMfaMethodPingidNameRequest: SystemWriteMfaMethodPingidNameRequest; -} -export interface SystemApiSystemWriteMfaMethodTotpNameOperationRequest { - name: string; - systemWriteMfaMethodTotpNameRequest: SystemWriteMfaMethodTotpNameRequest; -} -export interface SystemApiSystemWriteMfaMethodTotpNameAdminDestroyOperationRequest { - name: string; - systemWriteMfaMethodTotpNameAdminDestroyRequest: SystemWriteMfaMethodTotpNameAdminDestroyRequest; -} -export interface SystemApiSystemWriteMfaMethodTotpNameAdminGenerateOperationRequest { - name: string; - systemWriteMfaMethodTotpNameAdminGenerateRequest: SystemWriteMfaMethodTotpNameAdminGenerateRequest; -} -export interface SystemApiSystemWriteNamespacesApiLockLockPathRequest { - path: string; -} -export interface SystemApiSystemWriteNamespacesApiLockUnlockOperationRequest { - systemWriteNamespacesApiLockUnlockRequest: SystemWriteNamespacesApiLockUnlockRequest; -} -export interface SystemApiSystemWriteNamespacesApiLockUnlockPathOperationRequest { - path: string; - systemWriteNamespacesApiLockUnlockPathRequest: SystemWriteNamespacesApiLockUnlockPathRequest; -} -export interface SystemApiSystemWriteNamespacesPathOperationRequest { - path: string; - systemWriteNamespacesPathRequest: SystemWriteNamespacesPathRequest; -} -export interface SystemApiSystemWritePoliciesEgpNameOperationRequest { - name: string; - systemWritePoliciesEgpNameRequest: SystemWritePoliciesEgpNameRequest; -} -export interface SystemApiSystemWritePoliciesRgpNameOperationRequest { - name: string; - systemWritePoliciesRgpNameRequest: SystemWritePoliciesRgpNameRequest; -} -export interface SystemApiSystemWriteQuotasLeaseCountNameOperationRequest { - name: string; - systemWriteQuotasLeaseCountNameRequest: SystemWriteQuotasLeaseCountNameRequest; -} -export interface SystemApiSystemWriteReplicationDrPrimaryEnableOperationRequest { - systemWriteReplicationDrPrimaryEnableRequest: SystemWriteReplicationDrPrimaryEnableRequest; -} -export interface SystemApiSystemWriteReplicationDrPrimaryRevokeSecondaryOperationRequest { - systemWriteReplicationDrPrimaryRevokeSecondaryRequest: SystemWriteReplicationDrPrimaryRevokeSecondaryRequest; -} -export interface SystemApiSystemWriteReplicationDrPrimarySecondaryTokenOperationRequest { - systemWriteReplicationDrPrimarySecondaryTokenRequest: SystemWriteReplicationDrPrimarySecondaryTokenRequest; -} -export interface SystemApiSystemWriteReplicationDrSecondaryConfigReloadSubsystemRequest { - subsystem: string; -} -export interface SystemApiSystemWriteReplicationDrSecondaryDisableOperationRequest { - systemWriteReplicationDrSecondaryDisableRequest: SystemWriteReplicationDrSecondaryDisableRequest; -} -export interface SystemApiSystemWriteReplicationDrSecondaryEnableOperationRequest { - systemWriteReplicationDrSecondaryEnableRequest: SystemWriteReplicationDrSecondaryEnableRequest; -} -export interface SystemApiSystemWriteReplicationDrSecondaryMerkleCheckOperationRequest { - systemWriteReplicationDrSecondaryMerkleCheckRequest: SystemWriteReplicationDrSecondaryMerkleCheckRequest; -} -export interface SystemApiSystemWriteReplicationDrSecondaryOperationTokenDeleteOperationRequest { - systemWriteReplicationDrSecondaryOperationTokenDeleteRequest: SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest; -} -export interface SystemApiSystemWriteReplicationDrSecondaryPromoteOperationRequest { - systemWriteReplicationDrSecondaryPromoteRequest: SystemWriteReplicationDrSecondaryPromoteRequest; -} -export interface SystemApiSystemWriteReplicationDrSecondaryRecoverOperationRequest { - systemWriteReplicationDrSecondaryRecoverRequest: SystemWriteReplicationDrSecondaryRecoverRequest; -} -export interface SystemApiSystemWriteReplicationDrSecondaryReindexOperationRequest { - systemWriteReplicationDrSecondaryReindexRequest: SystemWriteReplicationDrSecondaryReindexRequest; -} -export interface SystemApiSystemWriteReplicationDrSecondaryUpdatePrimaryOperationRequest { - systemWriteReplicationDrSecondaryUpdatePrimaryRequest: SystemWriteReplicationDrSecondaryUpdatePrimaryRequest; -} -export interface SystemApiSystemWriteReplicationForceCorruptionOperationRequest { - systemWriteReplicationForceCorruptionRequest: SystemWriteReplicationForceCorruptionRequest; -} -export interface SystemApiSystemWriteReplicationPerformancePrimaryEnableOperationRequest { - systemWriteReplicationPerformancePrimaryEnableRequest: SystemWriteReplicationPerformancePrimaryEnableRequest; -} -export interface SystemApiSystemWriteReplicationPerformancePrimaryPathsFilterIdOperationRequest { - id: string; - systemWriteReplicationPerformancePrimaryPathsFilterIdRequest: SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest; -} -export interface SystemApiSystemWriteReplicationPerformancePrimaryRevokeSecondaryOperationRequest { - systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest: SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest; -} -export interface SystemApiSystemWriteReplicationPerformancePrimarySecondaryTokenOperationRequest { - systemWriteReplicationPerformancePrimarySecondaryTokenRequest: SystemWriteReplicationPerformancePrimarySecondaryTokenRequest; -} -export interface SystemApiSystemWriteReplicationPerformanceSecondaryEnableOperationRequest { - systemWriteReplicationPerformanceSecondaryEnableRequest: SystemWriteReplicationPerformanceSecondaryEnableRequest; -} -export interface SystemApiSystemWriteReplicationPerformanceSecondaryPromoteOperationRequest { - systemWriteReplicationPerformanceSecondaryPromoteRequest: SystemWriteReplicationPerformanceSecondaryPromoteRequest; -} -export interface SystemApiSystemWriteReplicationPerformanceSecondaryUpdatePrimaryOperationRequest { - systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest: SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest; -} -export interface SystemApiSystemWriteReplicationPrimaryEnableOperationRequest { - systemWriteReplicationPrimaryEnableRequest: SystemWriteReplicationPrimaryEnableRequest; -} -export interface SystemApiSystemWriteReplicationPrimaryRevokeSecondaryOperationRequest { - systemWriteReplicationPrimaryRevokeSecondaryRequest: SystemWriteReplicationPrimaryRevokeSecondaryRequest; -} -export interface SystemApiSystemWriteReplicationPrimarySecondaryTokenOperationRequest { - systemWriteReplicationPrimarySecondaryTokenRequest: SystemWriteReplicationPrimarySecondaryTokenRequest; -} -export interface SystemApiSystemWriteReplicationReindexOperationRequest { - systemWriteReplicationReindexRequest: SystemWriteReplicationReindexRequest; -} -export interface SystemApiSystemWriteReplicationSecondaryEnableOperationRequest { - systemWriteReplicationSecondaryEnableRequest: SystemWriteReplicationSecondaryEnableRequest; -} -export interface SystemApiSystemWriteReplicationSecondaryPromoteOperationRequest { - systemWriteReplicationSecondaryPromoteRequest: SystemWriteReplicationSecondaryPromoteRequest; -} -export interface SystemApiSystemWriteReplicationSecondaryUpdatePrimaryOperationRequest { - systemWriteReplicationSecondaryUpdatePrimaryRequest: SystemWriteReplicationSecondaryUpdatePrimaryRequest; -} -export interface SystemApiSystemWriteStorageRaftSnapshotAutoConfigNameOperationRequest { - name: string; - systemWriteStorageRaftSnapshotAutoConfigNameRequest: SystemWriteStorageRaftSnapshotAutoConfigNameRequest; -} -export interface SystemApiSystemWriteStorageRaftSnapshotAutoSnapshotLoadNameOperationRequest { - name: string; - systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest: SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest; -} -export interface SystemApiSystemWriteSyncDestinationsAwsSmNameOperationRequest { - name: string; - systemWriteSyncDestinationsAwsSmNameRequest: SystemWriteSyncDestinationsAwsSmNameRequest; -} -export interface SystemApiSystemWriteSyncDestinationsAzureKvNameOperationRequest { - name: string; - systemWriteSyncDestinationsAzureKvNameRequest: SystemWriteSyncDestinationsAzureKvNameRequest; -} -export interface SystemApiSystemWriteSyncDestinationsGcpSmNameOperationRequest { - name: string; - systemWriteSyncDestinationsGcpSmNameRequest: SystemWriteSyncDestinationsGcpSmNameRequest; -} -export interface SystemApiSystemWriteSyncDestinationsGhNameOperationRequest { - name: string; - systemWriteSyncDestinationsGhNameRequest: SystemWriteSyncDestinationsGhNameRequest; -} -export interface SystemApiSystemWriteSyncDestinationsInMemNameOperationRequest { - name: string; - systemWriteSyncDestinationsInMemNameRequest: SystemWriteSyncDestinationsInMemNameRequest; -} -export interface SystemApiSystemWriteSyncDestinationsTypeNameAssociationsRemoveOperationRequest { - name: string; - type: string; - systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest: SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest; -} -export interface SystemApiSystemWriteSyncDestinationsTypeNameAssociationsSetOperationRequest { - name: string; - type: string; - systemWriteSyncDestinationsTypeNameAssociationsSetRequest: SystemWriteSyncDestinationsTypeNameAssociationsSetRequest; -} -export interface SystemApiSystemWriteSyncDestinationsVercelProjectNameOperationRequest { - name: string; - systemWriteSyncDestinationsVercelProjectNameRequest: SystemWriteSyncDestinationsVercelProjectNameRequest; -} -export interface SystemApiSystemWriteSyncGithubAppsNameOperationRequest { - name: string; - systemWriteSyncGithubAppsNameRequest: SystemWriteSyncGithubAppsNameRequest; -} -export interface SystemApiSystemWriteUtilizationOperationRequest { - systemWriteUtilizationRequest: SystemWriteUtilizationRequest; -} -export interface SystemApiUiConfigDeleteCustomMessageRequest { - id: string; -} -export interface SystemApiUiConfigListCustomMessagesRequest { - list: UiConfigListCustomMessagesListEnum; - active?: boolean; - authenticated?: boolean; - type?: string; -} -export interface SystemApiUiConfigReadCustomMessageRequest { - id: string; -} -export interface SystemApiUiConfigUpdateCustomMessageOperationRequest { - id: string; - uiConfigUpdateCustomMessageRequest: UiConfigUpdateCustomMessageRequest; -} -export interface SystemApiUiHeadersConfigureOperationRequest { - header: string; - uiHeadersConfigureRequest: UiHeadersConfigureRequest; -} -export interface SystemApiUiHeadersDeleteConfigurationRequest { - header: string; -} -export interface SystemApiUiHeadersListRequest { - list: UiHeadersListListEnum; -} -export interface SystemApiUiHeadersReadConfigurationRequest { - header: string; -} -export interface SystemApiUiLoginDefaultAuthConfigureOperationRequest { - name: string; - uiLoginDefaultAuthConfigureRequest: UiLoginDefaultAuthConfigureRequest; -} -export interface SystemApiUiLoginDefaultAuthDeleteConfigurationRequest { - name: string; -} -export interface SystemApiUiLoginDefaultAuthListRequest { - list: UiLoginDefaultAuthListListEnum; -} -export interface SystemApiUiLoginDefaultAuthReadConfigurationRequest { - name: string; -} -export interface SystemApiUnsealOperationRequest { - unsealRequest: UnsealRequest; -} -export interface SystemApiUnwrapOperationRequest { - unwrapRequest: UnwrapRequest; -} -export interface SystemApiVersionHistoryRequest { - list: VersionHistoryListEnum; -} -export interface SystemApiWellKnownListLabelsRequest { - list: WellKnownListLabelsListEnum; -} -export interface SystemApiWellKnownReadLabelRequest { - label: string; -} -export interface SystemApiWrapRequest { - requestBody: { - [key: string]: any; - }; -} -/** - * - */ -export declare class SystemApi extends runtime.BaseAPI { - /** - * Activate a flagged feature. - */ - activationFlagsActivateRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Activate a flagged feature. - */ - activationFlagsActivate(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Activate a flagged feature. - */ - activationFlagsActivate_1Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Activate a flagged feature. - */ - activationFlagsActivate_1(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Activate a flagged feature. - */ - activationFlagsActivate_2Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Activate a flagged feature. - */ - activationFlagsActivate_2(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Activate a flagged feature. - */ - activationFlagsActivate_3Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Activate a flagged feature. - */ - activationFlagsActivate_3(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - auditingCalculateHashRaw(requestParameters: SystemApiAuditingCalculateHashOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - auditingCalculateHash(path: string, auditingCalculateHashRequest: AuditingCalculateHashRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Disable the audit device at the given path. - */ - auditingDisableDeviceRaw(requestParameters: SystemApiAuditingDisableDeviceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Disable the audit device at the given path. - */ - auditingDisableDevice(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Disable auditing of the given request header. - */ - auditingDisableRequestHeaderRaw(requestParameters: SystemApiAuditingDisableRequestHeaderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Disable auditing of the given request header. - */ - auditingDisableRequestHeader(header: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Enable a new audit device at the supplied path. - */ - auditingEnableDeviceRaw(requestParameters: SystemApiAuditingEnableDeviceOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Enable a new audit device at the supplied path. - */ - auditingEnableDevice(path: string, auditingEnableDeviceRequest: AuditingEnableDeviceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Enable auditing of a header. - */ - auditingEnableRequestHeaderRaw(requestParameters: SystemApiAuditingEnableRequestHeaderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Enable auditing of a header. - */ - auditingEnableRequestHeader(header: string, auditingEnableRequestHeaderRequest: AuditingEnableRequestHeaderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List the enabled audit devices. - */ - auditingListEnabledDevicesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List the enabled audit devices. - */ - auditingListEnabledDevices(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List the request headers that are configured to be audited. - */ - auditingListRequestHeadersRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List the request headers that are configured to be audited. - */ - auditingListRequestHeaders(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List the information for the given request header. - */ - auditingReadRequestHeaderInformationRaw(requestParameters: SystemApiAuditingReadRequestHeaderInformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List the information for the given request header. - */ - auditingReadRequestHeaderInformation(header: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Disable the auth method at the given auth path - */ - authDisableMethodRaw(requestParameters: SystemApiAuthDisableMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Disable the auth method at the given auth path - */ - authDisableMethod(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * After enabling, the auth method can be accessed and configured via the auth path specified as part of the URL. This auth path will be nested under the auth prefix. For example, enable the \"foo\" auth method will make it accessible at /auth/foo. - * Enables a new auth method. - */ - authEnableMethodRaw(requestParameters: SystemApiAuthEnableMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * After enabling, the auth method can be accessed and configured via the auth path specified as part of the URL. This auth path will be nested under the auth prefix. For example, enable the \"foo\" auth method will make it accessible at /auth/foo. - * Enables a new auth method. - */ - authEnableMethod(path: string, authEnableMethodRequest: AuthEnableMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - authListEnabledMethodsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - authListEnabledMethods(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the configuration of the auth engine at the given path. - */ - authReadConfigurationRaw(requestParameters: SystemApiAuthReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the configuration of the auth engine at the given path. - */ - authReadConfiguration(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint requires sudo capability on the final path, but the same functionality can be achieved without sudo via `sys/mounts/auth/[auth-path]/tune`. - * Reads the given auth path\'s configuration. - */ - authReadTuningInformationRaw(requestParameters: SystemApiAuthReadTuningInformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint requires sudo capability on the final path, but the same functionality can be achieved without sudo via `sys/mounts/auth/[auth-path]/tune`. - * Reads the given auth path\'s configuration. - */ - authReadTuningInformation(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint requires sudo capability on the final path, but the same functionality can be achieved without sudo via `sys/mounts/auth/[auth-path]/tune`. - * Tune configuration parameters for a given auth path. - */ - authTuneConfigurationParametersRaw(requestParameters: SystemApiAuthTuneConfigurationParametersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint requires sudo capability on the final path, but the same functionality can be achieved without sudo via `sys/mounts/auth/[auth-path]/tune`. - * Tune configuration parameters for a given auth path. - */ - authTuneConfigurationParameters(path: string, authTuneConfigurationParametersRequest: AuthTuneConfigurationParametersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Information about the host instance that this Vault server is running on. The information that gets collected includes host hardware information, and CPU, disk, and memory utilization - * Information about the host instance that this Vault server is running on. - */ - collectHostInformationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Information about the host instance that this Vault server is running on. The information that gets collected includes host hardware information, and CPU, disk, and memory utilization - * Information about the host instance that this Vault server is running on. - */ - collectHostInformation(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This path responds to the following HTTP methods. GET / Returns a map of in-flight requests. - * reports in-flight requests - */ - collectInFlightRequestInformationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This path responds to the following HTTP methods. GET / Returns a map of in-flight requests. - * reports in-flight requests - */ - collectInFlightRequestInformation(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configure the CORS settings. - */ - corsConfigureRaw(requestParameters: SystemApiCorsConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configure the CORS settings. - */ - corsConfigure(corsConfigureRequest: CorsConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Remove any CORS settings. - */ - corsDeleteConfigurationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Remove any CORS settings. - */ - corsDeleteConfiguration(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return the current CORS settings. - */ - corsReadConfigurationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return the current CORS settings. - */ - corsReadConfiguration(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create custom message - */ - createCustomMessageRaw(requestParameters: SystemApiCreateCustomMessageOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create custom message - */ - createCustomMessage(createCustomMessageRequest: CreateCustomMessageRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Decodes the encoded token with the otp. - */ - decodeTokenRaw(requestParameters: SystemApiDecodeTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Decodes the encoded token with the otp. - */ - decodeToken(decodeTokenRequest: DecodeTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - encryptionKeyConfigureRotationRaw(requestParameters: SystemApiEncryptionKeyConfigureRotationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - encryptionKeyConfigureRotation(encryptionKeyConfigureRotationRequest: EncryptionKeyConfigureRotationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - encryptionKeyReadRotationConfigurationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - encryptionKeyReadRotationConfiguration(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - encryptionKeyRotateRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - encryptionKeyRotate(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Provides information about the backend encryption key. - */ - encryptionKeyStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Provides information about the backend encryption key. - */ - encryptionKeyStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - generateHashRaw(requestParameters: SystemApiGenerateHashOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - generateHash(generateHashRequest: GenerateHashRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - generateHashWithAlgorithmRaw(requestParameters: SystemApiGenerateHashWithAlgorithmOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - generateHashWithAlgorithm(urlalgorithm: string, generateHashWithAlgorithmRequest: GenerateHashWithAlgorithmRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - generateRandomRaw(requestParameters: SystemApiGenerateRandomOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - generateRandom(generateRandomRequest: GenerateRandomRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - generateRandomWithBytesRaw(requestParameters: SystemApiGenerateRandomWithBytesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - generateRandomWithBytes(urlbytes: string, generateRandomWithBytesRequest: GenerateRandomWithBytesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - generateRandomWithSourceRaw(requestParameters: SystemApiGenerateRandomWithSourceOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - generateRandomWithSource(source: string, generateRandomWithSourceRequest: GenerateRandomWithSourceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - generateRandomWithSourceAndBytesRaw(requestParameters: SystemApiGenerateRandomWithSourceAndBytesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - generateRandomWithSourceAndBytes(source: string, urlbytes: string, generateRandomWithSourceAndBytesRequest: GenerateRandomWithSourceAndBytesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - generateUtilizationReportRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - generateUtilizationReport(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Check the HA status of a Vault cluster - */ - haStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Check the HA status of a Vault cluster - */ - haStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * The Vault must not have been previously initialized. The recovery options, as well as the stored shares option, are only available when using Vault HSM. - * Initialize a new Vault. - */ - initializeRaw(requestParameters: SystemApiInitializeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * The Vault must not have been previously initialized. The recovery options, as well as the stored shares option, are only available when using Vault HSM. - * Initialize a new Vault. - */ - initialize(initializeRequest: InitializeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Enable or disable collection of client count, set retention period, or set default reporting period. - */ - internalClientActivityConfigureRaw(requestParameters: SystemApiInternalClientActivityConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Enable or disable collection of client count, set retention period, or set default reporting period. - */ - internalClientActivityConfigure(internalClientActivityConfigureRequest: InternalClientActivityConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Report the client count metrics, for this namespace and all child namespaces. - */ - internalClientActivityExportRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Report the client count metrics, for this namespace and all child namespaces. - */ - internalClientActivityExport(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the client count tracking configuration. - */ - internalClientActivityReadConfigurationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the client count tracking configuration. - */ - internalClientActivityReadConfiguration(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Report the client count metrics, for this namespace and all child namespaces. - */ - internalClientActivityReportCountsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Report the client count metrics, for this namespace and all child namespaces. - */ - internalClientActivityReportCounts(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Report the number of clients for this month, for this namespace and all child namespaces. - */ - internalClientActivityReportCountsThisMonthRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Report the number of clients for this month, for this namespace and all child namespaces. - */ - internalClientActivityReportCountsThisMonth(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Backwards compatibility is not guaranteed for this API - */ - internalCountEntitiesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Backwards compatibility is not guaranteed for this API - */ - internalCountEntities(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Backwards compatibility is not guaranteed for this API - * @deprecated - */ - internalCountRequestsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Backwards compatibility is not guaranteed for this API - * @deprecated - */ - internalCountRequests(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - internalGenerateOpenApiDocumentRaw(requestParameters: SystemApiInternalGenerateOpenApiDocumentRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - internalGenerateOpenApiDocument(context?: string, genericMountPaths?: boolean, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - internalGenerateOpenApiDocumentWithParametersRaw(requestParameters: SystemApiInternalGenerateOpenApiDocumentWithParametersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - internalGenerateOpenApiDocumentWithParameters(internalGenerateOpenApiDocumentWithParametersRequest: InternalGenerateOpenApiDocumentWithParametersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Expose the route entry and mount entry tables present in the router - */ - internalInspectRouterRaw(requestParameters: SystemApiInternalInspectRouterRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Expose the route entry and mount entry tables present in the router - */ - internalInspectRouter(tag: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lists enabled feature flags. - */ - internalUiListEnabledFeatureFlagsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lists enabled feature flags. - */ - internalUiListEnabledFeatureFlags(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lists all enabled and visible auth and secrets mounts. - */ - internalUiListEnabledVisibleMountsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lists all enabled and visible auth and secrets mounts. - */ - internalUiListEnabledVisibleMounts(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Backwards compatibility is not guaranteed for this API - */ - internalUiListNamespacesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Backwards compatibility is not guaranteed for this API - */ - internalUiListNamespaces(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieves Active post-login Custom Messages - */ - internalUiReadAuthenticatedActiveCustomMessagesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieves Active post-login Custom Messages - */ - internalUiReadAuthenticatedActiveCustomMessages(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return information about the given mount. - */ - internalUiReadMountInformationRaw(requestParameters: SystemApiInternalUiReadMountInformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return information about the given mount. - */ - internalUiReadMountInformation(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Backwards compatibility is not guaranteed for this API - */ - internalUiReadResultantAclRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Backwards compatibility is not guaranteed for this API - */ - internalUiReadResultantAcl(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieves Active pre-login Custom Messages - */ - internalUiReadUnauthenticatedActiveCustomMessagesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieves Active pre-login Custom Messages - */ - internalUiReadUnauthenticatedActiveCustomMessages(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the high availability status and current leader instance of Vault. - */ - leaderStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the high availability status and current leader instance of Vault. - */ - leaderStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - leasesCountRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - leasesCount(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Unlike `/sys/leases/revoke-prefix`, this path ignores backend errors encountered during revocation. This is potentially very dangerous and should only be used in specific emergency situations where errors in the backend or the connected backend service prevent normal revocation. By ignoring these errors, Vault abdicates responsibility for ensuring that the issued credentials or secrets are properly revoked and/or cleaned up. Access to this endpoint should be tightly controlled. - * Revokes all secrets or tokens generated under a given prefix immediately - */ - leasesForceRevokeLeaseWithPrefixRaw(requestParameters: SystemApiLeasesForceRevokeLeaseWithPrefixRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Unlike `/sys/leases/revoke-prefix`, this path ignores backend errors encountered during revocation. This is potentially very dangerous and should only be used in specific emergency situations where errors in the backend or the connected backend service prevent normal revocation. By ignoring these errors, Vault abdicates responsibility for ensuring that the issued credentials or secrets are properly revoked and/or cleaned up. Access to this endpoint should be tightly controlled. - * Revokes all secrets or tokens generated under a given prefix immediately - */ - leasesForceRevokeLeaseWithPrefix(prefix: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Unlike `/sys/leases/revoke-prefix`, this path ignores backend errors encountered during revocation. This is potentially very dangerous and should only be used in specific emergency situations where errors in the backend or the connected backend service prevent normal revocation. By ignoring these errors, Vault abdicates responsibility for ensuring that the issued credentials or secrets are properly revoked and/or cleaned up. Access to this endpoint should be tightly controlled. - * Revokes all secrets or tokens generated under a given prefix immediately - */ - leasesForceRevokeLeaseWithPrefix2Raw(requestParameters: SystemApiLeasesForceRevokeLeaseWithPrefix2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Unlike `/sys/leases/revoke-prefix`, this path ignores backend errors encountered during revocation. This is potentially very dangerous and should only be used in specific emergency situations where errors in the backend or the connected backend service prevent normal revocation. By ignoring these errors, Vault abdicates responsibility for ensuring that the issued credentials or secrets are properly revoked and/or cleaned up. Access to this endpoint should be tightly controlled. - * Revokes all secrets or tokens generated under a given prefix immediately - */ - leasesForceRevokeLeaseWithPrefix2(prefix: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - leasesListRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - leasesList(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - leasesLookUpRaw(requestParameters: SystemApiLeasesLookUpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - leasesLookUp(prefix: string, list: LeasesLookUpListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - leasesReadLeaseRaw(requestParameters: SystemApiLeasesReadLeaseOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - leasesReadLease(leasesReadLeaseRequest: LeasesReadLeaseRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLeaseRaw(requestParameters: SystemApiLeasesRenewLeaseOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLease(leasesRenewLeaseRequest: LeasesRenewLeaseRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLease2Raw(requestParameters: SystemApiLeasesRenewLease2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLease2(leasesRenewLease2Request: LeasesRenewLease2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLeaseWithIdRaw(requestParameters: SystemApiLeasesRenewLeaseWithIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLeaseWithId(urlLeaseId: string, leasesRenewLeaseWithIdRequest: LeasesRenewLeaseWithIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLeaseWithId2Raw(requestParameters: SystemApiLeasesRenewLeaseWithId2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLeaseWithId2(urlLeaseId: string, leasesRenewLeaseWithId2Request: LeasesRenewLeaseWithId2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Revokes a lease immediately. - */ - leasesRevokeLeaseRaw(requestParameters: SystemApiLeasesRevokeLeaseOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Revokes a lease immediately. - */ - leasesRevokeLease(leasesRevokeLeaseRequest: LeasesRevokeLeaseRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Revokes a lease immediately. - */ - leasesRevokeLease2Raw(requestParameters: SystemApiLeasesRevokeLease2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Revokes a lease immediately. - */ - leasesRevokeLease2(leasesRevokeLease2Request: LeasesRevokeLease2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Revokes a lease immediately. - */ - leasesRevokeLeaseWithIdRaw(requestParameters: SystemApiLeasesRevokeLeaseWithIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Revokes a lease immediately. - */ - leasesRevokeLeaseWithId(urlLeaseId: string, leasesRevokeLeaseWithIdRequest: LeasesRevokeLeaseWithIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Revokes a lease immediately. - */ - leasesRevokeLeaseWithId2Raw(requestParameters: SystemApiLeasesRevokeLeaseWithId2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Revokes a lease immediately. - */ - leasesRevokeLeaseWithId2(urlLeaseId: string, leasesRevokeLeaseWithId2Request: LeasesRevokeLeaseWithId2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Revokes all secrets (via a lease ID prefix) or tokens (via the tokens\' path property) generated under a given prefix immediately. - */ - leasesRevokeLeaseWithPrefixRaw(requestParameters: SystemApiLeasesRevokeLeaseWithPrefixOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Revokes all secrets (via a lease ID prefix) or tokens (via the tokens\' path property) generated under a given prefix immediately. - */ - leasesRevokeLeaseWithPrefix(prefix: string, leasesRevokeLeaseWithPrefixRequest: LeasesRevokeLeaseWithPrefixRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Revokes all secrets (via a lease ID prefix) or tokens (via the tokens\' path property) generated under a given prefix immediately. - */ - leasesRevokeLeaseWithPrefix2Raw(requestParameters: SystemApiLeasesRevokeLeaseWithPrefix2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Revokes all secrets (via a lease ID prefix) or tokens (via the tokens\' path property) generated under a given prefix immediately. - */ - leasesRevokeLeaseWithPrefix2(prefix: string, leasesRevokeLeaseWithPrefix2Request: LeasesRevokeLeaseWithPrefix2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - leasesTidyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - leasesTidy(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the available and enabled experiments - */ - listExperimentalFeaturesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the available and enabled experiments - */ - listExperimentalFeatures(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Report the locked user count metrics, for this namespace and all child namespaces. - */ - lockedUsersListRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Report the locked user count metrics, for this namespace and all child namespaces. - */ - lockedUsersList(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Unlocks the user with given mount_accessor and alias_identifier - */ - lockedUsersUnlockRaw(requestParameters: SystemApiLockedUsersUnlockRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Unlocks the user with given mount_accessor and alias_identifier - */ - lockedUsersUnlock(aliasIdentifier: string, mountAccessor: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the log level for all existing loggers. - */ - loggersReadVerbosityLevelRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the log level for all existing loggers. - */ - loggersReadVerbosityLevel(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the log level for a single logger. - */ - loggersReadVerbosityLevelForRaw(requestParameters: SystemApiLoggersReadVerbosityLevelForRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the log level for a single logger. - */ - loggersReadVerbosityLevelFor(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Revert the all loggers to use log level provided in config. - */ - loggersRevertVerbosityLevelRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Revert the all loggers to use log level provided in config. - */ - loggersRevertVerbosityLevel(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Revert a single logger to use log level provided in config. - */ - loggersRevertVerbosityLevelForRaw(requestParameters: SystemApiLoggersRevertVerbosityLevelForRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Revert a single logger to use log level provided in config. - */ - loggersRevertVerbosityLevelFor(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Modify the log level for all existing loggers. - */ - loggersUpdateVerbosityLevelRaw(requestParameters: SystemApiLoggersUpdateVerbosityLevelOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Modify the log level for all existing loggers. - */ - loggersUpdateVerbosityLevel(loggersUpdateVerbosityLevelRequest: LoggersUpdateVerbosityLevelRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Modify the log level of a single logger. - */ - loggersUpdateVerbosityLevelForRaw(requestParameters: SystemApiLoggersUpdateVerbosityLevelForOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Modify the log level of a single logger. - */ - loggersUpdateVerbosityLevelFor(name: string, loggersUpdateVerbosityLevelForRequest: LoggersUpdateVerbosityLevelForRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - metricsRaw(requestParameters: SystemApiMetricsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - metrics(format?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Validates the login for the given MFA methods. Upon successful validation, it returns an auth response containing the client token - */ - mfaValidateRaw(requestParameters: SystemApiMfaValidateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Validates the login for the given MFA methods. Upon successful validation, it returns an auth response containing the client token - */ - mfaValidate(mfaValidateRequest: MfaValidateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - monitorRaw(requestParameters: SystemApiMonitorRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - monitor(logFormat?: string, logLevel?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Disable the mount point specified at the given path. - */ - mountsDisableSecretsEngineRaw(requestParameters: SystemApiMountsDisableSecretsEngineRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Disable the mount point specified at the given path. - */ - mountsDisableSecretsEngine(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Enable a new secrets engine at the given path. - */ - mountsEnableSecretsEngineRaw(requestParameters: SystemApiMountsEnableSecretsEngineOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Enable a new secrets engine at the given path. - */ - mountsEnableSecretsEngine(path: string, mountsEnableSecretsEngineRequest: MountsEnableSecretsEngineRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - mountsListSecretsEnginesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - mountsListSecretsEngines(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the configuration of the secret engine at the given path. - */ - mountsReadConfigurationRaw(requestParameters: SystemApiMountsReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the configuration of the secret engine at the given path. - */ - mountsReadConfiguration(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - mountsReadTuningInformationRaw(requestParameters: SystemApiMountsReadTuningInformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - mountsReadTuningInformation(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - mountsTuneConfigurationParametersRaw(requestParameters: SystemApiMountsTuneConfigurationParametersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - mountsTuneConfigurationParameters(path: string, mountsTuneConfigurationParametersRequest: MountsTuneConfigurationParametersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pluginsCatalogListPluginsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pluginsCatalogListPlugins(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List the plugins in the catalog. - */ - pluginsCatalogListPluginsWithTypeRaw(requestParameters: SystemApiPluginsCatalogListPluginsWithTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List the plugins in the catalog. - */ - pluginsCatalogListPluginsWithType(type: string, list: PluginsCatalogListPluginsWithTypeListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create or update the pinned version for a plugin with a given type and name. - */ - pluginsCatalogPinsCreatePinnedVersionRaw(requestParameters: SystemApiPluginsCatalogPinsCreatePinnedVersionOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create or update the pinned version for a plugin with a given type and name. - */ - pluginsCatalogPinsCreatePinnedVersion(name: string, type: string, pluginsCatalogPinsCreatePinnedVersionRequest: PluginsCatalogPinsCreatePinnedVersionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pluginsCatalogPinsListPinnedVersionsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pluginsCatalogPinsListPinnedVersions(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return the pinned version for the plugin with the given type and name. - */ - pluginsCatalogPinsReadPinnedVersionRaw(requestParameters: SystemApiPluginsCatalogPinsReadPinnedVersionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return the pinned version for the plugin with the given type and name. - */ - pluginsCatalogPinsReadPinnedVersion(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Remove any pinned version for the plugin with the given type and name. - */ - pluginsCatalogPinsRemovePinnedVersionRaw(requestParameters: SystemApiPluginsCatalogPinsRemovePinnedVersionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Remove any pinned version for the plugin with the given type and name. - */ - pluginsCatalogPinsRemovePinnedVersion(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return the configuration data for the plugin with the given name. - */ - pluginsCatalogReadPluginConfigurationRaw(requestParameters: SystemApiPluginsCatalogReadPluginConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return the configuration data for the plugin with the given name. - */ - pluginsCatalogReadPluginConfiguration(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return the configuration data for the plugin with the given name. - */ - pluginsCatalogReadPluginConfigurationWithTypeRaw(requestParameters: SystemApiPluginsCatalogReadPluginConfigurationWithTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return the configuration data for the plugin with the given name. - */ - pluginsCatalogReadPluginConfigurationWithType(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Register a new plugin, or updates an existing one with the supplied name. - */ - pluginsCatalogRegisterPluginRaw(requestParameters: SystemApiPluginsCatalogRegisterPluginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Register a new plugin, or updates an existing one with the supplied name. - */ - pluginsCatalogRegisterPlugin(name: string, pluginsCatalogRegisterPluginRequest: PluginsCatalogRegisterPluginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Register a new plugin, or updates an existing one with the supplied name. - */ - pluginsCatalogRegisterPluginWithTypeRaw(requestParameters: SystemApiPluginsCatalogRegisterPluginWithTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Register a new plugin, or updates an existing one with the supplied name. - */ - pluginsCatalogRegisterPluginWithType(name: string, type: string, pluginsCatalogRegisterPluginWithTypeRequest: PluginsCatalogRegisterPluginWithTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Remove the plugin with the given name. - */ - pluginsCatalogRemovePluginRaw(requestParameters: SystemApiPluginsCatalogRemovePluginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Remove the plugin with the given name. - */ - pluginsCatalogRemovePlugin(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Remove the plugin with the given name. - */ - pluginsCatalogRemovePluginWithTypeRaw(requestParameters: SystemApiPluginsCatalogRemovePluginWithTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Remove the plugin with the given name. - */ - pluginsCatalogRemovePluginWithType(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Either the plugin name (`plugin`) or the desired plugin backend mounts (`mounts`) must be provided, but not both. In the case that the plugin name is provided, all mounted paths that use that plugin backend will be reloaded. If (`scope`) is provided and is (`global`), the plugin(s) are reloaded globally. - * Reload mounted plugin backends. - */ - pluginsReloadBackendsRaw(requestParameters: SystemApiPluginsReloadBackendsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Either the plugin name (`plugin`) or the desired plugin backend mounts (`mounts`) must be provided, but not both. In the case that the plugin name is provided, all mounted paths that use that plugin backend will be reloaded. If (`scope`) is provided and is (`global`), the plugin(s) are reloaded globally. - * Reload mounted plugin backends. - */ - pluginsReloadBackends(pluginsReloadBackendsRequest: PluginsReloadBackendsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pluginsRuntimesCatalogListPluginsRuntimesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pluginsRuntimesCatalogListPluginsRuntimes(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pluginsRuntimesCatalogListPluginsRuntimes_4Raw(requestParameters: SystemApiPluginsRuntimesCatalogListPluginsRuntimes0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pluginsRuntimesCatalogListPluginsRuntimes_4(list: PluginsRuntimesCatalogListPluginsRuntimes0ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return the configuration data for the plugin runtime with the given name. - */ - pluginsRuntimesCatalogReadPluginRuntimeConfigurationRaw(requestParameters: SystemApiPluginsRuntimesCatalogReadPluginRuntimeConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return the configuration data for the plugin runtime with the given name. - */ - pluginsRuntimesCatalogReadPluginRuntimeConfiguration(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Register a new plugin runtime, or updates an existing one with the supplied name. - */ - pluginsRuntimesCatalogRegisterPluginRuntimeRaw(requestParameters: SystemApiPluginsRuntimesCatalogRegisterPluginRuntimeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Register a new plugin runtime, or updates an existing one with the supplied name. - */ - pluginsRuntimesCatalogRegisterPluginRuntime(name: string, type: string, pluginsRuntimesCatalogRegisterPluginRuntimeRequest: PluginsRuntimesCatalogRegisterPluginRuntimeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Remove the plugin runtime with the given name. - */ - pluginsRuntimesCatalogRemovePluginRuntimeRaw(requestParameters: SystemApiPluginsRuntimesCatalogRemovePluginRuntimeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Remove the plugin runtime with the given name. - */ - pluginsRuntimesCatalogRemovePluginRuntime(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete the ACL policy with the given name. - */ - policiesDeleteAclPolicyRaw(requestParameters: SystemApiPoliciesDeleteAclPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete the ACL policy with the given name. - */ - policiesDeleteAclPolicy(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete the policy with the given name. - */ - policiesDeleteAclPolicy2Raw(requestParameters: SystemApiPoliciesDeleteAclPolicy2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete the policy with the given name. - */ - policiesDeleteAclPolicy2(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete a password policy. - */ - policiesDeletePasswordPolicyRaw(requestParameters: SystemApiPoliciesDeletePasswordPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete a password policy. - */ - policiesDeletePasswordPolicy(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate a password from an existing password policy. - */ - policiesGeneratePasswordFromPasswordPolicyRaw(requestParameters: SystemApiPoliciesGeneratePasswordFromPasswordPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate a password from an existing password policy. - */ - policiesGeneratePasswordFromPasswordPolicy(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - policiesListAclPoliciesRaw(requestParameters: SystemApiPoliciesListAclPoliciesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - policiesListAclPolicies(list: PoliciesListAclPoliciesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - policiesListAclPolicies2Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - policiesListAclPolicies2(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - policiesListAclPolicies3Raw(requestParameters: SystemApiPoliciesListAclPolicies3Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - policiesListAclPolicies3(list: PoliciesListAclPolicies3ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List the existing password policies. - */ - policiesListPasswordPoliciesRaw(requestParameters: SystemApiPoliciesListPasswordPoliciesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List the existing password policies. - */ - policiesListPasswordPolicies(list: PoliciesListPasswordPoliciesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieve information about the named ACL policy. - */ - policiesReadAclPolicyRaw(requestParameters: SystemApiPoliciesReadAclPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieve information about the named ACL policy. - */ - policiesReadAclPolicy(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieve the policy body for the named policy. - */ - policiesReadAclPolicy2Raw(requestParameters: SystemApiPoliciesReadAclPolicy2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieve the policy body for the named policy. - */ - policiesReadAclPolicy2(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieve an existing password policy. - */ - policiesReadPasswordPolicyRaw(requestParameters: SystemApiPoliciesReadPasswordPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieve an existing password policy. - */ - policiesReadPasswordPolicy(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Add a new or update an existing ACL policy. - */ - policiesWriteAclPolicyRaw(requestParameters: SystemApiPoliciesWriteAclPolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Add a new or update an existing ACL policy. - */ - policiesWriteAclPolicy(name: string, policiesWriteAclPolicyRequest: PoliciesWriteAclPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Add a new or update an existing policy. - */ - policiesWriteAclPolicy2Raw(requestParameters: SystemApiPoliciesWriteAclPolicy2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Add a new or update an existing policy. - */ - policiesWriteAclPolicy2(name: string, policiesWriteAclPolicy2Request: PoliciesWriteAclPolicy2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Add a new or update an existing password policy. - */ - policiesWritePasswordPolicyRaw(requestParameters: SystemApiPoliciesWritePasswordPolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Add a new or update an existing password policy. - */ - policiesWritePasswordPolicy(name: string, policiesWritePasswordPolicyRequest: PoliciesWritePasswordPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns stack traces that led to blocking on synchronization primitives - * Returns stack traces that led to blocking on synchronization primitives - */ - pprofBlockingRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns stack traces that led to blocking on synchronization primitives - * Returns stack traces that led to blocking on synchronization primitives - */ - pprofBlocking(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the running program\'s command line, with arguments separated by NUL bytes. - * Returns the running program\'s command line. - */ - pprofCommandLineRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the running program\'s command line, with arguments separated by NUL bytes. - * Returns the running program\'s command line. - */ - pprofCommandLine(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns a pprof-formatted cpu profile payload. Profiling lasts for duration specified in seconds GET parameter, or for 30 seconds if not specified. - * Returns a pprof-formatted cpu profile payload. - */ - pprofCpuProfileRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns a pprof-formatted cpu profile payload. Profiling lasts for duration specified in seconds GET parameter, or for 30 seconds if not specified. - * Returns a pprof-formatted cpu profile payload. - */ - pprofCpuProfile(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the execution trace in binary form. Tracing lasts for duration specified in seconds GET parameter, or for 1 second if not specified. - * Returns the execution trace in binary form. - */ - pprofExecutionTraceRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the execution trace in binary form. Tracing lasts for duration specified in seconds GET parameter, or for 1 second if not specified. - * Returns the execution trace in binary form. - */ - pprofExecutionTrace(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns stack traces of all current goroutines. - * Returns stack traces of all current goroutines. - */ - pprofGoroutinesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns stack traces of all current goroutines. - * Returns stack traces of all current goroutines. - */ - pprofGoroutines(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns an HTML page listing the available profiles. This should be mainly accessed via browsers or applications that can render pages. - * Returns an HTML page listing the available profiles. - */ - pprofIndexRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns an HTML page listing the available profiles. This should be mainly accessed via browsers or applications that can render pages. - * Returns an HTML page listing the available profiles. - */ - pprofIndex(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns a sampling of all past memory allocations. - * Returns a sampling of all past memory allocations. - */ - pprofMemoryAllocationsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns a sampling of all past memory allocations. - * Returns a sampling of all past memory allocations. - */ - pprofMemoryAllocations(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns a sampling of memory allocations of live object. - * Returns a sampling of memory allocations of live object. - */ - pprofMemoryAllocationsLiveRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns a sampling of memory allocations of live object. - * Returns a sampling of memory allocations of live object. - */ - pprofMemoryAllocationsLive(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns stack traces of holders of contended mutexes - * Returns stack traces of holders of contended mutexes - */ - pprofMutexesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns stack traces of holders of contended mutexes - * Returns stack traces of holders of contended mutexes - */ - pprofMutexes(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the program counters listed in the request. - * Returns the program counters listed in the request. - */ - pprofSymbolsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the program counters listed in the request. - * Returns the program counters listed in the request. - */ - pprofSymbols(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns stack traces that led to the creation of new OS threads - * Returns stack traces that led to the creation of new OS threads - */ - pprofThreadCreationsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns stack traces that led to the creation of new OS threads - * Returns stack traces that led to the creation of new OS threads - */ - pprofThreadCreations(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - queryTokenAccessorCapabilitiesRaw(requestParameters: SystemApiQueryTokenAccessorCapabilitiesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - queryTokenAccessorCapabilities(queryTokenAccessorCapabilitiesRequest: QueryTokenAccessorCapabilitiesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - queryTokenCapabilitiesRaw(requestParameters: SystemApiQueryTokenCapabilitiesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - queryTokenCapabilities(queryTokenCapabilitiesRequest: QueryTokenCapabilitiesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - queryTokenSelfCapabilitiesRaw(requestParameters: SystemApiQueryTokenSelfCapabilitiesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - queryTokenSelfCapabilities(queryTokenSelfCapabilitiesRequest: QueryTokenSelfCapabilitiesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - rateLimitQuotasConfigureRaw(requestParameters: SystemApiRateLimitQuotasConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - rateLimitQuotasConfigure(rateLimitQuotasConfigureRequest: RateLimitQuotasConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - rateLimitQuotasDeleteRaw(requestParameters: SystemApiRateLimitQuotasDeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - rateLimitQuotasDelete(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - rateLimitQuotasListRaw(requestParameters: SystemApiRateLimitQuotasListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - rateLimitQuotasList(list: RateLimitQuotasListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - rateLimitQuotasReadRaw(requestParameters: SystemApiRateLimitQuotasReadRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - rateLimitQuotasRead(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - rateLimitQuotasReadConfigurationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - rateLimitQuotasReadConfiguration(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - rateLimitQuotasWriteRaw(requestParameters: SystemApiRateLimitQuotasWriteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - rateLimitQuotasWrite(name: string, rateLimitQuotasWriteRequest: RateLimitQuotasWriteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete the key with given path. - */ - rawDeleteRaw(requestParameters: SystemApiRawDeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete the key with given path. - */ - rawDelete(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return a list keys for a given path prefix. - */ - rawListRaw(requestParameters: SystemApiRawListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return a list keys for a given path prefix. - */ - rawList(path: string, list: RawListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the value of the key at the given path. - */ - rawReadRaw(requestParameters: SystemApiRawReadRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the value of the key at the given path. - */ - rawRead(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update the value of the key at the given path. - */ - rawWriteRaw(requestParameters: SystemApiRawWriteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update the value of the key at the given path. - */ - rawWrite(path: string, rawWriteRequest: RawWriteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the available and activated activation-flagged features. - */ - readActivationFlagsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the available and activated activation-flagged features. - */ - readActivationFlags(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the health status of Vault. - */ - readHealthStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the health status of Vault. - */ - readHealthStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the initialization status of Vault. - */ - readInitializationStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the initialization status of Vault. - */ - readInitializationStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * The sanitized output strips configuration values in the storage, HA storage, and seals stanzas, which may contain sensitive values such as API tokens. It also removes any token or secret fields in other stanzas, such as the circonus_api_token from telemetry. - * Return a sanitized version of the Vault server configuration. - */ - readSanitizedConfigurationStateRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * The sanitized output strips configuration values in the storage, HA storage, and seals stanzas, which may contain sensitive values such as API tokens. It also removes any token or secret fields in other stanzas, such as the circonus_api_token from telemetry. - * Return a sanitized version of the Vault server configuration. - */ - readSanitizedConfigurationState(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the current Census agent\'s snapshot fields. - */ - readVerbosityLevelForRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the current Census agent\'s snapshot fields. - */ - readVerbosityLevelFor(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the current status of the request limiter. - */ - readVerbosityLevelFor_5Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the current status of the request limiter. - */ - readVerbosityLevelFor_5(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Look up wrapping properties for the given token. - */ - readWrappingPropertiesRaw(requestParameters: SystemApiReadWrappingPropertiesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Look up wrapping properties for the given token. - */ - readWrappingProperties(readWrappingPropertiesRequest: ReadWrappingPropertiesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Look up wrapping properties for the requester\'s token. - */ - readWrappingProperties2Raw(requestParameters: SystemApiReadWrappingProperties2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Look up wrapping properties for the requester\'s token. - */ - readWrappingProperties2(token?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This clears the rekey settings as well as any progress made. This must be called to change the parameters of the rekey. Note: verification is still a part of a rekey. If rekeying is canceled during the verification flow, the current unseal keys remain valid. - * Cancels any in-progress rekey. - */ - rekeyAttemptCancelRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This clears the rekey settings as well as any progress made. This must be called to change the parameters of the rekey. Note: verification is still a part of a rekey. If rekeying is canceled during the verification flow, the current unseal keys remain valid. - * Cancels any in-progress rekey. - */ - rekeyAttemptCancel(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Only a single rekey attempt can take place at a time, and changing the parameters of a rekey requires canceling and starting a new rekey, which will also provide a new nonce. - * Initializes a new rekey attempt. - */ - rekeyAttemptInitializeRaw(requestParameters: SystemApiRekeyAttemptInitializeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Only a single rekey attempt can take place at a time, and changing the parameters of a rekey requires canceling and starting a new rekey, which will also provide a new nonce. - * Initializes a new rekey attempt. - */ - rekeyAttemptInitialize(rekeyAttemptInitializeRequest: RekeyAttemptInitializeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Reads the configuration and progress of the current rekey attempt. - */ - rekeyAttemptReadProgressRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Reads the configuration and progress of the current rekey attempt. - */ - rekeyAttemptReadProgress(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Enter a single unseal key share to progress the rekey of the Vault. - */ - rekeyAttemptUpdateRaw(requestParameters: SystemApiRekeyAttemptUpdateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Enter a single unseal key share to progress the rekey of the Vault. - */ - rekeyAttemptUpdate(rekeyAttemptUpdateRequest: RekeyAttemptUpdateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete the backup copy of PGP-encrypted unseal keys. - */ - rekeyDeleteBackupKeyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete the backup copy of PGP-encrypted unseal keys. - */ - rekeyDeleteBackupKey(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - rekeyDeleteBackupRecoveryKeyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - rekeyDeleteBackupRecoveryKey(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return the backup copy of PGP-encrypted unseal keys. - */ - rekeyReadBackupKeyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return the backup copy of PGP-encrypted unseal keys. - */ - rekeyReadBackupKey(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - rekeyReadBackupRecoveryKeyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - rekeyReadBackupRecoveryKey(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This clears any progress made and resets the nonce. Unlike a `DELETE` against `sys/rekey/init`, this only resets the current verification operation, not the entire rekey atttempt. - * Cancel any in-progress rekey verification operation. - */ - rekeyVerificationCancelRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This clears any progress made and resets the nonce. Unlike a `DELETE` against `sys/rekey/init`, this only resets the current verification operation, not the entire rekey atttempt. - * Cancel any in-progress rekey verification operation. - */ - rekeyVerificationCancel(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the configuration and progress of the current rekey verification attempt. - */ - rekeyVerificationReadProgressRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the configuration and progress of the current rekey verification attempt. - */ - rekeyVerificationReadProgress(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Enter a single new key share to progress the rekey verification operation. - */ - rekeyVerificationUpdateRaw(requestParameters: SystemApiRekeyVerificationUpdateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Enter a single new key share to progress the rekey verification operation. - */ - rekeyVerificationUpdate(rekeyVerificationUpdateRequest: RekeyVerificationUpdateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Reload all plugins of a specific name and type across all namespaces. If \"scope\" is provided and is \"global\", the plugin is reloaded across all nodes and clusters. If a new plugin version has been pinned, this will ensure all instances start using the new version. - * Reload all instances of a specific plugin. - */ - reloadPluginsRaw(requestParameters: SystemApiReloadPluginsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Reload all plugins of a specific name and type across all namespaces. If \"scope\" is provided and is \"global\", the plugin is reloaded across all nodes and clusters. If a new plugin version has been pinned, this will ensure all instances start using the new version. - * Reload all instances of a specific plugin. - */ - reloadPlugins(name: string, type: string, reloadPluginsRequest: ReloadPluginsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Reload the given subsystem - */ - reloadSubsystemRaw(requestParameters: SystemApiReloadSubsystemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Reload the given subsystem - */ - reloadSubsystem(subsystem: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Initiate a mount migration - */ - remountRaw(requestParameters: SystemApiRemountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Initiate a mount migration - */ - remount(remountRequest: RemountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Check status of a mount migration - */ - remountStatusRaw(requestParameters: SystemApiRemountStatusRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Check status of a mount migration - */ - remountStatus(migrationId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - rewrapRaw(requestParameters: SystemApiRewrapOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - rewrap(rewrapRequest: RewrapRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Cancels any in-progress root generation attempt. - */ - rootTokenGenerationCancelRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Cancels any in-progress root generation attempt. - */ - rootTokenGenerationCancel(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Cancels any in-progress root generation attempt. - */ - rootTokenGenerationCancel2Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Cancels any in-progress root generation attempt. - */ - rootTokenGenerationCancel2(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Only a single root generation attempt can take place at a time. One (and only one) of otp or pgp_key are required. - * Initializes a new root generation attempt. - */ - rootTokenGenerationInitializeRaw(requestParameters: SystemApiRootTokenGenerationInitializeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Only a single root generation attempt can take place at a time. One (and only one) of otp or pgp_key are required. - * Initializes a new root generation attempt. - */ - rootTokenGenerationInitialize(rootTokenGenerationInitializeRequest: RootTokenGenerationInitializeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Only a single root generation attempt can take place at a time. One (and only one) of otp or pgp_key are required. - * Initializes a new root generation attempt. - */ - rootTokenGenerationInitialize2Raw(requestParameters: SystemApiRootTokenGenerationInitialize2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Only a single root generation attempt can take place at a time. One (and only one) of otp or pgp_key are required. - * Initializes a new root generation attempt. - */ - rootTokenGenerationInitialize2(rootTokenGenerationInitialize2Request: RootTokenGenerationInitialize2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the configuration and progress of the current root generation attempt. - */ - rootTokenGenerationReadProgressRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the configuration and progress of the current root generation attempt. - */ - rootTokenGenerationReadProgress(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the configuration and progress of the current root generation attempt. - */ - rootTokenGenerationReadProgress2Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the configuration and progress of the current root generation attempt. - */ - rootTokenGenerationReadProgress2(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * If the threshold number of unseal key shares is reached, Vault will complete the root generation and issue the new token. Otherwise, this API must be called multiple times until that threshold is met. The attempt nonce must be provided with each call. - * Enter a single unseal key share to progress the root generation attempt. - */ - rootTokenGenerationUpdateRaw(requestParameters: SystemApiRootTokenGenerationUpdateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * If the threshold number of unseal key shares is reached, Vault will complete the root generation and issue the new token. Otherwise, this API must be called multiple times until that threshold is met. The attempt nonce must be provided with each call. - * Enter a single unseal key share to progress the root generation attempt. - */ - rootTokenGenerationUpdate(rootTokenGenerationUpdateRequest: RootTokenGenerationUpdateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Seal the Vault. - */ - sealRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Seal the Vault. - */ - seal(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Check the seal status of a Vault. - */ - sealStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Check the seal status of a Vault. - */ - sealStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint forces the node to give up active status. If the node does not have active status, this endpoint does nothing. Note that the node will sleep for ten seconds before attempting to grab the active lock again, but if no standby nodes grab the active lock in the interim, the same node may become the active node again. - * Cause the node to give up active status. - */ - stepDownLeaderRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint forces the node to give up active status. If the node does not have active status, this endpoint does nothing. Note that the node will sleep for ten seconds before attempting to grab the active lock again, but if no standby nodes grab the active lock in the interim, the same node may become the active node again. - * Cause the node to give up active status. - */ - stepDownLeader(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the specified event notification subscription. - */ - subscriptionsCreateRaw(requestParameters: SystemApiSubscriptionsCreateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the specified event notification subscription. - */ - subscriptionsCreate(id: string, plugin: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Deletes the specified event notification subscription and stops sending event notifications to it. - */ - subscriptionsCreate_6Raw(requestParameters: SystemApiSubscriptionsCreate0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Deletes the specified event notification subscription and stops sending event notifications to it. - */ - subscriptionsCreate_6(id: string, plugin: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Listing event notifications subscriptions - */ - subscriptionsListEventsSubscriptionsRaw(requestParameters: SystemApiSubscriptionsListEventsSubscriptionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Listing event notifications subscriptions - */ - subscriptionsListEventsSubscriptions(list: SubscriptionsListEventsSubscriptionsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Listing event notifications subscriptions - */ - subscriptionsReadEventsSubscriptionsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Listing event notifications subscriptions - */ - subscriptionsReadEventsSubscriptions(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Creates a new event notification subscription and starts to send events to it. - */ - subscriptionsWriteEventsSubscriptionsRaw(requestParameters: SystemApiSubscriptionsWriteEventsSubscriptionsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Creates a new event notification subscription and starts to send events to it. - */ - subscriptionsWriteEventsSubscriptions(subscriptionsWriteEventsSubscriptionsRequest: SubscriptionsWriteEventsSubscriptionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configure control group global settings. - */ - systemDeleteConfigControlGroupRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configure control group global settings. - */ - systemDeleteConfigControlGroup(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteManagedKeysTypeNameRaw(requestParameters: SystemApiSystemDeleteManagedKeysTypeNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteManagedKeysTypeName(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates a Duo MFA method. - */ - systemDeleteMfaMethodDuoNameRaw(requestParameters: SystemApiSystemDeleteMfaMethodDuoNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates a Duo MFA method. - */ - systemDeleteMfaMethodDuoName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates an Okta MFA method. - */ - systemDeleteMfaMethodOktaNameRaw(requestParameters: SystemApiSystemDeleteMfaMethodOktaNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates an Okta MFA method. - */ - systemDeleteMfaMethodOktaName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates a PingID MFA method. - */ - systemDeleteMfaMethodPingidNameRaw(requestParameters: SystemApiSystemDeleteMfaMethodPingidNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates a PingID MFA method. - */ - systemDeleteMfaMethodPingidName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates a TOTP MFA method. - */ - systemDeleteMfaMethodTotpNameRaw(requestParameters: SystemApiSystemDeleteMfaMethodTotpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates a TOTP MFA method. - */ - systemDeleteMfaMethodTotpName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteNamespacesPathRaw(requestParameters: SystemApiSystemDeleteNamespacesPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteNamespacesPath(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, Modify, or Delete an access control policy. - */ - systemDeletePoliciesEgpNameRaw(requestParameters: SystemApiSystemDeletePoliciesEgpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, Modify, or Delete an access control policy. - */ - systemDeletePoliciesEgpName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, Modify, or Delete an access control policy. - */ - systemDeletePoliciesRgpNameRaw(requestParameters: SystemApiSystemDeletePoliciesRgpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, Modify, or Delete an access control policy. - */ - systemDeletePoliciesRgpName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteQuotasLeaseCountNameRaw(requestParameters: SystemApiSystemDeleteQuotasLeaseCountNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteQuotasLeaseCountName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteReplicationPerformancePrimaryPathsFilterIdRaw(requestParameters: SystemApiSystemDeleteReplicationPerformancePrimaryPathsFilterIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteReplicationPerformancePrimaryPathsFilterId(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete automated raft snapshot configuration - */ - systemDeleteStorageRaftSnapshotAutoConfigNameRaw(requestParameters: SystemApiSystemDeleteStorageRaftSnapshotAutoConfigNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete automated raft snapshot configuration - */ - systemDeleteStorageRaftSnapshotAutoConfigName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete recovery snapshot - */ - systemDeleteStorageRaftSnapshotLoadIdRaw(requestParameters: SystemApiSystemDeleteStorageRaftSnapshotLoadIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete recovery snapshot - */ - systemDeleteStorageRaftSnapshotLoadId(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteSyncConfigRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteSyncConfig(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteSyncDestinationsAwsSmNameRaw(requestParameters: SystemApiSystemDeleteSyncDestinationsAwsSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteSyncDestinationsAwsSmName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteSyncDestinationsAzureKvNameRaw(requestParameters: SystemApiSystemDeleteSyncDestinationsAzureKvNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteSyncDestinationsAzureKvName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteSyncDestinationsGcpSmNameRaw(requestParameters: SystemApiSystemDeleteSyncDestinationsGcpSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteSyncDestinationsGcpSmName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteSyncDestinationsGhNameRaw(requestParameters: SystemApiSystemDeleteSyncDestinationsGhNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteSyncDestinationsGhName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteSyncDestinationsInMemNameRaw(requestParameters: SystemApiSystemDeleteSyncDestinationsInMemNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteSyncDestinationsInMemName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteSyncDestinationsVercelProjectNameRaw(requestParameters: SystemApiSystemDeleteSyncDestinationsVercelProjectNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteSyncDestinationsVercelProjectName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteSyncGithubAppsNameRaw(requestParameters: SystemApiSystemDeleteSyncGithubAppsNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteSyncGithubAppsName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemListManagedKeysTypeRaw(requestParameters: SystemApiSystemListManagedKeysTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemListManagedKeysType(type: string, list: SystemListManagedKeysTypeListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lists all the available MFA methods by their name. - */ - systemListMfaMethodRaw(requestParameters: SystemApiSystemListMfaMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lists all the available MFA methods by their name. - */ - systemListMfaMethod(list: SystemListMfaMethodListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemListNamespacesRaw(requestParameters: SystemApiSystemListNamespacesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemListNamespaces(list: SystemListNamespacesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List the configured access control policies. - */ - systemListPoliciesEgpRaw(requestParameters: SystemApiSystemListPoliciesEgpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List the configured access control policies. - */ - systemListPoliciesEgp(list: SystemListPoliciesEgpListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List the configured access control policies. - */ - systemListPoliciesRgpRaw(requestParameters: SystemApiSystemListPoliciesRgpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List the configured access control policies. - */ - systemListPoliciesRgp(list: SystemListPoliciesRgpListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemListQuotasLeaseCountRaw(requestParameters: SystemApiSystemListQuotasLeaseCountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemListQuotasLeaseCount(list: SystemListQuotasLeaseCountListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List automated raft snapshot configurations - */ - systemListStorageRaftSnapshotAutoConfigRaw(requestParameters: SystemApiSystemListStorageRaftSnapshotAutoConfigRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List automated raft snapshot configurations - */ - systemListStorageRaftSnapshotAutoConfig(list: SystemListStorageRaftSnapshotAutoConfigListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List recovery snapshots - */ - systemListStorageRaftSnapshotLoadRaw(requestParameters: SystemApiSystemListStorageRaftSnapshotLoadRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List recovery snapshots - */ - systemListStorageRaftSnapshotLoad(list: SystemListStorageRaftSnapshotLoadListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemListSyncAssociationsRaw(requestParameters: SystemApiSystemListSyncAssociationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemListSyncAssociations(list: SystemListSyncAssociationsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemListSyncDestinationsRaw(requestParameters: SystemApiSystemListSyncDestinationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemListSyncDestinations(list: SystemListSyncDestinationsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemListSyncDestinationsTypeRaw(requestParameters: SystemApiSystemListSyncDestinationsTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemListSyncDestinationsType(type: string, list: SystemListSyncDestinationsTypeListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemListSyncGithubAppsRaw(requestParameters: SystemApiSystemListSyncGithubAppsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemListSyncGithubApps(list: SystemListSyncGithubAppsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemPatchNamespacesPathRaw(requestParameters: SystemApiSystemPatchNamespacesPathOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemPatchNamespacesPath(path: string, systemPatchNamespacesPathRequest: SystemPatchNamespacesPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemPatchSyncConfigRaw(requestParameters: SystemApiSystemPatchSyncConfigOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemPatchSyncConfig(systemPatchSyncConfigRequest: SystemPatchSyncConfigRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemPatchSyncDestinationsAwsSmNameRaw(requestParameters: SystemApiSystemPatchSyncDestinationsAwsSmNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemPatchSyncDestinationsAwsSmName(name: string, systemPatchSyncDestinationsAwsSmNameRequest: SystemPatchSyncDestinationsAwsSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemPatchSyncDestinationsAzureKvNameRaw(requestParameters: SystemApiSystemPatchSyncDestinationsAzureKvNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemPatchSyncDestinationsAzureKvName(name: string, systemPatchSyncDestinationsAzureKvNameRequest: SystemPatchSyncDestinationsAzureKvNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemPatchSyncDestinationsGcpSmNameRaw(requestParameters: SystemApiSystemPatchSyncDestinationsGcpSmNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemPatchSyncDestinationsGcpSmName(name: string, systemPatchSyncDestinationsGcpSmNameRequest: SystemPatchSyncDestinationsGcpSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemPatchSyncDestinationsGhNameRaw(requestParameters: SystemApiSystemPatchSyncDestinationsGhNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemPatchSyncDestinationsGhName(name: string, systemPatchSyncDestinationsGhNameRequest: SystemPatchSyncDestinationsGhNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemPatchSyncDestinationsInMemNameRaw(requestParameters: SystemApiSystemPatchSyncDestinationsInMemNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemPatchSyncDestinationsInMemName(name: string, systemPatchSyncDestinationsInMemNameRequest: SystemPatchSyncDestinationsInMemNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemPatchSyncDestinationsVercelProjectNameRaw(requestParameters: SystemApiSystemPatchSyncDestinationsVercelProjectNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemPatchSyncDestinationsVercelProjectName(name: string, systemPatchSyncDestinationsVercelProjectNameRequest: SystemPatchSyncDestinationsVercelProjectNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configure control group global settings. - */ - systemReadConfigControlGroupRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configure control group global settings. - */ - systemReadConfigControlGroup(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Gets the current status of the policy application mode for Vault. - * Gets the current status of the policy application mode for Vault. - */ - systemReadConfigGroupPolicyApplicationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Gets the current status of the policy application mode for Vault. - * Gets the current status of the policy application mode for Vault. - */ - systemReadConfigGroupPolicyApplication(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * The path responds to the following HTTP methods. GET / Returns information on the installed license POST Sets the license for the server - */ - systemReadLicenseStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * The path responds to the following HTTP methods. GET / Returns information on the installed license POST Sets the license for the server - */ - systemReadLicenseStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadManagedKeysTypeNameRaw(requestParameters: SystemApiSystemReadManagedKeysTypeNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadManagedKeysTypeName(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates a Duo MFA method. - */ - systemReadMfaMethodDuoNameRaw(requestParameters: SystemApiSystemReadMfaMethodDuoNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates a Duo MFA method. - */ - systemReadMfaMethodDuoName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates an Okta MFA method. - */ - systemReadMfaMethodOktaNameRaw(requestParameters: SystemApiSystemReadMfaMethodOktaNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates an Okta MFA method. - */ - systemReadMfaMethodOktaName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates a PingID MFA method. - */ - systemReadMfaMethodPingidNameRaw(requestParameters: SystemApiSystemReadMfaMethodPingidNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates a PingID MFA method. - */ - systemReadMfaMethodPingidName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates a TOTP MFA method. - */ - systemReadMfaMethodTotpNameRaw(requestParameters: SystemApiSystemReadMfaMethodTotpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates a TOTP MFA method. - */ - systemReadMfaMethodTotpName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generates a TOTP secret for the given method name on the entity of the calling token. - */ - systemReadMfaMethodTotpNameGenerateRaw(requestParameters: SystemApiSystemReadMfaMethodTotpNameGenerateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generates a TOTP secret for the given method name on the entity of the calling token. - */ - systemReadMfaMethodTotpNameGenerate(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadNamespacesPathRaw(requestParameters: SystemApiSystemReadNamespacesPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadNamespacesPath(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * The reload_id returned by a cluster scoped reload must be provided. - * Get the status of a cluster-scoped reload. - */ - systemReadPluginsReloadBackendStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * The reload_id returned by a cluster scoped reload must be provided. - * Get the status of a cluster-scoped reload. - */ - systemReadPluginsReloadBackendStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, Modify, or Delete an access control policy. - */ - systemReadPoliciesEgpNameRaw(requestParameters: SystemApiSystemReadPoliciesEgpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, Modify, or Delete an access control policy. - */ - systemReadPoliciesEgpName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, Modify, or Delete an access control policy. - */ - systemReadPoliciesRgpNameRaw(requestParameters: SystemApiSystemReadPoliciesRgpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, Modify, or Delete an access control policy. - */ - systemReadPoliciesRgpName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadQuotasLeaseCountNameRaw(requestParameters: SystemApiSystemReadQuotasLeaseCountNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadQuotasLeaseCountName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadReplicationDrSecondaryLicenseStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadReplicationDrSecondaryLicenseStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadReplicationDrStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadReplicationDrStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadReplicationPerformancePrimaryDynamicFilterIdRaw(requestParameters: SystemApiSystemReadReplicationPerformancePrimaryDynamicFilterIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadReplicationPerformancePrimaryDynamicFilterId(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadReplicationPerformancePrimaryPathsFilterIdRaw(requestParameters: SystemApiSystemReadReplicationPerformancePrimaryPathsFilterIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadReplicationPerformancePrimaryPathsFilterId(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadReplicationPerformanceSecondaryDynamicFilterIdRaw(requestParameters: SystemApiSystemReadReplicationPerformanceSecondaryDynamicFilterIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadReplicationPerformanceSecondaryDynamicFilterId(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadReplicationPerformanceStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadReplicationPerformanceStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadReplicationStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadReplicationStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieve the state of any ongoing seal rewrap process - */ - systemReadSealwrapRewrapRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieve the state of any ongoing seal rewrap process - */ - systemReadSealwrapRewrap(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read automated raft snapshot configuration - */ - systemReadStorageRaftSnapshotAutoConfigNameRaw(requestParameters: SystemApiSystemReadStorageRaftSnapshotAutoConfigNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read automated raft snapshot configuration - */ - systemReadStorageRaftSnapshotAutoConfigName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read status of automated raft snapshots - */ - systemReadStorageRaftSnapshotAutoStatusNameRaw(requestParameters: SystemApiSystemReadStorageRaftSnapshotAutoStatusNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read status of automated raft snapshots - */ - systemReadStorageRaftSnapshotAutoStatusName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read recovery snapshot - */ - systemReadStorageRaftSnapshotLoadIdRaw(requestParameters: SystemApiSystemReadStorageRaftSnapshotLoadIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read recovery snapshot - */ - systemReadStorageRaftSnapshotLoadId(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadSyncAssociationsDestinationsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadSyncAssociationsDestinations(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadSyncAssociationsMountSecretNameRaw(requestParameters: SystemApiSystemReadSyncAssociationsMountSecretNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadSyncAssociationsMountSecretName(mount: string, secretName: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadSyncConfigRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadSyncConfig(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadSyncDestinationsAwsSmNameRaw(requestParameters: SystemApiSystemReadSyncDestinationsAwsSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadSyncDestinationsAwsSmName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadSyncDestinationsAzureKvNameRaw(requestParameters: SystemApiSystemReadSyncDestinationsAzureKvNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadSyncDestinationsAzureKvName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadSyncDestinationsGcpSmNameRaw(requestParameters: SystemApiSystemReadSyncDestinationsGcpSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadSyncDestinationsGcpSmName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadSyncDestinationsGhNameRaw(requestParameters: SystemApiSystemReadSyncDestinationsGhNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadSyncDestinationsGhName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadSyncDestinationsInMemNameRaw(requestParameters: SystemApiSystemReadSyncDestinationsInMemNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadSyncDestinationsInMemName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadSyncDestinationsTypeNameAssociationsRaw(requestParameters: SystemApiSystemReadSyncDestinationsTypeNameAssociationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadSyncDestinationsTypeNameAssociations(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadSyncDestinationsVercelProjectNameRaw(requestParameters: SystemApiSystemReadSyncDestinationsVercelProjectNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadSyncDestinationsVercelProjectName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadSyncGithubAppsNameRaw(requestParameters: SystemApiSystemReadSyncGithubAppsNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadSyncGithubAppsName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configure control group global settings. - */ - systemWriteConfigControlGroupRaw(requestParameters: SystemApiSystemWriteConfigControlGroupOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configure control group global settings. - */ - systemWriteConfigControlGroup(systemWriteConfigControlGroupRequest: SystemWriteConfigControlGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * The group_policy_application_mode must be provided, as within_namespace_hierarchy or any. - * Updates the policy application mode for Vault. - */ - systemWriteConfigGroupPolicyApplicationRaw(requestParameters: SystemApiSystemWriteConfigGroupPolicyApplicationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * The group_policy_application_mode must be provided, as within_namespace_hierarchy or any. - * Updates the policy application mode for Vault. - */ - systemWriteConfigGroupPolicyApplication(systemWriteConfigGroupPolicyApplicationRequest: SystemWriteConfigGroupPolicyApplicationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Authorize a control group request - */ - systemWriteControlGroupAuthorizeRaw(requestParameters: SystemApiSystemWriteControlGroupAuthorizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Authorize a control group request - */ - systemWriteControlGroupAuthorize(systemWriteControlGroupAuthorizeRequest: SystemWriteControlGroupAuthorizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Check the status of a control group request - */ - systemWriteControlGroupRequestRaw(requestParameters: SystemApiSystemWriteControlGroupRequestOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Check the status of a control group request - */ - systemWriteControlGroupRequest(systemWriteControlGroupRequestRequest: SystemWriteControlGroupRequestRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Write activity log data - */ - systemWriteInternalCountersActivityWriteRaw(requestParameters: SystemApiSystemWriteInternalCountersActivityWriteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Write activity log data - */ - systemWriteInternalCountersActivityWrite(systemWriteInternalCountersActivityWriteRequest: SystemWriteInternalCountersActivityWriteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteManagedKeysTypeNameRaw(requestParameters: SystemApiSystemWriteManagedKeysTypeNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteManagedKeysTypeName(name: string, type: string, systemWriteManagedKeysTypeNameRequest: SystemWriteManagedKeysTypeNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteManagedKeysTypeNameTestSignRaw(requestParameters: SystemApiSystemWriteManagedKeysTypeNameTestSignOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteManagedKeysTypeNameTestSign(name: string, type: string, systemWriteManagedKeysTypeNameTestSignRequest: SystemWriteManagedKeysTypeNameTestSignRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates a Duo MFA method. - */ - systemWriteMfaMethodDuoNameRaw(requestParameters: SystemApiSystemWriteMfaMethodDuoNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates a Duo MFA method. - */ - systemWriteMfaMethodDuoName(name: string, systemWriteMfaMethodDuoNameRequest: SystemWriteMfaMethodDuoNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates an Okta MFA method. - */ - systemWriteMfaMethodOktaNameRaw(requestParameters: SystemApiSystemWriteMfaMethodOktaNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates an Okta MFA method. - */ - systemWriteMfaMethodOktaName(name: string, systemWriteMfaMethodOktaNameRequest: SystemWriteMfaMethodOktaNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates a PingID MFA method. - */ - systemWriteMfaMethodPingidNameRaw(requestParameters: SystemApiSystemWriteMfaMethodPingidNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates a PingID MFA method. - */ - systemWriteMfaMethodPingidName(name: string, systemWriteMfaMethodPingidNameRequest: SystemWriteMfaMethodPingidNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates a TOTP MFA method. - */ - systemWriteMfaMethodTotpNameRaw(requestParameters: SystemApiSystemWriteMfaMethodTotpNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates a TOTP MFA method. - */ - systemWriteMfaMethodTotpName(name: string, systemWriteMfaMethodTotpNameRequest: SystemWriteMfaMethodTotpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Deletes the TOTP secret for the given method name on the given entity. - */ - systemWriteMfaMethodTotpNameAdminDestroyRaw(requestParameters: SystemApiSystemWriteMfaMethodTotpNameAdminDestroyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Deletes the TOTP secret for the given method name on the given entity. - */ - systemWriteMfaMethodTotpNameAdminDestroy(name: string, systemWriteMfaMethodTotpNameAdminDestroyRequest: SystemWriteMfaMethodTotpNameAdminDestroyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generates a TOTP secret for the given method name on the given entity. - */ - systemWriteMfaMethodTotpNameAdminGenerateRaw(requestParameters: SystemApiSystemWriteMfaMethodTotpNameAdminGenerateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generates a TOTP secret for the given method name on the given entity. - */ - systemWriteMfaMethodTotpNameAdminGenerate(name: string, systemWriteMfaMethodTotpNameAdminGenerateRequest: SystemWriteMfaMethodTotpNameAdminGenerateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockLockRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockLock(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockLockPathRaw(requestParameters: SystemApiSystemWriteNamespacesApiLockLockPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockLockPath(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Unlock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockUnlockRaw(requestParameters: SystemApiSystemWriteNamespacesApiLockUnlockOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Unlock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockUnlock(systemWriteNamespacesApiLockUnlockRequest: SystemWriteNamespacesApiLockUnlockRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Unlock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockUnlockPathRaw(requestParameters: SystemApiSystemWriteNamespacesApiLockUnlockPathOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Unlock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockUnlockPath(path: string, systemWriteNamespacesApiLockUnlockPathRequest: SystemWriteNamespacesApiLockUnlockPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteNamespacesPathRaw(requestParameters: SystemApiSystemWriteNamespacesPathOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteNamespacesPath(path: string, systemWriteNamespacesPathRequest: SystemWriteNamespacesPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, Modify, or Delete an access control policy. - */ - systemWritePoliciesEgpNameRaw(requestParameters: SystemApiSystemWritePoliciesEgpNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, Modify, or Delete an access control policy. - */ - systemWritePoliciesEgpName(name: string, systemWritePoliciesEgpNameRequest: SystemWritePoliciesEgpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, Modify, or Delete an access control policy. - */ - systemWritePoliciesRgpNameRaw(requestParameters: SystemApiSystemWritePoliciesRgpNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, Modify, or Delete an access control policy. - */ - systemWritePoliciesRgpName(name: string, systemWritePoliciesRgpNameRequest: SystemWritePoliciesRgpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteQuotasLeaseCountNameRaw(requestParameters: SystemApiSystemWriteQuotasLeaseCountNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteQuotasLeaseCountName(name: string, systemWriteQuotasLeaseCountNameRequest: SystemWriteQuotasLeaseCountNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrPrimaryDemoteRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrPrimaryDemote(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrPrimaryDisableRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrPrimaryDisable(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrPrimaryEnableRaw(requestParameters: SystemApiSystemWriteReplicationDrPrimaryEnableOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrPrimaryEnable(systemWriteReplicationDrPrimaryEnableRequest: SystemWriteReplicationDrPrimaryEnableRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrPrimaryRevokeSecondaryRaw(requestParameters: SystemApiSystemWriteReplicationDrPrimaryRevokeSecondaryOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrPrimaryRevokeSecondary(systemWriteReplicationDrPrimaryRevokeSecondaryRequest: SystemWriteReplicationDrPrimaryRevokeSecondaryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrPrimarySecondaryTokenRaw(requestParameters: SystemApiSystemWriteReplicationDrPrimarySecondaryTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrPrimarySecondaryToken(systemWriteReplicationDrPrimarySecondaryTokenRequest: SystemWriteReplicationDrPrimarySecondaryTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Reload the given subsystem - */ - systemWriteReplicationDrSecondaryConfigReloadSubsystemRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryConfigReloadSubsystemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Reload the given subsystem - */ - systemWriteReplicationDrSecondaryConfigReloadSubsystem(subsystem: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrSecondaryDisableRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryDisableOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrSecondaryDisable(systemWriteReplicationDrSecondaryDisableRequest: SystemWriteReplicationDrSecondaryDisableRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrSecondaryEnableRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryEnableOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrSecondaryEnable(systemWriteReplicationDrSecondaryEnableRequest: SystemWriteReplicationDrSecondaryEnableRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrSecondaryGeneratePublicKeyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrSecondaryGeneratePublicKey(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrSecondaryMerkleCheckRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryMerkleCheckOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrSecondaryMerkleCheck(systemWriteReplicationDrSecondaryMerkleCheckRequest: SystemWriteReplicationDrSecondaryMerkleCheckRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrSecondaryOperationTokenDeleteRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryOperationTokenDeleteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrSecondaryOperationTokenDelete(systemWriteReplicationDrSecondaryOperationTokenDeleteRequest: SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrSecondaryPromoteRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryPromoteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrSecondaryPromote(systemWriteReplicationDrSecondaryPromoteRequest: SystemWriteReplicationDrSecondaryPromoteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrSecondaryRecoverRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryRecoverOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrSecondaryRecover(systemWriteReplicationDrSecondaryRecoverRequest: SystemWriteReplicationDrSecondaryRecoverRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrSecondaryReindexRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryReindexOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrSecondaryReindex(systemWriteReplicationDrSecondaryReindexRequest: SystemWriteReplicationDrSecondaryReindexRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrSecondaryUpdatePrimaryRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryUpdatePrimaryOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrSecondaryUpdatePrimary(systemWriteReplicationDrSecondaryUpdatePrimaryRequest: SystemWriteReplicationDrSecondaryUpdatePrimaryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * force corrupting stuff - */ - systemWriteReplicationForceCorruptionRaw(requestParameters: SystemApiSystemWriteReplicationForceCorruptionOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * force corrupting stuff - */ - systemWriteReplicationForceCorruption(systemWriteReplicationForceCorruptionRequest: SystemWriteReplicationForceCorruptionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationMerkleCheckRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationMerkleCheck(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPerformancePrimaryDemoteRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPerformancePrimaryDemote(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPerformancePrimaryDisableRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPerformancePrimaryDisable(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPerformancePrimaryEnableRaw(requestParameters: SystemApiSystemWriteReplicationPerformancePrimaryEnableOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPerformancePrimaryEnable(systemWriteReplicationPerformancePrimaryEnableRequest: SystemWriteReplicationPerformancePrimaryEnableRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPerformancePrimaryPathsFilterIdRaw(requestParameters: SystemApiSystemWriteReplicationPerformancePrimaryPathsFilterIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPerformancePrimaryPathsFilterId(id: string, systemWriteReplicationPerformancePrimaryPathsFilterIdRequest: SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPerformancePrimaryRevokeSecondaryRaw(requestParameters: SystemApiSystemWriteReplicationPerformancePrimaryRevokeSecondaryOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPerformancePrimaryRevokeSecondary(systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest: SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPerformancePrimarySecondaryTokenRaw(requestParameters: SystemApiSystemWriteReplicationPerformancePrimarySecondaryTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPerformancePrimarySecondaryToken(systemWriteReplicationPerformancePrimarySecondaryTokenRequest: SystemWriteReplicationPerformancePrimarySecondaryTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPerformanceSecondaryDisableRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPerformanceSecondaryDisable(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPerformanceSecondaryEnableRaw(requestParameters: SystemApiSystemWriteReplicationPerformanceSecondaryEnableOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPerformanceSecondaryEnable(systemWriteReplicationPerformanceSecondaryEnableRequest: SystemWriteReplicationPerformanceSecondaryEnableRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPerformanceSecondaryGeneratePublicKeyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPerformanceSecondaryGeneratePublicKey(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPerformanceSecondaryPromoteRaw(requestParameters: SystemApiSystemWriteReplicationPerformanceSecondaryPromoteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPerformanceSecondaryPromote(systemWriteReplicationPerformanceSecondaryPromoteRequest: SystemWriteReplicationPerformanceSecondaryPromoteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPerformanceSecondaryUpdatePrimaryRaw(requestParameters: SystemApiSystemWriteReplicationPerformanceSecondaryUpdatePrimaryOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPerformanceSecondaryUpdatePrimary(systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest: SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPrimaryDemoteRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPrimaryDemote(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPrimaryDisableRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPrimaryDisable(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPrimaryEnableRaw(requestParameters: SystemApiSystemWriteReplicationPrimaryEnableOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPrimaryEnable(systemWriteReplicationPrimaryEnableRequest: SystemWriteReplicationPrimaryEnableRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPrimaryRevokeSecondaryRaw(requestParameters: SystemApiSystemWriteReplicationPrimaryRevokeSecondaryOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPrimaryRevokeSecondary(systemWriteReplicationPrimaryRevokeSecondaryRequest: SystemWriteReplicationPrimaryRevokeSecondaryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPrimarySecondaryTokenRaw(requestParameters: SystemApiSystemWriteReplicationPrimarySecondaryTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPrimarySecondaryToken(systemWriteReplicationPrimarySecondaryTokenRequest: SystemWriteReplicationPrimarySecondaryTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationRecoverRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationRecover(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationReindexRaw(requestParameters: SystemApiSystemWriteReplicationReindexOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationReindex(systemWriteReplicationReindexRequest: SystemWriteReplicationReindexRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationSecondaryDisableRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationSecondaryDisable(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationSecondaryEnableRaw(requestParameters: SystemApiSystemWriteReplicationSecondaryEnableOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationSecondaryEnable(systemWriteReplicationSecondaryEnableRequest: SystemWriteReplicationSecondaryEnableRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationSecondaryPromoteRaw(requestParameters: SystemApiSystemWriteReplicationSecondaryPromoteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationSecondaryPromote(systemWriteReplicationSecondaryPromoteRequest: SystemWriteReplicationSecondaryPromoteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationSecondaryUpdatePrimaryRaw(requestParameters: SystemApiSystemWriteReplicationSecondaryUpdatePrimaryOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationSecondaryUpdatePrimary(systemWriteReplicationSecondaryUpdatePrimaryRequest: SystemWriteReplicationSecondaryUpdatePrimaryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Start a seal rewrap process - */ - systemWriteSealwrapRewrapRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Start a seal rewrap process - */ - systemWriteSealwrapRewrap(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update automated raft snapshot configuration - */ - systemWriteStorageRaftSnapshotAutoConfigNameRaw(requestParameters: SystemApiSystemWriteStorageRaftSnapshotAutoConfigNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update automated raft snapshot configuration - */ - systemWriteStorageRaftSnapshotAutoConfigName(name: string, systemWriteStorageRaftSnapshotAutoConfigNameRequest: SystemWriteStorageRaftSnapshotAutoConfigNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRaw(requestParameters: SystemApiSystemWriteStorageRaftSnapshotAutoSnapshotLoadNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteStorageRaftSnapshotAutoSnapshotLoadName(name: string, systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest: SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Load recovery snapshot - */ - systemWriteStorageRaftSnapshotLoadRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Load recovery snapshot - */ - systemWriteStorageRaftSnapshotLoad(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteSyncDestinationsAwsSmNameRaw(requestParameters: SystemApiSystemWriteSyncDestinationsAwsSmNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteSyncDestinationsAwsSmName(name: string, systemWriteSyncDestinationsAwsSmNameRequest: SystemWriteSyncDestinationsAwsSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteSyncDestinationsAzureKvNameRaw(requestParameters: SystemApiSystemWriteSyncDestinationsAzureKvNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteSyncDestinationsAzureKvName(name: string, systemWriteSyncDestinationsAzureKvNameRequest: SystemWriteSyncDestinationsAzureKvNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteSyncDestinationsGcpSmNameRaw(requestParameters: SystemApiSystemWriteSyncDestinationsGcpSmNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteSyncDestinationsGcpSmName(name: string, systemWriteSyncDestinationsGcpSmNameRequest: SystemWriteSyncDestinationsGcpSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteSyncDestinationsGhNameRaw(requestParameters: SystemApiSystemWriteSyncDestinationsGhNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteSyncDestinationsGhName(name: string, systemWriteSyncDestinationsGhNameRequest: SystemWriteSyncDestinationsGhNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteSyncDestinationsInMemNameRaw(requestParameters: SystemApiSystemWriteSyncDestinationsInMemNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteSyncDestinationsInMemName(name: string, systemWriteSyncDestinationsInMemNameRequest: SystemWriteSyncDestinationsInMemNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteSyncDestinationsTypeNameAssociationsRemoveRaw(requestParameters: SystemApiSystemWriteSyncDestinationsTypeNameAssociationsRemoveOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteSyncDestinationsTypeNameAssociationsRemove(name: string, type: string, systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest: SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteSyncDestinationsTypeNameAssociationsSetRaw(requestParameters: SystemApiSystemWriteSyncDestinationsTypeNameAssociationsSetOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteSyncDestinationsTypeNameAssociationsSet(name: string, type: string, systemWriteSyncDestinationsTypeNameAssociationsSetRequest: SystemWriteSyncDestinationsTypeNameAssociationsSetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteSyncDestinationsVercelProjectNameRaw(requestParameters: SystemApiSystemWriteSyncDestinationsVercelProjectNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteSyncDestinationsVercelProjectName(name: string, systemWriteSyncDestinationsVercelProjectNameRequest: SystemWriteSyncDestinationsVercelProjectNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteSyncGithubAppsNameRaw(requestParameters: SystemApiSystemWriteSyncGithubAppsNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteSyncGithubAppsName(name: string, systemWriteSyncGithubAppsNameRequest: SystemWriteSyncGithubAppsNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Gets manual license reporting data - * returns manual license reporting report data - */ - systemWriteUtilizationRaw(requestParameters: SystemApiSystemWriteUtilizationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Gets manual license reporting data - * returns manual license reporting report data - */ - systemWriteUtilization(systemWriteUtilizationRequest: SystemWriteUtilizationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete custom message - */ - uiConfigDeleteCustomMessageRaw(requestParameters: SystemApiUiConfigDeleteCustomMessageRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete custom message - */ - uiConfigDeleteCustomMessage(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lists custom messages - */ - uiConfigListCustomMessagesRaw(requestParameters: SystemApiUiConfigListCustomMessagesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lists custom messages - */ - uiConfigListCustomMessages(list: UiConfigListCustomMessagesListEnum, active?: boolean, authenticated?: boolean, type?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read custom message - */ - uiConfigReadCustomMessageRaw(requestParameters: SystemApiUiConfigReadCustomMessageRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read custom message - */ - uiConfigReadCustomMessage(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update custom message - */ - uiConfigUpdateCustomMessageRaw(requestParameters: SystemApiUiConfigUpdateCustomMessageOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update custom message - */ - uiConfigUpdateCustomMessage(id: string, uiConfigUpdateCustomMessageRequest: UiConfigUpdateCustomMessageRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configure the values to be returned for the UI header. - */ - uiHeadersConfigureRaw(requestParameters: SystemApiUiHeadersConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configure the values to be returned for the UI header. - */ - uiHeadersConfigure(header: string, uiHeadersConfigureRequest: UiHeadersConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Remove a UI header. - */ - uiHeadersDeleteConfigurationRaw(requestParameters: SystemApiUiHeadersDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Remove a UI header. - */ - uiHeadersDeleteConfiguration(header: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return a list of configured UI headers. - */ - uiHeadersListRaw(requestParameters: SystemApiUiHeadersListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return a list of configured UI headers. - */ - uiHeadersList(list: UiHeadersListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return the given UI header\'s configuration - */ - uiHeadersReadConfigurationRaw(requestParameters: SystemApiUiHeadersReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return the given UI header\'s configuration - */ - uiHeadersReadConfiguration(header: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configure Default Auth method for UI Login. - */ - uiLoginDefaultAuthConfigureRaw(requestParameters: SystemApiUiLoginDefaultAuthConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configure Default Auth method for UI Login. - */ - uiLoginDefaultAuthConfigure(name: string, uiLoginDefaultAuthConfigureRequest: UiLoginDefaultAuthConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Remove Default Auth config for UI Login. - */ - uiLoginDefaultAuthDeleteConfigurationRaw(requestParameters: SystemApiUiLoginDefaultAuthDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Remove Default Auth config for UI Login. - */ - uiLoginDefaultAuthDeleteConfiguration(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return a list of configured default auth methods for the UI. - */ - uiLoginDefaultAuthListRaw(requestParameters: SystemApiUiLoginDefaultAuthListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return a list of configured default auth methods for the UI. - */ - uiLoginDefaultAuthList(list: UiLoginDefaultAuthListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - uiLoginDefaultAuthMethodsReadRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - uiLoginDefaultAuthMethodsRead(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return the given Default Auth configuration - */ - uiLoginDefaultAuthReadConfigurationRaw(requestParameters: SystemApiUiLoginDefaultAuthReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return the given Default Auth configuration - */ - uiLoginDefaultAuthReadConfiguration(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Unseal the Vault. - */ - unsealRaw(requestParameters: SystemApiUnsealOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Unseal the Vault. - */ - unseal(unsealRequest: UnsealRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - unwrapRaw(requestParameters: SystemApiUnwrapOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - unwrap(unwrapRequest: UnwrapRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns map of historical version change entries - */ - versionHistoryRaw(requestParameters: SystemApiVersionHistoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns map of historical version change entries - */ - versionHistory(list: VersionHistoryListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - wellKnownListLabelsRaw(requestParameters: SystemApiWellKnownListLabelsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - wellKnownListLabels(list: WellKnownListLabelsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - wellKnownListLabels2Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - wellKnownListLabels2(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieve the associated mount information for a registered well-known label. - */ - wellKnownReadLabelRaw(requestParameters: SystemApiWellKnownReadLabelRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieve the associated mount information for a registered well-known label. - */ - wellKnownReadLabel(label: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - wrapRaw(requestParameters: SystemApiWrapRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - wrap(requestBody: { - [key: string]: any; - }, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; -} -/** - * @export - * @enum {string} - */ -export declare enum LeasesLookUpListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PluginsCatalogListPluginsWithTypeListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PluginsRuntimesCatalogListPluginsRuntimes0ListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PoliciesListAclPoliciesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PoliciesListAclPolicies3ListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PoliciesListPasswordPoliciesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum RateLimitQuotasListListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum RawListListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SubscriptionsListEventsSubscriptionsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListManagedKeysTypeListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListMfaMethodListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListNamespacesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListPoliciesEgpListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListPoliciesRgpListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListQuotasLeaseCountListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListStorageRaftSnapshotAutoConfigListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListStorageRaftSnapshotLoadListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListSyncAssociationsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListSyncDestinationsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListSyncDestinationsTypeListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListSyncGithubAppsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum UiConfigListCustomMessagesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum UiHeadersListListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum UiLoginDefaultAuthListListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum VersionHistoryListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum WellKnownListLabelsListEnum { - TRUE = "true" -} diff --git a/ui/api-client/dist/apis/SystemApi.js b/ui/api-client/dist/apis/SystemApi.js deleted file mode 100644 index 93f5db83a2..0000000000 --- a/ui/api-client/dist/apis/SystemApi.js +++ /dev/null @@ -1,10326 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -var __awaiter = (this && this.__awaiter) || function (thisArg, _arguments, P, generator) { - function adopt(value) { return value instanceof P ? value : new P(function (resolve) { resolve(value); }); } - return new (P || (P = Promise))(function (resolve, reject) { - function fulfilled(value) { try { step(generator.next(value)); } catch (e) { reject(e); } } - function rejected(value) { try { step(generator["throw"](value)); } catch (e) { reject(e); } } - function step(result) { result.done ? resolve(result.value) : adopt(result.value).then(fulfilled, rejected); } - step((generator = generator.apply(thisArg, _arguments || [])).next()); - }); -}; -Object.defineProperty(exports, "__esModule", { value: true }); -exports.WellKnownListLabelsListEnum = exports.VersionHistoryListEnum = exports.UiLoginDefaultAuthListListEnum = exports.UiHeadersListListEnum = exports.UiConfigListCustomMessagesListEnum = exports.SystemListSyncGithubAppsListEnum = exports.SystemListSyncDestinationsTypeListEnum = exports.SystemListSyncDestinationsListEnum = exports.SystemListSyncAssociationsListEnum = exports.SystemListStorageRaftSnapshotLoadListEnum = exports.SystemListStorageRaftSnapshotAutoConfigListEnum = exports.SystemListQuotasLeaseCountListEnum = exports.SystemListPoliciesRgpListEnum = exports.SystemListPoliciesEgpListEnum = exports.SystemListNamespacesListEnum = exports.SystemListMfaMethodListEnum = exports.SystemListManagedKeysTypeListEnum = exports.SubscriptionsListEventsSubscriptionsListEnum = exports.RawListListEnum = exports.RateLimitQuotasListListEnum = exports.PoliciesListPasswordPoliciesListEnum = exports.PoliciesListAclPolicies3ListEnum = exports.PoliciesListAclPoliciesListEnum = exports.PluginsRuntimesCatalogListPluginsRuntimes0ListEnum = exports.PluginsCatalogListPluginsWithTypeListEnum = exports.LeasesLookUpListEnum = exports.SystemApi = void 0; -const runtime = require("../runtime"); -const index_1 = require("../models/index"); -/** - * - */ -class SystemApi extends runtime.BaseAPI { - /** - * Activate a flagged feature. - */ - activationFlagsActivateRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/activation-flags/activation-test/activate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Activate a flagged feature. - */ - activationFlagsActivate(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.activationFlagsActivateRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Activate a flagged feature. - */ - activationFlagsActivate_1Raw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/activation-flags/force-identity-deduplication/activate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Activate a flagged feature. - */ - activationFlagsActivate_1(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.activationFlagsActivate_1Raw(initOverrides); - return yield response.value(); - }); - } - /** - * Activate a flagged feature. - */ - activationFlagsActivate_2Raw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/activation-flags/secrets-import/activate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Activate a flagged feature. - */ - activationFlagsActivate_2(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.activationFlagsActivate_2Raw(initOverrides); - return yield response.value(); - }); - } - /** - * Activate a flagged feature. - */ - activationFlagsActivate_3Raw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/activation-flags/secrets-sync/activate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Activate a flagged feature. - */ - activationFlagsActivate_3(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.activationFlagsActivate_3Raw(initOverrides); - return yield response.value(); - }); - } - /** - */ - auditingCalculateHashRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling auditingCalculateHash().'); - } - if (requestParameters['auditingCalculateHashRequest'] == null) { - throw new runtime.RequiredError('auditingCalculateHashRequest', 'Required parameter "auditingCalculateHashRequest" was null or undefined when calling auditingCalculateHash().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/audit-hash/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AuditingCalculateHashRequestToJSON)(requestParameters['auditingCalculateHashRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AuditingCalculateHashResponseFromJSON)(jsonValue)); - }); - } - /** - */ - auditingCalculateHash(path, auditingCalculateHashRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.auditingCalculateHashRaw({ path: path, auditingCalculateHashRequest: auditingCalculateHashRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Disable the audit device at the given path. - */ - auditingDisableDeviceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling auditingDisableDevice().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/audit/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Disable the audit device at the given path. - */ - auditingDisableDevice(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.auditingDisableDeviceRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * Disable auditing of the given request header. - */ - auditingDisableRequestHeaderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['header'] == null) { - throw new runtime.RequiredError('header', 'Required parameter "header" was null or undefined when calling auditingDisableRequestHeader().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/auditing/request-headers/{header}`.replace(`{${"header"}}`, encodeURIComponent(String(requestParameters['header']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Disable auditing of the given request header. - */ - auditingDisableRequestHeader(header, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.auditingDisableRequestHeaderRaw({ header: header }, initOverrides); - return yield response.value(); - }); - } - /** - * Enable a new audit device at the supplied path. - */ - auditingEnableDeviceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling auditingEnableDevice().'); - } - if (requestParameters['auditingEnableDeviceRequest'] == null) { - throw new runtime.RequiredError('auditingEnableDeviceRequest', 'Required parameter "auditingEnableDeviceRequest" was null or undefined when calling auditingEnableDevice().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/audit/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AuditingEnableDeviceRequestToJSON)(requestParameters['auditingEnableDeviceRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Enable a new audit device at the supplied path. - */ - auditingEnableDevice(path, auditingEnableDeviceRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.auditingEnableDeviceRaw({ path: path, auditingEnableDeviceRequest: auditingEnableDeviceRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Enable auditing of a header. - */ - auditingEnableRequestHeaderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['header'] == null) { - throw new runtime.RequiredError('header', 'Required parameter "header" was null or undefined when calling auditingEnableRequestHeader().'); - } - if (requestParameters['auditingEnableRequestHeaderRequest'] == null) { - throw new runtime.RequiredError('auditingEnableRequestHeaderRequest', 'Required parameter "auditingEnableRequestHeaderRequest" was null or undefined when calling auditingEnableRequestHeader().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/config/auditing/request-headers/{header}`.replace(`{${"header"}}`, encodeURIComponent(String(requestParameters['header']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AuditingEnableRequestHeaderRequestToJSON)(requestParameters['auditingEnableRequestHeaderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Enable auditing of a header. - */ - auditingEnableRequestHeader(header, auditingEnableRequestHeaderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.auditingEnableRequestHeaderRaw({ header: header, auditingEnableRequestHeaderRequest: auditingEnableRequestHeaderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * List the enabled audit devices. - */ - auditingListEnabledDevicesRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/audit`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * List the enabled audit devices. - */ - auditingListEnabledDevices(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.auditingListEnabledDevicesRaw(initOverrides); - return yield response.value(); - }); - } - /** - * List the request headers that are configured to be audited. - */ - auditingListRequestHeadersRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/auditing/request-headers`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AuditingListRequestHeadersResponseFromJSON)(jsonValue)); - }); - } - /** - * List the request headers that are configured to be audited. - */ - auditingListRequestHeaders(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.auditingListRequestHeadersRaw(initOverrides); - return yield response.value(); - }); - } - /** - * List the information for the given request header. - */ - auditingReadRequestHeaderInformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['header'] == null) { - throw new runtime.RequiredError('header', 'Required parameter "header" was null or undefined when calling auditingReadRequestHeaderInformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/auditing/request-headers/{header}`.replace(`{${"header"}}`, encodeURIComponent(String(requestParameters['header']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * List the information for the given request header. - */ - auditingReadRequestHeaderInformation(header, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.auditingReadRequestHeaderInformationRaw({ header: header }, initOverrides); - return yield response.value(); - }); - } - /** - * Disable the auth method at the given auth path - */ - authDisableMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling authDisableMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/auth/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Disable the auth method at the given auth path - */ - authDisableMethod(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.authDisableMethodRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * After enabling, the auth method can be accessed and configured via the auth path specified as part of the URL. This auth path will be nested under the auth prefix. For example, enable the \"foo\" auth method will make it accessible at /auth/foo. - * Enables a new auth method. - */ - authEnableMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling authEnableMethod().'); - } - if (requestParameters['authEnableMethodRequest'] == null) { - throw new runtime.RequiredError('authEnableMethodRequest', 'Required parameter "authEnableMethodRequest" was null or undefined when calling authEnableMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/auth/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AuthEnableMethodRequestToJSON)(requestParameters['authEnableMethodRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * After enabling, the auth method can be accessed and configured via the auth path specified as part of the URL. This auth path will be nested under the auth prefix. For example, enable the \"foo\" auth method will make it accessible at /auth/foo. - * Enables a new auth method. - */ - authEnableMethod(path, authEnableMethodRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.authEnableMethodRaw({ path: path, authEnableMethodRequest: authEnableMethodRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - authListEnabledMethodsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/auth`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - authListEnabledMethods(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.authListEnabledMethodsRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Read the configuration of the auth engine at the given path. - */ - authReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling authReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/auth/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AuthReadConfigurationResponseFromJSON)(jsonValue)); - }); - } - /** - * Read the configuration of the auth engine at the given path. - */ - authReadConfiguration(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.authReadConfigurationRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint requires sudo capability on the final path, but the same functionality can be achieved without sudo via `sys/mounts/auth/[auth-path]/tune`. - * Reads the given auth path\'s configuration. - */ - authReadTuningInformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling authReadTuningInformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/auth/{path}/tune`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.AuthReadTuningInformationResponseFromJSON)(jsonValue)); - }); - } - /** - * This endpoint requires sudo capability on the final path, but the same functionality can be achieved without sudo via `sys/mounts/auth/[auth-path]/tune`. - * Reads the given auth path\'s configuration. - */ - authReadTuningInformation(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.authReadTuningInformationRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint requires sudo capability on the final path, but the same functionality can be achieved without sudo via `sys/mounts/auth/[auth-path]/tune`. - * Tune configuration parameters for a given auth path. - */ - authTuneConfigurationParametersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling authTuneConfigurationParameters().'); - } - if (requestParameters['authTuneConfigurationParametersRequest'] == null) { - throw new runtime.RequiredError('authTuneConfigurationParametersRequest', 'Required parameter "authTuneConfigurationParametersRequest" was null or undefined when calling authTuneConfigurationParameters().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/auth/{path}/tune`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.AuthTuneConfigurationParametersRequestToJSON)(requestParameters['authTuneConfigurationParametersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint requires sudo capability on the final path, but the same functionality can be achieved without sudo via `sys/mounts/auth/[auth-path]/tune`. - * Tune configuration parameters for a given auth path. - */ - authTuneConfigurationParameters(path, authTuneConfigurationParametersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.authTuneConfigurationParametersRaw({ path: path, authTuneConfigurationParametersRequest: authTuneConfigurationParametersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Information about the host instance that this Vault server is running on. The information that gets collected includes host hardware information, and CPU, disk, and memory utilization - * Information about the host instance that this Vault server is running on. - */ - collectHostInformationRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/host-info`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.CollectHostInformationResponseFromJSON)(jsonValue)); - }); - } - /** - * Information about the host instance that this Vault server is running on. The information that gets collected includes host hardware information, and CPU, disk, and memory utilization - * Information about the host instance that this Vault server is running on. - */ - collectHostInformation(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.collectHostInformationRaw(initOverrides); - return yield response.value(); - }); - } - /** - * This path responds to the following HTTP methods. GET / Returns a map of in-flight requests. - * reports in-flight requests - */ - collectInFlightRequestInformationRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/in-flight-req`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This path responds to the following HTTP methods. GET / Returns a map of in-flight requests. - * reports in-flight requests - */ - collectInFlightRequestInformation(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.collectInFlightRequestInformationRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Configure the CORS settings. - */ - corsConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['corsConfigureRequest'] == null) { - throw new runtime.RequiredError('corsConfigureRequest', 'Required parameter "corsConfigureRequest" was null or undefined when calling corsConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/config/cors`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.CorsConfigureRequestToJSON)(requestParameters['corsConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configure the CORS settings. - */ - corsConfigure(corsConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.corsConfigureRaw({ corsConfigureRequest: corsConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Remove any CORS settings. - */ - corsDeleteConfigurationRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/cors`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Remove any CORS settings. - */ - corsDeleteConfiguration(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.corsDeleteConfigurationRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Return the current CORS settings. - */ - corsReadConfigurationRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/cors`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.CorsReadConfigurationResponseFromJSON)(jsonValue)); - }); - } - /** - * Return the current CORS settings. - */ - corsReadConfiguration(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.corsReadConfigurationRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Create custom message - */ - createCustomMessageRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['createCustomMessageRequest'] == null) { - throw new runtime.RequiredError('createCustomMessageRequest', 'Required parameter "createCustomMessageRequest" was null or undefined when calling createCustomMessage().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/config/ui/custom-messages`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.CreateCustomMessageRequestToJSON)(requestParameters['createCustomMessageRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create custom message - */ - createCustomMessage(createCustomMessageRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.createCustomMessageRaw({ createCustomMessageRequest: createCustomMessageRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Decodes the encoded token with the otp. - */ - decodeTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['decodeTokenRequest'] == null) { - throw new runtime.RequiredError('decodeTokenRequest', 'Required parameter "decodeTokenRequest" was null or undefined when calling decodeToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/decode-token`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.DecodeTokenRequestToJSON)(requestParameters['decodeTokenRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Decodes the encoded token with the otp. - */ - decodeToken(decodeTokenRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.decodeTokenRaw({ decodeTokenRequest: decodeTokenRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - encryptionKeyConfigureRotationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['encryptionKeyConfigureRotationRequest'] == null) { - throw new runtime.RequiredError('encryptionKeyConfigureRotationRequest', 'Required parameter "encryptionKeyConfigureRotationRequest" was null or undefined when calling encryptionKeyConfigureRotation().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/rotate/config`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.EncryptionKeyConfigureRotationRequestToJSON)(requestParameters['encryptionKeyConfigureRotationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - encryptionKeyConfigureRotation(encryptionKeyConfigureRotationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.encryptionKeyConfigureRotationRaw({ encryptionKeyConfigureRotationRequest: encryptionKeyConfigureRotationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - encryptionKeyReadRotationConfigurationRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/rotate/config`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.EncryptionKeyReadRotationConfigurationResponseFromJSON)(jsonValue)); - }); - } - /** - */ - encryptionKeyReadRotationConfiguration(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.encryptionKeyReadRotationConfigurationRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - encryptionKeyRotateRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/rotate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - encryptionKeyRotate(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.encryptionKeyRotateRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Provides information about the backend encryption key. - */ - encryptionKeyStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/key-status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Provides information about the backend encryption key. - */ - encryptionKeyStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.encryptionKeyStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - generateHashRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['generateHashRequest'] == null) { - throw new runtime.RequiredError('generateHashRequest', 'Required parameter "generateHashRequest" was null or undefined when calling generateHash().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/tools/hash`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GenerateHashRequestToJSON)(requestParameters['generateHashRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.GenerateHashResponseFromJSON)(jsonValue)); - }); - } - /** - */ - generateHash(generateHashRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.generateHashRaw({ generateHashRequest: generateHashRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - generateHashWithAlgorithmRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['urlalgorithm'] == null) { - throw new runtime.RequiredError('urlalgorithm', 'Required parameter "urlalgorithm" was null or undefined when calling generateHashWithAlgorithm().'); - } - if (requestParameters['generateHashWithAlgorithmRequest'] == null) { - throw new runtime.RequiredError('generateHashWithAlgorithmRequest', 'Required parameter "generateHashWithAlgorithmRequest" was null or undefined when calling generateHashWithAlgorithm().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/tools/hash/{urlalgorithm}`.replace(`{${"urlalgorithm"}}`, encodeURIComponent(String(requestParameters['urlalgorithm']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GenerateHashWithAlgorithmRequestToJSON)(requestParameters['generateHashWithAlgorithmRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.GenerateHashWithAlgorithmResponseFromJSON)(jsonValue)); - }); - } - /** - */ - generateHashWithAlgorithm(urlalgorithm, generateHashWithAlgorithmRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.generateHashWithAlgorithmRaw({ urlalgorithm: urlalgorithm, generateHashWithAlgorithmRequest: generateHashWithAlgorithmRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - generateRandomRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['generateRandomRequest'] == null) { - throw new runtime.RequiredError('generateRandomRequest', 'Required parameter "generateRandomRequest" was null or undefined when calling generateRandom().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/tools/random`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GenerateRandomRequestToJSON)(requestParameters['generateRandomRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.GenerateRandomResponseFromJSON)(jsonValue)); - }); - } - /** - */ - generateRandom(generateRandomRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.generateRandomRaw({ generateRandomRequest: generateRandomRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - generateRandomWithBytesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['urlbytes'] == null) { - throw new runtime.RequiredError('urlbytes', 'Required parameter "urlbytes" was null or undefined when calling generateRandomWithBytes().'); - } - if (requestParameters['generateRandomWithBytesRequest'] == null) { - throw new runtime.RequiredError('generateRandomWithBytesRequest', 'Required parameter "generateRandomWithBytesRequest" was null or undefined when calling generateRandomWithBytes().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/tools/random/{urlbytes}`.replace(`{${"urlbytes"}}`, encodeURIComponent(String(requestParameters['urlbytes']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GenerateRandomWithBytesRequestToJSON)(requestParameters['generateRandomWithBytesRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.GenerateRandomWithBytesResponseFromJSON)(jsonValue)); - }); - } - /** - */ - generateRandomWithBytes(urlbytes, generateRandomWithBytesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.generateRandomWithBytesRaw({ urlbytes: urlbytes, generateRandomWithBytesRequest: generateRandomWithBytesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - generateRandomWithSourceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['source'] == null) { - throw new runtime.RequiredError('source', 'Required parameter "source" was null or undefined when calling generateRandomWithSource().'); - } - if (requestParameters['generateRandomWithSourceRequest'] == null) { - throw new runtime.RequiredError('generateRandomWithSourceRequest', 'Required parameter "generateRandomWithSourceRequest" was null or undefined when calling generateRandomWithSource().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/tools/random/{source}`.replace(`{${"source"}}`, encodeURIComponent(String(requestParameters['source']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GenerateRandomWithSourceRequestToJSON)(requestParameters['generateRandomWithSourceRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.GenerateRandomWithSourceResponseFromJSON)(jsonValue)); - }); - } - /** - */ - generateRandomWithSource(source, generateRandomWithSourceRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.generateRandomWithSourceRaw({ source: source, generateRandomWithSourceRequest: generateRandomWithSourceRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - generateRandomWithSourceAndBytesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['source'] == null) { - throw new runtime.RequiredError('source', 'Required parameter "source" was null or undefined when calling generateRandomWithSourceAndBytes().'); - } - if (requestParameters['urlbytes'] == null) { - throw new runtime.RequiredError('urlbytes', 'Required parameter "urlbytes" was null or undefined when calling generateRandomWithSourceAndBytes().'); - } - if (requestParameters['generateRandomWithSourceAndBytesRequest'] == null) { - throw new runtime.RequiredError('generateRandomWithSourceAndBytesRequest', 'Required parameter "generateRandomWithSourceAndBytesRequest" was null or undefined when calling generateRandomWithSourceAndBytes().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/tools/random/{source}/{urlbytes}`.replace(`{${"source"}}`, encodeURIComponent(String(requestParameters['source']))).replace(`{${"urlbytes"}}`, encodeURIComponent(String(requestParameters['urlbytes']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.GenerateRandomWithSourceAndBytesRequestToJSON)(requestParameters['generateRandomWithSourceAndBytesRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.GenerateRandomWithSourceAndBytesResponseFromJSON)(jsonValue)); - }); - } - /** - */ - generateRandomWithSourceAndBytes(source, urlbytes, generateRandomWithSourceAndBytesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.generateRandomWithSourceAndBytesRaw({ source: source, urlbytes: urlbytes, generateRandomWithSourceAndBytesRequest: generateRandomWithSourceAndBytesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - generateUtilizationReportRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/utilization-report`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.GenerateUtilizationReportResponseFromJSON)(jsonValue)); - }); - } - /** - */ - generateUtilizationReport(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.generateUtilizationReportRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Check the HA status of a Vault cluster - */ - haStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/ha-status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.HaStatusResponseFromJSON)(jsonValue)); - }); - } - /** - * Check the HA status of a Vault cluster - */ - haStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.haStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - * The Vault must not have been previously initialized. The recovery options, as well as the stored shares option, are only available when using Vault HSM. - * Initialize a new Vault. - */ - initializeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['initializeRequest'] == null) { - throw new runtime.RequiredError('initializeRequest', 'Required parameter "initializeRequest" was null or undefined when calling initialize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/init`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.InitializeRequestToJSON)(requestParameters['initializeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * The Vault must not have been previously initialized. The recovery options, as well as the stored shares option, are only available when using Vault HSM. - * Initialize a new Vault. - */ - initialize(initializeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.initializeRaw({ initializeRequest: initializeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Enable or disable collection of client count, set retention period, or set default reporting period. - */ - internalClientActivityConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['internalClientActivityConfigureRequest'] == null) { - throw new runtime.RequiredError('internalClientActivityConfigureRequest', 'Required parameter "internalClientActivityConfigureRequest" was null or undefined when calling internalClientActivityConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/internal/counters/config`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.InternalClientActivityConfigureRequestToJSON)(requestParameters['internalClientActivityConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Enable or disable collection of client count, set retention period, or set default reporting period. - */ - internalClientActivityConfigure(internalClientActivityConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalClientActivityConfigureRaw({ internalClientActivityConfigureRequest: internalClientActivityConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Report the client count metrics, for this namespace and all child namespaces. - */ - internalClientActivityExportRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/counters/activity/export`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Report the client count metrics, for this namespace and all child namespaces. - */ - internalClientActivityExport(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalClientActivityExportRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Read the client count tracking configuration. - */ - internalClientActivityReadConfigurationRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/counters/config`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the client count tracking configuration. - */ - internalClientActivityReadConfiguration(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalClientActivityReadConfigurationRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Report the client count metrics, for this namespace and all child namespaces. - */ - internalClientActivityReportCountsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/counters/activity`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Report the client count metrics, for this namespace and all child namespaces. - */ - internalClientActivityReportCounts(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalClientActivityReportCountsRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Report the number of clients for this month, for this namespace and all child namespaces. - */ - internalClientActivityReportCountsThisMonthRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/counters/activity/monthly`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Report the number of clients for this month, for this namespace and all child namespaces. - */ - internalClientActivityReportCountsThisMonth(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalClientActivityReportCountsThisMonthRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Backwards compatibility is not guaranteed for this API - */ - internalCountEntitiesRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/counters/entities`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.InternalCountEntitiesResponseFromJSON)(jsonValue)); - }); - } - /** - * Backwards compatibility is not guaranteed for this API - */ - internalCountEntities(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalCountEntitiesRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Backwards compatibility is not guaranteed for this API - * @deprecated - */ - internalCountRequestsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/counters/requests`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Backwards compatibility is not guaranteed for this API - * @deprecated - */ - internalCountRequests(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalCountRequestsRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - internalGenerateOpenApiDocumentRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - if (requestParameters['context'] != null) { - queryParameters['context'] = requestParameters['context']; - } - if (requestParameters['genericMountPaths'] != null) { - queryParameters['generic_mount_paths'] = requestParameters['genericMountPaths']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/specs/openapi`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - internalGenerateOpenApiDocument(context, genericMountPaths, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalGenerateOpenApiDocumentRaw({ context: context, genericMountPaths: genericMountPaths }, initOverrides); - return yield response.value(); - }); - } - /** - */ - internalGenerateOpenApiDocumentWithParametersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['internalGenerateOpenApiDocumentWithParametersRequest'] == null) { - throw new runtime.RequiredError('internalGenerateOpenApiDocumentWithParametersRequest', 'Required parameter "internalGenerateOpenApiDocumentWithParametersRequest" was null or undefined when calling internalGenerateOpenApiDocumentWithParameters().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/internal/specs/openapi`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.InternalGenerateOpenApiDocumentWithParametersRequestToJSON)(requestParameters['internalGenerateOpenApiDocumentWithParametersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - internalGenerateOpenApiDocumentWithParameters(internalGenerateOpenApiDocumentWithParametersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalGenerateOpenApiDocumentWithParametersRaw({ internalGenerateOpenApiDocumentWithParametersRequest: internalGenerateOpenApiDocumentWithParametersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Expose the route entry and mount entry tables present in the router - */ - internalInspectRouterRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tag'] == null) { - throw new runtime.RequiredError('tag', 'Required parameter "tag" was null or undefined when calling internalInspectRouter().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/inspect/router/{tag}`.replace(`{${"tag"}}`, encodeURIComponent(String(requestParameters['tag']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Expose the route entry and mount entry tables present in the router - */ - internalInspectRouter(tag, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalInspectRouterRaw({ tag: tag }, initOverrides); - return yield response.value(); - }); - } - /** - * Lists enabled feature flags. - */ - internalUiListEnabledFeatureFlagsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/ui/feature-flags`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.InternalUiListEnabledFeatureFlagsResponseFromJSON)(jsonValue)); - }); - } - /** - * Lists enabled feature flags. - */ - internalUiListEnabledFeatureFlags(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalUiListEnabledFeatureFlagsRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Lists all enabled and visible auth and secrets mounts. - */ - internalUiListEnabledVisibleMountsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/ui/mounts`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.InternalUiListEnabledVisibleMountsResponseFromJSON)(jsonValue)); - }); - } - /** - * Lists all enabled and visible auth and secrets mounts. - */ - internalUiListEnabledVisibleMounts(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalUiListEnabledVisibleMountsRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Backwards compatibility is not guaranteed for this API - */ - internalUiListNamespacesRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/ui/namespaces`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.InternalUiListNamespacesResponseFromJSON)(jsonValue)); - }); - } - /** - * Backwards compatibility is not guaranteed for this API - */ - internalUiListNamespaces(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalUiListNamespacesRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Retrieves Active post-login Custom Messages - */ - internalUiReadAuthenticatedActiveCustomMessagesRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/ui/authenticated-messages`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.InternalUiReadAuthenticatedActiveCustomMessagesResponseFromJSON)(jsonValue)); - }); - } - /** - * Retrieves Active post-login Custom Messages - */ - internalUiReadAuthenticatedActiveCustomMessages(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalUiReadAuthenticatedActiveCustomMessagesRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Return information about the given mount. - */ - internalUiReadMountInformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling internalUiReadMountInformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/ui/mounts/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.InternalUiReadMountInformationResponseFromJSON)(jsonValue)); - }); - } - /** - * Return information about the given mount. - */ - internalUiReadMountInformation(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalUiReadMountInformationRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * Backwards compatibility is not guaranteed for this API - */ - internalUiReadResultantAclRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/ui/resultant-acl`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.InternalUiReadResultantAclResponseFromJSON)(jsonValue)); - }); - } - /** - * Backwards compatibility is not guaranteed for this API - */ - internalUiReadResultantAcl(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalUiReadResultantAclRaw(initOverrides); - switch (response.raw.status) { - case 200: - return yield response.value(); - case 204: - return null; - default: - return yield response.value(); - } - }); - } - /** - * Retrieves Active pre-login Custom Messages - */ - internalUiReadUnauthenticatedActiveCustomMessagesRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/ui/unauthenticated-messages`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.InternalUiReadUnauthenticatedActiveCustomMessagesResponseFromJSON)(jsonValue)); - }); - } - /** - * Retrieves Active pre-login Custom Messages - */ - internalUiReadUnauthenticatedActiveCustomMessages(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalUiReadUnauthenticatedActiveCustomMessagesRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns the high availability status and current leader instance of Vault. - */ - leaderStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/leader`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.LeaderStatusResponseFromJSON)(jsonValue)); - }); - } - /** - * Returns the high availability status and current leader instance of Vault. - */ - leaderStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leaderStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - leasesCountRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/leases/count`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.LeasesCountResponseFromJSON)(jsonValue)); - }); - } - /** - */ - leasesCount(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesCountRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Unlike `/sys/leases/revoke-prefix`, this path ignores backend errors encountered during revocation. This is potentially very dangerous and should only be used in specific emergency situations where errors in the backend or the connected backend service prevent normal revocation. By ignoring these errors, Vault abdicates responsibility for ensuring that the issued credentials or secrets are properly revoked and/or cleaned up. Access to this endpoint should be tightly controlled. - * Revokes all secrets or tokens generated under a given prefix immediately - */ - leasesForceRevokeLeaseWithPrefixRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['prefix'] == null) { - throw new runtime.RequiredError('prefix', 'Required parameter "prefix" was null or undefined when calling leasesForceRevokeLeaseWithPrefix().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/leases/revoke-force/{prefix}`.replace(`{${"prefix"}}`, encodeURIComponent(String(requestParameters['prefix']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Unlike `/sys/leases/revoke-prefix`, this path ignores backend errors encountered during revocation. This is potentially very dangerous and should only be used in specific emergency situations where errors in the backend or the connected backend service prevent normal revocation. By ignoring these errors, Vault abdicates responsibility for ensuring that the issued credentials or secrets are properly revoked and/or cleaned up. Access to this endpoint should be tightly controlled. - * Revokes all secrets or tokens generated under a given prefix immediately - */ - leasesForceRevokeLeaseWithPrefix(prefix, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesForceRevokeLeaseWithPrefixRaw({ prefix: prefix }, initOverrides); - return yield response.value(); - }); - } - /** - * Unlike `/sys/leases/revoke-prefix`, this path ignores backend errors encountered during revocation. This is potentially very dangerous and should only be used in specific emergency situations where errors in the backend or the connected backend service prevent normal revocation. By ignoring these errors, Vault abdicates responsibility for ensuring that the issued credentials or secrets are properly revoked and/or cleaned up. Access to this endpoint should be tightly controlled. - * Revokes all secrets or tokens generated under a given prefix immediately - */ - leasesForceRevokeLeaseWithPrefix2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['prefix'] == null) { - throw new runtime.RequiredError('prefix', 'Required parameter "prefix" was null or undefined when calling leasesForceRevokeLeaseWithPrefix2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/revoke-force/{prefix}`.replace(`{${"prefix"}}`, encodeURIComponent(String(requestParameters['prefix']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Unlike `/sys/leases/revoke-prefix`, this path ignores backend errors encountered during revocation. This is potentially very dangerous and should only be used in specific emergency situations where errors in the backend or the connected backend service prevent normal revocation. By ignoring these errors, Vault abdicates responsibility for ensuring that the issued credentials or secrets are properly revoked and/or cleaned up. Access to this endpoint should be tightly controlled. - * Revokes all secrets or tokens generated under a given prefix immediately - */ - leasesForceRevokeLeaseWithPrefix2(prefix, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesForceRevokeLeaseWithPrefix2Raw({ prefix: prefix }, initOverrides); - return yield response.value(); - }); - } - /** - */ - leasesListRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/leases`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.LeasesListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - leasesList(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesListRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - leasesLookUpRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['prefix'] == null) { - throw new runtime.RequiredError('prefix', 'Required parameter "prefix" was null or undefined when calling leasesLookUp().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling leasesLookUp().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/leases/lookup/{prefix}/`.replace(`{${"prefix"}}`, encodeURIComponent(String(requestParameters['prefix']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.LeasesLookUpResponseFromJSON)(jsonValue)); - }); - } - /** - */ - leasesLookUp(prefix, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesLookUpRaw({ prefix: prefix, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - leasesReadLeaseRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['leasesReadLeaseRequest'] == null) { - throw new runtime.RequiredError('leasesReadLeaseRequest', 'Required parameter "leasesReadLeaseRequest" was null or undefined when calling leasesReadLease().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/leases/lookup`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LeasesReadLeaseRequestToJSON)(requestParameters['leasesReadLeaseRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.LeasesReadLeaseResponseFromJSON)(jsonValue)); - }); - } - /** - */ - leasesReadLease(leasesReadLeaseRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesReadLeaseRaw({ leasesReadLeaseRequest: leasesReadLeaseRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLeaseRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['leasesRenewLeaseRequest'] == null) { - throw new runtime.RequiredError('leasesRenewLeaseRequest', 'Required parameter "leasesRenewLeaseRequest" was null or undefined when calling leasesRenewLease().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/leases/renew`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LeasesRenewLeaseRequestToJSON)(requestParameters['leasesRenewLeaseRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLease(leasesRenewLeaseRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesRenewLeaseRaw({ leasesRenewLeaseRequest: leasesRenewLeaseRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLease2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['leasesRenewLease2Request'] == null) { - throw new runtime.RequiredError('leasesRenewLease2Request', 'Required parameter "leasesRenewLease2Request" was null or undefined when calling leasesRenewLease2().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/renew`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LeasesRenewLease2RequestToJSON)(requestParameters['leasesRenewLease2Request']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLease2(leasesRenewLease2Request, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesRenewLease2Raw({ leasesRenewLease2Request: leasesRenewLease2Request }, initOverrides); - return yield response.value(); - }); - } - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLeaseWithIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['urlLeaseId'] == null) { - throw new runtime.RequiredError('urlLeaseId', 'Required parameter "urlLeaseId" was null or undefined when calling leasesRenewLeaseWithId().'); - } - if (requestParameters['leasesRenewLeaseWithIdRequest'] == null) { - throw new runtime.RequiredError('leasesRenewLeaseWithIdRequest', 'Required parameter "leasesRenewLeaseWithIdRequest" was null or undefined when calling leasesRenewLeaseWithId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/leases/renew/{url_lease_id}`.replace(`{${"url_lease_id"}}`, encodeURIComponent(String(requestParameters['urlLeaseId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LeasesRenewLeaseWithIdRequestToJSON)(requestParameters['leasesRenewLeaseWithIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLeaseWithId(urlLeaseId, leasesRenewLeaseWithIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesRenewLeaseWithIdRaw({ urlLeaseId: urlLeaseId, leasesRenewLeaseWithIdRequest: leasesRenewLeaseWithIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLeaseWithId2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['urlLeaseId'] == null) { - throw new runtime.RequiredError('urlLeaseId', 'Required parameter "urlLeaseId" was null or undefined when calling leasesRenewLeaseWithId2().'); - } - if (requestParameters['leasesRenewLeaseWithId2Request'] == null) { - throw new runtime.RequiredError('leasesRenewLeaseWithId2Request', 'Required parameter "leasesRenewLeaseWithId2Request" was null or undefined when calling leasesRenewLeaseWithId2().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/renew/{url_lease_id}`.replace(`{${"url_lease_id"}}`, encodeURIComponent(String(requestParameters['urlLeaseId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LeasesRenewLeaseWithId2RequestToJSON)(requestParameters['leasesRenewLeaseWithId2Request']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLeaseWithId2(urlLeaseId, leasesRenewLeaseWithId2Request, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesRenewLeaseWithId2Raw({ urlLeaseId: urlLeaseId, leasesRenewLeaseWithId2Request: leasesRenewLeaseWithId2Request }, initOverrides); - return yield response.value(); - }); - } - /** - * Revokes a lease immediately. - */ - leasesRevokeLeaseRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['leasesRevokeLeaseRequest'] == null) { - throw new runtime.RequiredError('leasesRevokeLeaseRequest', 'Required parameter "leasesRevokeLeaseRequest" was null or undefined when calling leasesRevokeLease().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/leases/revoke`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LeasesRevokeLeaseRequestToJSON)(requestParameters['leasesRevokeLeaseRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Revokes a lease immediately. - */ - leasesRevokeLease(leasesRevokeLeaseRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesRevokeLeaseRaw({ leasesRevokeLeaseRequest: leasesRevokeLeaseRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Revokes a lease immediately. - */ - leasesRevokeLease2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['leasesRevokeLease2Request'] == null) { - throw new runtime.RequiredError('leasesRevokeLease2Request', 'Required parameter "leasesRevokeLease2Request" was null or undefined when calling leasesRevokeLease2().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/revoke`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LeasesRevokeLease2RequestToJSON)(requestParameters['leasesRevokeLease2Request']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Revokes a lease immediately. - */ - leasesRevokeLease2(leasesRevokeLease2Request, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesRevokeLease2Raw({ leasesRevokeLease2Request: leasesRevokeLease2Request }, initOverrides); - return yield response.value(); - }); - } - /** - * Revokes a lease immediately. - */ - leasesRevokeLeaseWithIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['urlLeaseId'] == null) { - throw new runtime.RequiredError('urlLeaseId', 'Required parameter "urlLeaseId" was null or undefined when calling leasesRevokeLeaseWithId().'); - } - if (requestParameters['leasesRevokeLeaseWithIdRequest'] == null) { - throw new runtime.RequiredError('leasesRevokeLeaseWithIdRequest', 'Required parameter "leasesRevokeLeaseWithIdRequest" was null or undefined when calling leasesRevokeLeaseWithId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/leases/revoke/{url_lease_id}`.replace(`{${"url_lease_id"}}`, encodeURIComponent(String(requestParameters['urlLeaseId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LeasesRevokeLeaseWithIdRequestToJSON)(requestParameters['leasesRevokeLeaseWithIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Revokes a lease immediately. - */ - leasesRevokeLeaseWithId(urlLeaseId, leasesRevokeLeaseWithIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesRevokeLeaseWithIdRaw({ urlLeaseId: urlLeaseId, leasesRevokeLeaseWithIdRequest: leasesRevokeLeaseWithIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Revokes a lease immediately. - */ - leasesRevokeLeaseWithId2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['urlLeaseId'] == null) { - throw new runtime.RequiredError('urlLeaseId', 'Required parameter "urlLeaseId" was null or undefined when calling leasesRevokeLeaseWithId2().'); - } - if (requestParameters['leasesRevokeLeaseWithId2Request'] == null) { - throw new runtime.RequiredError('leasesRevokeLeaseWithId2Request', 'Required parameter "leasesRevokeLeaseWithId2Request" was null or undefined when calling leasesRevokeLeaseWithId2().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/revoke/{url_lease_id}`.replace(`{${"url_lease_id"}}`, encodeURIComponent(String(requestParameters['urlLeaseId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LeasesRevokeLeaseWithId2RequestToJSON)(requestParameters['leasesRevokeLeaseWithId2Request']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Revokes a lease immediately. - */ - leasesRevokeLeaseWithId2(urlLeaseId, leasesRevokeLeaseWithId2Request, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesRevokeLeaseWithId2Raw({ urlLeaseId: urlLeaseId, leasesRevokeLeaseWithId2Request: leasesRevokeLeaseWithId2Request }, initOverrides); - return yield response.value(); - }); - } - /** - * Revokes all secrets (via a lease ID prefix) or tokens (via the tokens\' path property) generated under a given prefix immediately. - */ - leasesRevokeLeaseWithPrefixRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['prefix'] == null) { - throw new runtime.RequiredError('prefix', 'Required parameter "prefix" was null or undefined when calling leasesRevokeLeaseWithPrefix().'); - } - if (requestParameters['leasesRevokeLeaseWithPrefixRequest'] == null) { - throw new runtime.RequiredError('leasesRevokeLeaseWithPrefixRequest', 'Required parameter "leasesRevokeLeaseWithPrefixRequest" was null or undefined when calling leasesRevokeLeaseWithPrefix().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/leases/revoke-prefix/{prefix}`.replace(`{${"prefix"}}`, encodeURIComponent(String(requestParameters['prefix']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LeasesRevokeLeaseWithPrefixRequestToJSON)(requestParameters['leasesRevokeLeaseWithPrefixRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Revokes all secrets (via a lease ID prefix) or tokens (via the tokens\' path property) generated under a given prefix immediately. - */ - leasesRevokeLeaseWithPrefix(prefix, leasesRevokeLeaseWithPrefixRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesRevokeLeaseWithPrefixRaw({ prefix: prefix, leasesRevokeLeaseWithPrefixRequest: leasesRevokeLeaseWithPrefixRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Revokes all secrets (via a lease ID prefix) or tokens (via the tokens\' path property) generated under a given prefix immediately. - */ - leasesRevokeLeaseWithPrefix2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['prefix'] == null) { - throw new runtime.RequiredError('prefix', 'Required parameter "prefix" was null or undefined when calling leasesRevokeLeaseWithPrefix2().'); - } - if (requestParameters['leasesRevokeLeaseWithPrefix2Request'] == null) { - throw new runtime.RequiredError('leasesRevokeLeaseWithPrefix2Request', 'Required parameter "leasesRevokeLeaseWithPrefix2Request" was null or undefined when calling leasesRevokeLeaseWithPrefix2().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/revoke-prefix/{prefix}`.replace(`{${"prefix"}}`, encodeURIComponent(String(requestParameters['prefix']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LeasesRevokeLeaseWithPrefix2RequestToJSON)(requestParameters['leasesRevokeLeaseWithPrefix2Request']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Revokes all secrets (via a lease ID prefix) or tokens (via the tokens\' path property) generated under a given prefix immediately. - */ - leasesRevokeLeaseWithPrefix2(prefix, leasesRevokeLeaseWithPrefix2Request, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesRevokeLeaseWithPrefix2Raw({ prefix: prefix, leasesRevokeLeaseWithPrefix2Request: leasesRevokeLeaseWithPrefix2Request }, initOverrides); - return yield response.value(); - }); - } - /** - */ - leasesTidyRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/leases/tidy`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - leasesTidy(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesTidyRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns the available and enabled experiments - */ - listExperimentalFeaturesRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/experiments`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns the available and enabled experiments - */ - listExperimentalFeatures(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.listExperimentalFeaturesRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Report the locked user count metrics, for this namespace and all child namespaces. - */ - lockedUsersListRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/locked-users`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Report the locked user count metrics, for this namespace and all child namespaces. - */ - lockedUsersList(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.lockedUsersListRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Unlocks the user with given mount_accessor and alias_identifier - */ - lockedUsersUnlockRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['aliasIdentifier'] == null) { - throw new runtime.RequiredError('aliasIdentifier', 'Required parameter "aliasIdentifier" was null or undefined when calling lockedUsersUnlock().'); - } - if (requestParameters['mountAccessor'] == null) { - throw new runtime.RequiredError('mountAccessor', 'Required parameter "mountAccessor" was null or undefined when calling lockedUsersUnlock().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/locked-users/{mount_accessor}/unlock/{alias_identifier}`.replace(`{${"alias_identifier"}}`, encodeURIComponent(String(requestParameters['aliasIdentifier']))).replace(`{${"mount_accessor"}}`, encodeURIComponent(String(requestParameters['mountAccessor']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Unlocks the user with given mount_accessor and alias_identifier - */ - lockedUsersUnlock(aliasIdentifier, mountAccessor, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.lockedUsersUnlockRaw({ aliasIdentifier: aliasIdentifier, mountAccessor: mountAccessor }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the log level for all existing loggers. - */ - loggersReadVerbosityLevelRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/loggers`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the log level for all existing loggers. - */ - loggersReadVerbosityLevel(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.loggersReadVerbosityLevelRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Read the log level for a single logger. - */ - loggersReadVerbosityLevelForRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling loggersReadVerbosityLevelFor().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/loggers/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the log level for a single logger. - */ - loggersReadVerbosityLevelFor(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.loggersReadVerbosityLevelForRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Revert the all loggers to use log level provided in config. - */ - loggersRevertVerbosityLevelRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/loggers`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Revert the all loggers to use log level provided in config. - */ - loggersRevertVerbosityLevel(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.loggersRevertVerbosityLevelRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Revert a single logger to use log level provided in config. - */ - loggersRevertVerbosityLevelForRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling loggersRevertVerbosityLevelFor().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/loggers/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Revert a single logger to use log level provided in config. - */ - loggersRevertVerbosityLevelFor(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.loggersRevertVerbosityLevelForRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Modify the log level for all existing loggers. - */ - loggersUpdateVerbosityLevelRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['loggersUpdateVerbosityLevelRequest'] == null) { - throw new runtime.RequiredError('loggersUpdateVerbosityLevelRequest', 'Required parameter "loggersUpdateVerbosityLevelRequest" was null or undefined when calling loggersUpdateVerbosityLevel().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/loggers`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LoggersUpdateVerbosityLevelRequestToJSON)(requestParameters['loggersUpdateVerbosityLevelRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Modify the log level for all existing loggers. - */ - loggersUpdateVerbosityLevel(loggersUpdateVerbosityLevelRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.loggersUpdateVerbosityLevelRaw({ loggersUpdateVerbosityLevelRequest: loggersUpdateVerbosityLevelRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Modify the log level of a single logger. - */ - loggersUpdateVerbosityLevelForRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling loggersUpdateVerbosityLevelFor().'); - } - if (requestParameters['loggersUpdateVerbosityLevelForRequest'] == null) { - throw new runtime.RequiredError('loggersUpdateVerbosityLevelForRequest', 'Required parameter "loggersUpdateVerbosityLevelForRequest" was null or undefined when calling loggersUpdateVerbosityLevelFor().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/loggers/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.LoggersUpdateVerbosityLevelForRequestToJSON)(requestParameters['loggersUpdateVerbosityLevelForRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Modify the log level of a single logger. - */ - loggersUpdateVerbosityLevelFor(name, loggersUpdateVerbosityLevelForRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.loggersUpdateVerbosityLevelForRaw({ name: name, loggersUpdateVerbosityLevelForRequest: loggersUpdateVerbosityLevelForRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - metricsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - if (requestParameters['format'] != null) { - queryParameters['format'] = requestParameters['format']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/metrics`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - metrics(format, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.metricsRaw({ format: format }, initOverrides); - return yield response.value(); - }); - } - /** - * Validates the login for the given MFA methods. Upon successful validation, it returns an auth response containing the client token - */ - mfaValidateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mfaValidateRequest'] == null) { - throw new runtime.RequiredError('mfaValidateRequest', 'Required parameter "mfaValidateRequest" was null or undefined when calling mfaValidate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/mfa/validate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.MfaValidateRequestToJSON)(requestParameters['mfaValidateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Validates the login for the given MFA methods. Upon successful validation, it returns an auth response containing the client token - */ - mfaValidate(mfaValidateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaValidateRaw({ mfaValidateRequest: mfaValidateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - monitorRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - if (requestParameters['logFormat'] != null) { - queryParameters['log_format'] = requestParameters['logFormat']; - } - if (requestParameters['logLevel'] != null) { - queryParameters['log_level'] = requestParameters['logLevel']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/monitor`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - monitor(logFormat, logLevel, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.monitorRaw({ logFormat: logFormat, logLevel: logLevel }, initOverrides); - return yield response.value(); - }); - } - /** - * Disable the mount point specified at the given path. - */ - mountsDisableSecretsEngineRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling mountsDisableSecretsEngine().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mounts/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Disable the mount point specified at the given path. - */ - mountsDisableSecretsEngine(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mountsDisableSecretsEngineRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * Enable a new secrets engine at the given path. - */ - mountsEnableSecretsEngineRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling mountsEnableSecretsEngine().'); - } - if (requestParameters['mountsEnableSecretsEngineRequest'] == null) { - throw new runtime.RequiredError('mountsEnableSecretsEngineRequest', 'Required parameter "mountsEnableSecretsEngineRequest" was null or undefined when calling mountsEnableSecretsEngine().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/mounts/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.MountsEnableSecretsEngineRequestToJSON)(requestParameters['mountsEnableSecretsEngineRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Enable a new secrets engine at the given path. - */ - mountsEnableSecretsEngine(path, mountsEnableSecretsEngineRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mountsEnableSecretsEngineRaw({ path: path, mountsEnableSecretsEngineRequest: mountsEnableSecretsEngineRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - mountsListSecretsEnginesRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mounts`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - mountsListSecretsEngines(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mountsListSecretsEnginesRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Read the configuration of the secret engine at the given path. - */ - mountsReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling mountsReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mounts/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.MountsReadConfigurationResponseFromJSON)(jsonValue)); - }); - } - /** - * Read the configuration of the secret engine at the given path. - */ - mountsReadConfiguration(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mountsReadConfigurationRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - */ - mountsReadTuningInformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling mountsReadTuningInformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mounts/{path}/tune`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.MountsReadTuningInformationResponseFromJSON)(jsonValue)); - }); - } - /** - */ - mountsReadTuningInformation(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mountsReadTuningInformationRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - */ - mountsTuneConfigurationParametersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling mountsTuneConfigurationParameters().'); - } - if (requestParameters['mountsTuneConfigurationParametersRequest'] == null) { - throw new runtime.RequiredError('mountsTuneConfigurationParametersRequest', 'Required parameter "mountsTuneConfigurationParametersRequest" was null or undefined when calling mountsTuneConfigurationParameters().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/mounts/{path}/tune`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.MountsTuneConfigurationParametersRequestToJSON)(requestParameters['mountsTuneConfigurationParametersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - mountsTuneConfigurationParameters(path, mountsTuneConfigurationParametersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mountsTuneConfigurationParametersRaw({ path: path, mountsTuneConfigurationParametersRequest: mountsTuneConfigurationParametersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pluginsCatalogListPluginsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/catalog`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PluginsCatalogListPluginsResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pluginsCatalogListPlugins(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogListPluginsRaw(initOverrides); - return yield response.value(); - }); - } - /** - * List the plugins in the catalog. - */ - pluginsCatalogListPluginsWithTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling pluginsCatalogListPluginsWithType().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pluginsCatalogListPluginsWithType().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/catalog/{type}/`.replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PluginsCatalogListPluginsWithTypeResponseFromJSON)(jsonValue)); - }); - } - /** - * List the plugins in the catalog. - */ - pluginsCatalogListPluginsWithType(type, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogListPluginsWithTypeRaw({ type: type, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Create or update the pinned version for a plugin with a given type and name. - */ - pluginsCatalogPinsCreatePinnedVersionRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsCatalogPinsCreatePinnedVersion().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling pluginsCatalogPinsCreatePinnedVersion().'); - } - if (requestParameters['pluginsCatalogPinsCreatePinnedVersionRequest'] == null) { - throw new runtime.RequiredError('pluginsCatalogPinsCreatePinnedVersionRequest', 'Required parameter "pluginsCatalogPinsCreatePinnedVersionRequest" was null or undefined when calling pluginsCatalogPinsCreatePinnedVersion().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/plugins/pins/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PluginsCatalogPinsCreatePinnedVersionRequestToJSON)(requestParameters['pluginsCatalogPinsCreatePinnedVersionRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create or update the pinned version for a plugin with a given type and name. - */ - pluginsCatalogPinsCreatePinnedVersion(name, type, pluginsCatalogPinsCreatePinnedVersionRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogPinsCreatePinnedVersionRaw({ name: name, type: type, pluginsCatalogPinsCreatePinnedVersionRequest: pluginsCatalogPinsCreatePinnedVersionRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pluginsCatalogPinsListPinnedVersionsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/pins`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PluginsCatalogPinsListPinnedVersionsResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pluginsCatalogPinsListPinnedVersions(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogPinsListPinnedVersionsRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Return the pinned version for the plugin with the given type and name. - */ - pluginsCatalogPinsReadPinnedVersionRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsCatalogPinsReadPinnedVersion().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling pluginsCatalogPinsReadPinnedVersion().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/pins/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PluginsCatalogPinsReadPinnedVersionResponseFromJSON)(jsonValue)); - }); - } - /** - * Return the pinned version for the plugin with the given type and name. - */ - pluginsCatalogPinsReadPinnedVersion(name, type, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogPinsReadPinnedVersionRaw({ name: name, type: type }, initOverrides); - return yield response.value(); - }); - } - /** - * Remove any pinned version for the plugin with the given type and name. - */ - pluginsCatalogPinsRemovePinnedVersionRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsCatalogPinsRemovePinnedVersion().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling pluginsCatalogPinsRemovePinnedVersion().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/pins/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Remove any pinned version for the plugin with the given type and name. - */ - pluginsCatalogPinsRemovePinnedVersion(name, type, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogPinsRemovePinnedVersionRaw({ name: name, type: type }, initOverrides); - return yield response.value(); - }); - } - /** - * Return the configuration data for the plugin with the given name. - */ - pluginsCatalogReadPluginConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsCatalogReadPluginConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/catalog/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PluginsCatalogReadPluginConfigurationResponseFromJSON)(jsonValue)); - }); - } - /** - * Return the configuration data for the plugin with the given name. - */ - pluginsCatalogReadPluginConfiguration(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogReadPluginConfigurationRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Return the configuration data for the plugin with the given name. - */ - pluginsCatalogReadPluginConfigurationWithTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsCatalogReadPluginConfigurationWithType().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling pluginsCatalogReadPluginConfigurationWithType().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/catalog/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PluginsCatalogReadPluginConfigurationWithTypeResponseFromJSON)(jsonValue)); - }); - } - /** - * Return the configuration data for the plugin with the given name. - */ - pluginsCatalogReadPluginConfigurationWithType(name, type, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogReadPluginConfigurationWithTypeRaw({ name: name, type: type }, initOverrides); - return yield response.value(); - }); - } - /** - * Register a new plugin, or updates an existing one with the supplied name. - */ - pluginsCatalogRegisterPluginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsCatalogRegisterPlugin().'); - } - if (requestParameters['pluginsCatalogRegisterPluginRequest'] == null) { - throw new runtime.RequiredError('pluginsCatalogRegisterPluginRequest', 'Required parameter "pluginsCatalogRegisterPluginRequest" was null or undefined when calling pluginsCatalogRegisterPlugin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/plugins/catalog/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PluginsCatalogRegisterPluginRequestToJSON)(requestParameters['pluginsCatalogRegisterPluginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Register a new plugin, or updates an existing one with the supplied name. - */ - pluginsCatalogRegisterPlugin(name, pluginsCatalogRegisterPluginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogRegisterPluginRaw({ name: name, pluginsCatalogRegisterPluginRequest: pluginsCatalogRegisterPluginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Register a new plugin, or updates an existing one with the supplied name. - */ - pluginsCatalogRegisterPluginWithTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsCatalogRegisterPluginWithType().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling pluginsCatalogRegisterPluginWithType().'); - } - if (requestParameters['pluginsCatalogRegisterPluginWithTypeRequest'] == null) { - throw new runtime.RequiredError('pluginsCatalogRegisterPluginWithTypeRequest', 'Required parameter "pluginsCatalogRegisterPluginWithTypeRequest" was null or undefined when calling pluginsCatalogRegisterPluginWithType().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/plugins/catalog/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PluginsCatalogRegisterPluginWithTypeRequestToJSON)(requestParameters['pluginsCatalogRegisterPluginWithTypeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Register a new plugin, or updates an existing one with the supplied name. - */ - pluginsCatalogRegisterPluginWithType(name, type, pluginsCatalogRegisterPluginWithTypeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogRegisterPluginWithTypeRaw({ name: name, type: type, pluginsCatalogRegisterPluginWithTypeRequest: pluginsCatalogRegisterPluginWithTypeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Remove the plugin with the given name. - */ - pluginsCatalogRemovePluginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsCatalogRemovePlugin().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/catalog/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Remove the plugin with the given name. - */ - pluginsCatalogRemovePlugin(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogRemovePluginRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Remove the plugin with the given name. - */ - pluginsCatalogRemovePluginWithTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsCatalogRemovePluginWithType().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling pluginsCatalogRemovePluginWithType().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/catalog/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Remove the plugin with the given name. - */ - pluginsCatalogRemovePluginWithType(name, type, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogRemovePluginWithTypeRaw({ name: name, type: type }, initOverrides); - return yield response.value(); - }); - } - /** - * Either the plugin name (`plugin`) or the desired plugin backend mounts (`mounts`) must be provided, but not both. In the case that the plugin name is provided, all mounted paths that use that plugin backend will be reloaded. If (`scope`) is provided and is (`global`), the plugin(s) are reloaded globally. - * Reload mounted plugin backends. - */ - pluginsReloadBackendsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pluginsReloadBackendsRequest'] == null) { - throw new runtime.RequiredError('pluginsReloadBackendsRequest', 'Required parameter "pluginsReloadBackendsRequest" was null or undefined when calling pluginsReloadBackends().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/plugins/reload/backend`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PluginsReloadBackendsRequestToJSON)(requestParameters['pluginsReloadBackendsRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PluginsReloadBackendsResponseFromJSON)(jsonValue)); - }); - } - /** - * Either the plugin name (`plugin`) or the desired plugin backend mounts (`mounts`) must be provided, but not both. In the case that the plugin name is provided, all mounted paths that use that plugin backend will be reloaded. If (`scope`) is provided and is (`global`), the plugin(s) are reloaded globally. - * Reload mounted plugin backends. - */ - pluginsReloadBackends(pluginsReloadBackendsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsReloadBackendsRaw({ pluginsReloadBackendsRequest: pluginsReloadBackendsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pluginsRuntimesCatalogListPluginsRuntimesRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/runtimes/catalog`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pluginsRuntimesCatalogListPluginsRuntimes(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsRuntimesCatalogListPluginsRuntimesRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - pluginsRuntimesCatalogListPluginsRuntimes_4Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pluginsRuntimesCatalogListPluginsRuntimes_4().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/runtimes/catalog/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSON)(jsonValue)); - }); - } - /** - */ - pluginsRuntimesCatalogListPluginsRuntimes_4(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsRuntimesCatalogListPluginsRuntimes_4Raw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Return the configuration data for the plugin runtime with the given name. - */ - pluginsRuntimesCatalogReadPluginRuntimeConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsRuntimesCatalogReadPluginRuntimeConfiguration().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling pluginsRuntimesCatalogReadPluginRuntimeConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/runtimes/catalog/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseFromJSON)(jsonValue)); - }); - } - /** - * Return the configuration data for the plugin runtime with the given name. - */ - pluginsRuntimesCatalogReadPluginRuntimeConfiguration(name, type, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsRuntimesCatalogReadPluginRuntimeConfigurationRaw({ name: name, type: type }, initOverrides); - return yield response.value(); - }); - } - /** - * Register a new plugin runtime, or updates an existing one with the supplied name. - */ - pluginsRuntimesCatalogRegisterPluginRuntimeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsRuntimesCatalogRegisterPluginRuntime().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling pluginsRuntimesCatalogRegisterPluginRuntime().'); - } - if (requestParameters['pluginsRuntimesCatalogRegisterPluginRuntimeRequest'] == null) { - throw new runtime.RequiredError('pluginsRuntimesCatalogRegisterPluginRuntimeRequest', 'Required parameter "pluginsRuntimesCatalogRegisterPluginRuntimeRequest" was null or undefined when calling pluginsRuntimesCatalogRegisterPluginRuntime().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/plugins/runtimes/catalog/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PluginsRuntimesCatalogRegisterPluginRuntimeRequestToJSON)(requestParameters['pluginsRuntimesCatalogRegisterPluginRuntimeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Register a new plugin runtime, or updates an existing one with the supplied name. - */ - pluginsRuntimesCatalogRegisterPluginRuntime(name, type, pluginsRuntimesCatalogRegisterPluginRuntimeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsRuntimesCatalogRegisterPluginRuntimeRaw({ name: name, type: type, pluginsRuntimesCatalogRegisterPluginRuntimeRequest: pluginsRuntimesCatalogRegisterPluginRuntimeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Remove the plugin runtime with the given name. - */ - pluginsRuntimesCatalogRemovePluginRuntimeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsRuntimesCatalogRemovePluginRuntime().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling pluginsRuntimesCatalogRemovePluginRuntime().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/runtimes/catalog/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Remove the plugin runtime with the given name. - */ - pluginsRuntimesCatalogRemovePluginRuntime(name, type, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsRuntimesCatalogRemovePluginRuntimeRaw({ name: name, type: type }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete the ACL policy with the given name. - */ - policiesDeleteAclPolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling policiesDeleteAclPolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/acl/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete the ACL policy with the given name. - */ - policiesDeleteAclPolicy(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesDeleteAclPolicyRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete the policy with the given name. - */ - policiesDeleteAclPolicy2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling policiesDeleteAclPolicy2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policy/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete the policy with the given name. - */ - policiesDeleteAclPolicy2(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesDeleteAclPolicy2Raw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete a password policy. - */ - policiesDeletePasswordPolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling policiesDeletePasswordPolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/password/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete a password policy. - */ - policiesDeletePasswordPolicy(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesDeletePasswordPolicyRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate a password from an existing password policy. - */ - policiesGeneratePasswordFromPasswordPolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling policiesGeneratePasswordFromPasswordPolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/password/{name}/generate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PoliciesGeneratePasswordFromPasswordPolicyResponseFromJSON)(jsonValue)); - }); - } - /** - * Generate a password from an existing password policy. - */ - policiesGeneratePasswordFromPasswordPolicy(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesGeneratePasswordFromPasswordPolicyRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - policiesListAclPoliciesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling policiesListAclPolicies().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/acl/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PoliciesListAclPoliciesResponseFromJSON)(jsonValue)); - }); - } - /** - */ - policiesListAclPolicies(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesListAclPoliciesRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - policiesListAclPolicies2Raw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policy`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PoliciesListAclPolicies2ResponseFromJSON)(jsonValue)); - }); - } - /** - */ - policiesListAclPolicies2(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesListAclPolicies2Raw(initOverrides); - return yield response.value(); - }); - } - /** - */ - policiesListAclPolicies3Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling policiesListAclPolicies3().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policy/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PoliciesListAclPolicies3ResponseFromJSON)(jsonValue)); - }); - } - /** - */ - policiesListAclPolicies3(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesListAclPolicies3Raw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List the existing password policies. - */ - policiesListPasswordPoliciesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling policiesListPasswordPolicies().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/password/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List the existing password policies. - */ - policiesListPasswordPolicies(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesListPasswordPoliciesRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Retrieve information about the named ACL policy. - */ - policiesReadAclPolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling policiesReadAclPolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/acl/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PoliciesReadAclPolicyResponseFromJSON)(jsonValue)); - }); - } - /** - * Retrieve information about the named ACL policy. - */ - policiesReadAclPolicy(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesReadAclPolicyRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Retrieve the policy body for the named policy. - */ - policiesReadAclPolicy2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling policiesReadAclPolicy2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policy/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PoliciesReadAclPolicy2ResponseFromJSON)(jsonValue)); - }); - } - /** - * Retrieve the policy body for the named policy. - */ - policiesReadAclPolicy2(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesReadAclPolicy2Raw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Retrieve an existing password policy. - */ - policiesReadPasswordPolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling policiesReadPasswordPolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/password/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.PoliciesReadPasswordPolicyResponseFromJSON)(jsonValue)); - }); - } - /** - * Retrieve an existing password policy. - */ - policiesReadPasswordPolicy(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesReadPasswordPolicyRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Add a new or update an existing ACL policy. - */ - policiesWriteAclPolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling policiesWriteAclPolicy().'); - } - if (requestParameters['policiesWriteAclPolicyRequest'] == null) { - throw new runtime.RequiredError('policiesWriteAclPolicyRequest', 'Required parameter "policiesWriteAclPolicyRequest" was null or undefined when calling policiesWriteAclPolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/policies/acl/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PoliciesWriteAclPolicyRequestToJSON)(requestParameters['policiesWriteAclPolicyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Add a new or update an existing ACL policy. - */ - policiesWriteAclPolicy(name, policiesWriteAclPolicyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesWriteAclPolicyRaw({ name: name, policiesWriteAclPolicyRequest: policiesWriteAclPolicyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Add a new or update an existing policy. - */ - policiesWriteAclPolicy2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling policiesWriteAclPolicy2().'); - } - if (requestParameters['policiesWriteAclPolicy2Request'] == null) { - throw new runtime.RequiredError('policiesWriteAclPolicy2Request', 'Required parameter "policiesWriteAclPolicy2Request" was null or undefined when calling policiesWriteAclPolicy2().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/policy/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PoliciesWriteAclPolicy2RequestToJSON)(requestParameters['policiesWriteAclPolicy2Request']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Add a new or update an existing policy. - */ - policiesWriteAclPolicy2(name, policiesWriteAclPolicy2Request, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesWriteAclPolicy2Raw({ name: name, policiesWriteAclPolicy2Request: policiesWriteAclPolicy2Request }, initOverrides); - return yield response.value(); - }); - } - /** - * Add a new or update an existing password policy. - */ - policiesWritePasswordPolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling policiesWritePasswordPolicy().'); - } - if (requestParameters['policiesWritePasswordPolicyRequest'] == null) { - throw new runtime.RequiredError('policiesWritePasswordPolicyRequest', 'Required parameter "policiesWritePasswordPolicyRequest" was null or undefined when calling policiesWritePasswordPolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/policies/password/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.PoliciesWritePasswordPolicyRequestToJSON)(requestParameters['policiesWritePasswordPolicyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Add a new or update an existing password policy. - */ - policiesWritePasswordPolicy(name, policiesWritePasswordPolicyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesWritePasswordPolicyRaw({ name: name, policiesWritePasswordPolicyRequest: policiesWritePasswordPolicyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Returns stack traces that led to blocking on synchronization primitives - * Returns stack traces that led to blocking on synchronization primitives - */ - pprofBlockingRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/pprof/block`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns stack traces that led to blocking on synchronization primitives - * Returns stack traces that led to blocking on synchronization primitives - */ - pprofBlocking(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pprofBlockingRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns the running program\'s command line, with arguments separated by NUL bytes. - * Returns the running program\'s command line. - */ - pprofCommandLineRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/pprof/cmdline`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns the running program\'s command line, with arguments separated by NUL bytes. - * Returns the running program\'s command line. - */ - pprofCommandLine(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pprofCommandLineRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns a pprof-formatted cpu profile payload. Profiling lasts for duration specified in seconds GET parameter, or for 30 seconds if not specified. - * Returns a pprof-formatted cpu profile payload. - */ - pprofCpuProfileRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/pprof/profile`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns a pprof-formatted cpu profile payload. Profiling lasts for duration specified in seconds GET parameter, or for 30 seconds if not specified. - * Returns a pprof-formatted cpu profile payload. - */ - pprofCpuProfile(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pprofCpuProfileRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns the execution trace in binary form. Tracing lasts for duration specified in seconds GET parameter, or for 1 second if not specified. - * Returns the execution trace in binary form. - */ - pprofExecutionTraceRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/pprof/trace`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns the execution trace in binary form. Tracing lasts for duration specified in seconds GET parameter, or for 1 second if not specified. - * Returns the execution trace in binary form. - */ - pprofExecutionTrace(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pprofExecutionTraceRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns stack traces of all current goroutines. - * Returns stack traces of all current goroutines. - */ - pprofGoroutinesRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/pprof/goroutine`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns stack traces of all current goroutines. - * Returns stack traces of all current goroutines. - */ - pprofGoroutines(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pprofGoroutinesRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns an HTML page listing the available profiles. This should be mainly accessed via browsers or applications that can render pages. - * Returns an HTML page listing the available profiles. - */ - pprofIndexRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/pprof`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns an HTML page listing the available profiles. This should be mainly accessed via browsers or applications that can render pages. - * Returns an HTML page listing the available profiles. - */ - pprofIndex(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pprofIndexRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns a sampling of all past memory allocations. - * Returns a sampling of all past memory allocations. - */ - pprofMemoryAllocationsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/pprof/allocs`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns a sampling of all past memory allocations. - * Returns a sampling of all past memory allocations. - */ - pprofMemoryAllocations(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pprofMemoryAllocationsRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns a sampling of memory allocations of live object. - * Returns a sampling of memory allocations of live object. - */ - pprofMemoryAllocationsLiveRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/pprof/heap`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns a sampling of memory allocations of live object. - * Returns a sampling of memory allocations of live object. - */ - pprofMemoryAllocationsLive(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pprofMemoryAllocationsLiveRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns stack traces of holders of contended mutexes - * Returns stack traces of holders of contended mutexes - */ - pprofMutexesRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/pprof/mutex`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns stack traces of holders of contended mutexes - * Returns stack traces of holders of contended mutexes - */ - pprofMutexes(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pprofMutexesRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns the program counters listed in the request. - * Returns the program counters listed in the request. - */ - pprofSymbolsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/pprof/symbol`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns the program counters listed in the request. - * Returns the program counters listed in the request. - */ - pprofSymbols(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pprofSymbolsRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns stack traces that led to the creation of new OS threads - * Returns stack traces that led to the creation of new OS threads - */ - pprofThreadCreationsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/pprof/threadcreate`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns stack traces that led to the creation of new OS threads - * Returns stack traces that led to the creation of new OS threads - */ - pprofThreadCreations(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pprofThreadCreationsRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - queryTokenAccessorCapabilitiesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['queryTokenAccessorCapabilitiesRequest'] == null) { - throw new runtime.RequiredError('queryTokenAccessorCapabilitiesRequest', 'Required parameter "queryTokenAccessorCapabilitiesRequest" was null or undefined when calling queryTokenAccessorCapabilities().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/capabilities-accessor`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.QueryTokenAccessorCapabilitiesRequestToJSON)(requestParameters['queryTokenAccessorCapabilitiesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - queryTokenAccessorCapabilities(queryTokenAccessorCapabilitiesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.queryTokenAccessorCapabilitiesRaw({ queryTokenAccessorCapabilitiesRequest: queryTokenAccessorCapabilitiesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - queryTokenCapabilitiesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['queryTokenCapabilitiesRequest'] == null) { - throw new runtime.RequiredError('queryTokenCapabilitiesRequest', 'Required parameter "queryTokenCapabilitiesRequest" was null or undefined when calling queryTokenCapabilities().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/capabilities`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.QueryTokenCapabilitiesRequestToJSON)(requestParameters['queryTokenCapabilitiesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - queryTokenCapabilities(queryTokenCapabilitiesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.queryTokenCapabilitiesRaw({ queryTokenCapabilitiesRequest: queryTokenCapabilitiesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - queryTokenSelfCapabilitiesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['queryTokenSelfCapabilitiesRequest'] == null) { - throw new runtime.RequiredError('queryTokenSelfCapabilitiesRequest', 'Required parameter "queryTokenSelfCapabilitiesRequest" was null or undefined when calling queryTokenSelfCapabilities().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/capabilities-self`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.QueryTokenSelfCapabilitiesRequestToJSON)(requestParameters['queryTokenSelfCapabilitiesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - queryTokenSelfCapabilities(queryTokenSelfCapabilitiesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.queryTokenSelfCapabilitiesRaw({ queryTokenSelfCapabilitiesRequest: queryTokenSelfCapabilitiesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - rateLimitQuotasConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rateLimitQuotasConfigureRequest'] == null) { - throw new runtime.RequiredError('rateLimitQuotasConfigureRequest', 'Required parameter "rateLimitQuotasConfigureRequest" was null or undefined when calling rateLimitQuotasConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/quotas/config`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.RateLimitQuotasConfigureRequestToJSON)(requestParameters['rateLimitQuotasConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - rateLimitQuotasConfigure(rateLimitQuotasConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rateLimitQuotasConfigureRaw({ rateLimitQuotasConfigureRequest: rateLimitQuotasConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - rateLimitQuotasDeleteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling rateLimitQuotasDelete().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/quotas/rate-limit/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - rateLimitQuotasDelete(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rateLimitQuotasDeleteRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - rateLimitQuotasListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling rateLimitQuotasList().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/quotas/rate-limit/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - rateLimitQuotasList(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rateLimitQuotasListRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - rateLimitQuotasReadRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling rateLimitQuotasRead().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/quotas/rate-limit/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.RateLimitQuotasReadResponseFromJSON)(jsonValue)); - }); - } - /** - */ - rateLimitQuotasRead(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rateLimitQuotasReadRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - rateLimitQuotasReadConfigurationRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/quotas/config`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.RateLimitQuotasReadConfigurationResponseFromJSON)(jsonValue)); - }); - } - /** - */ - rateLimitQuotasReadConfiguration(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rateLimitQuotasReadConfigurationRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - rateLimitQuotasWriteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling rateLimitQuotasWrite().'); - } - if (requestParameters['rateLimitQuotasWriteRequest'] == null) { - throw new runtime.RequiredError('rateLimitQuotasWriteRequest', 'Required parameter "rateLimitQuotasWriteRequest" was null or undefined when calling rateLimitQuotasWrite().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/quotas/rate-limit/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.RateLimitQuotasWriteRequestToJSON)(requestParameters['rateLimitQuotasWriteRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - rateLimitQuotasWrite(name, rateLimitQuotasWriteRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rateLimitQuotasWriteRaw({ name: name, rateLimitQuotasWriteRequest: rateLimitQuotasWriteRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete the key with given path. - */ - rawDeleteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling rawDelete().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/raw/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete the key with given path. - */ - rawDelete(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rawDeleteRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * Return a list keys for a given path prefix. - */ - rawListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling rawList().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling rawList().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/raw/{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Return a list keys for a given path prefix. - */ - rawList(path, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rawListRaw({ path: path, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the value of the key at the given path. - */ - rawReadRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling rawRead().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/raw/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.RawReadResponseFromJSON)(jsonValue)); - }); - } - /** - * Read the value of the key at the given path. - */ - rawRead(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rawReadRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * Update the value of the key at the given path. - */ - rawWriteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling rawWrite().'); - } - if (requestParameters['rawWriteRequest'] == null) { - throw new runtime.RequiredError('rawWriteRequest', 'Required parameter "rawWriteRequest" was null or undefined when calling rawWrite().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/raw/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.RawWriteRequestToJSON)(requestParameters['rawWriteRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update the value of the key at the given path. - */ - rawWrite(path, rawWriteRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rawWriteRaw({ path: path, rawWriteRequest: rawWriteRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Returns the available and activated activation-flagged features. - */ - readActivationFlagsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/activation-flags`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns the available and activated activation-flagged features. - */ - readActivationFlags(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.readActivationFlagsRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns the health status of Vault. - */ - readHealthStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/health`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns the health status of Vault. - */ - readHealthStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.readHealthStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns the initialization status of Vault. - */ - readInitializationStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/init`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns the initialization status of Vault. - */ - readInitializationStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.readInitializationStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - * The sanitized output strips configuration values in the storage, HA storage, and seals stanzas, which may contain sensitive values such as API tokens. It also removes any token or secret fields in other stanzas, such as the circonus_api_token from telemetry. - * Return a sanitized version of the Vault server configuration. - */ - readSanitizedConfigurationStateRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/state/sanitized`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * The sanitized output strips configuration values in the storage, HA storage, and seals stanzas, which may contain sensitive values such as API tokens. It also removes any token or secret fields in other stanzas, such as the circonus_api_token from telemetry. - * Return a sanitized version of the Vault server configuration. - */ - readSanitizedConfigurationState(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.readSanitizedConfigurationStateRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Read the current Census agent\'s snapshot fields. - */ - readVerbosityLevelForRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/census/snapshot`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the current Census agent\'s snapshot fields. - */ - readVerbosityLevelFor(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.readVerbosityLevelForRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Read the current status of the request limiter. - */ - readVerbosityLevelFor_5Raw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/request-limiter/status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the current status of the request limiter. - */ - readVerbosityLevelFor_5(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.readVerbosityLevelFor_5Raw(initOverrides); - return yield response.value(); - }); - } - /** - * Look up wrapping properties for the given token. - */ - readWrappingPropertiesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['readWrappingPropertiesRequest'] == null) { - throw new runtime.RequiredError('readWrappingPropertiesRequest', 'Required parameter "readWrappingPropertiesRequest" was null or undefined when calling readWrappingProperties().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/wrapping/lookup`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.ReadWrappingPropertiesRequestToJSON)(requestParameters['readWrappingPropertiesRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.ReadWrappingPropertiesResponseFromJSON)(jsonValue)); - }); - } - /** - * Look up wrapping properties for the given token. - */ - readWrappingProperties(readWrappingPropertiesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.readWrappingPropertiesRaw({ readWrappingPropertiesRequest: readWrappingPropertiesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Look up wrapping properties for the requester\'s token. - */ - readWrappingProperties2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - if (requestParameters['token'] != null) { - queryParameters['token'] = requestParameters['token']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/wrapping/lookup`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.ReadWrappingProperties2ResponseFromJSON)(jsonValue)); - }); - } - /** - * Look up wrapping properties for the requester\'s token. - */ - readWrappingProperties2(token, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.readWrappingProperties2Raw({ token: token }, initOverrides); - return yield response.value(); - }); - } - /** - * This clears the rekey settings as well as any progress made. This must be called to change the parameters of the rekey. Note: verification is still a part of a rekey. If rekeying is canceled during the verification flow, the current unseal keys remain valid. - * Cancels any in-progress rekey. - */ - rekeyAttemptCancelRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/rekey/init`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This clears the rekey settings as well as any progress made. This must be called to change the parameters of the rekey. Note: verification is still a part of a rekey. If rekeying is canceled during the verification flow, the current unseal keys remain valid. - * Cancels any in-progress rekey. - */ - rekeyAttemptCancel(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rekeyAttemptCancelRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Only a single rekey attempt can take place at a time, and changing the parameters of a rekey requires canceling and starting a new rekey, which will also provide a new nonce. - * Initializes a new rekey attempt. - */ - rekeyAttemptInitializeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rekeyAttemptInitializeRequest'] == null) { - throw new runtime.RequiredError('rekeyAttemptInitializeRequest', 'Required parameter "rekeyAttemptInitializeRequest" was null or undefined when calling rekeyAttemptInitialize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/rekey/init`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.RekeyAttemptInitializeRequestToJSON)(requestParameters['rekeyAttemptInitializeRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.RekeyAttemptInitializeResponseFromJSON)(jsonValue)); - }); - } - /** - * Only a single rekey attempt can take place at a time, and changing the parameters of a rekey requires canceling and starting a new rekey, which will also provide a new nonce. - * Initializes a new rekey attempt. - */ - rekeyAttemptInitialize(rekeyAttemptInitializeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rekeyAttemptInitializeRaw({ rekeyAttemptInitializeRequest: rekeyAttemptInitializeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Reads the configuration and progress of the current rekey attempt. - */ - rekeyAttemptReadProgressRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/rekey/init`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.RekeyAttemptReadProgressResponseFromJSON)(jsonValue)); - }); - } - /** - * Reads the configuration and progress of the current rekey attempt. - */ - rekeyAttemptReadProgress(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rekeyAttemptReadProgressRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Enter a single unseal key share to progress the rekey of the Vault. - */ - rekeyAttemptUpdateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rekeyAttemptUpdateRequest'] == null) { - throw new runtime.RequiredError('rekeyAttemptUpdateRequest', 'Required parameter "rekeyAttemptUpdateRequest" was null or undefined when calling rekeyAttemptUpdate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/rekey/update`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.RekeyAttemptUpdateRequestToJSON)(requestParameters['rekeyAttemptUpdateRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.RekeyAttemptUpdateResponseFromJSON)(jsonValue)); - }); - } - /** - * Enter a single unseal key share to progress the rekey of the Vault. - */ - rekeyAttemptUpdate(rekeyAttemptUpdateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rekeyAttemptUpdateRaw({ rekeyAttemptUpdateRequest: rekeyAttemptUpdateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete the backup copy of PGP-encrypted unseal keys. - */ - rekeyDeleteBackupKeyRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/rekey/backup`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete the backup copy of PGP-encrypted unseal keys. - */ - rekeyDeleteBackupKey(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rekeyDeleteBackupKeyRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - rekeyDeleteBackupRecoveryKeyRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/rekey/recovery-key-backup`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - rekeyDeleteBackupRecoveryKey(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rekeyDeleteBackupRecoveryKeyRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Return the backup copy of PGP-encrypted unseal keys. - */ - rekeyReadBackupKeyRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/rekey/backup`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.RekeyReadBackupKeyResponseFromJSON)(jsonValue)); - }); - } - /** - * Return the backup copy of PGP-encrypted unseal keys. - */ - rekeyReadBackupKey(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rekeyReadBackupKeyRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - rekeyReadBackupRecoveryKeyRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/rekey/recovery-key-backup`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.RekeyReadBackupRecoveryKeyResponseFromJSON)(jsonValue)); - }); - } - /** - */ - rekeyReadBackupRecoveryKey(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rekeyReadBackupRecoveryKeyRaw(initOverrides); - return yield response.value(); - }); - } - /** - * This clears any progress made and resets the nonce. Unlike a `DELETE` against `sys/rekey/init`, this only resets the current verification operation, not the entire rekey atttempt. - * Cancel any in-progress rekey verification operation. - */ - rekeyVerificationCancelRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/rekey/verify`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.RekeyVerificationCancelResponseFromJSON)(jsonValue)); - }); - } - /** - * This clears any progress made and resets the nonce. Unlike a `DELETE` against `sys/rekey/init`, this only resets the current verification operation, not the entire rekey atttempt. - * Cancel any in-progress rekey verification operation. - */ - rekeyVerificationCancel(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rekeyVerificationCancelRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Read the configuration and progress of the current rekey verification attempt. - */ - rekeyVerificationReadProgressRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/rekey/verify`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.RekeyVerificationReadProgressResponseFromJSON)(jsonValue)); - }); - } - /** - * Read the configuration and progress of the current rekey verification attempt. - */ - rekeyVerificationReadProgress(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rekeyVerificationReadProgressRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Enter a single new key share to progress the rekey verification operation. - */ - rekeyVerificationUpdateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rekeyVerificationUpdateRequest'] == null) { - throw new runtime.RequiredError('rekeyVerificationUpdateRequest', 'Required parameter "rekeyVerificationUpdateRequest" was null or undefined when calling rekeyVerificationUpdate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/rekey/verify`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.RekeyVerificationUpdateRequestToJSON)(requestParameters['rekeyVerificationUpdateRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.RekeyVerificationUpdateResponseFromJSON)(jsonValue)); - }); - } - /** - * Enter a single new key share to progress the rekey verification operation. - */ - rekeyVerificationUpdate(rekeyVerificationUpdateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rekeyVerificationUpdateRaw({ rekeyVerificationUpdateRequest: rekeyVerificationUpdateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Reload all plugins of a specific name and type across all namespaces. If \"scope\" is provided and is \"global\", the plugin is reloaded across all nodes and clusters. If a new plugin version has been pinned, this will ensure all instances start using the new version. - * Reload all instances of a specific plugin. - */ - reloadPluginsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling reloadPlugins().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling reloadPlugins().'); - } - if (requestParameters['reloadPluginsRequest'] == null) { - throw new runtime.RequiredError('reloadPluginsRequest', 'Required parameter "reloadPluginsRequest" was null or undefined when calling reloadPlugins().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/plugins/reload/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.ReloadPluginsRequestToJSON)(requestParameters['reloadPluginsRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.ReloadPluginsResponseFromJSON)(jsonValue)); - }); - } - /** - * Reload all plugins of a specific name and type across all namespaces. If \"scope\" is provided and is \"global\", the plugin is reloaded across all nodes and clusters. If a new plugin version has been pinned, this will ensure all instances start using the new version. - * Reload all instances of a specific plugin. - */ - reloadPlugins(name, type, reloadPluginsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.reloadPluginsRaw({ name: name, type: type, reloadPluginsRequest: reloadPluginsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Reload the given subsystem - */ - reloadSubsystemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['subsystem'] == null) { - throw new runtime.RequiredError('subsystem', 'Required parameter "subsystem" was null or undefined when calling reloadSubsystem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/reload/{subsystem}`.replace(`{${"subsystem"}}`, encodeURIComponent(String(requestParameters['subsystem']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Reload the given subsystem - */ - reloadSubsystem(subsystem, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.reloadSubsystemRaw({ subsystem: subsystem }, initOverrides); - return yield response.value(); - }); - } - /** - * Initiate a mount migration - */ - remountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['remountRequest'] == null) { - throw new runtime.RequiredError('remountRequest', 'Required parameter "remountRequest" was null or undefined when calling remount().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/remount`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.RemountRequestToJSON)(requestParameters['remountRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.RemountResponseFromJSON)(jsonValue)); - }); - } - /** - * Initiate a mount migration - */ - remount(remountRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.remountRaw({ remountRequest: remountRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Check status of a mount migration - */ - remountStatusRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['migrationId'] == null) { - throw new runtime.RequiredError('migrationId', 'Required parameter "migrationId" was null or undefined when calling remountStatus().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/remount/status/{migration_id}`.replace(`{${"migration_id"}}`, encodeURIComponent(String(requestParameters['migrationId']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.RemountStatusResponseFromJSON)(jsonValue)); - }); - } - /** - * Check status of a mount migration - */ - remountStatus(migrationId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.remountStatusRaw({ migrationId: migrationId }, initOverrides); - return yield response.value(); - }); - } - /** - */ - rewrapRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rewrapRequest'] == null) { - throw new runtime.RequiredError('rewrapRequest', 'Required parameter "rewrapRequest" was null or undefined when calling rewrap().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/wrapping/rewrap`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.RewrapRequestToJSON)(requestParameters['rewrapRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - rewrap(rewrapRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rewrapRaw({ rewrapRequest: rewrapRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Cancels any in-progress root generation attempt. - */ - rootTokenGenerationCancelRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/generate-root/attempt`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Cancels any in-progress root generation attempt. - */ - rootTokenGenerationCancel(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rootTokenGenerationCancelRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Cancels any in-progress root generation attempt. - */ - rootTokenGenerationCancel2Raw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/generate-root`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Cancels any in-progress root generation attempt. - */ - rootTokenGenerationCancel2(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rootTokenGenerationCancel2Raw(initOverrides); - return yield response.value(); - }); - } - /** - * Only a single root generation attempt can take place at a time. One (and only one) of otp or pgp_key are required. - * Initializes a new root generation attempt. - */ - rootTokenGenerationInitializeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rootTokenGenerationInitializeRequest'] == null) { - throw new runtime.RequiredError('rootTokenGenerationInitializeRequest', 'Required parameter "rootTokenGenerationInitializeRequest" was null or undefined when calling rootTokenGenerationInitialize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/generate-root/attempt`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.RootTokenGenerationInitializeRequestToJSON)(requestParameters['rootTokenGenerationInitializeRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.RootTokenGenerationInitializeResponseFromJSON)(jsonValue)); - }); - } - /** - * Only a single root generation attempt can take place at a time. One (and only one) of otp or pgp_key are required. - * Initializes a new root generation attempt. - */ - rootTokenGenerationInitialize(rootTokenGenerationInitializeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rootTokenGenerationInitializeRaw({ rootTokenGenerationInitializeRequest: rootTokenGenerationInitializeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Only a single root generation attempt can take place at a time. One (and only one) of otp or pgp_key are required. - * Initializes a new root generation attempt. - */ - rootTokenGenerationInitialize2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rootTokenGenerationInitialize2Request'] == null) { - throw new runtime.RequiredError('rootTokenGenerationInitialize2Request', 'Required parameter "rootTokenGenerationInitialize2Request" was null or undefined when calling rootTokenGenerationInitialize2().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/generate-root`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.RootTokenGenerationInitialize2RequestToJSON)(requestParameters['rootTokenGenerationInitialize2Request']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.RootTokenGenerationInitialize2ResponseFromJSON)(jsonValue)); - }); - } - /** - * Only a single root generation attempt can take place at a time. One (and only one) of otp or pgp_key are required. - * Initializes a new root generation attempt. - */ - rootTokenGenerationInitialize2(rootTokenGenerationInitialize2Request, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rootTokenGenerationInitialize2Raw({ rootTokenGenerationInitialize2Request: rootTokenGenerationInitialize2Request }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the configuration and progress of the current root generation attempt. - */ - rootTokenGenerationReadProgressRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/generate-root/attempt`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.RootTokenGenerationReadProgressResponseFromJSON)(jsonValue)); - }); - } - /** - * Read the configuration and progress of the current root generation attempt. - */ - rootTokenGenerationReadProgress(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rootTokenGenerationReadProgressRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Read the configuration and progress of the current root generation attempt. - */ - rootTokenGenerationReadProgress2Raw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/generate-root`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.RootTokenGenerationReadProgress2ResponseFromJSON)(jsonValue)); - }); - } - /** - * Read the configuration and progress of the current root generation attempt. - */ - rootTokenGenerationReadProgress2(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rootTokenGenerationReadProgress2Raw(initOverrides); - return yield response.value(); - }); - } - /** - * If the threshold number of unseal key shares is reached, Vault will complete the root generation and issue the new token. Otherwise, this API must be called multiple times until that threshold is met. The attempt nonce must be provided with each call. - * Enter a single unseal key share to progress the root generation attempt. - */ - rootTokenGenerationUpdateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rootTokenGenerationUpdateRequest'] == null) { - throw new runtime.RequiredError('rootTokenGenerationUpdateRequest', 'Required parameter "rootTokenGenerationUpdateRequest" was null or undefined when calling rootTokenGenerationUpdate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/generate-root/update`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.RootTokenGenerationUpdateRequestToJSON)(requestParameters['rootTokenGenerationUpdateRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.RootTokenGenerationUpdateResponseFromJSON)(jsonValue)); - }); - } - /** - * If the threshold number of unseal key shares is reached, Vault will complete the root generation and issue the new token. Otherwise, this API must be called multiple times until that threshold is met. The attempt nonce must be provided with each call. - * Enter a single unseal key share to progress the root generation attempt. - */ - rootTokenGenerationUpdate(rootTokenGenerationUpdateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rootTokenGenerationUpdateRaw({ rootTokenGenerationUpdateRequest: rootTokenGenerationUpdateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Seal the Vault. - */ - sealRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/seal`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Seal the Vault. - */ - seal(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sealRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Check the seal status of a Vault. - */ - sealStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/seal-status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SealStatusResponseFromJSON)(jsonValue)); - }); - } - /** - * Check the seal status of a Vault. - */ - sealStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sealStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint forces the node to give up active status. If the node does not have active status, this endpoint does nothing. Note that the node will sleep for ten seconds before attempting to grab the active lock again, but if no standby nodes grab the active lock in the interim, the same node may become the active node again. - * Cause the node to give up active status. - */ - stepDownLeaderRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/step-down`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint forces the node to give up active status. If the node does not have active status, this endpoint does nothing. Note that the node will sleep for ten seconds before attempting to grab the active lock again, but if no standby nodes grab the active lock in the interim, the same node may become the active node again. - * Cause the node to give up active status. - */ - stepDownLeader(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.stepDownLeaderRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns the specified event notification subscription. - */ - subscriptionsCreateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling subscriptionsCreate().'); - } - if (requestParameters['plugin'] == null) { - throw new runtime.RequiredError('plugin', 'Required parameter "plugin" was null or undefined when calling subscriptionsCreate().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/events/subscriptions/{plugin}/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))).replace(`{${"plugin"}}`, encodeURIComponent(String(requestParameters['plugin']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SubscriptionsCreateResponseFromJSON)(jsonValue)); - }); - } - /** - * Returns the specified event notification subscription. - */ - subscriptionsCreate(id, plugin, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.subscriptionsCreateRaw({ id: id, plugin: plugin }, initOverrides); - return yield response.value(); - }); - } - /** - * Deletes the specified event notification subscription and stops sending event notifications to it. - */ - subscriptionsCreate_6Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling subscriptionsCreate_6().'); - } - if (requestParameters['plugin'] == null) { - throw new runtime.RequiredError('plugin', 'Required parameter "plugin" was null or undefined when calling subscriptionsCreate_6().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/events/subscriptions/{plugin}/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))).replace(`{${"plugin"}}`, encodeURIComponent(String(requestParameters['plugin']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Deletes the specified event notification subscription and stops sending event notifications to it. - */ - subscriptionsCreate_6(id, plugin, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.subscriptionsCreate_6Raw({ id: id, plugin: plugin }, initOverrides); - return yield response.value(); - }); - } - /** - * Listing event notifications subscriptions - */ - subscriptionsListEventsSubscriptionsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling subscriptionsListEventsSubscriptions().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/events/subscriptions/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SubscriptionsListEventsSubscriptionsResponseFromJSON)(jsonValue)); - }); - } - /** - * Listing event notifications subscriptions - */ - subscriptionsListEventsSubscriptions(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.subscriptionsListEventsSubscriptionsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Listing event notifications subscriptions - */ - subscriptionsReadEventsSubscriptionsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/events/subscriptions`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SubscriptionsReadEventsSubscriptionsResponseFromJSON)(jsonValue)); - }); - } - /** - * Listing event notifications subscriptions - */ - subscriptionsReadEventsSubscriptions(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.subscriptionsReadEventsSubscriptionsRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Creates a new event notification subscription and starts to send events to it. - */ - subscriptionsWriteEventsSubscriptionsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['subscriptionsWriteEventsSubscriptionsRequest'] == null) { - throw new runtime.RequiredError('subscriptionsWriteEventsSubscriptionsRequest', 'Required parameter "subscriptionsWriteEventsSubscriptionsRequest" was null or undefined when calling subscriptionsWriteEventsSubscriptions().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/events/subscriptions`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SubscriptionsWriteEventsSubscriptionsRequestToJSON)(requestParameters['subscriptionsWriteEventsSubscriptionsRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SubscriptionsWriteEventsSubscriptionsResponseFromJSON)(jsonValue)); - }); - } - /** - * Creates a new event notification subscription and starts to send events to it. - */ - subscriptionsWriteEventsSubscriptions(subscriptionsWriteEventsSubscriptionsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.subscriptionsWriteEventsSubscriptionsRaw({ subscriptionsWriteEventsSubscriptionsRequest: subscriptionsWriteEventsSubscriptionsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Configure control group global settings. - */ - systemDeleteConfigControlGroupRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/control-group`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configure control group global settings. - */ - systemDeleteConfigControlGroup(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteConfigControlGroupRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteManagedKeysTypeNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteManagedKeysTypeName().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling systemDeleteManagedKeysTypeName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/managed-keys/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemDeleteManagedKeysTypeName(name, type, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteManagedKeysTypeNameRaw({ name: name, type: type }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates a Duo MFA method. - */ - systemDeleteMfaMethodDuoNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteMfaMethodDuoName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mfa/method/duo/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates a Duo MFA method. - */ - systemDeleteMfaMethodDuoName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteMfaMethodDuoNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates an Okta MFA method. - */ - systemDeleteMfaMethodOktaNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteMfaMethodOktaName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mfa/method/okta/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates an Okta MFA method. - */ - systemDeleteMfaMethodOktaName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteMfaMethodOktaNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates a PingID MFA method. - */ - systemDeleteMfaMethodPingidNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteMfaMethodPingidName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mfa/method/pingid/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates a PingID MFA method. - */ - systemDeleteMfaMethodPingidName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteMfaMethodPingidNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates a TOTP MFA method. - */ - systemDeleteMfaMethodTotpNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteMfaMethodTotpName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mfa/method/totp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates a TOTP MFA method. - */ - systemDeleteMfaMethodTotpName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteMfaMethodTotpNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteNamespacesPathRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling systemDeleteNamespacesPath().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/namespaces/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemDeleteNamespacesPath(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteNamespacesPathRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemDeletePoliciesEgpNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeletePoliciesEgpName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/egp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemDeletePoliciesEgpName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeletePoliciesEgpNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemDeletePoliciesRgpNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeletePoliciesRgpName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/rgp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemDeletePoliciesRgpName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeletePoliciesRgpNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteQuotasLeaseCountNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteQuotasLeaseCountName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/quotas/lease-count/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemDeleteQuotasLeaseCountName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteQuotasLeaseCountNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteReplicationPerformancePrimaryPathsFilterIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling systemDeleteReplicationPerformancePrimaryPathsFilterId().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/performance/primary/paths-filter/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemDeleteReplicationPerformancePrimaryPathsFilterId(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteReplicationPerformancePrimaryPathsFilterIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete automated raft snapshot configuration - */ - systemDeleteStorageRaftSnapshotAutoConfigNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteStorageRaftSnapshotAutoConfigName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/storage/raft/snapshot-auto/config/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete automated raft snapshot configuration - */ - systemDeleteStorageRaftSnapshotAutoConfigName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteStorageRaftSnapshotAutoConfigNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete recovery snapshot - */ - systemDeleteStorageRaftSnapshotLoadIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling systemDeleteStorageRaftSnapshotLoadId().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/storage/raft/snapshot-load/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete recovery snapshot - */ - systemDeleteStorageRaftSnapshotLoadId(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteStorageRaftSnapshotLoadIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteSyncConfigRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/config`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemDeleteSyncConfigResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemDeleteSyncConfig(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteSyncConfigRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteSyncDestinationsAwsSmNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteSyncDestinationsAwsSmName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/aws-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemDeleteSyncDestinationsAwsSmName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteSyncDestinationsAwsSmNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteSyncDestinationsAzureKvNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteSyncDestinationsAzureKvName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/azure-kv/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemDeleteSyncDestinationsAzureKvName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteSyncDestinationsAzureKvNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteSyncDestinationsGcpSmNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteSyncDestinationsGcpSmName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/gcp-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemDeleteSyncDestinationsGcpSmName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteSyncDestinationsGcpSmNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteSyncDestinationsGhNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteSyncDestinationsGhName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/gh/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemDeleteSyncDestinationsGhName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteSyncDestinationsGhNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteSyncDestinationsInMemNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteSyncDestinationsInMemName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/in-mem/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemDeleteSyncDestinationsInMemName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteSyncDestinationsInMemNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteSyncDestinationsVercelProjectNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteSyncDestinationsVercelProjectName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/vercel-project/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemDeleteSyncDestinationsVercelProjectName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteSyncDestinationsVercelProjectNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteSyncGithubAppsNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteSyncGithubAppsName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/github-apps/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemDeleteSyncGithubAppsNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemDeleteSyncGithubAppsName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteSyncGithubAppsNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemListManagedKeysTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling systemListManagedKeysType().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListManagedKeysType().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/managed-keys/{type}/`.replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemListManagedKeysType(type, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListManagedKeysTypeRaw({ type: type, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Lists all the available MFA methods by their name. - */ - systemListMfaMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListMfaMethod().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mfa/method/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * Lists all the available MFA methods by their name. - */ - systemListMfaMethod(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListMfaMethodRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemListNamespacesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListNamespaces().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/namespaces/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemListNamespaces(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListNamespacesRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List the configured access control policies. - */ - systemListPoliciesEgpRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListPoliciesEgp().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/egp/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List the configured access control policies. - */ - systemListPoliciesEgp(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListPoliciesEgpRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List the configured access control policies. - */ - systemListPoliciesRgpRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListPoliciesRgp().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/rgp/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List the configured access control policies. - */ - systemListPoliciesRgp(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListPoliciesRgpRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemListQuotasLeaseCountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListQuotasLeaseCount().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/quotas/lease-count/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemListQuotasLeaseCount(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListQuotasLeaseCountRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List automated raft snapshot configurations - */ - systemListStorageRaftSnapshotAutoConfigRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListStorageRaftSnapshotAutoConfig().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/storage/raft/snapshot-auto/config/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List automated raft snapshot configurations - */ - systemListStorageRaftSnapshotAutoConfig(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListStorageRaftSnapshotAutoConfigRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List recovery snapshots - */ - systemListStorageRaftSnapshotLoadRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListStorageRaftSnapshotLoad().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/storage/raft/snapshot-load/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.StandardListResponseFromJSON)(jsonValue)); - }); - } - /** - * List recovery snapshots - */ - systemListStorageRaftSnapshotLoad(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListStorageRaftSnapshotLoadRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemListSyncAssociationsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListSyncAssociations().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/associations/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemListSyncAssociationsResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemListSyncAssociations(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListSyncAssociationsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemListSyncDestinationsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListSyncDestinations().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemListSyncDestinationsResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemListSyncDestinations(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListSyncDestinationsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemListSyncDestinationsTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling systemListSyncDestinationsType().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListSyncDestinationsType().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/{type}/`.replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemListSyncDestinationsTypeResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemListSyncDestinationsType(type, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListSyncDestinationsTypeRaw({ type: type, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemListSyncGithubAppsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListSyncGithubApps().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/github-apps/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemListSyncGithubAppsResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemListSyncGithubApps(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListSyncGithubAppsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemPatchNamespacesPathRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling systemPatchNamespacesPath().'); - } - if (requestParameters['systemPatchNamespacesPathRequest'] == null) { - throw new runtime.RequiredError('systemPatchNamespacesPathRequest', 'Required parameter "systemPatchNamespacesPathRequest" was null or undefined when calling systemPatchNamespacesPath().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/namespaces/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemPatchNamespacesPathRequestToJSON)(requestParameters['systemPatchNamespacesPathRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemPatchNamespacesPath(path, systemPatchNamespacesPathRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemPatchNamespacesPathRaw({ path: path, systemPatchNamespacesPathRequest: systemPatchNamespacesPathRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemPatchSyncConfigRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemPatchSyncConfigRequest'] == null) { - throw new runtime.RequiredError('systemPatchSyncConfigRequest', 'Required parameter "systemPatchSyncConfigRequest" was null or undefined when calling systemPatchSyncConfig().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/config`, - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemPatchSyncConfigRequestToJSON)(requestParameters['systemPatchSyncConfigRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemPatchSyncConfigResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemPatchSyncConfig(systemPatchSyncConfigRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemPatchSyncConfigRaw({ systemPatchSyncConfigRequest: systemPatchSyncConfigRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemPatchSyncDestinationsAwsSmNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemPatchSyncDestinationsAwsSmName().'); - } - if (requestParameters['systemPatchSyncDestinationsAwsSmNameRequest'] == null) { - throw new runtime.RequiredError('systemPatchSyncDestinationsAwsSmNameRequest', 'Required parameter "systemPatchSyncDestinationsAwsSmNameRequest" was null or undefined when calling systemPatchSyncDestinationsAwsSmName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/aws-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemPatchSyncDestinationsAwsSmNameRequestToJSON)(requestParameters['systemPatchSyncDestinationsAwsSmNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemPatchSyncDestinationsAwsSmNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemPatchSyncDestinationsAwsSmName(name, systemPatchSyncDestinationsAwsSmNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemPatchSyncDestinationsAwsSmNameRaw({ name: name, systemPatchSyncDestinationsAwsSmNameRequest: systemPatchSyncDestinationsAwsSmNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemPatchSyncDestinationsAzureKvNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemPatchSyncDestinationsAzureKvName().'); - } - if (requestParameters['systemPatchSyncDestinationsAzureKvNameRequest'] == null) { - throw new runtime.RequiredError('systemPatchSyncDestinationsAzureKvNameRequest', 'Required parameter "systemPatchSyncDestinationsAzureKvNameRequest" was null or undefined when calling systemPatchSyncDestinationsAzureKvName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/azure-kv/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemPatchSyncDestinationsAzureKvNameRequestToJSON)(requestParameters['systemPatchSyncDestinationsAzureKvNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemPatchSyncDestinationsAzureKvNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemPatchSyncDestinationsAzureKvName(name, systemPatchSyncDestinationsAzureKvNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemPatchSyncDestinationsAzureKvNameRaw({ name: name, systemPatchSyncDestinationsAzureKvNameRequest: systemPatchSyncDestinationsAzureKvNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemPatchSyncDestinationsGcpSmNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemPatchSyncDestinationsGcpSmName().'); - } - if (requestParameters['systemPatchSyncDestinationsGcpSmNameRequest'] == null) { - throw new runtime.RequiredError('systemPatchSyncDestinationsGcpSmNameRequest', 'Required parameter "systemPatchSyncDestinationsGcpSmNameRequest" was null or undefined when calling systemPatchSyncDestinationsGcpSmName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/gcp-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemPatchSyncDestinationsGcpSmNameRequestToJSON)(requestParameters['systemPatchSyncDestinationsGcpSmNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemPatchSyncDestinationsGcpSmNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemPatchSyncDestinationsGcpSmName(name, systemPatchSyncDestinationsGcpSmNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemPatchSyncDestinationsGcpSmNameRaw({ name: name, systemPatchSyncDestinationsGcpSmNameRequest: systemPatchSyncDestinationsGcpSmNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemPatchSyncDestinationsGhNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemPatchSyncDestinationsGhName().'); - } - if (requestParameters['systemPatchSyncDestinationsGhNameRequest'] == null) { - throw new runtime.RequiredError('systemPatchSyncDestinationsGhNameRequest', 'Required parameter "systemPatchSyncDestinationsGhNameRequest" was null or undefined when calling systemPatchSyncDestinationsGhName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/gh/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemPatchSyncDestinationsGhNameRequestToJSON)(requestParameters['systemPatchSyncDestinationsGhNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemPatchSyncDestinationsGhNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemPatchSyncDestinationsGhName(name, systemPatchSyncDestinationsGhNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemPatchSyncDestinationsGhNameRaw({ name: name, systemPatchSyncDestinationsGhNameRequest: systemPatchSyncDestinationsGhNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemPatchSyncDestinationsInMemNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemPatchSyncDestinationsInMemName().'); - } - if (requestParameters['systemPatchSyncDestinationsInMemNameRequest'] == null) { - throw new runtime.RequiredError('systemPatchSyncDestinationsInMemNameRequest', 'Required parameter "systemPatchSyncDestinationsInMemNameRequest" was null or undefined when calling systemPatchSyncDestinationsInMemName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/in-mem/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemPatchSyncDestinationsInMemNameRequestToJSON)(requestParameters['systemPatchSyncDestinationsInMemNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemPatchSyncDestinationsInMemNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemPatchSyncDestinationsInMemName(name, systemPatchSyncDestinationsInMemNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemPatchSyncDestinationsInMemNameRaw({ name: name, systemPatchSyncDestinationsInMemNameRequest: systemPatchSyncDestinationsInMemNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemPatchSyncDestinationsVercelProjectNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemPatchSyncDestinationsVercelProjectName().'); - } - if (requestParameters['systemPatchSyncDestinationsVercelProjectNameRequest'] == null) { - throw new runtime.RequiredError('systemPatchSyncDestinationsVercelProjectNameRequest', 'Required parameter "systemPatchSyncDestinationsVercelProjectNameRequest" was null or undefined when calling systemPatchSyncDestinationsVercelProjectName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/vercel-project/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemPatchSyncDestinationsVercelProjectNameRequestToJSON)(requestParameters['systemPatchSyncDestinationsVercelProjectNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemPatchSyncDestinationsVercelProjectNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemPatchSyncDestinationsVercelProjectName(name, systemPatchSyncDestinationsVercelProjectNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemPatchSyncDestinationsVercelProjectNameRaw({ name: name, systemPatchSyncDestinationsVercelProjectNameRequest: systemPatchSyncDestinationsVercelProjectNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Configure control group global settings. - */ - systemReadConfigControlGroupRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/control-group`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configure control group global settings. - */ - systemReadConfigControlGroup(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadConfigControlGroupRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Gets the current status of the policy application mode for Vault. - * Gets the current status of the policy application mode for Vault. - */ - systemReadConfigGroupPolicyApplicationRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/group-policy-application`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemReadConfigGroupPolicyApplicationResponseFromJSON)(jsonValue)); - }); - } - /** - * Gets the current status of the policy application mode for Vault. - * Gets the current status of the policy application mode for Vault. - */ - systemReadConfigGroupPolicyApplication(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadConfigGroupPolicyApplicationRaw(initOverrides); - return yield response.value(); - }); - } - /** - * The path responds to the following HTTP methods. GET / Returns information on the installed license POST Sets the license for the server - */ - systemReadLicenseStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/license/status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * The path responds to the following HTTP methods. GET / Returns information on the installed license POST Sets the license for the server - */ - systemReadLicenseStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadLicenseStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadManagedKeysTypeNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadManagedKeysTypeName().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling systemReadManagedKeysTypeName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/managed-keys/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemReadManagedKeysTypeName(name, type, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadManagedKeysTypeNameRaw({ name: name, type: type }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates a Duo MFA method. - */ - systemReadMfaMethodDuoNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadMfaMethodDuoName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mfa/method/duo/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates a Duo MFA method. - */ - systemReadMfaMethodDuoName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadMfaMethodDuoNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates an Okta MFA method. - */ - systemReadMfaMethodOktaNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadMfaMethodOktaName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mfa/method/okta/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates an Okta MFA method. - */ - systemReadMfaMethodOktaName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadMfaMethodOktaNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates a PingID MFA method. - */ - systemReadMfaMethodPingidNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadMfaMethodPingidName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mfa/method/pingid/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates a PingID MFA method. - */ - systemReadMfaMethodPingidName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadMfaMethodPingidNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates a TOTP MFA method. - */ - systemReadMfaMethodTotpNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadMfaMethodTotpName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mfa/method/totp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates a TOTP MFA method. - */ - systemReadMfaMethodTotpName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadMfaMethodTotpNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Generates a TOTP secret for the given method name on the entity of the calling token. - */ - systemReadMfaMethodTotpNameGenerateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadMfaMethodTotpNameGenerate().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mfa/method/totp/{name}/generate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generates a TOTP secret for the given method name on the entity of the calling token. - */ - systemReadMfaMethodTotpNameGenerate(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadMfaMethodTotpNameGenerateRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadNamespacesPathRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling systemReadNamespacesPath().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/namespaces/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemReadNamespacesPath(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadNamespacesPathRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * The reload_id returned by a cluster scoped reload must be provided. - * Get the status of a cluster-scoped reload. - */ - systemReadPluginsReloadBackendStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/reload/backend/status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * The reload_id returned by a cluster scoped reload must be provided. - * Get the status of a cluster-scoped reload. - */ - systemReadPluginsReloadBackendStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadPluginsReloadBackendStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemReadPoliciesEgpNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadPoliciesEgpName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/egp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemReadPoliciesEgpName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadPoliciesEgpNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemReadPoliciesRgpNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadPoliciesRgpName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/rgp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemReadPoliciesRgpName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadPoliciesRgpNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadQuotasLeaseCountNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadQuotasLeaseCountName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/quotas/lease-count/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemReadQuotasLeaseCountName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadQuotasLeaseCountNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadReplicationDrSecondaryLicenseStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/dr/secondary/license/status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemReadReplicationDrSecondaryLicenseStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadReplicationDrSecondaryLicenseStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadReplicationDrStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/dr/status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemReadReplicationDrStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadReplicationDrStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadReplicationPerformancePrimaryDynamicFilterIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling systemReadReplicationPerformancePrimaryDynamicFilterId().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/performance/primary/dynamic-filter/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemReadReplicationPerformancePrimaryDynamicFilterId(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadReplicationPerformancePrimaryDynamicFilterIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadReplicationPerformancePrimaryPathsFilterIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling systemReadReplicationPerformancePrimaryPathsFilterId().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/performance/primary/paths-filter/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemReadReplicationPerformancePrimaryPathsFilterId(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadReplicationPerformancePrimaryPathsFilterIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadReplicationPerformanceSecondaryDynamicFilterIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling systemReadReplicationPerformanceSecondaryDynamicFilterId().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/performance/secondary/dynamic-filter/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemReadReplicationPerformanceSecondaryDynamicFilterId(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadReplicationPerformanceSecondaryDynamicFilterIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadReplicationPerformanceStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/performance/status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemReadReplicationPerformanceStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadReplicationPerformanceStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadReplicationStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemReadReplicationStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadReplicationStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Retrieve the state of any ongoing seal rewrap process - */ - systemReadSealwrapRewrapRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sealwrap/rewrap`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Retrieve the state of any ongoing seal rewrap process - */ - systemReadSealwrapRewrap(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSealwrapRewrapRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Read automated raft snapshot configuration - */ - systemReadStorageRaftSnapshotAutoConfigNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadStorageRaftSnapshotAutoConfigName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/storage/raft/snapshot-auto/config/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read automated raft snapshot configuration - */ - systemReadStorageRaftSnapshotAutoConfigName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadStorageRaftSnapshotAutoConfigNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Read status of automated raft snapshots - */ - systemReadStorageRaftSnapshotAutoStatusNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadStorageRaftSnapshotAutoStatusName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/storage/raft/snapshot-auto/status/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read status of automated raft snapshots - */ - systemReadStorageRaftSnapshotAutoStatusName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadStorageRaftSnapshotAutoStatusNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Read recovery snapshot - */ - systemReadStorageRaftSnapshotLoadIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling systemReadStorageRaftSnapshotLoadId().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/storage/raft/snapshot-load/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemReadStorageRaftSnapshotLoadIdResponseFromJSON)(jsonValue)); - }); - } - /** - * Read recovery snapshot - */ - systemReadStorageRaftSnapshotLoadId(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadStorageRaftSnapshotLoadIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadSyncAssociationsDestinationsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/associations/destinations`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemReadSyncAssociationsDestinationsResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemReadSyncAssociationsDestinations(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSyncAssociationsDestinationsRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadSyncAssociationsMountSecretNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mount'] == null) { - throw new runtime.RequiredError('mount', 'Required parameter "mount" was null or undefined when calling systemReadSyncAssociationsMountSecretName().'); - } - if (requestParameters['secretName'] == null) { - throw new runtime.RequiredError('secretName', 'Required parameter "secretName" was null or undefined when calling systemReadSyncAssociationsMountSecretName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/associations/{mount}/{secret_name}`.replace(`{${"mount"}}`, encodeURIComponent(String(requestParameters['mount']))).replace(`{${"secret_name"}}`, encodeURIComponent(String(requestParameters['secretName']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemReadSyncAssociationsMountSecretNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemReadSyncAssociationsMountSecretName(mount, secretName, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSyncAssociationsMountSecretNameRaw({ mount: mount, secretName: secretName }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadSyncConfigRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/config`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemReadSyncConfigResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemReadSyncConfig(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSyncConfigRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadSyncDestinationsAwsSmNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadSyncDestinationsAwsSmName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/aws-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemReadSyncDestinationsAwsSmNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemReadSyncDestinationsAwsSmName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSyncDestinationsAwsSmNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadSyncDestinationsAzureKvNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadSyncDestinationsAzureKvName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/azure-kv/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemReadSyncDestinationsAzureKvNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemReadSyncDestinationsAzureKvName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSyncDestinationsAzureKvNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadSyncDestinationsGcpSmNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadSyncDestinationsGcpSmName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/gcp-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemReadSyncDestinationsGcpSmNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemReadSyncDestinationsGcpSmName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSyncDestinationsGcpSmNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadSyncDestinationsGhNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadSyncDestinationsGhName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/gh/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemReadSyncDestinationsGhNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemReadSyncDestinationsGhName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSyncDestinationsGhNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadSyncDestinationsInMemNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadSyncDestinationsInMemName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/in-mem/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemReadSyncDestinationsInMemNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemReadSyncDestinationsInMemName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSyncDestinationsInMemNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadSyncDestinationsTypeNameAssociationsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadSyncDestinationsTypeNameAssociations().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling systemReadSyncDestinationsTypeNameAssociations().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/{type}/{name}/associations`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemReadSyncDestinationsTypeNameAssociationsResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemReadSyncDestinationsTypeNameAssociations(name, type, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSyncDestinationsTypeNameAssociationsRaw({ name: name, type: type }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadSyncDestinationsVercelProjectNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadSyncDestinationsVercelProjectName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/vercel-project/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemReadSyncDestinationsVercelProjectNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemReadSyncDestinationsVercelProjectName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSyncDestinationsVercelProjectNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadSyncGithubAppsNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadSyncGithubAppsName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/github-apps/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemReadSyncGithubAppsNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemReadSyncGithubAppsName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSyncGithubAppsNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Configure control group global settings. - */ - systemWriteConfigControlGroupRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteConfigControlGroupRequest'] == null) { - throw new runtime.RequiredError('systemWriteConfigControlGroupRequest', 'Required parameter "systemWriteConfigControlGroupRequest" was null or undefined when calling systemWriteConfigControlGroup().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/config/control-group`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteConfigControlGroupRequestToJSON)(requestParameters['systemWriteConfigControlGroupRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configure control group global settings. - */ - systemWriteConfigControlGroup(systemWriteConfigControlGroupRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteConfigControlGroupRaw({ systemWriteConfigControlGroupRequest: systemWriteConfigControlGroupRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * The group_policy_application_mode must be provided, as within_namespace_hierarchy or any. - * Updates the policy application mode for Vault. - */ - systemWriteConfigGroupPolicyApplicationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteConfigGroupPolicyApplicationRequest'] == null) { - throw new runtime.RequiredError('systemWriteConfigGroupPolicyApplicationRequest', 'Required parameter "systemWriteConfigGroupPolicyApplicationRequest" was null or undefined when calling systemWriteConfigGroupPolicyApplication().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/config/group-policy-application`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteConfigGroupPolicyApplicationRequestToJSON)(requestParameters['systemWriteConfigGroupPolicyApplicationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * The group_policy_application_mode must be provided, as within_namespace_hierarchy or any. - * Updates the policy application mode for Vault. - */ - systemWriteConfigGroupPolicyApplication(systemWriteConfigGroupPolicyApplicationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteConfigGroupPolicyApplicationRaw({ systemWriteConfigGroupPolicyApplicationRequest: systemWriteConfigGroupPolicyApplicationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Authorize a control group request - */ - systemWriteControlGroupAuthorizeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteControlGroupAuthorizeRequest'] == null) { - throw new runtime.RequiredError('systemWriteControlGroupAuthorizeRequest', 'Required parameter "systemWriteControlGroupAuthorizeRequest" was null or undefined when calling systemWriteControlGroupAuthorize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/control-group/authorize`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteControlGroupAuthorizeRequestToJSON)(requestParameters['systemWriteControlGroupAuthorizeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Authorize a control group request - */ - systemWriteControlGroupAuthorize(systemWriteControlGroupAuthorizeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteControlGroupAuthorizeRaw({ systemWriteControlGroupAuthorizeRequest: systemWriteControlGroupAuthorizeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Check the status of a control group request - */ - systemWriteControlGroupRequestRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteControlGroupRequestRequest'] == null) { - throw new runtime.RequiredError('systemWriteControlGroupRequestRequest', 'Required parameter "systemWriteControlGroupRequestRequest" was null or undefined when calling systemWriteControlGroupRequest().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/control-group/request`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteControlGroupRequestRequestToJSON)(requestParameters['systemWriteControlGroupRequestRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Check the status of a control group request - */ - systemWriteControlGroupRequest(systemWriteControlGroupRequestRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteControlGroupRequestRaw({ systemWriteControlGroupRequestRequest: systemWriteControlGroupRequestRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Write activity log data - */ - systemWriteInternalCountersActivityWriteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteInternalCountersActivityWriteRequest'] == null) { - throw new runtime.RequiredError('systemWriteInternalCountersActivityWriteRequest', 'Required parameter "systemWriteInternalCountersActivityWriteRequest" was null or undefined when calling systemWriteInternalCountersActivityWrite().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/internal/counters/activity/write`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteInternalCountersActivityWriteRequestToJSON)(requestParameters['systemWriteInternalCountersActivityWriteRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Write activity log data - */ - systemWriteInternalCountersActivityWrite(systemWriteInternalCountersActivityWriteRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteInternalCountersActivityWriteRaw({ systemWriteInternalCountersActivityWriteRequest: systemWriteInternalCountersActivityWriteRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteManagedKeysTypeNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteManagedKeysTypeName().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling systemWriteManagedKeysTypeName().'); - } - if (requestParameters['systemWriteManagedKeysTypeNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteManagedKeysTypeNameRequest', 'Required parameter "systemWriteManagedKeysTypeNameRequest" was null or undefined when calling systemWriteManagedKeysTypeName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/managed-keys/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteManagedKeysTypeNameRequestToJSON)(requestParameters['systemWriteManagedKeysTypeNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteManagedKeysTypeName(name, type, systemWriteManagedKeysTypeNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteManagedKeysTypeNameRaw({ name: name, type: type, systemWriteManagedKeysTypeNameRequest: systemWriteManagedKeysTypeNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteManagedKeysTypeNameTestSignRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteManagedKeysTypeNameTestSign().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling systemWriteManagedKeysTypeNameTestSign().'); - } - if (requestParameters['systemWriteManagedKeysTypeNameTestSignRequest'] == null) { - throw new runtime.RequiredError('systemWriteManagedKeysTypeNameTestSignRequest', 'Required parameter "systemWriteManagedKeysTypeNameTestSignRequest" was null or undefined when calling systemWriteManagedKeysTypeNameTestSign().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/managed-keys/{type}/{name}/test/sign`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteManagedKeysTypeNameTestSignRequestToJSON)(requestParameters['systemWriteManagedKeysTypeNameTestSignRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteManagedKeysTypeNameTestSign(name, type, systemWriteManagedKeysTypeNameTestSignRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteManagedKeysTypeNameTestSignRaw({ name: name, type: type, systemWriteManagedKeysTypeNameTestSignRequest: systemWriteManagedKeysTypeNameTestSignRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates a Duo MFA method. - */ - systemWriteMfaMethodDuoNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteMfaMethodDuoName().'); - } - if (requestParameters['systemWriteMfaMethodDuoNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteMfaMethodDuoNameRequest', 'Required parameter "systemWriteMfaMethodDuoNameRequest" was null or undefined when calling systemWriteMfaMethodDuoName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/mfa/method/duo/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteMfaMethodDuoNameRequestToJSON)(requestParameters['systemWriteMfaMethodDuoNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates a Duo MFA method. - */ - systemWriteMfaMethodDuoName(name, systemWriteMfaMethodDuoNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteMfaMethodDuoNameRaw({ name: name, systemWriteMfaMethodDuoNameRequest: systemWriteMfaMethodDuoNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates an Okta MFA method. - */ - systemWriteMfaMethodOktaNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteMfaMethodOktaName().'); - } - if (requestParameters['systemWriteMfaMethodOktaNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteMfaMethodOktaNameRequest', 'Required parameter "systemWriteMfaMethodOktaNameRequest" was null or undefined when calling systemWriteMfaMethodOktaName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/mfa/method/okta/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteMfaMethodOktaNameRequestToJSON)(requestParameters['systemWriteMfaMethodOktaNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates an Okta MFA method. - */ - systemWriteMfaMethodOktaName(name, systemWriteMfaMethodOktaNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteMfaMethodOktaNameRaw({ name: name, systemWriteMfaMethodOktaNameRequest: systemWriteMfaMethodOktaNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates a PingID MFA method. - */ - systemWriteMfaMethodPingidNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteMfaMethodPingidName().'); - } - if (requestParameters['systemWriteMfaMethodPingidNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteMfaMethodPingidNameRequest', 'Required parameter "systemWriteMfaMethodPingidNameRequest" was null or undefined when calling systemWriteMfaMethodPingidName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/mfa/method/pingid/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteMfaMethodPingidNameRequestToJSON)(requestParameters['systemWriteMfaMethodPingidNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates a PingID MFA method. - */ - systemWriteMfaMethodPingidName(name, systemWriteMfaMethodPingidNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteMfaMethodPingidNameRaw({ name: name, systemWriteMfaMethodPingidNameRequest: systemWriteMfaMethodPingidNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates a TOTP MFA method. - */ - systemWriteMfaMethodTotpNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteMfaMethodTotpName().'); - } - if (requestParameters['systemWriteMfaMethodTotpNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteMfaMethodTotpNameRequest', 'Required parameter "systemWriteMfaMethodTotpNameRequest" was null or undefined when calling systemWriteMfaMethodTotpName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/mfa/method/totp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteMfaMethodTotpNameRequestToJSON)(requestParameters['systemWriteMfaMethodTotpNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates a TOTP MFA method. - */ - systemWriteMfaMethodTotpName(name, systemWriteMfaMethodTotpNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteMfaMethodTotpNameRaw({ name: name, systemWriteMfaMethodTotpNameRequest: systemWriteMfaMethodTotpNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Deletes the TOTP secret for the given method name on the given entity. - */ - systemWriteMfaMethodTotpNameAdminDestroyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteMfaMethodTotpNameAdminDestroy().'); - } - if (requestParameters['systemWriteMfaMethodTotpNameAdminDestroyRequest'] == null) { - throw new runtime.RequiredError('systemWriteMfaMethodTotpNameAdminDestroyRequest', 'Required parameter "systemWriteMfaMethodTotpNameAdminDestroyRequest" was null or undefined when calling systemWriteMfaMethodTotpNameAdminDestroy().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/mfa/method/totp/{name}/admin-destroy`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteMfaMethodTotpNameAdminDestroyRequestToJSON)(requestParameters['systemWriteMfaMethodTotpNameAdminDestroyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Deletes the TOTP secret for the given method name on the given entity. - */ - systemWriteMfaMethodTotpNameAdminDestroy(name, systemWriteMfaMethodTotpNameAdminDestroyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteMfaMethodTotpNameAdminDestroyRaw({ name: name, systemWriteMfaMethodTotpNameAdminDestroyRequest: systemWriteMfaMethodTotpNameAdminDestroyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generates a TOTP secret for the given method name on the given entity. - */ - systemWriteMfaMethodTotpNameAdminGenerateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteMfaMethodTotpNameAdminGenerate().'); - } - if (requestParameters['systemWriteMfaMethodTotpNameAdminGenerateRequest'] == null) { - throw new runtime.RequiredError('systemWriteMfaMethodTotpNameAdminGenerateRequest', 'Required parameter "systemWriteMfaMethodTotpNameAdminGenerateRequest" was null or undefined when calling systemWriteMfaMethodTotpNameAdminGenerate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/mfa/method/totp/{name}/admin-generate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteMfaMethodTotpNameAdminGenerateRequestToJSON)(requestParameters['systemWriteMfaMethodTotpNameAdminGenerateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generates a TOTP secret for the given method name on the given entity. - */ - systemWriteMfaMethodTotpNameAdminGenerate(name, systemWriteMfaMethodTotpNameAdminGenerateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteMfaMethodTotpNameAdminGenerateRaw({ name: name, systemWriteMfaMethodTotpNameAdminGenerateRequest: systemWriteMfaMethodTotpNameAdminGenerateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Lock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockLockRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/namespaces/api-lock/lock`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Lock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockLock(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteNamespacesApiLockLockRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Lock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockLockPathRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling systemWriteNamespacesApiLockLockPath().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/namespaces/api-lock/lock/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Lock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockLockPath(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteNamespacesApiLockLockPathRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * Unlock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockUnlockRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteNamespacesApiLockUnlockRequest'] == null) { - throw new runtime.RequiredError('systemWriteNamespacesApiLockUnlockRequest', 'Required parameter "systemWriteNamespacesApiLockUnlockRequest" was null or undefined when calling systemWriteNamespacesApiLockUnlock().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/namespaces/api-lock/unlock`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteNamespacesApiLockUnlockRequestToJSON)(requestParameters['systemWriteNamespacesApiLockUnlockRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Unlock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockUnlock(systemWriteNamespacesApiLockUnlockRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteNamespacesApiLockUnlockRaw({ systemWriteNamespacesApiLockUnlockRequest: systemWriteNamespacesApiLockUnlockRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Unlock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockUnlockPathRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling systemWriteNamespacesApiLockUnlockPath().'); - } - if (requestParameters['systemWriteNamespacesApiLockUnlockPathRequest'] == null) { - throw new runtime.RequiredError('systemWriteNamespacesApiLockUnlockPathRequest', 'Required parameter "systemWriteNamespacesApiLockUnlockPathRequest" was null or undefined when calling systemWriteNamespacesApiLockUnlockPath().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/namespaces/api-lock/unlock/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteNamespacesApiLockUnlockPathRequestToJSON)(requestParameters['systemWriteNamespacesApiLockUnlockPathRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Unlock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockUnlockPath(path, systemWriteNamespacesApiLockUnlockPathRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteNamespacesApiLockUnlockPathRaw({ path: path, systemWriteNamespacesApiLockUnlockPathRequest: systemWriteNamespacesApiLockUnlockPathRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteNamespacesPathRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling systemWriteNamespacesPath().'); - } - if (requestParameters['systemWriteNamespacesPathRequest'] == null) { - throw new runtime.RequiredError('systemWriteNamespacesPathRequest', 'Required parameter "systemWriteNamespacesPathRequest" was null or undefined when calling systemWriteNamespacesPath().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/namespaces/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteNamespacesPathRequestToJSON)(requestParameters['systemWriteNamespacesPathRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteNamespacesPath(path, systemWriteNamespacesPathRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteNamespacesPathRaw({ path: path, systemWriteNamespacesPathRequest: systemWriteNamespacesPathRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemWritePoliciesEgpNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWritePoliciesEgpName().'); - } - if (requestParameters['systemWritePoliciesEgpNameRequest'] == null) { - throw new runtime.RequiredError('systemWritePoliciesEgpNameRequest', 'Required parameter "systemWritePoliciesEgpNameRequest" was null or undefined when calling systemWritePoliciesEgpName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/policies/egp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWritePoliciesEgpNameRequestToJSON)(requestParameters['systemWritePoliciesEgpNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemWritePoliciesEgpName(name, systemWritePoliciesEgpNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWritePoliciesEgpNameRaw({ name: name, systemWritePoliciesEgpNameRequest: systemWritePoliciesEgpNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemWritePoliciesRgpNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWritePoliciesRgpName().'); - } - if (requestParameters['systemWritePoliciesRgpNameRequest'] == null) { - throw new runtime.RequiredError('systemWritePoliciesRgpNameRequest', 'Required parameter "systemWritePoliciesRgpNameRequest" was null or undefined when calling systemWritePoliciesRgpName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/policies/rgp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWritePoliciesRgpNameRequestToJSON)(requestParameters['systemWritePoliciesRgpNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemWritePoliciesRgpName(name, systemWritePoliciesRgpNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWritePoliciesRgpNameRaw({ name: name, systemWritePoliciesRgpNameRequest: systemWritePoliciesRgpNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteQuotasLeaseCountNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteQuotasLeaseCountName().'); - } - if (requestParameters['systemWriteQuotasLeaseCountNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteQuotasLeaseCountNameRequest', 'Required parameter "systemWriteQuotasLeaseCountNameRequest" was null or undefined when calling systemWriteQuotasLeaseCountName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/quotas/lease-count/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteQuotasLeaseCountNameRequestToJSON)(requestParameters['systemWriteQuotasLeaseCountNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteQuotasLeaseCountName(name, systemWriteQuotasLeaseCountNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteQuotasLeaseCountNameRaw({ name: name, systemWriteQuotasLeaseCountNameRequest: systemWriteQuotasLeaseCountNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrPrimaryDemoteRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/dr/primary/demote`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrPrimaryDemote(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrPrimaryDemoteRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrPrimaryDisableRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/dr/primary/disable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrPrimaryDisable(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrPrimaryDisableRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrPrimaryEnableRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationDrPrimaryEnableRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationDrPrimaryEnableRequest', 'Required parameter "systemWriteReplicationDrPrimaryEnableRequest" was null or undefined when calling systemWriteReplicationDrPrimaryEnable().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/dr/primary/enable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationDrPrimaryEnableRequestToJSON)(requestParameters['systemWriteReplicationDrPrimaryEnableRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrPrimaryEnable(systemWriteReplicationDrPrimaryEnableRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrPrimaryEnableRaw({ systemWriteReplicationDrPrimaryEnableRequest: systemWriteReplicationDrPrimaryEnableRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrPrimaryRevokeSecondaryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationDrPrimaryRevokeSecondaryRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationDrPrimaryRevokeSecondaryRequest', 'Required parameter "systemWriteReplicationDrPrimaryRevokeSecondaryRequest" was null or undefined when calling systemWriteReplicationDrPrimaryRevokeSecondary().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/dr/primary/revoke-secondary`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationDrPrimaryRevokeSecondaryRequestToJSON)(requestParameters['systemWriteReplicationDrPrimaryRevokeSecondaryRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrPrimaryRevokeSecondary(systemWriteReplicationDrPrimaryRevokeSecondaryRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrPrimaryRevokeSecondaryRaw({ systemWriteReplicationDrPrimaryRevokeSecondaryRequest: systemWriteReplicationDrPrimaryRevokeSecondaryRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrPrimarySecondaryTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationDrPrimarySecondaryTokenRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationDrPrimarySecondaryTokenRequest', 'Required parameter "systemWriteReplicationDrPrimarySecondaryTokenRequest" was null or undefined when calling systemWriteReplicationDrPrimarySecondaryToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/dr/primary/secondary-token`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationDrPrimarySecondaryTokenRequestToJSON)(requestParameters['systemWriteReplicationDrPrimarySecondaryTokenRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrPrimarySecondaryToken(systemWriteReplicationDrPrimarySecondaryTokenRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrPrimarySecondaryTokenRaw({ systemWriteReplicationDrPrimarySecondaryTokenRequest: systemWriteReplicationDrPrimarySecondaryTokenRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Reload the given subsystem - */ - systemWriteReplicationDrSecondaryConfigReloadSubsystemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['subsystem'] == null) { - throw new runtime.RequiredError('subsystem', 'Required parameter "subsystem" was null or undefined when calling systemWriteReplicationDrSecondaryConfigReloadSubsystem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/dr/secondary/config/reload/{subsystem}`.replace(`{${"subsystem"}}`, encodeURIComponent(String(requestParameters['subsystem']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Reload the given subsystem - */ - systemWriteReplicationDrSecondaryConfigReloadSubsystem(subsystem, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrSecondaryConfigReloadSubsystemRaw({ subsystem: subsystem }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrSecondaryDisableRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationDrSecondaryDisableRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationDrSecondaryDisableRequest', 'Required parameter "systemWriteReplicationDrSecondaryDisableRequest" was null or undefined when calling systemWriteReplicationDrSecondaryDisable().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/dr/secondary/disable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationDrSecondaryDisableRequestToJSON)(requestParameters['systemWriteReplicationDrSecondaryDisableRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrSecondaryDisable(systemWriteReplicationDrSecondaryDisableRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrSecondaryDisableRaw({ systemWriteReplicationDrSecondaryDisableRequest: systemWriteReplicationDrSecondaryDisableRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrSecondaryEnableRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationDrSecondaryEnableRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationDrSecondaryEnableRequest', 'Required parameter "systemWriteReplicationDrSecondaryEnableRequest" was null or undefined when calling systemWriteReplicationDrSecondaryEnable().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/dr/secondary/enable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationDrSecondaryEnableRequestToJSON)(requestParameters['systemWriteReplicationDrSecondaryEnableRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrSecondaryEnable(systemWriteReplicationDrSecondaryEnableRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrSecondaryEnableRaw({ systemWriteReplicationDrSecondaryEnableRequest: systemWriteReplicationDrSecondaryEnableRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrSecondaryGeneratePublicKeyRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/dr/secondary/generate-public-key`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrSecondaryGeneratePublicKey(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrSecondaryGeneratePublicKeyRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrSecondaryMerkleCheckRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationDrSecondaryMerkleCheckRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationDrSecondaryMerkleCheckRequest', 'Required parameter "systemWriteReplicationDrSecondaryMerkleCheckRequest" was null or undefined when calling systemWriteReplicationDrSecondaryMerkleCheck().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/dr/secondary/merkle-check`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationDrSecondaryMerkleCheckRequestToJSON)(requestParameters['systemWriteReplicationDrSecondaryMerkleCheckRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrSecondaryMerkleCheck(systemWriteReplicationDrSecondaryMerkleCheckRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrSecondaryMerkleCheckRaw({ systemWriteReplicationDrSecondaryMerkleCheckRequest: systemWriteReplicationDrSecondaryMerkleCheckRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrSecondaryOperationTokenDeleteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationDrSecondaryOperationTokenDeleteRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationDrSecondaryOperationTokenDeleteRequest', 'Required parameter "systemWriteReplicationDrSecondaryOperationTokenDeleteRequest" was null or undefined when calling systemWriteReplicationDrSecondaryOperationTokenDelete().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/dr/secondary/operation-token/delete`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestToJSON)(requestParameters['systemWriteReplicationDrSecondaryOperationTokenDeleteRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrSecondaryOperationTokenDelete(systemWriteReplicationDrSecondaryOperationTokenDeleteRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrSecondaryOperationTokenDeleteRaw({ systemWriteReplicationDrSecondaryOperationTokenDeleteRequest: systemWriteReplicationDrSecondaryOperationTokenDeleteRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrSecondaryPromoteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationDrSecondaryPromoteRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationDrSecondaryPromoteRequest', 'Required parameter "systemWriteReplicationDrSecondaryPromoteRequest" was null or undefined when calling systemWriteReplicationDrSecondaryPromote().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/dr/secondary/promote`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationDrSecondaryPromoteRequestToJSON)(requestParameters['systemWriteReplicationDrSecondaryPromoteRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrSecondaryPromote(systemWriteReplicationDrSecondaryPromoteRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrSecondaryPromoteRaw({ systemWriteReplicationDrSecondaryPromoteRequest: systemWriteReplicationDrSecondaryPromoteRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrSecondaryRecoverRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationDrSecondaryRecoverRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationDrSecondaryRecoverRequest', 'Required parameter "systemWriteReplicationDrSecondaryRecoverRequest" was null or undefined when calling systemWriteReplicationDrSecondaryRecover().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/dr/secondary/recover`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationDrSecondaryRecoverRequestToJSON)(requestParameters['systemWriteReplicationDrSecondaryRecoverRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrSecondaryRecover(systemWriteReplicationDrSecondaryRecoverRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrSecondaryRecoverRaw({ systemWriteReplicationDrSecondaryRecoverRequest: systemWriteReplicationDrSecondaryRecoverRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrSecondaryReindexRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationDrSecondaryReindexRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationDrSecondaryReindexRequest', 'Required parameter "systemWriteReplicationDrSecondaryReindexRequest" was null or undefined when calling systemWriteReplicationDrSecondaryReindex().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/dr/secondary/reindex`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationDrSecondaryReindexRequestToJSON)(requestParameters['systemWriteReplicationDrSecondaryReindexRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrSecondaryReindex(systemWriteReplicationDrSecondaryReindexRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrSecondaryReindexRaw({ systemWriteReplicationDrSecondaryReindexRequest: systemWriteReplicationDrSecondaryReindexRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrSecondaryUpdatePrimaryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationDrSecondaryUpdatePrimaryRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationDrSecondaryUpdatePrimaryRequest', 'Required parameter "systemWriteReplicationDrSecondaryUpdatePrimaryRequest" was null or undefined when calling systemWriteReplicationDrSecondaryUpdatePrimary().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/dr/secondary/update-primary`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationDrSecondaryUpdatePrimaryRequestToJSON)(requestParameters['systemWriteReplicationDrSecondaryUpdatePrimaryRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrSecondaryUpdatePrimary(systemWriteReplicationDrSecondaryUpdatePrimaryRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrSecondaryUpdatePrimaryRaw({ systemWriteReplicationDrSecondaryUpdatePrimaryRequest: systemWriteReplicationDrSecondaryUpdatePrimaryRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * force corrupting stuff - */ - systemWriteReplicationForceCorruptionRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationForceCorruptionRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationForceCorruptionRequest', 'Required parameter "systemWriteReplicationForceCorruptionRequest" was null or undefined when calling systemWriteReplicationForceCorruption().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/force-corruption`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationForceCorruptionRequestToJSON)(requestParameters['systemWriteReplicationForceCorruptionRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * force corrupting stuff - */ - systemWriteReplicationForceCorruption(systemWriteReplicationForceCorruptionRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationForceCorruptionRaw({ systemWriteReplicationForceCorruptionRequest: systemWriteReplicationForceCorruptionRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationMerkleCheckRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/merkle-check`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationMerkleCheck(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationMerkleCheckRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPerformancePrimaryDemoteRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/performance/primary/demote`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPerformancePrimaryDemote(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPerformancePrimaryDemoteRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPerformancePrimaryDisableRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/performance/primary/disable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPerformancePrimaryDisable(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPerformancePrimaryDisableRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPerformancePrimaryEnableRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationPerformancePrimaryEnableRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationPerformancePrimaryEnableRequest', 'Required parameter "systemWriteReplicationPerformancePrimaryEnableRequest" was null or undefined when calling systemWriteReplicationPerformancePrimaryEnable().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/performance/primary/enable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationPerformancePrimaryEnableRequestToJSON)(requestParameters['systemWriteReplicationPerformancePrimaryEnableRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPerformancePrimaryEnable(systemWriteReplicationPerformancePrimaryEnableRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPerformancePrimaryEnableRaw({ systemWriteReplicationPerformancePrimaryEnableRequest: systemWriteReplicationPerformancePrimaryEnableRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPerformancePrimaryPathsFilterIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling systemWriteReplicationPerformancePrimaryPathsFilterId().'); - } - if (requestParameters['systemWriteReplicationPerformancePrimaryPathsFilterIdRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationPerformancePrimaryPathsFilterIdRequest', 'Required parameter "systemWriteReplicationPerformancePrimaryPathsFilterIdRequest" was null or undefined when calling systemWriteReplicationPerformancePrimaryPathsFilterId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/performance/primary/paths-filter/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestToJSON)(requestParameters['systemWriteReplicationPerformancePrimaryPathsFilterIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPerformancePrimaryPathsFilterId(id, systemWriteReplicationPerformancePrimaryPathsFilterIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPerformancePrimaryPathsFilterIdRaw({ id: id, systemWriteReplicationPerformancePrimaryPathsFilterIdRequest: systemWriteReplicationPerformancePrimaryPathsFilterIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPerformancePrimaryRevokeSecondaryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest', 'Required parameter "systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest" was null or undefined when calling systemWriteReplicationPerformancePrimaryRevokeSecondary().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/performance/primary/revoke-secondary`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestToJSON)(requestParameters['systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPerformancePrimaryRevokeSecondary(systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPerformancePrimaryRevokeSecondaryRaw({ systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest: systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPerformancePrimarySecondaryTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationPerformancePrimarySecondaryTokenRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationPerformancePrimarySecondaryTokenRequest', 'Required parameter "systemWriteReplicationPerformancePrimarySecondaryTokenRequest" was null or undefined when calling systemWriteReplicationPerformancePrimarySecondaryToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/performance/primary/secondary-token`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationPerformancePrimarySecondaryTokenRequestToJSON)(requestParameters['systemWriteReplicationPerformancePrimarySecondaryTokenRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPerformancePrimarySecondaryToken(systemWriteReplicationPerformancePrimarySecondaryTokenRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPerformancePrimarySecondaryTokenRaw({ systemWriteReplicationPerformancePrimarySecondaryTokenRequest: systemWriteReplicationPerformancePrimarySecondaryTokenRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPerformanceSecondaryDisableRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/performance/secondary/disable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPerformanceSecondaryDisable(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPerformanceSecondaryDisableRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPerformanceSecondaryEnableRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationPerformanceSecondaryEnableRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationPerformanceSecondaryEnableRequest', 'Required parameter "systemWriteReplicationPerformanceSecondaryEnableRequest" was null or undefined when calling systemWriteReplicationPerformanceSecondaryEnable().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/performance/secondary/enable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationPerformanceSecondaryEnableRequestToJSON)(requestParameters['systemWriteReplicationPerformanceSecondaryEnableRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPerformanceSecondaryEnable(systemWriteReplicationPerformanceSecondaryEnableRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPerformanceSecondaryEnableRaw({ systemWriteReplicationPerformanceSecondaryEnableRequest: systemWriteReplicationPerformanceSecondaryEnableRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPerformanceSecondaryGeneratePublicKeyRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/performance/secondary/generate-public-key`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPerformanceSecondaryGeneratePublicKey(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPerformanceSecondaryGeneratePublicKeyRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPerformanceSecondaryPromoteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationPerformanceSecondaryPromoteRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationPerformanceSecondaryPromoteRequest', 'Required parameter "systemWriteReplicationPerformanceSecondaryPromoteRequest" was null or undefined when calling systemWriteReplicationPerformanceSecondaryPromote().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/performance/secondary/promote`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationPerformanceSecondaryPromoteRequestToJSON)(requestParameters['systemWriteReplicationPerformanceSecondaryPromoteRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPerformanceSecondaryPromote(systemWriteReplicationPerformanceSecondaryPromoteRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPerformanceSecondaryPromoteRaw({ systemWriteReplicationPerformanceSecondaryPromoteRequest: systemWriteReplicationPerformanceSecondaryPromoteRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPerformanceSecondaryUpdatePrimaryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest', 'Required parameter "systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest" was null or undefined when calling systemWriteReplicationPerformanceSecondaryUpdatePrimary().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/performance/secondary/update-primary`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestToJSON)(requestParameters['systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPerformanceSecondaryUpdatePrimary(systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPerformanceSecondaryUpdatePrimaryRaw({ systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest: systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPrimaryDemoteRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/primary/demote`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPrimaryDemote(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPrimaryDemoteRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPrimaryDisableRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/primary/disable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPrimaryDisable(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPrimaryDisableRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPrimaryEnableRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationPrimaryEnableRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationPrimaryEnableRequest', 'Required parameter "systemWriteReplicationPrimaryEnableRequest" was null or undefined when calling systemWriteReplicationPrimaryEnable().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/primary/enable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationPrimaryEnableRequestToJSON)(requestParameters['systemWriteReplicationPrimaryEnableRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPrimaryEnable(systemWriteReplicationPrimaryEnableRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPrimaryEnableRaw({ systemWriteReplicationPrimaryEnableRequest: systemWriteReplicationPrimaryEnableRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPrimaryRevokeSecondaryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationPrimaryRevokeSecondaryRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationPrimaryRevokeSecondaryRequest', 'Required parameter "systemWriteReplicationPrimaryRevokeSecondaryRequest" was null or undefined when calling systemWriteReplicationPrimaryRevokeSecondary().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/primary/revoke-secondary`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationPrimaryRevokeSecondaryRequestToJSON)(requestParameters['systemWriteReplicationPrimaryRevokeSecondaryRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPrimaryRevokeSecondary(systemWriteReplicationPrimaryRevokeSecondaryRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPrimaryRevokeSecondaryRaw({ systemWriteReplicationPrimaryRevokeSecondaryRequest: systemWriteReplicationPrimaryRevokeSecondaryRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPrimarySecondaryTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationPrimarySecondaryTokenRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationPrimarySecondaryTokenRequest', 'Required parameter "systemWriteReplicationPrimarySecondaryTokenRequest" was null or undefined when calling systemWriteReplicationPrimarySecondaryToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/primary/secondary-token`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationPrimarySecondaryTokenRequestToJSON)(requestParameters['systemWriteReplicationPrimarySecondaryTokenRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPrimarySecondaryToken(systemWriteReplicationPrimarySecondaryTokenRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPrimarySecondaryTokenRaw({ systemWriteReplicationPrimarySecondaryTokenRequest: systemWriteReplicationPrimarySecondaryTokenRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationRecoverRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/recover`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationRecover(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationRecoverRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationReindexRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationReindexRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationReindexRequest', 'Required parameter "systemWriteReplicationReindexRequest" was null or undefined when calling systemWriteReplicationReindex().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/reindex`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationReindexRequestToJSON)(requestParameters['systemWriteReplicationReindexRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationReindex(systemWriteReplicationReindexRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationReindexRaw({ systemWriteReplicationReindexRequest: systemWriteReplicationReindexRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationSecondaryDisableRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/secondary/disable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationSecondaryDisable(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationSecondaryDisableRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationSecondaryEnableRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationSecondaryEnableRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationSecondaryEnableRequest', 'Required parameter "systemWriteReplicationSecondaryEnableRequest" was null or undefined when calling systemWriteReplicationSecondaryEnable().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/secondary/enable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationSecondaryEnableRequestToJSON)(requestParameters['systemWriteReplicationSecondaryEnableRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationSecondaryEnable(systemWriteReplicationSecondaryEnableRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationSecondaryEnableRaw({ systemWriteReplicationSecondaryEnableRequest: systemWriteReplicationSecondaryEnableRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationSecondaryPromoteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationSecondaryPromoteRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationSecondaryPromoteRequest', 'Required parameter "systemWriteReplicationSecondaryPromoteRequest" was null or undefined when calling systemWriteReplicationSecondaryPromote().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/secondary/promote`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationSecondaryPromoteRequestToJSON)(requestParameters['systemWriteReplicationSecondaryPromoteRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationSecondaryPromote(systemWriteReplicationSecondaryPromoteRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationSecondaryPromoteRaw({ systemWriteReplicationSecondaryPromoteRequest: systemWriteReplicationSecondaryPromoteRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationSecondaryUpdatePrimaryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationSecondaryUpdatePrimaryRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationSecondaryUpdatePrimaryRequest', 'Required parameter "systemWriteReplicationSecondaryUpdatePrimaryRequest" was null or undefined when calling systemWriteReplicationSecondaryUpdatePrimary().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/secondary/update-primary`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteReplicationSecondaryUpdatePrimaryRequestToJSON)(requestParameters['systemWriteReplicationSecondaryUpdatePrimaryRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationSecondaryUpdatePrimary(systemWriteReplicationSecondaryUpdatePrimaryRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationSecondaryUpdatePrimaryRaw({ systemWriteReplicationSecondaryUpdatePrimaryRequest: systemWriteReplicationSecondaryUpdatePrimaryRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Start a seal rewrap process - */ - systemWriteSealwrapRewrapRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sealwrap/rewrap`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Start a seal rewrap process - */ - systemWriteSealwrapRewrap(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteSealwrapRewrapRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Update automated raft snapshot configuration - */ - systemWriteStorageRaftSnapshotAutoConfigNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteStorageRaftSnapshotAutoConfigName().'); - } - if (requestParameters['systemWriteStorageRaftSnapshotAutoConfigNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteStorageRaftSnapshotAutoConfigNameRequest', 'Required parameter "systemWriteStorageRaftSnapshotAutoConfigNameRequest" was null or undefined when calling systemWriteStorageRaftSnapshotAutoConfigName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/storage/raft/snapshot-auto/config/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteStorageRaftSnapshotAutoConfigNameRequestToJSON)(requestParameters['systemWriteStorageRaftSnapshotAutoConfigNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update automated raft snapshot configuration - */ - systemWriteStorageRaftSnapshotAutoConfigName(name, systemWriteStorageRaftSnapshotAutoConfigNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteStorageRaftSnapshotAutoConfigNameRaw({ name: name, systemWriteStorageRaftSnapshotAutoConfigNameRequest: systemWriteStorageRaftSnapshotAutoConfigNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteStorageRaftSnapshotAutoSnapshotLoadName().'); - } - if (requestParameters['systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest', 'Required parameter "systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest" was null or undefined when calling systemWriteStorageRaftSnapshotAutoSnapshotLoadName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/storage/raft/snapshot-auto/snapshot-load/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestToJSON)(requestParameters['systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteStorageRaftSnapshotAutoSnapshotLoadName(name, systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRaw({ name: name, systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest: systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Load recovery snapshot - */ - systemWriteStorageRaftSnapshotLoadRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/storage/raft/snapshot-load`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemWriteStorageRaftSnapshotLoadResponseFromJSON)(jsonValue)); - }); - } - /** - * Load recovery snapshot - */ - systemWriteStorageRaftSnapshotLoad(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteStorageRaftSnapshotLoadRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteSyncDestinationsAwsSmNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsAwsSmName().'); - } - if (requestParameters['systemWriteSyncDestinationsAwsSmNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteSyncDestinationsAwsSmNameRequest', 'Required parameter "systemWriteSyncDestinationsAwsSmNameRequest" was null or undefined when calling systemWriteSyncDestinationsAwsSmName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/aws-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteSyncDestinationsAwsSmNameRequestToJSON)(requestParameters['systemWriteSyncDestinationsAwsSmNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemWriteSyncDestinationsAwsSmNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemWriteSyncDestinationsAwsSmName(name, systemWriteSyncDestinationsAwsSmNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteSyncDestinationsAwsSmNameRaw({ name: name, systemWriteSyncDestinationsAwsSmNameRequest: systemWriteSyncDestinationsAwsSmNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteSyncDestinationsAzureKvNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsAzureKvName().'); - } - if (requestParameters['systemWriteSyncDestinationsAzureKvNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteSyncDestinationsAzureKvNameRequest', 'Required parameter "systemWriteSyncDestinationsAzureKvNameRequest" was null or undefined when calling systemWriteSyncDestinationsAzureKvName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/azure-kv/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteSyncDestinationsAzureKvNameRequestToJSON)(requestParameters['systemWriteSyncDestinationsAzureKvNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemWriteSyncDestinationsAzureKvNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemWriteSyncDestinationsAzureKvName(name, systemWriteSyncDestinationsAzureKvNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteSyncDestinationsAzureKvNameRaw({ name: name, systemWriteSyncDestinationsAzureKvNameRequest: systemWriteSyncDestinationsAzureKvNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteSyncDestinationsGcpSmNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsGcpSmName().'); - } - if (requestParameters['systemWriteSyncDestinationsGcpSmNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteSyncDestinationsGcpSmNameRequest', 'Required parameter "systemWriteSyncDestinationsGcpSmNameRequest" was null or undefined when calling systemWriteSyncDestinationsGcpSmName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/gcp-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteSyncDestinationsGcpSmNameRequestToJSON)(requestParameters['systemWriteSyncDestinationsGcpSmNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemWriteSyncDestinationsGcpSmNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemWriteSyncDestinationsGcpSmName(name, systemWriteSyncDestinationsGcpSmNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteSyncDestinationsGcpSmNameRaw({ name: name, systemWriteSyncDestinationsGcpSmNameRequest: systemWriteSyncDestinationsGcpSmNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteSyncDestinationsGhNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsGhName().'); - } - if (requestParameters['systemWriteSyncDestinationsGhNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteSyncDestinationsGhNameRequest', 'Required parameter "systemWriteSyncDestinationsGhNameRequest" was null or undefined when calling systemWriteSyncDestinationsGhName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/gh/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteSyncDestinationsGhNameRequestToJSON)(requestParameters['systemWriteSyncDestinationsGhNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemWriteSyncDestinationsGhNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemWriteSyncDestinationsGhName(name, systemWriteSyncDestinationsGhNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteSyncDestinationsGhNameRaw({ name: name, systemWriteSyncDestinationsGhNameRequest: systemWriteSyncDestinationsGhNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteSyncDestinationsInMemNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsInMemName().'); - } - if (requestParameters['systemWriteSyncDestinationsInMemNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteSyncDestinationsInMemNameRequest', 'Required parameter "systemWriteSyncDestinationsInMemNameRequest" was null or undefined when calling systemWriteSyncDestinationsInMemName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/in-mem/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteSyncDestinationsInMemNameRequestToJSON)(requestParameters['systemWriteSyncDestinationsInMemNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemWriteSyncDestinationsInMemNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemWriteSyncDestinationsInMemName(name, systemWriteSyncDestinationsInMemNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteSyncDestinationsInMemNameRaw({ name: name, systemWriteSyncDestinationsInMemNameRequest: systemWriteSyncDestinationsInMemNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteSyncDestinationsTypeNameAssociationsRemoveRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsTypeNameAssociationsRemove().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling systemWriteSyncDestinationsTypeNameAssociationsRemove().'); - } - if (requestParameters['systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest'] == null) { - throw new runtime.RequiredError('systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest', 'Required parameter "systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest" was null or undefined when calling systemWriteSyncDestinationsTypeNameAssociationsRemove().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/{type}/{name}/associations/remove`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestToJSON)(requestParameters['systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemWriteSyncDestinationsTypeNameAssociationsRemove(name, type, systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteSyncDestinationsTypeNameAssociationsRemoveRaw({ name: name, type: type, systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest: systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteSyncDestinationsTypeNameAssociationsSetRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsTypeNameAssociationsSet().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling systemWriteSyncDestinationsTypeNameAssociationsSet().'); - } - if (requestParameters['systemWriteSyncDestinationsTypeNameAssociationsSetRequest'] == null) { - throw new runtime.RequiredError('systemWriteSyncDestinationsTypeNameAssociationsSetRequest', 'Required parameter "systemWriteSyncDestinationsTypeNameAssociationsSetRequest" was null or undefined when calling systemWriteSyncDestinationsTypeNameAssociationsSet().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/{type}/{name}/associations/set`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteSyncDestinationsTypeNameAssociationsSetRequestToJSON)(requestParameters['systemWriteSyncDestinationsTypeNameAssociationsSetRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemWriteSyncDestinationsTypeNameAssociationsSetResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemWriteSyncDestinationsTypeNameAssociationsSet(name, type, systemWriteSyncDestinationsTypeNameAssociationsSetRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteSyncDestinationsTypeNameAssociationsSetRaw({ name: name, type: type, systemWriteSyncDestinationsTypeNameAssociationsSetRequest: systemWriteSyncDestinationsTypeNameAssociationsSetRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteSyncDestinationsVercelProjectNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsVercelProjectName().'); - } - if (requestParameters['systemWriteSyncDestinationsVercelProjectNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteSyncDestinationsVercelProjectNameRequest', 'Required parameter "systemWriteSyncDestinationsVercelProjectNameRequest" was null or undefined when calling systemWriteSyncDestinationsVercelProjectName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/vercel-project/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteSyncDestinationsVercelProjectNameRequestToJSON)(requestParameters['systemWriteSyncDestinationsVercelProjectNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemWriteSyncDestinationsVercelProjectNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemWriteSyncDestinationsVercelProjectName(name, systemWriteSyncDestinationsVercelProjectNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteSyncDestinationsVercelProjectNameRaw({ name: name, systemWriteSyncDestinationsVercelProjectNameRequest: systemWriteSyncDestinationsVercelProjectNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteSyncGithubAppsNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteSyncGithubAppsName().'); - } - if (requestParameters['systemWriteSyncGithubAppsNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteSyncGithubAppsNameRequest', 'Required parameter "systemWriteSyncGithubAppsNameRequest" was null or undefined when calling systemWriteSyncGithubAppsName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/github-apps/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteSyncGithubAppsNameRequestToJSON)(requestParameters['systemWriteSyncGithubAppsNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemWriteSyncGithubAppsNameResponseFromJSON)(jsonValue)); - }); - } - /** - */ - systemWriteSyncGithubAppsName(name, systemWriteSyncGithubAppsNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteSyncGithubAppsNameRaw({ name: name, systemWriteSyncGithubAppsNameRequest: systemWriteSyncGithubAppsNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Gets manual license reporting data - * returns manual license reporting report data - */ - systemWriteUtilizationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteUtilizationRequest'] == null) { - throw new runtime.RequiredError('systemWriteUtilizationRequest', 'Required parameter "systemWriteUtilizationRequest" was null or undefined when calling systemWriteUtilization().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/utilization`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.SystemWriteUtilizationRequestToJSON)(requestParameters['systemWriteUtilizationRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.SystemWriteUtilizationResponseFromJSON)(jsonValue)); - }); - } - /** - * Gets manual license reporting data - * returns manual license reporting report data - */ - systemWriteUtilization(systemWriteUtilizationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteUtilizationRaw({ systemWriteUtilizationRequest: systemWriteUtilizationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete custom message - */ - uiConfigDeleteCustomMessageRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling uiConfigDeleteCustomMessage().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/ui/custom-messages/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete custom message - */ - uiConfigDeleteCustomMessage(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiConfigDeleteCustomMessageRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - * Lists custom messages - */ - uiConfigListCustomMessagesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling uiConfigListCustomMessages().'); - } - const queryParameters = {}; - if (requestParameters['active'] != null) { - queryParameters['active'] = requestParameters['active']; - } - if (requestParameters['authenticated'] != null) { - queryParameters['authenticated'] = requestParameters['authenticated']; - } - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - if (requestParameters['type'] != null) { - queryParameters['type'] = requestParameters['type']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/ui/custom-messages/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.UiConfigListCustomMessagesResponseFromJSON)(jsonValue)); - }); - } - /** - * Lists custom messages - */ - uiConfigListCustomMessages(list, active, authenticated, type, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiConfigListCustomMessagesRaw({ list: list, active: active, authenticated: authenticated, type: type }, initOverrides); - return yield response.value(); - }); - } - /** - * Read custom message - */ - uiConfigReadCustomMessageRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling uiConfigReadCustomMessage().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/ui/custom-messages/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.UiConfigReadCustomMessageResponseFromJSON)(jsonValue)); - }); - } - /** - * Read custom message - */ - uiConfigReadCustomMessage(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiConfigReadCustomMessageRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - * Update custom message - */ - uiConfigUpdateCustomMessageRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling uiConfigUpdateCustomMessage().'); - } - if (requestParameters['uiConfigUpdateCustomMessageRequest'] == null) { - throw new runtime.RequiredError('uiConfigUpdateCustomMessageRequest', 'Required parameter "uiConfigUpdateCustomMessageRequest" was null or undefined when calling uiConfigUpdateCustomMessage().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/config/ui/custom-messages/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.UiConfigUpdateCustomMessageRequestToJSON)(requestParameters['uiConfigUpdateCustomMessageRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.UiConfigUpdateCustomMessageResponseFromJSON)(jsonValue)); - }); - } - /** - * Update custom message - */ - uiConfigUpdateCustomMessage(id, uiConfigUpdateCustomMessageRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiConfigUpdateCustomMessageRaw({ id: id, uiConfigUpdateCustomMessageRequest: uiConfigUpdateCustomMessageRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Configure the values to be returned for the UI header. - */ - uiHeadersConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['header'] == null) { - throw new runtime.RequiredError('header', 'Required parameter "header" was null or undefined when calling uiHeadersConfigure().'); - } - if (requestParameters['uiHeadersConfigureRequest'] == null) { - throw new runtime.RequiredError('uiHeadersConfigureRequest', 'Required parameter "uiHeadersConfigureRequest" was null or undefined when calling uiHeadersConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/config/ui/headers/{header}`.replace(`{${"header"}}`, encodeURIComponent(String(requestParameters['header']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.UiHeadersConfigureRequestToJSON)(requestParameters['uiHeadersConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configure the values to be returned for the UI header. - */ - uiHeadersConfigure(header, uiHeadersConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiHeadersConfigureRaw({ header: header, uiHeadersConfigureRequest: uiHeadersConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Remove a UI header. - */ - uiHeadersDeleteConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['header'] == null) { - throw new runtime.RequiredError('header', 'Required parameter "header" was null or undefined when calling uiHeadersDeleteConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/ui/headers/{header}`.replace(`{${"header"}}`, encodeURIComponent(String(requestParameters['header']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Remove a UI header. - */ - uiHeadersDeleteConfiguration(header, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiHeadersDeleteConfigurationRaw({ header: header }, initOverrides); - return yield response.value(); - }); - } - /** - * Return a list of configured UI headers. - */ - uiHeadersListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling uiHeadersList().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/ui/headers/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.UiHeadersListResponseFromJSON)(jsonValue)); - }); - } - /** - * Return a list of configured UI headers. - */ - uiHeadersList(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiHeadersListRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Return the given UI header\'s configuration - */ - uiHeadersReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['header'] == null) { - throw new runtime.RequiredError('header', 'Required parameter "header" was null or undefined when calling uiHeadersReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/ui/headers/{header}`.replace(`{${"header"}}`, encodeURIComponent(String(requestParameters['header']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.UiHeadersReadConfigurationResponseFromJSON)(jsonValue)); - }); - } - /** - * Return the given UI header\'s configuration - */ - uiHeadersReadConfiguration(header, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiHeadersReadConfigurationRaw({ header: header }, initOverrides); - return yield response.value(); - }); - } - /** - * Configure Default Auth method for UI Login. - */ - uiLoginDefaultAuthConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling uiLoginDefaultAuthConfigure().'); - } - if (requestParameters['uiLoginDefaultAuthConfigureRequest'] == null) { - throw new runtime.RequiredError('uiLoginDefaultAuthConfigureRequest', 'Required parameter "uiLoginDefaultAuthConfigureRequest" was null or undefined when calling uiLoginDefaultAuthConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/config/ui/login/default-auth/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.UiLoginDefaultAuthConfigureRequestToJSON)(requestParameters['uiLoginDefaultAuthConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configure Default Auth method for UI Login. - */ - uiLoginDefaultAuthConfigure(name, uiLoginDefaultAuthConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiLoginDefaultAuthConfigureRaw({ name: name, uiLoginDefaultAuthConfigureRequest: uiLoginDefaultAuthConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Remove Default Auth config for UI Login. - */ - uiLoginDefaultAuthDeleteConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling uiLoginDefaultAuthDeleteConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/ui/login/default-auth/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Remove Default Auth config for UI Login. - */ - uiLoginDefaultAuthDeleteConfiguration(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiLoginDefaultAuthDeleteConfigurationRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Return a list of configured default auth methods for the UI. - */ - uiLoginDefaultAuthListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling uiLoginDefaultAuthList().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/ui/login/default-auth/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.UiLoginDefaultAuthListResponseFromJSON)(jsonValue)); - }); - } - /** - * Return a list of configured default auth methods for the UI. - */ - uiLoginDefaultAuthList(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiLoginDefaultAuthListRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - uiLoginDefaultAuthMethodsReadRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/ui/default-auth-methods`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - uiLoginDefaultAuthMethodsRead(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiLoginDefaultAuthMethodsReadRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Return the given Default Auth configuration - */ - uiLoginDefaultAuthReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling uiLoginDefaultAuthReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/ui/login/default-auth/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Return the given Default Auth configuration - */ - uiLoginDefaultAuthReadConfiguration(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiLoginDefaultAuthReadConfigurationRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Unseal the Vault. - */ - unsealRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['unsealRequest'] == null) { - throw new runtime.RequiredError('unsealRequest', 'Required parameter "unsealRequest" was null or undefined when calling unseal().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/unseal`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.UnsealRequestToJSON)(requestParameters['unsealRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.UnsealResponseFromJSON)(jsonValue)); - }); - } - /** - * Unseal the Vault. - */ - unseal(unsealRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.unsealRaw({ unsealRequest: unsealRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - unwrapRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['unwrapRequest'] == null) { - throw new runtime.RequiredError('unwrapRequest', 'Required parameter "unwrapRequest" was null or undefined when calling unwrap().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/wrapping/unwrap`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: (0, index_1.UnwrapRequestToJSON)(requestParameters['unwrapRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - unwrap(unwrapRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.unwrapRaw({ unwrapRequest: unwrapRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Returns map of historical version change entries - */ - versionHistoryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling versionHistory().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/version-history/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.VersionHistoryResponseFromJSON)(jsonValue)); - }); - } - /** - * Returns map of historical version change entries - */ - versionHistory(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.versionHistoryRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - wellKnownListLabelsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling wellKnownListLabels().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/well-known/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.WellKnownListLabelsResponseFromJSON)(jsonValue)); - }); - } - /** - */ - wellKnownListLabels(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.wellKnownListLabelsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - wellKnownListLabels2Raw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/well-known`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.WellKnownListLabels2ResponseFromJSON)(jsonValue)); - }); - } - /** - */ - wellKnownListLabels2(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.wellKnownListLabels2Raw(initOverrides); - return yield response.value(); - }); - } - /** - * Retrieve the associated mount information for a registered well-known label. - */ - wellKnownReadLabelRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['label'] == null) { - throw new runtime.RequiredError('label', 'Required parameter "label" was null or undefined when calling wellKnownReadLabel().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/well-known/{label}`.replace(`{${"label"}}`, encodeURIComponent(String(requestParameters['label']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => (0, index_1.WellKnownReadLabelResponseFromJSON)(jsonValue)); - }); - } - /** - * Retrieve the associated mount information for a registered well-known label. - */ - wellKnownReadLabel(label, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.wellKnownReadLabelRaw({ label: label }, initOverrides); - return yield response.value(); - }); - } - /** - */ - wrapRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['requestBody'] == null) { - throw new runtime.RequiredError('requestBody', 'Required parameter "requestBody" was null or undefined when calling wrap().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/wrapping/wrap`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: requestParameters['requestBody'], - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - wrap(requestBody, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.wrapRaw({ requestBody: requestBody }, initOverrides); - return yield response.value(); - }); - } -} -exports.SystemApi = SystemApi; -/** - * @export - * @enum {string} - */ -var LeasesLookUpListEnum; -(function (LeasesLookUpListEnum) { - LeasesLookUpListEnum["TRUE"] = "true"; -})(LeasesLookUpListEnum || (exports.LeasesLookUpListEnum = LeasesLookUpListEnum = {})); -/** - * @export - * @enum {string} - */ -var PluginsCatalogListPluginsWithTypeListEnum; -(function (PluginsCatalogListPluginsWithTypeListEnum) { - PluginsCatalogListPluginsWithTypeListEnum["TRUE"] = "true"; -})(PluginsCatalogListPluginsWithTypeListEnum || (exports.PluginsCatalogListPluginsWithTypeListEnum = PluginsCatalogListPluginsWithTypeListEnum = {})); -/** - * @export - * @enum {string} - */ -var PluginsRuntimesCatalogListPluginsRuntimes0ListEnum; -(function (PluginsRuntimesCatalogListPluginsRuntimes0ListEnum) { - PluginsRuntimesCatalogListPluginsRuntimes0ListEnum["TRUE"] = "true"; -})(PluginsRuntimesCatalogListPluginsRuntimes0ListEnum || (exports.PluginsRuntimesCatalogListPluginsRuntimes0ListEnum = PluginsRuntimesCatalogListPluginsRuntimes0ListEnum = {})); -/** - * @export - * @enum {string} - */ -var PoliciesListAclPoliciesListEnum; -(function (PoliciesListAclPoliciesListEnum) { - PoliciesListAclPoliciesListEnum["TRUE"] = "true"; -})(PoliciesListAclPoliciesListEnum || (exports.PoliciesListAclPoliciesListEnum = PoliciesListAclPoliciesListEnum = {})); -/** - * @export - * @enum {string} - */ -var PoliciesListAclPolicies3ListEnum; -(function (PoliciesListAclPolicies3ListEnum) { - PoliciesListAclPolicies3ListEnum["TRUE"] = "true"; -})(PoliciesListAclPolicies3ListEnum || (exports.PoliciesListAclPolicies3ListEnum = PoliciesListAclPolicies3ListEnum = {})); -/** - * @export - * @enum {string} - */ -var PoliciesListPasswordPoliciesListEnum; -(function (PoliciesListPasswordPoliciesListEnum) { - PoliciesListPasswordPoliciesListEnum["TRUE"] = "true"; -})(PoliciesListPasswordPoliciesListEnum || (exports.PoliciesListPasswordPoliciesListEnum = PoliciesListPasswordPoliciesListEnum = {})); -/** - * @export - * @enum {string} - */ -var RateLimitQuotasListListEnum; -(function (RateLimitQuotasListListEnum) { - RateLimitQuotasListListEnum["TRUE"] = "true"; -})(RateLimitQuotasListListEnum || (exports.RateLimitQuotasListListEnum = RateLimitQuotasListListEnum = {})); -/** - * @export - * @enum {string} - */ -var RawListListEnum; -(function (RawListListEnum) { - RawListListEnum["TRUE"] = "true"; -})(RawListListEnum || (exports.RawListListEnum = RawListListEnum = {})); -/** - * @export - * @enum {string} - */ -var SubscriptionsListEventsSubscriptionsListEnum; -(function (SubscriptionsListEventsSubscriptionsListEnum) { - SubscriptionsListEventsSubscriptionsListEnum["TRUE"] = "true"; -})(SubscriptionsListEventsSubscriptionsListEnum || (exports.SubscriptionsListEventsSubscriptionsListEnum = SubscriptionsListEventsSubscriptionsListEnum = {})); -/** - * @export - * @enum {string} - */ -var SystemListManagedKeysTypeListEnum; -(function (SystemListManagedKeysTypeListEnum) { - SystemListManagedKeysTypeListEnum["TRUE"] = "true"; -})(SystemListManagedKeysTypeListEnum || (exports.SystemListManagedKeysTypeListEnum = SystemListManagedKeysTypeListEnum = {})); -/** - * @export - * @enum {string} - */ -var SystemListMfaMethodListEnum; -(function (SystemListMfaMethodListEnum) { - SystemListMfaMethodListEnum["TRUE"] = "true"; -})(SystemListMfaMethodListEnum || (exports.SystemListMfaMethodListEnum = SystemListMfaMethodListEnum = {})); -/** - * @export - * @enum {string} - */ -var SystemListNamespacesListEnum; -(function (SystemListNamespacesListEnum) { - SystemListNamespacesListEnum["TRUE"] = "true"; -})(SystemListNamespacesListEnum || (exports.SystemListNamespacesListEnum = SystemListNamespacesListEnum = {})); -/** - * @export - * @enum {string} - */ -var SystemListPoliciesEgpListEnum; -(function (SystemListPoliciesEgpListEnum) { - SystemListPoliciesEgpListEnum["TRUE"] = "true"; -})(SystemListPoliciesEgpListEnum || (exports.SystemListPoliciesEgpListEnum = SystemListPoliciesEgpListEnum = {})); -/** - * @export - * @enum {string} - */ -var SystemListPoliciesRgpListEnum; -(function (SystemListPoliciesRgpListEnum) { - SystemListPoliciesRgpListEnum["TRUE"] = "true"; -})(SystemListPoliciesRgpListEnum || (exports.SystemListPoliciesRgpListEnum = SystemListPoliciesRgpListEnum = {})); -/** - * @export - * @enum {string} - */ -var SystemListQuotasLeaseCountListEnum; -(function (SystemListQuotasLeaseCountListEnum) { - SystemListQuotasLeaseCountListEnum["TRUE"] = "true"; -})(SystemListQuotasLeaseCountListEnum || (exports.SystemListQuotasLeaseCountListEnum = SystemListQuotasLeaseCountListEnum = {})); -/** - * @export - * @enum {string} - */ -var SystemListStorageRaftSnapshotAutoConfigListEnum; -(function (SystemListStorageRaftSnapshotAutoConfigListEnum) { - SystemListStorageRaftSnapshotAutoConfigListEnum["TRUE"] = "true"; -})(SystemListStorageRaftSnapshotAutoConfigListEnum || (exports.SystemListStorageRaftSnapshotAutoConfigListEnum = SystemListStorageRaftSnapshotAutoConfigListEnum = {})); -/** - * @export - * @enum {string} - */ -var SystemListStorageRaftSnapshotLoadListEnum; -(function (SystemListStorageRaftSnapshotLoadListEnum) { - SystemListStorageRaftSnapshotLoadListEnum["TRUE"] = "true"; -})(SystemListStorageRaftSnapshotLoadListEnum || (exports.SystemListStorageRaftSnapshotLoadListEnum = SystemListStorageRaftSnapshotLoadListEnum = {})); -/** - * @export - * @enum {string} - */ -var SystemListSyncAssociationsListEnum; -(function (SystemListSyncAssociationsListEnum) { - SystemListSyncAssociationsListEnum["TRUE"] = "true"; -})(SystemListSyncAssociationsListEnum || (exports.SystemListSyncAssociationsListEnum = SystemListSyncAssociationsListEnum = {})); -/** - * @export - * @enum {string} - */ -var SystemListSyncDestinationsListEnum; -(function (SystemListSyncDestinationsListEnum) { - SystemListSyncDestinationsListEnum["TRUE"] = "true"; -})(SystemListSyncDestinationsListEnum || (exports.SystemListSyncDestinationsListEnum = SystemListSyncDestinationsListEnum = {})); -/** - * @export - * @enum {string} - */ -var SystemListSyncDestinationsTypeListEnum; -(function (SystemListSyncDestinationsTypeListEnum) { - SystemListSyncDestinationsTypeListEnum["TRUE"] = "true"; -})(SystemListSyncDestinationsTypeListEnum || (exports.SystemListSyncDestinationsTypeListEnum = SystemListSyncDestinationsTypeListEnum = {})); -/** - * @export - * @enum {string} - */ -var SystemListSyncGithubAppsListEnum; -(function (SystemListSyncGithubAppsListEnum) { - SystemListSyncGithubAppsListEnum["TRUE"] = "true"; -})(SystemListSyncGithubAppsListEnum || (exports.SystemListSyncGithubAppsListEnum = SystemListSyncGithubAppsListEnum = {})); -/** - * @export - * @enum {string} - */ -var UiConfigListCustomMessagesListEnum; -(function (UiConfigListCustomMessagesListEnum) { - UiConfigListCustomMessagesListEnum["TRUE"] = "true"; -})(UiConfigListCustomMessagesListEnum || (exports.UiConfigListCustomMessagesListEnum = UiConfigListCustomMessagesListEnum = {})); -/** - * @export - * @enum {string} - */ -var UiHeadersListListEnum; -(function (UiHeadersListListEnum) { - UiHeadersListListEnum["TRUE"] = "true"; -})(UiHeadersListListEnum || (exports.UiHeadersListListEnum = UiHeadersListListEnum = {})); -/** - * @export - * @enum {string} - */ -var UiLoginDefaultAuthListListEnum; -(function (UiLoginDefaultAuthListListEnum) { - UiLoginDefaultAuthListListEnum["TRUE"] = "true"; -})(UiLoginDefaultAuthListListEnum || (exports.UiLoginDefaultAuthListListEnum = UiLoginDefaultAuthListListEnum = {})); -/** - * @export - * @enum {string} - */ -var VersionHistoryListEnum; -(function (VersionHistoryListEnum) { - VersionHistoryListEnum["TRUE"] = "true"; -})(VersionHistoryListEnum || (exports.VersionHistoryListEnum = VersionHistoryListEnum = {})); -/** - * @export - * @enum {string} - */ -var WellKnownListLabelsListEnum; -(function (WellKnownListLabelsListEnum) { - WellKnownListLabelsListEnum["TRUE"] = "true"; -})(WellKnownListLabelsListEnum || (exports.WellKnownListLabelsListEnum = WellKnownListLabelsListEnum = {})); diff --git a/ui/api-client/dist/apis/index.d.ts b/ui/api-client/dist/apis/index.d.ts deleted file mode 100644 index f7d3c5161b..0000000000 --- a/ui/api-client/dist/apis/index.d.ts +++ /dev/null @@ -1,4 +0,0 @@ -export * from './AuthApi'; -export * from './IdentityApi'; -export * from './SecretsApi'; -export * from './SystemApi'; diff --git a/ui/api-client/dist/apis/index.js b/ui/api-client/dist/apis/index.js deleted file mode 100644 index 2a9527c7a1..0000000000 --- a/ui/api-client/dist/apis/index.js +++ /dev/null @@ -1,22 +0,0 @@ -"use strict"; -var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) { - if (k2 === undefined) k2 = k; - var desc = Object.getOwnPropertyDescriptor(m, k); - if (!desc || ("get" in desc ? !m.__esModule : desc.writable || desc.configurable)) { - desc = { enumerable: true, get: function() { return m[k]; } }; - } - Object.defineProperty(o, k2, desc); -}) : (function(o, m, k, k2) { - if (k2 === undefined) k2 = k; - o[k2] = m[k]; -})); -var __exportStar = (this && this.__exportStar) || function(m, exports) { - for (var p in m) if (p !== "default" && !Object.prototype.hasOwnProperty.call(exports, p)) __createBinding(exports, m, p); -}; -Object.defineProperty(exports, "__esModule", { value: true }); -/* tslint:disable */ -/* eslint-disable */ -__exportStar(require("./AuthApi"), exports); -__exportStar(require("./IdentityApi"), exports); -__exportStar(require("./SecretsApi"), exports); -__exportStar(require("./SystemApi"), exports); diff --git a/ui/api-client/dist/esm/apis/AuthApi.d.ts b/ui/api-client/dist/esm/apis/AuthApi.d.ts deleted file mode 100644 index f458928e25..0000000000 --- a/ui/api-client/dist/esm/apis/AuthApi.d.ts +++ /dev/null @@ -1,3153 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -import * as runtime from '../runtime'; -import type { AliCloudLoginRequest, AliCloudWriteAuthRoleRequest, AppRoleDestroySecretIdByAccessorRequest, AppRoleDestroySecretIdRequest, AppRoleLoginRequest, AppRoleLookUpSecretIdByAccessorRequest, AppRoleLookUpSecretIdByAccessorResponse, AppRoleLookUpSecretIdRequest, AppRoleLookUpSecretIdResponse, AppRoleReadBindSecretIdResponse, AppRoleReadBoundCidrListResponse, AppRoleReadLocalSecretIdsResponse, AppRoleReadPeriodResponse, AppRoleReadPoliciesResponse, AppRoleReadRoleIdResponse, AppRoleReadRoleResponse, AppRoleReadSecretIdBoundCidrsResponse, AppRoleReadSecretIdNumUsesResponse, AppRoleReadSecretIdTtlResponse, AppRoleReadTokenBoundCidrsResponse, AppRoleReadTokenMaxTtlResponse, AppRoleReadTokenNumUsesResponse, AppRoleReadTokenTtlResponse, AppRoleWriteBindSecretIdRequest, AppRoleWriteBoundCidrListRequest, AppRoleWriteCustomSecretIdRequest, AppRoleWriteCustomSecretIdResponse, AppRoleWritePeriodRequest, AppRoleWritePoliciesRequest, AppRoleWriteRoleIdRequest, AppRoleWriteRoleRequest, AppRoleWriteSecretIdBoundCidrsRequest, AppRoleWriteSecretIdNumUsesRequest, AppRoleWriteSecretIdRequest, AppRoleWriteSecretIdResponse, AppRoleWriteSecretIdTtlRequest, AppRoleWriteTokenBoundCidrsRequest, AppRoleWriteTokenMaxTtlRequest, AppRoleWriteTokenNumUsesRequest, AppRoleWriteTokenTtlRequest, AwsConfigureCertificateRequest, AwsConfigureClientRequest, AwsConfigureIdentityAccessListTidyOperationRequest, AwsConfigureIdentityIntegrationRequest, AwsConfigureIdentityWhitelistTidyOperationRequest, AwsConfigureRoleTagBlacklistTidyOperationRequest, AwsConfigureRoleTagDenyListTidyOperationRequest, AwsLoginRequest, AwsTidyIdentityAccessListRequest, AwsTidyIdentityWhitelistRequest, AwsTidyRoleTagBlacklistRequest, AwsTidyRoleTagDenyListRequest, AwsWriteAuthRoleRequest, AwsWriteRoleTagRequest, AwsWriteStsRoleRequest, AzureConfigureAuthRequest, AzureLoginRequest, AzureWriteAuthRoleRequest, CertConfigureRequest, CertLoginRequest, CertWriteCertificateRequest, CertWriteCrlRequest, CloudFoundryConfigureRequest, CloudFoundryLoginRequest, CloudFoundryWriteRoleRequest, GithubConfigureRequest, GithubLoginRequest, GithubWriteTeamMappingRequest, GithubWriteUserMappingRequest, GoogleCloudConfigureAuthRequest, GoogleCloudEditLabelsForRoleRequest, GoogleCloudEditServiceAccountsForRoleRequest, GoogleCloudLoginRequest, GoogleCloudWriteRoleRequest, JwtConfigureRequest, JwtLoginRequest, JwtOidcCallbackFormPostRequest, JwtOidcRequestAuthorizationUrlRequest, JwtWriteRoleRequest, KerberosConfigureLdapRequest, KerberosConfigureRequest, KerberosLoginRequest, KerberosWriteGroupRequest, KubernetesConfigureAuthRequest, KubernetesLoginRequest, KubernetesWriteAuthRoleRequest, LdapConfigureAuthRequest, LdapLoginRequest, LdapWriteGroupRequest, LdapWriteUserRequest, OciConfigureRequest, OciLoginRequest, OciWriteRoleRequest, OktaConfigureRequest, OktaLoginRequest, OktaWriteGroupRequest, OktaWriteUserRequest, RadiusConfigureRequest, RadiusLoginRequest, RadiusLoginWithUsernameRequest, RadiusWriteUserRequest, SamlWriteCallbackRequest, SamlWriteConfigRequest, SamlWriteRoleNameRequest, SamlWriteSsoServiceUrlRequest, SamlWriteTokenRequest, ScepLoginRequest, ScepWriteRoleRoleRequest, StandardListResponse, TokenCreateAgainstRoleRequest, TokenCreateOrphanRequest, TokenCreateRequest, TokenLookUpAccessorRequest, TokenLookUpRequest, TokenLookUpSelf2Request, TokenRenewAccessorRequest, TokenRenewRequest, TokenRenewSelfRequest, TokenRevokeAccessorRequest, TokenRevokeOrphanRequest, TokenRevokeRequest, TokenWriteRoleRequest, UserpassLoginRequest, UserpassResetPasswordRequest, UserpassUpdatePoliciesRequest, UserpassWriteUserRequest } from '../models/index'; -export interface AuthApiAliCloudDeleteAuthRoleRequest { - role: string; - alicloudMountPath: string; -} -export interface AuthApiAliCloudListAuthRolesRequest { - alicloudMountPath: string; - list: AliCloudListAuthRolesListEnum; -} -export interface AuthApiAliCloudListAuthRoles2Request { - alicloudMountPath: string; - list: AliCloudListAuthRoles2ListEnum; -} -export interface AuthApiAliCloudLoginOperationRequest { - alicloudMountPath: string; - aliCloudLoginRequest: AliCloudLoginRequest; -} -export interface AuthApiAliCloudReadAuthRoleRequest { - role: string; - alicloudMountPath: string; -} -export interface AuthApiAliCloudWriteAuthRoleOperationRequest { - role: string; - alicloudMountPath: string; - aliCloudWriteAuthRoleRequest: AliCloudWriteAuthRoleRequest; -} -export interface AuthApiAppRoleDeleteBindSecretIdRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDeleteBoundCidrListRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDeletePeriodRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDeletePoliciesRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDeleteRoleRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDeleteSecretIdBoundCidrsRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDeleteSecretIdNumUsesRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDeleteSecretIdTtlRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDeleteTokenBoundCidrsRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDeleteTokenMaxTtlRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDeleteTokenNumUsesRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDeleteTokenTtlRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleDestroySecretIdOperationRequest { - roleName: string; - approleMountPath: string; - appRoleDestroySecretIdRequest: AppRoleDestroySecretIdRequest; -} -export interface AuthApiAppRoleDestroySecretId2Request { - roleName: string; - approleMountPath: string; - secretId?: string; -} -export interface AuthApiAppRoleDestroySecretIdByAccessorOperationRequest { - roleName: string; - approleMountPath: string; - appRoleDestroySecretIdByAccessorRequest: AppRoleDestroySecretIdByAccessorRequest; -} -export interface AuthApiAppRoleDestroySecretIdByAccessor2Request { - roleName: string; - approleMountPath: string; - secretIdAccessor?: string; -} -export interface AuthApiAppRoleListRolesRequest { - approleMountPath: string; - list: AppRoleListRolesListEnum; -} -export interface AuthApiAppRoleListSecretIdsRequest { - roleName: string; - approleMountPath: string; - list: AppRoleListSecretIdsListEnum; -} -export interface AuthApiAppRoleLoginOperationRequest { - approleMountPath: string; - appRoleLoginRequest: AppRoleLoginRequest; -} -export interface AuthApiAppRoleLookUpSecretIdOperationRequest { - roleName: string; - approleMountPath: string; - appRoleLookUpSecretIdRequest: AppRoleLookUpSecretIdRequest; -} -export interface AuthApiAppRoleLookUpSecretIdByAccessorOperationRequest { - roleName: string; - approleMountPath: string; - appRoleLookUpSecretIdByAccessorRequest: AppRoleLookUpSecretIdByAccessorRequest; -} -export interface AuthApiAppRoleReadBindSecretIdRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadBoundCidrListRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadLocalSecretIdsRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadPeriodRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadPoliciesRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadRoleRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadRoleIdRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadSecretIdBoundCidrsRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadSecretIdNumUsesRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadSecretIdTtlRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadTokenBoundCidrsRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadTokenMaxTtlRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadTokenNumUsesRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleReadTokenTtlRequest { - roleName: string; - approleMountPath: string; -} -export interface AuthApiAppRoleTidySecretIdRequest { - approleMountPath: string; -} -export interface AuthApiAppRoleWriteBindSecretIdOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteBindSecretIdRequest: AppRoleWriteBindSecretIdRequest; -} -export interface AuthApiAppRoleWriteBoundCidrListOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteBoundCidrListRequest: AppRoleWriteBoundCidrListRequest; -} -export interface AuthApiAppRoleWriteCustomSecretIdOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteCustomSecretIdRequest: AppRoleWriteCustomSecretIdRequest; -} -export interface AuthApiAppRoleWritePeriodOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWritePeriodRequest: AppRoleWritePeriodRequest; -} -export interface AuthApiAppRoleWritePoliciesOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWritePoliciesRequest: AppRoleWritePoliciesRequest; -} -export interface AuthApiAppRoleWriteRoleOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteRoleRequest: AppRoleWriteRoleRequest; -} -export interface AuthApiAppRoleWriteRoleIdOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteRoleIdRequest: AppRoleWriteRoleIdRequest; -} -export interface AuthApiAppRoleWriteSecretIdOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteSecretIdRequest: AppRoleWriteSecretIdRequest; -} -export interface AuthApiAppRoleWriteSecretIdBoundCidrsOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteSecretIdBoundCidrsRequest: AppRoleWriteSecretIdBoundCidrsRequest; -} -export interface AuthApiAppRoleWriteSecretIdNumUsesOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteSecretIdNumUsesRequest: AppRoleWriteSecretIdNumUsesRequest; -} -export interface AuthApiAppRoleWriteSecretIdTtlOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteSecretIdTtlRequest: AppRoleWriteSecretIdTtlRequest; -} -export interface AuthApiAppRoleWriteTokenBoundCidrsOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteTokenBoundCidrsRequest: AppRoleWriteTokenBoundCidrsRequest; -} -export interface AuthApiAppRoleWriteTokenMaxTtlOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteTokenMaxTtlRequest: AppRoleWriteTokenMaxTtlRequest; -} -export interface AuthApiAppRoleWriteTokenNumUsesOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteTokenNumUsesRequest: AppRoleWriteTokenNumUsesRequest; -} -export interface AuthApiAppRoleWriteTokenTtlOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteTokenTtlRequest: AppRoleWriteTokenTtlRequest; -} -export interface AuthApiAwsConfigureCertificateOperationRequest { - certName: string; - awsMountPath: string; - awsConfigureCertificateRequest: AwsConfigureCertificateRequest; -} -export interface AuthApiAwsConfigureClientOperationRequest { - awsMountPath: string; - awsConfigureClientRequest: AwsConfigureClientRequest; -} -export interface AuthApiAwsConfigureIdentityAccessListTidyOperationOperationRequest { - awsMountPath: string; - awsConfigureIdentityAccessListTidyOperationRequest: AwsConfigureIdentityAccessListTidyOperationRequest; -} -export interface AuthApiAwsConfigureIdentityIntegrationOperationRequest { - awsMountPath: string; - awsConfigureIdentityIntegrationRequest: AwsConfigureIdentityIntegrationRequest; -} -export interface AuthApiAwsConfigureIdentityWhitelistTidyOperationOperationRequest { - awsMountPath: string; - awsConfigureIdentityWhitelistTidyOperationRequest: AwsConfigureIdentityWhitelistTidyOperationRequest; -} -export interface AuthApiAwsConfigureRoleTagBlacklistTidyOperationOperationRequest { - awsMountPath: string; - awsConfigureRoleTagBlacklistTidyOperationRequest: AwsConfigureRoleTagBlacklistTidyOperationRequest; -} -export interface AuthApiAwsConfigureRoleTagDenyListTidyOperationOperationRequest { - awsMountPath: string; - awsConfigureRoleTagDenyListTidyOperationRequest: AwsConfigureRoleTagDenyListTidyOperationRequest; -} -export interface AuthApiAwsDeleteAuthRoleRequest { - role: string; - awsMountPath: string; -} -export interface AuthApiAwsDeleteCertificateConfigurationRequest { - certName: string; - awsMountPath: string; -} -export interface AuthApiAwsDeleteClientConfigurationRequest { - awsMountPath: string; -} -export interface AuthApiAwsDeleteIdentityAccessListRequest { - instanceId: string; - awsMountPath: string; -} -export interface AuthApiAwsDeleteIdentityAccessListTidySettingsRequest { - awsMountPath: string; -} -export interface AuthApiAwsDeleteIdentityWhitelistRequest { - instanceId: string; - awsMountPath: string; -} -export interface AuthApiAwsDeleteIdentityWhitelistTidySettingsRequest { - awsMountPath: string; -} -export interface AuthApiAwsDeleteRoleTagBlacklistRequest { - roleTag: string; - awsMountPath: string; -} -export interface AuthApiAwsDeleteRoleTagBlacklistTidySettingsRequest { - awsMountPath: string; -} -export interface AuthApiAwsDeleteRoleTagDenyListRequest { - roleTag: string; - awsMountPath: string; -} -export interface AuthApiAwsDeleteRoleTagDenyListTidySettingsRequest { - awsMountPath: string; -} -export interface AuthApiAwsDeleteStsRoleRequest { - accountId: string; - awsMountPath: string; -} -export interface AuthApiAwsListAuthRolesRequest { - awsMountPath: string; - list: AwsListAuthRolesListEnum; -} -export interface AuthApiAwsListAuthRoles2Request { - awsMountPath: string; - list: AwsListAuthRoles2ListEnum; -} -export interface AuthApiAwsListCertificateConfigurationsRequest { - awsMountPath: string; - list: AwsListCertificateConfigurationsListEnum; -} -export interface AuthApiAwsListIdentityAccessListRequest { - awsMountPath: string; - list: AwsListIdentityAccessListListEnum; -} -export interface AuthApiAwsListIdentityWhitelistRequest { - awsMountPath: string; - list: AwsListIdentityWhitelistListEnum; -} -export interface AuthApiAwsListRoleTagBlacklistsRequest { - awsMountPath: string; - list: AwsListRoleTagBlacklistsListEnum; -} -export interface AuthApiAwsListRoleTagDenyListsRequest { - awsMountPath: string; - list: AwsListRoleTagDenyListsListEnum; -} -export interface AuthApiAwsListStsRoleRelationshipsRequest { - awsMountPath: string; - list: AwsListStsRoleRelationshipsListEnum; -} -export interface AuthApiAwsLoginOperationRequest { - awsMountPath: string; - awsLoginRequest: AwsLoginRequest; -} -export interface AuthApiAwsReadAuthRoleRequest { - role: string; - awsMountPath: string; -} -export interface AuthApiAwsReadCertificateConfigurationRequest { - certName: string; - awsMountPath: string; -} -export interface AuthApiAwsReadClientConfigurationRequest { - awsMountPath: string; -} -export interface AuthApiAwsReadIdentityAccessListRequest { - instanceId: string; - awsMountPath: string; -} -export interface AuthApiAwsReadIdentityAccessListTidySettingsRequest { - awsMountPath: string; -} -export interface AuthApiAwsReadIdentityIntegrationConfigurationRequest { - awsMountPath: string; -} -export interface AuthApiAwsReadIdentityWhitelistRequest { - instanceId: string; - awsMountPath: string; -} -export interface AuthApiAwsReadIdentityWhitelistTidySettingsRequest { - awsMountPath: string; -} -export interface AuthApiAwsReadRoleTagBlacklistRequest { - roleTag: string; - awsMountPath: string; -} -export interface AuthApiAwsReadRoleTagBlacklistTidySettingsRequest { - awsMountPath: string; -} -export interface AuthApiAwsReadRoleTagDenyListRequest { - roleTag: string; - awsMountPath: string; -} -export interface AuthApiAwsReadRoleTagDenyListTidySettingsRequest { - awsMountPath: string; -} -export interface AuthApiAwsReadStsRoleRequest { - accountId: string; - awsMountPath: string; -} -export interface AuthApiAwsRotateRootCredentialsRequest { - awsMountPath: string; -} -export interface AuthApiAwsTidyIdentityAccessListOperationRequest { - awsMountPath: string; - awsTidyIdentityAccessListRequest: AwsTidyIdentityAccessListRequest; -} -export interface AuthApiAwsTidyIdentityWhitelistOperationRequest { - awsMountPath: string; - awsTidyIdentityWhitelistRequest: AwsTidyIdentityWhitelistRequest; -} -export interface AuthApiAwsTidyRoleTagBlacklistOperationRequest { - awsMountPath: string; - awsTidyRoleTagBlacklistRequest: AwsTidyRoleTagBlacklistRequest; -} -export interface AuthApiAwsTidyRoleTagDenyListOperationRequest { - awsMountPath: string; - awsTidyRoleTagDenyListRequest: AwsTidyRoleTagDenyListRequest; -} -export interface AuthApiAwsWriteAuthRoleOperationRequest { - role: string; - awsMountPath: string; - awsWriteAuthRoleRequest: AwsWriteAuthRoleRequest; -} -export interface AuthApiAwsWriteRoleTagOperationRequest { - role: string; - awsMountPath: string; - awsWriteRoleTagRequest: AwsWriteRoleTagRequest; -} -export interface AuthApiAwsWriteRoleTagBlacklistRequest { - roleTag: string; - awsMountPath: string; -} -export interface AuthApiAwsWriteRoleTagDenyListRequest { - roleTag: string; - awsMountPath: string; -} -export interface AuthApiAwsWriteStsRoleOperationRequest { - accountId: string; - awsMountPath: string; - awsWriteStsRoleRequest: AwsWriteStsRoleRequest; -} -export interface AuthApiAzureConfigureAuthOperationRequest { - azureMountPath: string; - azureConfigureAuthRequest: AzureConfigureAuthRequest; -} -export interface AuthApiAzureDeleteAuthConfigurationRequest { - azureMountPath: string; -} -export interface AuthApiAzureDeleteAuthRoleRequest { - name: string; - azureMountPath: string; -} -export interface AuthApiAzureListAuthRolesRequest { - azureMountPath: string; - list: AzureListAuthRolesListEnum; -} -export interface AuthApiAzureLoginOperationRequest { - azureMountPath: string; - azureLoginRequest: AzureLoginRequest; -} -export interface AuthApiAzureReadAuthConfigurationRequest { - azureMountPath: string; -} -export interface AuthApiAzureReadAuthRoleRequest { - name: string; - azureMountPath: string; -} -export interface AuthApiAzureRotateRootCredentialsRequest { - azureMountPath: string; -} -export interface AuthApiAzureWriteAuthRoleOperationRequest { - name: string; - azureMountPath: string; - azureWriteAuthRoleRequest: AzureWriteAuthRoleRequest; -} -export interface AuthApiCertConfigureOperationRequest { - certMountPath: string; - certConfigureRequest: CertConfigureRequest; -} -export interface AuthApiCertDeleteCertificateRequest { - name: string; - certMountPath: string; -} -export interface AuthApiCertDeleteCrlRequest { - name: string; - certMountPath: string; -} -export interface AuthApiCertListCertificatesRequest { - certMountPath: string; - list: CertListCertificatesListEnum; -} -export interface AuthApiCertListCrlsRequest { - certMountPath: string; - list: CertListCrlsListEnum; -} -export interface AuthApiCertLoginOperationRequest { - certMountPath: string; - certLoginRequest: CertLoginRequest; -} -export interface AuthApiCertReadCertificateRequest { - name: string; - certMountPath: string; -} -export interface AuthApiCertReadConfigurationRequest { - certMountPath: string; -} -export interface AuthApiCertReadCrlRequest { - name: string; - certMountPath: string; -} -export interface AuthApiCertWriteCertificateOperationRequest { - name: string; - certMountPath: string; - certWriteCertificateRequest: CertWriteCertificateRequest; -} -export interface AuthApiCertWriteCrlOperationRequest { - name: string; - certMountPath: string; - certWriteCrlRequest: CertWriteCrlRequest; -} -export interface AuthApiCloudFoundryConfigureOperationRequest { - cfMountPath: string; - cloudFoundryConfigureRequest: CloudFoundryConfigureRequest; -} -export interface AuthApiCloudFoundryDeleteConfigurationRequest { - cfMountPath: string; -} -export interface AuthApiCloudFoundryDeleteRoleRequest { - role: string; - cfMountPath: string; -} -export interface AuthApiCloudFoundryListRolesRequest { - cfMountPath: string; - list: CloudFoundryListRolesListEnum; -} -export interface AuthApiCloudFoundryLoginOperationRequest { - cfMountPath: string; - cloudFoundryLoginRequest: CloudFoundryLoginRequest; -} -export interface AuthApiCloudFoundryReadConfigurationRequest { - cfMountPath: string; -} -export interface AuthApiCloudFoundryReadRoleRequest { - role: string; - cfMountPath: string; -} -export interface AuthApiCloudFoundryWriteRoleOperationRequest { - role: string; - cfMountPath: string; - cloudFoundryWriteRoleRequest: CloudFoundryWriteRoleRequest; -} -export interface AuthApiGithubConfigureOperationRequest { - githubMountPath: string; - githubConfigureRequest: GithubConfigureRequest; -} -export interface AuthApiGithubDeleteTeamMappingRequest { - key: string; - githubMountPath: string; -} -export interface AuthApiGithubDeleteUserMappingRequest { - key: string; - githubMountPath: string; -} -export interface AuthApiGithubListTeamsRequest { - githubMountPath: string; - list: GithubListTeamsListEnum; -} -export interface AuthApiGithubListTeams2Request { - githubMountPath: string; -} -export interface AuthApiGithubListUsersRequest { - githubMountPath: string; - list: GithubListUsersListEnum; -} -export interface AuthApiGithubListUsers2Request { - githubMountPath: string; -} -export interface AuthApiGithubLoginOperationRequest { - githubMountPath: string; - githubLoginRequest: GithubLoginRequest; -} -export interface AuthApiGithubReadConfigurationRequest { - githubMountPath: string; -} -export interface AuthApiGithubReadTeamMappingRequest { - key: string; - githubMountPath: string; -} -export interface AuthApiGithubReadUserMappingRequest { - key: string; - githubMountPath: string; -} -export interface AuthApiGithubWriteTeamMappingOperationRequest { - key: string; - githubMountPath: string; - githubWriteTeamMappingRequest: GithubWriteTeamMappingRequest; -} -export interface AuthApiGithubWriteUserMappingOperationRequest { - key: string; - githubMountPath: string; - githubWriteUserMappingRequest: GithubWriteUserMappingRequest; -} -export interface AuthApiGoogleCloudConfigureAuthOperationRequest { - gcpMountPath: string; - googleCloudConfigureAuthRequest: GoogleCloudConfigureAuthRequest; -} -export interface AuthApiGoogleCloudDeleteRoleRequest { - name: string; - gcpMountPath: string; -} -export interface AuthApiGoogleCloudEditLabelsForRoleOperationRequest { - name: string; - gcpMountPath: string; - googleCloudEditLabelsForRoleRequest: GoogleCloudEditLabelsForRoleRequest; -} -export interface AuthApiGoogleCloudEditServiceAccountsForRoleOperationRequest { - name: string; - gcpMountPath: string; - googleCloudEditServiceAccountsForRoleRequest: GoogleCloudEditServiceAccountsForRoleRequest; -} -export interface AuthApiGoogleCloudListRolesRequest { - gcpMountPath: string; - list: GoogleCloudListRolesListEnum; -} -export interface AuthApiGoogleCloudListRoles2Request { - gcpMountPath: string; - list: GoogleCloudListRoles2ListEnum; -} -export interface AuthApiGoogleCloudLoginOperationRequest { - gcpMountPath: string; - googleCloudLoginRequest: GoogleCloudLoginRequest; -} -export interface AuthApiGoogleCloudReadAuthConfigurationRequest { - gcpMountPath: string; -} -export interface AuthApiGoogleCloudReadRoleRequest { - name: string; - gcpMountPath: string; -} -export interface AuthApiGoogleCloudRotateRootCredentialsRequest { - gcpMountPath: string; -} -export interface AuthApiGoogleCloudWriteRoleOperationRequest { - name: string; - gcpMountPath: string; - googleCloudWriteRoleRequest: GoogleCloudWriteRoleRequest; -} -export interface AuthApiJwtConfigureOperationRequest { - jwtMountPath: string; - jwtConfigureRequest: JwtConfigureRequest; -} -export interface AuthApiJwtDeleteRoleRequest { - name: string; - jwtMountPath: string; -} -export interface AuthApiJwtListRolesRequest { - jwtMountPath: string; - list: JwtListRolesListEnum; -} -export interface AuthApiJwtLoginOperationRequest { - jwtMountPath: string; - jwtLoginRequest: JwtLoginRequest; -} -export interface AuthApiJwtOidcCallbackRequest { - jwtMountPath: string; - clientNonce?: string; - code?: string; - state?: string; -} -export interface AuthApiJwtOidcCallbackFormPostOperationRequest { - jwtMountPath: string; - jwtOidcCallbackFormPostRequest: JwtOidcCallbackFormPostRequest; -} -export interface AuthApiJwtOidcRequestAuthorizationUrlOperationRequest { - jwtMountPath: string; - jwtOidcRequestAuthorizationUrlRequest: JwtOidcRequestAuthorizationUrlRequest; -} -export interface AuthApiJwtReadConfigurationRequest { - jwtMountPath: string; -} -export interface AuthApiJwtReadRoleRequest { - name: string; - jwtMountPath: string; -} -export interface AuthApiJwtWriteRoleOperationRequest { - name: string; - jwtMountPath: string; - jwtWriteRoleRequest: JwtWriteRoleRequest; -} -export interface AuthApiKerberosConfigureOperationRequest { - kerberosMountPath: string; - kerberosConfigureRequest: KerberosConfigureRequest; -} -export interface AuthApiKerberosConfigureLdapOperationRequest { - kerberosMountPath: string; - kerberosConfigureLdapRequest: KerberosConfigureLdapRequest; -} -export interface AuthApiKerberosDeleteGroupRequest { - name: string; - kerberosMountPath: string; -} -export interface AuthApiKerberosListGroupsRequest { - kerberosMountPath: string; - list: KerberosListGroupsListEnum; -} -export interface AuthApiKerberosLoginOperationRequest { - kerberosMountPath: string; - kerberosLoginRequest: KerberosLoginRequest; -} -export interface AuthApiKerberosLogin2Request { - kerberosMountPath: string; -} -export interface AuthApiKerberosReadConfigurationRequest { - kerberosMountPath: string; -} -export interface AuthApiKerberosReadGroupRequest { - name: string; - kerberosMountPath: string; -} -export interface AuthApiKerberosReadLdapConfigurationRequest { - kerberosMountPath: string; -} -export interface AuthApiKerberosWriteGroupOperationRequest { - name: string; - kerberosMountPath: string; - kerberosWriteGroupRequest: KerberosWriteGroupRequest; -} -export interface AuthApiKubernetesConfigureAuthOperationRequest { - kubernetesMountPath: string; - kubernetesConfigureAuthRequest: KubernetesConfigureAuthRequest; -} -export interface AuthApiKubernetesDeleteAuthRoleRequest { - name: string; - kubernetesMountPath: string; -} -export interface AuthApiKubernetesListAuthRolesRequest { - kubernetesMountPath: string; - list: KubernetesListAuthRolesListEnum; -} -export interface AuthApiKubernetesLoginOperationRequest { - kubernetesMountPath: string; - kubernetesLoginRequest: KubernetesLoginRequest; -} -export interface AuthApiKubernetesReadAuthConfigurationRequest { - kubernetesMountPath: string; -} -export interface AuthApiKubernetesReadAuthRoleRequest { - name: string; - kubernetesMountPath: string; -} -export interface AuthApiKubernetesWriteAuthRoleOperationRequest { - name: string; - kubernetesMountPath: string; - kubernetesWriteAuthRoleRequest: KubernetesWriteAuthRoleRequest; -} -export interface AuthApiLdapConfigureAuthOperationRequest { - ldapMountPath: string; - ldapConfigureAuthRequest: LdapConfigureAuthRequest; -} -export interface AuthApiLdapDeleteGroupRequest { - name: string; - ldapMountPath: string; -} -export interface AuthApiLdapDeleteUserRequest { - name: string; - ldapMountPath: string; -} -export interface AuthApiLdapListGroupsRequest { - ldapMountPath: string; - list: LdapListGroupsListEnum; -} -export interface AuthApiLdapListUsersRequest { - ldapMountPath: string; - list: LdapListUsersListEnum; -} -export interface AuthApiLdapLoginOperationRequest { - username: string; - ldapMountPath: string; - ldapLoginRequest: LdapLoginRequest; -} -export interface AuthApiLdapReadAuthConfigurationRequest { - ldapMountPath: string; -} -export interface AuthApiLdapReadGroupRequest { - name: string; - ldapMountPath: string; -} -export interface AuthApiLdapReadUserRequest { - name: string; - ldapMountPath: string; -} -export interface AuthApiLdapRotateRootCredentialsRequest { - ldapMountPath: string; -} -export interface AuthApiLdapWriteGroupOperationRequest { - name: string; - ldapMountPath: string; - ldapWriteGroupRequest: LdapWriteGroupRequest; -} -export interface AuthApiLdapWriteUserOperationRequest { - name: string; - ldapMountPath: string; - ldapWriteUserRequest: LdapWriteUserRequest; -} -export interface AuthApiOciConfigureOperationRequest { - ociMountPath: string; - ociConfigureRequest: OciConfigureRequest; -} -export interface AuthApiOciDeleteConfigurationRequest { - ociMountPath: string; -} -export interface AuthApiOciDeleteRoleRequest { - role: string; - ociMountPath: string; -} -export interface AuthApiOciListRolesRequest { - ociMountPath: string; - list: OciListRolesListEnum; -} -export interface AuthApiOciLoginOperationRequest { - role: string; - ociMountPath: string; - ociLoginRequest: OciLoginRequest; -} -export interface AuthApiOciReadConfigurationRequest { - ociMountPath: string; -} -export interface AuthApiOciReadRoleRequest { - role: string; - ociMountPath: string; -} -export interface AuthApiOciWriteRoleOperationRequest { - role: string; - ociMountPath: string; - ociWriteRoleRequest: OciWriteRoleRequest; -} -export interface AuthApiOktaConfigureOperationRequest { - oktaMountPath: string; - oktaConfigureRequest: OktaConfigureRequest; -} -export interface AuthApiOktaDeleteGroupRequest { - name: string; - oktaMountPath: string; -} -export interface AuthApiOktaDeleteUserRequest { - name: string; - oktaMountPath: string; -} -export interface AuthApiOktaListGroupsRequest { - oktaMountPath: string; - list: OktaListGroupsListEnum; -} -export interface AuthApiOktaListUsersRequest { - oktaMountPath: string; - list: OktaListUsersListEnum; -} -export interface AuthApiOktaLoginOperationRequest { - username: string; - oktaMountPath: string; - oktaLoginRequest: OktaLoginRequest; -} -export interface AuthApiOktaReadConfigurationRequest { - oktaMountPath: string; -} -export interface AuthApiOktaReadGroupRequest { - name: string; - oktaMountPath: string; -} -export interface AuthApiOktaReadUserRequest { - name: string; - oktaMountPath: string; -} -export interface AuthApiOktaVerifyRequest { - nonce: string; - oktaMountPath: string; -} -export interface AuthApiOktaWriteGroupOperationRequest { - name: string; - oktaMountPath: string; - oktaWriteGroupRequest: OktaWriteGroupRequest; -} -export interface AuthApiOktaWriteUserOperationRequest { - name: string; - oktaMountPath: string; - oktaWriteUserRequest: OktaWriteUserRequest; -} -export interface AuthApiRadiusConfigureOperationRequest { - radiusMountPath: string; - radiusConfigureRequest: RadiusConfigureRequest; -} -export interface AuthApiRadiusDeleteUserRequest { - name: string; - radiusMountPath: string; -} -export interface AuthApiRadiusListUsersRequest { - radiusMountPath: string; - list: RadiusListUsersListEnum; -} -export interface AuthApiRadiusLoginOperationRequest { - radiusMountPath: string; - radiusLoginRequest: RadiusLoginRequest; -} -export interface AuthApiRadiusLoginWithUsernameOperationRequest { - urlusername: string; - radiusMountPath: string; - radiusLoginWithUsernameRequest: RadiusLoginWithUsernameRequest; -} -export interface AuthApiRadiusReadConfigurationRequest { - radiusMountPath: string; -} -export interface AuthApiRadiusReadUserRequest { - name: string; - radiusMountPath: string; -} -export interface AuthApiRadiusWriteUserOperationRequest { - name: string; - radiusMountPath: string; - radiusWriteUserRequest: RadiusWriteUserRequest; -} -export interface AuthApiSamlDeleteRoleNameRequest { - name: string; - samlMountPath: string; -} -export interface AuthApiSamlListRoleRequest { - samlMountPath: string; - list: SamlListRoleListEnum; -} -export interface AuthApiSamlReadConfigRequest { - samlMountPath: string; -} -export interface AuthApiSamlReadRoleNameRequest { - name: string; - samlMountPath: string; -} -export interface AuthApiSamlWriteCallbackOperationRequest { - samlMountPath: string; - samlWriteCallbackRequest: SamlWriteCallbackRequest; -} -export interface AuthApiSamlWriteConfigOperationRequest { - samlMountPath: string; - samlWriteConfigRequest: SamlWriteConfigRequest; -} -export interface AuthApiSamlWriteRoleNameOperationRequest { - name: string; - samlMountPath: string; - samlWriteRoleNameRequest: SamlWriteRoleNameRequest; -} -export interface AuthApiSamlWriteSsoServiceUrlOperationRequest { - samlMountPath: string; - samlWriteSsoServiceUrlRequest: SamlWriteSsoServiceUrlRequest; -} -export interface AuthApiSamlWriteTokenOperationRequest { - samlMountPath: string; - samlWriteTokenRequest: SamlWriteTokenRequest; -} -export interface AuthApiScepDeleteRoleRoleRequest { - role: string; - scepMountPath: string; -} -export interface AuthApiScepListAuthRolesRequest { - scepMountPath: string; - list: ScepListAuthRolesListEnum; -} -export interface AuthApiScepLoginOperationRequest { - scepMountPath: string; - scepLoginRequest: ScepLoginRequest; -} -export interface AuthApiScepReadRoleRoleRequest { - role: string; - scepMountPath: string; -} -export interface AuthApiScepWriteRoleRoleOperationRequest { - role: string; - scepMountPath: string; - scepWriteRoleRoleRequest: ScepWriteRoleRoleRequest; -} -export interface AuthApiTokenCreateOperationRequest { - tokenCreateRequest: TokenCreateRequest; -} -export interface AuthApiTokenCreateAgainstRoleOperationRequest { - roleName: string; - tokenCreateAgainstRoleRequest: TokenCreateAgainstRoleRequest; -} -export interface AuthApiTokenCreateOrphanOperationRequest { - tokenCreateOrphanRequest: TokenCreateOrphanRequest; -} -export interface AuthApiTokenDeleteRoleRequest { - roleName: string; -} -export interface AuthApiTokenListAccessorsRequest { - list: TokenListAccessorsListEnum; -} -export interface AuthApiTokenListRolesRequest { - list: TokenListRolesListEnum; -} -export interface AuthApiTokenLookUpOperationRequest { - tokenLookUpRequest: TokenLookUpRequest; -} -export interface AuthApiTokenLookUp2Request { - token?: string; -} -export interface AuthApiTokenLookUpAccessorOperationRequest { - tokenLookUpAccessorRequest: TokenLookUpAccessorRequest; -} -export interface AuthApiTokenLookUpSelf2OperationRequest { - tokenLookUpSelf2Request: TokenLookUpSelf2Request; -} -export interface AuthApiTokenReadRoleRequest { - roleName: string; -} -export interface AuthApiTokenRenewOperationRequest { - tokenRenewRequest: TokenRenewRequest; -} -export interface AuthApiTokenRenewAccessorOperationRequest { - tokenRenewAccessorRequest: TokenRenewAccessorRequest; -} -export interface AuthApiTokenRenewSelfOperationRequest { - tokenRenewSelfRequest: TokenRenewSelfRequest; -} -export interface AuthApiTokenRevokeOperationRequest { - tokenRevokeRequest: TokenRevokeRequest; -} -export interface AuthApiTokenRevokeAccessorOperationRequest { - tokenRevokeAccessorRequest: TokenRevokeAccessorRequest; -} -export interface AuthApiTokenRevokeOrphanOperationRequest { - tokenRevokeOrphanRequest: TokenRevokeOrphanRequest; -} -export interface AuthApiTokenWriteRoleOperationRequest { - roleName: string; - tokenWriteRoleRequest: TokenWriteRoleRequest; -} -export interface AuthApiUserpassDeleteUserRequest { - username: string; - userpassMountPath: string; -} -export interface AuthApiUserpassListUsersRequest { - userpassMountPath: string; - list: UserpassListUsersListEnum; -} -export interface AuthApiUserpassLoginOperationRequest { - username: string; - userpassMountPath: string; - userpassLoginRequest: UserpassLoginRequest; -} -export interface AuthApiUserpassReadUserRequest { - username: string; - userpassMountPath: string; -} -export interface AuthApiUserpassResetPasswordOperationRequest { - username: string; - userpassMountPath: string; - userpassResetPasswordRequest: UserpassResetPasswordRequest; -} -export interface AuthApiUserpassUpdatePoliciesOperationRequest { - username: string; - userpassMountPath: string; - userpassUpdatePoliciesRequest: UserpassUpdatePoliciesRequest; -} -export interface AuthApiUserpassWriteUserOperationRequest { - username: string; - userpassMountPath: string; - userpassWriteUserRequest: UserpassWriteUserRequest; -} -/** - * - */ -export declare class AuthApi extends runtime.BaseAPI { - /** - * Create a role and associate policies to it. - */ - aliCloudDeleteAuthRoleRaw(requestParameters: AuthApiAliCloudDeleteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a role and associate policies to it. - */ - aliCloudDeleteAuthRole(role: string, alicloudMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lists all the roles that are registered with Vault. - */ - aliCloudListAuthRolesRaw(requestParameters: AuthApiAliCloudListAuthRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lists all the roles that are registered with Vault. - */ - aliCloudListAuthRoles(alicloudMountPath: string, list: AliCloudListAuthRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lists all the roles that are registered with Vault. - */ - aliCloudListAuthRoles2Raw(requestParameters: AuthApiAliCloudListAuthRoles2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lists all the roles that are registered with Vault. - */ - aliCloudListAuthRoles2(alicloudMountPath: string, list: AliCloudListAuthRoles2ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Authenticates an RAM entity with Vault. - */ - aliCloudLoginRaw(requestParameters: AuthApiAliCloudLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Authenticates an RAM entity with Vault. - */ - aliCloudLogin(alicloudMountPath: string, aliCloudLoginRequest: AliCloudLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create a role and associate policies to it. - */ - aliCloudReadAuthRoleRaw(requestParameters: AuthApiAliCloudReadAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a role and associate policies to it. - */ - aliCloudReadAuthRole(role: string, alicloudMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create a role and associate policies to it. - */ - aliCloudWriteAuthRoleRaw(requestParameters: AuthApiAliCloudWriteAuthRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a role and associate policies to it. - */ - aliCloudWriteAuthRole(role: string, alicloudMountPath: string, aliCloudWriteAuthRoleRequest: AliCloudWriteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeleteBindSecretIdRaw(requestParameters: AuthApiAppRoleDeleteBindSecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeleteBindSecretId(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeleteBoundCidrListRaw(requestParameters: AuthApiAppRoleDeleteBoundCidrListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeleteBoundCidrList(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeletePeriodRaw(requestParameters: AuthApiAppRoleDeletePeriodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeletePeriod(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeletePoliciesRaw(requestParameters: AuthApiAppRoleDeletePoliciesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeletePolicies(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeleteRoleRaw(requestParameters: AuthApiAppRoleDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeleteRole(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeleteSecretIdBoundCidrsRaw(requestParameters: AuthApiAppRoleDeleteSecretIdBoundCidrsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeleteSecretIdBoundCidrs(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeleteSecretIdNumUsesRaw(requestParameters: AuthApiAppRoleDeleteSecretIdNumUsesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeleteSecretIdNumUses(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeleteSecretIdTtlRaw(requestParameters: AuthApiAppRoleDeleteSecretIdTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeleteSecretIdTtl(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeleteTokenBoundCidrsRaw(requestParameters: AuthApiAppRoleDeleteTokenBoundCidrsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeleteTokenBoundCidrs(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeleteTokenMaxTtlRaw(requestParameters: AuthApiAppRoleDeleteTokenMaxTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeleteTokenMaxTtl(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeleteTokenNumUsesRaw(requestParameters: AuthApiAppRoleDeleteTokenNumUsesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeleteTokenNumUses(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDeleteTokenTtlRaw(requestParameters: AuthApiAppRoleDeleteTokenTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDeleteTokenTtl(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDestroySecretIdRaw(requestParameters: AuthApiAppRoleDestroySecretIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDestroySecretId(roleName: string, approleMountPath: string, appRoleDestroySecretIdRequest: AppRoleDestroySecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDestroySecretId2Raw(requestParameters: AuthApiAppRoleDestroySecretId2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDestroySecretId2(roleName: string, approleMountPath: string, secretId?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDestroySecretIdByAccessorRaw(requestParameters: AuthApiAppRoleDestroySecretIdByAccessorOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDestroySecretIdByAccessor(roleName: string, approleMountPath: string, appRoleDestroySecretIdByAccessorRequest: AppRoleDestroySecretIdByAccessorRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleDestroySecretIdByAccessor2Raw(requestParameters: AuthApiAppRoleDestroySecretIdByAccessor2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleDestroySecretIdByAccessor2(roleName: string, approleMountPath: string, secretIdAccessor?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleListRolesRaw(requestParameters: AuthApiAppRoleListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleListRoles(approleMountPath: string, list: AppRoleListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleListSecretIdsRaw(requestParameters: AuthApiAppRoleListSecretIdsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleListSecretIds(roleName: string, approleMountPath: string, list: AppRoleListSecretIdsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleLoginRaw(requestParameters: AuthApiAppRoleLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleLogin(approleMountPath: string, appRoleLoginRequest: AppRoleLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleLookUpSecretIdRaw(requestParameters: AuthApiAppRoleLookUpSecretIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleLookUpSecretId(roleName: string, approleMountPath: string, appRoleLookUpSecretIdRequest: AppRoleLookUpSecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleLookUpSecretIdByAccessorRaw(requestParameters: AuthApiAppRoleLookUpSecretIdByAccessorOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleLookUpSecretIdByAccessor(roleName: string, approleMountPath: string, appRoleLookUpSecretIdByAccessorRequest: AppRoleLookUpSecretIdByAccessorRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadBindSecretIdRaw(requestParameters: AuthApiAppRoleReadBindSecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadBindSecretId(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadBoundCidrListRaw(requestParameters: AuthApiAppRoleReadBoundCidrListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadBoundCidrList(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadLocalSecretIdsRaw(requestParameters: AuthApiAppRoleReadLocalSecretIdsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadLocalSecretIds(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadPeriodRaw(requestParameters: AuthApiAppRoleReadPeriodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadPeriod(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadPoliciesRaw(requestParameters: AuthApiAppRoleReadPoliciesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadPolicies(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadRoleRaw(requestParameters: AuthApiAppRoleReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadRole(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadRoleIdRaw(requestParameters: AuthApiAppRoleReadRoleIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadRoleId(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadSecretIdBoundCidrsRaw(requestParameters: AuthApiAppRoleReadSecretIdBoundCidrsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadSecretIdBoundCidrs(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadSecretIdNumUsesRaw(requestParameters: AuthApiAppRoleReadSecretIdNumUsesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadSecretIdNumUses(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadSecretIdTtlRaw(requestParameters: AuthApiAppRoleReadSecretIdTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadSecretIdTtl(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadTokenBoundCidrsRaw(requestParameters: AuthApiAppRoleReadTokenBoundCidrsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadTokenBoundCidrs(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadTokenMaxTtlRaw(requestParameters: AuthApiAppRoleReadTokenMaxTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadTokenMaxTtl(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadTokenNumUsesRaw(requestParameters: AuthApiAppRoleReadTokenNumUsesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadTokenNumUses(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleReadTokenTtlRaw(requestParameters: AuthApiAppRoleReadTokenTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleReadTokenTtl(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleTidySecretIdRaw(requestParameters: AuthApiAppRoleTidySecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleTidySecretId(approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteBindSecretIdRaw(requestParameters: AuthApiAppRoleWriteBindSecretIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteBindSecretId(roleName: string, approleMountPath: string, appRoleWriteBindSecretIdRequest: AppRoleWriteBindSecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteBoundCidrListRaw(requestParameters: AuthApiAppRoleWriteBoundCidrListOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteBoundCidrList(roleName: string, approleMountPath: string, appRoleWriteBoundCidrListRequest: AppRoleWriteBoundCidrListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteCustomSecretIdRaw(requestParameters: AuthApiAppRoleWriteCustomSecretIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteCustomSecretId(roleName: string, approleMountPath: string, appRoleWriteCustomSecretIdRequest: AppRoleWriteCustomSecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWritePeriodRaw(requestParameters: AuthApiAppRoleWritePeriodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWritePeriod(roleName: string, approleMountPath: string, appRoleWritePeriodRequest: AppRoleWritePeriodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWritePoliciesRaw(requestParameters: AuthApiAppRoleWritePoliciesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWritePolicies(roleName: string, approleMountPath: string, appRoleWritePoliciesRequest: AppRoleWritePoliciesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteRoleRaw(requestParameters: AuthApiAppRoleWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteRole(roleName: string, approleMountPath: string, appRoleWriteRoleRequest: AppRoleWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteRoleIdRaw(requestParameters: AuthApiAppRoleWriteRoleIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteRoleId(roleName: string, approleMountPath: string, appRoleWriteRoleIdRequest: AppRoleWriteRoleIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteSecretIdRaw(requestParameters: AuthApiAppRoleWriteSecretIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteSecretId(roleName: string, approleMountPath: string, appRoleWriteSecretIdRequest: AppRoleWriteSecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteSecretIdBoundCidrsRaw(requestParameters: AuthApiAppRoleWriteSecretIdBoundCidrsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteSecretIdBoundCidrs(roleName: string, approleMountPath: string, appRoleWriteSecretIdBoundCidrsRequest: AppRoleWriteSecretIdBoundCidrsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteSecretIdNumUsesRaw(requestParameters: AuthApiAppRoleWriteSecretIdNumUsesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteSecretIdNumUses(roleName: string, approleMountPath: string, appRoleWriteSecretIdNumUsesRequest: AppRoleWriteSecretIdNumUsesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteSecretIdTtlRaw(requestParameters: AuthApiAppRoleWriteSecretIdTtlOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteSecretIdTtl(roleName: string, approleMountPath: string, appRoleWriteSecretIdTtlRequest: AppRoleWriteSecretIdTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteTokenBoundCidrsRaw(requestParameters: AuthApiAppRoleWriteTokenBoundCidrsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteTokenBoundCidrs(roleName: string, approleMountPath: string, appRoleWriteTokenBoundCidrsRequest: AppRoleWriteTokenBoundCidrsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteTokenMaxTtlRaw(requestParameters: AuthApiAppRoleWriteTokenMaxTtlOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteTokenMaxTtl(roleName: string, approleMountPath: string, appRoleWriteTokenMaxTtlRequest: AppRoleWriteTokenMaxTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteTokenNumUsesRaw(requestParameters: AuthApiAppRoleWriteTokenNumUsesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteTokenNumUses(roleName: string, approleMountPath: string, appRoleWriteTokenNumUsesRequest: AppRoleWriteTokenNumUsesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - appRoleWriteTokenTtlRaw(requestParameters: AuthApiAppRoleWriteTokenTtlOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - appRoleWriteTokenTtl(roleName: string, approleMountPath: string, appRoleWriteTokenTtlRequest: AppRoleWriteTokenTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsConfigureCertificateRaw(requestParameters: AuthApiAwsConfigureCertificateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsConfigureCertificate(certName: string, awsMountPath: string, awsConfigureCertificateRequest: AwsConfigureCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsConfigureClientRaw(requestParameters: AuthApiAwsConfigureClientOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsConfigureClient(awsMountPath: string, awsConfigureClientRequest: AwsConfigureClientRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsConfigureIdentityAccessListTidyOperationRaw(requestParameters: AuthApiAwsConfigureIdentityAccessListTidyOperationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsConfigureIdentityAccessListTidyOperation(awsMountPath: string, awsConfigureIdentityAccessListTidyOperationRequest: AwsConfigureIdentityAccessListTidyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsConfigureIdentityIntegrationRaw(requestParameters: AuthApiAwsConfigureIdentityIntegrationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsConfigureIdentityIntegration(awsMountPath: string, awsConfigureIdentityIntegrationRequest: AwsConfigureIdentityIntegrationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsConfigureIdentityWhitelistTidyOperationRaw(requestParameters: AuthApiAwsConfigureIdentityWhitelistTidyOperationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsConfigureIdentityWhitelistTidyOperation(awsMountPath: string, awsConfigureIdentityWhitelistTidyOperationRequest: AwsConfigureIdentityWhitelistTidyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsConfigureRoleTagBlacklistTidyOperationRaw(requestParameters: AuthApiAwsConfigureRoleTagBlacklistTidyOperationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsConfigureRoleTagBlacklistTidyOperation(awsMountPath: string, awsConfigureRoleTagBlacklistTidyOperationRequest: AwsConfigureRoleTagBlacklistTidyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsConfigureRoleTagDenyListTidyOperationRaw(requestParameters: AuthApiAwsConfigureRoleTagDenyListTidyOperationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsConfigureRoleTagDenyListTidyOperation(awsMountPath: string, awsConfigureRoleTagDenyListTidyOperationRequest: AwsConfigureRoleTagDenyListTidyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteAuthRoleRaw(requestParameters: AuthApiAwsDeleteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteAuthRole(role: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteCertificateConfigurationRaw(requestParameters: AuthApiAwsDeleteCertificateConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteCertificateConfiguration(certName: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteClientConfigurationRaw(requestParameters: AuthApiAwsDeleteClientConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteClientConfiguration(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteIdentityAccessListRaw(requestParameters: AuthApiAwsDeleteIdentityAccessListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteIdentityAccessList(instanceId: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteIdentityAccessListTidySettingsRaw(requestParameters: AuthApiAwsDeleteIdentityAccessListTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteIdentityAccessListTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteIdentityWhitelistRaw(requestParameters: AuthApiAwsDeleteIdentityWhitelistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteIdentityWhitelist(instanceId: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteIdentityWhitelistTidySettingsRaw(requestParameters: AuthApiAwsDeleteIdentityWhitelistTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteIdentityWhitelistTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteRoleTagBlacklistRaw(requestParameters: AuthApiAwsDeleteRoleTagBlacklistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteRoleTagBlacklist(roleTag: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteRoleTagBlacklistTidySettingsRaw(requestParameters: AuthApiAwsDeleteRoleTagBlacklistTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteRoleTagBlacklistTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteRoleTagDenyListRaw(requestParameters: AuthApiAwsDeleteRoleTagDenyListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteRoleTagDenyList(roleTag: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteRoleTagDenyListTidySettingsRaw(requestParameters: AuthApiAwsDeleteRoleTagDenyListTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteRoleTagDenyListTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteStsRoleRaw(requestParameters: AuthApiAwsDeleteStsRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteStsRole(accountId: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsListAuthRolesRaw(requestParameters: AuthApiAwsListAuthRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsListAuthRoles(awsMountPath: string, list: AwsListAuthRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsListAuthRoles2Raw(requestParameters: AuthApiAwsListAuthRoles2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsListAuthRoles2(awsMountPath: string, list: AwsListAuthRoles2ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsListCertificateConfigurationsRaw(requestParameters: AuthApiAwsListCertificateConfigurationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsListCertificateConfigurations(awsMountPath: string, list: AwsListCertificateConfigurationsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsListIdentityAccessListRaw(requestParameters: AuthApiAwsListIdentityAccessListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsListIdentityAccessList(awsMountPath: string, list: AwsListIdentityAccessListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsListIdentityWhitelistRaw(requestParameters: AuthApiAwsListIdentityWhitelistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsListIdentityWhitelist(awsMountPath: string, list: AwsListIdentityWhitelistListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsListRoleTagBlacklistsRaw(requestParameters: AuthApiAwsListRoleTagBlacklistsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsListRoleTagBlacklists(awsMountPath: string, list: AwsListRoleTagBlacklistsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsListRoleTagDenyListsRaw(requestParameters: AuthApiAwsListRoleTagDenyListsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsListRoleTagDenyLists(awsMountPath: string, list: AwsListRoleTagDenyListsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsListStsRoleRelationshipsRaw(requestParameters: AuthApiAwsListStsRoleRelationshipsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsListStsRoleRelationships(awsMountPath: string, list: AwsListStsRoleRelationshipsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsLoginRaw(requestParameters: AuthApiAwsLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsLogin(awsMountPath: string, awsLoginRequest: AwsLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadAuthRoleRaw(requestParameters: AuthApiAwsReadAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadAuthRole(role: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadCertificateConfigurationRaw(requestParameters: AuthApiAwsReadCertificateConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadCertificateConfiguration(certName: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadClientConfigurationRaw(requestParameters: AuthApiAwsReadClientConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadClientConfiguration(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadIdentityAccessListRaw(requestParameters: AuthApiAwsReadIdentityAccessListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadIdentityAccessList(instanceId: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadIdentityAccessListTidySettingsRaw(requestParameters: AuthApiAwsReadIdentityAccessListTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadIdentityAccessListTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadIdentityIntegrationConfigurationRaw(requestParameters: AuthApiAwsReadIdentityIntegrationConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadIdentityIntegrationConfiguration(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadIdentityWhitelistRaw(requestParameters: AuthApiAwsReadIdentityWhitelistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadIdentityWhitelist(instanceId: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadIdentityWhitelistTidySettingsRaw(requestParameters: AuthApiAwsReadIdentityWhitelistTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadIdentityWhitelistTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadRoleTagBlacklistRaw(requestParameters: AuthApiAwsReadRoleTagBlacklistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadRoleTagBlacklist(roleTag: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadRoleTagBlacklistTidySettingsRaw(requestParameters: AuthApiAwsReadRoleTagBlacklistTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadRoleTagBlacklistTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadRoleTagDenyListRaw(requestParameters: AuthApiAwsReadRoleTagDenyListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadRoleTagDenyList(roleTag: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadRoleTagDenyListTidySettingsRaw(requestParameters: AuthApiAwsReadRoleTagDenyListTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadRoleTagDenyListTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadStsRoleRaw(requestParameters: AuthApiAwsReadStsRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadStsRole(accountId: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsRotateRootCredentialsRaw(requestParameters: AuthApiAwsRotateRootCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsRotateRootCredentials(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsTidyIdentityAccessListRaw(requestParameters: AuthApiAwsTidyIdentityAccessListOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsTidyIdentityAccessList(awsMountPath: string, awsTidyIdentityAccessListRequest: AwsTidyIdentityAccessListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsTidyIdentityWhitelistRaw(requestParameters: AuthApiAwsTidyIdentityWhitelistOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsTidyIdentityWhitelist(awsMountPath: string, awsTidyIdentityWhitelistRequest: AwsTidyIdentityWhitelistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsTidyRoleTagBlacklistRaw(requestParameters: AuthApiAwsTidyRoleTagBlacklistOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsTidyRoleTagBlacklist(awsMountPath: string, awsTidyRoleTagBlacklistRequest: AwsTidyRoleTagBlacklistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsTidyRoleTagDenyListRaw(requestParameters: AuthApiAwsTidyRoleTagDenyListOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsTidyRoleTagDenyList(awsMountPath: string, awsTidyRoleTagDenyListRequest: AwsTidyRoleTagDenyListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsWriteAuthRoleRaw(requestParameters: AuthApiAwsWriteAuthRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsWriteAuthRole(role: string, awsMountPath: string, awsWriteAuthRoleRequest: AwsWriteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsWriteRoleTagRaw(requestParameters: AuthApiAwsWriteRoleTagOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsWriteRoleTag(role: string, awsMountPath: string, awsWriteRoleTagRequest: AwsWriteRoleTagRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsWriteRoleTagBlacklistRaw(requestParameters: AuthApiAwsWriteRoleTagBlacklistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsWriteRoleTagBlacklist(roleTag: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsWriteRoleTagDenyListRaw(requestParameters: AuthApiAwsWriteRoleTagDenyListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsWriteRoleTagDenyList(roleTag: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsWriteStsRoleRaw(requestParameters: AuthApiAwsWriteStsRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsWriteStsRole(accountId: string, awsMountPath: string, awsWriteStsRoleRequest: AwsWriteStsRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureConfigureAuthRaw(requestParameters: AuthApiAzureConfigureAuthOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureConfigureAuth(azureMountPath: string, azureConfigureAuthRequest: AzureConfigureAuthRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureDeleteAuthConfigurationRaw(requestParameters: AuthApiAzureDeleteAuthConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureDeleteAuthConfiguration(azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureDeleteAuthRoleRaw(requestParameters: AuthApiAzureDeleteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureDeleteAuthRole(name: string, azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureListAuthRolesRaw(requestParameters: AuthApiAzureListAuthRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureListAuthRoles(azureMountPath: string, list: AzureListAuthRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureLoginRaw(requestParameters: AuthApiAzureLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureLogin(azureMountPath: string, azureLoginRequest: AzureLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureReadAuthConfigurationRaw(requestParameters: AuthApiAzureReadAuthConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureReadAuthConfiguration(azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureReadAuthRoleRaw(requestParameters: AuthApiAzureReadAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureReadAuthRole(name: string, azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureRotateRootCredentialsRaw(requestParameters: AuthApiAzureRotateRootCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureRotateRootCredentials(azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureWriteAuthRoleRaw(requestParameters: AuthApiAzureWriteAuthRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureWriteAuthRole(name: string, azureMountPath: string, azureWriteAuthRoleRequest: AzureWriteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - certConfigureRaw(requestParameters: AuthApiCertConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - certConfigure(certMountPath: string, certConfigureRequest: CertConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage trusted certificates used for authentication. - */ - certDeleteCertificateRaw(requestParameters: AuthApiCertDeleteCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage trusted certificates used for authentication. - */ - certDeleteCertificate(name: string, certMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certDeleteCrlRaw(requestParameters: AuthApiCertDeleteCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certDeleteCrl(name: string, certMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage trusted certificates used for authentication. - */ - certListCertificatesRaw(requestParameters: AuthApiCertListCertificatesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage trusted certificates used for authentication. - */ - certListCertificates(certMountPath: string, list: CertListCertificatesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - certListCrlsRaw(requestParameters: AuthApiCertListCrlsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - certListCrls(certMountPath: string, list: CertListCrlsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - certLoginRaw(requestParameters: AuthApiCertLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - certLogin(certMountPath: string, certLoginRequest: CertLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage trusted certificates used for authentication. - */ - certReadCertificateRaw(requestParameters: AuthApiCertReadCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage trusted certificates used for authentication. - */ - certReadCertificate(name: string, certMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - certReadConfigurationRaw(requestParameters: AuthApiCertReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - certReadConfiguration(certMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certReadCrlRaw(requestParameters: AuthApiCertReadCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certReadCrl(name: string, certMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage trusted certificates used for authentication. - */ - certWriteCertificateRaw(requestParameters: AuthApiCertWriteCertificateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage trusted certificates used for authentication. - */ - certWriteCertificate(name: string, certMountPath: string, certWriteCertificateRequest: CertWriteCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certWriteCrlRaw(requestParameters: AuthApiCertWriteCrlOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certWriteCrl(name: string, certMountPath: string, certWriteCrlRequest: CertWriteCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - cloudFoundryConfigureRaw(requestParameters: AuthApiCloudFoundryConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - cloudFoundryConfigure(cfMountPath: string, cloudFoundryConfigureRequest: CloudFoundryConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - cloudFoundryDeleteConfigurationRaw(requestParameters: AuthApiCloudFoundryDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - cloudFoundryDeleteConfiguration(cfMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - cloudFoundryDeleteRoleRaw(requestParameters: AuthApiCloudFoundryDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - cloudFoundryDeleteRole(role: string, cfMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - cloudFoundryListRolesRaw(requestParameters: AuthApiCloudFoundryListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - cloudFoundryListRoles(cfMountPath: string, list: CloudFoundryListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - cloudFoundryLoginRaw(requestParameters: AuthApiCloudFoundryLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - cloudFoundryLogin(cfMountPath: string, cloudFoundryLoginRequest: CloudFoundryLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - cloudFoundryReadConfigurationRaw(requestParameters: AuthApiCloudFoundryReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - cloudFoundryReadConfiguration(cfMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - cloudFoundryReadRoleRaw(requestParameters: AuthApiCloudFoundryReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - cloudFoundryReadRole(role: string, cfMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - cloudFoundryWriteRoleRaw(requestParameters: AuthApiCloudFoundryWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - cloudFoundryWriteRole(role: string, cfMountPath: string, cloudFoundryWriteRoleRequest: CloudFoundryWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - githubConfigureRaw(requestParameters: AuthApiGithubConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - githubConfigure(githubMountPath: string, githubConfigureRequest: GithubConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read/write/delete a single teams mapping - */ - githubDeleteTeamMappingRaw(requestParameters: AuthApiGithubDeleteTeamMappingRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read/write/delete a single teams mapping - */ - githubDeleteTeamMapping(key: string, githubMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read/write/delete a single users mapping - */ - githubDeleteUserMappingRaw(requestParameters: AuthApiGithubDeleteUserMappingRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read/write/delete a single users mapping - */ - githubDeleteUserMapping(key: string, githubMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read mappings for teams - */ - githubListTeamsRaw(requestParameters: AuthApiGithubListTeamsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read mappings for teams - */ - githubListTeams(githubMountPath: string, list: GithubListTeamsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read mappings for teams - */ - githubListTeams2Raw(requestParameters: AuthApiGithubListTeams2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read mappings for teams - */ - githubListTeams2(githubMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read mappings for users - */ - githubListUsersRaw(requestParameters: AuthApiGithubListUsersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read mappings for users - */ - githubListUsers(githubMountPath: string, list: GithubListUsersListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read mappings for users - */ - githubListUsers2Raw(requestParameters: AuthApiGithubListUsers2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read mappings for users - */ - githubListUsers2(githubMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - githubLoginRaw(requestParameters: AuthApiGithubLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - githubLogin(githubMountPath: string, githubLoginRequest: GithubLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - githubReadConfigurationRaw(requestParameters: AuthApiGithubReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - githubReadConfiguration(githubMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read/write/delete a single teams mapping - */ - githubReadTeamMappingRaw(requestParameters: AuthApiGithubReadTeamMappingRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read/write/delete a single teams mapping - */ - githubReadTeamMapping(key: string, githubMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read/write/delete a single users mapping - */ - githubReadUserMappingRaw(requestParameters: AuthApiGithubReadUserMappingRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read/write/delete a single users mapping - */ - githubReadUserMapping(key: string, githubMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read/write/delete a single teams mapping - */ - githubWriteTeamMappingRaw(requestParameters: AuthApiGithubWriteTeamMappingOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read/write/delete a single teams mapping - */ - githubWriteTeamMapping(key: string, githubMountPath: string, githubWriteTeamMappingRequest: GithubWriteTeamMappingRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read/write/delete a single users mapping - */ - githubWriteUserMappingRaw(requestParameters: AuthApiGithubWriteUserMappingOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read/write/delete a single users mapping - */ - githubWriteUserMapping(key: string, githubMountPath: string, githubWriteUserMappingRequest: GithubWriteUserMappingRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudConfigureAuthRaw(requestParameters: AuthApiGoogleCloudConfigureAuthOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudConfigureAuth(gcpMountPath: string, googleCloudConfigureAuthRequest: GoogleCloudConfigureAuthRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudDeleteRoleRaw(requestParameters: AuthApiGoogleCloudDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudDeleteRole(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Add or remove labels for an existing \'gce\' role - */ - googleCloudEditLabelsForRoleRaw(requestParameters: AuthApiGoogleCloudEditLabelsForRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Add or remove labels for an existing \'gce\' role - */ - googleCloudEditLabelsForRole(name: string, gcpMountPath: string, googleCloudEditLabelsForRoleRequest: GoogleCloudEditLabelsForRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Add or remove service accounts for an existing `iam` role - */ - googleCloudEditServiceAccountsForRoleRaw(requestParameters: AuthApiGoogleCloudEditServiceAccountsForRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Add or remove service accounts for an existing `iam` role - */ - googleCloudEditServiceAccountsForRole(name: string, gcpMountPath: string, googleCloudEditServiceAccountsForRoleRequest: GoogleCloudEditServiceAccountsForRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lists all the roles that are registered with Vault. - */ - googleCloudListRolesRaw(requestParameters: AuthApiGoogleCloudListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lists all the roles that are registered with Vault. - */ - googleCloudListRoles(gcpMountPath: string, list: GoogleCloudListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lists all the roles that are registered with Vault. - */ - googleCloudListRoles2Raw(requestParameters: AuthApiGoogleCloudListRoles2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lists all the roles that are registered with Vault. - */ - googleCloudListRoles2(gcpMountPath: string, list: GoogleCloudListRoles2ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudLoginRaw(requestParameters: AuthApiGoogleCloudLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudLogin(gcpMountPath: string, googleCloudLoginRequest: GoogleCloudLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudReadAuthConfigurationRaw(requestParameters: AuthApiGoogleCloudReadAuthConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudReadAuthConfiguration(gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudReadRoleRaw(requestParameters: AuthApiGoogleCloudReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudReadRole(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudRotateRootCredentialsRaw(requestParameters: AuthApiGoogleCloudRotateRootCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudRotateRootCredentials(gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudWriteRoleRaw(requestParameters: AuthApiGoogleCloudWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudWriteRole(name: string, gcpMountPath: string, googleCloudWriteRoleRequest: GoogleCloudWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * The JWT authentication backend validates JWTs (or OIDC) using the configured credentials. If using OIDC Discovery, the URL must be provided, along with (optionally) the CA cert to use for the connection. If performing JWT validation locally, a set of public keys must be provided. - * Configure the JWT authentication backend. - */ - jwtConfigureRaw(requestParameters: AuthApiJwtConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * The JWT authentication backend validates JWTs (or OIDC) using the configured credentials. If using OIDC Discovery, the URL must be provided, along with (optionally) the CA cert to use for the connection. If performing JWT validation locally, a set of public keys must be provided. - * Configure the JWT authentication backend. - */ - jwtConfigure(jwtMountPath: string, jwtConfigureRequest: JwtConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete an existing role. - */ - jwtDeleteRoleRaw(requestParameters: AuthApiJwtDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete an existing role. - */ - jwtDeleteRole(name: string, jwtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * The list will contain the names of the roles. - * Lists all the roles registered with the backend. - */ - jwtListRolesRaw(requestParameters: AuthApiJwtListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * The list will contain the names of the roles. - * Lists all the roles registered with the backend. - */ - jwtListRoles(jwtMountPath: string, list: JwtListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Authenticates to Vault using a JWT (or OIDC) token. - */ - jwtLoginRaw(requestParameters: AuthApiJwtLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Authenticates to Vault using a JWT (or OIDC) token. - */ - jwtLogin(jwtMountPath: string, jwtLoginRequest: JwtLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Callback endpoint to complete an OIDC login. - */ - jwtOidcCallbackRaw(requestParameters: AuthApiJwtOidcCallbackRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Callback endpoint to complete an OIDC login. - */ - jwtOidcCallback(jwtMountPath: string, clientNonce?: string, code?: string, state?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Callback endpoint to handle form_posts. - */ - jwtOidcCallbackFormPostRaw(requestParameters: AuthApiJwtOidcCallbackFormPostOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Callback endpoint to handle form_posts. - */ - jwtOidcCallbackFormPost(jwtMountPath: string, jwtOidcCallbackFormPostRequest: JwtOidcCallbackFormPostRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Request an authorization URL to start an OIDC login flow. - */ - jwtOidcRequestAuthorizationUrlRaw(requestParameters: AuthApiJwtOidcRequestAuthorizationUrlOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Request an authorization URL to start an OIDC login flow. - */ - jwtOidcRequestAuthorizationUrl(jwtMountPath: string, jwtOidcRequestAuthorizationUrlRequest: JwtOidcRequestAuthorizationUrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the current JWT authentication backend configuration. - */ - jwtReadConfigurationRaw(requestParameters: AuthApiJwtReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the current JWT authentication backend configuration. - */ - jwtReadConfiguration(jwtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read an existing role. - */ - jwtReadRoleRaw(requestParameters: AuthApiJwtReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read an existing role. - */ - jwtReadRole(name: string, jwtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * A role is required to authenticate with this backend. The role binds JWT token information with token policies and settings. The bindings, token polices and token settings can all be configured using this endpoint - * Register an role with the backend. - */ - jwtWriteRoleRaw(requestParameters: AuthApiJwtWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * A role is required to authenticate with this backend. The role binds JWT token information with token policies and settings. The bindings, token polices and token settings can all be configured using this endpoint - * Register an role with the backend. - */ - jwtWriteRole(name: string, jwtMountPath: string, jwtWriteRoleRequest: JwtWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kerberosConfigureRaw(requestParameters: AuthApiKerberosConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kerberosConfigure(kerberosMountPath: string, kerberosConfigureRequest: KerberosConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kerberosConfigureLdapRaw(requestParameters: AuthApiKerberosConfigureLdapOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kerberosConfigureLdap(kerberosMountPath: string, kerberosConfigureLdapRequest: KerberosConfigureLdapRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kerberosDeleteGroupRaw(requestParameters: AuthApiKerberosDeleteGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kerberosDeleteGroup(name: string, kerberosMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kerberosListGroupsRaw(requestParameters: AuthApiKerberosListGroupsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kerberosListGroups(kerberosMountPath: string, list: KerberosListGroupsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kerberosLoginRaw(requestParameters: AuthApiKerberosLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kerberosLogin(kerberosMountPath: string, kerberosLoginRequest: KerberosLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kerberosLogin2Raw(requestParameters: AuthApiKerberosLogin2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kerberosLogin2(kerberosMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kerberosReadConfigurationRaw(requestParameters: AuthApiKerberosReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kerberosReadConfiguration(kerberosMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kerberosReadGroupRaw(requestParameters: AuthApiKerberosReadGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kerberosReadGroup(name: string, kerberosMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kerberosReadLdapConfigurationRaw(requestParameters: AuthApiKerberosReadLdapConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kerberosReadLdapConfiguration(kerberosMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kerberosWriteGroupRaw(requestParameters: AuthApiKerberosWriteGroupOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kerberosWriteGroup(name: string, kerberosMountPath: string, kerberosWriteGroupRequest: KerberosWriteGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kubernetesConfigureAuthRaw(requestParameters: AuthApiKubernetesConfigureAuthOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kubernetesConfigureAuth(kubernetesMountPath: string, kubernetesConfigureAuthRequest: KubernetesConfigureAuthRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Register an role with the backend. - */ - kubernetesDeleteAuthRoleRaw(requestParameters: AuthApiKubernetesDeleteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Register an role with the backend. - */ - kubernetesDeleteAuthRole(name: string, kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lists all the roles registered with the backend. - */ - kubernetesListAuthRolesRaw(requestParameters: AuthApiKubernetesListAuthRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lists all the roles registered with the backend. - */ - kubernetesListAuthRoles(kubernetesMountPath: string, list: KubernetesListAuthRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Authenticates Kubernetes service accounts with Vault. - */ - kubernetesLoginRaw(requestParameters: AuthApiKubernetesLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Authenticates Kubernetes service accounts with Vault. - */ - kubernetesLogin(kubernetesMountPath: string, kubernetesLoginRequest: KubernetesLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kubernetesReadAuthConfigurationRaw(requestParameters: AuthApiKubernetesReadAuthConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kubernetesReadAuthConfiguration(kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Register an role with the backend. - */ - kubernetesReadAuthRoleRaw(requestParameters: AuthApiKubernetesReadAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Register an role with the backend. - */ - kubernetesReadAuthRole(name: string, kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Register an role with the backend. - */ - kubernetesWriteAuthRoleRaw(requestParameters: AuthApiKubernetesWriteAuthRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Register an role with the backend. - */ - kubernetesWriteAuthRole(name: string, kubernetesMountPath: string, kubernetesWriteAuthRoleRequest: KubernetesWriteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapConfigureAuthRaw(requestParameters: AuthApiLdapConfigureAuthOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapConfigureAuth(ldapMountPath: string, ldapConfigureAuthRequest: LdapConfigureAuthRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapDeleteGroupRaw(requestParameters: AuthApiLdapDeleteGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapDeleteGroup(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - ldapDeleteUserRaw(requestParameters: AuthApiLdapDeleteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - ldapDeleteUser(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapListGroupsRaw(requestParameters: AuthApiLdapListGroupsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapListGroups(ldapMountPath: string, list: LdapListGroupsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - ldapListUsersRaw(requestParameters: AuthApiLdapListUsersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - ldapListUsers(ldapMountPath: string, list: LdapListUsersListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Log in with a username and password. - */ - ldapLoginRaw(requestParameters: AuthApiLdapLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Log in with a username and password. - */ - ldapLogin(username: string, ldapMountPath: string, ldapLoginRequest: LdapLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapReadAuthConfigurationRaw(requestParameters: AuthApiLdapReadAuthConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapReadAuthConfiguration(ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapReadGroupRaw(requestParameters: AuthApiLdapReadGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapReadGroup(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - ldapReadUserRaw(requestParameters: AuthApiLdapReadUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - ldapReadUser(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapRotateRootCredentialsRaw(requestParameters: AuthApiLdapRotateRootCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapRotateRootCredentials(ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapWriteGroupRaw(requestParameters: AuthApiLdapWriteGroupOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapWriteGroup(name: string, ldapMountPath: string, ldapWriteGroupRequest: LdapWriteGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - ldapWriteUserRaw(requestParameters: AuthApiLdapWriteUserOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - ldapWriteUser(name: string, ldapMountPath: string, ldapWriteUserRequest: LdapWriteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ociConfigureRaw(requestParameters: AuthApiOciConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ociConfigure(ociMountPath: string, ociConfigureRequest: OciConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ociDeleteConfigurationRaw(requestParameters: AuthApiOciDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ociDeleteConfiguration(ociMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create a role and associate policies to it. - */ - ociDeleteRoleRaw(requestParameters: AuthApiOciDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a role and associate policies to it. - */ - ociDeleteRole(role: string, ociMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lists all the roles that are registered with Vault. - */ - ociListRolesRaw(requestParameters: AuthApiOciListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lists all the roles that are registered with Vault. - */ - ociListRoles(ociMountPath: string, list: OciListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Authenticates to Vault using OCI credentials - */ - ociLoginRaw(requestParameters: AuthApiOciLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Authenticates to Vault using OCI credentials - */ - ociLogin(role: string, ociMountPath: string, ociLoginRequest: OciLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ociReadConfigurationRaw(requestParameters: AuthApiOciReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ociReadConfiguration(ociMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create a role and associate policies to it. - */ - ociReadRoleRaw(requestParameters: AuthApiOciReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a role and associate policies to it. - */ - ociReadRole(role: string, ociMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create a role and associate policies to it. - */ - ociWriteRoleRaw(requestParameters: AuthApiOciWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a role and associate policies to it. - */ - ociWriteRole(role: string, ociMountPath: string, ociWriteRoleRequest: OciWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oktaConfigureRaw(requestParameters: AuthApiOktaConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oktaConfigure(oktaMountPath: string, oktaConfigureRequest: OktaConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - oktaDeleteGroupRaw(requestParameters: AuthApiOktaDeleteGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - oktaDeleteGroup(name: string, oktaMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaDeleteUserRaw(requestParameters: AuthApiOktaDeleteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaDeleteUser(name: string, oktaMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - oktaListGroupsRaw(requestParameters: AuthApiOktaListGroupsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - oktaListGroups(oktaMountPath: string, list: OktaListGroupsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaListUsersRaw(requestParameters: AuthApiOktaListUsersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaListUsers(oktaMountPath: string, list: OktaListUsersListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Log in with a username and password. - */ - oktaLoginRaw(requestParameters: AuthApiOktaLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Log in with a username and password. - */ - oktaLogin(username: string, oktaMountPath: string, oktaLoginRequest: OktaLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oktaReadConfigurationRaw(requestParameters: AuthApiOktaReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oktaReadConfiguration(oktaMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - oktaReadGroupRaw(requestParameters: AuthApiOktaReadGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - oktaReadGroup(name: string, oktaMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaReadUserRaw(requestParameters: AuthApiOktaReadUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaReadUser(name: string, oktaMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oktaVerifyRaw(requestParameters: AuthApiOktaVerifyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oktaVerify(nonce: string, oktaMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - oktaWriteGroupRaw(requestParameters: AuthApiOktaWriteGroupOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - oktaWriteGroup(name: string, oktaMountPath: string, oktaWriteGroupRequest: OktaWriteGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaWriteUserRaw(requestParameters: AuthApiOktaWriteUserOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaWriteUser(name: string, oktaMountPath: string, oktaWriteUserRequest: OktaWriteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - radiusConfigureRaw(requestParameters: AuthApiRadiusConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - radiusConfigure(radiusMountPath: string, radiusConfigureRequest: RadiusConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - radiusDeleteUserRaw(requestParameters: AuthApiRadiusDeleteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - radiusDeleteUser(name: string, radiusMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - radiusListUsersRaw(requestParameters: AuthApiRadiusListUsersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - radiusListUsers(radiusMountPath: string, list: RadiusListUsersListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Log in with a username and password. - */ - radiusLoginRaw(requestParameters: AuthApiRadiusLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Log in with a username and password. - */ - radiusLogin(radiusMountPath: string, radiusLoginRequest: RadiusLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Log in with a username and password. - */ - radiusLoginWithUsernameRaw(requestParameters: AuthApiRadiusLoginWithUsernameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Log in with a username and password. - */ - radiusLoginWithUsername(urlusername: string, radiusMountPath: string, radiusLoginWithUsernameRequest: RadiusLoginWithUsernameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - radiusReadConfigurationRaw(requestParameters: AuthApiRadiusReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - radiusReadConfiguration(radiusMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - radiusReadUserRaw(requestParameters: AuthApiRadiusReadUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - radiusReadUser(name: string, radiusMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - radiusWriteUserRaw(requestParameters: AuthApiRadiusWriteUserOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - radiusWriteUser(name: string, radiusMountPath: string, radiusWriteUserRequest: RadiusWriteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete a role. - */ - samlDeleteRoleNameRaw(requestParameters: AuthApiSamlDeleteRoleNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete a role. - */ - samlDeleteRoleName(name: string, samlMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List all roles. - */ - samlListRoleRaw(requestParameters: AuthApiSamlListRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List all roles. - */ - samlListRole(samlMountPath: string, list: SamlListRoleListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the configuration of the auth method. - */ - samlReadConfigRaw(requestParameters: AuthApiSamlReadConfigRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the configuration of the auth method. - */ - samlReadConfig(samlMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read a role\'s configuration. - */ - samlReadRoleNameRaw(requestParameters: AuthApiSamlReadRoleNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read a role\'s configuration. - */ - samlReadRoleName(name: string, samlMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Provides the Assertion Consumer Service to handle the Identity Provider binding. - */ - samlWriteCallbackRaw(requestParameters: AuthApiSamlWriteCallbackOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Provides the Assertion Consumer Service to handle the Identity Provider binding. - */ - samlWriteCallback(samlMountPath: string, samlWriteCallbackRequest: SamlWriteCallbackRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update the configuration of the auth method. - */ - samlWriteConfigRaw(requestParameters: AuthApiSamlWriteConfigOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update the configuration of the auth method. - */ - samlWriteConfig(samlMountPath: string, samlWriteConfigRequest: SamlWriteConfigRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update a role\'s configuration. - */ - samlWriteRoleNameRaw(requestParameters: AuthApiSamlWriteRoleNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update a role\'s configuration. - */ - samlWriteRoleName(name: string, samlMountPath: string, samlWriteRoleNameRequest: SamlWriteRoleNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Obtain an SSO Service URL to start a SAML authentication flow. - */ - samlWriteSsoServiceUrlRaw(requestParameters: AuthApiSamlWriteSsoServiceUrlOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Obtain an SSO Service URL to start a SAML authentication flow. - */ - samlWriteSsoServiceUrl(samlMountPath: string, samlWriteSsoServiceUrlRequest: SamlWriteSsoServiceUrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Obtain a Vault token to complete the authentication flow. - */ - samlWriteTokenRaw(requestParameters: AuthApiSamlWriteTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Obtain a Vault token to complete the authentication flow. - */ - samlWriteToken(samlMountPath: string, samlWriteTokenRequest: SamlWriteTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - scepDeleteRoleRoleRaw(requestParameters: AuthApiScepDeleteRoleRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - scepDeleteRoleRole(role: string, scepMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - scepListAuthRolesRaw(requestParameters: AuthApiScepListAuthRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - scepListAuthRoles(scepMountPath: string, list: ScepListAuthRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - scepLoginRaw(requestParameters: AuthApiScepLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - scepLogin(scepMountPath: string, scepLoginRequest: ScepLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - scepReadRoleRoleRaw(requestParameters: AuthApiScepReadRoleRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - scepReadRoleRole(role: string, scepMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - scepWriteRoleRoleRaw(requestParameters: AuthApiScepWriteRoleRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - scepWriteRoleRole(role: string, scepMountPath: string, scepWriteRoleRoleRequest: ScepWriteRoleRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * The token create path is used to create new tokens. - */ - tokenCreateRaw(requestParameters: AuthApiTokenCreateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * The token create path is used to create new tokens. - */ - tokenCreate(tokenCreateRequest: TokenCreateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This token create path is used to create new tokens adhering to the given role. - */ - tokenCreateAgainstRoleRaw(requestParameters: AuthApiTokenCreateAgainstRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This token create path is used to create new tokens adhering to the given role. - */ - tokenCreateAgainstRole(roleName: string, tokenCreateAgainstRoleRequest: TokenCreateAgainstRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * The token create path is used to create new orphan tokens. - */ - tokenCreateOrphanRaw(requestParameters: AuthApiTokenCreateOrphanOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * The token create path is used to create new orphan tokens. - */ - tokenCreateOrphan(tokenCreateOrphanRequest: TokenCreateOrphanRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - tokenDeleteRoleRaw(requestParameters: AuthApiTokenDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - tokenDeleteRole(roleName: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List token accessors, which can then be be used to iterate and discover their properties or revoke them. Because this can be used to cause a denial of service, this endpoint requires \'sudo\' capability in addition to \'list\'. - */ - tokenListAccessorsRaw(requestParameters: AuthApiTokenListAccessorsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List token accessors, which can then be be used to iterate and discover their properties or revoke them. Because this can be used to cause a denial of service, this endpoint requires \'sudo\' capability in addition to \'list\'. - */ - tokenListAccessors(list: TokenListAccessorsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint lists configured roles. - */ - tokenListRolesRaw(requestParameters: AuthApiTokenListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint lists configured roles. - */ - tokenListRoles(list: TokenListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - tokenLookUpRaw(requestParameters: AuthApiTokenLookUpOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - tokenLookUp(tokenLookUpRequest: TokenLookUpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - tokenLookUp2Raw(requestParameters: AuthApiTokenLookUp2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - tokenLookUp2(token?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint will lookup a token associated with the given accessor and its properties. Response will not contain the token ID. - */ - tokenLookUpAccessorRaw(requestParameters: AuthApiTokenLookUpAccessorOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint will lookup a token associated with the given accessor and its properties. Response will not contain the token ID. - */ - tokenLookUpAccessor(tokenLookUpAccessorRequest: TokenLookUpAccessorRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - tokenLookUpSelfRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - tokenLookUpSelf(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - tokenLookUpSelf2Raw(requestParameters: AuthApiTokenLookUpSelf2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - tokenLookUpSelf2(tokenLookUpSelf2Request: TokenLookUpSelf2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - tokenReadRoleRaw(requestParameters: AuthApiTokenReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - tokenReadRole(roleName: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint will renew the given token and prevent expiration. - */ - tokenRenewRaw(requestParameters: AuthApiTokenRenewOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint will renew the given token and prevent expiration. - */ - tokenRenew(tokenRenewRequest: TokenRenewRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint will renew a token associated with the given accessor and its properties. Response will not contain the token ID. - */ - tokenRenewAccessorRaw(requestParameters: AuthApiTokenRenewAccessorOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint will renew a token associated with the given accessor and its properties. Response will not contain the token ID. - */ - tokenRenewAccessor(tokenRenewAccessorRequest: TokenRenewAccessorRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint will renew the token used to call it and prevent expiration. - */ - tokenRenewSelfRaw(requestParameters: AuthApiTokenRenewSelfOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint will renew the token used to call it and prevent expiration. - */ - tokenRenewSelf(tokenRenewSelfRequest: TokenRenewSelfRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint will delete the given token and all of its child tokens. - */ - tokenRevokeRaw(requestParameters: AuthApiTokenRevokeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint will delete the given token and all of its child tokens. - */ - tokenRevoke(tokenRevokeRequest: TokenRevokeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint will delete the token associated with the accessor and all of its child tokens. - */ - tokenRevokeAccessorRaw(requestParameters: AuthApiTokenRevokeAccessorOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint will delete the token associated with the accessor and all of its child tokens. - */ - tokenRevokeAccessor(tokenRevokeAccessorRequest: TokenRevokeAccessorRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint will delete the token and orphan its child tokens. - */ - tokenRevokeOrphanRaw(requestParameters: AuthApiTokenRevokeOrphanOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint will delete the token and orphan its child tokens. - */ - tokenRevokeOrphan(tokenRevokeOrphanRequest: TokenRevokeOrphanRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint will delete the token used to call it and all of its child tokens. - */ - tokenRevokeSelfRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint will delete the token used to call it and all of its child tokens. - */ - tokenRevokeSelf(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint performs cleanup tasks that can be run if certain error conditions have occurred. - */ - tokenTidyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint performs cleanup tasks that can be run if certain error conditions have occurred. - */ - tokenTidy(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - tokenWriteRoleRaw(requestParameters: AuthApiTokenWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - tokenWriteRole(roleName: string, tokenWriteRoleRequest: TokenWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - userpassDeleteUserRaw(requestParameters: AuthApiUserpassDeleteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - userpassDeleteUser(username: string, userpassMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - userpassListUsersRaw(requestParameters: AuthApiUserpassListUsersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - userpassListUsers(userpassMountPath: string, list: UserpassListUsersListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Log in with a username and password. - */ - userpassLoginRaw(requestParameters: AuthApiUserpassLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Log in with a username and password. - */ - userpassLogin(username: string, userpassMountPath: string, userpassLoginRequest: UserpassLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - userpassReadUserRaw(requestParameters: AuthApiUserpassReadUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - userpassReadUser(username: string, userpassMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Reset user\'s password. - */ - userpassResetPasswordRaw(requestParameters: AuthApiUserpassResetPasswordOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Reset user\'s password. - */ - userpassResetPassword(username: string, userpassMountPath: string, userpassResetPasswordRequest: UserpassResetPasswordRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update the policies associated with the username. - */ - userpassUpdatePoliciesRaw(requestParameters: AuthApiUserpassUpdatePoliciesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update the policies associated with the username. - */ - userpassUpdatePolicies(username: string, userpassMountPath: string, userpassUpdatePoliciesRequest: UserpassUpdatePoliciesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage users allowed to authenticate. - */ - userpassWriteUserRaw(requestParameters: AuthApiUserpassWriteUserOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage users allowed to authenticate. - */ - userpassWriteUser(username: string, userpassMountPath: string, userpassWriteUserRequest: UserpassWriteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; -} -/** - * @export - * @enum {string} - */ -export declare enum AliCloudListAuthRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AliCloudListAuthRoles2ListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AppRoleListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AppRoleListSecretIdsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AwsListAuthRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AwsListAuthRoles2ListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AwsListCertificateConfigurationsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AwsListIdentityAccessListListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AwsListIdentityWhitelistListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AwsListRoleTagBlacklistsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AwsListRoleTagDenyListsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AwsListStsRoleRelationshipsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AzureListAuthRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum CertListCertificatesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum CertListCrlsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum CloudFoundryListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GithubListTeamsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GithubListUsersListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GoogleCloudListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GoogleCloudListRoles2ListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum JwtListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KerberosListGroupsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KubernetesListAuthRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum LdapListGroupsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum LdapListUsersListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum OciListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum OktaListGroupsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum OktaListUsersListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum RadiusListUsersListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SamlListRoleListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum ScepListAuthRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TokenListAccessorsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TokenListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum UserpassListUsersListEnum { - TRUE = "true" -} diff --git a/ui/api-client/dist/esm/apis/AuthApi.js b/ui/api-client/dist/esm/apis/AuthApi.js deleted file mode 100644 index 30bf441151..0000000000 --- a/ui/api-client/dist/esm/apis/AuthApi.js +++ /dev/null @@ -1,8629 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -var __awaiter = (this && this.__awaiter) || function (thisArg, _arguments, P, generator) { - function adopt(value) { return value instanceof P ? value : new P(function (resolve) { resolve(value); }); } - return new (P || (P = Promise))(function (resolve, reject) { - function fulfilled(value) { try { step(generator.next(value)); } catch (e) { reject(e); } } - function rejected(value) { try { step(generator["throw"](value)); } catch (e) { reject(e); } } - function step(result) { result.done ? resolve(result.value) : adopt(result.value).then(fulfilled, rejected); } - step((generator = generator.apply(thisArg, _arguments || [])).next()); - }); -}; -import * as runtime from '../runtime'; -import { AliCloudLoginRequestToJSON, AliCloudWriteAuthRoleRequestToJSON, AppRoleDestroySecretIdByAccessorRequestToJSON, AppRoleDestroySecretIdRequestToJSON, AppRoleLoginRequestToJSON, AppRoleLookUpSecretIdByAccessorRequestToJSON, AppRoleLookUpSecretIdByAccessorResponseFromJSON, AppRoleLookUpSecretIdRequestToJSON, AppRoleLookUpSecretIdResponseFromJSON, AppRoleReadBindSecretIdResponseFromJSON, AppRoleReadBoundCidrListResponseFromJSON, AppRoleReadLocalSecretIdsResponseFromJSON, AppRoleReadPeriodResponseFromJSON, AppRoleReadPoliciesResponseFromJSON, AppRoleReadRoleIdResponseFromJSON, AppRoleReadRoleResponseFromJSON, AppRoleReadSecretIdBoundCidrsResponseFromJSON, AppRoleReadSecretIdNumUsesResponseFromJSON, AppRoleReadSecretIdTtlResponseFromJSON, AppRoleReadTokenBoundCidrsResponseFromJSON, AppRoleReadTokenMaxTtlResponseFromJSON, AppRoleReadTokenNumUsesResponseFromJSON, AppRoleReadTokenTtlResponseFromJSON, AppRoleWriteBindSecretIdRequestToJSON, AppRoleWriteBoundCidrListRequestToJSON, AppRoleWriteCustomSecretIdRequestToJSON, AppRoleWriteCustomSecretIdResponseFromJSON, AppRoleWritePeriodRequestToJSON, AppRoleWritePoliciesRequestToJSON, AppRoleWriteRoleIdRequestToJSON, AppRoleWriteRoleRequestToJSON, AppRoleWriteSecretIdBoundCidrsRequestToJSON, AppRoleWriteSecretIdNumUsesRequestToJSON, AppRoleWriteSecretIdRequestToJSON, AppRoleWriteSecretIdResponseFromJSON, AppRoleWriteSecretIdTtlRequestToJSON, AppRoleWriteTokenBoundCidrsRequestToJSON, AppRoleWriteTokenMaxTtlRequestToJSON, AppRoleWriteTokenNumUsesRequestToJSON, AppRoleWriteTokenTtlRequestToJSON, AwsConfigureCertificateRequestToJSON, AwsConfigureClientRequestToJSON, AwsConfigureIdentityAccessListTidyOperationRequestToJSON, AwsConfigureIdentityIntegrationRequestToJSON, AwsConfigureIdentityWhitelistTidyOperationRequestToJSON, AwsConfigureRoleTagBlacklistTidyOperationRequestToJSON, AwsConfigureRoleTagDenyListTidyOperationRequestToJSON, AwsLoginRequestToJSON, AwsTidyIdentityAccessListRequestToJSON, AwsTidyIdentityWhitelistRequestToJSON, AwsTidyRoleTagBlacklistRequestToJSON, AwsTidyRoleTagDenyListRequestToJSON, AwsWriteAuthRoleRequestToJSON, AwsWriteRoleTagRequestToJSON, AwsWriteStsRoleRequestToJSON, AzureConfigureAuthRequestToJSON, AzureLoginRequestToJSON, AzureWriteAuthRoleRequestToJSON, CertConfigureRequestToJSON, CertLoginRequestToJSON, CertWriteCertificateRequestToJSON, CertWriteCrlRequestToJSON, CloudFoundryConfigureRequestToJSON, CloudFoundryLoginRequestToJSON, CloudFoundryWriteRoleRequestToJSON, GithubConfigureRequestToJSON, GithubLoginRequestToJSON, GithubWriteTeamMappingRequestToJSON, GithubWriteUserMappingRequestToJSON, GoogleCloudConfigureAuthRequestToJSON, GoogleCloudEditLabelsForRoleRequestToJSON, GoogleCloudEditServiceAccountsForRoleRequestToJSON, GoogleCloudLoginRequestToJSON, GoogleCloudWriteRoleRequestToJSON, JwtConfigureRequestToJSON, JwtLoginRequestToJSON, JwtOidcCallbackFormPostRequestToJSON, JwtOidcRequestAuthorizationUrlRequestToJSON, JwtWriteRoleRequestToJSON, KerberosConfigureLdapRequestToJSON, KerberosConfigureRequestToJSON, KerberosLoginRequestToJSON, KerberosWriteGroupRequestToJSON, KubernetesConfigureAuthRequestToJSON, KubernetesLoginRequestToJSON, KubernetesWriteAuthRoleRequestToJSON, LdapConfigureAuthRequestToJSON, LdapLoginRequestToJSON, LdapWriteGroupRequestToJSON, LdapWriteUserRequestToJSON, OciConfigureRequestToJSON, OciLoginRequestToJSON, OciWriteRoleRequestToJSON, OktaConfigureRequestToJSON, OktaLoginRequestToJSON, OktaWriteGroupRequestToJSON, OktaWriteUserRequestToJSON, RadiusConfigureRequestToJSON, RadiusLoginRequestToJSON, RadiusLoginWithUsernameRequestToJSON, RadiusWriteUserRequestToJSON, SamlWriteCallbackRequestToJSON, SamlWriteConfigRequestToJSON, SamlWriteRoleNameRequestToJSON, SamlWriteSsoServiceUrlRequestToJSON, SamlWriteTokenRequestToJSON, ScepLoginRequestToJSON, ScepWriteRoleRoleRequestToJSON, StandardListResponseFromJSON, TokenCreateAgainstRoleRequestToJSON, TokenCreateOrphanRequestToJSON, TokenCreateRequestToJSON, TokenLookUpAccessorRequestToJSON, TokenLookUpRequestToJSON, TokenLookUpSelf2RequestToJSON, TokenRenewAccessorRequestToJSON, TokenRenewRequestToJSON, TokenRenewSelfRequestToJSON, TokenRevokeAccessorRequestToJSON, TokenRevokeOrphanRequestToJSON, TokenRevokeRequestToJSON, TokenWriteRoleRequestToJSON, UserpassLoginRequestToJSON, UserpassResetPasswordRequestToJSON, UserpassUpdatePoliciesRequestToJSON, UserpassWriteUserRequestToJSON, } from '../models/index'; -/** - * - */ -export class AuthApi extends runtime.BaseAPI { - /** - * Create a role and associate policies to it. - */ - aliCloudDeleteAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling aliCloudDeleteAuthRole().'); - } - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudDeleteAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{alicloud_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a role and associate policies to it. - */ - aliCloudDeleteAuthRole(role, alicloudMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudDeleteAuthRoleRaw({ role: role, alicloudMountPath: alicloudMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Lists all the roles that are registered with Vault. - */ - aliCloudListAuthRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudListAuthRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling aliCloudListAuthRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{alicloud_mount_path}/role/`.replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Lists all the roles that are registered with Vault. - */ - aliCloudListAuthRoles(alicloudMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudListAuthRolesRaw({ alicloudMountPath: alicloudMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Lists all the roles that are registered with Vault. - */ - aliCloudListAuthRoles2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudListAuthRoles2().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling aliCloudListAuthRoles2().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{alicloud_mount_path}/roles/`.replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Lists all the roles that are registered with Vault. - */ - aliCloudListAuthRoles2(alicloudMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudListAuthRoles2Raw({ alicloudMountPath: alicloudMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Authenticates an RAM entity with Vault. - */ - aliCloudLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudLogin().'); - } - if (requestParameters['aliCloudLoginRequest'] == null) { - throw new runtime.RequiredError('aliCloudLoginRequest', 'Required parameter "aliCloudLoginRequest" was null or undefined when calling aliCloudLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{alicloud_mount_path}/login`.replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AliCloudLoginRequestToJSON(requestParameters['aliCloudLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Authenticates an RAM entity with Vault. - */ - aliCloudLogin(alicloudMountPath, aliCloudLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudLoginRaw({ alicloudMountPath: alicloudMountPath, aliCloudLoginRequest: aliCloudLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Create a role and associate policies to it. - */ - aliCloudReadAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling aliCloudReadAuthRole().'); - } - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudReadAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{alicloud_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a role and associate policies to it. - */ - aliCloudReadAuthRole(role, alicloudMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudReadAuthRoleRaw({ role: role, alicloudMountPath: alicloudMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Create a role and associate policies to it. - */ - aliCloudWriteAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling aliCloudWriteAuthRole().'); - } - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudWriteAuthRole().'); - } - if (requestParameters['aliCloudWriteAuthRoleRequest'] == null) { - throw new runtime.RequiredError('aliCloudWriteAuthRoleRequest', 'Required parameter "aliCloudWriteAuthRoleRequest" was null or undefined when calling aliCloudWriteAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{alicloud_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AliCloudWriteAuthRoleRequestToJSON(requestParameters['aliCloudWriteAuthRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a role and associate policies to it. - */ - aliCloudWriteAuthRole(role, alicloudMountPath, aliCloudWriteAuthRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudWriteAuthRoleRaw({ role: role, alicloudMountPath: alicloudMountPath, aliCloudWriteAuthRoleRequest: aliCloudWriteAuthRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeleteBindSecretIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeleteBindSecretId().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteBindSecretId().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/bind-secret-id`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeleteBindSecretId(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeleteBindSecretIdRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeleteBoundCidrListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeleteBoundCidrList().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteBoundCidrList().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/bound-cidr-list`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeleteBoundCidrList(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeleteBoundCidrListRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeletePeriodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeletePeriod().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeletePeriod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/period`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeletePeriod(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeletePeriodRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeletePoliciesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeletePolicies().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeletePolicies().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/policies`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeletePolicies(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeletePoliciesRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeleteRole().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeleteRole(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeleteRoleRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeleteSecretIdBoundCidrsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeleteSecretIdBoundCidrs().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteSecretIdBoundCidrs().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-bound-cidrs`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeleteSecretIdBoundCidrs(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeleteSecretIdBoundCidrsRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeleteSecretIdNumUsesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeleteSecretIdNumUses().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteSecretIdNumUses().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-num-uses`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeleteSecretIdNumUses(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeleteSecretIdNumUsesRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeleteSecretIdTtlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeleteSecretIdTtl().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteSecretIdTtl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeleteSecretIdTtl(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeleteSecretIdTtlRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeleteTokenBoundCidrsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeleteTokenBoundCidrs().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteTokenBoundCidrs().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-bound-cidrs`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeleteTokenBoundCidrs(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeleteTokenBoundCidrsRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeleteTokenMaxTtlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeleteTokenMaxTtl().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteTokenMaxTtl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-max-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeleteTokenMaxTtl(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeleteTokenMaxTtlRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeleteTokenNumUsesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeleteTokenNumUses().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteTokenNumUses().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-num-uses`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeleteTokenNumUses(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeleteTokenNumUsesRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDeleteTokenTtlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDeleteTokenTtl().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteTokenTtl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDeleteTokenTtl(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDeleteTokenTtlRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDestroySecretIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDestroySecretId().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDestroySecretId().'); - } - if (requestParameters['appRoleDestroySecretIdRequest'] == null) { - throw new runtime.RequiredError('appRoleDestroySecretIdRequest', 'Required parameter "appRoleDestroySecretIdRequest" was null or undefined when calling appRoleDestroySecretId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id/destroy`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleDestroySecretIdRequestToJSON(requestParameters['appRoleDestroySecretIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDestroySecretId(roleName, approleMountPath, appRoleDestroySecretIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDestroySecretIdRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleDestroySecretIdRequest: appRoleDestroySecretIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDestroySecretId2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDestroySecretId2().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDestroySecretId2().'); - } - const queryParameters = {}; - if (requestParameters['secretId'] != null) { - queryParameters['secret_id'] = requestParameters['secretId']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id/destroy`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDestroySecretId2(roleName, approleMountPath, secretId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDestroySecretId2Raw({ roleName: roleName, approleMountPath: approleMountPath, secretId: secretId }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDestroySecretIdByAccessorRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDestroySecretIdByAccessor().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDestroySecretIdByAccessor().'); - } - if (requestParameters['appRoleDestroySecretIdByAccessorRequest'] == null) { - throw new runtime.RequiredError('appRoleDestroySecretIdByAccessorRequest', 'Required parameter "appRoleDestroySecretIdByAccessorRequest" was null or undefined when calling appRoleDestroySecretIdByAccessor().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-accessor/destroy`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleDestroySecretIdByAccessorRequestToJSON(requestParameters['appRoleDestroySecretIdByAccessorRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDestroySecretIdByAccessor(roleName, approleMountPath, appRoleDestroySecretIdByAccessorRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDestroySecretIdByAccessorRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleDestroySecretIdByAccessorRequest: appRoleDestroySecretIdByAccessorRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleDestroySecretIdByAccessor2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleDestroySecretIdByAccessor2().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleDestroySecretIdByAccessor2().'); - } - const queryParameters = {}; - if (requestParameters['secretIdAccessor'] != null) { - queryParameters['secret_id_accessor'] = requestParameters['secretIdAccessor']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-accessor/destroy`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleDestroySecretIdByAccessor2(roleName, approleMountPath, secretIdAccessor, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleDestroySecretIdByAccessor2Raw({ roleName: roleName, approleMountPath: approleMountPath, secretIdAccessor: secretIdAccessor }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling appRoleListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/`.replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - appRoleListRoles(approleMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleListRolesRaw({ approleMountPath: approleMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleListSecretIdsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleListSecretIds().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleListSecretIds().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling appRoleListSecretIds().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id/`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - appRoleListSecretIds(roleName, approleMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleListSecretIdsRaw({ roleName: roleName, approleMountPath: approleMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleLogin().'); - } - if (requestParameters['appRoleLoginRequest'] == null) { - throw new runtime.RequiredError('appRoleLoginRequest', 'Required parameter "appRoleLoginRequest" was null or undefined when calling appRoleLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/login`.replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleLoginRequestToJSON(requestParameters['appRoleLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleLogin(approleMountPath, appRoleLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleLoginRaw({ approleMountPath: approleMountPath, appRoleLoginRequest: appRoleLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleLookUpSecretIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleLookUpSecretId().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleLookUpSecretId().'); - } - if (requestParameters['appRoleLookUpSecretIdRequest'] == null) { - throw new runtime.RequiredError('appRoleLookUpSecretIdRequest', 'Required parameter "appRoleLookUpSecretIdRequest" was null or undefined when calling appRoleLookUpSecretId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id/lookup`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleLookUpSecretIdRequestToJSON(requestParameters['appRoleLookUpSecretIdRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleLookUpSecretIdResponseFromJSON(jsonValue)); - }); - } - /** - */ - appRoleLookUpSecretId(roleName, approleMountPath, appRoleLookUpSecretIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleLookUpSecretIdRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleLookUpSecretIdRequest: appRoleLookUpSecretIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleLookUpSecretIdByAccessorRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleLookUpSecretIdByAccessor().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleLookUpSecretIdByAccessor().'); - } - if (requestParameters['appRoleLookUpSecretIdByAccessorRequest'] == null) { - throw new runtime.RequiredError('appRoleLookUpSecretIdByAccessorRequest', 'Required parameter "appRoleLookUpSecretIdByAccessorRequest" was null or undefined when calling appRoleLookUpSecretIdByAccessor().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-accessor/lookup`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleLookUpSecretIdByAccessorRequestToJSON(requestParameters['appRoleLookUpSecretIdByAccessorRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleLookUpSecretIdByAccessorResponseFromJSON(jsonValue)); - }); - } - /** - */ - appRoleLookUpSecretIdByAccessor(roleName, approleMountPath, appRoleLookUpSecretIdByAccessorRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleLookUpSecretIdByAccessorRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleLookUpSecretIdByAccessorRequest: appRoleLookUpSecretIdByAccessorRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadBindSecretIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadBindSecretId().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadBindSecretId().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/bind-secret-id`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadBindSecretIdResponseFromJSON(jsonValue)); - }); - } - /** - */ - appRoleReadBindSecretId(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadBindSecretIdRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadBoundCidrListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadBoundCidrList().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadBoundCidrList().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/bound-cidr-list`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadBoundCidrListResponseFromJSON(jsonValue)); - }); - } - /** - */ - appRoleReadBoundCidrList(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadBoundCidrListRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadLocalSecretIdsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadLocalSecretIds().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadLocalSecretIds().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/local-secret-ids`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadLocalSecretIdsResponseFromJSON(jsonValue)); - }); - } - /** - */ - appRoleReadLocalSecretIds(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadLocalSecretIdsRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadPeriodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadPeriod().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadPeriod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/period`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadPeriodResponseFromJSON(jsonValue)); - }); - } - /** - */ - appRoleReadPeriod(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadPeriodRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadPoliciesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadPolicies().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadPolicies().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/policies`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadPoliciesResponseFromJSON(jsonValue)); - }); - } - /** - */ - appRoleReadPolicies(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadPoliciesRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadRole().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadRoleResponseFromJSON(jsonValue)); - }); - } - /** - */ - appRoleReadRole(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadRoleRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadRoleIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadRoleId().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadRoleId().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/role-id`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadRoleIdResponseFromJSON(jsonValue)); - }); - } - /** - */ - appRoleReadRoleId(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadRoleIdRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadSecretIdBoundCidrsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadSecretIdBoundCidrs().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadSecretIdBoundCidrs().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-bound-cidrs`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadSecretIdBoundCidrsResponseFromJSON(jsonValue)); - }); - } - /** - */ - appRoleReadSecretIdBoundCidrs(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadSecretIdBoundCidrsRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadSecretIdNumUsesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadSecretIdNumUses().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadSecretIdNumUses().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-num-uses`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadSecretIdNumUsesResponseFromJSON(jsonValue)); - }); - } - /** - */ - appRoleReadSecretIdNumUses(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadSecretIdNumUsesRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadSecretIdTtlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadSecretIdTtl().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadSecretIdTtl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadSecretIdTtlResponseFromJSON(jsonValue)); - }); - } - /** - */ - appRoleReadSecretIdTtl(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadSecretIdTtlRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadTokenBoundCidrsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadTokenBoundCidrs().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadTokenBoundCidrs().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-bound-cidrs`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadTokenBoundCidrsResponseFromJSON(jsonValue)); - }); - } - /** - */ - appRoleReadTokenBoundCidrs(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadTokenBoundCidrsRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadTokenMaxTtlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadTokenMaxTtl().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadTokenMaxTtl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-max-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadTokenMaxTtlResponseFromJSON(jsonValue)); - }); - } - /** - */ - appRoleReadTokenMaxTtl(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadTokenMaxTtlRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadTokenNumUsesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadTokenNumUses().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadTokenNumUses().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-num-uses`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadTokenNumUsesResponseFromJSON(jsonValue)); - }); - } - /** - */ - appRoleReadTokenNumUses(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadTokenNumUsesRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleReadTokenTtlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleReadTokenTtl().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadTokenTtl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadTokenTtlResponseFromJSON(jsonValue)); - }); - } - /** - */ - appRoleReadTokenTtl(roleName, approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleReadTokenTtlRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleTidySecretIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleTidySecretId().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/tidy/secret-id`.replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleTidySecretId(approleMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleTidySecretIdRaw({ approleMountPath: approleMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteBindSecretIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteBindSecretId().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteBindSecretId().'); - } - if (requestParameters['appRoleWriteBindSecretIdRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteBindSecretIdRequest', 'Required parameter "appRoleWriteBindSecretIdRequest" was null or undefined when calling appRoleWriteBindSecretId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/bind-secret-id`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteBindSecretIdRequestToJSON(requestParameters['appRoleWriteBindSecretIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWriteBindSecretId(roleName, approleMountPath, appRoleWriteBindSecretIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteBindSecretIdRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteBindSecretIdRequest: appRoleWriteBindSecretIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteBoundCidrListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteBoundCidrList().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteBoundCidrList().'); - } - if (requestParameters['appRoleWriteBoundCidrListRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteBoundCidrListRequest', 'Required parameter "appRoleWriteBoundCidrListRequest" was null or undefined when calling appRoleWriteBoundCidrList().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/bound-cidr-list`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteBoundCidrListRequestToJSON(requestParameters['appRoleWriteBoundCidrListRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWriteBoundCidrList(roleName, approleMountPath, appRoleWriteBoundCidrListRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteBoundCidrListRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteBoundCidrListRequest: appRoleWriteBoundCidrListRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteCustomSecretIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteCustomSecretId().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteCustomSecretId().'); - } - if (requestParameters['appRoleWriteCustomSecretIdRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteCustomSecretIdRequest', 'Required parameter "appRoleWriteCustomSecretIdRequest" was null or undefined when calling appRoleWriteCustomSecretId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/custom-secret-id`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteCustomSecretIdRequestToJSON(requestParameters['appRoleWriteCustomSecretIdRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleWriteCustomSecretIdResponseFromJSON(jsonValue)); - }); - } - /** - */ - appRoleWriteCustomSecretId(roleName, approleMountPath, appRoleWriteCustomSecretIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteCustomSecretIdRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteCustomSecretIdRequest: appRoleWriteCustomSecretIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWritePeriodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWritePeriod().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWritePeriod().'); - } - if (requestParameters['appRoleWritePeriodRequest'] == null) { - throw new runtime.RequiredError('appRoleWritePeriodRequest', 'Required parameter "appRoleWritePeriodRequest" was null or undefined when calling appRoleWritePeriod().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/period`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWritePeriodRequestToJSON(requestParameters['appRoleWritePeriodRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWritePeriod(roleName, approleMountPath, appRoleWritePeriodRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWritePeriodRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWritePeriodRequest: appRoleWritePeriodRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWritePoliciesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWritePolicies().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWritePolicies().'); - } - if (requestParameters['appRoleWritePoliciesRequest'] == null) { - throw new runtime.RequiredError('appRoleWritePoliciesRequest', 'Required parameter "appRoleWritePoliciesRequest" was null or undefined when calling appRoleWritePolicies().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/policies`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWritePoliciesRequestToJSON(requestParameters['appRoleWritePoliciesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWritePolicies(roleName, approleMountPath, appRoleWritePoliciesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWritePoliciesRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWritePoliciesRequest: appRoleWritePoliciesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteRole().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteRole().'); - } - if (requestParameters['appRoleWriteRoleRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteRoleRequest', 'Required parameter "appRoleWriteRoleRequest" was null or undefined when calling appRoleWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteRoleRequestToJSON(requestParameters['appRoleWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWriteRole(roleName, approleMountPath, appRoleWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteRoleRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteRoleRequest: appRoleWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteRoleIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteRoleId().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteRoleId().'); - } - if (requestParameters['appRoleWriteRoleIdRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteRoleIdRequest', 'Required parameter "appRoleWriteRoleIdRequest" was null or undefined when calling appRoleWriteRoleId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/role-id`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteRoleIdRequestToJSON(requestParameters['appRoleWriteRoleIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWriteRoleId(roleName, approleMountPath, appRoleWriteRoleIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteRoleIdRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteRoleIdRequest: appRoleWriteRoleIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteSecretIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteSecretId().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteSecretId().'); - } - if (requestParameters['appRoleWriteSecretIdRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteSecretIdRequest', 'Required parameter "appRoleWriteSecretIdRequest" was null or undefined when calling appRoleWriteSecretId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteSecretIdRequestToJSON(requestParameters['appRoleWriteSecretIdRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleWriteSecretIdResponseFromJSON(jsonValue)); - }); - } - /** - */ - appRoleWriteSecretId(roleName, approleMountPath, appRoleWriteSecretIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteSecretIdRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteSecretIdRequest: appRoleWriteSecretIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteSecretIdBoundCidrsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteSecretIdBoundCidrs().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteSecretIdBoundCidrs().'); - } - if (requestParameters['appRoleWriteSecretIdBoundCidrsRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteSecretIdBoundCidrsRequest', 'Required parameter "appRoleWriteSecretIdBoundCidrsRequest" was null or undefined when calling appRoleWriteSecretIdBoundCidrs().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-bound-cidrs`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteSecretIdBoundCidrsRequestToJSON(requestParameters['appRoleWriteSecretIdBoundCidrsRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWriteSecretIdBoundCidrs(roleName, approleMountPath, appRoleWriteSecretIdBoundCidrsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteSecretIdBoundCidrsRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteSecretIdBoundCidrsRequest: appRoleWriteSecretIdBoundCidrsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteSecretIdNumUsesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteSecretIdNumUses().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteSecretIdNumUses().'); - } - if (requestParameters['appRoleWriteSecretIdNumUsesRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteSecretIdNumUsesRequest', 'Required parameter "appRoleWriteSecretIdNumUsesRequest" was null or undefined when calling appRoleWriteSecretIdNumUses().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-num-uses`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteSecretIdNumUsesRequestToJSON(requestParameters['appRoleWriteSecretIdNumUsesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWriteSecretIdNumUses(roleName, approleMountPath, appRoleWriteSecretIdNumUsesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteSecretIdNumUsesRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteSecretIdNumUsesRequest: appRoleWriteSecretIdNumUsesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteSecretIdTtlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteSecretIdTtl().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteSecretIdTtl().'); - } - if (requestParameters['appRoleWriteSecretIdTtlRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteSecretIdTtlRequest', 'Required parameter "appRoleWriteSecretIdTtlRequest" was null or undefined when calling appRoleWriteSecretIdTtl().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteSecretIdTtlRequestToJSON(requestParameters['appRoleWriteSecretIdTtlRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWriteSecretIdTtl(roleName, approleMountPath, appRoleWriteSecretIdTtlRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteSecretIdTtlRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteSecretIdTtlRequest: appRoleWriteSecretIdTtlRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteTokenBoundCidrsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteTokenBoundCidrs().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteTokenBoundCidrs().'); - } - if (requestParameters['appRoleWriteTokenBoundCidrsRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteTokenBoundCidrsRequest', 'Required parameter "appRoleWriteTokenBoundCidrsRequest" was null or undefined when calling appRoleWriteTokenBoundCidrs().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-bound-cidrs`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteTokenBoundCidrsRequestToJSON(requestParameters['appRoleWriteTokenBoundCidrsRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWriteTokenBoundCidrs(roleName, approleMountPath, appRoleWriteTokenBoundCidrsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteTokenBoundCidrsRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteTokenBoundCidrsRequest: appRoleWriteTokenBoundCidrsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteTokenMaxTtlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteTokenMaxTtl().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteTokenMaxTtl().'); - } - if (requestParameters['appRoleWriteTokenMaxTtlRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteTokenMaxTtlRequest', 'Required parameter "appRoleWriteTokenMaxTtlRequest" was null or undefined when calling appRoleWriteTokenMaxTtl().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-max-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteTokenMaxTtlRequestToJSON(requestParameters['appRoleWriteTokenMaxTtlRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWriteTokenMaxTtl(roleName, approleMountPath, appRoleWriteTokenMaxTtlRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteTokenMaxTtlRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteTokenMaxTtlRequest: appRoleWriteTokenMaxTtlRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteTokenNumUsesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteTokenNumUses().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteTokenNumUses().'); - } - if (requestParameters['appRoleWriteTokenNumUsesRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteTokenNumUsesRequest', 'Required parameter "appRoleWriteTokenNumUsesRequest" was null or undefined when calling appRoleWriteTokenNumUses().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-num-uses`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteTokenNumUsesRequestToJSON(requestParameters['appRoleWriteTokenNumUsesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWriteTokenNumUses(roleName, approleMountPath, appRoleWriteTokenNumUsesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteTokenNumUsesRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteTokenNumUsesRequest: appRoleWriteTokenNumUsesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - appRoleWriteTokenTtlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling appRoleWriteTokenTtl().'); - } - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError('approleMountPath', 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteTokenTtl().'); - } - if (requestParameters['appRoleWriteTokenTtlRequest'] == null) { - throw new runtime.RequiredError('appRoleWriteTokenTtlRequest', 'Required parameter "appRoleWriteTokenTtlRequest" was null or undefined when calling appRoleWriteTokenTtl().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteTokenTtlRequestToJSON(requestParameters['appRoleWriteTokenTtlRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - appRoleWriteTokenTtl(roleName, approleMountPath, appRoleWriteTokenTtlRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.appRoleWriteTokenTtlRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteTokenTtlRequest: appRoleWriteTokenTtlRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsConfigureCertificateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['certName'] == null) { - throw new runtime.RequiredError('certName', 'Required parameter "certName" was null or undefined when calling awsConfigureCertificate().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureCertificate().'); - } - if (requestParameters['awsConfigureCertificateRequest'] == null) { - throw new runtime.RequiredError('awsConfigureCertificateRequest', 'Required parameter "awsConfigureCertificateRequest" was null or undefined when calling awsConfigureCertificate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/certificate/{cert_name}`.replace(`{${"cert_name"}}`, encodeURIComponent(String(requestParameters['certName']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsConfigureCertificateRequestToJSON(requestParameters['awsConfigureCertificateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsConfigureCertificate(certName, awsMountPath, awsConfigureCertificateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsConfigureCertificateRaw({ certName: certName, awsMountPath: awsMountPath, awsConfigureCertificateRequest: awsConfigureCertificateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsConfigureClientRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureClient().'); - } - if (requestParameters['awsConfigureClientRequest'] == null) { - throw new runtime.RequiredError('awsConfigureClientRequest', 'Required parameter "awsConfigureClientRequest" was null or undefined when calling awsConfigureClient().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/client`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsConfigureClientRequestToJSON(requestParameters['awsConfigureClientRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsConfigureClient(awsMountPath, awsConfigureClientRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsConfigureClientRaw({ awsMountPath: awsMountPath, awsConfigureClientRequest: awsConfigureClientRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsConfigureIdentityAccessListTidyOperationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureIdentityAccessListTidyOperation().'); - } - if (requestParameters['awsConfigureIdentityAccessListTidyOperationRequest'] == null) { - throw new runtime.RequiredError('awsConfigureIdentityAccessListTidyOperationRequest', 'Required parameter "awsConfigureIdentityAccessListTidyOperationRequest" was null or undefined when calling awsConfigureIdentityAccessListTidyOperation().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/identity-accesslist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsConfigureIdentityAccessListTidyOperationRequestToJSON(requestParameters['awsConfigureIdentityAccessListTidyOperationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsConfigureIdentityAccessListTidyOperation(awsMountPath, awsConfigureIdentityAccessListTidyOperationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsConfigureIdentityAccessListTidyOperationRaw({ awsMountPath: awsMountPath, awsConfigureIdentityAccessListTidyOperationRequest: awsConfigureIdentityAccessListTidyOperationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsConfigureIdentityIntegrationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureIdentityIntegration().'); - } - if (requestParameters['awsConfigureIdentityIntegrationRequest'] == null) { - throw new runtime.RequiredError('awsConfigureIdentityIntegrationRequest', 'Required parameter "awsConfigureIdentityIntegrationRequest" was null or undefined when calling awsConfigureIdentityIntegration().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/identity`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsConfigureIdentityIntegrationRequestToJSON(requestParameters['awsConfigureIdentityIntegrationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsConfigureIdentityIntegration(awsMountPath, awsConfigureIdentityIntegrationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsConfigureIdentityIntegrationRaw({ awsMountPath: awsMountPath, awsConfigureIdentityIntegrationRequest: awsConfigureIdentityIntegrationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsConfigureIdentityWhitelistTidyOperationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureIdentityWhitelistTidyOperation().'); - } - if (requestParameters['awsConfigureIdentityWhitelistTidyOperationRequest'] == null) { - throw new runtime.RequiredError('awsConfigureIdentityWhitelistTidyOperationRequest', 'Required parameter "awsConfigureIdentityWhitelistTidyOperationRequest" was null or undefined when calling awsConfigureIdentityWhitelistTidyOperation().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/identity-whitelist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsConfigureIdentityWhitelistTidyOperationRequestToJSON(requestParameters['awsConfigureIdentityWhitelistTidyOperationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsConfigureIdentityWhitelistTidyOperation(awsMountPath, awsConfigureIdentityWhitelistTidyOperationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsConfigureIdentityWhitelistTidyOperationRaw({ awsMountPath: awsMountPath, awsConfigureIdentityWhitelistTidyOperationRequest: awsConfigureIdentityWhitelistTidyOperationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsConfigureRoleTagBlacklistTidyOperationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureRoleTagBlacklistTidyOperation().'); - } - if (requestParameters['awsConfigureRoleTagBlacklistTidyOperationRequest'] == null) { - throw new runtime.RequiredError('awsConfigureRoleTagBlacklistTidyOperationRequest', 'Required parameter "awsConfigureRoleTagBlacklistTidyOperationRequest" was null or undefined when calling awsConfigureRoleTagBlacklistTidyOperation().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/roletag-blacklist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsConfigureRoleTagBlacklistTidyOperationRequestToJSON(requestParameters['awsConfigureRoleTagBlacklistTidyOperationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsConfigureRoleTagBlacklistTidyOperation(awsMountPath, awsConfigureRoleTagBlacklistTidyOperationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsConfigureRoleTagBlacklistTidyOperationRaw({ awsMountPath: awsMountPath, awsConfigureRoleTagBlacklistTidyOperationRequest: awsConfigureRoleTagBlacklistTidyOperationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsConfigureRoleTagDenyListTidyOperationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureRoleTagDenyListTidyOperation().'); - } - if (requestParameters['awsConfigureRoleTagDenyListTidyOperationRequest'] == null) { - throw new runtime.RequiredError('awsConfigureRoleTagDenyListTidyOperationRequest', 'Required parameter "awsConfigureRoleTagDenyListTidyOperationRequest" was null or undefined when calling awsConfigureRoleTagDenyListTidyOperation().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/roletag-denylist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsConfigureRoleTagDenyListTidyOperationRequestToJSON(requestParameters['awsConfigureRoleTagDenyListTidyOperationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsConfigureRoleTagDenyListTidyOperation(awsMountPath, awsConfigureRoleTagDenyListTidyOperationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsConfigureRoleTagDenyListTidyOperationRaw({ awsMountPath: awsMountPath, awsConfigureRoleTagDenyListTidyOperationRequest: awsConfigureRoleTagDenyListTidyOperationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling awsDeleteAuthRole().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteAuthRole(role, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteAuthRoleRaw({ role: role, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteCertificateConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['certName'] == null) { - throw new runtime.RequiredError('certName', 'Required parameter "certName" was null or undefined when calling awsDeleteCertificateConfiguration().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteCertificateConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/certificate/{cert_name}`.replace(`{${"cert_name"}}`, encodeURIComponent(String(requestParameters['certName']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteCertificateConfiguration(certName, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteCertificateConfigurationRaw({ certName: certName, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteClientConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteClientConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/client`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteClientConfiguration(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteClientConfigurationRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteIdentityAccessListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['instanceId'] == null) { - throw new runtime.RequiredError('instanceId', 'Required parameter "instanceId" was null or undefined when calling awsDeleteIdentityAccessList().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteIdentityAccessList().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/identity-accesslist/{instance_id}`.replace(`{${"instance_id"}}`, encodeURIComponent(String(requestParameters['instanceId']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteIdentityAccessList(instanceId, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteIdentityAccessListRaw({ instanceId: instanceId, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteIdentityAccessListTidySettingsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteIdentityAccessListTidySettings().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/identity-accesslist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteIdentityAccessListTidySettings(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteIdentityAccessListTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteIdentityWhitelistRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['instanceId'] == null) { - throw new runtime.RequiredError('instanceId', 'Required parameter "instanceId" was null or undefined when calling awsDeleteIdentityWhitelist().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteIdentityWhitelist().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/identity-whitelist/{instance_id}`.replace(`{${"instance_id"}}`, encodeURIComponent(String(requestParameters['instanceId']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteIdentityWhitelist(instanceId, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteIdentityWhitelistRaw({ instanceId: instanceId, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteIdentityWhitelistTidySettingsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteIdentityWhitelistTidySettings().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/identity-whitelist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteIdentityWhitelistTidySettings(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteIdentityWhitelistTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteRoleTagBlacklistRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleTag'] == null) { - throw new runtime.RequiredError('roleTag', 'Required parameter "roleTag" was null or undefined when calling awsDeleteRoleTagBlacklist().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteRoleTagBlacklist().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/roletag-blacklist/{role_tag}`.replace(`{${"role_tag"}}`, encodeURIComponent(String(requestParameters['roleTag']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteRoleTagBlacklist(roleTag, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteRoleTagBlacklistRaw({ roleTag: roleTag, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteRoleTagBlacklistTidySettingsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteRoleTagBlacklistTidySettings().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/roletag-blacklist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteRoleTagBlacklistTidySettings(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteRoleTagBlacklistTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteRoleTagDenyListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleTag'] == null) { - throw new runtime.RequiredError('roleTag', 'Required parameter "roleTag" was null or undefined when calling awsDeleteRoleTagDenyList().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteRoleTagDenyList().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/roletag-denylist/{role_tag}`.replace(`{${"role_tag"}}`, encodeURIComponent(String(requestParameters['roleTag']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteRoleTagDenyList(roleTag, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteRoleTagDenyListRaw({ roleTag: roleTag, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteRoleTagDenyListTidySettingsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteRoleTagDenyListTidySettings().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/roletag-denylist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteRoleTagDenyListTidySettings(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteRoleTagDenyListTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteStsRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['accountId'] == null) { - throw new runtime.RequiredError('accountId', 'Required parameter "accountId" was null or undefined when calling awsDeleteStsRole().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteStsRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/sts/{account_id}`.replace(`{${"account_id"}}`, encodeURIComponent(String(requestParameters['accountId']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteStsRole(accountId, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteStsRoleRaw({ accountId: accountId, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsListAuthRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsListAuthRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling awsListAuthRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/role/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - awsListAuthRoles(awsMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsListAuthRolesRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsListAuthRoles2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsListAuthRoles2().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling awsListAuthRoles2().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/roles/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - awsListAuthRoles2(awsMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsListAuthRoles2Raw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsListCertificateConfigurationsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsListCertificateConfigurations().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling awsListCertificateConfigurations().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/certificates/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - awsListCertificateConfigurations(awsMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsListCertificateConfigurationsRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsListIdentityAccessListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsListIdentityAccessList().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling awsListIdentityAccessList().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/identity-accesslist/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - awsListIdentityAccessList(awsMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsListIdentityAccessListRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsListIdentityWhitelistRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsListIdentityWhitelist().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling awsListIdentityWhitelist().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/identity-whitelist/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - awsListIdentityWhitelist(awsMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsListIdentityWhitelistRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsListRoleTagBlacklistsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsListRoleTagBlacklists().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling awsListRoleTagBlacklists().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/roletag-blacklist/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - awsListRoleTagBlacklists(awsMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsListRoleTagBlacklistsRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsListRoleTagDenyListsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsListRoleTagDenyLists().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling awsListRoleTagDenyLists().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/roletag-denylist/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - awsListRoleTagDenyLists(awsMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsListRoleTagDenyListsRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsListStsRoleRelationshipsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsListStsRoleRelationships().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling awsListStsRoleRelationships().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/sts/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - awsListStsRoleRelationships(awsMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsListStsRoleRelationshipsRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsLogin().'); - } - if (requestParameters['awsLoginRequest'] == null) { - throw new runtime.RequiredError('awsLoginRequest', 'Required parameter "awsLoginRequest" was null or undefined when calling awsLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/login`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsLoginRequestToJSON(requestParameters['awsLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsLogin(awsMountPath, awsLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsLoginRaw({ awsMountPath: awsMountPath, awsLoginRequest: awsLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling awsReadAuthRole().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadAuthRole(role, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadAuthRoleRaw({ role: role, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadCertificateConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['certName'] == null) { - throw new runtime.RequiredError('certName', 'Required parameter "certName" was null or undefined when calling awsReadCertificateConfiguration().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadCertificateConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/certificate/{cert_name}`.replace(`{${"cert_name"}}`, encodeURIComponent(String(requestParameters['certName']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadCertificateConfiguration(certName, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadCertificateConfigurationRaw({ certName: certName, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadClientConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadClientConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/client`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadClientConfiguration(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadClientConfigurationRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadIdentityAccessListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['instanceId'] == null) { - throw new runtime.RequiredError('instanceId', 'Required parameter "instanceId" was null or undefined when calling awsReadIdentityAccessList().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadIdentityAccessList().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/identity-accesslist/{instance_id}`.replace(`{${"instance_id"}}`, encodeURIComponent(String(requestParameters['instanceId']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadIdentityAccessList(instanceId, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadIdentityAccessListRaw({ instanceId: instanceId, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadIdentityAccessListTidySettingsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadIdentityAccessListTidySettings().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/identity-accesslist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadIdentityAccessListTidySettings(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadIdentityAccessListTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadIdentityIntegrationConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadIdentityIntegrationConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/identity`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadIdentityIntegrationConfiguration(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadIdentityIntegrationConfigurationRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadIdentityWhitelistRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['instanceId'] == null) { - throw new runtime.RequiredError('instanceId', 'Required parameter "instanceId" was null or undefined when calling awsReadIdentityWhitelist().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadIdentityWhitelist().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/identity-whitelist/{instance_id}`.replace(`{${"instance_id"}}`, encodeURIComponent(String(requestParameters['instanceId']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadIdentityWhitelist(instanceId, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadIdentityWhitelistRaw({ instanceId: instanceId, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadIdentityWhitelistTidySettingsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadIdentityWhitelistTidySettings().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/identity-whitelist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadIdentityWhitelistTidySettings(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadIdentityWhitelistTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadRoleTagBlacklistRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleTag'] == null) { - throw new runtime.RequiredError('roleTag', 'Required parameter "roleTag" was null or undefined when calling awsReadRoleTagBlacklist().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadRoleTagBlacklist().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/roletag-blacklist/{role_tag}`.replace(`{${"role_tag"}}`, encodeURIComponent(String(requestParameters['roleTag']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadRoleTagBlacklist(roleTag, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadRoleTagBlacklistRaw({ roleTag: roleTag, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadRoleTagBlacklistTidySettingsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadRoleTagBlacklistTidySettings().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/roletag-blacklist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadRoleTagBlacklistTidySettings(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadRoleTagBlacklistTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadRoleTagDenyListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleTag'] == null) { - throw new runtime.RequiredError('roleTag', 'Required parameter "roleTag" was null or undefined when calling awsReadRoleTagDenyList().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadRoleTagDenyList().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/roletag-denylist/{role_tag}`.replace(`{${"role_tag"}}`, encodeURIComponent(String(requestParameters['roleTag']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadRoleTagDenyList(roleTag, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadRoleTagDenyListRaw({ roleTag: roleTag, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadRoleTagDenyListTidySettingsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadRoleTagDenyListTidySettings().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/tidy/roletag-denylist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadRoleTagDenyListTidySettings(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadRoleTagDenyListTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadStsRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['accountId'] == null) { - throw new runtime.RequiredError('accountId', 'Required parameter "accountId" was null or undefined when calling awsReadStsRole().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadStsRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/sts/{account_id}`.replace(`{${"account_id"}}`, encodeURIComponent(String(requestParameters['accountId']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadStsRole(accountId, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadStsRoleRaw({ accountId: accountId, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsRotateRootCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsRotateRootCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/rotate-root`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsRotateRootCredentials(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsRotateRootCredentialsRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsTidyIdentityAccessListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsTidyIdentityAccessList().'); - } - if (requestParameters['awsTidyIdentityAccessListRequest'] == null) { - throw new runtime.RequiredError('awsTidyIdentityAccessListRequest', 'Required parameter "awsTidyIdentityAccessListRequest" was null or undefined when calling awsTidyIdentityAccessList().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/tidy/identity-accesslist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsTidyIdentityAccessListRequestToJSON(requestParameters['awsTidyIdentityAccessListRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsTidyIdentityAccessList(awsMountPath, awsTidyIdentityAccessListRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsTidyIdentityAccessListRaw({ awsMountPath: awsMountPath, awsTidyIdentityAccessListRequest: awsTidyIdentityAccessListRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsTidyIdentityWhitelistRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsTidyIdentityWhitelist().'); - } - if (requestParameters['awsTidyIdentityWhitelistRequest'] == null) { - throw new runtime.RequiredError('awsTidyIdentityWhitelistRequest', 'Required parameter "awsTidyIdentityWhitelistRequest" was null or undefined when calling awsTidyIdentityWhitelist().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/tidy/identity-whitelist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsTidyIdentityWhitelistRequestToJSON(requestParameters['awsTidyIdentityWhitelistRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsTidyIdentityWhitelist(awsMountPath, awsTidyIdentityWhitelistRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsTidyIdentityWhitelistRaw({ awsMountPath: awsMountPath, awsTidyIdentityWhitelistRequest: awsTidyIdentityWhitelistRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsTidyRoleTagBlacklistRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsTidyRoleTagBlacklist().'); - } - if (requestParameters['awsTidyRoleTagBlacklistRequest'] == null) { - throw new runtime.RequiredError('awsTidyRoleTagBlacklistRequest', 'Required parameter "awsTidyRoleTagBlacklistRequest" was null or undefined when calling awsTidyRoleTagBlacklist().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/tidy/roletag-blacklist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsTidyRoleTagBlacklistRequestToJSON(requestParameters['awsTidyRoleTagBlacklistRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsTidyRoleTagBlacklist(awsMountPath, awsTidyRoleTagBlacklistRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsTidyRoleTagBlacklistRaw({ awsMountPath: awsMountPath, awsTidyRoleTagBlacklistRequest: awsTidyRoleTagBlacklistRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsTidyRoleTagDenyListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsTidyRoleTagDenyList().'); - } - if (requestParameters['awsTidyRoleTagDenyListRequest'] == null) { - throw new runtime.RequiredError('awsTidyRoleTagDenyListRequest', 'Required parameter "awsTidyRoleTagDenyListRequest" was null or undefined when calling awsTidyRoleTagDenyList().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/tidy/roletag-denylist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsTidyRoleTagDenyListRequestToJSON(requestParameters['awsTidyRoleTagDenyListRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsTidyRoleTagDenyList(awsMountPath, awsTidyRoleTagDenyListRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsTidyRoleTagDenyListRaw({ awsMountPath: awsMountPath, awsTidyRoleTagDenyListRequest: awsTidyRoleTagDenyListRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsWriteAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling awsWriteAuthRole().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsWriteAuthRole().'); - } - if (requestParameters['awsWriteAuthRoleRequest'] == null) { - throw new runtime.RequiredError('awsWriteAuthRoleRequest', 'Required parameter "awsWriteAuthRoleRequest" was null or undefined when calling awsWriteAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsWriteAuthRoleRequestToJSON(requestParameters['awsWriteAuthRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsWriteAuthRole(role, awsMountPath, awsWriteAuthRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsWriteAuthRoleRaw({ role: role, awsMountPath: awsMountPath, awsWriteAuthRoleRequest: awsWriteAuthRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsWriteRoleTagRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling awsWriteRoleTag().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsWriteRoleTag().'); - } - if (requestParameters['awsWriteRoleTagRequest'] == null) { - throw new runtime.RequiredError('awsWriteRoleTagRequest', 'Required parameter "awsWriteRoleTagRequest" was null or undefined when calling awsWriteRoleTag().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/role/{role}/tag`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsWriteRoleTagRequestToJSON(requestParameters['awsWriteRoleTagRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsWriteRoleTag(role, awsMountPath, awsWriteRoleTagRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsWriteRoleTagRaw({ role: role, awsMountPath: awsMountPath, awsWriteRoleTagRequest: awsWriteRoleTagRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsWriteRoleTagBlacklistRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleTag'] == null) { - throw new runtime.RequiredError('roleTag', 'Required parameter "roleTag" was null or undefined when calling awsWriteRoleTagBlacklist().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsWriteRoleTagBlacklist().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/roletag-blacklist/{role_tag}`.replace(`{${"role_tag"}}`, encodeURIComponent(String(requestParameters['roleTag']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsWriteRoleTagBlacklist(roleTag, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsWriteRoleTagBlacklistRaw({ roleTag: roleTag, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsWriteRoleTagDenyListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleTag'] == null) { - throw new runtime.RequiredError('roleTag', 'Required parameter "roleTag" was null or undefined when calling awsWriteRoleTagDenyList().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsWriteRoleTagDenyList().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/roletag-denylist/{role_tag}`.replace(`{${"role_tag"}}`, encodeURIComponent(String(requestParameters['roleTag']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsWriteRoleTagDenyList(roleTag, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsWriteRoleTagDenyListRaw({ roleTag: roleTag, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsWriteStsRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['accountId'] == null) { - throw new runtime.RequiredError('accountId', 'Required parameter "accountId" was null or undefined when calling awsWriteStsRole().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsWriteStsRole().'); - } - if (requestParameters['awsWriteStsRoleRequest'] == null) { - throw new runtime.RequiredError('awsWriteStsRoleRequest', 'Required parameter "awsWriteStsRoleRequest" was null or undefined when calling awsWriteStsRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{aws_mount_path}/config/sts/{account_id}`.replace(`{${"account_id"}}`, encodeURIComponent(String(requestParameters['accountId']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsWriteStsRoleRequestToJSON(requestParameters['awsWriteStsRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsWriteStsRole(accountId, awsMountPath, awsWriteStsRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsWriteStsRoleRaw({ accountId: accountId, awsMountPath: awsMountPath, awsWriteStsRoleRequest: awsWriteStsRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureConfigureAuthRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureConfigureAuth().'); - } - if (requestParameters['azureConfigureAuthRequest'] == null) { - throw new runtime.RequiredError('azureConfigureAuthRequest', 'Required parameter "azureConfigureAuthRequest" was null or undefined when calling azureConfigureAuth().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{azure_mount_path}/config`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AzureConfigureAuthRequestToJSON(requestParameters['azureConfigureAuthRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureConfigureAuth(azureMountPath, azureConfigureAuthRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureConfigureAuthRaw({ azureMountPath: azureMountPath, azureConfigureAuthRequest: azureConfigureAuthRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureDeleteAuthConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureDeleteAuthConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{azure_mount_path}/config`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureDeleteAuthConfiguration(azureMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureDeleteAuthConfigurationRaw({ azureMountPath: azureMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureDeleteAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling azureDeleteAuthRole().'); - } - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureDeleteAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{azure_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureDeleteAuthRole(name, azureMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureDeleteAuthRoleRaw({ name: name, azureMountPath: azureMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureListAuthRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureListAuthRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling azureListAuthRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{azure_mount_path}/role/`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - azureListAuthRoles(azureMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureListAuthRolesRaw({ azureMountPath: azureMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureLogin().'); - } - if (requestParameters['azureLoginRequest'] == null) { - throw new runtime.RequiredError('azureLoginRequest', 'Required parameter "azureLoginRequest" was null or undefined when calling azureLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{azure_mount_path}/login`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AzureLoginRequestToJSON(requestParameters['azureLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureLogin(azureMountPath, azureLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureLoginRaw({ azureMountPath: azureMountPath, azureLoginRequest: azureLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureReadAuthConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureReadAuthConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{azure_mount_path}/config`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureReadAuthConfiguration(azureMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureReadAuthConfigurationRaw({ azureMountPath: azureMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureReadAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling azureReadAuthRole().'); - } - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureReadAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{azure_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureReadAuthRole(name, azureMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureReadAuthRoleRaw({ name: name, azureMountPath: azureMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureRotateRootCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureRotateRootCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{azure_mount_path}/rotate-root`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureRotateRootCredentials(azureMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureRotateRootCredentialsRaw({ azureMountPath: azureMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureWriteAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling azureWriteAuthRole().'); - } - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureWriteAuthRole().'); - } - if (requestParameters['azureWriteAuthRoleRequest'] == null) { - throw new runtime.RequiredError('azureWriteAuthRoleRequest', 'Required parameter "azureWriteAuthRoleRequest" was null or undefined when calling azureWriteAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{azure_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AzureWriteAuthRoleRequestToJSON(requestParameters['azureWriteAuthRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureWriteAuthRole(name, azureMountPath, azureWriteAuthRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureWriteAuthRoleRaw({ name: name, azureMountPath: azureMountPath, azureWriteAuthRoleRequest: azureWriteAuthRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - certConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError('certMountPath', 'Required parameter "certMountPath" was null or undefined when calling certConfigure().'); - } - if (requestParameters['certConfigureRequest'] == null) { - throw new runtime.RequiredError('certConfigureRequest', 'Required parameter "certConfigureRequest" was null or undefined when calling certConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{cert_mount_path}/config`.replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: CertConfigureRequestToJSON(requestParameters['certConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - certConfigure(certMountPath, certConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.certConfigureRaw({ certMountPath: certMountPath, certConfigureRequest: certConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage trusted certificates used for authentication. - */ - certDeleteCertificateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling certDeleteCertificate().'); - } - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError('certMountPath', 'Required parameter "certMountPath" was null or undefined when calling certDeleteCertificate().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cert_mount_path}/certs/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage trusted certificates used for authentication. - */ - certDeleteCertificate(name, certMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.certDeleteCertificateRaw({ name: name, certMountPath: certMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certDeleteCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling certDeleteCrl().'); - } - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError('certMountPath', 'Required parameter "certMountPath" was null or undefined when calling certDeleteCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cert_mount_path}/crls/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certDeleteCrl(name, certMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.certDeleteCrlRaw({ name: name, certMountPath: certMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage trusted certificates used for authentication. - */ - certListCertificatesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError('certMountPath', 'Required parameter "certMountPath" was null or undefined when calling certListCertificates().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling certListCertificates().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cert_mount_path}/certs/`.replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Manage trusted certificates used for authentication. - */ - certListCertificates(certMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.certListCertificatesRaw({ certMountPath: certMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - certListCrlsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError('certMountPath', 'Required parameter "certMountPath" was null or undefined when calling certListCrls().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling certListCrls().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cert_mount_path}/crls/`.replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - certListCrls(certMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.certListCrlsRaw({ certMountPath: certMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - certLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError('certMountPath', 'Required parameter "certMountPath" was null or undefined when calling certLogin().'); - } - if (requestParameters['certLoginRequest'] == null) { - throw new runtime.RequiredError('certLoginRequest', 'Required parameter "certLoginRequest" was null or undefined when calling certLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{cert_mount_path}/login`.replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: CertLoginRequestToJSON(requestParameters['certLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - certLogin(certMountPath, certLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.certLoginRaw({ certMountPath: certMountPath, certLoginRequest: certLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage trusted certificates used for authentication. - */ - certReadCertificateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling certReadCertificate().'); - } - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError('certMountPath', 'Required parameter "certMountPath" was null or undefined when calling certReadCertificate().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cert_mount_path}/certs/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage trusted certificates used for authentication. - */ - certReadCertificate(name, certMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.certReadCertificateRaw({ name: name, certMountPath: certMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - certReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError('certMountPath', 'Required parameter "certMountPath" was null or undefined when calling certReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cert_mount_path}/config`.replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - certReadConfiguration(certMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.certReadConfigurationRaw({ certMountPath: certMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certReadCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling certReadCrl().'); - } - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError('certMountPath', 'Required parameter "certMountPath" was null or undefined when calling certReadCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cert_mount_path}/crls/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certReadCrl(name, certMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.certReadCrlRaw({ name: name, certMountPath: certMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage trusted certificates used for authentication. - */ - certWriteCertificateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling certWriteCertificate().'); - } - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError('certMountPath', 'Required parameter "certMountPath" was null or undefined when calling certWriteCertificate().'); - } - if (requestParameters['certWriteCertificateRequest'] == null) { - throw new runtime.RequiredError('certWriteCertificateRequest', 'Required parameter "certWriteCertificateRequest" was null or undefined when calling certWriteCertificate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{cert_mount_path}/certs/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: CertWriteCertificateRequestToJSON(requestParameters['certWriteCertificateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage trusted certificates used for authentication. - */ - certWriteCertificate(name, certMountPath, certWriteCertificateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.certWriteCertificateRaw({ name: name, certMountPath: certMountPath, certWriteCertificateRequest: certWriteCertificateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certWriteCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling certWriteCrl().'); - } - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError('certMountPath', 'Required parameter "certMountPath" was null or undefined when calling certWriteCrl().'); - } - if (requestParameters['certWriteCrlRequest'] == null) { - throw new runtime.RequiredError('certWriteCrlRequest', 'Required parameter "certWriteCrlRequest" was null or undefined when calling certWriteCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{cert_mount_path}/crls/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: CertWriteCrlRequestToJSON(requestParameters['certWriteCrlRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - certWriteCrl(name, certMountPath, certWriteCrlRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.certWriteCrlRaw({ name: name, certMountPath: certMountPath, certWriteCrlRequest: certWriteCrlRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - cloudFoundryConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError('cfMountPath', 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryConfigure().'); - } - if (requestParameters['cloudFoundryConfigureRequest'] == null) { - throw new runtime.RequiredError('cloudFoundryConfigureRequest', 'Required parameter "cloudFoundryConfigureRequest" was null or undefined when calling cloudFoundryConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{cf_mount_path}/config`.replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: CloudFoundryConfigureRequestToJSON(requestParameters['cloudFoundryConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - cloudFoundryConfigure(cfMountPath, cloudFoundryConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cloudFoundryConfigureRaw({ cfMountPath: cfMountPath, cloudFoundryConfigureRequest: cloudFoundryConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - cloudFoundryDeleteConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError('cfMountPath', 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryDeleteConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cf_mount_path}/config`.replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - cloudFoundryDeleteConfiguration(cfMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cloudFoundryDeleteConfigurationRaw({ cfMountPath: cfMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - cloudFoundryDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling cloudFoundryDeleteRole().'); - } - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError('cfMountPath', 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cf_mount_path}/roles/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - cloudFoundryDeleteRole(role, cfMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cloudFoundryDeleteRoleRaw({ role: role, cfMountPath: cfMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - cloudFoundryListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError('cfMountPath', 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling cloudFoundryListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cf_mount_path}/roles/`.replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - cloudFoundryListRoles(cfMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cloudFoundryListRolesRaw({ cfMountPath: cfMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - cloudFoundryLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError('cfMountPath', 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryLogin().'); - } - if (requestParameters['cloudFoundryLoginRequest'] == null) { - throw new runtime.RequiredError('cloudFoundryLoginRequest', 'Required parameter "cloudFoundryLoginRequest" was null or undefined when calling cloudFoundryLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{cf_mount_path}/login`.replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: CloudFoundryLoginRequestToJSON(requestParameters['cloudFoundryLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - cloudFoundryLogin(cfMountPath, cloudFoundryLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cloudFoundryLoginRaw({ cfMountPath: cfMountPath, cloudFoundryLoginRequest: cloudFoundryLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - cloudFoundryReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError('cfMountPath', 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cf_mount_path}/config`.replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - cloudFoundryReadConfiguration(cfMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cloudFoundryReadConfigurationRaw({ cfMountPath: cfMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - cloudFoundryReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling cloudFoundryReadRole().'); - } - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError('cfMountPath', 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{cf_mount_path}/roles/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - cloudFoundryReadRole(role, cfMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cloudFoundryReadRoleRaw({ role: role, cfMountPath: cfMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - cloudFoundryWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling cloudFoundryWriteRole().'); - } - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError('cfMountPath', 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryWriteRole().'); - } - if (requestParameters['cloudFoundryWriteRoleRequest'] == null) { - throw new runtime.RequiredError('cloudFoundryWriteRoleRequest', 'Required parameter "cloudFoundryWriteRoleRequest" was null or undefined when calling cloudFoundryWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{cf_mount_path}/roles/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: CloudFoundryWriteRoleRequestToJSON(requestParameters['cloudFoundryWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - cloudFoundryWriteRole(role, cfMountPath, cloudFoundryWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cloudFoundryWriteRoleRaw({ role: role, cfMountPath: cfMountPath, cloudFoundryWriteRoleRequest: cloudFoundryWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - githubConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubConfigure().'); - } - if (requestParameters['githubConfigureRequest'] == null) { - throw new runtime.RequiredError('githubConfigureRequest', 'Required parameter "githubConfigureRequest" was null or undefined when calling githubConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{github_mount_path}/config`.replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GithubConfigureRequestToJSON(requestParameters['githubConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - githubConfigure(githubMountPath, githubConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubConfigureRaw({ githubMountPath: githubMountPath, githubConfigureRequest: githubConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Read/write/delete a single teams mapping - */ - githubDeleteTeamMappingRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling githubDeleteTeamMapping().'); - } - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubDeleteTeamMapping().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{github_mount_path}/map/teams/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read/write/delete a single teams mapping - */ - githubDeleteTeamMapping(key, githubMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubDeleteTeamMappingRaw({ key: key, githubMountPath: githubMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read/write/delete a single users mapping - */ - githubDeleteUserMappingRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling githubDeleteUserMapping().'); - } - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubDeleteUserMapping().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{github_mount_path}/map/users/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read/write/delete a single users mapping - */ - githubDeleteUserMapping(key, githubMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubDeleteUserMappingRaw({ key: key, githubMountPath: githubMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read mappings for teams - */ - githubListTeamsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubListTeams().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling githubListTeams().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{github_mount_path}/map/teams/`.replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Read mappings for teams - */ - githubListTeams(githubMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubListTeamsRaw({ githubMountPath: githubMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Read mappings for teams - */ - githubListTeams2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubListTeams2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{github_mount_path}/map/teams`.replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read mappings for teams - */ - githubListTeams2(githubMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubListTeams2Raw({ githubMountPath: githubMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read mappings for users - */ - githubListUsersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubListUsers().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling githubListUsers().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{github_mount_path}/map/users/`.replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Read mappings for users - */ - githubListUsers(githubMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubListUsersRaw({ githubMountPath: githubMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Read mappings for users - */ - githubListUsers2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubListUsers2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{github_mount_path}/map/users`.replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read mappings for users - */ - githubListUsers2(githubMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubListUsers2Raw({ githubMountPath: githubMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - githubLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubLogin().'); - } - if (requestParameters['githubLoginRequest'] == null) { - throw new runtime.RequiredError('githubLoginRequest', 'Required parameter "githubLoginRequest" was null or undefined when calling githubLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{github_mount_path}/login`.replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GithubLoginRequestToJSON(requestParameters['githubLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - githubLogin(githubMountPath, githubLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubLoginRaw({ githubMountPath: githubMountPath, githubLoginRequest: githubLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - githubReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{github_mount_path}/config`.replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - githubReadConfiguration(githubMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubReadConfigurationRaw({ githubMountPath: githubMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read/write/delete a single teams mapping - */ - githubReadTeamMappingRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling githubReadTeamMapping().'); - } - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubReadTeamMapping().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{github_mount_path}/map/teams/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read/write/delete a single teams mapping - */ - githubReadTeamMapping(key, githubMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubReadTeamMappingRaw({ key: key, githubMountPath: githubMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read/write/delete a single users mapping - */ - githubReadUserMappingRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling githubReadUserMapping().'); - } - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubReadUserMapping().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{github_mount_path}/map/users/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read/write/delete a single users mapping - */ - githubReadUserMapping(key, githubMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubReadUserMappingRaw({ key: key, githubMountPath: githubMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read/write/delete a single teams mapping - */ - githubWriteTeamMappingRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling githubWriteTeamMapping().'); - } - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubWriteTeamMapping().'); - } - if (requestParameters['githubWriteTeamMappingRequest'] == null) { - throw new runtime.RequiredError('githubWriteTeamMappingRequest', 'Required parameter "githubWriteTeamMappingRequest" was null or undefined when calling githubWriteTeamMapping().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{github_mount_path}/map/teams/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GithubWriteTeamMappingRequestToJSON(requestParameters['githubWriteTeamMappingRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read/write/delete a single teams mapping - */ - githubWriteTeamMapping(key, githubMountPath, githubWriteTeamMappingRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubWriteTeamMappingRaw({ key: key, githubMountPath: githubMountPath, githubWriteTeamMappingRequest: githubWriteTeamMappingRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Read/write/delete a single users mapping - */ - githubWriteUserMappingRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling githubWriteUserMapping().'); - } - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError('githubMountPath', 'Required parameter "githubMountPath" was null or undefined when calling githubWriteUserMapping().'); - } - if (requestParameters['githubWriteUserMappingRequest'] == null) { - throw new runtime.RequiredError('githubWriteUserMappingRequest', 'Required parameter "githubWriteUserMappingRequest" was null or undefined when calling githubWriteUserMapping().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{github_mount_path}/map/users/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GithubWriteUserMappingRequestToJSON(requestParameters['githubWriteUserMappingRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read/write/delete a single users mapping - */ - githubWriteUserMapping(key, githubMountPath, githubWriteUserMappingRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.githubWriteUserMappingRaw({ key: key, githubMountPath: githubMountPath, githubWriteUserMappingRequest: githubWriteUserMappingRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudConfigureAuthRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudConfigureAuth().'); - } - if (requestParameters['googleCloudConfigureAuthRequest'] == null) { - throw new runtime.RequiredError('googleCloudConfigureAuthRequest', 'Required parameter "googleCloudConfigureAuthRequest" was null or undefined when calling googleCloudConfigureAuth().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{gcp_mount_path}/config`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudConfigureAuthRequestToJSON(requestParameters['googleCloudConfigureAuthRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudConfigureAuth(gcpMountPath, googleCloudConfigureAuthRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudConfigureAuthRaw({ gcpMountPath: gcpMountPath, googleCloudConfigureAuthRequest: googleCloudConfigureAuthRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudDeleteRole().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{gcp_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudDeleteRole(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudDeleteRoleRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Add or remove labels for an existing \'gce\' role - */ - googleCloudEditLabelsForRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudEditLabelsForRole().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudEditLabelsForRole().'); - } - if (requestParameters['googleCloudEditLabelsForRoleRequest'] == null) { - throw new runtime.RequiredError('googleCloudEditLabelsForRoleRequest', 'Required parameter "googleCloudEditLabelsForRoleRequest" was null or undefined when calling googleCloudEditLabelsForRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{gcp_mount_path}/role/{name}/labels`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudEditLabelsForRoleRequestToJSON(requestParameters['googleCloudEditLabelsForRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Add or remove labels for an existing \'gce\' role - */ - googleCloudEditLabelsForRole(name, gcpMountPath, googleCloudEditLabelsForRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudEditLabelsForRoleRaw({ name: name, gcpMountPath: gcpMountPath, googleCloudEditLabelsForRoleRequest: googleCloudEditLabelsForRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Add or remove service accounts for an existing `iam` role - */ - googleCloudEditServiceAccountsForRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudEditServiceAccountsForRole().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudEditServiceAccountsForRole().'); - } - if (requestParameters['googleCloudEditServiceAccountsForRoleRequest'] == null) { - throw new runtime.RequiredError('googleCloudEditServiceAccountsForRoleRequest', 'Required parameter "googleCloudEditServiceAccountsForRoleRequest" was null or undefined when calling googleCloudEditServiceAccountsForRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{gcp_mount_path}/role/{name}/service-accounts`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudEditServiceAccountsForRoleRequestToJSON(requestParameters['googleCloudEditServiceAccountsForRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Add or remove service accounts for an existing `iam` role - */ - googleCloudEditServiceAccountsForRole(name, gcpMountPath, googleCloudEditServiceAccountsForRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudEditServiceAccountsForRoleRaw({ name: name, gcpMountPath: gcpMountPath, googleCloudEditServiceAccountsForRoleRequest: googleCloudEditServiceAccountsForRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Lists all the roles that are registered with Vault. - */ - googleCloudListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling googleCloudListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{gcp_mount_path}/role/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Lists all the roles that are registered with Vault. - */ - googleCloudListRoles(gcpMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudListRolesRaw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Lists all the roles that are registered with Vault. - */ - googleCloudListRoles2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListRoles2().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling googleCloudListRoles2().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{gcp_mount_path}/roles/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Lists all the roles that are registered with Vault. - */ - googleCloudListRoles2(gcpMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudListRoles2Raw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudLogin().'); - } - if (requestParameters['googleCloudLoginRequest'] == null) { - throw new runtime.RequiredError('googleCloudLoginRequest', 'Required parameter "googleCloudLoginRequest" was null or undefined when calling googleCloudLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{gcp_mount_path}/login`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudLoginRequestToJSON(requestParameters['googleCloudLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudLogin(gcpMountPath, googleCloudLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudLoginRaw({ gcpMountPath: gcpMountPath, googleCloudLoginRequest: googleCloudLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudReadAuthConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudReadAuthConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{gcp_mount_path}/config`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudReadAuthConfiguration(gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudReadAuthConfigurationRaw({ gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudReadRole().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{gcp_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudReadRole(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudReadRoleRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudRotateRootCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudRotateRootCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{gcp_mount_path}/config/rotate-root`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudRotateRootCredentials(gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudRotateRootCredentialsRaw({ gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudWriteRole().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudWriteRole().'); - } - if (requestParameters['googleCloudWriteRoleRequest'] == null) { - throw new runtime.RequiredError('googleCloudWriteRoleRequest', 'Required parameter "googleCloudWriteRoleRequest" was null or undefined when calling googleCloudWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{gcp_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudWriteRoleRequestToJSON(requestParameters['googleCloudWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a GCP role with associated policies and required attributes. - */ - googleCloudWriteRole(name, gcpMountPath, googleCloudWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudWriteRoleRaw({ name: name, gcpMountPath: gcpMountPath, googleCloudWriteRoleRequest: googleCloudWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * The JWT authentication backend validates JWTs (or OIDC) using the configured credentials. If using OIDC Discovery, the URL must be provided, along with (optionally) the CA cert to use for the connection. If performing JWT validation locally, a set of public keys must be provided. - * Configure the JWT authentication backend. - */ - jwtConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError('jwtMountPath', 'Required parameter "jwtMountPath" was null or undefined when calling jwtConfigure().'); - } - if (requestParameters['jwtConfigureRequest'] == null) { - throw new runtime.RequiredError('jwtConfigureRequest', 'Required parameter "jwtConfigureRequest" was null or undefined when calling jwtConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{jwt_mount_path}/config`.replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: JwtConfigureRequestToJSON(requestParameters['jwtConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * The JWT authentication backend validates JWTs (or OIDC) using the configured credentials. If using OIDC Discovery, the URL must be provided, along with (optionally) the CA cert to use for the connection. If performing JWT validation locally, a set of public keys must be provided. - * Configure the JWT authentication backend. - */ - jwtConfigure(jwtMountPath, jwtConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.jwtConfigureRaw({ jwtMountPath: jwtMountPath, jwtConfigureRequest: jwtConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete an existing role. - */ - jwtDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling jwtDeleteRole().'); - } - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError('jwtMountPath', 'Required parameter "jwtMountPath" was null or undefined when calling jwtDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{jwt_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete an existing role. - */ - jwtDeleteRole(name, jwtMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.jwtDeleteRoleRaw({ name: name, jwtMountPath: jwtMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * The list will contain the names of the roles. - * Lists all the roles registered with the backend. - */ - jwtListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError('jwtMountPath', 'Required parameter "jwtMountPath" was null or undefined when calling jwtListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling jwtListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{jwt_mount_path}/role/`.replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * The list will contain the names of the roles. - * Lists all the roles registered with the backend. - */ - jwtListRoles(jwtMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.jwtListRolesRaw({ jwtMountPath: jwtMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Authenticates to Vault using a JWT (or OIDC) token. - */ - jwtLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError('jwtMountPath', 'Required parameter "jwtMountPath" was null or undefined when calling jwtLogin().'); - } - if (requestParameters['jwtLoginRequest'] == null) { - throw new runtime.RequiredError('jwtLoginRequest', 'Required parameter "jwtLoginRequest" was null or undefined when calling jwtLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{jwt_mount_path}/login`.replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: JwtLoginRequestToJSON(requestParameters['jwtLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Authenticates to Vault using a JWT (or OIDC) token. - */ - jwtLogin(jwtMountPath, jwtLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.jwtLoginRaw({ jwtMountPath: jwtMountPath, jwtLoginRequest: jwtLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Callback endpoint to complete an OIDC login. - */ - jwtOidcCallbackRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError('jwtMountPath', 'Required parameter "jwtMountPath" was null or undefined when calling jwtOidcCallback().'); - } - const queryParameters = {}; - if (requestParameters['clientNonce'] != null) { - queryParameters['client_nonce'] = requestParameters['clientNonce']; - } - if (requestParameters['code'] != null) { - queryParameters['code'] = requestParameters['code']; - } - if (requestParameters['state'] != null) { - queryParameters['state'] = requestParameters['state']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{jwt_mount_path}/oidc/callback`.replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Callback endpoint to complete an OIDC login. - */ - jwtOidcCallback(jwtMountPath, clientNonce, code, state, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.jwtOidcCallbackRaw({ jwtMountPath: jwtMountPath, clientNonce: clientNonce, code: code, state: state }, initOverrides); - return yield response.value(); - }); - } - /** - * Callback endpoint to handle form_posts. - */ - jwtOidcCallbackFormPostRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError('jwtMountPath', 'Required parameter "jwtMountPath" was null or undefined when calling jwtOidcCallbackFormPost().'); - } - if (requestParameters['jwtOidcCallbackFormPostRequest'] == null) { - throw new runtime.RequiredError('jwtOidcCallbackFormPostRequest', 'Required parameter "jwtOidcCallbackFormPostRequest" was null or undefined when calling jwtOidcCallbackFormPost().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{jwt_mount_path}/oidc/callback`.replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: JwtOidcCallbackFormPostRequestToJSON(requestParameters['jwtOidcCallbackFormPostRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Callback endpoint to handle form_posts. - */ - jwtOidcCallbackFormPost(jwtMountPath, jwtOidcCallbackFormPostRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.jwtOidcCallbackFormPostRaw({ jwtMountPath: jwtMountPath, jwtOidcCallbackFormPostRequest: jwtOidcCallbackFormPostRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Request an authorization URL to start an OIDC login flow. - */ - jwtOidcRequestAuthorizationUrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError('jwtMountPath', 'Required parameter "jwtMountPath" was null or undefined when calling jwtOidcRequestAuthorizationUrl().'); - } - if (requestParameters['jwtOidcRequestAuthorizationUrlRequest'] == null) { - throw new runtime.RequiredError('jwtOidcRequestAuthorizationUrlRequest', 'Required parameter "jwtOidcRequestAuthorizationUrlRequest" was null or undefined when calling jwtOidcRequestAuthorizationUrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{jwt_mount_path}/oidc/auth_url`.replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: JwtOidcRequestAuthorizationUrlRequestToJSON(requestParameters['jwtOidcRequestAuthorizationUrlRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Request an authorization URL to start an OIDC login flow. - */ - jwtOidcRequestAuthorizationUrl(jwtMountPath, jwtOidcRequestAuthorizationUrlRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.jwtOidcRequestAuthorizationUrlRaw({ jwtMountPath: jwtMountPath, jwtOidcRequestAuthorizationUrlRequest: jwtOidcRequestAuthorizationUrlRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the current JWT authentication backend configuration. - */ - jwtReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError('jwtMountPath', 'Required parameter "jwtMountPath" was null or undefined when calling jwtReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{jwt_mount_path}/config`.replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the current JWT authentication backend configuration. - */ - jwtReadConfiguration(jwtMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.jwtReadConfigurationRaw({ jwtMountPath: jwtMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read an existing role. - */ - jwtReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling jwtReadRole().'); - } - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError('jwtMountPath', 'Required parameter "jwtMountPath" was null or undefined when calling jwtReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{jwt_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read an existing role. - */ - jwtReadRole(name, jwtMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.jwtReadRoleRaw({ name: name, jwtMountPath: jwtMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * A role is required to authenticate with this backend. The role binds JWT token information with token policies and settings. The bindings, token polices and token settings can all be configured using this endpoint - * Register an role with the backend. - */ - jwtWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling jwtWriteRole().'); - } - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError('jwtMountPath', 'Required parameter "jwtMountPath" was null or undefined when calling jwtWriteRole().'); - } - if (requestParameters['jwtWriteRoleRequest'] == null) { - throw new runtime.RequiredError('jwtWriteRoleRequest', 'Required parameter "jwtWriteRoleRequest" was null or undefined when calling jwtWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{jwt_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: JwtWriteRoleRequestToJSON(requestParameters['jwtWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * A role is required to authenticate with this backend. The role binds JWT token information with token policies and settings. The bindings, token polices and token settings can all be configured using this endpoint - * Register an role with the backend. - */ - jwtWriteRole(name, jwtMountPath, jwtWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.jwtWriteRoleRaw({ name: name, jwtMountPath: jwtMountPath, jwtWriteRoleRequest: jwtWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kerberosConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError('kerberosMountPath', 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosConfigure().'); - } - if (requestParameters['kerberosConfigureRequest'] == null) { - throw new runtime.RequiredError('kerberosConfigureRequest', 'Required parameter "kerberosConfigureRequest" was null or undefined when calling kerberosConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{kerberos_mount_path}/config`.replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KerberosConfigureRequestToJSON(requestParameters['kerberosConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kerberosConfigure(kerberosMountPath, kerberosConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kerberosConfigureRaw({ kerberosMountPath: kerberosMountPath, kerberosConfigureRequest: kerberosConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kerberosConfigureLdapRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError('kerberosMountPath', 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosConfigureLdap().'); - } - if (requestParameters['kerberosConfigureLdapRequest'] == null) { - throw new runtime.RequiredError('kerberosConfigureLdapRequest', 'Required parameter "kerberosConfigureLdapRequest" was null or undefined when calling kerberosConfigureLdap().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{kerberos_mount_path}/config/ldap`.replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KerberosConfigureLdapRequestToJSON(requestParameters['kerberosConfigureLdapRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kerberosConfigureLdap(kerberosMountPath, kerberosConfigureLdapRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kerberosConfigureLdapRaw({ kerberosMountPath: kerberosMountPath, kerberosConfigureLdapRequest: kerberosConfigureLdapRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kerberosDeleteGroupRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling kerberosDeleteGroup().'); - } - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError('kerberosMountPath', 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosDeleteGroup().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{kerberos_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kerberosDeleteGroup(name, kerberosMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kerberosDeleteGroupRaw({ name: name, kerberosMountPath: kerberosMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kerberosListGroupsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError('kerberosMountPath', 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosListGroups().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling kerberosListGroups().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{kerberos_mount_path}/groups/`.replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - kerberosListGroups(kerberosMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kerberosListGroupsRaw({ kerberosMountPath: kerberosMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kerberosLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError('kerberosMountPath', 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosLogin().'); - } - if (requestParameters['kerberosLoginRequest'] == null) { - throw new runtime.RequiredError('kerberosLoginRequest', 'Required parameter "kerberosLoginRequest" was null or undefined when calling kerberosLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{kerberos_mount_path}/login`.replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KerberosLoginRequestToJSON(requestParameters['kerberosLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kerberosLogin(kerberosMountPath, kerberosLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kerberosLoginRaw({ kerberosMountPath: kerberosMountPath, kerberosLoginRequest: kerberosLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kerberosLogin2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError('kerberosMountPath', 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosLogin2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{kerberos_mount_path}/login`.replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kerberosLogin2(kerberosMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kerberosLogin2Raw({ kerberosMountPath: kerberosMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kerberosReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError('kerberosMountPath', 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{kerberos_mount_path}/config`.replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kerberosReadConfiguration(kerberosMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kerberosReadConfigurationRaw({ kerberosMountPath: kerberosMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kerberosReadGroupRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling kerberosReadGroup().'); - } - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError('kerberosMountPath', 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosReadGroup().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{kerberos_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kerberosReadGroup(name, kerberosMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kerberosReadGroupRaw({ name: name, kerberosMountPath: kerberosMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kerberosReadLdapConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError('kerberosMountPath', 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosReadLdapConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{kerberos_mount_path}/config/ldap`.replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kerberosReadLdapConfiguration(kerberosMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kerberosReadLdapConfigurationRaw({ kerberosMountPath: kerberosMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kerberosWriteGroupRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling kerberosWriteGroup().'); - } - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError('kerberosMountPath', 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosWriteGroup().'); - } - if (requestParameters['kerberosWriteGroupRequest'] == null) { - throw new runtime.RequiredError('kerberosWriteGroupRequest', 'Required parameter "kerberosWriteGroupRequest" was null or undefined when calling kerberosWriteGroup().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{kerberos_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KerberosWriteGroupRequestToJSON(requestParameters['kerberosWriteGroupRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kerberosWriteGroup(name, kerberosMountPath, kerberosWriteGroupRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kerberosWriteGroupRaw({ name: name, kerberosMountPath: kerberosMountPath, kerberosWriteGroupRequest: kerberosWriteGroupRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kubernetesConfigureAuthRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesConfigureAuth().'); - } - if (requestParameters['kubernetesConfigureAuthRequest'] == null) { - throw new runtime.RequiredError('kubernetesConfigureAuthRequest', 'Required parameter "kubernetesConfigureAuthRequest" was null or undefined when calling kubernetesConfigureAuth().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{kubernetes_mount_path}/config`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KubernetesConfigureAuthRequestToJSON(requestParameters['kubernetesConfigureAuthRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kubernetesConfigureAuth(kubernetesMountPath, kubernetesConfigureAuthRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesConfigureAuthRaw({ kubernetesMountPath: kubernetesMountPath, kubernetesConfigureAuthRequest: kubernetesConfigureAuthRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Register an role with the backend. - */ - kubernetesDeleteAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling kubernetesDeleteAuthRole().'); - } - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesDeleteAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{kubernetes_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Register an role with the backend. - */ - kubernetesDeleteAuthRole(name, kubernetesMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesDeleteAuthRoleRaw({ name: name, kubernetesMountPath: kubernetesMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Lists all the roles registered with the backend. - */ - kubernetesListAuthRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesListAuthRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling kubernetesListAuthRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{kubernetes_mount_path}/role/`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Lists all the roles registered with the backend. - */ - kubernetesListAuthRoles(kubernetesMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesListAuthRolesRaw({ kubernetesMountPath: kubernetesMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Authenticates Kubernetes service accounts with Vault. - */ - kubernetesLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesLogin().'); - } - if (requestParameters['kubernetesLoginRequest'] == null) { - throw new runtime.RequiredError('kubernetesLoginRequest', 'Required parameter "kubernetesLoginRequest" was null or undefined when calling kubernetesLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{kubernetes_mount_path}/login`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KubernetesLoginRequestToJSON(requestParameters['kubernetesLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Authenticates Kubernetes service accounts with Vault. - */ - kubernetesLogin(kubernetesMountPath, kubernetesLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesLoginRaw({ kubernetesMountPath: kubernetesMountPath, kubernetesLoginRequest: kubernetesLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kubernetesReadAuthConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesReadAuthConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{kubernetes_mount_path}/config`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kubernetesReadAuthConfiguration(kubernetesMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesReadAuthConfigurationRaw({ kubernetesMountPath: kubernetesMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Register an role with the backend. - */ - kubernetesReadAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling kubernetesReadAuthRole().'); - } - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesReadAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{kubernetes_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Register an role with the backend. - */ - kubernetesReadAuthRole(name, kubernetesMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesReadAuthRoleRaw({ name: name, kubernetesMountPath: kubernetesMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Register an role with the backend. - */ - kubernetesWriteAuthRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling kubernetesWriteAuthRole().'); - } - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesWriteAuthRole().'); - } - if (requestParameters['kubernetesWriteAuthRoleRequest'] == null) { - throw new runtime.RequiredError('kubernetesWriteAuthRoleRequest', 'Required parameter "kubernetesWriteAuthRoleRequest" was null or undefined when calling kubernetesWriteAuthRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{kubernetes_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KubernetesWriteAuthRoleRequestToJSON(requestParameters['kubernetesWriteAuthRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Register an role with the backend. - */ - kubernetesWriteAuthRole(name, kubernetesMountPath, kubernetesWriteAuthRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesWriteAuthRoleRaw({ name: name, kubernetesMountPath: kubernetesMountPath, kubernetesWriteAuthRoleRequest: kubernetesWriteAuthRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapConfigureAuthRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapConfigureAuth().'); - } - if (requestParameters['ldapConfigureAuthRequest'] == null) { - throw new runtime.RequiredError('ldapConfigureAuthRequest', 'Required parameter "ldapConfigureAuthRequest" was null or undefined when calling ldapConfigureAuth().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/config`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapConfigureAuthRequestToJSON(requestParameters['ldapConfigureAuthRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapConfigureAuth(ldapMountPath, ldapConfigureAuthRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapConfigureAuthRaw({ ldapMountPath: ldapMountPath, ldapConfigureAuthRequest: ldapConfigureAuthRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapDeleteGroupRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapDeleteGroup().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapDeleteGroup().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapDeleteGroup(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapDeleteGroupRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - ldapDeleteUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapDeleteUser().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapDeleteUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - ldapDeleteUser(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapDeleteUserRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapListGroupsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapListGroups().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ldapListGroups().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/groups/`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapListGroups(ldapMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapListGroupsRaw({ ldapMountPath: ldapMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - ldapListUsersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapListUsers().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ldapListUsers().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/users/`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Manage users allowed to authenticate. - */ - ldapListUsers(ldapMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapListUsersRaw({ ldapMountPath: ldapMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Log in with a username and password. - */ - ldapLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError('username', 'Required parameter "username" was null or undefined when calling ldapLogin().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapLogin().'); - } - if (requestParameters['ldapLoginRequest'] == null) { - throw new runtime.RequiredError('ldapLoginRequest', 'Required parameter "ldapLoginRequest" was null or undefined when calling ldapLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/login/{username}`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapLoginRequestToJSON(requestParameters['ldapLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Log in with a username and password. - */ - ldapLogin(username, ldapMountPath, ldapLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapLoginRaw({ username: username, ldapMountPath: ldapMountPath, ldapLoginRequest: ldapLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapReadAuthConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapReadAuthConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/config`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapReadAuthConfiguration(ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapReadAuthConfigurationRaw({ ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapReadGroupRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapReadGroup().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapReadGroup().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapReadGroup(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapReadGroupRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - ldapReadUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapReadUser().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapReadUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - ldapReadUser(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapReadUserRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapRotateRootCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapRotateRootCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/config/rotate-root`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapRotateRootCredentials(ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapRotateRootCredentialsRaw({ ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapWriteGroupRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapWriteGroup().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapWriteGroup().'); - } - if (requestParameters['ldapWriteGroupRequest'] == null) { - throw new runtime.RequiredError('ldapWriteGroupRequest', 'Required parameter "ldapWriteGroupRequest" was null or undefined when calling ldapWriteGroup().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapWriteGroupRequestToJSON(requestParameters['ldapWriteGroupRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - ldapWriteGroup(name, ldapMountPath, ldapWriteGroupRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapWriteGroupRaw({ name: name, ldapMountPath: ldapMountPath, ldapWriteGroupRequest: ldapWriteGroupRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - ldapWriteUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapWriteUser().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapWriteUser().'); - } - if (requestParameters['ldapWriteUserRequest'] == null) { - throw new runtime.RequiredError('ldapWriteUserRequest', 'Required parameter "ldapWriteUserRequest" was null or undefined when calling ldapWriteUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{ldap_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapWriteUserRequestToJSON(requestParameters['ldapWriteUserRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - ldapWriteUser(name, ldapMountPath, ldapWriteUserRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapWriteUserRaw({ name: name, ldapMountPath: ldapMountPath, ldapWriteUserRequest: ldapWriteUserRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ociConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError('ociMountPath', 'Required parameter "ociMountPath" was null or undefined when calling ociConfigure().'); - } - if (requestParameters['ociConfigureRequest'] == null) { - throw new runtime.RequiredError('ociConfigureRequest', 'Required parameter "ociConfigureRequest" was null or undefined when calling ociConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{oci_mount_path}/config`.replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OciConfigureRequestToJSON(requestParameters['ociConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ociConfigure(ociMountPath, ociConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ociConfigureRaw({ ociMountPath: ociMountPath, ociConfigureRequest: ociConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ociDeleteConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError('ociMountPath', 'Required parameter "ociMountPath" was null or undefined when calling ociDeleteConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{oci_mount_path}/config`.replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ociDeleteConfiguration(ociMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ociDeleteConfigurationRaw({ ociMountPath: ociMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Create a role and associate policies to it. - */ - ociDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling ociDeleteRole().'); - } - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError('ociMountPath', 'Required parameter "ociMountPath" was null or undefined when calling ociDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{oci_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a role and associate policies to it. - */ - ociDeleteRole(role, ociMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ociDeleteRoleRaw({ role: role, ociMountPath: ociMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Lists all the roles that are registered with Vault. - */ - ociListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError('ociMountPath', 'Required parameter "ociMountPath" was null or undefined when calling ociListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ociListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{oci_mount_path}/role/`.replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Lists all the roles that are registered with Vault. - */ - ociListRoles(ociMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ociListRolesRaw({ ociMountPath: ociMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Authenticates to Vault using OCI credentials - */ - ociLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling ociLogin().'); - } - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError('ociMountPath', 'Required parameter "ociMountPath" was null or undefined when calling ociLogin().'); - } - if (requestParameters['ociLoginRequest'] == null) { - throw new runtime.RequiredError('ociLoginRequest', 'Required parameter "ociLoginRequest" was null or undefined when calling ociLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{oci_mount_path}/login/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OciLoginRequestToJSON(requestParameters['ociLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Authenticates to Vault using OCI credentials - */ - ociLogin(role, ociMountPath, ociLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ociLoginRaw({ role: role, ociMountPath: ociMountPath, ociLoginRequest: ociLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ociReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError('ociMountPath', 'Required parameter "ociMountPath" was null or undefined when calling ociReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{oci_mount_path}/config`.replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ociReadConfiguration(ociMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ociReadConfigurationRaw({ ociMountPath: ociMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Create a role and associate policies to it. - */ - ociReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling ociReadRole().'); - } - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError('ociMountPath', 'Required parameter "ociMountPath" was null or undefined when calling ociReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{oci_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a role and associate policies to it. - */ - ociReadRole(role, ociMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ociReadRoleRaw({ role: role, ociMountPath: ociMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Create a role and associate policies to it. - */ - ociWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling ociWriteRole().'); - } - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError('ociMountPath', 'Required parameter "ociMountPath" was null or undefined when calling ociWriteRole().'); - } - if (requestParameters['ociWriteRoleRequest'] == null) { - throw new runtime.RequiredError('ociWriteRoleRequest', 'Required parameter "ociWriteRoleRequest" was null or undefined when calling ociWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{oci_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OciWriteRoleRequestToJSON(requestParameters['ociWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a role and associate policies to it. - */ - ociWriteRole(role, ociMountPath, ociWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ociWriteRoleRaw({ role: role, ociMountPath: ociMountPath, ociWriteRoleRequest: ociWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oktaConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaConfigure().'); - } - if (requestParameters['oktaConfigureRequest'] == null) { - throw new runtime.RequiredError('oktaConfigureRequest', 'Required parameter "oktaConfigureRequest" was null or undefined when calling oktaConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/config`.replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OktaConfigureRequestToJSON(requestParameters['oktaConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oktaConfigure(oktaMountPath, oktaConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaConfigureRaw({ oktaMountPath: oktaMountPath, oktaConfigureRequest: oktaConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - oktaDeleteGroupRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oktaDeleteGroup().'); - } - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaDeleteGroup().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - oktaDeleteGroup(name, oktaMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaDeleteGroupRaw({ name: name, oktaMountPath: oktaMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaDeleteUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oktaDeleteUser().'); - } - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaDeleteUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaDeleteUser(name, oktaMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaDeleteUserRaw({ name: name, oktaMountPath: oktaMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - oktaListGroupsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaListGroups().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling oktaListGroups().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/groups/`.replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Manage users allowed to authenticate. - */ - oktaListGroups(oktaMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaListGroupsRaw({ oktaMountPath: oktaMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaListUsersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaListUsers().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling oktaListUsers().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/users/`.replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaListUsers(oktaMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaListUsersRaw({ oktaMountPath: oktaMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Log in with a username and password. - */ - oktaLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError('username', 'Required parameter "username" was null or undefined when calling oktaLogin().'); - } - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaLogin().'); - } - if (requestParameters['oktaLoginRequest'] == null) { - throw new runtime.RequiredError('oktaLoginRequest', 'Required parameter "oktaLoginRequest" was null or undefined when calling oktaLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/login/{username}`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OktaLoginRequestToJSON(requestParameters['oktaLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Log in with a username and password. - */ - oktaLogin(username, oktaMountPath, oktaLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaLoginRaw({ username: username, oktaMountPath: oktaMountPath, oktaLoginRequest: oktaLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oktaReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/config`.replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oktaReadConfiguration(oktaMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaReadConfigurationRaw({ oktaMountPath: oktaMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - oktaReadGroupRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oktaReadGroup().'); - } - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaReadGroup().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - oktaReadGroup(name, oktaMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaReadGroupRaw({ name: name, oktaMountPath: oktaMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaReadUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oktaReadUser().'); - } - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaReadUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaReadUser(name, oktaMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaReadUserRaw({ name: name, oktaMountPath: oktaMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oktaVerifyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['nonce'] == null) { - throw new runtime.RequiredError('nonce', 'Required parameter "nonce" was null or undefined when calling oktaVerify().'); - } - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaVerify().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/verify/{nonce}`.replace(`{${"nonce"}}`, encodeURIComponent(String(requestParameters['nonce']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oktaVerify(nonce, oktaMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaVerifyRaw({ nonce: nonce, oktaMountPath: oktaMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - oktaWriteGroupRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oktaWriteGroup().'); - } - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaWriteGroup().'); - } - if (requestParameters['oktaWriteGroupRequest'] == null) { - throw new runtime.RequiredError('oktaWriteGroupRequest', 'Required parameter "oktaWriteGroupRequest" was null or undefined when calling oktaWriteGroup().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OktaWriteGroupRequestToJSON(requestParameters['oktaWriteGroupRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - oktaWriteGroup(name, oktaMountPath, oktaWriteGroupRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaWriteGroupRaw({ name: name, oktaMountPath: oktaMountPath, oktaWriteGroupRequest: oktaWriteGroupRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaWriteUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oktaWriteUser().'); - } - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError('oktaMountPath', 'Required parameter "oktaMountPath" was null or undefined when calling oktaWriteUser().'); - } - if (requestParameters['oktaWriteUserRequest'] == null) { - throw new runtime.RequiredError('oktaWriteUserRequest', 'Required parameter "oktaWriteUserRequest" was null or undefined when calling oktaWriteUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{okta_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OktaWriteUserRequestToJSON(requestParameters['oktaWriteUserRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage additional groups for users allowed to authenticate. - */ - oktaWriteUser(name, oktaMountPath, oktaWriteUserRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oktaWriteUserRaw({ name: name, oktaMountPath: oktaMountPath, oktaWriteUserRequest: oktaWriteUserRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - radiusConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError('radiusMountPath', 'Required parameter "radiusMountPath" was null or undefined when calling radiusConfigure().'); - } - if (requestParameters['radiusConfigureRequest'] == null) { - throw new runtime.RequiredError('radiusConfigureRequest', 'Required parameter "radiusConfigureRequest" was null or undefined when calling radiusConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{radius_mount_path}/config`.replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RadiusConfigureRequestToJSON(requestParameters['radiusConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - radiusConfigure(radiusMountPath, radiusConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.radiusConfigureRaw({ radiusMountPath: radiusMountPath, radiusConfigureRequest: radiusConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - radiusDeleteUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling radiusDeleteUser().'); - } - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError('radiusMountPath', 'Required parameter "radiusMountPath" was null or undefined when calling radiusDeleteUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{radius_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - radiusDeleteUser(name, radiusMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.radiusDeleteUserRaw({ name: name, radiusMountPath: radiusMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - radiusListUsersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError('radiusMountPath', 'Required parameter "radiusMountPath" was null or undefined when calling radiusListUsers().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling radiusListUsers().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{radius_mount_path}/users/`.replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Manage users allowed to authenticate. - */ - radiusListUsers(radiusMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.radiusListUsersRaw({ radiusMountPath: radiusMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Log in with a username and password. - */ - radiusLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError('radiusMountPath', 'Required parameter "radiusMountPath" was null or undefined when calling radiusLogin().'); - } - if (requestParameters['radiusLoginRequest'] == null) { - throw new runtime.RequiredError('radiusLoginRequest', 'Required parameter "radiusLoginRequest" was null or undefined when calling radiusLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{radius_mount_path}/login`.replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RadiusLoginRequestToJSON(requestParameters['radiusLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Log in with a username and password. - */ - radiusLogin(radiusMountPath, radiusLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.radiusLoginRaw({ radiusMountPath: radiusMountPath, radiusLoginRequest: radiusLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Log in with a username and password. - */ - radiusLoginWithUsernameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['urlusername'] == null) { - throw new runtime.RequiredError('urlusername', 'Required parameter "urlusername" was null or undefined when calling radiusLoginWithUsername().'); - } - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError('radiusMountPath', 'Required parameter "radiusMountPath" was null or undefined when calling radiusLoginWithUsername().'); - } - if (requestParameters['radiusLoginWithUsernameRequest'] == null) { - throw new runtime.RequiredError('radiusLoginWithUsernameRequest', 'Required parameter "radiusLoginWithUsernameRequest" was null or undefined when calling radiusLoginWithUsername().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{radius_mount_path}/login/{urlusername}`.replace(`{${"urlusername"}}`, encodeURIComponent(String(requestParameters['urlusername']))).replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RadiusLoginWithUsernameRequestToJSON(requestParameters['radiusLoginWithUsernameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Log in with a username and password. - */ - radiusLoginWithUsername(urlusername, radiusMountPath, radiusLoginWithUsernameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.radiusLoginWithUsernameRaw({ urlusername: urlusername, radiusMountPath: radiusMountPath, radiusLoginWithUsernameRequest: radiusLoginWithUsernameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - radiusReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError('radiusMountPath', 'Required parameter "radiusMountPath" was null or undefined when calling radiusReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{radius_mount_path}/config`.replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - radiusReadConfiguration(radiusMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.radiusReadConfigurationRaw({ radiusMountPath: radiusMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - radiusReadUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling radiusReadUser().'); - } - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError('radiusMountPath', 'Required parameter "radiusMountPath" was null or undefined when calling radiusReadUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{radius_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - radiusReadUser(name, radiusMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.radiusReadUserRaw({ name: name, radiusMountPath: radiusMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - radiusWriteUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling radiusWriteUser().'); - } - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError('radiusMountPath', 'Required parameter "radiusMountPath" was null or undefined when calling radiusWriteUser().'); - } - if (requestParameters['radiusWriteUserRequest'] == null) { - throw new runtime.RequiredError('radiusWriteUserRequest', 'Required parameter "radiusWriteUserRequest" was null or undefined when calling radiusWriteUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{radius_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RadiusWriteUserRequestToJSON(requestParameters['radiusWriteUserRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - radiusWriteUser(name, radiusMountPath, radiusWriteUserRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.radiusWriteUserRaw({ name: name, radiusMountPath: radiusMountPath, radiusWriteUserRequest: radiusWriteUserRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete a role. - */ - samlDeleteRoleNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling samlDeleteRoleName().'); - } - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError('samlMountPath', 'Required parameter "samlMountPath" was null or undefined when calling samlDeleteRoleName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{saml_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete a role. - */ - samlDeleteRoleName(name, samlMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.samlDeleteRoleNameRaw({ name: name, samlMountPath: samlMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * List all roles. - */ - samlListRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError('samlMountPath', 'Required parameter "samlMountPath" was null or undefined when calling samlListRole().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling samlListRole().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{saml_mount_path}/role/`.replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List all roles. - */ - samlListRole(samlMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.samlListRoleRaw({ samlMountPath: samlMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the configuration of the auth method. - */ - samlReadConfigRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError('samlMountPath', 'Required parameter "samlMountPath" was null or undefined when calling samlReadConfig().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{saml_mount_path}/config`.replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the configuration of the auth method. - */ - samlReadConfig(samlMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.samlReadConfigRaw({ samlMountPath: samlMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read a role\'s configuration. - */ - samlReadRoleNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling samlReadRoleName().'); - } - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError('samlMountPath', 'Required parameter "samlMountPath" was null or undefined when calling samlReadRoleName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{saml_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read a role\'s configuration. - */ - samlReadRoleName(name, samlMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.samlReadRoleNameRaw({ name: name, samlMountPath: samlMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Provides the Assertion Consumer Service to handle the Identity Provider binding. - */ - samlWriteCallbackRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError('samlMountPath', 'Required parameter "samlMountPath" was null or undefined when calling samlWriteCallback().'); - } - if (requestParameters['samlWriteCallbackRequest'] == null) { - throw new runtime.RequiredError('samlWriteCallbackRequest', 'Required parameter "samlWriteCallbackRequest" was null or undefined when calling samlWriteCallback().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{saml_mount_path}/callback`.replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SamlWriteCallbackRequestToJSON(requestParameters['samlWriteCallbackRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Provides the Assertion Consumer Service to handle the Identity Provider binding. - */ - samlWriteCallback(samlMountPath, samlWriteCallbackRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.samlWriteCallbackRaw({ samlMountPath: samlMountPath, samlWriteCallbackRequest: samlWriteCallbackRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Update the configuration of the auth method. - */ - samlWriteConfigRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError('samlMountPath', 'Required parameter "samlMountPath" was null or undefined when calling samlWriteConfig().'); - } - if (requestParameters['samlWriteConfigRequest'] == null) { - throw new runtime.RequiredError('samlWriteConfigRequest', 'Required parameter "samlWriteConfigRequest" was null or undefined when calling samlWriteConfig().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{saml_mount_path}/config`.replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SamlWriteConfigRequestToJSON(requestParameters['samlWriteConfigRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update the configuration of the auth method. - */ - samlWriteConfig(samlMountPath, samlWriteConfigRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.samlWriteConfigRaw({ samlMountPath: samlMountPath, samlWriteConfigRequest: samlWriteConfigRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Update a role\'s configuration. - */ - samlWriteRoleNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling samlWriteRoleName().'); - } - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError('samlMountPath', 'Required parameter "samlMountPath" was null or undefined when calling samlWriteRoleName().'); - } - if (requestParameters['samlWriteRoleNameRequest'] == null) { - throw new runtime.RequiredError('samlWriteRoleNameRequest', 'Required parameter "samlWriteRoleNameRequest" was null or undefined when calling samlWriteRoleName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{saml_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SamlWriteRoleNameRequestToJSON(requestParameters['samlWriteRoleNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update a role\'s configuration. - */ - samlWriteRoleName(name, samlMountPath, samlWriteRoleNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.samlWriteRoleNameRaw({ name: name, samlMountPath: samlMountPath, samlWriteRoleNameRequest: samlWriteRoleNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Obtain an SSO Service URL to start a SAML authentication flow. - */ - samlWriteSsoServiceUrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError('samlMountPath', 'Required parameter "samlMountPath" was null or undefined when calling samlWriteSsoServiceUrl().'); - } - if (requestParameters['samlWriteSsoServiceUrlRequest'] == null) { - throw new runtime.RequiredError('samlWriteSsoServiceUrlRequest', 'Required parameter "samlWriteSsoServiceUrlRequest" was null or undefined when calling samlWriteSsoServiceUrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{saml_mount_path}/sso_service_url`.replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SamlWriteSsoServiceUrlRequestToJSON(requestParameters['samlWriteSsoServiceUrlRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Obtain an SSO Service URL to start a SAML authentication flow. - */ - samlWriteSsoServiceUrl(samlMountPath, samlWriteSsoServiceUrlRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.samlWriteSsoServiceUrlRaw({ samlMountPath: samlMountPath, samlWriteSsoServiceUrlRequest: samlWriteSsoServiceUrlRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Obtain a Vault token to complete the authentication flow. - */ - samlWriteTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError('samlMountPath', 'Required parameter "samlMountPath" was null or undefined when calling samlWriteToken().'); - } - if (requestParameters['samlWriteTokenRequest'] == null) { - throw new runtime.RequiredError('samlWriteTokenRequest', 'Required parameter "samlWriteTokenRequest" was null or undefined when calling samlWriteToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{saml_mount_path}/token`.replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SamlWriteTokenRequestToJSON(requestParameters['samlWriteTokenRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Obtain a Vault token to complete the authentication flow. - */ - samlWriteToken(samlMountPath, samlWriteTokenRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.samlWriteTokenRaw({ samlMountPath: samlMountPath, samlWriteTokenRequest: samlWriteTokenRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - scepDeleteRoleRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling scepDeleteRoleRole().'); - } - if (requestParameters['scepMountPath'] == null) { - throw new runtime.RequiredError('scepMountPath', 'Required parameter "scepMountPath" was null or undefined when calling scepDeleteRoleRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{scep_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scep_mount_path"}}`, encodeURIComponent(String(requestParameters['scepMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - scepDeleteRoleRole(role, scepMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.scepDeleteRoleRoleRaw({ role: role, scepMountPath: scepMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - scepListAuthRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['scepMountPath'] == null) { - throw new runtime.RequiredError('scepMountPath', 'Required parameter "scepMountPath" was null or undefined when calling scepListAuthRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling scepListAuthRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{scep_mount_path}/role/`.replace(`{${"scep_mount_path"}}`, encodeURIComponent(String(requestParameters['scepMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - scepListAuthRoles(scepMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.scepListAuthRolesRaw({ scepMountPath: scepMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - scepLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['scepMountPath'] == null) { - throw new runtime.RequiredError('scepMountPath', 'Required parameter "scepMountPath" was null or undefined when calling scepLogin().'); - } - if (requestParameters['scepLoginRequest'] == null) { - throw new runtime.RequiredError('scepLoginRequest', 'Required parameter "scepLoginRequest" was null or undefined when calling scepLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{scep_mount_path}/login`.replace(`{${"scep_mount_path"}}`, encodeURIComponent(String(requestParameters['scepMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: ScepLoginRequestToJSON(requestParameters['scepLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - scepLogin(scepMountPath, scepLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.scepLoginRaw({ scepMountPath: scepMountPath, scepLoginRequest: scepLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - scepReadRoleRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling scepReadRoleRole().'); - } - if (requestParameters['scepMountPath'] == null) { - throw new runtime.RequiredError('scepMountPath', 'Required parameter "scepMountPath" was null or undefined when calling scepReadRoleRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{scep_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scep_mount_path"}}`, encodeURIComponent(String(requestParameters['scepMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - scepReadRoleRole(role, scepMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.scepReadRoleRoleRaw({ role: role, scepMountPath: scepMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - scepWriteRoleRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling scepWriteRoleRole().'); - } - if (requestParameters['scepMountPath'] == null) { - throw new runtime.RequiredError('scepMountPath', 'Required parameter "scepMountPath" was null or undefined when calling scepWriteRoleRole().'); - } - if (requestParameters['scepWriteRoleRoleRequest'] == null) { - throw new runtime.RequiredError('scepWriteRoleRoleRequest', 'Required parameter "scepWriteRoleRoleRequest" was null or undefined when calling scepWriteRoleRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{scep_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scep_mount_path"}}`, encodeURIComponent(String(requestParameters['scepMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: ScepWriteRoleRoleRequestToJSON(requestParameters['scepWriteRoleRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - scepWriteRoleRole(role, scepMountPath, scepWriteRoleRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.scepWriteRoleRoleRaw({ role: role, scepMountPath: scepMountPath, scepWriteRoleRoleRequest: scepWriteRoleRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * The token create path is used to create new tokens. - */ - tokenCreateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tokenCreateRequest'] == null) { - throw new runtime.RequiredError('tokenCreateRequest', 'Required parameter "tokenCreateRequest" was null or undefined when calling tokenCreate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/create`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenCreateRequestToJSON(requestParameters['tokenCreateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * The token create path is used to create new tokens. - */ - tokenCreate(tokenCreateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenCreateRaw({ tokenCreateRequest: tokenCreateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * This token create path is used to create new tokens adhering to the given role. - */ - tokenCreateAgainstRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling tokenCreateAgainstRole().'); - } - if (requestParameters['tokenCreateAgainstRoleRequest'] == null) { - throw new runtime.RequiredError('tokenCreateAgainstRoleRequest', 'Required parameter "tokenCreateAgainstRoleRequest" was null or undefined when calling tokenCreateAgainstRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/create/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenCreateAgainstRoleRequestToJSON(requestParameters['tokenCreateAgainstRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This token create path is used to create new tokens adhering to the given role. - */ - tokenCreateAgainstRole(roleName, tokenCreateAgainstRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenCreateAgainstRoleRaw({ roleName: roleName, tokenCreateAgainstRoleRequest: tokenCreateAgainstRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * The token create path is used to create new orphan tokens. - */ - tokenCreateOrphanRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tokenCreateOrphanRequest'] == null) { - throw new runtime.RequiredError('tokenCreateOrphanRequest', 'Required parameter "tokenCreateOrphanRequest" was null or undefined when calling tokenCreateOrphan().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/create-orphan`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenCreateOrphanRequestToJSON(requestParameters['tokenCreateOrphanRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * The token create path is used to create new orphan tokens. - */ - tokenCreateOrphan(tokenCreateOrphanRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenCreateOrphanRaw({ tokenCreateOrphanRequest: tokenCreateOrphanRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - tokenDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling tokenDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/token/roles/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - tokenDeleteRole(roleName, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenDeleteRoleRaw({ roleName: roleName }, initOverrides); - return yield response.value(); - }); - } - /** - * List token accessors, which can then be be used to iterate and discover their properties or revoke them. Because this can be used to cause a denial of service, this endpoint requires \'sudo\' capability in addition to \'list\'. - */ - tokenListAccessorsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling tokenListAccessors().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/token/accessors/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List token accessors, which can then be be used to iterate and discover their properties or revoke them. Because this can be used to cause a denial of service, this endpoint requires \'sudo\' capability in addition to \'list\'. - */ - tokenListAccessors(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenListAccessorsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint lists configured roles. - */ - tokenListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling tokenListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/token/roles/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * This endpoint lists configured roles. - */ - tokenListRoles(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenListRolesRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - tokenLookUpRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tokenLookUpRequest'] == null) { - throw new runtime.RequiredError('tokenLookUpRequest', 'Required parameter "tokenLookUpRequest" was null or undefined when calling tokenLookUp().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/lookup`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenLookUpRequestToJSON(requestParameters['tokenLookUpRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - tokenLookUp(tokenLookUpRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenLookUpRaw({ tokenLookUpRequest: tokenLookUpRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - tokenLookUp2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - if (requestParameters['token'] != null) { - queryParameters['token'] = requestParameters['token']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/token/lookup`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - tokenLookUp2(token, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenLookUp2Raw({ token: token }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint will lookup a token associated with the given accessor and its properties. Response will not contain the token ID. - */ - tokenLookUpAccessorRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tokenLookUpAccessorRequest'] == null) { - throw new runtime.RequiredError('tokenLookUpAccessorRequest', 'Required parameter "tokenLookUpAccessorRequest" was null or undefined when calling tokenLookUpAccessor().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/lookup-accessor`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenLookUpAccessorRequestToJSON(requestParameters['tokenLookUpAccessorRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint will lookup a token associated with the given accessor and its properties. Response will not contain the token ID. - */ - tokenLookUpAccessor(tokenLookUpAccessorRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenLookUpAccessorRaw({ tokenLookUpAccessorRequest: tokenLookUpAccessorRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - tokenLookUpSelfRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/token/lookup-self`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - tokenLookUpSelf(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenLookUpSelfRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - tokenLookUpSelf2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tokenLookUpSelf2Request'] == null) { - throw new runtime.RequiredError('tokenLookUpSelf2Request', 'Required parameter "tokenLookUpSelf2Request" was null or undefined when calling tokenLookUpSelf2().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/lookup-self`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenLookUpSelf2RequestToJSON(requestParameters['tokenLookUpSelf2Request']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - tokenLookUpSelf2(tokenLookUpSelf2Request, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenLookUpSelf2Raw({ tokenLookUpSelf2Request: tokenLookUpSelf2Request }, initOverrides); - return yield response.value(); - }); - } - /** - */ - tokenReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling tokenReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/token/roles/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - tokenReadRole(roleName, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenReadRoleRaw({ roleName: roleName }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint will renew the given token and prevent expiration. - */ - tokenRenewRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tokenRenewRequest'] == null) { - throw new runtime.RequiredError('tokenRenewRequest', 'Required parameter "tokenRenewRequest" was null or undefined when calling tokenRenew().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/renew`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenRenewRequestToJSON(requestParameters['tokenRenewRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint will renew the given token and prevent expiration. - */ - tokenRenew(tokenRenewRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenRenewRaw({ tokenRenewRequest: tokenRenewRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint will renew a token associated with the given accessor and its properties. Response will not contain the token ID. - */ - tokenRenewAccessorRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tokenRenewAccessorRequest'] == null) { - throw new runtime.RequiredError('tokenRenewAccessorRequest', 'Required parameter "tokenRenewAccessorRequest" was null or undefined when calling tokenRenewAccessor().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/renew-accessor`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenRenewAccessorRequestToJSON(requestParameters['tokenRenewAccessorRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint will renew a token associated with the given accessor and its properties. Response will not contain the token ID. - */ - tokenRenewAccessor(tokenRenewAccessorRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenRenewAccessorRaw({ tokenRenewAccessorRequest: tokenRenewAccessorRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint will renew the token used to call it and prevent expiration. - */ - tokenRenewSelfRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tokenRenewSelfRequest'] == null) { - throw new runtime.RequiredError('tokenRenewSelfRequest', 'Required parameter "tokenRenewSelfRequest" was null or undefined when calling tokenRenewSelf().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/renew-self`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenRenewSelfRequestToJSON(requestParameters['tokenRenewSelfRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint will renew the token used to call it and prevent expiration. - */ - tokenRenewSelf(tokenRenewSelfRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenRenewSelfRaw({ tokenRenewSelfRequest: tokenRenewSelfRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint will delete the given token and all of its child tokens. - */ - tokenRevokeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tokenRevokeRequest'] == null) { - throw new runtime.RequiredError('tokenRevokeRequest', 'Required parameter "tokenRevokeRequest" was null or undefined when calling tokenRevoke().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/revoke`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenRevokeRequestToJSON(requestParameters['tokenRevokeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint will delete the given token and all of its child tokens. - */ - tokenRevoke(tokenRevokeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenRevokeRaw({ tokenRevokeRequest: tokenRevokeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint will delete the token associated with the accessor and all of its child tokens. - */ - tokenRevokeAccessorRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tokenRevokeAccessorRequest'] == null) { - throw new runtime.RequiredError('tokenRevokeAccessorRequest', 'Required parameter "tokenRevokeAccessorRequest" was null or undefined when calling tokenRevokeAccessor().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/revoke-accessor`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenRevokeAccessorRequestToJSON(requestParameters['tokenRevokeAccessorRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint will delete the token associated with the accessor and all of its child tokens. - */ - tokenRevokeAccessor(tokenRevokeAccessorRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenRevokeAccessorRaw({ tokenRevokeAccessorRequest: tokenRevokeAccessorRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint will delete the token and orphan its child tokens. - */ - tokenRevokeOrphanRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tokenRevokeOrphanRequest'] == null) { - throw new runtime.RequiredError('tokenRevokeOrphanRequest', 'Required parameter "tokenRevokeOrphanRequest" was null or undefined when calling tokenRevokeOrphan().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/revoke-orphan`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenRevokeOrphanRequestToJSON(requestParameters['tokenRevokeOrphanRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint will delete the token and orphan its child tokens. - */ - tokenRevokeOrphan(tokenRevokeOrphanRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenRevokeOrphanRaw({ tokenRevokeOrphanRequest: tokenRevokeOrphanRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint will delete the token used to call it and all of its child tokens. - */ - tokenRevokeSelfRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/token/revoke-self`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint will delete the token used to call it and all of its child tokens. - */ - tokenRevokeSelf(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenRevokeSelfRaw(initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint performs cleanup tasks that can be run if certain error conditions have occurred. - */ - tokenTidyRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/token/tidy`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint performs cleanup tasks that can be run if certain error conditions have occurred. - */ - tokenTidy(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenTidyRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - tokenWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling tokenWriteRole().'); - } - if (requestParameters['tokenWriteRoleRequest'] == null) { - throw new runtime.RequiredError('tokenWriteRoleRequest', 'Required parameter "tokenWriteRoleRequest" was null or undefined when calling tokenWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/token/roles/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenWriteRoleRequestToJSON(requestParameters['tokenWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - tokenWriteRole(roleName, tokenWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.tokenWriteRoleRaw({ roleName: roleName, tokenWriteRoleRequest: tokenWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - userpassDeleteUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError('username', 'Required parameter "username" was null or undefined when calling userpassDeleteUser().'); - } - if (requestParameters['userpassMountPath'] == null) { - throw new runtime.RequiredError('userpassMountPath', 'Required parameter "userpassMountPath" was null or undefined when calling userpassDeleteUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{userpass_mount_path}/users/{username}`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"userpass_mount_path"}}`, encodeURIComponent(String(requestParameters['userpassMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - userpassDeleteUser(username, userpassMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.userpassDeleteUserRaw({ username: username, userpassMountPath: userpassMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - userpassListUsersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['userpassMountPath'] == null) { - throw new runtime.RequiredError('userpassMountPath', 'Required parameter "userpassMountPath" was null or undefined when calling userpassListUsers().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling userpassListUsers().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{userpass_mount_path}/users/`.replace(`{${"userpass_mount_path"}}`, encodeURIComponent(String(requestParameters['userpassMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Manage users allowed to authenticate. - */ - userpassListUsers(userpassMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.userpassListUsersRaw({ userpassMountPath: userpassMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Log in with a username and password. - */ - userpassLoginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError('username', 'Required parameter "username" was null or undefined when calling userpassLogin().'); - } - if (requestParameters['userpassMountPath'] == null) { - throw new runtime.RequiredError('userpassMountPath', 'Required parameter "userpassMountPath" was null or undefined when calling userpassLogin().'); - } - if (requestParameters['userpassLoginRequest'] == null) { - throw new runtime.RequiredError('userpassLoginRequest', 'Required parameter "userpassLoginRequest" was null or undefined when calling userpassLogin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{userpass_mount_path}/login/{username}`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"userpass_mount_path"}}`, encodeURIComponent(String(requestParameters['userpassMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: UserpassLoginRequestToJSON(requestParameters['userpassLoginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Log in with a username and password. - */ - userpassLogin(username, userpassMountPath, userpassLoginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.userpassLoginRaw({ username: username, userpassMountPath: userpassMountPath, userpassLoginRequest: userpassLoginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - userpassReadUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError('username', 'Required parameter "username" was null or undefined when calling userpassReadUser().'); - } - if (requestParameters['userpassMountPath'] == null) { - throw new runtime.RequiredError('userpassMountPath', 'Required parameter "userpassMountPath" was null or undefined when calling userpassReadUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/auth/{userpass_mount_path}/users/{username}`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"userpass_mount_path"}}`, encodeURIComponent(String(requestParameters['userpassMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - userpassReadUser(username, userpassMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.userpassReadUserRaw({ username: username, userpassMountPath: userpassMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Reset user\'s password. - */ - userpassResetPasswordRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError('username', 'Required parameter "username" was null or undefined when calling userpassResetPassword().'); - } - if (requestParameters['userpassMountPath'] == null) { - throw new runtime.RequiredError('userpassMountPath', 'Required parameter "userpassMountPath" was null or undefined when calling userpassResetPassword().'); - } - if (requestParameters['userpassResetPasswordRequest'] == null) { - throw new runtime.RequiredError('userpassResetPasswordRequest', 'Required parameter "userpassResetPasswordRequest" was null or undefined when calling userpassResetPassword().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{userpass_mount_path}/users/{username}/password`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"userpass_mount_path"}}`, encodeURIComponent(String(requestParameters['userpassMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: UserpassResetPasswordRequestToJSON(requestParameters['userpassResetPasswordRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Reset user\'s password. - */ - userpassResetPassword(username, userpassMountPath, userpassResetPasswordRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.userpassResetPasswordRaw({ username: username, userpassMountPath: userpassMountPath, userpassResetPasswordRequest: userpassResetPasswordRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Update the policies associated with the username. - */ - userpassUpdatePoliciesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError('username', 'Required parameter "username" was null or undefined when calling userpassUpdatePolicies().'); - } - if (requestParameters['userpassMountPath'] == null) { - throw new runtime.RequiredError('userpassMountPath', 'Required parameter "userpassMountPath" was null or undefined when calling userpassUpdatePolicies().'); - } - if (requestParameters['userpassUpdatePoliciesRequest'] == null) { - throw new runtime.RequiredError('userpassUpdatePoliciesRequest', 'Required parameter "userpassUpdatePoliciesRequest" was null or undefined when calling userpassUpdatePolicies().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{userpass_mount_path}/users/{username}/policies`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"userpass_mount_path"}}`, encodeURIComponent(String(requestParameters['userpassMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: UserpassUpdatePoliciesRequestToJSON(requestParameters['userpassUpdatePoliciesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update the policies associated with the username. - */ - userpassUpdatePolicies(username, userpassMountPath, userpassUpdatePoliciesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.userpassUpdatePoliciesRaw({ username: username, userpassMountPath: userpassMountPath, userpassUpdatePoliciesRequest: userpassUpdatePoliciesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage users allowed to authenticate. - */ - userpassWriteUserRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError('username', 'Required parameter "username" was null or undefined when calling userpassWriteUser().'); - } - if (requestParameters['userpassMountPath'] == null) { - throw new runtime.RequiredError('userpassMountPath', 'Required parameter "userpassMountPath" was null or undefined when calling userpassWriteUser().'); - } - if (requestParameters['userpassWriteUserRequest'] == null) { - throw new runtime.RequiredError('userpassWriteUserRequest', 'Required parameter "userpassWriteUserRequest" was null or undefined when calling userpassWriteUser().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/auth/{userpass_mount_path}/users/{username}`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"userpass_mount_path"}}`, encodeURIComponent(String(requestParameters['userpassMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: UserpassWriteUserRequestToJSON(requestParameters['userpassWriteUserRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage users allowed to authenticate. - */ - userpassWriteUser(username, userpassMountPath, userpassWriteUserRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.userpassWriteUserRaw({ username: username, userpassMountPath: userpassMountPath, userpassWriteUserRequest: userpassWriteUserRequest }, initOverrides); - return yield response.value(); - }); - } -} -/** - * @export - * @enum {string} - */ -export var AliCloudListAuthRolesListEnum; -(function (AliCloudListAuthRolesListEnum) { - AliCloudListAuthRolesListEnum["TRUE"] = "true"; -})(AliCloudListAuthRolesListEnum || (AliCloudListAuthRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var AliCloudListAuthRoles2ListEnum; -(function (AliCloudListAuthRoles2ListEnum) { - AliCloudListAuthRoles2ListEnum["TRUE"] = "true"; -})(AliCloudListAuthRoles2ListEnum || (AliCloudListAuthRoles2ListEnum = {})); -/** - * @export - * @enum {string} - */ -export var AppRoleListRolesListEnum; -(function (AppRoleListRolesListEnum) { - AppRoleListRolesListEnum["TRUE"] = "true"; -})(AppRoleListRolesListEnum || (AppRoleListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var AppRoleListSecretIdsListEnum; -(function (AppRoleListSecretIdsListEnum) { - AppRoleListSecretIdsListEnum["TRUE"] = "true"; -})(AppRoleListSecretIdsListEnum || (AppRoleListSecretIdsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var AwsListAuthRolesListEnum; -(function (AwsListAuthRolesListEnum) { - AwsListAuthRolesListEnum["TRUE"] = "true"; -})(AwsListAuthRolesListEnum || (AwsListAuthRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var AwsListAuthRoles2ListEnum; -(function (AwsListAuthRoles2ListEnum) { - AwsListAuthRoles2ListEnum["TRUE"] = "true"; -})(AwsListAuthRoles2ListEnum || (AwsListAuthRoles2ListEnum = {})); -/** - * @export - * @enum {string} - */ -export var AwsListCertificateConfigurationsListEnum; -(function (AwsListCertificateConfigurationsListEnum) { - AwsListCertificateConfigurationsListEnum["TRUE"] = "true"; -})(AwsListCertificateConfigurationsListEnum || (AwsListCertificateConfigurationsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var AwsListIdentityAccessListListEnum; -(function (AwsListIdentityAccessListListEnum) { - AwsListIdentityAccessListListEnum["TRUE"] = "true"; -})(AwsListIdentityAccessListListEnum || (AwsListIdentityAccessListListEnum = {})); -/** - * @export - * @enum {string} - */ -export var AwsListIdentityWhitelistListEnum; -(function (AwsListIdentityWhitelistListEnum) { - AwsListIdentityWhitelistListEnum["TRUE"] = "true"; -})(AwsListIdentityWhitelistListEnum || (AwsListIdentityWhitelistListEnum = {})); -/** - * @export - * @enum {string} - */ -export var AwsListRoleTagBlacklistsListEnum; -(function (AwsListRoleTagBlacklistsListEnum) { - AwsListRoleTagBlacklistsListEnum["TRUE"] = "true"; -})(AwsListRoleTagBlacklistsListEnum || (AwsListRoleTagBlacklistsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var AwsListRoleTagDenyListsListEnum; -(function (AwsListRoleTagDenyListsListEnum) { - AwsListRoleTagDenyListsListEnum["TRUE"] = "true"; -})(AwsListRoleTagDenyListsListEnum || (AwsListRoleTagDenyListsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var AwsListStsRoleRelationshipsListEnum; -(function (AwsListStsRoleRelationshipsListEnum) { - AwsListStsRoleRelationshipsListEnum["TRUE"] = "true"; -})(AwsListStsRoleRelationshipsListEnum || (AwsListStsRoleRelationshipsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var AzureListAuthRolesListEnum; -(function (AzureListAuthRolesListEnum) { - AzureListAuthRolesListEnum["TRUE"] = "true"; -})(AzureListAuthRolesListEnum || (AzureListAuthRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var CertListCertificatesListEnum; -(function (CertListCertificatesListEnum) { - CertListCertificatesListEnum["TRUE"] = "true"; -})(CertListCertificatesListEnum || (CertListCertificatesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var CertListCrlsListEnum; -(function (CertListCrlsListEnum) { - CertListCrlsListEnum["TRUE"] = "true"; -})(CertListCrlsListEnum || (CertListCrlsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var CloudFoundryListRolesListEnum; -(function (CloudFoundryListRolesListEnum) { - CloudFoundryListRolesListEnum["TRUE"] = "true"; -})(CloudFoundryListRolesListEnum || (CloudFoundryListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var GithubListTeamsListEnum; -(function (GithubListTeamsListEnum) { - GithubListTeamsListEnum["TRUE"] = "true"; -})(GithubListTeamsListEnum || (GithubListTeamsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var GithubListUsersListEnum; -(function (GithubListUsersListEnum) { - GithubListUsersListEnum["TRUE"] = "true"; -})(GithubListUsersListEnum || (GithubListUsersListEnum = {})); -/** - * @export - * @enum {string} - */ -export var GoogleCloudListRolesListEnum; -(function (GoogleCloudListRolesListEnum) { - GoogleCloudListRolesListEnum["TRUE"] = "true"; -})(GoogleCloudListRolesListEnum || (GoogleCloudListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var GoogleCloudListRoles2ListEnum; -(function (GoogleCloudListRoles2ListEnum) { - GoogleCloudListRoles2ListEnum["TRUE"] = "true"; -})(GoogleCloudListRoles2ListEnum || (GoogleCloudListRoles2ListEnum = {})); -/** - * @export - * @enum {string} - */ -export var JwtListRolesListEnum; -(function (JwtListRolesListEnum) { - JwtListRolesListEnum["TRUE"] = "true"; -})(JwtListRolesListEnum || (JwtListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var KerberosListGroupsListEnum; -(function (KerberosListGroupsListEnum) { - KerberosListGroupsListEnum["TRUE"] = "true"; -})(KerberosListGroupsListEnum || (KerberosListGroupsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var KubernetesListAuthRolesListEnum; -(function (KubernetesListAuthRolesListEnum) { - KubernetesListAuthRolesListEnum["TRUE"] = "true"; -})(KubernetesListAuthRolesListEnum || (KubernetesListAuthRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var LdapListGroupsListEnum; -(function (LdapListGroupsListEnum) { - LdapListGroupsListEnum["TRUE"] = "true"; -})(LdapListGroupsListEnum || (LdapListGroupsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var LdapListUsersListEnum; -(function (LdapListUsersListEnum) { - LdapListUsersListEnum["TRUE"] = "true"; -})(LdapListUsersListEnum || (LdapListUsersListEnum = {})); -/** - * @export - * @enum {string} - */ -export var OciListRolesListEnum; -(function (OciListRolesListEnum) { - OciListRolesListEnum["TRUE"] = "true"; -})(OciListRolesListEnum || (OciListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var OktaListGroupsListEnum; -(function (OktaListGroupsListEnum) { - OktaListGroupsListEnum["TRUE"] = "true"; -})(OktaListGroupsListEnum || (OktaListGroupsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var OktaListUsersListEnum; -(function (OktaListUsersListEnum) { - OktaListUsersListEnum["TRUE"] = "true"; -})(OktaListUsersListEnum || (OktaListUsersListEnum = {})); -/** - * @export - * @enum {string} - */ -export var RadiusListUsersListEnum; -(function (RadiusListUsersListEnum) { - RadiusListUsersListEnum["TRUE"] = "true"; -})(RadiusListUsersListEnum || (RadiusListUsersListEnum = {})); -/** - * @export - * @enum {string} - */ -export var SamlListRoleListEnum; -(function (SamlListRoleListEnum) { - SamlListRoleListEnum["TRUE"] = "true"; -})(SamlListRoleListEnum || (SamlListRoleListEnum = {})); -/** - * @export - * @enum {string} - */ -export var ScepListAuthRolesListEnum; -(function (ScepListAuthRolesListEnum) { - ScepListAuthRolesListEnum["TRUE"] = "true"; -})(ScepListAuthRolesListEnum || (ScepListAuthRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var TokenListAccessorsListEnum; -(function (TokenListAccessorsListEnum) { - TokenListAccessorsListEnum["TRUE"] = "true"; -})(TokenListAccessorsListEnum || (TokenListAccessorsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var TokenListRolesListEnum; -(function (TokenListRolesListEnum) { - TokenListRolesListEnum["TRUE"] = "true"; -})(TokenListRolesListEnum || (TokenListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var UserpassListUsersListEnum; -(function (UserpassListUsersListEnum) { - UserpassListUsersListEnum["TRUE"] = "true"; -})(UserpassListUsersListEnum || (UserpassListUsersListEnum = {})); diff --git a/ui/api-client/dist/esm/apis/IdentityApi.d.ts b/ui/api-client/dist/esm/apis/IdentityApi.d.ts deleted file mode 100644 index e8a8585767..0000000000 --- a/ui/api-client/dist/esm/apis/IdentityApi.d.ts +++ /dev/null @@ -1,1356 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -import * as runtime from '../runtime'; -import type { AliasCreateRequest, AliasUpdateByIdRequest, EntitiesCreateDuplicatesRequest, EntityAliasCreateDuplicatesRequest, EntityAliasesCreateDuplicatesRequest, EntityBatchDeleteRequest, EntityCreateAliasRequest, EntityCreateRequest, EntityLookUpRequest, EntityMergeRequest, EntityUpdateAliasByIdRequest, EntityUpdateByIdRequest, EntityUpdateByNameRequest, GroupCreateAliasRequest, GroupCreateRequest, GroupLookUpRequest, GroupUpdateAliasByIdRequest, GroupUpdateByIdRequest, GroupUpdateByNameRequest, GroupsCreateDuplicatesRequest, MfaAdminDestroyTotpSecretRequest, MfaAdminGenerateTotpSecretRequest, MfaCreateDuoMethodRequest, MfaCreateOktaMethodRequest, MfaCreatePingIdMethodRequest, MfaCreateTotpMethodRequest, MfaGenerateTotpSecretRequest, MfaUpdateDuoMethodRequest, MfaUpdateOktaMethodRequest, MfaUpdatePingIdMethodRequest, MfaUpdateTotpMethodRequest, MfaWriteLoginEnforcementRequest, OidcConfigureRequest, OidcIntrospectRequest, OidcProviderAuthorizeWithParametersRequest, OidcProviderTokenRequest, OidcRotateKeyRequest, OidcWriteAssignmentRequest, OidcWriteClientRequest, OidcWriteKeyRequest, OidcWriteProviderRequest, OidcWriteRoleRequest, OidcWriteScopeRequest, PersonaCreateRequest, PersonaUpdateByIdRequest, StandardListResponse } from '../models/index'; -export interface IdentityApiAliasCreateOperationRequest { - aliasCreateRequest: AliasCreateRequest; -} -export interface IdentityApiAliasDeleteByIdRequest { - id: string; -} -export interface IdentityApiAliasListByIdRequest { - list: AliasListByIdListEnum; -} -export interface IdentityApiAliasReadByIdRequest { - id: string; -} -export interface IdentityApiAliasUpdateByIdOperationRequest { - id: string; - aliasUpdateByIdRequest: AliasUpdateByIdRequest; -} -export interface IdentityApiEntitiesCreateDuplicatesOperationRequest { - entitiesCreateDuplicatesRequest: EntitiesCreateDuplicatesRequest; -} -export interface IdentityApiEntityAliasCreateDuplicatesOperationRequest { - entityAliasCreateDuplicatesRequest: EntityAliasCreateDuplicatesRequest; -} -export interface IdentityApiEntityAliasesCreateDuplicatesOperationRequest { - entityAliasesCreateDuplicatesRequest: EntityAliasesCreateDuplicatesRequest; -} -export interface IdentityApiEntityBatchDeleteOperationRequest { - entityBatchDeleteRequest: EntityBatchDeleteRequest; -} -export interface IdentityApiEntityCreateOperationRequest { - entityCreateRequest: EntityCreateRequest; -} -export interface IdentityApiEntityCreateAliasOperationRequest { - entityCreateAliasRequest: EntityCreateAliasRequest; -} -export interface IdentityApiEntityDeleteAliasByIdRequest { - id: string; -} -export interface IdentityApiEntityDeleteByIdRequest { - id: string; -} -export interface IdentityApiEntityDeleteByNameRequest { - name: string; -} -export interface IdentityApiEntityListAliasesByIdRequest { - list: EntityListAliasesByIdListEnum; -} -export interface IdentityApiEntityListByIdRequest { - list: EntityListByIdListEnum; -} -export interface IdentityApiEntityListByNameRequest { - list: EntityListByNameListEnum; -} -export interface IdentityApiEntityListFromStorageRequest { - list: EntityListFromStorageListEnum; -} -export interface IdentityApiEntityLookUpOperationRequest { - entityLookUpRequest: EntityLookUpRequest; -} -export interface IdentityApiEntityMergeOperationRequest { - entityMergeRequest: EntityMergeRequest; -} -export interface IdentityApiEntityReadAliasByIdRequest { - id: string; -} -export interface IdentityApiEntityReadByIdRequest { - id: string; -} -export interface IdentityApiEntityReadByNameRequest { - name: string; -} -export interface IdentityApiEntityUpdateAliasByIdOperationRequest { - id: string; - entityUpdateAliasByIdRequest: EntityUpdateAliasByIdRequest; -} -export interface IdentityApiEntityUpdateByIdOperationRequest { - id: string; - entityUpdateByIdRequest: EntityUpdateByIdRequest; -} -export interface IdentityApiEntityUpdateByNameOperationRequest { - name: string; - entityUpdateByNameRequest: EntityUpdateByNameRequest; -} -export interface IdentityApiGroupCreateOperationRequest { - groupCreateRequest: GroupCreateRequest; -} -export interface IdentityApiGroupCreateAliasOperationRequest { - groupCreateAliasRequest: GroupCreateAliasRequest; -} -export interface IdentityApiGroupDeleteAliasByIdRequest { - id: string; -} -export interface IdentityApiGroupDeleteByIdRequest { - id: string; -} -export interface IdentityApiGroupDeleteByNameRequest { - name: string; -} -export interface IdentityApiGroupListAliasesByIdRequest { - list: GroupListAliasesByIdListEnum; -} -export interface IdentityApiGroupListByIdRequest { - list: GroupListByIdListEnum; -} -export interface IdentityApiGroupListByNameRequest { - list: GroupListByNameListEnum; -} -export interface IdentityApiGroupListFromStorageRequest { - list: GroupListFromStorageListEnum; -} -export interface IdentityApiGroupLookUpOperationRequest { - groupLookUpRequest: GroupLookUpRequest; -} -export interface IdentityApiGroupReadAliasByIdRequest { - id: string; -} -export interface IdentityApiGroupReadByIdRequest { - id: string; -} -export interface IdentityApiGroupReadByNameRequest { - name: string; -} -export interface IdentityApiGroupUpdateAliasByIdOperationRequest { - id: string; - groupUpdateAliasByIdRequest: GroupUpdateAliasByIdRequest; -} -export interface IdentityApiGroupUpdateByIdOperationRequest { - id: string; - groupUpdateByIdRequest: GroupUpdateByIdRequest; -} -export interface IdentityApiGroupUpdateByNameOperationRequest { - name: string; - groupUpdateByNameRequest: GroupUpdateByNameRequest; -} -export interface IdentityApiGroupsCreateDuplicatesOperationRequest { - groupsCreateDuplicatesRequest: GroupsCreateDuplicatesRequest; -} -export interface IdentityApiMfaAdminDestroyTotpSecretOperationRequest { - mfaAdminDestroyTotpSecretRequest: MfaAdminDestroyTotpSecretRequest; -} -export interface IdentityApiMfaAdminGenerateTotpSecretOperationRequest { - mfaAdminGenerateTotpSecretRequest: MfaAdminGenerateTotpSecretRequest; -} -export interface IdentityApiMfaCreateDuoMethodOperationRequest { - mfaCreateDuoMethodRequest: MfaCreateDuoMethodRequest; -} -export interface IdentityApiMfaCreateOktaMethodOperationRequest { - mfaCreateOktaMethodRequest: MfaCreateOktaMethodRequest; -} -export interface IdentityApiMfaCreatePingIdMethodOperationRequest { - mfaCreatePingIdMethodRequest: MfaCreatePingIdMethodRequest; -} -export interface IdentityApiMfaCreateTotpMethodOperationRequest { - mfaCreateTotpMethodRequest: MfaCreateTotpMethodRequest; -} -export interface IdentityApiMfaDeleteDuoMethodRequest { - methodId: string; -} -export interface IdentityApiMfaDeleteLoginEnforcementRequest { - name: string; -} -export interface IdentityApiMfaDeleteOktaMethodRequest { - methodId: string; -} -export interface IdentityApiMfaDeletePingIdMethodRequest { - methodId: string; -} -export interface IdentityApiMfaDeleteTotpMethodRequest { - methodId: string; -} -export interface IdentityApiMfaGenerateTotpSecretOperationRequest { - mfaGenerateTotpSecretRequest: MfaGenerateTotpSecretRequest; -} -export interface IdentityApiMfaListDuoMethodsRequest { - list: MfaListDuoMethodsListEnum; -} -export interface IdentityApiMfaListLoginEnforcementsRequest { - list: MfaListLoginEnforcementsListEnum; -} -export interface IdentityApiMfaListMethodsRequest { - list: MfaListMethodsListEnum; -} -export interface IdentityApiMfaListOktaMethodsRequest { - list: MfaListOktaMethodsListEnum; -} -export interface IdentityApiMfaListPingIdMethodsRequest { - list: MfaListPingIdMethodsListEnum; -} -export interface IdentityApiMfaListTotpMethodsRequest { - list: MfaListTotpMethodsListEnum; -} -export interface IdentityApiMfaReadDuoMethodRequest { - methodId: string; -} -export interface IdentityApiMfaReadLoginEnforcementRequest { - name: string; -} -export interface IdentityApiMfaReadMethodRequest { - methodId: string; -} -export interface IdentityApiMfaReadOktaMethodRequest { - methodId: string; -} -export interface IdentityApiMfaReadPingIdMethodRequest { - methodId: string; -} -export interface IdentityApiMfaReadTotpMethodRequest { - methodId: string; -} -export interface IdentityApiMfaUpdateDuoMethodOperationRequest { - methodId: string; - mfaUpdateDuoMethodRequest: MfaUpdateDuoMethodRequest; -} -export interface IdentityApiMfaUpdateOktaMethodOperationRequest { - methodId: string; - mfaUpdateOktaMethodRequest: MfaUpdateOktaMethodRequest; -} -export interface IdentityApiMfaUpdatePingIdMethodOperationRequest { - methodId: string; - mfaUpdatePingIdMethodRequest: MfaUpdatePingIdMethodRequest; -} -export interface IdentityApiMfaUpdateTotpMethodOperationRequest { - methodId: string; - mfaUpdateTotpMethodRequest: MfaUpdateTotpMethodRequest; -} -export interface IdentityApiMfaWriteLoginEnforcementOperationRequest { - name: string; - mfaWriteLoginEnforcementRequest: MfaWriteLoginEnforcementRequest; -} -export interface IdentityApiOidcConfigureOperationRequest { - oidcConfigureRequest: OidcConfigureRequest; -} -export interface IdentityApiOidcDeleteAssignmentRequest { - name: string; -} -export interface IdentityApiOidcDeleteClientRequest { - name: string; -} -export interface IdentityApiOidcDeleteKeyRequest { - name: string; -} -export interface IdentityApiOidcDeleteProviderRequest { - name: string; -} -export interface IdentityApiOidcDeleteRoleRequest { - name: string; -} -export interface IdentityApiOidcDeleteScopeRequest { - name: string; -} -export interface IdentityApiOidcGenerateTokenRequest { - name: string; -} -export interface IdentityApiOidcIntrospectOperationRequest { - oidcIntrospectRequest: OidcIntrospectRequest; -} -export interface IdentityApiOidcListAssignmentsRequest { - list: OidcListAssignmentsListEnum; -} -export interface IdentityApiOidcListClientsRequest { - list: OidcListClientsListEnum; -} -export interface IdentityApiOidcListKeysRequest { - list: OidcListKeysListEnum; -} -export interface IdentityApiOidcListProvidersRequest { - list: OidcListProvidersListEnum; - allowedClientId?: string; -} -export interface IdentityApiOidcListRolesRequest { - list: OidcListRolesListEnum; -} -export interface IdentityApiOidcListScopesRequest { - list: OidcListScopesListEnum; -} -export interface IdentityApiOidcProviderAuthorizeRequest { - name: string; - clientId?: string; - codeChallenge?: string; - codeChallengeMethod?: string; - maxAge?: number; - nonce?: string; - redirectUri?: string; - responseType?: string; - scope?: string; - state?: string; -} -export interface IdentityApiOidcProviderAuthorizeWithParametersOperationRequest { - name: string; - oidcProviderAuthorizeWithParametersRequest: OidcProviderAuthorizeWithParametersRequest; -} -export interface IdentityApiOidcProviderTokenOperationRequest { - name: string; - oidcProviderTokenRequest: OidcProviderTokenRequest; -} -export interface IdentityApiOidcProviderUserInfoRequest { - name: string; -} -export interface IdentityApiOidcProviderUserInfo2Request { - name: string; -} -export interface IdentityApiOidcReadAssignmentRequest { - name: string; -} -export interface IdentityApiOidcReadClientRequest { - name: string; -} -export interface IdentityApiOidcReadKeyRequest { - name: string; -} -export interface IdentityApiOidcReadOidcChildWellKnownKeysRequest { - child: string; -} -export interface IdentityApiOidcReadOidcChildWellKnownOpenidConfigurationRequest { - child: string; -} -export interface IdentityApiOidcReadProviderRequest { - name: string; -} -export interface IdentityApiOidcReadProviderOpenIdConfigurationRequest { - name: string; -} -export interface IdentityApiOidcReadProviderPublicKeysRequest { - name: string; -} -export interface IdentityApiOidcReadRoleRequest { - name: string; -} -export interface IdentityApiOidcReadScopeRequest { - name: string; -} -export interface IdentityApiOidcRotateKeyOperationRequest { - name: string; - oidcRotateKeyRequest: OidcRotateKeyRequest; -} -export interface IdentityApiOidcWriteAssignmentOperationRequest { - name: string; - oidcWriteAssignmentRequest: OidcWriteAssignmentRequest; -} -export interface IdentityApiOidcWriteClientOperationRequest { - name: string; - oidcWriteClientRequest: OidcWriteClientRequest; -} -export interface IdentityApiOidcWriteKeyOperationRequest { - name: string; - oidcWriteKeyRequest: OidcWriteKeyRequest; -} -export interface IdentityApiOidcWriteProviderOperationRequest { - name: string; - oidcWriteProviderRequest: OidcWriteProviderRequest; -} -export interface IdentityApiOidcWriteRoleOperationRequest { - name: string; - oidcWriteRoleRequest: OidcWriteRoleRequest; -} -export interface IdentityApiOidcWriteScopeOperationRequest { - name: string; - oidcWriteScopeRequest: OidcWriteScopeRequest; -} -export interface IdentityApiPersonaCreateOperationRequest { - personaCreateRequest: PersonaCreateRequest; -} -export interface IdentityApiPersonaDeleteByIdRequest { - id: string; -} -export interface IdentityApiPersonaListByIdRequest { - list: PersonaListByIdListEnum; -} -export interface IdentityApiPersonaReadByIdRequest { - id: string; -} -export interface IdentityApiPersonaUpdateByIdOperationRequest { - id: string; - personaUpdateByIdRequest: PersonaUpdateByIdRequest; -} -/** - * - */ -export declare class IdentityApi extends runtime.BaseAPI { - /** - * Create a new alias. - */ - aliasCreateRaw(requestParameters: IdentityApiAliasCreateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a new alias. - */ - aliasCreate(aliasCreateRequest: AliasCreateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - aliasDeleteByIdRaw(requestParameters: IdentityApiAliasDeleteByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - aliasDeleteById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List all the alias IDs. - */ - aliasListByIdRaw(requestParameters: IdentityApiAliasListByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List all the alias IDs. - */ - aliasListById(list: AliasListByIdListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - aliasReadByIdRaw(requestParameters: IdentityApiAliasReadByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - aliasReadById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - aliasUpdateByIdRaw(requestParameters: IdentityApiAliasUpdateByIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - aliasUpdateById(id: string, aliasUpdateByIdRequest: AliasUpdateByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entitiesCreateDuplicatesRaw(requestParameters: IdentityApiEntitiesCreateDuplicatesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entitiesCreateDuplicates(entitiesCreateDuplicatesRequest: EntitiesCreateDuplicatesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityAliasCreateDuplicatesRaw(requestParameters: IdentityApiEntityAliasCreateDuplicatesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityAliasCreateDuplicates(entityAliasCreateDuplicatesRequest: EntityAliasCreateDuplicatesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityAliasesCreateDuplicatesRaw(requestParameters: IdentityApiEntityAliasesCreateDuplicatesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityAliasesCreateDuplicates(entityAliasesCreateDuplicatesRequest: EntityAliasesCreateDuplicatesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityBatchDeleteRaw(requestParameters: IdentityApiEntityBatchDeleteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityBatchDelete(entityBatchDeleteRequest: EntityBatchDeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityCreateRaw(requestParameters: IdentityApiEntityCreateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityCreate(entityCreateRequest: EntityCreateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create a new alias. - */ - entityCreateAliasRaw(requestParameters: IdentityApiEntityCreateAliasOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a new alias. - */ - entityCreateAlias(entityCreateAliasRequest: EntityCreateAliasRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityDeleteAliasByIdRaw(requestParameters: IdentityApiEntityDeleteAliasByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityDeleteAliasById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityDeleteByIdRaw(requestParameters: IdentityApiEntityDeleteByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityDeleteById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityDeleteByNameRaw(requestParameters: IdentityApiEntityDeleteByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityDeleteByName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List all the alias IDs. - */ - entityListAliasesByIdRaw(requestParameters: IdentityApiEntityListAliasesByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List all the alias IDs. - */ - entityListAliasesById(list: EntityListAliasesByIdListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityListByIdRaw(requestParameters: IdentityApiEntityListByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityListById(list: EntityListByIdListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityListByNameRaw(requestParameters: IdentityApiEntityListByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityListByName(list: EntityListByNameListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityListFromStorageRaw(requestParameters: IdentityApiEntityListFromStorageRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityListFromStorage(list: EntityListFromStorageListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Query entities based on various properties. - */ - entityLookUpRaw(requestParameters: IdentityApiEntityLookUpOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Query entities based on various properties. - */ - entityLookUp(entityLookUpRequest: EntityLookUpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityMergeRaw(requestParameters: IdentityApiEntityMergeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityMerge(entityMergeRequest: EntityMergeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityReadAliasByIdRaw(requestParameters: IdentityApiEntityReadAliasByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityReadAliasById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityReadByIdRaw(requestParameters: IdentityApiEntityReadByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityReadById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityReadByNameRaw(requestParameters: IdentityApiEntityReadByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityReadByName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityUpdateAliasByIdRaw(requestParameters: IdentityApiEntityUpdateAliasByIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityUpdateAliasById(id: string, entityUpdateAliasByIdRequest: EntityUpdateAliasByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityUpdateByIdRaw(requestParameters: IdentityApiEntityUpdateByIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityUpdateById(id: string, entityUpdateByIdRequest: EntityUpdateByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - entityUpdateByNameRaw(requestParameters: IdentityApiEntityUpdateByNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - entityUpdateByName(name: string, entityUpdateByNameRequest: EntityUpdateByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupCreateRaw(requestParameters: IdentityApiGroupCreateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupCreate(groupCreateRequest: GroupCreateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupCreateAliasRaw(requestParameters: IdentityApiGroupCreateAliasOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupCreateAlias(groupCreateAliasRequest: GroupCreateAliasRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupDeleteAliasByIdRaw(requestParameters: IdentityApiGroupDeleteAliasByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupDeleteAliasById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupDeleteByIdRaw(requestParameters: IdentityApiGroupDeleteByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupDeleteById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupDeleteByNameRaw(requestParameters: IdentityApiGroupDeleteByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupDeleteByName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List all the group alias IDs. - */ - groupListAliasesByIdRaw(requestParameters: IdentityApiGroupListAliasesByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List all the group alias IDs. - */ - groupListAliasesById(list: GroupListAliasesByIdListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List all the group IDs. - */ - groupListByIdRaw(requestParameters: IdentityApiGroupListByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List all the group IDs. - */ - groupListById(list: GroupListByIdListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupListByNameRaw(requestParameters: IdentityApiGroupListByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupListByName(list: GroupListByNameListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupListFromStorageRaw(requestParameters: IdentityApiGroupListFromStorageRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupListFromStorage(list: GroupListFromStorageListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Query groups based on various properties. - */ - groupLookUpRaw(requestParameters: IdentityApiGroupLookUpOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Query groups based on various properties. - */ - groupLookUp(groupLookUpRequest: GroupLookUpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupReadAliasByIdRaw(requestParameters: IdentityApiGroupReadAliasByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupReadAliasById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupReadByIdRaw(requestParameters: IdentityApiGroupReadByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupReadById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupReadByNameRaw(requestParameters: IdentityApiGroupReadByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupReadByName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupUpdateAliasByIdRaw(requestParameters: IdentityApiGroupUpdateAliasByIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupUpdateAliasById(id: string, groupUpdateAliasByIdRequest: GroupUpdateAliasByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupUpdateByIdRaw(requestParameters: IdentityApiGroupUpdateByIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupUpdateById(id: string, groupUpdateByIdRequest: GroupUpdateByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupUpdateByNameRaw(requestParameters: IdentityApiGroupUpdateByNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupUpdateByName(name: string, groupUpdateByNameRequest: GroupUpdateByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - groupsCreateDuplicatesRaw(requestParameters: IdentityApiGroupsCreateDuplicatesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - groupsCreateDuplicates(groupsCreateDuplicatesRequest: GroupsCreateDuplicatesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Destroys a TOTP secret for the given MFA method ID on the given entity - */ - mfaAdminDestroyTotpSecretRaw(requestParameters: IdentityApiMfaAdminDestroyTotpSecretOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Destroys a TOTP secret for the given MFA method ID on the given entity - */ - mfaAdminDestroyTotpSecret(mfaAdminDestroyTotpSecretRequest: MfaAdminDestroyTotpSecretRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update or create TOTP secret for the given method ID on the given entity. - */ - mfaAdminGenerateTotpSecretRaw(requestParameters: IdentityApiMfaAdminGenerateTotpSecretOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update or create TOTP secret for the given method ID on the given entity. - */ - mfaAdminGenerateTotpSecret(mfaAdminGenerateTotpSecretRequest: MfaAdminGenerateTotpSecretRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create the given MFA method - */ - mfaCreateDuoMethodRaw(requestParameters: IdentityApiMfaCreateDuoMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create the given MFA method - */ - mfaCreateDuoMethod(mfaCreateDuoMethodRequest: MfaCreateDuoMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create the given MFA method - */ - mfaCreateOktaMethodRaw(requestParameters: IdentityApiMfaCreateOktaMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create the given MFA method - */ - mfaCreateOktaMethod(mfaCreateOktaMethodRequest: MfaCreateOktaMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create the given MFA method - */ - mfaCreatePingIdMethodRaw(requestParameters: IdentityApiMfaCreatePingIdMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create the given MFA method - */ - mfaCreatePingIdMethod(mfaCreatePingIdMethodRequest: MfaCreatePingIdMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create the given MFA method - */ - mfaCreateTotpMethodRaw(requestParameters: IdentityApiMfaCreateTotpMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create the given MFA method - */ - mfaCreateTotpMethod(mfaCreateTotpMethodRequest: MfaCreateTotpMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete the given MFA method - */ - mfaDeleteDuoMethodRaw(requestParameters: IdentityApiMfaDeleteDuoMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete the given MFA method - */ - mfaDeleteDuoMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete a login enforcement - */ - mfaDeleteLoginEnforcementRaw(requestParameters: IdentityApiMfaDeleteLoginEnforcementRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete a login enforcement - */ - mfaDeleteLoginEnforcement(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete the given MFA method - */ - mfaDeleteOktaMethodRaw(requestParameters: IdentityApiMfaDeleteOktaMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete the given MFA method - */ - mfaDeleteOktaMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete the given MFA method - */ - mfaDeletePingIdMethodRaw(requestParameters: IdentityApiMfaDeletePingIdMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete the given MFA method - */ - mfaDeletePingIdMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete the given MFA method - */ - mfaDeleteTotpMethodRaw(requestParameters: IdentityApiMfaDeleteTotpMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete the given MFA method - */ - mfaDeleteTotpMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update or create TOTP secret for the given method ID on the given entity. - */ - mfaGenerateTotpSecretRaw(requestParameters: IdentityApiMfaGenerateTotpSecretOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update or create TOTP secret for the given method ID on the given entity. - */ - mfaGenerateTotpSecret(mfaGenerateTotpSecretRequest: MfaGenerateTotpSecretRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List MFA method configurations for the given MFA method - */ - mfaListDuoMethodsRaw(requestParameters: IdentityApiMfaListDuoMethodsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List MFA method configurations for the given MFA method - */ - mfaListDuoMethods(list: MfaListDuoMethodsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List login enforcements - */ - mfaListLoginEnforcementsRaw(requestParameters: IdentityApiMfaListLoginEnforcementsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List login enforcements - */ - mfaListLoginEnforcements(list: MfaListLoginEnforcementsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List MFA method configurations for all MFA methods - */ - mfaListMethodsRaw(requestParameters: IdentityApiMfaListMethodsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List MFA method configurations for all MFA methods - */ - mfaListMethods(list: MfaListMethodsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List MFA method configurations for the given MFA method - */ - mfaListOktaMethodsRaw(requestParameters: IdentityApiMfaListOktaMethodsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List MFA method configurations for the given MFA method - */ - mfaListOktaMethods(list: MfaListOktaMethodsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List MFA method configurations for the given MFA method - */ - mfaListPingIdMethodsRaw(requestParameters: IdentityApiMfaListPingIdMethodsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List MFA method configurations for the given MFA method - */ - mfaListPingIdMethods(list: MfaListPingIdMethodsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List MFA method configurations for the given MFA method - */ - mfaListTotpMethodsRaw(requestParameters: IdentityApiMfaListTotpMethodsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List MFA method configurations for the given MFA method - */ - mfaListTotpMethods(list: MfaListTotpMethodsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the current configuration for the given MFA method - */ - mfaReadDuoMethodRaw(requestParameters: IdentityApiMfaReadDuoMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the current configuration for the given MFA method - */ - mfaReadDuoMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the current login enforcement - */ - mfaReadLoginEnforcementRaw(requestParameters: IdentityApiMfaReadLoginEnforcementRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the current login enforcement - */ - mfaReadLoginEnforcement(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the current configuration for the given ID regardless of the MFA method type - */ - mfaReadMethodRaw(requestParameters: IdentityApiMfaReadMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the current configuration for the given ID regardless of the MFA method type - */ - mfaReadMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the current configuration for the given MFA method - */ - mfaReadOktaMethodRaw(requestParameters: IdentityApiMfaReadOktaMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the current configuration for the given MFA method - */ - mfaReadOktaMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the current configuration for the given MFA method - */ - mfaReadPingIdMethodRaw(requestParameters: IdentityApiMfaReadPingIdMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the current configuration for the given MFA method - */ - mfaReadPingIdMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the current configuration for the given MFA method - */ - mfaReadTotpMethodRaw(requestParameters: IdentityApiMfaReadTotpMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the current configuration for the given MFA method - */ - mfaReadTotpMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update the configuration for the given MFA method - */ - mfaUpdateDuoMethodRaw(requestParameters: IdentityApiMfaUpdateDuoMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update the configuration for the given MFA method - */ - mfaUpdateDuoMethod(methodId: string, mfaUpdateDuoMethodRequest: MfaUpdateDuoMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update the configuration for the given MFA method - */ - mfaUpdateOktaMethodRaw(requestParameters: IdentityApiMfaUpdateOktaMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update the configuration for the given MFA method - */ - mfaUpdateOktaMethod(methodId: string, mfaUpdateOktaMethodRequest: MfaUpdateOktaMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update the configuration for the given MFA method - */ - mfaUpdatePingIdMethodRaw(requestParameters: IdentityApiMfaUpdatePingIdMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update the configuration for the given MFA method - */ - mfaUpdatePingIdMethod(methodId: string, mfaUpdatePingIdMethodRequest: MfaUpdatePingIdMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update the configuration for the given MFA method - */ - mfaUpdateTotpMethodRaw(requestParameters: IdentityApiMfaUpdateTotpMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update the configuration for the given MFA method - */ - mfaUpdateTotpMethod(methodId: string, mfaUpdateTotpMethodRequest: MfaUpdateTotpMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create or update a login enforcement - */ - mfaWriteLoginEnforcementRaw(requestParameters: IdentityApiMfaWriteLoginEnforcementOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create or update a login enforcement - */ - mfaWriteLoginEnforcement(name: string, mfaWriteLoginEnforcementRequest: MfaWriteLoginEnforcementRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcConfigureRaw(requestParameters: IdentityApiOidcConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcConfigure(oidcConfigureRequest: OidcConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcDeleteAssignmentRaw(requestParameters: IdentityApiOidcDeleteAssignmentRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcDeleteAssignment(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcDeleteClientRaw(requestParameters: IdentityApiOidcDeleteClientRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcDeleteClient(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * CRUD operations for OIDC keys. - */ - oidcDeleteKeyRaw(requestParameters: IdentityApiOidcDeleteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * CRUD operations for OIDC keys. - */ - oidcDeleteKey(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcDeleteProviderRaw(requestParameters: IdentityApiOidcDeleteProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcDeleteProvider(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * CRUD operations on OIDC Roles - */ - oidcDeleteRoleRaw(requestParameters: IdentityApiOidcDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * CRUD operations on OIDC Roles - */ - oidcDeleteRole(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcDeleteScopeRaw(requestParameters: IdentityApiOidcDeleteScopeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcDeleteScope(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate an OIDC token - */ - oidcGenerateTokenRaw(requestParameters: IdentityApiOidcGenerateTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate an OIDC token - */ - oidcGenerateToken(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Verify the authenticity of an OIDC token - */ - oidcIntrospectRaw(requestParameters: IdentityApiOidcIntrospectOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Verify the authenticity of an OIDC token - */ - oidcIntrospect(oidcIntrospectRequest: OidcIntrospectRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcListAssignmentsRaw(requestParameters: IdentityApiOidcListAssignmentsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcListAssignments(list: OidcListAssignmentsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcListClientsRaw(requestParameters: IdentityApiOidcListClientsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcListClients(list: OidcListClientsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List OIDC keys - */ - oidcListKeysRaw(requestParameters: IdentityApiOidcListKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List OIDC keys - */ - oidcListKeys(list: OidcListKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcListProvidersRaw(requestParameters: IdentityApiOidcListProvidersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcListProviders(list: OidcListProvidersListEnum, allowedClientId?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List configured OIDC roles - */ - oidcListRolesRaw(requestParameters: IdentityApiOidcListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List configured OIDC roles - */ - oidcListRoles(list: OidcListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcListScopesRaw(requestParameters: IdentityApiOidcListScopesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcListScopes(list: OidcListScopesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcProviderAuthorizeRaw(requestParameters: IdentityApiOidcProviderAuthorizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcProviderAuthorize(name: string, clientId?: string, codeChallenge?: string, codeChallengeMethod?: string, maxAge?: number, nonce?: string, redirectUri?: string, responseType?: string, scope?: string, state?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcProviderAuthorizeWithParametersRaw(requestParameters: IdentityApiOidcProviderAuthorizeWithParametersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcProviderAuthorizeWithParameters(name: string, oidcProviderAuthorizeWithParametersRequest: OidcProviderAuthorizeWithParametersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcProviderTokenRaw(requestParameters: IdentityApiOidcProviderTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcProviderToken(name: string, oidcProviderTokenRequest: OidcProviderTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcProviderUserInfoRaw(requestParameters: IdentityApiOidcProviderUserInfoRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcProviderUserInfo(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcProviderUserInfo2Raw(requestParameters: IdentityApiOidcProviderUserInfo2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcProviderUserInfo2(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcReadAssignmentRaw(requestParameters: IdentityApiOidcReadAssignmentRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcReadAssignment(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcReadClientRaw(requestParameters: IdentityApiOidcReadClientRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcReadClient(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcReadConfigurationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcReadConfiguration(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * CRUD operations for OIDC keys. - */ - oidcReadKeyRaw(requestParameters: IdentityApiOidcReadKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * CRUD operations for OIDC keys. - */ - oidcReadKey(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieve public keys - */ - oidcReadOidcChildWellKnownKeysRaw(requestParameters: IdentityApiOidcReadOidcChildWellKnownKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieve public keys - */ - oidcReadOidcChildWellKnownKeys(child: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Query OIDC configurations - */ - oidcReadOidcChildWellKnownOpenidConfigurationRaw(requestParameters: IdentityApiOidcReadOidcChildWellKnownOpenidConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Query OIDC configurations - */ - oidcReadOidcChildWellKnownOpenidConfiguration(child: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Query OIDC configurations - */ - oidcReadOpenIdConfigurationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Query OIDC configurations - */ - oidcReadOpenIdConfiguration(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcReadProviderRaw(requestParameters: IdentityApiOidcReadProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcReadProvider(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcReadProviderOpenIdConfigurationRaw(requestParameters: IdentityApiOidcReadProviderOpenIdConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcReadProviderOpenIdConfiguration(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcReadProviderPublicKeysRaw(requestParameters: IdentityApiOidcReadProviderPublicKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcReadProviderPublicKeys(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieve public keys - */ - oidcReadPublicKeysRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieve public keys - */ - oidcReadPublicKeys(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * CRUD operations on OIDC Roles - */ - oidcReadRoleRaw(requestParameters: IdentityApiOidcReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * CRUD operations on OIDC Roles - */ - oidcReadRole(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcReadScopeRaw(requestParameters: IdentityApiOidcReadScopeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcReadScope(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Rotate a named OIDC key. - */ - oidcRotateKeyRaw(requestParameters: IdentityApiOidcRotateKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Rotate a named OIDC key. - */ - oidcRotateKey(name: string, oidcRotateKeyRequest: OidcRotateKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcWriteAssignmentRaw(requestParameters: IdentityApiOidcWriteAssignmentOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcWriteAssignment(name: string, oidcWriteAssignmentRequest: OidcWriteAssignmentRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcWriteClientRaw(requestParameters: IdentityApiOidcWriteClientOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcWriteClient(name: string, oidcWriteClientRequest: OidcWriteClientRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * CRUD operations for OIDC keys. - */ - oidcWriteKeyRaw(requestParameters: IdentityApiOidcWriteKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * CRUD operations for OIDC keys. - */ - oidcWriteKey(name: string, oidcWriteKeyRequest: OidcWriteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcWriteProviderRaw(requestParameters: IdentityApiOidcWriteProviderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcWriteProvider(name: string, oidcWriteProviderRequest: OidcWriteProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * CRUD operations on OIDC Roles - */ - oidcWriteRoleRaw(requestParameters: IdentityApiOidcWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * CRUD operations on OIDC Roles - */ - oidcWriteRole(name: string, oidcWriteRoleRequest: OidcWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - oidcWriteScopeRaw(requestParameters: IdentityApiOidcWriteScopeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - oidcWriteScope(name: string, oidcWriteScopeRequest: OidcWriteScopeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create a new alias. - */ - personaCreateRaw(requestParameters: IdentityApiPersonaCreateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a new alias. - */ - personaCreate(personaCreateRequest: PersonaCreateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - personaDeleteByIdRaw(requestParameters: IdentityApiPersonaDeleteByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - personaDeleteById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List all the alias IDs. - */ - personaListByIdRaw(requestParameters: IdentityApiPersonaListByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List all the alias IDs. - */ - personaListById(list: PersonaListByIdListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - personaReadByIdRaw(requestParameters: IdentityApiPersonaReadByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - personaReadById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - personaUpdateByIdRaw(requestParameters: IdentityApiPersonaUpdateByIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - personaUpdateById(id: string, personaUpdateByIdRequest: PersonaUpdateByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; -} -/** - * @export - * @enum {string} - */ -export declare enum AliasListByIdListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum EntityListAliasesByIdListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum EntityListByIdListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum EntityListByNameListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum EntityListFromStorageListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GroupListAliasesByIdListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GroupListByIdListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GroupListByNameListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GroupListFromStorageListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum MfaListDuoMethodsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum MfaListLoginEnforcementsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum MfaListMethodsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum MfaListOktaMethodsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum MfaListPingIdMethodsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum MfaListTotpMethodsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum OidcListAssignmentsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum OidcListClientsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum OidcListKeysListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum OidcListProvidersListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum OidcListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum OidcListScopesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PersonaListByIdListEnum { - TRUE = "true" -} diff --git a/ui/api-client/dist/esm/apis/IdentityApi.js b/ui/api-client/dist/esm/apis/IdentityApi.js deleted file mode 100644 index 190468c4dd..0000000000 --- a/ui/api-client/dist/esm/apis/IdentityApi.js +++ /dev/null @@ -1,3598 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -var __awaiter = (this && this.__awaiter) || function (thisArg, _arguments, P, generator) { - function adopt(value) { return value instanceof P ? value : new P(function (resolve) { resolve(value); }); } - return new (P || (P = Promise))(function (resolve, reject) { - function fulfilled(value) { try { step(generator.next(value)); } catch (e) { reject(e); } } - function rejected(value) { try { step(generator["throw"](value)); } catch (e) { reject(e); } } - function step(result) { result.done ? resolve(result.value) : adopt(result.value).then(fulfilled, rejected); } - step((generator = generator.apply(thisArg, _arguments || [])).next()); - }); -}; -import * as runtime from '../runtime'; -import { AliasCreateRequestToJSON, AliasUpdateByIdRequestToJSON, EntitiesCreateDuplicatesRequestToJSON, EntityAliasCreateDuplicatesRequestToJSON, EntityAliasesCreateDuplicatesRequestToJSON, EntityBatchDeleteRequestToJSON, EntityCreateAliasRequestToJSON, EntityCreateRequestToJSON, EntityLookUpRequestToJSON, EntityMergeRequestToJSON, EntityUpdateAliasByIdRequestToJSON, EntityUpdateByIdRequestToJSON, EntityUpdateByNameRequestToJSON, GroupCreateAliasRequestToJSON, GroupCreateRequestToJSON, GroupLookUpRequestToJSON, GroupUpdateAliasByIdRequestToJSON, GroupUpdateByIdRequestToJSON, GroupUpdateByNameRequestToJSON, GroupsCreateDuplicatesRequestToJSON, MfaAdminDestroyTotpSecretRequestToJSON, MfaAdminGenerateTotpSecretRequestToJSON, MfaCreateDuoMethodRequestToJSON, MfaCreateOktaMethodRequestToJSON, MfaCreatePingIdMethodRequestToJSON, MfaCreateTotpMethodRequestToJSON, MfaGenerateTotpSecretRequestToJSON, MfaUpdateDuoMethodRequestToJSON, MfaUpdateOktaMethodRequestToJSON, MfaUpdatePingIdMethodRequestToJSON, MfaUpdateTotpMethodRequestToJSON, MfaWriteLoginEnforcementRequestToJSON, OidcConfigureRequestToJSON, OidcIntrospectRequestToJSON, OidcProviderAuthorizeWithParametersRequestToJSON, OidcProviderTokenRequestToJSON, OidcRotateKeyRequestToJSON, OidcWriteAssignmentRequestToJSON, OidcWriteClientRequestToJSON, OidcWriteKeyRequestToJSON, OidcWriteProviderRequestToJSON, OidcWriteRoleRequestToJSON, OidcWriteScopeRequestToJSON, PersonaCreateRequestToJSON, PersonaUpdateByIdRequestToJSON, StandardListResponseFromJSON, } from '../models/index'; -/** - * - */ -export class IdentityApi extends runtime.BaseAPI { - /** - * Create a new alias. - */ - aliasCreateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['aliasCreateRequest'] == null) { - throw new runtime.RequiredError('aliasCreateRequest', 'Required parameter "aliasCreateRequest" was null or undefined when calling aliasCreate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/alias`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AliasCreateRequestToJSON(requestParameters['aliasCreateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a new alias. - */ - aliasCreate(aliasCreateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliasCreateRaw({ aliasCreateRequest: aliasCreateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - aliasDeleteByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling aliasDeleteById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - aliasDeleteById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliasDeleteByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - * List all the alias IDs. - */ - aliasListByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling aliasListById().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/alias/id/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List all the alias IDs. - */ - aliasListById(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliasListByIdRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - aliasReadByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling aliasReadById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - aliasReadById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliasReadByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - aliasUpdateByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling aliasUpdateById().'); - } - if (requestParameters['aliasUpdateByIdRequest'] == null) { - throw new runtime.RequiredError('aliasUpdateByIdRequest', 'Required parameter "aliasUpdateByIdRequest" was null or undefined when calling aliasUpdateById().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AliasUpdateByIdRequestToJSON(requestParameters['aliasUpdateByIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - aliasUpdateById(id, aliasUpdateByIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliasUpdateByIdRaw({ id: id, aliasUpdateByIdRequest: aliasUpdateByIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entitiesCreateDuplicatesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['entitiesCreateDuplicatesRequest'] == null) { - throw new runtime.RequiredError('entitiesCreateDuplicatesRequest', 'Required parameter "entitiesCreateDuplicatesRequest" was null or undefined when calling entitiesCreateDuplicates().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/duplicate/entities`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EntitiesCreateDuplicatesRequestToJSON(requestParameters['entitiesCreateDuplicatesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entitiesCreateDuplicates(entitiesCreateDuplicatesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entitiesCreateDuplicatesRaw({ entitiesCreateDuplicatesRequest: entitiesCreateDuplicatesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityAliasCreateDuplicatesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['entityAliasCreateDuplicatesRequest'] == null) { - throw new runtime.RequiredError('entityAliasCreateDuplicatesRequest', 'Required parameter "entityAliasCreateDuplicatesRequest" was null or undefined when calling entityAliasCreateDuplicates().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/duplicate/local-entity-alias`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EntityAliasCreateDuplicatesRequestToJSON(requestParameters['entityAliasCreateDuplicatesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityAliasCreateDuplicates(entityAliasCreateDuplicatesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityAliasCreateDuplicatesRaw({ entityAliasCreateDuplicatesRequest: entityAliasCreateDuplicatesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityAliasesCreateDuplicatesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['entityAliasesCreateDuplicatesRequest'] == null) { - throw new runtime.RequiredError('entityAliasesCreateDuplicatesRequest', 'Required parameter "entityAliasesCreateDuplicatesRequest" was null or undefined when calling entityAliasesCreateDuplicates().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/duplicate/entity-aliases`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EntityAliasesCreateDuplicatesRequestToJSON(requestParameters['entityAliasesCreateDuplicatesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityAliasesCreateDuplicates(entityAliasesCreateDuplicatesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityAliasesCreateDuplicatesRaw({ entityAliasesCreateDuplicatesRequest: entityAliasesCreateDuplicatesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityBatchDeleteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['entityBatchDeleteRequest'] == null) { - throw new runtime.RequiredError('entityBatchDeleteRequest', 'Required parameter "entityBatchDeleteRequest" was null or undefined when calling entityBatchDelete().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/entity/batch-delete`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EntityBatchDeleteRequestToJSON(requestParameters['entityBatchDeleteRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityBatchDelete(entityBatchDeleteRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityBatchDeleteRaw({ entityBatchDeleteRequest: entityBatchDeleteRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityCreateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['entityCreateRequest'] == null) { - throw new runtime.RequiredError('entityCreateRequest', 'Required parameter "entityCreateRequest" was null or undefined when calling entityCreate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/entity`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EntityCreateRequestToJSON(requestParameters['entityCreateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityCreate(entityCreateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityCreateRaw({ entityCreateRequest: entityCreateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Create a new alias. - */ - entityCreateAliasRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['entityCreateAliasRequest'] == null) { - throw new runtime.RequiredError('entityCreateAliasRequest', 'Required parameter "entityCreateAliasRequest" was null or undefined when calling entityCreateAlias().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/entity-alias`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EntityCreateAliasRequestToJSON(requestParameters['entityCreateAliasRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a new alias. - */ - entityCreateAlias(entityCreateAliasRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityCreateAliasRaw({ entityCreateAliasRequest: entityCreateAliasRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityDeleteAliasByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling entityDeleteAliasById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/entity-alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityDeleteAliasById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityDeleteAliasByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityDeleteByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling entityDeleteById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/entity/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityDeleteById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityDeleteByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityDeleteByNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling entityDeleteByName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/entity/name/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityDeleteByName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityDeleteByNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * List all the alias IDs. - */ - entityListAliasesByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling entityListAliasesById().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/entity-alias/id/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List all the alias IDs. - */ - entityListAliasesById(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityListAliasesByIdRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityListByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling entityListById().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/entity/id/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - entityListById(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityListByIdRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityListByNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling entityListByName().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/entity/name/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - entityListByName(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityListByNameRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityListFromStorageRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling entityListFromStorage().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/entity/from-storage/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - entityListFromStorage(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityListFromStorageRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Query entities based on various properties. - */ - entityLookUpRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['entityLookUpRequest'] == null) { - throw new runtime.RequiredError('entityLookUpRequest', 'Required parameter "entityLookUpRequest" was null or undefined when calling entityLookUp().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/lookup/entity`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EntityLookUpRequestToJSON(requestParameters['entityLookUpRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Query entities based on various properties. - */ - entityLookUp(entityLookUpRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityLookUpRaw({ entityLookUpRequest: entityLookUpRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityMergeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['entityMergeRequest'] == null) { - throw new runtime.RequiredError('entityMergeRequest', 'Required parameter "entityMergeRequest" was null or undefined when calling entityMerge().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/entity/merge`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EntityMergeRequestToJSON(requestParameters['entityMergeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityMerge(entityMergeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityMergeRaw({ entityMergeRequest: entityMergeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityReadAliasByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling entityReadAliasById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/entity-alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityReadAliasById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityReadAliasByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityReadByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling entityReadById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/entity/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityReadById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityReadByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityReadByNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling entityReadByName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/entity/name/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityReadByName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityReadByNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityUpdateAliasByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling entityUpdateAliasById().'); - } - if (requestParameters['entityUpdateAliasByIdRequest'] == null) { - throw new runtime.RequiredError('entityUpdateAliasByIdRequest', 'Required parameter "entityUpdateAliasByIdRequest" was null or undefined when calling entityUpdateAliasById().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/entity-alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EntityUpdateAliasByIdRequestToJSON(requestParameters['entityUpdateAliasByIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityUpdateAliasById(id, entityUpdateAliasByIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityUpdateAliasByIdRaw({ id: id, entityUpdateAliasByIdRequest: entityUpdateAliasByIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityUpdateByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling entityUpdateById().'); - } - if (requestParameters['entityUpdateByIdRequest'] == null) { - throw new runtime.RequiredError('entityUpdateByIdRequest', 'Required parameter "entityUpdateByIdRequest" was null or undefined when calling entityUpdateById().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/entity/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EntityUpdateByIdRequestToJSON(requestParameters['entityUpdateByIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityUpdateById(id, entityUpdateByIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityUpdateByIdRaw({ id: id, entityUpdateByIdRequest: entityUpdateByIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - entityUpdateByNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling entityUpdateByName().'); - } - if (requestParameters['entityUpdateByNameRequest'] == null) { - throw new runtime.RequiredError('entityUpdateByNameRequest', 'Required parameter "entityUpdateByNameRequest" was null or undefined when calling entityUpdateByName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/entity/name/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EntityUpdateByNameRequestToJSON(requestParameters['entityUpdateByNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - entityUpdateByName(name, entityUpdateByNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.entityUpdateByNameRaw({ name: name, entityUpdateByNameRequest: entityUpdateByNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupCreateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['groupCreateRequest'] == null) { - throw new runtime.RequiredError('groupCreateRequest', 'Required parameter "groupCreateRequest" was null or undefined when calling groupCreate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/group`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GroupCreateRequestToJSON(requestParameters['groupCreateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupCreate(groupCreateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupCreateRaw({ groupCreateRequest: groupCreateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupCreateAliasRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['groupCreateAliasRequest'] == null) { - throw new runtime.RequiredError('groupCreateAliasRequest', 'Required parameter "groupCreateAliasRequest" was null or undefined when calling groupCreateAlias().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/group-alias`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GroupCreateAliasRequestToJSON(requestParameters['groupCreateAliasRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupCreateAlias(groupCreateAliasRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupCreateAliasRaw({ groupCreateAliasRequest: groupCreateAliasRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupDeleteAliasByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling groupDeleteAliasById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/group-alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupDeleteAliasById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupDeleteAliasByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupDeleteByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling groupDeleteById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/group/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupDeleteById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupDeleteByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupDeleteByNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling groupDeleteByName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/group/name/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupDeleteByName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupDeleteByNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * List all the group alias IDs. - */ - groupListAliasesByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling groupListAliasesById().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/group-alias/id/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List all the group alias IDs. - */ - groupListAliasesById(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupListAliasesByIdRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List all the group IDs. - */ - groupListByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling groupListById().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/group/id/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List all the group IDs. - */ - groupListById(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupListByIdRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupListByNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling groupListByName().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/group/name/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - groupListByName(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupListByNameRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupListFromStorageRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling groupListFromStorage().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/group/from-storage/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - groupListFromStorage(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupListFromStorageRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Query groups based on various properties. - */ - groupLookUpRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['groupLookUpRequest'] == null) { - throw new runtime.RequiredError('groupLookUpRequest', 'Required parameter "groupLookUpRequest" was null or undefined when calling groupLookUp().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/lookup/group`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GroupLookUpRequestToJSON(requestParameters['groupLookUpRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Query groups based on various properties. - */ - groupLookUp(groupLookUpRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupLookUpRaw({ groupLookUpRequest: groupLookUpRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupReadAliasByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling groupReadAliasById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/group-alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupReadAliasById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupReadAliasByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupReadByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling groupReadById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/group/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupReadById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupReadByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupReadByNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling groupReadByName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/group/name/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupReadByName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupReadByNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupUpdateAliasByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling groupUpdateAliasById().'); - } - if (requestParameters['groupUpdateAliasByIdRequest'] == null) { - throw new runtime.RequiredError('groupUpdateAliasByIdRequest', 'Required parameter "groupUpdateAliasByIdRequest" was null or undefined when calling groupUpdateAliasById().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/group-alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GroupUpdateAliasByIdRequestToJSON(requestParameters['groupUpdateAliasByIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupUpdateAliasById(id, groupUpdateAliasByIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupUpdateAliasByIdRaw({ id: id, groupUpdateAliasByIdRequest: groupUpdateAliasByIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupUpdateByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling groupUpdateById().'); - } - if (requestParameters['groupUpdateByIdRequest'] == null) { - throw new runtime.RequiredError('groupUpdateByIdRequest', 'Required parameter "groupUpdateByIdRequest" was null or undefined when calling groupUpdateById().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/group/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GroupUpdateByIdRequestToJSON(requestParameters['groupUpdateByIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupUpdateById(id, groupUpdateByIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupUpdateByIdRaw({ id: id, groupUpdateByIdRequest: groupUpdateByIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupUpdateByNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling groupUpdateByName().'); - } - if (requestParameters['groupUpdateByNameRequest'] == null) { - throw new runtime.RequiredError('groupUpdateByNameRequest', 'Required parameter "groupUpdateByNameRequest" was null or undefined when calling groupUpdateByName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/group/name/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GroupUpdateByNameRequestToJSON(requestParameters['groupUpdateByNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupUpdateByName(name, groupUpdateByNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupUpdateByNameRaw({ name: name, groupUpdateByNameRequest: groupUpdateByNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - groupsCreateDuplicatesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['groupsCreateDuplicatesRequest'] == null) { - throw new runtime.RequiredError('groupsCreateDuplicatesRequest', 'Required parameter "groupsCreateDuplicatesRequest" was null or undefined when calling groupsCreateDuplicates().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/duplicate/groups`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GroupsCreateDuplicatesRequestToJSON(requestParameters['groupsCreateDuplicatesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - groupsCreateDuplicates(groupsCreateDuplicatesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.groupsCreateDuplicatesRaw({ groupsCreateDuplicatesRequest: groupsCreateDuplicatesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Destroys a TOTP secret for the given MFA method ID on the given entity - */ - mfaAdminDestroyTotpSecretRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mfaAdminDestroyTotpSecretRequest'] == null) { - throw new runtime.RequiredError('mfaAdminDestroyTotpSecretRequest', 'Required parameter "mfaAdminDestroyTotpSecretRequest" was null or undefined when calling mfaAdminDestroyTotpSecret().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/method/totp/admin-destroy`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaAdminDestroyTotpSecretRequestToJSON(requestParameters['mfaAdminDestroyTotpSecretRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Destroys a TOTP secret for the given MFA method ID on the given entity - */ - mfaAdminDestroyTotpSecret(mfaAdminDestroyTotpSecretRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaAdminDestroyTotpSecretRaw({ mfaAdminDestroyTotpSecretRequest: mfaAdminDestroyTotpSecretRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Update or create TOTP secret for the given method ID on the given entity. - */ - mfaAdminGenerateTotpSecretRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mfaAdminGenerateTotpSecretRequest'] == null) { - throw new runtime.RequiredError('mfaAdminGenerateTotpSecretRequest', 'Required parameter "mfaAdminGenerateTotpSecretRequest" was null or undefined when calling mfaAdminGenerateTotpSecret().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/method/totp/admin-generate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaAdminGenerateTotpSecretRequestToJSON(requestParameters['mfaAdminGenerateTotpSecretRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update or create TOTP secret for the given method ID on the given entity. - */ - mfaAdminGenerateTotpSecret(mfaAdminGenerateTotpSecretRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaAdminGenerateTotpSecretRaw({ mfaAdminGenerateTotpSecretRequest: mfaAdminGenerateTotpSecretRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Create the given MFA method - */ - mfaCreateDuoMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mfaCreateDuoMethodRequest'] == null) { - throw new runtime.RequiredError('mfaCreateDuoMethodRequest', 'Required parameter "mfaCreateDuoMethodRequest" was null or undefined when calling mfaCreateDuoMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/method/duo`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaCreateDuoMethodRequestToJSON(requestParameters['mfaCreateDuoMethodRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create the given MFA method - */ - mfaCreateDuoMethod(mfaCreateDuoMethodRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaCreateDuoMethodRaw({ mfaCreateDuoMethodRequest: mfaCreateDuoMethodRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Create the given MFA method - */ - mfaCreateOktaMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mfaCreateOktaMethodRequest'] == null) { - throw new runtime.RequiredError('mfaCreateOktaMethodRequest', 'Required parameter "mfaCreateOktaMethodRequest" was null or undefined when calling mfaCreateOktaMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/method/okta`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaCreateOktaMethodRequestToJSON(requestParameters['mfaCreateOktaMethodRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create the given MFA method - */ - mfaCreateOktaMethod(mfaCreateOktaMethodRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaCreateOktaMethodRaw({ mfaCreateOktaMethodRequest: mfaCreateOktaMethodRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Create the given MFA method - */ - mfaCreatePingIdMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mfaCreatePingIdMethodRequest'] == null) { - throw new runtime.RequiredError('mfaCreatePingIdMethodRequest', 'Required parameter "mfaCreatePingIdMethodRequest" was null or undefined when calling mfaCreatePingIdMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/method/pingid`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaCreatePingIdMethodRequestToJSON(requestParameters['mfaCreatePingIdMethodRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create the given MFA method - */ - mfaCreatePingIdMethod(mfaCreatePingIdMethodRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaCreatePingIdMethodRaw({ mfaCreatePingIdMethodRequest: mfaCreatePingIdMethodRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Create the given MFA method - */ - mfaCreateTotpMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mfaCreateTotpMethodRequest'] == null) { - throw new runtime.RequiredError('mfaCreateTotpMethodRequest', 'Required parameter "mfaCreateTotpMethodRequest" was null or undefined when calling mfaCreateTotpMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/method/totp`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaCreateTotpMethodRequestToJSON(requestParameters['mfaCreateTotpMethodRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create the given MFA method - */ - mfaCreateTotpMethod(mfaCreateTotpMethodRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaCreateTotpMethodRaw({ mfaCreateTotpMethodRequest: mfaCreateTotpMethodRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete the given MFA method - */ - mfaDeleteDuoMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaDeleteDuoMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/duo/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete the given MFA method - */ - mfaDeleteDuoMethod(methodId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaDeleteDuoMethodRaw({ methodId: methodId }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete a login enforcement - */ - mfaDeleteLoginEnforcementRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling mfaDeleteLoginEnforcement().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/login-enforcement/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete a login enforcement - */ - mfaDeleteLoginEnforcement(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaDeleteLoginEnforcementRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete the given MFA method - */ - mfaDeleteOktaMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaDeleteOktaMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/okta/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete the given MFA method - */ - mfaDeleteOktaMethod(methodId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaDeleteOktaMethodRaw({ methodId: methodId }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete the given MFA method - */ - mfaDeletePingIdMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaDeletePingIdMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/pingid/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete the given MFA method - */ - mfaDeletePingIdMethod(methodId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaDeletePingIdMethodRaw({ methodId: methodId }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete the given MFA method - */ - mfaDeleteTotpMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaDeleteTotpMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/totp/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete the given MFA method - */ - mfaDeleteTotpMethod(methodId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaDeleteTotpMethodRaw({ methodId: methodId }, initOverrides); - return yield response.value(); - }); - } - /** - * Update or create TOTP secret for the given method ID on the given entity. - */ - mfaGenerateTotpSecretRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mfaGenerateTotpSecretRequest'] == null) { - throw new runtime.RequiredError('mfaGenerateTotpSecretRequest', 'Required parameter "mfaGenerateTotpSecretRequest" was null or undefined when calling mfaGenerateTotpSecret().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/method/totp/generate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaGenerateTotpSecretRequestToJSON(requestParameters['mfaGenerateTotpSecretRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update or create TOTP secret for the given method ID on the given entity. - */ - mfaGenerateTotpSecret(mfaGenerateTotpSecretRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaGenerateTotpSecretRaw({ mfaGenerateTotpSecretRequest: mfaGenerateTotpSecretRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * List MFA method configurations for the given MFA method - */ - mfaListDuoMethodsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling mfaListDuoMethods().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/duo/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List MFA method configurations for the given MFA method - */ - mfaListDuoMethods(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaListDuoMethodsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List login enforcements - */ - mfaListLoginEnforcementsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling mfaListLoginEnforcements().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/login-enforcement/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List login enforcements - */ - mfaListLoginEnforcements(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaListLoginEnforcementsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List MFA method configurations for all MFA methods - */ - mfaListMethodsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling mfaListMethods().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List MFA method configurations for all MFA methods - */ - mfaListMethods(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaListMethodsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List MFA method configurations for the given MFA method - */ - mfaListOktaMethodsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling mfaListOktaMethods().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/okta/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List MFA method configurations for the given MFA method - */ - mfaListOktaMethods(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaListOktaMethodsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List MFA method configurations for the given MFA method - */ - mfaListPingIdMethodsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling mfaListPingIdMethods().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/pingid/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List MFA method configurations for the given MFA method - */ - mfaListPingIdMethods(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaListPingIdMethodsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List MFA method configurations for the given MFA method - */ - mfaListTotpMethodsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling mfaListTotpMethods().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/totp/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List MFA method configurations for the given MFA method - */ - mfaListTotpMethods(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaListTotpMethodsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the current configuration for the given MFA method - */ - mfaReadDuoMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaReadDuoMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/duo/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the current configuration for the given MFA method - */ - mfaReadDuoMethod(methodId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaReadDuoMethodRaw({ methodId: methodId }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the current login enforcement - */ - mfaReadLoginEnforcementRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling mfaReadLoginEnforcement().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/login-enforcement/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the current login enforcement - */ - mfaReadLoginEnforcement(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaReadLoginEnforcementRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the current configuration for the given ID regardless of the MFA method type - */ - mfaReadMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaReadMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the current configuration for the given ID regardless of the MFA method type - */ - mfaReadMethod(methodId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaReadMethodRaw({ methodId: methodId }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the current configuration for the given MFA method - */ - mfaReadOktaMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaReadOktaMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/okta/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the current configuration for the given MFA method - */ - mfaReadOktaMethod(methodId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaReadOktaMethodRaw({ methodId: methodId }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the current configuration for the given MFA method - */ - mfaReadPingIdMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaReadPingIdMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/pingid/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the current configuration for the given MFA method - */ - mfaReadPingIdMethod(methodId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaReadPingIdMethodRaw({ methodId: methodId }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the current configuration for the given MFA method - */ - mfaReadTotpMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaReadTotpMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/mfa/method/totp/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the current configuration for the given MFA method - */ - mfaReadTotpMethod(methodId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaReadTotpMethodRaw({ methodId: methodId }, initOverrides); - return yield response.value(); - }); - } - /** - * Update the configuration for the given MFA method - */ - mfaUpdateDuoMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaUpdateDuoMethod().'); - } - if (requestParameters['mfaUpdateDuoMethodRequest'] == null) { - throw new runtime.RequiredError('mfaUpdateDuoMethodRequest', 'Required parameter "mfaUpdateDuoMethodRequest" was null or undefined when calling mfaUpdateDuoMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/method/duo/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaUpdateDuoMethodRequestToJSON(requestParameters['mfaUpdateDuoMethodRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update the configuration for the given MFA method - */ - mfaUpdateDuoMethod(methodId, mfaUpdateDuoMethodRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaUpdateDuoMethodRaw({ methodId: methodId, mfaUpdateDuoMethodRequest: mfaUpdateDuoMethodRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Update the configuration for the given MFA method - */ - mfaUpdateOktaMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaUpdateOktaMethod().'); - } - if (requestParameters['mfaUpdateOktaMethodRequest'] == null) { - throw new runtime.RequiredError('mfaUpdateOktaMethodRequest', 'Required parameter "mfaUpdateOktaMethodRequest" was null or undefined when calling mfaUpdateOktaMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/method/okta/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaUpdateOktaMethodRequestToJSON(requestParameters['mfaUpdateOktaMethodRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update the configuration for the given MFA method - */ - mfaUpdateOktaMethod(methodId, mfaUpdateOktaMethodRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaUpdateOktaMethodRaw({ methodId: methodId, mfaUpdateOktaMethodRequest: mfaUpdateOktaMethodRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Update the configuration for the given MFA method - */ - mfaUpdatePingIdMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaUpdatePingIdMethod().'); - } - if (requestParameters['mfaUpdatePingIdMethodRequest'] == null) { - throw new runtime.RequiredError('mfaUpdatePingIdMethodRequest', 'Required parameter "mfaUpdatePingIdMethodRequest" was null or undefined when calling mfaUpdatePingIdMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/method/pingid/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaUpdatePingIdMethodRequestToJSON(requestParameters['mfaUpdatePingIdMethodRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update the configuration for the given MFA method - */ - mfaUpdatePingIdMethod(methodId, mfaUpdatePingIdMethodRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaUpdatePingIdMethodRaw({ methodId: methodId, mfaUpdatePingIdMethodRequest: mfaUpdatePingIdMethodRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Update the configuration for the given MFA method - */ - mfaUpdateTotpMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError('methodId', 'Required parameter "methodId" was null or undefined when calling mfaUpdateTotpMethod().'); - } - if (requestParameters['mfaUpdateTotpMethodRequest'] == null) { - throw new runtime.RequiredError('mfaUpdateTotpMethodRequest', 'Required parameter "mfaUpdateTotpMethodRequest" was null or undefined when calling mfaUpdateTotpMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/method/totp/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaUpdateTotpMethodRequestToJSON(requestParameters['mfaUpdateTotpMethodRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update the configuration for the given MFA method - */ - mfaUpdateTotpMethod(methodId, mfaUpdateTotpMethodRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaUpdateTotpMethodRaw({ methodId: methodId, mfaUpdateTotpMethodRequest: mfaUpdateTotpMethodRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Create or update a login enforcement - */ - mfaWriteLoginEnforcementRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling mfaWriteLoginEnforcement().'); - } - if (requestParameters['mfaWriteLoginEnforcementRequest'] == null) { - throw new runtime.RequiredError('mfaWriteLoginEnforcementRequest', 'Required parameter "mfaWriteLoginEnforcementRequest" was null or undefined when calling mfaWriteLoginEnforcement().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/mfa/login-enforcement/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaWriteLoginEnforcementRequestToJSON(requestParameters['mfaWriteLoginEnforcementRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create or update a login enforcement - */ - mfaWriteLoginEnforcement(name, mfaWriteLoginEnforcementRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaWriteLoginEnforcementRaw({ name: name, mfaWriteLoginEnforcementRequest: mfaWriteLoginEnforcementRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['oidcConfigureRequest'] == null) { - throw new runtime.RequiredError('oidcConfigureRequest', 'Required parameter "oidcConfigureRequest" was null or undefined when calling oidcConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/oidc/config`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OidcConfigureRequestToJSON(requestParameters['oidcConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcConfigure(oidcConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcConfigureRaw({ oidcConfigureRequest: oidcConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcDeleteAssignmentRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcDeleteAssignment().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/assignment/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcDeleteAssignment(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcDeleteAssignmentRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcDeleteClientRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcDeleteClient().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/client/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcDeleteClient(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcDeleteClientRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * CRUD operations for OIDC keys. - */ - oidcDeleteKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcDeleteKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/key/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * CRUD operations for OIDC keys. - */ - oidcDeleteKey(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcDeleteKeyRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcDeleteProviderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcDeleteProvider().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/provider/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcDeleteProvider(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcDeleteProviderRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * CRUD operations on OIDC Roles - */ - oidcDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * CRUD operations on OIDC Roles - */ - oidcDeleteRole(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcDeleteRoleRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcDeleteScopeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcDeleteScope().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/scope/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcDeleteScope(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcDeleteScopeRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate an OIDC token - */ - oidcGenerateTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcGenerateToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/token/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate an OIDC token - */ - oidcGenerateToken(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcGenerateTokenRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Verify the authenticity of an OIDC token - */ - oidcIntrospectRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['oidcIntrospectRequest'] == null) { - throw new runtime.RequiredError('oidcIntrospectRequest', 'Required parameter "oidcIntrospectRequest" was null or undefined when calling oidcIntrospect().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/oidc/introspect`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OidcIntrospectRequestToJSON(requestParameters['oidcIntrospectRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Verify the authenticity of an OIDC token - */ - oidcIntrospect(oidcIntrospectRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcIntrospectRaw({ oidcIntrospectRequest: oidcIntrospectRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcListAssignmentsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling oidcListAssignments().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/assignment/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - oidcListAssignments(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcListAssignmentsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcListClientsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling oidcListClients().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/client/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - oidcListClients(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcListClientsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List OIDC keys - */ - oidcListKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling oidcListKeys().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/key/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List OIDC keys - */ - oidcListKeys(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcListKeysRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcListProvidersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling oidcListProviders().'); - } - const queryParameters = {}; - if (requestParameters['allowedClientId'] != null) { - queryParameters['allowed_client_id'] = requestParameters['allowedClientId']; - } - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/provider/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - oidcListProviders(list, allowedClientId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcListProvidersRaw({ list: list, allowedClientId: allowedClientId }, initOverrides); - return yield response.value(); - }); - } - /** - * List configured OIDC roles - */ - oidcListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling oidcListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/role/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List configured OIDC roles - */ - oidcListRoles(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcListRolesRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcListScopesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling oidcListScopes().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/scope/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - oidcListScopes(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcListScopesRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcProviderAuthorizeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcProviderAuthorize().'); - } - const queryParameters = {}; - if (requestParameters['clientId'] != null) { - queryParameters['client_id'] = requestParameters['clientId']; - } - if (requestParameters['codeChallenge'] != null) { - queryParameters['code_challenge'] = requestParameters['codeChallenge']; - } - if (requestParameters['codeChallengeMethod'] != null) { - queryParameters['code_challenge_method'] = requestParameters['codeChallengeMethod']; - } - if (requestParameters['maxAge'] != null) { - queryParameters['max_age'] = requestParameters['maxAge']; - } - if (requestParameters['nonce'] != null) { - queryParameters['nonce'] = requestParameters['nonce']; - } - if (requestParameters['redirectUri'] != null) { - queryParameters['redirect_uri'] = requestParameters['redirectUri']; - } - if (requestParameters['responseType'] != null) { - queryParameters['response_type'] = requestParameters['responseType']; - } - if (requestParameters['scope'] != null) { - queryParameters['scope'] = requestParameters['scope']; - } - if (requestParameters['state'] != null) { - queryParameters['state'] = requestParameters['state']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/provider/{name}/authorize`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcProviderAuthorize(name, clientId, codeChallenge, codeChallengeMethod, maxAge, nonce, redirectUri, responseType, scope, state, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcProviderAuthorizeRaw({ name: name, clientId: clientId, codeChallenge: codeChallenge, codeChallengeMethod: codeChallengeMethod, maxAge: maxAge, nonce: nonce, redirectUri: redirectUri, responseType: responseType, scope: scope, state: state }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcProviderAuthorizeWithParametersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcProviderAuthorizeWithParameters().'); - } - if (requestParameters['oidcProviderAuthorizeWithParametersRequest'] == null) { - throw new runtime.RequiredError('oidcProviderAuthorizeWithParametersRequest', 'Required parameter "oidcProviderAuthorizeWithParametersRequest" was null or undefined when calling oidcProviderAuthorizeWithParameters().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/oidc/provider/{name}/authorize`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OidcProviderAuthorizeWithParametersRequestToJSON(requestParameters['oidcProviderAuthorizeWithParametersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcProviderAuthorizeWithParameters(name, oidcProviderAuthorizeWithParametersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcProviderAuthorizeWithParametersRaw({ name: name, oidcProviderAuthorizeWithParametersRequest: oidcProviderAuthorizeWithParametersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcProviderTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcProviderToken().'); - } - if (requestParameters['oidcProviderTokenRequest'] == null) { - throw new runtime.RequiredError('oidcProviderTokenRequest', 'Required parameter "oidcProviderTokenRequest" was null or undefined when calling oidcProviderToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/oidc/provider/{name}/token`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OidcProviderTokenRequestToJSON(requestParameters['oidcProviderTokenRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcProviderToken(name, oidcProviderTokenRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcProviderTokenRaw({ name: name, oidcProviderTokenRequest: oidcProviderTokenRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcProviderUserInfoRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcProviderUserInfo().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/provider/{name}/userinfo`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcProviderUserInfo(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcProviderUserInfoRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcProviderUserInfo2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcProviderUserInfo2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/provider/{name}/userinfo`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcProviderUserInfo2(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcProviderUserInfo2Raw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcReadAssignmentRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcReadAssignment().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/assignment/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcReadAssignment(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadAssignmentRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcReadClientRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcReadClient().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/client/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcReadClient(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadClientRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcReadConfigurationRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/config`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcReadConfiguration(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadConfigurationRaw(initOverrides); - return yield response.value(); - }); - } - /** - * CRUD operations for OIDC keys. - */ - oidcReadKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcReadKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/key/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * CRUD operations for OIDC keys. - */ - oidcReadKey(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadKeyRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Retrieve public keys - */ - oidcReadOidcChildWellKnownKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['child'] == null) { - throw new runtime.RequiredError('child', 'Required parameter "child" was null or undefined when calling oidcReadOidcChildWellKnownKeys().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/{child}/.well-known/keys`.replace(`{${"child"}}`, encodeURIComponent(String(requestParameters['child']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Retrieve public keys - */ - oidcReadOidcChildWellKnownKeys(child, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadOidcChildWellKnownKeysRaw({ child: child }, initOverrides); - return yield response.value(); - }); - } - /** - * Query OIDC configurations - */ - oidcReadOidcChildWellKnownOpenidConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['child'] == null) { - throw new runtime.RequiredError('child', 'Required parameter "child" was null or undefined when calling oidcReadOidcChildWellKnownOpenidConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/{child}/.well-known/openid-configuration`.replace(`{${"child"}}`, encodeURIComponent(String(requestParameters['child']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Query OIDC configurations - */ - oidcReadOidcChildWellKnownOpenidConfiguration(child, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadOidcChildWellKnownOpenidConfigurationRaw({ child: child }, initOverrides); - return yield response.value(); - }); - } - /** - * Query OIDC configurations - */ - oidcReadOpenIdConfigurationRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/.well-known/openid-configuration`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Query OIDC configurations - */ - oidcReadOpenIdConfiguration(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadOpenIdConfigurationRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcReadProviderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcReadProvider().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/provider/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcReadProvider(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadProviderRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcReadProviderOpenIdConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcReadProviderOpenIdConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/provider/{name}/.well-known/openid-configuration`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcReadProviderOpenIdConfiguration(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadProviderOpenIdConfigurationRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcReadProviderPublicKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcReadProviderPublicKeys().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/provider/{name}/.well-known/keys`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcReadProviderPublicKeys(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadProviderPublicKeysRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Retrieve public keys - */ - oidcReadPublicKeysRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/.well-known/keys`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Retrieve public keys - */ - oidcReadPublicKeys(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadPublicKeysRaw(initOverrides); - return yield response.value(); - }); - } - /** - * CRUD operations on OIDC Roles - */ - oidcReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * CRUD operations on OIDC Roles - */ - oidcReadRole(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadRoleRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcReadScopeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcReadScope().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/oidc/scope/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcReadScope(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcReadScopeRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Rotate a named OIDC key. - */ - oidcRotateKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcRotateKey().'); - } - if (requestParameters['oidcRotateKeyRequest'] == null) { - throw new runtime.RequiredError('oidcRotateKeyRequest', 'Required parameter "oidcRotateKeyRequest" was null or undefined when calling oidcRotateKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/oidc/key/{name}/rotate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OidcRotateKeyRequestToJSON(requestParameters['oidcRotateKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Rotate a named OIDC key. - */ - oidcRotateKey(name, oidcRotateKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcRotateKeyRaw({ name: name, oidcRotateKeyRequest: oidcRotateKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcWriteAssignmentRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcWriteAssignment().'); - } - if (requestParameters['oidcWriteAssignmentRequest'] == null) { - throw new runtime.RequiredError('oidcWriteAssignmentRequest', 'Required parameter "oidcWriteAssignmentRequest" was null or undefined when calling oidcWriteAssignment().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/oidc/assignment/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OidcWriteAssignmentRequestToJSON(requestParameters['oidcWriteAssignmentRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcWriteAssignment(name, oidcWriteAssignmentRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcWriteAssignmentRaw({ name: name, oidcWriteAssignmentRequest: oidcWriteAssignmentRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcWriteClientRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcWriteClient().'); - } - if (requestParameters['oidcWriteClientRequest'] == null) { - throw new runtime.RequiredError('oidcWriteClientRequest', 'Required parameter "oidcWriteClientRequest" was null or undefined when calling oidcWriteClient().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/oidc/client/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OidcWriteClientRequestToJSON(requestParameters['oidcWriteClientRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcWriteClient(name, oidcWriteClientRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcWriteClientRaw({ name: name, oidcWriteClientRequest: oidcWriteClientRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * CRUD operations for OIDC keys. - */ - oidcWriteKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcWriteKey().'); - } - if (requestParameters['oidcWriteKeyRequest'] == null) { - throw new runtime.RequiredError('oidcWriteKeyRequest', 'Required parameter "oidcWriteKeyRequest" was null or undefined when calling oidcWriteKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/oidc/key/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OidcWriteKeyRequestToJSON(requestParameters['oidcWriteKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * CRUD operations for OIDC keys. - */ - oidcWriteKey(name, oidcWriteKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcWriteKeyRaw({ name: name, oidcWriteKeyRequest: oidcWriteKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcWriteProviderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcWriteProvider().'); - } - if (requestParameters['oidcWriteProviderRequest'] == null) { - throw new runtime.RequiredError('oidcWriteProviderRequest', 'Required parameter "oidcWriteProviderRequest" was null or undefined when calling oidcWriteProvider().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/oidc/provider/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OidcWriteProviderRequestToJSON(requestParameters['oidcWriteProviderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcWriteProvider(name, oidcWriteProviderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcWriteProviderRaw({ name: name, oidcWriteProviderRequest: oidcWriteProviderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * CRUD operations on OIDC Roles - */ - oidcWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcWriteRole().'); - } - if (requestParameters['oidcWriteRoleRequest'] == null) { - throw new runtime.RequiredError('oidcWriteRoleRequest', 'Required parameter "oidcWriteRoleRequest" was null or undefined when calling oidcWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/oidc/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OidcWriteRoleRequestToJSON(requestParameters['oidcWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * CRUD operations on OIDC Roles - */ - oidcWriteRole(name, oidcWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcWriteRoleRaw({ name: name, oidcWriteRoleRequest: oidcWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - oidcWriteScopeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling oidcWriteScope().'); - } - if (requestParameters['oidcWriteScopeRequest'] == null) { - throw new runtime.RequiredError('oidcWriteScopeRequest', 'Required parameter "oidcWriteScopeRequest" was null or undefined when calling oidcWriteScope().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/oidc/scope/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OidcWriteScopeRequestToJSON(requestParameters['oidcWriteScopeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - oidcWriteScope(name, oidcWriteScopeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.oidcWriteScopeRaw({ name: name, oidcWriteScopeRequest: oidcWriteScopeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Create a new alias. - */ - personaCreateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['personaCreateRequest'] == null) { - throw new runtime.RequiredError('personaCreateRequest', 'Required parameter "personaCreateRequest" was null or undefined when calling personaCreate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/persona`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PersonaCreateRequestToJSON(requestParameters['personaCreateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a new alias. - */ - personaCreate(personaCreateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.personaCreateRaw({ personaCreateRequest: personaCreateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - personaDeleteByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling personaDeleteById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/persona/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - personaDeleteById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.personaDeleteByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - * List all the alias IDs. - */ - personaListByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling personaListById().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/persona/id/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List all the alias IDs. - */ - personaListById(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.personaListByIdRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - personaReadByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling personaReadById().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/identity/persona/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - personaReadById(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.personaReadByIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - personaUpdateByIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling personaUpdateById().'); - } - if (requestParameters['personaUpdateByIdRequest'] == null) { - throw new runtime.RequiredError('personaUpdateByIdRequest', 'Required parameter "personaUpdateByIdRequest" was null or undefined when calling personaUpdateById().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/identity/persona/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PersonaUpdateByIdRequestToJSON(requestParameters['personaUpdateByIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - personaUpdateById(id, personaUpdateByIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.personaUpdateByIdRaw({ id: id, personaUpdateByIdRequest: personaUpdateByIdRequest }, initOverrides); - return yield response.value(); - }); - } -} -/** - * @export - * @enum {string} - */ -export var AliasListByIdListEnum; -(function (AliasListByIdListEnum) { - AliasListByIdListEnum["TRUE"] = "true"; -})(AliasListByIdListEnum || (AliasListByIdListEnum = {})); -/** - * @export - * @enum {string} - */ -export var EntityListAliasesByIdListEnum; -(function (EntityListAliasesByIdListEnum) { - EntityListAliasesByIdListEnum["TRUE"] = "true"; -})(EntityListAliasesByIdListEnum || (EntityListAliasesByIdListEnum = {})); -/** - * @export - * @enum {string} - */ -export var EntityListByIdListEnum; -(function (EntityListByIdListEnum) { - EntityListByIdListEnum["TRUE"] = "true"; -})(EntityListByIdListEnum || (EntityListByIdListEnum = {})); -/** - * @export - * @enum {string} - */ -export var EntityListByNameListEnum; -(function (EntityListByNameListEnum) { - EntityListByNameListEnum["TRUE"] = "true"; -})(EntityListByNameListEnum || (EntityListByNameListEnum = {})); -/** - * @export - * @enum {string} - */ -export var EntityListFromStorageListEnum; -(function (EntityListFromStorageListEnum) { - EntityListFromStorageListEnum["TRUE"] = "true"; -})(EntityListFromStorageListEnum || (EntityListFromStorageListEnum = {})); -/** - * @export - * @enum {string} - */ -export var GroupListAliasesByIdListEnum; -(function (GroupListAliasesByIdListEnum) { - GroupListAliasesByIdListEnum["TRUE"] = "true"; -})(GroupListAliasesByIdListEnum || (GroupListAliasesByIdListEnum = {})); -/** - * @export - * @enum {string} - */ -export var GroupListByIdListEnum; -(function (GroupListByIdListEnum) { - GroupListByIdListEnum["TRUE"] = "true"; -})(GroupListByIdListEnum || (GroupListByIdListEnum = {})); -/** - * @export - * @enum {string} - */ -export var GroupListByNameListEnum; -(function (GroupListByNameListEnum) { - GroupListByNameListEnum["TRUE"] = "true"; -})(GroupListByNameListEnum || (GroupListByNameListEnum = {})); -/** - * @export - * @enum {string} - */ -export var GroupListFromStorageListEnum; -(function (GroupListFromStorageListEnum) { - GroupListFromStorageListEnum["TRUE"] = "true"; -})(GroupListFromStorageListEnum || (GroupListFromStorageListEnum = {})); -/** - * @export - * @enum {string} - */ -export var MfaListDuoMethodsListEnum; -(function (MfaListDuoMethodsListEnum) { - MfaListDuoMethodsListEnum["TRUE"] = "true"; -})(MfaListDuoMethodsListEnum || (MfaListDuoMethodsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var MfaListLoginEnforcementsListEnum; -(function (MfaListLoginEnforcementsListEnum) { - MfaListLoginEnforcementsListEnum["TRUE"] = "true"; -})(MfaListLoginEnforcementsListEnum || (MfaListLoginEnforcementsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var MfaListMethodsListEnum; -(function (MfaListMethodsListEnum) { - MfaListMethodsListEnum["TRUE"] = "true"; -})(MfaListMethodsListEnum || (MfaListMethodsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var MfaListOktaMethodsListEnum; -(function (MfaListOktaMethodsListEnum) { - MfaListOktaMethodsListEnum["TRUE"] = "true"; -})(MfaListOktaMethodsListEnum || (MfaListOktaMethodsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var MfaListPingIdMethodsListEnum; -(function (MfaListPingIdMethodsListEnum) { - MfaListPingIdMethodsListEnum["TRUE"] = "true"; -})(MfaListPingIdMethodsListEnum || (MfaListPingIdMethodsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var MfaListTotpMethodsListEnum; -(function (MfaListTotpMethodsListEnum) { - MfaListTotpMethodsListEnum["TRUE"] = "true"; -})(MfaListTotpMethodsListEnum || (MfaListTotpMethodsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var OidcListAssignmentsListEnum; -(function (OidcListAssignmentsListEnum) { - OidcListAssignmentsListEnum["TRUE"] = "true"; -})(OidcListAssignmentsListEnum || (OidcListAssignmentsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var OidcListClientsListEnum; -(function (OidcListClientsListEnum) { - OidcListClientsListEnum["TRUE"] = "true"; -})(OidcListClientsListEnum || (OidcListClientsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var OidcListKeysListEnum; -(function (OidcListKeysListEnum) { - OidcListKeysListEnum["TRUE"] = "true"; -})(OidcListKeysListEnum || (OidcListKeysListEnum = {})); -/** - * @export - * @enum {string} - */ -export var OidcListProvidersListEnum; -(function (OidcListProvidersListEnum) { - OidcListProvidersListEnum["TRUE"] = "true"; -})(OidcListProvidersListEnum || (OidcListProvidersListEnum = {})); -/** - * @export - * @enum {string} - */ -export var OidcListRolesListEnum; -(function (OidcListRolesListEnum) { - OidcListRolesListEnum["TRUE"] = "true"; -})(OidcListRolesListEnum || (OidcListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var OidcListScopesListEnum; -(function (OidcListScopesListEnum) { - OidcListScopesListEnum["TRUE"] = "true"; -})(OidcListScopesListEnum || (OidcListScopesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var PersonaListByIdListEnum; -(function (PersonaListByIdListEnum) { - PersonaListByIdListEnum["TRUE"] = "true"; -})(PersonaListByIdListEnum || (PersonaListByIdListEnum = {})); diff --git a/ui/api-client/dist/esm/apis/SecretsApi.d.ts b/ui/api-client/dist/esm/apis/SecretsApi.d.ts deleted file mode 100644 index d32bc96fa2..0000000000 --- a/ui/api-client/dist/esm/apis/SecretsApi.d.ts +++ /dev/null @@ -1,7170 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -import * as runtime from '../runtime'; -import type { AliCloudConfigureRequest, AliCloudWriteRoleRequest, AwsConfigureLeaseRequest, AwsConfigureRootIamCredentialsRequest, AwsGenerateCredentialsWithParametersRequest, AwsGenerateStsCredentialsWithParametersRequest, AwsReadStaticCredsNameResponse, AwsReadStaticRolesNameResponse, AwsWriteRoleRequest, AwsWriteStaticRolesNameRequest, AwsWriteStaticRolesNameResponse, AzureConfigureRequest, AzureWriteRoleRequest, ConsulConfigureAccessRequest, ConsulWriteRoleRequest, DatabaseConfigureConnectionRequest, DatabaseWriteRoleRequest, DatabaseWriteStaticRoleRequest, GoogleCloudConfigureRequest, GoogleCloudGenerateRolesetKey3Request, GoogleCloudGenerateRolesetKeyRequest, GoogleCloudGenerateStaticAccountKeyRequest, GoogleCloudKmsConfigureKeyRequest, GoogleCloudKmsConfigureRequest, GoogleCloudKmsDecryptRequest, GoogleCloudKmsEncryptRequest, GoogleCloudKmsReencryptRequest, GoogleCloudKmsRegisterKeyRequest, GoogleCloudKmsSignRequest, GoogleCloudKmsVerifyRequest, GoogleCloudKmsWriteKeyRequest, GoogleCloudWriteImpersonatedAccountRequest, GoogleCloudWriteRolesetRequest, GoogleCloudWriteStaticAccountRequest, KeyManagementDistributeKeyInKmsProviderRequest, KeyManagementUpdateKeyRequest, KeyManagementWriteKmsProviderRequest, KmipConfigureRequest, KmipCreateScopeRequest, KmipGenerateClientCertificateRequest, KmipRevokeClientCertificateRequest, KmipSignClientCertificateRequestRequest, KmipWriteRoleRequest, KubernetesConfigureRequest, KubernetesGenerateCredentialsRequest, KubernetesWriteRoleRequest, KvV2ConfigureRequest, KvV2DeleteVersionsRequest, KvV2DestroyVersionsRequest, KvV2PatchMetadataPathRequest, KvV2PatchRequest, KvV2PatchResponse, KvV2ReadConfigurationResponse, KvV2ReadMetadataResponse, KvV2ReadResponse, KvV2ReadSubkeysResponse, KvV2UndeleteVersionsRequest, KvV2WriteMetadataRequest, KvV2WriteRequest, KvV2WriteResponse, LdapConfigureRequest, LdapLibraryCheckInRequest, LdapLibraryCheckOutRequest, LdapLibraryConfigureRequest, LdapLibraryForceCheckInRequest, LdapRotateStaticRoleRequest, LdapWriteDynamicRoleRequest, LdapWriteStaticRoleRequest, MongoDbAtlasConfigureRequest, MongoDbAtlasWriteRoleRequest, NomadConfigureAccessRequest, NomadConfigureLeaseRequest, NomadWriteRoleRequest, PkiConfigureAcmeRequest, PkiConfigureAutoTidyRequest, PkiConfigureAutoTidyResponse, PkiConfigureCaRequest, PkiConfigureCaResponse, PkiConfigureClusterRequest, PkiConfigureClusterResponse, PkiConfigureCmpRequest, PkiConfigureCrlRequest, PkiConfigureCrlResponse, PkiConfigureEstRequest, PkiConfigureExternalPolicyRequest, PkiConfigureExternalPolicyResponse, PkiConfigureIssuersRequest, PkiConfigureIssuersResponse, PkiConfigureKeysRequest, PkiConfigureKeysResponse, PkiConfigureScepRequest, PkiConfigureUrlsRequest, PkiConfigureUrlsResponse, PkiCrossSignIntermediateRequest, PkiCrossSignIntermediateResponse, PkiGenerateEabKeyForIssuerAndRoleResponse, PkiGenerateEabKeyForIssuerResponse, PkiGenerateEabKeyForRoleResponse, PkiGenerateEabKeyResponse, PkiGenerateExportedKeyRequest, PkiGenerateExportedKeyResponse, PkiGenerateIntermediateRequest, PkiGenerateIntermediateResponse, PkiGenerateInternalKeyRequest, PkiGenerateInternalKeyResponse, PkiGenerateKmsKeyRequest, PkiGenerateKmsKeyResponse, PkiGenerateRootRequest, PkiGenerateRootResponse, PkiImportKeyRequest, PkiImportKeyResponse, PkiIssueWithRoleRequest, PkiIssueWithRoleResponse, PkiIssuerIssueWithRoleRequest, PkiIssuerIssueWithRoleResponse, PkiIssuerReadCrlDeltaDerResponse, PkiIssuerReadCrlDeltaPemResponse, PkiIssuerReadCrlDeltaResponse, PkiIssuerReadCrlDerResponse, PkiIssuerReadCrlPemResponse, PkiIssuerReadCrlResponse, PkiIssuerReadUnifiedCrlDeltaDerResponse, PkiIssuerReadUnifiedCrlDeltaPemResponse, PkiIssuerReadUnifiedCrlDeltaResponse, PkiIssuerReadUnifiedCrlDerResponse, PkiIssuerReadUnifiedCrlPemResponse, PkiIssuerReadUnifiedCrlResponse, PkiIssuerResignCrlsRequest, PkiIssuerResignCrlsResponse, PkiIssuerSignIntermediateRequest, PkiIssuerSignIntermediateResponse, PkiIssuerSignRevocationListRequest, PkiIssuerSignRevocationListResponse, PkiIssuerSignSelfIssuedRequest, PkiIssuerSignSelfIssuedResponse, PkiIssuerSignVerbatimRequest, PkiIssuerSignVerbatimResponse, PkiIssuerSignVerbatimWithRoleRequest, PkiIssuerSignVerbatimWithRoleResponse, PkiIssuerSignWithRoleRequest, PkiIssuerSignWithRoleResponse, PkiIssuersGenerateIntermediateRequest, PkiIssuersGenerateIntermediateResponse, PkiIssuersGenerateRootRequest, PkiIssuersGenerateRootResponse, PkiIssuersImportBundleRequest, PkiIssuersImportBundleResponse, PkiIssuersImportCertRequest, PkiIssuersImportCertResponse, PkiListEabKeysResponse, PkiListIssuersResponse, PkiListKeysResponse, PkiListUnifiedRevokedCertsResponse, PkiPatchIssuerRequest, PkiPatchIssuerResponse, PkiPatchRoleRequest, PkiPatchRoleResponse, PkiReadAutoTidyConfigurationResponse, PkiReadCaChainPemResponse, PkiReadCaDerResponse, PkiReadCaPemResponse, PkiReadCertCaChainResponse, PkiReadCertCrlResponse, PkiReadCertDeltaCrlResponse, PkiReadCertMetadataResponse, PkiReadCertRawDerResponse, PkiReadCertRawPemResponse, PkiReadCertResponse, PkiReadCertUnifiedCrlResponse, PkiReadCertUnifiedDeltaCrlResponse, PkiReadClusterConfigurationResponse, PkiReadCrlConfigurationResponse, PkiReadCrlDeltaPemResponse, PkiReadCrlDeltaResponse, PkiReadCrlDerResponse, PkiReadCrlPemResponse, PkiReadIssuerDerResponse, PkiReadIssuerJsonResponse, PkiReadIssuerPemResponse, PkiReadIssuerResponse, PkiReadIssuersConfigurationResponse, PkiReadKeyResponse, PkiReadKeysConfigurationResponse, PkiReadRoleResponse, PkiReadUrlsConfigurationResponse, PkiReplaceRootRequest, PkiReplaceRootResponse, PkiRevokeIssuerResponse, PkiRevokeRequest, PkiRevokeResponse, PkiRevokeWithKeyRequest, PkiRevokeWithKeyResponse, PkiRootSignIntermediateRequest, PkiRootSignIntermediateResponse, PkiRootSignSelfIssuedRequest, PkiRootSignSelfIssuedResponse, PkiRotateCrlResponse, PkiRotateDeltaCrlResponse, PkiRotateRootRequest, PkiRotateRootResponse, PkiSetSignedIntermediateRequest, PkiSetSignedIntermediateResponse, PkiSignVerbatimRequest, PkiSignVerbatimResponse, PkiSignVerbatimWithRoleRequest, PkiSignVerbatimWithRoleResponse, PkiSignWithRoleRequest, PkiSignWithRoleResponse, PkiTidyCancelResponse, PkiTidyRequest, PkiTidyStatusResponse, PkiWriteAcmeAccountKidRequest, PkiWriteAcmeAuthorizationAuthIdRequest, PkiWriteAcmeChallengeAuthIdChallengeTypeRequest, PkiWriteAcmeKeyIdRequest, PkiWriteAcmeNewAccountRequest, PkiWriteAcmeNewOrderRequest, PkiWriteAcmeOrderOrderIdCertRequest, PkiWriteAcmeOrderOrderIdFinalizeRequest, PkiWriteAcmeOrderOrderIdRequest, PkiWriteAcmeOrdersRequest, PkiWriteAcmeRevokeCertRequest, PkiWriteExternalPolicyAcmeAccountKidRequest, PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest, PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest, PkiWriteExternalPolicyAcmeNewAccountRequest, PkiWriteExternalPolicyAcmeNewOrderRequest, PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest, PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest, PkiWriteExternalPolicyAcmeOrderOrderIdRequest, PkiWriteExternalPolicyAcmeOrdersRequest, PkiWriteExternalPolicyAcmeRevokeCertRequest, PkiWriteExternalPolicyIssuePolicyRequest, PkiWriteExternalPolicyIssuePolicyResponse, PkiWriteExternalPolicyIssueRequest, PkiWriteExternalPolicyIssueResponse, PkiWriteExternalPolicyPolicyAcmeAccountKidRequest, PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest, PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest, PkiWriteExternalPolicyPolicyAcmeNewAccountRequest, PkiWriteExternalPolicyPolicyAcmeNewOrderRequest, PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest, PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest, PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest, PkiWriteExternalPolicyPolicyAcmeOrdersRequest, PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest, PkiWriteExternalPolicySignIntermediatePolicyRequest, PkiWriteExternalPolicySignIntermediatePolicyResponse, PkiWriteExternalPolicySignIntermediateRequest, PkiWriteExternalPolicySignIntermediateResponse, PkiWriteExternalPolicySignPolicyRequest, PkiWriteExternalPolicySignPolicyResponse, PkiWriteExternalPolicySignRequest, PkiWriteExternalPolicySignResponse, PkiWriteIssuerIssuerRefAcmeAccountKidRequest, PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest, PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest, PkiWriteIssuerIssuerRefAcmeNewAccountRequest, PkiWriteIssuerIssuerRefAcmeNewOrderRequest, PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest, PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest, PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest, PkiWriteIssuerIssuerRefAcmeOrdersRequest, PkiWriteIssuerIssuerRefAcmeRevokeCertRequest, PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest, PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest, PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest, PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest, PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest, PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest, PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest, PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest, PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest, PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest, PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest, PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse, PkiWriteIssuerIssuerRefExternalPolicyIssueRequest, PkiWriteIssuerIssuerRefExternalPolicyIssueResponse, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest, PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest, PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse, PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest, PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse, PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest, PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse, PkiWriteIssuerIssuerRefExternalPolicySignRequest, PkiWriteIssuerIssuerRefExternalPolicySignResponse, PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest, PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest, PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest, PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest, PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest, PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest, PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest, PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest, PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest, PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest, PkiWriteIssuerRequest, PkiWriteIssuerResponse, PkiWriteKeyRequest, PkiWriteKeyResponse, PkiWriteRoleRequest, PkiWriteRoleResponse, PkiWriteRolesRoleAcmeAccountKidRequest, PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest, PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest, PkiWriteRolesRoleAcmeNewAccountRequest, PkiWriteRolesRoleAcmeNewOrderRequest, PkiWriteRolesRoleAcmeOrderOrderIdCertRequest, PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest, PkiWriteRolesRoleAcmeOrderOrderIdRequest, PkiWriteRolesRoleAcmeOrdersRequest, PkiWriteRolesRoleAcmeRevokeCertRequest, RabbitMqConfigureConnectionRequest, RabbitMqConfigureLeaseRequest, RabbitMqWriteRoleRequest, SshConfigureCaRequest, SshConfigureZeroAddressRequest, SshGenerateCredentialsRequest, SshIssueCertificateRequest, SshListRolesByIpRequest, SshSignCertificateRequest, SshVerifyOtpRequest, SshWriteRoleRequest, StandardListResponse, TerraformCloudConfigureRequest, TerraformCloudWriteRoleRequest, TotpCreateKeyRequest, TotpValidateCodeRequest, TransformApplyStoreSchemaRequest, TransformCheckTokenizedRequest, TransformConfigureCacheRequest, TransformConfigureNamedEncryptionKeyRequest, TransformCreateFpeTransformationWithImportedKeysRequest, TransformCreateTokenizationTransformationWithImportedKeysRequest, TransformDecodeRequest, TransformDecodeWithFormatRequest, TransformEncodeRequest, TransformExportDecodedTokenizationTokensRequest, TransformImportKeyVersionIntoTokenizationTransformationRequest, TransformLookUpTokenRequest, TransformRestoreTokenizationStateRequest, TransformRetrieveTokenMetadataRequest, TransformSnapshotTokenizationStateRequest, TransformTrimKeyVersionsRequest, TransformValidateTokenRequest, TransformWriteAlphabetRequest, TransformWriteFpeTransformationRequest, TransformWriteMaskingTransformationRequest, TransformWriteRoleRequest, TransformWriteStoreRequest, TransformWriteTemplateRequest, TransformWriteTokenizationTransformationRequest, TransformWriteTransformationRequest, TransitConfigureCacheRequest, TransitConfigureKeyRequest, TransitConfigureKeysRequest, TransitCreateKeyRequest, TransitDecryptRequest, TransitEncryptRequest, TransitGenerateCmacRequest, TransitGenerateCmacWithMacLengthRequest, TransitGenerateCsrForKeyRequest, TransitGenerateDataKeyRequest, TransitGenerateHmacRequest, TransitGenerateHmacWithAlgorithmRequest, TransitGenerateRandomRequest, TransitGenerateRandomWithBytesRequest, TransitGenerateRandomWithSourceAndBytesRequest, TransitGenerateRandomWithSourceRequest, TransitHashRequest, TransitHashWithAlgorithmRequest, TransitImportKeyRequest, TransitImportKeyVersionRequest, TransitRestoreAndRenameKeyRequest, TransitRestoreKeyRequest, TransitRewrapRequest, TransitRotateKeyRequest, TransitSetCertificateForKeyRequest, TransitSignRequest, TransitSignWithAlgorithmRequest, TransitTrimKeyRequest, TransitVerifyRequest, TransitVerifyWithAlgorithmRequest } from '../models/index'; -export interface SecretsApiAliCloudConfigureOperationRequest { - alicloudMountPath: string; - aliCloudConfigureRequest: AliCloudConfigureRequest; -} -export interface SecretsApiAliCloudDeleteConfigurationRequest { - alicloudMountPath: string; -} -export interface SecretsApiAliCloudDeleteRoleRequest { - name: string; - alicloudMountPath: string; -} -export interface SecretsApiAliCloudGenerateCredentialsRequest { - name: string; - alicloudMountPath: string; -} -export interface SecretsApiAliCloudListRolesRequest { - alicloudMountPath: string; - list: AliCloudListRolesListEnum; -} -export interface SecretsApiAliCloudReadConfigurationRequest { - alicloudMountPath: string; -} -export interface SecretsApiAliCloudReadRoleRequest { - name: string; - alicloudMountPath: string; -} -export interface SecretsApiAliCloudWriteRoleOperationRequest { - name: string; - alicloudMountPath: string; - aliCloudWriteRoleRequest: AliCloudWriteRoleRequest; -} -export interface SecretsApiAwsConfigureLeaseOperationRequest { - awsMountPath: string; - awsConfigureLeaseRequest: AwsConfigureLeaseRequest; -} -export interface SecretsApiAwsConfigureRootIamCredentialsOperationRequest { - awsMountPath: string; - awsConfigureRootIamCredentialsRequest: AwsConfigureRootIamCredentialsRequest; -} -export interface SecretsApiAwsDeleteRoleRequest { - name: string; - awsMountPath: string; -} -export interface SecretsApiAwsDeleteStaticRolesNameRequest { - name: string; - awsMountPath: string; -} -export interface SecretsApiAwsGenerateCredentialsRequest { - name: string; - awsMountPath: string; - roleArn?: string; - roleSessionName?: string; - ttl?: string; -} -export interface SecretsApiAwsGenerateCredentialsWithParametersOperationRequest { - name: string; - awsMountPath: string; - awsGenerateCredentialsWithParametersRequest: AwsGenerateCredentialsWithParametersRequest; -} -export interface SecretsApiAwsGenerateStsCredentialsRequest { - name: string; - awsMountPath: string; - roleArn?: string; - roleSessionName?: string; - ttl?: string; -} -export interface SecretsApiAwsGenerateStsCredentialsWithParametersOperationRequest { - name: string; - awsMountPath: string; - awsGenerateStsCredentialsWithParametersRequest: AwsGenerateStsCredentialsWithParametersRequest; -} -export interface SecretsApiAwsListRolesRequest { - awsMountPath: string; - list: AwsListRolesListEnum; -} -export interface SecretsApiAwsListStaticRolesRequest { - awsMountPath: string; - list: AwsListStaticRolesListEnum; -} -export interface SecretsApiAwsReadLeaseConfigurationRequest { - awsMountPath: string; -} -export interface SecretsApiAwsReadRoleRequest { - name: string; - awsMountPath: string; -} -export interface SecretsApiAwsReadRootIamCredentialsConfigurationRequest { - awsMountPath: string; -} -export interface SecretsApiAwsReadStaticCredsNameRequest { - name: string; - awsMountPath: string; -} -export interface SecretsApiAwsReadStaticRolesNameRequest { - name: string; - awsMountPath: string; -} -export interface SecretsApiAwsRotateRootIamCredentialsRequest { - awsMountPath: string; -} -export interface SecretsApiAwsWriteRoleOperationRequest { - name: string; - awsMountPath: string; - awsWriteRoleRequest: AwsWriteRoleRequest; -} -export interface SecretsApiAwsWriteStaticRolesNameOperationRequest { - name: string; - awsMountPath: string; - awsWriteStaticRolesNameRequest: AwsWriteStaticRolesNameRequest; -} -export interface SecretsApiAzureConfigureOperationRequest { - azureMountPath: string; - azureConfigureRequest: AzureConfigureRequest; -} -export interface SecretsApiAzureDeleteConfigurationRequest { - azureMountPath: string; -} -export interface SecretsApiAzureDeleteRoleRequest { - name: string; - azureMountPath: string; -} -export interface SecretsApiAzureListRolesRequest { - azureMountPath: string; - list: AzureListRolesListEnum; -} -export interface SecretsApiAzureReadConfigurationRequest { - azureMountPath: string; -} -export interface SecretsApiAzureReadRoleRequest { - name: string; - azureMountPath: string; -} -export interface SecretsApiAzureRequestServicePrincipalCredentialsRequest { - role: string; - azureMountPath: string; -} -export interface SecretsApiAzureRotateRootRequest { - azureMountPath: string; -} -export interface SecretsApiAzureWriteRoleOperationRequest { - name: string; - azureMountPath: string; - azureWriteRoleRequest: AzureWriteRoleRequest; -} -export interface SecretsApiConsulConfigureAccessOperationRequest { - consulMountPath: string; - consulConfigureAccessRequest: ConsulConfigureAccessRequest; -} -export interface SecretsApiConsulDeleteRoleRequest { - name: string; - consulMountPath: string; -} -export interface SecretsApiConsulGenerateCredentialsRequest { - role: string; - consulMountPath: string; -} -export interface SecretsApiConsulListRolesRequest { - consulMountPath: string; - list: ConsulListRolesListEnum; -} -export interface SecretsApiConsulReadAccessConfigurationRequest { - consulMountPath: string; -} -export interface SecretsApiConsulReadRoleRequest { - name: string; - consulMountPath: string; -} -export interface SecretsApiConsulWriteRoleOperationRequest { - name: string; - consulMountPath: string; - consulWriteRoleRequest: ConsulWriteRoleRequest; -} -export interface SecretsApiCubbyholeDeleteRequest { - path: string; -} -export interface SecretsApiCubbyholeListRequest { - path: string; - list: CubbyholeListListEnum; -} -export interface SecretsApiCubbyholeReadRequest { - path: string; -} -export interface SecretsApiCubbyholeWriteRequest { - path: string; - requestBody: { - [key: string]: any; - }; -} -export interface SecretsApiDatabaseConfigureConnectionOperationRequest { - name: string; - databaseMountPath: string; - databaseConfigureConnectionRequest: DatabaseConfigureConnectionRequest; -} -export interface SecretsApiDatabaseDeleteConnectionConfigurationRequest { - name: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseDeleteRoleRequest { - name: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseDeleteStaticRoleRequest { - name: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseGenerateCredentialsRequest { - name: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseListConnectionsRequest { - databaseMountPath: string; - list: DatabaseListConnectionsListEnum; -} -export interface SecretsApiDatabaseListRolesRequest { - databaseMountPath: string; - list: DatabaseListRolesListEnum; -} -export interface SecretsApiDatabaseListStaticRolesRequest { - databaseMountPath: string; - list: DatabaseListStaticRolesListEnum; -} -export interface SecretsApiDatabaseReadConnectionConfigurationRequest { - name: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseReadRoleRequest { - name: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseReadStaticRoleRequest { - name: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseReadStaticRoleCredentialsRequest { - name: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseReloadPluginRequest { - pluginName: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseResetConnectionRequest { - name: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseRotateRootCredentialsRequest { - name: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseRotateStaticRoleCredentialsRequest { - name: string; - databaseMountPath: string; -} -export interface SecretsApiDatabaseWriteRoleOperationRequest { - name: string; - databaseMountPath: string; - databaseWriteRoleRequest: DatabaseWriteRoleRequest; -} -export interface SecretsApiDatabaseWriteStaticRoleOperationRequest { - name: string; - databaseMountPath: string; - databaseWriteStaticRoleRequest: DatabaseWriteStaticRoleRequest; -} -export interface SecretsApiGoogleCloudConfigureOperationRequest { - gcpMountPath: string; - googleCloudConfigureRequest: GoogleCloudConfigureRequest; -} -export interface SecretsApiGoogleCloudDeleteImpersonatedAccountRequest { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudDeleteRolesetRequest { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudDeleteStaticAccountRequest { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudGenerateImpersonatedAccountAccessTokenRequest { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudGenerateImpersonatedAccountAccessToken2Request { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudGenerateRolesetAccessTokenRequest { - roleset: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudGenerateRolesetAccessToken2Request { - roleset: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudGenerateRolesetAccessToken3Request { - roleset: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudGenerateRolesetAccessToken4Request { - roleset: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudGenerateRolesetKeyOperationRequest { - roleset: string; - gcpMountPath: string; - googleCloudGenerateRolesetKeyRequest: GoogleCloudGenerateRolesetKeyRequest; -} -export interface SecretsApiGoogleCloudGenerateRolesetKey2Request { - roleset: string; - gcpMountPath: string; - keyAlgorithm?: string; - keyType?: string; - ttl?: string; -} -export interface SecretsApiGoogleCloudGenerateRolesetKey3OperationRequest { - roleset: string; - gcpMountPath: string; - googleCloudGenerateRolesetKey3Request: GoogleCloudGenerateRolesetKey3Request; -} -export interface SecretsApiGoogleCloudGenerateRolesetKey4Request { - roleset: string; - gcpMountPath: string; - keyAlgorithm?: string; - keyType?: string; - ttl?: string; -} -export interface SecretsApiGoogleCloudGenerateStaticAccountAccessTokenRequest { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudGenerateStaticAccountAccessToken2Request { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudGenerateStaticAccountKeyOperationRequest { - name: string; - gcpMountPath: string; - googleCloudGenerateStaticAccountKeyRequest: GoogleCloudGenerateStaticAccountKeyRequest; -} -export interface SecretsApiGoogleCloudGenerateStaticAccountKey2Request { - name: string; - gcpMountPath: string; - keyAlgorithm?: string; - keyType?: string; - ttl?: string; -} -export interface SecretsApiGoogleCloudKmsConfigureOperationRequest { - gcpkmsMountPath: string; - googleCloudKmsConfigureRequest: GoogleCloudKmsConfigureRequest; -} -export interface SecretsApiGoogleCloudKmsConfigureKeyOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsConfigureKeyRequest: GoogleCloudKmsConfigureKeyRequest; -} -export interface SecretsApiGoogleCloudKmsDecryptOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsDecryptRequest: GoogleCloudKmsDecryptRequest; -} -export interface SecretsApiGoogleCloudKmsDeleteConfigurationRequest { - gcpkmsMountPath: string; -} -export interface SecretsApiGoogleCloudKmsDeleteKeyRequest { - key: string; - gcpkmsMountPath: string; -} -export interface SecretsApiGoogleCloudKmsDeregisterKeyRequest { - key: string; - gcpkmsMountPath: string; -} -export interface SecretsApiGoogleCloudKmsDeregisterKey2Request { - key: string; - gcpkmsMountPath: string; -} -export interface SecretsApiGoogleCloudKmsEncryptOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsEncryptRequest: GoogleCloudKmsEncryptRequest; -} -export interface SecretsApiGoogleCloudKmsListKeysRequest { - gcpkmsMountPath: string; - list: GoogleCloudKmsListKeysListEnum; -} -export interface SecretsApiGoogleCloudKmsReadConfigurationRequest { - gcpkmsMountPath: string; -} -export interface SecretsApiGoogleCloudKmsReadKeyRequest { - key: string; - gcpkmsMountPath: string; -} -export interface SecretsApiGoogleCloudKmsReadKeyConfigurationRequest { - key: string; - gcpkmsMountPath: string; -} -export interface SecretsApiGoogleCloudKmsReencryptOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsReencryptRequest: GoogleCloudKmsReencryptRequest; -} -export interface SecretsApiGoogleCloudKmsRegisterKeyOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsRegisterKeyRequest: GoogleCloudKmsRegisterKeyRequest; -} -export interface SecretsApiGoogleCloudKmsRetrievePublicKeyRequest { - key: string; - gcpkmsMountPath: string; -} -export interface SecretsApiGoogleCloudKmsRotateKeyRequest { - key: string; - gcpkmsMountPath: string; -} -export interface SecretsApiGoogleCloudKmsSignOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsSignRequest: GoogleCloudKmsSignRequest; -} -export interface SecretsApiGoogleCloudKmsTrimKeyVersionsRequest { - key: string; - gcpkmsMountPath: string; -} -export interface SecretsApiGoogleCloudKmsTrimKeyVersions2Request { - key: string; - gcpkmsMountPath: string; -} -export interface SecretsApiGoogleCloudKmsVerifyOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsVerifyRequest: GoogleCloudKmsVerifyRequest; -} -export interface SecretsApiGoogleCloudKmsWriteKeyOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsWriteKeyRequest: GoogleCloudKmsWriteKeyRequest; -} -export interface SecretsApiGoogleCloudListImpersonatedAccountsRequest { - gcpMountPath: string; - list: GoogleCloudListImpersonatedAccountsListEnum; -} -export interface SecretsApiGoogleCloudListImpersonatedAccounts2Request { - gcpMountPath: string; - list: GoogleCloudListImpersonatedAccounts2ListEnum; -} -export interface SecretsApiGoogleCloudListRolesetsRequest { - gcpMountPath: string; - list: GoogleCloudListRolesetsListEnum; -} -export interface SecretsApiGoogleCloudListRolesets2Request { - gcpMountPath: string; - list: GoogleCloudListRolesets2ListEnum; -} -export interface SecretsApiGoogleCloudListStaticAccountsRequest { - gcpMountPath: string; - list: GoogleCloudListStaticAccountsListEnum; -} -export interface SecretsApiGoogleCloudListStaticAccounts2Request { - gcpMountPath: string; - list: GoogleCloudListStaticAccounts2ListEnum; -} -export interface SecretsApiGoogleCloudReadConfigurationRequest { - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudReadImpersonatedAccountRequest { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudReadRolesetRequest { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudReadStaticAccountRequest { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudRotateRolesetRequest { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudRotateRolesetKeyRequest { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudRotateRootCredentialsRequest { - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudRotateStaticAccountKeyRequest { - name: string; - gcpMountPath: string; -} -export interface SecretsApiGoogleCloudWriteImpersonatedAccountOperationRequest { - name: string; - gcpMountPath: string; - googleCloudWriteImpersonatedAccountRequest: GoogleCloudWriteImpersonatedAccountRequest; -} -export interface SecretsApiGoogleCloudWriteRolesetOperationRequest { - name: string; - gcpMountPath: string; - googleCloudWriteRolesetRequest: GoogleCloudWriteRolesetRequest; -} -export interface SecretsApiGoogleCloudWriteStaticAccountOperationRequest { - name: string; - gcpMountPath: string; - googleCloudWriteStaticAccountRequest: GoogleCloudWriteStaticAccountRequest; -} -export interface SecretsApiKeyManagementDeleteKeyRequest { - name: string; - keymgmtMountPath: string; -} -export interface SecretsApiKeyManagementDeleteKeyInKmsProviderRequest { - keyName: string; - name: string; - keymgmtMountPath: string; -} -export interface SecretsApiKeyManagementDeleteKmsProviderRequest { - name: string; - keymgmtMountPath: string; -} -export interface SecretsApiKeyManagementDistributeKeyInKmsProviderOperationRequest { - keyName: string; - name: string; - keymgmtMountPath: string; - keyManagementDistributeKeyInKmsProviderRequest: KeyManagementDistributeKeyInKmsProviderRequest; -} -export interface SecretsApiKeyManagementListKeysRequest { - keymgmtMountPath: string; - list: KeyManagementListKeysListEnum; -} -export interface SecretsApiKeyManagementListKeysInKmsProviderRequest { - name: string; - keymgmtMountPath: string; - list: KeyManagementListKeysInKmsProviderListEnum; -} -export interface SecretsApiKeyManagementListKmsProvidersRequest { - keymgmtMountPath: string; - list: KeyManagementListKmsProvidersListEnum; -} -export interface SecretsApiKeyManagementListKmsProvidersForKeyRequest { - name: string; - keymgmtMountPath: string; - list: KeyManagementListKmsProvidersForKeyListEnum; -} -export interface SecretsApiKeyManagementReadKeyRequest { - name: string; - keymgmtMountPath: string; -} -export interface SecretsApiKeyManagementReadKeyInKmsProviderRequest { - keyName: string; - name: string; - keymgmtMountPath: string; -} -export interface SecretsApiKeyManagementReadKmsProviderRequest { - name: string; - keymgmtMountPath: string; -} -export interface SecretsApiKeyManagementRotateKeyRequest { - name: string; - keymgmtMountPath: string; -} -export interface SecretsApiKeyManagementUpdateKeyOperationRequest { - name: string; - keymgmtMountPath: string; - keyManagementUpdateKeyRequest: KeyManagementUpdateKeyRequest; -} -export interface SecretsApiKeyManagementWriteKmsProviderOperationRequest { - name: string; - keymgmtMountPath: string; - keyManagementWriteKmsProviderRequest: KeyManagementWriteKmsProviderRequest; -} -export interface SecretsApiKmipConfigureOperationRequest { - kmipMountPath: string; - kmipConfigureRequest: KmipConfigureRequest; -} -export interface SecretsApiKmipCreateScopeOperationRequest { - scope: string; - kmipMountPath: string; - kmipCreateScopeRequest: KmipCreateScopeRequest; -} -export interface SecretsApiKmipDeleteRoleRequest { - role: string; - scope: string; - kmipMountPath: string; -} -export interface SecretsApiKmipDeleteScopeRequest { - scope: string; - kmipMountPath: string; - force?: boolean; -} -export interface SecretsApiKmipGenerateClientCertificateOperationRequest { - role: string; - scope: string; - kmipMountPath: string; - kmipGenerateClientCertificateRequest: KmipGenerateClientCertificateRequest; -} -export interface SecretsApiKmipListClientCertificatesRequest { - role: string; - scope: string; - kmipMountPath: string; - list: KmipListClientCertificatesListEnum; -} -export interface SecretsApiKmipListRolesRequest { - scope: string; - kmipMountPath: string; - list: KmipListRolesListEnum; -} -export interface SecretsApiKmipListScopesRequest { - kmipMountPath: string; - list: KmipListScopesListEnum; -} -export interface SecretsApiKmipReadCaPemRequest { - kmipMountPath: string; -} -export interface SecretsApiKmipReadConfigurationRequest { - kmipMountPath: string; -} -export interface SecretsApiKmipReadRoleRequest { - role: string; - scope: string; - kmipMountPath: string; -} -export interface SecretsApiKmipRetrieveClientCertificateRequest { - role: string; - scope: string; - kmipMountPath: string; -} -export interface SecretsApiKmipRevokeClientCertificateOperationRequest { - role: string; - scope: string; - kmipMountPath: string; - kmipRevokeClientCertificateRequest: KmipRevokeClientCertificateRequest; -} -export interface SecretsApiKmipSignClientCertificateRequestOperationRequest { - role: string; - scope: string; - kmipMountPath: string; - kmipSignClientCertificateRequestRequest: KmipSignClientCertificateRequestRequest; -} -export interface SecretsApiKmipWriteRoleOperationRequest { - role: string; - scope: string; - kmipMountPath: string; - kmipWriteRoleRequest: KmipWriteRoleRequest; -} -export interface SecretsApiKubernetesCheckConfigurationRequest { - kubernetesMountPath: string; -} -export interface SecretsApiKubernetesConfigureOperationRequest { - kubernetesMountPath: string; - kubernetesConfigureRequest: KubernetesConfigureRequest; -} -export interface SecretsApiKubernetesDeleteConfigurationRequest { - kubernetesMountPath: string; -} -export interface SecretsApiKubernetesDeleteRoleRequest { - name: string; - kubernetesMountPath: string; -} -export interface SecretsApiKubernetesGenerateCredentialsOperationRequest { - name: string; - kubernetesMountPath: string; - kubernetesGenerateCredentialsRequest: KubernetesGenerateCredentialsRequest; -} -export interface SecretsApiKubernetesListRolesRequest { - kubernetesMountPath: string; - list: KubernetesListRolesListEnum; -} -export interface SecretsApiKubernetesReadConfigurationRequest { - kubernetesMountPath: string; -} -export interface SecretsApiKubernetesReadRoleRequest { - name: string; - kubernetesMountPath: string; -} -export interface SecretsApiKubernetesWriteRoleOperationRequest { - name: string; - kubernetesMountPath: string; - kubernetesWriteRoleRequest: KubernetesWriteRoleRequest; -} -export interface SecretsApiKvV1DeleteRequest { - path: string; - kvV1MountPath: string; -} -export interface SecretsApiKvV1ListRequest { - path: string; - kvV1MountPath: string; - list: KvV1ListListEnum; -} -export interface SecretsApiKvV1ReadRequest { - path: string; - kvV1MountPath: string; -} -export interface SecretsApiKvV1WriteRequest { - path: string; - kvV1MountPath: string; - requestBody: { - [key: string]: any; - }; -} -export interface SecretsApiKvV2ConfigureOperationRequest { - kvV2MountPath: string; - kvV2ConfigureRequest: KvV2ConfigureRequest; -} -export interface SecretsApiKvV2DeleteRequest { - path: string; - kvV2MountPath: string; -} -export interface SecretsApiKvV2DeleteMetadataAndAllVersionsRequest { - path: string; - kvV2MountPath: string; -} -export interface SecretsApiKvV2DeleteVersionsOperationRequest { - path: string; - kvV2MountPath: string; - kvV2DeleteVersionsRequest: KvV2DeleteVersionsRequest; -} -export interface SecretsApiKvV2DestroyVersionsOperationRequest { - path: string; - kvV2MountPath: string; - kvV2DestroyVersionsRequest: KvV2DestroyVersionsRequest; -} -export interface SecretsApiKvV2ListRequest { - path: string; - kvV2MountPath: string; - list: KvV2ListListEnum; -} -export interface SecretsApiKvV2PatchOperationRequest { - path: string; - kvV2MountPath: string; - kvV2PatchRequest: KvV2PatchRequest; -} -export interface SecretsApiKvV2PatchMetadataPathOperationRequest { - path: string; - kvV2MountPath: string; - kvV2PatchMetadataPathRequest: KvV2PatchMetadataPathRequest; -} -export interface SecretsApiKvV2ReadRequest { - path: string; - kvV2MountPath: string; -} -export interface SecretsApiKvV2ReadConfigurationRequest { - kvV2MountPath: string; -} -export interface SecretsApiKvV2ReadMetadataRequest { - path: string; - kvV2MountPath: string; -} -export interface SecretsApiKvV2ReadSubkeysRequest { - path: string; - kvV2MountPath: string; -} -export interface SecretsApiKvV2UndeleteVersionsOperationRequest { - path: string; - kvV2MountPath: string; - kvV2UndeleteVersionsRequest: KvV2UndeleteVersionsRequest; -} -export interface SecretsApiKvV2WriteOperationRequest { - path: string; - kvV2MountPath: string; - kvV2WriteRequest: KvV2WriteRequest; -} -export interface SecretsApiKvV2WriteMetadataOperationRequest { - path: string; - kvV2MountPath: string; - kvV2WriteMetadataRequest: KvV2WriteMetadataRequest; -} -export interface SecretsApiLdapConfigureOperationRequest { - ldapMountPath: string; - ldapConfigureRequest: LdapConfigureRequest; -} -export interface SecretsApiLdapDeleteConfigurationRequest { - ldapMountPath: string; -} -export interface SecretsApiLdapDeleteDynamicRoleRequest { - name: string; - ldapMountPath: string; -} -export interface SecretsApiLdapDeleteStaticRoleRequest { - name: string; - ldapMountPath: string; -} -export interface SecretsApiLdapLibraryCheckInOperationRequest { - name: string; - ldapMountPath: string; - ldapLibraryCheckInRequest: LdapLibraryCheckInRequest; -} -export interface SecretsApiLdapLibraryCheckOutOperationRequest { - name: string; - ldapMountPath: string; - ldapLibraryCheckOutRequest: LdapLibraryCheckOutRequest; -} -export interface SecretsApiLdapLibraryCheckStatusRequest { - name: string; - ldapMountPath: string; -} -export interface SecretsApiLdapLibraryConfigureOperationRequest { - name: string; - ldapMountPath: string; - ldapLibraryConfigureRequest: LdapLibraryConfigureRequest; -} -export interface SecretsApiLdapLibraryDeleteRequest { - name: string; - ldapMountPath: string; -} -export interface SecretsApiLdapLibraryForceCheckInOperationRequest { - name: string; - ldapMountPath: string; - ldapLibraryForceCheckInRequest: LdapLibraryForceCheckInRequest; -} -export interface SecretsApiLdapLibraryListRequest { - ldapMountPath: string; - list: LdapLibraryListListEnum; -} -export interface SecretsApiLdapLibraryListLibraryPathRequest { - path: string; - ldapMountPath: string; - list: LdapLibraryListLibraryPathListEnum; -} -export interface SecretsApiLdapLibraryListLibraryPath0Request { - path: string; - ldapMountPath: string; - list: LdapLibraryListLibraryPath0ListEnum; -} -export interface SecretsApiLdapLibraryReadRequest { - name: string; - ldapMountPath: string; -} -export interface SecretsApiLdapListDynamicRolesRequest { - ldapMountPath: string; - list: LdapListDynamicRolesListEnum; -} -export interface SecretsApiLdapListRolePathRequest { - path: string; - ldapMountPath: string; - list: LdapListRolePathListEnum; -} -export interface SecretsApiLdapListRolePath0Request { - path: string; - ldapMountPath: string; - list: LdapListRolePath0ListEnum; -} -export interface SecretsApiLdapListStaticRolePathRequest { - path: string; - ldapMountPath: string; - list: LdapListStaticRolePathListEnum; -} -export interface SecretsApiLdapListStaticRolePath0Request { - path: string; - ldapMountPath: string; - list: LdapListStaticRolePath0ListEnum; -} -export interface SecretsApiLdapListStaticRolesRequest { - ldapMountPath: string; - list: LdapListStaticRolesListEnum; -} -export interface SecretsApiLdapReadConfigurationRequest { - ldapMountPath: string; -} -export interface SecretsApiLdapReadDynamicRoleRequest { - name: string; - ldapMountPath: string; -} -export interface SecretsApiLdapReadStaticRoleRequest { - name: string; - ldapMountPath: string; -} -export interface SecretsApiLdapRequestDynamicRoleCredentialsRequest { - name: string; - ldapMountPath: string; -} -export interface SecretsApiLdapRequestStaticRoleCredentialsRequest { - name: string; - ldapMountPath: string; -} -export interface SecretsApiLdapRotateRootCredentialsRequest { - ldapMountPath: string; -} -export interface SecretsApiLdapRotateStaticRoleOperationRequest { - name: string; - ldapMountPath: string; - ldapRotateStaticRoleRequest: LdapRotateStaticRoleRequest; -} -export interface SecretsApiLdapWriteDynamicRoleOperationRequest { - name: string; - ldapMountPath: string; - ldapWriteDynamicRoleRequest: LdapWriteDynamicRoleRequest; -} -export interface SecretsApiLdapWriteStaticRoleOperationRequest { - name: string; - ldapMountPath: string; - ldapWriteStaticRoleRequest: LdapWriteStaticRoleRequest; -} -export interface SecretsApiMongoDbAtlasConfigureOperationRequest { - mongodbatlasMountPath: string; - mongoDbAtlasConfigureRequest: MongoDbAtlasConfigureRequest; -} -export interface SecretsApiMongoDbAtlasDeleteRoleRequest { - name: string; - mongodbatlasMountPath: string; -} -export interface SecretsApiMongoDbAtlasGenerateCredentialsRequest { - name: string; - mongodbatlasMountPath: string; -} -export interface SecretsApiMongoDbAtlasGenerateCredentials2Request { - name: string; - mongodbatlasMountPath: string; -} -export interface SecretsApiMongoDbAtlasListRolesRequest { - mongodbatlasMountPath: string; - list: MongoDbAtlasListRolesListEnum; -} -export interface SecretsApiMongoDbAtlasReadConfigurationRequest { - mongodbatlasMountPath: string; -} -export interface SecretsApiMongoDbAtlasReadRoleRequest { - name: string; - mongodbatlasMountPath: string; -} -export interface SecretsApiMongoDbAtlasWriteRoleOperationRequest { - name: string; - mongodbatlasMountPath: string; - mongoDbAtlasWriteRoleRequest: MongoDbAtlasWriteRoleRequest; -} -export interface SecretsApiNomadConfigureAccessOperationRequest { - nomadMountPath: string; - nomadConfigureAccessRequest: NomadConfigureAccessRequest; -} -export interface SecretsApiNomadConfigureLeaseOperationRequest { - nomadMountPath: string; - nomadConfigureLeaseRequest: NomadConfigureLeaseRequest; -} -export interface SecretsApiNomadDeleteAccessConfigurationRequest { - nomadMountPath: string; -} -export interface SecretsApiNomadDeleteLeaseConfigurationRequest { - nomadMountPath: string; -} -export interface SecretsApiNomadDeleteRoleRequest { - name: string; - nomadMountPath: string; -} -export interface SecretsApiNomadGenerateCredentialsRequest { - name: string; - nomadMountPath: string; -} -export interface SecretsApiNomadListRolesRequest { - nomadMountPath: string; - list: NomadListRolesListEnum; -} -export interface SecretsApiNomadReadAccessConfigurationRequest { - nomadMountPath: string; -} -export interface SecretsApiNomadReadLeaseConfigurationRequest { - nomadMountPath: string; -} -export interface SecretsApiNomadReadRoleRequest { - name: string; - nomadMountPath: string; -} -export interface SecretsApiNomadWriteRoleOperationRequest { - name: string; - nomadMountPath: string; - nomadWriteRoleRequest: NomadWriteRoleRequest; -} -export interface SecretsApiPkiConfigureAcmeOperationRequest { - pkiMountPath: string; - pkiConfigureAcmeRequest: PkiConfigureAcmeRequest; -} -export interface SecretsApiPkiConfigureAutoTidyOperationRequest { - pkiMountPath: string; - pkiConfigureAutoTidyRequest: PkiConfigureAutoTidyRequest; -} -export interface SecretsApiPkiConfigureCaOperationRequest { - pkiMountPath: string; - pkiConfigureCaRequest: PkiConfigureCaRequest; -} -export interface SecretsApiPkiConfigureClusterOperationRequest { - pkiMountPath: string; - pkiConfigureClusterRequest: PkiConfigureClusterRequest; -} -export interface SecretsApiPkiConfigureCmpOperationRequest { - pkiMountPath: string; - pkiConfigureCmpRequest: PkiConfigureCmpRequest; -} -export interface SecretsApiPkiConfigureCrlOperationRequest { - pkiMountPath: string; - pkiConfigureCrlRequest: PkiConfigureCrlRequest; -} -export interface SecretsApiPkiConfigureEstOperationRequest { - pkiMountPath: string; - pkiConfigureEstRequest: PkiConfigureEstRequest; -} -export interface SecretsApiPkiConfigureExternalPolicyRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiConfigureExternalPolicy0Request { - pkiMountPath: string; - pkiConfigureExternalPolicyRequest: PkiConfigureExternalPolicyRequest; -} -export interface SecretsApiPkiConfigureIssuersOperationRequest { - pkiMountPath: string; - pkiConfigureIssuersRequest: PkiConfigureIssuersRequest; -} -export interface SecretsApiPkiConfigureKeysOperationRequest { - pkiMountPath: string; - pkiConfigureKeysRequest: PkiConfigureKeysRequest; -} -export interface SecretsApiPkiConfigureScepOperationRequest { - pkiMountPath: string; - pkiConfigureScepRequest: PkiConfigureScepRequest; -} -export interface SecretsApiPkiConfigureUrlsOperationRequest { - pkiMountPath: string; - pkiConfigureUrlsRequest: PkiConfigureUrlsRequest; -} -export interface SecretsApiPkiCrossSignIntermediateOperationRequest { - pkiMountPath: string; - pkiCrossSignIntermediateRequest: PkiCrossSignIntermediateRequest; -} -export interface SecretsApiPkiDeleteEabKeyRequest { - keyId: string; - pkiMountPath: string; -} -export interface SecretsApiPkiDeleteIssuerRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiDeleteKeyRequest { - keyRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiDeleteRoleRequest { - name: string; - pkiMountPath: string; -} -export interface SecretsApiPkiDeleteRootRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiGenerateEabKeyRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiGenerateEabKeyForIssuerRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiGenerateEabKeyForIssuerAndRoleRequest { - issuerRef: string; - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiGenerateEabKeyForIssuer0Request { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiGenerateEabKeyForIssuer1Request { - issuerRef: string; - policy: string; - pkiMountPath: string; -} -export interface SecretsApiPkiGenerateEabKeyForRoleRequest { - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiGenerateEabKey0Request { - pkiMountPath: string; -} -export interface SecretsApiPkiGenerateEabKey1Request { - policy: string; - pkiMountPath: string; -} -export interface SecretsApiPkiGenerateExportedKeyOperationRequest { - pkiMountPath: string; - pkiGenerateExportedKeyRequest: PkiGenerateExportedKeyRequest; -} -export interface SecretsApiPkiGenerateIntermediateOperationRequest { - exported: PkiGenerateIntermediateExportedEnum; - pkiMountPath: string; - pkiGenerateIntermediateRequest: PkiGenerateIntermediateRequest; -} -export interface SecretsApiPkiGenerateInternalKeyOperationRequest { - pkiMountPath: string; - pkiGenerateInternalKeyRequest: PkiGenerateInternalKeyRequest; -} -export interface SecretsApiPkiGenerateKmsKeyOperationRequest { - pkiMountPath: string; - pkiGenerateKmsKeyRequest: PkiGenerateKmsKeyRequest; -} -export interface SecretsApiPkiGenerateRootOperationRequest { - exported: PkiGenerateRootExportedEnum; - pkiMountPath: string; - pkiGenerateRootRequest: PkiGenerateRootRequest; -} -export interface SecretsApiPkiImportKeyOperationRequest { - pkiMountPath: string; - pkiImportKeyRequest: PkiImportKeyRequest; -} -export interface SecretsApiPkiIssueWithRoleOperationRequest { - role: string; - pkiMountPath: string; - pkiIssueWithRoleRequest: PkiIssueWithRoleRequest; -} -export interface SecretsApiPkiIssuerIssueWithRoleOperationRequest { - issuerRef: string; - role: string; - pkiMountPath: string; - pkiIssuerIssueWithRoleRequest: PkiIssuerIssueWithRoleRequest; -} -export interface SecretsApiPkiIssuerReadCrlRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerReadCrlDeltaRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerReadCrlDeltaDerRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerReadCrlDeltaPemRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerReadCrlDerRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerReadCrlPemRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerReadUnifiedCrlRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerReadUnifiedCrlDeltaRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerReadUnifiedCrlDeltaDerRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerReadUnifiedCrlDeltaPemRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerReadUnifiedCrlDerRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerReadUnifiedCrlPemRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiIssuerResignCrlsOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiIssuerResignCrlsRequest: PkiIssuerResignCrlsRequest; -} -export interface SecretsApiPkiIssuerSignIntermediateOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiIssuerSignIntermediateRequest: PkiIssuerSignIntermediateRequest; -} -export interface SecretsApiPkiIssuerSignRevocationListOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiIssuerSignRevocationListRequest: PkiIssuerSignRevocationListRequest; -} -export interface SecretsApiPkiIssuerSignSelfIssuedOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiIssuerSignSelfIssuedRequest: PkiIssuerSignSelfIssuedRequest; -} -export interface SecretsApiPkiIssuerSignVerbatimOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiIssuerSignVerbatimRequest: PkiIssuerSignVerbatimRequest; -} -export interface SecretsApiPkiIssuerSignVerbatimWithRoleOperationRequest { - issuerRef: string; - role: string; - pkiMountPath: string; - pkiIssuerSignVerbatimWithRoleRequest: PkiIssuerSignVerbatimWithRoleRequest; -} -export interface SecretsApiPkiIssuerSignWithRoleOperationRequest { - issuerRef: string; - role: string; - pkiMountPath: string; - pkiIssuerSignWithRoleRequest: PkiIssuerSignWithRoleRequest; -} -export interface SecretsApiPkiIssuersGenerateIntermediateOperationRequest { - exported: PkiIssuersGenerateIntermediateExportedEnum; - pkiMountPath: string; - pkiIssuersGenerateIntermediateRequest: PkiIssuersGenerateIntermediateRequest; -} -export interface SecretsApiPkiIssuersGenerateRootOperationRequest { - exported: PkiIssuersGenerateRootExportedEnum; - pkiMountPath: string; - pkiIssuersGenerateRootRequest: PkiIssuersGenerateRootRequest; -} -export interface SecretsApiPkiIssuersImportBundleOperationRequest { - pkiMountPath: string; - pkiIssuersImportBundleRequest: PkiIssuersImportBundleRequest; -} -export interface SecretsApiPkiIssuersImportCertOperationRequest { - pkiMountPath: string; - pkiIssuersImportCertRequest: PkiIssuersImportCertRequest; -} -export interface SecretsApiPkiListAcmeAccountKeysRequest { - pkiMountPath: string; - list: PkiListAcmeAccountKeysListEnum; -} -export interface SecretsApiPkiListCertMetadataRequest { - pkiMountPath: string; - list: PkiListCertMetadataListEnum; -} -export interface SecretsApiPkiListCertsRequest { - pkiMountPath: string; - list: PkiListCertsListEnum; -} -export interface SecretsApiPkiListCertsRevocationQueueRequest { - pkiMountPath: string; - list: PkiListCertsRevocationQueueListEnum; -} -export interface SecretsApiPkiListEabKeysRequest { - pkiMountPath: string; - list: PkiListEabKeysListEnum; -} -export interface SecretsApiPkiListIssuersRequest { - pkiMountPath: string; - list: PkiListIssuersListEnum; -} -export interface SecretsApiPkiListKeysRequest { - pkiMountPath: string; - list: PkiListKeysListEnum; -} -export interface SecretsApiPkiListRevokedCertsRequest { - pkiMountPath: string; - list: PkiListRevokedCertsListEnum; -} -export interface SecretsApiPkiListRolesRequest { - pkiMountPath: string; - list: PkiListRolesListEnum; -} -export interface SecretsApiPkiListUnifiedRevokedCertsRequest { - pkiMountPath: string; - list: PkiListUnifiedRevokedCertsListEnum; -} -export interface SecretsApiPkiPatchIssuerOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiPatchIssuerRequest: PkiPatchIssuerRequest; -} -export interface SecretsApiPkiPatchRoleOperationRequest { - name: string; - pkiMountPath: string; - pkiPatchRoleRequest: PkiPatchRoleRequest; -} -export interface SecretsApiPkiQueryOcspRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiQueryOcspWithGetReqRequest { - req: string; - pkiMountPath: string; -} -export interface SecretsApiPkiQueryUnifiedOcspRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiQueryUnifiedOcspWithGetReqRequest { - req: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadAcmeConfigurationRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadAcmeDirectoryRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadAcmeKeyIdRequest { - keyid: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadAcmeNewNonceRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadAutoTidyConfigurationRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCaChainPemRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCaDerRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCaPemRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCertRequest { - serial: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadCertCaChainRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCertCrlRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCertDeltaCrlRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCertMetadataRequest { - serial: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadCertRawDerRequest { - serial: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadCertRawPemRequest { - serial: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadCertUnifiedCrlRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCertUnifiedDeltaCrlRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadClusterConfigurationRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCmpv2ConfigurationRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCrlConfigurationRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCrlDeltaRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCrlDeltaPemRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCrlDerRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadCrlPemRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadEstCacertsRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadEstConfigurationRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadExternalPolicyAcmeDirectoryRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadExternalPolicyAcmeNewNonceRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadExternalPolicyPolicyAcmeDirectoryRequest { - policy: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadExternalPolicyPolicyAcmeNewNonceRequest { - policy: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerDerRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerIssuerRefAcmeDirectoryRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerIssuerRefAcmeNewNonceRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerIssuerRefExternalPolicyAcmeDirectoryRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerIssuerRefExternalPolicyAcmeNewNonceRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectoryRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonceRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerIssuerRefRolesRoleAcmeDirectoryRequest { - issuerRef: string; - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerIssuerRefRolesRoleAcmeNewNonceRequest { - issuerRef: string; - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerJsonRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuerPemRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadIssuersConfigurationRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadKeyRequest { - keyRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadKeysConfigurationRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadRoleRequest { - name: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadRolesRoleAcmeDirectoryRequest { - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadRolesRoleAcmeNewNonceRequest { - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadRolesRoleEstCacertsRequest { - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadRolesRoleScepRequest { - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadRolesRoleScepPkiclientExeRequest { - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiReadScepRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadScepConfigurationRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadScepPkiclientExeRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadUnifiedCrlDeltaRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadUnifiedCrlDeltaPemRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadUnifiedCrlDerRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadUnifiedCrlPemRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReadUrlsConfigurationRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiReplaceRootOperationRequest { - pkiMountPath: string; - pkiReplaceRootRequest: PkiReplaceRootRequest; -} -export interface SecretsApiPkiRevokeOperationRequest { - pkiMountPath: string; - pkiRevokeRequest: PkiRevokeRequest; -} -export interface SecretsApiPkiRevokeIssuerRequest { - issuerRef: string; - pkiMountPath: string; -} -export interface SecretsApiPkiRevokeWithKeyOperationRequest { - pkiMountPath: string; - pkiRevokeWithKeyRequest: PkiRevokeWithKeyRequest; -} -export interface SecretsApiPkiRootSignIntermediateOperationRequest { - pkiMountPath: string; - pkiRootSignIntermediateRequest: PkiRootSignIntermediateRequest; -} -export interface SecretsApiPkiRootSignSelfIssuedOperationRequest { - pkiMountPath: string; - pkiRootSignSelfIssuedRequest: PkiRootSignSelfIssuedRequest; -} -export interface SecretsApiPkiRotateCrlRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiRotateDeltaCrlRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiRotateRootOperationRequest { - exported: PkiRotateRootExportedEnum; - pkiMountPath: string; - pkiRotateRootRequest: PkiRotateRootRequest; -} -export interface SecretsApiPkiSetSignedIntermediateOperationRequest { - pkiMountPath: string; - pkiSetSignedIntermediateRequest: PkiSetSignedIntermediateRequest; -} -export interface SecretsApiPkiSignVerbatimOperationRequest { - pkiMountPath: string; - pkiSignVerbatimRequest: PkiSignVerbatimRequest; -} -export interface SecretsApiPkiSignVerbatimWithRoleOperationRequest { - role: string; - pkiMountPath: string; - pkiSignVerbatimWithRoleRequest: PkiSignVerbatimWithRoleRequest; -} -export interface SecretsApiPkiSignWithRoleOperationRequest { - role: string; - pkiMountPath: string; - pkiSignWithRoleRequest: PkiSignWithRoleRequest; -} -export interface SecretsApiPkiTidyOperationRequest { - pkiMountPath: string; - pkiTidyRequest: PkiTidyRequest; -} -export interface SecretsApiPkiTidyCancelRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiTidyStatusRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiWriteAcmeAccountKidOperationRequest { - kid: string; - pkiMountPath: string; - pkiWriteAcmeAccountKidRequest: PkiWriteAcmeAccountKidRequest; -} -export interface SecretsApiPkiWriteAcmeAuthorizationAuthIdOperationRequest { - authId: string; - pkiMountPath: string; - pkiWriteAcmeAuthorizationAuthIdRequest: PkiWriteAcmeAuthorizationAuthIdRequest; -} -export interface SecretsApiPkiWriteAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - pkiMountPath: string; - pkiWriteAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteAcmeChallengeAuthIdChallengeTypeRequest; -} -export interface SecretsApiPkiWriteAcmeKeyIdOperationRequest { - keyid: string; - pkiMountPath: string; - pkiWriteAcmeKeyIdRequest: PkiWriteAcmeKeyIdRequest; -} -export interface SecretsApiPkiWriteAcmeNewAccountOperationRequest { - pkiMountPath: string; - pkiWriteAcmeNewAccountRequest: PkiWriteAcmeNewAccountRequest; -} -export interface SecretsApiPkiWriteAcmeNewOrderOperationRequest { - pkiMountPath: string; - pkiWriteAcmeNewOrderRequest: PkiWriteAcmeNewOrderRequest; -} -export interface SecretsApiPkiWriteAcmeOrderOrderIdOperationRequest { - orderId: string; - pkiMountPath: string; - pkiWriteAcmeOrderOrderIdRequest: PkiWriteAcmeOrderOrderIdRequest; -} -export interface SecretsApiPkiWriteAcmeOrderOrderIdCertOperationRequest { - orderId: string; - pkiMountPath: string; - pkiWriteAcmeOrderOrderIdCertRequest: PkiWriteAcmeOrderOrderIdCertRequest; -} -export interface SecretsApiPkiWriteAcmeOrderOrderIdFinalizeOperationRequest { - orderId: string; - pkiMountPath: string; - pkiWriteAcmeOrderOrderIdFinalizeRequest: PkiWriteAcmeOrderOrderIdFinalizeRequest; -} -export interface SecretsApiPkiWriteAcmeOrdersOperationRequest { - pkiMountPath: string; - pkiWriteAcmeOrdersRequest: PkiWriteAcmeOrdersRequest; -} -export interface SecretsApiPkiWriteAcmeRevokeCertOperationRequest { - pkiMountPath: string; - pkiWriteAcmeRevokeCertRequest: PkiWriteAcmeRevokeCertRequest; -} -export interface SecretsApiPkiWriteCmpRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiWriteEstSimpleenrollRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiWriteEstSimplereenrollRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiWriteExternalPolicyAcmeAccountKidOperationRequest { - kid: string; - pkiMountPath: string; - pkiWriteExternalPolicyAcmeAccountKidRequest: PkiWriteExternalPolicyAcmeAccountKidRequest; -} -export interface SecretsApiPkiWriteExternalPolicyAcmeAuthorizationAuthIdOperationRequest { - authId: string; - pkiMountPath: string; - pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest: PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest; -} -export interface SecretsApiPkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - pkiMountPath: string; - pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -} -export interface SecretsApiPkiWriteExternalPolicyAcmeNewAccountOperationRequest { - pkiMountPath: string; - pkiWriteExternalPolicyAcmeNewAccountRequest: PkiWriteExternalPolicyAcmeNewAccountRequest; -} -export interface SecretsApiPkiWriteExternalPolicyAcmeNewOrderOperationRequest { - pkiMountPath: string; - pkiWriteExternalPolicyAcmeNewOrderRequest: PkiWriteExternalPolicyAcmeNewOrderRequest; -} -export interface SecretsApiPkiWriteExternalPolicyAcmeOrderOrderIdOperationRequest { - orderId: string; - pkiMountPath: string; - pkiWriteExternalPolicyAcmeOrderOrderIdRequest: PkiWriteExternalPolicyAcmeOrderOrderIdRequest; -} -export interface SecretsApiPkiWriteExternalPolicyAcmeOrderOrderIdCertOperationRequest { - orderId: string; - pkiMountPath: string; - pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest: PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest; -} -export interface SecretsApiPkiWriteExternalPolicyAcmeOrderOrderIdFinalizeOperationRequest { - orderId: string; - pkiMountPath: string; - pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest; -} -export interface SecretsApiPkiWriteExternalPolicyAcmeOrdersOperationRequest { - pkiMountPath: string; - pkiWriteExternalPolicyAcmeOrdersRequest: PkiWriteExternalPolicyAcmeOrdersRequest; -} -export interface SecretsApiPkiWriteExternalPolicyAcmeRevokeCertOperationRequest { - pkiMountPath: string; - pkiWriteExternalPolicyAcmeRevokeCertRequest: PkiWriteExternalPolicyAcmeRevokeCertRequest; -} -export interface SecretsApiPkiWriteExternalPolicyIssueOperationRequest { - pkiMountPath: string; - pkiWriteExternalPolicyIssueRequest: PkiWriteExternalPolicyIssueRequest; -} -export interface SecretsApiPkiWriteExternalPolicyIssuePolicyOperationRequest { - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyIssuePolicyRequest: PkiWriteExternalPolicyIssuePolicyRequest; -} -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeAccountKidOperationRequest { - kid: string; - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeAccountKidRequest: PkiWriteExternalPolicyPolicyAcmeAccountKidRequest; -} -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdOperationRequest { - authId: string; - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest: PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -} -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -} -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeNewAccountOperationRequest { - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeNewAccountRequest: PkiWriteExternalPolicyPolicyAcmeNewAccountRequest; -} -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeNewOrderOperationRequest { - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeNewOrderRequest: PkiWriteExternalPolicyPolicyAcmeNewOrderRequest; -} -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeOrderOrderIdOperationRequest { - orderId: string; - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest; -} -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertOperationRequest { - orderId: string; - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -} -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeOperationRequest { - orderId: string; - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -} -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeOrdersOperationRequest { - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeOrdersRequest: PkiWriteExternalPolicyPolicyAcmeOrdersRequest; -} -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeRevokeCertOperationRequest { - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest: PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest; -} -export interface SecretsApiPkiWriteExternalPolicySignOperationRequest { - pkiMountPath: string; - pkiWriteExternalPolicySignRequest: PkiWriteExternalPolicySignRequest; -} -export interface SecretsApiPkiWriteExternalPolicySignIntermediateOperationRequest { - pkiMountPath: string; - pkiWriteExternalPolicySignIntermediateRequest: PkiWriteExternalPolicySignIntermediateRequest; -} -export interface SecretsApiPkiWriteExternalPolicySignIntermediatePolicyOperationRequest { - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicySignIntermediatePolicyRequest: PkiWriteExternalPolicySignIntermediatePolicyRequest; -} -export interface SecretsApiPkiWriteExternalPolicySignPolicyOperationRequest { - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicySignPolicyRequest: PkiWriteExternalPolicySignPolicyRequest; -} -export interface SecretsApiPkiWriteIssuerOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerRequest: PkiWriteIssuerRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeAccountKidOperationRequest { - issuerRef: string; - kid: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeAccountKidRequest: PkiWriteIssuerIssuerRefAcmeAccountKidRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdOperationRequest { - authId: string; - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeNewAccountOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeNewAccountRequest: PkiWriteIssuerIssuerRefAcmeNewAccountRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeNewOrderOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeNewOrderRequest: PkiWriteIssuerIssuerRefAcmeNewOrderRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeOrderOrderIdOperationRequest { - issuerRef: string; - orderId: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeOrderOrderIdCertOperationRequest { - issuerRef: string; - orderId: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeOperationRequest { - issuerRef: string; - orderId: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeOrdersOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeOrdersRequest: PkiWriteIssuerIssuerRefAcmeOrdersRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeRevokeCertOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefAcmeRevokeCertRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidOperationRequest { - issuerRef: string; - kid: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdOperationRequest { - authId: string; - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdOperationRequest { - issuerRef: string; - orderId: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertOperationRequest { - issuerRef: string; - orderId: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeOperationRequest { - issuerRef: string; - orderId: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyIssueOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyIssueRequest: PkiWriteIssuerIssuerRefExternalPolicyIssueRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyIssuePolicyOperationRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest: PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidOperationRequest { - issuerRef: string; - kid: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdOperationRequest { - authId: string; - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountOperationRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderOperationRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdOperationRequest { - issuerRef: string; - orderId: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertOperationRequest { - issuerRef: string; - orderId: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeOperationRequest { - issuerRef: string; - orderId: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersOperationRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertOperationRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicySignRequest: PkiWriteIssuerIssuerRefExternalPolicySignRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignIntermediateOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest: PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyOperationRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest: PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignPolicyOperationRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest: PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidOperationRequest { - issuerRef: string; - kid: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdOperationRequest { - authId: string; - issuerRef: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - issuerRef: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountOperationRequest { - issuerRef: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderOperationRequest { - issuerRef: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdOperationRequest { - issuerRef: string; - orderId: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertOperationRequest { - issuerRef: string; - orderId: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeOperationRequest { - issuerRef: string; - orderId: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrdersOperationRequest { - issuerRef: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest; -} -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertOperationRequest { - issuerRef: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest; -} -export interface SecretsApiPkiWriteKeyOperationRequest { - keyRef: string; - pkiMountPath: string; - pkiWriteKeyRequest: PkiWriteKeyRequest; -} -export interface SecretsApiPkiWriteRoleOperationRequest { - name: string; - pkiMountPath: string; - pkiWriteRoleRequest: PkiWriteRoleRequest; -} -export interface SecretsApiPkiWriteRolesRoleAcmeAccountKidOperationRequest { - kid: string; - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeAccountKidRequest: PkiWriteRolesRoleAcmeAccountKidRequest; -} -export interface SecretsApiPkiWriteRolesRoleAcmeAuthorizationAuthIdOperationRequest { - authId: string; - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest: PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest; -} -export interface SecretsApiPkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -} -export interface SecretsApiPkiWriteRolesRoleAcmeNewAccountOperationRequest { - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeNewAccountRequest: PkiWriteRolesRoleAcmeNewAccountRequest; -} -export interface SecretsApiPkiWriteRolesRoleAcmeNewOrderOperationRequest { - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeNewOrderRequest: PkiWriteRolesRoleAcmeNewOrderRequest; -} -export interface SecretsApiPkiWriteRolesRoleAcmeOrderOrderIdOperationRequest { - orderId: string; - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeOrderOrderIdRequest: PkiWriteRolesRoleAcmeOrderOrderIdRequest; -} -export interface SecretsApiPkiWriteRolesRoleAcmeOrderOrderIdCertOperationRequest { - orderId: string; - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeOrderOrderIdCertRequest: PkiWriteRolesRoleAcmeOrderOrderIdCertRequest; -} -export interface SecretsApiPkiWriteRolesRoleAcmeOrderOrderIdFinalizeOperationRequest { - orderId: string; - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest: PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest; -} -export interface SecretsApiPkiWriteRolesRoleAcmeOrdersOperationRequest { - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeOrdersRequest: PkiWriteRolesRoleAcmeOrdersRequest; -} -export interface SecretsApiPkiWriteRolesRoleAcmeRevokeCertOperationRequest { - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeRevokeCertRequest: PkiWriteRolesRoleAcmeRevokeCertRequest; -} -export interface SecretsApiPkiWriteRolesRoleCmpRequest { - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiWriteRolesRoleEstSimpleenrollRequest { - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiWriteRolesRoleEstSimplereenrollRequest { - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiWriteRolesRoleScepRequest { - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiWriteRolesRoleScepPkiclientExeRequest { - role: string; - pkiMountPath: string; -} -export interface SecretsApiPkiWriteScepRequest { - pkiMountPath: string; -} -export interface SecretsApiPkiWriteScepPkiclientExeRequest { - pkiMountPath: string; -} -export interface SecretsApiRabbitMqConfigureConnectionOperationRequest { - rabbitmqMountPath: string; - rabbitMqConfigureConnectionRequest: RabbitMqConfigureConnectionRequest; -} -export interface SecretsApiRabbitMqConfigureLeaseOperationRequest { - rabbitmqMountPath: string; - rabbitMqConfigureLeaseRequest: RabbitMqConfigureLeaseRequest; -} -export interface SecretsApiRabbitMqDeleteRoleRequest { - name: string; - rabbitmqMountPath: string; -} -export interface SecretsApiRabbitMqListRolesRequest { - rabbitmqMountPath: string; - list: RabbitMqListRolesListEnum; -} -export interface SecretsApiRabbitMqReadLeaseConfigurationRequest { - rabbitmqMountPath: string; -} -export interface SecretsApiRabbitMqReadRoleRequest { - name: string; - rabbitmqMountPath: string; -} -export interface SecretsApiRabbitMqRequestCredentialsRequest { - name: string; - rabbitmqMountPath: string; -} -export interface SecretsApiRabbitMqWriteRoleOperationRequest { - name: string; - rabbitmqMountPath: string; - rabbitMqWriteRoleRequest: RabbitMqWriteRoleRequest; -} -export interface SecretsApiSshConfigureCaOperationRequest { - sshMountPath: string; - sshConfigureCaRequest: SshConfigureCaRequest; -} -export interface SecretsApiSshConfigureZeroAddressOperationRequest { - sshMountPath: string; - sshConfigureZeroAddressRequest: SshConfigureZeroAddressRequest; -} -export interface SecretsApiSshDeleteCaConfigurationRequest { - sshMountPath: string; -} -export interface SecretsApiSshDeleteRoleRequest { - role: string; - sshMountPath: string; -} -export interface SecretsApiSshDeleteZeroAddressConfigurationRequest { - sshMountPath: string; -} -export interface SecretsApiSshGenerateCredentialsOperationRequest { - role: string; - sshMountPath: string; - sshGenerateCredentialsRequest: SshGenerateCredentialsRequest; -} -export interface SecretsApiSshIssueCertificateOperationRequest { - role: string; - sshMountPath: string; - sshIssueCertificateRequest: SshIssueCertificateRequest; -} -export interface SecretsApiSshListRolesRequest { - sshMountPath: string; - list: SshListRolesListEnum; -} -export interface SecretsApiSshListRolesByIpOperationRequest { - sshMountPath: string; - sshListRolesByIpRequest: SshListRolesByIpRequest; -} -export interface SecretsApiSshReadCaConfigurationRequest { - sshMountPath: string; -} -export interface SecretsApiSshReadPublicKeyRequest { - sshMountPath: string; -} -export interface SecretsApiSshReadRoleRequest { - role: string; - sshMountPath: string; -} -export interface SecretsApiSshReadZeroAddressConfigurationRequest { - sshMountPath: string; -} -export interface SecretsApiSshSignCertificateOperationRequest { - role: string; - sshMountPath: string; - sshSignCertificateRequest: SshSignCertificateRequest; -} -export interface SecretsApiSshTidyDynamicHostKeysRequest { - sshMountPath: string; -} -export interface SecretsApiSshVerifyOtpOperationRequest { - sshMountPath: string; - sshVerifyOtpRequest: SshVerifyOtpRequest; -} -export interface SecretsApiSshWriteRoleOperationRequest { - role: string; - sshMountPath: string; - sshWriteRoleRequest: SshWriteRoleRequest; -} -export interface SecretsApiTerraformCloudConfigureOperationRequest { - terraformMountPath: string; - terraformCloudConfigureRequest: TerraformCloudConfigureRequest; -} -export interface SecretsApiTerraformCloudDeleteConfigurationRequest { - terraformMountPath: string; -} -export interface SecretsApiTerraformCloudDeleteRoleRequest { - name: string; - terraformMountPath: string; -} -export interface SecretsApiTerraformCloudGenerateCredentialsRequest { - name: string; - terraformMountPath: string; -} -export interface SecretsApiTerraformCloudGenerateCredentials2Request { - name: string; - terraformMountPath: string; -} -export interface SecretsApiTerraformCloudListRolesRequest { - terraformMountPath: string; - list: TerraformCloudListRolesListEnum; -} -export interface SecretsApiTerraformCloudReadConfigurationRequest { - terraformMountPath: string; -} -export interface SecretsApiTerraformCloudReadRoleRequest { - name: string; - terraformMountPath: string; -} -export interface SecretsApiTerraformCloudRotateRoleRequest { - name: string; - terraformMountPath: string; -} -export interface SecretsApiTerraformCloudWriteRoleOperationRequest { - name: string; - terraformMountPath: string; - terraformCloudWriteRoleRequest: TerraformCloudWriteRoleRequest; -} -export interface SecretsApiTotpCreateKeyOperationRequest { - name: string; - totpMountPath: string; - totpCreateKeyRequest: TotpCreateKeyRequest; -} -export interface SecretsApiTotpDeleteKeyRequest { - name: string; - totpMountPath: string; -} -export interface SecretsApiTotpGenerateCodeRequest { - name: string; - totpMountPath: string; -} -export interface SecretsApiTotpListKeysRequest { - totpMountPath: string; - list: TotpListKeysListEnum; -} -export interface SecretsApiTotpReadKeyRequest { - name: string; - totpMountPath: string; -} -export interface SecretsApiTotpValidateCodeOperationRequest { - name: string; - totpMountPath: string; - totpValidateCodeRequest: TotpValidateCodeRequest; -} -export interface SecretsApiTransformApplyStoreSchemaOperationRequest { - name: string; - transformMountPath: string; - transformApplyStoreSchemaRequest: TransformApplyStoreSchemaRequest; -} -export interface SecretsApiTransformCheckTokenizedOperationRequest { - roleName: string; - transformMountPath: string; - transformCheckTokenizedRequest: TransformCheckTokenizedRequest; -} -export interface SecretsApiTransformCheckTokenized0Request { - roleName: string; - transformMountPath: string; -} -export interface SecretsApiTransformConfigureCacheOperationRequest { - transformMountPath: string; - transformConfigureCacheRequest: TransformConfigureCacheRequest; -} -export interface SecretsApiTransformConfigureNamedEncryptionKeyOperationRequest { - name: string; - transformMountPath: string; - transformConfigureNamedEncryptionKeyRequest: TransformConfigureNamedEncryptionKeyRequest; -} -export interface SecretsApiTransformCreateFpeTransformationWithImportedKeysOperationRequest { - name: string; - transformMountPath: string; - transformCreateFpeTransformationWithImportedKeysRequest: TransformCreateFpeTransformationWithImportedKeysRequest; -} -export interface SecretsApiTransformCreateTokenizationTransformationWithImportedKeysOperationRequest { - name: string; - transformMountPath: string; - transformCreateTokenizationTransformationWithImportedKeysRequest: TransformCreateTokenizationTransformationWithImportedKeysRequest; -} -export interface SecretsApiTransformDecodeOperationRequest { - roleName: string; - transformMountPath: string; - transformDecodeRequest: TransformDecodeRequest; -} -export interface SecretsApiTransformDecodeWithFormatOperationRequest { - decodeFormat: string; - roleName: string; - transformMountPath: string; - transformDecodeWithFormatRequest: TransformDecodeWithFormatRequest; -} -export interface SecretsApiTransformDeleteAlphabetRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformDeleteFpeTransformationRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformDeleteMaskingTransformationRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformDeleteRoleRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformDeleteStoreRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformDeleteTemplateRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformDeleteTokenizationTransformationRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformDeleteTransformationRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformEncodeOperationRequest { - roleName: string; - transformMountPath: string; - transformEncodeRequest: TransformEncodeRequest; -} -export interface SecretsApiTransformExportDecodedTokenizationTokensOperationRequest { - name: string; - transformMountPath: string; - transformExportDecodedTokenizationTokensRequest: TransformExportDecodedTokenizationTokensRequest; -} -export interface SecretsApiTransformImportKeyVersionIntoTokenizationTransformationOperationRequest { - name: string; - transformMountPath: string; - transformImportKeyVersionIntoTokenizationTransformationRequest: TransformImportKeyVersionIntoTokenizationTransformationRequest; -} -export interface SecretsApiTransformListAlphabetsRequest { - transformMountPath: string; - list: TransformListAlphabetsListEnum; -} -export interface SecretsApiTransformListFpeTransformationsRequest { - transformMountPath: string; - list: TransformListFpeTransformationsListEnum; -} -export interface SecretsApiTransformListMaskingTransformationsRequest { - transformMountPath: string; - list: TransformListMaskingTransformationsListEnum; -} -export interface SecretsApiTransformListRolesRequest { - transformMountPath: string; - list: TransformListRolesListEnum; -} -export interface SecretsApiTransformListStoresRequest { - transformMountPath: string; - list: TransformListStoresListEnum; -} -export interface SecretsApiTransformListTemplatesRequest { - transformMountPath: string; - list: TransformListTemplatesListEnum; -} -export interface SecretsApiTransformListTokenizationKeysRequest { - transformMountPath: string; - list: TransformListTokenizationKeysListEnum; -} -export interface SecretsApiTransformListTokenizationTransformationsRequest { - transformMountPath: string; - list: TransformListTokenizationTransformationsListEnum; -} -export interface SecretsApiTransformListTransformationsRequest { - transformMountPath: string; - list: TransformListTransformationsListEnum; -} -export interface SecretsApiTransformLookUpTokenOperationRequest { - roleName: string; - transformMountPath: string; - transformLookUpTokenRequest: TransformLookUpTokenRequest; -} -export interface SecretsApiTransformLookUpToken0Request { - roleName: string; - transformMountPath: string; -} -export interface SecretsApiTransformReadAlphabetRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformReadCacheConfigurationRequest { - transformMountPath: string; -} -export interface SecretsApiTransformReadFpeTransformationRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformReadMaskingTransformationRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformReadRoleRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformReadStoreRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformReadTemplateRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformReadTokenizationKeyRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformReadTokenizationTransformationRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformReadTransformationRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformRestoreTokenizationStateOperationRequest { - name: string; - transformMountPath: string; - transformRestoreTokenizationStateRequest: TransformRestoreTokenizationStateRequest; -} -export interface SecretsApiTransformRetrieveTokenMetadataOperationRequest { - roleName: string; - transformMountPath: string; - transformRetrieveTokenMetadataRequest: TransformRetrieveTokenMetadataRequest; -} -export interface SecretsApiTransformRetrieveWrappingKeyRequest { - transformMountPath: string; -} -export interface SecretsApiTransformRotateTokenizationKeyRequest { - name: string; - transformMountPath: string; -} -export interface SecretsApiTransformSnapshotTokenizationStateOperationRequest { - name: string; - transformMountPath: string; - transformSnapshotTokenizationStateRequest: TransformSnapshotTokenizationStateRequest; -} -export interface SecretsApiTransformTrimKeyVersionsOperationRequest { - name: string; - transformMountPath: string; - transformTrimKeyVersionsRequest: TransformTrimKeyVersionsRequest; -} -export interface SecretsApiTransformValidateTokenOperationRequest { - roleName: string; - transformMountPath: string; - transformValidateTokenRequest: TransformValidateTokenRequest; -} -export interface SecretsApiTransformWriteAlphabetOperationRequest { - name: string; - transformMountPath: string; - transformWriteAlphabetRequest: TransformWriteAlphabetRequest; -} -export interface SecretsApiTransformWriteFpeTransformationOperationRequest { - name: string; - transformMountPath: string; - transformWriteFpeTransformationRequest: TransformWriteFpeTransformationRequest; -} -export interface SecretsApiTransformWriteMaskingTransformationOperationRequest { - name: string; - transformMountPath: string; - transformWriteMaskingTransformationRequest: TransformWriteMaskingTransformationRequest; -} -export interface SecretsApiTransformWriteRoleOperationRequest { - name: string; - transformMountPath: string; - transformWriteRoleRequest: TransformWriteRoleRequest; -} -export interface SecretsApiTransformWriteStoreOperationRequest { - name: string; - transformMountPath: string; - transformWriteStoreRequest: TransformWriteStoreRequest; -} -export interface SecretsApiTransformWriteTemplateOperationRequest { - name: string; - transformMountPath: string; - transformWriteTemplateRequest: TransformWriteTemplateRequest; -} -export interface SecretsApiTransformWriteTokenizationTransformationOperationRequest { - name: string; - transformMountPath: string; - transformWriteTokenizationTransformationRequest: TransformWriteTokenizationTransformationRequest; -} -export interface SecretsApiTransformWriteTransformationOperationRequest { - name: string; - transformMountPath: string; - transformWriteTransformationRequest: TransformWriteTransformationRequest; -} -export interface SecretsApiTransitBackUpKeyRequest { - name: string; - transitMountPath: string; -} -export interface SecretsApiTransitByokKeyRequest { - destination: string; - source: string; - transitMountPath: string; -} -export interface SecretsApiTransitByokKeyVersionRequest { - destination: string; - source: string; - version: string; - transitMountPath: string; -} -export interface SecretsApiTransitConfigureCacheOperationRequest { - transitMountPath: string; - transitConfigureCacheRequest: TransitConfigureCacheRequest; -} -export interface SecretsApiTransitConfigureKeyOperationRequest { - name: string; - transitMountPath: string; - transitConfigureKeyRequest: TransitConfigureKeyRequest; -} -export interface SecretsApiTransitConfigureKeysOperationRequest { - transitMountPath: string; - transitConfigureKeysRequest: TransitConfigureKeysRequest; -} -export interface SecretsApiTransitCreateKeyOperationRequest { - name: string; - transitMountPath: string; - transitCreateKeyRequest: TransitCreateKeyRequest; -} -export interface SecretsApiTransitDecryptOperationRequest { - name: string; - transitMountPath: string; - transitDecryptRequest: TransitDecryptRequest; -} -export interface SecretsApiTransitDeleteKeyRequest { - name: string; - transitMountPath: string; -} -export interface SecretsApiTransitEncryptOperationRequest { - name: string; - transitMountPath: string; - transitEncryptRequest: TransitEncryptRequest; -} -export interface SecretsApiTransitExportKeyRequest { - name: string; - type: string; - transitMountPath: string; -} -export interface SecretsApiTransitExportKeyVersionRequest { - name: string; - type: string; - version: string; - transitMountPath: string; -} -export interface SecretsApiTransitGenerateCmacOperationRequest { - name: string; - transitMountPath: string; - transitGenerateCmacRequest: TransitGenerateCmacRequest; -} -export interface SecretsApiTransitGenerateCmacWithMacLengthOperationRequest { - name: string; - urlMacLength: string; - transitMountPath: string; - transitGenerateCmacWithMacLengthRequest: TransitGenerateCmacWithMacLengthRequest; -} -export interface SecretsApiTransitGenerateCsrForKeyOperationRequest { - name: string; - transitMountPath: string; - transitGenerateCsrForKeyRequest: TransitGenerateCsrForKeyRequest; -} -export interface SecretsApiTransitGenerateDataKeyOperationRequest { - name: string; - plaintext: string; - transitMountPath: string; - transitGenerateDataKeyRequest: TransitGenerateDataKeyRequest; -} -export interface SecretsApiTransitGenerateHmacOperationRequest { - name: string; - transitMountPath: string; - transitGenerateHmacRequest: TransitGenerateHmacRequest; -} -export interface SecretsApiTransitGenerateHmacWithAlgorithmOperationRequest { - name: string; - urlalgorithm: string; - transitMountPath: string; - transitGenerateHmacWithAlgorithmRequest: TransitGenerateHmacWithAlgorithmRequest; -} -export interface SecretsApiTransitGenerateRandomOperationRequest { - transitMountPath: string; - transitGenerateRandomRequest: TransitGenerateRandomRequest; -} -export interface SecretsApiTransitGenerateRandomWithBytesOperationRequest { - urlbytes: string; - transitMountPath: string; - transitGenerateRandomWithBytesRequest: TransitGenerateRandomWithBytesRequest; -} -export interface SecretsApiTransitGenerateRandomWithSourceOperationRequest { - source: string; - transitMountPath: string; - transitGenerateRandomWithSourceRequest: TransitGenerateRandomWithSourceRequest; -} -export interface SecretsApiTransitGenerateRandomWithSourceAndBytesOperationRequest { - source: string; - urlbytes: string; - transitMountPath: string; - transitGenerateRandomWithSourceAndBytesRequest: TransitGenerateRandomWithSourceAndBytesRequest; -} -export interface SecretsApiTransitHashOperationRequest { - transitMountPath: string; - transitHashRequest: TransitHashRequest; -} -export interface SecretsApiTransitHashWithAlgorithmOperationRequest { - urlalgorithm: string; - transitMountPath: string; - transitHashWithAlgorithmRequest: TransitHashWithAlgorithmRequest; -} -export interface SecretsApiTransitImportKeyOperationRequest { - name: string; - transitMountPath: string; - transitImportKeyRequest: TransitImportKeyRequest; -} -export interface SecretsApiTransitImportKeyVersionOperationRequest { - name: string; - transitMountPath: string; - transitImportKeyVersionRequest: TransitImportKeyVersionRequest; -} -export interface SecretsApiTransitListKeysRequest { - transitMountPath: string; - list: TransitListKeysListEnum; -} -export interface SecretsApiTransitReadCacheConfigurationRequest { - transitMountPath: string; -} -export interface SecretsApiTransitReadKeyRequest { - name: string; - transitMountPath: string; -} -export interface SecretsApiTransitReadKeysConfigurationRequest { - transitMountPath: string; -} -export interface SecretsApiTransitReadWrappingKeyRequest { - transitMountPath: string; -} -export interface SecretsApiTransitRestoreAndRenameKeyOperationRequest { - name: string; - transitMountPath: string; - transitRestoreAndRenameKeyRequest: TransitRestoreAndRenameKeyRequest; -} -export interface SecretsApiTransitRestoreKeyOperationRequest { - transitMountPath: string; - transitRestoreKeyRequest: TransitRestoreKeyRequest; -} -export interface SecretsApiTransitRewrapOperationRequest { - name: string; - transitMountPath: string; - transitRewrapRequest: TransitRewrapRequest; -} -export interface SecretsApiTransitRotateKeyOperationRequest { - name: string; - transitMountPath: string; - transitRotateKeyRequest: TransitRotateKeyRequest; -} -export interface SecretsApiTransitSetCertificateForKeyOperationRequest { - name: string; - transitMountPath: string; - transitSetCertificateForKeyRequest: TransitSetCertificateForKeyRequest; -} -export interface SecretsApiTransitSignOperationRequest { - name: string; - transitMountPath: string; - transitSignRequest: TransitSignRequest; -} -export interface SecretsApiTransitSignWithAlgorithmOperationRequest { - name: string; - urlalgorithm: string; - transitMountPath: string; - transitSignWithAlgorithmRequest: TransitSignWithAlgorithmRequest; -} -export interface SecretsApiTransitTrimKeyOperationRequest { - name: string; - transitMountPath: string; - transitTrimKeyRequest: TransitTrimKeyRequest; -} -export interface SecretsApiTransitVerifyOperationRequest { - name: string; - transitMountPath: string; - transitVerifyRequest: TransitVerifyRequest; -} -export interface SecretsApiTransitVerifyWithAlgorithmOperationRequest { - name: string; - urlalgorithm: string; - transitMountPath: string; - transitVerifyWithAlgorithmRequest: TransitVerifyWithAlgorithmRequest; -} -/** - * - */ -export declare class SecretsApi extends runtime.BaseAPI { - /** - */ - aliCloudConfigureRaw(requestParameters: SecretsApiAliCloudConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - aliCloudConfigure(alicloudMountPath: string, aliCloudConfigureRequest: AliCloudConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - aliCloudDeleteConfigurationRaw(requestParameters: SecretsApiAliCloudDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - aliCloudDeleteConfiguration(alicloudMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudDeleteRoleRaw(requestParameters: SecretsApiAliCloudDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudDeleteRole(name: string, alicloudMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate an API key or STS credential using the given role\'s configuration.\' - */ - aliCloudGenerateCredentialsRaw(requestParameters: SecretsApiAliCloudGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate an API key or STS credential using the given role\'s configuration.\' - */ - aliCloudGenerateCredentials(name: string, alicloudMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List the existing roles in this backend. - */ - aliCloudListRolesRaw(requestParameters: SecretsApiAliCloudListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List the existing roles in this backend. - */ - aliCloudListRoles(alicloudMountPath: string, list: AliCloudListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - aliCloudReadConfigurationRaw(requestParameters: SecretsApiAliCloudReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - aliCloudReadConfiguration(alicloudMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudReadRoleRaw(requestParameters: SecretsApiAliCloudReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudReadRole(name: string, alicloudMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudWriteRoleRaw(requestParameters: SecretsApiAliCloudWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudWriteRole(name: string, alicloudMountPath: string, aliCloudWriteRoleRequest: AliCloudWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsConfigureLeaseRaw(requestParameters: SecretsApiAwsConfigureLeaseOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsConfigureLease(awsMountPath: string, awsConfigureLeaseRequest: AwsConfigureLeaseRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsConfigureRootIamCredentialsRaw(requestParameters: SecretsApiAwsConfigureRootIamCredentialsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsConfigureRootIamCredentials(awsMountPath: string, awsConfigureRootIamCredentialsRequest: AwsConfigureRootIamCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsDeleteRoleRaw(requestParameters: SecretsApiAwsDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsDeleteRole(name: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsDeleteStaticRolesNameRaw(requestParameters: SecretsApiAwsDeleteStaticRolesNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsDeleteStaticRolesName(name: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsGenerateCredentialsRaw(requestParameters: SecretsApiAwsGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsGenerateCredentials(name: string, awsMountPath: string, roleArn?: string, roleSessionName?: string, ttl?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsGenerateCredentialsWithParametersRaw(requestParameters: SecretsApiAwsGenerateCredentialsWithParametersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsGenerateCredentialsWithParameters(name: string, awsMountPath: string, awsGenerateCredentialsWithParametersRequest: AwsGenerateCredentialsWithParametersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsGenerateStsCredentialsRaw(requestParameters: SecretsApiAwsGenerateStsCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsGenerateStsCredentials(name: string, awsMountPath: string, roleArn?: string, roleSessionName?: string, ttl?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsGenerateStsCredentialsWithParametersRaw(requestParameters: SecretsApiAwsGenerateStsCredentialsWithParametersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsGenerateStsCredentialsWithParameters(name: string, awsMountPath: string, awsGenerateStsCredentialsWithParametersRequest: AwsGenerateStsCredentialsWithParametersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List the existing roles in this backend - */ - awsListRolesRaw(requestParameters: SecretsApiAwsListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List the existing roles in this backend - */ - awsListRoles(awsMountPath: string, list: AwsListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsListStaticRolesRaw(requestParameters: SecretsApiAwsListStaticRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsListStaticRoles(awsMountPath: string, list: AwsListStaticRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadLeaseConfigurationRaw(requestParameters: SecretsApiAwsReadLeaseConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadLeaseConfiguration(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsReadRoleRaw(requestParameters: SecretsApiAwsReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsReadRole(name: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadRootIamCredentialsConfigurationRaw(requestParameters: SecretsApiAwsReadRootIamCredentialsConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadRootIamCredentialsConfiguration(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadStaticCredsNameRaw(requestParameters: SecretsApiAwsReadStaticCredsNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadStaticCredsName(name: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsReadStaticRolesNameRaw(requestParameters: SecretsApiAwsReadStaticRolesNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsReadStaticRolesName(name: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsRotateRootIamCredentialsRaw(requestParameters: SecretsApiAwsRotateRootIamCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsRotateRootIamCredentials(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsWriteRoleRaw(requestParameters: SecretsApiAwsWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsWriteRole(name: string, awsMountPath: string, awsWriteRoleRequest: AwsWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - awsWriteStaticRolesNameRaw(requestParameters: SecretsApiAwsWriteStaticRolesNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - awsWriteStaticRolesName(name: string, awsMountPath: string, awsWriteStaticRolesNameRequest: AwsWriteStaticRolesNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureConfigureRaw(requestParameters: SecretsApiAzureConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureConfigure(azureMountPath: string, azureConfigureRequest: AzureConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureDeleteConfigurationRaw(requestParameters: SecretsApiAzureDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureDeleteConfiguration(azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureDeleteRoleRaw(requestParameters: SecretsApiAzureDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureDeleteRole(name: string, azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List existing roles. - */ - azureListRolesRaw(requestParameters: SecretsApiAzureListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List existing roles. - */ - azureListRoles(azureMountPath: string, list: AzureListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureReadConfigurationRaw(requestParameters: SecretsApiAzureReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureReadConfiguration(azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureReadRoleRaw(requestParameters: SecretsApiAzureReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureReadRole(name: string, azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureRequestServicePrincipalCredentialsRaw(requestParameters: SecretsApiAzureRequestServicePrincipalCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureRequestServicePrincipalCredentials(role: string, azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - azureRotateRootRaw(requestParameters: SecretsApiAzureRotateRootRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - azureRotateRoot(azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureWriteRoleRaw(requestParameters: SecretsApiAzureWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureWriteRole(name: string, azureMountPath: string, azureWriteRoleRequest: AzureWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - consulConfigureAccessRaw(requestParameters: SecretsApiConsulConfigureAccessOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - consulConfigureAccess(consulMountPath: string, consulConfigureAccessRequest: ConsulConfigureAccessRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - consulDeleteRoleRaw(requestParameters: SecretsApiConsulDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - consulDeleteRole(name: string, consulMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - consulGenerateCredentialsRaw(requestParameters: SecretsApiConsulGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - consulGenerateCredentials(role: string, consulMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - consulListRolesRaw(requestParameters: SecretsApiConsulListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - consulListRoles(consulMountPath: string, list: ConsulListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - consulReadAccessConfigurationRaw(requestParameters: SecretsApiConsulReadAccessConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - consulReadAccessConfiguration(consulMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - consulReadRoleRaw(requestParameters: SecretsApiConsulReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - consulReadRole(name: string, consulMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - consulWriteRoleRaw(requestParameters: SecretsApiConsulWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - consulWriteRole(name: string, consulMountPath: string, consulWriteRoleRequest: ConsulWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Deletes the secret at the specified location. - */ - cubbyholeDeleteRaw(requestParameters: SecretsApiCubbyholeDeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Deletes the secret at the specified location. - */ - cubbyholeDelete(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Folders are suffixed with /. The input must be a folder; list on a file will not return a value. The values themselves are not accessible via this command. - * List secret entries at the specified location. - */ - cubbyholeListRaw(requestParameters: SecretsApiCubbyholeListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Folders are suffixed with /. The input must be a folder; list on a file will not return a value. The values themselves are not accessible via this command. - * List secret entries at the specified location. - */ - cubbyholeList(path: string, list: CubbyholeListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieve the secret at the specified location. - */ - cubbyholeReadRaw(requestParameters: SecretsApiCubbyholeReadRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieve the secret at the specified location. - */ - cubbyholeRead(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Store a secret at the specified location. - */ - cubbyholeWriteRaw(requestParameters: SecretsApiCubbyholeWriteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Store a secret at the specified location. - */ - cubbyholeWrite(path: string, requestBody: { - [key: string]: any; - }, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - databaseConfigureConnectionRaw(requestParameters: SecretsApiDatabaseConfigureConnectionOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - databaseConfigureConnection(name: string, databaseMountPath: string, databaseConfigureConnectionRequest: DatabaseConfigureConnectionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - databaseDeleteConnectionConfigurationRaw(requestParameters: SecretsApiDatabaseDeleteConnectionConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - databaseDeleteConnectionConfiguration(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the roles that can be created with this backend. - */ - databaseDeleteRoleRaw(requestParameters: SecretsApiDatabaseDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the roles that can be created with this backend. - */ - databaseDeleteRole(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the static roles that can be created with this backend. - */ - databaseDeleteStaticRoleRaw(requestParameters: SecretsApiDatabaseDeleteStaticRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the static roles that can be created with this backend. - */ - databaseDeleteStaticRole(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Request database credentials for a certain role. - */ - databaseGenerateCredentialsRaw(requestParameters: SecretsApiDatabaseGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Request database credentials for a certain role. - */ - databaseGenerateCredentials(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configure connection details to a database plugin. - */ - databaseListConnectionsRaw(requestParameters: SecretsApiDatabaseListConnectionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configure connection details to a database plugin. - */ - databaseListConnections(databaseMountPath: string, list: DatabaseListConnectionsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the roles that can be created with this backend. - */ - databaseListRolesRaw(requestParameters: SecretsApiDatabaseListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the roles that can be created with this backend. - */ - databaseListRoles(databaseMountPath: string, list: DatabaseListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the static roles that can be created with this backend. - */ - databaseListStaticRolesRaw(requestParameters: SecretsApiDatabaseListStaticRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the static roles that can be created with this backend. - */ - databaseListStaticRoles(databaseMountPath: string, list: DatabaseListStaticRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - databaseReadConnectionConfigurationRaw(requestParameters: SecretsApiDatabaseReadConnectionConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - databaseReadConnectionConfiguration(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the roles that can be created with this backend. - */ - databaseReadRoleRaw(requestParameters: SecretsApiDatabaseReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the roles that can be created with this backend. - */ - databaseReadRole(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the static roles that can be created with this backend. - */ - databaseReadStaticRoleRaw(requestParameters: SecretsApiDatabaseReadStaticRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the static roles that can be created with this backend. - */ - databaseReadStaticRole(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Request database credentials for a certain static role. These credentials are rotated periodically. - */ - databaseReadStaticRoleCredentialsRaw(requestParameters: SecretsApiDatabaseReadStaticRoleCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Request database credentials for a certain static role. These credentials are rotated periodically. - */ - databaseReadStaticRoleCredentials(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Reloads all connections using a named database plugin. - */ - databaseReloadPluginRaw(requestParameters: SecretsApiDatabaseReloadPluginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Reloads all connections using a named database plugin. - */ - databaseReloadPlugin(pluginName: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Resets a database plugin. - */ - databaseResetConnectionRaw(requestParameters: SecretsApiDatabaseResetConnectionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Resets a database plugin. - */ - databaseResetConnection(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - databaseRotateRootCredentialsRaw(requestParameters: SecretsApiDatabaseRotateRootCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - databaseRotateRootCredentials(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - databaseRotateStaticRoleCredentialsRaw(requestParameters: SecretsApiDatabaseRotateStaticRoleCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - databaseRotateStaticRoleCredentials(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the roles that can be created with this backend. - */ - databaseWriteRoleRaw(requestParameters: SecretsApiDatabaseWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the roles that can be created with this backend. - */ - databaseWriteRole(name: string, databaseMountPath: string, databaseWriteRoleRequest: DatabaseWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the static roles that can be created with this backend. - */ - databaseWriteStaticRoleRaw(requestParameters: SecretsApiDatabaseWriteStaticRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the static roles that can be created with this backend. - */ - databaseWriteStaticRole(name: string, databaseMountPath: string, databaseWriteStaticRoleRequest: DatabaseWriteStaticRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudConfigureRaw(requestParameters: SecretsApiGoogleCloudConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudConfigure(gcpMountPath: string, googleCloudConfigureRequest: GoogleCloudConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudDeleteImpersonatedAccountRaw(requestParameters: SecretsApiGoogleCloudDeleteImpersonatedAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudDeleteImpersonatedAccount(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudDeleteRolesetRaw(requestParameters: SecretsApiGoogleCloudDeleteRolesetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudDeleteRoleset(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudDeleteStaticAccountRaw(requestParameters: SecretsApiGoogleCloudDeleteStaticAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudDeleteStaticAccount(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateImpersonatedAccountAccessTokenRaw(requestParameters: SecretsApiGoogleCloudGenerateImpersonatedAccountAccessTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateImpersonatedAccountAccessToken(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateImpersonatedAccountAccessToken2Raw(requestParameters: SecretsApiGoogleCloudGenerateImpersonatedAccountAccessToken2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateImpersonatedAccountAccessToken2(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateRolesetAccessTokenRaw(requestParameters: SecretsApiGoogleCloudGenerateRolesetAccessTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateRolesetAccessToken(roleset: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateRolesetAccessToken2Raw(requestParameters: SecretsApiGoogleCloudGenerateRolesetAccessToken2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateRolesetAccessToken2(roleset: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateRolesetAccessToken3Raw(requestParameters: SecretsApiGoogleCloudGenerateRolesetAccessToken3Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateRolesetAccessToken3(roleset: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateRolesetAccessToken4Raw(requestParameters: SecretsApiGoogleCloudGenerateRolesetAccessToken4Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateRolesetAccessToken4(roleset: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateRolesetKeyRaw(requestParameters: SecretsApiGoogleCloudGenerateRolesetKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateRolesetKey(roleset: string, gcpMountPath: string, googleCloudGenerateRolesetKeyRequest: GoogleCloudGenerateRolesetKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateRolesetKey2Raw(requestParameters: SecretsApiGoogleCloudGenerateRolesetKey2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateRolesetKey2(roleset: string, gcpMountPath: string, keyAlgorithm?: string, keyType?: string, ttl?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateRolesetKey3Raw(requestParameters: SecretsApiGoogleCloudGenerateRolesetKey3OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateRolesetKey3(roleset: string, gcpMountPath: string, googleCloudGenerateRolesetKey3Request: GoogleCloudGenerateRolesetKey3Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateRolesetKey4Raw(requestParameters: SecretsApiGoogleCloudGenerateRolesetKey4Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateRolesetKey4(roleset: string, gcpMountPath: string, keyAlgorithm?: string, keyType?: string, ttl?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateStaticAccountAccessTokenRaw(requestParameters: SecretsApiGoogleCloudGenerateStaticAccountAccessTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateStaticAccountAccessToken(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateStaticAccountAccessToken2Raw(requestParameters: SecretsApiGoogleCloudGenerateStaticAccountAccessToken2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateStaticAccountAccessToken2(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateStaticAccountKeyRaw(requestParameters: SecretsApiGoogleCloudGenerateStaticAccountKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateStaticAccountKey(name: string, gcpMountPath: string, googleCloudGenerateStaticAccountKeyRequest: GoogleCloudGenerateStaticAccountKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudGenerateStaticAccountKey2Raw(requestParameters: SecretsApiGoogleCloudGenerateStaticAccountKey2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudGenerateStaticAccountKey2(name: string, gcpMountPath: string, keyAlgorithm?: string, keyType?: string, ttl?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudKmsConfigureRaw(requestParameters: SecretsApiGoogleCloudKmsConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudKmsConfigure(gcpkmsMountPath: string, googleCloudKmsConfigureRequest: GoogleCloudKmsConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudKmsConfigureKeyRaw(requestParameters: SecretsApiGoogleCloudKmsConfigureKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudKmsConfigureKey(key: string, gcpkmsMountPath: string, googleCloudKmsConfigureKeyRequest: GoogleCloudKmsConfigureKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Decrypt a ciphertext value using a named key - */ - googleCloudKmsDecryptRaw(requestParameters: SecretsApiGoogleCloudKmsDecryptOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Decrypt a ciphertext value using a named key - */ - googleCloudKmsDecrypt(key: string, gcpkmsMountPath: string, googleCloudKmsDecryptRequest: GoogleCloudKmsDecryptRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudKmsDeleteConfigurationRaw(requestParameters: SecretsApiGoogleCloudKmsDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudKmsDeleteConfiguration(gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsDeleteKeyRaw(requestParameters: SecretsApiGoogleCloudKmsDeleteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsDeleteKey(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudKmsDeregisterKeyRaw(requestParameters: SecretsApiGoogleCloudKmsDeregisterKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudKmsDeregisterKey(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudKmsDeregisterKey2Raw(requestParameters: SecretsApiGoogleCloudKmsDeregisterKey2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudKmsDeregisterKey2(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Encrypt a plaintext value using a named key - */ - googleCloudKmsEncryptRaw(requestParameters: SecretsApiGoogleCloudKmsEncryptOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Encrypt a plaintext value using a named key - */ - googleCloudKmsEncrypt(key: string, gcpkmsMountPath: string, googleCloudKmsEncryptRequest: GoogleCloudKmsEncryptRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List named keys - */ - googleCloudKmsListKeysRaw(requestParameters: SecretsApiGoogleCloudKmsListKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List named keys - */ - googleCloudKmsListKeys(gcpkmsMountPath: string, list: GoogleCloudKmsListKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudKmsReadConfigurationRaw(requestParameters: SecretsApiGoogleCloudKmsReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudKmsReadConfiguration(gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsReadKeyRaw(requestParameters: SecretsApiGoogleCloudKmsReadKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsReadKey(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudKmsReadKeyConfigurationRaw(requestParameters: SecretsApiGoogleCloudKmsReadKeyConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudKmsReadKeyConfiguration(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Re-encrypt existing ciphertext data to a new version - */ - googleCloudKmsReencryptRaw(requestParameters: SecretsApiGoogleCloudKmsReencryptOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Re-encrypt existing ciphertext data to a new version - */ - googleCloudKmsReencrypt(key: string, gcpkmsMountPath: string, googleCloudKmsReencryptRequest: GoogleCloudKmsReencryptRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Register an existing crypto key in Google Cloud KMS - */ - googleCloudKmsRegisterKeyRaw(requestParameters: SecretsApiGoogleCloudKmsRegisterKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Register an existing crypto key in Google Cloud KMS - */ - googleCloudKmsRegisterKey(key: string, gcpkmsMountPath: string, googleCloudKmsRegisterKeyRequest: GoogleCloudKmsRegisterKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieve the public key associated with the named key - */ - googleCloudKmsRetrievePublicKeyRaw(requestParameters: SecretsApiGoogleCloudKmsRetrievePublicKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieve the public key associated with the named key - */ - googleCloudKmsRetrievePublicKey(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Rotate a crypto key to a new primary version - */ - googleCloudKmsRotateKeyRaw(requestParameters: SecretsApiGoogleCloudKmsRotateKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Rotate a crypto key to a new primary version - */ - googleCloudKmsRotateKey(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Signs a message or digest using a named key - */ - googleCloudKmsSignRaw(requestParameters: SecretsApiGoogleCloudKmsSignOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Signs a message or digest using a named key - */ - googleCloudKmsSign(key: string, gcpkmsMountPath: string, googleCloudKmsSignRequest: GoogleCloudKmsSignRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudKmsTrimKeyVersionsRaw(requestParameters: SecretsApiGoogleCloudKmsTrimKeyVersionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudKmsTrimKeyVersions(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudKmsTrimKeyVersions2Raw(requestParameters: SecretsApiGoogleCloudKmsTrimKeyVersions2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudKmsTrimKeyVersions2(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Verify a signature using a named key - */ - googleCloudKmsVerifyRaw(requestParameters: SecretsApiGoogleCloudKmsVerifyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Verify a signature using a named key - */ - googleCloudKmsVerify(key: string, gcpkmsMountPath: string, googleCloudKmsVerifyRequest: GoogleCloudKmsVerifyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsWriteKeyRaw(requestParameters: SecretsApiGoogleCloudKmsWriteKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsWriteKey(key: string, gcpkmsMountPath: string, googleCloudKmsWriteKeyRequest: GoogleCloudKmsWriteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudListImpersonatedAccountsRaw(requestParameters: SecretsApiGoogleCloudListImpersonatedAccountsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudListImpersonatedAccounts(gcpMountPath: string, list: GoogleCloudListImpersonatedAccountsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudListImpersonatedAccounts2Raw(requestParameters: SecretsApiGoogleCloudListImpersonatedAccounts2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudListImpersonatedAccounts2(gcpMountPath: string, list: GoogleCloudListImpersonatedAccounts2ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudListRolesetsRaw(requestParameters: SecretsApiGoogleCloudListRolesetsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudListRolesets(gcpMountPath: string, list: GoogleCloudListRolesetsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudListRolesets2Raw(requestParameters: SecretsApiGoogleCloudListRolesets2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudListRolesets2(gcpMountPath: string, list: GoogleCloudListRolesets2ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudListStaticAccountsRaw(requestParameters: SecretsApiGoogleCloudListStaticAccountsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudListStaticAccounts(gcpMountPath: string, list: GoogleCloudListStaticAccountsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudListStaticAccounts2Raw(requestParameters: SecretsApiGoogleCloudListStaticAccounts2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudListStaticAccounts2(gcpMountPath: string, list: GoogleCloudListStaticAccounts2ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudReadConfigurationRaw(requestParameters: SecretsApiGoogleCloudReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudReadConfiguration(gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudReadImpersonatedAccountRaw(requestParameters: SecretsApiGoogleCloudReadImpersonatedAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudReadImpersonatedAccount(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudReadRolesetRaw(requestParameters: SecretsApiGoogleCloudReadRolesetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudReadRoleset(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudReadStaticAccountRaw(requestParameters: SecretsApiGoogleCloudReadStaticAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudReadStaticAccount(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudRotateRolesetRaw(requestParameters: SecretsApiGoogleCloudRotateRolesetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudRotateRoleset(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudRotateRolesetKeyRaw(requestParameters: SecretsApiGoogleCloudRotateRolesetKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudRotateRolesetKey(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudRotateRootCredentialsRaw(requestParameters: SecretsApiGoogleCloudRotateRootCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudRotateRootCredentials(gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudRotateStaticAccountKeyRaw(requestParameters: SecretsApiGoogleCloudRotateStaticAccountKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudRotateStaticAccountKey(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudWriteImpersonatedAccountRaw(requestParameters: SecretsApiGoogleCloudWriteImpersonatedAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudWriteImpersonatedAccount(name: string, gcpMountPath: string, googleCloudWriteImpersonatedAccountRequest: GoogleCloudWriteImpersonatedAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudWriteRolesetRaw(requestParameters: SecretsApiGoogleCloudWriteRolesetOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudWriteRoleset(name: string, gcpMountPath: string, googleCloudWriteRolesetRequest: GoogleCloudWriteRolesetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - googleCloudWriteStaticAccountRaw(requestParameters: SecretsApiGoogleCloudWriteStaticAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - googleCloudWriteStaticAccount(name: string, gcpMountPath: string, googleCloudWriteStaticAccountRequest: GoogleCloudWriteStaticAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementDeleteKeyRaw(requestParameters: SecretsApiKeyManagementDeleteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementDeleteKey(name: string, keymgmtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementDeleteKeyInKmsProviderRaw(requestParameters: SecretsApiKeyManagementDeleteKeyInKmsProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementDeleteKeyInKmsProvider(keyName: string, name: string, keymgmtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementDeleteKmsProviderRaw(requestParameters: SecretsApiKeyManagementDeleteKmsProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementDeleteKmsProvider(name: string, keymgmtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementDistributeKeyInKmsProviderRaw(requestParameters: SecretsApiKeyManagementDistributeKeyInKmsProviderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementDistributeKeyInKmsProvider(keyName: string, name: string, keymgmtMountPath: string, keyManagementDistributeKeyInKmsProviderRequest: KeyManagementDistributeKeyInKmsProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementListKeysRaw(requestParameters: SecretsApiKeyManagementListKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementListKeys(keymgmtMountPath: string, list: KeyManagementListKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementListKeysInKmsProviderRaw(requestParameters: SecretsApiKeyManagementListKeysInKmsProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementListKeysInKmsProvider(name: string, keymgmtMountPath: string, list: KeyManagementListKeysInKmsProviderListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementListKmsProvidersRaw(requestParameters: SecretsApiKeyManagementListKmsProvidersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementListKmsProviders(keymgmtMountPath: string, list: KeyManagementListKmsProvidersListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementListKmsProvidersForKeyRaw(requestParameters: SecretsApiKeyManagementListKmsProvidersForKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementListKmsProvidersForKey(name: string, keymgmtMountPath: string, list: KeyManagementListKmsProvidersForKeyListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementReadKeyRaw(requestParameters: SecretsApiKeyManagementReadKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementReadKey(name: string, keymgmtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementReadKeyInKmsProviderRaw(requestParameters: SecretsApiKeyManagementReadKeyInKmsProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementReadKeyInKmsProvider(keyName: string, name: string, keymgmtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementReadKmsProviderRaw(requestParameters: SecretsApiKeyManagementReadKmsProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementReadKmsProvider(name: string, keymgmtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementRotateKeyRaw(requestParameters: SecretsApiKeyManagementRotateKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementRotateKey(name: string, keymgmtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementUpdateKeyRaw(requestParameters: SecretsApiKeyManagementUpdateKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementUpdateKey(name: string, keymgmtMountPath: string, keyManagementUpdateKeyRequest: KeyManagementUpdateKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - keyManagementWriteKmsProviderRaw(requestParameters: SecretsApiKeyManagementWriteKmsProviderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - keyManagementWriteKmsProvider(name: string, keymgmtMountPath: string, keyManagementWriteKmsProviderRequest: KeyManagementWriteKmsProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kmipConfigureRaw(requestParameters: SecretsApiKmipConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kmipConfigure(kmipMountPath: string, kmipConfigureRequest: KmipConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create a new scope - * Create a new scope - */ - kmipCreateScopeRaw(requestParameters: SecretsApiKmipCreateScopeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create a new scope - * Create a new scope - */ - kmipCreateScope(scope: string, kmipMountPath: string, kmipCreateScopeRequest: KmipCreateScopeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * A role is required to authenticate with this Backend. The role binds to a KMIP client via the client certificate\'s serial number\'. A role is contained within a scope, which restricts the objects that a particular role may access. - * Delete an existing role. - */ - kmipDeleteRoleRaw(requestParameters: SecretsApiKmipDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * A role is required to authenticate with this Backend. The role binds to a KMIP client via the client certificate\'s serial number\'. A role is contained within a scope, which restricts the objects that a particular role may access. - * Delete an existing role. - */ - kmipDeleteRole(role: string, scope: string, kmipMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete an existing scope - * Delete an existing scope. - */ - kmipDeleteScopeRaw(requestParameters: SecretsApiKmipDeleteScopeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete an existing scope - * Delete an existing scope. - */ - kmipDeleteScope(scope: string, kmipMountPath: string, force?: boolean, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kmipGenerateClientCertificateRaw(requestParameters: SecretsApiKmipGenerateClientCertificateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kmipGenerateClientCertificate(role: string, scope: string, kmipMountPath: string, kmipGenerateClientCertificateRequest: KmipGenerateClientCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kmipListClientCertificatesRaw(requestParameters: SecretsApiKmipListClientCertificatesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kmipListClientCertificates(role: string, scope: string, kmipMountPath: string, list: KmipListClientCertificatesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kmipListRolesRaw(requestParameters: SecretsApiKmipListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kmipListRoles(scope: string, kmipMountPath: string, list: KmipListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kmipListScopesRaw(requestParameters: SecretsApiKmipListScopesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kmipListScopes(kmipMountPath: string, list: KmipListScopesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kmipReadCaPemRaw(requestParameters: SecretsApiKmipReadCaPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kmipReadCaPem(kmipMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kmipReadConfigurationRaw(requestParameters: SecretsApiKmipReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kmipReadConfiguration(kmipMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read an existing role. - */ - kmipReadRoleRaw(requestParameters: SecretsApiKmipReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read an existing role. - */ - kmipReadRole(role: string, scope: string, kmipMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kmipRetrieveClientCertificateRaw(requestParameters: SecretsApiKmipRetrieveClientCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kmipRetrieveClientCertificate(role: string, scope: string, kmipMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kmipRevokeClientCertificateRaw(requestParameters: SecretsApiKmipRevokeClientCertificateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kmipRevokeClientCertificate(role: string, scope: string, kmipMountPath: string, kmipRevokeClientCertificateRequest: KmipRevokeClientCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kmipSignClientCertificateRequestRaw(requestParameters: SecretsApiKmipSignClientCertificateRequestOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kmipSignClientCertificateRequest(role: string, scope: string, kmipMountPath: string, kmipSignClientCertificateRequestRequest: KmipSignClientCertificateRequestRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * A role is required to authenticate with this Backend. The role binds to a KMIP client via the client certificate\'s serial number\'. A role is contained within a scope, which restricts the objects that a particular role may access. - * Register an role with the Backend. - */ - kmipWriteRoleRaw(requestParameters: SecretsApiKmipWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * A role is required to authenticate with this Backend. The role binds to a KMIP client via the client certificate\'s serial number\'. A role is contained within a scope, which restricts the objects that a particular role may access. - * Register an role with the Backend. - */ - kmipWriteRole(role: string, scope: string, kmipMountPath: string, kmipWriteRoleRequest: KmipWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kubernetesCheckConfigurationRaw(requestParameters: SecretsApiKubernetesCheckConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kubernetesCheckConfiguration(kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kubernetesConfigureRaw(requestParameters: SecretsApiKubernetesConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kubernetesConfigure(kubernetesMountPath: string, kubernetesConfigureRequest: KubernetesConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kubernetesDeleteConfigurationRaw(requestParameters: SecretsApiKubernetesDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kubernetesDeleteConfiguration(kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kubernetesDeleteRoleRaw(requestParameters: SecretsApiKubernetesDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kubernetesDeleteRole(name: string, kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kubernetesGenerateCredentialsRaw(requestParameters: SecretsApiKubernetesGenerateCredentialsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kubernetesGenerateCredentials(name: string, kubernetesMountPath: string, kubernetesGenerateCredentialsRequest: KubernetesGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kubernetesListRolesRaw(requestParameters: SecretsApiKubernetesListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kubernetesListRoles(kubernetesMountPath: string, list: KubernetesListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kubernetesReadConfigurationRaw(requestParameters: SecretsApiKubernetesReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kubernetesReadConfiguration(kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kubernetesReadRoleRaw(requestParameters: SecretsApiKubernetesReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kubernetesReadRole(name: string, kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kubernetesWriteRoleRaw(requestParameters: SecretsApiKubernetesWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kubernetesWriteRole(name: string, kubernetesMountPath: string, kubernetesWriteRoleRequest: KubernetesWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV1DeleteRaw(requestParameters: SecretsApiKvV1DeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV1Delete(path: string, kvV1MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV1ListRaw(requestParameters: SecretsApiKvV1ListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV1List(path: string, kvV1MountPath: string, list: KvV1ListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV1ReadRaw(requestParameters: SecretsApiKvV1ReadRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV1Read(path: string, kvV1MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV1WriteRaw(requestParameters: SecretsApiKvV1WriteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV1Write(path: string, kvV1MountPath: string, requestBody: { - [key: string]: any; - }, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configure backend level settings that are applied to every key in the key-value store. - */ - kvV2ConfigureRaw(requestParameters: SecretsApiKvV2ConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configure backend level settings that are applied to every key in the key-value store. - */ - kvV2Configure(kvV2MountPath: string, kvV2ConfigureRequest: KvV2ConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2DeleteRaw(requestParameters: SecretsApiKvV2DeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2Delete(path: string, kvV2MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2DeleteMetadataAndAllVersionsRaw(requestParameters: SecretsApiKvV2DeleteMetadataAndAllVersionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2DeleteMetadataAndAllVersions(path: string, kvV2MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2DeleteVersionsRaw(requestParameters: SecretsApiKvV2DeleteVersionsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2DeleteVersions(path: string, kvV2MountPath: string, kvV2DeleteVersionsRequest: KvV2DeleteVersionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2DestroyVersionsRaw(requestParameters: SecretsApiKvV2DestroyVersionsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2DestroyVersions(path: string, kvV2MountPath: string, kvV2DestroyVersionsRequest: KvV2DestroyVersionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2ListRaw(requestParameters: SecretsApiKvV2ListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2List(path: string, kvV2MountPath: string, list: KvV2ListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2PatchRaw(requestParameters: SecretsApiKvV2PatchOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2Patch(path: string, kvV2MountPath: string, kvV2PatchRequest: KvV2PatchRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2PatchMetadataPathRaw(requestParameters: SecretsApiKvV2PatchMetadataPathOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2PatchMetadataPath(path: string, kvV2MountPath: string, kvV2PatchMetadataPathRequest: KvV2PatchMetadataPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2ReadRaw(requestParameters: SecretsApiKvV2ReadRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2Read(path: string, kvV2MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the backend level settings. - */ - kvV2ReadConfigurationRaw(requestParameters: SecretsApiKvV2ReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the backend level settings. - */ - kvV2ReadConfiguration(kvV2MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2ReadMetadataRaw(requestParameters: SecretsApiKvV2ReadMetadataRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2ReadMetadata(path: string, kvV2MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2ReadSubkeysRaw(requestParameters: SecretsApiKvV2ReadSubkeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2ReadSubkeys(path: string, kvV2MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2UndeleteVersionsRaw(requestParameters: SecretsApiKvV2UndeleteVersionsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2UndeleteVersions(path: string, kvV2MountPath: string, kvV2UndeleteVersionsRequest: KvV2UndeleteVersionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2WriteRaw(requestParameters: SecretsApiKvV2WriteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2Write(path: string, kvV2MountPath: string, kvV2WriteRequest: KvV2WriteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - kvV2WriteMetadataRaw(requestParameters: SecretsApiKvV2WriteMetadataOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - kvV2WriteMetadata(path: string, kvV2MountPath: string, kvV2WriteMetadataRequest: KvV2WriteMetadataRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapConfigureRaw(requestParameters: SecretsApiLdapConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapConfigure(ldapMountPath: string, ldapConfigureRequest: LdapConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapDeleteConfigurationRaw(requestParameters: SecretsApiLdapDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapDeleteConfiguration(ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapDeleteDynamicRoleRaw(requestParameters: SecretsApiLdapDeleteDynamicRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapDeleteDynamicRole(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapDeleteStaticRoleRaw(requestParameters: SecretsApiLdapDeleteStaticRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapDeleteStaticRole(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Check service accounts in to the library. - */ - ldapLibraryCheckInRaw(requestParameters: SecretsApiLdapLibraryCheckInOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Check service accounts in to the library. - */ - ldapLibraryCheckIn(name: string, ldapMountPath: string, ldapLibraryCheckInRequest: LdapLibraryCheckInRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Check a service account out from the library. - */ - ldapLibraryCheckOutRaw(requestParameters: SecretsApiLdapLibraryCheckOutOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Check a service account out from the library. - */ - ldapLibraryCheckOut(name: string, ldapMountPath: string, ldapLibraryCheckOutRequest: LdapLibraryCheckOutRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Check the status of the service accounts in a library set. - */ - ldapLibraryCheckStatusRaw(requestParameters: SecretsApiLdapLibraryCheckStatusRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Check the status of the service accounts in a library set. - */ - ldapLibraryCheckStatus(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update a library set. - */ - ldapLibraryConfigureRaw(requestParameters: SecretsApiLdapLibraryConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update a library set. - */ - ldapLibraryConfigure(name: string, ldapMountPath: string, ldapLibraryConfigureRequest: LdapLibraryConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete a library set. - */ - ldapLibraryDeleteRaw(requestParameters: SecretsApiLdapLibraryDeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete a library set. - */ - ldapLibraryDelete(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Check service accounts in to the library. - */ - ldapLibraryForceCheckInRaw(requestParameters: SecretsApiLdapLibraryForceCheckInOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Check service accounts in to the library. - */ - ldapLibraryForceCheckIn(name: string, ldapMountPath: string, ldapLibraryForceCheckInRequest: LdapLibraryForceCheckInRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapLibraryListRaw(requestParameters: SecretsApiLdapLibraryListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapLibraryList(ldapMountPath: string, list: LdapLibraryListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapLibraryListLibraryPathRaw(requestParameters: SecretsApiLdapLibraryListLibraryPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapLibraryListLibraryPath(path: string, ldapMountPath: string, list: LdapLibraryListLibraryPathListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapLibraryListLibraryPath_1Raw(requestParameters: SecretsApiLdapLibraryListLibraryPath0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapLibraryListLibraryPath_1(path: string, ldapMountPath: string, list: LdapLibraryListLibraryPath0ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read a library set. - */ - ldapLibraryReadRaw(requestParameters: SecretsApiLdapLibraryReadRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read a library set. - */ - ldapLibraryRead(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapListDynamicRolesRaw(requestParameters: SecretsApiLdapListDynamicRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapListDynamicRoles(ldapMountPath: string, list: LdapListDynamicRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapListRolePathRaw(requestParameters: SecretsApiLdapListRolePathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapListRolePath(path: string, ldapMountPath: string, list: LdapListRolePathListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapListRolePath_2Raw(requestParameters: SecretsApiLdapListRolePath0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapListRolePath_2(path: string, ldapMountPath: string, list: LdapListRolePath0ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapListStaticRolePathRaw(requestParameters: SecretsApiLdapListStaticRolePathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapListStaticRolePath(path: string, ldapMountPath: string, list: LdapListStaticRolePathListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapListStaticRolePath_3Raw(requestParameters: SecretsApiLdapListStaticRolePath0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapListStaticRolePath_3(path: string, ldapMountPath: string, list: LdapListStaticRolePath0ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapListStaticRolesRaw(requestParameters: SecretsApiLdapListStaticRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapListStaticRoles(ldapMountPath: string, list: LdapListStaticRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapReadConfigurationRaw(requestParameters: SecretsApiLdapReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapReadConfiguration(ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapReadDynamicRoleRaw(requestParameters: SecretsApiLdapReadDynamicRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapReadDynamicRole(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapReadStaticRoleRaw(requestParameters: SecretsApiLdapReadStaticRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapReadStaticRole(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapRequestDynamicRoleCredentialsRaw(requestParameters: SecretsApiLdapRequestDynamicRoleCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapRequestDynamicRoleCredentials(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapRequestStaticRoleCredentialsRaw(requestParameters: SecretsApiLdapRequestStaticRoleCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapRequestStaticRoleCredentials(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapRotateRootCredentialsRaw(requestParameters: SecretsApiLdapRotateRootCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapRotateRootCredentials(ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapRotateStaticRoleRaw(requestParameters: SecretsApiLdapRotateStaticRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapRotateStaticRole(name: string, ldapMountPath: string, ldapRotateStaticRoleRequest: LdapRotateStaticRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapWriteDynamicRoleRaw(requestParameters: SecretsApiLdapWriteDynamicRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapWriteDynamicRole(name: string, ldapMountPath: string, ldapWriteDynamicRoleRequest: LdapWriteDynamicRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - ldapWriteStaticRoleRaw(requestParameters: SecretsApiLdapWriteStaticRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - ldapWriteStaticRole(name: string, ldapMountPath: string, ldapWriteStaticRoleRequest: LdapWriteStaticRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - mongoDbAtlasConfigureRaw(requestParameters: SecretsApiMongoDbAtlasConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - mongoDbAtlasConfigure(mongodbatlasMountPath: string, mongoDbAtlasConfigureRequest: MongoDbAtlasConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasDeleteRoleRaw(requestParameters: SecretsApiMongoDbAtlasDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasDeleteRole(name: string, mongodbatlasMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - mongoDbAtlasGenerateCredentialsRaw(requestParameters: SecretsApiMongoDbAtlasGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - mongoDbAtlasGenerateCredentials(name: string, mongodbatlasMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - mongoDbAtlasGenerateCredentials2Raw(requestParameters: SecretsApiMongoDbAtlasGenerateCredentials2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - mongoDbAtlasGenerateCredentials2(name: string, mongodbatlasMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List the existing roles in this backend - */ - mongoDbAtlasListRolesRaw(requestParameters: SecretsApiMongoDbAtlasListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List the existing roles in this backend - */ - mongoDbAtlasListRoles(mongodbatlasMountPath: string, list: MongoDbAtlasListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - mongoDbAtlasReadConfigurationRaw(requestParameters: SecretsApiMongoDbAtlasReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - mongoDbAtlasReadConfiguration(mongodbatlasMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasReadRoleRaw(requestParameters: SecretsApiMongoDbAtlasReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasReadRole(name: string, mongodbatlasMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasWriteRoleRaw(requestParameters: SecretsApiMongoDbAtlasWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasWriteRole(name: string, mongodbatlasMountPath: string, mongoDbAtlasWriteRoleRequest: MongoDbAtlasWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - nomadConfigureAccessRaw(requestParameters: SecretsApiNomadConfigureAccessOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - nomadConfigureAccess(nomadMountPath: string, nomadConfigureAccessRequest: NomadConfigureAccessRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - nomadConfigureLeaseRaw(requestParameters: SecretsApiNomadConfigureLeaseOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - nomadConfigureLease(nomadMountPath: string, nomadConfigureLeaseRequest: NomadConfigureLeaseRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - nomadDeleteAccessConfigurationRaw(requestParameters: SecretsApiNomadDeleteAccessConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - nomadDeleteAccessConfiguration(nomadMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - nomadDeleteLeaseConfigurationRaw(requestParameters: SecretsApiNomadDeleteLeaseConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - nomadDeleteLeaseConfiguration(nomadMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - nomadDeleteRoleRaw(requestParameters: SecretsApiNomadDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - nomadDeleteRole(name: string, nomadMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - nomadGenerateCredentialsRaw(requestParameters: SecretsApiNomadGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - nomadGenerateCredentials(name: string, nomadMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - nomadListRolesRaw(requestParameters: SecretsApiNomadListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - nomadListRoles(nomadMountPath: string, list: NomadListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - nomadReadAccessConfigurationRaw(requestParameters: SecretsApiNomadReadAccessConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - nomadReadAccessConfiguration(nomadMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - nomadReadLeaseConfigurationRaw(requestParameters: SecretsApiNomadReadLeaseConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - nomadReadLeaseConfiguration(nomadMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - nomadReadRoleRaw(requestParameters: SecretsApiNomadReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - nomadReadRole(name: string, nomadMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - nomadWriteRoleRaw(requestParameters: SecretsApiNomadWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - nomadWriteRole(name: string, nomadMountPath: string, nomadWriteRoleRequest: NomadWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureAcmeRaw(requestParameters: SecretsApiPkiConfigureAcmeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureAcme(pkiMountPath: string, pkiConfigureAcmeRequest: PkiConfigureAcmeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureAutoTidyRaw(requestParameters: SecretsApiPkiConfigureAutoTidyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureAutoTidy(pkiMountPath: string, pkiConfigureAutoTidyRequest: PkiConfigureAutoTidyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureCaRaw(requestParameters: SecretsApiPkiConfigureCaOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureCa(pkiMountPath: string, pkiConfigureCaRequest: PkiConfigureCaRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureClusterRaw(requestParameters: SecretsApiPkiConfigureClusterOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureCluster(pkiMountPath: string, pkiConfigureClusterRequest: PkiConfigureClusterRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureCmpRaw(requestParameters: SecretsApiPkiConfigureCmpOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureCmp(pkiMountPath: string, pkiConfigureCmpRequest: PkiConfigureCmpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureCrlRaw(requestParameters: SecretsApiPkiConfigureCrlOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureCrl(pkiMountPath: string, pkiConfigureCrlRequest: PkiConfigureCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureEstRaw(requestParameters: SecretsApiPkiConfigureEstOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureEst(pkiMountPath: string, pkiConfigureEstRequest: PkiConfigureEstRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureExternalPolicyRaw(requestParameters: SecretsApiPkiConfigureExternalPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureExternalPolicy(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureExternalPolicy_4Raw(requestParameters: SecretsApiPkiConfigureExternalPolicy0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureExternalPolicy_4(pkiMountPath: string, pkiConfigureExternalPolicyRequest: PkiConfigureExternalPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureIssuersRaw(requestParameters: SecretsApiPkiConfigureIssuersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureIssuers(pkiMountPath: string, pkiConfigureIssuersRequest: PkiConfigureIssuersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureKeysRaw(requestParameters: SecretsApiPkiConfigureKeysOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureKeys(pkiMountPath: string, pkiConfigureKeysRequest: PkiConfigureKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureScepRaw(requestParameters: SecretsApiPkiConfigureScepOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureScep(pkiMountPath: string, pkiConfigureScepRequest: PkiConfigureScepRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiConfigureUrlsRaw(requestParameters: SecretsApiPkiConfigureUrlsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiConfigureUrls(pkiMountPath: string, pkiConfigureUrlsRequest: PkiConfigureUrlsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiCrossSignIntermediateRaw(requestParameters: SecretsApiPkiCrossSignIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiCrossSignIntermediate(pkiMountPath: string, pkiCrossSignIntermediateRequest: PkiCrossSignIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiDeleteEabKeyRaw(requestParameters: SecretsApiPkiDeleteEabKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiDeleteEabKey(keyId: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiDeleteIssuerRaw(requestParameters: SecretsApiPkiDeleteIssuerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiDeleteIssuer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiDeleteKeyRaw(requestParameters: SecretsApiPkiDeleteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiDeleteKey(keyRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiDeleteRoleRaw(requestParameters: SecretsApiPkiDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiDeleteRole(name: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiDeleteRootRaw(requestParameters: SecretsApiPkiDeleteRootRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiDeleteRoot(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateEabKeyRaw(requestParameters: SecretsApiPkiGenerateEabKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateEabKey(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateEabKeyForIssuerRaw(requestParameters: SecretsApiPkiGenerateEabKeyForIssuerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateEabKeyForIssuer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateEabKeyForIssuerAndRoleRaw(requestParameters: SecretsApiPkiGenerateEabKeyForIssuerAndRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateEabKeyForIssuerAndRole(issuerRef: string, role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateEabKeyForIssuer_5Raw(requestParameters: SecretsApiPkiGenerateEabKeyForIssuer0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateEabKeyForIssuer_5(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateEabKeyForIssuer_6Raw(requestParameters: SecretsApiPkiGenerateEabKeyForIssuer1Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateEabKeyForIssuer_6(issuerRef: string, policy: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateEabKeyForRoleRaw(requestParameters: SecretsApiPkiGenerateEabKeyForRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateEabKeyForRole(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateEabKey_7Raw(requestParameters: SecretsApiPkiGenerateEabKey0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateEabKey_7(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateEabKey_8Raw(requestParameters: SecretsApiPkiGenerateEabKey1Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateEabKey_8(policy: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateExportedKeyRaw(requestParameters: SecretsApiPkiGenerateExportedKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateExportedKey(pkiMountPath: string, pkiGenerateExportedKeyRequest: PkiGenerateExportedKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateIntermediateRaw(requestParameters: SecretsApiPkiGenerateIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateIntermediate(exported: PkiGenerateIntermediateExportedEnum, pkiMountPath: string, pkiGenerateIntermediateRequest: PkiGenerateIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateInternalKeyRaw(requestParameters: SecretsApiPkiGenerateInternalKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateInternalKey(pkiMountPath: string, pkiGenerateInternalKeyRequest: PkiGenerateInternalKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateKmsKeyRaw(requestParameters: SecretsApiPkiGenerateKmsKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateKmsKey(pkiMountPath: string, pkiGenerateKmsKeyRequest: PkiGenerateKmsKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiGenerateRootRaw(requestParameters: SecretsApiPkiGenerateRootOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiGenerateRoot(exported: PkiGenerateRootExportedEnum, pkiMountPath: string, pkiGenerateRootRequest: PkiGenerateRootRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiImportKeyRaw(requestParameters: SecretsApiPkiImportKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiImportKey(pkiMountPath: string, pkiImportKeyRequest: PkiImportKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssueWithRoleRaw(requestParameters: SecretsApiPkiIssueWithRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssueWithRole(role: string, pkiMountPath: string, pkiIssueWithRoleRequest: PkiIssueWithRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerIssueWithRoleRaw(requestParameters: SecretsApiPkiIssuerIssueWithRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerIssueWithRole(issuerRef: string, role: string, pkiMountPath: string, pkiIssuerIssueWithRoleRequest: PkiIssuerIssueWithRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadCrlRaw(requestParameters: SecretsApiPkiIssuerReadCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadCrl(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadCrlDeltaRaw(requestParameters: SecretsApiPkiIssuerReadCrlDeltaRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadCrlDelta(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadCrlDeltaDerRaw(requestParameters: SecretsApiPkiIssuerReadCrlDeltaDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadCrlDeltaDer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadCrlDeltaPemRaw(requestParameters: SecretsApiPkiIssuerReadCrlDeltaPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadCrlDeltaPem(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadCrlDerRaw(requestParameters: SecretsApiPkiIssuerReadCrlDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadCrlDer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadCrlPemRaw(requestParameters: SecretsApiPkiIssuerReadCrlPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadCrlPem(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadUnifiedCrlRaw(requestParameters: SecretsApiPkiIssuerReadUnifiedCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadUnifiedCrl(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadUnifiedCrlDeltaRaw(requestParameters: SecretsApiPkiIssuerReadUnifiedCrlDeltaRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadUnifiedCrlDelta(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadUnifiedCrlDeltaDerRaw(requestParameters: SecretsApiPkiIssuerReadUnifiedCrlDeltaDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadUnifiedCrlDeltaDer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadUnifiedCrlDeltaPemRaw(requestParameters: SecretsApiPkiIssuerReadUnifiedCrlDeltaPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadUnifiedCrlDeltaPem(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadUnifiedCrlDerRaw(requestParameters: SecretsApiPkiIssuerReadUnifiedCrlDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadUnifiedCrlDer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerReadUnifiedCrlPemRaw(requestParameters: SecretsApiPkiIssuerReadUnifiedCrlPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerReadUnifiedCrlPem(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerResignCrlsRaw(requestParameters: SecretsApiPkiIssuerResignCrlsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerResignCrls(issuerRef: string, pkiMountPath: string, pkiIssuerResignCrlsRequest: PkiIssuerResignCrlsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerSignIntermediateRaw(requestParameters: SecretsApiPkiIssuerSignIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerSignIntermediate(issuerRef: string, pkiMountPath: string, pkiIssuerSignIntermediateRequest: PkiIssuerSignIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerSignRevocationListRaw(requestParameters: SecretsApiPkiIssuerSignRevocationListOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerSignRevocationList(issuerRef: string, pkiMountPath: string, pkiIssuerSignRevocationListRequest: PkiIssuerSignRevocationListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerSignSelfIssuedRaw(requestParameters: SecretsApiPkiIssuerSignSelfIssuedOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerSignSelfIssued(issuerRef: string, pkiMountPath: string, pkiIssuerSignSelfIssuedRequest: PkiIssuerSignSelfIssuedRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerSignVerbatimRaw(requestParameters: SecretsApiPkiIssuerSignVerbatimOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerSignVerbatim(issuerRef: string, pkiMountPath: string, pkiIssuerSignVerbatimRequest: PkiIssuerSignVerbatimRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerSignVerbatimWithRoleRaw(requestParameters: SecretsApiPkiIssuerSignVerbatimWithRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerSignVerbatimWithRole(issuerRef: string, role: string, pkiMountPath: string, pkiIssuerSignVerbatimWithRoleRequest: PkiIssuerSignVerbatimWithRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuerSignWithRoleRaw(requestParameters: SecretsApiPkiIssuerSignWithRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuerSignWithRole(issuerRef: string, role: string, pkiMountPath: string, pkiIssuerSignWithRoleRequest: PkiIssuerSignWithRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuersGenerateIntermediateRaw(requestParameters: SecretsApiPkiIssuersGenerateIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuersGenerateIntermediate(exported: PkiIssuersGenerateIntermediateExportedEnum, pkiMountPath: string, pkiIssuersGenerateIntermediateRequest: PkiIssuersGenerateIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuersGenerateRootRaw(requestParameters: SecretsApiPkiIssuersGenerateRootOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuersGenerateRoot(exported: PkiIssuersGenerateRootExportedEnum, pkiMountPath: string, pkiIssuersGenerateRootRequest: PkiIssuersGenerateRootRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuersImportBundleRaw(requestParameters: SecretsApiPkiIssuersImportBundleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuersImportBundle(pkiMountPath: string, pkiIssuersImportBundleRequest: PkiIssuersImportBundleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiIssuersImportCertRaw(requestParameters: SecretsApiPkiIssuersImportCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiIssuersImportCert(pkiMountPath: string, pkiIssuersImportCertRequest: PkiIssuersImportCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiListAcmeAccountKeysRaw(requestParameters: SecretsApiPkiListAcmeAccountKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiListAcmeAccountKeys(pkiMountPath: string, list: PkiListAcmeAccountKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiListCertMetadataRaw(requestParameters: SecretsApiPkiListCertMetadataRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiListCertMetadata(pkiMountPath: string, list: PkiListCertMetadataListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiListCertsRaw(requestParameters: SecretsApiPkiListCertsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiListCerts(pkiMountPath: string, list: PkiListCertsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiListCertsRevocationQueueRaw(requestParameters: SecretsApiPkiListCertsRevocationQueueRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiListCertsRevocationQueue(pkiMountPath: string, list: PkiListCertsRevocationQueueListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiListEabKeysRaw(requestParameters: SecretsApiPkiListEabKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiListEabKeys(pkiMountPath: string, list: PkiListEabKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiListIssuersRaw(requestParameters: SecretsApiPkiListIssuersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiListIssuers(pkiMountPath: string, list: PkiListIssuersListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiListKeysRaw(requestParameters: SecretsApiPkiListKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiListKeys(pkiMountPath: string, list: PkiListKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiListRevokedCertsRaw(requestParameters: SecretsApiPkiListRevokedCertsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiListRevokedCerts(pkiMountPath: string, list: PkiListRevokedCertsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiListRolesRaw(requestParameters: SecretsApiPkiListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiListRoles(pkiMountPath: string, list: PkiListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiListUnifiedRevokedCertsRaw(requestParameters: SecretsApiPkiListUnifiedRevokedCertsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiListUnifiedRevokedCerts(pkiMountPath: string, list: PkiListUnifiedRevokedCertsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiPatchIssuerRaw(requestParameters: SecretsApiPkiPatchIssuerOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiPatchIssuer(issuerRef: string, pkiMountPath: string, pkiPatchIssuerRequest: PkiPatchIssuerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiPatchRoleRaw(requestParameters: SecretsApiPkiPatchRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiPatchRole(name: string, pkiMountPath: string, pkiPatchRoleRequest: PkiPatchRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiQueryOcspRaw(requestParameters: SecretsApiPkiQueryOcspRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiQueryOcsp(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiQueryOcspWithGetReqRaw(requestParameters: SecretsApiPkiQueryOcspWithGetReqRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiQueryOcspWithGetReq(req: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiQueryUnifiedOcspRaw(requestParameters: SecretsApiPkiQueryUnifiedOcspRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiQueryUnifiedOcsp(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiQueryUnifiedOcspWithGetReqRaw(requestParameters: SecretsApiPkiQueryUnifiedOcspWithGetReqRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiQueryUnifiedOcspWithGetReq(req: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadAcmeConfigurationRaw(requestParameters: SecretsApiPkiReadAcmeConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadAcmeConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadAcmeDirectory(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadAcmeKeyIdRaw(requestParameters: SecretsApiPkiReadAcmeKeyIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadAcmeKeyId(keyid: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadAcmeNewNonce(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadAutoTidyConfigurationRaw(requestParameters: SecretsApiPkiReadAutoTidyConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadAutoTidyConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCaChainPemRaw(requestParameters: SecretsApiPkiReadCaChainPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCaChainPem(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCaDerRaw(requestParameters: SecretsApiPkiReadCaDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCaDer(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCaPemRaw(requestParameters: SecretsApiPkiReadCaPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCaPem(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCertRaw(requestParameters: SecretsApiPkiReadCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCert(serial: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCertCaChainRaw(requestParameters: SecretsApiPkiReadCertCaChainRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCertCaChain(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCertCrlRaw(requestParameters: SecretsApiPkiReadCertCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCertCrl(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCertDeltaCrlRaw(requestParameters: SecretsApiPkiReadCertDeltaCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCertDeltaCrl(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCertMetadataRaw(requestParameters: SecretsApiPkiReadCertMetadataRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCertMetadata(serial: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCertRawDerRaw(requestParameters: SecretsApiPkiReadCertRawDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCertRawDer(serial: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCertRawPemRaw(requestParameters: SecretsApiPkiReadCertRawPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCertRawPem(serial: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCertUnifiedCrlRaw(requestParameters: SecretsApiPkiReadCertUnifiedCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCertUnifiedCrl(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCertUnifiedDeltaCrlRaw(requestParameters: SecretsApiPkiReadCertUnifiedDeltaCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCertUnifiedDeltaCrl(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadClusterConfigurationRaw(requestParameters: SecretsApiPkiReadClusterConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadClusterConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCmpv2ConfigurationRaw(requestParameters: SecretsApiPkiReadCmpv2ConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCmpv2Configuration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCrlConfigurationRaw(requestParameters: SecretsApiPkiReadCrlConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCrlConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCrlDeltaRaw(requestParameters: SecretsApiPkiReadCrlDeltaRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCrlDelta(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCrlDeltaPemRaw(requestParameters: SecretsApiPkiReadCrlDeltaPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCrlDeltaPem(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCrlDerRaw(requestParameters: SecretsApiPkiReadCrlDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCrlDer(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadCrlPemRaw(requestParameters: SecretsApiPkiReadCrlPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadCrlPem(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadEstCacertsRaw(requestParameters: SecretsApiPkiReadEstCacertsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadEstCacerts(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadEstConfigurationRaw(requestParameters: SecretsApiPkiReadEstConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadEstConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadExternalPolicyAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadExternalPolicyAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadExternalPolicyAcmeDirectory(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadExternalPolicyAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadExternalPolicyAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadExternalPolicyAcmeNewNonce(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadExternalPolicyPolicyAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadExternalPolicyPolicyAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadExternalPolicyPolicyAcmeDirectory(policy: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadExternalPolicyPolicyAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadExternalPolicyPolicyAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadExternalPolicyPolicyAcmeNewNonce(policy: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerRaw(requestParameters: SecretsApiPkiReadIssuerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerDerRaw(requestParameters: SecretsApiPkiReadIssuerDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuerDer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerIssuerRefAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuerIssuerRefAcmeDirectory(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerIssuerRefAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuerIssuerRefAcmeNewNonce(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerIssuerRefExternalPolicyAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefExternalPolicyAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuerIssuerRefExternalPolicyAcmeDirectory(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerIssuerRefExternalPolicyAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefExternalPolicyAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuerIssuerRefExternalPolicyAcmeNewNonce(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectory(issuerRef: string, policy: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonce(issuerRef: string, policy: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerIssuerRefRolesRoleAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefRolesRoleAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuerIssuerRefRolesRoleAcmeDirectory(issuerRef: string, role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerIssuerRefRolesRoleAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefRolesRoleAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuerIssuerRefRolesRoleAcmeNewNonce(issuerRef: string, role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerJsonRaw(requestParameters: SecretsApiPkiReadIssuerJsonRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuerJson(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuerPemRaw(requestParameters: SecretsApiPkiReadIssuerPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuerPem(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadIssuersConfigurationRaw(requestParameters: SecretsApiPkiReadIssuersConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadIssuersConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadKeyRaw(requestParameters: SecretsApiPkiReadKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadKey(keyRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadKeysConfigurationRaw(requestParameters: SecretsApiPkiReadKeysConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadKeysConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadRoleRaw(requestParameters: SecretsApiPkiReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadRole(name: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadRolesRoleAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadRolesRoleAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadRolesRoleAcmeDirectory(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadRolesRoleAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadRolesRoleAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadRolesRoleAcmeNewNonce(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadRolesRoleEstCacertsRaw(requestParameters: SecretsApiPkiReadRolesRoleEstCacertsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadRolesRoleEstCacerts(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadRolesRoleScepRaw(requestParameters: SecretsApiPkiReadRolesRoleScepRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadRolesRoleScep(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadRolesRoleScepPkiclientExeRaw(requestParameters: SecretsApiPkiReadRolesRoleScepPkiclientExeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadRolesRoleScepPkiclientExe(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadScepRaw(requestParameters: SecretsApiPkiReadScepRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadScep(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadScepConfigurationRaw(requestParameters: SecretsApiPkiReadScepConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadScepConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadScepPkiclientExeRaw(requestParameters: SecretsApiPkiReadScepPkiclientExeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadScepPkiclientExe(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadUnifiedCrlDeltaRaw(requestParameters: SecretsApiPkiReadUnifiedCrlDeltaRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadUnifiedCrlDelta(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadUnifiedCrlDeltaPemRaw(requestParameters: SecretsApiPkiReadUnifiedCrlDeltaPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadUnifiedCrlDeltaPem(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadUnifiedCrlDerRaw(requestParameters: SecretsApiPkiReadUnifiedCrlDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadUnifiedCrlDer(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadUnifiedCrlPemRaw(requestParameters: SecretsApiPkiReadUnifiedCrlPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadUnifiedCrlPem(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReadUrlsConfigurationRaw(requestParameters: SecretsApiPkiReadUrlsConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReadUrlsConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiReplaceRootRaw(requestParameters: SecretsApiPkiReplaceRootOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiReplaceRoot(pkiMountPath: string, pkiReplaceRootRequest: PkiReplaceRootRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiRevokeRaw(requestParameters: SecretsApiPkiRevokeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiRevoke(pkiMountPath: string, pkiRevokeRequest: PkiRevokeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiRevokeIssuerRaw(requestParameters: SecretsApiPkiRevokeIssuerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiRevokeIssuer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiRevokeWithKeyRaw(requestParameters: SecretsApiPkiRevokeWithKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiRevokeWithKey(pkiMountPath: string, pkiRevokeWithKeyRequest: PkiRevokeWithKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiRootSignIntermediateRaw(requestParameters: SecretsApiPkiRootSignIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiRootSignIntermediate(pkiMountPath: string, pkiRootSignIntermediateRequest: PkiRootSignIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiRootSignSelfIssuedRaw(requestParameters: SecretsApiPkiRootSignSelfIssuedOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiRootSignSelfIssued(pkiMountPath: string, pkiRootSignSelfIssuedRequest: PkiRootSignSelfIssuedRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiRotateCrlRaw(requestParameters: SecretsApiPkiRotateCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiRotateCrl(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiRotateDeltaCrlRaw(requestParameters: SecretsApiPkiRotateDeltaCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiRotateDeltaCrl(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiRotateRootRaw(requestParameters: SecretsApiPkiRotateRootOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiRotateRoot(exported: PkiRotateRootExportedEnum, pkiMountPath: string, pkiRotateRootRequest: PkiRotateRootRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiSetSignedIntermediateRaw(requestParameters: SecretsApiPkiSetSignedIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiSetSignedIntermediate(pkiMountPath: string, pkiSetSignedIntermediateRequest: PkiSetSignedIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiSignVerbatimRaw(requestParameters: SecretsApiPkiSignVerbatimOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiSignVerbatim(pkiMountPath: string, pkiSignVerbatimRequest: PkiSignVerbatimRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiSignVerbatimWithRoleRaw(requestParameters: SecretsApiPkiSignVerbatimWithRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiSignVerbatimWithRole(role: string, pkiMountPath: string, pkiSignVerbatimWithRoleRequest: PkiSignVerbatimWithRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiSignWithRoleRaw(requestParameters: SecretsApiPkiSignWithRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiSignWithRole(role: string, pkiMountPath: string, pkiSignWithRoleRequest: PkiSignWithRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiTidyRaw(requestParameters: SecretsApiPkiTidyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiTidy(pkiMountPath: string, pkiTidyRequest: PkiTidyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiTidyCancelRaw(requestParameters: SecretsApiPkiTidyCancelRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiTidyCancel(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiTidyStatusRaw(requestParameters: SecretsApiPkiTidyStatusRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiTidyStatus(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteAcmeAccountKid(kid: string, pkiMountPath: string, pkiWriteAcmeAccountKidRequest: PkiWriteAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteAcmeAuthorizationAuthId(authId: string, pkiMountPath: string, pkiWriteAcmeAuthorizationAuthIdRequest: PkiWriteAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, pkiMountPath: string, pkiWriteAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteAcmeKeyIdRaw(requestParameters: SecretsApiPkiWriteAcmeKeyIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteAcmeKeyId(keyid: string, pkiMountPath: string, pkiWriteAcmeKeyIdRequest: PkiWriteAcmeKeyIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteAcmeNewAccount(pkiMountPath: string, pkiWriteAcmeNewAccountRequest: PkiWriteAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteAcmeNewOrder(pkiMountPath: string, pkiWriteAcmeNewOrderRequest: PkiWriteAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteAcmeOrderOrderId(orderId: string, pkiMountPath: string, pkiWriteAcmeOrderOrderIdRequest: PkiWriteAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteAcmeOrderOrderIdCert(orderId: string, pkiMountPath: string, pkiWriteAcmeOrderOrderIdCertRequest: PkiWriteAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteAcmeOrderOrderIdFinalize(orderId: string, pkiMountPath: string, pkiWriteAcmeOrderOrderIdFinalizeRequest: PkiWriteAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteAcmeOrders(pkiMountPath: string, pkiWriteAcmeOrdersRequest: PkiWriteAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteAcmeRevokeCert(pkiMountPath: string, pkiWriteAcmeRevokeCertRequest: PkiWriteAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteCmpRaw(requestParameters: SecretsApiPkiWriteCmpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteCmp(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteEstSimpleenrollRaw(requestParameters: SecretsApiPkiWriteEstSimpleenrollRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteEstSimpleenroll(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteEstSimplereenrollRaw(requestParameters: SecretsApiPkiWriteEstSimplereenrollRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteEstSimplereenroll(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyAcmeAccountKid(kid: string, pkiMountPath: string, pkiWriteExternalPolicyAcmeAccountKidRequest: PkiWriteExternalPolicyAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyAcmeAuthorizationAuthId(authId: string, pkiMountPath: string, pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest: PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, pkiMountPath: string, pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyAcmeNewAccount(pkiMountPath: string, pkiWriteExternalPolicyAcmeNewAccountRequest: PkiWriteExternalPolicyAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyAcmeNewOrder(pkiMountPath: string, pkiWriteExternalPolicyAcmeNewOrderRequest: PkiWriteExternalPolicyAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderId(orderId: string, pkiMountPath: string, pkiWriteExternalPolicyAcmeOrderOrderIdRequest: PkiWriteExternalPolicyAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderIdCert(orderId: string, pkiMountPath: string, pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest: PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderIdFinalize(orderId: string, pkiMountPath: string, pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyAcmeOrders(pkiMountPath: string, pkiWriteExternalPolicyAcmeOrdersRequest: PkiWriteExternalPolicyAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyAcmeRevokeCert(pkiMountPath: string, pkiWriteExternalPolicyAcmeRevokeCertRequest: PkiWriteExternalPolicyAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyIssueRaw(requestParameters: SecretsApiPkiWriteExternalPolicyIssueOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyIssue(pkiMountPath: string, pkiWriteExternalPolicyIssueRequest: PkiWriteExternalPolicyIssueRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyIssuePolicyRaw(requestParameters: SecretsApiPkiWriteExternalPolicyIssuePolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyIssuePolicy(policy: string, pkiMountPath: string, pkiWriteExternalPolicyIssuePolicyRequest: PkiWriteExternalPolicyIssuePolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyPolicyAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyPolicyAcmeAccountKid(kid: string, policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeAccountKidRequest: PkiWriteExternalPolicyPolicyAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthId(authId: string, policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest: PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyPolicyAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyPolicyAcmeNewAccount(policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeNewAccountRequest: PkiWriteExternalPolicyPolicyAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyPolicyAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyPolicyAcmeNewOrder(policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeNewOrderRequest: PkiWriteExternalPolicyPolicyAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderId(orderId: string, policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCert(orderId: string, policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalize(orderId: string, policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrders(policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeOrdersRequest: PkiWriteExternalPolicyPolicyAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicyPolicyAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicyPolicyAcmeRevokeCert(policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest: PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicySignRaw(requestParameters: SecretsApiPkiWriteExternalPolicySignOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicySign(pkiMountPath: string, pkiWriteExternalPolicySignRequest: PkiWriteExternalPolicySignRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicySignIntermediateRaw(requestParameters: SecretsApiPkiWriteExternalPolicySignIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicySignIntermediate(pkiMountPath: string, pkiWriteExternalPolicySignIntermediateRequest: PkiWriteExternalPolicySignIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicySignIntermediatePolicyRaw(requestParameters: SecretsApiPkiWriteExternalPolicySignIntermediatePolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicySignIntermediatePolicy(policy: string, pkiMountPath: string, pkiWriteExternalPolicySignIntermediatePolicyRequest: PkiWriteExternalPolicySignIntermediatePolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteExternalPolicySignPolicyRaw(requestParameters: SecretsApiPkiWriteExternalPolicySignPolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteExternalPolicySignPolicy(policy: string, pkiMountPath: string, pkiWriteExternalPolicySignPolicyRequest: PkiWriteExternalPolicySignPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerRaw(requestParameters: SecretsApiPkiWriteIssuerOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuer(issuerRef: string, pkiMountPath: string, pkiWriteIssuerRequest: PkiWriteIssuerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefAcmeAccountKid(issuerRef: string, kid: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeAccountKidRequest: PkiWriteIssuerIssuerRefAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefAcmeAuthorizationAuthId(authId: string, issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefAcmeNewAccount(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeNewAccountRequest: PkiWriteIssuerIssuerRefAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefAcmeNewOrder(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeNewOrderRequest: PkiWriteIssuerIssuerRefAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderId(issuerRef: string, orderId: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderIdCert(issuerRef: string, orderId: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalize(issuerRef: string, orderId: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefAcmeOrders(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeOrdersRequest: PkiWriteIssuerIssuerRefAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefAcmeRevokeCert(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKid(issuerRef: string, kid: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthId(authId: string, issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccount(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrder(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderId(issuerRef: string, orderId: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCert(issuerRef: string, orderId: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalize(issuerRef: string, orderId: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrders(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCert(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyIssueRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyIssueOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyIssue(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyIssueRequest: PkiWriteIssuerIssuerRefExternalPolicyIssueRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyIssuePolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyIssuePolicy(issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest: PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKid(issuerRef: string, kid: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthId(authId: string, issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccount(issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrder(issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderId(issuerRef: string, orderId: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCert(issuerRef: string, orderId: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalize(issuerRef: string, orderId: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrders(issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCert(issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySign(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicySignRequest: PkiWriteIssuerIssuerRefExternalPolicySignRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignIntermediate(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest: PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicy(issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest: PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignPolicyRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignPolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignPolicy(issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest: PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKid(issuerRef: string, kid: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthId(authId: string, issuerRef: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, issuerRef: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccount(issuerRef: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrder(issuerRef: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderId(issuerRef: string, orderId: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCert(issuerRef: string, orderId: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalize(issuerRef: string, orderId: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrders(issuerRef: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCert(issuerRef: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteKeyRaw(requestParameters: SecretsApiPkiWriteKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteKey(keyRef: string, pkiMountPath: string, pkiWriteKeyRequest: PkiWriteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRoleRaw(requestParameters: SecretsApiPkiWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRole(name: string, pkiMountPath: string, pkiWriteRoleRequest: PkiWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleAcmeAccountKid(kid: string, role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeAccountKidRequest: PkiWriteRolesRoleAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleAcmeAuthorizationAuthId(authId: string, role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest: PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleAcmeNewAccount(role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeNewAccountRequest: PkiWriteRolesRoleAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleAcmeNewOrder(role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeNewOrderRequest: PkiWriteRolesRoleAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleAcmeOrderOrderId(orderId: string, role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeOrderOrderIdRequest: PkiWriteRolesRoleAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleAcmeOrderOrderIdCert(orderId: string, role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeOrderOrderIdCertRequest: PkiWriteRolesRoleAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleAcmeOrderOrderIdFinalize(orderId: string, role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest: PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleAcmeOrders(role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeOrdersRequest: PkiWriteRolesRoleAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleAcmeRevokeCert(role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeRevokeCertRequest: PkiWriteRolesRoleAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleCmpRaw(requestParameters: SecretsApiPkiWriteRolesRoleCmpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleCmp(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleEstSimpleenrollRaw(requestParameters: SecretsApiPkiWriteRolesRoleEstSimpleenrollRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleEstSimpleenroll(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleEstSimplereenrollRaw(requestParameters: SecretsApiPkiWriteRolesRoleEstSimplereenrollRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleEstSimplereenroll(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleScepRaw(requestParameters: SecretsApiPkiWriteRolesRoleScepRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleScep(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteRolesRoleScepPkiclientExeRaw(requestParameters: SecretsApiPkiWriteRolesRoleScepPkiclientExeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteRolesRoleScepPkiclientExe(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteScepRaw(requestParameters: SecretsApiPkiWriteScepRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteScep(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pkiWriteScepPkiclientExeRaw(requestParameters: SecretsApiPkiWriteScepPkiclientExeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pkiWriteScepPkiclientExe(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configure the connection URI, username, and password to talk to RabbitMQ management HTTP API. - */ - rabbitMqConfigureConnectionRaw(requestParameters: SecretsApiRabbitMqConfigureConnectionOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configure the connection URI, username, and password to talk to RabbitMQ management HTTP API. - */ - rabbitMqConfigureConnection(rabbitmqMountPath: string, rabbitMqConfigureConnectionRequest: RabbitMqConfigureConnectionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - rabbitMqConfigureLeaseRaw(requestParameters: SecretsApiRabbitMqConfigureLeaseOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - rabbitMqConfigureLease(rabbitmqMountPath: string, rabbitMqConfigureLeaseRequest: RabbitMqConfigureLeaseRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqDeleteRoleRaw(requestParameters: SecretsApiRabbitMqDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqDeleteRole(name: string, rabbitmqMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqListRolesRaw(requestParameters: SecretsApiRabbitMqListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqListRoles(rabbitmqMountPath: string, list: RabbitMqListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - rabbitMqReadLeaseConfigurationRaw(requestParameters: SecretsApiRabbitMqReadLeaseConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - rabbitMqReadLeaseConfiguration(rabbitmqMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqReadRoleRaw(requestParameters: SecretsApiRabbitMqReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqReadRole(name: string, rabbitmqMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Request RabbitMQ credentials for a certain role. - */ - rabbitMqRequestCredentialsRaw(requestParameters: SecretsApiRabbitMqRequestCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Request RabbitMQ credentials for a certain role. - */ - rabbitMqRequestCredentials(name: string, rabbitmqMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqWriteRoleRaw(requestParameters: SecretsApiRabbitMqWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqWriteRole(name: string, rabbitmqMountPath: string, rabbitMqWriteRoleRequest: RabbitMqWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - sshConfigureCaRaw(requestParameters: SecretsApiSshConfigureCaOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - sshConfigureCa(sshMountPath: string, sshConfigureCaRequest: SshConfigureCaRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - sshConfigureZeroAddressRaw(requestParameters: SecretsApiSshConfigureZeroAddressOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - sshConfigureZeroAddress(sshMountPath: string, sshConfigureZeroAddressRequest: SshConfigureZeroAddressRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - sshDeleteCaConfigurationRaw(requestParameters: SecretsApiSshDeleteCaConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - sshDeleteCaConfiguration(sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshDeleteRoleRaw(requestParameters: SecretsApiSshDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshDeleteRole(role: string, sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - sshDeleteZeroAddressConfigurationRaw(requestParameters: SecretsApiSshDeleteZeroAddressConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - sshDeleteZeroAddressConfiguration(sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Creates a credential for establishing SSH connection with the remote host. - */ - sshGenerateCredentialsRaw(requestParameters: SecretsApiSshGenerateCredentialsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Creates a credential for establishing SSH connection with the remote host. - */ - sshGenerateCredentials(role: string, sshMountPath: string, sshGenerateCredentialsRequest: SshGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - sshIssueCertificateRaw(requestParameters: SecretsApiSshIssueCertificateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - sshIssueCertificate(role: string, sshMountPath: string, sshIssueCertificateRequest: SshIssueCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshListRolesRaw(requestParameters: SecretsApiSshListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshListRoles(sshMountPath: string, list: SshListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List all the roles associated with the given IP address. - */ - sshListRolesByIpRaw(requestParameters: SecretsApiSshListRolesByIpOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List all the roles associated with the given IP address. - */ - sshListRolesByIp(sshMountPath: string, sshListRolesByIpRequest: SshListRolesByIpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - sshReadCaConfigurationRaw(requestParameters: SecretsApiSshReadCaConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - sshReadCaConfiguration(sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieve the public key. - */ - sshReadPublicKeyRaw(requestParameters: SecretsApiSshReadPublicKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieve the public key. - */ - sshReadPublicKey(sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshReadRoleRaw(requestParameters: SecretsApiSshReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshReadRole(role: string, sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - sshReadZeroAddressConfigurationRaw(requestParameters: SecretsApiSshReadZeroAddressConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - sshReadZeroAddressConfiguration(sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Request signing an SSH key using a certain role with the provided details. - */ - sshSignCertificateRaw(requestParameters: SecretsApiSshSignCertificateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Request signing an SSH key using a certain role with the provided details. - */ - sshSignCertificate(role: string, sshMountPath: string, sshSignCertificateRequest: SshSignCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint removes the stored host keys used for the removed Dynamic Key feature, if present. - */ - sshTidyDynamicHostKeysRaw(requestParameters: SecretsApiSshTidyDynamicHostKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint removes the stored host keys used for the removed Dynamic Key feature, if present. - */ - sshTidyDynamicHostKeys(sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Validate the OTP provided by Vault SSH Agent. - */ - sshVerifyOtpRaw(requestParameters: SecretsApiSshVerifyOtpOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Validate the OTP provided by Vault SSH Agent. - */ - sshVerifyOtp(sshMountPath: string, sshVerifyOtpRequest: SshVerifyOtpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshWriteRoleRaw(requestParameters: SecretsApiSshWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshWriteRole(role: string, sshMountPath: string, sshWriteRoleRequest: SshWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - terraformCloudConfigureRaw(requestParameters: SecretsApiTerraformCloudConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - terraformCloudConfigure(terraformMountPath: string, terraformCloudConfigureRequest: TerraformCloudConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - terraformCloudDeleteConfigurationRaw(requestParameters: SecretsApiTerraformCloudDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - terraformCloudDeleteConfiguration(terraformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - terraformCloudDeleteRoleRaw(requestParameters: SecretsApiTerraformCloudDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - terraformCloudDeleteRole(name: string, terraformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - terraformCloudGenerateCredentialsRaw(requestParameters: SecretsApiTerraformCloudGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - terraformCloudGenerateCredentials(name: string, terraformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - terraformCloudGenerateCredentials2Raw(requestParameters: SecretsApiTerraformCloudGenerateCredentials2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - terraformCloudGenerateCredentials2(name: string, terraformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - terraformCloudListRolesRaw(requestParameters: SecretsApiTerraformCloudListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - terraformCloudListRoles(terraformMountPath: string, list: TerraformCloudListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - terraformCloudReadConfigurationRaw(requestParameters: SecretsApiTerraformCloudReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - terraformCloudReadConfiguration(terraformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - terraformCloudReadRoleRaw(requestParameters: SecretsApiTerraformCloudReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - terraformCloudReadRole(name: string, terraformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - terraformCloudRotateRoleRaw(requestParameters: SecretsApiTerraformCloudRotateRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - terraformCloudRotateRole(name: string, terraformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - terraformCloudWriteRoleRaw(requestParameters: SecretsApiTerraformCloudWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - terraformCloudWriteRole(name: string, terraformMountPath: string, terraformCloudWriteRoleRequest: TerraformCloudWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - totpCreateKeyRaw(requestParameters: SecretsApiTotpCreateKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - totpCreateKey(name: string, totpMountPath: string, totpCreateKeyRequest: TotpCreateKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - totpDeleteKeyRaw(requestParameters: SecretsApiTotpDeleteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - totpDeleteKey(name: string, totpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - totpGenerateCodeRaw(requestParameters: SecretsApiTotpGenerateCodeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - totpGenerateCode(name: string, totpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Manage the keys that can be created with this backend. - */ - totpListKeysRaw(requestParameters: SecretsApiTotpListKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Manage the keys that can be created with this backend. - */ - totpListKeys(totpMountPath: string, list: TotpListKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - totpReadKeyRaw(requestParameters: SecretsApiTotpReadKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - totpReadKey(name: string, totpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - totpValidateCodeRaw(requestParameters: SecretsApiTotpValidateCodeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - totpValidateCode(name: string, totpMountPath: string, totpValidateCodeRequest: TotpValidateCodeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformApplyStoreSchemaRaw(requestParameters: SecretsApiTransformApplyStoreSchemaOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformApplyStoreSchema(name: string, transformMountPath: string, transformApplyStoreSchemaRequest: TransformApplyStoreSchemaRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformCheckTokenizedRaw(requestParameters: SecretsApiTransformCheckTokenizedOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformCheckTokenized(roleName: string, transformMountPath: string, transformCheckTokenizedRequest: TransformCheckTokenizedRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformCheckTokenized_9Raw(requestParameters: SecretsApiTransformCheckTokenized0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformCheckTokenized_9(roleName: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configures a new cache of the specified size - */ - transformConfigureCacheRaw(requestParameters: SecretsApiTransformConfigureCacheOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configures a new cache of the specified size - */ - transformConfigureCache(transformMountPath: string, transformConfigureCacheRequest: TransformConfigureCacheRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configure a named encryption key - */ - transformConfigureNamedEncryptionKeyRaw(requestParameters: SecretsApiTransformConfigureNamedEncryptionKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configure a named encryption key - */ - transformConfigureNamedEncryptionKey(name: string, transformMountPath: string, transformConfigureNamedEncryptionKeyRequest: TransformConfigureNamedEncryptionKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformCreateFpeTransformationWithImportedKeysRaw(requestParameters: SecretsApiTransformCreateFpeTransformationWithImportedKeysOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformCreateFpeTransformationWithImportedKeys(name: string, transformMountPath: string, transformCreateFpeTransformationWithImportedKeysRequest: TransformCreateFpeTransformationWithImportedKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformCreateTokenizationTransformationWithImportedKeysRaw(requestParameters: SecretsApiTransformCreateTokenizationTransformationWithImportedKeysOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformCreateTokenizationTransformationWithImportedKeys(name: string, transformMountPath: string, transformCreateTokenizationTransformationWithImportedKeysRequest: TransformCreateTokenizationTransformationWithImportedKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformDecodeRaw(requestParameters: SecretsApiTransformDecodeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformDecode(roleName: string, transformMountPath: string, transformDecodeRequest: TransformDecodeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformDecodeWithFormatRaw(requestParameters: SecretsApiTransformDecodeWithFormatOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformDecodeWithFormat(decodeFormat: string, roleName: string, transformMountPath: string, transformDecodeWithFormatRequest: TransformDecodeWithFormatRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformDeleteAlphabetRaw(requestParameters: SecretsApiTransformDeleteAlphabetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformDeleteAlphabet(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformDeleteFpeTransformationRaw(requestParameters: SecretsApiTransformDeleteFpeTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformDeleteFpeTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformDeleteMaskingTransformationRaw(requestParameters: SecretsApiTransformDeleteMaskingTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformDeleteMaskingTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformDeleteRoleRaw(requestParameters: SecretsApiTransformDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformDeleteRole(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformDeleteStoreRaw(requestParameters: SecretsApiTransformDeleteStoreRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformDeleteStore(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformDeleteTemplateRaw(requestParameters: SecretsApiTransformDeleteTemplateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformDeleteTemplate(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformDeleteTokenizationTransformationRaw(requestParameters: SecretsApiTransformDeleteTokenizationTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformDeleteTokenizationTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformDeleteTransformationRaw(requestParameters: SecretsApiTransformDeleteTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformDeleteTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformEncodeRaw(requestParameters: SecretsApiTransformEncodeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformEncode(roleName: string, transformMountPath: string, transformEncodeRequest: TransformEncodeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformExportDecodedTokenizationTokensRaw(requestParameters: SecretsApiTransformExportDecodedTokenizationTokensOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformExportDecodedTokenizationTokens(name: string, transformMountPath: string, transformExportDecodedTokenizationTokensRequest: TransformExportDecodedTokenizationTokensRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformImportKeyVersionIntoTokenizationTransformationRaw(requestParameters: SecretsApiTransformImportKeyVersionIntoTokenizationTransformationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformImportKeyVersionIntoTokenizationTransformation(name: string, transformMountPath: string, transformImportKeyVersionIntoTokenizationTransformationRequest: TransformImportKeyVersionIntoTokenizationTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformListAlphabetsRaw(requestParameters: SecretsApiTransformListAlphabetsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformListAlphabets(transformMountPath: string, list: TransformListAlphabetsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformListFpeTransformationsRaw(requestParameters: SecretsApiTransformListFpeTransformationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformListFpeTransformations(transformMountPath: string, list: TransformListFpeTransformationsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformListMaskingTransformationsRaw(requestParameters: SecretsApiTransformListMaskingTransformationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformListMaskingTransformations(transformMountPath: string, list: TransformListMaskingTransformationsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformListRolesRaw(requestParameters: SecretsApiTransformListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformListRoles(transformMountPath: string, list: TransformListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformListStoresRaw(requestParameters: SecretsApiTransformListStoresRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformListStores(transformMountPath: string, list: TransformListStoresListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformListTemplatesRaw(requestParameters: SecretsApiTransformListTemplatesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformListTemplates(transformMountPath: string, list: TransformListTemplatesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Managed named encryption keys - */ - transformListTokenizationKeysRaw(requestParameters: SecretsApiTransformListTokenizationKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Managed named encryption keys - */ - transformListTokenizationKeys(transformMountPath: string, list: TransformListTokenizationKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformListTokenizationTransformationsRaw(requestParameters: SecretsApiTransformListTokenizationTransformationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformListTokenizationTransformations(transformMountPath: string, list: TransformListTokenizationTransformationsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformListTransformationsRaw(requestParameters: SecretsApiTransformListTransformationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformListTransformations(transformMountPath: string, list: TransformListTransformationsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformLookUpTokenRaw(requestParameters: SecretsApiTransformLookUpTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformLookUpToken(roleName: string, transformMountPath: string, transformLookUpTokenRequest: TransformLookUpTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformLookUpToken_10Raw(requestParameters: SecretsApiTransformLookUpToken0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformLookUpToken_10(roleName: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformReadAlphabetRaw(requestParameters: SecretsApiTransformReadAlphabetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformReadAlphabet(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the size of the active cache - */ - transformReadCacheConfigurationRaw(requestParameters: SecretsApiTransformReadCacheConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the size of the active cache - */ - transformReadCacheConfiguration(transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformReadFpeTransformationRaw(requestParameters: SecretsApiTransformReadFpeTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformReadFpeTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformReadMaskingTransformationRaw(requestParameters: SecretsApiTransformReadMaskingTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformReadMaskingTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformReadRoleRaw(requestParameters: SecretsApiTransformReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformReadRole(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformReadStoreRaw(requestParameters: SecretsApiTransformReadStoreRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformReadStore(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformReadTemplateRaw(requestParameters: SecretsApiTransformReadTemplateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformReadTemplate(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Managed named encryption keys - */ - transformReadTokenizationKeyRaw(requestParameters: SecretsApiTransformReadTokenizationKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Managed named encryption keys - */ - transformReadTokenizationKey(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformReadTokenizationTransformationRaw(requestParameters: SecretsApiTransformReadTokenizationTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformReadTokenizationTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformReadTransformationRaw(requestParameters: SecretsApiTransformReadTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformReadTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformRestoreTokenizationStateRaw(requestParameters: SecretsApiTransformRestoreTokenizationStateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformRestoreTokenizationState(name: string, transformMountPath: string, transformRestoreTokenizationStateRequest: TransformRestoreTokenizationStateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformRetrieveTokenMetadataRaw(requestParameters: SecretsApiTransformRetrieveTokenMetadataOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformRetrieveTokenMetadata(roleName: string, transformMountPath: string, transformRetrieveTokenMetadataRequest: TransformRetrieveTokenMetadataRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the public key to use for wrapping imported keys - */ - transformRetrieveWrappingKeyRaw(requestParameters: SecretsApiTransformRetrieveWrappingKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the public key to use for wrapping imported keys - */ - transformRetrieveWrappingKey(transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Rotate key used for tokenization - */ - transformRotateTokenizationKeyRaw(requestParameters: SecretsApiTransformRotateTokenizationKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Rotate key used for tokenization - */ - transformRotateTokenizationKey(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformSnapshotTokenizationStateRaw(requestParameters: SecretsApiTransformSnapshotTokenizationStateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformSnapshotTokenizationState(name: string, transformMountPath: string, transformSnapshotTokenizationStateRequest: TransformSnapshotTokenizationStateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Trim key versions of a named key - */ - transformTrimKeyVersionsRaw(requestParameters: SecretsApiTransformTrimKeyVersionsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Trim key versions of a named key - */ - transformTrimKeyVersions(name: string, transformMountPath: string, transformTrimKeyVersionsRequest: TransformTrimKeyVersionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformValidateTokenRaw(requestParameters: SecretsApiTransformValidateTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformValidateToken(roleName: string, transformMountPath: string, transformValidateTokenRequest: TransformValidateTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformWriteAlphabetRaw(requestParameters: SecretsApiTransformWriteAlphabetOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformWriteAlphabet(name: string, transformMountPath: string, transformWriteAlphabetRequest: TransformWriteAlphabetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformWriteFpeTransformationRaw(requestParameters: SecretsApiTransformWriteFpeTransformationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformWriteFpeTransformation(name: string, transformMountPath: string, transformWriteFpeTransformationRequest: TransformWriteFpeTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformWriteMaskingTransformationRaw(requestParameters: SecretsApiTransformWriteMaskingTransformationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformWriteMaskingTransformation(name: string, transformMountPath: string, transformWriteMaskingTransformationRequest: TransformWriteMaskingTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformWriteRoleRaw(requestParameters: SecretsApiTransformWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformWriteRole(name: string, transformMountPath: string, transformWriteRoleRequest: TransformWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformWriteStoreRaw(requestParameters: SecretsApiTransformWriteStoreOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformWriteStore(name: string, transformMountPath: string, transformWriteStoreRequest: TransformWriteStoreRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformWriteTemplateRaw(requestParameters: SecretsApiTransformWriteTemplateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformWriteTemplate(name: string, transformMountPath: string, transformWriteTemplateRequest: TransformWriteTemplateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformWriteTokenizationTransformationRaw(requestParameters: SecretsApiTransformWriteTokenizationTransformationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformWriteTokenizationTransformation(name: string, transformMountPath: string, transformWriteTokenizationTransformationRequest: TransformWriteTokenizationTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transformWriteTransformationRaw(requestParameters: SecretsApiTransformWriteTransformationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transformWriteTransformation(name: string, transformMountPath: string, transformWriteTransformationRequest: TransformWriteTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Backup the named key - */ - transitBackUpKeyRaw(requestParameters: SecretsApiTransitBackUpKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Backup the named key - */ - transitBackUpKey(name: string, transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Securely export named encryption or signing key - */ - transitByokKeyRaw(requestParameters: SecretsApiTransitByokKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Securely export named encryption or signing key - */ - transitByokKey(destination: string, source: string, transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Securely export named encryption or signing key - */ - transitByokKeyVersionRaw(requestParameters: SecretsApiTransitByokKeyVersionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Securely export named encryption or signing key - */ - transitByokKeyVersion(destination: string, source: string, version: string, transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configures a new cache of the specified size - */ - transitConfigureCacheRaw(requestParameters: SecretsApiTransitConfigureCacheOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configures a new cache of the specified size - */ - transitConfigureCache(transitMountPath: string, transitConfigureCacheRequest: TransitConfigureCacheRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configure a named encryption key - */ - transitConfigureKeyRaw(requestParameters: SecretsApiTransitConfigureKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configure a named encryption key - */ - transitConfigureKey(name: string, transitMountPath: string, transitConfigureKeyRequest: TransitConfigureKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transitConfigureKeysRaw(requestParameters: SecretsApiTransitConfigureKeysOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transitConfigureKeys(transitMountPath: string, transitConfigureKeysRequest: TransitConfigureKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transitCreateKeyRaw(requestParameters: SecretsApiTransitCreateKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transitCreateKey(name: string, transitMountPath: string, transitCreateKeyRequest: TransitCreateKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Decrypt a ciphertext value using a named key - */ - transitDecryptRaw(requestParameters: SecretsApiTransitDecryptOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Decrypt a ciphertext value using a named key - */ - transitDecrypt(name: string, transitMountPath: string, transitDecryptRequest: TransitDecryptRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transitDeleteKeyRaw(requestParameters: SecretsApiTransitDeleteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transitDeleteKey(name: string, transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Encrypt a plaintext value or a batch of plaintext blocks using a named key - */ - transitEncryptRaw(requestParameters: SecretsApiTransitEncryptOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Encrypt a plaintext value or a batch of plaintext blocks using a named key - */ - transitEncrypt(name: string, transitMountPath: string, transitEncryptRequest: TransitEncryptRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Export named encryption or signing key - */ - transitExportKeyRaw(requestParameters: SecretsApiTransitExportKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Export named encryption or signing key - */ - transitExportKey(name: string, type: string, transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Export named encryption or signing key - */ - transitExportKeyVersionRaw(requestParameters: SecretsApiTransitExportKeyVersionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Export named encryption or signing key - */ - transitExportKeyVersion(name: string, type: string, version: string, transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transitGenerateCmacRaw(requestParameters: SecretsApiTransitGenerateCmacOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transitGenerateCmac(name: string, transitMountPath: string, transitGenerateCmacRequest: TransitGenerateCmacRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transitGenerateCmacWithMacLengthRaw(requestParameters: SecretsApiTransitGenerateCmacWithMacLengthOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transitGenerateCmacWithMacLength(name: string, urlMacLength: string, transitMountPath: string, transitGenerateCmacWithMacLengthRequest: TransitGenerateCmacWithMacLengthRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transitGenerateCsrForKeyRaw(requestParameters: SecretsApiTransitGenerateCsrForKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transitGenerateCsrForKey(name: string, transitMountPath: string, transitGenerateCsrForKeyRequest: TransitGenerateCsrForKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate a data key - */ - transitGenerateDataKeyRaw(requestParameters: SecretsApiTransitGenerateDataKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate a data key - */ - transitGenerateDataKey(name: string, plaintext: string, transitMountPath: string, transitGenerateDataKeyRequest: TransitGenerateDataKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate an HMAC for input data using the named key - */ - transitGenerateHmacRaw(requestParameters: SecretsApiTransitGenerateHmacOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate an HMAC for input data using the named key - */ - transitGenerateHmac(name: string, transitMountPath: string, transitGenerateHmacRequest: TransitGenerateHmacRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate an HMAC for input data using the named key - */ - transitGenerateHmacWithAlgorithmRaw(requestParameters: SecretsApiTransitGenerateHmacWithAlgorithmOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate an HMAC for input data using the named key - */ - transitGenerateHmacWithAlgorithm(name: string, urlalgorithm: string, transitMountPath: string, transitGenerateHmacWithAlgorithmRequest: TransitGenerateHmacWithAlgorithmRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate random bytes - */ - transitGenerateRandomRaw(requestParameters: SecretsApiTransitGenerateRandomOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate random bytes - */ - transitGenerateRandom(transitMountPath: string, transitGenerateRandomRequest: TransitGenerateRandomRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate random bytes - */ - transitGenerateRandomWithBytesRaw(requestParameters: SecretsApiTransitGenerateRandomWithBytesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate random bytes - */ - transitGenerateRandomWithBytes(urlbytes: string, transitMountPath: string, transitGenerateRandomWithBytesRequest: TransitGenerateRandomWithBytesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate random bytes - */ - transitGenerateRandomWithSourceRaw(requestParameters: SecretsApiTransitGenerateRandomWithSourceOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate random bytes - */ - transitGenerateRandomWithSource(source: string, transitMountPath: string, transitGenerateRandomWithSourceRequest: TransitGenerateRandomWithSourceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate random bytes - */ - transitGenerateRandomWithSourceAndBytesRaw(requestParameters: SecretsApiTransitGenerateRandomWithSourceAndBytesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate random bytes - */ - transitGenerateRandomWithSourceAndBytes(source: string, urlbytes: string, transitMountPath: string, transitGenerateRandomWithSourceAndBytesRequest: TransitGenerateRandomWithSourceAndBytesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate a hash sum for input data - */ - transitHashRaw(requestParameters: SecretsApiTransitHashOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate a hash sum for input data - */ - transitHash(transitMountPath: string, transitHashRequest: TransitHashRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate a hash sum for input data - */ - transitHashWithAlgorithmRaw(requestParameters: SecretsApiTransitHashWithAlgorithmOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate a hash sum for input data - */ - transitHashWithAlgorithm(urlalgorithm: string, transitMountPath: string, transitHashWithAlgorithmRequest: TransitHashWithAlgorithmRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Imports an externally-generated key into a new transit key - */ - transitImportKeyRaw(requestParameters: SecretsApiTransitImportKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Imports an externally-generated key into a new transit key - */ - transitImportKey(name: string, transitMountPath: string, transitImportKeyRequest: TransitImportKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Imports an externally-generated key into an existing imported key - */ - transitImportKeyVersionRaw(requestParameters: SecretsApiTransitImportKeyVersionOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Imports an externally-generated key into an existing imported key - */ - transitImportKeyVersion(name: string, transitMountPath: string, transitImportKeyVersionRequest: TransitImportKeyVersionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Managed named encryption keys - */ - transitListKeysRaw(requestParameters: SecretsApiTransitListKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Managed named encryption keys - */ - transitListKeys(transitMountPath: string, list: TransitListKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the size of the active cache - */ - transitReadCacheConfigurationRaw(requestParameters: SecretsApiTransitReadCacheConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the size of the active cache - */ - transitReadCacheConfiguration(transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transitReadKeyRaw(requestParameters: SecretsApiTransitReadKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transitReadKey(name: string, transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transitReadKeysConfigurationRaw(requestParameters: SecretsApiTransitReadKeysConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transitReadKeysConfiguration(transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the public key to use for wrapping imported keys - */ - transitReadWrappingKeyRaw(requestParameters: SecretsApiTransitReadWrappingKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the public key to use for wrapping imported keys - */ - transitReadWrappingKey(transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Restore the named key - */ - transitRestoreAndRenameKeyRaw(requestParameters: SecretsApiTransitRestoreAndRenameKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Restore the named key - */ - transitRestoreAndRenameKey(name: string, transitMountPath: string, transitRestoreAndRenameKeyRequest: TransitRestoreAndRenameKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Restore the named key - */ - transitRestoreKeyRaw(requestParameters: SecretsApiTransitRestoreKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Restore the named key - */ - transitRestoreKey(transitMountPath: string, transitRestoreKeyRequest: TransitRestoreKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Rewrap ciphertext - */ - transitRewrapRaw(requestParameters: SecretsApiTransitRewrapOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Rewrap ciphertext - */ - transitRewrap(name: string, transitMountPath: string, transitRewrapRequest: TransitRewrapRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Rotate named encryption key - */ - transitRotateKeyRaw(requestParameters: SecretsApiTransitRotateKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Rotate named encryption key - */ - transitRotateKey(name: string, transitMountPath: string, transitRotateKeyRequest: TransitRotateKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - transitSetCertificateForKeyRaw(requestParameters: SecretsApiTransitSetCertificateForKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - transitSetCertificateForKey(name: string, transitMountPath: string, transitSetCertificateForKeyRequest: TransitSetCertificateForKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate a signature for input data using the named key - */ - transitSignRaw(requestParameters: SecretsApiTransitSignOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate a signature for input data using the named key - */ - transitSign(name: string, transitMountPath: string, transitSignRequest: TransitSignRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate a signature for input data using the named key - */ - transitSignWithAlgorithmRaw(requestParameters: SecretsApiTransitSignWithAlgorithmOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate a signature for input data using the named key - */ - transitSignWithAlgorithm(name: string, urlalgorithm: string, transitMountPath: string, transitSignWithAlgorithmRequest: TransitSignWithAlgorithmRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Trim key versions of a named key - */ - transitTrimKeyRaw(requestParameters: SecretsApiTransitTrimKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Trim key versions of a named key - */ - transitTrimKey(name: string, transitMountPath: string, transitTrimKeyRequest: TransitTrimKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Verify a signature or HMAC for input data created using the named key - */ - transitVerifyRaw(requestParameters: SecretsApiTransitVerifyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Verify a signature or HMAC for input data created using the named key - */ - transitVerify(name: string, transitMountPath: string, transitVerifyRequest: TransitVerifyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Verify a signature or HMAC for input data created using the named key - */ - transitVerifyWithAlgorithmRaw(requestParameters: SecretsApiTransitVerifyWithAlgorithmOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Verify a signature or HMAC for input data created using the named key - */ - transitVerifyWithAlgorithm(name: string, urlalgorithm: string, transitMountPath: string, transitVerifyWithAlgorithmRequest: TransitVerifyWithAlgorithmRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; -} -/** - * @export - * @enum {string} - */ -export declare enum AliCloudListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AwsListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AwsListStaticRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum AzureListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum ConsulListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum CubbyholeListListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum DatabaseListConnectionsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum DatabaseListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum DatabaseListStaticRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GoogleCloudKmsListKeysListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GoogleCloudListImpersonatedAccountsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GoogleCloudListImpersonatedAccounts2ListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GoogleCloudListRolesetsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GoogleCloudListRolesets2ListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GoogleCloudListStaticAccountsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum GoogleCloudListStaticAccounts2ListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KeyManagementListKeysListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KeyManagementListKeysInKmsProviderListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KeyManagementListKmsProvidersListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KeyManagementListKmsProvidersForKeyListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KmipListClientCertificatesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KmipListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KmipListScopesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KubernetesListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KvV1ListListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum KvV2ListListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum LdapLibraryListListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum LdapLibraryListLibraryPathListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum LdapLibraryListLibraryPath0ListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum LdapListDynamicRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum LdapListRolePathListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum LdapListRolePath0ListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum LdapListStaticRolePathListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum LdapListStaticRolePath0ListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum LdapListStaticRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum MongoDbAtlasListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum NomadListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiGenerateIntermediateExportedEnum { - INTERNAL = "internal", - EXTERNAL = "external", - KMS = "kms" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiGenerateRootExportedEnum { - INTERNAL = "internal", - EXTERNAL = "external", - KMS = "kms" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiIssuersGenerateIntermediateExportedEnum { - INTERNAL = "internal", - EXTERNAL = "external", - KMS = "kms" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiIssuersGenerateRootExportedEnum { - INTERNAL = "internal", - EXTERNAL = "external", - KMS = "kms" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiListAcmeAccountKeysListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiListCertMetadataListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiListCertsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiListCertsRevocationQueueListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiListEabKeysListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiListIssuersListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiListKeysListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiListRevokedCertsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiListUnifiedRevokedCertsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PkiRotateRootExportedEnum { - INTERNAL = "internal", - EXTERNAL = "external", - KMS = "kms" -} -/** - * @export - * @enum {string} - */ -export declare enum RabbitMqListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SshListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TerraformCloudListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TotpListKeysListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TransformListAlphabetsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TransformListFpeTransformationsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TransformListMaskingTransformationsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TransformListRolesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TransformListStoresListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TransformListTemplatesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TransformListTokenizationKeysListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TransformListTokenizationTransformationsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TransformListTransformationsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum TransitListKeysListEnum { - TRUE = "true" -} diff --git a/ui/api-client/dist/esm/apis/SecretsApi.js b/ui/api-client/dist/esm/apis/SecretsApi.js deleted file mode 100644 index b4f42124c5..0000000000 --- a/ui/api-client/dist/esm/apis/SecretsApi.js +++ /dev/null @@ -1,20214 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -var __awaiter = (this && this.__awaiter) || function (thisArg, _arguments, P, generator) { - function adopt(value) { return value instanceof P ? value : new P(function (resolve) { resolve(value); }); } - return new (P || (P = Promise))(function (resolve, reject) { - function fulfilled(value) { try { step(generator.next(value)); } catch (e) { reject(e); } } - function rejected(value) { try { step(generator["throw"](value)); } catch (e) { reject(e); } } - function step(result) { result.done ? resolve(result.value) : adopt(result.value).then(fulfilled, rejected); } - step((generator = generator.apply(thisArg, _arguments || [])).next()); - }); -}; -import * as runtime from '../runtime'; -import { AliCloudConfigureRequestToJSON, AliCloudWriteRoleRequestToJSON, AwsConfigureLeaseRequestToJSON, AwsConfigureRootIamCredentialsRequestToJSON, AwsGenerateCredentialsWithParametersRequestToJSON, AwsGenerateStsCredentialsWithParametersRequestToJSON, AwsReadStaticCredsNameResponseFromJSON, AwsReadStaticRolesNameResponseFromJSON, AwsWriteRoleRequestToJSON, AwsWriteStaticRolesNameRequestToJSON, AwsWriteStaticRolesNameResponseFromJSON, AzureConfigureRequestToJSON, AzureWriteRoleRequestToJSON, ConsulConfigureAccessRequestToJSON, ConsulWriteRoleRequestToJSON, DatabaseConfigureConnectionRequestToJSON, DatabaseWriteRoleRequestToJSON, DatabaseWriteStaticRoleRequestToJSON, GoogleCloudConfigureRequestToJSON, GoogleCloudGenerateRolesetKey3RequestToJSON, GoogleCloudGenerateRolesetKeyRequestToJSON, GoogleCloudGenerateStaticAccountKeyRequestToJSON, GoogleCloudKmsConfigureKeyRequestToJSON, GoogleCloudKmsConfigureRequestToJSON, GoogleCloudKmsDecryptRequestToJSON, GoogleCloudKmsEncryptRequestToJSON, GoogleCloudKmsReencryptRequestToJSON, GoogleCloudKmsRegisterKeyRequestToJSON, GoogleCloudKmsSignRequestToJSON, GoogleCloudKmsVerifyRequestToJSON, GoogleCloudKmsWriteKeyRequestToJSON, GoogleCloudWriteImpersonatedAccountRequestToJSON, GoogleCloudWriteRolesetRequestToJSON, GoogleCloudWriteStaticAccountRequestToJSON, KeyManagementDistributeKeyInKmsProviderRequestToJSON, KeyManagementUpdateKeyRequestToJSON, KeyManagementWriteKmsProviderRequestToJSON, KmipConfigureRequestToJSON, KmipCreateScopeRequestToJSON, KmipGenerateClientCertificateRequestToJSON, KmipRevokeClientCertificateRequestToJSON, KmipSignClientCertificateRequestRequestToJSON, KmipWriteRoleRequestToJSON, KubernetesConfigureRequestToJSON, KubernetesGenerateCredentialsRequestToJSON, KubernetesWriteRoleRequestToJSON, KvV2ConfigureRequestToJSON, KvV2DeleteVersionsRequestToJSON, KvV2DestroyVersionsRequestToJSON, KvV2PatchMetadataPathRequestToJSON, KvV2PatchRequestToJSON, KvV2PatchResponseFromJSON, KvV2ReadConfigurationResponseFromJSON, KvV2ReadMetadataResponseFromJSON, KvV2ReadResponseFromJSON, KvV2ReadSubkeysResponseFromJSON, KvV2UndeleteVersionsRequestToJSON, KvV2WriteMetadataRequestToJSON, KvV2WriteRequestToJSON, KvV2WriteResponseFromJSON, LdapConfigureRequestToJSON, LdapLibraryCheckInRequestToJSON, LdapLibraryCheckOutRequestToJSON, LdapLibraryConfigureRequestToJSON, LdapLibraryForceCheckInRequestToJSON, LdapRotateStaticRoleRequestToJSON, LdapWriteDynamicRoleRequestToJSON, LdapWriteStaticRoleRequestToJSON, MongoDbAtlasConfigureRequestToJSON, MongoDbAtlasWriteRoleRequestToJSON, NomadConfigureAccessRequestToJSON, NomadConfigureLeaseRequestToJSON, NomadWriteRoleRequestToJSON, PkiConfigureAcmeRequestToJSON, PkiConfigureAutoTidyRequestToJSON, PkiConfigureAutoTidyResponseFromJSON, PkiConfigureCaRequestToJSON, PkiConfigureCaResponseFromJSON, PkiConfigureClusterRequestToJSON, PkiConfigureClusterResponseFromJSON, PkiConfigureCmpRequestToJSON, PkiConfigureCrlRequestToJSON, PkiConfigureCrlResponseFromJSON, PkiConfigureEstRequestToJSON, PkiConfigureExternalPolicyRequestToJSON, PkiConfigureExternalPolicyResponseFromJSON, PkiConfigureIssuersRequestToJSON, PkiConfigureIssuersResponseFromJSON, PkiConfigureKeysRequestToJSON, PkiConfigureKeysResponseFromJSON, PkiConfigureScepRequestToJSON, PkiConfigureUrlsRequestToJSON, PkiConfigureUrlsResponseFromJSON, PkiCrossSignIntermediateRequestToJSON, PkiCrossSignIntermediateResponseFromJSON, PkiGenerateEabKeyForIssuerAndRoleResponseFromJSON, PkiGenerateEabKeyForIssuerResponseFromJSON, PkiGenerateEabKeyForRoleResponseFromJSON, PkiGenerateEabKeyResponseFromJSON, PkiGenerateExportedKeyRequestToJSON, PkiGenerateExportedKeyResponseFromJSON, PkiGenerateIntermediateRequestToJSON, PkiGenerateIntermediateResponseFromJSON, PkiGenerateInternalKeyRequestToJSON, PkiGenerateInternalKeyResponseFromJSON, PkiGenerateKmsKeyRequestToJSON, PkiGenerateKmsKeyResponseFromJSON, PkiGenerateRootRequestToJSON, PkiGenerateRootResponseFromJSON, PkiImportKeyRequestToJSON, PkiImportKeyResponseFromJSON, PkiIssueWithRoleRequestToJSON, PkiIssueWithRoleResponseFromJSON, PkiIssuerIssueWithRoleRequestToJSON, PkiIssuerIssueWithRoleResponseFromJSON, PkiIssuerReadCrlDeltaDerResponseFromJSON, PkiIssuerReadCrlDeltaPemResponseFromJSON, PkiIssuerReadCrlDeltaResponseFromJSON, PkiIssuerReadCrlDerResponseFromJSON, PkiIssuerReadCrlPemResponseFromJSON, PkiIssuerReadCrlResponseFromJSON, PkiIssuerReadUnifiedCrlDeltaDerResponseFromJSON, PkiIssuerReadUnifiedCrlDeltaPemResponseFromJSON, PkiIssuerReadUnifiedCrlDeltaResponseFromJSON, PkiIssuerReadUnifiedCrlDerResponseFromJSON, PkiIssuerReadUnifiedCrlPemResponseFromJSON, PkiIssuerReadUnifiedCrlResponseFromJSON, PkiIssuerResignCrlsRequestToJSON, PkiIssuerResignCrlsResponseFromJSON, PkiIssuerSignIntermediateRequestToJSON, PkiIssuerSignIntermediateResponseFromJSON, PkiIssuerSignRevocationListRequestToJSON, PkiIssuerSignRevocationListResponseFromJSON, PkiIssuerSignSelfIssuedRequestToJSON, PkiIssuerSignSelfIssuedResponseFromJSON, PkiIssuerSignVerbatimRequestToJSON, PkiIssuerSignVerbatimResponseFromJSON, PkiIssuerSignVerbatimWithRoleRequestToJSON, PkiIssuerSignVerbatimWithRoleResponseFromJSON, PkiIssuerSignWithRoleRequestToJSON, PkiIssuerSignWithRoleResponseFromJSON, PkiIssuersGenerateIntermediateRequestToJSON, PkiIssuersGenerateIntermediateResponseFromJSON, PkiIssuersGenerateRootRequestToJSON, PkiIssuersGenerateRootResponseFromJSON, PkiIssuersImportBundleRequestToJSON, PkiIssuersImportBundleResponseFromJSON, PkiIssuersImportCertRequestToJSON, PkiIssuersImportCertResponseFromJSON, PkiListEabKeysResponseFromJSON, PkiListIssuersResponseFromJSON, PkiListKeysResponseFromJSON, PkiListUnifiedRevokedCertsResponseFromJSON, PkiPatchIssuerRequestToJSON, PkiPatchIssuerResponseFromJSON, PkiPatchRoleRequestToJSON, PkiPatchRoleResponseFromJSON, PkiReadAutoTidyConfigurationResponseFromJSON, PkiReadCaChainPemResponseFromJSON, PkiReadCaDerResponseFromJSON, PkiReadCaPemResponseFromJSON, PkiReadCertCaChainResponseFromJSON, PkiReadCertCrlResponseFromJSON, PkiReadCertDeltaCrlResponseFromJSON, PkiReadCertMetadataResponseFromJSON, PkiReadCertRawDerResponseFromJSON, PkiReadCertRawPemResponseFromJSON, PkiReadCertResponseFromJSON, PkiReadCertUnifiedCrlResponseFromJSON, PkiReadCertUnifiedDeltaCrlResponseFromJSON, PkiReadClusterConfigurationResponseFromJSON, PkiReadCrlConfigurationResponseFromJSON, PkiReadCrlDeltaPemResponseFromJSON, PkiReadCrlDeltaResponseFromJSON, PkiReadCrlDerResponseFromJSON, PkiReadCrlPemResponseFromJSON, PkiReadIssuerDerResponseFromJSON, PkiReadIssuerJsonResponseFromJSON, PkiReadIssuerPemResponseFromJSON, PkiReadIssuerResponseFromJSON, PkiReadIssuersConfigurationResponseFromJSON, PkiReadKeyResponseFromJSON, PkiReadKeysConfigurationResponseFromJSON, PkiReadRoleResponseFromJSON, PkiReadUrlsConfigurationResponseFromJSON, PkiReplaceRootRequestToJSON, PkiReplaceRootResponseFromJSON, PkiRevokeIssuerResponseFromJSON, PkiRevokeRequestToJSON, PkiRevokeResponseFromJSON, PkiRevokeWithKeyRequestToJSON, PkiRevokeWithKeyResponseFromJSON, PkiRootSignIntermediateRequestToJSON, PkiRootSignIntermediateResponseFromJSON, PkiRootSignSelfIssuedRequestToJSON, PkiRootSignSelfIssuedResponseFromJSON, PkiRotateCrlResponseFromJSON, PkiRotateDeltaCrlResponseFromJSON, PkiRotateRootRequestToJSON, PkiRotateRootResponseFromJSON, PkiSetSignedIntermediateRequestToJSON, PkiSetSignedIntermediateResponseFromJSON, PkiSignVerbatimRequestToJSON, PkiSignVerbatimResponseFromJSON, PkiSignVerbatimWithRoleRequestToJSON, PkiSignVerbatimWithRoleResponseFromJSON, PkiSignWithRoleRequestToJSON, PkiSignWithRoleResponseFromJSON, PkiTidyCancelResponseFromJSON, PkiTidyRequestToJSON, PkiTidyStatusResponseFromJSON, PkiWriteAcmeAccountKidRequestToJSON, PkiWriteAcmeAuthorizationAuthIdRequestToJSON, PkiWriteAcmeChallengeAuthIdChallengeTypeRequestToJSON, PkiWriteAcmeKeyIdRequestToJSON, PkiWriteAcmeNewAccountRequestToJSON, PkiWriteAcmeNewOrderRequestToJSON, PkiWriteAcmeOrderOrderIdCertRequestToJSON, PkiWriteAcmeOrderOrderIdFinalizeRequestToJSON, PkiWriteAcmeOrderOrderIdRequestToJSON, PkiWriteAcmeOrdersRequestToJSON, PkiWriteAcmeRevokeCertRequestToJSON, PkiWriteExternalPolicyAcmeAccountKidRequestToJSON, PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestToJSON, PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON, PkiWriteExternalPolicyAcmeNewAccountRequestToJSON, PkiWriteExternalPolicyAcmeNewOrderRequestToJSON, PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestToJSON, PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON, PkiWriteExternalPolicyAcmeOrderOrderIdRequestToJSON, PkiWriteExternalPolicyAcmeOrdersRequestToJSON, PkiWriteExternalPolicyAcmeRevokeCertRequestToJSON, PkiWriteExternalPolicyIssuePolicyRequestToJSON, PkiWriteExternalPolicyIssuePolicyResponseFromJSON, PkiWriteExternalPolicyIssueRequestToJSON, PkiWriteExternalPolicyIssueResponseFromJSON, PkiWriteExternalPolicyPolicyAcmeAccountKidRequestToJSON, PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON, PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON, PkiWriteExternalPolicyPolicyAcmeNewAccountRequestToJSON, PkiWriteExternalPolicyPolicyAcmeNewOrderRequestToJSON, PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON, PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON, PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON, PkiWriteExternalPolicyPolicyAcmeOrdersRequestToJSON, PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestToJSON, PkiWriteExternalPolicySignIntermediatePolicyRequestToJSON, PkiWriteExternalPolicySignIntermediatePolicyResponseFromJSON, PkiWriteExternalPolicySignIntermediateRequestToJSON, PkiWriteExternalPolicySignIntermediateResponseFromJSON, PkiWriteExternalPolicySignPolicyRequestToJSON, PkiWriteExternalPolicySignPolicyResponseFromJSON, PkiWriteExternalPolicySignRequestToJSON, PkiWriteExternalPolicySignResponseFromJSON, PkiWriteIssuerIssuerRefAcmeAccountKidRequestToJSON, PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestToJSON, PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestToJSON, PkiWriteIssuerIssuerRefAcmeNewAccountRequestToJSON, PkiWriteIssuerIssuerRefAcmeNewOrderRequestToJSON, PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestToJSON, PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestToJSON, PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestToJSON, PkiWriteIssuerIssuerRefAcmeOrdersRequestToJSON, PkiWriteIssuerIssuerRefAcmeRevokeCertRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseFromJSON, PkiWriteIssuerIssuerRefExternalPolicyIssueRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicyIssueResponseFromJSON, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseFromJSON, PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseFromJSON, PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseFromJSON, PkiWriteIssuerIssuerRefExternalPolicySignRequestToJSON, PkiWriteIssuerIssuerRefExternalPolicySignResponseFromJSON, PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestToJSON, PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestToJSON, PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON, PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestToJSON, PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestToJSON, PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestToJSON, PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON, PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestToJSON, PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestToJSON, PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestToJSON, PkiWriteIssuerRequestToJSON, PkiWriteIssuerResponseFromJSON, PkiWriteKeyRequestToJSON, PkiWriteKeyResponseFromJSON, PkiWriteRoleRequestToJSON, PkiWriteRoleResponseFromJSON, PkiWriteRolesRoleAcmeAccountKidRequestToJSON, PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestToJSON, PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON, PkiWriteRolesRoleAcmeNewAccountRequestToJSON, PkiWriteRolesRoleAcmeNewOrderRequestToJSON, PkiWriteRolesRoleAcmeOrderOrderIdCertRequestToJSON, PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON, PkiWriteRolesRoleAcmeOrderOrderIdRequestToJSON, PkiWriteRolesRoleAcmeOrdersRequestToJSON, PkiWriteRolesRoleAcmeRevokeCertRequestToJSON, RabbitMqConfigureConnectionRequestToJSON, RabbitMqConfigureLeaseRequestToJSON, RabbitMqWriteRoleRequestToJSON, SshConfigureCaRequestToJSON, SshConfigureZeroAddressRequestToJSON, SshGenerateCredentialsRequestToJSON, SshIssueCertificateRequestToJSON, SshListRolesByIpRequestToJSON, SshSignCertificateRequestToJSON, SshVerifyOtpRequestToJSON, SshWriteRoleRequestToJSON, StandardListResponseFromJSON, TerraformCloudConfigureRequestToJSON, TerraformCloudWriteRoleRequestToJSON, TotpCreateKeyRequestToJSON, TotpValidateCodeRequestToJSON, TransformApplyStoreSchemaRequestToJSON, TransformCheckTokenizedRequestToJSON, TransformConfigureCacheRequestToJSON, TransformConfigureNamedEncryptionKeyRequestToJSON, TransformCreateFpeTransformationWithImportedKeysRequestToJSON, TransformCreateTokenizationTransformationWithImportedKeysRequestToJSON, TransformDecodeRequestToJSON, TransformDecodeWithFormatRequestToJSON, TransformEncodeRequestToJSON, TransformExportDecodedTokenizationTokensRequestToJSON, TransformImportKeyVersionIntoTokenizationTransformationRequestToJSON, TransformLookUpTokenRequestToJSON, TransformRestoreTokenizationStateRequestToJSON, TransformRetrieveTokenMetadataRequestToJSON, TransformSnapshotTokenizationStateRequestToJSON, TransformTrimKeyVersionsRequestToJSON, TransformValidateTokenRequestToJSON, TransformWriteAlphabetRequestToJSON, TransformWriteFpeTransformationRequestToJSON, TransformWriteMaskingTransformationRequestToJSON, TransformWriteRoleRequestToJSON, TransformWriteStoreRequestToJSON, TransformWriteTemplateRequestToJSON, TransformWriteTokenizationTransformationRequestToJSON, TransformWriteTransformationRequestToJSON, TransitConfigureCacheRequestToJSON, TransitConfigureKeyRequestToJSON, TransitConfigureKeysRequestToJSON, TransitCreateKeyRequestToJSON, TransitDecryptRequestToJSON, TransitEncryptRequestToJSON, TransitGenerateCmacRequestToJSON, TransitGenerateCmacWithMacLengthRequestToJSON, TransitGenerateCsrForKeyRequestToJSON, TransitGenerateDataKeyRequestToJSON, TransitGenerateHmacRequestToJSON, TransitGenerateHmacWithAlgorithmRequestToJSON, TransitGenerateRandomRequestToJSON, TransitGenerateRandomWithBytesRequestToJSON, TransitGenerateRandomWithSourceAndBytesRequestToJSON, TransitGenerateRandomWithSourceRequestToJSON, TransitHashRequestToJSON, TransitHashWithAlgorithmRequestToJSON, TransitImportKeyRequestToJSON, TransitImportKeyVersionRequestToJSON, TransitRestoreAndRenameKeyRequestToJSON, TransitRestoreKeyRequestToJSON, TransitRewrapRequestToJSON, TransitRotateKeyRequestToJSON, TransitSetCertificateForKeyRequestToJSON, TransitSignRequestToJSON, TransitSignWithAlgorithmRequestToJSON, TransitTrimKeyRequestToJSON, TransitVerifyRequestToJSON, TransitVerifyWithAlgorithmRequestToJSON, } from '../models/index'; -/** - * - */ -export class SecretsApi extends runtime.BaseAPI { - /** - */ - aliCloudConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudConfigure().'); - } - if (requestParameters['aliCloudConfigureRequest'] == null) { - throw new runtime.RequiredError('aliCloudConfigureRequest', 'Required parameter "aliCloudConfigureRequest" was null or undefined when calling aliCloudConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{alicloud_mount_path}/config`.replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AliCloudConfigureRequestToJSON(requestParameters['aliCloudConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - aliCloudConfigure(alicloudMountPath, aliCloudConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudConfigureRaw({ alicloudMountPath: alicloudMountPath, aliCloudConfigureRequest: aliCloudConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - aliCloudDeleteConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudDeleteConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{alicloud_mount_path}/config`.replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - aliCloudDeleteConfiguration(alicloudMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudDeleteConfigurationRaw({ alicloudMountPath: alicloudMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling aliCloudDeleteRole().'); - } - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{alicloud_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudDeleteRole(name, alicloudMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudDeleteRoleRaw({ name: name, alicloudMountPath: alicloudMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate an API key or STS credential using the given role\'s configuration.\' - */ - aliCloudGenerateCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling aliCloudGenerateCredentials().'); - } - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudGenerateCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{alicloud_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate an API key or STS credential using the given role\'s configuration.\' - */ - aliCloudGenerateCredentials(name, alicloudMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudGenerateCredentialsRaw({ name: name, alicloudMountPath: alicloudMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * List the existing roles in this backend. - */ - aliCloudListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling aliCloudListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{alicloud_mount_path}/role/`.replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List the existing roles in this backend. - */ - aliCloudListRoles(alicloudMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudListRolesRaw({ alicloudMountPath: alicloudMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - aliCloudReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{alicloud_mount_path}/config`.replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - aliCloudReadConfiguration(alicloudMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudReadConfigurationRaw({ alicloudMountPath: alicloudMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling aliCloudReadRole().'); - } - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{alicloud_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudReadRole(name, alicloudMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudReadRoleRaw({ name: name, alicloudMountPath: alicloudMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling aliCloudWriteRole().'); - } - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError('alicloudMountPath', 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudWriteRole().'); - } - if (requestParameters['aliCloudWriteRoleRequest'] == null) { - throw new runtime.RequiredError('aliCloudWriteRoleRequest', 'Required parameter "aliCloudWriteRoleRequest" was null or undefined when calling aliCloudWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{alicloud_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AliCloudWriteRoleRequestToJSON(requestParameters['aliCloudWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - aliCloudWriteRole(name, alicloudMountPath, aliCloudWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.aliCloudWriteRoleRaw({ name: name, alicloudMountPath: alicloudMountPath, aliCloudWriteRoleRequest: aliCloudWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsConfigureLeaseRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureLease().'); - } - if (requestParameters['awsConfigureLeaseRequest'] == null) { - throw new runtime.RequiredError('awsConfigureLeaseRequest', 'Required parameter "awsConfigureLeaseRequest" was null or undefined when calling awsConfigureLease().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{aws_mount_path}/config/lease`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsConfigureLeaseRequestToJSON(requestParameters['awsConfigureLeaseRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsConfigureLease(awsMountPath, awsConfigureLeaseRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsConfigureLeaseRaw({ awsMountPath: awsMountPath, awsConfigureLeaseRequest: awsConfigureLeaseRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsConfigureRootIamCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureRootIamCredentials().'); - } - if (requestParameters['awsConfigureRootIamCredentialsRequest'] == null) { - throw new runtime.RequiredError('awsConfigureRootIamCredentialsRequest', 'Required parameter "awsConfigureRootIamCredentialsRequest" was null or undefined when calling awsConfigureRootIamCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{aws_mount_path}/config/root`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsConfigureRootIamCredentialsRequestToJSON(requestParameters['awsConfigureRootIamCredentialsRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsConfigureRootIamCredentials(awsMountPath, awsConfigureRootIamCredentialsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsConfigureRootIamCredentialsRaw({ awsMountPath: awsMountPath, awsConfigureRootIamCredentialsRequest: awsConfigureRootIamCredentialsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling awsDeleteRole().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsDeleteRole(name, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteRoleRaw({ name: name, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsDeleteStaticRolesNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling awsDeleteStaticRolesName().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteStaticRolesName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/static-roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsDeleteStaticRolesName(name, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsDeleteStaticRolesNameRaw({ name: name, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsGenerateCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling awsGenerateCredentials().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsGenerateCredentials().'); - } - const queryParameters = {}; - if (requestParameters['roleArn'] != null) { - queryParameters['role_arn'] = requestParameters['roleArn']; - } - if (requestParameters['roleSessionName'] != null) { - queryParameters['role_session_name'] = requestParameters['roleSessionName']; - } - if (requestParameters['ttl'] != null) { - queryParameters['ttl'] = requestParameters['ttl']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsGenerateCredentials(name, awsMountPath, roleArn, roleSessionName, ttl, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsGenerateCredentialsRaw({ name: name, awsMountPath: awsMountPath, roleArn: roleArn, roleSessionName: roleSessionName, ttl: ttl }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsGenerateCredentialsWithParametersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling awsGenerateCredentialsWithParameters().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsGenerateCredentialsWithParameters().'); - } - if (requestParameters['awsGenerateCredentialsWithParametersRequest'] == null) { - throw new runtime.RequiredError('awsGenerateCredentialsWithParametersRequest', 'Required parameter "awsGenerateCredentialsWithParametersRequest" was null or undefined when calling awsGenerateCredentialsWithParameters().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{aws_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsGenerateCredentialsWithParametersRequestToJSON(requestParameters['awsGenerateCredentialsWithParametersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsGenerateCredentialsWithParameters(name, awsMountPath, awsGenerateCredentialsWithParametersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsGenerateCredentialsWithParametersRaw({ name: name, awsMountPath: awsMountPath, awsGenerateCredentialsWithParametersRequest: awsGenerateCredentialsWithParametersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsGenerateStsCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling awsGenerateStsCredentials().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsGenerateStsCredentials().'); - } - const queryParameters = {}; - if (requestParameters['roleArn'] != null) { - queryParameters['role_arn'] = requestParameters['roleArn']; - } - if (requestParameters['roleSessionName'] != null) { - queryParameters['role_session_name'] = requestParameters['roleSessionName']; - } - if (requestParameters['ttl'] != null) { - queryParameters['ttl'] = requestParameters['ttl']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/sts/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsGenerateStsCredentials(name, awsMountPath, roleArn, roleSessionName, ttl, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsGenerateStsCredentialsRaw({ name: name, awsMountPath: awsMountPath, roleArn: roleArn, roleSessionName: roleSessionName, ttl: ttl }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsGenerateStsCredentialsWithParametersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling awsGenerateStsCredentialsWithParameters().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsGenerateStsCredentialsWithParameters().'); - } - if (requestParameters['awsGenerateStsCredentialsWithParametersRequest'] == null) { - throw new runtime.RequiredError('awsGenerateStsCredentialsWithParametersRequest', 'Required parameter "awsGenerateStsCredentialsWithParametersRequest" was null or undefined when calling awsGenerateStsCredentialsWithParameters().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{aws_mount_path}/sts/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsGenerateStsCredentialsWithParametersRequestToJSON(requestParameters['awsGenerateStsCredentialsWithParametersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsGenerateStsCredentialsWithParameters(name, awsMountPath, awsGenerateStsCredentialsWithParametersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsGenerateStsCredentialsWithParametersRaw({ name: name, awsMountPath: awsMountPath, awsGenerateStsCredentialsWithParametersRequest: awsGenerateStsCredentialsWithParametersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * List the existing roles in this backend - */ - awsListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling awsListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/roles/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List the existing roles in this backend - */ - awsListRoles(awsMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsListRolesRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsListStaticRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsListStaticRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling awsListStaticRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/static-roles/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - awsListStaticRoles(awsMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsListStaticRolesRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadLeaseConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadLeaseConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/config/lease`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadLeaseConfiguration(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadLeaseConfigurationRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling awsReadRole().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsReadRole(name, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadRoleRaw({ name: name, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadRootIamCredentialsConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadRootIamCredentialsConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/config/root`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsReadRootIamCredentialsConfiguration(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadRootIamCredentialsConfigurationRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadStaticCredsNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling awsReadStaticCredsName().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadStaticCredsName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/static-creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AwsReadStaticCredsNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - awsReadStaticCredsName(name, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadStaticCredsNameRaw({ name: name, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsReadStaticRolesNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling awsReadStaticRolesName().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsReadStaticRolesName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/static-roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AwsReadStaticRolesNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - awsReadStaticRolesName(name, awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsReadStaticRolesNameRaw({ name: name, awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsRotateRootIamCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsRotateRootIamCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{aws_mount_path}/config/rotate-root`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - awsRotateRootIamCredentials(awsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsRotateRootIamCredentialsRaw({ awsMountPath: awsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling awsWriteRole().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsWriteRole().'); - } - if (requestParameters['awsWriteRoleRequest'] == null) { - throw new runtime.RequiredError('awsWriteRoleRequest', 'Required parameter "awsWriteRoleRequest" was null or undefined when calling awsWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{aws_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsWriteRoleRequestToJSON(requestParameters['awsWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - awsWriteRole(name, awsMountPath, awsWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsWriteRoleRaw({ name: name, awsMountPath: awsMountPath, awsWriteRoleRequest: awsWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - awsWriteStaticRolesNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling awsWriteStaticRolesName().'); - } - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError('awsMountPath', 'Required parameter "awsMountPath" was null or undefined when calling awsWriteStaticRolesName().'); - } - if (requestParameters['awsWriteStaticRolesNameRequest'] == null) { - throw new runtime.RequiredError('awsWriteStaticRolesNameRequest', 'Required parameter "awsWriteStaticRolesNameRequest" was null or undefined when calling awsWriteStaticRolesName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{aws_mount_path}/static-roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsWriteStaticRolesNameRequestToJSON(requestParameters['awsWriteStaticRolesNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AwsWriteStaticRolesNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - awsWriteStaticRolesName(name, awsMountPath, awsWriteStaticRolesNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.awsWriteStaticRolesNameRaw({ name: name, awsMountPath: awsMountPath, awsWriteStaticRolesNameRequest: awsWriteStaticRolesNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureConfigure().'); - } - if (requestParameters['azureConfigureRequest'] == null) { - throw new runtime.RequiredError('azureConfigureRequest', 'Required parameter "azureConfigureRequest" was null or undefined when calling azureConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{azure_mount_path}/config`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AzureConfigureRequestToJSON(requestParameters['azureConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureConfigure(azureMountPath, azureConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureConfigureRaw({ azureMountPath: azureMountPath, azureConfigureRequest: azureConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureDeleteConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureDeleteConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{azure_mount_path}/config`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureDeleteConfiguration(azureMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureDeleteConfigurationRaw({ azureMountPath: azureMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling azureDeleteRole().'); - } - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{azure_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureDeleteRole(name, azureMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureDeleteRoleRaw({ name: name, azureMountPath: azureMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * List existing roles. - */ - azureListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling azureListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{azure_mount_path}/roles/`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List existing roles. - */ - azureListRoles(azureMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureListRolesRaw({ azureMountPath: azureMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{azure_mount_path}/config`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureReadConfiguration(azureMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureReadConfigurationRaw({ azureMountPath: azureMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling azureReadRole().'); - } - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{azure_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureReadRole(name, azureMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureReadRoleRaw({ name: name, azureMountPath: azureMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureRequestServicePrincipalCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling azureRequestServicePrincipalCredentials().'); - } - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureRequestServicePrincipalCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{azure_mount_path}/creds/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureRequestServicePrincipalCredentials(role, azureMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureRequestServicePrincipalCredentialsRaw({ role: role, azureMountPath: azureMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - azureRotateRootRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureRotateRoot().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{azure_mount_path}/rotate-root`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - azureRotateRoot(azureMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureRotateRootRaw({ azureMountPath: azureMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling azureWriteRole().'); - } - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError('azureMountPath', 'Required parameter "azureMountPath" was null or undefined when calling azureWriteRole().'); - } - if (requestParameters['azureWriteRoleRequest'] == null) { - throw new runtime.RequiredError('azureWriteRoleRequest', 'Required parameter "azureWriteRoleRequest" was null or undefined when calling azureWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{azure_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AzureWriteRoleRequestToJSON(requestParameters['azureWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the Vault roles used to generate Azure credentials. - */ - azureWriteRole(name, azureMountPath, azureWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.azureWriteRoleRaw({ name: name, azureMountPath: azureMountPath, azureWriteRoleRequest: azureWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - consulConfigureAccessRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['consulMountPath'] == null) { - throw new runtime.RequiredError('consulMountPath', 'Required parameter "consulMountPath" was null or undefined when calling consulConfigureAccess().'); - } - if (requestParameters['consulConfigureAccessRequest'] == null) { - throw new runtime.RequiredError('consulConfigureAccessRequest', 'Required parameter "consulConfigureAccessRequest" was null or undefined when calling consulConfigureAccess().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{consul_mount_path}/config/access`.replace(`{${"consul_mount_path"}}`, encodeURIComponent(String(requestParameters['consulMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: ConsulConfigureAccessRequestToJSON(requestParameters['consulConfigureAccessRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - consulConfigureAccess(consulMountPath, consulConfigureAccessRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.consulConfigureAccessRaw({ consulMountPath: consulMountPath, consulConfigureAccessRequest: consulConfigureAccessRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - consulDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling consulDeleteRole().'); - } - if (requestParameters['consulMountPath'] == null) { - throw new runtime.RequiredError('consulMountPath', 'Required parameter "consulMountPath" was null or undefined when calling consulDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{consul_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"consul_mount_path"}}`, encodeURIComponent(String(requestParameters['consulMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - consulDeleteRole(name, consulMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.consulDeleteRoleRaw({ name: name, consulMountPath: consulMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - consulGenerateCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling consulGenerateCredentials().'); - } - if (requestParameters['consulMountPath'] == null) { - throw new runtime.RequiredError('consulMountPath', 'Required parameter "consulMountPath" was null or undefined when calling consulGenerateCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{consul_mount_path}/creds/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"consul_mount_path"}}`, encodeURIComponent(String(requestParameters['consulMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - consulGenerateCredentials(role, consulMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.consulGenerateCredentialsRaw({ role: role, consulMountPath: consulMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - consulListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['consulMountPath'] == null) { - throw new runtime.RequiredError('consulMountPath', 'Required parameter "consulMountPath" was null or undefined when calling consulListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling consulListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{consul_mount_path}/roles/`.replace(`{${"consul_mount_path"}}`, encodeURIComponent(String(requestParameters['consulMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - consulListRoles(consulMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.consulListRolesRaw({ consulMountPath: consulMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - consulReadAccessConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['consulMountPath'] == null) { - throw new runtime.RequiredError('consulMountPath', 'Required parameter "consulMountPath" was null or undefined when calling consulReadAccessConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{consul_mount_path}/config/access`.replace(`{${"consul_mount_path"}}`, encodeURIComponent(String(requestParameters['consulMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - consulReadAccessConfiguration(consulMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.consulReadAccessConfigurationRaw({ consulMountPath: consulMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - consulReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling consulReadRole().'); - } - if (requestParameters['consulMountPath'] == null) { - throw new runtime.RequiredError('consulMountPath', 'Required parameter "consulMountPath" was null or undefined when calling consulReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{consul_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"consul_mount_path"}}`, encodeURIComponent(String(requestParameters['consulMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - consulReadRole(name, consulMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.consulReadRoleRaw({ name: name, consulMountPath: consulMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - consulWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling consulWriteRole().'); - } - if (requestParameters['consulMountPath'] == null) { - throw new runtime.RequiredError('consulMountPath', 'Required parameter "consulMountPath" was null or undefined when calling consulWriteRole().'); - } - if (requestParameters['consulWriteRoleRequest'] == null) { - throw new runtime.RequiredError('consulWriteRoleRequest', 'Required parameter "consulWriteRoleRequest" was null or undefined when calling consulWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{consul_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"consul_mount_path"}}`, encodeURIComponent(String(requestParameters['consulMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: ConsulWriteRoleRequestToJSON(requestParameters['consulWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - consulWriteRole(name, consulMountPath, consulWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.consulWriteRoleRaw({ name: name, consulMountPath: consulMountPath, consulWriteRoleRequest: consulWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Deletes the secret at the specified location. - */ - cubbyholeDeleteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling cubbyholeDelete().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/cubbyhole/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Deletes the secret at the specified location. - */ - cubbyholeDelete(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cubbyholeDeleteRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * Folders are suffixed with /. The input must be a folder; list on a file will not return a value. The values themselves are not accessible via this command. - * List secret entries at the specified location. - */ - cubbyholeListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling cubbyholeList().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling cubbyholeList().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/cubbyhole/{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Folders are suffixed with /. The input must be a folder; list on a file will not return a value. The values themselves are not accessible via this command. - * List secret entries at the specified location. - */ - cubbyholeList(path, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cubbyholeListRaw({ path: path, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Retrieve the secret at the specified location. - */ - cubbyholeReadRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling cubbyholeRead().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/cubbyhole/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Retrieve the secret at the specified location. - */ - cubbyholeRead(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cubbyholeReadRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * Store a secret at the specified location. - */ - cubbyholeWriteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling cubbyholeWrite().'); - } - if (requestParameters['requestBody'] == null) { - throw new runtime.RequiredError('requestBody', 'Required parameter "requestBody" was null or undefined when calling cubbyholeWrite().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/cubbyhole/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: requestParameters['requestBody'], - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Store a secret at the specified location. - */ - cubbyholeWrite(path, requestBody, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.cubbyholeWriteRaw({ path: path, requestBody: requestBody }, initOverrides); - return yield response.value(); - }); - } - /** - */ - databaseConfigureConnectionRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseConfigureConnection().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseConfigureConnection().'); - } - if (requestParameters['databaseConfigureConnectionRequest'] == null) { - throw new runtime.RequiredError('databaseConfigureConnectionRequest', 'Required parameter "databaseConfigureConnectionRequest" was null or undefined when calling databaseConfigureConnection().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{database_mount_path}/config/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: DatabaseConfigureConnectionRequestToJSON(requestParameters['databaseConfigureConnectionRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - databaseConfigureConnection(name, databaseMountPath, databaseConfigureConnectionRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseConfigureConnectionRaw({ name: name, databaseMountPath: databaseMountPath, databaseConfigureConnectionRequest: databaseConfigureConnectionRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - databaseDeleteConnectionConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseDeleteConnectionConfiguration().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseDeleteConnectionConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/config/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - databaseDeleteConnectionConfiguration(name, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseDeleteConnectionConfigurationRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - databaseDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseDeleteRole().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - databaseDeleteRole(name, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseDeleteRoleRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the static roles that can be created with this backend. - */ - databaseDeleteStaticRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseDeleteStaticRole().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseDeleteStaticRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/static-roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the static roles that can be created with this backend. - */ - databaseDeleteStaticRole(name, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseDeleteStaticRoleRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Request database credentials for a certain role. - */ - databaseGenerateCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseGenerateCredentials().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseGenerateCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Request database credentials for a certain role. - */ - databaseGenerateCredentials(name, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseGenerateCredentialsRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Configure connection details to a database plugin. - */ - databaseListConnectionsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseListConnections().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling databaseListConnections().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/config/`.replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Configure connection details to a database plugin. - */ - databaseListConnections(databaseMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseListConnectionsRaw({ databaseMountPath: databaseMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - databaseListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling databaseListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/roles/`.replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - databaseListRoles(databaseMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseListRolesRaw({ databaseMountPath: databaseMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the static roles that can be created with this backend. - */ - databaseListStaticRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseListStaticRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling databaseListStaticRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/static-roles/`.replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Manage the static roles that can be created with this backend. - */ - databaseListStaticRoles(databaseMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseListStaticRolesRaw({ databaseMountPath: databaseMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - databaseReadConnectionConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseReadConnectionConfiguration().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseReadConnectionConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/config/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - databaseReadConnectionConfiguration(name, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseReadConnectionConfigurationRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - databaseReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseReadRole().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - databaseReadRole(name, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseReadRoleRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the static roles that can be created with this backend. - */ - databaseReadStaticRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseReadStaticRole().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseReadStaticRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/static-roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the static roles that can be created with this backend. - */ - databaseReadStaticRole(name, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseReadStaticRoleRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Request database credentials for a certain static role. These credentials are rotated periodically. - */ - databaseReadStaticRoleCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseReadStaticRoleCredentials().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseReadStaticRoleCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/static-creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Request database credentials for a certain static role. These credentials are rotated periodically. - */ - databaseReadStaticRoleCredentials(name, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseReadStaticRoleCredentialsRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Reloads all connections using a named database plugin. - */ - databaseReloadPluginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pluginName'] == null) { - throw new runtime.RequiredError('pluginName', 'Required parameter "pluginName" was null or undefined when calling databaseReloadPlugin().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseReloadPlugin().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/reload/{plugin_name}`.replace(`{${"plugin_name"}}`, encodeURIComponent(String(requestParameters['pluginName']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Reloads all connections using a named database plugin. - */ - databaseReloadPlugin(pluginName, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseReloadPluginRaw({ pluginName: pluginName, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Resets a database plugin. - */ - databaseResetConnectionRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseResetConnection().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseResetConnection().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/reset/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Resets a database plugin. - */ - databaseResetConnection(name, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseResetConnectionRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - databaseRotateRootCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseRotateRootCredentials().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseRotateRootCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/rotate-root/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - databaseRotateRootCredentials(name, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseRotateRootCredentialsRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - databaseRotateStaticRoleCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseRotateStaticRoleCredentials().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseRotateStaticRoleCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{database_mount_path}/rotate-role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - databaseRotateStaticRoleCredentials(name, databaseMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseRotateStaticRoleCredentialsRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - databaseWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseWriteRole().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseWriteRole().'); - } - if (requestParameters['databaseWriteRoleRequest'] == null) { - throw new runtime.RequiredError('databaseWriteRoleRequest', 'Required parameter "databaseWriteRoleRequest" was null or undefined when calling databaseWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{database_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: DatabaseWriteRoleRequestToJSON(requestParameters['databaseWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - databaseWriteRole(name, databaseMountPath, databaseWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseWriteRoleRaw({ name: name, databaseMountPath: databaseMountPath, databaseWriteRoleRequest: databaseWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the static roles that can be created with this backend. - */ - databaseWriteStaticRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling databaseWriteStaticRole().'); - } - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError('databaseMountPath', 'Required parameter "databaseMountPath" was null or undefined when calling databaseWriteStaticRole().'); - } - if (requestParameters['databaseWriteStaticRoleRequest'] == null) { - throw new runtime.RequiredError('databaseWriteStaticRoleRequest', 'Required parameter "databaseWriteStaticRoleRequest" was null or undefined when calling databaseWriteStaticRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{database_mount_path}/static-roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: DatabaseWriteStaticRoleRequestToJSON(requestParameters['databaseWriteStaticRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the static roles that can be created with this backend. - */ - databaseWriteStaticRole(name, databaseMountPath, databaseWriteStaticRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.databaseWriteStaticRoleRaw({ name: name, databaseMountPath: databaseMountPath, databaseWriteStaticRoleRequest: databaseWriteStaticRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudConfigure().'); - } - if (requestParameters['googleCloudConfigureRequest'] == null) { - throw new runtime.RequiredError('googleCloudConfigureRequest', 'Required parameter "googleCloudConfigureRequest" was null or undefined when calling googleCloudConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcp_mount_path}/config`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudConfigureRequestToJSON(requestParameters['googleCloudConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudConfigure(gcpMountPath, googleCloudConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudConfigureRaw({ gcpMountPath: gcpMountPath, googleCloudConfigureRequest: googleCloudConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudDeleteImpersonatedAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudDeleteImpersonatedAccount().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudDeleteImpersonatedAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/impersonated-account/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudDeleteImpersonatedAccount(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudDeleteImpersonatedAccountRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudDeleteRolesetRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudDeleteRoleset().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudDeleteRoleset().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/roleset/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudDeleteRoleset(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudDeleteRolesetRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudDeleteStaticAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudDeleteStaticAccount().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudDeleteStaticAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/static-account/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudDeleteStaticAccount(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudDeleteStaticAccountRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateImpersonatedAccountAccessTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudGenerateImpersonatedAccountAccessToken().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateImpersonatedAccountAccessToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/impersonated-account/{name}/token`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateImpersonatedAccountAccessToken(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateImpersonatedAccountAccessTokenRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateImpersonatedAccountAccessToken2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudGenerateImpersonatedAccountAccessToken2().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateImpersonatedAccountAccessToken2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/impersonated-account/{name}/token`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateImpersonatedAccountAccessToken2(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateImpersonatedAccountAccessToken2Raw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateRolesetAccessTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError('roleset', 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetAccessToken().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetAccessToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/roleset/{roleset}/token`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateRolesetAccessToken(roleset, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateRolesetAccessTokenRaw({ roleset: roleset, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateRolesetAccessToken2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError('roleset', 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetAccessToken2().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetAccessToken2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/roleset/{roleset}/token`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateRolesetAccessToken2(roleset, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateRolesetAccessToken2Raw({ roleset: roleset, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateRolesetAccessToken3Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError('roleset', 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetAccessToken3().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetAccessToken3().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/token/{roleset}`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateRolesetAccessToken3(roleset, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateRolesetAccessToken3Raw({ roleset: roleset, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateRolesetAccessToken4Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError('roleset', 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetAccessToken4().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetAccessToken4().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/token/{roleset}`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateRolesetAccessToken4(roleset, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateRolesetAccessToken4Raw({ roleset: roleset, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateRolesetKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError('roleset', 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetKey().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetKey().'); - } - if (requestParameters['googleCloudGenerateRolesetKeyRequest'] == null) { - throw new runtime.RequiredError('googleCloudGenerateRolesetKeyRequest', 'Required parameter "googleCloudGenerateRolesetKeyRequest" was null or undefined when calling googleCloudGenerateRolesetKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcp_mount_path}/roleset/{roleset}/key`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudGenerateRolesetKeyRequestToJSON(requestParameters['googleCloudGenerateRolesetKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateRolesetKey(roleset, gcpMountPath, googleCloudGenerateRolesetKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateRolesetKeyRaw({ roleset: roleset, gcpMountPath: gcpMountPath, googleCloudGenerateRolesetKeyRequest: googleCloudGenerateRolesetKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateRolesetKey2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError('roleset', 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetKey2().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetKey2().'); - } - const queryParameters = {}; - if (requestParameters['keyAlgorithm'] != null) { - queryParameters['key_algorithm'] = requestParameters['keyAlgorithm']; - } - if (requestParameters['keyType'] != null) { - queryParameters['key_type'] = requestParameters['keyType']; - } - if (requestParameters['ttl'] != null) { - queryParameters['ttl'] = requestParameters['ttl']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/roleset/{roleset}/key`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateRolesetKey2(roleset, gcpMountPath, keyAlgorithm, keyType, ttl, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateRolesetKey2Raw({ roleset: roleset, gcpMountPath: gcpMountPath, keyAlgorithm: keyAlgorithm, keyType: keyType, ttl: ttl }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateRolesetKey3Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError('roleset', 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetKey3().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetKey3().'); - } - if (requestParameters['googleCloudGenerateRolesetKey3Request'] == null) { - throw new runtime.RequiredError('googleCloudGenerateRolesetKey3Request', 'Required parameter "googleCloudGenerateRolesetKey3Request" was null or undefined when calling googleCloudGenerateRolesetKey3().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcp_mount_path}/key/{roleset}`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudGenerateRolesetKey3RequestToJSON(requestParameters['googleCloudGenerateRolesetKey3Request']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateRolesetKey3(roleset, gcpMountPath, googleCloudGenerateRolesetKey3Request, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateRolesetKey3Raw({ roleset: roleset, gcpMountPath: gcpMountPath, googleCloudGenerateRolesetKey3Request: googleCloudGenerateRolesetKey3Request }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateRolesetKey4Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError('roleset', 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetKey4().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetKey4().'); - } - const queryParameters = {}; - if (requestParameters['keyAlgorithm'] != null) { - queryParameters['key_algorithm'] = requestParameters['keyAlgorithm']; - } - if (requestParameters['keyType'] != null) { - queryParameters['key_type'] = requestParameters['keyType']; - } - if (requestParameters['ttl'] != null) { - queryParameters['ttl'] = requestParameters['ttl']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/key/{roleset}`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateRolesetKey4(roleset, gcpMountPath, keyAlgorithm, keyType, ttl, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateRolesetKey4Raw({ roleset: roleset, gcpMountPath: gcpMountPath, keyAlgorithm: keyAlgorithm, keyType: keyType, ttl: ttl }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateStaticAccountAccessTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudGenerateStaticAccountAccessToken().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateStaticAccountAccessToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/static-account/{name}/token`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateStaticAccountAccessToken(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateStaticAccountAccessTokenRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateStaticAccountAccessToken2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudGenerateStaticAccountAccessToken2().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateStaticAccountAccessToken2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/static-account/{name}/token`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateStaticAccountAccessToken2(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateStaticAccountAccessToken2Raw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateStaticAccountKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudGenerateStaticAccountKey().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateStaticAccountKey().'); - } - if (requestParameters['googleCloudGenerateStaticAccountKeyRequest'] == null) { - throw new runtime.RequiredError('googleCloudGenerateStaticAccountKeyRequest', 'Required parameter "googleCloudGenerateStaticAccountKeyRequest" was null or undefined when calling googleCloudGenerateStaticAccountKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcp_mount_path}/static-account/{name}/key`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudGenerateStaticAccountKeyRequestToJSON(requestParameters['googleCloudGenerateStaticAccountKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateStaticAccountKey(name, gcpMountPath, googleCloudGenerateStaticAccountKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateStaticAccountKeyRaw({ name: name, gcpMountPath: gcpMountPath, googleCloudGenerateStaticAccountKeyRequest: googleCloudGenerateStaticAccountKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudGenerateStaticAccountKey2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudGenerateStaticAccountKey2().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateStaticAccountKey2().'); - } - const queryParameters = {}; - if (requestParameters['keyAlgorithm'] != null) { - queryParameters['key_algorithm'] = requestParameters['keyAlgorithm']; - } - if (requestParameters['keyType'] != null) { - queryParameters['key_type'] = requestParameters['keyType']; - } - if (requestParameters['ttl'] != null) { - queryParameters['ttl'] = requestParameters['ttl']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/static-account/{name}/key`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudGenerateStaticAccountKey2(name, gcpMountPath, keyAlgorithm, keyType, ttl, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudGenerateStaticAccountKey2Raw({ name: name, gcpMountPath: gcpMountPath, keyAlgorithm: keyAlgorithm, keyType: keyType, ttl: ttl }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudKmsConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsConfigure().'); - } - if (requestParameters['googleCloudKmsConfigureRequest'] == null) { - throw new runtime.RequiredError('googleCloudKmsConfigureRequest', 'Required parameter "googleCloudKmsConfigureRequest" was null or undefined when calling googleCloudKmsConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/config`.replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudKmsConfigureRequestToJSON(requestParameters['googleCloudKmsConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudKmsConfigure(gcpkmsMountPath, googleCloudKmsConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsConfigureRaw({ gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsConfigureRequest: googleCloudKmsConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudKmsConfigureKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsConfigureKey().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsConfigureKey().'); - } - if (requestParameters['googleCloudKmsConfigureKeyRequest'] == null) { - throw new runtime.RequiredError('googleCloudKmsConfigureKeyRequest', 'Required parameter "googleCloudKmsConfigureKeyRequest" was null or undefined when calling googleCloudKmsConfigureKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/config/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudKmsConfigureKeyRequestToJSON(requestParameters['googleCloudKmsConfigureKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudKmsConfigureKey(key, gcpkmsMountPath, googleCloudKmsConfigureKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsConfigureKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsConfigureKeyRequest: googleCloudKmsConfigureKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Decrypt a ciphertext value using a named key - */ - googleCloudKmsDecryptRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsDecrypt().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsDecrypt().'); - } - if (requestParameters['googleCloudKmsDecryptRequest'] == null) { - throw new runtime.RequiredError('googleCloudKmsDecryptRequest', 'Required parameter "googleCloudKmsDecryptRequest" was null or undefined when calling googleCloudKmsDecrypt().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/decrypt/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudKmsDecryptRequestToJSON(requestParameters['googleCloudKmsDecryptRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Decrypt a ciphertext value using a named key - */ - googleCloudKmsDecrypt(key, gcpkmsMountPath, googleCloudKmsDecryptRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsDecryptRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsDecryptRequest: googleCloudKmsDecryptRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudKmsDeleteConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsDeleteConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/config`.replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudKmsDeleteConfiguration(gcpkmsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsDeleteConfigurationRaw({ gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsDeleteKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsDeleteKey().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsDeleteKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsDeleteKey(key, gcpkmsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsDeleteKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudKmsDeregisterKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsDeregisterKey().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsDeregisterKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/deregister/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudKmsDeregisterKey(key, gcpkmsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsDeregisterKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudKmsDeregisterKey2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsDeregisterKey2().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsDeregisterKey2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/deregister/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudKmsDeregisterKey2(key, gcpkmsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsDeregisterKey2Raw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Encrypt a plaintext value using a named key - */ - googleCloudKmsEncryptRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsEncrypt().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsEncrypt().'); - } - if (requestParameters['googleCloudKmsEncryptRequest'] == null) { - throw new runtime.RequiredError('googleCloudKmsEncryptRequest', 'Required parameter "googleCloudKmsEncryptRequest" was null or undefined when calling googleCloudKmsEncrypt().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/encrypt/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudKmsEncryptRequestToJSON(requestParameters['googleCloudKmsEncryptRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Encrypt a plaintext value using a named key - */ - googleCloudKmsEncrypt(key, gcpkmsMountPath, googleCloudKmsEncryptRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsEncryptRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsEncryptRequest: googleCloudKmsEncryptRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * List named keys - */ - googleCloudKmsListKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsListKeys().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling googleCloudKmsListKeys().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/`.replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List named keys - */ - googleCloudKmsListKeys(gcpkmsMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsListKeysRaw({ gcpkmsMountPath: gcpkmsMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudKmsReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/config`.replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudKmsReadConfiguration(gcpkmsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsReadConfigurationRaw({ gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsReadKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsReadKey().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsReadKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsReadKey(key, gcpkmsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsReadKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudKmsReadKeyConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsReadKeyConfiguration().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsReadKeyConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/config/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudKmsReadKeyConfiguration(key, gcpkmsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsReadKeyConfigurationRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Re-encrypt existing ciphertext data to a new version - */ - googleCloudKmsReencryptRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsReencrypt().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsReencrypt().'); - } - if (requestParameters['googleCloudKmsReencryptRequest'] == null) { - throw new runtime.RequiredError('googleCloudKmsReencryptRequest', 'Required parameter "googleCloudKmsReencryptRequest" was null or undefined when calling googleCloudKmsReencrypt().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/reencrypt/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudKmsReencryptRequestToJSON(requestParameters['googleCloudKmsReencryptRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Re-encrypt existing ciphertext data to a new version - */ - googleCloudKmsReencrypt(key, gcpkmsMountPath, googleCloudKmsReencryptRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsReencryptRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsReencryptRequest: googleCloudKmsReencryptRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Register an existing crypto key in Google Cloud KMS - */ - googleCloudKmsRegisterKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsRegisterKey().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsRegisterKey().'); - } - if (requestParameters['googleCloudKmsRegisterKeyRequest'] == null) { - throw new runtime.RequiredError('googleCloudKmsRegisterKeyRequest', 'Required parameter "googleCloudKmsRegisterKeyRequest" was null or undefined when calling googleCloudKmsRegisterKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/register/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudKmsRegisterKeyRequestToJSON(requestParameters['googleCloudKmsRegisterKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Register an existing crypto key in Google Cloud KMS - */ - googleCloudKmsRegisterKey(key, gcpkmsMountPath, googleCloudKmsRegisterKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsRegisterKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsRegisterKeyRequest: googleCloudKmsRegisterKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Retrieve the public key associated with the named key - */ - googleCloudKmsRetrievePublicKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsRetrievePublicKey().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsRetrievePublicKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/pubkey/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Retrieve the public key associated with the named key - */ - googleCloudKmsRetrievePublicKey(key, gcpkmsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsRetrievePublicKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Rotate a crypto key to a new primary version - */ - googleCloudKmsRotateKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsRotateKey().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsRotateKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/rotate/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Rotate a crypto key to a new primary version - */ - googleCloudKmsRotateKey(key, gcpkmsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsRotateKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Signs a message or digest using a named key - */ - googleCloudKmsSignRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsSign().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsSign().'); - } - if (requestParameters['googleCloudKmsSignRequest'] == null) { - throw new runtime.RequiredError('googleCloudKmsSignRequest', 'Required parameter "googleCloudKmsSignRequest" was null or undefined when calling googleCloudKmsSign().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/sign/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudKmsSignRequestToJSON(requestParameters['googleCloudKmsSignRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Signs a message or digest using a named key - */ - googleCloudKmsSign(key, gcpkmsMountPath, googleCloudKmsSignRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsSignRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsSignRequest: googleCloudKmsSignRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudKmsTrimKeyVersionsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsTrimKeyVersions().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsTrimKeyVersions().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/trim/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudKmsTrimKeyVersions(key, gcpkmsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsTrimKeyVersionsRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudKmsTrimKeyVersions2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsTrimKeyVersions2().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsTrimKeyVersions2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/trim/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudKmsTrimKeyVersions2(key, gcpkmsMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsTrimKeyVersions2Raw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Verify a signature using a named key - */ - googleCloudKmsVerifyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsVerify().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsVerify().'); - } - if (requestParameters['googleCloudKmsVerifyRequest'] == null) { - throw new runtime.RequiredError('googleCloudKmsVerifyRequest', 'Required parameter "googleCloudKmsVerifyRequest" was null or undefined when calling googleCloudKmsVerify().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/verify/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudKmsVerifyRequestToJSON(requestParameters['googleCloudKmsVerifyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Verify a signature using a named key - */ - googleCloudKmsVerify(key, gcpkmsMountPath, googleCloudKmsVerifyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsVerifyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsVerifyRequest: googleCloudKmsVerifyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsWriteKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError('key', 'Required parameter "key" was null or undefined when calling googleCloudKmsWriteKey().'); - } - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError('gcpkmsMountPath', 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsWriteKey().'); - } - if (requestParameters['googleCloudKmsWriteKeyRequest'] == null) { - throw new runtime.RequiredError('googleCloudKmsWriteKeyRequest', 'Required parameter "googleCloudKmsWriteKeyRequest" was null or undefined when calling googleCloudKmsWriteKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcpkms_mount_path}/keys/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudKmsWriteKeyRequestToJSON(requestParameters['googleCloudKmsWriteKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - googleCloudKmsWriteKey(key, gcpkmsMountPath, googleCloudKmsWriteKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudKmsWriteKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsWriteKeyRequest: googleCloudKmsWriteKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudListImpersonatedAccountsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListImpersonatedAccounts().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling googleCloudListImpersonatedAccounts().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/impersonated-account/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - googleCloudListImpersonatedAccounts(gcpMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudListImpersonatedAccountsRaw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudListImpersonatedAccounts2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListImpersonatedAccounts2().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling googleCloudListImpersonatedAccounts2().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/impersonated-accounts/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - googleCloudListImpersonatedAccounts2(gcpMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudListImpersonatedAccounts2Raw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudListRolesetsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListRolesets().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling googleCloudListRolesets().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/roleset/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - googleCloudListRolesets(gcpMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudListRolesetsRaw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudListRolesets2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListRolesets2().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling googleCloudListRolesets2().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/rolesets/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - googleCloudListRolesets2(gcpMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudListRolesets2Raw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudListStaticAccountsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListStaticAccounts().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling googleCloudListStaticAccounts().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/static-account/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - googleCloudListStaticAccounts(gcpMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudListStaticAccountsRaw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudListStaticAccounts2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListStaticAccounts2().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling googleCloudListStaticAccounts2().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/static-accounts/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - googleCloudListStaticAccounts2(gcpMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudListStaticAccounts2Raw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/config`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudReadConfiguration(gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudReadConfigurationRaw({ gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudReadImpersonatedAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudReadImpersonatedAccount().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudReadImpersonatedAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/impersonated-account/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudReadImpersonatedAccount(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudReadImpersonatedAccountRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudReadRolesetRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudReadRoleset().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudReadRoleset().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/roleset/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudReadRoleset(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudReadRolesetRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudReadStaticAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudReadStaticAccount().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudReadStaticAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/static-account/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudReadStaticAccount(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudReadStaticAccountRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudRotateRolesetRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudRotateRoleset().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudRotateRoleset().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/roleset/{name}/rotate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudRotateRoleset(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudRotateRolesetRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudRotateRolesetKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudRotateRolesetKey().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudRotateRolesetKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/roleset/{name}/rotate-key`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudRotateRolesetKey(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudRotateRolesetKeyRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudRotateRootCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudRotateRootCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/config/rotate-root`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudRotateRootCredentials(gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudRotateRootCredentialsRaw({ gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudRotateStaticAccountKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudRotateStaticAccountKey().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudRotateStaticAccountKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{gcp_mount_path}/static-account/{name}/rotate-key`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudRotateStaticAccountKey(name, gcpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudRotateStaticAccountKeyRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudWriteImpersonatedAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudWriteImpersonatedAccount().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudWriteImpersonatedAccount().'); - } - if (requestParameters['googleCloudWriteImpersonatedAccountRequest'] == null) { - throw new runtime.RequiredError('googleCloudWriteImpersonatedAccountRequest', 'Required parameter "googleCloudWriteImpersonatedAccountRequest" was null or undefined when calling googleCloudWriteImpersonatedAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcp_mount_path}/impersonated-account/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudWriteImpersonatedAccountRequestToJSON(requestParameters['googleCloudWriteImpersonatedAccountRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudWriteImpersonatedAccount(name, gcpMountPath, googleCloudWriteImpersonatedAccountRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudWriteImpersonatedAccountRaw({ name: name, gcpMountPath: gcpMountPath, googleCloudWriteImpersonatedAccountRequest: googleCloudWriteImpersonatedAccountRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudWriteRolesetRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudWriteRoleset().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudWriteRoleset().'); - } - if (requestParameters['googleCloudWriteRolesetRequest'] == null) { - throw new runtime.RequiredError('googleCloudWriteRolesetRequest', 'Required parameter "googleCloudWriteRolesetRequest" was null or undefined when calling googleCloudWriteRoleset().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcp_mount_path}/roleset/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudWriteRolesetRequestToJSON(requestParameters['googleCloudWriteRolesetRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudWriteRoleset(name, gcpMountPath, googleCloudWriteRolesetRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudWriteRolesetRaw({ name: name, gcpMountPath: gcpMountPath, googleCloudWriteRolesetRequest: googleCloudWriteRolesetRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - googleCloudWriteStaticAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling googleCloudWriteStaticAccount().'); - } - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError('gcpMountPath', 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudWriteStaticAccount().'); - } - if (requestParameters['googleCloudWriteStaticAccountRequest'] == null) { - throw new runtime.RequiredError('googleCloudWriteStaticAccountRequest', 'Required parameter "googleCloudWriteStaticAccountRequest" was null or undefined when calling googleCloudWriteStaticAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{gcp_mount_path}/static-account/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudWriteStaticAccountRequestToJSON(requestParameters['googleCloudWriteStaticAccountRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - googleCloudWriteStaticAccount(name, gcpMountPath, googleCloudWriteStaticAccountRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.googleCloudWriteStaticAccountRaw({ name: name, gcpMountPath: gcpMountPath, googleCloudWriteStaticAccountRequest: googleCloudWriteStaticAccountRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementDeleteKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementDeleteKey().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementDeleteKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/key/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - keyManagementDeleteKey(name, keymgmtMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementDeleteKeyRaw({ name: name, keymgmtMountPath: keymgmtMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementDeleteKeyInKmsProviderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['keyName'] == null) { - throw new runtime.RequiredError('keyName', 'Required parameter "keyName" was null or undefined when calling keyManagementDeleteKeyInKmsProvider().'); - } - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementDeleteKeyInKmsProvider().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementDeleteKeyInKmsProvider().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/kms/{name}/key/{key_name}`.replace(`{${"key_name"}}`, encodeURIComponent(String(requestParameters['keyName']))).replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - keyManagementDeleteKeyInKmsProvider(keyName, name, keymgmtMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementDeleteKeyInKmsProviderRaw({ keyName: keyName, name: name, keymgmtMountPath: keymgmtMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementDeleteKmsProviderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementDeleteKmsProvider().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementDeleteKmsProvider().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/kms/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - keyManagementDeleteKmsProvider(name, keymgmtMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementDeleteKmsProviderRaw({ name: name, keymgmtMountPath: keymgmtMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementDistributeKeyInKmsProviderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['keyName'] == null) { - throw new runtime.RequiredError('keyName', 'Required parameter "keyName" was null or undefined when calling keyManagementDistributeKeyInKmsProvider().'); - } - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementDistributeKeyInKmsProvider().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementDistributeKeyInKmsProvider().'); - } - if (requestParameters['keyManagementDistributeKeyInKmsProviderRequest'] == null) { - throw new runtime.RequiredError('keyManagementDistributeKeyInKmsProviderRequest', 'Required parameter "keyManagementDistributeKeyInKmsProviderRequest" was null or undefined when calling keyManagementDistributeKeyInKmsProvider().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/kms/{name}/key/{key_name}`.replace(`{${"key_name"}}`, encodeURIComponent(String(requestParameters['keyName']))).replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KeyManagementDistributeKeyInKmsProviderRequestToJSON(requestParameters['keyManagementDistributeKeyInKmsProviderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - keyManagementDistributeKeyInKmsProvider(keyName, name, keymgmtMountPath, keyManagementDistributeKeyInKmsProviderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementDistributeKeyInKmsProviderRaw({ keyName: keyName, name: name, keymgmtMountPath: keymgmtMountPath, keyManagementDistributeKeyInKmsProviderRequest: keyManagementDistributeKeyInKmsProviderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementListKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementListKeys().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling keyManagementListKeys().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/key/`.replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - keyManagementListKeys(keymgmtMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementListKeysRaw({ keymgmtMountPath: keymgmtMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementListKeysInKmsProviderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementListKeysInKmsProvider().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementListKeysInKmsProvider().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling keyManagementListKeysInKmsProvider().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/kms/{name}/key/`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - keyManagementListKeysInKmsProvider(name, keymgmtMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementListKeysInKmsProviderRaw({ name: name, keymgmtMountPath: keymgmtMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementListKmsProvidersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementListKmsProviders().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling keyManagementListKmsProviders().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/kms/`.replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - keyManagementListKmsProviders(keymgmtMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementListKmsProvidersRaw({ keymgmtMountPath: keymgmtMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementListKmsProvidersForKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementListKmsProvidersForKey().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementListKmsProvidersForKey().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling keyManagementListKmsProvidersForKey().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/key/{name}/kms/`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - keyManagementListKmsProvidersForKey(name, keymgmtMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementListKmsProvidersForKeyRaw({ name: name, keymgmtMountPath: keymgmtMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementReadKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementReadKey().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementReadKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/key/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - keyManagementReadKey(name, keymgmtMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementReadKeyRaw({ name: name, keymgmtMountPath: keymgmtMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementReadKeyInKmsProviderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['keyName'] == null) { - throw new runtime.RequiredError('keyName', 'Required parameter "keyName" was null or undefined when calling keyManagementReadKeyInKmsProvider().'); - } - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementReadKeyInKmsProvider().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementReadKeyInKmsProvider().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/kms/{name}/key/{key_name}`.replace(`{${"key_name"}}`, encodeURIComponent(String(requestParameters['keyName']))).replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - keyManagementReadKeyInKmsProvider(keyName, name, keymgmtMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementReadKeyInKmsProviderRaw({ keyName: keyName, name: name, keymgmtMountPath: keymgmtMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementReadKmsProviderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementReadKmsProvider().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementReadKmsProvider().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/kms/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - keyManagementReadKmsProvider(name, keymgmtMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementReadKmsProviderRaw({ name: name, keymgmtMountPath: keymgmtMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementRotateKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementRotateKey().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementRotateKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/key/{name}/rotate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - keyManagementRotateKey(name, keymgmtMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementRotateKeyRaw({ name: name, keymgmtMountPath: keymgmtMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementUpdateKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementUpdateKey().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementUpdateKey().'); - } - if (requestParameters['keyManagementUpdateKeyRequest'] == null) { - throw new runtime.RequiredError('keyManagementUpdateKeyRequest', 'Required parameter "keyManagementUpdateKeyRequest" was null or undefined when calling keyManagementUpdateKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/key/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KeyManagementUpdateKeyRequestToJSON(requestParameters['keyManagementUpdateKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - keyManagementUpdateKey(name, keymgmtMountPath, keyManagementUpdateKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementUpdateKeyRaw({ name: name, keymgmtMountPath: keymgmtMountPath, keyManagementUpdateKeyRequest: keyManagementUpdateKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - keyManagementWriteKmsProviderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling keyManagementWriteKmsProvider().'); - } - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError('keymgmtMountPath', 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementWriteKmsProvider().'); - } - if (requestParameters['keyManagementWriteKmsProviderRequest'] == null) { - throw new runtime.RequiredError('keyManagementWriteKmsProviderRequest', 'Required parameter "keyManagementWriteKmsProviderRequest" was null or undefined when calling keyManagementWriteKmsProvider().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{keymgmt_mount_path}/kms/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KeyManagementWriteKmsProviderRequestToJSON(requestParameters['keyManagementWriteKmsProviderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - keyManagementWriteKmsProvider(name, keymgmtMountPath, keyManagementWriteKmsProviderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.keyManagementWriteKmsProviderRaw({ name: name, keymgmtMountPath: keymgmtMountPath, keyManagementWriteKmsProviderRequest: keyManagementWriteKmsProviderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kmipConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipConfigure().'); - } - if (requestParameters['kmipConfigureRequest'] == null) { - throw new runtime.RequiredError('kmipConfigureRequest', 'Required parameter "kmipConfigureRequest" was null or undefined when calling kmipConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kmip_mount_path}/config`.replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KmipConfigureRequestToJSON(requestParameters['kmipConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kmipConfigure(kmipMountPath, kmipConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipConfigureRaw({ kmipMountPath: kmipMountPath, kmipConfigureRequest: kmipConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Create a new scope - * Create a new scope - */ - kmipCreateScopeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError('scope', 'Required parameter "scope" was null or undefined when calling kmipCreateScope().'); - } - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipCreateScope().'); - } - if (requestParameters['kmipCreateScopeRequest'] == null) { - throw new runtime.RequiredError('kmipCreateScopeRequest', 'Required parameter "kmipCreateScopeRequest" was null or undefined when calling kmipCreateScope().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/{scope}`.replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KmipCreateScopeRequestToJSON(requestParameters['kmipCreateScopeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create a new scope - * Create a new scope - */ - kmipCreateScope(scope, kmipMountPath, kmipCreateScopeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipCreateScopeRaw({ scope: scope, kmipMountPath: kmipMountPath, kmipCreateScopeRequest: kmipCreateScopeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * A role is required to authenticate with this Backend. The role binds to a KMIP client via the client certificate\'s serial number\'. A role is contained within a scope, which restricts the objects that a particular role may access. - * Delete an existing role. - */ - kmipDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling kmipDeleteRole().'); - } - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError('scope', 'Required parameter "scope" was null or undefined when calling kmipDeleteRole().'); - } - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * A role is required to authenticate with this Backend. The role binds to a KMIP client via the client certificate\'s serial number\'. A role is contained within a scope, which restricts the objects that a particular role may access. - * Delete an existing role. - */ - kmipDeleteRole(role, scope, kmipMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipDeleteRoleRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete an existing scope - * Delete an existing scope. - */ - kmipDeleteScopeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError('scope', 'Required parameter "scope" was null or undefined when calling kmipDeleteScope().'); - } - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipDeleteScope().'); - } - const queryParameters = {}; - if (requestParameters['force'] != null) { - queryParameters['force'] = requestParameters['force']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/{scope}`.replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete an existing scope - * Delete an existing scope. - */ - kmipDeleteScope(scope, kmipMountPath, force, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipDeleteScopeRaw({ scope: scope, kmipMountPath: kmipMountPath, force: force }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kmipGenerateClientCertificateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling kmipGenerateClientCertificate().'); - } - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError('scope', 'Required parameter "scope" was null or undefined when calling kmipGenerateClientCertificate().'); - } - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipGenerateClientCertificate().'); - } - if (requestParameters['kmipGenerateClientCertificateRequest'] == null) { - throw new runtime.RequiredError('kmipGenerateClientCertificateRequest', 'Required parameter "kmipGenerateClientCertificateRequest" was null or undefined when calling kmipGenerateClientCertificate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}/credential/generate`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KmipGenerateClientCertificateRequestToJSON(requestParameters['kmipGenerateClientCertificateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kmipGenerateClientCertificate(role, scope, kmipMountPath, kmipGenerateClientCertificateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipGenerateClientCertificateRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath, kmipGenerateClientCertificateRequest: kmipGenerateClientCertificateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kmipListClientCertificatesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling kmipListClientCertificates().'); - } - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError('scope', 'Required parameter "scope" was null or undefined when calling kmipListClientCertificates().'); - } - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipListClientCertificates().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling kmipListClientCertificates().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}/credential/`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - kmipListClientCertificates(role, scope, kmipMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipListClientCertificatesRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kmipListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError('scope', 'Required parameter "scope" was null or undefined when calling kmipListRoles().'); - } - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling kmipListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/`.replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - kmipListRoles(scope, kmipMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipListRolesRaw({ scope: scope, kmipMountPath: kmipMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kmipListScopesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipListScopes().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling kmipListScopes().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/`.replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - kmipListScopes(kmipMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipListScopesRaw({ kmipMountPath: kmipMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kmipReadCaPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipReadCaPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kmip_mount_path}/ca`.replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kmipReadCaPem(kmipMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipReadCaPemRaw({ kmipMountPath: kmipMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kmipReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kmip_mount_path}/config`.replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kmipReadConfiguration(kmipMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipReadConfigurationRaw({ kmipMountPath: kmipMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read an existing role. - */ - kmipReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling kmipReadRole().'); - } - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError('scope', 'Required parameter "scope" was null or undefined when calling kmipReadRole().'); - } - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read an existing role. - */ - kmipReadRole(role, scope, kmipMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipReadRoleRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kmipRetrieveClientCertificateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling kmipRetrieveClientCertificate().'); - } - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError('scope', 'Required parameter "scope" was null or undefined when calling kmipRetrieveClientCertificate().'); - } - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipRetrieveClientCertificate().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}/credential/lookup`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kmipRetrieveClientCertificate(role, scope, kmipMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipRetrieveClientCertificateRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kmipRevokeClientCertificateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling kmipRevokeClientCertificate().'); - } - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError('scope', 'Required parameter "scope" was null or undefined when calling kmipRevokeClientCertificate().'); - } - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipRevokeClientCertificate().'); - } - if (requestParameters['kmipRevokeClientCertificateRequest'] == null) { - throw new runtime.RequiredError('kmipRevokeClientCertificateRequest', 'Required parameter "kmipRevokeClientCertificateRequest" was null or undefined when calling kmipRevokeClientCertificate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}/credential/revoke`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KmipRevokeClientCertificateRequestToJSON(requestParameters['kmipRevokeClientCertificateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kmipRevokeClientCertificate(role, scope, kmipMountPath, kmipRevokeClientCertificateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipRevokeClientCertificateRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath, kmipRevokeClientCertificateRequest: kmipRevokeClientCertificateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kmipSignClientCertificateRequestRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling kmipSignClientCertificateRequest().'); - } - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError('scope', 'Required parameter "scope" was null or undefined when calling kmipSignClientCertificateRequest().'); - } - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipSignClientCertificateRequest().'); - } - if (requestParameters['kmipSignClientCertificateRequestRequest'] == null) { - throw new runtime.RequiredError('kmipSignClientCertificateRequestRequest', 'Required parameter "kmipSignClientCertificateRequestRequest" was null or undefined when calling kmipSignClientCertificateRequest().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}/credential/sign`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KmipSignClientCertificateRequestRequestToJSON(requestParameters['kmipSignClientCertificateRequestRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kmipSignClientCertificateRequest(role, scope, kmipMountPath, kmipSignClientCertificateRequestRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipSignClientCertificateRequestRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath, kmipSignClientCertificateRequestRequest: kmipSignClientCertificateRequestRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * A role is required to authenticate with this Backend. The role binds to a KMIP client via the client certificate\'s serial number\'. A role is contained within a scope, which restricts the objects that a particular role may access. - * Register an role with the Backend. - */ - kmipWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling kmipWriteRole().'); - } - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError('scope', 'Required parameter "scope" was null or undefined when calling kmipWriteRole().'); - } - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError('kmipMountPath', 'Required parameter "kmipMountPath" was null or undefined when calling kmipWriteRole().'); - } - if (requestParameters['kmipWriteRoleRequest'] == null) { - throw new runtime.RequiredError('kmipWriteRoleRequest', 'Required parameter "kmipWriteRoleRequest" was null or undefined when calling kmipWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KmipWriteRoleRequestToJSON(requestParameters['kmipWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * A role is required to authenticate with this Backend. The role binds to a KMIP client via the client certificate\'s serial number\'. A role is contained within a scope, which restricts the objects that a particular role may access. - * Register an role with the Backend. - */ - kmipWriteRole(role, scope, kmipMountPath, kmipWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kmipWriteRoleRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath, kmipWriteRoleRequest: kmipWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kubernetesCheckConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesCheckConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kubernetes_mount_path}/check`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kubernetesCheckConfiguration(kubernetesMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesCheckConfigurationRaw({ kubernetesMountPath: kubernetesMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kubernetesConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesConfigure().'); - } - if (requestParameters['kubernetesConfigureRequest'] == null) { - throw new runtime.RequiredError('kubernetesConfigureRequest', 'Required parameter "kubernetesConfigureRequest" was null or undefined when calling kubernetesConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kubernetes_mount_path}/config`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KubernetesConfigureRequestToJSON(requestParameters['kubernetesConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kubernetesConfigure(kubernetesMountPath, kubernetesConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesConfigureRaw({ kubernetesMountPath: kubernetesMountPath, kubernetesConfigureRequest: kubernetesConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kubernetesDeleteConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesDeleteConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kubernetes_mount_path}/config`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kubernetesDeleteConfiguration(kubernetesMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesDeleteConfigurationRaw({ kubernetesMountPath: kubernetesMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kubernetesDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling kubernetesDeleteRole().'); - } - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kubernetes_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kubernetesDeleteRole(name, kubernetesMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesDeleteRoleRaw({ name: name, kubernetesMountPath: kubernetesMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kubernetesGenerateCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling kubernetesGenerateCredentials().'); - } - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesGenerateCredentials().'); - } - if (requestParameters['kubernetesGenerateCredentialsRequest'] == null) { - throw new runtime.RequiredError('kubernetesGenerateCredentialsRequest', 'Required parameter "kubernetesGenerateCredentialsRequest" was null or undefined when calling kubernetesGenerateCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kubernetes_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KubernetesGenerateCredentialsRequestToJSON(requestParameters['kubernetesGenerateCredentialsRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kubernetesGenerateCredentials(name, kubernetesMountPath, kubernetesGenerateCredentialsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesGenerateCredentialsRaw({ name: name, kubernetesMountPath: kubernetesMountPath, kubernetesGenerateCredentialsRequest: kubernetesGenerateCredentialsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kubernetesListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling kubernetesListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{kubernetes_mount_path}/roles/`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - kubernetesListRoles(kubernetesMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesListRolesRaw({ kubernetesMountPath: kubernetesMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kubernetesReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kubernetes_mount_path}/config`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kubernetesReadConfiguration(kubernetesMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesReadConfigurationRaw({ kubernetesMountPath: kubernetesMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kubernetesReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling kubernetesReadRole().'); - } - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kubernetes_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kubernetesReadRole(name, kubernetesMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesReadRoleRaw({ name: name, kubernetesMountPath: kubernetesMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kubernetesWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling kubernetesWriteRole().'); - } - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError('kubernetesMountPath', 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesWriteRole().'); - } - if (requestParameters['kubernetesWriteRoleRequest'] == null) { - throw new runtime.RequiredError('kubernetesWriteRoleRequest', 'Required parameter "kubernetesWriteRoleRequest" was null or undefined when calling kubernetesWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kubernetes_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KubernetesWriteRoleRequestToJSON(requestParameters['kubernetesWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kubernetesWriteRole(name, kubernetesMountPath, kubernetesWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kubernetesWriteRoleRaw({ name: name, kubernetesMountPath: kubernetesMountPath, kubernetesWriteRoleRequest: kubernetesWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV1DeleteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV1Delete().'); - } - if (requestParameters['kvV1MountPath'] == null) { - throw new runtime.RequiredError('kvV1MountPath', 'Required parameter "kvV1MountPath" was null or undefined when calling kvV1Delete().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kv_v1_mount_path}/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v1_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV1MountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kvV1Delete(path, kvV1MountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV1DeleteRaw({ path: path, kvV1MountPath: kvV1MountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV1ListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV1List().'); - } - if (requestParameters['kvV1MountPath'] == null) { - throw new runtime.RequiredError('kvV1MountPath', 'Required parameter "kvV1MountPath" was null or undefined when calling kvV1List().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling kvV1List().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{kv_v1_mount_path}/{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v1_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV1MountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - kvV1List(path, kvV1MountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV1ListRaw({ path: path, kvV1MountPath: kvV1MountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV1ReadRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV1Read().'); - } - if (requestParameters['kvV1MountPath'] == null) { - throw new runtime.RequiredError('kvV1MountPath', 'Required parameter "kvV1MountPath" was null or undefined when calling kvV1Read().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kv_v1_mount_path}/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v1_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV1MountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kvV1Read(path, kvV1MountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV1ReadRaw({ path: path, kvV1MountPath: kvV1MountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV1WriteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV1Write().'); - } - if (requestParameters['kvV1MountPath'] == null) { - throw new runtime.RequiredError('kvV1MountPath', 'Required parameter "kvV1MountPath" was null or undefined when calling kvV1Write().'); - } - if (requestParameters['requestBody'] == null) { - throw new runtime.RequiredError('requestBody', 'Required parameter "requestBody" was null or undefined when calling kvV1Write().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kv_v1_mount_path}/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v1_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV1MountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: requestParameters['requestBody'], - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kvV1Write(path, kvV1MountPath, requestBody, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV1WriteRaw({ path: path, kvV1MountPath: kvV1MountPath, requestBody: requestBody }, initOverrides); - return yield response.value(); - }); - } - /** - * Configure backend level settings that are applied to every key in the key-value store. - */ - kvV2ConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2Configure().'); - } - if (requestParameters['kvV2ConfigureRequest'] == null) { - throw new runtime.RequiredError('kvV2ConfigureRequest', 'Required parameter "kvV2ConfigureRequest" was null or undefined when calling kvV2Configure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/config`.replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KvV2ConfigureRequestToJSON(requestParameters['kvV2ConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configure backend level settings that are applied to every key in the key-value store. - */ - kvV2Configure(kvV2MountPath, kvV2ConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2ConfigureRaw({ kvV2MountPath: kvV2MountPath, kvV2ConfigureRequest: kvV2ConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2DeleteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2Delete().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2Delete().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/data/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kvV2Delete(path, kvV2MountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2DeleteRaw({ path: path, kvV2MountPath: kvV2MountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2DeleteMetadataAndAllVersionsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2DeleteMetadataAndAllVersions().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2DeleteMetadataAndAllVersions().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/metadata/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kvV2DeleteMetadataAndAllVersions(path, kvV2MountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2DeleteMetadataAndAllVersionsRaw({ path: path, kvV2MountPath: kvV2MountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2DeleteVersionsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2DeleteVersions().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2DeleteVersions().'); - } - if (requestParameters['kvV2DeleteVersionsRequest'] == null) { - throw new runtime.RequiredError('kvV2DeleteVersionsRequest', 'Required parameter "kvV2DeleteVersionsRequest" was null or undefined when calling kvV2DeleteVersions().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/delete/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KvV2DeleteVersionsRequestToJSON(requestParameters['kvV2DeleteVersionsRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kvV2DeleteVersions(path, kvV2MountPath, kvV2DeleteVersionsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2DeleteVersionsRaw({ path: path, kvV2MountPath: kvV2MountPath, kvV2DeleteVersionsRequest: kvV2DeleteVersionsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2DestroyVersionsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2DestroyVersions().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2DestroyVersions().'); - } - if (requestParameters['kvV2DestroyVersionsRequest'] == null) { - throw new runtime.RequiredError('kvV2DestroyVersionsRequest', 'Required parameter "kvV2DestroyVersionsRequest" was null or undefined when calling kvV2DestroyVersions().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/destroy/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KvV2DestroyVersionsRequestToJSON(requestParameters['kvV2DestroyVersionsRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kvV2DestroyVersions(path, kvV2MountPath, kvV2DestroyVersionsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2DestroyVersionsRaw({ path: path, kvV2MountPath: kvV2MountPath, kvV2DestroyVersionsRequest: kvV2DestroyVersionsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2ListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2List().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2List().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling kvV2List().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/metadata/{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - kvV2List(path, kvV2MountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2ListRaw({ path: path, kvV2MountPath: kvV2MountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2PatchRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2Patch().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2Patch().'); - } - if (requestParameters['kvV2PatchRequest'] == null) { - throw new runtime.RequiredError('kvV2PatchRequest', 'Required parameter "kvV2PatchRequest" was null or undefined when calling kvV2Patch().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/data/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: KvV2PatchRequestToJSON(requestParameters['kvV2PatchRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => KvV2PatchResponseFromJSON(jsonValue)); - }); - } - /** - */ - kvV2Patch(path, kvV2MountPath, kvV2PatchRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2PatchRaw({ path: path, kvV2MountPath: kvV2MountPath, kvV2PatchRequest: kvV2PatchRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2PatchMetadataPathRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2PatchMetadataPath().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2PatchMetadataPath().'); - } - if (requestParameters['kvV2PatchMetadataPathRequest'] == null) { - throw new runtime.RequiredError('kvV2PatchMetadataPathRequest', 'Required parameter "kvV2PatchMetadataPathRequest" was null or undefined when calling kvV2PatchMetadataPath().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/metadata/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: KvV2PatchMetadataPathRequestToJSON(requestParameters['kvV2PatchMetadataPathRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kvV2PatchMetadataPath(path, kvV2MountPath, kvV2PatchMetadataPathRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2PatchMetadataPathRaw({ path: path, kvV2MountPath: kvV2MountPath, kvV2PatchMetadataPathRequest: kvV2PatchMetadataPathRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2ReadRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2Read().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2Read().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/data/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => KvV2ReadResponseFromJSON(jsonValue)); - }); - } - /** - */ - kvV2Read(path, kvV2MountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2ReadRaw({ path: path, kvV2MountPath: kvV2MountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the backend level settings. - */ - kvV2ReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2ReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/config`.replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => KvV2ReadConfigurationResponseFromJSON(jsonValue)); - }); - } - /** - * Read the backend level settings. - */ - kvV2ReadConfiguration(kvV2MountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2ReadConfigurationRaw({ kvV2MountPath: kvV2MountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2ReadMetadataRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2ReadMetadata().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2ReadMetadata().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/metadata/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => KvV2ReadMetadataResponseFromJSON(jsonValue)); - }); - } - /** - */ - kvV2ReadMetadata(path, kvV2MountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2ReadMetadataRaw({ path: path, kvV2MountPath: kvV2MountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2ReadSubkeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2ReadSubkeys().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2ReadSubkeys().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/subkeys/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => KvV2ReadSubkeysResponseFromJSON(jsonValue)); - }); - } - /** - */ - kvV2ReadSubkeys(path, kvV2MountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2ReadSubkeysRaw({ path: path, kvV2MountPath: kvV2MountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2UndeleteVersionsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2UndeleteVersions().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2UndeleteVersions().'); - } - if (requestParameters['kvV2UndeleteVersionsRequest'] == null) { - throw new runtime.RequiredError('kvV2UndeleteVersionsRequest', 'Required parameter "kvV2UndeleteVersionsRequest" was null or undefined when calling kvV2UndeleteVersions().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/undelete/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KvV2UndeleteVersionsRequestToJSON(requestParameters['kvV2UndeleteVersionsRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kvV2UndeleteVersions(path, kvV2MountPath, kvV2UndeleteVersionsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2UndeleteVersionsRaw({ path: path, kvV2MountPath: kvV2MountPath, kvV2UndeleteVersionsRequest: kvV2UndeleteVersionsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2WriteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2Write().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2Write().'); - } - if (requestParameters['kvV2WriteRequest'] == null) { - throw new runtime.RequiredError('kvV2WriteRequest', 'Required parameter "kvV2WriteRequest" was null or undefined when calling kvV2Write().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/data/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KvV2WriteRequestToJSON(requestParameters['kvV2WriteRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => KvV2WriteResponseFromJSON(jsonValue)); - }); - } - /** - */ - kvV2Write(path, kvV2MountPath, kvV2WriteRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2WriteRaw({ path: path, kvV2MountPath: kvV2MountPath, kvV2WriteRequest: kvV2WriteRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - kvV2WriteMetadataRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling kvV2WriteMetadata().'); - } - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError('kvV2MountPath', 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2WriteMetadata().'); - } - if (requestParameters['kvV2WriteMetadataRequest'] == null) { - throw new runtime.RequiredError('kvV2WriteMetadataRequest', 'Required parameter "kvV2WriteMetadataRequest" was null or undefined when calling kvV2WriteMetadata().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{kv_v2_mount_path}/metadata/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KvV2WriteMetadataRequestToJSON(requestParameters['kvV2WriteMetadataRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - kvV2WriteMetadata(path, kvV2MountPath, kvV2WriteMetadataRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.kvV2WriteMetadataRaw({ path: path, kvV2MountPath: kvV2MountPath, kvV2WriteMetadataRequest: kvV2WriteMetadataRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapConfigure().'); - } - if (requestParameters['ldapConfigureRequest'] == null) { - throw new runtime.RequiredError('ldapConfigureRequest', 'Required parameter "ldapConfigureRequest" was null or undefined when calling ldapConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ldap_mount_path}/config`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapConfigureRequestToJSON(requestParameters['ldapConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapConfigure(ldapMountPath, ldapConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapConfigureRaw({ ldapMountPath: ldapMountPath, ldapConfigureRequest: ldapConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapDeleteConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapDeleteConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/config`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapDeleteConfiguration(ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapDeleteConfigurationRaw({ ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapDeleteDynamicRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapDeleteDynamicRole().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapDeleteDynamicRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapDeleteDynamicRole(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapDeleteDynamicRoleRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapDeleteStaticRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapDeleteStaticRole().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapDeleteStaticRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/static-role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapDeleteStaticRole(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapDeleteStaticRoleRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Check service accounts in to the library. - */ - ldapLibraryCheckInRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapLibraryCheckIn().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryCheckIn().'); - } - if (requestParameters['ldapLibraryCheckInRequest'] == null) { - throw new runtime.RequiredError('ldapLibraryCheckInRequest', 'Required parameter "ldapLibraryCheckInRequest" was null or undefined when calling ldapLibraryCheckIn().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ldap_mount_path}/library/{name}/check-in`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapLibraryCheckInRequestToJSON(requestParameters['ldapLibraryCheckInRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Check service accounts in to the library. - */ - ldapLibraryCheckIn(name, ldapMountPath, ldapLibraryCheckInRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapLibraryCheckInRaw({ name: name, ldapMountPath: ldapMountPath, ldapLibraryCheckInRequest: ldapLibraryCheckInRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Check a service account out from the library. - */ - ldapLibraryCheckOutRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapLibraryCheckOut().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryCheckOut().'); - } - if (requestParameters['ldapLibraryCheckOutRequest'] == null) { - throw new runtime.RequiredError('ldapLibraryCheckOutRequest', 'Required parameter "ldapLibraryCheckOutRequest" was null or undefined when calling ldapLibraryCheckOut().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ldap_mount_path}/library/{name}/check-out`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapLibraryCheckOutRequestToJSON(requestParameters['ldapLibraryCheckOutRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Check a service account out from the library. - */ - ldapLibraryCheckOut(name, ldapMountPath, ldapLibraryCheckOutRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapLibraryCheckOutRaw({ name: name, ldapMountPath: ldapMountPath, ldapLibraryCheckOutRequest: ldapLibraryCheckOutRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Check the status of the service accounts in a library set. - */ - ldapLibraryCheckStatusRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapLibraryCheckStatus().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryCheckStatus().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/library/{name}/status`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Check the status of the service accounts in a library set. - */ - ldapLibraryCheckStatus(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapLibraryCheckStatusRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Update a library set. - */ - ldapLibraryConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapLibraryConfigure().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryConfigure().'); - } - if (requestParameters['ldapLibraryConfigureRequest'] == null) { - throw new runtime.RequiredError('ldapLibraryConfigureRequest', 'Required parameter "ldapLibraryConfigureRequest" was null or undefined when calling ldapLibraryConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ldap_mount_path}/library/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapLibraryConfigureRequestToJSON(requestParameters['ldapLibraryConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update a library set. - */ - ldapLibraryConfigure(name, ldapMountPath, ldapLibraryConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapLibraryConfigureRaw({ name: name, ldapMountPath: ldapMountPath, ldapLibraryConfigureRequest: ldapLibraryConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete a library set. - */ - ldapLibraryDeleteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapLibraryDelete().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryDelete().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/library/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete a library set. - */ - ldapLibraryDelete(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapLibraryDeleteRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Check service accounts in to the library. - */ - ldapLibraryForceCheckInRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapLibraryForceCheckIn().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryForceCheckIn().'); - } - if (requestParameters['ldapLibraryForceCheckInRequest'] == null) { - throw new runtime.RequiredError('ldapLibraryForceCheckInRequest', 'Required parameter "ldapLibraryForceCheckInRequest" was null or undefined when calling ldapLibraryForceCheckIn().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ldap_mount_path}/library/manage/{name}/check-in`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapLibraryForceCheckInRequestToJSON(requestParameters['ldapLibraryForceCheckInRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Check service accounts in to the library. - */ - ldapLibraryForceCheckIn(name, ldapMountPath, ldapLibraryForceCheckInRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapLibraryForceCheckInRaw({ name: name, ldapMountPath: ldapMountPath, ldapLibraryForceCheckInRequest: ldapLibraryForceCheckInRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapLibraryListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryList().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ldapLibraryList().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/library/`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - ldapLibraryList(ldapMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapLibraryListRaw({ ldapMountPath: ldapMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapLibraryListLibraryPathRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling ldapLibraryListLibraryPath().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryListLibraryPath().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ldapLibraryListLibraryPath().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/library/{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - ldapLibraryListLibraryPath(path, ldapMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapLibraryListLibraryPathRaw({ path: path, ldapMountPath: ldapMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapLibraryListLibraryPath_1Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling ldapLibraryListLibraryPath_1().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryListLibraryPath_1().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ldapLibraryListLibraryPath_1().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/library{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - ldapLibraryListLibraryPath_1(path, ldapMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapLibraryListLibraryPath_1Raw({ path: path, ldapMountPath: ldapMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Read a library set. - */ - ldapLibraryReadRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapLibraryRead().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryRead().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/library/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read a library set. - */ - ldapLibraryRead(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapLibraryReadRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapListDynamicRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapListDynamicRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ldapListDynamicRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/role/`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - ldapListDynamicRoles(ldapMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapListDynamicRolesRaw({ ldapMountPath: ldapMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapListRolePathRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling ldapListRolePath().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapListRolePath().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ldapListRolePath().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/role/{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - ldapListRolePath(path, ldapMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapListRolePathRaw({ path: path, ldapMountPath: ldapMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapListRolePath_2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling ldapListRolePath_2().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapListRolePath_2().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ldapListRolePath_2().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/role{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - ldapListRolePath_2(path, ldapMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapListRolePath_2Raw({ path: path, ldapMountPath: ldapMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapListStaticRolePathRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling ldapListStaticRolePath().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapListStaticRolePath().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ldapListStaticRolePath().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/static-role/{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - ldapListStaticRolePath(path, ldapMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapListStaticRolePathRaw({ path: path, ldapMountPath: ldapMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapListStaticRolePath_3Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling ldapListStaticRolePath_3().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapListStaticRolePath_3().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ldapListStaticRolePath_3().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/static-role{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - ldapListStaticRolePath_3(path, ldapMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapListStaticRolePath_3Raw({ path: path, ldapMountPath: ldapMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapListStaticRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapListStaticRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling ldapListStaticRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/static-role/`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - ldapListStaticRoles(ldapMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapListStaticRolesRaw({ ldapMountPath: ldapMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/config`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapReadConfiguration(ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapReadConfigurationRaw({ ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapReadDynamicRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapReadDynamicRole().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapReadDynamicRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapReadDynamicRole(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapReadDynamicRoleRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapReadStaticRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapReadStaticRole().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapReadStaticRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/static-role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapReadStaticRole(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapReadStaticRoleRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapRequestDynamicRoleCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapRequestDynamicRoleCredentials().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapRequestDynamicRoleCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapRequestDynamicRoleCredentials(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapRequestDynamicRoleCredentialsRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapRequestStaticRoleCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapRequestStaticRoleCredentials().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapRequestStaticRoleCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/static-cred/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapRequestStaticRoleCredentials(name, ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapRequestStaticRoleCredentialsRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapRotateRootCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapRotateRootCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ldap_mount_path}/rotate-root`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapRotateRootCredentials(ldapMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapRotateRootCredentialsRaw({ ldapMountPath: ldapMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapRotateStaticRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapRotateStaticRole().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapRotateStaticRole().'); - } - if (requestParameters['ldapRotateStaticRoleRequest'] == null) { - throw new runtime.RequiredError('ldapRotateStaticRoleRequest', 'Required parameter "ldapRotateStaticRoleRequest" was null or undefined when calling ldapRotateStaticRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ldap_mount_path}/rotate-role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapRotateStaticRoleRequestToJSON(requestParameters['ldapRotateStaticRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapRotateStaticRole(name, ldapMountPath, ldapRotateStaticRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapRotateStaticRoleRaw({ name: name, ldapMountPath: ldapMountPath, ldapRotateStaticRoleRequest: ldapRotateStaticRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapWriteDynamicRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapWriteDynamicRole().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapWriteDynamicRole().'); - } - if (requestParameters['ldapWriteDynamicRoleRequest'] == null) { - throw new runtime.RequiredError('ldapWriteDynamicRoleRequest', 'Required parameter "ldapWriteDynamicRoleRequest" was null or undefined when calling ldapWriteDynamicRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ldap_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapWriteDynamicRoleRequestToJSON(requestParameters['ldapWriteDynamicRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapWriteDynamicRole(name, ldapMountPath, ldapWriteDynamicRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapWriteDynamicRoleRaw({ name: name, ldapMountPath: ldapMountPath, ldapWriteDynamicRoleRequest: ldapWriteDynamicRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - ldapWriteStaticRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling ldapWriteStaticRole().'); - } - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError('ldapMountPath', 'Required parameter "ldapMountPath" was null or undefined when calling ldapWriteStaticRole().'); - } - if (requestParameters['ldapWriteStaticRoleRequest'] == null) { - throw new runtime.RequiredError('ldapWriteStaticRoleRequest', 'Required parameter "ldapWriteStaticRoleRequest" was null or undefined when calling ldapWriteStaticRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ldap_mount_path}/static-role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapWriteStaticRoleRequestToJSON(requestParameters['ldapWriteStaticRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - ldapWriteStaticRole(name, ldapMountPath, ldapWriteStaticRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.ldapWriteStaticRoleRaw({ name: name, ldapMountPath: ldapMountPath, ldapWriteStaticRoleRequest: ldapWriteStaticRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - mongoDbAtlasConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError('mongodbatlasMountPath', 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasConfigure().'); - } - if (requestParameters['mongoDbAtlasConfigureRequest'] == null) { - throw new runtime.RequiredError('mongoDbAtlasConfigureRequest', 'Required parameter "mongoDbAtlasConfigureRequest" was null or undefined when calling mongoDbAtlasConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{mongodbatlas_mount_path}/config`.replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MongoDbAtlasConfigureRequestToJSON(requestParameters['mongoDbAtlasConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - mongoDbAtlasConfigure(mongodbatlasMountPath, mongoDbAtlasConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mongoDbAtlasConfigureRaw({ mongodbatlasMountPath: mongodbatlasMountPath, mongoDbAtlasConfigureRequest: mongoDbAtlasConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling mongoDbAtlasDeleteRole().'); - } - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError('mongodbatlasMountPath', 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{mongodbatlas_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasDeleteRole(name, mongodbatlasMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mongoDbAtlasDeleteRoleRaw({ name: name, mongodbatlasMountPath: mongodbatlasMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - mongoDbAtlasGenerateCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling mongoDbAtlasGenerateCredentials().'); - } - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError('mongodbatlasMountPath', 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasGenerateCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{mongodbatlas_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - mongoDbAtlasGenerateCredentials(name, mongodbatlasMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mongoDbAtlasGenerateCredentialsRaw({ name: name, mongodbatlasMountPath: mongodbatlasMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - mongoDbAtlasGenerateCredentials2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling mongoDbAtlasGenerateCredentials2().'); - } - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError('mongodbatlasMountPath', 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasGenerateCredentials2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{mongodbatlas_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - mongoDbAtlasGenerateCredentials2(name, mongodbatlasMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mongoDbAtlasGenerateCredentials2Raw({ name: name, mongodbatlasMountPath: mongodbatlasMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * List the existing roles in this backend - */ - mongoDbAtlasListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError('mongodbatlasMountPath', 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling mongoDbAtlasListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{mongodbatlas_mount_path}/roles/`.replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List the existing roles in this backend - */ - mongoDbAtlasListRoles(mongodbatlasMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mongoDbAtlasListRolesRaw({ mongodbatlasMountPath: mongodbatlasMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - mongoDbAtlasReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError('mongodbatlasMountPath', 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{mongodbatlas_mount_path}/config`.replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - mongoDbAtlasReadConfiguration(mongodbatlasMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mongoDbAtlasReadConfigurationRaw({ mongodbatlasMountPath: mongodbatlasMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling mongoDbAtlasReadRole().'); - } - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError('mongodbatlasMountPath', 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{mongodbatlas_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasReadRole(name, mongodbatlasMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mongoDbAtlasReadRoleRaw({ name: name, mongodbatlasMountPath: mongodbatlasMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling mongoDbAtlasWriteRole().'); - } - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError('mongodbatlasMountPath', 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasWriteRole().'); - } - if (requestParameters['mongoDbAtlasWriteRoleRequest'] == null) { - throw new runtime.RequiredError('mongoDbAtlasWriteRoleRequest', 'Required parameter "mongoDbAtlasWriteRoleRequest" was null or undefined when calling mongoDbAtlasWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{mongodbatlas_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MongoDbAtlasWriteRoleRequestToJSON(requestParameters['mongoDbAtlasWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - mongoDbAtlasWriteRole(name, mongodbatlasMountPath, mongoDbAtlasWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mongoDbAtlasWriteRoleRaw({ name: name, mongodbatlasMountPath: mongodbatlasMountPath, mongoDbAtlasWriteRoleRequest: mongoDbAtlasWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - nomadConfigureAccessRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError('nomadMountPath', 'Required parameter "nomadMountPath" was null or undefined when calling nomadConfigureAccess().'); - } - if (requestParameters['nomadConfigureAccessRequest'] == null) { - throw new runtime.RequiredError('nomadConfigureAccessRequest', 'Required parameter "nomadConfigureAccessRequest" was null or undefined when calling nomadConfigureAccess().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{nomad_mount_path}/config/access`.replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: NomadConfigureAccessRequestToJSON(requestParameters['nomadConfigureAccessRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - nomadConfigureAccess(nomadMountPath, nomadConfigureAccessRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.nomadConfigureAccessRaw({ nomadMountPath: nomadMountPath, nomadConfigureAccessRequest: nomadConfigureAccessRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - nomadConfigureLeaseRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError('nomadMountPath', 'Required parameter "nomadMountPath" was null or undefined when calling nomadConfigureLease().'); - } - if (requestParameters['nomadConfigureLeaseRequest'] == null) { - throw new runtime.RequiredError('nomadConfigureLeaseRequest', 'Required parameter "nomadConfigureLeaseRequest" was null or undefined when calling nomadConfigureLease().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{nomad_mount_path}/config/lease`.replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: NomadConfigureLeaseRequestToJSON(requestParameters['nomadConfigureLeaseRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - nomadConfigureLease(nomadMountPath, nomadConfigureLeaseRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.nomadConfigureLeaseRaw({ nomadMountPath: nomadMountPath, nomadConfigureLeaseRequest: nomadConfigureLeaseRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - nomadDeleteAccessConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError('nomadMountPath', 'Required parameter "nomadMountPath" was null or undefined when calling nomadDeleteAccessConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{nomad_mount_path}/config/access`.replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - nomadDeleteAccessConfiguration(nomadMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.nomadDeleteAccessConfigurationRaw({ nomadMountPath: nomadMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - nomadDeleteLeaseConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError('nomadMountPath', 'Required parameter "nomadMountPath" was null or undefined when calling nomadDeleteLeaseConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{nomad_mount_path}/config/lease`.replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - nomadDeleteLeaseConfiguration(nomadMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.nomadDeleteLeaseConfigurationRaw({ nomadMountPath: nomadMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - nomadDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling nomadDeleteRole().'); - } - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError('nomadMountPath', 'Required parameter "nomadMountPath" was null or undefined when calling nomadDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{nomad_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - nomadDeleteRole(name, nomadMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.nomadDeleteRoleRaw({ name: name, nomadMountPath: nomadMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - nomadGenerateCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling nomadGenerateCredentials().'); - } - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError('nomadMountPath', 'Required parameter "nomadMountPath" was null or undefined when calling nomadGenerateCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{nomad_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - nomadGenerateCredentials(name, nomadMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.nomadGenerateCredentialsRaw({ name: name, nomadMountPath: nomadMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - nomadListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError('nomadMountPath', 'Required parameter "nomadMountPath" was null or undefined when calling nomadListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling nomadListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{nomad_mount_path}/role/`.replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - nomadListRoles(nomadMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.nomadListRolesRaw({ nomadMountPath: nomadMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - nomadReadAccessConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError('nomadMountPath', 'Required parameter "nomadMountPath" was null or undefined when calling nomadReadAccessConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{nomad_mount_path}/config/access`.replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - nomadReadAccessConfiguration(nomadMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.nomadReadAccessConfigurationRaw({ nomadMountPath: nomadMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - nomadReadLeaseConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError('nomadMountPath', 'Required parameter "nomadMountPath" was null or undefined when calling nomadReadLeaseConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{nomad_mount_path}/config/lease`.replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - nomadReadLeaseConfiguration(nomadMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.nomadReadLeaseConfigurationRaw({ nomadMountPath: nomadMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - nomadReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling nomadReadRole().'); - } - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError('nomadMountPath', 'Required parameter "nomadMountPath" was null or undefined when calling nomadReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{nomad_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - nomadReadRole(name, nomadMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.nomadReadRoleRaw({ name: name, nomadMountPath: nomadMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - nomadWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling nomadWriteRole().'); - } - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError('nomadMountPath', 'Required parameter "nomadMountPath" was null or undefined when calling nomadWriteRole().'); - } - if (requestParameters['nomadWriteRoleRequest'] == null) { - throw new runtime.RequiredError('nomadWriteRoleRequest', 'Required parameter "nomadWriteRoleRequest" was null or undefined when calling nomadWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{nomad_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: NomadWriteRoleRequestToJSON(requestParameters['nomadWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - nomadWriteRole(name, nomadMountPath, nomadWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.nomadWriteRoleRaw({ name: name, nomadMountPath: nomadMountPath, nomadWriteRoleRequest: nomadWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureAcmeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureAcme().'); - } - if (requestParameters['pkiConfigureAcmeRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureAcmeRequest', 'Required parameter "pkiConfigureAcmeRequest" was null or undefined when calling pkiConfigureAcme().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/acme`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureAcmeRequestToJSON(requestParameters['pkiConfigureAcmeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiConfigureAcme(pkiMountPath, pkiConfigureAcmeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureAcmeRaw({ pkiMountPath: pkiMountPath, pkiConfigureAcmeRequest: pkiConfigureAcmeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureAutoTidyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureAutoTidy().'); - } - if (requestParameters['pkiConfigureAutoTidyRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureAutoTidyRequest', 'Required parameter "pkiConfigureAutoTidyRequest" was null or undefined when calling pkiConfigureAutoTidy().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/auto-tidy`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureAutoTidyRequestToJSON(requestParameters['pkiConfigureAutoTidyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiConfigureAutoTidyResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiConfigureAutoTidy(pkiMountPath, pkiConfigureAutoTidyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureAutoTidyRaw({ pkiMountPath: pkiMountPath, pkiConfigureAutoTidyRequest: pkiConfigureAutoTidyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureCaRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureCa().'); - } - if (requestParameters['pkiConfigureCaRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureCaRequest', 'Required parameter "pkiConfigureCaRequest" was null or undefined when calling pkiConfigureCa().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/ca`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureCaRequestToJSON(requestParameters['pkiConfigureCaRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiConfigureCaResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiConfigureCa(pkiMountPath, pkiConfigureCaRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureCaRaw({ pkiMountPath: pkiMountPath, pkiConfigureCaRequest: pkiConfigureCaRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureClusterRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureCluster().'); - } - if (requestParameters['pkiConfigureClusterRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureClusterRequest', 'Required parameter "pkiConfigureClusterRequest" was null or undefined when calling pkiConfigureCluster().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/cluster`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureClusterRequestToJSON(requestParameters['pkiConfigureClusterRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiConfigureClusterResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiConfigureCluster(pkiMountPath, pkiConfigureClusterRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureClusterRaw({ pkiMountPath: pkiMountPath, pkiConfigureClusterRequest: pkiConfigureClusterRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureCmpRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureCmp().'); - } - if (requestParameters['pkiConfigureCmpRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureCmpRequest', 'Required parameter "pkiConfigureCmpRequest" was null or undefined when calling pkiConfigureCmp().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/cmp`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureCmpRequestToJSON(requestParameters['pkiConfigureCmpRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiConfigureCmp(pkiMountPath, pkiConfigureCmpRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureCmpRaw({ pkiMountPath: pkiMountPath, pkiConfigureCmpRequest: pkiConfigureCmpRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureCrl().'); - } - if (requestParameters['pkiConfigureCrlRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureCrlRequest', 'Required parameter "pkiConfigureCrlRequest" was null or undefined when calling pkiConfigureCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureCrlRequestToJSON(requestParameters['pkiConfigureCrlRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiConfigureCrlResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiConfigureCrl(pkiMountPath, pkiConfigureCrlRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureCrlRaw({ pkiMountPath: pkiMountPath, pkiConfigureCrlRequest: pkiConfigureCrlRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureEstRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureEst().'); - } - if (requestParameters['pkiConfigureEstRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureEstRequest', 'Required parameter "pkiConfigureEstRequest" was null or undefined when calling pkiConfigureEst().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/est`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureEstRequestToJSON(requestParameters['pkiConfigureEstRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiConfigureEst(pkiMountPath, pkiConfigureEstRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureEstRaw({ pkiMountPath: pkiMountPath, pkiConfigureEstRequest: pkiConfigureEstRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureExternalPolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureExternalPolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/config/external-policy`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiConfigureExternalPolicyResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiConfigureExternalPolicy(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureExternalPolicyRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureExternalPolicy_4Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureExternalPolicy_4().'); - } - if (requestParameters['pkiConfigureExternalPolicyRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureExternalPolicyRequest', 'Required parameter "pkiConfigureExternalPolicyRequest" was null or undefined when calling pkiConfigureExternalPolicy_4().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/external-policy`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureExternalPolicyRequestToJSON(requestParameters['pkiConfigureExternalPolicyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiConfigureExternalPolicy_4(pkiMountPath, pkiConfigureExternalPolicyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureExternalPolicy_4Raw({ pkiMountPath: pkiMountPath, pkiConfigureExternalPolicyRequest: pkiConfigureExternalPolicyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureIssuersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureIssuers().'); - } - if (requestParameters['pkiConfigureIssuersRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureIssuersRequest', 'Required parameter "pkiConfigureIssuersRequest" was null or undefined when calling pkiConfigureIssuers().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/issuers`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureIssuersRequestToJSON(requestParameters['pkiConfigureIssuersRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiConfigureIssuersResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiConfigureIssuers(pkiMountPath, pkiConfigureIssuersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureIssuersRaw({ pkiMountPath: pkiMountPath, pkiConfigureIssuersRequest: pkiConfigureIssuersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureKeys().'); - } - if (requestParameters['pkiConfigureKeysRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureKeysRequest', 'Required parameter "pkiConfigureKeysRequest" was null or undefined when calling pkiConfigureKeys().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/keys`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureKeysRequestToJSON(requestParameters['pkiConfigureKeysRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiConfigureKeysResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiConfigureKeys(pkiMountPath, pkiConfigureKeysRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureKeysRaw({ pkiMountPath: pkiMountPath, pkiConfigureKeysRequest: pkiConfigureKeysRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureScepRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureScep().'); - } - if (requestParameters['pkiConfigureScepRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureScepRequest', 'Required parameter "pkiConfigureScepRequest" was null or undefined when calling pkiConfigureScep().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/scep`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureScepRequestToJSON(requestParameters['pkiConfigureScepRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiConfigureScep(pkiMountPath, pkiConfigureScepRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureScepRaw({ pkiMountPath: pkiMountPath, pkiConfigureScepRequest: pkiConfigureScepRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiConfigureUrlsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureUrls().'); - } - if (requestParameters['pkiConfigureUrlsRequest'] == null) { - throw new runtime.RequiredError('pkiConfigureUrlsRequest', 'Required parameter "pkiConfigureUrlsRequest" was null or undefined when calling pkiConfigureUrls().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/config/urls`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureUrlsRequestToJSON(requestParameters['pkiConfigureUrlsRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiConfigureUrlsResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiConfigureUrls(pkiMountPath, pkiConfigureUrlsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiConfigureUrlsRaw({ pkiMountPath: pkiMountPath, pkiConfigureUrlsRequest: pkiConfigureUrlsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiCrossSignIntermediateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiCrossSignIntermediate().'); - } - if (requestParameters['pkiCrossSignIntermediateRequest'] == null) { - throw new runtime.RequiredError('pkiCrossSignIntermediateRequest', 'Required parameter "pkiCrossSignIntermediateRequest" was null or undefined when calling pkiCrossSignIntermediate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/intermediate/cross-sign`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiCrossSignIntermediateRequestToJSON(requestParameters['pkiCrossSignIntermediateRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiCrossSignIntermediateResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiCrossSignIntermediate(pkiMountPath, pkiCrossSignIntermediateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiCrossSignIntermediateRaw({ pkiMountPath: pkiMountPath, pkiCrossSignIntermediateRequest: pkiCrossSignIntermediateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiDeleteEabKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['keyId'] == null) { - throw new runtime.RequiredError('keyId', 'Required parameter "keyId" was null or undefined when calling pkiDeleteEabKey().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiDeleteEabKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/eab/{key_id}`.replace(`{${"key_id"}}`, encodeURIComponent(String(requestParameters['keyId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiDeleteEabKey(keyId, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiDeleteEabKeyRaw({ keyId: keyId, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiDeleteIssuerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiDeleteIssuer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiDeleteIssuer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiDeleteIssuer(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiDeleteIssuerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiDeleteKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['keyRef'] == null) { - throw new runtime.RequiredError('keyRef', 'Required parameter "keyRef" was null or undefined when calling pkiDeleteKey().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiDeleteKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/key/{key_ref}`.replace(`{${"key_ref"}}`, encodeURIComponent(String(requestParameters['keyRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiDeleteKey(keyRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiDeleteKeyRaw({ keyRef: keyRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pkiDeleteRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiDeleteRole(name, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiDeleteRoleRaw({ name: name, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiDeleteRootRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiDeleteRoot().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/root`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiDeleteRoot(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiDeleteRootRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateEabKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/new-eab`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateEabKeyResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiGenerateEabKey(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateEabKeyRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateEabKeyForIssuerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiGenerateEabKeyForIssuer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKeyForIssuer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/new-eab`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateEabKeyForIssuerResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiGenerateEabKeyForIssuer(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateEabKeyForIssuerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateEabKeyForIssuerAndRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiGenerateEabKeyForIssuerAndRole().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiGenerateEabKeyForIssuerAndRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKeyForIssuerAndRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/new-eab`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateEabKeyForIssuerAndRoleResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiGenerateEabKeyForIssuerAndRole(issuerRef, role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateEabKeyForIssuerAndRoleRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateEabKeyForIssuer_5Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiGenerateEabKeyForIssuer_5().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKeyForIssuer_5().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/new-eab`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateEabKeyForIssuerResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiGenerateEabKeyForIssuer_5(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateEabKeyForIssuer_5Raw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateEabKeyForIssuer_6Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiGenerateEabKeyForIssuer_6().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiGenerateEabKeyForIssuer_6().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKeyForIssuer_6().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/new-eab`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateEabKeyForIssuerResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiGenerateEabKeyForIssuer_6(issuerRef, policy, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateEabKeyForIssuer_6Raw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateEabKeyForRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiGenerateEabKeyForRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKeyForRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/new-eab`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateEabKeyForRoleResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiGenerateEabKeyForRole(role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateEabKeyForRoleRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateEabKey_7Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKey_7().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/new-eab`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateEabKeyResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiGenerateEabKey_7(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateEabKey_7Raw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateEabKey_8Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiGenerateEabKey_8().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKey_8().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/new-eab`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateEabKeyResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiGenerateEabKey_8(policy, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateEabKey_8Raw({ policy: policy, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateExportedKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateExportedKey().'); - } - if (requestParameters['pkiGenerateExportedKeyRequest'] == null) { - throw new runtime.RequiredError('pkiGenerateExportedKeyRequest', 'Required parameter "pkiGenerateExportedKeyRequest" was null or undefined when calling pkiGenerateExportedKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/keys/generate/exported`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiGenerateExportedKeyRequestToJSON(requestParameters['pkiGenerateExportedKeyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateExportedKeyResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiGenerateExportedKey(pkiMountPath, pkiGenerateExportedKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateExportedKeyRaw({ pkiMountPath: pkiMountPath, pkiGenerateExportedKeyRequest: pkiGenerateExportedKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateIntermediateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['exported'] == null) { - throw new runtime.RequiredError('exported', 'Required parameter "exported" was null or undefined when calling pkiGenerateIntermediate().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateIntermediate().'); - } - if (requestParameters['pkiGenerateIntermediateRequest'] == null) { - throw new runtime.RequiredError('pkiGenerateIntermediateRequest', 'Required parameter "pkiGenerateIntermediateRequest" was null or undefined when calling pkiGenerateIntermediate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/intermediate/generate/{exported}`.replace(`{${"exported"}}`, encodeURIComponent(String(requestParameters['exported']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiGenerateIntermediateRequestToJSON(requestParameters['pkiGenerateIntermediateRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateIntermediateResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiGenerateIntermediate(exported, pkiMountPath, pkiGenerateIntermediateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateIntermediateRaw({ exported: exported, pkiMountPath: pkiMountPath, pkiGenerateIntermediateRequest: pkiGenerateIntermediateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateInternalKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateInternalKey().'); - } - if (requestParameters['pkiGenerateInternalKeyRequest'] == null) { - throw new runtime.RequiredError('pkiGenerateInternalKeyRequest', 'Required parameter "pkiGenerateInternalKeyRequest" was null or undefined when calling pkiGenerateInternalKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/keys/generate/internal`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiGenerateInternalKeyRequestToJSON(requestParameters['pkiGenerateInternalKeyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateInternalKeyResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiGenerateInternalKey(pkiMountPath, pkiGenerateInternalKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateInternalKeyRaw({ pkiMountPath: pkiMountPath, pkiGenerateInternalKeyRequest: pkiGenerateInternalKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateKmsKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateKmsKey().'); - } - if (requestParameters['pkiGenerateKmsKeyRequest'] == null) { - throw new runtime.RequiredError('pkiGenerateKmsKeyRequest', 'Required parameter "pkiGenerateKmsKeyRequest" was null or undefined when calling pkiGenerateKmsKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/keys/generate/kms`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiGenerateKmsKeyRequestToJSON(requestParameters['pkiGenerateKmsKeyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateKmsKeyResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiGenerateKmsKey(pkiMountPath, pkiGenerateKmsKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateKmsKeyRaw({ pkiMountPath: pkiMountPath, pkiGenerateKmsKeyRequest: pkiGenerateKmsKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiGenerateRootRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['exported'] == null) { - throw new runtime.RequiredError('exported', 'Required parameter "exported" was null or undefined when calling pkiGenerateRoot().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateRoot().'); - } - if (requestParameters['pkiGenerateRootRequest'] == null) { - throw new runtime.RequiredError('pkiGenerateRootRequest', 'Required parameter "pkiGenerateRootRequest" was null or undefined when calling pkiGenerateRoot().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/root/generate/{exported}`.replace(`{${"exported"}}`, encodeURIComponent(String(requestParameters['exported']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiGenerateRootRequestToJSON(requestParameters['pkiGenerateRootRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateRootResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiGenerateRoot(exported, pkiMountPath, pkiGenerateRootRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiGenerateRootRaw({ exported: exported, pkiMountPath: pkiMountPath, pkiGenerateRootRequest: pkiGenerateRootRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiImportKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiImportKey().'); - } - if (requestParameters['pkiImportKeyRequest'] == null) { - throw new runtime.RequiredError('pkiImportKeyRequest', 'Required parameter "pkiImportKeyRequest" was null or undefined when calling pkiImportKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/keys/import`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiImportKeyRequestToJSON(requestParameters['pkiImportKeyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiImportKeyResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiImportKey(pkiMountPath, pkiImportKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiImportKeyRaw({ pkiMountPath: pkiMountPath, pkiImportKeyRequest: pkiImportKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssueWithRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiIssueWithRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssueWithRole().'); - } - if (requestParameters['pkiIssueWithRoleRequest'] == null) { - throw new runtime.RequiredError('pkiIssueWithRoleRequest', 'Required parameter "pkiIssueWithRoleRequest" was null or undefined when calling pkiIssueWithRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issue/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssueWithRoleRequestToJSON(requestParameters['pkiIssueWithRoleRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssueWithRoleResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssueWithRole(role, pkiMountPath, pkiIssueWithRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssueWithRoleRaw({ role: role, pkiMountPath: pkiMountPath, pkiIssueWithRoleRequest: pkiIssueWithRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerIssueWithRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerIssueWithRole().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiIssuerIssueWithRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerIssueWithRole().'); - } - if (requestParameters['pkiIssuerIssueWithRoleRequest'] == null) { - throw new runtime.RequiredError('pkiIssuerIssueWithRoleRequest', 'Required parameter "pkiIssuerIssueWithRoleRequest" was null or undefined when calling pkiIssuerIssueWithRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/issue/{role}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuerIssueWithRoleRequestToJSON(requestParameters['pkiIssuerIssueWithRoleRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerIssueWithRoleResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuerIssueWithRole(issuerRef, role, pkiMountPath, pkiIssuerIssueWithRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerIssueWithRoleRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiIssuerIssueWithRoleRequest: pkiIssuerIssueWithRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadCrl().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/crl`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadCrlResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuerReadCrl(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadCrlRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadCrlDeltaRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadCrlDelta().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadCrlDelta().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/crl/delta`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadCrlDeltaResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuerReadCrlDelta(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadCrlDeltaRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadCrlDeltaDerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadCrlDeltaDer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadCrlDeltaDer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/crl/delta/der`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadCrlDeltaDerResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuerReadCrlDeltaDer(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadCrlDeltaDerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadCrlDeltaPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadCrlDeltaPem().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadCrlDeltaPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/crl/delta/pem`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadCrlDeltaPemResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuerReadCrlDeltaPem(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadCrlDeltaPemRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadCrlDerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadCrlDer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadCrlDer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/crl/der`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadCrlDerResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuerReadCrlDer(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadCrlDerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadCrlPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadCrlPem().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadCrlPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/crl/pem`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadCrlPemResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuerReadCrlPem(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadCrlPemRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadUnifiedCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadUnifiedCrl().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadUnifiedCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/unified-crl`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadUnifiedCrlResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuerReadUnifiedCrl(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadUnifiedCrlRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadUnifiedCrlDeltaRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadUnifiedCrlDelta().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadUnifiedCrlDelta().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/unified-crl/delta`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadUnifiedCrlDeltaResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuerReadUnifiedCrlDelta(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadUnifiedCrlDeltaRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadUnifiedCrlDeltaDerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadUnifiedCrlDeltaDer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadUnifiedCrlDeltaDer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/unified-crl/delta/der`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadUnifiedCrlDeltaDerResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuerReadUnifiedCrlDeltaDer(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadUnifiedCrlDeltaDerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadUnifiedCrlDeltaPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadUnifiedCrlDeltaPem().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadUnifiedCrlDeltaPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/unified-crl/delta/pem`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadUnifiedCrlDeltaPemResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuerReadUnifiedCrlDeltaPem(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadUnifiedCrlDeltaPemRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadUnifiedCrlDerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadUnifiedCrlDer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadUnifiedCrlDer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/unified-crl/der`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadUnifiedCrlDerResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuerReadUnifiedCrlDer(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadUnifiedCrlDerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerReadUnifiedCrlPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadUnifiedCrlPem().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadUnifiedCrlPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/unified-crl/pem`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadUnifiedCrlPemResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuerReadUnifiedCrlPem(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerReadUnifiedCrlPemRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerResignCrlsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerResignCrls().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerResignCrls().'); - } - if (requestParameters['pkiIssuerResignCrlsRequest'] == null) { - throw new runtime.RequiredError('pkiIssuerResignCrlsRequest', 'Required parameter "pkiIssuerResignCrlsRequest" was null or undefined when calling pkiIssuerResignCrls().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/resign-crls`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuerResignCrlsRequestToJSON(requestParameters['pkiIssuerResignCrlsRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerResignCrlsResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuerResignCrls(issuerRef, pkiMountPath, pkiIssuerResignCrlsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerResignCrlsRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiIssuerResignCrlsRequest: pkiIssuerResignCrlsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerSignIntermediateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerSignIntermediate().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerSignIntermediate().'); - } - if (requestParameters['pkiIssuerSignIntermediateRequest'] == null) { - throw new runtime.RequiredError('pkiIssuerSignIntermediateRequest', 'Required parameter "pkiIssuerSignIntermediateRequest" was null or undefined when calling pkiIssuerSignIntermediate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/sign-intermediate`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuerSignIntermediateRequestToJSON(requestParameters['pkiIssuerSignIntermediateRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerSignIntermediateResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuerSignIntermediate(issuerRef, pkiMountPath, pkiIssuerSignIntermediateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerSignIntermediateRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiIssuerSignIntermediateRequest: pkiIssuerSignIntermediateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerSignRevocationListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerSignRevocationList().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerSignRevocationList().'); - } - if (requestParameters['pkiIssuerSignRevocationListRequest'] == null) { - throw new runtime.RequiredError('pkiIssuerSignRevocationListRequest', 'Required parameter "pkiIssuerSignRevocationListRequest" was null or undefined when calling pkiIssuerSignRevocationList().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/sign-revocation-list`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuerSignRevocationListRequestToJSON(requestParameters['pkiIssuerSignRevocationListRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerSignRevocationListResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuerSignRevocationList(issuerRef, pkiMountPath, pkiIssuerSignRevocationListRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerSignRevocationListRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiIssuerSignRevocationListRequest: pkiIssuerSignRevocationListRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerSignSelfIssuedRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerSignSelfIssued().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerSignSelfIssued().'); - } - if (requestParameters['pkiIssuerSignSelfIssuedRequest'] == null) { - throw new runtime.RequiredError('pkiIssuerSignSelfIssuedRequest', 'Required parameter "pkiIssuerSignSelfIssuedRequest" was null or undefined when calling pkiIssuerSignSelfIssued().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/sign-self-issued`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuerSignSelfIssuedRequestToJSON(requestParameters['pkiIssuerSignSelfIssuedRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerSignSelfIssuedResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuerSignSelfIssued(issuerRef, pkiMountPath, pkiIssuerSignSelfIssuedRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerSignSelfIssuedRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiIssuerSignSelfIssuedRequest: pkiIssuerSignSelfIssuedRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerSignVerbatimRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerSignVerbatim().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerSignVerbatim().'); - } - if (requestParameters['pkiIssuerSignVerbatimRequest'] == null) { - throw new runtime.RequiredError('pkiIssuerSignVerbatimRequest', 'Required parameter "pkiIssuerSignVerbatimRequest" was null or undefined when calling pkiIssuerSignVerbatim().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/sign-verbatim`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuerSignVerbatimRequestToJSON(requestParameters['pkiIssuerSignVerbatimRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerSignVerbatimResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuerSignVerbatim(issuerRef, pkiMountPath, pkiIssuerSignVerbatimRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerSignVerbatimRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiIssuerSignVerbatimRequest: pkiIssuerSignVerbatimRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerSignVerbatimWithRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerSignVerbatimWithRole().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiIssuerSignVerbatimWithRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerSignVerbatimWithRole().'); - } - if (requestParameters['pkiIssuerSignVerbatimWithRoleRequest'] == null) { - throw new runtime.RequiredError('pkiIssuerSignVerbatimWithRoleRequest', 'Required parameter "pkiIssuerSignVerbatimWithRoleRequest" was null or undefined when calling pkiIssuerSignVerbatimWithRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/sign-verbatim/{role}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuerSignVerbatimWithRoleRequestToJSON(requestParameters['pkiIssuerSignVerbatimWithRoleRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerSignVerbatimWithRoleResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuerSignVerbatimWithRole(issuerRef, role, pkiMountPath, pkiIssuerSignVerbatimWithRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerSignVerbatimWithRoleRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiIssuerSignVerbatimWithRoleRequest: pkiIssuerSignVerbatimWithRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuerSignWithRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerSignWithRole().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiIssuerSignWithRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerSignWithRole().'); - } - if (requestParameters['pkiIssuerSignWithRoleRequest'] == null) { - throw new runtime.RequiredError('pkiIssuerSignWithRoleRequest', 'Required parameter "pkiIssuerSignWithRoleRequest" was null or undefined when calling pkiIssuerSignWithRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/sign/{role}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuerSignWithRoleRequestToJSON(requestParameters['pkiIssuerSignWithRoleRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerSignWithRoleResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuerSignWithRole(issuerRef, role, pkiMountPath, pkiIssuerSignWithRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuerSignWithRoleRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiIssuerSignWithRoleRequest: pkiIssuerSignWithRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuersGenerateIntermediateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['exported'] == null) { - throw new runtime.RequiredError('exported', 'Required parameter "exported" was null or undefined when calling pkiIssuersGenerateIntermediate().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuersGenerateIntermediate().'); - } - if (requestParameters['pkiIssuersGenerateIntermediateRequest'] == null) { - throw new runtime.RequiredError('pkiIssuersGenerateIntermediateRequest', 'Required parameter "pkiIssuersGenerateIntermediateRequest" was null or undefined when calling pkiIssuersGenerateIntermediate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuers/generate/intermediate/{exported}`.replace(`{${"exported"}}`, encodeURIComponent(String(requestParameters['exported']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuersGenerateIntermediateRequestToJSON(requestParameters['pkiIssuersGenerateIntermediateRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuersGenerateIntermediateResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuersGenerateIntermediate(exported, pkiMountPath, pkiIssuersGenerateIntermediateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuersGenerateIntermediateRaw({ exported: exported, pkiMountPath: pkiMountPath, pkiIssuersGenerateIntermediateRequest: pkiIssuersGenerateIntermediateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuersGenerateRootRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['exported'] == null) { - throw new runtime.RequiredError('exported', 'Required parameter "exported" was null or undefined when calling pkiIssuersGenerateRoot().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuersGenerateRoot().'); - } - if (requestParameters['pkiIssuersGenerateRootRequest'] == null) { - throw new runtime.RequiredError('pkiIssuersGenerateRootRequest', 'Required parameter "pkiIssuersGenerateRootRequest" was null or undefined when calling pkiIssuersGenerateRoot().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuers/generate/root/{exported}`.replace(`{${"exported"}}`, encodeURIComponent(String(requestParameters['exported']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuersGenerateRootRequestToJSON(requestParameters['pkiIssuersGenerateRootRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuersGenerateRootResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuersGenerateRoot(exported, pkiMountPath, pkiIssuersGenerateRootRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuersGenerateRootRaw({ exported: exported, pkiMountPath: pkiMountPath, pkiIssuersGenerateRootRequest: pkiIssuersGenerateRootRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuersImportBundleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuersImportBundle().'); - } - if (requestParameters['pkiIssuersImportBundleRequest'] == null) { - throw new runtime.RequiredError('pkiIssuersImportBundleRequest', 'Required parameter "pkiIssuersImportBundleRequest" was null or undefined when calling pkiIssuersImportBundle().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuers/import/bundle`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuersImportBundleRequestToJSON(requestParameters['pkiIssuersImportBundleRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuersImportBundleResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuersImportBundle(pkiMountPath, pkiIssuersImportBundleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuersImportBundleRaw({ pkiMountPath: pkiMountPath, pkiIssuersImportBundleRequest: pkiIssuersImportBundleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiIssuersImportCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuersImportCert().'); - } - if (requestParameters['pkiIssuersImportCertRequest'] == null) { - throw new runtime.RequiredError('pkiIssuersImportCertRequest', 'Required parameter "pkiIssuersImportCertRequest" was null or undefined when calling pkiIssuersImportCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuers/import/cert`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuersImportCertRequestToJSON(requestParameters['pkiIssuersImportCertRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuersImportCertResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiIssuersImportCert(pkiMountPath, pkiIssuersImportCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiIssuersImportCertRaw({ pkiMountPath: pkiMountPath, pkiIssuersImportCertRequest: pkiIssuersImportCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiListAcmeAccountKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiListAcmeAccountKeys().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pkiListAcmeAccountKeys().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/mgmt/account/keyid/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiListAcmeAccountKeys(pkiMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiListAcmeAccountKeysRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiListCertMetadataRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiListCertMetadata().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pkiListCertMetadata().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/cert-metadata/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiListCertMetadata(pkiMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiListCertMetadataRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiListCertsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiListCerts().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pkiListCerts().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/certs/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiListCerts(pkiMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiListCertsRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiListCertsRevocationQueueRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiListCertsRevocationQueue().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pkiListCertsRevocationQueue().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/certs/revocation-queue/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiListCertsRevocationQueue(pkiMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiListCertsRevocationQueueRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiListEabKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiListEabKeys().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pkiListEabKeys().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/eab/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiListEabKeysResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiListEabKeys(pkiMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiListEabKeysRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiListIssuersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiListIssuers().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pkiListIssuers().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuers/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiListIssuersResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiListIssuers(pkiMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiListIssuersRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiListKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiListKeys().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pkiListKeys().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/keys/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiListKeysResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiListKeys(pkiMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiListKeysRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiListRevokedCertsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiListRevokedCerts().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pkiListRevokedCerts().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/certs/revoked/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiListRevokedCerts(pkiMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiListRevokedCertsRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pkiListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiListRoles(pkiMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiListRolesRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiListUnifiedRevokedCertsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiListUnifiedRevokedCerts().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pkiListUnifiedRevokedCerts().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/certs/unified-revoked/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiListUnifiedRevokedCertsResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiListUnifiedRevokedCerts(pkiMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiListUnifiedRevokedCertsRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiPatchIssuerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiPatchIssuer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiPatchIssuer().'); - } - if (requestParameters['pkiPatchIssuerRequest'] == null) { - throw new runtime.RequiredError('pkiPatchIssuerRequest', 'Required parameter "pkiPatchIssuerRequest" was null or undefined when calling pkiPatchIssuer().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: PkiPatchIssuerRequestToJSON(requestParameters['pkiPatchIssuerRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiPatchIssuerResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiPatchIssuer(issuerRef, pkiMountPath, pkiPatchIssuerRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiPatchIssuerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiPatchIssuerRequest: pkiPatchIssuerRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiPatchRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pkiPatchRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiPatchRole().'); - } - if (requestParameters['pkiPatchRoleRequest'] == null) { - throw new runtime.RequiredError('pkiPatchRoleRequest', 'Required parameter "pkiPatchRoleRequest" was null or undefined when calling pkiPatchRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: PkiPatchRoleRequestToJSON(requestParameters['pkiPatchRoleRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiPatchRoleResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiPatchRole(name, pkiMountPath, pkiPatchRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiPatchRoleRaw({ name: name, pkiMountPath: pkiMountPath, pkiPatchRoleRequest: pkiPatchRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiQueryOcspRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiQueryOcsp().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/ocsp`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiQueryOcsp(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiQueryOcspRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiQueryOcspWithGetReqRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['req'] == null) { - throw new runtime.RequiredError('req', 'Required parameter "req" was null or undefined when calling pkiQueryOcspWithGetReq().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiQueryOcspWithGetReq().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/ocsp/{req}`.replace(`{${"req"}}`, encodeURIComponent(String(requestParameters['req']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiQueryOcspWithGetReq(req, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiQueryOcspWithGetReqRaw({ req: req, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiQueryUnifiedOcspRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiQueryUnifiedOcsp().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/unified-ocsp`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiQueryUnifiedOcsp(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiQueryUnifiedOcspRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiQueryUnifiedOcspWithGetReqRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['req'] == null) { - throw new runtime.RequiredError('req', 'Required parameter "req" was null or undefined when calling pkiQueryUnifiedOcspWithGetReq().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiQueryUnifiedOcspWithGetReq().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/unified-ocsp/{req}`.replace(`{${"req"}}`, encodeURIComponent(String(requestParameters['req']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiQueryUnifiedOcspWithGetReq(req, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiQueryUnifiedOcspWithGetReqRaw({ req: req, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadAcmeConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadAcmeConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/config/acme`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadAcmeConfiguration(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadAcmeConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadAcmeDirectoryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadAcmeDirectory().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/directory`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadAcmeDirectory(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadAcmeDirectoryRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadAcmeKeyIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['keyid'] == null) { - throw new runtime.RequiredError('keyid', 'Required parameter "keyid" was null or undefined when calling pkiReadAcmeKeyId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadAcmeKeyId().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/mgmt/account/keyid/{keyid}`.replace(`{${"keyid"}}`, encodeURIComponent(String(requestParameters['keyid']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadAcmeKeyId(keyid, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadAcmeKeyIdRaw({ keyid: keyid, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadAcmeNewNonceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadAcmeNewNonce().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/new-nonce`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadAcmeNewNonce(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadAcmeNewNonceRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadAutoTidyConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadAutoTidyConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/config/auto-tidy`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadAutoTidyConfigurationResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadAutoTidyConfiguration(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadAutoTidyConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCaChainPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCaChainPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/ca_chain`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCaChainPemResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadCaChainPem(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCaChainPemRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCaDerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCaDer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/ca`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCaDerResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadCaDer(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCaDerRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCaPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCaPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/ca/pem`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCaPemResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadCaPem(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCaPemRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['serial'] == null) { - throw new runtime.RequiredError('serial', 'Required parameter "serial" was null or undefined when calling pkiReadCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/cert/{serial}`.replace(`{${"serial"}}`, encodeURIComponent(String(requestParameters['serial']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCertResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadCert(serial, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCertRaw({ serial: serial, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCertCaChainRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertCaChain().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/cert/ca_chain`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCertCaChainResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadCertCaChain(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCertCaChainRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCertCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/cert/crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCertCrlResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadCertCrl(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCertCrlRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCertDeltaCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertDeltaCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/cert/delta-crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCertDeltaCrlResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadCertDeltaCrl(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCertDeltaCrlRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCertMetadataRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['serial'] == null) { - throw new runtime.RequiredError('serial', 'Required parameter "serial" was null or undefined when calling pkiReadCertMetadata().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertMetadata().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/cert-metadata/{serial}`.replace(`{${"serial"}}`, encodeURIComponent(String(requestParameters['serial']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCertMetadataResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadCertMetadata(serial, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCertMetadataRaw({ serial: serial, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCertRawDerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['serial'] == null) { - throw new runtime.RequiredError('serial', 'Required parameter "serial" was null or undefined when calling pkiReadCertRawDer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertRawDer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/cert/{serial}/raw`.replace(`{${"serial"}}`, encodeURIComponent(String(requestParameters['serial']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCertRawDerResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadCertRawDer(serial, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCertRawDerRaw({ serial: serial, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCertRawPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['serial'] == null) { - throw new runtime.RequiredError('serial', 'Required parameter "serial" was null or undefined when calling pkiReadCertRawPem().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertRawPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/cert/{serial}/raw/pem`.replace(`{${"serial"}}`, encodeURIComponent(String(requestParameters['serial']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCertRawPemResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadCertRawPem(serial, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCertRawPemRaw({ serial: serial, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCertUnifiedCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertUnifiedCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/cert/unified-crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCertUnifiedCrlResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadCertUnifiedCrl(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCertUnifiedCrlRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCertUnifiedDeltaCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertUnifiedDeltaCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/cert/unified-delta-crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCertUnifiedDeltaCrlResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadCertUnifiedDeltaCrl(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCertUnifiedDeltaCrlRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadClusterConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadClusterConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/config/cluster`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadClusterConfigurationResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadClusterConfiguration(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadClusterConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCmpv2ConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCmpv2Configuration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/config/cmp`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadCmpv2Configuration(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCmpv2ConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCrlConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCrlConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/config/crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCrlConfigurationResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadCrlConfiguration(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCrlConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCrlDeltaRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCrlDelta().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/crl/delta`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCrlDeltaResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadCrlDelta(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCrlDeltaRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCrlDeltaPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCrlDeltaPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/crl/delta/pem`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCrlDeltaPemResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadCrlDeltaPem(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCrlDeltaPemRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCrlDerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCrlDer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCrlDerResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadCrlDer(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCrlDerRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadCrlPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCrlPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/crl/pem`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCrlPemResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadCrlPem(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadCrlPemRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadEstCacertsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadEstCacerts().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/est/cacerts`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadEstCacerts(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadEstCacertsRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadEstConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadEstConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/config/est`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadEstConfiguration(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadEstConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadExternalPolicyAcmeDirectoryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadExternalPolicyAcmeDirectory().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/directory`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadExternalPolicyAcmeDirectory(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadExternalPolicyAcmeDirectoryRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadExternalPolicyAcmeNewNonceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadExternalPolicyAcmeNewNonce().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/new-nonce`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadExternalPolicyAcmeNewNonce(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadExternalPolicyAcmeNewNonceRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadExternalPolicyPolicyAcmeDirectoryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiReadExternalPolicyPolicyAcmeDirectory().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadExternalPolicyPolicyAcmeDirectory().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/directory`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadExternalPolicyPolicyAcmeDirectory(policy, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadExternalPolicyPolicyAcmeDirectoryRaw({ policy: policy, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadExternalPolicyPolicyAcmeNewNonceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiReadExternalPolicyPolicyAcmeNewNonce().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadExternalPolicyPolicyAcmeNewNonce().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/new-nonce`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadExternalPolicyPolicyAcmeNewNonce(policy, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadExternalPolicyPolicyAcmeNewNonceRaw({ policy: policy, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadIssuerResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadIssuer(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerDerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerDer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerDer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/der`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadIssuerDerResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadIssuerDer(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerDerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerIssuerRefAcmeDirectoryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefAcmeDirectory().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefAcmeDirectory().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/directory`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadIssuerIssuerRefAcmeDirectory(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerIssuerRefAcmeDirectoryRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerIssuerRefAcmeNewNonceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefAcmeNewNonce().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefAcmeNewNonce().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/new-nonce`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadIssuerIssuerRefAcmeNewNonce(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerIssuerRefAcmeNewNonceRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerIssuerRefExternalPolicyAcmeDirectoryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyAcmeDirectory().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyAcmeDirectory().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/directory`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadIssuerIssuerRefExternalPolicyAcmeDirectory(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerIssuerRefExternalPolicyAcmeDirectoryRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerIssuerRefExternalPolicyAcmeNewNonceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyAcmeNewNonce().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyAcmeNewNonce().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/new-nonce`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadIssuerIssuerRefExternalPolicyAcmeNewNonce(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerIssuerRefExternalPolicyAcmeNewNonceRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectoryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectory().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectory().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectory().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/directory`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectory(issuerRef, policy, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectoryRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonce().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonce().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonce().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/new-nonce`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonce(issuerRef, policy, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonceRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerIssuerRefRolesRoleAcmeDirectoryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefRolesRoleAcmeDirectory().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiReadIssuerIssuerRefRolesRoleAcmeDirectory().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefRolesRoleAcmeDirectory().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/directory`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadIssuerIssuerRefRolesRoleAcmeDirectory(issuerRef, role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerIssuerRefRolesRoleAcmeDirectoryRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerIssuerRefRolesRoleAcmeNewNonceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefRolesRoleAcmeNewNonce().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiReadIssuerIssuerRefRolesRoleAcmeNewNonce().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefRolesRoleAcmeNewNonce().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/new-nonce`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadIssuerIssuerRefRolesRoleAcmeNewNonce(issuerRef, role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerIssuerRefRolesRoleAcmeNewNonceRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerJsonRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerJson().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerJson().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/json`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadIssuerJsonResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadIssuerJson(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerJsonRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuerPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerPem().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/pem`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadIssuerPemResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadIssuerPem(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuerPemRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadIssuersConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuersConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/config/issuers`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadIssuersConfigurationResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadIssuersConfiguration(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadIssuersConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['keyRef'] == null) { - throw new runtime.RequiredError('keyRef', 'Required parameter "keyRef" was null or undefined when calling pkiReadKey().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/key/{key_ref}`.replace(`{${"key_ref"}}`, encodeURIComponent(String(requestParameters['keyRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadKeyResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadKey(keyRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadKeyRaw({ keyRef: keyRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadKeysConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadKeysConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/config/keys`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadKeysConfigurationResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadKeysConfiguration(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadKeysConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pkiReadRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadRoleResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadRole(name, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadRoleRaw({ name: name, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadRolesRoleAcmeDirectoryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiReadRolesRoleAcmeDirectory().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadRolesRoleAcmeDirectory().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/directory`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadRolesRoleAcmeDirectory(role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadRolesRoleAcmeDirectoryRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadRolesRoleAcmeNewNonceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiReadRolesRoleAcmeNewNonce().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadRolesRoleAcmeNewNonce().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/new-nonce`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadRolesRoleAcmeNewNonce(role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadRolesRoleAcmeNewNonceRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadRolesRoleEstCacertsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiReadRolesRoleEstCacerts().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadRolesRoleEstCacerts().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/est/cacerts`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadRolesRoleEstCacerts(role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadRolesRoleEstCacertsRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadRolesRoleScepRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiReadRolesRoleScep().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadRolesRoleScep().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/scep`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadRolesRoleScep(role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadRolesRoleScepRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadRolesRoleScepPkiclientExeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiReadRolesRoleScepPkiclientExe().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadRolesRoleScepPkiclientExe().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/scep/pkiclient.exe`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadRolesRoleScepPkiclientExe(role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadRolesRoleScepPkiclientExeRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadScepRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadScep().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/scep`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadScep(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadScepRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadScepConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadScepConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/config/scep`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadScepConfiguration(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadScepConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadScepPkiclientExeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadScepPkiclientExe().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/scep/pkiclient.exe`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadScepPkiclientExe(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadScepPkiclientExeRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadUnifiedCrlDeltaRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadUnifiedCrlDelta().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/unified-crl/delta`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadUnifiedCrlDelta(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadUnifiedCrlDeltaRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadUnifiedCrlDeltaPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadUnifiedCrlDeltaPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/unified-crl/delta/pem`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadUnifiedCrlDeltaPem(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadUnifiedCrlDeltaPemRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadUnifiedCrlDerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadUnifiedCrlDer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/unified-crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadUnifiedCrlDer(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadUnifiedCrlDerRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadUnifiedCrlPemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadUnifiedCrlPem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/unified-crl/pem`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiReadUnifiedCrlPem(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadUnifiedCrlPemRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReadUrlsConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadUrlsConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/config/urls`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadUrlsConfigurationResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReadUrlsConfiguration(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReadUrlsConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiReplaceRootRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiReplaceRoot().'); - } - if (requestParameters['pkiReplaceRootRequest'] == null) { - throw new runtime.RequiredError('pkiReplaceRootRequest', 'Required parameter "pkiReplaceRootRequest" was null or undefined when calling pkiReplaceRoot().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/root/replace`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiReplaceRootRequestToJSON(requestParameters['pkiReplaceRootRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReplaceRootResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiReplaceRoot(pkiMountPath, pkiReplaceRootRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiReplaceRootRaw({ pkiMountPath: pkiMountPath, pkiReplaceRootRequest: pkiReplaceRootRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiRevokeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiRevoke().'); - } - if (requestParameters['pkiRevokeRequest'] == null) { - throw new runtime.RequiredError('pkiRevokeRequest', 'Required parameter "pkiRevokeRequest" was null or undefined when calling pkiRevoke().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/revoke`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiRevokeRequestToJSON(requestParameters['pkiRevokeRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiRevokeResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiRevoke(pkiMountPath, pkiRevokeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiRevokeRaw({ pkiMountPath: pkiMountPath, pkiRevokeRequest: pkiRevokeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiRevokeIssuerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiRevokeIssuer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiRevokeIssuer().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/revoke`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiRevokeIssuerResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiRevokeIssuer(issuerRef, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiRevokeIssuerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiRevokeWithKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiRevokeWithKey().'); - } - if (requestParameters['pkiRevokeWithKeyRequest'] == null) { - throw new runtime.RequiredError('pkiRevokeWithKeyRequest', 'Required parameter "pkiRevokeWithKeyRequest" was null or undefined when calling pkiRevokeWithKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/revoke-with-key`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiRevokeWithKeyRequestToJSON(requestParameters['pkiRevokeWithKeyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiRevokeWithKeyResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiRevokeWithKey(pkiMountPath, pkiRevokeWithKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiRevokeWithKeyRaw({ pkiMountPath: pkiMountPath, pkiRevokeWithKeyRequest: pkiRevokeWithKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiRootSignIntermediateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiRootSignIntermediate().'); - } - if (requestParameters['pkiRootSignIntermediateRequest'] == null) { - throw new runtime.RequiredError('pkiRootSignIntermediateRequest', 'Required parameter "pkiRootSignIntermediateRequest" was null or undefined when calling pkiRootSignIntermediate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/root/sign-intermediate`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiRootSignIntermediateRequestToJSON(requestParameters['pkiRootSignIntermediateRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiRootSignIntermediateResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiRootSignIntermediate(pkiMountPath, pkiRootSignIntermediateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiRootSignIntermediateRaw({ pkiMountPath: pkiMountPath, pkiRootSignIntermediateRequest: pkiRootSignIntermediateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiRootSignSelfIssuedRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiRootSignSelfIssued().'); - } - if (requestParameters['pkiRootSignSelfIssuedRequest'] == null) { - throw new runtime.RequiredError('pkiRootSignSelfIssuedRequest', 'Required parameter "pkiRootSignSelfIssuedRequest" was null or undefined when calling pkiRootSignSelfIssued().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/root/sign-self-issued`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiRootSignSelfIssuedRequestToJSON(requestParameters['pkiRootSignSelfIssuedRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiRootSignSelfIssuedResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiRootSignSelfIssued(pkiMountPath, pkiRootSignSelfIssuedRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiRootSignSelfIssuedRaw({ pkiMountPath: pkiMountPath, pkiRootSignSelfIssuedRequest: pkiRootSignSelfIssuedRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiRotateCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiRotateCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/crl/rotate`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiRotateCrlResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiRotateCrl(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiRotateCrlRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiRotateDeltaCrlRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiRotateDeltaCrl().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/crl/rotate-delta`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiRotateDeltaCrlResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiRotateDeltaCrl(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiRotateDeltaCrlRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiRotateRootRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['exported'] == null) { - throw new runtime.RequiredError('exported', 'Required parameter "exported" was null or undefined when calling pkiRotateRoot().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiRotateRoot().'); - } - if (requestParameters['pkiRotateRootRequest'] == null) { - throw new runtime.RequiredError('pkiRotateRootRequest', 'Required parameter "pkiRotateRootRequest" was null or undefined when calling pkiRotateRoot().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/root/rotate/{exported}`.replace(`{${"exported"}}`, encodeURIComponent(String(requestParameters['exported']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiRotateRootRequestToJSON(requestParameters['pkiRotateRootRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiRotateRootResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiRotateRoot(exported, pkiMountPath, pkiRotateRootRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiRotateRootRaw({ exported: exported, pkiMountPath: pkiMountPath, pkiRotateRootRequest: pkiRotateRootRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiSetSignedIntermediateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiSetSignedIntermediate().'); - } - if (requestParameters['pkiSetSignedIntermediateRequest'] == null) { - throw new runtime.RequiredError('pkiSetSignedIntermediateRequest', 'Required parameter "pkiSetSignedIntermediateRequest" was null or undefined when calling pkiSetSignedIntermediate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/intermediate/set-signed`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiSetSignedIntermediateRequestToJSON(requestParameters['pkiSetSignedIntermediateRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiSetSignedIntermediateResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiSetSignedIntermediate(pkiMountPath, pkiSetSignedIntermediateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiSetSignedIntermediateRaw({ pkiMountPath: pkiMountPath, pkiSetSignedIntermediateRequest: pkiSetSignedIntermediateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiSignVerbatimRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiSignVerbatim().'); - } - if (requestParameters['pkiSignVerbatimRequest'] == null) { - throw new runtime.RequiredError('pkiSignVerbatimRequest', 'Required parameter "pkiSignVerbatimRequest" was null or undefined when calling pkiSignVerbatim().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/sign-verbatim`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiSignVerbatimRequestToJSON(requestParameters['pkiSignVerbatimRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiSignVerbatimResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiSignVerbatim(pkiMountPath, pkiSignVerbatimRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiSignVerbatimRaw({ pkiMountPath: pkiMountPath, pkiSignVerbatimRequest: pkiSignVerbatimRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiSignVerbatimWithRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiSignVerbatimWithRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiSignVerbatimWithRole().'); - } - if (requestParameters['pkiSignVerbatimWithRoleRequest'] == null) { - throw new runtime.RequiredError('pkiSignVerbatimWithRoleRequest', 'Required parameter "pkiSignVerbatimWithRoleRequest" was null or undefined when calling pkiSignVerbatimWithRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/sign-verbatim/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiSignVerbatimWithRoleRequestToJSON(requestParameters['pkiSignVerbatimWithRoleRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiSignVerbatimWithRoleResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiSignVerbatimWithRole(role, pkiMountPath, pkiSignVerbatimWithRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiSignVerbatimWithRoleRaw({ role: role, pkiMountPath: pkiMountPath, pkiSignVerbatimWithRoleRequest: pkiSignVerbatimWithRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiSignWithRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiSignWithRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiSignWithRole().'); - } - if (requestParameters['pkiSignWithRoleRequest'] == null) { - throw new runtime.RequiredError('pkiSignWithRoleRequest', 'Required parameter "pkiSignWithRoleRequest" was null or undefined when calling pkiSignWithRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/sign/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiSignWithRoleRequestToJSON(requestParameters['pkiSignWithRoleRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiSignWithRoleResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiSignWithRole(role, pkiMountPath, pkiSignWithRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiSignWithRoleRaw({ role: role, pkiMountPath: pkiMountPath, pkiSignWithRoleRequest: pkiSignWithRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiTidyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiTidy().'); - } - if (requestParameters['pkiTidyRequest'] == null) { - throw new runtime.RequiredError('pkiTidyRequest', 'Required parameter "pkiTidyRequest" was null or undefined when calling pkiTidy().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/tidy`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiTidyRequestToJSON(requestParameters['pkiTidyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiTidy(pkiMountPath, pkiTidyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiTidyRaw({ pkiMountPath: pkiMountPath, pkiTidyRequest: pkiTidyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiTidyCancelRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiTidyCancel().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/tidy-cancel`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiTidyCancelResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiTidyCancel(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiTidyCancelRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiTidyStatusRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiTidyStatus().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/tidy-status`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiTidyStatusResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiTidyStatus(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiTidyStatusRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteAcmeAccountKidRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError('kid', 'Required parameter "kid" was null or undefined when calling pkiWriteAcmeAccountKid().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeAccountKid().'); - } - if (requestParameters['pkiWriteAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError('pkiWriteAcmeAccountKidRequest', 'Required parameter "pkiWriteAcmeAccountKidRequest" was null or undefined when calling pkiWriteAcmeAccountKid().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/account/{kid}`.replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteAcmeAccountKidRequestToJSON(requestParameters['pkiWriteAcmeAccountKidRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteAcmeAccountKid(kid, pkiMountPath, pkiWriteAcmeAccountKidRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteAcmeAccountKidRaw({ kid: kid, pkiMountPath: pkiMountPath, pkiWriteAcmeAccountKidRequest: pkiWriteAcmeAccountKidRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteAcmeAuthorizationAuthIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiWriteAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteAcmeAuthorizationAuthIdRequest', 'Required parameter "pkiWriteAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteAcmeAuthorizationAuthId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteAcmeAuthorizationAuthIdRequestToJSON(requestParameters['pkiWriteAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteAcmeAuthorizationAuthId(authId, pkiMountPath, pkiWriteAcmeAuthorizationAuthIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteAcmeAuthorizationAuthIdRaw({ authId: authId, pkiMountPath: pkiMountPath, pkiWriteAcmeAuthorizationAuthIdRequest: pkiWriteAcmeAuthorizationAuthIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteAcmeChallengeAuthIdChallengeTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError('challengeType', 'Required parameter "challengeType" was null or undefined when calling pkiWriteAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiWriteAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteAcmeChallengeAuthIdChallengeTypeRequest', 'Required parameter "pkiWriteAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteAcmeChallengeAuthIdChallengeType().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteAcmeChallengeAuthIdChallengeTypeRequestToJSON(requestParameters['pkiWriteAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteAcmeChallengeAuthIdChallengeType(authId, challengeType, pkiMountPath, pkiWriteAcmeChallengeAuthIdChallengeTypeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, pkiMountPath: pkiMountPath, pkiWriteAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteAcmeKeyIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['keyid'] == null) { - throw new runtime.RequiredError('keyid', 'Required parameter "keyid" was null or undefined when calling pkiWriteAcmeKeyId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeKeyId().'); - } - if (requestParameters['pkiWriteAcmeKeyIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteAcmeKeyIdRequest', 'Required parameter "pkiWriteAcmeKeyIdRequest" was null or undefined when calling pkiWriteAcmeKeyId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/mgmt/account/keyid/{keyid}`.replace(`{${"keyid"}}`, encodeURIComponent(String(requestParameters['keyid']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteAcmeKeyIdRequestToJSON(requestParameters['pkiWriteAcmeKeyIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteAcmeKeyId(keyid, pkiMountPath, pkiWriteAcmeKeyIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteAcmeKeyIdRaw({ keyid: keyid, pkiMountPath: pkiMountPath, pkiWriteAcmeKeyIdRequest: pkiWriteAcmeKeyIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteAcmeNewAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeNewAccount().'); - } - if (requestParameters['pkiWriteAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError('pkiWriteAcmeNewAccountRequest', 'Required parameter "pkiWriteAcmeNewAccountRequest" was null or undefined when calling pkiWriteAcmeNewAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/new-account`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteAcmeNewAccountRequestToJSON(requestParameters['pkiWriteAcmeNewAccountRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteAcmeNewAccount(pkiMountPath, pkiWriteAcmeNewAccountRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteAcmeNewAccountRaw({ pkiMountPath: pkiMountPath, pkiWriteAcmeNewAccountRequest: pkiWriteAcmeNewAccountRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteAcmeNewOrderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeNewOrder().'); - } - if (requestParameters['pkiWriteAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError('pkiWriteAcmeNewOrderRequest', 'Required parameter "pkiWriteAcmeNewOrderRequest" was null or undefined when calling pkiWriteAcmeNewOrder().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/new-order`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteAcmeNewOrderRequestToJSON(requestParameters['pkiWriteAcmeNewOrderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteAcmeNewOrder(pkiMountPath, pkiWriteAcmeNewOrderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteAcmeNewOrderRaw({ pkiMountPath: pkiMountPath, pkiWriteAcmeNewOrderRequest: pkiWriteAcmeNewOrderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteAcmeOrderOrderIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteAcmeOrderOrderId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeOrderOrderId().'); - } - if (requestParameters['pkiWriteAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteAcmeOrderOrderIdRequest', 'Required parameter "pkiWriteAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteAcmeOrderOrderId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/order/{order_id}`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteAcmeOrderOrderIdRequestToJSON(requestParameters['pkiWriteAcmeOrderOrderIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteAcmeOrderOrderId(orderId, pkiMountPath, pkiWriteAcmeOrderOrderIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteAcmeOrderOrderIdRaw({ orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteAcmeOrderOrderIdRequest: pkiWriteAcmeOrderOrderIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteAcmeOrderOrderIdCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiWriteAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteAcmeOrderOrderIdCertRequest', 'Required parameter "pkiWriteAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteAcmeOrderOrderIdCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/order/{order_id}/cert`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteAcmeOrderOrderIdCertRequestToJSON(requestParameters['pkiWriteAcmeOrderOrderIdCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteAcmeOrderOrderIdCert(orderId, pkiMountPath, pkiWriteAcmeOrderOrderIdCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteAcmeOrderOrderIdCertRaw({ orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteAcmeOrderOrderIdCertRequest: pkiWriteAcmeOrderOrderIdCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteAcmeOrderOrderIdFinalizeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiWriteAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteAcmeOrderOrderIdFinalizeRequest', 'Required parameter "pkiWriteAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteAcmeOrderOrderIdFinalize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/order/{order_id}/finalize`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteAcmeOrderOrderIdFinalizeRequestToJSON(requestParameters['pkiWriteAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteAcmeOrderOrderIdFinalize(orderId, pkiMountPath, pkiWriteAcmeOrderOrderIdFinalizeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteAcmeOrderOrderIdFinalizeRaw({ orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteAcmeOrderOrderIdFinalizeRequest: pkiWriteAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteAcmeOrdersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeOrders().'); - } - if (requestParameters['pkiWriteAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError('pkiWriteAcmeOrdersRequest', 'Required parameter "pkiWriteAcmeOrdersRequest" was null or undefined when calling pkiWriteAcmeOrders().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/orders`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteAcmeOrdersRequestToJSON(requestParameters['pkiWriteAcmeOrdersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteAcmeOrders(pkiMountPath, pkiWriteAcmeOrdersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteAcmeOrdersRaw({ pkiMountPath: pkiMountPath, pkiWriteAcmeOrdersRequest: pkiWriteAcmeOrdersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteAcmeRevokeCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeRevokeCert().'); - } - if (requestParameters['pkiWriteAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteAcmeRevokeCertRequest', 'Required parameter "pkiWriteAcmeRevokeCertRequest" was null or undefined when calling pkiWriteAcmeRevokeCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/acme/revoke-cert`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteAcmeRevokeCertRequestToJSON(requestParameters['pkiWriteAcmeRevokeCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteAcmeRevokeCert(pkiMountPath, pkiWriteAcmeRevokeCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteAcmeRevokeCertRaw({ pkiMountPath: pkiMountPath, pkiWriteAcmeRevokeCertRequest: pkiWriteAcmeRevokeCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteCmpRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteCmp().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/cmp`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteCmp(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteCmpRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteEstSimpleenrollRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteEstSimpleenroll().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/est/simpleenroll`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteEstSimpleenroll(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteEstSimpleenrollRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteEstSimplereenrollRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteEstSimplereenroll().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/est/simplereenroll`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteEstSimplereenroll(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteEstSimplereenrollRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeAccountKidRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError('kid', 'Required parameter "kid" was null or undefined when calling pkiWriteExternalPolicyAcmeAccountKid().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeAccountKid().'); - } - if (requestParameters['pkiWriteExternalPolicyAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyAcmeAccountKidRequest', 'Required parameter "pkiWriteExternalPolicyAcmeAccountKidRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeAccountKid().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/account/{kid}`.replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyAcmeAccountKidRequestToJSON(requestParameters['pkiWriteExternalPolicyAcmeAccountKidRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeAccountKid(kid, pkiMountPath, pkiWriteExternalPolicyAcmeAccountKidRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyAcmeAccountKidRaw({ kid: kid, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeAccountKidRequest: pkiWriteExternalPolicyAcmeAccountKidRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeAuthorizationAuthIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteExternalPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest', 'Required parameter "pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeAuthorizationAuthId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestToJSON(requestParameters['pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeAuthorizationAuthId(authId, pkiMountPath, pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyAcmeAuthorizationAuthIdRaw({ authId: authId, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest: pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError('challengeType', 'Required parameter "challengeType" was null or undefined when calling pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest', 'Required parameter "pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeType().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(requestParameters['pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeType(authId, challengeType, pkiMountPath, pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeNewAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeNewAccount().'); - } - if (requestParameters['pkiWriteExternalPolicyAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyAcmeNewAccountRequest', 'Required parameter "pkiWriteExternalPolicyAcmeNewAccountRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeNewAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/new-account`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyAcmeNewAccountRequestToJSON(requestParameters['pkiWriteExternalPolicyAcmeNewAccountRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeNewAccount(pkiMountPath, pkiWriteExternalPolicyAcmeNewAccountRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyAcmeNewAccountRaw({ pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeNewAccountRequest: pkiWriteExternalPolicyAcmeNewAccountRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeNewOrderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeNewOrder().'); - } - if (requestParameters['pkiWriteExternalPolicyAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyAcmeNewOrderRequest', 'Required parameter "pkiWriteExternalPolicyAcmeNewOrderRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeNewOrder().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/new-order`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyAcmeNewOrderRequestToJSON(requestParameters['pkiWriteExternalPolicyAcmeNewOrderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeNewOrder(pkiMountPath, pkiWriteExternalPolicyAcmeNewOrderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyAcmeNewOrderRaw({ pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeNewOrderRequest: pkiWriteExternalPolicyAcmeNewOrderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderId().'); - } - if (requestParameters['pkiWriteExternalPolicyAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyAcmeOrderOrderIdRequest', 'Required parameter "pkiWriteExternalPolicyAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/order/{order_id}`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyAcmeOrderOrderIdRequestToJSON(requestParameters['pkiWriteExternalPolicyAcmeOrderOrderIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderId(orderId, pkiMountPath, pkiWriteExternalPolicyAcmeOrderOrderIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyAcmeOrderOrderIdRaw({ orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeOrderOrderIdRequest: pkiWriteExternalPolicyAcmeOrderOrderIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderIdCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest', 'Required parameter "pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderIdCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/order/{order_id}/cert`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestToJSON(requestParameters['pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderIdCert(orderId, pkiMountPath, pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyAcmeOrderOrderIdCertRaw({ orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest: pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest', 'Required parameter "pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderIdFinalize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/order/{order_id}/finalize`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON(requestParameters['pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeOrderOrderIdFinalize(orderId, pkiMountPath, pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRaw({ orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest: pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeOrdersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeOrders().'); - } - if (requestParameters['pkiWriteExternalPolicyAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyAcmeOrdersRequest', 'Required parameter "pkiWriteExternalPolicyAcmeOrdersRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeOrders().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/orders`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyAcmeOrdersRequestToJSON(requestParameters['pkiWriteExternalPolicyAcmeOrdersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeOrders(pkiMountPath, pkiWriteExternalPolicyAcmeOrdersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyAcmeOrdersRaw({ pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeOrdersRequest: pkiWriteExternalPolicyAcmeOrdersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeRevokeCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeRevokeCert().'); - } - if (requestParameters['pkiWriteExternalPolicyAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyAcmeRevokeCertRequest', 'Required parameter "pkiWriteExternalPolicyAcmeRevokeCertRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeRevokeCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/acme/revoke-cert`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyAcmeRevokeCertRequestToJSON(requestParameters['pkiWriteExternalPolicyAcmeRevokeCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyAcmeRevokeCert(pkiMountPath, pkiWriteExternalPolicyAcmeRevokeCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyAcmeRevokeCertRaw({ pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeRevokeCertRequest: pkiWriteExternalPolicyAcmeRevokeCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyIssueRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyIssue().'); - } - if (requestParameters['pkiWriteExternalPolicyIssueRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyIssueRequest', 'Required parameter "pkiWriteExternalPolicyIssueRequest" was null or undefined when calling pkiWriteExternalPolicyIssue().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/issue`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyIssueRequestToJSON(requestParameters['pkiWriteExternalPolicyIssueRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteExternalPolicyIssueResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiWriteExternalPolicyIssue(pkiMountPath, pkiWriteExternalPolicyIssueRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyIssueRaw({ pkiMountPath: pkiMountPath, pkiWriteExternalPolicyIssueRequest: pkiWriteExternalPolicyIssueRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyIssuePolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyIssuePolicy().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyIssuePolicy().'); - } - if (requestParameters['pkiWriteExternalPolicyIssuePolicyRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyIssuePolicyRequest', 'Required parameter "pkiWriteExternalPolicyIssuePolicyRequest" was null or undefined when calling pkiWriteExternalPolicyIssuePolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/issue/{policy}`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyIssuePolicyRequestToJSON(requestParameters['pkiWriteExternalPolicyIssuePolicyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteExternalPolicyIssuePolicyResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiWriteExternalPolicyIssuePolicy(policy, pkiMountPath, pkiWriteExternalPolicyIssuePolicyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyIssuePolicyRaw({ policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyIssuePolicyRequest: pkiWriteExternalPolicyIssuePolicyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeAccountKidRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError('kid', 'Required parameter "kid" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAccountKid().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAccountKid().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAccountKid().'); - } - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyPolicyAcmeAccountKidRequest', 'Required parameter "pkiWriteExternalPolicyPolicyAcmeAccountKidRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAccountKid().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/account/{kid}`.replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyPolicyAcmeAccountKidRequestToJSON(requestParameters['pkiWriteExternalPolicyPolicyAcmeAccountKidRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeAccountKid(kid, policy, pkiMountPath, pkiWriteExternalPolicyPolicyAcmeAccountKidRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyPolicyAcmeAccountKidRaw({ kid: kid, policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeAccountKidRequest: pkiWriteExternalPolicyPolicyAcmeAccountKidRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest', 'Required parameter "pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON(requestParameters['pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthId(authId, policy, pkiMountPath, pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRaw({ authId: authId, policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest: pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError('challengeType', 'Required parameter "challengeType" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest', 'Required parameter "pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(requestParameters['pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeType(authId, challengeType, policy, pkiMountPath, pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeNewAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeNewAccount().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeNewAccount().'); - } - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyPolicyAcmeNewAccountRequest', 'Required parameter "pkiWriteExternalPolicyPolicyAcmeNewAccountRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeNewAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/new-account`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyPolicyAcmeNewAccountRequestToJSON(requestParameters['pkiWriteExternalPolicyPolicyAcmeNewAccountRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeNewAccount(policy, pkiMountPath, pkiWriteExternalPolicyPolicyAcmeNewAccountRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyPolicyAcmeNewAccountRaw({ policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeNewAccountRequest: pkiWriteExternalPolicyPolicyAcmeNewAccountRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeNewOrderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeNewOrder().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeNewOrder().'); - } - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyPolicyAcmeNewOrderRequest', 'Required parameter "pkiWriteExternalPolicyPolicyAcmeNewOrderRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeNewOrder().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/new-order`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyPolicyAcmeNewOrderRequestToJSON(requestParameters['pkiWriteExternalPolicyPolicyAcmeNewOrderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeNewOrder(policy, pkiMountPath, pkiWriteExternalPolicyPolicyAcmeNewOrderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyPolicyAcmeNewOrderRaw({ policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeNewOrderRequest: pkiWriteExternalPolicyPolicyAcmeNewOrderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderId().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderId().'); - } - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest', 'Required parameter "pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/order/{order_id}`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON(requestParameters['pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderId(orderId, policy, pkiMountPath, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRaw({ orderId: orderId, policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest: pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest', 'Required parameter "pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/order/{order_id}/cert`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON(requestParameters['pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCert(orderId, policy, pkiMountPath, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRaw({ orderId: orderId, policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest: pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest', 'Required parameter "pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/order/{order_id}/finalize`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON(requestParameters['pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalize(orderId, policy, pkiMountPath, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRaw({ orderId: orderId, policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest: pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrdersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrders().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrders().'); - } - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyPolicyAcmeOrdersRequest', 'Required parameter "pkiWriteExternalPolicyPolicyAcmeOrdersRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrders().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/orders`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyPolicyAcmeOrdersRequestToJSON(requestParameters['pkiWriteExternalPolicyPolicyAcmeOrdersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeOrders(policy, pkiMountPath, pkiWriteExternalPolicyPolicyAcmeOrdersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyPolicyAcmeOrdersRaw({ policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeOrdersRequest: pkiWriteExternalPolicyPolicyAcmeOrdersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeRevokeCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeRevokeCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeRevokeCert().'); - } - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest', 'Required parameter "pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeRevokeCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/revoke-cert`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestToJSON(requestParameters['pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteExternalPolicyPolicyAcmeRevokeCert(policy, pkiMountPath, pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicyPolicyAcmeRevokeCertRaw({ policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest: pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicySignRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicySign().'); - } - if (requestParameters['pkiWriteExternalPolicySignRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicySignRequest', 'Required parameter "pkiWriteExternalPolicySignRequest" was null or undefined when calling pkiWriteExternalPolicySign().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/sign`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicySignRequestToJSON(requestParameters['pkiWriteExternalPolicySignRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteExternalPolicySignResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiWriteExternalPolicySign(pkiMountPath, pkiWriteExternalPolicySignRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicySignRaw({ pkiMountPath: pkiMountPath, pkiWriteExternalPolicySignRequest: pkiWriteExternalPolicySignRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicySignIntermediateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicySignIntermediate().'); - } - if (requestParameters['pkiWriteExternalPolicySignIntermediateRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicySignIntermediateRequest', 'Required parameter "pkiWriteExternalPolicySignIntermediateRequest" was null or undefined when calling pkiWriteExternalPolicySignIntermediate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/sign-intermediate`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicySignIntermediateRequestToJSON(requestParameters['pkiWriteExternalPolicySignIntermediateRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteExternalPolicySignIntermediateResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiWriteExternalPolicySignIntermediate(pkiMountPath, pkiWriteExternalPolicySignIntermediateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicySignIntermediateRaw({ pkiMountPath: pkiMountPath, pkiWriteExternalPolicySignIntermediateRequest: pkiWriteExternalPolicySignIntermediateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicySignIntermediatePolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicySignIntermediatePolicy().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicySignIntermediatePolicy().'); - } - if (requestParameters['pkiWriteExternalPolicySignIntermediatePolicyRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicySignIntermediatePolicyRequest', 'Required parameter "pkiWriteExternalPolicySignIntermediatePolicyRequest" was null or undefined when calling pkiWriteExternalPolicySignIntermediatePolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/sign-intermediate/{policy}`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicySignIntermediatePolicyRequestToJSON(requestParameters['pkiWriteExternalPolicySignIntermediatePolicyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteExternalPolicySignIntermediatePolicyResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiWriteExternalPolicySignIntermediatePolicy(policy, pkiMountPath, pkiWriteExternalPolicySignIntermediatePolicyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicySignIntermediatePolicyRaw({ policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicySignIntermediatePolicyRequest: pkiWriteExternalPolicySignIntermediatePolicyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteExternalPolicySignPolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicySignPolicy().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicySignPolicy().'); - } - if (requestParameters['pkiWriteExternalPolicySignPolicyRequest'] == null) { - throw new runtime.RequiredError('pkiWriteExternalPolicySignPolicyRequest', 'Required parameter "pkiWriteExternalPolicySignPolicyRequest" was null or undefined when calling pkiWriteExternalPolicySignPolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/external-policy/sign/{policy}`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicySignPolicyRequestToJSON(requestParameters['pkiWriteExternalPolicySignPolicyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteExternalPolicySignPolicyResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiWriteExternalPolicySignPolicy(policy, pkiMountPath, pkiWriteExternalPolicySignPolicyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteExternalPolicySignPolicyRaw({ policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicySignPolicyRequest: pkiWriteExternalPolicySignPolicyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuer().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuer().'); - } - if (requestParameters['pkiWriteIssuerRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerRequest', 'Required parameter "pkiWriteIssuerRequest" was null or undefined when calling pkiWriteIssuer().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerRequestToJSON(requestParameters['pkiWriteIssuerRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteIssuerResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiWriteIssuer(issuerRef, pkiMountPath, pkiWriteIssuerRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerRequest: pkiWriteIssuerRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeAccountKidRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAccountKid().'); - } - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError('kid', 'Required parameter "kid" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAccountKid().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAccountKid().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefAcmeAccountKidRequest', 'Required parameter "pkiWriteIssuerIssuerRefAcmeAccountKidRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAccountKid().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/account/{kid}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefAcmeAccountKidRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefAcmeAccountKidRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeAccountKid(issuerRef, kid, pkiMountPath, pkiWriteIssuerIssuerRefAcmeAccountKidRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefAcmeAccountKidRaw({ issuerRef: issuerRef, kid: kid, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeAccountKidRequest: pkiWriteIssuerIssuerRefAcmeAccountKidRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAuthorizationAuthId().'); - } - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest', 'Required parameter "pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAuthorizationAuthId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeAuthorizationAuthId(authId, issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRaw({ authId: authId, issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest: pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError('challengeType', 'Required parameter "challengeType" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest', 'Required parameter "pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeType().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeType(authId, challengeType, issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeNewAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeNewAccount().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeNewAccount().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefAcmeNewAccountRequest', 'Required parameter "pkiWriteIssuerIssuerRefAcmeNewAccountRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeNewAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/new-account`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefAcmeNewAccountRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefAcmeNewAccountRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeNewAccount(issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefAcmeNewAccountRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefAcmeNewAccountRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeNewAccountRequest: pkiWriteIssuerIssuerRefAcmeNewAccountRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeNewOrderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeNewOrder().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeNewOrder().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefAcmeNewOrderRequest', 'Required parameter "pkiWriteIssuerIssuerRefAcmeNewOrderRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeNewOrder().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/new-order`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefAcmeNewOrderRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefAcmeNewOrderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeNewOrder(issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefAcmeNewOrderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefAcmeNewOrderRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeNewOrderRequest: pkiWriteIssuerIssuerRefAcmeNewOrderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderId().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderId().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest', 'Required parameter "pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/order/{order_id}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderId(issuerRef, orderId, pkiMountPath, pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefAcmeOrderOrderIdRaw({ issuerRef: issuerRef, orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest: pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdCert().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest', 'Required parameter "pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/order/{order_id}/cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderIdCert(issuerRef, orderId, pkiMountPath, pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRaw({ issuerRef: issuerRef, orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest: pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest', 'Required parameter "pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/order/{order_id}/finalize`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalize(issuerRef, orderId, pkiMountPath, pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRaw({ issuerRef: issuerRef, orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest: pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeOrdersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrders().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrders().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefAcmeOrdersRequest', 'Required parameter "pkiWriteIssuerIssuerRefAcmeOrdersRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrders().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/orders`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefAcmeOrdersRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefAcmeOrdersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeOrders(issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefAcmeOrdersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefAcmeOrdersRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeOrdersRequest: pkiWriteIssuerIssuerRefAcmeOrdersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeRevokeCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeRevokeCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeRevokeCert().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefAcmeRevokeCertRequest', 'Required parameter "pkiWriteIssuerIssuerRefAcmeRevokeCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeRevokeCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/revoke-cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefAcmeRevokeCertRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefAcmeRevokeCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefAcmeRevokeCert(issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefAcmeRevokeCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefAcmeRevokeCertRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeRevokeCertRequest: pkiWriteIssuerIssuerRefAcmeRevokeCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKid().'); - } - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError('kid', 'Required parameter "kid" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKid().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKid().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKid().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/account/{kid}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKid(issuerRef, kid, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRaw({ issuerRef: issuerRef, kid: kid, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthId(authId, issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRaw({ authId: authId, issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError('challengeType', 'Required parameter "challengeType" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeType().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeType(authId, challengeType, issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccount().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccount().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/new-account`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccount(issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrder().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrder().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrder().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/new-order`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrder(issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderId().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderId().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/order/{order_id}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderId(issuerRef, orderId, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRaw({ issuerRef: issuerRef, orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/order/{order_id}/cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCert(issuerRef, orderId, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRaw({ issuerRef: issuerRef, orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/order/{order_id}/finalize`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalize(issuerRef, orderId, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRaw({ issuerRef: issuerRef, orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrders().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrders().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrders().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/orders`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrders(issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCert().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/revoke-cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCert(issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyIssueRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyIssue().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyIssue().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyIssueRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyIssueRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyIssueRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyIssue().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/issue`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyIssueRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyIssueRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteIssuerIssuerRefExternalPolicyIssueResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyIssue(issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyIssueRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyIssueRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyIssueRequest: pkiWriteIssuerIssuerRefExternalPolicyIssueRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyIssuePolicy().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyIssuePolicy().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyIssuePolicy().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyIssuePolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/issue/{policy}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyIssuePolicy(issuerRef, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest: pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKid().'); - } - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError('kid', 'Required parameter "kid" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKid().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKid().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKid().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKid().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/account/{kid}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKid(issuerRef, kid, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRaw({ issuerRef: issuerRef, kid: kid, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthId(authId, issuerRef, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRaw({ authId: authId, issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError('challengeType', 'Required parameter "challengeType" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeType(authId, challengeType, issuerRef, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccount().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccount().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccount().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/new-account`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccount(issuerRef, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrder().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrder().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrder().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrder().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/new-order`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrder(issuerRef, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderId().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderId().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderId().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/order/{order_id}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderId(issuerRef, orderId, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRaw({ issuerRef: issuerRef, orderId: orderId, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/order/{order_id}/cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCert(issuerRef, orderId, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRaw({ issuerRef: issuerRef, orderId: orderId, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/order/{order_id}/finalize`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalize(issuerRef, orderId, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRaw({ issuerRef: issuerRef, orderId: orderId, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrders().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrders().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrders().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrders().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/orders`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrders(issuerRef, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCert().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCert().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/revoke-cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCert(issuerRef, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySign().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySign().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicySignRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicySignRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySign().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/sign`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicySignRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteIssuerIssuerRefExternalPolicySignResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySign(issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicySignRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicySignRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicySignRequest: pkiWriteIssuerIssuerRefExternalPolicySignRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignIntermediate().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignIntermediate().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignIntermediate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/sign-intermediate`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignIntermediate(issuerRef, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest: pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicy().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicy().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicy().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/sign-intermediate/{policy}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicy(issuerRef, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest: pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignPolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignPolicy().'); - } - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError('policy', 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignPolicy().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignPolicy().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest', 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignPolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/sign/{policy}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiWriteIssuerIssuerRefExternalPolicySignPolicy(issuerRef, policy, pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefExternalPolicySignPolicyRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest: pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKid().'); - } - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError('kid', 'Required parameter "kid" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKid().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKid().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKid().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest', 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKid().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/account/{kid}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKid(issuerRef, kid, role, pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRaw({ issuerRef: issuerRef, kid: kid, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthId().'); - } - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthId().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest', 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthId(authId, issuerRef, role, pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRaw({ authId: authId, issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError('challengeType', 'Required parameter "challengeType" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest', 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeType().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeType(authId, challengeType, issuerRef, role, pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccount().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccount().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccount().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest', 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/new-account`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccount(issuerRef, role, pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrder().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrder().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrder().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest', 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrder().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/new-order`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrder(issuerRef, role, pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderId().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderId().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderId().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest', 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/order/{order_id}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderId(issuerRef, orderId, role, pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRaw({ issuerRef: issuerRef, orderId: orderId, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCert().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCert().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest', 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/order/{order_id}/cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCert(issuerRef, orderId, role, pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRaw({ issuerRef: issuerRef, orderId: orderId, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest', 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/order/{order_id}/finalize`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalize(issuerRef, orderId, role, pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRaw({ issuerRef: issuerRef, orderId: orderId, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrders().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrders().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrders().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest', 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrders().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/orders`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeOrders(issuerRef, role, pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError('issuerRef', 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCert().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCert().'); - } - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest', 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/revoke-cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCert(issuerRef, role, pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['keyRef'] == null) { - throw new runtime.RequiredError('keyRef', 'Required parameter "keyRef" was null or undefined when calling pkiWriteKey().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteKey().'); - } - if (requestParameters['pkiWriteKeyRequest'] == null) { - throw new runtime.RequiredError('pkiWriteKeyRequest', 'Required parameter "pkiWriteKeyRequest" was null or undefined when calling pkiWriteKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/key/{key_ref}`.replace(`{${"key_ref"}}`, encodeURIComponent(String(requestParameters['keyRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteKeyRequestToJSON(requestParameters['pkiWriteKeyRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteKeyResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiWriteKey(keyRef, pkiMountPath, pkiWriteKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteKeyRaw({ keyRef: keyRef, pkiMountPath: pkiMountPath, pkiWriteKeyRequest: pkiWriteKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pkiWriteRole().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRole().'); - } - if (requestParameters['pkiWriteRoleRequest'] == null) { - throw new runtime.RequiredError('pkiWriteRoleRequest', 'Required parameter "pkiWriteRoleRequest" was null or undefined when calling pkiWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteRoleRequestToJSON(requestParameters['pkiWriteRoleRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteRoleResponseFromJSON(jsonValue)); - }); - } - /** - */ - pkiWriteRole(name, pkiMountPath, pkiWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRoleRaw({ name: name, pkiMountPath: pkiMountPath, pkiWriteRoleRequest: pkiWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleAcmeAccountKidRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError('kid', 'Required parameter "kid" was null or undefined when calling pkiWriteRolesRoleAcmeAccountKid().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeAccountKid().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeAccountKid().'); - } - if (requestParameters['pkiWriteRolesRoleAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError('pkiWriteRolesRoleAcmeAccountKidRequest', 'Required parameter "pkiWriteRolesRoleAcmeAccountKidRequest" was null or undefined when calling pkiWriteRolesRoleAcmeAccountKid().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/account/{kid}`.replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteRolesRoleAcmeAccountKidRequestToJSON(requestParameters['pkiWriteRolesRoleAcmeAccountKidRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleAcmeAccountKid(kid, role, pkiMountPath, pkiWriteRolesRoleAcmeAccountKidRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleAcmeAccountKidRaw({ kid: kid, role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeAccountKidRequest: pkiWriteRolesRoleAcmeAccountKidRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleAcmeAuthorizationAuthIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteRolesRoleAcmeAuthorizationAuthId().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeAuthorizationAuthId().'); - } - if (requestParameters['pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest', 'Required parameter "pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteRolesRoleAcmeAuthorizationAuthId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestToJSON(requestParameters['pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleAcmeAuthorizationAuthId(authId, role, pkiMountPath, pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleAcmeAuthorizationAuthIdRaw({ authId: authId, role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest: pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError('authId', 'Required parameter "authId" was null or undefined when calling pkiWriteRolesRoleAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError('challengeType', 'Required parameter "challengeType" was null or undefined when calling pkiWriteRolesRoleAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeChallengeAuthIdChallengeType().'); - } - if (requestParameters['pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest', 'Required parameter "pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteRolesRoleAcmeChallengeAuthIdChallengeType().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON(requestParameters['pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleAcmeChallengeAuthIdChallengeType(authId, challengeType, role, pkiMountPath, pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleAcmeNewAccountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeNewAccount().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeNewAccount().'); - } - if (requestParameters['pkiWriteRolesRoleAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError('pkiWriteRolesRoleAcmeNewAccountRequest', 'Required parameter "pkiWriteRolesRoleAcmeNewAccountRequest" was null or undefined when calling pkiWriteRolesRoleAcmeNewAccount().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/new-account`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteRolesRoleAcmeNewAccountRequestToJSON(requestParameters['pkiWriteRolesRoleAcmeNewAccountRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleAcmeNewAccount(role, pkiMountPath, pkiWriteRolesRoleAcmeNewAccountRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleAcmeNewAccountRaw({ role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeNewAccountRequest: pkiWriteRolesRoleAcmeNewAccountRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleAcmeNewOrderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeNewOrder().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeNewOrder().'); - } - if (requestParameters['pkiWriteRolesRoleAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError('pkiWriteRolesRoleAcmeNewOrderRequest', 'Required parameter "pkiWriteRolesRoleAcmeNewOrderRequest" was null or undefined when calling pkiWriteRolesRoleAcmeNewOrder().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/new-order`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteRolesRoleAcmeNewOrderRequestToJSON(requestParameters['pkiWriteRolesRoleAcmeNewOrderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleAcmeNewOrder(role, pkiMountPath, pkiWriteRolesRoleAcmeNewOrderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleAcmeNewOrderRaw({ role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeNewOrderRequest: pkiWriteRolesRoleAcmeNewOrderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleAcmeOrderOrderIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderId().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderId().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderId().'); - } - if (requestParameters['pkiWriteRolesRoleAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError('pkiWriteRolesRoleAcmeOrderOrderIdRequest', 'Required parameter "pkiWriteRolesRoleAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/order/{order_id}`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteRolesRoleAcmeOrderOrderIdRequestToJSON(requestParameters['pkiWriteRolesRoleAcmeOrderOrderIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleAcmeOrderOrderId(orderId, role, pkiMountPath, pkiWriteRolesRoleAcmeOrderOrderIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleAcmeOrderOrderIdRaw({ orderId: orderId, role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeOrderOrderIdRequest: pkiWriteRolesRoleAcmeOrderOrderIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleAcmeOrderOrderIdCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdCert().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdCert().'); - } - if (requestParameters['pkiWriteRolesRoleAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteRolesRoleAcmeOrderOrderIdCertRequest', 'Required parameter "pkiWriteRolesRoleAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/order/{order_id}/cert`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteRolesRoleAcmeOrderOrderIdCertRequestToJSON(requestParameters['pkiWriteRolesRoleAcmeOrderOrderIdCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleAcmeOrderOrderIdCert(orderId, role, pkiMountPath, pkiWriteRolesRoleAcmeOrderOrderIdCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleAcmeOrderOrderIdCertRaw({ orderId: orderId, role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeOrderOrderIdCertRequest: pkiWriteRolesRoleAcmeOrderOrderIdCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError('orderId', 'Required parameter "orderId" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdFinalize().'); - } - if (requestParameters['pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError('pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest', 'Required parameter "pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdFinalize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/order/{order_id}/finalize`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON(requestParameters['pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleAcmeOrderOrderIdFinalize(orderId, role, pkiMountPath, pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRaw({ orderId: orderId, role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest: pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleAcmeOrdersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeOrders().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeOrders().'); - } - if (requestParameters['pkiWriteRolesRoleAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError('pkiWriteRolesRoleAcmeOrdersRequest', 'Required parameter "pkiWriteRolesRoleAcmeOrdersRequest" was null or undefined when calling pkiWriteRolesRoleAcmeOrders().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/orders`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteRolesRoleAcmeOrdersRequestToJSON(requestParameters['pkiWriteRolesRoleAcmeOrdersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleAcmeOrders(role, pkiMountPath, pkiWriteRolesRoleAcmeOrdersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleAcmeOrdersRaw({ role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeOrdersRequest: pkiWriteRolesRoleAcmeOrdersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleAcmeRevokeCertRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeRevokeCert().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeRevokeCert().'); - } - if (requestParameters['pkiWriteRolesRoleAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError('pkiWriteRolesRoleAcmeRevokeCertRequest', 'Required parameter "pkiWriteRolesRoleAcmeRevokeCertRequest" was null or undefined when calling pkiWriteRolesRoleAcmeRevokeCert().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/revoke-cert`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteRolesRoleAcmeRevokeCertRequestToJSON(requestParameters['pkiWriteRolesRoleAcmeRevokeCertRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleAcmeRevokeCert(role, pkiMountPath, pkiWriteRolesRoleAcmeRevokeCertRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleAcmeRevokeCertRaw({ role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeRevokeCertRequest: pkiWriteRolesRoleAcmeRevokeCertRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleCmpRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleCmp().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleCmp().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/cmp`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleCmp(role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleCmpRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleEstSimpleenrollRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleEstSimpleenroll().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleEstSimpleenroll().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/est/simpleenroll`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleEstSimpleenroll(role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleEstSimpleenrollRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleEstSimplereenrollRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleEstSimplereenroll().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleEstSimplereenroll().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/est/simplereenroll`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleEstSimplereenroll(role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleEstSimplereenrollRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleScepRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleScep().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleScep().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/scep`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleScep(role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleScepRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteRolesRoleScepPkiclientExeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleScepPkiclientExe().'); - } - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleScepPkiclientExe().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/roles/{role}/scep/pkiclient.exe`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteRolesRoleScepPkiclientExe(role, pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteRolesRoleScepPkiclientExeRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteScepRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteScep().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/scep`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteScep(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteScepRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pkiWriteScepPkiclientExeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError('pkiMountPath', 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteScepPkiclientExe().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{pki_mount_path}/scep/pkiclient.exe`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - pkiWriteScepPkiclientExe(pkiMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pkiWriteScepPkiclientExeRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Configure the connection URI, username, and password to talk to RabbitMQ management HTTP API. - */ - rabbitMqConfigureConnectionRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError('rabbitmqMountPath', 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqConfigureConnection().'); - } - if (requestParameters['rabbitMqConfigureConnectionRequest'] == null) { - throw new runtime.RequiredError('rabbitMqConfigureConnectionRequest', 'Required parameter "rabbitMqConfigureConnectionRequest" was null or undefined when calling rabbitMqConfigureConnection().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{rabbitmq_mount_path}/config/connection`.replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RabbitMqConfigureConnectionRequestToJSON(requestParameters['rabbitMqConfigureConnectionRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configure the connection URI, username, and password to talk to RabbitMQ management HTTP API. - */ - rabbitMqConfigureConnection(rabbitmqMountPath, rabbitMqConfigureConnectionRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rabbitMqConfigureConnectionRaw({ rabbitmqMountPath: rabbitmqMountPath, rabbitMqConfigureConnectionRequest: rabbitMqConfigureConnectionRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - rabbitMqConfigureLeaseRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError('rabbitmqMountPath', 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqConfigureLease().'); - } - if (requestParameters['rabbitMqConfigureLeaseRequest'] == null) { - throw new runtime.RequiredError('rabbitMqConfigureLeaseRequest', 'Required parameter "rabbitMqConfigureLeaseRequest" was null or undefined when calling rabbitMqConfigureLease().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{rabbitmq_mount_path}/config/lease`.replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RabbitMqConfigureLeaseRequestToJSON(requestParameters['rabbitMqConfigureLeaseRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - rabbitMqConfigureLease(rabbitmqMountPath, rabbitMqConfigureLeaseRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rabbitMqConfigureLeaseRaw({ rabbitmqMountPath: rabbitmqMountPath, rabbitMqConfigureLeaseRequest: rabbitMqConfigureLeaseRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling rabbitMqDeleteRole().'); - } - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError('rabbitmqMountPath', 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{rabbitmq_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqDeleteRole(name, rabbitmqMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rabbitMqDeleteRoleRaw({ name: name, rabbitmqMountPath: rabbitmqMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError('rabbitmqMountPath', 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling rabbitMqListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{rabbitmq_mount_path}/roles/`.replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqListRoles(rabbitmqMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rabbitMqListRolesRaw({ rabbitmqMountPath: rabbitmqMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - rabbitMqReadLeaseConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError('rabbitmqMountPath', 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqReadLeaseConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{rabbitmq_mount_path}/config/lease`.replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - rabbitMqReadLeaseConfiguration(rabbitmqMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rabbitMqReadLeaseConfigurationRaw({ rabbitmqMountPath: rabbitmqMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling rabbitMqReadRole().'); - } - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError('rabbitmqMountPath', 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{rabbitmq_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqReadRole(name, rabbitmqMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rabbitMqReadRoleRaw({ name: name, rabbitmqMountPath: rabbitmqMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Request RabbitMQ credentials for a certain role. - */ - rabbitMqRequestCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling rabbitMqRequestCredentials().'); - } - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError('rabbitmqMountPath', 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqRequestCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{rabbitmq_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Request RabbitMQ credentials for a certain role. - */ - rabbitMqRequestCredentials(name, rabbitmqMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rabbitMqRequestCredentialsRaw({ name: name, rabbitmqMountPath: rabbitmqMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling rabbitMqWriteRole().'); - } - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError('rabbitmqMountPath', 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqWriteRole().'); - } - if (requestParameters['rabbitMqWriteRoleRequest'] == null) { - throw new runtime.RequiredError('rabbitMqWriteRoleRequest', 'Required parameter "rabbitMqWriteRoleRequest" was null or undefined when calling rabbitMqWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{rabbitmq_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RabbitMqWriteRoleRequestToJSON(requestParameters['rabbitMqWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the roles that can be created with this backend. - */ - rabbitMqWriteRole(name, rabbitmqMountPath, rabbitMqWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rabbitMqWriteRoleRaw({ name: name, rabbitmqMountPath: rabbitmqMountPath, rabbitMqWriteRoleRequest: rabbitMqWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - sshConfigureCaRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshConfigureCa().'); - } - if (requestParameters['sshConfigureCaRequest'] == null) { - throw new runtime.RequiredError('sshConfigureCaRequest', 'Required parameter "sshConfigureCaRequest" was null or undefined when calling sshConfigureCa().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ssh_mount_path}/config/ca`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SshConfigureCaRequestToJSON(requestParameters['sshConfigureCaRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - sshConfigureCa(sshMountPath, sshConfigureCaRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshConfigureCaRaw({ sshMountPath: sshMountPath, sshConfigureCaRequest: sshConfigureCaRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - sshConfigureZeroAddressRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshConfigureZeroAddress().'); - } - if (requestParameters['sshConfigureZeroAddressRequest'] == null) { - throw new runtime.RequiredError('sshConfigureZeroAddressRequest', 'Required parameter "sshConfigureZeroAddressRequest" was null or undefined when calling sshConfigureZeroAddress().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ssh_mount_path}/config/zeroaddress`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SshConfigureZeroAddressRequestToJSON(requestParameters['sshConfigureZeroAddressRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - sshConfigureZeroAddress(sshMountPath, sshConfigureZeroAddressRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshConfigureZeroAddressRaw({ sshMountPath: sshMountPath, sshConfigureZeroAddressRequest: sshConfigureZeroAddressRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - sshDeleteCaConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshDeleteCaConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ssh_mount_path}/config/ca`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - sshDeleteCaConfiguration(sshMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshDeleteCaConfigurationRaw({ sshMountPath: sshMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling sshDeleteRole().'); - } - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ssh_mount_path}/roles/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshDeleteRole(role, sshMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshDeleteRoleRaw({ role: role, sshMountPath: sshMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - sshDeleteZeroAddressConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshDeleteZeroAddressConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ssh_mount_path}/config/zeroaddress`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - sshDeleteZeroAddressConfiguration(sshMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshDeleteZeroAddressConfigurationRaw({ sshMountPath: sshMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Creates a credential for establishing SSH connection with the remote host. - */ - sshGenerateCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling sshGenerateCredentials().'); - } - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshGenerateCredentials().'); - } - if (requestParameters['sshGenerateCredentialsRequest'] == null) { - throw new runtime.RequiredError('sshGenerateCredentialsRequest', 'Required parameter "sshGenerateCredentialsRequest" was null or undefined when calling sshGenerateCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ssh_mount_path}/creds/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SshGenerateCredentialsRequestToJSON(requestParameters['sshGenerateCredentialsRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Creates a credential for establishing SSH connection with the remote host. - */ - sshGenerateCredentials(role, sshMountPath, sshGenerateCredentialsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshGenerateCredentialsRaw({ role: role, sshMountPath: sshMountPath, sshGenerateCredentialsRequest: sshGenerateCredentialsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - sshIssueCertificateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling sshIssueCertificate().'); - } - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshIssueCertificate().'); - } - if (requestParameters['sshIssueCertificateRequest'] == null) { - throw new runtime.RequiredError('sshIssueCertificateRequest', 'Required parameter "sshIssueCertificateRequest" was null or undefined when calling sshIssueCertificate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ssh_mount_path}/issue/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SshIssueCertificateRequestToJSON(requestParameters['sshIssueCertificateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - sshIssueCertificate(role, sshMountPath, sshIssueCertificateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshIssueCertificateRaw({ role: role, sshMountPath: sshMountPath, sshIssueCertificateRequest: sshIssueCertificateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling sshListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{ssh_mount_path}/roles/`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshListRoles(sshMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshListRolesRaw({ sshMountPath: sshMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List all the roles associated with the given IP address. - */ - sshListRolesByIpRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshListRolesByIp().'); - } - if (requestParameters['sshListRolesByIpRequest'] == null) { - throw new runtime.RequiredError('sshListRolesByIpRequest', 'Required parameter "sshListRolesByIpRequest" was null or undefined when calling sshListRolesByIp().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ssh_mount_path}/lookup`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SshListRolesByIpRequestToJSON(requestParameters['sshListRolesByIpRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * List all the roles associated with the given IP address. - */ - sshListRolesByIp(sshMountPath, sshListRolesByIpRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshListRolesByIpRaw({ sshMountPath: sshMountPath, sshListRolesByIpRequest: sshListRolesByIpRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - sshReadCaConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshReadCaConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ssh_mount_path}/config/ca`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - sshReadCaConfiguration(sshMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshReadCaConfigurationRaw({ sshMountPath: sshMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Retrieve the public key. - */ - sshReadPublicKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshReadPublicKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ssh_mount_path}/public_key`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Retrieve the public key. - */ - sshReadPublicKey(sshMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshReadPublicKeyRaw({ sshMountPath: sshMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling sshReadRole().'); - } - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ssh_mount_path}/roles/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshReadRole(role, sshMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshReadRoleRaw({ role: role, sshMountPath: sshMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - sshReadZeroAddressConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshReadZeroAddressConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ssh_mount_path}/config/zeroaddress`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - sshReadZeroAddressConfiguration(sshMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshReadZeroAddressConfigurationRaw({ sshMountPath: sshMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Request signing an SSH key using a certain role with the provided details. - */ - sshSignCertificateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling sshSignCertificate().'); - } - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshSignCertificate().'); - } - if (requestParameters['sshSignCertificateRequest'] == null) { - throw new runtime.RequiredError('sshSignCertificateRequest', 'Required parameter "sshSignCertificateRequest" was null or undefined when calling sshSignCertificate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ssh_mount_path}/sign/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SshSignCertificateRequestToJSON(requestParameters['sshSignCertificateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Request signing an SSH key using a certain role with the provided details. - */ - sshSignCertificate(role, sshMountPath, sshSignCertificateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshSignCertificateRaw({ role: role, sshMountPath: sshMountPath, sshSignCertificateRequest: sshSignCertificateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint removes the stored host keys used for the removed Dynamic Key feature, if present. - */ - sshTidyDynamicHostKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshTidyDynamicHostKeys().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{ssh_mount_path}/tidy/dynamic-keys`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint removes the stored host keys used for the removed Dynamic Key feature, if present. - */ - sshTidyDynamicHostKeys(sshMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshTidyDynamicHostKeysRaw({ sshMountPath: sshMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Validate the OTP provided by Vault SSH Agent. - */ - sshVerifyOtpRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshVerifyOtp().'); - } - if (requestParameters['sshVerifyOtpRequest'] == null) { - throw new runtime.RequiredError('sshVerifyOtpRequest', 'Required parameter "sshVerifyOtpRequest" was null or undefined when calling sshVerifyOtp().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ssh_mount_path}/verify`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SshVerifyOtpRequestToJSON(requestParameters['sshVerifyOtpRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Validate the OTP provided by Vault SSH Agent. - */ - sshVerifyOtp(sshMountPath, sshVerifyOtpRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshVerifyOtpRaw({ sshMountPath: sshMountPath, sshVerifyOtpRequest: sshVerifyOtpRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError('role', 'Required parameter "role" was null or undefined when calling sshWriteRole().'); - } - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError('sshMountPath', 'Required parameter "sshMountPath" was null or undefined when calling sshWriteRole().'); - } - if (requestParameters['sshWriteRoleRequest'] == null) { - throw new runtime.RequiredError('sshWriteRoleRequest', 'Required parameter "sshWriteRoleRequest" was null or undefined when calling sshWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{ssh_mount_path}/roles/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SshWriteRoleRequestToJSON(requestParameters['sshWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Manage the \'roles\' that can be created with this backend. - */ - sshWriteRole(role, sshMountPath, sshWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sshWriteRoleRaw({ role: role, sshMountPath: sshMountPath, sshWriteRoleRequest: sshWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - terraformCloudConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError('terraformMountPath', 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudConfigure().'); - } - if (requestParameters['terraformCloudConfigureRequest'] == null) { - throw new runtime.RequiredError('terraformCloudConfigureRequest', 'Required parameter "terraformCloudConfigureRequest" was null or undefined when calling terraformCloudConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{terraform_mount_path}/config`.replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TerraformCloudConfigureRequestToJSON(requestParameters['terraformCloudConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - terraformCloudConfigure(terraformMountPath, terraformCloudConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.terraformCloudConfigureRaw({ terraformMountPath: terraformMountPath, terraformCloudConfigureRequest: terraformCloudConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - terraformCloudDeleteConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError('terraformMountPath', 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudDeleteConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{terraform_mount_path}/config`.replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - terraformCloudDeleteConfiguration(terraformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.terraformCloudDeleteConfigurationRaw({ terraformMountPath: terraformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - terraformCloudDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling terraformCloudDeleteRole().'); - } - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError('terraformMountPath', 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{terraform_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - terraformCloudDeleteRole(name, terraformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.terraformCloudDeleteRoleRaw({ name: name, terraformMountPath: terraformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - terraformCloudGenerateCredentialsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling terraformCloudGenerateCredentials().'); - } - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError('terraformMountPath', 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudGenerateCredentials().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{terraform_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - terraformCloudGenerateCredentials(name, terraformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.terraformCloudGenerateCredentialsRaw({ name: name, terraformMountPath: terraformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - terraformCloudGenerateCredentials2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling terraformCloudGenerateCredentials2().'); - } - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError('terraformMountPath', 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudGenerateCredentials2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{terraform_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - terraformCloudGenerateCredentials2(name, terraformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.terraformCloudGenerateCredentials2Raw({ name: name, terraformMountPath: terraformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - terraformCloudListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError('terraformMountPath', 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling terraformCloudListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{terraform_mount_path}/role/`.replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - terraformCloudListRoles(terraformMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.terraformCloudListRolesRaw({ terraformMountPath: terraformMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - terraformCloudReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError('terraformMountPath', 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{terraform_mount_path}/config`.replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - terraformCloudReadConfiguration(terraformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.terraformCloudReadConfigurationRaw({ terraformMountPath: terraformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - terraformCloudReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling terraformCloudReadRole().'); - } - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError('terraformMountPath', 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{terraform_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - terraformCloudReadRole(name, terraformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.terraformCloudReadRoleRaw({ name: name, terraformMountPath: terraformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - terraformCloudRotateRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling terraformCloudRotateRole().'); - } - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError('terraformMountPath', 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudRotateRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{terraform_mount_path}/rotate-role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - terraformCloudRotateRole(name, terraformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.terraformCloudRotateRoleRaw({ name: name, terraformMountPath: terraformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - terraformCloudWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling terraformCloudWriteRole().'); - } - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError('terraformMountPath', 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudWriteRole().'); - } - if (requestParameters['terraformCloudWriteRoleRequest'] == null) { - throw new runtime.RequiredError('terraformCloudWriteRoleRequest', 'Required parameter "terraformCloudWriteRoleRequest" was null or undefined when calling terraformCloudWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{terraform_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TerraformCloudWriteRoleRequestToJSON(requestParameters['terraformCloudWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - terraformCloudWriteRole(name, terraformMountPath, terraformCloudWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.terraformCloudWriteRoleRaw({ name: name, terraformMountPath: terraformMountPath, terraformCloudWriteRoleRequest: terraformCloudWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - totpCreateKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling totpCreateKey().'); - } - if (requestParameters['totpMountPath'] == null) { - throw new runtime.RequiredError('totpMountPath', 'Required parameter "totpMountPath" was null or undefined when calling totpCreateKey().'); - } - if (requestParameters['totpCreateKeyRequest'] == null) { - throw new runtime.RequiredError('totpCreateKeyRequest', 'Required parameter "totpCreateKeyRequest" was null or undefined when calling totpCreateKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{totp_mount_path}/keys/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"totp_mount_path"}}`, encodeURIComponent(String(requestParameters['totpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TotpCreateKeyRequestToJSON(requestParameters['totpCreateKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - totpCreateKey(name, totpMountPath, totpCreateKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.totpCreateKeyRaw({ name: name, totpMountPath: totpMountPath, totpCreateKeyRequest: totpCreateKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - totpDeleteKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling totpDeleteKey().'); - } - if (requestParameters['totpMountPath'] == null) { - throw new runtime.RequiredError('totpMountPath', 'Required parameter "totpMountPath" was null or undefined when calling totpDeleteKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{totp_mount_path}/keys/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"totp_mount_path"}}`, encodeURIComponent(String(requestParameters['totpMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - totpDeleteKey(name, totpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.totpDeleteKeyRaw({ name: name, totpMountPath: totpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - totpGenerateCodeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling totpGenerateCode().'); - } - if (requestParameters['totpMountPath'] == null) { - throw new runtime.RequiredError('totpMountPath', 'Required parameter "totpMountPath" was null or undefined when calling totpGenerateCode().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{totp_mount_path}/code/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"totp_mount_path"}}`, encodeURIComponent(String(requestParameters['totpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - totpGenerateCode(name, totpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.totpGenerateCodeRaw({ name: name, totpMountPath: totpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Manage the keys that can be created with this backend. - */ - totpListKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['totpMountPath'] == null) { - throw new runtime.RequiredError('totpMountPath', 'Required parameter "totpMountPath" was null or undefined when calling totpListKeys().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling totpListKeys().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{totp_mount_path}/keys/`.replace(`{${"totp_mount_path"}}`, encodeURIComponent(String(requestParameters['totpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Manage the keys that can be created with this backend. - */ - totpListKeys(totpMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.totpListKeysRaw({ totpMountPath: totpMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - totpReadKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling totpReadKey().'); - } - if (requestParameters['totpMountPath'] == null) { - throw new runtime.RequiredError('totpMountPath', 'Required parameter "totpMountPath" was null or undefined when calling totpReadKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{totp_mount_path}/keys/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"totp_mount_path"}}`, encodeURIComponent(String(requestParameters['totpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - totpReadKey(name, totpMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.totpReadKeyRaw({ name: name, totpMountPath: totpMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - totpValidateCodeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling totpValidateCode().'); - } - if (requestParameters['totpMountPath'] == null) { - throw new runtime.RequiredError('totpMountPath', 'Required parameter "totpMountPath" was null or undefined when calling totpValidateCode().'); - } - if (requestParameters['totpValidateCodeRequest'] == null) { - throw new runtime.RequiredError('totpValidateCodeRequest', 'Required parameter "totpValidateCodeRequest" was null or undefined when calling totpValidateCode().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{totp_mount_path}/code/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"totp_mount_path"}}`, encodeURIComponent(String(requestParameters['totpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TotpValidateCodeRequestToJSON(requestParameters['totpValidateCodeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - totpValidateCode(name, totpMountPath, totpValidateCodeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.totpValidateCodeRaw({ name: name, totpMountPath: totpMountPath, totpValidateCodeRequest: totpValidateCodeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformApplyStoreSchemaRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformApplyStoreSchema().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformApplyStoreSchema().'); - } - if (requestParameters['transformApplyStoreSchemaRequest'] == null) { - throw new runtime.RequiredError('transformApplyStoreSchemaRequest', 'Required parameter "transformApplyStoreSchemaRequest" was null or undefined when calling transformApplyStoreSchema().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/stores/{name}/schema`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformApplyStoreSchemaRequestToJSON(requestParameters['transformApplyStoreSchemaRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformApplyStoreSchema(name, transformMountPath, transformApplyStoreSchemaRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformApplyStoreSchemaRaw({ name: name, transformMountPath: transformMountPath, transformApplyStoreSchemaRequest: transformApplyStoreSchemaRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformCheckTokenizedRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling transformCheckTokenized().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformCheckTokenized().'); - } - if (requestParameters['transformCheckTokenizedRequest'] == null) { - throw new runtime.RequiredError('transformCheckTokenizedRequest', 'Required parameter "transformCheckTokenizedRequest" was null or undefined when calling transformCheckTokenized().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/tokenized/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformCheckTokenizedRequestToJSON(requestParameters['transformCheckTokenizedRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformCheckTokenized(roleName, transformMountPath, transformCheckTokenizedRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformCheckTokenizedRaw({ roleName: roleName, transformMountPath: transformMountPath, transformCheckTokenizedRequest: transformCheckTokenizedRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformCheckTokenized_9Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling transformCheckTokenized_9().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformCheckTokenized_9().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/tokenized/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformCheckTokenized_9(roleName, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformCheckTokenized_9Raw({ roleName: roleName, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Configures a new cache of the specified size - */ - transformConfigureCacheRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformConfigureCache().'); - } - if (requestParameters['transformConfigureCacheRequest'] == null) { - throw new runtime.RequiredError('transformConfigureCacheRequest', 'Required parameter "transformConfigureCacheRequest" was null or undefined when calling transformConfigureCache().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/cache-config`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformConfigureCacheRequestToJSON(requestParameters['transformConfigureCacheRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configures a new cache of the specified size - */ - transformConfigureCache(transformMountPath, transformConfigureCacheRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformConfigureCacheRaw({ transformMountPath: transformMountPath, transformConfigureCacheRequest: transformConfigureCacheRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Configure a named encryption key - */ - transformConfigureNamedEncryptionKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformConfigureNamedEncryptionKey().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformConfigureNamedEncryptionKey().'); - } - if (requestParameters['transformConfigureNamedEncryptionKeyRequest'] == null) { - throw new runtime.RequiredError('transformConfigureNamedEncryptionKeyRequest', 'Required parameter "transformConfigureNamedEncryptionKeyRequest" was null or undefined when calling transformConfigureNamedEncryptionKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/tokenization/keys/{name}/config`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformConfigureNamedEncryptionKeyRequestToJSON(requestParameters['transformConfigureNamedEncryptionKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configure a named encryption key - */ - transformConfigureNamedEncryptionKey(name, transformMountPath, transformConfigureNamedEncryptionKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformConfigureNamedEncryptionKeyRaw({ name: name, transformMountPath: transformMountPath, transformConfigureNamedEncryptionKeyRequest: transformConfigureNamedEncryptionKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformCreateFpeTransformationWithImportedKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformCreateFpeTransformationWithImportedKeys().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformCreateFpeTransformationWithImportedKeys().'); - } - if (requestParameters['transformCreateFpeTransformationWithImportedKeysRequest'] == null) { - throw new runtime.RequiredError('transformCreateFpeTransformationWithImportedKeysRequest', 'Required parameter "transformCreateFpeTransformationWithImportedKeysRequest" was null or undefined when calling transformCreateFpeTransformationWithImportedKeys().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/fpe/{name}/import`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformCreateFpeTransformationWithImportedKeysRequestToJSON(requestParameters['transformCreateFpeTransformationWithImportedKeysRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformCreateFpeTransformationWithImportedKeys(name, transformMountPath, transformCreateFpeTransformationWithImportedKeysRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformCreateFpeTransformationWithImportedKeysRaw({ name: name, transformMountPath: transformMountPath, transformCreateFpeTransformationWithImportedKeysRequest: transformCreateFpeTransformationWithImportedKeysRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformCreateTokenizationTransformationWithImportedKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformCreateTokenizationTransformationWithImportedKeys().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformCreateTokenizationTransformationWithImportedKeys().'); - } - if (requestParameters['transformCreateTokenizationTransformationWithImportedKeysRequest'] == null) { - throw new runtime.RequiredError('transformCreateTokenizationTransformationWithImportedKeysRequest', 'Required parameter "transformCreateTokenizationTransformationWithImportedKeysRequest" was null or undefined when calling transformCreateTokenizationTransformationWithImportedKeys().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/tokenization/{name}/import`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformCreateTokenizationTransformationWithImportedKeysRequestToJSON(requestParameters['transformCreateTokenizationTransformationWithImportedKeysRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformCreateTokenizationTransformationWithImportedKeys(name, transformMountPath, transformCreateTokenizationTransformationWithImportedKeysRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformCreateTokenizationTransformationWithImportedKeysRaw({ name: name, transformMountPath: transformMountPath, transformCreateTokenizationTransformationWithImportedKeysRequest: transformCreateTokenizationTransformationWithImportedKeysRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformDecodeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling transformDecode().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformDecode().'); - } - if (requestParameters['transformDecodeRequest'] == null) { - throw new runtime.RequiredError('transformDecodeRequest', 'Required parameter "transformDecodeRequest" was null or undefined when calling transformDecode().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/decode/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformDecodeRequestToJSON(requestParameters['transformDecodeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformDecode(roleName, transformMountPath, transformDecodeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformDecodeRaw({ roleName: roleName, transformMountPath: transformMountPath, transformDecodeRequest: transformDecodeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformDecodeWithFormatRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['decodeFormat'] == null) { - throw new runtime.RequiredError('decodeFormat', 'Required parameter "decodeFormat" was null or undefined when calling transformDecodeWithFormat().'); - } - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling transformDecodeWithFormat().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformDecodeWithFormat().'); - } - if (requestParameters['transformDecodeWithFormatRequest'] == null) { - throw new runtime.RequiredError('transformDecodeWithFormatRequest', 'Required parameter "transformDecodeWithFormatRequest" was null or undefined when calling transformDecodeWithFormat().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/decode/{role_name}/{decode_format}`.replace(`{${"decode_format"}}`, encodeURIComponent(String(requestParameters['decodeFormat']))).replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformDecodeWithFormatRequestToJSON(requestParameters['transformDecodeWithFormatRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformDecodeWithFormat(decodeFormat, roleName, transformMountPath, transformDecodeWithFormatRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformDecodeWithFormatRaw({ decodeFormat: decodeFormat, roleName: roleName, transformMountPath: transformMountPath, transformDecodeWithFormatRequest: transformDecodeWithFormatRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformDeleteAlphabetRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformDeleteAlphabet().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteAlphabet().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/alphabet/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformDeleteAlphabet(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformDeleteAlphabetRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformDeleteFpeTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformDeleteFpeTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteFpeTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/fpe/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformDeleteFpeTransformation(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformDeleteFpeTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformDeleteMaskingTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformDeleteMaskingTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteMaskingTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/masking/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformDeleteMaskingTransformation(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformDeleteMaskingTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformDeleteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformDeleteRole().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformDeleteRole(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformDeleteRoleRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformDeleteStoreRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformDeleteStore().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteStore().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/stores/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformDeleteStore(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformDeleteStoreRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformDeleteTemplateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformDeleteTemplate().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteTemplate().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/template/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformDeleteTemplate(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformDeleteTemplateRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformDeleteTokenizationTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformDeleteTokenizationTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteTokenizationTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/tokenization/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformDeleteTokenizationTransformation(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformDeleteTokenizationTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformDeleteTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformDeleteTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformation/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformDeleteTransformation(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformDeleteTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformEncodeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling transformEncode().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformEncode().'); - } - if (requestParameters['transformEncodeRequest'] == null) { - throw new runtime.RequiredError('transformEncodeRequest', 'Required parameter "transformEncodeRequest" was null or undefined when calling transformEncode().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/encode/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformEncodeRequestToJSON(requestParameters['transformEncodeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformEncode(roleName, transformMountPath, transformEncodeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformEncodeRaw({ roleName: roleName, transformMountPath: transformMountPath, transformEncodeRequest: transformEncodeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformExportDecodedTokenizationTokensRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformExportDecodedTokenizationTokens().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformExportDecodedTokenizationTokens().'); - } - if (requestParameters['transformExportDecodedTokenizationTokensRequest'] == null) { - throw new runtime.RequiredError('transformExportDecodedTokenizationTokensRequest', 'Required parameter "transformExportDecodedTokenizationTokensRequest" was null or undefined when calling transformExportDecodedTokenizationTokens().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/tokenization/export-decoded/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformExportDecodedTokenizationTokensRequestToJSON(requestParameters['transformExportDecodedTokenizationTokensRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformExportDecodedTokenizationTokens(name, transformMountPath, transformExportDecodedTokenizationTokensRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformExportDecodedTokenizationTokensRaw({ name: name, transformMountPath: transformMountPath, transformExportDecodedTokenizationTokensRequest: transformExportDecodedTokenizationTokensRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformImportKeyVersionIntoTokenizationTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformImportKeyVersionIntoTokenizationTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformImportKeyVersionIntoTokenizationTransformation().'); - } - if (requestParameters['transformImportKeyVersionIntoTokenizationTransformationRequest'] == null) { - throw new runtime.RequiredError('transformImportKeyVersionIntoTokenizationTransformationRequest', 'Required parameter "transformImportKeyVersionIntoTokenizationTransformationRequest" was null or undefined when calling transformImportKeyVersionIntoTokenizationTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/tokenization/{name}/import_version`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformImportKeyVersionIntoTokenizationTransformationRequestToJSON(requestParameters['transformImportKeyVersionIntoTokenizationTransformationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformImportKeyVersionIntoTokenizationTransformation(name, transformMountPath, transformImportKeyVersionIntoTokenizationTransformationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformImportKeyVersionIntoTokenizationTransformationRaw({ name: name, transformMountPath: transformMountPath, transformImportKeyVersionIntoTokenizationTransformationRequest: transformImportKeyVersionIntoTokenizationTransformationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformListAlphabetsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformListAlphabets().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling transformListAlphabets().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/alphabet/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - transformListAlphabets(transformMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformListAlphabetsRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformListFpeTransformationsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformListFpeTransformations().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling transformListFpeTransformations().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/fpe/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - transformListFpeTransformations(transformMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformListFpeTransformationsRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformListMaskingTransformationsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformListMaskingTransformations().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling transformListMaskingTransformations().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/masking/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - transformListMaskingTransformations(transformMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformListMaskingTransformationsRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformListRolesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformListRoles().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling transformListRoles().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/role/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - transformListRoles(transformMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformListRolesRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformListStoresRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformListStores().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling transformListStores().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/stores/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - transformListStores(transformMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformListStoresRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformListTemplatesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformListTemplates().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling transformListTemplates().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/template/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - transformListTemplates(transformMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformListTemplatesRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Managed named encryption keys - */ - transformListTokenizationKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformListTokenizationKeys().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling transformListTokenizationKeys().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/tokenization/keys/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Managed named encryption keys - */ - transformListTokenizationKeys(transformMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformListTokenizationKeysRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformListTokenizationTransformationsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformListTokenizationTransformations().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling transformListTokenizationTransformations().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/tokenization/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - transformListTokenizationTransformations(transformMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformListTokenizationTransformationsRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformListTransformationsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformListTransformations().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling transformListTransformations().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformation/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - transformListTransformations(transformMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformListTransformationsRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformLookUpTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling transformLookUpToken().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformLookUpToken().'); - } - if (requestParameters['transformLookUpTokenRequest'] == null) { - throw new runtime.RequiredError('transformLookUpTokenRequest', 'Required parameter "transformLookUpTokenRequest" was null or undefined when calling transformLookUpToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/tokens/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformLookUpTokenRequestToJSON(requestParameters['transformLookUpTokenRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformLookUpToken(roleName, transformMountPath, transformLookUpTokenRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformLookUpTokenRaw({ roleName: roleName, transformMountPath: transformMountPath, transformLookUpTokenRequest: transformLookUpTokenRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformLookUpToken_10Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling transformLookUpToken_10().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformLookUpToken_10().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/tokens/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformLookUpToken_10(roleName, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformLookUpToken_10Raw({ roleName: roleName, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformReadAlphabetRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformReadAlphabet().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformReadAlphabet().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/alphabet/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformReadAlphabet(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformReadAlphabetRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Returns the size of the active cache - */ - transformReadCacheConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformReadCacheConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/cache-config`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns the size of the active cache - */ - transformReadCacheConfiguration(transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformReadCacheConfigurationRaw({ transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformReadFpeTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformReadFpeTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformReadFpeTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/fpe/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformReadFpeTransformation(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformReadFpeTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformReadMaskingTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformReadMaskingTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformReadMaskingTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/masking/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformReadMaskingTransformation(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformReadMaskingTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformReadRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformReadRole().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformReadRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformReadRole(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformReadRoleRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformReadStoreRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformReadStore().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformReadStore().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/stores/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformReadStore(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformReadStoreRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformReadTemplateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformReadTemplate().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformReadTemplate().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/template/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformReadTemplate(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformReadTemplateRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Managed named encryption keys - */ - transformReadTokenizationKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformReadTokenizationKey().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformReadTokenizationKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/tokenization/keys/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Managed named encryption keys - */ - transformReadTokenizationKey(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformReadTokenizationKeyRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformReadTokenizationTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformReadTokenizationTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformReadTokenizationTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/tokenization/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformReadTokenizationTransformation(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformReadTokenizationTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformReadTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformReadTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformReadTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/transformation/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformReadTransformation(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformReadTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformRestoreTokenizationStateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformRestoreTokenizationState().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformRestoreTokenizationState().'); - } - if (requestParameters['transformRestoreTokenizationStateRequest'] == null) { - throw new runtime.RequiredError('transformRestoreTokenizationStateRequest', 'Required parameter "transformRestoreTokenizationStateRequest" was null or undefined when calling transformRestoreTokenizationState().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/tokenization/restore/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformRestoreTokenizationStateRequestToJSON(requestParameters['transformRestoreTokenizationStateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformRestoreTokenizationState(name, transformMountPath, transformRestoreTokenizationStateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformRestoreTokenizationStateRaw({ name: name, transformMountPath: transformMountPath, transformRestoreTokenizationStateRequest: transformRestoreTokenizationStateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformRetrieveTokenMetadataRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling transformRetrieveTokenMetadata().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformRetrieveTokenMetadata().'); - } - if (requestParameters['transformRetrieveTokenMetadataRequest'] == null) { - throw new runtime.RequiredError('transformRetrieveTokenMetadataRequest', 'Required parameter "transformRetrieveTokenMetadataRequest" was null or undefined when calling transformRetrieveTokenMetadata().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/metadata/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformRetrieveTokenMetadataRequestToJSON(requestParameters['transformRetrieveTokenMetadataRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformRetrieveTokenMetadata(roleName, transformMountPath, transformRetrieveTokenMetadataRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformRetrieveTokenMetadataRaw({ roleName: roleName, transformMountPath: transformMountPath, transformRetrieveTokenMetadataRequest: transformRetrieveTokenMetadataRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Returns the public key to use for wrapping imported keys - */ - transformRetrieveWrappingKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformRetrieveWrappingKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/wrapping_key`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns the public key to use for wrapping imported keys - */ - transformRetrieveWrappingKey(transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformRetrieveWrappingKeyRaw({ transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Rotate key used for tokenization - */ - transformRotateTokenizationKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformRotateTokenizationKey().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformRotateTokenizationKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transform_mount_path}/tokenization/keys/{name}/rotate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Rotate key used for tokenization - */ - transformRotateTokenizationKey(name, transformMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformRotateTokenizationKeyRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformSnapshotTokenizationStateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformSnapshotTokenizationState().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformSnapshotTokenizationState().'); - } - if (requestParameters['transformSnapshotTokenizationStateRequest'] == null) { - throw new runtime.RequiredError('transformSnapshotTokenizationStateRequest', 'Required parameter "transformSnapshotTokenizationStateRequest" was null or undefined when calling transformSnapshotTokenizationState().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/tokenization/snapshot/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformSnapshotTokenizationStateRequestToJSON(requestParameters['transformSnapshotTokenizationStateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformSnapshotTokenizationState(name, transformMountPath, transformSnapshotTokenizationStateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformSnapshotTokenizationStateRaw({ name: name, transformMountPath: transformMountPath, transformSnapshotTokenizationStateRequest: transformSnapshotTokenizationStateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Trim key versions of a named key - */ - transformTrimKeyVersionsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformTrimKeyVersions().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformTrimKeyVersions().'); - } - if (requestParameters['transformTrimKeyVersionsRequest'] == null) { - throw new runtime.RequiredError('transformTrimKeyVersionsRequest', 'Required parameter "transformTrimKeyVersionsRequest" was null or undefined when calling transformTrimKeyVersions().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/tokenization/keys/{name}/trim`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformTrimKeyVersionsRequestToJSON(requestParameters['transformTrimKeyVersionsRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Trim key versions of a named key - */ - transformTrimKeyVersions(name, transformMountPath, transformTrimKeyVersionsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformTrimKeyVersionsRaw({ name: name, transformMountPath: transformMountPath, transformTrimKeyVersionsRequest: transformTrimKeyVersionsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformValidateTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError('roleName', 'Required parameter "roleName" was null or undefined when calling transformValidateToken().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformValidateToken().'); - } - if (requestParameters['transformValidateTokenRequest'] == null) { - throw new runtime.RequiredError('transformValidateTokenRequest', 'Required parameter "transformValidateTokenRequest" was null or undefined when calling transformValidateToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/validate/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformValidateTokenRequestToJSON(requestParameters['transformValidateTokenRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformValidateToken(roleName, transformMountPath, transformValidateTokenRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformValidateTokenRaw({ roleName: roleName, transformMountPath: transformMountPath, transformValidateTokenRequest: transformValidateTokenRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformWriteAlphabetRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformWriteAlphabet().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformWriteAlphabet().'); - } - if (requestParameters['transformWriteAlphabetRequest'] == null) { - throw new runtime.RequiredError('transformWriteAlphabetRequest', 'Required parameter "transformWriteAlphabetRequest" was null or undefined when calling transformWriteAlphabet().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/alphabet/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformWriteAlphabetRequestToJSON(requestParameters['transformWriteAlphabetRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformWriteAlphabet(name, transformMountPath, transformWriteAlphabetRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformWriteAlphabetRaw({ name: name, transformMountPath: transformMountPath, transformWriteAlphabetRequest: transformWriteAlphabetRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformWriteFpeTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformWriteFpeTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformWriteFpeTransformation().'); - } - if (requestParameters['transformWriteFpeTransformationRequest'] == null) { - throw new runtime.RequiredError('transformWriteFpeTransformationRequest', 'Required parameter "transformWriteFpeTransformationRequest" was null or undefined when calling transformWriteFpeTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/fpe/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformWriteFpeTransformationRequestToJSON(requestParameters['transformWriteFpeTransformationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformWriteFpeTransformation(name, transformMountPath, transformWriteFpeTransformationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformWriteFpeTransformationRaw({ name: name, transformMountPath: transformMountPath, transformWriteFpeTransformationRequest: transformWriteFpeTransformationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformWriteMaskingTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformWriteMaskingTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformWriteMaskingTransformation().'); - } - if (requestParameters['transformWriteMaskingTransformationRequest'] == null) { - throw new runtime.RequiredError('transformWriteMaskingTransformationRequest', 'Required parameter "transformWriteMaskingTransformationRequest" was null or undefined when calling transformWriteMaskingTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/masking/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformWriteMaskingTransformationRequestToJSON(requestParameters['transformWriteMaskingTransformationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformWriteMaskingTransformation(name, transformMountPath, transformWriteMaskingTransformationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformWriteMaskingTransformationRaw({ name: name, transformMountPath: transformMountPath, transformWriteMaskingTransformationRequest: transformWriteMaskingTransformationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformWriteRoleRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformWriteRole().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformWriteRole().'); - } - if (requestParameters['transformWriteRoleRequest'] == null) { - throw new runtime.RequiredError('transformWriteRoleRequest', 'Required parameter "transformWriteRoleRequest" was null or undefined when calling transformWriteRole().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformWriteRoleRequestToJSON(requestParameters['transformWriteRoleRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformWriteRole(name, transformMountPath, transformWriteRoleRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformWriteRoleRaw({ name: name, transformMountPath: transformMountPath, transformWriteRoleRequest: transformWriteRoleRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformWriteStoreRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformWriteStore().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformWriteStore().'); - } - if (requestParameters['transformWriteStoreRequest'] == null) { - throw new runtime.RequiredError('transformWriteStoreRequest', 'Required parameter "transformWriteStoreRequest" was null or undefined when calling transformWriteStore().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/stores/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformWriteStoreRequestToJSON(requestParameters['transformWriteStoreRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformWriteStore(name, transformMountPath, transformWriteStoreRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformWriteStoreRaw({ name: name, transformMountPath: transformMountPath, transformWriteStoreRequest: transformWriteStoreRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformWriteTemplateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformWriteTemplate().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformWriteTemplate().'); - } - if (requestParameters['transformWriteTemplateRequest'] == null) { - throw new runtime.RequiredError('transformWriteTemplateRequest', 'Required parameter "transformWriteTemplateRequest" was null or undefined when calling transformWriteTemplate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/template/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformWriteTemplateRequestToJSON(requestParameters['transformWriteTemplateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformWriteTemplate(name, transformMountPath, transformWriteTemplateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformWriteTemplateRaw({ name: name, transformMountPath: transformMountPath, transformWriteTemplateRequest: transformWriteTemplateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformWriteTokenizationTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformWriteTokenizationTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformWriteTokenizationTransformation().'); - } - if (requestParameters['transformWriteTokenizationTransformationRequest'] == null) { - throw new runtime.RequiredError('transformWriteTokenizationTransformationRequest', 'Required parameter "transformWriteTokenizationTransformationRequest" was null or undefined when calling transformWriteTokenizationTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/transformations/tokenization/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformWriteTokenizationTransformationRequestToJSON(requestParameters['transformWriteTokenizationTransformationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformWriteTokenizationTransformation(name, transformMountPath, transformWriteTokenizationTransformationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformWriteTokenizationTransformationRaw({ name: name, transformMountPath: transformMountPath, transformWriteTokenizationTransformationRequest: transformWriteTokenizationTransformationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transformWriteTransformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transformWriteTransformation().'); - } - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError('transformMountPath', 'Required parameter "transformMountPath" was null or undefined when calling transformWriteTransformation().'); - } - if (requestParameters['transformWriteTransformationRequest'] == null) { - throw new runtime.RequiredError('transformWriteTransformationRequest', 'Required parameter "transformWriteTransformationRequest" was null or undefined when calling transformWriteTransformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transform_mount_path}/transformation/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformWriteTransformationRequestToJSON(requestParameters['transformWriteTransformationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transformWriteTransformation(name, transformMountPath, transformWriteTransformationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transformWriteTransformationRaw({ name: name, transformMountPath: transformMountPath, transformWriteTransformationRequest: transformWriteTransformationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Backup the named key - */ - transitBackUpKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitBackUpKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitBackUpKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transit_mount_path}/backup/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Backup the named key - */ - transitBackUpKey(name, transitMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitBackUpKeyRaw({ name: name, transitMountPath: transitMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Securely export named encryption or signing key - */ - transitByokKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['destination'] == null) { - throw new runtime.RequiredError('destination', 'Required parameter "destination" was null or undefined when calling transitByokKey().'); - } - if (requestParameters['source'] == null) { - throw new runtime.RequiredError('source', 'Required parameter "source" was null or undefined when calling transitByokKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitByokKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transit_mount_path}/byok-export/{destination}/{source}`.replace(`{${"destination"}}`, encodeURIComponent(String(requestParameters['destination']))).replace(`{${"source"}}`, encodeURIComponent(String(requestParameters['source']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Securely export named encryption or signing key - */ - transitByokKey(destination, source, transitMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitByokKeyRaw({ destination: destination, source: source, transitMountPath: transitMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Securely export named encryption or signing key - */ - transitByokKeyVersionRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['destination'] == null) { - throw new runtime.RequiredError('destination', 'Required parameter "destination" was null or undefined when calling transitByokKeyVersion().'); - } - if (requestParameters['source'] == null) { - throw new runtime.RequiredError('source', 'Required parameter "source" was null or undefined when calling transitByokKeyVersion().'); - } - if (requestParameters['version'] == null) { - throw new runtime.RequiredError('version', 'Required parameter "version" was null or undefined when calling transitByokKeyVersion().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitByokKeyVersion().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transit_mount_path}/byok-export/{destination}/{source}/{version}`.replace(`{${"destination"}}`, encodeURIComponent(String(requestParameters['destination']))).replace(`{${"source"}}`, encodeURIComponent(String(requestParameters['source']))).replace(`{${"version"}}`, encodeURIComponent(String(requestParameters['version']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Securely export named encryption or signing key - */ - transitByokKeyVersion(destination, source, version, transitMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitByokKeyVersionRaw({ destination: destination, source: source, version: version, transitMountPath: transitMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Configures a new cache of the specified size - */ - transitConfigureCacheRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitConfigureCache().'); - } - if (requestParameters['transitConfigureCacheRequest'] == null) { - throw new runtime.RequiredError('transitConfigureCacheRequest', 'Required parameter "transitConfigureCacheRequest" was null or undefined when calling transitConfigureCache().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/cache-config`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitConfigureCacheRequestToJSON(requestParameters['transitConfigureCacheRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configures a new cache of the specified size - */ - transitConfigureCache(transitMountPath, transitConfigureCacheRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitConfigureCacheRaw({ transitMountPath: transitMountPath, transitConfigureCacheRequest: transitConfigureCacheRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Configure a named encryption key - */ - transitConfigureKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitConfigureKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitConfigureKey().'); - } - if (requestParameters['transitConfigureKeyRequest'] == null) { - throw new runtime.RequiredError('transitConfigureKeyRequest', 'Required parameter "transitConfigureKeyRequest" was null or undefined when calling transitConfigureKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/keys/{name}/config`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitConfigureKeyRequestToJSON(requestParameters['transitConfigureKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configure a named encryption key - */ - transitConfigureKey(name, transitMountPath, transitConfigureKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitConfigureKeyRaw({ name: name, transitMountPath: transitMountPath, transitConfigureKeyRequest: transitConfigureKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transitConfigureKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitConfigureKeys().'); - } - if (requestParameters['transitConfigureKeysRequest'] == null) { - throw new runtime.RequiredError('transitConfigureKeysRequest', 'Required parameter "transitConfigureKeysRequest" was null or undefined when calling transitConfigureKeys().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/config/keys`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitConfigureKeysRequestToJSON(requestParameters['transitConfigureKeysRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transitConfigureKeys(transitMountPath, transitConfigureKeysRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitConfigureKeysRaw({ transitMountPath: transitMountPath, transitConfigureKeysRequest: transitConfigureKeysRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transitCreateKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitCreateKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitCreateKey().'); - } - if (requestParameters['transitCreateKeyRequest'] == null) { - throw new runtime.RequiredError('transitCreateKeyRequest', 'Required parameter "transitCreateKeyRequest" was null or undefined when calling transitCreateKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/keys/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitCreateKeyRequestToJSON(requestParameters['transitCreateKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transitCreateKey(name, transitMountPath, transitCreateKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitCreateKeyRaw({ name: name, transitMountPath: transitMountPath, transitCreateKeyRequest: transitCreateKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Decrypt a ciphertext value using a named key - */ - transitDecryptRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitDecrypt().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitDecrypt().'); - } - if (requestParameters['transitDecryptRequest'] == null) { - throw new runtime.RequiredError('transitDecryptRequest', 'Required parameter "transitDecryptRequest" was null or undefined when calling transitDecrypt().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/decrypt/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitDecryptRequestToJSON(requestParameters['transitDecryptRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Decrypt a ciphertext value using a named key - */ - transitDecrypt(name, transitMountPath, transitDecryptRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitDecryptRaw({ name: name, transitMountPath: transitMountPath, transitDecryptRequest: transitDecryptRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transitDeleteKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitDeleteKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitDeleteKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transit_mount_path}/keys/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transitDeleteKey(name, transitMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitDeleteKeyRaw({ name: name, transitMountPath: transitMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Encrypt a plaintext value or a batch of plaintext blocks using a named key - */ - transitEncryptRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitEncrypt().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitEncrypt().'); - } - if (requestParameters['transitEncryptRequest'] == null) { - throw new runtime.RequiredError('transitEncryptRequest', 'Required parameter "transitEncryptRequest" was null or undefined when calling transitEncrypt().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/encrypt/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitEncryptRequestToJSON(requestParameters['transitEncryptRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Encrypt a plaintext value or a batch of plaintext blocks using a named key - */ - transitEncrypt(name, transitMountPath, transitEncryptRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitEncryptRaw({ name: name, transitMountPath: transitMountPath, transitEncryptRequest: transitEncryptRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Export named encryption or signing key - */ - transitExportKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitExportKey().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling transitExportKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitExportKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transit_mount_path}/export/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Export named encryption or signing key - */ - transitExportKey(name, type, transitMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitExportKeyRaw({ name: name, type: type, transitMountPath: transitMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Export named encryption or signing key - */ - transitExportKeyVersionRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitExportKeyVersion().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling transitExportKeyVersion().'); - } - if (requestParameters['version'] == null) { - throw new runtime.RequiredError('version', 'Required parameter "version" was null or undefined when calling transitExportKeyVersion().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitExportKeyVersion().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transit_mount_path}/export/{type}/{name}/{version}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))).replace(`{${"version"}}`, encodeURIComponent(String(requestParameters['version']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Export named encryption or signing key - */ - transitExportKeyVersion(name, type, version, transitMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitExportKeyVersionRaw({ name: name, type: type, version: version, transitMountPath: transitMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transitGenerateCmacRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitGenerateCmac().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateCmac().'); - } - if (requestParameters['transitGenerateCmacRequest'] == null) { - throw new runtime.RequiredError('transitGenerateCmacRequest', 'Required parameter "transitGenerateCmacRequest" was null or undefined when calling transitGenerateCmac().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/cmac/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitGenerateCmacRequestToJSON(requestParameters['transitGenerateCmacRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transitGenerateCmac(name, transitMountPath, transitGenerateCmacRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitGenerateCmacRaw({ name: name, transitMountPath: transitMountPath, transitGenerateCmacRequest: transitGenerateCmacRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transitGenerateCmacWithMacLengthRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitGenerateCmacWithMacLength().'); - } - if (requestParameters['urlMacLength'] == null) { - throw new runtime.RequiredError('urlMacLength', 'Required parameter "urlMacLength" was null or undefined when calling transitGenerateCmacWithMacLength().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateCmacWithMacLength().'); - } - if (requestParameters['transitGenerateCmacWithMacLengthRequest'] == null) { - throw new runtime.RequiredError('transitGenerateCmacWithMacLengthRequest', 'Required parameter "transitGenerateCmacWithMacLengthRequest" was null or undefined when calling transitGenerateCmacWithMacLength().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/cmac/{name}/{url_mac_length}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"url_mac_length"}}`, encodeURIComponent(String(requestParameters['urlMacLength']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitGenerateCmacWithMacLengthRequestToJSON(requestParameters['transitGenerateCmacWithMacLengthRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transitGenerateCmacWithMacLength(name, urlMacLength, transitMountPath, transitGenerateCmacWithMacLengthRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitGenerateCmacWithMacLengthRaw({ name: name, urlMacLength: urlMacLength, transitMountPath: transitMountPath, transitGenerateCmacWithMacLengthRequest: transitGenerateCmacWithMacLengthRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transitGenerateCsrForKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitGenerateCsrForKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateCsrForKey().'); - } - if (requestParameters['transitGenerateCsrForKeyRequest'] == null) { - throw new runtime.RequiredError('transitGenerateCsrForKeyRequest', 'Required parameter "transitGenerateCsrForKeyRequest" was null or undefined when calling transitGenerateCsrForKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/keys/{name}/csr`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitGenerateCsrForKeyRequestToJSON(requestParameters['transitGenerateCsrForKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transitGenerateCsrForKey(name, transitMountPath, transitGenerateCsrForKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitGenerateCsrForKeyRaw({ name: name, transitMountPath: transitMountPath, transitGenerateCsrForKeyRequest: transitGenerateCsrForKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate a data key - */ - transitGenerateDataKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitGenerateDataKey().'); - } - if (requestParameters['plaintext'] == null) { - throw new runtime.RequiredError('plaintext', 'Required parameter "plaintext" was null or undefined when calling transitGenerateDataKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateDataKey().'); - } - if (requestParameters['transitGenerateDataKeyRequest'] == null) { - throw new runtime.RequiredError('transitGenerateDataKeyRequest', 'Required parameter "transitGenerateDataKeyRequest" was null or undefined when calling transitGenerateDataKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/datakey/{plaintext}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"plaintext"}}`, encodeURIComponent(String(requestParameters['plaintext']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitGenerateDataKeyRequestToJSON(requestParameters['transitGenerateDataKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate a data key - */ - transitGenerateDataKey(name, plaintext, transitMountPath, transitGenerateDataKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitGenerateDataKeyRaw({ name: name, plaintext: plaintext, transitMountPath: transitMountPath, transitGenerateDataKeyRequest: transitGenerateDataKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate an HMAC for input data using the named key - */ - transitGenerateHmacRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitGenerateHmac().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateHmac().'); - } - if (requestParameters['transitGenerateHmacRequest'] == null) { - throw new runtime.RequiredError('transitGenerateHmacRequest', 'Required parameter "transitGenerateHmacRequest" was null or undefined when calling transitGenerateHmac().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/hmac/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitGenerateHmacRequestToJSON(requestParameters['transitGenerateHmacRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate an HMAC for input data using the named key - */ - transitGenerateHmac(name, transitMountPath, transitGenerateHmacRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitGenerateHmacRaw({ name: name, transitMountPath: transitMountPath, transitGenerateHmacRequest: transitGenerateHmacRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate an HMAC for input data using the named key - */ - transitGenerateHmacWithAlgorithmRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitGenerateHmacWithAlgorithm().'); - } - if (requestParameters['urlalgorithm'] == null) { - throw new runtime.RequiredError('urlalgorithm', 'Required parameter "urlalgorithm" was null or undefined when calling transitGenerateHmacWithAlgorithm().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateHmacWithAlgorithm().'); - } - if (requestParameters['transitGenerateHmacWithAlgorithmRequest'] == null) { - throw new runtime.RequiredError('transitGenerateHmacWithAlgorithmRequest', 'Required parameter "transitGenerateHmacWithAlgorithmRequest" was null or undefined when calling transitGenerateHmacWithAlgorithm().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/hmac/{name}/{urlalgorithm}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"urlalgorithm"}}`, encodeURIComponent(String(requestParameters['urlalgorithm']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitGenerateHmacWithAlgorithmRequestToJSON(requestParameters['transitGenerateHmacWithAlgorithmRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate an HMAC for input data using the named key - */ - transitGenerateHmacWithAlgorithm(name, urlalgorithm, transitMountPath, transitGenerateHmacWithAlgorithmRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitGenerateHmacWithAlgorithmRaw({ name: name, urlalgorithm: urlalgorithm, transitMountPath: transitMountPath, transitGenerateHmacWithAlgorithmRequest: transitGenerateHmacWithAlgorithmRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate random bytes - */ - transitGenerateRandomRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateRandom().'); - } - if (requestParameters['transitGenerateRandomRequest'] == null) { - throw new runtime.RequiredError('transitGenerateRandomRequest', 'Required parameter "transitGenerateRandomRequest" was null or undefined when calling transitGenerateRandom().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/random`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitGenerateRandomRequestToJSON(requestParameters['transitGenerateRandomRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate random bytes - */ - transitGenerateRandom(transitMountPath, transitGenerateRandomRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitGenerateRandomRaw({ transitMountPath: transitMountPath, transitGenerateRandomRequest: transitGenerateRandomRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate random bytes - */ - transitGenerateRandomWithBytesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['urlbytes'] == null) { - throw new runtime.RequiredError('urlbytes', 'Required parameter "urlbytes" was null or undefined when calling transitGenerateRandomWithBytes().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateRandomWithBytes().'); - } - if (requestParameters['transitGenerateRandomWithBytesRequest'] == null) { - throw new runtime.RequiredError('transitGenerateRandomWithBytesRequest', 'Required parameter "transitGenerateRandomWithBytesRequest" was null or undefined when calling transitGenerateRandomWithBytes().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/random/{urlbytes}`.replace(`{${"urlbytes"}}`, encodeURIComponent(String(requestParameters['urlbytes']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitGenerateRandomWithBytesRequestToJSON(requestParameters['transitGenerateRandomWithBytesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate random bytes - */ - transitGenerateRandomWithBytes(urlbytes, transitMountPath, transitGenerateRandomWithBytesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitGenerateRandomWithBytesRaw({ urlbytes: urlbytes, transitMountPath: transitMountPath, transitGenerateRandomWithBytesRequest: transitGenerateRandomWithBytesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate random bytes - */ - transitGenerateRandomWithSourceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['source'] == null) { - throw new runtime.RequiredError('source', 'Required parameter "source" was null or undefined when calling transitGenerateRandomWithSource().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateRandomWithSource().'); - } - if (requestParameters['transitGenerateRandomWithSourceRequest'] == null) { - throw new runtime.RequiredError('transitGenerateRandomWithSourceRequest', 'Required parameter "transitGenerateRandomWithSourceRequest" was null or undefined when calling transitGenerateRandomWithSource().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/random/{source}`.replace(`{${"source"}}`, encodeURIComponent(String(requestParameters['source']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitGenerateRandomWithSourceRequestToJSON(requestParameters['transitGenerateRandomWithSourceRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate random bytes - */ - transitGenerateRandomWithSource(source, transitMountPath, transitGenerateRandomWithSourceRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitGenerateRandomWithSourceRaw({ source: source, transitMountPath: transitMountPath, transitGenerateRandomWithSourceRequest: transitGenerateRandomWithSourceRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate random bytes - */ - transitGenerateRandomWithSourceAndBytesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['source'] == null) { - throw new runtime.RequiredError('source', 'Required parameter "source" was null or undefined when calling transitGenerateRandomWithSourceAndBytes().'); - } - if (requestParameters['urlbytes'] == null) { - throw new runtime.RequiredError('urlbytes', 'Required parameter "urlbytes" was null or undefined when calling transitGenerateRandomWithSourceAndBytes().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateRandomWithSourceAndBytes().'); - } - if (requestParameters['transitGenerateRandomWithSourceAndBytesRequest'] == null) { - throw new runtime.RequiredError('transitGenerateRandomWithSourceAndBytesRequest', 'Required parameter "transitGenerateRandomWithSourceAndBytesRequest" was null or undefined when calling transitGenerateRandomWithSourceAndBytes().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/random/{source}/{urlbytes}`.replace(`{${"source"}}`, encodeURIComponent(String(requestParameters['source']))).replace(`{${"urlbytes"}}`, encodeURIComponent(String(requestParameters['urlbytes']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitGenerateRandomWithSourceAndBytesRequestToJSON(requestParameters['transitGenerateRandomWithSourceAndBytesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate random bytes - */ - transitGenerateRandomWithSourceAndBytes(source, urlbytes, transitMountPath, transitGenerateRandomWithSourceAndBytesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitGenerateRandomWithSourceAndBytesRaw({ source: source, urlbytes: urlbytes, transitMountPath: transitMountPath, transitGenerateRandomWithSourceAndBytesRequest: transitGenerateRandomWithSourceAndBytesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate a hash sum for input data - */ - transitHashRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitHash().'); - } - if (requestParameters['transitHashRequest'] == null) { - throw new runtime.RequiredError('transitHashRequest', 'Required parameter "transitHashRequest" was null or undefined when calling transitHash().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/hash`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitHashRequestToJSON(requestParameters['transitHashRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate a hash sum for input data - */ - transitHash(transitMountPath, transitHashRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitHashRaw({ transitMountPath: transitMountPath, transitHashRequest: transitHashRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate a hash sum for input data - */ - transitHashWithAlgorithmRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['urlalgorithm'] == null) { - throw new runtime.RequiredError('urlalgorithm', 'Required parameter "urlalgorithm" was null or undefined when calling transitHashWithAlgorithm().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitHashWithAlgorithm().'); - } - if (requestParameters['transitHashWithAlgorithmRequest'] == null) { - throw new runtime.RequiredError('transitHashWithAlgorithmRequest', 'Required parameter "transitHashWithAlgorithmRequest" was null or undefined when calling transitHashWithAlgorithm().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/hash/{urlalgorithm}`.replace(`{${"urlalgorithm"}}`, encodeURIComponent(String(requestParameters['urlalgorithm']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitHashWithAlgorithmRequestToJSON(requestParameters['transitHashWithAlgorithmRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate a hash sum for input data - */ - transitHashWithAlgorithm(urlalgorithm, transitMountPath, transitHashWithAlgorithmRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitHashWithAlgorithmRaw({ urlalgorithm: urlalgorithm, transitMountPath: transitMountPath, transitHashWithAlgorithmRequest: transitHashWithAlgorithmRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Imports an externally-generated key into a new transit key - */ - transitImportKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitImportKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitImportKey().'); - } - if (requestParameters['transitImportKeyRequest'] == null) { - throw new runtime.RequiredError('transitImportKeyRequest', 'Required parameter "transitImportKeyRequest" was null or undefined when calling transitImportKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/keys/{name}/import`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitImportKeyRequestToJSON(requestParameters['transitImportKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Imports an externally-generated key into a new transit key - */ - transitImportKey(name, transitMountPath, transitImportKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitImportKeyRaw({ name: name, transitMountPath: transitMountPath, transitImportKeyRequest: transitImportKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Imports an externally-generated key into an existing imported key - */ - transitImportKeyVersionRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitImportKeyVersion().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitImportKeyVersion().'); - } - if (requestParameters['transitImportKeyVersionRequest'] == null) { - throw new runtime.RequiredError('transitImportKeyVersionRequest', 'Required parameter "transitImportKeyVersionRequest" was null or undefined when calling transitImportKeyVersion().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/keys/{name}/import_version`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitImportKeyVersionRequestToJSON(requestParameters['transitImportKeyVersionRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Imports an externally-generated key into an existing imported key - */ - transitImportKeyVersion(name, transitMountPath, transitImportKeyVersionRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitImportKeyVersionRaw({ name: name, transitMountPath: transitMountPath, transitImportKeyVersionRequest: transitImportKeyVersionRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Managed named encryption keys - */ - transitListKeysRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitListKeys().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling transitListKeys().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/{transit_mount_path}/keys/`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Managed named encryption keys - */ - transitListKeys(transitMountPath, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitListKeysRaw({ transitMountPath: transitMountPath, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Returns the size of the active cache - */ - transitReadCacheConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitReadCacheConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transit_mount_path}/cache-config`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns the size of the active cache - */ - transitReadCacheConfiguration(transitMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitReadCacheConfigurationRaw({ transitMountPath: transitMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transitReadKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitReadKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitReadKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transit_mount_path}/keys/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transitReadKey(name, transitMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitReadKeyRaw({ name: name, transitMountPath: transitMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transitReadKeysConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitReadKeysConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transit_mount_path}/config/keys`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transitReadKeysConfiguration(transitMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitReadKeysConfigurationRaw({ transitMountPath: transitMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Returns the public key to use for wrapping imported keys - */ - transitReadWrappingKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitReadWrappingKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/{transit_mount_path}/wrapping_key`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns the public key to use for wrapping imported keys - */ - transitReadWrappingKey(transitMountPath, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitReadWrappingKeyRaw({ transitMountPath: transitMountPath }, initOverrides); - return yield response.value(); - }); - } - /** - * Restore the named key - */ - transitRestoreAndRenameKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitRestoreAndRenameKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitRestoreAndRenameKey().'); - } - if (requestParameters['transitRestoreAndRenameKeyRequest'] == null) { - throw new runtime.RequiredError('transitRestoreAndRenameKeyRequest', 'Required parameter "transitRestoreAndRenameKeyRequest" was null or undefined when calling transitRestoreAndRenameKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/restore/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitRestoreAndRenameKeyRequestToJSON(requestParameters['transitRestoreAndRenameKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Restore the named key - */ - transitRestoreAndRenameKey(name, transitMountPath, transitRestoreAndRenameKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitRestoreAndRenameKeyRaw({ name: name, transitMountPath: transitMountPath, transitRestoreAndRenameKeyRequest: transitRestoreAndRenameKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Restore the named key - */ - transitRestoreKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitRestoreKey().'); - } - if (requestParameters['transitRestoreKeyRequest'] == null) { - throw new runtime.RequiredError('transitRestoreKeyRequest', 'Required parameter "transitRestoreKeyRequest" was null or undefined when calling transitRestoreKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/restore`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitRestoreKeyRequestToJSON(requestParameters['transitRestoreKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Restore the named key - */ - transitRestoreKey(transitMountPath, transitRestoreKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitRestoreKeyRaw({ transitMountPath: transitMountPath, transitRestoreKeyRequest: transitRestoreKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Rewrap ciphertext - */ - transitRewrapRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitRewrap().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitRewrap().'); - } - if (requestParameters['transitRewrapRequest'] == null) { - throw new runtime.RequiredError('transitRewrapRequest', 'Required parameter "transitRewrapRequest" was null or undefined when calling transitRewrap().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/rewrap/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitRewrapRequestToJSON(requestParameters['transitRewrapRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Rewrap ciphertext - */ - transitRewrap(name, transitMountPath, transitRewrapRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitRewrapRaw({ name: name, transitMountPath: transitMountPath, transitRewrapRequest: transitRewrapRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Rotate named encryption key - */ - transitRotateKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitRotateKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitRotateKey().'); - } - if (requestParameters['transitRotateKeyRequest'] == null) { - throw new runtime.RequiredError('transitRotateKeyRequest', 'Required parameter "transitRotateKeyRequest" was null or undefined when calling transitRotateKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/keys/{name}/rotate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitRotateKeyRequestToJSON(requestParameters['transitRotateKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Rotate named encryption key - */ - transitRotateKey(name, transitMountPath, transitRotateKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitRotateKeyRaw({ name: name, transitMountPath: transitMountPath, transitRotateKeyRequest: transitRotateKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - transitSetCertificateForKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitSetCertificateForKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitSetCertificateForKey().'); - } - if (requestParameters['transitSetCertificateForKeyRequest'] == null) { - throw new runtime.RequiredError('transitSetCertificateForKeyRequest', 'Required parameter "transitSetCertificateForKeyRequest" was null or undefined when calling transitSetCertificateForKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/keys/{name}/set-certificate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitSetCertificateForKeyRequestToJSON(requestParameters['transitSetCertificateForKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - transitSetCertificateForKey(name, transitMountPath, transitSetCertificateForKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitSetCertificateForKeyRaw({ name: name, transitMountPath: transitMountPath, transitSetCertificateForKeyRequest: transitSetCertificateForKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate a signature for input data using the named key - */ - transitSignRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitSign().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitSign().'); - } - if (requestParameters['transitSignRequest'] == null) { - throw new runtime.RequiredError('transitSignRequest', 'Required parameter "transitSignRequest" was null or undefined when calling transitSign().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/sign/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitSignRequestToJSON(requestParameters['transitSignRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate a signature for input data using the named key - */ - transitSign(name, transitMountPath, transitSignRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitSignRaw({ name: name, transitMountPath: transitMountPath, transitSignRequest: transitSignRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate a signature for input data using the named key - */ - transitSignWithAlgorithmRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitSignWithAlgorithm().'); - } - if (requestParameters['urlalgorithm'] == null) { - throw new runtime.RequiredError('urlalgorithm', 'Required parameter "urlalgorithm" was null or undefined when calling transitSignWithAlgorithm().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitSignWithAlgorithm().'); - } - if (requestParameters['transitSignWithAlgorithmRequest'] == null) { - throw new runtime.RequiredError('transitSignWithAlgorithmRequest', 'Required parameter "transitSignWithAlgorithmRequest" was null or undefined when calling transitSignWithAlgorithm().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/sign/{name}/{urlalgorithm}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"urlalgorithm"}}`, encodeURIComponent(String(requestParameters['urlalgorithm']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitSignWithAlgorithmRequestToJSON(requestParameters['transitSignWithAlgorithmRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generate a signature for input data using the named key - */ - transitSignWithAlgorithm(name, urlalgorithm, transitMountPath, transitSignWithAlgorithmRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitSignWithAlgorithmRaw({ name: name, urlalgorithm: urlalgorithm, transitMountPath: transitMountPath, transitSignWithAlgorithmRequest: transitSignWithAlgorithmRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Trim key versions of a named key - */ - transitTrimKeyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitTrimKey().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitTrimKey().'); - } - if (requestParameters['transitTrimKeyRequest'] == null) { - throw new runtime.RequiredError('transitTrimKeyRequest', 'Required parameter "transitTrimKeyRequest" was null or undefined when calling transitTrimKey().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/keys/{name}/trim`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitTrimKeyRequestToJSON(requestParameters['transitTrimKeyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Trim key versions of a named key - */ - transitTrimKey(name, transitMountPath, transitTrimKeyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitTrimKeyRaw({ name: name, transitMountPath: transitMountPath, transitTrimKeyRequest: transitTrimKeyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Verify a signature or HMAC for input data created using the named key - */ - transitVerifyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitVerify().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitVerify().'); - } - if (requestParameters['transitVerifyRequest'] == null) { - throw new runtime.RequiredError('transitVerifyRequest', 'Required parameter "transitVerifyRequest" was null or undefined when calling transitVerify().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/verify/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitVerifyRequestToJSON(requestParameters['transitVerifyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Verify a signature or HMAC for input data created using the named key - */ - transitVerify(name, transitMountPath, transitVerifyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitVerifyRaw({ name: name, transitMountPath: transitMountPath, transitVerifyRequest: transitVerifyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Verify a signature or HMAC for input data created using the named key - */ - transitVerifyWithAlgorithmRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling transitVerifyWithAlgorithm().'); - } - if (requestParameters['urlalgorithm'] == null) { - throw new runtime.RequiredError('urlalgorithm', 'Required parameter "urlalgorithm" was null or undefined when calling transitVerifyWithAlgorithm().'); - } - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError('transitMountPath', 'Required parameter "transitMountPath" was null or undefined when calling transitVerifyWithAlgorithm().'); - } - if (requestParameters['transitVerifyWithAlgorithmRequest'] == null) { - throw new runtime.RequiredError('transitVerifyWithAlgorithmRequest', 'Required parameter "transitVerifyWithAlgorithmRequest" was null or undefined when calling transitVerifyWithAlgorithm().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/{transit_mount_path}/verify/{name}/{urlalgorithm}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"urlalgorithm"}}`, encodeURIComponent(String(requestParameters['urlalgorithm']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitVerifyWithAlgorithmRequestToJSON(requestParameters['transitVerifyWithAlgorithmRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Verify a signature or HMAC for input data created using the named key - */ - transitVerifyWithAlgorithm(name, urlalgorithm, transitMountPath, transitVerifyWithAlgorithmRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.transitVerifyWithAlgorithmRaw({ name: name, urlalgorithm: urlalgorithm, transitMountPath: transitMountPath, transitVerifyWithAlgorithmRequest: transitVerifyWithAlgorithmRequest }, initOverrides); - return yield response.value(); - }); - } -} -/** - * @export - * @enum {string} - */ -export var AliCloudListRolesListEnum; -(function (AliCloudListRolesListEnum) { - AliCloudListRolesListEnum["TRUE"] = "true"; -})(AliCloudListRolesListEnum || (AliCloudListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var AwsListRolesListEnum; -(function (AwsListRolesListEnum) { - AwsListRolesListEnum["TRUE"] = "true"; -})(AwsListRolesListEnum || (AwsListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var AwsListStaticRolesListEnum; -(function (AwsListStaticRolesListEnum) { - AwsListStaticRolesListEnum["TRUE"] = "true"; -})(AwsListStaticRolesListEnum || (AwsListStaticRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var AzureListRolesListEnum; -(function (AzureListRolesListEnum) { - AzureListRolesListEnum["TRUE"] = "true"; -})(AzureListRolesListEnum || (AzureListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var ConsulListRolesListEnum; -(function (ConsulListRolesListEnum) { - ConsulListRolesListEnum["TRUE"] = "true"; -})(ConsulListRolesListEnum || (ConsulListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var CubbyholeListListEnum; -(function (CubbyholeListListEnum) { - CubbyholeListListEnum["TRUE"] = "true"; -})(CubbyholeListListEnum || (CubbyholeListListEnum = {})); -/** - * @export - * @enum {string} - */ -export var DatabaseListConnectionsListEnum; -(function (DatabaseListConnectionsListEnum) { - DatabaseListConnectionsListEnum["TRUE"] = "true"; -})(DatabaseListConnectionsListEnum || (DatabaseListConnectionsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var DatabaseListRolesListEnum; -(function (DatabaseListRolesListEnum) { - DatabaseListRolesListEnum["TRUE"] = "true"; -})(DatabaseListRolesListEnum || (DatabaseListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var DatabaseListStaticRolesListEnum; -(function (DatabaseListStaticRolesListEnum) { - DatabaseListStaticRolesListEnum["TRUE"] = "true"; -})(DatabaseListStaticRolesListEnum || (DatabaseListStaticRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var GoogleCloudKmsListKeysListEnum; -(function (GoogleCloudKmsListKeysListEnum) { - GoogleCloudKmsListKeysListEnum["TRUE"] = "true"; -})(GoogleCloudKmsListKeysListEnum || (GoogleCloudKmsListKeysListEnum = {})); -/** - * @export - * @enum {string} - */ -export var GoogleCloudListImpersonatedAccountsListEnum; -(function (GoogleCloudListImpersonatedAccountsListEnum) { - GoogleCloudListImpersonatedAccountsListEnum["TRUE"] = "true"; -})(GoogleCloudListImpersonatedAccountsListEnum || (GoogleCloudListImpersonatedAccountsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var GoogleCloudListImpersonatedAccounts2ListEnum; -(function (GoogleCloudListImpersonatedAccounts2ListEnum) { - GoogleCloudListImpersonatedAccounts2ListEnum["TRUE"] = "true"; -})(GoogleCloudListImpersonatedAccounts2ListEnum || (GoogleCloudListImpersonatedAccounts2ListEnum = {})); -/** - * @export - * @enum {string} - */ -export var GoogleCloudListRolesetsListEnum; -(function (GoogleCloudListRolesetsListEnum) { - GoogleCloudListRolesetsListEnum["TRUE"] = "true"; -})(GoogleCloudListRolesetsListEnum || (GoogleCloudListRolesetsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var GoogleCloudListRolesets2ListEnum; -(function (GoogleCloudListRolesets2ListEnum) { - GoogleCloudListRolesets2ListEnum["TRUE"] = "true"; -})(GoogleCloudListRolesets2ListEnum || (GoogleCloudListRolesets2ListEnum = {})); -/** - * @export - * @enum {string} - */ -export var GoogleCloudListStaticAccountsListEnum; -(function (GoogleCloudListStaticAccountsListEnum) { - GoogleCloudListStaticAccountsListEnum["TRUE"] = "true"; -})(GoogleCloudListStaticAccountsListEnum || (GoogleCloudListStaticAccountsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var GoogleCloudListStaticAccounts2ListEnum; -(function (GoogleCloudListStaticAccounts2ListEnum) { - GoogleCloudListStaticAccounts2ListEnum["TRUE"] = "true"; -})(GoogleCloudListStaticAccounts2ListEnum || (GoogleCloudListStaticAccounts2ListEnum = {})); -/** - * @export - * @enum {string} - */ -export var KeyManagementListKeysListEnum; -(function (KeyManagementListKeysListEnum) { - KeyManagementListKeysListEnum["TRUE"] = "true"; -})(KeyManagementListKeysListEnum || (KeyManagementListKeysListEnum = {})); -/** - * @export - * @enum {string} - */ -export var KeyManagementListKeysInKmsProviderListEnum; -(function (KeyManagementListKeysInKmsProviderListEnum) { - KeyManagementListKeysInKmsProviderListEnum["TRUE"] = "true"; -})(KeyManagementListKeysInKmsProviderListEnum || (KeyManagementListKeysInKmsProviderListEnum = {})); -/** - * @export - * @enum {string} - */ -export var KeyManagementListKmsProvidersListEnum; -(function (KeyManagementListKmsProvidersListEnum) { - KeyManagementListKmsProvidersListEnum["TRUE"] = "true"; -})(KeyManagementListKmsProvidersListEnum || (KeyManagementListKmsProvidersListEnum = {})); -/** - * @export - * @enum {string} - */ -export var KeyManagementListKmsProvidersForKeyListEnum; -(function (KeyManagementListKmsProvidersForKeyListEnum) { - KeyManagementListKmsProvidersForKeyListEnum["TRUE"] = "true"; -})(KeyManagementListKmsProvidersForKeyListEnum || (KeyManagementListKmsProvidersForKeyListEnum = {})); -/** - * @export - * @enum {string} - */ -export var KmipListClientCertificatesListEnum; -(function (KmipListClientCertificatesListEnum) { - KmipListClientCertificatesListEnum["TRUE"] = "true"; -})(KmipListClientCertificatesListEnum || (KmipListClientCertificatesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var KmipListRolesListEnum; -(function (KmipListRolesListEnum) { - KmipListRolesListEnum["TRUE"] = "true"; -})(KmipListRolesListEnum || (KmipListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var KmipListScopesListEnum; -(function (KmipListScopesListEnum) { - KmipListScopesListEnum["TRUE"] = "true"; -})(KmipListScopesListEnum || (KmipListScopesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var KubernetesListRolesListEnum; -(function (KubernetesListRolesListEnum) { - KubernetesListRolesListEnum["TRUE"] = "true"; -})(KubernetesListRolesListEnum || (KubernetesListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var KvV1ListListEnum; -(function (KvV1ListListEnum) { - KvV1ListListEnum["TRUE"] = "true"; -})(KvV1ListListEnum || (KvV1ListListEnum = {})); -/** - * @export - * @enum {string} - */ -export var KvV2ListListEnum; -(function (KvV2ListListEnum) { - KvV2ListListEnum["TRUE"] = "true"; -})(KvV2ListListEnum || (KvV2ListListEnum = {})); -/** - * @export - * @enum {string} - */ -export var LdapLibraryListListEnum; -(function (LdapLibraryListListEnum) { - LdapLibraryListListEnum["TRUE"] = "true"; -})(LdapLibraryListListEnum || (LdapLibraryListListEnum = {})); -/** - * @export - * @enum {string} - */ -export var LdapLibraryListLibraryPathListEnum; -(function (LdapLibraryListLibraryPathListEnum) { - LdapLibraryListLibraryPathListEnum["TRUE"] = "true"; -})(LdapLibraryListLibraryPathListEnum || (LdapLibraryListLibraryPathListEnum = {})); -/** - * @export - * @enum {string} - */ -export var LdapLibraryListLibraryPath0ListEnum; -(function (LdapLibraryListLibraryPath0ListEnum) { - LdapLibraryListLibraryPath0ListEnum["TRUE"] = "true"; -})(LdapLibraryListLibraryPath0ListEnum || (LdapLibraryListLibraryPath0ListEnum = {})); -/** - * @export - * @enum {string} - */ -export var LdapListDynamicRolesListEnum; -(function (LdapListDynamicRolesListEnum) { - LdapListDynamicRolesListEnum["TRUE"] = "true"; -})(LdapListDynamicRolesListEnum || (LdapListDynamicRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var LdapListRolePathListEnum; -(function (LdapListRolePathListEnum) { - LdapListRolePathListEnum["TRUE"] = "true"; -})(LdapListRolePathListEnum || (LdapListRolePathListEnum = {})); -/** - * @export - * @enum {string} - */ -export var LdapListRolePath0ListEnum; -(function (LdapListRolePath0ListEnum) { - LdapListRolePath0ListEnum["TRUE"] = "true"; -})(LdapListRolePath0ListEnum || (LdapListRolePath0ListEnum = {})); -/** - * @export - * @enum {string} - */ -export var LdapListStaticRolePathListEnum; -(function (LdapListStaticRolePathListEnum) { - LdapListStaticRolePathListEnum["TRUE"] = "true"; -})(LdapListStaticRolePathListEnum || (LdapListStaticRolePathListEnum = {})); -/** - * @export - * @enum {string} - */ -export var LdapListStaticRolePath0ListEnum; -(function (LdapListStaticRolePath0ListEnum) { - LdapListStaticRolePath0ListEnum["TRUE"] = "true"; -})(LdapListStaticRolePath0ListEnum || (LdapListStaticRolePath0ListEnum = {})); -/** - * @export - * @enum {string} - */ -export var LdapListStaticRolesListEnum; -(function (LdapListStaticRolesListEnum) { - LdapListStaticRolesListEnum["TRUE"] = "true"; -})(LdapListStaticRolesListEnum || (LdapListStaticRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var MongoDbAtlasListRolesListEnum; -(function (MongoDbAtlasListRolesListEnum) { - MongoDbAtlasListRolesListEnum["TRUE"] = "true"; -})(MongoDbAtlasListRolesListEnum || (MongoDbAtlasListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var NomadListRolesListEnum; -(function (NomadListRolesListEnum) { - NomadListRolesListEnum["TRUE"] = "true"; -})(NomadListRolesListEnum || (NomadListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var PkiGenerateIntermediateExportedEnum; -(function (PkiGenerateIntermediateExportedEnum) { - PkiGenerateIntermediateExportedEnum["INTERNAL"] = "internal"; - PkiGenerateIntermediateExportedEnum["EXTERNAL"] = "external"; - PkiGenerateIntermediateExportedEnum["KMS"] = "kms"; -})(PkiGenerateIntermediateExportedEnum || (PkiGenerateIntermediateExportedEnum = {})); -/** - * @export - * @enum {string} - */ -export var PkiGenerateRootExportedEnum; -(function (PkiGenerateRootExportedEnum) { - PkiGenerateRootExportedEnum["INTERNAL"] = "internal"; - PkiGenerateRootExportedEnum["EXTERNAL"] = "external"; - PkiGenerateRootExportedEnum["KMS"] = "kms"; -})(PkiGenerateRootExportedEnum || (PkiGenerateRootExportedEnum = {})); -/** - * @export - * @enum {string} - */ -export var PkiIssuersGenerateIntermediateExportedEnum; -(function (PkiIssuersGenerateIntermediateExportedEnum) { - PkiIssuersGenerateIntermediateExportedEnum["INTERNAL"] = "internal"; - PkiIssuersGenerateIntermediateExportedEnum["EXTERNAL"] = "external"; - PkiIssuersGenerateIntermediateExportedEnum["KMS"] = "kms"; -})(PkiIssuersGenerateIntermediateExportedEnum || (PkiIssuersGenerateIntermediateExportedEnum = {})); -/** - * @export - * @enum {string} - */ -export var PkiIssuersGenerateRootExportedEnum; -(function (PkiIssuersGenerateRootExportedEnum) { - PkiIssuersGenerateRootExportedEnum["INTERNAL"] = "internal"; - PkiIssuersGenerateRootExportedEnum["EXTERNAL"] = "external"; - PkiIssuersGenerateRootExportedEnum["KMS"] = "kms"; -})(PkiIssuersGenerateRootExportedEnum || (PkiIssuersGenerateRootExportedEnum = {})); -/** - * @export - * @enum {string} - */ -export var PkiListAcmeAccountKeysListEnum; -(function (PkiListAcmeAccountKeysListEnum) { - PkiListAcmeAccountKeysListEnum["TRUE"] = "true"; -})(PkiListAcmeAccountKeysListEnum || (PkiListAcmeAccountKeysListEnum = {})); -/** - * @export - * @enum {string} - */ -export var PkiListCertMetadataListEnum; -(function (PkiListCertMetadataListEnum) { - PkiListCertMetadataListEnum["TRUE"] = "true"; -})(PkiListCertMetadataListEnum || (PkiListCertMetadataListEnum = {})); -/** - * @export - * @enum {string} - */ -export var PkiListCertsListEnum; -(function (PkiListCertsListEnum) { - PkiListCertsListEnum["TRUE"] = "true"; -})(PkiListCertsListEnum || (PkiListCertsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var PkiListCertsRevocationQueueListEnum; -(function (PkiListCertsRevocationQueueListEnum) { - PkiListCertsRevocationQueueListEnum["TRUE"] = "true"; -})(PkiListCertsRevocationQueueListEnum || (PkiListCertsRevocationQueueListEnum = {})); -/** - * @export - * @enum {string} - */ -export var PkiListEabKeysListEnum; -(function (PkiListEabKeysListEnum) { - PkiListEabKeysListEnum["TRUE"] = "true"; -})(PkiListEabKeysListEnum || (PkiListEabKeysListEnum = {})); -/** - * @export - * @enum {string} - */ -export var PkiListIssuersListEnum; -(function (PkiListIssuersListEnum) { - PkiListIssuersListEnum["TRUE"] = "true"; -})(PkiListIssuersListEnum || (PkiListIssuersListEnum = {})); -/** - * @export - * @enum {string} - */ -export var PkiListKeysListEnum; -(function (PkiListKeysListEnum) { - PkiListKeysListEnum["TRUE"] = "true"; -})(PkiListKeysListEnum || (PkiListKeysListEnum = {})); -/** - * @export - * @enum {string} - */ -export var PkiListRevokedCertsListEnum; -(function (PkiListRevokedCertsListEnum) { - PkiListRevokedCertsListEnum["TRUE"] = "true"; -})(PkiListRevokedCertsListEnum || (PkiListRevokedCertsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var PkiListRolesListEnum; -(function (PkiListRolesListEnum) { - PkiListRolesListEnum["TRUE"] = "true"; -})(PkiListRolesListEnum || (PkiListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var PkiListUnifiedRevokedCertsListEnum; -(function (PkiListUnifiedRevokedCertsListEnum) { - PkiListUnifiedRevokedCertsListEnum["TRUE"] = "true"; -})(PkiListUnifiedRevokedCertsListEnum || (PkiListUnifiedRevokedCertsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var PkiRotateRootExportedEnum; -(function (PkiRotateRootExportedEnum) { - PkiRotateRootExportedEnum["INTERNAL"] = "internal"; - PkiRotateRootExportedEnum["EXTERNAL"] = "external"; - PkiRotateRootExportedEnum["KMS"] = "kms"; -})(PkiRotateRootExportedEnum || (PkiRotateRootExportedEnum = {})); -/** - * @export - * @enum {string} - */ -export var RabbitMqListRolesListEnum; -(function (RabbitMqListRolesListEnum) { - RabbitMqListRolesListEnum["TRUE"] = "true"; -})(RabbitMqListRolesListEnum || (RabbitMqListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var SshListRolesListEnum; -(function (SshListRolesListEnum) { - SshListRolesListEnum["TRUE"] = "true"; -})(SshListRolesListEnum || (SshListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var TerraformCloudListRolesListEnum; -(function (TerraformCloudListRolesListEnum) { - TerraformCloudListRolesListEnum["TRUE"] = "true"; -})(TerraformCloudListRolesListEnum || (TerraformCloudListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var TotpListKeysListEnum; -(function (TotpListKeysListEnum) { - TotpListKeysListEnum["TRUE"] = "true"; -})(TotpListKeysListEnum || (TotpListKeysListEnum = {})); -/** - * @export - * @enum {string} - */ -export var TransformListAlphabetsListEnum; -(function (TransformListAlphabetsListEnum) { - TransformListAlphabetsListEnum["TRUE"] = "true"; -})(TransformListAlphabetsListEnum || (TransformListAlphabetsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var TransformListFpeTransformationsListEnum; -(function (TransformListFpeTransformationsListEnum) { - TransformListFpeTransformationsListEnum["TRUE"] = "true"; -})(TransformListFpeTransformationsListEnum || (TransformListFpeTransformationsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var TransformListMaskingTransformationsListEnum; -(function (TransformListMaskingTransformationsListEnum) { - TransformListMaskingTransformationsListEnum["TRUE"] = "true"; -})(TransformListMaskingTransformationsListEnum || (TransformListMaskingTransformationsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var TransformListRolesListEnum; -(function (TransformListRolesListEnum) { - TransformListRolesListEnum["TRUE"] = "true"; -})(TransformListRolesListEnum || (TransformListRolesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var TransformListStoresListEnum; -(function (TransformListStoresListEnum) { - TransformListStoresListEnum["TRUE"] = "true"; -})(TransformListStoresListEnum || (TransformListStoresListEnum = {})); -/** - * @export - * @enum {string} - */ -export var TransformListTemplatesListEnum; -(function (TransformListTemplatesListEnum) { - TransformListTemplatesListEnum["TRUE"] = "true"; -})(TransformListTemplatesListEnum || (TransformListTemplatesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var TransformListTokenizationKeysListEnum; -(function (TransformListTokenizationKeysListEnum) { - TransformListTokenizationKeysListEnum["TRUE"] = "true"; -})(TransformListTokenizationKeysListEnum || (TransformListTokenizationKeysListEnum = {})); -/** - * @export - * @enum {string} - */ -export var TransformListTokenizationTransformationsListEnum; -(function (TransformListTokenizationTransformationsListEnum) { - TransformListTokenizationTransformationsListEnum["TRUE"] = "true"; -})(TransformListTokenizationTransformationsListEnum || (TransformListTokenizationTransformationsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var TransformListTransformationsListEnum; -(function (TransformListTransformationsListEnum) { - TransformListTransformationsListEnum["TRUE"] = "true"; -})(TransformListTransformationsListEnum || (TransformListTransformationsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var TransitListKeysListEnum; -(function (TransitListKeysListEnum) { - TransitListKeysListEnum["TRUE"] = "true"; -})(TransitListKeysListEnum || (TransitListKeysListEnum = {})); diff --git a/ui/api-client/dist/esm/apis/SystemApi.d.ts b/ui/api-client/dist/esm/apis/SystemApi.d.ts deleted file mode 100644 index 3285e1e174..0000000000 --- a/ui/api-client/dist/esm/apis/SystemApi.d.ts +++ /dev/null @@ -1,3685 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -import * as runtime from '../runtime'; -import type { AuditingCalculateHashRequest, AuditingCalculateHashResponse, AuditingEnableDeviceRequest, AuditingEnableRequestHeaderRequest, AuditingListRequestHeadersResponse, AuthEnableMethodRequest, AuthReadConfigurationResponse, AuthReadTuningInformationResponse, AuthTuneConfigurationParametersRequest, CollectHostInformationResponse, CorsConfigureRequest, CorsReadConfigurationResponse, CreateCustomMessageRequest, DecodeTokenRequest, EncryptionKeyConfigureRotationRequest, EncryptionKeyReadRotationConfigurationResponse, GenerateHashRequest, GenerateHashResponse, GenerateHashWithAlgorithmRequest, GenerateHashWithAlgorithmResponse, GenerateRandomRequest, GenerateRandomResponse, GenerateRandomWithBytesRequest, GenerateRandomWithBytesResponse, GenerateRandomWithSourceAndBytesRequest, GenerateRandomWithSourceAndBytesResponse, GenerateRandomWithSourceRequest, GenerateRandomWithSourceResponse, GenerateUtilizationReportResponse, HaStatusResponse, InitializeRequest, InternalClientActivityConfigureRequest, InternalCountEntitiesResponse, InternalGenerateOpenApiDocumentWithParametersRequest, InternalUiListEnabledFeatureFlagsResponse, InternalUiListEnabledVisibleMountsResponse, InternalUiListNamespacesResponse, InternalUiReadAuthenticatedActiveCustomMessagesResponse, InternalUiReadMountInformationResponse, InternalUiReadResultantAclResponse, InternalUiReadUnauthenticatedActiveCustomMessagesResponse, LeaderStatusResponse, LeasesCountResponse, LeasesListResponse, LeasesLookUpResponse, LeasesReadLeaseRequest, LeasesReadLeaseResponse, LeasesRenewLease2Request, LeasesRenewLeaseRequest, LeasesRenewLeaseWithId2Request, LeasesRenewLeaseWithIdRequest, LeasesRevokeLease2Request, LeasesRevokeLeaseRequest, LeasesRevokeLeaseWithId2Request, LeasesRevokeLeaseWithIdRequest, LeasesRevokeLeaseWithPrefix2Request, LeasesRevokeLeaseWithPrefixRequest, LoggersUpdateVerbosityLevelForRequest, LoggersUpdateVerbosityLevelRequest, MfaValidateRequest, MountsEnableSecretsEngineRequest, MountsReadConfigurationResponse, MountsReadTuningInformationResponse, MountsTuneConfigurationParametersRequest, PluginsCatalogListPluginsResponse, PluginsCatalogListPluginsWithTypeResponse, PluginsCatalogPinsCreatePinnedVersionRequest, PluginsCatalogPinsListPinnedVersionsResponse, PluginsCatalogPinsReadPinnedVersionResponse, PluginsCatalogReadPluginConfigurationResponse, PluginsCatalogReadPluginConfigurationWithTypeResponse, PluginsCatalogRegisterPluginRequest, PluginsCatalogRegisterPluginWithTypeRequest, PluginsReloadBackendsRequest, PluginsReloadBackendsResponse, PluginsRuntimesCatalogListPluginsRuntimesResponse, PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse, PluginsRuntimesCatalogRegisterPluginRuntimeRequest, PoliciesGeneratePasswordFromPasswordPolicyResponse, PoliciesListAclPolicies2Response, PoliciesListAclPolicies3Response, PoliciesListAclPoliciesResponse, PoliciesReadAclPolicy2Response, PoliciesReadAclPolicyResponse, PoliciesReadPasswordPolicyResponse, PoliciesWriteAclPolicy2Request, PoliciesWriteAclPolicyRequest, PoliciesWritePasswordPolicyRequest, QueryTokenAccessorCapabilitiesRequest, QueryTokenCapabilitiesRequest, QueryTokenSelfCapabilitiesRequest, RateLimitQuotasConfigureRequest, RateLimitQuotasReadConfigurationResponse, RateLimitQuotasReadResponse, RateLimitQuotasWriteRequest, RawReadResponse, RawWriteRequest, ReadWrappingProperties2Response, ReadWrappingPropertiesRequest, ReadWrappingPropertiesResponse, RekeyAttemptInitializeRequest, RekeyAttemptInitializeResponse, RekeyAttemptReadProgressResponse, RekeyAttemptUpdateRequest, RekeyAttemptUpdateResponse, RekeyReadBackupKeyResponse, RekeyReadBackupRecoveryKeyResponse, RekeyVerificationCancelResponse, RekeyVerificationReadProgressResponse, RekeyVerificationUpdateRequest, RekeyVerificationUpdateResponse, ReloadPluginsRequest, ReloadPluginsResponse, RemountRequest, RemountResponse, RemountStatusResponse, RewrapRequest, RootTokenGenerationInitialize2Request, RootTokenGenerationInitialize2Response, RootTokenGenerationInitializeRequest, RootTokenGenerationInitializeResponse, RootTokenGenerationReadProgress2Response, RootTokenGenerationReadProgressResponse, RootTokenGenerationUpdateRequest, RootTokenGenerationUpdateResponse, SealStatusResponse, StandardListResponse, SubscriptionsCreateResponse, SubscriptionsListEventsSubscriptionsResponse, SubscriptionsReadEventsSubscriptionsResponse, SubscriptionsWriteEventsSubscriptionsRequest, SubscriptionsWriteEventsSubscriptionsResponse, SystemDeleteSyncConfigResponse, SystemDeleteSyncGithubAppsNameResponse, SystemListSyncAssociationsResponse, SystemListSyncDestinationsResponse, SystemListSyncDestinationsTypeResponse, SystemListSyncGithubAppsResponse, SystemPatchNamespacesPathRequest, SystemPatchSyncConfigRequest, SystemPatchSyncConfigResponse, SystemPatchSyncDestinationsAwsSmNameRequest, SystemPatchSyncDestinationsAwsSmNameResponse, SystemPatchSyncDestinationsAzureKvNameRequest, SystemPatchSyncDestinationsAzureKvNameResponse, SystemPatchSyncDestinationsGcpSmNameRequest, SystemPatchSyncDestinationsGcpSmNameResponse, SystemPatchSyncDestinationsGhNameRequest, SystemPatchSyncDestinationsGhNameResponse, SystemPatchSyncDestinationsInMemNameRequest, SystemPatchSyncDestinationsInMemNameResponse, SystemPatchSyncDestinationsVercelProjectNameRequest, SystemPatchSyncDestinationsVercelProjectNameResponse, SystemReadConfigGroupPolicyApplicationResponse, SystemReadStorageRaftSnapshotLoadIdResponse, SystemReadSyncAssociationsDestinationsResponse, SystemReadSyncAssociationsMountSecretNameResponse, SystemReadSyncConfigResponse, SystemReadSyncDestinationsAwsSmNameResponse, SystemReadSyncDestinationsAzureKvNameResponse, SystemReadSyncDestinationsGcpSmNameResponse, SystemReadSyncDestinationsGhNameResponse, SystemReadSyncDestinationsInMemNameResponse, SystemReadSyncDestinationsTypeNameAssociationsResponse, SystemReadSyncDestinationsVercelProjectNameResponse, SystemReadSyncGithubAppsNameResponse, SystemWriteConfigControlGroupRequest, SystemWriteConfigGroupPolicyApplicationRequest, SystemWriteControlGroupAuthorizeRequest, SystemWriteControlGroupRequestRequest, SystemWriteInternalCountersActivityWriteRequest, SystemWriteManagedKeysTypeNameRequest, SystemWriteManagedKeysTypeNameTestSignRequest, SystemWriteMfaMethodDuoNameRequest, SystemWriteMfaMethodOktaNameRequest, SystemWriteMfaMethodPingidNameRequest, SystemWriteMfaMethodTotpNameAdminDestroyRequest, SystemWriteMfaMethodTotpNameAdminGenerateRequest, SystemWriteMfaMethodTotpNameRequest, SystemWriteNamespacesApiLockUnlockPathRequest, SystemWriteNamespacesApiLockUnlockRequest, SystemWriteNamespacesPathRequest, SystemWritePoliciesEgpNameRequest, SystemWritePoliciesRgpNameRequest, SystemWriteQuotasLeaseCountNameRequest, SystemWriteReplicationDrPrimaryEnableRequest, SystemWriteReplicationDrPrimaryRevokeSecondaryRequest, SystemWriteReplicationDrPrimarySecondaryTokenRequest, SystemWriteReplicationDrSecondaryDisableRequest, SystemWriteReplicationDrSecondaryEnableRequest, SystemWriteReplicationDrSecondaryMerkleCheckRequest, SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest, SystemWriteReplicationDrSecondaryPromoteRequest, SystemWriteReplicationDrSecondaryRecoverRequest, SystemWriteReplicationDrSecondaryReindexRequest, SystemWriteReplicationDrSecondaryUpdatePrimaryRequest, SystemWriteReplicationForceCorruptionRequest, SystemWriteReplicationPerformancePrimaryEnableRequest, SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest, SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest, SystemWriteReplicationPerformancePrimarySecondaryTokenRequest, SystemWriteReplicationPerformanceSecondaryEnableRequest, SystemWriteReplicationPerformanceSecondaryPromoteRequest, SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest, SystemWriteReplicationPrimaryEnableRequest, SystemWriteReplicationPrimaryRevokeSecondaryRequest, SystemWriteReplicationPrimarySecondaryTokenRequest, SystemWriteReplicationReindexRequest, SystemWriteReplicationSecondaryEnableRequest, SystemWriteReplicationSecondaryPromoteRequest, SystemWriteReplicationSecondaryUpdatePrimaryRequest, SystemWriteStorageRaftSnapshotAutoConfigNameRequest, SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest, SystemWriteStorageRaftSnapshotLoadResponse, SystemWriteSyncDestinationsAwsSmNameRequest, SystemWriteSyncDestinationsAwsSmNameResponse, SystemWriteSyncDestinationsAzureKvNameRequest, SystemWriteSyncDestinationsAzureKvNameResponse, SystemWriteSyncDestinationsGcpSmNameRequest, SystemWriteSyncDestinationsGcpSmNameResponse, SystemWriteSyncDestinationsGhNameRequest, SystemWriteSyncDestinationsGhNameResponse, SystemWriteSyncDestinationsInMemNameRequest, SystemWriteSyncDestinationsInMemNameResponse, SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest, SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse, SystemWriteSyncDestinationsTypeNameAssociationsSetRequest, SystemWriteSyncDestinationsTypeNameAssociationsSetResponse, SystemWriteSyncDestinationsVercelProjectNameRequest, SystemWriteSyncDestinationsVercelProjectNameResponse, SystemWriteSyncGithubAppsNameRequest, SystemWriteSyncGithubAppsNameResponse, SystemWriteUtilizationRequest, SystemWriteUtilizationResponse, UiConfigListCustomMessagesResponse, UiConfigReadCustomMessageResponse, UiConfigUpdateCustomMessageRequest, UiConfigUpdateCustomMessageResponse, UiHeadersConfigureRequest, UiHeadersListResponse, UiHeadersReadConfigurationResponse, UiLoginDefaultAuthConfigureRequest, UiLoginDefaultAuthListResponse, UnsealRequest, UnsealResponse, UnwrapRequest, VersionHistoryResponse, WellKnownListLabels2Response, WellKnownListLabelsResponse, WellKnownReadLabelResponse } from '../models/index'; -export interface SystemApiAuditingCalculateHashOperationRequest { - path: string; - auditingCalculateHashRequest: AuditingCalculateHashRequest; -} -export interface SystemApiAuditingDisableDeviceRequest { - path: string; -} -export interface SystemApiAuditingDisableRequestHeaderRequest { - header: string; -} -export interface SystemApiAuditingEnableDeviceOperationRequest { - path: string; - auditingEnableDeviceRequest: AuditingEnableDeviceRequest; -} -export interface SystemApiAuditingEnableRequestHeaderOperationRequest { - header: string; - auditingEnableRequestHeaderRequest: AuditingEnableRequestHeaderRequest; -} -export interface SystemApiAuditingReadRequestHeaderInformationRequest { - header: string; -} -export interface SystemApiAuthDisableMethodRequest { - path: string; -} -export interface SystemApiAuthEnableMethodOperationRequest { - path: string; - authEnableMethodRequest: AuthEnableMethodRequest; -} -export interface SystemApiAuthReadConfigurationRequest { - path: string; -} -export interface SystemApiAuthReadTuningInformationRequest { - path: string; -} -export interface SystemApiAuthTuneConfigurationParametersOperationRequest { - path: string; - authTuneConfigurationParametersRequest: AuthTuneConfigurationParametersRequest; -} -export interface SystemApiCorsConfigureOperationRequest { - corsConfigureRequest: CorsConfigureRequest; -} -export interface SystemApiCreateCustomMessageOperationRequest { - createCustomMessageRequest: CreateCustomMessageRequest; -} -export interface SystemApiDecodeTokenOperationRequest { - decodeTokenRequest: DecodeTokenRequest; -} -export interface SystemApiEncryptionKeyConfigureRotationOperationRequest { - encryptionKeyConfigureRotationRequest: EncryptionKeyConfigureRotationRequest; -} -export interface SystemApiGenerateHashOperationRequest { - generateHashRequest: GenerateHashRequest; -} -export interface SystemApiGenerateHashWithAlgorithmOperationRequest { - urlalgorithm: string; - generateHashWithAlgorithmRequest: GenerateHashWithAlgorithmRequest; -} -export interface SystemApiGenerateRandomOperationRequest { - generateRandomRequest: GenerateRandomRequest; -} -export interface SystemApiGenerateRandomWithBytesOperationRequest { - urlbytes: string; - generateRandomWithBytesRequest: GenerateRandomWithBytesRequest; -} -export interface SystemApiGenerateRandomWithSourceOperationRequest { - source: string; - generateRandomWithSourceRequest: GenerateRandomWithSourceRequest; -} -export interface SystemApiGenerateRandomWithSourceAndBytesOperationRequest { - source: string; - urlbytes: string; - generateRandomWithSourceAndBytesRequest: GenerateRandomWithSourceAndBytesRequest; -} -export interface SystemApiInitializeOperationRequest { - initializeRequest: InitializeRequest; -} -export interface SystemApiInternalClientActivityConfigureOperationRequest { - internalClientActivityConfigureRequest: InternalClientActivityConfigureRequest; -} -export interface SystemApiInternalGenerateOpenApiDocumentRequest { - context?: string; - genericMountPaths?: boolean; -} -export interface SystemApiInternalGenerateOpenApiDocumentWithParametersOperationRequest { - internalGenerateOpenApiDocumentWithParametersRequest: InternalGenerateOpenApiDocumentWithParametersRequest; -} -export interface SystemApiInternalInspectRouterRequest { - tag: string; -} -export interface SystemApiInternalUiReadMountInformationRequest { - path: string; -} -export interface SystemApiLeasesForceRevokeLeaseWithPrefixRequest { - prefix: string; -} -export interface SystemApiLeasesForceRevokeLeaseWithPrefix2Request { - prefix: string; -} -export interface SystemApiLeasesLookUpRequest { - prefix: string; - list: LeasesLookUpListEnum; -} -export interface SystemApiLeasesReadLeaseOperationRequest { - leasesReadLeaseRequest: LeasesReadLeaseRequest; -} -export interface SystemApiLeasesRenewLeaseOperationRequest { - leasesRenewLeaseRequest: LeasesRenewLeaseRequest; -} -export interface SystemApiLeasesRenewLease2OperationRequest { - leasesRenewLease2Request: LeasesRenewLease2Request; -} -export interface SystemApiLeasesRenewLeaseWithIdOperationRequest { - urlLeaseId: string; - leasesRenewLeaseWithIdRequest: LeasesRenewLeaseWithIdRequest; -} -export interface SystemApiLeasesRenewLeaseWithId2OperationRequest { - urlLeaseId: string; - leasesRenewLeaseWithId2Request: LeasesRenewLeaseWithId2Request; -} -export interface SystemApiLeasesRevokeLeaseOperationRequest { - leasesRevokeLeaseRequest: LeasesRevokeLeaseRequest; -} -export interface SystemApiLeasesRevokeLease2OperationRequest { - leasesRevokeLease2Request: LeasesRevokeLease2Request; -} -export interface SystemApiLeasesRevokeLeaseWithIdOperationRequest { - urlLeaseId: string; - leasesRevokeLeaseWithIdRequest: LeasesRevokeLeaseWithIdRequest; -} -export interface SystemApiLeasesRevokeLeaseWithId2OperationRequest { - urlLeaseId: string; - leasesRevokeLeaseWithId2Request: LeasesRevokeLeaseWithId2Request; -} -export interface SystemApiLeasesRevokeLeaseWithPrefixOperationRequest { - prefix: string; - leasesRevokeLeaseWithPrefixRequest: LeasesRevokeLeaseWithPrefixRequest; -} -export interface SystemApiLeasesRevokeLeaseWithPrefix2OperationRequest { - prefix: string; - leasesRevokeLeaseWithPrefix2Request: LeasesRevokeLeaseWithPrefix2Request; -} -export interface SystemApiLockedUsersUnlockRequest { - aliasIdentifier: string; - mountAccessor: string; -} -export interface SystemApiLoggersReadVerbosityLevelForRequest { - name: string; -} -export interface SystemApiLoggersRevertVerbosityLevelForRequest { - name: string; -} -export interface SystemApiLoggersUpdateVerbosityLevelOperationRequest { - loggersUpdateVerbosityLevelRequest: LoggersUpdateVerbosityLevelRequest; -} -export interface SystemApiLoggersUpdateVerbosityLevelForOperationRequest { - name: string; - loggersUpdateVerbosityLevelForRequest: LoggersUpdateVerbosityLevelForRequest; -} -export interface SystemApiMetricsRequest { - format?: string; -} -export interface SystemApiMfaValidateOperationRequest { - mfaValidateRequest: MfaValidateRequest; -} -export interface SystemApiMonitorRequest { - logFormat?: string; - logLevel?: string; -} -export interface SystemApiMountsDisableSecretsEngineRequest { - path: string; -} -export interface SystemApiMountsEnableSecretsEngineOperationRequest { - path: string; - mountsEnableSecretsEngineRequest: MountsEnableSecretsEngineRequest; -} -export interface SystemApiMountsReadConfigurationRequest { - path: string; -} -export interface SystemApiMountsReadTuningInformationRequest { - path: string; -} -export interface SystemApiMountsTuneConfigurationParametersOperationRequest { - path: string; - mountsTuneConfigurationParametersRequest: MountsTuneConfigurationParametersRequest; -} -export interface SystemApiPluginsCatalogListPluginsWithTypeRequest { - type: string; - list: PluginsCatalogListPluginsWithTypeListEnum; -} -export interface SystemApiPluginsCatalogPinsCreatePinnedVersionOperationRequest { - name: string; - type: string; - pluginsCatalogPinsCreatePinnedVersionRequest: PluginsCatalogPinsCreatePinnedVersionRequest; -} -export interface SystemApiPluginsCatalogPinsReadPinnedVersionRequest { - name: string; - type: string; -} -export interface SystemApiPluginsCatalogPinsRemovePinnedVersionRequest { - name: string; - type: string; -} -export interface SystemApiPluginsCatalogReadPluginConfigurationRequest { - name: string; -} -export interface SystemApiPluginsCatalogReadPluginConfigurationWithTypeRequest { - name: string; - type: string; -} -export interface SystemApiPluginsCatalogRegisterPluginOperationRequest { - name: string; - pluginsCatalogRegisterPluginRequest: PluginsCatalogRegisterPluginRequest; -} -export interface SystemApiPluginsCatalogRegisterPluginWithTypeOperationRequest { - name: string; - type: string; - pluginsCatalogRegisterPluginWithTypeRequest: PluginsCatalogRegisterPluginWithTypeRequest; -} -export interface SystemApiPluginsCatalogRemovePluginRequest { - name: string; -} -export interface SystemApiPluginsCatalogRemovePluginWithTypeRequest { - name: string; - type: string; -} -export interface SystemApiPluginsReloadBackendsOperationRequest { - pluginsReloadBackendsRequest: PluginsReloadBackendsRequest; -} -export interface SystemApiPluginsRuntimesCatalogListPluginsRuntimes0Request { - list: PluginsRuntimesCatalogListPluginsRuntimes0ListEnum; -} -export interface SystemApiPluginsRuntimesCatalogReadPluginRuntimeConfigurationRequest { - name: string; - type: string; -} -export interface SystemApiPluginsRuntimesCatalogRegisterPluginRuntimeOperationRequest { - name: string; - type: string; - pluginsRuntimesCatalogRegisterPluginRuntimeRequest: PluginsRuntimesCatalogRegisterPluginRuntimeRequest; -} -export interface SystemApiPluginsRuntimesCatalogRemovePluginRuntimeRequest { - name: string; - type: string; -} -export interface SystemApiPoliciesDeleteAclPolicyRequest { - name: string; -} -export interface SystemApiPoliciesDeleteAclPolicy2Request { - name: string; -} -export interface SystemApiPoliciesDeletePasswordPolicyRequest { - name: string; -} -export interface SystemApiPoliciesGeneratePasswordFromPasswordPolicyRequest { - name: string; -} -export interface SystemApiPoliciesListAclPoliciesRequest { - list: PoliciesListAclPoliciesListEnum; -} -export interface SystemApiPoliciesListAclPolicies3Request { - list: PoliciesListAclPolicies3ListEnum; -} -export interface SystemApiPoliciesListPasswordPoliciesRequest { - list: PoliciesListPasswordPoliciesListEnum; -} -export interface SystemApiPoliciesReadAclPolicyRequest { - name: string; -} -export interface SystemApiPoliciesReadAclPolicy2Request { - name: string; -} -export interface SystemApiPoliciesReadPasswordPolicyRequest { - name: string; -} -export interface SystemApiPoliciesWriteAclPolicyOperationRequest { - name: string; - policiesWriteAclPolicyRequest: PoliciesWriteAclPolicyRequest; -} -export interface SystemApiPoliciesWriteAclPolicy2OperationRequest { - name: string; - policiesWriteAclPolicy2Request: PoliciesWriteAclPolicy2Request; -} -export interface SystemApiPoliciesWritePasswordPolicyOperationRequest { - name: string; - policiesWritePasswordPolicyRequest: PoliciesWritePasswordPolicyRequest; -} -export interface SystemApiQueryTokenAccessorCapabilitiesOperationRequest { - queryTokenAccessorCapabilitiesRequest: QueryTokenAccessorCapabilitiesRequest; -} -export interface SystemApiQueryTokenCapabilitiesOperationRequest { - queryTokenCapabilitiesRequest: QueryTokenCapabilitiesRequest; -} -export interface SystemApiQueryTokenSelfCapabilitiesOperationRequest { - queryTokenSelfCapabilitiesRequest: QueryTokenSelfCapabilitiesRequest; -} -export interface SystemApiRateLimitQuotasConfigureOperationRequest { - rateLimitQuotasConfigureRequest: RateLimitQuotasConfigureRequest; -} -export interface SystemApiRateLimitQuotasDeleteRequest { - name: string; -} -export interface SystemApiRateLimitQuotasListRequest { - list: RateLimitQuotasListListEnum; -} -export interface SystemApiRateLimitQuotasReadRequest { - name: string; -} -export interface SystemApiRateLimitQuotasWriteOperationRequest { - name: string; - rateLimitQuotasWriteRequest: RateLimitQuotasWriteRequest; -} -export interface SystemApiRawDeleteRequest { - path: string; -} -export interface SystemApiRawListRequest { - path: string; - list: RawListListEnum; -} -export interface SystemApiRawReadRequest { - path: string; -} -export interface SystemApiRawWriteOperationRequest { - path: string; - rawWriteRequest: RawWriteRequest; -} -export interface SystemApiReadWrappingPropertiesOperationRequest { - readWrappingPropertiesRequest: ReadWrappingPropertiesRequest; -} -export interface SystemApiReadWrappingProperties2Request { - token?: string; -} -export interface SystemApiRekeyAttemptInitializeOperationRequest { - rekeyAttemptInitializeRequest: RekeyAttemptInitializeRequest; -} -export interface SystemApiRekeyAttemptUpdateOperationRequest { - rekeyAttemptUpdateRequest: RekeyAttemptUpdateRequest; -} -export interface SystemApiRekeyVerificationUpdateOperationRequest { - rekeyVerificationUpdateRequest: RekeyVerificationUpdateRequest; -} -export interface SystemApiReloadPluginsOperationRequest { - name: string; - type: string; - reloadPluginsRequest: ReloadPluginsRequest; -} -export interface SystemApiReloadSubsystemRequest { - subsystem: string; -} -export interface SystemApiRemountOperationRequest { - remountRequest: RemountRequest; -} -export interface SystemApiRemountStatusRequest { - migrationId: string; -} -export interface SystemApiRewrapOperationRequest { - rewrapRequest: RewrapRequest; -} -export interface SystemApiRootTokenGenerationInitializeOperationRequest { - rootTokenGenerationInitializeRequest: RootTokenGenerationInitializeRequest; -} -export interface SystemApiRootTokenGenerationInitialize2OperationRequest { - rootTokenGenerationInitialize2Request: RootTokenGenerationInitialize2Request; -} -export interface SystemApiRootTokenGenerationUpdateOperationRequest { - rootTokenGenerationUpdateRequest: RootTokenGenerationUpdateRequest; -} -export interface SystemApiSubscriptionsCreateRequest { - id: string; - plugin: string; -} -export interface SystemApiSubscriptionsCreate0Request { - id: string; - plugin: string; -} -export interface SystemApiSubscriptionsListEventsSubscriptionsRequest { - list: SubscriptionsListEventsSubscriptionsListEnum; -} -export interface SystemApiSubscriptionsWriteEventsSubscriptionsOperationRequest { - subscriptionsWriteEventsSubscriptionsRequest: SubscriptionsWriteEventsSubscriptionsRequest; -} -export interface SystemApiSystemDeleteManagedKeysTypeNameRequest { - name: string; - type: string; -} -export interface SystemApiSystemDeleteMfaMethodDuoNameRequest { - name: string; -} -export interface SystemApiSystemDeleteMfaMethodOktaNameRequest { - name: string; -} -export interface SystemApiSystemDeleteMfaMethodPingidNameRequest { - name: string; -} -export interface SystemApiSystemDeleteMfaMethodTotpNameRequest { - name: string; -} -export interface SystemApiSystemDeleteNamespacesPathRequest { - path: string; -} -export interface SystemApiSystemDeletePoliciesEgpNameRequest { - name: string; -} -export interface SystemApiSystemDeletePoliciesRgpNameRequest { - name: string; -} -export interface SystemApiSystemDeleteQuotasLeaseCountNameRequest { - name: string; -} -export interface SystemApiSystemDeleteReplicationPerformancePrimaryPathsFilterIdRequest { - id: string; -} -export interface SystemApiSystemDeleteStorageRaftSnapshotAutoConfigNameRequest { - name: string; -} -export interface SystemApiSystemDeleteStorageRaftSnapshotLoadIdRequest { - id: string; -} -export interface SystemApiSystemDeleteSyncDestinationsAwsSmNameRequest { - name: string; -} -export interface SystemApiSystemDeleteSyncDestinationsAzureKvNameRequest { - name: string; -} -export interface SystemApiSystemDeleteSyncDestinationsGcpSmNameRequest { - name: string; -} -export interface SystemApiSystemDeleteSyncDestinationsGhNameRequest { - name: string; -} -export interface SystemApiSystemDeleteSyncDestinationsInMemNameRequest { - name: string; -} -export interface SystemApiSystemDeleteSyncDestinationsVercelProjectNameRequest { - name: string; -} -export interface SystemApiSystemDeleteSyncGithubAppsNameRequest { - name: string; -} -export interface SystemApiSystemListManagedKeysTypeRequest { - type: string; - list: SystemListManagedKeysTypeListEnum; -} -export interface SystemApiSystemListMfaMethodRequest { - list: SystemListMfaMethodListEnum; -} -export interface SystemApiSystemListNamespacesRequest { - list: SystemListNamespacesListEnum; -} -export interface SystemApiSystemListPoliciesEgpRequest { - list: SystemListPoliciesEgpListEnum; -} -export interface SystemApiSystemListPoliciesRgpRequest { - list: SystemListPoliciesRgpListEnum; -} -export interface SystemApiSystemListQuotasLeaseCountRequest { - list: SystemListQuotasLeaseCountListEnum; -} -export interface SystemApiSystemListStorageRaftSnapshotAutoConfigRequest { - list: SystemListStorageRaftSnapshotAutoConfigListEnum; -} -export interface SystemApiSystemListStorageRaftSnapshotLoadRequest { - list: SystemListStorageRaftSnapshotLoadListEnum; -} -export interface SystemApiSystemListSyncAssociationsRequest { - list: SystemListSyncAssociationsListEnum; -} -export interface SystemApiSystemListSyncDestinationsRequest { - list: SystemListSyncDestinationsListEnum; -} -export interface SystemApiSystemListSyncDestinationsTypeRequest { - type: string; - list: SystemListSyncDestinationsTypeListEnum; -} -export interface SystemApiSystemListSyncGithubAppsRequest { - list: SystemListSyncGithubAppsListEnum; -} -export interface SystemApiSystemPatchNamespacesPathOperationRequest { - path: string; - systemPatchNamespacesPathRequest: SystemPatchNamespacesPathRequest; -} -export interface SystemApiSystemPatchSyncConfigOperationRequest { - systemPatchSyncConfigRequest: SystemPatchSyncConfigRequest; -} -export interface SystemApiSystemPatchSyncDestinationsAwsSmNameOperationRequest { - name: string; - systemPatchSyncDestinationsAwsSmNameRequest: SystemPatchSyncDestinationsAwsSmNameRequest; -} -export interface SystemApiSystemPatchSyncDestinationsAzureKvNameOperationRequest { - name: string; - systemPatchSyncDestinationsAzureKvNameRequest: SystemPatchSyncDestinationsAzureKvNameRequest; -} -export interface SystemApiSystemPatchSyncDestinationsGcpSmNameOperationRequest { - name: string; - systemPatchSyncDestinationsGcpSmNameRequest: SystemPatchSyncDestinationsGcpSmNameRequest; -} -export interface SystemApiSystemPatchSyncDestinationsGhNameOperationRequest { - name: string; - systemPatchSyncDestinationsGhNameRequest: SystemPatchSyncDestinationsGhNameRequest; -} -export interface SystemApiSystemPatchSyncDestinationsInMemNameOperationRequest { - name: string; - systemPatchSyncDestinationsInMemNameRequest: SystemPatchSyncDestinationsInMemNameRequest; -} -export interface SystemApiSystemPatchSyncDestinationsVercelProjectNameOperationRequest { - name: string; - systemPatchSyncDestinationsVercelProjectNameRequest: SystemPatchSyncDestinationsVercelProjectNameRequest; -} -export interface SystemApiSystemReadManagedKeysTypeNameRequest { - name: string; - type: string; -} -export interface SystemApiSystemReadMfaMethodDuoNameRequest { - name: string; -} -export interface SystemApiSystemReadMfaMethodOktaNameRequest { - name: string; -} -export interface SystemApiSystemReadMfaMethodPingidNameRequest { - name: string; -} -export interface SystemApiSystemReadMfaMethodTotpNameRequest { - name: string; -} -export interface SystemApiSystemReadMfaMethodTotpNameGenerateRequest { - name: string; -} -export interface SystemApiSystemReadNamespacesPathRequest { - path: string; -} -export interface SystemApiSystemReadPoliciesEgpNameRequest { - name: string; -} -export interface SystemApiSystemReadPoliciesRgpNameRequest { - name: string; -} -export interface SystemApiSystemReadQuotasLeaseCountNameRequest { - name: string; -} -export interface SystemApiSystemReadReplicationPerformancePrimaryDynamicFilterIdRequest { - id: string; -} -export interface SystemApiSystemReadReplicationPerformancePrimaryPathsFilterIdRequest { - id: string; -} -export interface SystemApiSystemReadReplicationPerformanceSecondaryDynamicFilterIdRequest { - id: string; -} -export interface SystemApiSystemReadStorageRaftSnapshotAutoConfigNameRequest { - name: string; -} -export interface SystemApiSystemReadStorageRaftSnapshotAutoStatusNameRequest { - name: string; -} -export interface SystemApiSystemReadStorageRaftSnapshotLoadIdRequest { - id: string; -} -export interface SystemApiSystemReadSyncAssociationsMountSecretNameRequest { - mount: string; - secretName: string; -} -export interface SystemApiSystemReadSyncDestinationsAwsSmNameRequest { - name: string; -} -export interface SystemApiSystemReadSyncDestinationsAzureKvNameRequest { - name: string; -} -export interface SystemApiSystemReadSyncDestinationsGcpSmNameRequest { - name: string; -} -export interface SystemApiSystemReadSyncDestinationsGhNameRequest { - name: string; -} -export interface SystemApiSystemReadSyncDestinationsInMemNameRequest { - name: string; -} -export interface SystemApiSystemReadSyncDestinationsTypeNameAssociationsRequest { - name: string; - type: string; -} -export interface SystemApiSystemReadSyncDestinationsVercelProjectNameRequest { - name: string; -} -export interface SystemApiSystemReadSyncGithubAppsNameRequest { - name: string; -} -export interface SystemApiSystemWriteConfigControlGroupOperationRequest { - systemWriteConfigControlGroupRequest: SystemWriteConfigControlGroupRequest; -} -export interface SystemApiSystemWriteConfigGroupPolicyApplicationOperationRequest { - systemWriteConfigGroupPolicyApplicationRequest: SystemWriteConfigGroupPolicyApplicationRequest; -} -export interface SystemApiSystemWriteControlGroupAuthorizeOperationRequest { - systemWriteControlGroupAuthorizeRequest: SystemWriteControlGroupAuthorizeRequest; -} -export interface SystemApiSystemWriteControlGroupRequestOperationRequest { - systemWriteControlGroupRequestRequest: SystemWriteControlGroupRequestRequest; -} -export interface SystemApiSystemWriteInternalCountersActivityWriteOperationRequest { - systemWriteInternalCountersActivityWriteRequest: SystemWriteInternalCountersActivityWriteRequest; -} -export interface SystemApiSystemWriteManagedKeysTypeNameOperationRequest { - name: string; - type: string; - systemWriteManagedKeysTypeNameRequest: SystemWriteManagedKeysTypeNameRequest; -} -export interface SystemApiSystemWriteManagedKeysTypeNameTestSignOperationRequest { - name: string; - type: string; - systemWriteManagedKeysTypeNameTestSignRequest: SystemWriteManagedKeysTypeNameTestSignRequest; -} -export interface SystemApiSystemWriteMfaMethodDuoNameOperationRequest { - name: string; - systemWriteMfaMethodDuoNameRequest: SystemWriteMfaMethodDuoNameRequest; -} -export interface SystemApiSystemWriteMfaMethodOktaNameOperationRequest { - name: string; - systemWriteMfaMethodOktaNameRequest: SystemWriteMfaMethodOktaNameRequest; -} -export interface SystemApiSystemWriteMfaMethodPingidNameOperationRequest { - name: string; - systemWriteMfaMethodPingidNameRequest: SystemWriteMfaMethodPingidNameRequest; -} -export interface SystemApiSystemWriteMfaMethodTotpNameOperationRequest { - name: string; - systemWriteMfaMethodTotpNameRequest: SystemWriteMfaMethodTotpNameRequest; -} -export interface SystemApiSystemWriteMfaMethodTotpNameAdminDestroyOperationRequest { - name: string; - systemWriteMfaMethodTotpNameAdminDestroyRequest: SystemWriteMfaMethodTotpNameAdminDestroyRequest; -} -export interface SystemApiSystemWriteMfaMethodTotpNameAdminGenerateOperationRequest { - name: string; - systemWriteMfaMethodTotpNameAdminGenerateRequest: SystemWriteMfaMethodTotpNameAdminGenerateRequest; -} -export interface SystemApiSystemWriteNamespacesApiLockLockPathRequest { - path: string; -} -export interface SystemApiSystemWriteNamespacesApiLockUnlockOperationRequest { - systemWriteNamespacesApiLockUnlockRequest: SystemWriteNamespacesApiLockUnlockRequest; -} -export interface SystemApiSystemWriteNamespacesApiLockUnlockPathOperationRequest { - path: string; - systemWriteNamespacesApiLockUnlockPathRequest: SystemWriteNamespacesApiLockUnlockPathRequest; -} -export interface SystemApiSystemWriteNamespacesPathOperationRequest { - path: string; - systemWriteNamespacesPathRequest: SystemWriteNamespacesPathRequest; -} -export interface SystemApiSystemWritePoliciesEgpNameOperationRequest { - name: string; - systemWritePoliciesEgpNameRequest: SystemWritePoliciesEgpNameRequest; -} -export interface SystemApiSystemWritePoliciesRgpNameOperationRequest { - name: string; - systemWritePoliciesRgpNameRequest: SystemWritePoliciesRgpNameRequest; -} -export interface SystemApiSystemWriteQuotasLeaseCountNameOperationRequest { - name: string; - systemWriteQuotasLeaseCountNameRequest: SystemWriteQuotasLeaseCountNameRequest; -} -export interface SystemApiSystemWriteReplicationDrPrimaryEnableOperationRequest { - systemWriteReplicationDrPrimaryEnableRequest: SystemWriteReplicationDrPrimaryEnableRequest; -} -export interface SystemApiSystemWriteReplicationDrPrimaryRevokeSecondaryOperationRequest { - systemWriteReplicationDrPrimaryRevokeSecondaryRequest: SystemWriteReplicationDrPrimaryRevokeSecondaryRequest; -} -export interface SystemApiSystemWriteReplicationDrPrimarySecondaryTokenOperationRequest { - systemWriteReplicationDrPrimarySecondaryTokenRequest: SystemWriteReplicationDrPrimarySecondaryTokenRequest; -} -export interface SystemApiSystemWriteReplicationDrSecondaryConfigReloadSubsystemRequest { - subsystem: string; -} -export interface SystemApiSystemWriteReplicationDrSecondaryDisableOperationRequest { - systemWriteReplicationDrSecondaryDisableRequest: SystemWriteReplicationDrSecondaryDisableRequest; -} -export interface SystemApiSystemWriteReplicationDrSecondaryEnableOperationRequest { - systemWriteReplicationDrSecondaryEnableRequest: SystemWriteReplicationDrSecondaryEnableRequest; -} -export interface SystemApiSystemWriteReplicationDrSecondaryMerkleCheckOperationRequest { - systemWriteReplicationDrSecondaryMerkleCheckRequest: SystemWriteReplicationDrSecondaryMerkleCheckRequest; -} -export interface SystemApiSystemWriteReplicationDrSecondaryOperationTokenDeleteOperationRequest { - systemWriteReplicationDrSecondaryOperationTokenDeleteRequest: SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest; -} -export interface SystemApiSystemWriteReplicationDrSecondaryPromoteOperationRequest { - systemWriteReplicationDrSecondaryPromoteRequest: SystemWriteReplicationDrSecondaryPromoteRequest; -} -export interface SystemApiSystemWriteReplicationDrSecondaryRecoverOperationRequest { - systemWriteReplicationDrSecondaryRecoverRequest: SystemWriteReplicationDrSecondaryRecoverRequest; -} -export interface SystemApiSystemWriteReplicationDrSecondaryReindexOperationRequest { - systemWriteReplicationDrSecondaryReindexRequest: SystemWriteReplicationDrSecondaryReindexRequest; -} -export interface SystemApiSystemWriteReplicationDrSecondaryUpdatePrimaryOperationRequest { - systemWriteReplicationDrSecondaryUpdatePrimaryRequest: SystemWriteReplicationDrSecondaryUpdatePrimaryRequest; -} -export interface SystemApiSystemWriteReplicationForceCorruptionOperationRequest { - systemWriteReplicationForceCorruptionRequest: SystemWriteReplicationForceCorruptionRequest; -} -export interface SystemApiSystemWriteReplicationPerformancePrimaryEnableOperationRequest { - systemWriteReplicationPerformancePrimaryEnableRequest: SystemWriteReplicationPerformancePrimaryEnableRequest; -} -export interface SystemApiSystemWriteReplicationPerformancePrimaryPathsFilterIdOperationRequest { - id: string; - systemWriteReplicationPerformancePrimaryPathsFilterIdRequest: SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest; -} -export interface SystemApiSystemWriteReplicationPerformancePrimaryRevokeSecondaryOperationRequest { - systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest: SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest; -} -export interface SystemApiSystemWriteReplicationPerformancePrimarySecondaryTokenOperationRequest { - systemWriteReplicationPerformancePrimarySecondaryTokenRequest: SystemWriteReplicationPerformancePrimarySecondaryTokenRequest; -} -export interface SystemApiSystemWriteReplicationPerformanceSecondaryEnableOperationRequest { - systemWriteReplicationPerformanceSecondaryEnableRequest: SystemWriteReplicationPerformanceSecondaryEnableRequest; -} -export interface SystemApiSystemWriteReplicationPerformanceSecondaryPromoteOperationRequest { - systemWriteReplicationPerformanceSecondaryPromoteRequest: SystemWriteReplicationPerformanceSecondaryPromoteRequest; -} -export interface SystemApiSystemWriteReplicationPerformanceSecondaryUpdatePrimaryOperationRequest { - systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest: SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest; -} -export interface SystemApiSystemWriteReplicationPrimaryEnableOperationRequest { - systemWriteReplicationPrimaryEnableRequest: SystemWriteReplicationPrimaryEnableRequest; -} -export interface SystemApiSystemWriteReplicationPrimaryRevokeSecondaryOperationRequest { - systemWriteReplicationPrimaryRevokeSecondaryRequest: SystemWriteReplicationPrimaryRevokeSecondaryRequest; -} -export interface SystemApiSystemWriteReplicationPrimarySecondaryTokenOperationRequest { - systemWriteReplicationPrimarySecondaryTokenRequest: SystemWriteReplicationPrimarySecondaryTokenRequest; -} -export interface SystemApiSystemWriteReplicationReindexOperationRequest { - systemWriteReplicationReindexRequest: SystemWriteReplicationReindexRequest; -} -export interface SystemApiSystemWriteReplicationSecondaryEnableOperationRequest { - systemWriteReplicationSecondaryEnableRequest: SystemWriteReplicationSecondaryEnableRequest; -} -export interface SystemApiSystemWriteReplicationSecondaryPromoteOperationRequest { - systemWriteReplicationSecondaryPromoteRequest: SystemWriteReplicationSecondaryPromoteRequest; -} -export interface SystemApiSystemWriteReplicationSecondaryUpdatePrimaryOperationRequest { - systemWriteReplicationSecondaryUpdatePrimaryRequest: SystemWriteReplicationSecondaryUpdatePrimaryRequest; -} -export interface SystemApiSystemWriteStorageRaftSnapshotAutoConfigNameOperationRequest { - name: string; - systemWriteStorageRaftSnapshotAutoConfigNameRequest: SystemWriteStorageRaftSnapshotAutoConfigNameRequest; -} -export interface SystemApiSystemWriteStorageRaftSnapshotAutoSnapshotLoadNameOperationRequest { - name: string; - systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest: SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest; -} -export interface SystemApiSystemWriteSyncDestinationsAwsSmNameOperationRequest { - name: string; - systemWriteSyncDestinationsAwsSmNameRequest: SystemWriteSyncDestinationsAwsSmNameRequest; -} -export interface SystemApiSystemWriteSyncDestinationsAzureKvNameOperationRequest { - name: string; - systemWriteSyncDestinationsAzureKvNameRequest: SystemWriteSyncDestinationsAzureKvNameRequest; -} -export interface SystemApiSystemWriteSyncDestinationsGcpSmNameOperationRequest { - name: string; - systemWriteSyncDestinationsGcpSmNameRequest: SystemWriteSyncDestinationsGcpSmNameRequest; -} -export interface SystemApiSystemWriteSyncDestinationsGhNameOperationRequest { - name: string; - systemWriteSyncDestinationsGhNameRequest: SystemWriteSyncDestinationsGhNameRequest; -} -export interface SystemApiSystemWriteSyncDestinationsInMemNameOperationRequest { - name: string; - systemWriteSyncDestinationsInMemNameRequest: SystemWriteSyncDestinationsInMemNameRequest; -} -export interface SystemApiSystemWriteSyncDestinationsTypeNameAssociationsRemoveOperationRequest { - name: string; - type: string; - systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest: SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest; -} -export interface SystemApiSystemWriteSyncDestinationsTypeNameAssociationsSetOperationRequest { - name: string; - type: string; - systemWriteSyncDestinationsTypeNameAssociationsSetRequest: SystemWriteSyncDestinationsTypeNameAssociationsSetRequest; -} -export interface SystemApiSystemWriteSyncDestinationsVercelProjectNameOperationRequest { - name: string; - systemWriteSyncDestinationsVercelProjectNameRequest: SystemWriteSyncDestinationsVercelProjectNameRequest; -} -export interface SystemApiSystemWriteSyncGithubAppsNameOperationRequest { - name: string; - systemWriteSyncGithubAppsNameRequest: SystemWriteSyncGithubAppsNameRequest; -} -export interface SystemApiSystemWriteUtilizationOperationRequest { - systemWriteUtilizationRequest: SystemWriteUtilizationRequest; -} -export interface SystemApiUiConfigDeleteCustomMessageRequest { - id: string; -} -export interface SystemApiUiConfigListCustomMessagesRequest { - list: UiConfigListCustomMessagesListEnum; - active?: boolean; - authenticated?: boolean; - type?: string; -} -export interface SystemApiUiConfigReadCustomMessageRequest { - id: string; -} -export interface SystemApiUiConfigUpdateCustomMessageOperationRequest { - id: string; - uiConfigUpdateCustomMessageRequest: UiConfigUpdateCustomMessageRequest; -} -export interface SystemApiUiHeadersConfigureOperationRequest { - header: string; - uiHeadersConfigureRequest: UiHeadersConfigureRequest; -} -export interface SystemApiUiHeadersDeleteConfigurationRequest { - header: string; -} -export interface SystemApiUiHeadersListRequest { - list: UiHeadersListListEnum; -} -export interface SystemApiUiHeadersReadConfigurationRequest { - header: string; -} -export interface SystemApiUiLoginDefaultAuthConfigureOperationRequest { - name: string; - uiLoginDefaultAuthConfigureRequest: UiLoginDefaultAuthConfigureRequest; -} -export interface SystemApiUiLoginDefaultAuthDeleteConfigurationRequest { - name: string; -} -export interface SystemApiUiLoginDefaultAuthListRequest { - list: UiLoginDefaultAuthListListEnum; -} -export interface SystemApiUiLoginDefaultAuthReadConfigurationRequest { - name: string; -} -export interface SystemApiUnsealOperationRequest { - unsealRequest: UnsealRequest; -} -export interface SystemApiUnwrapOperationRequest { - unwrapRequest: UnwrapRequest; -} -export interface SystemApiVersionHistoryRequest { - list: VersionHistoryListEnum; -} -export interface SystemApiWellKnownListLabelsRequest { - list: WellKnownListLabelsListEnum; -} -export interface SystemApiWellKnownReadLabelRequest { - label: string; -} -export interface SystemApiWrapRequest { - requestBody: { - [key: string]: any; - }; -} -/** - * - */ -export declare class SystemApi extends runtime.BaseAPI { - /** - * Activate a flagged feature. - */ - activationFlagsActivateRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Activate a flagged feature. - */ - activationFlagsActivate(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Activate a flagged feature. - */ - activationFlagsActivate_1Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Activate a flagged feature. - */ - activationFlagsActivate_1(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Activate a flagged feature. - */ - activationFlagsActivate_2Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Activate a flagged feature. - */ - activationFlagsActivate_2(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Activate a flagged feature. - */ - activationFlagsActivate_3Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Activate a flagged feature. - */ - activationFlagsActivate_3(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - auditingCalculateHashRaw(requestParameters: SystemApiAuditingCalculateHashOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - auditingCalculateHash(path: string, auditingCalculateHashRequest: AuditingCalculateHashRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Disable the audit device at the given path. - */ - auditingDisableDeviceRaw(requestParameters: SystemApiAuditingDisableDeviceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Disable the audit device at the given path. - */ - auditingDisableDevice(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Disable auditing of the given request header. - */ - auditingDisableRequestHeaderRaw(requestParameters: SystemApiAuditingDisableRequestHeaderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Disable auditing of the given request header. - */ - auditingDisableRequestHeader(header: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Enable a new audit device at the supplied path. - */ - auditingEnableDeviceRaw(requestParameters: SystemApiAuditingEnableDeviceOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Enable a new audit device at the supplied path. - */ - auditingEnableDevice(path: string, auditingEnableDeviceRequest: AuditingEnableDeviceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Enable auditing of a header. - */ - auditingEnableRequestHeaderRaw(requestParameters: SystemApiAuditingEnableRequestHeaderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Enable auditing of a header. - */ - auditingEnableRequestHeader(header: string, auditingEnableRequestHeaderRequest: AuditingEnableRequestHeaderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List the enabled audit devices. - */ - auditingListEnabledDevicesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List the enabled audit devices. - */ - auditingListEnabledDevices(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List the request headers that are configured to be audited. - */ - auditingListRequestHeadersRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List the request headers that are configured to be audited. - */ - auditingListRequestHeaders(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List the information for the given request header. - */ - auditingReadRequestHeaderInformationRaw(requestParameters: SystemApiAuditingReadRequestHeaderInformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List the information for the given request header. - */ - auditingReadRequestHeaderInformation(header: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Disable the auth method at the given auth path - */ - authDisableMethodRaw(requestParameters: SystemApiAuthDisableMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Disable the auth method at the given auth path - */ - authDisableMethod(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * After enabling, the auth method can be accessed and configured via the auth path specified as part of the URL. This auth path will be nested under the auth prefix. For example, enable the \"foo\" auth method will make it accessible at /auth/foo. - * Enables a new auth method. - */ - authEnableMethodRaw(requestParameters: SystemApiAuthEnableMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * After enabling, the auth method can be accessed and configured via the auth path specified as part of the URL. This auth path will be nested under the auth prefix. For example, enable the \"foo\" auth method will make it accessible at /auth/foo. - * Enables a new auth method. - */ - authEnableMethod(path: string, authEnableMethodRequest: AuthEnableMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - authListEnabledMethodsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - authListEnabledMethods(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the configuration of the auth engine at the given path. - */ - authReadConfigurationRaw(requestParameters: SystemApiAuthReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the configuration of the auth engine at the given path. - */ - authReadConfiguration(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint requires sudo capability on the final path, but the same functionality can be achieved without sudo via `sys/mounts/auth/[auth-path]/tune`. - * Reads the given auth path\'s configuration. - */ - authReadTuningInformationRaw(requestParameters: SystemApiAuthReadTuningInformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint requires sudo capability on the final path, but the same functionality can be achieved without sudo via `sys/mounts/auth/[auth-path]/tune`. - * Reads the given auth path\'s configuration. - */ - authReadTuningInformation(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint requires sudo capability on the final path, but the same functionality can be achieved without sudo via `sys/mounts/auth/[auth-path]/tune`. - * Tune configuration parameters for a given auth path. - */ - authTuneConfigurationParametersRaw(requestParameters: SystemApiAuthTuneConfigurationParametersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint requires sudo capability on the final path, but the same functionality can be achieved without sudo via `sys/mounts/auth/[auth-path]/tune`. - * Tune configuration parameters for a given auth path. - */ - authTuneConfigurationParameters(path: string, authTuneConfigurationParametersRequest: AuthTuneConfigurationParametersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Information about the host instance that this Vault server is running on. The information that gets collected includes host hardware information, and CPU, disk, and memory utilization - * Information about the host instance that this Vault server is running on. - */ - collectHostInformationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Information about the host instance that this Vault server is running on. The information that gets collected includes host hardware information, and CPU, disk, and memory utilization - * Information about the host instance that this Vault server is running on. - */ - collectHostInformation(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This path responds to the following HTTP methods. GET / Returns a map of in-flight requests. - * reports in-flight requests - */ - collectInFlightRequestInformationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This path responds to the following HTTP methods. GET / Returns a map of in-flight requests. - * reports in-flight requests - */ - collectInFlightRequestInformation(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configure the CORS settings. - */ - corsConfigureRaw(requestParameters: SystemApiCorsConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configure the CORS settings. - */ - corsConfigure(corsConfigureRequest: CorsConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Remove any CORS settings. - */ - corsDeleteConfigurationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Remove any CORS settings. - */ - corsDeleteConfiguration(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return the current CORS settings. - */ - corsReadConfigurationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return the current CORS settings. - */ - corsReadConfiguration(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create custom message - */ - createCustomMessageRaw(requestParameters: SystemApiCreateCustomMessageOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create custom message - */ - createCustomMessage(createCustomMessageRequest: CreateCustomMessageRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Decodes the encoded token with the otp. - */ - decodeTokenRaw(requestParameters: SystemApiDecodeTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Decodes the encoded token with the otp. - */ - decodeToken(decodeTokenRequest: DecodeTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - encryptionKeyConfigureRotationRaw(requestParameters: SystemApiEncryptionKeyConfigureRotationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - encryptionKeyConfigureRotation(encryptionKeyConfigureRotationRequest: EncryptionKeyConfigureRotationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - encryptionKeyReadRotationConfigurationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - encryptionKeyReadRotationConfiguration(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - encryptionKeyRotateRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - encryptionKeyRotate(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Provides information about the backend encryption key. - */ - encryptionKeyStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Provides information about the backend encryption key. - */ - encryptionKeyStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - generateHashRaw(requestParameters: SystemApiGenerateHashOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - generateHash(generateHashRequest: GenerateHashRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - generateHashWithAlgorithmRaw(requestParameters: SystemApiGenerateHashWithAlgorithmOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - generateHashWithAlgorithm(urlalgorithm: string, generateHashWithAlgorithmRequest: GenerateHashWithAlgorithmRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - generateRandomRaw(requestParameters: SystemApiGenerateRandomOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - generateRandom(generateRandomRequest: GenerateRandomRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - generateRandomWithBytesRaw(requestParameters: SystemApiGenerateRandomWithBytesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - generateRandomWithBytes(urlbytes: string, generateRandomWithBytesRequest: GenerateRandomWithBytesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - generateRandomWithSourceRaw(requestParameters: SystemApiGenerateRandomWithSourceOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - generateRandomWithSource(source: string, generateRandomWithSourceRequest: GenerateRandomWithSourceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - generateRandomWithSourceAndBytesRaw(requestParameters: SystemApiGenerateRandomWithSourceAndBytesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - generateRandomWithSourceAndBytes(source: string, urlbytes: string, generateRandomWithSourceAndBytesRequest: GenerateRandomWithSourceAndBytesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - generateUtilizationReportRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - generateUtilizationReport(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Check the HA status of a Vault cluster - */ - haStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Check the HA status of a Vault cluster - */ - haStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * The Vault must not have been previously initialized. The recovery options, as well as the stored shares option, are only available when using Vault HSM. - * Initialize a new Vault. - */ - initializeRaw(requestParameters: SystemApiInitializeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * The Vault must not have been previously initialized. The recovery options, as well as the stored shares option, are only available when using Vault HSM. - * Initialize a new Vault. - */ - initialize(initializeRequest: InitializeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Enable or disable collection of client count, set retention period, or set default reporting period. - */ - internalClientActivityConfigureRaw(requestParameters: SystemApiInternalClientActivityConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Enable or disable collection of client count, set retention period, or set default reporting period. - */ - internalClientActivityConfigure(internalClientActivityConfigureRequest: InternalClientActivityConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Report the client count metrics, for this namespace and all child namespaces. - */ - internalClientActivityExportRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Report the client count metrics, for this namespace and all child namespaces. - */ - internalClientActivityExport(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the client count tracking configuration. - */ - internalClientActivityReadConfigurationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the client count tracking configuration. - */ - internalClientActivityReadConfiguration(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Report the client count metrics, for this namespace and all child namespaces. - */ - internalClientActivityReportCountsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Report the client count metrics, for this namespace and all child namespaces. - */ - internalClientActivityReportCounts(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Report the number of clients for this month, for this namespace and all child namespaces. - */ - internalClientActivityReportCountsThisMonthRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Report the number of clients for this month, for this namespace and all child namespaces. - */ - internalClientActivityReportCountsThisMonth(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Backwards compatibility is not guaranteed for this API - */ - internalCountEntitiesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Backwards compatibility is not guaranteed for this API - */ - internalCountEntities(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Backwards compatibility is not guaranteed for this API - * @deprecated - */ - internalCountRequestsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Backwards compatibility is not guaranteed for this API - * @deprecated - */ - internalCountRequests(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - internalGenerateOpenApiDocumentRaw(requestParameters: SystemApiInternalGenerateOpenApiDocumentRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - internalGenerateOpenApiDocument(context?: string, genericMountPaths?: boolean, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - internalGenerateOpenApiDocumentWithParametersRaw(requestParameters: SystemApiInternalGenerateOpenApiDocumentWithParametersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - internalGenerateOpenApiDocumentWithParameters(internalGenerateOpenApiDocumentWithParametersRequest: InternalGenerateOpenApiDocumentWithParametersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Expose the route entry and mount entry tables present in the router - */ - internalInspectRouterRaw(requestParameters: SystemApiInternalInspectRouterRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Expose the route entry and mount entry tables present in the router - */ - internalInspectRouter(tag: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lists enabled feature flags. - */ - internalUiListEnabledFeatureFlagsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lists enabled feature flags. - */ - internalUiListEnabledFeatureFlags(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lists all enabled and visible auth and secrets mounts. - */ - internalUiListEnabledVisibleMountsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lists all enabled and visible auth and secrets mounts. - */ - internalUiListEnabledVisibleMounts(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Backwards compatibility is not guaranteed for this API - */ - internalUiListNamespacesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Backwards compatibility is not guaranteed for this API - */ - internalUiListNamespaces(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieves Active post-login Custom Messages - */ - internalUiReadAuthenticatedActiveCustomMessagesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieves Active post-login Custom Messages - */ - internalUiReadAuthenticatedActiveCustomMessages(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return information about the given mount. - */ - internalUiReadMountInformationRaw(requestParameters: SystemApiInternalUiReadMountInformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return information about the given mount. - */ - internalUiReadMountInformation(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Backwards compatibility is not guaranteed for this API - */ - internalUiReadResultantAclRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Backwards compatibility is not guaranteed for this API - */ - internalUiReadResultantAcl(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieves Active pre-login Custom Messages - */ - internalUiReadUnauthenticatedActiveCustomMessagesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieves Active pre-login Custom Messages - */ - internalUiReadUnauthenticatedActiveCustomMessages(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the high availability status and current leader instance of Vault. - */ - leaderStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the high availability status and current leader instance of Vault. - */ - leaderStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - leasesCountRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - leasesCount(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Unlike `/sys/leases/revoke-prefix`, this path ignores backend errors encountered during revocation. This is potentially very dangerous and should only be used in specific emergency situations where errors in the backend or the connected backend service prevent normal revocation. By ignoring these errors, Vault abdicates responsibility for ensuring that the issued credentials or secrets are properly revoked and/or cleaned up. Access to this endpoint should be tightly controlled. - * Revokes all secrets or tokens generated under a given prefix immediately - */ - leasesForceRevokeLeaseWithPrefixRaw(requestParameters: SystemApiLeasesForceRevokeLeaseWithPrefixRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Unlike `/sys/leases/revoke-prefix`, this path ignores backend errors encountered during revocation. This is potentially very dangerous and should only be used in specific emergency situations where errors in the backend or the connected backend service prevent normal revocation. By ignoring these errors, Vault abdicates responsibility for ensuring that the issued credentials or secrets are properly revoked and/or cleaned up. Access to this endpoint should be tightly controlled. - * Revokes all secrets or tokens generated under a given prefix immediately - */ - leasesForceRevokeLeaseWithPrefix(prefix: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Unlike `/sys/leases/revoke-prefix`, this path ignores backend errors encountered during revocation. This is potentially very dangerous and should only be used in specific emergency situations where errors in the backend or the connected backend service prevent normal revocation. By ignoring these errors, Vault abdicates responsibility for ensuring that the issued credentials or secrets are properly revoked and/or cleaned up. Access to this endpoint should be tightly controlled. - * Revokes all secrets or tokens generated under a given prefix immediately - */ - leasesForceRevokeLeaseWithPrefix2Raw(requestParameters: SystemApiLeasesForceRevokeLeaseWithPrefix2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Unlike `/sys/leases/revoke-prefix`, this path ignores backend errors encountered during revocation. This is potentially very dangerous and should only be used in specific emergency situations where errors in the backend or the connected backend service prevent normal revocation. By ignoring these errors, Vault abdicates responsibility for ensuring that the issued credentials or secrets are properly revoked and/or cleaned up. Access to this endpoint should be tightly controlled. - * Revokes all secrets or tokens generated under a given prefix immediately - */ - leasesForceRevokeLeaseWithPrefix2(prefix: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - leasesListRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - leasesList(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - leasesLookUpRaw(requestParameters: SystemApiLeasesLookUpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - leasesLookUp(prefix: string, list: LeasesLookUpListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - leasesReadLeaseRaw(requestParameters: SystemApiLeasesReadLeaseOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - leasesReadLease(leasesReadLeaseRequest: LeasesReadLeaseRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLeaseRaw(requestParameters: SystemApiLeasesRenewLeaseOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLease(leasesRenewLeaseRequest: LeasesRenewLeaseRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLease2Raw(requestParameters: SystemApiLeasesRenewLease2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLease2(leasesRenewLease2Request: LeasesRenewLease2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLeaseWithIdRaw(requestParameters: SystemApiLeasesRenewLeaseWithIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLeaseWithId(urlLeaseId: string, leasesRenewLeaseWithIdRequest: LeasesRenewLeaseWithIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLeaseWithId2Raw(requestParameters: SystemApiLeasesRenewLeaseWithId2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLeaseWithId2(urlLeaseId: string, leasesRenewLeaseWithId2Request: LeasesRenewLeaseWithId2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Revokes a lease immediately. - */ - leasesRevokeLeaseRaw(requestParameters: SystemApiLeasesRevokeLeaseOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Revokes a lease immediately. - */ - leasesRevokeLease(leasesRevokeLeaseRequest: LeasesRevokeLeaseRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Revokes a lease immediately. - */ - leasesRevokeLease2Raw(requestParameters: SystemApiLeasesRevokeLease2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Revokes a lease immediately. - */ - leasesRevokeLease2(leasesRevokeLease2Request: LeasesRevokeLease2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Revokes a lease immediately. - */ - leasesRevokeLeaseWithIdRaw(requestParameters: SystemApiLeasesRevokeLeaseWithIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Revokes a lease immediately. - */ - leasesRevokeLeaseWithId(urlLeaseId: string, leasesRevokeLeaseWithIdRequest: LeasesRevokeLeaseWithIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Revokes a lease immediately. - */ - leasesRevokeLeaseWithId2Raw(requestParameters: SystemApiLeasesRevokeLeaseWithId2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Revokes a lease immediately. - */ - leasesRevokeLeaseWithId2(urlLeaseId: string, leasesRevokeLeaseWithId2Request: LeasesRevokeLeaseWithId2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Revokes all secrets (via a lease ID prefix) or tokens (via the tokens\' path property) generated under a given prefix immediately. - */ - leasesRevokeLeaseWithPrefixRaw(requestParameters: SystemApiLeasesRevokeLeaseWithPrefixOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Revokes all secrets (via a lease ID prefix) or tokens (via the tokens\' path property) generated under a given prefix immediately. - */ - leasesRevokeLeaseWithPrefix(prefix: string, leasesRevokeLeaseWithPrefixRequest: LeasesRevokeLeaseWithPrefixRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Revokes all secrets (via a lease ID prefix) or tokens (via the tokens\' path property) generated under a given prefix immediately. - */ - leasesRevokeLeaseWithPrefix2Raw(requestParameters: SystemApiLeasesRevokeLeaseWithPrefix2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Revokes all secrets (via a lease ID prefix) or tokens (via the tokens\' path property) generated under a given prefix immediately. - */ - leasesRevokeLeaseWithPrefix2(prefix: string, leasesRevokeLeaseWithPrefix2Request: LeasesRevokeLeaseWithPrefix2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - leasesTidyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - leasesTidy(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the available and enabled experiments - */ - listExperimentalFeaturesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the available and enabled experiments - */ - listExperimentalFeatures(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Report the locked user count metrics, for this namespace and all child namespaces. - */ - lockedUsersListRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Report the locked user count metrics, for this namespace and all child namespaces. - */ - lockedUsersList(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Unlocks the user with given mount_accessor and alias_identifier - */ - lockedUsersUnlockRaw(requestParameters: SystemApiLockedUsersUnlockRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Unlocks the user with given mount_accessor and alias_identifier - */ - lockedUsersUnlock(aliasIdentifier: string, mountAccessor: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the log level for all existing loggers. - */ - loggersReadVerbosityLevelRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the log level for all existing loggers. - */ - loggersReadVerbosityLevel(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the log level for a single logger. - */ - loggersReadVerbosityLevelForRaw(requestParameters: SystemApiLoggersReadVerbosityLevelForRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the log level for a single logger. - */ - loggersReadVerbosityLevelFor(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Revert the all loggers to use log level provided in config. - */ - loggersRevertVerbosityLevelRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Revert the all loggers to use log level provided in config. - */ - loggersRevertVerbosityLevel(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Revert a single logger to use log level provided in config. - */ - loggersRevertVerbosityLevelForRaw(requestParameters: SystemApiLoggersRevertVerbosityLevelForRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Revert a single logger to use log level provided in config. - */ - loggersRevertVerbosityLevelFor(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Modify the log level for all existing loggers. - */ - loggersUpdateVerbosityLevelRaw(requestParameters: SystemApiLoggersUpdateVerbosityLevelOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Modify the log level for all existing loggers. - */ - loggersUpdateVerbosityLevel(loggersUpdateVerbosityLevelRequest: LoggersUpdateVerbosityLevelRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Modify the log level of a single logger. - */ - loggersUpdateVerbosityLevelForRaw(requestParameters: SystemApiLoggersUpdateVerbosityLevelForOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Modify the log level of a single logger. - */ - loggersUpdateVerbosityLevelFor(name: string, loggersUpdateVerbosityLevelForRequest: LoggersUpdateVerbosityLevelForRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - metricsRaw(requestParameters: SystemApiMetricsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - metrics(format?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Validates the login for the given MFA methods. Upon successful validation, it returns an auth response containing the client token - */ - mfaValidateRaw(requestParameters: SystemApiMfaValidateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Validates the login for the given MFA methods. Upon successful validation, it returns an auth response containing the client token - */ - mfaValidate(mfaValidateRequest: MfaValidateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - monitorRaw(requestParameters: SystemApiMonitorRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - monitor(logFormat?: string, logLevel?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Disable the mount point specified at the given path. - */ - mountsDisableSecretsEngineRaw(requestParameters: SystemApiMountsDisableSecretsEngineRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Disable the mount point specified at the given path. - */ - mountsDisableSecretsEngine(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Enable a new secrets engine at the given path. - */ - mountsEnableSecretsEngineRaw(requestParameters: SystemApiMountsEnableSecretsEngineOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Enable a new secrets engine at the given path. - */ - mountsEnableSecretsEngine(path: string, mountsEnableSecretsEngineRequest: MountsEnableSecretsEngineRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - mountsListSecretsEnginesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - mountsListSecretsEngines(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the configuration of the secret engine at the given path. - */ - mountsReadConfigurationRaw(requestParameters: SystemApiMountsReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the configuration of the secret engine at the given path. - */ - mountsReadConfiguration(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - mountsReadTuningInformationRaw(requestParameters: SystemApiMountsReadTuningInformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - mountsReadTuningInformation(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - mountsTuneConfigurationParametersRaw(requestParameters: SystemApiMountsTuneConfigurationParametersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - mountsTuneConfigurationParameters(path: string, mountsTuneConfigurationParametersRequest: MountsTuneConfigurationParametersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pluginsCatalogListPluginsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pluginsCatalogListPlugins(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List the plugins in the catalog. - */ - pluginsCatalogListPluginsWithTypeRaw(requestParameters: SystemApiPluginsCatalogListPluginsWithTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List the plugins in the catalog. - */ - pluginsCatalogListPluginsWithType(type: string, list: PluginsCatalogListPluginsWithTypeListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Create or update the pinned version for a plugin with a given type and name. - */ - pluginsCatalogPinsCreatePinnedVersionRaw(requestParameters: SystemApiPluginsCatalogPinsCreatePinnedVersionOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Create or update the pinned version for a plugin with a given type and name. - */ - pluginsCatalogPinsCreatePinnedVersion(name: string, type: string, pluginsCatalogPinsCreatePinnedVersionRequest: PluginsCatalogPinsCreatePinnedVersionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pluginsCatalogPinsListPinnedVersionsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pluginsCatalogPinsListPinnedVersions(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return the pinned version for the plugin with the given type and name. - */ - pluginsCatalogPinsReadPinnedVersionRaw(requestParameters: SystemApiPluginsCatalogPinsReadPinnedVersionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return the pinned version for the plugin with the given type and name. - */ - pluginsCatalogPinsReadPinnedVersion(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Remove any pinned version for the plugin with the given type and name. - */ - pluginsCatalogPinsRemovePinnedVersionRaw(requestParameters: SystemApiPluginsCatalogPinsRemovePinnedVersionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Remove any pinned version for the plugin with the given type and name. - */ - pluginsCatalogPinsRemovePinnedVersion(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return the configuration data for the plugin with the given name. - */ - pluginsCatalogReadPluginConfigurationRaw(requestParameters: SystemApiPluginsCatalogReadPluginConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return the configuration data for the plugin with the given name. - */ - pluginsCatalogReadPluginConfiguration(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return the configuration data for the plugin with the given name. - */ - pluginsCatalogReadPluginConfigurationWithTypeRaw(requestParameters: SystemApiPluginsCatalogReadPluginConfigurationWithTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return the configuration data for the plugin with the given name. - */ - pluginsCatalogReadPluginConfigurationWithType(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Register a new plugin, or updates an existing one with the supplied name. - */ - pluginsCatalogRegisterPluginRaw(requestParameters: SystemApiPluginsCatalogRegisterPluginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Register a new plugin, or updates an existing one with the supplied name. - */ - pluginsCatalogRegisterPlugin(name: string, pluginsCatalogRegisterPluginRequest: PluginsCatalogRegisterPluginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Register a new plugin, or updates an existing one with the supplied name. - */ - pluginsCatalogRegisterPluginWithTypeRaw(requestParameters: SystemApiPluginsCatalogRegisterPluginWithTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Register a new plugin, or updates an existing one with the supplied name. - */ - pluginsCatalogRegisterPluginWithType(name: string, type: string, pluginsCatalogRegisterPluginWithTypeRequest: PluginsCatalogRegisterPluginWithTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Remove the plugin with the given name. - */ - pluginsCatalogRemovePluginRaw(requestParameters: SystemApiPluginsCatalogRemovePluginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Remove the plugin with the given name. - */ - pluginsCatalogRemovePlugin(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Remove the plugin with the given name. - */ - pluginsCatalogRemovePluginWithTypeRaw(requestParameters: SystemApiPluginsCatalogRemovePluginWithTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Remove the plugin with the given name. - */ - pluginsCatalogRemovePluginWithType(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Either the plugin name (`plugin`) or the desired plugin backend mounts (`mounts`) must be provided, but not both. In the case that the plugin name is provided, all mounted paths that use that plugin backend will be reloaded. If (`scope`) is provided and is (`global`), the plugin(s) are reloaded globally. - * Reload mounted plugin backends. - */ - pluginsReloadBackendsRaw(requestParameters: SystemApiPluginsReloadBackendsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Either the plugin name (`plugin`) or the desired plugin backend mounts (`mounts`) must be provided, but not both. In the case that the plugin name is provided, all mounted paths that use that plugin backend will be reloaded. If (`scope`) is provided and is (`global`), the plugin(s) are reloaded globally. - * Reload mounted plugin backends. - */ - pluginsReloadBackends(pluginsReloadBackendsRequest: PluginsReloadBackendsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pluginsRuntimesCatalogListPluginsRuntimesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pluginsRuntimesCatalogListPluginsRuntimes(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - pluginsRuntimesCatalogListPluginsRuntimes_4Raw(requestParameters: SystemApiPluginsRuntimesCatalogListPluginsRuntimes0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - pluginsRuntimesCatalogListPluginsRuntimes_4(list: PluginsRuntimesCatalogListPluginsRuntimes0ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return the configuration data for the plugin runtime with the given name. - */ - pluginsRuntimesCatalogReadPluginRuntimeConfigurationRaw(requestParameters: SystemApiPluginsRuntimesCatalogReadPluginRuntimeConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return the configuration data for the plugin runtime with the given name. - */ - pluginsRuntimesCatalogReadPluginRuntimeConfiguration(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Register a new plugin runtime, or updates an existing one with the supplied name. - */ - pluginsRuntimesCatalogRegisterPluginRuntimeRaw(requestParameters: SystemApiPluginsRuntimesCatalogRegisterPluginRuntimeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Register a new plugin runtime, or updates an existing one with the supplied name. - */ - pluginsRuntimesCatalogRegisterPluginRuntime(name: string, type: string, pluginsRuntimesCatalogRegisterPluginRuntimeRequest: PluginsRuntimesCatalogRegisterPluginRuntimeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Remove the plugin runtime with the given name. - */ - pluginsRuntimesCatalogRemovePluginRuntimeRaw(requestParameters: SystemApiPluginsRuntimesCatalogRemovePluginRuntimeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Remove the plugin runtime with the given name. - */ - pluginsRuntimesCatalogRemovePluginRuntime(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete the ACL policy with the given name. - */ - policiesDeleteAclPolicyRaw(requestParameters: SystemApiPoliciesDeleteAclPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete the ACL policy with the given name. - */ - policiesDeleteAclPolicy(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete the policy with the given name. - */ - policiesDeleteAclPolicy2Raw(requestParameters: SystemApiPoliciesDeleteAclPolicy2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete the policy with the given name. - */ - policiesDeleteAclPolicy2(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete a password policy. - */ - policiesDeletePasswordPolicyRaw(requestParameters: SystemApiPoliciesDeletePasswordPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete a password policy. - */ - policiesDeletePasswordPolicy(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generate a password from an existing password policy. - */ - policiesGeneratePasswordFromPasswordPolicyRaw(requestParameters: SystemApiPoliciesGeneratePasswordFromPasswordPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generate a password from an existing password policy. - */ - policiesGeneratePasswordFromPasswordPolicy(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - policiesListAclPoliciesRaw(requestParameters: SystemApiPoliciesListAclPoliciesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - policiesListAclPolicies(list: PoliciesListAclPoliciesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - policiesListAclPolicies2Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - policiesListAclPolicies2(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - policiesListAclPolicies3Raw(requestParameters: SystemApiPoliciesListAclPolicies3Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - policiesListAclPolicies3(list: PoliciesListAclPolicies3ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List the existing password policies. - */ - policiesListPasswordPoliciesRaw(requestParameters: SystemApiPoliciesListPasswordPoliciesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List the existing password policies. - */ - policiesListPasswordPolicies(list: PoliciesListPasswordPoliciesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieve information about the named ACL policy. - */ - policiesReadAclPolicyRaw(requestParameters: SystemApiPoliciesReadAclPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieve information about the named ACL policy. - */ - policiesReadAclPolicy(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieve the policy body for the named policy. - */ - policiesReadAclPolicy2Raw(requestParameters: SystemApiPoliciesReadAclPolicy2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieve the policy body for the named policy. - */ - policiesReadAclPolicy2(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieve an existing password policy. - */ - policiesReadPasswordPolicyRaw(requestParameters: SystemApiPoliciesReadPasswordPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieve an existing password policy. - */ - policiesReadPasswordPolicy(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Add a new or update an existing ACL policy. - */ - policiesWriteAclPolicyRaw(requestParameters: SystemApiPoliciesWriteAclPolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Add a new or update an existing ACL policy. - */ - policiesWriteAclPolicy(name: string, policiesWriteAclPolicyRequest: PoliciesWriteAclPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Add a new or update an existing policy. - */ - policiesWriteAclPolicy2Raw(requestParameters: SystemApiPoliciesWriteAclPolicy2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Add a new or update an existing policy. - */ - policiesWriteAclPolicy2(name: string, policiesWriteAclPolicy2Request: PoliciesWriteAclPolicy2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Add a new or update an existing password policy. - */ - policiesWritePasswordPolicyRaw(requestParameters: SystemApiPoliciesWritePasswordPolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Add a new or update an existing password policy. - */ - policiesWritePasswordPolicy(name: string, policiesWritePasswordPolicyRequest: PoliciesWritePasswordPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns stack traces that led to blocking on synchronization primitives - * Returns stack traces that led to blocking on synchronization primitives - */ - pprofBlockingRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns stack traces that led to blocking on synchronization primitives - * Returns stack traces that led to blocking on synchronization primitives - */ - pprofBlocking(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the running program\'s command line, with arguments separated by NUL bytes. - * Returns the running program\'s command line. - */ - pprofCommandLineRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the running program\'s command line, with arguments separated by NUL bytes. - * Returns the running program\'s command line. - */ - pprofCommandLine(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns a pprof-formatted cpu profile payload. Profiling lasts for duration specified in seconds GET parameter, or for 30 seconds if not specified. - * Returns a pprof-formatted cpu profile payload. - */ - pprofCpuProfileRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns a pprof-formatted cpu profile payload. Profiling lasts for duration specified in seconds GET parameter, or for 30 seconds if not specified. - * Returns a pprof-formatted cpu profile payload. - */ - pprofCpuProfile(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the execution trace in binary form. Tracing lasts for duration specified in seconds GET parameter, or for 1 second if not specified. - * Returns the execution trace in binary form. - */ - pprofExecutionTraceRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the execution trace in binary form. Tracing lasts for duration specified in seconds GET parameter, or for 1 second if not specified. - * Returns the execution trace in binary form. - */ - pprofExecutionTrace(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns stack traces of all current goroutines. - * Returns stack traces of all current goroutines. - */ - pprofGoroutinesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns stack traces of all current goroutines. - * Returns stack traces of all current goroutines. - */ - pprofGoroutines(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns an HTML page listing the available profiles. This should be mainly accessed via browsers or applications that can render pages. - * Returns an HTML page listing the available profiles. - */ - pprofIndexRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns an HTML page listing the available profiles. This should be mainly accessed via browsers or applications that can render pages. - * Returns an HTML page listing the available profiles. - */ - pprofIndex(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns a sampling of all past memory allocations. - * Returns a sampling of all past memory allocations. - */ - pprofMemoryAllocationsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns a sampling of all past memory allocations. - * Returns a sampling of all past memory allocations. - */ - pprofMemoryAllocations(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns a sampling of memory allocations of live object. - * Returns a sampling of memory allocations of live object. - */ - pprofMemoryAllocationsLiveRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns a sampling of memory allocations of live object. - * Returns a sampling of memory allocations of live object. - */ - pprofMemoryAllocationsLive(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns stack traces of holders of contended mutexes - * Returns stack traces of holders of contended mutexes - */ - pprofMutexesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns stack traces of holders of contended mutexes - * Returns stack traces of holders of contended mutexes - */ - pprofMutexes(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the program counters listed in the request. - * Returns the program counters listed in the request. - */ - pprofSymbolsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the program counters listed in the request. - * Returns the program counters listed in the request. - */ - pprofSymbols(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns stack traces that led to the creation of new OS threads - * Returns stack traces that led to the creation of new OS threads - */ - pprofThreadCreationsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns stack traces that led to the creation of new OS threads - * Returns stack traces that led to the creation of new OS threads - */ - pprofThreadCreations(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - queryTokenAccessorCapabilitiesRaw(requestParameters: SystemApiQueryTokenAccessorCapabilitiesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - queryTokenAccessorCapabilities(queryTokenAccessorCapabilitiesRequest: QueryTokenAccessorCapabilitiesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - queryTokenCapabilitiesRaw(requestParameters: SystemApiQueryTokenCapabilitiesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - queryTokenCapabilities(queryTokenCapabilitiesRequest: QueryTokenCapabilitiesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - queryTokenSelfCapabilitiesRaw(requestParameters: SystemApiQueryTokenSelfCapabilitiesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - queryTokenSelfCapabilities(queryTokenSelfCapabilitiesRequest: QueryTokenSelfCapabilitiesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - rateLimitQuotasConfigureRaw(requestParameters: SystemApiRateLimitQuotasConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - rateLimitQuotasConfigure(rateLimitQuotasConfigureRequest: RateLimitQuotasConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - rateLimitQuotasDeleteRaw(requestParameters: SystemApiRateLimitQuotasDeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - rateLimitQuotasDelete(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - rateLimitQuotasListRaw(requestParameters: SystemApiRateLimitQuotasListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - rateLimitQuotasList(list: RateLimitQuotasListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - rateLimitQuotasReadRaw(requestParameters: SystemApiRateLimitQuotasReadRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - rateLimitQuotasRead(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - rateLimitQuotasReadConfigurationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - rateLimitQuotasReadConfiguration(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - rateLimitQuotasWriteRaw(requestParameters: SystemApiRateLimitQuotasWriteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - rateLimitQuotasWrite(name: string, rateLimitQuotasWriteRequest: RateLimitQuotasWriteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete the key with given path. - */ - rawDeleteRaw(requestParameters: SystemApiRawDeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete the key with given path. - */ - rawDelete(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return a list keys for a given path prefix. - */ - rawListRaw(requestParameters: SystemApiRawListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return a list keys for a given path prefix. - */ - rawList(path: string, list: RawListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the value of the key at the given path. - */ - rawReadRaw(requestParameters: SystemApiRawReadRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the value of the key at the given path. - */ - rawRead(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update the value of the key at the given path. - */ - rawWriteRaw(requestParameters: SystemApiRawWriteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update the value of the key at the given path. - */ - rawWrite(path: string, rawWriteRequest: RawWriteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the available and activated activation-flagged features. - */ - readActivationFlagsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the available and activated activation-flagged features. - */ - readActivationFlags(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the health status of Vault. - */ - readHealthStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the health status of Vault. - */ - readHealthStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the initialization status of Vault. - */ - readInitializationStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the initialization status of Vault. - */ - readInitializationStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * The sanitized output strips configuration values in the storage, HA storage, and seals stanzas, which may contain sensitive values such as API tokens. It also removes any token or secret fields in other stanzas, such as the circonus_api_token from telemetry. - * Return a sanitized version of the Vault server configuration. - */ - readSanitizedConfigurationStateRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * The sanitized output strips configuration values in the storage, HA storage, and seals stanzas, which may contain sensitive values such as API tokens. It also removes any token or secret fields in other stanzas, such as the circonus_api_token from telemetry. - * Return a sanitized version of the Vault server configuration. - */ - readSanitizedConfigurationState(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the current Census agent\'s snapshot fields. - */ - readVerbosityLevelForRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the current Census agent\'s snapshot fields. - */ - readVerbosityLevelFor(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the current status of the request limiter. - */ - readVerbosityLevelFor_5Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the current status of the request limiter. - */ - readVerbosityLevelFor_5(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Look up wrapping properties for the given token. - */ - readWrappingPropertiesRaw(requestParameters: SystemApiReadWrappingPropertiesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Look up wrapping properties for the given token. - */ - readWrappingProperties(readWrappingPropertiesRequest: ReadWrappingPropertiesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Look up wrapping properties for the requester\'s token. - */ - readWrappingProperties2Raw(requestParameters: SystemApiReadWrappingProperties2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Look up wrapping properties for the requester\'s token. - */ - readWrappingProperties2(token?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This clears the rekey settings as well as any progress made. This must be called to change the parameters of the rekey. Note: verification is still a part of a rekey. If rekeying is canceled during the verification flow, the current unseal keys remain valid. - * Cancels any in-progress rekey. - */ - rekeyAttemptCancelRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This clears the rekey settings as well as any progress made. This must be called to change the parameters of the rekey. Note: verification is still a part of a rekey. If rekeying is canceled during the verification flow, the current unseal keys remain valid. - * Cancels any in-progress rekey. - */ - rekeyAttemptCancel(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Only a single rekey attempt can take place at a time, and changing the parameters of a rekey requires canceling and starting a new rekey, which will also provide a new nonce. - * Initializes a new rekey attempt. - */ - rekeyAttemptInitializeRaw(requestParameters: SystemApiRekeyAttemptInitializeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Only a single rekey attempt can take place at a time, and changing the parameters of a rekey requires canceling and starting a new rekey, which will also provide a new nonce. - * Initializes a new rekey attempt. - */ - rekeyAttemptInitialize(rekeyAttemptInitializeRequest: RekeyAttemptInitializeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Reads the configuration and progress of the current rekey attempt. - */ - rekeyAttemptReadProgressRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Reads the configuration and progress of the current rekey attempt. - */ - rekeyAttemptReadProgress(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Enter a single unseal key share to progress the rekey of the Vault. - */ - rekeyAttemptUpdateRaw(requestParameters: SystemApiRekeyAttemptUpdateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Enter a single unseal key share to progress the rekey of the Vault. - */ - rekeyAttemptUpdate(rekeyAttemptUpdateRequest: RekeyAttemptUpdateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete the backup copy of PGP-encrypted unseal keys. - */ - rekeyDeleteBackupKeyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete the backup copy of PGP-encrypted unseal keys. - */ - rekeyDeleteBackupKey(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - rekeyDeleteBackupRecoveryKeyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - rekeyDeleteBackupRecoveryKey(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return the backup copy of PGP-encrypted unseal keys. - */ - rekeyReadBackupKeyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return the backup copy of PGP-encrypted unseal keys. - */ - rekeyReadBackupKey(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - rekeyReadBackupRecoveryKeyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - rekeyReadBackupRecoveryKey(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This clears any progress made and resets the nonce. Unlike a `DELETE` against `sys/rekey/init`, this only resets the current verification operation, not the entire rekey atttempt. - * Cancel any in-progress rekey verification operation. - */ - rekeyVerificationCancelRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This clears any progress made and resets the nonce. Unlike a `DELETE` against `sys/rekey/init`, this only resets the current verification operation, not the entire rekey atttempt. - * Cancel any in-progress rekey verification operation. - */ - rekeyVerificationCancel(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the configuration and progress of the current rekey verification attempt. - */ - rekeyVerificationReadProgressRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the configuration and progress of the current rekey verification attempt. - */ - rekeyVerificationReadProgress(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Enter a single new key share to progress the rekey verification operation. - */ - rekeyVerificationUpdateRaw(requestParameters: SystemApiRekeyVerificationUpdateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Enter a single new key share to progress the rekey verification operation. - */ - rekeyVerificationUpdate(rekeyVerificationUpdateRequest: RekeyVerificationUpdateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Reload all plugins of a specific name and type across all namespaces. If \"scope\" is provided and is \"global\", the plugin is reloaded across all nodes and clusters. If a new plugin version has been pinned, this will ensure all instances start using the new version. - * Reload all instances of a specific plugin. - */ - reloadPluginsRaw(requestParameters: SystemApiReloadPluginsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Reload all plugins of a specific name and type across all namespaces. If \"scope\" is provided and is \"global\", the plugin is reloaded across all nodes and clusters. If a new plugin version has been pinned, this will ensure all instances start using the new version. - * Reload all instances of a specific plugin. - */ - reloadPlugins(name: string, type: string, reloadPluginsRequest: ReloadPluginsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Reload the given subsystem - */ - reloadSubsystemRaw(requestParameters: SystemApiReloadSubsystemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Reload the given subsystem - */ - reloadSubsystem(subsystem: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Initiate a mount migration - */ - remountRaw(requestParameters: SystemApiRemountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Initiate a mount migration - */ - remount(remountRequest: RemountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Check status of a mount migration - */ - remountStatusRaw(requestParameters: SystemApiRemountStatusRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Check status of a mount migration - */ - remountStatus(migrationId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - rewrapRaw(requestParameters: SystemApiRewrapOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - rewrap(rewrapRequest: RewrapRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Cancels any in-progress root generation attempt. - */ - rootTokenGenerationCancelRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Cancels any in-progress root generation attempt. - */ - rootTokenGenerationCancel(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Cancels any in-progress root generation attempt. - */ - rootTokenGenerationCancel2Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Cancels any in-progress root generation attempt. - */ - rootTokenGenerationCancel2(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Only a single root generation attempt can take place at a time. One (and only one) of otp or pgp_key are required. - * Initializes a new root generation attempt. - */ - rootTokenGenerationInitializeRaw(requestParameters: SystemApiRootTokenGenerationInitializeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Only a single root generation attempt can take place at a time. One (and only one) of otp or pgp_key are required. - * Initializes a new root generation attempt. - */ - rootTokenGenerationInitialize(rootTokenGenerationInitializeRequest: RootTokenGenerationInitializeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Only a single root generation attempt can take place at a time. One (and only one) of otp or pgp_key are required. - * Initializes a new root generation attempt. - */ - rootTokenGenerationInitialize2Raw(requestParameters: SystemApiRootTokenGenerationInitialize2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Only a single root generation attempt can take place at a time. One (and only one) of otp or pgp_key are required. - * Initializes a new root generation attempt. - */ - rootTokenGenerationInitialize2(rootTokenGenerationInitialize2Request: RootTokenGenerationInitialize2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the configuration and progress of the current root generation attempt. - */ - rootTokenGenerationReadProgressRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the configuration and progress of the current root generation attempt. - */ - rootTokenGenerationReadProgress(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read the configuration and progress of the current root generation attempt. - */ - rootTokenGenerationReadProgress2Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read the configuration and progress of the current root generation attempt. - */ - rootTokenGenerationReadProgress2(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * If the threshold number of unseal key shares is reached, Vault will complete the root generation and issue the new token. Otherwise, this API must be called multiple times until that threshold is met. The attempt nonce must be provided with each call. - * Enter a single unseal key share to progress the root generation attempt. - */ - rootTokenGenerationUpdateRaw(requestParameters: SystemApiRootTokenGenerationUpdateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * If the threshold number of unseal key shares is reached, Vault will complete the root generation and issue the new token. Otherwise, this API must be called multiple times until that threshold is met. The attempt nonce must be provided with each call. - * Enter a single unseal key share to progress the root generation attempt. - */ - rootTokenGenerationUpdate(rootTokenGenerationUpdateRequest: RootTokenGenerationUpdateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Seal the Vault. - */ - sealRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Seal the Vault. - */ - seal(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Check the seal status of a Vault. - */ - sealStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Check the seal status of a Vault. - */ - sealStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * This endpoint forces the node to give up active status. If the node does not have active status, this endpoint does nothing. Note that the node will sleep for ten seconds before attempting to grab the active lock again, but if no standby nodes grab the active lock in the interim, the same node may become the active node again. - * Cause the node to give up active status. - */ - stepDownLeaderRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * This endpoint forces the node to give up active status. If the node does not have active status, this endpoint does nothing. Note that the node will sleep for ten seconds before attempting to grab the active lock again, but if no standby nodes grab the active lock in the interim, the same node may become the active node again. - * Cause the node to give up active status. - */ - stepDownLeader(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns the specified event notification subscription. - */ - subscriptionsCreateRaw(requestParameters: SystemApiSubscriptionsCreateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns the specified event notification subscription. - */ - subscriptionsCreate(id: string, plugin: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Deletes the specified event notification subscription and stops sending event notifications to it. - */ - subscriptionsCreate_6Raw(requestParameters: SystemApiSubscriptionsCreate0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Deletes the specified event notification subscription and stops sending event notifications to it. - */ - subscriptionsCreate_6(id: string, plugin: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Listing event notifications subscriptions - */ - subscriptionsListEventsSubscriptionsRaw(requestParameters: SystemApiSubscriptionsListEventsSubscriptionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Listing event notifications subscriptions - */ - subscriptionsListEventsSubscriptions(list: SubscriptionsListEventsSubscriptionsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Listing event notifications subscriptions - */ - subscriptionsReadEventsSubscriptionsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Listing event notifications subscriptions - */ - subscriptionsReadEventsSubscriptions(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Creates a new event notification subscription and starts to send events to it. - */ - subscriptionsWriteEventsSubscriptionsRaw(requestParameters: SystemApiSubscriptionsWriteEventsSubscriptionsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Creates a new event notification subscription and starts to send events to it. - */ - subscriptionsWriteEventsSubscriptions(subscriptionsWriteEventsSubscriptionsRequest: SubscriptionsWriteEventsSubscriptionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configure control group global settings. - */ - systemDeleteConfigControlGroupRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configure control group global settings. - */ - systemDeleteConfigControlGroup(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteManagedKeysTypeNameRaw(requestParameters: SystemApiSystemDeleteManagedKeysTypeNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteManagedKeysTypeName(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates a Duo MFA method. - */ - systemDeleteMfaMethodDuoNameRaw(requestParameters: SystemApiSystemDeleteMfaMethodDuoNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates a Duo MFA method. - */ - systemDeleteMfaMethodDuoName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates an Okta MFA method. - */ - systemDeleteMfaMethodOktaNameRaw(requestParameters: SystemApiSystemDeleteMfaMethodOktaNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates an Okta MFA method. - */ - systemDeleteMfaMethodOktaName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates a PingID MFA method. - */ - systemDeleteMfaMethodPingidNameRaw(requestParameters: SystemApiSystemDeleteMfaMethodPingidNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates a PingID MFA method. - */ - systemDeleteMfaMethodPingidName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates a TOTP MFA method. - */ - systemDeleteMfaMethodTotpNameRaw(requestParameters: SystemApiSystemDeleteMfaMethodTotpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates a TOTP MFA method. - */ - systemDeleteMfaMethodTotpName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteNamespacesPathRaw(requestParameters: SystemApiSystemDeleteNamespacesPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteNamespacesPath(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, Modify, or Delete an access control policy. - */ - systemDeletePoliciesEgpNameRaw(requestParameters: SystemApiSystemDeletePoliciesEgpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, Modify, or Delete an access control policy. - */ - systemDeletePoliciesEgpName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, Modify, or Delete an access control policy. - */ - systemDeletePoliciesRgpNameRaw(requestParameters: SystemApiSystemDeletePoliciesRgpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, Modify, or Delete an access control policy. - */ - systemDeletePoliciesRgpName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteQuotasLeaseCountNameRaw(requestParameters: SystemApiSystemDeleteQuotasLeaseCountNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteQuotasLeaseCountName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteReplicationPerformancePrimaryPathsFilterIdRaw(requestParameters: SystemApiSystemDeleteReplicationPerformancePrimaryPathsFilterIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteReplicationPerformancePrimaryPathsFilterId(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete automated raft snapshot configuration - */ - systemDeleteStorageRaftSnapshotAutoConfigNameRaw(requestParameters: SystemApiSystemDeleteStorageRaftSnapshotAutoConfigNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete automated raft snapshot configuration - */ - systemDeleteStorageRaftSnapshotAutoConfigName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete recovery snapshot - */ - systemDeleteStorageRaftSnapshotLoadIdRaw(requestParameters: SystemApiSystemDeleteStorageRaftSnapshotLoadIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete recovery snapshot - */ - systemDeleteStorageRaftSnapshotLoadId(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteSyncConfigRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteSyncConfig(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteSyncDestinationsAwsSmNameRaw(requestParameters: SystemApiSystemDeleteSyncDestinationsAwsSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteSyncDestinationsAwsSmName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteSyncDestinationsAzureKvNameRaw(requestParameters: SystemApiSystemDeleteSyncDestinationsAzureKvNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteSyncDestinationsAzureKvName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteSyncDestinationsGcpSmNameRaw(requestParameters: SystemApiSystemDeleteSyncDestinationsGcpSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteSyncDestinationsGcpSmName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteSyncDestinationsGhNameRaw(requestParameters: SystemApiSystemDeleteSyncDestinationsGhNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteSyncDestinationsGhName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteSyncDestinationsInMemNameRaw(requestParameters: SystemApiSystemDeleteSyncDestinationsInMemNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteSyncDestinationsInMemName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteSyncDestinationsVercelProjectNameRaw(requestParameters: SystemApiSystemDeleteSyncDestinationsVercelProjectNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteSyncDestinationsVercelProjectName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemDeleteSyncGithubAppsNameRaw(requestParameters: SystemApiSystemDeleteSyncGithubAppsNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemDeleteSyncGithubAppsName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemListManagedKeysTypeRaw(requestParameters: SystemApiSystemListManagedKeysTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemListManagedKeysType(type: string, list: SystemListManagedKeysTypeListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lists all the available MFA methods by their name. - */ - systemListMfaMethodRaw(requestParameters: SystemApiSystemListMfaMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lists all the available MFA methods by their name. - */ - systemListMfaMethod(list: SystemListMfaMethodListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemListNamespacesRaw(requestParameters: SystemApiSystemListNamespacesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemListNamespaces(list: SystemListNamespacesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List the configured access control policies. - */ - systemListPoliciesEgpRaw(requestParameters: SystemApiSystemListPoliciesEgpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List the configured access control policies. - */ - systemListPoliciesEgp(list: SystemListPoliciesEgpListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List the configured access control policies. - */ - systemListPoliciesRgpRaw(requestParameters: SystemApiSystemListPoliciesRgpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List the configured access control policies. - */ - systemListPoliciesRgp(list: SystemListPoliciesRgpListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemListQuotasLeaseCountRaw(requestParameters: SystemApiSystemListQuotasLeaseCountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemListQuotasLeaseCount(list: SystemListQuotasLeaseCountListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List automated raft snapshot configurations - */ - systemListStorageRaftSnapshotAutoConfigRaw(requestParameters: SystemApiSystemListStorageRaftSnapshotAutoConfigRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List automated raft snapshot configurations - */ - systemListStorageRaftSnapshotAutoConfig(list: SystemListStorageRaftSnapshotAutoConfigListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * List recovery snapshots - */ - systemListStorageRaftSnapshotLoadRaw(requestParameters: SystemApiSystemListStorageRaftSnapshotLoadRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * List recovery snapshots - */ - systemListStorageRaftSnapshotLoad(list: SystemListStorageRaftSnapshotLoadListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemListSyncAssociationsRaw(requestParameters: SystemApiSystemListSyncAssociationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemListSyncAssociations(list: SystemListSyncAssociationsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemListSyncDestinationsRaw(requestParameters: SystemApiSystemListSyncDestinationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemListSyncDestinations(list: SystemListSyncDestinationsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemListSyncDestinationsTypeRaw(requestParameters: SystemApiSystemListSyncDestinationsTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemListSyncDestinationsType(type: string, list: SystemListSyncDestinationsTypeListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemListSyncGithubAppsRaw(requestParameters: SystemApiSystemListSyncGithubAppsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemListSyncGithubApps(list: SystemListSyncGithubAppsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemPatchNamespacesPathRaw(requestParameters: SystemApiSystemPatchNamespacesPathOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemPatchNamespacesPath(path: string, systemPatchNamespacesPathRequest: SystemPatchNamespacesPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemPatchSyncConfigRaw(requestParameters: SystemApiSystemPatchSyncConfigOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemPatchSyncConfig(systemPatchSyncConfigRequest: SystemPatchSyncConfigRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemPatchSyncDestinationsAwsSmNameRaw(requestParameters: SystemApiSystemPatchSyncDestinationsAwsSmNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemPatchSyncDestinationsAwsSmName(name: string, systemPatchSyncDestinationsAwsSmNameRequest: SystemPatchSyncDestinationsAwsSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemPatchSyncDestinationsAzureKvNameRaw(requestParameters: SystemApiSystemPatchSyncDestinationsAzureKvNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemPatchSyncDestinationsAzureKvName(name: string, systemPatchSyncDestinationsAzureKvNameRequest: SystemPatchSyncDestinationsAzureKvNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemPatchSyncDestinationsGcpSmNameRaw(requestParameters: SystemApiSystemPatchSyncDestinationsGcpSmNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemPatchSyncDestinationsGcpSmName(name: string, systemPatchSyncDestinationsGcpSmNameRequest: SystemPatchSyncDestinationsGcpSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemPatchSyncDestinationsGhNameRaw(requestParameters: SystemApiSystemPatchSyncDestinationsGhNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemPatchSyncDestinationsGhName(name: string, systemPatchSyncDestinationsGhNameRequest: SystemPatchSyncDestinationsGhNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemPatchSyncDestinationsInMemNameRaw(requestParameters: SystemApiSystemPatchSyncDestinationsInMemNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemPatchSyncDestinationsInMemName(name: string, systemPatchSyncDestinationsInMemNameRequest: SystemPatchSyncDestinationsInMemNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemPatchSyncDestinationsVercelProjectNameRaw(requestParameters: SystemApiSystemPatchSyncDestinationsVercelProjectNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemPatchSyncDestinationsVercelProjectName(name: string, systemPatchSyncDestinationsVercelProjectNameRequest: SystemPatchSyncDestinationsVercelProjectNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configure control group global settings. - */ - systemReadConfigControlGroupRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configure control group global settings. - */ - systemReadConfigControlGroup(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Gets the current status of the policy application mode for Vault. - * Gets the current status of the policy application mode for Vault. - */ - systemReadConfigGroupPolicyApplicationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Gets the current status of the policy application mode for Vault. - * Gets the current status of the policy application mode for Vault. - */ - systemReadConfigGroupPolicyApplication(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * The path responds to the following HTTP methods. GET / Returns information on the installed license POST Sets the license for the server - */ - systemReadLicenseStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * The path responds to the following HTTP methods. GET / Returns information on the installed license POST Sets the license for the server - */ - systemReadLicenseStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadManagedKeysTypeNameRaw(requestParameters: SystemApiSystemReadManagedKeysTypeNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadManagedKeysTypeName(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates a Duo MFA method. - */ - systemReadMfaMethodDuoNameRaw(requestParameters: SystemApiSystemReadMfaMethodDuoNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates a Duo MFA method. - */ - systemReadMfaMethodDuoName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates an Okta MFA method. - */ - systemReadMfaMethodOktaNameRaw(requestParameters: SystemApiSystemReadMfaMethodOktaNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates an Okta MFA method. - */ - systemReadMfaMethodOktaName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates a PingID MFA method. - */ - systemReadMfaMethodPingidNameRaw(requestParameters: SystemApiSystemReadMfaMethodPingidNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates a PingID MFA method. - */ - systemReadMfaMethodPingidName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates a TOTP MFA method. - */ - systemReadMfaMethodTotpNameRaw(requestParameters: SystemApiSystemReadMfaMethodTotpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates a TOTP MFA method. - */ - systemReadMfaMethodTotpName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generates a TOTP secret for the given method name on the entity of the calling token. - */ - systemReadMfaMethodTotpNameGenerateRaw(requestParameters: SystemApiSystemReadMfaMethodTotpNameGenerateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generates a TOTP secret for the given method name on the entity of the calling token. - */ - systemReadMfaMethodTotpNameGenerate(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadNamespacesPathRaw(requestParameters: SystemApiSystemReadNamespacesPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadNamespacesPath(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * The reload_id returned by a cluster scoped reload must be provided. - * Get the status of a cluster-scoped reload. - */ - systemReadPluginsReloadBackendStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * The reload_id returned by a cluster scoped reload must be provided. - * Get the status of a cluster-scoped reload. - */ - systemReadPluginsReloadBackendStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, Modify, or Delete an access control policy. - */ - systemReadPoliciesEgpNameRaw(requestParameters: SystemApiSystemReadPoliciesEgpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, Modify, or Delete an access control policy. - */ - systemReadPoliciesEgpName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, Modify, or Delete an access control policy. - */ - systemReadPoliciesRgpNameRaw(requestParameters: SystemApiSystemReadPoliciesRgpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, Modify, or Delete an access control policy. - */ - systemReadPoliciesRgpName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadQuotasLeaseCountNameRaw(requestParameters: SystemApiSystemReadQuotasLeaseCountNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadQuotasLeaseCountName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadReplicationDrSecondaryLicenseStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadReplicationDrSecondaryLicenseStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadReplicationDrStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadReplicationDrStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadReplicationPerformancePrimaryDynamicFilterIdRaw(requestParameters: SystemApiSystemReadReplicationPerformancePrimaryDynamicFilterIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadReplicationPerformancePrimaryDynamicFilterId(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadReplicationPerformancePrimaryPathsFilterIdRaw(requestParameters: SystemApiSystemReadReplicationPerformancePrimaryPathsFilterIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadReplicationPerformancePrimaryPathsFilterId(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadReplicationPerformanceSecondaryDynamicFilterIdRaw(requestParameters: SystemApiSystemReadReplicationPerformanceSecondaryDynamicFilterIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadReplicationPerformanceSecondaryDynamicFilterId(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadReplicationPerformanceStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadReplicationPerformanceStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadReplicationStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadReplicationStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieve the state of any ongoing seal rewrap process - */ - systemReadSealwrapRewrapRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieve the state of any ongoing seal rewrap process - */ - systemReadSealwrapRewrap(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read automated raft snapshot configuration - */ - systemReadStorageRaftSnapshotAutoConfigNameRaw(requestParameters: SystemApiSystemReadStorageRaftSnapshotAutoConfigNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read automated raft snapshot configuration - */ - systemReadStorageRaftSnapshotAutoConfigName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read status of automated raft snapshots - */ - systemReadStorageRaftSnapshotAutoStatusNameRaw(requestParameters: SystemApiSystemReadStorageRaftSnapshotAutoStatusNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read status of automated raft snapshots - */ - systemReadStorageRaftSnapshotAutoStatusName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read recovery snapshot - */ - systemReadStorageRaftSnapshotLoadIdRaw(requestParameters: SystemApiSystemReadStorageRaftSnapshotLoadIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read recovery snapshot - */ - systemReadStorageRaftSnapshotLoadId(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadSyncAssociationsDestinationsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadSyncAssociationsDestinations(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadSyncAssociationsMountSecretNameRaw(requestParameters: SystemApiSystemReadSyncAssociationsMountSecretNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadSyncAssociationsMountSecretName(mount: string, secretName: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadSyncConfigRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadSyncConfig(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadSyncDestinationsAwsSmNameRaw(requestParameters: SystemApiSystemReadSyncDestinationsAwsSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadSyncDestinationsAwsSmName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadSyncDestinationsAzureKvNameRaw(requestParameters: SystemApiSystemReadSyncDestinationsAzureKvNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadSyncDestinationsAzureKvName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadSyncDestinationsGcpSmNameRaw(requestParameters: SystemApiSystemReadSyncDestinationsGcpSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadSyncDestinationsGcpSmName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadSyncDestinationsGhNameRaw(requestParameters: SystemApiSystemReadSyncDestinationsGhNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadSyncDestinationsGhName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadSyncDestinationsInMemNameRaw(requestParameters: SystemApiSystemReadSyncDestinationsInMemNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadSyncDestinationsInMemName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadSyncDestinationsTypeNameAssociationsRaw(requestParameters: SystemApiSystemReadSyncDestinationsTypeNameAssociationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadSyncDestinationsTypeNameAssociations(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadSyncDestinationsVercelProjectNameRaw(requestParameters: SystemApiSystemReadSyncDestinationsVercelProjectNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadSyncDestinationsVercelProjectName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemReadSyncGithubAppsNameRaw(requestParameters: SystemApiSystemReadSyncGithubAppsNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemReadSyncGithubAppsName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configure control group global settings. - */ - systemWriteConfigControlGroupRaw(requestParameters: SystemApiSystemWriteConfigControlGroupOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configure control group global settings. - */ - systemWriteConfigControlGroup(systemWriteConfigControlGroupRequest: SystemWriteConfigControlGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * The group_policy_application_mode must be provided, as within_namespace_hierarchy or any. - * Updates the policy application mode for Vault. - */ - systemWriteConfigGroupPolicyApplicationRaw(requestParameters: SystemApiSystemWriteConfigGroupPolicyApplicationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * The group_policy_application_mode must be provided, as within_namespace_hierarchy or any. - * Updates the policy application mode for Vault. - */ - systemWriteConfigGroupPolicyApplication(systemWriteConfigGroupPolicyApplicationRequest: SystemWriteConfigGroupPolicyApplicationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Authorize a control group request - */ - systemWriteControlGroupAuthorizeRaw(requestParameters: SystemApiSystemWriteControlGroupAuthorizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Authorize a control group request - */ - systemWriteControlGroupAuthorize(systemWriteControlGroupAuthorizeRequest: SystemWriteControlGroupAuthorizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Check the status of a control group request - */ - systemWriteControlGroupRequestRaw(requestParameters: SystemApiSystemWriteControlGroupRequestOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Check the status of a control group request - */ - systemWriteControlGroupRequest(systemWriteControlGroupRequestRequest: SystemWriteControlGroupRequestRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Write activity log data - */ - systemWriteInternalCountersActivityWriteRaw(requestParameters: SystemApiSystemWriteInternalCountersActivityWriteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Write activity log data - */ - systemWriteInternalCountersActivityWrite(systemWriteInternalCountersActivityWriteRequest: SystemWriteInternalCountersActivityWriteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteManagedKeysTypeNameRaw(requestParameters: SystemApiSystemWriteManagedKeysTypeNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteManagedKeysTypeName(name: string, type: string, systemWriteManagedKeysTypeNameRequest: SystemWriteManagedKeysTypeNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteManagedKeysTypeNameTestSignRaw(requestParameters: SystemApiSystemWriteManagedKeysTypeNameTestSignOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteManagedKeysTypeNameTestSign(name: string, type: string, systemWriteManagedKeysTypeNameTestSignRequest: SystemWriteManagedKeysTypeNameTestSignRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates a Duo MFA method. - */ - systemWriteMfaMethodDuoNameRaw(requestParameters: SystemApiSystemWriteMfaMethodDuoNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates a Duo MFA method. - */ - systemWriteMfaMethodDuoName(name: string, systemWriteMfaMethodDuoNameRequest: SystemWriteMfaMethodDuoNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates an Okta MFA method. - */ - systemWriteMfaMethodOktaNameRaw(requestParameters: SystemApiSystemWriteMfaMethodOktaNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates an Okta MFA method. - */ - systemWriteMfaMethodOktaName(name: string, systemWriteMfaMethodOktaNameRequest: SystemWriteMfaMethodOktaNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates a PingID MFA method. - */ - systemWriteMfaMethodPingidNameRaw(requestParameters: SystemApiSystemWriteMfaMethodPingidNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates a PingID MFA method. - */ - systemWriteMfaMethodPingidName(name: string, systemWriteMfaMethodPingidNameRequest: SystemWriteMfaMethodPingidNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Defines or updates a TOTP MFA method. - */ - systemWriteMfaMethodTotpNameRaw(requestParameters: SystemApiSystemWriteMfaMethodTotpNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Defines or updates a TOTP MFA method. - */ - systemWriteMfaMethodTotpName(name: string, systemWriteMfaMethodTotpNameRequest: SystemWriteMfaMethodTotpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Deletes the TOTP secret for the given method name on the given entity. - */ - systemWriteMfaMethodTotpNameAdminDestroyRaw(requestParameters: SystemApiSystemWriteMfaMethodTotpNameAdminDestroyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Deletes the TOTP secret for the given method name on the given entity. - */ - systemWriteMfaMethodTotpNameAdminDestroy(name: string, systemWriteMfaMethodTotpNameAdminDestroyRequest: SystemWriteMfaMethodTotpNameAdminDestroyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Generates a TOTP secret for the given method name on the given entity. - */ - systemWriteMfaMethodTotpNameAdminGenerateRaw(requestParameters: SystemApiSystemWriteMfaMethodTotpNameAdminGenerateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Generates a TOTP secret for the given method name on the given entity. - */ - systemWriteMfaMethodTotpNameAdminGenerate(name: string, systemWriteMfaMethodTotpNameAdminGenerateRequest: SystemWriteMfaMethodTotpNameAdminGenerateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockLockRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockLock(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockLockPathRaw(requestParameters: SystemApiSystemWriteNamespacesApiLockLockPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockLockPath(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Unlock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockUnlockRaw(requestParameters: SystemApiSystemWriteNamespacesApiLockUnlockOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Unlock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockUnlock(systemWriteNamespacesApiLockUnlockRequest: SystemWriteNamespacesApiLockUnlockRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Unlock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockUnlockPathRaw(requestParameters: SystemApiSystemWriteNamespacesApiLockUnlockPathOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Unlock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockUnlockPath(path: string, systemWriteNamespacesApiLockUnlockPathRequest: SystemWriteNamespacesApiLockUnlockPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteNamespacesPathRaw(requestParameters: SystemApiSystemWriteNamespacesPathOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteNamespacesPath(path: string, systemWriteNamespacesPathRequest: SystemWriteNamespacesPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, Modify, or Delete an access control policy. - */ - systemWritePoliciesEgpNameRaw(requestParameters: SystemApiSystemWritePoliciesEgpNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, Modify, or Delete an access control policy. - */ - systemWritePoliciesEgpName(name: string, systemWritePoliciesEgpNameRequest: SystemWritePoliciesEgpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read, Modify, or Delete an access control policy. - */ - systemWritePoliciesRgpNameRaw(requestParameters: SystemApiSystemWritePoliciesRgpNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read, Modify, or Delete an access control policy. - */ - systemWritePoliciesRgpName(name: string, systemWritePoliciesRgpNameRequest: SystemWritePoliciesRgpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteQuotasLeaseCountNameRaw(requestParameters: SystemApiSystemWriteQuotasLeaseCountNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteQuotasLeaseCountName(name: string, systemWriteQuotasLeaseCountNameRequest: SystemWriteQuotasLeaseCountNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrPrimaryDemoteRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrPrimaryDemote(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrPrimaryDisableRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrPrimaryDisable(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrPrimaryEnableRaw(requestParameters: SystemApiSystemWriteReplicationDrPrimaryEnableOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrPrimaryEnable(systemWriteReplicationDrPrimaryEnableRequest: SystemWriteReplicationDrPrimaryEnableRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrPrimaryRevokeSecondaryRaw(requestParameters: SystemApiSystemWriteReplicationDrPrimaryRevokeSecondaryOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrPrimaryRevokeSecondary(systemWriteReplicationDrPrimaryRevokeSecondaryRequest: SystemWriteReplicationDrPrimaryRevokeSecondaryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrPrimarySecondaryTokenRaw(requestParameters: SystemApiSystemWriteReplicationDrPrimarySecondaryTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrPrimarySecondaryToken(systemWriteReplicationDrPrimarySecondaryTokenRequest: SystemWriteReplicationDrPrimarySecondaryTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Reload the given subsystem - */ - systemWriteReplicationDrSecondaryConfigReloadSubsystemRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryConfigReloadSubsystemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Reload the given subsystem - */ - systemWriteReplicationDrSecondaryConfigReloadSubsystem(subsystem: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrSecondaryDisableRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryDisableOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrSecondaryDisable(systemWriteReplicationDrSecondaryDisableRequest: SystemWriteReplicationDrSecondaryDisableRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrSecondaryEnableRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryEnableOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrSecondaryEnable(systemWriteReplicationDrSecondaryEnableRequest: SystemWriteReplicationDrSecondaryEnableRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrSecondaryGeneratePublicKeyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrSecondaryGeneratePublicKey(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrSecondaryMerkleCheckRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryMerkleCheckOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrSecondaryMerkleCheck(systemWriteReplicationDrSecondaryMerkleCheckRequest: SystemWriteReplicationDrSecondaryMerkleCheckRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrSecondaryOperationTokenDeleteRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryOperationTokenDeleteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrSecondaryOperationTokenDelete(systemWriteReplicationDrSecondaryOperationTokenDeleteRequest: SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrSecondaryPromoteRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryPromoteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrSecondaryPromote(systemWriteReplicationDrSecondaryPromoteRequest: SystemWriteReplicationDrSecondaryPromoteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrSecondaryRecoverRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryRecoverOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrSecondaryRecover(systemWriteReplicationDrSecondaryRecoverRequest: SystemWriteReplicationDrSecondaryRecoverRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrSecondaryReindexRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryReindexOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrSecondaryReindex(systemWriteReplicationDrSecondaryReindexRequest: SystemWriteReplicationDrSecondaryReindexRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationDrSecondaryUpdatePrimaryRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryUpdatePrimaryOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationDrSecondaryUpdatePrimary(systemWriteReplicationDrSecondaryUpdatePrimaryRequest: SystemWriteReplicationDrSecondaryUpdatePrimaryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * force corrupting stuff - */ - systemWriteReplicationForceCorruptionRaw(requestParameters: SystemApiSystemWriteReplicationForceCorruptionOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * force corrupting stuff - */ - systemWriteReplicationForceCorruption(systemWriteReplicationForceCorruptionRequest: SystemWriteReplicationForceCorruptionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationMerkleCheckRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationMerkleCheck(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPerformancePrimaryDemoteRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPerformancePrimaryDemote(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPerformancePrimaryDisableRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPerformancePrimaryDisable(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPerformancePrimaryEnableRaw(requestParameters: SystemApiSystemWriteReplicationPerformancePrimaryEnableOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPerformancePrimaryEnable(systemWriteReplicationPerformancePrimaryEnableRequest: SystemWriteReplicationPerformancePrimaryEnableRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPerformancePrimaryPathsFilterIdRaw(requestParameters: SystemApiSystemWriteReplicationPerformancePrimaryPathsFilterIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPerformancePrimaryPathsFilterId(id: string, systemWriteReplicationPerformancePrimaryPathsFilterIdRequest: SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPerformancePrimaryRevokeSecondaryRaw(requestParameters: SystemApiSystemWriteReplicationPerformancePrimaryRevokeSecondaryOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPerformancePrimaryRevokeSecondary(systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest: SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPerformancePrimarySecondaryTokenRaw(requestParameters: SystemApiSystemWriteReplicationPerformancePrimarySecondaryTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPerformancePrimarySecondaryToken(systemWriteReplicationPerformancePrimarySecondaryTokenRequest: SystemWriteReplicationPerformancePrimarySecondaryTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPerformanceSecondaryDisableRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPerformanceSecondaryDisable(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPerformanceSecondaryEnableRaw(requestParameters: SystemApiSystemWriteReplicationPerformanceSecondaryEnableOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPerformanceSecondaryEnable(systemWriteReplicationPerformanceSecondaryEnableRequest: SystemWriteReplicationPerformanceSecondaryEnableRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPerformanceSecondaryGeneratePublicKeyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPerformanceSecondaryGeneratePublicKey(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPerformanceSecondaryPromoteRaw(requestParameters: SystemApiSystemWriteReplicationPerformanceSecondaryPromoteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPerformanceSecondaryPromote(systemWriteReplicationPerformanceSecondaryPromoteRequest: SystemWriteReplicationPerformanceSecondaryPromoteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPerformanceSecondaryUpdatePrimaryRaw(requestParameters: SystemApiSystemWriteReplicationPerformanceSecondaryUpdatePrimaryOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPerformanceSecondaryUpdatePrimary(systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest: SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPrimaryDemoteRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPrimaryDemote(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPrimaryDisableRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPrimaryDisable(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPrimaryEnableRaw(requestParameters: SystemApiSystemWriteReplicationPrimaryEnableOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPrimaryEnable(systemWriteReplicationPrimaryEnableRequest: SystemWriteReplicationPrimaryEnableRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPrimaryRevokeSecondaryRaw(requestParameters: SystemApiSystemWriteReplicationPrimaryRevokeSecondaryOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPrimaryRevokeSecondary(systemWriteReplicationPrimaryRevokeSecondaryRequest: SystemWriteReplicationPrimaryRevokeSecondaryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationPrimarySecondaryTokenRaw(requestParameters: SystemApiSystemWriteReplicationPrimarySecondaryTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationPrimarySecondaryToken(systemWriteReplicationPrimarySecondaryTokenRequest: SystemWriteReplicationPrimarySecondaryTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationRecoverRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationRecover(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationReindexRaw(requestParameters: SystemApiSystemWriteReplicationReindexOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationReindex(systemWriteReplicationReindexRequest: SystemWriteReplicationReindexRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationSecondaryDisableRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationSecondaryDisable(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationSecondaryEnableRaw(requestParameters: SystemApiSystemWriteReplicationSecondaryEnableOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationSecondaryEnable(systemWriteReplicationSecondaryEnableRequest: SystemWriteReplicationSecondaryEnableRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationSecondaryPromoteRaw(requestParameters: SystemApiSystemWriteReplicationSecondaryPromoteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationSecondaryPromote(systemWriteReplicationSecondaryPromoteRequest: SystemWriteReplicationSecondaryPromoteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteReplicationSecondaryUpdatePrimaryRaw(requestParameters: SystemApiSystemWriteReplicationSecondaryUpdatePrimaryOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteReplicationSecondaryUpdatePrimary(systemWriteReplicationSecondaryUpdatePrimaryRequest: SystemWriteReplicationSecondaryUpdatePrimaryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Start a seal rewrap process - */ - systemWriteSealwrapRewrapRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Start a seal rewrap process - */ - systemWriteSealwrapRewrap(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update automated raft snapshot configuration - */ - systemWriteStorageRaftSnapshotAutoConfigNameRaw(requestParameters: SystemApiSystemWriteStorageRaftSnapshotAutoConfigNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update automated raft snapshot configuration - */ - systemWriteStorageRaftSnapshotAutoConfigName(name: string, systemWriteStorageRaftSnapshotAutoConfigNameRequest: SystemWriteStorageRaftSnapshotAutoConfigNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRaw(requestParameters: SystemApiSystemWriteStorageRaftSnapshotAutoSnapshotLoadNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteStorageRaftSnapshotAutoSnapshotLoadName(name: string, systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest: SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Load recovery snapshot - */ - systemWriteStorageRaftSnapshotLoadRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Load recovery snapshot - */ - systemWriteStorageRaftSnapshotLoad(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteSyncDestinationsAwsSmNameRaw(requestParameters: SystemApiSystemWriteSyncDestinationsAwsSmNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteSyncDestinationsAwsSmName(name: string, systemWriteSyncDestinationsAwsSmNameRequest: SystemWriteSyncDestinationsAwsSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteSyncDestinationsAzureKvNameRaw(requestParameters: SystemApiSystemWriteSyncDestinationsAzureKvNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteSyncDestinationsAzureKvName(name: string, systemWriteSyncDestinationsAzureKvNameRequest: SystemWriteSyncDestinationsAzureKvNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteSyncDestinationsGcpSmNameRaw(requestParameters: SystemApiSystemWriteSyncDestinationsGcpSmNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteSyncDestinationsGcpSmName(name: string, systemWriteSyncDestinationsGcpSmNameRequest: SystemWriteSyncDestinationsGcpSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteSyncDestinationsGhNameRaw(requestParameters: SystemApiSystemWriteSyncDestinationsGhNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteSyncDestinationsGhName(name: string, systemWriteSyncDestinationsGhNameRequest: SystemWriteSyncDestinationsGhNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteSyncDestinationsInMemNameRaw(requestParameters: SystemApiSystemWriteSyncDestinationsInMemNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteSyncDestinationsInMemName(name: string, systemWriteSyncDestinationsInMemNameRequest: SystemWriteSyncDestinationsInMemNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteSyncDestinationsTypeNameAssociationsRemoveRaw(requestParameters: SystemApiSystemWriteSyncDestinationsTypeNameAssociationsRemoveOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteSyncDestinationsTypeNameAssociationsRemove(name: string, type: string, systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest: SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteSyncDestinationsTypeNameAssociationsSetRaw(requestParameters: SystemApiSystemWriteSyncDestinationsTypeNameAssociationsSetOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteSyncDestinationsTypeNameAssociationsSet(name: string, type: string, systemWriteSyncDestinationsTypeNameAssociationsSetRequest: SystemWriteSyncDestinationsTypeNameAssociationsSetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteSyncDestinationsVercelProjectNameRaw(requestParameters: SystemApiSystemWriteSyncDestinationsVercelProjectNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteSyncDestinationsVercelProjectName(name: string, systemWriteSyncDestinationsVercelProjectNameRequest: SystemWriteSyncDestinationsVercelProjectNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - systemWriteSyncGithubAppsNameRaw(requestParameters: SystemApiSystemWriteSyncGithubAppsNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - systemWriteSyncGithubAppsName(name: string, systemWriteSyncGithubAppsNameRequest: SystemWriteSyncGithubAppsNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Gets manual license reporting data - * returns manual license reporting report data - */ - systemWriteUtilizationRaw(requestParameters: SystemApiSystemWriteUtilizationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Gets manual license reporting data - * returns manual license reporting report data - */ - systemWriteUtilization(systemWriteUtilizationRequest: SystemWriteUtilizationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Delete custom message - */ - uiConfigDeleteCustomMessageRaw(requestParameters: SystemApiUiConfigDeleteCustomMessageRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Delete custom message - */ - uiConfigDeleteCustomMessage(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Lists custom messages - */ - uiConfigListCustomMessagesRaw(requestParameters: SystemApiUiConfigListCustomMessagesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Lists custom messages - */ - uiConfigListCustomMessages(list: UiConfigListCustomMessagesListEnum, active?: boolean, authenticated?: boolean, type?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Read custom message - */ - uiConfigReadCustomMessageRaw(requestParameters: SystemApiUiConfigReadCustomMessageRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Read custom message - */ - uiConfigReadCustomMessage(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Update custom message - */ - uiConfigUpdateCustomMessageRaw(requestParameters: SystemApiUiConfigUpdateCustomMessageOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Update custom message - */ - uiConfigUpdateCustomMessage(id: string, uiConfigUpdateCustomMessageRequest: UiConfigUpdateCustomMessageRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configure the values to be returned for the UI header. - */ - uiHeadersConfigureRaw(requestParameters: SystemApiUiHeadersConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configure the values to be returned for the UI header. - */ - uiHeadersConfigure(header: string, uiHeadersConfigureRequest: UiHeadersConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Remove a UI header. - */ - uiHeadersDeleteConfigurationRaw(requestParameters: SystemApiUiHeadersDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Remove a UI header. - */ - uiHeadersDeleteConfiguration(header: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return a list of configured UI headers. - */ - uiHeadersListRaw(requestParameters: SystemApiUiHeadersListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return a list of configured UI headers. - */ - uiHeadersList(list: UiHeadersListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return the given UI header\'s configuration - */ - uiHeadersReadConfigurationRaw(requestParameters: SystemApiUiHeadersReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return the given UI header\'s configuration - */ - uiHeadersReadConfiguration(header: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Configure Default Auth method for UI Login. - */ - uiLoginDefaultAuthConfigureRaw(requestParameters: SystemApiUiLoginDefaultAuthConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Configure Default Auth method for UI Login. - */ - uiLoginDefaultAuthConfigure(name: string, uiLoginDefaultAuthConfigureRequest: UiLoginDefaultAuthConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Remove Default Auth config for UI Login. - */ - uiLoginDefaultAuthDeleteConfigurationRaw(requestParameters: SystemApiUiLoginDefaultAuthDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Remove Default Auth config for UI Login. - */ - uiLoginDefaultAuthDeleteConfiguration(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return a list of configured default auth methods for the UI. - */ - uiLoginDefaultAuthListRaw(requestParameters: SystemApiUiLoginDefaultAuthListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return a list of configured default auth methods for the UI. - */ - uiLoginDefaultAuthList(list: UiLoginDefaultAuthListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - uiLoginDefaultAuthMethodsReadRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - uiLoginDefaultAuthMethodsRead(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Return the given Default Auth configuration - */ - uiLoginDefaultAuthReadConfigurationRaw(requestParameters: SystemApiUiLoginDefaultAuthReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Return the given Default Auth configuration - */ - uiLoginDefaultAuthReadConfiguration(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Unseal the Vault. - */ - unsealRaw(requestParameters: SystemApiUnsealOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Unseal the Vault. - */ - unseal(unsealRequest: UnsealRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - unwrapRaw(requestParameters: SystemApiUnwrapOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - unwrap(unwrapRequest: UnwrapRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Returns map of historical version change entries - */ - versionHistoryRaw(requestParameters: SystemApiVersionHistoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Returns map of historical version change entries - */ - versionHistory(list: VersionHistoryListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - wellKnownListLabelsRaw(requestParameters: SystemApiWellKnownListLabelsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - wellKnownListLabels(list: WellKnownListLabelsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - wellKnownListLabels2Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - wellKnownListLabels2(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - * Retrieve the associated mount information for a registered well-known label. - */ - wellKnownReadLabelRaw(requestParameters: SystemApiWellKnownReadLabelRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - * Retrieve the associated mount information for a registered well-known label. - */ - wellKnownReadLabel(label: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; - /** - */ - wrapRaw(requestParameters: SystemApiWrapRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise>; - /** - */ - wrap(requestBody: { - [key: string]: any; - }, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise; -} -/** - * @export - * @enum {string} - */ -export declare enum LeasesLookUpListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PluginsCatalogListPluginsWithTypeListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PluginsRuntimesCatalogListPluginsRuntimes0ListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PoliciesListAclPoliciesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PoliciesListAclPolicies3ListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum PoliciesListPasswordPoliciesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum RateLimitQuotasListListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum RawListListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SubscriptionsListEventsSubscriptionsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListManagedKeysTypeListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListMfaMethodListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListNamespacesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListPoliciesEgpListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListPoliciesRgpListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListQuotasLeaseCountListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListStorageRaftSnapshotAutoConfigListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListStorageRaftSnapshotLoadListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListSyncAssociationsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListSyncDestinationsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListSyncDestinationsTypeListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum SystemListSyncGithubAppsListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum UiConfigListCustomMessagesListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum UiHeadersListListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum UiLoginDefaultAuthListListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum VersionHistoryListEnum { - TRUE = "true" -} -/** - * @export - * @enum {string} - */ -export declare enum WellKnownListLabelsListEnum { - TRUE = "true" -} diff --git a/ui/api-client/dist/esm/apis/SystemApi.js b/ui/api-client/dist/esm/apis/SystemApi.js deleted file mode 100644 index 0ca246cf43..0000000000 --- a/ui/api-client/dist/esm/apis/SystemApi.js +++ /dev/null @@ -1,10322 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -var __awaiter = (this && this.__awaiter) || function (thisArg, _arguments, P, generator) { - function adopt(value) { return value instanceof P ? value : new P(function (resolve) { resolve(value); }); } - return new (P || (P = Promise))(function (resolve, reject) { - function fulfilled(value) { try { step(generator.next(value)); } catch (e) { reject(e); } } - function rejected(value) { try { step(generator["throw"](value)); } catch (e) { reject(e); } } - function step(result) { result.done ? resolve(result.value) : adopt(result.value).then(fulfilled, rejected); } - step((generator = generator.apply(thisArg, _arguments || [])).next()); - }); -}; -import * as runtime from '../runtime'; -import { AuditingCalculateHashRequestToJSON, AuditingCalculateHashResponseFromJSON, AuditingEnableDeviceRequestToJSON, AuditingEnableRequestHeaderRequestToJSON, AuditingListRequestHeadersResponseFromJSON, AuthEnableMethodRequestToJSON, AuthReadConfigurationResponseFromJSON, AuthReadTuningInformationResponseFromJSON, AuthTuneConfigurationParametersRequestToJSON, CollectHostInformationResponseFromJSON, CorsConfigureRequestToJSON, CorsReadConfigurationResponseFromJSON, CreateCustomMessageRequestToJSON, DecodeTokenRequestToJSON, EncryptionKeyConfigureRotationRequestToJSON, EncryptionKeyReadRotationConfigurationResponseFromJSON, GenerateHashRequestToJSON, GenerateHashResponseFromJSON, GenerateHashWithAlgorithmRequestToJSON, GenerateHashWithAlgorithmResponseFromJSON, GenerateRandomRequestToJSON, GenerateRandomResponseFromJSON, GenerateRandomWithBytesRequestToJSON, GenerateRandomWithBytesResponseFromJSON, GenerateRandomWithSourceAndBytesRequestToJSON, GenerateRandomWithSourceAndBytesResponseFromJSON, GenerateRandomWithSourceRequestToJSON, GenerateRandomWithSourceResponseFromJSON, GenerateUtilizationReportResponseFromJSON, HaStatusResponseFromJSON, InitializeRequestToJSON, InternalClientActivityConfigureRequestToJSON, InternalCountEntitiesResponseFromJSON, InternalGenerateOpenApiDocumentWithParametersRequestToJSON, InternalUiListEnabledFeatureFlagsResponseFromJSON, InternalUiListEnabledVisibleMountsResponseFromJSON, InternalUiListNamespacesResponseFromJSON, InternalUiReadAuthenticatedActiveCustomMessagesResponseFromJSON, InternalUiReadMountInformationResponseFromJSON, InternalUiReadResultantAclResponseFromJSON, InternalUiReadUnauthenticatedActiveCustomMessagesResponseFromJSON, LeaderStatusResponseFromJSON, LeasesCountResponseFromJSON, LeasesListResponseFromJSON, LeasesLookUpResponseFromJSON, LeasesReadLeaseRequestToJSON, LeasesReadLeaseResponseFromJSON, LeasesRenewLease2RequestToJSON, LeasesRenewLeaseRequestToJSON, LeasesRenewLeaseWithId2RequestToJSON, LeasesRenewLeaseWithIdRequestToJSON, LeasesRevokeLease2RequestToJSON, LeasesRevokeLeaseRequestToJSON, LeasesRevokeLeaseWithId2RequestToJSON, LeasesRevokeLeaseWithIdRequestToJSON, LeasesRevokeLeaseWithPrefix2RequestToJSON, LeasesRevokeLeaseWithPrefixRequestToJSON, LoggersUpdateVerbosityLevelForRequestToJSON, LoggersUpdateVerbosityLevelRequestToJSON, MfaValidateRequestToJSON, MountsEnableSecretsEngineRequestToJSON, MountsReadConfigurationResponseFromJSON, MountsReadTuningInformationResponseFromJSON, MountsTuneConfigurationParametersRequestToJSON, PluginsCatalogListPluginsResponseFromJSON, PluginsCatalogListPluginsWithTypeResponseFromJSON, PluginsCatalogPinsCreatePinnedVersionRequestToJSON, PluginsCatalogPinsListPinnedVersionsResponseFromJSON, PluginsCatalogPinsReadPinnedVersionResponseFromJSON, PluginsCatalogReadPluginConfigurationResponseFromJSON, PluginsCatalogReadPluginConfigurationWithTypeResponseFromJSON, PluginsCatalogRegisterPluginRequestToJSON, PluginsCatalogRegisterPluginWithTypeRequestToJSON, PluginsReloadBackendsRequestToJSON, PluginsReloadBackendsResponseFromJSON, PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSON, PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseFromJSON, PluginsRuntimesCatalogRegisterPluginRuntimeRequestToJSON, PoliciesGeneratePasswordFromPasswordPolicyResponseFromJSON, PoliciesListAclPolicies2ResponseFromJSON, PoliciesListAclPolicies3ResponseFromJSON, PoliciesListAclPoliciesResponseFromJSON, PoliciesReadAclPolicy2ResponseFromJSON, PoliciesReadAclPolicyResponseFromJSON, PoliciesReadPasswordPolicyResponseFromJSON, PoliciesWriteAclPolicy2RequestToJSON, PoliciesWriteAclPolicyRequestToJSON, PoliciesWritePasswordPolicyRequestToJSON, QueryTokenAccessorCapabilitiesRequestToJSON, QueryTokenCapabilitiesRequestToJSON, QueryTokenSelfCapabilitiesRequestToJSON, RateLimitQuotasConfigureRequestToJSON, RateLimitQuotasReadConfigurationResponseFromJSON, RateLimitQuotasReadResponseFromJSON, RateLimitQuotasWriteRequestToJSON, RawReadResponseFromJSON, RawWriteRequestToJSON, ReadWrappingProperties2ResponseFromJSON, ReadWrappingPropertiesRequestToJSON, ReadWrappingPropertiesResponseFromJSON, RekeyAttemptInitializeRequestToJSON, RekeyAttemptInitializeResponseFromJSON, RekeyAttemptReadProgressResponseFromJSON, RekeyAttemptUpdateRequestToJSON, RekeyAttemptUpdateResponseFromJSON, RekeyReadBackupKeyResponseFromJSON, RekeyReadBackupRecoveryKeyResponseFromJSON, RekeyVerificationCancelResponseFromJSON, RekeyVerificationReadProgressResponseFromJSON, RekeyVerificationUpdateRequestToJSON, RekeyVerificationUpdateResponseFromJSON, ReloadPluginsRequestToJSON, ReloadPluginsResponseFromJSON, RemountRequestToJSON, RemountResponseFromJSON, RemountStatusResponseFromJSON, RewrapRequestToJSON, RootTokenGenerationInitialize2RequestToJSON, RootTokenGenerationInitialize2ResponseFromJSON, RootTokenGenerationInitializeRequestToJSON, RootTokenGenerationInitializeResponseFromJSON, RootTokenGenerationReadProgress2ResponseFromJSON, RootTokenGenerationReadProgressResponseFromJSON, RootTokenGenerationUpdateRequestToJSON, RootTokenGenerationUpdateResponseFromJSON, SealStatusResponseFromJSON, StandardListResponseFromJSON, SubscriptionsCreateResponseFromJSON, SubscriptionsListEventsSubscriptionsResponseFromJSON, SubscriptionsReadEventsSubscriptionsResponseFromJSON, SubscriptionsWriteEventsSubscriptionsRequestToJSON, SubscriptionsWriteEventsSubscriptionsResponseFromJSON, SystemDeleteSyncConfigResponseFromJSON, SystemDeleteSyncGithubAppsNameResponseFromJSON, SystemListSyncAssociationsResponseFromJSON, SystemListSyncDestinationsResponseFromJSON, SystemListSyncDestinationsTypeResponseFromJSON, SystemListSyncGithubAppsResponseFromJSON, SystemPatchNamespacesPathRequestToJSON, SystemPatchSyncConfigRequestToJSON, SystemPatchSyncConfigResponseFromJSON, SystemPatchSyncDestinationsAwsSmNameRequestToJSON, SystemPatchSyncDestinationsAwsSmNameResponseFromJSON, SystemPatchSyncDestinationsAzureKvNameRequestToJSON, SystemPatchSyncDestinationsAzureKvNameResponseFromJSON, SystemPatchSyncDestinationsGcpSmNameRequestToJSON, SystemPatchSyncDestinationsGcpSmNameResponseFromJSON, SystemPatchSyncDestinationsGhNameRequestToJSON, SystemPatchSyncDestinationsGhNameResponseFromJSON, SystemPatchSyncDestinationsInMemNameRequestToJSON, SystemPatchSyncDestinationsInMemNameResponseFromJSON, SystemPatchSyncDestinationsVercelProjectNameRequestToJSON, SystemPatchSyncDestinationsVercelProjectNameResponseFromJSON, SystemReadConfigGroupPolicyApplicationResponseFromJSON, SystemReadStorageRaftSnapshotLoadIdResponseFromJSON, SystemReadSyncAssociationsDestinationsResponseFromJSON, SystemReadSyncAssociationsMountSecretNameResponseFromJSON, SystemReadSyncConfigResponseFromJSON, SystemReadSyncDestinationsAwsSmNameResponseFromJSON, SystemReadSyncDestinationsAzureKvNameResponseFromJSON, SystemReadSyncDestinationsGcpSmNameResponseFromJSON, SystemReadSyncDestinationsGhNameResponseFromJSON, SystemReadSyncDestinationsInMemNameResponseFromJSON, SystemReadSyncDestinationsTypeNameAssociationsResponseFromJSON, SystemReadSyncDestinationsVercelProjectNameResponseFromJSON, SystemReadSyncGithubAppsNameResponseFromJSON, SystemWriteConfigControlGroupRequestToJSON, SystemWriteConfigGroupPolicyApplicationRequestToJSON, SystemWriteControlGroupAuthorizeRequestToJSON, SystemWriteControlGroupRequestRequestToJSON, SystemWriteInternalCountersActivityWriteRequestToJSON, SystemWriteManagedKeysTypeNameRequestToJSON, SystemWriteManagedKeysTypeNameTestSignRequestToJSON, SystemWriteMfaMethodDuoNameRequestToJSON, SystemWriteMfaMethodOktaNameRequestToJSON, SystemWriteMfaMethodPingidNameRequestToJSON, SystemWriteMfaMethodTotpNameAdminDestroyRequestToJSON, SystemWriteMfaMethodTotpNameAdminGenerateRequestToJSON, SystemWriteMfaMethodTotpNameRequestToJSON, SystemWriteNamespacesApiLockUnlockPathRequestToJSON, SystemWriteNamespacesApiLockUnlockRequestToJSON, SystemWriteNamespacesPathRequestToJSON, SystemWritePoliciesEgpNameRequestToJSON, SystemWritePoliciesRgpNameRequestToJSON, SystemWriteQuotasLeaseCountNameRequestToJSON, SystemWriteReplicationDrPrimaryEnableRequestToJSON, SystemWriteReplicationDrPrimaryRevokeSecondaryRequestToJSON, SystemWriteReplicationDrPrimarySecondaryTokenRequestToJSON, SystemWriteReplicationDrSecondaryDisableRequestToJSON, SystemWriteReplicationDrSecondaryEnableRequestToJSON, SystemWriteReplicationDrSecondaryMerkleCheckRequestToJSON, SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestToJSON, SystemWriteReplicationDrSecondaryPromoteRequestToJSON, SystemWriteReplicationDrSecondaryRecoverRequestToJSON, SystemWriteReplicationDrSecondaryReindexRequestToJSON, SystemWriteReplicationDrSecondaryUpdatePrimaryRequestToJSON, SystemWriteReplicationForceCorruptionRequestToJSON, SystemWriteReplicationPerformancePrimaryEnableRequestToJSON, SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestToJSON, SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestToJSON, SystemWriteReplicationPerformancePrimarySecondaryTokenRequestToJSON, SystemWriteReplicationPerformanceSecondaryEnableRequestToJSON, SystemWriteReplicationPerformanceSecondaryPromoteRequestToJSON, SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestToJSON, SystemWriteReplicationPrimaryEnableRequestToJSON, SystemWriteReplicationPrimaryRevokeSecondaryRequestToJSON, SystemWriteReplicationPrimarySecondaryTokenRequestToJSON, SystemWriteReplicationReindexRequestToJSON, SystemWriteReplicationSecondaryEnableRequestToJSON, SystemWriteReplicationSecondaryPromoteRequestToJSON, SystemWriteReplicationSecondaryUpdatePrimaryRequestToJSON, SystemWriteStorageRaftSnapshotAutoConfigNameRequestToJSON, SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestToJSON, SystemWriteStorageRaftSnapshotLoadResponseFromJSON, SystemWriteSyncDestinationsAwsSmNameRequestToJSON, SystemWriteSyncDestinationsAwsSmNameResponseFromJSON, SystemWriteSyncDestinationsAzureKvNameRequestToJSON, SystemWriteSyncDestinationsAzureKvNameResponseFromJSON, SystemWriteSyncDestinationsGcpSmNameRequestToJSON, SystemWriteSyncDestinationsGcpSmNameResponseFromJSON, SystemWriteSyncDestinationsGhNameRequestToJSON, SystemWriteSyncDestinationsGhNameResponseFromJSON, SystemWriteSyncDestinationsInMemNameRequestToJSON, SystemWriteSyncDestinationsInMemNameResponseFromJSON, SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestToJSON, SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseFromJSON, SystemWriteSyncDestinationsTypeNameAssociationsSetRequestToJSON, SystemWriteSyncDestinationsTypeNameAssociationsSetResponseFromJSON, SystemWriteSyncDestinationsVercelProjectNameRequestToJSON, SystemWriteSyncDestinationsVercelProjectNameResponseFromJSON, SystemWriteSyncGithubAppsNameRequestToJSON, SystemWriteSyncGithubAppsNameResponseFromJSON, SystemWriteUtilizationRequestToJSON, SystemWriteUtilizationResponseFromJSON, UiConfigListCustomMessagesResponseFromJSON, UiConfigReadCustomMessageResponseFromJSON, UiConfigUpdateCustomMessageRequestToJSON, UiConfigUpdateCustomMessageResponseFromJSON, UiHeadersConfigureRequestToJSON, UiHeadersListResponseFromJSON, UiHeadersReadConfigurationResponseFromJSON, UiLoginDefaultAuthConfigureRequestToJSON, UiLoginDefaultAuthListResponseFromJSON, UnsealRequestToJSON, UnsealResponseFromJSON, UnwrapRequestToJSON, VersionHistoryResponseFromJSON, WellKnownListLabels2ResponseFromJSON, WellKnownListLabelsResponseFromJSON, WellKnownReadLabelResponseFromJSON, } from '../models/index'; -/** - * - */ -export class SystemApi extends runtime.BaseAPI { - /** - * Activate a flagged feature. - */ - activationFlagsActivateRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/activation-flags/activation-test/activate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Activate a flagged feature. - */ - activationFlagsActivate(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.activationFlagsActivateRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Activate a flagged feature. - */ - activationFlagsActivate_1Raw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/activation-flags/force-identity-deduplication/activate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Activate a flagged feature. - */ - activationFlagsActivate_1(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.activationFlagsActivate_1Raw(initOverrides); - return yield response.value(); - }); - } - /** - * Activate a flagged feature. - */ - activationFlagsActivate_2Raw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/activation-flags/secrets-import/activate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Activate a flagged feature. - */ - activationFlagsActivate_2(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.activationFlagsActivate_2Raw(initOverrides); - return yield response.value(); - }); - } - /** - * Activate a flagged feature. - */ - activationFlagsActivate_3Raw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/activation-flags/secrets-sync/activate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Activate a flagged feature. - */ - activationFlagsActivate_3(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.activationFlagsActivate_3Raw(initOverrides); - return yield response.value(); - }); - } - /** - */ - auditingCalculateHashRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling auditingCalculateHash().'); - } - if (requestParameters['auditingCalculateHashRequest'] == null) { - throw new runtime.RequiredError('auditingCalculateHashRequest', 'Required parameter "auditingCalculateHashRequest" was null or undefined when calling auditingCalculateHash().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/audit-hash/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AuditingCalculateHashRequestToJSON(requestParameters['auditingCalculateHashRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AuditingCalculateHashResponseFromJSON(jsonValue)); - }); - } - /** - */ - auditingCalculateHash(path, auditingCalculateHashRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.auditingCalculateHashRaw({ path: path, auditingCalculateHashRequest: auditingCalculateHashRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Disable the audit device at the given path. - */ - auditingDisableDeviceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling auditingDisableDevice().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/audit/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Disable the audit device at the given path. - */ - auditingDisableDevice(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.auditingDisableDeviceRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * Disable auditing of the given request header. - */ - auditingDisableRequestHeaderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['header'] == null) { - throw new runtime.RequiredError('header', 'Required parameter "header" was null or undefined when calling auditingDisableRequestHeader().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/auditing/request-headers/{header}`.replace(`{${"header"}}`, encodeURIComponent(String(requestParameters['header']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Disable auditing of the given request header. - */ - auditingDisableRequestHeader(header, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.auditingDisableRequestHeaderRaw({ header: header }, initOverrides); - return yield response.value(); - }); - } - /** - * Enable a new audit device at the supplied path. - */ - auditingEnableDeviceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling auditingEnableDevice().'); - } - if (requestParameters['auditingEnableDeviceRequest'] == null) { - throw new runtime.RequiredError('auditingEnableDeviceRequest', 'Required parameter "auditingEnableDeviceRequest" was null or undefined when calling auditingEnableDevice().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/audit/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AuditingEnableDeviceRequestToJSON(requestParameters['auditingEnableDeviceRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Enable a new audit device at the supplied path. - */ - auditingEnableDevice(path, auditingEnableDeviceRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.auditingEnableDeviceRaw({ path: path, auditingEnableDeviceRequest: auditingEnableDeviceRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Enable auditing of a header. - */ - auditingEnableRequestHeaderRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['header'] == null) { - throw new runtime.RequiredError('header', 'Required parameter "header" was null or undefined when calling auditingEnableRequestHeader().'); - } - if (requestParameters['auditingEnableRequestHeaderRequest'] == null) { - throw new runtime.RequiredError('auditingEnableRequestHeaderRequest', 'Required parameter "auditingEnableRequestHeaderRequest" was null or undefined when calling auditingEnableRequestHeader().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/config/auditing/request-headers/{header}`.replace(`{${"header"}}`, encodeURIComponent(String(requestParameters['header']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AuditingEnableRequestHeaderRequestToJSON(requestParameters['auditingEnableRequestHeaderRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Enable auditing of a header. - */ - auditingEnableRequestHeader(header, auditingEnableRequestHeaderRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.auditingEnableRequestHeaderRaw({ header: header, auditingEnableRequestHeaderRequest: auditingEnableRequestHeaderRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * List the enabled audit devices. - */ - auditingListEnabledDevicesRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/audit`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * List the enabled audit devices. - */ - auditingListEnabledDevices(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.auditingListEnabledDevicesRaw(initOverrides); - return yield response.value(); - }); - } - /** - * List the request headers that are configured to be audited. - */ - auditingListRequestHeadersRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/auditing/request-headers`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AuditingListRequestHeadersResponseFromJSON(jsonValue)); - }); - } - /** - * List the request headers that are configured to be audited. - */ - auditingListRequestHeaders(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.auditingListRequestHeadersRaw(initOverrides); - return yield response.value(); - }); - } - /** - * List the information for the given request header. - */ - auditingReadRequestHeaderInformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['header'] == null) { - throw new runtime.RequiredError('header', 'Required parameter "header" was null or undefined when calling auditingReadRequestHeaderInformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/auditing/request-headers/{header}`.replace(`{${"header"}}`, encodeURIComponent(String(requestParameters['header']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * List the information for the given request header. - */ - auditingReadRequestHeaderInformation(header, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.auditingReadRequestHeaderInformationRaw({ header: header }, initOverrides); - return yield response.value(); - }); - } - /** - * Disable the auth method at the given auth path - */ - authDisableMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling authDisableMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/auth/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Disable the auth method at the given auth path - */ - authDisableMethod(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.authDisableMethodRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * After enabling, the auth method can be accessed and configured via the auth path specified as part of the URL. This auth path will be nested under the auth prefix. For example, enable the \"foo\" auth method will make it accessible at /auth/foo. - * Enables a new auth method. - */ - authEnableMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling authEnableMethod().'); - } - if (requestParameters['authEnableMethodRequest'] == null) { - throw new runtime.RequiredError('authEnableMethodRequest', 'Required parameter "authEnableMethodRequest" was null or undefined when calling authEnableMethod().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/auth/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AuthEnableMethodRequestToJSON(requestParameters['authEnableMethodRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * After enabling, the auth method can be accessed and configured via the auth path specified as part of the URL. This auth path will be nested under the auth prefix. For example, enable the \"foo\" auth method will make it accessible at /auth/foo. - * Enables a new auth method. - */ - authEnableMethod(path, authEnableMethodRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.authEnableMethodRaw({ path: path, authEnableMethodRequest: authEnableMethodRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - authListEnabledMethodsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/auth`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - authListEnabledMethods(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.authListEnabledMethodsRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Read the configuration of the auth engine at the given path. - */ - authReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling authReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/auth/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AuthReadConfigurationResponseFromJSON(jsonValue)); - }); - } - /** - * Read the configuration of the auth engine at the given path. - */ - authReadConfiguration(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.authReadConfigurationRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint requires sudo capability on the final path, but the same functionality can be achieved without sudo via `sys/mounts/auth/[auth-path]/tune`. - * Reads the given auth path\'s configuration. - */ - authReadTuningInformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling authReadTuningInformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/auth/{path}/tune`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => AuthReadTuningInformationResponseFromJSON(jsonValue)); - }); - } - /** - * This endpoint requires sudo capability on the final path, but the same functionality can be achieved without sudo via `sys/mounts/auth/[auth-path]/tune`. - * Reads the given auth path\'s configuration. - */ - authReadTuningInformation(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.authReadTuningInformationRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint requires sudo capability on the final path, but the same functionality can be achieved without sudo via `sys/mounts/auth/[auth-path]/tune`. - * Tune configuration parameters for a given auth path. - */ - authTuneConfigurationParametersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling authTuneConfigurationParameters().'); - } - if (requestParameters['authTuneConfigurationParametersRequest'] == null) { - throw new runtime.RequiredError('authTuneConfigurationParametersRequest', 'Required parameter "authTuneConfigurationParametersRequest" was null or undefined when calling authTuneConfigurationParameters().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/auth/{path}/tune`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AuthTuneConfigurationParametersRequestToJSON(requestParameters['authTuneConfigurationParametersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint requires sudo capability on the final path, but the same functionality can be achieved without sudo via `sys/mounts/auth/[auth-path]/tune`. - * Tune configuration parameters for a given auth path. - */ - authTuneConfigurationParameters(path, authTuneConfigurationParametersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.authTuneConfigurationParametersRaw({ path: path, authTuneConfigurationParametersRequest: authTuneConfigurationParametersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Information about the host instance that this Vault server is running on. The information that gets collected includes host hardware information, and CPU, disk, and memory utilization - * Information about the host instance that this Vault server is running on. - */ - collectHostInformationRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/host-info`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => CollectHostInformationResponseFromJSON(jsonValue)); - }); - } - /** - * Information about the host instance that this Vault server is running on. The information that gets collected includes host hardware information, and CPU, disk, and memory utilization - * Information about the host instance that this Vault server is running on. - */ - collectHostInformation(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.collectHostInformationRaw(initOverrides); - return yield response.value(); - }); - } - /** - * This path responds to the following HTTP methods. GET / Returns a map of in-flight requests. - * reports in-flight requests - */ - collectInFlightRequestInformationRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/in-flight-req`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This path responds to the following HTTP methods. GET / Returns a map of in-flight requests. - * reports in-flight requests - */ - collectInFlightRequestInformation(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.collectInFlightRequestInformationRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Configure the CORS settings. - */ - corsConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['corsConfigureRequest'] == null) { - throw new runtime.RequiredError('corsConfigureRequest', 'Required parameter "corsConfigureRequest" was null or undefined when calling corsConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/config/cors`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: CorsConfigureRequestToJSON(requestParameters['corsConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configure the CORS settings. - */ - corsConfigure(corsConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.corsConfigureRaw({ corsConfigureRequest: corsConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Remove any CORS settings. - */ - corsDeleteConfigurationRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/cors`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Remove any CORS settings. - */ - corsDeleteConfiguration(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.corsDeleteConfigurationRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Return the current CORS settings. - */ - corsReadConfigurationRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/cors`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => CorsReadConfigurationResponseFromJSON(jsonValue)); - }); - } - /** - * Return the current CORS settings. - */ - corsReadConfiguration(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.corsReadConfigurationRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Create custom message - */ - createCustomMessageRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['createCustomMessageRequest'] == null) { - throw new runtime.RequiredError('createCustomMessageRequest', 'Required parameter "createCustomMessageRequest" was null or undefined when calling createCustomMessage().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/config/ui/custom-messages`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: CreateCustomMessageRequestToJSON(requestParameters['createCustomMessageRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create custom message - */ - createCustomMessage(createCustomMessageRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.createCustomMessageRaw({ createCustomMessageRequest: createCustomMessageRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Decodes the encoded token with the otp. - */ - decodeTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['decodeTokenRequest'] == null) { - throw new runtime.RequiredError('decodeTokenRequest', 'Required parameter "decodeTokenRequest" was null or undefined when calling decodeToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/decode-token`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: DecodeTokenRequestToJSON(requestParameters['decodeTokenRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Decodes the encoded token with the otp. - */ - decodeToken(decodeTokenRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.decodeTokenRaw({ decodeTokenRequest: decodeTokenRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - encryptionKeyConfigureRotationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['encryptionKeyConfigureRotationRequest'] == null) { - throw new runtime.RequiredError('encryptionKeyConfigureRotationRequest', 'Required parameter "encryptionKeyConfigureRotationRequest" was null or undefined when calling encryptionKeyConfigureRotation().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/rotate/config`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EncryptionKeyConfigureRotationRequestToJSON(requestParameters['encryptionKeyConfigureRotationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - encryptionKeyConfigureRotation(encryptionKeyConfigureRotationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.encryptionKeyConfigureRotationRaw({ encryptionKeyConfigureRotationRequest: encryptionKeyConfigureRotationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - encryptionKeyReadRotationConfigurationRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/rotate/config`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => EncryptionKeyReadRotationConfigurationResponseFromJSON(jsonValue)); - }); - } - /** - */ - encryptionKeyReadRotationConfiguration(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.encryptionKeyReadRotationConfigurationRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - encryptionKeyRotateRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/rotate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - encryptionKeyRotate(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.encryptionKeyRotateRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Provides information about the backend encryption key. - */ - encryptionKeyStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/key-status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Provides information about the backend encryption key. - */ - encryptionKeyStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.encryptionKeyStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - generateHashRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['generateHashRequest'] == null) { - throw new runtime.RequiredError('generateHashRequest', 'Required parameter "generateHashRequest" was null or undefined when calling generateHash().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/tools/hash`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GenerateHashRequestToJSON(requestParameters['generateHashRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => GenerateHashResponseFromJSON(jsonValue)); - }); - } - /** - */ - generateHash(generateHashRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.generateHashRaw({ generateHashRequest: generateHashRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - generateHashWithAlgorithmRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['urlalgorithm'] == null) { - throw new runtime.RequiredError('urlalgorithm', 'Required parameter "urlalgorithm" was null or undefined when calling generateHashWithAlgorithm().'); - } - if (requestParameters['generateHashWithAlgorithmRequest'] == null) { - throw new runtime.RequiredError('generateHashWithAlgorithmRequest', 'Required parameter "generateHashWithAlgorithmRequest" was null or undefined when calling generateHashWithAlgorithm().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/tools/hash/{urlalgorithm}`.replace(`{${"urlalgorithm"}}`, encodeURIComponent(String(requestParameters['urlalgorithm']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GenerateHashWithAlgorithmRequestToJSON(requestParameters['generateHashWithAlgorithmRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => GenerateHashWithAlgorithmResponseFromJSON(jsonValue)); - }); - } - /** - */ - generateHashWithAlgorithm(urlalgorithm, generateHashWithAlgorithmRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.generateHashWithAlgorithmRaw({ urlalgorithm: urlalgorithm, generateHashWithAlgorithmRequest: generateHashWithAlgorithmRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - generateRandomRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['generateRandomRequest'] == null) { - throw new runtime.RequiredError('generateRandomRequest', 'Required parameter "generateRandomRequest" was null or undefined when calling generateRandom().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/tools/random`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GenerateRandomRequestToJSON(requestParameters['generateRandomRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => GenerateRandomResponseFromJSON(jsonValue)); - }); - } - /** - */ - generateRandom(generateRandomRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.generateRandomRaw({ generateRandomRequest: generateRandomRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - generateRandomWithBytesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['urlbytes'] == null) { - throw new runtime.RequiredError('urlbytes', 'Required parameter "urlbytes" was null or undefined when calling generateRandomWithBytes().'); - } - if (requestParameters['generateRandomWithBytesRequest'] == null) { - throw new runtime.RequiredError('generateRandomWithBytesRequest', 'Required parameter "generateRandomWithBytesRequest" was null or undefined when calling generateRandomWithBytes().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/tools/random/{urlbytes}`.replace(`{${"urlbytes"}}`, encodeURIComponent(String(requestParameters['urlbytes']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GenerateRandomWithBytesRequestToJSON(requestParameters['generateRandomWithBytesRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => GenerateRandomWithBytesResponseFromJSON(jsonValue)); - }); - } - /** - */ - generateRandomWithBytes(urlbytes, generateRandomWithBytesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.generateRandomWithBytesRaw({ urlbytes: urlbytes, generateRandomWithBytesRequest: generateRandomWithBytesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - generateRandomWithSourceRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['source'] == null) { - throw new runtime.RequiredError('source', 'Required parameter "source" was null or undefined when calling generateRandomWithSource().'); - } - if (requestParameters['generateRandomWithSourceRequest'] == null) { - throw new runtime.RequiredError('generateRandomWithSourceRequest', 'Required parameter "generateRandomWithSourceRequest" was null or undefined when calling generateRandomWithSource().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/tools/random/{source}`.replace(`{${"source"}}`, encodeURIComponent(String(requestParameters['source']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GenerateRandomWithSourceRequestToJSON(requestParameters['generateRandomWithSourceRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => GenerateRandomWithSourceResponseFromJSON(jsonValue)); - }); - } - /** - */ - generateRandomWithSource(source, generateRandomWithSourceRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.generateRandomWithSourceRaw({ source: source, generateRandomWithSourceRequest: generateRandomWithSourceRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - generateRandomWithSourceAndBytesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['source'] == null) { - throw new runtime.RequiredError('source', 'Required parameter "source" was null or undefined when calling generateRandomWithSourceAndBytes().'); - } - if (requestParameters['urlbytes'] == null) { - throw new runtime.RequiredError('urlbytes', 'Required parameter "urlbytes" was null or undefined when calling generateRandomWithSourceAndBytes().'); - } - if (requestParameters['generateRandomWithSourceAndBytesRequest'] == null) { - throw new runtime.RequiredError('generateRandomWithSourceAndBytesRequest', 'Required parameter "generateRandomWithSourceAndBytesRequest" was null or undefined when calling generateRandomWithSourceAndBytes().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/tools/random/{source}/{urlbytes}`.replace(`{${"source"}}`, encodeURIComponent(String(requestParameters['source']))).replace(`{${"urlbytes"}}`, encodeURIComponent(String(requestParameters['urlbytes']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GenerateRandomWithSourceAndBytesRequestToJSON(requestParameters['generateRandomWithSourceAndBytesRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => GenerateRandomWithSourceAndBytesResponseFromJSON(jsonValue)); - }); - } - /** - */ - generateRandomWithSourceAndBytes(source, urlbytes, generateRandomWithSourceAndBytesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.generateRandomWithSourceAndBytesRaw({ source: source, urlbytes: urlbytes, generateRandomWithSourceAndBytesRequest: generateRandomWithSourceAndBytesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - generateUtilizationReportRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/utilization-report`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => GenerateUtilizationReportResponseFromJSON(jsonValue)); - }); - } - /** - */ - generateUtilizationReport(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.generateUtilizationReportRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Check the HA status of a Vault cluster - */ - haStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/ha-status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => HaStatusResponseFromJSON(jsonValue)); - }); - } - /** - * Check the HA status of a Vault cluster - */ - haStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.haStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - * The Vault must not have been previously initialized. The recovery options, as well as the stored shares option, are only available when using Vault HSM. - * Initialize a new Vault. - */ - initializeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['initializeRequest'] == null) { - throw new runtime.RequiredError('initializeRequest', 'Required parameter "initializeRequest" was null or undefined when calling initialize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/init`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: InitializeRequestToJSON(requestParameters['initializeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * The Vault must not have been previously initialized. The recovery options, as well as the stored shares option, are only available when using Vault HSM. - * Initialize a new Vault. - */ - initialize(initializeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.initializeRaw({ initializeRequest: initializeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Enable or disable collection of client count, set retention period, or set default reporting period. - */ - internalClientActivityConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['internalClientActivityConfigureRequest'] == null) { - throw new runtime.RequiredError('internalClientActivityConfigureRequest', 'Required parameter "internalClientActivityConfigureRequest" was null or undefined when calling internalClientActivityConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/internal/counters/config`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: InternalClientActivityConfigureRequestToJSON(requestParameters['internalClientActivityConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Enable or disable collection of client count, set retention period, or set default reporting period. - */ - internalClientActivityConfigure(internalClientActivityConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalClientActivityConfigureRaw({ internalClientActivityConfigureRequest: internalClientActivityConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Report the client count metrics, for this namespace and all child namespaces. - */ - internalClientActivityExportRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/counters/activity/export`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Report the client count metrics, for this namespace and all child namespaces. - */ - internalClientActivityExport(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalClientActivityExportRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Read the client count tracking configuration. - */ - internalClientActivityReadConfigurationRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/counters/config`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the client count tracking configuration. - */ - internalClientActivityReadConfiguration(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalClientActivityReadConfigurationRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Report the client count metrics, for this namespace and all child namespaces. - */ - internalClientActivityReportCountsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/counters/activity`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Report the client count metrics, for this namespace and all child namespaces. - */ - internalClientActivityReportCounts(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalClientActivityReportCountsRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Report the number of clients for this month, for this namespace and all child namespaces. - */ - internalClientActivityReportCountsThisMonthRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/counters/activity/monthly`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Report the number of clients for this month, for this namespace and all child namespaces. - */ - internalClientActivityReportCountsThisMonth(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalClientActivityReportCountsThisMonthRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Backwards compatibility is not guaranteed for this API - */ - internalCountEntitiesRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/counters/entities`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => InternalCountEntitiesResponseFromJSON(jsonValue)); - }); - } - /** - * Backwards compatibility is not guaranteed for this API - */ - internalCountEntities(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalCountEntitiesRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Backwards compatibility is not guaranteed for this API - * @deprecated - */ - internalCountRequestsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/counters/requests`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Backwards compatibility is not guaranteed for this API - * @deprecated - */ - internalCountRequests(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalCountRequestsRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - internalGenerateOpenApiDocumentRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - if (requestParameters['context'] != null) { - queryParameters['context'] = requestParameters['context']; - } - if (requestParameters['genericMountPaths'] != null) { - queryParameters['generic_mount_paths'] = requestParameters['genericMountPaths']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/specs/openapi`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - internalGenerateOpenApiDocument(context, genericMountPaths, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalGenerateOpenApiDocumentRaw({ context: context, genericMountPaths: genericMountPaths }, initOverrides); - return yield response.value(); - }); - } - /** - */ - internalGenerateOpenApiDocumentWithParametersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['internalGenerateOpenApiDocumentWithParametersRequest'] == null) { - throw new runtime.RequiredError('internalGenerateOpenApiDocumentWithParametersRequest', 'Required parameter "internalGenerateOpenApiDocumentWithParametersRequest" was null or undefined when calling internalGenerateOpenApiDocumentWithParameters().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/internal/specs/openapi`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: InternalGenerateOpenApiDocumentWithParametersRequestToJSON(requestParameters['internalGenerateOpenApiDocumentWithParametersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - internalGenerateOpenApiDocumentWithParameters(internalGenerateOpenApiDocumentWithParametersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalGenerateOpenApiDocumentWithParametersRaw({ internalGenerateOpenApiDocumentWithParametersRequest: internalGenerateOpenApiDocumentWithParametersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Expose the route entry and mount entry tables present in the router - */ - internalInspectRouterRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['tag'] == null) { - throw new runtime.RequiredError('tag', 'Required parameter "tag" was null or undefined when calling internalInspectRouter().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/inspect/router/{tag}`.replace(`{${"tag"}}`, encodeURIComponent(String(requestParameters['tag']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Expose the route entry and mount entry tables present in the router - */ - internalInspectRouter(tag, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalInspectRouterRaw({ tag: tag }, initOverrides); - return yield response.value(); - }); - } - /** - * Lists enabled feature flags. - */ - internalUiListEnabledFeatureFlagsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/ui/feature-flags`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => InternalUiListEnabledFeatureFlagsResponseFromJSON(jsonValue)); - }); - } - /** - * Lists enabled feature flags. - */ - internalUiListEnabledFeatureFlags(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalUiListEnabledFeatureFlagsRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Lists all enabled and visible auth and secrets mounts. - */ - internalUiListEnabledVisibleMountsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/ui/mounts`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => InternalUiListEnabledVisibleMountsResponseFromJSON(jsonValue)); - }); - } - /** - * Lists all enabled and visible auth and secrets mounts. - */ - internalUiListEnabledVisibleMounts(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalUiListEnabledVisibleMountsRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Backwards compatibility is not guaranteed for this API - */ - internalUiListNamespacesRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/ui/namespaces`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => InternalUiListNamespacesResponseFromJSON(jsonValue)); - }); - } - /** - * Backwards compatibility is not guaranteed for this API - */ - internalUiListNamespaces(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalUiListNamespacesRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Retrieves Active post-login Custom Messages - */ - internalUiReadAuthenticatedActiveCustomMessagesRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/ui/authenticated-messages`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => InternalUiReadAuthenticatedActiveCustomMessagesResponseFromJSON(jsonValue)); - }); - } - /** - * Retrieves Active post-login Custom Messages - */ - internalUiReadAuthenticatedActiveCustomMessages(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalUiReadAuthenticatedActiveCustomMessagesRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Return information about the given mount. - */ - internalUiReadMountInformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling internalUiReadMountInformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/ui/mounts/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => InternalUiReadMountInformationResponseFromJSON(jsonValue)); - }); - } - /** - * Return information about the given mount. - */ - internalUiReadMountInformation(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalUiReadMountInformationRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * Backwards compatibility is not guaranteed for this API - */ - internalUiReadResultantAclRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/ui/resultant-acl`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => InternalUiReadResultantAclResponseFromJSON(jsonValue)); - }); - } - /** - * Backwards compatibility is not guaranteed for this API - */ - internalUiReadResultantAcl(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalUiReadResultantAclRaw(initOverrides); - switch (response.raw.status) { - case 200: - return yield response.value(); - case 204: - return null; - default: - return yield response.value(); - } - }); - } - /** - * Retrieves Active pre-login Custom Messages - */ - internalUiReadUnauthenticatedActiveCustomMessagesRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/ui/unauthenticated-messages`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => InternalUiReadUnauthenticatedActiveCustomMessagesResponseFromJSON(jsonValue)); - }); - } - /** - * Retrieves Active pre-login Custom Messages - */ - internalUiReadUnauthenticatedActiveCustomMessages(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.internalUiReadUnauthenticatedActiveCustomMessagesRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns the high availability status and current leader instance of Vault. - */ - leaderStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/leader`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => LeaderStatusResponseFromJSON(jsonValue)); - }); - } - /** - * Returns the high availability status and current leader instance of Vault. - */ - leaderStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leaderStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - leasesCountRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/leases/count`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => LeasesCountResponseFromJSON(jsonValue)); - }); - } - /** - */ - leasesCount(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesCountRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Unlike `/sys/leases/revoke-prefix`, this path ignores backend errors encountered during revocation. This is potentially very dangerous and should only be used in specific emergency situations where errors in the backend or the connected backend service prevent normal revocation. By ignoring these errors, Vault abdicates responsibility for ensuring that the issued credentials or secrets are properly revoked and/or cleaned up. Access to this endpoint should be tightly controlled. - * Revokes all secrets or tokens generated under a given prefix immediately - */ - leasesForceRevokeLeaseWithPrefixRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['prefix'] == null) { - throw new runtime.RequiredError('prefix', 'Required parameter "prefix" was null or undefined when calling leasesForceRevokeLeaseWithPrefix().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/leases/revoke-force/{prefix}`.replace(`{${"prefix"}}`, encodeURIComponent(String(requestParameters['prefix']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Unlike `/sys/leases/revoke-prefix`, this path ignores backend errors encountered during revocation. This is potentially very dangerous and should only be used in specific emergency situations where errors in the backend or the connected backend service prevent normal revocation. By ignoring these errors, Vault abdicates responsibility for ensuring that the issued credentials or secrets are properly revoked and/or cleaned up. Access to this endpoint should be tightly controlled. - * Revokes all secrets or tokens generated under a given prefix immediately - */ - leasesForceRevokeLeaseWithPrefix(prefix, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesForceRevokeLeaseWithPrefixRaw({ prefix: prefix }, initOverrides); - return yield response.value(); - }); - } - /** - * Unlike `/sys/leases/revoke-prefix`, this path ignores backend errors encountered during revocation. This is potentially very dangerous and should only be used in specific emergency situations where errors in the backend or the connected backend service prevent normal revocation. By ignoring these errors, Vault abdicates responsibility for ensuring that the issued credentials or secrets are properly revoked and/or cleaned up. Access to this endpoint should be tightly controlled. - * Revokes all secrets or tokens generated under a given prefix immediately - */ - leasesForceRevokeLeaseWithPrefix2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['prefix'] == null) { - throw new runtime.RequiredError('prefix', 'Required parameter "prefix" was null or undefined when calling leasesForceRevokeLeaseWithPrefix2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/revoke-force/{prefix}`.replace(`{${"prefix"}}`, encodeURIComponent(String(requestParameters['prefix']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Unlike `/sys/leases/revoke-prefix`, this path ignores backend errors encountered during revocation. This is potentially very dangerous and should only be used in specific emergency situations where errors in the backend or the connected backend service prevent normal revocation. By ignoring these errors, Vault abdicates responsibility for ensuring that the issued credentials or secrets are properly revoked and/or cleaned up. Access to this endpoint should be tightly controlled. - * Revokes all secrets or tokens generated under a given prefix immediately - */ - leasesForceRevokeLeaseWithPrefix2(prefix, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesForceRevokeLeaseWithPrefix2Raw({ prefix: prefix }, initOverrides); - return yield response.value(); - }); - } - /** - */ - leasesListRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/leases`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => LeasesListResponseFromJSON(jsonValue)); - }); - } - /** - */ - leasesList(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesListRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - leasesLookUpRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['prefix'] == null) { - throw new runtime.RequiredError('prefix', 'Required parameter "prefix" was null or undefined when calling leasesLookUp().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling leasesLookUp().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/leases/lookup/{prefix}/`.replace(`{${"prefix"}}`, encodeURIComponent(String(requestParameters['prefix']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => LeasesLookUpResponseFromJSON(jsonValue)); - }); - } - /** - */ - leasesLookUp(prefix, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesLookUpRaw({ prefix: prefix, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - leasesReadLeaseRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['leasesReadLeaseRequest'] == null) { - throw new runtime.RequiredError('leasesReadLeaseRequest', 'Required parameter "leasesReadLeaseRequest" was null or undefined when calling leasesReadLease().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/leases/lookup`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LeasesReadLeaseRequestToJSON(requestParameters['leasesReadLeaseRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => LeasesReadLeaseResponseFromJSON(jsonValue)); - }); - } - /** - */ - leasesReadLease(leasesReadLeaseRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesReadLeaseRaw({ leasesReadLeaseRequest: leasesReadLeaseRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLeaseRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['leasesRenewLeaseRequest'] == null) { - throw new runtime.RequiredError('leasesRenewLeaseRequest', 'Required parameter "leasesRenewLeaseRequest" was null or undefined when calling leasesRenewLease().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/leases/renew`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LeasesRenewLeaseRequestToJSON(requestParameters['leasesRenewLeaseRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLease(leasesRenewLeaseRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesRenewLeaseRaw({ leasesRenewLeaseRequest: leasesRenewLeaseRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLease2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['leasesRenewLease2Request'] == null) { - throw new runtime.RequiredError('leasesRenewLease2Request', 'Required parameter "leasesRenewLease2Request" was null or undefined when calling leasesRenewLease2().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/renew`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LeasesRenewLease2RequestToJSON(requestParameters['leasesRenewLease2Request']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLease2(leasesRenewLease2Request, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesRenewLease2Raw({ leasesRenewLease2Request: leasesRenewLease2Request }, initOverrides); - return yield response.value(); - }); - } - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLeaseWithIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['urlLeaseId'] == null) { - throw new runtime.RequiredError('urlLeaseId', 'Required parameter "urlLeaseId" was null or undefined when calling leasesRenewLeaseWithId().'); - } - if (requestParameters['leasesRenewLeaseWithIdRequest'] == null) { - throw new runtime.RequiredError('leasesRenewLeaseWithIdRequest', 'Required parameter "leasesRenewLeaseWithIdRequest" was null or undefined when calling leasesRenewLeaseWithId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/leases/renew/{url_lease_id}`.replace(`{${"url_lease_id"}}`, encodeURIComponent(String(requestParameters['urlLeaseId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LeasesRenewLeaseWithIdRequestToJSON(requestParameters['leasesRenewLeaseWithIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLeaseWithId(urlLeaseId, leasesRenewLeaseWithIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesRenewLeaseWithIdRaw({ urlLeaseId: urlLeaseId, leasesRenewLeaseWithIdRequest: leasesRenewLeaseWithIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLeaseWithId2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['urlLeaseId'] == null) { - throw new runtime.RequiredError('urlLeaseId', 'Required parameter "urlLeaseId" was null or undefined when calling leasesRenewLeaseWithId2().'); - } - if (requestParameters['leasesRenewLeaseWithId2Request'] == null) { - throw new runtime.RequiredError('leasesRenewLeaseWithId2Request', 'Required parameter "leasesRenewLeaseWithId2Request" was null or undefined when calling leasesRenewLeaseWithId2().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/renew/{url_lease_id}`.replace(`{${"url_lease_id"}}`, encodeURIComponent(String(requestParameters['urlLeaseId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LeasesRenewLeaseWithId2RequestToJSON(requestParameters['leasesRenewLeaseWithId2Request']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Renews a lease, requesting to extend the lease. - */ - leasesRenewLeaseWithId2(urlLeaseId, leasesRenewLeaseWithId2Request, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesRenewLeaseWithId2Raw({ urlLeaseId: urlLeaseId, leasesRenewLeaseWithId2Request: leasesRenewLeaseWithId2Request }, initOverrides); - return yield response.value(); - }); - } - /** - * Revokes a lease immediately. - */ - leasesRevokeLeaseRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['leasesRevokeLeaseRequest'] == null) { - throw new runtime.RequiredError('leasesRevokeLeaseRequest', 'Required parameter "leasesRevokeLeaseRequest" was null or undefined when calling leasesRevokeLease().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/leases/revoke`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LeasesRevokeLeaseRequestToJSON(requestParameters['leasesRevokeLeaseRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Revokes a lease immediately. - */ - leasesRevokeLease(leasesRevokeLeaseRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesRevokeLeaseRaw({ leasesRevokeLeaseRequest: leasesRevokeLeaseRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Revokes a lease immediately. - */ - leasesRevokeLease2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['leasesRevokeLease2Request'] == null) { - throw new runtime.RequiredError('leasesRevokeLease2Request', 'Required parameter "leasesRevokeLease2Request" was null or undefined when calling leasesRevokeLease2().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/revoke`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LeasesRevokeLease2RequestToJSON(requestParameters['leasesRevokeLease2Request']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Revokes a lease immediately. - */ - leasesRevokeLease2(leasesRevokeLease2Request, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesRevokeLease2Raw({ leasesRevokeLease2Request: leasesRevokeLease2Request }, initOverrides); - return yield response.value(); - }); - } - /** - * Revokes a lease immediately. - */ - leasesRevokeLeaseWithIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['urlLeaseId'] == null) { - throw new runtime.RequiredError('urlLeaseId', 'Required parameter "urlLeaseId" was null or undefined when calling leasesRevokeLeaseWithId().'); - } - if (requestParameters['leasesRevokeLeaseWithIdRequest'] == null) { - throw new runtime.RequiredError('leasesRevokeLeaseWithIdRequest', 'Required parameter "leasesRevokeLeaseWithIdRequest" was null or undefined when calling leasesRevokeLeaseWithId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/leases/revoke/{url_lease_id}`.replace(`{${"url_lease_id"}}`, encodeURIComponent(String(requestParameters['urlLeaseId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LeasesRevokeLeaseWithIdRequestToJSON(requestParameters['leasesRevokeLeaseWithIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Revokes a lease immediately. - */ - leasesRevokeLeaseWithId(urlLeaseId, leasesRevokeLeaseWithIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesRevokeLeaseWithIdRaw({ urlLeaseId: urlLeaseId, leasesRevokeLeaseWithIdRequest: leasesRevokeLeaseWithIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Revokes a lease immediately. - */ - leasesRevokeLeaseWithId2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['urlLeaseId'] == null) { - throw new runtime.RequiredError('urlLeaseId', 'Required parameter "urlLeaseId" was null or undefined when calling leasesRevokeLeaseWithId2().'); - } - if (requestParameters['leasesRevokeLeaseWithId2Request'] == null) { - throw new runtime.RequiredError('leasesRevokeLeaseWithId2Request', 'Required parameter "leasesRevokeLeaseWithId2Request" was null or undefined when calling leasesRevokeLeaseWithId2().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/revoke/{url_lease_id}`.replace(`{${"url_lease_id"}}`, encodeURIComponent(String(requestParameters['urlLeaseId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LeasesRevokeLeaseWithId2RequestToJSON(requestParameters['leasesRevokeLeaseWithId2Request']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Revokes a lease immediately. - */ - leasesRevokeLeaseWithId2(urlLeaseId, leasesRevokeLeaseWithId2Request, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesRevokeLeaseWithId2Raw({ urlLeaseId: urlLeaseId, leasesRevokeLeaseWithId2Request: leasesRevokeLeaseWithId2Request }, initOverrides); - return yield response.value(); - }); - } - /** - * Revokes all secrets (via a lease ID prefix) or tokens (via the tokens\' path property) generated under a given prefix immediately. - */ - leasesRevokeLeaseWithPrefixRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['prefix'] == null) { - throw new runtime.RequiredError('prefix', 'Required parameter "prefix" was null or undefined when calling leasesRevokeLeaseWithPrefix().'); - } - if (requestParameters['leasesRevokeLeaseWithPrefixRequest'] == null) { - throw new runtime.RequiredError('leasesRevokeLeaseWithPrefixRequest', 'Required parameter "leasesRevokeLeaseWithPrefixRequest" was null or undefined when calling leasesRevokeLeaseWithPrefix().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/leases/revoke-prefix/{prefix}`.replace(`{${"prefix"}}`, encodeURIComponent(String(requestParameters['prefix']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LeasesRevokeLeaseWithPrefixRequestToJSON(requestParameters['leasesRevokeLeaseWithPrefixRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Revokes all secrets (via a lease ID prefix) or tokens (via the tokens\' path property) generated under a given prefix immediately. - */ - leasesRevokeLeaseWithPrefix(prefix, leasesRevokeLeaseWithPrefixRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesRevokeLeaseWithPrefixRaw({ prefix: prefix, leasesRevokeLeaseWithPrefixRequest: leasesRevokeLeaseWithPrefixRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Revokes all secrets (via a lease ID prefix) or tokens (via the tokens\' path property) generated under a given prefix immediately. - */ - leasesRevokeLeaseWithPrefix2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['prefix'] == null) { - throw new runtime.RequiredError('prefix', 'Required parameter "prefix" was null or undefined when calling leasesRevokeLeaseWithPrefix2().'); - } - if (requestParameters['leasesRevokeLeaseWithPrefix2Request'] == null) { - throw new runtime.RequiredError('leasesRevokeLeaseWithPrefix2Request', 'Required parameter "leasesRevokeLeaseWithPrefix2Request" was null or undefined when calling leasesRevokeLeaseWithPrefix2().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/revoke-prefix/{prefix}`.replace(`{${"prefix"}}`, encodeURIComponent(String(requestParameters['prefix']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LeasesRevokeLeaseWithPrefix2RequestToJSON(requestParameters['leasesRevokeLeaseWithPrefix2Request']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Revokes all secrets (via a lease ID prefix) or tokens (via the tokens\' path property) generated under a given prefix immediately. - */ - leasesRevokeLeaseWithPrefix2(prefix, leasesRevokeLeaseWithPrefix2Request, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesRevokeLeaseWithPrefix2Raw({ prefix: prefix, leasesRevokeLeaseWithPrefix2Request: leasesRevokeLeaseWithPrefix2Request }, initOverrides); - return yield response.value(); - }); - } - /** - */ - leasesTidyRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/leases/tidy`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - leasesTidy(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.leasesTidyRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns the available and enabled experiments - */ - listExperimentalFeaturesRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/experiments`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns the available and enabled experiments - */ - listExperimentalFeatures(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.listExperimentalFeaturesRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Report the locked user count metrics, for this namespace and all child namespaces. - */ - lockedUsersListRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/locked-users`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Report the locked user count metrics, for this namespace and all child namespaces. - */ - lockedUsersList(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.lockedUsersListRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Unlocks the user with given mount_accessor and alias_identifier - */ - lockedUsersUnlockRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['aliasIdentifier'] == null) { - throw new runtime.RequiredError('aliasIdentifier', 'Required parameter "aliasIdentifier" was null or undefined when calling lockedUsersUnlock().'); - } - if (requestParameters['mountAccessor'] == null) { - throw new runtime.RequiredError('mountAccessor', 'Required parameter "mountAccessor" was null or undefined when calling lockedUsersUnlock().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/locked-users/{mount_accessor}/unlock/{alias_identifier}`.replace(`{${"alias_identifier"}}`, encodeURIComponent(String(requestParameters['aliasIdentifier']))).replace(`{${"mount_accessor"}}`, encodeURIComponent(String(requestParameters['mountAccessor']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Unlocks the user with given mount_accessor and alias_identifier - */ - lockedUsersUnlock(aliasIdentifier, mountAccessor, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.lockedUsersUnlockRaw({ aliasIdentifier: aliasIdentifier, mountAccessor: mountAccessor }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the log level for all existing loggers. - */ - loggersReadVerbosityLevelRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/loggers`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the log level for all existing loggers. - */ - loggersReadVerbosityLevel(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.loggersReadVerbosityLevelRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Read the log level for a single logger. - */ - loggersReadVerbosityLevelForRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling loggersReadVerbosityLevelFor().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/loggers/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the log level for a single logger. - */ - loggersReadVerbosityLevelFor(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.loggersReadVerbosityLevelForRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Revert the all loggers to use log level provided in config. - */ - loggersRevertVerbosityLevelRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/loggers`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Revert the all loggers to use log level provided in config. - */ - loggersRevertVerbosityLevel(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.loggersRevertVerbosityLevelRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Revert a single logger to use log level provided in config. - */ - loggersRevertVerbosityLevelForRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling loggersRevertVerbosityLevelFor().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/loggers/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Revert a single logger to use log level provided in config. - */ - loggersRevertVerbosityLevelFor(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.loggersRevertVerbosityLevelForRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Modify the log level for all existing loggers. - */ - loggersUpdateVerbosityLevelRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['loggersUpdateVerbosityLevelRequest'] == null) { - throw new runtime.RequiredError('loggersUpdateVerbosityLevelRequest', 'Required parameter "loggersUpdateVerbosityLevelRequest" was null or undefined when calling loggersUpdateVerbosityLevel().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/loggers`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LoggersUpdateVerbosityLevelRequestToJSON(requestParameters['loggersUpdateVerbosityLevelRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Modify the log level for all existing loggers. - */ - loggersUpdateVerbosityLevel(loggersUpdateVerbosityLevelRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.loggersUpdateVerbosityLevelRaw({ loggersUpdateVerbosityLevelRequest: loggersUpdateVerbosityLevelRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Modify the log level of a single logger. - */ - loggersUpdateVerbosityLevelForRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling loggersUpdateVerbosityLevelFor().'); - } - if (requestParameters['loggersUpdateVerbosityLevelForRequest'] == null) { - throw new runtime.RequiredError('loggersUpdateVerbosityLevelForRequest', 'Required parameter "loggersUpdateVerbosityLevelForRequest" was null or undefined when calling loggersUpdateVerbosityLevelFor().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/loggers/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LoggersUpdateVerbosityLevelForRequestToJSON(requestParameters['loggersUpdateVerbosityLevelForRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Modify the log level of a single logger. - */ - loggersUpdateVerbosityLevelFor(name, loggersUpdateVerbosityLevelForRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.loggersUpdateVerbosityLevelForRaw({ name: name, loggersUpdateVerbosityLevelForRequest: loggersUpdateVerbosityLevelForRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - metricsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - if (requestParameters['format'] != null) { - queryParameters['format'] = requestParameters['format']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/metrics`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - metrics(format, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.metricsRaw({ format: format }, initOverrides); - return yield response.value(); - }); - } - /** - * Validates the login for the given MFA methods. Upon successful validation, it returns an auth response containing the client token - */ - mfaValidateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mfaValidateRequest'] == null) { - throw new runtime.RequiredError('mfaValidateRequest', 'Required parameter "mfaValidateRequest" was null or undefined when calling mfaValidate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/mfa/validate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaValidateRequestToJSON(requestParameters['mfaValidateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Validates the login for the given MFA methods. Upon successful validation, it returns an auth response containing the client token - */ - mfaValidate(mfaValidateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mfaValidateRaw({ mfaValidateRequest: mfaValidateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - monitorRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - if (requestParameters['logFormat'] != null) { - queryParameters['log_format'] = requestParameters['logFormat']; - } - if (requestParameters['logLevel'] != null) { - queryParameters['log_level'] = requestParameters['logLevel']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/monitor`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - monitor(logFormat, logLevel, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.monitorRaw({ logFormat: logFormat, logLevel: logLevel }, initOverrides); - return yield response.value(); - }); - } - /** - * Disable the mount point specified at the given path. - */ - mountsDisableSecretsEngineRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling mountsDisableSecretsEngine().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mounts/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Disable the mount point specified at the given path. - */ - mountsDisableSecretsEngine(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mountsDisableSecretsEngineRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * Enable a new secrets engine at the given path. - */ - mountsEnableSecretsEngineRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling mountsEnableSecretsEngine().'); - } - if (requestParameters['mountsEnableSecretsEngineRequest'] == null) { - throw new runtime.RequiredError('mountsEnableSecretsEngineRequest', 'Required parameter "mountsEnableSecretsEngineRequest" was null or undefined when calling mountsEnableSecretsEngine().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/mounts/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MountsEnableSecretsEngineRequestToJSON(requestParameters['mountsEnableSecretsEngineRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Enable a new secrets engine at the given path. - */ - mountsEnableSecretsEngine(path, mountsEnableSecretsEngineRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mountsEnableSecretsEngineRaw({ path: path, mountsEnableSecretsEngineRequest: mountsEnableSecretsEngineRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - mountsListSecretsEnginesRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mounts`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - mountsListSecretsEngines(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mountsListSecretsEnginesRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Read the configuration of the secret engine at the given path. - */ - mountsReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling mountsReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mounts/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => MountsReadConfigurationResponseFromJSON(jsonValue)); - }); - } - /** - * Read the configuration of the secret engine at the given path. - */ - mountsReadConfiguration(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mountsReadConfigurationRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - */ - mountsReadTuningInformationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling mountsReadTuningInformation().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mounts/{path}/tune`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => MountsReadTuningInformationResponseFromJSON(jsonValue)); - }); - } - /** - */ - mountsReadTuningInformation(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mountsReadTuningInformationRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - */ - mountsTuneConfigurationParametersRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling mountsTuneConfigurationParameters().'); - } - if (requestParameters['mountsTuneConfigurationParametersRequest'] == null) { - throw new runtime.RequiredError('mountsTuneConfigurationParametersRequest', 'Required parameter "mountsTuneConfigurationParametersRequest" was null or undefined when calling mountsTuneConfigurationParameters().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/mounts/{path}/tune`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MountsTuneConfigurationParametersRequestToJSON(requestParameters['mountsTuneConfigurationParametersRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - mountsTuneConfigurationParameters(path, mountsTuneConfigurationParametersRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.mountsTuneConfigurationParametersRaw({ path: path, mountsTuneConfigurationParametersRequest: mountsTuneConfigurationParametersRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pluginsCatalogListPluginsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/catalog`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PluginsCatalogListPluginsResponseFromJSON(jsonValue)); - }); - } - /** - */ - pluginsCatalogListPlugins(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogListPluginsRaw(initOverrides); - return yield response.value(); - }); - } - /** - * List the plugins in the catalog. - */ - pluginsCatalogListPluginsWithTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling pluginsCatalogListPluginsWithType().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pluginsCatalogListPluginsWithType().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/catalog/{type}/`.replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PluginsCatalogListPluginsWithTypeResponseFromJSON(jsonValue)); - }); - } - /** - * List the plugins in the catalog. - */ - pluginsCatalogListPluginsWithType(type, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogListPluginsWithTypeRaw({ type: type, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Create or update the pinned version for a plugin with a given type and name. - */ - pluginsCatalogPinsCreatePinnedVersionRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsCatalogPinsCreatePinnedVersion().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling pluginsCatalogPinsCreatePinnedVersion().'); - } - if (requestParameters['pluginsCatalogPinsCreatePinnedVersionRequest'] == null) { - throw new runtime.RequiredError('pluginsCatalogPinsCreatePinnedVersionRequest', 'Required parameter "pluginsCatalogPinsCreatePinnedVersionRequest" was null or undefined when calling pluginsCatalogPinsCreatePinnedVersion().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/plugins/pins/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PluginsCatalogPinsCreatePinnedVersionRequestToJSON(requestParameters['pluginsCatalogPinsCreatePinnedVersionRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Create or update the pinned version for a plugin with a given type and name. - */ - pluginsCatalogPinsCreatePinnedVersion(name, type, pluginsCatalogPinsCreatePinnedVersionRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogPinsCreatePinnedVersionRaw({ name: name, type: type, pluginsCatalogPinsCreatePinnedVersionRequest: pluginsCatalogPinsCreatePinnedVersionRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pluginsCatalogPinsListPinnedVersionsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/pins`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PluginsCatalogPinsListPinnedVersionsResponseFromJSON(jsonValue)); - }); - } - /** - */ - pluginsCatalogPinsListPinnedVersions(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogPinsListPinnedVersionsRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Return the pinned version for the plugin with the given type and name. - */ - pluginsCatalogPinsReadPinnedVersionRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsCatalogPinsReadPinnedVersion().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling pluginsCatalogPinsReadPinnedVersion().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/pins/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PluginsCatalogPinsReadPinnedVersionResponseFromJSON(jsonValue)); - }); - } - /** - * Return the pinned version for the plugin with the given type and name. - */ - pluginsCatalogPinsReadPinnedVersion(name, type, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogPinsReadPinnedVersionRaw({ name: name, type: type }, initOverrides); - return yield response.value(); - }); - } - /** - * Remove any pinned version for the plugin with the given type and name. - */ - pluginsCatalogPinsRemovePinnedVersionRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsCatalogPinsRemovePinnedVersion().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling pluginsCatalogPinsRemovePinnedVersion().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/pins/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Remove any pinned version for the plugin with the given type and name. - */ - pluginsCatalogPinsRemovePinnedVersion(name, type, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogPinsRemovePinnedVersionRaw({ name: name, type: type }, initOverrides); - return yield response.value(); - }); - } - /** - * Return the configuration data for the plugin with the given name. - */ - pluginsCatalogReadPluginConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsCatalogReadPluginConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/catalog/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PluginsCatalogReadPluginConfigurationResponseFromJSON(jsonValue)); - }); - } - /** - * Return the configuration data for the plugin with the given name. - */ - pluginsCatalogReadPluginConfiguration(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogReadPluginConfigurationRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Return the configuration data for the plugin with the given name. - */ - pluginsCatalogReadPluginConfigurationWithTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsCatalogReadPluginConfigurationWithType().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling pluginsCatalogReadPluginConfigurationWithType().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/catalog/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PluginsCatalogReadPluginConfigurationWithTypeResponseFromJSON(jsonValue)); - }); - } - /** - * Return the configuration data for the plugin with the given name. - */ - pluginsCatalogReadPluginConfigurationWithType(name, type, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogReadPluginConfigurationWithTypeRaw({ name: name, type: type }, initOverrides); - return yield response.value(); - }); - } - /** - * Register a new plugin, or updates an existing one with the supplied name. - */ - pluginsCatalogRegisterPluginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsCatalogRegisterPlugin().'); - } - if (requestParameters['pluginsCatalogRegisterPluginRequest'] == null) { - throw new runtime.RequiredError('pluginsCatalogRegisterPluginRequest', 'Required parameter "pluginsCatalogRegisterPluginRequest" was null or undefined when calling pluginsCatalogRegisterPlugin().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/plugins/catalog/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PluginsCatalogRegisterPluginRequestToJSON(requestParameters['pluginsCatalogRegisterPluginRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Register a new plugin, or updates an existing one with the supplied name. - */ - pluginsCatalogRegisterPlugin(name, pluginsCatalogRegisterPluginRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogRegisterPluginRaw({ name: name, pluginsCatalogRegisterPluginRequest: pluginsCatalogRegisterPluginRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Register a new plugin, or updates an existing one with the supplied name. - */ - pluginsCatalogRegisterPluginWithTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsCatalogRegisterPluginWithType().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling pluginsCatalogRegisterPluginWithType().'); - } - if (requestParameters['pluginsCatalogRegisterPluginWithTypeRequest'] == null) { - throw new runtime.RequiredError('pluginsCatalogRegisterPluginWithTypeRequest', 'Required parameter "pluginsCatalogRegisterPluginWithTypeRequest" was null or undefined when calling pluginsCatalogRegisterPluginWithType().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/plugins/catalog/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PluginsCatalogRegisterPluginWithTypeRequestToJSON(requestParameters['pluginsCatalogRegisterPluginWithTypeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Register a new plugin, or updates an existing one with the supplied name. - */ - pluginsCatalogRegisterPluginWithType(name, type, pluginsCatalogRegisterPluginWithTypeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogRegisterPluginWithTypeRaw({ name: name, type: type, pluginsCatalogRegisterPluginWithTypeRequest: pluginsCatalogRegisterPluginWithTypeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Remove the plugin with the given name. - */ - pluginsCatalogRemovePluginRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsCatalogRemovePlugin().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/catalog/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Remove the plugin with the given name. - */ - pluginsCatalogRemovePlugin(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogRemovePluginRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Remove the plugin with the given name. - */ - pluginsCatalogRemovePluginWithTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsCatalogRemovePluginWithType().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling pluginsCatalogRemovePluginWithType().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/catalog/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Remove the plugin with the given name. - */ - pluginsCatalogRemovePluginWithType(name, type, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsCatalogRemovePluginWithTypeRaw({ name: name, type: type }, initOverrides); - return yield response.value(); - }); - } - /** - * Either the plugin name (`plugin`) or the desired plugin backend mounts (`mounts`) must be provided, but not both. In the case that the plugin name is provided, all mounted paths that use that plugin backend will be reloaded. If (`scope`) is provided and is (`global`), the plugin(s) are reloaded globally. - * Reload mounted plugin backends. - */ - pluginsReloadBackendsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['pluginsReloadBackendsRequest'] == null) { - throw new runtime.RequiredError('pluginsReloadBackendsRequest', 'Required parameter "pluginsReloadBackendsRequest" was null or undefined when calling pluginsReloadBackends().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/plugins/reload/backend`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PluginsReloadBackendsRequestToJSON(requestParameters['pluginsReloadBackendsRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PluginsReloadBackendsResponseFromJSON(jsonValue)); - }); - } - /** - * Either the plugin name (`plugin`) or the desired plugin backend mounts (`mounts`) must be provided, but not both. In the case that the plugin name is provided, all mounted paths that use that plugin backend will be reloaded. If (`scope`) is provided and is (`global`), the plugin(s) are reloaded globally. - * Reload mounted plugin backends. - */ - pluginsReloadBackends(pluginsReloadBackendsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsReloadBackendsRaw({ pluginsReloadBackendsRequest: pluginsReloadBackendsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - pluginsRuntimesCatalogListPluginsRuntimesRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/runtimes/catalog`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSON(jsonValue)); - }); - } - /** - */ - pluginsRuntimesCatalogListPluginsRuntimes(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsRuntimesCatalogListPluginsRuntimesRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - pluginsRuntimesCatalogListPluginsRuntimes_4Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling pluginsRuntimesCatalogListPluginsRuntimes_4().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/runtimes/catalog/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSON(jsonValue)); - }); - } - /** - */ - pluginsRuntimesCatalogListPluginsRuntimes_4(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsRuntimesCatalogListPluginsRuntimes_4Raw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Return the configuration data for the plugin runtime with the given name. - */ - pluginsRuntimesCatalogReadPluginRuntimeConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsRuntimesCatalogReadPluginRuntimeConfiguration().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling pluginsRuntimesCatalogReadPluginRuntimeConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/runtimes/catalog/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseFromJSON(jsonValue)); - }); - } - /** - * Return the configuration data for the plugin runtime with the given name. - */ - pluginsRuntimesCatalogReadPluginRuntimeConfiguration(name, type, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsRuntimesCatalogReadPluginRuntimeConfigurationRaw({ name: name, type: type }, initOverrides); - return yield response.value(); - }); - } - /** - * Register a new plugin runtime, or updates an existing one with the supplied name. - */ - pluginsRuntimesCatalogRegisterPluginRuntimeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsRuntimesCatalogRegisterPluginRuntime().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling pluginsRuntimesCatalogRegisterPluginRuntime().'); - } - if (requestParameters['pluginsRuntimesCatalogRegisterPluginRuntimeRequest'] == null) { - throw new runtime.RequiredError('pluginsRuntimesCatalogRegisterPluginRuntimeRequest', 'Required parameter "pluginsRuntimesCatalogRegisterPluginRuntimeRequest" was null or undefined when calling pluginsRuntimesCatalogRegisterPluginRuntime().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/plugins/runtimes/catalog/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PluginsRuntimesCatalogRegisterPluginRuntimeRequestToJSON(requestParameters['pluginsRuntimesCatalogRegisterPluginRuntimeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Register a new plugin runtime, or updates an existing one with the supplied name. - */ - pluginsRuntimesCatalogRegisterPluginRuntime(name, type, pluginsRuntimesCatalogRegisterPluginRuntimeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsRuntimesCatalogRegisterPluginRuntimeRaw({ name: name, type: type, pluginsRuntimesCatalogRegisterPluginRuntimeRequest: pluginsRuntimesCatalogRegisterPluginRuntimeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Remove the plugin runtime with the given name. - */ - pluginsRuntimesCatalogRemovePluginRuntimeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling pluginsRuntimesCatalogRemovePluginRuntime().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling pluginsRuntimesCatalogRemovePluginRuntime().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/runtimes/catalog/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Remove the plugin runtime with the given name. - */ - pluginsRuntimesCatalogRemovePluginRuntime(name, type, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pluginsRuntimesCatalogRemovePluginRuntimeRaw({ name: name, type: type }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete the ACL policy with the given name. - */ - policiesDeleteAclPolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling policiesDeleteAclPolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/acl/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete the ACL policy with the given name. - */ - policiesDeleteAclPolicy(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesDeleteAclPolicyRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete the policy with the given name. - */ - policiesDeleteAclPolicy2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling policiesDeleteAclPolicy2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policy/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete the policy with the given name. - */ - policiesDeleteAclPolicy2(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesDeleteAclPolicy2Raw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete a password policy. - */ - policiesDeletePasswordPolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling policiesDeletePasswordPolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/password/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete a password policy. - */ - policiesDeletePasswordPolicy(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesDeletePasswordPolicyRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Generate a password from an existing password policy. - */ - policiesGeneratePasswordFromPasswordPolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling policiesGeneratePasswordFromPasswordPolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/password/{name}/generate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PoliciesGeneratePasswordFromPasswordPolicyResponseFromJSON(jsonValue)); - }); - } - /** - * Generate a password from an existing password policy. - */ - policiesGeneratePasswordFromPasswordPolicy(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesGeneratePasswordFromPasswordPolicyRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - policiesListAclPoliciesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling policiesListAclPolicies().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/acl/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PoliciesListAclPoliciesResponseFromJSON(jsonValue)); - }); - } - /** - */ - policiesListAclPolicies(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesListAclPoliciesRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - policiesListAclPolicies2Raw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policy`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PoliciesListAclPolicies2ResponseFromJSON(jsonValue)); - }); - } - /** - */ - policiesListAclPolicies2(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesListAclPolicies2Raw(initOverrides); - return yield response.value(); - }); - } - /** - */ - policiesListAclPolicies3Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling policiesListAclPolicies3().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policy/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PoliciesListAclPolicies3ResponseFromJSON(jsonValue)); - }); - } - /** - */ - policiesListAclPolicies3(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesListAclPolicies3Raw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List the existing password policies. - */ - policiesListPasswordPoliciesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling policiesListPasswordPolicies().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/password/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List the existing password policies. - */ - policiesListPasswordPolicies(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesListPasswordPoliciesRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Retrieve information about the named ACL policy. - */ - policiesReadAclPolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling policiesReadAclPolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/acl/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PoliciesReadAclPolicyResponseFromJSON(jsonValue)); - }); - } - /** - * Retrieve information about the named ACL policy. - */ - policiesReadAclPolicy(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesReadAclPolicyRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Retrieve the policy body for the named policy. - */ - policiesReadAclPolicy2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling policiesReadAclPolicy2().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policy/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PoliciesReadAclPolicy2ResponseFromJSON(jsonValue)); - }); - } - /** - * Retrieve the policy body for the named policy. - */ - policiesReadAclPolicy2(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesReadAclPolicy2Raw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Retrieve an existing password policy. - */ - policiesReadPasswordPolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling policiesReadPasswordPolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/password/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => PoliciesReadPasswordPolicyResponseFromJSON(jsonValue)); - }); - } - /** - * Retrieve an existing password policy. - */ - policiesReadPasswordPolicy(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesReadPasswordPolicyRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Add a new or update an existing ACL policy. - */ - policiesWriteAclPolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling policiesWriteAclPolicy().'); - } - if (requestParameters['policiesWriteAclPolicyRequest'] == null) { - throw new runtime.RequiredError('policiesWriteAclPolicyRequest', 'Required parameter "policiesWriteAclPolicyRequest" was null or undefined when calling policiesWriteAclPolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/policies/acl/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PoliciesWriteAclPolicyRequestToJSON(requestParameters['policiesWriteAclPolicyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Add a new or update an existing ACL policy. - */ - policiesWriteAclPolicy(name, policiesWriteAclPolicyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesWriteAclPolicyRaw({ name: name, policiesWriteAclPolicyRequest: policiesWriteAclPolicyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Add a new or update an existing policy. - */ - policiesWriteAclPolicy2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling policiesWriteAclPolicy2().'); - } - if (requestParameters['policiesWriteAclPolicy2Request'] == null) { - throw new runtime.RequiredError('policiesWriteAclPolicy2Request', 'Required parameter "policiesWriteAclPolicy2Request" was null or undefined when calling policiesWriteAclPolicy2().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/policy/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PoliciesWriteAclPolicy2RequestToJSON(requestParameters['policiesWriteAclPolicy2Request']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Add a new or update an existing policy. - */ - policiesWriteAclPolicy2(name, policiesWriteAclPolicy2Request, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesWriteAclPolicy2Raw({ name: name, policiesWriteAclPolicy2Request: policiesWriteAclPolicy2Request }, initOverrides); - return yield response.value(); - }); - } - /** - * Add a new or update an existing password policy. - */ - policiesWritePasswordPolicyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling policiesWritePasswordPolicy().'); - } - if (requestParameters['policiesWritePasswordPolicyRequest'] == null) { - throw new runtime.RequiredError('policiesWritePasswordPolicyRequest', 'Required parameter "policiesWritePasswordPolicyRequest" was null or undefined when calling policiesWritePasswordPolicy().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/policies/password/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PoliciesWritePasswordPolicyRequestToJSON(requestParameters['policiesWritePasswordPolicyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Add a new or update an existing password policy. - */ - policiesWritePasswordPolicy(name, policiesWritePasswordPolicyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.policiesWritePasswordPolicyRaw({ name: name, policiesWritePasswordPolicyRequest: policiesWritePasswordPolicyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Returns stack traces that led to blocking on synchronization primitives - * Returns stack traces that led to blocking on synchronization primitives - */ - pprofBlockingRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/pprof/block`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns stack traces that led to blocking on synchronization primitives - * Returns stack traces that led to blocking on synchronization primitives - */ - pprofBlocking(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pprofBlockingRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns the running program\'s command line, with arguments separated by NUL bytes. - * Returns the running program\'s command line. - */ - pprofCommandLineRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/pprof/cmdline`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns the running program\'s command line, with arguments separated by NUL bytes. - * Returns the running program\'s command line. - */ - pprofCommandLine(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pprofCommandLineRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns a pprof-formatted cpu profile payload. Profiling lasts for duration specified in seconds GET parameter, or for 30 seconds if not specified. - * Returns a pprof-formatted cpu profile payload. - */ - pprofCpuProfileRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/pprof/profile`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns a pprof-formatted cpu profile payload. Profiling lasts for duration specified in seconds GET parameter, or for 30 seconds if not specified. - * Returns a pprof-formatted cpu profile payload. - */ - pprofCpuProfile(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pprofCpuProfileRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns the execution trace in binary form. Tracing lasts for duration specified in seconds GET parameter, or for 1 second if not specified. - * Returns the execution trace in binary form. - */ - pprofExecutionTraceRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/pprof/trace`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns the execution trace in binary form. Tracing lasts for duration specified in seconds GET parameter, or for 1 second if not specified. - * Returns the execution trace in binary form. - */ - pprofExecutionTrace(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pprofExecutionTraceRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns stack traces of all current goroutines. - * Returns stack traces of all current goroutines. - */ - pprofGoroutinesRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/pprof/goroutine`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns stack traces of all current goroutines. - * Returns stack traces of all current goroutines. - */ - pprofGoroutines(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pprofGoroutinesRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns an HTML page listing the available profiles. This should be mainly accessed via browsers or applications that can render pages. - * Returns an HTML page listing the available profiles. - */ - pprofIndexRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/pprof`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns an HTML page listing the available profiles. This should be mainly accessed via browsers or applications that can render pages. - * Returns an HTML page listing the available profiles. - */ - pprofIndex(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pprofIndexRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns a sampling of all past memory allocations. - * Returns a sampling of all past memory allocations. - */ - pprofMemoryAllocationsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/pprof/allocs`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns a sampling of all past memory allocations. - * Returns a sampling of all past memory allocations. - */ - pprofMemoryAllocations(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pprofMemoryAllocationsRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns a sampling of memory allocations of live object. - * Returns a sampling of memory allocations of live object. - */ - pprofMemoryAllocationsLiveRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/pprof/heap`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns a sampling of memory allocations of live object. - * Returns a sampling of memory allocations of live object. - */ - pprofMemoryAllocationsLive(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pprofMemoryAllocationsLiveRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns stack traces of holders of contended mutexes - * Returns stack traces of holders of contended mutexes - */ - pprofMutexesRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/pprof/mutex`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns stack traces of holders of contended mutexes - * Returns stack traces of holders of contended mutexes - */ - pprofMutexes(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pprofMutexesRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns the program counters listed in the request. - * Returns the program counters listed in the request. - */ - pprofSymbolsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/pprof/symbol`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns the program counters listed in the request. - * Returns the program counters listed in the request. - */ - pprofSymbols(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pprofSymbolsRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns stack traces that led to the creation of new OS threads - * Returns stack traces that led to the creation of new OS threads - */ - pprofThreadCreationsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/pprof/threadcreate`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns stack traces that led to the creation of new OS threads - * Returns stack traces that led to the creation of new OS threads - */ - pprofThreadCreations(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.pprofThreadCreationsRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - queryTokenAccessorCapabilitiesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['queryTokenAccessorCapabilitiesRequest'] == null) { - throw new runtime.RequiredError('queryTokenAccessorCapabilitiesRequest', 'Required parameter "queryTokenAccessorCapabilitiesRequest" was null or undefined when calling queryTokenAccessorCapabilities().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/capabilities-accessor`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: QueryTokenAccessorCapabilitiesRequestToJSON(requestParameters['queryTokenAccessorCapabilitiesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - queryTokenAccessorCapabilities(queryTokenAccessorCapabilitiesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.queryTokenAccessorCapabilitiesRaw({ queryTokenAccessorCapabilitiesRequest: queryTokenAccessorCapabilitiesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - queryTokenCapabilitiesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['queryTokenCapabilitiesRequest'] == null) { - throw new runtime.RequiredError('queryTokenCapabilitiesRequest', 'Required parameter "queryTokenCapabilitiesRequest" was null or undefined when calling queryTokenCapabilities().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/capabilities`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: QueryTokenCapabilitiesRequestToJSON(requestParameters['queryTokenCapabilitiesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - queryTokenCapabilities(queryTokenCapabilitiesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.queryTokenCapabilitiesRaw({ queryTokenCapabilitiesRequest: queryTokenCapabilitiesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - queryTokenSelfCapabilitiesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['queryTokenSelfCapabilitiesRequest'] == null) { - throw new runtime.RequiredError('queryTokenSelfCapabilitiesRequest', 'Required parameter "queryTokenSelfCapabilitiesRequest" was null or undefined when calling queryTokenSelfCapabilities().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/capabilities-self`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: QueryTokenSelfCapabilitiesRequestToJSON(requestParameters['queryTokenSelfCapabilitiesRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - queryTokenSelfCapabilities(queryTokenSelfCapabilitiesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.queryTokenSelfCapabilitiesRaw({ queryTokenSelfCapabilitiesRequest: queryTokenSelfCapabilitiesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - rateLimitQuotasConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rateLimitQuotasConfigureRequest'] == null) { - throw new runtime.RequiredError('rateLimitQuotasConfigureRequest', 'Required parameter "rateLimitQuotasConfigureRequest" was null or undefined when calling rateLimitQuotasConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/quotas/config`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RateLimitQuotasConfigureRequestToJSON(requestParameters['rateLimitQuotasConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - rateLimitQuotasConfigure(rateLimitQuotasConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rateLimitQuotasConfigureRaw({ rateLimitQuotasConfigureRequest: rateLimitQuotasConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - rateLimitQuotasDeleteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling rateLimitQuotasDelete().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/quotas/rate-limit/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - rateLimitQuotasDelete(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rateLimitQuotasDeleteRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - rateLimitQuotasListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling rateLimitQuotasList().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/quotas/rate-limit/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - rateLimitQuotasList(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rateLimitQuotasListRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - rateLimitQuotasReadRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling rateLimitQuotasRead().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/quotas/rate-limit/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => RateLimitQuotasReadResponseFromJSON(jsonValue)); - }); - } - /** - */ - rateLimitQuotasRead(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rateLimitQuotasReadRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - rateLimitQuotasReadConfigurationRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/quotas/config`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => RateLimitQuotasReadConfigurationResponseFromJSON(jsonValue)); - }); - } - /** - */ - rateLimitQuotasReadConfiguration(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rateLimitQuotasReadConfigurationRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - rateLimitQuotasWriteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling rateLimitQuotasWrite().'); - } - if (requestParameters['rateLimitQuotasWriteRequest'] == null) { - throw new runtime.RequiredError('rateLimitQuotasWriteRequest', 'Required parameter "rateLimitQuotasWriteRequest" was null or undefined when calling rateLimitQuotasWrite().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/quotas/rate-limit/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RateLimitQuotasWriteRequestToJSON(requestParameters['rateLimitQuotasWriteRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - rateLimitQuotasWrite(name, rateLimitQuotasWriteRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rateLimitQuotasWriteRaw({ name: name, rateLimitQuotasWriteRequest: rateLimitQuotasWriteRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete the key with given path. - */ - rawDeleteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling rawDelete().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/raw/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete the key with given path. - */ - rawDelete(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rawDeleteRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * Return a list keys for a given path prefix. - */ - rawListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling rawList().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling rawList().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/raw/{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Return a list keys for a given path prefix. - */ - rawList(path, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rawListRaw({ path: path, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the value of the key at the given path. - */ - rawReadRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling rawRead().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/raw/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => RawReadResponseFromJSON(jsonValue)); - }); - } - /** - * Read the value of the key at the given path. - */ - rawRead(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rawReadRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * Update the value of the key at the given path. - */ - rawWriteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling rawWrite().'); - } - if (requestParameters['rawWriteRequest'] == null) { - throw new runtime.RequiredError('rawWriteRequest', 'Required parameter "rawWriteRequest" was null or undefined when calling rawWrite().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/raw/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RawWriteRequestToJSON(requestParameters['rawWriteRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update the value of the key at the given path. - */ - rawWrite(path, rawWriteRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rawWriteRaw({ path: path, rawWriteRequest: rawWriteRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Returns the available and activated activation-flagged features. - */ - readActivationFlagsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/activation-flags`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns the available and activated activation-flagged features. - */ - readActivationFlags(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.readActivationFlagsRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns the health status of Vault. - */ - readHealthStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/health`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns the health status of Vault. - */ - readHealthStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.readHealthStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns the initialization status of Vault. - */ - readInitializationStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/init`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Returns the initialization status of Vault. - */ - readInitializationStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.readInitializationStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - * The sanitized output strips configuration values in the storage, HA storage, and seals stanzas, which may contain sensitive values such as API tokens. It also removes any token or secret fields in other stanzas, such as the circonus_api_token from telemetry. - * Return a sanitized version of the Vault server configuration. - */ - readSanitizedConfigurationStateRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/state/sanitized`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * The sanitized output strips configuration values in the storage, HA storage, and seals stanzas, which may contain sensitive values such as API tokens. It also removes any token or secret fields in other stanzas, such as the circonus_api_token from telemetry. - * Return a sanitized version of the Vault server configuration. - */ - readSanitizedConfigurationState(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.readSanitizedConfigurationStateRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Read the current Census agent\'s snapshot fields. - */ - readVerbosityLevelForRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/census/snapshot`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the current Census agent\'s snapshot fields. - */ - readVerbosityLevelFor(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.readVerbosityLevelForRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Read the current status of the request limiter. - */ - readVerbosityLevelFor_5Raw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/request-limiter/status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read the current status of the request limiter. - */ - readVerbosityLevelFor_5(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.readVerbosityLevelFor_5Raw(initOverrides); - return yield response.value(); - }); - } - /** - * Look up wrapping properties for the given token. - */ - readWrappingPropertiesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['readWrappingPropertiesRequest'] == null) { - throw new runtime.RequiredError('readWrappingPropertiesRequest', 'Required parameter "readWrappingPropertiesRequest" was null or undefined when calling readWrappingProperties().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/wrapping/lookup`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: ReadWrappingPropertiesRequestToJSON(requestParameters['readWrappingPropertiesRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => ReadWrappingPropertiesResponseFromJSON(jsonValue)); - }); - } - /** - * Look up wrapping properties for the given token. - */ - readWrappingProperties(readWrappingPropertiesRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.readWrappingPropertiesRaw({ readWrappingPropertiesRequest: readWrappingPropertiesRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Look up wrapping properties for the requester\'s token. - */ - readWrappingProperties2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - if (requestParameters['token'] != null) { - queryParameters['token'] = requestParameters['token']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/wrapping/lookup`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => ReadWrappingProperties2ResponseFromJSON(jsonValue)); - }); - } - /** - * Look up wrapping properties for the requester\'s token. - */ - readWrappingProperties2(token, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.readWrappingProperties2Raw({ token: token }, initOverrides); - return yield response.value(); - }); - } - /** - * This clears the rekey settings as well as any progress made. This must be called to change the parameters of the rekey. Note: verification is still a part of a rekey. If rekeying is canceled during the verification flow, the current unseal keys remain valid. - * Cancels any in-progress rekey. - */ - rekeyAttemptCancelRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/rekey/init`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This clears the rekey settings as well as any progress made. This must be called to change the parameters of the rekey. Note: verification is still a part of a rekey. If rekeying is canceled during the verification flow, the current unseal keys remain valid. - * Cancels any in-progress rekey. - */ - rekeyAttemptCancel(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rekeyAttemptCancelRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Only a single rekey attempt can take place at a time, and changing the parameters of a rekey requires canceling and starting a new rekey, which will also provide a new nonce. - * Initializes a new rekey attempt. - */ - rekeyAttemptInitializeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rekeyAttemptInitializeRequest'] == null) { - throw new runtime.RequiredError('rekeyAttemptInitializeRequest', 'Required parameter "rekeyAttemptInitializeRequest" was null or undefined when calling rekeyAttemptInitialize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/rekey/init`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RekeyAttemptInitializeRequestToJSON(requestParameters['rekeyAttemptInitializeRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => RekeyAttemptInitializeResponseFromJSON(jsonValue)); - }); - } - /** - * Only a single rekey attempt can take place at a time, and changing the parameters of a rekey requires canceling and starting a new rekey, which will also provide a new nonce. - * Initializes a new rekey attempt. - */ - rekeyAttemptInitialize(rekeyAttemptInitializeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rekeyAttemptInitializeRaw({ rekeyAttemptInitializeRequest: rekeyAttemptInitializeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Reads the configuration and progress of the current rekey attempt. - */ - rekeyAttemptReadProgressRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/rekey/init`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => RekeyAttemptReadProgressResponseFromJSON(jsonValue)); - }); - } - /** - * Reads the configuration and progress of the current rekey attempt. - */ - rekeyAttemptReadProgress(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rekeyAttemptReadProgressRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Enter a single unseal key share to progress the rekey of the Vault. - */ - rekeyAttemptUpdateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rekeyAttemptUpdateRequest'] == null) { - throw new runtime.RequiredError('rekeyAttemptUpdateRequest', 'Required parameter "rekeyAttemptUpdateRequest" was null or undefined when calling rekeyAttemptUpdate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/rekey/update`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RekeyAttemptUpdateRequestToJSON(requestParameters['rekeyAttemptUpdateRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => RekeyAttemptUpdateResponseFromJSON(jsonValue)); - }); - } - /** - * Enter a single unseal key share to progress the rekey of the Vault. - */ - rekeyAttemptUpdate(rekeyAttemptUpdateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rekeyAttemptUpdateRaw({ rekeyAttemptUpdateRequest: rekeyAttemptUpdateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete the backup copy of PGP-encrypted unseal keys. - */ - rekeyDeleteBackupKeyRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/rekey/backup`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete the backup copy of PGP-encrypted unseal keys. - */ - rekeyDeleteBackupKey(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rekeyDeleteBackupKeyRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - rekeyDeleteBackupRecoveryKeyRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/rekey/recovery-key-backup`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - rekeyDeleteBackupRecoveryKey(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rekeyDeleteBackupRecoveryKeyRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Return the backup copy of PGP-encrypted unseal keys. - */ - rekeyReadBackupKeyRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/rekey/backup`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => RekeyReadBackupKeyResponseFromJSON(jsonValue)); - }); - } - /** - * Return the backup copy of PGP-encrypted unseal keys. - */ - rekeyReadBackupKey(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rekeyReadBackupKeyRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - rekeyReadBackupRecoveryKeyRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/rekey/recovery-key-backup`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => RekeyReadBackupRecoveryKeyResponseFromJSON(jsonValue)); - }); - } - /** - */ - rekeyReadBackupRecoveryKey(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rekeyReadBackupRecoveryKeyRaw(initOverrides); - return yield response.value(); - }); - } - /** - * This clears any progress made and resets the nonce. Unlike a `DELETE` against `sys/rekey/init`, this only resets the current verification operation, not the entire rekey atttempt. - * Cancel any in-progress rekey verification operation. - */ - rekeyVerificationCancelRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/rekey/verify`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => RekeyVerificationCancelResponseFromJSON(jsonValue)); - }); - } - /** - * This clears any progress made and resets the nonce. Unlike a `DELETE` against `sys/rekey/init`, this only resets the current verification operation, not the entire rekey atttempt. - * Cancel any in-progress rekey verification operation. - */ - rekeyVerificationCancel(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rekeyVerificationCancelRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Read the configuration and progress of the current rekey verification attempt. - */ - rekeyVerificationReadProgressRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/rekey/verify`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => RekeyVerificationReadProgressResponseFromJSON(jsonValue)); - }); - } - /** - * Read the configuration and progress of the current rekey verification attempt. - */ - rekeyVerificationReadProgress(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rekeyVerificationReadProgressRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Enter a single new key share to progress the rekey verification operation. - */ - rekeyVerificationUpdateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rekeyVerificationUpdateRequest'] == null) { - throw new runtime.RequiredError('rekeyVerificationUpdateRequest', 'Required parameter "rekeyVerificationUpdateRequest" was null or undefined when calling rekeyVerificationUpdate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/rekey/verify`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RekeyVerificationUpdateRequestToJSON(requestParameters['rekeyVerificationUpdateRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => RekeyVerificationUpdateResponseFromJSON(jsonValue)); - }); - } - /** - * Enter a single new key share to progress the rekey verification operation. - */ - rekeyVerificationUpdate(rekeyVerificationUpdateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rekeyVerificationUpdateRaw({ rekeyVerificationUpdateRequest: rekeyVerificationUpdateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Reload all plugins of a specific name and type across all namespaces. If \"scope\" is provided and is \"global\", the plugin is reloaded across all nodes and clusters. If a new plugin version has been pinned, this will ensure all instances start using the new version. - * Reload all instances of a specific plugin. - */ - reloadPluginsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling reloadPlugins().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling reloadPlugins().'); - } - if (requestParameters['reloadPluginsRequest'] == null) { - throw new runtime.RequiredError('reloadPluginsRequest', 'Required parameter "reloadPluginsRequest" was null or undefined when calling reloadPlugins().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/plugins/reload/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: ReloadPluginsRequestToJSON(requestParameters['reloadPluginsRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => ReloadPluginsResponseFromJSON(jsonValue)); - }); - } - /** - * Reload all plugins of a specific name and type across all namespaces. If \"scope\" is provided and is \"global\", the plugin is reloaded across all nodes and clusters. If a new plugin version has been pinned, this will ensure all instances start using the new version. - * Reload all instances of a specific plugin. - */ - reloadPlugins(name, type, reloadPluginsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.reloadPluginsRaw({ name: name, type: type, reloadPluginsRequest: reloadPluginsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Reload the given subsystem - */ - reloadSubsystemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['subsystem'] == null) { - throw new runtime.RequiredError('subsystem', 'Required parameter "subsystem" was null or undefined when calling reloadSubsystem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/reload/{subsystem}`.replace(`{${"subsystem"}}`, encodeURIComponent(String(requestParameters['subsystem']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Reload the given subsystem - */ - reloadSubsystem(subsystem, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.reloadSubsystemRaw({ subsystem: subsystem }, initOverrides); - return yield response.value(); - }); - } - /** - * Initiate a mount migration - */ - remountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['remountRequest'] == null) { - throw new runtime.RequiredError('remountRequest', 'Required parameter "remountRequest" was null or undefined when calling remount().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/remount`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RemountRequestToJSON(requestParameters['remountRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => RemountResponseFromJSON(jsonValue)); - }); - } - /** - * Initiate a mount migration - */ - remount(remountRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.remountRaw({ remountRequest: remountRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Check status of a mount migration - */ - remountStatusRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['migrationId'] == null) { - throw new runtime.RequiredError('migrationId', 'Required parameter "migrationId" was null or undefined when calling remountStatus().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/remount/status/{migration_id}`.replace(`{${"migration_id"}}`, encodeURIComponent(String(requestParameters['migrationId']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => RemountStatusResponseFromJSON(jsonValue)); - }); - } - /** - * Check status of a mount migration - */ - remountStatus(migrationId, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.remountStatusRaw({ migrationId: migrationId }, initOverrides); - return yield response.value(); - }); - } - /** - */ - rewrapRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rewrapRequest'] == null) { - throw new runtime.RequiredError('rewrapRequest', 'Required parameter "rewrapRequest" was null or undefined when calling rewrap().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/wrapping/rewrap`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RewrapRequestToJSON(requestParameters['rewrapRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - rewrap(rewrapRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rewrapRaw({ rewrapRequest: rewrapRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Cancels any in-progress root generation attempt. - */ - rootTokenGenerationCancelRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/generate-root/attempt`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Cancels any in-progress root generation attempt. - */ - rootTokenGenerationCancel(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rootTokenGenerationCancelRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Cancels any in-progress root generation attempt. - */ - rootTokenGenerationCancel2Raw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/generate-root`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Cancels any in-progress root generation attempt. - */ - rootTokenGenerationCancel2(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rootTokenGenerationCancel2Raw(initOverrides); - return yield response.value(); - }); - } - /** - * Only a single root generation attempt can take place at a time. One (and only one) of otp or pgp_key are required. - * Initializes a new root generation attempt. - */ - rootTokenGenerationInitializeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rootTokenGenerationInitializeRequest'] == null) { - throw new runtime.RequiredError('rootTokenGenerationInitializeRequest', 'Required parameter "rootTokenGenerationInitializeRequest" was null or undefined when calling rootTokenGenerationInitialize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/generate-root/attempt`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RootTokenGenerationInitializeRequestToJSON(requestParameters['rootTokenGenerationInitializeRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => RootTokenGenerationInitializeResponseFromJSON(jsonValue)); - }); - } - /** - * Only a single root generation attempt can take place at a time. One (and only one) of otp or pgp_key are required. - * Initializes a new root generation attempt. - */ - rootTokenGenerationInitialize(rootTokenGenerationInitializeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rootTokenGenerationInitializeRaw({ rootTokenGenerationInitializeRequest: rootTokenGenerationInitializeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Only a single root generation attempt can take place at a time. One (and only one) of otp or pgp_key are required. - * Initializes a new root generation attempt. - */ - rootTokenGenerationInitialize2Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rootTokenGenerationInitialize2Request'] == null) { - throw new runtime.RequiredError('rootTokenGenerationInitialize2Request', 'Required parameter "rootTokenGenerationInitialize2Request" was null or undefined when calling rootTokenGenerationInitialize2().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/generate-root`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RootTokenGenerationInitialize2RequestToJSON(requestParameters['rootTokenGenerationInitialize2Request']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => RootTokenGenerationInitialize2ResponseFromJSON(jsonValue)); - }); - } - /** - * Only a single root generation attempt can take place at a time. One (and only one) of otp or pgp_key are required. - * Initializes a new root generation attempt. - */ - rootTokenGenerationInitialize2(rootTokenGenerationInitialize2Request, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rootTokenGenerationInitialize2Raw({ rootTokenGenerationInitialize2Request: rootTokenGenerationInitialize2Request }, initOverrides); - return yield response.value(); - }); - } - /** - * Read the configuration and progress of the current root generation attempt. - */ - rootTokenGenerationReadProgressRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/generate-root/attempt`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => RootTokenGenerationReadProgressResponseFromJSON(jsonValue)); - }); - } - /** - * Read the configuration and progress of the current root generation attempt. - */ - rootTokenGenerationReadProgress(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rootTokenGenerationReadProgressRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Read the configuration and progress of the current root generation attempt. - */ - rootTokenGenerationReadProgress2Raw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/generate-root`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => RootTokenGenerationReadProgress2ResponseFromJSON(jsonValue)); - }); - } - /** - * Read the configuration and progress of the current root generation attempt. - */ - rootTokenGenerationReadProgress2(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rootTokenGenerationReadProgress2Raw(initOverrides); - return yield response.value(); - }); - } - /** - * If the threshold number of unseal key shares is reached, Vault will complete the root generation and issue the new token. Otherwise, this API must be called multiple times until that threshold is met. The attempt nonce must be provided with each call. - * Enter a single unseal key share to progress the root generation attempt. - */ - rootTokenGenerationUpdateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['rootTokenGenerationUpdateRequest'] == null) { - throw new runtime.RequiredError('rootTokenGenerationUpdateRequest', 'Required parameter "rootTokenGenerationUpdateRequest" was null or undefined when calling rootTokenGenerationUpdate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/generate-root/update`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RootTokenGenerationUpdateRequestToJSON(requestParameters['rootTokenGenerationUpdateRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => RootTokenGenerationUpdateResponseFromJSON(jsonValue)); - }); - } - /** - * If the threshold number of unseal key shares is reached, Vault will complete the root generation and issue the new token. Otherwise, this API must be called multiple times until that threshold is met. The attempt nonce must be provided with each call. - * Enter a single unseal key share to progress the root generation attempt. - */ - rootTokenGenerationUpdate(rootTokenGenerationUpdateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.rootTokenGenerationUpdateRaw({ rootTokenGenerationUpdateRequest: rootTokenGenerationUpdateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Seal the Vault. - */ - sealRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/seal`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Seal the Vault. - */ - seal(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sealRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Check the seal status of a Vault. - */ - sealStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/seal-status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SealStatusResponseFromJSON(jsonValue)); - }); - } - /** - * Check the seal status of a Vault. - */ - sealStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.sealStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - * This endpoint forces the node to give up active status. If the node does not have active status, this endpoint does nothing. Note that the node will sleep for ten seconds before attempting to grab the active lock again, but if no standby nodes grab the active lock in the interim, the same node may become the active node again. - * Cause the node to give up active status. - */ - stepDownLeaderRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/step-down`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * This endpoint forces the node to give up active status. If the node does not have active status, this endpoint does nothing. Note that the node will sleep for ten seconds before attempting to grab the active lock again, but if no standby nodes grab the active lock in the interim, the same node may become the active node again. - * Cause the node to give up active status. - */ - stepDownLeader(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.stepDownLeaderRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Returns the specified event notification subscription. - */ - subscriptionsCreateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling subscriptionsCreate().'); - } - if (requestParameters['plugin'] == null) { - throw new runtime.RequiredError('plugin', 'Required parameter "plugin" was null or undefined when calling subscriptionsCreate().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/events/subscriptions/{plugin}/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))).replace(`{${"plugin"}}`, encodeURIComponent(String(requestParameters['plugin']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SubscriptionsCreateResponseFromJSON(jsonValue)); - }); - } - /** - * Returns the specified event notification subscription. - */ - subscriptionsCreate(id, plugin, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.subscriptionsCreateRaw({ id: id, plugin: plugin }, initOverrides); - return yield response.value(); - }); - } - /** - * Deletes the specified event notification subscription and stops sending event notifications to it. - */ - subscriptionsCreate_6Raw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling subscriptionsCreate_6().'); - } - if (requestParameters['plugin'] == null) { - throw new runtime.RequiredError('plugin', 'Required parameter "plugin" was null or undefined when calling subscriptionsCreate_6().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/events/subscriptions/{plugin}/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))).replace(`{${"plugin"}}`, encodeURIComponent(String(requestParameters['plugin']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Deletes the specified event notification subscription and stops sending event notifications to it. - */ - subscriptionsCreate_6(id, plugin, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.subscriptionsCreate_6Raw({ id: id, plugin: plugin }, initOverrides); - return yield response.value(); - }); - } - /** - * Listing event notifications subscriptions - */ - subscriptionsListEventsSubscriptionsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling subscriptionsListEventsSubscriptions().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/events/subscriptions/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SubscriptionsListEventsSubscriptionsResponseFromJSON(jsonValue)); - }); - } - /** - * Listing event notifications subscriptions - */ - subscriptionsListEventsSubscriptions(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.subscriptionsListEventsSubscriptionsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Listing event notifications subscriptions - */ - subscriptionsReadEventsSubscriptionsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/events/subscriptions`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SubscriptionsReadEventsSubscriptionsResponseFromJSON(jsonValue)); - }); - } - /** - * Listing event notifications subscriptions - */ - subscriptionsReadEventsSubscriptions(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.subscriptionsReadEventsSubscriptionsRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Creates a new event notification subscription and starts to send events to it. - */ - subscriptionsWriteEventsSubscriptionsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['subscriptionsWriteEventsSubscriptionsRequest'] == null) { - throw new runtime.RequiredError('subscriptionsWriteEventsSubscriptionsRequest', 'Required parameter "subscriptionsWriteEventsSubscriptionsRequest" was null or undefined when calling subscriptionsWriteEventsSubscriptions().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/events/subscriptions`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SubscriptionsWriteEventsSubscriptionsRequestToJSON(requestParameters['subscriptionsWriteEventsSubscriptionsRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SubscriptionsWriteEventsSubscriptionsResponseFromJSON(jsonValue)); - }); - } - /** - * Creates a new event notification subscription and starts to send events to it. - */ - subscriptionsWriteEventsSubscriptions(subscriptionsWriteEventsSubscriptionsRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.subscriptionsWriteEventsSubscriptionsRaw({ subscriptionsWriteEventsSubscriptionsRequest: subscriptionsWriteEventsSubscriptionsRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Configure control group global settings. - */ - systemDeleteConfigControlGroupRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/control-group`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configure control group global settings. - */ - systemDeleteConfigControlGroup(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteConfigControlGroupRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteManagedKeysTypeNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteManagedKeysTypeName().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling systemDeleteManagedKeysTypeName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/managed-keys/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemDeleteManagedKeysTypeName(name, type, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteManagedKeysTypeNameRaw({ name: name, type: type }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates a Duo MFA method. - */ - systemDeleteMfaMethodDuoNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteMfaMethodDuoName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mfa/method/duo/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates a Duo MFA method. - */ - systemDeleteMfaMethodDuoName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteMfaMethodDuoNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates an Okta MFA method. - */ - systemDeleteMfaMethodOktaNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteMfaMethodOktaName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mfa/method/okta/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates an Okta MFA method. - */ - systemDeleteMfaMethodOktaName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteMfaMethodOktaNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates a PingID MFA method. - */ - systemDeleteMfaMethodPingidNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteMfaMethodPingidName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mfa/method/pingid/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates a PingID MFA method. - */ - systemDeleteMfaMethodPingidName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteMfaMethodPingidNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates a TOTP MFA method. - */ - systemDeleteMfaMethodTotpNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteMfaMethodTotpName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mfa/method/totp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates a TOTP MFA method. - */ - systemDeleteMfaMethodTotpName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteMfaMethodTotpNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteNamespacesPathRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling systemDeleteNamespacesPath().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/namespaces/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemDeleteNamespacesPath(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteNamespacesPathRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemDeletePoliciesEgpNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeletePoliciesEgpName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/egp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemDeletePoliciesEgpName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeletePoliciesEgpNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemDeletePoliciesRgpNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeletePoliciesRgpName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/rgp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemDeletePoliciesRgpName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeletePoliciesRgpNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteQuotasLeaseCountNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteQuotasLeaseCountName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/quotas/lease-count/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemDeleteQuotasLeaseCountName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteQuotasLeaseCountNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteReplicationPerformancePrimaryPathsFilterIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling systemDeleteReplicationPerformancePrimaryPathsFilterId().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/performance/primary/paths-filter/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemDeleteReplicationPerformancePrimaryPathsFilterId(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteReplicationPerformancePrimaryPathsFilterIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete automated raft snapshot configuration - */ - systemDeleteStorageRaftSnapshotAutoConfigNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteStorageRaftSnapshotAutoConfigName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/storage/raft/snapshot-auto/config/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete automated raft snapshot configuration - */ - systemDeleteStorageRaftSnapshotAutoConfigName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteStorageRaftSnapshotAutoConfigNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete recovery snapshot - */ - systemDeleteStorageRaftSnapshotLoadIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling systemDeleteStorageRaftSnapshotLoadId().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/storage/raft/snapshot-load/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete recovery snapshot - */ - systemDeleteStorageRaftSnapshotLoadId(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteStorageRaftSnapshotLoadIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteSyncConfigRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/config`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemDeleteSyncConfigResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemDeleteSyncConfig(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteSyncConfigRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteSyncDestinationsAwsSmNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteSyncDestinationsAwsSmName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/aws-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemDeleteSyncDestinationsAwsSmName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteSyncDestinationsAwsSmNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteSyncDestinationsAzureKvNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteSyncDestinationsAzureKvName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/azure-kv/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemDeleteSyncDestinationsAzureKvName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteSyncDestinationsAzureKvNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteSyncDestinationsGcpSmNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteSyncDestinationsGcpSmName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/gcp-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemDeleteSyncDestinationsGcpSmName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteSyncDestinationsGcpSmNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteSyncDestinationsGhNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteSyncDestinationsGhName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/gh/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemDeleteSyncDestinationsGhName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteSyncDestinationsGhNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteSyncDestinationsInMemNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteSyncDestinationsInMemName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/in-mem/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemDeleteSyncDestinationsInMemName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteSyncDestinationsInMemNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteSyncDestinationsVercelProjectNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteSyncDestinationsVercelProjectName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/vercel-project/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemDeleteSyncDestinationsVercelProjectName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteSyncDestinationsVercelProjectNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemDeleteSyncGithubAppsNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemDeleteSyncGithubAppsName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/github-apps/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemDeleteSyncGithubAppsNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemDeleteSyncGithubAppsName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemDeleteSyncGithubAppsNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemListManagedKeysTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling systemListManagedKeysType().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListManagedKeysType().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/managed-keys/{type}/`.replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemListManagedKeysType(type, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListManagedKeysTypeRaw({ type: type, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Lists all the available MFA methods by their name. - */ - systemListMfaMethodRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListMfaMethod().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mfa/method/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * Lists all the available MFA methods by their name. - */ - systemListMfaMethod(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListMfaMethodRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemListNamespacesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListNamespaces().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/namespaces/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemListNamespaces(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListNamespacesRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List the configured access control policies. - */ - systemListPoliciesEgpRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListPoliciesEgp().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/egp/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List the configured access control policies. - */ - systemListPoliciesEgp(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListPoliciesEgpRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List the configured access control policies. - */ - systemListPoliciesRgpRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListPoliciesRgp().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/rgp/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List the configured access control policies. - */ - systemListPoliciesRgp(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListPoliciesRgpRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemListQuotasLeaseCountRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListQuotasLeaseCount().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/quotas/lease-count/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemListQuotasLeaseCount(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListQuotasLeaseCountRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List automated raft snapshot configurations - */ - systemListStorageRaftSnapshotAutoConfigRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListStorageRaftSnapshotAutoConfig().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/storage/raft/snapshot-auto/config/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List automated raft snapshot configurations - */ - systemListStorageRaftSnapshotAutoConfig(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListStorageRaftSnapshotAutoConfigRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * List recovery snapshots - */ - systemListStorageRaftSnapshotLoadRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListStorageRaftSnapshotLoad().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/storage/raft/snapshot-load/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - }); - } - /** - * List recovery snapshots - */ - systemListStorageRaftSnapshotLoad(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListStorageRaftSnapshotLoadRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemListSyncAssociationsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListSyncAssociations().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/associations/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemListSyncAssociationsResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemListSyncAssociations(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListSyncAssociationsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemListSyncDestinationsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListSyncDestinations().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemListSyncDestinationsResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemListSyncDestinations(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListSyncDestinationsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemListSyncDestinationsTypeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling systemListSyncDestinationsType().'); - } - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListSyncDestinationsType().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/{type}/`.replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemListSyncDestinationsTypeResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemListSyncDestinationsType(type, list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListSyncDestinationsTypeRaw({ type: type, list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemListSyncGithubAppsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling systemListSyncGithubApps().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/github-apps/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemListSyncGithubAppsResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemListSyncGithubApps(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemListSyncGithubAppsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemPatchNamespacesPathRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling systemPatchNamespacesPath().'); - } - if (requestParameters['systemPatchNamespacesPathRequest'] == null) { - throw new runtime.RequiredError('systemPatchNamespacesPathRequest', 'Required parameter "systemPatchNamespacesPathRequest" was null or undefined when calling systemPatchNamespacesPath().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/namespaces/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: SystemPatchNamespacesPathRequestToJSON(requestParameters['systemPatchNamespacesPathRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemPatchNamespacesPath(path, systemPatchNamespacesPathRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemPatchNamespacesPathRaw({ path: path, systemPatchNamespacesPathRequest: systemPatchNamespacesPathRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemPatchSyncConfigRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemPatchSyncConfigRequest'] == null) { - throw new runtime.RequiredError('systemPatchSyncConfigRequest', 'Required parameter "systemPatchSyncConfigRequest" was null or undefined when calling systemPatchSyncConfig().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/config`, - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: SystemPatchSyncConfigRequestToJSON(requestParameters['systemPatchSyncConfigRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemPatchSyncConfigResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemPatchSyncConfig(systemPatchSyncConfigRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemPatchSyncConfigRaw({ systemPatchSyncConfigRequest: systemPatchSyncConfigRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemPatchSyncDestinationsAwsSmNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemPatchSyncDestinationsAwsSmName().'); - } - if (requestParameters['systemPatchSyncDestinationsAwsSmNameRequest'] == null) { - throw new runtime.RequiredError('systemPatchSyncDestinationsAwsSmNameRequest', 'Required parameter "systemPatchSyncDestinationsAwsSmNameRequest" was null or undefined when calling systemPatchSyncDestinationsAwsSmName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/aws-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: SystemPatchSyncDestinationsAwsSmNameRequestToJSON(requestParameters['systemPatchSyncDestinationsAwsSmNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemPatchSyncDestinationsAwsSmNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemPatchSyncDestinationsAwsSmName(name, systemPatchSyncDestinationsAwsSmNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemPatchSyncDestinationsAwsSmNameRaw({ name: name, systemPatchSyncDestinationsAwsSmNameRequest: systemPatchSyncDestinationsAwsSmNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemPatchSyncDestinationsAzureKvNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemPatchSyncDestinationsAzureKvName().'); - } - if (requestParameters['systemPatchSyncDestinationsAzureKvNameRequest'] == null) { - throw new runtime.RequiredError('systemPatchSyncDestinationsAzureKvNameRequest', 'Required parameter "systemPatchSyncDestinationsAzureKvNameRequest" was null or undefined when calling systemPatchSyncDestinationsAzureKvName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/azure-kv/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: SystemPatchSyncDestinationsAzureKvNameRequestToJSON(requestParameters['systemPatchSyncDestinationsAzureKvNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemPatchSyncDestinationsAzureKvNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemPatchSyncDestinationsAzureKvName(name, systemPatchSyncDestinationsAzureKvNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemPatchSyncDestinationsAzureKvNameRaw({ name: name, systemPatchSyncDestinationsAzureKvNameRequest: systemPatchSyncDestinationsAzureKvNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemPatchSyncDestinationsGcpSmNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemPatchSyncDestinationsGcpSmName().'); - } - if (requestParameters['systemPatchSyncDestinationsGcpSmNameRequest'] == null) { - throw new runtime.RequiredError('systemPatchSyncDestinationsGcpSmNameRequest', 'Required parameter "systemPatchSyncDestinationsGcpSmNameRequest" was null or undefined when calling systemPatchSyncDestinationsGcpSmName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/gcp-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: SystemPatchSyncDestinationsGcpSmNameRequestToJSON(requestParameters['systemPatchSyncDestinationsGcpSmNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemPatchSyncDestinationsGcpSmNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemPatchSyncDestinationsGcpSmName(name, systemPatchSyncDestinationsGcpSmNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemPatchSyncDestinationsGcpSmNameRaw({ name: name, systemPatchSyncDestinationsGcpSmNameRequest: systemPatchSyncDestinationsGcpSmNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemPatchSyncDestinationsGhNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemPatchSyncDestinationsGhName().'); - } - if (requestParameters['systemPatchSyncDestinationsGhNameRequest'] == null) { - throw new runtime.RequiredError('systemPatchSyncDestinationsGhNameRequest', 'Required parameter "systemPatchSyncDestinationsGhNameRequest" was null or undefined when calling systemPatchSyncDestinationsGhName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/gh/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: SystemPatchSyncDestinationsGhNameRequestToJSON(requestParameters['systemPatchSyncDestinationsGhNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemPatchSyncDestinationsGhNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemPatchSyncDestinationsGhName(name, systemPatchSyncDestinationsGhNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemPatchSyncDestinationsGhNameRaw({ name: name, systemPatchSyncDestinationsGhNameRequest: systemPatchSyncDestinationsGhNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemPatchSyncDestinationsInMemNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemPatchSyncDestinationsInMemName().'); - } - if (requestParameters['systemPatchSyncDestinationsInMemNameRequest'] == null) { - throw new runtime.RequiredError('systemPatchSyncDestinationsInMemNameRequest', 'Required parameter "systemPatchSyncDestinationsInMemNameRequest" was null or undefined when calling systemPatchSyncDestinationsInMemName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/in-mem/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: SystemPatchSyncDestinationsInMemNameRequestToJSON(requestParameters['systemPatchSyncDestinationsInMemNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemPatchSyncDestinationsInMemNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemPatchSyncDestinationsInMemName(name, systemPatchSyncDestinationsInMemNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemPatchSyncDestinationsInMemNameRaw({ name: name, systemPatchSyncDestinationsInMemNameRequest: systemPatchSyncDestinationsInMemNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemPatchSyncDestinationsVercelProjectNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemPatchSyncDestinationsVercelProjectName().'); - } - if (requestParameters['systemPatchSyncDestinationsVercelProjectNameRequest'] == null) { - throw new runtime.RequiredError('systemPatchSyncDestinationsVercelProjectNameRequest', 'Required parameter "systemPatchSyncDestinationsVercelProjectNameRequest" was null or undefined when calling systemPatchSyncDestinationsVercelProjectName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/vercel-project/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: SystemPatchSyncDestinationsVercelProjectNameRequestToJSON(requestParameters['systemPatchSyncDestinationsVercelProjectNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemPatchSyncDestinationsVercelProjectNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemPatchSyncDestinationsVercelProjectName(name, systemPatchSyncDestinationsVercelProjectNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemPatchSyncDestinationsVercelProjectNameRaw({ name: name, systemPatchSyncDestinationsVercelProjectNameRequest: systemPatchSyncDestinationsVercelProjectNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Configure control group global settings. - */ - systemReadConfigControlGroupRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/control-group`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configure control group global settings. - */ - systemReadConfigControlGroup(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadConfigControlGroupRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Gets the current status of the policy application mode for Vault. - * Gets the current status of the policy application mode for Vault. - */ - systemReadConfigGroupPolicyApplicationRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/group-policy-application`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadConfigGroupPolicyApplicationResponseFromJSON(jsonValue)); - }); - } - /** - * Gets the current status of the policy application mode for Vault. - * Gets the current status of the policy application mode for Vault. - */ - systemReadConfigGroupPolicyApplication(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadConfigGroupPolicyApplicationRaw(initOverrides); - return yield response.value(); - }); - } - /** - * The path responds to the following HTTP methods. GET / Returns information on the installed license POST Sets the license for the server - */ - systemReadLicenseStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/license/status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * The path responds to the following HTTP methods. GET / Returns information on the installed license POST Sets the license for the server - */ - systemReadLicenseStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadLicenseStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadManagedKeysTypeNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadManagedKeysTypeName().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling systemReadManagedKeysTypeName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/managed-keys/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemReadManagedKeysTypeName(name, type, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadManagedKeysTypeNameRaw({ name: name, type: type }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates a Duo MFA method. - */ - systemReadMfaMethodDuoNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadMfaMethodDuoName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mfa/method/duo/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates a Duo MFA method. - */ - systemReadMfaMethodDuoName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadMfaMethodDuoNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates an Okta MFA method. - */ - systemReadMfaMethodOktaNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadMfaMethodOktaName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mfa/method/okta/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates an Okta MFA method. - */ - systemReadMfaMethodOktaName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadMfaMethodOktaNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates a PingID MFA method. - */ - systemReadMfaMethodPingidNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadMfaMethodPingidName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mfa/method/pingid/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates a PingID MFA method. - */ - systemReadMfaMethodPingidName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadMfaMethodPingidNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates a TOTP MFA method. - */ - systemReadMfaMethodTotpNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadMfaMethodTotpName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mfa/method/totp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates a TOTP MFA method. - */ - systemReadMfaMethodTotpName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadMfaMethodTotpNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Generates a TOTP secret for the given method name on the entity of the calling token. - */ - systemReadMfaMethodTotpNameGenerateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadMfaMethodTotpNameGenerate().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/mfa/method/totp/{name}/generate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generates a TOTP secret for the given method name on the entity of the calling token. - */ - systemReadMfaMethodTotpNameGenerate(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadMfaMethodTotpNameGenerateRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadNamespacesPathRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling systemReadNamespacesPath().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/namespaces/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemReadNamespacesPath(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadNamespacesPathRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * The reload_id returned by a cluster scoped reload must be provided. - * Get the status of a cluster-scoped reload. - */ - systemReadPluginsReloadBackendStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/plugins/reload/backend/status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * The reload_id returned by a cluster scoped reload must be provided. - * Get the status of a cluster-scoped reload. - */ - systemReadPluginsReloadBackendStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadPluginsReloadBackendStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemReadPoliciesEgpNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadPoliciesEgpName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/egp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemReadPoliciesEgpName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadPoliciesEgpNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemReadPoliciesRgpNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadPoliciesRgpName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/policies/rgp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemReadPoliciesRgpName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadPoliciesRgpNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadQuotasLeaseCountNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadQuotasLeaseCountName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/quotas/lease-count/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemReadQuotasLeaseCountName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadQuotasLeaseCountNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadReplicationDrSecondaryLicenseStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/dr/secondary/license/status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemReadReplicationDrSecondaryLicenseStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadReplicationDrSecondaryLicenseStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadReplicationDrStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/dr/status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemReadReplicationDrStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadReplicationDrStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadReplicationPerformancePrimaryDynamicFilterIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling systemReadReplicationPerformancePrimaryDynamicFilterId().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/performance/primary/dynamic-filter/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemReadReplicationPerformancePrimaryDynamicFilterId(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadReplicationPerformancePrimaryDynamicFilterIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadReplicationPerformancePrimaryPathsFilterIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling systemReadReplicationPerformancePrimaryPathsFilterId().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/performance/primary/paths-filter/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemReadReplicationPerformancePrimaryPathsFilterId(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadReplicationPerformancePrimaryPathsFilterIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadReplicationPerformanceSecondaryDynamicFilterIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling systemReadReplicationPerformanceSecondaryDynamicFilterId().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/performance/secondary/dynamic-filter/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemReadReplicationPerformanceSecondaryDynamicFilterId(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadReplicationPerformanceSecondaryDynamicFilterIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadReplicationPerformanceStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/performance/status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemReadReplicationPerformanceStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadReplicationPerformanceStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadReplicationStatusRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemReadReplicationStatus(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadReplicationStatusRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Retrieve the state of any ongoing seal rewrap process - */ - systemReadSealwrapRewrapRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sealwrap/rewrap`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Retrieve the state of any ongoing seal rewrap process - */ - systemReadSealwrapRewrap(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSealwrapRewrapRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Read automated raft snapshot configuration - */ - systemReadStorageRaftSnapshotAutoConfigNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadStorageRaftSnapshotAutoConfigName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/storage/raft/snapshot-auto/config/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read automated raft snapshot configuration - */ - systemReadStorageRaftSnapshotAutoConfigName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadStorageRaftSnapshotAutoConfigNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Read status of automated raft snapshots - */ - systemReadStorageRaftSnapshotAutoStatusNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadStorageRaftSnapshotAutoStatusName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/storage/raft/snapshot-auto/status/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read status of automated raft snapshots - */ - systemReadStorageRaftSnapshotAutoStatusName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadStorageRaftSnapshotAutoStatusNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Read recovery snapshot - */ - systemReadStorageRaftSnapshotLoadIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling systemReadStorageRaftSnapshotLoadId().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/storage/raft/snapshot-load/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadStorageRaftSnapshotLoadIdResponseFromJSON(jsonValue)); - }); - } - /** - * Read recovery snapshot - */ - systemReadStorageRaftSnapshotLoadId(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadStorageRaftSnapshotLoadIdRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadSyncAssociationsDestinationsRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/associations/destinations`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadSyncAssociationsDestinationsResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemReadSyncAssociationsDestinations(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSyncAssociationsDestinationsRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadSyncAssociationsMountSecretNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['mount'] == null) { - throw new runtime.RequiredError('mount', 'Required parameter "mount" was null or undefined when calling systemReadSyncAssociationsMountSecretName().'); - } - if (requestParameters['secretName'] == null) { - throw new runtime.RequiredError('secretName', 'Required parameter "secretName" was null or undefined when calling systemReadSyncAssociationsMountSecretName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/associations/{mount}/{secret_name}`.replace(`{${"mount"}}`, encodeURIComponent(String(requestParameters['mount']))).replace(`{${"secret_name"}}`, encodeURIComponent(String(requestParameters['secretName']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadSyncAssociationsMountSecretNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemReadSyncAssociationsMountSecretName(mount, secretName, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSyncAssociationsMountSecretNameRaw({ mount: mount, secretName: secretName }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadSyncConfigRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/config`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadSyncConfigResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemReadSyncConfig(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSyncConfigRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadSyncDestinationsAwsSmNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadSyncDestinationsAwsSmName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/aws-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadSyncDestinationsAwsSmNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemReadSyncDestinationsAwsSmName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSyncDestinationsAwsSmNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadSyncDestinationsAzureKvNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadSyncDestinationsAzureKvName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/azure-kv/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadSyncDestinationsAzureKvNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemReadSyncDestinationsAzureKvName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSyncDestinationsAzureKvNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadSyncDestinationsGcpSmNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadSyncDestinationsGcpSmName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/gcp-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadSyncDestinationsGcpSmNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemReadSyncDestinationsGcpSmName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSyncDestinationsGcpSmNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadSyncDestinationsGhNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadSyncDestinationsGhName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/gh/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadSyncDestinationsGhNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemReadSyncDestinationsGhName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSyncDestinationsGhNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadSyncDestinationsInMemNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadSyncDestinationsInMemName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/in-mem/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadSyncDestinationsInMemNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemReadSyncDestinationsInMemName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSyncDestinationsInMemNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadSyncDestinationsTypeNameAssociationsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadSyncDestinationsTypeNameAssociations().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling systemReadSyncDestinationsTypeNameAssociations().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/{type}/{name}/associations`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadSyncDestinationsTypeNameAssociationsResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemReadSyncDestinationsTypeNameAssociations(name, type, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSyncDestinationsTypeNameAssociationsRaw({ name: name, type: type }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadSyncDestinationsVercelProjectNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadSyncDestinationsVercelProjectName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/destinations/vercel-project/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadSyncDestinationsVercelProjectNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemReadSyncDestinationsVercelProjectName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSyncDestinationsVercelProjectNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemReadSyncGithubAppsNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemReadSyncGithubAppsName().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sync/github-apps/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadSyncGithubAppsNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemReadSyncGithubAppsName(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemReadSyncGithubAppsNameRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Configure control group global settings. - */ - systemWriteConfigControlGroupRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteConfigControlGroupRequest'] == null) { - throw new runtime.RequiredError('systemWriteConfigControlGroupRequest', 'Required parameter "systemWriteConfigControlGroupRequest" was null or undefined when calling systemWriteConfigControlGroup().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/config/control-group`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteConfigControlGroupRequestToJSON(requestParameters['systemWriteConfigControlGroupRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configure control group global settings. - */ - systemWriteConfigControlGroup(systemWriteConfigControlGroupRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteConfigControlGroupRaw({ systemWriteConfigControlGroupRequest: systemWriteConfigControlGroupRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * The group_policy_application_mode must be provided, as within_namespace_hierarchy or any. - * Updates the policy application mode for Vault. - */ - systemWriteConfigGroupPolicyApplicationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteConfigGroupPolicyApplicationRequest'] == null) { - throw new runtime.RequiredError('systemWriteConfigGroupPolicyApplicationRequest', 'Required parameter "systemWriteConfigGroupPolicyApplicationRequest" was null or undefined when calling systemWriteConfigGroupPolicyApplication().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/config/group-policy-application`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteConfigGroupPolicyApplicationRequestToJSON(requestParameters['systemWriteConfigGroupPolicyApplicationRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * The group_policy_application_mode must be provided, as within_namespace_hierarchy or any. - * Updates the policy application mode for Vault. - */ - systemWriteConfigGroupPolicyApplication(systemWriteConfigGroupPolicyApplicationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteConfigGroupPolicyApplicationRaw({ systemWriteConfigGroupPolicyApplicationRequest: systemWriteConfigGroupPolicyApplicationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Authorize a control group request - */ - systemWriteControlGroupAuthorizeRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteControlGroupAuthorizeRequest'] == null) { - throw new runtime.RequiredError('systemWriteControlGroupAuthorizeRequest', 'Required parameter "systemWriteControlGroupAuthorizeRequest" was null or undefined when calling systemWriteControlGroupAuthorize().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/control-group/authorize`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteControlGroupAuthorizeRequestToJSON(requestParameters['systemWriteControlGroupAuthorizeRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Authorize a control group request - */ - systemWriteControlGroupAuthorize(systemWriteControlGroupAuthorizeRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteControlGroupAuthorizeRaw({ systemWriteControlGroupAuthorizeRequest: systemWriteControlGroupAuthorizeRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Check the status of a control group request - */ - systemWriteControlGroupRequestRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteControlGroupRequestRequest'] == null) { - throw new runtime.RequiredError('systemWriteControlGroupRequestRequest', 'Required parameter "systemWriteControlGroupRequestRequest" was null or undefined when calling systemWriteControlGroupRequest().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/control-group/request`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteControlGroupRequestRequestToJSON(requestParameters['systemWriteControlGroupRequestRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Check the status of a control group request - */ - systemWriteControlGroupRequest(systemWriteControlGroupRequestRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteControlGroupRequestRaw({ systemWriteControlGroupRequestRequest: systemWriteControlGroupRequestRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Write activity log data - */ - systemWriteInternalCountersActivityWriteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteInternalCountersActivityWriteRequest'] == null) { - throw new runtime.RequiredError('systemWriteInternalCountersActivityWriteRequest', 'Required parameter "systemWriteInternalCountersActivityWriteRequest" was null or undefined when calling systemWriteInternalCountersActivityWrite().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/internal/counters/activity/write`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteInternalCountersActivityWriteRequestToJSON(requestParameters['systemWriteInternalCountersActivityWriteRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Write activity log data - */ - systemWriteInternalCountersActivityWrite(systemWriteInternalCountersActivityWriteRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteInternalCountersActivityWriteRaw({ systemWriteInternalCountersActivityWriteRequest: systemWriteInternalCountersActivityWriteRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteManagedKeysTypeNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteManagedKeysTypeName().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling systemWriteManagedKeysTypeName().'); - } - if (requestParameters['systemWriteManagedKeysTypeNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteManagedKeysTypeNameRequest', 'Required parameter "systemWriteManagedKeysTypeNameRequest" was null or undefined when calling systemWriteManagedKeysTypeName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/managed-keys/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteManagedKeysTypeNameRequestToJSON(requestParameters['systemWriteManagedKeysTypeNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteManagedKeysTypeName(name, type, systemWriteManagedKeysTypeNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteManagedKeysTypeNameRaw({ name: name, type: type, systemWriteManagedKeysTypeNameRequest: systemWriteManagedKeysTypeNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteManagedKeysTypeNameTestSignRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteManagedKeysTypeNameTestSign().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling systemWriteManagedKeysTypeNameTestSign().'); - } - if (requestParameters['systemWriteManagedKeysTypeNameTestSignRequest'] == null) { - throw new runtime.RequiredError('systemWriteManagedKeysTypeNameTestSignRequest', 'Required parameter "systemWriteManagedKeysTypeNameTestSignRequest" was null or undefined when calling systemWriteManagedKeysTypeNameTestSign().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/managed-keys/{type}/{name}/test/sign`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteManagedKeysTypeNameTestSignRequestToJSON(requestParameters['systemWriteManagedKeysTypeNameTestSignRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteManagedKeysTypeNameTestSign(name, type, systemWriteManagedKeysTypeNameTestSignRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteManagedKeysTypeNameTestSignRaw({ name: name, type: type, systemWriteManagedKeysTypeNameTestSignRequest: systemWriteManagedKeysTypeNameTestSignRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates a Duo MFA method. - */ - systemWriteMfaMethodDuoNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteMfaMethodDuoName().'); - } - if (requestParameters['systemWriteMfaMethodDuoNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteMfaMethodDuoNameRequest', 'Required parameter "systemWriteMfaMethodDuoNameRequest" was null or undefined when calling systemWriteMfaMethodDuoName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/mfa/method/duo/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteMfaMethodDuoNameRequestToJSON(requestParameters['systemWriteMfaMethodDuoNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates a Duo MFA method. - */ - systemWriteMfaMethodDuoName(name, systemWriteMfaMethodDuoNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteMfaMethodDuoNameRaw({ name: name, systemWriteMfaMethodDuoNameRequest: systemWriteMfaMethodDuoNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates an Okta MFA method. - */ - systemWriteMfaMethodOktaNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteMfaMethodOktaName().'); - } - if (requestParameters['systemWriteMfaMethodOktaNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteMfaMethodOktaNameRequest', 'Required parameter "systemWriteMfaMethodOktaNameRequest" was null or undefined when calling systemWriteMfaMethodOktaName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/mfa/method/okta/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteMfaMethodOktaNameRequestToJSON(requestParameters['systemWriteMfaMethodOktaNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates an Okta MFA method. - */ - systemWriteMfaMethodOktaName(name, systemWriteMfaMethodOktaNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteMfaMethodOktaNameRaw({ name: name, systemWriteMfaMethodOktaNameRequest: systemWriteMfaMethodOktaNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates a PingID MFA method. - */ - systemWriteMfaMethodPingidNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteMfaMethodPingidName().'); - } - if (requestParameters['systemWriteMfaMethodPingidNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteMfaMethodPingidNameRequest', 'Required parameter "systemWriteMfaMethodPingidNameRequest" was null or undefined when calling systemWriteMfaMethodPingidName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/mfa/method/pingid/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteMfaMethodPingidNameRequestToJSON(requestParameters['systemWriteMfaMethodPingidNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates a PingID MFA method. - */ - systemWriteMfaMethodPingidName(name, systemWriteMfaMethodPingidNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteMfaMethodPingidNameRaw({ name: name, systemWriteMfaMethodPingidNameRequest: systemWriteMfaMethodPingidNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Defines or updates a TOTP MFA method. - */ - systemWriteMfaMethodTotpNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteMfaMethodTotpName().'); - } - if (requestParameters['systemWriteMfaMethodTotpNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteMfaMethodTotpNameRequest', 'Required parameter "systemWriteMfaMethodTotpNameRequest" was null or undefined when calling systemWriteMfaMethodTotpName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/mfa/method/totp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteMfaMethodTotpNameRequestToJSON(requestParameters['systemWriteMfaMethodTotpNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Defines or updates a TOTP MFA method. - */ - systemWriteMfaMethodTotpName(name, systemWriteMfaMethodTotpNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteMfaMethodTotpNameRaw({ name: name, systemWriteMfaMethodTotpNameRequest: systemWriteMfaMethodTotpNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Deletes the TOTP secret for the given method name on the given entity. - */ - systemWriteMfaMethodTotpNameAdminDestroyRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteMfaMethodTotpNameAdminDestroy().'); - } - if (requestParameters['systemWriteMfaMethodTotpNameAdminDestroyRequest'] == null) { - throw new runtime.RequiredError('systemWriteMfaMethodTotpNameAdminDestroyRequest', 'Required parameter "systemWriteMfaMethodTotpNameAdminDestroyRequest" was null or undefined when calling systemWriteMfaMethodTotpNameAdminDestroy().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/mfa/method/totp/{name}/admin-destroy`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteMfaMethodTotpNameAdminDestroyRequestToJSON(requestParameters['systemWriteMfaMethodTotpNameAdminDestroyRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Deletes the TOTP secret for the given method name on the given entity. - */ - systemWriteMfaMethodTotpNameAdminDestroy(name, systemWriteMfaMethodTotpNameAdminDestroyRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteMfaMethodTotpNameAdminDestroyRaw({ name: name, systemWriteMfaMethodTotpNameAdminDestroyRequest: systemWriteMfaMethodTotpNameAdminDestroyRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Generates a TOTP secret for the given method name on the given entity. - */ - systemWriteMfaMethodTotpNameAdminGenerateRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteMfaMethodTotpNameAdminGenerate().'); - } - if (requestParameters['systemWriteMfaMethodTotpNameAdminGenerateRequest'] == null) { - throw new runtime.RequiredError('systemWriteMfaMethodTotpNameAdminGenerateRequest', 'Required parameter "systemWriteMfaMethodTotpNameAdminGenerateRequest" was null or undefined when calling systemWriteMfaMethodTotpNameAdminGenerate().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/mfa/method/totp/{name}/admin-generate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteMfaMethodTotpNameAdminGenerateRequestToJSON(requestParameters['systemWriteMfaMethodTotpNameAdminGenerateRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Generates a TOTP secret for the given method name on the given entity. - */ - systemWriteMfaMethodTotpNameAdminGenerate(name, systemWriteMfaMethodTotpNameAdminGenerateRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteMfaMethodTotpNameAdminGenerateRaw({ name: name, systemWriteMfaMethodTotpNameAdminGenerateRequest: systemWriteMfaMethodTotpNameAdminGenerateRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Lock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockLockRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/namespaces/api-lock/lock`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Lock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockLock(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteNamespacesApiLockLockRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Lock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockLockPathRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling systemWriteNamespacesApiLockLockPath().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/namespaces/api-lock/lock/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Lock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockLockPath(path, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteNamespacesApiLockLockPathRaw({ path: path }, initOverrides); - return yield response.value(); - }); - } - /** - * Unlock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockUnlockRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteNamespacesApiLockUnlockRequest'] == null) { - throw new runtime.RequiredError('systemWriteNamespacesApiLockUnlockRequest', 'Required parameter "systemWriteNamespacesApiLockUnlockRequest" was null or undefined when calling systemWriteNamespacesApiLockUnlock().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/namespaces/api-lock/unlock`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteNamespacesApiLockUnlockRequestToJSON(requestParameters['systemWriteNamespacesApiLockUnlockRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Unlock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockUnlock(systemWriteNamespacesApiLockUnlockRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteNamespacesApiLockUnlockRaw({ systemWriteNamespacesApiLockUnlockRequest: systemWriteNamespacesApiLockUnlockRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Unlock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockUnlockPathRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling systemWriteNamespacesApiLockUnlockPath().'); - } - if (requestParameters['systemWriteNamespacesApiLockUnlockPathRequest'] == null) { - throw new runtime.RequiredError('systemWriteNamespacesApiLockUnlockPathRequest', 'Required parameter "systemWriteNamespacesApiLockUnlockPathRequest" was null or undefined when calling systemWriteNamespacesApiLockUnlockPath().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/namespaces/api-lock/unlock/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteNamespacesApiLockUnlockPathRequestToJSON(requestParameters['systemWriteNamespacesApiLockUnlockPathRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Unlock the API for a namespace and its descendants - */ - systemWriteNamespacesApiLockUnlockPath(path, systemWriteNamespacesApiLockUnlockPathRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteNamespacesApiLockUnlockPathRaw({ path: path, systemWriteNamespacesApiLockUnlockPathRequest: systemWriteNamespacesApiLockUnlockPathRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteNamespacesPathRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError('path', 'Required parameter "path" was null or undefined when calling systemWriteNamespacesPath().'); - } - if (requestParameters['systemWriteNamespacesPathRequest'] == null) { - throw new runtime.RequiredError('systemWriteNamespacesPathRequest', 'Required parameter "systemWriteNamespacesPathRequest" was null or undefined when calling systemWriteNamespacesPath().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/namespaces/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteNamespacesPathRequestToJSON(requestParameters['systemWriteNamespacesPathRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteNamespacesPath(path, systemWriteNamespacesPathRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteNamespacesPathRaw({ path: path, systemWriteNamespacesPathRequest: systemWriteNamespacesPathRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemWritePoliciesEgpNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWritePoliciesEgpName().'); - } - if (requestParameters['systemWritePoliciesEgpNameRequest'] == null) { - throw new runtime.RequiredError('systemWritePoliciesEgpNameRequest', 'Required parameter "systemWritePoliciesEgpNameRequest" was null or undefined when calling systemWritePoliciesEgpName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/policies/egp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWritePoliciesEgpNameRequestToJSON(requestParameters['systemWritePoliciesEgpNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemWritePoliciesEgpName(name, systemWritePoliciesEgpNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWritePoliciesEgpNameRaw({ name: name, systemWritePoliciesEgpNameRequest: systemWritePoliciesEgpNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemWritePoliciesRgpNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWritePoliciesRgpName().'); - } - if (requestParameters['systemWritePoliciesRgpNameRequest'] == null) { - throw new runtime.RequiredError('systemWritePoliciesRgpNameRequest', 'Required parameter "systemWritePoliciesRgpNameRequest" was null or undefined when calling systemWritePoliciesRgpName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/policies/rgp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWritePoliciesRgpNameRequestToJSON(requestParameters['systemWritePoliciesRgpNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Read, Modify, or Delete an access control policy. - */ - systemWritePoliciesRgpName(name, systemWritePoliciesRgpNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWritePoliciesRgpNameRaw({ name: name, systemWritePoliciesRgpNameRequest: systemWritePoliciesRgpNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteQuotasLeaseCountNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteQuotasLeaseCountName().'); - } - if (requestParameters['systemWriteQuotasLeaseCountNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteQuotasLeaseCountNameRequest', 'Required parameter "systemWriteQuotasLeaseCountNameRequest" was null or undefined when calling systemWriteQuotasLeaseCountName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/quotas/lease-count/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteQuotasLeaseCountNameRequestToJSON(requestParameters['systemWriteQuotasLeaseCountNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteQuotasLeaseCountName(name, systemWriteQuotasLeaseCountNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteQuotasLeaseCountNameRaw({ name: name, systemWriteQuotasLeaseCountNameRequest: systemWriteQuotasLeaseCountNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrPrimaryDemoteRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/dr/primary/demote`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrPrimaryDemote(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrPrimaryDemoteRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrPrimaryDisableRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/dr/primary/disable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrPrimaryDisable(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrPrimaryDisableRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrPrimaryEnableRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationDrPrimaryEnableRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationDrPrimaryEnableRequest', 'Required parameter "systemWriteReplicationDrPrimaryEnableRequest" was null or undefined when calling systemWriteReplicationDrPrimaryEnable().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/dr/primary/enable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationDrPrimaryEnableRequestToJSON(requestParameters['systemWriteReplicationDrPrimaryEnableRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrPrimaryEnable(systemWriteReplicationDrPrimaryEnableRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrPrimaryEnableRaw({ systemWriteReplicationDrPrimaryEnableRequest: systemWriteReplicationDrPrimaryEnableRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrPrimaryRevokeSecondaryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationDrPrimaryRevokeSecondaryRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationDrPrimaryRevokeSecondaryRequest', 'Required parameter "systemWriteReplicationDrPrimaryRevokeSecondaryRequest" was null or undefined when calling systemWriteReplicationDrPrimaryRevokeSecondary().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/dr/primary/revoke-secondary`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationDrPrimaryRevokeSecondaryRequestToJSON(requestParameters['systemWriteReplicationDrPrimaryRevokeSecondaryRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrPrimaryRevokeSecondary(systemWriteReplicationDrPrimaryRevokeSecondaryRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrPrimaryRevokeSecondaryRaw({ systemWriteReplicationDrPrimaryRevokeSecondaryRequest: systemWriteReplicationDrPrimaryRevokeSecondaryRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrPrimarySecondaryTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationDrPrimarySecondaryTokenRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationDrPrimarySecondaryTokenRequest', 'Required parameter "systemWriteReplicationDrPrimarySecondaryTokenRequest" was null or undefined when calling systemWriteReplicationDrPrimarySecondaryToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/dr/primary/secondary-token`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationDrPrimarySecondaryTokenRequestToJSON(requestParameters['systemWriteReplicationDrPrimarySecondaryTokenRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrPrimarySecondaryToken(systemWriteReplicationDrPrimarySecondaryTokenRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrPrimarySecondaryTokenRaw({ systemWriteReplicationDrPrimarySecondaryTokenRequest: systemWriteReplicationDrPrimarySecondaryTokenRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Reload the given subsystem - */ - systemWriteReplicationDrSecondaryConfigReloadSubsystemRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['subsystem'] == null) { - throw new runtime.RequiredError('subsystem', 'Required parameter "subsystem" was null or undefined when calling systemWriteReplicationDrSecondaryConfigReloadSubsystem().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/dr/secondary/config/reload/{subsystem}`.replace(`{${"subsystem"}}`, encodeURIComponent(String(requestParameters['subsystem']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Reload the given subsystem - */ - systemWriteReplicationDrSecondaryConfigReloadSubsystem(subsystem, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrSecondaryConfigReloadSubsystemRaw({ subsystem: subsystem }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrSecondaryDisableRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationDrSecondaryDisableRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationDrSecondaryDisableRequest', 'Required parameter "systemWriteReplicationDrSecondaryDisableRequest" was null or undefined when calling systemWriteReplicationDrSecondaryDisable().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/dr/secondary/disable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationDrSecondaryDisableRequestToJSON(requestParameters['systemWriteReplicationDrSecondaryDisableRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrSecondaryDisable(systemWriteReplicationDrSecondaryDisableRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrSecondaryDisableRaw({ systemWriteReplicationDrSecondaryDisableRequest: systemWriteReplicationDrSecondaryDisableRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrSecondaryEnableRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationDrSecondaryEnableRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationDrSecondaryEnableRequest', 'Required parameter "systemWriteReplicationDrSecondaryEnableRequest" was null or undefined when calling systemWriteReplicationDrSecondaryEnable().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/dr/secondary/enable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationDrSecondaryEnableRequestToJSON(requestParameters['systemWriteReplicationDrSecondaryEnableRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrSecondaryEnable(systemWriteReplicationDrSecondaryEnableRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrSecondaryEnableRaw({ systemWriteReplicationDrSecondaryEnableRequest: systemWriteReplicationDrSecondaryEnableRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrSecondaryGeneratePublicKeyRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/dr/secondary/generate-public-key`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrSecondaryGeneratePublicKey(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrSecondaryGeneratePublicKeyRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrSecondaryMerkleCheckRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationDrSecondaryMerkleCheckRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationDrSecondaryMerkleCheckRequest', 'Required parameter "systemWriteReplicationDrSecondaryMerkleCheckRequest" was null or undefined when calling systemWriteReplicationDrSecondaryMerkleCheck().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/dr/secondary/merkle-check`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationDrSecondaryMerkleCheckRequestToJSON(requestParameters['systemWriteReplicationDrSecondaryMerkleCheckRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrSecondaryMerkleCheck(systemWriteReplicationDrSecondaryMerkleCheckRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrSecondaryMerkleCheckRaw({ systemWriteReplicationDrSecondaryMerkleCheckRequest: systemWriteReplicationDrSecondaryMerkleCheckRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrSecondaryOperationTokenDeleteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationDrSecondaryOperationTokenDeleteRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationDrSecondaryOperationTokenDeleteRequest', 'Required parameter "systemWriteReplicationDrSecondaryOperationTokenDeleteRequest" was null or undefined when calling systemWriteReplicationDrSecondaryOperationTokenDelete().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/dr/secondary/operation-token/delete`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestToJSON(requestParameters['systemWriteReplicationDrSecondaryOperationTokenDeleteRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrSecondaryOperationTokenDelete(systemWriteReplicationDrSecondaryOperationTokenDeleteRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrSecondaryOperationTokenDeleteRaw({ systemWriteReplicationDrSecondaryOperationTokenDeleteRequest: systemWriteReplicationDrSecondaryOperationTokenDeleteRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrSecondaryPromoteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationDrSecondaryPromoteRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationDrSecondaryPromoteRequest', 'Required parameter "systemWriteReplicationDrSecondaryPromoteRequest" was null or undefined when calling systemWriteReplicationDrSecondaryPromote().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/dr/secondary/promote`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationDrSecondaryPromoteRequestToJSON(requestParameters['systemWriteReplicationDrSecondaryPromoteRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrSecondaryPromote(systemWriteReplicationDrSecondaryPromoteRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrSecondaryPromoteRaw({ systemWriteReplicationDrSecondaryPromoteRequest: systemWriteReplicationDrSecondaryPromoteRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrSecondaryRecoverRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationDrSecondaryRecoverRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationDrSecondaryRecoverRequest', 'Required parameter "systemWriteReplicationDrSecondaryRecoverRequest" was null or undefined when calling systemWriteReplicationDrSecondaryRecover().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/dr/secondary/recover`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationDrSecondaryRecoverRequestToJSON(requestParameters['systemWriteReplicationDrSecondaryRecoverRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrSecondaryRecover(systemWriteReplicationDrSecondaryRecoverRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrSecondaryRecoverRaw({ systemWriteReplicationDrSecondaryRecoverRequest: systemWriteReplicationDrSecondaryRecoverRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrSecondaryReindexRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationDrSecondaryReindexRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationDrSecondaryReindexRequest', 'Required parameter "systemWriteReplicationDrSecondaryReindexRequest" was null or undefined when calling systemWriteReplicationDrSecondaryReindex().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/dr/secondary/reindex`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationDrSecondaryReindexRequestToJSON(requestParameters['systemWriteReplicationDrSecondaryReindexRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrSecondaryReindex(systemWriteReplicationDrSecondaryReindexRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrSecondaryReindexRaw({ systemWriteReplicationDrSecondaryReindexRequest: systemWriteReplicationDrSecondaryReindexRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationDrSecondaryUpdatePrimaryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationDrSecondaryUpdatePrimaryRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationDrSecondaryUpdatePrimaryRequest', 'Required parameter "systemWriteReplicationDrSecondaryUpdatePrimaryRequest" was null or undefined when calling systemWriteReplicationDrSecondaryUpdatePrimary().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/dr/secondary/update-primary`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationDrSecondaryUpdatePrimaryRequestToJSON(requestParameters['systemWriteReplicationDrSecondaryUpdatePrimaryRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationDrSecondaryUpdatePrimary(systemWriteReplicationDrSecondaryUpdatePrimaryRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationDrSecondaryUpdatePrimaryRaw({ systemWriteReplicationDrSecondaryUpdatePrimaryRequest: systemWriteReplicationDrSecondaryUpdatePrimaryRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * force corrupting stuff - */ - systemWriteReplicationForceCorruptionRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationForceCorruptionRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationForceCorruptionRequest', 'Required parameter "systemWriteReplicationForceCorruptionRequest" was null or undefined when calling systemWriteReplicationForceCorruption().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/force-corruption`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationForceCorruptionRequestToJSON(requestParameters['systemWriteReplicationForceCorruptionRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * force corrupting stuff - */ - systemWriteReplicationForceCorruption(systemWriteReplicationForceCorruptionRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationForceCorruptionRaw({ systemWriteReplicationForceCorruptionRequest: systemWriteReplicationForceCorruptionRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationMerkleCheckRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/merkle-check`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationMerkleCheck(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationMerkleCheckRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPerformancePrimaryDemoteRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/performance/primary/demote`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPerformancePrimaryDemote(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPerformancePrimaryDemoteRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPerformancePrimaryDisableRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/performance/primary/disable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPerformancePrimaryDisable(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPerformancePrimaryDisableRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPerformancePrimaryEnableRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationPerformancePrimaryEnableRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationPerformancePrimaryEnableRequest', 'Required parameter "systemWriteReplicationPerformancePrimaryEnableRequest" was null or undefined when calling systemWriteReplicationPerformancePrimaryEnable().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/performance/primary/enable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationPerformancePrimaryEnableRequestToJSON(requestParameters['systemWriteReplicationPerformancePrimaryEnableRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPerformancePrimaryEnable(systemWriteReplicationPerformancePrimaryEnableRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPerformancePrimaryEnableRaw({ systemWriteReplicationPerformancePrimaryEnableRequest: systemWriteReplicationPerformancePrimaryEnableRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPerformancePrimaryPathsFilterIdRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling systemWriteReplicationPerformancePrimaryPathsFilterId().'); - } - if (requestParameters['systemWriteReplicationPerformancePrimaryPathsFilterIdRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationPerformancePrimaryPathsFilterIdRequest', 'Required parameter "systemWriteReplicationPerformancePrimaryPathsFilterIdRequest" was null or undefined when calling systemWriteReplicationPerformancePrimaryPathsFilterId().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/performance/primary/paths-filter/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestToJSON(requestParameters['systemWriteReplicationPerformancePrimaryPathsFilterIdRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPerformancePrimaryPathsFilterId(id, systemWriteReplicationPerformancePrimaryPathsFilterIdRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPerformancePrimaryPathsFilterIdRaw({ id: id, systemWriteReplicationPerformancePrimaryPathsFilterIdRequest: systemWriteReplicationPerformancePrimaryPathsFilterIdRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPerformancePrimaryRevokeSecondaryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest', 'Required parameter "systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest" was null or undefined when calling systemWriteReplicationPerformancePrimaryRevokeSecondary().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/performance/primary/revoke-secondary`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestToJSON(requestParameters['systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPerformancePrimaryRevokeSecondary(systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPerformancePrimaryRevokeSecondaryRaw({ systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest: systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPerformancePrimarySecondaryTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationPerformancePrimarySecondaryTokenRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationPerformancePrimarySecondaryTokenRequest', 'Required parameter "systemWriteReplicationPerformancePrimarySecondaryTokenRequest" was null or undefined when calling systemWriteReplicationPerformancePrimarySecondaryToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/performance/primary/secondary-token`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationPerformancePrimarySecondaryTokenRequestToJSON(requestParameters['systemWriteReplicationPerformancePrimarySecondaryTokenRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPerformancePrimarySecondaryToken(systemWriteReplicationPerformancePrimarySecondaryTokenRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPerformancePrimarySecondaryTokenRaw({ systemWriteReplicationPerformancePrimarySecondaryTokenRequest: systemWriteReplicationPerformancePrimarySecondaryTokenRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPerformanceSecondaryDisableRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/performance/secondary/disable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPerformanceSecondaryDisable(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPerformanceSecondaryDisableRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPerformanceSecondaryEnableRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationPerformanceSecondaryEnableRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationPerformanceSecondaryEnableRequest', 'Required parameter "systemWriteReplicationPerformanceSecondaryEnableRequest" was null or undefined when calling systemWriteReplicationPerformanceSecondaryEnable().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/performance/secondary/enable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationPerformanceSecondaryEnableRequestToJSON(requestParameters['systemWriteReplicationPerformanceSecondaryEnableRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPerformanceSecondaryEnable(systemWriteReplicationPerformanceSecondaryEnableRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPerformanceSecondaryEnableRaw({ systemWriteReplicationPerformanceSecondaryEnableRequest: systemWriteReplicationPerformanceSecondaryEnableRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPerformanceSecondaryGeneratePublicKeyRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/performance/secondary/generate-public-key`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPerformanceSecondaryGeneratePublicKey(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPerformanceSecondaryGeneratePublicKeyRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPerformanceSecondaryPromoteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationPerformanceSecondaryPromoteRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationPerformanceSecondaryPromoteRequest', 'Required parameter "systemWriteReplicationPerformanceSecondaryPromoteRequest" was null or undefined when calling systemWriteReplicationPerformanceSecondaryPromote().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/performance/secondary/promote`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationPerformanceSecondaryPromoteRequestToJSON(requestParameters['systemWriteReplicationPerformanceSecondaryPromoteRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPerformanceSecondaryPromote(systemWriteReplicationPerformanceSecondaryPromoteRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPerformanceSecondaryPromoteRaw({ systemWriteReplicationPerformanceSecondaryPromoteRequest: systemWriteReplicationPerformanceSecondaryPromoteRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPerformanceSecondaryUpdatePrimaryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest', 'Required parameter "systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest" was null or undefined when calling systemWriteReplicationPerformanceSecondaryUpdatePrimary().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/performance/secondary/update-primary`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestToJSON(requestParameters['systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPerformanceSecondaryUpdatePrimary(systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPerformanceSecondaryUpdatePrimaryRaw({ systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest: systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPrimaryDemoteRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/primary/demote`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPrimaryDemote(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPrimaryDemoteRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPrimaryDisableRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/primary/disable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPrimaryDisable(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPrimaryDisableRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPrimaryEnableRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationPrimaryEnableRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationPrimaryEnableRequest', 'Required parameter "systemWriteReplicationPrimaryEnableRequest" was null or undefined when calling systemWriteReplicationPrimaryEnable().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/primary/enable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationPrimaryEnableRequestToJSON(requestParameters['systemWriteReplicationPrimaryEnableRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPrimaryEnable(systemWriteReplicationPrimaryEnableRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPrimaryEnableRaw({ systemWriteReplicationPrimaryEnableRequest: systemWriteReplicationPrimaryEnableRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPrimaryRevokeSecondaryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationPrimaryRevokeSecondaryRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationPrimaryRevokeSecondaryRequest', 'Required parameter "systemWriteReplicationPrimaryRevokeSecondaryRequest" was null or undefined when calling systemWriteReplicationPrimaryRevokeSecondary().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/primary/revoke-secondary`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationPrimaryRevokeSecondaryRequestToJSON(requestParameters['systemWriteReplicationPrimaryRevokeSecondaryRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPrimaryRevokeSecondary(systemWriteReplicationPrimaryRevokeSecondaryRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPrimaryRevokeSecondaryRaw({ systemWriteReplicationPrimaryRevokeSecondaryRequest: systemWriteReplicationPrimaryRevokeSecondaryRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationPrimarySecondaryTokenRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationPrimarySecondaryTokenRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationPrimarySecondaryTokenRequest', 'Required parameter "systemWriteReplicationPrimarySecondaryTokenRequest" was null or undefined when calling systemWriteReplicationPrimarySecondaryToken().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/primary/secondary-token`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationPrimarySecondaryTokenRequestToJSON(requestParameters['systemWriteReplicationPrimarySecondaryTokenRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationPrimarySecondaryToken(systemWriteReplicationPrimarySecondaryTokenRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationPrimarySecondaryTokenRaw({ systemWriteReplicationPrimarySecondaryTokenRequest: systemWriteReplicationPrimarySecondaryTokenRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationRecoverRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/recover`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationRecover(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationRecoverRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationReindexRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationReindexRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationReindexRequest', 'Required parameter "systemWriteReplicationReindexRequest" was null or undefined when calling systemWriteReplicationReindex().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/reindex`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationReindexRequestToJSON(requestParameters['systemWriteReplicationReindexRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationReindex(systemWriteReplicationReindexRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationReindexRaw({ systemWriteReplicationReindexRequest: systemWriteReplicationReindexRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationSecondaryDisableRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/replication/secondary/disable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationSecondaryDisable(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationSecondaryDisableRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationSecondaryEnableRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationSecondaryEnableRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationSecondaryEnableRequest', 'Required parameter "systemWriteReplicationSecondaryEnableRequest" was null or undefined when calling systemWriteReplicationSecondaryEnable().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/secondary/enable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationSecondaryEnableRequestToJSON(requestParameters['systemWriteReplicationSecondaryEnableRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationSecondaryEnable(systemWriteReplicationSecondaryEnableRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationSecondaryEnableRaw({ systemWriteReplicationSecondaryEnableRequest: systemWriteReplicationSecondaryEnableRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationSecondaryPromoteRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationSecondaryPromoteRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationSecondaryPromoteRequest', 'Required parameter "systemWriteReplicationSecondaryPromoteRequest" was null or undefined when calling systemWriteReplicationSecondaryPromote().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/secondary/promote`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationSecondaryPromoteRequestToJSON(requestParameters['systemWriteReplicationSecondaryPromoteRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationSecondaryPromote(systemWriteReplicationSecondaryPromoteRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationSecondaryPromoteRaw({ systemWriteReplicationSecondaryPromoteRequest: systemWriteReplicationSecondaryPromoteRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteReplicationSecondaryUpdatePrimaryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteReplicationSecondaryUpdatePrimaryRequest'] == null) { - throw new runtime.RequiredError('systemWriteReplicationSecondaryUpdatePrimaryRequest', 'Required parameter "systemWriteReplicationSecondaryUpdatePrimaryRequest" was null or undefined when calling systemWriteReplicationSecondaryUpdatePrimary().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/replication/secondary/update-primary`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationSecondaryUpdatePrimaryRequestToJSON(requestParameters['systemWriteReplicationSecondaryUpdatePrimaryRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteReplicationSecondaryUpdatePrimary(systemWriteReplicationSecondaryUpdatePrimaryRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteReplicationSecondaryUpdatePrimaryRaw({ systemWriteReplicationSecondaryUpdatePrimaryRequest: systemWriteReplicationSecondaryUpdatePrimaryRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Start a seal rewrap process - */ - systemWriteSealwrapRewrapRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/sealwrap/rewrap`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Start a seal rewrap process - */ - systemWriteSealwrapRewrap(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteSealwrapRewrapRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Update automated raft snapshot configuration - */ - systemWriteStorageRaftSnapshotAutoConfigNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteStorageRaftSnapshotAutoConfigName().'); - } - if (requestParameters['systemWriteStorageRaftSnapshotAutoConfigNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteStorageRaftSnapshotAutoConfigNameRequest', 'Required parameter "systemWriteStorageRaftSnapshotAutoConfigNameRequest" was null or undefined when calling systemWriteStorageRaftSnapshotAutoConfigName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/storage/raft/snapshot-auto/config/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteStorageRaftSnapshotAutoConfigNameRequestToJSON(requestParameters['systemWriteStorageRaftSnapshotAutoConfigNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Update automated raft snapshot configuration - */ - systemWriteStorageRaftSnapshotAutoConfigName(name, systemWriteStorageRaftSnapshotAutoConfigNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteStorageRaftSnapshotAutoConfigNameRaw({ name: name, systemWriteStorageRaftSnapshotAutoConfigNameRequest: systemWriteStorageRaftSnapshotAutoConfigNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteStorageRaftSnapshotAutoSnapshotLoadName().'); - } - if (requestParameters['systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest', 'Required parameter "systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest" was null or undefined when calling systemWriteStorageRaftSnapshotAutoSnapshotLoadName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/storage/raft/snapshot-auto/snapshot-load/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestToJSON(requestParameters['systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - systemWriteStorageRaftSnapshotAutoSnapshotLoadName(name, systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRaw({ name: name, systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest: systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Load recovery snapshot - */ - systemWriteStorageRaftSnapshotLoadRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/storage/raft/snapshot-load`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemWriteStorageRaftSnapshotLoadResponseFromJSON(jsonValue)); - }); - } - /** - * Load recovery snapshot - */ - systemWriteStorageRaftSnapshotLoad(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteStorageRaftSnapshotLoadRaw(initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteSyncDestinationsAwsSmNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsAwsSmName().'); - } - if (requestParameters['systemWriteSyncDestinationsAwsSmNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteSyncDestinationsAwsSmNameRequest', 'Required parameter "systemWriteSyncDestinationsAwsSmNameRequest" was null or undefined when calling systemWriteSyncDestinationsAwsSmName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/aws-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteSyncDestinationsAwsSmNameRequestToJSON(requestParameters['systemWriteSyncDestinationsAwsSmNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemWriteSyncDestinationsAwsSmNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemWriteSyncDestinationsAwsSmName(name, systemWriteSyncDestinationsAwsSmNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteSyncDestinationsAwsSmNameRaw({ name: name, systemWriteSyncDestinationsAwsSmNameRequest: systemWriteSyncDestinationsAwsSmNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteSyncDestinationsAzureKvNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsAzureKvName().'); - } - if (requestParameters['systemWriteSyncDestinationsAzureKvNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteSyncDestinationsAzureKvNameRequest', 'Required parameter "systemWriteSyncDestinationsAzureKvNameRequest" was null or undefined when calling systemWriteSyncDestinationsAzureKvName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/azure-kv/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteSyncDestinationsAzureKvNameRequestToJSON(requestParameters['systemWriteSyncDestinationsAzureKvNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemWriteSyncDestinationsAzureKvNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemWriteSyncDestinationsAzureKvName(name, systemWriteSyncDestinationsAzureKvNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteSyncDestinationsAzureKvNameRaw({ name: name, systemWriteSyncDestinationsAzureKvNameRequest: systemWriteSyncDestinationsAzureKvNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteSyncDestinationsGcpSmNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsGcpSmName().'); - } - if (requestParameters['systemWriteSyncDestinationsGcpSmNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteSyncDestinationsGcpSmNameRequest', 'Required parameter "systemWriteSyncDestinationsGcpSmNameRequest" was null or undefined when calling systemWriteSyncDestinationsGcpSmName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/gcp-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteSyncDestinationsGcpSmNameRequestToJSON(requestParameters['systemWriteSyncDestinationsGcpSmNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemWriteSyncDestinationsGcpSmNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemWriteSyncDestinationsGcpSmName(name, systemWriteSyncDestinationsGcpSmNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteSyncDestinationsGcpSmNameRaw({ name: name, systemWriteSyncDestinationsGcpSmNameRequest: systemWriteSyncDestinationsGcpSmNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteSyncDestinationsGhNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsGhName().'); - } - if (requestParameters['systemWriteSyncDestinationsGhNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteSyncDestinationsGhNameRequest', 'Required parameter "systemWriteSyncDestinationsGhNameRequest" was null or undefined when calling systemWriteSyncDestinationsGhName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/gh/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteSyncDestinationsGhNameRequestToJSON(requestParameters['systemWriteSyncDestinationsGhNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemWriteSyncDestinationsGhNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemWriteSyncDestinationsGhName(name, systemWriteSyncDestinationsGhNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteSyncDestinationsGhNameRaw({ name: name, systemWriteSyncDestinationsGhNameRequest: systemWriteSyncDestinationsGhNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteSyncDestinationsInMemNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsInMemName().'); - } - if (requestParameters['systemWriteSyncDestinationsInMemNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteSyncDestinationsInMemNameRequest', 'Required parameter "systemWriteSyncDestinationsInMemNameRequest" was null or undefined when calling systemWriteSyncDestinationsInMemName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/in-mem/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteSyncDestinationsInMemNameRequestToJSON(requestParameters['systemWriteSyncDestinationsInMemNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemWriteSyncDestinationsInMemNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemWriteSyncDestinationsInMemName(name, systemWriteSyncDestinationsInMemNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteSyncDestinationsInMemNameRaw({ name: name, systemWriteSyncDestinationsInMemNameRequest: systemWriteSyncDestinationsInMemNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteSyncDestinationsTypeNameAssociationsRemoveRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsTypeNameAssociationsRemove().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling systemWriteSyncDestinationsTypeNameAssociationsRemove().'); - } - if (requestParameters['systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest'] == null) { - throw new runtime.RequiredError('systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest', 'Required parameter "systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest" was null or undefined when calling systemWriteSyncDestinationsTypeNameAssociationsRemove().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/{type}/{name}/associations/remove`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestToJSON(requestParameters['systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemWriteSyncDestinationsTypeNameAssociationsRemove(name, type, systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteSyncDestinationsTypeNameAssociationsRemoveRaw({ name: name, type: type, systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest: systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteSyncDestinationsTypeNameAssociationsSetRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsTypeNameAssociationsSet().'); - } - if (requestParameters['type'] == null) { - throw new runtime.RequiredError('type', 'Required parameter "type" was null or undefined when calling systemWriteSyncDestinationsTypeNameAssociationsSet().'); - } - if (requestParameters['systemWriteSyncDestinationsTypeNameAssociationsSetRequest'] == null) { - throw new runtime.RequiredError('systemWriteSyncDestinationsTypeNameAssociationsSetRequest', 'Required parameter "systemWriteSyncDestinationsTypeNameAssociationsSetRequest" was null or undefined when calling systemWriteSyncDestinationsTypeNameAssociationsSet().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/{type}/{name}/associations/set`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteSyncDestinationsTypeNameAssociationsSetRequestToJSON(requestParameters['systemWriteSyncDestinationsTypeNameAssociationsSetRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemWriteSyncDestinationsTypeNameAssociationsSetResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemWriteSyncDestinationsTypeNameAssociationsSet(name, type, systemWriteSyncDestinationsTypeNameAssociationsSetRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteSyncDestinationsTypeNameAssociationsSetRaw({ name: name, type: type, systemWriteSyncDestinationsTypeNameAssociationsSetRequest: systemWriteSyncDestinationsTypeNameAssociationsSetRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteSyncDestinationsVercelProjectNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsVercelProjectName().'); - } - if (requestParameters['systemWriteSyncDestinationsVercelProjectNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteSyncDestinationsVercelProjectNameRequest', 'Required parameter "systemWriteSyncDestinationsVercelProjectNameRequest" was null or undefined when calling systemWriteSyncDestinationsVercelProjectName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/destinations/vercel-project/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteSyncDestinationsVercelProjectNameRequestToJSON(requestParameters['systemWriteSyncDestinationsVercelProjectNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemWriteSyncDestinationsVercelProjectNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemWriteSyncDestinationsVercelProjectName(name, systemWriteSyncDestinationsVercelProjectNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteSyncDestinationsVercelProjectNameRaw({ name: name, systemWriteSyncDestinationsVercelProjectNameRequest: systemWriteSyncDestinationsVercelProjectNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - systemWriteSyncGithubAppsNameRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling systemWriteSyncGithubAppsName().'); - } - if (requestParameters['systemWriteSyncGithubAppsNameRequest'] == null) { - throw new runtime.RequiredError('systemWriteSyncGithubAppsNameRequest', 'Required parameter "systemWriteSyncGithubAppsNameRequest" was null or undefined when calling systemWriteSyncGithubAppsName().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/sync/github-apps/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteSyncGithubAppsNameRequestToJSON(requestParameters['systemWriteSyncGithubAppsNameRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemWriteSyncGithubAppsNameResponseFromJSON(jsonValue)); - }); - } - /** - */ - systemWriteSyncGithubAppsName(name, systemWriteSyncGithubAppsNameRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteSyncGithubAppsNameRaw({ name: name, systemWriteSyncGithubAppsNameRequest: systemWriteSyncGithubAppsNameRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Gets manual license reporting data - * returns manual license reporting report data - */ - systemWriteUtilizationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['systemWriteUtilizationRequest'] == null) { - throw new runtime.RequiredError('systemWriteUtilizationRequest', 'Required parameter "systemWriteUtilizationRequest" was null or undefined when calling systemWriteUtilization().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/utilization`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteUtilizationRequestToJSON(requestParameters['systemWriteUtilizationRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => SystemWriteUtilizationResponseFromJSON(jsonValue)); - }); - } - /** - * Gets manual license reporting data - * returns manual license reporting report data - */ - systemWriteUtilization(systemWriteUtilizationRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.systemWriteUtilizationRaw({ systemWriteUtilizationRequest: systemWriteUtilizationRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Delete custom message - */ - uiConfigDeleteCustomMessageRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling uiConfigDeleteCustomMessage().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/ui/custom-messages/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Delete custom message - */ - uiConfigDeleteCustomMessage(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiConfigDeleteCustomMessageRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - * Lists custom messages - */ - uiConfigListCustomMessagesRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling uiConfigListCustomMessages().'); - } - const queryParameters = {}; - if (requestParameters['active'] != null) { - queryParameters['active'] = requestParameters['active']; - } - if (requestParameters['authenticated'] != null) { - queryParameters['authenticated'] = requestParameters['authenticated']; - } - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - if (requestParameters['type'] != null) { - queryParameters['type'] = requestParameters['type']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/ui/custom-messages/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => UiConfigListCustomMessagesResponseFromJSON(jsonValue)); - }); - } - /** - * Lists custom messages - */ - uiConfigListCustomMessages(list, active, authenticated, type, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiConfigListCustomMessagesRaw({ list: list, active: active, authenticated: authenticated, type: type }, initOverrides); - return yield response.value(); - }); - } - /** - * Read custom message - */ - uiConfigReadCustomMessageRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling uiConfigReadCustomMessage().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/ui/custom-messages/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => UiConfigReadCustomMessageResponseFromJSON(jsonValue)); - }); - } - /** - * Read custom message - */ - uiConfigReadCustomMessage(id, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiConfigReadCustomMessageRaw({ id: id }, initOverrides); - return yield response.value(); - }); - } - /** - * Update custom message - */ - uiConfigUpdateCustomMessageRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError('id', 'Required parameter "id" was null or undefined when calling uiConfigUpdateCustomMessage().'); - } - if (requestParameters['uiConfigUpdateCustomMessageRequest'] == null) { - throw new runtime.RequiredError('uiConfigUpdateCustomMessageRequest', 'Required parameter "uiConfigUpdateCustomMessageRequest" was null or undefined when calling uiConfigUpdateCustomMessage().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/config/ui/custom-messages/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: UiConfigUpdateCustomMessageRequestToJSON(requestParameters['uiConfigUpdateCustomMessageRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => UiConfigUpdateCustomMessageResponseFromJSON(jsonValue)); - }); - } - /** - * Update custom message - */ - uiConfigUpdateCustomMessage(id, uiConfigUpdateCustomMessageRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiConfigUpdateCustomMessageRaw({ id: id, uiConfigUpdateCustomMessageRequest: uiConfigUpdateCustomMessageRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Configure the values to be returned for the UI header. - */ - uiHeadersConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['header'] == null) { - throw new runtime.RequiredError('header', 'Required parameter "header" was null or undefined when calling uiHeadersConfigure().'); - } - if (requestParameters['uiHeadersConfigureRequest'] == null) { - throw new runtime.RequiredError('uiHeadersConfigureRequest', 'Required parameter "uiHeadersConfigureRequest" was null or undefined when calling uiHeadersConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/config/ui/headers/{header}`.replace(`{${"header"}}`, encodeURIComponent(String(requestParameters['header']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: UiHeadersConfigureRequestToJSON(requestParameters['uiHeadersConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configure the values to be returned for the UI header. - */ - uiHeadersConfigure(header, uiHeadersConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiHeadersConfigureRaw({ header: header, uiHeadersConfigureRequest: uiHeadersConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Remove a UI header. - */ - uiHeadersDeleteConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['header'] == null) { - throw new runtime.RequiredError('header', 'Required parameter "header" was null or undefined when calling uiHeadersDeleteConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/ui/headers/{header}`.replace(`{${"header"}}`, encodeURIComponent(String(requestParameters['header']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Remove a UI header. - */ - uiHeadersDeleteConfiguration(header, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiHeadersDeleteConfigurationRaw({ header: header }, initOverrides); - return yield response.value(); - }); - } - /** - * Return a list of configured UI headers. - */ - uiHeadersListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling uiHeadersList().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/ui/headers/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => UiHeadersListResponseFromJSON(jsonValue)); - }); - } - /** - * Return a list of configured UI headers. - */ - uiHeadersList(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiHeadersListRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - * Return the given UI header\'s configuration - */ - uiHeadersReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['header'] == null) { - throw new runtime.RequiredError('header', 'Required parameter "header" was null or undefined when calling uiHeadersReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/ui/headers/{header}`.replace(`{${"header"}}`, encodeURIComponent(String(requestParameters['header']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => UiHeadersReadConfigurationResponseFromJSON(jsonValue)); - }); - } - /** - * Return the given UI header\'s configuration - */ - uiHeadersReadConfiguration(header, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiHeadersReadConfigurationRaw({ header: header }, initOverrides); - return yield response.value(); - }); - } - /** - * Configure Default Auth method for UI Login. - */ - uiLoginDefaultAuthConfigureRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling uiLoginDefaultAuthConfigure().'); - } - if (requestParameters['uiLoginDefaultAuthConfigureRequest'] == null) { - throw new runtime.RequiredError('uiLoginDefaultAuthConfigureRequest', 'Required parameter "uiLoginDefaultAuthConfigureRequest" was null or undefined when calling uiLoginDefaultAuthConfigure().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/config/ui/login/default-auth/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: UiLoginDefaultAuthConfigureRequestToJSON(requestParameters['uiLoginDefaultAuthConfigureRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Configure Default Auth method for UI Login. - */ - uiLoginDefaultAuthConfigure(name, uiLoginDefaultAuthConfigureRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiLoginDefaultAuthConfigureRaw({ name: name, uiLoginDefaultAuthConfigureRequest: uiLoginDefaultAuthConfigureRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Remove Default Auth config for UI Login. - */ - uiLoginDefaultAuthDeleteConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling uiLoginDefaultAuthDeleteConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/ui/login/default-auth/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Remove Default Auth config for UI Login. - */ - uiLoginDefaultAuthDeleteConfiguration(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiLoginDefaultAuthDeleteConfigurationRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Return a list of configured default auth methods for the UI. - */ - uiLoginDefaultAuthListRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling uiLoginDefaultAuthList().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/ui/login/default-auth/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => UiLoginDefaultAuthListResponseFromJSON(jsonValue)); - }); - } - /** - * Return a list of configured default auth methods for the UI. - */ - uiLoginDefaultAuthList(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiLoginDefaultAuthListRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - uiLoginDefaultAuthMethodsReadRaw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/internal/ui/default-auth-methods`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - uiLoginDefaultAuthMethodsRead(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiLoginDefaultAuthMethodsReadRaw(initOverrides); - return yield response.value(); - }); - } - /** - * Return the given Default Auth configuration - */ - uiLoginDefaultAuthReadConfigurationRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError('name', 'Required parameter "name" was null or undefined when calling uiLoginDefaultAuthReadConfiguration().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/config/ui/login/default-auth/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - * Return the given Default Auth configuration - */ - uiLoginDefaultAuthReadConfiguration(name, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.uiLoginDefaultAuthReadConfigurationRaw({ name: name }, initOverrides); - return yield response.value(); - }); - } - /** - * Unseal the Vault. - */ - unsealRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['unsealRequest'] == null) { - throw new runtime.RequiredError('unsealRequest', 'Required parameter "unsealRequest" was null or undefined when calling unseal().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/unseal`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: UnsealRequestToJSON(requestParameters['unsealRequest']), - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => UnsealResponseFromJSON(jsonValue)); - }); - } - /** - * Unseal the Vault. - */ - unseal(unsealRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.unsealRaw({ unsealRequest: unsealRequest }, initOverrides); - return yield response.value(); - }); - } - /** - */ - unwrapRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['unwrapRequest'] == null) { - throw new runtime.RequiredError('unwrapRequest', 'Required parameter "unwrapRequest" was null or undefined when calling unwrap().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/wrapping/unwrap`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: UnwrapRequestToJSON(requestParameters['unwrapRequest']), - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - unwrap(unwrapRequest, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.unwrapRaw({ unwrapRequest: unwrapRequest }, initOverrides); - return yield response.value(); - }); - } - /** - * Returns map of historical version change entries - */ - versionHistoryRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling versionHistory().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/version-history/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => VersionHistoryResponseFromJSON(jsonValue)); - }); - } - /** - * Returns map of historical version change entries - */ - versionHistory(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.versionHistoryRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - wellKnownListLabelsRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError('list', 'Required parameter "list" was null or undefined when calling wellKnownListLabels().'); - } - const queryParameters = {}; - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/well-known/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => WellKnownListLabelsResponseFromJSON(jsonValue)); - }); - } - /** - */ - wellKnownListLabels(list, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.wellKnownListLabelsRaw({ list: list }, initOverrides); - return yield response.value(); - }); - } - /** - */ - wellKnownListLabels2Raw(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/well-known`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => WellKnownListLabels2ResponseFromJSON(jsonValue)); - }); - } - /** - */ - wellKnownListLabels2(initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.wellKnownListLabels2Raw(initOverrides); - return yield response.value(); - }); - } - /** - * Retrieve the associated mount information for a registered well-known label. - */ - wellKnownReadLabelRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['label'] == null) { - throw new runtime.RequiredError('label', 'Required parameter "label" was null or undefined when calling wellKnownReadLabel().'); - } - const queryParameters = {}; - const headerParameters = {}; - const response = yield this.request({ - path: `/sys/well-known/{label}`.replace(`{${"label"}}`, encodeURIComponent(String(requestParameters['label']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - return new runtime.JSONApiResponse(response, (jsonValue) => WellKnownReadLabelResponseFromJSON(jsonValue)); - }); - } - /** - * Retrieve the associated mount information for a registered well-known label. - */ - wellKnownReadLabel(label, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.wellKnownReadLabelRaw({ label: label }, initOverrides); - return yield response.value(); - }); - } - /** - */ - wrapRaw(requestParameters, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - if (requestParameters['requestBody'] == null) { - throw new runtime.RequiredError('requestBody', 'Required parameter "requestBody" was null or undefined when calling wrap().'); - } - const queryParameters = {}; - const headerParameters = {}; - headerParameters['Content-Type'] = 'application/json'; - const response = yield this.request({ - path: `/sys/wrapping/wrap`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: requestParameters['requestBody'], - }, initOverrides); - return new runtime.VoidApiResponse(response); - }); - } - /** - */ - wrap(requestBody, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.wrapRaw({ requestBody: requestBody }, initOverrides); - return yield response.value(); - }); - } -} -/** - * @export - * @enum {string} - */ -export var LeasesLookUpListEnum; -(function (LeasesLookUpListEnum) { - LeasesLookUpListEnum["TRUE"] = "true"; -})(LeasesLookUpListEnum || (LeasesLookUpListEnum = {})); -/** - * @export - * @enum {string} - */ -export var PluginsCatalogListPluginsWithTypeListEnum; -(function (PluginsCatalogListPluginsWithTypeListEnum) { - PluginsCatalogListPluginsWithTypeListEnum["TRUE"] = "true"; -})(PluginsCatalogListPluginsWithTypeListEnum || (PluginsCatalogListPluginsWithTypeListEnum = {})); -/** - * @export - * @enum {string} - */ -export var PluginsRuntimesCatalogListPluginsRuntimes0ListEnum; -(function (PluginsRuntimesCatalogListPluginsRuntimes0ListEnum) { - PluginsRuntimesCatalogListPluginsRuntimes0ListEnum["TRUE"] = "true"; -})(PluginsRuntimesCatalogListPluginsRuntimes0ListEnum || (PluginsRuntimesCatalogListPluginsRuntimes0ListEnum = {})); -/** - * @export - * @enum {string} - */ -export var PoliciesListAclPoliciesListEnum; -(function (PoliciesListAclPoliciesListEnum) { - PoliciesListAclPoliciesListEnum["TRUE"] = "true"; -})(PoliciesListAclPoliciesListEnum || (PoliciesListAclPoliciesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var PoliciesListAclPolicies3ListEnum; -(function (PoliciesListAclPolicies3ListEnum) { - PoliciesListAclPolicies3ListEnum["TRUE"] = "true"; -})(PoliciesListAclPolicies3ListEnum || (PoliciesListAclPolicies3ListEnum = {})); -/** - * @export - * @enum {string} - */ -export var PoliciesListPasswordPoliciesListEnum; -(function (PoliciesListPasswordPoliciesListEnum) { - PoliciesListPasswordPoliciesListEnum["TRUE"] = "true"; -})(PoliciesListPasswordPoliciesListEnum || (PoliciesListPasswordPoliciesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var RateLimitQuotasListListEnum; -(function (RateLimitQuotasListListEnum) { - RateLimitQuotasListListEnum["TRUE"] = "true"; -})(RateLimitQuotasListListEnum || (RateLimitQuotasListListEnum = {})); -/** - * @export - * @enum {string} - */ -export var RawListListEnum; -(function (RawListListEnum) { - RawListListEnum["TRUE"] = "true"; -})(RawListListEnum || (RawListListEnum = {})); -/** - * @export - * @enum {string} - */ -export var SubscriptionsListEventsSubscriptionsListEnum; -(function (SubscriptionsListEventsSubscriptionsListEnum) { - SubscriptionsListEventsSubscriptionsListEnum["TRUE"] = "true"; -})(SubscriptionsListEventsSubscriptionsListEnum || (SubscriptionsListEventsSubscriptionsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var SystemListManagedKeysTypeListEnum; -(function (SystemListManagedKeysTypeListEnum) { - SystemListManagedKeysTypeListEnum["TRUE"] = "true"; -})(SystemListManagedKeysTypeListEnum || (SystemListManagedKeysTypeListEnum = {})); -/** - * @export - * @enum {string} - */ -export var SystemListMfaMethodListEnum; -(function (SystemListMfaMethodListEnum) { - SystemListMfaMethodListEnum["TRUE"] = "true"; -})(SystemListMfaMethodListEnum || (SystemListMfaMethodListEnum = {})); -/** - * @export - * @enum {string} - */ -export var SystemListNamespacesListEnum; -(function (SystemListNamespacesListEnum) { - SystemListNamespacesListEnum["TRUE"] = "true"; -})(SystemListNamespacesListEnum || (SystemListNamespacesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var SystemListPoliciesEgpListEnum; -(function (SystemListPoliciesEgpListEnum) { - SystemListPoliciesEgpListEnum["TRUE"] = "true"; -})(SystemListPoliciesEgpListEnum || (SystemListPoliciesEgpListEnum = {})); -/** - * @export - * @enum {string} - */ -export var SystemListPoliciesRgpListEnum; -(function (SystemListPoliciesRgpListEnum) { - SystemListPoliciesRgpListEnum["TRUE"] = "true"; -})(SystemListPoliciesRgpListEnum || (SystemListPoliciesRgpListEnum = {})); -/** - * @export - * @enum {string} - */ -export var SystemListQuotasLeaseCountListEnum; -(function (SystemListQuotasLeaseCountListEnum) { - SystemListQuotasLeaseCountListEnum["TRUE"] = "true"; -})(SystemListQuotasLeaseCountListEnum || (SystemListQuotasLeaseCountListEnum = {})); -/** - * @export - * @enum {string} - */ -export var SystemListStorageRaftSnapshotAutoConfigListEnum; -(function (SystemListStorageRaftSnapshotAutoConfigListEnum) { - SystemListStorageRaftSnapshotAutoConfigListEnum["TRUE"] = "true"; -})(SystemListStorageRaftSnapshotAutoConfigListEnum || (SystemListStorageRaftSnapshotAutoConfigListEnum = {})); -/** - * @export - * @enum {string} - */ -export var SystemListStorageRaftSnapshotLoadListEnum; -(function (SystemListStorageRaftSnapshotLoadListEnum) { - SystemListStorageRaftSnapshotLoadListEnum["TRUE"] = "true"; -})(SystemListStorageRaftSnapshotLoadListEnum || (SystemListStorageRaftSnapshotLoadListEnum = {})); -/** - * @export - * @enum {string} - */ -export var SystemListSyncAssociationsListEnum; -(function (SystemListSyncAssociationsListEnum) { - SystemListSyncAssociationsListEnum["TRUE"] = "true"; -})(SystemListSyncAssociationsListEnum || (SystemListSyncAssociationsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var SystemListSyncDestinationsListEnum; -(function (SystemListSyncDestinationsListEnum) { - SystemListSyncDestinationsListEnum["TRUE"] = "true"; -})(SystemListSyncDestinationsListEnum || (SystemListSyncDestinationsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var SystemListSyncDestinationsTypeListEnum; -(function (SystemListSyncDestinationsTypeListEnum) { - SystemListSyncDestinationsTypeListEnum["TRUE"] = "true"; -})(SystemListSyncDestinationsTypeListEnum || (SystemListSyncDestinationsTypeListEnum = {})); -/** - * @export - * @enum {string} - */ -export var SystemListSyncGithubAppsListEnum; -(function (SystemListSyncGithubAppsListEnum) { - SystemListSyncGithubAppsListEnum["TRUE"] = "true"; -})(SystemListSyncGithubAppsListEnum || (SystemListSyncGithubAppsListEnum = {})); -/** - * @export - * @enum {string} - */ -export var UiConfigListCustomMessagesListEnum; -(function (UiConfigListCustomMessagesListEnum) { - UiConfigListCustomMessagesListEnum["TRUE"] = "true"; -})(UiConfigListCustomMessagesListEnum || (UiConfigListCustomMessagesListEnum = {})); -/** - * @export - * @enum {string} - */ -export var UiHeadersListListEnum; -(function (UiHeadersListListEnum) { - UiHeadersListListEnum["TRUE"] = "true"; -})(UiHeadersListListEnum || (UiHeadersListListEnum = {})); -/** - * @export - * @enum {string} - */ -export var UiLoginDefaultAuthListListEnum; -(function (UiLoginDefaultAuthListListEnum) { - UiLoginDefaultAuthListListEnum["TRUE"] = "true"; -})(UiLoginDefaultAuthListListEnum || (UiLoginDefaultAuthListListEnum = {})); -/** - * @export - * @enum {string} - */ -export var VersionHistoryListEnum; -(function (VersionHistoryListEnum) { - VersionHistoryListEnum["TRUE"] = "true"; -})(VersionHistoryListEnum || (VersionHistoryListEnum = {})); -/** - * @export - * @enum {string} - */ -export var WellKnownListLabelsListEnum; -(function (WellKnownListLabelsListEnum) { - WellKnownListLabelsListEnum["TRUE"] = "true"; -})(WellKnownListLabelsListEnum || (WellKnownListLabelsListEnum = {})); diff --git a/ui/api-client/dist/esm/apis/index.d.ts b/ui/api-client/dist/esm/apis/index.d.ts deleted file mode 100644 index f7d3c5161b..0000000000 --- a/ui/api-client/dist/esm/apis/index.d.ts +++ /dev/null @@ -1,4 +0,0 @@ -export * from './AuthApi'; -export * from './IdentityApi'; -export * from './SecretsApi'; -export * from './SystemApi'; diff --git a/ui/api-client/dist/esm/apis/index.js b/ui/api-client/dist/esm/apis/index.js deleted file mode 100644 index 5b6aca2a20..0000000000 --- a/ui/api-client/dist/esm/apis/index.js +++ /dev/null @@ -1,6 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -export * from './AuthApi'; -export * from './IdentityApi'; -export * from './SecretsApi'; -export * from './SystemApi'; diff --git a/ui/api-client/dist/esm/index.d.ts b/ui/api-client/dist/esm/index.d.ts deleted file mode 100644 index f6e32266aa..0000000000 --- a/ui/api-client/dist/esm/index.d.ts +++ /dev/null @@ -1,3 +0,0 @@ -export * from './runtime'; -export * from './apis/index'; -export * from './models/index'; diff --git a/ui/api-client/dist/esm/index.js b/ui/api-client/dist/esm/index.js deleted file mode 100644 index bebe8bbbe2..0000000000 --- a/ui/api-client/dist/esm/index.js +++ /dev/null @@ -1,5 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -export * from './runtime'; -export * from './apis/index'; -export * from './models/index'; diff --git a/ui/api-client/dist/esm/models/ActivationFlagsActivateRequest.d.ts b/ui/api-client/dist/esm/models/ActivationFlagsActivateRequest.d.ts deleted file mode 100644 index 295b65ab12..0000000000 --- a/ui/api-client/dist/esm/models/ActivationFlagsActivateRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.20.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface ActivationFlagsActivateRequest - */ -export interface ActivationFlagsActivateRequest { - /** - * Namespace for which to activate the Secrets Sync feature - * @type {string} - * @memberof ActivationFlagsActivateRequest - */ - namespace?: string; -} -/** - * Check if a given object implements the ActivationFlagsActivateRequest interface. - */ -export declare function instanceOfActivationFlagsActivateRequest(value: object): value is ActivationFlagsActivateRequest; -export declare function ActivationFlagsActivateRequestFromJSON(json: any): ActivationFlagsActivateRequest; -export declare function ActivationFlagsActivateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): ActivationFlagsActivateRequest; -export declare function ActivationFlagsActivateRequestToJSON(json: any): ActivationFlagsActivateRequest; -export declare function ActivationFlagsActivateRequestToJSONTyped(value?: ActivationFlagsActivateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/ActivationFlagsActivateRequest.js b/ui/api-client/dist/esm/models/ActivationFlagsActivateRequest.js deleted file mode 100644 index fe58f9958e..0000000000 --- a/ui/api-client/dist/esm/models/ActivationFlagsActivateRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.20.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the ActivationFlagsActivateRequest interface. - */ -export function instanceOfActivationFlagsActivateRequest(value) { - return true; -} -export function ActivationFlagsActivateRequestFromJSON(json) { - return ActivationFlagsActivateRequestFromJSONTyped(json, false); -} -export function ActivationFlagsActivateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'namespace': json['namespace'] == null ? undefined : json['namespace'], - }; -} -export function ActivationFlagsActivateRequestToJSON(json) { - return ActivationFlagsActivateRequestToJSONTyped(json, false); -} -export function ActivationFlagsActivateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'namespace': value['namespace'], - }; -} diff --git a/ui/api-client/dist/esm/models/AliCloudConfigureRequest.d.ts b/ui/api-client/dist/esm/models/AliCloudConfigureRequest.d.ts deleted file mode 100644 index e323dc0bb7..0000000000 --- a/ui/api-client/dist/esm/models/AliCloudConfigureRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AliCloudConfigureRequest - */ -export interface AliCloudConfigureRequest { - /** - * Access key with appropriate permissions. - * @type {string} - * @memberof AliCloudConfigureRequest - */ - accessKey?: string; - /** - * Secret key with appropriate permissions. - * @type {string} - * @memberof AliCloudConfigureRequest - */ - secretKey?: string; -} -/** - * Check if a given object implements the AliCloudConfigureRequest interface. - */ -export declare function instanceOfAliCloudConfigureRequest(value: object): value is AliCloudConfigureRequest; -export declare function AliCloudConfigureRequestFromJSON(json: any): AliCloudConfigureRequest; -export declare function AliCloudConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AliCloudConfigureRequest; -export declare function AliCloudConfigureRequestToJSON(json: any): AliCloudConfigureRequest; -export declare function AliCloudConfigureRequestToJSONTyped(value?: AliCloudConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AliCloudConfigureRequest.js b/ui/api-client/dist/esm/models/AliCloudConfigureRequest.js deleted file mode 100644 index 702d739a6b..0000000000 --- a/ui/api-client/dist/esm/models/AliCloudConfigureRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AliCloudConfigureRequest interface. - */ -export function instanceOfAliCloudConfigureRequest(value) { - return true; -} -export function AliCloudConfigureRequestFromJSON(json) { - return AliCloudConfigureRequestFromJSONTyped(json, false); -} -export function AliCloudConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessKey': json['access_key'] == null ? undefined : json['access_key'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - }; -} -export function AliCloudConfigureRequestToJSON(json) { - return AliCloudConfigureRequestToJSONTyped(json, false); -} -export function AliCloudConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_key': value['accessKey'], - 'secret_key': value['secretKey'], - }; -} diff --git a/ui/api-client/dist/esm/models/AliCloudLoginRequest.d.ts b/ui/api-client/dist/esm/models/AliCloudLoginRequest.d.ts deleted file mode 100644 index 9466aa5a48..0000000000 --- a/ui/api-client/dist/esm/models/AliCloudLoginRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AliCloudLoginRequest - */ -export interface AliCloudLoginRequest { - /** - * The request headers. This must include the headers over which AliCloud has included a signature. - * @type {string} - * @memberof AliCloudLoginRequest - */ - identityRequestHeaders?: string; - /** - * Base64-encoded full URL against which to make the AliCloud request. - * @type {string} - * @memberof AliCloudLoginRequest - */ - identityRequestUrl?: string; - /** - * Name of the role against which the login is being attempted. If a matching role is not found, login fails. - * @type {string} - * @memberof AliCloudLoginRequest - */ - role: string; -} -/** - * Check if a given object implements the AliCloudLoginRequest interface. - */ -export declare function instanceOfAliCloudLoginRequest(value: object): value is AliCloudLoginRequest; -export declare function AliCloudLoginRequestFromJSON(json: any): AliCloudLoginRequest; -export declare function AliCloudLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AliCloudLoginRequest; -export declare function AliCloudLoginRequestToJSON(json: any): AliCloudLoginRequest; -export declare function AliCloudLoginRequestToJSONTyped(value?: AliCloudLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AliCloudLoginRequest.js b/ui/api-client/dist/esm/models/AliCloudLoginRequest.js deleted file mode 100644 index 95af7399de..0000000000 --- a/ui/api-client/dist/esm/models/AliCloudLoginRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AliCloudLoginRequest interface. - */ -export function instanceOfAliCloudLoginRequest(value) { - if (!('role' in value) || value['role'] === undefined) - return false; - return true; -} -export function AliCloudLoginRequestFromJSON(json) { - return AliCloudLoginRequestFromJSONTyped(json, false); -} -export function AliCloudLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'identityRequestHeaders': json['identity_request_headers'] == null ? undefined : json['identity_request_headers'], - 'identityRequestUrl': json['identity_request_url'] == null ? undefined : json['identity_request_url'], - 'role': json['role'], - }; -} -export function AliCloudLoginRequestToJSON(json) { - return AliCloudLoginRequestToJSONTyped(json, false); -} -export function AliCloudLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'identity_request_headers': value['identityRequestHeaders'], - 'identity_request_url': value['identityRequestUrl'], - 'role': value['role'], - }; -} diff --git a/ui/api-client/dist/esm/models/AliCloudWriteAuthRoleRequest.d.ts b/ui/api-client/dist/esm/models/AliCloudWriteAuthRoleRequest.d.ts deleted file mode 100644 index b26d84b1ff..0000000000 --- a/ui/api-client/dist/esm/models/AliCloudWriteAuthRoleRequest.d.ts +++ /dev/null @@ -1,121 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AliCloudWriteAuthRoleRequest - */ -export interface AliCloudWriteAuthRoleRequest { - /** - * ARN of the RAM to bind to this role. - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - */ - arn?: string; - /** - * Use "token_bound_cidrs" instead. If this and "token_bound_cidrs" are both specified, only "token_bound_cidrs" will be used. - * @type {Array} - * @memberof AliCloudWriteAuthRoleRequest - * @deprecated - */ - boundCidrs?: Array; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - * @deprecated - */ - maxTtl?: string; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof AliCloudWriteAuthRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - * @deprecated - */ - ttl?: string; -} -/** - * Check if a given object implements the AliCloudWriteAuthRoleRequest interface. - */ -export declare function instanceOfAliCloudWriteAuthRoleRequest(value: object): value is AliCloudWriteAuthRoleRequest; -export declare function AliCloudWriteAuthRoleRequestFromJSON(json: any): AliCloudWriteAuthRoleRequest; -export declare function AliCloudWriteAuthRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AliCloudWriteAuthRoleRequest; -export declare function AliCloudWriteAuthRoleRequestToJSON(json: any): AliCloudWriteAuthRoleRequest; -export declare function AliCloudWriteAuthRoleRequestToJSONTyped(value?: AliCloudWriteAuthRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AliCloudWriteAuthRoleRequest.js b/ui/api-client/dist/esm/models/AliCloudWriteAuthRoleRequest.js deleted file mode 100644 index cb4fa23de7..0000000000 --- a/ui/api-client/dist/esm/models/AliCloudWriteAuthRoleRequest.js +++ /dev/null @@ -1,69 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AliCloudWriteAuthRoleRequest interface. - */ -export function instanceOfAliCloudWriteAuthRoleRequest(value) { - return true; -} -export function AliCloudWriteAuthRoleRequestFromJSON(json) { - return AliCloudWriteAuthRoleRequestFromJSONTyped(json, false); -} -export function AliCloudWriteAuthRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'arn': json['arn'] == null ? undefined : json['arn'], - 'boundCidrs': json['bound_cidrs'] == null ? undefined : json['bound_cidrs'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function AliCloudWriteAuthRoleRequestToJSON(json) { - return AliCloudWriteAuthRoleRequestToJSONTyped(json, false); -} -export function AliCloudWriteAuthRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'arn': value['arn'], - 'bound_cidrs': value['boundCidrs'], - 'max_ttl': value['maxTtl'], - 'period': value['period'], - 'policies': value['policies'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/AliCloudWriteRoleRequest.d.ts b/ui/api-client/dist/esm/models/AliCloudWriteRoleRequest.d.ts deleted file mode 100644 index 3de8fb6294..0000000000 --- a/ui/api-client/dist/esm/models/AliCloudWriteRoleRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AliCloudWriteRoleRequest - */ -export interface AliCloudWriteRoleRequest { - /** - * JSON of policies to be dynamically applied to users of this role. - * @type {string} - * @memberof AliCloudWriteRoleRequest - */ - inlinePolicies?: string; - /** - * The maximum allowed lifetime of tokens issued using this role. - * @type {string} - * @memberof AliCloudWriteRoleRequest - */ - maxTtl?: string; - /** - * The name and type of each remote policy to be applied. Example: "name:AliyunRDSReadOnlyAccess,type:System". - * @type {Array} - * @memberof AliCloudWriteRoleRequest - */ - remotePolicies?: Array; - /** - * ARN of the role to be assumed. If provided, inline_policies and remote_policies should be blank. At creation time, this role must have configured trusted actors, and the access key and secret that will be used to assume the role (in /config) must qualify as a trusted actor. - * @type {string} - * @memberof AliCloudWriteRoleRequest - */ - roleArn?: string; - /** - * Duration in seconds after which the issued token should expire. Defaults to 0, in which case the value will fallback to the system/mount defaults. - * @type {string} - * @memberof AliCloudWriteRoleRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the AliCloudWriteRoleRequest interface. - */ -export declare function instanceOfAliCloudWriteRoleRequest(value: object): value is AliCloudWriteRoleRequest; -export declare function AliCloudWriteRoleRequestFromJSON(json: any): AliCloudWriteRoleRequest; -export declare function AliCloudWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AliCloudWriteRoleRequest; -export declare function AliCloudWriteRoleRequestToJSON(json: any): AliCloudWriteRoleRequest; -export declare function AliCloudWriteRoleRequestToJSONTyped(value?: AliCloudWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AliCloudWriteRoleRequest.js b/ui/api-client/dist/esm/models/AliCloudWriteRoleRequest.js deleted file mode 100644 index 6556ff9d13..0000000000 --- a/ui/api-client/dist/esm/models/AliCloudWriteRoleRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AliCloudWriteRoleRequest interface. - */ -export function instanceOfAliCloudWriteRoleRequest(value) { - return true; -} -export function AliCloudWriteRoleRequestFromJSON(json) { - return AliCloudWriteRoleRequestFromJSONTyped(json, false); -} -export function AliCloudWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'inlinePolicies': json['inline_policies'] == null ? undefined : json['inline_policies'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'remotePolicies': json['remote_policies'] == null ? undefined : json['remote_policies'], - 'roleArn': json['role_arn'] == null ? undefined : json['role_arn'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function AliCloudWriteRoleRequestToJSON(json) { - return AliCloudWriteRoleRequestToJSONTyped(json, false); -} -export function AliCloudWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'inline_policies': value['inlinePolicies'], - 'max_ttl': value['maxTtl'], - 'remote_policies': value['remotePolicies'], - 'role_arn': value['roleArn'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/AliasCreateRequest.d.ts b/ui/api-client/dist/esm/models/AliasCreateRequest.d.ts deleted file mode 100644 index 109d21792a..0000000000 --- a/ui/api-client/dist/esm/models/AliasCreateRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AliasCreateRequest - */ -export interface AliasCreateRequest { - /** - * Entity ID to which this alias belongs to - * @type {string} - * @memberof AliasCreateRequest - */ - canonicalId?: string; - /** - * Entity ID to which this alias belongs to. This field is deprecated in favor of 'canonical_id'. - * @type {string} - * @memberof AliasCreateRequest - */ - entityId?: string; - /** - * ID of the alias - * @type {string} - * @memberof AliasCreateRequest - */ - id?: string; - /** - * Mount accessor to which this alias belongs to - * @type {string} - * @memberof AliasCreateRequest - */ - mountAccessor?: string; - /** - * Name of the alias - * @type {string} - * @memberof AliasCreateRequest - */ - name?: string; -} -/** - * Check if a given object implements the AliasCreateRequest interface. - */ -export declare function instanceOfAliasCreateRequest(value: object): value is AliasCreateRequest; -export declare function AliasCreateRequestFromJSON(json: any): AliasCreateRequest; -export declare function AliasCreateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AliasCreateRequest; -export declare function AliasCreateRequestToJSON(json: any): AliasCreateRequest; -export declare function AliasCreateRequestToJSONTyped(value?: AliasCreateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AliasCreateRequest.js b/ui/api-client/dist/esm/models/AliasCreateRequest.js deleted file mode 100644 index 5001de8bdd..0000000000 --- a/ui/api-client/dist/esm/models/AliasCreateRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AliasCreateRequest interface. - */ -export function instanceOfAliasCreateRequest(value) { - return true; -} -export function AliasCreateRequestFromJSON(json) { - return AliasCreateRequestFromJSONTyped(json, false); -} -export function AliasCreateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'canonicalId': json['canonical_id'] == null ? undefined : json['canonical_id'], - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - 'id': json['id'] == null ? undefined : json['id'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -export function AliasCreateRequestToJSON(json) { - return AliasCreateRequestToJSONTyped(json, false); -} -export function AliasCreateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'canonical_id': value['canonicalId'], - 'entity_id': value['entityId'], - 'id': value['id'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/esm/models/AliasUpdateByIdRequest.d.ts b/ui/api-client/dist/esm/models/AliasUpdateByIdRequest.d.ts deleted file mode 100644 index 848eac0e16..0000000000 --- a/ui/api-client/dist/esm/models/AliasUpdateByIdRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AliasUpdateByIdRequest - */ -export interface AliasUpdateByIdRequest { - /** - * Entity ID to which this alias should be tied to - * @type {string} - * @memberof AliasUpdateByIdRequest - */ - canonicalId?: string; - /** - * Entity ID to which this alias should be tied to. This field is deprecated in favor of 'canonical_id'. - * @type {string} - * @memberof AliasUpdateByIdRequest - */ - entityId?: string; - /** - * Mount accessor to which this alias belongs to - * @type {string} - * @memberof AliasUpdateByIdRequest - */ - mountAccessor?: string; - /** - * Name of the alias - * @type {string} - * @memberof AliasUpdateByIdRequest - */ - name?: string; -} -/** - * Check if a given object implements the AliasUpdateByIdRequest interface. - */ -export declare function instanceOfAliasUpdateByIdRequest(value: object): value is AliasUpdateByIdRequest; -export declare function AliasUpdateByIdRequestFromJSON(json: any): AliasUpdateByIdRequest; -export declare function AliasUpdateByIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AliasUpdateByIdRequest; -export declare function AliasUpdateByIdRequestToJSON(json: any): AliasUpdateByIdRequest; -export declare function AliasUpdateByIdRequestToJSONTyped(value?: AliasUpdateByIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AliasUpdateByIdRequest.js b/ui/api-client/dist/esm/models/AliasUpdateByIdRequest.js deleted file mode 100644 index 7523703343..0000000000 --- a/ui/api-client/dist/esm/models/AliasUpdateByIdRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AliasUpdateByIdRequest interface. - */ -export function instanceOfAliasUpdateByIdRequest(value) { - return true; -} -export function AliasUpdateByIdRequestFromJSON(json) { - return AliasUpdateByIdRequestFromJSONTyped(json, false); -} -export function AliasUpdateByIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'canonicalId': json['canonical_id'] == null ? undefined : json['canonical_id'], - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -export function AliasUpdateByIdRequestToJSON(json) { - return AliasUpdateByIdRequestToJSONTyped(json, false); -} -export function AliasUpdateByIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'canonical_id': value['canonicalId'], - 'entity_id': value['entityId'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleDestroySecretIdByAccessorRequest.d.ts b/ui/api-client/dist/esm/models/AppRoleDestroySecretIdByAccessorRequest.d.ts deleted file mode 100644 index c3a7922fde..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleDestroySecretIdByAccessorRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleDestroySecretIdByAccessorRequest - */ -export interface AppRoleDestroySecretIdByAccessorRequest { - /** - * Accessor of the SecretID - * @type {string} - * @memberof AppRoleDestroySecretIdByAccessorRequest - */ - secretIdAccessor?: string; -} -/** - * Check if a given object implements the AppRoleDestroySecretIdByAccessorRequest interface. - */ -export declare function instanceOfAppRoleDestroySecretIdByAccessorRequest(value: object): value is AppRoleDestroySecretIdByAccessorRequest; -export declare function AppRoleDestroySecretIdByAccessorRequestFromJSON(json: any): AppRoleDestroySecretIdByAccessorRequest; -export declare function AppRoleDestroySecretIdByAccessorRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleDestroySecretIdByAccessorRequest; -export declare function AppRoleDestroySecretIdByAccessorRequestToJSON(json: any): AppRoleDestroySecretIdByAccessorRequest; -export declare function AppRoleDestroySecretIdByAccessorRequestToJSONTyped(value?: AppRoleDestroySecretIdByAccessorRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleDestroySecretIdByAccessorRequest.js b/ui/api-client/dist/esm/models/AppRoleDestroySecretIdByAccessorRequest.js deleted file mode 100644 index ca1f1cd00d..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleDestroySecretIdByAccessorRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleDestroySecretIdByAccessorRequest interface. - */ -export function instanceOfAppRoleDestroySecretIdByAccessorRequest(value) { - return true; -} -export function AppRoleDestroySecretIdByAccessorRequestFromJSON(json) { - return AppRoleDestroySecretIdByAccessorRequestFromJSONTyped(json, false); -} -export function AppRoleDestroySecretIdByAccessorRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretIdAccessor': json['secret_id_accessor'] == null ? undefined : json['secret_id_accessor'], - }; -} -export function AppRoleDestroySecretIdByAccessorRequestToJSON(json) { - return AppRoleDestroySecretIdByAccessorRequestToJSONTyped(json, false); -} -export function AppRoleDestroySecretIdByAccessorRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id_accessor': value['secretIdAccessor'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleDestroySecretIdRequest.d.ts b/ui/api-client/dist/esm/models/AppRoleDestroySecretIdRequest.d.ts deleted file mode 100644 index ec19f6c2bd..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleDestroySecretIdRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleDestroySecretIdRequest - */ -export interface AppRoleDestroySecretIdRequest { - /** - * SecretID attached to the role. - * @type {string} - * @memberof AppRoleDestroySecretIdRequest - */ - secretId?: string; -} -/** - * Check if a given object implements the AppRoleDestroySecretIdRequest interface. - */ -export declare function instanceOfAppRoleDestroySecretIdRequest(value: object): value is AppRoleDestroySecretIdRequest; -export declare function AppRoleDestroySecretIdRequestFromJSON(json: any): AppRoleDestroySecretIdRequest; -export declare function AppRoleDestroySecretIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleDestroySecretIdRequest; -export declare function AppRoleDestroySecretIdRequestToJSON(json: any): AppRoleDestroySecretIdRequest; -export declare function AppRoleDestroySecretIdRequestToJSONTyped(value?: AppRoleDestroySecretIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleDestroySecretIdRequest.js b/ui/api-client/dist/esm/models/AppRoleDestroySecretIdRequest.js deleted file mode 100644 index 738ff4dcf9..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleDestroySecretIdRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleDestroySecretIdRequest interface. - */ -export function instanceOfAppRoleDestroySecretIdRequest(value) { - return true; -} -export function AppRoleDestroySecretIdRequestFromJSON(json) { - return AppRoleDestroySecretIdRequestFromJSONTyped(json, false); -} -export function AppRoleDestroySecretIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretId': json['secret_id'] == null ? undefined : json['secret_id'], - }; -} -export function AppRoleDestroySecretIdRequestToJSON(json) { - return AppRoleDestroySecretIdRequestToJSONTyped(json, false); -} -export function AppRoleDestroySecretIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id': value['secretId'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleLoginRequest.d.ts b/ui/api-client/dist/esm/models/AppRoleLoginRequest.d.ts deleted file mode 100644 index 0650fe9137..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleLoginRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleLoginRequest - */ -export interface AppRoleLoginRequest { - /** - * Unique identifier of the Role. Required to be supplied when the 'bind_secret_id' constraint is set. - * @type {string} - * @memberof AppRoleLoginRequest - */ - roleId?: string; - /** - * SecretID belong to the App role - * @type {string} - * @memberof AppRoleLoginRequest - */ - secretId?: string; -} -/** - * Check if a given object implements the AppRoleLoginRequest interface. - */ -export declare function instanceOfAppRoleLoginRequest(value: object): value is AppRoleLoginRequest; -export declare function AppRoleLoginRequestFromJSON(json: any): AppRoleLoginRequest; -export declare function AppRoleLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleLoginRequest; -export declare function AppRoleLoginRequestToJSON(json: any): AppRoleLoginRequest; -export declare function AppRoleLoginRequestToJSONTyped(value?: AppRoleLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleLoginRequest.js b/ui/api-client/dist/esm/models/AppRoleLoginRequest.js deleted file mode 100644 index f523345b87..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleLoginRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleLoginRequest interface. - */ -export function instanceOfAppRoleLoginRequest(value) { - return true; -} -export function AppRoleLoginRequestFromJSON(json) { - return AppRoleLoginRequestFromJSONTyped(json, false); -} -export function AppRoleLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'roleId': json['role_id'] == null ? undefined : json['role_id'], - 'secretId': json['secret_id'] == null ? undefined : json['secret_id'], - }; -} -export function AppRoleLoginRequestToJSON(json) { - return AppRoleLoginRequestToJSONTyped(json, false); -} -export function AppRoleLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'role_id': value['roleId'], - 'secret_id': value['secretId'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleLoginResponse.d.ts b/ui/api-client/dist/esm/models/AppRoleLoginResponse.d.ts deleted file mode 100644 index 9fa97285fd..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleLoginResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleLoginResponse - */ -export interface AppRoleLoginResponse { - /** - * - * @type {string} - * @memberof AppRoleLoginResponse - */ - role?: string; -} -/** - * Check if a given object implements the AppRoleLoginResponse interface. - */ -export declare function instanceOfAppRoleLoginResponse(value: object): value is AppRoleLoginResponse; -export declare function AppRoleLoginResponseFromJSON(json: any): AppRoleLoginResponse; -export declare function AppRoleLoginResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleLoginResponse; -export declare function AppRoleLoginResponseToJSON(json: any): AppRoleLoginResponse; -export declare function AppRoleLoginResponseToJSONTyped(value?: AppRoleLoginResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleLoginResponse.js b/ui/api-client/dist/esm/models/AppRoleLoginResponse.js deleted file mode 100644 index a1d036a47e..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleLoginResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleLoginResponse interface. - */ -export function instanceOfAppRoleLoginResponse(value) { - return true; -} -export function AppRoleLoginResponseFromJSON(json) { - return AppRoleLoginResponseFromJSONTyped(json, false); -} -export function AppRoleLoginResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'role': json['role'] == null ? undefined : json['role'], - }; -} -export function AppRoleLoginResponseToJSON(json) { - return AppRoleLoginResponseToJSONTyped(json, false); -} -export function AppRoleLoginResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'role': value['role'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdByAccessorRequest.d.ts b/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdByAccessorRequest.d.ts deleted file mode 100644 index 5ba2f47d66..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdByAccessorRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleLookUpSecretIdByAccessorRequest - */ -export interface AppRoleLookUpSecretIdByAccessorRequest { - /** - * Accessor of the SecretID - * @type {string} - * @memberof AppRoleLookUpSecretIdByAccessorRequest - */ - secretIdAccessor?: string; -} -/** - * Check if a given object implements the AppRoleLookUpSecretIdByAccessorRequest interface. - */ -export declare function instanceOfAppRoleLookUpSecretIdByAccessorRequest(value: object): value is AppRoleLookUpSecretIdByAccessorRequest; -export declare function AppRoleLookUpSecretIdByAccessorRequestFromJSON(json: any): AppRoleLookUpSecretIdByAccessorRequest; -export declare function AppRoleLookUpSecretIdByAccessorRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleLookUpSecretIdByAccessorRequest; -export declare function AppRoleLookUpSecretIdByAccessorRequestToJSON(json: any): AppRoleLookUpSecretIdByAccessorRequest; -export declare function AppRoleLookUpSecretIdByAccessorRequestToJSONTyped(value?: AppRoleLookUpSecretIdByAccessorRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdByAccessorRequest.js b/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdByAccessorRequest.js deleted file mode 100644 index c979946117..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdByAccessorRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleLookUpSecretIdByAccessorRequest interface. - */ -export function instanceOfAppRoleLookUpSecretIdByAccessorRequest(value) { - return true; -} -export function AppRoleLookUpSecretIdByAccessorRequestFromJSON(json) { - return AppRoleLookUpSecretIdByAccessorRequestFromJSONTyped(json, false); -} -export function AppRoleLookUpSecretIdByAccessorRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretIdAccessor': json['secret_id_accessor'] == null ? undefined : json['secret_id_accessor'], - }; -} -export function AppRoleLookUpSecretIdByAccessorRequestToJSON(json) { - return AppRoleLookUpSecretIdByAccessorRequestToJSONTyped(json, false); -} -export function AppRoleLookUpSecretIdByAccessorRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id_accessor': value['secretIdAccessor'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdByAccessorResponse.d.ts b/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdByAccessorResponse.d.ts deleted file mode 100644 index e0fdfcf288..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdByAccessorResponse.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleLookUpSecretIdByAccessorResponse - */ -export interface AppRoleLookUpSecretIdByAccessorResponse { - /** - * List of CIDR blocks enforcing secret IDs to be used from specific set of IP addresses. If 'bound_cidr_list' is set on the role, then the list of CIDR blocks listed here should be a subset of the CIDR blocks listed on the role. - * @type {Array} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - cidrList?: Array; - /** - * - * @type {Date} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - creationTime?: Date; - /** - * - * @type {Date} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - expirationTime?: Date; - /** - * - * @type {Date} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - lastUpdatedTime?: Date; - /** - * - * @type {object} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - metadata?: object; - /** - * Accessor of the secret ID - * @type {string} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - secretIdAccessor?: string; - /** - * Number of times a secret ID can access the role, after which the secret ID will expire. - * @type {number} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - secretIdNumUses?: number; - /** - * Duration in seconds after which the issued secret ID expires. - * @type {number} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - secretIdTtl?: number; - /** - * List of CIDR blocks. If set, specifies the blocks of IP addresses which can use the returned token. Should be a subset of the token CIDR blocks listed on the role, if any. - * @type {Array} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - tokenBoundCidrs?: Array; -} -/** - * Check if a given object implements the AppRoleLookUpSecretIdByAccessorResponse interface. - */ -export declare function instanceOfAppRoleLookUpSecretIdByAccessorResponse(value: object): value is AppRoleLookUpSecretIdByAccessorResponse; -export declare function AppRoleLookUpSecretIdByAccessorResponseFromJSON(json: any): AppRoleLookUpSecretIdByAccessorResponse; -export declare function AppRoleLookUpSecretIdByAccessorResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleLookUpSecretIdByAccessorResponse; -export declare function AppRoleLookUpSecretIdByAccessorResponseToJSON(json: any): AppRoleLookUpSecretIdByAccessorResponse; -export declare function AppRoleLookUpSecretIdByAccessorResponseToJSONTyped(value?: AppRoleLookUpSecretIdByAccessorResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdByAccessorResponse.js b/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdByAccessorResponse.js deleted file mode 100644 index f7325f6d08..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdByAccessorResponse.js +++ /dev/null @@ -1,57 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleLookUpSecretIdByAccessorResponse interface. - */ -export function instanceOfAppRoleLookUpSecretIdByAccessorResponse(value) { - return true; -} -export function AppRoleLookUpSecretIdByAccessorResponseFromJSON(json) { - return AppRoleLookUpSecretIdByAccessorResponseFromJSONTyped(json, false); -} -export function AppRoleLookUpSecretIdByAccessorResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'cidrList': json['cidr_list'] == null ? undefined : json['cidr_list'], - 'creationTime': json['creation_time'] == null ? undefined : (new Date(json['creation_time'])), - 'expirationTime': json['expiration_time'] == null ? undefined : (new Date(json['expiration_time'])), - 'lastUpdatedTime': json['last_updated_time'] == null ? undefined : (new Date(json['last_updated_time'])), - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'secretIdAccessor': json['secret_id_accessor'] == null ? undefined : json['secret_id_accessor'], - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - }; -} -export function AppRoleLookUpSecretIdByAccessorResponseToJSON(json) { - return AppRoleLookUpSecretIdByAccessorResponseToJSONTyped(json, false); -} -export function AppRoleLookUpSecretIdByAccessorResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cidr_list': value['cidrList'], - 'creation_time': value['creationTime'] == null ? undefined : ((value['creationTime']).toISOString()), - 'expiration_time': value['expirationTime'] == null ? undefined : ((value['expirationTime']).toISOString()), - 'last_updated_time': value['lastUpdatedTime'] == null ? undefined : ((value['lastUpdatedTime']).toISOString()), - 'metadata': value['metadata'], - 'secret_id_accessor': value['secretIdAccessor'], - 'secret_id_num_uses': value['secretIdNumUses'], - 'secret_id_ttl': value['secretIdTtl'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdRequest.d.ts b/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdRequest.d.ts deleted file mode 100644 index 7be9559153..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleLookUpSecretIdRequest - */ -export interface AppRoleLookUpSecretIdRequest { - /** - * SecretID attached to the role. - * @type {string} - * @memberof AppRoleLookUpSecretIdRequest - */ - secretId?: string; -} -/** - * Check if a given object implements the AppRoleLookUpSecretIdRequest interface. - */ -export declare function instanceOfAppRoleLookUpSecretIdRequest(value: object): value is AppRoleLookUpSecretIdRequest; -export declare function AppRoleLookUpSecretIdRequestFromJSON(json: any): AppRoleLookUpSecretIdRequest; -export declare function AppRoleLookUpSecretIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleLookUpSecretIdRequest; -export declare function AppRoleLookUpSecretIdRequestToJSON(json: any): AppRoleLookUpSecretIdRequest; -export declare function AppRoleLookUpSecretIdRequestToJSONTyped(value?: AppRoleLookUpSecretIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdRequest.js b/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdRequest.js deleted file mode 100644 index 2cf66d103d..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleLookUpSecretIdRequest interface. - */ -export function instanceOfAppRoleLookUpSecretIdRequest(value) { - return true; -} -export function AppRoleLookUpSecretIdRequestFromJSON(json) { - return AppRoleLookUpSecretIdRequestFromJSONTyped(json, false); -} -export function AppRoleLookUpSecretIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretId': json['secret_id'] == null ? undefined : json['secret_id'], - }; -} -export function AppRoleLookUpSecretIdRequestToJSON(json) { - return AppRoleLookUpSecretIdRequestToJSONTyped(json, false); -} -export function AppRoleLookUpSecretIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id': value['secretId'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdResponse.d.ts b/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdResponse.d.ts deleted file mode 100644 index af9e509736..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdResponse.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleLookUpSecretIdResponse - */ -export interface AppRoleLookUpSecretIdResponse { - /** - * List of CIDR blocks enforcing secret IDs to be used from specific set of IP addresses. If 'bound_cidr_list' is set on the role, then the list of CIDR blocks listed here should be a subset of the CIDR blocks listed on the role. - * @type {Array} - * @memberof AppRoleLookUpSecretIdResponse - */ - cidrList?: Array; - /** - * - * @type {Date} - * @memberof AppRoleLookUpSecretIdResponse - */ - creationTime?: Date; - /** - * - * @type {Date} - * @memberof AppRoleLookUpSecretIdResponse - */ - expirationTime?: Date; - /** - * - * @type {Date} - * @memberof AppRoleLookUpSecretIdResponse - */ - lastUpdatedTime?: Date; - /** - * - * @type {object} - * @memberof AppRoleLookUpSecretIdResponse - */ - metadata?: object; - /** - * Accessor of the secret ID - * @type {string} - * @memberof AppRoleLookUpSecretIdResponse - */ - secretIdAccessor?: string; - /** - * Number of times a secret ID can access the role, after which the secret ID will expire. - * @type {number} - * @memberof AppRoleLookUpSecretIdResponse - */ - secretIdNumUses?: number; - /** - * Duration in seconds after which the issued secret ID expires. - * @type {number} - * @memberof AppRoleLookUpSecretIdResponse - */ - secretIdTtl?: number; - /** - * List of CIDR blocks. If set, specifies the blocks of IP addresses which can use the returned token. Should be a subset of the token CIDR blocks listed on the role, if any. - * @type {Array} - * @memberof AppRoleLookUpSecretIdResponse - */ - tokenBoundCidrs?: Array; -} -/** - * Check if a given object implements the AppRoleLookUpSecretIdResponse interface. - */ -export declare function instanceOfAppRoleLookUpSecretIdResponse(value: object): value is AppRoleLookUpSecretIdResponse; -export declare function AppRoleLookUpSecretIdResponseFromJSON(json: any): AppRoleLookUpSecretIdResponse; -export declare function AppRoleLookUpSecretIdResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleLookUpSecretIdResponse; -export declare function AppRoleLookUpSecretIdResponseToJSON(json: any): AppRoleLookUpSecretIdResponse; -export declare function AppRoleLookUpSecretIdResponseToJSONTyped(value?: AppRoleLookUpSecretIdResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdResponse.js b/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdResponse.js deleted file mode 100644 index 2de1731f9d..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleLookUpSecretIdResponse.js +++ /dev/null @@ -1,57 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleLookUpSecretIdResponse interface. - */ -export function instanceOfAppRoleLookUpSecretIdResponse(value) { - return true; -} -export function AppRoleLookUpSecretIdResponseFromJSON(json) { - return AppRoleLookUpSecretIdResponseFromJSONTyped(json, false); -} -export function AppRoleLookUpSecretIdResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'cidrList': json['cidr_list'] == null ? undefined : json['cidr_list'], - 'creationTime': json['creation_time'] == null ? undefined : (new Date(json['creation_time'])), - 'expirationTime': json['expiration_time'] == null ? undefined : (new Date(json['expiration_time'])), - 'lastUpdatedTime': json['last_updated_time'] == null ? undefined : (new Date(json['last_updated_time'])), - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'secretIdAccessor': json['secret_id_accessor'] == null ? undefined : json['secret_id_accessor'], - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - }; -} -export function AppRoleLookUpSecretIdResponseToJSON(json) { - return AppRoleLookUpSecretIdResponseToJSONTyped(json, false); -} -export function AppRoleLookUpSecretIdResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cidr_list': value['cidrList'], - 'creation_time': value['creationTime'] == null ? undefined : ((value['creationTime']).toISOString()), - 'expiration_time': value['expirationTime'] == null ? undefined : ((value['expirationTime']).toISOString()), - 'last_updated_time': value['lastUpdatedTime'] == null ? undefined : ((value['lastUpdatedTime']).toISOString()), - 'metadata': value['metadata'], - 'secret_id_accessor': value['secretIdAccessor'], - 'secret_id_num_uses': value['secretIdNumUses'], - 'secret_id_ttl': value['secretIdTtl'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleReadBindSecretIdResponse.d.ts b/ui/api-client/dist/esm/models/AppRoleReadBindSecretIdResponse.d.ts deleted file mode 100644 index 8bf1192d87..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadBindSecretIdResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadBindSecretIdResponse - */ -export interface AppRoleReadBindSecretIdResponse { - /** - * Impose secret_id to be presented when logging in using this role. Defaults to 'true'. - * @type {boolean} - * @memberof AppRoleReadBindSecretIdResponse - */ - bindSecretId?: boolean; -} -/** - * Check if a given object implements the AppRoleReadBindSecretIdResponse interface. - */ -export declare function instanceOfAppRoleReadBindSecretIdResponse(value: object): value is AppRoleReadBindSecretIdResponse; -export declare function AppRoleReadBindSecretIdResponseFromJSON(json: any): AppRoleReadBindSecretIdResponse; -export declare function AppRoleReadBindSecretIdResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadBindSecretIdResponse; -export declare function AppRoleReadBindSecretIdResponseToJSON(json: any): AppRoleReadBindSecretIdResponse; -export declare function AppRoleReadBindSecretIdResponseToJSONTyped(value?: AppRoleReadBindSecretIdResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleReadBindSecretIdResponse.js b/ui/api-client/dist/esm/models/AppRoleReadBindSecretIdResponse.js deleted file mode 100644 index 432c3db83b..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadBindSecretIdResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleReadBindSecretIdResponse interface. - */ -export function instanceOfAppRoleReadBindSecretIdResponse(value) { - return true; -} -export function AppRoleReadBindSecretIdResponseFromJSON(json) { - return AppRoleReadBindSecretIdResponseFromJSONTyped(json, false); -} -export function AppRoleReadBindSecretIdResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bindSecretId': json['bind_secret_id'] == null ? undefined : json['bind_secret_id'], - }; -} -export function AppRoleReadBindSecretIdResponseToJSON(json) { - return AppRoleReadBindSecretIdResponseToJSONTyped(json, false); -} -export function AppRoleReadBindSecretIdResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bind_secret_id': value['bindSecretId'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleReadBoundCidrListResponse.d.ts b/ui/api-client/dist/esm/models/AppRoleReadBoundCidrListResponse.d.ts deleted file mode 100644 index 0f2dcf0060..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadBoundCidrListResponse.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadBoundCidrListResponse - */ -export interface AppRoleReadBoundCidrListResponse { - /** - * Deprecated: Please use "secret_id_bound_cidrs" instead. Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can perform the login operation. - * @type {Array} - * @memberof AppRoleReadBoundCidrListResponse - * @deprecated - */ - boundCidrList?: Array; -} -/** - * Check if a given object implements the AppRoleReadBoundCidrListResponse interface. - */ -export declare function instanceOfAppRoleReadBoundCidrListResponse(value: object): value is AppRoleReadBoundCidrListResponse; -export declare function AppRoleReadBoundCidrListResponseFromJSON(json: any): AppRoleReadBoundCidrListResponse; -export declare function AppRoleReadBoundCidrListResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadBoundCidrListResponse; -export declare function AppRoleReadBoundCidrListResponseToJSON(json: any): AppRoleReadBoundCidrListResponse; -export declare function AppRoleReadBoundCidrListResponseToJSONTyped(value?: AppRoleReadBoundCidrListResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleReadBoundCidrListResponse.js b/ui/api-client/dist/esm/models/AppRoleReadBoundCidrListResponse.js deleted file mode 100644 index d97493d094..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadBoundCidrListResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleReadBoundCidrListResponse interface. - */ -export function instanceOfAppRoleReadBoundCidrListResponse(value) { - return true; -} -export function AppRoleReadBoundCidrListResponseFromJSON(json) { - return AppRoleReadBoundCidrListResponseFromJSONTyped(json, false); -} -export function AppRoleReadBoundCidrListResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'boundCidrList': json['bound_cidr_list'] == null ? undefined : json['bound_cidr_list'], - }; -} -export function AppRoleReadBoundCidrListResponseToJSON(json) { - return AppRoleReadBoundCidrListResponseToJSONTyped(json, false); -} -export function AppRoleReadBoundCidrListResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bound_cidr_list': value['boundCidrList'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleReadLocalSecretIdsResponse.d.ts b/ui/api-client/dist/esm/models/AppRoleReadLocalSecretIdsResponse.d.ts deleted file mode 100644 index e0b39b70f7..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadLocalSecretIdsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadLocalSecretIdsResponse - */ -export interface AppRoleReadLocalSecretIdsResponse { - /** - * If true, the secret identifiers generated using this role will be cluster local. This can only be set during role creation and once set, it can't be reset later - * @type {boolean} - * @memberof AppRoleReadLocalSecretIdsResponse - */ - localSecretIds?: boolean; -} -/** - * Check if a given object implements the AppRoleReadLocalSecretIdsResponse interface. - */ -export declare function instanceOfAppRoleReadLocalSecretIdsResponse(value: object): value is AppRoleReadLocalSecretIdsResponse; -export declare function AppRoleReadLocalSecretIdsResponseFromJSON(json: any): AppRoleReadLocalSecretIdsResponse; -export declare function AppRoleReadLocalSecretIdsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadLocalSecretIdsResponse; -export declare function AppRoleReadLocalSecretIdsResponseToJSON(json: any): AppRoleReadLocalSecretIdsResponse; -export declare function AppRoleReadLocalSecretIdsResponseToJSONTyped(value?: AppRoleReadLocalSecretIdsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleReadLocalSecretIdsResponse.js b/ui/api-client/dist/esm/models/AppRoleReadLocalSecretIdsResponse.js deleted file mode 100644 index 7d66661868..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadLocalSecretIdsResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleReadLocalSecretIdsResponse interface. - */ -export function instanceOfAppRoleReadLocalSecretIdsResponse(value) { - return true; -} -export function AppRoleReadLocalSecretIdsResponseFromJSON(json) { - return AppRoleReadLocalSecretIdsResponseFromJSONTyped(json, false); -} -export function AppRoleReadLocalSecretIdsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'localSecretIds': json['local_secret_ids'] == null ? undefined : json['local_secret_ids'], - }; -} -export function AppRoleReadLocalSecretIdsResponseToJSON(json) { - return AppRoleReadLocalSecretIdsResponseToJSONTyped(json, false); -} -export function AppRoleReadLocalSecretIdsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'local_secret_ids': value['localSecretIds'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleReadPeriodResponse.d.ts b/ui/api-client/dist/esm/models/AppRoleReadPeriodResponse.d.ts deleted file mode 100644 index 7ba4845288..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadPeriodResponse.d.ts +++ /dev/null @@ -1,39 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadPeriodResponse - */ -export interface AppRoleReadPeriodResponse { - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {number} - * @memberof AppRoleReadPeriodResponse - * @deprecated - */ - period?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {number} - * @memberof AppRoleReadPeriodResponse - */ - tokenPeriod?: number; -} -/** - * Check if a given object implements the AppRoleReadPeriodResponse interface. - */ -export declare function instanceOfAppRoleReadPeriodResponse(value: object): value is AppRoleReadPeriodResponse; -export declare function AppRoleReadPeriodResponseFromJSON(json: any): AppRoleReadPeriodResponse; -export declare function AppRoleReadPeriodResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadPeriodResponse; -export declare function AppRoleReadPeriodResponseToJSON(json: any): AppRoleReadPeriodResponse; -export declare function AppRoleReadPeriodResponseToJSONTyped(value?: AppRoleReadPeriodResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleReadPeriodResponse.js b/ui/api-client/dist/esm/models/AppRoleReadPeriodResponse.js deleted file mode 100644 index 55805ed5d6..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadPeriodResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleReadPeriodResponse interface. - */ -export function instanceOfAppRoleReadPeriodResponse(value) { - return true; -} -export function AppRoleReadPeriodResponseFromJSON(json) { - return AppRoleReadPeriodResponseFromJSONTyped(json, false); -} -export function AppRoleReadPeriodResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'period': json['period'] == null ? undefined : json['period'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - }; -} -export function AppRoleReadPeriodResponseToJSON(json) { - return AppRoleReadPeriodResponseToJSONTyped(json, false); -} -export function AppRoleReadPeriodResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'period': value['period'], - 'token_period': value['tokenPeriod'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleReadPoliciesResponse.d.ts b/ui/api-client/dist/esm/models/AppRoleReadPoliciesResponse.d.ts deleted file mode 100644 index 9896c7e651..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadPoliciesResponse.d.ts +++ /dev/null @@ -1,39 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadPoliciesResponse - */ -export interface AppRoleReadPoliciesResponse { - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof AppRoleReadPoliciesResponse - * @deprecated - */ - policies?: Array; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof AppRoleReadPoliciesResponse - */ - tokenPolicies?: Array; -} -/** - * Check if a given object implements the AppRoleReadPoliciesResponse interface. - */ -export declare function instanceOfAppRoleReadPoliciesResponse(value: object): value is AppRoleReadPoliciesResponse; -export declare function AppRoleReadPoliciesResponseFromJSON(json: any): AppRoleReadPoliciesResponse; -export declare function AppRoleReadPoliciesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadPoliciesResponse; -export declare function AppRoleReadPoliciesResponseToJSON(json: any): AppRoleReadPoliciesResponse; -export declare function AppRoleReadPoliciesResponseToJSONTyped(value?: AppRoleReadPoliciesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleReadPoliciesResponse.js b/ui/api-client/dist/esm/models/AppRoleReadPoliciesResponse.js deleted file mode 100644 index 40a9a23263..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadPoliciesResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleReadPoliciesResponse interface. - */ -export function instanceOfAppRoleReadPoliciesResponse(value) { - return true; -} -export function AppRoleReadPoliciesResponseFromJSON(json) { - return AppRoleReadPoliciesResponseFromJSONTyped(json, false); -} -export function AppRoleReadPoliciesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - }; -} -export function AppRoleReadPoliciesResponseToJSON(json) { - return AppRoleReadPoliciesResponseToJSONTyped(json, false); -} -export function AppRoleReadPoliciesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'policies': value['policies'], - 'token_policies': value['tokenPolicies'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleReadRoleIdResponse.d.ts b/ui/api-client/dist/esm/models/AppRoleReadRoleIdResponse.d.ts deleted file mode 100644 index 6846a82d2f..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadRoleIdResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadRoleIdResponse - */ -export interface AppRoleReadRoleIdResponse { - /** - * Identifier of the role. Defaults to a UUID. - * @type {string} - * @memberof AppRoleReadRoleIdResponse - */ - roleId?: string; -} -/** - * Check if a given object implements the AppRoleReadRoleIdResponse interface. - */ -export declare function instanceOfAppRoleReadRoleIdResponse(value: object): value is AppRoleReadRoleIdResponse; -export declare function AppRoleReadRoleIdResponseFromJSON(json: any): AppRoleReadRoleIdResponse; -export declare function AppRoleReadRoleIdResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadRoleIdResponse; -export declare function AppRoleReadRoleIdResponseToJSON(json: any): AppRoleReadRoleIdResponse; -export declare function AppRoleReadRoleIdResponseToJSONTyped(value?: AppRoleReadRoleIdResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleReadRoleIdResponse.js b/ui/api-client/dist/esm/models/AppRoleReadRoleIdResponse.js deleted file mode 100644 index 0de54265ef..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadRoleIdResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleReadRoleIdResponse interface. - */ -export function instanceOfAppRoleReadRoleIdResponse(value) { - return true; -} -export function AppRoleReadRoleIdResponseFromJSON(json) { - return AppRoleReadRoleIdResponseFromJSONTyped(json, false); -} -export function AppRoleReadRoleIdResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'roleId': json['role_id'] == null ? undefined : json['role_id'], - }; -} -export function AppRoleReadRoleIdResponseToJSON(json) { - return AppRoleReadRoleIdResponseToJSONTyped(json, false); -} -export function AppRoleReadRoleIdResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'role_id': value['roleId'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleReadRoleResponse.d.ts b/ui/api-client/dist/esm/models/AppRoleReadRoleResponse.d.ts deleted file mode 100644 index f11b4bb054..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadRoleResponse.d.ts +++ /dev/null @@ -1,124 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadRoleResponse - */ -export interface AppRoleReadRoleResponse { - /** - * Impose secret ID to be presented when logging in using this role. - * @type {boolean} - * @memberof AppRoleReadRoleResponse - */ - bindSecretId?: boolean; - /** - * If true, the secret identifiers generated using this role will be cluster local. This can only be set during role creation and once set, it can't be reset later - * @type {boolean} - * @memberof AppRoleReadRoleResponse - */ - localSecretIds?: boolean; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {number} - * @memberof AppRoleReadRoleResponse - * @deprecated - */ - period?: number; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof AppRoleReadRoleResponse - * @deprecated - */ - policies?: Array; - /** - * Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can perform the login operation. - * @type {Array} - * @memberof AppRoleReadRoleResponse - */ - secretIdBoundCidrs?: Array; - /** - * Number of times a secret ID can access the role, after which the secret ID will expire. - * @type {number} - * @memberof AppRoleReadRoleResponse - */ - secretIdNumUses?: number; - /** - * Duration in seconds after which the issued secret ID expires. - * @type {number} - * @memberof AppRoleReadRoleResponse - */ - secretIdTtl?: number; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof AppRoleReadRoleResponse - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {number} - * @memberof AppRoleReadRoleResponse - */ - tokenExplicitMaxTtl?: number; - /** - * The maximum lifetime of the generated token - * @type {number} - * @memberof AppRoleReadRoleResponse - */ - tokenMaxTtl?: number; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof AppRoleReadRoleResponse - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof AppRoleReadRoleResponse - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. - * @type {number} - * @memberof AppRoleReadRoleResponse - */ - tokenPeriod?: number; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof AppRoleReadRoleResponse - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {number} - * @memberof AppRoleReadRoleResponse - */ - tokenTtl?: number; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof AppRoleReadRoleResponse - */ - tokenType?: string; -} -/** - * Check if a given object implements the AppRoleReadRoleResponse interface. - */ -export declare function instanceOfAppRoleReadRoleResponse(value: object): value is AppRoleReadRoleResponse; -export declare function AppRoleReadRoleResponseFromJSON(json: any): AppRoleReadRoleResponse; -export declare function AppRoleReadRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadRoleResponse; -export declare function AppRoleReadRoleResponseToJSON(json: any): AppRoleReadRoleResponse; -export declare function AppRoleReadRoleResponseToJSONTyped(value?: AppRoleReadRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleReadRoleResponse.js b/ui/api-client/dist/esm/models/AppRoleReadRoleResponse.js deleted file mode 100644 index bc68f3064b..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadRoleResponse.js +++ /dev/null @@ -1,71 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleReadRoleResponse interface. - */ -export function instanceOfAppRoleReadRoleResponse(value) { - return true; -} -export function AppRoleReadRoleResponseFromJSON(json) { - return AppRoleReadRoleResponseFromJSONTyped(json, false); -} -export function AppRoleReadRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bindSecretId': json['bind_secret_id'] == null ? undefined : json['bind_secret_id'], - 'localSecretIds': json['local_secret_ids'] == null ? undefined : json['local_secret_ids'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'secretIdBoundCidrs': json['secret_id_bound_cidrs'] == null ? undefined : json['secret_id_bound_cidrs'], - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - }; -} -export function AppRoleReadRoleResponseToJSON(json) { - return AppRoleReadRoleResponseToJSONTyped(json, false); -} -export function AppRoleReadRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bind_secret_id': value['bindSecretId'], - 'local_secret_ids': value['localSecretIds'], - 'period': value['period'], - 'policies': value['policies'], - 'secret_id_bound_cidrs': value['secretIdBoundCidrs'], - 'secret_id_num_uses': value['secretIdNumUses'], - 'secret_id_ttl': value['secretIdTtl'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleReadSecretIdBoundCidrsResponse.d.ts b/ui/api-client/dist/esm/models/AppRoleReadSecretIdBoundCidrsResponse.d.ts deleted file mode 100644 index 4f876f72ff..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadSecretIdBoundCidrsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadSecretIdBoundCidrsResponse - */ -export interface AppRoleReadSecretIdBoundCidrsResponse { - /** - * Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can perform the login operation. - * @type {Array} - * @memberof AppRoleReadSecretIdBoundCidrsResponse - */ - secretIdBoundCidrs?: Array; -} -/** - * Check if a given object implements the AppRoleReadSecretIdBoundCidrsResponse interface. - */ -export declare function instanceOfAppRoleReadSecretIdBoundCidrsResponse(value: object): value is AppRoleReadSecretIdBoundCidrsResponse; -export declare function AppRoleReadSecretIdBoundCidrsResponseFromJSON(json: any): AppRoleReadSecretIdBoundCidrsResponse; -export declare function AppRoleReadSecretIdBoundCidrsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadSecretIdBoundCidrsResponse; -export declare function AppRoleReadSecretIdBoundCidrsResponseToJSON(json: any): AppRoleReadSecretIdBoundCidrsResponse; -export declare function AppRoleReadSecretIdBoundCidrsResponseToJSONTyped(value?: AppRoleReadSecretIdBoundCidrsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleReadSecretIdBoundCidrsResponse.js b/ui/api-client/dist/esm/models/AppRoleReadSecretIdBoundCidrsResponse.js deleted file mode 100644 index 2774bb0e82..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadSecretIdBoundCidrsResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleReadSecretIdBoundCidrsResponse interface. - */ -export function instanceOfAppRoleReadSecretIdBoundCidrsResponse(value) { - return true; -} -export function AppRoleReadSecretIdBoundCidrsResponseFromJSON(json) { - return AppRoleReadSecretIdBoundCidrsResponseFromJSONTyped(json, false); -} -export function AppRoleReadSecretIdBoundCidrsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretIdBoundCidrs': json['secret_id_bound_cidrs'] == null ? undefined : json['secret_id_bound_cidrs'], - }; -} -export function AppRoleReadSecretIdBoundCidrsResponseToJSON(json) { - return AppRoleReadSecretIdBoundCidrsResponseToJSONTyped(json, false); -} -export function AppRoleReadSecretIdBoundCidrsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id_bound_cidrs': value['secretIdBoundCidrs'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleReadSecretIdNumUsesResponse.d.ts b/ui/api-client/dist/esm/models/AppRoleReadSecretIdNumUsesResponse.d.ts deleted file mode 100644 index a4ee22e4f5..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadSecretIdNumUsesResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadSecretIdNumUsesResponse - */ -export interface AppRoleReadSecretIdNumUsesResponse { - /** - * Number of times a secret ID can access the role, after which the SecretID will expire. Defaults to 0 meaning that the secret ID is of unlimited use. - * @type {number} - * @memberof AppRoleReadSecretIdNumUsesResponse - */ - secretIdNumUses?: number; -} -/** - * Check if a given object implements the AppRoleReadSecretIdNumUsesResponse interface. - */ -export declare function instanceOfAppRoleReadSecretIdNumUsesResponse(value: object): value is AppRoleReadSecretIdNumUsesResponse; -export declare function AppRoleReadSecretIdNumUsesResponseFromJSON(json: any): AppRoleReadSecretIdNumUsesResponse; -export declare function AppRoleReadSecretIdNumUsesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadSecretIdNumUsesResponse; -export declare function AppRoleReadSecretIdNumUsesResponseToJSON(json: any): AppRoleReadSecretIdNumUsesResponse; -export declare function AppRoleReadSecretIdNumUsesResponseToJSONTyped(value?: AppRoleReadSecretIdNumUsesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleReadSecretIdNumUsesResponse.js b/ui/api-client/dist/esm/models/AppRoleReadSecretIdNumUsesResponse.js deleted file mode 100644 index 622bf3d7ef..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadSecretIdNumUsesResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleReadSecretIdNumUsesResponse interface. - */ -export function instanceOfAppRoleReadSecretIdNumUsesResponse(value) { - return true; -} -export function AppRoleReadSecretIdNumUsesResponseFromJSON(json) { - return AppRoleReadSecretIdNumUsesResponseFromJSONTyped(json, false); -} -export function AppRoleReadSecretIdNumUsesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - }; -} -export function AppRoleReadSecretIdNumUsesResponseToJSON(json) { - return AppRoleReadSecretIdNumUsesResponseToJSONTyped(json, false); -} -export function AppRoleReadSecretIdNumUsesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id_num_uses': value['secretIdNumUses'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleReadSecretIdTtlResponse.d.ts b/ui/api-client/dist/esm/models/AppRoleReadSecretIdTtlResponse.d.ts deleted file mode 100644 index 7e51b96b31..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadSecretIdTtlResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadSecretIdTtlResponse - */ -export interface AppRoleReadSecretIdTtlResponse { - /** - * Duration in seconds after which the issued secret ID should expire. Defaults to 0, meaning no expiration. - * @type {number} - * @memberof AppRoleReadSecretIdTtlResponse - */ - secretIdTtl?: number; -} -/** - * Check if a given object implements the AppRoleReadSecretIdTtlResponse interface. - */ -export declare function instanceOfAppRoleReadSecretIdTtlResponse(value: object): value is AppRoleReadSecretIdTtlResponse; -export declare function AppRoleReadSecretIdTtlResponseFromJSON(json: any): AppRoleReadSecretIdTtlResponse; -export declare function AppRoleReadSecretIdTtlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadSecretIdTtlResponse; -export declare function AppRoleReadSecretIdTtlResponseToJSON(json: any): AppRoleReadSecretIdTtlResponse; -export declare function AppRoleReadSecretIdTtlResponseToJSONTyped(value?: AppRoleReadSecretIdTtlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleReadSecretIdTtlResponse.js b/ui/api-client/dist/esm/models/AppRoleReadSecretIdTtlResponse.js deleted file mode 100644 index 8c6a8fa804..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadSecretIdTtlResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleReadSecretIdTtlResponse interface. - */ -export function instanceOfAppRoleReadSecretIdTtlResponse(value) { - return true; -} -export function AppRoleReadSecretIdTtlResponseFromJSON(json) { - return AppRoleReadSecretIdTtlResponseFromJSONTyped(json, false); -} -export function AppRoleReadSecretIdTtlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - }; -} -export function AppRoleReadSecretIdTtlResponseToJSON(json) { - return AppRoleReadSecretIdTtlResponseToJSONTyped(json, false); -} -export function AppRoleReadSecretIdTtlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id_ttl': value['secretIdTtl'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleReadTokenBoundCidrsResponse.d.ts b/ui/api-client/dist/esm/models/AppRoleReadTokenBoundCidrsResponse.d.ts deleted file mode 100644 index 9907ed06e6..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadTokenBoundCidrsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadTokenBoundCidrsResponse - */ -export interface AppRoleReadTokenBoundCidrsResponse { - /** - * Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can use the returned token. Should be a subset of the token CIDR blocks listed on the role, if any. - * @type {Array} - * @memberof AppRoleReadTokenBoundCidrsResponse - */ - tokenBoundCidrs?: Array; -} -/** - * Check if a given object implements the AppRoleReadTokenBoundCidrsResponse interface. - */ -export declare function instanceOfAppRoleReadTokenBoundCidrsResponse(value: object): value is AppRoleReadTokenBoundCidrsResponse; -export declare function AppRoleReadTokenBoundCidrsResponseFromJSON(json: any): AppRoleReadTokenBoundCidrsResponse; -export declare function AppRoleReadTokenBoundCidrsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadTokenBoundCidrsResponse; -export declare function AppRoleReadTokenBoundCidrsResponseToJSON(json: any): AppRoleReadTokenBoundCidrsResponse; -export declare function AppRoleReadTokenBoundCidrsResponseToJSONTyped(value?: AppRoleReadTokenBoundCidrsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleReadTokenBoundCidrsResponse.js b/ui/api-client/dist/esm/models/AppRoleReadTokenBoundCidrsResponse.js deleted file mode 100644 index 8633576bc2..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadTokenBoundCidrsResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleReadTokenBoundCidrsResponse interface. - */ -export function instanceOfAppRoleReadTokenBoundCidrsResponse(value) { - return true; -} -export function AppRoleReadTokenBoundCidrsResponseFromJSON(json) { - return AppRoleReadTokenBoundCidrsResponseFromJSONTyped(json, false); -} -export function AppRoleReadTokenBoundCidrsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - }; -} -export function AppRoleReadTokenBoundCidrsResponseToJSON(json) { - return AppRoleReadTokenBoundCidrsResponseToJSONTyped(json, false); -} -export function AppRoleReadTokenBoundCidrsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token_bound_cidrs': value['tokenBoundCidrs'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleReadTokenMaxTtlResponse.d.ts b/ui/api-client/dist/esm/models/AppRoleReadTokenMaxTtlResponse.d.ts deleted file mode 100644 index 6f707d2e5a..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadTokenMaxTtlResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadTokenMaxTtlResponse - */ -export interface AppRoleReadTokenMaxTtlResponse { - /** - * The maximum lifetime of the generated token - * @type {number} - * @memberof AppRoleReadTokenMaxTtlResponse - */ - tokenMaxTtl?: number; -} -/** - * Check if a given object implements the AppRoleReadTokenMaxTtlResponse interface. - */ -export declare function instanceOfAppRoleReadTokenMaxTtlResponse(value: object): value is AppRoleReadTokenMaxTtlResponse; -export declare function AppRoleReadTokenMaxTtlResponseFromJSON(json: any): AppRoleReadTokenMaxTtlResponse; -export declare function AppRoleReadTokenMaxTtlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadTokenMaxTtlResponse; -export declare function AppRoleReadTokenMaxTtlResponseToJSON(json: any): AppRoleReadTokenMaxTtlResponse; -export declare function AppRoleReadTokenMaxTtlResponseToJSONTyped(value?: AppRoleReadTokenMaxTtlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleReadTokenMaxTtlResponse.js b/ui/api-client/dist/esm/models/AppRoleReadTokenMaxTtlResponse.js deleted file mode 100644 index 0efd839056..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadTokenMaxTtlResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleReadTokenMaxTtlResponse interface. - */ -export function instanceOfAppRoleReadTokenMaxTtlResponse(value) { - return true; -} -export function AppRoleReadTokenMaxTtlResponseFromJSON(json) { - return AppRoleReadTokenMaxTtlResponseFromJSONTyped(json, false); -} -export function AppRoleReadTokenMaxTtlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - }; -} -export function AppRoleReadTokenMaxTtlResponseToJSON(json) { - return AppRoleReadTokenMaxTtlResponseToJSONTyped(json, false); -} -export function AppRoleReadTokenMaxTtlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token_max_ttl': value['tokenMaxTtl'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleReadTokenNumUsesResponse.d.ts b/ui/api-client/dist/esm/models/AppRoleReadTokenNumUsesResponse.d.ts deleted file mode 100644 index a9b3d0b308..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadTokenNumUsesResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadTokenNumUsesResponse - */ -export interface AppRoleReadTokenNumUsesResponse { - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof AppRoleReadTokenNumUsesResponse - */ - tokenNumUses?: number; -} -/** - * Check if a given object implements the AppRoleReadTokenNumUsesResponse interface. - */ -export declare function instanceOfAppRoleReadTokenNumUsesResponse(value: object): value is AppRoleReadTokenNumUsesResponse; -export declare function AppRoleReadTokenNumUsesResponseFromJSON(json: any): AppRoleReadTokenNumUsesResponse; -export declare function AppRoleReadTokenNumUsesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadTokenNumUsesResponse; -export declare function AppRoleReadTokenNumUsesResponseToJSON(json: any): AppRoleReadTokenNumUsesResponse; -export declare function AppRoleReadTokenNumUsesResponseToJSONTyped(value?: AppRoleReadTokenNumUsesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleReadTokenNumUsesResponse.js b/ui/api-client/dist/esm/models/AppRoleReadTokenNumUsesResponse.js deleted file mode 100644 index 10c084fe97..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadTokenNumUsesResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleReadTokenNumUsesResponse interface. - */ -export function instanceOfAppRoleReadTokenNumUsesResponse(value) { - return true; -} -export function AppRoleReadTokenNumUsesResponseFromJSON(json) { - return AppRoleReadTokenNumUsesResponseFromJSONTyped(json, false); -} -export function AppRoleReadTokenNumUsesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - }; -} -export function AppRoleReadTokenNumUsesResponseToJSON(json) { - return AppRoleReadTokenNumUsesResponseToJSONTyped(json, false); -} -export function AppRoleReadTokenNumUsesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token_num_uses': value['tokenNumUses'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleReadTokenTtlResponse.d.ts b/ui/api-client/dist/esm/models/AppRoleReadTokenTtlResponse.d.ts deleted file mode 100644 index 93e5286eef..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadTokenTtlResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadTokenTtlResponse - */ -export interface AppRoleReadTokenTtlResponse { - /** - * The initial ttl of the token to generate - * @type {number} - * @memberof AppRoleReadTokenTtlResponse - */ - tokenTtl?: number; -} -/** - * Check if a given object implements the AppRoleReadTokenTtlResponse interface. - */ -export declare function instanceOfAppRoleReadTokenTtlResponse(value: object): value is AppRoleReadTokenTtlResponse; -export declare function AppRoleReadTokenTtlResponseFromJSON(json: any): AppRoleReadTokenTtlResponse; -export declare function AppRoleReadTokenTtlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadTokenTtlResponse; -export declare function AppRoleReadTokenTtlResponseToJSON(json: any): AppRoleReadTokenTtlResponse; -export declare function AppRoleReadTokenTtlResponseToJSONTyped(value?: AppRoleReadTokenTtlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleReadTokenTtlResponse.js b/ui/api-client/dist/esm/models/AppRoleReadTokenTtlResponse.js deleted file mode 100644 index 27288f5bbd..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleReadTokenTtlResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleReadTokenTtlResponse interface. - */ -export function instanceOfAppRoleReadTokenTtlResponse(value) { - return true; -} -export function AppRoleReadTokenTtlResponseFromJSON(json) { - return AppRoleReadTokenTtlResponseFromJSONTyped(json, false); -} -export function AppRoleReadTokenTtlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - }; -} -export function AppRoleReadTokenTtlResponseToJSON(json) { - return AppRoleReadTokenTtlResponseToJSONTyped(json, false); -} -export function AppRoleReadTokenTtlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token_ttl': value['tokenTtl'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleWriteBindSecretIdRequest.d.ts b/ui/api-client/dist/esm/models/AppRoleWriteBindSecretIdRequest.d.ts deleted file mode 100644 index f7336594f1..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteBindSecretIdRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteBindSecretIdRequest - */ -export interface AppRoleWriteBindSecretIdRequest { - /** - * Impose secret_id to be presented when logging in using this role. - * @type {boolean} - * @memberof AppRoleWriteBindSecretIdRequest - */ - bindSecretId?: boolean; -} -/** - * Check if a given object implements the AppRoleWriteBindSecretIdRequest interface. - */ -export declare function instanceOfAppRoleWriteBindSecretIdRequest(value: object): value is AppRoleWriteBindSecretIdRequest; -export declare function AppRoleWriteBindSecretIdRequestFromJSON(json: any): AppRoleWriteBindSecretIdRequest; -export declare function AppRoleWriteBindSecretIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteBindSecretIdRequest; -export declare function AppRoleWriteBindSecretIdRequestToJSON(json: any): AppRoleWriteBindSecretIdRequest; -export declare function AppRoleWriteBindSecretIdRequestToJSONTyped(value?: AppRoleWriteBindSecretIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleWriteBindSecretIdRequest.js b/ui/api-client/dist/esm/models/AppRoleWriteBindSecretIdRequest.js deleted file mode 100644 index 96d54a4361..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteBindSecretIdRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleWriteBindSecretIdRequest interface. - */ -export function instanceOfAppRoleWriteBindSecretIdRequest(value) { - return true; -} -export function AppRoleWriteBindSecretIdRequestFromJSON(json) { - return AppRoleWriteBindSecretIdRequestFromJSONTyped(json, false); -} -export function AppRoleWriteBindSecretIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bindSecretId': json['bind_secret_id'] == null ? undefined : json['bind_secret_id'], - }; -} -export function AppRoleWriteBindSecretIdRequestToJSON(json) { - return AppRoleWriteBindSecretIdRequestToJSONTyped(json, false); -} -export function AppRoleWriteBindSecretIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bind_secret_id': value['bindSecretId'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleWriteBoundCidrListRequest.d.ts b/ui/api-client/dist/esm/models/AppRoleWriteBoundCidrListRequest.d.ts deleted file mode 100644 index d23ce97c07..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteBoundCidrListRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteBoundCidrListRequest - */ -export interface AppRoleWriteBoundCidrListRequest { - /** - * Deprecated: Please use "secret_id_bound_cidrs" instead. Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can perform the login operation. - * @type {Array} - * @memberof AppRoleWriteBoundCidrListRequest - */ - boundCidrList?: Array; -} -/** - * Check if a given object implements the AppRoleWriteBoundCidrListRequest interface. - */ -export declare function instanceOfAppRoleWriteBoundCidrListRequest(value: object): value is AppRoleWriteBoundCidrListRequest; -export declare function AppRoleWriteBoundCidrListRequestFromJSON(json: any): AppRoleWriteBoundCidrListRequest; -export declare function AppRoleWriteBoundCidrListRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteBoundCidrListRequest; -export declare function AppRoleWriteBoundCidrListRequestToJSON(json: any): AppRoleWriteBoundCidrListRequest; -export declare function AppRoleWriteBoundCidrListRequestToJSONTyped(value?: AppRoleWriteBoundCidrListRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleWriteBoundCidrListRequest.js b/ui/api-client/dist/esm/models/AppRoleWriteBoundCidrListRequest.js deleted file mode 100644 index 95ac0f82fa..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteBoundCidrListRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleWriteBoundCidrListRequest interface. - */ -export function instanceOfAppRoleWriteBoundCidrListRequest(value) { - return true; -} -export function AppRoleWriteBoundCidrListRequestFromJSON(json) { - return AppRoleWriteBoundCidrListRequestFromJSONTyped(json, false); -} -export function AppRoleWriteBoundCidrListRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'boundCidrList': json['bound_cidr_list'] == null ? undefined : json['bound_cidr_list'], - }; -} -export function AppRoleWriteBoundCidrListRequestToJSON(json) { - return AppRoleWriteBoundCidrListRequestToJSONTyped(json, false); -} -export function AppRoleWriteBoundCidrListRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bound_cidr_list': value['boundCidrList'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleWriteCustomSecretIdRequest.d.ts b/ui/api-client/dist/esm/models/AppRoleWriteCustomSecretIdRequest.d.ts deleted file mode 100644 index 5527aacb1d..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteCustomSecretIdRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteCustomSecretIdRequest - */ -export interface AppRoleWriteCustomSecretIdRequest { - /** - * Comma separated string or list of CIDR blocks enforcing secret IDs to be used from specific set of IP addresses. If 'bound_cidr_list' is set on the role, then the list of CIDR blocks listed here should be a subset of the CIDR blocks listed on the role. - * @type {Array} - * @memberof AppRoleWriteCustomSecretIdRequest - */ - cidrList?: Array; - /** - * Metadata to be tied to the SecretID. This should be a JSON formatted string containing metadata in key value pairs. - * @type {string} - * @memberof AppRoleWriteCustomSecretIdRequest - */ - metadata?: string; - /** - * Number of times this SecretID can be used, after which the SecretID expires. Overrides secret_id_num_uses role option when supplied. May not be higher than role's secret_id_num_uses. - * @type {number} - * @memberof AppRoleWriteCustomSecretIdRequest - */ - numUses?: number; - /** - * SecretID to be attached to the role. - * @type {string} - * @memberof AppRoleWriteCustomSecretIdRequest - */ - secretId?: string; - /** - * Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can use the returned token. Should be a subset of the token CIDR blocks listed on the role, if any. - * @type {Array} - * @memberof AppRoleWriteCustomSecretIdRequest - */ - tokenBoundCidrs?: Array; - /** - * Duration in seconds after which this SecretID expires. Overrides secret_id_ttl role option when supplied. May not be longer than role's secret_id_ttl. - * @type {string} - * @memberof AppRoleWriteCustomSecretIdRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the AppRoleWriteCustomSecretIdRequest interface. - */ -export declare function instanceOfAppRoleWriteCustomSecretIdRequest(value: object): value is AppRoleWriteCustomSecretIdRequest; -export declare function AppRoleWriteCustomSecretIdRequestFromJSON(json: any): AppRoleWriteCustomSecretIdRequest; -export declare function AppRoleWriteCustomSecretIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteCustomSecretIdRequest; -export declare function AppRoleWriteCustomSecretIdRequestToJSON(json: any): AppRoleWriteCustomSecretIdRequest; -export declare function AppRoleWriteCustomSecretIdRequestToJSONTyped(value?: AppRoleWriteCustomSecretIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleWriteCustomSecretIdRequest.js b/ui/api-client/dist/esm/models/AppRoleWriteCustomSecretIdRequest.js deleted file mode 100644 index ceb4f8427c..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteCustomSecretIdRequest.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleWriteCustomSecretIdRequest interface. - */ -export function instanceOfAppRoleWriteCustomSecretIdRequest(value) { - return true; -} -export function AppRoleWriteCustomSecretIdRequestFromJSON(json) { - return AppRoleWriteCustomSecretIdRequestFromJSONTyped(json, false); -} -export function AppRoleWriteCustomSecretIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'cidrList': json['cidr_list'] == null ? undefined : json['cidr_list'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'secretId': json['secret_id'] == null ? undefined : json['secret_id'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function AppRoleWriteCustomSecretIdRequestToJSON(json) { - return AppRoleWriteCustomSecretIdRequestToJSONTyped(json, false); -} -export function AppRoleWriteCustomSecretIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cidr_list': value['cidrList'], - 'metadata': value['metadata'], - 'num_uses': value['numUses'], - 'secret_id': value['secretId'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleWriteCustomSecretIdResponse.d.ts b/ui/api-client/dist/esm/models/AppRoleWriteCustomSecretIdResponse.d.ts deleted file mode 100644 index f9009ba20e..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteCustomSecretIdResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteCustomSecretIdResponse - */ -export interface AppRoleWriteCustomSecretIdResponse { - /** - * Secret ID attached to the role. - * @type {string} - * @memberof AppRoleWriteCustomSecretIdResponse - */ - secretId?: string; - /** - * Accessor of the secret ID - * @type {string} - * @memberof AppRoleWriteCustomSecretIdResponse - */ - secretIdAccessor?: string; - /** - * Number of times a secret ID can access the role, after which the secret ID will expire. - * @type {number} - * @memberof AppRoleWriteCustomSecretIdResponse - */ - secretIdNumUses?: number; - /** - * Duration in seconds after which the issued secret ID expires. - * @type {number} - * @memberof AppRoleWriteCustomSecretIdResponse - */ - secretIdTtl?: number; -} -/** - * Check if a given object implements the AppRoleWriteCustomSecretIdResponse interface. - */ -export declare function instanceOfAppRoleWriteCustomSecretIdResponse(value: object): value is AppRoleWriteCustomSecretIdResponse; -export declare function AppRoleWriteCustomSecretIdResponseFromJSON(json: any): AppRoleWriteCustomSecretIdResponse; -export declare function AppRoleWriteCustomSecretIdResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteCustomSecretIdResponse; -export declare function AppRoleWriteCustomSecretIdResponseToJSON(json: any): AppRoleWriteCustomSecretIdResponse; -export declare function AppRoleWriteCustomSecretIdResponseToJSONTyped(value?: AppRoleWriteCustomSecretIdResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleWriteCustomSecretIdResponse.js b/ui/api-client/dist/esm/models/AppRoleWriteCustomSecretIdResponse.js deleted file mode 100644 index e9c962578c..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteCustomSecretIdResponse.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleWriteCustomSecretIdResponse interface. - */ -export function instanceOfAppRoleWriteCustomSecretIdResponse(value) { - return true; -} -export function AppRoleWriteCustomSecretIdResponseFromJSON(json) { - return AppRoleWriteCustomSecretIdResponseFromJSONTyped(json, false); -} -export function AppRoleWriteCustomSecretIdResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretId': json['secret_id'] == null ? undefined : json['secret_id'], - 'secretIdAccessor': json['secret_id_accessor'] == null ? undefined : json['secret_id_accessor'], - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - }; -} -export function AppRoleWriteCustomSecretIdResponseToJSON(json) { - return AppRoleWriteCustomSecretIdResponseToJSONTyped(json, false); -} -export function AppRoleWriteCustomSecretIdResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id': value['secretId'], - 'secret_id_accessor': value['secretIdAccessor'], - 'secret_id_num_uses': value['secretIdNumUses'], - 'secret_id_ttl': value['secretIdTtl'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleWritePeriodRequest.d.ts b/ui/api-client/dist/esm/models/AppRoleWritePeriodRequest.d.ts deleted file mode 100644 index 3aee227743..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWritePeriodRequest.d.ts +++ /dev/null @@ -1,39 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWritePeriodRequest - */ -export interface AppRoleWritePeriodRequest { - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof AppRoleWritePeriodRequest - * @deprecated - */ - period?: string; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof AppRoleWritePeriodRequest - */ - tokenPeriod?: string; -} -/** - * Check if a given object implements the AppRoleWritePeriodRequest interface. - */ -export declare function instanceOfAppRoleWritePeriodRequest(value: object): value is AppRoleWritePeriodRequest; -export declare function AppRoleWritePeriodRequestFromJSON(json: any): AppRoleWritePeriodRequest; -export declare function AppRoleWritePeriodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWritePeriodRequest; -export declare function AppRoleWritePeriodRequestToJSON(json: any): AppRoleWritePeriodRequest; -export declare function AppRoleWritePeriodRequestToJSONTyped(value?: AppRoleWritePeriodRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleWritePeriodRequest.js b/ui/api-client/dist/esm/models/AppRoleWritePeriodRequest.js deleted file mode 100644 index badee41522..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWritePeriodRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleWritePeriodRequest interface. - */ -export function instanceOfAppRoleWritePeriodRequest(value) { - return true; -} -export function AppRoleWritePeriodRequestFromJSON(json) { - return AppRoleWritePeriodRequestFromJSONTyped(json, false); -} -export function AppRoleWritePeriodRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'period': json['period'] == null ? undefined : json['period'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - }; -} -export function AppRoleWritePeriodRequestToJSON(json) { - return AppRoleWritePeriodRequestToJSONTyped(json, false); -} -export function AppRoleWritePeriodRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'period': value['period'], - 'token_period': value['tokenPeriod'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleWritePoliciesRequest.d.ts b/ui/api-client/dist/esm/models/AppRoleWritePoliciesRequest.d.ts deleted file mode 100644 index 116495a918..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWritePoliciesRequest.d.ts +++ /dev/null @@ -1,39 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWritePoliciesRequest - */ -export interface AppRoleWritePoliciesRequest { - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof AppRoleWritePoliciesRequest - * @deprecated - */ - policies?: Array; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof AppRoleWritePoliciesRequest - */ - tokenPolicies?: Array; -} -/** - * Check if a given object implements the AppRoleWritePoliciesRequest interface. - */ -export declare function instanceOfAppRoleWritePoliciesRequest(value: object): value is AppRoleWritePoliciesRequest; -export declare function AppRoleWritePoliciesRequestFromJSON(json: any): AppRoleWritePoliciesRequest; -export declare function AppRoleWritePoliciesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWritePoliciesRequest; -export declare function AppRoleWritePoliciesRequestToJSON(json: any): AppRoleWritePoliciesRequest; -export declare function AppRoleWritePoliciesRequestToJSONTyped(value?: AppRoleWritePoliciesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleWritePoliciesRequest.js b/ui/api-client/dist/esm/models/AppRoleWritePoliciesRequest.js deleted file mode 100644 index d18dff003d..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWritePoliciesRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleWritePoliciesRequest interface. - */ -export function instanceOfAppRoleWritePoliciesRequest(value) { - return true; -} -export function AppRoleWritePoliciesRequestFromJSON(json) { - return AppRoleWritePoliciesRequestFromJSONTyped(json, false); -} -export function AppRoleWritePoliciesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - }; -} -export function AppRoleWritePoliciesRequestToJSON(json) { - return AppRoleWritePoliciesRequestToJSONTyped(json, false); -} -export function AppRoleWritePoliciesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'policies': value['policies'], - 'token_policies': value['tokenPolicies'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleWriteRoleIdRequest.d.ts b/ui/api-client/dist/esm/models/AppRoleWriteRoleIdRequest.d.ts deleted file mode 100644 index c54392483a..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteRoleIdRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteRoleIdRequest - */ -export interface AppRoleWriteRoleIdRequest { - /** - * Identifier of the role. Defaults to a UUID. - * @type {string} - * @memberof AppRoleWriteRoleIdRequest - */ - roleId?: string; -} -/** - * Check if a given object implements the AppRoleWriteRoleIdRequest interface. - */ -export declare function instanceOfAppRoleWriteRoleIdRequest(value: object): value is AppRoleWriteRoleIdRequest; -export declare function AppRoleWriteRoleIdRequestFromJSON(json: any): AppRoleWriteRoleIdRequest; -export declare function AppRoleWriteRoleIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteRoleIdRequest; -export declare function AppRoleWriteRoleIdRequestToJSON(json: any): AppRoleWriteRoleIdRequest; -export declare function AppRoleWriteRoleIdRequestToJSONTyped(value?: AppRoleWriteRoleIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleWriteRoleIdRequest.js b/ui/api-client/dist/esm/models/AppRoleWriteRoleIdRequest.js deleted file mode 100644 index 2a0c89884d..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteRoleIdRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleWriteRoleIdRequest interface. - */ -export function instanceOfAppRoleWriteRoleIdRequest(value) { - return true; -} -export function AppRoleWriteRoleIdRequestFromJSON(json) { - return AppRoleWriteRoleIdRequestFromJSONTyped(json, false); -} -export function AppRoleWriteRoleIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'roleId': json['role_id'] == null ? undefined : json['role_id'], - }; -} -export function AppRoleWriteRoleIdRequestToJSON(json) { - return AppRoleWriteRoleIdRequestToJSONTyped(json, false); -} -export function AppRoleWriteRoleIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'role_id': value['roleId'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleWriteRoleRequest.d.ts b/ui/api-client/dist/esm/models/AppRoleWriteRoleRequest.d.ts deleted file mode 100644 index 8c5517250b..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteRoleRequest.d.ts +++ /dev/null @@ -1,137 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteRoleRequest - */ -export interface AppRoleWriteRoleRequest { - /** - * Impose secret_id to be presented when logging in using this role. Defaults to 'true'. - * @type {boolean} - * @memberof AppRoleWriteRoleRequest - */ - bindSecretId?: boolean; - /** - * Use "secret_id_bound_cidrs" instead. - * @type {Array} - * @memberof AppRoleWriteRoleRequest - * @deprecated - */ - boundCidrList?: Array; - /** - * If set, the secret IDs generated using this role will be cluster local. This can only be set during role creation and once set, it can't be reset later. - * @type {boolean} - * @memberof AppRoleWriteRoleRequest - */ - localSecretIds?: boolean; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof AppRoleWriteRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof AppRoleWriteRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Identifier of the role. Defaults to a UUID. - * @type {string} - * @memberof AppRoleWriteRoleRequest - */ - roleId?: string; - /** - * Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can perform the login operation. - * @type {Array} - * @memberof AppRoleWriteRoleRequest - */ - secretIdBoundCidrs?: Array; - /** - * Number of times a SecretID can access the role, after which the SecretID will expire. Defaults to 0 meaning that the the secret_id is of unlimited use. - * @type {number} - * @memberof AppRoleWriteRoleRequest - */ - secretIdNumUses?: number; - /** - * Duration in seconds after which the issued SecretID should expire. Defaults to 0, meaning no expiration. - * @type {string} - * @memberof AppRoleWriteRoleRequest - */ - secretIdTtl?: string; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof AppRoleWriteRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof AppRoleWriteRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof AppRoleWriteRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof AppRoleWriteRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof AppRoleWriteRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof AppRoleWriteRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof AppRoleWriteRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof AppRoleWriteRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof AppRoleWriteRoleRequest - */ - tokenType?: string; -} -/** - * Check if a given object implements the AppRoleWriteRoleRequest interface. - */ -export declare function instanceOfAppRoleWriteRoleRequest(value: object): value is AppRoleWriteRoleRequest; -export declare function AppRoleWriteRoleRequestFromJSON(json: any): AppRoleWriteRoleRequest; -export declare function AppRoleWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteRoleRequest; -export declare function AppRoleWriteRoleRequestToJSON(json: any): AppRoleWriteRoleRequest; -export declare function AppRoleWriteRoleRequestToJSONTyped(value?: AppRoleWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleWriteRoleRequest.js b/ui/api-client/dist/esm/models/AppRoleWriteRoleRequest.js deleted file mode 100644 index 76b535cc1b..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteRoleRequest.js +++ /dev/null @@ -1,75 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleWriteRoleRequest interface. - */ -export function instanceOfAppRoleWriteRoleRequest(value) { - return true; -} -export function AppRoleWriteRoleRequestFromJSON(json) { - return AppRoleWriteRoleRequestFromJSONTyped(json, false); -} -export function AppRoleWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bindSecretId': json['bind_secret_id'] == null ? undefined : json['bind_secret_id'], - 'boundCidrList': json['bound_cidr_list'] == null ? undefined : json['bound_cidr_list'], - 'localSecretIds': json['local_secret_ids'] == null ? undefined : json['local_secret_ids'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'roleId': json['role_id'] == null ? undefined : json['role_id'], - 'secretIdBoundCidrs': json['secret_id_bound_cidrs'] == null ? undefined : json['secret_id_bound_cidrs'], - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - }; -} -export function AppRoleWriteRoleRequestToJSON(json) { - return AppRoleWriteRoleRequestToJSONTyped(json, false); -} -export function AppRoleWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bind_secret_id': value['bindSecretId'], - 'bound_cidr_list': value['boundCidrList'], - 'local_secret_ids': value['localSecretIds'], - 'period': value['period'], - 'policies': value['policies'], - 'role_id': value['roleId'], - 'secret_id_bound_cidrs': value['secretIdBoundCidrs'], - 'secret_id_num_uses': value['secretIdNumUses'], - 'secret_id_ttl': value['secretIdTtl'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleWriteSecretIdBoundCidrsRequest.d.ts b/ui/api-client/dist/esm/models/AppRoleWriteSecretIdBoundCidrsRequest.d.ts deleted file mode 100644 index 819b91afe6..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteSecretIdBoundCidrsRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteSecretIdBoundCidrsRequest - */ -export interface AppRoleWriteSecretIdBoundCidrsRequest { - /** - * Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can perform the login operation. - * @type {Array} - * @memberof AppRoleWriteSecretIdBoundCidrsRequest - */ - secretIdBoundCidrs?: Array; -} -/** - * Check if a given object implements the AppRoleWriteSecretIdBoundCidrsRequest interface. - */ -export declare function instanceOfAppRoleWriteSecretIdBoundCidrsRequest(value: object): value is AppRoleWriteSecretIdBoundCidrsRequest; -export declare function AppRoleWriteSecretIdBoundCidrsRequestFromJSON(json: any): AppRoleWriteSecretIdBoundCidrsRequest; -export declare function AppRoleWriteSecretIdBoundCidrsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteSecretIdBoundCidrsRequest; -export declare function AppRoleWriteSecretIdBoundCidrsRequestToJSON(json: any): AppRoleWriteSecretIdBoundCidrsRequest; -export declare function AppRoleWriteSecretIdBoundCidrsRequestToJSONTyped(value?: AppRoleWriteSecretIdBoundCidrsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleWriteSecretIdBoundCidrsRequest.js b/ui/api-client/dist/esm/models/AppRoleWriteSecretIdBoundCidrsRequest.js deleted file mode 100644 index 6e86a8bfdf..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteSecretIdBoundCidrsRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleWriteSecretIdBoundCidrsRequest interface. - */ -export function instanceOfAppRoleWriteSecretIdBoundCidrsRequest(value) { - return true; -} -export function AppRoleWriteSecretIdBoundCidrsRequestFromJSON(json) { - return AppRoleWriteSecretIdBoundCidrsRequestFromJSONTyped(json, false); -} -export function AppRoleWriteSecretIdBoundCidrsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretIdBoundCidrs': json['secret_id_bound_cidrs'] == null ? undefined : json['secret_id_bound_cidrs'], - }; -} -export function AppRoleWriteSecretIdBoundCidrsRequestToJSON(json) { - return AppRoleWriteSecretIdBoundCidrsRequestToJSONTyped(json, false); -} -export function AppRoleWriteSecretIdBoundCidrsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id_bound_cidrs': value['secretIdBoundCidrs'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleWriteSecretIdNumUsesRequest.d.ts b/ui/api-client/dist/esm/models/AppRoleWriteSecretIdNumUsesRequest.d.ts deleted file mode 100644 index ef9373437f..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteSecretIdNumUsesRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteSecretIdNumUsesRequest - */ -export interface AppRoleWriteSecretIdNumUsesRequest { - /** - * Number of times a SecretID can access the role, after which the SecretID will expire. - * @type {number} - * @memberof AppRoleWriteSecretIdNumUsesRequest - */ - secretIdNumUses?: number; -} -/** - * Check if a given object implements the AppRoleWriteSecretIdNumUsesRequest interface. - */ -export declare function instanceOfAppRoleWriteSecretIdNumUsesRequest(value: object): value is AppRoleWriteSecretIdNumUsesRequest; -export declare function AppRoleWriteSecretIdNumUsesRequestFromJSON(json: any): AppRoleWriteSecretIdNumUsesRequest; -export declare function AppRoleWriteSecretIdNumUsesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteSecretIdNumUsesRequest; -export declare function AppRoleWriteSecretIdNumUsesRequestToJSON(json: any): AppRoleWriteSecretIdNumUsesRequest; -export declare function AppRoleWriteSecretIdNumUsesRequestToJSONTyped(value?: AppRoleWriteSecretIdNumUsesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleWriteSecretIdNumUsesRequest.js b/ui/api-client/dist/esm/models/AppRoleWriteSecretIdNumUsesRequest.js deleted file mode 100644 index 456f1d3012..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteSecretIdNumUsesRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleWriteSecretIdNumUsesRequest interface. - */ -export function instanceOfAppRoleWriteSecretIdNumUsesRequest(value) { - return true; -} -export function AppRoleWriteSecretIdNumUsesRequestFromJSON(json) { - return AppRoleWriteSecretIdNumUsesRequestFromJSONTyped(json, false); -} -export function AppRoleWriteSecretIdNumUsesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - }; -} -export function AppRoleWriteSecretIdNumUsesRequestToJSON(json) { - return AppRoleWriteSecretIdNumUsesRequestToJSONTyped(json, false); -} -export function AppRoleWriteSecretIdNumUsesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id_num_uses': value['secretIdNumUses'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleWriteSecretIdRequest.d.ts b/ui/api-client/dist/esm/models/AppRoleWriteSecretIdRequest.d.ts deleted file mode 100644 index 58a982f1d8..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteSecretIdRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteSecretIdRequest - */ -export interface AppRoleWriteSecretIdRequest { - /** - * Comma separated string or list of CIDR blocks enforcing secret IDs to be used from specific set of IP addresses. If 'bound_cidr_list' is set on the role, then the list of CIDR blocks listed here should be a subset of the CIDR blocks listed on the role. - * @type {Array} - * @memberof AppRoleWriteSecretIdRequest - */ - cidrList?: Array; - /** - * Metadata to be tied to the SecretID. This should be a JSON formatted string containing the metadata in key value pairs. - * @type {string} - * @memberof AppRoleWriteSecretIdRequest - */ - metadata?: string; - /** - * Number of times this SecretID can be used, after which the SecretID expires. Overrides secret_id_num_uses role option when supplied. May not be higher than role's secret_id_num_uses. - * @type {number} - * @memberof AppRoleWriteSecretIdRequest - */ - numUses?: number; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof AppRoleWriteSecretIdRequest - */ - tokenBoundCidrs?: Array; - /** - * Duration in seconds after which this SecretID expires. Overrides secret_id_ttl role option when supplied. May not be longer than role's secret_id_ttl. - * @type {string} - * @memberof AppRoleWriteSecretIdRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the AppRoleWriteSecretIdRequest interface. - */ -export declare function instanceOfAppRoleWriteSecretIdRequest(value: object): value is AppRoleWriteSecretIdRequest; -export declare function AppRoleWriteSecretIdRequestFromJSON(json: any): AppRoleWriteSecretIdRequest; -export declare function AppRoleWriteSecretIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteSecretIdRequest; -export declare function AppRoleWriteSecretIdRequestToJSON(json: any): AppRoleWriteSecretIdRequest; -export declare function AppRoleWriteSecretIdRequestToJSONTyped(value?: AppRoleWriteSecretIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleWriteSecretIdRequest.js b/ui/api-client/dist/esm/models/AppRoleWriteSecretIdRequest.js deleted file mode 100644 index 77b3e136ba..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteSecretIdRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleWriteSecretIdRequest interface. - */ -export function instanceOfAppRoleWriteSecretIdRequest(value) { - return true; -} -export function AppRoleWriteSecretIdRequestFromJSON(json) { - return AppRoleWriteSecretIdRequestFromJSONTyped(json, false); -} -export function AppRoleWriteSecretIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'cidrList': json['cidr_list'] == null ? undefined : json['cidr_list'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function AppRoleWriteSecretIdRequestToJSON(json) { - return AppRoleWriteSecretIdRequestToJSONTyped(json, false); -} -export function AppRoleWriteSecretIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cidr_list': value['cidrList'], - 'metadata': value['metadata'], - 'num_uses': value['numUses'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleWriteSecretIdResponse.d.ts b/ui/api-client/dist/esm/models/AppRoleWriteSecretIdResponse.d.ts deleted file mode 100644 index ed42ac89b4..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteSecretIdResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteSecretIdResponse - */ -export interface AppRoleWriteSecretIdResponse { - /** - * Secret ID attached to the role. - * @type {string} - * @memberof AppRoleWriteSecretIdResponse - */ - secretId?: string; - /** - * Accessor of the secret ID - * @type {string} - * @memberof AppRoleWriteSecretIdResponse - */ - secretIdAccessor?: string; - /** - * Number of times a secret ID can access the role, after which the secret ID will expire. - * @type {number} - * @memberof AppRoleWriteSecretIdResponse - */ - secretIdNumUses?: number; - /** - * Duration in seconds after which the issued secret ID expires. - * @type {number} - * @memberof AppRoleWriteSecretIdResponse - */ - secretIdTtl?: number; -} -/** - * Check if a given object implements the AppRoleWriteSecretIdResponse interface. - */ -export declare function instanceOfAppRoleWriteSecretIdResponse(value: object): value is AppRoleWriteSecretIdResponse; -export declare function AppRoleWriteSecretIdResponseFromJSON(json: any): AppRoleWriteSecretIdResponse; -export declare function AppRoleWriteSecretIdResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteSecretIdResponse; -export declare function AppRoleWriteSecretIdResponseToJSON(json: any): AppRoleWriteSecretIdResponse; -export declare function AppRoleWriteSecretIdResponseToJSONTyped(value?: AppRoleWriteSecretIdResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleWriteSecretIdResponse.js b/ui/api-client/dist/esm/models/AppRoleWriteSecretIdResponse.js deleted file mode 100644 index 654978bda3..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteSecretIdResponse.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleWriteSecretIdResponse interface. - */ -export function instanceOfAppRoleWriteSecretIdResponse(value) { - return true; -} -export function AppRoleWriteSecretIdResponseFromJSON(json) { - return AppRoleWriteSecretIdResponseFromJSONTyped(json, false); -} -export function AppRoleWriteSecretIdResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretId': json['secret_id'] == null ? undefined : json['secret_id'], - 'secretIdAccessor': json['secret_id_accessor'] == null ? undefined : json['secret_id_accessor'], - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - }; -} -export function AppRoleWriteSecretIdResponseToJSON(json) { - return AppRoleWriteSecretIdResponseToJSONTyped(json, false); -} -export function AppRoleWriteSecretIdResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id': value['secretId'], - 'secret_id_accessor': value['secretIdAccessor'], - 'secret_id_num_uses': value['secretIdNumUses'], - 'secret_id_ttl': value['secretIdTtl'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleWriteSecretIdTtlRequest.d.ts b/ui/api-client/dist/esm/models/AppRoleWriteSecretIdTtlRequest.d.ts deleted file mode 100644 index 70bf6c7915..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteSecretIdTtlRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteSecretIdTtlRequest - */ -export interface AppRoleWriteSecretIdTtlRequest { - /** - * Duration in seconds after which the issued SecretID should expire. Defaults to 0, meaning no expiration. - * @type {string} - * @memberof AppRoleWriteSecretIdTtlRequest - */ - secretIdTtl?: string; -} -/** - * Check if a given object implements the AppRoleWriteSecretIdTtlRequest interface. - */ -export declare function instanceOfAppRoleWriteSecretIdTtlRequest(value: object): value is AppRoleWriteSecretIdTtlRequest; -export declare function AppRoleWriteSecretIdTtlRequestFromJSON(json: any): AppRoleWriteSecretIdTtlRequest; -export declare function AppRoleWriteSecretIdTtlRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteSecretIdTtlRequest; -export declare function AppRoleWriteSecretIdTtlRequestToJSON(json: any): AppRoleWriteSecretIdTtlRequest; -export declare function AppRoleWriteSecretIdTtlRequestToJSONTyped(value?: AppRoleWriteSecretIdTtlRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleWriteSecretIdTtlRequest.js b/ui/api-client/dist/esm/models/AppRoleWriteSecretIdTtlRequest.js deleted file mode 100644 index 15d7b87976..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteSecretIdTtlRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleWriteSecretIdTtlRequest interface. - */ -export function instanceOfAppRoleWriteSecretIdTtlRequest(value) { - return true; -} -export function AppRoleWriteSecretIdTtlRequestFromJSON(json) { - return AppRoleWriteSecretIdTtlRequestFromJSONTyped(json, false); -} -export function AppRoleWriteSecretIdTtlRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - }; -} -export function AppRoleWriteSecretIdTtlRequestToJSON(json) { - return AppRoleWriteSecretIdTtlRequestToJSONTyped(json, false); -} -export function AppRoleWriteSecretIdTtlRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id_ttl': value['secretIdTtl'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleWriteTokenBoundCidrsRequest.d.ts b/ui/api-client/dist/esm/models/AppRoleWriteTokenBoundCidrsRequest.d.ts deleted file mode 100644 index 13fdf9f9b5..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteTokenBoundCidrsRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteTokenBoundCidrsRequest - */ -export interface AppRoleWriteTokenBoundCidrsRequest { - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof AppRoleWriteTokenBoundCidrsRequest - */ - tokenBoundCidrs?: Array; -} -/** - * Check if a given object implements the AppRoleWriteTokenBoundCidrsRequest interface. - */ -export declare function instanceOfAppRoleWriteTokenBoundCidrsRequest(value: object): value is AppRoleWriteTokenBoundCidrsRequest; -export declare function AppRoleWriteTokenBoundCidrsRequestFromJSON(json: any): AppRoleWriteTokenBoundCidrsRequest; -export declare function AppRoleWriteTokenBoundCidrsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteTokenBoundCidrsRequest; -export declare function AppRoleWriteTokenBoundCidrsRequestToJSON(json: any): AppRoleWriteTokenBoundCidrsRequest; -export declare function AppRoleWriteTokenBoundCidrsRequestToJSONTyped(value?: AppRoleWriteTokenBoundCidrsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleWriteTokenBoundCidrsRequest.js b/ui/api-client/dist/esm/models/AppRoleWriteTokenBoundCidrsRequest.js deleted file mode 100644 index 7bdd18cb73..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteTokenBoundCidrsRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleWriteTokenBoundCidrsRequest interface. - */ -export function instanceOfAppRoleWriteTokenBoundCidrsRequest(value) { - return true; -} -export function AppRoleWriteTokenBoundCidrsRequestFromJSON(json) { - return AppRoleWriteTokenBoundCidrsRequestFromJSONTyped(json, false); -} -export function AppRoleWriteTokenBoundCidrsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - }; -} -export function AppRoleWriteTokenBoundCidrsRequestToJSON(json) { - return AppRoleWriteTokenBoundCidrsRequestToJSONTyped(json, false); -} -export function AppRoleWriteTokenBoundCidrsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token_bound_cidrs': value['tokenBoundCidrs'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleWriteTokenMaxTtlRequest.d.ts b/ui/api-client/dist/esm/models/AppRoleWriteTokenMaxTtlRequest.d.ts deleted file mode 100644 index aadf79f792..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteTokenMaxTtlRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteTokenMaxTtlRequest - */ -export interface AppRoleWriteTokenMaxTtlRequest { - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof AppRoleWriteTokenMaxTtlRequest - */ - tokenMaxTtl?: string; -} -/** - * Check if a given object implements the AppRoleWriteTokenMaxTtlRequest interface. - */ -export declare function instanceOfAppRoleWriteTokenMaxTtlRequest(value: object): value is AppRoleWriteTokenMaxTtlRequest; -export declare function AppRoleWriteTokenMaxTtlRequestFromJSON(json: any): AppRoleWriteTokenMaxTtlRequest; -export declare function AppRoleWriteTokenMaxTtlRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteTokenMaxTtlRequest; -export declare function AppRoleWriteTokenMaxTtlRequestToJSON(json: any): AppRoleWriteTokenMaxTtlRequest; -export declare function AppRoleWriteTokenMaxTtlRequestToJSONTyped(value?: AppRoleWriteTokenMaxTtlRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleWriteTokenMaxTtlRequest.js b/ui/api-client/dist/esm/models/AppRoleWriteTokenMaxTtlRequest.js deleted file mode 100644 index 0413dc8181..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteTokenMaxTtlRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleWriteTokenMaxTtlRequest interface. - */ -export function instanceOfAppRoleWriteTokenMaxTtlRequest(value) { - return true; -} -export function AppRoleWriteTokenMaxTtlRequestFromJSON(json) { - return AppRoleWriteTokenMaxTtlRequestFromJSONTyped(json, false); -} -export function AppRoleWriteTokenMaxTtlRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - }; -} -export function AppRoleWriteTokenMaxTtlRequestToJSON(json) { - return AppRoleWriteTokenMaxTtlRequestToJSONTyped(json, false); -} -export function AppRoleWriteTokenMaxTtlRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token_max_ttl': value['tokenMaxTtl'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleWriteTokenNumUsesRequest.d.ts b/ui/api-client/dist/esm/models/AppRoleWriteTokenNumUsesRequest.d.ts deleted file mode 100644 index 41a793dd38..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteTokenNumUsesRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteTokenNumUsesRequest - */ -export interface AppRoleWriteTokenNumUsesRequest { - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof AppRoleWriteTokenNumUsesRequest - */ - tokenNumUses?: number; -} -/** - * Check if a given object implements the AppRoleWriteTokenNumUsesRequest interface. - */ -export declare function instanceOfAppRoleWriteTokenNumUsesRequest(value: object): value is AppRoleWriteTokenNumUsesRequest; -export declare function AppRoleWriteTokenNumUsesRequestFromJSON(json: any): AppRoleWriteTokenNumUsesRequest; -export declare function AppRoleWriteTokenNumUsesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteTokenNumUsesRequest; -export declare function AppRoleWriteTokenNumUsesRequestToJSON(json: any): AppRoleWriteTokenNumUsesRequest; -export declare function AppRoleWriteTokenNumUsesRequestToJSONTyped(value?: AppRoleWriteTokenNumUsesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleWriteTokenNumUsesRequest.js b/ui/api-client/dist/esm/models/AppRoleWriteTokenNumUsesRequest.js deleted file mode 100644 index 21b95d8562..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteTokenNumUsesRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleWriteTokenNumUsesRequest interface. - */ -export function instanceOfAppRoleWriteTokenNumUsesRequest(value) { - return true; -} -export function AppRoleWriteTokenNumUsesRequestFromJSON(json) { - return AppRoleWriteTokenNumUsesRequestFromJSONTyped(json, false); -} -export function AppRoleWriteTokenNumUsesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - }; -} -export function AppRoleWriteTokenNumUsesRequestToJSON(json) { - return AppRoleWriteTokenNumUsesRequestToJSONTyped(json, false); -} -export function AppRoleWriteTokenNumUsesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token_num_uses': value['tokenNumUses'], - }; -} diff --git a/ui/api-client/dist/esm/models/AppRoleWriteTokenTtlRequest.d.ts b/ui/api-client/dist/esm/models/AppRoleWriteTokenTtlRequest.d.ts deleted file mode 100644 index caa6799c1f..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteTokenTtlRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteTokenTtlRequest - */ -export interface AppRoleWriteTokenTtlRequest { - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof AppRoleWriteTokenTtlRequest - */ - tokenTtl?: string; -} -/** - * Check if a given object implements the AppRoleWriteTokenTtlRequest interface. - */ -export declare function instanceOfAppRoleWriteTokenTtlRequest(value: object): value is AppRoleWriteTokenTtlRequest; -export declare function AppRoleWriteTokenTtlRequestFromJSON(json: any): AppRoleWriteTokenTtlRequest; -export declare function AppRoleWriteTokenTtlRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteTokenTtlRequest; -export declare function AppRoleWriteTokenTtlRequestToJSON(json: any): AppRoleWriteTokenTtlRequest; -export declare function AppRoleWriteTokenTtlRequestToJSONTyped(value?: AppRoleWriteTokenTtlRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AppRoleWriteTokenTtlRequest.js b/ui/api-client/dist/esm/models/AppRoleWriteTokenTtlRequest.js deleted file mode 100644 index c58c493885..0000000000 --- a/ui/api-client/dist/esm/models/AppRoleWriteTokenTtlRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AppRoleWriteTokenTtlRequest interface. - */ -export function instanceOfAppRoleWriteTokenTtlRequest(value) { - return true; -} -export function AppRoleWriteTokenTtlRequestFromJSON(json) { - return AppRoleWriteTokenTtlRequestFromJSONTyped(json, false); -} -export function AppRoleWriteTokenTtlRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - }; -} -export function AppRoleWriteTokenTtlRequestToJSON(json) { - return AppRoleWriteTokenTtlRequestToJSONTyped(json, false); -} -export function AppRoleWriteTokenTtlRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token_ttl': value['tokenTtl'], - }; -} diff --git a/ui/api-client/dist/esm/models/AuditingCalculateHashRequest.d.ts b/ui/api-client/dist/esm/models/AuditingCalculateHashRequest.d.ts deleted file mode 100644 index 100d7fa06d..0000000000 --- a/ui/api-client/dist/esm/models/AuditingCalculateHashRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AuditingCalculateHashRequest - */ -export interface AuditingCalculateHashRequest { - /** - * - * @type {string} - * @memberof AuditingCalculateHashRequest - */ - input?: string; -} -/** - * Check if a given object implements the AuditingCalculateHashRequest interface. - */ -export declare function instanceOfAuditingCalculateHashRequest(value: object): value is AuditingCalculateHashRequest; -export declare function AuditingCalculateHashRequestFromJSON(json: any): AuditingCalculateHashRequest; -export declare function AuditingCalculateHashRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuditingCalculateHashRequest; -export declare function AuditingCalculateHashRequestToJSON(json: any): AuditingCalculateHashRequest; -export declare function AuditingCalculateHashRequestToJSONTyped(value?: AuditingCalculateHashRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AuditingCalculateHashRequest.js b/ui/api-client/dist/esm/models/AuditingCalculateHashRequest.js deleted file mode 100644 index 44189ddd7f..0000000000 --- a/ui/api-client/dist/esm/models/AuditingCalculateHashRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AuditingCalculateHashRequest interface. - */ -export function instanceOfAuditingCalculateHashRequest(value) { - return true; -} -export function AuditingCalculateHashRequestFromJSON(json) { - return AuditingCalculateHashRequestFromJSONTyped(json, false); -} -export function AuditingCalculateHashRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'input': json['input'] == null ? undefined : json['input'], - }; -} -export function AuditingCalculateHashRequestToJSON(json) { - return AuditingCalculateHashRequestToJSONTyped(json, false); -} -export function AuditingCalculateHashRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'input': value['input'], - }; -} diff --git a/ui/api-client/dist/esm/models/AuditingCalculateHashResponse.d.ts b/ui/api-client/dist/esm/models/AuditingCalculateHashResponse.d.ts deleted file mode 100644 index c027e5cf42..0000000000 --- a/ui/api-client/dist/esm/models/AuditingCalculateHashResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AuditingCalculateHashResponse - */ -export interface AuditingCalculateHashResponse { - /** - * - * @type {string} - * @memberof AuditingCalculateHashResponse - */ - hash?: string; -} -/** - * Check if a given object implements the AuditingCalculateHashResponse interface. - */ -export declare function instanceOfAuditingCalculateHashResponse(value: object): value is AuditingCalculateHashResponse; -export declare function AuditingCalculateHashResponseFromJSON(json: any): AuditingCalculateHashResponse; -export declare function AuditingCalculateHashResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuditingCalculateHashResponse; -export declare function AuditingCalculateHashResponseToJSON(json: any): AuditingCalculateHashResponse; -export declare function AuditingCalculateHashResponseToJSONTyped(value?: AuditingCalculateHashResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AuditingCalculateHashResponse.js b/ui/api-client/dist/esm/models/AuditingCalculateHashResponse.js deleted file mode 100644 index 885d1cc3a6..0000000000 --- a/ui/api-client/dist/esm/models/AuditingCalculateHashResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AuditingCalculateHashResponse interface. - */ -export function instanceOfAuditingCalculateHashResponse(value) { - return true; -} -export function AuditingCalculateHashResponseFromJSON(json) { - return AuditingCalculateHashResponseFromJSONTyped(json, false); -} -export function AuditingCalculateHashResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'hash': json['hash'] == null ? undefined : json['hash'], - }; -} -export function AuditingCalculateHashResponseToJSON(json) { - return AuditingCalculateHashResponseToJSONTyped(json, false); -} -export function AuditingCalculateHashResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'hash': value['hash'], - }; -} diff --git a/ui/api-client/dist/esm/models/AuditingEnableDeviceRequest.d.ts b/ui/api-client/dist/esm/models/AuditingEnableDeviceRequest.d.ts deleted file mode 100644 index 1eb4a287fe..0000000000 --- a/ui/api-client/dist/esm/models/AuditingEnableDeviceRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AuditingEnableDeviceRequest - */ -export interface AuditingEnableDeviceRequest { - /** - * User-friendly description for this audit backend. - * @type {string} - * @memberof AuditingEnableDeviceRequest - */ - description?: string; - /** - * Mark the mount as a local mount, which is not replicated and is unaffected by replication. - * @type {boolean} - * @memberof AuditingEnableDeviceRequest - */ - local?: boolean; - /** - * Configuration options for the audit backend. - * @type {object} - * @memberof AuditingEnableDeviceRequest - */ - options?: object; - /** - * The type of the backend. Example: "mysql" - * @type {string} - * @memberof AuditingEnableDeviceRequest - */ - type?: string; -} -/** - * Check if a given object implements the AuditingEnableDeviceRequest interface. - */ -export declare function instanceOfAuditingEnableDeviceRequest(value: object): value is AuditingEnableDeviceRequest; -export declare function AuditingEnableDeviceRequestFromJSON(json: any): AuditingEnableDeviceRequest; -export declare function AuditingEnableDeviceRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuditingEnableDeviceRequest; -export declare function AuditingEnableDeviceRequestToJSON(json: any): AuditingEnableDeviceRequest; -export declare function AuditingEnableDeviceRequestToJSONTyped(value?: AuditingEnableDeviceRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AuditingEnableDeviceRequest.js b/ui/api-client/dist/esm/models/AuditingEnableDeviceRequest.js deleted file mode 100644 index c8738592d8..0000000000 --- a/ui/api-client/dist/esm/models/AuditingEnableDeviceRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AuditingEnableDeviceRequest interface. - */ -export function instanceOfAuditingEnableDeviceRequest(value) { - return true; -} -export function AuditingEnableDeviceRequestFromJSON(json) { - return AuditingEnableDeviceRequestFromJSONTyped(json, false); -} -export function AuditingEnableDeviceRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'description': json['description'] == null ? undefined : json['description'], - 'local': json['local'] == null ? undefined : json['local'], - 'options': json['options'] == null ? undefined : json['options'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function AuditingEnableDeviceRequestToJSON(json) { - return AuditingEnableDeviceRequestToJSONTyped(json, false); -} -export function AuditingEnableDeviceRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'description': value['description'], - 'local': value['local'], - 'options': value['options'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/AuditingEnableRequestHeaderRequest.d.ts b/ui/api-client/dist/esm/models/AuditingEnableRequestHeaderRequest.d.ts deleted file mode 100644 index 46141879bf..0000000000 --- a/ui/api-client/dist/esm/models/AuditingEnableRequestHeaderRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AuditingEnableRequestHeaderRequest - */ -export interface AuditingEnableRequestHeaderRequest { - /** - * - * @type {boolean} - * @memberof AuditingEnableRequestHeaderRequest - */ - hmac?: boolean; -} -/** - * Check if a given object implements the AuditingEnableRequestHeaderRequest interface. - */ -export declare function instanceOfAuditingEnableRequestHeaderRequest(value: object): value is AuditingEnableRequestHeaderRequest; -export declare function AuditingEnableRequestHeaderRequestFromJSON(json: any): AuditingEnableRequestHeaderRequest; -export declare function AuditingEnableRequestHeaderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuditingEnableRequestHeaderRequest; -export declare function AuditingEnableRequestHeaderRequestToJSON(json: any): AuditingEnableRequestHeaderRequest; -export declare function AuditingEnableRequestHeaderRequestToJSONTyped(value?: AuditingEnableRequestHeaderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AuditingEnableRequestHeaderRequest.js b/ui/api-client/dist/esm/models/AuditingEnableRequestHeaderRequest.js deleted file mode 100644 index 73796fbc10..0000000000 --- a/ui/api-client/dist/esm/models/AuditingEnableRequestHeaderRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AuditingEnableRequestHeaderRequest interface. - */ -export function instanceOfAuditingEnableRequestHeaderRequest(value) { - return true; -} -export function AuditingEnableRequestHeaderRequestFromJSON(json) { - return AuditingEnableRequestHeaderRequestFromJSONTyped(json, false); -} -export function AuditingEnableRequestHeaderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'hmac': json['hmac'] == null ? undefined : json['hmac'], - }; -} -export function AuditingEnableRequestHeaderRequestToJSON(json) { - return AuditingEnableRequestHeaderRequestToJSONTyped(json, false); -} -export function AuditingEnableRequestHeaderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'hmac': value['hmac'], - }; -} diff --git a/ui/api-client/dist/esm/models/AuditingListRequestHeadersResponse.d.ts b/ui/api-client/dist/esm/models/AuditingListRequestHeadersResponse.d.ts deleted file mode 100644 index 676c6b8909..0000000000 --- a/ui/api-client/dist/esm/models/AuditingListRequestHeadersResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AuditingListRequestHeadersResponse - */ -export interface AuditingListRequestHeadersResponse { - /** - * - * @type {object} - * @memberof AuditingListRequestHeadersResponse - */ - headers?: object; -} -/** - * Check if a given object implements the AuditingListRequestHeadersResponse interface. - */ -export declare function instanceOfAuditingListRequestHeadersResponse(value: object): value is AuditingListRequestHeadersResponse; -export declare function AuditingListRequestHeadersResponseFromJSON(json: any): AuditingListRequestHeadersResponse; -export declare function AuditingListRequestHeadersResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuditingListRequestHeadersResponse; -export declare function AuditingListRequestHeadersResponseToJSON(json: any): AuditingListRequestHeadersResponse; -export declare function AuditingListRequestHeadersResponseToJSONTyped(value?: AuditingListRequestHeadersResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AuditingListRequestHeadersResponse.js b/ui/api-client/dist/esm/models/AuditingListRequestHeadersResponse.js deleted file mode 100644 index 56365ceb4c..0000000000 --- a/ui/api-client/dist/esm/models/AuditingListRequestHeadersResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AuditingListRequestHeadersResponse interface. - */ -export function instanceOfAuditingListRequestHeadersResponse(value) { - return true; -} -export function AuditingListRequestHeadersResponseFromJSON(json) { - return AuditingListRequestHeadersResponseFromJSONTyped(json, false); -} -export function AuditingListRequestHeadersResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'headers': json['headers'] == null ? undefined : json['headers'], - }; -} -export function AuditingListRequestHeadersResponseToJSON(json) { - return AuditingListRequestHeadersResponseToJSONTyped(json, false); -} -export function AuditingListRequestHeadersResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'headers': value['headers'], - }; -} diff --git a/ui/api-client/dist/esm/models/AuthEnableMethodRequest.d.ts b/ui/api-client/dist/esm/models/AuthEnableMethodRequest.d.ts deleted file mode 100644 index 714024713a..0000000000 --- a/ui/api-client/dist/esm/models/AuthEnableMethodRequest.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AuthEnableMethodRequest - */ -export interface AuthEnableMethodRequest { - /** - * Configuration for this mount, such as plugin_name. - * @type {object} - * @memberof AuthEnableMethodRequest - */ - config?: object; - /** - * User-friendly description for this credential backend. - * @type {string} - * @memberof AuthEnableMethodRequest - */ - description?: string; - /** - * Whether to give the mount access to Vault's external entropy. - * @type {boolean} - * @memberof AuthEnableMethodRequest - */ - externalEntropyAccess?: boolean; - /** - * Mark the mount as a local mount, which is not replicated and is unaffected by replication. - * @type {boolean} - * @memberof AuthEnableMethodRequest - */ - local?: boolean; - /** - * The options to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof AuthEnableMethodRequest - */ - options?: object; - /** - * Name of the auth plugin to use based from the name in the plugin catalog. - * @type {string} - * @memberof AuthEnableMethodRequest - */ - pluginName?: string; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof AuthEnableMethodRequest - */ - pluginVersion?: string; - /** - * Whether to turn on seal wrapping for the mount. - * @type {boolean} - * @memberof AuthEnableMethodRequest - */ - sealWrap?: boolean; - /** - * The type of the backend. Example: "userpass" - * @type {string} - * @memberof AuthEnableMethodRequest - */ - type?: string; -} -/** - * Check if a given object implements the AuthEnableMethodRequest interface. - */ -export declare function instanceOfAuthEnableMethodRequest(value: object): value is AuthEnableMethodRequest; -export declare function AuthEnableMethodRequestFromJSON(json: any): AuthEnableMethodRequest; -export declare function AuthEnableMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuthEnableMethodRequest; -export declare function AuthEnableMethodRequestToJSON(json: any): AuthEnableMethodRequest; -export declare function AuthEnableMethodRequestToJSONTyped(value?: AuthEnableMethodRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AuthEnableMethodRequest.js b/ui/api-client/dist/esm/models/AuthEnableMethodRequest.js deleted file mode 100644 index 3be8118b1a..0000000000 --- a/ui/api-client/dist/esm/models/AuthEnableMethodRequest.js +++ /dev/null @@ -1,57 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AuthEnableMethodRequest interface. - */ -export function instanceOfAuthEnableMethodRequest(value) { - return true; -} -export function AuthEnableMethodRequestFromJSON(json) { - return AuthEnableMethodRequestFromJSONTyped(json, false); -} -export function AuthEnableMethodRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'config': json['config'] == null ? undefined : json['config'], - 'description': json['description'] == null ? undefined : json['description'], - 'externalEntropyAccess': json['external_entropy_access'] == null ? undefined : json['external_entropy_access'], - 'local': json['local'] == null ? undefined : json['local'], - 'options': json['options'] == null ? undefined : json['options'], - 'pluginName': json['plugin_name'] == null ? undefined : json['plugin_name'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'sealWrap': json['seal_wrap'] == null ? undefined : json['seal_wrap'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function AuthEnableMethodRequestToJSON(json) { - return AuthEnableMethodRequestToJSONTyped(json, false); -} -export function AuthEnableMethodRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'config': value['config'], - 'description': value['description'], - 'external_entropy_access': value['externalEntropyAccess'], - 'local': value['local'], - 'options': value['options'], - 'plugin_name': value['pluginName'], - 'plugin_version': value['pluginVersion'], - 'seal_wrap': value['sealWrap'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/AuthReadConfigurationResponse.d.ts b/ui/api-client/dist/esm/models/AuthReadConfigurationResponse.d.ts deleted file mode 100644 index f4a4425fd7..0000000000 --- a/ui/api-client/dist/esm/models/AuthReadConfigurationResponse.d.ts +++ /dev/null @@ -1,104 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AuthReadConfigurationResponse - */ -export interface AuthReadConfigurationResponse { - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - accessor?: string; - /** - * - * @type {object} - * @memberof AuthReadConfigurationResponse - */ - config?: object; - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - deprecationStatus?: string; - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - description?: string; - /** - * - * @type {boolean} - * @memberof AuthReadConfigurationResponse - */ - externalEntropyAccess?: boolean; - /** - * - * @type {boolean} - * @memberof AuthReadConfigurationResponse - */ - local?: boolean; - /** - * - * @type {object} - * @memberof AuthReadConfigurationResponse - */ - options?: object; - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - pluginVersion?: string; - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - runningPluginVersion?: string; - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - runningSha256?: string; - /** - * - * @type {boolean} - * @memberof AuthReadConfigurationResponse - */ - sealWrap?: boolean; - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - type?: string; - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - uuid?: string; -} -/** - * Check if a given object implements the AuthReadConfigurationResponse interface. - */ -export declare function instanceOfAuthReadConfigurationResponse(value: object): value is AuthReadConfigurationResponse; -export declare function AuthReadConfigurationResponseFromJSON(json: any): AuthReadConfigurationResponse; -export declare function AuthReadConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuthReadConfigurationResponse; -export declare function AuthReadConfigurationResponseToJSON(json: any): AuthReadConfigurationResponse; -export declare function AuthReadConfigurationResponseToJSONTyped(value?: AuthReadConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AuthReadConfigurationResponse.js b/ui/api-client/dist/esm/models/AuthReadConfigurationResponse.js deleted file mode 100644 index 3252824e0f..0000000000 --- a/ui/api-client/dist/esm/models/AuthReadConfigurationResponse.js +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AuthReadConfigurationResponse interface. - */ -export function instanceOfAuthReadConfigurationResponse(value) { - return true; -} -export function AuthReadConfigurationResponseFromJSON(json) { - return AuthReadConfigurationResponseFromJSONTyped(json, false); -} -export function AuthReadConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - 'config': json['config'] == null ? undefined : json['config'], - 'deprecationStatus': json['deprecation_status'] == null ? undefined : json['deprecation_status'], - 'description': json['description'] == null ? undefined : json['description'], - 'externalEntropyAccess': json['external_entropy_access'] == null ? undefined : json['external_entropy_access'], - 'local': json['local'] == null ? undefined : json['local'], - 'options': json['options'] == null ? undefined : json['options'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'runningPluginVersion': json['running_plugin_version'] == null ? undefined : json['running_plugin_version'], - 'runningSha256': json['running_sha256'] == null ? undefined : json['running_sha256'], - 'sealWrap': json['seal_wrap'] == null ? undefined : json['seal_wrap'], - 'type': json['type'] == null ? undefined : json['type'], - 'uuid': json['uuid'] == null ? undefined : json['uuid'], - }; -} -export function AuthReadConfigurationResponseToJSON(json) { - return AuthReadConfigurationResponseToJSONTyped(json, false); -} -export function AuthReadConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'accessor': value['accessor'], - 'config': value['config'], - 'deprecation_status': value['deprecationStatus'], - 'description': value['description'], - 'external_entropy_access': value['externalEntropyAccess'], - 'local': value['local'], - 'options': value['options'], - 'plugin_version': value['pluginVersion'], - 'running_plugin_version': value['runningPluginVersion'], - 'running_sha256': value['runningSha256'], - 'seal_wrap': value['sealWrap'], - 'type': value['type'], - 'uuid': value['uuid'], - }; -} diff --git a/ui/api-client/dist/esm/models/AuthReadTuningInformationResponse.d.ts b/ui/api-client/dist/esm/models/AuthReadTuningInformationResponse.d.ts deleted file mode 100644 index 60d337eedb..0000000000 --- a/ui/api-client/dist/esm/models/AuthReadTuningInformationResponse.d.ts +++ /dev/null @@ -1,146 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AuthReadTuningInformationResponse - */ -export interface AuthReadTuningInformationResponse { - /** - * - * @type {Array} - * @memberof AuthReadTuningInformationResponse - */ - allowedManagedKeys?: Array; - /** - * - * @type {Array} - * @memberof AuthReadTuningInformationResponse - */ - allowedResponseHeaders?: Array; - /** - * - * @type {Array} - * @memberof AuthReadTuningInformationResponse - */ - auditNonHmacRequestKeys?: Array; - /** - * - * @type {Array} - * @memberof AuthReadTuningInformationResponse - */ - auditNonHmacResponseKeys?: Array; - /** - * - * @type {number} - * @memberof AuthReadTuningInformationResponse - */ - defaultLeaseTtl?: number; - /** - * - * @type {string} - * @memberof AuthReadTuningInformationResponse - */ - description?: string; - /** - * - * @type {boolean} - * @memberof AuthReadTuningInformationResponse - */ - externalEntropyAccess?: boolean; - /** - * - * @type {boolean} - * @memberof AuthReadTuningInformationResponse - */ - forceNoCache?: boolean; - /** - * - * @type {string} - * @memberof AuthReadTuningInformationResponse - */ - identityTokenKey?: string; - /** - * - * @type {string} - * @memberof AuthReadTuningInformationResponse - */ - listingVisibility?: string; - /** - * - * @type {number} - * @memberof AuthReadTuningInformationResponse - */ - maxLeaseTtl?: number; - /** - * - * @type {object} - * @memberof AuthReadTuningInformationResponse - */ - options?: object; - /** - * - * @type {Array} - * @memberof AuthReadTuningInformationResponse - */ - passthroughRequestHeaders?: Array; - /** - * - * @type {string} - * @memberof AuthReadTuningInformationResponse - */ - pluginVersion?: string; - /** - * - * @type {string} - * @memberof AuthReadTuningInformationResponse - */ - tokenType?: string; - /** - * - * @type {boolean} - * @memberof AuthReadTuningInformationResponse - */ - trimRequestTrailingSlashes?: boolean; - /** - * - * @type {number} - * @memberof AuthReadTuningInformationResponse - */ - userLockoutCounterResetDuration?: number; - /** - * - * @type {boolean} - * @memberof AuthReadTuningInformationResponse - */ - userLockoutDisable?: boolean; - /** - * - * @type {number} - * @memberof AuthReadTuningInformationResponse - */ - userLockoutDuration?: number; - /** - * - * @type {number} - * @memberof AuthReadTuningInformationResponse - */ - userLockoutThreshold?: number; -} -/** - * Check if a given object implements the AuthReadTuningInformationResponse interface. - */ -export declare function instanceOfAuthReadTuningInformationResponse(value: object): value is AuthReadTuningInformationResponse; -export declare function AuthReadTuningInformationResponseFromJSON(json: any): AuthReadTuningInformationResponse; -export declare function AuthReadTuningInformationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuthReadTuningInformationResponse; -export declare function AuthReadTuningInformationResponseToJSON(json: any): AuthReadTuningInformationResponse; -export declare function AuthReadTuningInformationResponseToJSONTyped(value?: AuthReadTuningInformationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AuthReadTuningInformationResponse.js b/ui/api-client/dist/esm/models/AuthReadTuningInformationResponse.js deleted file mode 100644 index b6e6a57456..0000000000 --- a/ui/api-client/dist/esm/models/AuthReadTuningInformationResponse.js +++ /dev/null @@ -1,79 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AuthReadTuningInformationResponse interface. - */ -export function instanceOfAuthReadTuningInformationResponse(value) { - return true; -} -export function AuthReadTuningInformationResponseFromJSON(json) { - return AuthReadTuningInformationResponseFromJSONTyped(json, false); -} -export function AuthReadTuningInformationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedManagedKeys': json['allowed_managed_keys'] == null ? undefined : json['allowed_managed_keys'], - 'allowedResponseHeaders': json['allowed_response_headers'] == null ? undefined : json['allowed_response_headers'], - 'auditNonHmacRequestKeys': json['audit_non_hmac_request_keys'] == null ? undefined : json['audit_non_hmac_request_keys'], - 'auditNonHmacResponseKeys': json['audit_non_hmac_response_keys'] == null ? undefined : json['audit_non_hmac_response_keys'], - 'defaultLeaseTtl': json['default_lease_ttl'] == null ? undefined : json['default_lease_ttl'], - 'description': json['description'] == null ? undefined : json['description'], - 'externalEntropyAccess': json['external_entropy_access'] == null ? undefined : json['external_entropy_access'], - 'forceNoCache': json['force_no_cache'] == null ? undefined : json['force_no_cache'], - 'identityTokenKey': json['identity_token_key'] == null ? undefined : json['identity_token_key'], - 'listingVisibility': json['listing_visibility'] == null ? undefined : json['listing_visibility'], - 'maxLeaseTtl': json['max_lease_ttl'] == null ? undefined : json['max_lease_ttl'], - 'options': json['options'] == null ? undefined : json['options'], - 'passthroughRequestHeaders': json['passthrough_request_headers'] == null ? undefined : json['passthrough_request_headers'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'trimRequestTrailingSlashes': json['trim_request_trailing_slashes'] == null ? undefined : json['trim_request_trailing_slashes'], - 'userLockoutCounterResetDuration': json['user_lockout_counter_reset_duration'] == null ? undefined : json['user_lockout_counter_reset_duration'], - 'userLockoutDisable': json['user_lockout_disable'] == null ? undefined : json['user_lockout_disable'], - 'userLockoutDuration': json['user_lockout_duration'] == null ? undefined : json['user_lockout_duration'], - 'userLockoutThreshold': json['user_lockout_threshold'] == null ? undefined : json['user_lockout_threshold'], - }; -} -export function AuthReadTuningInformationResponseToJSON(json) { - return AuthReadTuningInformationResponseToJSONTyped(json, false); -} -export function AuthReadTuningInformationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_managed_keys': value['allowedManagedKeys'], - 'allowed_response_headers': value['allowedResponseHeaders'], - 'audit_non_hmac_request_keys': value['auditNonHmacRequestKeys'], - 'audit_non_hmac_response_keys': value['auditNonHmacResponseKeys'], - 'default_lease_ttl': value['defaultLeaseTtl'], - 'description': value['description'], - 'external_entropy_access': value['externalEntropyAccess'], - 'force_no_cache': value['forceNoCache'], - 'identity_token_key': value['identityTokenKey'], - 'listing_visibility': value['listingVisibility'], - 'max_lease_ttl': value['maxLeaseTtl'], - 'options': value['options'], - 'passthrough_request_headers': value['passthroughRequestHeaders'], - 'plugin_version': value['pluginVersion'], - 'token_type': value['tokenType'], - 'trim_request_trailing_slashes': value['trimRequestTrailingSlashes'], - 'user_lockout_counter_reset_duration': value['userLockoutCounterResetDuration'], - 'user_lockout_disable': value['userLockoutDisable'], - 'user_lockout_duration': value['userLockoutDuration'], - 'user_lockout_threshold': value['userLockoutThreshold'], - }; -} diff --git a/ui/api-client/dist/esm/models/AuthTuneConfigurationParametersRequest.d.ts b/ui/api-client/dist/esm/models/AuthTuneConfigurationParametersRequest.d.ts deleted file mode 100644 index ba37aa589a..0000000000 --- a/ui/api-client/dist/esm/models/AuthTuneConfigurationParametersRequest.d.ts +++ /dev/null @@ -1,110 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AuthTuneConfigurationParametersRequest - */ -export interface AuthTuneConfigurationParametersRequest { - /** - * A list of headers to whitelist and allow a plugin to set on responses. - * @type {Array} - * @memberof AuthTuneConfigurationParametersRequest - */ - allowedResponseHeaders?: Array; - /** - * The list of keys in the request data object that will not be HMAC'd by audit devices. - * @type {Array} - * @memberof AuthTuneConfigurationParametersRequest - */ - auditNonHmacRequestKeys?: Array; - /** - * The list of keys in the response data object that will not be HMAC'd by audit devices. - * @type {Array} - * @memberof AuthTuneConfigurationParametersRequest - */ - auditNonHmacResponseKeys?: Array; - /** - * The default lease TTL for this mount. - * @type {string} - * @memberof AuthTuneConfigurationParametersRequest - */ - defaultLeaseTtl?: string; - /** - * User-friendly description for this credential backend. - * @type {string} - * @memberof AuthTuneConfigurationParametersRequest - */ - description?: string; - /** - * The name of the key used to sign plugin identity tokens. Defaults to the default key. - * @type {string} - * @memberof AuthTuneConfigurationParametersRequest - */ - identityTokenKey?: string; - /** - * Determines the visibility of the mount in the UI-specific listing endpoint. Accepted value are 'unauth' and 'hidden', with the empty default ('') behaving like 'hidden'. - * @type {string} - * @memberof AuthTuneConfigurationParametersRequest - */ - listingVisibility?: string; - /** - * The max lease TTL for this mount. - * @type {string} - * @memberof AuthTuneConfigurationParametersRequest - */ - maxLeaseTtl?: string; - /** - * The options to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof AuthTuneConfigurationParametersRequest - */ - options?: object; - /** - * A list of headers to whitelist and pass from the request to the plugin. - * @type {Array} - * @memberof AuthTuneConfigurationParametersRequest - */ - passthroughRequestHeaders?: Array; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof AuthTuneConfigurationParametersRequest - */ - pluginVersion?: string; - /** - * The type of token to issue (service or batch). - * @type {string} - * @memberof AuthTuneConfigurationParametersRequest - */ - tokenType?: string; - /** - * - * @type {boolean} - * @memberof AuthTuneConfigurationParametersRequest - */ - trimRequestTrailingSlashes?: boolean; - /** - * The user lockout configuration to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof AuthTuneConfigurationParametersRequest - */ - userLockoutConfig?: object; -} -/** - * Check if a given object implements the AuthTuneConfigurationParametersRequest interface. - */ -export declare function instanceOfAuthTuneConfigurationParametersRequest(value: object): value is AuthTuneConfigurationParametersRequest; -export declare function AuthTuneConfigurationParametersRequestFromJSON(json: any): AuthTuneConfigurationParametersRequest; -export declare function AuthTuneConfigurationParametersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuthTuneConfigurationParametersRequest; -export declare function AuthTuneConfigurationParametersRequestToJSON(json: any): AuthTuneConfigurationParametersRequest; -export declare function AuthTuneConfigurationParametersRequestToJSONTyped(value?: AuthTuneConfigurationParametersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AuthTuneConfigurationParametersRequest.js b/ui/api-client/dist/esm/models/AuthTuneConfigurationParametersRequest.js deleted file mode 100644 index 638f0c314a..0000000000 --- a/ui/api-client/dist/esm/models/AuthTuneConfigurationParametersRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AuthTuneConfigurationParametersRequest interface. - */ -export function instanceOfAuthTuneConfigurationParametersRequest(value) { - return true; -} -export function AuthTuneConfigurationParametersRequestFromJSON(json) { - return AuthTuneConfigurationParametersRequestFromJSONTyped(json, false); -} -export function AuthTuneConfigurationParametersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedResponseHeaders': json['allowed_response_headers'] == null ? undefined : json['allowed_response_headers'], - 'auditNonHmacRequestKeys': json['audit_non_hmac_request_keys'] == null ? undefined : json['audit_non_hmac_request_keys'], - 'auditNonHmacResponseKeys': json['audit_non_hmac_response_keys'] == null ? undefined : json['audit_non_hmac_response_keys'], - 'defaultLeaseTtl': json['default_lease_ttl'] == null ? undefined : json['default_lease_ttl'], - 'description': json['description'] == null ? undefined : json['description'], - 'identityTokenKey': json['identity_token_key'] == null ? undefined : json['identity_token_key'], - 'listingVisibility': json['listing_visibility'] == null ? undefined : json['listing_visibility'], - 'maxLeaseTtl': json['max_lease_ttl'] == null ? undefined : json['max_lease_ttl'], - 'options': json['options'] == null ? undefined : json['options'], - 'passthroughRequestHeaders': json['passthrough_request_headers'] == null ? undefined : json['passthrough_request_headers'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'trimRequestTrailingSlashes': json['trim_request_trailing_slashes'] == null ? undefined : json['trim_request_trailing_slashes'], - 'userLockoutConfig': json['user_lockout_config'] == null ? undefined : json['user_lockout_config'], - }; -} -export function AuthTuneConfigurationParametersRequestToJSON(json) { - return AuthTuneConfigurationParametersRequestToJSONTyped(json, false); -} -export function AuthTuneConfigurationParametersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_response_headers': value['allowedResponseHeaders'], - 'audit_non_hmac_request_keys': value['auditNonHmacRequestKeys'], - 'audit_non_hmac_response_keys': value['auditNonHmacResponseKeys'], - 'default_lease_ttl': value['defaultLeaseTtl'], - 'description': value['description'], - 'identity_token_key': value['identityTokenKey'], - 'listing_visibility': value['listingVisibility'], - 'max_lease_ttl': value['maxLeaseTtl'], - 'options': value['options'], - 'passthrough_request_headers': value['passthroughRequestHeaders'], - 'plugin_version': value['pluginVersion'], - 'token_type': value['tokenType'], - 'trim_request_trailing_slashes': value['trimRequestTrailingSlashes'], - 'user_lockout_config': value['userLockoutConfig'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsConfigureCertificateRequest.d.ts b/ui/api-client/dist/esm/models/AwsConfigureCertificateRequest.d.ts deleted file mode 100644 index d6a99a2330..0000000000 --- a/ui/api-client/dist/esm/models/AwsConfigureCertificateRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsConfigureCertificateRequest - */ -export interface AwsConfigureCertificateRequest { - /** - * Base64 encoded AWS Public cert required to verify PKCS7 signature of the EC2 instance metadata. - * @type {string} - * @memberof AwsConfigureCertificateRequest - */ - awsPublicCert?: string; - /** - * Takes the value of either "pkcs7" or "identity", indicating the type of document which can be verified using the given certificate. The reason is that the PKCS#7 document will have a DSA digest and the identity signature will have an RSA signature, and accordingly the public certificates to verify those also vary. Defaults to "pkcs7". - * @type {string} - * @memberof AwsConfigureCertificateRequest - */ - type?: string; -} -/** - * Check if a given object implements the AwsConfigureCertificateRequest interface. - */ -export declare function instanceOfAwsConfigureCertificateRequest(value: object): value is AwsConfigureCertificateRequest; -export declare function AwsConfigureCertificateRequestFromJSON(json: any): AwsConfigureCertificateRequest; -export declare function AwsConfigureCertificateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureCertificateRequest; -export declare function AwsConfigureCertificateRequestToJSON(json: any): AwsConfigureCertificateRequest; -export declare function AwsConfigureCertificateRequestToJSONTyped(value?: AwsConfigureCertificateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsConfigureCertificateRequest.js b/ui/api-client/dist/esm/models/AwsConfigureCertificateRequest.js deleted file mode 100644 index 6973cdd82f..0000000000 --- a/ui/api-client/dist/esm/models/AwsConfigureCertificateRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsConfigureCertificateRequest interface. - */ -export function instanceOfAwsConfigureCertificateRequest(value) { - return true; -} -export function AwsConfigureCertificateRequestFromJSON(json) { - return AwsConfigureCertificateRequestFromJSONTyped(json, false); -} -export function AwsConfigureCertificateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'awsPublicCert': json['aws_public_cert'] == null ? undefined : json['aws_public_cert'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function AwsConfigureCertificateRequestToJSON(json) { - return AwsConfigureCertificateRequestToJSONTyped(json, false); -} -export function AwsConfigureCertificateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'aws_public_cert': value['awsPublicCert'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsConfigureClientRequest.d.ts b/ui/api-client/dist/esm/models/AwsConfigureClientRequest.d.ts deleted file mode 100644 index e4ab5914c4..0000000000 --- a/ui/api-client/dist/esm/models/AwsConfigureClientRequest.d.ts +++ /dev/null @@ -1,128 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsConfigureClientRequest - */ -export interface AwsConfigureClientRequest { - /** - * AWS Access Key ID for the account used to make AWS API requests. - * @type {string} - * @memberof AwsConfigureClientRequest - */ - accessKey?: string; - /** - * List of additional headers that are allowed to be in AWS STS request headers - * @type {Array} - * @memberof AwsConfigureClientRequest - */ - allowedStsHeaderValues?: Array; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof AwsConfigureClientRequest - */ - disableAutomatedRotation?: boolean; - /** - * URL to override the default generated endpoint for making AWS EC2 API calls. - * @type {string} - * @memberof AwsConfigureClientRequest - */ - endpoint?: string; - /** - * URL to override the default generated endpoint for making AWS IAM API calls. - * @type {string} - * @memberof AwsConfigureClientRequest - */ - iamEndpoint?: string; - /** - * Value to require in the X-Vault-AWS-IAM-Server-ID request header - * @type {string} - * @memberof AwsConfigureClientRequest - */ - iamServerIdHeaderValue?: string; - /** - * Audience of plugin identity tokens - * @type {string} - * @memberof AwsConfigureClientRequest - */ - identityTokenAudience?: string; - /** - * Time-to-live of plugin identity tokens - * @type {string} - * @memberof AwsConfigureClientRequest - */ - identityTokenTtl?: string; - /** - * Maximum number of retries for recoverable exceptions of AWS APIs - * @type {number} - * @memberof AwsConfigureClientRequest - */ - maxRetries?: number; - /** - * Role ARN to assume for plugin identity token federation - * @type {string} - * @memberof AwsConfigureClientRequest - */ - roleArn?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof AwsConfigureClientRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof AwsConfigureClientRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof AwsConfigureClientRequest - */ - rotationWindow?: string; - /** - * AWS Secret Access Key for the account used to make AWS API requests. - * @type {string} - * @memberof AwsConfigureClientRequest - */ - secretKey?: string; - /** - * URL to override the default generated endpoint for making AWS STS API calls. - * @type {string} - * @memberof AwsConfigureClientRequest - */ - stsEndpoint?: string; - /** - * The region ID for the sts_endpoint, if set. - * @type {string} - * @memberof AwsConfigureClientRequest - */ - stsRegion?: string; - /** - * Uses the STS region from client requests for making AWS STS API calls. - * @type {boolean} - * @memberof AwsConfigureClientRequest - */ - useStsRegionFromClient?: boolean; -} -/** - * Check if a given object implements the AwsConfigureClientRequest interface. - */ -export declare function instanceOfAwsConfigureClientRequest(value: object): value is AwsConfigureClientRequest; -export declare function AwsConfigureClientRequestFromJSON(json: any): AwsConfigureClientRequest; -export declare function AwsConfigureClientRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureClientRequest; -export declare function AwsConfigureClientRequestToJSON(json: any): AwsConfigureClientRequest; -export declare function AwsConfigureClientRequestToJSONTyped(value?: AwsConfigureClientRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsConfigureClientRequest.js b/ui/api-client/dist/esm/models/AwsConfigureClientRequest.js deleted file mode 100644 index 3f537e1b9f..0000000000 --- a/ui/api-client/dist/esm/models/AwsConfigureClientRequest.js +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsConfigureClientRequest interface. - */ -export function instanceOfAwsConfigureClientRequest(value) { - return true; -} -export function AwsConfigureClientRequestFromJSON(json) { - return AwsConfigureClientRequestFromJSONTyped(json, false); -} -export function AwsConfigureClientRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessKey': json['access_key'] == null ? undefined : json['access_key'], - 'allowedStsHeaderValues': json['allowed_sts_header_values'] == null ? undefined : json['allowed_sts_header_values'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'endpoint': json['endpoint'] == null ? undefined : json['endpoint'], - 'iamEndpoint': json['iam_endpoint'] == null ? undefined : json['iam_endpoint'], - 'iamServerIdHeaderValue': json['iam_server_id_header_value'] == null ? undefined : json['iam_server_id_header_value'], - 'identityTokenAudience': json['identity_token_audience'] == null ? undefined : json['identity_token_audience'], - 'identityTokenTtl': json['identity_token_ttl'] == null ? undefined : json['identity_token_ttl'], - 'maxRetries': json['max_retries'] == null ? undefined : json['max_retries'], - 'roleArn': json['role_arn'] == null ? undefined : json['role_arn'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - 'stsEndpoint': json['sts_endpoint'] == null ? undefined : json['sts_endpoint'], - 'stsRegion': json['sts_region'] == null ? undefined : json['sts_region'], - 'useStsRegionFromClient': json['use_sts_region_from_client'] == null ? undefined : json['use_sts_region_from_client'], - }; -} -export function AwsConfigureClientRequestToJSON(json) { - return AwsConfigureClientRequestToJSONTyped(json, false); -} -export function AwsConfigureClientRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_key': value['accessKey'], - 'allowed_sts_header_values': value['allowedStsHeaderValues'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'endpoint': value['endpoint'], - 'iam_endpoint': value['iamEndpoint'], - 'iam_server_id_header_value': value['iamServerIdHeaderValue'], - 'identity_token_audience': value['identityTokenAudience'], - 'identity_token_ttl': value['identityTokenTtl'], - 'max_retries': value['maxRetries'], - 'role_arn': value['roleArn'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'secret_key': value['secretKey'], - 'sts_endpoint': value['stsEndpoint'], - 'sts_region': value['stsRegion'], - 'use_sts_region_from_client': value['useStsRegionFromClient'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsConfigureIdentityAccessListTidyOperationRequest.d.ts b/ui/api-client/dist/esm/models/AwsConfigureIdentityAccessListTidyOperationRequest.d.ts deleted file mode 100644 index a976f62a56..0000000000 --- a/ui/api-client/dist/esm/models/AwsConfigureIdentityAccessListTidyOperationRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsConfigureIdentityAccessListTidyOperationRequest - */ -export interface AwsConfigureIdentityAccessListTidyOperationRequest { - /** - * If set to 'true', disables the periodic tidying of the 'identity-accesslist/' entries. - * @type {boolean} - * @memberof AwsConfigureIdentityAccessListTidyOperationRequest - */ - disablePeriodicTidy?: boolean; - /** - * The amount of extra time that must have passed beyond the identity's expiration, before it is removed from the backend storage. - * @type {string} - * @memberof AwsConfigureIdentityAccessListTidyOperationRequest - */ - safetyBuffer?: string; -} -/** - * Check if a given object implements the AwsConfigureIdentityAccessListTidyOperationRequest interface. - */ -export declare function instanceOfAwsConfigureIdentityAccessListTidyOperationRequest(value: object): value is AwsConfigureIdentityAccessListTidyOperationRequest; -export declare function AwsConfigureIdentityAccessListTidyOperationRequestFromJSON(json: any): AwsConfigureIdentityAccessListTidyOperationRequest; -export declare function AwsConfigureIdentityAccessListTidyOperationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureIdentityAccessListTidyOperationRequest; -export declare function AwsConfigureIdentityAccessListTidyOperationRequestToJSON(json: any): AwsConfigureIdentityAccessListTidyOperationRequest; -export declare function AwsConfigureIdentityAccessListTidyOperationRequestToJSONTyped(value?: AwsConfigureIdentityAccessListTidyOperationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsConfigureIdentityAccessListTidyOperationRequest.js b/ui/api-client/dist/esm/models/AwsConfigureIdentityAccessListTidyOperationRequest.js deleted file mode 100644 index 1ee4bb0eae..0000000000 --- a/ui/api-client/dist/esm/models/AwsConfigureIdentityAccessListTidyOperationRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsConfigureIdentityAccessListTidyOperationRequest interface. - */ -export function instanceOfAwsConfigureIdentityAccessListTidyOperationRequest(value) { - return true; -} -export function AwsConfigureIdentityAccessListTidyOperationRequestFromJSON(json) { - return AwsConfigureIdentityAccessListTidyOperationRequestFromJSONTyped(json, false); -} -export function AwsConfigureIdentityAccessListTidyOperationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disablePeriodicTidy': json['disable_periodic_tidy'] == null ? undefined : json['disable_periodic_tidy'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} -export function AwsConfigureIdentityAccessListTidyOperationRequestToJSON(json) { - return AwsConfigureIdentityAccessListTidyOperationRequestToJSONTyped(json, false); -} -export function AwsConfigureIdentityAccessListTidyOperationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disable_periodic_tidy': value['disablePeriodicTidy'], - 'safety_buffer': value['safetyBuffer'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsConfigureIdentityIntegrationRequest.d.ts b/ui/api-client/dist/esm/models/AwsConfigureIdentityIntegrationRequest.d.ts deleted file mode 100644 index 139adb2f0d..0000000000 --- a/ui/api-client/dist/esm/models/AwsConfigureIdentityIntegrationRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsConfigureIdentityIntegrationRequest - */ -export interface AwsConfigureIdentityIntegrationRequest { - /** - * Configure how the AWS auth method generates entity alias when using EC2 auth. Valid values are "role_id", "instance_id", and "image_id". Defaults to "role_id". - * @type {string} - * @memberof AwsConfigureIdentityIntegrationRequest - */ - ec2Alias?: string; - /** - * The metadata to include on the aliases and audit logs generated by this plugin. When set to 'default', includes: account_id, auth_type. These fields are available to add: ami_id, instance_id, region. Not editing this field means the 'default' fields are included. Explicitly setting this field to empty overrides the 'default' and means no metadata will be included. If not using 'default', explicit fields must be sent like: 'field1,field2'. - * @type {Array} - * @memberof AwsConfigureIdentityIntegrationRequest - */ - ec2Metadata?: Array; - /** - * Configure how the AWS auth method generates entity aliases when using IAM auth. Valid values are "role_id", "unique_id", "full_arn" and "canonical_arn". Defaults to "role_id". - * @type {string} - * @memberof AwsConfigureIdentityIntegrationRequest - */ - iamAlias?: string; - /** - * The metadata to include on the aliases and audit logs generated by this plugin. When set to 'default', includes: account_id, auth_type. These fields are available to add: canonical_arn, client_arn, client_user_id, inferred_aws_region, inferred_entity_id, inferred_entity_type, inferred_hostname. Not editing this field means the 'default' fields are included. Explicitly setting this field to empty overrides the 'default' and means no metadata will be included. If not using 'default', explicit fields must be sent like: 'field1,field2'. - * @type {Array} - * @memberof AwsConfigureIdentityIntegrationRequest - */ - iamMetadata?: Array; -} -/** - * Check if a given object implements the AwsConfigureIdentityIntegrationRequest interface. - */ -export declare function instanceOfAwsConfigureIdentityIntegrationRequest(value: object): value is AwsConfigureIdentityIntegrationRequest; -export declare function AwsConfigureIdentityIntegrationRequestFromJSON(json: any): AwsConfigureIdentityIntegrationRequest; -export declare function AwsConfigureIdentityIntegrationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureIdentityIntegrationRequest; -export declare function AwsConfigureIdentityIntegrationRequestToJSON(json: any): AwsConfigureIdentityIntegrationRequest; -export declare function AwsConfigureIdentityIntegrationRequestToJSONTyped(value?: AwsConfigureIdentityIntegrationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsConfigureIdentityIntegrationRequest.js b/ui/api-client/dist/esm/models/AwsConfigureIdentityIntegrationRequest.js deleted file mode 100644 index e034c039a9..0000000000 --- a/ui/api-client/dist/esm/models/AwsConfigureIdentityIntegrationRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsConfigureIdentityIntegrationRequest interface. - */ -export function instanceOfAwsConfigureIdentityIntegrationRequest(value) { - return true; -} -export function AwsConfigureIdentityIntegrationRequestFromJSON(json) { - return AwsConfigureIdentityIntegrationRequestFromJSONTyped(json, false); -} -export function AwsConfigureIdentityIntegrationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'ec2Alias': json['ec2_alias'] == null ? undefined : json['ec2_alias'], - 'ec2Metadata': json['ec2_metadata'] == null ? undefined : json['ec2_metadata'], - 'iamAlias': json['iam_alias'] == null ? undefined : json['iam_alias'], - 'iamMetadata': json['iam_metadata'] == null ? undefined : json['iam_metadata'], - }; -} -export function AwsConfigureIdentityIntegrationRequestToJSON(json) { - return AwsConfigureIdentityIntegrationRequestToJSONTyped(json, false); -} -export function AwsConfigureIdentityIntegrationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ec2_alias': value['ec2Alias'], - 'ec2_metadata': value['ec2Metadata'], - 'iam_alias': value['iamAlias'], - 'iam_metadata': value['iamMetadata'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsConfigureIdentityWhitelistTidyOperationRequest.d.ts b/ui/api-client/dist/esm/models/AwsConfigureIdentityWhitelistTidyOperationRequest.d.ts deleted file mode 100644 index 11c0232994..0000000000 --- a/ui/api-client/dist/esm/models/AwsConfigureIdentityWhitelistTidyOperationRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsConfigureIdentityWhitelistTidyOperationRequest - */ -export interface AwsConfigureIdentityWhitelistTidyOperationRequest { - /** - * If set to 'true', disables the periodic tidying of the 'identity-accesslist/' entries. - * @type {boolean} - * @memberof AwsConfigureIdentityWhitelistTidyOperationRequest - */ - disablePeriodicTidy?: boolean; - /** - * The amount of extra time that must have passed beyond the identity's expiration, before it is removed from the backend storage. - * @type {string} - * @memberof AwsConfigureIdentityWhitelistTidyOperationRequest - */ - safetyBuffer?: string; -} -/** - * Check if a given object implements the AwsConfigureIdentityWhitelistTidyOperationRequest interface. - */ -export declare function instanceOfAwsConfigureIdentityWhitelistTidyOperationRequest(value: object): value is AwsConfigureIdentityWhitelistTidyOperationRequest; -export declare function AwsConfigureIdentityWhitelistTidyOperationRequestFromJSON(json: any): AwsConfigureIdentityWhitelistTidyOperationRequest; -export declare function AwsConfigureIdentityWhitelistTidyOperationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureIdentityWhitelistTidyOperationRequest; -export declare function AwsConfigureIdentityWhitelistTidyOperationRequestToJSON(json: any): AwsConfigureIdentityWhitelistTidyOperationRequest; -export declare function AwsConfigureIdentityWhitelistTidyOperationRequestToJSONTyped(value?: AwsConfigureIdentityWhitelistTidyOperationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsConfigureIdentityWhitelistTidyOperationRequest.js b/ui/api-client/dist/esm/models/AwsConfigureIdentityWhitelistTidyOperationRequest.js deleted file mode 100644 index 79f171f00f..0000000000 --- a/ui/api-client/dist/esm/models/AwsConfigureIdentityWhitelistTidyOperationRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsConfigureIdentityWhitelistTidyOperationRequest interface. - */ -export function instanceOfAwsConfigureIdentityWhitelistTidyOperationRequest(value) { - return true; -} -export function AwsConfigureIdentityWhitelistTidyOperationRequestFromJSON(json) { - return AwsConfigureIdentityWhitelistTidyOperationRequestFromJSONTyped(json, false); -} -export function AwsConfigureIdentityWhitelistTidyOperationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disablePeriodicTidy': json['disable_periodic_tidy'] == null ? undefined : json['disable_periodic_tidy'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} -export function AwsConfigureIdentityWhitelistTidyOperationRequestToJSON(json) { - return AwsConfigureIdentityWhitelistTidyOperationRequestToJSONTyped(json, false); -} -export function AwsConfigureIdentityWhitelistTidyOperationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disable_periodic_tidy': value['disablePeriodicTidy'], - 'safety_buffer': value['safetyBuffer'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsConfigureLeaseRequest.d.ts b/ui/api-client/dist/esm/models/AwsConfigureLeaseRequest.d.ts deleted file mode 100644 index fce40832b0..0000000000 --- a/ui/api-client/dist/esm/models/AwsConfigureLeaseRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsConfigureLeaseRequest - */ -export interface AwsConfigureLeaseRequest { - /** - * Default lease for roles. - * @type {string} - * @memberof AwsConfigureLeaseRequest - */ - lease?: string; - /** - * Maximum time a credential is valid for. - * @type {string} - * @memberof AwsConfigureLeaseRequest - */ - leaseMax?: string; -} -/** - * Check if a given object implements the AwsConfigureLeaseRequest interface. - */ -export declare function instanceOfAwsConfigureLeaseRequest(value: object): value is AwsConfigureLeaseRequest; -export declare function AwsConfigureLeaseRequestFromJSON(json: any): AwsConfigureLeaseRequest; -export declare function AwsConfigureLeaseRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureLeaseRequest; -export declare function AwsConfigureLeaseRequestToJSON(json: any): AwsConfigureLeaseRequest; -export declare function AwsConfigureLeaseRequestToJSONTyped(value?: AwsConfigureLeaseRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsConfigureLeaseRequest.js b/ui/api-client/dist/esm/models/AwsConfigureLeaseRequest.js deleted file mode 100644 index 9fccbde894..0000000000 --- a/ui/api-client/dist/esm/models/AwsConfigureLeaseRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsConfigureLeaseRequest interface. - */ -export function instanceOfAwsConfigureLeaseRequest(value) { - return true; -} -export function AwsConfigureLeaseRequestFromJSON(json) { - return AwsConfigureLeaseRequestFromJSONTyped(json, false); -} -export function AwsConfigureLeaseRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'lease': json['lease'] == null ? undefined : json['lease'], - 'leaseMax': json['lease_max'] == null ? undefined : json['lease_max'], - }; -} -export function AwsConfigureLeaseRequestToJSON(json) { - return AwsConfigureLeaseRequestToJSONTyped(json, false); -} -export function AwsConfigureLeaseRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'lease': value['lease'], - 'lease_max': value['leaseMax'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsConfigureRoleTagBlacklistTidyOperationRequest.d.ts b/ui/api-client/dist/esm/models/AwsConfigureRoleTagBlacklistTidyOperationRequest.d.ts deleted file mode 100644 index 98955eca86..0000000000 --- a/ui/api-client/dist/esm/models/AwsConfigureRoleTagBlacklistTidyOperationRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsConfigureRoleTagBlacklistTidyOperationRequest - */ -export interface AwsConfigureRoleTagBlacklistTidyOperationRequest { - /** - * If set to 'true', disables the periodic tidying of deny listed entries. - * @type {boolean} - * @memberof AwsConfigureRoleTagBlacklistTidyOperationRequest - */ - disablePeriodicTidy?: boolean; - /** - * The amount of extra time that must have passed beyond the roletag expiration, before it is removed from the backend storage. Defaults to 4320h (180 days). - * @type {string} - * @memberof AwsConfigureRoleTagBlacklistTidyOperationRequest - */ - safetyBuffer?: string; -} -/** - * Check if a given object implements the AwsConfigureRoleTagBlacklistTidyOperationRequest interface. - */ -export declare function instanceOfAwsConfigureRoleTagBlacklistTidyOperationRequest(value: object): value is AwsConfigureRoleTagBlacklistTidyOperationRequest; -export declare function AwsConfigureRoleTagBlacklistTidyOperationRequestFromJSON(json: any): AwsConfigureRoleTagBlacklistTidyOperationRequest; -export declare function AwsConfigureRoleTagBlacklistTidyOperationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureRoleTagBlacklistTidyOperationRequest; -export declare function AwsConfigureRoleTagBlacklistTidyOperationRequestToJSON(json: any): AwsConfigureRoleTagBlacklistTidyOperationRequest; -export declare function AwsConfigureRoleTagBlacklistTidyOperationRequestToJSONTyped(value?: AwsConfigureRoleTagBlacklistTidyOperationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsConfigureRoleTagBlacklistTidyOperationRequest.js b/ui/api-client/dist/esm/models/AwsConfigureRoleTagBlacklistTidyOperationRequest.js deleted file mode 100644 index 953e8d312b..0000000000 --- a/ui/api-client/dist/esm/models/AwsConfigureRoleTagBlacklistTidyOperationRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsConfigureRoleTagBlacklistTidyOperationRequest interface. - */ -export function instanceOfAwsConfigureRoleTagBlacklistTidyOperationRequest(value) { - return true; -} -export function AwsConfigureRoleTagBlacklistTidyOperationRequestFromJSON(json) { - return AwsConfigureRoleTagBlacklistTidyOperationRequestFromJSONTyped(json, false); -} -export function AwsConfigureRoleTagBlacklistTidyOperationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disablePeriodicTidy': json['disable_periodic_tidy'] == null ? undefined : json['disable_periodic_tidy'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} -export function AwsConfigureRoleTagBlacklistTidyOperationRequestToJSON(json) { - return AwsConfigureRoleTagBlacklistTidyOperationRequestToJSONTyped(json, false); -} -export function AwsConfigureRoleTagBlacklistTidyOperationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disable_periodic_tidy': value['disablePeriodicTidy'], - 'safety_buffer': value['safetyBuffer'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsConfigureRoleTagDenyListTidyOperationRequest.d.ts b/ui/api-client/dist/esm/models/AwsConfigureRoleTagDenyListTidyOperationRequest.d.ts deleted file mode 100644 index 25cf986a07..0000000000 --- a/ui/api-client/dist/esm/models/AwsConfigureRoleTagDenyListTidyOperationRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsConfigureRoleTagDenyListTidyOperationRequest - */ -export interface AwsConfigureRoleTagDenyListTidyOperationRequest { - /** - * If set to 'true', disables the periodic tidying of deny listed entries. - * @type {boolean} - * @memberof AwsConfigureRoleTagDenyListTidyOperationRequest - */ - disablePeriodicTidy?: boolean; - /** - * The amount of extra time that must have passed beyond the roletag expiration, before it is removed from the backend storage. Defaults to 4320h (180 days). - * @type {string} - * @memberof AwsConfigureRoleTagDenyListTidyOperationRequest - */ - safetyBuffer?: string; -} -/** - * Check if a given object implements the AwsConfigureRoleTagDenyListTidyOperationRequest interface. - */ -export declare function instanceOfAwsConfigureRoleTagDenyListTidyOperationRequest(value: object): value is AwsConfigureRoleTagDenyListTidyOperationRequest; -export declare function AwsConfigureRoleTagDenyListTidyOperationRequestFromJSON(json: any): AwsConfigureRoleTagDenyListTidyOperationRequest; -export declare function AwsConfigureRoleTagDenyListTidyOperationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureRoleTagDenyListTidyOperationRequest; -export declare function AwsConfigureRoleTagDenyListTidyOperationRequestToJSON(json: any): AwsConfigureRoleTagDenyListTidyOperationRequest; -export declare function AwsConfigureRoleTagDenyListTidyOperationRequestToJSONTyped(value?: AwsConfigureRoleTagDenyListTidyOperationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsConfigureRoleTagDenyListTidyOperationRequest.js b/ui/api-client/dist/esm/models/AwsConfigureRoleTagDenyListTidyOperationRequest.js deleted file mode 100644 index 60035560a4..0000000000 --- a/ui/api-client/dist/esm/models/AwsConfigureRoleTagDenyListTidyOperationRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsConfigureRoleTagDenyListTidyOperationRequest interface. - */ -export function instanceOfAwsConfigureRoleTagDenyListTidyOperationRequest(value) { - return true; -} -export function AwsConfigureRoleTagDenyListTidyOperationRequestFromJSON(json) { - return AwsConfigureRoleTagDenyListTidyOperationRequestFromJSONTyped(json, false); -} -export function AwsConfigureRoleTagDenyListTidyOperationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disablePeriodicTidy': json['disable_periodic_tidy'] == null ? undefined : json['disable_periodic_tidy'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} -export function AwsConfigureRoleTagDenyListTidyOperationRequestToJSON(json) { - return AwsConfigureRoleTagDenyListTidyOperationRequestToJSONTyped(json, false); -} -export function AwsConfigureRoleTagDenyListTidyOperationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disable_periodic_tidy': value['disablePeriodicTidy'], - 'safety_buffer': value['safetyBuffer'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsConfigureRootIamCredentialsRequest.d.ts b/ui/api-client/dist/esm/models/AwsConfigureRootIamCredentialsRequest.d.ts deleted file mode 100644 index b11e49a629..0000000000 --- a/ui/api-client/dist/esm/models/AwsConfigureRootIamCredentialsRequest.d.ts +++ /dev/null @@ -1,128 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsConfigureRootIamCredentialsRequest - */ -export interface AwsConfigureRootIamCredentialsRequest { - /** - * Access key with permission to create new keys. - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - accessKey?: string; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - disableAutomatedRotation?: boolean; - /** - * Endpoint to custom IAM server URL - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - iamEndpoint?: string; - /** - * Audience of plugin identity tokens - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - identityTokenAudience?: string; - /** - * Time-to-live of plugin identity tokens - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - identityTokenTtl?: string; - /** - * Maximum number of retries for recoverable exceptions of AWS APIs - * @type {number} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - maxRetries?: number; - /** - * Region for API calls. - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - region?: string; - /** - * Role ARN to assume for plugin identity token federation - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - roleArn?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - rotationWindow?: string; - /** - * Secret key with permission to create new keys. - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - secretKey?: string; - /** - * Endpoint to custom STS server URL - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - stsEndpoint?: string; - /** - * Fallback endpoints if sts_endpoint is unreachable - * @type {Array} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - stsFallbackEndpoints?: Array; - /** - * Fallback regions if sts_region is unreachable - * @type {Array} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - stsFallbackRegions?: Array; - /** - * Specific region for STS API calls. - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - stsRegion?: string; - /** - * Template to generate custom IAM usernames - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - usernameTemplate?: string; -} -/** - * Check if a given object implements the AwsConfigureRootIamCredentialsRequest interface. - */ -export declare function instanceOfAwsConfigureRootIamCredentialsRequest(value: object): value is AwsConfigureRootIamCredentialsRequest; -export declare function AwsConfigureRootIamCredentialsRequestFromJSON(json: any): AwsConfigureRootIamCredentialsRequest; -export declare function AwsConfigureRootIamCredentialsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureRootIamCredentialsRequest; -export declare function AwsConfigureRootIamCredentialsRequestToJSON(json: any): AwsConfigureRootIamCredentialsRequest; -export declare function AwsConfigureRootIamCredentialsRequestToJSONTyped(value?: AwsConfigureRootIamCredentialsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsConfigureRootIamCredentialsRequest.js b/ui/api-client/dist/esm/models/AwsConfigureRootIamCredentialsRequest.js deleted file mode 100644 index 940f05ace3..0000000000 --- a/ui/api-client/dist/esm/models/AwsConfigureRootIamCredentialsRequest.js +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsConfigureRootIamCredentialsRequest interface. - */ -export function instanceOfAwsConfigureRootIamCredentialsRequest(value) { - return true; -} -export function AwsConfigureRootIamCredentialsRequestFromJSON(json) { - return AwsConfigureRootIamCredentialsRequestFromJSONTyped(json, false); -} -export function AwsConfigureRootIamCredentialsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessKey': json['access_key'] == null ? undefined : json['access_key'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'iamEndpoint': json['iam_endpoint'] == null ? undefined : json['iam_endpoint'], - 'identityTokenAudience': json['identity_token_audience'] == null ? undefined : json['identity_token_audience'], - 'identityTokenTtl': json['identity_token_ttl'] == null ? undefined : json['identity_token_ttl'], - 'maxRetries': json['max_retries'] == null ? undefined : json['max_retries'], - 'region': json['region'] == null ? undefined : json['region'], - 'roleArn': json['role_arn'] == null ? undefined : json['role_arn'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - 'stsEndpoint': json['sts_endpoint'] == null ? undefined : json['sts_endpoint'], - 'stsFallbackEndpoints': json['sts_fallback_endpoints'] == null ? undefined : json['sts_fallback_endpoints'], - 'stsFallbackRegions': json['sts_fallback_regions'] == null ? undefined : json['sts_fallback_regions'], - 'stsRegion': json['sts_region'] == null ? undefined : json['sts_region'], - 'usernameTemplate': json['username_template'] == null ? undefined : json['username_template'], - }; -} -export function AwsConfigureRootIamCredentialsRequestToJSON(json) { - return AwsConfigureRootIamCredentialsRequestToJSONTyped(json, false); -} -export function AwsConfigureRootIamCredentialsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_key': value['accessKey'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'iam_endpoint': value['iamEndpoint'], - 'identity_token_audience': value['identityTokenAudience'], - 'identity_token_ttl': value['identityTokenTtl'], - 'max_retries': value['maxRetries'], - 'region': value['region'], - 'role_arn': value['roleArn'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'secret_key': value['secretKey'], - 'sts_endpoint': value['stsEndpoint'], - 'sts_fallback_endpoints': value['stsFallbackEndpoints'], - 'sts_fallback_regions': value['stsFallbackRegions'], - 'sts_region': value['stsRegion'], - 'username_template': value['usernameTemplate'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsGenerateCredentialsWithParametersRequest.d.ts b/ui/api-client/dist/esm/models/AwsGenerateCredentialsWithParametersRequest.d.ts deleted file mode 100644 index e1f80093e0..0000000000 --- a/ui/api-client/dist/esm/models/AwsGenerateCredentialsWithParametersRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsGenerateCredentialsWithParametersRequest - */ -export interface AwsGenerateCredentialsWithParametersRequest { - /** - * MFA code to provide for session tokens - * @type {string} - * @memberof AwsGenerateCredentialsWithParametersRequest - */ - mfaCode?: string; - /** - * ARN of role to assume when credential_type is assumed_role - * @type {string} - * @memberof AwsGenerateCredentialsWithParametersRequest - */ - roleArn?: string; - /** - * Session name to use when assuming role. Max chars: 64 - * @type {string} - * @memberof AwsGenerateCredentialsWithParametersRequest - */ - roleSessionName?: string; - /** - * Lifetime of the returned credentials in seconds - * @type {string} - * @memberof AwsGenerateCredentialsWithParametersRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the AwsGenerateCredentialsWithParametersRequest interface. - */ -export declare function instanceOfAwsGenerateCredentialsWithParametersRequest(value: object): value is AwsGenerateCredentialsWithParametersRequest; -export declare function AwsGenerateCredentialsWithParametersRequestFromJSON(json: any): AwsGenerateCredentialsWithParametersRequest; -export declare function AwsGenerateCredentialsWithParametersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsGenerateCredentialsWithParametersRequest; -export declare function AwsGenerateCredentialsWithParametersRequestToJSON(json: any): AwsGenerateCredentialsWithParametersRequest; -export declare function AwsGenerateCredentialsWithParametersRequestToJSONTyped(value?: AwsGenerateCredentialsWithParametersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsGenerateCredentialsWithParametersRequest.js b/ui/api-client/dist/esm/models/AwsGenerateCredentialsWithParametersRequest.js deleted file mode 100644 index c64074713a..0000000000 --- a/ui/api-client/dist/esm/models/AwsGenerateCredentialsWithParametersRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsGenerateCredentialsWithParametersRequest interface. - */ -export function instanceOfAwsGenerateCredentialsWithParametersRequest(value) { - return true; -} -export function AwsGenerateCredentialsWithParametersRequestFromJSON(json) { - return AwsGenerateCredentialsWithParametersRequestFromJSONTyped(json, false); -} -export function AwsGenerateCredentialsWithParametersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'mfaCode': json['mfa_code'] == null ? undefined : json['mfa_code'], - 'roleArn': json['role_arn'] == null ? undefined : json['role_arn'], - 'roleSessionName': json['role_session_name'] == null ? undefined : json['role_session_name'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function AwsGenerateCredentialsWithParametersRequestToJSON(json) { - return AwsGenerateCredentialsWithParametersRequestToJSONTyped(json, false); -} -export function AwsGenerateCredentialsWithParametersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'mfa_code': value['mfaCode'], - 'role_arn': value['roleArn'], - 'role_session_name': value['roleSessionName'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsGenerateStsCredentialsWithParametersRequest.d.ts b/ui/api-client/dist/esm/models/AwsGenerateStsCredentialsWithParametersRequest.d.ts deleted file mode 100644 index e5f28aa66d..0000000000 --- a/ui/api-client/dist/esm/models/AwsGenerateStsCredentialsWithParametersRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsGenerateStsCredentialsWithParametersRequest - */ -export interface AwsGenerateStsCredentialsWithParametersRequest { - /** - * MFA code to provide for session tokens - * @type {string} - * @memberof AwsGenerateStsCredentialsWithParametersRequest - */ - mfaCode?: string; - /** - * ARN of role to assume when credential_type is assumed_role - * @type {string} - * @memberof AwsGenerateStsCredentialsWithParametersRequest - */ - roleArn?: string; - /** - * Session name to use when assuming role. Max chars: 64 - * @type {string} - * @memberof AwsGenerateStsCredentialsWithParametersRequest - */ - roleSessionName?: string; - /** - * Lifetime of the returned credentials in seconds - * @type {string} - * @memberof AwsGenerateStsCredentialsWithParametersRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the AwsGenerateStsCredentialsWithParametersRequest interface. - */ -export declare function instanceOfAwsGenerateStsCredentialsWithParametersRequest(value: object): value is AwsGenerateStsCredentialsWithParametersRequest; -export declare function AwsGenerateStsCredentialsWithParametersRequestFromJSON(json: any): AwsGenerateStsCredentialsWithParametersRequest; -export declare function AwsGenerateStsCredentialsWithParametersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsGenerateStsCredentialsWithParametersRequest; -export declare function AwsGenerateStsCredentialsWithParametersRequestToJSON(json: any): AwsGenerateStsCredentialsWithParametersRequest; -export declare function AwsGenerateStsCredentialsWithParametersRequestToJSONTyped(value?: AwsGenerateStsCredentialsWithParametersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsGenerateStsCredentialsWithParametersRequest.js b/ui/api-client/dist/esm/models/AwsGenerateStsCredentialsWithParametersRequest.js deleted file mode 100644 index 6e5bd3c27d..0000000000 --- a/ui/api-client/dist/esm/models/AwsGenerateStsCredentialsWithParametersRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsGenerateStsCredentialsWithParametersRequest interface. - */ -export function instanceOfAwsGenerateStsCredentialsWithParametersRequest(value) { - return true; -} -export function AwsGenerateStsCredentialsWithParametersRequestFromJSON(json) { - return AwsGenerateStsCredentialsWithParametersRequestFromJSONTyped(json, false); -} -export function AwsGenerateStsCredentialsWithParametersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'mfaCode': json['mfa_code'] == null ? undefined : json['mfa_code'], - 'roleArn': json['role_arn'] == null ? undefined : json['role_arn'], - 'roleSessionName': json['role_session_name'] == null ? undefined : json['role_session_name'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function AwsGenerateStsCredentialsWithParametersRequestToJSON(json) { - return AwsGenerateStsCredentialsWithParametersRequestToJSONTyped(json, false); -} -export function AwsGenerateStsCredentialsWithParametersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'mfa_code': value['mfaCode'], - 'role_arn': value['roleArn'], - 'role_session_name': value['roleSessionName'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsLoginRequest.d.ts b/ui/api-client/dist/esm/models/AwsLoginRequest.d.ts deleted file mode 100644 index f96949bd66..0000000000 --- a/ui/api-client/dist/esm/models/AwsLoginRequest.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsLoginRequest - */ -export interface AwsLoginRequest { - /** - * HTTP method to use for the AWS request when auth_type is iam. This must match what has been signed in the presigned request. - * @type {string} - * @memberof AwsLoginRequest - */ - iamHttpRequestMethod?: string; - /** - * Base64-encoded request body when auth_type is iam. This must match the request body included in the signature. - * @type {string} - * @memberof AwsLoginRequest - */ - iamRequestBody?: string; - /** - * Key/value pairs of headers for use in the sts:GetCallerIdentity HTTP requests headers when auth_type is iam. Can be either a Base64-encoded, JSON-serialized string, or a JSON object of key/value pairs. This must at a minimum include the headers over which AWS has included a signature. - * @type {string} - * @memberof AwsLoginRequest - */ - iamRequestHeaders?: string; - /** - * Base64-encoded full URL against which to make the AWS request when using iam auth_type. - * @type {string} - * @memberof AwsLoginRequest - */ - iamRequestUrl?: string; - /** - * Base64 encoded EC2 instance identity document. This needs to be supplied along with the 'signature' parameter. If using 'curl' for fetching the identity document, consider using the option '-w 0' while piping the output to 'base64' binary. - * @type {string} - * @memberof AwsLoginRequest - */ - identity?: string; - /** - * The nonce to be used for subsequent login requests when auth_type is ec2. If this parameter is not specified at all and if reauthentication is allowed, then the backend will generate a random nonce, attaches it to the instance's identity access list entry and returns the nonce back as part of auth metadata. This value should be used with further login requests, to establish client authenticity. Clients can choose to set a custom nonce if preferred, in which case, it is recommended that clients provide a strong nonce. If a nonce is provided but with an empty value, it indicates intent to disable reauthentication. Note that, when 'disallow_reauthentication' option is enabled on either the role or the role tag, the 'nonce' holds no significance. - * @type {string} - * @memberof AwsLoginRequest - */ - nonce?: string; - /** - * PKCS7 signature of the identity document when using an auth_type of ec2. - * @type {string} - * @memberof AwsLoginRequest - */ - pkcs7?: string; - /** - * Name of the role against which the login is being attempted. If 'role' is not specified, then the login endpoint looks for a role bearing the name of the AMI ID of the EC2 instance that is trying to login. If a matching role is not found, login fails. - * @type {string} - * @memberof AwsLoginRequest - */ - role?: string; - /** - * Base64 encoded SHA256 RSA signature of the instance identity document. This needs to be supplied along with 'identity' parameter. - * @type {string} - * @memberof AwsLoginRequest - */ - signature?: string; -} -/** - * Check if a given object implements the AwsLoginRequest interface. - */ -export declare function instanceOfAwsLoginRequest(value: object): value is AwsLoginRequest; -export declare function AwsLoginRequestFromJSON(json: any): AwsLoginRequest; -export declare function AwsLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsLoginRequest; -export declare function AwsLoginRequestToJSON(json: any): AwsLoginRequest; -export declare function AwsLoginRequestToJSONTyped(value?: AwsLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsLoginRequest.js b/ui/api-client/dist/esm/models/AwsLoginRequest.js deleted file mode 100644 index 06062309d3..0000000000 --- a/ui/api-client/dist/esm/models/AwsLoginRequest.js +++ /dev/null @@ -1,57 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsLoginRequest interface. - */ -export function instanceOfAwsLoginRequest(value) { - return true; -} -export function AwsLoginRequestFromJSON(json) { - return AwsLoginRequestFromJSONTyped(json, false); -} -export function AwsLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'iamHttpRequestMethod': json['iam_http_request_method'] == null ? undefined : json['iam_http_request_method'], - 'iamRequestBody': json['iam_request_body'] == null ? undefined : json['iam_request_body'], - 'iamRequestHeaders': json['iam_request_headers'] == null ? undefined : json['iam_request_headers'], - 'iamRequestUrl': json['iam_request_url'] == null ? undefined : json['iam_request_url'], - 'identity': json['identity'] == null ? undefined : json['identity'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'pkcs7': json['pkcs7'] == null ? undefined : json['pkcs7'], - 'role': json['role'] == null ? undefined : json['role'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function AwsLoginRequestToJSON(json) { - return AwsLoginRequestToJSONTyped(json, false); -} -export function AwsLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'iam_http_request_method': value['iamHttpRequestMethod'], - 'iam_request_body': value['iamRequestBody'], - 'iam_request_headers': value['iamRequestHeaders'], - 'iam_request_url': value['iamRequestUrl'], - 'identity': value['identity'], - 'nonce': value['nonce'], - 'pkcs7': value['pkcs7'], - 'role': value['role'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsReadStaticCredsNameResponse.d.ts b/ui/api-client/dist/esm/models/AwsReadStaticCredsNameResponse.d.ts deleted file mode 100644 index 4efb6cb78f..0000000000 --- a/ui/api-client/dist/esm/models/AwsReadStaticCredsNameResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsReadStaticCredsNameResponse - */ -export interface AwsReadStaticCredsNameResponse { - /** - * The access key of the AWS Credential - * @type {string} - * @memberof AwsReadStaticCredsNameResponse - */ - accessKey?: string; - /** - * The secret key of the AWS Credential - * @type {string} - * @memberof AwsReadStaticCredsNameResponse - */ - secretKey?: string; -} -/** - * Check if a given object implements the AwsReadStaticCredsNameResponse interface. - */ -export declare function instanceOfAwsReadStaticCredsNameResponse(value: object): value is AwsReadStaticCredsNameResponse; -export declare function AwsReadStaticCredsNameResponseFromJSON(json: any): AwsReadStaticCredsNameResponse; -export declare function AwsReadStaticCredsNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsReadStaticCredsNameResponse; -export declare function AwsReadStaticCredsNameResponseToJSON(json: any): AwsReadStaticCredsNameResponse; -export declare function AwsReadStaticCredsNameResponseToJSONTyped(value?: AwsReadStaticCredsNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsReadStaticCredsNameResponse.js b/ui/api-client/dist/esm/models/AwsReadStaticCredsNameResponse.js deleted file mode 100644 index 8be8e518d8..0000000000 --- a/ui/api-client/dist/esm/models/AwsReadStaticCredsNameResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsReadStaticCredsNameResponse interface. - */ -export function instanceOfAwsReadStaticCredsNameResponse(value) { - return true; -} -export function AwsReadStaticCredsNameResponseFromJSON(json) { - return AwsReadStaticCredsNameResponseFromJSONTyped(json, false); -} -export function AwsReadStaticCredsNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessKey': json['access_key'] == null ? undefined : json['access_key'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - }; -} -export function AwsReadStaticCredsNameResponseToJSON(json) { - return AwsReadStaticCredsNameResponseToJSONTyped(json, false); -} -export function AwsReadStaticCredsNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_key': value['accessKey'], - 'secret_key': value['secretKey'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsReadStaticRolesNameResponse.d.ts b/ui/api-client/dist/esm/models/AwsReadStaticRolesNameResponse.d.ts deleted file mode 100644 index 0b4bc4647c..0000000000 --- a/ui/api-client/dist/esm/models/AwsReadStaticRolesNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsReadStaticRolesNameResponse - */ -export interface AwsReadStaticRolesNameResponse { - /** - * The AWS ARN for the role to be assumed when interacting with the account specified. - * @type {string} - * @memberof AwsReadStaticRolesNameResponse - */ - assumeRoleArn?: string; - /** - * An identifier for the assumed role session. - * @type {string} - * @memberof AwsReadStaticRolesNameResponse - */ - assumeRoleSessionName?: string; - /** - * An external ID to be passed to the assumed role session. - * @type {string} - * @memberof AwsReadStaticRolesNameResponse - */ - externalId?: string; - /** - * The name of this role. - * @type {string} - * @memberof AwsReadStaticRolesNameResponse - */ - name?: string; - /** - * Period by which to rotate the backing credential of the adopted user. This can be a Go duration (e.g, '1m', 24h'), or an integer number of seconds. - * @type {string} - * @memberof AwsReadStaticRolesNameResponse - */ - rotationPeriod?: string; - /** - * The IAM user to adopt as a static role. - * @type {string} - * @memberof AwsReadStaticRolesNameResponse - */ - username?: string; -} -/** - * Check if a given object implements the AwsReadStaticRolesNameResponse interface. - */ -export declare function instanceOfAwsReadStaticRolesNameResponse(value: object): value is AwsReadStaticRolesNameResponse; -export declare function AwsReadStaticRolesNameResponseFromJSON(json: any): AwsReadStaticRolesNameResponse; -export declare function AwsReadStaticRolesNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsReadStaticRolesNameResponse; -export declare function AwsReadStaticRolesNameResponseToJSON(json: any): AwsReadStaticRolesNameResponse; -export declare function AwsReadStaticRolesNameResponseToJSONTyped(value?: AwsReadStaticRolesNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsReadStaticRolesNameResponse.js b/ui/api-client/dist/esm/models/AwsReadStaticRolesNameResponse.js deleted file mode 100644 index 194f7064c3..0000000000 --- a/ui/api-client/dist/esm/models/AwsReadStaticRolesNameResponse.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsReadStaticRolesNameResponse interface. - */ -export function instanceOfAwsReadStaticRolesNameResponse(value) { - return true; -} -export function AwsReadStaticRolesNameResponseFromJSON(json) { - return AwsReadStaticRolesNameResponseFromJSONTyped(json, false); -} -export function AwsReadStaticRolesNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'assumeRoleArn': json['assume_role_arn'] == null ? undefined : json['assume_role_arn'], - 'assumeRoleSessionName': json['assume_role_session_name'] == null ? undefined : json['assume_role_session_name'], - 'externalId': json['external_id'] == null ? undefined : json['external_id'], - 'name': json['name'] == null ? undefined : json['name'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} -export function AwsReadStaticRolesNameResponseToJSON(json) { - return AwsReadStaticRolesNameResponseToJSONTyped(json, false); -} -export function AwsReadStaticRolesNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'assume_role_arn': value['assumeRoleArn'], - 'assume_role_session_name': value['assumeRoleSessionName'], - 'external_id': value['externalId'], - 'name': value['name'], - 'rotation_period': value['rotationPeriod'], - 'username': value['username'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsTidyIdentityAccessListRequest.d.ts b/ui/api-client/dist/esm/models/AwsTidyIdentityAccessListRequest.d.ts deleted file mode 100644 index 96d341e7ad..0000000000 --- a/ui/api-client/dist/esm/models/AwsTidyIdentityAccessListRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsTidyIdentityAccessListRequest - */ -export interface AwsTidyIdentityAccessListRequest { - /** - * The amount of extra time that must have passed beyond the identity's expiration, before it is removed from the backend storage. - * @type {string} - * @memberof AwsTidyIdentityAccessListRequest - */ - safetyBuffer?: string; -} -/** - * Check if a given object implements the AwsTidyIdentityAccessListRequest interface. - */ -export declare function instanceOfAwsTidyIdentityAccessListRequest(value: object): value is AwsTidyIdentityAccessListRequest; -export declare function AwsTidyIdentityAccessListRequestFromJSON(json: any): AwsTidyIdentityAccessListRequest; -export declare function AwsTidyIdentityAccessListRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsTidyIdentityAccessListRequest; -export declare function AwsTidyIdentityAccessListRequestToJSON(json: any): AwsTidyIdentityAccessListRequest; -export declare function AwsTidyIdentityAccessListRequestToJSONTyped(value?: AwsTidyIdentityAccessListRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsTidyIdentityAccessListRequest.js b/ui/api-client/dist/esm/models/AwsTidyIdentityAccessListRequest.js deleted file mode 100644 index d03b33da5e..0000000000 --- a/ui/api-client/dist/esm/models/AwsTidyIdentityAccessListRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsTidyIdentityAccessListRequest interface. - */ -export function instanceOfAwsTidyIdentityAccessListRequest(value) { - return true; -} -export function AwsTidyIdentityAccessListRequestFromJSON(json) { - return AwsTidyIdentityAccessListRequestFromJSONTyped(json, false); -} -export function AwsTidyIdentityAccessListRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} -export function AwsTidyIdentityAccessListRequestToJSON(json) { - return AwsTidyIdentityAccessListRequestToJSONTyped(json, false); -} -export function AwsTidyIdentityAccessListRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'safety_buffer': value['safetyBuffer'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsTidyIdentityWhitelistRequest.d.ts b/ui/api-client/dist/esm/models/AwsTidyIdentityWhitelistRequest.d.ts deleted file mode 100644 index cc6c700e10..0000000000 --- a/ui/api-client/dist/esm/models/AwsTidyIdentityWhitelistRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsTidyIdentityWhitelistRequest - */ -export interface AwsTidyIdentityWhitelistRequest { - /** - * The amount of extra time that must have passed beyond the identity's expiration, before it is removed from the backend storage. - * @type {string} - * @memberof AwsTidyIdentityWhitelistRequest - */ - safetyBuffer?: string; -} -/** - * Check if a given object implements the AwsTidyIdentityWhitelistRequest interface. - */ -export declare function instanceOfAwsTidyIdentityWhitelistRequest(value: object): value is AwsTidyIdentityWhitelistRequest; -export declare function AwsTidyIdentityWhitelistRequestFromJSON(json: any): AwsTidyIdentityWhitelistRequest; -export declare function AwsTidyIdentityWhitelistRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsTidyIdentityWhitelistRequest; -export declare function AwsTidyIdentityWhitelistRequestToJSON(json: any): AwsTidyIdentityWhitelistRequest; -export declare function AwsTidyIdentityWhitelistRequestToJSONTyped(value?: AwsTidyIdentityWhitelistRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsTidyIdentityWhitelistRequest.js b/ui/api-client/dist/esm/models/AwsTidyIdentityWhitelistRequest.js deleted file mode 100644 index 87b11ac9da..0000000000 --- a/ui/api-client/dist/esm/models/AwsTidyIdentityWhitelistRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsTidyIdentityWhitelistRequest interface. - */ -export function instanceOfAwsTidyIdentityWhitelistRequest(value) { - return true; -} -export function AwsTidyIdentityWhitelistRequestFromJSON(json) { - return AwsTidyIdentityWhitelistRequestFromJSONTyped(json, false); -} -export function AwsTidyIdentityWhitelistRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} -export function AwsTidyIdentityWhitelistRequestToJSON(json) { - return AwsTidyIdentityWhitelistRequestToJSONTyped(json, false); -} -export function AwsTidyIdentityWhitelistRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'safety_buffer': value['safetyBuffer'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsTidyRoleTagBlacklistRequest.d.ts b/ui/api-client/dist/esm/models/AwsTidyRoleTagBlacklistRequest.d.ts deleted file mode 100644 index 2c300b8e34..0000000000 --- a/ui/api-client/dist/esm/models/AwsTidyRoleTagBlacklistRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsTidyRoleTagBlacklistRequest - */ -export interface AwsTidyRoleTagBlacklistRequest { - /** - * The amount of extra time that must have passed beyond the roletag expiration, before it is removed from the backend storage. - * @type {string} - * @memberof AwsTidyRoleTagBlacklistRequest - */ - safetyBuffer?: string; -} -/** - * Check if a given object implements the AwsTidyRoleTagBlacklistRequest interface. - */ -export declare function instanceOfAwsTidyRoleTagBlacklistRequest(value: object): value is AwsTidyRoleTagBlacklistRequest; -export declare function AwsTidyRoleTagBlacklistRequestFromJSON(json: any): AwsTidyRoleTagBlacklistRequest; -export declare function AwsTidyRoleTagBlacklistRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsTidyRoleTagBlacklistRequest; -export declare function AwsTidyRoleTagBlacklistRequestToJSON(json: any): AwsTidyRoleTagBlacklistRequest; -export declare function AwsTidyRoleTagBlacklistRequestToJSONTyped(value?: AwsTidyRoleTagBlacklistRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsTidyRoleTagBlacklistRequest.js b/ui/api-client/dist/esm/models/AwsTidyRoleTagBlacklistRequest.js deleted file mode 100644 index 198af930a5..0000000000 --- a/ui/api-client/dist/esm/models/AwsTidyRoleTagBlacklistRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsTidyRoleTagBlacklistRequest interface. - */ -export function instanceOfAwsTidyRoleTagBlacklistRequest(value) { - return true; -} -export function AwsTidyRoleTagBlacklistRequestFromJSON(json) { - return AwsTidyRoleTagBlacklistRequestFromJSONTyped(json, false); -} -export function AwsTidyRoleTagBlacklistRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} -export function AwsTidyRoleTagBlacklistRequestToJSON(json) { - return AwsTidyRoleTagBlacklistRequestToJSONTyped(json, false); -} -export function AwsTidyRoleTagBlacklistRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'safety_buffer': value['safetyBuffer'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsTidyRoleTagDenyListRequest.d.ts b/ui/api-client/dist/esm/models/AwsTidyRoleTagDenyListRequest.d.ts deleted file mode 100644 index b2db9edc5b..0000000000 --- a/ui/api-client/dist/esm/models/AwsTidyRoleTagDenyListRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsTidyRoleTagDenyListRequest - */ -export interface AwsTidyRoleTagDenyListRequest { - /** - * The amount of extra time that must have passed beyond the roletag expiration, before it is removed from the backend storage. - * @type {string} - * @memberof AwsTidyRoleTagDenyListRequest - */ - safetyBuffer?: string; -} -/** - * Check if a given object implements the AwsTidyRoleTagDenyListRequest interface. - */ -export declare function instanceOfAwsTidyRoleTagDenyListRequest(value: object): value is AwsTidyRoleTagDenyListRequest; -export declare function AwsTidyRoleTagDenyListRequestFromJSON(json: any): AwsTidyRoleTagDenyListRequest; -export declare function AwsTidyRoleTagDenyListRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsTidyRoleTagDenyListRequest; -export declare function AwsTidyRoleTagDenyListRequestToJSON(json: any): AwsTidyRoleTagDenyListRequest; -export declare function AwsTidyRoleTagDenyListRequestToJSONTyped(value?: AwsTidyRoleTagDenyListRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsTidyRoleTagDenyListRequest.js b/ui/api-client/dist/esm/models/AwsTidyRoleTagDenyListRequest.js deleted file mode 100644 index 42155144ca..0000000000 --- a/ui/api-client/dist/esm/models/AwsTidyRoleTagDenyListRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsTidyRoleTagDenyListRequest interface. - */ -export function instanceOfAwsTidyRoleTagDenyListRequest(value) { - return true; -} -export function AwsTidyRoleTagDenyListRequestFromJSON(json) { - return AwsTidyRoleTagDenyListRequestFromJSONTyped(json, false); -} -export function AwsTidyRoleTagDenyListRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} -export function AwsTidyRoleTagDenyListRequestToJSON(json) { - return AwsTidyRoleTagDenyListRequestToJSONTyped(json, false); -} -export function AwsTidyRoleTagDenyListRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'safety_buffer': value['safetyBuffer'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsWriteAuthRoleRequest.d.ts b/ui/api-client/dist/esm/models/AwsWriteAuthRoleRequest.d.ts deleted file mode 100644 index e94296e8f0..0000000000 --- a/ui/api-client/dist/esm/models/AwsWriteAuthRoleRequest.d.ts +++ /dev/null @@ -1,204 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsWriteAuthRoleRequest - */ -export interface AwsWriteAuthRoleRequest { - /** - * If set, allows migration of the underlying instance where the client resides. This keys off of pendingTime in the metadata document, so essentially, this disables the client nonce check whenever the instance is migrated to a new host and pendingTime is newer than the previously-remembered time. Use with caution. This is only checked when auth_type is ec2. - * @type {boolean} - * @memberof AwsWriteAuthRoleRequest - */ - allowInstanceMigration?: boolean; - /** - * The auth_type permitted to authenticate to this role. Must be one of iam or ec2 and cannot be changed after role creation. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - authType?: string; - /** - * If set, defines a constraint on the EC2 instances that the account ID in its identity document to match one of the IDs specified by this parameter. This is only applicable when auth_type is ec2 or inferred_entity_type is ec2_instance. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundAccountId?: Array; - /** - * If set, defines a constraint on the EC2 instances that they should be using one of the AMI IDs specified by this parameter. This is only applicable when auth_type is ec2 or inferred_entity_type is ec2_instance. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundAmiId?: Array; - /** - * If set, defines a constraint on the EC2 instances to have one of the given instance IDs. Can be a list or comma-separated string of EC2 instance IDs. This is only applicable when auth_type is ec2 or inferred_entity_type is ec2_instance. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundEc2InstanceId?: Array; - /** - * If set, defines a constraint on the EC2 instances to be associated with an IAM instance profile ARN which has a prefix that matches one of the values specified by this parameter. The value is prefix-matched (as though it were a glob ending in '*'). This is only applicable when auth_type is ec2 or inferred_entity_type is ec2_instance. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundIamInstanceProfileArn?: Array; - /** - * ARN of the IAM principals to bind to this role. Only applicable when auth_type is iam. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundIamPrincipalArn?: Array; - /** - * If set, defines a constraint on the authenticating EC2 instance that it must match one of the IAM role ARNs specified by this parameter. The value is prefix-matched (as though it were a glob ending in '*'). The configured IAM user or EC2 instance role must be allowed to execute the 'iam:GetInstanceProfile' action if this is specified. This is only applicable when auth_type is ec2 or inferred_entity_type is ec2_instance. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundIamRoleArn?: Array; - /** - * If set, defines a constraint on the EC2 instances that the region in its identity document match one of the regions specified by this parameter. This is only applicable when auth_type is ec2. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundRegion?: Array; - /** - * If set, defines a constraint on the EC2 instance to be associated with the subnet ID that matches one of the values specified by this parameter. This is only applicable when auth_type is ec2 or inferred_entity_type is ec2_instance. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundSubnetId?: Array; - /** - * If set, defines a constraint on the EC2 instance to be associated with a VPC ID that matches one of the value specified by this parameter. This is only applicable when auth_type is ec2 or inferred_entity_type is ec2_instance. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundVpcId?: Array; - /** - * If set, only allows a single token to be granted per instance ID. In order to perform a fresh login, the entry in the access list for the instance ID needs to be cleared using 'auth/aws-ec2/identity-accesslist/' endpoint. This is only applicable when auth_type is ec2. - * @type {boolean} - * @memberof AwsWriteAuthRoleRequest - */ - disallowReauthentication?: boolean; - /** - * When auth_type is iam and inferred_entity_type is set, the region to assume the inferred entity exists in. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - inferredAwsRegion?: string; - /** - * When auth_type is iam, the AWS entity type to infer from the authenticated principal. The only supported value is ec2_instance, which will extract the EC2 instance ID from the authenticated role and apply the following restrictions specific to EC2 instances: bound_ami_id, bound_account_id, bound_iam_role_arn, bound_iam_instance_profile_arn, bound_vpc_id, bound_subnet_id. The configured EC2 client must be able to find the inferred instance ID in the results, and the instance must be running. If unable to determine the EC2 instance ID or unable to find the EC2 instance ID among running instances, then authentication will fail. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - inferredEntityType?: string; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - * @deprecated - */ - maxTtl?: string; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - * @deprecated - */ - policies?: Array; - /** - * If set, resolve all AWS IAM ARNs into AWS's internal unique IDs. When an IAM entity (e.g., user, role, or instance profile) is deleted, then all references to it within the role will be invalidated, which prevents a new IAM entity from being created with the same name and matching the role's IAM binds. Once set, this cannot be unset. - * @type {boolean} - * @memberof AwsWriteAuthRoleRequest - */ - resolveAwsUniqueIds?: boolean; - /** - * If set, enables the role tags for this role. The value set for this field should be the 'key' of the tag on the EC2 instance. The 'value' of the tag should be generated using 'role//tag' endpoint. Defaults to an empty string, meaning that role tags are disabled. This is only allowed if auth_type is ec2. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - roleTag?: string; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof AwsWriteAuthRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof AwsWriteAuthRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - * @deprecated - */ - ttl?: string; -} -/** - * Check if a given object implements the AwsWriteAuthRoleRequest interface. - */ -export declare function instanceOfAwsWriteAuthRoleRequest(value: object): value is AwsWriteAuthRoleRequest; -export declare function AwsWriteAuthRoleRequestFromJSON(json: any): AwsWriteAuthRoleRequest; -export declare function AwsWriteAuthRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsWriteAuthRoleRequest; -export declare function AwsWriteAuthRoleRequestToJSON(json: any): AwsWriteAuthRoleRequest; -export declare function AwsWriteAuthRoleRequestToJSONTyped(value?: AwsWriteAuthRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsWriteAuthRoleRequest.js b/ui/api-client/dist/esm/models/AwsWriteAuthRoleRequest.js deleted file mode 100644 index dcb1f2c57f..0000000000 --- a/ui/api-client/dist/esm/models/AwsWriteAuthRoleRequest.js +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsWriteAuthRoleRequest interface. - */ -export function instanceOfAwsWriteAuthRoleRequest(value) { - return true; -} -export function AwsWriteAuthRoleRequestFromJSON(json) { - return AwsWriteAuthRoleRequestFromJSONTyped(json, false); -} -export function AwsWriteAuthRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowInstanceMigration': json['allow_instance_migration'] == null ? undefined : json['allow_instance_migration'], - 'authType': json['auth_type'] == null ? undefined : json['auth_type'], - 'boundAccountId': json['bound_account_id'] == null ? undefined : json['bound_account_id'], - 'boundAmiId': json['bound_ami_id'] == null ? undefined : json['bound_ami_id'], - 'boundEc2InstanceId': json['bound_ec2_instance_id'] == null ? undefined : json['bound_ec2_instance_id'], - 'boundIamInstanceProfileArn': json['bound_iam_instance_profile_arn'] == null ? undefined : json['bound_iam_instance_profile_arn'], - 'boundIamPrincipalArn': json['bound_iam_principal_arn'] == null ? undefined : json['bound_iam_principal_arn'], - 'boundIamRoleArn': json['bound_iam_role_arn'] == null ? undefined : json['bound_iam_role_arn'], - 'boundRegion': json['bound_region'] == null ? undefined : json['bound_region'], - 'boundSubnetId': json['bound_subnet_id'] == null ? undefined : json['bound_subnet_id'], - 'boundVpcId': json['bound_vpc_id'] == null ? undefined : json['bound_vpc_id'], - 'disallowReauthentication': json['disallow_reauthentication'] == null ? undefined : json['disallow_reauthentication'], - 'inferredAwsRegion': json['inferred_aws_region'] == null ? undefined : json['inferred_aws_region'], - 'inferredEntityType': json['inferred_entity_type'] == null ? undefined : json['inferred_entity_type'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'resolveAwsUniqueIds': json['resolve_aws_unique_ids'] == null ? undefined : json['resolve_aws_unique_ids'], - 'roleTag': json['role_tag'] == null ? undefined : json['role_tag'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function AwsWriteAuthRoleRequestToJSON(json) { - return AwsWriteAuthRoleRequestToJSONTyped(json, false); -} -export function AwsWriteAuthRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_instance_migration': value['allowInstanceMigration'], - 'auth_type': value['authType'], - 'bound_account_id': value['boundAccountId'], - 'bound_ami_id': value['boundAmiId'], - 'bound_ec2_instance_id': value['boundEc2InstanceId'], - 'bound_iam_instance_profile_arn': value['boundIamInstanceProfileArn'], - 'bound_iam_principal_arn': value['boundIamPrincipalArn'], - 'bound_iam_role_arn': value['boundIamRoleArn'], - 'bound_region': value['boundRegion'], - 'bound_subnet_id': value['boundSubnetId'], - 'bound_vpc_id': value['boundVpcId'], - 'disallow_reauthentication': value['disallowReauthentication'], - 'inferred_aws_region': value['inferredAwsRegion'], - 'inferred_entity_type': value['inferredEntityType'], - 'max_ttl': value['maxTtl'], - 'period': value['period'], - 'policies': value['policies'], - 'resolve_aws_unique_ids': value['resolveAwsUniqueIds'], - 'role_tag': value['roleTag'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsWriteRoleRequest.d.ts b/ui/api-client/dist/esm/models/AwsWriteRoleRequest.d.ts deleted file mode 100644 index 38f14b55f9..0000000000 --- a/ui/api-client/dist/esm/models/AwsWriteRoleRequest.d.ts +++ /dev/null @@ -1,118 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsWriteRoleRequest - */ -export interface AwsWriteRoleRequest { - /** - * Use role_arns or policy_arns instead. - * @type {string} - * @memberof AwsWriteRoleRequest - * @deprecated - */ - arn?: string; - /** - * Type of credential to retrieve. Must be one of assumed_role, iam_user, federation_token, or session_token - * @type {string} - * @memberof AwsWriteRoleRequest - */ - credentialType?: string; - /** - * Default TTL for assumed_role, federation_token, and session_token credential types when no TTL is explicitly requested with the credentials - * @type {string} - * @memberof AwsWriteRoleRequest - */ - defaultStsTtl?: string; - /** - * External ID to set when assuming the role; only valid when credential_type is assumed_role - * @type {string} - * @memberof AwsWriteRoleRequest - */ - externalId?: string; - /** - * Names of IAM groups that generated IAM users will be added to. For a credential type of assumed_role or federation_token, the policies sent to the corresponding AWS call (sts:AssumeRole or sts:GetFederation) will be the policies from each group in iam_groups combined with the policy_document and policy_arns parameters. - * @type {Array} - * @memberof AwsWriteRoleRequest - */ - iamGroups?: Array; - /** - * IAM tags to be set for any users created by this role. These must be presented as Key-Value pairs. This can be represented as a map or a list of equal sign delimited key pairs. - * @type {object} - * @memberof AwsWriteRoleRequest - */ - iamTags?: object; - /** - * Max allowed TTL for assumed_role, federation_token, and session_token credential types - * @type {string} - * @memberof AwsWriteRoleRequest - */ - maxStsTtl?: string; - /** - * Identification number or ARN of the MFA device associated with the root config user. Only valid when credential_type is session_token. This is only required when the IAM user has an MFA device configured. - * @type {string} - * @memberof AwsWriteRoleRequest - */ - mfaSerialNumber?: string; - /** - * ARN of an IAM policy to attach as a permissions boundary on IAM user credentials; only valid when credential_type isiam_user - * @type {string} - * @memberof AwsWriteRoleRequest - */ - permissionsBoundaryArn?: string; - /** - * Use policy_document instead. - * @type {string} - * @memberof AwsWriteRoleRequest - * @deprecated - */ - policy?: string; - /** - * ARNs of AWS policies. Behavior varies by credential_type. When credential_type is iam_user, then it will attach the specified policies to the generated IAM user. When credential_type is assumed_role or federation_token, the policies will be passed as the PolicyArns parameter, acting as a filter on permissions available. - * @type {Array} - * @memberof AwsWriteRoleRequest - */ - policyArns?: Array; - /** - * JSON-encoded IAM policy document. Behavior varies by credential_type. When credential_type is iam_user, then it will attach the contents of the policy_document to the IAM user generated. When credential_type is assumed_role or federation_token, this will be passed in as the Policy parameter to the AssumeRole or GetFederationToken API call, acting as a filter on permissions available. - * @type {string} - * @memberof AwsWriteRoleRequest - */ - policyDocument?: string; - /** - * ARNs of AWS roles allowed to be assumed. Only valid when credential_type is assumed_role - * @type {Array} - * @memberof AwsWriteRoleRequest - */ - roleArns?: Array; - /** - * Session tags to be set for "assumed_role" creds created by this role. These must be presented as Key-Value pairs. This can be represented as a map or a list of equal sign delimited key pairs. - * @type {object} - * @memberof AwsWriteRoleRequest - */ - sessionTags?: object; - /** - * Path for IAM User. Only valid when credential_type is iam_user - * @type {string} - * @memberof AwsWriteRoleRequest - */ - userPath?: string; -} -/** - * Check if a given object implements the AwsWriteRoleRequest interface. - */ -export declare function instanceOfAwsWriteRoleRequest(value: object): value is AwsWriteRoleRequest; -export declare function AwsWriteRoleRequestFromJSON(json: any): AwsWriteRoleRequest; -export declare function AwsWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsWriteRoleRequest; -export declare function AwsWriteRoleRequestToJSON(json: any): AwsWriteRoleRequest; -export declare function AwsWriteRoleRequestToJSONTyped(value?: AwsWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsWriteRoleRequest.js b/ui/api-client/dist/esm/models/AwsWriteRoleRequest.js deleted file mode 100644 index d8af1a954a..0000000000 --- a/ui/api-client/dist/esm/models/AwsWriteRoleRequest.js +++ /dev/null @@ -1,69 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsWriteRoleRequest interface. - */ -export function instanceOfAwsWriteRoleRequest(value) { - return true; -} -export function AwsWriteRoleRequestFromJSON(json) { - return AwsWriteRoleRequestFromJSONTyped(json, false); -} -export function AwsWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'arn': json['arn'] == null ? undefined : json['arn'], - 'credentialType': json['credential_type'] == null ? undefined : json['credential_type'], - 'defaultStsTtl': json['default_sts_ttl'] == null ? undefined : json['default_sts_ttl'], - 'externalId': json['external_id'] == null ? undefined : json['external_id'], - 'iamGroups': json['iam_groups'] == null ? undefined : json['iam_groups'], - 'iamTags': json['iam_tags'] == null ? undefined : json['iam_tags'], - 'maxStsTtl': json['max_sts_ttl'] == null ? undefined : json['max_sts_ttl'], - 'mfaSerialNumber': json['mfa_serial_number'] == null ? undefined : json['mfa_serial_number'], - 'permissionsBoundaryArn': json['permissions_boundary_arn'] == null ? undefined : json['permissions_boundary_arn'], - 'policy': json['policy'] == null ? undefined : json['policy'], - 'policyArns': json['policy_arns'] == null ? undefined : json['policy_arns'], - 'policyDocument': json['policy_document'] == null ? undefined : json['policy_document'], - 'roleArns': json['role_arns'] == null ? undefined : json['role_arns'], - 'sessionTags': json['session_tags'] == null ? undefined : json['session_tags'], - 'userPath': json['user_path'] == null ? undefined : json['user_path'], - }; -} -export function AwsWriteRoleRequestToJSON(json) { - return AwsWriteRoleRequestToJSONTyped(json, false); -} -export function AwsWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'arn': value['arn'], - 'credential_type': value['credentialType'], - 'default_sts_ttl': value['defaultStsTtl'], - 'external_id': value['externalId'], - 'iam_groups': value['iamGroups'], - 'iam_tags': value['iamTags'], - 'max_sts_ttl': value['maxStsTtl'], - 'mfa_serial_number': value['mfaSerialNumber'], - 'permissions_boundary_arn': value['permissionsBoundaryArn'], - 'policy': value['policy'], - 'policy_arns': value['policyArns'], - 'policy_document': value['policyDocument'], - 'role_arns': value['roleArns'], - 'session_tags': value['sessionTags'], - 'user_path': value['userPath'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsWriteRoleTagRequest.d.ts b/ui/api-client/dist/esm/models/AwsWriteRoleTagRequest.d.ts deleted file mode 100644 index 49db1d2712..0000000000 --- a/ui/api-client/dist/esm/models/AwsWriteRoleTagRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsWriteRoleTagRequest - */ -export interface AwsWriteRoleTagRequest { - /** - * If set, allows migration of the underlying instance where the client resides. This keys off of pendingTime in the metadata document, so essentially, this disables the client nonce check whenever the instance is migrated to a new host and pendingTime is newer than the previously-remembered time. Use with caution. - * @type {boolean} - * @memberof AwsWriteRoleTagRequest - */ - allowInstanceMigration?: boolean; - /** - * If set, only allows a single token to be granted per instance ID. In order to perform a fresh login, the entry in access list for the instance ID needs to be cleared using the 'auth/aws-ec2/identity-accesslist/' endpoint. - * @type {boolean} - * @memberof AwsWriteRoleTagRequest - */ - disallowReauthentication?: boolean; - /** - * Instance ID for which this tag is intended for. If set, the created tag can only be used by the instance with the given ID. - * @type {string} - * @memberof AwsWriteRoleTagRequest - */ - instanceId?: string; - /** - * If set, specifies the maximum allowed token lifetime. - * @type {string} - * @memberof AwsWriteRoleTagRequest - */ - maxTtl?: string; - /** - * Policies to be associated with the tag. If set, must be a subset of the role's policies. If set, but set to an empty value, only the 'default' policy will be given to issued tokens. - * @type {Array} - * @memberof AwsWriteRoleTagRequest - */ - policies?: Array; -} -/** - * Check if a given object implements the AwsWriteRoleTagRequest interface. - */ -export declare function instanceOfAwsWriteRoleTagRequest(value: object): value is AwsWriteRoleTagRequest; -export declare function AwsWriteRoleTagRequestFromJSON(json: any): AwsWriteRoleTagRequest; -export declare function AwsWriteRoleTagRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsWriteRoleTagRequest; -export declare function AwsWriteRoleTagRequestToJSON(json: any): AwsWriteRoleTagRequest; -export declare function AwsWriteRoleTagRequestToJSONTyped(value?: AwsWriteRoleTagRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsWriteRoleTagRequest.js b/ui/api-client/dist/esm/models/AwsWriteRoleTagRequest.js deleted file mode 100644 index 829a1dd50b..0000000000 --- a/ui/api-client/dist/esm/models/AwsWriteRoleTagRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsWriteRoleTagRequest interface. - */ -export function instanceOfAwsWriteRoleTagRequest(value) { - return true; -} -export function AwsWriteRoleTagRequestFromJSON(json) { - return AwsWriteRoleTagRequestFromJSONTyped(json, false); -} -export function AwsWriteRoleTagRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowInstanceMigration': json['allow_instance_migration'] == null ? undefined : json['allow_instance_migration'], - 'disallowReauthentication': json['disallow_reauthentication'] == null ? undefined : json['disallow_reauthentication'], - 'instanceId': json['instance_id'] == null ? undefined : json['instance_id'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -export function AwsWriteRoleTagRequestToJSON(json) { - return AwsWriteRoleTagRequestToJSONTyped(json, false); -} -export function AwsWriteRoleTagRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_instance_migration': value['allowInstanceMigration'], - 'disallow_reauthentication': value['disallowReauthentication'], - 'instance_id': value['instanceId'], - 'max_ttl': value['maxTtl'], - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsWriteStaticRolesNameRequest.d.ts b/ui/api-client/dist/esm/models/AwsWriteStaticRolesNameRequest.d.ts deleted file mode 100644 index 02ede6d758..0000000000 --- a/ui/api-client/dist/esm/models/AwsWriteStaticRolesNameRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsWriteStaticRolesNameRequest - */ -export interface AwsWriteStaticRolesNameRequest { - /** - * The AWS ARN for the role to be assumed when interacting with the account specified. - * @type {string} - * @memberof AwsWriteStaticRolesNameRequest - */ - assumeRoleArn?: string; - /** - * An identifier for the assumed role session. - * @type {string} - * @memberof AwsWriteStaticRolesNameRequest - */ - assumeRoleSessionName?: string; - /** - * An external ID to be passed to the assumed role session. - * @type {string} - * @memberof AwsWriteStaticRolesNameRequest - */ - externalId?: string; - /** - * Period by which to rotate the backing credential of the adopted user. This can be a Go duration (e.g, '1m', 24h'), or an integer number of seconds. - * @type {string} - * @memberof AwsWriteStaticRolesNameRequest - */ - rotationPeriod?: string; - /** - * The IAM user to adopt as a static role. - * @type {string} - * @memberof AwsWriteStaticRolesNameRequest - */ - username?: string; -} -/** - * Check if a given object implements the AwsWriteStaticRolesNameRequest interface. - */ -export declare function instanceOfAwsWriteStaticRolesNameRequest(value: object): value is AwsWriteStaticRolesNameRequest; -export declare function AwsWriteStaticRolesNameRequestFromJSON(json: any): AwsWriteStaticRolesNameRequest; -export declare function AwsWriteStaticRolesNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsWriteStaticRolesNameRequest; -export declare function AwsWriteStaticRolesNameRequestToJSON(json: any): AwsWriteStaticRolesNameRequest; -export declare function AwsWriteStaticRolesNameRequestToJSONTyped(value?: AwsWriteStaticRolesNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsWriteStaticRolesNameRequest.js b/ui/api-client/dist/esm/models/AwsWriteStaticRolesNameRequest.js deleted file mode 100644 index 4f9c4654b5..0000000000 --- a/ui/api-client/dist/esm/models/AwsWriteStaticRolesNameRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsWriteStaticRolesNameRequest interface. - */ -export function instanceOfAwsWriteStaticRolesNameRequest(value) { - return true; -} -export function AwsWriteStaticRolesNameRequestFromJSON(json) { - return AwsWriteStaticRolesNameRequestFromJSONTyped(json, false); -} -export function AwsWriteStaticRolesNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'assumeRoleArn': json['assume_role_arn'] == null ? undefined : json['assume_role_arn'], - 'assumeRoleSessionName': json['assume_role_session_name'] == null ? undefined : json['assume_role_session_name'], - 'externalId': json['external_id'] == null ? undefined : json['external_id'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} -export function AwsWriteStaticRolesNameRequestToJSON(json) { - return AwsWriteStaticRolesNameRequestToJSONTyped(json, false); -} -export function AwsWriteStaticRolesNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'assume_role_arn': value['assumeRoleArn'], - 'assume_role_session_name': value['assumeRoleSessionName'], - 'external_id': value['externalId'], - 'rotation_period': value['rotationPeriod'], - 'username': value['username'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsWriteStaticRolesNameResponse.d.ts b/ui/api-client/dist/esm/models/AwsWriteStaticRolesNameResponse.d.ts deleted file mode 100644 index 8c8e0d8274..0000000000 --- a/ui/api-client/dist/esm/models/AwsWriteStaticRolesNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsWriteStaticRolesNameResponse - */ -export interface AwsWriteStaticRolesNameResponse { - /** - * The AWS ARN for the role to be assumed when interacting with the account specified. - * @type {string} - * @memberof AwsWriteStaticRolesNameResponse - */ - assumeRoleArn?: string; - /** - * An identifier for the assumed role session. - * @type {string} - * @memberof AwsWriteStaticRolesNameResponse - */ - assumeRoleSessionName?: string; - /** - * An external ID to be passed to the assumed role session. - * @type {string} - * @memberof AwsWriteStaticRolesNameResponse - */ - externalId?: string; - /** - * The name of this role. - * @type {string} - * @memberof AwsWriteStaticRolesNameResponse - */ - name?: string; - /** - * Period by which to rotate the backing credential of the adopted user. This can be a Go duration (e.g, '1m', 24h'), or an integer number of seconds. - * @type {string} - * @memberof AwsWriteStaticRolesNameResponse - */ - rotationPeriod?: string; - /** - * The IAM user to adopt as a static role. - * @type {string} - * @memberof AwsWriteStaticRolesNameResponse - */ - username?: string; -} -/** - * Check if a given object implements the AwsWriteStaticRolesNameResponse interface. - */ -export declare function instanceOfAwsWriteStaticRolesNameResponse(value: object): value is AwsWriteStaticRolesNameResponse; -export declare function AwsWriteStaticRolesNameResponseFromJSON(json: any): AwsWriteStaticRolesNameResponse; -export declare function AwsWriteStaticRolesNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsWriteStaticRolesNameResponse; -export declare function AwsWriteStaticRolesNameResponseToJSON(json: any): AwsWriteStaticRolesNameResponse; -export declare function AwsWriteStaticRolesNameResponseToJSONTyped(value?: AwsWriteStaticRolesNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsWriteStaticRolesNameResponse.js b/ui/api-client/dist/esm/models/AwsWriteStaticRolesNameResponse.js deleted file mode 100644 index 8b960ad68e..0000000000 --- a/ui/api-client/dist/esm/models/AwsWriteStaticRolesNameResponse.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsWriteStaticRolesNameResponse interface. - */ -export function instanceOfAwsWriteStaticRolesNameResponse(value) { - return true; -} -export function AwsWriteStaticRolesNameResponseFromJSON(json) { - return AwsWriteStaticRolesNameResponseFromJSONTyped(json, false); -} -export function AwsWriteStaticRolesNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'assumeRoleArn': json['assume_role_arn'] == null ? undefined : json['assume_role_arn'], - 'assumeRoleSessionName': json['assume_role_session_name'] == null ? undefined : json['assume_role_session_name'], - 'externalId': json['external_id'] == null ? undefined : json['external_id'], - 'name': json['name'] == null ? undefined : json['name'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} -export function AwsWriteStaticRolesNameResponseToJSON(json) { - return AwsWriteStaticRolesNameResponseToJSONTyped(json, false); -} -export function AwsWriteStaticRolesNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'assume_role_arn': value['assumeRoleArn'], - 'assume_role_session_name': value['assumeRoleSessionName'], - 'external_id': value['externalId'], - 'name': value['name'], - 'rotation_period': value['rotationPeriod'], - 'username': value['username'], - }; -} diff --git a/ui/api-client/dist/esm/models/AwsWriteStsRoleRequest.d.ts b/ui/api-client/dist/esm/models/AwsWriteStsRoleRequest.d.ts deleted file mode 100644 index 0a5193b4e5..0000000000 --- a/ui/api-client/dist/esm/models/AwsWriteStsRoleRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsWriteStsRoleRequest - */ -export interface AwsWriteStsRoleRequest { - /** - * AWS external ID to be used when assuming the STS role. - * @type {string} - * @memberof AwsWriteStsRoleRequest - */ - externalId?: string; - /** - * AWS ARN for STS role to be assumed when interacting with the account specified. The Vault server must have permissions to assume this role. - * @type {string} - * @memberof AwsWriteStsRoleRequest - */ - stsRole?: string; -} -/** - * Check if a given object implements the AwsWriteStsRoleRequest interface. - */ -export declare function instanceOfAwsWriteStsRoleRequest(value: object): value is AwsWriteStsRoleRequest; -export declare function AwsWriteStsRoleRequestFromJSON(json: any): AwsWriteStsRoleRequest; -export declare function AwsWriteStsRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsWriteStsRoleRequest; -export declare function AwsWriteStsRoleRequestToJSON(json: any): AwsWriteStsRoleRequest; -export declare function AwsWriteStsRoleRequestToJSONTyped(value?: AwsWriteStsRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AwsWriteStsRoleRequest.js b/ui/api-client/dist/esm/models/AwsWriteStsRoleRequest.js deleted file mode 100644 index 4260ab3cd7..0000000000 --- a/ui/api-client/dist/esm/models/AwsWriteStsRoleRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AwsWriteStsRoleRequest interface. - */ -export function instanceOfAwsWriteStsRoleRequest(value) { - return true; -} -export function AwsWriteStsRoleRequestFromJSON(json) { - return AwsWriteStsRoleRequestFromJSONTyped(json, false); -} -export function AwsWriteStsRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'externalId': json['external_id'] == null ? undefined : json['external_id'], - 'stsRole': json['sts_role'] == null ? undefined : json['sts_role'], - }; -} -export function AwsWriteStsRoleRequestToJSON(json) { - return AwsWriteStsRoleRequestToJSONTyped(json, false); -} -export function AwsWriteStsRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'external_id': value['externalId'], - 'sts_role': value['stsRole'], - }; -} diff --git a/ui/api-client/dist/esm/models/AzureConfigureAuthRequest.d.ts b/ui/api-client/dist/esm/models/AzureConfigureAuthRequest.d.ts deleted file mode 100644 index edf47c7e4d..0000000000 --- a/ui/api-client/dist/esm/models/AzureConfigureAuthRequest.d.ts +++ /dev/null @@ -1,116 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AzureConfigureAuthRequest - */ -export interface AzureConfigureAuthRequest { - /** - * The OAuth2 client id to connection to Azure. This value can also be provided with the AZURE_CLIENT_ID environment variable. - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - clientId?: string; - /** - * The OAuth2 client secret to connection to Azure. This value can also be provided with the AZURE_CLIENT_SECRET environment variable. - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - clientSecret?: string; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof AzureConfigureAuthRequest - */ - disableAutomatedRotation?: boolean; - /** - * The Azure environment name. If not provided, AzurePublicCloud is used. This value can also be provided with the AZURE_ENVIRONMENT environment variable. - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - environment?: string; - /** - * Audience of plugin identity tokens - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - identityTokenAudience?: string; - /** - * Time-to-live of plugin identity tokens - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - identityTokenTtl?: string; - /** - * The maximum number of attempts a failed operation will be retried before producing an error. - * @type {number} - * @memberof AzureConfigureAuthRequest - */ - maxRetries?: number; - /** - * The maximum delay allowed before retrying an operation. - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - maxRetryDelay?: string; - /** - * The resource URL for the vault application in Azure Active Directory. This value can also be provided with the AZURE_AD_RESOURCE environment variable. - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - resource?: string; - /** - * The initial amount of delay to use before retrying an operation, increasing exponentially. - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - retryDelay?: string; - /** - * The TTL of the root password in Azure. This can be either a number of seconds or a time formatted duration (ex: 24h, 48ds) - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - rootPasswordTtl?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - rotationWindow?: string; - /** - * The tenant id for the Azure Active Directory. This is sometimes referred to as Directory ID in AD. This value can also be provided with the AZURE_TENANT_ID environment variable. - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - tenantId?: string; -} -/** - * Check if a given object implements the AzureConfigureAuthRequest interface. - */ -export declare function instanceOfAzureConfigureAuthRequest(value: object): value is AzureConfigureAuthRequest; -export declare function AzureConfigureAuthRequestFromJSON(json: any): AzureConfigureAuthRequest; -export declare function AzureConfigureAuthRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AzureConfigureAuthRequest; -export declare function AzureConfigureAuthRequestToJSON(json: any): AzureConfigureAuthRequest; -export declare function AzureConfigureAuthRequestToJSONTyped(value?: AzureConfigureAuthRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AzureConfigureAuthRequest.js b/ui/api-client/dist/esm/models/AzureConfigureAuthRequest.js deleted file mode 100644 index 8a940dc71c..0000000000 --- a/ui/api-client/dist/esm/models/AzureConfigureAuthRequest.js +++ /dev/null @@ -1,69 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AzureConfigureAuthRequest interface. - */ -export function instanceOfAzureConfigureAuthRequest(value) { - return true; -} -export function AzureConfigureAuthRequestFromJSON(json) { - return AzureConfigureAuthRequestFromJSONTyped(json, false); -} -export function AzureConfigureAuthRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'clientSecret': json['client_secret'] == null ? undefined : json['client_secret'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'environment': json['environment'] == null ? undefined : json['environment'], - 'identityTokenAudience': json['identity_token_audience'] == null ? undefined : json['identity_token_audience'], - 'identityTokenTtl': json['identity_token_ttl'] == null ? undefined : json['identity_token_ttl'], - 'maxRetries': json['max_retries'] == null ? undefined : json['max_retries'], - 'maxRetryDelay': json['max_retry_delay'] == null ? undefined : json['max_retry_delay'], - 'resource': json['resource'] == null ? undefined : json['resource'], - 'retryDelay': json['retry_delay'] == null ? undefined : json['retry_delay'], - 'rootPasswordTtl': json['root_password_ttl'] == null ? undefined : json['root_password_ttl'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'tenantId': json['tenant_id'] == null ? undefined : json['tenant_id'], - }; -} -export function AzureConfigureAuthRequestToJSON(json) { - return AzureConfigureAuthRequestToJSONTyped(json, false); -} -export function AzureConfigureAuthRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'client_id': value['clientId'], - 'client_secret': value['clientSecret'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'environment': value['environment'], - 'identity_token_audience': value['identityTokenAudience'], - 'identity_token_ttl': value['identityTokenTtl'], - 'max_retries': value['maxRetries'], - 'max_retry_delay': value['maxRetryDelay'], - 'resource': value['resource'], - 'retry_delay': value['retryDelay'], - 'root_password_ttl': value['rootPasswordTtl'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'tenant_id': value['tenantId'], - }; -} diff --git a/ui/api-client/dist/esm/models/AzureConfigureRequest.d.ts b/ui/api-client/dist/esm/models/AzureConfigureRequest.d.ts deleted file mode 100644 index 2c9a541408..0000000000 --- a/ui/api-client/dist/esm/models/AzureConfigureRequest.d.ts +++ /dev/null @@ -1,98 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AzureConfigureRequest - */ -export interface AzureConfigureRequest { - /** - * The OAuth2 client id to connect to Azure. This value can also be provided with the AZURE_CLIENT_ID environment variable. - * @type {string} - * @memberof AzureConfigureRequest - */ - clientId?: string; - /** - * The OAuth2 client secret to connect to Azure. This value can also be provided with the AZURE_CLIENT_SECRET environment variable. - * @type {string} - * @memberof AzureConfigureRequest - */ - clientSecret?: string; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof AzureConfigureRequest - */ - disableAutomatedRotation?: boolean; - /** - * The Azure environment name. If not provided, AzurePublicCloud is used. This value can also be provided with the AZURE_ENVIRONMENT environment variable. - * @type {string} - * @memberof AzureConfigureRequest - */ - environment?: string; - /** - * Audience of plugin identity tokens - * @type {string} - * @memberof AzureConfigureRequest - */ - identityTokenAudience?: string; - /** - * Time-to-live of plugin identity tokens - * @type {string} - * @memberof AzureConfigureRequest - */ - identityTokenTtl?: string; - /** - * The TTL of the root password in Azure. This can be either a number of seconds or a time formatted duration (ex: 24h, 48ds) - * @type {string} - * @memberof AzureConfigureRequest - */ - rootPasswordTtl?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof AzureConfigureRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof AzureConfigureRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof AzureConfigureRequest - */ - rotationWindow?: string; - /** - * The subscription id for the Azure Active Directory. This value can also be provided with the AZURE_SUBSCRIPTION_ID environment variable. - * @type {string} - * @memberof AzureConfigureRequest - */ - subscriptionId?: string; - /** - * The tenant id for the Azure Active Directory. This value can also be provided with the AZURE_TENANT_ID environment variable. - * @type {string} - * @memberof AzureConfigureRequest - */ - tenantId?: string; -} -/** - * Check if a given object implements the AzureConfigureRequest interface. - */ -export declare function instanceOfAzureConfigureRequest(value: object): value is AzureConfigureRequest; -export declare function AzureConfigureRequestFromJSON(json: any): AzureConfigureRequest; -export declare function AzureConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AzureConfigureRequest; -export declare function AzureConfigureRequestToJSON(json: any): AzureConfigureRequest; -export declare function AzureConfigureRequestToJSONTyped(value?: AzureConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AzureConfigureRequest.js b/ui/api-client/dist/esm/models/AzureConfigureRequest.js deleted file mode 100644 index a13949633e..0000000000 --- a/ui/api-client/dist/esm/models/AzureConfigureRequest.js +++ /dev/null @@ -1,63 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AzureConfigureRequest interface. - */ -export function instanceOfAzureConfigureRequest(value) { - return true; -} -export function AzureConfigureRequestFromJSON(json) { - return AzureConfigureRequestFromJSONTyped(json, false); -} -export function AzureConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'clientSecret': json['client_secret'] == null ? undefined : json['client_secret'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'environment': json['environment'] == null ? undefined : json['environment'], - 'identityTokenAudience': json['identity_token_audience'] == null ? undefined : json['identity_token_audience'], - 'identityTokenTtl': json['identity_token_ttl'] == null ? undefined : json['identity_token_ttl'], - 'rootPasswordTtl': json['root_password_ttl'] == null ? undefined : json['root_password_ttl'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'subscriptionId': json['subscription_id'] == null ? undefined : json['subscription_id'], - 'tenantId': json['tenant_id'] == null ? undefined : json['tenant_id'], - }; -} -export function AzureConfigureRequestToJSON(json) { - return AzureConfigureRequestToJSONTyped(json, false); -} -export function AzureConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'client_id': value['clientId'], - 'client_secret': value['clientSecret'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'environment': value['environment'], - 'identity_token_audience': value['identityTokenAudience'], - 'identity_token_ttl': value['identityTokenTtl'], - 'root_password_ttl': value['rootPasswordTtl'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'subscription_id': value['subscriptionId'], - 'tenant_id': value['tenantId'], - }; -} diff --git a/ui/api-client/dist/esm/models/AzureLoginRequest.d.ts b/ui/api-client/dist/esm/models/AzureLoginRequest.d.ts deleted file mode 100644 index 3d0ca205d3..0000000000 --- a/ui/api-client/dist/esm/models/AzureLoginRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AzureLoginRequest - */ -export interface AzureLoginRequest { - /** - * A signed JWT - * @type {string} - * @memberof AzureLoginRequest - */ - jwt?: string; - /** - * The resource group from the instance. - * @type {string} - * @memberof AzureLoginRequest - */ - resourceGroupName?: string; - /** - * The fully qualified ID of the resource, includingthe resource name and resource type. Use the format, /subscriptions/{guid}/resourceGroups/{resource-group-name}/{resource-provider-namespace}/{resource-type}/{resource-name}. This value is ignored if vm_name or vmss_name is specified. - * @type {string} - * @memberof AzureLoginRequest - */ - resourceId?: string; - /** - * The token role. - * @type {string} - * @memberof AzureLoginRequest - */ - role?: string; - /** - * The subscription id for the instance. - * @type {string} - * @memberof AzureLoginRequest - */ - subscriptionId?: string; - /** - * The name of the virtual machine. This value is ignored if vmss_name is specified. - * @type {string} - * @memberof AzureLoginRequest - */ - vmName?: string; - /** - * The name of the virtual machine scale set the instance is in. - * @type {string} - * @memberof AzureLoginRequest - */ - vmssName?: string; -} -/** - * Check if a given object implements the AzureLoginRequest interface. - */ -export declare function instanceOfAzureLoginRequest(value: object): value is AzureLoginRequest; -export declare function AzureLoginRequestFromJSON(json: any): AzureLoginRequest; -export declare function AzureLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AzureLoginRequest; -export declare function AzureLoginRequestToJSON(json: any): AzureLoginRequest; -export declare function AzureLoginRequestToJSONTyped(value?: AzureLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AzureLoginRequest.js b/ui/api-client/dist/esm/models/AzureLoginRequest.js deleted file mode 100644 index 6374bbfb05..0000000000 --- a/ui/api-client/dist/esm/models/AzureLoginRequest.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AzureLoginRequest interface. - */ -export function instanceOfAzureLoginRequest(value) { - return true; -} -export function AzureLoginRequestFromJSON(json) { - return AzureLoginRequestFromJSONTyped(json, false); -} -export function AzureLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'jwt': json['jwt'] == null ? undefined : json['jwt'], - 'resourceGroupName': json['resource_group_name'] == null ? undefined : json['resource_group_name'], - 'resourceId': json['resource_id'] == null ? undefined : json['resource_id'], - 'role': json['role'] == null ? undefined : json['role'], - 'subscriptionId': json['subscription_id'] == null ? undefined : json['subscription_id'], - 'vmName': json['vm_name'] == null ? undefined : json['vm_name'], - 'vmssName': json['vmss_name'] == null ? undefined : json['vmss_name'], - }; -} -export function AzureLoginRequestToJSON(json) { - return AzureLoginRequestToJSONTyped(json, false); -} -export function AzureLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'jwt': value['jwt'], - 'resource_group_name': value['resourceGroupName'], - 'resource_id': value['resourceId'], - 'role': value['role'], - 'subscription_id': value['subscriptionId'], - 'vm_name': value['vmName'], - 'vmss_name': value['vmssName'], - }; -} diff --git a/ui/api-client/dist/esm/models/AzureWriteAuthRoleRequest.d.ts b/ui/api-client/dist/esm/models/AzureWriteAuthRoleRequest.d.ts deleted file mode 100644 index cabf0ebad4..0000000000 --- a/ui/api-client/dist/esm/models/AzureWriteAuthRoleRequest.d.ts +++ /dev/null @@ -1,151 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AzureWriteAuthRoleRequest - */ -export interface AzureWriteAuthRoleRequest { - /** - * Comma-separated list of group ids that login is restricted to. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - boundGroupIds?: Array; - /** - * Comma-separated list of locations that login is restricted to. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - boundLocations?: Array; - /** - * Comma-separated list of resource groups that login is restricted to. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - boundResourceGroups?: Array; - /** - * Comma-separated list of scale sets that login is restricted to. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - boundScaleSets?: Array; - /** - * Comma-separated list of service principal ids that login is restricted to. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - boundServicePrincipalIds?: Array; - /** - * Comma-separated list of subscription ids that login is restricted to. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - boundSubscriptionIds?: Array; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof AzureWriteAuthRoleRequest - * @deprecated - */ - maxTtl?: string; - /** - * Use "token_num_uses" instead. If this and "token_num_uses" are both specified, only "token_num_uses" will be used. - * @type {number} - * @memberof AzureWriteAuthRoleRequest - * @deprecated - */ - numUses?: number; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof AzureWriteAuthRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof AzureWriteAuthRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof AzureWriteAuthRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof AzureWriteAuthRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof AzureWriteAuthRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof AzureWriteAuthRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof AzureWriteAuthRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof AzureWriteAuthRoleRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof AzureWriteAuthRoleRequest - * @deprecated - */ - ttl?: string; -} -/** - * Check if a given object implements the AzureWriteAuthRoleRequest interface. - */ -export declare function instanceOfAzureWriteAuthRoleRequest(value: object): value is AzureWriteAuthRoleRequest; -export declare function AzureWriteAuthRoleRequestFromJSON(json: any): AzureWriteAuthRoleRequest; -export declare function AzureWriteAuthRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AzureWriteAuthRoleRequest; -export declare function AzureWriteAuthRoleRequestToJSON(json: any): AzureWriteAuthRoleRequest; -export declare function AzureWriteAuthRoleRequestToJSONTyped(value?: AzureWriteAuthRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AzureWriteAuthRoleRequest.js b/ui/api-client/dist/esm/models/AzureWriteAuthRoleRequest.js deleted file mode 100644 index 46322ae316..0000000000 --- a/ui/api-client/dist/esm/models/AzureWriteAuthRoleRequest.js +++ /dev/null @@ -1,79 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AzureWriteAuthRoleRequest interface. - */ -export function instanceOfAzureWriteAuthRoleRequest(value) { - return true; -} -export function AzureWriteAuthRoleRequestFromJSON(json) { - return AzureWriteAuthRoleRequestFromJSONTyped(json, false); -} -export function AzureWriteAuthRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'boundGroupIds': json['bound_group_ids'] == null ? undefined : json['bound_group_ids'], - 'boundLocations': json['bound_locations'] == null ? undefined : json['bound_locations'], - 'boundResourceGroups': json['bound_resource_groups'] == null ? undefined : json['bound_resource_groups'], - 'boundScaleSets': json['bound_scale_sets'] == null ? undefined : json['bound_scale_sets'], - 'boundServicePrincipalIds': json['bound_service_principal_ids'] == null ? undefined : json['bound_service_principal_ids'], - 'boundSubscriptionIds': json['bound_subscription_ids'] == null ? undefined : json['bound_subscription_ids'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function AzureWriteAuthRoleRequestToJSON(json) { - return AzureWriteAuthRoleRequestToJSONTyped(json, false); -} -export function AzureWriteAuthRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bound_group_ids': value['boundGroupIds'], - 'bound_locations': value['boundLocations'], - 'bound_resource_groups': value['boundResourceGroups'], - 'bound_scale_sets': value['boundScaleSets'], - 'bound_service_principal_ids': value['boundServicePrincipalIds'], - 'bound_subscription_ids': value['boundSubscriptionIds'], - 'max_ttl': value['maxTtl'], - 'num_uses': value['numUses'], - 'period': value['period'], - 'policies': value['policies'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/AzureWriteRoleRequest.d.ts b/ui/api-client/dist/esm/models/AzureWriteRoleRequest.d.ts deleted file mode 100644 index b1929fe631..0000000000 --- a/ui/api-client/dist/esm/models/AzureWriteRoleRequest.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AzureWriteRoleRequest - */ -export interface AzureWriteRoleRequest { - /** - * Application Object ID to use for static service principal credentials. - * @type {string} - * @memberof AzureWriteRoleRequest - */ - applicationObjectId?: string; - /** - * JSON list of Azure groups to add the service principal to. - * @type {string} - * @memberof AzureWriteRoleRequest - */ - azureGroups?: string; - /** - * JSON list of Azure roles to assign. - * @type {string} - * @memberof AzureWriteRoleRequest - */ - azureRoles?: string; - /** - * Maximum lifetime of the lease and service principal. If not set or set to 0, will use the system default. - * @type {string} - * @memberof AzureWriteRoleRequest - */ - explicitMaxTtl?: string; - /** - * Maximum time a service principal. If not set or set to 0, will use system default. - * @type {string} - * @memberof AzureWriteRoleRequest - */ - maxTtl?: string; - /** - * Indicates whether new application objects should be permanently deleted. If not set, objects will not be permanently deleted. - * @type {boolean} - * @memberof AzureWriteRoleRequest - */ - permanentlyDelete?: boolean; - /** - * Persist the app between generated credentials. Useful if the app needs to maintain owner ship of resources it creates - * @type {boolean} - * @memberof AzureWriteRoleRequest - */ - persistApp?: boolean; - /** - * Specifies the security principal types that are allowed to sign in to the application. Valid values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, PersonalMicrosoftAccount - * @type {string} - * @memberof AzureWriteRoleRequest - */ - signInAudience?: string; - /** - * Azure tags to attach to an application. - * @type {Array} - * @memberof AzureWriteRoleRequest - */ - tags?: Array; - /** - * Default lease for generated credentials. If not set or set to 0, will use system default. - * @type {string} - * @memberof AzureWriteRoleRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the AzureWriteRoleRequest interface. - */ -export declare function instanceOfAzureWriteRoleRequest(value: object): value is AzureWriteRoleRequest; -export declare function AzureWriteRoleRequestFromJSON(json: any): AzureWriteRoleRequest; -export declare function AzureWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AzureWriteRoleRequest; -export declare function AzureWriteRoleRequestToJSON(json: any): AzureWriteRoleRequest; -export declare function AzureWriteRoleRequestToJSONTyped(value?: AzureWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/AzureWriteRoleRequest.js b/ui/api-client/dist/esm/models/AzureWriteRoleRequest.js deleted file mode 100644 index 9eb6a79f78..0000000000 --- a/ui/api-client/dist/esm/models/AzureWriteRoleRequest.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the AzureWriteRoleRequest interface. - */ -export function instanceOfAzureWriteRoleRequest(value) { - return true; -} -export function AzureWriteRoleRequestFromJSON(json) { - return AzureWriteRoleRequestFromJSONTyped(json, false); -} -export function AzureWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'applicationObjectId': json['application_object_id'] == null ? undefined : json['application_object_id'], - 'azureGroups': json['azure_groups'] == null ? undefined : json['azure_groups'], - 'azureRoles': json['azure_roles'] == null ? undefined : json['azure_roles'], - 'explicitMaxTtl': json['explicit_max_ttl'] == null ? undefined : json['explicit_max_ttl'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'permanentlyDelete': json['permanently_delete'] == null ? undefined : json['permanently_delete'], - 'persistApp': json['persist_app'] == null ? undefined : json['persist_app'], - 'signInAudience': json['sign_in_audience'] == null ? undefined : json['sign_in_audience'], - 'tags': json['tags'] == null ? undefined : json['tags'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function AzureWriteRoleRequestToJSON(json) { - return AzureWriteRoleRequestToJSONTyped(json, false); -} -export function AzureWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'application_object_id': value['applicationObjectId'], - 'azure_groups': value['azureGroups'], - 'azure_roles': value['azureRoles'], - 'explicit_max_ttl': value['explicitMaxTtl'], - 'max_ttl': value['maxTtl'], - 'permanently_delete': value['permanentlyDelete'], - 'persist_app': value['persistApp'], - 'sign_in_audience': value['signInAudience'], - 'tags': value['tags'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/CertConfigureRequest.d.ts b/ui/api-client/dist/esm/models/CertConfigureRequest.d.ts deleted file mode 100644 index 89a1f5a4aa..0000000000 --- a/ui/api-client/dist/esm/models/CertConfigureRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface CertConfigureRequest - */ -export interface CertConfigureRequest { - /** - * If set, during renewal, skips the matching of presented client identity with the client identity used during login. Defaults to false. - * @type {boolean} - * @memberof CertConfigureRequest - */ - disableBinding?: boolean; - /** - * If set, metadata of the certificate including the metadata corresponding to allowed_metadata_extensions will be stored in the alias. Defaults to false. - * @type {boolean} - * @memberof CertConfigureRequest - */ - enableIdentityAliasMetadata?: boolean; - /** - * If set, metadata of the client certificate will be returned on authentication failures. - * @type {boolean} - * @memberof CertConfigureRequest - */ - enableMetadataOnFailures?: boolean; - /** - * The size of the in memory OCSP response cache, shared by all configured certs - * @type {number} - * @memberof CertConfigureRequest - */ - ocspCacheSize?: number; - /** - * The size of the in memory role cache - * @type {number} - * @memberof CertConfigureRequest - */ - roleCacheSize?: number; -} -/** - * Check if a given object implements the CertConfigureRequest interface. - */ -export declare function instanceOfCertConfigureRequest(value: object): value is CertConfigureRequest; -export declare function CertConfigureRequestFromJSON(json: any): CertConfigureRequest; -export declare function CertConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CertConfigureRequest; -export declare function CertConfigureRequestToJSON(json: any): CertConfigureRequest; -export declare function CertConfigureRequestToJSONTyped(value?: CertConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/CertConfigureRequest.js b/ui/api-client/dist/esm/models/CertConfigureRequest.js deleted file mode 100644 index a1eb7f238a..0000000000 --- a/ui/api-client/dist/esm/models/CertConfigureRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the CertConfigureRequest interface. - */ -export function instanceOfCertConfigureRequest(value) { - return true; -} -export function CertConfigureRequestFromJSON(json) { - return CertConfigureRequestFromJSONTyped(json, false); -} -export function CertConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disableBinding': json['disable_binding'] == null ? undefined : json['disable_binding'], - 'enableIdentityAliasMetadata': json['enable_identity_alias_metadata'] == null ? undefined : json['enable_identity_alias_metadata'], - 'enableMetadataOnFailures': json['enable_metadata_on_failures'] == null ? undefined : json['enable_metadata_on_failures'], - 'ocspCacheSize': json['ocsp_cache_size'] == null ? undefined : json['ocsp_cache_size'], - 'roleCacheSize': json['role_cache_size'] == null ? undefined : json['role_cache_size'], - }; -} -export function CertConfigureRequestToJSON(json) { - return CertConfigureRequestToJSONTyped(json, false); -} -export function CertConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disable_binding': value['disableBinding'], - 'enable_identity_alias_metadata': value['enableIdentityAliasMetadata'], - 'enable_metadata_on_failures': value['enableMetadataOnFailures'], - 'ocsp_cache_size': value['ocspCacheSize'], - 'role_cache_size': value['roleCacheSize'], - }; -} diff --git a/ui/api-client/dist/esm/models/CertLoginRequest.d.ts b/ui/api-client/dist/esm/models/CertLoginRequest.d.ts deleted file mode 100644 index ca0009c42e..0000000000 --- a/ui/api-client/dist/esm/models/CertLoginRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface CertLoginRequest - */ -export interface CertLoginRequest { - /** - * The name of the certificate role to authenticate against. - * @type {string} - * @memberof CertLoginRequest - */ - name?: string; -} -/** - * Check if a given object implements the CertLoginRequest interface. - */ -export declare function instanceOfCertLoginRequest(value: object): value is CertLoginRequest; -export declare function CertLoginRequestFromJSON(json: any): CertLoginRequest; -export declare function CertLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CertLoginRequest; -export declare function CertLoginRequestToJSON(json: any): CertLoginRequest; -export declare function CertLoginRequestToJSONTyped(value?: CertLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/CertLoginRequest.js b/ui/api-client/dist/esm/models/CertLoginRequest.js deleted file mode 100644 index 9b7a4ab5aa..0000000000 --- a/ui/api-client/dist/esm/models/CertLoginRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the CertLoginRequest interface. - */ -export function instanceOfCertLoginRequest(value) { - return true; -} -export function CertLoginRequestFromJSON(json) { - return CertLoginRequestFromJSONTyped(json, false); -} -export function CertLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'name': json['name'] == null ? undefined : json['name'], - }; -} -export function CertLoginRequestToJSON(json) { - return CertLoginRequestToJSONTyped(json, false); -} -export function CertLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/esm/models/CertWriteCertificateRequest.d.ts b/ui/api-client/dist/esm/models/CertWriteCertificateRequest.d.ts deleted file mode 100644 index 7872d40883..0000000000 --- a/ui/api-client/dist/esm/models/CertWriteCertificateRequest.d.ts +++ /dev/null @@ -1,224 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface CertWriteCertificateRequest - */ -export interface CertWriteCertificateRequest { - /** - * A comma-separated list of names. At least one must exist in the Common Name. Supports globbing. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - allowedCommonNames?: Array; - /** - * A comma-separated list of DNS names. At least one must exist in the SANs. Supports globbing. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - allowedDnsSans?: Array; - /** - * A comma-separated list of Email Addresses. At least one must exist in the SANs. Supports globbing. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - allowedEmailSans?: Array; - /** - * A comma-separated string or array of oid extensions. Upon successful authentication, these extensions will be added as metadata if they are present in the certificate. The metadata key will be the string consisting of the oid numbers separated by a dash (-) instead of a dot (.) to allow usage in ACL templates. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - allowedMetadataExtensions?: Array; - /** - * A comma-separated list of names. At least one must exist in either the Common Name or SANs. Supports globbing. This parameter is deprecated, please use allowed_common_names, allowed_dns_sans, allowed_email_sans, allowed_uri_sans. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - allowedNames?: Array; - /** - * A comma-separated list of Organizational Units names. At least one must exist in the OU field. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - allowedOrganizationalUnits?: Array; - /** - * A comma-separated list of URIs. At least one must exist in the SANs. Supports globbing. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - allowedUriSans?: Array; - /** - * Use "token_bound_cidrs" instead. If this and "token_bound_cidrs" are both specified, only "token_bound_cidrs" will be used. - * @type {Array} - * @memberof CertWriteCertificateRequest - * @deprecated - */ - boundCidrs?: Array; - /** - * The public certificate that should be trusted. Must be x509 PEM encoded. - * @type {string} - * @memberof CertWriteCertificateRequest - */ - certificate?: string; - /** - * The display name to use for clients using this certificate. - * @type {string} - * @memberof CertWriteCertificateRequest - */ - displayName?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {number} - * @memberof CertWriteCertificateRequest - * @deprecated - */ - lease?: number; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof CertWriteCertificateRequest - * @deprecated - */ - maxTtl?: string; - /** - * Any additional CA certificates needed to communicate with OCSP servers - * @type {string} - * @memberof CertWriteCertificateRequest - */ - ocspCaCertificates?: string; - /** - * Whether to attempt OCSP verification of certificates at login - * @type {boolean} - * @memberof CertWriteCertificateRequest - */ - ocspEnabled?: boolean; - /** - * If set to true, if an OCSP revocation cannot be made successfully, login will proceed rather than failing. If false, failing to get an OCSP status fails the request. - * @type {boolean} - * @memberof CertWriteCertificateRequest - */ - ocspFailOpen?: boolean; - /** - * The number of retries the OCSP client should attempt per query. - * @type {number} - * @memberof CertWriteCertificateRequest - */ - ocspMaxRetries?: number; - /** - * If set to true, rather than accepting the first successful OCSP response, query all servers and consider the certificate valid only if all servers agree. - * @type {boolean} - * @memberof CertWriteCertificateRequest - */ - ocspQueryAllServers?: boolean; - /** - * A comma-separated list of OCSP server addresses. If unset, the OCSP server is determined from the AuthorityInformationAccess extension on the certificate being inspected. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - ocspServersOverride?: Array; - /** - * If greater than 0, specifies the maximum age of an OCSP thisUpdate field to avoid accepting old responses without a nextUpdate field. - * @type {string} - * @memberof CertWriteCertificateRequest - */ - ocspThisUpdateMaxAge?: string; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof CertWriteCertificateRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof CertWriteCertificateRequest - * @deprecated - */ - policies?: Array; - /** - * A comma-separated string or array of extensions formatted as "oid:value". Expects the extension value to be some type of ASN1 encoded string. All values much match. Supports globbing on "value". - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - requiredExtensions?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof CertWriteCertificateRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof CertWriteCertificateRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof CertWriteCertificateRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof CertWriteCertificateRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof CertWriteCertificateRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof CertWriteCertificateRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof CertWriteCertificateRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof CertWriteCertificateRequest - * @deprecated - */ - ttl?: string; -} -/** - * Check if a given object implements the CertWriteCertificateRequest interface. - */ -export declare function instanceOfCertWriteCertificateRequest(value: object): value is CertWriteCertificateRequest; -export declare function CertWriteCertificateRequestFromJSON(json: any): CertWriteCertificateRequest; -export declare function CertWriteCertificateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CertWriteCertificateRequest; -export declare function CertWriteCertificateRequestToJSON(json: any): CertWriteCertificateRequest; -export declare function CertWriteCertificateRequestToJSONTyped(value?: CertWriteCertificateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/CertWriteCertificateRequest.js b/ui/api-client/dist/esm/models/CertWriteCertificateRequest.js deleted file mode 100644 index 4d70984411..0000000000 --- a/ui/api-client/dist/esm/models/CertWriteCertificateRequest.js +++ /dev/null @@ -1,103 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the CertWriteCertificateRequest interface. - */ -export function instanceOfCertWriteCertificateRequest(value) { - return true; -} -export function CertWriteCertificateRequestFromJSON(json) { - return CertWriteCertificateRequestFromJSONTyped(json, false); -} -export function CertWriteCertificateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedCommonNames': json['allowed_common_names'] == null ? undefined : json['allowed_common_names'], - 'allowedDnsSans': json['allowed_dns_sans'] == null ? undefined : json['allowed_dns_sans'], - 'allowedEmailSans': json['allowed_email_sans'] == null ? undefined : json['allowed_email_sans'], - 'allowedMetadataExtensions': json['allowed_metadata_extensions'] == null ? undefined : json['allowed_metadata_extensions'], - 'allowedNames': json['allowed_names'] == null ? undefined : json['allowed_names'], - 'allowedOrganizationalUnits': json['allowed_organizational_units'] == null ? undefined : json['allowed_organizational_units'], - 'allowedUriSans': json['allowed_uri_sans'] == null ? undefined : json['allowed_uri_sans'], - 'boundCidrs': json['bound_cidrs'] == null ? undefined : json['bound_cidrs'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'displayName': json['display_name'] == null ? undefined : json['display_name'], - 'lease': json['lease'] == null ? undefined : json['lease'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'ocspCaCertificates': json['ocsp_ca_certificates'] == null ? undefined : json['ocsp_ca_certificates'], - 'ocspEnabled': json['ocsp_enabled'] == null ? undefined : json['ocsp_enabled'], - 'ocspFailOpen': json['ocsp_fail_open'] == null ? undefined : json['ocsp_fail_open'], - 'ocspMaxRetries': json['ocsp_max_retries'] == null ? undefined : json['ocsp_max_retries'], - 'ocspQueryAllServers': json['ocsp_query_all_servers'] == null ? undefined : json['ocsp_query_all_servers'], - 'ocspServersOverride': json['ocsp_servers_override'] == null ? undefined : json['ocsp_servers_override'], - 'ocspThisUpdateMaxAge': json['ocsp_this_update_max_age'] == null ? undefined : json['ocsp_this_update_max_age'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'requiredExtensions': json['required_extensions'] == null ? undefined : json['required_extensions'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function CertWriteCertificateRequestToJSON(json) { - return CertWriteCertificateRequestToJSONTyped(json, false); -} -export function CertWriteCertificateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_common_names': value['allowedCommonNames'], - 'allowed_dns_sans': value['allowedDnsSans'], - 'allowed_email_sans': value['allowedEmailSans'], - 'allowed_metadata_extensions': value['allowedMetadataExtensions'], - 'allowed_names': value['allowedNames'], - 'allowed_organizational_units': value['allowedOrganizationalUnits'], - 'allowed_uri_sans': value['allowedUriSans'], - 'bound_cidrs': value['boundCidrs'], - 'certificate': value['certificate'], - 'display_name': value['displayName'], - 'lease': value['lease'], - 'max_ttl': value['maxTtl'], - 'ocsp_ca_certificates': value['ocspCaCertificates'], - 'ocsp_enabled': value['ocspEnabled'], - 'ocsp_fail_open': value['ocspFailOpen'], - 'ocsp_max_retries': value['ocspMaxRetries'], - 'ocsp_query_all_servers': value['ocspQueryAllServers'], - 'ocsp_servers_override': value['ocspServersOverride'], - 'ocsp_this_update_max_age': value['ocspThisUpdateMaxAge'], - 'period': value['period'], - 'policies': value['policies'], - 'required_extensions': value['requiredExtensions'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/CertWriteCrlRequest.d.ts b/ui/api-client/dist/esm/models/CertWriteCrlRequest.d.ts deleted file mode 100644 index 4438b400dd..0000000000 --- a/ui/api-client/dist/esm/models/CertWriteCrlRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface CertWriteCrlRequest - */ -export interface CertWriteCrlRequest { - /** - * The public CRL that should be trusted to attest to certificates' validity statuses. May be DER or PEM encoded. Note: the expiration time is ignored; if the CRL is no longer valid, delete it using the same name as specified here. - * @type {string} - * @memberof CertWriteCrlRequest - */ - crl?: string; - /** - * The URL of a CRL distribution point. Only one of 'crl' or 'url' parameters should be specified. - * @type {string} - * @memberof CertWriteCrlRequest - */ - url?: string; -} -/** - * Check if a given object implements the CertWriteCrlRequest interface. - */ -export declare function instanceOfCertWriteCrlRequest(value: object): value is CertWriteCrlRequest; -export declare function CertWriteCrlRequestFromJSON(json: any): CertWriteCrlRequest; -export declare function CertWriteCrlRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CertWriteCrlRequest; -export declare function CertWriteCrlRequestToJSON(json: any): CertWriteCrlRequest; -export declare function CertWriteCrlRequestToJSONTyped(value?: CertWriteCrlRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/CertWriteCrlRequest.js b/ui/api-client/dist/esm/models/CertWriteCrlRequest.js deleted file mode 100644 index 3469d657a6..0000000000 --- a/ui/api-client/dist/esm/models/CertWriteCrlRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the CertWriteCrlRequest interface. - */ -export function instanceOfCertWriteCrlRequest(value) { - return true; -} -export function CertWriteCrlRequestFromJSON(json) { - return CertWriteCrlRequestFromJSONTyped(json, false); -} -export function CertWriteCrlRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - 'url': json['url'] == null ? undefined : json['url'], - }; -} -export function CertWriteCrlRequestToJSON(json) { - return CertWriteCrlRequestToJSONTyped(json, false); -} -export function CertWriteCrlRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - 'url': value['url'], - }; -} diff --git a/ui/api-client/dist/esm/models/CloudFoundryConfigureRequest.d.ts b/ui/api-client/dist/esm/models/CloudFoundryConfigureRequest.d.ts deleted file mode 100644 index 269ab3b943..0000000000 --- a/ui/api-client/dist/esm/models/CloudFoundryConfigureRequest.d.ts +++ /dev/null @@ -1,126 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface CloudFoundryConfigureRequest - */ -export interface CloudFoundryConfigureRequest { - /** - * CF’s API address. - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfApiAddr?: string; - /** - * The PEM-format certificates that are presented for mutual TLS with the CloudFoundry API. If not set, mutual TLS is not used - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfApiMutualTlsCertificate?: string; - /** - * The PEM-format private key that are used for mutual TLS with the CloudFoundry API. If not set, mutual TLS is not used - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfApiMutualTlsKey?: string; - /** - * The PEM-format CA certificates that are acceptable for the CF API to present. - * @type {Array} - * @memberof CloudFoundryConfigureRequest - */ - cfApiTrustedCertificates?: Array; - /** - * The client id for CF’s API. - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfClientId?: string; - /** - * The client secret for CF’s API. - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfClientSecret?: string; - /** - * The password for CF’s API. - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfPassword?: string; - /** - * The timeout for calls to CF’s API. - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfTimeout?: string; - /** - * The username for CF’s API. - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfUsername?: string; - /** - * The PEM-format CA certificates that are required to have issued the instance certificates presented for logging in. - * @type {Array} - * @memberof CloudFoundryConfigureRequest - */ - identityCaCertificates?: Array; - /** - * Duration in seconds for the maximum acceptable length in the future a "signing_time" can be. Useful for clock drift. Set low to reduce the opportunity for replay attacks. - * @type {number} - * @memberof CloudFoundryConfigureRequest - */ - loginMaxSecondsNotAfter?: number; - /** - * Duration in seconds for the maximum acceptable age of a "signing_time". Useful for clock drift. Set low to reduce the opportunity for replay attacks. - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - loginMaxSecondsNotBefore?: string; - /** - * Deprecated. Please use "cf_api_addr". - * @type {string} - * @memberof CloudFoundryConfigureRequest - * @deprecated - */ - pcfApiAddr?: string; - /** - * Deprecated. Please use "cf_api_trusted_certificates". - * @type {Array} - * @memberof CloudFoundryConfigureRequest - * @deprecated - */ - pcfApiTrustedCertificates?: Array; - /** - * Deprecated. Please use "cf_password". - * @type {string} - * @memberof CloudFoundryConfigureRequest - * @deprecated - */ - pcfPassword?: string; - /** - * Deprecated. Please use "cf_username". - * @type {string} - * @memberof CloudFoundryConfigureRequest - * @deprecated - */ - pcfUsername?: string; -} -/** - * Check if a given object implements the CloudFoundryConfigureRequest interface. - */ -export declare function instanceOfCloudFoundryConfigureRequest(value: object): value is CloudFoundryConfigureRequest; -export declare function CloudFoundryConfigureRequestFromJSON(json: any): CloudFoundryConfigureRequest; -export declare function CloudFoundryConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CloudFoundryConfigureRequest; -export declare function CloudFoundryConfigureRequestToJSON(json: any): CloudFoundryConfigureRequest; -export declare function CloudFoundryConfigureRequestToJSONTyped(value?: CloudFoundryConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/CloudFoundryConfigureRequest.js b/ui/api-client/dist/esm/models/CloudFoundryConfigureRequest.js deleted file mode 100644 index b4256f6c95..0000000000 --- a/ui/api-client/dist/esm/models/CloudFoundryConfigureRequest.js +++ /dev/null @@ -1,71 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the CloudFoundryConfigureRequest interface. - */ -export function instanceOfCloudFoundryConfigureRequest(value) { - return true; -} -export function CloudFoundryConfigureRequestFromJSON(json) { - return CloudFoundryConfigureRequestFromJSONTyped(json, false); -} -export function CloudFoundryConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'cfApiAddr': json['cf_api_addr'] == null ? undefined : json['cf_api_addr'], - 'cfApiMutualTlsCertificate': json['cf_api_mutual_tls_certificate'] == null ? undefined : json['cf_api_mutual_tls_certificate'], - 'cfApiMutualTlsKey': json['cf_api_mutual_tls_key'] == null ? undefined : json['cf_api_mutual_tls_key'], - 'cfApiTrustedCertificates': json['cf_api_trusted_certificates'] == null ? undefined : json['cf_api_trusted_certificates'], - 'cfClientId': json['cf_client_id'] == null ? undefined : json['cf_client_id'], - 'cfClientSecret': json['cf_client_secret'] == null ? undefined : json['cf_client_secret'], - 'cfPassword': json['cf_password'] == null ? undefined : json['cf_password'], - 'cfTimeout': json['cf_timeout'] == null ? undefined : json['cf_timeout'], - 'cfUsername': json['cf_username'] == null ? undefined : json['cf_username'], - 'identityCaCertificates': json['identity_ca_certificates'] == null ? undefined : json['identity_ca_certificates'], - 'loginMaxSecondsNotAfter': json['login_max_seconds_not_after'] == null ? undefined : json['login_max_seconds_not_after'], - 'loginMaxSecondsNotBefore': json['login_max_seconds_not_before'] == null ? undefined : json['login_max_seconds_not_before'], - 'pcfApiAddr': json['pcf_api_addr'] == null ? undefined : json['pcf_api_addr'], - 'pcfApiTrustedCertificates': json['pcf_api_trusted_certificates'] == null ? undefined : json['pcf_api_trusted_certificates'], - 'pcfPassword': json['pcf_password'] == null ? undefined : json['pcf_password'], - 'pcfUsername': json['pcf_username'] == null ? undefined : json['pcf_username'], - }; -} -export function CloudFoundryConfigureRequestToJSON(json) { - return CloudFoundryConfigureRequestToJSONTyped(json, false); -} -export function CloudFoundryConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cf_api_addr': value['cfApiAddr'], - 'cf_api_mutual_tls_certificate': value['cfApiMutualTlsCertificate'], - 'cf_api_mutual_tls_key': value['cfApiMutualTlsKey'], - 'cf_api_trusted_certificates': value['cfApiTrustedCertificates'], - 'cf_client_id': value['cfClientId'], - 'cf_client_secret': value['cfClientSecret'], - 'cf_password': value['cfPassword'], - 'cf_timeout': value['cfTimeout'], - 'cf_username': value['cfUsername'], - 'identity_ca_certificates': value['identityCaCertificates'], - 'login_max_seconds_not_after': value['loginMaxSecondsNotAfter'], - 'login_max_seconds_not_before': value['loginMaxSecondsNotBefore'], - 'pcf_api_addr': value['pcfApiAddr'], - 'pcf_api_trusted_certificates': value['pcfApiTrustedCertificates'], - 'pcf_password': value['pcfPassword'], - 'pcf_username': value['pcfUsername'], - }; -} diff --git a/ui/api-client/dist/esm/models/CloudFoundryLoginRequest.d.ts b/ui/api-client/dist/esm/models/CloudFoundryLoginRequest.d.ts deleted file mode 100644 index 27040f108b..0000000000 --- a/ui/api-client/dist/esm/models/CloudFoundryLoginRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface CloudFoundryLoginRequest - */ -export interface CloudFoundryLoginRequest { - /** - * The full body of the file available at the CF_INSTANCE_CERT path on the CF instance. - * @type {string} - * @memberof CloudFoundryLoginRequest - */ - cfInstanceCert: string; - /** - * The name of the role to authenticate against. - * @type {string} - * @memberof CloudFoundryLoginRequest - */ - role: string; - /** - * The signature generated by the client certificate's private key. - * @type {string} - * @memberof CloudFoundryLoginRequest - */ - signature: string; - /** - * The date and time used to construct the signature. - * @type {string} - * @memberof CloudFoundryLoginRequest - */ - signingTime: string; -} -/** - * Check if a given object implements the CloudFoundryLoginRequest interface. - */ -export declare function instanceOfCloudFoundryLoginRequest(value: object): value is CloudFoundryLoginRequest; -export declare function CloudFoundryLoginRequestFromJSON(json: any): CloudFoundryLoginRequest; -export declare function CloudFoundryLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CloudFoundryLoginRequest; -export declare function CloudFoundryLoginRequestToJSON(json: any): CloudFoundryLoginRequest; -export declare function CloudFoundryLoginRequestToJSONTyped(value?: CloudFoundryLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/CloudFoundryLoginRequest.js b/ui/api-client/dist/esm/models/CloudFoundryLoginRequest.js deleted file mode 100644 index c7db7d2fef..0000000000 --- a/ui/api-client/dist/esm/models/CloudFoundryLoginRequest.js +++ /dev/null @@ -1,55 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the CloudFoundryLoginRequest interface. - */ -export function instanceOfCloudFoundryLoginRequest(value) { - if (!('cfInstanceCert' in value) || value['cfInstanceCert'] === undefined) - return false; - if (!('role' in value) || value['role'] === undefined) - return false; - if (!('signature' in value) || value['signature'] === undefined) - return false; - if (!('signingTime' in value) || value['signingTime'] === undefined) - return false; - return true; -} -export function CloudFoundryLoginRequestFromJSON(json) { - return CloudFoundryLoginRequestFromJSONTyped(json, false); -} -export function CloudFoundryLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'cfInstanceCert': json['cf_instance_cert'], - 'role': json['role'], - 'signature': json['signature'], - 'signingTime': json['signing_time'], - }; -} -export function CloudFoundryLoginRequestToJSON(json) { - return CloudFoundryLoginRequestToJSONTyped(json, false); -} -export function CloudFoundryLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cf_instance_cert': value['cfInstanceCert'], - 'role': value['role'], - 'signature': value['signature'], - 'signing_time': value['signingTime'], - }; -} diff --git a/ui/api-client/dist/esm/models/CloudFoundryWriteRoleRequest.d.ts b/ui/api-client/dist/esm/models/CloudFoundryWriteRoleRequest.d.ts deleted file mode 100644 index b948218cb0..0000000000 --- a/ui/api-client/dist/esm/models/CloudFoundryWriteRoleRequest.d.ts +++ /dev/null @@ -1,145 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface CloudFoundryWriteRoleRequest - */ -export interface CloudFoundryWriteRoleRequest { - /** - * Require that the client certificate presented has at least one of these app IDs. - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - */ - boundApplicationIds?: Array; - /** - * Use "token_bound_cidrs" instead. If this and "token_bound_cidrs" are both specified, only "token_bound_cidrs" will be used. - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - * @deprecated - */ - boundCidrs?: Array; - /** - * Require that the client certificate presented has at least one of these instance IDs. - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - */ - boundInstanceIds?: Array; - /** - * Require that the client certificate presented has at least one of these org IDs. - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - */ - boundOrganizationIds?: Array; - /** - * Require that the client certificate presented has at least one of these space IDs. - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - */ - boundSpaceIds?: Array; - /** - * If set to true, disables the default behavior that logging in must be performed from an acceptable IP address described by the certificate presented. - * @type {boolean} - * @memberof CloudFoundryWriteRoleRequest - */ - disableIpMatching?: boolean; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - * @deprecated - */ - maxTtl?: string; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - * @deprecated - */ - ttl?: string; -} -/** - * Check if a given object implements the CloudFoundryWriteRoleRequest interface. - */ -export declare function instanceOfCloudFoundryWriteRoleRequest(value: object): value is CloudFoundryWriteRoleRequest; -export declare function CloudFoundryWriteRoleRequestFromJSON(json: any): CloudFoundryWriteRoleRequest; -export declare function CloudFoundryWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CloudFoundryWriteRoleRequest; -export declare function CloudFoundryWriteRoleRequestToJSON(json: any): CloudFoundryWriteRoleRequest; -export declare function CloudFoundryWriteRoleRequestToJSONTyped(value?: CloudFoundryWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/CloudFoundryWriteRoleRequest.js b/ui/api-client/dist/esm/models/CloudFoundryWriteRoleRequest.js deleted file mode 100644 index ffaa1a1a32..0000000000 --- a/ui/api-client/dist/esm/models/CloudFoundryWriteRoleRequest.js +++ /dev/null @@ -1,77 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the CloudFoundryWriteRoleRequest interface. - */ -export function instanceOfCloudFoundryWriteRoleRequest(value) { - return true; -} -export function CloudFoundryWriteRoleRequestFromJSON(json) { - return CloudFoundryWriteRoleRequestFromJSONTyped(json, false); -} -export function CloudFoundryWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'boundApplicationIds': json['bound_application_ids'] == null ? undefined : json['bound_application_ids'], - 'boundCidrs': json['bound_cidrs'] == null ? undefined : json['bound_cidrs'], - 'boundInstanceIds': json['bound_instance_ids'] == null ? undefined : json['bound_instance_ids'], - 'boundOrganizationIds': json['bound_organization_ids'] == null ? undefined : json['bound_organization_ids'], - 'boundSpaceIds': json['bound_space_ids'] == null ? undefined : json['bound_space_ids'], - 'disableIpMatching': json['disable_ip_matching'] == null ? undefined : json['disable_ip_matching'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function CloudFoundryWriteRoleRequestToJSON(json) { - return CloudFoundryWriteRoleRequestToJSONTyped(json, false); -} -export function CloudFoundryWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bound_application_ids': value['boundApplicationIds'], - 'bound_cidrs': value['boundCidrs'], - 'bound_instance_ids': value['boundInstanceIds'], - 'bound_organization_ids': value['boundOrganizationIds'], - 'bound_space_ids': value['boundSpaceIds'], - 'disable_ip_matching': value['disableIpMatching'], - 'max_ttl': value['maxTtl'], - 'period': value['period'], - 'policies': value['policies'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/CollectHostInformationResponse.d.ts b/ui/api-client/dist/esm/models/CollectHostInformationResponse.d.ts deleted file mode 100644 index fa65074be8..0000000000 --- a/ui/api-client/dist/esm/models/CollectHostInformationResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface CollectHostInformationResponse - */ -export interface CollectHostInformationResponse { - /** - * - * @type {Array} - * @memberof CollectHostInformationResponse - */ - cpu?: Array; - /** - * - * @type {Array} - * @memberof CollectHostInformationResponse - */ - cpuTimes?: Array; - /** - * - * @type {Array} - * @memberof CollectHostInformationResponse - */ - disk?: Array; - /** - * - * @type {object} - * @memberof CollectHostInformationResponse - */ - host?: object; - /** - * - * @type {object} - * @memberof CollectHostInformationResponse - */ - memory?: object; - /** - * - * @type {Date} - * @memberof CollectHostInformationResponse - */ - timestamp?: Date; -} -/** - * Check if a given object implements the CollectHostInformationResponse interface. - */ -export declare function instanceOfCollectHostInformationResponse(value: object): value is CollectHostInformationResponse; -export declare function CollectHostInformationResponseFromJSON(json: any): CollectHostInformationResponse; -export declare function CollectHostInformationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): CollectHostInformationResponse; -export declare function CollectHostInformationResponseToJSON(json: any): CollectHostInformationResponse; -export declare function CollectHostInformationResponseToJSONTyped(value?: CollectHostInformationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/CollectHostInformationResponse.js b/ui/api-client/dist/esm/models/CollectHostInformationResponse.js deleted file mode 100644 index 335fe31167..0000000000 --- a/ui/api-client/dist/esm/models/CollectHostInformationResponse.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the CollectHostInformationResponse interface. - */ -export function instanceOfCollectHostInformationResponse(value) { - return true; -} -export function CollectHostInformationResponseFromJSON(json) { - return CollectHostInformationResponseFromJSONTyped(json, false); -} -export function CollectHostInformationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'cpu': json['cpu'] == null ? undefined : json['cpu'], - 'cpuTimes': json['cpu_times'] == null ? undefined : json['cpu_times'], - 'disk': json['disk'] == null ? undefined : json['disk'], - 'host': json['host'] == null ? undefined : json['host'], - 'memory': json['memory'] == null ? undefined : json['memory'], - 'timestamp': json['timestamp'] == null ? undefined : (new Date(json['timestamp'])), - }; -} -export function CollectHostInformationResponseToJSON(json) { - return CollectHostInformationResponseToJSONTyped(json, false); -} -export function CollectHostInformationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cpu': value['cpu'], - 'cpu_times': value['cpuTimes'], - 'disk': value['disk'], - 'host': value['host'], - 'memory': value['memory'], - 'timestamp': value['timestamp'] == null ? undefined : ((value['timestamp']).toISOString()), - }; -} diff --git a/ui/api-client/dist/esm/models/ConsulConfigureAccessRequest.d.ts b/ui/api-client/dist/esm/models/ConsulConfigureAccessRequest.d.ts deleted file mode 100644 index c94dc47107..0000000000 --- a/ui/api-client/dist/esm/models/ConsulConfigureAccessRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface ConsulConfigureAccessRequest - */ -export interface ConsulConfigureAccessRequest { - /** - * Consul server address - * @type {string} - * @memberof ConsulConfigureAccessRequest - */ - address?: string; - /** - * CA certificate to use when verifying Consul server certificate, must be x509 PEM encoded. - * @type {string} - * @memberof ConsulConfigureAccessRequest - */ - caCert?: string; - /** - * Client certificate used for Consul's TLS communication, must be x509 PEM encoded and if this is set you need to also set client_key. - * @type {string} - * @memberof ConsulConfigureAccessRequest - */ - clientCert?: string; - /** - * Client key used for Consul's TLS communication, must be x509 PEM encoded and if this is set you need to also set client_cert. - * @type {string} - * @memberof ConsulConfigureAccessRequest - */ - clientKey?: string; - /** - * URI scheme for the Consul address - * @type {string} - * @memberof ConsulConfigureAccessRequest - */ - scheme?: string; - /** - * Token for API calls - * @type {string} - * @memberof ConsulConfigureAccessRequest - */ - token?: string; -} -/** - * Check if a given object implements the ConsulConfigureAccessRequest interface. - */ -export declare function instanceOfConsulConfigureAccessRequest(value: object): value is ConsulConfigureAccessRequest; -export declare function ConsulConfigureAccessRequestFromJSON(json: any): ConsulConfigureAccessRequest; -export declare function ConsulConfigureAccessRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): ConsulConfigureAccessRequest; -export declare function ConsulConfigureAccessRequestToJSON(json: any): ConsulConfigureAccessRequest; -export declare function ConsulConfigureAccessRequestToJSONTyped(value?: ConsulConfigureAccessRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/ConsulConfigureAccessRequest.js b/ui/api-client/dist/esm/models/ConsulConfigureAccessRequest.js deleted file mode 100644 index 8047ba9a38..0000000000 --- a/ui/api-client/dist/esm/models/ConsulConfigureAccessRequest.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the ConsulConfigureAccessRequest interface. - */ -export function instanceOfConsulConfigureAccessRequest(value) { - return true; -} -export function ConsulConfigureAccessRequestFromJSON(json) { - return ConsulConfigureAccessRequestFromJSONTyped(json, false); -} -export function ConsulConfigureAccessRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'address': json['address'] == null ? undefined : json['address'], - 'caCert': json['ca_cert'] == null ? undefined : json['ca_cert'], - 'clientCert': json['client_cert'] == null ? undefined : json['client_cert'], - 'clientKey': json['client_key'] == null ? undefined : json['client_key'], - 'scheme': json['scheme'] == null ? undefined : json['scheme'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} -export function ConsulConfigureAccessRequestToJSON(json) { - return ConsulConfigureAccessRequestToJSONTyped(json, false); -} -export function ConsulConfigureAccessRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'address': value['address'], - 'ca_cert': value['caCert'], - 'client_cert': value['clientCert'], - 'client_key': value['clientKey'], - 'scheme': value['scheme'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/esm/models/ConsulWriteRoleRequest.d.ts b/ui/api-client/dist/esm/models/ConsulWriteRoleRequest.d.ts deleted file mode 100644 index a34bf3cc1e..0000000000 --- a/ui/api-client/dist/esm/models/ConsulWriteRoleRequest.d.ts +++ /dev/null @@ -1,108 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface ConsulWriteRoleRequest - */ -export interface ConsulWriteRoleRequest { - /** - * Indicates which namespace that the token will be created within. Defaults to 'default'. Available in Consul 1.7 and above. - * @type {string} - * @memberof ConsulWriteRoleRequest - */ - consulNamespace?: string; - /** - * List of policies to attach to the token. Either "consul_policies" or "consul_roles" are required for Consul 1.5 and above, or just "consul_policies" if using Consul 1.4. - * @type {Array} - * @memberof ConsulWriteRoleRequest - */ - consulPolicies?: Array; - /** - * List of Consul roles to attach to the token. Either "policies" or "consul_roles" are required for Consul 1.5 and above. - * @type {Array} - * @memberof ConsulWriteRoleRequest - */ - consulRoles?: Array; - /** - * Use "ttl" instead. - * @type {string} - * @memberof ConsulWriteRoleRequest - * @deprecated - */ - lease?: string; - /** - * Indicates that the token should not be replicated globally and instead be local to the current datacenter. Available in Consul 1.4 and above. - * @type {boolean} - * @memberof ConsulWriteRoleRequest - */ - local?: boolean; - /** - * Max TTL for the Consul token created from the role. - * @type {string} - * @memberof ConsulWriteRoleRequest - */ - maxTtl?: string; - /** - * List of Node Identities to attach to the token. Available in Consul 1.8.1 or above. - * @type {Array} - * @memberof ConsulWriteRoleRequest - */ - nodeIdentities?: Array; - /** - * Indicates which admin partition that the token will be created within. Defaults to 'default'. Available in Consul 1.11 and above. - * @type {string} - * @memberof ConsulWriteRoleRequest - */ - partition?: string; - /** - * Use "consul_policies" instead. - * @type {Array} - * @memberof ConsulWriteRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Policy document, base64 encoded. Required for 'client' tokens. Required for Consul pre-1.4. - * @type {string} - * @memberof ConsulWriteRoleRequest - * @deprecated - */ - policy?: string; - /** - * List of Service Identities to attach to the token, separated by semicolons. Available in Consul 1.5 or above. - * @type {Array} - * @memberof ConsulWriteRoleRequest - */ - serviceIdentities?: Array; - /** - * Which type of token to create: 'client' or 'management'. If a 'management' token, the "policy", "policies", and "consul_roles" parameters are not required. Defaults to 'client'. - * @type {string} - * @memberof ConsulWriteRoleRequest - * @deprecated - */ - tokenType?: string; - /** - * TTL for the Consul token created from the role. - * @type {string} - * @memberof ConsulWriteRoleRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the ConsulWriteRoleRequest interface. - */ -export declare function instanceOfConsulWriteRoleRequest(value: object): value is ConsulWriteRoleRequest; -export declare function ConsulWriteRoleRequestFromJSON(json: any): ConsulWriteRoleRequest; -export declare function ConsulWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): ConsulWriteRoleRequest; -export declare function ConsulWriteRoleRequestToJSON(json: any): ConsulWriteRoleRequest; -export declare function ConsulWriteRoleRequestToJSONTyped(value?: ConsulWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/ConsulWriteRoleRequest.js b/ui/api-client/dist/esm/models/ConsulWriteRoleRequest.js deleted file mode 100644 index 33c4e27bf9..0000000000 --- a/ui/api-client/dist/esm/models/ConsulWriteRoleRequest.js +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the ConsulWriteRoleRequest interface. - */ -export function instanceOfConsulWriteRoleRequest(value) { - return true; -} -export function ConsulWriteRoleRequestFromJSON(json) { - return ConsulWriteRoleRequestFromJSONTyped(json, false); -} -export function ConsulWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'consulNamespace': json['consul_namespace'] == null ? undefined : json['consul_namespace'], - 'consulPolicies': json['consul_policies'] == null ? undefined : json['consul_policies'], - 'consulRoles': json['consul_roles'] == null ? undefined : json['consul_roles'], - 'lease': json['lease'] == null ? undefined : json['lease'], - 'local': json['local'] == null ? undefined : json['local'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'nodeIdentities': json['node_identities'] == null ? undefined : json['node_identities'], - 'partition': json['partition'] == null ? undefined : json['partition'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'policy': json['policy'] == null ? undefined : json['policy'], - 'serviceIdentities': json['service_identities'] == null ? undefined : json['service_identities'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function ConsulWriteRoleRequestToJSON(json) { - return ConsulWriteRoleRequestToJSONTyped(json, false); -} -export function ConsulWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'consul_namespace': value['consulNamespace'], - 'consul_policies': value['consulPolicies'], - 'consul_roles': value['consulRoles'], - 'lease': value['lease'], - 'local': value['local'], - 'max_ttl': value['maxTtl'], - 'node_identities': value['nodeIdentities'], - 'partition': value['partition'], - 'policies': value['policies'], - 'policy': value['policy'], - 'service_identities': value['serviceIdentities'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/CorsConfigureRequest.d.ts b/ui/api-client/dist/esm/models/CorsConfigureRequest.d.ts deleted file mode 100644 index 89c003b277..0000000000 --- a/ui/api-client/dist/esm/models/CorsConfigureRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface CorsConfigureRequest - */ -export interface CorsConfigureRequest { - /** - * A comma-separated string or array of strings indicating headers that are allowed on cross-origin requests. - * @type {Array} - * @memberof CorsConfigureRequest - */ - allowedHeaders?: Array; - /** - * A comma-separated string or array of strings indicating origins that may make cross-origin requests. - * @type {Array} - * @memberof CorsConfigureRequest - */ - allowedOrigins?: Array; - /** - * Enables or disables CORS headers on requests. - * @type {boolean} - * @memberof CorsConfigureRequest - */ - enable?: boolean; -} -/** - * Check if a given object implements the CorsConfigureRequest interface. - */ -export declare function instanceOfCorsConfigureRequest(value: object): value is CorsConfigureRequest; -export declare function CorsConfigureRequestFromJSON(json: any): CorsConfigureRequest; -export declare function CorsConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CorsConfigureRequest; -export declare function CorsConfigureRequestToJSON(json: any): CorsConfigureRequest; -export declare function CorsConfigureRequestToJSONTyped(value?: CorsConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/CorsConfigureRequest.js b/ui/api-client/dist/esm/models/CorsConfigureRequest.js deleted file mode 100644 index 72507214b7..0000000000 --- a/ui/api-client/dist/esm/models/CorsConfigureRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the CorsConfigureRequest interface. - */ -export function instanceOfCorsConfigureRequest(value) { - return true; -} -export function CorsConfigureRequestFromJSON(json) { - return CorsConfigureRequestFromJSONTyped(json, false); -} -export function CorsConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedHeaders': json['allowed_headers'] == null ? undefined : json['allowed_headers'], - 'allowedOrigins': json['allowed_origins'] == null ? undefined : json['allowed_origins'], - 'enable': json['enable'] == null ? undefined : json['enable'], - }; -} -export function CorsConfigureRequestToJSON(json) { - return CorsConfigureRequestToJSONTyped(json, false); -} -export function CorsConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_headers': value['allowedHeaders'], - 'allowed_origins': value['allowedOrigins'], - 'enable': value['enable'], - }; -} diff --git a/ui/api-client/dist/esm/models/CorsReadConfigurationResponse.d.ts b/ui/api-client/dist/esm/models/CorsReadConfigurationResponse.d.ts deleted file mode 100644 index b2863063bb..0000000000 --- a/ui/api-client/dist/esm/models/CorsReadConfigurationResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface CorsReadConfigurationResponse - */ -export interface CorsReadConfigurationResponse { - /** - * - * @type {Array} - * @memberof CorsReadConfigurationResponse - */ - allowedHeaders?: Array; - /** - * - * @type {Array} - * @memberof CorsReadConfigurationResponse - */ - allowedOrigins?: Array; - /** - * - * @type {boolean} - * @memberof CorsReadConfigurationResponse - */ - enabled?: boolean; -} -/** - * Check if a given object implements the CorsReadConfigurationResponse interface. - */ -export declare function instanceOfCorsReadConfigurationResponse(value: object): value is CorsReadConfigurationResponse; -export declare function CorsReadConfigurationResponseFromJSON(json: any): CorsReadConfigurationResponse; -export declare function CorsReadConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): CorsReadConfigurationResponse; -export declare function CorsReadConfigurationResponseToJSON(json: any): CorsReadConfigurationResponse; -export declare function CorsReadConfigurationResponseToJSONTyped(value?: CorsReadConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/CorsReadConfigurationResponse.js b/ui/api-client/dist/esm/models/CorsReadConfigurationResponse.js deleted file mode 100644 index bbb1a18812..0000000000 --- a/ui/api-client/dist/esm/models/CorsReadConfigurationResponse.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the CorsReadConfigurationResponse interface. - */ -export function instanceOfCorsReadConfigurationResponse(value) { - return true; -} -export function CorsReadConfigurationResponseFromJSON(json) { - return CorsReadConfigurationResponseFromJSONTyped(json, false); -} -export function CorsReadConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedHeaders': json['allowed_headers'] == null ? undefined : json['allowed_headers'], - 'allowedOrigins': json['allowed_origins'] == null ? undefined : json['allowed_origins'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - }; -} -export function CorsReadConfigurationResponseToJSON(json) { - return CorsReadConfigurationResponseToJSONTyped(json, false); -} -export function CorsReadConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_headers': value['allowedHeaders'], - 'allowed_origins': value['allowedOrigins'], - 'enabled': value['enabled'], - }; -} diff --git a/ui/api-client/dist/esm/models/CreateCustomMessageRequest.d.ts b/ui/api-client/dist/esm/models/CreateCustomMessageRequest.d.ts deleted file mode 100644 index 6d43745ff6..0000000000 --- a/ui/api-client/dist/esm/models/CreateCustomMessageRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface CreateCustomMessageRequest - */ -export interface CreateCustomMessageRequest { - /** - * - * @type {boolean} - * @memberof CreateCustomMessageRequest - */ - authenticated?: boolean; - /** - * - * @type {Date} - * @memberof CreateCustomMessageRequest - */ - endTime?: Date; - /** - * - * @type {object} - * @memberof CreateCustomMessageRequest - */ - link?: object; - /** - * - * @type {string} - * @memberof CreateCustomMessageRequest - */ - message: string; - /** - * - * @type {object} - * @memberof CreateCustomMessageRequest - */ - options?: object; - /** - * - * @type {Date} - * @memberof CreateCustomMessageRequest - */ - startTime: Date; - /** - * - * @type {string} - * @memberof CreateCustomMessageRequest - */ - title: string; - /** - * - * @type {string} - * @memberof CreateCustomMessageRequest - */ - type?: string; -} -/** - * Check if a given object implements the CreateCustomMessageRequest interface. - */ -export declare function instanceOfCreateCustomMessageRequest(value: object): value is CreateCustomMessageRequest; -export declare function CreateCustomMessageRequestFromJSON(json: any): CreateCustomMessageRequest; -export declare function CreateCustomMessageRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CreateCustomMessageRequest; -export declare function CreateCustomMessageRequestToJSON(json: any): CreateCustomMessageRequest; -export declare function CreateCustomMessageRequestToJSONTyped(value?: CreateCustomMessageRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/CreateCustomMessageRequest.js b/ui/api-client/dist/esm/models/CreateCustomMessageRequest.js deleted file mode 100644 index fe1a3a38a3..0000000000 --- a/ui/api-client/dist/esm/models/CreateCustomMessageRequest.js +++ /dev/null @@ -1,61 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the CreateCustomMessageRequest interface. - */ -export function instanceOfCreateCustomMessageRequest(value) { - if (!('message' in value) || value['message'] === undefined) - return false; - if (!('startTime' in value) || value['startTime'] === undefined) - return false; - if (!('title' in value) || value['title'] === undefined) - return false; - return true; -} -export function CreateCustomMessageRequestFromJSON(json) { - return CreateCustomMessageRequestFromJSONTyped(json, false); -} -export function CreateCustomMessageRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'authenticated': json['authenticated'] == null ? undefined : json['authenticated'], - 'endTime': json['end_time'] == null ? undefined : (new Date(json['end_time'])), - 'link': json['link'] == null ? undefined : json['link'], - 'message': json['message'], - 'options': json['options'] == null ? undefined : json['options'], - 'startTime': (new Date(json['start_time'])), - 'title': json['title'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function CreateCustomMessageRequestToJSON(json) { - return CreateCustomMessageRequestToJSONTyped(json, false); -} -export function CreateCustomMessageRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'authenticated': value['authenticated'], - 'end_time': value['endTime'] == null ? undefined : ((value['endTime']).toISOString()), - 'link': value['link'], - 'message': value['message'], - 'options': value['options'], - 'start_time': ((value['startTime']).toISOString()), - 'title': value['title'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/DatabaseConfigureConnectionRequest.d.ts b/ui/api-client/dist/esm/models/DatabaseConfigureConnectionRequest.d.ts deleted file mode 100644 index 0519eb0c9f..0000000000 --- a/ui/api-client/dist/esm/models/DatabaseConfigureConnectionRequest.d.ts +++ /dev/null @@ -1,92 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface DatabaseConfigureConnectionRequest - */ -export interface DatabaseConfigureConnectionRequest { - /** - * Comma separated string or array of the role names allowed to get creds from this database connection. If empty no roles are allowed. If "*" all roles are allowed. - * @type {Array} - * @memberof DatabaseConfigureConnectionRequest - */ - allowedRoles?: Array; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof DatabaseConfigureConnectionRequest - */ - disableAutomatedRotation?: boolean; - /** - * Password policy to use when generating passwords. - * @type {string} - * @memberof DatabaseConfigureConnectionRequest - */ - passwordPolicy?: string; - /** - * The name of a builtin or previously registered plugin known to vault. This endpoint will create an instance of that plugin type. - * @type {string} - * @memberof DatabaseConfigureConnectionRequest - */ - pluginName?: string; - /** - * The version of the plugin to use. - * @type {string} - * @memberof DatabaseConfigureConnectionRequest - */ - pluginVersion?: string; - /** - * Specifies the database statements to be executed to rotate the root user's credentials. See the plugin's API page for more information on support and formatting for this parameter. - * @type {Array} - * @memberof DatabaseConfigureConnectionRequest - */ - rootRotationStatements?: Array; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof DatabaseConfigureConnectionRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof DatabaseConfigureConnectionRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof DatabaseConfigureConnectionRequest - */ - rotationWindow?: string; - /** - * Enterprise only. If true, the static roles associated with this connection will not have their passwords rotated on creation of the role. Defaults to false. - * @type {boolean} - * @memberof DatabaseConfigureConnectionRequest - */ - skipStaticRoleImportRotation?: boolean; - /** - * If true, the connection details are verified by actually connecting to the database. Defaults to true. - * @type {boolean} - * @memberof DatabaseConfigureConnectionRequest - */ - verifyConnection?: boolean; -} -/** - * Check if a given object implements the DatabaseConfigureConnectionRequest interface. - */ -export declare function instanceOfDatabaseConfigureConnectionRequest(value: object): value is DatabaseConfigureConnectionRequest; -export declare function DatabaseConfigureConnectionRequestFromJSON(json: any): DatabaseConfigureConnectionRequest; -export declare function DatabaseConfigureConnectionRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): DatabaseConfigureConnectionRequest; -export declare function DatabaseConfigureConnectionRequestToJSON(json: any): DatabaseConfigureConnectionRequest; -export declare function DatabaseConfigureConnectionRequestToJSONTyped(value?: DatabaseConfigureConnectionRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/DatabaseConfigureConnectionRequest.js b/ui/api-client/dist/esm/models/DatabaseConfigureConnectionRequest.js deleted file mode 100644 index a2ed8772a6..0000000000 --- a/ui/api-client/dist/esm/models/DatabaseConfigureConnectionRequest.js +++ /dev/null @@ -1,61 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the DatabaseConfigureConnectionRequest interface. - */ -export function instanceOfDatabaseConfigureConnectionRequest(value) { - return true; -} -export function DatabaseConfigureConnectionRequestFromJSON(json) { - return DatabaseConfigureConnectionRequestFromJSONTyped(json, false); -} -export function DatabaseConfigureConnectionRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'passwordPolicy': json['password_policy'] == null ? undefined : json['password_policy'], - 'pluginName': json['plugin_name'] == null ? undefined : json['plugin_name'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'rootRotationStatements': json['root_rotation_statements'] == null ? undefined : json['root_rotation_statements'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'skipStaticRoleImportRotation': json['skip_static_role_import_rotation'] == null ? undefined : json['skip_static_role_import_rotation'], - 'verifyConnection': json['verify_connection'] == null ? undefined : json['verify_connection'], - }; -} -export function DatabaseConfigureConnectionRequestToJSON(json) { - return DatabaseConfigureConnectionRequestToJSONTyped(json, false); -} -export function DatabaseConfigureConnectionRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_roles': value['allowedRoles'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'password_policy': value['passwordPolicy'], - 'plugin_name': value['pluginName'], - 'plugin_version': value['pluginVersion'], - 'root_rotation_statements': value['rootRotationStatements'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'skip_static_role_import_rotation': value['skipStaticRoleImportRotation'], - 'verify_connection': value['verifyConnection'], - }; -} diff --git a/ui/api-client/dist/esm/models/DatabaseWriteRoleRequest.d.ts b/ui/api-client/dist/esm/models/DatabaseWriteRoleRequest.d.ts deleted file mode 100644 index 1772a6486c..0000000000 --- a/ui/api-client/dist/esm/models/DatabaseWriteRoleRequest.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface DatabaseWriteRoleRequest - */ -export interface DatabaseWriteRoleRequest { - /** - * Specifies the database statements executed to create and configure a user. See the plugin's API page for more information on support and formatting for this parameter. - * @type {Array} - * @memberof DatabaseWriteRoleRequest - */ - creationStatements?: Array; - /** - * The configuration for the given credential_type. - * @type {object} - * @memberof DatabaseWriteRoleRequest - */ - credentialConfig?: object; - /** - * The type of credential to manage. Options include: 'password', 'rsa_private_key'. Defaults to 'password'. - * @type {string} - * @memberof DatabaseWriteRoleRequest - */ - credentialType?: string; - /** - * Name of the database this role acts on. - * @type {string} - * @memberof DatabaseWriteRoleRequest - */ - dbName?: string; - /** - * Default ttl for role. - * @type {string} - * @memberof DatabaseWriteRoleRequest - */ - defaultTtl?: string; - /** - * Maximum time a credential is valid for - * @type {string} - * @memberof DatabaseWriteRoleRequest - */ - maxTtl?: string; - /** - * Specifies the database statements to be executed to renew a user. Not every plugin type will support this functionality. See the plugin's API page for more information on support and formatting for this parameter. - * @type {Array} - * @memberof DatabaseWriteRoleRequest - */ - renewStatements?: Array; - /** - * Specifies the database statements to be executed to revoke a user. See the plugin's API page for more information on support and formatting for this parameter. - * @type {Array} - * @memberof DatabaseWriteRoleRequest - */ - revocationStatements?: Array; - /** - * Specifies the database statements to be executed rollback a create operation in the event of an error. Not every plugin type will support this functionality. See the plugin's API page for more information on support and formatting for this parameter. - * @type {Array} - * @memberof DatabaseWriteRoleRequest - */ - rollbackStatements?: Array; -} -/** - * Check if a given object implements the DatabaseWriteRoleRequest interface. - */ -export declare function instanceOfDatabaseWriteRoleRequest(value: object): value is DatabaseWriteRoleRequest; -export declare function DatabaseWriteRoleRequestFromJSON(json: any): DatabaseWriteRoleRequest; -export declare function DatabaseWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): DatabaseWriteRoleRequest; -export declare function DatabaseWriteRoleRequestToJSON(json: any): DatabaseWriteRoleRequest; -export declare function DatabaseWriteRoleRequestToJSONTyped(value?: DatabaseWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/DatabaseWriteRoleRequest.js b/ui/api-client/dist/esm/models/DatabaseWriteRoleRequest.js deleted file mode 100644 index b853625821..0000000000 --- a/ui/api-client/dist/esm/models/DatabaseWriteRoleRequest.js +++ /dev/null @@ -1,57 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the DatabaseWriteRoleRequest interface. - */ -export function instanceOfDatabaseWriteRoleRequest(value) { - return true; -} -export function DatabaseWriteRoleRequestFromJSON(json) { - return DatabaseWriteRoleRequestFromJSONTyped(json, false); -} -export function DatabaseWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'creationStatements': json['creation_statements'] == null ? undefined : json['creation_statements'], - 'credentialConfig': json['credential_config'] == null ? undefined : json['credential_config'], - 'credentialType': json['credential_type'] == null ? undefined : json['credential_type'], - 'dbName': json['db_name'] == null ? undefined : json['db_name'], - 'defaultTtl': json['default_ttl'] == null ? undefined : json['default_ttl'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'renewStatements': json['renew_statements'] == null ? undefined : json['renew_statements'], - 'revocationStatements': json['revocation_statements'] == null ? undefined : json['revocation_statements'], - 'rollbackStatements': json['rollback_statements'] == null ? undefined : json['rollback_statements'], - }; -} -export function DatabaseWriteRoleRequestToJSON(json) { - return DatabaseWriteRoleRequestToJSONTyped(json, false); -} -export function DatabaseWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'creation_statements': value['creationStatements'], - 'credential_config': value['credentialConfig'], - 'credential_type': value['credentialType'], - 'db_name': value['dbName'], - 'default_ttl': value['defaultTtl'], - 'max_ttl': value['maxTtl'], - 'renew_statements': value['renewStatements'], - 'revocation_statements': value['revocationStatements'], - 'rollback_statements': value['rollbackStatements'], - }; -} diff --git a/ui/api-client/dist/esm/models/DatabaseWriteStaticRoleRequest.d.ts b/ui/api-client/dist/esm/models/DatabaseWriteStaticRoleRequest.d.ts deleted file mode 100644 index a5ed6ec42a..0000000000 --- a/ui/api-client/dist/esm/models/DatabaseWriteStaticRoleRequest.d.ts +++ /dev/null @@ -1,93 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface DatabaseWriteStaticRoleRequest - */ -export interface DatabaseWriteStaticRoleRequest { - /** - * The configuration for the given credential_type. - * @type {object} - * @memberof DatabaseWriteStaticRoleRequest - */ - credentialConfig?: object; - /** - * The type of credential to manage. Options include: 'password', 'rsa_private_key'. Defaults to 'password'. - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - */ - credentialType?: string; - /** - * Name of the database this role acts on. - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - */ - dbName?: string; - /** - * Enterprise only. If set, the initial static account password of the external db user before the first Vault rotatation. - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - */ - password?: string; - /** - * Period for automatic credential rotation of the given username. Not valid unless used with "username". Mutually exclusive with "rotation_schedule." - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - */ - rotationPeriod?: string; - /** - * Schedule for automatic credential rotation of the given username. Mutually exclusive with "rotation_period." - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - */ - rotationSchedule?: string; - /** - * Specifies the database statements to be executed to rotate the accounts credentials. Not every plugin type will support this functionality. See the plugin's API page for more information on support and formatting for this parameter. - * @type {Array} - * @memberof DatabaseWriteStaticRoleRequest - */ - rotationStatements?: Array; - /** - * The window of time in which rotations are allowed to occur starting from a given "rotation_schedule". Requires "rotation_schedule" to be specified - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - */ - rotationWindow?: string; - /** - * Used to connect to a self-managed static account. Must be provided by the user when root credentials are not provided. - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - * @deprecated - */ - selfManagedPassword?: string; - /** - * Enterprise only. If true, the static account password will not be rotated on creation of the role. Defaults to false. - * @type {boolean} - * @memberof DatabaseWriteStaticRoleRequest - */ - skipImportRotation?: boolean; - /** - * Name of the static user account for Vault to manage. Requires "rotation_period" to be specified - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - */ - username?: string; -} -/** - * Check if a given object implements the DatabaseWriteStaticRoleRequest interface. - */ -export declare function instanceOfDatabaseWriteStaticRoleRequest(value: object): value is DatabaseWriteStaticRoleRequest; -export declare function DatabaseWriteStaticRoleRequestFromJSON(json: any): DatabaseWriteStaticRoleRequest; -export declare function DatabaseWriteStaticRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): DatabaseWriteStaticRoleRequest; -export declare function DatabaseWriteStaticRoleRequestToJSON(json: any): DatabaseWriteStaticRoleRequest; -export declare function DatabaseWriteStaticRoleRequestToJSONTyped(value?: DatabaseWriteStaticRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/DatabaseWriteStaticRoleRequest.js b/ui/api-client/dist/esm/models/DatabaseWriteStaticRoleRequest.js deleted file mode 100644 index fed0fc3f54..0000000000 --- a/ui/api-client/dist/esm/models/DatabaseWriteStaticRoleRequest.js +++ /dev/null @@ -1,61 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the DatabaseWriteStaticRoleRequest interface. - */ -export function instanceOfDatabaseWriteStaticRoleRequest(value) { - return true; -} -export function DatabaseWriteStaticRoleRequestFromJSON(json) { - return DatabaseWriteStaticRoleRequestFromJSONTyped(json, false); -} -export function DatabaseWriteStaticRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'credentialConfig': json['credential_config'] == null ? undefined : json['credential_config'], - 'credentialType': json['credential_type'] == null ? undefined : json['credential_type'], - 'dbName': json['db_name'] == null ? undefined : json['db_name'], - 'password': json['password'] == null ? undefined : json['password'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationStatements': json['rotation_statements'] == null ? undefined : json['rotation_statements'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'selfManagedPassword': json['self_managed_password'] == null ? undefined : json['self_managed_password'], - 'skipImportRotation': json['skip_import_rotation'] == null ? undefined : json['skip_import_rotation'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} -export function DatabaseWriteStaticRoleRequestToJSON(json) { - return DatabaseWriteStaticRoleRequestToJSONTyped(json, false); -} -export function DatabaseWriteStaticRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'credential_config': value['credentialConfig'], - 'credential_type': value['credentialType'], - 'db_name': value['dbName'], - 'password': value['password'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_statements': value['rotationStatements'], - 'rotation_window': value['rotationWindow'], - 'self_managed_password': value['selfManagedPassword'], - 'skip_import_rotation': value['skipImportRotation'], - 'username': value['username'], - }; -} diff --git a/ui/api-client/dist/esm/models/DecodeTokenRequest.d.ts b/ui/api-client/dist/esm/models/DecodeTokenRequest.d.ts deleted file mode 100644 index 24059274ed..0000000000 --- a/ui/api-client/dist/esm/models/DecodeTokenRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface DecodeTokenRequest - */ -export interface DecodeTokenRequest { - /** - * Specifies the encoded token (result from generate-root). - * @type {string} - * @memberof DecodeTokenRequest - */ - encodedToken?: string; - /** - * Specifies the otp code for decode. - * @type {string} - * @memberof DecodeTokenRequest - */ - otp?: string; -} -/** - * Check if a given object implements the DecodeTokenRequest interface. - */ -export declare function instanceOfDecodeTokenRequest(value: object): value is DecodeTokenRequest; -export declare function DecodeTokenRequestFromJSON(json: any): DecodeTokenRequest; -export declare function DecodeTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): DecodeTokenRequest; -export declare function DecodeTokenRequestToJSON(json: any): DecodeTokenRequest; -export declare function DecodeTokenRequestToJSONTyped(value?: DecodeTokenRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/DecodeTokenRequest.js b/ui/api-client/dist/esm/models/DecodeTokenRequest.js deleted file mode 100644 index 00ffd67120..0000000000 --- a/ui/api-client/dist/esm/models/DecodeTokenRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the DecodeTokenRequest interface. - */ -export function instanceOfDecodeTokenRequest(value) { - return true; -} -export function DecodeTokenRequestFromJSON(json) { - return DecodeTokenRequestFromJSONTyped(json, false); -} -export function DecodeTokenRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'encodedToken': json['encoded_token'] == null ? undefined : json['encoded_token'], - 'otp': json['otp'] == null ? undefined : json['otp'], - }; -} -export function DecodeTokenRequestToJSON(json) { - return DecodeTokenRequestToJSONTyped(json, false); -} -export function DecodeTokenRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'encoded_token': value['encodedToken'], - 'otp': value['otp'], - }; -} diff --git a/ui/api-client/dist/esm/models/EncryptionKeyConfigureRotationRequest.d.ts b/ui/api-client/dist/esm/models/EncryptionKeyConfigureRotationRequest.d.ts deleted file mode 100644 index dcb9eeeff2..0000000000 --- a/ui/api-client/dist/esm/models/EncryptionKeyConfigureRotationRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EncryptionKeyConfigureRotationRequest - */ -export interface EncryptionKeyConfigureRotationRequest { - /** - * Whether automatic rotation is enabled. - * @type {boolean} - * @memberof EncryptionKeyConfigureRotationRequest - */ - enabled?: boolean; - /** - * How long after installation of an active key term that the key will be automatically rotated. - * @type {string} - * @memberof EncryptionKeyConfigureRotationRequest - */ - interval?: string; - /** - * The number of encryption operations performed before the barrier key is automatically rotated. - * @type {number} - * @memberof EncryptionKeyConfigureRotationRequest - */ - maxOperations?: number; -} -/** - * Check if a given object implements the EncryptionKeyConfigureRotationRequest interface. - */ -export declare function instanceOfEncryptionKeyConfigureRotationRequest(value: object): value is EncryptionKeyConfigureRotationRequest; -export declare function EncryptionKeyConfigureRotationRequestFromJSON(json: any): EncryptionKeyConfigureRotationRequest; -export declare function EncryptionKeyConfigureRotationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EncryptionKeyConfigureRotationRequest; -export declare function EncryptionKeyConfigureRotationRequestToJSON(json: any): EncryptionKeyConfigureRotationRequest; -export declare function EncryptionKeyConfigureRotationRequestToJSONTyped(value?: EncryptionKeyConfigureRotationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/EncryptionKeyConfigureRotationRequest.js b/ui/api-client/dist/esm/models/EncryptionKeyConfigureRotationRequest.js deleted file mode 100644 index 85dd432702..0000000000 --- a/ui/api-client/dist/esm/models/EncryptionKeyConfigureRotationRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the EncryptionKeyConfigureRotationRequest interface. - */ -export function instanceOfEncryptionKeyConfigureRotationRequest(value) { - return true; -} -export function EncryptionKeyConfigureRotationRequestFromJSON(json) { - return EncryptionKeyConfigureRotationRequestFromJSONTyped(json, false); -} -export function EncryptionKeyConfigureRotationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'interval': json['interval'] == null ? undefined : json['interval'], - 'maxOperations': json['max_operations'] == null ? undefined : json['max_operations'], - }; -} -export function EncryptionKeyConfigureRotationRequestToJSON(json) { - return EncryptionKeyConfigureRotationRequestToJSONTyped(json, false); -} -export function EncryptionKeyConfigureRotationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'enabled': value['enabled'], - 'interval': value['interval'], - 'max_operations': value['maxOperations'], - }; -} diff --git a/ui/api-client/dist/esm/models/EncryptionKeyReadRotationConfigurationResponse.d.ts b/ui/api-client/dist/esm/models/EncryptionKeyReadRotationConfigurationResponse.d.ts deleted file mode 100644 index 31f7d4db33..0000000000 --- a/ui/api-client/dist/esm/models/EncryptionKeyReadRotationConfigurationResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EncryptionKeyReadRotationConfigurationResponse - */ -export interface EncryptionKeyReadRotationConfigurationResponse { - /** - * - * @type {boolean} - * @memberof EncryptionKeyReadRotationConfigurationResponse - */ - enabled?: boolean; - /** - * - * @type {string} - * @memberof EncryptionKeyReadRotationConfigurationResponse - */ - interval?: string; - /** - * - * @type {number} - * @memberof EncryptionKeyReadRotationConfigurationResponse - */ - maxOperations?: number; -} -/** - * Check if a given object implements the EncryptionKeyReadRotationConfigurationResponse interface. - */ -export declare function instanceOfEncryptionKeyReadRotationConfigurationResponse(value: object): value is EncryptionKeyReadRotationConfigurationResponse; -export declare function EncryptionKeyReadRotationConfigurationResponseFromJSON(json: any): EncryptionKeyReadRotationConfigurationResponse; -export declare function EncryptionKeyReadRotationConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): EncryptionKeyReadRotationConfigurationResponse; -export declare function EncryptionKeyReadRotationConfigurationResponseToJSON(json: any): EncryptionKeyReadRotationConfigurationResponse; -export declare function EncryptionKeyReadRotationConfigurationResponseToJSONTyped(value?: EncryptionKeyReadRotationConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/EncryptionKeyReadRotationConfigurationResponse.js b/ui/api-client/dist/esm/models/EncryptionKeyReadRotationConfigurationResponse.js deleted file mode 100644 index 3d7bf4be2f..0000000000 --- a/ui/api-client/dist/esm/models/EncryptionKeyReadRotationConfigurationResponse.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the EncryptionKeyReadRotationConfigurationResponse interface. - */ -export function instanceOfEncryptionKeyReadRotationConfigurationResponse(value) { - return true; -} -export function EncryptionKeyReadRotationConfigurationResponseFromJSON(json) { - return EncryptionKeyReadRotationConfigurationResponseFromJSONTyped(json, false); -} -export function EncryptionKeyReadRotationConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'interval': json['interval'] == null ? undefined : json['interval'], - 'maxOperations': json['max_operations'] == null ? undefined : json['max_operations'], - }; -} -export function EncryptionKeyReadRotationConfigurationResponseToJSON(json) { - return EncryptionKeyReadRotationConfigurationResponseToJSONTyped(json, false); -} -export function EncryptionKeyReadRotationConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'enabled': value['enabled'], - 'interval': value['interval'], - 'max_operations': value['maxOperations'], - }; -} diff --git a/ui/api-client/dist/esm/models/EntitiesCreateDuplicatesRequest.d.ts b/ui/api-client/dist/esm/models/EntitiesCreateDuplicatesRequest.d.ts deleted file mode 100644 index abd1cf2137..0000000000 --- a/ui/api-client/dist/esm/models/EntitiesCreateDuplicatesRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EntitiesCreateDuplicatesRequest - */ -export interface EntitiesCreateDuplicatesRequest { - /** - * Number of entities to create - * @type {number} - * @memberof EntitiesCreateDuplicatesRequest - */ - count?: number; - /** - * Create entities with different case variations - * @type {boolean} - * @memberof EntitiesCreateDuplicatesRequest - */ - differentCase?: boolean; - /** - * Metadata to be associated with the entity. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof EntitiesCreateDuplicatesRequest - */ - metadata?: object; - /** - * Name of the entities to create - * @type {string} - * @memberof EntitiesCreateDuplicatesRequest - */ - name?: string; - /** - * NamespaceID of the entities to create - * @type {string} - * @memberof EntitiesCreateDuplicatesRequest - */ - namespaceId?: string; - /** - * Policies to be tied to the entity. - * @type {Array} - * @memberof EntitiesCreateDuplicatesRequest - */ - policies?: Array; -} -/** - * Check if a given object implements the EntitiesCreateDuplicatesRequest interface. - */ -export declare function instanceOfEntitiesCreateDuplicatesRequest(value: object): value is EntitiesCreateDuplicatesRequest; -export declare function EntitiesCreateDuplicatesRequestFromJSON(json: any): EntitiesCreateDuplicatesRequest; -export declare function EntitiesCreateDuplicatesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntitiesCreateDuplicatesRequest; -export declare function EntitiesCreateDuplicatesRequestToJSON(json: any): EntitiesCreateDuplicatesRequest; -export declare function EntitiesCreateDuplicatesRequestToJSONTyped(value?: EntitiesCreateDuplicatesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/EntitiesCreateDuplicatesRequest.js b/ui/api-client/dist/esm/models/EntitiesCreateDuplicatesRequest.js deleted file mode 100644 index f1f15f2d1b..0000000000 --- a/ui/api-client/dist/esm/models/EntitiesCreateDuplicatesRequest.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the EntitiesCreateDuplicatesRequest interface. - */ -export function instanceOfEntitiesCreateDuplicatesRequest(value) { - return true; -} -export function EntitiesCreateDuplicatesRequestFromJSON(json) { - return EntitiesCreateDuplicatesRequestFromJSONTyped(json, false); -} -export function EntitiesCreateDuplicatesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'count': json['count'] == null ? undefined : json['count'], - 'differentCase': json['different_case'] == null ? undefined : json['different_case'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'name': json['name'] == null ? undefined : json['name'], - 'namespaceId': json['namespace_id'] == null ? undefined : json['namespace_id'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -export function EntitiesCreateDuplicatesRequestToJSON(json) { - return EntitiesCreateDuplicatesRequestToJSONTyped(json, false); -} -export function EntitiesCreateDuplicatesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'count': value['count'], - 'different_case': value['differentCase'], - 'metadata': value['metadata'], - 'name': value['name'], - 'namespace_id': value['namespaceId'], - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/esm/models/EntityAliasCreateDuplicatesRequest.d.ts b/ui/api-client/dist/esm/models/EntityAliasCreateDuplicatesRequest.d.ts deleted file mode 100644 index 0a96d2853a..0000000000 --- a/ui/api-client/dist/esm/models/EntityAliasCreateDuplicatesRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EntityAliasCreateDuplicatesRequest - */ -export interface EntityAliasCreateDuplicatesRequest { - /** - * The canonical entity ID to attach the local alias to - * @type {string} - * @memberof EntityAliasCreateDuplicatesRequest - */ - canonicalId?: string; - /** - * Metadata - * @type {object} - * @memberof EntityAliasCreateDuplicatesRequest - */ - metadata?: object; - /** - * Mount accessor ID for the alias - * @type {string} - * @memberof EntityAliasCreateDuplicatesRequest - */ - mountAccessor?: string; - /** - * Name of the entities to create - * @type {string} - * @memberof EntityAliasCreateDuplicatesRequest - */ - name?: string; - /** - * NamespaceID of the entities to create - * @type {string} - * @memberof EntityAliasCreateDuplicatesRequest - */ - namespaceId?: string; -} -/** - * Check if a given object implements the EntityAliasCreateDuplicatesRequest interface. - */ -export declare function instanceOfEntityAliasCreateDuplicatesRequest(value: object): value is EntityAliasCreateDuplicatesRequest; -export declare function EntityAliasCreateDuplicatesRequestFromJSON(json: any): EntityAliasCreateDuplicatesRequest; -export declare function EntityAliasCreateDuplicatesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityAliasCreateDuplicatesRequest; -export declare function EntityAliasCreateDuplicatesRequestToJSON(json: any): EntityAliasCreateDuplicatesRequest; -export declare function EntityAliasCreateDuplicatesRequestToJSONTyped(value?: EntityAliasCreateDuplicatesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/EntityAliasCreateDuplicatesRequest.js b/ui/api-client/dist/esm/models/EntityAliasCreateDuplicatesRequest.js deleted file mode 100644 index cb8844eed5..0000000000 --- a/ui/api-client/dist/esm/models/EntityAliasCreateDuplicatesRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the EntityAliasCreateDuplicatesRequest interface. - */ -export function instanceOfEntityAliasCreateDuplicatesRequest(value) { - return true; -} -export function EntityAliasCreateDuplicatesRequestFromJSON(json) { - return EntityAliasCreateDuplicatesRequestFromJSONTyped(json, false); -} -export function EntityAliasCreateDuplicatesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'canonicalId': json['canonical_id'] == null ? undefined : json['canonical_id'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - 'namespaceId': json['namespace_id'] == null ? undefined : json['namespace_id'], - }; -} -export function EntityAliasCreateDuplicatesRequestToJSON(json) { - return EntityAliasCreateDuplicatesRequestToJSONTyped(json, false); -} -export function EntityAliasCreateDuplicatesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'canonical_id': value['canonicalId'], - 'metadata': value['metadata'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - 'namespace_id': value['namespaceId'], - }; -} diff --git a/ui/api-client/dist/esm/models/EntityAliasesCreateDuplicatesRequest.d.ts b/ui/api-client/dist/esm/models/EntityAliasesCreateDuplicatesRequest.d.ts deleted file mode 100644 index 3643484645..0000000000 --- a/ui/api-client/dist/esm/models/EntityAliasesCreateDuplicatesRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EntityAliasesCreateDuplicatesRequest - */ -export interface EntityAliasesCreateDuplicatesRequest { - /** - * Number of entity aliases to create - * @type {number} - * @memberof EntityAliasesCreateDuplicatesRequest - */ - count?: number; - /** - * Create entities with different case variations - * @type {boolean} - * @memberof EntityAliasesCreateDuplicatesRequest - */ - differentCase?: boolean; - /** - * Local alias toggle - * @type {boolean} - * @memberof EntityAliasesCreateDuplicatesRequest - */ - local?: boolean; - /** - * Metadata - * @type {object} - * @memberof EntityAliasesCreateDuplicatesRequest - */ - metadata?: object; - /** - * Mount accessor ID for the alias - * @type {string} - * @memberof EntityAliasesCreateDuplicatesRequest - */ - mountAccessor?: string; - /** - * Name of the entities to create - * @type {string} - * @memberof EntityAliasesCreateDuplicatesRequest - */ - name?: string; - /** - * NamespaceID of the entities to create - * @type {string} - * @memberof EntityAliasesCreateDuplicatesRequest - */ - namespaceId?: string; -} -/** - * Check if a given object implements the EntityAliasesCreateDuplicatesRequest interface. - */ -export declare function instanceOfEntityAliasesCreateDuplicatesRequest(value: object): value is EntityAliasesCreateDuplicatesRequest; -export declare function EntityAliasesCreateDuplicatesRequestFromJSON(json: any): EntityAliasesCreateDuplicatesRequest; -export declare function EntityAliasesCreateDuplicatesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityAliasesCreateDuplicatesRequest; -export declare function EntityAliasesCreateDuplicatesRequestToJSON(json: any): EntityAliasesCreateDuplicatesRequest; -export declare function EntityAliasesCreateDuplicatesRequestToJSONTyped(value?: EntityAliasesCreateDuplicatesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/EntityAliasesCreateDuplicatesRequest.js b/ui/api-client/dist/esm/models/EntityAliasesCreateDuplicatesRequest.js deleted file mode 100644 index 691419a65c..0000000000 --- a/ui/api-client/dist/esm/models/EntityAliasesCreateDuplicatesRequest.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the EntityAliasesCreateDuplicatesRequest interface. - */ -export function instanceOfEntityAliasesCreateDuplicatesRequest(value) { - return true; -} -export function EntityAliasesCreateDuplicatesRequestFromJSON(json) { - return EntityAliasesCreateDuplicatesRequestFromJSONTyped(json, false); -} -export function EntityAliasesCreateDuplicatesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'count': json['count'] == null ? undefined : json['count'], - 'differentCase': json['different_case'] == null ? undefined : json['different_case'], - 'local': json['local'] == null ? undefined : json['local'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - 'namespaceId': json['namespace_id'] == null ? undefined : json['namespace_id'], - }; -} -export function EntityAliasesCreateDuplicatesRequestToJSON(json) { - return EntityAliasesCreateDuplicatesRequestToJSONTyped(json, false); -} -export function EntityAliasesCreateDuplicatesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'count': value['count'], - 'different_case': value['differentCase'], - 'local': value['local'], - 'metadata': value['metadata'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - 'namespace_id': value['namespaceId'], - }; -} diff --git a/ui/api-client/dist/esm/models/EntityBatchDeleteRequest.d.ts b/ui/api-client/dist/esm/models/EntityBatchDeleteRequest.d.ts deleted file mode 100644 index b8c100b319..0000000000 --- a/ui/api-client/dist/esm/models/EntityBatchDeleteRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EntityBatchDeleteRequest - */ -export interface EntityBatchDeleteRequest { - /** - * Entity IDs to delete - * @type {Array} - * @memberof EntityBatchDeleteRequest - */ - entityIds?: Array; -} -/** - * Check if a given object implements the EntityBatchDeleteRequest interface. - */ -export declare function instanceOfEntityBatchDeleteRequest(value: object): value is EntityBatchDeleteRequest; -export declare function EntityBatchDeleteRequestFromJSON(json: any): EntityBatchDeleteRequest; -export declare function EntityBatchDeleteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityBatchDeleteRequest; -export declare function EntityBatchDeleteRequestToJSON(json: any): EntityBatchDeleteRequest; -export declare function EntityBatchDeleteRequestToJSONTyped(value?: EntityBatchDeleteRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/EntityBatchDeleteRequest.js b/ui/api-client/dist/esm/models/EntityBatchDeleteRequest.js deleted file mode 100644 index 7f565c87b7..0000000000 --- a/ui/api-client/dist/esm/models/EntityBatchDeleteRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the EntityBatchDeleteRequest interface. - */ -export function instanceOfEntityBatchDeleteRequest(value) { - return true; -} -export function EntityBatchDeleteRequestFromJSON(json) { - return EntityBatchDeleteRequestFromJSONTyped(json, false); -} -export function EntityBatchDeleteRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'entityIds': json['entity_ids'] == null ? undefined : json['entity_ids'], - }; -} -export function EntityBatchDeleteRequestToJSON(json) { - return EntityBatchDeleteRequestToJSONTyped(json, false); -} -export function EntityBatchDeleteRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'entity_ids': value['entityIds'], - }; -} diff --git a/ui/api-client/dist/esm/models/EntityCreateAliasRequest.d.ts b/ui/api-client/dist/esm/models/EntityCreateAliasRequest.d.ts deleted file mode 100644 index 2b6ae51117..0000000000 --- a/ui/api-client/dist/esm/models/EntityCreateAliasRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EntityCreateAliasRequest - */ -export interface EntityCreateAliasRequest { - /** - * Entity ID to which this alias belongs - * @type {string} - * @memberof EntityCreateAliasRequest - */ - canonicalId?: string; - /** - * User provided key-value pairs - * @type {object} - * @memberof EntityCreateAliasRequest - */ - customMetadata?: object; - /** - * Entity ID to which this alias belongs. This field is deprecated, use canonical_id. - * @type {string} - * @memberof EntityCreateAliasRequest - */ - entityId?: string; - /** - * ID of the entity alias. If set, updates the corresponding entity alias. - * @type {string} - * @memberof EntityCreateAliasRequest - */ - id?: string; - /** - * Mount accessor to which this alias belongs to; unused for a modify - * @type {string} - * @memberof EntityCreateAliasRequest - */ - mountAccessor?: string; - /** - * Name of the alias; unused for a modify - * @type {string} - * @memberof EntityCreateAliasRequest - */ - name?: string; -} -/** - * Check if a given object implements the EntityCreateAliasRequest interface. - */ -export declare function instanceOfEntityCreateAliasRequest(value: object): value is EntityCreateAliasRequest; -export declare function EntityCreateAliasRequestFromJSON(json: any): EntityCreateAliasRequest; -export declare function EntityCreateAliasRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityCreateAliasRequest; -export declare function EntityCreateAliasRequestToJSON(json: any): EntityCreateAliasRequest; -export declare function EntityCreateAliasRequestToJSONTyped(value?: EntityCreateAliasRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/EntityCreateAliasRequest.js b/ui/api-client/dist/esm/models/EntityCreateAliasRequest.js deleted file mode 100644 index eac8551a29..0000000000 --- a/ui/api-client/dist/esm/models/EntityCreateAliasRequest.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the EntityCreateAliasRequest interface. - */ -export function instanceOfEntityCreateAliasRequest(value) { - return true; -} -export function EntityCreateAliasRequestFromJSON(json) { - return EntityCreateAliasRequestFromJSONTyped(json, false); -} -export function EntityCreateAliasRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'canonicalId': json['canonical_id'] == null ? undefined : json['canonical_id'], - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - 'id': json['id'] == null ? undefined : json['id'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -export function EntityCreateAliasRequestToJSON(json) { - return EntityCreateAliasRequestToJSONTyped(json, false); -} -export function EntityCreateAliasRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'canonical_id': value['canonicalId'], - 'custom_metadata': value['customMetadata'], - 'entity_id': value['entityId'], - 'id': value['id'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/esm/models/EntityCreateRequest.d.ts b/ui/api-client/dist/esm/models/EntityCreateRequest.d.ts deleted file mode 100644 index 1174da3d5f..0000000000 --- a/ui/api-client/dist/esm/models/EntityCreateRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EntityCreateRequest - */ -export interface EntityCreateRequest { - /** - * If set true, tokens tied to this identity will not be able to be used (but will not be revoked). - * @type {boolean} - * @memberof EntityCreateRequest - */ - disabled?: boolean; - /** - * ID of the entity. If set, updates the corresponding existing entity. - * @type {string} - * @memberof EntityCreateRequest - */ - id?: string; - /** - * Metadata to be associated with the entity. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof EntityCreateRequest - */ - metadata?: object; - /** - * Name of the entity - * @type {string} - * @memberof EntityCreateRequest - */ - name?: string; - /** - * Policies to be tied to the entity. - * @type {Array} - * @memberof EntityCreateRequest - */ - policies?: Array; -} -/** - * Check if a given object implements the EntityCreateRequest interface. - */ -export declare function instanceOfEntityCreateRequest(value: object): value is EntityCreateRequest; -export declare function EntityCreateRequestFromJSON(json: any): EntityCreateRequest; -export declare function EntityCreateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityCreateRequest; -export declare function EntityCreateRequestToJSON(json: any): EntityCreateRequest; -export declare function EntityCreateRequestToJSONTyped(value?: EntityCreateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/EntityCreateRequest.js b/ui/api-client/dist/esm/models/EntityCreateRequest.js deleted file mode 100644 index 3b18ce707c..0000000000 --- a/ui/api-client/dist/esm/models/EntityCreateRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the EntityCreateRequest interface. - */ -export function instanceOfEntityCreateRequest(value) { - return true; -} -export function EntityCreateRequestFromJSON(json) { - return EntityCreateRequestFromJSONTyped(json, false); -} -export function EntityCreateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disabled': json['disabled'] == null ? undefined : json['disabled'], - 'id': json['id'] == null ? undefined : json['id'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'name': json['name'] == null ? undefined : json['name'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -export function EntityCreateRequestToJSON(json) { - return EntityCreateRequestToJSONTyped(json, false); -} -export function EntityCreateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disabled': value['disabled'], - 'id': value['id'], - 'metadata': value['metadata'], - 'name': value['name'], - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/esm/models/EntityLookUpRequest.d.ts b/ui/api-client/dist/esm/models/EntityLookUpRequest.d.ts deleted file mode 100644 index 4065843d3e..0000000000 --- a/ui/api-client/dist/esm/models/EntityLookUpRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EntityLookUpRequest - */ -export interface EntityLookUpRequest { - /** - * ID of the alias. - * @type {string} - * @memberof EntityLookUpRequest - */ - aliasId?: string; - /** - * Accessor of the mount to which the alias belongs to. This should be supplied in conjunction with 'alias_name'. - * @type {string} - * @memberof EntityLookUpRequest - */ - aliasMountAccessor?: string; - /** - * Name of the alias. This should be supplied in conjunction with 'alias_mount_accessor'. - * @type {string} - * @memberof EntityLookUpRequest - */ - aliasName?: string; - /** - * ID of the entity. - * @type {string} - * @memberof EntityLookUpRequest - */ - id?: string; - /** - * Name of the entity. - * @type {string} - * @memberof EntityLookUpRequest - */ - name?: string; -} -/** - * Check if a given object implements the EntityLookUpRequest interface. - */ -export declare function instanceOfEntityLookUpRequest(value: object): value is EntityLookUpRequest; -export declare function EntityLookUpRequestFromJSON(json: any): EntityLookUpRequest; -export declare function EntityLookUpRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityLookUpRequest; -export declare function EntityLookUpRequestToJSON(json: any): EntityLookUpRequest; -export declare function EntityLookUpRequestToJSONTyped(value?: EntityLookUpRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/EntityLookUpRequest.js b/ui/api-client/dist/esm/models/EntityLookUpRequest.js deleted file mode 100644 index efc338a3d5..0000000000 --- a/ui/api-client/dist/esm/models/EntityLookUpRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the EntityLookUpRequest interface. - */ -export function instanceOfEntityLookUpRequest(value) { - return true; -} -export function EntityLookUpRequestFromJSON(json) { - return EntityLookUpRequestFromJSONTyped(json, false); -} -export function EntityLookUpRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'aliasId': json['alias_id'] == null ? undefined : json['alias_id'], - 'aliasMountAccessor': json['alias_mount_accessor'] == null ? undefined : json['alias_mount_accessor'], - 'aliasName': json['alias_name'] == null ? undefined : json['alias_name'], - 'id': json['id'] == null ? undefined : json['id'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -export function EntityLookUpRequestToJSON(json) { - return EntityLookUpRequestToJSONTyped(json, false); -} -export function EntityLookUpRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alias_id': value['aliasId'], - 'alias_mount_accessor': value['aliasMountAccessor'], - 'alias_name': value['aliasName'], - 'id': value['id'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/esm/models/EntityMergeRequest.d.ts b/ui/api-client/dist/esm/models/EntityMergeRequest.d.ts deleted file mode 100644 index 08b0f1e22b..0000000000 --- a/ui/api-client/dist/esm/models/EntityMergeRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EntityMergeRequest - */ -export interface EntityMergeRequest { - /** - * Alias IDs to keep in case of conflicting aliases. Ignored if no conflicting aliases found - * @type {Array} - * @memberof EntityMergeRequest - */ - conflictingAliasIdsToKeep?: Array; - /** - * Setting this will follow the 'mine' strategy for merging MFA secrets. If there are secrets of the same type both in entities that are merged from and in entity into which all others are getting merged, secrets in the destination will be unaltered. If not set, this API will throw an error containing all the conflicts. - * @type {boolean} - * @memberof EntityMergeRequest - */ - force?: boolean; - /** - * Entity IDs which need to get merged - * @type {Array} - * @memberof EntityMergeRequest - */ - fromEntityIds?: Array; - /** - * Entity ID into which all the other entities need to get merged - * @type {string} - * @memberof EntityMergeRequest - */ - toEntityId?: string; -} -/** - * Check if a given object implements the EntityMergeRequest interface. - */ -export declare function instanceOfEntityMergeRequest(value: object): value is EntityMergeRequest; -export declare function EntityMergeRequestFromJSON(json: any): EntityMergeRequest; -export declare function EntityMergeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityMergeRequest; -export declare function EntityMergeRequestToJSON(json: any): EntityMergeRequest; -export declare function EntityMergeRequestToJSONTyped(value?: EntityMergeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/EntityMergeRequest.js b/ui/api-client/dist/esm/models/EntityMergeRequest.js deleted file mode 100644 index c48248bdb2..0000000000 --- a/ui/api-client/dist/esm/models/EntityMergeRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the EntityMergeRequest interface. - */ -export function instanceOfEntityMergeRequest(value) { - return true; -} -export function EntityMergeRequestFromJSON(json) { - return EntityMergeRequestFromJSONTyped(json, false); -} -export function EntityMergeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'conflictingAliasIdsToKeep': json['conflicting_alias_ids_to_keep'] == null ? undefined : json['conflicting_alias_ids_to_keep'], - 'force': json['force'] == null ? undefined : json['force'], - 'fromEntityIds': json['from_entity_ids'] == null ? undefined : json['from_entity_ids'], - 'toEntityId': json['to_entity_id'] == null ? undefined : json['to_entity_id'], - }; -} -export function EntityMergeRequestToJSON(json) { - return EntityMergeRequestToJSONTyped(json, false); -} -export function EntityMergeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'conflicting_alias_ids_to_keep': value['conflictingAliasIdsToKeep'], - 'force': value['force'], - 'from_entity_ids': value['fromEntityIds'], - 'to_entity_id': value['toEntityId'], - }; -} diff --git a/ui/api-client/dist/esm/models/EntityUpdateAliasByIdRequest.d.ts b/ui/api-client/dist/esm/models/EntityUpdateAliasByIdRequest.d.ts deleted file mode 100644 index 87196ce113..0000000000 --- a/ui/api-client/dist/esm/models/EntityUpdateAliasByIdRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EntityUpdateAliasByIdRequest - */ -export interface EntityUpdateAliasByIdRequest { - /** - * Entity ID to which this alias should be tied to - * @type {string} - * @memberof EntityUpdateAliasByIdRequest - */ - canonicalId?: string; - /** - * User provided key-value pairs - * @type {object} - * @memberof EntityUpdateAliasByIdRequest - */ - customMetadata?: object; - /** - * Entity ID to which this alias belongs to. This field is deprecated, use canonical_id. - * @type {string} - * @memberof EntityUpdateAliasByIdRequest - */ - entityId?: string; - /** - * (Unused) - * @type {string} - * @memberof EntityUpdateAliasByIdRequest - */ - mountAccessor?: string; - /** - * (Unused) - * @type {string} - * @memberof EntityUpdateAliasByIdRequest - */ - name?: string; -} -/** - * Check if a given object implements the EntityUpdateAliasByIdRequest interface. - */ -export declare function instanceOfEntityUpdateAliasByIdRequest(value: object): value is EntityUpdateAliasByIdRequest; -export declare function EntityUpdateAliasByIdRequestFromJSON(json: any): EntityUpdateAliasByIdRequest; -export declare function EntityUpdateAliasByIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityUpdateAliasByIdRequest; -export declare function EntityUpdateAliasByIdRequestToJSON(json: any): EntityUpdateAliasByIdRequest; -export declare function EntityUpdateAliasByIdRequestToJSONTyped(value?: EntityUpdateAliasByIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/EntityUpdateAliasByIdRequest.js b/ui/api-client/dist/esm/models/EntityUpdateAliasByIdRequest.js deleted file mode 100644 index 8be4674e3f..0000000000 --- a/ui/api-client/dist/esm/models/EntityUpdateAliasByIdRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the EntityUpdateAliasByIdRequest interface. - */ -export function instanceOfEntityUpdateAliasByIdRequest(value) { - return true; -} -export function EntityUpdateAliasByIdRequestFromJSON(json) { - return EntityUpdateAliasByIdRequestFromJSONTyped(json, false); -} -export function EntityUpdateAliasByIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'canonicalId': json['canonical_id'] == null ? undefined : json['canonical_id'], - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -export function EntityUpdateAliasByIdRequestToJSON(json) { - return EntityUpdateAliasByIdRequestToJSONTyped(json, false); -} -export function EntityUpdateAliasByIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'canonical_id': value['canonicalId'], - 'custom_metadata': value['customMetadata'], - 'entity_id': value['entityId'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/esm/models/EntityUpdateByIdRequest.d.ts b/ui/api-client/dist/esm/models/EntityUpdateByIdRequest.d.ts deleted file mode 100644 index dd69b4afcd..0000000000 --- a/ui/api-client/dist/esm/models/EntityUpdateByIdRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EntityUpdateByIdRequest - */ -export interface EntityUpdateByIdRequest { - /** - * If set true, tokens tied to this identity will not be able to be used (but will not be revoked). - * @type {boolean} - * @memberof EntityUpdateByIdRequest - */ - disabled?: boolean; - /** - * Metadata to be associated with the entity. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof EntityUpdateByIdRequest - */ - metadata?: object; - /** - * Name of the entity - * @type {string} - * @memberof EntityUpdateByIdRequest - */ - name?: string; - /** - * Policies to be tied to the entity. - * @type {Array} - * @memberof EntityUpdateByIdRequest - */ - policies?: Array; -} -/** - * Check if a given object implements the EntityUpdateByIdRequest interface. - */ -export declare function instanceOfEntityUpdateByIdRequest(value: object): value is EntityUpdateByIdRequest; -export declare function EntityUpdateByIdRequestFromJSON(json: any): EntityUpdateByIdRequest; -export declare function EntityUpdateByIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityUpdateByIdRequest; -export declare function EntityUpdateByIdRequestToJSON(json: any): EntityUpdateByIdRequest; -export declare function EntityUpdateByIdRequestToJSONTyped(value?: EntityUpdateByIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/EntityUpdateByIdRequest.js b/ui/api-client/dist/esm/models/EntityUpdateByIdRequest.js deleted file mode 100644 index af5bb562c2..0000000000 --- a/ui/api-client/dist/esm/models/EntityUpdateByIdRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the EntityUpdateByIdRequest interface. - */ -export function instanceOfEntityUpdateByIdRequest(value) { - return true; -} -export function EntityUpdateByIdRequestFromJSON(json) { - return EntityUpdateByIdRequestFromJSONTyped(json, false); -} -export function EntityUpdateByIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disabled': json['disabled'] == null ? undefined : json['disabled'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'name': json['name'] == null ? undefined : json['name'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -export function EntityUpdateByIdRequestToJSON(json) { - return EntityUpdateByIdRequestToJSONTyped(json, false); -} -export function EntityUpdateByIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disabled': value['disabled'], - 'metadata': value['metadata'], - 'name': value['name'], - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/esm/models/EntityUpdateByNameRequest.d.ts b/ui/api-client/dist/esm/models/EntityUpdateByNameRequest.d.ts deleted file mode 100644 index 4222695705..0000000000 --- a/ui/api-client/dist/esm/models/EntityUpdateByNameRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EntityUpdateByNameRequest - */ -export interface EntityUpdateByNameRequest { - /** - * If set true, tokens tied to this identity will not be able to be used (but will not be revoked). - * @type {boolean} - * @memberof EntityUpdateByNameRequest - */ - disabled?: boolean; - /** - * ID of the entity. If set, updates the corresponding existing entity. - * @type {string} - * @memberof EntityUpdateByNameRequest - */ - id?: string; - /** - * Metadata to be associated with the entity. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof EntityUpdateByNameRequest - */ - metadata?: object; - /** - * Policies to be tied to the entity. - * @type {Array} - * @memberof EntityUpdateByNameRequest - */ - policies?: Array; -} -/** - * Check if a given object implements the EntityUpdateByNameRequest interface. - */ -export declare function instanceOfEntityUpdateByNameRequest(value: object): value is EntityUpdateByNameRequest; -export declare function EntityUpdateByNameRequestFromJSON(json: any): EntityUpdateByNameRequest; -export declare function EntityUpdateByNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityUpdateByNameRequest; -export declare function EntityUpdateByNameRequestToJSON(json: any): EntityUpdateByNameRequest; -export declare function EntityUpdateByNameRequestToJSONTyped(value?: EntityUpdateByNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/EntityUpdateByNameRequest.js b/ui/api-client/dist/esm/models/EntityUpdateByNameRequest.js deleted file mode 100644 index 2646d600e9..0000000000 --- a/ui/api-client/dist/esm/models/EntityUpdateByNameRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the EntityUpdateByNameRequest interface. - */ -export function instanceOfEntityUpdateByNameRequest(value) { - return true; -} -export function EntityUpdateByNameRequestFromJSON(json) { - return EntityUpdateByNameRequestFromJSONTyped(json, false); -} -export function EntityUpdateByNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disabled': json['disabled'] == null ? undefined : json['disabled'], - 'id': json['id'] == null ? undefined : json['id'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -export function EntityUpdateByNameRequestToJSON(json) { - return EntityUpdateByNameRequestToJSONTyped(json, false); -} -export function EntityUpdateByNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disabled': value['disabled'], - 'id': value['id'], - 'metadata': value['metadata'], - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/esm/models/GenerateHashRequest.d.ts b/ui/api-client/dist/esm/models/GenerateHashRequest.d.ts deleted file mode 100644 index 7bccc02bf6..0000000000 --- a/ui/api-client/dist/esm/models/GenerateHashRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateHashRequest - */ -export interface GenerateHashRequest { - /** - * Algorithm to use (POST body parameter). Valid values are: * sha2-224 * sha2-256 * sha2-384 * sha2-512 Defaults to "sha2-256". - * @type {string} - * @memberof GenerateHashRequest - */ - algorithm?: string; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "hex". - * @type {string} - * @memberof GenerateHashRequest - */ - format?: string; - /** - * The base64-encoded input data - * @type {string} - * @memberof GenerateHashRequest - */ - input?: string; -} -/** - * Check if a given object implements the GenerateHashRequest interface. - */ -export declare function instanceOfGenerateHashRequest(value: object): value is GenerateHashRequest; -export declare function GenerateHashRequestFromJSON(json: any): GenerateHashRequest; -export declare function GenerateHashRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateHashRequest; -export declare function GenerateHashRequestToJSON(json: any): GenerateHashRequest; -export declare function GenerateHashRequestToJSONTyped(value?: GenerateHashRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GenerateHashRequest.js b/ui/api-client/dist/esm/models/GenerateHashRequest.js deleted file mode 100644 index 344cfcc90b..0000000000 --- a/ui/api-client/dist/esm/models/GenerateHashRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GenerateHashRequest interface. - */ -export function instanceOfGenerateHashRequest(value) { - return true; -} -export function GenerateHashRequestFromJSON(json) { - return GenerateHashRequestFromJSONTyped(json, false); -} -export function GenerateHashRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'format': json['format'] == null ? undefined : json['format'], - 'input': json['input'] == null ? undefined : json['input'], - }; -} -export function GenerateHashRequestToJSON(json) { - return GenerateHashRequestToJSONTyped(json, false); -} -export function GenerateHashRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'format': value['format'], - 'input': value['input'], - }; -} diff --git a/ui/api-client/dist/esm/models/GenerateHashResponse.d.ts b/ui/api-client/dist/esm/models/GenerateHashResponse.d.ts deleted file mode 100644 index 89b7f2abbd..0000000000 --- a/ui/api-client/dist/esm/models/GenerateHashResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateHashResponse - */ -export interface GenerateHashResponse { - /** - * - * @type {string} - * @memberof GenerateHashResponse - */ - sum?: string; -} -/** - * Check if a given object implements the GenerateHashResponse interface. - */ -export declare function instanceOfGenerateHashResponse(value: object): value is GenerateHashResponse; -export declare function GenerateHashResponseFromJSON(json: any): GenerateHashResponse; -export declare function GenerateHashResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateHashResponse; -export declare function GenerateHashResponseToJSON(json: any): GenerateHashResponse; -export declare function GenerateHashResponseToJSONTyped(value?: GenerateHashResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GenerateHashResponse.js b/ui/api-client/dist/esm/models/GenerateHashResponse.js deleted file mode 100644 index b42ca8f9cf..0000000000 --- a/ui/api-client/dist/esm/models/GenerateHashResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GenerateHashResponse interface. - */ -export function instanceOfGenerateHashResponse(value) { - return true; -} -export function GenerateHashResponseFromJSON(json) { - return GenerateHashResponseFromJSONTyped(json, false); -} -export function GenerateHashResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'sum': json['sum'] == null ? undefined : json['sum'], - }; -} -export function GenerateHashResponseToJSON(json) { - return GenerateHashResponseToJSONTyped(json, false); -} -export function GenerateHashResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'sum': value['sum'], - }; -} diff --git a/ui/api-client/dist/esm/models/GenerateHashWithAlgorithmRequest.d.ts b/ui/api-client/dist/esm/models/GenerateHashWithAlgorithmRequest.d.ts deleted file mode 100644 index 07a319bcc9..0000000000 --- a/ui/api-client/dist/esm/models/GenerateHashWithAlgorithmRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateHashWithAlgorithmRequest - */ -export interface GenerateHashWithAlgorithmRequest { - /** - * Algorithm to use (POST body parameter). Valid values are: * sha2-224 * sha2-256 * sha2-384 * sha2-512 Defaults to "sha2-256". - * @type {string} - * @memberof GenerateHashWithAlgorithmRequest - */ - algorithm?: string; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "hex". - * @type {string} - * @memberof GenerateHashWithAlgorithmRequest - */ - format?: string; - /** - * The base64-encoded input data - * @type {string} - * @memberof GenerateHashWithAlgorithmRequest - */ - input?: string; -} -/** - * Check if a given object implements the GenerateHashWithAlgorithmRequest interface. - */ -export declare function instanceOfGenerateHashWithAlgorithmRequest(value: object): value is GenerateHashWithAlgorithmRequest; -export declare function GenerateHashWithAlgorithmRequestFromJSON(json: any): GenerateHashWithAlgorithmRequest; -export declare function GenerateHashWithAlgorithmRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateHashWithAlgorithmRequest; -export declare function GenerateHashWithAlgorithmRequestToJSON(json: any): GenerateHashWithAlgorithmRequest; -export declare function GenerateHashWithAlgorithmRequestToJSONTyped(value?: GenerateHashWithAlgorithmRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GenerateHashWithAlgorithmRequest.js b/ui/api-client/dist/esm/models/GenerateHashWithAlgorithmRequest.js deleted file mode 100644 index 148c2e48f1..0000000000 --- a/ui/api-client/dist/esm/models/GenerateHashWithAlgorithmRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GenerateHashWithAlgorithmRequest interface. - */ -export function instanceOfGenerateHashWithAlgorithmRequest(value) { - return true; -} -export function GenerateHashWithAlgorithmRequestFromJSON(json) { - return GenerateHashWithAlgorithmRequestFromJSONTyped(json, false); -} -export function GenerateHashWithAlgorithmRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'format': json['format'] == null ? undefined : json['format'], - 'input': json['input'] == null ? undefined : json['input'], - }; -} -export function GenerateHashWithAlgorithmRequestToJSON(json) { - return GenerateHashWithAlgorithmRequestToJSONTyped(json, false); -} -export function GenerateHashWithAlgorithmRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'format': value['format'], - 'input': value['input'], - }; -} diff --git a/ui/api-client/dist/esm/models/GenerateHashWithAlgorithmResponse.d.ts b/ui/api-client/dist/esm/models/GenerateHashWithAlgorithmResponse.d.ts deleted file mode 100644 index aac4e82716..0000000000 --- a/ui/api-client/dist/esm/models/GenerateHashWithAlgorithmResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateHashWithAlgorithmResponse - */ -export interface GenerateHashWithAlgorithmResponse { - /** - * - * @type {string} - * @memberof GenerateHashWithAlgorithmResponse - */ - sum?: string; -} -/** - * Check if a given object implements the GenerateHashWithAlgorithmResponse interface. - */ -export declare function instanceOfGenerateHashWithAlgorithmResponse(value: object): value is GenerateHashWithAlgorithmResponse; -export declare function GenerateHashWithAlgorithmResponseFromJSON(json: any): GenerateHashWithAlgorithmResponse; -export declare function GenerateHashWithAlgorithmResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateHashWithAlgorithmResponse; -export declare function GenerateHashWithAlgorithmResponseToJSON(json: any): GenerateHashWithAlgorithmResponse; -export declare function GenerateHashWithAlgorithmResponseToJSONTyped(value?: GenerateHashWithAlgorithmResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GenerateHashWithAlgorithmResponse.js b/ui/api-client/dist/esm/models/GenerateHashWithAlgorithmResponse.js deleted file mode 100644 index f531d98c57..0000000000 --- a/ui/api-client/dist/esm/models/GenerateHashWithAlgorithmResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GenerateHashWithAlgorithmResponse interface. - */ -export function instanceOfGenerateHashWithAlgorithmResponse(value) { - return true; -} -export function GenerateHashWithAlgorithmResponseFromJSON(json) { - return GenerateHashWithAlgorithmResponseFromJSONTyped(json, false); -} -export function GenerateHashWithAlgorithmResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'sum': json['sum'] == null ? undefined : json['sum'], - }; -} -export function GenerateHashWithAlgorithmResponseToJSON(json) { - return GenerateHashWithAlgorithmResponseToJSONTyped(json, false); -} -export function GenerateHashWithAlgorithmResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'sum': value['sum'], - }; -} diff --git a/ui/api-client/dist/esm/models/GenerateRandomRequest.d.ts b/ui/api-client/dist/esm/models/GenerateRandomRequest.d.ts deleted file mode 100644 index 7675914c49..0000000000 --- a/ui/api-client/dist/esm/models/GenerateRandomRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateRandomRequest - */ -export interface GenerateRandomRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof GenerateRandomRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof GenerateRandomRequest - */ - format?: string; -} -/** - * Check if a given object implements the GenerateRandomRequest interface. - */ -export declare function instanceOfGenerateRandomRequest(value: object): value is GenerateRandomRequest; -export declare function GenerateRandomRequestFromJSON(json: any): GenerateRandomRequest; -export declare function GenerateRandomRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomRequest; -export declare function GenerateRandomRequestToJSON(json: any): GenerateRandomRequest; -export declare function GenerateRandomRequestToJSONTyped(value?: GenerateRandomRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GenerateRandomRequest.js b/ui/api-client/dist/esm/models/GenerateRandomRequest.js deleted file mode 100644 index 575b42fda1..0000000000 --- a/ui/api-client/dist/esm/models/GenerateRandomRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GenerateRandomRequest interface. - */ -export function instanceOfGenerateRandomRequest(value) { - return true; -} -export function GenerateRandomRequestFromJSON(json) { - return GenerateRandomRequestFromJSONTyped(json, false); -} -export function GenerateRandomRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} -export function GenerateRandomRequestToJSON(json) { - return GenerateRandomRequestToJSONTyped(json, false); -} -export function GenerateRandomRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bytes': value['bytes'], - 'format': value['format'], - }; -} diff --git a/ui/api-client/dist/esm/models/GenerateRandomResponse.d.ts b/ui/api-client/dist/esm/models/GenerateRandomResponse.d.ts deleted file mode 100644 index 1d804d5ab5..0000000000 --- a/ui/api-client/dist/esm/models/GenerateRandomResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateRandomResponse - */ -export interface GenerateRandomResponse { - /** - * - * @type {string} - * @memberof GenerateRandomResponse - */ - randomBytes?: string; -} -/** - * Check if a given object implements the GenerateRandomResponse interface. - */ -export declare function instanceOfGenerateRandomResponse(value: object): value is GenerateRandomResponse; -export declare function GenerateRandomResponseFromJSON(json: any): GenerateRandomResponse; -export declare function GenerateRandomResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomResponse; -export declare function GenerateRandomResponseToJSON(json: any): GenerateRandomResponse; -export declare function GenerateRandomResponseToJSONTyped(value?: GenerateRandomResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GenerateRandomResponse.js b/ui/api-client/dist/esm/models/GenerateRandomResponse.js deleted file mode 100644 index 62546913cf..0000000000 --- a/ui/api-client/dist/esm/models/GenerateRandomResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GenerateRandomResponse interface. - */ -export function instanceOfGenerateRandomResponse(value) { - return true; -} -export function GenerateRandomResponseFromJSON(json) { - return GenerateRandomResponseFromJSONTyped(json, false); -} -export function GenerateRandomResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'randomBytes': json['random_bytes'] == null ? undefined : json['random_bytes'], - }; -} -export function GenerateRandomResponseToJSON(json) { - return GenerateRandomResponseToJSONTyped(json, false); -} -export function GenerateRandomResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'random_bytes': value['randomBytes'], - }; -} diff --git a/ui/api-client/dist/esm/models/GenerateRandomWithBytesRequest.d.ts b/ui/api-client/dist/esm/models/GenerateRandomWithBytesRequest.d.ts deleted file mode 100644 index 945729b541..0000000000 --- a/ui/api-client/dist/esm/models/GenerateRandomWithBytesRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateRandomWithBytesRequest - */ -export interface GenerateRandomWithBytesRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof GenerateRandomWithBytesRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof GenerateRandomWithBytesRequest - */ - format?: string; -} -/** - * Check if a given object implements the GenerateRandomWithBytesRequest interface. - */ -export declare function instanceOfGenerateRandomWithBytesRequest(value: object): value is GenerateRandomWithBytesRequest; -export declare function GenerateRandomWithBytesRequestFromJSON(json: any): GenerateRandomWithBytesRequest; -export declare function GenerateRandomWithBytesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomWithBytesRequest; -export declare function GenerateRandomWithBytesRequestToJSON(json: any): GenerateRandomWithBytesRequest; -export declare function GenerateRandomWithBytesRequestToJSONTyped(value?: GenerateRandomWithBytesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GenerateRandomWithBytesRequest.js b/ui/api-client/dist/esm/models/GenerateRandomWithBytesRequest.js deleted file mode 100644 index 35f8e30ef4..0000000000 --- a/ui/api-client/dist/esm/models/GenerateRandomWithBytesRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GenerateRandomWithBytesRequest interface. - */ -export function instanceOfGenerateRandomWithBytesRequest(value) { - return true; -} -export function GenerateRandomWithBytesRequestFromJSON(json) { - return GenerateRandomWithBytesRequestFromJSONTyped(json, false); -} -export function GenerateRandomWithBytesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} -export function GenerateRandomWithBytesRequestToJSON(json) { - return GenerateRandomWithBytesRequestToJSONTyped(json, false); -} -export function GenerateRandomWithBytesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bytes': value['bytes'], - 'format': value['format'], - }; -} diff --git a/ui/api-client/dist/esm/models/GenerateRandomWithBytesResponse.d.ts b/ui/api-client/dist/esm/models/GenerateRandomWithBytesResponse.d.ts deleted file mode 100644 index 8d45089b7c..0000000000 --- a/ui/api-client/dist/esm/models/GenerateRandomWithBytesResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateRandomWithBytesResponse - */ -export interface GenerateRandomWithBytesResponse { - /** - * - * @type {string} - * @memberof GenerateRandomWithBytesResponse - */ - randomBytes?: string; -} -/** - * Check if a given object implements the GenerateRandomWithBytesResponse interface. - */ -export declare function instanceOfGenerateRandomWithBytesResponse(value: object): value is GenerateRandomWithBytesResponse; -export declare function GenerateRandomWithBytesResponseFromJSON(json: any): GenerateRandomWithBytesResponse; -export declare function GenerateRandomWithBytesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomWithBytesResponse; -export declare function GenerateRandomWithBytesResponseToJSON(json: any): GenerateRandomWithBytesResponse; -export declare function GenerateRandomWithBytesResponseToJSONTyped(value?: GenerateRandomWithBytesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GenerateRandomWithBytesResponse.js b/ui/api-client/dist/esm/models/GenerateRandomWithBytesResponse.js deleted file mode 100644 index fe9d29b43a..0000000000 --- a/ui/api-client/dist/esm/models/GenerateRandomWithBytesResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GenerateRandomWithBytesResponse interface. - */ -export function instanceOfGenerateRandomWithBytesResponse(value) { - return true; -} -export function GenerateRandomWithBytesResponseFromJSON(json) { - return GenerateRandomWithBytesResponseFromJSONTyped(json, false); -} -export function GenerateRandomWithBytesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'randomBytes': json['random_bytes'] == null ? undefined : json['random_bytes'], - }; -} -export function GenerateRandomWithBytesResponseToJSON(json) { - return GenerateRandomWithBytesResponseToJSONTyped(json, false); -} -export function GenerateRandomWithBytesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'random_bytes': value['randomBytes'], - }; -} diff --git a/ui/api-client/dist/esm/models/GenerateRandomWithSourceAndBytesRequest.d.ts b/ui/api-client/dist/esm/models/GenerateRandomWithSourceAndBytesRequest.d.ts deleted file mode 100644 index 2fb1bed775..0000000000 --- a/ui/api-client/dist/esm/models/GenerateRandomWithSourceAndBytesRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateRandomWithSourceAndBytesRequest - */ -export interface GenerateRandomWithSourceAndBytesRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof GenerateRandomWithSourceAndBytesRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof GenerateRandomWithSourceAndBytesRequest - */ - format?: string; -} -/** - * Check if a given object implements the GenerateRandomWithSourceAndBytesRequest interface. - */ -export declare function instanceOfGenerateRandomWithSourceAndBytesRequest(value: object): value is GenerateRandomWithSourceAndBytesRequest; -export declare function GenerateRandomWithSourceAndBytesRequestFromJSON(json: any): GenerateRandomWithSourceAndBytesRequest; -export declare function GenerateRandomWithSourceAndBytesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomWithSourceAndBytesRequest; -export declare function GenerateRandomWithSourceAndBytesRequestToJSON(json: any): GenerateRandomWithSourceAndBytesRequest; -export declare function GenerateRandomWithSourceAndBytesRequestToJSONTyped(value?: GenerateRandomWithSourceAndBytesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GenerateRandomWithSourceAndBytesRequest.js b/ui/api-client/dist/esm/models/GenerateRandomWithSourceAndBytesRequest.js deleted file mode 100644 index 4ca4c0448d..0000000000 --- a/ui/api-client/dist/esm/models/GenerateRandomWithSourceAndBytesRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GenerateRandomWithSourceAndBytesRequest interface. - */ -export function instanceOfGenerateRandomWithSourceAndBytesRequest(value) { - return true; -} -export function GenerateRandomWithSourceAndBytesRequestFromJSON(json) { - return GenerateRandomWithSourceAndBytesRequestFromJSONTyped(json, false); -} -export function GenerateRandomWithSourceAndBytesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} -export function GenerateRandomWithSourceAndBytesRequestToJSON(json) { - return GenerateRandomWithSourceAndBytesRequestToJSONTyped(json, false); -} -export function GenerateRandomWithSourceAndBytesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bytes': value['bytes'], - 'format': value['format'], - }; -} diff --git a/ui/api-client/dist/esm/models/GenerateRandomWithSourceAndBytesResponse.d.ts b/ui/api-client/dist/esm/models/GenerateRandomWithSourceAndBytesResponse.d.ts deleted file mode 100644 index 6118c306d4..0000000000 --- a/ui/api-client/dist/esm/models/GenerateRandomWithSourceAndBytesResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateRandomWithSourceAndBytesResponse - */ -export interface GenerateRandomWithSourceAndBytesResponse { - /** - * - * @type {string} - * @memberof GenerateRandomWithSourceAndBytesResponse - */ - randomBytes?: string; -} -/** - * Check if a given object implements the GenerateRandomWithSourceAndBytesResponse interface. - */ -export declare function instanceOfGenerateRandomWithSourceAndBytesResponse(value: object): value is GenerateRandomWithSourceAndBytesResponse; -export declare function GenerateRandomWithSourceAndBytesResponseFromJSON(json: any): GenerateRandomWithSourceAndBytesResponse; -export declare function GenerateRandomWithSourceAndBytesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomWithSourceAndBytesResponse; -export declare function GenerateRandomWithSourceAndBytesResponseToJSON(json: any): GenerateRandomWithSourceAndBytesResponse; -export declare function GenerateRandomWithSourceAndBytesResponseToJSONTyped(value?: GenerateRandomWithSourceAndBytesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GenerateRandomWithSourceAndBytesResponse.js b/ui/api-client/dist/esm/models/GenerateRandomWithSourceAndBytesResponse.js deleted file mode 100644 index ca7f5f90c1..0000000000 --- a/ui/api-client/dist/esm/models/GenerateRandomWithSourceAndBytesResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GenerateRandomWithSourceAndBytesResponse interface. - */ -export function instanceOfGenerateRandomWithSourceAndBytesResponse(value) { - return true; -} -export function GenerateRandomWithSourceAndBytesResponseFromJSON(json) { - return GenerateRandomWithSourceAndBytesResponseFromJSONTyped(json, false); -} -export function GenerateRandomWithSourceAndBytesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'randomBytes': json['random_bytes'] == null ? undefined : json['random_bytes'], - }; -} -export function GenerateRandomWithSourceAndBytesResponseToJSON(json) { - return GenerateRandomWithSourceAndBytesResponseToJSONTyped(json, false); -} -export function GenerateRandomWithSourceAndBytesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'random_bytes': value['randomBytes'], - }; -} diff --git a/ui/api-client/dist/esm/models/GenerateRandomWithSourceRequest.d.ts b/ui/api-client/dist/esm/models/GenerateRandomWithSourceRequest.d.ts deleted file mode 100644 index 705f3cde14..0000000000 --- a/ui/api-client/dist/esm/models/GenerateRandomWithSourceRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateRandomWithSourceRequest - */ -export interface GenerateRandomWithSourceRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof GenerateRandomWithSourceRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof GenerateRandomWithSourceRequest - */ - format?: string; -} -/** - * Check if a given object implements the GenerateRandomWithSourceRequest interface. - */ -export declare function instanceOfGenerateRandomWithSourceRequest(value: object): value is GenerateRandomWithSourceRequest; -export declare function GenerateRandomWithSourceRequestFromJSON(json: any): GenerateRandomWithSourceRequest; -export declare function GenerateRandomWithSourceRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomWithSourceRequest; -export declare function GenerateRandomWithSourceRequestToJSON(json: any): GenerateRandomWithSourceRequest; -export declare function GenerateRandomWithSourceRequestToJSONTyped(value?: GenerateRandomWithSourceRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GenerateRandomWithSourceRequest.js b/ui/api-client/dist/esm/models/GenerateRandomWithSourceRequest.js deleted file mode 100644 index 36bbe6e34a..0000000000 --- a/ui/api-client/dist/esm/models/GenerateRandomWithSourceRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GenerateRandomWithSourceRequest interface. - */ -export function instanceOfGenerateRandomWithSourceRequest(value) { - return true; -} -export function GenerateRandomWithSourceRequestFromJSON(json) { - return GenerateRandomWithSourceRequestFromJSONTyped(json, false); -} -export function GenerateRandomWithSourceRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} -export function GenerateRandomWithSourceRequestToJSON(json) { - return GenerateRandomWithSourceRequestToJSONTyped(json, false); -} -export function GenerateRandomWithSourceRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bytes': value['bytes'], - 'format': value['format'], - }; -} diff --git a/ui/api-client/dist/esm/models/GenerateRandomWithSourceResponse.d.ts b/ui/api-client/dist/esm/models/GenerateRandomWithSourceResponse.d.ts deleted file mode 100644 index 3ee21dfd1b..0000000000 --- a/ui/api-client/dist/esm/models/GenerateRandomWithSourceResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateRandomWithSourceResponse - */ -export interface GenerateRandomWithSourceResponse { - /** - * - * @type {string} - * @memberof GenerateRandomWithSourceResponse - */ - randomBytes?: string; -} -/** - * Check if a given object implements the GenerateRandomWithSourceResponse interface. - */ -export declare function instanceOfGenerateRandomWithSourceResponse(value: object): value is GenerateRandomWithSourceResponse; -export declare function GenerateRandomWithSourceResponseFromJSON(json: any): GenerateRandomWithSourceResponse; -export declare function GenerateRandomWithSourceResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomWithSourceResponse; -export declare function GenerateRandomWithSourceResponseToJSON(json: any): GenerateRandomWithSourceResponse; -export declare function GenerateRandomWithSourceResponseToJSONTyped(value?: GenerateRandomWithSourceResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GenerateRandomWithSourceResponse.js b/ui/api-client/dist/esm/models/GenerateRandomWithSourceResponse.js deleted file mode 100644 index daba114412..0000000000 --- a/ui/api-client/dist/esm/models/GenerateRandomWithSourceResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GenerateRandomWithSourceResponse interface. - */ -export function instanceOfGenerateRandomWithSourceResponse(value) { - return true; -} -export function GenerateRandomWithSourceResponseFromJSON(json) { - return GenerateRandomWithSourceResponseFromJSONTyped(json, false); -} -export function GenerateRandomWithSourceResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'randomBytes': json['random_bytes'] == null ? undefined : json['random_bytes'], - }; -} -export function GenerateRandomWithSourceResponseToJSON(json) { - return GenerateRandomWithSourceResponseToJSONTyped(json, false); -} -export function GenerateRandomWithSourceResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'random_bytes': value['randomBytes'], - }; -} diff --git a/ui/api-client/dist/esm/models/GenerateUtilizationReportResponse.d.ts b/ui/api-client/dist/esm/models/GenerateUtilizationReportResponse.d.ts deleted file mode 100644 index 23aeed82f2..0000000000 --- a/ui/api-client/dist/esm/models/GenerateUtilizationReportResponse.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateUtilizationReportResponse - */ -export interface GenerateUtilizationReportResponse { - /** - * A map of auth methods, by type, to the number of mounts of that type across all namespaces. - * @type {object} - * @memberof GenerateUtilizationReportResponse - */ - authMethods?: object; - /** - * Number of KVv1 secrets across all mounts and namespaces. - * @type {number} - * @memberof GenerateUtilizationReportResponse - */ - kvv1Secrets?: number; - /** - * Number of KVv2 secrets across all mounts and namespaces. - * @type {number} - * @memberof GenerateUtilizationReportResponse - */ - kvv2Secrets?: number; - /** - * A map containing details of lease count quotas, if in use, including total quotas and the status of the global lease count quota, if one is configured. - * @type {object} - * @memberof GenerateUtilizationReportResponse - */ - leaseCountQuotas?: object; - /** - * A map of all auth methods, by type, to the number of active leases created by auth mounts of that type across all namespaces. - * @type {object} - * @memberof GenerateUtilizationReportResponse - */ - leasesByAuthMethod?: object; - /** - * Number of namespaces. - * @type {number} - * @memberof GenerateUtilizationReportResponse - */ - namespaces?: number; - /** - * A map containing 'total_roles' and 'total_issuers' for all PKI mounts across all namespaces, if PKI is in use. - * @type {object} - * @memberof GenerateUtilizationReportResponse - */ - pki?: object; - /** - * A map containing details about replication status. - * @type {object} - * @memberof GenerateUtilizationReportResponse - */ - replicationStatus?: object; - /** - * A map of secret engines, by type, to the number of mounts of that type across all namespaces. - * @type {object} - * @memberof GenerateUtilizationReportResponse - */ - secretEngines?: object; - /** - * A map containing 'total_sources' and 'total_destinations' for secret syncs, if configured. - * @type {object} - * @memberof GenerateUtilizationReportResponse - */ - secretSync?: object; -} -/** - * Check if a given object implements the GenerateUtilizationReportResponse interface. - */ -export declare function instanceOfGenerateUtilizationReportResponse(value: object): value is GenerateUtilizationReportResponse; -export declare function GenerateUtilizationReportResponseFromJSON(json: any): GenerateUtilizationReportResponse; -export declare function GenerateUtilizationReportResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateUtilizationReportResponse; -export declare function GenerateUtilizationReportResponseToJSON(json: any): GenerateUtilizationReportResponse; -export declare function GenerateUtilizationReportResponseToJSONTyped(value?: GenerateUtilizationReportResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GenerateUtilizationReportResponse.js b/ui/api-client/dist/esm/models/GenerateUtilizationReportResponse.js deleted file mode 100644 index 0d5a0f7c55..0000000000 --- a/ui/api-client/dist/esm/models/GenerateUtilizationReportResponse.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GenerateUtilizationReportResponse interface. - */ -export function instanceOfGenerateUtilizationReportResponse(value) { - return true; -} -export function GenerateUtilizationReportResponseFromJSON(json) { - return GenerateUtilizationReportResponseFromJSONTyped(json, false); -} -export function GenerateUtilizationReportResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'authMethods': json['auth_methods'] == null ? undefined : json['auth_methods'], - 'kvv1Secrets': json['kvv1_secrets'] == null ? undefined : json['kvv1_secrets'], - 'kvv2Secrets': json['kvv2_secrets'] == null ? undefined : json['kvv2_secrets'], - 'leaseCountQuotas': json['lease_count_quotas'] == null ? undefined : json['lease_count_quotas'], - 'leasesByAuthMethod': json['leases_by_auth_method'] == null ? undefined : json['leases_by_auth_method'], - 'namespaces': json['namespaces'] == null ? undefined : json['namespaces'], - 'pki': json['pki'] == null ? undefined : json['pki'], - 'replicationStatus': json['replication_status'] == null ? undefined : json['replication_status'], - 'secretEngines': json['secret_engines'] == null ? undefined : json['secret_engines'], - 'secretSync': json['secret_sync'] == null ? undefined : json['secret_sync'], - }; -} -export function GenerateUtilizationReportResponseToJSON(json) { - return GenerateUtilizationReportResponseToJSONTyped(json, false); -} -export function GenerateUtilizationReportResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'auth_methods': value['authMethods'], - 'kvv1_secrets': value['kvv1Secrets'], - 'kvv2_secrets': value['kvv2Secrets'], - 'lease_count_quotas': value['leaseCountQuotas'], - 'leases_by_auth_method': value['leasesByAuthMethod'], - 'namespaces': value['namespaces'], - 'pki': value['pki'], - 'replication_status': value['replicationStatus'], - 'secret_engines': value['secretEngines'], - 'secret_sync': value['secretSync'], - }; -} diff --git a/ui/api-client/dist/esm/models/GithubConfigureRequest.d.ts b/ui/api-client/dist/esm/models/GithubConfigureRequest.d.ts deleted file mode 100644 index 3a9a93daca..0000000000 --- a/ui/api-client/dist/esm/models/GithubConfigureRequest.d.ts +++ /dev/null @@ -1,112 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GithubConfigureRequest - */ -export interface GithubConfigureRequest { - /** - * The API endpoint to use. Useful if you are running GitHub Enterprise or an API-compatible authentication server. - * @type {string} - * @memberof GithubConfigureRequest - */ - baseUrl?: string; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof GithubConfigureRequest - * @deprecated - */ - maxTtl?: string; - /** - * The organization users must be part of - * @type {string} - * @memberof GithubConfigureRequest - */ - organization: string; - /** - * The ID of the organization users must be part of - * @type {number} - * @memberof GithubConfigureRequest - */ - organizationId?: number; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof GithubConfigureRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof GithubConfigureRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof GithubConfigureRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof GithubConfigureRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof GithubConfigureRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof GithubConfigureRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies. This will apply to all tokens generated by this auth method, in addition to any policies configured for specific users/groups. - * @type {Array} - * @memberof GithubConfigureRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof GithubConfigureRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof GithubConfigureRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof GithubConfigureRequest - * @deprecated - */ - ttl?: string; -} -/** - * Check if a given object implements the GithubConfigureRequest interface. - */ -export declare function instanceOfGithubConfigureRequest(value: object): value is GithubConfigureRequest; -export declare function GithubConfigureRequestFromJSON(json: any): GithubConfigureRequest; -export declare function GithubConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GithubConfigureRequest; -export declare function GithubConfigureRequestToJSON(json: any): GithubConfigureRequest; -export declare function GithubConfigureRequestToJSONTyped(value?: GithubConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GithubConfigureRequest.js b/ui/api-client/dist/esm/models/GithubConfigureRequest.js deleted file mode 100644 index 7893accb9f..0000000000 --- a/ui/api-client/dist/esm/models/GithubConfigureRequest.js +++ /dev/null @@ -1,69 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GithubConfigureRequest interface. - */ -export function instanceOfGithubConfigureRequest(value) { - if (!('organization' in value) || value['organization'] === undefined) - return false; - return true; -} -export function GithubConfigureRequestFromJSON(json) { - return GithubConfigureRequestFromJSONTyped(json, false); -} -export function GithubConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'baseUrl': json['base_url'] == null ? undefined : json['base_url'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'organization': json['organization'], - 'organizationId': json['organization_id'] == null ? undefined : json['organization_id'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function GithubConfigureRequestToJSON(json) { - return GithubConfigureRequestToJSONTyped(json, false); -} -export function GithubConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'base_url': value['baseUrl'], - 'max_ttl': value['maxTtl'], - 'organization': value['organization'], - 'organization_id': value['organizationId'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/GithubLoginRequest.d.ts b/ui/api-client/dist/esm/models/GithubLoginRequest.d.ts deleted file mode 100644 index b520d80fd3..0000000000 --- a/ui/api-client/dist/esm/models/GithubLoginRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GithubLoginRequest - */ -export interface GithubLoginRequest { - /** - * GitHub personal API token - * @type {string} - * @memberof GithubLoginRequest - */ - token?: string; -} -/** - * Check if a given object implements the GithubLoginRequest interface. - */ -export declare function instanceOfGithubLoginRequest(value: object): value is GithubLoginRequest; -export declare function GithubLoginRequestFromJSON(json: any): GithubLoginRequest; -export declare function GithubLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GithubLoginRequest; -export declare function GithubLoginRequestToJSON(json: any): GithubLoginRequest; -export declare function GithubLoginRequestToJSONTyped(value?: GithubLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GithubLoginRequest.js b/ui/api-client/dist/esm/models/GithubLoginRequest.js deleted file mode 100644 index bf48236678..0000000000 --- a/ui/api-client/dist/esm/models/GithubLoginRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GithubLoginRequest interface. - */ -export function instanceOfGithubLoginRequest(value) { - return true; -} -export function GithubLoginRequestFromJSON(json) { - return GithubLoginRequestFromJSONTyped(json, false); -} -export function GithubLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'token': json['token'] == null ? undefined : json['token'], - }; -} -export function GithubLoginRequestToJSON(json) { - return GithubLoginRequestToJSONTyped(json, false); -} -export function GithubLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/esm/models/GithubWriteTeamMappingRequest.d.ts b/ui/api-client/dist/esm/models/GithubWriteTeamMappingRequest.d.ts deleted file mode 100644 index bb71c7598b..0000000000 --- a/ui/api-client/dist/esm/models/GithubWriteTeamMappingRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GithubWriteTeamMappingRequest - */ -export interface GithubWriteTeamMappingRequest { - /** - * Value for teams mapping - * @type {string} - * @memberof GithubWriteTeamMappingRequest - */ - value?: string; -} -/** - * Check if a given object implements the GithubWriteTeamMappingRequest interface. - */ -export declare function instanceOfGithubWriteTeamMappingRequest(value: object): value is GithubWriteTeamMappingRequest; -export declare function GithubWriteTeamMappingRequestFromJSON(json: any): GithubWriteTeamMappingRequest; -export declare function GithubWriteTeamMappingRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GithubWriteTeamMappingRequest; -export declare function GithubWriteTeamMappingRequestToJSON(json: any): GithubWriteTeamMappingRequest; -export declare function GithubWriteTeamMappingRequestToJSONTyped(value?: GithubWriteTeamMappingRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GithubWriteTeamMappingRequest.js b/ui/api-client/dist/esm/models/GithubWriteTeamMappingRequest.js deleted file mode 100644 index 2f2f7540ad..0000000000 --- a/ui/api-client/dist/esm/models/GithubWriteTeamMappingRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GithubWriteTeamMappingRequest interface. - */ -export function instanceOfGithubWriteTeamMappingRequest(value) { - return true; -} -export function GithubWriteTeamMappingRequestFromJSON(json) { - return GithubWriteTeamMappingRequestFromJSONTyped(json, false); -} -export function GithubWriteTeamMappingRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'value': json['value'] == null ? undefined : json['value'], - }; -} -export function GithubWriteTeamMappingRequestToJSON(json) { - return GithubWriteTeamMappingRequestToJSONTyped(json, false); -} -export function GithubWriteTeamMappingRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'value': value['value'], - }; -} diff --git a/ui/api-client/dist/esm/models/GithubWriteUserMappingRequest.d.ts b/ui/api-client/dist/esm/models/GithubWriteUserMappingRequest.d.ts deleted file mode 100644 index 618b5f82e0..0000000000 --- a/ui/api-client/dist/esm/models/GithubWriteUserMappingRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GithubWriteUserMappingRequest - */ -export interface GithubWriteUserMappingRequest { - /** - * Value for users mapping - * @type {string} - * @memberof GithubWriteUserMappingRequest - */ - value?: string; -} -/** - * Check if a given object implements the GithubWriteUserMappingRequest interface. - */ -export declare function instanceOfGithubWriteUserMappingRequest(value: object): value is GithubWriteUserMappingRequest; -export declare function GithubWriteUserMappingRequestFromJSON(json: any): GithubWriteUserMappingRequest; -export declare function GithubWriteUserMappingRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GithubWriteUserMappingRequest; -export declare function GithubWriteUserMappingRequestToJSON(json: any): GithubWriteUserMappingRequest; -export declare function GithubWriteUserMappingRequestToJSONTyped(value?: GithubWriteUserMappingRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GithubWriteUserMappingRequest.js b/ui/api-client/dist/esm/models/GithubWriteUserMappingRequest.js deleted file mode 100644 index 01a949c423..0000000000 --- a/ui/api-client/dist/esm/models/GithubWriteUserMappingRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GithubWriteUserMappingRequest interface. - */ -export function instanceOfGithubWriteUserMappingRequest(value) { - return true; -} -export function GithubWriteUserMappingRequestFromJSON(json) { - return GithubWriteUserMappingRequestFromJSONTyped(json, false); -} -export function GithubWriteUserMappingRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'value': json['value'] == null ? undefined : json['value'], - }; -} -export function GithubWriteUserMappingRequestToJSON(json) { - return GithubWriteUserMappingRequestToJSONTyped(json, false); -} -export function GithubWriteUserMappingRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'value': value['value'], - }; -} diff --git a/ui/api-client/dist/esm/models/GoogleCloudConfigureAuthRequest.d.ts b/ui/api-client/dist/esm/models/GoogleCloudConfigureAuthRequest.d.ts deleted file mode 100644 index f8da528d37..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudConfigureAuthRequest.d.ts +++ /dev/null @@ -1,111 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudConfigureAuthRequest - */ -export interface GoogleCloudConfigureAuthRequest { - /** - * Google credentials JSON that Vault will use to verify users against GCP APIs. If not specified, will use application default credentials - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - credentials?: string; - /** - * Specifies overrides for various Google API Service Endpoints used in requests. - * @type {object} - * @memberof GoogleCloudConfigureAuthRequest - */ - customEndpoint?: object; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof GoogleCloudConfigureAuthRequest - */ - disableAutomatedRotation?: boolean; - /** - * Indicates what value to use when generating an alias for GCE authentications. - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - gceAlias?: string; - /** - * The metadata to include on the aliases and audit logs generated by this plugin. When set to 'default', includes: instance_creation_timestamp, instance_id, instance_name, project_id, project_number, role, service_account_id, service_account_email, zone. Not editing this field means the 'default' fields are included. Explicitly setting this field to empty overrides the 'default' and means no metadata will be included. If not using 'default', explicit fields must be sent like: 'field1,field2'. - * @type {Array} - * @memberof GoogleCloudConfigureAuthRequest - */ - gceMetadata?: Array; - /** - * Deprecated. This field does nothing and be removed in a future release - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - * @deprecated - */ - googleCertsEndpoint?: string; - /** - * Indicates what value to use when generating an alias for IAM authentications. - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - iamAlias?: string; - /** - * The metadata to include on the aliases and audit logs generated by this plugin. When set to 'default', includes: project_id, role, service_account_id, service_account_email. Not editing this field means the 'default' fields are included. Explicitly setting this field to empty overrides the 'default' and means no metadata will be included. If not using 'default', explicit fields must be sent like: 'field1,field2'. - * @type {Array} - * @memberof GoogleCloudConfigureAuthRequest - */ - iamMetadata?: Array; - /** - * Audience of plugin identity tokens - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - identityTokenAudience?: string; - /** - * Time-to-live of plugin identity tokens - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - identityTokenTtl?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - rotationWindow?: string; - /** - * Email ID for the Service Account to impersonate for Workload Identity Federation. - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - serviceAccountEmail?: string; -} -/** - * Check if a given object implements the GoogleCloudConfigureAuthRequest interface. - */ -export declare function instanceOfGoogleCloudConfigureAuthRequest(value: object): value is GoogleCloudConfigureAuthRequest; -export declare function GoogleCloudConfigureAuthRequestFromJSON(json: any): GoogleCloudConfigureAuthRequest; -export declare function GoogleCloudConfigureAuthRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudConfigureAuthRequest; -export declare function GoogleCloudConfigureAuthRequestToJSON(json: any): GoogleCloudConfigureAuthRequest; -export declare function GoogleCloudConfigureAuthRequestToJSONTyped(value?: GoogleCloudConfigureAuthRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GoogleCloudConfigureAuthRequest.js b/ui/api-client/dist/esm/models/GoogleCloudConfigureAuthRequest.js deleted file mode 100644 index 2b8712a134..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudConfigureAuthRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GoogleCloudConfigureAuthRequest interface. - */ -export function instanceOfGoogleCloudConfigureAuthRequest(value) { - return true; -} -export function GoogleCloudConfigureAuthRequestFromJSON(json) { - return GoogleCloudConfigureAuthRequestFromJSONTyped(json, false); -} -export function GoogleCloudConfigureAuthRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'credentials': json['credentials'] == null ? undefined : json['credentials'], - 'customEndpoint': json['custom_endpoint'] == null ? undefined : json['custom_endpoint'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'gceAlias': json['gce_alias'] == null ? undefined : json['gce_alias'], - 'gceMetadata': json['gce_metadata'] == null ? undefined : json['gce_metadata'], - 'googleCertsEndpoint': json['google_certs_endpoint'] == null ? undefined : json['google_certs_endpoint'], - 'iamAlias': json['iam_alias'] == null ? undefined : json['iam_alias'], - 'iamMetadata': json['iam_metadata'] == null ? undefined : json['iam_metadata'], - 'identityTokenAudience': json['identity_token_audience'] == null ? undefined : json['identity_token_audience'], - 'identityTokenTtl': json['identity_token_ttl'] == null ? undefined : json['identity_token_ttl'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'serviceAccountEmail': json['service_account_email'] == null ? undefined : json['service_account_email'], - }; -} -export function GoogleCloudConfigureAuthRequestToJSON(json) { - return GoogleCloudConfigureAuthRequestToJSONTyped(json, false); -} -export function GoogleCloudConfigureAuthRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'credentials': value['credentials'], - 'custom_endpoint': value['customEndpoint'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'gce_alias': value['gceAlias'], - 'gce_metadata': value['gceMetadata'], - 'google_certs_endpoint': value['googleCertsEndpoint'], - 'iam_alias': value['iamAlias'], - 'iam_metadata': value['iamMetadata'], - 'identity_token_audience': value['identityTokenAudience'], - 'identity_token_ttl': value['identityTokenTtl'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'service_account_email': value['serviceAccountEmail'], - }; -} diff --git a/ui/api-client/dist/esm/models/GoogleCloudConfigureRequest.d.ts b/ui/api-client/dist/esm/models/GoogleCloudConfigureRequest.d.ts deleted file mode 100644 index 1adbc0ebba..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudConfigureRequest.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudConfigureRequest - */ -export interface GoogleCloudConfigureRequest { - /** - * GCP IAM service account credentials JSON with permissions to create new service accounts and set IAM policies - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - credentials?: string; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof GoogleCloudConfigureRequest - */ - disableAutomatedRotation?: boolean; - /** - * Audience of plugin identity tokens - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - identityTokenAudience?: string; - /** - * Time-to-live of plugin identity tokens - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - identityTokenTtl?: string; - /** - * Maximum time a service account key is valid for. If <= 0, will use system default. - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - maxTtl?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - rotationWindow?: string; - /** - * Email ID for the Service Account to impersonate for Workload Identity Federation. - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - serviceAccountEmail?: string; - /** - * Default lease for generated keys. If <= 0, will use system default. - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the GoogleCloudConfigureRequest interface. - */ -export declare function instanceOfGoogleCloudConfigureRequest(value: object): value is GoogleCloudConfigureRequest; -export declare function GoogleCloudConfigureRequestFromJSON(json: any): GoogleCloudConfigureRequest; -export declare function GoogleCloudConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudConfigureRequest; -export declare function GoogleCloudConfigureRequestToJSON(json: any): GoogleCloudConfigureRequest; -export declare function GoogleCloudConfigureRequestToJSONTyped(value?: GoogleCloudConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GoogleCloudConfigureRequest.js b/ui/api-client/dist/esm/models/GoogleCloudConfigureRequest.js deleted file mode 100644 index 1e5d861ae9..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudConfigureRequest.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GoogleCloudConfigureRequest interface. - */ -export function instanceOfGoogleCloudConfigureRequest(value) { - return true; -} -export function GoogleCloudConfigureRequestFromJSON(json) { - return GoogleCloudConfigureRequestFromJSONTyped(json, false); -} -export function GoogleCloudConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'credentials': json['credentials'] == null ? undefined : json['credentials'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'identityTokenAudience': json['identity_token_audience'] == null ? undefined : json['identity_token_audience'], - 'identityTokenTtl': json['identity_token_ttl'] == null ? undefined : json['identity_token_ttl'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'serviceAccountEmail': json['service_account_email'] == null ? undefined : json['service_account_email'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function GoogleCloudConfigureRequestToJSON(json) { - return GoogleCloudConfigureRequestToJSONTyped(json, false); -} -export function GoogleCloudConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'credentials': value['credentials'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'identity_token_audience': value['identityTokenAudience'], - 'identity_token_ttl': value['identityTokenTtl'], - 'max_ttl': value['maxTtl'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'service_account_email': value['serviceAccountEmail'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/GoogleCloudEditLabelsForRoleRequest.d.ts b/ui/api-client/dist/esm/models/GoogleCloudEditLabelsForRoleRequest.d.ts deleted file mode 100644 index 6ddc78860e..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudEditLabelsForRoleRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudEditLabelsForRoleRequest - */ -export interface GoogleCloudEditLabelsForRoleRequest { - /** - * BoundLabels to add (in $key:$value) - * @type {Array} - * @memberof GoogleCloudEditLabelsForRoleRequest - */ - add?: Array; - /** - * Label key values to remove - * @type {Array} - * @memberof GoogleCloudEditLabelsForRoleRequest - */ - remove?: Array; -} -/** - * Check if a given object implements the GoogleCloudEditLabelsForRoleRequest interface. - */ -export declare function instanceOfGoogleCloudEditLabelsForRoleRequest(value: object): value is GoogleCloudEditLabelsForRoleRequest; -export declare function GoogleCloudEditLabelsForRoleRequestFromJSON(json: any): GoogleCloudEditLabelsForRoleRequest; -export declare function GoogleCloudEditLabelsForRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudEditLabelsForRoleRequest; -export declare function GoogleCloudEditLabelsForRoleRequestToJSON(json: any): GoogleCloudEditLabelsForRoleRequest; -export declare function GoogleCloudEditLabelsForRoleRequestToJSONTyped(value?: GoogleCloudEditLabelsForRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GoogleCloudEditLabelsForRoleRequest.js b/ui/api-client/dist/esm/models/GoogleCloudEditLabelsForRoleRequest.js deleted file mode 100644 index 0512ea1fbe..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudEditLabelsForRoleRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GoogleCloudEditLabelsForRoleRequest interface. - */ -export function instanceOfGoogleCloudEditLabelsForRoleRequest(value) { - return true; -} -export function GoogleCloudEditLabelsForRoleRequestFromJSON(json) { - return GoogleCloudEditLabelsForRoleRequestFromJSONTyped(json, false); -} -export function GoogleCloudEditLabelsForRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'add': json['add'] == null ? undefined : json['add'], - 'remove': json['remove'] == null ? undefined : json['remove'], - }; -} -export function GoogleCloudEditLabelsForRoleRequestToJSON(json) { - return GoogleCloudEditLabelsForRoleRequestToJSONTyped(json, false); -} -export function GoogleCloudEditLabelsForRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'add': value['add'], - 'remove': value['remove'], - }; -} diff --git a/ui/api-client/dist/esm/models/GoogleCloudEditServiceAccountsForRoleRequest.d.ts b/ui/api-client/dist/esm/models/GoogleCloudEditServiceAccountsForRoleRequest.d.ts deleted file mode 100644 index 5f3c0fa209..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudEditServiceAccountsForRoleRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudEditServiceAccountsForRoleRequest - */ -export interface GoogleCloudEditServiceAccountsForRoleRequest { - /** - * Service-account emails or IDs to add. - * @type {Array} - * @memberof GoogleCloudEditServiceAccountsForRoleRequest - */ - add?: Array; - /** - * Service-account emails or IDs to remove. - * @type {Array} - * @memberof GoogleCloudEditServiceAccountsForRoleRequest - */ - remove?: Array; -} -/** - * Check if a given object implements the GoogleCloudEditServiceAccountsForRoleRequest interface. - */ -export declare function instanceOfGoogleCloudEditServiceAccountsForRoleRequest(value: object): value is GoogleCloudEditServiceAccountsForRoleRequest; -export declare function GoogleCloudEditServiceAccountsForRoleRequestFromJSON(json: any): GoogleCloudEditServiceAccountsForRoleRequest; -export declare function GoogleCloudEditServiceAccountsForRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudEditServiceAccountsForRoleRequest; -export declare function GoogleCloudEditServiceAccountsForRoleRequestToJSON(json: any): GoogleCloudEditServiceAccountsForRoleRequest; -export declare function GoogleCloudEditServiceAccountsForRoleRequestToJSONTyped(value?: GoogleCloudEditServiceAccountsForRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GoogleCloudEditServiceAccountsForRoleRequest.js b/ui/api-client/dist/esm/models/GoogleCloudEditServiceAccountsForRoleRequest.js deleted file mode 100644 index 804a1036e0..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudEditServiceAccountsForRoleRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GoogleCloudEditServiceAccountsForRoleRequest interface. - */ -export function instanceOfGoogleCloudEditServiceAccountsForRoleRequest(value) { - return true; -} -export function GoogleCloudEditServiceAccountsForRoleRequestFromJSON(json) { - return GoogleCloudEditServiceAccountsForRoleRequestFromJSONTyped(json, false); -} -export function GoogleCloudEditServiceAccountsForRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'add': json['add'] == null ? undefined : json['add'], - 'remove': json['remove'] == null ? undefined : json['remove'], - }; -} -export function GoogleCloudEditServiceAccountsForRoleRequestToJSON(json) { - return GoogleCloudEditServiceAccountsForRoleRequestToJSONTyped(json, false); -} -export function GoogleCloudEditServiceAccountsForRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'add': value['add'], - 'remove': value['remove'], - }; -} diff --git a/ui/api-client/dist/esm/models/GoogleCloudGenerateRolesetKey3Request.d.ts b/ui/api-client/dist/esm/models/GoogleCloudGenerateRolesetKey3Request.d.ts deleted file mode 100644 index 8b58e2c48d..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudGenerateRolesetKey3Request.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudGenerateRolesetKey3Request - */ -export interface GoogleCloudGenerateRolesetKey3Request { - /** - * Private key algorithm for service account key - defaults to KEY_ALG_RSA_2048" - * @type {string} - * @memberof GoogleCloudGenerateRolesetKey3Request - */ - keyAlgorithm?: string; - /** - * Private key type for service account key - defaults to TYPE_GOOGLE_CREDENTIALS_FILE" - * @type {string} - * @memberof GoogleCloudGenerateRolesetKey3Request - */ - keyType?: string; - /** - * Lifetime of the service account key - * @type {string} - * @memberof GoogleCloudGenerateRolesetKey3Request - */ - ttl?: string; -} -/** - * Check if a given object implements the GoogleCloudGenerateRolesetKey3Request interface. - */ -export declare function instanceOfGoogleCloudGenerateRolesetKey3Request(value: object): value is GoogleCloudGenerateRolesetKey3Request; -export declare function GoogleCloudGenerateRolesetKey3RequestFromJSON(json: any): GoogleCloudGenerateRolesetKey3Request; -export declare function GoogleCloudGenerateRolesetKey3RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudGenerateRolesetKey3Request; -export declare function GoogleCloudGenerateRolesetKey3RequestToJSON(json: any): GoogleCloudGenerateRolesetKey3Request; -export declare function GoogleCloudGenerateRolesetKey3RequestToJSONTyped(value?: GoogleCloudGenerateRolesetKey3Request | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GoogleCloudGenerateRolesetKey3Request.js b/ui/api-client/dist/esm/models/GoogleCloudGenerateRolesetKey3Request.js deleted file mode 100644 index bda066f68c..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudGenerateRolesetKey3Request.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GoogleCloudGenerateRolesetKey3Request interface. - */ -export function instanceOfGoogleCloudGenerateRolesetKey3Request(value) { - return true; -} -export function GoogleCloudGenerateRolesetKey3RequestFromJSON(json) { - return GoogleCloudGenerateRolesetKey3RequestFromJSONTyped(json, false); -} -export function GoogleCloudGenerateRolesetKey3RequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyAlgorithm': json['key_algorithm'] == null ? undefined : json['key_algorithm'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function GoogleCloudGenerateRolesetKey3RequestToJSON(json) { - return GoogleCloudGenerateRolesetKey3RequestToJSONTyped(json, false); -} -export function GoogleCloudGenerateRolesetKey3RequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_algorithm': value['keyAlgorithm'], - 'key_type': value['keyType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/GoogleCloudGenerateRolesetKeyRequest.d.ts b/ui/api-client/dist/esm/models/GoogleCloudGenerateRolesetKeyRequest.d.ts deleted file mode 100644 index 500e964006..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudGenerateRolesetKeyRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudGenerateRolesetKeyRequest - */ -export interface GoogleCloudGenerateRolesetKeyRequest { - /** - * Private key algorithm for service account key - defaults to KEY_ALG_RSA_2048" - * @type {string} - * @memberof GoogleCloudGenerateRolesetKeyRequest - */ - keyAlgorithm?: string; - /** - * Private key type for service account key - defaults to TYPE_GOOGLE_CREDENTIALS_FILE" - * @type {string} - * @memberof GoogleCloudGenerateRolesetKeyRequest - */ - keyType?: string; - /** - * Lifetime of the service account key - * @type {string} - * @memberof GoogleCloudGenerateRolesetKeyRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the GoogleCloudGenerateRolesetKeyRequest interface. - */ -export declare function instanceOfGoogleCloudGenerateRolesetKeyRequest(value: object): value is GoogleCloudGenerateRolesetKeyRequest; -export declare function GoogleCloudGenerateRolesetKeyRequestFromJSON(json: any): GoogleCloudGenerateRolesetKeyRequest; -export declare function GoogleCloudGenerateRolesetKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudGenerateRolesetKeyRequest; -export declare function GoogleCloudGenerateRolesetKeyRequestToJSON(json: any): GoogleCloudGenerateRolesetKeyRequest; -export declare function GoogleCloudGenerateRolesetKeyRequestToJSONTyped(value?: GoogleCloudGenerateRolesetKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GoogleCloudGenerateRolesetKeyRequest.js b/ui/api-client/dist/esm/models/GoogleCloudGenerateRolesetKeyRequest.js deleted file mode 100644 index 6c6cbdad37..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudGenerateRolesetKeyRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GoogleCloudGenerateRolesetKeyRequest interface. - */ -export function instanceOfGoogleCloudGenerateRolesetKeyRequest(value) { - return true; -} -export function GoogleCloudGenerateRolesetKeyRequestFromJSON(json) { - return GoogleCloudGenerateRolesetKeyRequestFromJSONTyped(json, false); -} -export function GoogleCloudGenerateRolesetKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyAlgorithm': json['key_algorithm'] == null ? undefined : json['key_algorithm'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function GoogleCloudGenerateRolesetKeyRequestToJSON(json) { - return GoogleCloudGenerateRolesetKeyRequestToJSONTyped(json, false); -} -export function GoogleCloudGenerateRolesetKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_algorithm': value['keyAlgorithm'], - 'key_type': value['keyType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/GoogleCloudGenerateStaticAccountKeyRequest.d.ts b/ui/api-client/dist/esm/models/GoogleCloudGenerateStaticAccountKeyRequest.d.ts deleted file mode 100644 index 4b3c36ea1f..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudGenerateStaticAccountKeyRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudGenerateStaticAccountKeyRequest - */ -export interface GoogleCloudGenerateStaticAccountKeyRequest { - /** - * Private key algorithm for service account key. Defaults to KEY_ALG_RSA_2048." - * @type {string} - * @memberof GoogleCloudGenerateStaticAccountKeyRequest - */ - keyAlgorithm?: string; - /** - * Private key type for service account key. Defaults to TYPE_GOOGLE_CREDENTIALS_FILE." - * @type {string} - * @memberof GoogleCloudGenerateStaticAccountKeyRequest - */ - keyType?: string; - /** - * Lifetime of the service account key - * @type {string} - * @memberof GoogleCloudGenerateStaticAccountKeyRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the GoogleCloudGenerateStaticAccountKeyRequest interface. - */ -export declare function instanceOfGoogleCloudGenerateStaticAccountKeyRequest(value: object): value is GoogleCloudGenerateStaticAccountKeyRequest; -export declare function GoogleCloudGenerateStaticAccountKeyRequestFromJSON(json: any): GoogleCloudGenerateStaticAccountKeyRequest; -export declare function GoogleCloudGenerateStaticAccountKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudGenerateStaticAccountKeyRequest; -export declare function GoogleCloudGenerateStaticAccountKeyRequestToJSON(json: any): GoogleCloudGenerateStaticAccountKeyRequest; -export declare function GoogleCloudGenerateStaticAccountKeyRequestToJSONTyped(value?: GoogleCloudGenerateStaticAccountKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GoogleCloudGenerateStaticAccountKeyRequest.js b/ui/api-client/dist/esm/models/GoogleCloudGenerateStaticAccountKeyRequest.js deleted file mode 100644 index 6dc7429a43..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudGenerateStaticAccountKeyRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GoogleCloudGenerateStaticAccountKeyRequest interface. - */ -export function instanceOfGoogleCloudGenerateStaticAccountKeyRequest(value) { - return true; -} -export function GoogleCloudGenerateStaticAccountKeyRequestFromJSON(json) { - return GoogleCloudGenerateStaticAccountKeyRequestFromJSONTyped(json, false); -} -export function GoogleCloudGenerateStaticAccountKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyAlgorithm': json['key_algorithm'] == null ? undefined : json['key_algorithm'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function GoogleCloudGenerateStaticAccountKeyRequestToJSON(json) { - return GoogleCloudGenerateStaticAccountKeyRequestToJSONTyped(json, false); -} -export function GoogleCloudGenerateStaticAccountKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_algorithm': value['keyAlgorithm'], - 'key_type': value['keyType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/GoogleCloudKmsConfigureKeyRequest.d.ts b/ui/api-client/dist/esm/models/GoogleCloudKmsConfigureKeyRequest.d.ts deleted file mode 100644 index 27e3e87150..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudKmsConfigureKeyRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudKmsConfigureKeyRequest - */ -export interface GoogleCloudKmsConfigureKeyRequest { - /** - * Maximum allowed crypto key version. If set to a positive value, key versions greater than the given value are not permitted to be used. If set to 0 or a negative value, there is no maximum key version. - * @type {number} - * @memberof GoogleCloudKmsConfigureKeyRequest - */ - maxVersion?: number; - /** - * Minimum allowed crypto key version. If set to a positive value, key versions less than the given value are not permitted to be used. If set to 0 or a negative value, there is no minimum key version. This value only affects encryption/re-encryption, not decryption. To restrict old values from being decrypted, increase this value and then perform a trim operation. - * @type {number} - * @memberof GoogleCloudKmsConfigureKeyRequest - */ - minVersion?: number; -} -/** - * Check if a given object implements the GoogleCloudKmsConfigureKeyRequest interface. - */ -export declare function instanceOfGoogleCloudKmsConfigureKeyRequest(value: object): value is GoogleCloudKmsConfigureKeyRequest; -export declare function GoogleCloudKmsConfigureKeyRequestFromJSON(json: any): GoogleCloudKmsConfigureKeyRequest; -export declare function GoogleCloudKmsConfigureKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsConfigureKeyRequest; -export declare function GoogleCloudKmsConfigureKeyRequestToJSON(json: any): GoogleCloudKmsConfigureKeyRequest; -export declare function GoogleCloudKmsConfigureKeyRequestToJSONTyped(value?: GoogleCloudKmsConfigureKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GoogleCloudKmsConfigureKeyRequest.js b/ui/api-client/dist/esm/models/GoogleCloudKmsConfigureKeyRequest.js deleted file mode 100644 index 778a5f51e9..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudKmsConfigureKeyRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GoogleCloudKmsConfigureKeyRequest interface. - */ -export function instanceOfGoogleCloudKmsConfigureKeyRequest(value) { - return true; -} -export function GoogleCloudKmsConfigureKeyRequestFromJSON(json) { - return GoogleCloudKmsConfigureKeyRequestFromJSONTyped(json, false); -} -export function GoogleCloudKmsConfigureKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'maxVersion': json['max_version'] == null ? undefined : json['max_version'], - 'minVersion': json['min_version'] == null ? undefined : json['min_version'], - }; -} -export function GoogleCloudKmsConfigureKeyRequestToJSON(json) { - return GoogleCloudKmsConfigureKeyRequestToJSONTyped(json, false); -} -export function GoogleCloudKmsConfigureKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'max_version': value['maxVersion'], - 'min_version': value['minVersion'], - }; -} diff --git a/ui/api-client/dist/esm/models/GoogleCloudKmsConfigureRequest.d.ts b/ui/api-client/dist/esm/models/GoogleCloudKmsConfigureRequest.d.ts deleted file mode 100644 index 541f9cbf3e..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudKmsConfigureRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudKmsConfigureRequest - */ -export interface GoogleCloudKmsConfigureRequest { - /** - * The credentials to use for authenticating to Google Cloud. Leave this blank to use the Default Application Credentials or instance metadata authentication. - * @type {string} - * @memberof GoogleCloudKmsConfigureRequest - */ - credentials?: string; - /** - * The list of full-URL scopes to request when authenticating. By default, this requests https://www.googleapis.com/auth/cloudkms. - * @type {Array} - * @memberof GoogleCloudKmsConfigureRequest - */ - scopes?: Array; -} -/** - * Check if a given object implements the GoogleCloudKmsConfigureRequest interface. - */ -export declare function instanceOfGoogleCloudKmsConfigureRequest(value: object): value is GoogleCloudKmsConfigureRequest; -export declare function GoogleCloudKmsConfigureRequestFromJSON(json: any): GoogleCloudKmsConfigureRequest; -export declare function GoogleCloudKmsConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsConfigureRequest; -export declare function GoogleCloudKmsConfigureRequestToJSON(json: any): GoogleCloudKmsConfigureRequest; -export declare function GoogleCloudKmsConfigureRequestToJSONTyped(value?: GoogleCloudKmsConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GoogleCloudKmsConfigureRequest.js b/ui/api-client/dist/esm/models/GoogleCloudKmsConfigureRequest.js deleted file mode 100644 index b60c5392d9..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudKmsConfigureRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GoogleCloudKmsConfigureRequest interface. - */ -export function instanceOfGoogleCloudKmsConfigureRequest(value) { - return true; -} -export function GoogleCloudKmsConfigureRequestFromJSON(json) { - return GoogleCloudKmsConfigureRequestFromJSONTyped(json, false); -} -export function GoogleCloudKmsConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'credentials': json['credentials'] == null ? undefined : json['credentials'], - 'scopes': json['scopes'] == null ? undefined : json['scopes'], - }; -} -export function GoogleCloudKmsConfigureRequestToJSON(json) { - return GoogleCloudKmsConfigureRequestToJSONTyped(json, false); -} -export function GoogleCloudKmsConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'credentials': value['credentials'], - 'scopes': value['scopes'], - }; -} diff --git a/ui/api-client/dist/esm/models/GoogleCloudKmsDecryptRequest.d.ts b/ui/api-client/dist/esm/models/GoogleCloudKmsDecryptRequest.d.ts deleted file mode 100644 index c023438fda..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudKmsDecryptRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudKmsDecryptRequest - */ -export interface GoogleCloudKmsDecryptRequest { - /** - * Optional data that was specified during encryption of this payload. - * @type {string} - * @memberof GoogleCloudKmsDecryptRequest - */ - additionalAuthenticatedData?: string; - /** - * Ciphertext to decrypt as previously returned from an encrypt operation. This must be base64-encoded ciphertext as previously returned from an encrypt operation. - * @type {string} - * @memberof GoogleCloudKmsDecryptRequest - */ - ciphertext?: string; - /** - * Integer version of the crypto key version to use for decryption. This is required for asymmetric keys. For symmetric keys, Cloud KMS will choose the correct version automatically. - * @type {number} - * @memberof GoogleCloudKmsDecryptRequest - */ - keyVersion?: number; -} -/** - * Check if a given object implements the GoogleCloudKmsDecryptRequest interface. - */ -export declare function instanceOfGoogleCloudKmsDecryptRequest(value: object): value is GoogleCloudKmsDecryptRequest; -export declare function GoogleCloudKmsDecryptRequestFromJSON(json: any): GoogleCloudKmsDecryptRequest; -export declare function GoogleCloudKmsDecryptRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsDecryptRequest; -export declare function GoogleCloudKmsDecryptRequestToJSON(json: any): GoogleCloudKmsDecryptRequest; -export declare function GoogleCloudKmsDecryptRequestToJSONTyped(value?: GoogleCloudKmsDecryptRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GoogleCloudKmsDecryptRequest.js b/ui/api-client/dist/esm/models/GoogleCloudKmsDecryptRequest.js deleted file mode 100644 index 958ef7c62e..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudKmsDecryptRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GoogleCloudKmsDecryptRequest interface. - */ -export function instanceOfGoogleCloudKmsDecryptRequest(value) { - return true; -} -export function GoogleCloudKmsDecryptRequestFromJSON(json) { - return GoogleCloudKmsDecryptRequestFromJSONTyped(json, false); -} -export function GoogleCloudKmsDecryptRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'additionalAuthenticatedData': json['additional_authenticated_data'] == null ? undefined : json['additional_authenticated_data'], - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - }; -} -export function GoogleCloudKmsDecryptRequestToJSON(json) { - return GoogleCloudKmsDecryptRequestToJSONTyped(json, false); -} -export function GoogleCloudKmsDecryptRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'additional_authenticated_data': value['additionalAuthenticatedData'], - 'ciphertext': value['ciphertext'], - 'key_version': value['keyVersion'], - }; -} diff --git a/ui/api-client/dist/esm/models/GoogleCloudKmsEncryptRequest.d.ts b/ui/api-client/dist/esm/models/GoogleCloudKmsEncryptRequest.d.ts deleted file mode 100644 index 23d0e7a711..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudKmsEncryptRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudKmsEncryptRequest - */ -export interface GoogleCloudKmsEncryptRequest { - /** - * Optional base64-encoded data that, if specified, must also be provided to decrypt this payload. - * @type {string} - * @memberof GoogleCloudKmsEncryptRequest - */ - additionalAuthenticatedData?: string; - /** - * Integer version of the crypto key version to use for encryption. If unspecified, this defaults to the latest active crypto key version. - * @type {number} - * @memberof GoogleCloudKmsEncryptRequest - */ - keyVersion?: number; - /** - * Plaintext value to be encrypted. This can be a string or binary, but the size is limited. See the Google Cloud KMS documentation for information on size limitations by key types. - * @type {string} - * @memberof GoogleCloudKmsEncryptRequest - */ - plaintext?: string; -} -/** - * Check if a given object implements the GoogleCloudKmsEncryptRequest interface. - */ -export declare function instanceOfGoogleCloudKmsEncryptRequest(value: object): value is GoogleCloudKmsEncryptRequest; -export declare function GoogleCloudKmsEncryptRequestFromJSON(json: any): GoogleCloudKmsEncryptRequest; -export declare function GoogleCloudKmsEncryptRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsEncryptRequest; -export declare function GoogleCloudKmsEncryptRequestToJSON(json: any): GoogleCloudKmsEncryptRequest; -export declare function GoogleCloudKmsEncryptRequestToJSONTyped(value?: GoogleCloudKmsEncryptRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GoogleCloudKmsEncryptRequest.js b/ui/api-client/dist/esm/models/GoogleCloudKmsEncryptRequest.js deleted file mode 100644 index b1b1d985a7..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudKmsEncryptRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GoogleCloudKmsEncryptRequest interface. - */ -export function instanceOfGoogleCloudKmsEncryptRequest(value) { - return true; -} -export function GoogleCloudKmsEncryptRequestFromJSON(json) { - return GoogleCloudKmsEncryptRequestFromJSONTyped(json, false); -} -export function GoogleCloudKmsEncryptRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'additionalAuthenticatedData': json['additional_authenticated_data'] == null ? undefined : json['additional_authenticated_data'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'plaintext': json['plaintext'] == null ? undefined : json['plaintext'], - }; -} -export function GoogleCloudKmsEncryptRequestToJSON(json) { - return GoogleCloudKmsEncryptRequestToJSONTyped(json, false); -} -export function GoogleCloudKmsEncryptRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'additional_authenticated_data': value['additionalAuthenticatedData'], - 'key_version': value['keyVersion'], - 'plaintext': value['plaintext'], - }; -} diff --git a/ui/api-client/dist/esm/models/GoogleCloudKmsReencryptRequest.d.ts b/ui/api-client/dist/esm/models/GoogleCloudKmsReencryptRequest.d.ts deleted file mode 100644 index 1ceb661495..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudKmsReencryptRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudKmsReencryptRequest - */ -export interface GoogleCloudKmsReencryptRequest { - /** - * Optional data that, if specified, must also be provided during decryption. - * @type {string} - * @memberof GoogleCloudKmsReencryptRequest - */ - additionalAuthenticatedData?: string; - /** - * Ciphertext to be re-encrypted to the latest key version. This must be ciphertext that Vault previously generated for this named key. - * @type {string} - * @memberof GoogleCloudKmsReencryptRequest - */ - ciphertext?: string; - /** - * Integer version of the crypto key version to use for the new encryption. If unspecified, this defaults to the latest active crypto key version. - * @type {number} - * @memberof GoogleCloudKmsReencryptRequest - */ - keyVersion?: number; -} -/** - * Check if a given object implements the GoogleCloudKmsReencryptRequest interface. - */ -export declare function instanceOfGoogleCloudKmsReencryptRequest(value: object): value is GoogleCloudKmsReencryptRequest; -export declare function GoogleCloudKmsReencryptRequestFromJSON(json: any): GoogleCloudKmsReencryptRequest; -export declare function GoogleCloudKmsReencryptRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsReencryptRequest; -export declare function GoogleCloudKmsReencryptRequestToJSON(json: any): GoogleCloudKmsReencryptRequest; -export declare function GoogleCloudKmsReencryptRequestToJSONTyped(value?: GoogleCloudKmsReencryptRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GoogleCloudKmsReencryptRequest.js b/ui/api-client/dist/esm/models/GoogleCloudKmsReencryptRequest.js deleted file mode 100644 index 00c63c0fde..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudKmsReencryptRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GoogleCloudKmsReencryptRequest interface. - */ -export function instanceOfGoogleCloudKmsReencryptRequest(value) { - return true; -} -export function GoogleCloudKmsReencryptRequestFromJSON(json) { - return GoogleCloudKmsReencryptRequestFromJSONTyped(json, false); -} -export function GoogleCloudKmsReencryptRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'additionalAuthenticatedData': json['additional_authenticated_data'] == null ? undefined : json['additional_authenticated_data'], - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - }; -} -export function GoogleCloudKmsReencryptRequestToJSON(json) { - return GoogleCloudKmsReencryptRequestToJSONTyped(json, false); -} -export function GoogleCloudKmsReencryptRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'additional_authenticated_data': value['additionalAuthenticatedData'], - 'ciphertext': value['ciphertext'], - 'key_version': value['keyVersion'], - }; -} diff --git a/ui/api-client/dist/esm/models/GoogleCloudKmsRegisterKeyRequest.d.ts b/ui/api-client/dist/esm/models/GoogleCloudKmsRegisterKeyRequest.d.ts deleted file mode 100644 index dd178f0e20..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudKmsRegisterKeyRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudKmsRegisterKeyRequest - */ -export interface GoogleCloudKmsRegisterKeyRequest { - /** - * Full resource ID of the crypto key including the project, location, key ring, and crypto key like "projects/%s/locations/%s/keyRings/%s/cryptoKeys/%s". This crypto key must already exist in Google Cloud KMS unless verify is set to "false". - * @type {string} - * @memberof GoogleCloudKmsRegisterKeyRequest - */ - cryptoKey?: string; - /** - * Verify that the given Google Cloud KMS crypto key exists and is accessible before creating the storage entry in Vault. Set this to "false" if the key will not exist at creation time. - * @type {boolean} - * @memberof GoogleCloudKmsRegisterKeyRequest - */ - verify?: boolean; -} -/** - * Check if a given object implements the GoogleCloudKmsRegisterKeyRequest interface. - */ -export declare function instanceOfGoogleCloudKmsRegisterKeyRequest(value: object): value is GoogleCloudKmsRegisterKeyRequest; -export declare function GoogleCloudKmsRegisterKeyRequestFromJSON(json: any): GoogleCloudKmsRegisterKeyRequest; -export declare function GoogleCloudKmsRegisterKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsRegisterKeyRequest; -export declare function GoogleCloudKmsRegisterKeyRequestToJSON(json: any): GoogleCloudKmsRegisterKeyRequest; -export declare function GoogleCloudKmsRegisterKeyRequestToJSONTyped(value?: GoogleCloudKmsRegisterKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GoogleCloudKmsRegisterKeyRequest.js b/ui/api-client/dist/esm/models/GoogleCloudKmsRegisterKeyRequest.js deleted file mode 100644 index afe31bc211..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudKmsRegisterKeyRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GoogleCloudKmsRegisterKeyRequest interface. - */ -export function instanceOfGoogleCloudKmsRegisterKeyRequest(value) { - return true; -} -export function GoogleCloudKmsRegisterKeyRequestFromJSON(json) { - return GoogleCloudKmsRegisterKeyRequestFromJSONTyped(json, false); -} -export function GoogleCloudKmsRegisterKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'cryptoKey': json['crypto_key'] == null ? undefined : json['crypto_key'], - 'verify': json['verify'] == null ? undefined : json['verify'], - }; -} -export function GoogleCloudKmsRegisterKeyRequestToJSON(json) { - return GoogleCloudKmsRegisterKeyRequestToJSONTyped(json, false); -} -export function GoogleCloudKmsRegisterKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crypto_key': value['cryptoKey'], - 'verify': value['verify'], - }; -} diff --git a/ui/api-client/dist/esm/models/GoogleCloudKmsSignRequest.d.ts b/ui/api-client/dist/esm/models/GoogleCloudKmsSignRequest.d.ts deleted file mode 100644 index 9805334e1c..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudKmsSignRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudKmsSignRequest - */ -export interface GoogleCloudKmsSignRequest { - /** - * Digest to sign. This digest must use the same SHA algorithm as the underlying Cloud KMS key. The digest must be the base64-encoded binary value. This field is required. - * @type {string} - * @memberof GoogleCloudKmsSignRequest - */ - digest?: string; - /** - * Integer version of the crypto key version to use for signing. This field is required. - * @type {number} - * @memberof GoogleCloudKmsSignRequest - */ - keyVersion?: number; -} -/** - * Check if a given object implements the GoogleCloudKmsSignRequest interface. - */ -export declare function instanceOfGoogleCloudKmsSignRequest(value: object): value is GoogleCloudKmsSignRequest; -export declare function GoogleCloudKmsSignRequestFromJSON(json: any): GoogleCloudKmsSignRequest; -export declare function GoogleCloudKmsSignRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsSignRequest; -export declare function GoogleCloudKmsSignRequestToJSON(json: any): GoogleCloudKmsSignRequest; -export declare function GoogleCloudKmsSignRequestToJSONTyped(value?: GoogleCloudKmsSignRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GoogleCloudKmsSignRequest.js b/ui/api-client/dist/esm/models/GoogleCloudKmsSignRequest.js deleted file mode 100644 index 5d9044e42e..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudKmsSignRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GoogleCloudKmsSignRequest interface. - */ -export function instanceOfGoogleCloudKmsSignRequest(value) { - return true; -} -export function GoogleCloudKmsSignRequestFromJSON(json) { - return GoogleCloudKmsSignRequestFromJSONTyped(json, false); -} -export function GoogleCloudKmsSignRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'digest': json['digest'] == null ? undefined : json['digest'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - }; -} -export function GoogleCloudKmsSignRequestToJSON(json) { - return GoogleCloudKmsSignRequestToJSONTyped(json, false); -} -export function GoogleCloudKmsSignRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'digest': value['digest'], - 'key_version': value['keyVersion'], - }; -} diff --git a/ui/api-client/dist/esm/models/GoogleCloudKmsVerifyRequest.d.ts b/ui/api-client/dist/esm/models/GoogleCloudKmsVerifyRequest.d.ts deleted file mode 100644 index 91b368ee60..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudKmsVerifyRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudKmsVerifyRequest - */ -export interface GoogleCloudKmsVerifyRequest { - /** - * Digest to verify. This digest must use the same SHA algorithm as the underlying Cloud KMS key. The digest must be the base64-encoded binary value. This field is required. - * @type {string} - * @memberof GoogleCloudKmsVerifyRequest - */ - digest?: string; - /** - * Integer version of the crypto key version to use for verification. This field is required. - * @type {number} - * @memberof GoogleCloudKmsVerifyRequest - */ - keyVersion?: number; - /** - * Base64-encoded signature to use for verification. This field is required. - * @type {string} - * @memberof GoogleCloudKmsVerifyRequest - */ - signature?: string; -} -/** - * Check if a given object implements the GoogleCloudKmsVerifyRequest interface. - */ -export declare function instanceOfGoogleCloudKmsVerifyRequest(value: object): value is GoogleCloudKmsVerifyRequest; -export declare function GoogleCloudKmsVerifyRequestFromJSON(json: any): GoogleCloudKmsVerifyRequest; -export declare function GoogleCloudKmsVerifyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsVerifyRequest; -export declare function GoogleCloudKmsVerifyRequestToJSON(json: any): GoogleCloudKmsVerifyRequest; -export declare function GoogleCloudKmsVerifyRequestToJSONTyped(value?: GoogleCloudKmsVerifyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GoogleCloudKmsVerifyRequest.js b/ui/api-client/dist/esm/models/GoogleCloudKmsVerifyRequest.js deleted file mode 100644 index 5cba8d6343..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudKmsVerifyRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GoogleCloudKmsVerifyRequest interface. - */ -export function instanceOfGoogleCloudKmsVerifyRequest(value) { - return true; -} -export function GoogleCloudKmsVerifyRequestFromJSON(json) { - return GoogleCloudKmsVerifyRequestFromJSONTyped(json, false); -} -export function GoogleCloudKmsVerifyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'digest': json['digest'] == null ? undefined : json['digest'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function GoogleCloudKmsVerifyRequestToJSON(json) { - return GoogleCloudKmsVerifyRequestToJSONTyped(json, false); -} -export function GoogleCloudKmsVerifyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'digest': value['digest'], - 'key_version': value['keyVersion'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/GoogleCloudKmsWriteKeyRequest.d.ts b/ui/api-client/dist/esm/models/GoogleCloudKmsWriteKeyRequest.d.ts deleted file mode 100644 index e34333234f..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudKmsWriteKeyRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudKmsWriteKeyRequest - */ -export interface GoogleCloudKmsWriteKeyRequest { - /** - * Algorithm to use for encryption, decryption, or signing. The value depends on the key purpose. The value cannot be changed after creation. For a key purpose of "encrypt_decrypt", the valid values are: - symmetric_encryption (default) For a key purpose of "asymmetric_sign", valid values are: - rsa_sign_pss_2048_sha256 - rsa_sign_pss_3072_sha256 - rsa_sign_pss_4096_sha256 - rsa_sign_pkcs1_2048_sha256 - rsa_sign_pkcs1_3072_sha256 - rsa_sign_pkcs1_4096_sha256 - ec_sign_p256_sha256 - ec_sign_p384_sha384 For a key purpose of "asymmetric_decrypt", valid values are: - rsa_decrypt_oaep_2048_sha256 - rsa_decrypt_oaep_3072_sha256 - rsa_decrypt_oaep_4096_sha256 - * @type {string} - * @memberof GoogleCloudKmsWriteKeyRequest - */ - algorithm?: string; - /** - * Name of the crypto key to use. If the given crypto key does not exist, Vault will try to create it. This defaults to the name of the key given to Vault as the parameter if unspecified. - * @type {string} - * @memberof GoogleCloudKmsWriteKeyRequest - */ - cryptoKey?: string; - /** - * Full Google Cloud resource ID of the key ring with the project and location (e.g. projects/my-project/locations/global/keyRings/my-keyring). If the given key ring does not exist, Vault will try to create it during a create operation. - * @type {string} - * @memberof GoogleCloudKmsWriteKeyRequest - */ - keyRing?: string; - /** - * Arbitrary key=value label to apply to the crypto key. To specify multiple labels, specify this argument multiple times (e.g. labels="a=b" labels="c=d"). - * @type {object} - * @memberof GoogleCloudKmsWriteKeyRequest - */ - labels?: object; - /** - * Level of protection to use for the key management. Valid values are "software" and "hsm". The default value is "software". The value cannot be changed after creation. - * @type {string} - * @memberof GoogleCloudKmsWriteKeyRequest - */ - protectionLevel?: string; - /** - * Purpose of the key. Valid options are "asymmetric_decrypt", "asymmetric_sign", and "encrypt_decrypt". The default value is "encrypt_decrypt". The value cannot be changed after creation. - * @type {string} - * @memberof GoogleCloudKmsWriteKeyRequest - */ - purpose?: string; - /** - * Amount of time between crypto key version rotations. This is specified as a time duration value like 72h (72 hours). The smallest possible value is 24h. This value only applies to keys with a purpose of "encrypt_decrypt". - * @type {string} - * @memberof GoogleCloudKmsWriteKeyRequest - */ - rotationPeriod?: string; -} -/** - * Check if a given object implements the GoogleCloudKmsWriteKeyRequest interface. - */ -export declare function instanceOfGoogleCloudKmsWriteKeyRequest(value: object): value is GoogleCloudKmsWriteKeyRequest; -export declare function GoogleCloudKmsWriteKeyRequestFromJSON(json: any): GoogleCloudKmsWriteKeyRequest; -export declare function GoogleCloudKmsWriteKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsWriteKeyRequest; -export declare function GoogleCloudKmsWriteKeyRequestToJSON(json: any): GoogleCloudKmsWriteKeyRequest; -export declare function GoogleCloudKmsWriteKeyRequestToJSONTyped(value?: GoogleCloudKmsWriteKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GoogleCloudKmsWriteKeyRequest.js b/ui/api-client/dist/esm/models/GoogleCloudKmsWriteKeyRequest.js deleted file mode 100644 index 0590be1450..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudKmsWriteKeyRequest.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GoogleCloudKmsWriteKeyRequest interface. - */ -export function instanceOfGoogleCloudKmsWriteKeyRequest(value) { - return true; -} -export function GoogleCloudKmsWriteKeyRequestFromJSON(json) { - return GoogleCloudKmsWriteKeyRequestFromJSONTyped(json, false); -} -export function GoogleCloudKmsWriteKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'cryptoKey': json['crypto_key'] == null ? undefined : json['crypto_key'], - 'keyRing': json['key_ring'] == null ? undefined : json['key_ring'], - 'labels': json['labels'] == null ? undefined : json['labels'], - 'protectionLevel': json['protection_level'] == null ? undefined : json['protection_level'], - 'purpose': json['purpose'] == null ? undefined : json['purpose'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - }; -} -export function GoogleCloudKmsWriteKeyRequestToJSON(json) { - return GoogleCloudKmsWriteKeyRequestToJSONTyped(json, false); -} -export function GoogleCloudKmsWriteKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'crypto_key': value['cryptoKey'], - 'key_ring': value['keyRing'], - 'labels': value['labels'], - 'protection_level': value['protectionLevel'], - 'purpose': value['purpose'], - 'rotation_period': value['rotationPeriod'], - }; -} diff --git a/ui/api-client/dist/esm/models/GoogleCloudLoginRequest.d.ts b/ui/api-client/dist/esm/models/GoogleCloudLoginRequest.d.ts deleted file mode 100644 index 7340bd50eb..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudLoginRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudLoginRequest - */ -export interface GoogleCloudLoginRequest { - /** - * A signed JWT. This is either a self-signed service account JWT ('iam' roles only) or a GCE identity metadata token ('iam', 'gce' roles). - * @type {string} - * @memberof GoogleCloudLoginRequest - */ - jwt?: string; - /** - * Name of the role against which the login is being attempted. Required. - * @type {string} - * @memberof GoogleCloudLoginRequest - */ - role?: string; -} -/** - * Check if a given object implements the GoogleCloudLoginRequest interface. - */ -export declare function instanceOfGoogleCloudLoginRequest(value: object): value is GoogleCloudLoginRequest; -export declare function GoogleCloudLoginRequestFromJSON(json: any): GoogleCloudLoginRequest; -export declare function GoogleCloudLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudLoginRequest; -export declare function GoogleCloudLoginRequestToJSON(json: any): GoogleCloudLoginRequest; -export declare function GoogleCloudLoginRequestToJSONTyped(value?: GoogleCloudLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GoogleCloudLoginRequest.js b/ui/api-client/dist/esm/models/GoogleCloudLoginRequest.js deleted file mode 100644 index dbf75a4327..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudLoginRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GoogleCloudLoginRequest interface. - */ -export function instanceOfGoogleCloudLoginRequest(value) { - return true; -} -export function GoogleCloudLoginRequestFromJSON(json) { - return GoogleCloudLoginRequestFromJSONTyped(json, false); -} -export function GoogleCloudLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'jwt': json['jwt'] == null ? undefined : json['jwt'], - 'role': json['role'] == null ? undefined : json['role'], - }; -} -export function GoogleCloudLoginRequestToJSON(json) { - return GoogleCloudLoginRequestToJSONTyped(json, false); -} -export function GoogleCloudLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'jwt': value['jwt'], - 'role': value['role'], - }; -} diff --git a/ui/api-client/dist/esm/models/GoogleCloudWriteImpersonatedAccountRequest.d.ts b/ui/api-client/dist/esm/models/GoogleCloudWriteImpersonatedAccountRequest.d.ts deleted file mode 100644 index 59d5c0e935..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudWriteImpersonatedAccountRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudWriteImpersonatedAccountRequest - */ -export interface GoogleCloudWriteImpersonatedAccountRequest { - /** - * Required. Email of the GCP service account to manage. Cannot be updated. - * @type {string} - * @memberof GoogleCloudWriteImpersonatedAccountRequest - */ - serviceAccountEmail?: string; - /** - * List of OAuth scopes to assign to access tokens generated under this account. - * @type {Array} - * @memberof GoogleCloudWriteImpersonatedAccountRequest - */ - tokenScopes?: Array; - /** - * Lifetime of the token for the impersonated account. - * @type {string} - * @memberof GoogleCloudWriteImpersonatedAccountRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the GoogleCloudWriteImpersonatedAccountRequest interface. - */ -export declare function instanceOfGoogleCloudWriteImpersonatedAccountRequest(value: object): value is GoogleCloudWriteImpersonatedAccountRequest; -export declare function GoogleCloudWriteImpersonatedAccountRequestFromJSON(json: any): GoogleCloudWriteImpersonatedAccountRequest; -export declare function GoogleCloudWriteImpersonatedAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudWriteImpersonatedAccountRequest; -export declare function GoogleCloudWriteImpersonatedAccountRequestToJSON(json: any): GoogleCloudWriteImpersonatedAccountRequest; -export declare function GoogleCloudWriteImpersonatedAccountRequestToJSONTyped(value?: GoogleCloudWriteImpersonatedAccountRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GoogleCloudWriteImpersonatedAccountRequest.js b/ui/api-client/dist/esm/models/GoogleCloudWriteImpersonatedAccountRequest.js deleted file mode 100644 index fcc04cbdfd..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudWriteImpersonatedAccountRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GoogleCloudWriteImpersonatedAccountRequest interface. - */ -export function instanceOfGoogleCloudWriteImpersonatedAccountRequest(value) { - return true; -} -export function GoogleCloudWriteImpersonatedAccountRequestFromJSON(json) { - return GoogleCloudWriteImpersonatedAccountRequestFromJSONTyped(json, false); -} -export function GoogleCloudWriteImpersonatedAccountRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'serviceAccountEmail': json['service_account_email'] == null ? undefined : json['service_account_email'], - 'tokenScopes': json['token_scopes'] == null ? undefined : json['token_scopes'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function GoogleCloudWriteImpersonatedAccountRequestToJSON(json) { - return GoogleCloudWriteImpersonatedAccountRequestToJSONTyped(json, false); -} -export function GoogleCloudWriteImpersonatedAccountRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'service_account_email': value['serviceAccountEmail'], - 'token_scopes': value['tokenScopes'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/GoogleCloudWriteRoleRequest.d.ts b/ui/api-client/dist/esm/models/GoogleCloudWriteRoleRequest.d.ts deleted file mode 100644 index 6eb972953a..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudWriteRoleRequest.d.ts +++ /dev/null @@ -1,198 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudWriteRoleRequest - */ -export interface GoogleCloudWriteRoleRequest { - /** - * If true, will add group aliases to auth tokens generated under this role. This will add the full list of ancestors (projects, folders, organizations) for the given entity's project. Requires IAM permission `resourcemanager.projects.get` on this project. - * @type {boolean} - * @memberof GoogleCloudWriteRoleRequest - */ - addGroupAliases?: boolean; - /** - * 'iam' roles only. If false, Vault will not not allow GCE instances to login in against this role - * @type {boolean} - * @memberof GoogleCloudWriteRoleRequest - */ - allowGceInference?: boolean; - /** - * Deprecated: use "bound_instance_groups" instead. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - boundInstanceGroup?: string; - /** - * Comma-separated list of permitted instance groups to which the GCE instance must belong. This option only applies to "gce" roles. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - boundInstanceGroups?: Array; - /** - * Comma-separated list of GCP labels formatted as"key:value" strings that must be present on the GCE instance in order to authenticate. This option only applies to "gce" roles. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - boundLabels?: Array; - /** - * GCP Projects that authenticating entities must belong to. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - boundProjects?: Array; - /** - * Deprecated: use "bound_regions" instead. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - boundRegion?: string; - /** - * Comma-separated list of permitted regions to which the GCE instance must belong. If a group is provided, it is assumed to be a regional group. If "zone" is provided, this option is ignored. This can be a self-link or region name. This option only applies to "gce" roles. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - boundRegions?: Array; - /** - * Can be set for both 'iam' and 'gce' roles (required for 'iam'). A comma-seperated list of authorized service accounts. If the single value "*" is given, this is assumed to be all service accounts under the role's project. If this is set on a GCE role, the inferred service account from the instance metadata token will be used. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - boundServiceAccounts?: Array; - /** - * Deprecated: use "bound_zones" instead. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - boundZone?: string; - /** - * Comma-separated list of permitted zones to which the GCE instance must belong. If a group is provided, it is assumed to be a zonal group. This can be a self-link or zone name. This option only applies to "gce" roles. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - boundZones?: Array; - /** - * Currently enabled for 'iam' only. Duration in seconds from time of validation that a JWT must expire within. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - maxJwtExp?: string; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - * @deprecated - */ - maxTtl?: string; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Deprecated: use "bound_projects" instead - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - projectId?: string; - /** - * Deprecated: use "bound_service_accounts" instead. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - serviceAccounts?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - * @deprecated - */ - ttl?: string; - /** - * Type of the role. Currently supported: iam, gce - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - type?: string; -} -/** - * Check if a given object implements the GoogleCloudWriteRoleRequest interface. - */ -export declare function instanceOfGoogleCloudWriteRoleRequest(value: object): value is GoogleCloudWriteRoleRequest; -export declare function GoogleCloudWriteRoleRequestFromJSON(json: any): GoogleCloudWriteRoleRequest; -export declare function GoogleCloudWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudWriteRoleRequest; -export declare function GoogleCloudWriteRoleRequestToJSON(json: any): GoogleCloudWriteRoleRequest; -export declare function GoogleCloudWriteRoleRequestToJSONTyped(value?: GoogleCloudWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GoogleCloudWriteRoleRequest.js b/ui/api-client/dist/esm/models/GoogleCloudWriteRoleRequest.js deleted file mode 100644 index 831c78a5b5..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudWriteRoleRequest.js +++ /dev/null @@ -1,95 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GoogleCloudWriteRoleRequest interface. - */ -export function instanceOfGoogleCloudWriteRoleRequest(value) { - return true; -} -export function GoogleCloudWriteRoleRequestFromJSON(json) { - return GoogleCloudWriteRoleRequestFromJSONTyped(json, false); -} -export function GoogleCloudWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'addGroupAliases': json['add_group_aliases'] == null ? undefined : json['add_group_aliases'], - 'allowGceInference': json['allow_gce_inference'] == null ? undefined : json['allow_gce_inference'], - 'boundInstanceGroup': json['bound_instance_group'] == null ? undefined : json['bound_instance_group'], - 'boundInstanceGroups': json['bound_instance_groups'] == null ? undefined : json['bound_instance_groups'], - 'boundLabels': json['bound_labels'] == null ? undefined : json['bound_labels'], - 'boundProjects': json['bound_projects'] == null ? undefined : json['bound_projects'], - 'boundRegion': json['bound_region'] == null ? undefined : json['bound_region'], - 'boundRegions': json['bound_regions'] == null ? undefined : json['bound_regions'], - 'boundServiceAccounts': json['bound_service_accounts'] == null ? undefined : json['bound_service_accounts'], - 'boundZone': json['bound_zone'] == null ? undefined : json['bound_zone'], - 'boundZones': json['bound_zones'] == null ? undefined : json['bound_zones'], - 'maxJwtExp': json['max_jwt_exp'] == null ? undefined : json['max_jwt_exp'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'projectId': json['project_id'] == null ? undefined : json['project_id'], - 'serviceAccounts': json['service_accounts'] == null ? undefined : json['service_accounts'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function GoogleCloudWriteRoleRequestToJSON(json) { - return GoogleCloudWriteRoleRequestToJSONTyped(json, false); -} -export function GoogleCloudWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'add_group_aliases': value['addGroupAliases'], - 'allow_gce_inference': value['allowGceInference'], - 'bound_instance_group': value['boundInstanceGroup'], - 'bound_instance_groups': value['boundInstanceGroups'], - 'bound_labels': value['boundLabels'], - 'bound_projects': value['boundProjects'], - 'bound_region': value['boundRegion'], - 'bound_regions': value['boundRegions'], - 'bound_service_accounts': value['boundServiceAccounts'], - 'bound_zone': value['boundZone'], - 'bound_zones': value['boundZones'], - 'max_jwt_exp': value['maxJwtExp'], - 'max_ttl': value['maxTtl'], - 'period': value['period'], - 'policies': value['policies'], - 'project_id': value['projectId'], - 'service_accounts': value['serviceAccounts'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/GoogleCloudWriteRolesetRequest.d.ts b/ui/api-client/dist/esm/models/GoogleCloudWriteRolesetRequest.d.ts deleted file mode 100644 index aff41e0af2..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudWriteRolesetRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudWriteRolesetRequest - */ -export interface GoogleCloudWriteRolesetRequest { - /** - * Bindings configuration string. - * @type {string} - * @memberof GoogleCloudWriteRolesetRequest - */ - bindings?: string; - /** - * Name of the GCP project that this roleset's service account will belong to. - * @type {string} - * @memberof GoogleCloudWriteRolesetRequest - */ - project?: string; - /** - * Type of secret generated for this role set. Defaults to 'access_token' - * @type {string} - * @memberof GoogleCloudWriteRolesetRequest - */ - secretType?: string; - /** - * List of OAuth scopes to assign to credentials generated under this role set - * @type {Array} - * @memberof GoogleCloudWriteRolesetRequest - */ - tokenScopes?: Array; -} -/** - * Check if a given object implements the GoogleCloudWriteRolesetRequest interface. - */ -export declare function instanceOfGoogleCloudWriteRolesetRequest(value: object): value is GoogleCloudWriteRolesetRequest; -export declare function GoogleCloudWriteRolesetRequestFromJSON(json: any): GoogleCloudWriteRolesetRequest; -export declare function GoogleCloudWriteRolesetRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudWriteRolesetRequest; -export declare function GoogleCloudWriteRolesetRequestToJSON(json: any): GoogleCloudWriteRolesetRequest; -export declare function GoogleCloudWriteRolesetRequestToJSONTyped(value?: GoogleCloudWriteRolesetRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GoogleCloudWriteRolesetRequest.js b/ui/api-client/dist/esm/models/GoogleCloudWriteRolesetRequest.js deleted file mode 100644 index 2c9030f95e..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudWriteRolesetRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GoogleCloudWriteRolesetRequest interface. - */ -export function instanceOfGoogleCloudWriteRolesetRequest(value) { - return true; -} -export function GoogleCloudWriteRolesetRequestFromJSON(json) { - return GoogleCloudWriteRolesetRequestFromJSONTyped(json, false); -} -export function GoogleCloudWriteRolesetRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bindings': json['bindings'] == null ? undefined : json['bindings'], - 'project': json['project'] == null ? undefined : json['project'], - 'secretType': json['secret_type'] == null ? undefined : json['secret_type'], - 'tokenScopes': json['token_scopes'] == null ? undefined : json['token_scopes'], - }; -} -export function GoogleCloudWriteRolesetRequestToJSON(json) { - return GoogleCloudWriteRolesetRequestToJSONTyped(json, false); -} -export function GoogleCloudWriteRolesetRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bindings': value['bindings'], - 'project': value['project'], - 'secret_type': value['secretType'], - 'token_scopes': value['tokenScopes'], - }; -} diff --git a/ui/api-client/dist/esm/models/GoogleCloudWriteStaticAccountRequest.d.ts b/ui/api-client/dist/esm/models/GoogleCloudWriteStaticAccountRequest.d.ts deleted file mode 100644 index 0518e5150b..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudWriteStaticAccountRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudWriteStaticAccountRequest - */ -export interface GoogleCloudWriteStaticAccountRequest { - /** - * Bindings configuration string. - * @type {string} - * @memberof GoogleCloudWriteStaticAccountRequest - */ - bindings?: string; - /** - * Type of secret generated for this account. Cannot be updated. Defaults to "access_token" - * @type {string} - * @memberof GoogleCloudWriteStaticAccountRequest - */ - secretType?: string; - /** - * Required. Email of the GCP service account to manage. Cannot be updated. - * @type {string} - * @memberof GoogleCloudWriteStaticAccountRequest - */ - serviceAccountEmail?: string; - /** - * List of OAuth scopes to assign to access tokens generated under this account. Ignored if "secret_type" is not ""access_token"" - * @type {Array} - * @memberof GoogleCloudWriteStaticAccountRequest - */ - tokenScopes?: Array; -} -/** - * Check if a given object implements the GoogleCloudWriteStaticAccountRequest interface. - */ -export declare function instanceOfGoogleCloudWriteStaticAccountRequest(value: object): value is GoogleCloudWriteStaticAccountRequest; -export declare function GoogleCloudWriteStaticAccountRequestFromJSON(json: any): GoogleCloudWriteStaticAccountRequest; -export declare function GoogleCloudWriteStaticAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudWriteStaticAccountRequest; -export declare function GoogleCloudWriteStaticAccountRequestToJSON(json: any): GoogleCloudWriteStaticAccountRequest; -export declare function GoogleCloudWriteStaticAccountRequestToJSONTyped(value?: GoogleCloudWriteStaticAccountRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GoogleCloudWriteStaticAccountRequest.js b/ui/api-client/dist/esm/models/GoogleCloudWriteStaticAccountRequest.js deleted file mode 100644 index a4d38e207e..0000000000 --- a/ui/api-client/dist/esm/models/GoogleCloudWriteStaticAccountRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GoogleCloudWriteStaticAccountRequest interface. - */ -export function instanceOfGoogleCloudWriteStaticAccountRequest(value) { - return true; -} -export function GoogleCloudWriteStaticAccountRequestFromJSON(json) { - return GoogleCloudWriteStaticAccountRequestFromJSONTyped(json, false); -} -export function GoogleCloudWriteStaticAccountRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bindings': json['bindings'] == null ? undefined : json['bindings'], - 'secretType': json['secret_type'] == null ? undefined : json['secret_type'], - 'serviceAccountEmail': json['service_account_email'] == null ? undefined : json['service_account_email'], - 'tokenScopes': json['token_scopes'] == null ? undefined : json['token_scopes'], - }; -} -export function GoogleCloudWriteStaticAccountRequestToJSON(json) { - return GoogleCloudWriteStaticAccountRequestToJSONTyped(json, false); -} -export function GoogleCloudWriteStaticAccountRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bindings': value['bindings'], - 'secret_type': value['secretType'], - 'service_account_email': value['serviceAccountEmail'], - 'token_scopes': value['tokenScopes'], - }; -} diff --git a/ui/api-client/dist/esm/models/GroupCreateAliasRequest.d.ts b/ui/api-client/dist/esm/models/GroupCreateAliasRequest.d.ts deleted file mode 100644 index 232fdc9560..0000000000 --- a/ui/api-client/dist/esm/models/GroupCreateAliasRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GroupCreateAliasRequest - */ -export interface GroupCreateAliasRequest { - /** - * ID of the group to which this is an alias. - * @type {string} - * @memberof GroupCreateAliasRequest - */ - canonicalId?: string; - /** - * ID of the group alias. - * @type {string} - * @memberof GroupCreateAliasRequest - */ - id?: string; - /** - * Mount accessor to which this alias belongs to. - * @type {string} - * @memberof GroupCreateAliasRequest - */ - mountAccessor?: string; - /** - * Alias of the group. - * @type {string} - * @memberof GroupCreateAliasRequest - */ - name?: string; -} -/** - * Check if a given object implements the GroupCreateAliasRequest interface. - */ -export declare function instanceOfGroupCreateAliasRequest(value: object): value is GroupCreateAliasRequest; -export declare function GroupCreateAliasRequestFromJSON(json: any): GroupCreateAliasRequest; -export declare function GroupCreateAliasRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GroupCreateAliasRequest; -export declare function GroupCreateAliasRequestToJSON(json: any): GroupCreateAliasRequest; -export declare function GroupCreateAliasRequestToJSONTyped(value?: GroupCreateAliasRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GroupCreateAliasRequest.js b/ui/api-client/dist/esm/models/GroupCreateAliasRequest.js deleted file mode 100644 index 271e4ab7ac..0000000000 --- a/ui/api-client/dist/esm/models/GroupCreateAliasRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GroupCreateAliasRequest interface. - */ -export function instanceOfGroupCreateAliasRequest(value) { - return true; -} -export function GroupCreateAliasRequestFromJSON(json) { - return GroupCreateAliasRequestFromJSONTyped(json, false); -} -export function GroupCreateAliasRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'canonicalId': json['canonical_id'] == null ? undefined : json['canonical_id'], - 'id': json['id'] == null ? undefined : json['id'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -export function GroupCreateAliasRequestToJSON(json) { - return GroupCreateAliasRequestToJSONTyped(json, false); -} -export function GroupCreateAliasRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'canonical_id': value['canonicalId'], - 'id': value['id'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/esm/models/GroupCreateRequest.d.ts b/ui/api-client/dist/esm/models/GroupCreateRequest.d.ts deleted file mode 100644 index 5e15cacb9f..0000000000 --- a/ui/api-client/dist/esm/models/GroupCreateRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GroupCreateRequest - */ -export interface GroupCreateRequest { - /** - * ID of the group. If set, updates the corresponding existing group. - * @type {string} - * @memberof GroupCreateRequest - */ - id?: string; - /** - * Entity IDs to be assigned as group members. - * @type {Array} - * @memberof GroupCreateRequest - */ - memberEntityIds?: Array; - /** - * Group IDs to be assigned as group members. - * @type {Array} - * @memberof GroupCreateRequest - */ - memberGroupIds?: Array; - /** - * Metadata to be associated with the group. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof GroupCreateRequest - */ - metadata?: object; - /** - * Name of the group. - * @type {string} - * @memberof GroupCreateRequest - */ - name?: string; - /** - * Policies to be tied to the group. - * @type {Array} - * @memberof GroupCreateRequest - */ - policies?: Array; - /** - * Type of the group, 'internal' or 'external'. Defaults to 'internal' - * @type {string} - * @memberof GroupCreateRequest - */ - type?: string; -} -/** - * Check if a given object implements the GroupCreateRequest interface. - */ -export declare function instanceOfGroupCreateRequest(value: object): value is GroupCreateRequest; -export declare function GroupCreateRequestFromJSON(json: any): GroupCreateRequest; -export declare function GroupCreateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GroupCreateRequest; -export declare function GroupCreateRequestToJSON(json: any): GroupCreateRequest; -export declare function GroupCreateRequestToJSONTyped(value?: GroupCreateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GroupCreateRequest.js b/ui/api-client/dist/esm/models/GroupCreateRequest.js deleted file mode 100644 index 7f5a7901aa..0000000000 --- a/ui/api-client/dist/esm/models/GroupCreateRequest.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GroupCreateRequest interface. - */ -export function instanceOfGroupCreateRequest(value) { - return true; -} -export function GroupCreateRequestFromJSON(json) { - return GroupCreateRequestFromJSONTyped(json, false); -} -export function GroupCreateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'id': json['id'] == null ? undefined : json['id'], - 'memberEntityIds': json['member_entity_ids'] == null ? undefined : json['member_entity_ids'], - 'memberGroupIds': json['member_group_ids'] == null ? undefined : json['member_group_ids'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'name': json['name'] == null ? undefined : json['name'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function GroupCreateRequestToJSON(json) { - return GroupCreateRequestToJSONTyped(json, false); -} -export function GroupCreateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'id': value['id'], - 'member_entity_ids': value['memberEntityIds'], - 'member_group_ids': value['memberGroupIds'], - 'metadata': value['metadata'], - 'name': value['name'], - 'policies': value['policies'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/GroupLookUpRequest.d.ts b/ui/api-client/dist/esm/models/GroupLookUpRequest.d.ts deleted file mode 100644 index 57cfea2168..0000000000 --- a/ui/api-client/dist/esm/models/GroupLookUpRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GroupLookUpRequest - */ -export interface GroupLookUpRequest { - /** - * ID of the alias. - * @type {string} - * @memberof GroupLookUpRequest - */ - aliasId?: string; - /** - * Accessor of the mount to which the alias belongs to. This should be supplied in conjunction with 'alias_name'. - * @type {string} - * @memberof GroupLookUpRequest - */ - aliasMountAccessor?: string; - /** - * Name of the alias. This should be supplied in conjunction with 'alias_mount_accessor'. - * @type {string} - * @memberof GroupLookUpRequest - */ - aliasName?: string; - /** - * ID of the group. - * @type {string} - * @memberof GroupLookUpRequest - */ - id?: string; - /** - * Name of the group. - * @type {string} - * @memberof GroupLookUpRequest - */ - name?: string; -} -/** - * Check if a given object implements the GroupLookUpRequest interface. - */ -export declare function instanceOfGroupLookUpRequest(value: object): value is GroupLookUpRequest; -export declare function GroupLookUpRequestFromJSON(json: any): GroupLookUpRequest; -export declare function GroupLookUpRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GroupLookUpRequest; -export declare function GroupLookUpRequestToJSON(json: any): GroupLookUpRequest; -export declare function GroupLookUpRequestToJSONTyped(value?: GroupLookUpRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GroupLookUpRequest.js b/ui/api-client/dist/esm/models/GroupLookUpRequest.js deleted file mode 100644 index dc8eec1fab..0000000000 --- a/ui/api-client/dist/esm/models/GroupLookUpRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GroupLookUpRequest interface. - */ -export function instanceOfGroupLookUpRequest(value) { - return true; -} -export function GroupLookUpRequestFromJSON(json) { - return GroupLookUpRequestFromJSONTyped(json, false); -} -export function GroupLookUpRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'aliasId': json['alias_id'] == null ? undefined : json['alias_id'], - 'aliasMountAccessor': json['alias_mount_accessor'] == null ? undefined : json['alias_mount_accessor'], - 'aliasName': json['alias_name'] == null ? undefined : json['alias_name'], - 'id': json['id'] == null ? undefined : json['id'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -export function GroupLookUpRequestToJSON(json) { - return GroupLookUpRequestToJSONTyped(json, false); -} -export function GroupLookUpRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alias_id': value['aliasId'], - 'alias_mount_accessor': value['aliasMountAccessor'], - 'alias_name': value['aliasName'], - 'id': value['id'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/esm/models/GroupUpdateAliasByIdRequest.d.ts b/ui/api-client/dist/esm/models/GroupUpdateAliasByIdRequest.d.ts deleted file mode 100644 index 963d2f0881..0000000000 --- a/ui/api-client/dist/esm/models/GroupUpdateAliasByIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GroupUpdateAliasByIdRequest - */ -export interface GroupUpdateAliasByIdRequest { - /** - * ID of the group to which this is an alias. - * @type {string} - * @memberof GroupUpdateAliasByIdRequest - */ - canonicalId?: string; - /** - * Mount accessor to which this alias belongs to. - * @type {string} - * @memberof GroupUpdateAliasByIdRequest - */ - mountAccessor?: string; - /** - * Alias of the group. - * @type {string} - * @memberof GroupUpdateAliasByIdRequest - */ - name?: string; -} -/** - * Check if a given object implements the GroupUpdateAliasByIdRequest interface. - */ -export declare function instanceOfGroupUpdateAliasByIdRequest(value: object): value is GroupUpdateAliasByIdRequest; -export declare function GroupUpdateAliasByIdRequestFromJSON(json: any): GroupUpdateAliasByIdRequest; -export declare function GroupUpdateAliasByIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GroupUpdateAliasByIdRequest; -export declare function GroupUpdateAliasByIdRequestToJSON(json: any): GroupUpdateAliasByIdRequest; -export declare function GroupUpdateAliasByIdRequestToJSONTyped(value?: GroupUpdateAliasByIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GroupUpdateAliasByIdRequest.js b/ui/api-client/dist/esm/models/GroupUpdateAliasByIdRequest.js deleted file mode 100644 index d7ca622df3..0000000000 --- a/ui/api-client/dist/esm/models/GroupUpdateAliasByIdRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GroupUpdateAliasByIdRequest interface. - */ -export function instanceOfGroupUpdateAliasByIdRequest(value) { - return true; -} -export function GroupUpdateAliasByIdRequestFromJSON(json) { - return GroupUpdateAliasByIdRequestFromJSONTyped(json, false); -} -export function GroupUpdateAliasByIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'canonicalId': json['canonical_id'] == null ? undefined : json['canonical_id'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -export function GroupUpdateAliasByIdRequestToJSON(json) { - return GroupUpdateAliasByIdRequestToJSONTyped(json, false); -} -export function GroupUpdateAliasByIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'canonical_id': value['canonicalId'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/esm/models/GroupUpdateByIdRequest.d.ts b/ui/api-client/dist/esm/models/GroupUpdateByIdRequest.d.ts deleted file mode 100644 index b13488cc0b..0000000000 --- a/ui/api-client/dist/esm/models/GroupUpdateByIdRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GroupUpdateByIdRequest - */ -export interface GroupUpdateByIdRequest { - /** - * Entity IDs to be assigned as group members. - * @type {Array} - * @memberof GroupUpdateByIdRequest - */ - memberEntityIds?: Array; - /** - * Group IDs to be assigned as group members. - * @type {Array} - * @memberof GroupUpdateByIdRequest - */ - memberGroupIds?: Array; - /** - * Metadata to be associated with the group. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof GroupUpdateByIdRequest - */ - metadata?: object; - /** - * Name of the group. - * @type {string} - * @memberof GroupUpdateByIdRequest - */ - name?: string; - /** - * Policies to be tied to the group. - * @type {Array} - * @memberof GroupUpdateByIdRequest - */ - policies?: Array; - /** - * Type of the group, 'internal' or 'external'. Defaults to 'internal' - * @type {string} - * @memberof GroupUpdateByIdRequest - */ - type?: string; -} -/** - * Check if a given object implements the GroupUpdateByIdRequest interface. - */ -export declare function instanceOfGroupUpdateByIdRequest(value: object): value is GroupUpdateByIdRequest; -export declare function GroupUpdateByIdRequestFromJSON(json: any): GroupUpdateByIdRequest; -export declare function GroupUpdateByIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GroupUpdateByIdRequest; -export declare function GroupUpdateByIdRequestToJSON(json: any): GroupUpdateByIdRequest; -export declare function GroupUpdateByIdRequestToJSONTyped(value?: GroupUpdateByIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GroupUpdateByIdRequest.js b/ui/api-client/dist/esm/models/GroupUpdateByIdRequest.js deleted file mode 100644 index dd9adf737c..0000000000 --- a/ui/api-client/dist/esm/models/GroupUpdateByIdRequest.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GroupUpdateByIdRequest interface. - */ -export function instanceOfGroupUpdateByIdRequest(value) { - return true; -} -export function GroupUpdateByIdRequestFromJSON(json) { - return GroupUpdateByIdRequestFromJSONTyped(json, false); -} -export function GroupUpdateByIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'memberEntityIds': json['member_entity_ids'] == null ? undefined : json['member_entity_ids'], - 'memberGroupIds': json['member_group_ids'] == null ? undefined : json['member_group_ids'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'name': json['name'] == null ? undefined : json['name'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function GroupUpdateByIdRequestToJSON(json) { - return GroupUpdateByIdRequestToJSONTyped(json, false); -} -export function GroupUpdateByIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'member_entity_ids': value['memberEntityIds'], - 'member_group_ids': value['memberGroupIds'], - 'metadata': value['metadata'], - 'name': value['name'], - 'policies': value['policies'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/GroupUpdateByNameRequest.d.ts b/ui/api-client/dist/esm/models/GroupUpdateByNameRequest.d.ts deleted file mode 100644 index f32bf80a17..0000000000 --- a/ui/api-client/dist/esm/models/GroupUpdateByNameRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GroupUpdateByNameRequest - */ -export interface GroupUpdateByNameRequest { - /** - * ID of the group. If set, updates the corresponding existing group. - * @type {string} - * @memberof GroupUpdateByNameRequest - */ - id?: string; - /** - * Entity IDs to be assigned as group members. - * @type {Array} - * @memberof GroupUpdateByNameRequest - */ - memberEntityIds?: Array; - /** - * Group IDs to be assigned as group members. - * @type {Array} - * @memberof GroupUpdateByNameRequest - */ - memberGroupIds?: Array; - /** - * Metadata to be associated with the group. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof GroupUpdateByNameRequest - */ - metadata?: object; - /** - * Policies to be tied to the group. - * @type {Array} - * @memberof GroupUpdateByNameRequest - */ - policies?: Array; - /** - * Type of the group, 'internal' or 'external'. Defaults to 'internal' - * @type {string} - * @memberof GroupUpdateByNameRequest - */ - type?: string; -} -/** - * Check if a given object implements the GroupUpdateByNameRequest interface. - */ -export declare function instanceOfGroupUpdateByNameRequest(value: object): value is GroupUpdateByNameRequest; -export declare function GroupUpdateByNameRequestFromJSON(json: any): GroupUpdateByNameRequest; -export declare function GroupUpdateByNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GroupUpdateByNameRequest; -export declare function GroupUpdateByNameRequestToJSON(json: any): GroupUpdateByNameRequest; -export declare function GroupUpdateByNameRequestToJSONTyped(value?: GroupUpdateByNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GroupUpdateByNameRequest.js b/ui/api-client/dist/esm/models/GroupUpdateByNameRequest.js deleted file mode 100644 index c7b7bb0429..0000000000 --- a/ui/api-client/dist/esm/models/GroupUpdateByNameRequest.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GroupUpdateByNameRequest interface. - */ -export function instanceOfGroupUpdateByNameRequest(value) { - return true; -} -export function GroupUpdateByNameRequestFromJSON(json) { - return GroupUpdateByNameRequestFromJSONTyped(json, false); -} -export function GroupUpdateByNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'id': json['id'] == null ? undefined : json['id'], - 'memberEntityIds': json['member_entity_ids'] == null ? undefined : json['member_entity_ids'], - 'memberGroupIds': json['member_group_ids'] == null ? undefined : json['member_group_ids'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function GroupUpdateByNameRequestToJSON(json) { - return GroupUpdateByNameRequestToJSONTyped(json, false); -} -export function GroupUpdateByNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'id': value['id'], - 'member_entity_ids': value['memberEntityIds'], - 'member_group_ids': value['memberGroupIds'], - 'metadata': value['metadata'], - 'policies': value['policies'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/GroupsCreateDuplicatesRequest.d.ts b/ui/api-client/dist/esm/models/GroupsCreateDuplicatesRequest.d.ts deleted file mode 100644 index 511b513844..0000000000 --- a/ui/api-client/dist/esm/models/GroupsCreateDuplicatesRequest.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GroupsCreateDuplicatesRequest - */ -export interface GroupsCreateDuplicatesRequest { - /** - * Number of groups to create - * @type {number} - * @memberof GroupsCreateDuplicatesRequest - */ - count?: number; - /** - * Create entities with different case variations - * @type {boolean} - * @memberof GroupsCreateDuplicatesRequest - */ - differentCase?: boolean; - /** - * ID of the group. If set, updates the corresponding existing group. - * @type {string} - * @memberof GroupsCreateDuplicatesRequest - */ - id?: string; - /** - * Entity IDs to be assigned as group members. - * @type {Array} - * @memberof GroupsCreateDuplicatesRequest - */ - memberEntityIds?: Array; - /** - * Group IDs to be assigned as group members. - * @type {Array} - * @memberof GroupsCreateDuplicatesRequest - */ - memberGroupIds?: Array; - /** - * Metadata to be associated with the group. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof GroupsCreateDuplicatesRequest - */ - metadata?: object; - /** - * Name of the group. - * @type {string} - * @memberof GroupsCreateDuplicatesRequest - */ - name?: string; - /** - * NamespaceID of the entities to create - * @type {string} - * @memberof GroupsCreateDuplicatesRequest - */ - namespaceId?: string; - /** - * Policies to be tied to the group. - * @type {Array} - * @memberof GroupsCreateDuplicatesRequest - */ - policies?: Array; - /** - * Type of the group, 'internal' or 'external'. Defaults to 'internal' - * @type {string} - * @memberof GroupsCreateDuplicatesRequest - */ - type?: string; -} -/** - * Check if a given object implements the GroupsCreateDuplicatesRequest interface. - */ -export declare function instanceOfGroupsCreateDuplicatesRequest(value: object): value is GroupsCreateDuplicatesRequest; -export declare function GroupsCreateDuplicatesRequestFromJSON(json: any): GroupsCreateDuplicatesRequest; -export declare function GroupsCreateDuplicatesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GroupsCreateDuplicatesRequest; -export declare function GroupsCreateDuplicatesRequestToJSON(json: any): GroupsCreateDuplicatesRequest; -export declare function GroupsCreateDuplicatesRequestToJSONTyped(value?: GroupsCreateDuplicatesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/GroupsCreateDuplicatesRequest.js b/ui/api-client/dist/esm/models/GroupsCreateDuplicatesRequest.js deleted file mode 100644 index 3a771f3b9f..0000000000 --- a/ui/api-client/dist/esm/models/GroupsCreateDuplicatesRequest.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the GroupsCreateDuplicatesRequest interface. - */ -export function instanceOfGroupsCreateDuplicatesRequest(value) { - return true; -} -export function GroupsCreateDuplicatesRequestFromJSON(json) { - return GroupsCreateDuplicatesRequestFromJSONTyped(json, false); -} -export function GroupsCreateDuplicatesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'count': json['count'] == null ? undefined : json['count'], - 'differentCase': json['different_case'] == null ? undefined : json['different_case'], - 'id': json['id'] == null ? undefined : json['id'], - 'memberEntityIds': json['member_entity_ids'] == null ? undefined : json['member_entity_ids'], - 'memberGroupIds': json['member_group_ids'] == null ? undefined : json['member_group_ids'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'name': json['name'] == null ? undefined : json['name'], - 'namespaceId': json['namespace_id'] == null ? undefined : json['namespace_id'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function GroupsCreateDuplicatesRequestToJSON(json) { - return GroupsCreateDuplicatesRequestToJSONTyped(json, false); -} -export function GroupsCreateDuplicatesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'count': value['count'], - 'different_case': value['differentCase'], - 'id': value['id'], - 'member_entity_ids': value['memberEntityIds'], - 'member_group_ids': value['memberGroupIds'], - 'metadata': value['metadata'], - 'name': value['name'], - 'namespace_id': value['namespaceId'], - 'policies': value['policies'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/HaStatusResponse.d.ts b/ui/api-client/dist/esm/models/HaStatusResponse.d.ts deleted file mode 100644 index 6ce7088e74..0000000000 --- a/ui/api-client/dist/esm/models/HaStatusResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface HaStatusResponse - */ -export interface HaStatusResponse { - /** - * - * @type {Array} - * @memberof HaStatusResponse - */ - nodes?: Array; -} -/** - * Check if a given object implements the HaStatusResponse interface. - */ -export declare function instanceOfHaStatusResponse(value: object): value is HaStatusResponse; -export declare function HaStatusResponseFromJSON(json: any): HaStatusResponse; -export declare function HaStatusResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): HaStatusResponse; -export declare function HaStatusResponseToJSON(json: any): HaStatusResponse; -export declare function HaStatusResponseToJSONTyped(value?: HaStatusResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/HaStatusResponse.js b/ui/api-client/dist/esm/models/HaStatusResponse.js deleted file mode 100644 index fd9660f0f2..0000000000 --- a/ui/api-client/dist/esm/models/HaStatusResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the HaStatusResponse interface. - */ -export function instanceOfHaStatusResponse(value) { - return true; -} -export function HaStatusResponseFromJSON(json) { - return HaStatusResponseFromJSONTyped(json, false); -} -export function HaStatusResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'nodes': json['nodes'] == null ? undefined : json['nodes'], - }; -} -export function HaStatusResponseToJSON(json) { - return HaStatusResponseToJSONTyped(json, false); -} -export function HaStatusResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'nodes': value['nodes'], - }; -} diff --git a/ui/api-client/dist/esm/models/InitializeRequest.d.ts b/ui/api-client/dist/esm/models/InitializeRequest.d.ts deleted file mode 100644 index cf973f5b3c..0000000000 --- a/ui/api-client/dist/esm/models/InitializeRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InitializeRequest - */ -export interface InitializeRequest { - /** - * Specifies an array of PGP public keys used to encrypt the output unseal keys. Ordering is preserved. The keys must be base64-encoded from their original binary representation. The size of this array must be the same as `secret_shares`. - * @type {Array} - * @memberof InitializeRequest - */ - pgpKeys?: Array; - /** - * Specifies an array of PGP public keys used to encrypt the output recovery keys. Ordering is preserved. The keys must be base64-encoded from their original binary representation. The size of this array must be the same as `recovery_shares`. - * @type {Array} - * @memberof InitializeRequest - */ - recoveryPgpKeys?: Array; - /** - * Specifies the number of shares to split the recovery key into. - * @type {number} - * @memberof InitializeRequest - */ - recoveryShares?: number; - /** - * Specifies the number of shares required to reconstruct the recovery key. This must be less than or equal to `recovery_shares`. - * @type {number} - * @memberof InitializeRequest - */ - recoveryThreshold?: number; - /** - * Specifies a PGP public key used to encrypt the initial root token. The key must be base64-encoded from its original binary representation. - * @type {string} - * @memberof InitializeRequest - */ - rootTokenPgpKey?: string; - /** - * Specifies the number of shares to split the unseal key into. - * @type {number} - * @memberof InitializeRequest - */ - secretShares?: number; - /** - * Specifies the number of shares required to reconstruct the unseal key. This must be less than or equal secret_shares. If using Vault HSM with auto-unsealing, this value must be the same as `secret_shares`. - * @type {number} - * @memberof InitializeRequest - */ - secretThreshold?: number; - /** - * Specifies the number of shares that should be encrypted by the HSM and stored for auto-unsealing. Currently must be the same as `secret_shares`. - * @type {number} - * @memberof InitializeRequest - */ - storedShares?: number; -} -/** - * Check if a given object implements the InitializeRequest interface. - */ -export declare function instanceOfInitializeRequest(value: object): value is InitializeRequest; -export declare function InitializeRequestFromJSON(json: any): InitializeRequest; -export declare function InitializeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): InitializeRequest; -export declare function InitializeRequestToJSON(json: any): InitializeRequest; -export declare function InitializeRequestToJSONTyped(value?: InitializeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/InitializeRequest.js b/ui/api-client/dist/esm/models/InitializeRequest.js deleted file mode 100644 index 223d0492ed..0000000000 --- a/ui/api-client/dist/esm/models/InitializeRequest.js +++ /dev/null @@ -1,55 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the InitializeRequest interface. - */ -export function instanceOfInitializeRequest(value) { - return true; -} -export function InitializeRequestFromJSON(json) { - return InitializeRequestFromJSONTyped(json, false); -} -export function InitializeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'pgpKeys': json['pgp_keys'] == null ? undefined : json['pgp_keys'], - 'recoveryPgpKeys': json['recovery_pgp_keys'] == null ? undefined : json['recovery_pgp_keys'], - 'recoveryShares': json['recovery_shares'] == null ? undefined : json['recovery_shares'], - 'recoveryThreshold': json['recovery_threshold'] == null ? undefined : json['recovery_threshold'], - 'rootTokenPgpKey': json['root_token_pgp_key'] == null ? undefined : json['root_token_pgp_key'], - 'secretShares': json['secret_shares'] == null ? undefined : json['secret_shares'], - 'secretThreshold': json['secret_threshold'] == null ? undefined : json['secret_threshold'], - 'storedShares': json['stored_shares'] == null ? undefined : json['stored_shares'], - }; -} -export function InitializeRequestToJSON(json) { - return InitializeRequestToJSONTyped(json, false); -} -export function InitializeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'pgp_keys': value['pgpKeys'], - 'recovery_pgp_keys': value['recoveryPgpKeys'], - 'recovery_shares': value['recoveryShares'], - 'recovery_threshold': value['recoveryThreshold'], - 'root_token_pgp_key': value['rootTokenPgpKey'], - 'secret_shares': value['secretShares'], - 'secret_threshold': value['secretThreshold'], - 'stored_shares': value['storedShares'], - }; -} diff --git a/ui/api-client/dist/esm/models/InternalClientActivityConfigureRequest.d.ts b/ui/api-client/dist/esm/models/InternalClientActivityConfigureRequest.d.ts deleted file mode 100644 index 896e62dab7..0000000000 --- a/ui/api-client/dist/esm/models/InternalClientActivityConfigureRequest.d.ts +++ /dev/null @@ -1,45 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InternalClientActivityConfigureRequest - */ -export interface InternalClientActivityConfigureRequest { - /** - * Number of months to report if no start date specified. - * @type {number} - * @memberof InternalClientActivityConfigureRequest - * @deprecated - */ - defaultReportMonths?: number; - /** - * Enable or disable collection of client count: enable, disable, or default. - * @type {string} - * @memberof InternalClientActivityConfigureRequest - */ - enabled?: string; - /** - * Number of months of client data to retain. Setting to 0 will clear all existing data. - * @type {number} - * @memberof InternalClientActivityConfigureRequest - */ - retentionMonths?: number; -} -/** - * Check if a given object implements the InternalClientActivityConfigureRequest interface. - */ -export declare function instanceOfInternalClientActivityConfigureRequest(value: object): value is InternalClientActivityConfigureRequest; -export declare function InternalClientActivityConfigureRequestFromJSON(json: any): InternalClientActivityConfigureRequest; -export declare function InternalClientActivityConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalClientActivityConfigureRequest; -export declare function InternalClientActivityConfigureRequestToJSON(json: any): InternalClientActivityConfigureRequest; -export declare function InternalClientActivityConfigureRequestToJSONTyped(value?: InternalClientActivityConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/InternalClientActivityConfigureRequest.js b/ui/api-client/dist/esm/models/InternalClientActivityConfigureRequest.js deleted file mode 100644 index 46577f6443..0000000000 --- a/ui/api-client/dist/esm/models/InternalClientActivityConfigureRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the InternalClientActivityConfigureRequest interface. - */ -export function instanceOfInternalClientActivityConfigureRequest(value) { - return true; -} -export function InternalClientActivityConfigureRequestFromJSON(json) { - return InternalClientActivityConfigureRequestFromJSONTyped(json, false); -} -export function InternalClientActivityConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'defaultReportMonths': json['default_report_months'] == null ? undefined : json['default_report_months'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'retentionMonths': json['retention_months'] == null ? undefined : json['retention_months'], - }; -} -export function InternalClientActivityConfigureRequestToJSON(json) { - return InternalClientActivityConfigureRequestToJSONTyped(json, false); -} -export function InternalClientActivityConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'default_report_months': value['defaultReportMonths'], - 'enabled': value['enabled'], - 'retention_months': value['retentionMonths'], - }; -} diff --git a/ui/api-client/dist/esm/models/InternalCountEntitiesResponse.d.ts b/ui/api-client/dist/esm/models/InternalCountEntitiesResponse.d.ts deleted file mode 100644 index f3a1396b93..0000000000 --- a/ui/api-client/dist/esm/models/InternalCountEntitiesResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InternalCountEntitiesResponse - */ -export interface InternalCountEntitiesResponse { - /** - * - * @type {object} - * @memberof InternalCountEntitiesResponse - */ - counters?: object; -} -/** - * Check if a given object implements the InternalCountEntitiesResponse interface. - */ -export declare function instanceOfInternalCountEntitiesResponse(value: object): value is InternalCountEntitiesResponse; -export declare function InternalCountEntitiesResponseFromJSON(json: any): InternalCountEntitiesResponse; -export declare function InternalCountEntitiesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalCountEntitiesResponse; -export declare function InternalCountEntitiesResponseToJSON(json: any): InternalCountEntitiesResponse; -export declare function InternalCountEntitiesResponseToJSONTyped(value?: InternalCountEntitiesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/InternalCountEntitiesResponse.js b/ui/api-client/dist/esm/models/InternalCountEntitiesResponse.js deleted file mode 100644 index bac65bfe53..0000000000 --- a/ui/api-client/dist/esm/models/InternalCountEntitiesResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the InternalCountEntitiesResponse interface. - */ -export function instanceOfInternalCountEntitiesResponse(value) { - return true; -} -export function InternalCountEntitiesResponseFromJSON(json) { - return InternalCountEntitiesResponseFromJSONTyped(json, false); -} -export function InternalCountEntitiesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'counters': json['counters'] == null ? undefined : json['counters'], - }; -} -export function InternalCountEntitiesResponseToJSON(json) { - return InternalCountEntitiesResponseToJSONTyped(json, false); -} -export function InternalCountEntitiesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'counters': value['counters'], - }; -} diff --git a/ui/api-client/dist/esm/models/InternalCountTokensResponse.d.ts b/ui/api-client/dist/esm/models/InternalCountTokensResponse.d.ts deleted file mode 100644 index 7a45e25e5d..0000000000 --- a/ui/api-client/dist/esm/models/InternalCountTokensResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.20.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InternalCountTokensResponse - */ -export interface InternalCountTokensResponse { - /** - * - * @type {object} - * @memberof InternalCountTokensResponse - */ - counters?: object; -} -/** - * Check if a given object implements the InternalCountTokensResponse interface. - */ -export declare function instanceOfInternalCountTokensResponse(value: object): value is InternalCountTokensResponse; -export declare function InternalCountTokensResponseFromJSON(json: any): InternalCountTokensResponse; -export declare function InternalCountTokensResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalCountTokensResponse; -export declare function InternalCountTokensResponseToJSON(json: any): InternalCountTokensResponse; -export declare function InternalCountTokensResponseToJSONTyped(value?: InternalCountTokensResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/InternalCountTokensResponse.js b/ui/api-client/dist/esm/models/InternalCountTokensResponse.js deleted file mode 100644 index 0389bab238..0000000000 --- a/ui/api-client/dist/esm/models/InternalCountTokensResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.20.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the InternalCountTokensResponse interface. - */ -export function instanceOfInternalCountTokensResponse(value) { - return true; -} -export function InternalCountTokensResponseFromJSON(json) { - return InternalCountTokensResponseFromJSONTyped(json, false); -} -export function InternalCountTokensResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'counters': json['counters'] == null ? undefined : json['counters'], - }; -} -export function InternalCountTokensResponseToJSON(json) { - return InternalCountTokensResponseToJSONTyped(json, false); -} -export function InternalCountTokensResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'counters': value['counters'], - }; -} diff --git a/ui/api-client/dist/esm/models/InternalGenerateOpenApiDocumentWithParametersRequest.d.ts b/ui/api-client/dist/esm/models/InternalGenerateOpenApiDocumentWithParametersRequest.d.ts deleted file mode 100644 index 9985d2fe85..0000000000 --- a/ui/api-client/dist/esm/models/InternalGenerateOpenApiDocumentWithParametersRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InternalGenerateOpenApiDocumentWithParametersRequest - */ -export interface InternalGenerateOpenApiDocumentWithParametersRequest { - /** - * Context string appended to every operationId - * @type {string} - * @memberof InternalGenerateOpenApiDocumentWithParametersRequest - */ - context?: string; - /** - * Use generic mount paths - * @type {boolean} - * @memberof InternalGenerateOpenApiDocumentWithParametersRequest - */ - genericMountPaths?: boolean; -} -/** - * Check if a given object implements the InternalGenerateOpenApiDocumentWithParametersRequest interface. - */ -export declare function instanceOfInternalGenerateOpenApiDocumentWithParametersRequest(value: object): value is InternalGenerateOpenApiDocumentWithParametersRequest; -export declare function InternalGenerateOpenApiDocumentWithParametersRequestFromJSON(json: any): InternalGenerateOpenApiDocumentWithParametersRequest; -export declare function InternalGenerateOpenApiDocumentWithParametersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalGenerateOpenApiDocumentWithParametersRequest; -export declare function InternalGenerateOpenApiDocumentWithParametersRequestToJSON(json: any): InternalGenerateOpenApiDocumentWithParametersRequest; -export declare function InternalGenerateOpenApiDocumentWithParametersRequestToJSONTyped(value?: InternalGenerateOpenApiDocumentWithParametersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/InternalGenerateOpenApiDocumentWithParametersRequest.js b/ui/api-client/dist/esm/models/InternalGenerateOpenApiDocumentWithParametersRequest.js deleted file mode 100644 index 842b79cf5b..0000000000 --- a/ui/api-client/dist/esm/models/InternalGenerateOpenApiDocumentWithParametersRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the InternalGenerateOpenApiDocumentWithParametersRequest interface. - */ -export function instanceOfInternalGenerateOpenApiDocumentWithParametersRequest(value) { - return true; -} -export function InternalGenerateOpenApiDocumentWithParametersRequestFromJSON(json) { - return InternalGenerateOpenApiDocumentWithParametersRequestFromJSONTyped(json, false); -} -export function InternalGenerateOpenApiDocumentWithParametersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'context': json['context'] == null ? undefined : json['context'], - 'genericMountPaths': json['generic_mount_paths'] == null ? undefined : json['generic_mount_paths'], - }; -} -export function InternalGenerateOpenApiDocumentWithParametersRequestToJSON(json) { - return InternalGenerateOpenApiDocumentWithParametersRequestToJSONTyped(json, false); -} -export function InternalGenerateOpenApiDocumentWithParametersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'context': value['context'], - 'generic_mount_paths': value['genericMountPaths'], - }; -} diff --git a/ui/api-client/dist/esm/models/InternalUiListEnabledFeatureFlagsResponse.d.ts b/ui/api-client/dist/esm/models/InternalUiListEnabledFeatureFlagsResponse.d.ts deleted file mode 100644 index 34bf4a94e8..0000000000 --- a/ui/api-client/dist/esm/models/InternalUiListEnabledFeatureFlagsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InternalUiListEnabledFeatureFlagsResponse - */ -export interface InternalUiListEnabledFeatureFlagsResponse { - /** - * - * @type {Array} - * @memberof InternalUiListEnabledFeatureFlagsResponse - */ - featureFlags?: Array; -} -/** - * Check if a given object implements the InternalUiListEnabledFeatureFlagsResponse interface. - */ -export declare function instanceOfInternalUiListEnabledFeatureFlagsResponse(value: object): value is InternalUiListEnabledFeatureFlagsResponse; -export declare function InternalUiListEnabledFeatureFlagsResponseFromJSON(json: any): InternalUiListEnabledFeatureFlagsResponse; -export declare function InternalUiListEnabledFeatureFlagsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalUiListEnabledFeatureFlagsResponse; -export declare function InternalUiListEnabledFeatureFlagsResponseToJSON(json: any): InternalUiListEnabledFeatureFlagsResponse; -export declare function InternalUiListEnabledFeatureFlagsResponseToJSONTyped(value?: InternalUiListEnabledFeatureFlagsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/InternalUiListEnabledFeatureFlagsResponse.js b/ui/api-client/dist/esm/models/InternalUiListEnabledFeatureFlagsResponse.js deleted file mode 100644 index de07f11f9b..0000000000 --- a/ui/api-client/dist/esm/models/InternalUiListEnabledFeatureFlagsResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the InternalUiListEnabledFeatureFlagsResponse interface. - */ -export function instanceOfInternalUiListEnabledFeatureFlagsResponse(value) { - return true; -} -export function InternalUiListEnabledFeatureFlagsResponseFromJSON(json) { - return InternalUiListEnabledFeatureFlagsResponseFromJSONTyped(json, false); -} -export function InternalUiListEnabledFeatureFlagsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'featureFlags': json['feature_flags'] == null ? undefined : json['feature_flags'], - }; -} -export function InternalUiListEnabledFeatureFlagsResponseToJSON(json) { - return InternalUiListEnabledFeatureFlagsResponseToJSONTyped(json, false); -} -export function InternalUiListEnabledFeatureFlagsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'feature_flags': value['featureFlags'], - }; -} diff --git a/ui/api-client/dist/esm/models/InternalUiListEnabledVisibleMountsResponse.d.ts b/ui/api-client/dist/esm/models/InternalUiListEnabledVisibleMountsResponse.d.ts deleted file mode 100644 index df6378b4da..0000000000 --- a/ui/api-client/dist/esm/models/InternalUiListEnabledVisibleMountsResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InternalUiListEnabledVisibleMountsResponse - */ -export interface InternalUiListEnabledVisibleMountsResponse { - /** - * auth mounts - * @type {object} - * @memberof InternalUiListEnabledVisibleMountsResponse - */ - auth?: object; - /** - * secret mounts - * @type {object} - * @memberof InternalUiListEnabledVisibleMountsResponse - */ - secret?: object; -} -/** - * Check if a given object implements the InternalUiListEnabledVisibleMountsResponse interface. - */ -export declare function instanceOfInternalUiListEnabledVisibleMountsResponse(value: object): value is InternalUiListEnabledVisibleMountsResponse; -export declare function InternalUiListEnabledVisibleMountsResponseFromJSON(json: any): InternalUiListEnabledVisibleMountsResponse; -export declare function InternalUiListEnabledVisibleMountsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalUiListEnabledVisibleMountsResponse; -export declare function InternalUiListEnabledVisibleMountsResponseToJSON(json: any): InternalUiListEnabledVisibleMountsResponse; -export declare function InternalUiListEnabledVisibleMountsResponseToJSONTyped(value?: InternalUiListEnabledVisibleMountsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/InternalUiListEnabledVisibleMountsResponse.js b/ui/api-client/dist/esm/models/InternalUiListEnabledVisibleMountsResponse.js deleted file mode 100644 index 9b13533a81..0000000000 --- a/ui/api-client/dist/esm/models/InternalUiListEnabledVisibleMountsResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the InternalUiListEnabledVisibleMountsResponse interface. - */ -export function instanceOfInternalUiListEnabledVisibleMountsResponse(value) { - return true; -} -export function InternalUiListEnabledVisibleMountsResponseFromJSON(json) { - return InternalUiListEnabledVisibleMountsResponseFromJSONTyped(json, false); -} -export function InternalUiListEnabledVisibleMountsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'auth': json['auth'] == null ? undefined : json['auth'], - 'secret': json['secret'] == null ? undefined : json['secret'], - }; -} -export function InternalUiListEnabledVisibleMountsResponseToJSON(json) { - return InternalUiListEnabledVisibleMountsResponseToJSONTyped(json, false); -} -export function InternalUiListEnabledVisibleMountsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'auth': value['auth'], - 'secret': value['secret'], - }; -} diff --git a/ui/api-client/dist/esm/models/InternalUiListNamespacesResponse.d.ts b/ui/api-client/dist/esm/models/InternalUiListNamespacesResponse.d.ts deleted file mode 100644 index 21dd0cfa5d..0000000000 --- a/ui/api-client/dist/esm/models/InternalUiListNamespacesResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InternalUiListNamespacesResponse - */ -export interface InternalUiListNamespacesResponse { - /** - * field is only returned if there are one or more namespaces - * @type {Array} - * @memberof InternalUiListNamespacesResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the InternalUiListNamespacesResponse interface. - */ -export declare function instanceOfInternalUiListNamespacesResponse(value: object): value is InternalUiListNamespacesResponse; -export declare function InternalUiListNamespacesResponseFromJSON(json: any): InternalUiListNamespacesResponse; -export declare function InternalUiListNamespacesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalUiListNamespacesResponse; -export declare function InternalUiListNamespacesResponseToJSON(json: any): InternalUiListNamespacesResponse; -export declare function InternalUiListNamespacesResponseToJSONTyped(value?: InternalUiListNamespacesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/InternalUiListNamespacesResponse.js b/ui/api-client/dist/esm/models/InternalUiListNamespacesResponse.js deleted file mode 100644 index 9308a49f8c..0000000000 --- a/ui/api-client/dist/esm/models/InternalUiListNamespacesResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the InternalUiListNamespacesResponse interface. - */ -export function instanceOfInternalUiListNamespacesResponse(value) { - return true; -} -export function InternalUiListNamespacesResponseFromJSON(json) { - return InternalUiListNamespacesResponseFromJSONTyped(json, false); -} -export function InternalUiListNamespacesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -export function InternalUiListNamespacesResponseToJSON(json) { - return InternalUiListNamespacesResponseToJSONTyped(json, false); -} -export function InternalUiListNamespacesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/esm/models/InternalUiReadAuthenticatedActiveCustomMessagesResponse.d.ts b/ui/api-client/dist/esm/models/InternalUiReadAuthenticatedActiveCustomMessagesResponse.d.ts deleted file mode 100644 index c7f365fdda..0000000000 --- a/ui/api-client/dist/esm/models/InternalUiReadAuthenticatedActiveCustomMessagesResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InternalUiReadAuthenticatedActiveCustomMessagesResponse - */ -export interface InternalUiReadAuthenticatedActiveCustomMessagesResponse { - /** - * - * @type {object} - * @memberof InternalUiReadAuthenticatedActiveCustomMessagesResponse - */ - keyInfo?: object; - /** - * - * @type {Array} - * @memberof InternalUiReadAuthenticatedActiveCustomMessagesResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the InternalUiReadAuthenticatedActiveCustomMessagesResponse interface. - */ -export declare function instanceOfInternalUiReadAuthenticatedActiveCustomMessagesResponse(value: object): value is InternalUiReadAuthenticatedActiveCustomMessagesResponse; -export declare function InternalUiReadAuthenticatedActiveCustomMessagesResponseFromJSON(json: any): InternalUiReadAuthenticatedActiveCustomMessagesResponse; -export declare function InternalUiReadAuthenticatedActiveCustomMessagesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalUiReadAuthenticatedActiveCustomMessagesResponse; -export declare function InternalUiReadAuthenticatedActiveCustomMessagesResponseToJSON(json: any): InternalUiReadAuthenticatedActiveCustomMessagesResponse; -export declare function InternalUiReadAuthenticatedActiveCustomMessagesResponseToJSONTyped(value?: InternalUiReadAuthenticatedActiveCustomMessagesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/InternalUiReadAuthenticatedActiveCustomMessagesResponse.js b/ui/api-client/dist/esm/models/InternalUiReadAuthenticatedActiveCustomMessagesResponse.js deleted file mode 100644 index 52ebb389aa..0000000000 --- a/ui/api-client/dist/esm/models/InternalUiReadAuthenticatedActiveCustomMessagesResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the InternalUiReadAuthenticatedActiveCustomMessagesResponse interface. - */ -export function instanceOfInternalUiReadAuthenticatedActiveCustomMessagesResponse(value) { - return true; -} -export function InternalUiReadAuthenticatedActiveCustomMessagesResponseFromJSON(json) { - return InternalUiReadAuthenticatedActiveCustomMessagesResponseFromJSONTyped(json, false); -} -export function InternalUiReadAuthenticatedActiveCustomMessagesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -export function InternalUiReadAuthenticatedActiveCustomMessagesResponseToJSON(json) { - return InternalUiReadAuthenticatedActiveCustomMessagesResponseToJSONTyped(json, false); -} -export function InternalUiReadAuthenticatedActiveCustomMessagesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/esm/models/InternalUiReadMountInformationResponse.d.ts b/ui/api-client/dist/esm/models/InternalUiReadMountInformationResponse.d.ts deleted file mode 100644 index d9698e297d..0000000000 --- a/ui/api-client/dist/esm/models/InternalUiReadMountInformationResponse.d.ts +++ /dev/null @@ -1,104 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InternalUiReadMountInformationResponse - */ -export interface InternalUiReadMountInformationResponse { - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - accessor?: string; - /** - * - * @type {object} - * @memberof InternalUiReadMountInformationResponse - */ - config?: object; - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - description?: string; - /** - * - * @type {boolean} - * @memberof InternalUiReadMountInformationResponse - */ - externalEntropyAccess?: boolean; - /** - * - * @type {boolean} - * @memberof InternalUiReadMountInformationResponse - */ - local?: boolean; - /** - * - * @type {object} - * @memberof InternalUiReadMountInformationResponse - */ - options?: object; - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - path?: string; - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - pluginVersion?: string; - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - runningPluginVersion?: string; - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - runningSha256?: string; - /** - * - * @type {boolean} - * @memberof InternalUiReadMountInformationResponse - */ - sealWrap?: boolean; - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - type?: string; - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - uuid?: string; -} -/** - * Check if a given object implements the InternalUiReadMountInformationResponse interface. - */ -export declare function instanceOfInternalUiReadMountInformationResponse(value: object): value is InternalUiReadMountInformationResponse; -export declare function InternalUiReadMountInformationResponseFromJSON(json: any): InternalUiReadMountInformationResponse; -export declare function InternalUiReadMountInformationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalUiReadMountInformationResponse; -export declare function InternalUiReadMountInformationResponseToJSON(json: any): InternalUiReadMountInformationResponse; -export declare function InternalUiReadMountInformationResponseToJSONTyped(value?: InternalUiReadMountInformationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/InternalUiReadMountInformationResponse.js b/ui/api-client/dist/esm/models/InternalUiReadMountInformationResponse.js deleted file mode 100644 index 3ee7c9d02d..0000000000 --- a/ui/api-client/dist/esm/models/InternalUiReadMountInformationResponse.js +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the InternalUiReadMountInformationResponse interface. - */ -export function instanceOfInternalUiReadMountInformationResponse(value) { - return true; -} -export function InternalUiReadMountInformationResponseFromJSON(json) { - return InternalUiReadMountInformationResponseFromJSONTyped(json, false); -} -export function InternalUiReadMountInformationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - 'config': json['config'] == null ? undefined : json['config'], - 'description': json['description'] == null ? undefined : json['description'], - 'externalEntropyAccess': json['external_entropy_access'] == null ? undefined : json['external_entropy_access'], - 'local': json['local'] == null ? undefined : json['local'], - 'options': json['options'] == null ? undefined : json['options'], - 'path': json['path'] == null ? undefined : json['path'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'runningPluginVersion': json['running_plugin_version'] == null ? undefined : json['running_plugin_version'], - 'runningSha256': json['running_sha256'] == null ? undefined : json['running_sha256'], - 'sealWrap': json['seal_wrap'] == null ? undefined : json['seal_wrap'], - 'type': json['type'] == null ? undefined : json['type'], - 'uuid': json['uuid'] == null ? undefined : json['uuid'], - }; -} -export function InternalUiReadMountInformationResponseToJSON(json) { - return InternalUiReadMountInformationResponseToJSONTyped(json, false); -} -export function InternalUiReadMountInformationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'accessor': value['accessor'], - 'config': value['config'], - 'description': value['description'], - 'external_entropy_access': value['externalEntropyAccess'], - 'local': value['local'], - 'options': value['options'], - 'path': value['path'], - 'plugin_version': value['pluginVersion'], - 'running_plugin_version': value['runningPluginVersion'], - 'running_sha256': value['runningSha256'], - 'seal_wrap': value['sealWrap'], - 'type': value['type'], - 'uuid': value['uuid'], - }; -} diff --git a/ui/api-client/dist/esm/models/InternalUiReadResultantAclResponse.d.ts b/ui/api-client/dist/esm/models/InternalUiReadResultantAclResponse.d.ts deleted file mode 100644 index b6233fc100..0000000000 --- a/ui/api-client/dist/esm/models/InternalUiReadResultantAclResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InternalUiReadResultantAclResponse - */ -export interface InternalUiReadResultantAclResponse { - /** - * - * @type {string} - * @memberof InternalUiReadResultantAclResponse - */ - chrootNamespace?: string; - /** - * - * @type {object} - * @memberof InternalUiReadResultantAclResponse - */ - exactPaths?: object; - /** - * - * @type {object} - * @memberof InternalUiReadResultantAclResponse - */ - globPaths?: object; - /** - * - * @type {boolean} - * @memberof InternalUiReadResultantAclResponse - */ - root?: boolean; -} -/** - * Check if a given object implements the InternalUiReadResultantAclResponse interface. - */ -export declare function instanceOfInternalUiReadResultantAclResponse(value: object): value is InternalUiReadResultantAclResponse; -export declare function InternalUiReadResultantAclResponseFromJSON(json: any): InternalUiReadResultantAclResponse; -export declare function InternalUiReadResultantAclResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalUiReadResultantAclResponse; -export declare function InternalUiReadResultantAclResponseToJSON(json: any): InternalUiReadResultantAclResponse; -export declare function InternalUiReadResultantAclResponseToJSONTyped(value?: InternalUiReadResultantAclResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/InternalUiReadResultantAclResponse.js b/ui/api-client/dist/esm/models/InternalUiReadResultantAclResponse.js deleted file mode 100644 index 2aa1ea5f76..0000000000 --- a/ui/api-client/dist/esm/models/InternalUiReadResultantAclResponse.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the InternalUiReadResultantAclResponse interface. - */ -export function instanceOfInternalUiReadResultantAclResponse(value) { - return true; -} -export function InternalUiReadResultantAclResponseFromJSON(json) { - return InternalUiReadResultantAclResponseFromJSONTyped(json, false); -} -export function InternalUiReadResultantAclResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'chrootNamespace': json['chroot_namespace'] == null ? undefined : json['chroot_namespace'], - 'exactPaths': json['exact_paths'] == null ? undefined : json['exact_paths'], - 'globPaths': json['glob_paths'] == null ? undefined : json['glob_paths'], - 'root': json['root'] == null ? undefined : json['root'], - }; -} -export function InternalUiReadResultantAclResponseToJSON(json) { - return InternalUiReadResultantAclResponseToJSONTyped(json, false); -} -export function InternalUiReadResultantAclResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'chroot_namespace': value['chrootNamespace'], - 'exact_paths': value['exactPaths'], - 'glob_paths': value['globPaths'], - 'root': value['root'], - }; -} diff --git a/ui/api-client/dist/esm/models/InternalUiReadUnauthenticatedActiveCustomMessagesResponse.d.ts b/ui/api-client/dist/esm/models/InternalUiReadUnauthenticatedActiveCustomMessagesResponse.d.ts deleted file mode 100644 index a705331bec..0000000000 --- a/ui/api-client/dist/esm/models/InternalUiReadUnauthenticatedActiveCustomMessagesResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InternalUiReadUnauthenticatedActiveCustomMessagesResponse - */ -export interface InternalUiReadUnauthenticatedActiveCustomMessagesResponse { - /** - * - * @type {object} - * @memberof InternalUiReadUnauthenticatedActiveCustomMessagesResponse - */ - keyInfo?: object; - /** - * - * @type {Array} - * @memberof InternalUiReadUnauthenticatedActiveCustomMessagesResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the InternalUiReadUnauthenticatedActiveCustomMessagesResponse interface. - */ -export declare function instanceOfInternalUiReadUnauthenticatedActiveCustomMessagesResponse(value: object): value is InternalUiReadUnauthenticatedActiveCustomMessagesResponse; -export declare function InternalUiReadUnauthenticatedActiveCustomMessagesResponseFromJSON(json: any): InternalUiReadUnauthenticatedActiveCustomMessagesResponse; -export declare function InternalUiReadUnauthenticatedActiveCustomMessagesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalUiReadUnauthenticatedActiveCustomMessagesResponse; -export declare function InternalUiReadUnauthenticatedActiveCustomMessagesResponseToJSON(json: any): InternalUiReadUnauthenticatedActiveCustomMessagesResponse; -export declare function InternalUiReadUnauthenticatedActiveCustomMessagesResponseToJSONTyped(value?: InternalUiReadUnauthenticatedActiveCustomMessagesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/InternalUiReadUnauthenticatedActiveCustomMessagesResponse.js b/ui/api-client/dist/esm/models/InternalUiReadUnauthenticatedActiveCustomMessagesResponse.js deleted file mode 100644 index ffe8745640..0000000000 --- a/ui/api-client/dist/esm/models/InternalUiReadUnauthenticatedActiveCustomMessagesResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the InternalUiReadUnauthenticatedActiveCustomMessagesResponse interface. - */ -export function instanceOfInternalUiReadUnauthenticatedActiveCustomMessagesResponse(value) { - return true; -} -export function InternalUiReadUnauthenticatedActiveCustomMessagesResponseFromJSON(json) { - return InternalUiReadUnauthenticatedActiveCustomMessagesResponseFromJSONTyped(json, false); -} -export function InternalUiReadUnauthenticatedActiveCustomMessagesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -export function InternalUiReadUnauthenticatedActiveCustomMessagesResponseToJSON(json) { - return InternalUiReadUnauthenticatedActiveCustomMessagesResponseToJSONTyped(json, false); -} -export function InternalUiReadUnauthenticatedActiveCustomMessagesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/esm/models/JwtConfigureRequest.d.ts b/ui/api-client/dist/esm/models/JwtConfigureRequest.d.ts deleted file mode 100644 index 2df36b6951..0000000000 --- a/ui/api-client/dist/esm/models/JwtConfigureRequest.d.ts +++ /dev/null @@ -1,122 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface JwtConfigureRequest - */ -export interface JwtConfigureRequest { - /** - * The value against which to match the 'iss' claim in a JWT. Optional. - * @type {string} - * @memberof JwtConfigureRequest - */ - boundIssuer?: string; - /** - * The default role to use if none is provided during login. If not set, a role is required during login. - * @type {string} - * @memberof JwtConfigureRequest - */ - defaultRole?: string; - /** - * The CA certificate or chain of certificates, in PEM format, to use to validate connections to the JWKS URL. If not set, system certificates are used. - * @type {string} - * @memberof JwtConfigureRequest - */ - jwksCaPem?: string; - /** - * Set of JWKS Url and CA certificate (or chain of certificates) pairs. CA certificates must be in PEM format. Cannot be used with "jwks_url" or "jwks_ca_pem". - * @type {Array} - * @memberof JwtConfigureRequest - */ - jwksPairs?: Array; - /** - * JWKS URL to use to authenticate signatures. Cannot be used with "oidc_discovery_url" or "jwt_validation_pubkeys". - * @type {string} - * @memberof JwtConfigureRequest - */ - jwksUrl?: string; - /** - * A list of supported signing algorithms. Defaults to RS256. - * @type {Array} - * @memberof JwtConfigureRequest - */ - jwtSupportedAlgs?: Array; - /** - * A list of PEM-encoded public keys to use to authenticate signatures locally. Cannot be used with "jwks_url" or "oidc_discovery_url". - * @type {Array} - * @memberof JwtConfigureRequest - */ - jwtValidationPubkeys?: Array; - /** - * Pass namespace in the OIDC state parameter instead of as a separate query parameter. With this setting, the allowed redirect URL(s) in Vault and on the provider side should not contain a namespace query parameter. This means only one redirect URL entry needs to be maintained on the provider side for all vault namespaces that will be authenticating against it. Defaults to true for new configs. - * @type {boolean} - * @memberof JwtConfigureRequest - */ - namespaceInState?: boolean; - /** - * The OAuth Client ID configured with your OIDC provider. - * @type {string} - * @memberof JwtConfigureRequest - */ - oidcClientId?: string; - /** - * The OAuth Client Secret configured with your OIDC provider. - * @type {string} - * @memberof JwtConfigureRequest - */ - oidcClientSecret?: string; - /** - * The CA certificate or chain of certificates, in PEM format, to use to validate connections to the OIDC Discovery URL. If not set, system certificates are used. - * @type {string} - * @memberof JwtConfigureRequest - */ - oidcDiscoveryCaPem?: string; - /** - * OIDC Discovery URL, without any .well-known component (base path). Cannot be used with "jwks_url" or "jwt_validation_pubkeys". - * @type {string} - * @memberof JwtConfigureRequest - */ - oidcDiscoveryUrl?: string; - /** - * The response mode to be used in the OAuth2 request. Allowed values are 'query' and 'form_post'. - * @type {string} - * @memberof JwtConfigureRequest - */ - oidcResponseMode?: string; - /** - * The response types to request. Allowed values are 'code' and 'id_token'. Defaults to 'code'. - * @type {Array} - * @memberof JwtConfigureRequest - */ - oidcResponseTypes?: Array; - /** - * Provider-specific configuration. Optional. - * @type {object} - * @memberof JwtConfigureRequest - */ - providerConfig?: object; - /** - * A list of ASN1 OIDs of certificate extensions marked Critical that are unsupported by Vault and should be ignored. This option should very rarely be needed except in specialized PKI environments. - * @type {Array} - * @memberof JwtConfigureRequest - */ - unsupportedCriticalCertExtensions?: Array; -} -/** - * Check if a given object implements the JwtConfigureRequest interface. - */ -export declare function instanceOfJwtConfigureRequest(value: object): value is JwtConfigureRequest; -export declare function JwtConfigureRequestFromJSON(json: any): JwtConfigureRequest; -export declare function JwtConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): JwtConfigureRequest; -export declare function JwtConfigureRequestToJSON(json: any): JwtConfigureRequest; -export declare function JwtConfigureRequestToJSONTyped(value?: JwtConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/JwtConfigureRequest.js b/ui/api-client/dist/esm/models/JwtConfigureRequest.js deleted file mode 100644 index 9ae24ea0ee..0000000000 --- a/ui/api-client/dist/esm/models/JwtConfigureRequest.js +++ /dev/null @@ -1,71 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the JwtConfigureRequest interface. - */ -export function instanceOfJwtConfigureRequest(value) { - return true; -} -export function JwtConfigureRequestFromJSON(json) { - return JwtConfigureRequestFromJSONTyped(json, false); -} -export function JwtConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'boundIssuer': json['bound_issuer'] == null ? undefined : json['bound_issuer'], - 'defaultRole': json['default_role'] == null ? undefined : json['default_role'], - 'jwksCaPem': json['jwks_ca_pem'] == null ? undefined : json['jwks_ca_pem'], - 'jwksPairs': json['jwks_pairs'] == null ? undefined : json['jwks_pairs'], - 'jwksUrl': json['jwks_url'] == null ? undefined : json['jwks_url'], - 'jwtSupportedAlgs': json['jwt_supported_algs'] == null ? undefined : json['jwt_supported_algs'], - 'jwtValidationPubkeys': json['jwt_validation_pubkeys'] == null ? undefined : json['jwt_validation_pubkeys'], - 'namespaceInState': json['namespace_in_state'] == null ? undefined : json['namespace_in_state'], - 'oidcClientId': json['oidc_client_id'] == null ? undefined : json['oidc_client_id'], - 'oidcClientSecret': json['oidc_client_secret'] == null ? undefined : json['oidc_client_secret'], - 'oidcDiscoveryCaPem': json['oidc_discovery_ca_pem'] == null ? undefined : json['oidc_discovery_ca_pem'], - 'oidcDiscoveryUrl': json['oidc_discovery_url'] == null ? undefined : json['oidc_discovery_url'], - 'oidcResponseMode': json['oidc_response_mode'] == null ? undefined : json['oidc_response_mode'], - 'oidcResponseTypes': json['oidc_response_types'] == null ? undefined : json['oidc_response_types'], - 'providerConfig': json['provider_config'] == null ? undefined : json['provider_config'], - 'unsupportedCriticalCertExtensions': json['unsupported_critical_cert_extensions'] == null ? undefined : json['unsupported_critical_cert_extensions'], - }; -} -export function JwtConfigureRequestToJSON(json) { - return JwtConfigureRequestToJSONTyped(json, false); -} -export function JwtConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bound_issuer': value['boundIssuer'], - 'default_role': value['defaultRole'], - 'jwks_ca_pem': value['jwksCaPem'], - 'jwks_pairs': value['jwksPairs'], - 'jwks_url': value['jwksUrl'], - 'jwt_supported_algs': value['jwtSupportedAlgs'], - 'jwt_validation_pubkeys': value['jwtValidationPubkeys'], - 'namespace_in_state': value['namespaceInState'], - 'oidc_client_id': value['oidcClientId'], - 'oidc_client_secret': value['oidcClientSecret'], - 'oidc_discovery_ca_pem': value['oidcDiscoveryCaPem'], - 'oidc_discovery_url': value['oidcDiscoveryUrl'], - 'oidc_response_mode': value['oidcResponseMode'], - 'oidc_response_types': value['oidcResponseTypes'], - 'provider_config': value['providerConfig'], - 'unsupported_critical_cert_extensions': value['unsupportedCriticalCertExtensions'], - }; -} diff --git a/ui/api-client/dist/esm/models/JwtLoginRequest.d.ts b/ui/api-client/dist/esm/models/JwtLoginRequest.d.ts deleted file mode 100644 index 41a08e87f1..0000000000 --- a/ui/api-client/dist/esm/models/JwtLoginRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface JwtLoginRequest - */ -export interface JwtLoginRequest { - /** - * An optional token used to fetch group memberships specified by the distributed claim source in the jwt. This is supported only on Azure/Entra ID - * @type {string} - * @memberof JwtLoginRequest - */ - distributedClaimAccessToken?: string; - /** - * The signed JWT to validate. - * @type {string} - * @memberof JwtLoginRequest - */ - jwt?: string; - /** - * The role to log in against. - * @type {string} - * @memberof JwtLoginRequest - */ - role?: string; -} -/** - * Check if a given object implements the JwtLoginRequest interface. - */ -export declare function instanceOfJwtLoginRequest(value: object): value is JwtLoginRequest; -export declare function JwtLoginRequestFromJSON(json: any): JwtLoginRequest; -export declare function JwtLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): JwtLoginRequest; -export declare function JwtLoginRequestToJSON(json: any): JwtLoginRequest; -export declare function JwtLoginRequestToJSONTyped(value?: JwtLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/JwtLoginRequest.js b/ui/api-client/dist/esm/models/JwtLoginRequest.js deleted file mode 100644 index 4bc345752a..0000000000 --- a/ui/api-client/dist/esm/models/JwtLoginRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the JwtLoginRequest interface. - */ -export function instanceOfJwtLoginRequest(value) { - return true; -} -export function JwtLoginRequestFromJSON(json) { - return JwtLoginRequestFromJSONTyped(json, false); -} -export function JwtLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'distributedClaimAccessToken': json['distributed_claim_access_token'] == null ? undefined : json['distributed_claim_access_token'], - 'jwt': json['jwt'] == null ? undefined : json['jwt'], - 'role': json['role'] == null ? undefined : json['role'], - }; -} -export function JwtLoginRequestToJSON(json) { - return JwtLoginRequestToJSONTyped(json, false); -} -export function JwtLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'distributed_claim_access_token': value['distributedClaimAccessToken'], - 'jwt': value['jwt'], - 'role': value['role'], - }; -} diff --git a/ui/api-client/dist/esm/models/JwtOidcCallbackFormPostRequest.d.ts b/ui/api-client/dist/esm/models/JwtOidcCallbackFormPostRequest.d.ts deleted file mode 100644 index e1ed647629..0000000000 --- a/ui/api-client/dist/esm/models/JwtOidcCallbackFormPostRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface JwtOidcCallbackFormPostRequest - */ -export interface JwtOidcCallbackFormPostRequest { - /** - * - * @type {string} - * @memberof JwtOidcCallbackFormPostRequest - */ - clientNonce?: string; - /** - * - * @type {string} - * @memberof JwtOidcCallbackFormPostRequest - */ - code?: string; - /** - * - * @type {string} - * @memberof JwtOidcCallbackFormPostRequest - */ - idToken?: string; - /** - * - * @type {string} - * @memberof JwtOidcCallbackFormPostRequest - */ - state?: string; -} -/** - * Check if a given object implements the JwtOidcCallbackFormPostRequest interface. - */ -export declare function instanceOfJwtOidcCallbackFormPostRequest(value: object): value is JwtOidcCallbackFormPostRequest; -export declare function JwtOidcCallbackFormPostRequestFromJSON(json: any): JwtOidcCallbackFormPostRequest; -export declare function JwtOidcCallbackFormPostRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): JwtOidcCallbackFormPostRequest; -export declare function JwtOidcCallbackFormPostRequestToJSON(json: any): JwtOidcCallbackFormPostRequest; -export declare function JwtOidcCallbackFormPostRequestToJSONTyped(value?: JwtOidcCallbackFormPostRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/JwtOidcCallbackFormPostRequest.js b/ui/api-client/dist/esm/models/JwtOidcCallbackFormPostRequest.js deleted file mode 100644 index 62f2d66a78..0000000000 --- a/ui/api-client/dist/esm/models/JwtOidcCallbackFormPostRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the JwtOidcCallbackFormPostRequest interface. - */ -export function instanceOfJwtOidcCallbackFormPostRequest(value) { - return true; -} -export function JwtOidcCallbackFormPostRequestFromJSON(json) { - return JwtOidcCallbackFormPostRequestFromJSONTyped(json, false); -} -export function JwtOidcCallbackFormPostRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'clientNonce': json['client_nonce'] == null ? undefined : json['client_nonce'], - 'code': json['code'] == null ? undefined : json['code'], - 'idToken': json['id_token'] == null ? undefined : json['id_token'], - 'state': json['state'] == null ? undefined : json['state'], - }; -} -export function JwtOidcCallbackFormPostRequestToJSON(json) { - return JwtOidcCallbackFormPostRequestToJSONTyped(json, false); -} -export function JwtOidcCallbackFormPostRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'client_nonce': value['clientNonce'], - 'code': value['code'], - 'id_token': value['idToken'], - 'state': value['state'], - }; -} diff --git a/ui/api-client/dist/esm/models/JwtOidcRequestAuthorizationUrlRequest.d.ts b/ui/api-client/dist/esm/models/JwtOidcRequestAuthorizationUrlRequest.d.ts deleted file mode 100644 index 48c67a5c17..0000000000 --- a/ui/api-client/dist/esm/models/JwtOidcRequestAuthorizationUrlRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface JwtOidcRequestAuthorizationUrlRequest - */ -export interface JwtOidcRequestAuthorizationUrlRequest { - /** - * Optional client-provided nonce that must match during callback, if present. - * @type {string} - * @memberof JwtOidcRequestAuthorizationUrlRequest - */ - clientNonce?: string; - /** - * The OAuth redirect_uri to use in the authorization URL. - * @type {string} - * @memberof JwtOidcRequestAuthorizationUrlRequest - */ - redirectUri?: string; - /** - * The role to issue an OIDC authorization URL against. - * @type {string} - * @memberof JwtOidcRequestAuthorizationUrlRequest - */ - role?: string; -} -/** - * Check if a given object implements the JwtOidcRequestAuthorizationUrlRequest interface. - */ -export declare function instanceOfJwtOidcRequestAuthorizationUrlRequest(value: object): value is JwtOidcRequestAuthorizationUrlRequest; -export declare function JwtOidcRequestAuthorizationUrlRequestFromJSON(json: any): JwtOidcRequestAuthorizationUrlRequest; -export declare function JwtOidcRequestAuthorizationUrlRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): JwtOidcRequestAuthorizationUrlRequest; -export declare function JwtOidcRequestAuthorizationUrlRequestToJSON(json: any): JwtOidcRequestAuthorizationUrlRequest; -export declare function JwtOidcRequestAuthorizationUrlRequestToJSONTyped(value?: JwtOidcRequestAuthorizationUrlRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/JwtOidcRequestAuthorizationUrlRequest.js b/ui/api-client/dist/esm/models/JwtOidcRequestAuthorizationUrlRequest.js deleted file mode 100644 index 68407d5ed6..0000000000 --- a/ui/api-client/dist/esm/models/JwtOidcRequestAuthorizationUrlRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the JwtOidcRequestAuthorizationUrlRequest interface. - */ -export function instanceOfJwtOidcRequestAuthorizationUrlRequest(value) { - return true; -} -export function JwtOidcRequestAuthorizationUrlRequestFromJSON(json) { - return JwtOidcRequestAuthorizationUrlRequestFromJSONTyped(json, false); -} -export function JwtOidcRequestAuthorizationUrlRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'clientNonce': json['client_nonce'] == null ? undefined : json['client_nonce'], - 'redirectUri': json['redirect_uri'] == null ? undefined : json['redirect_uri'], - 'role': json['role'] == null ? undefined : json['role'], - }; -} -export function JwtOidcRequestAuthorizationUrlRequestToJSON(json) { - return JwtOidcRequestAuthorizationUrlRequestToJSONTyped(json, false); -} -export function JwtOidcRequestAuthorizationUrlRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'client_nonce': value['clientNonce'], - 'redirect_uri': value['redirectUri'], - 'role': value['role'], - }; -} diff --git a/ui/api-client/dist/esm/models/JwtWriteRoleRequest.d.ts b/ui/api-client/dist/esm/models/JwtWriteRoleRequest.d.ts deleted file mode 100644 index 60b34e7c92..0000000000 --- a/ui/api-client/dist/esm/models/JwtWriteRoleRequest.d.ts +++ /dev/null @@ -1,218 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface JwtWriteRoleRequest - */ -export interface JwtWriteRoleRequest { - /** - * Comma-separated list of allowed values for redirect_uri - * @type {Array} - * @memberof JwtWriteRoleRequest - */ - allowedRedirectUris?: Array; - /** - * Comma-separated list of 'aud' claims that are valid for login; any match is sufficient - * @type {Array} - * @memberof JwtWriteRoleRequest - */ - boundAudiences?: Array; - /** - * Use "token_bound_cidrs" instead. If this and "token_bound_cidrs" are both specified, only "token_bound_cidrs" will be used. - * @type {Array} - * @memberof JwtWriteRoleRequest - * @deprecated - */ - boundCidrs?: Array; - /** - * Map of claims/values which must match for login - * @type {object} - * @memberof JwtWriteRoleRequest - */ - boundClaims?: object; - /** - * How to interpret values in the map of claims/values (which must match for login): allowed values are 'string' or 'glob' - * @type {string} - * @memberof JwtWriteRoleRequest - */ - boundClaimsType?: string; - /** - * The 'sub' claim that is valid for login. Optional. - * @type {string} - * @memberof JwtWriteRoleRequest - */ - boundSubject?: string; - /** - * Mappings of claims (key) that will be copied to a metadata field (value) - * @type {object} - * @memberof JwtWriteRoleRequest - */ - claimMappings?: object; - /** - * Duration in seconds of leeway when validating all claims to account for clock skew. Defaults to 60 (1 minute) if set to 0 and can be disabled if set to -1. - * @type {string} - * @memberof JwtWriteRoleRequest - */ - clockSkewLeeway?: string; - /** - * Duration in seconds of leeway when validating expiration of a token to account for clock skew. Defaults to 150 (2.5 minutes) if set to 0 and can be disabled if set to -1. - * @type {string} - * @memberof JwtWriteRoleRequest - */ - expirationLeeway?: string; - /** - * The claim to use for the Identity group alias names - * @type {string} - * @memberof JwtWriteRoleRequest - */ - groupsClaim?: string; - /** - * Specifies the allowable elapsed time in seconds since the last time the user was actively authenticated. - * @type {string} - * @memberof JwtWriteRoleRequest - */ - maxAge?: string; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof JwtWriteRoleRequest - * @deprecated - */ - maxTtl?: string; - /** - * Duration in seconds of leeway when validating not before values of a token to account for clock skew. Defaults to 150 (2.5 minutes) if set to 0 and can be disabled if set to -1. - * @type {string} - * @memberof JwtWriteRoleRequest - */ - notBeforeLeeway?: string; - /** - * Use "token_num_uses" instead. If this and "token_num_uses" are both specified, only "token_num_uses" will be used. - * @type {number} - * @memberof JwtWriteRoleRequest - * @deprecated - */ - numUses?: number; - /** - * Comma-separated list of OIDC scopes - * @type {Array} - * @memberof JwtWriteRoleRequest - */ - oidcScopes?: Array; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof JwtWriteRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof JwtWriteRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Type of the role, either 'jwt' or 'oidc'. - * @type {string} - * @memberof JwtWriteRoleRequest - */ - roleType?: string; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof JwtWriteRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof JwtWriteRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof JwtWriteRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof JwtWriteRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof JwtWriteRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof JwtWriteRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof JwtWriteRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof JwtWriteRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof JwtWriteRoleRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof JwtWriteRoleRequest - * @deprecated - */ - ttl?: string; - /** - * The claim to use for the Identity entity alias name - * @type {string} - * @memberof JwtWriteRoleRequest - */ - userClaim?: string; - /** - * If true, the user_claim value will use JSON pointer syntax for referencing claims. - * @type {boolean} - * @memberof JwtWriteRoleRequest - */ - userClaimJsonPointer?: boolean; - /** - * Log received OIDC tokens and claims when debug-level logging is active. Not recommended in production since sensitive information may be present in OIDC responses. - * @type {boolean} - * @memberof JwtWriteRoleRequest - */ - verboseOidcLogging?: boolean; -} -/** - * Check if a given object implements the JwtWriteRoleRequest interface. - */ -export declare function instanceOfJwtWriteRoleRequest(value: object): value is JwtWriteRoleRequest; -export declare function JwtWriteRoleRequestFromJSON(json: any): JwtWriteRoleRequest; -export declare function JwtWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): JwtWriteRoleRequest; -export declare function JwtWriteRoleRequestToJSON(json: any): JwtWriteRoleRequest; -export declare function JwtWriteRoleRequestToJSONTyped(value?: JwtWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/JwtWriteRoleRequest.js b/ui/api-client/dist/esm/models/JwtWriteRoleRequest.js deleted file mode 100644 index 3008d0a08b..0000000000 --- a/ui/api-client/dist/esm/models/JwtWriteRoleRequest.js +++ /dev/null @@ -1,101 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the JwtWriteRoleRequest interface. - */ -export function instanceOfJwtWriteRoleRequest(value) { - return true; -} -export function JwtWriteRoleRequestFromJSON(json) { - return JwtWriteRoleRequestFromJSONTyped(json, false); -} -export function JwtWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedRedirectUris': json['allowed_redirect_uris'] == null ? undefined : json['allowed_redirect_uris'], - 'boundAudiences': json['bound_audiences'] == null ? undefined : json['bound_audiences'], - 'boundCidrs': json['bound_cidrs'] == null ? undefined : json['bound_cidrs'], - 'boundClaims': json['bound_claims'] == null ? undefined : json['bound_claims'], - 'boundClaimsType': json['bound_claims_type'] == null ? undefined : json['bound_claims_type'], - 'boundSubject': json['bound_subject'] == null ? undefined : json['bound_subject'], - 'claimMappings': json['claim_mappings'] == null ? undefined : json['claim_mappings'], - 'clockSkewLeeway': json['clock_skew_leeway'] == null ? undefined : json['clock_skew_leeway'], - 'expirationLeeway': json['expiration_leeway'] == null ? undefined : json['expiration_leeway'], - 'groupsClaim': json['groups_claim'] == null ? undefined : json['groups_claim'], - 'maxAge': json['max_age'] == null ? undefined : json['max_age'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'notBeforeLeeway': json['not_before_leeway'] == null ? undefined : json['not_before_leeway'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'oidcScopes': json['oidc_scopes'] == null ? undefined : json['oidc_scopes'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'roleType': json['role_type'] == null ? undefined : json['role_type'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'userClaim': json['user_claim'] == null ? undefined : json['user_claim'], - 'userClaimJsonPointer': json['user_claim_json_pointer'] == null ? undefined : json['user_claim_json_pointer'], - 'verboseOidcLogging': json['verbose_oidc_logging'] == null ? undefined : json['verbose_oidc_logging'], - }; -} -export function JwtWriteRoleRequestToJSON(json) { - return JwtWriteRoleRequestToJSONTyped(json, false); -} -export function JwtWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_redirect_uris': value['allowedRedirectUris'], - 'bound_audiences': value['boundAudiences'], - 'bound_cidrs': value['boundCidrs'], - 'bound_claims': value['boundClaims'], - 'bound_claims_type': value['boundClaimsType'], - 'bound_subject': value['boundSubject'], - 'claim_mappings': value['claimMappings'], - 'clock_skew_leeway': value['clockSkewLeeway'], - 'expiration_leeway': value['expirationLeeway'], - 'groups_claim': value['groupsClaim'], - 'max_age': value['maxAge'], - 'max_ttl': value['maxTtl'], - 'not_before_leeway': value['notBeforeLeeway'], - 'num_uses': value['numUses'], - 'oidc_scopes': value['oidcScopes'], - 'period': value['period'], - 'policies': value['policies'], - 'role_type': value['roleType'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - 'user_claim': value['userClaim'], - 'user_claim_json_pointer': value['userClaimJsonPointer'], - 'verbose_oidc_logging': value['verboseOidcLogging'], - }; -} diff --git a/ui/api-client/dist/esm/models/KerberosConfigureLdapRequest.d.ts b/ui/api-client/dist/esm/models/KerberosConfigureLdapRequest.d.ts deleted file mode 100644 index b759a81b47..0000000000 --- a/ui/api-client/dist/esm/models/KerberosConfigureLdapRequest.d.ts +++ /dev/null @@ -1,284 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KerberosConfigureLdapRequest - */ -export interface KerberosConfigureLdapRequest { - /** - * Use anonymous binds when performing LDAP group searches (if true the initial credentials will still be used for the initial connection test). - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - anonymousGroupSearch?: boolean; - /** - * LDAP DN for searching for the user DN (optional) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - binddn?: string; - /** - * LDAP password for searching for the user DN (optional) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - bindpass?: string; - /** - * If true, case sensitivity will be used when comparing usernames and groups for matching policies. - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - caseSensitiveNames?: boolean; - /** - * CA certificate to use when verifying LDAP server certificate, must be x509 PEM encoded (optional) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - certificate?: string; - /** - * Client certificate to provide to the LDAP server, must be x509 PEM encoded (optional) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - clientTlsCert?: string; - /** - * Client certificate key to provide to the LDAP server, must be x509 PEM encoded (optional) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - clientTlsKey?: string; - /** - * Timeout, in seconds, when attempting to connect to the LDAP server before trying the next URL in the configuration. - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - connectionTimeout?: string; - /** - * Denies an unauthenticated LDAP bind request if the user's password is empty; defaults to true - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - denyNullBind?: boolean; - /** - * When aliases should be dereferenced on search operations. Accepted values are 'never', 'finding', 'searching', 'always'. Defaults to 'never'. - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - dereferenceAliases?: KerberosConfigureLdapRequestDereferenceAliasesEnum; - /** - * Use anonymous bind to discover the bind DN of a user (optional) - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - discoverdn?: boolean; - /** - * If true, matching sAMAccountName attribute values will be allowed to login when upndomain is defined. - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - enableSamaccountnameLogin?: boolean; - /** - * LDAP attribute to follow on objects returned by in order to enumerate user group membership. Examples: "cn" or "memberOf", etc. Default: cn - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - groupattr?: string; - /** - * LDAP search base to use for group membership search (eg: ou=Groups,dc=example,dc=org) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - groupdn?: string; - /** - * Go template for querying group membership of user (optional) The template can access the following context variables: UserDN, Username Example: (&(objectClass=group)(member:1.2.840.113556.1.4.1941:={{.UserDN}})) Default: (|(memberUid={{.Username}})(member={{.UserDN}})(uniqueMember={{.UserDN}})) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - groupfilter?: string; - /** - * Skip LDAP server SSL Certificate verification - VERY insecure (optional) - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - insecureTls?: boolean; - /** - * If set to a value greater than 0, the LDAP backend will use the LDAP server's paged search control to request pages of up to the given size. This can be used to avoid hitting the LDAP server's maximum result size limit. Otherwise, the LDAP backend will not use the paged search control. - * @type {number} - * @memberof KerberosConfigureLdapRequest - */ - maxPageSize?: number; - /** - * Timeout, in seconds, for the connection when making requests against the server before returning back an error. - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - requestTimeout?: string; - /** - * Issue a StartTLS command after establishing unencrypted connection (optional) - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - starttls?: boolean; - /** - * Maximum TLS version to use. Accepted values are 'tls10', 'tls11', 'tls12' or 'tls13'. Defaults to 'tls12' - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - tlsMaxVersion?: KerberosConfigureLdapRequestTlsMaxVersionEnum; - /** - * Minimum TLS version to use. Accepted values are 'tls10', 'tls11', 'tls12' or 'tls13'. Defaults to 'tls12' - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - tlsMinVersion?: KerberosConfigureLdapRequestTlsMinVersionEnum; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof KerberosConfigureLdapRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof KerberosConfigureLdapRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies. This will apply to all tokens generated by this auth method, in addition to any configured for specific users/groups. - * @type {Array} - * @memberof KerberosConfigureLdapRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - tokenType?: string; - /** - * Enables userPrincipalDomain login with [username]@UPNDomain (optional) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - upndomain?: string; - /** - * LDAP URL to connect to (default: ldap://127.0.0.1). Multiple URLs can be specified by concatenating them with commas; they will be tried in-order. - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - url?: string; - /** - * In Vault 1.1.1 a fix for handling group CN values of different cases unfortunately introduced a regression that could cause previously defined groups to not be found due to a change in the resulting name. If set true, the pre-1.1.1 behavior for matching group CNs will be used. This is only needed in some upgrade scenarios for backwards compatibility. It is enabled by default if the config is upgraded but disabled by default on new configurations. - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - usePre111GroupCnBehavior?: boolean; - /** - * If true, use the Active Directory tokenGroups constructed attribute of the user to find the group memberships. This will find all security groups including nested ones. - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - useTokenGroups?: boolean; - /** - * Attribute used for users (default: cn) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - userattr?: string; - /** - * LDAP domain to use for users (eg: ou=People,dc=example,dc=org) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - userdn?: string; - /** - * Go template for LDAP user search filer (optional) The template can access the following context variables: UserAttr, Username Default: ({{.UserAttr}}={{.Username}}) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - userfilter?: string; - /** - * If true, sets the alias name to the username - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - usernameAsAlias?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum KerberosConfigureLdapRequestDereferenceAliasesEnum { - NEVER = "never", - FINDING = "finding", - SEARCHING = "searching", - ALWAYS = "always" -} -/** -* @export -* @enum {string} -*/ -export declare enum KerberosConfigureLdapRequestTlsMaxVersionEnum { - TLS10 = "tls10", - TLS11 = "tls11", - TLS12 = "tls12", - TLS13 = "tls13" -} -/** -* @export -* @enum {string} -*/ -export declare enum KerberosConfigureLdapRequestTlsMinVersionEnum { - TLS10 = "tls10", - TLS11 = "tls11", - TLS12 = "tls12", - TLS13 = "tls13" -} -/** - * Check if a given object implements the KerberosConfigureLdapRequest interface. - */ -export declare function instanceOfKerberosConfigureLdapRequest(value: object): value is KerberosConfigureLdapRequest; -export declare function KerberosConfigureLdapRequestFromJSON(json: any): KerberosConfigureLdapRequest; -export declare function KerberosConfigureLdapRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KerberosConfigureLdapRequest; -export declare function KerberosConfigureLdapRequestToJSON(json: any): KerberosConfigureLdapRequest; -export declare function KerberosConfigureLdapRequestToJSONTyped(value?: KerberosConfigureLdapRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KerberosConfigureLdapRequest.js b/ui/api-client/dist/esm/models/KerberosConfigureLdapRequest.js deleted file mode 100644 index a145a38dee..0000000000 --- a/ui/api-client/dist/esm/models/KerberosConfigureLdapRequest.js +++ /dev/null @@ -1,148 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var KerberosConfigureLdapRequestDereferenceAliasesEnum; -(function (KerberosConfigureLdapRequestDereferenceAliasesEnum) { - KerberosConfigureLdapRequestDereferenceAliasesEnum["NEVER"] = "never"; - KerberosConfigureLdapRequestDereferenceAliasesEnum["FINDING"] = "finding"; - KerberosConfigureLdapRequestDereferenceAliasesEnum["SEARCHING"] = "searching"; - KerberosConfigureLdapRequestDereferenceAliasesEnum["ALWAYS"] = "always"; -})(KerberosConfigureLdapRequestDereferenceAliasesEnum || (KerberosConfigureLdapRequestDereferenceAliasesEnum = {})); -/** -* @export -* @enum {string} -*/ -export var KerberosConfigureLdapRequestTlsMaxVersionEnum; -(function (KerberosConfigureLdapRequestTlsMaxVersionEnum) { - KerberosConfigureLdapRequestTlsMaxVersionEnum["TLS10"] = "tls10"; - KerberosConfigureLdapRequestTlsMaxVersionEnum["TLS11"] = "tls11"; - KerberosConfigureLdapRequestTlsMaxVersionEnum["TLS12"] = "tls12"; - KerberosConfigureLdapRequestTlsMaxVersionEnum["TLS13"] = "tls13"; -})(KerberosConfigureLdapRequestTlsMaxVersionEnum || (KerberosConfigureLdapRequestTlsMaxVersionEnum = {})); -/** -* @export -* @enum {string} -*/ -export var KerberosConfigureLdapRequestTlsMinVersionEnum; -(function (KerberosConfigureLdapRequestTlsMinVersionEnum) { - KerberosConfigureLdapRequestTlsMinVersionEnum["TLS10"] = "tls10"; - KerberosConfigureLdapRequestTlsMinVersionEnum["TLS11"] = "tls11"; - KerberosConfigureLdapRequestTlsMinVersionEnum["TLS12"] = "tls12"; - KerberosConfigureLdapRequestTlsMinVersionEnum["TLS13"] = "tls13"; -})(KerberosConfigureLdapRequestTlsMinVersionEnum || (KerberosConfigureLdapRequestTlsMinVersionEnum = {})); -/** - * Check if a given object implements the KerberosConfigureLdapRequest interface. - */ -export function instanceOfKerberosConfigureLdapRequest(value) { - return true; -} -export function KerberosConfigureLdapRequestFromJSON(json) { - return KerberosConfigureLdapRequestFromJSONTyped(json, false); -} -export function KerberosConfigureLdapRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'anonymousGroupSearch': json['anonymous_group_search'] == null ? undefined : json['anonymous_group_search'], - 'binddn': json['binddn'] == null ? undefined : json['binddn'], - 'bindpass': json['bindpass'] == null ? undefined : json['bindpass'], - 'caseSensitiveNames': json['case_sensitive_names'] == null ? undefined : json['case_sensitive_names'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'clientTlsCert': json['client_tls_cert'] == null ? undefined : json['client_tls_cert'], - 'clientTlsKey': json['client_tls_key'] == null ? undefined : json['client_tls_key'], - 'connectionTimeout': json['connection_timeout'] == null ? undefined : json['connection_timeout'], - 'denyNullBind': json['deny_null_bind'] == null ? undefined : json['deny_null_bind'], - 'dereferenceAliases': json['dereference_aliases'] == null ? undefined : json['dereference_aliases'], - 'discoverdn': json['discoverdn'] == null ? undefined : json['discoverdn'], - 'enableSamaccountnameLogin': json['enable_samaccountname_login'] == null ? undefined : json['enable_samaccountname_login'], - 'groupattr': json['groupattr'] == null ? undefined : json['groupattr'], - 'groupdn': json['groupdn'] == null ? undefined : json['groupdn'], - 'groupfilter': json['groupfilter'] == null ? undefined : json['groupfilter'], - 'insecureTls': json['insecure_tls'] == null ? undefined : json['insecure_tls'], - 'maxPageSize': json['max_page_size'] == null ? undefined : json['max_page_size'], - 'requestTimeout': json['request_timeout'] == null ? undefined : json['request_timeout'], - 'starttls': json['starttls'] == null ? undefined : json['starttls'], - 'tlsMaxVersion': json['tls_max_version'] == null ? undefined : json['tls_max_version'], - 'tlsMinVersion': json['tls_min_version'] == null ? undefined : json['tls_min_version'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'upndomain': json['upndomain'] == null ? undefined : json['upndomain'], - 'url': json['url'] == null ? undefined : json['url'], - 'usePre111GroupCnBehavior': json['use_pre111_group_cn_behavior'] == null ? undefined : json['use_pre111_group_cn_behavior'], - 'useTokenGroups': json['use_token_groups'] == null ? undefined : json['use_token_groups'], - 'userattr': json['userattr'] == null ? undefined : json['userattr'], - 'userdn': json['userdn'] == null ? undefined : json['userdn'], - 'userfilter': json['userfilter'] == null ? undefined : json['userfilter'], - 'usernameAsAlias': json['username_as_alias'] == null ? undefined : json['username_as_alias'], - }; -} -export function KerberosConfigureLdapRequestToJSON(json) { - return KerberosConfigureLdapRequestToJSONTyped(json, false); -} -export function KerberosConfigureLdapRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'anonymous_group_search': value['anonymousGroupSearch'], - 'binddn': value['binddn'], - 'bindpass': value['bindpass'], - 'case_sensitive_names': value['caseSensitiveNames'], - 'certificate': value['certificate'], - 'client_tls_cert': value['clientTlsCert'], - 'client_tls_key': value['clientTlsKey'], - 'connection_timeout': value['connectionTimeout'], - 'deny_null_bind': value['denyNullBind'], - 'dereference_aliases': value['dereferenceAliases'], - 'discoverdn': value['discoverdn'], - 'enable_samaccountname_login': value['enableSamaccountnameLogin'], - 'groupattr': value['groupattr'], - 'groupdn': value['groupdn'], - 'groupfilter': value['groupfilter'], - 'insecure_tls': value['insecureTls'], - 'max_page_size': value['maxPageSize'], - 'request_timeout': value['requestTimeout'], - 'starttls': value['starttls'], - 'tls_max_version': value['tlsMaxVersion'], - 'tls_min_version': value['tlsMinVersion'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'upndomain': value['upndomain'], - 'url': value['url'], - 'use_pre111_group_cn_behavior': value['usePre111GroupCnBehavior'], - 'use_token_groups': value['useTokenGroups'], - 'userattr': value['userattr'], - 'userdn': value['userdn'], - 'userfilter': value['userfilter'], - 'username_as_alias': value['usernameAsAlias'], - }; -} diff --git a/ui/api-client/dist/esm/models/KerberosConfigureRequest.d.ts b/ui/api-client/dist/esm/models/KerberosConfigureRequest.d.ts deleted file mode 100644 index 16193a84ef..0000000000 --- a/ui/api-client/dist/esm/models/KerberosConfigureRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KerberosConfigureRequest - */ -export interface KerberosConfigureRequest { - /** - * If set to true, returns any groups found in LDAP as a group alias. - * @type {boolean} - * @memberof KerberosConfigureRequest - */ - addGroupAliases?: boolean; - /** - * Base64 encoded keytab - * @type {string} - * @memberof KerberosConfigureRequest - */ - keytab?: string; - /** - * Remove instance/FQDN from keytab principal names. - * @type {boolean} - * @memberof KerberosConfigureRequest - */ - removeInstanceName?: boolean; - /** - * Service Account - * @type {string} - * @memberof KerberosConfigureRequest - */ - serviceAccount?: string; -} -/** - * Check if a given object implements the KerberosConfigureRequest interface. - */ -export declare function instanceOfKerberosConfigureRequest(value: object): value is KerberosConfigureRequest; -export declare function KerberosConfigureRequestFromJSON(json: any): KerberosConfigureRequest; -export declare function KerberosConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KerberosConfigureRequest; -export declare function KerberosConfigureRequestToJSON(json: any): KerberosConfigureRequest; -export declare function KerberosConfigureRequestToJSONTyped(value?: KerberosConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KerberosConfigureRequest.js b/ui/api-client/dist/esm/models/KerberosConfigureRequest.js deleted file mode 100644 index 87a7594a91..0000000000 --- a/ui/api-client/dist/esm/models/KerberosConfigureRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KerberosConfigureRequest interface. - */ -export function instanceOfKerberosConfigureRequest(value) { - return true; -} -export function KerberosConfigureRequestFromJSON(json) { - return KerberosConfigureRequestFromJSONTyped(json, false); -} -export function KerberosConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'addGroupAliases': json['add_group_aliases'] == null ? undefined : json['add_group_aliases'], - 'keytab': json['keytab'] == null ? undefined : json['keytab'], - 'removeInstanceName': json['remove_instance_name'] == null ? undefined : json['remove_instance_name'], - 'serviceAccount': json['service_account'] == null ? undefined : json['service_account'], - }; -} -export function KerberosConfigureRequestToJSON(json) { - return KerberosConfigureRequestToJSONTyped(json, false); -} -export function KerberosConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'add_group_aliases': value['addGroupAliases'], - 'keytab': value['keytab'], - 'remove_instance_name': value['removeInstanceName'], - 'service_account': value['serviceAccount'], - }; -} diff --git a/ui/api-client/dist/esm/models/KerberosLoginRequest.d.ts b/ui/api-client/dist/esm/models/KerberosLoginRequest.d.ts deleted file mode 100644 index 52863cc84a..0000000000 --- a/ui/api-client/dist/esm/models/KerberosLoginRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KerberosLoginRequest - */ -export interface KerberosLoginRequest { - /** - * SPNEGO Authorization header. Required. - * @type {string} - * @memberof KerberosLoginRequest - */ - authorization?: string; -} -/** - * Check if a given object implements the KerberosLoginRequest interface. - */ -export declare function instanceOfKerberosLoginRequest(value: object): value is KerberosLoginRequest; -export declare function KerberosLoginRequestFromJSON(json: any): KerberosLoginRequest; -export declare function KerberosLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KerberosLoginRequest; -export declare function KerberosLoginRequestToJSON(json: any): KerberosLoginRequest; -export declare function KerberosLoginRequestToJSONTyped(value?: KerberosLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KerberosLoginRequest.js b/ui/api-client/dist/esm/models/KerberosLoginRequest.js deleted file mode 100644 index dbb597104b..0000000000 --- a/ui/api-client/dist/esm/models/KerberosLoginRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KerberosLoginRequest interface. - */ -export function instanceOfKerberosLoginRequest(value) { - return true; -} -export function KerberosLoginRequestFromJSON(json) { - return KerberosLoginRequestFromJSONTyped(json, false); -} -export function KerberosLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'authorization': json['authorization'] == null ? undefined : json['authorization'], - }; -} -export function KerberosLoginRequestToJSON(json) { - return KerberosLoginRequestToJSONTyped(json, false); -} -export function KerberosLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'authorization': value['authorization'], - }; -} diff --git a/ui/api-client/dist/esm/models/KerberosWriteGroupRequest.d.ts b/ui/api-client/dist/esm/models/KerberosWriteGroupRequest.d.ts deleted file mode 100644 index d4d2d7f652..0000000000 --- a/ui/api-client/dist/esm/models/KerberosWriteGroupRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KerberosWriteGroupRequest - */ -export interface KerberosWriteGroupRequest { - /** - * Comma-separated list of policies associated to the group. - * @type {Array} - * @memberof KerberosWriteGroupRequest - */ - policies?: Array; -} -/** - * Check if a given object implements the KerberosWriteGroupRequest interface. - */ -export declare function instanceOfKerberosWriteGroupRequest(value: object): value is KerberosWriteGroupRequest; -export declare function KerberosWriteGroupRequestFromJSON(json: any): KerberosWriteGroupRequest; -export declare function KerberosWriteGroupRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KerberosWriteGroupRequest; -export declare function KerberosWriteGroupRequestToJSON(json: any): KerberosWriteGroupRequest; -export declare function KerberosWriteGroupRequestToJSONTyped(value?: KerberosWriteGroupRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KerberosWriteGroupRequest.js b/ui/api-client/dist/esm/models/KerberosWriteGroupRequest.js deleted file mode 100644 index 7760144e22..0000000000 --- a/ui/api-client/dist/esm/models/KerberosWriteGroupRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KerberosWriteGroupRequest interface. - */ -export function instanceOfKerberosWriteGroupRequest(value) { - return true; -} -export function KerberosWriteGroupRequestFromJSON(json) { - return KerberosWriteGroupRequestFromJSONTyped(json, false); -} -export function KerberosWriteGroupRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -export function KerberosWriteGroupRequestToJSON(json) { - return KerberosWriteGroupRequestToJSONTyped(json, false); -} -export function KerberosWriteGroupRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/esm/models/KeyManagementDistributeKeyInKmsProviderRequest.d.ts b/ui/api-client/dist/esm/models/KeyManagementDistributeKeyInKmsProviderRequest.d.ts deleted file mode 100644 index b32f2bc94c..0000000000 --- a/ui/api-client/dist/esm/models/KeyManagementDistributeKeyInKmsProviderRequest.d.ts +++ /dev/null @@ -1,52 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KeyManagementDistributeKeyInKmsProviderRequest - */ -export interface KeyManagementDistributeKeyInKmsProviderRequest { - /** - * Specifies where cryptographic operations are performed with the key in the KMS provider. Currently, "software" and "hsm" are supported. The default is "hsm". - * @type {string} - * @memberof KeyManagementDistributeKeyInKmsProviderRequest - */ - protection?: KeyManagementDistributeKeyInKmsProviderRequestProtectionEnum; - /** - * Specifies the cryptographic capabilities of the key in the KMS provider. Currently, "encrypt", "decrypt", "sign", "verify", "wrap", and "unwrap" are supported. - * @type {Array} - * @memberof KeyManagementDistributeKeyInKmsProviderRequest - */ - purpose: KeyManagementDistributeKeyInKmsProviderRequestPurposeEnum; -} -/** -* @export -* @enum {string} -*/ -export declare enum KeyManagementDistributeKeyInKmsProviderRequestProtectionEnum { - HSM = "hsm", - SOFTWARE = "software" -} -/** -* @export -* @enum {string} -*/ -export declare enum KeyManagementDistributeKeyInKmsProviderRequestPurposeEnum { -} -/** - * Check if a given object implements the KeyManagementDistributeKeyInKmsProviderRequest interface. - */ -export declare function instanceOfKeyManagementDistributeKeyInKmsProviderRequest(value: object): value is KeyManagementDistributeKeyInKmsProviderRequest; -export declare function KeyManagementDistributeKeyInKmsProviderRequestFromJSON(json: any): KeyManagementDistributeKeyInKmsProviderRequest; -export declare function KeyManagementDistributeKeyInKmsProviderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KeyManagementDistributeKeyInKmsProviderRequest; -export declare function KeyManagementDistributeKeyInKmsProviderRequestToJSON(json: any): KeyManagementDistributeKeyInKmsProviderRequest; -export declare function KeyManagementDistributeKeyInKmsProviderRequestToJSONTyped(value?: KeyManagementDistributeKeyInKmsProviderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KeyManagementDistributeKeyInKmsProviderRequest.js b/ui/api-client/dist/esm/models/KeyManagementDistributeKeyInKmsProviderRequest.js deleted file mode 100644 index 7bfc01baae..0000000000 --- a/ui/api-client/dist/esm/models/KeyManagementDistributeKeyInKmsProviderRequest.js +++ /dev/null @@ -1,61 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var KeyManagementDistributeKeyInKmsProviderRequestProtectionEnum; -(function (KeyManagementDistributeKeyInKmsProviderRequestProtectionEnum) { - KeyManagementDistributeKeyInKmsProviderRequestProtectionEnum["HSM"] = "hsm"; - KeyManagementDistributeKeyInKmsProviderRequestProtectionEnum["SOFTWARE"] = "software"; -})(KeyManagementDistributeKeyInKmsProviderRequestProtectionEnum || (KeyManagementDistributeKeyInKmsProviderRequestProtectionEnum = {})); -/** -* @export -* @enum {string} -*/ -export var KeyManagementDistributeKeyInKmsProviderRequestPurposeEnum; -(function (KeyManagementDistributeKeyInKmsProviderRequestPurposeEnum) { -})(KeyManagementDistributeKeyInKmsProviderRequestPurposeEnum || (KeyManagementDistributeKeyInKmsProviderRequestPurposeEnum = {})); -/** - * Check if a given object implements the KeyManagementDistributeKeyInKmsProviderRequest interface. - */ -export function instanceOfKeyManagementDistributeKeyInKmsProviderRequest(value) { - if (!('purpose' in value) || value['purpose'] === undefined) - return false; - return true; -} -export function KeyManagementDistributeKeyInKmsProviderRequestFromJSON(json) { - return KeyManagementDistributeKeyInKmsProviderRequestFromJSONTyped(json, false); -} -export function KeyManagementDistributeKeyInKmsProviderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'protection': json['protection'] == null ? undefined : json['protection'], - 'purpose': json['purpose'], - }; -} -export function KeyManagementDistributeKeyInKmsProviderRequestToJSON(json) { - return KeyManagementDistributeKeyInKmsProviderRequestToJSONTyped(json, false); -} -export function KeyManagementDistributeKeyInKmsProviderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'protection': value['protection'], - 'purpose': value['purpose'], - }; -} diff --git a/ui/api-client/dist/esm/models/KeyManagementUpdateKeyRequest.d.ts b/ui/api-client/dist/esm/models/KeyManagementUpdateKeyRequest.d.ts deleted file mode 100644 index d7cce54d29..0000000000 --- a/ui/api-client/dist/esm/models/KeyManagementUpdateKeyRequest.d.ts +++ /dev/null @@ -1,57 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KeyManagementUpdateKeyRequest - */ -export interface KeyManagementUpdateKeyRequest { - /** - * Specifies if the key is allowed to be deleted. This parameter can only be specified during an update operation. - * @type {boolean} - * @memberof KeyManagementUpdateKeyRequest - */ - deletionAllowed?: boolean; - /** - * Specifies the minimum version of the key that is enabled. All versions less than the specified value will be disabled. If set to zero, all versions of the key will be enabled. This parameter can only be specified during an update operation. - * @type {number} - * @memberof KeyManagementUpdateKeyRequest - */ - minEnabledVersion?: number; - /** - * Specifies the type of key to create. Currently, "rsa-2048" (asymmetric), "rsa-3072" (asymmetric), "rsa-4096" (asymmetric), "ecdsa-p256" (asymmetric), "ecdsa-p384" (asymmetric), "ecdsa-p521" (asymmetric), and "aes256-gcm96" (symmetric) are supported. The default is "rsa-2048". This parameter cannot be modified by an update operation after creation. - * @type {string} - * @memberof KeyManagementUpdateKeyRequest - */ - type?: KeyManagementUpdateKeyRequestTypeEnum; -} -/** -* @export -* @enum {string} -*/ -export declare enum KeyManagementUpdateKeyRequestTypeEnum { - RSA_2048 = "rsa-2048", - RSA_3072 = "rsa-3072", - RSA_4096 = "rsa-4096", - ECDSA_P256 = "ecdsa-p256", - ECDSA_P384 = "ecdsa-p384", - ECDSA_P521 = "ecdsa-p521", - AES256_GCM96 = "aes256-gcm96" -} -/** - * Check if a given object implements the KeyManagementUpdateKeyRequest interface. - */ -export declare function instanceOfKeyManagementUpdateKeyRequest(value: object): value is KeyManagementUpdateKeyRequest; -export declare function KeyManagementUpdateKeyRequestFromJSON(json: any): KeyManagementUpdateKeyRequest; -export declare function KeyManagementUpdateKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KeyManagementUpdateKeyRequest; -export declare function KeyManagementUpdateKeyRequestToJSON(json: any): KeyManagementUpdateKeyRequest; -export declare function KeyManagementUpdateKeyRequestToJSONTyped(value?: KeyManagementUpdateKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KeyManagementUpdateKeyRequest.js b/ui/api-client/dist/esm/models/KeyManagementUpdateKeyRequest.js deleted file mode 100644 index c3748c7afa..0000000000 --- a/ui/api-client/dist/esm/models/KeyManagementUpdateKeyRequest.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var KeyManagementUpdateKeyRequestTypeEnum; -(function (KeyManagementUpdateKeyRequestTypeEnum) { - KeyManagementUpdateKeyRequestTypeEnum["RSA_2048"] = "rsa-2048"; - KeyManagementUpdateKeyRequestTypeEnum["RSA_3072"] = "rsa-3072"; - KeyManagementUpdateKeyRequestTypeEnum["RSA_4096"] = "rsa-4096"; - KeyManagementUpdateKeyRequestTypeEnum["ECDSA_P256"] = "ecdsa-p256"; - KeyManagementUpdateKeyRequestTypeEnum["ECDSA_P384"] = "ecdsa-p384"; - KeyManagementUpdateKeyRequestTypeEnum["ECDSA_P521"] = "ecdsa-p521"; - KeyManagementUpdateKeyRequestTypeEnum["AES256_GCM96"] = "aes256-gcm96"; -})(KeyManagementUpdateKeyRequestTypeEnum || (KeyManagementUpdateKeyRequestTypeEnum = {})); -/** - * Check if a given object implements the KeyManagementUpdateKeyRequest interface. - */ -export function instanceOfKeyManagementUpdateKeyRequest(value) { - return true; -} -export function KeyManagementUpdateKeyRequestFromJSON(json) { - return KeyManagementUpdateKeyRequestFromJSONTyped(json, false); -} -export function KeyManagementUpdateKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'deletionAllowed': json['deletion_allowed'] == null ? undefined : json['deletion_allowed'], - 'minEnabledVersion': json['min_enabled_version'] == null ? undefined : json['min_enabled_version'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function KeyManagementUpdateKeyRequestToJSON(json) { - return KeyManagementUpdateKeyRequestToJSONTyped(json, false); -} -export function KeyManagementUpdateKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'deletion_allowed': value['deletionAllowed'], - 'min_enabled_version': value['minEnabledVersion'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/KeyManagementWriteKmsProviderRequest.d.ts b/ui/api-client/dist/esm/models/KeyManagementWriteKmsProviderRequest.d.ts deleted file mode 100644 index 1f36d97dba..0000000000 --- a/ui/api-client/dist/esm/models/KeyManagementWriteKmsProviderRequest.d.ts +++ /dev/null @@ -1,53 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KeyManagementWriteKmsProviderRequest - */ -export interface KeyManagementWriteKmsProviderRequest { - /** - * The credentials to be used to authenticate with the specified provider. Keys and values will differ depending on the specified provider. Credentials may also be supplied as environment variables. - * @type {object} - * @memberof KeyManagementWriteKmsProviderRequest - */ - credentials?: object; - /** - * Refers to a location to store keys in the specified provider. For provider “azurekeyvault”, the name of a Key Vault instance must be supplied. For provider “awskms”, the name of a region must be supplied. For provider “gcpckms”, the relative resource name of a key ring must be supplied. This parameter cannot be modified by an update operation after creation. - * @type {string} - * @memberof KeyManagementWriteKmsProviderRequest - */ - keyCollection: string; - /** - * The name of the provider. Currently, "azurekeyvault", "awskms", and "gcpckms" are supported. This parameter cannot be modified by an update operation after creation. - * @type {string} - * @memberof KeyManagementWriteKmsProviderRequest - */ - provider: KeyManagementWriteKmsProviderRequestProviderEnum; -} -/** -* @export -* @enum {string} -*/ -export declare enum KeyManagementWriteKmsProviderRequestProviderEnum { - AZUREKEYVAULT = "azurekeyvault", - AWSKMS = "awskms", - GCPCKMS = "gcpckms" -} -/** - * Check if a given object implements the KeyManagementWriteKmsProviderRequest interface. - */ -export declare function instanceOfKeyManagementWriteKmsProviderRequest(value: object): value is KeyManagementWriteKmsProviderRequest; -export declare function KeyManagementWriteKmsProviderRequestFromJSON(json: any): KeyManagementWriteKmsProviderRequest; -export declare function KeyManagementWriteKmsProviderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KeyManagementWriteKmsProviderRequest; -export declare function KeyManagementWriteKmsProviderRequestToJSON(json: any): KeyManagementWriteKmsProviderRequest; -export declare function KeyManagementWriteKmsProviderRequestToJSONTyped(value?: KeyManagementWriteKmsProviderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KeyManagementWriteKmsProviderRequest.js b/ui/api-client/dist/esm/models/KeyManagementWriteKmsProviderRequest.js deleted file mode 100644 index 63df579f8a..0000000000 --- a/ui/api-client/dist/esm/models/KeyManagementWriteKmsProviderRequest.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var KeyManagementWriteKmsProviderRequestProviderEnum; -(function (KeyManagementWriteKmsProviderRequestProviderEnum) { - KeyManagementWriteKmsProviderRequestProviderEnum["AZUREKEYVAULT"] = "azurekeyvault"; - KeyManagementWriteKmsProviderRequestProviderEnum["AWSKMS"] = "awskms"; - KeyManagementWriteKmsProviderRequestProviderEnum["GCPCKMS"] = "gcpckms"; -})(KeyManagementWriteKmsProviderRequestProviderEnum || (KeyManagementWriteKmsProviderRequestProviderEnum = {})); -/** - * Check if a given object implements the KeyManagementWriteKmsProviderRequest interface. - */ -export function instanceOfKeyManagementWriteKmsProviderRequest(value) { - if (!('keyCollection' in value) || value['keyCollection'] === undefined) - return false; - if (!('provider' in value) || value['provider'] === undefined) - return false; - return true; -} -export function KeyManagementWriteKmsProviderRequestFromJSON(json) { - return KeyManagementWriteKmsProviderRequestFromJSONTyped(json, false); -} -export function KeyManagementWriteKmsProviderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'credentials': json['credentials'] == null ? undefined : json['credentials'], - 'keyCollection': json['key_collection'], - 'provider': json['provider'], - }; -} -export function KeyManagementWriteKmsProviderRequestToJSON(json) { - return KeyManagementWriteKmsProviderRequestToJSONTyped(json, false); -} -export function KeyManagementWriteKmsProviderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'credentials': value['credentials'], - 'key_collection': value['keyCollection'], - 'provider': value['provider'], - }; -} diff --git a/ui/api-client/dist/esm/models/KmipConfigureRequest.d.ts b/ui/api-client/dist/esm/models/KmipConfigureRequest.d.ts deleted file mode 100644 index 7ba96ee90a..0000000000 --- a/ui/api-client/dist/esm/models/KmipConfigureRequest.d.ts +++ /dev/null @@ -1,96 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KmipConfigureRequest - */ -export interface KmipConfigureRequest { - /** - * Client certificate key bits, valid values depend on key type - * @type {number} - * @memberof KmipConfigureRequest - */ - defaultTlsClientKeyBits?: number; - /** - * Client certificate key type, rsa or ec - * @type {string} - * @memberof KmipConfigureRequest - */ - defaultTlsClientKeyType?: KmipConfigureRequestDefaultTlsClientKeyTypeEnum; - /** - * Client certificate TTL in either an integer number of seconds (3600) or an integer time unit (1h) - * @type {string} - * @memberof KmipConfigureRequest - */ - defaultTlsClientTtl?: string; - /** - * A list of address:port to listen on. A bare address without port may be provided, in which case port 5696 is assumed. - * @type {Array} - * @memberof KmipConfigureRequest - */ - listenAddrs?: Array; - /** - * A list of hostnames to include in the server's TLS certificate as SAN DNS names. The first will be used as the common name (CN). - * @type {Array} - * @memberof KmipConfigureRequest - */ - serverHostnames?: Array; - /** - * A list of IP to include in the server's TLS certificate as SAN IP addresses. - * @type {Array} - * @memberof KmipConfigureRequest - */ - serverIps?: Array; - /** - * CA key bits, valid values depend on key type - * @type {number} - * @memberof KmipConfigureRequest - */ - tlsCaKeyBits?: number; - /** - * CA key type, rsa or ec - * @type {string} - * @memberof KmipConfigureRequest - */ - tlsCaKeyType?: KmipConfigureRequestTlsCaKeyTypeEnum; - /** - * Min TLS version - * @type {string} - * @memberof KmipConfigureRequest - */ - tlsMinVersion?: string; -} -/** -* @export -* @enum {string} -*/ -export declare enum KmipConfigureRequestDefaultTlsClientKeyTypeEnum { - RSA = "rsa", - EC = "ec" -} -/** -* @export -* @enum {string} -*/ -export declare enum KmipConfigureRequestTlsCaKeyTypeEnum { - RSA = "rsa", - EC = "ec" -} -/** - * Check if a given object implements the KmipConfigureRequest interface. - */ -export declare function instanceOfKmipConfigureRequest(value: object): value is KmipConfigureRequest; -export declare function KmipConfigureRequestFromJSON(json: any): KmipConfigureRequest; -export declare function KmipConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KmipConfigureRequest; -export declare function KmipConfigureRequestToJSON(json: any): KmipConfigureRequest; -export declare function KmipConfigureRequestToJSONTyped(value?: KmipConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KmipConfigureRequest.js b/ui/api-client/dist/esm/models/KmipConfigureRequest.js deleted file mode 100644 index 13ee1e098e..0000000000 --- a/ui/api-client/dist/esm/models/KmipConfigureRequest.js +++ /dev/null @@ -1,75 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var KmipConfigureRequestDefaultTlsClientKeyTypeEnum; -(function (KmipConfigureRequestDefaultTlsClientKeyTypeEnum) { - KmipConfigureRequestDefaultTlsClientKeyTypeEnum["RSA"] = "rsa"; - KmipConfigureRequestDefaultTlsClientKeyTypeEnum["EC"] = "ec"; -})(KmipConfigureRequestDefaultTlsClientKeyTypeEnum || (KmipConfigureRequestDefaultTlsClientKeyTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -export var KmipConfigureRequestTlsCaKeyTypeEnum; -(function (KmipConfigureRequestTlsCaKeyTypeEnum) { - KmipConfigureRequestTlsCaKeyTypeEnum["RSA"] = "rsa"; - KmipConfigureRequestTlsCaKeyTypeEnum["EC"] = "ec"; -})(KmipConfigureRequestTlsCaKeyTypeEnum || (KmipConfigureRequestTlsCaKeyTypeEnum = {})); -/** - * Check if a given object implements the KmipConfigureRequest interface. - */ -export function instanceOfKmipConfigureRequest(value) { - return true; -} -export function KmipConfigureRequestFromJSON(json) { - return KmipConfigureRequestFromJSONTyped(json, false); -} -export function KmipConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'defaultTlsClientKeyBits': json['default_tls_client_key_bits'] == null ? undefined : json['default_tls_client_key_bits'], - 'defaultTlsClientKeyType': json['default_tls_client_key_type'] == null ? undefined : json['default_tls_client_key_type'], - 'defaultTlsClientTtl': json['default_tls_client_ttl'] == null ? undefined : json['default_tls_client_ttl'], - 'listenAddrs': json['listen_addrs'] == null ? undefined : json['listen_addrs'], - 'serverHostnames': json['server_hostnames'] == null ? undefined : json['server_hostnames'], - 'serverIps': json['server_ips'] == null ? undefined : json['server_ips'], - 'tlsCaKeyBits': json['tls_ca_key_bits'] == null ? undefined : json['tls_ca_key_bits'], - 'tlsCaKeyType': json['tls_ca_key_type'] == null ? undefined : json['tls_ca_key_type'], - 'tlsMinVersion': json['tls_min_version'] == null ? undefined : json['tls_min_version'], - }; -} -export function KmipConfigureRequestToJSON(json) { - return KmipConfigureRequestToJSONTyped(json, false); -} -export function KmipConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'default_tls_client_key_bits': value['defaultTlsClientKeyBits'], - 'default_tls_client_key_type': value['defaultTlsClientKeyType'], - 'default_tls_client_ttl': value['defaultTlsClientTtl'], - 'listen_addrs': value['listenAddrs'], - 'server_hostnames': value['serverHostnames'], - 'server_ips': value['serverIps'], - 'tls_ca_key_bits': value['tlsCaKeyBits'], - 'tls_ca_key_type': value['tlsCaKeyType'], - 'tls_min_version': value['tlsMinVersion'], - }; -} diff --git a/ui/api-client/dist/esm/models/KmipCreateScopeRequest.d.ts b/ui/api-client/dist/esm/models/KmipCreateScopeRequest.d.ts deleted file mode 100644 index 67dbd33d84..0000000000 --- a/ui/api-client/dist/esm/models/KmipCreateScopeRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KmipCreateScopeRequest - */ -export interface KmipCreateScopeRequest { - /** - * Force deletion even if there are managed objects in the scope. - * @type {boolean} - * @memberof KmipCreateScopeRequest - */ - force?: boolean; -} -/** - * Check if a given object implements the KmipCreateScopeRequest interface. - */ -export declare function instanceOfKmipCreateScopeRequest(value: object): value is KmipCreateScopeRequest; -export declare function KmipCreateScopeRequestFromJSON(json: any): KmipCreateScopeRequest; -export declare function KmipCreateScopeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KmipCreateScopeRequest; -export declare function KmipCreateScopeRequestToJSON(json: any): KmipCreateScopeRequest; -export declare function KmipCreateScopeRequestToJSONTyped(value?: KmipCreateScopeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KmipCreateScopeRequest.js b/ui/api-client/dist/esm/models/KmipCreateScopeRequest.js deleted file mode 100644 index 820f2f76fd..0000000000 --- a/ui/api-client/dist/esm/models/KmipCreateScopeRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KmipCreateScopeRequest interface. - */ -export function instanceOfKmipCreateScopeRequest(value) { - return true; -} -export function KmipCreateScopeRequestFromJSON(json) { - return KmipCreateScopeRequestFromJSONTyped(json, false); -} -export function KmipCreateScopeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'force': json['force'] == null ? undefined : json['force'], - }; -} -export function KmipCreateScopeRequestToJSON(json) { - return KmipCreateScopeRequestToJSONTyped(json, false); -} -export function KmipCreateScopeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'force': value['force'], - }; -} diff --git a/ui/api-client/dist/esm/models/KmipGenerateClientCertificateRequest.d.ts b/ui/api-client/dist/esm/models/KmipGenerateClientCertificateRequest.d.ts deleted file mode 100644 index 7e04f21caf..0000000000 --- a/ui/api-client/dist/esm/models/KmipGenerateClientCertificateRequest.d.ts +++ /dev/null @@ -1,41 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KmipGenerateClientCertificateRequest - */ -export interface KmipGenerateClientCertificateRequest { - /** - * Format to return certificate: `pem`, `pem_bundle`, or `der`. If `pem_bundle`, the `certificate` field will contain the private key, certificate, and ca_chain, concatenated. - * @type {string} - * @memberof KmipGenerateClientCertificateRequest - */ - format?: KmipGenerateClientCertificateRequestFormatEnum; -} -/** -* @export -* @enum {string} -*/ -export declare enum KmipGenerateClientCertificateRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** - * Check if a given object implements the KmipGenerateClientCertificateRequest interface. - */ -export declare function instanceOfKmipGenerateClientCertificateRequest(value: object): value is KmipGenerateClientCertificateRequest; -export declare function KmipGenerateClientCertificateRequestFromJSON(json: any): KmipGenerateClientCertificateRequest; -export declare function KmipGenerateClientCertificateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KmipGenerateClientCertificateRequest; -export declare function KmipGenerateClientCertificateRequestToJSON(json: any): KmipGenerateClientCertificateRequest; -export declare function KmipGenerateClientCertificateRequestToJSONTyped(value?: KmipGenerateClientCertificateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KmipGenerateClientCertificateRequest.js b/ui/api-client/dist/esm/models/KmipGenerateClientCertificateRequest.js deleted file mode 100644 index abad3cfbfa..0000000000 --- a/ui/api-client/dist/esm/models/KmipGenerateClientCertificateRequest.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var KmipGenerateClientCertificateRequestFormatEnum; -(function (KmipGenerateClientCertificateRequestFormatEnum) { - KmipGenerateClientCertificateRequestFormatEnum["PEM"] = "pem"; - KmipGenerateClientCertificateRequestFormatEnum["DER"] = "der"; - KmipGenerateClientCertificateRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(KmipGenerateClientCertificateRequestFormatEnum || (KmipGenerateClientCertificateRequestFormatEnum = {})); -/** - * Check if a given object implements the KmipGenerateClientCertificateRequest interface. - */ -export function instanceOfKmipGenerateClientCertificateRequest(value) { - return true; -} -export function KmipGenerateClientCertificateRequestFromJSON(json) { - return KmipGenerateClientCertificateRequestFromJSONTyped(json, false); -} -export function KmipGenerateClientCertificateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'format': json['format'] == null ? undefined : json['format'], - }; -} -export function KmipGenerateClientCertificateRequestToJSON(json) { - return KmipGenerateClientCertificateRequestToJSONTyped(json, false); -} -export function KmipGenerateClientCertificateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'format': value['format'], - }; -} diff --git a/ui/api-client/dist/esm/models/KmipRevokeClientCertificateRequest.d.ts b/ui/api-client/dist/esm/models/KmipRevokeClientCertificateRequest.d.ts deleted file mode 100644 index 6e11e094a6..0000000000 --- a/ui/api-client/dist/esm/models/KmipRevokeClientCertificateRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KmipRevokeClientCertificateRequest - */ -export interface KmipRevokeClientCertificateRequest { - /** - * PEM-encoded certificate from which to extract serial number. - * @type {string} - * @memberof KmipRevokeClientCertificateRequest - */ - certificate?: string; - /** - * Serial number of the certificate. - * @type {string} - * @memberof KmipRevokeClientCertificateRequest - */ - serialNumber?: string; -} -/** - * Check if a given object implements the KmipRevokeClientCertificateRequest interface. - */ -export declare function instanceOfKmipRevokeClientCertificateRequest(value: object): value is KmipRevokeClientCertificateRequest; -export declare function KmipRevokeClientCertificateRequestFromJSON(json: any): KmipRevokeClientCertificateRequest; -export declare function KmipRevokeClientCertificateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KmipRevokeClientCertificateRequest; -export declare function KmipRevokeClientCertificateRequestToJSON(json: any): KmipRevokeClientCertificateRequest; -export declare function KmipRevokeClientCertificateRequestToJSONTyped(value?: KmipRevokeClientCertificateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KmipRevokeClientCertificateRequest.js b/ui/api-client/dist/esm/models/KmipRevokeClientCertificateRequest.js deleted file mode 100644 index 17850a3b24..0000000000 --- a/ui/api-client/dist/esm/models/KmipRevokeClientCertificateRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KmipRevokeClientCertificateRequest interface. - */ -export function instanceOfKmipRevokeClientCertificateRequest(value) { - return true; -} -export function KmipRevokeClientCertificateRequestFromJSON(json) { - return KmipRevokeClientCertificateRequestFromJSONTyped(json, false); -} -export function KmipRevokeClientCertificateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function KmipRevokeClientCertificateRequestToJSON(json) { - return KmipRevokeClientCertificateRequestToJSONTyped(json, false); -} -export function KmipRevokeClientCertificateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate': value['certificate'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/KmipSignClientCertificateRequestRequest.d.ts b/ui/api-client/dist/esm/models/KmipSignClientCertificateRequestRequest.d.ts deleted file mode 100644 index 0b280abbfa..0000000000 --- a/ui/api-client/dist/esm/models/KmipSignClientCertificateRequestRequest.d.ts +++ /dev/null @@ -1,47 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KmipSignClientCertificateRequestRequest - */ -export interface KmipSignClientCertificateRequestRequest { - /** - * Certificate signing request (CSR) in PEM format - * @type {string} - * @memberof KmipSignClientCertificateRequestRequest - */ - csr?: string; - /** - * Format to return certificate: `pem`, `pem_bundle`, or `der`. If `pem_bundle`, the `certificate` field will contain the private key, certificate, and ca_chain, concatenated. - * @type {string} - * @memberof KmipSignClientCertificateRequestRequest - */ - format?: KmipSignClientCertificateRequestRequestFormatEnum; -} -/** -* @export -* @enum {string} -*/ -export declare enum KmipSignClientCertificateRequestRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** - * Check if a given object implements the KmipSignClientCertificateRequestRequest interface. - */ -export declare function instanceOfKmipSignClientCertificateRequestRequest(value: object): value is KmipSignClientCertificateRequestRequest; -export declare function KmipSignClientCertificateRequestRequestFromJSON(json: any): KmipSignClientCertificateRequestRequest; -export declare function KmipSignClientCertificateRequestRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KmipSignClientCertificateRequestRequest; -export declare function KmipSignClientCertificateRequestRequestToJSON(json: any): KmipSignClientCertificateRequestRequest; -export declare function KmipSignClientCertificateRequestRequestToJSONTyped(value?: KmipSignClientCertificateRequestRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KmipSignClientCertificateRequestRequest.js b/ui/api-client/dist/esm/models/KmipSignClientCertificateRequestRequest.js deleted file mode 100644 index 4865196800..0000000000 --- a/ui/api-client/dist/esm/models/KmipSignClientCertificateRequestRequest.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var KmipSignClientCertificateRequestRequestFormatEnum; -(function (KmipSignClientCertificateRequestRequestFormatEnum) { - KmipSignClientCertificateRequestRequestFormatEnum["PEM"] = "pem"; - KmipSignClientCertificateRequestRequestFormatEnum["DER"] = "der"; - KmipSignClientCertificateRequestRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(KmipSignClientCertificateRequestRequestFormatEnum || (KmipSignClientCertificateRequestRequestFormatEnum = {})); -/** - * Check if a given object implements the KmipSignClientCertificateRequestRequest interface. - */ -export function instanceOfKmipSignClientCertificateRequestRequest(value) { - return true; -} -export function KmipSignClientCertificateRequestRequestFromJSON(json) { - return KmipSignClientCertificateRequestRequestFromJSONTyped(json, false); -} -export function KmipSignClientCertificateRequestRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'csr': json['csr'] == null ? undefined : json['csr'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} -export function KmipSignClientCertificateRequestRequestToJSON(json) { - return KmipSignClientCertificateRequestRequestToJSONTyped(json, false); -} -export function KmipSignClientCertificateRequestRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'csr': value['csr'], - 'format': value['format'], - }; -} diff --git a/ui/api-client/dist/esm/models/KmipWriteRoleRequest.d.ts b/ui/api-client/dist/esm/models/KmipWriteRoleRequest.d.ts deleted file mode 100644 index 9253e54360..0000000000 --- a/ui/api-client/dist/esm/models/KmipWriteRoleRequest.d.ts +++ /dev/null @@ -1,220 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KmipWriteRoleRequest - */ -export interface KmipWriteRoleRequest { - /** - * Allow the "Activate" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationActivate?: boolean; - /** - * Allow the "Add Attribute" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationAddAttribute?: boolean; - /** - * Allow ALL operations to be performed by this role. This can be overridden if other allowed operations are set to false within the same request. - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationAll?: boolean; - /** - * Allow the "Create" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationCreate?: boolean; - /** - * Allow the "Create Key Pair" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationCreateKeyPair?: boolean; - /** - * Allow the "Decrypt" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationDecrypt?: boolean; - /** - * Allow the "Delete Attribute" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationDeleteAttribute?: boolean; - /** - * Allow the "Destroy" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationDestroy?: boolean; - /** - * Allow the "Discover Versions" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationDiscoverVersions?: boolean; - /** - * Allow the "Encrypt" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationEncrypt?: boolean; - /** - * Allow the "Get" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationGet?: boolean; - /** - * Allow the "Get Attribute List" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationGetAttributeList?: boolean; - /** - * Allow the "Get Attributes" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationGetAttributes?: boolean; - /** - * Allow the "Import" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationImport?: boolean; - /** - * Allow the "Locate" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationLocate?: boolean; - /** - * Allow the "Mac" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationMac?: boolean; - /** - * Allow the "Mac Verify" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationMacVerify?: boolean; - /** - * Allow the "Modify Attribute" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationModifyAttribute?: boolean; - /** - * Allow NO operations to be performed by this role. This can be overridden if other allowed operations are set to true within the same request. - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationNone?: boolean; - /** - * Allow the "Query" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationQuery?: boolean; - /** - * Allow the "Register" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationRegister?: boolean; - /** - * Allow the "Rekey" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationRekey?: boolean; - /** - * Allow the "Rekey Key Pair" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationRekeyKeyPair?: boolean; - /** - * Allow the "Revoke" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationRevoke?: boolean; - /** - * Allow the "Rng Retrieve" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationRngRetrieve?: boolean; - /** - * Allow the "Rng Seed" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationRngSeed?: boolean; - /** - * Allow the "Sign" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationSign?: boolean; - /** - * Allow the "Signature Verify" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationSignatureVerify?: boolean; - /** - * Client certificate key bits, valid values depend on key type - * @type {number} - * @memberof KmipWriteRoleRequest - */ - tlsClientKeyBits?: number; - /** - * Client certificate key type, rsa or ec - * @type {string} - * @memberof KmipWriteRoleRequest - */ - tlsClientKeyType?: KmipWriteRoleRequestTlsClientKeyTypeEnum; - /** - * Client certificate TTL in either an integer number of seconds (10) or an integer time unit (10s) - * @type {string} - * @memberof KmipWriteRoleRequest - */ - tlsClientTtl?: string; -} -/** -* @export -* @enum {string} -*/ -export declare enum KmipWriteRoleRequestTlsClientKeyTypeEnum { - RSA = "rsa", - EC = "ec" -} -/** - * Check if a given object implements the KmipWriteRoleRequest interface. - */ -export declare function instanceOfKmipWriteRoleRequest(value: object): value is KmipWriteRoleRequest; -export declare function KmipWriteRoleRequestFromJSON(json: any): KmipWriteRoleRequest; -export declare function KmipWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KmipWriteRoleRequest; -export declare function KmipWriteRoleRequestToJSON(json: any): KmipWriteRoleRequest; -export declare function KmipWriteRoleRequestToJSONTyped(value?: KmipWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KmipWriteRoleRequest.js b/ui/api-client/dist/esm/models/KmipWriteRoleRequest.js deleted file mode 100644 index ff0fc9d708..0000000000 --- a/ui/api-client/dist/esm/models/KmipWriteRoleRequest.js +++ /dev/null @@ -1,110 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var KmipWriteRoleRequestTlsClientKeyTypeEnum; -(function (KmipWriteRoleRequestTlsClientKeyTypeEnum) { - KmipWriteRoleRequestTlsClientKeyTypeEnum["RSA"] = "rsa"; - KmipWriteRoleRequestTlsClientKeyTypeEnum["EC"] = "ec"; -})(KmipWriteRoleRequestTlsClientKeyTypeEnum || (KmipWriteRoleRequestTlsClientKeyTypeEnum = {})); -/** - * Check if a given object implements the KmipWriteRoleRequest interface. - */ -export function instanceOfKmipWriteRoleRequest(value) { - return true; -} -export function KmipWriteRoleRequestFromJSON(json) { - return KmipWriteRoleRequestFromJSONTyped(json, false); -} -export function KmipWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'operationActivate': json['operation_activate'] == null ? undefined : json['operation_activate'], - 'operationAddAttribute': json['operation_add_attribute'] == null ? undefined : json['operation_add_attribute'], - 'operationAll': json['operation_all'] == null ? undefined : json['operation_all'], - 'operationCreate': json['operation_create'] == null ? undefined : json['operation_create'], - 'operationCreateKeyPair': json['operation_create_key_pair'] == null ? undefined : json['operation_create_key_pair'], - 'operationDecrypt': json['operation_decrypt'] == null ? undefined : json['operation_decrypt'], - 'operationDeleteAttribute': json['operation_delete_attribute'] == null ? undefined : json['operation_delete_attribute'], - 'operationDestroy': json['operation_destroy'] == null ? undefined : json['operation_destroy'], - 'operationDiscoverVersions': json['operation_discover_versions'] == null ? undefined : json['operation_discover_versions'], - 'operationEncrypt': json['operation_encrypt'] == null ? undefined : json['operation_encrypt'], - 'operationGet': json['operation_get'] == null ? undefined : json['operation_get'], - 'operationGetAttributeList': json['operation_get_attribute_list'] == null ? undefined : json['operation_get_attribute_list'], - 'operationGetAttributes': json['operation_get_attributes'] == null ? undefined : json['operation_get_attributes'], - 'operationImport': json['operation_import'] == null ? undefined : json['operation_import'], - 'operationLocate': json['operation_locate'] == null ? undefined : json['operation_locate'], - 'operationMac': json['operation_mac'] == null ? undefined : json['operation_mac'], - 'operationMacVerify': json['operation_mac_verify'] == null ? undefined : json['operation_mac_verify'], - 'operationModifyAttribute': json['operation_modify_attribute'] == null ? undefined : json['operation_modify_attribute'], - 'operationNone': json['operation_none'] == null ? undefined : json['operation_none'], - 'operationQuery': json['operation_query'] == null ? undefined : json['operation_query'], - 'operationRegister': json['operation_register'] == null ? undefined : json['operation_register'], - 'operationRekey': json['operation_rekey'] == null ? undefined : json['operation_rekey'], - 'operationRekeyKeyPair': json['operation_rekey_key_pair'] == null ? undefined : json['operation_rekey_key_pair'], - 'operationRevoke': json['operation_revoke'] == null ? undefined : json['operation_revoke'], - 'operationRngRetrieve': json['operation_rng_retrieve'] == null ? undefined : json['operation_rng_retrieve'], - 'operationRngSeed': json['operation_rng_seed'] == null ? undefined : json['operation_rng_seed'], - 'operationSign': json['operation_sign'] == null ? undefined : json['operation_sign'], - 'operationSignatureVerify': json['operation_signature_verify'] == null ? undefined : json['operation_signature_verify'], - 'tlsClientKeyBits': json['tls_client_key_bits'] == null ? undefined : json['tls_client_key_bits'], - 'tlsClientKeyType': json['tls_client_key_type'] == null ? undefined : json['tls_client_key_type'], - 'tlsClientTtl': json['tls_client_ttl'] == null ? undefined : json['tls_client_ttl'], - }; -} -export function KmipWriteRoleRequestToJSON(json) { - return KmipWriteRoleRequestToJSONTyped(json, false); -} -export function KmipWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'operation_activate': value['operationActivate'], - 'operation_add_attribute': value['operationAddAttribute'], - 'operation_all': value['operationAll'], - 'operation_create': value['operationCreate'], - 'operation_create_key_pair': value['operationCreateKeyPair'], - 'operation_decrypt': value['operationDecrypt'], - 'operation_delete_attribute': value['operationDeleteAttribute'], - 'operation_destroy': value['operationDestroy'], - 'operation_discover_versions': value['operationDiscoverVersions'], - 'operation_encrypt': value['operationEncrypt'], - 'operation_get': value['operationGet'], - 'operation_get_attribute_list': value['operationGetAttributeList'], - 'operation_get_attributes': value['operationGetAttributes'], - 'operation_import': value['operationImport'], - 'operation_locate': value['operationLocate'], - 'operation_mac': value['operationMac'], - 'operation_mac_verify': value['operationMacVerify'], - 'operation_modify_attribute': value['operationModifyAttribute'], - 'operation_none': value['operationNone'], - 'operation_query': value['operationQuery'], - 'operation_register': value['operationRegister'], - 'operation_rekey': value['operationRekey'], - 'operation_rekey_key_pair': value['operationRekeyKeyPair'], - 'operation_revoke': value['operationRevoke'], - 'operation_rng_retrieve': value['operationRngRetrieve'], - 'operation_rng_seed': value['operationRngSeed'], - 'operation_sign': value['operationSign'], - 'operation_signature_verify': value['operationSignatureVerify'], - 'tls_client_key_bits': value['tlsClientKeyBits'], - 'tls_client_key_type': value['tlsClientKeyType'], - 'tls_client_ttl': value['tlsClientTtl'], - }; -} diff --git a/ui/api-client/dist/esm/models/KubernetesConfigureAuthRequest.d.ts b/ui/api-client/dist/esm/models/KubernetesConfigureAuthRequest.d.ts deleted file mode 100644 index 236548f016..0000000000 --- a/ui/api-client/dist/esm/models/KubernetesConfigureAuthRequest.d.ts +++ /dev/null @@ -1,76 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KubernetesConfigureAuthRequest - */ -export interface KubernetesConfigureAuthRequest { - /** - * Disable JWT issuer validation (Deprecated, will be removed in a future release) - * @type {boolean} - * @memberof KubernetesConfigureAuthRequest - * @deprecated - */ - disableIssValidation?: boolean; - /** - * Disable defaulting to the local CA cert and service account JWT when running in a Kubernetes pod - * @type {boolean} - * @memberof KubernetesConfigureAuthRequest - */ - disableLocalCaJwt?: boolean; - /** - * Optional JWT issuer. If no issuer is specified, then this plugin will use kubernetes.io/serviceaccount as the default issuer. (Deprecated, will be removed in a future release) - * @type {string} - * @memberof KubernetesConfigureAuthRequest - * @deprecated - */ - issuer?: string; - /** - * Optional PEM encoded CA cert for use by the TLS client used to talk with the API. If it is not set and disable_local_ca_jwt is true, the system's trusted CA certificate pool will be used. - * @type {string} - * @memberof KubernetesConfigureAuthRequest - */ - kubernetesCaCert?: string; - /** - * Host must be a host string, a host:port pair, or a URL to the base of the Kubernetes API server. - * @type {string} - * @memberof KubernetesConfigureAuthRequest - */ - kubernetesHost?: string; - /** - * Optional list of PEM-formated public keys or certificates used to verify the signatures of kubernetes service account JWTs. If a certificate is given, its public key will be extracted. Not every installation of Kubernetes exposes these keys. - * @type {Array} - * @memberof KubernetesConfigureAuthRequest - */ - pemKeys?: Array; - /** - * A service account JWT (or other token) used as a bearer token to access the TokenReview API to validate other JWTs during login. If not set the JWT used for login will be used to access the API. - * @type {string} - * @memberof KubernetesConfigureAuthRequest - */ - tokenReviewerJwt?: string; - /** - * Use annotations from the client token's associated service account as alias metadata for the Vault entity. Only annotations with the prefix "vault.hashicorp.com/alias-metadata-" will be used. Note that Vault will need permission to read service accounts from the Kubernetes API. - * @type {boolean} - * @memberof KubernetesConfigureAuthRequest - */ - useAnnotationsAsAliasMetadata?: boolean; -} -/** - * Check if a given object implements the KubernetesConfigureAuthRequest interface. - */ -export declare function instanceOfKubernetesConfigureAuthRequest(value: object): value is KubernetesConfigureAuthRequest; -export declare function KubernetesConfigureAuthRequestFromJSON(json: any): KubernetesConfigureAuthRequest; -export declare function KubernetesConfigureAuthRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KubernetesConfigureAuthRequest; -export declare function KubernetesConfigureAuthRequestToJSON(json: any): KubernetesConfigureAuthRequest; -export declare function KubernetesConfigureAuthRequestToJSONTyped(value?: KubernetesConfigureAuthRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KubernetesConfigureAuthRequest.js b/ui/api-client/dist/esm/models/KubernetesConfigureAuthRequest.js deleted file mode 100644 index 95f72a57b2..0000000000 --- a/ui/api-client/dist/esm/models/KubernetesConfigureAuthRequest.js +++ /dev/null @@ -1,55 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KubernetesConfigureAuthRequest interface. - */ -export function instanceOfKubernetesConfigureAuthRequest(value) { - return true; -} -export function KubernetesConfigureAuthRequestFromJSON(json) { - return KubernetesConfigureAuthRequestFromJSONTyped(json, false); -} -export function KubernetesConfigureAuthRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disableIssValidation': json['disable_iss_validation'] == null ? undefined : json['disable_iss_validation'], - 'disableLocalCaJwt': json['disable_local_ca_jwt'] == null ? undefined : json['disable_local_ca_jwt'], - 'issuer': json['issuer'] == null ? undefined : json['issuer'], - 'kubernetesCaCert': json['kubernetes_ca_cert'] == null ? undefined : json['kubernetes_ca_cert'], - 'kubernetesHost': json['kubernetes_host'] == null ? undefined : json['kubernetes_host'], - 'pemKeys': json['pem_keys'] == null ? undefined : json['pem_keys'], - 'tokenReviewerJwt': json['token_reviewer_jwt'] == null ? undefined : json['token_reviewer_jwt'], - 'useAnnotationsAsAliasMetadata': json['use_annotations_as_alias_metadata'] == null ? undefined : json['use_annotations_as_alias_metadata'], - }; -} -export function KubernetesConfigureAuthRequestToJSON(json) { - return KubernetesConfigureAuthRequestToJSONTyped(json, false); -} -export function KubernetesConfigureAuthRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disable_iss_validation': value['disableIssValidation'], - 'disable_local_ca_jwt': value['disableLocalCaJwt'], - 'issuer': value['issuer'], - 'kubernetes_ca_cert': value['kubernetesCaCert'], - 'kubernetes_host': value['kubernetesHost'], - 'pem_keys': value['pemKeys'], - 'token_reviewer_jwt': value['tokenReviewerJwt'], - 'use_annotations_as_alias_metadata': value['useAnnotationsAsAliasMetadata'], - }; -} diff --git a/ui/api-client/dist/esm/models/KubernetesConfigureRequest.d.ts b/ui/api-client/dist/esm/models/KubernetesConfigureRequest.d.ts deleted file mode 100644 index 9aa41f61f6..0000000000 --- a/ui/api-client/dist/esm/models/KubernetesConfigureRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KubernetesConfigureRequest - */ -export interface KubernetesConfigureRequest { - /** - * Disable defaulting to the local CA certificate and service account JWT when running in a Kubernetes pod. - * @type {boolean} - * @memberof KubernetesConfigureRequest - */ - disableLocalCaJwt?: boolean; - /** - * PEM encoded CA certificate to use to verify the Kubernetes API server certificate. Defaults to the local pod's CA if found. - * @type {string} - * @memberof KubernetesConfigureRequest - */ - kubernetesCaCert?: string; - /** - * Kubernetes API URL to connect to. Defaults to https://$KUBERNETES_SERVICE_HOST:KUBERNETES_SERVICE_PORT if those environment variables are set. - * @type {string} - * @memberof KubernetesConfigureRequest - */ - kubernetesHost?: string; - /** - * The JSON web token of the service account used by the secret engine to manage Kubernetes credentials. Defaults to the local pod's JWT if found. - * @type {string} - * @memberof KubernetesConfigureRequest - */ - serviceAccountJwt?: string; -} -/** - * Check if a given object implements the KubernetesConfigureRequest interface. - */ -export declare function instanceOfKubernetesConfigureRequest(value: object): value is KubernetesConfigureRequest; -export declare function KubernetesConfigureRequestFromJSON(json: any): KubernetesConfigureRequest; -export declare function KubernetesConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KubernetesConfigureRequest; -export declare function KubernetesConfigureRequestToJSON(json: any): KubernetesConfigureRequest; -export declare function KubernetesConfigureRequestToJSONTyped(value?: KubernetesConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KubernetesConfigureRequest.js b/ui/api-client/dist/esm/models/KubernetesConfigureRequest.js deleted file mode 100644 index fc5a29b988..0000000000 --- a/ui/api-client/dist/esm/models/KubernetesConfigureRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KubernetesConfigureRequest interface. - */ -export function instanceOfKubernetesConfigureRequest(value) { - return true; -} -export function KubernetesConfigureRequestFromJSON(json) { - return KubernetesConfigureRequestFromJSONTyped(json, false); -} -export function KubernetesConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disableLocalCaJwt': json['disable_local_ca_jwt'] == null ? undefined : json['disable_local_ca_jwt'], - 'kubernetesCaCert': json['kubernetes_ca_cert'] == null ? undefined : json['kubernetes_ca_cert'], - 'kubernetesHost': json['kubernetes_host'] == null ? undefined : json['kubernetes_host'], - 'serviceAccountJwt': json['service_account_jwt'] == null ? undefined : json['service_account_jwt'], - }; -} -export function KubernetesConfigureRequestToJSON(json) { - return KubernetesConfigureRequestToJSONTyped(json, false); -} -export function KubernetesConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disable_local_ca_jwt': value['disableLocalCaJwt'], - 'kubernetes_ca_cert': value['kubernetesCaCert'], - 'kubernetes_host': value['kubernetesHost'], - 'service_account_jwt': value['serviceAccountJwt'], - }; -} diff --git a/ui/api-client/dist/esm/models/KubernetesGenerateCredentialsRequest.d.ts b/ui/api-client/dist/esm/models/KubernetesGenerateCredentialsRequest.d.ts deleted file mode 100644 index a5dbee6c54..0000000000 --- a/ui/api-client/dist/esm/models/KubernetesGenerateCredentialsRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KubernetesGenerateCredentialsRequest - */ -export interface KubernetesGenerateCredentialsRequest { - /** - * The intended audiences of the generated credentials - * @type {Array} - * @memberof KubernetesGenerateCredentialsRequest - */ - audiences?: Array; - /** - * If true, generate a ClusterRoleBinding to grant permissions across the whole cluster instead of within a namespace. Requires the Vault role to have kubernetes_role_type set to ClusterRole. - * @type {boolean} - * @memberof KubernetesGenerateCredentialsRequest - */ - clusterRoleBinding?: boolean; - /** - * The name of the Kubernetes namespace in which to generate the credentials - * @type {string} - * @memberof KubernetesGenerateCredentialsRequest - */ - kubernetesNamespace: string; - /** - * The TTL of the generated credentials - * @type {string} - * @memberof KubernetesGenerateCredentialsRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the KubernetesGenerateCredentialsRequest interface. - */ -export declare function instanceOfKubernetesGenerateCredentialsRequest(value: object): value is KubernetesGenerateCredentialsRequest; -export declare function KubernetesGenerateCredentialsRequestFromJSON(json: any): KubernetesGenerateCredentialsRequest; -export declare function KubernetesGenerateCredentialsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KubernetesGenerateCredentialsRequest; -export declare function KubernetesGenerateCredentialsRequestToJSON(json: any): KubernetesGenerateCredentialsRequest; -export declare function KubernetesGenerateCredentialsRequestToJSONTyped(value?: KubernetesGenerateCredentialsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KubernetesGenerateCredentialsRequest.js b/ui/api-client/dist/esm/models/KubernetesGenerateCredentialsRequest.js deleted file mode 100644 index 9deb69c013..0000000000 --- a/ui/api-client/dist/esm/models/KubernetesGenerateCredentialsRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KubernetesGenerateCredentialsRequest interface. - */ -export function instanceOfKubernetesGenerateCredentialsRequest(value) { - if (!('kubernetesNamespace' in value) || value['kubernetesNamespace'] === undefined) - return false; - return true; -} -export function KubernetesGenerateCredentialsRequestFromJSON(json) { - return KubernetesGenerateCredentialsRequestFromJSONTyped(json, false); -} -export function KubernetesGenerateCredentialsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'audiences': json['audiences'] == null ? undefined : json['audiences'], - 'clusterRoleBinding': json['cluster_role_binding'] == null ? undefined : json['cluster_role_binding'], - 'kubernetesNamespace': json['kubernetes_namespace'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function KubernetesGenerateCredentialsRequestToJSON(json) { - return KubernetesGenerateCredentialsRequestToJSONTyped(json, false); -} -export function KubernetesGenerateCredentialsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'audiences': value['audiences'], - 'cluster_role_binding': value['clusterRoleBinding'], - 'kubernetes_namespace': value['kubernetesNamespace'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/KubernetesLoginRequest.d.ts b/ui/api-client/dist/esm/models/KubernetesLoginRequest.d.ts deleted file mode 100644 index 45da687189..0000000000 --- a/ui/api-client/dist/esm/models/KubernetesLoginRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KubernetesLoginRequest - */ -export interface KubernetesLoginRequest { - /** - * A signed JWT for authenticating a service account. This field is required. - * @type {string} - * @memberof KubernetesLoginRequest - */ - jwt?: string; - /** - * Name of the role against which the login is being attempted. This field is required - * @type {string} - * @memberof KubernetesLoginRequest - */ - role?: string; -} -/** - * Check if a given object implements the KubernetesLoginRequest interface. - */ -export declare function instanceOfKubernetesLoginRequest(value: object): value is KubernetesLoginRequest; -export declare function KubernetesLoginRequestFromJSON(json: any): KubernetesLoginRequest; -export declare function KubernetesLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KubernetesLoginRequest; -export declare function KubernetesLoginRequestToJSON(json: any): KubernetesLoginRequest; -export declare function KubernetesLoginRequestToJSONTyped(value?: KubernetesLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KubernetesLoginRequest.js b/ui/api-client/dist/esm/models/KubernetesLoginRequest.js deleted file mode 100644 index b7ac502083..0000000000 --- a/ui/api-client/dist/esm/models/KubernetesLoginRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KubernetesLoginRequest interface. - */ -export function instanceOfKubernetesLoginRequest(value) { - return true; -} -export function KubernetesLoginRequestFromJSON(json) { - return KubernetesLoginRequestFromJSONTyped(json, false); -} -export function KubernetesLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'jwt': json['jwt'] == null ? undefined : json['jwt'], - 'role': json['role'] == null ? undefined : json['role'], - }; -} -export function KubernetesLoginRequestToJSON(json) { - return KubernetesLoginRequestToJSONTyped(json, false); -} -export function KubernetesLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'jwt': value['jwt'], - 'role': value['role'], - }; -} diff --git a/ui/api-client/dist/esm/models/KubernetesWriteAuthRoleRequest.d.ts b/ui/api-client/dist/esm/models/KubernetesWriteAuthRoleRequest.d.ts deleted file mode 100644 index e7462b29ac..0000000000 --- a/ui/api-client/dist/esm/models/KubernetesWriteAuthRoleRequest.d.ts +++ /dev/null @@ -1,152 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KubernetesWriteAuthRoleRequest - */ -export interface KubernetesWriteAuthRoleRequest { - /** - * Source to use when deriving the Alias name. valid choices: "serviceaccount_uid" : e.g. 474b11b5-0f20-4f9d-8ca5-65715ab325e0 (most secure choice) "serviceaccount_name" : / e.g. vault/vault-agent default: "serviceaccount_uid" - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - aliasNameSource?: string; - /** - * Optional Audience claim to verify in the jwt. - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - audience?: string; - /** - * Use "token_bound_cidrs" instead. If this and "token_bound_cidrs" are both specified, only "token_bound_cidrs" will be used. - * @type {Array} - * @memberof KubernetesWriteAuthRoleRequest - * @deprecated - */ - boundCidrs?: Array; - /** - * List of service account names able to access this role. If set to "*" all names are allowed. - * @type {Array} - * @memberof KubernetesWriteAuthRoleRequest - */ - boundServiceAccountNames?: Array; - /** - * A label selector for Kubernetes namespaces which are allowed to access this role. Accepts either a JSON or YAML object. If set with bound_service_account_namespaces, the conditions are ORed. - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - boundServiceAccountNamespaceSelector?: string; - /** - * List of namespaces allowed to access this role. If set to "*" all namespaces are allowed. - * @type {Array} - * @memberof KubernetesWriteAuthRoleRequest - */ - boundServiceAccountNamespaces?: Array; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - * @deprecated - */ - maxTtl?: string; - /** - * Use "token_num_uses" instead. If this and "token_num_uses" are both specified, only "token_num_uses" will be used. - * @type {number} - * @memberof KubernetesWriteAuthRoleRequest - * @deprecated - */ - numUses?: number; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof KubernetesWriteAuthRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - * @deprecated - */ - ttl?: string; -} -/** - * Check if a given object implements the KubernetesWriteAuthRoleRequest interface. - */ -export declare function instanceOfKubernetesWriteAuthRoleRequest(value: object): value is KubernetesWriteAuthRoleRequest; -export declare function KubernetesWriteAuthRoleRequestFromJSON(json: any): KubernetesWriteAuthRoleRequest; -export declare function KubernetesWriteAuthRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KubernetesWriteAuthRoleRequest; -export declare function KubernetesWriteAuthRoleRequestToJSON(json: any): KubernetesWriteAuthRoleRequest; -export declare function KubernetesWriteAuthRoleRequestToJSONTyped(value?: KubernetesWriteAuthRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KubernetesWriteAuthRoleRequest.js b/ui/api-client/dist/esm/models/KubernetesWriteAuthRoleRequest.js deleted file mode 100644 index ffd0c9ba9d..0000000000 --- a/ui/api-client/dist/esm/models/KubernetesWriteAuthRoleRequest.js +++ /dev/null @@ -1,79 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KubernetesWriteAuthRoleRequest interface. - */ -export function instanceOfKubernetesWriteAuthRoleRequest(value) { - return true; -} -export function KubernetesWriteAuthRoleRequestFromJSON(json) { - return KubernetesWriteAuthRoleRequestFromJSONTyped(json, false); -} -export function KubernetesWriteAuthRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'aliasNameSource': json['alias_name_source'] == null ? undefined : json['alias_name_source'], - 'audience': json['audience'] == null ? undefined : json['audience'], - 'boundCidrs': json['bound_cidrs'] == null ? undefined : json['bound_cidrs'], - 'boundServiceAccountNames': json['bound_service_account_names'] == null ? undefined : json['bound_service_account_names'], - 'boundServiceAccountNamespaceSelector': json['bound_service_account_namespace_selector'] == null ? undefined : json['bound_service_account_namespace_selector'], - 'boundServiceAccountNamespaces': json['bound_service_account_namespaces'] == null ? undefined : json['bound_service_account_namespaces'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function KubernetesWriteAuthRoleRequestToJSON(json) { - return KubernetesWriteAuthRoleRequestToJSONTyped(json, false); -} -export function KubernetesWriteAuthRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alias_name_source': value['aliasNameSource'], - 'audience': value['audience'], - 'bound_cidrs': value['boundCidrs'], - 'bound_service_account_names': value['boundServiceAccountNames'], - 'bound_service_account_namespace_selector': value['boundServiceAccountNamespaceSelector'], - 'bound_service_account_namespaces': value['boundServiceAccountNamespaces'], - 'max_ttl': value['maxTtl'], - 'num_uses': value['numUses'], - 'period': value['period'], - 'policies': value['policies'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/KubernetesWriteRoleRequest.d.ts b/ui/api-client/dist/esm/models/KubernetesWriteRoleRequest.d.ts deleted file mode 100644 index c7ec327eb5..0000000000 --- a/ui/api-client/dist/esm/models/KubernetesWriteRoleRequest.d.ts +++ /dev/null @@ -1,98 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KubernetesWriteRoleRequest - */ -export interface KubernetesWriteRoleRequest { - /** - * A label selector for Kubernetes namespaces in which credentials can be generated. Accepts either a JSON or YAML object. If set with allowed_kubernetes_namespaces, the conditions are conjuncted. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - allowedKubernetesNamespaceSelector?: string; - /** - * A list of the Kubernetes namespaces in which credentials can be generated. If set to "*" all namespaces are allowed. - * @type {Array} - * @memberof KubernetesWriteRoleRequest - */ - allowedKubernetesNamespaces?: Array; - /** - * Additional annotations to apply to all generated Kubernetes objects. - * @type {object} - * @memberof KubernetesWriteRoleRequest - */ - extraAnnotations?: object; - /** - * Additional labels to apply to all generated Kubernetes objects. - * @type {object} - * @memberof KubernetesWriteRoleRequest - */ - extraLabels?: object; - /** - * The Role or ClusterRole rules to use when generating a role. Accepts either a JSON or YAML object. If set, the entire chain of Kubernetes objects will be generated. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - generatedRoleRules?: string; - /** - * The pre-existing Role or ClusterRole to bind a generated service account to. If set, Kubernetes token, service account, and role binding objects will be created. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - kubernetesRoleName?: string; - /** - * Specifies whether the Kubernetes role is a Role or ClusterRole. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - kubernetesRoleType?: string; - /** - * The name template to use when generating service accounts, roles and role bindings. If unset, a default template is used. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - nameTemplate?: string; - /** - * The pre-existing service account to generate tokens for. Mutually exclusive with all role parameters. If set, only a Kubernetes service account token will be created. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - serviceAccountName?: string; - /** - * The default audiences for generated Kubernetes service account tokens. If not set or set to "", will use k8s cluster default. - * @type {Array} - * @memberof KubernetesWriteRoleRequest - */ - tokenDefaultAudiences?: Array; - /** - * The default ttl for generated Kubernetes service account tokens. If not set or set to 0, will use system default. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - tokenDefaultTtl?: string; - /** - * The maximum ttl for generated Kubernetes service account tokens. If not set or set to 0, will use system default. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - tokenMaxTtl?: string; -} -/** - * Check if a given object implements the KubernetesWriteRoleRequest interface. - */ -export declare function instanceOfKubernetesWriteRoleRequest(value: object): value is KubernetesWriteRoleRequest; -export declare function KubernetesWriteRoleRequestFromJSON(json: any): KubernetesWriteRoleRequest; -export declare function KubernetesWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KubernetesWriteRoleRequest; -export declare function KubernetesWriteRoleRequestToJSON(json: any): KubernetesWriteRoleRequest; -export declare function KubernetesWriteRoleRequestToJSONTyped(value?: KubernetesWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KubernetesWriteRoleRequest.js b/ui/api-client/dist/esm/models/KubernetesWriteRoleRequest.js deleted file mode 100644 index 7f0fccc1b9..0000000000 --- a/ui/api-client/dist/esm/models/KubernetesWriteRoleRequest.js +++ /dev/null @@ -1,63 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KubernetesWriteRoleRequest interface. - */ -export function instanceOfKubernetesWriteRoleRequest(value) { - return true; -} -export function KubernetesWriteRoleRequestFromJSON(json) { - return KubernetesWriteRoleRequestFromJSONTyped(json, false); -} -export function KubernetesWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedKubernetesNamespaceSelector': json['allowed_kubernetes_namespace_selector'] == null ? undefined : json['allowed_kubernetes_namespace_selector'], - 'allowedKubernetesNamespaces': json['allowed_kubernetes_namespaces'] == null ? undefined : json['allowed_kubernetes_namespaces'], - 'extraAnnotations': json['extra_annotations'] == null ? undefined : json['extra_annotations'], - 'extraLabels': json['extra_labels'] == null ? undefined : json['extra_labels'], - 'generatedRoleRules': json['generated_role_rules'] == null ? undefined : json['generated_role_rules'], - 'kubernetesRoleName': json['kubernetes_role_name'] == null ? undefined : json['kubernetes_role_name'], - 'kubernetesRoleType': json['kubernetes_role_type'] == null ? undefined : json['kubernetes_role_type'], - 'nameTemplate': json['name_template'] == null ? undefined : json['name_template'], - 'serviceAccountName': json['service_account_name'] == null ? undefined : json['service_account_name'], - 'tokenDefaultAudiences': json['token_default_audiences'] == null ? undefined : json['token_default_audiences'], - 'tokenDefaultTtl': json['token_default_ttl'] == null ? undefined : json['token_default_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - }; -} -export function KubernetesWriteRoleRequestToJSON(json) { - return KubernetesWriteRoleRequestToJSONTyped(json, false); -} -export function KubernetesWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_kubernetes_namespace_selector': value['allowedKubernetesNamespaceSelector'], - 'allowed_kubernetes_namespaces': value['allowedKubernetesNamespaces'], - 'extra_annotations': value['extraAnnotations'], - 'extra_labels': value['extraLabels'], - 'generated_role_rules': value['generatedRoleRules'], - 'kubernetes_role_name': value['kubernetesRoleName'], - 'kubernetes_role_type': value['kubernetesRoleType'], - 'name_template': value['nameTemplate'], - 'service_account_name': value['serviceAccountName'], - 'token_default_audiences': value['tokenDefaultAudiences'], - 'token_default_ttl': value['tokenDefaultTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - }; -} diff --git a/ui/api-client/dist/esm/models/KvV2ConfigureRequest.d.ts b/ui/api-client/dist/esm/models/KvV2ConfigureRequest.d.ts deleted file mode 100644 index 08fc20dc96..0000000000 --- a/ui/api-client/dist/esm/models/KvV2ConfigureRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2ConfigureRequest - */ -export interface KvV2ConfigureRequest { - /** - * If true, the backend will require the cas parameter to be set for each write - * @type {boolean} - * @memberof KvV2ConfigureRequest - */ - casRequired?: boolean; - /** - * If set, the length of time before a version is deleted. A negative duration disables the use of delete_version_after on all keys. A zero duration clears the current setting. Accepts a Go duration format string. - * @type {string} - * @memberof KvV2ConfigureRequest - */ - deleteVersionAfter?: string; - /** - * The number of versions to keep for each key. Defaults to 10 - * @type {number} - * @memberof KvV2ConfigureRequest - */ - maxVersions?: number; -} -/** - * Check if a given object implements the KvV2ConfigureRequest interface. - */ -export declare function instanceOfKvV2ConfigureRequest(value: object): value is KvV2ConfigureRequest; -export declare function KvV2ConfigureRequestFromJSON(json: any): KvV2ConfigureRequest; -export declare function KvV2ConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2ConfigureRequest; -export declare function KvV2ConfigureRequestToJSON(json: any): KvV2ConfigureRequest; -export declare function KvV2ConfigureRequestToJSONTyped(value?: KvV2ConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KvV2ConfigureRequest.js b/ui/api-client/dist/esm/models/KvV2ConfigureRequest.js deleted file mode 100644 index 8c34044f4e..0000000000 --- a/ui/api-client/dist/esm/models/KvV2ConfigureRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KvV2ConfigureRequest interface. - */ -export function instanceOfKvV2ConfigureRequest(value) { - return true; -} -export function KvV2ConfigureRequestFromJSON(json) { - return KvV2ConfigureRequestFromJSONTyped(json, false); -} -export function KvV2ConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'casRequired': json['cas_required'] == null ? undefined : json['cas_required'], - 'deleteVersionAfter': json['delete_version_after'] == null ? undefined : json['delete_version_after'], - 'maxVersions': json['max_versions'] == null ? undefined : json['max_versions'], - }; -} -export function KvV2ConfigureRequestToJSON(json) { - return KvV2ConfigureRequestToJSONTyped(json, false); -} -export function KvV2ConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cas_required': value['casRequired'], - 'delete_version_after': value['deleteVersionAfter'], - 'max_versions': value['maxVersions'], - }; -} diff --git a/ui/api-client/dist/esm/models/KvV2DeleteVersionsRequest.d.ts b/ui/api-client/dist/esm/models/KvV2DeleteVersionsRequest.d.ts deleted file mode 100644 index 7d89b65cf5..0000000000 --- a/ui/api-client/dist/esm/models/KvV2DeleteVersionsRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2DeleteVersionsRequest - */ -export interface KvV2DeleteVersionsRequest { - /** - * The versions to be archived. The versioned data will not be deleted, but it will no longer be returned in normal get requests. - * @type {Array} - * @memberof KvV2DeleteVersionsRequest - */ - versions?: Array; -} -/** - * Check if a given object implements the KvV2DeleteVersionsRequest interface. - */ -export declare function instanceOfKvV2DeleteVersionsRequest(value: object): value is KvV2DeleteVersionsRequest; -export declare function KvV2DeleteVersionsRequestFromJSON(json: any): KvV2DeleteVersionsRequest; -export declare function KvV2DeleteVersionsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2DeleteVersionsRequest; -export declare function KvV2DeleteVersionsRequestToJSON(json: any): KvV2DeleteVersionsRequest; -export declare function KvV2DeleteVersionsRequestToJSONTyped(value?: KvV2DeleteVersionsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KvV2DeleteVersionsRequest.js b/ui/api-client/dist/esm/models/KvV2DeleteVersionsRequest.js deleted file mode 100644 index ce6e77add6..0000000000 --- a/ui/api-client/dist/esm/models/KvV2DeleteVersionsRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KvV2DeleteVersionsRequest interface. - */ -export function instanceOfKvV2DeleteVersionsRequest(value) { - return true; -} -export function KvV2DeleteVersionsRequestFromJSON(json) { - return KvV2DeleteVersionsRequestFromJSONTyped(json, false); -} -export function KvV2DeleteVersionsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'versions': json['versions'] == null ? undefined : json['versions'], - }; -} -export function KvV2DeleteVersionsRequestToJSON(json) { - return KvV2DeleteVersionsRequestToJSONTyped(json, false); -} -export function KvV2DeleteVersionsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'versions': value['versions'], - }; -} diff --git a/ui/api-client/dist/esm/models/KvV2DestroyVersionsRequest.d.ts b/ui/api-client/dist/esm/models/KvV2DestroyVersionsRequest.d.ts deleted file mode 100644 index 92572eea44..0000000000 --- a/ui/api-client/dist/esm/models/KvV2DestroyVersionsRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2DestroyVersionsRequest - */ -export interface KvV2DestroyVersionsRequest { - /** - * The versions to destroy. Their data will be permanently deleted. - * @type {Array} - * @memberof KvV2DestroyVersionsRequest - */ - versions?: Array; -} -/** - * Check if a given object implements the KvV2DestroyVersionsRequest interface. - */ -export declare function instanceOfKvV2DestroyVersionsRequest(value: object): value is KvV2DestroyVersionsRequest; -export declare function KvV2DestroyVersionsRequestFromJSON(json: any): KvV2DestroyVersionsRequest; -export declare function KvV2DestroyVersionsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2DestroyVersionsRequest; -export declare function KvV2DestroyVersionsRequestToJSON(json: any): KvV2DestroyVersionsRequest; -export declare function KvV2DestroyVersionsRequestToJSONTyped(value?: KvV2DestroyVersionsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KvV2DestroyVersionsRequest.js b/ui/api-client/dist/esm/models/KvV2DestroyVersionsRequest.js deleted file mode 100644 index d39913cbe7..0000000000 --- a/ui/api-client/dist/esm/models/KvV2DestroyVersionsRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KvV2DestroyVersionsRequest interface. - */ -export function instanceOfKvV2DestroyVersionsRequest(value) { - return true; -} -export function KvV2DestroyVersionsRequestFromJSON(json) { - return KvV2DestroyVersionsRequestFromJSONTyped(json, false); -} -export function KvV2DestroyVersionsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'versions': json['versions'] == null ? undefined : json['versions'], - }; -} -export function KvV2DestroyVersionsRequestToJSON(json) { - return KvV2DestroyVersionsRequestToJSONTyped(json, false); -} -export function KvV2DestroyVersionsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'versions': value['versions'], - }; -} diff --git a/ui/api-client/dist/esm/models/KvV2PatchMetadataPathRequest.d.ts b/ui/api-client/dist/esm/models/KvV2PatchMetadataPathRequest.d.ts deleted file mode 100644 index 03356b3baa..0000000000 --- a/ui/api-client/dist/esm/models/KvV2PatchMetadataPathRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2PatchMetadataPathRequest - */ -export interface KvV2PatchMetadataPathRequest { - /** - * If true the key will require the cas parameter to be set on all write requests. If false, the backend’s configuration will be used. - * @type {boolean} - * @memberof KvV2PatchMetadataPathRequest - */ - casRequired?: boolean; - /** - * User-provided key-value pairs that are used to describe arbitrary and version-agnostic information about a secret. - * @type {object} - * @memberof KvV2PatchMetadataPathRequest - */ - customMetadata?: object; - /** - * The length of time before a version is deleted. If not set, the backend's configured delete_version_after is used. Cannot be greater than the backend's delete_version_after. A zero duration clears the current setting. A negative duration will cause an error. - * @type {string} - * @memberof KvV2PatchMetadataPathRequest - */ - deleteVersionAfter?: string; - /** - * The number of versions to keep. If not set, the backend’s configured max version is used. - * @type {number} - * @memberof KvV2PatchMetadataPathRequest - */ - maxVersions?: number; -} -/** - * Check if a given object implements the KvV2PatchMetadataPathRequest interface. - */ -export declare function instanceOfKvV2PatchMetadataPathRequest(value: object): value is KvV2PatchMetadataPathRequest; -export declare function KvV2PatchMetadataPathRequestFromJSON(json: any): KvV2PatchMetadataPathRequest; -export declare function KvV2PatchMetadataPathRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2PatchMetadataPathRequest; -export declare function KvV2PatchMetadataPathRequestToJSON(json: any): KvV2PatchMetadataPathRequest; -export declare function KvV2PatchMetadataPathRequestToJSONTyped(value?: KvV2PatchMetadataPathRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KvV2PatchMetadataPathRequest.js b/ui/api-client/dist/esm/models/KvV2PatchMetadataPathRequest.js deleted file mode 100644 index d2b20e5ae8..0000000000 --- a/ui/api-client/dist/esm/models/KvV2PatchMetadataPathRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KvV2PatchMetadataPathRequest interface. - */ -export function instanceOfKvV2PatchMetadataPathRequest(value) { - return true; -} -export function KvV2PatchMetadataPathRequestFromJSON(json) { - return KvV2PatchMetadataPathRequestFromJSONTyped(json, false); -} -export function KvV2PatchMetadataPathRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'casRequired': json['cas_required'] == null ? undefined : json['cas_required'], - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - 'deleteVersionAfter': json['delete_version_after'] == null ? undefined : json['delete_version_after'], - 'maxVersions': json['max_versions'] == null ? undefined : json['max_versions'], - }; -} -export function KvV2PatchMetadataPathRequestToJSON(json) { - return KvV2PatchMetadataPathRequestToJSONTyped(json, false); -} -export function KvV2PatchMetadataPathRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cas_required': value['casRequired'], - 'custom_metadata': value['customMetadata'], - 'delete_version_after': value['deleteVersionAfter'], - 'max_versions': value['maxVersions'], - }; -} diff --git a/ui/api-client/dist/esm/models/KvV2PatchRequest.d.ts b/ui/api-client/dist/esm/models/KvV2PatchRequest.d.ts deleted file mode 100644 index 9b5cad32a5..0000000000 --- a/ui/api-client/dist/esm/models/KvV2PatchRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2PatchRequest - */ -export interface KvV2PatchRequest { - /** - * The contents of the data map will be stored and returned on read. - * @type {object} - * @memberof KvV2PatchRequest - */ - data?: object; - /** - * Options for writing a KV entry. Set the "cas" value to use a Check-And-Set operation. If not set the write will be allowed. If set to 0 a write will only be allowed if the key doesn’t exist. If the index is non-zero the write will only be allowed if the key’s current version matches the version specified in the cas parameter. - * @type {object} - * @memberof KvV2PatchRequest - */ - options?: object; - /** - * If provided during a read, the value at the version number will be returned - * @type {number} - * @memberof KvV2PatchRequest - */ - version?: number; -} -/** - * Check if a given object implements the KvV2PatchRequest interface. - */ -export declare function instanceOfKvV2PatchRequest(value: object): value is KvV2PatchRequest; -export declare function KvV2PatchRequestFromJSON(json: any): KvV2PatchRequest; -export declare function KvV2PatchRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2PatchRequest; -export declare function KvV2PatchRequestToJSON(json: any): KvV2PatchRequest; -export declare function KvV2PatchRequestToJSONTyped(value?: KvV2PatchRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KvV2PatchRequest.js b/ui/api-client/dist/esm/models/KvV2PatchRequest.js deleted file mode 100644 index 1e0046dd4e..0000000000 --- a/ui/api-client/dist/esm/models/KvV2PatchRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KvV2PatchRequest interface. - */ -export function instanceOfKvV2PatchRequest(value) { - return true; -} -export function KvV2PatchRequestFromJSON(json) { - return KvV2PatchRequestFromJSONTyped(json, false); -} -export function KvV2PatchRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'data': json['data'] == null ? undefined : json['data'], - 'options': json['options'] == null ? undefined : json['options'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -export function KvV2PatchRequestToJSON(json) { - return KvV2PatchRequestToJSONTyped(json, false); -} -export function KvV2PatchRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'data': value['data'], - 'options': value['options'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/esm/models/KvV2PatchResponse.d.ts b/ui/api-client/dist/esm/models/KvV2PatchResponse.d.ts deleted file mode 100644 index ebad44151f..0000000000 --- a/ui/api-client/dist/esm/models/KvV2PatchResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2PatchResponse - */ -export interface KvV2PatchResponse { - /** - * - * @type {Date} - * @memberof KvV2PatchResponse - */ - createdTime?: Date; - /** - * - * @type {object} - * @memberof KvV2PatchResponse - */ - customMetadata?: object; - /** - * - * @type {string} - * @memberof KvV2PatchResponse - */ - deletionTime?: string; - /** - * - * @type {boolean} - * @memberof KvV2PatchResponse - */ - destroyed?: boolean; - /** - * - * @type {number} - * @memberof KvV2PatchResponse - */ - version?: number; -} -/** - * Check if a given object implements the KvV2PatchResponse interface. - */ -export declare function instanceOfKvV2PatchResponse(value: object): value is KvV2PatchResponse; -export declare function KvV2PatchResponseFromJSON(json: any): KvV2PatchResponse; -export declare function KvV2PatchResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2PatchResponse; -export declare function KvV2PatchResponseToJSON(json: any): KvV2PatchResponse; -export declare function KvV2PatchResponseToJSONTyped(value?: KvV2PatchResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KvV2PatchResponse.js b/ui/api-client/dist/esm/models/KvV2PatchResponse.js deleted file mode 100644 index f1186003c7..0000000000 --- a/ui/api-client/dist/esm/models/KvV2PatchResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KvV2PatchResponse interface. - */ -export function instanceOfKvV2PatchResponse(value) { - return true; -} -export function KvV2PatchResponseFromJSON(json) { - return KvV2PatchResponseFromJSONTyped(json, false); -} -export function KvV2PatchResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'createdTime': json['created_time'] == null ? undefined : (new Date(json['created_time'])), - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - 'deletionTime': json['deletion_time'] == null ? undefined : json['deletion_time'], - 'destroyed': json['destroyed'] == null ? undefined : json['destroyed'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -export function KvV2PatchResponseToJSON(json) { - return KvV2PatchResponseToJSONTyped(json, false); -} -export function KvV2PatchResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'created_time': value['createdTime'] == null ? undefined : ((value['createdTime']).toISOString()), - 'custom_metadata': value['customMetadata'], - 'deletion_time': value['deletionTime'], - 'destroyed': value['destroyed'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/esm/models/KvV2ReadConfigurationResponse.d.ts b/ui/api-client/dist/esm/models/KvV2ReadConfigurationResponse.d.ts deleted file mode 100644 index b138a56094..0000000000 --- a/ui/api-client/dist/esm/models/KvV2ReadConfigurationResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2ReadConfigurationResponse - */ -export interface KvV2ReadConfigurationResponse { - /** - * If true, the backend will require the cas parameter to be set for each write - * @type {boolean} - * @memberof KvV2ReadConfigurationResponse - */ - casRequired?: boolean; - /** - * The length of time before a version is deleted. - * @type {string} - * @memberof KvV2ReadConfigurationResponse - */ - deleteVersionAfter?: string; - /** - * The number of versions to keep for each key. - * @type {number} - * @memberof KvV2ReadConfigurationResponse - */ - maxVersions?: number; -} -/** - * Check if a given object implements the KvV2ReadConfigurationResponse interface. - */ -export declare function instanceOfKvV2ReadConfigurationResponse(value: object): value is KvV2ReadConfigurationResponse; -export declare function KvV2ReadConfigurationResponseFromJSON(json: any): KvV2ReadConfigurationResponse; -export declare function KvV2ReadConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2ReadConfigurationResponse; -export declare function KvV2ReadConfigurationResponseToJSON(json: any): KvV2ReadConfigurationResponse; -export declare function KvV2ReadConfigurationResponseToJSONTyped(value?: KvV2ReadConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KvV2ReadConfigurationResponse.js b/ui/api-client/dist/esm/models/KvV2ReadConfigurationResponse.js deleted file mode 100644 index 8dd0a772df..0000000000 --- a/ui/api-client/dist/esm/models/KvV2ReadConfigurationResponse.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KvV2ReadConfigurationResponse interface. - */ -export function instanceOfKvV2ReadConfigurationResponse(value) { - return true; -} -export function KvV2ReadConfigurationResponseFromJSON(json) { - return KvV2ReadConfigurationResponseFromJSONTyped(json, false); -} -export function KvV2ReadConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'casRequired': json['cas_required'] == null ? undefined : json['cas_required'], - 'deleteVersionAfter': json['delete_version_after'] == null ? undefined : json['delete_version_after'], - 'maxVersions': json['max_versions'] == null ? undefined : json['max_versions'], - }; -} -export function KvV2ReadConfigurationResponseToJSON(json) { - return KvV2ReadConfigurationResponseToJSONTyped(json, false); -} -export function KvV2ReadConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cas_required': value['casRequired'], - 'delete_version_after': value['deleteVersionAfter'], - 'max_versions': value['maxVersions'], - }; -} diff --git a/ui/api-client/dist/esm/models/KvV2ReadMetadataResponse.d.ts b/ui/api-client/dist/esm/models/KvV2ReadMetadataResponse.d.ts deleted file mode 100644 index a0a0febed5..0000000000 --- a/ui/api-client/dist/esm/models/KvV2ReadMetadataResponse.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2ReadMetadataResponse - */ -export interface KvV2ReadMetadataResponse { - /** - * - * @type {boolean} - * @memberof KvV2ReadMetadataResponse - */ - casRequired?: boolean; - /** - * - * @type {Date} - * @memberof KvV2ReadMetadataResponse - */ - createdTime?: Date; - /** - * - * @type {number} - * @memberof KvV2ReadMetadataResponse - */ - currentVersion?: number; - /** - * User-provided key-value pairs that are used to describe arbitrary and version-agnostic information about a secret. - * @type {object} - * @memberof KvV2ReadMetadataResponse - */ - customMetadata?: object; - /** - * The length of time before a version is deleted. - * @type {string} - * @memberof KvV2ReadMetadataResponse - */ - deleteVersionAfter?: string; - /** - * The number of versions to keep - * @type {number} - * @memberof KvV2ReadMetadataResponse - */ - maxVersions?: number; - /** - * - * @type {number} - * @memberof KvV2ReadMetadataResponse - */ - oldestVersion?: number; - /** - * - * @type {Date} - * @memberof KvV2ReadMetadataResponse - */ - updatedTime?: Date; - /** - * - * @type {object} - * @memberof KvV2ReadMetadataResponse - */ - versions?: object; -} -/** - * Check if a given object implements the KvV2ReadMetadataResponse interface. - */ -export declare function instanceOfKvV2ReadMetadataResponse(value: object): value is KvV2ReadMetadataResponse; -export declare function KvV2ReadMetadataResponseFromJSON(json: any): KvV2ReadMetadataResponse; -export declare function KvV2ReadMetadataResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2ReadMetadataResponse; -export declare function KvV2ReadMetadataResponseToJSON(json: any): KvV2ReadMetadataResponse; -export declare function KvV2ReadMetadataResponseToJSONTyped(value?: KvV2ReadMetadataResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KvV2ReadMetadataResponse.js b/ui/api-client/dist/esm/models/KvV2ReadMetadataResponse.js deleted file mode 100644 index 8b746a32f7..0000000000 --- a/ui/api-client/dist/esm/models/KvV2ReadMetadataResponse.js +++ /dev/null @@ -1,57 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KvV2ReadMetadataResponse interface. - */ -export function instanceOfKvV2ReadMetadataResponse(value) { - return true; -} -export function KvV2ReadMetadataResponseFromJSON(json) { - return KvV2ReadMetadataResponseFromJSONTyped(json, false); -} -export function KvV2ReadMetadataResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'casRequired': json['cas_required'] == null ? undefined : json['cas_required'], - 'createdTime': json['created_time'] == null ? undefined : (new Date(json['created_time'])), - 'currentVersion': json['current_version'] == null ? undefined : json['current_version'], - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - 'deleteVersionAfter': json['delete_version_after'] == null ? undefined : json['delete_version_after'], - 'maxVersions': json['max_versions'] == null ? undefined : json['max_versions'], - 'oldestVersion': json['oldest_version'] == null ? undefined : json['oldest_version'], - 'updatedTime': json['updated_time'] == null ? undefined : (new Date(json['updated_time'])), - 'versions': json['versions'] == null ? undefined : json['versions'], - }; -} -export function KvV2ReadMetadataResponseToJSON(json) { - return KvV2ReadMetadataResponseToJSONTyped(json, false); -} -export function KvV2ReadMetadataResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cas_required': value['casRequired'], - 'created_time': value['createdTime'] == null ? undefined : ((value['createdTime']).toISOString()), - 'current_version': value['currentVersion'], - 'custom_metadata': value['customMetadata'], - 'delete_version_after': value['deleteVersionAfter'], - 'max_versions': value['maxVersions'], - 'oldest_version': value['oldestVersion'], - 'updated_time': value['updatedTime'] == null ? undefined : ((value['updatedTime']).toISOString()), - 'versions': value['versions'], - }; -} diff --git a/ui/api-client/dist/esm/models/KvV2ReadResponse.d.ts b/ui/api-client/dist/esm/models/KvV2ReadResponse.d.ts deleted file mode 100644 index 0f18fa7fec..0000000000 --- a/ui/api-client/dist/esm/models/KvV2ReadResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2ReadResponse - */ -export interface KvV2ReadResponse { - /** - * - * @type {object} - * @memberof KvV2ReadResponse - */ - data?: object; - /** - * - * @type {object} - * @memberof KvV2ReadResponse - */ - metadata?: object; -} -/** - * Check if a given object implements the KvV2ReadResponse interface. - */ -export declare function instanceOfKvV2ReadResponse(value: object): value is KvV2ReadResponse; -export declare function KvV2ReadResponseFromJSON(json: any): KvV2ReadResponse; -export declare function KvV2ReadResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2ReadResponse; -export declare function KvV2ReadResponseToJSON(json: any): KvV2ReadResponse; -export declare function KvV2ReadResponseToJSONTyped(value?: KvV2ReadResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KvV2ReadResponse.js b/ui/api-client/dist/esm/models/KvV2ReadResponse.js deleted file mode 100644 index cf8f873811..0000000000 --- a/ui/api-client/dist/esm/models/KvV2ReadResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KvV2ReadResponse interface. - */ -export function instanceOfKvV2ReadResponse(value) { - return true; -} -export function KvV2ReadResponseFromJSON(json) { - return KvV2ReadResponseFromJSONTyped(json, false); -} -export function KvV2ReadResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'data': json['data'] == null ? undefined : json['data'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - }; -} -export function KvV2ReadResponseToJSON(json) { - return KvV2ReadResponseToJSONTyped(json, false); -} -export function KvV2ReadResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'data': value['data'], - 'metadata': value['metadata'], - }; -} diff --git a/ui/api-client/dist/esm/models/KvV2ReadSubkeysResponse.d.ts b/ui/api-client/dist/esm/models/KvV2ReadSubkeysResponse.d.ts deleted file mode 100644 index e4f8985658..0000000000 --- a/ui/api-client/dist/esm/models/KvV2ReadSubkeysResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2ReadSubkeysResponse - */ -export interface KvV2ReadSubkeysResponse { - /** - * - * @type {object} - * @memberof KvV2ReadSubkeysResponse - */ - metadata?: object; - /** - * - * @type {object} - * @memberof KvV2ReadSubkeysResponse - */ - subkeys?: object; -} -/** - * Check if a given object implements the KvV2ReadSubkeysResponse interface. - */ -export declare function instanceOfKvV2ReadSubkeysResponse(value: object): value is KvV2ReadSubkeysResponse; -export declare function KvV2ReadSubkeysResponseFromJSON(json: any): KvV2ReadSubkeysResponse; -export declare function KvV2ReadSubkeysResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2ReadSubkeysResponse; -export declare function KvV2ReadSubkeysResponseToJSON(json: any): KvV2ReadSubkeysResponse; -export declare function KvV2ReadSubkeysResponseToJSONTyped(value?: KvV2ReadSubkeysResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KvV2ReadSubkeysResponse.js b/ui/api-client/dist/esm/models/KvV2ReadSubkeysResponse.js deleted file mode 100644 index ee69bce10a..0000000000 --- a/ui/api-client/dist/esm/models/KvV2ReadSubkeysResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KvV2ReadSubkeysResponse interface. - */ -export function instanceOfKvV2ReadSubkeysResponse(value) { - return true; -} -export function KvV2ReadSubkeysResponseFromJSON(json) { - return KvV2ReadSubkeysResponseFromJSONTyped(json, false); -} -export function KvV2ReadSubkeysResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'subkeys': json['subkeys'] == null ? undefined : json['subkeys'], - }; -} -export function KvV2ReadSubkeysResponseToJSON(json) { - return KvV2ReadSubkeysResponseToJSONTyped(json, false); -} -export function KvV2ReadSubkeysResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'metadata': value['metadata'], - 'subkeys': value['subkeys'], - }; -} diff --git a/ui/api-client/dist/esm/models/KvV2UndeleteVersionsRequest.d.ts b/ui/api-client/dist/esm/models/KvV2UndeleteVersionsRequest.d.ts deleted file mode 100644 index dc87906472..0000000000 --- a/ui/api-client/dist/esm/models/KvV2UndeleteVersionsRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2UndeleteVersionsRequest - */ -export interface KvV2UndeleteVersionsRequest { - /** - * The versions to unarchive. The versions will be restored and their data will be returned on normal get requests. - * @type {Array} - * @memberof KvV2UndeleteVersionsRequest - */ - versions?: Array; -} -/** - * Check if a given object implements the KvV2UndeleteVersionsRequest interface. - */ -export declare function instanceOfKvV2UndeleteVersionsRequest(value: object): value is KvV2UndeleteVersionsRequest; -export declare function KvV2UndeleteVersionsRequestFromJSON(json: any): KvV2UndeleteVersionsRequest; -export declare function KvV2UndeleteVersionsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2UndeleteVersionsRequest; -export declare function KvV2UndeleteVersionsRequestToJSON(json: any): KvV2UndeleteVersionsRequest; -export declare function KvV2UndeleteVersionsRequestToJSONTyped(value?: KvV2UndeleteVersionsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KvV2UndeleteVersionsRequest.js b/ui/api-client/dist/esm/models/KvV2UndeleteVersionsRequest.js deleted file mode 100644 index 68eb05f58e..0000000000 --- a/ui/api-client/dist/esm/models/KvV2UndeleteVersionsRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KvV2UndeleteVersionsRequest interface. - */ -export function instanceOfKvV2UndeleteVersionsRequest(value) { - return true; -} -export function KvV2UndeleteVersionsRequestFromJSON(json) { - return KvV2UndeleteVersionsRequestFromJSONTyped(json, false); -} -export function KvV2UndeleteVersionsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'versions': json['versions'] == null ? undefined : json['versions'], - }; -} -export function KvV2UndeleteVersionsRequestToJSON(json) { - return KvV2UndeleteVersionsRequestToJSONTyped(json, false); -} -export function KvV2UndeleteVersionsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'versions': value['versions'], - }; -} diff --git a/ui/api-client/dist/esm/models/KvV2WriteMetadataRequest.d.ts b/ui/api-client/dist/esm/models/KvV2WriteMetadataRequest.d.ts deleted file mode 100644 index de227a0049..0000000000 --- a/ui/api-client/dist/esm/models/KvV2WriteMetadataRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2WriteMetadataRequest - */ -export interface KvV2WriteMetadataRequest { - /** - * If true the key will require the cas parameter to be set on all write requests. If false, the backend’s configuration will be used. - * @type {boolean} - * @memberof KvV2WriteMetadataRequest - */ - casRequired?: boolean; - /** - * User-provided key-value pairs that are used to describe arbitrary and version-agnostic information about a secret. - * @type {object} - * @memberof KvV2WriteMetadataRequest - */ - customMetadata?: object; - /** - * The length of time before a version is deleted. If not set, the backend's configured delete_version_after is used. Cannot be greater than the backend's delete_version_after. A zero duration clears the current setting. A negative duration will cause an error. - * @type {string} - * @memberof KvV2WriteMetadataRequest - */ - deleteVersionAfter?: string; - /** - * The number of versions to keep. If not set, the backend’s configured max version is used. - * @type {number} - * @memberof KvV2WriteMetadataRequest - */ - maxVersions?: number; -} -/** - * Check if a given object implements the KvV2WriteMetadataRequest interface. - */ -export declare function instanceOfKvV2WriteMetadataRequest(value: object): value is KvV2WriteMetadataRequest; -export declare function KvV2WriteMetadataRequestFromJSON(json: any): KvV2WriteMetadataRequest; -export declare function KvV2WriteMetadataRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2WriteMetadataRequest; -export declare function KvV2WriteMetadataRequestToJSON(json: any): KvV2WriteMetadataRequest; -export declare function KvV2WriteMetadataRequestToJSONTyped(value?: KvV2WriteMetadataRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KvV2WriteMetadataRequest.js b/ui/api-client/dist/esm/models/KvV2WriteMetadataRequest.js deleted file mode 100644 index 76349eccfe..0000000000 --- a/ui/api-client/dist/esm/models/KvV2WriteMetadataRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KvV2WriteMetadataRequest interface. - */ -export function instanceOfKvV2WriteMetadataRequest(value) { - return true; -} -export function KvV2WriteMetadataRequestFromJSON(json) { - return KvV2WriteMetadataRequestFromJSONTyped(json, false); -} -export function KvV2WriteMetadataRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'casRequired': json['cas_required'] == null ? undefined : json['cas_required'], - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - 'deleteVersionAfter': json['delete_version_after'] == null ? undefined : json['delete_version_after'], - 'maxVersions': json['max_versions'] == null ? undefined : json['max_versions'], - }; -} -export function KvV2WriteMetadataRequestToJSON(json) { - return KvV2WriteMetadataRequestToJSONTyped(json, false); -} -export function KvV2WriteMetadataRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cas_required': value['casRequired'], - 'custom_metadata': value['customMetadata'], - 'delete_version_after': value['deleteVersionAfter'], - 'max_versions': value['maxVersions'], - }; -} diff --git a/ui/api-client/dist/esm/models/KvV2WriteRequest.d.ts b/ui/api-client/dist/esm/models/KvV2WriteRequest.d.ts deleted file mode 100644 index d296e93d9c..0000000000 --- a/ui/api-client/dist/esm/models/KvV2WriteRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2WriteRequest - */ -export interface KvV2WriteRequest { - /** - * The contents of the data map will be stored and returned on read. - * @type {object} - * @memberof KvV2WriteRequest - */ - data?: object; - /** - * Options for writing a KV entry. Set the "cas" value to use a Check-And-Set operation. If not set the write will be allowed. If set to 0 a write will only be allowed if the key doesn’t exist. If the index is non-zero the write will only be allowed if the key’s current version matches the version specified in the cas parameter. - * @type {object} - * @memberof KvV2WriteRequest - */ - options?: object; - /** - * If provided during a read, the value at the version number will be returned - * @type {number} - * @memberof KvV2WriteRequest - */ - version?: number; -} -/** - * Check if a given object implements the KvV2WriteRequest interface. - */ -export declare function instanceOfKvV2WriteRequest(value: object): value is KvV2WriteRequest; -export declare function KvV2WriteRequestFromJSON(json: any): KvV2WriteRequest; -export declare function KvV2WriteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2WriteRequest; -export declare function KvV2WriteRequestToJSON(json: any): KvV2WriteRequest; -export declare function KvV2WriteRequestToJSONTyped(value?: KvV2WriteRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KvV2WriteRequest.js b/ui/api-client/dist/esm/models/KvV2WriteRequest.js deleted file mode 100644 index 7400b01396..0000000000 --- a/ui/api-client/dist/esm/models/KvV2WriteRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KvV2WriteRequest interface. - */ -export function instanceOfKvV2WriteRequest(value) { - return true; -} -export function KvV2WriteRequestFromJSON(json) { - return KvV2WriteRequestFromJSONTyped(json, false); -} -export function KvV2WriteRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'data': json['data'] == null ? undefined : json['data'], - 'options': json['options'] == null ? undefined : json['options'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -export function KvV2WriteRequestToJSON(json) { - return KvV2WriteRequestToJSONTyped(json, false); -} -export function KvV2WriteRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'data': value['data'], - 'options': value['options'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/esm/models/KvV2WriteResponse.d.ts b/ui/api-client/dist/esm/models/KvV2WriteResponse.d.ts deleted file mode 100644 index 372fc707f8..0000000000 --- a/ui/api-client/dist/esm/models/KvV2WriteResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2WriteResponse - */ -export interface KvV2WriteResponse { - /** - * - * @type {Date} - * @memberof KvV2WriteResponse - */ - createdTime?: Date; - /** - * - * @type {object} - * @memberof KvV2WriteResponse - */ - customMetadata?: object; - /** - * - * @type {string} - * @memberof KvV2WriteResponse - */ - deletionTime?: string; - /** - * - * @type {boolean} - * @memberof KvV2WriteResponse - */ - destroyed?: boolean; - /** - * - * @type {number} - * @memberof KvV2WriteResponse - */ - version?: number; -} -/** - * Check if a given object implements the KvV2WriteResponse interface. - */ -export declare function instanceOfKvV2WriteResponse(value: object): value is KvV2WriteResponse; -export declare function KvV2WriteResponseFromJSON(json: any): KvV2WriteResponse; -export declare function KvV2WriteResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2WriteResponse; -export declare function KvV2WriteResponseToJSON(json: any): KvV2WriteResponse; -export declare function KvV2WriteResponseToJSONTyped(value?: KvV2WriteResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/KvV2WriteResponse.js b/ui/api-client/dist/esm/models/KvV2WriteResponse.js deleted file mode 100644 index 3cb7846d53..0000000000 --- a/ui/api-client/dist/esm/models/KvV2WriteResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the KvV2WriteResponse interface. - */ -export function instanceOfKvV2WriteResponse(value) { - return true; -} -export function KvV2WriteResponseFromJSON(json) { - return KvV2WriteResponseFromJSONTyped(json, false); -} -export function KvV2WriteResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'createdTime': json['created_time'] == null ? undefined : (new Date(json['created_time'])), - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - 'deletionTime': json['deletion_time'] == null ? undefined : json['deletion_time'], - 'destroyed': json['destroyed'] == null ? undefined : json['destroyed'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -export function KvV2WriteResponseToJSON(json) { - return KvV2WriteResponseToJSONTyped(json, false); -} -export function KvV2WriteResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'created_time': value['createdTime'] == null ? undefined : ((value['createdTime']).toISOString()), - 'custom_metadata': value['customMetadata'], - 'deletion_time': value['deletionTime'], - 'destroyed': value['destroyed'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/esm/models/LdapConfigureAuthRequest.d.ts b/ui/api-client/dist/esm/models/LdapConfigureAuthRequest.d.ts deleted file mode 100644 index adc87ae7c0..0000000000 --- a/ui/api-client/dist/esm/models/LdapConfigureAuthRequest.d.ts +++ /dev/null @@ -1,314 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapConfigureAuthRequest - */ -export interface LdapConfigureAuthRequest { - /** - * Use anonymous binds when performing LDAP group searches (if true the initial credentials will still be used for the initial connection test). - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - anonymousGroupSearch?: boolean; - /** - * LDAP DN for searching for the user DN (optional) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - binddn?: string; - /** - * LDAP password for searching for the user DN (optional) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - bindpass?: string; - /** - * If true, case sensitivity will be used when comparing usernames and groups for matching policies. - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - caseSensitiveNames?: boolean; - /** - * CA certificate to use when verifying LDAP server certificate, must be x509 PEM encoded (optional) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - certificate?: string; - /** - * Client certificate to provide to the LDAP server, must be x509 PEM encoded (optional) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - clientTlsCert?: string; - /** - * Client certificate key to provide to the LDAP server, must be x509 PEM encoded (optional) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - clientTlsKey?: string; - /** - * Timeout, in seconds, when attempting to connect to the LDAP server before trying the next URL in the configuration. - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - connectionTimeout?: string; - /** - * Denies an unauthenticated LDAP bind request if the user's password is empty; defaults to true - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - denyNullBind?: boolean; - /** - * When aliases should be dereferenced on search operations. Accepted values are 'never', 'finding', 'searching', 'always'. Defaults to 'never'. - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - dereferenceAliases?: LdapConfigureAuthRequestDereferenceAliasesEnum; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - disableAutomatedRotation?: boolean; - /** - * Use anonymous bind to discover the bind DN of a user (optional) - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - discoverdn?: boolean; - /** - * If true, matching sAMAccountName attribute values will be allowed to login when upndomain is defined. - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - enableSamaccountnameLogin?: boolean; - /** - * LDAP attribute to follow on objects returned by in order to enumerate user group membership. Examples: "cn" or "memberOf", etc. Default: cn - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - groupattr?: string; - /** - * LDAP search base to use for group membership search (eg: ou=Groups,dc=example,dc=org) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - groupdn?: string; - /** - * Go template for querying group membership of user (optional) The template can access the following context variables: UserDN, Username Example: (&(objectClass=group)(member:1.2.840.113556.1.4.1941:={{.UserDN}})) Default: (|(memberUid={{.Username}})(member={{.UserDN}})(uniqueMember={{.UserDN}})) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - groupfilter?: string; - /** - * Skip LDAP server SSL Certificate verification - VERY insecure (optional) - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - insecureTls?: boolean; - /** - * If set to a value greater than 0, the LDAP backend will use the LDAP server's paged search control to request pages of up to the given size. This can be used to avoid hitting the LDAP server's maximum result size limit. Otherwise, the LDAP backend will not use the paged search control. - * @type {number} - * @memberof LdapConfigureAuthRequest - */ - maxPageSize?: number; - /** - * Password policy to use to rotate the root password - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - passwordPolicy?: string; - /** - * Timeout, in seconds, for the connection when making requests against the server before returning back an error. - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - requestTimeout?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - rotationWindow?: string; - /** - * Issue a StartTLS command after establishing unencrypted connection (optional) - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - starttls?: boolean; - /** - * Maximum TLS version to use. Accepted values are 'tls10', 'tls11', 'tls12' or 'tls13'. Defaults to 'tls12' - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - tlsMaxVersion?: LdapConfigureAuthRequestTlsMaxVersionEnum; - /** - * Minimum TLS version to use. Accepted values are 'tls10', 'tls11', 'tls12' or 'tls13'. Defaults to 'tls12' - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - tlsMinVersion?: LdapConfigureAuthRequestTlsMinVersionEnum; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof LdapConfigureAuthRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof LdapConfigureAuthRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies. This will apply to all tokens generated by this auth method, in addition to any configured for specific users/groups. - * @type {Array} - * @memberof LdapConfigureAuthRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - tokenType?: string; - /** - * Enables userPrincipalDomain login with [username]@UPNDomain (optional) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - upndomain?: string; - /** - * LDAP URL to connect to (default: ldap://127.0.0.1). Multiple URLs can be specified by concatenating them with commas; they will be tried in-order. - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - url?: string; - /** - * In Vault 1.1.1 a fix for handling group CN values of different cases unfortunately introduced a regression that could cause previously defined groups to not be found due to a change in the resulting name. If set true, the pre-1.1.1 behavior for matching group CNs will be used. This is only needed in some upgrade scenarios for backwards compatibility. It is enabled by default if the config is upgraded but disabled by default on new configurations. - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - usePre111GroupCnBehavior?: boolean; - /** - * If true, use the Active Directory tokenGroups constructed attribute of the user to find the group memberships. This will find all security groups including nested ones. - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - useTokenGroups?: boolean; - /** - * Attribute used for users (default: cn) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - userattr?: string; - /** - * LDAP domain to use for users (eg: ou=People,dc=example,dc=org) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - userdn?: string; - /** - * Go template for LDAP user search filer (optional) The template can access the following context variables: UserAttr, Username Default: ({{.UserAttr}}={{.Username}}) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - userfilter?: string; - /** - * If true, sets the alias name to the username - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - usernameAsAlias?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum LdapConfigureAuthRequestDereferenceAliasesEnum { - NEVER = "never", - FINDING = "finding", - SEARCHING = "searching", - ALWAYS = "always" -} -/** -* @export -* @enum {string} -*/ -export declare enum LdapConfigureAuthRequestTlsMaxVersionEnum { - TLS10 = "tls10", - TLS11 = "tls11", - TLS12 = "tls12", - TLS13 = "tls13" -} -/** -* @export -* @enum {string} -*/ -export declare enum LdapConfigureAuthRequestTlsMinVersionEnum { - TLS10 = "tls10", - TLS11 = "tls11", - TLS12 = "tls12", - TLS13 = "tls13" -} -/** - * Check if a given object implements the LdapConfigureAuthRequest interface. - */ -export declare function instanceOfLdapConfigureAuthRequest(value: object): value is LdapConfigureAuthRequest; -export declare function LdapConfigureAuthRequestFromJSON(json: any): LdapConfigureAuthRequest; -export declare function LdapConfigureAuthRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapConfigureAuthRequest; -export declare function LdapConfigureAuthRequestToJSON(json: any): LdapConfigureAuthRequest; -export declare function LdapConfigureAuthRequestToJSONTyped(value?: LdapConfigureAuthRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LdapConfigureAuthRequest.js b/ui/api-client/dist/esm/models/LdapConfigureAuthRequest.js deleted file mode 100644 index d45625b64e..0000000000 --- a/ui/api-client/dist/esm/models/LdapConfigureAuthRequest.js +++ /dev/null @@ -1,158 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var LdapConfigureAuthRequestDereferenceAliasesEnum; -(function (LdapConfigureAuthRequestDereferenceAliasesEnum) { - LdapConfigureAuthRequestDereferenceAliasesEnum["NEVER"] = "never"; - LdapConfigureAuthRequestDereferenceAliasesEnum["FINDING"] = "finding"; - LdapConfigureAuthRequestDereferenceAliasesEnum["SEARCHING"] = "searching"; - LdapConfigureAuthRequestDereferenceAliasesEnum["ALWAYS"] = "always"; -})(LdapConfigureAuthRequestDereferenceAliasesEnum || (LdapConfigureAuthRequestDereferenceAliasesEnum = {})); -/** -* @export -* @enum {string} -*/ -export var LdapConfigureAuthRequestTlsMaxVersionEnum; -(function (LdapConfigureAuthRequestTlsMaxVersionEnum) { - LdapConfigureAuthRequestTlsMaxVersionEnum["TLS10"] = "tls10"; - LdapConfigureAuthRequestTlsMaxVersionEnum["TLS11"] = "tls11"; - LdapConfigureAuthRequestTlsMaxVersionEnum["TLS12"] = "tls12"; - LdapConfigureAuthRequestTlsMaxVersionEnum["TLS13"] = "tls13"; -})(LdapConfigureAuthRequestTlsMaxVersionEnum || (LdapConfigureAuthRequestTlsMaxVersionEnum = {})); -/** -* @export -* @enum {string} -*/ -export var LdapConfigureAuthRequestTlsMinVersionEnum; -(function (LdapConfigureAuthRequestTlsMinVersionEnum) { - LdapConfigureAuthRequestTlsMinVersionEnum["TLS10"] = "tls10"; - LdapConfigureAuthRequestTlsMinVersionEnum["TLS11"] = "tls11"; - LdapConfigureAuthRequestTlsMinVersionEnum["TLS12"] = "tls12"; - LdapConfigureAuthRequestTlsMinVersionEnum["TLS13"] = "tls13"; -})(LdapConfigureAuthRequestTlsMinVersionEnum || (LdapConfigureAuthRequestTlsMinVersionEnum = {})); -/** - * Check if a given object implements the LdapConfigureAuthRequest interface. - */ -export function instanceOfLdapConfigureAuthRequest(value) { - return true; -} -export function LdapConfigureAuthRequestFromJSON(json) { - return LdapConfigureAuthRequestFromJSONTyped(json, false); -} -export function LdapConfigureAuthRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'anonymousGroupSearch': json['anonymous_group_search'] == null ? undefined : json['anonymous_group_search'], - 'binddn': json['binddn'] == null ? undefined : json['binddn'], - 'bindpass': json['bindpass'] == null ? undefined : json['bindpass'], - 'caseSensitiveNames': json['case_sensitive_names'] == null ? undefined : json['case_sensitive_names'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'clientTlsCert': json['client_tls_cert'] == null ? undefined : json['client_tls_cert'], - 'clientTlsKey': json['client_tls_key'] == null ? undefined : json['client_tls_key'], - 'connectionTimeout': json['connection_timeout'] == null ? undefined : json['connection_timeout'], - 'denyNullBind': json['deny_null_bind'] == null ? undefined : json['deny_null_bind'], - 'dereferenceAliases': json['dereference_aliases'] == null ? undefined : json['dereference_aliases'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'discoverdn': json['discoverdn'] == null ? undefined : json['discoverdn'], - 'enableSamaccountnameLogin': json['enable_samaccountname_login'] == null ? undefined : json['enable_samaccountname_login'], - 'groupattr': json['groupattr'] == null ? undefined : json['groupattr'], - 'groupdn': json['groupdn'] == null ? undefined : json['groupdn'], - 'groupfilter': json['groupfilter'] == null ? undefined : json['groupfilter'], - 'insecureTls': json['insecure_tls'] == null ? undefined : json['insecure_tls'], - 'maxPageSize': json['max_page_size'] == null ? undefined : json['max_page_size'], - 'passwordPolicy': json['password_policy'] == null ? undefined : json['password_policy'], - 'requestTimeout': json['request_timeout'] == null ? undefined : json['request_timeout'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'starttls': json['starttls'] == null ? undefined : json['starttls'], - 'tlsMaxVersion': json['tls_max_version'] == null ? undefined : json['tls_max_version'], - 'tlsMinVersion': json['tls_min_version'] == null ? undefined : json['tls_min_version'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'upndomain': json['upndomain'] == null ? undefined : json['upndomain'], - 'url': json['url'] == null ? undefined : json['url'], - 'usePre111GroupCnBehavior': json['use_pre111_group_cn_behavior'] == null ? undefined : json['use_pre111_group_cn_behavior'], - 'useTokenGroups': json['use_token_groups'] == null ? undefined : json['use_token_groups'], - 'userattr': json['userattr'] == null ? undefined : json['userattr'], - 'userdn': json['userdn'] == null ? undefined : json['userdn'], - 'userfilter': json['userfilter'] == null ? undefined : json['userfilter'], - 'usernameAsAlias': json['username_as_alias'] == null ? undefined : json['username_as_alias'], - }; -} -export function LdapConfigureAuthRequestToJSON(json) { - return LdapConfigureAuthRequestToJSONTyped(json, false); -} -export function LdapConfigureAuthRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'anonymous_group_search': value['anonymousGroupSearch'], - 'binddn': value['binddn'], - 'bindpass': value['bindpass'], - 'case_sensitive_names': value['caseSensitiveNames'], - 'certificate': value['certificate'], - 'client_tls_cert': value['clientTlsCert'], - 'client_tls_key': value['clientTlsKey'], - 'connection_timeout': value['connectionTimeout'], - 'deny_null_bind': value['denyNullBind'], - 'dereference_aliases': value['dereferenceAliases'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'discoverdn': value['discoverdn'], - 'enable_samaccountname_login': value['enableSamaccountnameLogin'], - 'groupattr': value['groupattr'], - 'groupdn': value['groupdn'], - 'groupfilter': value['groupfilter'], - 'insecure_tls': value['insecureTls'], - 'max_page_size': value['maxPageSize'], - 'password_policy': value['passwordPolicy'], - 'request_timeout': value['requestTimeout'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'starttls': value['starttls'], - 'tls_max_version': value['tlsMaxVersion'], - 'tls_min_version': value['tlsMinVersion'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'upndomain': value['upndomain'], - 'url': value['url'], - 'use_pre111_group_cn_behavior': value['usePre111GroupCnBehavior'], - 'use_token_groups': value['useTokenGroups'], - 'userattr': value['userattr'], - 'userdn': value['userdn'], - 'userfilter': value['userfilter'], - 'username_as_alias': value['usernameAsAlias'], - }; -} diff --git a/ui/api-client/dist/esm/models/LdapConfigureRequest.d.ts b/ui/api-client/dist/esm/models/LdapConfigureRequest.d.ts deleted file mode 100644 index 27e2916585..0000000000 --- a/ui/api-client/dist/esm/models/LdapConfigureRequest.d.ts +++ /dev/null @@ -1,291 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapConfigureRequest - */ -export interface LdapConfigureRequest { - /** - * Use anonymous binds when performing LDAP group searches (if true the initial credentials will still be used for the initial connection test). - * @type {boolean} - * @memberof LdapConfigureRequest - */ - anonymousGroupSearch?: boolean; - /** - * LDAP DN for searching for the user DN (optional) - * @type {string} - * @memberof LdapConfigureRequest - */ - binddn?: string; - /** - * LDAP password for searching for the user DN (optional) - * @type {string} - * @memberof LdapConfigureRequest - */ - bindpass?: string; - /** - * If true, case sensitivity will be used when comparing usernames and groups for matching policies. - * @type {boolean} - * @memberof LdapConfigureRequest - */ - caseSensitiveNames?: boolean; - /** - * CA certificate to use when verifying LDAP server certificate, must be x509 PEM encoded (optional) - * @type {string} - * @memberof LdapConfigureRequest - */ - certificate?: string; - /** - * Client certificate to provide to the LDAP server, must be x509 PEM encoded (optional) - * @type {string} - * @memberof LdapConfigureRequest - */ - clientTlsCert?: string; - /** - * Client certificate key to provide to the LDAP server, must be x509 PEM encoded (optional) - * @type {string} - * @memberof LdapConfigureRequest - */ - clientTlsKey?: string; - /** - * Timeout, in seconds, when attempting to connect to the LDAP server before trying the next URL in the configuration. - * @type {string} - * @memberof LdapConfigureRequest - */ - connectionTimeout?: string; - /** - * Denies an unauthenticated LDAP bind request if the user's password is empty; defaults to true - * @type {boolean} - * @memberof LdapConfigureRequest - */ - denyNullBind?: boolean; - /** - * When aliases should be dereferenced on search operations. Accepted values are 'never', 'finding', 'searching', 'always'. Defaults to 'never'. - * @type {string} - * @memberof LdapConfigureRequest - */ - dereferenceAliases?: LdapConfigureRequestDereferenceAliasesEnum; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof LdapConfigureRequest - */ - disableAutomatedRotation?: boolean; - /** - * Use anonymous bind to discover the bind DN of a user (optional) - * @type {boolean} - * @memberof LdapConfigureRequest - */ - discoverdn?: boolean; - /** - * If true, matching sAMAccountName attribute values will be allowed to login when upndomain is defined. - * @type {boolean} - * @memberof LdapConfigureRequest - */ - enableSamaccountnameLogin?: boolean; - /** - * LDAP attribute to follow on objects returned by in order to enumerate user group membership. Examples: "cn" or "memberOf", etc. Default: cn - * @type {string} - * @memberof LdapConfigureRequest - */ - groupattr?: string; - /** - * LDAP search base to use for group membership search (eg: ou=Groups,dc=example,dc=org) - * @type {string} - * @memberof LdapConfigureRequest - */ - groupdn?: string; - /** - * Go template for querying group membership of user (optional) The template can access the following context variables: UserDN, Username Example: (&(objectClass=group)(member:1.2.840.113556.1.4.1941:={{.UserDN}})) Default: (|(memberUid={{.Username}})(member={{.UserDN}})(uniqueMember={{.UserDN}})) - * @type {string} - * @memberof LdapConfigureRequest - */ - groupfilter?: string; - /** - * Skip LDAP server SSL Certificate verification - VERY insecure (optional) - * @type {boolean} - * @memberof LdapConfigureRequest - */ - insecureTls?: boolean; - /** - * The desired length of passwords that Vault generates. - * @type {number} - * @memberof LdapConfigureRequest - * @deprecated - */ - length?: number; - /** - * If set to a value greater than 0, the LDAP backend will use the LDAP server's paged search control to request pages of up to the given size. This can be used to avoid hitting the LDAP server's maximum result size limit. Otherwise, the LDAP backend will not use the paged search control. - * @type {number} - * @memberof LdapConfigureRequest - */ - maxPageSize?: number; - /** - * The maximum password time-to-live. - * @type {string} - * @memberof LdapConfigureRequest - */ - maxTtl?: string; - /** - * Password policy to use to generate passwords - * @type {string} - * @memberof LdapConfigureRequest - */ - passwordPolicy?: string; - /** - * Timeout, in seconds, for the connection when making requests against the server before returning back an error. - * @type {string} - * @memberof LdapConfigureRequest - */ - requestTimeout?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof LdapConfigureRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof LdapConfigureRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof LdapConfigureRequest - */ - rotationWindow?: string; - /** - * The desired LDAP schema used when modifying user account passwords. - * @type {string} - * @memberof LdapConfigureRequest - */ - schema?: string; - /** - * Whether to skip the 'import' rotation. - * @type {boolean} - * @memberof LdapConfigureRequest - */ - skipStaticRoleImportRotation?: boolean; - /** - * Issue a StartTLS command after establishing unencrypted connection (optional) - * @type {boolean} - * @memberof LdapConfigureRequest - */ - starttls?: boolean; - /** - * Maximum TLS version to use. Accepted values are 'tls10', 'tls11', 'tls12' or 'tls13'. Defaults to 'tls12' - * @type {string} - * @memberof LdapConfigureRequest - */ - tlsMaxVersion?: LdapConfigureRequestTlsMaxVersionEnum; - /** - * Minimum TLS version to use. Accepted values are 'tls10', 'tls11', 'tls12' or 'tls13'. Defaults to 'tls12' - * @type {string} - * @memberof LdapConfigureRequest - */ - tlsMinVersion?: LdapConfigureRequestTlsMinVersionEnum; - /** - * The default password time-to-live. - * @type {string} - * @memberof LdapConfigureRequest - */ - ttl?: string; - /** - * Enables userPrincipalDomain login with [username]@UPNDomain (optional) - * @type {string} - * @memberof LdapConfigureRequest - */ - upndomain?: string; - /** - * LDAP URL to connect to (default: ldap://127.0.0.1). Multiple URLs can be specified by concatenating them with commas; they will be tried in-order. - * @type {string} - * @memberof LdapConfigureRequest - */ - url?: string; - /** - * In Vault 1.1.1 a fix for handling group CN values of different cases unfortunately introduced a regression that could cause previously defined groups to not be found due to a change in the resulting name. If set true, the pre-1.1.1 behavior for matching group CNs will be used. This is only needed in some upgrade scenarios for backwards compatibility. It is enabled by default if the config is upgraded but disabled by default on new configurations. - * @type {boolean} - * @memberof LdapConfigureRequest - */ - usePre111GroupCnBehavior?: boolean; - /** - * If true, use the Active Directory tokenGroups constructed attribute of the user to find the group memberships. This will find all security groups including nested ones. - * @type {boolean} - * @memberof LdapConfigureRequest - */ - useTokenGroups?: boolean; - /** - * Attribute used for users (default: cn) - * @type {string} - * @memberof LdapConfigureRequest - */ - userattr?: string; - /** - * LDAP domain to use for users (eg: ou=People,dc=example,dc=org) - * @type {string} - * @memberof LdapConfigureRequest - */ - userdn?: string; - /** - * Go template for LDAP user search filer (optional) The template can access the following context variables: UserAttr, Username Default: ({{.UserAttr}}={{.Username}}) - * @type {string} - * @memberof LdapConfigureRequest - */ - userfilter?: string; - /** - * If true, sets the alias name to the username - * @type {boolean} - * @memberof LdapConfigureRequest - */ - usernameAsAlias?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum LdapConfigureRequestDereferenceAliasesEnum { - NEVER = "never", - FINDING = "finding", - SEARCHING = "searching", - ALWAYS = "always" -} -/** -* @export -* @enum {string} -*/ -export declare enum LdapConfigureRequestTlsMaxVersionEnum { - TLS10 = "tls10", - TLS11 = "tls11", - TLS12 = "tls12", - TLS13 = "tls13" -} -/** -* @export -* @enum {string} -*/ -export declare enum LdapConfigureRequestTlsMinVersionEnum { - TLS10 = "tls10", - TLS11 = "tls11", - TLS12 = "tls12", - TLS13 = "tls13" -} -/** - * Check if a given object implements the LdapConfigureRequest interface. - */ -export declare function instanceOfLdapConfigureRequest(value: object): value is LdapConfigureRequest; -export declare function LdapConfigureRequestFromJSON(json: any): LdapConfigureRequest; -export declare function LdapConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapConfigureRequest; -export declare function LdapConfigureRequestToJSON(json: any): LdapConfigureRequest; -export declare function LdapConfigureRequestToJSONTyped(value?: LdapConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LdapConfigureRequest.js b/ui/api-client/dist/esm/models/LdapConfigureRequest.js deleted file mode 100644 index a0a0535058..0000000000 --- a/ui/api-client/dist/esm/models/LdapConfigureRequest.js +++ /dev/null @@ -1,150 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var LdapConfigureRequestDereferenceAliasesEnum; -(function (LdapConfigureRequestDereferenceAliasesEnum) { - LdapConfigureRequestDereferenceAliasesEnum["NEVER"] = "never"; - LdapConfigureRequestDereferenceAliasesEnum["FINDING"] = "finding"; - LdapConfigureRequestDereferenceAliasesEnum["SEARCHING"] = "searching"; - LdapConfigureRequestDereferenceAliasesEnum["ALWAYS"] = "always"; -})(LdapConfigureRequestDereferenceAliasesEnum || (LdapConfigureRequestDereferenceAliasesEnum = {})); -/** -* @export -* @enum {string} -*/ -export var LdapConfigureRequestTlsMaxVersionEnum; -(function (LdapConfigureRequestTlsMaxVersionEnum) { - LdapConfigureRequestTlsMaxVersionEnum["TLS10"] = "tls10"; - LdapConfigureRequestTlsMaxVersionEnum["TLS11"] = "tls11"; - LdapConfigureRequestTlsMaxVersionEnum["TLS12"] = "tls12"; - LdapConfigureRequestTlsMaxVersionEnum["TLS13"] = "tls13"; -})(LdapConfigureRequestTlsMaxVersionEnum || (LdapConfigureRequestTlsMaxVersionEnum = {})); -/** -* @export -* @enum {string} -*/ -export var LdapConfigureRequestTlsMinVersionEnum; -(function (LdapConfigureRequestTlsMinVersionEnum) { - LdapConfigureRequestTlsMinVersionEnum["TLS10"] = "tls10"; - LdapConfigureRequestTlsMinVersionEnum["TLS11"] = "tls11"; - LdapConfigureRequestTlsMinVersionEnum["TLS12"] = "tls12"; - LdapConfigureRequestTlsMinVersionEnum["TLS13"] = "tls13"; -})(LdapConfigureRequestTlsMinVersionEnum || (LdapConfigureRequestTlsMinVersionEnum = {})); -/** - * Check if a given object implements the LdapConfigureRequest interface. - */ -export function instanceOfLdapConfigureRequest(value) { - return true; -} -export function LdapConfigureRequestFromJSON(json) { - return LdapConfigureRequestFromJSONTyped(json, false); -} -export function LdapConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'anonymousGroupSearch': json['anonymous_group_search'] == null ? undefined : json['anonymous_group_search'], - 'binddn': json['binddn'] == null ? undefined : json['binddn'], - 'bindpass': json['bindpass'] == null ? undefined : json['bindpass'], - 'caseSensitiveNames': json['case_sensitive_names'] == null ? undefined : json['case_sensitive_names'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'clientTlsCert': json['client_tls_cert'] == null ? undefined : json['client_tls_cert'], - 'clientTlsKey': json['client_tls_key'] == null ? undefined : json['client_tls_key'], - 'connectionTimeout': json['connection_timeout'] == null ? undefined : json['connection_timeout'], - 'denyNullBind': json['deny_null_bind'] == null ? undefined : json['deny_null_bind'], - 'dereferenceAliases': json['dereference_aliases'] == null ? undefined : json['dereference_aliases'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'discoverdn': json['discoverdn'] == null ? undefined : json['discoverdn'], - 'enableSamaccountnameLogin': json['enable_samaccountname_login'] == null ? undefined : json['enable_samaccountname_login'], - 'groupattr': json['groupattr'] == null ? undefined : json['groupattr'], - 'groupdn': json['groupdn'] == null ? undefined : json['groupdn'], - 'groupfilter': json['groupfilter'] == null ? undefined : json['groupfilter'], - 'insecureTls': json['insecure_tls'] == null ? undefined : json['insecure_tls'], - 'length': json['length'] == null ? undefined : json['length'], - 'maxPageSize': json['max_page_size'] == null ? undefined : json['max_page_size'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'passwordPolicy': json['password_policy'] == null ? undefined : json['password_policy'], - 'requestTimeout': json['request_timeout'] == null ? undefined : json['request_timeout'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'schema': json['schema'] == null ? undefined : json['schema'], - 'skipStaticRoleImportRotation': json['skip_static_role_import_rotation'] == null ? undefined : json['skip_static_role_import_rotation'], - 'starttls': json['starttls'] == null ? undefined : json['starttls'], - 'tlsMaxVersion': json['tls_max_version'] == null ? undefined : json['tls_max_version'], - 'tlsMinVersion': json['tls_min_version'] == null ? undefined : json['tls_min_version'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'upndomain': json['upndomain'] == null ? undefined : json['upndomain'], - 'url': json['url'] == null ? undefined : json['url'], - 'usePre111GroupCnBehavior': json['use_pre111_group_cn_behavior'] == null ? undefined : json['use_pre111_group_cn_behavior'], - 'useTokenGroups': json['use_token_groups'] == null ? undefined : json['use_token_groups'], - 'userattr': json['userattr'] == null ? undefined : json['userattr'], - 'userdn': json['userdn'] == null ? undefined : json['userdn'], - 'userfilter': json['userfilter'] == null ? undefined : json['userfilter'], - 'usernameAsAlias': json['username_as_alias'] == null ? undefined : json['username_as_alias'], - }; -} -export function LdapConfigureRequestToJSON(json) { - return LdapConfigureRequestToJSONTyped(json, false); -} -export function LdapConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'anonymous_group_search': value['anonymousGroupSearch'], - 'binddn': value['binddn'], - 'bindpass': value['bindpass'], - 'case_sensitive_names': value['caseSensitiveNames'], - 'certificate': value['certificate'], - 'client_tls_cert': value['clientTlsCert'], - 'client_tls_key': value['clientTlsKey'], - 'connection_timeout': value['connectionTimeout'], - 'deny_null_bind': value['denyNullBind'], - 'dereference_aliases': value['dereferenceAliases'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'discoverdn': value['discoverdn'], - 'enable_samaccountname_login': value['enableSamaccountnameLogin'], - 'groupattr': value['groupattr'], - 'groupdn': value['groupdn'], - 'groupfilter': value['groupfilter'], - 'insecure_tls': value['insecureTls'], - 'length': value['length'], - 'max_page_size': value['maxPageSize'], - 'max_ttl': value['maxTtl'], - 'password_policy': value['passwordPolicy'], - 'request_timeout': value['requestTimeout'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'schema': value['schema'], - 'skip_static_role_import_rotation': value['skipStaticRoleImportRotation'], - 'starttls': value['starttls'], - 'tls_max_version': value['tlsMaxVersion'], - 'tls_min_version': value['tlsMinVersion'], - 'ttl': value['ttl'], - 'upndomain': value['upndomain'], - 'url': value['url'], - 'use_pre111_group_cn_behavior': value['usePre111GroupCnBehavior'], - 'use_token_groups': value['useTokenGroups'], - 'userattr': value['userattr'], - 'userdn': value['userdn'], - 'userfilter': value['userfilter'], - 'username_as_alias': value['usernameAsAlias'], - }; -} diff --git a/ui/api-client/dist/esm/models/LdapLibraryCheckInRequest.d.ts b/ui/api-client/dist/esm/models/LdapLibraryCheckInRequest.d.ts deleted file mode 100644 index 3fbd7282f1..0000000000 --- a/ui/api-client/dist/esm/models/LdapLibraryCheckInRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapLibraryCheckInRequest - */ -export interface LdapLibraryCheckInRequest { - /** - * The username/logon name for the service accounts to check in. - * @type {Array} - * @memberof LdapLibraryCheckInRequest - */ - serviceAccountNames?: Array; -} -/** - * Check if a given object implements the LdapLibraryCheckInRequest interface. - */ -export declare function instanceOfLdapLibraryCheckInRequest(value: object): value is LdapLibraryCheckInRequest; -export declare function LdapLibraryCheckInRequestFromJSON(json: any): LdapLibraryCheckInRequest; -export declare function LdapLibraryCheckInRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapLibraryCheckInRequest; -export declare function LdapLibraryCheckInRequestToJSON(json: any): LdapLibraryCheckInRequest; -export declare function LdapLibraryCheckInRequestToJSONTyped(value?: LdapLibraryCheckInRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LdapLibraryCheckInRequest.js b/ui/api-client/dist/esm/models/LdapLibraryCheckInRequest.js deleted file mode 100644 index bf3c2bbcce..0000000000 --- a/ui/api-client/dist/esm/models/LdapLibraryCheckInRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LdapLibraryCheckInRequest interface. - */ -export function instanceOfLdapLibraryCheckInRequest(value) { - return true; -} -export function LdapLibraryCheckInRequestFromJSON(json) { - return LdapLibraryCheckInRequestFromJSONTyped(json, false); -} -export function LdapLibraryCheckInRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'serviceAccountNames': json['service_account_names'] == null ? undefined : json['service_account_names'], - }; -} -export function LdapLibraryCheckInRequestToJSON(json) { - return LdapLibraryCheckInRequestToJSONTyped(json, false); -} -export function LdapLibraryCheckInRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'service_account_names': value['serviceAccountNames'], - }; -} diff --git a/ui/api-client/dist/esm/models/LdapLibraryCheckOutRequest.d.ts b/ui/api-client/dist/esm/models/LdapLibraryCheckOutRequest.d.ts deleted file mode 100644 index af81cb4a51..0000000000 --- a/ui/api-client/dist/esm/models/LdapLibraryCheckOutRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapLibraryCheckOutRequest - */ -export interface LdapLibraryCheckOutRequest { - /** - * The length of time before the check-out will expire, in seconds. - * @type {string} - * @memberof LdapLibraryCheckOutRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the LdapLibraryCheckOutRequest interface. - */ -export declare function instanceOfLdapLibraryCheckOutRequest(value: object): value is LdapLibraryCheckOutRequest; -export declare function LdapLibraryCheckOutRequestFromJSON(json: any): LdapLibraryCheckOutRequest; -export declare function LdapLibraryCheckOutRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapLibraryCheckOutRequest; -export declare function LdapLibraryCheckOutRequestToJSON(json: any): LdapLibraryCheckOutRequest; -export declare function LdapLibraryCheckOutRequestToJSONTyped(value?: LdapLibraryCheckOutRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LdapLibraryCheckOutRequest.js b/ui/api-client/dist/esm/models/LdapLibraryCheckOutRequest.js deleted file mode 100644 index 1ea8655721..0000000000 --- a/ui/api-client/dist/esm/models/LdapLibraryCheckOutRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LdapLibraryCheckOutRequest interface. - */ -export function instanceOfLdapLibraryCheckOutRequest(value) { - return true; -} -export function LdapLibraryCheckOutRequestFromJSON(json) { - return LdapLibraryCheckOutRequestFromJSONTyped(json, false); -} -export function LdapLibraryCheckOutRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function LdapLibraryCheckOutRequestToJSON(json) { - return LdapLibraryCheckOutRequestToJSONTyped(json, false); -} -export function LdapLibraryCheckOutRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/LdapLibraryConfigureRequest.d.ts b/ui/api-client/dist/esm/models/LdapLibraryConfigureRequest.d.ts deleted file mode 100644 index d5a566c486..0000000000 --- a/ui/api-client/dist/esm/models/LdapLibraryConfigureRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapLibraryConfigureRequest - */ -export interface LdapLibraryConfigureRequest { - /** - * Disable the default behavior of requiring that check-ins are performed by the entity that checked them out. - * @type {boolean} - * @memberof LdapLibraryConfigureRequest - */ - disableCheckInEnforcement?: boolean; - /** - * In seconds, the max amount of time a check-out's renewals should last. Defaults to 24 hours. - * @type {string} - * @memberof LdapLibraryConfigureRequest - */ - maxTtl?: string; - /** - * The username/logon name for the service accounts with which this set will be associated. - * @type {Array} - * @memberof LdapLibraryConfigureRequest - */ - serviceAccountNames?: Array; - /** - * In seconds, the amount of time a check-out should last. Defaults to 24 hours. - * @type {string} - * @memberof LdapLibraryConfigureRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the LdapLibraryConfigureRequest interface. - */ -export declare function instanceOfLdapLibraryConfigureRequest(value: object): value is LdapLibraryConfigureRequest; -export declare function LdapLibraryConfigureRequestFromJSON(json: any): LdapLibraryConfigureRequest; -export declare function LdapLibraryConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapLibraryConfigureRequest; -export declare function LdapLibraryConfigureRequestToJSON(json: any): LdapLibraryConfigureRequest; -export declare function LdapLibraryConfigureRequestToJSONTyped(value?: LdapLibraryConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LdapLibraryConfigureRequest.js b/ui/api-client/dist/esm/models/LdapLibraryConfigureRequest.js deleted file mode 100644 index 3ea8bf856e..0000000000 --- a/ui/api-client/dist/esm/models/LdapLibraryConfigureRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LdapLibraryConfigureRequest interface. - */ -export function instanceOfLdapLibraryConfigureRequest(value) { - return true; -} -export function LdapLibraryConfigureRequestFromJSON(json) { - return LdapLibraryConfigureRequestFromJSONTyped(json, false); -} -export function LdapLibraryConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disableCheckInEnforcement': json['disable_check_in_enforcement'] == null ? undefined : json['disable_check_in_enforcement'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'serviceAccountNames': json['service_account_names'] == null ? undefined : json['service_account_names'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function LdapLibraryConfigureRequestToJSON(json) { - return LdapLibraryConfigureRequestToJSONTyped(json, false); -} -export function LdapLibraryConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disable_check_in_enforcement': value['disableCheckInEnforcement'], - 'max_ttl': value['maxTtl'], - 'service_account_names': value['serviceAccountNames'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/LdapLibraryForceCheckInRequest.d.ts b/ui/api-client/dist/esm/models/LdapLibraryForceCheckInRequest.d.ts deleted file mode 100644 index 8b375f416e..0000000000 --- a/ui/api-client/dist/esm/models/LdapLibraryForceCheckInRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapLibraryForceCheckInRequest - */ -export interface LdapLibraryForceCheckInRequest { - /** - * The username/logon name for the service accounts to check in. - * @type {Array} - * @memberof LdapLibraryForceCheckInRequest - */ - serviceAccountNames?: Array; -} -/** - * Check if a given object implements the LdapLibraryForceCheckInRequest interface. - */ -export declare function instanceOfLdapLibraryForceCheckInRequest(value: object): value is LdapLibraryForceCheckInRequest; -export declare function LdapLibraryForceCheckInRequestFromJSON(json: any): LdapLibraryForceCheckInRequest; -export declare function LdapLibraryForceCheckInRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapLibraryForceCheckInRequest; -export declare function LdapLibraryForceCheckInRequestToJSON(json: any): LdapLibraryForceCheckInRequest; -export declare function LdapLibraryForceCheckInRequestToJSONTyped(value?: LdapLibraryForceCheckInRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LdapLibraryForceCheckInRequest.js b/ui/api-client/dist/esm/models/LdapLibraryForceCheckInRequest.js deleted file mode 100644 index 3bdfa7aab3..0000000000 --- a/ui/api-client/dist/esm/models/LdapLibraryForceCheckInRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LdapLibraryForceCheckInRequest interface. - */ -export function instanceOfLdapLibraryForceCheckInRequest(value) { - return true; -} -export function LdapLibraryForceCheckInRequestFromJSON(json) { - return LdapLibraryForceCheckInRequestFromJSONTyped(json, false); -} -export function LdapLibraryForceCheckInRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'serviceAccountNames': json['service_account_names'] == null ? undefined : json['service_account_names'], - }; -} -export function LdapLibraryForceCheckInRequestToJSON(json) { - return LdapLibraryForceCheckInRequestToJSONTyped(json, false); -} -export function LdapLibraryForceCheckInRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'service_account_names': value['serviceAccountNames'], - }; -} diff --git a/ui/api-client/dist/esm/models/LdapLoginRequest.d.ts b/ui/api-client/dist/esm/models/LdapLoginRequest.d.ts deleted file mode 100644 index d49b7ef6e6..0000000000 --- a/ui/api-client/dist/esm/models/LdapLoginRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapLoginRequest - */ -export interface LdapLoginRequest { - /** - * Password for this user. - * @type {string} - * @memberof LdapLoginRequest - */ - password?: string; -} -/** - * Check if a given object implements the LdapLoginRequest interface. - */ -export declare function instanceOfLdapLoginRequest(value: object): value is LdapLoginRequest; -export declare function LdapLoginRequestFromJSON(json: any): LdapLoginRequest; -export declare function LdapLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapLoginRequest; -export declare function LdapLoginRequestToJSON(json: any): LdapLoginRequest; -export declare function LdapLoginRequestToJSONTyped(value?: LdapLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LdapLoginRequest.js b/ui/api-client/dist/esm/models/LdapLoginRequest.js deleted file mode 100644 index 4873ac3d53..0000000000 --- a/ui/api-client/dist/esm/models/LdapLoginRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LdapLoginRequest interface. - */ -export function instanceOfLdapLoginRequest(value) { - return true; -} -export function LdapLoginRequestFromJSON(json) { - return LdapLoginRequestFromJSONTyped(json, false); -} -export function LdapLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'password': json['password'] == null ? undefined : json['password'], - }; -} -export function LdapLoginRequestToJSON(json) { - return LdapLoginRequestToJSONTyped(json, false); -} -export function LdapLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'password': value['password'], - }; -} diff --git a/ui/api-client/dist/esm/models/LdapRotateStaticRoleRequest.d.ts b/ui/api-client/dist/esm/models/LdapRotateStaticRoleRequest.d.ts deleted file mode 100644 index 723718929c..0000000000 --- a/ui/api-client/dist/esm/models/LdapRotateStaticRoleRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapRotateStaticRoleRequest - */ -export interface LdapRotateStaticRoleRequest { - /** - * The distinguished name of the entry to manage. - * @type {string} - * @memberof LdapRotateStaticRoleRequest - */ - dn?: string; - /** - * The username/logon name for the entry with which this role will be associated. - * @type {string} - * @memberof LdapRotateStaticRoleRequest - */ - username?: string; -} -/** - * Check if a given object implements the LdapRotateStaticRoleRequest interface. - */ -export declare function instanceOfLdapRotateStaticRoleRequest(value: object): value is LdapRotateStaticRoleRequest; -export declare function LdapRotateStaticRoleRequestFromJSON(json: any): LdapRotateStaticRoleRequest; -export declare function LdapRotateStaticRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapRotateStaticRoleRequest; -export declare function LdapRotateStaticRoleRequestToJSON(json: any): LdapRotateStaticRoleRequest; -export declare function LdapRotateStaticRoleRequestToJSONTyped(value?: LdapRotateStaticRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LdapRotateStaticRoleRequest.js b/ui/api-client/dist/esm/models/LdapRotateStaticRoleRequest.js deleted file mode 100644 index 8d6e2a7ab1..0000000000 --- a/ui/api-client/dist/esm/models/LdapRotateStaticRoleRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LdapRotateStaticRoleRequest interface. - */ -export function instanceOfLdapRotateStaticRoleRequest(value) { - return true; -} -export function LdapRotateStaticRoleRequestFromJSON(json) { - return LdapRotateStaticRoleRequestFromJSONTyped(json, false); -} -export function LdapRotateStaticRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'dn': json['dn'] == null ? undefined : json['dn'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} -export function LdapRotateStaticRoleRequestToJSON(json) { - return LdapRotateStaticRoleRequestToJSONTyped(json, false); -} -export function LdapRotateStaticRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'dn': value['dn'], - 'username': value['username'], - }; -} diff --git a/ui/api-client/dist/esm/models/LdapWriteDynamicRoleRequest.d.ts b/ui/api-client/dist/esm/models/LdapWriteDynamicRoleRequest.d.ts deleted file mode 100644 index dfba96c039..0000000000 --- a/ui/api-client/dist/esm/models/LdapWriteDynamicRoleRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapWriteDynamicRoleRequest - */ -export interface LdapWriteDynamicRoleRequest { - /** - * LDIF string used to create new entities within the LDAP system. This LDIF can be templated. - * @type {string} - * @memberof LdapWriteDynamicRoleRequest - */ - creationLdif: string; - /** - * Default TTL for dynamic credentials - * @type {string} - * @memberof LdapWriteDynamicRoleRequest - */ - defaultTtl?: string; - /** - * LDIF string used to delete entities created within the LDAP system. This LDIF can be templated. - * @type {string} - * @memberof LdapWriteDynamicRoleRequest - */ - deletionLdif: string; - /** - * Max TTL a dynamic credential can be extended to - * @type {string} - * @memberof LdapWriteDynamicRoleRequest - */ - maxTtl?: string; - /** - * LDIF string used to rollback changes in the event of a failure to create credentials. This LDIF can be templated. - * @type {string} - * @memberof LdapWriteDynamicRoleRequest - */ - rollbackLdif?: string; - /** - * The template used to create a username - * @type {string} - * @memberof LdapWriteDynamicRoleRequest - */ - usernameTemplate?: string; -} -/** - * Check if a given object implements the LdapWriteDynamicRoleRequest interface. - */ -export declare function instanceOfLdapWriteDynamicRoleRequest(value: object): value is LdapWriteDynamicRoleRequest; -export declare function LdapWriteDynamicRoleRequestFromJSON(json: any): LdapWriteDynamicRoleRequest; -export declare function LdapWriteDynamicRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapWriteDynamicRoleRequest; -export declare function LdapWriteDynamicRoleRequestToJSON(json: any): LdapWriteDynamicRoleRequest; -export declare function LdapWriteDynamicRoleRequestToJSONTyped(value?: LdapWriteDynamicRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LdapWriteDynamicRoleRequest.js b/ui/api-client/dist/esm/models/LdapWriteDynamicRoleRequest.js deleted file mode 100644 index 0c6e44ff6b..0000000000 --- a/ui/api-client/dist/esm/models/LdapWriteDynamicRoleRequest.js +++ /dev/null @@ -1,55 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LdapWriteDynamicRoleRequest interface. - */ -export function instanceOfLdapWriteDynamicRoleRequest(value) { - if (!('creationLdif' in value) || value['creationLdif'] === undefined) - return false; - if (!('deletionLdif' in value) || value['deletionLdif'] === undefined) - return false; - return true; -} -export function LdapWriteDynamicRoleRequestFromJSON(json) { - return LdapWriteDynamicRoleRequestFromJSONTyped(json, false); -} -export function LdapWriteDynamicRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'creationLdif': json['creation_ldif'], - 'defaultTtl': json['default_ttl'] == null ? undefined : json['default_ttl'], - 'deletionLdif': json['deletion_ldif'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'rollbackLdif': json['rollback_ldif'] == null ? undefined : json['rollback_ldif'], - 'usernameTemplate': json['username_template'] == null ? undefined : json['username_template'], - }; -} -export function LdapWriteDynamicRoleRequestToJSON(json) { - return LdapWriteDynamicRoleRequestToJSONTyped(json, false); -} -export function LdapWriteDynamicRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'creation_ldif': value['creationLdif'], - 'default_ttl': value['defaultTtl'], - 'deletion_ldif': value['deletionLdif'], - 'max_ttl': value['maxTtl'], - 'rollback_ldif': value['rollbackLdif'], - 'username_template': value['usernameTemplate'], - }; -} diff --git a/ui/api-client/dist/esm/models/LdapWriteGroupRequest.d.ts b/ui/api-client/dist/esm/models/LdapWriteGroupRequest.d.ts deleted file mode 100644 index d261c2f8a8..0000000000 --- a/ui/api-client/dist/esm/models/LdapWriteGroupRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapWriteGroupRequest - */ -export interface LdapWriteGroupRequest { - /** - * Comma-separated list of policies associated to the group. - * @type {Array} - * @memberof LdapWriteGroupRequest - */ - policies?: Array; -} -/** - * Check if a given object implements the LdapWriteGroupRequest interface. - */ -export declare function instanceOfLdapWriteGroupRequest(value: object): value is LdapWriteGroupRequest; -export declare function LdapWriteGroupRequestFromJSON(json: any): LdapWriteGroupRequest; -export declare function LdapWriteGroupRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapWriteGroupRequest; -export declare function LdapWriteGroupRequestToJSON(json: any): LdapWriteGroupRequest; -export declare function LdapWriteGroupRequestToJSONTyped(value?: LdapWriteGroupRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LdapWriteGroupRequest.js b/ui/api-client/dist/esm/models/LdapWriteGroupRequest.js deleted file mode 100644 index 12d81f7110..0000000000 --- a/ui/api-client/dist/esm/models/LdapWriteGroupRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LdapWriteGroupRequest interface. - */ -export function instanceOfLdapWriteGroupRequest(value) { - return true; -} -export function LdapWriteGroupRequestFromJSON(json) { - return LdapWriteGroupRequestFromJSONTyped(json, false); -} -export function LdapWriteGroupRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -export function LdapWriteGroupRequestToJSON(json) { - return LdapWriteGroupRequestToJSONTyped(json, false); -} -export function LdapWriteGroupRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/esm/models/LdapWriteStaticRoleRequest.d.ts b/ui/api-client/dist/esm/models/LdapWriteStaticRoleRequest.d.ts deleted file mode 100644 index 7e208d5e37..0000000000 --- a/ui/api-client/dist/esm/models/LdapWriteStaticRoleRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapWriteStaticRoleRequest - */ -export interface LdapWriteStaticRoleRequest { - /** - * The distinguished name of the entry to manage. - * @type {string} - * @memberof LdapWriteStaticRoleRequest - */ - dn?: string; - /** - * Period for automatic credential rotation of the given entry. - * @type {string} - * @memberof LdapWriteStaticRoleRequest - */ - rotationPeriod?: string; - /** - * Skip the initial pasword rotation on import (has no effect on updates) - * @type {boolean} - * @memberof LdapWriteStaticRoleRequest - */ - skipImportRotation?: boolean; - /** - * The username/logon name for the entry with which this role will be associated. - * @type {string} - * @memberof LdapWriteStaticRoleRequest - */ - username?: string; -} -/** - * Check if a given object implements the LdapWriteStaticRoleRequest interface. - */ -export declare function instanceOfLdapWriteStaticRoleRequest(value: object): value is LdapWriteStaticRoleRequest; -export declare function LdapWriteStaticRoleRequestFromJSON(json: any): LdapWriteStaticRoleRequest; -export declare function LdapWriteStaticRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapWriteStaticRoleRequest; -export declare function LdapWriteStaticRoleRequestToJSON(json: any): LdapWriteStaticRoleRequest; -export declare function LdapWriteStaticRoleRequestToJSONTyped(value?: LdapWriteStaticRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LdapWriteStaticRoleRequest.js b/ui/api-client/dist/esm/models/LdapWriteStaticRoleRequest.js deleted file mode 100644 index 35a56714eb..0000000000 --- a/ui/api-client/dist/esm/models/LdapWriteStaticRoleRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LdapWriteStaticRoleRequest interface. - */ -export function instanceOfLdapWriteStaticRoleRequest(value) { - return true; -} -export function LdapWriteStaticRoleRequestFromJSON(json) { - return LdapWriteStaticRoleRequestFromJSONTyped(json, false); -} -export function LdapWriteStaticRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'dn': json['dn'] == null ? undefined : json['dn'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'skipImportRotation': json['skip_import_rotation'] == null ? undefined : json['skip_import_rotation'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} -export function LdapWriteStaticRoleRequestToJSON(json) { - return LdapWriteStaticRoleRequestToJSONTyped(json, false); -} -export function LdapWriteStaticRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'dn': value['dn'], - 'rotation_period': value['rotationPeriod'], - 'skip_import_rotation': value['skipImportRotation'], - 'username': value['username'], - }; -} diff --git a/ui/api-client/dist/esm/models/LdapWriteUserRequest.d.ts b/ui/api-client/dist/esm/models/LdapWriteUserRequest.d.ts deleted file mode 100644 index 171b272f02..0000000000 --- a/ui/api-client/dist/esm/models/LdapWriteUserRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapWriteUserRequest - */ -export interface LdapWriteUserRequest { - /** - * Comma-separated list of additional groups associated with the user. - * @type {Array} - * @memberof LdapWriteUserRequest - */ - groups?: Array; - /** - * Comma-separated list of policies associated with the user. - * @type {Array} - * @memberof LdapWriteUserRequest - */ - policies?: Array; -} -/** - * Check if a given object implements the LdapWriteUserRequest interface. - */ -export declare function instanceOfLdapWriteUserRequest(value: object): value is LdapWriteUserRequest; -export declare function LdapWriteUserRequestFromJSON(json: any): LdapWriteUserRequest; -export declare function LdapWriteUserRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapWriteUserRequest; -export declare function LdapWriteUserRequestToJSON(json: any): LdapWriteUserRequest; -export declare function LdapWriteUserRequestToJSONTyped(value?: LdapWriteUserRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LdapWriteUserRequest.js b/ui/api-client/dist/esm/models/LdapWriteUserRequest.js deleted file mode 100644 index 26addce19a..0000000000 --- a/ui/api-client/dist/esm/models/LdapWriteUserRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LdapWriteUserRequest interface. - */ -export function instanceOfLdapWriteUserRequest(value) { - return true; -} -export function LdapWriteUserRequestFromJSON(json) { - return LdapWriteUserRequestFromJSONTyped(json, false); -} -export function LdapWriteUserRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'groups': json['groups'] == null ? undefined : json['groups'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -export function LdapWriteUserRequestToJSON(json) { - return LdapWriteUserRequestToJSONTyped(json, false); -} -export function LdapWriteUserRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'groups': value['groups'], - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/esm/models/LeaderStatusResponse.d.ts b/ui/api-client/dist/esm/models/LeaderStatusResponse.d.ts deleted file mode 100644 index 4bbd0cca33..0000000000 --- a/ui/api-client/dist/esm/models/LeaderStatusResponse.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeaderStatusResponse - */ -export interface LeaderStatusResponse { - /** - * - * @type {Date} - * @memberof LeaderStatusResponse - */ - activeTime?: Date; - /** - * - * @type {boolean} - * @memberof LeaderStatusResponse - */ - haEnabled?: boolean; - /** - * - * @type {boolean} - * @memberof LeaderStatusResponse - */ - isSelf?: boolean; - /** - * - * @type {number} - * @memberof LeaderStatusResponse - */ - lastWal?: number; - /** - * - * @type {string} - * @memberof LeaderStatusResponse - */ - leaderAddress?: string; - /** - * - * @type {string} - * @memberof LeaderStatusResponse - */ - leaderClusterAddress?: string; - /** - * - * @type {boolean} - * @memberof LeaderStatusResponse - */ - performanceStandby?: boolean; - /** - * - * @type {number} - * @memberof LeaderStatusResponse - */ - performanceStandbyLastRemoteWal?: number; - /** - * - * @type {number} - * @memberof LeaderStatusResponse - */ - raftAppliedIndex?: number; - /** - * - * @type {number} - * @memberof LeaderStatusResponse - */ - raftCommittedIndex?: number; -} -/** - * Check if a given object implements the LeaderStatusResponse interface. - */ -export declare function instanceOfLeaderStatusResponse(value: object): value is LeaderStatusResponse; -export declare function LeaderStatusResponseFromJSON(json: any): LeaderStatusResponse; -export declare function LeaderStatusResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeaderStatusResponse; -export declare function LeaderStatusResponseToJSON(json: any): LeaderStatusResponse; -export declare function LeaderStatusResponseToJSONTyped(value?: LeaderStatusResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LeaderStatusResponse.js b/ui/api-client/dist/esm/models/LeaderStatusResponse.js deleted file mode 100644 index 23508568f7..0000000000 --- a/ui/api-client/dist/esm/models/LeaderStatusResponse.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LeaderStatusResponse interface. - */ -export function instanceOfLeaderStatusResponse(value) { - return true; -} -export function LeaderStatusResponseFromJSON(json) { - return LeaderStatusResponseFromJSONTyped(json, false); -} -export function LeaderStatusResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'activeTime': json['active_time'] == null ? undefined : (new Date(json['active_time'])), - 'haEnabled': json['ha_enabled'] == null ? undefined : json['ha_enabled'], - 'isSelf': json['is_self'] == null ? undefined : json['is_self'], - 'lastWal': json['last_wal'] == null ? undefined : json['last_wal'], - 'leaderAddress': json['leader_address'] == null ? undefined : json['leader_address'], - 'leaderClusterAddress': json['leader_cluster_address'] == null ? undefined : json['leader_cluster_address'], - 'performanceStandby': json['performance_standby'] == null ? undefined : json['performance_standby'], - 'performanceStandbyLastRemoteWal': json['performance_standby_last_remote_wal'] == null ? undefined : json['performance_standby_last_remote_wal'], - 'raftAppliedIndex': json['raft_applied_index'] == null ? undefined : json['raft_applied_index'], - 'raftCommittedIndex': json['raft_committed_index'] == null ? undefined : json['raft_committed_index'], - }; -} -export function LeaderStatusResponseToJSON(json) { - return LeaderStatusResponseToJSONTyped(json, false); -} -export function LeaderStatusResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'active_time': value['activeTime'] == null ? undefined : ((value['activeTime']).toISOString()), - 'ha_enabled': value['haEnabled'], - 'is_self': value['isSelf'], - 'last_wal': value['lastWal'], - 'leader_address': value['leaderAddress'], - 'leader_cluster_address': value['leaderClusterAddress'], - 'performance_standby': value['performanceStandby'], - 'performance_standby_last_remote_wal': value['performanceStandbyLastRemoteWal'], - 'raft_applied_index': value['raftAppliedIndex'], - 'raft_committed_index': value['raftCommittedIndex'], - }; -} diff --git a/ui/api-client/dist/esm/models/LeasesCountResponse.d.ts b/ui/api-client/dist/esm/models/LeasesCountResponse.d.ts deleted file mode 100644 index db7d47e695..0000000000 --- a/ui/api-client/dist/esm/models/LeasesCountResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesCountResponse - */ -export interface LeasesCountResponse { - /** - * Number of matching leases per mount - * @type {number} - * @memberof LeasesCountResponse - */ - counts?: number; - /** - * Number of matching leases - * @type {number} - * @memberof LeasesCountResponse - */ - leaseCount?: number; -} -/** - * Check if a given object implements the LeasesCountResponse interface. - */ -export declare function instanceOfLeasesCountResponse(value: object): value is LeasesCountResponse; -export declare function LeasesCountResponseFromJSON(json: any): LeasesCountResponse; -export declare function LeasesCountResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesCountResponse; -export declare function LeasesCountResponseToJSON(json: any): LeasesCountResponse; -export declare function LeasesCountResponseToJSONTyped(value?: LeasesCountResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LeasesCountResponse.js b/ui/api-client/dist/esm/models/LeasesCountResponse.js deleted file mode 100644 index f251818753..0000000000 --- a/ui/api-client/dist/esm/models/LeasesCountResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LeasesCountResponse interface. - */ -export function instanceOfLeasesCountResponse(value) { - return true; -} -export function LeasesCountResponseFromJSON(json) { - return LeasesCountResponseFromJSONTyped(json, false); -} -export function LeasesCountResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'counts': json['counts'] == null ? undefined : json['counts'], - 'leaseCount': json['lease_count'] == null ? undefined : json['lease_count'], - }; -} -export function LeasesCountResponseToJSON(json) { - return LeasesCountResponseToJSONTyped(json, false); -} -export function LeasesCountResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'counts': value['counts'], - 'lease_count': value['leaseCount'], - }; -} diff --git a/ui/api-client/dist/esm/models/LeasesListResponse.d.ts b/ui/api-client/dist/esm/models/LeasesListResponse.d.ts deleted file mode 100644 index f343714067..0000000000 --- a/ui/api-client/dist/esm/models/LeasesListResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesListResponse - */ -export interface LeasesListResponse { - /** - * Number of matching leases per mount - * @type {number} - * @memberof LeasesListResponse - */ - counts?: number; - /** - * Number of matching leases - * @type {number} - * @memberof LeasesListResponse - */ - leaseCount?: number; -} -/** - * Check if a given object implements the LeasesListResponse interface. - */ -export declare function instanceOfLeasesListResponse(value: object): value is LeasesListResponse; -export declare function LeasesListResponseFromJSON(json: any): LeasesListResponse; -export declare function LeasesListResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesListResponse; -export declare function LeasesListResponseToJSON(json: any): LeasesListResponse; -export declare function LeasesListResponseToJSONTyped(value?: LeasesListResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LeasesListResponse.js b/ui/api-client/dist/esm/models/LeasesListResponse.js deleted file mode 100644 index 6b3e01c16b..0000000000 --- a/ui/api-client/dist/esm/models/LeasesListResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LeasesListResponse interface. - */ -export function instanceOfLeasesListResponse(value) { - return true; -} -export function LeasesListResponseFromJSON(json) { - return LeasesListResponseFromJSONTyped(json, false); -} -export function LeasesListResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'counts': json['counts'] == null ? undefined : json['counts'], - 'leaseCount': json['lease_count'] == null ? undefined : json['lease_count'], - }; -} -export function LeasesListResponseToJSON(json) { - return LeasesListResponseToJSONTyped(json, false); -} -export function LeasesListResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'counts': value['counts'], - 'lease_count': value['leaseCount'], - }; -} diff --git a/ui/api-client/dist/esm/models/LeasesLookUpResponse.d.ts b/ui/api-client/dist/esm/models/LeasesLookUpResponse.d.ts deleted file mode 100644 index 015dfc9894..0000000000 --- a/ui/api-client/dist/esm/models/LeasesLookUpResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesLookUpResponse - */ -export interface LeasesLookUpResponse { - /** - * A list of lease ids - * @type {Array} - * @memberof LeasesLookUpResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the LeasesLookUpResponse interface. - */ -export declare function instanceOfLeasesLookUpResponse(value: object): value is LeasesLookUpResponse; -export declare function LeasesLookUpResponseFromJSON(json: any): LeasesLookUpResponse; -export declare function LeasesLookUpResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesLookUpResponse; -export declare function LeasesLookUpResponseToJSON(json: any): LeasesLookUpResponse; -export declare function LeasesLookUpResponseToJSONTyped(value?: LeasesLookUpResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LeasesLookUpResponse.js b/ui/api-client/dist/esm/models/LeasesLookUpResponse.js deleted file mode 100644 index 0db0ebef9d..0000000000 --- a/ui/api-client/dist/esm/models/LeasesLookUpResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LeasesLookUpResponse interface. - */ -export function instanceOfLeasesLookUpResponse(value) { - return true; -} -export function LeasesLookUpResponseFromJSON(json) { - return LeasesLookUpResponseFromJSONTyped(json, false); -} -export function LeasesLookUpResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -export function LeasesLookUpResponseToJSON(json) { - return LeasesLookUpResponseToJSONTyped(json, false); -} -export function LeasesLookUpResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/esm/models/LeasesReadLeaseRequest.d.ts b/ui/api-client/dist/esm/models/LeasesReadLeaseRequest.d.ts deleted file mode 100644 index 53f0c90303..0000000000 --- a/ui/api-client/dist/esm/models/LeasesReadLeaseRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesReadLeaseRequest - */ -export interface LeasesReadLeaseRequest { - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesReadLeaseRequest - */ - leaseId?: string; -} -/** - * Check if a given object implements the LeasesReadLeaseRequest interface. - */ -export declare function instanceOfLeasesReadLeaseRequest(value: object): value is LeasesReadLeaseRequest; -export declare function LeasesReadLeaseRequestFromJSON(json: any): LeasesReadLeaseRequest; -export declare function LeasesReadLeaseRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesReadLeaseRequest; -export declare function LeasesReadLeaseRequestToJSON(json: any): LeasesReadLeaseRequest; -export declare function LeasesReadLeaseRequestToJSONTyped(value?: LeasesReadLeaseRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LeasesReadLeaseRequest.js b/ui/api-client/dist/esm/models/LeasesReadLeaseRequest.js deleted file mode 100644 index 0a75907526..0000000000 --- a/ui/api-client/dist/esm/models/LeasesReadLeaseRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LeasesReadLeaseRequest interface. - */ -export function instanceOfLeasesReadLeaseRequest(value) { - return true; -} -export function LeasesReadLeaseRequestFromJSON(json) { - return LeasesReadLeaseRequestFromJSONTyped(json, false); -} -export function LeasesReadLeaseRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - }; -} -export function LeasesReadLeaseRequestToJSON(json) { - return LeasesReadLeaseRequestToJSONTyped(json, false); -} -export function LeasesReadLeaseRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'lease_id': value['leaseId'], - }; -} diff --git a/ui/api-client/dist/esm/models/LeasesReadLeaseResponse.d.ts b/ui/api-client/dist/esm/models/LeasesReadLeaseResponse.d.ts deleted file mode 100644 index 883c1b0b01..0000000000 --- a/ui/api-client/dist/esm/models/LeasesReadLeaseResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesReadLeaseResponse - */ -export interface LeasesReadLeaseResponse { - /** - * Optional lease expiry time - * @type {Date} - * @memberof LeasesReadLeaseResponse - */ - expireTime?: Date; - /** - * Lease id - * @type {string} - * @memberof LeasesReadLeaseResponse - */ - id?: string; - /** - * Timestamp for the lease's issue time - * @type {Date} - * @memberof LeasesReadLeaseResponse - */ - issueTime?: Date; - /** - * Optional Timestamp of the last time the lease was renewed - * @type {Date} - * @memberof LeasesReadLeaseResponse - */ - lastRenewal?: Date; - /** - * True if the lease is able to be renewed - * @type {boolean} - * @memberof LeasesReadLeaseResponse - */ - renewable?: boolean; - /** - * Time to Live set for the lease, returns 0 if unset - * @type {number} - * @memberof LeasesReadLeaseResponse - */ - ttl?: number; -} -/** - * Check if a given object implements the LeasesReadLeaseResponse interface. - */ -export declare function instanceOfLeasesReadLeaseResponse(value: object): value is LeasesReadLeaseResponse; -export declare function LeasesReadLeaseResponseFromJSON(json: any): LeasesReadLeaseResponse; -export declare function LeasesReadLeaseResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesReadLeaseResponse; -export declare function LeasesReadLeaseResponseToJSON(json: any): LeasesReadLeaseResponse; -export declare function LeasesReadLeaseResponseToJSONTyped(value?: LeasesReadLeaseResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LeasesReadLeaseResponse.js b/ui/api-client/dist/esm/models/LeasesReadLeaseResponse.js deleted file mode 100644 index ca624b064c..0000000000 --- a/ui/api-client/dist/esm/models/LeasesReadLeaseResponse.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LeasesReadLeaseResponse interface. - */ -export function instanceOfLeasesReadLeaseResponse(value) { - return true; -} -export function LeasesReadLeaseResponseFromJSON(json) { - return LeasesReadLeaseResponseFromJSONTyped(json, false); -} -export function LeasesReadLeaseResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'expireTime': json['expire_time'] == null ? undefined : (new Date(json['expire_time'])), - 'id': json['id'] == null ? undefined : json['id'], - 'issueTime': json['issue_time'] == null ? undefined : (new Date(json['issue_time'])), - 'lastRenewal': json['last_renewal'] == null ? undefined : (new Date(json['last_renewal'])), - 'renewable': json['renewable'] == null ? undefined : json['renewable'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function LeasesReadLeaseResponseToJSON(json) { - return LeasesReadLeaseResponseToJSONTyped(json, false); -} -export function LeasesReadLeaseResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'expire_time': value['expireTime'] == null ? undefined : ((value['expireTime']).toISOString()), - 'id': value['id'], - 'issue_time': value['issueTime'] == null ? undefined : ((value['issueTime']).toISOString()), - 'last_renewal': value['lastRenewal'] == null ? undefined : ((value['lastRenewal']).toISOString()), - 'renewable': value['renewable'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/LeasesRenewLease2Request.d.ts b/ui/api-client/dist/esm/models/LeasesRenewLease2Request.d.ts deleted file mode 100644 index 7b5abb4a31..0000000000 --- a/ui/api-client/dist/esm/models/LeasesRenewLease2Request.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesRenewLease2Request - */ -export interface LeasesRenewLease2Request { - /** - * The desired increment in seconds to the lease - * @type {string} - * @memberof LeasesRenewLease2Request - */ - increment?: string; - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRenewLease2Request - */ - leaseId?: string; -} -/** - * Check if a given object implements the LeasesRenewLease2Request interface. - */ -export declare function instanceOfLeasesRenewLease2Request(value: object): value is LeasesRenewLease2Request; -export declare function LeasesRenewLease2RequestFromJSON(json: any): LeasesRenewLease2Request; -export declare function LeasesRenewLease2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRenewLease2Request; -export declare function LeasesRenewLease2RequestToJSON(json: any): LeasesRenewLease2Request; -export declare function LeasesRenewLease2RequestToJSONTyped(value?: LeasesRenewLease2Request | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LeasesRenewLease2Request.js b/ui/api-client/dist/esm/models/LeasesRenewLease2Request.js deleted file mode 100644 index 27d8a70bbd..0000000000 --- a/ui/api-client/dist/esm/models/LeasesRenewLease2Request.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LeasesRenewLease2Request interface. - */ -export function instanceOfLeasesRenewLease2Request(value) { - return true; -} -export function LeasesRenewLease2RequestFromJSON(json) { - return LeasesRenewLease2RequestFromJSONTyped(json, false); -} -export function LeasesRenewLease2RequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'increment': json['increment'] == null ? undefined : json['increment'], - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - }; -} -export function LeasesRenewLease2RequestToJSON(json) { - return LeasesRenewLease2RequestToJSONTyped(json, false); -} -export function LeasesRenewLease2RequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'increment': value['increment'], - 'lease_id': value['leaseId'], - }; -} diff --git a/ui/api-client/dist/esm/models/LeasesRenewLeaseRequest.d.ts b/ui/api-client/dist/esm/models/LeasesRenewLeaseRequest.d.ts deleted file mode 100644 index 5feaacc8da..0000000000 --- a/ui/api-client/dist/esm/models/LeasesRenewLeaseRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesRenewLeaseRequest - */ -export interface LeasesRenewLeaseRequest { - /** - * The desired increment in seconds to the lease - * @type {string} - * @memberof LeasesRenewLeaseRequest - */ - increment?: string; - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRenewLeaseRequest - */ - leaseId?: string; -} -/** - * Check if a given object implements the LeasesRenewLeaseRequest interface. - */ -export declare function instanceOfLeasesRenewLeaseRequest(value: object): value is LeasesRenewLeaseRequest; -export declare function LeasesRenewLeaseRequestFromJSON(json: any): LeasesRenewLeaseRequest; -export declare function LeasesRenewLeaseRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRenewLeaseRequest; -export declare function LeasesRenewLeaseRequestToJSON(json: any): LeasesRenewLeaseRequest; -export declare function LeasesRenewLeaseRequestToJSONTyped(value?: LeasesRenewLeaseRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LeasesRenewLeaseRequest.js b/ui/api-client/dist/esm/models/LeasesRenewLeaseRequest.js deleted file mode 100644 index 67996970a5..0000000000 --- a/ui/api-client/dist/esm/models/LeasesRenewLeaseRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LeasesRenewLeaseRequest interface. - */ -export function instanceOfLeasesRenewLeaseRequest(value) { - return true; -} -export function LeasesRenewLeaseRequestFromJSON(json) { - return LeasesRenewLeaseRequestFromJSONTyped(json, false); -} -export function LeasesRenewLeaseRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'increment': json['increment'] == null ? undefined : json['increment'], - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - }; -} -export function LeasesRenewLeaseRequestToJSON(json) { - return LeasesRenewLeaseRequestToJSONTyped(json, false); -} -export function LeasesRenewLeaseRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'increment': value['increment'], - 'lease_id': value['leaseId'], - }; -} diff --git a/ui/api-client/dist/esm/models/LeasesRenewLeaseWithId2Request.d.ts b/ui/api-client/dist/esm/models/LeasesRenewLeaseWithId2Request.d.ts deleted file mode 100644 index 46230efdb0..0000000000 --- a/ui/api-client/dist/esm/models/LeasesRenewLeaseWithId2Request.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesRenewLeaseWithId2Request - */ -export interface LeasesRenewLeaseWithId2Request { - /** - * The desired increment in seconds to the lease - * @type {string} - * @memberof LeasesRenewLeaseWithId2Request - */ - increment?: string; - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRenewLeaseWithId2Request - */ - leaseId?: string; -} -/** - * Check if a given object implements the LeasesRenewLeaseWithId2Request interface. - */ -export declare function instanceOfLeasesRenewLeaseWithId2Request(value: object): value is LeasesRenewLeaseWithId2Request; -export declare function LeasesRenewLeaseWithId2RequestFromJSON(json: any): LeasesRenewLeaseWithId2Request; -export declare function LeasesRenewLeaseWithId2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRenewLeaseWithId2Request; -export declare function LeasesRenewLeaseWithId2RequestToJSON(json: any): LeasesRenewLeaseWithId2Request; -export declare function LeasesRenewLeaseWithId2RequestToJSONTyped(value?: LeasesRenewLeaseWithId2Request | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LeasesRenewLeaseWithId2Request.js b/ui/api-client/dist/esm/models/LeasesRenewLeaseWithId2Request.js deleted file mode 100644 index 9263a575a1..0000000000 --- a/ui/api-client/dist/esm/models/LeasesRenewLeaseWithId2Request.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LeasesRenewLeaseWithId2Request interface. - */ -export function instanceOfLeasesRenewLeaseWithId2Request(value) { - return true; -} -export function LeasesRenewLeaseWithId2RequestFromJSON(json) { - return LeasesRenewLeaseWithId2RequestFromJSONTyped(json, false); -} -export function LeasesRenewLeaseWithId2RequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'increment': json['increment'] == null ? undefined : json['increment'], - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - }; -} -export function LeasesRenewLeaseWithId2RequestToJSON(json) { - return LeasesRenewLeaseWithId2RequestToJSONTyped(json, false); -} -export function LeasesRenewLeaseWithId2RequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'increment': value['increment'], - 'lease_id': value['leaseId'], - }; -} diff --git a/ui/api-client/dist/esm/models/LeasesRenewLeaseWithIdRequest.d.ts b/ui/api-client/dist/esm/models/LeasesRenewLeaseWithIdRequest.d.ts deleted file mode 100644 index 5d1aa9ee7b..0000000000 --- a/ui/api-client/dist/esm/models/LeasesRenewLeaseWithIdRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesRenewLeaseWithIdRequest - */ -export interface LeasesRenewLeaseWithIdRequest { - /** - * The desired increment in seconds to the lease - * @type {string} - * @memberof LeasesRenewLeaseWithIdRequest - */ - increment?: string; - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRenewLeaseWithIdRequest - */ - leaseId?: string; -} -/** - * Check if a given object implements the LeasesRenewLeaseWithIdRequest interface. - */ -export declare function instanceOfLeasesRenewLeaseWithIdRequest(value: object): value is LeasesRenewLeaseWithIdRequest; -export declare function LeasesRenewLeaseWithIdRequestFromJSON(json: any): LeasesRenewLeaseWithIdRequest; -export declare function LeasesRenewLeaseWithIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRenewLeaseWithIdRequest; -export declare function LeasesRenewLeaseWithIdRequestToJSON(json: any): LeasesRenewLeaseWithIdRequest; -export declare function LeasesRenewLeaseWithIdRequestToJSONTyped(value?: LeasesRenewLeaseWithIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LeasesRenewLeaseWithIdRequest.js b/ui/api-client/dist/esm/models/LeasesRenewLeaseWithIdRequest.js deleted file mode 100644 index fce61914fd..0000000000 --- a/ui/api-client/dist/esm/models/LeasesRenewLeaseWithIdRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LeasesRenewLeaseWithIdRequest interface. - */ -export function instanceOfLeasesRenewLeaseWithIdRequest(value) { - return true; -} -export function LeasesRenewLeaseWithIdRequestFromJSON(json) { - return LeasesRenewLeaseWithIdRequestFromJSONTyped(json, false); -} -export function LeasesRenewLeaseWithIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'increment': json['increment'] == null ? undefined : json['increment'], - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - }; -} -export function LeasesRenewLeaseWithIdRequestToJSON(json) { - return LeasesRenewLeaseWithIdRequestToJSONTyped(json, false); -} -export function LeasesRenewLeaseWithIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'increment': value['increment'], - 'lease_id': value['leaseId'], - }; -} diff --git a/ui/api-client/dist/esm/models/LeasesRevokeLease2Request.d.ts b/ui/api-client/dist/esm/models/LeasesRevokeLease2Request.d.ts deleted file mode 100644 index 633a3c461d..0000000000 --- a/ui/api-client/dist/esm/models/LeasesRevokeLease2Request.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesRevokeLease2Request - */ -export interface LeasesRevokeLease2Request { - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRevokeLease2Request - */ - leaseId?: string; - /** - * Whether or not to perform the revocation synchronously - * @type {boolean} - * @memberof LeasesRevokeLease2Request - */ - sync?: boolean; -} -/** - * Check if a given object implements the LeasesRevokeLease2Request interface. - */ -export declare function instanceOfLeasesRevokeLease2Request(value: object): value is LeasesRevokeLease2Request; -export declare function LeasesRevokeLease2RequestFromJSON(json: any): LeasesRevokeLease2Request; -export declare function LeasesRevokeLease2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRevokeLease2Request; -export declare function LeasesRevokeLease2RequestToJSON(json: any): LeasesRevokeLease2Request; -export declare function LeasesRevokeLease2RequestToJSONTyped(value?: LeasesRevokeLease2Request | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LeasesRevokeLease2Request.js b/ui/api-client/dist/esm/models/LeasesRevokeLease2Request.js deleted file mode 100644 index 7ac5abd6c7..0000000000 --- a/ui/api-client/dist/esm/models/LeasesRevokeLease2Request.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LeasesRevokeLease2Request interface. - */ -export function instanceOfLeasesRevokeLease2Request(value) { - return true; -} -export function LeasesRevokeLease2RequestFromJSON(json) { - return LeasesRevokeLease2RequestFromJSONTyped(json, false); -} -export function LeasesRevokeLease2RequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - 'sync': json['sync'] == null ? undefined : json['sync'], - }; -} -export function LeasesRevokeLease2RequestToJSON(json) { - return LeasesRevokeLease2RequestToJSONTyped(json, false); -} -export function LeasesRevokeLease2RequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'lease_id': value['leaseId'], - 'sync': value['sync'], - }; -} diff --git a/ui/api-client/dist/esm/models/LeasesRevokeLeaseRequest.d.ts b/ui/api-client/dist/esm/models/LeasesRevokeLeaseRequest.d.ts deleted file mode 100644 index 6db8b3ad27..0000000000 --- a/ui/api-client/dist/esm/models/LeasesRevokeLeaseRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesRevokeLeaseRequest - */ -export interface LeasesRevokeLeaseRequest { - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRevokeLeaseRequest - */ - leaseId?: string; - /** - * Whether or not to perform the revocation synchronously - * @type {boolean} - * @memberof LeasesRevokeLeaseRequest - */ - sync?: boolean; -} -/** - * Check if a given object implements the LeasesRevokeLeaseRequest interface. - */ -export declare function instanceOfLeasesRevokeLeaseRequest(value: object): value is LeasesRevokeLeaseRequest; -export declare function LeasesRevokeLeaseRequestFromJSON(json: any): LeasesRevokeLeaseRequest; -export declare function LeasesRevokeLeaseRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRevokeLeaseRequest; -export declare function LeasesRevokeLeaseRequestToJSON(json: any): LeasesRevokeLeaseRequest; -export declare function LeasesRevokeLeaseRequestToJSONTyped(value?: LeasesRevokeLeaseRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LeasesRevokeLeaseRequest.js b/ui/api-client/dist/esm/models/LeasesRevokeLeaseRequest.js deleted file mode 100644 index 8c013c6feb..0000000000 --- a/ui/api-client/dist/esm/models/LeasesRevokeLeaseRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LeasesRevokeLeaseRequest interface. - */ -export function instanceOfLeasesRevokeLeaseRequest(value) { - return true; -} -export function LeasesRevokeLeaseRequestFromJSON(json) { - return LeasesRevokeLeaseRequestFromJSONTyped(json, false); -} -export function LeasesRevokeLeaseRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - 'sync': json['sync'] == null ? undefined : json['sync'], - }; -} -export function LeasesRevokeLeaseRequestToJSON(json) { - return LeasesRevokeLeaseRequestToJSONTyped(json, false); -} -export function LeasesRevokeLeaseRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'lease_id': value['leaseId'], - 'sync': value['sync'], - }; -} diff --git a/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithId2Request.d.ts b/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithId2Request.d.ts deleted file mode 100644 index 1560d9d4b4..0000000000 --- a/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithId2Request.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesRevokeLeaseWithId2Request - */ -export interface LeasesRevokeLeaseWithId2Request { - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRevokeLeaseWithId2Request - */ - leaseId?: string; - /** - * Whether or not to perform the revocation synchronously - * @type {boolean} - * @memberof LeasesRevokeLeaseWithId2Request - */ - sync?: boolean; -} -/** - * Check if a given object implements the LeasesRevokeLeaseWithId2Request interface. - */ -export declare function instanceOfLeasesRevokeLeaseWithId2Request(value: object): value is LeasesRevokeLeaseWithId2Request; -export declare function LeasesRevokeLeaseWithId2RequestFromJSON(json: any): LeasesRevokeLeaseWithId2Request; -export declare function LeasesRevokeLeaseWithId2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRevokeLeaseWithId2Request; -export declare function LeasesRevokeLeaseWithId2RequestToJSON(json: any): LeasesRevokeLeaseWithId2Request; -export declare function LeasesRevokeLeaseWithId2RequestToJSONTyped(value?: LeasesRevokeLeaseWithId2Request | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithId2Request.js b/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithId2Request.js deleted file mode 100644 index 2692ca0dfb..0000000000 --- a/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithId2Request.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LeasesRevokeLeaseWithId2Request interface. - */ -export function instanceOfLeasesRevokeLeaseWithId2Request(value) { - return true; -} -export function LeasesRevokeLeaseWithId2RequestFromJSON(json) { - return LeasesRevokeLeaseWithId2RequestFromJSONTyped(json, false); -} -export function LeasesRevokeLeaseWithId2RequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - 'sync': json['sync'] == null ? undefined : json['sync'], - }; -} -export function LeasesRevokeLeaseWithId2RequestToJSON(json) { - return LeasesRevokeLeaseWithId2RequestToJSONTyped(json, false); -} -export function LeasesRevokeLeaseWithId2RequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'lease_id': value['leaseId'], - 'sync': value['sync'], - }; -} diff --git a/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithIdRequest.d.ts b/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithIdRequest.d.ts deleted file mode 100644 index 6dd5dd8278..0000000000 --- a/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithIdRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesRevokeLeaseWithIdRequest - */ -export interface LeasesRevokeLeaseWithIdRequest { - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRevokeLeaseWithIdRequest - */ - leaseId?: string; - /** - * Whether or not to perform the revocation synchronously - * @type {boolean} - * @memberof LeasesRevokeLeaseWithIdRequest - */ - sync?: boolean; -} -/** - * Check if a given object implements the LeasesRevokeLeaseWithIdRequest interface. - */ -export declare function instanceOfLeasesRevokeLeaseWithIdRequest(value: object): value is LeasesRevokeLeaseWithIdRequest; -export declare function LeasesRevokeLeaseWithIdRequestFromJSON(json: any): LeasesRevokeLeaseWithIdRequest; -export declare function LeasesRevokeLeaseWithIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRevokeLeaseWithIdRequest; -export declare function LeasesRevokeLeaseWithIdRequestToJSON(json: any): LeasesRevokeLeaseWithIdRequest; -export declare function LeasesRevokeLeaseWithIdRequestToJSONTyped(value?: LeasesRevokeLeaseWithIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithIdRequest.js b/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithIdRequest.js deleted file mode 100644 index 18b1ebc1c2..0000000000 --- a/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithIdRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LeasesRevokeLeaseWithIdRequest interface. - */ -export function instanceOfLeasesRevokeLeaseWithIdRequest(value) { - return true; -} -export function LeasesRevokeLeaseWithIdRequestFromJSON(json) { - return LeasesRevokeLeaseWithIdRequestFromJSONTyped(json, false); -} -export function LeasesRevokeLeaseWithIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - 'sync': json['sync'] == null ? undefined : json['sync'], - }; -} -export function LeasesRevokeLeaseWithIdRequestToJSON(json) { - return LeasesRevokeLeaseWithIdRequestToJSONTyped(json, false); -} -export function LeasesRevokeLeaseWithIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'lease_id': value['leaseId'], - 'sync': value['sync'], - }; -} diff --git a/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithPrefix2Request.d.ts b/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithPrefix2Request.d.ts deleted file mode 100644 index 6b8309aa9e..0000000000 --- a/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithPrefix2Request.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesRevokeLeaseWithPrefix2Request - */ -export interface LeasesRevokeLeaseWithPrefix2Request { - /** - * Whether or not to perform the revocation synchronously - * @type {boolean} - * @memberof LeasesRevokeLeaseWithPrefix2Request - */ - sync?: boolean; -} -/** - * Check if a given object implements the LeasesRevokeLeaseWithPrefix2Request interface. - */ -export declare function instanceOfLeasesRevokeLeaseWithPrefix2Request(value: object): value is LeasesRevokeLeaseWithPrefix2Request; -export declare function LeasesRevokeLeaseWithPrefix2RequestFromJSON(json: any): LeasesRevokeLeaseWithPrefix2Request; -export declare function LeasesRevokeLeaseWithPrefix2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRevokeLeaseWithPrefix2Request; -export declare function LeasesRevokeLeaseWithPrefix2RequestToJSON(json: any): LeasesRevokeLeaseWithPrefix2Request; -export declare function LeasesRevokeLeaseWithPrefix2RequestToJSONTyped(value?: LeasesRevokeLeaseWithPrefix2Request | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithPrefix2Request.js b/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithPrefix2Request.js deleted file mode 100644 index 418780017b..0000000000 --- a/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithPrefix2Request.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LeasesRevokeLeaseWithPrefix2Request interface. - */ -export function instanceOfLeasesRevokeLeaseWithPrefix2Request(value) { - return true; -} -export function LeasesRevokeLeaseWithPrefix2RequestFromJSON(json) { - return LeasesRevokeLeaseWithPrefix2RequestFromJSONTyped(json, false); -} -export function LeasesRevokeLeaseWithPrefix2RequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'sync': json['sync'] == null ? undefined : json['sync'], - }; -} -export function LeasesRevokeLeaseWithPrefix2RequestToJSON(json) { - return LeasesRevokeLeaseWithPrefix2RequestToJSONTyped(json, false); -} -export function LeasesRevokeLeaseWithPrefix2RequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'sync': value['sync'], - }; -} diff --git a/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithPrefixRequest.d.ts b/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithPrefixRequest.d.ts deleted file mode 100644 index fc330f152a..0000000000 --- a/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithPrefixRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesRevokeLeaseWithPrefixRequest - */ -export interface LeasesRevokeLeaseWithPrefixRequest { - /** - * Whether or not to perform the revocation synchronously - * @type {boolean} - * @memberof LeasesRevokeLeaseWithPrefixRequest - */ - sync?: boolean; -} -/** - * Check if a given object implements the LeasesRevokeLeaseWithPrefixRequest interface. - */ -export declare function instanceOfLeasesRevokeLeaseWithPrefixRequest(value: object): value is LeasesRevokeLeaseWithPrefixRequest; -export declare function LeasesRevokeLeaseWithPrefixRequestFromJSON(json: any): LeasesRevokeLeaseWithPrefixRequest; -export declare function LeasesRevokeLeaseWithPrefixRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRevokeLeaseWithPrefixRequest; -export declare function LeasesRevokeLeaseWithPrefixRequestToJSON(json: any): LeasesRevokeLeaseWithPrefixRequest; -export declare function LeasesRevokeLeaseWithPrefixRequestToJSONTyped(value?: LeasesRevokeLeaseWithPrefixRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithPrefixRequest.js b/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithPrefixRequest.js deleted file mode 100644 index f62405c29f..0000000000 --- a/ui/api-client/dist/esm/models/LeasesRevokeLeaseWithPrefixRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LeasesRevokeLeaseWithPrefixRequest interface. - */ -export function instanceOfLeasesRevokeLeaseWithPrefixRequest(value) { - return true; -} -export function LeasesRevokeLeaseWithPrefixRequestFromJSON(json) { - return LeasesRevokeLeaseWithPrefixRequestFromJSONTyped(json, false); -} -export function LeasesRevokeLeaseWithPrefixRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'sync': json['sync'] == null ? undefined : json['sync'], - }; -} -export function LeasesRevokeLeaseWithPrefixRequestToJSON(json) { - return LeasesRevokeLeaseWithPrefixRequestToJSONTyped(json, false); -} -export function LeasesRevokeLeaseWithPrefixRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'sync': value['sync'], - }; -} diff --git a/ui/api-client/dist/esm/models/LoggersUpdateVerbosityLevelForRequest.d.ts b/ui/api-client/dist/esm/models/LoggersUpdateVerbosityLevelForRequest.d.ts deleted file mode 100644 index 02a7936128..0000000000 --- a/ui/api-client/dist/esm/models/LoggersUpdateVerbosityLevelForRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LoggersUpdateVerbosityLevelForRequest - */ -export interface LoggersUpdateVerbosityLevelForRequest { - /** - * Log verbosity level. Supported values (in order of detail) are "trace", "debug", "info", "warn", and "error". - * @type {string} - * @memberof LoggersUpdateVerbosityLevelForRequest - */ - level?: string; -} -/** - * Check if a given object implements the LoggersUpdateVerbosityLevelForRequest interface. - */ -export declare function instanceOfLoggersUpdateVerbosityLevelForRequest(value: object): value is LoggersUpdateVerbosityLevelForRequest; -export declare function LoggersUpdateVerbosityLevelForRequestFromJSON(json: any): LoggersUpdateVerbosityLevelForRequest; -export declare function LoggersUpdateVerbosityLevelForRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LoggersUpdateVerbosityLevelForRequest; -export declare function LoggersUpdateVerbosityLevelForRequestToJSON(json: any): LoggersUpdateVerbosityLevelForRequest; -export declare function LoggersUpdateVerbosityLevelForRequestToJSONTyped(value?: LoggersUpdateVerbosityLevelForRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LoggersUpdateVerbosityLevelForRequest.js b/ui/api-client/dist/esm/models/LoggersUpdateVerbosityLevelForRequest.js deleted file mode 100644 index 1b9031df7b..0000000000 --- a/ui/api-client/dist/esm/models/LoggersUpdateVerbosityLevelForRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LoggersUpdateVerbosityLevelForRequest interface. - */ -export function instanceOfLoggersUpdateVerbosityLevelForRequest(value) { - return true; -} -export function LoggersUpdateVerbosityLevelForRequestFromJSON(json) { - return LoggersUpdateVerbosityLevelForRequestFromJSONTyped(json, false); -} -export function LoggersUpdateVerbosityLevelForRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'level': json['level'] == null ? undefined : json['level'], - }; -} -export function LoggersUpdateVerbosityLevelForRequestToJSON(json) { - return LoggersUpdateVerbosityLevelForRequestToJSONTyped(json, false); -} -export function LoggersUpdateVerbosityLevelForRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'level': value['level'], - }; -} diff --git a/ui/api-client/dist/esm/models/LoggersUpdateVerbosityLevelRequest.d.ts b/ui/api-client/dist/esm/models/LoggersUpdateVerbosityLevelRequest.d.ts deleted file mode 100644 index 02682c93b6..0000000000 --- a/ui/api-client/dist/esm/models/LoggersUpdateVerbosityLevelRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LoggersUpdateVerbosityLevelRequest - */ -export interface LoggersUpdateVerbosityLevelRequest { - /** - * Log verbosity level. Supported values (in order of detail) are "trace", "debug", "info", "warn", and "error". - * @type {string} - * @memberof LoggersUpdateVerbosityLevelRequest - */ - level?: string; -} -/** - * Check if a given object implements the LoggersUpdateVerbosityLevelRequest interface. - */ -export declare function instanceOfLoggersUpdateVerbosityLevelRequest(value: object): value is LoggersUpdateVerbosityLevelRequest; -export declare function LoggersUpdateVerbosityLevelRequestFromJSON(json: any): LoggersUpdateVerbosityLevelRequest; -export declare function LoggersUpdateVerbosityLevelRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LoggersUpdateVerbosityLevelRequest; -export declare function LoggersUpdateVerbosityLevelRequestToJSON(json: any): LoggersUpdateVerbosityLevelRequest; -export declare function LoggersUpdateVerbosityLevelRequestToJSONTyped(value?: LoggersUpdateVerbosityLevelRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/LoggersUpdateVerbosityLevelRequest.js b/ui/api-client/dist/esm/models/LoggersUpdateVerbosityLevelRequest.js deleted file mode 100644 index b7f9900d8f..0000000000 --- a/ui/api-client/dist/esm/models/LoggersUpdateVerbosityLevelRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the LoggersUpdateVerbosityLevelRequest interface. - */ -export function instanceOfLoggersUpdateVerbosityLevelRequest(value) { - return true; -} -export function LoggersUpdateVerbosityLevelRequestFromJSON(json) { - return LoggersUpdateVerbosityLevelRequestFromJSONTyped(json, false); -} -export function LoggersUpdateVerbosityLevelRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'level': json['level'] == null ? undefined : json['level'], - }; -} -export function LoggersUpdateVerbosityLevelRequestToJSON(json) { - return LoggersUpdateVerbosityLevelRequestToJSONTyped(json, false); -} -export function LoggersUpdateVerbosityLevelRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'level': value['level'], - }; -} diff --git a/ui/api-client/dist/esm/models/MfaAdminDestroyTotpSecretRequest.d.ts b/ui/api-client/dist/esm/models/MfaAdminDestroyTotpSecretRequest.d.ts deleted file mode 100644 index 8d73d8883f..0000000000 --- a/ui/api-client/dist/esm/models/MfaAdminDestroyTotpSecretRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaAdminDestroyTotpSecretRequest - */ -export interface MfaAdminDestroyTotpSecretRequest { - /** - * Identifier of the entity from which the MFA method secret needs to be removed. - * @type {string} - * @memberof MfaAdminDestroyTotpSecretRequest - */ - entityId: string; - /** - * The unique identifier for this MFA method. - * @type {string} - * @memberof MfaAdminDestroyTotpSecretRequest - */ - methodId: string; -} -/** - * Check if a given object implements the MfaAdminDestroyTotpSecretRequest interface. - */ -export declare function instanceOfMfaAdminDestroyTotpSecretRequest(value: object): value is MfaAdminDestroyTotpSecretRequest; -export declare function MfaAdminDestroyTotpSecretRequestFromJSON(json: any): MfaAdminDestroyTotpSecretRequest; -export declare function MfaAdminDestroyTotpSecretRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaAdminDestroyTotpSecretRequest; -export declare function MfaAdminDestroyTotpSecretRequestToJSON(json: any): MfaAdminDestroyTotpSecretRequest; -export declare function MfaAdminDestroyTotpSecretRequestToJSONTyped(value?: MfaAdminDestroyTotpSecretRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/MfaAdminDestroyTotpSecretRequest.js b/ui/api-client/dist/esm/models/MfaAdminDestroyTotpSecretRequest.js deleted file mode 100644 index b1c530f9ef..0000000000 --- a/ui/api-client/dist/esm/models/MfaAdminDestroyTotpSecretRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the MfaAdminDestroyTotpSecretRequest interface. - */ -export function instanceOfMfaAdminDestroyTotpSecretRequest(value) { - if (!('entityId' in value) || value['entityId'] === undefined) - return false; - if (!('methodId' in value) || value['methodId'] === undefined) - return false; - return true; -} -export function MfaAdminDestroyTotpSecretRequestFromJSON(json) { - return MfaAdminDestroyTotpSecretRequestFromJSONTyped(json, false); -} -export function MfaAdminDestroyTotpSecretRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'entityId': json['entity_id'], - 'methodId': json['method_id'], - }; -} -export function MfaAdminDestroyTotpSecretRequestToJSON(json) { - return MfaAdminDestroyTotpSecretRequestToJSONTyped(json, false); -} -export function MfaAdminDestroyTotpSecretRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'entity_id': value['entityId'], - 'method_id': value['methodId'], - }; -} diff --git a/ui/api-client/dist/esm/models/MfaAdminGenerateTotpSecretRequest.d.ts b/ui/api-client/dist/esm/models/MfaAdminGenerateTotpSecretRequest.d.ts deleted file mode 100644 index 12b4a14bfc..0000000000 --- a/ui/api-client/dist/esm/models/MfaAdminGenerateTotpSecretRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaAdminGenerateTotpSecretRequest - */ -export interface MfaAdminGenerateTotpSecretRequest { - /** - * Entity ID on which the generated secret needs to get stored. - * @type {string} - * @memberof MfaAdminGenerateTotpSecretRequest - */ - entityId: string; - /** - * The unique identifier for this MFA method. - * @type {string} - * @memberof MfaAdminGenerateTotpSecretRequest - */ - methodId: string; -} -/** - * Check if a given object implements the MfaAdminGenerateTotpSecretRequest interface. - */ -export declare function instanceOfMfaAdminGenerateTotpSecretRequest(value: object): value is MfaAdminGenerateTotpSecretRequest; -export declare function MfaAdminGenerateTotpSecretRequestFromJSON(json: any): MfaAdminGenerateTotpSecretRequest; -export declare function MfaAdminGenerateTotpSecretRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaAdminGenerateTotpSecretRequest; -export declare function MfaAdminGenerateTotpSecretRequestToJSON(json: any): MfaAdminGenerateTotpSecretRequest; -export declare function MfaAdminGenerateTotpSecretRequestToJSONTyped(value?: MfaAdminGenerateTotpSecretRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/MfaAdminGenerateTotpSecretRequest.js b/ui/api-client/dist/esm/models/MfaAdminGenerateTotpSecretRequest.js deleted file mode 100644 index 57d4d83cea..0000000000 --- a/ui/api-client/dist/esm/models/MfaAdminGenerateTotpSecretRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the MfaAdminGenerateTotpSecretRequest interface. - */ -export function instanceOfMfaAdminGenerateTotpSecretRequest(value) { - if (!('entityId' in value) || value['entityId'] === undefined) - return false; - if (!('methodId' in value) || value['methodId'] === undefined) - return false; - return true; -} -export function MfaAdminGenerateTotpSecretRequestFromJSON(json) { - return MfaAdminGenerateTotpSecretRequestFromJSONTyped(json, false); -} -export function MfaAdminGenerateTotpSecretRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'entityId': json['entity_id'], - 'methodId': json['method_id'], - }; -} -export function MfaAdminGenerateTotpSecretRequestToJSON(json) { - return MfaAdminGenerateTotpSecretRequestToJSONTyped(json, false); -} -export function MfaAdminGenerateTotpSecretRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'entity_id': value['entityId'], - 'method_id': value['methodId'], - }; -} diff --git a/ui/api-client/dist/esm/models/MfaCreateDuoMethodRequest.d.ts b/ui/api-client/dist/esm/models/MfaCreateDuoMethodRequest.d.ts deleted file mode 100644 index 47567f63db..0000000000 --- a/ui/api-client/dist/esm/models/MfaCreateDuoMethodRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaCreateDuoMethodRequest - */ -export interface MfaCreateDuoMethodRequest { - /** - * API host name for Duo. - * @type {string} - * @memberof MfaCreateDuoMethodRequest - */ - apiHostname?: string; - /** - * Integration key for Duo. - * @type {string} - * @memberof MfaCreateDuoMethodRequest - */ - integrationKey?: string; - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaCreateDuoMethodRequest - */ - methodName?: string; - /** - * Push information for Duo. - * @type {string} - * @memberof MfaCreateDuoMethodRequest - */ - pushInfo?: string; - /** - * Secret key for Duo. - * @type {string} - * @memberof MfaCreateDuoMethodRequest - */ - secretKey?: string; - /** - * If true, the user is reminded to use the passcode upon MFA validation. This option does not enforce using the passcode. Defaults to false. - * @type {boolean} - * @memberof MfaCreateDuoMethodRequest - */ - usePasscode?: boolean; - /** - * A template string for mapping Identity names to MFA method names. Values to subtitute should be placed in {{}}. For example, "{{alias.name}}@example.com". Currently-supported mappings: alias.name: The name returned by the mount configured via the mount_accessor parameter If blank, the Alias's name field will be used as-is. - * @type {string} - * @memberof MfaCreateDuoMethodRequest - */ - usernameFormat?: string; -} -/** - * Check if a given object implements the MfaCreateDuoMethodRequest interface. - */ -export declare function instanceOfMfaCreateDuoMethodRequest(value: object): value is MfaCreateDuoMethodRequest; -export declare function MfaCreateDuoMethodRequestFromJSON(json: any): MfaCreateDuoMethodRequest; -export declare function MfaCreateDuoMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaCreateDuoMethodRequest; -export declare function MfaCreateDuoMethodRequestToJSON(json: any): MfaCreateDuoMethodRequest; -export declare function MfaCreateDuoMethodRequestToJSONTyped(value?: MfaCreateDuoMethodRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/MfaCreateDuoMethodRequest.js b/ui/api-client/dist/esm/models/MfaCreateDuoMethodRequest.js deleted file mode 100644 index a9b3789953..0000000000 --- a/ui/api-client/dist/esm/models/MfaCreateDuoMethodRequest.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the MfaCreateDuoMethodRequest interface. - */ -export function instanceOfMfaCreateDuoMethodRequest(value) { - return true; -} -export function MfaCreateDuoMethodRequestFromJSON(json) { - return MfaCreateDuoMethodRequestFromJSONTyped(json, false); -} -export function MfaCreateDuoMethodRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'apiHostname': json['api_hostname'] == null ? undefined : json['api_hostname'], - 'integrationKey': json['integration_key'] == null ? undefined : json['integration_key'], - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'pushInfo': json['push_info'] == null ? undefined : json['push_info'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - 'usePasscode': json['use_passcode'] == null ? undefined : json['use_passcode'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} -export function MfaCreateDuoMethodRequestToJSON(json) { - return MfaCreateDuoMethodRequestToJSONTyped(json, false); -} -export function MfaCreateDuoMethodRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'api_hostname': value['apiHostname'], - 'integration_key': value['integrationKey'], - 'method_name': value['methodName'], - 'push_info': value['pushInfo'], - 'secret_key': value['secretKey'], - 'use_passcode': value['usePasscode'], - 'username_format': value['usernameFormat'], - }; -} diff --git a/ui/api-client/dist/esm/models/MfaCreateOktaMethodRequest.d.ts b/ui/api-client/dist/esm/models/MfaCreateOktaMethodRequest.d.ts deleted file mode 100644 index efe2249de1..0000000000 --- a/ui/api-client/dist/esm/models/MfaCreateOktaMethodRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaCreateOktaMethodRequest - */ -export interface MfaCreateOktaMethodRequest { - /** - * Okta API key. - * @type {string} - * @memberof MfaCreateOktaMethodRequest - */ - apiToken?: string; - /** - * The base domain to use for the Okta API. When not specified in the configuration, "okta.com" is used. - * @type {string} - * @memberof MfaCreateOktaMethodRequest - */ - baseUrl?: string; - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaCreateOktaMethodRequest - */ - methodName?: string; - /** - * Name of the organization to be used in the Okta API. - * @type {string} - * @memberof MfaCreateOktaMethodRequest - */ - orgName?: string; - /** - * If true, the username will only match the primary email for the account. Defaults to false. - * @type {boolean} - * @memberof MfaCreateOktaMethodRequest - */ - primaryEmail?: boolean; - /** - * (DEPRECATED) Use base_url instead. - * @type {boolean} - * @memberof MfaCreateOktaMethodRequest - */ - production?: boolean; - /** - * A template string for mapping Identity names to MFA method names. Values to substitute should be placed in {{}}. For example, "{{entity.name}}@example.com". If blank, the Entity's name field will be used as-is. - * @type {string} - * @memberof MfaCreateOktaMethodRequest - */ - usernameFormat?: string; -} -/** - * Check if a given object implements the MfaCreateOktaMethodRequest interface. - */ -export declare function instanceOfMfaCreateOktaMethodRequest(value: object): value is MfaCreateOktaMethodRequest; -export declare function MfaCreateOktaMethodRequestFromJSON(json: any): MfaCreateOktaMethodRequest; -export declare function MfaCreateOktaMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaCreateOktaMethodRequest; -export declare function MfaCreateOktaMethodRequestToJSON(json: any): MfaCreateOktaMethodRequest; -export declare function MfaCreateOktaMethodRequestToJSONTyped(value?: MfaCreateOktaMethodRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/MfaCreateOktaMethodRequest.js b/ui/api-client/dist/esm/models/MfaCreateOktaMethodRequest.js deleted file mode 100644 index 51d19477e9..0000000000 --- a/ui/api-client/dist/esm/models/MfaCreateOktaMethodRequest.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the MfaCreateOktaMethodRequest interface. - */ -export function instanceOfMfaCreateOktaMethodRequest(value) { - return true; -} -export function MfaCreateOktaMethodRequestFromJSON(json) { - return MfaCreateOktaMethodRequestFromJSONTyped(json, false); -} -export function MfaCreateOktaMethodRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'apiToken': json['api_token'] == null ? undefined : json['api_token'], - 'baseUrl': json['base_url'] == null ? undefined : json['base_url'], - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'orgName': json['org_name'] == null ? undefined : json['org_name'], - 'primaryEmail': json['primary_email'] == null ? undefined : json['primary_email'], - 'production': json['production'] == null ? undefined : json['production'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} -export function MfaCreateOktaMethodRequestToJSON(json) { - return MfaCreateOktaMethodRequestToJSONTyped(json, false); -} -export function MfaCreateOktaMethodRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'api_token': value['apiToken'], - 'base_url': value['baseUrl'], - 'method_name': value['methodName'], - 'org_name': value['orgName'], - 'primary_email': value['primaryEmail'], - 'production': value['production'], - 'username_format': value['usernameFormat'], - }; -} diff --git a/ui/api-client/dist/esm/models/MfaCreatePingIdMethodRequest.d.ts b/ui/api-client/dist/esm/models/MfaCreatePingIdMethodRequest.d.ts deleted file mode 100644 index 373960f767..0000000000 --- a/ui/api-client/dist/esm/models/MfaCreatePingIdMethodRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaCreatePingIdMethodRequest - */ -export interface MfaCreatePingIdMethodRequest { - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaCreatePingIdMethodRequest - */ - methodName?: string; - /** - * The settings file provided by Ping, Base64-encoded. This must be a settings file suitable for third-party clients, not the PingID SDK or PingFederate. - * @type {string} - * @memberof MfaCreatePingIdMethodRequest - */ - settingsFileBase64?: string; - /** - * A template string for mapping Identity names to MFA method names. Values to subtitute should be placed in {{}}. For example, "{{alias.name}}@example.com". Currently-supported mappings: alias.name: The name returned by the mount configured via the mount_accessor parameter If blank, the Alias's name field will be used as-is. - * @type {string} - * @memberof MfaCreatePingIdMethodRequest - */ - usernameFormat?: string; -} -/** - * Check if a given object implements the MfaCreatePingIdMethodRequest interface. - */ -export declare function instanceOfMfaCreatePingIdMethodRequest(value: object): value is MfaCreatePingIdMethodRequest; -export declare function MfaCreatePingIdMethodRequestFromJSON(json: any): MfaCreatePingIdMethodRequest; -export declare function MfaCreatePingIdMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaCreatePingIdMethodRequest; -export declare function MfaCreatePingIdMethodRequestToJSON(json: any): MfaCreatePingIdMethodRequest; -export declare function MfaCreatePingIdMethodRequestToJSONTyped(value?: MfaCreatePingIdMethodRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/MfaCreatePingIdMethodRequest.js b/ui/api-client/dist/esm/models/MfaCreatePingIdMethodRequest.js deleted file mode 100644 index dfe3ceaf72..0000000000 --- a/ui/api-client/dist/esm/models/MfaCreatePingIdMethodRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the MfaCreatePingIdMethodRequest interface. - */ -export function instanceOfMfaCreatePingIdMethodRequest(value) { - return true; -} -export function MfaCreatePingIdMethodRequestFromJSON(json) { - return MfaCreatePingIdMethodRequestFromJSONTyped(json, false); -} -export function MfaCreatePingIdMethodRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'settingsFileBase64': json['settings_file_base64'] == null ? undefined : json['settings_file_base64'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} -export function MfaCreatePingIdMethodRequestToJSON(json) { - return MfaCreatePingIdMethodRequestToJSONTyped(json, false); -} -export function MfaCreatePingIdMethodRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'method_name': value['methodName'], - 'settings_file_base64': value['settingsFileBase64'], - 'username_format': value['usernameFormat'], - }; -} diff --git a/ui/api-client/dist/esm/models/MfaCreateTotpMethodRequest.d.ts b/ui/api-client/dist/esm/models/MfaCreateTotpMethodRequest.d.ts deleted file mode 100644 index 17d3954c95..0000000000 --- a/ui/api-client/dist/esm/models/MfaCreateTotpMethodRequest.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaCreateTotpMethodRequest - */ -export interface MfaCreateTotpMethodRequest { - /** - * The hashing algorithm used to generate the TOTP token. Options include SHA1, SHA256 and SHA512. - * @type {string} - * @memberof MfaCreateTotpMethodRequest - */ - algorithm?: string; - /** - * The number of digits in the generated TOTP token. This value can either be 6 or 8. - * @type {number} - * @memberof MfaCreateTotpMethodRequest - */ - digits?: number; - /** - * The name of the key's issuing organization. - * @type {string} - * @memberof MfaCreateTotpMethodRequest - */ - issuer?: string; - /** - * Determines the size in bytes of the generated key. - * @type {number} - * @memberof MfaCreateTotpMethodRequest - */ - keySize?: number; - /** - * Max number of allowed validation attempts. - * @type {number} - * @memberof MfaCreateTotpMethodRequest - */ - maxValidationAttempts?: number; - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaCreateTotpMethodRequest - */ - methodName?: string; - /** - * The length of time used to generate a counter for the TOTP token calculation. - * @type {string} - * @memberof MfaCreateTotpMethodRequest - */ - period?: string; - /** - * The pixel size of the generated square QR code. - * @type {number} - * @memberof MfaCreateTotpMethodRequest - */ - qrSize?: number; - /** - * The number of delay periods that are allowed when validating a TOTP token. This value can either be 0 or 1. - * @type {number} - * @memberof MfaCreateTotpMethodRequest - */ - skew?: number; -} -/** - * Check if a given object implements the MfaCreateTotpMethodRequest interface. - */ -export declare function instanceOfMfaCreateTotpMethodRequest(value: object): value is MfaCreateTotpMethodRequest; -export declare function MfaCreateTotpMethodRequestFromJSON(json: any): MfaCreateTotpMethodRequest; -export declare function MfaCreateTotpMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaCreateTotpMethodRequest; -export declare function MfaCreateTotpMethodRequestToJSON(json: any): MfaCreateTotpMethodRequest; -export declare function MfaCreateTotpMethodRequestToJSONTyped(value?: MfaCreateTotpMethodRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/MfaCreateTotpMethodRequest.js b/ui/api-client/dist/esm/models/MfaCreateTotpMethodRequest.js deleted file mode 100644 index 8edd3794cd..0000000000 --- a/ui/api-client/dist/esm/models/MfaCreateTotpMethodRequest.js +++ /dev/null @@ -1,57 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the MfaCreateTotpMethodRequest interface. - */ -export function instanceOfMfaCreateTotpMethodRequest(value) { - return true; -} -export function MfaCreateTotpMethodRequestFromJSON(json) { - return MfaCreateTotpMethodRequestFromJSONTyped(json, false); -} -export function MfaCreateTotpMethodRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'digits': json['digits'] == null ? undefined : json['digits'], - 'issuer': json['issuer'] == null ? undefined : json['issuer'], - 'keySize': json['key_size'] == null ? undefined : json['key_size'], - 'maxValidationAttempts': json['max_validation_attempts'] == null ? undefined : json['max_validation_attempts'], - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'period': json['period'] == null ? undefined : json['period'], - 'qrSize': json['qr_size'] == null ? undefined : json['qr_size'], - 'skew': json['skew'] == null ? undefined : json['skew'], - }; -} -export function MfaCreateTotpMethodRequestToJSON(json) { - return MfaCreateTotpMethodRequestToJSONTyped(json, false); -} -export function MfaCreateTotpMethodRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'digits': value['digits'], - 'issuer': value['issuer'], - 'key_size': value['keySize'], - 'max_validation_attempts': value['maxValidationAttempts'], - 'method_name': value['methodName'], - 'period': value['period'], - 'qr_size': value['qrSize'], - 'skew': value['skew'], - }; -} diff --git a/ui/api-client/dist/esm/models/MfaGenerateTotpSecretRequest.d.ts b/ui/api-client/dist/esm/models/MfaGenerateTotpSecretRequest.d.ts deleted file mode 100644 index 36a4279ba4..0000000000 --- a/ui/api-client/dist/esm/models/MfaGenerateTotpSecretRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaGenerateTotpSecretRequest - */ -export interface MfaGenerateTotpSecretRequest { - /** - * The unique identifier for this MFA method. - * @type {string} - * @memberof MfaGenerateTotpSecretRequest - */ - methodId: string; -} -/** - * Check if a given object implements the MfaGenerateTotpSecretRequest interface. - */ -export declare function instanceOfMfaGenerateTotpSecretRequest(value: object): value is MfaGenerateTotpSecretRequest; -export declare function MfaGenerateTotpSecretRequestFromJSON(json: any): MfaGenerateTotpSecretRequest; -export declare function MfaGenerateTotpSecretRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaGenerateTotpSecretRequest; -export declare function MfaGenerateTotpSecretRequestToJSON(json: any): MfaGenerateTotpSecretRequest; -export declare function MfaGenerateTotpSecretRequestToJSONTyped(value?: MfaGenerateTotpSecretRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/MfaGenerateTotpSecretRequest.js b/ui/api-client/dist/esm/models/MfaGenerateTotpSecretRequest.js deleted file mode 100644 index a00b70d814..0000000000 --- a/ui/api-client/dist/esm/models/MfaGenerateTotpSecretRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the MfaGenerateTotpSecretRequest interface. - */ -export function instanceOfMfaGenerateTotpSecretRequest(value) { - if (!('methodId' in value) || value['methodId'] === undefined) - return false; - return true; -} -export function MfaGenerateTotpSecretRequestFromJSON(json) { - return MfaGenerateTotpSecretRequestFromJSONTyped(json, false); -} -export function MfaGenerateTotpSecretRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'methodId': json['method_id'], - }; -} -export function MfaGenerateTotpSecretRequestToJSON(json) { - return MfaGenerateTotpSecretRequestToJSONTyped(json, false); -} -export function MfaGenerateTotpSecretRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'method_id': value['methodId'], - }; -} diff --git a/ui/api-client/dist/esm/models/MfaUpdateDuoMethodRequest.d.ts b/ui/api-client/dist/esm/models/MfaUpdateDuoMethodRequest.d.ts deleted file mode 100644 index 5e8a0fcc50..0000000000 --- a/ui/api-client/dist/esm/models/MfaUpdateDuoMethodRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaUpdateDuoMethodRequest - */ -export interface MfaUpdateDuoMethodRequest { - /** - * API host name for Duo. - * @type {string} - * @memberof MfaUpdateDuoMethodRequest - */ - apiHostname?: string; - /** - * Integration key for Duo. - * @type {string} - * @memberof MfaUpdateDuoMethodRequest - */ - integrationKey?: string; - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaUpdateDuoMethodRequest - */ - methodName?: string; - /** - * Push information for Duo. - * @type {string} - * @memberof MfaUpdateDuoMethodRequest - */ - pushInfo?: string; - /** - * Secret key for Duo. - * @type {string} - * @memberof MfaUpdateDuoMethodRequest - */ - secretKey?: string; - /** - * If true, the user is reminded to use the passcode upon MFA validation. This option does not enforce using the passcode. Defaults to false. - * @type {boolean} - * @memberof MfaUpdateDuoMethodRequest - */ - usePasscode?: boolean; - /** - * A template string for mapping Identity names to MFA method names. Values to subtitute should be placed in {{}}. For example, "{{alias.name}}@example.com". Currently-supported mappings: alias.name: The name returned by the mount configured via the mount_accessor parameter If blank, the Alias's name field will be used as-is. - * @type {string} - * @memberof MfaUpdateDuoMethodRequest - */ - usernameFormat?: string; -} -/** - * Check if a given object implements the MfaUpdateDuoMethodRequest interface. - */ -export declare function instanceOfMfaUpdateDuoMethodRequest(value: object): value is MfaUpdateDuoMethodRequest; -export declare function MfaUpdateDuoMethodRequestFromJSON(json: any): MfaUpdateDuoMethodRequest; -export declare function MfaUpdateDuoMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaUpdateDuoMethodRequest; -export declare function MfaUpdateDuoMethodRequestToJSON(json: any): MfaUpdateDuoMethodRequest; -export declare function MfaUpdateDuoMethodRequestToJSONTyped(value?: MfaUpdateDuoMethodRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/MfaUpdateDuoMethodRequest.js b/ui/api-client/dist/esm/models/MfaUpdateDuoMethodRequest.js deleted file mode 100644 index 9d94b0e38a..0000000000 --- a/ui/api-client/dist/esm/models/MfaUpdateDuoMethodRequest.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the MfaUpdateDuoMethodRequest interface. - */ -export function instanceOfMfaUpdateDuoMethodRequest(value) { - return true; -} -export function MfaUpdateDuoMethodRequestFromJSON(json) { - return MfaUpdateDuoMethodRequestFromJSONTyped(json, false); -} -export function MfaUpdateDuoMethodRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'apiHostname': json['api_hostname'] == null ? undefined : json['api_hostname'], - 'integrationKey': json['integration_key'] == null ? undefined : json['integration_key'], - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'pushInfo': json['push_info'] == null ? undefined : json['push_info'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - 'usePasscode': json['use_passcode'] == null ? undefined : json['use_passcode'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} -export function MfaUpdateDuoMethodRequestToJSON(json) { - return MfaUpdateDuoMethodRequestToJSONTyped(json, false); -} -export function MfaUpdateDuoMethodRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'api_hostname': value['apiHostname'], - 'integration_key': value['integrationKey'], - 'method_name': value['methodName'], - 'push_info': value['pushInfo'], - 'secret_key': value['secretKey'], - 'use_passcode': value['usePasscode'], - 'username_format': value['usernameFormat'], - }; -} diff --git a/ui/api-client/dist/esm/models/MfaUpdateOktaMethodRequest.d.ts b/ui/api-client/dist/esm/models/MfaUpdateOktaMethodRequest.d.ts deleted file mode 100644 index 18714b687d..0000000000 --- a/ui/api-client/dist/esm/models/MfaUpdateOktaMethodRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaUpdateOktaMethodRequest - */ -export interface MfaUpdateOktaMethodRequest { - /** - * Okta API key. - * @type {string} - * @memberof MfaUpdateOktaMethodRequest - */ - apiToken?: string; - /** - * The base domain to use for the Okta API. When not specified in the configuration, "okta.com" is used. - * @type {string} - * @memberof MfaUpdateOktaMethodRequest - */ - baseUrl?: string; - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaUpdateOktaMethodRequest - */ - methodName?: string; - /** - * Name of the organization to be used in the Okta API. - * @type {string} - * @memberof MfaUpdateOktaMethodRequest - */ - orgName?: string; - /** - * If true, the username will only match the primary email for the account. Defaults to false. - * @type {boolean} - * @memberof MfaUpdateOktaMethodRequest - */ - primaryEmail?: boolean; - /** - * (DEPRECATED) Use base_url instead. - * @type {boolean} - * @memberof MfaUpdateOktaMethodRequest - */ - production?: boolean; - /** - * A template string for mapping Identity names to MFA method names. Values to substitute should be placed in {{}}. For example, "{{entity.name}}@example.com". If blank, the Entity's name field will be used as-is. - * @type {string} - * @memberof MfaUpdateOktaMethodRequest - */ - usernameFormat?: string; -} -/** - * Check if a given object implements the MfaUpdateOktaMethodRequest interface. - */ -export declare function instanceOfMfaUpdateOktaMethodRequest(value: object): value is MfaUpdateOktaMethodRequest; -export declare function MfaUpdateOktaMethodRequestFromJSON(json: any): MfaUpdateOktaMethodRequest; -export declare function MfaUpdateOktaMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaUpdateOktaMethodRequest; -export declare function MfaUpdateOktaMethodRequestToJSON(json: any): MfaUpdateOktaMethodRequest; -export declare function MfaUpdateOktaMethodRequestToJSONTyped(value?: MfaUpdateOktaMethodRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/MfaUpdateOktaMethodRequest.js b/ui/api-client/dist/esm/models/MfaUpdateOktaMethodRequest.js deleted file mode 100644 index 30f07761f1..0000000000 --- a/ui/api-client/dist/esm/models/MfaUpdateOktaMethodRequest.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the MfaUpdateOktaMethodRequest interface. - */ -export function instanceOfMfaUpdateOktaMethodRequest(value) { - return true; -} -export function MfaUpdateOktaMethodRequestFromJSON(json) { - return MfaUpdateOktaMethodRequestFromJSONTyped(json, false); -} -export function MfaUpdateOktaMethodRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'apiToken': json['api_token'] == null ? undefined : json['api_token'], - 'baseUrl': json['base_url'] == null ? undefined : json['base_url'], - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'orgName': json['org_name'] == null ? undefined : json['org_name'], - 'primaryEmail': json['primary_email'] == null ? undefined : json['primary_email'], - 'production': json['production'] == null ? undefined : json['production'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} -export function MfaUpdateOktaMethodRequestToJSON(json) { - return MfaUpdateOktaMethodRequestToJSONTyped(json, false); -} -export function MfaUpdateOktaMethodRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'api_token': value['apiToken'], - 'base_url': value['baseUrl'], - 'method_name': value['methodName'], - 'org_name': value['orgName'], - 'primary_email': value['primaryEmail'], - 'production': value['production'], - 'username_format': value['usernameFormat'], - }; -} diff --git a/ui/api-client/dist/esm/models/MfaUpdatePingIdMethodRequest.d.ts b/ui/api-client/dist/esm/models/MfaUpdatePingIdMethodRequest.d.ts deleted file mode 100644 index da8c98b403..0000000000 --- a/ui/api-client/dist/esm/models/MfaUpdatePingIdMethodRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaUpdatePingIdMethodRequest - */ -export interface MfaUpdatePingIdMethodRequest { - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaUpdatePingIdMethodRequest - */ - methodName?: string; - /** - * The settings file provided by Ping, Base64-encoded. This must be a settings file suitable for third-party clients, not the PingID SDK or PingFederate. - * @type {string} - * @memberof MfaUpdatePingIdMethodRequest - */ - settingsFileBase64?: string; - /** - * A template string for mapping Identity names to MFA method names. Values to subtitute should be placed in {{}}. For example, "{{alias.name}}@example.com". Currently-supported mappings: alias.name: The name returned by the mount configured via the mount_accessor parameter If blank, the Alias's name field will be used as-is. - * @type {string} - * @memberof MfaUpdatePingIdMethodRequest - */ - usernameFormat?: string; -} -/** - * Check if a given object implements the MfaUpdatePingIdMethodRequest interface. - */ -export declare function instanceOfMfaUpdatePingIdMethodRequest(value: object): value is MfaUpdatePingIdMethodRequest; -export declare function MfaUpdatePingIdMethodRequestFromJSON(json: any): MfaUpdatePingIdMethodRequest; -export declare function MfaUpdatePingIdMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaUpdatePingIdMethodRequest; -export declare function MfaUpdatePingIdMethodRequestToJSON(json: any): MfaUpdatePingIdMethodRequest; -export declare function MfaUpdatePingIdMethodRequestToJSONTyped(value?: MfaUpdatePingIdMethodRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/MfaUpdatePingIdMethodRequest.js b/ui/api-client/dist/esm/models/MfaUpdatePingIdMethodRequest.js deleted file mode 100644 index f0efb8711b..0000000000 --- a/ui/api-client/dist/esm/models/MfaUpdatePingIdMethodRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the MfaUpdatePingIdMethodRequest interface. - */ -export function instanceOfMfaUpdatePingIdMethodRequest(value) { - return true; -} -export function MfaUpdatePingIdMethodRequestFromJSON(json) { - return MfaUpdatePingIdMethodRequestFromJSONTyped(json, false); -} -export function MfaUpdatePingIdMethodRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'settingsFileBase64': json['settings_file_base64'] == null ? undefined : json['settings_file_base64'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} -export function MfaUpdatePingIdMethodRequestToJSON(json) { - return MfaUpdatePingIdMethodRequestToJSONTyped(json, false); -} -export function MfaUpdatePingIdMethodRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'method_name': value['methodName'], - 'settings_file_base64': value['settingsFileBase64'], - 'username_format': value['usernameFormat'], - }; -} diff --git a/ui/api-client/dist/esm/models/MfaUpdateTotpMethodRequest.d.ts b/ui/api-client/dist/esm/models/MfaUpdateTotpMethodRequest.d.ts deleted file mode 100644 index 1e9f989959..0000000000 --- a/ui/api-client/dist/esm/models/MfaUpdateTotpMethodRequest.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaUpdateTotpMethodRequest - */ -export interface MfaUpdateTotpMethodRequest { - /** - * The hashing algorithm used to generate the TOTP token. Options include SHA1, SHA256 and SHA512. - * @type {string} - * @memberof MfaUpdateTotpMethodRequest - */ - algorithm?: string; - /** - * The number of digits in the generated TOTP token. This value can either be 6 or 8. - * @type {number} - * @memberof MfaUpdateTotpMethodRequest - */ - digits?: number; - /** - * The name of the key's issuing organization. - * @type {string} - * @memberof MfaUpdateTotpMethodRequest - */ - issuer?: string; - /** - * Determines the size in bytes of the generated key. - * @type {number} - * @memberof MfaUpdateTotpMethodRequest - */ - keySize?: number; - /** - * Max number of allowed validation attempts. - * @type {number} - * @memberof MfaUpdateTotpMethodRequest - */ - maxValidationAttempts?: number; - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaUpdateTotpMethodRequest - */ - methodName?: string; - /** - * The length of time used to generate a counter for the TOTP token calculation. - * @type {string} - * @memberof MfaUpdateTotpMethodRequest - */ - period?: string; - /** - * The pixel size of the generated square QR code. - * @type {number} - * @memberof MfaUpdateTotpMethodRequest - */ - qrSize?: number; - /** - * The number of delay periods that are allowed when validating a TOTP token. This value can either be 0 or 1. - * @type {number} - * @memberof MfaUpdateTotpMethodRequest - */ - skew?: number; -} -/** - * Check if a given object implements the MfaUpdateTotpMethodRequest interface. - */ -export declare function instanceOfMfaUpdateTotpMethodRequest(value: object): value is MfaUpdateTotpMethodRequest; -export declare function MfaUpdateTotpMethodRequestFromJSON(json: any): MfaUpdateTotpMethodRequest; -export declare function MfaUpdateTotpMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaUpdateTotpMethodRequest; -export declare function MfaUpdateTotpMethodRequestToJSON(json: any): MfaUpdateTotpMethodRequest; -export declare function MfaUpdateTotpMethodRequestToJSONTyped(value?: MfaUpdateTotpMethodRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/MfaUpdateTotpMethodRequest.js b/ui/api-client/dist/esm/models/MfaUpdateTotpMethodRequest.js deleted file mode 100644 index 88e10090dc..0000000000 --- a/ui/api-client/dist/esm/models/MfaUpdateTotpMethodRequest.js +++ /dev/null @@ -1,57 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the MfaUpdateTotpMethodRequest interface. - */ -export function instanceOfMfaUpdateTotpMethodRequest(value) { - return true; -} -export function MfaUpdateTotpMethodRequestFromJSON(json) { - return MfaUpdateTotpMethodRequestFromJSONTyped(json, false); -} -export function MfaUpdateTotpMethodRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'digits': json['digits'] == null ? undefined : json['digits'], - 'issuer': json['issuer'] == null ? undefined : json['issuer'], - 'keySize': json['key_size'] == null ? undefined : json['key_size'], - 'maxValidationAttempts': json['max_validation_attempts'] == null ? undefined : json['max_validation_attempts'], - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'period': json['period'] == null ? undefined : json['period'], - 'qrSize': json['qr_size'] == null ? undefined : json['qr_size'], - 'skew': json['skew'] == null ? undefined : json['skew'], - }; -} -export function MfaUpdateTotpMethodRequestToJSON(json) { - return MfaUpdateTotpMethodRequestToJSONTyped(json, false); -} -export function MfaUpdateTotpMethodRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'digits': value['digits'], - 'issuer': value['issuer'], - 'key_size': value['keySize'], - 'max_validation_attempts': value['maxValidationAttempts'], - 'method_name': value['methodName'], - 'period': value['period'], - 'qr_size': value['qrSize'], - 'skew': value['skew'], - }; -} diff --git a/ui/api-client/dist/esm/models/MfaValidateRequest.d.ts b/ui/api-client/dist/esm/models/MfaValidateRequest.d.ts deleted file mode 100644 index 2a4f42b98f..0000000000 --- a/ui/api-client/dist/esm/models/MfaValidateRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaValidateRequest - */ -export interface MfaValidateRequest { - /** - * A map from MFA method ID to a slice of passcodes or an empty slice if the method does not use passcodes - * @type {object} - * @memberof MfaValidateRequest - */ - mfaPayload: object; - /** - * ID for this MFA request - * @type {string} - * @memberof MfaValidateRequest - */ - mfaRequestId: string; -} -/** - * Check if a given object implements the MfaValidateRequest interface. - */ -export declare function instanceOfMfaValidateRequest(value: object): value is MfaValidateRequest; -export declare function MfaValidateRequestFromJSON(json: any): MfaValidateRequest; -export declare function MfaValidateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaValidateRequest; -export declare function MfaValidateRequestToJSON(json: any): MfaValidateRequest; -export declare function MfaValidateRequestToJSONTyped(value?: MfaValidateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/MfaValidateRequest.js b/ui/api-client/dist/esm/models/MfaValidateRequest.js deleted file mode 100644 index ce393cf414..0000000000 --- a/ui/api-client/dist/esm/models/MfaValidateRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the MfaValidateRequest interface. - */ -export function instanceOfMfaValidateRequest(value) { - if (!('mfaPayload' in value) || value['mfaPayload'] === undefined) - return false; - if (!('mfaRequestId' in value) || value['mfaRequestId'] === undefined) - return false; - return true; -} -export function MfaValidateRequestFromJSON(json) { - return MfaValidateRequestFromJSONTyped(json, false); -} -export function MfaValidateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'mfaPayload': json['mfa_payload'], - 'mfaRequestId': json['mfa_request_id'], - }; -} -export function MfaValidateRequestToJSON(json) { - return MfaValidateRequestToJSONTyped(json, false); -} -export function MfaValidateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'mfa_payload': value['mfaPayload'], - 'mfa_request_id': value['mfaRequestId'], - }; -} diff --git a/ui/api-client/dist/esm/models/MfaWriteLoginEnforcementRequest.d.ts b/ui/api-client/dist/esm/models/MfaWriteLoginEnforcementRequest.d.ts deleted file mode 100644 index 69700fe1bc..0000000000 --- a/ui/api-client/dist/esm/models/MfaWriteLoginEnforcementRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaWriteLoginEnforcementRequest - */ -export interface MfaWriteLoginEnforcementRequest { - /** - * Array of auth mount accessor IDs - * @type {Array} - * @memberof MfaWriteLoginEnforcementRequest - */ - authMethodAccessors?: Array; - /** - * Array of auth mount types - * @type {Array} - * @memberof MfaWriteLoginEnforcementRequest - */ - authMethodTypes?: Array; - /** - * Array of identity entity IDs - * @type {Array} - * @memberof MfaWriteLoginEnforcementRequest - */ - identityEntityIds?: Array; - /** - * Array of identity group IDs - * @type {Array} - * @memberof MfaWriteLoginEnforcementRequest - */ - identityGroupIds?: Array; - /** - * Array of Method IDs that determine what methods will be enforced - * @type {Array} - * @memberof MfaWriteLoginEnforcementRequest - */ - mfaMethodIds: Array; -} -/** - * Check if a given object implements the MfaWriteLoginEnforcementRequest interface. - */ -export declare function instanceOfMfaWriteLoginEnforcementRequest(value: object): value is MfaWriteLoginEnforcementRequest; -export declare function MfaWriteLoginEnforcementRequestFromJSON(json: any): MfaWriteLoginEnforcementRequest; -export declare function MfaWriteLoginEnforcementRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaWriteLoginEnforcementRequest; -export declare function MfaWriteLoginEnforcementRequestToJSON(json: any): MfaWriteLoginEnforcementRequest; -export declare function MfaWriteLoginEnforcementRequestToJSONTyped(value?: MfaWriteLoginEnforcementRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/MfaWriteLoginEnforcementRequest.js b/ui/api-client/dist/esm/models/MfaWriteLoginEnforcementRequest.js deleted file mode 100644 index b4679c3c60..0000000000 --- a/ui/api-client/dist/esm/models/MfaWriteLoginEnforcementRequest.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the MfaWriteLoginEnforcementRequest interface. - */ -export function instanceOfMfaWriteLoginEnforcementRequest(value) { - if (!('mfaMethodIds' in value) || value['mfaMethodIds'] === undefined) - return false; - return true; -} -export function MfaWriteLoginEnforcementRequestFromJSON(json) { - return MfaWriteLoginEnforcementRequestFromJSONTyped(json, false); -} -export function MfaWriteLoginEnforcementRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'authMethodAccessors': json['auth_method_accessors'] == null ? undefined : json['auth_method_accessors'], - 'authMethodTypes': json['auth_method_types'] == null ? undefined : json['auth_method_types'], - 'identityEntityIds': json['identity_entity_ids'] == null ? undefined : json['identity_entity_ids'], - 'identityGroupIds': json['identity_group_ids'] == null ? undefined : json['identity_group_ids'], - 'mfaMethodIds': json['mfa_method_ids'], - }; -} -export function MfaWriteLoginEnforcementRequestToJSON(json) { - return MfaWriteLoginEnforcementRequestToJSONTyped(json, false); -} -export function MfaWriteLoginEnforcementRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'auth_method_accessors': value['authMethodAccessors'], - 'auth_method_types': value['authMethodTypes'], - 'identity_entity_ids': value['identityEntityIds'], - 'identity_group_ids': value['identityGroupIds'], - 'mfa_method_ids': value['mfaMethodIds'], - }; -} diff --git a/ui/api-client/dist/esm/models/MongoDbAtlasConfigureRequest.d.ts b/ui/api-client/dist/esm/models/MongoDbAtlasConfigureRequest.d.ts deleted file mode 100644 index e0f66cf4c2..0000000000 --- a/ui/api-client/dist/esm/models/MongoDbAtlasConfigureRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MongoDbAtlasConfigureRequest - */ -export interface MongoDbAtlasConfigureRequest { - /** - * MongoDB Atlas Programmatic Private Key - * @type {string} - * @memberof MongoDbAtlasConfigureRequest - */ - privateKey: string; - /** - * MongoDB Atlas Programmatic Public Key - * @type {string} - * @memberof MongoDbAtlasConfigureRequest - */ - publicKey: string; -} -/** - * Check if a given object implements the MongoDbAtlasConfigureRequest interface. - */ -export declare function instanceOfMongoDbAtlasConfigureRequest(value: object): value is MongoDbAtlasConfigureRequest; -export declare function MongoDbAtlasConfigureRequestFromJSON(json: any): MongoDbAtlasConfigureRequest; -export declare function MongoDbAtlasConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MongoDbAtlasConfigureRequest; -export declare function MongoDbAtlasConfigureRequestToJSON(json: any): MongoDbAtlasConfigureRequest; -export declare function MongoDbAtlasConfigureRequestToJSONTyped(value?: MongoDbAtlasConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/MongoDbAtlasConfigureRequest.js b/ui/api-client/dist/esm/models/MongoDbAtlasConfigureRequest.js deleted file mode 100644 index 9968127e92..0000000000 --- a/ui/api-client/dist/esm/models/MongoDbAtlasConfigureRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the MongoDbAtlasConfigureRequest interface. - */ -export function instanceOfMongoDbAtlasConfigureRequest(value) { - if (!('privateKey' in value) || value['privateKey'] === undefined) - return false; - if (!('publicKey' in value) || value['publicKey'] === undefined) - return false; - return true; -} -export function MongoDbAtlasConfigureRequestFromJSON(json) { - return MongoDbAtlasConfigureRequestFromJSONTyped(json, false); -} -export function MongoDbAtlasConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'privateKey': json['private_key'], - 'publicKey': json['public_key'], - }; -} -export function MongoDbAtlasConfigureRequestToJSON(json) { - return MongoDbAtlasConfigureRequestToJSONTyped(json, false); -} -export function MongoDbAtlasConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'private_key': value['privateKey'], - 'public_key': value['publicKey'], - }; -} diff --git a/ui/api-client/dist/esm/models/MongoDbAtlasWriteRoleRequest.d.ts b/ui/api-client/dist/esm/models/MongoDbAtlasWriteRoleRequest.d.ts deleted file mode 100644 index 1323d957e3..0000000000 --- a/ui/api-client/dist/esm/models/MongoDbAtlasWriteRoleRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MongoDbAtlasWriteRoleRequest - */ -export interface MongoDbAtlasWriteRoleRequest { - /** - * Access list entry in CIDR notation to be added for the API key. Optional for organization and project keys. - * @type {Array} - * @memberof MongoDbAtlasWriteRoleRequest - */ - cidrBlocks?: Array; - /** - * IP address to be added to the access list for the API key. Optional for organization and project keys. - * @type {Array} - * @memberof MongoDbAtlasWriteRoleRequest - */ - ipAddresses?: Array; - /** - * The maximum allowed lifetime of credentials issued using this role. - * @type {string} - * @memberof MongoDbAtlasWriteRoleRequest - */ - maxTtl?: string; - /** - * Organization ID required for an organization API key - * @type {string} - * @memberof MongoDbAtlasWriteRoleRequest - */ - organizationId?: string; - /** - * Project ID the project API key belongs to. - * @type {string} - * @memberof MongoDbAtlasWriteRoleRequest - */ - projectId?: string; - /** - * Roles assigned when an organization API Key is assigned to a project API key - * @type {Array} - * @memberof MongoDbAtlasWriteRoleRequest - */ - projectRoles?: Array; - /** - * List of roles that the API Key should be granted. A minimum of one role must be provided. Any roles provided must be valid for the assigned Project, required for organization and project keys. - * @type {Array} - * @memberof MongoDbAtlasWriteRoleRequest - */ - roles: Array; - /** - * Duration in seconds after which the issued credential should expire. Defaults to 0, in which case the value will fallback to the system/mount defaults. - * @type {string} - * @memberof MongoDbAtlasWriteRoleRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the MongoDbAtlasWriteRoleRequest interface. - */ -export declare function instanceOfMongoDbAtlasWriteRoleRequest(value: object): value is MongoDbAtlasWriteRoleRequest; -export declare function MongoDbAtlasWriteRoleRequestFromJSON(json: any): MongoDbAtlasWriteRoleRequest; -export declare function MongoDbAtlasWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MongoDbAtlasWriteRoleRequest; -export declare function MongoDbAtlasWriteRoleRequestToJSON(json: any): MongoDbAtlasWriteRoleRequest; -export declare function MongoDbAtlasWriteRoleRequestToJSONTyped(value?: MongoDbAtlasWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/MongoDbAtlasWriteRoleRequest.js b/ui/api-client/dist/esm/models/MongoDbAtlasWriteRoleRequest.js deleted file mode 100644 index bb1d1a0a6d..0000000000 --- a/ui/api-client/dist/esm/models/MongoDbAtlasWriteRoleRequest.js +++ /dev/null @@ -1,57 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the MongoDbAtlasWriteRoleRequest interface. - */ -export function instanceOfMongoDbAtlasWriteRoleRequest(value) { - if (!('roles' in value) || value['roles'] === undefined) - return false; - return true; -} -export function MongoDbAtlasWriteRoleRequestFromJSON(json) { - return MongoDbAtlasWriteRoleRequestFromJSONTyped(json, false); -} -export function MongoDbAtlasWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'cidrBlocks': json['cidr_blocks'] == null ? undefined : json['cidr_blocks'], - 'ipAddresses': json['ip_addresses'] == null ? undefined : json['ip_addresses'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'organizationId': json['organization_id'] == null ? undefined : json['organization_id'], - 'projectId': json['project_id'] == null ? undefined : json['project_id'], - 'projectRoles': json['project_roles'] == null ? undefined : json['project_roles'], - 'roles': json['roles'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function MongoDbAtlasWriteRoleRequestToJSON(json) { - return MongoDbAtlasWriteRoleRequestToJSONTyped(json, false); -} -export function MongoDbAtlasWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cidr_blocks': value['cidrBlocks'], - 'ip_addresses': value['ipAddresses'], - 'max_ttl': value['maxTtl'], - 'organization_id': value['organizationId'], - 'project_id': value['projectId'], - 'project_roles': value['projectRoles'], - 'roles': value['roles'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/MountsEnableSecretsEngineRequest.d.ts b/ui/api-client/dist/esm/models/MountsEnableSecretsEngineRequest.d.ts deleted file mode 100644 index 1c983a5052..0000000000 --- a/ui/api-client/dist/esm/models/MountsEnableSecretsEngineRequest.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MountsEnableSecretsEngineRequest - */ -export interface MountsEnableSecretsEngineRequest { - /** - * Configuration for this mount, such as default_lease_ttl and max_lease_ttl. - * @type {object} - * @memberof MountsEnableSecretsEngineRequest - */ - config?: object; - /** - * User-friendly description for this mount. - * @type {string} - * @memberof MountsEnableSecretsEngineRequest - */ - description?: string; - /** - * Whether to give the mount access to Vault's external entropy. - * @type {boolean} - * @memberof MountsEnableSecretsEngineRequest - */ - externalEntropyAccess?: boolean; - /** - * Mark the mount as a local mount, which is not replicated and is unaffected by replication. - * @type {boolean} - * @memberof MountsEnableSecretsEngineRequest - */ - local?: boolean; - /** - * The options to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof MountsEnableSecretsEngineRequest - */ - options?: object; - /** - * Name of the plugin to mount based from the name registered in the plugin catalog. - * @type {string} - * @memberof MountsEnableSecretsEngineRequest - */ - pluginName?: string; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof MountsEnableSecretsEngineRequest - */ - pluginVersion?: string; - /** - * Whether to turn on seal wrapping for the mount. - * @type {boolean} - * @memberof MountsEnableSecretsEngineRequest - */ - sealWrap?: boolean; - /** - * The type of the backend. Example: "passthrough" - * @type {string} - * @memberof MountsEnableSecretsEngineRequest - */ - type?: string; -} -/** - * Check if a given object implements the MountsEnableSecretsEngineRequest interface. - */ -export declare function instanceOfMountsEnableSecretsEngineRequest(value: object): value is MountsEnableSecretsEngineRequest; -export declare function MountsEnableSecretsEngineRequestFromJSON(json: any): MountsEnableSecretsEngineRequest; -export declare function MountsEnableSecretsEngineRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MountsEnableSecretsEngineRequest; -export declare function MountsEnableSecretsEngineRequestToJSON(json: any): MountsEnableSecretsEngineRequest; -export declare function MountsEnableSecretsEngineRequestToJSONTyped(value?: MountsEnableSecretsEngineRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/MountsEnableSecretsEngineRequest.js b/ui/api-client/dist/esm/models/MountsEnableSecretsEngineRequest.js deleted file mode 100644 index 2ceeeeaf76..0000000000 --- a/ui/api-client/dist/esm/models/MountsEnableSecretsEngineRequest.js +++ /dev/null @@ -1,57 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the MountsEnableSecretsEngineRequest interface. - */ -export function instanceOfMountsEnableSecretsEngineRequest(value) { - return true; -} -export function MountsEnableSecretsEngineRequestFromJSON(json) { - return MountsEnableSecretsEngineRequestFromJSONTyped(json, false); -} -export function MountsEnableSecretsEngineRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'config': json['config'] == null ? undefined : json['config'], - 'description': json['description'] == null ? undefined : json['description'], - 'externalEntropyAccess': json['external_entropy_access'] == null ? undefined : json['external_entropy_access'], - 'local': json['local'] == null ? undefined : json['local'], - 'options': json['options'] == null ? undefined : json['options'], - 'pluginName': json['plugin_name'] == null ? undefined : json['plugin_name'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'sealWrap': json['seal_wrap'] == null ? undefined : json['seal_wrap'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function MountsEnableSecretsEngineRequestToJSON(json) { - return MountsEnableSecretsEngineRequestToJSONTyped(json, false); -} -export function MountsEnableSecretsEngineRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'config': value['config'], - 'description': value['description'], - 'external_entropy_access': value['externalEntropyAccess'], - 'local': value['local'], - 'options': value['options'], - 'plugin_name': value['pluginName'], - 'plugin_version': value['pluginVersion'], - 'seal_wrap': value['sealWrap'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/MountsReadConfigurationResponse.d.ts b/ui/api-client/dist/esm/models/MountsReadConfigurationResponse.d.ts deleted file mode 100644 index 6660a24da3..0000000000 --- a/ui/api-client/dist/esm/models/MountsReadConfigurationResponse.d.ts +++ /dev/null @@ -1,104 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MountsReadConfigurationResponse - */ -export interface MountsReadConfigurationResponse { - /** - * - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - accessor?: string; - /** - * Configuration for this mount, such as default_lease_ttl and max_lease_ttl. - * @type {object} - * @memberof MountsReadConfigurationResponse - */ - config?: object; - /** - * - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - deprecationStatus?: string; - /** - * User-friendly description for this mount. - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - description?: string; - /** - * - * @type {boolean} - * @memberof MountsReadConfigurationResponse - */ - externalEntropyAccess?: boolean; - /** - * Mark the mount as a local mount, which is not replicated and is unaffected by replication. - * @type {boolean} - * @memberof MountsReadConfigurationResponse - */ - local?: boolean; - /** - * The options to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof MountsReadConfigurationResponse - */ - options?: object; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - pluginVersion?: string; - /** - * - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - runningPluginVersion?: string; - /** - * - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - runningSha256?: string; - /** - * Whether to turn on seal wrapping for the mount. - * @type {boolean} - * @memberof MountsReadConfigurationResponse - */ - sealWrap?: boolean; - /** - * The type of the backend. Example: "passthrough" - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - type?: string; - /** - * - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - uuid?: string; -} -/** - * Check if a given object implements the MountsReadConfigurationResponse interface. - */ -export declare function instanceOfMountsReadConfigurationResponse(value: object): value is MountsReadConfigurationResponse; -export declare function MountsReadConfigurationResponseFromJSON(json: any): MountsReadConfigurationResponse; -export declare function MountsReadConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): MountsReadConfigurationResponse; -export declare function MountsReadConfigurationResponseToJSON(json: any): MountsReadConfigurationResponse; -export declare function MountsReadConfigurationResponseToJSONTyped(value?: MountsReadConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/MountsReadConfigurationResponse.js b/ui/api-client/dist/esm/models/MountsReadConfigurationResponse.js deleted file mode 100644 index ff9a982c21..0000000000 --- a/ui/api-client/dist/esm/models/MountsReadConfigurationResponse.js +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the MountsReadConfigurationResponse interface. - */ -export function instanceOfMountsReadConfigurationResponse(value) { - return true; -} -export function MountsReadConfigurationResponseFromJSON(json) { - return MountsReadConfigurationResponseFromJSONTyped(json, false); -} -export function MountsReadConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - 'config': json['config'] == null ? undefined : json['config'], - 'deprecationStatus': json['deprecation_status'] == null ? undefined : json['deprecation_status'], - 'description': json['description'] == null ? undefined : json['description'], - 'externalEntropyAccess': json['external_entropy_access'] == null ? undefined : json['external_entropy_access'], - 'local': json['local'] == null ? undefined : json['local'], - 'options': json['options'] == null ? undefined : json['options'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'runningPluginVersion': json['running_plugin_version'] == null ? undefined : json['running_plugin_version'], - 'runningSha256': json['running_sha256'] == null ? undefined : json['running_sha256'], - 'sealWrap': json['seal_wrap'] == null ? undefined : json['seal_wrap'], - 'type': json['type'] == null ? undefined : json['type'], - 'uuid': json['uuid'] == null ? undefined : json['uuid'], - }; -} -export function MountsReadConfigurationResponseToJSON(json) { - return MountsReadConfigurationResponseToJSONTyped(json, false); -} -export function MountsReadConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'accessor': value['accessor'], - 'config': value['config'], - 'deprecation_status': value['deprecationStatus'], - 'description': value['description'], - 'external_entropy_access': value['externalEntropyAccess'], - 'local': value['local'], - 'options': value['options'], - 'plugin_version': value['pluginVersion'], - 'running_plugin_version': value['runningPluginVersion'], - 'running_sha256': value['runningSha256'], - 'seal_wrap': value['sealWrap'], - 'type': value['type'], - 'uuid': value['uuid'], - }; -} diff --git a/ui/api-client/dist/esm/models/MountsReadTuningInformationResponse.d.ts b/ui/api-client/dist/esm/models/MountsReadTuningInformationResponse.d.ts deleted file mode 100644 index 830d87e69a..0000000000 --- a/ui/api-client/dist/esm/models/MountsReadTuningInformationResponse.d.ts +++ /dev/null @@ -1,152 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MountsReadTuningInformationResponse - */ -export interface MountsReadTuningInformationResponse { - /** - * - * @type {Array} - * @memberof MountsReadTuningInformationResponse - */ - allowedManagedKeys?: Array; - /** - * A list of headers to whitelist and allow a plugin to set on responses. - * @type {Array} - * @memberof MountsReadTuningInformationResponse - */ - allowedResponseHeaders?: Array; - /** - * - * @type {Array} - * @memberof MountsReadTuningInformationResponse - */ - auditNonHmacRequestKeys?: Array; - /** - * - * @type {Array} - * @memberof MountsReadTuningInformationResponse - */ - auditNonHmacResponseKeys?: Array; - /** - * The default lease TTL for this mount. - * @type {number} - * @memberof MountsReadTuningInformationResponse - */ - defaultLeaseTtl?: number; - /** - * A list of auth accessors that the mount is allowed to delegate authentication too - * @type {Array} - * @memberof MountsReadTuningInformationResponse - */ - delegatedAuthAccessors?: Array; - /** - * User-friendly description for this credential backend. - * @type {string} - * @memberof MountsReadTuningInformationResponse - */ - description?: string; - /** - * - * @type {boolean} - * @memberof MountsReadTuningInformationResponse - */ - externalEntropyAccess?: boolean; - /** - * - * @type {boolean} - * @memberof MountsReadTuningInformationResponse - */ - forceNoCache?: boolean; - /** - * - * @type {string} - * @memberof MountsReadTuningInformationResponse - */ - identityTokenKey?: string; - /** - * - * @type {string} - * @memberof MountsReadTuningInformationResponse - */ - listingVisibility?: string; - /** - * The max lease TTL for this mount. - * @type {number} - * @memberof MountsReadTuningInformationResponse - */ - maxLeaseTtl?: number; - /** - * The options to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof MountsReadTuningInformationResponse - */ - options?: object; - /** - * - * @type {Array} - * @memberof MountsReadTuningInformationResponse - */ - passthroughRequestHeaders?: Array; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof MountsReadTuningInformationResponse - */ - pluginVersion?: string; - /** - * The type of token to issue (service or batch). - * @type {string} - * @memberof MountsReadTuningInformationResponse - */ - tokenType?: string; - /** - * - * @type {boolean} - * @memberof MountsReadTuningInformationResponse - */ - trimRequestTrailingSlashes?: boolean; - /** - * - * @type {number} - * @memberof MountsReadTuningInformationResponse - */ - userLockoutCounterResetDuration?: number; - /** - * - * @type {boolean} - * @memberof MountsReadTuningInformationResponse - */ - userLockoutDisable?: boolean; - /** - * - * @type {number} - * @memberof MountsReadTuningInformationResponse - */ - userLockoutDuration?: number; - /** - * - * @type {number} - * @memberof MountsReadTuningInformationResponse - */ - userLockoutThreshold?: number; -} -/** - * Check if a given object implements the MountsReadTuningInformationResponse interface. - */ -export declare function instanceOfMountsReadTuningInformationResponse(value: object): value is MountsReadTuningInformationResponse; -export declare function MountsReadTuningInformationResponseFromJSON(json: any): MountsReadTuningInformationResponse; -export declare function MountsReadTuningInformationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): MountsReadTuningInformationResponse; -export declare function MountsReadTuningInformationResponseToJSON(json: any): MountsReadTuningInformationResponse; -export declare function MountsReadTuningInformationResponseToJSONTyped(value?: MountsReadTuningInformationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/MountsReadTuningInformationResponse.js b/ui/api-client/dist/esm/models/MountsReadTuningInformationResponse.js deleted file mode 100644 index 63ac9ee7a4..0000000000 --- a/ui/api-client/dist/esm/models/MountsReadTuningInformationResponse.js +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the MountsReadTuningInformationResponse interface. - */ -export function instanceOfMountsReadTuningInformationResponse(value) { - return true; -} -export function MountsReadTuningInformationResponseFromJSON(json) { - return MountsReadTuningInformationResponseFromJSONTyped(json, false); -} -export function MountsReadTuningInformationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedManagedKeys': json['allowed_managed_keys'] == null ? undefined : json['allowed_managed_keys'], - 'allowedResponseHeaders': json['allowed_response_headers'] == null ? undefined : json['allowed_response_headers'], - 'auditNonHmacRequestKeys': json['audit_non_hmac_request_keys'] == null ? undefined : json['audit_non_hmac_request_keys'], - 'auditNonHmacResponseKeys': json['audit_non_hmac_response_keys'] == null ? undefined : json['audit_non_hmac_response_keys'], - 'defaultLeaseTtl': json['default_lease_ttl'] == null ? undefined : json['default_lease_ttl'], - 'delegatedAuthAccessors': json['delegated_auth_accessors'] == null ? undefined : json['delegated_auth_accessors'], - 'description': json['description'] == null ? undefined : json['description'], - 'externalEntropyAccess': json['external_entropy_access'] == null ? undefined : json['external_entropy_access'], - 'forceNoCache': json['force_no_cache'] == null ? undefined : json['force_no_cache'], - 'identityTokenKey': json['identity_token_key'] == null ? undefined : json['identity_token_key'], - 'listingVisibility': json['listing_visibility'] == null ? undefined : json['listing_visibility'], - 'maxLeaseTtl': json['max_lease_ttl'] == null ? undefined : json['max_lease_ttl'], - 'options': json['options'] == null ? undefined : json['options'], - 'passthroughRequestHeaders': json['passthrough_request_headers'] == null ? undefined : json['passthrough_request_headers'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'trimRequestTrailingSlashes': json['trim_request_trailing_slashes'] == null ? undefined : json['trim_request_trailing_slashes'], - 'userLockoutCounterResetDuration': json['user_lockout_counter_reset_duration'] == null ? undefined : json['user_lockout_counter_reset_duration'], - 'userLockoutDisable': json['user_lockout_disable'] == null ? undefined : json['user_lockout_disable'], - 'userLockoutDuration': json['user_lockout_duration'] == null ? undefined : json['user_lockout_duration'], - 'userLockoutThreshold': json['user_lockout_threshold'] == null ? undefined : json['user_lockout_threshold'], - }; -} -export function MountsReadTuningInformationResponseToJSON(json) { - return MountsReadTuningInformationResponseToJSONTyped(json, false); -} -export function MountsReadTuningInformationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_managed_keys': value['allowedManagedKeys'], - 'allowed_response_headers': value['allowedResponseHeaders'], - 'audit_non_hmac_request_keys': value['auditNonHmacRequestKeys'], - 'audit_non_hmac_response_keys': value['auditNonHmacResponseKeys'], - 'default_lease_ttl': value['defaultLeaseTtl'], - 'delegated_auth_accessors': value['delegatedAuthAccessors'], - 'description': value['description'], - 'external_entropy_access': value['externalEntropyAccess'], - 'force_no_cache': value['forceNoCache'], - 'identity_token_key': value['identityTokenKey'], - 'listing_visibility': value['listingVisibility'], - 'max_lease_ttl': value['maxLeaseTtl'], - 'options': value['options'], - 'passthrough_request_headers': value['passthroughRequestHeaders'], - 'plugin_version': value['pluginVersion'], - 'token_type': value['tokenType'], - 'trim_request_trailing_slashes': value['trimRequestTrailingSlashes'], - 'user_lockout_counter_reset_duration': value['userLockoutCounterResetDuration'], - 'user_lockout_disable': value['userLockoutDisable'], - 'user_lockout_duration': value['userLockoutDuration'], - 'user_lockout_threshold': value['userLockoutThreshold'], - }; -} diff --git a/ui/api-client/dist/esm/models/MountsTuneConfigurationParametersRequest.d.ts b/ui/api-client/dist/esm/models/MountsTuneConfigurationParametersRequest.d.ts deleted file mode 100644 index b855fe9240..0000000000 --- a/ui/api-client/dist/esm/models/MountsTuneConfigurationParametersRequest.d.ts +++ /dev/null @@ -1,122 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MountsTuneConfigurationParametersRequest - */ -export interface MountsTuneConfigurationParametersRequest { - /** - * - * @type {Array} - * @memberof MountsTuneConfigurationParametersRequest - */ - allowedManagedKeys?: Array; - /** - * A list of headers to whitelist and allow a plugin to set on responses. - * @type {Array} - * @memberof MountsTuneConfigurationParametersRequest - */ - allowedResponseHeaders?: Array; - /** - * The list of keys in the request data object that will not be HMAC'd by audit devices. - * @type {Array} - * @memberof MountsTuneConfigurationParametersRequest - */ - auditNonHmacRequestKeys?: Array; - /** - * The list of keys in the response data object that will not be HMAC'd by audit devices. - * @type {Array} - * @memberof MountsTuneConfigurationParametersRequest - */ - auditNonHmacResponseKeys?: Array; - /** - * The default lease TTL for this mount. - * @type {string} - * @memberof MountsTuneConfigurationParametersRequest - */ - defaultLeaseTtl?: string; - /** - * - * @type {Array} - * @memberof MountsTuneConfigurationParametersRequest - */ - delegatedAuthAccessors?: Array; - /** - * User-friendly description for this credential backend. - * @type {string} - * @memberof MountsTuneConfigurationParametersRequest - */ - description?: string; - /** - * The name of the key used to sign plugin identity tokens. Defaults to the default key. - * @type {string} - * @memberof MountsTuneConfigurationParametersRequest - */ - identityTokenKey?: string; - /** - * Determines the visibility of the mount in the UI-specific listing endpoint. Accepted value are 'unauth' and 'hidden', with the empty default ('') behaving like 'hidden'. - * @type {string} - * @memberof MountsTuneConfigurationParametersRequest - */ - listingVisibility?: string; - /** - * The max lease TTL for this mount. - * @type {string} - * @memberof MountsTuneConfigurationParametersRequest - */ - maxLeaseTtl?: string; - /** - * The options to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof MountsTuneConfigurationParametersRequest - */ - options?: object; - /** - * A list of headers to whitelist and pass from the request to the plugin. - * @type {Array} - * @memberof MountsTuneConfigurationParametersRequest - */ - passthroughRequestHeaders?: Array; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof MountsTuneConfigurationParametersRequest - */ - pluginVersion?: string; - /** - * The type of token to issue (service or batch). - * @type {string} - * @memberof MountsTuneConfigurationParametersRequest - */ - tokenType?: string; - /** - * Whether to trim a trailing slash on incoming requests to this mount - * @type {boolean} - * @memberof MountsTuneConfigurationParametersRequest - */ - trimRequestTrailingSlashes?: boolean; - /** - * The user lockout configuration to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof MountsTuneConfigurationParametersRequest - */ - userLockoutConfig?: object; -} -/** - * Check if a given object implements the MountsTuneConfigurationParametersRequest interface. - */ -export declare function instanceOfMountsTuneConfigurationParametersRequest(value: object): value is MountsTuneConfigurationParametersRequest; -export declare function MountsTuneConfigurationParametersRequestFromJSON(json: any): MountsTuneConfigurationParametersRequest; -export declare function MountsTuneConfigurationParametersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MountsTuneConfigurationParametersRequest; -export declare function MountsTuneConfigurationParametersRequestToJSON(json: any): MountsTuneConfigurationParametersRequest; -export declare function MountsTuneConfigurationParametersRequestToJSONTyped(value?: MountsTuneConfigurationParametersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/MountsTuneConfigurationParametersRequest.js b/ui/api-client/dist/esm/models/MountsTuneConfigurationParametersRequest.js deleted file mode 100644 index e8ca6d12a4..0000000000 --- a/ui/api-client/dist/esm/models/MountsTuneConfigurationParametersRequest.js +++ /dev/null @@ -1,71 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the MountsTuneConfigurationParametersRequest interface. - */ -export function instanceOfMountsTuneConfigurationParametersRequest(value) { - return true; -} -export function MountsTuneConfigurationParametersRequestFromJSON(json) { - return MountsTuneConfigurationParametersRequestFromJSONTyped(json, false); -} -export function MountsTuneConfigurationParametersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedManagedKeys': json['allowed_managed_keys'] == null ? undefined : json['allowed_managed_keys'], - 'allowedResponseHeaders': json['allowed_response_headers'] == null ? undefined : json['allowed_response_headers'], - 'auditNonHmacRequestKeys': json['audit_non_hmac_request_keys'] == null ? undefined : json['audit_non_hmac_request_keys'], - 'auditNonHmacResponseKeys': json['audit_non_hmac_response_keys'] == null ? undefined : json['audit_non_hmac_response_keys'], - 'defaultLeaseTtl': json['default_lease_ttl'] == null ? undefined : json['default_lease_ttl'], - 'delegatedAuthAccessors': json['delegated_auth_accessors'] == null ? undefined : json['delegated_auth_accessors'], - 'description': json['description'] == null ? undefined : json['description'], - 'identityTokenKey': json['identity_token_key'] == null ? undefined : json['identity_token_key'], - 'listingVisibility': json['listing_visibility'] == null ? undefined : json['listing_visibility'], - 'maxLeaseTtl': json['max_lease_ttl'] == null ? undefined : json['max_lease_ttl'], - 'options': json['options'] == null ? undefined : json['options'], - 'passthroughRequestHeaders': json['passthrough_request_headers'] == null ? undefined : json['passthrough_request_headers'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'trimRequestTrailingSlashes': json['trim_request_trailing_slashes'] == null ? undefined : json['trim_request_trailing_slashes'], - 'userLockoutConfig': json['user_lockout_config'] == null ? undefined : json['user_lockout_config'], - }; -} -export function MountsTuneConfigurationParametersRequestToJSON(json) { - return MountsTuneConfigurationParametersRequestToJSONTyped(json, false); -} -export function MountsTuneConfigurationParametersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_managed_keys': value['allowedManagedKeys'], - 'allowed_response_headers': value['allowedResponseHeaders'], - 'audit_non_hmac_request_keys': value['auditNonHmacRequestKeys'], - 'audit_non_hmac_response_keys': value['auditNonHmacResponseKeys'], - 'default_lease_ttl': value['defaultLeaseTtl'], - 'delegated_auth_accessors': value['delegatedAuthAccessors'], - 'description': value['description'], - 'identity_token_key': value['identityTokenKey'], - 'listing_visibility': value['listingVisibility'], - 'max_lease_ttl': value['maxLeaseTtl'], - 'options': value['options'], - 'passthrough_request_headers': value['passthroughRequestHeaders'], - 'plugin_version': value['pluginVersion'], - 'token_type': value['tokenType'], - 'trim_request_trailing_slashes': value['trimRequestTrailingSlashes'], - 'user_lockout_config': value['userLockoutConfig'], - }; -} diff --git a/ui/api-client/dist/esm/models/NomadConfigureAccessRequest.d.ts b/ui/api-client/dist/esm/models/NomadConfigureAccessRequest.d.ts deleted file mode 100644 index 2d09654110..0000000000 --- a/ui/api-client/dist/esm/models/NomadConfigureAccessRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface NomadConfigureAccessRequest - */ -export interface NomadConfigureAccessRequest { - /** - * Nomad server address - * @type {string} - * @memberof NomadConfigureAccessRequest - */ - address?: string; - /** - * CA certificate to use when verifying Nomad server certificate, must be x509 PEM encoded. - * @type {string} - * @memberof NomadConfigureAccessRequest - */ - caCert?: string; - /** - * Client certificate used for Nomad's TLS communication, must be x509 PEM encoded and if this is set you need to also set client_key. - * @type {string} - * @memberof NomadConfigureAccessRequest - */ - clientCert?: string; - /** - * Client key used for Nomad's TLS communication, must be x509 PEM encoded and if this is set you need to also set client_cert. - * @type {string} - * @memberof NomadConfigureAccessRequest - */ - clientKey?: string; - /** - * Max length for name of generated Nomad tokens - * @type {number} - * @memberof NomadConfigureAccessRequest - */ - maxTokenNameLength?: number; - /** - * Token for API calls - * @type {string} - * @memberof NomadConfigureAccessRequest - */ - token?: string; -} -/** - * Check if a given object implements the NomadConfigureAccessRequest interface. - */ -export declare function instanceOfNomadConfigureAccessRequest(value: object): value is NomadConfigureAccessRequest; -export declare function NomadConfigureAccessRequestFromJSON(json: any): NomadConfigureAccessRequest; -export declare function NomadConfigureAccessRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): NomadConfigureAccessRequest; -export declare function NomadConfigureAccessRequestToJSON(json: any): NomadConfigureAccessRequest; -export declare function NomadConfigureAccessRequestToJSONTyped(value?: NomadConfigureAccessRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/NomadConfigureAccessRequest.js b/ui/api-client/dist/esm/models/NomadConfigureAccessRequest.js deleted file mode 100644 index 93a9c5825f..0000000000 --- a/ui/api-client/dist/esm/models/NomadConfigureAccessRequest.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the NomadConfigureAccessRequest interface. - */ -export function instanceOfNomadConfigureAccessRequest(value) { - return true; -} -export function NomadConfigureAccessRequestFromJSON(json) { - return NomadConfigureAccessRequestFromJSONTyped(json, false); -} -export function NomadConfigureAccessRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'address': json['address'] == null ? undefined : json['address'], - 'caCert': json['ca_cert'] == null ? undefined : json['ca_cert'], - 'clientCert': json['client_cert'] == null ? undefined : json['client_cert'], - 'clientKey': json['client_key'] == null ? undefined : json['client_key'], - 'maxTokenNameLength': json['max_token_name_length'] == null ? undefined : json['max_token_name_length'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} -export function NomadConfigureAccessRequestToJSON(json) { - return NomadConfigureAccessRequestToJSONTyped(json, false); -} -export function NomadConfigureAccessRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'address': value['address'], - 'ca_cert': value['caCert'], - 'client_cert': value['clientCert'], - 'client_key': value['clientKey'], - 'max_token_name_length': value['maxTokenNameLength'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/esm/models/NomadConfigureLeaseRequest.d.ts b/ui/api-client/dist/esm/models/NomadConfigureLeaseRequest.d.ts deleted file mode 100644 index b5fd2ecf25..0000000000 --- a/ui/api-client/dist/esm/models/NomadConfigureLeaseRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface NomadConfigureLeaseRequest - */ -export interface NomadConfigureLeaseRequest { - /** - * Duration after which the issued token should not be allowed to be renewed - * @type {string} - * @memberof NomadConfigureLeaseRequest - */ - maxTtl?: string; - /** - * Duration before which the issued token needs renewal - * @type {string} - * @memberof NomadConfigureLeaseRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the NomadConfigureLeaseRequest interface. - */ -export declare function instanceOfNomadConfigureLeaseRequest(value: object): value is NomadConfigureLeaseRequest; -export declare function NomadConfigureLeaseRequestFromJSON(json: any): NomadConfigureLeaseRequest; -export declare function NomadConfigureLeaseRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): NomadConfigureLeaseRequest; -export declare function NomadConfigureLeaseRequestToJSON(json: any): NomadConfigureLeaseRequest; -export declare function NomadConfigureLeaseRequestToJSONTyped(value?: NomadConfigureLeaseRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/NomadConfigureLeaseRequest.js b/ui/api-client/dist/esm/models/NomadConfigureLeaseRequest.js deleted file mode 100644 index 508555ee49..0000000000 --- a/ui/api-client/dist/esm/models/NomadConfigureLeaseRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the NomadConfigureLeaseRequest interface. - */ -export function instanceOfNomadConfigureLeaseRequest(value) { - return true; -} -export function NomadConfigureLeaseRequestFromJSON(json) { - return NomadConfigureLeaseRequestFromJSONTyped(json, false); -} -export function NomadConfigureLeaseRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function NomadConfigureLeaseRequestToJSON(json) { - return NomadConfigureLeaseRequestToJSONTyped(json, false); -} -export function NomadConfigureLeaseRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'max_ttl': value['maxTtl'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/NomadWriteRoleRequest.d.ts b/ui/api-client/dist/esm/models/NomadWriteRoleRequest.d.ts deleted file mode 100644 index e05e133954..0000000000 --- a/ui/api-client/dist/esm/models/NomadWriteRoleRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface NomadWriteRoleRequest - */ -export interface NomadWriteRoleRequest { - /** - * Boolean value describing if the token should be global or not. Defaults to false. - * @type {boolean} - * @memberof NomadWriteRoleRequest - */ - global?: boolean; - /** - * Comma-separated string or list of policies as previously created in Nomad. Required for 'client' token. - * @type {Array} - * @memberof NomadWriteRoleRequest - */ - policies?: Array; - /** - * Which type of token to create: 'client' or 'management'. If a 'management' token, the "policies" parameter is not required. Defaults to 'client'. - * @type {string} - * @memberof NomadWriteRoleRequest - */ - type?: string; -} -/** - * Check if a given object implements the NomadWriteRoleRequest interface. - */ -export declare function instanceOfNomadWriteRoleRequest(value: object): value is NomadWriteRoleRequest; -export declare function NomadWriteRoleRequestFromJSON(json: any): NomadWriteRoleRequest; -export declare function NomadWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): NomadWriteRoleRequest; -export declare function NomadWriteRoleRequestToJSON(json: any): NomadWriteRoleRequest; -export declare function NomadWriteRoleRequestToJSONTyped(value?: NomadWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/NomadWriteRoleRequest.js b/ui/api-client/dist/esm/models/NomadWriteRoleRequest.js deleted file mode 100644 index 35abf73e4d..0000000000 --- a/ui/api-client/dist/esm/models/NomadWriteRoleRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the NomadWriteRoleRequest interface. - */ -export function instanceOfNomadWriteRoleRequest(value) { - return true; -} -export function NomadWriteRoleRequestFromJSON(json) { - return NomadWriteRoleRequestFromJSONTyped(json, false); -} -export function NomadWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'global': json['global'] == null ? undefined : json['global'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function NomadWriteRoleRequestToJSON(json) { - return NomadWriteRoleRequestToJSONTyped(json, false); -} -export function NomadWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'global': value['global'], - 'policies': value['policies'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/OciConfigureRequest.d.ts b/ui/api-client/dist/esm/models/OciConfigureRequest.d.ts deleted file mode 100644 index 04e2ddd82f..0000000000 --- a/ui/api-client/dist/esm/models/OciConfigureRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OciConfigureRequest - */ -export interface OciConfigureRequest { - /** - * The tenancy id of the account. - * @type {string} - * @memberof OciConfigureRequest - */ - homeTenancyId?: string; -} -/** - * Check if a given object implements the OciConfigureRequest interface. - */ -export declare function instanceOfOciConfigureRequest(value: object): value is OciConfigureRequest; -export declare function OciConfigureRequestFromJSON(json: any): OciConfigureRequest; -export declare function OciConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OciConfigureRequest; -export declare function OciConfigureRequestToJSON(json: any): OciConfigureRequest; -export declare function OciConfigureRequestToJSONTyped(value?: OciConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/OciConfigureRequest.js b/ui/api-client/dist/esm/models/OciConfigureRequest.js deleted file mode 100644 index 170ec348d1..0000000000 --- a/ui/api-client/dist/esm/models/OciConfigureRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the OciConfigureRequest interface. - */ -export function instanceOfOciConfigureRequest(value) { - return true; -} -export function OciConfigureRequestFromJSON(json) { - return OciConfigureRequestFromJSONTyped(json, false); -} -export function OciConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'homeTenancyId': json['home_tenancy_id'] == null ? undefined : json['home_tenancy_id'], - }; -} -export function OciConfigureRequestToJSON(json) { - return OciConfigureRequestToJSONTyped(json, false); -} -export function OciConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'home_tenancy_id': value['homeTenancyId'], - }; -} diff --git a/ui/api-client/dist/esm/models/OciLoginRequest.d.ts b/ui/api-client/dist/esm/models/OciLoginRequest.d.ts deleted file mode 100644 index a2c62eba2c..0000000000 --- a/ui/api-client/dist/esm/models/OciLoginRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OciLoginRequest - */ -export interface OciLoginRequest { - /** - * The signed headers of the client - * @type {string} - * @memberof OciLoginRequest - */ - requestHeaders?: string; -} -/** - * Check if a given object implements the OciLoginRequest interface. - */ -export declare function instanceOfOciLoginRequest(value: object): value is OciLoginRequest; -export declare function OciLoginRequestFromJSON(json: any): OciLoginRequest; -export declare function OciLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OciLoginRequest; -export declare function OciLoginRequestToJSON(json: any): OciLoginRequest; -export declare function OciLoginRequestToJSONTyped(value?: OciLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/OciLoginRequest.js b/ui/api-client/dist/esm/models/OciLoginRequest.js deleted file mode 100644 index a4787d1059..0000000000 --- a/ui/api-client/dist/esm/models/OciLoginRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the OciLoginRequest interface. - */ -export function instanceOfOciLoginRequest(value) { - return true; -} -export function OciLoginRequestFromJSON(json) { - return OciLoginRequestFromJSONTyped(json, false); -} -export function OciLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'requestHeaders': json['request_headers'] == null ? undefined : json['request_headers'], - }; -} -export function OciLoginRequestToJSON(json) { - return OciLoginRequestToJSONTyped(json, false); -} -export function OciLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'request_headers': value['requestHeaders'], - }; -} diff --git a/ui/api-client/dist/esm/models/OciWriteRoleRequest.d.ts b/ui/api-client/dist/esm/models/OciWriteRoleRequest.d.ts deleted file mode 100644 index 534fc0aa9b..0000000000 --- a/ui/api-client/dist/esm/models/OciWriteRoleRequest.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OciWriteRoleRequest - */ -export interface OciWriteRoleRequest { - /** - * A comma separated list of Group or Dynamic Group OCIDs that are allowed to take this role. - * @type {Array} - * @memberof OciWriteRoleRequest - */ - ocidList?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof OciWriteRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof OciWriteRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof OciWriteRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof OciWriteRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof OciWriteRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof OciWriteRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof OciWriteRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof OciWriteRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof OciWriteRoleRequest - */ - tokenType?: string; -} -/** - * Check if a given object implements the OciWriteRoleRequest interface. - */ -export declare function instanceOfOciWriteRoleRequest(value: object): value is OciWriteRoleRequest; -export declare function OciWriteRoleRequestFromJSON(json: any): OciWriteRoleRequest; -export declare function OciWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OciWriteRoleRequest; -export declare function OciWriteRoleRequestToJSON(json: any): OciWriteRoleRequest; -export declare function OciWriteRoleRequestToJSONTyped(value?: OciWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/OciWriteRoleRequest.js b/ui/api-client/dist/esm/models/OciWriteRoleRequest.js deleted file mode 100644 index e48ae30075..0000000000 --- a/ui/api-client/dist/esm/models/OciWriteRoleRequest.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the OciWriteRoleRequest interface. - */ -export function instanceOfOciWriteRoleRequest(value) { - return true; -} -export function OciWriteRoleRequestFromJSON(json) { - return OciWriteRoleRequestFromJSONTyped(json, false); -} -export function OciWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'ocidList': json['ocid_list'] == null ? undefined : json['ocid_list'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - }; -} -export function OciWriteRoleRequestToJSON(json) { - return OciWriteRoleRequestToJSONTyped(json, false); -} -export function OciWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ocid_list': value['ocidList'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - }; -} diff --git a/ui/api-client/dist/esm/models/OidcConfigureRequest.d.ts b/ui/api-client/dist/esm/models/OidcConfigureRequest.d.ts deleted file mode 100644 index b7a3a8be4f..0000000000 --- a/ui/api-client/dist/esm/models/OidcConfigureRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OidcConfigureRequest - */ -export interface OidcConfigureRequest { - /** - * Issuer URL to be used in the iss claim of the token. If not set, Vault's app_addr will be used. - * @type {string} - * @memberof OidcConfigureRequest - */ - issuer?: string; -} -/** - * Check if a given object implements the OidcConfigureRequest interface. - */ -export declare function instanceOfOidcConfigureRequest(value: object): value is OidcConfigureRequest; -export declare function OidcConfigureRequestFromJSON(json: any): OidcConfigureRequest; -export declare function OidcConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcConfigureRequest; -export declare function OidcConfigureRequestToJSON(json: any): OidcConfigureRequest; -export declare function OidcConfigureRequestToJSONTyped(value?: OidcConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/OidcConfigureRequest.js b/ui/api-client/dist/esm/models/OidcConfigureRequest.js deleted file mode 100644 index c44af55f01..0000000000 --- a/ui/api-client/dist/esm/models/OidcConfigureRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the OidcConfigureRequest interface. - */ -export function instanceOfOidcConfigureRequest(value) { - return true; -} -export function OidcConfigureRequestFromJSON(json) { - return OidcConfigureRequestFromJSONTyped(json, false); -} -export function OidcConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'issuer': json['issuer'] == null ? undefined : json['issuer'], - }; -} -export function OidcConfigureRequestToJSON(json) { - return OidcConfigureRequestToJSONTyped(json, false); -} -export function OidcConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'issuer': value['issuer'], - }; -} diff --git a/ui/api-client/dist/esm/models/OidcIntrospectRequest.d.ts b/ui/api-client/dist/esm/models/OidcIntrospectRequest.d.ts deleted file mode 100644 index c31893a6fb..0000000000 --- a/ui/api-client/dist/esm/models/OidcIntrospectRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OidcIntrospectRequest - */ -export interface OidcIntrospectRequest { - /** - * Optional client_id to verify - * @type {string} - * @memberof OidcIntrospectRequest - */ - clientId?: string; - /** - * Token to verify - * @type {string} - * @memberof OidcIntrospectRequest - */ - token?: string; -} -/** - * Check if a given object implements the OidcIntrospectRequest interface. - */ -export declare function instanceOfOidcIntrospectRequest(value: object): value is OidcIntrospectRequest; -export declare function OidcIntrospectRequestFromJSON(json: any): OidcIntrospectRequest; -export declare function OidcIntrospectRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcIntrospectRequest; -export declare function OidcIntrospectRequestToJSON(json: any): OidcIntrospectRequest; -export declare function OidcIntrospectRequestToJSONTyped(value?: OidcIntrospectRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/OidcIntrospectRequest.js b/ui/api-client/dist/esm/models/OidcIntrospectRequest.js deleted file mode 100644 index eaf5f7e51a..0000000000 --- a/ui/api-client/dist/esm/models/OidcIntrospectRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the OidcIntrospectRequest interface. - */ -export function instanceOfOidcIntrospectRequest(value) { - return true; -} -export function OidcIntrospectRequestFromJSON(json) { - return OidcIntrospectRequestFromJSONTyped(json, false); -} -export function OidcIntrospectRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} -export function OidcIntrospectRequestToJSON(json) { - return OidcIntrospectRequestToJSONTyped(json, false); -} -export function OidcIntrospectRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'client_id': value['clientId'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/esm/models/OidcProviderAuthorizeWithParametersRequest.d.ts b/ui/api-client/dist/esm/models/OidcProviderAuthorizeWithParametersRequest.d.ts deleted file mode 100644 index eacfd341d2..0000000000 --- a/ui/api-client/dist/esm/models/OidcProviderAuthorizeWithParametersRequest.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OidcProviderAuthorizeWithParametersRequest - */ -export interface OidcProviderAuthorizeWithParametersRequest { - /** - * The ID of the requesting client. - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - clientId: string; - /** - * The code challenge derived from the code verifier. - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - codeChallenge?: string; - /** - * The method that was used to derive the code challenge. The following methods are supported: 'S256', 'plain'. Defaults to 'plain'. - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - codeChallengeMethod?: string; - /** - * The allowable elapsed time in seconds since the last time the end-user was actively authenticated. - * @type {number} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - maxAge?: number; - /** - * The value that will be returned in the ID token nonce claim after a token exchange. - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - nonce?: string; - /** - * The redirection URI to which the response will be sent. - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - redirectUri: string; - /** - * The OIDC authentication flow to be used. The following response types are supported: 'code' - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - responseType: string; - /** - * A space-delimited, case-sensitive list of scopes to be requested. The 'openid' scope is required. - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - scope: string; - /** - * The value used to maintain state between the authentication request and client. - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - state?: string; -} -/** - * Check if a given object implements the OidcProviderAuthorizeWithParametersRequest interface. - */ -export declare function instanceOfOidcProviderAuthorizeWithParametersRequest(value: object): value is OidcProviderAuthorizeWithParametersRequest; -export declare function OidcProviderAuthorizeWithParametersRequestFromJSON(json: any): OidcProviderAuthorizeWithParametersRequest; -export declare function OidcProviderAuthorizeWithParametersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcProviderAuthorizeWithParametersRequest; -export declare function OidcProviderAuthorizeWithParametersRequestToJSON(json: any): OidcProviderAuthorizeWithParametersRequest; -export declare function OidcProviderAuthorizeWithParametersRequestToJSONTyped(value?: OidcProviderAuthorizeWithParametersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/OidcProviderAuthorizeWithParametersRequest.js b/ui/api-client/dist/esm/models/OidcProviderAuthorizeWithParametersRequest.js deleted file mode 100644 index f1f06292b1..0000000000 --- a/ui/api-client/dist/esm/models/OidcProviderAuthorizeWithParametersRequest.js +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the OidcProviderAuthorizeWithParametersRequest interface. - */ -export function instanceOfOidcProviderAuthorizeWithParametersRequest(value) { - if (!('clientId' in value) || value['clientId'] === undefined) - return false; - if (!('redirectUri' in value) || value['redirectUri'] === undefined) - return false; - if (!('responseType' in value) || value['responseType'] === undefined) - return false; - if (!('scope' in value) || value['scope'] === undefined) - return false; - return true; -} -export function OidcProviderAuthorizeWithParametersRequestFromJSON(json) { - return OidcProviderAuthorizeWithParametersRequestFromJSONTyped(json, false); -} -export function OidcProviderAuthorizeWithParametersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'clientId': json['client_id'], - 'codeChallenge': json['code_challenge'] == null ? undefined : json['code_challenge'], - 'codeChallengeMethod': json['code_challenge_method'] == null ? undefined : json['code_challenge_method'], - 'maxAge': json['max_age'] == null ? undefined : json['max_age'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'redirectUri': json['redirect_uri'], - 'responseType': json['response_type'], - 'scope': json['scope'], - 'state': json['state'] == null ? undefined : json['state'], - }; -} -export function OidcProviderAuthorizeWithParametersRequestToJSON(json) { - return OidcProviderAuthorizeWithParametersRequestToJSONTyped(json, false); -} -export function OidcProviderAuthorizeWithParametersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'client_id': value['clientId'], - 'code_challenge': value['codeChallenge'], - 'code_challenge_method': value['codeChallengeMethod'], - 'max_age': value['maxAge'], - 'nonce': value['nonce'], - 'redirect_uri': value['redirectUri'], - 'response_type': value['responseType'], - 'scope': value['scope'], - 'state': value['state'], - }; -} diff --git a/ui/api-client/dist/esm/models/OidcProviderTokenRequest.d.ts b/ui/api-client/dist/esm/models/OidcProviderTokenRequest.d.ts deleted file mode 100644 index bb177fd970..0000000000 --- a/ui/api-client/dist/esm/models/OidcProviderTokenRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OidcProviderTokenRequest - */ -export interface OidcProviderTokenRequest { - /** - * The ID of the requesting client. - * @type {string} - * @memberof OidcProviderTokenRequest - */ - clientId?: string; - /** - * The secret of the requesting client. - * @type {string} - * @memberof OidcProviderTokenRequest - */ - clientSecret?: string; - /** - * The authorization code received from the provider's authorization endpoint. - * @type {string} - * @memberof OidcProviderTokenRequest - */ - code: string; - /** - * The code verifier associated with the authorization code. - * @type {string} - * @memberof OidcProviderTokenRequest - */ - codeVerifier?: string; - /** - * The authorization grant type. The following grant types are supported: 'authorization_code'. - * @type {string} - * @memberof OidcProviderTokenRequest - */ - grantType: string; - /** - * The callback location where the authentication response was sent. - * @type {string} - * @memberof OidcProviderTokenRequest - */ - redirectUri: string; -} -/** - * Check if a given object implements the OidcProviderTokenRequest interface. - */ -export declare function instanceOfOidcProviderTokenRequest(value: object): value is OidcProviderTokenRequest; -export declare function OidcProviderTokenRequestFromJSON(json: any): OidcProviderTokenRequest; -export declare function OidcProviderTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcProviderTokenRequest; -export declare function OidcProviderTokenRequestToJSON(json: any): OidcProviderTokenRequest; -export declare function OidcProviderTokenRequestToJSONTyped(value?: OidcProviderTokenRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/OidcProviderTokenRequest.js b/ui/api-client/dist/esm/models/OidcProviderTokenRequest.js deleted file mode 100644 index 6eab478086..0000000000 --- a/ui/api-client/dist/esm/models/OidcProviderTokenRequest.js +++ /dev/null @@ -1,57 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the OidcProviderTokenRequest interface. - */ -export function instanceOfOidcProviderTokenRequest(value) { - if (!('code' in value) || value['code'] === undefined) - return false; - if (!('grantType' in value) || value['grantType'] === undefined) - return false; - if (!('redirectUri' in value) || value['redirectUri'] === undefined) - return false; - return true; -} -export function OidcProviderTokenRequestFromJSON(json) { - return OidcProviderTokenRequestFromJSONTyped(json, false); -} -export function OidcProviderTokenRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'clientSecret': json['client_secret'] == null ? undefined : json['client_secret'], - 'code': json['code'], - 'codeVerifier': json['code_verifier'] == null ? undefined : json['code_verifier'], - 'grantType': json['grant_type'], - 'redirectUri': json['redirect_uri'], - }; -} -export function OidcProviderTokenRequestToJSON(json) { - return OidcProviderTokenRequestToJSONTyped(json, false); -} -export function OidcProviderTokenRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'client_id': value['clientId'], - 'client_secret': value['clientSecret'], - 'code': value['code'], - 'code_verifier': value['codeVerifier'], - 'grant_type': value['grantType'], - 'redirect_uri': value['redirectUri'], - }; -} diff --git a/ui/api-client/dist/esm/models/OidcRotateKeyRequest.d.ts b/ui/api-client/dist/esm/models/OidcRotateKeyRequest.d.ts deleted file mode 100644 index 3a5c46a45d..0000000000 --- a/ui/api-client/dist/esm/models/OidcRotateKeyRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OidcRotateKeyRequest - */ -export interface OidcRotateKeyRequest { - /** - * Controls how long the public portion of a key will be available for verification after being rotated. Setting verification_ttl here will override the verification_ttl set on the key. - * @type {string} - * @memberof OidcRotateKeyRequest - */ - verificationTtl?: string; -} -/** - * Check if a given object implements the OidcRotateKeyRequest interface. - */ -export declare function instanceOfOidcRotateKeyRequest(value: object): value is OidcRotateKeyRequest; -export declare function OidcRotateKeyRequestFromJSON(json: any): OidcRotateKeyRequest; -export declare function OidcRotateKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcRotateKeyRequest; -export declare function OidcRotateKeyRequestToJSON(json: any): OidcRotateKeyRequest; -export declare function OidcRotateKeyRequestToJSONTyped(value?: OidcRotateKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/OidcRotateKeyRequest.js b/ui/api-client/dist/esm/models/OidcRotateKeyRequest.js deleted file mode 100644 index 12a80322fa..0000000000 --- a/ui/api-client/dist/esm/models/OidcRotateKeyRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the OidcRotateKeyRequest interface. - */ -export function instanceOfOidcRotateKeyRequest(value) { - return true; -} -export function OidcRotateKeyRequestFromJSON(json) { - return OidcRotateKeyRequestFromJSONTyped(json, false); -} -export function OidcRotateKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'verificationTtl': json['verification_ttl'] == null ? undefined : json['verification_ttl'], - }; -} -export function OidcRotateKeyRequestToJSON(json) { - return OidcRotateKeyRequestToJSONTyped(json, false); -} -export function OidcRotateKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'verification_ttl': value['verificationTtl'], - }; -} diff --git a/ui/api-client/dist/esm/models/OidcWriteAssignmentRequest.d.ts b/ui/api-client/dist/esm/models/OidcWriteAssignmentRequest.d.ts deleted file mode 100644 index 0c1938e64c..0000000000 --- a/ui/api-client/dist/esm/models/OidcWriteAssignmentRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OidcWriteAssignmentRequest - */ -export interface OidcWriteAssignmentRequest { - /** - * Comma separated string or array of identity entity IDs - * @type {Array} - * @memberof OidcWriteAssignmentRequest - */ - entityIds?: Array; - /** - * Comma separated string or array of identity group IDs - * @type {Array} - * @memberof OidcWriteAssignmentRequest - */ - groupIds?: Array; -} -/** - * Check if a given object implements the OidcWriteAssignmentRequest interface. - */ -export declare function instanceOfOidcWriteAssignmentRequest(value: object): value is OidcWriteAssignmentRequest; -export declare function OidcWriteAssignmentRequestFromJSON(json: any): OidcWriteAssignmentRequest; -export declare function OidcWriteAssignmentRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcWriteAssignmentRequest; -export declare function OidcWriteAssignmentRequestToJSON(json: any): OidcWriteAssignmentRequest; -export declare function OidcWriteAssignmentRequestToJSONTyped(value?: OidcWriteAssignmentRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/OidcWriteAssignmentRequest.js b/ui/api-client/dist/esm/models/OidcWriteAssignmentRequest.js deleted file mode 100644 index 6bd61ae86f..0000000000 --- a/ui/api-client/dist/esm/models/OidcWriteAssignmentRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the OidcWriteAssignmentRequest interface. - */ -export function instanceOfOidcWriteAssignmentRequest(value) { - return true; -} -export function OidcWriteAssignmentRequestFromJSON(json) { - return OidcWriteAssignmentRequestFromJSONTyped(json, false); -} -export function OidcWriteAssignmentRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'entityIds': json['entity_ids'] == null ? undefined : json['entity_ids'], - 'groupIds': json['group_ids'] == null ? undefined : json['group_ids'], - }; -} -export function OidcWriteAssignmentRequestToJSON(json) { - return OidcWriteAssignmentRequestToJSONTyped(json, false); -} -export function OidcWriteAssignmentRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'entity_ids': value['entityIds'], - 'group_ids': value['groupIds'], - }; -} diff --git a/ui/api-client/dist/esm/models/OidcWriteClientRequest.d.ts b/ui/api-client/dist/esm/models/OidcWriteClientRequest.d.ts deleted file mode 100644 index a1b896a34c..0000000000 --- a/ui/api-client/dist/esm/models/OidcWriteClientRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OidcWriteClientRequest - */ -export interface OidcWriteClientRequest { - /** - * The time-to-live for access tokens obtained by the client. - * @type {string} - * @memberof OidcWriteClientRequest - */ - accessTokenTtl?: string; - /** - * Comma separated string or array of assignment resources. - * @type {Array} - * @memberof OidcWriteClientRequest - */ - assignments?: Array; - /** - * The client type based on its ability to maintain confidentiality of credentials. The following client types are supported: 'confidential', 'public'. Defaults to 'confidential'. - * @type {string} - * @memberof OidcWriteClientRequest - */ - clientType?: string; - /** - * The time-to-live for ID tokens obtained by the client. - * @type {string} - * @memberof OidcWriteClientRequest - */ - idTokenTtl?: string; - /** - * A reference to a named key resource. Cannot be modified after creation. Defaults to the 'default' key. - * @type {string} - * @memberof OidcWriteClientRequest - */ - key?: string; - /** - * Comma separated string or array of redirect URIs used by the client. One of these values must exactly match the redirect_uri parameter value used in each authentication request. - * @type {Array} - * @memberof OidcWriteClientRequest - */ - redirectUris?: Array; -} -/** - * Check if a given object implements the OidcWriteClientRequest interface. - */ -export declare function instanceOfOidcWriteClientRequest(value: object): value is OidcWriteClientRequest; -export declare function OidcWriteClientRequestFromJSON(json: any): OidcWriteClientRequest; -export declare function OidcWriteClientRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcWriteClientRequest; -export declare function OidcWriteClientRequestToJSON(json: any): OidcWriteClientRequest; -export declare function OidcWriteClientRequestToJSONTyped(value?: OidcWriteClientRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/OidcWriteClientRequest.js b/ui/api-client/dist/esm/models/OidcWriteClientRequest.js deleted file mode 100644 index f20c3736bf..0000000000 --- a/ui/api-client/dist/esm/models/OidcWriteClientRequest.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the OidcWriteClientRequest interface. - */ -export function instanceOfOidcWriteClientRequest(value) { - return true; -} -export function OidcWriteClientRequestFromJSON(json) { - return OidcWriteClientRequestFromJSONTyped(json, false); -} -export function OidcWriteClientRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessTokenTtl': json['access_token_ttl'] == null ? undefined : json['access_token_ttl'], - 'assignments': json['assignments'] == null ? undefined : json['assignments'], - 'clientType': json['client_type'] == null ? undefined : json['client_type'], - 'idTokenTtl': json['id_token_ttl'] == null ? undefined : json['id_token_ttl'], - 'key': json['key'] == null ? undefined : json['key'], - 'redirectUris': json['redirect_uris'] == null ? undefined : json['redirect_uris'], - }; -} -export function OidcWriteClientRequestToJSON(json) { - return OidcWriteClientRequestToJSONTyped(json, false); -} -export function OidcWriteClientRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_token_ttl': value['accessTokenTtl'], - 'assignments': value['assignments'], - 'client_type': value['clientType'], - 'id_token_ttl': value['idTokenTtl'], - 'key': value['key'], - 'redirect_uris': value['redirectUris'], - }; -} diff --git a/ui/api-client/dist/esm/models/OidcWriteKeyRequest.d.ts b/ui/api-client/dist/esm/models/OidcWriteKeyRequest.d.ts deleted file mode 100644 index 5d2597fdd6..0000000000 --- a/ui/api-client/dist/esm/models/OidcWriteKeyRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OidcWriteKeyRequest - */ -export interface OidcWriteKeyRequest { - /** - * Signing algorithm to use. This will default to RS256. - * @type {string} - * @memberof OidcWriteKeyRequest - */ - algorithm?: string; - /** - * Comma separated string or array of role client ids allowed to use this key for signing. If empty no roles are allowed. If "*" all roles are allowed. - * @type {Array} - * @memberof OidcWriteKeyRequest - */ - allowedClientIds?: Array; - /** - * How often to generate a new keypair. - * @type {string} - * @memberof OidcWriteKeyRequest - */ - rotationPeriod?: string; - /** - * Controls how long the public portion of a key will be available for verification after being rotated. - * @type {string} - * @memberof OidcWriteKeyRequest - */ - verificationTtl?: string; -} -/** - * Check if a given object implements the OidcWriteKeyRequest interface. - */ -export declare function instanceOfOidcWriteKeyRequest(value: object): value is OidcWriteKeyRequest; -export declare function OidcWriteKeyRequestFromJSON(json: any): OidcWriteKeyRequest; -export declare function OidcWriteKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcWriteKeyRequest; -export declare function OidcWriteKeyRequestToJSON(json: any): OidcWriteKeyRequest; -export declare function OidcWriteKeyRequestToJSONTyped(value?: OidcWriteKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/OidcWriteKeyRequest.js b/ui/api-client/dist/esm/models/OidcWriteKeyRequest.js deleted file mode 100644 index b6980bdff2..0000000000 --- a/ui/api-client/dist/esm/models/OidcWriteKeyRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the OidcWriteKeyRequest interface. - */ -export function instanceOfOidcWriteKeyRequest(value) { - return true; -} -export function OidcWriteKeyRequestFromJSON(json) { - return OidcWriteKeyRequestFromJSONTyped(json, false); -} -export function OidcWriteKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'allowedClientIds': json['allowed_client_ids'] == null ? undefined : json['allowed_client_ids'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'verificationTtl': json['verification_ttl'] == null ? undefined : json['verification_ttl'], - }; -} -export function OidcWriteKeyRequestToJSON(json) { - return OidcWriteKeyRequestToJSONTyped(json, false); -} -export function OidcWriteKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'allowed_client_ids': value['allowedClientIds'], - 'rotation_period': value['rotationPeriod'], - 'verification_ttl': value['verificationTtl'], - }; -} diff --git a/ui/api-client/dist/esm/models/OidcWriteProviderRequest.d.ts b/ui/api-client/dist/esm/models/OidcWriteProviderRequest.d.ts deleted file mode 100644 index 040fce6329..0000000000 --- a/ui/api-client/dist/esm/models/OidcWriteProviderRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OidcWriteProviderRequest - */ -export interface OidcWriteProviderRequest { - /** - * The client IDs that are permitted to use the provider - * @type {Array} - * @memberof OidcWriteProviderRequest - */ - allowedClientIds?: Array; - /** - * Specifies what will be used for the iss claim of ID tokens. - * @type {string} - * @memberof OidcWriteProviderRequest - */ - issuer?: string; - /** - * The scopes supported for requesting on the provider - * @type {Array} - * @memberof OidcWriteProviderRequest - */ - scopesSupported?: Array; -} -/** - * Check if a given object implements the OidcWriteProviderRequest interface. - */ -export declare function instanceOfOidcWriteProviderRequest(value: object): value is OidcWriteProviderRequest; -export declare function OidcWriteProviderRequestFromJSON(json: any): OidcWriteProviderRequest; -export declare function OidcWriteProviderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcWriteProviderRequest; -export declare function OidcWriteProviderRequestToJSON(json: any): OidcWriteProviderRequest; -export declare function OidcWriteProviderRequestToJSONTyped(value?: OidcWriteProviderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/OidcWriteProviderRequest.js b/ui/api-client/dist/esm/models/OidcWriteProviderRequest.js deleted file mode 100644 index f84fe903c2..0000000000 --- a/ui/api-client/dist/esm/models/OidcWriteProviderRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the OidcWriteProviderRequest interface. - */ -export function instanceOfOidcWriteProviderRequest(value) { - return true; -} -export function OidcWriteProviderRequestFromJSON(json) { - return OidcWriteProviderRequestFromJSONTyped(json, false); -} -export function OidcWriteProviderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedClientIds': json['allowed_client_ids'] == null ? undefined : json['allowed_client_ids'], - 'issuer': json['issuer'] == null ? undefined : json['issuer'], - 'scopesSupported': json['scopes_supported'] == null ? undefined : json['scopes_supported'], - }; -} -export function OidcWriteProviderRequestToJSON(json) { - return OidcWriteProviderRequestToJSONTyped(json, false); -} -export function OidcWriteProviderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_client_ids': value['allowedClientIds'], - 'issuer': value['issuer'], - 'scopes_supported': value['scopesSupported'], - }; -} diff --git a/ui/api-client/dist/esm/models/OidcWriteRoleRequest.d.ts b/ui/api-client/dist/esm/models/OidcWriteRoleRequest.d.ts deleted file mode 100644 index a1893ba816..0000000000 --- a/ui/api-client/dist/esm/models/OidcWriteRoleRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OidcWriteRoleRequest - */ -export interface OidcWriteRoleRequest { - /** - * Optional client_id - * @type {string} - * @memberof OidcWriteRoleRequest - */ - clientId?: string; - /** - * The OIDC key to use for generating tokens. The specified key must already exist. - * @type {string} - * @memberof OidcWriteRoleRequest - */ - key: string; - /** - * The template string to use for generating tokens. This may be in string-ified JSON or base64 format. - * @type {string} - * @memberof OidcWriteRoleRequest - */ - template?: string; - /** - * TTL of the tokens generated against the role. - * @type {string} - * @memberof OidcWriteRoleRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the OidcWriteRoleRequest interface. - */ -export declare function instanceOfOidcWriteRoleRequest(value: object): value is OidcWriteRoleRequest; -export declare function OidcWriteRoleRequestFromJSON(json: any): OidcWriteRoleRequest; -export declare function OidcWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcWriteRoleRequest; -export declare function OidcWriteRoleRequestToJSON(json: any): OidcWriteRoleRequest; -export declare function OidcWriteRoleRequestToJSONTyped(value?: OidcWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/OidcWriteRoleRequest.js b/ui/api-client/dist/esm/models/OidcWriteRoleRequest.js deleted file mode 100644 index dd35f376e0..0000000000 --- a/ui/api-client/dist/esm/models/OidcWriteRoleRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the OidcWriteRoleRequest interface. - */ -export function instanceOfOidcWriteRoleRequest(value) { - if (!('key' in value) || value['key'] === undefined) - return false; - return true; -} -export function OidcWriteRoleRequestFromJSON(json) { - return OidcWriteRoleRequestFromJSONTyped(json, false); -} -export function OidcWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'key': json['key'], - 'template': json['template'] == null ? undefined : json['template'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function OidcWriteRoleRequestToJSON(json) { - return OidcWriteRoleRequestToJSONTyped(json, false); -} -export function OidcWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'client_id': value['clientId'], - 'key': value['key'], - 'template': value['template'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/OidcWriteScopeRequest.d.ts b/ui/api-client/dist/esm/models/OidcWriteScopeRequest.d.ts deleted file mode 100644 index c01e0b02d4..0000000000 --- a/ui/api-client/dist/esm/models/OidcWriteScopeRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OidcWriteScopeRequest - */ -export interface OidcWriteScopeRequest { - /** - * The description of the scope - * @type {string} - * @memberof OidcWriteScopeRequest - */ - description?: string; - /** - * The template string to use for the scope. This may be in string-ified JSON or base64 format. - * @type {string} - * @memberof OidcWriteScopeRequest - */ - template?: string; -} -/** - * Check if a given object implements the OidcWriteScopeRequest interface. - */ -export declare function instanceOfOidcWriteScopeRequest(value: object): value is OidcWriteScopeRequest; -export declare function OidcWriteScopeRequestFromJSON(json: any): OidcWriteScopeRequest; -export declare function OidcWriteScopeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcWriteScopeRequest; -export declare function OidcWriteScopeRequestToJSON(json: any): OidcWriteScopeRequest; -export declare function OidcWriteScopeRequestToJSONTyped(value?: OidcWriteScopeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/OidcWriteScopeRequest.js b/ui/api-client/dist/esm/models/OidcWriteScopeRequest.js deleted file mode 100644 index 4667e4fffe..0000000000 --- a/ui/api-client/dist/esm/models/OidcWriteScopeRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the OidcWriteScopeRequest interface. - */ -export function instanceOfOidcWriteScopeRequest(value) { - return true; -} -export function OidcWriteScopeRequestFromJSON(json) { - return OidcWriteScopeRequestFromJSONTyped(json, false); -} -export function OidcWriteScopeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'description': json['description'] == null ? undefined : json['description'], - 'template': json['template'] == null ? undefined : json['template'], - }; -} -export function OidcWriteScopeRequestToJSON(json) { - return OidcWriteScopeRequestToJSONTyped(json, false); -} -export function OidcWriteScopeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'description': value['description'], - 'template': value['template'], - }; -} diff --git a/ui/api-client/dist/esm/models/OktaConfigureRequest.d.ts b/ui/api-client/dist/esm/models/OktaConfigureRequest.d.ts deleted file mode 100644 index 50e2a2f84c..0000000000 --- a/ui/api-client/dist/esm/models/OktaConfigureRequest.d.ts +++ /dev/null @@ -1,139 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OktaConfigureRequest - */ -export interface OktaConfigureRequest { - /** - * Okta API key. - * @type {string} - * @memberof OktaConfigureRequest - */ - apiToken?: string; - /** - * The base domain to use for the Okta API. When not specified in the configuration, "okta.com" is used. - * @type {string} - * @memberof OktaConfigureRequest - */ - baseUrl?: string; - /** - * When set true, requests by Okta for a MFA check will be bypassed. This also disallows certain status checks on the account, such as whether the password is expired. - * @type {boolean} - * @memberof OktaConfigureRequest - */ - bypassOktaMfa?: boolean; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof OktaConfigureRequest - * @deprecated - */ - maxTtl?: string; - /** - * Name of the organization to be used in the Okta API. - * @type {string} - * @memberof OktaConfigureRequest - */ - orgName?: string; - /** - * Use org_name instead. - * @type {string} - * @memberof OktaConfigureRequest - * @deprecated - */ - organization?: string; - /** - * Use base_url instead. - * @type {boolean} - * @memberof OktaConfigureRequest - * @deprecated - */ - production?: boolean; - /** - * Use api_token instead. - * @type {string} - * @memberof OktaConfigureRequest - * @deprecated - */ - token?: string; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof OktaConfigureRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof OktaConfigureRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof OktaConfigureRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof OktaConfigureRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof OktaConfigureRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof OktaConfigureRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies. This will apply to all tokens generated by this auth method, in addition to any configured for specific users/groups. - * @type {Array} - * @memberof OktaConfigureRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof OktaConfigureRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof OktaConfigureRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof OktaConfigureRequest - * @deprecated - */ - ttl?: string; -} -/** - * Check if a given object implements the OktaConfigureRequest interface. - */ -export declare function instanceOfOktaConfigureRequest(value: object): value is OktaConfigureRequest; -export declare function OktaConfigureRequestFromJSON(json: any): OktaConfigureRequest; -export declare function OktaConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OktaConfigureRequest; -export declare function OktaConfigureRequestToJSON(json: any): OktaConfigureRequest; -export declare function OktaConfigureRequestToJSONTyped(value?: OktaConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/OktaConfigureRequest.js b/ui/api-client/dist/esm/models/OktaConfigureRequest.js deleted file mode 100644 index 2888292486..0000000000 --- a/ui/api-client/dist/esm/models/OktaConfigureRequest.js +++ /dev/null @@ -1,75 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the OktaConfigureRequest interface. - */ -export function instanceOfOktaConfigureRequest(value) { - return true; -} -export function OktaConfigureRequestFromJSON(json) { - return OktaConfigureRequestFromJSONTyped(json, false); -} -export function OktaConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'apiToken': json['api_token'] == null ? undefined : json['api_token'], - 'baseUrl': json['base_url'] == null ? undefined : json['base_url'], - 'bypassOktaMfa': json['bypass_okta_mfa'] == null ? undefined : json['bypass_okta_mfa'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'orgName': json['org_name'] == null ? undefined : json['org_name'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'production': json['production'] == null ? undefined : json['production'], - 'token': json['token'] == null ? undefined : json['token'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function OktaConfigureRequestToJSON(json) { - return OktaConfigureRequestToJSONTyped(json, false); -} -export function OktaConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'api_token': value['apiToken'], - 'base_url': value['baseUrl'], - 'bypass_okta_mfa': value['bypassOktaMfa'], - 'max_ttl': value['maxTtl'], - 'org_name': value['orgName'], - 'organization': value['organization'], - 'production': value['production'], - 'token': value['token'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/OktaLoginRequest.d.ts b/ui/api-client/dist/esm/models/OktaLoginRequest.d.ts deleted file mode 100644 index f0864d23a4..0000000000 --- a/ui/api-client/dist/esm/models/OktaLoginRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OktaLoginRequest - */ -export interface OktaLoginRequest { - /** - * Nonce provided if performing login that requires number verification challenge. Logins through the vault login CLI command will automatically generate a nonce. - * @type {string} - * @memberof OktaLoginRequest - */ - nonce?: string; - /** - * Password for this user. - * @type {string} - * @memberof OktaLoginRequest - */ - password?: string; - /** - * Preferred factor provider. - * @type {string} - * @memberof OktaLoginRequest - */ - provider?: string; - /** - * TOTP passcode. - * @type {string} - * @memberof OktaLoginRequest - */ - totp?: string; -} -/** - * Check if a given object implements the OktaLoginRequest interface. - */ -export declare function instanceOfOktaLoginRequest(value: object): value is OktaLoginRequest; -export declare function OktaLoginRequestFromJSON(json: any): OktaLoginRequest; -export declare function OktaLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OktaLoginRequest; -export declare function OktaLoginRequestToJSON(json: any): OktaLoginRequest; -export declare function OktaLoginRequestToJSONTyped(value?: OktaLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/OktaLoginRequest.js b/ui/api-client/dist/esm/models/OktaLoginRequest.js deleted file mode 100644 index 8632f5745f..0000000000 --- a/ui/api-client/dist/esm/models/OktaLoginRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the OktaLoginRequest interface. - */ -export function instanceOfOktaLoginRequest(value) { - return true; -} -export function OktaLoginRequestFromJSON(json) { - return OktaLoginRequestFromJSONTyped(json, false); -} -export function OktaLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'password': json['password'] == null ? undefined : json['password'], - 'provider': json['provider'] == null ? undefined : json['provider'], - 'totp': json['totp'] == null ? undefined : json['totp'], - }; -} -export function OktaLoginRequestToJSON(json) { - return OktaLoginRequestToJSONTyped(json, false); -} -export function OktaLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'nonce': value['nonce'], - 'password': value['password'], - 'provider': value['provider'], - 'totp': value['totp'], - }; -} diff --git a/ui/api-client/dist/esm/models/OktaWriteGroupRequest.d.ts b/ui/api-client/dist/esm/models/OktaWriteGroupRequest.d.ts deleted file mode 100644 index 88522e5bbb..0000000000 --- a/ui/api-client/dist/esm/models/OktaWriteGroupRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OktaWriteGroupRequest - */ -export interface OktaWriteGroupRequest { - /** - * Comma-separated list of policies associated to the group. - * @type {Array} - * @memberof OktaWriteGroupRequest - */ - policies?: Array; -} -/** - * Check if a given object implements the OktaWriteGroupRequest interface. - */ -export declare function instanceOfOktaWriteGroupRequest(value: object): value is OktaWriteGroupRequest; -export declare function OktaWriteGroupRequestFromJSON(json: any): OktaWriteGroupRequest; -export declare function OktaWriteGroupRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OktaWriteGroupRequest; -export declare function OktaWriteGroupRequestToJSON(json: any): OktaWriteGroupRequest; -export declare function OktaWriteGroupRequestToJSONTyped(value?: OktaWriteGroupRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/OktaWriteGroupRequest.js b/ui/api-client/dist/esm/models/OktaWriteGroupRequest.js deleted file mode 100644 index 93b71520b3..0000000000 --- a/ui/api-client/dist/esm/models/OktaWriteGroupRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the OktaWriteGroupRequest interface. - */ -export function instanceOfOktaWriteGroupRequest(value) { - return true; -} -export function OktaWriteGroupRequestFromJSON(json) { - return OktaWriteGroupRequestFromJSONTyped(json, false); -} -export function OktaWriteGroupRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -export function OktaWriteGroupRequestToJSON(json) { - return OktaWriteGroupRequestToJSONTyped(json, false); -} -export function OktaWriteGroupRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/esm/models/OktaWriteUserRequest.d.ts b/ui/api-client/dist/esm/models/OktaWriteUserRequest.d.ts deleted file mode 100644 index 53043ad898..0000000000 --- a/ui/api-client/dist/esm/models/OktaWriteUserRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OktaWriteUserRequest - */ -export interface OktaWriteUserRequest { - /** - * List of groups associated with the user. - * @type {Array} - * @memberof OktaWriteUserRequest - */ - groups?: Array; - /** - * List of policies associated with the user. - * @type {Array} - * @memberof OktaWriteUserRequest - */ - policies?: Array; -} -/** - * Check if a given object implements the OktaWriteUserRequest interface. - */ -export declare function instanceOfOktaWriteUserRequest(value: object): value is OktaWriteUserRequest; -export declare function OktaWriteUserRequestFromJSON(json: any): OktaWriteUserRequest; -export declare function OktaWriteUserRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OktaWriteUserRequest; -export declare function OktaWriteUserRequestToJSON(json: any): OktaWriteUserRequest; -export declare function OktaWriteUserRequestToJSONTyped(value?: OktaWriteUserRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/OktaWriteUserRequest.js b/ui/api-client/dist/esm/models/OktaWriteUserRequest.js deleted file mode 100644 index a0c4b5ef5a..0000000000 --- a/ui/api-client/dist/esm/models/OktaWriteUserRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the OktaWriteUserRequest interface. - */ -export function instanceOfOktaWriteUserRequest(value) { - return true; -} -export function OktaWriteUserRequestFromJSON(json) { - return OktaWriteUserRequestFromJSONTyped(json, false); -} -export function OktaWriteUserRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'groups': json['groups'] == null ? undefined : json['groups'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -export function OktaWriteUserRequestToJSON(json) { - return OktaWriteUserRequestToJSONTyped(json, false); -} -export function OktaWriteUserRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'groups': value['groups'], - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/esm/models/PersonaCreateRequest.d.ts b/ui/api-client/dist/esm/models/PersonaCreateRequest.d.ts deleted file mode 100644 index c00ac18cb2..0000000000 --- a/ui/api-client/dist/esm/models/PersonaCreateRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PersonaCreateRequest - */ -export interface PersonaCreateRequest { - /** - * Entity ID to which this persona belongs to - * @type {string} - * @memberof PersonaCreateRequest - */ - entityId?: string; - /** - * ID of the persona - * @type {string} - * @memberof PersonaCreateRequest - */ - id?: string; - /** - * Metadata to be associated with the persona. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof PersonaCreateRequest - */ - metadata?: object; - /** - * Mount accessor to which this persona belongs to - * @type {string} - * @memberof PersonaCreateRequest - */ - mountAccessor?: string; - /** - * Name of the persona - * @type {string} - * @memberof PersonaCreateRequest - */ - name?: string; -} -/** - * Check if a given object implements the PersonaCreateRequest interface. - */ -export declare function instanceOfPersonaCreateRequest(value: object): value is PersonaCreateRequest; -export declare function PersonaCreateRequestFromJSON(json: any): PersonaCreateRequest; -export declare function PersonaCreateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PersonaCreateRequest; -export declare function PersonaCreateRequestToJSON(json: any): PersonaCreateRequest; -export declare function PersonaCreateRequestToJSONTyped(value?: PersonaCreateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PersonaCreateRequest.js b/ui/api-client/dist/esm/models/PersonaCreateRequest.js deleted file mode 100644 index f7b85231ad..0000000000 --- a/ui/api-client/dist/esm/models/PersonaCreateRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PersonaCreateRequest interface. - */ -export function instanceOfPersonaCreateRequest(value) { - return true; -} -export function PersonaCreateRequestFromJSON(json) { - return PersonaCreateRequestFromJSONTyped(json, false); -} -export function PersonaCreateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - 'id': json['id'] == null ? undefined : json['id'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -export function PersonaCreateRequestToJSON(json) { - return PersonaCreateRequestToJSONTyped(json, false); -} -export function PersonaCreateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'entity_id': value['entityId'], - 'id': value['id'], - 'metadata': value['metadata'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/esm/models/PersonaUpdateByIdRequest.d.ts b/ui/api-client/dist/esm/models/PersonaUpdateByIdRequest.d.ts deleted file mode 100644 index 48412b3e6f..0000000000 --- a/ui/api-client/dist/esm/models/PersonaUpdateByIdRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PersonaUpdateByIdRequest - */ -export interface PersonaUpdateByIdRequest { - /** - * Entity ID to which this persona should be tied to - * @type {string} - * @memberof PersonaUpdateByIdRequest - */ - entityId?: string; - /** - * Metadata to be associated with the persona. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof PersonaUpdateByIdRequest - */ - metadata?: object; - /** - * Mount accessor to which this persona belongs to - * @type {string} - * @memberof PersonaUpdateByIdRequest - */ - mountAccessor?: string; - /** - * Name of the persona - * @type {string} - * @memberof PersonaUpdateByIdRequest - */ - name?: string; -} -/** - * Check if a given object implements the PersonaUpdateByIdRequest interface. - */ -export declare function instanceOfPersonaUpdateByIdRequest(value: object): value is PersonaUpdateByIdRequest; -export declare function PersonaUpdateByIdRequestFromJSON(json: any): PersonaUpdateByIdRequest; -export declare function PersonaUpdateByIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PersonaUpdateByIdRequest; -export declare function PersonaUpdateByIdRequestToJSON(json: any): PersonaUpdateByIdRequest; -export declare function PersonaUpdateByIdRequestToJSONTyped(value?: PersonaUpdateByIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PersonaUpdateByIdRequest.js b/ui/api-client/dist/esm/models/PersonaUpdateByIdRequest.js deleted file mode 100644 index 21ce4814ce..0000000000 --- a/ui/api-client/dist/esm/models/PersonaUpdateByIdRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PersonaUpdateByIdRequest interface. - */ -export function instanceOfPersonaUpdateByIdRequest(value) { - return true; -} -export function PersonaUpdateByIdRequestFromJSON(json) { - return PersonaUpdateByIdRequestFromJSONTyped(json, false); -} -export function PersonaUpdateByIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -export function PersonaUpdateByIdRequestToJSON(json) { - return PersonaUpdateByIdRequestToJSONTyped(json, false); -} -export function PersonaUpdateByIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'entity_id': value['entityId'], - 'metadata': value['metadata'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiConfigureAcmeRequest.d.ts b/ui/api-client/dist/esm/models/PkiConfigureAcmeRequest.d.ts deleted file mode 100644 index 9741431473..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureAcmeRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureAcmeRequest - */ -export interface PkiConfigureAcmeRequest { - /** - * whether the ExtKeyUsage field from a role is used, defaults to false meaning that certificate will be signed with ServerAuth. - * @type {boolean} - * @memberof PkiConfigureAcmeRequest - */ - allowRoleExtKeyUsage?: boolean; - /** - * which issuers are allowed for use with ACME; by default, this will only be the primary (default) issuer - * @type {Array} - * @memberof PkiConfigureAcmeRequest - */ - allowedIssuers?: Array; - /** - * which roles are allowed for use with ACME; by default via '*', these will be all roles including sign-verbatim; when concrete role names are specified, any default_directory_policy role must be included to allow usage of the default acme directories under /pki/acme/directory and /pki/issuer/:issuer_id/acme/directory. - * @type {Array} - * @memberof PkiConfigureAcmeRequest - */ - allowedRoles?: Array; - /** - * the policy to be used for non-role-qualified ACME requests; by default ACME issuance will be otherwise unrestricted, equivalent to the sign-verbatim endpoint; one may also specify a role to use as this policy, as "role:", the specified role must be allowed by allowed_roles - * @type {string} - * @memberof PkiConfigureAcmeRequest - */ - defaultDirectoryPolicy?: string; - /** - * DNS resolver to use for domain resolution on this mount. Defaults to using the default system resolver. Must be in the format :, with both parts mandatory. - * @type {string} - * @memberof PkiConfigureAcmeRequest - */ - dnsResolver?: string; - /** - * Specify the policy to use for external account binding behaviour, 'not-required', 'new-account-required' or 'always-required' - * @type {string} - * @memberof PkiConfigureAcmeRequest - */ - eabPolicy?: string; - /** - * whether ACME is enabled, defaults to false meaning that clusters will by default not get ACME support - * @type {boolean} - * @memberof PkiConfigureAcmeRequest - */ - enabled?: boolean; - /** - * Specify the maximum TTL for ACME certificates. Role TTL values will be limited to this value - * @type {string} - * @memberof PkiConfigureAcmeRequest - */ - maxTtl?: string; -} -/** - * Check if a given object implements the PkiConfigureAcmeRequest interface. - */ -export declare function instanceOfPkiConfigureAcmeRequest(value: object): value is PkiConfigureAcmeRequest; -export declare function PkiConfigureAcmeRequestFromJSON(json: any): PkiConfigureAcmeRequest; -export declare function PkiConfigureAcmeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureAcmeRequest; -export declare function PkiConfigureAcmeRequestToJSON(json: any): PkiConfigureAcmeRequest; -export declare function PkiConfigureAcmeRequestToJSONTyped(value?: PkiConfigureAcmeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiConfigureAcmeRequest.js b/ui/api-client/dist/esm/models/PkiConfigureAcmeRequest.js deleted file mode 100644 index bcf1d28b18..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureAcmeRequest.js +++ /dev/null @@ -1,55 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiConfigureAcmeRequest interface. - */ -export function instanceOfPkiConfigureAcmeRequest(value) { - return true; -} -export function PkiConfigureAcmeRequestFromJSON(json) { - return PkiConfigureAcmeRequestFromJSONTyped(json, false); -} -export function PkiConfigureAcmeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowRoleExtKeyUsage': json['allow_role_ext_key_usage'] == null ? undefined : json['allow_role_ext_key_usage'], - 'allowedIssuers': json['allowed_issuers'] == null ? undefined : json['allowed_issuers'], - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'defaultDirectoryPolicy': json['default_directory_policy'] == null ? undefined : json['default_directory_policy'], - 'dnsResolver': json['dns_resolver'] == null ? undefined : json['dns_resolver'], - 'eabPolicy': json['eab_policy'] == null ? undefined : json['eab_policy'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - }; -} -export function PkiConfigureAcmeRequestToJSON(json) { - return PkiConfigureAcmeRequestToJSONTyped(json, false); -} -export function PkiConfigureAcmeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_role_ext_key_usage': value['allowRoleExtKeyUsage'], - 'allowed_issuers': value['allowedIssuers'], - 'allowed_roles': value['allowedRoles'], - 'default_directory_policy': value['defaultDirectoryPolicy'], - 'dns_resolver': value['dnsResolver'], - 'eab_policy': value['eabPolicy'], - 'enabled': value['enabled'], - 'max_ttl': value['maxTtl'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiConfigureAutoTidyRequest.d.ts b/ui/api-client/dist/esm/models/PkiConfigureAutoTidyRequest.d.ts deleted file mode 100644 index e95fb0e47c..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureAutoTidyRequest.d.ts +++ /dev/null @@ -1,158 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureAutoTidyRequest - */ -export interface PkiConfigureAutoTidyRequest { - /** - * The amount of time that must pass after creation that an account with no orders is marked revoked, and the amount of time after being marked revoked or deactivated. - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - acmeAccountSafetyBuffer?: string; - /** - * Set to true to enable automatic tidy operations. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - enabled?: boolean; - /** - * Interval at which to run an auto-tidy operation. This is the time between tidy invocations (after one finishes to the start of the next). Running a manual tidy will reset this duration. - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - intervalDuration?: string; - /** - * The amount of extra time that must have passed beyond issuer's expiration before it is removed from the backend storage. Defaults to 8760 hours (1 year). - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - issuerSafetyBuffer?: string; - /** - * This configures whether stored certificates are counted upon initialization of the backend, and whether during normal operation, a running count of certificates stored is maintained. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - maintainStoredCertificateCounts?: boolean; - /** - * The maximum amount of time in seconds auto-tidy will be delayed after startup. - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - maxStartupBackoffDuration?: string; - /** - * The minimum amount of time in seconds auto-tidy will be delayed after startup. - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - minStartupBackoffDuration?: string; - /** - * The amount of time to wait between processing certificates. This allows operators to change the execution profile of tidy to take consume less resources by slowing down how long it takes to run. Note that the entire list of certificates will be stored in memory during the entire tidy operation, but resources to read/process/update existing entries will be spread out over a greater period of time. By default this is zero seconds. - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - pauseDuration?: string; - /** - * This configures whether the stored certificate count is published to the metrics consumer. It does not affect if the stored certificate count is maintained, and if maintained, it will be available on the tidy-status endpoint. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - publishStoredCertificateCountMetrics?: boolean; - /** - * The amount of time that must pass from the cross-cluster revocation request being initiated to when it will be slated for removal. Setting this too low may remove valid revocation requests before the owning cluster has a chance to process them, especially if the cluster is offline. - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - revocationQueueSafetyBuffer?: string; - /** - * The amount of extra time that must have passed beyond certificate expiration before it is removed from the backend storage and/or revocation list. Defaults to 72 hours. - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - safetyBuffer?: string; - /** - * Set to true to enable tidying ACME accounts, orders and authorizations. ACME orders are tidied (deleted) safety_buffer after the certificate associated with them expires, or after the order and relevant authorizations have expired if no certificate was produced. Authorizations are tidied with the corresponding order. When a valid ACME Account is at least acme_account_safety_buffer old, and has no remaining orders associated with it, the account is marked as revoked. After another acme_account_safety_buffer has passed from the revocation or deactivation date, a revoked or deactivated ACME account is deleted. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyAcme?: boolean; - /** - * Set to true to enable tidying up certificate metadata - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyCertMetadata?: boolean; - /** - * Set to true to enable tidying up the certificate store - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyCertStore?: boolean; - /** - * Set to true to enable tidying up the CMPv2 nonce store - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyCmpv2NonceStore?: boolean; - /** - * Set to true to enable tidying up the cross-cluster revoked certificate store. Only runs on the active primary node. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyCrossClusterRevokedCerts?: boolean; - /** - * Set to true to automatically remove expired issuers past the issuer_safety_buffer. No keys will be removed as part of this operation. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyExpiredIssuers?: boolean; - /** - * Set to true to move the legacy ca_bundle from /config/ca_bundle to /config/ca_bundle.bak. This prevents downgrades to pre-Vault 1.11 versions (as older PKI engines do not know about the new multi-issuer storage layout), but improves the performance on seal wrapped PKI mounts. This will only occur if at least issuer_safety_buffer time has occurred after the initial storage migration. This backup is saved in case of an issue in future migrations. Operators may consider removing it via sys/raw if they desire. The backup will be removed via a DELETE /root call, but note that this removes ALL issuers within the mount (and is thus not desirable in most operational scenarios). - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyMoveLegacyCaBundle?: boolean; - /** - * Deprecated; synonym for 'tidy_revoked_certs - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyRevocationList?: boolean; - /** - * Set to true to remove stale revocation queue entries that haven't been confirmed by any active cluster. Only runs on the active primary node - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyRevocationQueue?: boolean; - /** - * Set to true to validate issuer associations on revocation entries. This helps increase the performance of CRL building and OCSP responses. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyRevokedCertIssuerAssociations?: boolean; - /** - * Set to true to expire all revoked and expired certificates, removing them both from the CRL and from storage. The CRL will be rotated if this causes any values to be removed. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyRevokedCerts?: boolean; -} -/** - * Check if a given object implements the PkiConfigureAutoTidyRequest interface. - */ -export declare function instanceOfPkiConfigureAutoTidyRequest(value: object): value is PkiConfigureAutoTidyRequest; -export declare function PkiConfigureAutoTidyRequestFromJSON(json: any): PkiConfigureAutoTidyRequest; -export declare function PkiConfigureAutoTidyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureAutoTidyRequest; -export declare function PkiConfigureAutoTidyRequestToJSON(json: any): PkiConfigureAutoTidyRequest; -export declare function PkiConfigureAutoTidyRequestToJSONTyped(value?: PkiConfigureAutoTidyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiConfigureAutoTidyRequest.js b/ui/api-client/dist/esm/models/PkiConfigureAutoTidyRequest.js deleted file mode 100644 index aa9cedb1a3..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureAutoTidyRequest.js +++ /dev/null @@ -1,83 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiConfigureAutoTidyRequest interface. - */ -export function instanceOfPkiConfigureAutoTidyRequest(value) { - return true; -} -export function PkiConfigureAutoTidyRequestFromJSON(json) { - return PkiConfigureAutoTidyRequestFromJSONTyped(json, false); -} -export function PkiConfigureAutoTidyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acmeAccountSafetyBuffer': json['acme_account_safety_buffer'] == null ? undefined : json['acme_account_safety_buffer'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'intervalDuration': json['interval_duration'] == null ? undefined : json['interval_duration'], - 'issuerSafetyBuffer': json['issuer_safety_buffer'] == null ? undefined : json['issuer_safety_buffer'], - 'maintainStoredCertificateCounts': json['maintain_stored_certificate_counts'] == null ? undefined : json['maintain_stored_certificate_counts'], - 'maxStartupBackoffDuration': json['max_startup_backoff_duration'] == null ? undefined : json['max_startup_backoff_duration'], - 'minStartupBackoffDuration': json['min_startup_backoff_duration'] == null ? undefined : json['min_startup_backoff_duration'], - 'pauseDuration': json['pause_duration'] == null ? undefined : json['pause_duration'], - 'publishStoredCertificateCountMetrics': json['publish_stored_certificate_count_metrics'] == null ? undefined : json['publish_stored_certificate_count_metrics'], - 'revocationQueueSafetyBuffer': json['revocation_queue_safety_buffer'] == null ? undefined : json['revocation_queue_safety_buffer'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - 'tidyAcme': json['tidy_acme'] == null ? undefined : json['tidy_acme'], - 'tidyCertMetadata': json['tidy_cert_metadata'] == null ? undefined : json['tidy_cert_metadata'], - 'tidyCertStore': json['tidy_cert_store'] == null ? undefined : json['tidy_cert_store'], - 'tidyCmpv2NonceStore': json['tidy_cmpv2_nonce_store'] == null ? undefined : json['tidy_cmpv2_nonce_store'], - 'tidyCrossClusterRevokedCerts': json['tidy_cross_cluster_revoked_certs'] == null ? undefined : json['tidy_cross_cluster_revoked_certs'], - 'tidyExpiredIssuers': json['tidy_expired_issuers'] == null ? undefined : json['tidy_expired_issuers'], - 'tidyMoveLegacyCaBundle': json['tidy_move_legacy_ca_bundle'] == null ? undefined : json['tidy_move_legacy_ca_bundle'], - 'tidyRevocationList': json['tidy_revocation_list'] == null ? undefined : json['tidy_revocation_list'], - 'tidyRevocationQueue': json['tidy_revocation_queue'] == null ? undefined : json['tidy_revocation_queue'], - 'tidyRevokedCertIssuerAssociations': json['tidy_revoked_cert_issuer_associations'] == null ? undefined : json['tidy_revoked_cert_issuer_associations'], - 'tidyRevokedCerts': json['tidy_revoked_certs'] == null ? undefined : json['tidy_revoked_certs'], - }; -} -export function PkiConfigureAutoTidyRequestToJSON(json) { - return PkiConfigureAutoTidyRequestToJSONTyped(json, false); -} -export function PkiConfigureAutoTidyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acme_account_safety_buffer': value['acmeAccountSafetyBuffer'], - 'enabled': value['enabled'], - 'interval_duration': value['intervalDuration'], - 'issuer_safety_buffer': value['issuerSafetyBuffer'], - 'maintain_stored_certificate_counts': value['maintainStoredCertificateCounts'], - 'max_startup_backoff_duration': value['maxStartupBackoffDuration'], - 'min_startup_backoff_duration': value['minStartupBackoffDuration'], - 'pause_duration': value['pauseDuration'], - 'publish_stored_certificate_count_metrics': value['publishStoredCertificateCountMetrics'], - 'revocation_queue_safety_buffer': value['revocationQueueSafetyBuffer'], - 'safety_buffer': value['safetyBuffer'], - 'tidy_acme': value['tidyAcme'], - 'tidy_cert_metadata': value['tidyCertMetadata'], - 'tidy_cert_store': value['tidyCertStore'], - 'tidy_cmpv2_nonce_store': value['tidyCmpv2NonceStore'], - 'tidy_cross_cluster_revoked_certs': value['tidyCrossClusterRevokedCerts'], - 'tidy_expired_issuers': value['tidyExpiredIssuers'], - 'tidy_move_legacy_ca_bundle': value['tidyMoveLegacyCaBundle'], - 'tidy_revocation_list': value['tidyRevocationList'], - 'tidy_revocation_queue': value['tidyRevocationQueue'], - 'tidy_revoked_cert_issuer_associations': value['tidyRevokedCertIssuerAssociations'], - 'tidy_revoked_certs': value['tidyRevokedCerts'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiConfigureAutoTidyResponse.d.ts b/ui/api-client/dist/esm/models/PkiConfigureAutoTidyResponse.d.ts deleted file mode 100644 index 67de5483b3..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureAutoTidyResponse.d.ts +++ /dev/null @@ -1,152 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureAutoTidyResponse - */ -export interface PkiConfigureAutoTidyResponse { - /** - * Safety buffer after creation after which accounts lacking orders are revoked - * @type {number} - * @memberof PkiConfigureAutoTidyResponse - */ - acmeAccountSafetyBuffer?: number; - /** - * Specifies whether automatic tidy is enabled or not - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - enabled?: boolean; - /** - * Specifies the duration between automatic tidy operation - * @type {number} - * @memberof PkiConfigureAutoTidyResponse - */ - intervalDuration?: number; - /** - * Issuer safety buffer - * @type {number} - * @memberof PkiConfigureAutoTidyResponse - */ - issuerSafetyBuffer?: number; - /** - * - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - maintainStoredCertificateCounts?: boolean; - /** - * The maximum amount of time in seconds auto-tidy will be delayed after startup - * @type {number} - * @memberof PkiConfigureAutoTidyResponse - */ - maxStartupBackoffDuration?: number; - /** - * The minimum amount of time in seconds auto-tidy will be delayed after startup - * @type {number} - * @memberof PkiConfigureAutoTidyResponse - */ - minStartupBackoffDuration?: number; - /** - * Duration to pause between tidying certificates - * @type {string} - * @memberof PkiConfigureAutoTidyResponse - */ - pauseDuration?: string; - /** - * - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - publishStoredCertificateCountMetrics?: boolean; - /** - * - * @type {number} - * @memberof PkiConfigureAutoTidyResponse - */ - revocationQueueSafetyBuffer?: number; - /** - * Safety buffer time duration - * @type {number} - * @memberof PkiConfigureAutoTidyResponse - */ - safetyBuffer?: number; - /** - * Tidy Unused Acme Accounts, and Orders - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyAcme?: boolean; - /** - * Tidy cert metadata - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyCertMetadata?: boolean; - /** - * Specifies whether to tidy up the certificate store - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyCertStore?: boolean; - /** - * Tidy CMPv2 nonce store - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyCmpv2NonceStore?: boolean; - /** - * Tidy the cross-cluster revoked certificate store - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyCrossClusterRevokedCerts?: boolean; - /** - * Specifies whether tidy expired issuers - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyExpiredIssuers?: boolean; - /** - * - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyMoveLegacyCaBundle?: boolean; - /** - * - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyRevocationQueue?: boolean; - /** - * Specifies whether to associate revoked certificates with their corresponding issuers - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyRevokedCertIssuerAssociations?: boolean; - /** - * Specifies whether to remove all invalid and expired certificates from storage - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyRevokedCerts?: boolean; -} -/** - * Check if a given object implements the PkiConfigureAutoTidyResponse interface. - */ -export declare function instanceOfPkiConfigureAutoTidyResponse(value: object): value is PkiConfigureAutoTidyResponse; -export declare function PkiConfigureAutoTidyResponseFromJSON(json: any): PkiConfigureAutoTidyResponse; -export declare function PkiConfigureAutoTidyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureAutoTidyResponse; -export declare function PkiConfigureAutoTidyResponseToJSON(json: any): PkiConfigureAutoTidyResponse; -export declare function PkiConfigureAutoTidyResponseToJSONTyped(value?: PkiConfigureAutoTidyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiConfigureAutoTidyResponse.js b/ui/api-client/dist/esm/models/PkiConfigureAutoTidyResponse.js deleted file mode 100644 index ddc9b5cf9e..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureAutoTidyResponse.js +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiConfigureAutoTidyResponse interface. - */ -export function instanceOfPkiConfigureAutoTidyResponse(value) { - return true; -} -export function PkiConfigureAutoTidyResponseFromJSON(json) { - return PkiConfigureAutoTidyResponseFromJSONTyped(json, false); -} -export function PkiConfigureAutoTidyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acmeAccountSafetyBuffer': json['acme_account_safety_buffer'] == null ? undefined : json['acme_account_safety_buffer'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'intervalDuration': json['interval_duration'] == null ? undefined : json['interval_duration'], - 'issuerSafetyBuffer': json['issuer_safety_buffer'] == null ? undefined : json['issuer_safety_buffer'], - 'maintainStoredCertificateCounts': json['maintain_stored_certificate_counts'] == null ? undefined : json['maintain_stored_certificate_counts'], - 'maxStartupBackoffDuration': json['max_startup_backoff_duration'] == null ? undefined : json['max_startup_backoff_duration'], - 'minStartupBackoffDuration': json['min_startup_backoff_duration'] == null ? undefined : json['min_startup_backoff_duration'], - 'pauseDuration': json['pause_duration'] == null ? undefined : json['pause_duration'], - 'publishStoredCertificateCountMetrics': json['publish_stored_certificate_count_metrics'] == null ? undefined : json['publish_stored_certificate_count_metrics'], - 'revocationQueueSafetyBuffer': json['revocation_queue_safety_buffer'] == null ? undefined : json['revocation_queue_safety_buffer'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - 'tidyAcme': json['tidy_acme'] == null ? undefined : json['tidy_acme'], - 'tidyCertMetadata': json['tidy_cert_metadata'] == null ? undefined : json['tidy_cert_metadata'], - 'tidyCertStore': json['tidy_cert_store'] == null ? undefined : json['tidy_cert_store'], - 'tidyCmpv2NonceStore': json['tidy_cmpv2_nonce_store'] == null ? undefined : json['tidy_cmpv2_nonce_store'], - 'tidyCrossClusterRevokedCerts': json['tidy_cross_cluster_revoked_certs'] == null ? undefined : json['tidy_cross_cluster_revoked_certs'], - 'tidyExpiredIssuers': json['tidy_expired_issuers'] == null ? undefined : json['tidy_expired_issuers'], - 'tidyMoveLegacyCaBundle': json['tidy_move_legacy_ca_bundle'] == null ? undefined : json['tidy_move_legacy_ca_bundle'], - 'tidyRevocationQueue': json['tidy_revocation_queue'] == null ? undefined : json['tidy_revocation_queue'], - 'tidyRevokedCertIssuerAssociations': json['tidy_revoked_cert_issuer_associations'] == null ? undefined : json['tidy_revoked_cert_issuer_associations'], - 'tidyRevokedCerts': json['tidy_revoked_certs'] == null ? undefined : json['tidy_revoked_certs'], - }; -} -export function PkiConfigureAutoTidyResponseToJSON(json) { - return PkiConfigureAutoTidyResponseToJSONTyped(json, false); -} -export function PkiConfigureAutoTidyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acme_account_safety_buffer': value['acmeAccountSafetyBuffer'], - 'enabled': value['enabled'], - 'interval_duration': value['intervalDuration'], - 'issuer_safety_buffer': value['issuerSafetyBuffer'], - 'maintain_stored_certificate_counts': value['maintainStoredCertificateCounts'], - 'max_startup_backoff_duration': value['maxStartupBackoffDuration'], - 'min_startup_backoff_duration': value['minStartupBackoffDuration'], - 'pause_duration': value['pauseDuration'], - 'publish_stored_certificate_count_metrics': value['publishStoredCertificateCountMetrics'], - 'revocation_queue_safety_buffer': value['revocationQueueSafetyBuffer'], - 'safety_buffer': value['safetyBuffer'], - 'tidy_acme': value['tidyAcme'], - 'tidy_cert_metadata': value['tidyCertMetadata'], - 'tidy_cert_store': value['tidyCertStore'], - 'tidy_cmpv2_nonce_store': value['tidyCmpv2NonceStore'], - 'tidy_cross_cluster_revoked_certs': value['tidyCrossClusterRevokedCerts'], - 'tidy_expired_issuers': value['tidyExpiredIssuers'], - 'tidy_move_legacy_ca_bundle': value['tidyMoveLegacyCaBundle'], - 'tidy_revocation_queue': value['tidyRevocationQueue'], - 'tidy_revoked_cert_issuer_associations': value['tidyRevokedCertIssuerAssociations'], - 'tidy_revoked_certs': value['tidyRevokedCerts'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiConfigureCaRequest.d.ts b/ui/api-client/dist/esm/models/PkiConfigureCaRequest.d.ts deleted file mode 100644 index 888fc0d5b2..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureCaRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureCaRequest - */ -export interface PkiConfigureCaRequest { - /** - * PEM-format, concatenated unencrypted secret key and certificate. - * @type {string} - * @memberof PkiConfigureCaRequest - */ - pemBundle?: string; -} -/** - * Check if a given object implements the PkiConfigureCaRequest interface. - */ -export declare function instanceOfPkiConfigureCaRequest(value: object): value is PkiConfigureCaRequest; -export declare function PkiConfigureCaRequestFromJSON(json: any): PkiConfigureCaRequest; -export declare function PkiConfigureCaRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureCaRequest; -export declare function PkiConfigureCaRequestToJSON(json: any): PkiConfigureCaRequest; -export declare function PkiConfigureCaRequestToJSONTyped(value?: PkiConfigureCaRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiConfigureCaRequest.js b/ui/api-client/dist/esm/models/PkiConfigureCaRequest.js deleted file mode 100644 index a5b78eebcc..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureCaRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiConfigureCaRequest interface. - */ -export function instanceOfPkiConfigureCaRequest(value) { - return true; -} -export function PkiConfigureCaRequestFromJSON(json) { - return PkiConfigureCaRequestFromJSONTyped(json, false); -} -export function PkiConfigureCaRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'pemBundle': json['pem_bundle'] == null ? undefined : json['pem_bundle'], - }; -} -export function PkiConfigureCaRequestToJSON(json) { - return PkiConfigureCaRequestToJSONTyped(json, false); -} -export function PkiConfigureCaRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'pem_bundle': value['pemBundle'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiConfigureCaResponse.d.ts b/ui/api-client/dist/esm/models/PkiConfigureCaResponse.d.ts deleted file mode 100644 index 14864e45d8..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureCaResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureCaResponse - */ -export interface PkiConfigureCaResponse { - /** - * Existing issuers specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiConfigureCaResponse - */ - existingIssuers?: Array; - /** - * Existing keys specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiConfigureCaResponse - */ - existingKeys?: Array; - /** - * Net-new issuers imported as a part of this request - * @type {Array} - * @memberof PkiConfigureCaResponse - */ - importedIssuers?: Array; - /** - * Net-new keys imported as a part of this request - * @type {Array} - * @memberof PkiConfigureCaResponse - */ - importedKeys?: Array; - /** - * A mapping of issuer_id to key_id for all issuers included in this request - * @type {object} - * @memberof PkiConfigureCaResponse - */ - mapping?: object; -} -/** - * Check if a given object implements the PkiConfigureCaResponse interface. - */ -export declare function instanceOfPkiConfigureCaResponse(value: object): value is PkiConfigureCaResponse; -export declare function PkiConfigureCaResponseFromJSON(json: any): PkiConfigureCaResponse; -export declare function PkiConfigureCaResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureCaResponse; -export declare function PkiConfigureCaResponseToJSON(json: any): PkiConfigureCaResponse; -export declare function PkiConfigureCaResponseToJSONTyped(value?: PkiConfigureCaResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiConfigureCaResponse.js b/ui/api-client/dist/esm/models/PkiConfigureCaResponse.js deleted file mode 100644 index 65a7459281..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureCaResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiConfigureCaResponse interface. - */ -export function instanceOfPkiConfigureCaResponse(value) { - return true; -} -export function PkiConfigureCaResponseFromJSON(json) { - return PkiConfigureCaResponseFromJSONTyped(json, false); -} -export function PkiConfigureCaResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'existingIssuers': json['existing_issuers'] == null ? undefined : json['existing_issuers'], - 'existingKeys': json['existing_keys'] == null ? undefined : json['existing_keys'], - 'importedIssuers': json['imported_issuers'] == null ? undefined : json['imported_issuers'], - 'importedKeys': json['imported_keys'] == null ? undefined : json['imported_keys'], - 'mapping': json['mapping'] == null ? undefined : json['mapping'], - }; -} -export function PkiConfigureCaResponseToJSON(json) { - return PkiConfigureCaResponseToJSONTyped(json, false); -} -export function PkiConfigureCaResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'existing_issuers': value['existingIssuers'], - 'existing_keys': value['existingKeys'], - 'imported_issuers': value['importedIssuers'], - 'imported_keys': value['importedKeys'], - 'mapping': value['mapping'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiConfigureClusterRequest.d.ts b/ui/api-client/dist/esm/models/PkiConfigureClusterRequest.d.ts deleted file mode 100644 index 8dac30b3f9..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureClusterRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureClusterRequest - */ -export interface PkiConfigureClusterRequest { - /** - * Optional URI to this mount's AIA distribution point; may refer to an external non-Vault responder. This is for resolving AIA URLs and providing the {{cluster_aia_path}} template parameter and will not be used for other purposes. As such, unlike path above, this could safely be an insecure transit mechanism (like HTTP without TLS). For example: http://cdn.example.com/pr1/pki - * @type {string} - * @memberof PkiConfigureClusterRequest - */ - aiaPath?: string; - /** - * Canonical URI to this mount on this performance replication cluster's external address. This is for resolving AIA URLs and providing the {{cluster_path}} template parameter but might be used for other purposes in the future. This should only point back to this particular PR replica and should not ever point to another PR cluster. It may point to any node in the PR replica, including standby nodes, and need not always point to the active node. For example: https://pr1.vault.example.com:8200/v1/pki - * @type {string} - * @memberof PkiConfigureClusterRequest - */ - path?: string; -} -/** - * Check if a given object implements the PkiConfigureClusterRequest interface. - */ -export declare function instanceOfPkiConfigureClusterRequest(value: object): value is PkiConfigureClusterRequest; -export declare function PkiConfigureClusterRequestFromJSON(json: any): PkiConfigureClusterRequest; -export declare function PkiConfigureClusterRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureClusterRequest; -export declare function PkiConfigureClusterRequestToJSON(json: any): PkiConfigureClusterRequest; -export declare function PkiConfigureClusterRequestToJSONTyped(value?: PkiConfigureClusterRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiConfigureClusterRequest.js b/ui/api-client/dist/esm/models/PkiConfigureClusterRequest.js deleted file mode 100644 index 4364818f21..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureClusterRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiConfigureClusterRequest interface. - */ -export function instanceOfPkiConfigureClusterRequest(value) { - return true; -} -export function PkiConfigureClusterRequestFromJSON(json) { - return PkiConfigureClusterRequestFromJSONTyped(json, false); -} -export function PkiConfigureClusterRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'aiaPath': json['aia_path'] == null ? undefined : json['aia_path'], - 'path': json['path'] == null ? undefined : json['path'], - }; -} -export function PkiConfigureClusterRequestToJSON(json) { - return PkiConfigureClusterRequestToJSONTyped(json, false); -} -export function PkiConfigureClusterRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'aia_path': value['aiaPath'], - 'path': value['path'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiConfigureClusterResponse.d.ts b/ui/api-client/dist/esm/models/PkiConfigureClusterResponse.d.ts deleted file mode 100644 index 8cdc3d7358..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureClusterResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureClusterResponse - */ -export interface PkiConfigureClusterResponse { - /** - * Optional URI to this mount's AIA distribution point; may refer to an external non-Vault responder. This is for resolving AIA URLs and providing the {{cluster_aia_path}} template parameter and will not be used for other purposes. As such, unlike path above, this could safely be an insecure transit mechanism (like HTTP without TLS). For example: http://cdn.example.com/pr1/pki - * @type {string} - * @memberof PkiConfigureClusterResponse - */ - aiaPath?: string; - /** - * Canonical URI to this mount on this performance replication cluster's external address. This is for resolving AIA URLs and providing the {{cluster_path}} template parameter but might be used for other purposes in the future. This should only point back to this particular PR replica and should not ever point to another PR cluster. It may point to any node in the PR replica, including standby nodes, and need not always point to the active node. For example: https://pr1.vault.example.com:8200/v1/pki - * @type {string} - * @memberof PkiConfigureClusterResponse - */ - path?: string; -} -/** - * Check if a given object implements the PkiConfigureClusterResponse interface. - */ -export declare function instanceOfPkiConfigureClusterResponse(value: object): value is PkiConfigureClusterResponse; -export declare function PkiConfigureClusterResponseFromJSON(json: any): PkiConfigureClusterResponse; -export declare function PkiConfigureClusterResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureClusterResponse; -export declare function PkiConfigureClusterResponseToJSON(json: any): PkiConfigureClusterResponse; -export declare function PkiConfigureClusterResponseToJSONTyped(value?: PkiConfigureClusterResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiConfigureClusterResponse.js b/ui/api-client/dist/esm/models/PkiConfigureClusterResponse.js deleted file mode 100644 index a35a56bebb..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureClusterResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiConfigureClusterResponse interface. - */ -export function instanceOfPkiConfigureClusterResponse(value) { - return true; -} -export function PkiConfigureClusterResponseFromJSON(json) { - return PkiConfigureClusterResponseFromJSONTyped(json, false); -} -export function PkiConfigureClusterResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'aiaPath': json['aia_path'] == null ? undefined : json['aia_path'], - 'path': json['path'] == null ? undefined : json['path'], - }; -} -export function PkiConfigureClusterResponseToJSON(json) { - return PkiConfigureClusterResponseToJSONTyped(json, false); -} -export function PkiConfigureClusterResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'aia_path': value['aiaPath'], - 'path': value['path'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiConfigureCmpRequest.d.ts b/ui/api-client/dist/esm/models/PkiConfigureCmpRequest.d.ts deleted file mode 100644 index 0a9e87c778..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureCmpRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureCmpRequest - */ -export interface PkiConfigureCmpRequest { - /** - * Fields parsed from the CSR that appear in the audit and can be used by sentinel policies. Options are: [csr common_name alt_names ip_sans uri_sans other_sans signature_bits exclude_cn_from_sans ou organization country locality province street_address postal_code serial_number use_pss key_type key_bits add_basic_constraints] - * @type {Array} - * @memberof PkiConfigureCmpRequest - */ - auditFields?: Array; - /** - * A map of authentication type to authentication parameters - * @type {object} - * @memberof PkiConfigureCmpRequest - */ - authenticators?: object; - /** - * the policy to be used for non-role-qualified CMP requests; valid values are 'sign-verbatim ', or "role:" to specify a role to use as this policy. - * @type {string} - * @memberof PkiConfigureCmpRequest - */ - defaultPathPolicy?: string; - /** - * A comma-separated list of validations not to perform on CMPv2 messages. Possible entries are DisableCertTimeValidation and DisableMatchingKeyIdValidation. - * @type {Array} - * @memberof PkiConfigureCmpRequest - */ - disabledValidations?: Array; - /** - * Parse CSR to that its fields can be used by sentinel policies. - * @type {boolean} - * @memberof PkiConfigureCmpRequest - */ - enableSentinelParsing?: boolean; - /** - * whether CMPv2 is enabled, defaults to false - * @type {boolean} - * @memberof PkiConfigureCmpRequest - */ - enabled?: boolean; -} -/** - * Check if a given object implements the PkiConfigureCmpRequest interface. - */ -export declare function instanceOfPkiConfigureCmpRequest(value: object): value is PkiConfigureCmpRequest; -export declare function PkiConfigureCmpRequestFromJSON(json: any): PkiConfigureCmpRequest; -export declare function PkiConfigureCmpRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureCmpRequest; -export declare function PkiConfigureCmpRequestToJSON(json: any): PkiConfigureCmpRequest; -export declare function PkiConfigureCmpRequestToJSONTyped(value?: PkiConfigureCmpRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiConfigureCmpRequest.js b/ui/api-client/dist/esm/models/PkiConfigureCmpRequest.js deleted file mode 100644 index d29a9f90f3..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureCmpRequest.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiConfigureCmpRequest interface. - */ -export function instanceOfPkiConfigureCmpRequest(value) { - return true; -} -export function PkiConfigureCmpRequestFromJSON(json) { - return PkiConfigureCmpRequestFromJSONTyped(json, false); -} -export function PkiConfigureCmpRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'auditFields': json['audit_fields'] == null ? undefined : json['audit_fields'], - 'authenticators': json['authenticators'] == null ? undefined : json['authenticators'], - 'defaultPathPolicy': json['default_path_policy'] == null ? undefined : json['default_path_policy'], - 'disabledValidations': json['disabled_validations'] == null ? undefined : json['disabled_validations'], - 'enableSentinelParsing': json['enable_sentinel_parsing'] == null ? undefined : json['enable_sentinel_parsing'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - }; -} -export function PkiConfigureCmpRequestToJSON(json) { - return PkiConfigureCmpRequestToJSONTyped(json, false); -} -export function PkiConfigureCmpRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'audit_fields': value['auditFields'], - 'authenticators': value['authenticators'], - 'default_path_policy': value['defaultPathPolicy'], - 'disabled_validations': value['disabledValidations'], - 'enable_sentinel_parsing': value['enableSentinelParsing'], - 'enabled': value['enabled'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiConfigureCrlRequest.d.ts b/ui/api-client/dist/esm/models/PkiConfigureCrlRequest.d.ts deleted file mode 100644 index 3f6e8bbc22..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureCrlRequest.d.ts +++ /dev/null @@ -1,98 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureCrlRequest - */ -export interface PkiConfigureCrlRequest { - /** - * If set to true, enables automatic rebuilding of the CRL - * @type {boolean} - * @memberof PkiConfigureCrlRequest - */ - autoRebuild?: boolean; - /** - * The time before the CRL expires to automatically rebuild it, when enabled. Must be shorter than the CRL expiry. Defaults to 12h. - * @type {string} - * @memberof PkiConfigureCrlRequest - */ - autoRebuildGracePeriod?: string; - /** - * Whether to enable a global, cross-cluster revocation queue. Must be used with auto_rebuild=true. - * @type {boolean} - * @memberof PkiConfigureCrlRequest - */ - crossClusterRevocation?: boolean; - /** - * The time between delta CRL rebuilds if a new revocation has occurred. Must be shorter than the CRL expiry. Defaults to 15m. - * @type {string} - * @memberof PkiConfigureCrlRequest - */ - deltaRebuildInterval?: string; - /** - * If set to true, disables generating the CRL entirely. - * @type {boolean} - * @memberof PkiConfigureCrlRequest - */ - disable?: boolean; - /** - * Whether to enable delta CRLs between authoritative CRL rebuilds - * @type {boolean} - * @memberof PkiConfigureCrlRequest - */ - enableDelta?: boolean; - /** - * The amount of time the generated CRL should be valid; defaults to 72 hours - * @type {string} - * @memberof PkiConfigureCrlRequest - */ - expiry?: string; - /** - * The maximum number of entries the CRL can contain. This is meant as a guard against accidental runaway revocations overloading Vault storage. If this limit is exceeded writing the CRL will fail. If set to -1 this limit is disabled. - * @type {number} - * @memberof PkiConfigureCrlRequest - */ - maxCrlEntries?: number; - /** - * If set to true, ocsp unauthorized responses will be returned. - * @type {boolean} - * @memberof PkiConfigureCrlRequest - */ - ocspDisable?: boolean; - /** - * The amount of time an OCSP response will be valid (controls the NextUpdate field); defaults to 12 hours - * @type {string} - * @memberof PkiConfigureCrlRequest - */ - ocspExpiry?: string; - /** - * If set to true enables global replication of revocation entries, also enabling unified versions of OCSP and CRLs if their respective features are enabled. disable for CRLs and ocsp_disable for OCSP. - * @type {boolean} - * @memberof PkiConfigureCrlRequest - */ - unifiedCrl?: boolean; - /** - * If set to true, existing CRL and OCSP paths will return the unified CRL instead of a response based on cluster-local data - * @type {boolean} - * @memberof PkiConfigureCrlRequest - */ - unifiedCrlOnExistingPaths?: boolean; -} -/** - * Check if a given object implements the PkiConfigureCrlRequest interface. - */ -export declare function instanceOfPkiConfigureCrlRequest(value: object): value is PkiConfigureCrlRequest; -export declare function PkiConfigureCrlRequestFromJSON(json: any): PkiConfigureCrlRequest; -export declare function PkiConfigureCrlRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureCrlRequest; -export declare function PkiConfigureCrlRequestToJSON(json: any): PkiConfigureCrlRequest; -export declare function PkiConfigureCrlRequestToJSONTyped(value?: PkiConfigureCrlRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiConfigureCrlRequest.js b/ui/api-client/dist/esm/models/PkiConfigureCrlRequest.js deleted file mode 100644 index ab718bf040..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureCrlRequest.js +++ /dev/null @@ -1,63 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiConfigureCrlRequest interface. - */ -export function instanceOfPkiConfigureCrlRequest(value) { - return true; -} -export function PkiConfigureCrlRequestFromJSON(json) { - return PkiConfigureCrlRequestFromJSONTyped(json, false); -} -export function PkiConfigureCrlRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'autoRebuild': json['auto_rebuild'] == null ? undefined : json['auto_rebuild'], - 'autoRebuildGracePeriod': json['auto_rebuild_grace_period'] == null ? undefined : json['auto_rebuild_grace_period'], - 'crossClusterRevocation': json['cross_cluster_revocation'] == null ? undefined : json['cross_cluster_revocation'], - 'deltaRebuildInterval': json['delta_rebuild_interval'] == null ? undefined : json['delta_rebuild_interval'], - 'disable': json['disable'] == null ? undefined : json['disable'], - 'enableDelta': json['enable_delta'] == null ? undefined : json['enable_delta'], - 'expiry': json['expiry'] == null ? undefined : json['expiry'], - 'maxCrlEntries': json['max_crl_entries'] == null ? undefined : json['max_crl_entries'], - 'ocspDisable': json['ocsp_disable'] == null ? undefined : json['ocsp_disable'], - 'ocspExpiry': json['ocsp_expiry'] == null ? undefined : json['ocsp_expiry'], - 'unifiedCrl': json['unified_crl'] == null ? undefined : json['unified_crl'], - 'unifiedCrlOnExistingPaths': json['unified_crl_on_existing_paths'] == null ? undefined : json['unified_crl_on_existing_paths'], - }; -} -export function PkiConfigureCrlRequestToJSON(json) { - return PkiConfigureCrlRequestToJSONTyped(json, false); -} -export function PkiConfigureCrlRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'auto_rebuild': value['autoRebuild'], - 'auto_rebuild_grace_period': value['autoRebuildGracePeriod'], - 'cross_cluster_revocation': value['crossClusterRevocation'], - 'delta_rebuild_interval': value['deltaRebuildInterval'], - 'disable': value['disable'], - 'enable_delta': value['enableDelta'], - 'expiry': value['expiry'], - 'max_crl_entries': value['maxCrlEntries'], - 'ocsp_disable': value['ocspDisable'], - 'ocsp_expiry': value['ocspExpiry'], - 'unified_crl': value['unifiedCrl'], - 'unified_crl_on_existing_paths': value['unifiedCrlOnExistingPaths'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiConfigureCrlResponse.d.ts b/ui/api-client/dist/esm/models/PkiConfigureCrlResponse.d.ts deleted file mode 100644 index 887e313a1f..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureCrlResponse.d.ts +++ /dev/null @@ -1,98 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureCrlResponse - */ -export interface PkiConfigureCrlResponse { - /** - * If set to true, enables automatic rebuilding of the CRL - * @type {boolean} - * @memberof PkiConfigureCrlResponse - */ - autoRebuild?: boolean; - /** - * The time before the CRL expires to automatically rebuild it, when enabled. Must be shorter than the CRL expiry. Defaults to 12h. - * @type {string} - * @memberof PkiConfigureCrlResponse - */ - autoRebuildGracePeriod?: string; - /** - * Whether to enable a global, cross-cluster revocation queue. Must be used with auto_rebuild=true. - * @type {boolean} - * @memberof PkiConfigureCrlResponse - */ - crossClusterRevocation?: boolean; - /** - * The time between delta CRL rebuilds if a new revocation has occurred. Must be shorter than the CRL expiry. Defaults to 15m. - * @type {string} - * @memberof PkiConfigureCrlResponse - */ - deltaRebuildInterval?: string; - /** - * If set to true, disables generating the CRL entirely. - * @type {boolean} - * @memberof PkiConfigureCrlResponse - */ - disable?: boolean; - /** - * Whether to enable delta CRLs between authoritative CRL rebuilds - * @type {boolean} - * @memberof PkiConfigureCrlResponse - */ - enableDelta?: boolean; - /** - * The amount of time the generated CRL should be valid; defaults to 72 hours - * @type {string} - * @memberof PkiConfigureCrlResponse - */ - expiry?: string; - /** - * The maximum number of entries the CRL can contain. This is meant as a guard against accidental runaway revocations overloading Vault storage. If this limit is exceeded writing the CRL will fail. If set to -1 this limit is disabled. - * @type {number} - * @memberof PkiConfigureCrlResponse - */ - maxCrlEntries?: number; - /** - * If set to true, ocsp unauthorized responses will be returned. - * @type {boolean} - * @memberof PkiConfigureCrlResponse - */ - ocspDisable?: boolean; - /** - * The amount of time an OCSP response will be valid (controls the NextUpdate field); defaults to 12 hours - * @type {string} - * @memberof PkiConfigureCrlResponse - */ - ocspExpiry?: string; - /** - * If set to true enables global replication of revocation entries, also enabling unified versions of OCSP and CRLs if their respective features are enabled. disable for CRLs and ocsp_disable for OCSP. - * @type {boolean} - * @memberof PkiConfigureCrlResponse - */ - unifiedCrl?: boolean; - /** - * If set to true, existing CRL and OCSP paths will return the unified CRL instead of a response based on cluster-local data - * @type {boolean} - * @memberof PkiConfigureCrlResponse - */ - unifiedCrlOnExistingPaths?: boolean; -} -/** - * Check if a given object implements the PkiConfigureCrlResponse interface. - */ -export declare function instanceOfPkiConfigureCrlResponse(value: object): value is PkiConfigureCrlResponse; -export declare function PkiConfigureCrlResponseFromJSON(json: any): PkiConfigureCrlResponse; -export declare function PkiConfigureCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureCrlResponse; -export declare function PkiConfigureCrlResponseToJSON(json: any): PkiConfigureCrlResponse; -export declare function PkiConfigureCrlResponseToJSONTyped(value?: PkiConfigureCrlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiConfigureCrlResponse.js b/ui/api-client/dist/esm/models/PkiConfigureCrlResponse.js deleted file mode 100644 index f5878ae2b2..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureCrlResponse.js +++ /dev/null @@ -1,63 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiConfigureCrlResponse interface. - */ -export function instanceOfPkiConfigureCrlResponse(value) { - return true; -} -export function PkiConfigureCrlResponseFromJSON(json) { - return PkiConfigureCrlResponseFromJSONTyped(json, false); -} -export function PkiConfigureCrlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'autoRebuild': json['auto_rebuild'] == null ? undefined : json['auto_rebuild'], - 'autoRebuildGracePeriod': json['auto_rebuild_grace_period'] == null ? undefined : json['auto_rebuild_grace_period'], - 'crossClusterRevocation': json['cross_cluster_revocation'] == null ? undefined : json['cross_cluster_revocation'], - 'deltaRebuildInterval': json['delta_rebuild_interval'] == null ? undefined : json['delta_rebuild_interval'], - 'disable': json['disable'] == null ? undefined : json['disable'], - 'enableDelta': json['enable_delta'] == null ? undefined : json['enable_delta'], - 'expiry': json['expiry'] == null ? undefined : json['expiry'], - 'maxCrlEntries': json['max_crl_entries'] == null ? undefined : json['max_crl_entries'], - 'ocspDisable': json['ocsp_disable'] == null ? undefined : json['ocsp_disable'], - 'ocspExpiry': json['ocsp_expiry'] == null ? undefined : json['ocsp_expiry'], - 'unifiedCrl': json['unified_crl'] == null ? undefined : json['unified_crl'], - 'unifiedCrlOnExistingPaths': json['unified_crl_on_existing_paths'] == null ? undefined : json['unified_crl_on_existing_paths'], - }; -} -export function PkiConfigureCrlResponseToJSON(json) { - return PkiConfigureCrlResponseToJSONTyped(json, false); -} -export function PkiConfigureCrlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'auto_rebuild': value['autoRebuild'], - 'auto_rebuild_grace_period': value['autoRebuildGracePeriod'], - 'cross_cluster_revocation': value['crossClusterRevocation'], - 'delta_rebuild_interval': value['deltaRebuildInterval'], - 'disable': value['disable'], - 'enable_delta': value['enableDelta'], - 'expiry': value['expiry'], - 'max_crl_entries': value['maxCrlEntries'], - 'ocsp_disable': value['ocspDisable'], - 'ocsp_expiry': value['ocspExpiry'], - 'unified_crl': value['unifiedCrl'], - 'unified_crl_on_existing_paths': value['unifiedCrlOnExistingPaths'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiConfigureEstRequest.d.ts b/ui/api-client/dist/esm/models/PkiConfigureEstRequest.d.ts deleted file mode 100644 index 6b2e4c782f..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureEstRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureEstRequest - */ -export interface PkiConfigureEstRequest { - /** - * Fields parsed from the CSR that appear in the audit and can be used by sentinel policies. Options are: [csr common_name alt_names ip_sans uri_sans other_sans signature_bits exclude_cn_from_sans ou organization country locality province street_address postal_code serial_number use_pss key_type key_bits add_basic_constraints] - * @type {Array} - * @memberof PkiConfigureEstRequest - */ - auditFields?: Array; - /** - * A map of authentication type to authentication parameters - * @type {object} - * @memberof PkiConfigureEstRequest - */ - authenticators?: object; - /** - * Indicates if this mount owns the .well-known/est mount path - * @type {boolean} - * @memberof PkiConfigureEstRequest - */ - defaultMount?: boolean; - /** - * the policy of the default EST responder path, required if default_mount is true - * @type {string} - * @memberof PkiConfigureEstRequest - */ - defaultPathPolicy?: string; - /** - * Parse CSR to that its fields can be used by sentinel policies. - * @type {boolean} - * @memberof PkiConfigureEstRequest - */ - enableSentinelParsing?: boolean; - /** - * whether EST is enabled, defaults to false - * @type {boolean} - * @memberof PkiConfigureEstRequest - */ - enabled?: boolean; - /** - * The EST label to register and its associated role path - * @type {object} - * @memberof PkiConfigureEstRequest - */ - labelToPathPolicy?: object; -} -/** - * Check if a given object implements the PkiConfigureEstRequest interface. - */ -export declare function instanceOfPkiConfigureEstRequest(value: object): value is PkiConfigureEstRequest; -export declare function PkiConfigureEstRequestFromJSON(json: any): PkiConfigureEstRequest; -export declare function PkiConfigureEstRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureEstRequest; -export declare function PkiConfigureEstRequestToJSON(json: any): PkiConfigureEstRequest; -export declare function PkiConfigureEstRequestToJSONTyped(value?: PkiConfigureEstRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiConfigureEstRequest.js b/ui/api-client/dist/esm/models/PkiConfigureEstRequest.js deleted file mode 100644 index 9934eb6612..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureEstRequest.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiConfigureEstRequest interface. - */ -export function instanceOfPkiConfigureEstRequest(value) { - return true; -} -export function PkiConfigureEstRequestFromJSON(json) { - return PkiConfigureEstRequestFromJSONTyped(json, false); -} -export function PkiConfigureEstRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'auditFields': json['audit_fields'] == null ? undefined : json['audit_fields'], - 'authenticators': json['authenticators'] == null ? undefined : json['authenticators'], - 'defaultMount': json['default_mount'] == null ? undefined : json['default_mount'], - 'defaultPathPolicy': json['default_path_policy'] == null ? undefined : json['default_path_policy'], - 'enableSentinelParsing': json['enable_sentinel_parsing'] == null ? undefined : json['enable_sentinel_parsing'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'labelToPathPolicy': json['label_to_path_policy'] == null ? undefined : json['label_to_path_policy'], - }; -} -export function PkiConfigureEstRequestToJSON(json) { - return PkiConfigureEstRequestToJSONTyped(json, false); -} -export function PkiConfigureEstRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'audit_fields': value['auditFields'], - 'authenticators': value['authenticators'], - 'default_mount': value['defaultMount'], - 'default_path_policy': value['defaultPathPolicy'], - 'enable_sentinel_parsing': value['enableSentinelParsing'], - 'enabled': value['enabled'], - 'label_to_path_policy': value['labelToPathPolicy'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiConfigureExternalPolicyRequest.d.ts b/ui/api-client/dist/esm/models/PkiConfigureExternalPolicyRequest.d.ts deleted file mode 100644 index f746602940..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureExternalPolicyRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureExternalPolicyRequest - */ -export interface PkiConfigureExternalPolicyRequest { - /** - * Whether the external validation engine is enabled at all for this mount - * @type {boolean} - * @memberof PkiConfigureExternalPolicyRequest - */ - enabled?: boolean; - /** - * A JMESPath search string that will extract the entity meta data to be sent to the CIEPS service. If blank, none of the entity metadata will be sent to the service. - * @type {string} - * @memberof PkiConfigureExternalPolicyRequest - */ - entityJmespath?: string; - /** - * The URL where the external policy service is accessible to vault - * @type {string} - * @memberof PkiConfigureExternalPolicyRequest - */ - externalServiceUrl?: string; - /** - * A JMESPath search string that will extract the entity group information to be sent to the CIEPS service. If blank, none of the group entity metadata will be sent to the service. - * @type {string} - * @memberof PkiConfigureExternalPolicyRequest - */ - groupJmespath?: string; - /** - * This is how long any particular request should wait for a timeout - * @type {string} - * @memberof PkiConfigureExternalPolicyRequest - */ - timeout?: string; - /** - * If this is set, vault will trust any leaf-certificate issued by this certificate to be the external policy service - * @type {string} - * @memberof PkiConfigureExternalPolicyRequest - */ - trustedCa?: string; - /** - * This is the PEM of the leaf certificate(s) that vault will expect to do certificate pinning - * @type {string} - * @memberof PkiConfigureExternalPolicyRequest - */ - trustedLeafCertificateBundle?: string; - /** - * The vault client certificate used to authenticate vault to the external policy engine, and theprivate key to use it. - * @type {string} - * @memberof PkiConfigureExternalPolicyRequest - */ - vaultClientCertBundle?: string; -} -/** - * Check if a given object implements the PkiConfigureExternalPolicyRequest interface. - */ -export declare function instanceOfPkiConfigureExternalPolicyRequest(value: object): value is PkiConfigureExternalPolicyRequest; -export declare function PkiConfigureExternalPolicyRequestFromJSON(json: any): PkiConfigureExternalPolicyRequest; -export declare function PkiConfigureExternalPolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureExternalPolicyRequest; -export declare function PkiConfigureExternalPolicyRequestToJSON(json: any): PkiConfigureExternalPolicyRequest; -export declare function PkiConfigureExternalPolicyRequestToJSONTyped(value?: PkiConfigureExternalPolicyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiConfigureExternalPolicyRequest.js b/ui/api-client/dist/esm/models/PkiConfigureExternalPolicyRequest.js deleted file mode 100644 index d4163f2928..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureExternalPolicyRequest.js +++ /dev/null @@ -1,55 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiConfigureExternalPolicyRequest interface. - */ -export function instanceOfPkiConfigureExternalPolicyRequest(value) { - return true; -} -export function PkiConfigureExternalPolicyRequestFromJSON(json) { - return PkiConfigureExternalPolicyRequestFromJSONTyped(json, false); -} -export function PkiConfigureExternalPolicyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'entityJmespath': json['entity_jmespath'] == null ? undefined : json['entity_jmespath'], - 'externalServiceUrl': json['external_service_url'] == null ? undefined : json['external_service_url'], - 'groupJmespath': json['group_jmespath'] == null ? undefined : json['group_jmespath'], - 'timeout': json['timeout'] == null ? undefined : json['timeout'], - 'trustedCa': json['trusted_ca'] == null ? undefined : json['trusted_ca'], - 'trustedLeafCertificateBundle': json['trusted_leaf_certificate_bundle'] == null ? undefined : json['trusted_leaf_certificate_bundle'], - 'vaultClientCertBundle': json['vault_client_cert_bundle'] == null ? undefined : json['vault_client_cert_bundle'], - }; -} -export function PkiConfigureExternalPolicyRequestToJSON(json) { - return PkiConfigureExternalPolicyRequestToJSONTyped(json, false); -} -export function PkiConfigureExternalPolicyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'enabled': value['enabled'], - 'entity_jmespath': value['entityJmespath'], - 'external_service_url': value['externalServiceUrl'], - 'group_jmespath': value['groupJmespath'], - 'timeout': value['timeout'], - 'trusted_ca': value['trustedCa'], - 'trusted_leaf_certificate_bundle': value['trustedLeafCertificateBundle'], - 'vault_client_cert_bundle': value['vaultClientCertBundle'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiConfigureExternalPolicyResponse.d.ts b/ui/api-client/dist/esm/models/PkiConfigureExternalPolicyResponse.d.ts deleted file mode 100644 index f9e68e065f..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureExternalPolicyResponse.d.ts +++ /dev/null @@ -1,92 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureExternalPolicyResponse - */ -export interface PkiConfigureExternalPolicyResponse { - /** - * Whether the external validation engine is enabled at all for this mount - * @type {boolean} - * @memberof PkiConfigureExternalPolicyResponse - */ - enabled?: boolean; - /** - * A JMESPath search string that will extract the entity meta data to be sent to the CIEPS service. If blank, none of the entity metadata will be sent to the service. - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - entityJmespath?: string; - /** - * Timestamp of the last update of the external policy engine configuration, (empty if never configured) - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - externalServiceLastUpdated?: string; - /** - * The URL where the external policy service is accessible to vault - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - externalServiceUrl?: string; - /** - * Has the current user configuration been successfully used since the last update - * @type {boolean} - * @memberof PkiConfigureExternalPolicyResponse - */ - externalServiceValidated?: boolean; - /** - * A JMESPath search string that will extract the entity group information to be sent to the CIEPS service. If blank, none of the group entity metadata will be sent to the service. - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - groupJmespath?: string; - /** - * Timestamp of the last successful request with the policy engine (empty if no request has succeeded on this mount) - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - lastSuccessfulRequest?: string; - /** - * This is how long any particular request should wait for a timeout - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - timeout?: string; - /** - * If this is set, vault will trust any leaf-certificate issued by this certificate to be the external policy service - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - trustedCa?: string; - /** - * This is the PEM of the leaf certificate(s) that vault will expect to do certificate pinning - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - trustedLeafCertificateBundle?: string; - /** - * The vault client certificate used to authenticate vault to the external policy engine - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - vaultClientCertBundleNoKeys?: string; -} -/** - * Check if a given object implements the PkiConfigureExternalPolicyResponse interface. - */ -export declare function instanceOfPkiConfigureExternalPolicyResponse(value: object): value is PkiConfigureExternalPolicyResponse; -export declare function PkiConfigureExternalPolicyResponseFromJSON(json: any): PkiConfigureExternalPolicyResponse; -export declare function PkiConfigureExternalPolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureExternalPolicyResponse; -export declare function PkiConfigureExternalPolicyResponseToJSON(json: any): PkiConfigureExternalPolicyResponse; -export declare function PkiConfigureExternalPolicyResponseToJSONTyped(value?: PkiConfigureExternalPolicyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiConfigureExternalPolicyResponse.js b/ui/api-client/dist/esm/models/PkiConfigureExternalPolicyResponse.js deleted file mode 100644 index 12181db25d..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureExternalPolicyResponse.js +++ /dev/null @@ -1,61 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiConfigureExternalPolicyResponse interface. - */ -export function instanceOfPkiConfigureExternalPolicyResponse(value) { - return true; -} -export function PkiConfigureExternalPolicyResponseFromJSON(json) { - return PkiConfigureExternalPolicyResponseFromJSONTyped(json, false); -} -export function PkiConfigureExternalPolicyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'entityJmespath': json['entity_jmespath'] == null ? undefined : json['entity_jmespath'], - 'externalServiceLastUpdated': json['external_service_last_updated'] == null ? undefined : json['external_service_last_updated'], - 'externalServiceUrl': json['external_service_url'] == null ? undefined : json['external_service_url'], - 'externalServiceValidated': json['external_service_validated'] == null ? undefined : json['external_service_validated'], - 'groupJmespath': json['group_jmespath'] == null ? undefined : json['group_jmespath'], - 'lastSuccessfulRequest': json['last_successful_request'] == null ? undefined : json['last_successful_request'], - 'timeout': json['timeout'] == null ? undefined : json['timeout'], - 'trustedCa': json['trusted_ca'] == null ? undefined : json['trusted_ca'], - 'trustedLeafCertificateBundle': json['trusted_leaf_certificate_bundle'] == null ? undefined : json['trusted_leaf_certificate_bundle'], - 'vaultClientCertBundleNoKeys': json['vault_client_cert_bundle_no_keys'] == null ? undefined : json['vault_client_cert_bundle_no_keys'], - }; -} -export function PkiConfigureExternalPolicyResponseToJSON(json) { - return PkiConfigureExternalPolicyResponseToJSONTyped(json, false); -} -export function PkiConfigureExternalPolicyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'enabled': value['enabled'], - 'entity_jmespath': value['entityJmespath'], - 'external_service_last_updated': value['externalServiceLastUpdated'], - 'external_service_url': value['externalServiceUrl'], - 'external_service_validated': value['externalServiceValidated'], - 'group_jmespath': value['groupJmespath'], - 'last_successful_request': value['lastSuccessfulRequest'], - 'timeout': value['timeout'], - 'trusted_ca': value['trustedCa'], - 'trusted_leaf_certificate_bundle': value['trustedLeafCertificateBundle'], - 'vault_client_cert_bundle_no_keys': value['vaultClientCertBundleNoKeys'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiConfigureIssuersRequest.d.ts b/ui/api-client/dist/esm/models/PkiConfigureIssuersRequest.d.ts deleted file mode 100644 index 61094802d3..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureIssuersRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureIssuersRequest - */ -export interface PkiConfigureIssuersRequest { - /** - * Reference (name or identifier) to the default issuer. - * @type {string} - * @memberof PkiConfigureIssuersRequest - */ - _default?: string; - /** - * Whether the default issuer should automatically follow the latest generated or imported issuer. Defaults to false. - * @type {boolean} - * @memberof PkiConfigureIssuersRequest - */ - defaultFollowsLatestIssuer?: boolean; -} -/** - * Check if a given object implements the PkiConfigureIssuersRequest interface. - */ -export declare function instanceOfPkiConfigureIssuersRequest(value: object): value is PkiConfigureIssuersRequest; -export declare function PkiConfigureIssuersRequestFromJSON(json: any): PkiConfigureIssuersRequest; -export declare function PkiConfigureIssuersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureIssuersRequest; -export declare function PkiConfigureIssuersRequestToJSON(json: any): PkiConfigureIssuersRequest; -export declare function PkiConfigureIssuersRequestToJSONTyped(value?: PkiConfigureIssuersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiConfigureIssuersRequest.js b/ui/api-client/dist/esm/models/PkiConfigureIssuersRequest.js deleted file mode 100644 index e168c843d8..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureIssuersRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiConfigureIssuersRequest interface. - */ -export function instanceOfPkiConfigureIssuersRequest(value) { - return true; -} -export function PkiConfigureIssuersRequestFromJSON(json) { - return PkiConfigureIssuersRequestFromJSONTyped(json, false); -} -export function PkiConfigureIssuersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - '_default': json['default'] == null ? undefined : json['default'], - 'defaultFollowsLatestIssuer': json['default_follows_latest_issuer'] == null ? undefined : json['default_follows_latest_issuer'], - }; -} -export function PkiConfigureIssuersRequestToJSON(json) { - return PkiConfigureIssuersRequestToJSONTyped(json, false); -} -export function PkiConfigureIssuersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'default': value['_default'], - 'default_follows_latest_issuer': value['defaultFollowsLatestIssuer'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiConfigureIssuersResponse.d.ts b/ui/api-client/dist/esm/models/PkiConfigureIssuersResponse.d.ts deleted file mode 100644 index ede7a69831..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureIssuersResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureIssuersResponse - */ -export interface PkiConfigureIssuersResponse { - /** - * Reference (name or identifier) to the default issuer. - * @type {string} - * @memberof PkiConfigureIssuersResponse - */ - _default?: string; - /** - * Whether the default issuer should automatically follow the latest generated or imported issuer. Defaults to false. - * @type {boolean} - * @memberof PkiConfigureIssuersResponse - */ - defaultFollowsLatestIssuer?: boolean; -} -/** - * Check if a given object implements the PkiConfigureIssuersResponse interface. - */ -export declare function instanceOfPkiConfigureIssuersResponse(value: object): value is PkiConfigureIssuersResponse; -export declare function PkiConfigureIssuersResponseFromJSON(json: any): PkiConfigureIssuersResponse; -export declare function PkiConfigureIssuersResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureIssuersResponse; -export declare function PkiConfigureIssuersResponseToJSON(json: any): PkiConfigureIssuersResponse; -export declare function PkiConfigureIssuersResponseToJSONTyped(value?: PkiConfigureIssuersResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiConfigureIssuersResponse.js b/ui/api-client/dist/esm/models/PkiConfigureIssuersResponse.js deleted file mode 100644 index 51af03a874..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureIssuersResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiConfigureIssuersResponse interface. - */ -export function instanceOfPkiConfigureIssuersResponse(value) { - return true; -} -export function PkiConfigureIssuersResponseFromJSON(json) { - return PkiConfigureIssuersResponseFromJSONTyped(json, false); -} -export function PkiConfigureIssuersResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - '_default': json['default'] == null ? undefined : json['default'], - 'defaultFollowsLatestIssuer': json['default_follows_latest_issuer'] == null ? undefined : json['default_follows_latest_issuer'], - }; -} -export function PkiConfigureIssuersResponseToJSON(json) { - return PkiConfigureIssuersResponseToJSONTyped(json, false); -} -export function PkiConfigureIssuersResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'default': value['_default'], - 'default_follows_latest_issuer': value['defaultFollowsLatestIssuer'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiConfigureKeysRequest.d.ts b/ui/api-client/dist/esm/models/PkiConfigureKeysRequest.d.ts deleted file mode 100644 index eed7dabb11..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureKeysRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureKeysRequest - */ -export interface PkiConfigureKeysRequest { - /** - * Reference (name or identifier) of the default key. - * @type {string} - * @memberof PkiConfigureKeysRequest - */ - _default?: string; -} -/** - * Check if a given object implements the PkiConfigureKeysRequest interface. - */ -export declare function instanceOfPkiConfigureKeysRequest(value: object): value is PkiConfigureKeysRequest; -export declare function PkiConfigureKeysRequestFromJSON(json: any): PkiConfigureKeysRequest; -export declare function PkiConfigureKeysRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureKeysRequest; -export declare function PkiConfigureKeysRequestToJSON(json: any): PkiConfigureKeysRequest; -export declare function PkiConfigureKeysRequestToJSONTyped(value?: PkiConfigureKeysRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiConfigureKeysRequest.js b/ui/api-client/dist/esm/models/PkiConfigureKeysRequest.js deleted file mode 100644 index 9f6f78e30b..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureKeysRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiConfigureKeysRequest interface. - */ -export function instanceOfPkiConfigureKeysRequest(value) { - return true; -} -export function PkiConfigureKeysRequestFromJSON(json) { - return PkiConfigureKeysRequestFromJSONTyped(json, false); -} -export function PkiConfigureKeysRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - '_default': json['default'] == null ? undefined : json['default'], - }; -} -export function PkiConfigureKeysRequestToJSON(json) { - return PkiConfigureKeysRequestToJSONTyped(json, false); -} -export function PkiConfigureKeysRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'default': value['_default'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiConfigureKeysResponse.d.ts b/ui/api-client/dist/esm/models/PkiConfigureKeysResponse.d.ts deleted file mode 100644 index ad3754fa4a..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureKeysResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureKeysResponse - */ -export interface PkiConfigureKeysResponse { - /** - * Reference (name or identifier) to the default issuer. - * @type {string} - * @memberof PkiConfigureKeysResponse - */ - _default?: string; -} -/** - * Check if a given object implements the PkiConfigureKeysResponse interface. - */ -export declare function instanceOfPkiConfigureKeysResponse(value: object): value is PkiConfigureKeysResponse; -export declare function PkiConfigureKeysResponseFromJSON(json: any): PkiConfigureKeysResponse; -export declare function PkiConfigureKeysResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureKeysResponse; -export declare function PkiConfigureKeysResponseToJSON(json: any): PkiConfigureKeysResponse; -export declare function PkiConfigureKeysResponseToJSONTyped(value?: PkiConfigureKeysResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiConfigureKeysResponse.js b/ui/api-client/dist/esm/models/PkiConfigureKeysResponse.js deleted file mode 100644 index 67cc6f9da6..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureKeysResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiConfigureKeysResponse interface. - */ -export function instanceOfPkiConfigureKeysResponse(value) { - return true; -} -export function PkiConfigureKeysResponseFromJSON(json) { - return PkiConfigureKeysResponseFromJSONTyped(json, false); -} -export function PkiConfigureKeysResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - '_default': json['default'] == null ? undefined : json['default'], - }; -} -export function PkiConfigureKeysResponseToJSON(json) { - return PkiConfigureKeysResponseToJSONTyped(json, false); -} -export function PkiConfigureKeysResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'default': value['_default'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiConfigureScepRequest.d.ts b/ui/api-client/dist/esm/models/PkiConfigureScepRequest.d.ts deleted file mode 100644 index 73fa1c176f..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureScepRequest.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureScepRequest - */ -export interface PkiConfigureScepRequest { - /** - * the list of allowed digest algorithms for SCEP requests - * @type {Array} - * @memberof PkiConfigureScepRequest - */ - allowedDigestAlgorithms?: PkiConfigureScepRequestAllowedDigestAlgorithmsEnum; - /** - * the list of allowed encryption algorithms for SCEP requests - * @type {Array} - * @memberof PkiConfigureScepRequest - */ - allowedEncryptionAlgorithms?: PkiConfigureScepRequestAllowedEncryptionAlgorithmsEnum; - /** - * A map of authentication type to authentication parameters - * @type {object} - * @memberof PkiConfigureScepRequest - */ - authenticators?: object; - /** - * the policy to be used for non-role-qualified SCEP requests; valid values are 'sign-verbatim', or "role:" to specify a role to use as this policy. - * @type {string} - * @memberof PkiConfigureScepRequest - */ - defaultPathPolicy?: string; - /** - * whether SCEP is enabled, defaults to false - * @type {boolean} - * @memberof PkiConfigureScepRequest - */ - enabled?: boolean; - /** - * A map that specifies 3rd party validation of SCEP requests - * @type {object} - * @memberof PkiConfigureScepRequest - */ - externalValidation?: object; - /** - * if true, only return the issuer CA, otherwise the entire CA certificate chain will be returned if available from the PKI mount - * @type {boolean} - * @memberof PkiConfigureScepRequest - */ - restrictCaChainToIssuer?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiConfigureScepRequestAllowedDigestAlgorithmsEnum { -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiConfigureScepRequestAllowedEncryptionAlgorithmsEnum { -} -/** - * Check if a given object implements the PkiConfigureScepRequest interface. - */ -export declare function instanceOfPkiConfigureScepRequest(value: object): value is PkiConfigureScepRequest; -export declare function PkiConfigureScepRequestFromJSON(json: any): PkiConfigureScepRequest; -export declare function PkiConfigureScepRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureScepRequest; -export declare function PkiConfigureScepRequestToJSON(json: any): PkiConfigureScepRequest; -export declare function PkiConfigureScepRequestToJSONTyped(value?: PkiConfigureScepRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiConfigureScepRequest.js b/ui/api-client/dist/esm/models/PkiConfigureScepRequest.js deleted file mode 100644 index 4243d4852b..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureScepRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiConfigureScepRequestAllowedDigestAlgorithmsEnum; -(function (PkiConfigureScepRequestAllowedDigestAlgorithmsEnum) { -})(PkiConfigureScepRequestAllowedDigestAlgorithmsEnum || (PkiConfigureScepRequestAllowedDigestAlgorithmsEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiConfigureScepRequestAllowedEncryptionAlgorithmsEnum; -(function (PkiConfigureScepRequestAllowedEncryptionAlgorithmsEnum) { -})(PkiConfigureScepRequestAllowedEncryptionAlgorithmsEnum || (PkiConfigureScepRequestAllowedEncryptionAlgorithmsEnum = {})); -/** - * Check if a given object implements the PkiConfigureScepRequest interface. - */ -export function instanceOfPkiConfigureScepRequest(value) { - return true; -} -export function PkiConfigureScepRequestFromJSON(json) { - return PkiConfigureScepRequestFromJSONTyped(json, false); -} -export function PkiConfigureScepRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedDigestAlgorithms': json['allowed_digest_algorithms'] == null ? undefined : json['allowed_digest_algorithms'], - 'allowedEncryptionAlgorithms': json['allowed_encryption_algorithms'] == null ? undefined : json['allowed_encryption_algorithms'], - 'authenticators': json['authenticators'] == null ? undefined : json['authenticators'], - 'defaultPathPolicy': json['default_path_policy'] == null ? undefined : json['default_path_policy'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'externalValidation': json['external_validation'] == null ? undefined : json['external_validation'], - 'restrictCaChainToIssuer': json['restrict_ca_chain_to_issuer'] == null ? undefined : json['restrict_ca_chain_to_issuer'], - }; -} -export function PkiConfigureScepRequestToJSON(json) { - return PkiConfigureScepRequestToJSONTyped(json, false); -} -export function PkiConfigureScepRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_digest_algorithms': value['allowedDigestAlgorithms'], - 'allowed_encryption_algorithms': value['allowedEncryptionAlgorithms'], - 'authenticators': value['authenticators'], - 'default_path_policy': value['defaultPathPolicy'], - 'enabled': value['enabled'], - 'external_validation': value['externalValidation'], - 'restrict_ca_chain_to_issuer': value['restrictCaChainToIssuer'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiConfigureUrlsRequest.d.ts b/ui/api-client/dist/esm/models/PkiConfigureUrlsRequest.d.ts deleted file mode 100644 index 1ffcc8db4b..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureUrlsRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureUrlsRequest - */ -export interface PkiConfigureUrlsRequest { - /** - * Comma-separated list of URLs to be used for the CRL distribution points attribute. See also RFC 5280 Section 4.2.1.13. - * @type {Array} - * @memberof PkiConfigureUrlsRequest - */ - crlDistributionPoints?: Array; - /** - * Comma-separated list of URLs to be used for the Delta CRL distribution points attribute. See also RFC 5280 Section 4.2.1.15. - * @type {Array} - * @memberof PkiConfigureUrlsRequest - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether or not to enabling templating of the above AIA fields. When templating is enabled the special values '{{issuer_id}}', '{{cluster_path}}', and '{{cluster_aia_path}}' are available, but the addresses are not checked for URI validity until issuance time. Using '{{cluster_path}}' requires /config/cluster's 'path' member to be set on all PR Secondary clusters and using '{{cluster_aia_path}}' requires /config/cluster's 'aia_path' member to be set on all PR secondary clusters. - * @type {boolean} - * @memberof PkiConfigureUrlsRequest - */ - enableTemplating?: boolean; - /** - * Comma-separated list of URLs to be used for the issuing certificate attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiConfigureUrlsRequest - */ - issuingCertificates?: Array; - /** - * Comma-separated list of URLs to be used for the OCSP servers attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiConfigureUrlsRequest - */ - ocspServers?: Array; -} -/** - * Check if a given object implements the PkiConfigureUrlsRequest interface. - */ -export declare function instanceOfPkiConfigureUrlsRequest(value: object): value is PkiConfigureUrlsRequest; -export declare function PkiConfigureUrlsRequestFromJSON(json: any): PkiConfigureUrlsRequest; -export declare function PkiConfigureUrlsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureUrlsRequest; -export declare function PkiConfigureUrlsRequestToJSON(json: any): PkiConfigureUrlsRequest; -export declare function PkiConfigureUrlsRequestToJSONTyped(value?: PkiConfigureUrlsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiConfigureUrlsRequest.js b/ui/api-client/dist/esm/models/PkiConfigureUrlsRequest.js deleted file mode 100644 index 294bd3d7d4..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureUrlsRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiConfigureUrlsRequest interface. - */ -export function instanceOfPkiConfigureUrlsRequest(value) { - return true; -} -export function PkiConfigureUrlsRequestFromJSON(json) { - return PkiConfigureUrlsRequestFromJSONTyped(json, false); -} -export function PkiConfigureUrlsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'enableTemplating': json['enable_templating'] == null ? undefined : json['enable_templating'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - }; -} -export function PkiConfigureUrlsRequestToJSON(json) { - return PkiConfigureUrlsRequestToJSONTyped(json, false); -} -export function PkiConfigureUrlsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'enable_templating': value['enableTemplating'], - 'issuing_certificates': value['issuingCertificates'], - 'ocsp_servers': value['ocspServers'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiConfigureUrlsResponse.d.ts b/ui/api-client/dist/esm/models/PkiConfigureUrlsResponse.d.ts deleted file mode 100644 index 6598b85074..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureUrlsResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureUrlsResponse - */ -export interface PkiConfigureUrlsResponse { - /** - * Comma-separated list of URLs to be used for the CRL distribution points attribute. See also RFC 5280 Section 4.2.1.13. - * @type {Array} - * @memberof PkiConfigureUrlsResponse - */ - crlDistributionPoints?: Array; - /** - * Comma-separated list of URLs to be used for the Delta CRL distribution points attribute. See also RFC 5280 Section 4.2.1.15. - * @type {Array} - * @memberof PkiConfigureUrlsResponse - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether or not to enabling templating of the above AIA fields. When templating is enabled the special values '{{issuer_id}}' and '{{cluster_path}}' are available, but the addresses are not checked for URI validity until issuance time. This requires /config/cluster's path to be set on all PR Secondary clusters. - * @type {boolean} - * @memberof PkiConfigureUrlsResponse - */ - enableTemplating?: boolean; - /** - * Comma-separated list of URLs to be used for the issuing certificate attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiConfigureUrlsResponse - */ - issuingCertificates?: Array; - /** - * Comma-separated list of URLs to be used for the OCSP servers attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiConfigureUrlsResponse - */ - ocspServers?: Array; -} -/** - * Check if a given object implements the PkiConfigureUrlsResponse interface. - */ -export declare function instanceOfPkiConfigureUrlsResponse(value: object): value is PkiConfigureUrlsResponse; -export declare function PkiConfigureUrlsResponseFromJSON(json: any): PkiConfigureUrlsResponse; -export declare function PkiConfigureUrlsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureUrlsResponse; -export declare function PkiConfigureUrlsResponseToJSON(json: any): PkiConfigureUrlsResponse; -export declare function PkiConfigureUrlsResponseToJSONTyped(value?: PkiConfigureUrlsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiConfigureUrlsResponse.js b/ui/api-client/dist/esm/models/PkiConfigureUrlsResponse.js deleted file mode 100644 index 254044dc85..0000000000 --- a/ui/api-client/dist/esm/models/PkiConfigureUrlsResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiConfigureUrlsResponse interface. - */ -export function instanceOfPkiConfigureUrlsResponse(value) { - return true; -} -export function PkiConfigureUrlsResponseFromJSON(json) { - return PkiConfigureUrlsResponseFromJSONTyped(json, false); -} -export function PkiConfigureUrlsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'enableTemplating': json['enable_templating'] == null ? undefined : json['enable_templating'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - }; -} -export function PkiConfigureUrlsResponseToJSON(json) { - return PkiConfigureUrlsResponseToJSONTyped(json, false); -} -export function PkiConfigureUrlsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'enable_templating': value['enableTemplating'], - 'issuing_certificates': value['issuingCertificates'], - 'ocsp_servers': value['ocspServers'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiCrossSignIntermediateRequest.d.ts b/ui/api-client/dist/esm/models/PkiCrossSignIntermediateRequest.d.ts deleted file mode 100644 index 346fc0707a..0000000000 --- a/ui/api-client/dist/esm/models/PkiCrossSignIntermediateRequest.d.ts +++ /dev/null @@ -1,237 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiCrossSignIntermediateRequest - */ -export interface PkiCrossSignIntermediateRequest { - /** - * Whether to add a Basic Constraints extension with CA: true. Only needed as a workaround in some compatibility scenarios with Active Directory Certificate Services. - * @type {boolean} - * @memberof PkiCrossSignIntermediateRequest - */ - addBasicConstraints?: boolean; - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - country?: Array; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiCrossSignIntermediateRequest - */ - excludeCnFromSans?: boolean; - /** - * Must be "internal", "exported" or "kms". If set to "exported", the generated private key will be returned. This is your *only* chance to retrieve the private key! - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - exported?: PkiCrossSignIntermediateRequestExportedEnum; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - format?: PkiCrossSignIntermediateRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - ipSans?: Array; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiCrossSignIntermediateRequest - */ - keyBits?: number; - /** - * Provide a name to the generated or existing key, the name must be unique across all keys and not be the reserved value 'default' - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - keyName?: string; - /** - * Reference to a existing key; either "default" for the configured default key, an identifier or the name assigned to the key. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - keyRef?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - keyType?: PkiCrossSignIntermediateRequestKeyTypeEnum; - /** - * Specifies key_usage to encode in the certificate signing request. This is a comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. If not set, key usage will not appear on the CSR. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - locality?: Array; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - managedKeyName?: string; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - ou?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - privateKeyFormat?: PkiCrossSignIntermediateRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiCrossSignIntermediateRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - uriSans?: Array; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiCrossSignIntermediateRequestExportedEnum { - INTERNAL = "internal", - EXTERNAL = "external", - KMS = "kms" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiCrossSignIntermediateRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiCrossSignIntermediateRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiCrossSignIntermediateRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiCrossSignIntermediateRequest interface. - */ -export declare function instanceOfPkiCrossSignIntermediateRequest(value: object): value is PkiCrossSignIntermediateRequest; -export declare function PkiCrossSignIntermediateRequestFromJSON(json: any): PkiCrossSignIntermediateRequest; -export declare function PkiCrossSignIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiCrossSignIntermediateRequest; -export declare function PkiCrossSignIntermediateRequestToJSON(json: any): PkiCrossSignIntermediateRequest; -export declare function PkiCrossSignIntermediateRequestToJSONTyped(value?: PkiCrossSignIntermediateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiCrossSignIntermediateRequest.js b/ui/api-client/dist/esm/models/PkiCrossSignIntermediateRequest.js deleted file mode 100644 index cac4bf43cb..0000000000 --- a/ui/api-client/dist/esm/models/PkiCrossSignIntermediateRequest.js +++ /dev/null @@ -1,138 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiCrossSignIntermediateRequestExportedEnum; -(function (PkiCrossSignIntermediateRequestExportedEnum) { - PkiCrossSignIntermediateRequestExportedEnum["INTERNAL"] = "internal"; - PkiCrossSignIntermediateRequestExportedEnum["EXTERNAL"] = "external"; - PkiCrossSignIntermediateRequestExportedEnum["KMS"] = "kms"; -})(PkiCrossSignIntermediateRequestExportedEnum || (PkiCrossSignIntermediateRequestExportedEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiCrossSignIntermediateRequestFormatEnum; -(function (PkiCrossSignIntermediateRequestFormatEnum) { - PkiCrossSignIntermediateRequestFormatEnum["PEM"] = "pem"; - PkiCrossSignIntermediateRequestFormatEnum["DER"] = "der"; - PkiCrossSignIntermediateRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiCrossSignIntermediateRequestFormatEnum || (PkiCrossSignIntermediateRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiCrossSignIntermediateRequestKeyTypeEnum; -(function (PkiCrossSignIntermediateRequestKeyTypeEnum) { - PkiCrossSignIntermediateRequestKeyTypeEnum["RSA"] = "rsa"; - PkiCrossSignIntermediateRequestKeyTypeEnum["EC"] = "ec"; - PkiCrossSignIntermediateRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiCrossSignIntermediateRequestKeyTypeEnum || (PkiCrossSignIntermediateRequestKeyTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiCrossSignIntermediateRequestPrivateKeyFormatEnum; -(function (PkiCrossSignIntermediateRequestPrivateKeyFormatEnum) { - PkiCrossSignIntermediateRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiCrossSignIntermediateRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiCrossSignIntermediateRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiCrossSignIntermediateRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiCrossSignIntermediateRequestPrivateKeyFormatEnum || (PkiCrossSignIntermediateRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiCrossSignIntermediateRequest interface. - */ -export function instanceOfPkiCrossSignIntermediateRequest(value) { - return true; -} -export function PkiCrossSignIntermediateRequestFromJSON(json) { - return PkiCrossSignIntermediateRequestFromJSONTyped(json, false); -} -export function PkiCrossSignIntermediateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'addBasicConstraints': json['add_basic_constraints'] == null ? undefined : json['add_basic_constraints'], - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'exported': json['exported'] == null ? undefined : json['exported'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyRef': json['key_ref'] == null ? undefined : json['key_ref'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - }; -} -export function PkiCrossSignIntermediateRequestToJSON(json) { - return PkiCrossSignIntermediateRequestToJSONTyped(json, false); -} -export function PkiCrossSignIntermediateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'add_basic_constraints': value['addBasicConstraints'], - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'exported': value['exported'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_ref': value['keyRef'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiCrossSignIntermediateResponse.d.ts b/ui/api-client/dist/esm/models/PkiCrossSignIntermediateResponse.d.ts deleted file mode 100644 index 8647b66c80..0000000000 --- a/ui/api-client/dist/esm/models/PkiCrossSignIntermediateResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiCrossSignIntermediateResponse - */ -export interface PkiCrossSignIntermediateResponse { - /** - * Certificate signing request. - * @type {string} - * @memberof PkiCrossSignIntermediateResponse - */ - csr?: string; - /** - * Id of the key. - * @type {string} - * @memberof PkiCrossSignIntermediateResponse - */ - keyId?: string; - /** - * Generated private key. - * @type {string} - * @memberof PkiCrossSignIntermediateResponse - */ - privateKey?: string; - /** - * Specifies the format used for marshaling the private key. - * @type {string} - * @memberof PkiCrossSignIntermediateResponse - */ - privateKeyType?: string; -} -/** - * Check if a given object implements the PkiCrossSignIntermediateResponse interface. - */ -export declare function instanceOfPkiCrossSignIntermediateResponse(value: object): value is PkiCrossSignIntermediateResponse; -export declare function PkiCrossSignIntermediateResponseFromJSON(json: any): PkiCrossSignIntermediateResponse; -export declare function PkiCrossSignIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiCrossSignIntermediateResponse; -export declare function PkiCrossSignIntermediateResponseToJSON(json: any): PkiCrossSignIntermediateResponse; -export declare function PkiCrossSignIntermediateResponseToJSONTyped(value?: PkiCrossSignIntermediateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiCrossSignIntermediateResponse.js b/ui/api-client/dist/esm/models/PkiCrossSignIntermediateResponse.js deleted file mode 100644 index 960879ddae..0000000000 --- a/ui/api-client/dist/esm/models/PkiCrossSignIntermediateResponse.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiCrossSignIntermediateResponse interface. - */ -export function instanceOfPkiCrossSignIntermediateResponse(value) { - return true; -} -export function PkiCrossSignIntermediateResponseFromJSON(json) { - return PkiCrossSignIntermediateResponseFromJSONTyped(json, false); -} -export function PkiCrossSignIntermediateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'csr': json['csr'] == null ? undefined : json['csr'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - }; -} -export function PkiCrossSignIntermediateResponseToJSON(json) { - return PkiCrossSignIntermediateResponseToJSONTyped(json, false); -} -export function PkiCrossSignIntermediateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'csr': value['csr'], - 'key_id': value['keyId'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiGenerateEabKeyForIssuerAndRoleResponse.d.ts b/ui/api-client/dist/esm/models/PkiGenerateEabKeyForIssuerAndRoleResponse.d.ts deleted file mode 100644 index 1536a49347..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateEabKeyForIssuerAndRoleResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateEabKeyForIssuerAndRoleResponse - */ -export interface PkiGenerateEabKeyForIssuerAndRoleResponse { - /** - * The ACME directory to which the key belongs - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerAndRoleResponse - */ - acmeDirectory?: string; - /** - * An RFC3339 formatted date time when the EAB token was created - * @type {Date} - * @memberof PkiGenerateEabKeyForIssuerAndRoleResponse - */ - createdOn?: Date; - /** - * The EAB key identifier - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerAndRoleResponse - */ - id?: string; - /** - * The EAB hmac key - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerAndRoleResponse - */ - key?: string; - /** - * The EAB key type - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerAndRoleResponse - */ - keyType?: string; -} -/** - * Check if a given object implements the PkiGenerateEabKeyForIssuerAndRoleResponse interface. - */ -export declare function instanceOfPkiGenerateEabKeyForIssuerAndRoleResponse(value: object): value is PkiGenerateEabKeyForIssuerAndRoleResponse; -export declare function PkiGenerateEabKeyForIssuerAndRoleResponseFromJSON(json: any): PkiGenerateEabKeyForIssuerAndRoleResponse; -export declare function PkiGenerateEabKeyForIssuerAndRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateEabKeyForIssuerAndRoleResponse; -export declare function PkiGenerateEabKeyForIssuerAndRoleResponseToJSON(json: any): PkiGenerateEabKeyForIssuerAndRoleResponse; -export declare function PkiGenerateEabKeyForIssuerAndRoleResponseToJSONTyped(value?: PkiGenerateEabKeyForIssuerAndRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiGenerateEabKeyForIssuerAndRoleResponse.js b/ui/api-client/dist/esm/models/PkiGenerateEabKeyForIssuerAndRoleResponse.js deleted file mode 100644 index 5a851f42e9..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateEabKeyForIssuerAndRoleResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiGenerateEabKeyForIssuerAndRoleResponse interface. - */ -export function instanceOfPkiGenerateEabKeyForIssuerAndRoleResponse(value) { - return true; -} -export function PkiGenerateEabKeyForIssuerAndRoleResponseFromJSON(json) { - return PkiGenerateEabKeyForIssuerAndRoleResponseFromJSONTyped(json, false); -} -export function PkiGenerateEabKeyForIssuerAndRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acmeDirectory': json['acme_directory'] == null ? undefined : json['acme_directory'], - 'createdOn': json['created_on'] == null ? undefined : (new Date(json['created_on'])), - 'id': json['id'] == null ? undefined : json['id'], - 'key': json['key'] == null ? undefined : json['key'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - }; -} -export function PkiGenerateEabKeyForIssuerAndRoleResponseToJSON(json) { - return PkiGenerateEabKeyForIssuerAndRoleResponseToJSONTyped(json, false); -} -export function PkiGenerateEabKeyForIssuerAndRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acme_directory': value['acmeDirectory'], - 'created_on': value['createdOn'] == null ? undefined : ((value['createdOn']).toISOString()), - 'id': value['id'], - 'key': value['key'], - 'key_type': value['keyType'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiGenerateEabKeyForIssuerResponse.d.ts b/ui/api-client/dist/esm/models/PkiGenerateEabKeyForIssuerResponse.d.ts deleted file mode 100644 index 40167505bc..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateEabKeyForIssuerResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateEabKeyForIssuerResponse - */ -export interface PkiGenerateEabKeyForIssuerResponse { - /** - * The ACME directory to which the key belongs - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerResponse - */ - acmeDirectory?: string; - /** - * An RFC3339 formatted date time when the EAB token was created - * @type {Date} - * @memberof PkiGenerateEabKeyForIssuerResponse - */ - createdOn?: Date; - /** - * The EAB key identifier - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerResponse - */ - id?: string; - /** - * The EAB hmac key - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerResponse - */ - key?: string; - /** - * The EAB key type - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerResponse - */ - keyType?: string; -} -/** - * Check if a given object implements the PkiGenerateEabKeyForIssuerResponse interface. - */ -export declare function instanceOfPkiGenerateEabKeyForIssuerResponse(value: object): value is PkiGenerateEabKeyForIssuerResponse; -export declare function PkiGenerateEabKeyForIssuerResponseFromJSON(json: any): PkiGenerateEabKeyForIssuerResponse; -export declare function PkiGenerateEabKeyForIssuerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateEabKeyForIssuerResponse; -export declare function PkiGenerateEabKeyForIssuerResponseToJSON(json: any): PkiGenerateEabKeyForIssuerResponse; -export declare function PkiGenerateEabKeyForIssuerResponseToJSONTyped(value?: PkiGenerateEabKeyForIssuerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiGenerateEabKeyForIssuerResponse.js b/ui/api-client/dist/esm/models/PkiGenerateEabKeyForIssuerResponse.js deleted file mode 100644 index fe1b6440fd..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateEabKeyForIssuerResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiGenerateEabKeyForIssuerResponse interface. - */ -export function instanceOfPkiGenerateEabKeyForIssuerResponse(value) { - return true; -} -export function PkiGenerateEabKeyForIssuerResponseFromJSON(json) { - return PkiGenerateEabKeyForIssuerResponseFromJSONTyped(json, false); -} -export function PkiGenerateEabKeyForIssuerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acmeDirectory': json['acme_directory'] == null ? undefined : json['acme_directory'], - 'createdOn': json['created_on'] == null ? undefined : (new Date(json['created_on'])), - 'id': json['id'] == null ? undefined : json['id'], - 'key': json['key'] == null ? undefined : json['key'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - }; -} -export function PkiGenerateEabKeyForIssuerResponseToJSON(json) { - return PkiGenerateEabKeyForIssuerResponseToJSONTyped(json, false); -} -export function PkiGenerateEabKeyForIssuerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acme_directory': value['acmeDirectory'], - 'created_on': value['createdOn'] == null ? undefined : ((value['createdOn']).toISOString()), - 'id': value['id'], - 'key': value['key'], - 'key_type': value['keyType'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiGenerateEabKeyForRoleResponse.d.ts b/ui/api-client/dist/esm/models/PkiGenerateEabKeyForRoleResponse.d.ts deleted file mode 100644 index a635e6c82f..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateEabKeyForRoleResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateEabKeyForRoleResponse - */ -export interface PkiGenerateEabKeyForRoleResponse { - /** - * The ACME directory to which the key belongs - * @type {string} - * @memberof PkiGenerateEabKeyForRoleResponse - */ - acmeDirectory?: string; - /** - * An RFC3339 formatted date time when the EAB token was created - * @type {Date} - * @memberof PkiGenerateEabKeyForRoleResponse - */ - createdOn?: Date; - /** - * The EAB key identifier - * @type {string} - * @memberof PkiGenerateEabKeyForRoleResponse - */ - id?: string; - /** - * The EAB hmac key - * @type {string} - * @memberof PkiGenerateEabKeyForRoleResponse - */ - key?: string; - /** - * The EAB key type - * @type {string} - * @memberof PkiGenerateEabKeyForRoleResponse - */ - keyType?: string; -} -/** - * Check if a given object implements the PkiGenerateEabKeyForRoleResponse interface. - */ -export declare function instanceOfPkiGenerateEabKeyForRoleResponse(value: object): value is PkiGenerateEabKeyForRoleResponse; -export declare function PkiGenerateEabKeyForRoleResponseFromJSON(json: any): PkiGenerateEabKeyForRoleResponse; -export declare function PkiGenerateEabKeyForRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateEabKeyForRoleResponse; -export declare function PkiGenerateEabKeyForRoleResponseToJSON(json: any): PkiGenerateEabKeyForRoleResponse; -export declare function PkiGenerateEabKeyForRoleResponseToJSONTyped(value?: PkiGenerateEabKeyForRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiGenerateEabKeyForRoleResponse.js b/ui/api-client/dist/esm/models/PkiGenerateEabKeyForRoleResponse.js deleted file mode 100644 index 464fabe140..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateEabKeyForRoleResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiGenerateEabKeyForRoleResponse interface. - */ -export function instanceOfPkiGenerateEabKeyForRoleResponse(value) { - return true; -} -export function PkiGenerateEabKeyForRoleResponseFromJSON(json) { - return PkiGenerateEabKeyForRoleResponseFromJSONTyped(json, false); -} -export function PkiGenerateEabKeyForRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acmeDirectory': json['acme_directory'] == null ? undefined : json['acme_directory'], - 'createdOn': json['created_on'] == null ? undefined : (new Date(json['created_on'])), - 'id': json['id'] == null ? undefined : json['id'], - 'key': json['key'] == null ? undefined : json['key'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - }; -} -export function PkiGenerateEabKeyForRoleResponseToJSON(json) { - return PkiGenerateEabKeyForRoleResponseToJSONTyped(json, false); -} -export function PkiGenerateEabKeyForRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acme_directory': value['acmeDirectory'], - 'created_on': value['createdOn'] == null ? undefined : ((value['createdOn']).toISOString()), - 'id': value['id'], - 'key': value['key'], - 'key_type': value['keyType'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiGenerateEabKeyResponse.d.ts b/ui/api-client/dist/esm/models/PkiGenerateEabKeyResponse.d.ts deleted file mode 100644 index fe009cb6ba..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateEabKeyResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateEabKeyResponse - */ -export interface PkiGenerateEabKeyResponse { - /** - * The ACME directory to which the key belongs - * @type {string} - * @memberof PkiGenerateEabKeyResponse - */ - acmeDirectory?: string; - /** - * An RFC3339 formatted date time when the EAB token was created - * @type {Date} - * @memberof PkiGenerateEabKeyResponse - */ - createdOn?: Date; - /** - * The EAB key identifier - * @type {string} - * @memberof PkiGenerateEabKeyResponse - */ - id?: string; - /** - * The EAB hmac key - * @type {string} - * @memberof PkiGenerateEabKeyResponse - */ - key?: string; - /** - * The EAB key type - * @type {string} - * @memberof PkiGenerateEabKeyResponse - */ - keyType?: string; -} -/** - * Check if a given object implements the PkiGenerateEabKeyResponse interface. - */ -export declare function instanceOfPkiGenerateEabKeyResponse(value: object): value is PkiGenerateEabKeyResponse; -export declare function PkiGenerateEabKeyResponseFromJSON(json: any): PkiGenerateEabKeyResponse; -export declare function PkiGenerateEabKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateEabKeyResponse; -export declare function PkiGenerateEabKeyResponseToJSON(json: any): PkiGenerateEabKeyResponse; -export declare function PkiGenerateEabKeyResponseToJSONTyped(value?: PkiGenerateEabKeyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiGenerateEabKeyResponse.js b/ui/api-client/dist/esm/models/PkiGenerateEabKeyResponse.js deleted file mode 100644 index 877bf16aef..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateEabKeyResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiGenerateEabKeyResponse interface. - */ -export function instanceOfPkiGenerateEabKeyResponse(value) { - return true; -} -export function PkiGenerateEabKeyResponseFromJSON(json) { - return PkiGenerateEabKeyResponseFromJSONTyped(json, false); -} -export function PkiGenerateEabKeyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acmeDirectory': json['acme_directory'] == null ? undefined : json['acme_directory'], - 'createdOn': json['created_on'] == null ? undefined : (new Date(json['created_on'])), - 'id': json['id'] == null ? undefined : json['id'], - 'key': json['key'] == null ? undefined : json['key'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - }; -} -export function PkiGenerateEabKeyResponseToJSON(json) { - return PkiGenerateEabKeyResponseToJSONTyped(json, false); -} -export function PkiGenerateEabKeyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acme_directory': value['acmeDirectory'], - 'created_on': value['createdOn'] == null ? undefined : ((value['createdOn']).toISOString()), - 'id': value['id'], - 'key': value['key'], - 'key_type': value['keyType'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiGenerateExportedKeyRequest.d.ts b/ui/api-client/dist/esm/models/PkiGenerateExportedKeyRequest.d.ts deleted file mode 100644 index 4bbcbbacb2..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateExportedKeyRequest.d.ts +++ /dev/null @@ -1,65 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateExportedKeyRequest - */ -export interface PkiGenerateExportedKeyRequest { - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiGenerateExportedKeyRequest - */ - keyBits?: number; - /** - * Optional name to be used for this key - * @type {string} - * @memberof PkiGenerateExportedKeyRequest - */ - keyName?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateExportedKeyRequest - */ - keyType?: PkiGenerateExportedKeyRequestKeyTypeEnum; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateExportedKeyRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateExportedKeyRequest - */ - managedKeyName?: string; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiGenerateExportedKeyRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** - * Check if a given object implements the PkiGenerateExportedKeyRequest interface. - */ -export declare function instanceOfPkiGenerateExportedKeyRequest(value: object): value is PkiGenerateExportedKeyRequest; -export declare function PkiGenerateExportedKeyRequestFromJSON(json: any): PkiGenerateExportedKeyRequest; -export declare function PkiGenerateExportedKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateExportedKeyRequest; -export declare function PkiGenerateExportedKeyRequestToJSON(json: any): PkiGenerateExportedKeyRequest; -export declare function PkiGenerateExportedKeyRequestToJSONTyped(value?: PkiGenerateExportedKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiGenerateExportedKeyRequest.js b/ui/api-client/dist/esm/models/PkiGenerateExportedKeyRequest.js deleted file mode 100644 index c918a5f90e..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateExportedKeyRequest.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiGenerateExportedKeyRequestKeyTypeEnum; -(function (PkiGenerateExportedKeyRequestKeyTypeEnum) { - PkiGenerateExportedKeyRequestKeyTypeEnum["RSA"] = "rsa"; - PkiGenerateExportedKeyRequestKeyTypeEnum["EC"] = "ec"; - PkiGenerateExportedKeyRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiGenerateExportedKeyRequestKeyTypeEnum || (PkiGenerateExportedKeyRequestKeyTypeEnum = {})); -/** - * Check if a given object implements the PkiGenerateExportedKeyRequest interface. - */ -export function instanceOfPkiGenerateExportedKeyRequest(value) { - return true; -} -export function PkiGenerateExportedKeyRequestFromJSON(json) { - return PkiGenerateExportedKeyRequestFromJSONTyped(json, false); -} -export function PkiGenerateExportedKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - }; -} -export function PkiGenerateExportedKeyRequestToJSON(json) { - return PkiGenerateExportedKeyRequestToJSONTyped(json, false); -} -export function PkiGenerateExportedKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiGenerateExportedKeyResponse.d.ts b/ui/api-client/dist/esm/models/PkiGenerateExportedKeyResponse.d.ts deleted file mode 100644 index c0eef29474..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateExportedKeyResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateExportedKeyResponse - */ -export interface PkiGenerateExportedKeyResponse { - /** - * ID assigned to this key. - * @type {string} - * @memberof PkiGenerateExportedKeyResponse - */ - keyId?: string; - /** - * Name assigned to this key. - * @type {string} - * @memberof PkiGenerateExportedKeyResponse - */ - keyName?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateExportedKeyResponse - */ - keyType?: string; - /** - * The private key string - * @type {string} - * @memberof PkiGenerateExportedKeyResponse - */ - privateKey?: string; -} -/** - * Check if a given object implements the PkiGenerateExportedKeyResponse interface. - */ -export declare function instanceOfPkiGenerateExportedKeyResponse(value: object): value is PkiGenerateExportedKeyResponse; -export declare function PkiGenerateExportedKeyResponseFromJSON(json: any): PkiGenerateExportedKeyResponse; -export declare function PkiGenerateExportedKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateExportedKeyResponse; -export declare function PkiGenerateExportedKeyResponseToJSON(json: any): PkiGenerateExportedKeyResponse; -export declare function PkiGenerateExportedKeyResponseToJSONTyped(value?: PkiGenerateExportedKeyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiGenerateExportedKeyResponse.js b/ui/api-client/dist/esm/models/PkiGenerateExportedKeyResponse.js deleted file mode 100644 index 013cb12326..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateExportedKeyResponse.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiGenerateExportedKeyResponse interface. - */ -export function instanceOfPkiGenerateExportedKeyResponse(value) { - return true; -} -export function PkiGenerateExportedKeyResponseFromJSON(json) { - return PkiGenerateExportedKeyResponseFromJSONTyped(json, false); -} -export function PkiGenerateExportedKeyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - }; -} -export function PkiGenerateExportedKeyResponseToJSON(json) { - return PkiGenerateExportedKeyResponseToJSONTyped(json, false); -} -export function PkiGenerateExportedKeyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - 'private_key': value['privateKey'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiGenerateIntermediateRequest.d.ts b/ui/api-client/dist/esm/models/PkiGenerateIntermediateRequest.d.ts deleted file mode 100644 index 0dbe3f6752..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateIntermediateRequest.d.ts +++ /dev/null @@ -1,222 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateIntermediateRequest - */ -export interface PkiGenerateIntermediateRequest { - /** - * Whether to add a Basic Constraints extension with CA: true. Only needed as a workaround in some compatibility scenarios with Active Directory Certificate Services. - * @type {boolean} - * @memberof PkiGenerateIntermediateRequest - */ - addBasicConstraints?: boolean; - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - country?: Array; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiGenerateIntermediateRequest - */ - excludeCnFromSans?: boolean; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - format?: PkiGenerateIntermediateRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - ipSans?: Array; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiGenerateIntermediateRequest - */ - keyBits?: number; - /** - * Provide a name to the generated or existing key, the name must be unique across all keys and not be the reserved value 'default' - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - keyName?: string; - /** - * Reference to a existing key; either "default" for the configured default key, an identifier or the name assigned to the key. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - keyRef?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - keyType?: PkiGenerateIntermediateRequestKeyTypeEnum; - /** - * Specifies key_usage to encode in the certificate signing request. This is a comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. If not set, key usage will not appear on the CSR. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - locality?: Array; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - managedKeyName?: string; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - ou?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - privateKeyFormat?: PkiGenerateIntermediateRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiGenerateIntermediateRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - uriSans?: Array; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiGenerateIntermediateRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiGenerateIntermediateRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiGenerateIntermediateRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiGenerateIntermediateRequest interface. - */ -export declare function instanceOfPkiGenerateIntermediateRequest(value: object): value is PkiGenerateIntermediateRequest; -export declare function PkiGenerateIntermediateRequestFromJSON(json: any): PkiGenerateIntermediateRequest; -export declare function PkiGenerateIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateIntermediateRequest; -export declare function PkiGenerateIntermediateRequestToJSON(json: any): PkiGenerateIntermediateRequest; -export declare function PkiGenerateIntermediateRequestToJSONTyped(value?: PkiGenerateIntermediateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiGenerateIntermediateRequest.js b/ui/api-client/dist/esm/models/PkiGenerateIntermediateRequest.js deleted file mode 100644 index 589055046b..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateIntermediateRequest.js +++ /dev/null @@ -1,126 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiGenerateIntermediateRequestFormatEnum; -(function (PkiGenerateIntermediateRequestFormatEnum) { - PkiGenerateIntermediateRequestFormatEnum["PEM"] = "pem"; - PkiGenerateIntermediateRequestFormatEnum["DER"] = "der"; - PkiGenerateIntermediateRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiGenerateIntermediateRequestFormatEnum || (PkiGenerateIntermediateRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiGenerateIntermediateRequestKeyTypeEnum; -(function (PkiGenerateIntermediateRequestKeyTypeEnum) { - PkiGenerateIntermediateRequestKeyTypeEnum["RSA"] = "rsa"; - PkiGenerateIntermediateRequestKeyTypeEnum["EC"] = "ec"; - PkiGenerateIntermediateRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiGenerateIntermediateRequestKeyTypeEnum || (PkiGenerateIntermediateRequestKeyTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiGenerateIntermediateRequestPrivateKeyFormatEnum; -(function (PkiGenerateIntermediateRequestPrivateKeyFormatEnum) { - PkiGenerateIntermediateRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiGenerateIntermediateRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiGenerateIntermediateRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiGenerateIntermediateRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiGenerateIntermediateRequestPrivateKeyFormatEnum || (PkiGenerateIntermediateRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiGenerateIntermediateRequest interface. - */ -export function instanceOfPkiGenerateIntermediateRequest(value) { - return true; -} -export function PkiGenerateIntermediateRequestFromJSON(json) { - return PkiGenerateIntermediateRequestFromJSONTyped(json, false); -} -export function PkiGenerateIntermediateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'addBasicConstraints': json['add_basic_constraints'] == null ? undefined : json['add_basic_constraints'], - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyRef': json['key_ref'] == null ? undefined : json['key_ref'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - }; -} -export function PkiGenerateIntermediateRequestToJSON(json) { - return PkiGenerateIntermediateRequestToJSONTyped(json, false); -} -export function PkiGenerateIntermediateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'add_basic_constraints': value['addBasicConstraints'], - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_ref': value['keyRef'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiGenerateIntermediateResponse.d.ts b/ui/api-client/dist/esm/models/PkiGenerateIntermediateResponse.d.ts deleted file mode 100644 index b18b6c09d9..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateIntermediateResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateIntermediateResponse - */ -export interface PkiGenerateIntermediateResponse { - /** - * Certificate signing request. - * @type {string} - * @memberof PkiGenerateIntermediateResponse - */ - csr?: string; - /** - * Id of the key. - * @type {string} - * @memberof PkiGenerateIntermediateResponse - */ - keyId?: string; - /** - * Generated private key. - * @type {string} - * @memberof PkiGenerateIntermediateResponse - */ - privateKey?: string; - /** - * Specifies the format used for marshaling the private key. - * @type {string} - * @memberof PkiGenerateIntermediateResponse - */ - privateKeyType?: string; -} -/** - * Check if a given object implements the PkiGenerateIntermediateResponse interface. - */ -export declare function instanceOfPkiGenerateIntermediateResponse(value: object): value is PkiGenerateIntermediateResponse; -export declare function PkiGenerateIntermediateResponseFromJSON(json: any): PkiGenerateIntermediateResponse; -export declare function PkiGenerateIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateIntermediateResponse; -export declare function PkiGenerateIntermediateResponseToJSON(json: any): PkiGenerateIntermediateResponse; -export declare function PkiGenerateIntermediateResponseToJSONTyped(value?: PkiGenerateIntermediateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiGenerateIntermediateResponse.js b/ui/api-client/dist/esm/models/PkiGenerateIntermediateResponse.js deleted file mode 100644 index 6e8f7e5d96..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateIntermediateResponse.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiGenerateIntermediateResponse interface. - */ -export function instanceOfPkiGenerateIntermediateResponse(value) { - return true; -} -export function PkiGenerateIntermediateResponseFromJSON(json) { - return PkiGenerateIntermediateResponseFromJSONTyped(json, false); -} -export function PkiGenerateIntermediateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'csr': json['csr'] == null ? undefined : json['csr'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - }; -} -export function PkiGenerateIntermediateResponseToJSON(json) { - return PkiGenerateIntermediateResponseToJSONTyped(json, false); -} -export function PkiGenerateIntermediateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'csr': value['csr'], - 'key_id': value['keyId'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiGenerateInternalKeyRequest.d.ts b/ui/api-client/dist/esm/models/PkiGenerateInternalKeyRequest.d.ts deleted file mode 100644 index 2ae801d67d..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateInternalKeyRequest.d.ts +++ /dev/null @@ -1,65 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateInternalKeyRequest - */ -export interface PkiGenerateInternalKeyRequest { - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiGenerateInternalKeyRequest - */ - keyBits?: number; - /** - * Optional name to be used for this key - * @type {string} - * @memberof PkiGenerateInternalKeyRequest - */ - keyName?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateInternalKeyRequest - */ - keyType?: PkiGenerateInternalKeyRequestKeyTypeEnum; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateInternalKeyRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateInternalKeyRequest - */ - managedKeyName?: string; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiGenerateInternalKeyRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** - * Check if a given object implements the PkiGenerateInternalKeyRequest interface. - */ -export declare function instanceOfPkiGenerateInternalKeyRequest(value: object): value is PkiGenerateInternalKeyRequest; -export declare function PkiGenerateInternalKeyRequestFromJSON(json: any): PkiGenerateInternalKeyRequest; -export declare function PkiGenerateInternalKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateInternalKeyRequest; -export declare function PkiGenerateInternalKeyRequestToJSON(json: any): PkiGenerateInternalKeyRequest; -export declare function PkiGenerateInternalKeyRequestToJSONTyped(value?: PkiGenerateInternalKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiGenerateInternalKeyRequest.js b/ui/api-client/dist/esm/models/PkiGenerateInternalKeyRequest.js deleted file mode 100644 index 4e2519a1fb..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateInternalKeyRequest.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiGenerateInternalKeyRequestKeyTypeEnum; -(function (PkiGenerateInternalKeyRequestKeyTypeEnum) { - PkiGenerateInternalKeyRequestKeyTypeEnum["RSA"] = "rsa"; - PkiGenerateInternalKeyRequestKeyTypeEnum["EC"] = "ec"; - PkiGenerateInternalKeyRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiGenerateInternalKeyRequestKeyTypeEnum || (PkiGenerateInternalKeyRequestKeyTypeEnum = {})); -/** - * Check if a given object implements the PkiGenerateInternalKeyRequest interface. - */ -export function instanceOfPkiGenerateInternalKeyRequest(value) { - return true; -} -export function PkiGenerateInternalKeyRequestFromJSON(json) { - return PkiGenerateInternalKeyRequestFromJSONTyped(json, false); -} -export function PkiGenerateInternalKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - }; -} -export function PkiGenerateInternalKeyRequestToJSON(json) { - return PkiGenerateInternalKeyRequestToJSONTyped(json, false); -} -export function PkiGenerateInternalKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiGenerateInternalKeyResponse.d.ts b/ui/api-client/dist/esm/models/PkiGenerateInternalKeyResponse.d.ts deleted file mode 100644 index c196ba37b2..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateInternalKeyResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateInternalKeyResponse - */ -export interface PkiGenerateInternalKeyResponse { - /** - * ID assigned to this key. - * @type {string} - * @memberof PkiGenerateInternalKeyResponse - */ - keyId?: string; - /** - * Name assigned to this key. - * @type {string} - * @memberof PkiGenerateInternalKeyResponse - */ - keyName?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateInternalKeyResponse - */ - keyType?: string; - /** - * The private key string - * @type {string} - * @memberof PkiGenerateInternalKeyResponse - */ - privateKey?: string; -} -/** - * Check if a given object implements the PkiGenerateInternalKeyResponse interface. - */ -export declare function instanceOfPkiGenerateInternalKeyResponse(value: object): value is PkiGenerateInternalKeyResponse; -export declare function PkiGenerateInternalKeyResponseFromJSON(json: any): PkiGenerateInternalKeyResponse; -export declare function PkiGenerateInternalKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateInternalKeyResponse; -export declare function PkiGenerateInternalKeyResponseToJSON(json: any): PkiGenerateInternalKeyResponse; -export declare function PkiGenerateInternalKeyResponseToJSONTyped(value?: PkiGenerateInternalKeyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiGenerateInternalKeyResponse.js b/ui/api-client/dist/esm/models/PkiGenerateInternalKeyResponse.js deleted file mode 100644 index 8b5bf07e20..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateInternalKeyResponse.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiGenerateInternalKeyResponse interface. - */ -export function instanceOfPkiGenerateInternalKeyResponse(value) { - return true; -} -export function PkiGenerateInternalKeyResponseFromJSON(json) { - return PkiGenerateInternalKeyResponseFromJSONTyped(json, false); -} -export function PkiGenerateInternalKeyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - }; -} -export function PkiGenerateInternalKeyResponseToJSON(json) { - return PkiGenerateInternalKeyResponseToJSONTyped(json, false); -} -export function PkiGenerateInternalKeyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - 'private_key': value['privateKey'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiGenerateKmsKeyRequest.d.ts b/ui/api-client/dist/esm/models/PkiGenerateKmsKeyRequest.d.ts deleted file mode 100644 index 998e0481c8..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateKmsKeyRequest.d.ts +++ /dev/null @@ -1,65 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateKmsKeyRequest - */ -export interface PkiGenerateKmsKeyRequest { - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiGenerateKmsKeyRequest - */ - keyBits?: number; - /** - * Optional name to be used for this key - * @type {string} - * @memberof PkiGenerateKmsKeyRequest - */ - keyName?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateKmsKeyRequest - */ - keyType?: PkiGenerateKmsKeyRequestKeyTypeEnum; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateKmsKeyRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateKmsKeyRequest - */ - managedKeyName?: string; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiGenerateKmsKeyRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** - * Check if a given object implements the PkiGenerateKmsKeyRequest interface. - */ -export declare function instanceOfPkiGenerateKmsKeyRequest(value: object): value is PkiGenerateKmsKeyRequest; -export declare function PkiGenerateKmsKeyRequestFromJSON(json: any): PkiGenerateKmsKeyRequest; -export declare function PkiGenerateKmsKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateKmsKeyRequest; -export declare function PkiGenerateKmsKeyRequestToJSON(json: any): PkiGenerateKmsKeyRequest; -export declare function PkiGenerateKmsKeyRequestToJSONTyped(value?: PkiGenerateKmsKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiGenerateKmsKeyRequest.js b/ui/api-client/dist/esm/models/PkiGenerateKmsKeyRequest.js deleted file mode 100644 index 5fc1540ba9..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateKmsKeyRequest.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiGenerateKmsKeyRequestKeyTypeEnum; -(function (PkiGenerateKmsKeyRequestKeyTypeEnum) { - PkiGenerateKmsKeyRequestKeyTypeEnum["RSA"] = "rsa"; - PkiGenerateKmsKeyRequestKeyTypeEnum["EC"] = "ec"; - PkiGenerateKmsKeyRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiGenerateKmsKeyRequestKeyTypeEnum || (PkiGenerateKmsKeyRequestKeyTypeEnum = {})); -/** - * Check if a given object implements the PkiGenerateKmsKeyRequest interface. - */ -export function instanceOfPkiGenerateKmsKeyRequest(value) { - return true; -} -export function PkiGenerateKmsKeyRequestFromJSON(json) { - return PkiGenerateKmsKeyRequestFromJSONTyped(json, false); -} -export function PkiGenerateKmsKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - }; -} -export function PkiGenerateKmsKeyRequestToJSON(json) { - return PkiGenerateKmsKeyRequestToJSONTyped(json, false); -} -export function PkiGenerateKmsKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiGenerateKmsKeyResponse.d.ts b/ui/api-client/dist/esm/models/PkiGenerateKmsKeyResponse.d.ts deleted file mode 100644 index 708fbc0e60..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateKmsKeyResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateKmsKeyResponse - */ -export interface PkiGenerateKmsKeyResponse { - /** - * ID assigned to this key. - * @type {string} - * @memberof PkiGenerateKmsKeyResponse - */ - keyId?: string; - /** - * Name assigned to this key. - * @type {string} - * @memberof PkiGenerateKmsKeyResponse - */ - keyName?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateKmsKeyResponse - */ - keyType?: string; - /** - * The private key string - * @type {string} - * @memberof PkiGenerateKmsKeyResponse - */ - privateKey?: string; -} -/** - * Check if a given object implements the PkiGenerateKmsKeyResponse interface. - */ -export declare function instanceOfPkiGenerateKmsKeyResponse(value: object): value is PkiGenerateKmsKeyResponse; -export declare function PkiGenerateKmsKeyResponseFromJSON(json: any): PkiGenerateKmsKeyResponse; -export declare function PkiGenerateKmsKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateKmsKeyResponse; -export declare function PkiGenerateKmsKeyResponseToJSON(json: any): PkiGenerateKmsKeyResponse; -export declare function PkiGenerateKmsKeyResponseToJSONTyped(value?: PkiGenerateKmsKeyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiGenerateKmsKeyResponse.js b/ui/api-client/dist/esm/models/PkiGenerateKmsKeyResponse.js deleted file mode 100644 index 40741da25c..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateKmsKeyResponse.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiGenerateKmsKeyResponse interface. - */ -export function instanceOfPkiGenerateKmsKeyResponse(value) { - return true; -} -export function PkiGenerateKmsKeyResponseFromJSON(json) { - return PkiGenerateKmsKeyResponseFromJSONTyped(json, false); -} -export function PkiGenerateKmsKeyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - }; -} -export function PkiGenerateKmsKeyResponseToJSON(json) { - return PkiGenerateKmsKeyResponseToJSONTyped(json, false); -} -export function PkiGenerateKmsKeyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - 'private_key': value['privateKey'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiGenerateRootRequest.d.ts b/ui/api-client/dist/esm/models/PkiGenerateRootRequest.d.ts deleted file mode 100644 index b507efdf9f..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateRootRequest.d.ts +++ /dev/null @@ -1,282 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateRootRequest - */ -export interface PkiGenerateRootRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - country?: Array; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiGenerateRootRequest - */ - excludeCnFromSans?: boolean; - /** - * Domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - excludedDnsDomains?: Array; - /** - * Email addresses for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - excludedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - excludedIpRanges?: Array; - /** - * URI domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - excludedUriDomains?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiGenerateRootRequest - */ - format?: PkiGenerateRootRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - ipSans?: Array; - /** - * Provide a name to the generated or existing issuer, the name must be unique across all issuers and not be the reserved value 'default' - * @type {string} - * @memberof PkiGenerateRootRequest - */ - issuerName?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiGenerateRootRequest - */ - keyBits?: number; - /** - * Provide a name to the generated or existing key, the name must be unique across all keys and not be the reserved value 'default' - * @type {string} - * @memberof PkiGenerateRootRequest - */ - keyName?: string; - /** - * Reference to a existing key; either "default" for the configured default key, an identifier or the name assigned to the key. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - keyRef?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - keyType?: PkiGenerateRootRequestKeyTypeEnum; - /** - * This list of key usages (not extended key usages) will be added to the existing set of key usages, CRL,CertSign, on the generated certificate. Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To use the issuer for CMPv2, DigitalSignature must be set. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - locality?: Array; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - managedKeyName?: string; - /** - * The maximum allowable path length - * @type {number} - * @memberof PkiGenerateRootRequest - */ - maxPathLength?: number; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiGenerateRootRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - ou?: Array; - /** - * Domains for which this certificate is allowed to sign or issue child certificates. If set, all DNS names (subject and alt) on child certs must be exact matches or subsets of the given domains (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - permittedDnsDomains?: Array; - /** - * Email addresses for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - permittedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - permittedIpRanges?: Array; - /** - * URI domains for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - permittedUriDomains?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiGenerateRootRequest - */ - privateKeyFormat?: PkiGenerateRootRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiGenerateRootRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - uriSans?: Array; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiGenerateRootRequest - */ - usePss?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiGenerateRootRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiGenerateRootRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiGenerateRootRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiGenerateRootRequest interface. - */ -export declare function instanceOfPkiGenerateRootRequest(value: object): value is PkiGenerateRootRequest; -export declare function PkiGenerateRootRequestFromJSON(json: any): PkiGenerateRootRequest; -export declare function PkiGenerateRootRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateRootRequest; -export declare function PkiGenerateRootRequestToJSON(json: any): PkiGenerateRootRequest; -export declare function PkiGenerateRootRequestToJSONTyped(value?: PkiGenerateRootRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiGenerateRootRequest.js b/ui/api-client/dist/esm/models/PkiGenerateRootRequest.js deleted file mode 100644 index 42f4bc3b16..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateRootRequest.js +++ /dev/null @@ -1,146 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiGenerateRootRequestFormatEnum; -(function (PkiGenerateRootRequestFormatEnum) { - PkiGenerateRootRequestFormatEnum["PEM"] = "pem"; - PkiGenerateRootRequestFormatEnum["DER"] = "der"; - PkiGenerateRootRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiGenerateRootRequestFormatEnum || (PkiGenerateRootRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiGenerateRootRequestKeyTypeEnum; -(function (PkiGenerateRootRequestKeyTypeEnum) { - PkiGenerateRootRequestKeyTypeEnum["RSA"] = "rsa"; - PkiGenerateRootRequestKeyTypeEnum["EC"] = "ec"; - PkiGenerateRootRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiGenerateRootRequestKeyTypeEnum || (PkiGenerateRootRequestKeyTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiGenerateRootRequestPrivateKeyFormatEnum; -(function (PkiGenerateRootRequestPrivateKeyFormatEnum) { - PkiGenerateRootRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiGenerateRootRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiGenerateRootRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiGenerateRootRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiGenerateRootRequestPrivateKeyFormatEnum || (PkiGenerateRootRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiGenerateRootRequest interface. - */ -export function instanceOfPkiGenerateRootRequest(value) { - return true; -} -export function PkiGenerateRootRequestFromJSON(json) { - return PkiGenerateRootRequestFromJSONTyped(json, false); -} -export function PkiGenerateRootRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'excludedDnsDomains': json['excluded_dns_domains'] == null ? undefined : json['excluded_dns_domains'], - 'excludedEmailAddresses': json['excluded_email_addresses'] == null ? undefined : json['excluded_email_addresses'], - 'excludedIpRanges': json['excluded_ip_ranges'] == null ? undefined : json['excluded_ip_ranges'], - 'excludedUriDomains': json['excluded_uri_domains'] == null ? undefined : json['excluded_uri_domains'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyRef': json['key_ref'] == null ? undefined : json['key_ref'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'maxPathLength': json['max_path_length'] == null ? undefined : json['max_path_length'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'permittedDnsDomains': json['permitted_dns_domains'] == null ? undefined : json['permitted_dns_domains'], - 'permittedEmailAddresses': json['permitted_email_addresses'] == null ? undefined : json['permitted_email_addresses'], - 'permittedIpRanges': json['permitted_ip_ranges'] == null ? undefined : json['permitted_ip_ranges'], - 'permittedUriDomains': json['permitted_uri_domains'] == null ? undefined : json['permitted_uri_domains'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} -export function PkiGenerateRootRequestToJSON(json) { - return PkiGenerateRootRequestToJSONTyped(json, false); -} -export function PkiGenerateRootRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'excluded_dns_domains': value['excludedDnsDomains'], - 'excluded_email_addresses': value['excludedEmailAddresses'], - 'excluded_ip_ranges': value['excludedIpRanges'], - 'excluded_uri_domains': value['excludedUriDomains'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_name': value['issuerName'], - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_ref': value['keyRef'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'max_path_length': value['maxPathLength'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'permitted_dns_domains': value['permittedDnsDomains'], - 'permitted_email_addresses': value['permittedEmailAddresses'], - 'permitted_ip_ranges': value['permittedIpRanges'], - 'permitted_uri_domains': value['permittedUriDomains'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_pss': value['usePss'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiGenerateRootResponse.d.ts b/ui/api-client/dist/esm/models/PkiGenerateRootResponse.d.ts deleted file mode 100644 index 611e50df4a..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateRootResponse.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateRootResponse - */ -export interface PkiGenerateRootResponse { - /** - * The generated self-signed CA certificate. - * @type {string} - * @memberof PkiGenerateRootResponse - */ - certificate?: string; - /** - * The expiration of the given issuer. - * @type {number} - * @memberof PkiGenerateRootResponse - */ - expiration?: number; - /** - * The ID of the issuer - * @type {string} - * @memberof PkiGenerateRootResponse - */ - issuerId?: string; - /** - * The name of the issuer. - * @type {string} - * @memberof PkiGenerateRootResponse - */ - issuerName?: string; - /** - * The issuing certificate authority. - * @type {string} - * @memberof PkiGenerateRootResponse - */ - issuingCa?: string; - /** - * The ID of the key. - * @type {string} - * @memberof PkiGenerateRootResponse - */ - keyId?: string; - /** - * The key name if given. - * @type {string} - * @memberof PkiGenerateRootResponse - */ - keyName?: string; - /** - * The private key if exported was specified. - * @type {string} - * @memberof PkiGenerateRootResponse - */ - privateKey?: string; - /** - * The requested Subject's named serial number. - * @type {string} - * @memberof PkiGenerateRootResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiGenerateRootResponse interface. - */ -export declare function instanceOfPkiGenerateRootResponse(value: object): value is PkiGenerateRootResponse; -export declare function PkiGenerateRootResponseFromJSON(json: any): PkiGenerateRootResponse; -export declare function PkiGenerateRootResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateRootResponse; -export declare function PkiGenerateRootResponseToJSON(json: any): PkiGenerateRootResponse; -export declare function PkiGenerateRootResponseToJSONTyped(value?: PkiGenerateRootResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiGenerateRootResponse.js b/ui/api-client/dist/esm/models/PkiGenerateRootResponse.js deleted file mode 100644 index 0acdfb45fe..0000000000 --- a/ui/api-client/dist/esm/models/PkiGenerateRootResponse.js +++ /dev/null @@ -1,57 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiGenerateRootResponse interface. - */ -export function instanceOfPkiGenerateRootResponse(value) { - return true; -} -export function PkiGenerateRootResponseFromJSON(json) { - return PkiGenerateRootResponseFromJSONTyped(json, false); -} -export function PkiGenerateRootResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiGenerateRootResponseToJSON(json) { - return PkiGenerateRootResponseToJSONTyped(json, false); -} -export function PkiGenerateRootResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - 'issuing_ca': value['issuingCa'], - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'private_key': value['privateKey'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiImportKeyRequest.d.ts b/ui/api-client/dist/esm/models/PkiImportKeyRequest.d.ts deleted file mode 100644 index 2a31189bfe..0000000000 --- a/ui/api-client/dist/esm/models/PkiImportKeyRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiImportKeyRequest - */ -export interface PkiImportKeyRequest { - /** - * Optional name to be used for this key - * @type {string} - * @memberof PkiImportKeyRequest - */ - keyName?: string; - /** - * PEM-format, unencrypted secret key - * @type {string} - * @memberof PkiImportKeyRequest - */ - pemBundle?: string; -} -/** - * Check if a given object implements the PkiImportKeyRequest interface. - */ -export declare function instanceOfPkiImportKeyRequest(value: object): value is PkiImportKeyRequest; -export declare function PkiImportKeyRequestFromJSON(json: any): PkiImportKeyRequest; -export declare function PkiImportKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiImportKeyRequest; -export declare function PkiImportKeyRequestToJSON(json: any): PkiImportKeyRequest; -export declare function PkiImportKeyRequestToJSONTyped(value?: PkiImportKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiImportKeyRequest.js b/ui/api-client/dist/esm/models/PkiImportKeyRequest.js deleted file mode 100644 index 5a6293e57a..0000000000 --- a/ui/api-client/dist/esm/models/PkiImportKeyRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiImportKeyRequest interface. - */ -export function instanceOfPkiImportKeyRequest(value) { - return true; -} -export function PkiImportKeyRequestFromJSON(json) { - return PkiImportKeyRequestFromJSONTyped(json, false); -} -export function PkiImportKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'pemBundle': json['pem_bundle'] == null ? undefined : json['pem_bundle'], - }; -} -export function PkiImportKeyRequestToJSON(json) { - return PkiImportKeyRequestToJSONTyped(json, false); -} -export function PkiImportKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_name': value['keyName'], - 'pem_bundle': value['pemBundle'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiImportKeyResponse.d.ts b/ui/api-client/dist/esm/models/PkiImportKeyResponse.d.ts deleted file mode 100644 index 60b3df1dca..0000000000 --- a/ui/api-client/dist/esm/models/PkiImportKeyResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiImportKeyResponse - */ -export interface PkiImportKeyResponse { - /** - * ID assigned to this key. - * @type {string} - * @memberof PkiImportKeyResponse - */ - keyId?: string; - /** - * Name assigned to this key. - * @type {string} - * @memberof PkiImportKeyResponse - */ - keyName?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiImportKeyResponse - */ - keyType?: string; -} -/** - * Check if a given object implements the PkiImportKeyResponse interface. - */ -export declare function instanceOfPkiImportKeyResponse(value: object): value is PkiImportKeyResponse; -export declare function PkiImportKeyResponseFromJSON(json: any): PkiImportKeyResponse; -export declare function PkiImportKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiImportKeyResponse; -export declare function PkiImportKeyResponseToJSON(json: any): PkiImportKeyResponse; -export declare function PkiImportKeyResponseToJSONTyped(value?: PkiImportKeyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiImportKeyResponse.js b/ui/api-client/dist/esm/models/PkiImportKeyResponse.js deleted file mode 100644 index 9f618b8a42..0000000000 --- a/ui/api-client/dist/esm/models/PkiImportKeyResponse.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiImportKeyResponse interface. - */ -export function instanceOfPkiImportKeyResponse(value) { - return true; -} -export function PkiImportKeyResponseFromJSON(json) { - return PkiImportKeyResponseFromJSONTyped(json, false); -} -export function PkiImportKeyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - }; -} -export function PkiImportKeyResponseToJSON(json) { - return PkiImportKeyResponseToJSONTyped(json, false); -} -export function PkiImportKeyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssueWithRoleRequest.d.ts b/ui/api-client/dist/esm/models/PkiIssueWithRoleRequest.d.ts deleted file mode 100644 index f60234b781..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssueWithRoleRequest.d.ts +++ /dev/null @@ -1,135 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssueWithRoleRequest - */ -export interface PkiIssueWithRoleRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - commonName?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssueWithRoleRequest - */ - excludeCnFromSans?: boolean; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - format?: PkiIssueWithRoleRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssueWithRoleRequest - */ - ipSans?: Array; - /** - * Reference to a existing issuer; either "default" for the configured default issuer, an identifier or the name assigned to the issuer. - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - issuerRef?: string; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssueWithRoleRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - privateKeyFormat?: PkiIssueWithRoleRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiIssueWithRoleRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - serialNumber?: string; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssueWithRoleRequest - */ - uriSans?: Array; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiIssueWithRoleRequest - */ - userIds?: Array; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssueWithRoleRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssueWithRoleRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiIssueWithRoleRequest interface. - */ -export declare function instanceOfPkiIssueWithRoleRequest(value: object): value is PkiIssueWithRoleRequest; -export declare function PkiIssueWithRoleRequestFromJSON(json: any): PkiIssueWithRoleRequest; -export declare function PkiIssueWithRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssueWithRoleRequest; -export declare function PkiIssueWithRoleRequestToJSON(json: any): PkiIssueWithRoleRequest; -export declare function PkiIssueWithRoleRequestToJSONTyped(value?: PkiIssueWithRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssueWithRoleRequest.js b/ui/api-client/dist/esm/models/PkiIssueWithRoleRequest.js deleted file mode 100644 index 39ef3731f3..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssueWithRoleRequest.js +++ /dev/null @@ -1,90 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiIssueWithRoleRequestFormatEnum; -(function (PkiIssueWithRoleRequestFormatEnum) { - PkiIssueWithRoleRequestFormatEnum["PEM"] = "pem"; - PkiIssueWithRoleRequestFormatEnum["DER"] = "der"; - PkiIssueWithRoleRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiIssueWithRoleRequestFormatEnum || (PkiIssueWithRoleRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiIssueWithRoleRequestPrivateKeyFormatEnum; -(function (PkiIssueWithRoleRequestPrivateKeyFormatEnum) { - PkiIssueWithRoleRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiIssueWithRoleRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiIssueWithRoleRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiIssueWithRoleRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiIssueWithRoleRequestPrivateKeyFormatEnum || (PkiIssueWithRoleRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiIssueWithRoleRequest interface. - */ -export function instanceOfPkiIssueWithRoleRequest(value) { - return true; -} -export function PkiIssueWithRoleRequestFromJSON(json) { - return PkiIssueWithRoleRequestFromJSONTyped(json, false); -} -export function PkiIssueWithRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} -export function PkiIssueWithRoleRequestToJSON(json) { - return PkiIssueWithRoleRequestToJSONTyped(json, false); -} -export function PkiIssueWithRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_ref': value['issuerRef'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'user_ids': value['userIds'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssueWithRoleResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssueWithRoleResponse.d.ts deleted file mode 100644 index 3ec4d616ce..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssueWithRoleResponse.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssueWithRoleResponse - */ -export interface PkiIssueWithRoleResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiIssueWithRoleResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiIssueWithRoleResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiIssueWithRoleResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiIssueWithRoleResponse - */ - issuingCa?: string; - /** - * Private key - * @type {string} - * @memberof PkiIssueWithRoleResponse - */ - privateKey?: string; - /** - * Private key type - * @type {string} - * @memberof PkiIssueWithRoleResponse - */ - privateKeyType?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiIssueWithRoleResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiIssueWithRoleResponse interface. - */ -export declare function instanceOfPkiIssueWithRoleResponse(value: object): value is PkiIssueWithRoleResponse; -export declare function PkiIssueWithRoleResponseFromJSON(json: any): PkiIssueWithRoleResponse; -export declare function PkiIssueWithRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssueWithRoleResponse; -export declare function PkiIssueWithRoleResponseToJSON(json: any): PkiIssueWithRoleResponse; -export declare function PkiIssueWithRoleResponseToJSONTyped(value?: PkiIssueWithRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssueWithRoleResponse.js b/ui/api-client/dist/esm/models/PkiIssueWithRoleResponse.js deleted file mode 100644 index 01acba0c29..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssueWithRoleResponse.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssueWithRoleResponse interface. - */ -export function instanceOfPkiIssueWithRoleResponse(value) { - return true; -} -export function PkiIssueWithRoleResponseFromJSON(json) { - return PkiIssueWithRoleResponseFromJSONTyped(json, false); -} -export function PkiIssueWithRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiIssueWithRoleResponseToJSON(json) { - return PkiIssueWithRoleResponseToJSONTyped(json, false); -} -export function PkiIssueWithRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerIssueWithRoleRequest.d.ts b/ui/api-client/dist/esm/models/PkiIssuerIssueWithRoleRequest.d.ts deleted file mode 100644 index 8c58b92383..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerIssueWithRoleRequest.d.ts +++ /dev/null @@ -1,129 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerIssueWithRoleRequest - */ -export interface PkiIssuerIssueWithRoleRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - commonName?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssuerIssueWithRoleRequest - */ - excludeCnFromSans?: boolean; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - format?: PkiIssuerIssueWithRoleRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssuerIssueWithRoleRequest - */ - ipSans?: Array; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssuerIssueWithRoleRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - privateKeyFormat?: PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiIssuerIssueWithRoleRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - serialNumber?: string; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssuerIssueWithRoleRequest - */ - uriSans?: Array; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiIssuerIssueWithRoleRequest - */ - userIds?: Array; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuerIssueWithRoleRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiIssuerIssueWithRoleRequest interface. - */ -export declare function instanceOfPkiIssuerIssueWithRoleRequest(value: object): value is PkiIssuerIssueWithRoleRequest; -export declare function PkiIssuerIssueWithRoleRequestFromJSON(json: any): PkiIssuerIssueWithRoleRequest; -export declare function PkiIssuerIssueWithRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerIssueWithRoleRequest; -export declare function PkiIssuerIssueWithRoleRequestToJSON(json: any): PkiIssuerIssueWithRoleRequest; -export declare function PkiIssuerIssueWithRoleRequestToJSONTyped(value?: PkiIssuerIssueWithRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerIssueWithRoleRequest.js b/ui/api-client/dist/esm/models/PkiIssuerIssueWithRoleRequest.js deleted file mode 100644 index ba27a4c421..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerIssueWithRoleRequest.js +++ /dev/null @@ -1,88 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiIssuerIssueWithRoleRequestFormatEnum; -(function (PkiIssuerIssueWithRoleRequestFormatEnum) { - PkiIssuerIssueWithRoleRequestFormatEnum["PEM"] = "pem"; - PkiIssuerIssueWithRoleRequestFormatEnum["DER"] = "der"; - PkiIssuerIssueWithRoleRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiIssuerIssueWithRoleRequestFormatEnum || (PkiIssuerIssueWithRoleRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum; -(function (PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum) { - PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum || (PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiIssuerIssueWithRoleRequest interface. - */ -export function instanceOfPkiIssuerIssueWithRoleRequest(value) { - return true; -} -export function PkiIssuerIssueWithRoleRequestFromJSON(json) { - return PkiIssuerIssueWithRoleRequestFromJSONTyped(json, false); -} -export function PkiIssuerIssueWithRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} -export function PkiIssuerIssueWithRoleRequestToJSON(json) { - return PkiIssuerIssueWithRoleRequestToJSONTyped(json, false); -} -export function PkiIssuerIssueWithRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'user_ids': value['userIds'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerIssueWithRoleResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuerIssueWithRoleResponse.d.ts deleted file mode 100644 index 2718b27a8a..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerIssueWithRoleResponse.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerIssueWithRoleResponse - */ -export interface PkiIssuerIssueWithRoleResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiIssuerIssueWithRoleResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiIssuerIssueWithRoleResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiIssuerIssueWithRoleResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiIssuerIssueWithRoleResponse - */ - issuingCa?: string; - /** - * Private key - * @type {string} - * @memberof PkiIssuerIssueWithRoleResponse - */ - privateKey?: string; - /** - * Private key type - * @type {string} - * @memberof PkiIssuerIssueWithRoleResponse - */ - privateKeyType?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiIssuerIssueWithRoleResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiIssuerIssueWithRoleResponse interface. - */ -export declare function instanceOfPkiIssuerIssueWithRoleResponse(value: object): value is PkiIssuerIssueWithRoleResponse; -export declare function PkiIssuerIssueWithRoleResponseFromJSON(json: any): PkiIssuerIssueWithRoleResponse; -export declare function PkiIssuerIssueWithRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerIssueWithRoleResponse; -export declare function PkiIssuerIssueWithRoleResponseToJSON(json: any): PkiIssuerIssueWithRoleResponse; -export declare function PkiIssuerIssueWithRoleResponseToJSONTyped(value?: PkiIssuerIssueWithRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerIssueWithRoleResponse.js b/ui/api-client/dist/esm/models/PkiIssuerIssueWithRoleResponse.js deleted file mode 100644 index 8ff0479bd2..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerIssueWithRoleResponse.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuerIssueWithRoleResponse interface. - */ -export function instanceOfPkiIssuerIssueWithRoleResponse(value) { - return true; -} -export function PkiIssuerIssueWithRoleResponseFromJSON(json) { - return PkiIssuerIssueWithRoleResponseFromJSONTyped(json, false); -} -export function PkiIssuerIssueWithRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiIssuerIssueWithRoleResponseToJSON(json) { - return PkiIssuerIssueWithRoleResponseToJSONTyped(json, false); -} -export function PkiIssuerIssueWithRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadCrlDeltaDerResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuerReadCrlDeltaDerResponse.d.ts deleted file mode 100644 index e7d0f5eebd..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadCrlDeltaDerResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadCrlDeltaDerResponse - */ -export interface PkiIssuerReadCrlDeltaDerResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadCrlDeltaDerResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadCrlDeltaDerResponse interface. - */ -export declare function instanceOfPkiIssuerReadCrlDeltaDerResponse(value: object): value is PkiIssuerReadCrlDeltaDerResponse; -export declare function PkiIssuerReadCrlDeltaDerResponseFromJSON(json: any): PkiIssuerReadCrlDeltaDerResponse; -export declare function PkiIssuerReadCrlDeltaDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadCrlDeltaDerResponse; -export declare function PkiIssuerReadCrlDeltaDerResponseToJSON(json: any): PkiIssuerReadCrlDeltaDerResponse; -export declare function PkiIssuerReadCrlDeltaDerResponseToJSONTyped(value?: PkiIssuerReadCrlDeltaDerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadCrlDeltaDerResponse.js b/ui/api-client/dist/esm/models/PkiIssuerReadCrlDeltaDerResponse.js deleted file mode 100644 index 2c60fd1adc..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadCrlDeltaDerResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuerReadCrlDeltaDerResponse interface. - */ -export function instanceOfPkiIssuerReadCrlDeltaDerResponse(value) { - return true; -} -export function PkiIssuerReadCrlDeltaDerResponseFromJSON(json) { - return PkiIssuerReadCrlDeltaDerResponseFromJSONTyped(json, false); -} -export function PkiIssuerReadCrlDeltaDerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -export function PkiIssuerReadCrlDeltaDerResponseToJSON(json) { - return PkiIssuerReadCrlDeltaDerResponseToJSONTyped(json, false); -} -export function PkiIssuerReadCrlDeltaDerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadCrlDeltaPemResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuerReadCrlDeltaPemResponse.d.ts deleted file mode 100644 index ecc3188dbe..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadCrlDeltaPemResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadCrlDeltaPemResponse - */ -export interface PkiIssuerReadCrlDeltaPemResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadCrlDeltaPemResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadCrlDeltaPemResponse interface. - */ -export declare function instanceOfPkiIssuerReadCrlDeltaPemResponse(value: object): value is PkiIssuerReadCrlDeltaPemResponse; -export declare function PkiIssuerReadCrlDeltaPemResponseFromJSON(json: any): PkiIssuerReadCrlDeltaPemResponse; -export declare function PkiIssuerReadCrlDeltaPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadCrlDeltaPemResponse; -export declare function PkiIssuerReadCrlDeltaPemResponseToJSON(json: any): PkiIssuerReadCrlDeltaPemResponse; -export declare function PkiIssuerReadCrlDeltaPemResponseToJSONTyped(value?: PkiIssuerReadCrlDeltaPemResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadCrlDeltaPemResponse.js b/ui/api-client/dist/esm/models/PkiIssuerReadCrlDeltaPemResponse.js deleted file mode 100644 index 2a9eee5d80..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadCrlDeltaPemResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuerReadCrlDeltaPemResponse interface. - */ -export function instanceOfPkiIssuerReadCrlDeltaPemResponse(value) { - return true; -} -export function PkiIssuerReadCrlDeltaPemResponseFromJSON(json) { - return PkiIssuerReadCrlDeltaPemResponseFromJSONTyped(json, false); -} -export function PkiIssuerReadCrlDeltaPemResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -export function PkiIssuerReadCrlDeltaPemResponseToJSON(json) { - return PkiIssuerReadCrlDeltaPemResponseToJSONTyped(json, false); -} -export function PkiIssuerReadCrlDeltaPemResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadCrlDeltaResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuerReadCrlDeltaResponse.d.ts deleted file mode 100644 index 36a8283ad6..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadCrlDeltaResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadCrlDeltaResponse - */ -export interface PkiIssuerReadCrlDeltaResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadCrlDeltaResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadCrlDeltaResponse interface. - */ -export declare function instanceOfPkiIssuerReadCrlDeltaResponse(value: object): value is PkiIssuerReadCrlDeltaResponse; -export declare function PkiIssuerReadCrlDeltaResponseFromJSON(json: any): PkiIssuerReadCrlDeltaResponse; -export declare function PkiIssuerReadCrlDeltaResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadCrlDeltaResponse; -export declare function PkiIssuerReadCrlDeltaResponseToJSON(json: any): PkiIssuerReadCrlDeltaResponse; -export declare function PkiIssuerReadCrlDeltaResponseToJSONTyped(value?: PkiIssuerReadCrlDeltaResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadCrlDeltaResponse.js b/ui/api-client/dist/esm/models/PkiIssuerReadCrlDeltaResponse.js deleted file mode 100644 index 3eac63105e..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadCrlDeltaResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuerReadCrlDeltaResponse interface. - */ -export function instanceOfPkiIssuerReadCrlDeltaResponse(value) { - return true; -} -export function PkiIssuerReadCrlDeltaResponseFromJSON(json) { - return PkiIssuerReadCrlDeltaResponseFromJSONTyped(json, false); -} -export function PkiIssuerReadCrlDeltaResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -export function PkiIssuerReadCrlDeltaResponseToJSON(json) { - return PkiIssuerReadCrlDeltaResponseToJSONTyped(json, false); -} -export function PkiIssuerReadCrlDeltaResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadCrlDerResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuerReadCrlDerResponse.d.ts deleted file mode 100644 index 973e328ee0..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadCrlDerResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadCrlDerResponse - */ -export interface PkiIssuerReadCrlDerResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadCrlDerResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadCrlDerResponse interface. - */ -export declare function instanceOfPkiIssuerReadCrlDerResponse(value: object): value is PkiIssuerReadCrlDerResponse; -export declare function PkiIssuerReadCrlDerResponseFromJSON(json: any): PkiIssuerReadCrlDerResponse; -export declare function PkiIssuerReadCrlDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadCrlDerResponse; -export declare function PkiIssuerReadCrlDerResponseToJSON(json: any): PkiIssuerReadCrlDerResponse; -export declare function PkiIssuerReadCrlDerResponseToJSONTyped(value?: PkiIssuerReadCrlDerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadCrlDerResponse.js b/ui/api-client/dist/esm/models/PkiIssuerReadCrlDerResponse.js deleted file mode 100644 index 397469cdf8..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadCrlDerResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuerReadCrlDerResponse interface. - */ -export function instanceOfPkiIssuerReadCrlDerResponse(value) { - return true; -} -export function PkiIssuerReadCrlDerResponseFromJSON(json) { - return PkiIssuerReadCrlDerResponseFromJSONTyped(json, false); -} -export function PkiIssuerReadCrlDerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -export function PkiIssuerReadCrlDerResponseToJSON(json) { - return PkiIssuerReadCrlDerResponseToJSONTyped(json, false); -} -export function PkiIssuerReadCrlDerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadCrlPemResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuerReadCrlPemResponse.d.ts deleted file mode 100644 index b60ba5b079..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadCrlPemResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadCrlPemResponse - */ -export interface PkiIssuerReadCrlPemResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadCrlPemResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadCrlPemResponse interface. - */ -export declare function instanceOfPkiIssuerReadCrlPemResponse(value: object): value is PkiIssuerReadCrlPemResponse; -export declare function PkiIssuerReadCrlPemResponseFromJSON(json: any): PkiIssuerReadCrlPemResponse; -export declare function PkiIssuerReadCrlPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadCrlPemResponse; -export declare function PkiIssuerReadCrlPemResponseToJSON(json: any): PkiIssuerReadCrlPemResponse; -export declare function PkiIssuerReadCrlPemResponseToJSONTyped(value?: PkiIssuerReadCrlPemResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadCrlPemResponse.js b/ui/api-client/dist/esm/models/PkiIssuerReadCrlPemResponse.js deleted file mode 100644 index 56a2660017..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadCrlPemResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuerReadCrlPemResponse interface. - */ -export function instanceOfPkiIssuerReadCrlPemResponse(value) { - return true; -} -export function PkiIssuerReadCrlPemResponseFromJSON(json) { - return PkiIssuerReadCrlPemResponseFromJSONTyped(json, false); -} -export function PkiIssuerReadCrlPemResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -export function PkiIssuerReadCrlPemResponseToJSON(json) { - return PkiIssuerReadCrlPemResponseToJSONTyped(json, false); -} -export function PkiIssuerReadCrlPemResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadCrlResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuerReadCrlResponse.d.ts deleted file mode 100644 index 91b435f2df..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadCrlResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadCrlResponse - */ -export interface PkiIssuerReadCrlResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadCrlResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadCrlResponse interface. - */ -export declare function instanceOfPkiIssuerReadCrlResponse(value: object): value is PkiIssuerReadCrlResponse; -export declare function PkiIssuerReadCrlResponseFromJSON(json: any): PkiIssuerReadCrlResponse; -export declare function PkiIssuerReadCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadCrlResponse; -export declare function PkiIssuerReadCrlResponseToJSON(json: any): PkiIssuerReadCrlResponse; -export declare function PkiIssuerReadCrlResponseToJSONTyped(value?: PkiIssuerReadCrlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadCrlResponse.js b/ui/api-client/dist/esm/models/PkiIssuerReadCrlResponse.js deleted file mode 100644 index 3d447d32b7..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadCrlResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuerReadCrlResponse interface. - */ -export function instanceOfPkiIssuerReadCrlResponse(value) { - return true; -} -export function PkiIssuerReadCrlResponseFromJSON(json) { - return PkiIssuerReadCrlResponseFromJSONTyped(json, false); -} -export function PkiIssuerReadCrlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -export function PkiIssuerReadCrlResponseToJSON(json) { - return PkiIssuerReadCrlResponseToJSONTyped(json, false); -} -export function PkiIssuerReadCrlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDeltaDerResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDeltaDerResponse.d.ts deleted file mode 100644 index 53179df0c5..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDeltaDerResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadUnifiedCrlDeltaDerResponse - */ -export interface PkiIssuerReadUnifiedCrlDeltaDerResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadUnifiedCrlDeltaDerResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlDeltaDerResponse interface. - */ -export declare function instanceOfPkiIssuerReadUnifiedCrlDeltaDerResponse(value: object): value is PkiIssuerReadUnifiedCrlDeltaDerResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaDerResponseFromJSON(json: any): PkiIssuerReadUnifiedCrlDeltaDerResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadUnifiedCrlDeltaDerResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaDerResponseToJSON(json: any): PkiIssuerReadUnifiedCrlDeltaDerResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaDerResponseToJSONTyped(value?: PkiIssuerReadUnifiedCrlDeltaDerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDeltaDerResponse.js b/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDeltaDerResponse.js deleted file mode 100644 index cb4c3af503..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDeltaDerResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlDeltaDerResponse interface. - */ -export function instanceOfPkiIssuerReadUnifiedCrlDeltaDerResponse(value) { - return true; -} -export function PkiIssuerReadUnifiedCrlDeltaDerResponseFromJSON(json) { - return PkiIssuerReadUnifiedCrlDeltaDerResponseFromJSONTyped(json, false); -} -export function PkiIssuerReadUnifiedCrlDeltaDerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -export function PkiIssuerReadUnifiedCrlDeltaDerResponseToJSON(json) { - return PkiIssuerReadUnifiedCrlDeltaDerResponseToJSONTyped(json, false); -} -export function PkiIssuerReadUnifiedCrlDeltaDerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDeltaPemResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDeltaPemResponse.d.ts deleted file mode 100644 index fb59e160a7..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDeltaPemResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadUnifiedCrlDeltaPemResponse - */ -export interface PkiIssuerReadUnifiedCrlDeltaPemResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadUnifiedCrlDeltaPemResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlDeltaPemResponse interface. - */ -export declare function instanceOfPkiIssuerReadUnifiedCrlDeltaPemResponse(value: object): value is PkiIssuerReadUnifiedCrlDeltaPemResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaPemResponseFromJSON(json: any): PkiIssuerReadUnifiedCrlDeltaPemResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadUnifiedCrlDeltaPemResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaPemResponseToJSON(json: any): PkiIssuerReadUnifiedCrlDeltaPemResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaPemResponseToJSONTyped(value?: PkiIssuerReadUnifiedCrlDeltaPemResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDeltaPemResponse.js b/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDeltaPemResponse.js deleted file mode 100644 index 20c670e4d2..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDeltaPemResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlDeltaPemResponse interface. - */ -export function instanceOfPkiIssuerReadUnifiedCrlDeltaPemResponse(value) { - return true; -} -export function PkiIssuerReadUnifiedCrlDeltaPemResponseFromJSON(json) { - return PkiIssuerReadUnifiedCrlDeltaPemResponseFromJSONTyped(json, false); -} -export function PkiIssuerReadUnifiedCrlDeltaPemResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -export function PkiIssuerReadUnifiedCrlDeltaPemResponseToJSON(json) { - return PkiIssuerReadUnifiedCrlDeltaPemResponseToJSONTyped(json, false); -} -export function PkiIssuerReadUnifiedCrlDeltaPemResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDeltaResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDeltaResponse.d.ts deleted file mode 100644 index 23d6930b62..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDeltaResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadUnifiedCrlDeltaResponse - */ -export interface PkiIssuerReadUnifiedCrlDeltaResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadUnifiedCrlDeltaResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlDeltaResponse interface. - */ -export declare function instanceOfPkiIssuerReadUnifiedCrlDeltaResponse(value: object): value is PkiIssuerReadUnifiedCrlDeltaResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaResponseFromJSON(json: any): PkiIssuerReadUnifiedCrlDeltaResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadUnifiedCrlDeltaResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaResponseToJSON(json: any): PkiIssuerReadUnifiedCrlDeltaResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaResponseToJSONTyped(value?: PkiIssuerReadUnifiedCrlDeltaResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDeltaResponse.js b/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDeltaResponse.js deleted file mode 100644 index 4a1b7ac398..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDeltaResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlDeltaResponse interface. - */ -export function instanceOfPkiIssuerReadUnifiedCrlDeltaResponse(value) { - return true; -} -export function PkiIssuerReadUnifiedCrlDeltaResponseFromJSON(json) { - return PkiIssuerReadUnifiedCrlDeltaResponseFromJSONTyped(json, false); -} -export function PkiIssuerReadUnifiedCrlDeltaResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -export function PkiIssuerReadUnifiedCrlDeltaResponseToJSON(json) { - return PkiIssuerReadUnifiedCrlDeltaResponseToJSONTyped(json, false); -} -export function PkiIssuerReadUnifiedCrlDeltaResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDerResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDerResponse.d.ts deleted file mode 100644 index dab3aed5e7..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDerResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadUnifiedCrlDerResponse - */ -export interface PkiIssuerReadUnifiedCrlDerResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadUnifiedCrlDerResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlDerResponse interface. - */ -export declare function instanceOfPkiIssuerReadUnifiedCrlDerResponse(value: object): value is PkiIssuerReadUnifiedCrlDerResponse; -export declare function PkiIssuerReadUnifiedCrlDerResponseFromJSON(json: any): PkiIssuerReadUnifiedCrlDerResponse; -export declare function PkiIssuerReadUnifiedCrlDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadUnifiedCrlDerResponse; -export declare function PkiIssuerReadUnifiedCrlDerResponseToJSON(json: any): PkiIssuerReadUnifiedCrlDerResponse; -export declare function PkiIssuerReadUnifiedCrlDerResponseToJSONTyped(value?: PkiIssuerReadUnifiedCrlDerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDerResponse.js b/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDerResponse.js deleted file mode 100644 index 062d7de095..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlDerResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlDerResponse interface. - */ -export function instanceOfPkiIssuerReadUnifiedCrlDerResponse(value) { - return true; -} -export function PkiIssuerReadUnifiedCrlDerResponseFromJSON(json) { - return PkiIssuerReadUnifiedCrlDerResponseFromJSONTyped(json, false); -} -export function PkiIssuerReadUnifiedCrlDerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -export function PkiIssuerReadUnifiedCrlDerResponseToJSON(json) { - return PkiIssuerReadUnifiedCrlDerResponseToJSONTyped(json, false); -} -export function PkiIssuerReadUnifiedCrlDerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlPemResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlPemResponse.d.ts deleted file mode 100644 index ce72e20ef0..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlPemResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadUnifiedCrlPemResponse - */ -export interface PkiIssuerReadUnifiedCrlPemResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadUnifiedCrlPemResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlPemResponse interface. - */ -export declare function instanceOfPkiIssuerReadUnifiedCrlPemResponse(value: object): value is PkiIssuerReadUnifiedCrlPemResponse; -export declare function PkiIssuerReadUnifiedCrlPemResponseFromJSON(json: any): PkiIssuerReadUnifiedCrlPemResponse; -export declare function PkiIssuerReadUnifiedCrlPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadUnifiedCrlPemResponse; -export declare function PkiIssuerReadUnifiedCrlPemResponseToJSON(json: any): PkiIssuerReadUnifiedCrlPemResponse; -export declare function PkiIssuerReadUnifiedCrlPemResponseToJSONTyped(value?: PkiIssuerReadUnifiedCrlPemResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlPemResponse.js b/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlPemResponse.js deleted file mode 100644 index 0ecee78c42..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlPemResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlPemResponse interface. - */ -export function instanceOfPkiIssuerReadUnifiedCrlPemResponse(value) { - return true; -} -export function PkiIssuerReadUnifiedCrlPemResponseFromJSON(json) { - return PkiIssuerReadUnifiedCrlPemResponseFromJSONTyped(json, false); -} -export function PkiIssuerReadUnifiedCrlPemResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -export function PkiIssuerReadUnifiedCrlPemResponseToJSON(json) { - return PkiIssuerReadUnifiedCrlPemResponseToJSONTyped(json, false); -} -export function PkiIssuerReadUnifiedCrlPemResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlResponse.d.ts deleted file mode 100644 index dfcfed7728..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadUnifiedCrlResponse - */ -export interface PkiIssuerReadUnifiedCrlResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadUnifiedCrlResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlResponse interface. - */ -export declare function instanceOfPkiIssuerReadUnifiedCrlResponse(value: object): value is PkiIssuerReadUnifiedCrlResponse; -export declare function PkiIssuerReadUnifiedCrlResponseFromJSON(json: any): PkiIssuerReadUnifiedCrlResponse; -export declare function PkiIssuerReadUnifiedCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadUnifiedCrlResponse; -export declare function PkiIssuerReadUnifiedCrlResponseToJSON(json: any): PkiIssuerReadUnifiedCrlResponse; -export declare function PkiIssuerReadUnifiedCrlResponseToJSONTyped(value?: PkiIssuerReadUnifiedCrlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlResponse.js b/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlResponse.js deleted file mode 100644 index 68253e16ad..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerReadUnifiedCrlResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlResponse interface. - */ -export function instanceOfPkiIssuerReadUnifiedCrlResponse(value) { - return true; -} -export function PkiIssuerReadUnifiedCrlResponseFromJSON(json) { - return PkiIssuerReadUnifiedCrlResponseFromJSONTyped(json, false); -} -export function PkiIssuerReadUnifiedCrlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -export function PkiIssuerReadUnifiedCrlResponseToJSON(json) { - return PkiIssuerReadUnifiedCrlResponseToJSONTyped(json, false); -} -export function PkiIssuerReadUnifiedCrlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerResignCrlsRequest.d.ts b/ui/api-client/dist/esm/models/PkiIssuerResignCrlsRequest.d.ts deleted file mode 100644 index e218911012..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerResignCrlsRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerResignCrlsRequest - */ -export interface PkiIssuerResignCrlsRequest { - /** - * The sequence number to be written within the CRL Number extension. - * @type {number} - * @memberof PkiIssuerResignCrlsRequest - */ - crlNumber?: number; - /** - * A list of PEM encoded CRLs to combine, originally signed by the requested issuer. - * @type {Array} - * @memberof PkiIssuerResignCrlsRequest - */ - crls?: Array; - /** - * Using a zero or greater value specifies the base CRL revision number to encode within a Delta CRL indicator extension, otherwise the extension will not be added. - * @type {number} - * @memberof PkiIssuerResignCrlsRequest - */ - deltaCrlBaseNumber?: number; - /** - * The format of the combined CRL, can be "pem" or "der". If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuerResignCrlsRequest - */ - format?: string; - /** - * The amount of time the generated CRL should be valid; defaults to 72 hours. - * @type {string} - * @memberof PkiIssuerResignCrlsRequest - */ - nextUpdate?: string; -} -/** - * Check if a given object implements the PkiIssuerResignCrlsRequest interface. - */ -export declare function instanceOfPkiIssuerResignCrlsRequest(value: object): value is PkiIssuerResignCrlsRequest; -export declare function PkiIssuerResignCrlsRequestFromJSON(json: any): PkiIssuerResignCrlsRequest; -export declare function PkiIssuerResignCrlsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerResignCrlsRequest; -export declare function PkiIssuerResignCrlsRequestToJSON(json: any): PkiIssuerResignCrlsRequest; -export declare function PkiIssuerResignCrlsRequestToJSONTyped(value?: PkiIssuerResignCrlsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerResignCrlsRequest.js b/ui/api-client/dist/esm/models/PkiIssuerResignCrlsRequest.js deleted file mode 100644 index de967cda92..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerResignCrlsRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuerResignCrlsRequest interface. - */ -export function instanceOfPkiIssuerResignCrlsRequest(value) { - return true; -} -export function PkiIssuerResignCrlsRequestFromJSON(json) { - return PkiIssuerResignCrlsRequestFromJSONTyped(json, false); -} -export function PkiIssuerResignCrlsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crlNumber': json['crl_number'] == null ? undefined : json['crl_number'], - 'crls': json['crls'] == null ? undefined : json['crls'], - 'deltaCrlBaseNumber': json['delta_crl_base_number'] == null ? undefined : json['delta_crl_base_number'], - 'format': json['format'] == null ? undefined : json['format'], - 'nextUpdate': json['next_update'] == null ? undefined : json['next_update'], - }; -} -export function PkiIssuerResignCrlsRequestToJSON(json) { - return PkiIssuerResignCrlsRequestToJSONTyped(json, false); -} -export function PkiIssuerResignCrlsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl_number': value['crlNumber'], - 'crls': value['crls'], - 'delta_crl_base_number': value['deltaCrlBaseNumber'], - 'format': value['format'], - 'next_update': value['nextUpdate'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerResignCrlsResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuerResignCrlsResponse.d.ts deleted file mode 100644 index 1065e2b405..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerResignCrlsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerResignCrlsResponse - */ -export interface PkiIssuerResignCrlsResponse { - /** - * CRL - * @type {string} - * @memberof PkiIssuerResignCrlsResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerResignCrlsResponse interface. - */ -export declare function instanceOfPkiIssuerResignCrlsResponse(value: object): value is PkiIssuerResignCrlsResponse; -export declare function PkiIssuerResignCrlsResponseFromJSON(json: any): PkiIssuerResignCrlsResponse; -export declare function PkiIssuerResignCrlsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerResignCrlsResponse; -export declare function PkiIssuerResignCrlsResponseToJSON(json: any): PkiIssuerResignCrlsResponse; -export declare function PkiIssuerResignCrlsResponseToJSONTyped(value?: PkiIssuerResignCrlsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerResignCrlsResponse.js b/ui/api-client/dist/esm/models/PkiIssuerResignCrlsResponse.js deleted file mode 100644 index 4d93e2aac1..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerResignCrlsResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuerResignCrlsResponse interface. - */ -export function instanceOfPkiIssuerResignCrlsResponse(value) { - return true; -} -export function PkiIssuerResignCrlsResponseFromJSON(json) { - return PkiIssuerResignCrlsResponseFromJSONTyped(json, false); -} -export function PkiIssuerResignCrlsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -export function PkiIssuerResignCrlsResponseToJSON(json) { - return PkiIssuerResignCrlsResponseToJSONTyped(json, false); -} -export function PkiIssuerResignCrlsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignIntermediateRequest.d.ts b/ui/api-client/dist/esm/models/PkiIssuerSignIntermediateRequest.d.ts deleted file mode 100644 index 8b42f043bc..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignIntermediateRequest.d.ts +++ /dev/null @@ -1,261 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignIntermediateRequest - */ -export interface PkiIssuerSignIntermediateRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - country?: Array; - /** - * PEM-format CSR to be signed. - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - csr?: string; - /** - * Do not truncate the NotAfter field, use the issuer's configured leaf_not_after_behavior - * @type {boolean} - * @memberof PkiIssuerSignIntermediateRequest - */ - enforceLeafNotAfterBehavior?: boolean; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssuerSignIntermediateRequest - */ - excludeCnFromSans?: boolean; - /** - * Domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - excludedDnsDomains?: Array; - /** - * Email addresses for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - excludedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - excludedIpRanges?: Array; - /** - * URI domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - excludedUriDomains?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - format?: PkiIssuerSignIntermediateRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - ipSans?: Array; - /** - * Provide a name to the generated or existing issuer, the name must be unique across all issuers and not be the reserved value 'default' - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - issuerName?: string; - /** - * This list of key usages (not extended key usages) will be added to the existing set of key usages, CRL,CertSign, on the generated certificate. Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To use the issuer for CMPv2, DigitalSignature must be set. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - locality?: Array; - /** - * The maximum allowable path length - * @type {number} - * @memberof PkiIssuerSignIntermediateRequest - */ - maxPathLength?: number; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - ou?: Array; - /** - * Domains for which this certificate is allowed to sign or issue child certificates. If set, all DNS names (subject and alt) on child certs must be exact matches or subsets of the given domains (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - permittedDnsDomains?: Array; - /** - * Email addresses for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - permittedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - permittedIpRanges?: Array; - /** - * URI domains for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - permittedUriDomains?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - privateKeyFormat?: PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiIssuerSignIntermediateRequest - */ - signatureBits?: number; - /** - * Value for the Subject Key Identifier field (RFC 5280 Section 4.2.1.2). This value should ONLY be used when cross-signing to mimic the existing certificate's SKID value; this is necessary to allow certain TLS implementations (such as OpenSSL) which use SKID/AKID matches in chain building to restrict possible valid chains. Specified as a string in hex format. Default is empty, allowing Vault to automatically calculate the SKID according to method one in the above RFC section. - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - skid?: string; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - uriSans?: Array; - /** - * If true, then: 1) Subject information, including names and alternate names, will be preserved from the CSR rather than using values provided in the other parameters to this path; 2) Any key usages requested in the CSR will be added to the basic set of key usages used for CA certs signed by this path; for instance, the non-repudiation flag; 3) Extensions requested in the CSR will be copied into the issued certificate. - * @type {boolean} - * @memberof PkiIssuerSignIntermediateRequest - */ - useCsrValues?: boolean; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiIssuerSignIntermediateRequest - */ - usePss?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuerSignIntermediateRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiIssuerSignIntermediateRequest interface. - */ -export declare function instanceOfPkiIssuerSignIntermediateRequest(value: object): value is PkiIssuerSignIntermediateRequest; -export declare function PkiIssuerSignIntermediateRequestFromJSON(json: any): PkiIssuerSignIntermediateRequest; -export declare function PkiIssuerSignIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignIntermediateRequest; -export declare function PkiIssuerSignIntermediateRequestToJSON(json: any): PkiIssuerSignIntermediateRequest; -export declare function PkiIssuerSignIntermediateRequestToJSONTyped(value?: PkiIssuerSignIntermediateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignIntermediateRequest.js b/ui/api-client/dist/esm/models/PkiIssuerSignIntermediateRequest.js deleted file mode 100644 index 3422b2ae54..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignIntermediateRequest.js +++ /dev/null @@ -1,132 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiIssuerSignIntermediateRequestFormatEnum; -(function (PkiIssuerSignIntermediateRequestFormatEnum) { - PkiIssuerSignIntermediateRequestFormatEnum["PEM"] = "pem"; - PkiIssuerSignIntermediateRequestFormatEnum["DER"] = "der"; - PkiIssuerSignIntermediateRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiIssuerSignIntermediateRequestFormatEnum || (PkiIssuerSignIntermediateRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum; -(function (PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum) { - PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum || (PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiIssuerSignIntermediateRequest interface. - */ -export function instanceOfPkiIssuerSignIntermediateRequest(value) { - return true; -} -export function PkiIssuerSignIntermediateRequestFromJSON(json) { - return PkiIssuerSignIntermediateRequestFromJSONTyped(json, false); -} -export function PkiIssuerSignIntermediateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'enforceLeafNotAfterBehavior': json['enforce_leaf_not_after_behavior'] == null ? undefined : json['enforce_leaf_not_after_behavior'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'excludedDnsDomains': json['excluded_dns_domains'] == null ? undefined : json['excluded_dns_domains'], - 'excludedEmailAddresses': json['excluded_email_addresses'] == null ? undefined : json['excluded_email_addresses'], - 'excludedIpRanges': json['excluded_ip_ranges'] == null ? undefined : json['excluded_ip_ranges'], - 'excludedUriDomains': json['excluded_uri_domains'] == null ? undefined : json['excluded_uri_domains'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'maxPathLength': json['max_path_length'] == null ? undefined : json['max_path_length'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'permittedDnsDomains': json['permitted_dns_domains'] == null ? undefined : json['permitted_dns_domains'], - 'permittedEmailAddresses': json['permitted_email_addresses'] == null ? undefined : json['permitted_email_addresses'], - 'permittedIpRanges': json['permitted_ip_ranges'] == null ? undefined : json['permitted_ip_ranges'], - 'permittedUriDomains': json['permitted_uri_domains'] == null ? undefined : json['permitted_uri_domains'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'skid': json['skid'] == null ? undefined : json['skid'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'useCsrValues': json['use_csr_values'] == null ? undefined : json['use_csr_values'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} -export function PkiIssuerSignIntermediateRequestToJSON(json) { - return PkiIssuerSignIntermediateRequestToJSONTyped(json, false); -} -export function PkiIssuerSignIntermediateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'csr': value['csr'], - 'enforce_leaf_not_after_behavior': value['enforceLeafNotAfterBehavior'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'excluded_dns_domains': value['excludedDnsDomains'], - 'excluded_email_addresses': value['excludedEmailAddresses'], - 'excluded_ip_ranges': value['excludedIpRanges'], - 'excluded_uri_domains': value['excludedUriDomains'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_name': value['issuerName'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'max_path_length': value['maxPathLength'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'permitted_dns_domains': value['permittedDnsDomains'], - 'permitted_email_addresses': value['permittedEmailAddresses'], - 'permitted_ip_ranges': value['permittedIpRanges'], - 'permitted_uri_domains': value['permittedUriDomains'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'skid': value['skid'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_csr_values': value['useCsrValues'], - 'use_pss': value['usePss'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignIntermediateResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuerSignIntermediateResponse.d.ts deleted file mode 100644 index 11bac26215..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignIntermediateResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignIntermediateResponse - */ -export interface PkiIssuerSignIntermediateResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiIssuerSignIntermediateResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiIssuerSignIntermediateResponse - */ - certificate?: string; - /** - * Expiration Time - * @type {number} - * @memberof PkiIssuerSignIntermediateResponse - */ - expiration?: number; - /** - * Issuing CA - * @type {string} - * @memberof PkiIssuerSignIntermediateResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiIssuerSignIntermediateResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiIssuerSignIntermediateResponse interface. - */ -export declare function instanceOfPkiIssuerSignIntermediateResponse(value: object): value is PkiIssuerSignIntermediateResponse; -export declare function PkiIssuerSignIntermediateResponseFromJSON(json: any): PkiIssuerSignIntermediateResponse; -export declare function PkiIssuerSignIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignIntermediateResponse; -export declare function PkiIssuerSignIntermediateResponseToJSON(json: any): PkiIssuerSignIntermediateResponse; -export declare function PkiIssuerSignIntermediateResponseToJSONTyped(value?: PkiIssuerSignIntermediateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignIntermediateResponse.js b/ui/api-client/dist/esm/models/PkiIssuerSignIntermediateResponse.js deleted file mode 100644 index c404e63f1f..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignIntermediateResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuerSignIntermediateResponse interface. - */ -export function instanceOfPkiIssuerSignIntermediateResponse(value) { - return true; -} -export function PkiIssuerSignIntermediateResponseFromJSON(json) { - return PkiIssuerSignIntermediateResponseFromJSONTyped(json, false); -} -export function PkiIssuerSignIntermediateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiIssuerSignIntermediateResponseToJSON(json) { - return PkiIssuerSignIntermediateResponseToJSONTyped(json, false); -} -export function PkiIssuerSignIntermediateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignRevocationListRequest.d.ts b/ui/api-client/dist/esm/models/PkiIssuerSignRevocationListRequest.d.ts deleted file mode 100644 index 02b74e479f..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignRevocationListRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignRevocationListRequest - */ -export interface PkiIssuerSignRevocationListRequest { - /** - * The sequence number to be written within the CRL Number extension. - * @type {number} - * @memberof PkiIssuerSignRevocationListRequest - */ - crlNumber?: number; - /** - * Using a zero or greater value specifies the base CRL revision number to encode within a Delta CRL indicator extension, otherwise the extension will not be added. - * @type {number} - * @memberof PkiIssuerSignRevocationListRequest - */ - deltaCrlBaseNumber?: number; - /** - * A list of maps containing extensions with keys id (string), critical (bool), value (string) - * @type {Array} - * @memberof PkiIssuerSignRevocationListRequest - */ - extensions?: Array; - /** - * The format of the combined CRL, can be "pem" or "der". If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuerSignRevocationListRequest - */ - format?: string; - /** - * The amount of time the generated CRL should be valid; defaults to 72 hours. - * @type {string} - * @memberof PkiIssuerSignRevocationListRequest - */ - nextUpdate?: string; - /** - * A list of maps containing the keys serial_number (string), revocation_time (string), and extensions (map with keys id (string), critical (bool), value (string)) - * @type {Array} - * @memberof PkiIssuerSignRevocationListRequest - */ - revokedCerts?: Array; -} -/** - * Check if a given object implements the PkiIssuerSignRevocationListRequest interface. - */ -export declare function instanceOfPkiIssuerSignRevocationListRequest(value: object): value is PkiIssuerSignRevocationListRequest; -export declare function PkiIssuerSignRevocationListRequestFromJSON(json: any): PkiIssuerSignRevocationListRequest; -export declare function PkiIssuerSignRevocationListRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignRevocationListRequest; -export declare function PkiIssuerSignRevocationListRequestToJSON(json: any): PkiIssuerSignRevocationListRequest; -export declare function PkiIssuerSignRevocationListRequestToJSONTyped(value?: PkiIssuerSignRevocationListRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignRevocationListRequest.js b/ui/api-client/dist/esm/models/PkiIssuerSignRevocationListRequest.js deleted file mode 100644 index 3ed9599c03..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignRevocationListRequest.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuerSignRevocationListRequest interface. - */ -export function instanceOfPkiIssuerSignRevocationListRequest(value) { - return true; -} -export function PkiIssuerSignRevocationListRequestFromJSON(json) { - return PkiIssuerSignRevocationListRequestFromJSONTyped(json, false); -} -export function PkiIssuerSignRevocationListRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crlNumber': json['crl_number'] == null ? undefined : json['crl_number'], - 'deltaCrlBaseNumber': json['delta_crl_base_number'] == null ? undefined : json['delta_crl_base_number'], - 'extensions': json['extensions'] == null ? undefined : json['extensions'], - 'format': json['format'] == null ? undefined : json['format'], - 'nextUpdate': json['next_update'] == null ? undefined : json['next_update'], - 'revokedCerts': json['revoked_certs'] == null ? undefined : json['revoked_certs'], - }; -} -export function PkiIssuerSignRevocationListRequestToJSON(json) { - return PkiIssuerSignRevocationListRequestToJSONTyped(json, false); -} -export function PkiIssuerSignRevocationListRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl_number': value['crlNumber'], - 'delta_crl_base_number': value['deltaCrlBaseNumber'], - 'extensions': value['extensions'], - 'format': value['format'], - 'next_update': value['nextUpdate'], - 'revoked_certs': value['revokedCerts'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignRevocationListResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuerSignRevocationListResponse.d.ts deleted file mode 100644 index 0bbb2a10f1..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignRevocationListResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignRevocationListResponse - */ -export interface PkiIssuerSignRevocationListResponse { - /** - * CRL - * @type {string} - * @memberof PkiIssuerSignRevocationListResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerSignRevocationListResponse interface. - */ -export declare function instanceOfPkiIssuerSignRevocationListResponse(value: object): value is PkiIssuerSignRevocationListResponse; -export declare function PkiIssuerSignRevocationListResponseFromJSON(json: any): PkiIssuerSignRevocationListResponse; -export declare function PkiIssuerSignRevocationListResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignRevocationListResponse; -export declare function PkiIssuerSignRevocationListResponseToJSON(json: any): PkiIssuerSignRevocationListResponse; -export declare function PkiIssuerSignRevocationListResponseToJSONTyped(value?: PkiIssuerSignRevocationListResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignRevocationListResponse.js b/ui/api-client/dist/esm/models/PkiIssuerSignRevocationListResponse.js deleted file mode 100644 index d25b1ffb64..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignRevocationListResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuerSignRevocationListResponse interface. - */ -export function instanceOfPkiIssuerSignRevocationListResponse(value) { - return true; -} -export function PkiIssuerSignRevocationListResponseFromJSON(json) { - return PkiIssuerSignRevocationListResponseFromJSONTyped(json, false); -} -export function PkiIssuerSignRevocationListResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -export function PkiIssuerSignRevocationListResponseToJSON(json) { - return PkiIssuerSignRevocationListResponseToJSONTyped(json, false); -} -export function PkiIssuerSignRevocationListResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignSelfIssuedRequest.d.ts b/ui/api-client/dist/esm/models/PkiIssuerSignSelfIssuedRequest.d.ts deleted file mode 100644 index 25a05d56e6..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignSelfIssuedRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignSelfIssuedRequest - */ -export interface PkiIssuerSignSelfIssuedRequest { - /** - * PEM-format self-issued certificate to be signed. - * @type {string} - * @memberof PkiIssuerSignSelfIssuedRequest - */ - certificate?: string; - /** - * If true, require the public key algorithm of the signer to match that of the self issued certificate. - * @type {boolean} - * @memberof PkiIssuerSignSelfIssuedRequest - */ - requireMatchingCertificateAlgorithms?: boolean; -} -/** - * Check if a given object implements the PkiIssuerSignSelfIssuedRequest interface. - */ -export declare function instanceOfPkiIssuerSignSelfIssuedRequest(value: object): value is PkiIssuerSignSelfIssuedRequest; -export declare function PkiIssuerSignSelfIssuedRequestFromJSON(json: any): PkiIssuerSignSelfIssuedRequest; -export declare function PkiIssuerSignSelfIssuedRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignSelfIssuedRequest; -export declare function PkiIssuerSignSelfIssuedRequestToJSON(json: any): PkiIssuerSignSelfIssuedRequest; -export declare function PkiIssuerSignSelfIssuedRequestToJSONTyped(value?: PkiIssuerSignSelfIssuedRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignSelfIssuedRequest.js b/ui/api-client/dist/esm/models/PkiIssuerSignSelfIssuedRequest.js deleted file mode 100644 index e52b56719e..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignSelfIssuedRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuerSignSelfIssuedRequest interface. - */ -export function instanceOfPkiIssuerSignSelfIssuedRequest(value) { - return true; -} -export function PkiIssuerSignSelfIssuedRequestFromJSON(json) { - return PkiIssuerSignSelfIssuedRequestFromJSONTyped(json, false); -} -export function PkiIssuerSignSelfIssuedRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'requireMatchingCertificateAlgorithms': json['require_matching_certificate_algorithms'] == null ? undefined : json['require_matching_certificate_algorithms'], - }; -} -export function PkiIssuerSignSelfIssuedRequestToJSON(json) { - return PkiIssuerSignSelfIssuedRequestToJSONTyped(json, false); -} -export function PkiIssuerSignSelfIssuedRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate': value['certificate'], - 'require_matching_certificate_algorithms': value['requireMatchingCertificateAlgorithms'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignSelfIssuedResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuerSignSelfIssuedResponse.d.ts deleted file mode 100644 index a4b9740523..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignSelfIssuedResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignSelfIssuedResponse - */ -export interface PkiIssuerSignSelfIssuedResponse { - /** - * Certificate - * @type {string} - * @memberof PkiIssuerSignSelfIssuedResponse - */ - certificate?: string; - /** - * Issuing CA - * @type {string} - * @memberof PkiIssuerSignSelfIssuedResponse - */ - issuingCa?: string; -} -/** - * Check if a given object implements the PkiIssuerSignSelfIssuedResponse interface. - */ -export declare function instanceOfPkiIssuerSignSelfIssuedResponse(value: object): value is PkiIssuerSignSelfIssuedResponse; -export declare function PkiIssuerSignSelfIssuedResponseFromJSON(json: any): PkiIssuerSignSelfIssuedResponse; -export declare function PkiIssuerSignSelfIssuedResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignSelfIssuedResponse; -export declare function PkiIssuerSignSelfIssuedResponseToJSON(json: any): PkiIssuerSignSelfIssuedResponse; -export declare function PkiIssuerSignSelfIssuedResponseToJSONTyped(value?: PkiIssuerSignSelfIssuedResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignSelfIssuedResponse.js b/ui/api-client/dist/esm/models/PkiIssuerSignSelfIssuedResponse.js deleted file mode 100644 index 87cc114f37..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignSelfIssuedResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuerSignSelfIssuedResponse interface. - */ -export function instanceOfPkiIssuerSignSelfIssuedResponse(value) { - return true; -} -export function PkiIssuerSignSelfIssuedResponseFromJSON(json) { - return PkiIssuerSignSelfIssuedResponseFromJSONTyped(json, false); -} -export function PkiIssuerSignSelfIssuedResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - }; -} -export function PkiIssuerSignSelfIssuedResponseToJSON(json) { - return PkiIssuerSignSelfIssuedResponseToJSONTyped(json, false); -} -export function PkiIssuerSignSelfIssuedResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate': value['certificate'], - 'issuing_ca': value['issuingCa'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimRequest.d.ts b/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimRequest.d.ts deleted file mode 100644 index 566b7f6806..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimRequest.d.ts +++ /dev/null @@ -1,165 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignVerbatimRequest - */ -export interface PkiIssuerSignVerbatimRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - commonName?: string; - /** - * PEM-format CSR to be signed. Values will be taken verbatim from the CSR, except for basic constraints. - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - csr?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssuerSignVerbatimRequest - */ - excludeCnFromSans?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiIssuerSignVerbatimRequest - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiIssuerSignVerbatimRequest - */ - extKeyUsageOids?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - format?: PkiIssuerSignVerbatimRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssuerSignVerbatimRequest - */ - ipSans?: Array; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiIssuerSignVerbatimRequest - */ - keyUsage?: Array; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssuerSignVerbatimRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - privateKeyFormat?: PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiIssuerSignVerbatimRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiIssuerSignVerbatimRequest - */ - signatureBits?: number; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssuerSignVerbatimRequest - */ - uriSans?: Array; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiIssuerSignVerbatimRequest - */ - usePss?: boolean; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiIssuerSignVerbatimRequest - */ - userIds?: Array; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuerSignVerbatimRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiIssuerSignVerbatimRequest interface. - */ -export declare function instanceOfPkiIssuerSignVerbatimRequest(value: object): value is PkiIssuerSignVerbatimRequest; -export declare function PkiIssuerSignVerbatimRequestFromJSON(json: any): PkiIssuerSignVerbatimRequest; -export declare function PkiIssuerSignVerbatimRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignVerbatimRequest; -export declare function PkiIssuerSignVerbatimRequestToJSON(json: any): PkiIssuerSignVerbatimRequest; -export declare function PkiIssuerSignVerbatimRequestToJSONTyped(value?: PkiIssuerSignVerbatimRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimRequest.js b/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimRequest.js deleted file mode 100644 index 5b7dae851a..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimRequest.js +++ /dev/null @@ -1,100 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiIssuerSignVerbatimRequestFormatEnum; -(function (PkiIssuerSignVerbatimRequestFormatEnum) { - PkiIssuerSignVerbatimRequestFormatEnum["PEM"] = "pem"; - PkiIssuerSignVerbatimRequestFormatEnum["DER"] = "der"; - PkiIssuerSignVerbatimRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiIssuerSignVerbatimRequestFormatEnum || (PkiIssuerSignVerbatimRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum; -(function (PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum) { - PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum || (PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiIssuerSignVerbatimRequest interface. - */ -export function instanceOfPkiIssuerSignVerbatimRequest(value) { - return true; -} -export function PkiIssuerSignVerbatimRequestFromJSON(json) { - return PkiIssuerSignVerbatimRequestFromJSONTyped(json, false); -} -export function PkiIssuerSignVerbatimRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} -export function PkiIssuerSignVerbatimRequestToJSON(json) { - return PkiIssuerSignVerbatimRequestToJSONTyped(json, false); -} -export function PkiIssuerSignVerbatimRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'csr': value['csr'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'key_usage': value['keyUsage'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_pss': value['usePss'], - 'user_ids': value['userIds'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimResponse.d.ts deleted file mode 100644 index fe4fd4e052..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignVerbatimResponse - */ -export interface PkiIssuerSignVerbatimResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiIssuerSignVerbatimResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiIssuerSignVerbatimResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiIssuerSignVerbatimResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiIssuerSignVerbatimResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiIssuerSignVerbatimResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiIssuerSignVerbatimResponse interface. - */ -export declare function instanceOfPkiIssuerSignVerbatimResponse(value: object): value is PkiIssuerSignVerbatimResponse; -export declare function PkiIssuerSignVerbatimResponseFromJSON(json: any): PkiIssuerSignVerbatimResponse; -export declare function PkiIssuerSignVerbatimResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignVerbatimResponse; -export declare function PkiIssuerSignVerbatimResponseToJSON(json: any): PkiIssuerSignVerbatimResponse; -export declare function PkiIssuerSignVerbatimResponseToJSONTyped(value?: PkiIssuerSignVerbatimResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimResponse.js b/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimResponse.js deleted file mode 100644 index 8c0382efe0..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuerSignVerbatimResponse interface. - */ -export function instanceOfPkiIssuerSignVerbatimResponse(value) { - return true; -} -export function PkiIssuerSignVerbatimResponseFromJSON(json) { - return PkiIssuerSignVerbatimResponseFromJSONTyped(json, false); -} -export function PkiIssuerSignVerbatimResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiIssuerSignVerbatimResponseToJSON(json) { - return PkiIssuerSignVerbatimResponseToJSONTyped(json, false); -} -export function PkiIssuerSignVerbatimResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimWithRoleRequest.d.ts b/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimWithRoleRequest.d.ts deleted file mode 100644 index bdbdd0d5a3..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimWithRoleRequest.d.ts +++ /dev/null @@ -1,165 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignVerbatimWithRoleRequest - */ -export interface PkiIssuerSignVerbatimWithRoleRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - commonName?: string; - /** - * PEM-format CSR to be signed. Values will be taken verbatim from the CSR, except for basic constraints. - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - csr?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - excludeCnFromSans?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - extKeyUsageOids?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - format?: PkiIssuerSignVerbatimWithRoleRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - ipSans?: Array; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - keyUsage?: Array; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - privateKeyFormat?: PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - signatureBits?: number; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - uriSans?: Array; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - usePss?: boolean; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - userIds?: Array; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuerSignVerbatimWithRoleRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiIssuerSignVerbatimWithRoleRequest interface. - */ -export declare function instanceOfPkiIssuerSignVerbatimWithRoleRequest(value: object): value is PkiIssuerSignVerbatimWithRoleRequest; -export declare function PkiIssuerSignVerbatimWithRoleRequestFromJSON(json: any): PkiIssuerSignVerbatimWithRoleRequest; -export declare function PkiIssuerSignVerbatimWithRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignVerbatimWithRoleRequest; -export declare function PkiIssuerSignVerbatimWithRoleRequestToJSON(json: any): PkiIssuerSignVerbatimWithRoleRequest; -export declare function PkiIssuerSignVerbatimWithRoleRequestToJSONTyped(value?: PkiIssuerSignVerbatimWithRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimWithRoleRequest.js b/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimWithRoleRequest.js deleted file mode 100644 index 3799eb7372..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimWithRoleRequest.js +++ /dev/null @@ -1,100 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiIssuerSignVerbatimWithRoleRequestFormatEnum; -(function (PkiIssuerSignVerbatimWithRoleRequestFormatEnum) { - PkiIssuerSignVerbatimWithRoleRequestFormatEnum["PEM"] = "pem"; - PkiIssuerSignVerbatimWithRoleRequestFormatEnum["DER"] = "der"; - PkiIssuerSignVerbatimWithRoleRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiIssuerSignVerbatimWithRoleRequestFormatEnum || (PkiIssuerSignVerbatimWithRoleRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum; -(function (PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum) { - PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum || (PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiIssuerSignVerbatimWithRoleRequest interface. - */ -export function instanceOfPkiIssuerSignVerbatimWithRoleRequest(value) { - return true; -} -export function PkiIssuerSignVerbatimWithRoleRequestFromJSON(json) { - return PkiIssuerSignVerbatimWithRoleRequestFromJSONTyped(json, false); -} -export function PkiIssuerSignVerbatimWithRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} -export function PkiIssuerSignVerbatimWithRoleRequestToJSON(json) { - return PkiIssuerSignVerbatimWithRoleRequestToJSONTyped(json, false); -} -export function PkiIssuerSignVerbatimWithRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'csr': value['csr'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'key_usage': value['keyUsage'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_pss': value['usePss'], - 'user_ids': value['userIds'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimWithRoleResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimWithRoleResponse.d.ts deleted file mode 100644 index 920f4d04db..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimWithRoleResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignVerbatimWithRoleResponse - */ -export interface PkiIssuerSignVerbatimWithRoleResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiIssuerSignVerbatimWithRoleResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiIssuerSignVerbatimWithRoleResponse interface. - */ -export declare function instanceOfPkiIssuerSignVerbatimWithRoleResponse(value: object): value is PkiIssuerSignVerbatimWithRoleResponse; -export declare function PkiIssuerSignVerbatimWithRoleResponseFromJSON(json: any): PkiIssuerSignVerbatimWithRoleResponse; -export declare function PkiIssuerSignVerbatimWithRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignVerbatimWithRoleResponse; -export declare function PkiIssuerSignVerbatimWithRoleResponseToJSON(json: any): PkiIssuerSignVerbatimWithRoleResponse; -export declare function PkiIssuerSignVerbatimWithRoleResponseToJSONTyped(value?: PkiIssuerSignVerbatimWithRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimWithRoleResponse.js b/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimWithRoleResponse.js deleted file mode 100644 index ade6e34aab..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignVerbatimWithRoleResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuerSignVerbatimWithRoleResponse interface. - */ -export function instanceOfPkiIssuerSignVerbatimWithRoleResponse(value) { - return true; -} -export function PkiIssuerSignVerbatimWithRoleResponseFromJSON(json) { - return PkiIssuerSignVerbatimWithRoleResponseFromJSONTyped(json, false); -} -export function PkiIssuerSignVerbatimWithRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiIssuerSignVerbatimWithRoleResponseToJSON(json) { - return PkiIssuerSignVerbatimWithRoleResponseToJSONTyped(json, false); -} -export function PkiIssuerSignVerbatimWithRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignWithRoleRequest.d.ts b/ui/api-client/dist/esm/models/PkiIssuerSignWithRoleRequest.d.ts deleted file mode 100644 index 94e73985f9..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignWithRoleRequest.d.ts +++ /dev/null @@ -1,135 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignWithRoleRequest - */ -export interface PkiIssuerSignWithRoleRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - commonName?: string; - /** - * PEM-format CSR to be signed. - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - csr?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssuerSignWithRoleRequest - */ - excludeCnFromSans?: boolean; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - format?: PkiIssuerSignWithRoleRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssuerSignWithRoleRequest - */ - ipSans?: Array; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssuerSignWithRoleRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - privateKeyFormat?: PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiIssuerSignWithRoleRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - serialNumber?: string; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssuerSignWithRoleRequest - */ - uriSans?: Array; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiIssuerSignWithRoleRequest - */ - userIds?: Array; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuerSignWithRoleRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiIssuerSignWithRoleRequest interface. - */ -export declare function instanceOfPkiIssuerSignWithRoleRequest(value: object): value is PkiIssuerSignWithRoleRequest; -export declare function PkiIssuerSignWithRoleRequestFromJSON(json: any): PkiIssuerSignWithRoleRequest; -export declare function PkiIssuerSignWithRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignWithRoleRequest; -export declare function PkiIssuerSignWithRoleRequestToJSON(json: any): PkiIssuerSignWithRoleRequest; -export declare function PkiIssuerSignWithRoleRequestToJSONTyped(value?: PkiIssuerSignWithRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignWithRoleRequest.js b/ui/api-client/dist/esm/models/PkiIssuerSignWithRoleRequest.js deleted file mode 100644 index e6e1e66cf0..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignWithRoleRequest.js +++ /dev/null @@ -1,90 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiIssuerSignWithRoleRequestFormatEnum; -(function (PkiIssuerSignWithRoleRequestFormatEnum) { - PkiIssuerSignWithRoleRequestFormatEnum["PEM"] = "pem"; - PkiIssuerSignWithRoleRequestFormatEnum["DER"] = "der"; - PkiIssuerSignWithRoleRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiIssuerSignWithRoleRequestFormatEnum || (PkiIssuerSignWithRoleRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum; -(function (PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum) { - PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum || (PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiIssuerSignWithRoleRequest interface. - */ -export function instanceOfPkiIssuerSignWithRoleRequest(value) { - return true; -} -export function PkiIssuerSignWithRoleRequestFromJSON(json) { - return PkiIssuerSignWithRoleRequestFromJSONTyped(json, false); -} -export function PkiIssuerSignWithRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} -export function PkiIssuerSignWithRoleRequestToJSON(json) { - return PkiIssuerSignWithRoleRequestToJSONTyped(json, false); -} -export function PkiIssuerSignWithRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'csr': value['csr'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'user_ids': value['userIds'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignWithRoleResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuerSignWithRoleResponse.d.ts deleted file mode 100644 index 9622d588e8..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignWithRoleResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignWithRoleResponse - */ -export interface PkiIssuerSignWithRoleResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiIssuerSignWithRoleResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiIssuerSignWithRoleResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiIssuerSignWithRoleResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiIssuerSignWithRoleResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiIssuerSignWithRoleResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiIssuerSignWithRoleResponse interface. - */ -export declare function instanceOfPkiIssuerSignWithRoleResponse(value: object): value is PkiIssuerSignWithRoleResponse; -export declare function PkiIssuerSignWithRoleResponseFromJSON(json: any): PkiIssuerSignWithRoleResponse; -export declare function PkiIssuerSignWithRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignWithRoleResponse; -export declare function PkiIssuerSignWithRoleResponseToJSON(json: any): PkiIssuerSignWithRoleResponse; -export declare function PkiIssuerSignWithRoleResponseToJSONTyped(value?: PkiIssuerSignWithRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuerSignWithRoleResponse.js b/ui/api-client/dist/esm/models/PkiIssuerSignWithRoleResponse.js deleted file mode 100644 index 860787a21c..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuerSignWithRoleResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuerSignWithRoleResponse interface. - */ -export function instanceOfPkiIssuerSignWithRoleResponse(value) { - return true; -} -export function PkiIssuerSignWithRoleResponseFromJSON(json) { - return PkiIssuerSignWithRoleResponseFromJSONTyped(json, false); -} -export function PkiIssuerSignWithRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiIssuerSignWithRoleResponseToJSON(json) { - return PkiIssuerSignWithRoleResponseToJSONTyped(json, false); -} -export function PkiIssuerSignWithRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuersGenerateIntermediateRequest.d.ts b/ui/api-client/dist/esm/models/PkiIssuersGenerateIntermediateRequest.d.ts deleted file mode 100644 index 80f3ea4fc7..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuersGenerateIntermediateRequest.d.ts +++ /dev/null @@ -1,222 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuersGenerateIntermediateRequest - */ -export interface PkiIssuersGenerateIntermediateRequest { - /** - * Whether to add a Basic Constraints extension with CA: true. Only needed as a workaround in some compatibility scenarios with Active Directory Certificate Services. - * @type {boolean} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - addBasicConstraints?: boolean; - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - country?: Array; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - excludeCnFromSans?: boolean; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - format?: PkiIssuersGenerateIntermediateRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - ipSans?: Array; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - keyBits?: number; - /** - * Provide a name to the generated or existing key, the name must be unique across all keys and not be the reserved value 'default' - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - keyName?: string; - /** - * Reference to a existing key; either "default" for the configured default key, an identifier or the name assigned to the key. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - keyRef?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - keyType?: PkiIssuersGenerateIntermediateRequestKeyTypeEnum; - /** - * Specifies key_usage to encode in the certificate signing request. This is a comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. If not set, key usage will not appear on the CSR. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - locality?: Array; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - managedKeyName?: string; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - ou?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - privateKeyFormat?: PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - uriSans?: Array; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuersGenerateIntermediateRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuersGenerateIntermediateRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiIssuersGenerateIntermediateRequest interface. - */ -export declare function instanceOfPkiIssuersGenerateIntermediateRequest(value: object): value is PkiIssuersGenerateIntermediateRequest; -export declare function PkiIssuersGenerateIntermediateRequestFromJSON(json: any): PkiIssuersGenerateIntermediateRequest; -export declare function PkiIssuersGenerateIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersGenerateIntermediateRequest; -export declare function PkiIssuersGenerateIntermediateRequestToJSON(json: any): PkiIssuersGenerateIntermediateRequest; -export declare function PkiIssuersGenerateIntermediateRequestToJSONTyped(value?: PkiIssuersGenerateIntermediateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuersGenerateIntermediateRequest.js b/ui/api-client/dist/esm/models/PkiIssuersGenerateIntermediateRequest.js deleted file mode 100644 index ccf01c1c14..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuersGenerateIntermediateRequest.js +++ /dev/null @@ -1,126 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiIssuersGenerateIntermediateRequestFormatEnum; -(function (PkiIssuersGenerateIntermediateRequestFormatEnum) { - PkiIssuersGenerateIntermediateRequestFormatEnum["PEM"] = "pem"; - PkiIssuersGenerateIntermediateRequestFormatEnum["DER"] = "der"; - PkiIssuersGenerateIntermediateRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiIssuersGenerateIntermediateRequestFormatEnum || (PkiIssuersGenerateIntermediateRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiIssuersGenerateIntermediateRequestKeyTypeEnum; -(function (PkiIssuersGenerateIntermediateRequestKeyTypeEnum) { - PkiIssuersGenerateIntermediateRequestKeyTypeEnum["RSA"] = "rsa"; - PkiIssuersGenerateIntermediateRequestKeyTypeEnum["EC"] = "ec"; - PkiIssuersGenerateIntermediateRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiIssuersGenerateIntermediateRequestKeyTypeEnum || (PkiIssuersGenerateIntermediateRequestKeyTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum; -(function (PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum) { - PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum || (PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiIssuersGenerateIntermediateRequest interface. - */ -export function instanceOfPkiIssuersGenerateIntermediateRequest(value) { - return true; -} -export function PkiIssuersGenerateIntermediateRequestFromJSON(json) { - return PkiIssuersGenerateIntermediateRequestFromJSONTyped(json, false); -} -export function PkiIssuersGenerateIntermediateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'addBasicConstraints': json['add_basic_constraints'] == null ? undefined : json['add_basic_constraints'], - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyRef': json['key_ref'] == null ? undefined : json['key_ref'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - }; -} -export function PkiIssuersGenerateIntermediateRequestToJSON(json) { - return PkiIssuersGenerateIntermediateRequestToJSONTyped(json, false); -} -export function PkiIssuersGenerateIntermediateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'add_basic_constraints': value['addBasicConstraints'], - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_ref': value['keyRef'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuersGenerateIntermediateResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuersGenerateIntermediateResponse.d.ts deleted file mode 100644 index 4aa76eed55..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuersGenerateIntermediateResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuersGenerateIntermediateResponse - */ -export interface PkiIssuersGenerateIntermediateResponse { - /** - * Certificate signing request. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateResponse - */ - csr?: string; - /** - * Id of the key. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateResponse - */ - keyId?: string; - /** - * Generated private key. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateResponse - */ - privateKey?: string; - /** - * Specifies the format used for marshaling the private key. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateResponse - */ - privateKeyType?: string; -} -/** - * Check if a given object implements the PkiIssuersGenerateIntermediateResponse interface. - */ -export declare function instanceOfPkiIssuersGenerateIntermediateResponse(value: object): value is PkiIssuersGenerateIntermediateResponse; -export declare function PkiIssuersGenerateIntermediateResponseFromJSON(json: any): PkiIssuersGenerateIntermediateResponse; -export declare function PkiIssuersGenerateIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersGenerateIntermediateResponse; -export declare function PkiIssuersGenerateIntermediateResponseToJSON(json: any): PkiIssuersGenerateIntermediateResponse; -export declare function PkiIssuersGenerateIntermediateResponseToJSONTyped(value?: PkiIssuersGenerateIntermediateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuersGenerateIntermediateResponse.js b/ui/api-client/dist/esm/models/PkiIssuersGenerateIntermediateResponse.js deleted file mode 100644 index 748cd00173..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuersGenerateIntermediateResponse.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuersGenerateIntermediateResponse interface. - */ -export function instanceOfPkiIssuersGenerateIntermediateResponse(value) { - return true; -} -export function PkiIssuersGenerateIntermediateResponseFromJSON(json) { - return PkiIssuersGenerateIntermediateResponseFromJSONTyped(json, false); -} -export function PkiIssuersGenerateIntermediateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'csr': json['csr'] == null ? undefined : json['csr'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - }; -} -export function PkiIssuersGenerateIntermediateResponseToJSON(json) { - return PkiIssuersGenerateIntermediateResponseToJSONTyped(json, false); -} -export function PkiIssuersGenerateIntermediateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'csr': value['csr'], - 'key_id': value['keyId'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuersGenerateRootRequest.d.ts b/ui/api-client/dist/esm/models/PkiIssuersGenerateRootRequest.d.ts deleted file mode 100644 index db25c35eff..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuersGenerateRootRequest.d.ts +++ /dev/null @@ -1,282 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuersGenerateRootRequest - */ -export interface PkiIssuersGenerateRootRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - country?: Array; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssuersGenerateRootRequest - */ - excludeCnFromSans?: boolean; - /** - * Domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - excludedDnsDomains?: Array; - /** - * Email addresses for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - excludedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - excludedIpRanges?: Array; - /** - * URI domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - excludedUriDomains?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - format?: PkiIssuersGenerateRootRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - ipSans?: Array; - /** - * Provide a name to the generated or existing issuer, the name must be unique across all issuers and not be the reserved value 'default' - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - issuerName?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiIssuersGenerateRootRequest - */ - keyBits?: number; - /** - * Provide a name to the generated or existing key, the name must be unique across all keys and not be the reserved value 'default' - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - keyName?: string; - /** - * Reference to a existing key; either "default" for the configured default key, an identifier or the name assigned to the key. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - keyRef?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - keyType?: PkiIssuersGenerateRootRequestKeyTypeEnum; - /** - * This list of key usages (not extended key usages) will be added to the existing set of key usages, CRL,CertSign, on the generated certificate. Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To use the issuer for CMPv2, DigitalSignature must be set. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - locality?: Array; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - managedKeyName?: string; - /** - * The maximum allowable path length - * @type {number} - * @memberof PkiIssuersGenerateRootRequest - */ - maxPathLength?: number; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - ou?: Array; - /** - * Domains for which this certificate is allowed to sign or issue child certificates. If set, all DNS names (subject and alt) on child certs must be exact matches or subsets of the given domains (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - permittedDnsDomains?: Array; - /** - * Email addresses for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - permittedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - permittedIpRanges?: Array; - /** - * URI domains for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - permittedUriDomains?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - privateKeyFormat?: PkiIssuersGenerateRootRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiIssuersGenerateRootRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - uriSans?: Array; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiIssuersGenerateRootRequest - */ - usePss?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuersGenerateRootRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuersGenerateRootRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuersGenerateRootRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiIssuersGenerateRootRequest interface. - */ -export declare function instanceOfPkiIssuersGenerateRootRequest(value: object): value is PkiIssuersGenerateRootRequest; -export declare function PkiIssuersGenerateRootRequestFromJSON(json: any): PkiIssuersGenerateRootRequest; -export declare function PkiIssuersGenerateRootRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersGenerateRootRequest; -export declare function PkiIssuersGenerateRootRequestToJSON(json: any): PkiIssuersGenerateRootRequest; -export declare function PkiIssuersGenerateRootRequestToJSONTyped(value?: PkiIssuersGenerateRootRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuersGenerateRootRequest.js b/ui/api-client/dist/esm/models/PkiIssuersGenerateRootRequest.js deleted file mode 100644 index 68c77b6ad3..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuersGenerateRootRequest.js +++ /dev/null @@ -1,146 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiIssuersGenerateRootRequestFormatEnum; -(function (PkiIssuersGenerateRootRequestFormatEnum) { - PkiIssuersGenerateRootRequestFormatEnum["PEM"] = "pem"; - PkiIssuersGenerateRootRequestFormatEnum["DER"] = "der"; - PkiIssuersGenerateRootRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiIssuersGenerateRootRequestFormatEnum || (PkiIssuersGenerateRootRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiIssuersGenerateRootRequestKeyTypeEnum; -(function (PkiIssuersGenerateRootRequestKeyTypeEnum) { - PkiIssuersGenerateRootRequestKeyTypeEnum["RSA"] = "rsa"; - PkiIssuersGenerateRootRequestKeyTypeEnum["EC"] = "ec"; - PkiIssuersGenerateRootRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiIssuersGenerateRootRequestKeyTypeEnum || (PkiIssuersGenerateRootRequestKeyTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiIssuersGenerateRootRequestPrivateKeyFormatEnum; -(function (PkiIssuersGenerateRootRequestPrivateKeyFormatEnum) { - PkiIssuersGenerateRootRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiIssuersGenerateRootRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiIssuersGenerateRootRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiIssuersGenerateRootRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiIssuersGenerateRootRequestPrivateKeyFormatEnum || (PkiIssuersGenerateRootRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiIssuersGenerateRootRequest interface. - */ -export function instanceOfPkiIssuersGenerateRootRequest(value) { - return true; -} -export function PkiIssuersGenerateRootRequestFromJSON(json) { - return PkiIssuersGenerateRootRequestFromJSONTyped(json, false); -} -export function PkiIssuersGenerateRootRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'excludedDnsDomains': json['excluded_dns_domains'] == null ? undefined : json['excluded_dns_domains'], - 'excludedEmailAddresses': json['excluded_email_addresses'] == null ? undefined : json['excluded_email_addresses'], - 'excludedIpRanges': json['excluded_ip_ranges'] == null ? undefined : json['excluded_ip_ranges'], - 'excludedUriDomains': json['excluded_uri_domains'] == null ? undefined : json['excluded_uri_domains'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyRef': json['key_ref'] == null ? undefined : json['key_ref'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'maxPathLength': json['max_path_length'] == null ? undefined : json['max_path_length'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'permittedDnsDomains': json['permitted_dns_domains'] == null ? undefined : json['permitted_dns_domains'], - 'permittedEmailAddresses': json['permitted_email_addresses'] == null ? undefined : json['permitted_email_addresses'], - 'permittedIpRanges': json['permitted_ip_ranges'] == null ? undefined : json['permitted_ip_ranges'], - 'permittedUriDomains': json['permitted_uri_domains'] == null ? undefined : json['permitted_uri_domains'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} -export function PkiIssuersGenerateRootRequestToJSON(json) { - return PkiIssuersGenerateRootRequestToJSONTyped(json, false); -} -export function PkiIssuersGenerateRootRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'excluded_dns_domains': value['excludedDnsDomains'], - 'excluded_email_addresses': value['excludedEmailAddresses'], - 'excluded_ip_ranges': value['excludedIpRanges'], - 'excluded_uri_domains': value['excludedUriDomains'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_name': value['issuerName'], - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_ref': value['keyRef'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'max_path_length': value['maxPathLength'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'permitted_dns_domains': value['permittedDnsDomains'], - 'permitted_email_addresses': value['permittedEmailAddresses'], - 'permitted_ip_ranges': value['permittedIpRanges'], - 'permitted_uri_domains': value['permittedUriDomains'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_pss': value['usePss'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuersGenerateRootResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuersGenerateRootResponse.d.ts deleted file mode 100644 index fe27b0af1a..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuersGenerateRootResponse.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuersGenerateRootResponse - */ -export interface PkiIssuersGenerateRootResponse { - /** - * The generated self-signed CA certificate. - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - certificate?: string; - /** - * The expiration of the given issuer. - * @type {number} - * @memberof PkiIssuersGenerateRootResponse - */ - expiration?: number; - /** - * The ID of the issuer - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - issuerId?: string; - /** - * The name of the issuer. - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - issuerName?: string; - /** - * The issuing certificate authority. - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - issuingCa?: string; - /** - * The ID of the key. - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - keyId?: string; - /** - * The key name if given. - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - keyName?: string; - /** - * The private key if exported was specified. - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - privateKey?: string; - /** - * The requested Subject's named serial number. - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiIssuersGenerateRootResponse interface. - */ -export declare function instanceOfPkiIssuersGenerateRootResponse(value: object): value is PkiIssuersGenerateRootResponse; -export declare function PkiIssuersGenerateRootResponseFromJSON(json: any): PkiIssuersGenerateRootResponse; -export declare function PkiIssuersGenerateRootResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersGenerateRootResponse; -export declare function PkiIssuersGenerateRootResponseToJSON(json: any): PkiIssuersGenerateRootResponse; -export declare function PkiIssuersGenerateRootResponseToJSONTyped(value?: PkiIssuersGenerateRootResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuersGenerateRootResponse.js b/ui/api-client/dist/esm/models/PkiIssuersGenerateRootResponse.js deleted file mode 100644 index 6264b0712f..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuersGenerateRootResponse.js +++ /dev/null @@ -1,57 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuersGenerateRootResponse interface. - */ -export function instanceOfPkiIssuersGenerateRootResponse(value) { - return true; -} -export function PkiIssuersGenerateRootResponseFromJSON(json) { - return PkiIssuersGenerateRootResponseFromJSONTyped(json, false); -} -export function PkiIssuersGenerateRootResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiIssuersGenerateRootResponseToJSON(json) { - return PkiIssuersGenerateRootResponseToJSONTyped(json, false); -} -export function PkiIssuersGenerateRootResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - 'issuing_ca': value['issuingCa'], - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'private_key': value['privateKey'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuersImportBundleRequest.d.ts b/ui/api-client/dist/esm/models/PkiIssuersImportBundleRequest.d.ts deleted file mode 100644 index 61bd9ed8b3..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuersImportBundleRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuersImportBundleRequest - */ -export interface PkiIssuersImportBundleRequest { - /** - * PEM-format, concatenated unencrypted secret-key (optional) and certificates. - * @type {string} - * @memberof PkiIssuersImportBundleRequest - */ - pemBundle?: string; -} -/** - * Check if a given object implements the PkiIssuersImportBundleRequest interface. - */ -export declare function instanceOfPkiIssuersImportBundleRequest(value: object): value is PkiIssuersImportBundleRequest; -export declare function PkiIssuersImportBundleRequestFromJSON(json: any): PkiIssuersImportBundleRequest; -export declare function PkiIssuersImportBundleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersImportBundleRequest; -export declare function PkiIssuersImportBundleRequestToJSON(json: any): PkiIssuersImportBundleRequest; -export declare function PkiIssuersImportBundleRequestToJSONTyped(value?: PkiIssuersImportBundleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuersImportBundleRequest.js b/ui/api-client/dist/esm/models/PkiIssuersImportBundleRequest.js deleted file mode 100644 index ee48a4f9a9..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuersImportBundleRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuersImportBundleRequest interface. - */ -export function instanceOfPkiIssuersImportBundleRequest(value) { - return true; -} -export function PkiIssuersImportBundleRequestFromJSON(json) { - return PkiIssuersImportBundleRequestFromJSONTyped(json, false); -} -export function PkiIssuersImportBundleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'pemBundle': json['pem_bundle'] == null ? undefined : json['pem_bundle'], - }; -} -export function PkiIssuersImportBundleRequestToJSON(json) { - return PkiIssuersImportBundleRequestToJSONTyped(json, false); -} -export function PkiIssuersImportBundleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'pem_bundle': value['pemBundle'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuersImportBundleResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuersImportBundleResponse.d.ts deleted file mode 100644 index 94dbdd783c..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuersImportBundleResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuersImportBundleResponse - */ -export interface PkiIssuersImportBundleResponse { - /** - * Existing issuers specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiIssuersImportBundleResponse - */ - existingIssuers?: Array; - /** - * Existing keys specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiIssuersImportBundleResponse - */ - existingKeys?: Array; - /** - * Net-new issuers imported as a part of this request - * @type {Array} - * @memberof PkiIssuersImportBundleResponse - */ - importedIssuers?: Array; - /** - * Net-new keys imported as a part of this request - * @type {Array} - * @memberof PkiIssuersImportBundleResponse - */ - importedKeys?: Array; - /** - * A mapping of issuer_id to key_id for all issuers included in this request - * @type {object} - * @memberof PkiIssuersImportBundleResponse - */ - mapping?: object; -} -/** - * Check if a given object implements the PkiIssuersImportBundleResponse interface. - */ -export declare function instanceOfPkiIssuersImportBundleResponse(value: object): value is PkiIssuersImportBundleResponse; -export declare function PkiIssuersImportBundleResponseFromJSON(json: any): PkiIssuersImportBundleResponse; -export declare function PkiIssuersImportBundleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersImportBundleResponse; -export declare function PkiIssuersImportBundleResponseToJSON(json: any): PkiIssuersImportBundleResponse; -export declare function PkiIssuersImportBundleResponseToJSONTyped(value?: PkiIssuersImportBundleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuersImportBundleResponse.js b/ui/api-client/dist/esm/models/PkiIssuersImportBundleResponse.js deleted file mode 100644 index 6fe902eb87..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuersImportBundleResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuersImportBundleResponse interface. - */ -export function instanceOfPkiIssuersImportBundleResponse(value) { - return true; -} -export function PkiIssuersImportBundleResponseFromJSON(json) { - return PkiIssuersImportBundleResponseFromJSONTyped(json, false); -} -export function PkiIssuersImportBundleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'existingIssuers': json['existing_issuers'] == null ? undefined : json['existing_issuers'], - 'existingKeys': json['existing_keys'] == null ? undefined : json['existing_keys'], - 'importedIssuers': json['imported_issuers'] == null ? undefined : json['imported_issuers'], - 'importedKeys': json['imported_keys'] == null ? undefined : json['imported_keys'], - 'mapping': json['mapping'] == null ? undefined : json['mapping'], - }; -} -export function PkiIssuersImportBundleResponseToJSON(json) { - return PkiIssuersImportBundleResponseToJSONTyped(json, false); -} -export function PkiIssuersImportBundleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'existing_issuers': value['existingIssuers'], - 'existing_keys': value['existingKeys'], - 'imported_issuers': value['importedIssuers'], - 'imported_keys': value['importedKeys'], - 'mapping': value['mapping'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuersImportCertRequest.d.ts b/ui/api-client/dist/esm/models/PkiIssuersImportCertRequest.d.ts deleted file mode 100644 index 09c17e150a..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuersImportCertRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuersImportCertRequest - */ -export interface PkiIssuersImportCertRequest { - /** - * PEM-format, concatenated unencrypted secret-key (optional) and certificates. - * @type {string} - * @memberof PkiIssuersImportCertRequest - */ - pemBundle?: string; -} -/** - * Check if a given object implements the PkiIssuersImportCertRequest interface. - */ -export declare function instanceOfPkiIssuersImportCertRequest(value: object): value is PkiIssuersImportCertRequest; -export declare function PkiIssuersImportCertRequestFromJSON(json: any): PkiIssuersImportCertRequest; -export declare function PkiIssuersImportCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersImportCertRequest; -export declare function PkiIssuersImportCertRequestToJSON(json: any): PkiIssuersImportCertRequest; -export declare function PkiIssuersImportCertRequestToJSONTyped(value?: PkiIssuersImportCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuersImportCertRequest.js b/ui/api-client/dist/esm/models/PkiIssuersImportCertRequest.js deleted file mode 100644 index 7abef90fcb..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuersImportCertRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuersImportCertRequest interface. - */ -export function instanceOfPkiIssuersImportCertRequest(value) { - return true; -} -export function PkiIssuersImportCertRequestFromJSON(json) { - return PkiIssuersImportCertRequestFromJSONTyped(json, false); -} -export function PkiIssuersImportCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'pemBundle': json['pem_bundle'] == null ? undefined : json['pem_bundle'], - }; -} -export function PkiIssuersImportCertRequestToJSON(json) { - return PkiIssuersImportCertRequestToJSONTyped(json, false); -} -export function PkiIssuersImportCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'pem_bundle': value['pemBundle'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiIssuersImportCertResponse.d.ts b/ui/api-client/dist/esm/models/PkiIssuersImportCertResponse.d.ts deleted file mode 100644 index d2b0aee278..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuersImportCertResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuersImportCertResponse - */ -export interface PkiIssuersImportCertResponse { - /** - * Existing issuers specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiIssuersImportCertResponse - */ - existingIssuers?: Array; - /** - * Existing keys specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiIssuersImportCertResponse - */ - existingKeys?: Array; - /** - * Net-new issuers imported as a part of this request - * @type {Array} - * @memberof PkiIssuersImportCertResponse - */ - importedIssuers?: Array; - /** - * Net-new keys imported as a part of this request - * @type {Array} - * @memberof PkiIssuersImportCertResponse - */ - importedKeys?: Array; - /** - * A mapping of issuer_id to key_id for all issuers included in this request - * @type {object} - * @memberof PkiIssuersImportCertResponse - */ - mapping?: object; -} -/** - * Check if a given object implements the PkiIssuersImportCertResponse interface. - */ -export declare function instanceOfPkiIssuersImportCertResponse(value: object): value is PkiIssuersImportCertResponse; -export declare function PkiIssuersImportCertResponseFromJSON(json: any): PkiIssuersImportCertResponse; -export declare function PkiIssuersImportCertResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersImportCertResponse; -export declare function PkiIssuersImportCertResponseToJSON(json: any): PkiIssuersImportCertResponse; -export declare function PkiIssuersImportCertResponseToJSONTyped(value?: PkiIssuersImportCertResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiIssuersImportCertResponse.js b/ui/api-client/dist/esm/models/PkiIssuersImportCertResponse.js deleted file mode 100644 index 8dc8dff836..0000000000 --- a/ui/api-client/dist/esm/models/PkiIssuersImportCertResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiIssuersImportCertResponse interface. - */ -export function instanceOfPkiIssuersImportCertResponse(value) { - return true; -} -export function PkiIssuersImportCertResponseFromJSON(json) { - return PkiIssuersImportCertResponseFromJSONTyped(json, false); -} -export function PkiIssuersImportCertResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'existingIssuers': json['existing_issuers'] == null ? undefined : json['existing_issuers'], - 'existingKeys': json['existing_keys'] == null ? undefined : json['existing_keys'], - 'importedIssuers': json['imported_issuers'] == null ? undefined : json['imported_issuers'], - 'importedKeys': json['imported_keys'] == null ? undefined : json['imported_keys'], - 'mapping': json['mapping'] == null ? undefined : json['mapping'], - }; -} -export function PkiIssuersImportCertResponseToJSON(json) { - return PkiIssuersImportCertResponseToJSONTyped(json, false); -} -export function PkiIssuersImportCertResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'existing_issuers': value['existingIssuers'], - 'existing_keys': value['existingKeys'], - 'imported_issuers': value['importedIssuers'], - 'imported_keys': value['importedKeys'], - 'mapping': value['mapping'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiListEabKeysResponse.d.ts b/ui/api-client/dist/esm/models/PkiListEabKeysResponse.d.ts deleted file mode 100644 index 314bcdf14d..0000000000 --- a/ui/api-client/dist/esm/models/PkiListEabKeysResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiListEabKeysResponse - */ -export interface PkiListEabKeysResponse { - /** - * EAB details keyed by the eab key id - * @type {object} - * @memberof PkiListEabKeysResponse - */ - keyInfo?: object; - /** - * A list of unused eab keys - * @type {Array} - * @memberof PkiListEabKeysResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the PkiListEabKeysResponse interface. - */ -export declare function instanceOfPkiListEabKeysResponse(value: object): value is PkiListEabKeysResponse; -export declare function PkiListEabKeysResponseFromJSON(json: any): PkiListEabKeysResponse; -export declare function PkiListEabKeysResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiListEabKeysResponse; -export declare function PkiListEabKeysResponseToJSON(json: any): PkiListEabKeysResponse; -export declare function PkiListEabKeysResponseToJSONTyped(value?: PkiListEabKeysResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiListEabKeysResponse.js b/ui/api-client/dist/esm/models/PkiListEabKeysResponse.js deleted file mode 100644 index ddedf7c9f8..0000000000 --- a/ui/api-client/dist/esm/models/PkiListEabKeysResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiListEabKeysResponse interface. - */ -export function instanceOfPkiListEabKeysResponse(value) { - return true; -} -export function PkiListEabKeysResponseFromJSON(json) { - return PkiListEabKeysResponseFromJSONTyped(json, false); -} -export function PkiListEabKeysResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -export function PkiListEabKeysResponseToJSON(json) { - return PkiListEabKeysResponseToJSONTyped(json, false); -} -export function PkiListEabKeysResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiListIssuersResponse.d.ts b/ui/api-client/dist/esm/models/PkiListIssuersResponse.d.ts deleted file mode 100644 index 63eeb7fbdb..0000000000 --- a/ui/api-client/dist/esm/models/PkiListIssuersResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiListIssuersResponse - */ -export interface PkiListIssuersResponse { - /** - * Key info with issuer name - * @type {object} - * @memberof PkiListIssuersResponse - */ - keyInfo?: object; - /** - * A list of keys - * @type {Array} - * @memberof PkiListIssuersResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the PkiListIssuersResponse interface. - */ -export declare function instanceOfPkiListIssuersResponse(value: object): value is PkiListIssuersResponse; -export declare function PkiListIssuersResponseFromJSON(json: any): PkiListIssuersResponse; -export declare function PkiListIssuersResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiListIssuersResponse; -export declare function PkiListIssuersResponseToJSON(json: any): PkiListIssuersResponse; -export declare function PkiListIssuersResponseToJSONTyped(value?: PkiListIssuersResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiListIssuersResponse.js b/ui/api-client/dist/esm/models/PkiListIssuersResponse.js deleted file mode 100644 index 1fa1139519..0000000000 --- a/ui/api-client/dist/esm/models/PkiListIssuersResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiListIssuersResponse interface. - */ -export function instanceOfPkiListIssuersResponse(value) { - return true; -} -export function PkiListIssuersResponseFromJSON(json) { - return PkiListIssuersResponseFromJSONTyped(json, false); -} -export function PkiListIssuersResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -export function PkiListIssuersResponseToJSON(json) { - return PkiListIssuersResponseToJSONTyped(json, false); -} -export function PkiListIssuersResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiListKeysResponse.d.ts b/ui/api-client/dist/esm/models/PkiListKeysResponse.d.ts deleted file mode 100644 index ae5ae4ddf4..0000000000 --- a/ui/api-client/dist/esm/models/PkiListKeysResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiListKeysResponse - */ -export interface PkiListKeysResponse { - /** - * Key info with issuer name - * @type {object} - * @memberof PkiListKeysResponse - */ - keyInfo?: object; - /** - * A list of keys - * @type {Array} - * @memberof PkiListKeysResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the PkiListKeysResponse interface. - */ -export declare function instanceOfPkiListKeysResponse(value: object): value is PkiListKeysResponse; -export declare function PkiListKeysResponseFromJSON(json: any): PkiListKeysResponse; -export declare function PkiListKeysResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiListKeysResponse; -export declare function PkiListKeysResponseToJSON(json: any): PkiListKeysResponse; -export declare function PkiListKeysResponseToJSONTyped(value?: PkiListKeysResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiListKeysResponse.js b/ui/api-client/dist/esm/models/PkiListKeysResponse.js deleted file mode 100644 index 44827c60af..0000000000 --- a/ui/api-client/dist/esm/models/PkiListKeysResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiListKeysResponse interface. - */ -export function instanceOfPkiListKeysResponse(value) { - return true; -} -export function PkiListKeysResponseFromJSON(json) { - return PkiListKeysResponseFromJSONTyped(json, false); -} -export function PkiListKeysResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -export function PkiListKeysResponseToJSON(json) { - return PkiListKeysResponseToJSONTyped(json, false); -} -export function PkiListKeysResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiListUnifiedRevokedCertsResponse.d.ts b/ui/api-client/dist/esm/models/PkiListUnifiedRevokedCertsResponse.d.ts deleted file mode 100644 index 42f4fd8e79..0000000000 --- a/ui/api-client/dist/esm/models/PkiListUnifiedRevokedCertsResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiListUnifiedRevokedCertsResponse - */ -export interface PkiListUnifiedRevokedCertsResponse { - /** - * Key information - * @type {string} - * @memberof PkiListUnifiedRevokedCertsResponse - */ - keyInfo?: string; - /** - * List of Keys - * @type {Array} - * @memberof PkiListUnifiedRevokedCertsResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the PkiListUnifiedRevokedCertsResponse interface. - */ -export declare function instanceOfPkiListUnifiedRevokedCertsResponse(value: object): value is PkiListUnifiedRevokedCertsResponse; -export declare function PkiListUnifiedRevokedCertsResponseFromJSON(json: any): PkiListUnifiedRevokedCertsResponse; -export declare function PkiListUnifiedRevokedCertsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiListUnifiedRevokedCertsResponse; -export declare function PkiListUnifiedRevokedCertsResponseToJSON(json: any): PkiListUnifiedRevokedCertsResponse; -export declare function PkiListUnifiedRevokedCertsResponseToJSONTyped(value?: PkiListUnifiedRevokedCertsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiListUnifiedRevokedCertsResponse.js b/ui/api-client/dist/esm/models/PkiListUnifiedRevokedCertsResponse.js deleted file mode 100644 index ff1458874d..0000000000 --- a/ui/api-client/dist/esm/models/PkiListUnifiedRevokedCertsResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiListUnifiedRevokedCertsResponse interface. - */ -export function instanceOfPkiListUnifiedRevokedCertsResponse(value) { - return true; -} -export function PkiListUnifiedRevokedCertsResponseFromJSON(json) { - return PkiListUnifiedRevokedCertsResponseFromJSONTyped(json, false); -} -export function PkiListUnifiedRevokedCertsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -export function PkiListUnifiedRevokedCertsResponseToJSON(json) { - return PkiListUnifiedRevokedCertsResponseToJSONTyped(json, false); -} -export function PkiListUnifiedRevokedCertsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiPatchIssuerRequest.d.ts b/ui/api-client/dist/esm/models/PkiPatchIssuerRequest.d.ts deleted file mode 100644 index b289fc5860..0000000000 --- a/ui/api-client/dist/esm/models/PkiPatchIssuerRequest.d.ts +++ /dev/null @@ -1,110 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiPatchIssuerRequest - */ -export interface PkiPatchIssuerRequest { - /** - * Comma-separated list of URLs to be used for the CRL distribution points attribute. See also RFC 5280 Section 4.2.1.13. - * @type {Array} - * @memberof PkiPatchIssuerRequest - */ - crlDistributionPoints?: Array; - /** - * Comma-separated list of URLs to be used for the Delta CRL distribution points attribute, also known as Freshest CRL distribution points attribute. See also RFC 5280 Section 4.2.1.15. - * @type {Array} - * @memberof PkiPatchIssuerRequest - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether critical extension checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerRequest - */ - disableCriticalExtensionChecks?: boolean; - /** - * Whether the issuer name check should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerRequest - */ - disableNameChecks?: boolean; - /** - * Whether name contraint checks shoul be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerRequest - */ - disableNameConstraintChecks?: boolean; - /** - * Whether max path length checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerRequest - */ - disablePathLengthChecks?: boolean; - /** - * Whether or not to enabling templating of the above AIA fields. When templating is enabled the special values '{{issuer_id}}', '{{cluster_path}}', '{{cluster_aia_path}}' are available, but the addresses are not checked for URL validity until issuance time. Using '{{cluster_path}}' requires /config/cluster's 'path' member to be set on all PR Secondary clusters and using '{{cluster_aia_path}}' requires /config/cluster's 'aia_path' member to be set on all PR secondary clusters. - * @type {boolean} - * @memberof PkiPatchIssuerRequest - */ - enableAiaUrlTemplating?: boolean; - /** - * Provide a name to the generated or existing issuer, the name must be unique across all issuers and not be the reserved value 'default' - * @type {string} - * @memberof PkiPatchIssuerRequest - */ - issuerName?: string; - /** - * Comma-separated list of URLs to be used for the issuing certificate attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiPatchIssuerRequest - */ - issuingCertificates?: Array; - /** - * Behavior of leaf's NotAfter fields: "err" to error if the computed NotAfter date exceeds that of this issuer; "truncate" to silently truncate to that of this issuer; or "permit" to allow this issuance to succeed (with NotAfter exceeding that of an issuer). Note that not all values will results in certificates that can be validated through the entire validity period. It is suggested to use "truncate" for intermediate CAs and "permit" only for root CAs. - * @type {string} - * @memberof PkiPatchIssuerRequest - */ - leafNotAfterBehavior?: string; - /** - * Chain of issuer references to use to build this issuer's computed CAChain field, when non-empty. - * @type {Array} - * @memberof PkiPatchIssuerRequest - */ - manualChain?: Array; - /** - * Comma-separated list of URLs to be used for the OCSP servers attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiPatchIssuerRequest - */ - ocspServers?: Array; - /** - * Which x509.SignatureAlgorithm name to use for signing CRLs. This parameter allows differentiation between PKCS#1v1.5 and PSS keys and choice of signature hash algorithm. The default (empty string) value is for Go to select the signature algorithm. This can fail if the underlying key does not support the requested signature algorithm, which may not be known at modification time (such as with PKCS#11 managed RSA keys). - * @type {string} - * @memberof PkiPatchIssuerRequest - */ - revocationSignatureAlgorithm?: string; - /** - * Comma-separated list (or string slice) of usages for this issuer; valid values are "read-only", "issuing-certificates", "crl-signing", and "ocsp-signing". Multiple values may be specified. Read-only is implicit and always set. - * @type {Array} - * @memberof PkiPatchIssuerRequest - */ - usage?: Array; -} -/** - * Check if a given object implements the PkiPatchIssuerRequest interface. - */ -export declare function instanceOfPkiPatchIssuerRequest(value: object): value is PkiPatchIssuerRequest; -export declare function PkiPatchIssuerRequestFromJSON(json: any): PkiPatchIssuerRequest; -export declare function PkiPatchIssuerRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiPatchIssuerRequest; -export declare function PkiPatchIssuerRequestToJSON(json: any): PkiPatchIssuerRequest; -export declare function PkiPatchIssuerRequestToJSONTyped(value?: PkiPatchIssuerRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiPatchIssuerRequest.js b/ui/api-client/dist/esm/models/PkiPatchIssuerRequest.js deleted file mode 100644 index 8869fe8e61..0000000000 --- a/ui/api-client/dist/esm/models/PkiPatchIssuerRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiPatchIssuerRequest interface. - */ -export function instanceOfPkiPatchIssuerRequest(value) { - return true; -} -export function PkiPatchIssuerRequestFromJSON(json) { - return PkiPatchIssuerRequestFromJSONTyped(json, false); -} -export function PkiPatchIssuerRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'disableCriticalExtensionChecks': json['disable_critical_extension_checks'] == null ? undefined : json['disable_critical_extension_checks'], - 'disableNameChecks': json['disable_name_checks'] == null ? undefined : json['disable_name_checks'], - 'disableNameConstraintChecks': json['disable_name_constraint_checks'] == null ? undefined : json['disable_name_constraint_checks'], - 'disablePathLengthChecks': json['disable_path_length_checks'] == null ? undefined : json['disable_path_length_checks'], - 'enableAiaUrlTemplating': json['enable_aia_url_templating'] == null ? undefined : json['enable_aia_url_templating'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'leafNotAfterBehavior': json['leaf_not_after_behavior'] == null ? undefined : json['leaf_not_after_behavior'], - 'manualChain': json['manual_chain'] == null ? undefined : json['manual_chain'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - 'revocationSignatureAlgorithm': json['revocation_signature_algorithm'] == null ? undefined : json['revocation_signature_algorithm'], - 'usage': json['usage'] == null ? undefined : json['usage'], - }; -} -export function PkiPatchIssuerRequestToJSON(json) { - return PkiPatchIssuerRequestToJSONTyped(json, false); -} -export function PkiPatchIssuerRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'disable_critical_extension_checks': value['disableCriticalExtensionChecks'], - 'disable_name_checks': value['disableNameChecks'], - 'disable_name_constraint_checks': value['disableNameConstraintChecks'], - 'disable_path_length_checks': value['disablePathLengthChecks'], - 'enable_aia_url_templating': value['enableAiaUrlTemplating'], - 'issuer_name': value['issuerName'], - 'issuing_certificates': value['issuingCertificates'], - 'leaf_not_after_behavior': value['leafNotAfterBehavior'], - 'manual_chain': value['manualChain'], - 'ocsp_servers': value['ocspServers'], - 'revocation_signature_algorithm': value['revocationSignatureAlgorithm'], - 'usage': value['usage'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiPatchIssuerResponse.d.ts b/ui/api-client/dist/esm/models/PkiPatchIssuerResponse.d.ts deleted file mode 100644 index 41051441cb..0000000000 --- a/ui/api-client/dist/esm/models/PkiPatchIssuerResponse.d.ts +++ /dev/null @@ -1,152 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiPatchIssuerResponse - */ -export interface PkiPatchIssuerResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiPatchIssuerResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - certificate?: string; - /** - * CRL Distribution Points - * @type {Array} - * @memberof PkiPatchIssuerResponse - */ - crlDistributionPoints?: Array; - /** - * Delta CRL Distribution Points - * @type {Array} - * @memberof PkiPatchIssuerResponse - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether critical extension checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerResponse - */ - disableCriticalExtensionChecks?: boolean; - /** - * Whether the issuer name check should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerResponse - */ - disableNameChecks?: boolean; - /** - * Whether name contraint checks shoul be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerResponse - */ - disableNameConstraintChecks?: boolean; - /** - * Whether max path length checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerResponse - */ - disablePathLengthChecks?: boolean; - /** - * Whether or not templating is enabled for AIA fields - * @type {boolean} - * @memberof PkiPatchIssuerResponse - */ - enableAiaUrlTemplating?: boolean; - /** - * Issuer Id - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - issuerId?: string; - /** - * Issuer Name - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - issuerName?: string; - /** - * Issuing Certificates - * @type {Array} - * @memberof PkiPatchIssuerResponse - */ - issuingCertificates?: Array; - /** - * Key Id - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - keyId?: string; - /** - * Leaf Not After Behavior - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - leafNotAfterBehavior?: string; - /** - * Manual Chain - * @type {Array} - * @memberof PkiPatchIssuerResponse - */ - manualChain?: Array; - /** - * OCSP Servers - * @type {Array} - * @memberof PkiPatchIssuerResponse - */ - ocspServers?: Array; - /** - * Revocation Signature Alogrithm - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - revocationSignatureAlgorithm?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiPatchIssuerResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - revocationTimeRfc3339?: string; - /** - * Revoked - * @type {boolean} - * @memberof PkiPatchIssuerResponse - */ - revoked?: boolean; - /** - * Usage - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - usage?: string; -} -/** - * Check if a given object implements the PkiPatchIssuerResponse interface. - */ -export declare function instanceOfPkiPatchIssuerResponse(value: object): value is PkiPatchIssuerResponse; -export declare function PkiPatchIssuerResponseFromJSON(json: any): PkiPatchIssuerResponse; -export declare function PkiPatchIssuerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiPatchIssuerResponse; -export declare function PkiPatchIssuerResponseToJSON(json: any): PkiPatchIssuerResponse; -export declare function PkiPatchIssuerResponseToJSONTyped(value?: PkiPatchIssuerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiPatchIssuerResponse.js b/ui/api-client/dist/esm/models/PkiPatchIssuerResponse.js deleted file mode 100644 index d71f47c63c..0000000000 --- a/ui/api-client/dist/esm/models/PkiPatchIssuerResponse.js +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiPatchIssuerResponse interface. - */ -export function instanceOfPkiPatchIssuerResponse(value) { - return true; -} -export function PkiPatchIssuerResponseFromJSON(json) { - return PkiPatchIssuerResponseFromJSONTyped(json, false); -} -export function PkiPatchIssuerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'disableCriticalExtensionChecks': json['disable_critical_extension_checks'] == null ? undefined : json['disable_critical_extension_checks'], - 'disableNameChecks': json['disable_name_checks'] == null ? undefined : json['disable_name_checks'], - 'disableNameConstraintChecks': json['disable_name_constraint_checks'] == null ? undefined : json['disable_name_constraint_checks'], - 'disablePathLengthChecks': json['disable_path_length_checks'] == null ? undefined : json['disable_path_length_checks'], - 'enableAiaUrlTemplating': json['enable_aia_url_templating'] == null ? undefined : json['enable_aia_url_templating'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'leafNotAfterBehavior': json['leaf_not_after_behavior'] == null ? undefined : json['leaf_not_after_behavior'], - 'manualChain': json['manual_chain'] == null ? undefined : json['manual_chain'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - 'revocationSignatureAlgorithm': json['revocation_signature_algorithm'] == null ? undefined : json['revocation_signature_algorithm'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - 'revoked': json['revoked'] == null ? undefined : json['revoked'], - 'usage': json['usage'] == null ? undefined : json['usage'], - }; -} -export function PkiPatchIssuerResponseToJSON(json) { - return PkiPatchIssuerResponseToJSONTyped(json, false); -} -export function PkiPatchIssuerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'disable_critical_extension_checks': value['disableCriticalExtensionChecks'], - 'disable_name_checks': value['disableNameChecks'], - 'disable_name_constraint_checks': value['disableNameConstraintChecks'], - 'disable_path_length_checks': value['disablePathLengthChecks'], - 'enable_aia_url_templating': value['enableAiaUrlTemplating'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - 'issuing_certificates': value['issuingCertificates'], - 'key_id': value['keyId'], - 'leaf_not_after_behavior': value['leafNotAfterBehavior'], - 'manual_chain': value['manualChain'], - 'ocsp_servers': value['ocspServers'], - 'revocation_signature_algorithm': value['revocationSignatureAlgorithm'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - 'revoked': value['revoked'], - 'usage': value['usage'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiPatchRoleRequest.d.ts b/ui/api-client/dist/esm/models/PkiPatchRoleRequest.d.ts deleted file mode 100644 index 11e32385c8..0000000000 --- a/ui/api-client/dist/esm/models/PkiPatchRoleRequest.d.ts +++ /dev/null @@ -1,330 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiPatchRoleRequest - */ -export interface PkiPatchRoleRequest { - /** - * If set, clients can request certificates for any domain, regardless of allowed_domains restrictions. See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowAnyName?: boolean; - /** - * If set, clients can request certificates for the base domains themselves, e.g. "example.com" of domains listed in allowed_domains. This is a separate option as in some cases this can be considered a security threat. See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowBareDomains?: boolean; - /** - * If set, domains specified in allowed_domains can include shell-style glob patterns, e.g. "ftp*.example.com". See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowGlobDomains?: boolean; - /** - * If set, IP Subject Alternative Names are allowed. Any valid IP is accepted and No authorization checking is performed. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowIpSans?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowLocalhost?: boolean; - /** - * If set, clients can request certificates for subdomains of domains listed in allowed_domains, including wildcard subdomains. See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowSubdomains?: boolean; - /** - * If set, allows certificates with wildcards in the common name to be issued, conforming to RFC 6125's Section 6.4.3; e.g., "*.example.net" or "b*z.example.net". See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowWildcardCertificates?: boolean; - /** - * Specifies the domains this role is allowed to issue certificates for. This is used with the allow_bare_domains, allow_subdomains, and allow_glob_domains to determine matches for the common name, DNS-typed SAN entries, and Email-typed SAN entries of certificates. See the documentation for more information. This parameter accepts a comma-separated string or list of domains. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - allowedDomains?: Array; - /** - * If set, Allowed domains can be specified using identity template policies. Non-templated domains are also permitted. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowedDomainsTemplate?: boolean; - /** - * If set, an array of allowed other names to put in SANs. These values support globbing and must be in the format ;:. Currently only "utf8" is a valid type. All values, including globbing values, must use this syntax, with the exception being a single "*" which allows any OID and any value (but type must still be utf8). - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - allowedOtherSans?: Array; - /** - * If set, an array of allowed serial numbers to put in Subject. These values support globbing. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - allowedSerialNumbers?: Array; - /** - * If set, an array of allowed URIs for URI Subject Alternative Names. Any valid URI is accepted, these values support globbing. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - allowedUriSans?: Array; - /** - * If set, Allowed URI SANs can be specified using identity template policies. Non-templated URI SANs are also permitted. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowedUriSansTemplate?: boolean; - /** - * If set, an array of allowed user-ids to put in user system login name specified here: https://www.rfc-editor.org/rfc/rfc1274#section-9.3.1 - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - allowedUserIds?: Array; - /** - * Backend Type - * @type {string} - * @memberof PkiPatchRoleRequest - */ - backend?: string; - /** - * Mark Basic Constraints valid when issuing non-CA certificates. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - basicConstraintsValidForNonCa?: boolean; - /** - * If set, certificates are flagged for client auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - clientFlag?: boolean; - /** - * List of allowed validations to run against the Common Name field. Values can include 'email' to validate the CN is a email address, 'hostname' to validate the CN is a valid hostname (potentially including wildcards). When multiple validations are specified, these take OR semantics (either email OR hostname are allowed). The special value 'disabled' allows disabling all CN name validations, allowing for arbitrary non-Hostname, non-Email address CNs. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - cnValidations?: Array; - /** - * If set, certificates are flagged for code signing use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - codeSigningFlag?: boolean; - /** - * If set, Country will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - country?: Array; - /** - * If set, certificates are flagged for email protection use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - emailProtectionFlag?: boolean; - /** - * If set, only valid host names are allowed for CN and DNS SANs, and the host part of email addresses. Defaults to true. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - enforceHostnames?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.12. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - extKeyUsageOids?: Array; - /** - * If set, certificates issued/signed against this role will have Vault leases attached to them. Defaults to "false". Certificates can be added to the CRL by "vault revoke " when certificates are associated with leases. It can also be done using the "pki/revoke" endpoint. However, when lease generation is disabled, invoking "pki/revoke" would be the only way to add the certificates to the CRL. When large number of certificates are generated with long lifetimes, it is recommended that lease generation be disabled, as large amount of leases adversely affect the startup time of Vault. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - generateLease?: boolean; - /** - * Reference to the issuer used to sign requests serviced by this role. - * @type {string} - * @memberof PkiPatchRoleRequest - */ - issuerRef?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiPatchRoleRequest - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec", "ed25519" and "any" are the only valid values. - * @type {string} - * @memberof PkiPatchRoleRequest - */ - keyType?: PkiPatchRoleRequestKeyTypeEnum; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.3. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - locality?: Array; - /** - * The maximum allowed lease duration. If not set, defaults to the system maximum lease TTL. - * @type {string} - * @memberof PkiPatchRoleRequest - */ - maxTtl?: string; - /** - * If set, certificates issued/signed against this role will not be stored in the storage backend. This can improve performance when issuing large numbers of certificates. However, certificates issued in this way cannot be enumerated or revoked, so this option is recommended only for certificates that are non-sensitive, or extremely short-lived. This option implies a value of "false" for "generate_lease". - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - noStore?: boolean; - /** - * If set, if a client attempts to issue or sign a certificate with attached cert_metadata to store, the issuance / signing instead fails. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - noStoreMetadata?: boolean; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ. - * @type {string} - * @memberof PkiPatchRoleRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiPatchRoleRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - organization?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - ou?: Array; - /** - * A comma-separated string or list of policy OIDs, or a JSON list of qualified policy information, which must include an oid, and may include a notice and/or cps url, using the form [{"oid"="1.3.6.1.4.1.7.8","notice"="I am a user Notice"}, {"oid"="1.3.6.1.4.1.44947.1.2.4 ","cps"="https://example.com"}]. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - policyIdentifiers?: Array; - /** - * If set, Postal Code will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - postalCode?: Array; - /** - * If set, Province will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - province?: Array; - /** - * If set to false, makes the 'common_name' field optional while generating a certificate. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - requireCn?: boolean; - /** - * Source for the certificate subject serial number. If "json-csr" (default), the value from the JSON serial_number field is used, falling back to the value in the CSR if empty. If "json", the value from the serial_number JSON field is used, ignoring the value in the CSR. - * @type {string} - * @memberof PkiPatchRoleRequest - */ - serialNumberSource?: string; - /** - * If set, certificates are flagged for server auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - serverFlag?: boolean; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiPatchRoleRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - streetAddress?: Array; - /** - * The lease duration (validity period of the certificate) if no specific lease duration is requested. The lease duration controls the expiration of certificates issued by this backend. Defaults to the system default value or the value of max_ttl, whichever is shorter. - * @type {string} - * @memberof PkiPatchRoleRequest - */ - ttl?: string; - /** - * If set, when used with a signing profile, the common name in the CSR will be used. This does *not* include any requested Subject Alternative Names; use use_csr_sans for that. Defaults to true. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - useCsrCommonName?: boolean; - /** - * If set, when used with a signing profile, the SANs in the CSR will be used. This does *not* include the Common Name (cn); use use_csr_common_name for that. Defaults to true. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - useCsrSans?: boolean; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - usePss?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiPatchRoleRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519", - ANY = "any" -} -/** - * Check if a given object implements the PkiPatchRoleRequest interface. - */ -export declare function instanceOfPkiPatchRoleRequest(value: object): value is PkiPatchRoleRequest; -export declare function PkiPatchRoleRequestFromJSON(json: any): PkiPatchRoleRequest; -export declare function PkiPatchRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiPatchRoleRequest; -export declare function PkiPatchRoleRequestToJSON(json: any): PkiPatchRoleRequest; -export declare function PkiPatchRoleRequestToJSONTyped(value?: PkiPatchRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiPatchRoleRequest.js b/ui/api-client/dist/esm/models/PkiPatchRoleRequest.js deleted file mode 100644 index 8981cabb9d..0000000000 --- a/ui/api-client/dist/esm/models/PkiPatchRoleRequest.js +++ /dev/null @@ -1,148 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiPatchRoleRequestKeyTypeEnum; -(function (PkiPatchRoleRequestKeyTypeEnum) { - PkiPatchRoleRequestKeyTypeEnum["RSA"] = "rsa"; - PkiPatchRoleRequestKeyTypeEnum["EC"] = "ec"; - PkiPatchRoleRequestKeyTypeEnum["ED25519"] = "ed25519"; - PkiPatchRoleRequestKeyTypeEnum["ANY"] = "any"; -})(PkiPatchRoleRequestKeyTypeEnum || (PkiPatchRoleRequestKeyTypeEnum = {})); -/** - * Check if a given object implements the PkiPatchRoleRequest interface. - */ -export function instanceOfPkiPatchRoleRequest(value) { - return true; -} -export function PkiPatchRoleRequestFromJSON(json) { - return PkiPatchRoleRequestFromJSONTyped(json, false); -} -export function PkiPatchRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowAnyName': json['allow_any_name'] == null ? undefined : json['allow_any_name'], - 'allowBareDomains': json['allow_bare_domains'] == null ? undefined : json['allow_bare_domains'], - 'allowGlobDomains': json['allow_glob_domains'] == null ? undefined : json['allow_glob_domains'], - 'allowIpSans': json['allow_ip_sans'] == null ? undefined : json['allow_ip_sans'], - 'allowLocalhost': json['allow_localhost'] == null ? undefined : json['allow_localhost'], - 'allowSubdomains': json['allow_subdomains'] == null ? undefined : json['allow_subdomains'], - 'allowWildcardCertificates': json['allow_wildcard_certificates'] == null ? undefined : json['allow_wildcard_certificates'], - 'allowedDomains': json['allowed_domains'] == null ? undefined : json['allowed_domains'], - 'allowedDomainsTemplate': json['allowed_domains_template'] == null ? undefined : json['allowed_domains_template'], - 'allowedOtherSans': json['allowed_other_sans'] == null ? undefined : json['allowed_other_sans'], - 'allowedSerialNumbers': json['allowed_serial_numbers'] == null ? undefined : json['allowed_serial_numbers'], - 'allowedUriSans': json['allowed_uri_sans'] == null ? undefined : json['allowed_uri_sans'], - 'allowedUriSansTemplate': json['allowed_uri_sans_template'] == null ? undefined : json['allowed_uri_sans_template'], - 'allowedUserIds': json['allowed_user_ids'] == null ? undefined : json['allowed_user_ids'], - 'backend': json['backend'] == null ? undefined : json['backend'], - 'basicConstraintsValidForNonCa': json['basic_constraints_valid_for_non_ca'] == null ? undefined : json['basic_constraints_valid_for_non_ca'], - 'clientFlag': json['client_flag'] == null ? undefined : json['client_flag'], - 'cnValidations': json['cn_validations'] == null ? undefined : json['cn_validations'], - 'codeSigningFlag': json['code_signing_flag'] == null ? undefined : json['code_signing_flag'], - 'country': json['country'] == null ? undefined : json['country'], - 'emailProtectionFlag': json['email_protection_flag'] == null ? undefined : json['email_protection_flag'], - 'enforceHostnames': json['enforce_hostnames'] == null ? undefined : json['enforce_hostnames'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'generateLease': json['generate_lease'] == null ? undefined : json['generate_lease'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'noStore': json['no_store'] == null ? undefined : json['no_store'], - 'noStoreMetadata': json['no_store_metadata'] == null ? undefined : json['no_store_metadata'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'policyIdentifiers': json['policy_identifiers'] == null ? undefined : json['policy_identifiers'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'province': json['province'] == null ? undefined : json['province'], - 'requireCn': json['require_cn'] == null ? undefined : json['require_cn'], - 'serialNumberSource': json['serial_number_source'] == null ? undefined : json['serial_number_source'], - 'serverFlag': json['server_flag'] == null ? undefined : json['server_flag'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'useCsrCommonName': json['use_csr_common_name'] == null ? undefined : json['use_csr_common_name'], - 'useCsrSans': json['use_csr_sans'] == null ? undefined : json['use_csr_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} -export function PkiPatchRoleRequestToJSON(json) { - return PkiPatchRoleRequestToJSONTyped(json, false); -} -export function PkiPatchRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_any_name': value['allowAnyName'], - 'allow_bare_domains': value['allowBareDomains'], - 'allow_glob_domains': value['allowGlobDomains'], - 'allow_ip_sans': value['allowIpSans'], - 'allow_localhost': value['allowLocalhost'], - 'allow_subdomains': value['allowSubdomains'], - 'allow_wildcard_certificates': value['allowWildcardCertificates'], - 'allowed_domains': value['allowedDomains'], - 'allowed_domains_template': value['allowedDomainsTemplate'], - 'allowed_other_sans': value['allowedOtherSans'], - 'allowed_serial_numbers': value['allowedSerialNumbers'], - 'allowed_uri_sans': value['allowedUriSans'], - 'allowed_uri_sans_template': value['allowedUriSansTemplate'], - 'allowed_user_ids': value['allowedUserIds'], - 'backend': value['backend'], - 'basic_constraints_valid_for_non_ca': value['basicConstraintsValidForNonCa'], - 'client_flag': value['clientFlag'], - 'cn_validations': value['cnValidations'], - 'code_signing_flag': value['codeSigningFlag'], - 'country': value['country'], - 'email_protection_flag': value['emailProtectionFlag'], - 'enforce_hostnames': value['enforceHostnames'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'generate_lease': value['generateLease'], - 'issuer_ref': value['issuerRef'], - 'key_bits': value['keyBits'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'max_ttl': value['maxTtl'], - 'no_store': value['noStore'], - 'no_store_metadata': value['noStoreMetadata'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'ou': value['ou'], - 'policy_identifiers': value['policyIdentifiers'], - 'postal_code': value['postalCode'], - 'province': value['province'], - 'require_cn': value['requireCn'], - 'serial_number_source': value['serialNumberSource'], - 'server_flag': value['serverFlag'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'use_csr_common_name': value['useCsrCommonName'], - 'use_csr_sans': value['useCsrSans'], - 'use_pss': value['usePss'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiPatchRoleResponse.d.ts b/ui/api-client/dist/esm/models/PkiPatchRoleResponse.d.ts deleted file mode 100644 index f3fcf95960..0000000000 --- a/ui/api-client/dist/esm/models/PkiPatchRoleResponse.d.ts +++ /dev/null @@ -1,320 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiPatchRoleResponse - */ -export interface PkiPatchRoleResponse { - /** - * If set, clients can request certificates for any domain, regardless of allowed_domains restrictions. See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowAnyName?: boolean; - /** - * If set, clients can request certificates for the base domains themselves, e.g. "example.com" of domains listed in allowed_domains. This is a separate option as in some cases this can be considered a security threat. See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowBareDomains?: boolean; - /** - * If set, domains specified in allowed_domains can include shell-style glob patterns, e.g. "ftp*.example.com". See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowGlobDomains?: boolean; - /** - * If set, IP Subject Alternative Names are allowed. Any valid IP is accepted and No authorization checking is performed. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowIpSans?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowLocalhost?: boolean; - /** - * If set, clients can request certificates for subdomains of domains listed in allowed_domains, including wildcard subdomains. See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowSubdomains?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowTokenDisplayname?: boolean; - /** - * If set, allows certificates with wildcards in the common name to be issued, conforming to RFC 6125's Section 6.4.3; e.g., "*.example.net" or "b*z.example.net". See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowWildcardCertificates?: boolean; - /** - * Specifies the domains this role is allowed to issue certificates for. This is used with the allow_bare_domains, allow_subdomains, and allow_glob_domains to determine matches for the common name, DNS-typed SAN entries, and Email-typed SAN entries of certificates. See the documentation for more information. This parameter accepts a comma-separated string or list of domains. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - allowedDomains?: Array; - /** - * If set, Allowed domains can be specified using identity template policies. Non-templated domains are also permitted. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowedDomainsTemplate?: boolean; - /** - * If set, an array of allowed other names to put in SANs. These values support globbing and must be in the format ;:. Currently only "utf8" is a valid type. All values, including globbing values, must use this syntax, with the exception being a single "*" which allows any OID and any value (but type must still be utf8). - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - allowedOtherSans?: Array; - /** - * If set, an array of allowed serial numbers to put in Subject. These values support globbing. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - allowedSerialNumbers?: Array; - /** - * If set, an array of allowed URIs for URI Subject Alternative Names. Any valid URI is accepted, these values support globbing. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - allowedUriSans?: Array; - /** - * If set, Allowed URI SANs can be specified using identity template policies. Non-templated URI SANs are also permitted. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowedUriSansTemplate?: boolean; - /** - * If set, an array of allowed user-ids to put in user system login name specified here: https://www.rfc-editor.org/rfc/rfc1274#section-9.3.1 - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - allowedUserIds?: Array; - /** - * Mark Basic Constraints valid when issuing non-CA certificates. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - basicConstraintsValidForNonCa?: boolean; - /** - * If set, certificates are flagged for client auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - clientFlag?: boolean; - /** - * List of allowed validations to run against the Common Name field. Values can include 'email' to validate the CN is a email address, 'hostname' to validate the CN is a valid hostname (potentially including wildcards). When multiple validations are specified, these take OR semantics (either email OR hostname are allowed). The special value 'disabled' allows disabling all CN name validations, allowing for arbitrary non-Hostname, non-Email address CNs. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - cnValidations?: Array; - /** - * If set, certificates are flagged for code signing use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - codeSigningFlag?: boolean; - /** - * If set, Country will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - country?: Array; - /** - * If set, certificates are flagged for email protection use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - emailProtectionFlag?: boolean; - /** - * If set, only valid host names are allowed for CN and DNS SANs, and the host part of email addresses. Defaults to true. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - enforceHostnames?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.12. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - extKeyUsageOids?: Array; - /** - * If set, certificates issued/signed against this role will have Vault leases attached to them. Defaults to "false". Certificates can be added to the CRL by "vault revoke " when certificates are associated with leases. It can also be done using the "pki/revoke" endpoint. However, when lease generation is disabled, invoking "pki/revoke" would be the only way to add the certificates to the CRL. When large number of certificates are generated with long lifetimes, it is recommended that lease generation be disabled, as large amount of leases adversely affect the startup time of Vault. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - generateLease?: boolean; - /** - * Reference to the issuer used to sign requests serviced by this role. - * @type {string} - * @memberof PkiPatchRoleResponse - */ - issuerRef?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiPatchRoleResponse - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec", "ed25519" and "any" are the only valid values. - * @type {string} - * @memberof PkiPatchRoleResponse - */ - keyType?: string; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.3. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - locality?: Array; - /** - * The maximum allowed lease duration. If not set, defaults to the system maximum lease TTL. - * @type {number} - * @memberof PkiPatchRoleResponse - */ - maxTtl?: number; - /** - * If set, certificates issued/signed against this role will not be stored in the storage backend. This can improve performance when issuing large numbers of certificates. However, certificates issued in this way cannot be enumerated or revoked, so this option is recommended only for certificates that are non-sensitive, or extremely short-lived. This option implies a value of "false" for "generate_lease". - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - noStore?: boolean; - /** - * If set, if a client attempts to issue or sign a certificate with attached cert_metadata to store, the issuance / signing instead fails. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - noStoreMetadata?: boolean; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ. - * @type {string} - * @memberof PkiPatchRoleResponse - */ - notAfter?: string; - /** - * The duration in seconds before now which the certificate needs to be backdated by. - * @type {number} - * @memberof PkiPatchRoleResponse - */ - notBeforeDuration?: number; - /** - * If set, O (Organization) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - organization?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - ou?: Array; - /** - * A comma-separated string or list of policy OIDs, or a JSON list of qualified policy information, which must include an oid, and may include a notice and/or cps url, using the form [{"oid"="1.3.6.1.4.1.7.8","notice"="I am a user Notice"}, {"oid"="1.3.6.1.4.1.44947.1.2.4 ","cps"="https://example.com"}]. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - policyIdentifiers?: Array; - /** - * If set, Postal Code will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - postalCode?: Array; - /** - * If set, Province will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - province?: Array; - /** - * If set to false, makes the 'common_name' field optional while generating a certificate. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - requireCn?: boolean; - /** - * Source for the certificate subject serial number. If "json-csr" (default), the value from the JSON serial_number field is used, falling back to the value in the CSR if empty. If "json", the value from the serial_number JSON field is used, ignoring the value in the CSR. - * @type {string} - * @memberof PkiPatchRoleResponse - */ - serialNumberSource?: string; - /** - * If set, certificates are flagged for server auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - serverFlag?: boolean; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiPatchRoleResponse - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - streetAddress?: Array; - /** - * The lease duration (validity period of the certificate) if no specific lease duration is requested. The lease duration controls the expiration of certificates issued by this backend. Defaults to the system default value or the value of max_ttl, whichever is shorter. - * @type {number} - * @memberof PkiPatchRoleResponse - */ - ttl?: number; - /** - * If set, when used with a signing profile, the common name in the CSR will be used. This does *not* include any requested Subject Alternative Names; use use_csr_sans for that. Defaults to true. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - useCsrCommonName?: boolean; - /** - * If set, when used with a signing profile, the SANs in the CSR will be used. This does *not* include the Common Name (cn); use use_csr_common_name for that. Defaults to true. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - useCsrSans?: boolean; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - usePss?: boolean; -} -/** - * Check if a given object implements the PkiPatchRoleResponse interface. - */ -export declare function instanceOfPkiPatchRoleResponse(value: object): value is PkiPatchRoleResponse; -export declare function PkiPatchRoleResponseFromJSON(json: any): PkiPatchRoleResponse; -export declare function PkiPatchRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiPatchRoleResponse; -export declare function PkiPatchRoleResponseToJSON(json: any): PkiPatchRoleResponse; -export declare function PkiPatchRoleResponseToJSONTyped(value?: PkiPatchRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiPatchRoleResponse.js b/ui/api-client/dist/esm/models/PkiPatchRoleResponse.js deleted file mode 100644 index 911585fa7d..0000000000 --- a/ui/api-client/dist/esm/models/PkiPatchRoleResponse.js +++ /dev/null @@ -1,137 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiPatchRoleResponse interface. - */ -export function instanceOfPkiPatchRoleResponse(value) { - return true; -} -export function PkiPatchRoleResponseFromJSON(json) { - return PkiPatchRoleResponseFromJSONTyped(json, false); -} -export function PkiPatchRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowAnyName': json['allow_any_name'] == null ? undefined : json['allow_any_name'], - 'allowBareDomains': json['allow_bare_domains'] == null ? undefined : json['allow_bare_domains'], - 'allowGlobDomains': json['allow_glob_domains'] == null ? undefined : json['allow_glob_domains'], - 'allowIpSans': json['allow_ip_sans'] == null ? undefined : json['allow_ip_sans'], - 'allowLocalhost': json['allow_localhost'] == null ? undefined : json['allow_localhost'], - 'allowSubdomains': json['allow_subdomains'] == null ? undefined : json['allow_subdomains'], - 'allowTokenDisplayname': json['allow_token_displayname'] == null ? undefined : json['allow_token_displayname'], - 'allowWildcardCertificates': json['allow_wildcard_certificates'] == null ? undefined : json['allow_wildcard_certificates'], - 'allowedDomains': json['allowed_domains'] == null ? undefined : json['allowed_domains'], - 'allowedDomainsTemplate': json['allowed_domains_template'] == null ? undefined : json['allowed_domains_template'], - 'allowedOtherSans': json['allowed_other_sans'] == null ? undefined : json['allowed_other_sans'], - 'allowedSerialNumbers': json['allowed_serial_numbers'] == null ? undefined : json['allowed_serial_numbers'], - 'allowedUriSans': json['allowed_uri_sans'] == null ? undefined : json['allowed_uri_sans'], - 'allowedUriSansTemplate': json['allowed_uri_sans_template'] == null ? undefined : json['allowed_uri_sans_template'], - 'allowedUserIds': json['allowed_user_ids'] == null ? undefined : json['allowed_user_ids'], - 'basicConstraintsValidForNonCa': json['basic_constraints_valid_for_non_ca'] == null ? undefined : json['basic_constraints_valid_for_non_ca'], - 'clientFlag': json['client_flag'] == null ? undefined : json['client_flag'], - 'cnValidations': json['cn_validations'] == null ? undefined : json['cn_validations'], - 'codeSigningFlag': json['code_signing_flag'] == null ? undefined : json['code_signing_flag'], - 'country': json['country'] == null ? undefined : json['country'], - 'emailProtectionFlag': json['email_protection_flag'] == null ? undefined : json['email_protection_flag'], - 'enforceHostnames': json['enforce_hostnames'] == null ? undefined : json['enforce_hostnames'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'generateLease': json['generate_lease'] == null ? undefined : json['generate_lease'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'noStore': json['no_store'] == null ? undefined : json['no_store'], - 'noStoreMetadata': json['no_store_metadata'] == null ? undefined : json['no_store_metadata'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'policyIdentifiers': json['policy_identifiers'] == null ? undefined : json['policy_identifiers'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'province': json['province'] == null ? undefined : json['province'], - 'requireCn': json['require_cn'] == null ? undefined : json['require_cn'], - 'serialNumberSource': json['serial_number_source'] == null ? undefined : json['serial_number_source'], - 'serverFlag': json['server_flag'] == null ? undefined : json['server_flag'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'useCsrCommonName': json['use_csr_common_name'] == null ? undefined : json['use_csr_common_name'], - 'useCsrSans': json['use_csr_sans'] == null ? undefined : json['use_csr_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} -export function PkiPatchRoleResponseToJSON(json) { - return PkiPatchRoleResponseToJSONTyped(json, false); -} -export function PkiPatchRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_any_name': value['allowAnyName'], - 'allow_bare_domains': value['allowBareDomains'], - 'allow_glob_domains': value['allowGlobDomains'], - 'allow_ip_sans': value['allowIpSans'], - 'allow_localhost': value['allowLocalhost'], - 'allow_subdomains': value['allowSubdomains'], - 'allow_token_displayname': value['allowTokenDisplayname'], - 'allow_wildcard_certificates': value['allowWildcardCertificates'], - 'allowed_domains': value['allowedDomains'], - 'allowed_domains_template': value['allowedDomainsTemplate'], - 'allowed_other_sans': value['allowedOtherSans'], - 'allowed_serial_numbers': value['allowedSerialNumbers'], - 'allowed_uri_sans': value['allowedUriSans'], - 'allowed_uri_sans_template': value['allowedUriSansTemplate'], - 'allowed_user_ids': value['allowedUserIds'], - 'basic_constraints_valid_for_non_ca': value['basicConstraintsValidForNonCa'], - 'client_flag': value['clientFlag'], - 'cn_validations': value['cnValidations'], - 'code_signing_flag': value['codeSigningFlag'], - 'country': value['country'], - 'email_protection_flag': value['emailProtectionFlag'], - 'enforce_hostnames': value['enforceHostnames'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'generate_lease': value['generateLease'], - 'issuer_ref': value['issuerRef'], - 'key_bits': value['keyBits'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'max_ttl': value['maxTtl'], - 'no_store': value['noStore'], - 'no_store_metadata': value['noStoreMetadata'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'ou': value['ou'], - 'policy_identifiers': value['policyIdentifiers'], - 'postal_code': value['postalCode'], - 'province': value['province'], - 'require_cn': value['requireCn'], - 'serial_number_source': value['serialNumberSource'], - 'server_flag': value['serverFlag'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'use_csr_common_name': value['useCsrCommonName'], - 'use_csr_sans': value['useCsrSans'], - 'use_pss': value['usePss'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadAutoTidyConfigurationResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadAutoTidyConfigurationResponse.d.ts deleted file mode 100644 index ff0b4e5d10..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadAutoTidyConfigurationResponse.d.ts +++ /dev/null @@ -1,152 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadAutoTidyConfigurationResponse - */ -export interface PkiReadAutoTidyConfigurationResponse { - /** - * Safety buffer after creation after which accounts lacking orders are revoked - * @type {number} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - acmeAccountSafetyBuffer?: number; - /** - * Specifies whether automatic tidy is enabled or not - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - enabled?: boolean; - /** - * Specifies the duration between automatic tidy operation - * @type {number} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - intervalDuration?: number; - /** - * Issuer safety buffer - * @type {number} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - issuerSafetyBuffer?: number; - /** - * - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - maintainStoredCertificateCounts?: boolean; - /** - * The maximum amount of time in seconds auto-tidy will be delayed after startup - * @type {number} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - maxStartupBackoffDuration?: number; - /** - * The minimum amount of time in seconds auto-tidy will be delayed after startup - * @type {number} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - minStartupBackoffDuration?: number; - /** - * Duration to pause between tidying certificates - * @type {string} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - pauseDuration?: string; - /** - * - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - publishStoredCertificateCountMetrics?: boolean; - /** - * - * @type {number} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - revocationQueueSafetyBuffer?: number; - /** - * Safety buffer time duration - * @type {number} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - safetyBuffer?: number; - /** - * Tidy Unused Acme Accounts, and Orders - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyAcme?: boolean; - /** - * Tidy cert metadata - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyCertMetadata?: boolean; - /** - * Specifies whether to tidy up the certificate store - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyCertStore?: boolean; - /** - * Tidy CMPv2 nonce store - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyCmpv2NonceStore?: boolean; - /** - * Tidy the cross-cluster revoked certificate store - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyCrossClusterRevokedCerts?: boolean; - /** - * Specifies whether tidy expired issuers - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyExpiredIssuers?: boolean; - /** - * - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyMoveLegacyCaBundle?: boolean; - /** - * - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyRevocationQueue?: boolean; - /** - * Specifies whether to associate revoked certificates with their corresponding issuers - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyRevokedCertIssuerAssociations?: boolean; - /** - * Specifies whether to remove all invalid and expired certificates from storage - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyRevokedCerts?: boolean; -} -/** - * Check if a given object implements the PkiReadAutoTidyConfigurationResponse interface. - */ -export declare function instanceOfPkiReadAutoTidyConfigurationResponse(value: object): value is PkiReadAutoTidyConfigurationResponse; -export declare function PkiReadAutoTidyConfigurationResponseFromJSON(json: any): PkiReadAutoTidyConfigurationResponse; -export declare function PkiReadAutoTidyConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadAutoTidyConfigurationResponse; -export declare function PkiReadAutoTidyConfigurationResponseToJSON(json: any): PkiReadAutoTidyConfigurationResponse; -export declare function PkiReadAutoTidyConfigurationResponseToJSONTyped(value?: PkiReadAutoTidyConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadAutoTidyConfigurationResponse.js b/ui/api-client/dist/esm/models/PkiReadAutoTidyConfigurationResponse.js deleted file mode 100644 index b7c8e1475c..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadAutoTidyConfigurationResponse.js +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadAutoTidyConfigurationResponse interface. - */ -export function instanceOfPkiReadAutoTidyConfigurationResponse(value) { - return true; -} -export function PkiReadAutoTidyConfigurationResponseFromJSON(json) { - return PkiReadAutoTidyConfigurationResponseFromJSONTyped(json, false); -} -export function PkiReadAutoTidyConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acmeAccountSafetyBuffer': json['acme_account_safety_buffer'] == null ? undefined : json['acme_account_safety_buffer'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'intervalDuration': json['interval_duration'] == null ? undefined : json['interval_duration'], - 'issuerSafetyBuffer': json['issuer_safety_buffer'] == null ? undefined : json['issuer_safety_buffer'], - 'maintainStoredCertificateCounts': json['maintain_stored_certificate_counts'] == null ? undefined : json['maintain_stored_certificate_counts'], - 'maxStartupBackoffDuration': json['max_startup_backoff_duration'] == null ? undefined : json['max_startup_backoff_duration'], - 'minStartupBackoffDuration': json['min_startup_backoff_duration'] == null ? undefined : json['min_startup_backoff_duration'], - 'pauseDuration': json['pause_duration'] == null ? undefined : json['pause_duration'], - 'publishStoredCertificateCountMetrics': json['publish_stored_certificate_count_metrics'] == null ? undefined : json['publish_stored_certificate_count_metrics'], - 'revocationQueueSafetyBuffer': json['revocation_queue_safety_buffer'] == null ? undefined : json['revocation_queue_safety_buffer'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - 'tidyAcme': json['tidy_acme'] == null ? undefined : json['tidy_acme'], - 'tidyCertMetadata': json['tidy_cert_metadata'] == null ? undefined : json['tidy_cert_metadata'], - 'tidyCertStore': json['tidy_cert_store'] == null ? undefined : json['tidy_cert_store'], - 'tidyCmpv2NonceStore': json['tidy_cmpv2_nonce_store'] == null ? undefined : json['tidy_cmpv2_nonce_store'], - 'tidyCrossClusterRevokedCerts': json['tidy_cross_cluster_revoked_certs'] == null ? undefined : json['tidy_cross_cluster_revoked_certs'], - 'tidyExpiredIssuers': json['tidy_expired_issuers'] == null ? undefined : json['tidy_expired_issuers'], - 'tidyMoveLegacyCaBundle': json['tidy_move_legacy_ca_bundle'] == null ? undefined : json['tidy_move_legacy_ca_bundle'], - 'tidyRevocationQueue': json['tidy_revocation_queue'] == null ? undefined : json['tidy_revocation_queue'], - 'tidyRevokedCertIssuerAssociations': json['tidy_revoked_cert_issuer_associations'] == null ? undefined : json['tidy_revoked_cert_issuer_associations'], - 'tidyRevokedCerts': json['tidy_revoked_certs'] == null ? undefined : json['tidy_revoked_certs'], - }; -} -export function PkiReadAutoTidyConfigurationResponseToJSON(json) { - return PkiReadAutoTidyConfigurationResponseToJSONTyped(json, false); -} -export function PkiReadAutoTidyConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acme_account_safety_buffer': value['acmeAccountSafetyBuffer'], - 'enabled': value['enabled'], - 'interval_duration': value['intervalDuration'], - 'issuer_safety_buffer': value['issuerSafetyBuffer'], - 'maintain_stored_certificate_counts': value['maintainStoredCertificateCounts'], - 'max_startup_backoff_duration': value['maxStartupBackoffDuration'], - 'min_startup_backoff_duration': value['minStartupBackoffDuration'], - 'pause_duration': value['pauseDuration'], - 'publish_stored_certificate_count_metrics': value['publishStoredCertificateCountMetrics'], - 'revocation_queue_safety_buffer': value['revocationQueueSafetyBuffer'], - 'safety_buffer': value['safetyBuffer'], - 'tidy_acme': value['tidyAcme'], - 'tidy_cert_metadata': value['tidyCertMetadata'], - 'tidy_cert_store': value['tidyCertStore'], - 'tidy_cmpv2_nonce_store': value['tidyCmpv2NonceStore'], - 'tidy_cross_cluster_revoked_certs': value['tidyCrossClusterRevokedCerts'], - 'tidy_expired_issuers': value['tidyExpiredIssuers'], - 'tidy_move_legacy_ca_bundle': value['tidyMoveLegacyCaBundle'], - 'tidy_revocation_queue': value['tidyRevocationQueue'], - 'tidy_revoked_cert_issuer_associations': value['tidyRevokedCertIssuerAssociations'], - 'tidy_revoked_certs': value['tidyRevokedCerts'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadCaChainPemResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadCaChainPemResponse.d.ts deleted file mode 100644 index 4d7cfd8677..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCaChainPemResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCaChainPemResponse - */ -export interface PkiReadCaChainPemResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCaChainPemResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCaChainPemResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCaChainPemResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCaChainPemResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCaChainPemResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCaChainPemResponse interface. - */ -export declare function instanceOfPkiReadCaChainPemResponse(value: object): value is PkiReadCaChainPemResponse; -export declare function PkiReadCaChainPemResponseFromJSON(json: any): PkiReadCaChainPemResponse; -export declare function PkiReadCaChainPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCaChainPemResponse; -export declare function PkiReadCaChainPemResponseToJSON(json: any): PkiReadCaChainPemResponse; -export declare function PkiReadCaChainPemResponseToJSONTyped(value?: PkiReadCaChainPemResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadCaChainPemResponse.js b/ui/api-client/dist/esm/models/PkiReadCaChainPemResponse.js deleted file mode 100644 index ed71f079d4..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCaChainPemResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadCaChainPemResponse interface. - */ -export function instanceOfPkiReadCaChainPemResponse(value) { - return true; -} -export function PkiReadCaChainPemResponseFromJSON(json) { - return PkiReadCaChainPemResponseFromJSONTyped(json, false); -} -export function PkiReadCaChainPemResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -export function PkiReadCaChainPemResponseToJSON(json) { - return PkiReadCaChainPemResponseToJSONTyped(json, false); -} -export function PkiReadCaChainPemResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadCaDerResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadCaDerResponse.d.ts deleted file mode 100644 index 97b4532e29..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCaDerResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCaDerResponse - */ -export interface PkiReadCaDerResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCaDerResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCaDerResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCaDerResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCaDerResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCaDerResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCaDerResponse interface. - */ -export declare function instanceOfPkiReadCaDerResponse(value: object): value is PkiReadCaDerResponse; -export declare function PkiReadCaDerResponseFromJSON(json: any): PkiReadCaDerResponse; -export declare function PkiReadCaDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCaDerResponse; -export declare function PkiReadCaDerResponseToJSON(json: any): PkiReadCaDerResponse; -export declare function PkiReadCaDerResponseToJSONTyped(value?: PkiReadCaDerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadCaDerResponse.js b/ui/api-client/dist/esm/models/PkiReadCaDerResponse.js deleted file mode 100644 index ce5af2c99c..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCaDerResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadCaDerResponse interface. - */ -export function instanceOfPkiReadCaDerResponse(value) { - return true; -} -export function PkiReadCaDerResponseFromJSON(json) { - return PkiReadCaDerResponseFromJSONTyped(json, false); -} -export function PkiReadCaDerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -export function PkiReadCaDerResponseToJSON(json) { - return PkiReadCaDerResponseToJSONTyped(json, false); -} -export function PkiReadCaDerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadCaPemResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadCaPemResponse.d.ts deleted file mode 100644 index 4bf19dd310..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCaPemResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCaPemResponse - */ -export interface PkiReadCaPemResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCaPemResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCaPemResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCaPemResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCaPemResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCaPemResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCaPemResponse interface. - */ -export declare function instanceOfPkiReadCaPemResponse(value: object): value is PkiReadCaPemResponse; -export declare function PkiReadCaPemResponseFromJSON(json: any): PkiReadCaPemResponse; -export declare function PkiReadCaPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCaPemResponse; -export declare function PkiReadCaPemResponseToJSON(json: any): PkiReadCaPemResponse; -export declare function PkiReadCaPemResponseToJSONTyped(value?: PkiReadCaPemResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadCaPemResponse.js b/ui/api-client/dist/esm/models/PkiReadCaPemResponse.js deleted file mode 100644 index a4cbcf8774..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCaPemResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadCaPemResponse interface. - */ -export function instanceOfPkiReadCaPemResponse(value) { - return true; -} -export function PkiReadCaPemResponseFromJSON(json) { - return PkiReadCaPemResponseFromJSONTyped(json, false); -} -export function PkiReadCaPemResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -export function PkiReadCaPemResponseToJSON(json) { - return PkiReadCaPemResponseToJSONTyped(json, false); -} -export function PkiReadCaPemResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadCertCaChainResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadCertCaChainResponse.d.ts deleted file mode 100644 index f176d55e25..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCertCaChainResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCertCaChainResponse - */ -export interface PkiReadCertCaChainResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertCaChainResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertCaChainResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertCaChainResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertCaChainResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertCaChainResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCertCaChainResponse interface. - */ -export declare function instanceOfPkiReadCertCaChainResponse(value: object): value is PkiReadCertCaChainResponse; -export declare function PkiReadCertCaChainResponseFromJSON(json: any): PkiReadCertCaChainResponse; -export declare function PkiReadCertCaChainResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertCaChainResponse; -export declare function PkiReadCertCaChainResponseToJSON(json: any): PkiReadCertCaChainResponse; -export declare function PkiReadCertCaChainResponseToJSONTyped(value?: PkiReadCertCaChainResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadCertCaChainResponse.js b/ui/api-client/dist/esm/models/PkiReadCertCaChainResponse.js deleted file mode 100644 index 12485420ea..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCertCaChainResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadCertCaChainResponse interface. - */ -export function instanceOfPkiReadCertCaChainResponse(value) { - return true; -} -export function PkiReadCertCaChainResponseFromJSON(json) { - return PkiReadCertCaChainResponseFromJSONTyped(json, false); -} -export function PkiReadCertCaChainResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -export function PkiReadCertCaChainResponseToJSON(json) { - return PkiReadCertCaChainResponseToJSONTyped(json, false); -} -export function PkiReadCertCaChainResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadCertCrlResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadCertCrlResponse.d.ts deleted file mode 100644 index 0ce8a7a584..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCertCrlResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCertCrlResponse - */ -export interface PkiReadCertCrlResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertCrlResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertCrlResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertCrlResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertCrlResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertCrlResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCertCrlResponse interface. - */ -export declare function instanceOfPkiReadCertCrlResponse(value: object): value is PkiReadCertCrlResponse; -export declare function PkiReadCertCrlResponseFromJSON(json: any): PkiReadCertCrlResponse; -export declare function PkiReadCertCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertCrlResponse; -export declare function PkiReadCertCrlResponseToJSON(json: any): PkiReadCertCrlResponse; -export declare function PkiReadCertCrlResponseToJSONTyped(value?: PkiReadCertCrlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadCertCrlResponse.js b/ui/api-client/dist/esm/models/PkiReadCertCrlResponse.js deleted file mode 100644 index 6d941a02d0..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCertCrlResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadCertCrlResponse interface. - */ -export function instanceOfPkiReadCertCrlResponse(value) { - return true; -} -export function PkiReadCertCrlResponseFromJSON(json) { - return PkiReadCertCrlResponseFromJSONTyped(json, false); -} -export function PkiReadCertCrlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -export function PkiReadCertCrlResponseToJSON(json) { - return PkiReadCertCrlResponseToJSONTyped(json, false); -} -export function PkiReadCertCrlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadCertDeltaCrlResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadCertDeltaCrlResponse.d.ts deleted file mode 100644 index e6f125dc59..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCertDeltaCrlResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCertDeltaCrlResponse - */ -export interface PkiReadCertDeltaCrlResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertDeltaCrlResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertDeltaCrlResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertDeltaCrlResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertDeltaCrlResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertDeltaCrlResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCertDeltaCrlResponse interface. - */ -export declare function instanceOfPkiReadCertDeltaCrlResponse(value: object): value is PkiReadCertDeltaCrlResponse; -export declare function PkiReadCertDeltaCrlResponseFromJSON(json: any): PkiReadCertDeltaCrlResponse; -export declare function PkiReadCertDeltaCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertDeltaCrlResponse; -export declare function PkiReadCertDeltaCrlResponseToJSON(json: any): PkiReadCertDeltaCrlResponse; -export declare function PkiReadCertDeltaCrlResponseToJSONTyped(value?: PkiReadCertDeltaCrlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadCertDeltaCrlResponse.js b/ui/api-client/dist/esm/models/PkiReadCertDeltaCrlResponse.js deleted file mode 100644 index ba26ea4cf0..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCertDeltaCrlResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadCertDeltaCrlResponse interface. - */ -export function instanceOfPkiReadCertDeltaCrlResponse(value) { - return true; -} -export function PkiReadCertDeltaCrlResponseFromJSON(json) { - return PkiReadCertDeltaCrlResponseFromJSONTyped(json, false); -} -export function PkiReadCertDeltaCrlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -export function PkiReadCertDeltaCrlResponseToJSON(json) { - return PkiReadCertDeltaCrlResponseToJSONTyped(json, false); -} -export function PkiReadCertDeltaCrlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadCertMetadataResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadCertMetadataResponse.d.ts deleted file mode 100644 index c79f65050d..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCertMetadataResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCertMetadataResponse - */ -export interface PkiReadCertMetadataResponse { - /** - * User provided certificate metadata, base64 encoded - * @type {string} - * @memberof PkiReadCertMetadataResponse - */ - certMetadata?: string; - /** - * Expiration time of the certificate, RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertMetadataResponse - */ - expiration?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertMetadataResponse - */ - issuerId?: string; - /** - * Role that issued the certificate - * @type {string} - * @memberof PkiReadCertMetadataResponse - */ - role?: string; - /** - * Serial number associated with the certificate metadata in colon-separated format - * @type {string} - * @memberof PkiReadCertMetadataResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiReadCertMetadataResponse interface. - */ -export declare function instanceOfPkiReadCertMetadataResponse(value: object): value is PkiReadCertMetadataResponse; -export declare function PkiReadCertMetadataResponseFromJSON(json: any): PkiReadCertMetadataResponse; -export declare function PkiReadCertMetadataResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertMetadataResponse; -export declare function PkiReadCertMetadataResponseToJSON(json: any): PkiReadCertMetadataResponse; -export declare function PkiReadCertMetadataResponseToJSONTyped(value?: PkiReadCertMetadataResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadCertMetadataResponse.js b/ui/api-client/dist/esm/models/PkiReadCertMetadataResponse.js deleted file mode 100644 index 5883831ed3..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCertMetadataResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadCertMetadataResponse interface. - */ -export function instanceOfPkiReadCertMetadataResponse(value) { - return true; -} -export function PkiReadCertMetadataResponseFromJSON(json) { - return PkiReadCertMetadataResponseFromJSONTyped(json, false); -} -export function PkiReadCertMetadataResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'role': json['role'] == null ? undefined : json['role'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiReadCertMetadataResponseToJSON(json) { - return PkiReadCertMetadataResponseToJSONTyped(json, false); -} -export function PkiReadCertMetadataResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cert_metadata': value['certMetadata'], - 'expiration': value['expiration'], - 'issuer_id': value['issuerId'], - 'role': value['role'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadCertRawDerResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadCertRawDerResponse.d.ts deleted file mode 100644 index 0655972b32..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCertRawDerResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCertRawDerResponse - */ -export interface PkiReadCertRawDerResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertRawDerResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertRawDerResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertRawDerResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertRawDerResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertRawDerResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCertRawDerResponse interface. - */ -export declare function instanceOfPkiReadCertRawDerResponse(value: object): value is PkiReadCertRawDerResponse; -export declare function PkiReadCertRawDerResponseFromJSON(json: any): PkiReadCertRawDerResponse; -export declare function PkiReadCertRawDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertRawDerResponse; -export declare function PkiReadCertRawDerResponseToJSON(json: any): PkiReadCertRawDerResponse; -export declare function PkiReadCertRawDerResponseToJSONTyped(value?: PkiReadCertRawDerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadCertRawDerResponse.js b/ui/api-client/dist/esm/models/PkiReadCertRawDerResponse.js deleted file mode 100644 index 8a71d5aff1..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCertRawDerResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadCertRawDerResponse interface. - */ -export function instanceOfPkiReadCertRawDerResponse(value) { - return true; -} -export function PkiReadCertRawDerResponseFromJSON(json) { - return PkiReadCertRawDerResponseFromJSONTyped(json, false); -} -export function PkiReadCertRawDerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -export function PkiReadCertRawDerResponseToJSON(json) { - return PkiReadCertRawDerResponseToJSONTyped(json, false); -} -export function PkiReadCertRawDerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadCertRawPemResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadCertRawPemResponse.d.ts deleted file mode 100644 index bdb200b677..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCertRawPemResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCertRawPemResponse - */ -export interface PkiReadCertRawPemResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertRawPemResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertRawPemResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertRawPemResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertRawPemResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertRawPemResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCertRawPemResponse interface. - */ -export declare function instanceOfPkiReadCertRawPemResponse(value: object): value is PkiReadCertRawPemResponse; -export declare function PkiReadCertRawPemResponseFromJSON(json: any): PkiReadCertRawPemResponse; -export declare function PkiReadCertRawPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertRawPemResponse; -export declare function PkiReadCertRawPemResponseToJSON(json: any): PkiReadCertRawPemResponse; -export declare function PkiReadCertRawPemResponseToJSONTyped(value?: PkiReadCertRawPemResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadCertRawPemResponse.js b/ui/api-client/dist/esm/models/PkiReadCertRawPemResponse.js deleted file mode 100644 index b5b30d99f0..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCertRawPemResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadCertRawPemResponse interface. - */ -export function instanceOfPkiReadCertRawPemResponse(value) { - return true; -} -export function PkiReadCertRawPemResponseFromJSON(json) { - return PkiReadCertRawPemResponseFromJSONTyped(json, false); -} -export function PkiReadCertRawPemResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -export function PkiReadCertRawPemResponseToJSON(json) { - return PkiReadCertRawPemResponseToJSONTyped(json, false); -} -export function PkiReadCertRawPemResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadCertResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadCertResponse.d.ts deleted file mode 100644 index fe80355b64..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCertResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCertResponse - */ -export interface PkiReadCertResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCertResponse interface. - */ -export declare function instanceOfPkiReadCertResponse(value: object): value is PkiReadCertResponse; -export declare function PkiReadCertResponseFromJSON(json: any): PkiReadCertResponse; -export declare function PkiReadCertResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertResponse; -export declare function PkiReadCertResponseToJSON(json: any): PkiReadCertResponse; -export declare function PkiReadCertResponseToJSONTyped(value?: PkiReadCertResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadCertResponse.js b/ui/api-client/dist/esm/models/PkiReadCertResponse.js deleted file mode 100644 index 698412b4d3..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCertResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadCertResponse interface. - */ -export function instanceOfPkiReadCertResponse(value) { - return true; -} -export function PkiReadCertResponseFromJSON(json) { - return PkiReadCertResponseFromJSONTyped(json, false); -} -export function PkiReadCertResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -export function PkiReadCertResponseToJSON(json) { - return PkiReadCertResponseToJSONTyped(json, false); -} -export function PkiReadCertResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadCertUnifiedCrlResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadCertUnifiedCrlResponse.d.ts deleted file mode 100644 index fa77d32ae8..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCertUnifiedCrlResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCertUnifiedCrlResponse - */ -export interface PkiReadCertUnifiedCrlResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertUnifiedCrlResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertUnifiedCrlResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertUnifiedCrlResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertUnifiedCrlResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertUnifiedCrlResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCertUnifiedCrlResponse interface. - */ -export declare function instanceOfPkiReadCertUnifiedCrlResponse(value: object): value is PkiReadCertUnifiedCrlResponse; -export declare function PkiReadCertUnifiedCrlResponseFromJSON(json: any): PkiReadCertUnifiedCrlResponse; -export declare function PkiReadCertUnifiedCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertUnifiedCrlResponse; -export declare function PkiReadCertUnifiedCrlResponseToJSON(json: any): PkiReadCertUnifiedCrlResponse; -export declare function PkiReadCertUnifiedCrlResponseToJSONTyped(value?: PkiReadCertUnifiedCrlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadCertUnifiedCrlResponse.js b/ui/api-client/dist/esm/models/PkiReadCertUnifiedCrlResponse.js deleted file mode 100644 index a1f54eb104..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCertUnifiedCrlResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadCertUnifiedCrlResponse interface. - */ -export function instanceOfPkiReadCertUnifiedCrlResponse(value) { - return true; -} -export function PkiReadCertUnifiedCrlResponseFromJSON(json) { - return PkiReadCertUnifiedCrlResponseFromJSONTyped(json, false); -} -export function PkiReadCertUnifiedCrlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -export function PkiReadCertUnifiedCrlResponseToJSON(json) { - return PkiReadCertUnifiedCrlResponseToJSONTyped(json, false); -} -export function PkiReadCertUnifiedCrlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadCertUnifiedDeltaCrlResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadCertUnifiedDeltaCrlResponse.d.ts deleted file mode 100644 index ab4ed6a800..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCertUnifiedDeltaCrlResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCertUnifiedDeltaCrlResponse - */ -export interface PkiReadCertUnifiedDeltaCrlResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertUnifiedDeltaCrlResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertUnifiedDeltaCrlResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertUnifiedDeltaCrlResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertUnifiedDeltaCrlResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertUnifiedDeltaCrlResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCertUnifiedDeltaCrlResponse interface. - */ -export declare function instanceOfPkiReadCertUnifiedDeltaCrlResponse(value: object): value is PkiReadCertUnifiedDeltaCrlResponse; -export declare function PkiReadCertUnifiedDeltaCrlResponseFromJSON(json: any): PkiReadCertUnifiedDeltaCrlResponse; -export declare function PkiReadCertUnifiedDeltaCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertUnifiedDeltaCrlResponse; -export declare function PkiReadCertUnifiedDeltaCrlResponseToJSON(json: any): PkiReadCertUnifiedDeltaCrlResponse; -export declare function PkiReadCertUnifiedDeltaCrlResponseToJSONTyped(value?: PkiReadCertUnifiedDeltaCrlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadCertUnifiedDeltaCrlResponse.js b/ui/api-client/dist/esm/models/PkiReadCertUnifiedDeltaCrlResponse.js deleted file mode 100644 index 7580d62456..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCertUnifiedDeltaCrlResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadCertUnifiedDeltaCrlResponse interface. - */ -export function instanceOfPkiReadCertUnifiedDeltaCrlResponse(value) { - return true; -} -export function PkiReadCertUnifiedDeltaCrlResponseFromJSON(json) { - return PkiReadCertUnifiedDeltaCrlResponseFromJSONTyped(json, false); -} -export function PkiReadCertUnifiedDeltaCrlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -export function PkiReadCertUnifiedDeltaCrlResponseToJSON(json) { - return PkiReadCertUnifiedDeltaCrlResponseToJSONTyped(json, false); -} -export function PkiReadCertUnifiedDeltaCrlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadClusterConfigurationResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadClusterConfigurationResponse.d.ts deleted file mode 100644 index 2759df66d6..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadClusterConfigurationResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadClusterConfigurationResponse - */ -export interface PkiReadClusterConfigurationResponse { - /** - * Optional URI to this mount's AIA distribution point; may refer to an external non-Vault responder. This is for resolving AIA URLs and providing the {{cluster_aia_path}} template parameter and will not be used for other purposes. As such, unlike path above, this could safely be an insecure transit mechanism (like HTTP without TLS). For example: http://cdn.example.com/pr1/pki - * @type {string} - * @memberof PkiReadClusterConfigurationResponse - */ - aiaPath?: string; - /** - * Canonical URI to this mount on this performance replication cluster's external address. This is for resolving AIA URLs and providing the {{cluster_path}} template parameter but might be used for other purposes in the future. This should only point back to this particular PR replica and should not ever point to another PR cluster. It may point to any node in the PR replica, including standby nodes, and need not always point to the active node. For example: https://pr1.vault.example.com:8200/v1/pki - * @type {string} - * @memberof PkiReadClusterConfigurationResponse - */ - path?: string; -} -/** - * Check if a given object implements the PkiReadClusterConfigurationResponse interface. - */ -export declare function instanceOfPkiReadClusterConfigurationResponse(value: object): value is PkiReadClusterConfigurationResponse; -export declare function PkiReadClusterConfigurationResponseFromJSON(json: any): PkiReadClusterConfigurationResponse; -export declare function PkiReadClusterConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadClusterConfigurationResponse; -export declare function PkiReadClusterConfigurationResponseToJSON(json: any): PkiReadClusterConfigurationResponse; -export declare function PkiReadClusterConfigurationResponseToJSONTyped(value?: PkiReadClusterConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadClusterConfigurationResponse.js b/ui/api-client/dist/esm/models/PkiReadClusterConfigurationResponse.js deleted file mode 100644 index f68b5a4d5f..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadClusterConfigurationResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadClusterConfigurationResponse interface. - */ -export function instanceOfPkiReadClusterConfigurationResponse(value) { - return true; -} -export function PkiReadClusterConfigurationResponseFromJSON(json) { - return PkiReadClusterConfigurationResponseFromJSONTyped(json, false); -} -export function PkiReadClusterConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'aiaPath': json['aia_path'] == null ? undefined : json['aia_path'], - 'path': json['path'] == null ? undefined : json['path'], - }; -} -export function PkiReadClusterConfigurationResponseToJSON(json) { - return PkiReadClusterConfigurationResponseToJSONTyped(json, false); -} -export function PkiReadClusterConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'aia_path': value['aiaPath'], - 'path': value['path'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadCrlConfigurationResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadCrlConfigurationResponse.d.ts deleted file mode 100644 index 99fa8d4198..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCrlConfigurationResponse.d.ts +++ /dev/null @@ -1,98 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCrlConfigurationResponse - */ -export interface PkiReadCrlConfigurationResponse { - /** - * If set to true, enables automatic rebuilding of the CRL - * @type {boolean} - * @memberof PkiReadCrlConfigurationResponse - */ - autoRebuild?: boolean; - /** - * The time before the CRL expires to automatically rebuild it, when enabled. Must be shorter than the CRL expiry. Defaults to 12h. - * @type {string} - * @memberof PkiReadCrlConfigurationResponse - */ - autoRebuildGracePeriod?: string; - /** - * Whether to enable a global, cross-cluster revocation queue. Must be used with auto_rebuild=true. - * @type {boolean} - * @memberof PkiReadCrlConfigurationResponse - */ - crossClusterRevocation?: boolean; - /** - * The time between delta CRL rebuilds if a new revocation has occurred. Must be shorter than the CRL expiry. Defaults to 15m. - * @type {string} - * @memberof PkiReadCrlConfigurationResponse - */ - deltaRebuildInterval?: string; - /** - * If set to true, disables generating the CRL entirely. - * @type {boolean} - * @memberof PkiReadCrlConfigurationResponse - */ - disable?: boolean; - /** - * Whether to enable delta CRLs between authoritative CRL rebuilds - * @type {boolean} - * @memberof PkiReadCrlConfigurationResponse - */ - enableDelta?: boolean; - /** - * The amount of time the generated CRL should be valid; defaults to 72 hours - * @type {string} - * @memberof PkiReadCrlConfigurationResponse - */ - expiry?: string; - /** - * The maximum number of entries the CRL can contain. This is meant as a guard against accidental runaway revocations overloading Vault storage. If this limit is exceeded writing the CRL will fail. If set to -1 this limit is disabled. - * @type {number} - * @memberof PkiReadCrlConfigurationResponse - */ - maxCrlEntries?: number; - /** - * If set to true, ocsp unauthorized responses will be returned. - * @type {boolean} - * @memberof PkiReadCrlConfigurationResponse - */ - ocspDisable?: boolean; - /** - * The amount of time an OCSP response will be valid (controls the NextUpdate field); defaults to 12 hours - * @type {string} - * @memberof PkiReadCrlConfigurationResponse - */ - ocspExpiry?: string; - /** - * If set to true enables global replication of revocation entries, also enabling unified versions of OCSP and CRLs if their respective features are enabled. disable for CRLs and ocsp_disable for OCSP. - * @type {boolean} - * @memberof PkiReadCrlConfigurationResponse - */ - unifiedCrl?: boolean; - /** - * If set to true, existing CRL and OCSP paths will return the unified CRL instead of a response based on cluster-local data - * @type {boolean} - * @memberof PkiReadCrlConfigurationResponse - */ - unifiedCrlOnExistingPaths?: boolean; -} -/** - * Check if a given object implements the PkiReadCrlConfigurationResponse interface. - */ -export declare function instanceOfPkiReadCrlConfigurationResponse(value: object): value is PkiReadCrlConfigurationResponse; -export declare function PkiReadCrlConfigurationResponseFromJSON(json: any): PkiReadCrlConfigurationResponse; -export declare function PkiReadCrlConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCrlConfigurationResponse; -export declare function PkiReadCrlConfigurationResponseToJSON(json: any): PkiReadCrlConfigurationResponse; -export declare function PkiReadCrlConfigurationResponseToJSONTyped(value?: PkiReadCrlConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadCrlConfigurationResponse.js b/ui/api-client/dist/esm/models/PkiReadCrlConfigurationResponse.js deleted file mode 100644 index 5628eb8a49..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCrlConfigurationResponse.js +++ /dev/null @@ -1,63 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadCrlConfigurationResponse interface. - */ -export function instanceOfPkiReadCrlConfigurationResponse(value) { - return true; -} -export function PkiReadCrlConfigurationResponseFromJSON(json) { - return PkiReadCrlConfigurationResponseFromJSONTyped(json, false); -} -export function PkiReadCrlConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'autoRebuild': json['auto_rebuild'] == null ? undefined : json['auto_rebuild'], - 'autoRebuildGracePeriod': json['auto_rebuild_grace_period'] == null ? undefined : json['auto_rebuild_grace_period'], - 'crossClusterRevocation': json['cross_cluster_revocation'] == null ? undefined : json['cross_cluster_revocation'], - 'deltaRebuildInterval': json['delta_rebuild_interval'] == null ? undefined : json['delta_rebuild_interval'], - 'disable': json['disable'] == null ? undefined : json['disable'], - 'enableDelta': json['enable_delta'] == null ? undefined : json['enable_delta'], - 'expiry': json['expiry'] == null ? undefined : json['expiry'], - 'maxCrlEntries': json['max_crl_entries'] == null ? undefined : json['max_crl_entries'], - 'ocspDisable': json['ocsp_disable'] == null ? undefined : json['ocsp_disable'], - 'ocspExpiry': json['ocsp_expiry'] == null ? undefined : json['ocsp_expiry'], - 'unifiedCrl': json['unified_crl'] == null ? undefined : json['unified_crl'], - 'unifiedCrlOnExistingPaths': json['unified_crl_on_existing_paths'] == null ? undefined : json['unified_crl_on_existing_paths'], - }; -} -export function PkiReadCrlConfigurationResponseToJSON(json) { - return PkiReadCrlConfigurationResponseToJSONTyped(json, false); -} -export function PkiReadCrlConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'auto_rebuild': value['autoRebuild'], - 'auto_rebuild_grace_period': value['autoRebuildGracePeriod'], - 'cross_cluster_revocation': value['crossClusterRevocation'], - 'delta_rebuild_interval': value['deltaRebuildInterval'], - 'disable': value['disable'], - 'enable_delta': value['enableDelta'], - 'expiry': value['expiry'], - 'max_crl_entries': value['maxCrlEntries'], - 'ocsp_disable': value['ocspDisable'], - 'ocsp_expiry': value['ocspExpiry'], - 'unified_crl': value['unifiedCrl'], - 'unified_crl_on_existing_paths': value['unifiedCrlOnExistingPaths'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadCrlDeltaPemResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadCrlDeltaPemResponse.d.ts deleted file mode 100644 index 92450b2561..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCrlDeltaPemResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCrlDeltaPemResponse - */ -export interface PkiReadCrlDeltaPemResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCrlDeltaPemResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCrlDeltaPemResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCrlDeltaPemResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCrlDeltaPemResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCrlDeltaPemResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCrlDeltaPemResponse interface. - */ -export declare function instanceOfPkiReadCrlDeltaPemResponse(value: object): value is PkiReadCrlDeltaPemResponse; -export declare function PkiReadCrlDeltaPemResponseFromJSON(json: any): PkiReadCrlDeltaPemResponse; -export declare function PkiReadCrlDeltaPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCrlDeltaPemResponse; -export declare function PkiReadCrlDeltaPemResponseToJSON(json: any): PkiReadCrlDeltaPemResponse; -export declare function PkiReadCrlDeltaPemResponseToJSONTyped(value?: PkiReadCrlDeltaPemResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadCrlDeltaPemResponse.js b/ui/api-client/dist/esm/models/PkiReadCrlDeltaPemResponse.js deleted file mode 100644 index 8f30149978..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCrlDeltaPemResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadCrlDeltaPemResponse interface. - */ -export function instanceOfPkiReadCrlDeltaPemResponse(value) { - return true; -} -export function PkiReadCrlDeltaPemResponseFromJSON(json) { - return PkiReadCrlDeltaPemResponseFromJSONTyped(json, false); -} -export function PkiReadCrlDeltaPemResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -export function PkiReadCrlDeltaPemResponseToJSON(json) { - return PkiReadCrlDeltaPemResponseToJSONTyped(json, false); -} -export function PkiReadCrlDeltaPemResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadCrlDeltaResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadCrlDeltaResponse.d.ts deleted file mode 100644 index cf5487f2a9..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCrlDeltaResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCrlDeltaResponse - */ -export interface PkiReadCrlDeltaResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCrlDeltaResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCrlDeltaResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCrlDeltaResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCrlDeltaResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCrlDeltaResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCrlDeltaResponse interface. - */ -export declare function instanceOfPkiReadCrlDeltaResponse(value: object): value is PkiReadCrlDeltaResponse; -export declare function PkiReadCrlDeltaResponseFromJSON(json: any): PkiReadCrlDeltaResponse; -export declare function PkiReadCrlDeltaResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCrlDeltaResponse; -export declare function PkiReadCrlDeltaResponseToJSON(json: any): PkiReadCrlDeltaResponse; -export declare function PkiReadCrlDeltaResponseToJSONTyped(value?: PkiReadCrlDeltaResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadCrlDeltaResponse.js b/ui/api-client/dist/esm/models/PkiReadCrlDeltaResponse.js deleted file mode 100644 index c12082dce1..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCrlDeltaResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadCrlDeltaResponse interface. - */ -export function instanceOfPkiReadCrlDeltaResponse(value) { - return true; -} -export function PkiReadCrlDeltaResponseFromJSON(json) { - return PkiReadCrlDeltaResponseFromJSONTyped(json, false); -} -export function PkiReadCrlDeltaResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -export function PkiReadCrlDeltaResponseToJSON(json) { - return PkiReadCrlDeltaResponseToJSONTyped(json, false); -} -export function PkiReadCrlDeltaResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadCrlDerResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadCrlDerResponse.d.ts deleted file mode 100644 index 6f3f22096b..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCrlDerResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCrlDerResponse - */ -export interface PkiReadCrlDerResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCrlDerResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCrlDerResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCrlDerResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCrlDerResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCrlDerResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCrlDerResponse interface. - */ -export declare function instanceOfPkiReadCrlDerResponse(value: object): value is PkiReadCrlDerResponse; -export declare function PkiReadCrlDerResponseFromJSON(json: any): PkiReadCrlDerResponse; -export declare function PkiReadCrlDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCrlDerResponse; -export declare function PkiReadCrlDerResponseToJSON(json: any): PkiReadCrlDerResponse; -export declare function PkiReadCrlDerResponseToJSONTyped(value?: PkiReadCrlDerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadCrlDerResponse.js b/ui/api-client/dist/esm/models/PkiReadCrlDerResponse.js deleted file mode 100644 index c537f5181d..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCrlDerResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadCrlDerResponse interface. - */ -export function instanceOfPkiReadCrlDerResponse(value) { - return true; -} -export function PkiReadCrlDerResponseFromJSON(json) { - return PkiReadCrlDerResponseFromJSONTyped(json, false); -} -export function PkiReadCrlDerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -export function PkiReadCrlDerResponseToJSON(json) { - return PkiReadCrlDerResponseToJSONTyped(json, false); -} -export function PkiReadCrlDerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadCrlPemResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadCrlPemResponse.d.ts deleted file mode 100644 index d79e9291a9..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCrlPemResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCrlPemResponse - */ -export interface PkiReadCrlPemResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCrlPemResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCrlPemResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCrlPemResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCrlPemResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCrlPemResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCrlPemResponse interface. - */ -export declare function instanceOfPkiReadCrlPemResponse(value: object): value is PkiReadCrlPemResponse; -export declare function PkiReadCrlPemResponseFromJSON(json: any): PkiReadCrlPemResponse; -export declare function PkiReadCrlPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCrlPemResponse; -export declare function PkiReadCrlPemResponseToJSON(json: any): PkiReadCrlPemResponse; -export declare function PkiReadCrlPemResponseToJSONTyped(value?: PkiReadCrlPemResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadCrlPemResponse.js b/ui/api-client/dist/esm/models/PkiReadCrlPemResponse.js deleted file mode 100644 index 9845358633..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadCrlPemResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadCrlPemResponse interface. - */ -export function instanceOfPkiReadCrlPemResponse(value) { - return true; -} -export function PkiReadCrlPemResponseFromJSON(json) { - return PkiReadCrlPemResponseFromJSONTyped(json, false); -} -export function PkiReadCrlPemResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -export function PkiReadCrlPemResponseToJSON(json) { - return PkiReadCrlPemResponseToJSONTyped(json, false); -} -export function PkiReadCrlPemResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadIssuerDerResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadIssuerDerResponse.d.ts deleted file mode 100644 index e08bfb7aca..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadIssuerDerResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadIssuerDerResponse - */ -export interface PkiReadIssuerDerResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiReadIssuerDerResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiReadIssuerDerResponse - */ - certificate?: string; - /** - * Issuer Id - * @type {string} - * @memberof PkiReadIssuerDerResponse - */ - issuerId?: string; - /** - * Issuer Name - * @type {string} - * @memberof PkiReadIssuerDerResponse - */ - issuerName?: string; -} -/** - * Check if a given object implements the PkiReadIssuerDerResponse interface. - */ -export declare function instanceOfPkiReadIssuerDerResponse(value: object): value is PkiReadIssuerDerResponse; -export declare function PkiReadIssuerDerResponseFromJSON(json: any): PkiReadIssuerDerResponse; -export declare function PkiReadIssuerDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadIssuerDerResponse; -export declare function PkiReadIssuerDerResponseToJSON(json: any): PkiReadIssuerDerResponse; -export declare function PkiReadIssuerDerResponseToJSONTyped(value?: PkiReadIssuerDerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadIssuerDerResponse.js b/ui/api-client/dist/esm/models/PkiReadIssuerDerResponse.js deleted file mode 100644 index b98267a206..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadIssuerDerResponse.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadIssuerDerResponse interface. - */ -export function instanceOfPkiReadIssuerDerResponse(value) { - return true; -} -export function PkiReadIssuerDerResponseFromJSON(json) { - return PkiReadIssuerDerResponseFromJSONTyped(json, false); -} -export function PkiReadIssuerDerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - }; -} -export function PkiReadIssuerDerResponseToJSON(json) { - return PkiReadIssuerDerResponseToJSONTyped(json, false); -} -export function PkiReadIssuerDerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadIssuerJsonResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadIssuerJsonResponse.d.ts deleted file mode 100644 index 87bea1f7b4..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadIssuerJsonResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadIssuerJsonResponse - */ -export interface PkiReadIssuerJsonResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiReadIssuerJsonResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiReadIssuerJsonResponse - */ - certificate?: string; - /** - * Issuer Id - * @type {string} - * @memberof PkiReadIssuerJsonResponse - */ - issuerId?: string; - /** - * Issuer Name - * @type {string} - * @memberof PkiReadIssuerJsonResponse - */ - issuerName?: string; -} -/** - * Check if a given object implements the PkiReadIssuerJsonResponse interface. - */ -export declare function instanceOfPkiReadIssuerJsonResponse(value: object): value is PkiReadIssuerJsonResponse; -export declare function PkiReadIssuerJsonResponseFromJSON(json: any): PkiReadIssuerJsonResponse; -export declare function PkiReadIssuerJsonResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadIssuerJsonResponse; -export declare function PkiReadIssuerJsonResponseToJSON(json: any): PkiReadIssuerJsonResponse; -export declare function PkiReadIssuerJsonResponseToJSONTyped(value?: PkiReadIssuerJsonResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadIssuerJsonResponse.js b/ui/api-client/dist/esm/models/PkiReadIssuerJsonResponse.js deleted file mode 100644 index a2e58aa43b..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadIssuerJsonResponse.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadIssuerJsonResponse interface. - */ -export function instanceOfPkiReadIssuerJsonResponse(value) { - return true; -} -export function PkiReadIssuerJsonResponseFromJSON(json) { - return PkiReadIssuerJsonResponseFromJSONTyped(json, false); -} -export function PkiReadIssuerJsonResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - }; -} -export function PkiReadIssuerJsonResponseToJSON(json) { - return PkiReadIssuerJsonResponseToJSONTyped(json, false); -} -export function PkiReadIssuerJsonResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadIssuerPemResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadIssuerPemResponse.d.ts deleted file mode 100644 index 9f27556d38..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadIssuerPemResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadIssuerPemResponse - */ -export interface PkiReadIssuerPemResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiReadIssuerPemResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiReadIssuerPemResponse - */ - certificate?: string; - /** - * Issuer Id - * @type {string} - * @memberof PkiReadIssuerPemResponse - */ - issuerId?: string; - /** - * Issuer Name - * @type {string} - * @memberof PkiReadIssuerPemResponse - */ - issuerName?: string; -} -/** - * Check if a given object implements the PkiReadIssuerPemResponse interface. - */ -export declare function instanceOfPkiReadIssuerPemResponse(value: object): value is PkiReadIssuerPemResponse; -export declare function PkiReadIssuerPemResponseFromJSON(json: any): PkiReadIssuerPemResponse; -export declare function PkiReadIssuerPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadIssuerPemResponse; -export declare function PkiReadIssuerPemResponseToJSON(json: any): PkiReadIssuerPemResponse; -export declare function PkiReadIssuerPemResponseToJSONTyped(value?: PkiReadIssuerPemResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadIssuerPemResponse.js b/ui/api-client/dist/esm/models/PkiReadIssuerPemResponse.js deleted file mode 100644 index b62f7f00b6..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadIssuerPemResponse.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadIssuerPemResponse interface. - */ -export function instanceOfPkiReadIssuerPemResponse(value) { - return true; -} -export function PkiReadIssuerPemResponseFromJSON(json) { - return PkiReadIssuerPemResponseFromJSONTyped(json, false); -} -export function PkiReadIssuerPemResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - }; -} -export function PkiReadIssuerPemResponseToJSON(json) { - return PkiReadIssuerPemResponseToJSONTyped(json, false); -} -export function PkiReadIssuerPemResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadIssuerResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadIssuerResponse.d.ts deleted file mode 100644 index dfdb2b8b38..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadIssuerResponse.d.ts +++ /dev/null @@ -1,152 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadIssuerResponse - */ -export interface PkiReadIssuerResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiReadIssuerResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiReadIssuerResponse - */ - certificate?: string; - /** - * CRL Distribution Points - * @type {Array} - * @memberof PkiReadIssuerResponse - */ - crlDistributionPoints?: Array; - /** - * Delta CRL Distribution Points - * @type {Array} - * @memberof PkiReadIssuerResponse - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether critical extension checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiReadIssuerResponse - */ - disableCriticalExtensionChecks?: boolean; - /** - * Whether the issuer name check should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiReadIssuerResponse - */ - disableNameChecks?: boolean; - /** - * Whether name contraint checks shoul be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiReadIssuerResponse - */ - disableNameConstraintChecks?: boolean; - /** - * Whether max path length checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiReadIssuerResponse - */ - disablePathLengthChecks?: boolean; - /** - * Whether or not templating is enabled for AIA fields - * @type {boolean} - * @memberof PkiReadIssuerResponse - */ - enableAiaUrlTemplating?: boolean; - /** - * Issuer Id - * @type {string} - * @memberof PkiReadIssuerResponse - */ - issuerId?: string; - /** - * Issuer Name - * @type {string} - * @memberof PkiReadIssuerResponse - */ - issuerName?: string; - /** - * Issuing Certificates - * @type {Array} - * @memberof PkiReadIssuerResponse - */ - issuingCertificates?: Array; - /** - * Key Id - * @type {string} - * @memberof PkiReadIssuerResponse - */ - keyId?: string; - /** - * Leaf Not After Behavior - * @type {string} - * @memberof PkiReadIssuerResponse - */ - leafNotAfterBehavior?: string; - /** - * Manual Chain - * @type {Array} - * @memberof PkiReadIssuerResponse - */ - manualChain?: Array; - /** - * OCSP Servers - * @type {Array} - * @memberof PkiReadIssuerResponse - */ - ocspServers?: Array; - /** - * Revocation Signature Alogrithm - * @type {string} - * @memberof PkiReadIssuerResponse - */ - revocationSignatureAlgorithm?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadIssuerResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadIssuerResponse - */ - revocationTimeRfc3339?: string; - /** - * Revoked - * @type {boolean} - * @memberof PkiReadIssuerResponse - */ - revoked?: boolean; - /** - * Usage - * @type {string} - * @memberof PkiReadIssuerResponse - */ - usage?: string; -} -/** - * Check if a given object implements the PkiReadIssuerResponse interface. - */ -export declare function instanceOfPkiReadIssuerResponse(value: object): value is PkiReadIssuerResponse; -export declare function PkiReadIssuerResponseFromJSON(json: any): PkiReadIssuerResponse; -export declare function PkiReadIssuerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadIssuerResponse; -export declare function PkiReadIssuerResponseToJSON(json: any): PkiReadIssuerResponse; -export declare function PkiReadIssuerResponseToJSONTyped(value?: PkiReadIssuerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadIssuerResponse.js b/ui/api-client/dist/esm/models/PkiReadIssuerResponse.js deleted file mode 100644 index 90e42c54a4..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadIssuerResponse.js +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadIssuerResponse interface. - */ -export function instanceOfPkiReadIssuerResponse(value) { - return true; -} -export function PkiReadIssuerResponseFromJSON(json) { - return PkiReadIssuerResponseFromJSONTyped(json, false); -} -export function PkiReadIssuerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'disableCriticalExtensionChecks': json['disable_critical_extension_checks'] == null ? undefined : json['disable_critical_extension_checks'], - 'disableNameChecks': json['disable_name_checks'] == null ? undefined : json['disable_name_checks'], - 'disableNameConstraintChecks': json['disable_name_constraint_checks'] == null ? undefined : json['disable_name_constraint_checks'], - 'disablePathLengthChecks': json['disable_path_length_checks'] == null ? undefined : json['disable_path_length_checks'], - 'enableAiaUrlTemplating': json['enable_aia_url_templating'] == null ? undefined : json['enable_aia_url_templating'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'leafNotAfterBehavior': json['leaf_not_after_behavior'] == null ? undefined : json['leaf_not_after_behavior'], - 'manualChain': json['manual_chain'] == null ? undefined : json['manual_chain'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - 'revocationSignatureAlgorithm': json['revocation_signature_algorithm'] == null ? undefined : json['revocation_signature_algorithm'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - 'revoked': json['revoked'] == null ? undefined : json['revoked'], - 'usage': json['usage'] == null ? undefined : json['usage'], - }; -} -export function PkiReadIssuerResponseToJSON(json) { - return PkiReadIssuerResponseToJSONTyped(json, false); -} -export function PkiReadIssuerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'disable_critical_extension_checks': value['disableCriticalExtensionChecks'], - 'disable_name_checks': value['disableNameChecks'], - 'disable_name_constraint_checks': value['disableNameConstraintChecks'], - 'disable_path_length_checks': value['disablePathLengthChecks'], - 'enable_aia_url_templating': value['enableAiaUrlTemplating'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - 'issuing_certificates': value['issuingCertificates'], - 'key_id': value['keyId'], - 'leaf_not_after_behavior': value['leafNotAfterBehavior'], - 'manual_chain': value['manualChain'], - 'ocsp_servers': value['ocspServers'], - 'revocation_signature_algorithm': value['revocationSignatureAlgorithm'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - 'revoked': value['revoked'], - 'usage': value['usage'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadIssuersConfigurationResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadIssuersConfigurationResponse.d.ts deleted file mode 100644 index b6bd1c3826..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadIssuersConfigurationResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadIssuersConfigurationResponse - */ -export interface PkiReadIssuersConfigurationResponse { - /** - * Reference (name or identifier) to the default issuer. - * @type {string} - * @memberof PkiReadIssuersConfigurationResponse - */ - _default?: string; - /** - * Whether the default issuer should automatically follow the latest generated or imported issuer. Defaults to false. - * @type {boolean} - * @memberof PkiReadIssuersConfigurationResponse - */ - defaultFollowsLatestIssuer?: boolean; -} -/** - * Check if a given object implements the PkiReadIssuersConfigurationResponse interface. - */ -export declare function instanceOfPkiReadIssuersConfigurationResponse(value: object): value is PkiReadIssuersConfigurationResponse; -export declare function PkiReadIssuersConfigurationResponseFromJSON(json: any): PkiReadIssuersConfigurationResponse; -export declare function PkiReadIssuersConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadIssuersConfigurationResponse; -export declare function PkiReadIssuersConfigurationResponseToJSON(json: any): PkiReadIssuersConfigurationResponse; -export declare function PkiReadIssuersConfigurationResponseToJSONTyped(value?: PkiReadIssuersConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadIssuersConfigurationResponse.js b/ui/api-client/dist/esm/models/PkiReadIssuersConfigurationResponse.js deleted file mode 100644 index 277fdca42c..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadIssuersConfigurationResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadIssuersConfigurationResponse interface. - */ -export function instanceOfPkiReadIssuersConfigurationResponse(value) { - return true; -} -export function PkiReadIssuersConfigurationResponseFromJSON(json) { - return PkiReadIssuersConfigurationResponseFromJSONTyped(json, false); -} -export function PkiReadIssuersConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - '_default': json['default'] == null ? undefined : json['default'], - 'defaultFollowsLatestIssuer': json['default_follows_latest_issuer'] == null ? undefined : json['default_follows_latest_issuer'], - }; -} -export function PkiReadIssuersConfigurationResponseToJSON(json) { - return PkiReadIssuersConfigurationResponseToJSONTyped(json, false); -} -export function PkiReadIssuersConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'default': value['_default'], - 'default_follows_latest_issuer': value['defaultFollowsLatestIssuer'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadKeyResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadKeyResponse.d.ts deleted file mode 100644 index f6d7a1e17c..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadKeyResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadKeyResponse - */ -export interface PkiReadKeyResponse { - /** - * Key Id - * @type {string} - * @memberof PkiReadKeyResponse - */ - keyId?: string; - /** - * Key Name - * @type {string} - * @memberof PkiReadKeyResponse - */ - keyName?: string; - /** - * Key Type - * @type {string} - * @memberof PkiReadKeyResponse - */ - keyType?: string; - /** - * Managed Key Id - * @type {string} - * @memberof PkiReadKeyResponse - */ - managedKeyId?: string; - /** - * Managed Key Name - * @type {string} - * @memberof PkiReadKeyResponse - */ - managedKeyName?: string; - /** - * RFC 5280 Subject Key Identifier of the public counterpart - * @type {string} - * @memberof PkiReadKeyResponse - */ - subjectKeyId?: string; -} -/** - * Check if a given object implements the PkiReadKeyResponse interface. - */ -export declare function instanceOfPkiReadKeyResponse(value: object): value is PkiReadKeyResponse; -export declare function PkiReadKeyResponseFromJSON(json: any): PkiReadKeyResponse; -export declare function PkiReadKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadKeyResponse; -export declare function PkiReadKeyResponseToJSON(json: any): PkiReadKeyResponse; -export declare function PkiReadKeyResponseToJSONTyped(value?: PkiReadKeyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadKeyResponse.js b/ui/api-client/dist/esm/models/PkiReadKeyResponse.js deleted file mode 100644 index 598fa8cab2..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadKeyResponse.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadKeyResponse interface. - */ -export function instanceOfPkiReadKeyResponse(value) { - return true; -} -export function PkiReadKeyResponseFromJSON(json) { - return PkiReadKeyResponseFromJSONTyped(json, false); -} -export function PkiReadKeyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'subjectKeyId': json['subject_key_id'] == null ? undefined : json['subject_key_id'], - }; -} -export function PkiReadKeyResponseToJSON(json) { - return PkiReadKeyResponseToJSONTyped(json, false); -} -export function PkiReadKeyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'subject_key_id': value['subjectKeyId'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadKeysConfigurationResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadKeysConfigurationResponse.d.ts deleted file mode 100644 index a239f140a4..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadKeysConfigurationResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadKeysConfigurationResponse - */ -export interface PkiReadKeysConfigurationResponse { - /** - * Reference (name or identifier) to the default issuer. - * @type {string} - * @memberof PkiReadKeysConfigurationResponse - */ - _default?: string; -} -/** - * Check if a given object implements the PkiReadKeysConfigurationResponse interface. - */ -export declare function instanceOfPkiReadKeysConfigurationResponse(value: object): value is PkiReadKeysConfigurationResponse; -export declare function PkiReadKeysConfigurationResponseFromJSON(json: any): PkiReadKeysConfigurationResponse; -export declare function PkiReadKeysConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadKeysConfigurationResponse; -export declare function PkiReadKeysConfigurationResponseToJSON(json: any): PkiReadKeysConfigurationResponse; -export declare function PkiReadKeysConfigurationResponseToJSONTyped(value?: PkiReadKeysConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadKeysConfigurationResponse.js b/ui/api-client/dist/esm/models/PkiReadKeysConfigurationResponse.js deleted file mode 100644 index 508f24e937..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadKeysConfigurationResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadKeysConfigurationResponse interface. - */ -export function instanceOfPkiReadKeysConfigurationResponse(value) { - return true; -} -export function PkiReadKeysConfigurationResponseFromJSON(json) { - return PkiReadKeysConfigurationResponseFromJSONTyped(json, false); -} -export function PkiReadKeysConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - '_default': json['default'] == null ? undefined : json['default'], - }; -} -export function PkiReadKeysConfigurationResponseToJSON(json) { - return PkiReadKeysConfigurationResponseToJSONTyped(json, false); -} -export function PkiReadKeysConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'default': value['_default'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadRoleResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadRoleResponse.d.ts deleted file mode 100644 index 5b981dbc54..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadRoleResponse.d.ts +++ /dev/null @@ -1,320 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadRoleResponse - */ -export interface PkiReadRoleResponse { - /** - * If set, clients can request certificates for any domain, regardless of allowed_domains restrictions. See the documentation for more information. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowAnyName?: boolean; - /** - * If set, clients can request certificates for the base domains themselves, e.g. "example.com" of domains listed in allowed_domains. This is a separate option as in some cases this can be considered a security threat. See the documentation for more information. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowBareDomains?: boolean; - /** - * If set, domains specified in allowed_domains can include shell-style glob patterns, e.g. "ftp*.example.com". See the documentation for more information. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowGlobDomains?: boolean; - /** - * If set, IP Subject Alternative Names are allowed. Any valid IP is accepted and No authorization checking is performed. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowIpSans?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowLocalhost?: boolean; - /** - * If set, clients can request certificates for subdomains of domains listed in allowed_domains, including wildcard subdomains. See the documentation for more information. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowSubdomains?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowTokenDisplayname?: boolean; - /** - * If set, allows certificates with wildcards in the common name to be issued, conforming to RFC 6125's Section 6.4.3; e.g., "*.example.net" or "b*z.example.net". See the documentation for more information. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowWildcardCertificates?: boolean; - /** - * Specifies the domains this role is allowed to issue certificates for. This is used with the allow_bare_domains, allow_subdomains, and allow_glob_domains to determine matches for the common name, DNS-typed SAN entries, and Email-typed SAN entries of certificates. See the documentation for more information. This parameter accepts a comma-separated string or list of domains. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - allowedDomains?: Array; - /** - * If set, Allowed domains can be specified using identity template policies. Non-templated domains are also permitted. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowedDomainsTemplate?: boolean; - /** - * If set, an array of allowed other names to put in SANs. These values support globbing and must be in the format ;:. Currently only "utf8" is a valid type. All values, including globbing values, must use this syntax, with the exception being a single "*" which allows any OID and any value (but type must still be utf8). - * @type {Array} - * @memberof PkiReadRoleResponse - */ - allowedOtherSans?: Array; - /** - * If set, an array of allowed serial numbers to put in Subject. These values support globbing. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - allowedSerialNumbers?: Array; - /** - * If set, an array of allowed URIs for URI Subject Alternative Names. Any valid URI is accepted, these values support globbing. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - allowedUriSans?: Array; - /** - * If set, Allowed URI SANs can be specified using identity template policies. Non-templated URI SANs are also permitted. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowedUriSansTemplate?: boolean; - /** - * If set, an array of allowed user-ids to put in user system login name specified here: https://www.rfc-editor.org/rfc/rfc1274#section-9.3.1 - * @type {Array} - * @memberof PkiReadRoleResponse - */ - allowedUserIds?: Array; - /** - * Mark Basic Constraints valid when issuing non-CA certificates. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - basicConstraintsValidForNonCa?: boolean; - /** - * If set, certificates are flagged for client auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - clientFlag?: boolean; - /** - * List of allowed validations to run against the Common Name field. Values can include 'email' to validate the CN is a email address, 'hostname' to validate the CN is a valid hostname (potentially including wildcards). When multiple validations are specified, these take OR semantics (either email OR hostname are allowed). The special value 'disabled' allows disabling all CN name validations, allowing for arbitrary non-Hostname, non-Email address CNs. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - cnValidations?: Array; - /** - * If set, certificates are flagged for code signing use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - codeSigningFlag?: boolean; - /** - * If set, Country will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - country?: Array; - /** - * If set, certificates are flagged for email protection use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - emailProtectionFlag?: boolean; - /** - * If set, only valid host names are allowed for CN and DNS SANs, and the host part of email addresses. Defaults to true. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - enforceHostnames?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.12. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - extKeyUsageOids?: Array; - /** - * If set, certificates issued/signed against this role will have Vault leases attached to them. Defaults to "false". Certificates can be added to the CRL by "vault revoke " when certificates are associated with leases. It can also be done using the "pki/revoke" endpoint. However, when lease generation is disabled, invoking "pki/revoke" would be the only way to add the certificates to the CRL. When large number of certificates are generated with long lifetimes, it is recommended that lease generation be disabled, as large amount of leases adversely affect the startup time of Vault. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - generateLease?: boolean; - /** - * Reference to the issuer used to sign requests serviced by this role. - * @type {string} - * @memberof PkiReadRoleResponse - */ - issuerRef?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiReadRoleResponse - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec", "ed25519" and "any" are the only valid values. - * @type {string} - * @memberof PkiReadRoleResponse - */ - keyType?: string; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.3. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - locality?: Array; - /** - * The maximum allowed lease duration. If not set, defaults to the system maximum lease TTL. - * @type {number} - * @memberof PkiReadRoleResponse - */ - maxTtl?: number; - /** - * If set, certificates issued/signed against this role will not be stored in the storage backend. This can improve performance when issuing large numbers of certificates. However, certificates issued in this way cannot be enumerated or revoked, so this option is recommended only for certificates that are non-sensitive, or extremely short-lived. This option implies a value of "false" for "generate_lease". - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - noStore?: boolean; - /** - * If set, if a client attempts to issue or sign a certificate with attached cert_metadata to store, the issuance / signing instead fails. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - noStoreMetadata?: boolean; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ. - * @type {string} - * @memberof PkiReadRoleResponse - */ - notAfter?: string; - /** - * The duration in seconds before now which the certificate needs to be backdated by. - * @type {number} - * @memberof PkiReadRoleResponse - */ - notBeforeDuration?: number; - /** - * If set, O (Organization) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - organization?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - ou?: Array; - /** - * A comma-separated string or list of policy OIDs, or a JSON list of qualified policy information, which must include an oid, and may include a notice and/or cps url, using the form [{"oid"="1.3.6.1.4.1.7.8","notice"="I am a user Notice"}, {"oid"="1.3.6.1.4.1.44947.1.2.4 ","cps"="https://example.com"}]. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - policyIdentifiers?: Array; - /** - * If set, Postal Code will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - postalCode?: Array; - /** - * If set, Province will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - province?: Array; - /** - * If set to false, makes the 'common_name' field optional while generating a certificate. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - requireCn?: boolean; - /** - * Source for the certificate subject serial number. If "json-csr" (default), the value from the JSON serial_number field is used, falling back to the value in the CSR if empty. If "json", the value from the serial_number JSON field is used, ignoring the value in the CSR. - * @type {string} - * @memberof PkiReadRoleResponse - */ - serialNumberSource?: string; - /** - * If set, certificates are flagged for server auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - serverFlag?: boolean; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiReadRoleResponse - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - streetAddress?: Array; - /** - * The lease duration (validity period of the certificate) if no specific lease duration is requested. The lease duration controls the expiration of certificates issued by this backend. Defaults to the system default value or the value of max_ttl, whichever is shorter. - * @type {number} - * @memberof PkiReadRoleResponse - */ - ttl?: number; - /** - * If set, when used with a signing profile, the common name in the CSR will be used. This does *not* include any requested Subject Alternative Names; use use_csr_sans for that. Defaults to true. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - useCsrCommonName?: boolean; - /** - * If set, when used with a signing profile, the SANs in the CSR will be used. This does *not* include the Common Name (cn); use use_csr_common_name for that. Defaults to true. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - useCsrSans?: boolean; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - usePss?: boolean; -} -/** - * Check if a given object implements the PkiReadRoleResponse interface. - */ -export declare function instanceOfPkiReadRoleResponse(value: object): value is PkiReadRoleResponse; -export declare function PkiReadRoleResponseFromJSON(json: any): PkiReadRoleResponse; -export declare function PkiReadRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadRoleResponse; -export declare function PkiReadRoleResponseToJSON(json: any): PkiReadRoleResponse; -export declare function PkiReadRoleResponseToJSONTyped(value?: PkiReadRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadRoleResponse.js b/ui/api-client/dist/esm/models/PkiReadRoleResponse.js deleted file mode 100644 index 73643bcf1a..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadRoleResponse.js +++ /dev/null @@ -1,137 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadRoleResponse interface. - */ -export function instanceOfPkiReadRoleResponse(value) { - return true; -} -export function PkiReadRoleResponseFromJSON(json) { - return PkiReadRoleResponseFromJSONTyped(json, false); -} -export function PkiReadRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowAnyName': json['allow_any_name'] == null ? undefined : json['allow_any_name'], - 'allowBareDomains': json['allow_bare_domains'] == null ? undefined : json['allow_bare_domains'], - 'allowGlobDomains': json['allow_glob_domains'] == null ? undefined : json['allow_glob_domains'], - 'allowIpSans': json['allow_ip_sans'] == null ? undefined : json['allow_ip_sans'], - 'allowLocalhost': json['allow_localhost'] == null ? undefined : json['allow_localhost'], - 'allowSubdomains': json['allow_subdomains'] == null ? undefined : json['allow_subdomains'], - 'allowTokenDisplayname': json['allow_token_displayname'] == null ? undefined : json['allow_token_displayname'], - 'allowWildcardCertificates': json['allow_wildcard_certificates'] == null ? undefined : json['allow_wildcard_certificates'], - 'allowedDomains': json['allowed_domains'] == null ? undefined : json['allowed_domains'], - 'allowedDomainsTemplate': json['allowed_domains_template'] == null ? undefined : json['allowed_domains_template'], - 'allowedOtherSans': json['allowed_other_sans'] == null ? undefined : json['allowed_other_sans'], - 'allowedSerialNumbers': json['allowed_serial_numbers'] == null ? undefined : json['allowed_serial_numbers'], - 'allowedUriSans': json['allowed_uri_sans'] == null ? undefined : json['allowed_uri_sans'], - 'allowedUriSansTemplate': json['allowed_uri_sans_template'] == null ? undefined : json['allowed_uri_sans_template'], - 'allowedUserIds': json['allowed_user_ids'] == null ? undefined : json['allowed_user_ids'], - 'basicConstraintsValidForNonCa': json['basic_constraints_valid_for_non_ca'] == null ? undefined : json['basic_constraints_valid_for_non_ca'], - 'clientFlag': json['client_flag'] == null ? undefined : json['client_flag'], - 'cnValidations': json['cn_validations'] == null ? undefined : json['cn_validations'], - 'codeSigningFlag': json['code_signing_flag'] == null ? undefined : json['code_signing_flag'], - 'country': json['country'] == null ? undefined : json['country'], - 'emailProtectionFlag': json['email_protection_flag'] == null ? undefined : json['email_protection_flag'], - 'enforceHostnames': json['enforce_hostnames'] == null ? undefined : json['enforce_hostnames'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'generateLease': json['generate_lease'] == null ? undefined : json['generate_lease'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'noStore': json['no_store'] == null ? undefined : json['no_store'], - 'noStoreMetadata': json['no_store_metadata'] == null ? undefined : json['no_store_metadata'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'policyIdentifiers': json['policy_identifiers'] == null ? undefined : json['policy_identifiers'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'province': json['province'] == null ? undefined : json['province'], - 'requireCn': json['require_cn'] == null ? undefined : json['require_cn'], - 'serialNumberSource': json['serial_number_source'] == null ? undefined : json['serial_number_source'], - 'serverFlag': json['server_flag'] == null ? undefined : json['server_flag'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'useCsrCommonName': json['use_csr_common_name'] == null ? undefined : json['use_csr_common_name'], - 'useCsrSans': json['use_csr_sans'] == null ? undefined : json['use_csr_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} -export function PkiReadRoleResponseToJSON(json) { - return PkiReadRoleResponseToJSONTyped(json, false); -} -export function PkiReadRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_any_name': value['allowAnyName'], - 'allow_bare_domains': value['allowBareDomains'], - 'allow_glob_domains': value['allowGlobDomains'], - 'allow_ip_sans': value['allowIpSans'], - 'allow_localhost': value['allowLocalhost'], - 'allow_subdomains': value['allowSubdomains'], - 'allow_token_displayname': value['allowTokenDisplayname'], - 'allow_wildcard_certificates': value['allowWildcardCertificates'], - 'allowed_domains': value['allowedDomains'], - 'allowed_domains_template': value['allowedDomainsTemplate'], - 'allowed_other_sans': value['allowedOtherSans'], - 'allowed_serial_numbers': value['allowedSerialNumbers'], - 'allowed_uri_sans': value['allowedUriSans'], - 'allowed_uri_sans_template': value['allowedUriSansTemplate'], - 'allowed_user_ids': value['allowedUserIds'], - 'basic_constraints_valid_for_non_ca': value['basicConstraintsValidForNonCa'], - 'client_flag': value['clientFlag'], - 'cn_validations': value['cnValidations'], - 'code_signing_flag': value['codeSigningFlag'], - 'country': value['country'], - 'email_protection_flag': value['emailProtectionFlag'], - 'enforce_hostnames': value['enforceHostnames'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'generate_lease': value['generateLease'], - 'issuer_ref': value['issuerRef'], - 'key_bits': value['keyBits'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'max_ttl': value['maxTtl'], - 'no_store': value['noStore'], - 'no_store_metadata': value['noStoreMetadata'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'ou': value['ou'], - 'policy_identifiers': value['policyIdentifiers'], - 'postal_code': value['postalCode'], - 'province': value['province'], - 'require_cn': value['requireCn'], - 'serial_number_source': value['serialNumberSource'], - 'server_flag': value['serverFlag'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'use_csr_common_name': value['useCsrCommonName'], - 'use_csr_sans': value['useCsrSans'], - 'use_pss': value['usePss'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReadUrlsConfigurationResponse.d.ts b/ui/api-client/dist/esm/models/PkiReadUrlsConfigurationResponse.d.ts deleted file mode 100644 index 6c725c681d..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadUrlsConfigurationResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadUrlsConfigurationResponse - */ -export interface PkiReadUrlsConfigurationResponse { - /** - * Comma-separated list of URLs to be used for the CRL distribution points attribute. See also RFC 5280 Section 4.2.1.13. - * @type {Array} - * @memberof PkiReadUrlsConfigurationResponse - */ - crlDistributionPoints?: Array; - /** - * Comma-separated list of URLs to be used for the Delta CRL distribution points attribute. See also RFC 5280 Section 4.2.1.15. - * @type {Array} - * @memberof PkiReadUrlsConfigurationResponse - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether or not to enable templating of the above AIA fields. When templating is enabled the special values '{{issuer_id}}' and '{{cluster_path}}' are available, but the addresses are not checked for URI validity until issuance time. This requires /config/cluster's path to be set on all PR Secondary clusters. - * @type {boolean} - * @memberof PkiReadUrlsConfigurationResponse - */ - enableTemplating?: boolean; - /** - * Comma-separated list of URLs to be used for the issuing certificate attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiReadUrlsConfigurationResponse - */ - issuingCertificates?: Array; - /** - * Comma-separated list of URLs to be used for the OCSP servers attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiReadUrlsConfigurationResponse - */ - ocspServers?: Array; -} -/** - * Check if a given object implements the PkiReadUrlsConfigurationResponse interface. - */ -export declare function instanceOfPkiReadUrlsConfigurationResponse(value: object): value is PkiReadUrlsConfigurationResponse; -export declare function PkiReadUrlsConfigurationResponseFromJSON(json: any): PkiReadUrlsConfigurationResponse; -export declare function PkiReadUrlsConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadUrlsConfigurationResponse; -export declare function PkiReadUrlsConfigurationResponseToJSON(json: any): PkiReadUrlsConfigurationResponse; -export declare function PkiReadUrlsConfigurationResponseToJSONTyped(value?: PkiReadUrlsConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReadUrlsConfigurationResponse.js b/ui/api-client/dist/esm/models/PkiReadUrlsConfigurationResponse.js deleted file mode 100644 index b204cb7436..0000000000 --- a/ui/api-client/dist/esm/models/PkiReadUrlsConfigurationResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReadUrlsConfigurationResponse interface. - */ -export function instanceOfPkiReadUrlsConfigurationResponse(value) { - return true; -} -export function PkiReadUrlsConfigurationResponseFromJSON(json) { - return PkiReadUrlsConfigurationResponseFromJSONTyped(json, false); -} -export function PkiReadUrlsConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'enableTemplating': json['enable_templating'] == null ? undefined : json['enable_templating'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - }; -} -export function PkiReadUrlsConfigurationResponseToJSON(json) { - return PkiReadUrlsConfigurationResponseToJSONTyped(json, false); -} -export function PkiReadUrlsConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'enable_templating': value['enableTemplating'], - 'issuing_certificates': value['issuingCertificates'], - 'ocsp_servers': value['ocspServers'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReplaceRootRequest.d.ts b/ui/api-client/dist/esm/models/PkiReplaceRootRequest.d.ts deleted file mode 100644 index c4f43f1649..0000000000 --- a/ui/api-client/dist/esm/models/PkiReplaceRootRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReplaceRootRequest - */ -export interface PkiReplaceRootRequest { - /** - * Reference (name or identifier) to the default issuer. - * @type {string} - * @memberof PkiReplaceRootRequest - */ - _default?: string; -} -/** - * Check if a given object implements the PkiReplaceRootRequest interface. - */ -export declare function instanceOfPkiReplaceRootRequest(value: object): value is PkiReplaceRootRequest; -export declare function PkiReplaceRootRequestFromJSON(json: any): PkiReplaceRootRequest; -export declare function PkiReplaceRootRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReplaceRootRequest; -export declare function PkiReplaceRootRequestToJSON(json: any): PkiReplaceRootRequest; -export declare function PkiReplaceRootRequestToJSONTyped(value?: PkiReplaceRootRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReplaceRootRequest.js b/ui/api-client/dist/esm/models/PkiReplaceRootRequest.js deleted file mode 100644 index 646349ba11..0000000000 --- a/ui/api-client/dist/esm/models/PkiReplaceRootRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReplaceRootRequest interface. - */ -export function instanceOfPkiReplaceRootRequest(value) { - return true; -} -export function PkiReplaceRootRequestFromJSON(json) { - return PkiReplaceRootRequestFromJSONTyped(json, false); -} -export function PkiReplaceRootRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - '_default': json['default'] == null ? undefined : json['default'], - }; -} -export function PkiReplaceRootRequestToJSON(json) { - return PkiReplaceRootRequestToJSONTyped(json, false); -} -export function PkiReplaceRootRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'default': value['_default'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiReplaceRootResponse.d.ts b/ui/api-client/dist/esm/models/PkiReplaceRootResponse.d.ts deleted file mode 100644 index 450872cd3b..0000000000 --- a/ui/api-client/dist/esm/models/PkiReplaceRootResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReplaceRootResponse - */ -export interface PkiReplaceRootResponse { - /** - * Reference (name or identifier) to the default issuer. - * @type {string} - * @memberof PkiReplaceRootResponse - */ - _default?: string; - /** - * Whether the default issuer should automatically follow the latest generated or imported issuer. Defaults to false. - * @type {boolean} - * @memberof PkiReplaceRootResponse - */ - defaultFollowsLatestIssuer?: boolean; -} -/** - * Check if a given object implements the PkiReplaceRootResponse interface. - */ -export declare function instanceOfPkiReplaceRootResponse(value: object): value is PkiReplaceRootResponse; -export declare function PkiReplaceRootResponseFromJSON(json: any): PkiReplaceRootResponse; -export declare function PkiReplaceRootResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReplaceRootResponse; -export declare function PkiReplaceRootResponseToJSON(json: any): PkiReplaceRootResponse; -export declare function PkiReplaceRootResponseToJSONTyped(value?: PkiReplaceRootResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiReplaceRootResponse.js b/ui/api-client/dist/esm/models/PkiReplaceRootResponse.js deleted file mode 100644 index 1f9d3d12da..0000000000 --- a/ui/api-client/dist/esm/models/PkiReplaceRootResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiReplaceRootResponse interface. - */ -export function instanceOfPkiReplaceRootResponse(value) { - return true; -} -export function PkiReplaceRootResponseFromJSON(json) { - return PkiReplaceRootResponseFromJSONTyped(json, false); -} -export function PkiReplaceRootResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - '_default': json['default'] == null ? undefined : json['default'], - 'defaultFollowsLatestIssuer': json['default_follows_latest_issuer'] == null ? undefined : json['default_follows_latest_issuer'], - }; -} -export function PkiReplaceRootResponseToJSON(json) { - return PkiReplaceRootResponseToJSONTyped(json, false); -} -export function PkiReplaceRootResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'default': value['_default'], - 'default_follows_latest_issuer': value['defaultFollowsLatestIssuer'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiRevokeIssuerResponse.d.ts b/ui/api-client/dist/esm/models/PkiRevokeIssuerResponse.d.ts deleted file mode 100644 index 4f3c3e8eaa..0000000000 --- a/ui/api-client/dist/esm/models/PkiRevokeIssuerResponse.d.ts +++ /dev/null @@ -1,152 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRevokeIssuerResponse - */ -export interface PkiRevokeIssuerResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiRevokeIssuerResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - certificate?: string; - /** - * CRL Distribution Points - * @type {Array} - * @memberof PkiRevokeIssuerResponse - */ - crlDistributionPoints?: Array; - /** - * Delta CRL Distribution Points - * @type {Array} - * @memberof PkiRevokeIssuerResponse - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether critical extension checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiRevokeIssuerResponse - */ - disableCriticalExtensionChecks?: boolean; - /** - * Whether the issuer name check should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiRevokeIssuerResponse - */ - disableNameChecks?: boolean; - /** - * Whether name contraint checks shoul be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiRevokeIssuerResponse - */ - disableNameConstraintChecks?: boolean; - /** - * Whether max path length checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiRevokeIssuerResponse - */ - disablePathLengthChecks?: boolean; - /** - * Whether or not templating is enabled for AIA fields - * @type {boolean} - * @memberof PkiRevokeIssuerResponse - */ - enableAiaUrlTemplating?: boolean; - /** - * Issuer Id - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - issuerId?: string; - /** - * Issuer Name - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - issuerName?: string; - /** - * Issuing Certificates - * @type {Array} - * @memberof PkiRevokeIssuerResponse - */ - issuingCertificates?: Array; - /** - * Key Id - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - keyId?: string; - /** - * Leaf Not After Behavior - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - leafNotAfterBehavior?: string; - /** - * Manual Chain - * @type {Array} - * @memberof PkiRevokeIssuerResponse - */ - manualChain?: Array; - /** - * OCSP Servers - * @type {Array} - * @memberof PkiRevokeIssuerResponse - */ - ocspServers?: Array; - /** - * Revocation Signature Alogrithm - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - revocationSignatureAlgorithm?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiRevokeIssuerResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - revocationTimeRfc3339?: string; - /** - * Revoked - * @type {boolean} - * @memberof PkiRevokeIssuerResponse - */ - revoked?: boolean; - /** - * Usage - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - usage?: string; -} -/** - * Check if a given object implements the PkiRevokeIssuerResponse interface. - */ -export declare function instanceOfPkiRevokeIssuerResponse(value: object): value is PkiRevokeIssuerResponse; -export declare function PkiRevokeIssuerResponseFromJSON(json: any): PkiRevokeIssuerResponse; -export declare function PkiRevokeIssuerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRevokeIssuerResponse; -export declare function PkiRevokeIssuerResponseToJSON(json: any): PkiRevokeIssuerResponse; -export declare function PkiRevokeIssuerResponseToJSONTyped(value?: PkiRevokeIssuerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiRevokeIssuerResponse.js b/ui/api-client/dist/esm/models/PkiRevokeIssuerResponse.js deleted file mode 100644 index 6fe213c15e..0000000000 --- a/ui/api-client/dist/esm/models/PkiRevokeIssuerResponse.js +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiRevokeIssuerResponse interface. - */ -export function instanceOfPkiRevokeIssuerResponse(value) { - return true; -} -export function PkiRevokeIssuerResponseFromJSON(json) { - return PkiRevokeIssuerResponseFromJSONTyped(json, false); -} -export function PkiRevokeIssuerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'disableCriticalExtensionChecks': json['disable_critical_extension_checks'] == null ? undefined : json['disable_critical_extension_checks'], - 'disableNameChecks': json['disable_name_checks'] == null ? undefined : json['disable_name_checks'], - 'disableNameConstraintChecks': json['disable_name_constraint_checks'] == null ? undefined : json['disable_name_constraint_checks'], - 'disablePathLengthChecks': json['disable_path_length_checks'] == null ? undefined : json['disable_path_length_checks'], - 'enableAiaUrlTemplating': json['enable_aia_url_templating'] == null ? undefined : json['enable_aia_url_templating'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'leafNotAfterBehavior': json['leaf_not_after_behavior'] == null ? undefined : json['leaf_not_after_behavior'], - 'manualChain': json['manual_chain'] == null ? undefined : json['manual_chain'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - 'revocationSignatureAlgorithm': json['revocation_signature_algorithm'] == null ? undefined : json['revocation_signature_algorithm'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - 'revoked': json['revoked'] == null ? undefined : json['revoked'], - 'usage': json['usage'] == null ? undefined : json['usage'], - }; -} -export function PkiRevokeIssuerResponseToJSON(json) { - return PkiRevokeIssuerResponseToJSONTyped(json, false); -} -export function PkiRevokeIssuerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'disable_critical_extension_checks': value['disableCriticalExtensionChecks'], - 'disable_name_checks': value['disableNameChecks'], - 'disable_name_constraint_checks': value['disableNameConstraintChecks'], - 'disable_path_length_checks': value['disablePathLengthChecks'], - 'enable_aia_url_templating': value['enableAiaUrlTemplating'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - 'issuing_certificates': value['issuingCertificates'], - 'key_id': value['keyId'], - 'leaf_not_after_behavior': value['leafNotAfterBehavior'], - 'manual_chain': value['manualChain'], - 'ocsp_servers': value['ocspServers'], - 'revocation_signature_algorithm': value['revocationSignatureAlgorithm'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - 'revoked': value['revoked'], - 'usage': value['usage'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiRevokeRequest.d.ts b/ui/api-client/dist/esm/models/PkiRevokeRequest.d.ts deleted file mode 100644 index 1512cebd58..0000000000 --- a/ui/api-client/dist/esm/models/PkiRevokeRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRevokeRequest - */ -export interface PkiRevokeRequest { - /** - * Certificate to revoke in PEM format; must be signed by an issuer in this mount. - * @type {string} - * @memberof PkiRevokeRequest - */ - certificate?: string; - /** - * Certificate serial number, in colon- or hyphen-separated octal - * @type {string} - * @memberof PkiRevokeRequest - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiRevokeRequest interface. - */ -export declare function instanceOfPkiRevokeRequest(value: object): value is PkiRevokeRequest; -export declare function PkiRevokeRequestFromJSON(json: any): PkiRevokeRequest; -export declare function PkiRevokeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRevokeRequest; -export declare function PkiRevokeRequestToJSON(json: any): PkiRevokeRequest; -export declare function PkiRevokeRequestToJSONTyped(value?: PkiRevokeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiRevokeRequest.js b/ui/api-client/dist/esm/models/PkiRevokeRequest.js deleted file mode 100644 index ff8c0cdc90..0000000000 --- a/ui/api-client/dist/esm/models/PkiRevokeRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiRevokeRequest interface. - */ -export function instanceOfPkiRevokeRequest(value) { - return true; -} -export function PkiRevokeRequestFromJSON(json) { - return PkiRevokeRequestFromJSONTyped(json, false); -} -export function PkiRevokeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiRevokeRequestToJSON(json) { - return PkiRevokeRequestToJSONTyped(json, false); -} -export function PkiRevokeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate': value['certificate'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiRevokeResponse.d.ts b/ui/api-client/dist/esm/models/PkiRevokeResponse.d.ts deleted file mode 100644 index 1455bf755d..0000000000 --- a/ui/api-client/dist/esm/models/PkiRevokeResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRevokeResponse - */ -export interface PkiRevokeResponse { - /** - * Revocation Time - * @type {number} - * @memberof PkiRevokeResponse - */ - revocationTime?: number; - /** - * Revocation Time - * @type {Date} - * @memberof PkiRevokeResponse - */ - revocationTimeRfc3339?: Date; - /** - * Revocation State - * @type {string} - * @memberof PkiRevokeResponse - */ - state?: string; -} -/** - * Check if a given object implements the PkiRevokeResponse interface. - */ -export declare function instanceOfPkiRevokeResponse(value: object): value is PkiRevokeResponse; -export declare function PkiRevokeResponseFromJSON(json: any): PkiRevokeResponse; -export declare function PkiRevokeResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRevokeResponse; -export declare function PkiRevokeResponseToJSON(json: any): PkiRevokeResponse; -export declare function PkiRevokeResponseToJSONTyped(value?: PkiRevokeResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiRevokeResponse.js b/ui/api-client/dist/esm/models/PkiRevokeResponse.js deleted file mode 100644 index 317caed66a..0000000000 --- a/ui/api-client/dist/esm/models/PkiRevokeResponse.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiRevokeResponse interface. - */ -export function instanceOfPkiRevokeResponse(value) { - return true; -} -export function PkiRevokeResponseFromJSON(json) { - return PkiRevokeResponseFromJSONTyped(json, false); -} -export function PkiRevokeResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : (new Date(json['revocation_time_rfc3339'])), - 'state': json['state'] == null ? undefined : json['state'], - }; -} -export function PkiRevokeResponseToJSON(json) { - return PkiRevokeResponseToJSONTyped(json, false); -} -export function PkiRevokeResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'] == null ? undefined : ((value['revocationTimeRfc3339']).toISOString()), - 'state': value['state'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiRevokeWithKeyRequest.d.ts b/ui/api-client/dist/esm/models/PkiRevokeWithKeyRequest.d.ts deleted file mode 100644 index bc9c16e5fd..0000000000 --- a/ui/api-client/dist/esm/models/PkiRevokeWithKeyRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRevokeWithKeyRequest - */ -export interface PkiRevokeWithKeyRequest { - /** - * Certificate to revoke in PEM format; must be signed by an issuer in this mount. - * @type {string} - * @memberof PkiRevokeWithKeyRequest - */ - certificate?: string; - /** - * Key to use to verify revocation permission; must be in PEM format. - * @type {string} - * @memberof PkiRevokeWithKeyRequest - */ - privateKey?: string; - /** - * Certificate serial number, in colon- or hyphen-separated octal - * @type {string} - * @memberof PkiRevokeWithKeyRequest - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiRevokeWithKeyRequest interface. - */ -export declare function instanceOfPkiRevokeWithKeyRequest(value: object): value is PkiRevokeWithKeyRequest; -export declare function PkiRevokeWithKeyRequestFromJSON(json: any): PkiRevokeWithKeyRequest; -export declare function PkiRevokeWithKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRevokeWithKeyRequest; -export declare function PkiRevokeWithKeyRequestToJSON(json: any): PkiRevokeWithKeyRequest; -export declare function PkiRevokeWithKeyRequestToJSONTyped(value?: PkiRevokeWithKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiRevokeWithKeyRequest.js b/ui/api-client/dist/esm/models/PkiRevokeWithKeyRequest.js deleted file mode 100644 index efc87e082b..0000000000 --- a/ui/api-client/dist/esm/models/PkiRevokeWithKeyRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiRevokeWithKeyRequest interface. - */ -export function instanceOfPkiRevokeWithKeyRequest(value) { - return true; -} -export function PkiRevokeWithKeyRequestFromJSON(json) { - return PkiRevokeWithKeyRequestFromJSONTyped(json, false); -} -export function PkiRevokeWithKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiRevokeWithKeyRequestToJSON(json) { - return PkiRevokeWithKeyRequestToJSONTyped(json, false); -} -export function PkiRevokeWithKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate': value['certificate'], - 'private_key': value['privateKey'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiRevokeWithKeyResponse.d.ts b/ui/api-client/dist/esm/models/PkiRevokeWithKeyResponse.d.ts deleted file mode 100644 index c08403c2be..0000000000 --- a/ui/api-client/dist/esm/models/PkiRevokeWithKeyResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRevokeWithKeyResponse - */ -export interface PkiRevokeWithKeyResponse { - /** - * Revocation Time - * @type {number} - * @memberof PkiRevokeWithKeyResponse - */ - revocationTime?: number; - /** - * Revocation Time - * @type {Date} - * @memberof PkiRevokeWithKeyResponse - */ - revocationTimeRfc3339?: Date; - /** - * Revocation State - * @type {string} - * @memberof PkiRevokeWithKeyResponse - */ - state?: string; -} -/** - * Check if a given object implements the PkiRevokeWithKeyResponse interface. - */ -export declare function instanceOfPkiRevokeWithKeyResponse(value: object): value is PkiRevokeWithKeyResponse; -export declare function PkiRevokeWithKeyResponseFromJSON(json: any): PkiRevokeWithKeyResponse; -export declare function PkiRevokeWithKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRevokeWithKeyResponse; -export declare function PkiRevokeWithKeyResponseToJSON(json: any): PkiRevokeWithKeyResponse; -export declare function PkiRevokeWithKeyResponseToJSONTyped(value?: PkiRevokeWithKeyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiRevokeWithKeyResponse.js b/ui/api-client/dist/esm/models/PkiRevokeWithKeyResponse.js deleted file mode 100644 index a68150da16..0000000000 --- a/ui/api-client/dist/esm/models/PkiRevokeWithKeyResponse.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiRevokeWithKeyResponse interface. - */ -export function instanceOfPkiRevokeWithKeyResponse(value) { - return true; -} -export function PkiRevokeWithKeyResponseFromJSON(json) { - return PkiRevokeWithKeyResponseFromJSONTyped(json, false); -} -export function PkiRevokeWithKeyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : (new Date(json['revocation_time_rfc3339'])), - 'state': json['state'] == null ? undefined : json['state'], - }; -} -export function PkiRevokeWithKeyResponseToJSON(json) { - return PkiRevokeWithKeyResponseToJSONTyped(json, false); -} -export function PkiRevokeWithKeyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'] == null ? undefined : ((value['revocationTimeRfc3339']).toISOString()), - 'state': value['state'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiRootSignIntermediateRequest.d.ts b/ui/api-client/dist/esm/models/PkiRootSignIntermediateRequest.d.ts deleted file mode 100644 index 12454b7039..0000000000 --- a/ui/api-client/dist/esm/models/PkiRootSignIntermediateRequest.d.ts +++ /dev/null @@ -1,267 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRootSignIntermediateRequest - */ -export interface PkiRootSignIntermediateRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - country?: Array; - /** - * PEM-format CSR to be signed. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - csr?: string; - /** - * Do not truncate the NotAfter field, use the issuer's configured leaf_not_after_behavior - * @type {boolean} - * @memberof PkiRootSignIntermediateRequest - */ - enforceLeafNotAfterBehavior?: boolean; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiRootSignIntermediateRequest - */ - excludeCnFromSans?: boolean; - /** - * Domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - excludedDnsDomains?: Array; - /** - * Email addresses for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - excludedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - excludedIpRanges?: Array; - /** - * URI domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - excludedUriDomains?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - format?: PkiRootSignIntermediateRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - ipSans?: Array; - /** - * Provide a name to the generated or existing issuer, the name must be unique across all issuers and not be the reserved value 'default' - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - issuerName?: string; - /** - * Reference to a existing issuer; either "default" for the configured default issuer, an identifier or the name assigned to the issuer. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - issuerRef?: string; - /** - * This list of key usages (not extended key usages) will be added to the existing set of key usages, CRL,CertSign, on the generated certificate. Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To use the issuer for CMPv2, DigitalSignature must be set. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - locality?: Array; - /** - * The maximum allowable path length - * @type {number} - * @memberof PkiRootSignIntermediateRequest - */ - maxPathLength?: number; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - ou?: Array; - /** - * Domains for which this certificate is allowed to sign or issue child certificates. If set, all DNS names (subject and alt) on child certs must be exact matches or subsets of the given domains (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - permittedDnsDomains?: Array; - /** - * Email addresses for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - permittedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - permittedIpRanges?: Array; - /** - * URI domains for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - permittedUriDomains?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - privateKeyFormat?: PkiRootSignIntermediateRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiRootSignIntermediateRequest - */ - signatureBits?: number; - /** - * Value for the Subject Key Identifier field (RFC 5280 Section 4.2.1.2). This value should ONLY be used when cross-signing to mimic the existing certificate's SKID value; this is necessary to allow certain TLS implementations (such as OpenSSL) which use SKID/AKID matches in chain building to restrict possible valid chains. Specified as a string in hex format. Default is empty, allowing Vault to automatically calculate the SKID according to method one in the above RFC section. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - skid?: string; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - uriSans?: Array; - /** - * If true, then: 1) Subject information, including names and alternate names, will be preserved from the CSR rather than using values provided in the other parameters to this path; 2) Any key usages requested in the CSR will be added to the basic set of key usages used for CA certs signed by this path; for instance, the non-repudiation flag; 3) Extensions requested in the CSR will be copied into the issued certificate. - * @type {boolean} - * @memberof PkiRootSignIntermediateRequest - */ - useCsrValues?: boolean; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiRootSignIntermediateRequest - */ - usePss?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiRootSignIntermediateRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiRootSignIntermediateRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiRootSignIntermediateRequest interface. - */ -export declare function instanceOfPkiRootSignIntermediateRequest(value: object): value is PkiRootSignIntermediateRequest; -export declare function PkiRootSignIntermediateRequestFromJSON(json: any): PkiRootSignIntermediateRequest; -export declare function PkiRootSignIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRootSignIntermediateRequest; -export declare function PkiRootSignIntermediateRequestToJSON(json: any): PkiRootSignIntermediateRequest; -export declare function PkiRootSignIntermediateRequestToJSONTyped(value?: PkiRootSignIntermediateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiRootSignIntermediateRequest.js b/ui/api-client/dist/esm/models/PkiRootSignIntermediateRequest.js deleted file mode 100644 index 9b86f8f875..0000000000 --- a/ui/api-client/dist/esm/models/PkiRootSignIntermediateRequest.js +++ /dev/null @@ -1,134 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiRootSignIntermediateRequestFormatEnum; -(function (PkiRootSignIntermediateRequestFormatEnum) { - PkiRootSignIntermediateRequestFormatEnum["PEM"] = "pem"; - PkiRootSignIntermediateRequestFormatEnum["DER"] = "der"; - PkiRootSignIntermediateRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiRootSignIntermediateRequestFormatEnum || (PkiRootSignIntermediateRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiRootSignIntermediateRequestPrivateKeyFormatEnum; -(function (PkiRootSignIntermediateRequestPrivateKeyFormatEnum) { - PkiRootSignIntermediateRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiRootSignIntermediateRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiRootSignIntermediateRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiRootSignIntermediateRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiRootSignIntermediateRequestPrivateKeyFormatEnum || (PkiRootSignIntermediateRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiRootSignIntermediateRequest interface. - */ -export function instanceOfPkiRootSignIntermediateRequest(value) { - return true; -} -export function PkiRootSignIntermediateRequestFromJSON(json) { - return PkiRootSignIntermediateRequestFromJSONTyped(json, false); -} -export function PkiRootSignIntermediateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'enforceLeafNotAfterBehavior': json['enforce_leaf_not_after_behavior'] == null ? undefined : json['enforce_leaf_not_after_behavior'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'excludedDnsDomains': json['excluded_dns_domains'] == null ? undefined : json['excluded_dns_domains'], - 'excludedEmailAddresses': json['excluded_email_addresses'] == null ? undefined : json['excluded_email_addresses'], - 'excludedIpRanges': json['excluded_ip_ranges'] == null ? undefined : json['excluded_ip_ranges'], - 'excludedUriDomains': json['excluded_uri_domains'] == null ? undefined : json['excluded_uri_domains'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'maxPathLength': json['max_path_length'] == null ? undefined : json['max_path_length'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'permittedDnsDomains': json['permitted_dns_domains'] == null ? undefined : json['permitted_dns_domains'], - 'permittedEmailAddresses': json['permitted_email_addresses'] == null ? undefined : json['permitted_email_addresses'], - 'permittedIpRanges': json['permitted_ip_ranges'] == null ? undefined : json['permitted_ip_ranges'], - 'permittedUriDomains': json['permitted_uri_domains'] == null ? undefined : json['permitted_uri_domains'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'skid': json['skid'] == null ? undefined : json['skid'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'useCsrValues': json['use_csr_values'] == null ? undefined : json['use_csr_values'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} -export function PkiRootSignIntermediateRequestToJSON(json) { - return PkiRootSignIntermediateRequestToJSONTyped(json, false); -} -export function PkiRootSignIntermediateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'csr': value['csr'], - 'enforce_leaf_not_after_behavior': value['enforceLeafNotAfterBehavior'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'excluded_dns_domains': value['excludedDnsDomains'], - 'excluded_email_addresses': value['excludedEmailAddresses'], - 'excluded_ip_ranges': value['excludedIpRanges'], - 'excluded_uri_domains': value['excludedUriDomains'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_name': value['issuerName'], - 'issuer_ref': value['issuerRef'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'max_path_length': value['maxPathLength'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'permitted_dns_domains': value['permittedDnsDomains'], - 'permitted_email_addresses': value['permittedEmailAddresses'], - 'permitted_ip_ranges': value['permittedIpRanges'], - 'permitted_uri_domains': value['permittedUriDomains'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'skid': value['skid'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_csr_values': value['useCsrValues'], - 'use_pss': value['usePss'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiRootSignIntermediateResponse.d.ts b/ui/api-client/dist/esm/models/PkiRootSignIntermediateResponse.d.ts deleted file mode 100644 index 967e16e891..0000000000 --- a/ui/api-client/dist/esm/models/PkiRootSignIntermediateResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRootSignIntermediateResponse - */ -export interface PkiRootSignIntermediateResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiRootSignIntermediateResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiRootSignIntermediateResponse - */ - certificate?: string; - /** - * Expiration Time - * @type {number} - * @memberof PkiRootSignIntermediateResponse - */ - expiration?: number; - /** - * Issuing CA - * @type {string} - * @memberof PkiRootSignIntermediateResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiRootSignIntermediateResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiRootSignIntermediateResponse interface. - */ -export declare function instanceOfPkiRootSignIntermediateResponse(value: object): value is PkiRootSignIntermediateResponse; -export declare function PkiRootSignIntermediateResponseFromJSON(json: any): PkiRootSignIntermediateResponse; -export declare function PkiRootSignIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRootSignIntermediateResponse; -export declare function PkiRootSignIntermediateResponseToJSON(json: any): PkiRootSignIntermediateResponse; -export declare function PkiRootSignIntermediateResponseToJSONTyped(value?: PkiRootSignIntermediateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiRootSignIntermediateResponse.js b/ui/api-client/dist/esm/models/PkiRootSignIntermediateResponse.js deleted file mode 100644 index cf7b082fca..0000000000 --- a/ui/api-client/dist/esm/models/PkiRootSignIntermediateResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiRootSignIntermediateResponse interface. - */ -export function instanceOfPkiRootSignIntermediateResponse(value) { - return true; -} -export function PkiRootSignIntermediateResponseFromJSON(json) { - return PkiRootSignIntermediateResponseFromJSONTyped(json, false); -} -export function PkiRootSignIntermediateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiRootSignIntermediateResponseToJSON(json) { - return PkiRootSignIntermediateResponseToJSONTyped(json, false); -} -export function PkiRootSignIntermediateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiRootSignSelfIssuedRequest.d.ts b/ui/api-client/dist/esm/models/PkiRootSignSelfIssuedRequest.d.ts deleted file mode 100644 index 758a9e0968..0000000000 --- a/ui/api-client/dist/esm/models/PkiRootSignSelfIssuedRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRootSignSelfIssuedRequest - */ -export interface PkiRootSignSelfIssuedRequest { - /** - * PEM-format self-issued certificate to be signed. - * @type {string} - * @memberof PkiRootSignSelfIssuedRequest - */ - certificate?: string; - /** - * Reference to a existing issuer; either "default" for the configured default issuer, an identifier or the name assigned to the issuer. - * @type {string} - * @memberof PkiRootSignSelfIssuedRequest - */ - issuerRef?: string; - /** - * If true, require the public key algorithm of the signer to match that of the self issued certificate. - * @type {boolean} - * @memberof PkiRootSignSelfIssuedRequest - */ - requireMatchingCertificateAlgorithms?: boolean; -} -/** - * Check if a given object implements the PkiRootSignSelfIssuedRequest interface. - */ -export declare function instanceOfPkiRootSignSelfIssuedRequest(value: object): value is PkiRootSignSelfIssuedRequest; -export declare function PkiRootSignSelfIssuedRequestFromJSON(json: any): PkiRootSignSelfIssuedRequest; -export declare function PkiRootSignSelfIssuedRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRootSignSelfIssuedRequest; -export declare function PkiRootSignSelfIssuedRequestToJSON(json: any): PkiRootSignSelfIssuedRequest; -export declare function PkiRootSignSelfIssuedRequestToJSONTyped(value?: PkiRootSignSelfIssuedRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiRootSignSelfIssuedRequest.js b/ui/api-client/dist/esm/models/PkiRootSignSelfIssuedRequest.js deleted file mode 100644 index 0cca10adc7..0000000000 --- a/ui/api-client/dist/esm/models/PkiRootSignSelfIssuedRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiRootSignSelfIssuedRequest interface. - */ -export function instanceOfPkiRootSignSelfIssuedRequest(value) { - return true; -} -export function PkiRootSignSelfIssuedRequestFromJSON(json) { - return PkiRootSignSelfIssuedRequestFromJSONTyped(json, false); -} -export function PkiRootSignSelfIssuedRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'requireMatchingCertificateAlgorithms': json['require_matching_certificate_algorithms'] == null ? undefined : json['require_matching_certificate_algorithms'], - }; -} -export function PkiRootSignSelfIssuedRequestToJSON(json) { - return PkiRootSignSelfIssuedRequestToJSONTyped(json, false); -} -export function PkiRootSignSelfIssuedRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate': value['certificate'], - 'issuer_ref': value['issuerRef'], - 'require_matching_certificate_algorithms': value['requireMatchingCertificateAlgorithms'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiRootSignSelfIssuedResponse.d.ts b/ui/api-client/dist/esm/models/PkiRootSignSelfIssuedResponse.d.ts deleted file mode 100644 index 16e5d33e7f..0000000000 --- a/ui/api-client/dist/esm/models/PkiRootSignSelfIssuedResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRootSignSelfIssuedResponse - */ -export interface PkiRootSignSelfIssuedResponse { - /** - * Certificate - * @type {string} - * @memberof PkiRootSignSelfIssuedResponse - */ - certificate?: string; - /** - * Issuing CA - * @type {string} - * @memberof PkiRootSignSelfIssuedResponse - */ - issuingCa?: string; -} -/** - * Check if a given object implements the PkiRootSignSelfIssuedResponse interface. - */ -export declare function instanceOfPkiRootSignSelfIssuedResponse(value: object): value is PkiRootSignSelfIssuedResponse; -export declare function PkiRootSignSelfIssuedResponseFromJSON(json: any): PkiRootSignSelfIssuedResponse; -export declare function PkiRootSignSelfIssuedResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRootSignSelfIssuedResponse; -export declare function PkiRootSignSelfIssuedResponseToJSON(json: any): PkiRootSignSelfIssuedResponse; -export declare function PkiRootSignSelfIssuedResponseToJSONTyped(value?: PkiRootSignSelfIssuedResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiRootSignSelfIssuedResponse.js b/ui/api-client/dist/esm/models/PkiRootSignSelfIssuedResponse.js deleted file mode 100644 index 02b91ccc52..0000000000 --- a/ui/api-client/dist/esm/models/PkiRootSignSelfIssuedResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiRootSignSelfIssuedResponse interface. - */ -export function instanceOfPkiRootSignSelfIssuedResponse(value) { - return true; -} -export function PkiRootSignSelfIssuedResponseFromJSON(json) { - return PkiRootSignSelfIssuedResponseFromJSONTyped(json, false); -} -export function PkiRootSignSelfIssuedResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - }; -} -export function PkiRootSignSelfIssuedResponseToJSON(json) { - return PkiRootSignSelfIssuedResponseToJSONTyped(json, false); -} -export function PkiRootSignSelfIssuedResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate': value['certificate'], - 'issuing_ca': value['issuingCa'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiRotateCrlResponse.d.ts b/ui/api-client/dist/esm/models/PkiRotateCrlResponse.d.ts deleted file mode 100644 index f63080fa47..0000000000 --- a/ui/api-client/dist/esm/models/PkiRotateCrlResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRotateCrlResponse - */ -export interface PkiRotateCrlResponse { - /** - * Whether rotation was successful - * @type {boolean} - * @memberof PkiRotateCrlResponse - */ - success?: boolean; -} -/** - * Check if a given object implements the PkiRotateCrlResponse interface. - */ -export declare function instanceOfPkiRotateCrlResponse(value: object): value is PkiRotateCrlResponse; -export declare function PkiRotateCrlResponseFromJSON(json: any): PkiRotateCrlResponse; -export declare function PkiRotateCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRotateCrlResponse; -export declare function PkiRotateCrlResponseToJSON(json: any): PkiRotateCrlResponse; -export declare function PkiRotateCrlResponseToJSONTyped(value?: PkiRotateCrlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiRotateCrlResponse.js b/ui/api-client/dist/esm/models/PkiRotateCrlResponse.js deleted file mode 100644 index 86559adb83..0000000000 --- a/ui/api-client/dist/esm/models/PkiRotateCrlResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiRotateCrlResponse interface. - */ -export function instanceOfPkiRotateCrlResponse(value) { - return true; -} -export function PkiRotateCrlResponseFromJSON(json) { - return PkiRotateCrlResponseFromJSONTyped(json, false); -} -export function PkiRotateCrlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'success': json['success'] == null ? undefined : json['success'], - }; -} -export function PkiRotateCrlResponseToJSON(json) { - return PkiRotateCrlResponseToJSONTyped(json, false); -} -export function PkiRotateCrlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'success': value['success'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiRotateDeltaCrlResponse.d.ts b/ui/api-client/dist/esm/models/PkiRotateDeltaCrlResponse.d.ts deleted file mode 100644 index a2bb62091d..0000000000 --- a/ui/api-client/dist/esm/models/PkiRotateDeltaCrlResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRotateDeltaCrlResponse - */ -export interface PkiRotateDeltaCrlResponse { - /** - * Whether rotation was successful - * @type {boolean} - * @memberof PkiRotateDeltaCrlResponse - */ - success?: boolean; -} -/** - * Check if a given object implements the PkiRotateDeltaCrlResponse interface. - */ -export declare function instanceOfPkiRotateDeltaCrlResponse(value: object): value is PkiRotateDeltaCrlResponse; -export declare function PkiRotateDeltaCrlResponseFromJSON(json: any): PkiRotateDeltaCrlResponse; -export declare function PkiRotateDeltaCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRotateDeltaCrlResponse; -export declare function PkiRotateDeltaCrlResponseToJSON(json: any): PkiRotateDeltaCrlResponse; -export declare function PkiRotateDeltaCrlResponseToJSONTyped(value?: PkiRotateDeltaCrlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiRotateDeltaCrlResponse.js b/ui/api-client/dist/esm/models/PkiRotateDeltaCrlResponse.js deleted file mode 100644 index 180e10f3a2..0000000000 --- a/ui/api-client/dist/esm/models/PkiRotateDeltaCrlResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiRotateDeltaCrlResponse interface. - */ -export function instanceOfPkiRotateDeltaCrlResponse(value) { - return true; -} -export function PkiRotateDeltaCrlResponseFromJSON(json) { - return PkiRotateDeltaCrlResponseFromJSONTyped(json, false); -} -export function PkiRotateDeltaCrlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'success': json['success'] == null ? undefined : json['success'], - }; -} -export function PkiRotateDeltaCrlResponseToJSON(json) { - return PkiRotateDeltaCrlResponseToJSONTyped(json, false); -} -export function PkiRotateDeltaCrlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'success': value['success'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiRotateRootRequest.d.ts b/ui/api-client/dist/esm/models/PkiRotateRootRequest.d.ts deleted file mode 100644 index 7c8d813475..0000000000 --- a/ui/api-client/dist/esm/models/PkiRotateRootRequest.d.ts +++ /dev/null @@ -1,282 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRotateRootRequest - */ -export interface PkiRotateRootRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiRotateRootRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiRotateRootRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - country?: Array; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiRotateRootRequest - */ - excludeCnFromSans?: boolean; - /** - * Domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRotateRootRequest - */ - excludedDnsDomains?: Array; - /** - * Email addresses for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRotateRootRequest - */ - excludedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - excludedIpRanges?: Array; - /** - * URI domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRotateRootRequest - */ - excludedUriDomains?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiRotateRootRequest - */ - format?: PkiRotateRootRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiRotateRootRequest - */ - ipSans?: Array; - /** - * Provide a name to the generated or existing issuer, the name must be unique across all issuers and not be the reserved value 'default' - * @type {string} - * @memberof PkiRotateRootRequest - */ - issuerName?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiRotateRootRequest - */ - keyBits?: number; - /** - * Provide a name to the generated or existing key, the name must be unique across all keys and not be the reserved value 'default' - * @type {string} - * @memberof PkiRotateRootRequest - */ - keyName?: string; - /** - * Reference to a existing key; either "default" for the configured default key, an identifier or the name assigned to the key. - * @type {string} - * @memberof PkiRotateRootRequest - */ - keyRef?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiRotateRootRequest - */ - keyType?: PkiRotateRootRequestKeyTypeEnum; - /** - * This list of key usages (not extended key usages) will be added to the existing set of key usages, CRL,CertSign, on the generated certificate. Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To use the issuer for CMPv2, DigitalSignature must be set. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - locality?: Array; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiRotateRootRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiRotateRootRequest - */ - managedKeyName?: string; - /** - * The maximum allowable path length - * @type {number} - * @memberof PkiRotateRootRequest - */ - maxPathLength?: number; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiRotateRootRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiRotateRootRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - ou?: Array; - /** - * Domains for which this certificate is allowed to sign or issue child certificates. If set, all DNS names (subject and alt) on child certs must be exact matches or subsets of the given domains (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRotateRootRequest - */ - permittedDnsDomains?: Array; - /** - * Email addresses for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRotateRootRequest - */ - permittedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - permittedIpRanges?: Array; - /** - * URI domains for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRotateRootRequest - */ - permittedUriDomains?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiRotateRootRequest - */ - privateKeyFormat?: PkiRotateRootRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiRotateRootRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiRotateRootRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiRotateRootRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - uriSans?: Array; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiRotateRootRequest - */ - usePss?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiRotateRootRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiRotateRootRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiRotateRootRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiRotateRootRequest interface. - */ -export declare function instanceOfPkiRotateRootRequest(value: object): value is PkiRotateRootRequest; -export declare function PkiRotateRootRequestFromJSON(json: any): PkiRotateRootRequest; -export declare function PkiRotateRootRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRotateRootRequest; -export declare function PkiRotateRootRequestToJSON(json: any): PkiRotateRootRequest; -export declare function PkiRotateRootRequestToJSONTyped(value?: PkiRotateRootRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiRotateRootRequest.js b/ui/api-client/dist/esm/models/PkiRotateRootRequest.js deleted file mode 100644 index a448c6928b..0000000000 --- a/ui/api-client/dist/esm/models/PkiRotateRootRequest.js +++ /dev/null @@ -1,146 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiRotateRootRequestFormatEnum; -(function (PkiRotateRootRequestFormatEnum) { - PkiRotateRootRequestFormatEnum["PEM"] = "pem"; - PkiRotateRootRequestFormatEnum["DER"] = "der"; - PkiRotateRootRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiRotateRootRequestFormatEnum || (PkiRotateRootRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiRotateRootRequestKeyTypeEnum; -(function (PkiRotateRootRequestKeyTypeEnum) { - PkiRotateRootRequestKeyTypeEnum["RSA"] = "rsa"; - PkiRotateRootRequestKeyTypeEnum["EC"] = "ec"; - PkiRotateRootRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiRotateRootRequestKeyTypeEnum || (PkiRotateRootRequestKeyTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiRotateRootRequestPrivateKeyFormatEnum; -(function (PkiRotateRootRequestPrivateKeyFormatEnum) { - PkiRotateRootRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiRotateRootRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiRotateRootRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiRotateRootRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiRotateRootRequestPrivateKeyFormatEnum || (PkiRotateRootRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiRotateRootRequest interface. - */ -export function instanceOfPkiRotateRootRequest(value) { - return true; -} -export function PkiRotateRootRequestFromJSON(json) { - return PkiRotateRootRequestFromJSONTyped(json, false); -} -export function PkiRotateRootRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'excludedDnsDomains': json['excluded_dns_domains'] == null ? undefined : json['excluded_dns_domains'], - 'excludedEmailAddresses': json['excluded_email_addresses'] == null ? undefined : json['excluded_email_addresses'], - 'excludedIpRanges': json['excluded_ip_ranges'] == null ? undefined : json['excluded_ip_ranges'], - 'excludedUriDomains': json['excluded_uri_domains'] == null ? undefined : json['excluded_uri_domains'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyRef': json['key_ref'] == null ? undefined : json['key_ref'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'maxPathLength': json['max_path_length'] == null ? undefined : json['max_path_length'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'permittedDnsDomains': json['permitted_dns_domains'] == null ? undefined : json['permitted_dns_domains'], - 'permittedEmailAddresses': json['permitted_email_addresses'] == null ? undefined : json['permitted_email_addresses'], - 'permittedIpRanges': json['permitted_ip_ranges'] == null ? undefined : json['permitted_ip_ranges'], - 'permittedUriDomains': json['permitted_uri_domains'] == null ? undefined : json['permitted_uri_domains'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} -export function PkiRotateRootRequestToJSON(json) { - return PkiRotateRootRequestToJSONTyped(json, false); -} -export function PkiRotateRootRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'excluded_dns_domains': value['excludedDnsDomains'], - 'excluded_email_addresses': value['excludedEmailAddresses'], - 'excluded_ip_ranges': value['excludedIpRanges'], - 'excluded_uri_domains': value['excludedUriDomains'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_name': value['issuerName'], - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_ref': value['keyRef'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'max_path_length': value['maxPathLength'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'permitted_dns_domains': value['permittedDnsDomains'], - 'permitted_email_addresses': value['permittedEmailAddresses'], - 'permitted_ip_ranges': value['permittedIpRanges'], - 'permitted_uri_domains': value['permittedUriDomains'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_pss': value['usePss'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiRotateRootResponse.d.ts b/ui/api-client/dist/esm/models/PkiRotateRootResponse.d.ts deleted file mode 100644 index e732fdfe34..0000000000 --- a/ui/api-client/dist/esm/models/PkiRotateRootResponse.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRotateRootResponse - */ -export interface PkiRotateRootResponse { - /** - * The generated self-signed CA certificate. - * @type {string} - * @memberof PkiRotateRootResponse - */ - certificate?: string; - /** - * The expiration of the given issuer. - * @type {number} - * @memberof PkiRotateRootResponse - */ - expiration?: number; - /** - * The ID of the issuer - * @type {string} - * @memberof PkiRotateRootResponse - */ - issuerId?: string; - /** - * The name of the issuer. - * @type {string} - * @memberof PkiRotateRootResponse - */ - issuerName?: string; - /** - * The issuing certificate authority. - * @type {string} - * @memberof PkiRotateRootResponse - */ - issuingCa?: string; - /** - * The ID of the key. - * @type {string} - * @memberof PkiRotateRootResponse - */ - keyId?: string; - /** - * The key name if given. - * @type {string} - * @memberof PkiRotateRootResponse - */ - keyName?: string; - /** - * The private key if exported was specified. - * @type {string} - * @memberof PkiRotateRootResponse - */ - privateKey?: string; - /** - * The requested Subject's named serial number. - * @type {string} - * @memberof PkiRotateRootResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiRotateRootResponse interface. - */ -export declare function instanceOfPkiRotateRootResponse(value: object): value is PkiRotateRootResponse; -export declare function PkiRotateRootResponseFromJSON(json: any): PkiRotateRootResponse; -export declare function PkiRotateRootResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRotateRootResponse; -export declare function PkiRotateRootResponseToJSON(json: any): PkiRotateRootResponse; -export declare function PkiRotateRootResponseToJSONTyped(value?: PkiRotateRootResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiRotateRootResponse.js b/ui/api-client/dist/esm/models/PkiRotateRootResponse.js deleted file mode 100644 index e6cf00c5ad..0000000000 --- a/ui/api-client/dist/esm/models/PkiRotateRootResponse.js +++ /dev/null @@ -1,57 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiRotateRootResponse interface. - */ -export function instanceOfPkiRotateRootResponse(value) { - return true; -} -export function PkiRotateRootResponseFromJSON(json) { - return PkiRotateRootResponseFromJSONTyped(json, false); -} -export function PkiRotateRootResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiRotateRootResponseToJSON(json) { - return PkiRotateRootResponseToJSONTyped(json, false); -} -export function PkiRotateRootResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - 'issuing_ca': value['issuingCa'], - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'private_key': value['privateKey'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiSetSignedIntermediateRequest.d.ts b/ui/api-client/dist/esm/models/PkiSetSignedIntermediateRequest.d.ts deleted file mode 100644 index c3f7ba755b..0000000000 --- a/ui/api-client/dist/esm/models/PkiSetSignedIntermediateRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiSetSignedIntermediateRequest - */ -export interface PkiSetSignedIntermediateRequest { - /** - * PEM-format certificate. This must be a CA certificate with a public key matching the previously-generated key from the generation endpoint. Additional parent CAs may be optionally appended to the bundle. - * @type {string} - * @memberof PkiSetSignedIntermediateRequest - */ - certificate?: string; -} -/** - * Check if a given object implements the PkiSetSignedIntermediateRequest interface. - */ -export declare function instanceOfPkiSetSignedIntermediateRequest(value: object): value is PkiSetSignedIntermediateRequest; -export declare function PkiSetSignedIntermediateRequestFromJSON(json: any): PkiSetSignedIntermediateRequest; -export declare function PkiSetSignedIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSetSignedIntermediateRequest; -export declare function PkiSetSignedIntermediateRequestToJSON(json: any): PkiSetSignedIntermediateRequest; -export declare function PkiSetSignedIntermediateRequestToJSONTyped(value?: PkiSetSignedIntermediateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiSetSignedIntermediateRequest.js b/ui/api-client/dist/esm/models/PkiSetSignedIntermediateRequest.js deleted file mode 100644 index 8400e12f49..0000000000 --- a/ui/api-client/dist/esm/models/PkiSetSignedIntermediateRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiSetSignedIntermediateRequest interface. - */ -export function instanceOfPkiSetSignedIntermediateRequest(value) { - return true; -} -export function PkiSetSignedIntermediateRequestFromJSON(json) { - return PkiSetSignedIntermediateRequestFromJSONTyped(json, false); -} -export function PkiSetSignedIntermediateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - }; -} -export function PkiSetSignedIntermediateRequestToJSON(json) { - return PkiSetSignedIntermediateRequestToJSONTyped(json, false); -} -export function PkiSetSignedIntermediateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate': value['certificate'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiSetSignedIntermediateResponse.d.ts b/ui/api-client/dist/esm/models/PkiSetSignedIntermediateResponse.d.ts deleted file mode 100644 index 2897a6b242..0000000000 --- a/ui/api-client/dist/esm/models/PkiSetSignedIntermediateResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiSetSignedIntermediateResponse - */ -export interface PkiSetSignedIntermediateResponse { - /** - * Existing issuers specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiSetSignedIntermediateResponse - */ - existingIssuers?: Array; - /** - * Existing keys specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiSetSignedIntermediateResponse - */ - existingKeys?: Array; - /** - * Net-new issuers imported as a part of this request - * @type {Array} - * @memberof PkiSetSignedIntermediateResponse - */ - importedIssuers?: Array; - /** - * Net-new keys imported as a part of this request - * @type {Array} - * @memberof PkiSetSignedIntermediateResponse - */ - importedKeys?: Array; - /** - * A mapping of issuer_id to key_id for all issuers included in this request - * @type {object} - * @memberof PkiSetSignedIntermediateResponse - */ - mapping?: object; -} -/** - * Check if a given object implements the PkiSetSignedIntermediateResponse interface. - */ -export declare function instanceOfPkiSetSignedIntermediateResponse(value: object): value is PkiSetSignedIntermediateResponse; -export declare function PkiSetSignedIntermediateResponseFromJSON(json: any): PkiSetSignedIntermediateResponse; -export declare function PkiSetSignedIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSetSignedIntermediateResponse; -export declare function PkiSetSignedIntermediateResponseToJSON(json: any): PkiSetSignedIntermediateResponse; -export declare function PkiSetSignedIntermediateResponseToJSONTyped(value?: PkiSetSignedIntermediateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiSetSignedIntermediateResponse.js b/ui/api-client/dist/esm/models/PkiSetSignedIntermediateResponse.js deleted file mode 100644 index cba83232cd..0000000000 --- a/ui/api-client/dist/esm/models/PkiSetSignedIntermediateResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiSetSignedIntermediateResponse interface. - */ -export function instanceOfPkiSetSignedIntermediateResponse(value) { - return true; -} -export function PkiSetSignedIntermediateResponseFromJSON(json) { - return PkiSetSignedIntermediateResponseFromJSONTyped(json, false); -} -export function PkiSetSignedIntermediateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'existingIssuers': json['existing_issuers'] == null ? undefined : json['existing_issuers'], - 'existingKeys': json['existing_keys'] == null ? undefined : json['existing_keys'], - 'importedIssuers': json['imported_issuers'] == null ? undefined : json['imported_issuers'], - 'importedKeys': json['imported_keys'] == null ? undefined : json['imported_keys'], - 'mapping': json['mapping'] == null ? undefined : json['mapping'], - }; -} -export function PkiSetSignedIntermediateResponseToJSON(json) { - return PkiSetSignedIntermediateResponseToJSONTyped(json, false); -} -export function PkiSetSignedIntermediateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'existing_issuers': value['existingIssuers'], - 'existing_keys': value['existingKeys'], - 'imported_issuers': value['importedIssuers'], - 'imported_keys': value['importedKeys'], - 'mapping': value['mapping'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiSignVerbatimRequest.d.ts b/ui/api-client/dist/esm/models/PkiSignVerbatimRequest.d.ts deleted file mode 100644 index c5e8a5279e..0000000000 --- a/ui/api-client/dist/esm/models/PkiSignVerbatimRequest.d.ts +++ /dev/null @@ -1,171 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiSignVerbatimRequest - */ -export interface PkiSignVerbatimRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - commonName?: string; - /** - * PEM-format CSR to be signed. Values will be taken verbatim from the CSR, except for basic constraints. - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - csr?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiSignVerbatimRequest - */ - excludeCnFromSans?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiSignVerbatimRequest - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiSignVerbatimRequest - */ - extKeyUsageOids?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - format?: PkiSignVerbatimRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiSignVerbatimRequest - */ - ipSans?: Array; - /** - * Reference to a existing issuer; either "default" for the configured default issuer, an identifier or the name assigned to the issuer. - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - issuerRef?: string; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiSignVerbatimRequest - */ - keyUsage?: Array; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiSignVerbatimRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - privateKeyFormat?: PkiSignVerbatimRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiSignVerbatimRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiSignVerbatimRequest - */ - signatureBits?: number; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiSignVerbatimRequest - */ - uriSans?: Array; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiSignVerbatimRequest - */ - usePss?: boolean; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiSignVerbatimRequest - */ - userIds?: Array; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiSignVerbatimRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiSignVerbatimRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiSignVerbatimRequest interface. - */ -export declare function instanceOfPkiSignVerbatimRequest(value: object): value is PkiSignVerbatimRequest; -export declare function PkiSignVerbatimRequestFromJSON(json: any): PkiSignVerbatimRequest; -export declare function PkiSignVerbatimRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSignVerbatimRequest; -export declare function PkiSignVerbatimRequestToJSON(json: any): PkiSignVerbatimRequest; -export declare function PkiSignVerbatimRequestToJSONTyped(value?: PkiSignVerbatimRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiSignVerbatimRequest.js b/ui/api-client/dist/esm/models/PkiSignVerbatimRequest.js deleted file mode 100644 index f2cb942b5c..0000000000 --- a/ui/api-client/dist/esm/models/PkiSignVerbatimRequest.js +++ /dev/null @@ -1,102 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiSignVerbatimRequestFormatEnum; -(function (PkiSignVerbatimRequestFormatEnum) { - PkiSignVerbatimRequestFormatEnum["PEM"] = "pem"; - PkiSignVerbatimRequestFormatEnum["DER"] = "der"; - PkiSignVerbatimRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiSignVerbatimRequestFormatEnum || (PkiSignVerbatimRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiSignVerbatimRequestPrivateKeyFormatEnum; -(function (PkiSignVerbatimRequestPrivateKeyFormatEnum) { - PkiSignVerbatimRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiSignVerbatimRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiSignVerbatimRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiSignVerbatimRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiSignVerbatimRequestPrivateKeyFormatEnum || (PkiSignVerbatimRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiSignVerbatimRequest interface. - */ -export function instanceOfPkiSignVerbatimRequest(value) { - return true; -} -export function PkiSignVerbatimRequestFromJSON(json) { - return PkiSignVerbatimRequestFromJSONTyped(json, false); -} -export function PkiSignVerbatimRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} -export function PkiSignVerbatimRequestToJSON(json) { - return PkiSignVerbatimRequestToJSONTyped(json, false); -} -export function PkiSignVerbatimRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'csr': value['csr'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_ref': value['issuerRef'], - 'key_usage': value['keyUsage'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_pss': value['usePss'], - 'user_ids': value['userIds'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiSignVerbatimResponse.d.ts b/ui/api-client/dist/esm/models/PkiSignVerbatimResponse.d.ts deleted file mode 100644 index 46844a4433..0000000000 --- a/ui/api-client/dist/esm/models/PkiSignVerbatimResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiSignVerbatimResponse - */ -export interface PkiSignVerbatimResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiSignVerbatimResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiSignVerbatimResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiSignVerbatimResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiSignVerbatimResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiSignVerbatimResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiSignVerbatimResponse interface. - */ -export declare function instanceOfPkiSignVerbatimResponse(value: object): value is PkiSignVerbatimResponse; -export declare function PkiSignVerbatimResponseFromJSON(json: any): PkiSignVerbatimResponse; -export declare function PkiSignVerbatimResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSignVerbatimResponse; -export declare function PkiSignVerbatimResponseToJSON(json: any): PkiSignVerbatimResponse; -export declare function PkiSignVerbatimResponseToJSONTyped(value?: PkiSignVerbatimResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiSignVerbatimResponse.js b/ui/api-client/dist/esm/models/PkiSignVerbatimResponse.js deleted file mode 100644 index 0c2ead49f8..0000000000 --- a/ui/api-client/dist/esm/models/PkiSignVerbatimResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiSignVerbatimResponse interface. - */ -export function instanceOfPkiSignVerbatimResponse(value) { - return true; -} -export function PkiSignVerbatimResponseFromJSON(json) { - return PkiSignVerbatimResponseFromJSONTyped(json, false); -} -export function PkiSignVerbatimResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiSignVerbatimResponseToJSON(json) { - return PkiSignVerbatimResponseToJSONTyped(json, false); -} -export function PkiSignVerbatimResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiSignVerbatimWithRoleRequest.d.ts b/ui/api-client/dist/esm/models/PkiSignVerbatimWithRoleRequest.d.ts deleted file mode 100644 index 4b65584071..0000000000 --- a/ui/api-client/dist/esm/models/PkiSignVerbatimWithRoleRequest.d.ts +++ /dev/null @@ -1,171 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiSignVerbatimWithRoleRequest - */ -export interface PkiSignVerbatimWithRoleRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - commonName?: string; - /** - * PEM-format CSR to be signed. Values will be taken verbatim from the CSR, except for basic constraints. - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - csr?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiSignVerbatimWithRoleRequest - */ - excludeCnFromSans?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiSignVerbatimWithRoleRequest - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiSignVerbatimWithRoleRequest - */ - extKeyUsageOids?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - format?: PkiSignVerbatimWithRoleRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiSignVerbatimWithRoleRequest - */ - ipSans?: Array; - /** - * Reference to a existing issuer; either "default" for the configured default issuer, an identifier or the name assigned to the issuer. - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - issuerRef?: string; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiSignVerbatimWithRoleRequest - */ - keyUsage?: Array; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiSignVerbatimWithRoleRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - privateKeyFormat?: PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiSignVerbatimWithRoleRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiSignVerbatimWithRoleRequest - */ - signatureBits?: number; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiSignVerbatimWithRoleRequest - */ - uriSans?: Array; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiSignVerbatimWithRoleRequest - */ - usePss?: boolean; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiSignVerbatimWithRoleRequest - */ - userIds?: Array; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiSignVerbatimWithRoleRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiSignVerbatimWithRoleRequest interface. - */ -export declare function instanceOfPkiSignVerbatimWithRoleRequest(value: object): value is PkiSignVerbatimWithRoleRequest; -export declare function PkiSignVerbatimWithRoleRequestFromJSON(json: any): PkiSignVerbatimWithRoleRequest; -export declare function PkiSignVerbatimWithRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSignVerbatimWithRoleRequest; -export declare function PkiSignVerbatimWithRoleRequestToJSON(json: any): PkiSignVerbatimWithRoleRequest; -export declare function PkiSignVerbatimWithRoleRequestToJSONTyped(value?: PkiSignVerbatimWithRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiSignVerbatimWithRoleRequest.js b/ui/api-client/dist/esm/models/PkiSignVerbatimWithRoleRequest.js deleted file mode 100644 index e902098317..0000000000 --- a/ui/api-client/dist/esm/models/PkiSignVerbatimWithRoleRequest.js +++ /dev/null @@ -1,102 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiSignVerbatimWithRoleRequestFormatEnum; -(function (PkiSignVerbatimWithRoleRequestFormatEnum) { - PkiSignVerbatimWithRoleRequestFormatEnum["PEM"] = "pem"; - PkiSignVerbatimWithRoleRequestFormatEnum["DER"] = "der"; - PkiSignVerbatimWithRoleRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiSignVerbatimWithRoleRequestFormatEnum || (PkiSignVerbatimWithRoleRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum; -(function (PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum) { - PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum || (PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiSignVerbatimWithRoleRequest interface. - */ -export function instanceOfPkiSignVerbatimWithRoleRequest(value) { - return true; -} -export function PkiSignVerbatimWithRoleRequestFromJSON(json) { - return PkiSignVerbatimWithRoleRequestFromJSONTyped(json, false); -} -export function PkiSignVerbatimWithRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} -export function PkiSignVerbatimWithRoleRequestToJSON(json) { - return PkiSignVerbatimWithRoleRequestToJSONTyped(json, false); -} -export function PkiSignVerbatimWithRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'csr': value['csr'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_ref': value['issuerRef'], - 'key_usage': value['keyUsage'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_pss': value['usePss'], - 'user_ids': value['userIds'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiSignVerbatimWithRoleResponse.d.ts b/ui/api-client/dist/esm/models/PkiSignVerbatimWithRoleResponse.d.ts deleted file mode 100644 index 6792c5dde7..0000000000 --- a/ui/api-client/dist/esm/models/PkiSignVerbatimWithRoleResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiSignVerbatimWithRoleResponse - */ -export interface PkiSignVerbatimWithRoleResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiSignVerbatimWithRoleResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiSignVerbatimWithRoleResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiSignVerbatimWithRoleResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiSignVerbatimWithRoleResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiSignVerbatimWithRoleResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiSignVerbatimWithRoleResponse interface. - */ -export declare function instanceOfPkiSignVerbatimWithRoleResponse(value: object): value is PkiSignVerbatimWithRoleResponse; -export declare function PkiSignVerbatimWithRoleResponseFromJSON(json: any): PkiSignVerbatimWithRoleResponse; -export declare function PkiSignVerbatimWithRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSignVerbatimWithRoleResponse; -export declare function PkiSignVerbatimWithRoleResponseToJSON(json: any): PkiSignVerbatimWithRoleResponse; -export declare function PkiSignVerbatimWithRoleResponseToJSONTyped(value?: PkiSignVerbatimWithRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiSignVerbatimWithRoleResponse.js b/ui/api-client/dist/esm/models/PkiSignVerbatimWithRoleResponse.js deleted file mode 100644 index 8002b1570d..0000000000 --- a/ui/api-client/dist/esm/models/PkiSignVerbatimWithRoleResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiSignVerbatimWithRoleResponse interface. - */ -export function instanceOfPkiSignVerbatimWithRoleResponse(value) { - return true; -} -export function PkiSignVerbatimWithRoleResponseFromJSON(json) { - return PkiSignVerbatimWithRoleResponseFromJSONTyped(json, false); -} -export function PkiSignVerbatimWithRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiSignVerbatimWithRoleResponseToJSON(json) { - return PkiSignVerbatimWithRoleResponseToJSONTyped(json, false); -} -export function PkiSignVerbatimWithRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiSignWithRoleRequest.d.ts b/ui/api-client/dist/esm/models/PkiSignWithRoleRequest.d.ts deleted file mode 100644 index cf267ba6ab..0000000000 --- a/ui/api-client/dist/esm/models/PkiSignWithRoleRequest.d.ts +++ /dev/null @@ -1,141 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiSignWithRoleRequest - */ -export interface PkiSignWithRoleRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - commonName?: string; - /** - * PEM-format CSR to be signed. - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - csr?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiSignWithRoleRequest - */ - excludeCnFromSans?: boolean; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - format?: PkiSignWithRoleRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiSignWithRoleRequest - */ - ipSans?: Array; - /** - * Reference to a existing issuer; either "default" for the configured default issuer, an identifier or the name assigned to the issuer. - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - issuerRef?: string; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiSignWithRoleRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - privateKeyFormat?: PkiSignWithRoleRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiSignWithRoleRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - serialNumber?: string; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiSignWithRoleRequest - */ - uriSans?: Array; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiSignWithRoleRequest - */ - userIds?: Array; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiSignWithRoleRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiSignWithRoleRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiSignWithRoleRequest interface. - */ -export declare function instanceOfPkiSignWithRoleRequest(value: object): value is PkiSignWithRoleRequest; -export declare function PkiSignWithRoleRequestFromJSON(json: any): PkiSignWithRoleRequest; -export declare function PkiSignWithRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSignWithRoleRequest; -export declare function PkiSignWithRoleRequestToJSON(json: any): PkiSignWithRoleRequest; -export declare function PkiSignWithRoleRequestToJSONTyped(value?: PkiSignWithRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiSignWithRoleRequest.js b/ui/api-client/dist/esm/models/PkiSignWithRoleRequest.js deleted file mode 100644 index 55a95b6b76..0000000000 --- a/ui/api-client/dist/esm/models/PkiSignWithRoleRequest.js +++ /dev/null @@ -1,92 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiSignWithRoleRequestFormatEnum; -(function (PkiSignWithRoleRequestFormatEnum) { - PkiSignWithRoleRequestFormatEnum["PEM"] = "pem"; - PkiSignWithRoleRequestFormatEnum["DER"] = "der"; - PkiSignWithRoleRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiSignWithRoleRequestFormatEnum || (PkiSignWithRoleRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiSignWithRoleRequestPrivateKeyFormatEnum; -(function (PkiSignWithRoleRequestPrivateKeyFormatEnum) { - PkiSignWithRoleRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiSignWithRoleRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiSignWithRoleRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiSignWithRoleRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiSignWithRoleRequestPrivateKeyFormatEnum || (PkiSignWithRoleRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiSignWithRoleRequest interface. - */ -export function instanceOfPkiSignWithRoleRequest(value) { - return true; -} -export function PkiSignWithRoleRequestFromJSON(json) { - return PkiSignWithRoleRequestFromJSONTyped(json, false); -} -export function PkiSignWithRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} -export function PkiSignWithRoleRequestToJSON(json) { - return PkiSignWithRoleRequestToJSONTyped(json, false); -} -export function PkiSignWithRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'csr': value['csr'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_ref': value['issuerRef'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'user_ids': value['userIds'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiSignWithRoleResponse.d.ts b/ui/api-client/dist/esm/models/PkiSignWithRoleResponse.d.ts deleted file mode 100644 index 9572532cd8..0000000000 --- a/ui/api-client/dist/esm/models/PkiSignWithRoleResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiSignWithRoleResponse - */ -export interface PkiSignWithRoleResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiSignWithRoleResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiSignWithRoleResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiSignWithRoleResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiSignWithRoleResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiSignWithRoleResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiSignWithRoleResponse interface. - */ -export declare function instanceOfPkiSignWithRoleResponse(value: object): value is PkiSignWithRoleResponse; -export declare function PkiSignWithRoleResponseFromJSON(json: any): PkiSignWithRoleResponse; -export declare function PkiSignWithRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSignWithRoleResponse; -export declare function PkiSignWithRoleResponseToJSON(json: any): PkiSignWithRoleResponse; -export declare function PkiSignWithRoleResponseToJSONTyped(value?: PkiSignWithRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiSignWithRoleResponse.js b/ui/api-client/dist/esm/models/PkiSignWithRoleResponse.js deleted file mode 100644 index b97ccf2583..0000000000 --- a/ui/api-client/dist/esm/models/PkiSignWithRoleResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiSignWithRoleResponse interface. - */ -export function instanceOfPkiSignWithRoleResponse(value) { - return true; -} -export function PkiSignWithRoleResponseFromJSON(json) { - return PkiSignWithRoleResponseFromJSONTyped(json, false); -} -export function PkiSignWithRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiSignWithRoleResponseToJSON(json) { - return PkiSignWithRoleResponseToJSONTyped(json, false); -} -export function PkiSignWithRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiTidyCancelResponse.d.ts b/ui/api-client/dist/esm/models/PkiTidyCancelResponse.d.ts deleted file mode 100644 index 64e6e989d3..0000000000 --- a/ui/api-client/dist/esm/models/PkiTidyCancelResponse.d.ts +++ /dev/null @@ -1,236 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiTidyCancelResponse - */ -export interface PkiTidyCancelResponse { - /** - * The number of revoked acme accounts removed - * @type {number} - * @memberof PkiTidyCancelResponse - */ - acmeAccountDeletedCount?: number; - /** - * The number of unused acme accounts revoked - * @type {number} - * @memberof PkiTidyCancelResponse - */ - acmeAccountRevokedCount?: number; - /** - * Safety buffer after creation after which accounts lacking orders are revoked - * @type {number} - * @memberof PkiTidyCancelResponse - */ - acmeAccountSafetyBuffer?: number; - /** - * The number of expired, unused acme orders removed - * @type {number} - * @memberof PkiTidyCancelResponse - */ - acmeOrdersDeletedCount?: number; - /** - * The number of metadata entries removed - * @type {number} - * @memberof PkiTidyCancelResponse - */ - certMetadataDeletedCount?: number; - /** - * The number of certificate storage entries deleted - * @type {number} - * @memberof PkiTidyCancelResponse - */ - certStoreDeletedCount?: number; - /** - * The number of CMPv2 nonces removed - * @type {number} - * @memberof PkiTidyCancelResponse - */ - cmpv2NonceDeletedCount?: number; - /** - * - * @type {number} - * @memberof PkiTidyCancelResponse - */ - crossRevokedCertDeletedCount?: number; - /** - * The number of revoked certificate entries deleted - * @type {number} - * @memberof PkiTidyCancelResponse - */ - currentCertStoreCount?: number; - /** - * The number of revoked certificate entries deleted - * @type {number} - * @memberof PkiTidyCancelResponse - */ - currentRevokedCertCount?: number; - /** - * The error message - * @type {string} - * @memberof PkiTidyCancelResponse - */ - error?: string; - /** - * - * @type {string} - * @memberof PkiTidyCancelResponse - */ - internalBackendUuid?: string; - /** - * Issuer safety buffer - * @type {number} - * @memberof PkiTidyCancelResponse - */ - issuerSafetyBuffer?: number; - /** - * Time the last auto-tidy operation finished - * @type {string} - * @memberof PkiTidyCancelResponse - */ - lastAutoTidyFinished?: string; - /** - * Message of the operation - * @type {string} - * @memberof PkiTidyCancelResponse - */ - message?: string; - /** - * - * @type {number} - * @memberof PkiTidyCancelResponse - */ - missingIssuerCertCount?: number; - /** - * Duration to pause between tidying certificates - * @type {string} - * @memberof PkiTidyCancelResponse - */ - pauseDuration?: string; - /** - * - * @type {number} - * @memberof PkiTidyCancelResponse - */ - revocationQueueDeletedCount?: number; - /** - * Revocation queue safety buffer - * @type {number} - * @memberof PkiTidyCancelResponse - */ - revocationQueueSafetyBuffer?: number; - /** - * The number of revoked certificate entries deleted - * @type {number} - * @memberof PkiTidyCancelResponse - */ - revokedCertDeletedCount?: number; - /** - * Safety buffer time duration - * @type {number} - * @memberof PkiTidyCancelResponse - */ - safetyBuffer?: number; - /** - * One of Inactive, Running, Finished, or Error - * @type {string} - * @memberof PkiTidyCancelResponse - */ - state?: string; - /** - * Tidy Unused Acme Accounts, and Orders - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyAcme?: boolean; - /** - * Tidy cert metadata - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyCertMetadata?: boolean; - /** - * Tidy certificate store - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyCertStore?: boolean; - /** - * Tidy CMPv2 nonce store - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyCmpv2NonceStore?: boolean; - /** - * Tidy the cross-cluster revoked certificate store - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyCrossClusterRevokedCerts?: boolean; - /** - * Tidy expired issuers - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyExpiredIssuers?: boolean; - /** - * - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyMoveLegacyCaBundle?: boolean; - /** - * - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyRevocationQueue?: boolean; - /** - * Tidy revoked certificate issuer associations - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyRevokedCertIssuerAssociations?: boolean; - /** - * Tidy revoked certificates - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyRevokedCerts?: boolean; - /** - * Time the operation finished - * @type {string} - * @memberof PkiTidyCancelResponse - */ - timeFinished?: string; - /** - * Time the operation started - * @type {string} - * @memberof PkiTidyCancelResponse - */ - timeStarted?: string; - /** - * Total number of acme accounts iterated over - * @type {number} - * @memberof PkiTidyCancelResponse - */ - totalAcmeAccountCount?: number; -} -/** - * Check if a given object implements the PkiTidyCancelResponse interface. - */ -export declare function instanceOfPkiTidyCancelResponse(value: object): value is PkiTidyCancelResponse; -export declare function PkiTidyCancelResponseFromJSON(json: any): PkiTidyCancelResponse; -export declare function PkiTidyCancelResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiTidyCancelResponse; -export declare function PkiTidyCancelResponseToJSON(json: any): PkiTidyCancelResponse; -export declare function PkiTidyCancelResponseToJSONTyped(value?: PkiTidyCancelResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiTidyCancelResponse.js b/ui/api-client/dist/esm/models/PkiTidyCancelResponse.js deleted file mode 100644 index 5f5e8a9726..0000000000 --- a/ui/api-client/dist/esm/models/PkiTidyCancelResponse.js +++ /dev/null @@ -1,109 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiTidyCancelResponse interface. - */ -export function instanceOfPkiTidyCancelResponse(value) { - return true; -} -export function PkiTidyCancelResponseFromJSON(json) { - return PkiTidyCancelResponseFromJSONTyped(json, false); -} -export function PkiTidyCancelResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acmeAccountDeletedCount': json['acme_account_deleted_count'] == null ? undefined : json['acme_account_deleted_count'], - 'acmeAccountRevokedCount': json['acme_account_revoked_count'] == null ? undefined : json['acme_account_revoked_count'], - 'acmeAccountSafetyBuffer': json['acme_account_safety_buffer'] == null ? undefined : json['acme_account_safety_buffer'], - 'acmeOrdersDeletedCount': json['acme_orders_deleted_count'] == null ? undefined : json['acme_orders_deleted_count'], - 'certMetadataDeletedCount': json['cert_metadata_deleted_count'] == null ? undefined : json['cert_metadata_deleted_count'], - 'certStoreDeletedCount': json['cert_store_deleted_count'] == null ? undefined : json['cert_store_deleted_count'], - 'cmpv2NonceDeletedCount': json['cmpv2_nonce_deleted_count'] == null ? undefined : json['cmpv2_nonce_deleted_count'], - 'crossRevokedCertDeletedCount': json['cross_revoked_cert_deleted_count'] == null ? undefined : json['cross_revoked_cert_deleted_count'], - 'currentCertStoreCount': json['current_cert_store_count'] == null ? undefined : json['current_cert_store_count'], - 'currentRevokedCertCount': json['current_revoked_cert_count'] == null ? undefined : json['current_revoked_cert_count'], - 'error': json['error'] == null ? undefined : json['error'], - 'internalBackendUuid': json['internal_backend_uuid'] == null ? undefined : json['internal_backend_uuid'], - 'issuerSafetyBuffer': json['issuer_safety_buffer'] == null ? undefined : json['issuer_safety_buffer'], - 'lastAutoTidyFinished': json['last_auto_tidy_finished'] == null ? undefined : json['last_auto_tidy_finished'], - 'message': json['message'] == null ? undefined : json['message'], - 'missingIssuerCertCount': json['missing_issuer_cert_count'] == null ? undefined : json['missing_issuer_cert_count'], - 'pauseDuration': json['pause_duration'] == null ? undefined : json['pause_duration'], - 'revocationQueueDeletedCount': json['revocation_queue_deleted_count'] == null ? undefined : json['revocation_queue_deleted_count'], - 'revocationQueueSafetyBuffer': json['revocation_queue_safety_buffer'] == null ? undefined : json['revocation_queue_safety_buffer'], - 'revokedCertDeletedCount': json['revoked_cert_deleted_count'] == null ? undefined : json['revoked_cert_deleted_count'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - 'state': json['state'] == null ? undefined : json['state'], - 'tidyAcme': json['tidy_acme'] == null ? undefined : json['tidy_acme'], - 'tidyCertMetadata': json['tidy_cert_metadata'] == null ? undefined : json['tidy_cert_metadata'], - 'tidyCertStore': json['tidy_cert_store'] == null ? undefined : json['tidy_cert_store'], - 'tidyCmpv2NonceStore': json['tidy_cmpv2_nonce_store'] == null ? undefined : json['tidy_cmpv2_nonce_store'], - 'tidyCrossClusterRevokedCerts': json['tidy_cross_cluster_revoked_certs'] == null ? undefined : json['tidy_cross_cluster_revoked_certs'], - 'tidyExpiredIssuers': json['tidy_expired_issuers'] == null ? undefined : json['tidy_expired_issuers'], - 'tidyMoveLegacyCaBundle': json['tidy_move_legacy_ca_bundle'] == null ? undefined : json['tidy_move_legacy_ca_bundle'], - 'tidyRevocationQueue': json['tidy_revocation_queue'] == null ? undefined : json['tidy_revocation_queue'], - 'tidyRevokedCertIssuerAssociations': json['tidy_revoked_cert_issuer_associations'] == null ? undefined : json['tidy_revoked_cert_issuer_associations'], - 'tidyRevokedCerts': json['tidy_revoked_certs'] == null ? undefined : json['tidy_revoked_certs'], - 'timeFinished': json['time_finished'] == null ? undefined : json['time_finished'], - 'timeStarted': json['time_started'] == null ? undefined : json['time_started'], - 'totalAcmeAccountCount': json['total_acme_account_count'] == null ? undefined : json['total_acme_account_count'], - }; -} -export function PkiTidyCancelResponseToJSON(json) { - return PkiTidyCancelResponseToJSONTyped(json, false); -} -export function PkiTidyCancelResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acme_account_deleted_count': value['acmeAccountDeletedCount'], - 'acme_account_revoked_count': value['acmeAccountRevokedCount'], - 'acme_account_safety_buffer': value['acmeAccountSafetyBuffer'], - 'acme_orders_deleted_count': value['acmeOrdersDeletedCount'], - 'cert_metadata_deleted_count': value['certMetadataDeletedCount'], - 'cert_store_deleted_count': value['certStoreDeletedCount'], - 'cmpv2_nonce_deleted_count': value['cmpv2NonceDeletedCount'], - 'cross_revoked_cert_deleted_count': value['crossRevokedCertDeletedCount'], - 'current_cert_store_count': value['currentCertStoreCount'], - 'current_revoked_cert_count': value['currentRevokedCertCount'], - 'error': value['error'], - 'internal_backend_uuid': value['internalBackendUuid'], - 'issuer_safety_buffer': value['issuerSafetyBuffer'], - 'last_auto_tidy_finished': value['lastAutoTidyFinished'], - 'message': value['message'], - 'missing_issuer_cert_count': value['missingIssuerCertCount'], - 'pause_duration': value['pauseDuration'], - 'revocation_queue_deleted_count': value['revocationQueueDeletedCount'], - 'revocation_queue_safety_buffer': value['revocationQueueSafetyBuffer'], - 'revoked_cert_deleted_count': value['revokedCertDeletedCount'], - 'safety_buffer': value['safetyBuffer'], - 'state': value['state'], - 'tidy_acme': value['tidyAcme'], - 'tidy_cert_metadata': value['tidyCertMetadata'], - 'tidy_cert_store': value['tidyCertStore'], - 'tidy_cmpv2_nonce_store': value['tidyCmpv2NonceStore'], - 'tidy_cross_cluster_revoked_certs': value['tidyCrossClusterRevokedCerts'], - 'tidy_expired_issuers': value['tidyExpiredIssuers'], - 'tidy_move_legacy_ca_bundle': value['tidyMoveLegacyCaBundle'], - 'tidy_revocation_queue': value['tidyRevocationQueue'], - 'tidy_revoked_cert_issuer_associations': value['tidyRevokedCertIssuerAssociations'], - 'tidy_revoked_certs': value['tidyRevokedCerts'], - 'time_finished': value['timeFinished'], - 'time_started': value['timeStarted'], - 'total_acme_account_count': value['totalAcmeAccountCount'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiTidyRequest.d.ts b/ui/api-client/dist/esm/models/PkiTidyRequest.d.ts deleted file mode 100644 index ebb2b2bad9..0000000000 --- a/ui/api-client/dist/esm/models/PkiTidyRequest.d.ts +++ /dev/null @@ -1,122 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiTidyRequest - */ -export interface PkiTidyRequest { - /** - * The amount of time that must pass after creation that an account with no orders is marked revoked, and the amount of time after being marked revoked or deactivated. - * @type {string} - * @memberof PkiTidyRequest - */ - acmeAccountSafetyBuffer?: string; - /** - * The amount of extra time that must have passed beyond issuer's expiration before it is removed from the backend storage. Defaults to 8760 hours (1 year). - * @type {string} - * @memberof PkiTidyRequest - */ - issuerSafetyBuffer?: string; - /** - * The amount of time to wait between processing certificates. This allows operators to change the execution profile of tidy to take consume less resources by slowing down how long it takes to run. Note that the entire list of certificates will be stored in memory during the entire tidy operation, but resources to read/process/update existing entries will be spread out over a greater period of time. By default this is zero seconds. - * @type {string} - * @memberof PkiTidyRequest - */ - pauseDuration?: string; - /** - * The amount of time that must pass from the cross-cluster revocation request being initiated to when it will be slated for removal. Setting this too low may remove valid revocation requests before the owning cluster has a chance to process them, especially if the cluster is offline. - * @type {string} - * @memberof PkiTidyRequest - */ - revocationQueueSafetyBuffer?: string; - /** - * The amount of extra time that must have passed beyond certificate expiration before it is removed from the backend storage and/or revocation list. Defaults to 72 hours. - * @type {string} - * @memberof PkiTidyRequest - */ - safetyBuffer?: string; - /** - * Set to true to enable tidying ACME accounts, orders and authorizations. ACME orders are tidied (deleted) safety_buffer after the certificate associated with them expires, or after the order and relevant authorizations have expired if no certificate was produced. Authorizations are tidied with the corresponding order. When a valid ACME Account is at least acme_account_safety_buffer old, and has no remaining orders associated with it, the account is marked as revoked. After another acme_account_safety_buffer has passed from the revocation or deactivation date, a revoked or deactivated ACME account is deleted. - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyAcme?: boolean; - /** - * Set to true to enable tidying up certificate metadata - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyCertMetadata?: boolean; - /** - * Set to true to enable tidying up the certificate store - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyCertStore?: boolean; - /** - * Set to true to enable tidying up the CMPv2 nonce store - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyCmpv2NonceStore?: boolean; - /** - * Set to true to enable tidying up the cross-cluster revoked certificate store. Only runs on the active primary node. - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyCrossClusterRevokedCerts?: boolean; - /** - * Set to true to automatically remove expired issuers past the issuer_safety_buffer. No keys will be removed as part of this operation. - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyExpiredIssuers?: boolean; - /** - * Set to true to move the legacy ca_bundle from /config/ca_bundle to /config/ca_bundle.bak. This prevents downgrades to pre-Vault 1.11 versions (as older PKI engines do not know about the new multi-issuer storage layout), but improves the performance on seal wrapped PKI mounts. This will only occur if at least issuer_safety_buffer time has occurred after the initial storage migration. This backup is saved in case of an issue in future migrations. Operators may consider removing it via sys/raw if they desire. The backup will be removed via a DELETE /root call, but note that this removes ALL issuers within the mount (and is thus not desirable in most operational scenarios). - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyMoveLegacyCaBundle?: boolean; - /** - * Deprecated; synonym for 'tidy_revoked_certs - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyRevocationList?: boolean; - /** - * Set to true to remove stale revocation queue entries that haven't been confirmed by any active cluster. Only runs on the active primary node - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyRevocationQueue?: boolean; - /** - * Set to true to validate issuer associations on revocation entries. This helps increase the performance of CRL building and OCSP responses. - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyRevokedCertIssuerAssociations?: boolean; - /** - * Set to true to expire all revoked and expired certificates, removing them both from the CRL and from storage. The CRL will be rotated if this causes any values to be removed. - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyRevokedCerts?: boolean; -} -/** - * Check if a given object implements the PkiTidyRequest interface. - */ -export declare function instanceOfPkiTidyRequest(value: object): value is PkiTidyRequest; -export declare function PkiTidyRequestFromJSON(json: any): PkiTidyRequest; -export declare function PkiTidyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiTidyRequest; -export declare function PkiTidyRequestToJSON(json: any): PkiTidyRequest; -export declare function PkiTidyRequestToJSONTyped(value?: PkiTidyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiTidyRequest.js b/ui/api-client/dist/esm/models/PkiTidyRequest.js deleted file mode 100644 index aff1fbf680..0000000000 --- a/ui/api-client/dist/esm/models/PkiTidyRequest.js +++ /dev/null @@ -1,71 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiTidyRequest interface. - */ -export function instanceOfPkiTidyRequest(value) { - return true; -} -export function PkiTidyRequestFromJSON(json) { - return PkiTidyRequestFromJSONTyped(json, false); -} -export function PkiTidyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acmeAccountSafetyBuffer': json['acme_account_safety_buffer'] == null ? undefined : json['acme_account_safety_buffer'], - 'issuerSafetyBuffer': json['issuer_safety_buffer'] == null ? undefined : json['issuer_safety_buffer'], - 'pauseDuration': json['pause_duration'] == null ? undefined : json['pause_duration'], - 'revocationQueueSafetyBuffer': json['revocation_queue_safety_buffer'] == null ? undefined : json['revocation_queue_safety_buffer'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - 'tidyAcme': json['tidy_acme'] == null ? undefined : json['tidy_acme'], - 'tidyCertMetadata': json['tidy_cert_metadata'] == null ? undefined : json['tidy_cert_metadata'], - 'tidyCertStore': json['tidy_cert_store'] == null ? undefined : json['tidy_cert_store'], - 'tidyCmpv2NonceStore': json['tidy_cmpv2_nonce_store'] == null ? undefined : json['tidy_cmpv2_nonce_store'], - 'tidyCrossClusterRevokedCerts': json['tidy_cross_cluster_revoked_certs'] == null ? undefined : json['tidy_cross_cluster_revoked_certs'], - 'tidyExpiredIssuers': json['tidy_expired_issuers'] == null ? undefined : json['tidy_expired_issuers'], - 'tidyMoveLegacyCaBundle': json['tidy_move_legacy_ca_bundle'] == null ? undefined : json['tidy_move_legacy_ca_bundle'], - 'tidyRevocationList': json['tidy_revocation_list'] == null ? undefined : json['tidy_revocation_list'], - 'tidyRevocationQueue': json['tidy_revocation_queue'] == null ? undefined : json['tidy_revocation_queue'], - 'tidyRevokedCertIssuerAssociations': json['tidy_revoked_cert_issuer_associations'] == null ? undefined : json['tidy_revoked_cert_issuer_associations'], - 'tidyRevokedCerts': json['tidy_revoked_certs'] == null ? undefined : json['tidy_revoked_certs'], - }; -} -export function PkiTidyRequestToJSON(json) { - return PkiTidyRequestToJSONTyped(json, false); -} -export function PkiTidyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acme_account_safety_buffer': value['acmeAccountSafetyBuffer'], - 'issuer_safety_buffer': value['issuerSafetyBuffer'], - 'pause_duration': value['pauseDuration'], - 'revocation_queue_safety_buffer': value['revocationQueueSafetyBuffer'], - 'safety_buffer': value['safetyBuffer'], - 'tidy_acme': value['tidyAcme'], - 'tidy_cert_metadata': value['tidyCertMetadata'], - 'tidy_cert_store': value['tidyCertStore'], - 'tidy_cmpv2_nonce_store': value['tidyCmpv2NonceStore'], - 'tidy_cross_cluster_revoked_certs': value['tidyCrossClusterRevokedCerts'], - 'tidy_expired_issuers': value['tidyExpiredIssuers'], - 'tidy_move_legacy_ca_bundle': value['tidyMoveLegacyCaBundle'], - 'tidy_revocation_list': value['tidyRevocationList'], - 'tidy_revocation_queue': value['tidyRevocationQueue'], - 'tidy_revoked_cert_issuer_associations': value['tidyRevokedCertIssuerAssociations'], - 'tidy_revoked_certs': value['tidyRevokedCerts'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiTidyStatusResponse.d.ts b/ui/api-client/dist/esm/models/PkiTidyStatusResponse.d.ts deleted file mode 100644 index f41bb1bb62..0000000000 --- a/ui/api-client/dist/esm/models/PkiTidyStatusResponse.d.ts +++ /dev/null @@ -1,236 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiTidyStatusResponse - */ -export interface PkiTidyStatusResponse { - /** - * The number of revoked acme accounts removed - * @type {number} - * @memberof PkiTidyStatusResponse - */ - acmeAccountDeletedCount?: number; - /** - * The number of unused acme accounts revoked - * @type {number} - * @memberof PkiTidyStatusResponse - */ - acmeAccountRevokedCount?: number; - /** - * Safety buffer after creation after which accounts lacking orders are revoked - * @type {number} - * @memberof PkiTidyStatusResponse - */ - acmeAccountSafetyBuffer?: number; - /** - * The number of expired, unused acme orders removed - * @type {number} - * @memberof PkiTidyStatusResponse - */ - acmeOrdersDeletedCount?: number; - /** - * The number of metadata entries removed - * @type {number} - * @memberof PkiTidyStatusResponse - */ - certMetadataDeletedCount?: number; - /** - * The number of certificate storage entries deleted - * @type {number} - * @memberof PkiTidyStatusResponse - */ - certStoreDeletedCount?: number; - /** - * The number of CMPv2 nonces removed - * @type {number} - * @memberof PkiTidyStatusResponse - */ - cmpv2NonceDeletedCount?: number; - /** - * - * @type {number} - * @memberof PkiTidyStatusResponse - */ - crossRevokedCertDeletedCount?: number; - /** - * The number of revoked certificate entries deleted - * @type {number} - * @memberof PkiTidyStatusResponse - */ - currentCertStoreCount?: number; - /** - * The number of revoked certificate entries deleted - * @type {number} - * @memberof PkiTidyStatusResponse - */ - currentRevokedCertCount?: number; - /** - * The error message - * @type {string} - * @memberof PkiTidyStatusResponse - */ - error?: string; - /** - * - * @type {string} - * @memberof PkiTidyStatusResponse - */ - internalBackendUuid?: string; - /** - * Issuer safety buffer - * @type {number} - * @memberof PkiTidyStatusResponse - */ - issuerSafetyBuffer?: number; - /** - * Time the last auto-tidy operation finished - * @type {string} - * @memberof PkiTidyStatusResponse - */ - lastAutoTidyFinished?: string; - /** - * Message of the operation - * @type {string} - * @memberof PkiTidyStatusResponse - */ - message?: string; - /** - * - * @type {number} - * @memberof PkiTidyStatusResponse - */ - missingIssuerCertCount?: number; - /** - * Duration to pause between tidying certificates - * @type {string} - * @memberof PkiTidyStatusResponse - */ - pauseDuration?: string; - /** - * - * @type {number} - * @memberof PkiTidyStatusResponse - */ - revocationQueueDeletedCount?: number; - /** - * Revocation queue safety buffer - * @type {number} - * @memberof PkiTidyStatusResponse - */ - revocationQueueSafetyBuffer?: number; - /** - * The number of revoked certificate entries deleted - * @type {number} - * @memberof PkiTidyStatusResponse - */ - revokedCertDeletedCount?: number; - /** - * Safety buffer time duration - * @type {number} - * @memberof PkiTidyStatusResponse - */ - safetyBuffer?: number; - /** - * One of Inactive, Running, Finished, or Error - * @type {string} - * @memberof PkiTidyStatusResponse - */ - state?: string; - /** - * Tidy Unused Acme Accounts, and Orders - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyAcme?: boolean; - /** - * Tidy cert metadata - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyCertMetadata?: boolean; - /** - * Tidy certificate store - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyCertStore?: boolean; - /** - * Tidy CMPv2 nonce store - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyCmpv2NonceStore?: boolean; - /** - * Tidy the cross-cluster revoked certificate store - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyCrossClusterRevokedCerts?: boolean; - /** - * Tidy expired issuers - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyExpiredIssuers?: boolean; - /** - * - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyMoveLegacyCaBundle?: boolean; - /** - * - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyRevocationQueue?: boolean; - /** - * Tidy revoked certificate issuer associations - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyRevokedCertIssuerAssociations?: boolean; - /** - * Tidy revoked certificates - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyRevokedCerts?: boolean; - /** - * Time the operation finished - * @type {string} - * @memberof PkiTidyStatusResponse - */ - timeFinished?: string; - /** - * Time the operation started - * @type {string} - * @memberof PkiTidyStatusResponse - */ - timeStarted?: string; - /** - * Total number of acme accounts iterated over - * @type {number} - * @memberof PkiTidyStatusResponse - */ - totalAcmeAccountCount?: number; -} -/** - * Check if a given object implements the PkiTidyStatusResponse interface. - */ -export declare function instanceOfPkiTidyStatusResponse(value: object): value is PkiTidyStatusResponse; -export declare function PkiTidyStatusResponseFromJSON(json: any): PkiTidyStatusResponse; -export declare function PkiTidyStatusResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiTidyStatusResponse; -export declare function PkiTidyStatusResponseToJSON(json: any): PkiTidyStatusResponse; -export declare function PkiTidyStatusResponseToJSONTyped(value?: PkiTidyStatusResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiTidyStatusResponse.js b/ui/api-client/dist/esm/models/PkiTidyStatusResponse.js deleted file mode 100644 index 65e06d3d87..0000000000 --- a/ui/api-client/dist/esm/models/PkiTidyStatusResponse.js +++ /dev/null @@ -1,109 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiTidyStatusResponse interface. - */ -export function instanceOfPkiTidyStatusResponse(value) { - return true; -} -export function PkiTidyStatusResponseFromJSON(json) { - return PkiTidyStatusResponseFromJSONTyped(json, false); -} -export function PkiTidyStatusResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acmeAccountDeletedCount': json['acme_account_deleted_count'] == null ? undefined : json['acme_account_deleted_count'], - 'acmeAccountRevokedCount': json['acme_account_revoked_count'] == null ? undefined : json['acme_account_revoked_count'], - 'acmeAccountSafetyBuffer': json['acme_account_safety_buffer'] == null ? undefined : json['acme_account_safety_buffer'], - 'acmeOrdersDeletedCount': json['acme_orders_deleted_count'] == null ? undefined : json['acme_orders_deleted_count'], - 'certMetadataDeletedCount': json['cert_metadata_deleted_count'] == null ? undefined : json['cert_metadata_deleted_count'], - 'certStoreDeletedCount': json['cert_store_deleted_count'] == null ? undefined : json['cert_store_deleted_count'], - 'cmpv2NonceDeletedCount': json['cmpv2_nonce_deleted_count'] == null ? undefined : json['cmpv2_nonce_deleted_count'], - 'crossRevokedCertDeletedCount': json['cross_revoked_cert_deleted_count'] == null ? undefined : json['cross_revoked_cert_deleted_count'], - 'currentCertStoreCount': json['current_cert_store_count'] == null ? undefined : json['current_cert_store_count'], - 'currentRevokedCertCount': json['current_revoked_cert_count'] == null ? undefined : json['current_revoked_cert_count'], - 'error': json['error'] == null ? undefined : json['error'], - 'internalBackendUuid': json['internal_backend_uuid'] == null ? undefined : json['internal_backend_uuid'], - 'issuerSafetyBuffer': json['issuer_safety_buffer'] == null ? undefined : json['issuer_safety_buffer'], - 'lastAutoTidyFinished': json['last_auto_tidy_finished'] == null ? undefined : json['last_auto_tidy_finished'], - 'message': json['message'] == null ? undefined : json['message'], - 'missingIssuerCertCount': json['missing_issuer_cert_count'] == null ? undefined : json['missing_issuer_cert_count'], - 'pauseDuration': json['pause_duration'] == null ? undefined : json['pause_duration'], - 'revocationQueueDeletedCount': json['revocation_queue_deleted_count'] == null ? undefined : json['revocation_queue_deleted_count'], - 'revocationQueueSafetyBuffer': json['revocation_queue_safety_buffer'] == null ? undefined : json['revocation_queue_safety_buffer'], - 'revokedCertDeletedCount': json['revoked_cert_deleted_count'] == null ? undefined : json['revoked_cert_deleted_count'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - 'state': json['state'] == null ? undefined : json['state'], - 'tidyAcme': json['tidy_acme'] == null ? undefined : json['tidy_acme'], - 'tidyCertMetadata': json['tidy_cert_metadata'] == null ? undefined : json['tidy_cert_metadata'], - 'tidyCertStore': json['tidy_cert_store'] == null ? undefined : json['tidy_cert_store'], - 'tidyCmpv2NonceStore': json['tidy_cmpv2_nonce_store'] == null ? undefined : json['tidy_cmpv2_nonce_store'], - 'tidyCrossClusterRevokedCerts': json['tidy_cross_cluster_revoked_certs'] == null ? undefined : json['tidy_cross_cluster_revoked_certs'], - 'tidyExpiredIssuers': json['tidy_expired_issuers'] == null ? undefined : json['tidy_expired_issuers'], - 'tidyMoveLegacyCaBundle': json['tidy_move_legacy_ca_bundle'] == null ? undefined : json['tidy_move_legacy_ca_bundle'], - 'tidyRevocationQueue': json['tidy_revocation_queue'] == null ? undefined : json['tidy_revocation_queue'], - 'tidyRevokedCertIssuerAssociations': json['tidy_revoked_cert_issuer_associations'] == null ? undefined : json['tidy_revoked_cert_issuer_associations'], - 'tidyRevokedCerts': json['tidy_revoked_certs'] == null ? undefined : json['tidy_revoked_certs'], - 'timeFinished': json['time_finished'] == null ? undefined : json['time_finished'], - 'timeStarted': json['time_started'] == null ? undefined : json['time_started'], - 'totalAcmeAccountCount': json['total_acme_account_count'] == null ? undefined : json['total_acme_account_count'], - }; -} -export function PkiTidyStatusResponseToJSON(json) { - return PkiTidyStatusResponseToJSONTyped(json, false); -} -export function PkiTidyStatusResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acme_account_deleted_count': value['acmeAccountDeletedCount'], - 'acme_account_revoked_count': value['acmeAccountRevokedCount'], - 'acme_account_safety_buffer': value['acmeAccountSafetyBuffer'], - 'acme_orders_deleted_count': value['acmeOrdersDeletedCount'], - 'cert_metadata_deleted_count': value['certMetadataDeletedCount'], - 'cert_store_deleted_count': value['certStoreDeletedCount'], - 'cmpv2_nonce_deleted_count': value['cmpv2NonceDeletedCount'], - 'cross_revoked_cert_deleted_count': value['crossRevokedCertDeletedCount'], - 'current_cert_store_count': value['currentCertStoreCount'], - 'current_revoked_cert_count': value['currentRevokedCertCount'], - 'error': value['error'], - 'internal_backend_uuid': value['internalBackendUuid'], - 'issuer_safety_buffer': value['issuerSafetyBuffer'], - 'last_auto_tidy_finished': value['lastAutoTidyFinished'], - 'message': value['message'], - 'missing_issuer_cert_count': value['missingIssuerCertCount'], - 'pause_duration': value['pauseDuration'], - 'revocation_queue_deleted_count': value['revocationQueueDeletedCount'], - 'revocation_queue_safety_buffer': value['revocationQueueSafetyBuffer'], - 'revoked_cert_deleted_count': value['revokedCertDeletedCount'], - 'safety_buffer': value['safetyBuffer'], - 'state': value['state'], - 'tidy_acme': value['tidyAcme'], - 'tidy_cert_metadata': value['tidyCertMetadata'], - 'tidy_cert_store': value['tidyCertStore'], - 'tidy_cmpv2_nonce_store': value['tidyCmpv2NonceStore'], - 'tidy_cross_cluster_revoked_certs': value['tidyCrossClusterRevokedCerts'], - 'tidy_expired_issuers': value['tidyExpiredIssuers'], - 'tidy_move_legacy_ca_bundle': value['tidyMoveLegacyCaBundle'], - 'tidy_revocation_queue': value['tidyRevocationQueue'], - 'tidy_revoked_cert_issuer_associations': value['tidyRevokedCertIssuerAssociations'], - 'tidy_revoked_certs': value['tidyRevokedCerts'], - 'time_finished': value['timeFinished'], - 'time_started': value['timeStarted'], - 'total_acme_account_count': value['totalAcmeAccountCount'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteAcmeAccountKidRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteAcmeAccountKidRequest.d.ts deleted file mode 100644 index 7563d02fc5..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteAcmeAccountKidRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteAcmeAccountKidRequest - */ -export interface PkiWriteAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeAccountKidRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteAcmeAccountKidRequest interface. - */ -export declare function instanceOfPkiWriteAcmeAccountKidRequest(value: object): value is PkiWriteAcmeAccountKidRequest; -export declare function PkiWriteAcmeAccountKidRequestFromJSON(json: any): PkiWriteAcmeAccountKidRequest; -export declare function PkiWriteAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeAccountKidRequest; -export declare function PkiWriteAcmeAccountKidRequestToJSON(json: any): PkiWriteAcmeAccountKidRequest; -export declare function PkiWriteAcmeAccountKidRequestToJSONTyped(value?: PkiWriteAcmeAccountKidRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteAcmeAccountKidRequest.js b/ui/api-client/dist/esm/models/PkiWriteAcmeAccountKidRequest.js deleted file mode 100644 index 3a9cdd4185..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteAcmeAccountKidRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteAcmeAccountKidRequest interface. - */ -export function instanceOfPkiWriteAcmeAccountKidRequest(value) { - return true; -} -export function PkiWriteAcmeAccountKidRequestFromJSON(json) { - return PkiWriteAcmeAccountKidRequestFromJSONTyped(json, false); -} -export function PkiWriteAcmeAccountKidRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteAcmeAccountKidRequestToJSON(json) { - return PkiWriteAcmeAccountKidRequestToJSONTyped(json, false); -} -export function PkiWriteAcmeAccountKidRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteAcmeAuthorizationAuthIdRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteAcmeAuthorizationAuthIdRequest.d.ts deleted file mode 100644 index 4ee1e20d4b..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteAcmeAuthorizationAuthIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteAcmeAuthorizationAuthIdRequest interface. - */ -export declare function instanceOfPkiWriteAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteAcmeAuthorizationAuthIdRequest.js b/ui/api-client/dist/esm/models/PkiWriteAcmeAuthorizationAuthIdRequest.js deleted file mode 100644 index 7bee0971ef..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteAcmeAuthorizationAuthIdRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteAcmeAuthorizationAuthIdRequest interface. - */ -export function instanceOfPkiWriteAcmeAuthorizationAuthIdRequest(value) { - return true; -} -export function PkiWriteAcmeAuthorizationAuthIdRequestFromJSON(json) { - return PkiWriteAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} -export function PkiWriteAcmeAuthorizationAuthIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteAcmeAuthorizationAuthIdRequestToJSON(json) { - return PkiWriteAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} -export function PkiWriteAcmeAuthorizationAuthIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteAcmeChallengeAuthIdChallengeTypeRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteAcmeChallengeAuthIdChallengeTypeRequest.d.ts deleted file mode 100644 index f16a46440c..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteAcmeChallengeAuthIdChallengeTypeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export declare function instanceOfPkiWriteAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteAcmeChallengeAuthIdChallengeTypeRequest.js b/ui/api-client/dist/esm/models/PkiWriteAcmeChallengeAuthIdChallengeTypeRequest.js deleted file mode 100644 index 16351106c8..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteAcmeChallengeAuthIdChallengeTypeRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export function instanceOfPkiWriteAcmeChallengeAuthIdChallengeTypeRequest(value) { - return true; -} -export function PkiWriteAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json) { - return PkiWriteAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} -export function PkiWriteAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteAcmeChallengeAuthIdChallengeTypeRequestToJSON(json) { - return PkiWriteAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} -export function PkiWriteAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteAcmeKeyIdRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteAcmeKeyIdRequest.d.ts deleted file mode 100644 index 9dc72808c2..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteAcmeKeyIdRequest.d.ts +++ /dev/null @@ -1,40 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteAcmeKeyIdRequest - */ -export interface PkiWriteAcmeKeyIdRequest { - /** - * The status of the account. - * @type {string} - * @memberof PkiWriteAcmeKeyIdRequest - */ - status: PkiWriteAcmeKeyIdRequestStatusEnum; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteAcmeKeyIdRequestStatusEnum { - VALID = "valid", - REVOKED = "revoked" -} -/** - * Check if a given object implements the PkiWriteAcmeKeyIdRequest interface. - */ -export declare function instanceOfPkiWriteAcmeKeyIdRequest(value: object): value is PkiWriteAcmeKeyIdRequest; -export declare function PkiWriteAcmeKeyIdRequestFromJSON(json: any): PkiWriteAcmeKeyIdRequest; -export declare function PkiWriteAcmeKeyIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeKeyIdRequest; -export declare function PkiWriteAcmeKeyIdRequestToJSON(json: any): PkiWriteAcmeKeyIdRequest; -export declare function PkiWriteAcmeKeyIdRequestToJSONTyped(value?: PkiWriteAcmeKeyIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteAcmeKeyIdRequest.js b/ui/api-client/dist/esm/models/PkiWriteAcmeKeyIdRequest.js deleted file mode 100644 index 78c27caf7d..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteAcmeKeyIdRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiWriteAcmeKeyIdRequestStatusEnum; -(function (PkiWriteAcmeKeyIdRequestStatusEnum) { - PkiWriteAcmeKeyIdRequestStatusEnum["VALID"] = "valid"; - PkiWriteAcmeKeyIdRequestStatusEnum["REVOKED"] = "revoked"; -})(PkiWriteAcmeKeyIdRequestStatusEnum || (PkiWriteAcmeKeyIdRequestStatusEnum = {})); -/** - * Check if a given object implements the PkiWriteAcmeKeyIdRequest interface. - */ -export function instanceOfPkiWriteAcmeKeyIdRequest(value) { - if (!('status' in value) || value['status'] === undefined) - return false; - return true; -} -export function PkiWriteAcmeKeyIdRequestFromJSON(json) { - return PkiWriteAcmeKeyIdRequestFromJSONTyped(json, false); -} -export function PkiWriteAcmeKeyIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'status': json['status'], - }; -} -export function PkiWriteAcmeKeyIdRequestToJSON(json) { - return PkiWriteAcmeKeyIdRequestToJSONTyped(json, false); -} -export function PkiWriteAcmeKeyIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'status': value['status'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteAcmeNewAccountRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteAcmeNewAccountRequest.d.ts deleted file mode 100644 index 5b5082e974..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteAcmeNewAccountRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteAcmeNewAccountRequest - */ -export interface PkiWriteAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeNewAccountRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteAcmeNewAccountRequest interface. - */ -export declare function instanceOfPkiWriteAcmeNewAccountRequest(value: object): value is PkiWriteAcmeNewAccountRequest; -export declare function PkiWriteAcmeNewAccountRequestFromJSON(json: any): PkiWriteAcmeNewAccountRequest; -export declare function PkiWriteAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeNewAccountRequest; -export declare function PkiWriteAcmeNewAccountRequestToJSON(json: any): PkiWriteAcmeNewAccountRequest; -export declare function PkiWriteAcmeNewAccountRequestToJSONTyped(value?: PkiWriteAcmeNewAccountRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteAcmeNewAccountRequest.js b/ui/api-client/dist/esm/models/PkiWriteAcmeNewAccountRequest.js deleted file mode 100644 index 986ae8a17e..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteAcmeNewAccountRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteAcmeNewAccountRequest interface. - */ -export function instanceOfPkiWriteAcmeNewAccountRequest(value) { - return true; -} -export function PkiWriteAcmeNewAccountRequestFromJSON(json) { - return PkiWriteAcmeNewAccountRequestFromJSONTyped(json, false); -} -export function PkiWriteAcmeNewAccountRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteAcmeNewAccountRequestToJSON(json) { - return PkiWriteAcmeNewAccountRequestToJSONTyped(json, false); -} -export function PkiWriteAcmeNewAccountRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteAcmeNewOrderRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteAcmeNewOrderRequest.d.ts deleted file mode 100644 index 77c5363afe..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteAcmeNewOrderRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteAcmeNewOrderRequest - */ -export interface PkiWriteAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeNewOrderRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteAcmeNewOrderRequest interface. - */ -export declare function instanceOfPkiWriteAcmeNewOrderRequest(value: object): value is PkiWriteAcmeNewOrderRequest; -export declare function PkiWriteAcmeNewOrderRequestFromJSON(json: any): PkiWriteAcmeNewOrderRequest; -export declare function PkiWriteAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeNewOrderRequest; -export declare function PkiWriteAcmeNewOrderRequestToJSON(json: any): PkiWriteAcmeNewOrderRequest; -export declare function PkiWriteAcmeNewOrderRequestToJSONTyped(value?: PkiWriteAcmeNewOrderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteAcmeNewOrderRequest.js b/ui/api-client/dist/esm/models/PkiWriteAcmeNewOrderRequest.js deleted file mode 100644 index c11895a28c..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteAcmeNewOrderRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteAcmeNewOrderRequest interface. - */ -export function instanceOfPkiWriteAcmeNewOrderRequest(value) { - return true; -} -export function PkiWriteAcmeNewOrderRequestFromJSON(json) { - return PkiWriteAcmeNewOrderRequestFromJSONTyped(json, false); -} -export function PkiWriteAcmeNewOrderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteAcmeNewOrderRequestToJSON(json) { - return PkiWriteAcmeNewOrderRequestToJSONTyped(json, false); -} -export function PkiWriteAcmeNewOrderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteAcmeOrderOrderIdCertRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteAcmeOrderOrderIdCertRequest.d.ts deleted file mode 100644 index 945942527b..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteAcmeOrderOrderIdCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteAcmeOrderOrderIdCertRequest interface. - */ -export declare function instanceOfPkiWriteAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteAcmeOrderOrderIdCertRequest; -export declare function PkiWriteAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteAcmeOrderOrderIdCertRequest; -export declare function PkiWriteAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeOrderOrderIdCertRequest; -export declare function PkiWriteAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteAcmeOrderOrderIdCertRequest; -export declare function PkiWriteAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteAcmeOrderOrderIdCertRequest.js b/ui/api-client/dist/esm/models/PkiWriteAcmeOrderOrderIdCertRequest.js deleted file mode 100644 index e05a3a50e5..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteAcmeOrderOrderIdCertRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteAcmeOrderOrderIdCertRequest interface. - */ -export function instanceOfPkiWriteAcmeOrderOrderIdCertRequest(value) { - return true; -} -export function PkiWriteAcmeOrderOrderIdCertRequestFromJSON(json) { - return PkiWriteAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} -export function PkiWriteAcmeOrderOrderIdCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteAcmeOrderOrderIdCertRequestToJSON(json) { - return PkiWriteAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} -export function PkiWriteAcmeOrderOrderIdCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteAcmeOrderOrderIdFinalizeRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteAcmeOrderOrderIdFinalizeRequest.d.ts deleted file mode 100644 index 1b210a5525..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteAcmeOrderOrderIdFinalizeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteAcmeOrderOrderIdFinalizeRequest interface. - */ -export declare function instanceOfPkiWriteAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteAcmeOrderOrderIdFinalizeRequest.js b/ui/api-client/dist/esm/models/PkiWriteAcmeOrderOrderIdFinalizeRequest.js deleted file mode 100644 index d45bf1ede4..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteAcmeOrderOrderIdFinalizeRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteAcmeOrderOrderIdFinalizeRequest interface. - */ -export function instanceOfPkiWriteAcmeOrderOrderIdFinalizeRequest(value) { - return true; -} -export function PkiWriteAcmeOrderOrderIdFinalizeRequestFromJSON(json) { - return PkiWriteAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} -export function PkiWriteAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteAcmeOrderOrderIdFinalizeRequestToJSON(json) { - return PkiWriteAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} -export function PkiWriteAcmeOrderOrderIdFinalizeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteAcmeOrderOrderIdRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteAcmeOrderOrderIdRequest.d.ts deleted file mode 100644 index 712026a6cb..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteAcmeOrderOrderIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteAcmeOrderOrderIdRequest - */ -export interface PkiWriteAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteAcmeOrderOrderIdRequest interface. - */ -export declare function instanceOfPkiWriteAcmeOrderOrderIdRequest(value: object): value is PkiWriteAcmeOrderOrderIdRequest; -export declare function PkiWriteAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteAcmeOrderOrderIdRequest; -export declare function PkiWriteAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeOrderOrderIdRequest; -export declare function PkiWriteAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteAcmeOrderOrderIdRequest; -export declare function PkiWriteAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteAcmeOrderOrderIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteAcmeOrderOrderIdRequest.js b/ui/api-client/dist/esm/models/PkiWriteAcmeOrderOrderIdRequest.js deleted file mode 100644 index fbd324a111..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteAcmeOrderOrderIdRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteAcmeOrderOrderIdRequest interface. - */ -export function instanceOfPkiWriteAcmeOrderOrderIdRequest(value) { - return true; -} -export function PkiWriteAcmeOrderOrderIdRequestFromJSON(json) { - return PkiWriteAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} -export function PkiWriteAcmeOrderOrderIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteAcmeOrderOrderIdRequestToJSON(json) { - return PkiWriteAcmeOrderOrderIdRequestToJSONTyped(json, false); -} -export function PkiWriteAcmeOrderOrderIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteAcmeOrdersRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteAcmeOrdersRequest.d.ts deleted file mode 100644 index 0e59b43a17..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteAcmeOrdersRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteAcmeOrdersRequest - */ -export interface PkiWriteAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeOrdersRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteAcmeOrdersRequest interface. - */ -export declare function instanceOfPkiWriteAcmeOrdersRequest(value: object): value is PkiWriteAcmeOrdersRequest; -export declare function PkiWriteAcmeOrdersRequestFromJSON(json: any): PkiWriteAcmeOrdersRequest; -export declare function PkiWriteAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeOrdersRequest; -export declare function PkiWriteAcmeOrdersRequestToJSON(json: any): PkiWriteAcmeOrdersRequest; -export declare function PkiWriteAcmeOrdersRequestToJSONTyped(value?: PkiWriteAcmeOrdersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteAcmeOrdersRequest.js b/ui/api-client/dist/esm/models/PkiWriteAcmeOrdersRequest.js deleted file mode 100644 index 7a6f7f7d98..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteAcmeOrdersRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteAcmeOrdersRequest interface. - */ -export function instanceOfPkiWriteAcmeOrdersRequest(value) { - return true; -} -export function PkiWriteAcmeOrdersRequestFromJSON(json) { - return PkiWriteAcmeOrdersRequestFromJSONTyped(json, false); -} -export function PkiWriteAcmeOrdersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteAcmeOrdersRequestToJSON(json) { - return PkiWriteAcmeOrdersRequestToJSONTyped(json, false); -} -export function PkiWriteAcmeOrdersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteAcmeRevokeCertRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteAcmeRevokeCertRequest.d.ts deleted file mode 100644 index 3045fb0ee9..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteAcmeRevokeCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteAcmeRevokeCertRequest - */ -export interface PkiWriteAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeRevokeCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteAcmeRevokeCertRequest interface. - */ -export declare function instanceOfPkiWriteAcmeRevokeCertRequest(value: object): value is PkiWriteAcmeRevokeCertRequest; -export declare function PkiWriteAcmeRevokeCertRequestFromJSON(json: any): PkiWriteAcmeRevokeCertRequest; -export declare function PkiWriteAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeRevokeCertRequest; -export declare function PkiWriteAcmeRevokeCertRequestToJSON(json: any): PkiWriteAcmeRevokeCertRequest; -export declare function PkiWriteAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteAcmeRevokeCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteAcmeRevokeCertRequest.js b/ui/api-client/dist/esm/models/PkiWriteAcmeRevokeCertRequest.js deleted file mode 100644 index d6fdeaffdb..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteAcmeRevokeCertRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteAcmeRevokeCertRequest interface. - */ -export function instanceOfPkiWriteAcmeRevokeCertRequest(value) { - return true; -} -export function PkiWriteAcmeRevokeCertRequestFromJSON(json) { - return PkiWriteAcmeRevokeCertRequestFromJSONTyped(json, false); -} -export function PkiWriteAcmeRevokeCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteAcmeRevokeCertRequestToJSON(json) { - return PkiWriteAcmeRevokeCertRequestToJSONTyped(json, false); -} -export function PkiWriteAcmeRevokeCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeAccountKidRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeAccountKidRequest.d.ts deleted file mode 100644 index d7fd0dd412..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeAccountKidRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeAccountKidRequest - */ -export interface PkiWriteExternalPolicyAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeAccountKidRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeAccountKidRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyAcmeAccountKidRequest(value: object): value is PkiWriteExternalPolicyAcmeAccountKidRequest; -export declare function PkiWriteExternalPolicyAcmeAccountKidRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeAccountKidRequest; -export declare function PkiWriteExternalPolicyAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeAccountKidRequest; -export declare function PkiWriteExternalPolicyAcmeAccountKidRequestToJSON(json: any): PkiWriteExternalPolicyAcmeAccountKidRequest; -export declare function PkiWriteExternalPolicyAcmeAccountKidRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeAccountKidRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeAccountKidRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeAccountKidRequest.js deleted file mode 100644 index 6e18d0d8da..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeAccountKidRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeAccountKidRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyAcmeAccountKidRequest(value) { - return true; -} -export function PkiWriteExternalPolicyAcmeAccountKidRequestFromJSON(json) { - return PkiWriteExternalPolicyAcmeAccountKidRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyAcmeAccountKidRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteExternalPolicyAcmeAccountKidRequestToJSON(json) { - return PkiWriteExternalPolicyAcmeAccountKidRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyAcmeAccountKidRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest.d.ts deleted file mode 100644 index 79ea7ad6f0..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest.js deleted file mode 100644 index 31ac452dae..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest(value) { - return true; -} -export function PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestFromJSON(json) { - return PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestToJSON(json) { - return PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts deleted file mode 100644 index d52caa749e..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.js deleted file mode 100644 index 345350ee66..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest(value) { - return true; -} -export function PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json) { - return PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(json) { - return PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeNewAccountRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeNewAccountRequest.d.ts deleted file mode 100644 index 4c3b7049ba..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeNewAccountRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeNewAccountRequest - */ -export interface PkiWriteExternalPolicyAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeNewAccountRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeNewAccountRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyAcmeNewAccountRequest(value: object): value is PkiWriteExternalPolicyAcmeNewAccountRequest; -export declare function PkiWriteExternalPolicyAcmeNewAccountRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeNewAccountRequest; -export declare function PkiWriteExternalPolicyAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeNewAccountRequest; -export declare function PkiWriteExternalPolicyAcmeNewAccountRequestToJSON(json: any): PkiWriteExternalPolicyAcmeNewAccountRequest; -export declare function PkiWriteExternalPolicyAcmeNewAccountRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeNewAccountRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeNewAccountRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeNewAccountRequest.js deleted file mode 100644 index c10d369d0e..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeNewAccountRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeNewAccountRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyAcmeNewAccountRequest(value) { - return true; -} -export function PkiWriteExternalPolicyAcmeNewAccountRequestFromJSON(json) { - return PkiWriteExternalPolicyAcmeNewAccountRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyAcmeNewAccountRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteExternalPolicyAcmeNewAccountRequestToJSON(json) { - return PkiWriteExternalPolicyAcmeNewAccountRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyAcmeNewAccountRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeNewOrderRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeNewOrderRequest.d.ts deleted file mode 100644 index d7fbed4e31..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeNewOrderRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeNewOrderRequest - */ -export interface PkiWriteExternalPolicyAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeNewOrderRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeNewOrderRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyAcmeNewOrderRequest(value: object): value is PkiWriteExternalPolicyAcmeNewOrderRequest; -export declare function PkiWriteExternalPolicyAcmeNewOrderRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeNewOrderRequest; -export declare function PkiWriteExternalPolicyAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeNewOrderRequest; -export declare function PkiWriteExternalPolicyAcmeNewOrderRequestToJSON(json: any): PkiWriteExternalPolicyAcmeNewOrderRequest; -export declare function PkiWriteExternalPolicyAcmeNewOrderRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeNewOrderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeNewOrderRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeNewOrderRequest.js deleted file mode 100644 index a356761840..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeNewOrderRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeNewOrderRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyAcmeNewOrderRequest(value) { - return true; -} -export function PkiWriteExternalPolicyAcmeNewOrderRequestFromJSON(json) { - return PkiWriteExternalPolicyAcmeNewOrderRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyAcmeNewOrderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteExternalPolicyAcmeNewOrderRequestToJSON(json) { - return PkiWriteExternalPolicyAcmeNewOrderRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyAcmeNewOrderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest.d.ts deleted file mode 100644 index b302138a2e..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest.js deleted file mode 100644 index e545ac7d75..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyAcmeOrderOrderIdCertRequest(value) { - return true; -} -export function PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestFromJSON(json) { - return PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestToJSON(json) { - return PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest.d.ts deleted file mode 100644 index 87b132201d..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest.js deleted file mode 100644 index 05ec8abb04..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest(value) { - return true; -} -export function PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSON(json) { - return PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON(json) { - return PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrderOrderIdRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrderOrderIdRequest.d.ts deleted file mode 100644 index 30047859ec..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrderOrderIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeOrderOrderIdRequest - */ -export interface PkiWriteExternalPolicyAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeOrderOrderIdRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyAcmeOrderOrderIdRequest(value: object): value is PkiWriteExternalPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteExternalPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeOrderOrderIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrderOrderIdRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrderOrderIdRequest.js deleted file mode 100644 index b3a3458cd7..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrderOrderIdRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeOrderOrderIdRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyAcmeOrderOrderIdRequest(value) { - return true; -} -export function PkiWriteExternalPolicyAcmeOrderOrderIdRequestFromJSON(json) { - return PkiWriteExternalPolicyAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyAcmeOrderOrderIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteExternalPolicyAcmeOrderOrderIdRequestToJSON(json) { - return PkiWriteExternalPolicyAcmeOrderOrderIdRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyAcmeOrderOrderIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrdersRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrdersRequest.d.ts deleted file mode 100644 index 2251d50c44..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrdersRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeOrdersRequest - */ -export interface PkiWriteExternalPolicyAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrdersRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeOrdersRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyAcmeOrdersRequest(value: object): value is PkiWriteExternalPolicyAcmeOrdersRequest; -export declare function PkiWriteExternalPolicyAcmeOrdersRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeOrdersRequest; -export declare function PkiWriteExternalPolicyAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeOrdersRequest; -export declare function PkiWriteExternalPolicyAcmeOrdersRequestToJSON(json: any): PkiWriteExternalPolicyAcmeOrdersRequest; -export declare function PkiWriteExternalPolicyAcmeOrdersRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeOrdersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrdersRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrdersRequest.js deleted file mode 100644 index 14b9a617a8..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeOrdersRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeOrdersRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyAcmeOrdersRequest(value) { - return true; -} -export function PkiWriteExternalPolicyAcmeOrdersRequestFromJSON(json) { - return PkiWriteExternalPolicyAcmeOrdersRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyAcmeOrdersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteExternalPolicyAcmeOrdersRequestToJSON(json) { - return PkiWriteExternalPolicyAcmeOrdersRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyAcmeOrdersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeRevokeCertRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeRevokeCertRequest.d.ts deleted file mode 100644 index 3a0098b8f9..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeRevokeCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeRevokeCertRequest - */ -export interface PkiWriteExternalPolicyAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeRevokeCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeRevokeCertRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyAcmeRevokeCertRequest(value: object): value is PkiWriteExternalPolicyAcmeRevokeCertRequest; -export declare function PkiWriteExternalPolicyAcmeRevokeCertRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeRevokeCertRequest; -export declare function PkiWriteExternalPolicyAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeRevokeCertRequest; -export declare function PkiWriteExternalPolicyAcmeRevokeCertRequestToJSON(json: any): PkiWriteExternalPolicyAcmeRevokeCertRequest; -export declare function PkiWriteExternalPolicyAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeRevokeCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeRevokeCertRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeRevokeCertRequest.js deleted file mode 100644 index 191ec9d1e3..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyAcmeRevokeCertRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeRevokeCertRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyAcmeRevokeCertRequest(value) { - return true; -} -export function PkiWriteExternalPolicyAcmeRevokeCertRequestFromJSON(json) { - return PkiWriteExternalPolicyAcmeRevokeCertRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyAcmeRevokeCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteExternalPolicyAcmeRevokeCertRequestToJSON(json) { - return PkiWriteExternalPolicyAcmeRevokeCertRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyAcmeRevokeCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssuePolicyRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssuePolicyRequest.d.ts deleted file mode 100644 index 283cf008aa..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssuePolicyRequest.d.ts +++ /dev/null @@ -1,84 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyIssuePolicyRequest - */ -export interface PkiWriteExternalPolicyIssuePolicyRequest { - [key: string]: any | any; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyRequest - */ - format?: PkiWriteExternalPolicyIssuePolicyRequestFormatEnum; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiWriteExternalPolicyIssuePolicyRequest - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyRequest - */ - keyType?: PkiWriteExternalPolicyIssuePolicyRequestKeyTypeEnum; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyRequest - */ - privateKeyFormat?: PkiWriteExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteExternalPolicyIssuePolicyRequest - */ - removeRootsFromChain?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteExternalPolicyIssuePolicyRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteExternalPolicyIssuePolicyRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum { - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiWriteExternalPolicyIssuePolicyRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyIssuePolicyRequest(value: object): value is PkiWriteExternalPolicyIssuePolicyRequest; -export declare function PkiWriteExternalPolicyIssuePolicyRequestFromJSON(json: any): PkiWriteExternalPolicyIssuePolicyRequest; -export declare function PkiWriteExternalPolicyIssuePolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyIssuePolicyRequest; -export declare function PkiWriteExternalPolicyIssuePolicyRequestToJSON(json: any): PkiWriteExternalPolicyIssuePolicyRequest; -export declare function PkiWriteExternalPolicyIssuePolicyRequestToJSONTyped(value?: PkiWriteExternalPolicyIssuePolicyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssuePolicyRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssuePolicyRequest.js deleted file mode 100644 index 8d2e507007..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssuePolicyRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiWriteExternalPolicyIssuePolicyRequestFormatEnum; -(function (PkiWriteExternalPolicyIssuePolicyRequestFormatEnum) { - PkiWriteExternalPolicyIssuePolicyRequestFormatEnum["PEM"] = "pem"; - PkiWriteExternalPolicyIssuePolicyRequestFormatEnum["DER"] = "der"; - PkiWriteExternalPolicyIssuePolicyRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteExternalPolicyIssuePolicyRequestFormatEnum || (PkiWriteExternalPolicyIssuePolicyRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiWriteExternalPolicyIssuePolicyRequestKeyTypeEnum; -(function (PkiWriteExternalPolicyIssuePolicyRequestKeyTypeEnum) { - PkiWriteExternalPolicyIssuePolicyRequestKeyTypeEnum["RSA"] = "rsa"; - PkiWriteExternalPolicyIssuePolicyRequestKeyTypeEnum["EC"] = "ec"; - PkiWriteExternalPolicyIssuePolicyRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiWriteExternalPolicyIssuePolicyRequestKeyTypeEnum || (PkiWriteExternalPolicyIssuePolicyRequestKeyTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiWriteExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum; -(function (PkiWriteExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum) { - PkiWriteExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiWriteExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiWriteExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiWriteExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum || (PkiWriteExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteExternalPolicyIssuePolicyRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyIssuePolicyRequest(value) { - return true; -} -export function PkiWriteExternalPolicyIssuePolicyRequestFromJSON(json) { - return PkiWriteExternalPolicyIssuePolicyRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyIssuePolicyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'format': json['format'] == null ? undefined : json['format'], 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], 'keyType': json['key_type'] == null ? undefined : json['key_type'], 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'] }); -} -export function PkiWriteExternalPolicyIssuePolicyRequestToJSON(json) { - return PkiWriteExternalPolicyIssuePolicyRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyIssuePolicyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'format': value['format'], 'key_bits': value['keyBits'], 'key_type': value['keyType'], 'private_key_format': value['privateKeyFormat'], 'remove_roots_from_chain': value['removeRootsFromChain'] }); -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssuePolicyResponse.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssuePolicyResponse.d.ts deleted file mode 100644 index 31c55b4144..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssuePolicyResponse.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyIssuePolicyResponse - */ -export interface PkiWriteExternalPolicyIssuePolicyResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteExternalPolicyIssuePolicyResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteExternalPolicyIssuePolicyResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyResponse - */ - issuingCa?: string; - /** - * Private key - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyResponse - */ - privateKey?: string; - /** - * Private key type - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyResponse - */ - privateKeyType?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyIssuePolicyResponse interface. - */ -export declare function instanceOfPkiWriteExternalPolicyIssuePolicyResponse(value: object): value is PkiWriteExternalPolicyIssuePolicyResponse; -export declare function PkiWriteExternalPolicyIssuePolicyResponseFromJSON(json: any): PkiWriteExternalPolicyIssuePolicyResponse; -export declare function PkiWriteExternalPolicyIssuePolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyIssuePolicyResponse; -export declare function PkiWriteExternalPolicyIssuePolicyResponseToJSON(json: any): PkiWriteExternalPolicyIssuePolicyResponse; -export declare function PkiWriteExternalPolicyIssuePolicyResponseToJSONTyped(value?: PkiWriteExternalPolicyIssuePolicyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssuePolicyResponse.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssuePolicyResponse.js deleted file mode 100644 index c718bdb51d..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssuePolicyResponse.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicyIssuePolicyResponse interface. - */ -export function instanceOfPkiWriteExternalPolicyIssuePolicyResponse(value) { - return true; -} -export function PkiWriteExternalPolicyIssuePolicyResponseFromJSON(json) { - return PkiWriteExternalPolicyIssuePolicyResponseFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyIssuePolicyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiWriteExternalPolicyIssuePolicyResponseToJSON(json) { - return PkiWriteExternalPolicyIssuePolicyResponseToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyIssuePolicyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssueRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssueRequest.d.ts deleted file mode 100644 index 30de467219..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssueRequest.d.ts +++ /dev/null @@ -1,84 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyIssueRequest - */ -export interface PkiWriteExternalPolicyIssueRequest { - [key: string]: any | any; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteExternalPolicyIssueRequest - */ - format?: PkiWriteExternalPolicyIssueRequestFormatEnum; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiWriteExternalPolicyIssueRequest - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiWriteExternalPolicyIssueRequest - */ - keyType?: PkiWriteExternalPolicyIssueRequestKeyTypeEnum; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiWriteExternalPolicyIssueRequest - */ - privateKeyFormat?: PkiWriteExternalPolicyIssueRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteExternalPolicyIssueRequest - */ - removeRootsFromChain?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteExternalPolicyIssueRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteExternalPolicyIssueRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteExternalPolicyIssueRequestPrivateKeyFormatEnum { - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiWriteExternalPolicyIssueRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyIssueRequest(value: object): value is PkiWriteExternalPolicyIssueRequest; -export declare function PkiWriteExternalPolicyIssueRequestFromJSON(json: any): PkiWriteExternalPolicyIssueRequest; -export declare function PkiWriteExternalPolicyIssueRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyIssueRequest; -export declare function PkiWriteExternalPolicyIssueRequestToJSON(json: any): PkiWriteExternalPolicyIssueRequest; -export declare function PkiWriteExternalPolicyIssueRequestToJSONTyped(value?: PkiWriteExternalPolicyIssueRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssueRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssueRequest.js deleted file mode 100644 index 379f002114..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssueRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiWriteExternalPolicyIssueRequestFormatEnum; -(function (PkiWriteExternalPolicyIssueRequestFormatEnum) { - PkiWriteExternalPolicyIssueRequestFormatEnum["PEM"] = "pem"; - PkiWriteExternalPolicyIssueRequestFormatEnum["DER"] = "der"; - PkiWriteExternalPolicyIssueRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteExternalPolicyIssueRequestFormatEnum || (PkiWriteExternalPolicyIssueRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiWriteExternalPolicyIssueRequestKeyTypeEnum; -(function (PkiWriteExternalPolicyIssueRequestKeyTypeEnum) { - PkiWriteExternalPolicyIssueRequestKeyTypeEnum["RSA"] = "rsa"; - PkiWriteExternalPolicyIssueRequestKeyTypeEnum["EC"] = "ec"; - PkiWriteExternalPolicyIssueRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiWriteExternalPolicyIssueRequestKeyTypeEnum || (PkiWriteExternalPolicyIssueRequestKeyTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiWriteExternalPolicyIssueRequestPrivateKeyFormatEnum; -(function (PkiWriteExternalPolicyIssueRequestPrivateKeyFormatEnum) { - PkiWriteExternalPolicyIssueRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiWriteExternalPolicyIssueRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiWriteExternalPolicyIssueRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiWriteExternalPolicyIssueRequestPrivateKeyFormatEnum || (PkiWriteExternalPolicyIssueRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteExternalPolicyIssueRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyIssueRequest(value) { - return true; -} -export function PkiWriteExternalPolicyIssueRequestFromJSON(json) { - return PkiWriteExternalPolicyIssueRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyIssueRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'format': json['format'] == null ? undefined : json['format'], 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], 'keyType': json['key_type'] == null ? undefined : json['key_type'], 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'] }); -} -export function PkiWriteExternalPolicyIssueRequestToJSON(json) { - return PkiWriteExternalPolicyIssueRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyIssueRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'format': value['format'], 'key_bits': value['keyBits'], 'key_type': value['keyType'], 'private_key_format': value['privateKeyFormat'], 'remove_roots_from_chain': value['removeRootsFromChain'] }); -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssueResponse.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssueResponse.d.ts deleted file mode 100644 index 32885ba058..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssueResponse.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyIssueResponse - */ -export interface PkiWriteExternalPolicyIssueResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteExternalPolicyIssueResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteExternalPolicyIssueResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteExternalPolicyIssueResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteExternalPolicyIssueResponse - */ - issuingCa?: string; - /** - * Private key - * @type {string} - * @memberof PkiWriteExternalPolicyIssueResponse - */ - privateKey?: string; - /** - * Private key type - * @type {string} - * @memberof PkiWriteExternalPolicyIssueResponse - */ - privateKeyType?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteExternalPolicyIssueResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyIssueResponse interface. - */ -export declare function instanceOfPkiWriteExternalPolicyIssueResponse(value: object): value is PkiWriteExternalPolicyIssueResponse; -export declare function PkiWriteExternalPolicyIssueResponseFromJSON(json: any): PkiWriteExternalPolicyIssueResponse; -export declare function PkiWriteExternalPolicyIssueResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyIssueResponse; -export declare function PkiWriteExternalPolicyIssueResponseToJSON(json: any): PkiWriteExternalPolicyIssueResponse; -export declare function PkiWriteExternalPolicyIssueResponseToJSONTyped(value?: PkiWriteExternalPolicyIssueResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssueResponse.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssueResponse.js deleted file mode 100644 index 5c9aef22b6..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyIssueResponse.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicyIssueResponse interface. - */ -export function instanceOfPkiWriteExternalPolicyIssueResponse(value) { - return true; -} -export function PkiWriteExternalPolicyIssueResponseFromJSON(json) { - return PkiWriteExternalPolicyIssueResponseFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyIssueResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiWriteExternalPolicyIssueResponseToJSON(json) { - return PkiWriteExternalPolicyIssueResponseToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyIssueResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeAccountKidRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeAccountKidRequest.d.ts deleted file mode 100644 index 36633d3019..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeAccountKidRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeAccountKidRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeAccountKidRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeAccountKidRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyPolicyAcmeAccountKidRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeAccountKidRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeAccountKidRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeAccountKidRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeAccountKidRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeAccountKidRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeAccountKidRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeAccountKidRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeAccountKidRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeAccountKidRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeAccountKidRequest.js deleted file mode 100644 index 45940b4682..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeAccountKidRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeAccountKidRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyPolicyAcmeAccountKidRequest(value) { - return true; -} -export function PkiWriteExternalPolicyPolicyAcmeAccountKidRequestFromJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeAccountKidRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyPolicyAcmeAccountKidRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteExternalPolicyPolicyAcmeAccountKidRequestToJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeAccountKidRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyPolicyAcmeAccountKidRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.d.ts deleted file mode 100644 index fdfe763273..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.js deleted file mode 100644 index a10e7bb1e0..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest(value) { - return true; -} -export function PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts deleted file mode 100644 index 2db24b8e61..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.js deleted file mode 100644 index 7482aaaf75..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest(value) { - return true; -} -export function PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeNewAccountRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeNewAccountRequest.d.ts deleted file mode 100644 index e8f2722eb5..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeNewAccountRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeNewAccountRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeNewAccountRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeNewAccountRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyPolicyAcmeNewAccountRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeNewAccountRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeNewAccountRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeNewAccountRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeNewAccountRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeNewAccountRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeNewAccountRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeNewAccountRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeNewAccountRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeNewAccountRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeNewAccountRequest.js deleted file mode 100644 index ff457eeb18..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeNewAccountRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeNewAccountRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyPolicyAcmeNewAccountRequest(value) { - return true; -} -export function PkiWriteExternalPolicyPolicyAcmeNewAccountRequestFromJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeNewAccountRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyPolicyAcmeNewAccountRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteExternalPolicyPolicyAcmeNewAccountRequestToJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeNewAccountRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyPolicyAcmeNewAccountRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeNewOrderRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeNewOrderRequest.d.ts deleted file mode 100644 index d79b469caa..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeNewOrderRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeNewOrderRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeNewOrderRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeNewOrderRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyPolicyAcmeNewOrderRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeNewOrderRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeNewOrderRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeNewOrderRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeNewOrderRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeNewOrderRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeNewOrderRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeNewOrderRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeNewOrderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeNewOrderRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeNewOrderRequest.js deleted file mode 100644 index 13740e2fe0..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeNewOrderRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeNewOrderRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyPolicyAcmeNewOrderRequest(value) { - return true; -} -export function PkiWriteExternalPolicyPolicyAcmeNewOrderRequestFromJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeNewOrderRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyPolicyAcmeNewOrderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteExternalPolicyPolicyAcmeNewOrderRequestToJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeNewOrderRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyPolicyAcmeNewOrderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest.d.ts deleted file mode 100644 index ae1c3024b9..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest.js deleted file mode 100644 index 6d5f3083aa..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest(value) { - return true; -} -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.d.ts deleted file mode 100644 index b2a192d672..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.js deleted file mode 100644 index c6f6d78f74..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest(value) { - return true; -} -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest.d.ts deleted file mode 100644 index ea2dd6d464..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest.js deleted file mode 100644 index 079b32cdd0..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest(value) { - return true; -} -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrdersRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrdersRequest.d.ts deleted file mode 100644 index e114b2b1bb..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrdersRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeOrdersRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrdersRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeOrdersRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyPolicyAcmeOrdersRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeOrdersRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrdersRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrdersRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeOrdersRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrdersRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrdersRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrdersRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeOrdersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrdersRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrdersRequest.js deleted file mode 100644 index d719eb5e1e..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeOrdersRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeOrdersRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyPolicyAcmeOrdersRequest(value) { - return true; -} -export function PkiWriteExternalPolicyPolicyAcmeOrdersRequestFromJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeOrdersRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyPolicyAcmeOrdersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteExternalPolicyPolicyAcmeOrdersRequestToJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeOrdersRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyPolicyAcmeOrdersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest.d.ts deleted file mode 100644 index e949a9c9d8..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyPolicyAcmeRevokeCertRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest.js deleted file mode 100644 index 0a1c835a2e..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyPolicyAcmeRevokeCertRequest(value) { - return true; -} -export function PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestFromJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestToJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediatePolicyRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediatePolicyRequest.d.ts deleted file mode 100644 index fb315f5deb..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediatePolicyRequest.d.ts +++ /dev/null @@ -1,48 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicySignIntermediatePolicyRequest - */ -export interface PkiWriteExternalPolicySignIntermediatePolicyRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediatePolicyRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediatePolicyRequest - */ - format?: PkiWriteExternalPolicySignIntermediatePolicyRequestFormatEnum; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteExternalPolicySignIntermediatePolicyRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** - * Check if a given object implements the PkiWriteExternalPolicySignIntermediatePolicyRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicySignIntermediatePolicyRequest(value: object): value is PkiWriteExternalPolicySignIntermediatePolicyRequest; -export declare function PkiWriteExternalPolicySignIntermediatePolicyRequestFromJSON(json: any): PkiWriteExternalPolicySignIntermediatePolicyRequest; -export declare function PkiWriteExternalPolicySignIntermediatePolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignIntermediatePolicyRequest; -export declare function PkiWriteExternalPolicySignIntermediatePolicyRequestToJSON(json: any): PkiWriteExternalPolicySignIntermediatePolicyRequest; -export declare function PkiWriteExternalPolicySignIntermediatePolicyRequestToJSONTyped(value?: PkiWriteExternalPolicySignIntermediatePolicyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediatePolicyRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediatePolicyRequest.js deleted file mode 100644 index 1034b9ae33..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediatePolicyRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiWriteExternalPolicySignIntermediatePolicyRequestFormatEnum; -(function (PkiWriteExternalPolicySignIntermediatePolicyRequestFormatEnum) { - PkiWriteExternalPolicySignIntermediatePolicyRequestFormatEnum["PEM"] = "pem"; - PkiWriteExternalPolicySignIntermediatePolicyRequestFormatEnum["DER"] = "der"; - PkiWriteExternalPolicySignIntermediatePolicyRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteExternalPolicySignIntermediatePolicyRequestFormatEnum || (PkiWriteExternalPolicySignIntermediatePolicyRequestFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteExternalPolicySignIntermediatePolicyRequest interface. - */ -export function instanceOfPkiWriteExternalPolicySignIntermediatePolicyRequest(value) { - if (!('csr' in value) || value['csr'] === undefined) - return false; - return true; -} -export function PkiWriteExternalPolicySignIntermediatePolicyRequestFromJSON(json) { - return PkiWriteExternalPolicySignIntermediatePolicyRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicySignIntermediatePolicyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'csr': json['csr'], 'format': json['format'] == null ? undefined : json['format'] }); -} -export function PkiWriteExternalPolicySignIntermediatePolicyRequestToJSON(json) { - return PkiWriteExternalPolicySignIntermediatePolicyRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicySignIntermediatePolicyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'csr': value['csr'], 'format': value['format'] }); -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediatePolicyResponse.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediatePolicyResponse.d.ts deleted file mode 100644 index ce6635ee61..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediatePolicyResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicySignIntermediatePolicyResponse - */ -export interface PkiWriteExternalPolicySignIntermediatePolicyResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteExternalPolicySignIntermediatePolicyResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediatePolicyResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteExternalPolicySignIntermediatePolicyResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediatePolicyResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediatePolicyResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicySignIntermediatePolicyResponse interface. - */ -export declare function instanceOfPkiWriteExternalPolicySignIntermediatePolicyResponse(value: object): value is PkiWriteExternalPolicySignIntermediatePolicyResponse; -export declare function PkiWriteExternalPolicySignIntermediatePolicyResponseFromJSON(json: any): PkiWriteExternalPolicySignIntermediatePolicyResponse; -export declare function PkiWriteExternalPolicySignIntermediatePolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignIntermediatePolicyResponse; -export declare function PkiWriteExternalPolicySignIntermediatePolicyResponseToJSON(json: any): PkiWriteExternalPolicySignIntermediatePolicyResponse; -export declare function PkiWriteExternalPolicySignIntermediatePolicyResponseToJSONTyped(value?: PkiWriteExternalPolicySignIntermediatePolicyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediatePolicyResponse.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediatePolicyResponse.js deleted file mode 100644 index 3d56770c8a..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediatePolicyResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicySignIntermediatePolicyResponse interface. - */ -export function instanceOfPkiWriteExternalPolicySignIntermediatePolicyResponse(value) { - return true; -} -export function PkiWriteExternalPolicySignIntermediatePolicyResponseFromJSON(json) { - return PkiWriteExternalPolicySignIntermediatePolicyResponseFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicySignIntermediatePolicyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiWriteExternalPolicySignIntermediatePolicyResponseToJSON(json) { - return PkiWriteExternalPolicySignIntermediatePolicyResponseToJSONTyped(json, false); -} -export function PkiWriteExternalPolicySignIntermediatePolicyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediateRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediateRequest.d.ts deleted file mode 100644 index 48785ccd1f..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediateRequest.d.ts +++ /dev/null @@ -1,48 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicySignIntermediateRequest - */ -export interface PkiWriteExternalPolicySignIntermediateRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediateRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediateRequest - */ - format?: PkiWriteExternalPolicySignIntermediateRequestFormatEnum; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteExternalPolicySignIntermediateRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** - * Check if a given object implements the PkiWriteExternalPolicySignIntermediateRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicySignIntermediateRequest(value: object): value is PkiWriteExternalPolicySignIntermediateRequest; -export declare function PkiWriteExternalPolicySignIntermediateRequestFromJSON(json: any): PkiWriteExternalPolicySignIntermediateRequest; -export declare function PkiWriteExternalPolicySignIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignIntermediateRequest; -export declare function PkiWriteExternalPolicySignIntermediateRequestToJSON(json: any): PkiWriteExternalPolicySignIntermediateRequest; -export declare function PkiWriteExternalPolicySignIntermediateRequestToJSONTyped(value?: PkiWriteExternalPolicySignIntermediateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediateRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediateRequest.js deleted file mode 100644 index af2e2fae1b..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediateRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiWriteExternalPolicySignIntermediateRequestFormatEnum; -(function (PkiWriteExternalPolicySignIntermediateRequestFormatEnum) { - PkiWriteExternalPolicySignIntermediateRequestFormatEnum["PEM"] = "pem"; - PkiWriteExternalPolicySignIntermediateRequestFormatEnum["DER"] = "der"; - PkiWriteExternalPolicySignIntermediateRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteExternalPolicySignIntermediateRequestFormatEnum || (PkiWriteExternalPolicySignIntermediateRequestFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteExternalPolicySignIntermediateRequest interface. - */ -export function instanceOfPkiWriteExternalPolicySignIntermediateRequest(value) { - if (!('csr' in value) || value['csr'] === undefined) - return false; - return true; -} -export function PkiWriteExternalPolicySignIntermediateRequestFromJSON(json) { - return PkiWriteExternalPolicySignIntermediateRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicySignIntermediateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'csr': json['csr'], 'format': json['format'] == null ? undefined : json['format'] }); -} -export function PkiWriteExternalPolicySignIntermediateRequestToJSON(json) { - return PkiWriteExternalPolicySignIntermediateRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicySignIntermediateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'csr': value['csr'], 'format': value['format'] }); -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediateResponse.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediateResponse.d.ts deleted file mode 100644 index f93c407e7d..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediateResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicySignIntermediateResponse - */ -export interface PkiWriteExternalPolicySignIntermediateResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteExternalPolicySignIntermediateResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediateResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteExternalPolicySignIntermediateResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediateResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediateResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicySignIntermediateResponse interface. - */ -export declare function instanceOfPkiWriteExternalPolicySignIntermediateResponse(value: object): value is PkiWriteExternalPolicySignIntermediateResponse; -export declare function PkiWriteExternalPolicySignIntermediateResponseFromJSON(json: any): PkiWriteExternalPolicySignIntermediateResponse; -export declare function PkiWriteExternalPolicySignIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignIntermediateResponse; -export declare function PkiWriteExternalPolicySignIntermediateResponseToJSON(json: any): PkiWriteExternalPolicySignIntermediateResponse; -export declare function PkiWriteExternalPolicySignIntermediateResponseToJSONTyped(value?: PkiWriteExternalPolicySignIntermediateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediateResponse.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediateResponse.js deleted file mode 100644 index 1b4b100829..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignIntermediateResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicySignIntermediateResponse interface. - */ -export function instanceOfPkiWriteExternalPolicySignIntermediateResponse(value) { - return true; -} -export function PkiWriteExternalPolicySignIntermediateResponseFromJSON(json) { - return PkiWriteExternalPolicySignIntermediateResponseFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicySignIntermediateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiWriteExternalPolicySignIntermediateResponseToJSON(json) { - return PkiWriteExternalPolicySignIntermediateResponseToJSONTyped(json, false); -} -export function PkiWriteExternalPolicySignIntermediateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignPolicyRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignPolicyRequest.d.ts deleted file mode 100644 index 1b60c12f40..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignPolicyRequest.d.ts +++ /dev/null @@ -1,54 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicySignPolicyRequest - */ -export interface PkiWriteExternalPolicySignPolicyRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteExternalPolicySignPolicyRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteExternalPolicySignPolicyRequest - */ - format?: PkiWriteExternalPolicySignPolicyRequestFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteExternalPolicySignPolicyRequest - */ - removeRootsFromChain?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteExternalPolicySignPolicyRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** - * Check if a given object implements the PkiWriteExternalPolicySignPolicyRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicySignPolicyRequest(value: object): value is PkiWriteExternalPolicySignPolicyRequest; -export declare function PkiWriteExternalPolicySignPolicyRequestFromJSON(json: any): PkiWriteExternalPolicySignPolicyRequest; -export declare function PkiWriteExternalPolicySignPolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignPolicyRequest; -export declare function PkiWriteExternalPolicySignPolicyRequestToJSON(json: any): PkiWriteExternalPolicySignPolicyRequest; -export declare function PkiWriteExternalPolicySignPolicyRequestToJSONTyped(value?: PkiWriteExternalPolicySignPolicyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignPolicyRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignPolicyRequest.js deleted file mode 100644 index d747707d33..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignPolicyRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiWriteExternalPolicySignPolicyRequestFormatEnum; -(function (PkiWriteExternalPolicySignPolicyRequestFormatEnum) { - PkiWriteExternalPolicySignPolicyRequestFormatEnum["PEM"] = "pem"; - PkiWriteExternalPolicySignPolicyRequestFormatEnum["DER"] = "der"; - PkiWriteExternalPolicySignPolicyRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteExternalPolicySignPolicyRequestFormatEnum || (PkiWriteExternalPolicySignPolicyRequestFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteExternalPolicySignPolicyRequest interface. - */ -export function instanceOfPkiWriteExternalPolicySignPolicyRequest(value) { - if (!('csr' in value) || value['csr'] === undefined) - return false; - return true; -} -export function PkiWriteExternalPolicySignPolicyRequestFromJSON(json) { - return PkiWriteExternalPolicySignPolicyRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicySignPolicyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'csr': json['csr'], 'format': json['format'] == null ? undefined : json['format'], 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'] }); -} -export function PkiWriteExternalPolicySignPolicyRequestToJSON(json) { - return PkiWriteExternalPolicySignPolicyRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicySignPolicyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'csr': value['csr'], 'format': value['format'], 'remove_roots_from_chain': value['removeRootsFromChain'] }); -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignPolicyResponse.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignPolicyResponse.d.ts deleted file mode 100644 index 32e6b1c485..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignPolicyResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicySignPolicyResponse - */ -export interface PkiWriteExternalPolicySignPolicyResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteExternalPolicySignPolicyResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteExternalPolicySignPolicyResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteExternalPolicySignPolicyResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteExternalPolicySignPolicyResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteExternalPolicySignPolicyResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicySignPolicyResponse interface. - */ -export declare function instanceOfPkiWriteExternalPolicySignPolicyResponse(value: object): value is PkiWriteExternalPolicySignPolicyResponse; -export declare function PkiWriteExternalPolicySignPolicyResponseFromJSON(json: any): PkiWriteExternalPolicySignPolicyResponse; -export declare function PkiWriteExternalPolicySignPolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignPolicyResponse; -export declare function PkiWriteExternalPolicySignPolicyResponseToJSON(json: any): PkiWriteExternalPolicySignPolicyResponse; -export declare function PkiWriteExternalPolicySignPolicyResponseToJSONTyped(value?: PkiWriteExternalPolicySignPolicyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignPolicyResponse.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignPolicyResponse.js deleted file mode 100644 index bce29dcb32..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignPolicyResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicySignPolicyResponse interface. - */ -export function instanceOfPkiWriteExternalPolicySignPolicyResponse(value) { - return true; -} -export function PkiWriteExternalPolicySignPolicyResponseFromJSON(json) { - return PkiWriteExternalPolicySignPolicyResponseFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicySignPolicyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiWriteExternalPolicySignPolicyResponseToJSON(json) { - return PkiWriteExternalPolicySignPolicyResponseToJSONTyped(json, false); -} -export function PkiWriteExternalPolicySignPolicyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignRequest.d.ts deleted file mode 100644 index 25551e084e..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignRequest.d.ts +++ /dev/null @@ -1,54 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicySignRequest - */ -export interface PkiWriteExternalPolicySignRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteExternalPolicySignRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteExternalPolicySignRequest - */ - format?: PkiWriteExternalPolicySignRequestFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteExternalPolicySignRequest - */ - removeRootsFromChain?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteExternalPolicySignRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** - * Check if a given object implements the PkiWriteExternalPolicySignRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicySignRequest(value: object): value is PkiWriteExternalPolicySignRequest; -export declare function PkiWriteExternalPolicySignRequestFromJSON(json: any): PkiWriteExternalPolicySignRequest; -export declare function PkiWriteExternalPolicySignRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignRequest; -export declare function PkiWriteExternalPolicySignRequestToJSON(json: any): PkiWriteExternalPolicySignRequest; -export declare function PkiWriteExternalPolicySignRequestToJSONTyped(value?: PkiWriteExternalPolicySignRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignRequest.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignRequest.js deleted file mode 100644 index ca08c5341d..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiWriteExternalPolicySignRequestFormatEnum; -(function (PkiWriteExternalPolicySignRequestFormatEnum) { - PkiWriteExternalPolicySignRequestFormatEnum["PEM"] = "pem"; - PkiWriteExternalPolicySignRequestFormatEnum["DER"] = "der"; - PkiWriteExternalPolicySignRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteExternalPolicySignRequestFormatEnum || (PkiWriteExternalPolicySignRequestFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteExternalPolicySignRequest interface. - */ -export function instanceOfPkiWriteExternalPolicySignRequest(value) { - if (!('csr' in value) || value['csr'] === undefined) - return false; - return true; -} -export function PkiWriteExternalPolicySignRequestFromJSON(json) { - return PkiWriteExternalPolicySignRequestFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicySignRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'csr': json['csr'], 'format': json['format'] == null ? undefined : json['format'], 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'] }); -} -export function PkiWriteExternalPolicySignRequestToJSON(json) { - return PkiWriteExternalPolicySignRequestToJSONTyped(json, false); -} -export function PkiWriteExternalPolicySignRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'csr': value['csr'], 'format': value['format'], 'remove_roots_from_chain': value['removeRootsFromChain'] }); -} diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignResponse.d.ts b/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignResponse.d.ts deleted file mode 100644 index 0bc21509a5..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicySignResponse - */ -export interface PkiWriteExternalPolicySignResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteExternalPolicySignResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteExternalPolicySignResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteExternalPolicySignResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteExternalPolicySignResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteExternalPolicySignResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicySignResponse interface. - */ -export declare function instanceOfPkiWriteExternalPolicySignResponse(value: object): value is PkiWriteExternalPolicySignResponse; -export declare function PkiWriteExternalPolicySignResponseFromJSON(json: any): PkiWriteExternalPolicySignResponse; -export declare function PkiWriteExternalPolicySignResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignResponse; -export declare function PkiWriteExternalPolicySignResponseToJSON(json: any): PkiWriteExternalPolicySignResponse; -export declare function PkiWriteExternalPolicySignResponseToJSONTyped(value?: PkiWriteExternalPolicySignResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignResponse.js b/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignResponse.js deleted file mode 100644 index bce8ffc498..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteExternalPolicySignResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteExternalPolicySignResponse interface. - */ -export function instanceOfPkiWriteExternalPolicySignResponse(value) { - return true; -} -export function PkiWriteExternalPolicySignResponseFromJSON(json) { - return PkiWriteExternalPolicySignResponseFromJSONTyped(json, false); -} -export function PkiWriteExternalPolicySignResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiWriteExternalPolicySignResponseToJSON(json) { - return PkiWriteExternalPolicySignResponseToJSONTyped(json, false); -} -export function PkiWriteExternalPolicySignResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeAccountKidRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeAccountKidRequest.d.ts deleted file mode 100644 index 3434262e9e..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeAccountKidRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeAccountKidRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeAccountKidRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeAccountKidRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefAcmeAccountKidRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefAcmeAccountKidRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefAcmeAccountKidRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefAcmeAccountKidRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeAccountKidRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeAccountKidRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeAccountKidRequest.js deleted file mode 100644 index 1fa5493d66..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeAccountKidRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeAccountKidRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefAcmeAccountKidRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefAcmeAccountKidRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefAcmeAccountKidRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefAcmeAccountKidRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefAcmeAccountKidRequestToJSON(json) { - return PkiWriteIssuerIssuerRefAcmeAccountKidRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefAcmeAccountKidRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest.d.ts deleted file mode 100644 index 77b7cdfed4..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest.js deleted file mode 100644 index 71ff99741c..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestToJSON(json) { - return PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest.d.ts deleted file mode 100644 index b619aa7fb3..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest.js deleted file mode 100644 index 3f050c34bd..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestToJSON(json) { - return PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeNewAccountRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeNewAccountRequest.d.ts deleted file mode 100644 index ccaf402b8d..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeNewAccountRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeNewAccountRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeNewAccountRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeNewAccountRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefAcmeNewAccountRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefAcmeNewAccountRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefAcmeNewAccountRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefAcmeNewAccountRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeNewAccountRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeNewAccountRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeNewAccountRequest.js deleted file mode 100644 index 9f5c53ddff..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeNewAccountRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeNewAccountRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefAcmeNewAccountRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefAcmeNewAccountRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefAcmeNewAccountRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefAcmeNewAccountRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefAcmeNewAccountRequestToJSON(json) { - return PkiWriteIssuerIssuerRefAcmeNewAccountRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefAcmeNewAccountRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeNewOrderRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeNewOrderRequest.d.ts deleted file mode 100644 index dd13fee538..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeNewOrderRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeNewOrderRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeNewOrderRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeNewOrderRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefAcmeNewOrderRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefAcmeNewOrderRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefAcmeNewOrderRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefAcmeNewOrderRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeNewOrderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeNewOrderRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeNewOrderRequest.js deleted file mode 100644 index 051416bc68..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeNewOrderRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeNewOrderRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefAcmeNewOrderRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefAcmeNewOrderRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefAcmeNewOrderRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefAcmeNewOrderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefAcmeNewOrderRequestToJSON(json) { - return PkiWriteIssuerIssuerRefAcmeNewOrderRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefAcmeNewOrderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest.d.ts deleted file mode 100644 index b5610ae6b3..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest.js deleted file mode 100644 index 731e640d42..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestToJSON(json) { - return PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest.d.ts deleted file mode 100644 index 67f2604211..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest.js deleted file mode 100644 index 30c5e414aa..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestToJSON(json) { - return PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest.d.ts deleted file mode 100644 index f9c67b21ed..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest.js deleted file mode 100644 index d1cb6df69a..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestToJSON(json) { - return PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrdersRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrdersRequest.d.ts deleted file mode 100644 index 44b309d70c..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrdersRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeOrdersRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrdersRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeOrdersRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefAcmeOrdersRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrdersRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrdersRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrdersRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeOrdersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrdersRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrdersRequest.js deleted file mode 100644 index d23df51ef9..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeOrdersRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeOrdersRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefAcmeOrdersRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefAcmeOrdersRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefAcmeOrdersRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefAcmeOrdersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefAcmeOrdersRequestToJSON(json) { - return PkiWriteIssuerIssuerRefAcmeOrdersRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefAcmeOrdersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeRevokeCertRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeRevokeCertRequest.d.ts deleted file mode 100644 index e8c30ec0b9..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeRevokeCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeRevokeCertRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeRevokeCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeRevokeCertRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefAcmeRevokeCertRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefAcmeRevokeCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefAcmeRevokeCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeRevokeCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeRevokeCertRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeRevokeCertRequest.js deleted file mode 100644 index ff5d9ea0b5..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefAcmeRevokeCertRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeRevokeCertRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefAcmeRevokeCertRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefAcmeRevokeCertRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefAcmeRevokeCertRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefAcmeRevokeCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefAcmeRevokeCertRequestToJSON(json) { - return PkiWriteIssuerIssuerRefAcmeRevokeCertRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefAcmeRevokeCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest.d.ts deleted file mode 100644 index 65b1ef0470..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest.js deleted file mode 100644 index dace8903ee..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest.d.ts deleted file mode 100644 index 8f691f9c9a..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest.js deleted file mode 100644 index 01c6ac9fd1..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts deleted file mode 100644 index 94ad102111..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.js deleted file mode 100644 index d4e3a9b57e..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest.d.ts deleted file mode 100644 index fcf30499ee..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest.js deleted file mode 100644 index 985c9812a0..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest.d.ts deleted file mode 100644 index 204b008777..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest.js deleted file mode 100644 index 23e42ad655..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest.d.ts deleted file mode 100644 index 9b31c09218..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest.js deleted file mode 100644 index 503d74288d..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest.d.ts deleted file mode 100644 index 1cf27740c5..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest.js deleted file mode 100644 index 63d050b4d6..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest.d.ts deleted file mode 100644 index 65601703eb..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest.js deleted file mode 100644 index d60a90a5bf..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest.d.ts deleted file mode 100644 index 92ed9efcb2..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest.js deleted file mode 100644 index 4da4fc0ef8..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest.d.ts deleted file mode 100644 index 1a96dff86e..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest.js deleted file mode 100644 index d375b012eb..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest.d.ts deleted file mode 100644 index 98551b9f68..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest.d.ts +++ /dev/null @@ -1,84 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest { - [key: string]: any | any; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest - */ - format?: PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFormatEnum; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest - */ - keyType?: PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestKeyTypeEnum; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest - */ - privateKeyFormat?: PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest - */ - removeRootsFromChain?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum { - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest.js deleted file mode 100644 index 1ac9a6b3f1..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFormatEnum; -(function (PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFormatEnum) { - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFormatEnum["PEM"] = "pem"; - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFormatEnum["DER"] = "der"; - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFormatEnum || (PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestKeyTypeEnum; -(function (PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestKeyTypeEnum) { - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestKeyTypeEnum["RSA"] = "rsa"; - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestKeyTypeEnum["EC"] = "ec"; - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestKeyTypeEnum || (PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestKeyTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum; -(function (PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum) { - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum || (PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'format': json['format'] == null ? undefined : json['format'], 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], 'keyType': json['key_type'] == null ? undefined : json['key_type'], 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'] }); -} -export function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'format': value['format'], 'key_bits': value['keyBits'], 'key_type': value['keyType'], 'private_key_format': value['privateKeyFormat'], 'remove_roots_from_chain': value['removeRootsFromChain'] }); -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse.d.ts deleted file mode 100644 index 4048f7f752..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ - issuingCa?: string; - /** - * Private key - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ - privateKey?: string; - /** - * Private key type - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ - privateKeyType?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse.js deleted file mode 100644 index 3f6ce2e728..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssueRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssueRequest.d.ts deleted file mode 100644 index 3e33faad16..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssueRequest.d.ts +++ /dev/null @@ -1,84 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyIssueRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyIssueRequest { - [key: string]: any | any; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueRequest - */ - format?: PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFormatEnum; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueRequest - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueRequest - */ - keyType?: PkiWriteIssuerIssuerRefExternalPolicyIssueRequestKeyTypeEnum; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueRequest - */ - privateKeyFormat?: PkiWriteIssuerIssuerRefExternalPolicyIssueRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueRequest - */ - removeRootsFromChain?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteIssuerIssuerRefExternalPolicyIssueRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteIssuerIssuerRefExternalPolicyIssueRequestPrivateKeyFormatEnum { - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyIssueRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssueRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyIssueRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssueRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyIssueRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssueRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssueRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssueRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyIssueRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssueRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssueRequest.js deleted file mode 100644 index 0b99fc8f4e..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssueRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFormatEnum; -(function (PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFormatEnum) { - PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFormatEnum["PEM"] = "pem"; - PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFormatEnum["DER"] = "der"; - PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFormatEnum || (PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiWriteIssuerIssuerRefExternalPolicyIssueRequestKeyTypeEnum; -(function (PkiWriteIssuerIssuerRefExternalPolicyIssueRequestKeyTypeEnum) { - PkiWriteIssuerIssuerRefExternalPolicyIssueRequestKeyTypeEnum["RSA"] = "rsa"; - PkiWriteIssuerIssuerRefExternalPolicyIssueRequestKeyTypeEnum["EC"] = "ec"; - PkiWriteIssuerIssuerRefExternalPolicyIssueRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiWriteIssuerIssuerRefExternalPolicyIssueRequestKeyTypeEnum || (PkiWriteIssuerIssuerRefExternalPolicyIssueRequestKeyTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -export var PkiWriteIssuerIssuerRefExternalPolicyIssueRequestPrivateKeyFormatEnum; -(function (PkiWriteIssuerIssuerRefExternalPolicyIssueRequestPrivateKeyFormatEnum) { - PkiWriteIssuerIssuerRefExternalPolicyIssueRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiWriteIssuerIssuerRefExternalPolicyIssueRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiWriteIssuerIssuerRefExternalPolicyIssueRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiWriteIssuerIssuerRefExternalPolicyIssueRequestPrivateKeyFormatEnum || (PkiWriteIssuerIssuerRefExternalPolicyIssueRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyIssueRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssueRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'format': json['format'] == null ? undefined : json['format'], 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], 'keyType': json['key_type'] == null ? undefined : json['key_type'], 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'] }); -} -export function PkiWriteIssuerIssuerRefExternalPolicyIssueRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyIssueRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyIssueRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'format': value['format'], 'key_bits': value['keyBits'], 'key_type': value['keyType'], 'private_key_format': value['privateKeyFormat'], 'remove_roots_from_chain': value['removeRootsFromChain'] }); -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssueResponse.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssueResponse.d.ts deleted file mode 100644 index 9bf1f31ddd..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssueResponse.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyIssueResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ - issuingCa?: string; - /** - * Private key - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ - privateKey?: string; - /** - * Private key type - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ - privateKeyType?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyIssueResponse interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssueResponse(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyIssueResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssueResponseFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssueResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssueResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyIssueResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssueResponseToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssueResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssueResponseToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyIssueResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssueResponse.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssueResponse.js deleted file mode 100644 index 5b89ed9f52..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyIssueResponse.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyIssueResponse interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssueResponse(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyIssueResponseFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyIssueResponseFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyIssueResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicyIssueResponseToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyIssueResponseToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyIssueResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest.d.ts deleted file mode 100644 index affea1b0bb..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest.js deleted file mode 100644 index 38e063bc66..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.d.ts deleted file mode 100644 index 133f6416bf..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.js deleted file mode 100644 index 403e1688cc..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts deleted file mode 100644 index 57f2ee0f74..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.js deleted file mode 100644 index 662860e453..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest.d.ts deleted file mode 100644 index 99fe1ef1ce..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest.js deleted file mode 100644 index 73f0448c66..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest.d.ts deleted file mode 100644 index c5f7404e14..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest.js deleted file mode 100644 index 2643394fed..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest.d.ts deleted file mode 100644 index a1da318d76..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest.js deleted file mode 100644 index 1e498c19ad..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.d.ts deleted file mode 100644 index b673ffb2ff..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.js deleted file mode 100644 index d58f3da715..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest.d.ts deleted file mode 100644 index 88ffdaf0ed..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest.js deleted file mode 100644 index 5122935975..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest.d.ts deleted file mode 100644 index 75a8546276..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest.js deleted file mode 100644 index eae68bba9d..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest.d.ts deleted file mode 100644 index a1a7689160..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest.js deleted file mode 100644 index 40a870e80d..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest.d.ts deleted file mode 100644 index 2c02da21ac..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest.d.ts +++ /dev/null @@ -1,48 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest - */ - format?: PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFormatEnum; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest.js deleted file mode 100644 index 10bf07fdb9..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFormatEnum; -(function (PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFormatEnum) { - PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFormatEnum["PEM"] = "pem"; - PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFormatEnum["DER"] = "der"; - PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFormatEnum || (PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest(value) { - if (!('csr' in value) || value['csr'] === undefined) - return false; - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'csr': json['csr'], 'format': json['format'] == null ? undefined : json['format'] }); -} -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'csr': value['csr'], 'format': value['format'] }); -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse.d.ts deleted file mode 100644 index ed3b273942..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse.js deleted file mode 100644 index b79f5834c5..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest.d.ts deleted file mode 100644 index b6a2d6d91b..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest.d.ts +++ /dev/null @@ -1,48 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest - */ - format?: PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFormatEnum; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest.js deleted file mode 100644 index 23ac0a2fb4..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFormatEnum; -(function (PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFormatEnum) { - PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFormatEnum["PEM"] = "pem"; - PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFormatEnum["DER"] = "der"; - PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFormatEnum || (PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest(value) { - if (!('csr' in value) || value['csr'] === undefined) - return false; - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'csr': json['csr'], 'format': json['format'] == null ? undefined : json['format'] }); -} -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'csr': value['csr'], 'format': value['format'] }); -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse.d.ts deleted file mode 100644 index 1d0416acff..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse.js deleted file mode 100644 index a8fd35f551..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest.d.ts deleted file mode 100644 index d76d74b6c2..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest.d.ts +++ /dev/null @@ -1,54 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest - */ - format?: PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest - */ - removeRootsFromChain?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest.js deleted file mode 100644 index 72044d26e5..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFormatEnum; -(function (PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFormatEnum) { - PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFormatEnum["PEM"] = "pem"; - PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFormatEnum["DER"] = "der"; - PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFormatEnum || (PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest(value) { - if (!('csr' in value) || value['csr'] === undefined) - return false; - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'csr': json['csr'], 'format': json['format'] == null ? undefined : json['format'], 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'] }); -} -export function PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'csr': value['csr'], 'format': value['format'], 'remove_roots_from_chain': value['removeRootsFromChain'] }); -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse.d.ts deleted file mode 100644 index 82a892695e..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse.js deleted file mode 100644 index c3086376a4..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignRequest.d.ts deleted file mode 100644 index e5ff4301c2..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignRequest.d.ts +++ /dev/null @@ -1,54 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignRequest - */ - format?: PkiWriteIssuerIssuerRefExternalPolicySignRequestFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignRequest - */ - removeRootsFromChain?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteIssuerIssuerRefExternalPolicySignRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignRequest.js deleted file mode 100644 index 0628371ade..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiWriteIssuerIssuerRefExternalPolicySignRequestFormatEnum; -(function (PkiWriteIssuerIssuerRefExternalPolicySignRequestFormatEnum) { - PkiWriteIssuerIssuerRefExternalPolicySignRequestFormatEnum["PEM"] = "pem"; - PkiWriteIssuerIssuerRefExternalPolicySignRequestFormatEnum["DER"] = "der"; - PkiWriteIssuerIssuerRefExternalPolicySignRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteIssuerIssuerRefExternalPolicySignRequestFormatEnum || (PkiWriteIssuerIssuerRefExternalPolicySignRequestFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignRequest(value) { - if (!('csr' in value) || value['csr'] === undefined) - return false; - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicySignRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicySignRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'csr': json['csr'], 'format': json['format'] == null ? undefined : json['format'], 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'] }); -} -export function PkiWriteIssuerIssuerRefExternalPolicySignRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicySignRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'csr': value['csr'], 'format': value['format'], 'remove_roots_from_chain': value['removeRootsFromChain'] }); -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignResponse.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignResponse.d.ts deleted file mode 100644 index b33a8ddc37..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignResponse - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignResponse interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignResponse(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignResponseFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignResponseToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignResponseToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignResponse.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignResponse.js deleted file mode 100644 index 1c341ebff8..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefExternalPolicySignResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignResponse interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignResponse(value) { - return true; -} -export function PkiWriteIssuerIssuerRefExternalPolicySignResponseFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignResponseFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicySignResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -export function PkiWriteIssuerIssuerRefExternalPolicySignResponseToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignResponseToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefExternalPolicySignResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest.d.ts deleted file mode 100644 index 741551b30d..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest.js deleted file mode 100644 index be67019fa2..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestToJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest.d.ts deleted file mode 100644 index 4432a44282..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest.js deleted file mode 100644 index cdd1abb7c8..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestToJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.d.ts deleted file mode 100644 index 1d71b83131..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.js deleted file mode 100644 index dada140f2f..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest.d.ts deleted file mode 100644 index 448a884ec0..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest.js deleted file mode 100644 index 5e29c468a4..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestToJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest.d.ts deleted file mode 100644 index c168f19204..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest.js deleted file mode 100644 index 8d1a70df8f..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestToJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest.d.ts deleted file mode 100644 index f83c4f66e7..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest.js deleted file mode 100644 index 3e5717c3f4..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestToJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest.d.ts deleted file mode 100644 index 702c51428c..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest.js deleted file mode 100644 index 12a02d753a..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest.d.ts deleted file mode 100644 index 79d7d4c83d..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest.js deleted file mode 100644 index 8140c6f406..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestToJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest.d.ts deleted file mode 100644 index b015d297a1..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest.js deleted file mode 100644 index 6c25db28ed..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestToJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest.d.ts deleted file mode 100644 index 5d7269d9a2..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest.js deleted file mode 100644 index b1eea7f0ab..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest(value) { - return true; -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestToJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerRequest.d.ts deleted file mode 100644 index f57b67dd1a..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerRequest.d.ts +++ /dev/null @@ -1,110 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerRequest - */ -export interface PkiWriteIssuerRequest { - /** - * Comma-separated list of URLs to be used for the CRL distribution points attribute. See also RFC 5280 Section 4.2.1.13. - * @type {Array} - * @memberof PkiWriteIssuerRequest - */ - crlDistributionPoints?: Array; - /** - * Comma-separated list of URLs to be used for the Delta CRL distribution points attribute, also known as Freshest CRL distribution points attribute. See also RFC 5280 Section 4.2.1.15. - * @type {Array} - * @memberof PkiWriteIssuerRequest - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether critical extension checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerRequest - */ - disableCriticalExtensionChecks?: boolean; - /** - * Whether the issuer name check should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerRequest - */ - disableNameChecks?: boolean; - /** - * Whether name contraint checks shoul be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerRequest - */ - disableNameConstraintChecks?: boolean; - /** - * Whether max path length checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerRequest - */ - disablePathLengthChecks?: boolean; - /** - * Whether or not to enabling templating of the above AIA fields. When templating is enabled the special values '{{issuer_id}}', '{{cluster_path}}', '{{cluster_aia_path}}' are available, but the addresses are not checked for URL validity until issuance time. Using '{{cluster_path}}' requires /config/cluster's 'path' member to be set on all PR Secondary clusters and using '{{cluster_aia_path}}' requires /config/cluster's 'aia_path' member to be set on all PR secondary clusters. - * @type {boolean} - * @memberof PkiWriteIssuerRequest - */ - enableAiaUrlTemplating?: boolean; - /** - * Provide a name to the generated or existing issuer, the name must be unique across all issuers and not be the reserved value 'default' - * @type {string} - * @memberof PkiWriteIssuerRequest - */ - issuerName?: string; - /** - * Comma-separated list of URLs to be used for the issuing certificate attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiWriteIssuerRequest - */ - issuingCertificates?: Array; - /** - * Behavior of leaf's NotAfter fields: "err" to error if the computed NotAfter date exceeds that of this issuer; "truncate" to silently truncate to that of this issuer; or "permit" to allow this issuance to succeed (with NotAfter exceeding that of an issuer). Note that not all values will results in certificates that can be validated through the entire validity period. It is suggested to use "truncate" for intermediate CAs and "permit" only for root CAs. - * @type {string} - * @memberof PkiWriteIssuerRequest - */ - leafNotAfterBehavior?: string; - /** - * Chain of issuer references to use to build this issuer's computed CAChain field, when non-empty. - * @type {Array} - * @memberof PkiWriteIssuerRequest - */ - manualChain?: Array; - /** - * Comma-separated list of URLs to be used for the OCSP servers attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiWriteIssuerRequest - */ - ocspServers?: Array; - /** - * Which x509.SignatureAlgorithm name to use for signing CRLs. This parameter allows differentiation between PKCS#1v1.5 and PSS keys and choice of signature hash algorithm. The default (empty string) value is for Go to select the signature algorithm. This can fail if the underlying key does not support the requested signature algorithm, which may not be known at modification time (such as with PKCS#11 managed RSA keys). - * @type {string} - * @memberof PkiWriteIssuerRequest - */ - revocationSignatureAlgorithm?: string; - /** - * Comma-separated list (or string slice) of usages for this issuer; valid values are "read-only", "issuing-certificates", "crl-signing", and "ocsp-signing". Multiple values may be specified. Read-only is implicit and always set. - * @type {Array} - * @memberof PkiWriteIssuerRequest - */ - usage?: Array; -} -/** - * Check if a given object implements the PkiWriteIssuerRequest interface. - */ -export declare function instanceOfPkiWriteIssuerRequest(value: object): value is PkiWriteIssuerRequest; -export declare function PkiWriteIssuerRequestFromJSON(json: any): PkiWriteIssuerRequest; -export declare function PkiWriteIssuerRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerRequest; -export declare function PkiWriteIssuerRequestToJSON(json: any): PkiWriteIssuerRequest; -export declare function PkiWriteIssuerRequestToJSONTyped(value?: PkiWriteIssuerRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerRequest.js b/ui/api-client/dist/esm/models/PkiWriteIssuerRequest.js deleted file mode 100644 index 471efbf5cb..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerRequest interface. - */ -export function instanceOfPkiWriteIssuerRequest(value) { - return true; -} -export function PkiWriteIssuerRequestFromJSON(json) { - return PkiWriteIssuerRequestFromJSONTyped(json, false); -} -export function PkiWriteIssuerRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'disableCriticalExtensionChecks': json['disable_critical_extension_checks'] == null ? undefined : json['disable_critical_extension_checks'], - 'disableNameChecks': json['disable_name_checks'] == null ? undefined : json['disable_name_checks'], - 'disableNameConstraintChecks': json['disable_name_constraint_checks'] == null ? undefined : json['disable_name_constraint_checks'], - 'disablePathLengthChecks': json['disable_path_length_checks'] == null ? undefined : json['disable_path_length_checks'], - 'enableAiaUrlTemplating': json['enable_aia_url_templating'] == null ? undefined : json['enable_aia_url_templating'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'leafNotAfterBehavior': json['leaf_not_after_behavior'] == null ? undefined : json['leaf_not_after_behavior'], - 'manualChain': json['manual_chain'] == null ? undefined : json['manual_chain'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - 'revocationSignatureAlgorithm': json['revocation_signature_algorithm'] == null ? undefined : json['revocation_signature_algorithm'], - 'usage': json['usage'] == null ? undefined : json['usage'], - }; -} -export function PkiWriteIssuerRequestToJSON(json) { - return PkiWriteIssuerRequestToJSONTyped(json, false); -} -export function PkiWriteIssuerRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'disable_critical_extension_checks': value['disableCriticalExtensionChecks'], - 'disable_name_checks': value['disableNameChecks'], - 'disable_name_constraint_checks': value['disableNameConstraintChecks'], - 'disable_path_length_checks': value['disablePathLengthChecks'], - 'enable_aia_url_templating': value['enableAiaUrlTemplating'], - 'issuer_name': value['issuerName'], - 'issuing_certificates': value['issuingCertificates'], - 'leaf_not_after_behavior': value['leafNotAfterBehavior'], - 'manual_chain': value['manualChain'], - 'ocsp_servers': value['ocspServers'], - 'revocation_signature_algorithm': value['revocationSignatureAlgorithm'], - 'usage': value['usage'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerResponse.d.ts b/ui/api-client/dist/esm/models/PkiWriteIssuerResponse.d.ts deleted file mode 100644 index cf2010ed1a..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerResponse.d.ts +++ /dev/null @@ -1,152 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerResponse - */ -export interface PkiWriteIssuerResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiWriteIssuerResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - certificate?: string; - /** - * CRL Distribution Points - * @type {Array} - * @memberof PkiWriteIssuerResponse - */ - crlDistributionPoints?: Array; - /** - * Delta CRL Distribution Points - * @type {Array} - * @memberof PkiWriteIssuerResponse - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether critical extension checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerResponse - */ - disableCriticalExtensionChecks?: boolean; - /** - * Whether the issuer name check should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerResponse - */ - disableNameChecks?: boolean; - /** - * Whether name contraint checks shoul be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerResponse - */ - disableNameConstraintChecks?: boolean; - /** - * Whether max path length checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerResponse - */ - disablePathLengthChecks?: boolean; - /** - * Whether or not templating is enabled for AIA fields - * @type {boolean} - * @memberof PkiWriteIssuerResponse - */ - enableAiaUrlTemplating?: boolean; - /** - * Issuer Id - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - issuerId?: string; - /** - * Issuer Name - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - issuerName?: string; - /** - * Issuing Certificates - * @type {Array} - * @memberof PkiWriteIssuerResponse - */ - issuingCertificates?: Array; - /** - * Key Id - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - keyId?: string; - /** - * Leaf Not After Behavior - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - leafNotAfterBehavior?: string; - /** - * Manual Chain - * @type {Array} - * @memberof PkiWriteIssuerResponse - */ - manualChain?: Array; - /** - * OCSP Servers - * @type {Array} - * @memberof PkiWriteIssuerResponse - */ - ocspServers?: Array; - /** - * Revocation Signature Alogrithm - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - revocationSignatureAlgorithm?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiWriteIssuerResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - revocationTimeRfc3339?: string; - /** - * Revoked - * @type {boolean} - * @memberof PkiWriteIssuerResponse - */ - revoked?: boolean; - /** - * Usage - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - usage?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerResponse interface. - */ -export declare function instanceOfPkiWriteIssuerResponse(value: object): value is PkiWriteIssuerResponse; -export declare function PkiWriteIssuerResponseFromJSON(json: any): PkiWriteIssuerResponse; -export declare function PkiWriteIssuerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerResponse; -export declare function PkiWriteIssuerResponseToJSON(json: any): PkiWriteIssuerResponse; -export declare function PkiWriteIssuerResponseToJSONTyped(value?: PkiWriteIssuerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteIssuerResponse.js b/ui/api-client/dist/esm/models/PkiWriteIssuerResponse.js deleted file mode 100644 index 1476946817..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteIssuerResponse.js +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteIssuerResponse interface. - */ -export function instanceOfPkiWriteIssuerResponse(value) { - return true; -} -export function PkiWriteIssuerResponseFromJSON(json) { - return PkiWriteIssuerResponseFromJSONTyped(json, false); -} -export function PkiWriteIssuerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'disableCriticalExtensionChecks': json['disable_critical_extension_checks'] == null ? undefined : json['disable_critical_extension_checks'], - 'disableNameChecks': json['disable_name_checks'] == null ? undefined : json['disable_name_checks'], - 'disableNameConstraintChecks': json['disable_name_constraint_checks'] == null ? undefined : json['disable_name_constraint_checks'], - 'disablePathLengthChecks': json['disable_path_length_checks'] == null ? undefined : json['disable_path_length_checks'], - 'enableAiaUrlTemplating': json['enable_aia_url_templating'] == null ? undefined : json['enable_aia_url_templating'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'leafNotAfterBehavior': json['leaf_not_after_behavior'] == null ? undefined : json['leaf_not_after_behavior'], - 'manualChain': json['manual_chain'] == null ? undefined : json['manual_chain'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - 'revocationSignatureAlgorithm': json['revocation_signature_algorithm'] == null ? undefined : json['revocation_signature_algorithm'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - 'revoked': json['revoked'] == null ? undefined : json['revoked'], - 'usage': json['usage'] == null ? undefined : json['usage'], - }; -} -export function PkiWriteIssuerResponseToJSON(json) { - return PkiWriteIssuerResponseToJSONTyped(json, false); -} -export function PkiWriteIssuerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'disable_critical_extension_checks': value['disableCriticalExtensionChecks'], - 'disable_name_checks': value['disableNameChecks'], - 'disable_name_constraint_checks': value['disableNameConstraintChecks'], - 'disable_path_length_checks': value['disablePathLengthChecks'], - 'enable_aia_url_templating': value['enableAiaUrlTemplating'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - 'issuing_certificates': value['issuingCertificates'], - 'key_id': value['keyId'], - 'leaf_not_after_behavior': value['leafNotAfterBehavior'], - 'manual_chain': value['manualChain'], - 'ocsp_servers': value['ocspServers'], - 'revocation_signature_algorithm': value['revocationSignatureAlgorithm'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - 'revoked': value['revoked'], - 'usage': value['usage'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteKeyRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteKeyRequest.d.ts deleted file mode 100644 index eba42f678e..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteKeyRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteKeyRequest - */ -export interface PkiWriteKeyRequest { - /** - * Human-readable name for this key. - * @type {string} - * @memberof PkiWriteKeyRequest - */ - keyName?: string; -} -/** - * Check if a given object implements the PkiWriteKeyRequest interface. - */ -export declare function instanceOfPkiWriteKeyRequest(value: object): value is PkiWriteKeyRequest; -export declare function PkiWriteKeyRequestFromJSON(json: any): PkiWriteKeyRequest; -export declare function PkiWriteKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteKeyRequest; -export declare function PkiWriteKeyRequestToJSON(json: any): PkiWriteKeyRequest; -export declare function PkiWriteKeyRequestToJSONTyped(value?: PkiWriteKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteKeyRequest.js b/ui/api-client/dist/esm/models/PkiWriteKeyRequest.js deleted file mode 100644 index 91a0f43289..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteKeyRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteKeyRequest interface. - */ -export function instanceOfPkiWriteKeyRequest(value) { - return true; -} -export function PkiWriteKeyRequestFromJSON(json) { - return PkiWriteKeyRequestFromJSONTyped(json, false); -} -export function PkiWriteKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - }; -} -export function PkiWriteKeyRequestToJSON(json) { - return PkiWriteKeyRequestToJSONTyped(json, false); -} -export function PkiWriteKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_name': value['keyName'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteKeyResponse.d.ts b/ui/api-client/dist/esm/models/PkiWriteKeyResponse.d.ts deleted file mode 100644 index 4f9afa7e48..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteKeyResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteKeyResponse - */ -export interface PkiWriteKeyResponse { - /** - * Key Id - * @type {string} - * @memberof PkiWriteKeyResponse - */ - keyId?: string; - /** - * Key Name - * @type {string} - * @memberof PkiWriteKeyResponse - */ - keyName?: string; - /** - * Key Type - * @type {string} - * @memberof PkiWriteKeyResponse - */ - keyType?: string; -} -/** - * Check if a given object implements the PkiWriteKeyResponse interface. - */ -export declare function instanceOfPkiWriteKeyResponse(value: object): value is PkiWriteKeyResponse; -export declare function PkiWriteKeyResponseFromJSON(json: any): PkiWriteKeyResponse; -export declare function PkiWriteKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteKeyResponse; -export declare function PkiWriteKeyResponseToJSON(json: any): PkiWriteKeyResponse; -export declare function PkiWriteKeyResponseToJSONTyped(value?: PkiWriteKeyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteKeyResponse.js b/ui/api-client/dist/esm/models/PkiWriteKeyResponse.js deleted file mode 100644 index 2242b60640..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteKeyResponse.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteKeyResponse interface. - */ -export function instanceOfPkiWriteKeyResponse(value) { - return true; -} -export function PkiWriteKeyResponseFromJSON(json) { - return PkiWriteKeyResponseFromJSONTyped(json, false); -} -export function PkiWriteKeyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - }; -} -export function PkiWriteKeyResponseToJSON(json) { - return PkiWriteKeyResponseToJSONTyped(json, false); -} -export function PkiWriteKeyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteRoleRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteRoleRequest.d.ts deleted file mode 100644 index 773d9e4971..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRoleRequest.d.ts +++ /dev/null @@ -1,330 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRoleRequest - */ -export interface PkiWriteRoleRequest { - /** - * If set, clients can request certificates for any domain, regardless of allowed_domains restrictions. See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowAnyName?: boolean; - /** - * If set, clients can request certificates for the base domains themselves, e.g. "example.com" of domains listed in allowed_domains. This is a separate option as in some cases this can be considered a security threat. See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowBareDomains?: boolean; - /** - * If set, domains specified in allowed_domains can include shell-style glob patterns, e.g. "ftp*.example.com". See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowGlobDomains?: boolean; - /** - * If set, IP Subject Alternative Names are allowed. Any valid IP is accepted and No authorization checking is performed. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowIpSans?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowLocalhost?: boolean; - /** - * If set, clients can request certificates for subdomains of domains listed in allowed_domains, including wildcard subdomains. See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowSubdomains?: boolean; - /** - * If set, allows certificates with wildcards in the common name to be issued, conforming to RFC 6125's Section 6.4.3; e.g., "*.example.net" or "b*z.example.net". See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowWildcardCertificates?: boolean; - /** - * Specifies the domains this role is allowed to issue certificates for. This is used with the allow_bare_domains, allow_subdomains, and allow_glob_domains to determine matches for the common name, DNS-typed SAN entries, and Email-typed SAN entries of certificates. See the documentation for more information. This parameter accepts a comma-separated string or list of domains. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - allowedDomains?: Array; - /** - * If set, Allowed domains can be specified using identity template policies. Non-templated domains are also permitted. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowedDomainsTemplate?: boolean; - /** - * If set, an array of allowed other names to put in SANs. These values support globbing and must be in the format ;:. Currently only "utf8" is a valid type. All values, including globbing values, must use this syntax, with the exception being a single "*" which allows any OID and any value (but type must still be utf8). - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - allowedOtherSans?: Array; - /** - * If set, an array of allowed serial numbers to put in Subject. These values support globbing. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - allowedSerialNumbers?: Array; - /** - * If set, an array of allowed URIs for URI Subject Alternative Names. Any valid URI is accepted, these values support globbing. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - allowedUriSans?: Array; - /** - * If set, Allowed URI SANs can be specified using identity template policies. Non-templated URI SANs are also permitted. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowedUriSansTemplate?: boolean; - /** - * If set, an array of allowed user-ids to put in user system login name specified here: https://www.rfc-editor.org/rfc/rfc1274#section-9.3.1 - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - allowedUserIds?: Array; - /** - * Backend Type - * @type {string} - * @memberof PkiWriteRoleRequest - */ - backend?: string; - /** - * Mark Basic Constraints valid when issuing non-CA certificates. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - basicConstraintsValidForNonCa?: boolean; - /** - * If set, certificates are flagged for client auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - clientFlag?: boolean; - /** - * List of allowed validations to run against the Common Name field. Values can include 'email' to validate the CN is a email address, 'hostname' to validate the CN is a valid hostname (potentially including wildcards). When multiple validations are specified, these take OR semantics (either email OR hostname are allowed). The special value 'disabled' allows disabling all CN name validations, allowing for arbitrary non-Hostname, non-Email address CNs. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - cnValidations?: Array; - /** - * If set, certificates are flagged for code signing use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - codeSigningFlag?: boolean; - /** - * If set, Country will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - country?: Array; - /** - * If set, certificates are flagged for email protection use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - emailProtectionFlag?: boolean; - /** - * If set, only valid host names are allowed for CN and DNS SANs, and the host part of email addresses. Defaults to true. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - enforceHostnames?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.12. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - extKeyUsageOids?: Array; - /** - * If set, certificates issued/signed against this role will have Vault leases attached to them. Defaults to "false". Certificates can be added to the CRL by "vault revoke " when certificates are associated with leases. It can also be done using the "pki/revoke" endpoint. However, when lease generation is disabled, invoking "pki/revoke" would be the only way to add the certificates to the CRL. When large number of certificates are generated with long lifetimes, it is recommended that lease generation be disabled, as large amount of leases adversely affect the startup time of Vault. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - generateLease?: boolean; - /** - * Reference to the issuer used to sign requests serviced by this role. - * @type {string} - * @memberof PkiWriteRoleRequest - */ - issuerRef?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiWriteRoleRequest - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec", "ed25519" and "any" are the only valid values. - * @type {string} - * @memberof PkiWriteRoleRequest - */ - keyType?: PkiWriteRoleRequestKeyTypeEnum; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.3. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - locality?: Array; - /** - * The maximum allowed lease duration. If not set, defaults to the system maximum lease TTL. - * @type {string} - * @memberof PkiWriteRoleRequest - */ - maxTtl?: string; - /** - * If set, certificates issued/signed against this role will not be stored in the storage backend. This can improve performance when issuing large numbers of certificates. However, certificates issued in this way cannot be enumerated or revoked, so this option is recommended only for certificates that are non-sensitive, or extremely short-lived. This option implies a value of "false" for "generate_lease". - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - noStore?: boolean; - /** - * If set, if a client attempts to issue or sign a certificate with attached cert_metadata to store, the issuance / signing instead fails. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - noStoreMetadata?: boolean; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ. - * @type {string} - * @memberof PkiWriteRoleRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiWriteRoleRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - organization?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - ou?: Array; - /** - * A comma-separated string or list of policy OIDs, or a JSON list of qualified policy information, which must include an oid, and may include a notice and/or cps url, using the form [{"oid"="1.3.6.1.4.1.7.8","notice"="I am a user Notice"}, {"oid"="1.3.6.1.4.1.44947.1.2.4 ","cps"="https://example.com"}]. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - policyIdentifiers?: Array; - /** - * If set, Postal Code will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - postalCode?: Array; - /** - * If set, Province will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - province?: Array; - /** - * If set to false, makes the 'common_name' field optional while generating a certificate. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - requireCn?: boolean; - /** - * Source for the certificate subject serial number. If "json-csr" (default), the value from the JSON serial_number field is used, falling back to the value in the CSR if empty. If "json", the value from the serial_number JSON field is used, ignoring the value in the CSR. - * @type {string} - * @memberof PkiWriteRoleRequest - */ - serialNumberSource?: string; - /** - * If set, certificates are flagged for server auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - serverFlag?: boolean; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiWriteRoleRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - streetAddress?: Array; - /** - * The lease duration (validity period of the certificate) if no specific lease duration is requested. The lease duration controls the expiration of certificates issued by this backend. Defaults to the system default value or the value of max_ttl, whichever is shorter. - * @type {string} - * @memberof PkiWriteRoleRequest - */ - ttl?: string; - /** - * If set, when used with a signing profile, the common name in the CSR will be used. This does *not* include any requested Subject Alternative Names; use use_csr_sans for that. Defaults to true. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - useCsrCommonName?: boolean; - /** - * If set, when used with a signing profile, the SANs in the CSR will be used. This does *not* include the Common Name (cn); use use_csr_common_name for that. Defaults to true. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - useCsrSans?: boolean; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - usePss?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteRoleRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519", - ANY = "any" -} -/** - * Check if a given object implements the PkiWriteRoleRequest interface. - */ -export declare function instanceOfPkiWriteRoleRequest(value: object): value is PkiWriteRoleRequest; -export declare function PkiWriteRoleRequestFromJSON(json: any): PkiWriteRoleRequest; -export declare function PkiWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRoleRequest; -export declare function PkiWriteRoleRequestToJSON(json: any): PkiWriteRoleRequest; -export declare function PkiWriteRoleRequestToJSONTyped(value?: PkiWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteRoleRequest.js b/ui/api-client/dist/esm/models/PkiWriteRoleRequest.js deleted file mode 100644 index 7ce2bfd837..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRoleRequest.js +++ /dev/null @@ -1,148 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var PkiWriteRoleRequestKeyTypeEnum; -(function (PkiWriteRoleRequestKeyTypeEnum) { - PkiWriteRoleRequestKeyTypeEnum["RSA"] = "rsa"; - PkiWriteRoleRequestKeyTypeEnum["EC"] = "ec"; - PkiWriteRoleRequestKeyTypeEnum["ED25519"] = "ed25519"; - PkiWriteRoleRequestKeyTypeEnum["ANY"] = "any"; -})(PkiWriteRoleRequestKeyTypeEnum || (PkiWriteRoleRequestKeyTypeEnum = {})); -/** - * Check if a given object implements the PkiWriteRoleRequest interface. - */ -export function instanceOfPkiWriteRoleRequest(value) { - return true; -} -export function PkiWriteRoleRequestFromJSON(json) { - return PkiWriteRoleRequestFromJSONTyped(json, false); -} -export function PkiWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowAnyName': json['allow_any_name'] == null ? undefined : json['allow_any_name'], - 'allowBareDomains': json['allow_bare_domains'] == null ? undefined : json['allow_bare_domains'], - 'allowGlobDomains': json['allow_glob_domains'] == null ? undefined : json['allow_glob_domains'], - 'allowIpSans': json['allow_ip_sans'] == null ? undefined : json['allow_ip_sans'], - 'allowLocalhost': json['allow_localhost'] == null ? undefined : json['allow_localhost'], - 'allowSubdomains': json['allow_subdomains'] == null ? undefined : json['allow_subdomains'], - 'allowWildcardCertificates': json['allow_wildcard_certificates'] == null ? undefined : json['allow_wildcard_certificates'], - 'allowedDomains': json['allowed_domains'] == null ? undefined : json['allowed_domains'], - 'allowedDomainsTemplate': json['allowed_domains_template'] == null ? undefined : json['allowed_domains_template'], - 'allowedOtherSans': json['allowed_other_sans'] == null ? undefined : json['allowed_other_sans'], - 'allowedSerialNumbers': json['allowed_serial_numbers'] == null ? undefined : json['allowed_serial_numbers'], - 'allowedUriSans': json['allowed_uri_sans'] == null ? undefined : json['allowed_uri_sans'], - 'allowedUriSansTemplate': json['allowed_uri_sans_template'] == null ? undefined : json['allowed_uri_sans_template'], - 'allowedUserIds': json['allowed_user_ids'] == null ? undefined : json['allowed_user_ids'], - 'backend': json['backend'] == null ? undefined : json['backend'], - 'basicConstraintsValidForNonCa': json['basic_constraints_valid_for_non_ca'] == null ? undefined : json['basic_constraints_valid_for_non_ca'], - 'clientFlag': json['client_flag'] == null ? undefined : json['client_flag'], - 'cnValidations': json['cn_validations'] == null ? undefined : json['cn_validations'], - 'codeSigningFlag': json['code_signing_flag'] == null ? undefined : json['code_signing_flag'], - 'country': json['country'] == null ? undefined : json['country'], - 'emailProtectionFlag': json['email_protection_flag'] == null ? undefined : json['email_protection_flag'], - 'enforceHostnames': json['enforce_hostnames'] == null ? undefined : json['enforce_hostnames'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'generateLease': json['generate_lease'] == null ? undefined : json['generate_lease'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'noStore': json['no_store'] == null ? undefined : json['no_store'], - 'noStoreMetadata': json['no_store_metadata'] == null ? undefined : json['no_store_metadata'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'policyIdentifiers': json['policy_identifiers'] == null ? undefined : json['policy_identifiers'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'province': json['province'] == null ? undefined : json['province'], - 'requireCn': json['require_cn'] == null ? undefined : json['require_cn'], - 'serialNumberSource': json['serial_number_source'] == null ? undefined : json['serial_number_source'], - 'serverFlag': json['server_flag'] == null ? undefined : json['server_flag'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'useCsrCommonName': json['use_csr_common_name'] == null ? undefined : json['use_csr_common_name'], - 'useCsrSans': json['use_csr_sans'] == null ? undefined : json['use_csr_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} -export function PkiWriteRoleRequestToJSON(json) { - return PkiWriteRoleRequestToJSONTyped(json, false); -} -export function PkiWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_any_name': value['allowAnyName'], - 'allow_bare_domains': value['allowBareDomains'], - 'allow_glob_domains': value['allowGlobDomains'], - 'allow_ip_sans': value['allowIpSans'], - 'allow_localhost': value['allowLocalhost'], - 'allow_subdomains': value['allowSubdomains'], - 'allow_wildcard_certificates': value['allowWildcardCertificates'], - 'allowed_domains': value['allowedDomains'], - 'allowed_domains_template': value['allowedDomainsTemplate'], - 'allowed_other_sans': value['allowedOtherSans'], - 'allowed_serial_numbers': value['allowedSerialNumbers'], - 'allowed_uri_sans': value['allowedUriSans'], - 'allowed_uri_sans_template': value['allowedUriSansTemplate'], - 'allowed_user_ids': value['allowedUserIds'], - 'backend': value['backend'], - 'basic_constraints_valid_for_non_ca': value['basicConstraintsValidForNonCa'], - 'client_flag': value['clientFlag'], - 'cn_validations': value['cnValidations'], - 'code_signing_flag': value['codeSigningFlag'], - 'country': value['country'], - 'email_protection_flag': value['emailProtectionFlag'], - 'enforce_hostnames': value['enforceHostnames'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'generate_lease': value['generateLease'], - 'issuer_ref': value['issuerRef'], - 'key_bits': value['keyBits'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'max_ttl': value['maxTtl'], - 'no_store': value['noStore'], - 'no_store_metadata': value['noStoreMetadata'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'ou': value['ou'], - 'policy_identifiers': value['policyIdentifiers'], - 'postal_code': value['postalCode'], - 'province': value['province'], - 'require_cn': value['requireCn'], - 'serial_number_source': value['serialNumberSource'], - 'server_flag': value['serverFlag'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'use_csr_common_name': value['useCsrCommonName'], - 'use_csr_sans': value['useCsrSans'], - 'use_pss': value['usePss'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteRoleResponse.d.ts b/ui/api-client/dist/esm/models/PkiWriteRoleResponse.d.ts deleted file mode 100644 index 70f1ea963e..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRoleResponse.d.ts +++ /dev/null @@ -1,320 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRoleResponse - */ -export interface PkiWriteRoleResponse { - /** - * If set, clients can request certificates for any domain, regardless of allowed_domains restrictions. See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowAnyName?: boolean; - /** - * If set, clients can request certificates for the base domains themselves, e.g. "example.com" of domains listed in allowed_domains. This is a separate option as in some cases this can be considered a security threat. See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowBareDomains?: boolean; - /** - * If set, domains specified in allowed_domains can include shell-style glob patterns, e.g. "ftp*.example.com". See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowGlobDomains?: boolean; - /** - * If set, IP Subject Alternative Names are allowed. Any valid IP is accepted and No authorization checking is performed. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowIpSans?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowLocalhost?: boolean; - /** - * If set, clients can request certificates for subdomains of domains listed in allowed_domains, including wildcard subdomains. See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowSubdomains?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowTokenDisplayname?: boolean; - /** - * If set, allows certificates with wildcards in the common name to be issued, conforming to RFC 6125's Section 6.4.3; e.g., "*.example.net" or "b*z.example.net". See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowWildcardCertificates?: boolean; - /** - * Specifies the domains this role is allowed to issue certificates for. This is used with the allow_bare_domains, allow_subdomains, and allow_glob_domains to determine matches for the common name, DNS-typed SAN entries, and Email-typed SAN entries of certificates. See the documentation for more information. This parameter accepts a comma-separated string or list of domains. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - allowedDomains?: Array; - /** - * If set, Allowed domains can be specified using identity template policies. Non-templated domains are also permitted. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowedDomainsTemplate?: boolean; - /** - * If set, an array of allowed other names to put in SANs. These values support globbing and must be in the format ;:. Currently only "utf8" is a valid type. All values, including globbing values, must use this syntax, with the exception being a single "*" which allows any OID and any value (but type must still be utf8). - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - allowedOtherSans?: Array; - /** - * If set, an array of allowed serial numbers to put in Subject. These values support globbing. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - allowedSerialNumbers?: Array; - /** - * If set, an array of allowed URIs for URI Subject Alternative Names. Any valid URI is accepted, these values support globbing. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - allowedUriSans?: Array; - /** - * If set, Allowed URI SANs can be specified using identity template policies. Non-templated URI SANs are also permitted. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowedUriSansTemplate?: boolean; - /** - * If set, an array of allowed user-ids to put in user system login name specified here: https://www.rfc-editor.org/rfc/rfc1274#section-9.3.1 - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - allowedUserIds?: Array; - /** - * Mark Basic Constraints valid when issuing non-CA certificates. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - basicConstraintsValidForNonCa?: boolean; - /** - * If set, certificates are flagged for client auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - clientFlag?: boolean; - /** - * List of allowed validations to run against the Common Name field. Values can include 'email' to validate the CN is a email address, 'hostname' to validate the CN is a valid hostname (potentially including wildcards). When multiple validations are specified, these take OR semantics (either email OR hostname are allowed). The special value 'disabled' allows disabling all CN name validations, allowing for arbitrary non-Hostname, non-Email address CNs. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - cnValidations?: Array; - /** - * If set, certificates are flagged for code signing use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - codeSigningFlag?: boolean; - /** - * If set, Country will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - country?: Array; - /** - * If set, certificates are flagged for email protection use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - emailProtectionFlag?: boolean; - /** - * If set, only valid host names are allowed for CN and DNS SANs, and the host part of email addresses. Defaults to true. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - enforceHostnames?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.12. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - extKeyUsageOids?: Array; - /** - * If set, certificates issued/signed against this role will have Vault leases attached to them. Defaults to "false". Certificates can be added to the CRL by "vault revoke " when certificates are associated with leases. It can also be done using the "pki/revoke" endpoint. However, when lease generation is disabled, invoking "pki/revoke" would be the only way to add the certificates to the CRL. When large number of certificates are generated with long lifetimes, it is recommended that lease generation be disabled, as large amount of leases adversely affect the startup time of Vault. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - generateLease?: boolean; - /** - * Reference to the issuer used to sign requests serviced by this role. - * @type {string} - * @memberof PkiWriteRoleResponse - */ - issuerRef?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiWriteRoleResponse - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec", "ed25519" and "any" are the only valid values. - * @type {string} - * @memberof PkiWriteRoleResponse - */ - keyType?: string; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.3. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - locality?: Array; - /** - * The maximum allowed lease duration. If not set, defaults to the system maximum lease TTL. - * @type {number} - * @memberof PkiWriteRoleResponse - */ - maxTtl?: number; - /** - * If set, certificates issued/signed against this role will not be stored in the storage backend. This can improve performance when issuing large numbers of certificates. However, certificates issued in this way cannot be enumerated or revoked, so this option is recommended only for certificates that are non-sensitive, or extremely short-lived. This option implies a value of "false" for "generate_lease". - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - noStore?: boolean; - /** - * If set, if a client attempts to issue or sign a certificate with attached cert_metadata to store, the issuance / signing instead fails. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - noStoreMetadata?: boolean; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ. - * @type {string} - * @memberof PkiWriteRoleResponse - */ - notAfter?: string; - /** - * The duration in seconds before now which the certificate needs to be backdated by. - * @type {number} - * @memberof PkiWriteRoleResponse - */ - notBeforeDuration?: number; - /** - * If set, O (Organization) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - organization?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - ou?: Array; - /** - * A comma-separated string or list of policy OIDs, or a JSON list of qualified policy information, which must include an oid, and may include a notice and/or cps url, using the form [{"oid"="1.3.6.1.4.1.7.8","notice"="I am a user Notice"}, {"oid"="1.3.6.1.4.1.44947.1.2.4 ","cps"="https://example.com"}]. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - policyIdentifiers?: Array; - /** - * If set, Postal Code will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - postalCode?: Array; - /** - * If set, Province will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - province?: Array; - /** - * If set to false, makes the 'common_name' field optional while generating a certificate. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - requireCn?: boolean; - /** - * Source for the certificate subject serial number. If "json-csr" (default), the value from the JSON serial_number field is used, falling back to the value in the CSR if empty. If "json", the value from the serial_number JSON field is used, ignoring the value in the CSR. - * @type {string} - * @memberof PkiWriteRoleResponse - */ - serialNumberSource?: string; - /** - * If set, certificates are flagged for server auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - serverFlag?: boolean; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiWriteRoleResponse - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - streetAddress?: Array; - /** - * The lease duration (validity period of the certificate) if no specific lease duration is requested. The lease duration controls the expiration of certificates issued by this backend. Defaults to the system default value or the value of max_ttl, whichever is shorter. - * @type {number} - * @memberof PkiWriteRoleResponse - */ - ttl?: number; - /** - * If set, when used with a signing profile, the common name in the CSR will be used. This does *not* include any requested Subject Alternative Names; use use_csr_sans for that. Defaults to true. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - useCsrCommonName?: boolean; - /** - * If set, when used with a signing profile, the SANs in the CSR will be used. This does *not* include the Common Name (cn); use use_csr_common_name for that. Defaults to true. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - useCsrSans?: boolean; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - usePss?: boolean; -} -/** - * Check if a given object implements the PkiWriteRoleResponse interface. - */ -export declare function instanceOfPkiWriteRoleResponse(value: object): value is PkiWriteRoleResponse; -export declare function PkiWriteRoleResponseFromJSON(json: any): PkiWriteRoleResponse; -export declare function PkiWriteRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRoleResponse; -export declare function PkiWriteRoleResponseToJSON(json: any): PkiWriteRoleResponse; -export declare function PkiWriteRoleResponseToJSONTyped(value?: PkiWriteRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteRoleResponse.js b/ui/api-client/dist/esm/models/PkiWriteRoleResponse.js deleted file mode 100644 index 61c4daa16b..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRoleResponse.js +++ /dev/null @@ -1,137 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteRoleResponse interface. - */ -export function instanceOfPkiWriteRoleResponse(value) { - return true; -} -export function PkiWriteRoleResponseFromJSON(json) { - return PkiWriteRoleResponseFromJSONTyped(json, false); -} -export function PkiWriteRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowAnyName': json['allow_any_name'] == null ? undefined : json['allow_any_name'], - 'allowBareDomains': json['allow_bare_domains'] == null ? undefined : json['allow_bare_domains'], - 'allowGlobDomains': json['allow_glob_domains'] == null ? undefined : json['allow_glob_domains'], - 'allowIpSans': json['allow_ip_sans'] == null ? undefined : json['allow_ip_sans'], - 'allowLocalhost': json['allow_localhost'] == null ? undefined : json['allow_localhost'], - 'allowSubdomains': json['allow_subdomains'] == null ? undefined : json['allow_subdomains'], - 'allowTokenDisplayname': json['allow_token_displayname'] == null ? undefined : json['allow_token_displayname'], - 'allowWildcardCertificates': json['allow_wildcard_certificates'] == null ? undefined : json['allow_wildcard_certificates'], - 'allowedDomains': json['allowed_domains'] == null ? undefined : json['allowed_domains'], - 'allowedDomainsTemplate': json['allowed_domains_template'] == null ? undefined : json['allowed_domains_template'], - 'allowedOtherSans': json['allowed_other_sans'] == null ? undefined : json['allowed_other_sans'], - 'allowedSerialNumbers': json['allowed_serial_numbers'] == null ? undefined : json['allowed_serial_numbers'], - 'allowedUriSans': json['allowed_uri_sans'] == null ? undefined : json['allowed_uri_sans'], - 'allowedUriSansTemplate': json['allowed_uri_sans_template'] == null ? undefined : json['allowed_uri_sans_template'], - 'allowedUserIds': json['allowed_user_ids'] == null ? undefined : json['allowed_user_ids'], - 'basicConstraintsValidForNonCa': json['basic_constraints_valid_for_non_ca'] == null ? undefined : json['basic_constraints_valid_for_non_ca'], - 'clientFlag': json['client_flag'] == null ? undefined : json['client_flag'], - 'cnValidations': json['cn_validations'] == null ? undefined : json['cn_validations'], - 'codeSigningFlag': json['code_signing_flag'] == null ? undefined : json['code_signing_flag'], - 'country': json['country'] == null ? undefined : json['country'], - 'emailProtectionFlag': json['email_protection_flag'] == null ? undefined : json['email_protection_flag'], - 'enforceHostnames': json['enforce_hostnames'] == null ? undefined : json['enforce_hostnames'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'generateLease': json['generate_lease'] == null ? undefined : json['generate_lease'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'noStore': json['no_store'] == null ? undefined : json['no_store'], - 'noStoreMetadata': json['no_store_metadata'] == null ? undefined : json['no_store_metadata'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'policyIdentifiers': json['policy_identifiers'] == null ? undefined : json['policy_identifiers'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'province': json['province'] == null ? undefined : json['province'], - 'requireCn': json['require_cn'] == null ? undefined : json['require_cn'], - 'serialNumberSource': json['serial_number_source'] == null ? undefined : json['serial_number_source'], - 'serverFlag': json['server_flag'] == null ? undefined : json['server_flag'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'useCsrCommonName': json['use_csr_common_name'] == null ? undefined : json['use_csr_common_name'], - 'useCsrSans': json['use_csr_sans'] == null ? undefined : json['use_csr_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} -export function PkiWriteRoleResponseToJSON(json) { - return PkiWriteRoleResponseToJSONTyped(json, false); -} -export function PkiWriteRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_any_name': value['allowAnyName'], - 'allow_bare_domains': value['allowBareDomains'], - 'allow_glob_domains': value['allowGlobDomains'], - 'allow_ip_sans': value['allowIpSans'], - 'allow_localhost': value['allowLocalhost'], - 'allow_subdomains': value['allowSubdomains'], - 'allow_token_displayname': value['allowTokenDisplayname'], - 'allow_wildcard_certificates': value['allowWildcardCertificates'], - 'allowed_domains': value['allowedDomains'], - 'allowed_domains_template': value['allowedDomainsTemplate'], - 'allowed_other_sans': value['allowedOtherSans'], - 'allowed_serial_numbers': value['allowedSerialNumbers'], - 'allowed_uri_sans': value['allowedUriSans'], - 'allowed_uri_sans_template': value['allowedUriSansTemplate'], - 'allowed_user_ids': value['allowedUserIds'], - 'basic_constraints_valid_for_non_ca': value['basicConstraintsValidForNonCa'], - 'client_flag': value['clientFlag'], - 'cn_validations': value['cnValidations'], - 'code_signing_flag': value['codeSigningFlag'], - 'country': value['country'], - 'email_protection_flag': value['emailProtectionFlag'], - 'enforce_hostnames': value['enforceHostnames'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'generate_lease': value['generateLease'], - 'issuer_ref': value['issuerRef'], - 'key_bits': value['keyBits'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'max_ttl': value['maxTtl'], - 'no_store': value['noStore'], - 'no_store_metadata': value['noStoreMetadata'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'ou': value['ou'], - 'policy_identifiers': value['policyIdentifiers'], - 'postal_code': value['postalCode'], - 'province': value['province'], - 'require_cn': value['requireCn'], - 'serial_number_source': value['serialNumberSource'], - 'server_flag': value['serverFlag'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'use_csr_common_name': value['useCsrCommonName'], - 'use_csr_sans': value['useCsrSans'], - 'use_pss': value['usePss'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeAccountKidRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeAccountKidRequest.d.ts deleted file mode 100644 index 015850365c..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeAccountKidRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeAccountKidRequest - */ -export interface PkiWriteRolesRoleAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeAccountKidRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeAccountKidRequest interface. - */ -export declare function instanceOfPkiWriteRolesRoleAcmeAccountKidRequest(value: object): value is PkiWriteRolesRoleAcmeAccountKidRequest; -export declare function PkiWriteRolesRoleAcmeAccountKidRequestFromJSON(json: any): PkiWriteRolesRoleAcmeAccountKidRequest; -export declare function PkiWriteRolesRoleAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeAccountKidRequest; -export declare function PkiWriteRolesRoleAcmeAccountKidRequestToJSON(json: any): PkiWriteRolesRoleAcmeAccountKidRequest; -export declare function PkiWriteRolesRoleAcmeAccountKidRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeAccountKidRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeAccountKidRequest.js b/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeAccountKidRequest.js deleted file mode 100644 index c897e88c57..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeAccountKidRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeAccountKidRequest interface. - */ -export function instanceOfPkiWriteRolesRoleAcmeAccountKidRequest(value) { - return true; -} -export function PkiWriteRolesRoleAcmeAccountKidRequestFromJSON(json) { - return PkiWriteRolesRoleAcmeAccountKidRequestFromJSONTyped(json, false); -} -export function PkiWriteRolesRoleAcmeAccountKidRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteRolesRoleAcmeAccountKidRequestToJSON(json) { - return PkiWriteRolesRoleAcmeAccountKidRequestToJSONTyped(json, false); -} -export function PkiWriteRolesRoleAcmeAccountKidRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest.d.ts deleted file mode 100644 index 98b7664e2a..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest interface. - */ -export declare function instanceOfPkiWriteRolesRoleAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest.js b/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest.js deleted file mode 100644 index e8166f5094..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest interface. - */ -export function instanceOfPkiWriteRolesRoleAcmeAuthorizationAuthIdRequest(value) { - return true; -} -export function PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestFromJSON(json) { - return PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} -export function PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestToJSON(json) { - return PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} -export function PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.d.ts deleted file mode 100644 index cd04fe2fad..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export declare function instanceOfPkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.js b/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.js deleted file mode 100644 index fccb298db5..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export function instanceOfPkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest(value) { - return true; -} -export function PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json) { - return PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} -export function PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON(json) { - return PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} -export function PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeNewAccountRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeNewAccountRequest.d.ts deleted file mode 100644 index 0d02dc827d..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeNewAccountRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeNewAccountRequest - */ -export interface PkiWriteRolesRoleAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeNewAccountRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeNewAccountRequest interface. - */ -export declare function instanceOfPkiWriteRolesRoleAcmeNewAccountRequest(value: object): value is PkiWriteRolesRoleAcmeNewAccountRequest; -export declare function PkiWriteRolesRoleAcmeNewAccountRequestFromJSON(json: any): PkiWriteRolesRoleAcmeNewAccountRequest; -export declare function PkiWriteRolesRoleAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeNewAccountRequest; -export declare function PkiWriteRolesRoleAcmeNewAccountRequestToJSON(json: any): PkiWriteRolesRoleAcmeNewAccountRequest; -export declare function PkiWriteRolesRoleAcmeNewAccountRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeNewAccountRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeNewAccountRequest.js b/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeNewAccountRequest.js deleted file mode 100644 index b4903aa0fe..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeNewAccountRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeNewAccountRequest interface. - */ -export function instanceOfPkiWriteRolesRoleAcmeNewAccountRequest(value) { - return true; -} -export function PkiWriteRolesRoleAcmeNewAccountRequestFromJSON(json) { - return PkiWriteRolesRoleAcmeNewAccountRequestFromJSONTyped(json, false); -} -export function PkiWriteRolesRoleAcmeNewAccountRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteRolesRoleAcmeNewAccountRequestToJSON(json) { - return PkiWriteRolesRoleAcmeNewAccountRequestToJSONTyped(json, false); -} -export function PkiWriteRolesRoleAcmeNewAccountRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeNewOrderRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeNewOrderRequest.d.ts deleted file mode 100644 index 3ce66c413e..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeNewOrderRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeNewOrderRequest - */ -export interface PkiWriteRolesRoleAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeNewOrderRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeNewOrderRequest interface. - */ -export declare function instanceOfPkiWriteRolesRoleAcmeNewOrderRequest(value: object): value is PkiWriteRolesRoleAcmeNewOrderRequest; -export declare function PkiWriteRolesRoleAcmeNewOrderRequestFromJSON(json: any): PkiWriteRolesRoleAcmeNewOrderRequest; -export declare function PkiWriteRolesRoleAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeNewOrderRequest; -export declare function PkiWriteRolesRoleAcmeNewOrderRequestToJSON(json: any): PkiWriteRolesRoleAcmeNewOrderRequest; -export declare function PkiWriteRolesRoleAcmeNewOrderRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeNewOrderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeNewOrderRequest.js b/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeNewOrderRequest.js deleted file mode 100644 index e912946870..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeNewOrderRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeNewOrderRequest interface. - */ -export function instanceOfPkiWriteRolesRoleAcmeNewOrderRequest(value) { - return true; -} -export function PkiWriteRolesRoleAcmeNewOrderRequestFromJSON(json) { - return PkiWriteRolesRoleAcmeNewOrderRequestFromJSONTyped(json, false); -} -export function PkiWriteRolesRoleAcmeNewOrderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteRolesRoleAcmeNewOrderRequestToJSON(json) { - return PkiWriteRolesRoleAcmeNewOrderRequestToJSONTyped(json, false); -} -export function PkiWriteRolesRoleAcmeNewOrderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrderOrderIdCertRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrderOrderIdCertRequest.d.ts deleted file mode 100644 index 7e8ac9feb7..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrderOrderIdCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteRolesRoleAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeOrderOrderIdCertRequest interface. - */ -export declare function instanceOfPkiWriteRolesRoleAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteRolesRoleAcmeOrderOrderIdCertRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteRolesRoleAcmeOrderOrderIdCertRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeOrderOrderIdCertRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteRolesRoleAcmeOrderOrderIdCertRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrderOrderIdCertRequest.js b/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrderOrderIdCertRequest.js deleted file mode 100644 index 40fed8e583..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrderOrderIdCertRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeOrderOrderIdCertRequest interface. - */ -export function instanceOfPkiWriteRolesRoleAcmeOrderOrderIdCertRequest(value) { - return true; -} -export function PkiWriteRolesRoleAcmeOrderOrderIdCertRequestFromJSON(json) { - return PkiWriteRolesRoleAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} -export function PkiWriteRolesRoleAcmeOrderOrderIdCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteRolesRoleAcmeOrderOrderIdCertRequestToJSON(json) { - return PkiWriteRolesRoleAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} -export function PkiWriteRolesRoleAcmeOrderOrderIdCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest.d.ts deleted file mode 100644 index 89511d429c..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest interface. - */ -export declare function instanceOfPkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest.js b/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest.js deleted file mode 100644 index 0b782b3919..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest interface. - */ -export function instanceOfPkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest(value) { - return true; -} -export function PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSON(json) { - return PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} -export function PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON(json) { - return PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} -export function PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrderOrderIdRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrderOrderIdRequest.d.ts deleted file mode 100644 index bd70e2d583..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrderOrderIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeOrderOrderIdRequest - */ -export interface PkiWriteRolesRoleAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeOrderOrderIdRequest interface. - */ -export declare function instanceOfPkiWriteRolesRoleAcmeOrderOrderIdRequest(value: object): value is PkiWriteRolesRoleAcmeOrderOrderIdRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteRolesRoleAcmeOrderOrderIdRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeOrderOrderIdRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteRolesRoleAcmeOrderOrderIdRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeOrderOrderIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrderOrderIdRequest.js b/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrderOrderIdRequest.js deleted file mode 100644 index 4cfb07e70e..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrderOrderIdRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeOrderOrderIdRequest interface. - */ -export function instanceOfPkiWriteRolesRoleAcmeOrderOrderIdRequest(value) { - return true; -} -export function PkiWriteRolesRoleAcmeOrderOrderIdRequestFromJSON(json) { - return PkiWriteRolesRoleAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} -export function PkiWriteRolesRoleAcmeOrderOrderIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteRolesRoleAcmeOrderOrderIdRequestToJSON(json) { - return PkiWriteRolesRoleAcmeOrderOrderIdRequestToJSONTyped(json, false); -} -export function PkiWriteRolesRoleAcmeOrderOrderIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrdersRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrdersRequest.d.ts deleted file mode 100644 index 43a95da6eb..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrdersRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeOrdersRequest - */ -export interface PkiWriteRolesRoleAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrdersRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeOrdersRequest interface. - */ -export declare function instanceOfPkiWriteRolesRoleAcmeOrdersRequest(value: object): value is PkiWriteRolesRoleAcmeOrdersRequest; -export declare function PkiWriteRolesRoleAcmeOrdersRequestFromJSON(json: any): PkiWriteRolesRoleAcmeOrdersRequest; -export declare function PkiWriteRolesRoleAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeOrdersRequest; -export declare function PkiWriteRolesRoleAcmeOrdersRequestToJSON(json: any): PkiWriteRolesRoleAcmeOrdersRequest; -export declare function PkiWriteRolesRoleAcmeOrdersRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeOrdersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrdersRequest.js b/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrdersRequest.js deleted file mode 100644 index 3c48547bec..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeOrdersRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeOrdersRequest interface. - */ -export function instanceOfPkiWriteRolesRoleAcmeOrdersRequest(value) { - return true; -} -export function PkiWriteRolesRoleAcmeOrdersRequestFromJSON(json) { - return PkiWriteRolesRoleAcmeOrdersRequestFromJSONTyped(json, false); -} -export function PkiWriteRolesRoleAcmeOrdersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteRolesRoleAcmeOrdersRequestToJSON(json) { - return PkiWriteRolesRoleAcmeOrdersRequestToJSONTyped(json, false); -} -export function PkiWriteRolesRoleAcmeOrdersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeRevokeCertRequest.d.ts b/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeRevokeCertRequest.d.ts deleted file mode 100644 index 01bbeb721d..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeRevokeCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeRevokeCertRequest - */ -export interface PkiWriteRolesRoleAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeRevokeCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeRevokeCertRequest interface. - */ -export declare function instanceOfPkiWriteRolesRoleAcmeRevokeCertRequest(value: object): value is PkiWriteRolesRoleAcmeRevokeCertRequest; -export declare function PkiWriteRolesRoleAcmeRevokeCertRequestFromJSON(json: any): PkiWriteRolesRoleAcmeRevokeCertRequest; -export declare function PkiWriteRolesRoleAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeRevokeCertRequest; -export declare function PkiWriteRolesRoleAcmeRevokeCertRequestToJSON(json: any): PkiWriteRolesRoleAcmeRevokeCertRequest; -export declare function PkiWriteRolesRoleAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeRevokeCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeRevokeCertRequest.js b/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeRevokeCertRequest.js deleted file mode 100644 index 1a2ceb5105..0000000000 --- a/ui/api-client/dist/esm/models/PkiWriteRolesRoleAcmeRevokeCertRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeRevokeCertRequest interface. - */ -export function instanceOfPkiWriteRolesRoleAcmeRevokeCertRequest(value) { - return true; -} -export function PkiWriteRolesRoleAcmeRevokeCertRequestFromJSON(json) { - return PkiWriteRolesRoleAcmeRevokeCertRequestFromJSONTyped(json, false); -} -export function PkiWriteRolesRoleAcmeRevokeCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -export function PkiWriteRolesRoleAcmeRevokeCertRequestToJSON(json) { - return PkiWriteRolesRoleAcmeRevokeCertRequestToJSONTyped(json, false); -} -export function PkiWriteRolesRoleAcmeRevokeCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/esm/models/PluginsCatalogListPluginsResponse.d.ts b/ui/api-client/dist/esm/models/PluginsCatalogListPluginsResponse.d.ts deleted file mode 100644 index b0c0176914..0000000000 --- a/ui/api-client/dist/esm/models/PluginsCatalogListPluginsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsCatalogListPluginsResponse - */ -export interface PluginsCatalogListPluginsResponse { - /** - * - * @type {object} - * @memberof PluginsCatalogListPluginsResponse - */ - detailed?: object; -} -/** - * Check if a given object implements the PluginsCatalogListPluginsResponse interface. - */ -export declare function instanceOfPluginsCatalogListPluginsResponse(value: object): value is PluginsCatalogListPluginsResponse; -export declare function PluginsCatalogListPluginsResponseFromJSON(json: any): PluginsCatalogListPluginsResponse; -export declare function PluginsCatalogListPluginsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogListPluginsResponse; -export declare function PluginsCatalogListPluginsResponseToJSON(json: any): PluginsCatalogListPluginsResponse; -export declare function PluginsCatalogListPluginsResponseToJSONTyped(value?: PluginsCatalogListPluginsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PluginsCatalogListPluginsResponse.js b/ui/api-client/dist/esm/models/PluginsCatalogListPluginsResponse.js deleted file mode 100644 index d929826990..0000000000 --- a/ui/api-client/dist/esm/models/PluginsCatalogListPluginsResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PluginsCatalogListPluginsResponse interface. - */ -export function instanceOfPluginsCatalogListPluginsResponse(value) { - return true; -} -export function PluginsCatalogListPluginsResponseFromJSON(json) { - return PluginsCatalogListPluginsResponseFromJSONTyped(json, false); -} -export function PluginsCatalogListPluginsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'detailed': json['detailed'] == null ? undefined : json['detailed'], - }; -} -export function PluginsCatalogListPluginsResponseToJSON(json) { - return PluginsCatalogListPluginsResponseToJSONTyped(json, false); -} -export function PluginsCatalogListPluginsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'detailed': value['detailed'], - }; -} diff --git a/ui/api-client/dist/esm/models/PluginsCatalogListPluginsWithTypeResponse.d.ts b/ui/api-client/dist/esm/models/PluginsCatalogListPluginsWithTypeResponse.d.ts deleted file mode 100644 index 61cf2a3a92..0000000000 --- a/ui/api-client/dist/esm/models/PluginsCatalogListPluginsWithTypeResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsCatalogListPluginsWithTypeResponse - */ -export interface PluginsCatalogListPluginsWithTypeResponse { - /** - * List of plugin names in the catalog - * @type {Array} - * @memberof PluginsCatalogListPluginsWithTypeResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the PluginsCatalogListPluginsWithTypeResponse interface. - */ -export declare function instanceOfPluginsCatalogListPluginsWithTypeResponse(value: object): value is PluginsCatalogListPluginsWithTypeResponse; -export declare function PluginsCatalogListPluginsWithTypeResponseFromJSON(json: any): PluginsCatalogListPluginsWithTypeResponse; -export declare function PluginsCatalogListPluginsWithTypeResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogListPluginsWithTypeResponse; -export declare function PluginsCatalogListPluginsWithTypeResponseToJSON(json: any): PluginsCatalogListPluginsWithTypeResponse; -export declare function PluginsCatalogListPluginsWithTypeResponseToJSONTyped(value?: PluginsCatalogListPluginsWithTypeResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PluginsCatalogListPluginsWithTypeResponse.js b/ui/api-client/dist/esm/models/PluginsCatalogListPluginsWithTypeResponse.js deleted file mode 100644 index e91eaac9cc..0000000000 --- a/ui/api-client/dist/esm/models/PluginsCatalogListPluginsWithTypeResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PluginsCatalogListPluginsWithTypeResponse interface. - */ -export function instanceOfPluginsCatalogListPluginsWithTypeResponse(value) { - return true; -} -export function PluginsCatalogListPluginsWithTypeResponseFromJSON(json) { - return PluginsCatalogListPluginsWithTypeResponseFromJSONTyped(json, false); -} -export function PluginsCatalogListPluginsWithTypeResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -export function PluginsCatalogListPluginsWithTypeResponseToJSON(json) { - return PluginsCatalogListPluginsWithTypeResponseToJSONTyped(json, false); -} -export function PluginsCatalogListPluginsWithTypeResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/esm/models/PluginsCatalogPinsCreatePinnedVersionRequest.d.ts b/ui/api-client/dist/esm/models/PluginsCatalogPinsCreatePinnedVersionRequest.d.ts deleted file mode 100644 index 279f4edb6f..0000000000 --- a/ui/api-client/dist/esm/models/PluginsCatalogPinsCreatePinnedVersionRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsCatalogPinsCreatePinnedVersionRequest - */ -export interface PluginsCatalogPinsCreatePinnedVersionRequest { - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof PluginsCatalogPinsCreatePinnedVersionRequest - */ - version?: string; -} -/** - * Check if a given object implements the PluginsCatalogPinsCreatePinnedVersionRequest interface. - */ -export declare function instanceOfPluginsCatalogPinsCreatePinnedVersionRequest(value: object): value is PluginsCatalogPinsCreatePinnedVersionRequest; -export declare function PluginsCatalogPinsCreatePinnedVersionRequestFromJSON(json: any): PluginsCatalogPinsCreatePinnedVersionRequest; -export declare function PluginsCatalogPinsCreatePinnedVersionRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogPinsCreatePinnedVersionRequest; -export declare function PluginsCatalogPinsCreatePinnedVersionRequestToJSON(json: any): PluginsCatalogPinsCreatePinnedVersionRequest; -export declare function PluginsCatalogPinsCreatePinnedVersionRequestToJSONTyped(value?: PluginsCatalogPinsCreatePinnedVersionRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PluginsCatalogPinsCreatePinnedVersionRequest.js b/ui/api-client/dist/esm/models/PluginsCatalogPinsCreatePinnedVersionRequest.js deleted file mode 100644 index 72af112425..0000000000 --- a/ui/api-client/dist/esm/models/PluginsCatalogPinsCreatePinnedVersionRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PluginsCatalogPinsCreatePinnedVersionRequest interface. - */ -export function instanceOfPluginsCatalogPinsCreatePinnedVersionRequest(value) { - return true; -} -export function PluginsCatalogPinsCreatePinnedVersionRequestFromJSON(json) { - return PluginsCatalogPinsCreatePinnedVersionRequestFromJSONTyped(json, false); -} -export function PluginsCatalogPinsCreatePinnedVersionRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'version': json['version'] == null ? undefined : json['version'], - }; -} -export function PluginsCatalogPinsCreatePinnedVersionRequestToJSON(json) { - return PluginsCatalogPinsCreatePinnedVersionRequestToJSONTyped(json, false); -} -export function PluginsCatalogPinsCreatePinnedVersionRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/esm/models/PluginsCatalogPinsListPinnedVersionsResponse.d.ts b/ui/api-client/dist/esm/models/PluginsCatalogPinsListPinnedVersionsResponse.d.ts deleted file mode 100644 index 1e8ce95c08..0000000000 --- a/ui/api-client/dist/esm/models/PluginsCatalogPinsListPinnedVersionsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsCatalogPinsListPinnedVersionsResponse - */ -export interface PluginsCatalogPinsListPinnedVersionsResponse { - /** - * - * @type {object} - * @memberof PluginsCatalogPinsListPinnedVersionsResponse - */ - pinnedVersions?: object; -} -/** - * Check if a given object implements the PluginsCatalogPinsListPinnedVersionsResponse interface. - */ -export declare function instanceOfPluginsCatalogPinsListPinnedVersionsResponse(value: object): value is PluginsCatalogPinsListPinnedVersionsResponse; -export declare function PluginsCatalogPinsListPinnedVersionsResponseFromJSON(json: any): PluginsCatalogPinsListPinnedVersionsResponse; -export declare function PluginsCatalogPinsListPinnedVersionsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogPinsListPinnedVersionsResponse; -export declare function PluginsCatalogPinsListPinnedVersionsResponseToJSON(json: any): PluginsCatalogPinsListPinnedVersionsResponse; -export declare function PluginsCatalogPinsListPinnedVersionsResponseToJSONTyped(value?: PluginsCatalogPinsListPinnedVersionsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PluginsCatalogPinsListPinnedVersionsResponse.js b/ui/api-client/dist/esm/models/PluginsCatalogPinsListPinnedVersionsResponse.js deleted file mode 100644 index 03d262e22e..0000000000 --- a/ui/api-client/dist/esm/models/PluginsCatalogPinsListPinnedVersionsResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PluginsCatalogPinsListPinnedVersionsResponse interface. - */ -export function instanceOfPluginsCatalogPinsListPinnedVersionsResponse(value) { - return true; -} -export function PluginsCatalogPinsListPinnedVersionsResponseFromJSON(json) { - return PluginsCatalogPinsListPinnedVersionsResponseFromJSONTyped(json, false); -} -export function PluginsCatalogPinsListPinnedVersionsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'pinnedVersions': json['pinned_versions'] == null ? undefined : json['pinned_versions'], - }; -} -export function PluginsCatalogPinsListPinnedVersionsResponseToJSON(json) { - return PluginsCatalogPinsListPinnedVersionsResponseToJSONTyped(json, false); -} -export function PluginsCatalogPinsListPinnedVersionsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'pinned_versions': value['pinnedVersions'], - }; -} diff --git a/ui/api-client/dist/esm/models/PluginsCatalogPinsReadPinnedVersionResponse.d.ts b/ui/api-client/dist/esm/models/PluginsCatalogPinsReadPinnedVersionResponse.d.ts deleted file mode 100644 index fcaea486f5..0000000000 --- a/ui/api-client/dist/esm/models/PluginsCatalogPinsReadPinnedVersionResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsCatalogPinsReadPinnedVersionResponse - */ -export interface PluginsCatalogPinsReadPinnedVersionResponse { - /** - * The name of the plugin - * @type {string} - * @memberof PluginsCatalogPinsReadPinnedVersionResponse - */ - name?: string; - /** - * The type of the plugin, may be auth, secret, or database - * @type {string} - * @memberof PluginsCatalogPinsReadPinnedVersionResponse - */ - type?: string; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof PluginsCatalogPinsReadPinnedVersionResponse - */ - version?: string; -} -/** - * Check if a given object implements the PluginsCatalogPinsReadPinnedVersionResponse interface. - */ -export declare function instanceOfPluginsCatalogPinsReadPinnedVersionResponse(value: object): value is PluginsCatalogPinsReadPinnedVersionResponse; -export declare function PluginsCatalogPinsReadPinnedVersionResponseFromJSON(json: any): PluginsCatalogPinsReadPinnedVersionResponse; -export declare function PluginsCatalogPinsReadPinnedVersionResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogPinsReadPinnedVersionResponse; -export declare function PluginsCatalogPinsReadPinnedVersionResponseToJSON(json: any): PluginsCatalogPinsReadPinnedVersionResponse; -export declare function PluginsCatalogPinsReadPinnedVersionResponseToJSONTyped(value?: PluginsCatalogPinsReadPinnedVersionResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PluginsCatalogPinsReadPinnedVersionResponse.js b/ui/api-client/dist/esm/models/PluginsCatalogPinsReadPinnedVersionResponse.js deleted file mode 100644 index 68f5f81dab..0000000000 --- a/ui/api-client/dist/esm/models/PluginsCatalogPinsReadPinnedVersionResponse.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PluginsCatalogPinsReadPinnedVersionResponse interface. - */ -export function instanceOfPluginsCatalogPinsReadPinnedVersionResponse(value) { - return true; -} -export function PluginsCatalogPinsReadPinnedVersionResponseFromJSON(json) { - return PluginsCatalogPinsReadPinnedVersionResponseFromJSONTyped(json, false); -} -export function PluginsCatalogPinsReadPinnedVersionResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'name': json['name'] == null ? undefined : json['name'], - 'type': json['type'] == null ? undefined : json['type'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -export function PluginsCatalogPinsReadPinnedVersionResponseToJSON(json) { - return PluginsCatalogPinsReadPinnedVersionResponseToJSONTyped(json, false); -} -export function PluginsCatalogPinsReadPinnedVersionResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'name': value['name'], - 'type': value['type'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/esm/models/PluginsCatalogReadPluginConfigurationResponse.d.ts b/ui/api-client/dist/esm/models/PluginsCatalogReadPluginConfigurationResponse.d.ts deleted file mode 100644 index 79fb4b1430..0000000000 --- a/ui/api-client/dist/esm/models/PluginsCatalogReadPluginConfigurationResponse.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsCatalogReadPluginConfigurationResponse - */ -export interface PluginsCatalogReadPluginConfigurationResponse { - /** - * The args passed to plugin command. - * @type {Array} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - args?: Array; - /** - * - * @type {boolean} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - builtin?: boolean; - /** - * The command used to start the plugin. The executable defined in this command must exist in vault's plugin directory. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - command?: string; - /** - * - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - deprecationStatus?: string; - /** - * The name of the plugin - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - name?: string; - /** - * - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - ociImage?: string; - /** - * The Vault plugin runtime to use when running the plugin. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - runtime?: string; - /** - * The SHA256 sum of the executable or container to be run. This should be HEX encoded. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - sha256?: string; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - version?: string; -} -/** - * Check if a given object implements the PluginsCatalogReadPluginConfigurationResponse interface. - */ -export declare function instanceOfPluginsCatalogReadPluginConfigurationResponse(value: object): value is PluginsCatalogReadPluginConfigurationResponse; -export declare function PluginsCatalogReadPluginConfigurationResponseFromJSON(json: any): PluginsCatalogReadPluginConfigurationResponse; -export declare function PluginsCatalogReadPluginConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogReadPluginConfigurationResponse; -export declare function PluginsCatalogReadPluginConfigurationResponseToJSON(json: any): PluginsCatalogReadPluginConfigurationResponse; -export declare function PluginsCatalogReadPluginConfigurationResponseToJSONTyped(value?: PluginsCatalogReadPluginConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PluginsCatalogReadPluginConfigurationResponse.js b/ui/api-client/dist/esm/models/PluginsCatalogReadPluginConfigurationResponse.js deleted file mode 100644 index b0f36c6d13..0000000000 --- a/ui/api-client/dist/esm/models/PluginsCatalogReadPluginConfigurationResponse.js +++ /dev/null @@ -1,57 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PluginsCatalogReadPluginConfigurationResponse interface. - */ -export function instanceOfPluginsCatalogReadPluginConfigurationResponse(value) { - return true; -} -export function PluginsCatalogReadPluginConfigurationResponseFromJSON(json) { - return PluginsCatalogReadPluginConfigurationResponseFromJSONTyped(json, false); -} -export function PluginsCatalogReadPluginConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'args': json['args'] == null ? undefined : json['args'], - 'builtin': json['builtin'] == null ? undefined : json['builtin'], - 'command': json['command'] == null ? undefined : json['command'], - 'deprecationStatus': json['deprecation_status'] == null ? undefined : json['deprecation_status'], - 'name': json['name'] == null ? undefined : json['name'], - 'ociImage': json['oci_image'] == null ? undefined : json['oci_image'], - 'runtime': json['runtime'] == null ? undefined : json['runtime'], - 'sha256': json['sha256'] == null ? undefined : json['sha256'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -export function PluginsCatalogReadPluginConfigurationResponseToJSON(json) { - return PluginsCatalogReadPluginConfigurationResponseToJSONTyped(json, false); -} -export function PluginsCatalogReadPluginConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'args': value['args'], - 'builtin': value['builtin'], - 'command': value['command'], - 'deprecation_status': value['deprecationStatus'], - 'name': value['name'], - 'oci_image': value['ociImage'], - 'runtime': value['runtime'], - 'sha256': value['sha256'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/esm/models/PluginsCatalogReadPluginConfigurationWithTypeResponse.d.ts b/ui/api-client/dist/esm/models/PluginsCatalogReadPluginConfigurationWithTypeResponse.d.ts deleted file mode 100644 index f06b3eb245..0000000000 --- a/ui/api-client/dist/esm/models/PluginsCatalogReadPluginConfigurationWithTypeResponse.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsCatalogReadPluginConfigurationWithTypeResponse - */ -export interface PluginsCatalogReadPluginConfigurationWithTypeResponse { - /** - * The args passed to plugin command. - * @type {Array} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - args?: Array; - /** - * - * @type {boolean} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - builtin?: boolean; - /** - * The command used to start the plugin. The executable defined in this command must exist in vault's plugin directory. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - command?: string; - /** - * - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - deprecationStatus?: string; - /** - * The name of the plugin - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - name?: string; - /** - * - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - ociImage?: string; - /** - * The Vault plugin runtime to use when running the plugin. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - runtime?: string; - /** - * The SHA256 sum of the executable or container to be run. This should be HEX encoded. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - sha256?: string; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - version?: string; -} -/** - * Check if a given object implements the PluginsCatalogReadPluginConfigurationWithTypeResponse interface. - */ -export declare function instanceOfPluginsCatalogReadPluginConfigurationWithTypeResponse(value: object): value is PluginsCatalogReadPluginConfigurationWithTypeResponse; -export declare function PluginsCatalogReadPluginConfigurationWithTypeResponseFromJSON(json: any): PluginsCatalogReadPluginConfigurationWithTypeResponse; -export declare function PluginsCatalogReadPluginConfigurationWithTypeResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogReadPluginConfigurationWithTypeResponse; -export declare function PluginsCatalogReadPluginConfigurationWithTypeResponseToJSON(json: any): PluginsCatalogReadPluginConfigurationWithTypeResponse; -export declare function PluginsCatalogReadPluginConfigurationWithTypeResponseToJSONTyped(value?: PluginsCatalogReadPluginConfigurationWithTypeResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PluginsCatalogReadPluginConfigurationWithTypeResponse.js b/ui/api-client/dist/esm/models/PluginsCatalogReadPluginConfigurationWithTypeResponse.js deleted file mode 100644 index f40f182456..0000000000 --- a/ui/api-client/dist/esm/models/PluginsCatalogReadPluginConfigurationWithTypeResponse.js +++ /dev/null @@ -1,57 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PluginsCatalogReadPluginConfigurationWithTypeResponse interface. - */ -export function instanceOfPluginsCatalogReadPluginConfigurationWithTypeResponse(value) { - return true; -} -export function PluginsCatalogReadPluginConfigurationWithTypeResponseFromJSON(json) { - return PluginsCatalogReadPluginConfigurationWithTypeResponseFromJSONTyped(json, false); -} -export function PluginsCatalogReadPluginConfigurationWithTypeResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'args': json['args'] == null ? undefined : json['args'], - 'builtin': json['builtin'] == null ? undefined : json['builtin'], - 'command': json['command'] == null ? undefined : json['command'], - 'deprecationStatus': json['deprecation_status'] == null ? undefined : json['deprecation_status'], - 'name': json['name'] == null ? undefined : json['name'], - 'ociImage': json['oci_image'] == null ? undefined : json['oci_image'], - 'runtime': json['runtime'] == null ? undefined : json['runtime'], - 'sha256': json['sha256'] == null ? undefined : json['sha256'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -export function PluginsCatalogReadPluginConfigurationWithTypeResponseToJSON(json) { - return PluginsCatalogReadPluginConfigurationWithTypeResponseToJSONTyped(json, false); -} -export function PluginsCatalogReadPluginConfigurationWithTypeResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'args': value['args'], - 'builtin': value['builtin'], - 'command': value['command'], - 'deprecation_status': value['deprecationStatus'], - 'name': value['name'], - 'oci_image': value['ociImage'], - 'runtime': value['runtime'], - 'sha256': value['sha256'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/esm/models/PluginsCatalogRegisterPluginRequest.d.ts b/ui/api-client/dist/esm/models/PluginsCatalogRegisterPluginRequest.d.ts deleted file mode 100644 index a5e7dfeab8..0000000000 --- a/ui/api-client/dist/esm/models/PluginsCatalogRegisterPluginRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsCatalogRegisterPluginRequest - */ -export interface PluginsCatalogRegisterPluginRequest { - /** - * The args passed to plugin command. - * @type {Array} - * @memberof PluginsCatalogRegisterPluginRequest - */ - args?: Array; - /** - * The command used to start the plugin. The executable defined in this command must exist in vault's plugin directory. - * @type {string} - * @memberof PluginsCatalogRegisterPluginRequest - */ - command?: string; - /** - * - * @type {boolean} - * @memberof PluginsCatalogRegisterPluginRequest - */ - download?: boolean; - /** - * The environment variables passed to plugin command. Each entry is of the form "key=value". - * @type {Array} - * @memberof PluginsCatalogRegisterPluginRequest - */ - env?: Array; - /** - * - * @type {string} - * @memberof PluginsCatalogRegisterPluginRequest - */ - ociImage?: string; - /** - * The Vault plugin runtime to use when running the plugin. - * @type {string} - * @memberof PluginsCatalogRegisterPluginRequest - */ - runtime?: string; - /** - * The SHA256 sum of the executable or container to be run. This should be HEX encoded. - * @type {string} - * @memberof PluginsCatalogRegisterPluginRequest - */ - sha256?: string; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof PluginsCatalogRegisterPluginRequest - */ - version?: string; -} -/** - * Check if a given object implements the PluginsCatalogRegisterPluginRequest interface. - */ -export declare function instanceOfPluginsCatalogRegisterPluginRequest(value: object): value is PluginsCatalogRegisterPluginRequest; -export declare function PluginsCatalogRegisterPluginRequestFromJSON(json: any): PluginsCatalogRegisterPluginRequest; -export declare function PluginsCatalogRegisterPluginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogRegisterPluginRequest; -export declare function PluginsCatalogRegisterPluginRequestToJSON(json: any): PluginsCatalogRegisterPluginRequest; -export declare function PluginsCatalogRegisterPluginRequestToJSONTyped(value?: PluginsCatalogRegisterPluginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PluginsCatalogRegisterPluginRequest.js b/ui/api-client/dist/esm/models/PluginsCatalogRegisterPluginRequest.js deleted file mode 100644 index b975de6d8e..0000000000 --- a/ui/api-client/dist/esm/models/PluginsCatalogRegisterPluginRequest.js +++ /dev/null @@ -1,55 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PluginsCatalogRegisterPluginRequest interface. - */ -export function instanceOfPluginsCatalogRegisterPluginRequest(value) { - return true; -} -export function PluginsCatalogRegisterPluginRequestFromJSON(json) { - return PluginsCatalogRegisterPluginRequestFromJSONTyped(json, false); -} -export function PluginsCatalogRegisterPluginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'args': json['args'] == null ? undefined : json['args'], - 'command': json['command'] == null ? undefined : json['command'], - 'download': json['download'] == null ? undefined : json['download'], - 'env': json['env'] == null ? undefined : json['env'], - 'ociImage': json['oci_image'] == null ? undefined : json['oci_image'], - 'runtime': json['runtime'] == null ? undefined : json['runtime'], - 'sha256': json['sha256'] == null ? undefined : json['sha256'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -export function PluginsCatalogRegisterPluginRequestToJSON(json) { - return PluginsCatalogRegisterPluginRequestToJSONTyped(json, false); -} -export function PluginsCatalogRegisterPluginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'args': value['args'], - 'command': value['command'], - 'download': value['download'], - 'env': value['env'], - 'oci_image': value['ociImage'], - 'runtime': value['runtime'], - 'sha256': value['sha256'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/esm/models/PluginsCatalogRegisterPluginWithTypeRequest.d.ts b/ui/api-client/dist/esm/models/PluginsCatalogRegisterPluginWithTypeRequest.d.ts deleted file mode 100644 index bfe8bfaae2..0000000000 --- a/ui/api-client/dist/esm/models/PluginsCatalogRegisterPluginWithTypeRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsCatalogRegisterPluginWithTypeRequest - */ -export interface PluginsCatalogRegisterPluginWithTypeRequest { - /** - * The args passed to plugin command. - * @type {Array} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - args?: Array; - /** - * The command used to start the plugin. The executable defined in this command must exist in vault's plugin directory. - * @type {string} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - command?: string; - /** - * - * @type {boolean} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - download?: boolean; - /** - * The environment variables passed to plugin command. Each entry is of the form "key=value". - * @type {Array} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - env?: Array; - /** - * - * @type {string} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - ociImage?: string; - /** - * The Vault plugin runtime to use when running the plugin. - * @type {string} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - runtime?: string; - /** - * The SHA256 sum of the executable or container to be run. This should be HEX encoded. - * @type {string} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - sha256?: string; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - version?: string; -} -/** - * Check if a given object implements the PluginsCatalogRegisterPluginWithTypeRequest interface. - */ -export declare function instanceOfPluginsCatalogRegisterPluginWithTypeRequest(value: object): value is PluginsCatalogRegisterPluginWithTypeRequest; -export declare function PluginsCatalogRegisterPluginWithTypeRequestFromJSON(json: any): PluginsCatalogRegisterPluginWithTypeRequest; -export declare function PluginsCatalogRegisterPluginWithTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogRegisterPluginWithTypeRequest; -export declare function PluginsCatalogRegisterPluginWithTypeRequestToJSON(json: any): PluginsCatalogRegisterPluginWithTypeRequest; -export declare function PluginsCatalogRegisterPluginWithTypeRequestToJSONTyped(value?: PluginsCatalogRegisterPluginWithTypeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PluginsCatalogRegisterPluginWithTypeRequest.js b/ui/api-client/dist/esm/models/PluginsCatalogRegisterPluginWithTypeRequest.js deleted file mode 100644 index 08ddcc2dd7..0000000000 --- a/ui/api-client/dist/esm/models/PluginsCatalogRegisterPluginWithTypeRequest.js +++ /dev/null @@ -1,55 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PluginsCatalogRegisterPluginWithTypeRequest interface. - */ -export function instanceOfPluginsCatalogRegisterPluginWithTypeRequest(value) { - return true; -} -export function PluginsCatalogRegisterPluginWithTypeRequestFromJSON(json) { - return PluginsCatalogRegisterPluginWithTypeRequestFromJSONTyped(json, false); -} -export function PluginsCatalogRegisterPluginWithTypeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'args': json['args'] == null ? undefined : json['args'], - 'command': json['command'] == null ? undefined : json['command'], - 'download': json['download'] == null ? undefined : json['download'], - 'env': json['env'] == null ? undefined : json['env'], - 'ociImage': json['oci_image'] == null ? undefined : json['oci_image'], - 'runtime': json['runtime'] == null ? undefined : json['runtime'], - 'sha256': json['sha256'] == null ? undefined : json['sha256'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -export function PluginsCatalogRegisterPluginWithTypeRequestToJSON(json) { - return PluginsCatalogRegisterPluginWithTypeRequestToJSONTyped(json, false); -} -export function PluginsCatalogRegisterPluginWithTypeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'args': value['args'], - 'command': value['command'], - 'download': value['download'], - 'env': value['env'], - 'oci_image': value['ociImage'], - 'runtime': value['runtime'], - 'sha256': value['sha256'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/esm/models/PluginsReloadBackendsRequest.d.ts b/ui/api-client/dist/esm/models/PluginsReloadBackendsRequest.d.ts deleted file mode 100644 index c6b8209a21..0000000000 --- a/ui/api-client/dist/esm/models/PluginsReloadBackendsRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsReloadBackendsRequest - */ -export interface PluginsReloadBackendsRequest { - /** - * The mount paths of the plugin backends to reload. - * @type {Array} - * @memberof PluginsReloadBackendsRequest - */ - mounts?: Array; - /** - * The name of the plugin to reload, as registered in the plugin catalog. - * @type {string} - * @memberof PluginsReloadBackendsRequest - */ - plugin?: string; - /** - * The scope for the reload operation. May be empty or "global". - * @type {string} - * @memberof PluginsReloadBackendsRequest - */ - scope?: string; -} -/** - * Check if a given object implements the PluginsReloadBackendsRequest interface. - */ -export declare function instanceOfPluginsReloadBackendsRequest(value: object): value is PluginsReloadBackendsRequest; -export declare function PluginsReloadBackendsRequestFromJSON(json: any): PluginsReloadBackendsRequest; -export declare function PluginsReloadBackendsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsReloadBackendsRequest; -export declare function PluginsReloadBackendsRequestToJSON(json: any): PluginsReloadBackendsRequest; -export declare function PluginsReloadBackendsRequestToJSONTyped(value?: PluginsReloadBackendsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PluginsReloadBackendsRequest.js b/ui/api-client/dist/esm/models/PluginsReloadBackendsRequest.js deleted file mode 100644 index da17696451..0000000000 --- a/ui/api-client/dist/esm/models/PluginsReloadBackendsRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PluginsReloadBackendsRequest interface. - */ -export function instanceOfPluginsReloadBackendsRequest(value) { - return true; -} -export function PluginsReloadBackendsRequestFromJSON(json) { - return PluginsReloadBackendsRequestFromJSONTyped(json, false); -} -export function PluginsReloadBackendsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'mounts': json['mounts'] == null ? undefined : json['mounts'], - 'plugin': json['plugin'] == null ? undefined : json['plugin'], - 'scope': json['scope'] == null ? undefined : json['scope'], - }; -} -export function PluginsReloadBackendsRequestToJSON(json) { - return PluginsReloadBackendsRequestToJSONTyped(json, false); -} -export function PluginsReloadBackendsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'mounts': value['mounts'], - 'plugin': value['plugin'], - 'scope': value['scope'], - }; -} diff --git a/ui/api-client/dist/esm/models/PluginsReloadBackendsResponse.d.ts b/ui/api-client/dist/esm/models/PluginsReloadBackendsResponse.d.ts deleted file mode 100644 index c975cc4638..0000000000 --- a/ui/api-client/dist/esm/models/PluginsReloadBackendsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsReloadBackendsResponse - */ -export interface PluginsReloadBackendsResponse { - /** - * - * @type {string} - * @memberof PluginsReloadBackendsResponse - */ - reloadId?: string; -} -/** - * Check if a given object implements the PluginsReloadBackendsResponse interface. - */ -export declare function instanceOfPluginsReloadBackendsResponse(value: object): value is PluginsReloadBackendsResponse; -export declare function PluginsReloadBackendsResponseFromJSON(json: any): PluginsReloadBackendsResponse; -export declare function PluginsReloadBackendsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsReloadBackendsResponse; -export declare function PluginsReloadBackendsResponseToJSON(json: any): PluginsReloadBackendsResponse; -export declare function PluginsReloadBackendsResponseToJSONTyped(value?: PluginsReloadBackendsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PluginsReloadBackendsResponse.js b/ui/api-client/dist/esm/models/PluginsReloadBackendsResponse.js deleted file mode 100644 index a882b616e1..0000000000 --- a/ui/api-client/dist/esm/models/PluginsReloadBackendsResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PluginsReloadBackendsResponse interface. - */ -export function instanceOfPluginsReloadBackendsResponse(value) { - return true; -} -export function PluginsReloadBackendsResponseFromJSON(json) { - return PluginsReloadBackendsResponseFromJSONTyped(json, false); -} -export function PluginsReloadBackendsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'reloadId': json['reload_id'] == null ? undefined : json['reload_id'], - }; -} -export function PluginsReloadBackendsResponseToJSON(json) { - return PluginsReloadBackendsResponseToJSONTyped(json, false); -} -export function PluginsReloadBackendsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'reload_id': value['reloadId'], - }; -} diff --git a/ui/api-client/dist/esm/models/PluginsRuntimesCatalogListPluginsRuntimesResponse.d.ts b/ui/api-client/dist/esm/models/PluginsRuntimesCatalogListPluginsRuntimesResponse.d.ts deleted file mode 100644 index 9e91da3f16..0000000000 --- a/ui/api-client/dist/esm/models/PluginsRuntimesCatalogListPluginsRuntimesResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsRuntimesCatalogListPluginsRuntimesResponse - */ -export interface PluginsRuntimesCatalogListPluginsRuntimesResponse { - /** - * List of all plugin runtimes in the catalog - * @type {Array} - * @memberof PluginsRuntimesCatalogListPluginsRuntimesResponse - */ - runtimes?: Array; -} -/** - * Check if a given object implements the PluginsRuntimesCatalogListPluginsRuntimesResponse interface. - */ -export declare function instanceOfPluginsRuntimesCatalogListPluginsRuntimesResponse(value: object): value is PluginsRuntimesCatalogListPluginsRuntimesResponse; -export declare function PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSON(json: any): PluginsRuntimesCatalogListPluginsRuntimesResponse; -export declare function PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsRuntimesCatalogListPluginsRuntimesResponse; -export declare function PluginsRuntimesCatalogListPluginsRuntimesResponseToJSON(json: any): PluginsRuntimesCatalogListPluginsRuntimesResponse; -export declare function PluginsRuntimesCatalogListPluginsRuntimesResponseToJSONTyped(value?: PluginsRuntimesCatalogListPluginsRuntimesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PluginsRuntimesCatalogListPluginsRuntimesResponse.js b/ui/api-client/dist/esm/models/PluginsRuntimesCatalogListPluginsRuntimesResponse.js deleted file mode 100644 index 268d32915f..0000000000 --- a/ui/api-client/dist/esm/models/PluginsRuntimesCatalogListPluginsRuntimesResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PluginsRuntimesCatalogListPluginsRuntimesResponse interface. - */ -export function instanceOfPluginsRuntimesCatalogListPluginsRuntimesResponse(value) { - return true; -} -export function PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSON(json) { - return PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSONTyped(json, false); -} -export function PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'runtimes': json['runtimes'] == null ? undefined : json['runtimes'], - }; -} -export function PluginsRuntimesCatalogListPluginsRuntimesResponseToJSON(json) { - return PluginsRuntimesCatalogListPluginsRuntimesResponseToJSONTyped(json, false); -} -export function PluginsRuntimesCatalogListPluginsRuntimesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'runtimes': value['runtimes'], - }; -} diff --git a/ui/api-client/dist/esm/models/PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse.d.ts b/ui/api-client/dist/esm/models/PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse.d.ts deleted file mode 100644 index c070eb8451..0000000000 --- a/ui/api-client/dist/esm/models/PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ -export interface PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse { - /** - * Parent cgroup to set for each container. This can be used to control the total resource usage for a group of plugins. - * @type {string} - * @memberof PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ - cgroupParent?: string; - /** - * CPU limit to set per container in nanos. Defaults to no limit. - * @type {number} - * @memberof PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ - cpuNanos?: number; - /** - * Memory limit to set per container in bytes. Defaults to no limit. - * @type {number} - * @memberof PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ - memoryBytes?: number; - /** - * The name of the plugin runtime - * @type {string} - * @memberof PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ - name?: string; - /** - * The OCI-compatible runtime (default "runsc") - * @type {string} - * @memberof PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ - ociRuntime?: string; - /** - * Whether the container runtime is run as a non-privileged (non-root) user. - * @type {boolean} - * @memberof PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ - rootless?: boolean; - /** - * The type of the plugin runtime - * @type {string} - * @memberof PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ - type?: string; -} -/** - * Check if a given object implements the PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse interface. - */ -export declare function instanceOfPluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse(value: object): value is PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse; -export declare function PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseFromJSON(json: any): PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse; -export declare function PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse; -export declare function PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseToJSON(json: any): PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse; -export declare function PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseToJSONTyped(value?: PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse.js b/ui/api-client/dist/esm/models/PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse.js deleted file mode 100644 index 731074b004..0000000000 --- a/ui/api-client/dist/esm/models/PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse interface. - */ -export function instanceOfPluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse(value) { - return true; -} -export function PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseFromJSON(json) { - return PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseFromJSONTyped(json, false); -} -export function PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'cgroupParent': json['cgroup_parent'] == null ? undefined : json['cgroup_parent'], - 'cpuNanos': json['cpu_nanos'] == null ? undefined : json['cpu_nanos'], - 'memoryBytes': json['memory_bytes'] == null ? undefined : json['memory_bytes'], - 'name': json['name'] == null ? undefined : json['name'], - 'ociRuntime': json['oci_runtime'] == null ? undefined : json['oci_runtime'], - 'rootless': json['rootless'] == null ? undefined : json['rootless'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseToJSON(json) { - return PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseToJSONTyped(json, false); -} -export function PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cgroup_parent': value['cgroupParent'], - 'cpu_nanos': value['cpuNanos'], - 'memory_bytes': value['memoryBytes'], - 'name': value['name'], - 'oci_runtime': value['ociRuntime'], - 'rootless': value['rootless'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/PluginsRuntimesCatalogRegisterPluginRuntimeRequest.d.ts b/ui/api-client/dist/esm/models/PluginsRuntimesCatalogRegisterPluginRuntimeRequest.d.ts deleted file mode 100644 index 20384ba659..0000000000 --- a/ui/api-client/dist/esm/models/PluginsRuntimesCatalogRegisterPluginRuntimeRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsRuntimesCatalogRegisterPluginRuntimeRequest - */ -export interface PluginsRuntimesCatalogRegisterPluginRuntimeRequest { - /** - * Parent cgroup to set for each container. This can be used to control the total resource usage for a group of plugins. - * @type {string} - * @memberof PluginsRuntimesCatalogRegisterPluginRuntimeRequest - */ - cgroupParent?: string; - /** - * CPU limit to set per container in nanos. Defaults to no limit. - * @type {number} - * @memberof PluginsRuntimesCatalogRegisterPluginRuntimeRequest - */ - cpuNanos?: number; - /** - * Memory limit to set per container in bytes. Defaults to no limit. - * @type {number} - * @memberof PluginsRuntimesCatalogRegisterPluginRuntimeRequest - */ - memoryBytes?: number; - /** - * The OCI-compatible runtime (default "runsc") - * @type {string} - * @memberof PluginsRuntimesCatalogRegisterPluginRuntimeRequest - */ - ociRuntime?: string; - /** - * Whether the container runtime is run as a non-privileged (non-root) user. - * @type {boolean} - * @memberof PluginsRuntimesCatalogRegisterPluginRuntimeRequest - */ - rootless?: boolean; -} -/** - * Check if a given object implements the PluginsRuntimesCatalogRegisterPluginRuntimeRequest interface. - */ -export declare function instanceOfPluginsRuntimesCatalogRegisterPluginRuntimeRequest(value: object): value is PluginsRuntimesCatalogRegisterPluginRuntimeRequest; -export declare function PluginsRuntimesCatalogRegisterPluginRuntimeRequestFromJSON(json: any): PluginsRuntimesCatalogRegisterPluginRuntimeRequest; -export declare function PluginsRuntimesCatalogRegisterPluginRuntimeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsRuntimesCatalogRegisterPluginRuntimeRequest; -export declare function PluginsRuntimesCatalogRegisterPluginRuntimeRequestToJSON(json: any): PluginsRuntimesCatalogRegisterPluginRuntimeRequest; -export declare function PluginsRuntimesCatalogRegisterPluginRuntimeRequestToJSONTyped(value?: PluginsRuntimesCatalogRegisterPluginRuntimeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PluginsRuntimesCatalogRegisterPluginRuntimeRequest.js b/ui/api-client/dist/esm/models/PluginsRuntimesCatalogRegisterPluginRuntimeRequest.js deleted file mode 100644 index 100ff5db45..0000000000 --- a/ui/api-client/dist/esm/models/PluginsRuntimesCatalogRegisterPluginRuntimeRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PluginsRuntimesCatalogRegisterPluginRuntimeRequest interface. - */ -export function instanceOfPluginsRuntimesCatalogRegisterPluginRuntimeRequest(value) { - return true; -} -export function PluginsRuntimesCatalogRegisterPluginRuntimeRequestFromJSON(json) { - return PluginsRuntimesCatalogRegisterPluginRuntimeRequestFromJSONTyped(json, false); -} -export function PluginsRuntimesCatalogRegisterPluginRuntimeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'cgroupParent': json['cgroup_parent'] == null ? undefined : json['cgroup_parent'], - 'cpuNanos': json['cpu_nanos'] == null ? undefined : json['cpu_nanos'], - 'memoryBytes': json['memory_bytes'] == null ? undefined : json['memory_bytes'], - 'ociRuntime': json['oci_runtime'] == null ? undefined : json['oci_runtime'], - 'rootless': json['rootless'] == null ? undefined : json['rootless'], - }; -} -export function PluginsRuntimesCatalogRegisterPluginRuntimeRequestToJSON(json) { - return PluginsRuntimesCatalogRegisterPluginRuntimeRequestToJSONTyped(json, false); -} -export function PluginsRuntimesCatalogRegisterPluginRuntimeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cgroup_parent': value['cgroupParent'], - 'cpu_nanos': value['cpuNanos'], - 'memory_bytes': value['memoryBytes'], - 'oci_runtime': value['ociRuntime'], - 'rootless': value['rootless'], - }; -} diff --git a/ui/api-client/dist/esm/models/PoliciesGeneratePasswordFromPasswordPolicyResponse.d.ts b/ui/api-client/dist/esm/models/PoliciesGeneratePasswordFromPasswordPolicyResponse.d.ts deleted file mode 100644 index 3c0f010594..0000000000 --- a/ui/api-client/dist/esm/models/PoliciesGeneratePasswordFromPasswordPolicyResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PoliciesGeneratePasswordFromPasswordPolicyResponse - */ -export interface PoliciesGeneratePasswordFromPasswordPolicyResponse { - /** - * - * @type {string} - * @memberof PoliciesGeneratePasswordFromPasswordPolicyResponse - */ - password?: string; -} -/** - * Check if a given object implements the PoliciesGeneratePasswordFromPasswordPolicyResponse interface. - */ -export declare function instanceOfPoliciesGeneratePasswordFromPasswordPolicyResponse(value: object): value is PoliciesGeneratePasswordFromPasswordPolicyResponse; -export declare function PoliciesGeneratePasswordFromPasswordPolicyResponseFromJSON(json: any): PoliciesGeneratePasswordFromPasswordPolicyResponse; -export declare function PoliciesGeneratePasswordFromPasswordPolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesGeneratePasswordFromPasswordPolicyResponse; -export declare function PoliciesGeneratePasswordFromPasswordPolicyResponseToJSON(json: any): PoliciesGeneratePasswordFromPasswordPolicyResponse; -export declare function PoliciesGeneratePasswordFromPasswordPolicyResponseToJSONTyped(value?: PoliciesGeneratePasswordFromPasswordPolicyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PoliciesGeneratePasswordFromPasswordPolicyResponse.js b/ui/api-client/dist/esm/models/PoliciesGeneratePasswordFromPasswordPolicyResponse.js deleted file mode 100644 index 130cad1f6b..0000000000 --- a/ui/api-client/dist/esm/models/PoliciesGeneratePasswordFromPasswordPolicyResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PoliciesGeneratePasswordFromPasswordPolicyResponse interface. - */ -export function instanceOfPoliciesGeneratePasswordFromPasswordPolicyResponse(value) { - return true; -} -export function PoliciesGeneratePasswordFromPasswordPolicyResponseFromJSON(json) { - return PoliciesGeneratePasswordFromPasswordPolicyResponseFromJSONTyped(json, false); -} -export function PoliciesGeneratePasswordFromPasswordPolicyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'password': json['password'] == null ? undefined : json['password'], - }; -} -export function PoliciesGeneratePasswordFromPasswordPolicyResponseToJSON(json) { - return PoliciesGeneratePasswordFromPasswordPolicyResponseToJSONTyped(json, false); -} -export function PoliciesGeneratePasswordFromPasswordPolicyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'password': value['password'], - }; -} diff --git a/ui/api-client/dist/esm/models/PoliciesListAclPolicies2Response.d.ts b/ui/api-client/dist/esm/models/PoliciesListAclPolicies2Response.d.ts deleted file mode 100644 index 1efe514b7b..0000000000 --- a/ui/api-client/dist/esm/models/PoliciesListAclPolicies2Response.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PoliciesListAclPolicies2Response - */ -export interface PoliciesListAclPolicies2Response { - /** - * - * @type {Array} - * @memberof PoliciesListAclPolicies2Response - */ - keys?: Array; - /** - * - * @type {Array} - * @memberof PoliciesListAclPolicies2Response - */ - policies?: Array; -} -/** - * Check if a given object implements the PoliciesListAclPolicies2Response interface. - */ -export declare function instanceOfPoliciesListAclPolicies2Response(value: object): value is PoliciesListAclPolicies2Response; -export declare function PoliciesListAclPolicies2ResponseFromJSON(json: any): PoliciesListAclPolicies2Response; -export declare function PoliciesListAclPolicies2ResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesListAclPolicies2Response; -export declare function PoliciesListAclPolicies2ResponseToJSON(json: any): PoliciesListAclPolicies2Response; -export declare function PoliciesListAclPolicies2ResponseToJSONTyped(value?: PoliciesListAclPolicies2Response | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PoliciesListAclPolicies2Response.js b/ui/api-client/dist/esm/models/PoliciesListAclPolicies2Response.js deleted file mode 100644 index 345d76d496..0000000000 --- a/ui/api-client/dist/esm/models/PoliciesListAclPolicies2Response.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PoliciesListAclPolicies2Response interface. - */ -export function instanceOfPoliciesListAclPolicies2Response(value) { - return true; -} -export function PoliciesListAclPolicies2ResponseFromJSON(json) { - return PoliciesListAclPolicies2ResponseFromJSONTyped(json, false); -} -export function PoliciesListAclPolicies2ResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -export function PoliciesListAclPolicies2ResponseToJSON(json) { - return PoliciesListAclPolicies2ResponseToJSONTyped(json, false); -} -export function PoliciesListAclPolicies2ResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/esm/models/PoliciesListAclPolicies3Response.d.ts b/ui/api-client/dist/esm/models/PoliciesListAclPolicies3Response.d.ts deleted file mode 100644 index 3b50496052..0000000000 --- a/ui/api-client/dist/esm/models/PoliciesListAclPolicies3Response.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PoliciesListAclPolicies3Response - */ -export interface PoliciesListAclPolicies3Response { - /** - * - * @type {Array} - * @memberof PoliciesListAclPolicies3Response - */ - keys?: Array; - /** - * - * @type {Array} - * @memberof PoliciesListAclPolicies3Response - */ - policies?: Array; -} -/** - * Check if a given object implements the PoliciesListAclPolicies3Response interface. - */ -export declare function instanceOfPoliciesListAclPolicies3Response(value: object): value is PoliciesListAclPolicies3Response; -export declare function PoliciesListAclPolicies3ResponseFromJSON(json: any): PoliciesListAclPolicies3Response; -export declare function PoliciesListAclPolicies3ResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesListAclPolicies3Response; -export declare function PoliciesListAclPolicies3ResponseToJSON(json: any): PoliciesListAclPolicies3Response; -export declare function PoliciesListAclPolicies3ResponseToJSONTyped(value?: PoliciesListAclPolicies3Response | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PoliciesListAclPolicies3Response.js b/ui/api-client/dist/esm/models/PoliciesListAclPolicies3Response.js deleted file mode 100644 index bb215919d5..0000000000 --- a/ui/api-client/dist/esm/models/PoliciesListAclPolicies3Response.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PoliciesListAclPolicies3Response interface. - */ -export function instanceOfPoliciesListAclPolicies3Response(value) { - return true; -} -export function PoliciesListAclPolicies3ResponseFromJSON(json) { - return PoliciesListAclPolicies3ResponseFromJSONTyped(json, false); -} -export function PoliciesListAclPolicies3ResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -export function PoliciesListAclPolicies3ResponseToJSON(json) { - return PoliciesListAclPolicies3ResponseToJSONTyped(json, false); -} -export function PoliciesListAclPolicies3ResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/esm/models/PoliciesListAclPoliciesResponse.d.ts b/ui/api-client/dist/esm/models/PoliciesListAclPoliciesResponse.d.ts deleted file mode 100644 index 01bac33ea7..0000000000 --- a/ui/api-client/dist/esm/models/PoliciesListAclPoliciesResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PoliciesListAclPoliciesResponse - */ -export interface PoliciesListAclPoliciesResponse { - /** - * - * @type {Array} - * @memberof PoliciesListAclPoliciesResponse - */ - keys?: Array; - /** - * - * @type {Array} - * @memberof PoliciesListAclPoliciesResponse - */ - policies?: Array; -} -/** - * Check if a given object implements the PoliciesListAclPoliciesResponse interface. - */ -export declare function instanceOfPoliciesListAclPoliciesResponse(value: object): value is PoliciesListAclPoliciesResponse; -export declare function PoliciesListAclPoliciesResponseFromJSON(json: any): PoliciesListAclPoliciesResponse; -export declare function PoliciesListAclPoliciesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesListAclPoliciesResponse; -export declare function PoliciesListAclPoliciesResponseToJSON(json: any): PoliciesListAclPoliciesResponse; -export declare function PoliciesListAclPoliciesResponseToJSONTyped(value?: PoliciesListAclPoliciesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PoliciesListAclPoliciesResponse.js b/ui/api-client/dist/esm/models/PoliciesListAclPoliciesResponse.js deleted file mode 100644 index d748ac650a..0000000000 --- a/ui/api-client/dist/esm/models/PoliciesListAclPoliciesResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PoliciesListAclPoliciesResponse interface. - */ -export function instanceOfPoliciesListAclPoliciesResponse(value) { - return true; -} -export function PoliciesListAclPoliciesResponseFromJSON(json) { - return PoliciesListAclPoliciesResponseFromJSONTyped(json, false); -} -export function PoliciesListAclPoliciesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -export function PoliciesListAclPoliciesResponseToJSON(json) { - return PoliciesListAclPoliciesResponseToJSONTyped(json, false); -} -export function PoliciesListAclPoliciesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/esm/models/PoliciesReadAclPolicy2Response.d.ts b/ui/api-client/dist/esm/models/PoliciesReadAclPolicy2Response.d.ts deleted file mode 100644 index 0a498f4725..0000000000 --- a/ui/api-client/dist/esm/models/PoliciesReadAclPolicy2Response.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PoliciesReadAclPolicy2Response - */ -export interface PoliciesReadAclPolicy2Response { - /** - * - * @type {string} - * @memberof PoliciesReadAclPolicy2Response - */ - name?: string; - /** - * - * @type {string} - * @memberof PoliciesReadAclPolicy2Response - */ - policy?: string; - /** - * - * @type {string} - * @memberof PoliciesReadAclPolicy2Response - */ - rules?: string; -} -/** - * Check if a given object implements the PoliciesReadAclPolicy2Response interface. - */ -export declare function instanceOfPoliciesReadAclPolicy2Response(value: object): value is PoliciesReadAclPolicy2Response; -export declare function PoliciesReadAclPolicy2ResponseFromJSON(json: any): PoliciesReadAclPolicy2Response; -export declare function PoliciesReadAclPolicy2ResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesReadAclPolicy2Response; -export declare function PoliciesReadAclPolicy2ResponseToJSON(json: any): PoliciesReadAclPolicy2Response; -export declare function PoliciesReadAclPolicy2ResponseToJSONTyped(value?: PoliciesReadAclPolicy2Response | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PoliciesReadAclPolicy2Response.js b/ui/api-client/dist/esm/models/PoliciesReadAclPolicy2Response.js deleted file mode 100644 index ac949be561..0000000000 --- a/ui/api-client/dist/esm/models/PoliciesReadAclPolicy2Response.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PoliciesReadAclPolicy2Response interface. - */ -export function instanceOfPoliciesReadAclPolicy2Response(value) { - return true; -} -export function PoliciesReadAclPolicy2ResponseFromJSON(json) { - return PoliciesReadAclPolicy2ResponseFromJSONTyped(json, false); -} -export function PoliciesReadAclPolicy2ResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'name': json['name'] == null ? undefined : json['name'], - 'policy': json['policy'] == null ? undefined : json['policy'], - 'rules': json['rules'] == null ? undefined : json['rules'], - }; -} -export function PoliciesReadAclPolicy2ResponseToJSON(json) { - return PoliciesReadAclPolicy2ResponseToJSONTyped(json, false); -} -export function PoliciesReadAclPolicy2ResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'name': value['name'], - 'policy': value['policy'], - 'rules': value['rules'], - }; -} diff --git a/ui/api-client/dist/esm/models/PoliciesReadAclPolicyResponse.d.ts b/ui/api-client/dist/esm/models/PoliciesReadAclPolicyResponse.d.ts deleted file mode 100644 index 8f6025c2e9..0000000000 --- a/ui/api-client/dist/esm/models/PoliciesReadAclPolicyResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PoliciesReadAclPolicyResponse - */ -export interface PoliciesReadAclPolicyResponse { - /** - * - * @type {string} - * @memberof PoliciesReadAclPolicyResponse - */ - name?: string; - /** - * - * @type {string} - * @memberof PoliciesReadAclPolicyResponse - */ - policy?: string; - /** - * - * @type {string} - * @memberof PoliciesReadAclPolicyResponse - */ - rules?: string; -} -/** - * Check if a given object implements the PoliciesReadAclPolicyResponse interface. - */ -export declare function instanceOfPoliciesReadAclPolicyResponse(value: object): value is PoliciesReadAclPolicyResponse; -export declare function PoliciesReadAclPolicyResponseFromJSON(json: any): PoliciesReadAclPolicyResponse; -export declare function PoliciesReadAclPolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesReadAclPolicyResponse; -export declare function PoliciesReadAclPolicyResponseToJSON(json: any): PoliciesReadAclPolicyResponse; -export declare function PoliciesReadAclPolicyResponseToJSONTyped(value?: PoliciesReadAclPolicyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PoliciesReadAclPolicyResponse.js b/ui/api-client/dist/esm/models/PoliciesReadAclPolicyResponse.js deleted file mode 100644 index fd7509b352..0000000000 --- a/ui/api-client/dist/esm/models/PoliciesReadAclPolicyResponse.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PoliciesReadAclPolicyResponse interface. - */ -export function instanceOfPoliciesReadAclPolicyResponse(value) { - return true; -} -export function PoliciesReadAclPolicyResponseFromJSON(json) { - return PoliciesReadAclPolicyResponseFromJSONTyped(json, false); -} -export function PoliciesReadAclPolicyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'name': json['name'] == null ? undefined : json['name'], - 'policy': json['policy'] == null ? undefined : json['policy'], - 'rules': json['rules'] == null ? undefined : json['rules'], - }; -} -export function PoliciesReadAclPolicyResponseToJSON(json) { - return PoliciesReadAclPolicyResponseToJSONTyped(json, false); -} -export function PoliciesReadAclPolicyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'name': value['name'], - 'policy': value['policy'], - 'rules': value['rules'], - }; -} diff --git a/ui/api-client/dist/esm/models/PoliciesReadPasswordPolicyResponse.d.ts b/ui/api-client/dist/esm/models/PoliciesReadPasswordPolicyResponse.d.ts deleted file mode 100644 index 65c900ced2..0000000000 --- a/ui/api-client/dist/esm/models/PoliciesReadPasswordPolicyResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PoliciesReadPasswordPolicyResponse - */ -export interface PoliciesReadPasswordPolicyResponse { - /** - * - * @type {string} - * @memberof PoliciesReadPasswordPolicyResponse - */ - policy?: string; -} -/** - * Check if a given object implements the PoliciesReadPasswordPolicyResponse interface. - */ -export declare function instanceOfPoliciesReadPasswordPolicyResponse(value: object): value is PoliciesReadPasswordPolicyResponse; -export declare function PoliciesReadPasswordPolicyResponseFromJSON(json: any): PoliciesReadPasswordPolicyResponse; -export declare function PoliciesReadPasswordPolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesReadPasswordPolicyResponse; -export declare function PoliciesReadPasswordPolicyResponseToJSON(json: any): PoliciesReadPasswordPolicyResponse; -export declare function PoliciesReadPasswordPolicyResponseToJSONTyped(value?: PoliciesReadPasswordPolicyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PoliciesReadPasswordPolicyResponse.js b/ui/api-client/dist/esm/models/PoliciesReadPasswordPolicyResponse.js deleted file mode 100644 index a5bca1b484..0000000000 --- a/ui/api-client/dist/esm/models/PoliciesReadPasswordPolicyResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PoliciesReadPasswordPolicyResponse interface. - */ -export function instanceOfPoliciesReadPasswordPolicyResponse(value) { - return true; -} -export function PoliciesReadPasswordPolicyResponseFromJSON(json) { - return PoliciesReadPasswordPolicyResponseFromJSONTyped(json, false); -} -export function PoliciesReadPasswordPolicyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'policy': json['policy'] == null ? undefined : json['policy'], - }; -} -export function PoliciesReadPasswordPolicyResponseToJSON(json) { - return PoliciesReadPasswordPolicyResponseToJSONTyped(json, false); -} -export function PoliciesReadPasswordPolicyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'policy': value['policy'], - }; -} diff --git a/ui/api-client/dist/esm/models/PoliciesWriteAclPolicy2Request.d.ts b/ui/api-client/dist/esm/models/PoliciesWriteAclPolicy2Request.d.ts deleted file mode 100644 index 50a2883cdf..0000000000 --- a/ui/api-client/dist/esm/models/PoliciesWriteAclPolicy2Request.d.ts +++ /dev/null @@ -1,39 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PoliciesWriteAclPolicy2Request - */ -export interface PoliciesWriteAclPolicy2Request { - /** - * The rules of the policy. - * @type {string} - * @memberof PoliciesWriteAclPolicy2Request - */ - policy?: string; - /** - * The rules of the policy. - * @type {string} - * @memberof PoliciesWriteAclPolicy2Request - * @deprecated - */ - rules?: string; -} -/** - * Check if a given object implements the PoliciesWriteAclPolicy2Request interface. - */ -export declare function instanceOfPoliciesWriteAclPolicy2Request(value: object): value is PoliciesWriteAclPolicy2Request; -export declare function PoliciesWriteAclPolicy2RequestFromJSON(json: any): PoliciesWriteAclPolicy2Request; -export declare function PoliciesWriteAclPolicy2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesWriteAclPolicy2Request; -export declare function PoliciesWriteAclPolicy2RequestToJSON(json: any): PoliciesWriteAclPolicy2Request; -export declare function PoliciesWriteAclPolicy2RequestToJSONTyped(value?: PoliciesWriteAclPolicy2Request | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PoliciesWriteAclPolicy2Request.js b/ui/api-client/dist/esm/models/PoliciesWriteAclPolicy2Request.js deleted file mode 100644 index 33900df26c..0000000000 --- a/ui/api-client/dist/esm/models/PoliciesWriteAclPolicy2Request.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PoliciesWriteAclPolicy2Request interface. - */ -export function instanceOfPoliciesWriteAclPolicy2Request(value) { - return true; -} -export function PoliciesWriteAclPolicy2RequestFromJSON(json) { - return PoliciesWriteAclPolicy2RequestFromJSONTyped(json, false); -} -export function PoliciesWriteAclPolicy2RequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'policy': json['policy'] == null ? undefined : json['policy'], - 'rules': json['rules'] == null ? undefined : json['rules'], - }; -} -export function PoliciesWriteAclPolicy2RequestToJSON(json) { - return PoliciesWriteAclPolicy2RequestToJSONTyped(json, false); -} -export function PoliciesWriteAclPolicy2RequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'policy': value['policy'], - 'rules': value['rules'], - }; -} diff --git a/ui/api-client/dist/esm/models/PoliciesWriteAclPolicyRequest.d.ts b/ui/api-client/dist/esm/models/PoliciesWriteAclPolicyRequest.d.ts deleted file mode 100644 index 9cc1bdb54c..0000000000 --- a/ui/api-client/dist/esm/models/PoliciesWriteAclPolicyRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PoliciesWriteAclPolicyRequest - */ -export interface PoliciesWriteAclPolicyRequest { - /** - * The rules of the policy. - * @type {string} - * @memberof PoliciesWriteAclPolicyRequest - */ - policy?: string; -} -/** - * Check if a given object implements the PoliciesWriteAclPolicyRequest interface. - */ -export declare function instanceOfPoliciesWriteAclPolicyRequest(value: object): value is PoliciesWriteAclPolicyRequest; -export declare function PoliciesWriteAclPolicyRequestFromJSON(json: any): PoliciesWriteAclPolicyRequest; -export declare function PoliciesWriteAclPolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesWriteAclPolicyRequest; -export declare function PoliciesWriteAclPolicyRequestToJSON(json: any): PoliciesWriteAclPolicyRequest; -export declare function PoliciesWriteAclPolicyRequestToJSONTyped(value?: PoliciesWriteAclPolicyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PoliciesWriteAclPolicyRequest.js b/ui/api-client/dist/esm/models/PoliciesWriteAclPolicyRequest.js deleted file mode 100644 index 3f674be9bb..0000000000 --- a/ui/api-client/dist/esm/models/PoliciesWriteAclPolicyRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PoliciesWriteAclPolicyRequest interface. - */ -export function instanceOfPoliciesWriteAclPolicyRequest(value) { - return true; -} -export function PoliciesWriteAclPolicyRequestFromJSON(json) { - return PoliciesWriteAclPolicyRequestFromJSONTyped(json, false); -} -export function PoliciesWriteAclPolicyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'policy': json['policy'] == null ? undefined : json['policy'], - }; -} -export function PoliciesWriteAclPolicyRequestToJSON(json) { - return PoliciesWriteAclPolicyRequestToJSONTyped(json, false); -} -export function PoliciesWriteAclPolicyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'policy': value['policy'], - }; -} diff --git a/ui/api-client/dist/esm/models/PoliciesWritePasswordPolicyRequest.d.ts b/ui/api-client/dist/esm/models/PoliciesWritePasswordPolicyRequest.d.ts deleted file mode 100644 index 38f15be4eb..0000000000 --- a/ui/api-client/dist/esm/models/PoliciesWritePasswordPolicyRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PoliciesWritePasswordPolicyRequest - */ -export interface PoliciesWritePasswordPolicyRequest { - /** - * The password policy - * @type {string} - * @memberof PoliciesWritePasswordPolicyRequest - */ - policy?: string; -} -/** - * Check if a given object implements the PoliciesWritePasswordPolicyRequest interface. - */ -export declare function instanceOfPoliciesWritePasswordPolicyRequest(value: object): value is PoliciesWritePasswordPolicyRequest; -export declare function PoliciesWritePasswordPolicyRequestFromJSON(json: any): PoliciesWritePasswordPolicyRequest; -export declare function PoliciesWritePasswordPolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesWritePasswordPolicyRequest; -export declare function PoliciesWritePasswordPolicyRequestToJSON(json: any): PoliciesWritePasswordPolicyRequest; -export declare function PoliciesWritePasswordPolicyRequestToJSONTyped(value?: PoliciesWritePasswordPolicyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/PoliciesWritePasswordPolicyRequest.js b/ui/api-client/dist/esm/models/PoliciesWritePasswordPolicyRequest.js deleted file mode 100644 index 9d08122463..0000000000 --- a/ui/api-client/dist/esm/models/PoliciesWritePasswordPolicyRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the PoliciesWritePasswordPolicyRequest interface. - */ -export function instanceOfPoliciesWritePasswordPolicyRequest(value) { - return true; -} -export function PoliciesWritePasswordPolicyRequestFromJSON(json) { - return PoliciesWritePasswordPolicyRequestFromJSONTyped(json, false); -} -export function PoliciesWritePasswordPolicyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'policy': json['policy'] == null ? undefined : json['policy'], - }; -} -export function PoliciesWritePasswordPolicyRequestToJSON(json) { - return PoliciesWritePasswordPolicyRequestToJSONTyped(json, false); -} -export function PoliciesWritePasswordPolicyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'policy': value['policy'], - }; -} diff --git a/ui/api-client/dist/esm/models/QueryTokenAccessorCapabilitiesRequest.d.ts b/ui/api-client/dist/esm/models/QueryTokenAccessorCapabilitiesRequest.d.ts deleted file mode 100644 index d2f5b2b309..0000000000 --- a/ui/api-client/dist/esm/models/QueryTokenAccessorCapabilitiesRequest.d.ts +++ /dev/null @@ -1,45 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface QueryTokenAccessorCapabilitiesRequest - */ -export interface QueryTokenAccessorCapabilitiesRequest { - /** - * Accessor of the token for which capabilities are being queried. - * @type {string} - * @memberof QueryTokenAccessorCapabilitiesRequest - */ - accessor?: string; - /** - * Use 'paths' instead. - * @type {Array} - * @memberof QueryTokenAccessorCapabilitiesRequest - * @deprecated - */ - path?: Array; - /** - * Paths on which capabilities are being queried. - * @type {Array} - * @memberof QueryTokenAccessorCapabilitiesRequest - */ - paths?: Array; -} -/** - * Check if a given object implements the QueryTokenAccessorCapabilitiesRequest interface. - */ -export declare function instanceOfQueryTokenAccessorCapabilitiesRequest(value: object): value is QueryTokenAccessorCapabilitiesRequest; -export declare function QueryTokenAccessorCapabilitiesRequestFromJSON(json: any): QueryTokenAccessorCapabilitiesRequest; -export declare function QueryTokenAccessorCapabilitiesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): QueryTokenAccessorCapabilitiesRequest; -export declare function QueryTokenAccessorCapabilitiesRequestToJSON(json: any): QueryTokenAccessorCapabilitiesRequest; -export declare function QueryTokenAccessorCapabilitiesRequestToJSONTyped(value?: QueryTokenAccessorCapabilitiesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/QueryTokenAccessorCapabilitiesRequest.js b/ui/api-client/dist/esm/models/QueryTokenAccessorCapabilitiesRequest.js deleted file mode 100644 index 0c81b6348f..0000000000 --- a/ui/api-client/dist/esm/models/QueryTokenAccessorCapabilitiesRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the QueryTokenAccessorCapabilitiesRequest interface. - */ -export function instanceOfQueryTokenAccessorCapabilitiesRequest(value) { - return true; -} -export function QueryTokenAccessorCapabilitiesRequestFromJSON(json) { - return QueryTokenAccessorCapabilitiesRequestFromJSONTyped(json, false); -} -export function QueryTokenAccessorCapabilitiesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - 'path': json['path'] == null ? undefined : json['path'], - 'paths': json['paths'] == null ? undefined : json['paths'], - }; -} -export function QueryTokenAccessorCapabilitiesRequestToJSON(json) { - return QueryTokenAccessorCapabilitiesRequestToJSONTyped(json, false); -} -export function QueryTokenAccessorCapabilitiesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'accessor': value['accessor'], - 'path': value['path'], - 'paths': value['paths'], - }; -} diff --git a/ui/api-client/dist/esm/models/QueryTokenCapabilitiesRequest.d.ts b/ui/api-client/dist/esm/models/QueryTokenCapabilitiesRequest.d.ts deleted file mode 100644 index 6b1292342a..0000000000 --- a/ui/api-client/dist/esm/models/QueryTokenCapabilitiesRequest.d.ts +++ /dev/null @@ -1,45 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface QueryTokenCapabilitiesRequest - */ -export interface QueryTokenCapabilitiesRequest { - /** - * Use 'paths' instead. - * @type {Array} - * @memberof QueryTokenCapabilitiesRequest - * @deprecated - */ - path?: Array; - /** - * Paths on which capabilities are being queried. - * @type {Array} - * @memberof QueryTokenCapabilitiesRequest - */ - paths?: Array; - /** - * Token for which capabilities are being queried. - * @type {string} - * @memberof QueryTokenCapabilitiesRequest - */ - token?: string; -} -/** - * Check if a given object implements the QueryTokenCapabilitiesRequest interface. - */ -export declare function instanceOfQueryTokenCapabilitiesRequest(value: object): value is QueryTokenCapabilitiesRequest; -export declare function QueryTokenCapabilitiesRequestFromJSON(json: any): QueryTokenCapabilitiesRequest; -export declare function QueryTokenCapabilitiesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): QueryTokenCapabilitiesRequest; -export declare function QueryTokenCapabilitiesRequestToJSON(json: any): QueryTokenCapabilitiesRequest; -export declare function QueryTokenCapabilitiesRequestToJSONTyped(value?: QueryTokenCapabilitiesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/QueryTokenCapabilitiesRequest.js b/ui/api-client/dist/esm/models/QueryTokenCapabilitiesRequest.js deleted file mode 100644 index 14e9e51cf6..0000000000 --- a/ui/api-client/dist/esm/models/QueryTokenCapabilitiesRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the QueryTokenCapabilitiesRequest interface. - */ -export function instanceOfQueryTokenCapabilitiesRequest(value) { - return true; -} -export function QueryTokenCapabilitiesRequestFromJSON(json) { - return QueryTokenCapabilitiesRequestFromJSONTyped(json, false); -} -export function QueryTokenCapabilitiesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'path': json['path'] == null ? undefined : json['path'], - 'paths': json['paths'] == null ? undefined : json['paths'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} -export function QueryTokenCapabilitiesRequestToJSON(json) { - return QueryTokenCapabilitiesRequestToJSONTyped(json, false); -} -export function QueryTokenCapabilitiesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'path': value['path'], - 'paths': value['paths'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/esm/models/QueryTokenSelfCapabilitiesRequest.d.ts b/ui/api-client/dist/esm/models/QueryTokenSelfCapabilitiesRequest.d.ts deleted file mode 100644 index a7d58e1f44..0000000000 --- a/ui/api-client/dist/esm/models/QueryTokenSelfCapabilitiesRequest.d.ts +++ /dev/null @@ -1,51 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface QueryTokenSelfCapabilitiesRequest - */ -export interface QueryTokenSelfCapabilitiesRequest { - /** - * Namespace for which capabilities are being queried. - * @type {string} - * @memberof QueryTokenSelfCapabilitiesRequest - */ - namespace?: string; - /** - * Use 'paths' instead. - * @type {Array} - * @memberof QueryTokenSelfCapabilitiesRequest - * @deprecated - */ - path?: Array; - /** - * Paths on which capabilities are being queried. - * @type {Array} - * @memberof QueryTokenSelfCapabilitiesRequest - */ - paths?: Array; - /** - * Token for which capabilities are being queried. - * @type {string} - * @memberof QueryTokenSelfCapabilitiesRequest - */ - token?: string; -} -/** - * Check if a given object implements the QueryTokenSelfCapabilitiesRequest interface. - */ -export declare function instanceOfQueryTokenSelfCapabilitiesRequest(value: object): value is QueryTokenSelfCapabilitiesRequest; -export declare function QueryTokenSelfCapabilitiesRequestFromJSON(json: any): QueryTokenSelfCapabilitiesRequest; -export declare function QueryTokenSelfCapabilitiesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): QueryTokenSelfCapabilitiesRequest; -export declare function QueryTokenSelfCapabilitiesRequestToJSON(json: any): QueryTokenSelfCapabilitiesRequest; -export declare function QueryTokenSelfCapabilitiesRequestToJSONTyped(value?: QueryTokenSelfCapabilitiesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/QueryTokenSelfCapabilitiesRequest.js b/ui/api-client/dist/esm/models/QueryTokenSelfCapabilitiesRequest.js deleted file mode 100644 index 3c41ed534e..0000000000 --- a/ui/api-client/dist/esm/models/QueryTokenSelfCapabilitiesRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the QueryTokenSelfCapabilitiesRequest interface. - */ -export function instanceOfQueryTokenSelfCapabilitiesRequest(value) { - return true; -} -export function QueryTokenSelfCapabilitiesRequestFromJSON(json) { - return QueryTokenSelfCapabilitiesRequestFromJSONTyped(json, false); -} -export function QueryTokenSelfCapabilitiesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'namespace': json['namespace'] == null ? undefined : json['namespace'], - 'path': json['path'] == null ? undefined : json['path'], - 'paths': json['paths'] == null ? undefined : json['paths'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} -export function QueryTokenSelfCapabilitiesRequestToJSON(json) { - return QueryTokenSelfCapabilitiesRequestToJSONTyped(json, false); -} -export function QueryTokenSelfCapabilitiesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'namespace': value['namespace'], - 'path': value['path'], - 'paths': value['paths'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/esm/models/RabbitMqConfigureConnectionRequest.d.ts b/ui/api-client/dist/esm/models/RabbitMqConfigureConnectionRequest.d.ts deleted file mode 100644 index 37c68bc4b2..0000000000 --- a/ui/api-client/dist/esm/models/RabbitMqConfigureConnectionRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RabbitMqConfigureConnectionRequest - */ -export interface RabbitMqConfigureConnectionRequest { - /** - * RabbitMQ Management URI - * @type {string} - * @memberof RabbitMqConfigureConnectionRequest - */ - connectionUri?: string; - /** - * Password of the provided RabbitMQ management user - * @type {string} - * @memberof RabbitMqConfigureConnectionRequest - */ - password?: string; - /** - * Name of the password policy to use to generate passwords for dynamic credentials. - * @type {string} - * @memberof RabbitMqConfigureConnectionRequest - */ - passwordPolicy?: string; - /** - * Username of a RabbitMQ management administrator - * @type {string} - * @memberof RabbitMqConfigureConnectionRequest - */ - username?: string; - /** - * Template describing how dynamic usernames are generated. - * @type {string} - * @memberof RabbitMqConfigureConnectionRequest - */ - usernameTemplate?: string; - /** - * If set, connection_uri is verified by actually connecting to the RabbitMQ management API - * @type {boolean} - * @memberof RabbitMqConfigureConnectionRequest - */ - verifyConnection?: boolean; -} -/** - * Check if a given object implements the RabbitMqConfigureConnectionRequest interface. - */ -export declare function instanceOfRabbitMqConfigureConnectionRequest(value: object): value is RabbitMqConfigureConnectionRequest; -export declare function RabbitMqConfigureConnectionRequestFromJSON(json: any): RabbitMqConfigureConnectionRequest; -export declare function RabbitMqConfigureConnectionRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RabbitMqConfigureConnectionRequest; -export declare function RabbitMqConfigureConnectionRequestToJSON(json: any): RabbitMqConfigureConnectionRequest; -export declare function RabbitMqConfigureConnectionRequestToJSONTyped(value?: RabbitMqConfigureConnectionRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RabbitMqConfigureConnectionRequest.js b/ui/api-client/dist/esm/models/RabbitMqConfigureConnectionRequest.js deleted file mode 100644 index cabef00d95..0000000000 --- a/ui/api-client/dist/esm/models/RabbitMqConfigureConnectionRequest.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RabbitMqConfigureConnectionRequest interface. - */ -export function instanceOfRabbitMqConfigureConnectionRequest(value) { - return true; -} -export function RabbitMqConfigureConnectionRequestFromJSON(json) { - return RabbitMqConfigureConnectionRequestFromJSONTyped(json, false); -} -export function RabbitMqConfigureConnectionRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionUri': json['connection_uri'] == null ? undefined : json['connection_uri'], - 'password': json['password'] == null ? undefined : json['password'], - 'passwordPolicy': json['password_policy'] == null ? undefined : json['password_policy'], - 'username': json['username'] == null ? undefined : json['username'], - 'usernameTemplate': json['username_template'] == null ? undefined : json['username_template'], - 'verifyConnection': json['verify_connection'] == null ? undefined : json['verify_connection'], - }; -} -export function RabbitMqConfigureConnectionRequestToJSON(json) { - return RabbitMqConfigureConnectionRequestToJSONTyped(json, false); -} -export function RabbitMqConfigureConnectionRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_uri': value['connectionUri'], - 'password': value['password'], - 'password_policy': value['passwordPolicy'], - 'username': value['username'], - 'username_template': value['usernameTemplate'], - 'verify_connection': value['verifyConnection'], - }; -} diff --git a/ui/api-client/dist/esm/models/RabbitMqConfigureLeaseRequest.d.ts b/ui/api-client/dist/esm/models/RabbitMqConfigureLeaseRequest.d.ts deleted file mode 100644 index 66be4b4e70..0000000000 --- a/ui/api-client/dist/esm/models/RabbitMqConfigureLeaseRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RabbitMqConfigureLeaseRequest - */ -export interface RabbitMqConfigureLeaseRequest { - /** - * Duration after which the issued credentials should not be allowed to be renewed - * @type {string} - * @memberof RabbitMqConfigureLeaseRequest - */ - maxTtl?: string; - /** - * Duration before which the issued credentials needs renewal - * @type {string} - * @memberof RabbitMqConfigureLeaseRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the RabbitMqConfigureLeaseRequest interface. - */ -export declare function instanceOfRabbitMqConfigureLeaseRequest(value: object): value is RabbitMqConfigureLeaseRequest; -export declare function RabbitMqConfigureLeaseRequestFromJSON(json: any): RabbitMqConfigureLeaseRequest; -export declare function RabbitMqConfigureLeaseRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RabbitMqConfigureLeaseRequest; -export declare function RabbitMqConfigureLeaseRequestToJSON(json: any): RabbitMqConfigureLeaseRequest; -export declare function RabbitMqConfigureLeaseRequestToJSONTyped(value?: RabbitMqConfigureLeaseRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RabbitMqConfigureLeaseRequest.js b/ui/api-client/dist/esm/models/RabbitMqConfigureLeaseRequest.js deleted file mode 100644 index fd54905dc6..0000000000 --- a/ui/api-client/dist/esm/models/RabbitMqConfigureLeaseRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RabbitMqConfigureLeaseRequest interface. - */ -export function instanceOfRabbitMqConfigureLeaseRequest(value) { - return true; -} -export function RabbitMqConfigureLeaseRequestFromJSON(json) { - return RabbitMqConfigureLeaseRequestFromJSONTyped(json, false); -} -export function RabbitMqConfigureLeaseRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function RabbitMqConfigureLeaseRequestToJSON(json) { - return RabbitMqConfigureLeaseRequestToJSONTyped(json, false); -} -export function RabbitMqConfigureLeaseRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'max_ttl': value['maxTtl'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/RabbitMqWriteRoleRequest.d.ts b/ui/api-client/dist/esm/models/RabbitMqWriteRoleRequest.d.ts deleted file mode 100644 index 3bcc8efdd5..0000000000 --- a/ui/api-client/dist/esm/models/RabbitMqWriteRoleRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RabbitMqWriteRoleRequest - */ -export interface RabbitMqWriteRoleRequest { - /** - * Comma-separated list of tags for this role. - * @type {string} - * @memberof RabbitMqWriteRoleRequest - */ - tags?: string; - /** - * A nested map of virtual hosts and exchanges to topic permissions. - * @type {string} - * @memberof RabbitMqWriteRoleRequest - */ - vhostTopics?: string; - /** - * A map of virtual hosts to permissions. - * @type {string} - * @memberof RabbitMqWriteRoleRequest - */ - vhosts?: string; -} -/** - * Check if a given object implements the RabbitMqWriteRoleRequest interface. - */ -export declare function instanceOfRabbitMqWriteRoleRequest(value: object): value is RabbitMqWriteRoleRequest; -export declare function RabbitMqWriteRoleRequestFromJSON(json: any): RabbitMqWriteRoleRequest; -export declare function RabbitMqWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RabbitMqWriteRoleRequest; -export declare function RabbitMqWriteRoleRequestToJSON(json: any): RabbitMqWriteRoleRequest; -export declare function RabbitMqWriteRoleRequestToJSONTyped(value?: RabbitMqWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RabbitMqWriteRoleRequest.js b/ui/api-client/dist/esm/models/RabbitMqWriteRoleRequest.js deleted file mode 100644 index 1499fb19cd..0000000000 --- a/ui/api-client/dist/esm/models/RabbitMqWriteRoleRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RabbitMqWriteRoleRequest interface. - */ -export function instanceOfRabbitMqWriteRoleRequest(value) { - return true; -} -export function RabbitMqWriteRoleRequestFromJSON(json) { - return RabbitMqWriteRoleRequestFromJSONTyped(json, false); -} -export function RabbitMqWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'tags': json['tags'] == null ? undefined : json['tags'], - 'vhostTopics': json['vhost_topics'] == null ? undefined : json['vhost_topics'], - 'vhosts': json['vhosts'] == null ? undefined : json['vhosts'], - }; -} -export function RabbitMqWriteRoleRequestToJSON(json) { - return RabbitMqWriteRoleRequestToJSONTyped(json, false); -} -export function RabbitMqWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'tags': value['tags'], - 'vhost_topics': value['vhostTopics'], - 'vhosts': value['vhosts'], - }; -} diff --git a/ui/api-client/dist/esm/models/RadiusConfigureRequest.d.ts b/ui/api-client/dist/esm/models/RadiusConfigureRequest.d.ts deleted file mode 100644 index 16cced7140..0000000000 --- a/ui/api-client/dist/esm/models/RadiusConfigureRequest.d.ts +++ /dev/null @@ -1,128 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RadiusConfigureRequest - */ -export interface RadiusConfigureRequest { - /** - * Number of seconds before connect times out (default: 10) - * @type {string} - * @memberof RadiusConfigureRequest - */ - dialTimeout?: string; - /** - * RADIUS server host - * @type {string} - * @memberof RadiusConfigureRequest - */ - host?: string; - /** - * RADIUS NAS Identifier field (optional) - * @type {string} - * @memberof RadiusConfigureRequest - */ - nasIdentifier?: string; - /** - * RADIUS NAS port field (default: 10) - * @type {number} - * @memberof RadiusConfigureRequest - */ - nasPort?: number; - /** - * RADIUS server port (default: 1812) - * @type {number} - * @memberof RadiusConfigureRequest - */ - port?: number; - /** - * Number of seconds before response times out (default: 10) - * @type {string} - * @memberof RadiusConfigureRequest - */ - readTimeout?: string; - /** - * Secret shared with the RADIUS server - * @type {string} - * @memberof RadiusConfigureRequest - */ - secret?: string; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof RadiusConfigureRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof RadiusConfigureRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof RadiusConfigureRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof RadiusConfigureRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof RadiusConfigureRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof RadiusConfigureRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies. This will apply to all tokens generated by this auth method, in addition to any configured for specific users. - * @type {Array} - * @memberof RadiusConfigureRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof RadiusConfigureRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof RadiusConfigureRequest - */ - tokenType?: string; - /** - * Comma-separated list of policies to grant upon successful RADIUS authentication of an unregistered user (default: empty) - * @type {string} - * @memberof RadiusConfigureRequest - */ - unregisteredUserPolicies?: string; -} -/** - * Check if a given object implements the RadiusConfigureRequest interface. - */ -export declare function instanceOfRadiusConfigureRequest(value: object): value is RadiusConfigureRequest; -export declare function RadiusConfigureRequestFromJSON(json: any): RadiusConfigureRequest; -export declare function RadiusConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RadiusConfigureRequest; -export declare function RadiusConfigureRequestToJSON(json: any): RadiusConfigureRequest; -export declare function RadiusConfigureRequestToJSONTyped(value?: RadiusConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RadiusConfigureRequest.js b/ui/api-client/dist/esm/models/RadiusConfigureRequest.js deleted file mode 100644 index 8510383aa9..0000000000 --- a/ui/api-client/dist/esm/models/RadiusConfigureRequest.js +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RadiusConfigureRequest interface. - */ -export function instanceOfRadiusConfigureRequest(value) { - return true; -} -export function RadiusConfigureRequestFromJSON(json) { - return RadiusConfigureRequestFromJSONTyped(json, false); -} -export function RadiusConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'dialTimeout': json['dial_timeout'] == null ? undefined : json['dial_timeout'], - 'host': json['host'] == null ? undefined : json['host'], - 'nasIdentifier': json['nas_identifier'] == null ? undefined : json['nas_identifier'], - 'nasPort': json['nas_port'] == null ? undefined : json['nas_port'], - 'port': json['port'] == null ? undefined : json['port'], - 'readTimeout': json['read_timeout'] == null ? undefined : json['read_timeout'], - 'secret': json['secret'] == null ? undefined : json['secret'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'unregisteredUserPolicies': json['unregistered_user_policies'] == null ? undefined : json['unregistered_user_policies'], - }; -} -export function RadiusConfigureRequestToJSON(json) { - return RadiusConfigureRequestToJSONTyped(json, false); -} -export function RadiusConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'dial_timeout': value['dialTimeout'], - 'host': value['host'], - 'nas_identifier': value['nasIdentifier'], - 'nas_port': value['nasPort'], - 'port': value['port'], - 'read_timeout': value['readTimeout'], - 'secret': value['secret'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'unregistered_user_policies': value['unregisteredUserPolicies'], - }; -} diff --git a/ui/api-client/dist/esm/models/RadiusLoginRequest.d.ts b/ui/api-client/dist/esm/models/RadiusLoginRequest.d.ts deleted file mode 100644 index 2499a335a5..0000000000 --- a/ui/api-client/dist/esm/models/RadiusLoginRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RadiusLoginRequest - */ -export interface RadiusLoginRequest { - /** - * Password for this user. - * @type {string} - * @memberof RadiusLoginRequest - */ - password?: string; - /** - * Username to be used for login. (POST request body) - * @type {string} - * @memberof RadiusLoginRequest - */ - username?: string; -} -/** - * Check if a given object implements the RadiusLoginRequest interface. - */ -export declare function instanceOfRadiusLoginRequest(value: object): value is RadiusLoginRequest; -export declare function RadiusLoginRequestFromJSON(json: any): RadiusLoginRequest; -export declare function RadiusLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RadiusLoginRequest; -export declare function RadiusLoginRequestToJSON(json: any): RadiusLoginRequest; -export declare function RadiusLoginRequestToJSONTyped(value?: RadiusLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RadiusLoginRequest.js b/ui/api-client/dist/esm/models/RadiusLoginRequest.js deleted file mode 100644 index da22d8d3b5..0000000000 --- a/ui/api-client/dist/esm/models/RadiusLoginRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RadiusLoginRequest interface. - */ -export function instanceOfRadiusLoginRequest(value) { - return true; -} -export function RadiusLoginRequestFromJSON(json) { - return RadiusLoginRequestFromJSONTyped(json, false); -} -export function RadiusLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'password': json['password'] == null ? undefined : json['password'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} -export function RadiusLoginRequestToJSON(json) { - return RadiusLoginRequestToJSONTyped(json, false); -} -export function RadiusLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'password': value['password'], - 'username': value['username'], - }; -} diff --git a/ui/api-client/dist/esm/models/RadiusLoginWithUsernameRequest.d.ts b/ui/api-client/dist/esm/models/RadiusLoginWithUsernameRequest.d.ts deleted file mode 100644 index c0384acf28..0000000000 --- a/ui/api-client/dist/esm/models/RadiusLoginWithUsernameRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RadiusLoginWithUsernameRequest - */ -export interface RadiusLoginWithUsernameRequest { - /** - * Password for this user. - * @type {string} - * @memberof RadiusLoginWithUsernameRequest - */ - password?: string; - /** - * Username to be used for login. (POST request body) - * @type {string} - * @memberof RadiusLoginWithUsernameRequest - */ - username?: string; -} -/** - * Check if a given object implements the RadiusLoginWithUsernameRequest interface. - */ -export declare function instanceOfRadiusLoginWithUsernameRequest(value: object): value is RadiusLoginWithUsernameRequest; -export declare function RadiusLoginWithUsernameRequestFromJSON(json: any): RadiusLoginWithUsernameRequest; -export declare function RadiusLoginWithUsernameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RadiusLoginWithUsernameRequest; -export declare function RadiusLoginWithUsernameRequestToJSON(json: any): RadiusLoginWithUsernameRequest; -export declare function RadiusLoginWithUsernameRequestToJSONTyped(value?: RadiusLoginWithUsernameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RadiusLoginWithUsernameRequest.js b/ui/api-client/dist/esm/models/RadiusLoginWithUsernameRequest.js deleted file mode 100644 index b0918b9f42..0000000000 --- a/ui/api-client/dist/esm/models/RadiusLoginWithUsernameRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RadiusLoginWithUsernameRequest interface. - */ -export function instanceOfRadiusLoginWithUsernameRequest(value) { - return true; -} -export function RadiusLoginWithUsernameRequestFromJSON(json) { - return RadiusLoginWithUsernameRequestFromJSONTyped(json, false); -} -export function RadiusLoginWithUsernameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'password': json['password'] == null ? undefined : json['password'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} -export function RadiusLoginWithUsernameRequestToJSON(json) { - return RadiusLoginWithUsernameRequestToJSONTyped(json, false); -} -export function RadiusLoginWithUsernameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'password': value['password'], - 'username': value['username'], - }; -} diff --git a/ui/api-client/dist/esm/models/RadiusWriteUserRequest.d.ts b/ui/api-client/dist/esm/models/RadiusWriteUserRequest.d.ts deleted file mode 100644 index 373126f85c..0000000000 --- a/ui/api-client/dist/esm/models/RadiusWriteUserRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RadiusWriteUserRequest - */ -export interface RadiusWriteUserRequest { - /** - * Comma-separated list of policies associated to the user. - * @type {Array} - * @memberof RadiusWriteUserRequest - */ - policies?: Array; -} -/** - * Check if a given object implements the RadiusWriteUserRequest interface. - */ -export declare function instanceOfRadiusWriteUserRequest(value: object): value is RadiusWriteUserRequest; -export declare function RadiusWriteUserRequestFromJSON(json: any): RadiusWriteUserRequest; -export declare function RadiusWriteUserRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RadiusWriteUserRequest; -export declare function RadiusWriteUserRequestToJSON(json: any): RadiusWriteUserRequest; -export declare function RadiusWriteUserRequestToJSONTyped(value?: RadiusWriteUserRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RadiusWriteUserRequest.js b/ui/api-client/dist/esm/models/RadiusWriteUserRequest.js deleted file mode 100644 index af3cab4d8f..0000000000 --- a/ui/api-client/dist/esm/models/RadiusWriteUserRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RadiusWriteUserRequest interface. - */ -export function instanceOfRadiusWriteUserRequest(value) { - return true; -} -export function RadiusWriteUserRequestFromJSON(json) { - return RadiusWriteUserRequestFromJSONTyped(json, false); -} -export function RadiusWriteUserRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -export function RadiusWriteUserRequestToJSON(json) { - return RadiusWriteUserRequestToJSONTyped(json, false); -} -export function RadiusWriteUserRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/esm/models/RateLimitQuotasConfigureRequest.d.ts b/ui/api-client/dist/esm/models/RateLimitQuotasConfigureRequest.d.ts deleted file mode 100644 index e659040b90..0000000000 --- a/ui/api-client/dist/esm/models/RateLimitQuotasConfigureRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RateLimitQuotasConfigureRequest - */ -export interface RateLimitQuotasConfigureRequest { - /** - * Specifies the list of exempt global paths from all rate limit quotas. If empty no global paths will be exempt. - * @type {Array} - * @memberof RateLimitQuotasConfigureRequest - */ - absoluteRateLimitExemptPaths?: Array; - /** - * If set, starts audit logging of requests that get rejected due to rate limit quota rule violations. - * @type {boolean} - * @memberof RateLimitQuotasConfigureRequest - */ - enableRateLimitAuditLogging?: boolean; - /** - * If set, additional rate limit quota HTTP headers will be added to responses. - * @type {boolean} - * @memberof RateLimitQuotasConfigureRequest - */ - enableRateLimitResponseHeaders?: boolean; - /** - * Specifies the list of exempt paths from all rate limit quotas. If empty no paths will be exempt. - * @type {Array} - * @memberof RateLimitQuotasConfigureRequest - */ - rateLimitExemptPaths?: Array; -} -/** - * Check if a given object implements the RateLimitQuotasConfigureRequest interface. - */ -export declare function instanceOfRateLimitQuotasConfigureRequest(value: object): value is RateLimitQuotasConfigureRequest; -export declare function RateLimitQuotasConfigureRequestFromJSON(json: any): RateLimitQuotasConfigureRequest; -export declare function RateLimitQuotasConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RateLimitQuotasConfigureRequest; -export declare function RateLimitQuotasConfigureRequestToJSON(json: any): RateLimitQuotasConfigureRequest; -export declare function RateLimitQuotasConfigureRequestToJSONTyped(value?: RateLimitQuotasConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RateLimitQuotasConfigureRequest.js b/ui/api-client/dist/esm/models/RateLimitQuotasConfigureRequest.js deleted file mode 100644 index 498cc8fb63..0000000000 --- a/ui/api-client/dist/esm/models/RateLimitQuotasConfigureRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RateLimitQuotasConfigureRequest interface. - */ -export function instanceOfRateLimitQuotasConfigureRequest(value) { - return true; -} -export function RateLimitQuotasConfigureRequestFromJSON(json) { - return RateLimitQuotasConfigureRequestFromJSONTyped(json, false); -} -export function RateLimitQuotasConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'absoluteRateLimitExemptPaths': json['absolute_rate_limit_exempt_paths'] == null ? undefined : json['absolute_rate_limit_exempt_paths'], - 'enableRateLimitAuditLogging': json['enable_rate_limit_audit_logging'] == null ? undefined : json['enable_rate_limit_audit_logging'], - 'enableRateLimitResponseHeaders': json['enable_rate_limit_response_headers'] == null ? undefined : json['enable_rate_limit_response_headers'], - 'rateLimitExemptPaths': json['rate_limit_exempt_paths'] == null ? undefined : json['rate_limit_exempt_paths'], - }; -} -export function RateLimitQuotasConfigureRequestToJSON(json) { - return RateLimitQuotasConfigureRequestToJSONTyped(json, false); -} -export function RateLimitQuotasConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'absolute_rate_limit_exempt_paths': value['absoluteRateLimitExemptPaths'], - 'enable_rate_limit_audit_logging': value['enableRateLimitAuditLogging'], - 'enable_rate_limit_response_headers': value['enableRateLimitResponseHeaders'], - 'rate_limit_exempt_paths': value['rateLimitExemptPaths'], - }; -} diff --git a/ui/api-client/dist/esm/models/RateLimitQuotasReadConfigurationResponse.d.ts b/ui/api-client/dist/esm/models/RateLimitQuotasReadConfigurationResponse.d.ts deleted file mode 100644 index 042597b6d8..0000000000 --- a/ui/api-client/dist/esm/models/RateLimitQuotasReadConfigurationResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RateLimitQuotasReadConfigurationResponse - */ -export interface RateLimitQuotasReadConfigurationResponse { - /** - * - * @type {Array} - * @memberof RateLimitQuotasReadConfigurationResponse - */ - absoluteRateLimitExemptPaths?: Array; - /** - * - * @type {boolean} - * @memberof RateLimitQuotasReadConfigurationResponse - */ - enableRateLimitAuditLogging?: boolean; - /** - * - * @type {boolean} - * @memberof RateLimitQuotasReadConfigurationResponse - */ - enableRateLimitResponseHeaders?: boolean; - /** - * - * @type {Array} - * @memberof RateLimitQuotasReadConfigurationResponse - */ - rateLimitExemptPaths?: Array; -} -/** - * Check if a given object implements the RateLimitQuotasReadConfigurationResponse interface. - */ -export declare function instanceOfRateLimitQuotasReadConfigurationResponse(value: object): value is RateLimitQuotasReadConfigurationResponse; -export declare function RateLimitQuotasReadConfigurationResponseFromJSON(json: any): RateLimitQuotasReadConfigurationResponse; -export declare function RateLimitQuotasReadConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RateLimitQuotasReadConfigurationResponse; -export declare function RateLimitQuotasReadConfigurationResponseToJSON(json: any): RateLimitQuotasReadConfigurationResponse; -export declare function RateLimitQuotasReadConfigurationResponseToJSONTyped(value?: RateLimitQuotasReadConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RateLimitQuotasReadConfigurationResponse.js b/ui/api-client/dist/esm/models/RateLimitQuotasReadConfigurationResponse.js deleted file mode 100644 index caba5b19b5..0000000000 --- a/ui/api-client/dist/esm/models/RateLimitQuotasReadConfigurationResponse.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RateLimitQuotasReadConfigurationResponse interface. - */ -export function instanceOfRateLimitQuotasReadConfigurationResponse(value) { - return true; -} -export function RateLimitQuotasReadConfigurationResponseFromJSON(json) { - return RateLimitQuotasReadConfigurationResponseFromJSONTyped(json, false); -} -export function RateLimitQuotasReadConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'absoluteRateLimitExemptPaths': json['absolute_rate_limit_exempt_paths'] == null ? undefined : json['absolute_rate_limit_exempt_paths'], - 'enableRateLimitAuditLogging': json['enable_rate_limit_audit_logging'] == null ? undefined : json['enable_rate_limit_audit_logging'], - 'enableRateLimitResponseHeaders': json['enable_rate_limit_response_headers'] == null ? undefined : json['enable_rate_limit_response_headers'], - 'rateLimitExemptPaths': json['rate_limit_exempt_paths'] == null ? undefined : json['rate_limit_exempt_paths'], - }; -} -export function RateLimitQuotasReadConfigurationResponseToJSON(json) { - return RateLimitQuotasReadConfigurationResponseToJSONTyped(json, false); -} -export function RateLimitQuotasReadConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'absolute_rate_limit_exempt_paths': value['absoluteRateLimitExemptPaths'], - 'enable_rate_limit_audit_logging': value['enableRateLimitAuditLogging'], - 'enable_rate_limit_response_headers': value['enableRateLimitResponseHeaders'], - 'rate_limit_exempt_paths': value['rateLimitExemptPaths'], - }; -} diff --git a/ui/api-client/dist/esm/models/RateLimitQuotasReadResponse.d.ts b/ui/api-client/dist/esm/models/RateLimitQuotasReadResponse.d.ts deleted file mode 100644 index 3e8be144d6..0000000000 --- a/ui/api-client/dist/esm/models/RateLimitQuotasReadResponse.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RateLimitQuotasReadResponse - */ -export interface RateLimitQuotasReadResponse { - /** - * - * @type {number} - * @memberof RateLimitQuotasReadResponse - */ - blockInterval?: number; - /** - * - * @type {string} - * @memberof RateLimitQuotasReadResponse - */ - groupBy?: string; - /** - * - * @type {boolean} - * @memberof RateLimitQuotasReadResponse - */ - inheritable?: boolean; - /** - * - * @type {number} - * @memberof RateLimitQuotasReadResponse - */ - interval?: number; - /** - * - * @type {string} - * @memberof RateLimitQuotasReadResponse - */ - name?: string; - /** - * - * @type {string} - * @memberof RateLimitQuotasReadResponse - */ - path?: string; - /** - * - * @type {number} - * @memberof RateLimitQuotasReadResponse - */ - rate?: number; - /** - * - * @type {string} - * @memberof RateLimitQuotasReadResponse - */ - role?: string; - /** - * - * @type {number} - * @memberof RateLimitQuotasReadResponse - */ - secondaryRate?: number; - /** - * - * @type {string} - * @memberof RateLimitQuotasReadResponse - */ - type?: string; -} -/** - * Check if a given object implements the RateLimitQuotasReadResponse interface. - */ -export declare function instanceOfRateLimitQuotasReadResponse(value: object): value is RateLimitQuotasReadResponse; -export declare function RateLimitQuotasReadResponseFromJSON(json: any): RateLimitQuotasReadResponse; -export declare function RateLimitQuotasReadResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RateLimitQuotasReadResponse; -export declare function RateLimitQuotasReadResponseToJSON(json: any): RateLimitQuotasReadResponse; -export declare function RateLimitQuotasReadResponseToJSONTyped(value?: RateLimitQuotasReadResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RateLimitQuotasReadResponse.js b/ui/api-client/dist/esm/models/RateLimitQuotasReadResponse.js deleted file mode 100644 index a3a7a659b2..0000000000 --- a/ui/api-client/dist/esm/models/RateLimitQuotasReadResponse.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RateLimitQuotasReadResponse interface. - */ -export function instanceOfRateLimitQuotasReadResponse(value) { - return true; -} -export function RateLimitQuotasReadResponseFromJSON(json) { - return RateLimitQuotasReadResponseFromJSONTyped(json, false); -} -export function RateLimitQuotasReadResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'blockInterval': json['block_interval'] == null ? undefined : json['block_interval'], - 'groupBy': json['group_by'] == null ? undefined : json['group_by'], - 'inheritable': json['inheritable'] == null ? undefined : json['inheritable'], - 'interval': json['interval'] == null ? undefined : json['interval'], - 'name': json['name'] == null ? undefined : json['name'], - 'path': json['path'] == null ? undefined : json['path'], - 'rate': json['rate'] == null ? undefined : json['rate'], - 'role': json['role'] == null ? undefined : json['role'], - 'secondaryRate': json['secondary_rate'] == null ? undefined : json['secondary_rate'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function RateLimitQuotasReadResponseToJSON(json) { - return RateLimitQuotasReadResponseToJSONTyped(json, false); -} -export function RateLimitQuotasReadResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'block_interval': value['blockInterval'], - 'group_by': value['groupBy'], - 'inheritable': value['inheritable'], - 'interval': value['interval'], - 'name': value['name'], - 'path': value['path'], - 'rate': value['rate'], - 'role': value['role'], - 'secondary_rate': value['secondaryRate'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/RateLimitQuotasWriteRequest.d.ts b/ui/api-client/dist/esm/models/RateLimitQuotasWriteRequest.d.ts deleted file mode 100644 index 1a892ae24c..0000000000 --- a/ui/api-client/dist/esm/models/RateLimitQuotasWriteRequest.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RateLimitQuotasWriteRequest - */ -export interface RateLimitQuotasWriteRequest { - /** - * If set, when a client reaches a rate limit threshold, the client will be prohibited from any further requests until after the 'block_interval' has elapsed. - * @type {string} - * @memberof RateLimitQuotasWriteRequest - */ - blockInterval?: string; - /** - * Attribute by which to group requests by. Valid group_by modes are: 1) "ip" that groups requests by their source IP address (group_by defaults to ip if unset); 2) "none" that groups all requests that match the rate limit quota rule together; 3) "entity_then_ip" that groups requests by their entity ID for authenticated requests that carry one, or by their IP for unauthenticated requests (or requests whose authentication is not connected to an entity); and 4) "entity_then_none" which also groups requests by their entity ID when available, but the rest is all grouped together (i.e. unauthenticated or with authentication not connected to an entity). - * @type {string} - * @memberof RateLimitQuotasWriteRequest - */ - groupBy?: string; - /** - * Whether all child namespaces can inherit this namespace quota. - * @type {boolean} - * @memberof RateLimitQuotasWriteRequest - */ - inheritable?: boolean; - /** - * The duration to enforce rate limiting for (default '1s'). - * @type {string} - * @memberof RateLimitQuotasWriteRequest - */ - interval?: string; - /** - * Path of the mount or namespace to apply the quota. A blank path configures a global quota. For example namespace1/ adds a quota to a full namespace, namespace1/auth/userpass adds a quota to userpass in namespace1. - * @type {string} - * @memberof RateLimitQuotasWriteRequest - */ - path?: string; - /** - * The maximum number of requests in a given interval to be allowed by the quota rule. The 'rate' must be positive. - * @type {number} - * @memberof RateLimitQuotasWriteRequest - */ - rate?: number; - /** - * Login role to apply this quota to. Note that when set, path must be configured to a valid auth method with a concept of roles. - * @type {string} - * @memberof RateLimitQuotasWriteRequest - */ - role?: string; - /** - * Only available when using the "entity_then_ip" or "entity_then_none" group_by modes. This is the rate limit applied to the requests that fall under the "ip" or "none" groupings, while the authenticated requests that contain an entity ID are subject to the "rate" field instead. Defaults to the same value as "rate". - * @type {number} - * @memberof RateLimitQuotasWriteRequest - */ - secondaryRate?: number; - /** - * Type of the quota rule. - * @type {string} - * @memberof RateLimitQuotasWriteRequest - */ - type?: string; -} -/** - * Check if a given object implements the RateLimitQuotasWriteRequest interface. - */ -export declare function instanceOfRateLimitQuotasWriteRequest(value: object): value is RateLimitQuotasWriteRequest; -export declare function RateLimitQuotasWriteRequestFromJSON(json: any): RateLimitQuotasWriteRequest; -export declare function RateLimitQuotasWriteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RateLimitQuotasWriteRequest; -export declare function RateLimitQuotasWriteRequestToJSON(json: any): RateLimitQuotasWriteRequest; -export declare function RateLimitQuotasWriteRequestToJSONTyped(value?: RateLimitQuotasWriteRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RateLimitQuotasWriteRequest.js b/ui/api-client/dist/esm/models/RateLimitQuotasWriteRequest.js deleted file mode 100644 index eadb885e31..0000000000 --- a/ui/api-client/dist/esm/models/RateLimitQuotasWriteRequest.js +++ /dev/null @@ -1,57 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RateLimitQuotasWriteRequest interface. - */ -export function instanceOfRateLimitQuotasWriteRequest(value) { - return true; -} -export function RateLimitQuotasWriteRequestFromJSON(json) { - return RateLimitQuotasWriteRequestFromJSONTyped(json, false); -} -export function RateLimitQuotasWriteRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'blockInterval': json['block_interval'] == null ? undefined : json['block_interval'], - 'groupBy': json['group_by'] == null ? undefined : json['group_by'], - 'inheritable': json['inheritable'] == null ? undefined : json['inheritable'], - 'interval': json['interval'] == null ? undefined : json['interval'], - 'path': json['path'] == null ? undefined : json['path'], - 'rate': json['rate'] == null ? undefined : json['rate'], - 'role': json['role'] == null ? undefined : json['role'], - 'secondaryRate': json['secondary_rate'] == null ? undefined : json['secondary_rate'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function RateLimitQuotasWriteRequestToJSON(json) { - return RateLimitQuotasWriteRequestToJSONTyped(json, false); -} -export function RateLimitQuotasWriteRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'block_interval': value['blockInterval'], - 'group_by': value['groupBy'], - 'inheritable': value['inheritable'], - 'interval': value['interval'], - 'path': value['path'], - 'rate': value['rate'], - 'role': value['role'], - 'secondary_rate': value['secondaryRate'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/RawReadResponse.d.ts b/ui/api-client/dist/esm/models/RawReadResponse.d.ts deleted file mode 100644 index 1793859b4e..0000000000 --- a/ui/api-client/dist/esm/models/RawReadResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RawReadResponse - */ -export interface RawReadResponse { - /** - * - * @type {string} - * @memberof RawReadResponse - */ - value?: string; -} -/** - * Check if a given object implements the RawReadResponse interface. - */ -export declare function instanceOfRawReadResponse(value: object): value is RawReadResponse; -export declare function RawReadResponseFromJSON(json: any): RawReadResponse; -export declare function RawReadResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RawReadResponse; -export declare function RawReadResponseToJSON(json: any): RawReadResponse; -export declare function RawReadResponseToJSONTyped(value?: RawReadResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RawReadResponse.js b/ui/api-client/dist/esm/models/RawReadResponse.js deleted file mode 100644 index c6d4963013..0000000000 --- a/ui/api-client/dist/esm/models/RawReadResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RawReadResponse interface. - */ -export function instanceOfRawReadResponse(value) { - return true; -} -export function RawReadResponseFromJSON(json) { - return RawReadResponseFromJSONTyped(json, false); -} -export function RawReadResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'value': json['value'] == null ? undefined : json['value'], - }; -} -export function RawReadResponseToJSON(json) { - return RawReadResponseToJSONTyped(json, false); -} -export function RawReadResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'value': value['value'], - }; -} diff --git a/ui/api-client/dist/esm/models/RawWriteRequest.d.ts b/ui/api-client/dist/esm/models/RawWriteRequest.d.ts deleted file mode 100644 index a36f9ae991..0000000000 --- a/ui/api-client/dist/esm/models/RawWriteRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RawWriteRequest - */ -export interface RawWriteRequest { - /** - * - * @type {boolean} - * @memberof RawWriteRequest - */ - compressed?: boolean; - /** - * - * @type {string} - * @memberof RawWriteRequest - */ - compressionType?: string; - /** - * - * @type {string} - * @memberof RawWriteRequest - */ - encoding?: string; - /** - * - * @type {string} - * @memberof RawWriteRequest - */ - value?: string; -} -/** - * Check if a given object implements the RawWriteRequest interface. - */ -export declare function instanceOfRawWriteRequest(value: object): value is RawWriteRequest; -export declare function RawWriteRequestFromJSON(json: any): RawWriteRequest; -export declare function RawWriteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RawWriteRequest; -export declare function RawWriteRequestToJSON(json: any): RawWriteRequest; -export declare function RawWriteRequestToJSONTyped(value?: RawWriteRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RawWriteRequest.js b/ui/api-client/dist/esm/models/RawWriteRequest.js deleted file mode 100644 index 11c5ce61c3..0000000000 --- a/ui/api-client/dist/esm/models/RawWriteRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RawWriteRequest interface. - */ -export function instanceOfRawWriteRequest(value) { - return true; -} -export function RawWriteRequestFromJSON(json) { - return RawWriteRequestFromJSONTyped(json, false); -} -export function RawWriteRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'compressed': json['compressed'] == null ? undefined : json['compressed'], - 'compressionType': json['compression_type'] == null ? undefined : json['compression_type'], - 'encoding': json['encoding'] == null ? undefined : json['encoding'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} -export function RawWriteRequestToJSON(json) { - return RawWriteRequestToJSONTyped(json, false); -} -export function RawWriteRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'compressed': value['compressed'], - 'compression_type': value['compressionType'], - 'encoding': value['encoding'], - 'value': value['value'], - }; -} diff --git a/ui/api-client/dist/esm/models/ReadWrappingProperties2Response.d.ts b/ui/api-client/dist/esm/models/ReadWrappingProperties2Response.d.ts deleted file mode 100644 index cba48547fb..0000000000 --- a/ui/api-client/dist/esm/models/ReadWrappingProperties2Response.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface ReadWrappingProperties2Response - */ -export interface ReadWrappingProperties2Response { - /** - * - * @type {string} - * @memberof ReadWrappingProperties2Response - */ - creationPath?: string; - /** - * - * @type {Date} - * @memberof ReadWrappingProperties2Response - */ - creationTime?: Date; - /** - * - * @type {string} - * @memberof ReadWrappingProperties2Response - */ - creationTtl?: string; -} -/** - * Check if a given object implements the ReadWrappingProperties2Response interface. - */ -export declare function instanceOfReadWrappingProperties2Response(value: object): value is ReadWrappingProperties2Response; -export declare function ReadWrappingProperties2ResponseFromJSON(json: any): ReadWrappingProperties2Response; -export declare function ReadWrappingProperties2ResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): ReadWrappingProperties2Response; -export declare function ReadWrappingProperties2ResponseToJSON(json: any): ReadWrappingProperties2Response; -export declare function ReadWrappingProperties2ResponseToJSONTyped(value?: ReadWrappingProperties2Response | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/ReadWrappingProperties2Response.js b/ui/api-client/dist/esm/models/ReadWrappingProperties2Response.js deleted file mode 100644 index 71adf95105..0000000000 --- a/ui/api-client/dist/esm/models/ReadWrappingProperties2Response.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the ReadWrappingProperties2Response interface. - */ -export function instanceOfReadWrappingProperties2Response(value) { - return true; -} -export function ReadWrappingProperties2ResponseFromJSON(json) { - return ReadWrappingProperties2ResponseFromJSONTyped(json, false); -} -export function ReadWrappingProperties2ResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'creationPath': json['creation_path'] == null ? undefined : json['creation_path'], - 'creationTime': json['creation_time'] == null ? undefined : (new Date(json['creation_time'])), - 'creationTtl': json['creation_ttl'] == null ? undefined : json['creation_ttl'], - }; -} -export function ReadWrappingProperties2ResponseToJSON(json) { - return ReadWrappingProperties2ResponseToJSONTyped(json, false); -} -export function ReadWrappingProperties2ResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'creation_path': value['creationPath'], - 'creation_time': value['creationTime'] == null ? undefined : ((value['creationTime']).toISOString()), - 'creation_ttl': value['creationTtl'], - }; -} diff --git a/ui/api-client/dist/esm/models/ReadWrappingPropertiesRequest.d.ts b/ui/api-client/dist/esm/models/ReadWrappingPropertiesRequest.d.ts deleted file mode 100644 index 71415c589d..0000000000 --- a/ui/api-client/dist/esm/models/ReadWrappingPropertiesRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface ReadWrappingPropertiesRequest - */ -export interface ReadWrappingPropertiesRequest { - /** - * - * @type {string} - * @memberof ReadWrappingPropertiesRequest - */ - token?: string; -} -/** - * Check if a given object implements the ReadWrappingPropertiesRequest interface. - */ -export declare function instanceOfReadWrappingPropertiesRequest(value: object): value is ReadWrappingPropertiesRequest; -export declare function ReadWrappingPropertiesRequestFromJSON(json: any): ReadWrappingPropertiesRequest; -export declare function ReadWrappingPropertiesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): ReadWrappingPropertiesRequest; -export declare function ReadWrappingPropertiesRequestToJSON(json: any): ReadWrappingPropertiesRequest; -export declare function ReadWrappingPropertiesRequestToJSONTyped(value?: ReadWrappingPropertiesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/ReadWrappingPropertiesRequest.js b/ui/api-client/dist/esm/models/ReadWrappingPropertiesRequest.js deleted file mode 100644 index 4911e180a5..0000000000 --- a/ui/api-client/dist/esm/models/ReadWrappingPropertiesRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the ReadWrappingPropertiesRequest interface. - */ -export function instanceOfReadWrappingPropertiesRequest(value) { - return true; -} -export function ReadWrappingPropertiesRequestFromJSON(json) { - return ReadWrappingPropertiesRequestFromJSONTyped(json, false); -} -export function ReadWrappingPropertiesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'token': json['token'] == null ? undefined : json['token'], - }; -} -export function ReadWrappingPropertiesRequestToJSON(json) { - return ReadWrappingPropertiesRequestToJSONTyped(json, false); -} -export function ReadWrappingPropertiesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/esm/models/ReadWrappingPropertiesResponse.d.ts b/ui/api-client/dist/esm/models/ReadWrappingPropertiesResponse.d.ts deleted file mode 100644 index ac41295e5c..0000000000 --- a/ui/api-client/dist/esm/models/ReadWrappingPropertiesResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface ReadWrappingPropertiesResponse - */ -export interface ReadWrappingPropertiesResponse { - /** - * - * @type {string} - * @memberof ReadWrappingPropertiesResponse - */ - creationPath?: string; - /** - * - * @type {Date} - * @memberof ReadWrappingPropertiesResponse - */ - creationTime?: Date; - /** - * - * @type {string} - * @memberof ReadWrappingPropertiesResponse - */ - creationTtl?: string; -} -/** - * Check if a given object implements the ReadWrappingPropertiesResponse interface. - */ -export declare function instanceOfReadWrappingPropertiesResponse(value: object): value is ReadWrappingPropertiesResponse; -export declare function ReadWrappingPropertiesResponseFromJSON(json: any): ReadWrappingPropertiesResponse; -export declare function ReadWrappingPropertiesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): ReadWrappingPropertiesResponse; -export declare function ReadWrappingPropertiesResponseToJSON(json: any): ReadWrappingPropertiesResponse; -export declare function ReadWrappingPropertiesResponseToJSONTyped(value?: ReadWrappingPropertiesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/ReadWrappingPropertiesResponse.js b/ui/api-client/dist/esm/models/ReadWrappingPropertiesResponse.js deleted file mode 100644 index de5dae4901..0000000000 --- a/ui/api-client/dist/esm/models/ReadWrappingPropertiesResponse.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the ReadWrappingPropertiesResponse interface. - */ -export function instanceOfReadWrappingPropertiesResponse(value) { - return true; -} -export function ReadWrappingPropertiesResponseFromJSON(json) { - return ReadWrappingPropertiesResponseFromJSONTyped(json, false); -} -export function ReadWrappingPropertiesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'creationPath': json['creation_path'] == null ? undefined : json['creation_path'], - 'creationTime': json['creation_time'] == null ? undefined : (new Date(json['creation_time'])), - 'creationTtl': json['creation_ttl'] == null ? undefined : json['creation_ttl'], - }; -} -export function ReadWrappingPropertiesResponseToJSON(json) { - return ReadWrappingPropertiesResponseToJSONTyped(json, false); -} -export function ReadWrappingPropertiesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'creation_path': value['creationPath'], - 'creation_time': value['creationTime'] == null ? undefined : ((value['creationTime']).toISOString()), - 'creation_ttl': value['creationTtl'], - }; -} diff --git a/ui/api-client/dist/esm/models/RekeyAttemptInitializeRequest.d.ts b/ui/api-client/dist/esm/models/RekeyAttemptInitializeRequest.d.ts deleted file mode 100644 index 2490b28d6a..0000000000 --- a/ui/api-client/dist/esm/models/RekeyAttemptInitializeRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RekeyAttemptInitializeRequest - */ -export interface RekeyAttemptInitializeRequest { - /** - * Specifies if using PGP-encrypted keys, whether Vault should also store a plaintext backup of the PGP-encrypted keys. - * @type {boolean} - * @memberof RekeyAttemptInitializeRequest - */ - backup?: boolean; - /** - * Specifies an array of PGP public keys used to encrypt the output unseal keys. Ordering is preserved. The keys must be base64-encoded from their original binary representation. The size of this array must be the same as secret_shares. - * @type {Array} - * @memberof RekeyAttemptInitializeRequest - */ - pgpKeys?: Array; - /** - * Turns on verification functionality - * @type {boolean} - * @memberof RekeyAttemptInitializeRequest - */ - requireVerification?: boolean; - /** - * Specifies the number of shares to split the unseal key into. - * @type {number} - * @memberof RekeyAttemptInitializeRequest - */ - secretShares?: number; - /** - * Specifies the number of shares required to reconstruct the unseal key. This must be less than or equal secret_shares. If using Vault HSM with auto-unsealing, this value must be the same as secret_shares. - * @type {number} - * @memberof RekeyAttemptInitializeRequest - */ - secretThreshold?: number; -} -/** - * Check if a given object implements the RekeyAttemptInitializeRequest interface. - */ -export declare function instanceOfRekeyAttemptInitializeRequest(value: object): value is RekeyAttemptInitializeRequest; -export declare function RekeyAttemptInitializeRequestFromJSON(json: any): RekeyAttemptInitializeRequest; -export declare function RekeyAttemptInitializeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyAttemptInitializeRequest; -export declare function RekeyAttemptInitializeRequestToJSON(json: any): RekeyAttemptInitializeRequest; -export declare function RekeyAttemptInitializeRequestToJSONTyped(value?: RekeyAttemptInitializeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RekeyAttemptInitializeRequest.js b/ui/api-client/dist/esm/models/RekeyAttemptInitializeRequest.js deleted file mode 100644 index 87b5c75527..0000000000 --- a/ui/api-client/dist/esm/models/RekeyAttemptInitializeRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RekeyAttemptInitializeRequest interface. - */ -export function instanceOfRekeyAttemptInitializeRequest(value) { - return true; -} -export function RekeyAttemptInitializeRequestFromJSON(json) { - return RekeyAttemptInitializeRequestFromJSONTyped(json, false); -} -export function RekeyAttemptInitializeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'backup': json['backup'] == null ? undefined : json['backup'], - 'pgpKeys': json['pgp_keys'] == null ? undefined : json['pgp_keys'], - 'requireVerification': json['require_verification'] == null ? undefined : json['require_verification'], - 'secretShares': json['secret_shares'] == null ? undefined : json['secret_shares'], - 'secretThreshold': json['secret_threshold'] == null ? undefined : json['secret_threshold'], - }; -} -export function RekeyAttemptInitializeRequestToJSON(json) { - return RekeyAttemptInitializeRequestToJSONTyped(json, false); -} -export function RekeyAttemptInitializeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'backup': value['backup'], - 'pgp_keys': value['pgpKeys'], - 'require_verification': value['requireVerification'], - 'secret_shares': value['secretShares'], - 'secret_threshold': value['secretThreshold'], - }; -} diff --git a/ui/api-client/dist/esm/models/RekeyAttemptInitializeResponse.d.ts b/ui/api-client/dist/esm/models/RekeyAttemptInitializeResponse.d.ts deleted file mode 100644 index 8696dbfb4b..0000000000 --- a/ui/api-client/dist/esm/models/RekeyAttemptInitializeResponse.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RekeyAttemptInitializeResponse - */ -export interface RekeyAttemptInitializeResponse { - /** - * - * @type {boolean} - * @memberof RekeyAttemptInitializeResponse - */ - backup?: boolean; - /** - * - * @type {number} - * @memberof RekeyAttemptInitializeResponse - */ - n?: number; - /** - * - * @type {string} - * @memberof RekeyAttemptInitializeResponse - */ - nonce?: string; - /** - * - * @type {Array} - * @memberof RekeyAttemptInitializeResponse - */ - pgpFingerprints?: Array; - /** - * - * @type {number} - * @memberof RekeyAttemptInitializeResponse - */ - progress?: number; - /** - * - * @type {number} - * @memberof RekeyAttemptInitializeResponse - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RekeyAttemptInitializeResponse - */ - started?: boolean; - /** - * - * @type {number} - * @memberof RekeyAttemptInitializeResponse - */ - t?: number; - /** - * - * @type {string} - * @memberof RekeyAttemptInitializeResponse - */ - verificationNonce?: string; - /** - * - * @type {boolean} - * @memberof RekeyAttemptInitializeResponse - */ - verificationRequired?: boolean; -} -/** - * Check if a given object implements the RekeyAttemptInitializeResponse interface. - */ -export declare function instanceOfRekeyAttemptInitializeResponse(value: object): value is RekeyAttemptInitializeResponse; -export declare function RekeyAttemptInitializeResponseFromJSON(json: any): RekeyAttemptInitializeResponse; -export declare function RekeyAttemptInitializeResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyAttemptInitializeResponse; -export declare function RekeyAttemptInitializeResponseToJSON(json: any): RekeyAttemptInitializeResponse; -export declare function RekeyAttemptInitializeResponseToJSONTyped(value?: RekeyAttemptInitializeResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RekeyAttemptInitializeResponse.js b/ui/api-client/dist/esm/models/RekeyAttemptInitializeResponse.js deleted file mode 100644 index a1afb593c9..0000000000 --- a/ui/api-client/dist/esm/models/RekeyAttemptInitializeResponse.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RekeyAttemptInitializeResponse interface. - */ -export function instanceOfRekeyAttemptInitializeResponse(value) { - return true; -} -export function RekeyAttemptInitializeResponseFromJSON(json) { - return RekeyAttemptInitializeResponseFromJSONTyped(json, false); -} -export function RekeyAttemptInitializeResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'backup': json['backup'] == null ? undefined : json['backup'], - 'n': json['n'] == null ? undefined : json['n'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'pgpFingerprints': json['pgp_fingerprints'] == null ? undefined : json['pgp_fingerprints'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - 't': json['t'] == null ? undefined : json['t'], - 'verificationNonce': json['verification_nonce'] == null ? undefined : json['verification_nonce'], - 'verificationRequired': json['verification_required'] == null ? undefined : json['verification_required'], - }; -} -export function RekeyAttemptInitializeResponseToJSON(json) { - return RekeyAttemptInitializeResponseToJSONTyped(json, false); -} -export function RekeyAttemptInitializeResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'backup': value['backup'], - 'n': value['n'], - 'nonce': value['nonce'], - 'pgp_fingerprints': value['pgpFingerprints'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - 't': value['t'], - 'verification_nonce': value['verificationNonce'], - 'verification_required': value['verificationRequired'], - }; -} diff --git a/ui/api-client/dist/esm/models/RekeyAttemptReadProgressResponse.d.ts b/ui/api-client/dist/esm/models/RekeyAttemptReadProgressResponse.d.ts deleted file mode 100644 index 95a4f6f6e0..0000000000 --- a/ui/api-client/dist/esm/models/RekeyAttemptReadProgressResponse.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RekeyAttemptReadProgressResponse - */ -export interface RekeyAttemptReadProgressResponse { - /** - * - * @type {boolean} - * @memberof RekeyAttemptReadProgressResponse - */ - backup?: boolean; - /** - * - * @type {number} - * @memberof RekeyAttemptReadProgressResponse - */ - n?: number; - /** - * - * @type {string} - * @memberof RekeyAttemptReadProgressResponse - */ - nonce?: string; - /** - * - * @type {Array} - * @memberof RekeyAttemptReadProgressResponse - */ - pgpFingerprints?: Array; - /** - * - * @type {number} - * @memberof RekeyAttemptReadProgressResponse - */ - progress?: number; - /** - * - * @type {number} - * @memberof RekeyAttemptReadProgressResponse - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RekeyAttemptReadProgressResponse - */ - started?: boolean; - /** - * - * @type {number} - * @memberof RekeyAttemptReadProgressResponse - */ - t?: number; - /** - * - * @type {string} - * @memberof RekeyAttemptReadProgressResponse - */ - verificationNonce?: string; - /** - * - * @type {boolean} - * @memberof RekeyAttemptReadProgressResponse - */ - verificationRequired?: boolean; -} -/** - * Check if a given object implements the RekeyAttemptReadProgressResponse interface. - */ -export declare function instanceOfRekeyAttemptReadProgressResponse(value: object): value is RekeyAttemptReadProgressResponse; -export declare function RekeyAttemptReadProgressResponseFromJSON(json: any): RekeyAttemptReadProgressResponse; -export declare function RekeyAttemptReadProgressResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyAttemptReadProgressResponse; -export declare function RekeyAttemptReadProgressResponseToJSON(json: any): RekeyAttemptReadProgressResponse; -export declare function RekeyAttemptReadProgressResponseToJSONTyped(value?: RekeyAttemptReadProgressResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RekeyAttemptReadProgressResponse.js b/ui/api-client/dist/esm/models/RekeyAttemptReadProgressResponse.js deleted file mode 100644 index 48ff32cac9..0000000000 --- a/ui/api-client/dist/esm/models/RekeyAttemptReadProgressResponse.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RekeyAttemptReadProgressResponse interface. - */ -export function instanceOfRekeyAttemptReadProgressResponse(value) { - return true; -} -export function RekeyAttemptReadProgressResponseFromJSON(json) { - return RekeyAttemptReadProgressResponseFromJSONTyped(json, false); -} -export function RekeyAttemptReadProgressResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'backup': json['backup'] == null ? undefined : json['backup'], - 'n': json['n'] == null ? undefined : json['n'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'pgpFingerprints': json['pgp_fingerprints'] == null ? undefined : json['pgp_fingerprints'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - 't': json['t'] == null ? undefined : json['t'], - 'verificationNonce': json['verification_nonce'] == null ? undefined : json['verification_nonce'], - 'verificationRequired': json['verification_required'] == null ? undefined : json['verification_required'], - }; -} -export function RekeyAttemptReadProgressResponseToJSON(json) { - return RekeyAttemptReadProgressResponseToJSONTyped(json, false); -} -export function RekeyAttemptReadProgressResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'backup': value['backup'], - 'n': value['n'], - 'nonce': value['nonce'], - 'pgp_fingerprints': value['pgpFingerprints'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - 't': value['t'], - 'verification_nonce': value['verificationNonce'], - 'verification_required': value['verificationRequired'], - }; -} diff --git a/ui/api-client/dist/esm/models/RekeyAttemptUpdateRequest.d.ts b/ui/api-client/dist/esm/models/RekeyAttemptUpdateRequest.d.ts deleted file mode 100644 index a5843f2d1b..0000000000 --- a/ui/api-client/dist/esm/models/RekeyAttemptUpdateRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RekeyAttemptUpdateRequest - */ -export interface RekeyAttemptUpdateRequest { - /** - * Specifies a single unseal key share. - * @type {string} - * @memberof RekeyAttemptUpdateRequest - */ - key?: string; - /** - * Specifies the nonce of the rekey attempt. - * @type {string} - * @memberof RekeyAttemptUpdateRequest - */ - nonce?: string; -} -/** - * Check if a given object implements the RekeyAttemptUpdateRequest interface. - */ -export declare function instanceOfRekeyAttemptUpdateRequest(value: object): value is RekeyAttemptUpdateRequest; -export declare function RekeyAttemptUpdateRequestFromJSON(json: any): RekeyAttemptUpdateRequest; -export declare function RekeyAttemptUpdateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyAttemptUpdateRequest; -export declare function RekeyAttemptUpdateRequestToJSON(json: any): RekeyAttemptUpdateRequest; -export declare function RekeyAttemptUpdateRequestToJSONTyped(value?: RekeyAttemptUpdateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RekeyAttemptUpdateRequest.js b/ui/api-client/dist/esm/models/RekeyAttemptUpdateRequest.js deleted file mode 100644 index cdaac41582..0000000000 --- a/ui/api-client/dist/esm/models/RekeyAttemptUpdateRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RekeyAttemptUpdateRequest interface. - */ -export function instanceOfRekeyAttemptUpdateRequest(value) { - return true; -} -export function RekeyAttemptUpdateRequestFromJSON(json) { - return RekeyAttemptUpdateRequestFromJSONTyped(json, false); -} -export function RekeyAttemptUpdateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'key': json['key'] == null ? undefined : json['key'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - }; -} -export function RekeyAttemptUpdateRequestToJSON(json) { - return RekeyAttemptUpdateRequestToJSONTyped(json, false); -} -export function RekeyAttemptUpdateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key': value['key'], - 'nonce': value['nonce'], - }; -} diff --git a/ui/api-client/dist/esm/models/RekeyAttemptUpdateResponse.d.ts b/ui/api-client/dist/esm/models/RekeyAttemptUpdateResponse.d.ts deleted file mode 100644 index c1e2b1b4da..0000000000 --- a/ui/api-client/dist/esm/models/RekeyAttemptUpdateResponse.d.ts +++ /dev/null @@ -1,104 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RekeyAttemptUpdateResponse - */ -export interface RekeyAttemptUpdateResponse { - /** - * - * @type {boolean} - * @memberof RekeyAttemptUpdateResponse - */ - backup?: boolean; - /** - * - * @type {boolean} - * @memberof RekeyAttemptUpdateResponse - */ - complete?: boolean; - /** - * - * @type {Array} - * @memberof RekeyAttemptUpdateResponse - */ - keys?: Array; - /** - * - * @type {Array} - * @memberof RekeyAttemptUpdateResponse - */ - keysBase64?: Array; - /** - * - * @type {number} - * @memberof RekeyAttemptUpdateResponse - */ - n?: number; - /** - * - * @type {string} - * @memberof RekeyAttemptUpdateResponse - */ - nonce?: string; - /** - * - * @type {Array} - * @memberof RekeyAttemptUpdateResponse - */ - pgpFingerprints?: Array; - /** - * - * @type {number} - * @memberof RekeyAttemptUpdateResponse - */ - progress?: number; - /** - * - * @type {number} - * @memberof RekeyAttemptUpdateResponse - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RekeyAttemptUpdateResponse - */ - started?: boolean; - /** - * - * @type {number} - * @memberof RekeyAttemptUpdateResponse - */ - t?: number; - /** - * - * @type {string} - * @memberof RekeyAttemptUpdateResponse - */ - verificationNonce?: string; - /** - * - * @type {boolean} - * @memberof RekeyAttemptUpdateResponse - */ - verificationRequired?: boolean; -} -/** - * Check if a given object implements the RekeyAttemptUpdateResponse interface. - */ -export declare function instanceOfRekeyAttemptUpdateResponse(value: object): value is RekeyAttemptUpdateResponse; -export declare function RekeyAttemptUpdateResponseFromJSON(json: any): RekeyAttemptUpdateResponse; -export declare function RekeyAttemptUpdateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyAttemptUpdateResponse; -export declare function RekeyAttemptUpdateResponseToJSON(json: any): RekeyAttemptUpdateResponse; -export declare function RekeyAttemptUpdateResponseToJSONTyped(value?: RekeyAttemptUpdateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RekeyAttemptUpdateResponse.js b/ui/api-client/dist/esm/models/RekeyAttemptUpdateResponse.js deleted file mode 100644 index b754197ed9..0000000000 --- a/ui/api-client/dist/esm/models/RekeyAttemptUpdateResponse.js +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RekeyAttemptUpdateResponse interface. - */ -export function instanceOfRekeyAttemptUpdateResponse(value) { - return true; -} -export function RekeyAttemptUpdateResponseFromJSON(json) { - return RekeyAttemptUpdateResponseFromJSONTyped(json, false); -} -export function RekeyAttemptUpdateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'backup': json['backup'] == null ? undefined : json['backup'], - 'complete': json['complete'] == null ? undefined : json['complete'], - 'keys': json['keys'] == null ? undefined : json['keys'], - 'keysBase64': json['keys_base64'] == null ? undefined : json['keys_base64'], - 'n': json['n'] == null ? undefined : json['n'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'pgpFingerprints': json['pgp_fingerprints'] == null ? undefined : json['pgp_fingerprints'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - 't': json['t'] == null ? undefined : json['t'], - 'verificationNonce': json['verification_nonce'] == null ? undefined : json['verification_nonce'], - 'verificationRequired': json['verification_required'] == null ? undefined : json['verification_required'], - }; -} -export function RekeyAttemptUpdateResponseToJSON(json) { - return RekeyAttemptUpdateResponseToJSONTyped(json, false); -} -export function RekeyAttemptUpdateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'backup': value['backup'], - 'complete': value['complete'], - 'keys': value['keys'], - 'keys_base64': value['keysBase64'], - 'n': value['n'], - 'nonce': value['nonce'], - 'pgp_fingerprints': value['pgpFingerprints'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - 't': value['t'], - 'verification_nonce': value['verificationNonce'], - 'verification_required': value['verificationRequired'], - }; -} diff --git a/ui/api-client/dist/esm/models/RekeyReadBackupKeyResponse.d.ts b/ui/api-client/dist/esm/models/RekeyReadBackupKeyResponse.d.ts deleted file mode 100644 index c47f2e34ee..0000000000 --- a/ui/api-client/dist/esm/models/RekeyReadBackupKeyResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RekeyReadBackupKeyResponse - */ -export interface RekeyReadBackupKeyResponse { - /** - * - * @type {object} - * @memberof RekeyReadBackupKeyResponse - */ - keys?: object; - /** - * - * @type {object} - * @memberof RekeyReadBackupKeyResponse - */ - keysBase64?: object; - /** - * - * @type {string} - * @memberof RekeyReadBackupKeyResponse - */ - nonce?: string; -} -/** - * Check if a given object implements the RekeyReadBackupKeyResponse interface. - */ -export declare function instanceOfRekeyReadBackupKeyResponse(value: object): value is RekeyReadBackupKeyResponse; -export declare function RekeyReadBackupKeyResponseFromJSON(json: any): RekeyReadBackupKeyResponse; -export declare function RekeyReadBackupKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyReadBackupKeyResponse; -export declare function RekeyReadBackupKeyResponseToJSON(json: any): RekeyReadBackupKeyResponse; -export declare function RekeyReadBackupKeyResponseToJSONTyped(value?: RekeyReadBackupKeyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RekeyReadBackupKeyResponse.js b/ui/api-client/dist/esm/models/RekeyReadBackupKeyResponse.js deleted file mode 100644 index a010ad0c58..0000000000 --- a/ui/api-client/dist/esm/models/RekeyReadBackupKeyResponse.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RekeyReadBackupKeyResponse interface. - */ -export function instanceOfRekeyReadBackupKeyResponse(value) { - return true; -} -export function RekeyReadBackupKeyResponseFromJSON(json) { - return RekeyReadBackupKeyResponseFromJSONTyped(json, false); -} -export function RekeyReadBackupKeyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - 'keysBase64': json['keys_base64'] == null ? undefined : json['keys_base64'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - }; -} -export function RekeyReadBackupKeyResponseToJSON(json) { - return RekeyReadBackupKeyResponseToJSONTyped(json, false); -} -export function RekeyReadBackupKeyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - 'keys_base64': value['keysBase64'], - 'nonce': value['nonce'], - }; -} diff --git a/ui/api-client/dist/esm/models/RekeyReadBackupRecoveryKeyResponse.d.ts b/ui/api-client/dist/esm/models/RekeyReadBackupRecoveryKeyResponse.d.ts deleted file mode 100644 index 46e8fcef7a..0000000000 --- a/ui/api-client/dist/esm/models/RekeyReadBackupRecoveryKeyResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RekeyReadBackupRecoveryKeyResponse - */ -export interface RekeyReadBackupRecoveryKeyResponse { - /** - * - * @type {object} - * @memberof RekeyReadBackupRecoveryKeyResponse - */ - keys?: object; - /** - * - * @type {object} - * @memberof RekeyReadBackupRecoveryKeyResponse - */ - keysBase64?: object; - /** - * - * @type {string} - * @memberof RekeyReadBackupRecoveryKeyResponse - */ - nonce?: string; -} -/** - * Check if a given object implements the RekeyReadBackupRecoveryKeyResponse interface. - */ -export declare function instanceOfRekeyReadBackupRecoveryKeyResponse(value: object): value is RekeyReadBackupRecoveryKeyResponse; -export declare function RekeyReadBackupRecoveryKeyResponseFromJSON(json: any): RekeyReadBackupRecoveryKeyResponse; -export declare function RekeyReadBackupRecoveryKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyReadBackupRecoveryKeyResponse; -export declare function RekeyReadBackupRecoveryKeyResponseToJSON(json: any): RekeyReadBackupRecoveryKeyResponse; -export declare function RekeyReadBackupRecoveryKeyResponseToJSONTyped(value?: RekeyReadBackupRecoveryKeyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RekeyReadBackupRecoveryKeyResponse.js b/ui/api-client/dist/esm/models/RekeyReadBackupRecoveryKeyResponse.js deleted file mode 100644 index c967db5fe8..0000000000 --- a/ui/api-client/dist/esm/models/RekeyReadBackupRecoveryKeyResponse.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RekeyReadBackupRecoveryKeyResponse interface. - */ -export function instanceOfRekeyReadBackupRecoveryKeyResponse(value) { - return true; -} -export function RekeyReadBackupRecoveryKeyResponseFromJSON(json) { - return RekeyReadBackupRecoveryKeyResponseFromJSONTyped(json, false); -} -export function RekeyReadBackupRecoveryKeyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - 'keysBase64': json['keys_base64'] == null ? undefined : json['keys_base64'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - }; -} -export function RekeyReadBackupRecoveryKeyResponseToJSON(json) { - return RekeyReadBackupRecoveryKeyResponseToJSONTyped(json, false); -} -export function RekeyReadBackupRecoveryKeyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - 'keys_base64': value['keysBase64'], - 'nonce': value['nonce'], - }; -} diff --git a/ui/api-client/dist/esm/models/RekeyVerificationCancelResponse.d.ts b/ui/api-client/dist/esm/models/RekeyVerificationCancelResponse.d.ts deleted file mode 100644 index 2da330c3d1..0000000000 --- a/ui/api-client/dist/esm/models/RekeyVerificationCancelResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RekeyVerificationCancelResponse - */ -export interface RekeyVerificationCancelResponse { - /** - * - * @type {number} - * @memberof RekeyVerificationCancelResponse - */ - n?: number; - /** - * - * @type {string} - * @memberof RekeyVerificationCancelResponse - */ - nonce?: string; - /** - * - * @type {number} - * @memberof RekeyVerificationCancelResponse - */ - progress?: number; - /** - * - * @type {boolean} - * @memberof RekeyVerificationCancelResponse - */ - started?: boolean; - /** - * - * @type {number} - * @memberof RekeyVerificationCancelResponse - */ - t?: number; -} -/** - * Check if a given object implements the RekeyVerificationCancelResponse interface. - */ -export declare function instanceOfRekeyVerificationCancelResponse(value: object): value is RekeyVerificationCancelResponse; -export declare function RekeyVerificationCancelResponseFromJSON(json: any): RekeyVerificationCancelResponse; -export declare function RekeyVerificationCancelResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyVerificationCancelResponse; -export declare function RekeyVerificationCancelResponseToJSON(json: any): RekeyVerificationCancelResponse; -export declare function RekeyVerificationCancelResponseToJSONTyped(value?: RekeyVerificationCancelResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RekeyVerificationCancelResponse.js b/ui/api-client/dist/esm/models/RekeyVerificationCancelResponse.js deleted file mode 100644 index c059bfb056..0000000000 --- a/ui/api-client/dist/esm/models/RekeyVerificationCancelResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RekeyVerificationCancelResponse interface. - */ -export function instanceOfRekeyVerificationCancelResponse(value) { - return true; -} -export function RekeyVerificationCancelResponseFromJSON(json) { - return RekeyVerificationCancelResponseFromJSONTyped(json, false); -} -export function RekeyVerificationCancelResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'n': json['n'] == null ? undefined : json['n'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'started': json['started'] == null ? undefined : json['started'], - 't': json['t'] == null ? undefined : json['t'], - }; -} -export function RekeyVerificationCancelResponseToJSON(json) { - return RekeyVerificationCancelResponseToJSONTyped(json, false); -} -export function RekeyVerificationCancelResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'n': value['n'], - 'nonce': value['nonce'], - 'progress': value['progress'], - 'started': value['started'], - 't': value['t'], - }; -} diff --git a/ui/api-client/dist/esm/models/RekeyVerificationReadProgressResponse.d.ts b/ui/api-client/dist/esm/models/RekeyVerificationReadProgressResponse.d.ts deleted file mode 100644 index 0ab2e88372..0000000000 --- a/ui/api-client/dist/esm/models/RekeyVerificationReadProgressResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RekeyVerificationReadProgressResponse - */ -export interface RekeyVerificationReadProgressResponse { - /** - * - * @type {number} - * @memberof RekeyVerificationReadProgressResponse - */ - n?: number; - /** - * - * @type {string} - * @memberof RekeyVerificationReadProgressResponse - */ - nonce?: string; - /** - * - * @type {number} - * @memberof RekeyVerificationReadProgressResponse - */ - progress?: number; - /** - * - * @type {boolean} - * @memberof RekeyVerificationReadProgressResponse - */ - started?: boolean; - /** - * - * @type {number} - * @memberof RekeyVerificationReadProgressResponse - */ - t?: number; -} -/** - * Check if a given object implements the RekeyVerificationReadProgressResponse interface. - */ -export declare function instanceOfRekeyVerificationReadProgressResponse(value: object): value is RekeyVerificationReadProgressResponse; -export declare function RekeyVerificationReadProgressResponseFromJSON(json: any): RekeyVerificationReadProgressResponse; -export declare function RekeyVerificationReadProgressResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyVerificationReadProgressResponse; -export declare function RekeyVerificationReadProgressResponseToJSON(json: any): RekeyVerificationReadProgressResponse; -export declare function RekeyVerificationReadProgressResponseToJSONTyped(value?: RekeyVerificationReadProgressResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RekeyVerificationReadProgressResponse.js b/ui/api-client/dist/esm/models/RekeyVerificationReadProgressResponse.js deleted file mode 100644 index 126376e90d..0000000000 --- a/ui/api-client/dist/esm/models/RekeyVerificationReadProgressResponse.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RekeyVerificationReadProgressResponse interface. - */ -export function instanceOfRekeyVerificationReadProgressResponse(value) { - return true; -} -export function RekeyVerificationReadProgressResponseFromJSON(json) { - return RekeyVerificationReadProgressResponseFromJSONTyped(json, false); -} -export function RekeyVerificationReadProgressResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'n': json['n'] == null ? undefined : json['n'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'started': json['started'] == null ? undefined : json['started'], - 't': json['t'] == null ? undefined : json['t'], - }; -} -export function RekeyVerificationReadProgressResponseToJSON(json) { - return RekeyVerificationReadProgressResponseToJSONTyped(json, false); -} -export function RekeyVerificationReadProgressResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'n': value['n'], - 'nonce': value['nonce'], - 'progress': value['progress'], - 'started': value['started'], - 't': value['t'], - }; -} diff --git a/ui/api-client/dist/esm/models/RekeyVerificationUpdateRequest.d.ts b/ui/api-client/dist/esm/models/RekeyVerificationUpdateRequest.d.ts deleted file mode 100644 index 7e4b3b16d6..0000000000 --- a/ui/api-client/dist/esm/models/RekeyVerificationUpdateRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RekeyVerificationUpdateRequest - */ -export interface RekeyVerificationUpdateRequest { - /** - * Specifies a single unseal share key from the new set of shares. - * @type {string} - * @memberof RekeyVerificationUpdateRequest - */ - key?: string; - /** - * Specifies the nonce of the rekey verification operation. - * @type {string} - * @memberof RekeyVerificationUpdateRequest - */ - nonce?: string; -} -/** - * Check if a given object implements the RekeyVerificationUpdateRequest interface. - */ -export declare function instanceOfRekeyVerificationUpdateRequest(value: object): value is RekeyVerificationUpdateRequest; -export declare function RekeyVerificationUpdateRequestFromJSON(json: any): RekeyVerificationUpdateRequest; -export declare function RekeyVerificationUpdateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyVerificationUpdateRequest; -export declare function RekeyVerificationUpdateRequestToJSON(json: any): RekeyVerificationUpdateRequest; -export declare function RekeyVerificationUpdateRequestToJSONTyped(value?: RekeyVerificationUpdateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RekeyVerificationUpdateRequest.js b/ui/api-client/dist/esm/models/RekeyVerificationUpdateRequest.js deleted file mode 100644 index 40dca4e98c..0000000000 --- a/ui/api-client/dist/esm/models/RekeyVerificationUpdateRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RekeyVerificationUpdateRequest interface. - */ -export function instanceOfRekeyVerificationUpdateRequest(value) { - return true; -} -export function RekeyVerificationUpdateRequestFromJSON(json) { - return RekeyVerificationUpdateRequestFromJSONTyped(json, false); -} -export function RekeyVerificationUpdateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'key': json['key'] == null ? undefined : json['key'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - }; -} -export function RekeyVerificationUpdateRequestToJSON(json) { - return RekeyVerificationUpdateRequestToJSONTyped(json, false); -} -export function RekeyVerificationUpdateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key': value['key'], - 'nonce': value['nonce'], - }; -} diff --git a/ui/api-client/dist/esm/models/RekeyVerificationUpdateResponse.d.ts b/ui/api-client/dist/esm/models/RekeyVerificationUpdateResponse.d.ts deleted file mode 100644 index 7737b6d5d9..0000000000 --- a/ui/api-client/dist/esm/models/RekeyVerificationUpdateResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RekeyVerificationUpdateResponse - */ -export interface RekeyVerificationUpdateResponse { - /** - * - * @type {boolean} - * @memberof RekeyVerificationUpdateResponse - */ - complete?: boolean; - /** - * - * @type {string} - * @memberof RekeyVerificationUpdateResponse - */ - nonce?: string; -} -/** - * Check if a given object implements the RekeyVerificationUpdateResponse interface. - */ -export declare function instanceOfRekeyVerificationUpdateResponse(value: object): value is RekeyVerificationUpdateResponse; -export declare function RekeyVerificationUpdateResponseFromJSON(json: any): RekeyVerificationUpdateResponse; -export declare function RekeyVerificationUpdateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyVerificationUpdateResponse; -export declare function RekeyVerificationUpdateResponseToJSON(json: any): RekeyVerificationUpdateResponse; -export declare function RekeyVerificationUpdateResponseToJSONTyped(value?: RekeyVerificationUpdateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RekeyVerificationUpdateResponse.js b/ui/api-client/dist/esm/models/RekeyVerificationUpdateResponse.js deleted file mode 100644 index 0b5394ffed..0000000000 --- a/ui/api-client/dist/esm/models/RekeyVerificationUpdateResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RekeyVerificationUpdateResponse interface. - */ -export function instanceOfRekeyVerificationUpdateResponse(value) { - return true; -} -export function RekeyVerificationUpdateResponseFromJSON(json) { - return RekeyVerificationUpdateResponseFromJSONTyped(json, false); -} -export function RekeyVerificationUpdateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'complete': json['complete'] == null ? undefined : json['complete'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - }; -} -export function RekeyVerificationUpdateResponseToJSON(json) { - return RekeyVerificationUpdateResponseToJSONTyped(json, false); -} -export function RekeyVerificationUpdateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'complete': value['complete'], - 'nonce': value['nonce'], - }; -} diff --git a/ui/api-client/dist/esm/models/ReloadPluginsRequest.d.ts b/ui/api-client/dist/esm/models/ReloadPluginsRequest.d.ts deleted file mode 100644 index bee1a8bc80..0000000000 --- a/ui/api-client/dist/esm/models/ReloadPluginsRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface ReloadPluginsRequest - */ -export interface ReloadPluginsRequest { - /** - * The scope for the reload operation. May be empty or "global". - * @type {string} - * @memberof ReloadPluginsRequest - */ - scope?: string; -} -/** - * Check if a given object implements the ReloadPluginsRequest interface. - */ -export declare function instanceOfReloadPluginsRequest(value: object): value is ReloadPluginsRequest; -export declare function ReloadPluginsRequestFromJSON(json: any): ReloadPluginsRequest; -export declare function ReloadPluginsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): ReloadPluginsRequest; -export declare function ReloadPluginsRequestToJSON(json: any): ReloadPluginsRequest; -export declare function ReloadPluginsRequestToJSONTyped(value?: ReloadPluginsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/ReloadPluginsRequest.js b/ui/api-client/dist/esm/models/ReloadPluginsRequest.js deleted file mode 100644 index f7d3f5fb6a..0000000000 --- a/ui/api-client/dist/esm/models/ReloadPluginsRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the ReloadPluginsRequest interface. - */ -export function instanceOfReloadPluginsRequest(value) { - return true; -} -export function ReloadPluginsRequestFromJSON(json) { - return ReloadPluginsRequestFromJSONTyped(json, false); -} -export function ReloadPluginsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'scope': json['scope'] == null ? undefined : json['scope'], - }; -} -export function ReloadPluginsRequestToJSON(json) { - return ReloadPluginsRequestToJSONTyped(json, false); -} -export function ReloadPluginsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'scope': value['scope'], - }; -} diff --git a/ui/api-client/dist/esm/models/ReloadPluginsResponse.d.ts b/ui/api-client/dist/esm/models/ReloadPluginsResponse.d.ts deleted file mode 100644 index 7139b67a65..0000000000 --- a/ui/api-client/dist/esm/models/ReloadPluginsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface ReloadPluginsResponse - */ -export interface ReloadPluginsResponse { - /** - * - * @type {string} - * @memberof ReloadPluginsResponse - */ - reloadId?: string; -} -/** - * Check if a given object implements the ReloadPluginsResponse interface. - */ -export declare function instanceOfReloadPluginsResponse(value: object): value is ReloadPluginsResponse; -export declare function ReloadPluginsResponseFromJSON(json: any): ReloadPluginsResponse; -export declare function ReloadPluginsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): ReloadPluginsResponse; -export declare function ReloadPluginsResponseToJSON(json: any): ReloadPluginsResponse; -export declare function ReloadPluginsResponseToJSONTyped(value?: ReloadPluginsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/ReloadPluginsResponse.js b/ui/api-client/dist/esm/models/ReloadPluginsResponse.js deleted file mode 100644 index dd44444c45..0000000000 --- a/ui/api-client/dist/esm/models/ReloadPluginsResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the ReloadPluginsResponse interface. - */ -export function instanceOfReloadPluginsResponse(value) { - return true; -} -export function ReloadPluginsResponseFromJSON(json) { - return ReloadPluginsResponseFromJSONTyped(json, false); -} -export function ReloadPluginsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'reloadId': json['reload_id'] == null ? undefined : json['reload_id'], - }; -} -export function ReloadPluginsResponseToJSON(json) { - return ReloadPluginsResponseToJSONTyped(json, false); -} -export function ReloadPluginsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'reload_id': value['reloadId'], - }; -} diff --git a/ui/api-client/dist/esm/models/RemountRequest.d.ts b/ui/api-client/dist/esm/models/RemountRequest.d.ts deleted file mode 100644 index 44fafdecfc..0000000000 --- a/ui/api-client/dist/esm/models/RemountRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RemountRequest - */ -export interface RemountRequest { - /** - * The previous mount point. - * @type {string} - * @memberof RemountRequest - */ - from?: string; - /** - * The new mount point. - * @type {string} - * @memberof RemountRequest - */ - to?: string; -} -/** - * Check if a given object implements the RemountRequest interface. - */ -export declare function instanceOfRemountRequest(value: object): value is RemountRequest; -export declare function RemountRequestFromJSON(json: any): RemountRequest; -export declare function RemountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RemountRequest; -export declare function RemountRequestToJSON(json: any): RemountRequest; -export declare function RemountRequestToJSONTyped(value?: RemountRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RemountRequest.js b/ui/api-client/dist/esm/models/RemountRequest.js deleted file mode 100644 index 718e4e2e17..0000000000 --- a/ui/api-client/dist/esm/models/RemountRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RemountRequest interface. - */ -export function instanceOfRemountRequest(value) { - return true; -} -export function RemountRequestFromJSON(json) { - return RemountRequestFromJSONTyped(json, false); -} -export function RemountRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'from': json['from'] == null ? undefined : json['from'], - 'to': json['to'] == null ? undefined : json['to'], - }; -} -export function RemountRequestToJSON(json) { - return RemountRequestToJSONTyped(json, false); -} -export function RemountRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'from': value['from'], - 'to': value['to'], - }; -} diff --git a/ui/api-client/dist/esm/models/RemountResponse.d.ts b/ui/api-client/dist/esm/models/RemountResponse.d.ts deleted file mode 100644 index 7abd3a956d..0000000000 --- a/ui/api-client/dist/esm/models/RemountResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RemountResponse - */ -export interface RemountResponse { - /** - * - * @type {string} - * @memberof RemountResponse - */ - migrationId?: string; -} -/** - * Check if a given object implements the RemountResponse interface. - */ -export declare function instanceOfRemountResponse(value: object): value is RemountResponse; -export declare function RemountResponseFromJSON(json: any): RemountResponse; -export declare function RemountResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RemountResponse; -export declare function RemountResponseToJSON(json: any): RemountResponse; -export declare function RemountResponseToJSONTyped(value?: RemountResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RemountResponse.js b/ui/api-client/dist/esm/models/RemountResponse.js deleted file mode 100644 index c838d3cd4a..0000000000 --- a/ui/api-client/dist/esm/models/RemountResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RemountResponse interface. - */ -export function instanceOfRemountResponse(value) { - return true; -} -export function RemountResponseFromJSON(json) { - return RemountResponseFromJSONTyped(json, false); -} -export function RemountResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'migrationId': json['migration_id'] == null ? undefined : json['migration_id'], - }; -} -export function RemountResponseToJSON(json) { - return RemountResponseToJSONTyped(json, false); -} -export function RemountResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'migration_id': value['migrationId'], - }; -} diff --git a/ui/api-client/dist/esm/models/RemountStatusResponse.d.ts b/ui/api-client/dist/esm/models/RemountStatusResponse.d.ts deleted file mode 100644 index 9e344e4528..0000000000 --- a/ui/api-client/dist/esm/models/RemountStatusResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RemountStatusResponse - */ -export interface RemountStatusResponse { - /** - * - * @type {string} - * @memberof RemountStatusResponse - */ - migrationId?: string; - /** - * - * @type {object} - * @memberof RemountStatusResponse - */ - migrationInfo?: object; -} -/** - * Check if a given object implements the RemountStatusResponse interface. - */ -export declare function instanceOfRemountStatusResponse(value: object): value is RemountStatusResponse; -export declare function RemountStatusResponseFromJSON(json: any): RemountStatusResponse; -export declare function RemountStatusResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RemountStatusResponse; -export declare function RemountStatusResponseToJSON(json: any): RemountStatusResponse; -export declare function RemountStatusResponseToJSONTyped(value?: RemountStatusResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RemountStatusResponse.js b/ui/api-client/dist/esm/models/RemountStatusResponse.js deleted file mode 100644 index 5cc2d4ff6d..0000000000 --- a/ui/api-client/dist/esm/models/RemountStatusResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RemountStatusResponse interface. - */ -export function instanceOfRemountStatusResponse(value) { - return true; -} -export function RemountStatusResponseFromJSON(json) { - return RemountStatusResponseFromJSONTyped(json, false); -} -export function RemountStatusResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'migrationId': json['migration_id'] == null ? undefined : json['migration_id'], - 'migrationInfo': json['migration_info'] == null ? undefined : json['migration_info'], - }; -} -export function RemountStatusResponseToJSON(json) { - return RemountStatusResponseToJSONTyped(json, false); -} -export function RemountStatusResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'migration_id': value['migrationId'], - 'migration_info': value['migrationInfo'], - }; -} diff --git a/ui/api-client/dist/esm/models/RewrapRequest.d.ts b/ui/api-client/dist/esm/models/RewrapRequest.d.ts deleted file mode 100644 index 6752b19e88..0000000000 --- a/ui/api-client/dist/esm/models/RewrapRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RewrapRequest - */ -export interface RewrapRequest { - /** - * - * @type {string} - * @memberof RewrapRequest - */ - token?: string; -} -/** - * Check if a given object implements the RewrapRequest interface. - */ -export declare function instanceOfRewrapRequest(value: object): value is RewrapRequest; -export declare function RewrapRequestFromJSON(json: any): RewrapRequest; -export declare function RewrapRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RewrapRequest; -export declare function RewrapRequestToJSON(json: any): RewrapRequest; -export declare function RewrapRequestToJSONTyped(value?: RewrapRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RewrapRequest.js b/ui/api-client/dist/esm/models/RewrapRequest.js deleted file mode 100644 index 1294031f73..0000000000 --- a/ui/api-client/dist/esm/models/RewrapRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RewrapRequest interface. - */ -export function instanceOfRewrapRequest(value) { - return true; -} -export function RewrapRequestFromJSON(json) { - return RewrapRequestFromJSONTyped(json, false); -} -export function RewrapRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'token': json['token'] == null ? undefined : json['token'], - }; -} -export function RewrapRequestToJSON(json) { - return RewrapRequestToJSONTyped(json, false); -} -export function RewrapRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/esm/models/RootTokenGenerationInitialize2Request.d.ts b/ui/api-client/dist/esm/models/RootTokenGenerationInitialize2Request.d.ts deleted file mode 100644 index 85329bcc3e..0000000000 --- a/ui/api-client/dist/esm/models/RootTokenGenerationInitialize2Request.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RootTokenGenerationInitialize2Request - */ -export interface RootTokenGenerationInitialize2Request { - /** - * Specifies a base64-encoded PGP public key. - * @type {string} - * @memberof RootTokenGenerationInitialize2Request - */ - pgpKey?: string; -} -/** - * Check if a given object implements the RootTokenGenerationInitialize2Request interface. - */ -export declare function instanceOfRootTokenGenerationInitialize2Request(value: object): value is RootTokenGenerationInitialize2Request; -export declare function RootTokenGenerationInitialize2RequestFromJSON(json: any): RootTokenGenerationInitialize2Request; -export declare function RootTokenGenerationInitialize2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationInitialize2Request; -export declare function RootTokenGenerationInitialize2RequestToJSON(json: any): RootTokenGenerationInitialize2Request; -export declare function RootTokenGenerationInitialize2RequestToJSONTyped(value?: RootTokenGenerationInitialize2Request | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RootTokenGenerationInitialize2Request.js b/ui/api-client/dist/esm/models/RootTokenGenerationInitialize2Request.js deleted file mode 100644 index ba9e1c2fa7..0000000000 --- a/ui/api-client/dist/esm/models/RootTokenGenerationInitialize2Request.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RootTokenGenerationInitialize2Request interface. - */ -export function instanceOfRootTokenGenerationInitialize2Request(value) { - return true; -} -export function RootTokenGenerationInitialize2RequestFromJSON(json) { - return RootTokenGenerationInitialize2RequestFromJSONTyped(json, false); -} -export function RootTokenGenerationInitialize2RequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'pgpKey': json['pgp_key'] == null ? undefined : json['pgp_key'], - }; -} -export function RootTokenGenerationInitialize2RequestToJSON(json) { - return RootTokenGenerationInitialize2RequestToJSONTyped(json, false); -} -export function RootTokenGenerationInitialize2RequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'pgp_key': value['pgpKey'], - }; -} diff --git a/ui/api-client/dist/esm/models/RootTokenGenerationInitialize2Response.d.ts b/ui/api-client/dist/esm/models/RootTokenGenerationInitialize2Response.d.ts deleted file mode 100644 index e21b3f2985..0000000000 --- a/ui/api-client/dist/esm/models/RootTokenGenerationInitialize2Response.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RootTokenGenerationInitialize2Response - */ -export interface RootTokenGenerationInitialize2Response { - /** - * - * @type {boolean} - * @memberof RootTokenGenerationInitialize2Response - */ - complete?: boolean; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitialize2Response - */ - encodedRootToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitialize2Response - */ - encodedToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitialize2Response - */ - nonce?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitialize2Response - */ - otp?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationInitialize2Response - */ - otpLength?: number; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitialize2Response - */ - pgpFingerprint?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationInitialize2Response - */ - progress?: number; - /** - * - * @type {number} - * @memberof RootTokenGenerationInitialize2Response - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RootTokenGenerationInitialize2Response - */ - started?: boolean; -} -/** - * Check if a given object implements the RootTokenGenerationInitialize2Response interface. - */ -export declare function instanceOfRootTokenGenerationInitialize2Response(value: object): value is RootTokenGenerationInitialize2Response; -export declare function RootTokenGenerationInitialize2ResponseFromJSON(json: any): RootTokenGenerationInitialize2Response; -export declare function RootTokenGenerationInitialize2ResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationInitialize2Response; -export declare function RootTokenGenerationInitialize2ResponseToJSON(json: any): RootTokenGenerationInitialize2Response; -export declare function RootTokenGenerationInitialize2ResponseToJSONTyped(value?: RootTokenGenerationInitialize2Response | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RootTokenGenerationInitialize2Response.js b/ui/api-client/dist/esm/models/RootTokenGenerationInitialize2Response.js deleted file mode 100644 index 6763e01dac..0000000000 --- a/ui/api-client/dist/esm/models/RootTokenGenerationInitialize2Response.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RootTokenGenerationInitialize2Response interface. - */ -export function instanceOfRootTokenGenerationInitialize2Response(value) { - return true; -} -export function RootTokenGenerationInitialize2ResponseFromJSON(json) { - return RootTokenGenerationInitialize2ResponseFromJSONTyped(json, false); -} -export function RootTokenGenerationInitialize2ResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'complete': json['complete'] == null ? undefined : json['complete'], - 'encodedRootToken': json['encoded_root_token'] == null ? undefined : json['encoded_root_token'], - 'encodedToken': json['encoded_token'] == null ? undefined : json['encoded_token'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'otp': json['otp'] == null ? undefined : json['otp'], - 'otpLength': json['otp_length'] == null ? undefined : json['otp_length'], - 'pgpFingerprint': json['pgp_fingerprint'] == null ? undefined : json['pgp_fingerprint'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - }; -} -export function RootTokenGenerationInitialize2ResponseToJSON(json) { - return RootTokenGenerationInitialize2ResponseToJSONTyped(json, false); -} -export function RootTokenGenerationInitialize2ResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'complete': value['complete'], - 'encoded_root_token': value['encodedRootToken'], - 'encoded_token': value['encodedToken'], - 'nonce': value['nonce'], - 'otp': value['otp'], - 'otp_length': value['otpLength'], - 'pgp_fingerprint': value['pgpFingerprint'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - }; -} diff --git a/ui/api-client/dist/esm/models/RootTokenGenerationInitializeRequest.d.ts b/ui/api-client/dist/esm/models/RootTokenGenerationInitializeRequest.d.ts deleted file mode 100644 index 513344dc0e..0000000000 --- a/ui/api-client/dist/esm/models/RootTokenGenerationInitializeRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RootTokenGenerationInitializeRequest - */ -export interface RootTokenGenerationInitializeRequest { - /** - * Specifies a base64-encoded PGP public key. - * @type {string} - * @memberof RootTokenGenerationInitializeRequest - */ - pgpKey?: string; -} -/** - * Check if a given object implements the RootTokenGenerationInitializeRequest interface. - */ -export declare function instanceOfRootTokenGenerationInitializeRequest(value: object): value is RootTokenGenerationInitializeRequest; -export declare function RootTokenGenerationInitializeRequestFromJSON(json: any): RootTokenGenerationInitializeRequest; -export declare function RootTokenGenerationInitializeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationInitializeRequest; -export declare function RootTokenGenerationInitializeRequestToJSON(json: any): RootTokenGenerationInitializeRequest; -export declare function RootTokenGenerationInitializeRequestToJSONTyped(value?: RootTokenGenerationInitializeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RootTokenGenerationInitializeRequest.js b/ui/api-client/dist/esm/models/RootTokenGenerationInitializeRequest.js deleted file mode 100644 index aa9f18092d..0000000000 --- a/ui/api-client/dist/esm/models/RootTokenGenerationInitializeRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RootTokenGenerationInitializeRequest interface. - */ -export function instanceOfRootTokenGenerationInitializeRequest(value) { - return true; -} -export function RootTokenGenerationInitializeRequestFromJSON(json) { - return RootTokenGenerationInitializeRequestFromJSONTyped(json, false); -} -export function RootTokenGenerationInitializeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'pgpKey': json['pgp_key'] == null ? undefined : json['pgp_key'], - }; -} -export function RootTokenGenerationInitializeRequestToJSON(json) { - return RootTokenGenerationInitializeRequestToJSONTyped(json, false); -} -export function RootTokenGenerationInitializeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'pgp_key': value['pgpKey'], - }; -} diff --git a/ui/api-client/dist/esm/models/RootTokenGenerationInitializeResponse.d.ts b/ui/api-client/dist/esm/models/RootTokenGenerationInitializeResponse.d.ts deleted file mode 100644 index f1f0e32b55..0000000000 --- a/ui/api-client/dist/esm/models/RootTokenGenerationInitializeResponse.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RootTokenGenerationInitializeResponse - */ -export interface RootTokenGenerationInitializeResponse { - /** - * - * @type {boolean} - * @memberof RootTokenGenerationInitializeResponse - */ - complete?: boolean; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitializeResponse - */ - encodedRootToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitializeResponse - */ - encodedToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitializeResponse - */ - nonce?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitializeResponse - */ - otp?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationInitializeResponse - */ - otpLength?: number; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitializeResponse - */ - pgpFingerprint?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationInitializeResponse - */ - progress?: number; - /** - * - * @type {number} - * @memberof RootTokenGenerationInitializeResponse - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RootTokenGenerationInitializeResponse - */ - started?: boolean; -} -/** - * Check if a given object implements the RootTokenGenerationInitializeResponse interface. - */ -export declare function instanceOfRootTokenGenerationInitializeResponse(value: object): value is RootTokenGenerationInitializeResponse; -export declare function RootTokenGenerationInitializeResponseFromJSON(json: any): RootTokenGenerationInitializeResponse; -export declare function RootTokenGenerationInitializeResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationInitializeResponse; -export declare function RootTokenGenerationInitializeResponseToJSON(json: any): RootTokenGenerationInitializeResponse; -export declare function RootTokenGenerationInitializeResponseToJSONTyped(value?: RootTokenGenerationInitializeResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RootTokenGenerationInitializeResponse.js b/ui/api-client/dist/esm/models/RootTokenGenerationInitializeResponse.js deleted file mode 100644 index 72ea43e86f..0000000000 --- a/ui/api-client/dist/esm/models/RootTokenGenerationInitializeResponse.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RootTokenGenerationInitializeResponse interface. - */ -export function instanceOfRootTokenGenerationInitializeResponse(value) { - return true; -} -export function RootTokenGenerationInitializeResponseFromJSON(json) { - return RootTokenGenerationInitializeResponseFromJSONTyped(json, false); -} -export function RootTokenGenerationInitializeResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'complete': json['complete'] == null ? undefined : json['complete'], - 'encodedRootToken': json['encoded_root_token'] == null ? undefined : json['encoded_root_token'], - 'encodedToken': json['encoded_token'] == null ? undefined : json['encoded_token'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'otp': json['otp'] == null ? undefined : json['otp'], - 'otpLength': json['otp_length'] == null ? undefined : json['otp_length'], - 'pgpFingerprint': json['pgp_fingerprint'] == null ? undefined : json['pgp_fingerprint'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - }; -} -export function RootTokenGenerationInitializeResponseToJSON(json) { - return RootTokenGenerationInitializeResponseToJSONTyped(json, false); -} -export function RootTokenGenerationInitializeResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'complete': value['complete'], - 'encoded_root_token': value['encodedRootToken'], - 'encoded_token': value['encodedToken'], - 'nonce': value['nonce'], - 'otp': value['otp'], - 'otp_length': value['otpLength'], - 'pgp_fingerprint': value['pgpFingerprint'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - }; -} diff --git a/ui/api-client/dist/esm/models/RootTokenGenerationReadProgress2Response.d.ts b/ui/api-client/dist/esm/models/RootTokenGenerationReadProgress2Response.d.ts deleted file mode 100644 index 8fc9ca3f7b..0000000000 --- a/ui/api-client/dist/esm/models/RootTokenGenerationReadProgress2Response.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RootTokenGenerationReadProgress2Response - */ -export interface RootTokenGenerationReadProgress2Response { - /** - * - * @type {boolean} - * @memberof RootTokenGenerationReadProgress2Response - */ - complete?: boolean; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgress2Response - */ - encodedRootToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgress2Response - */ - encodedToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgress2Response - */ - nonce?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgress2Response - */ - otp?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationReadProgress2Response - */ - otpLength?: number; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgress2Response - */ - pgpFingerprint?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationReadProgress2Response - */ - progress?: number; - /** - * - * @type {number} - * @memberof RootTokenGenerationReadProgress2Response - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RootTokenGenerationReadProgress2Response - */ - started?: boolean; -} -/** - * Check if a given object implements the RootTokenGenerationReadProgress2Response interface. - */ -export declare function instanceOfRootTokenGenerationReadProgress2Response(value: object): value is RootTokenGenerationReadProgress2Response; -export declare function RootTokenGenerationReadProgress2ResponseFromJSON(json: any): RootTokenGenerationReadProgress2Response; -export declare function RootTokenGenerationReadProgress2ResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationReadProgress2Response; -export declare function RootTokenGenerationReadProgress2ResponseToJSON(json: any): RootTokenGenerationReadProgress2Response; -export declare function RootTokenGenerationReadProgress2ResponseToJSONTyped(value?: RootTokenGenerationReadProgress2Response | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RootTokenGenerationReadProgress2Response.js b/ui/api-client/dist/esm/models/RootTokenGenerationReadProgress2Response.js deleted file mode 100644 index fb36cf32d5..0000000000 --- a/ui/api-client/dist/esm/models/RootTokenGenerationReadProgress2Response.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RootTokenGenerationReadProgress2Response interface. - */ -export function instanceOfRootTokenGenerationReadProgress2Response(value) { - return true; -} -export function RootTokenGenerationReadProgress2ResponseFromJSON(json) { - return RootTokenGenerationReadProgress2ResponseFromJSONTyped(json, false); -} -export function RootTokenGenerationReadProgress2ResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'complete': json['complete'] == null ? undefined : json['complete'], - 'encodedRootToken': json['encoded_root_token'] == null ? undefined : json['encoded_root_token'], - 'encodedToken': json['encoded_token'] == null ? undefined : json['encoded_token'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'otp': json['otp'] == null ? undefined : json['otp'], - 'otpLength': json['otp_length'] == null ? undefined : json['otp_length'], - 'pgpFingerprint': json['pgp_fingerprint'] == null ? undefined : json['pgp_fingerprint'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - }; -} -export function RootTokenGenerationReadProgress2ResponseToJSON(json) { - return RootTokenGenerationReadProgress2ResponseToJSONTyped(json, false); -} -export function RootTokenGenerationReadProgress2ResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'complete': value['complete'], - 'encoded_root_token': value['encodedRootToken'], - 'encoded_token': value['encodedToken'], - 'nonce': value['nonce'], - 'otp': value['otp'], - 'otp_length': value['otpLength'], - 'pgp_fingerprint': value['pgpFingerprint'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - }; -} diff --git a/ui/api-client/dist/esm/models/RootTokenGenerationReadProgressResponse.d.ts b/ui/api-client/dist/esm/models/RootTokenGenerationReadProgressResponse.d.ts deleted file mode 100644 index cb3bc2aff5..0000000000 --- a/ui/api-client/dist/esm/models/RootTokenGenerationReadProgressResponse.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RootTokenGenerationReadProgressResponse - */ -export interface RootTokenGenerationReadProgressResponse { - /** - * - * @type {boolean} - * @memberof RootTokenGenerationReadProgressResponse - */ - complete?: boolean; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgressResponse - */ - encodedRootToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgressResponse - */ - encodedToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgressResponse - */ - nonce?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgressResponse - */ - otp?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationReadProgressResponse - */ - otpLength?: number; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgressResponse - */ - pgpFingerprint?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationReadProgressResponse - */ - progress?: number; - /** - * - * @type {number} - * @memberof RootTokenGenerationReadProgressResponse - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RootTokenGenerationReadProgressResponse - */ - started?: boolean; -} -/** - * Check if a given object implements the RootTokenGenerationReadProgressResponse interface. - */ -export declare function instanceOfRootTokenGenerationReadProgressResponse(value: object): value is RootTokenGenerationReadProgressResponse; -export declare function RootTokenGenerationReadProgressResponseFromJSON(json: any): RootTokenGenerationReadProgressResponse; -export declare function RootTokenGenerationReadProgressResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationReadProgressResponse; -export declare function RootTokenGenerationReadProgressResponseToJSON(json: any): RootTokenGenerationReadProgressResponse; -export declare function RootTokenGenerationReadProgressResponseToJSONTyped(value?: RootTokenGenerationReadProgressResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RootTokenGenerationReadProgressResponse.js b/ui/api-client/dist/esm/models/RootTokenGenerationReadProgressResponse.js deleted file mode 100644 index b6129c24fe..0000000000 --- a/ui/api-client/dist/esm/models/RootTokenGenerationReadProgressResponse.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RootTokenGenerationReadProgressResponse interface. - */ -export function instanceOfRootTokenGenerationReadProgressResponse(value) { - return true; -} -export function RootTokenGenerationReadProgressResponseFromJSON(json) { - return RootTokenGenerationReadProgressResponseFromJSONTyped(json, false); -} -export function RootTokenGenerationReadProgressResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'complete': json['complete'] == null ? undefined : json['complete'], - 'encodedRootToken': json['encoded_root_token'] == null ? undefined : json['encoded_root_token'], - 'encodedToken': json['encoded_token'] == null ? undefined : json['encoded_token'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'otp': json['otp'] == null ? undefined : json['otp'], - 'otpLength': json['otp_length'] == null ? undefined : json['otp_length'], - 'pgpFingerprint': json['pgp_fingerprint'] == null ? undefined : json['pgp_fingerprint'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - }; -} -export function RootTokenGenerationReadProgressResponseToJSON(json) { - return RootTokenGenerationReadProgressResponseToJSONTyped(json, false); -} -export function RootTokenGenerationReadProgressResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'complete': value['complete'], - 'encoded_root_token': value['encodedRootToken'], - 'encoded_token': value['encodedToken'], - 'nonce': value['nonce'], - 'otp': value['otp'], - 'otp_length': value['otpLength'], - 'pgp_fingerprint': value['pgpFingerprint'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - }; -} diff --git a/ui/api-client/dist/esm/models/RootTokenGenerationUpdateRequest.d.ts b/ui/api-client/dist/esm/models/RootTokenGenerationUpdateRequest.d.ts deleted file mode 100644 index 4d5a320ea5..0000000000 --- a/ui/api-client/dist/esm/models/RootTokenGenerationUpdateRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RootTokenGenerationUpdateRequest - */ -export interface RootTokenGenerationUpdateRequest { - /** - * Specifies a single unseal key share. - * @type {string} - * @memberof RootTokenGenerationUpdateRequest - */ - key?: string; - /** - * Specifies the nonce of the attempt. - * @type {string} - * @memberof RootTokenGenerationUpdateRequest - */ - nonce?: string; -} -/** - * Check if a given object implements the RootTokenGenerationUpdateRequest interface. - */ -export declare function instanceOfRootTokenGenerationUpdateRequest(value: object): value is RootTokenGenerationUpdateRequest; -export declare function RootTokenGenerationUpdateRequestFromJSON(json: any): RootTokenGenerationUpdateRequest; -export declare function RootTokenGenerationUpdateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationUpdateRequest; -export declare function RootTokenGenerationUpdateRequestToJSON(json: any): RootTokenGenerationUpdateRequest; -export declare function RootTokenGenerationUpdateRequestToJSONTyped(value?: RootTokenGenerationUpdateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RootTokenGenerationUpdateRequest.js b/ui/api-client/dist/esm/models/RootTokenGenerationUpdateRequest.js deleted file mode 100644 index 7f19c885cd..0000000000 --- a/ui/api-client/dist/esm/models/RootTokenGenerationUpdateRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RootTokenGenerationUpdateRequest interface. - */ -export function instanceOfRootTokenGenerationUpdateRequest(value) { - return true; -} -export function RootTokenGenerationUpdateRequestFromJSON(json) { - return RootTokenGenerationUpdateRequestFromJSONTyped(json, false); -} -export function RootTokenGenerationUpdateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'key': json['key'] == null ? undefined : json['key'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - }; -} -export function RootTokenGenerationUpdateRequestToJSON(json) { - return RootTokenGenerationUpdateRequestToJSONTyped(json, false); -} -export function RootTokenGenerationUpdateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key': value['key'], - 'nonce': value['nonce'], - }; -} diff --git a/ui/api-client/dist/esm/models/RootTokenGenerationUpdateResponse.d.ts b/ui/api-client/dist/esm/models/RootTokenGenerationUpdateResponse.d.ts deleted file mode 100644 index 8bc49dd3d8..0000000000 --- a/ui/api-client/dist/esm/models/RootTokenGenerationUpdateResponse.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RootTokenGenerationUpdateResponse - */ -export interface RootTokenGenerationUpdateResponse { - /** - * - * @type {boolean} - * @memberof RootTokenGenerationUpdateResponse - */ - complete?: boolean; - /** - * - * @type {string} - * @memberof RootTokenGenerationUpdateResponse - */ - encodedRootToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationUpdateResponse - */ - encodedToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationUpdateResponse - */ - nonce?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationUpdateResponse - */ - otp?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationUpdateResponse - */ - otpLength?: number; - /** - * - * @type {string} - * @memberof RootTokenGenerationUpdateResponse - */ - pgpFingerprint?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationUpdateResponse - */ - progress?: number; - /** - * - * @type {number} - * @memberof RootTokenGenerationUpdateResponse - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RootTokenGenerationUpdateResponse - */ - started?: boolean; -} -/** - * Check if a given object implements the RootTokenGenerationUpdateResponse interface. - */ -export declare function instanceOfRootTokenGenerationUpdateResponse(value: object): value is RootTokenGenerationUpdateResponse; -export declare function RootTokenGenerationUpdateResponseFromJSON(json: any): RootTokenGenerationUpdateResponse; -export declare function RootTokenGenerationUpdateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationUpdateResponse; -export declare function RootTokenGenerationUpdateResponseToJSON(json: any): RootTokenGenerationUpdateResponse; -export declare function RootTokenGenerationUpdateResponseToJSONTyped(value?: RootTokenGenerationUpdateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/RootTokenGenerationUpdateResponse.js b/ui/api-client/dist/esm/models/RootTokenGenerationUpdateResponse.js deleted file mode 100644 index 78f4e43677..0000000000 --- a/ui/api-client/dist/esm/models/RootTokenGenerationUpdateResponse.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the RootTokenGenerationUpdateResponse interface. - */ -export function instanceOfRootTokenGenerationUpdateResponse(value) { - return true; -} -export function RootTokenGenerationUpdateResponseFromJSON(json) { - return RootTokenGenerationUpdateResponseFromJSONTyped(json, false); -} -export function RootTokenGenerationUpdateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'complete': json['complete'] == null ? undefined : json['complete'], - 'encodedRootToken': json['encoded_root_token'] == null ? undefined : json['encoded_root_token'], - 'encodedToken': json['encoded_token'] == null ? undefined : json['encoded_token'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'otp': json['otp'] == null ? undefined : json['otp'], - 'otpLength': json['otp_length'] == null ? undefined : json['otp_length'], - 'pgpFingerprint': json['pgp_fingerprint'] == null ? undefined : json['pgp_fingerprint'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - }; -} -export function RootTokenGenerationUpdateResponseToJSON(json) { - return RootTokenGenerationUpdateResponseToJSONTyped(json, false); -} -export function RootTokenGenerationUpdateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'complete': value['complete'], - 'encoded_root_token': value['encodedRootToken'], - 'encoded_token': value['encodedToken'], - 'nonce': value['nonce'], - 'otp': value['otp'], - 'otp_length': value['otpLength'], - 'pgp_fingerprint': value['pgpFingerprint'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - }; -} diff --git a/ui/api-client/dist/esm/models/SamlWriteCallbackRequest.d.ts b/ui/api-client/dist/esm/models/SamlWriteCallbackRequest.d.ts deleted file mode 100644 index 205b888247..0000000000 --- a/ui/api-client/dist/esm/models/SamlWriteCallbackRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SamlWriteCallbackRequest - */ -export interface SamlWriteCallbackRequest { - /** - * The SAML RelayState that has round tripped through the Identity Provider. - * @type {string} - * @memberof SamlWriteCallbackRequest - */ - relayState: string; - /** - * The SAML response from the Identity Provider. - * @type {string} - * @memberof SamlWriteCallbackRequest - */ - sAMLResponse: string; -} -/** - * Check if a given object implements the SamlWriteCallbackRequest interface. - */ -export declare function instanceOfSamlWriteCallbackRequest(value: object): value is SamlWriteCallbackRequest; -export declare function SamlWriteCallbackRequestFromJSON(json: any): SamlWriteCallbackRequest; -export declare function SamlWriteCallbackRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SamlWriteCallbackRequest; -export declare function SamlWriteCallbackRequestToJSON(json: any): SamlWriteCallbackRequest; -export declare function SamlWriteCallbackRequestToJSONTyped(value?: SamlWriteCallbackRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SamlWriteCallbackRequest.js b/ui/api-client/dist/esm/models/SamlWriteCallbackRequest.js deleted file mode 100644 index f11203e25e..0000000000 --- a/ui/api-client/dist/esm/models/SamlWriteCallbackRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SamlWriteCallbackRequest interface. - */ -export function instanceOfSamlWriteCallbackRequest(value) { - if (!('relayState' in value) || value['relayState'] === undefined) - return false; - if (!('sAMLResponse' in value) || value['sAMLResponse'] === undefined) - return false; - return true; -} -export function SamlWriteCallbackRequestFromJSON(json) { - return SamlWriteCallbackRequestFromJSONTyped(json, false); -} -export function SamlWriteCallbackRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'relayState': json['RelayState'], - 'sAMLResponse': json['SAMLResponse'], - }; -} -export function SamlWriteCallbackRequestToJSON(json) { - return SamlWriteCallbackRequestToJSONTyped(json, false); -} -export function SamlWriteCallbackRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'RelayState': value['relayState'], - 'SAMLResponse': value['sAMLResponse'], - }; -} diff --git a/ui/api-client/dist/esm/models/SamlWriteConfigRequest.d.ts b/ui/api-client/dist/esm/models/SamlWriteConfigRequest.d.ts deleted file mode 100644 index c4338337a0..0000000000 --- a/ui/api-client/dist/esm/models/SamlWriteConfigRequest.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SamlWriteConfigRequest - */ -export interface SamlWriteConfigRequest { - /** - * The Assertion Consumer Service URLs to which the responses from the Identity Provider will be sent. Must be well-formatted URLs. A warning will be provided if any of the given URLs are not TLS protected. - * @type {Array} - * @memberof SamlWriteConfigRequest - */ - acsUrls: Array; - /** - * The role to use if no role is provided during login. If not set, a role is required during login. - * @type {string} - * @memberof SamlWriteConfigRequest - */ - defaultRole?: string; - /** - * The entity ID of this authentication method as a SAML Service Provider - * @type {string} - * @memberof SamlWriteConfigRequest - */ - entityId: string; - /** - * The PEM-encoded certificate of the Identity Provider used to verify response and assertion signatures. Mutually exclusive with 'idp_metadata_url'. - * @type {string} - * @memberof SamlWriteConfigRequest - */ - idpCert?: string; - /** - * The entity ID of the Identity Provider. Mutually exclusive with 'idp_metadata_url'. - * @type {string} - * @memberof SamlWriteConfigRequest - */ - idpEntityId?: string; - /** - * The metadata URL of the Identity Provider. Mutually exclusive with 'idp_sso_url', 'idp_issuer' and 'idp_cert'. Must be a well-formatted URL. - * @type {string} - * @memberof SamlWriteConfigRequest - */ - idpMetadataUrl?: string; - /** - * The SSO URL of the Identity Provider. Mutually exclusive with 'idp_metadata_url'. Must be a well-formatted URL. - * @type {string} - * @memberof SamlWriteConfigRequest - */ - idpSsoUrl?: string; - /** - * Enables validation of signature for at least assertion in the SAML response. If IDP allows signing both response and assertion, then recommendation is to opt for validating signatures of both by enabling individual options - * @type {boolean} - * @memberof SamlWriteConfigRequest - */ - validateAssertionSignature?: boolean; - /** - * Enables validation of signature for at least response in the SAML response. If IDP allows signing both response and assertion, then recommendation is to opt for validating signatures of both by enabling individual options - * @type {boolean} - * @memberof SamlWriteConfigRequest - */ - validateResponseSignature?: boolean; - /** - * Log additional information during the SAML exchange. The user data will be logged when debug-level logging is active and the full SAML response will be logged when trace-level logging is active - * @type {boolean} - * @memberof SamlWriteConfigRequest - */ - verboseLogging?: boolean; -} -/** - * Check if a given object implements the SamlWriteConfigRequest interface. - */ -export declare function instanceOfSamlWriteConfigRequest(value: object): value is SamlWriteConfigRequest; -export declare function SamlWriteConfigRequestFromJSON(json: any): SamlWriteConfigRequest; -export declare function SamlWriteConfigRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SamlWriteConfigRequest; -export declare function SamlWriteConfigRequestToJSON(json: any): SamlWriteConfigRequest; -export declare function SamlWriteConfigRequestToJSONTyped(value?: SamlWriteConfigRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SamlWriteConfigRequest.js b/ui/api-client/dist/esm/models/SamlWriteConfigRequest.js deleted file mode 100644 index c8c46866b4..0000000000 --- a/ui/api-client/dist/esm/models/SamlWriteConfigRequest.js +++ /dev/null @@ -1,63 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SamlWriteConfigRequest interface. - */ -export function instanceOfSamlWriteConfigRequest(value) { - if (!('acsUrls' in value) || value['acsUrls'] === undefined) - return false; - if (!('entityId' in value) || value['entityId'] === undefined) - return false; - return true; -} -export function SamlWriteConfigRequestFromJSON(json) { - return SamlWriteConfigRequestFromJSONTyped(json, false); -} -export function SamlWriteConfigRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acsUrls': json['acs_urls'], - 'defaultRole': json['default_role'] == null ? undefined : json['default_role'], - 'entityId': json['entity_id'], - 'idpCert': json['idp_cert'] == null ? undefined : json['idp_cert'], - 'idpEntityId': json['idp_entity_id'] == null ? undefined : json['idp_entity_id'], - 'idpMetadataUrl': json['idp_metadata_url'] == null ? undefined : json['idp_metadata_url'], - 'idpSsoUrl': json['idp_sso_url'] == null ? undefined : json['idp_sso_url'], - 'validateAssertionSignature': json['validate_assertion_signature'] == null ? undefined : json['validate_assertion_signature'], - 'validateResponseSignature': json['validate_response_signature'] == null ? undefined : json['validate_response_signature'], - 'verboseLogging': json['verbose_logging'] == null ? undefined : json['verbose_logging'], - }; -} -export function SamlWriteConfigRequestToJSON(json) { - return SamlWriteConfigRequestToJSONTyped(json, false); -} -export function SamlWriteConfigRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acs_urls': value['acsUrls'], - 'default_role': value['defaultRole'], - 'entity_id': value['entityId'], - 'idp_cert': value['idpCert'], - 'idp_entity_id': value['idpEntityId'], - 'idp_metadata_url': value['idpMetadataUrl'], - 'idp_sso_url': value['idpSsoUrl'], - 'validate_assertion_signature': value['validateAssertionSignature'], - 'validate_response_signature': value['validateResponseSignature'], - 'verbose_logging': value['verboseLogging'], - }; -} diff --git a/ui/api-client/dist/esm/models/SamlWriteRoleNameRequest.d.ts b/ui/api-client/dist/esm/models/SamlWriteRoleNameRequest.d.ts deleted file mode 100644 index e7e62df768..0000000000 --- a/ui/api-client/dist/esm/models/SamlWriteRoleNameRequest.d.ts +++ /dev/null @@ -1,126 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SamlWriteRoleNameRequest - */ -export interface SamlWriteRoleNameRequest { - /** - * Mapping of attribute names to values to assert exist in the SAML Response's Assertion. - * @type {object} - * @memberof SamlWriteRoleNameRequest - */ - boundAttributes?: object; - /** - * The type of matching assertion to perform on bound_attributes key-value pairs. If 'string', requires a direct string match in values. If 'glob', allows for wildcard matching using the '*' character in values. - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - boundAttributesType?: SamlWriteRoleNameRequestBoundAttributesTypeEnum; - /** - * The subject to assert is in the SAML Response. The subject in theSAML Response needs to match one of the values configured. - * @type {Array} - * @memberof SamlWriteRoleNameRequest - */ - boundSubjects?: Array; - /** - * The type of matching assertion to perform on bound_subject. If 'string', requires a direct string match. If 'glob', allows for wildcardmatching using the '*' character. - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - boundSubjectsType?: SamlWriteRoleNameRequestBoundSubjectsTypeEnum; - /** - * The attribute to use for Vault Identity group alias names. - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - groupsAttribute?: string; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof SamlWriteRoleNameRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof SamlWriteRoleNameRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof SamlWriteRoleNameRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof SamlWriteRoleNameRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - tokenType?: string; -} -/** -* @export -* @enum {string} -*/ -export declare enum SamlWriteRoleNameRequestBoundAttributesTypeEnum { - STRING = "string", - GLOB = "glob" -} -/** -* @export -* @enum {string} -*/ -export declare enum SamlWriteRoleNameRequestBoundSubjectsTypeEnum { - STRING = "string", - GLOB = "glob" -} -/** - * Check if a given object implements the SamlWriteRoleNameRequest interface. - */ -export declare function instanceOfSamlWriteRoleNameRequest(value: object): value is SamlWriteRoleNameRequest; -export declare function SamlWriteRoleNameRequestFromJSON(json: any): SamlWriteRoleNameRequest; -export declare function SamlWriteRoleNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SamlWriteRoleNameRequest; -export declare function SamlWriteRoleNameRequestToJSON(json: any): SamlWriteRoleNameRequest; -export declare function SamlWriteRoleNameRequestToJSONTyped(value?: SamlWriteRoleNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SamlWriteRoleNameRequest.js b/ui/api-client/dist/esm/models/SamlWriteRoleNameRequest.js deleted file mode 100644 index ac321bd0c1..0000000000 --- a/ui/api-client/dist/esm/models/SamlWriteRoleNameRequest.js +++ /dev/null @@ -1,85 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var SamlWriteRoleNameRequestBoundAttributesTypeEnum; -(function (SamlWriteRoleNameRequestBoundAttributesTypeEnum) { - SamlWriteRoleNameRequestBoundAttributesTypeEnum["STRING"] = "string"; - SamlWriteRoleNameRequestBoundAttributesTypeEnum["GLOB"] = "glob"; -})(SamlWriteRoleNameRequestBoundAttributesTypeEnum || (SamlWriteRoleNameRequestBoundAttributesTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -export var SamlWriteRoleNameRequestBoundSubjectsTypeEnum; -(function (SamlWriteRoleNameRequestBoundSubjectsTypeEnum) { - SamlWriteRoleNameRequestBoundSubjectsTypeEnum["STRING"] = "string"; - SamlWriteRoleNameRequestBoundSubjectsTypeEnum["GLOB"] = "glob"; -})(SamlWriteRoleNameRequestBoundSubjectsTypeEnum || (SamlWriteRoleNameRequestBoundSubjectsTypeEnum = {})); -/** - * Check if a given object implements the SamlWriteRoleNameRequest interface. - */ -export function instanceOfSamlWriteRoleNameRequest(value) { - return true; -} -export function SamlWriteRoleNameRequestFromJSON(json) { - return SamlWriteRoleNameRequestFromJSONTyped(json, false); -} -export function SamlWriteRoleNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'boundAttributes': json['bound_attributes'] == null ? undefined : json['bound_attributes'], - 'boundAttributesType': json['bound_attributes_type'] == null ? undefined : json['bound_attributes_type'], - 'boundSubjects': json['bound_subjects'] == null ? undefined : json['bound_subjects'], - 'boundSubjectsType': json['bound_subjects_type'] == null ? undefined : json['bound_subjects_type'], - 'groupsAttribute': json['groups_attribute'] == null ? undefined : json['groups_attribute'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - }; -} -export function SamlWriteRoleNameRequestToJSON(json) { - return SamlWriteRoleNameRequestToJSONTyped(json, false); -} -export function SamlWriteRoleNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bound_attributes': value['boundAttributes'], - 'bound_attributes_type': value['boundAttributesType'], - 'bound_subjects': value['boundSubjects'], - 'bound_subjects_type': value['boundSubjectsType'], - 'groups_attribute': value['groupsAttribute'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - }; -} diff --git a/ui/api-client/dist/esm/models/SamlWriteSsoServiceUrlRequest.d.ts b/ui/api-client/dist/esm/models/SamlWriteSsoServiceUrlRequest.d.ts deleted file mode 100644 index 5a90bb871e..0000000000 --- a/ui/api-client/dist/esm/models/SamlWriteSsoServiceUrlRequest.d.ts +++ /dev/null @@ -1,58 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SamlWriteSsoServiceUrlRequest - */ -export interface SamlWriteSsoServiceUrlRequest { - /** - * The Assertion Consumer Service URL to use for this auth request. It must be one of the allowed URLs in the config. - * @type {string} - * @memberof SamlWriteSsoServiceUrlRequest - */ - acsUrl?: string; - /** - * The client challenge. Must be the output of a base64-encoded, sha256 digest of the 'client_verifier' eventually provided to the token API. - * @type {string} - * @memberof SamlWriteSsoServiceUrlRequest - */ - clientChallenge: string; - /** - * The type of the requesting client. The response from the Assertion Consumer Service callback API will differ based on the provided type. - * @type {string} - * @memberof SamlWriteSsoServiceUrlRequest - */ - clientType?: SamlWriteSsoServiceUrlRequestClientTypeEnum; - /** - * The role to issue an SSO Service URL for. - * @type {string} - * @memberof SamlWriteSsoServiceUrlRequest - */ - role: string; -} -/** -* @export -* @enum {string} -*/ -export declare enum SamlWriteSsoServiceUrlRequestClientTypeEnum { - CLI = "cli", - BROWSER = "browser" -} -/** - * Check if a given object implements the SamlWriteSsoServiceUrlRequest interface. - */ -export declare function instanceOfSamlWriteSsoServiceUrlRequest(value: object): value is SamlWriteSsoServiceUrlRequest; -export declare function SamlWriteSsoServiceUrlRequestFromJSON(json: any): SamlWriteSsoServiceUrlRequest; -export declare function SamlWriteSsoServiceUrlRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SamlWriteSsoServiceUrlRequest; -export declare function SamlWriteSsoServiceUrlRequestToJSON(json: any): SamlWriteSsoServiceUrlRequest; -export declare function SamlWriteSsoServiceUrlRequestToJSONTyped(value?: SamlWriteSsoServiceUrlRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SamlWriteSsoServiceUrlRequest.js b/ui/api-client/dist/esm/models/SamlWriteSsoServiceUrlRequest.js deleted file mode 100644 index 6cb3cc03a8..0000000000 --- a/ui/api-client/dist/esm/models/SamlWriteSsoServiceUrlRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var SamlWriteSsoServiceUrlRequestClientTypeEnum; -(function (SamlWriteSsoServiceUrlRequestClientTypeEnum) { - SamlWriteSsoServiceUrlRequestClientTypeEnum["CLI"] = "cli"; - SamlWriteSsoServiceUrlRequestClientTypeEnum["BROWSER"] = "browser"; -})(SamlWriteSsoServiceUrlRequestClientTypeEnum || (SamlWriteSsoServiceUrlRequestClientTypeEnum = {})); -/** - * Check if a given object implements the SamlWriteSsoServiceUrlRequest interface. - */ -export function instanceOfSamlWriteSsoServiceUrlRequest(value) { - if (!('clientChallenge' in value) || value['clientChallenge'] === undefined) - return false; - if (!('role' in value) || value['role'] === undefined) - return false; - return true; -} -export function SamlWriteSsoServiceUrlRequestFromJSON(json) { - return SamlWriteSsoServiceUrlRequestFromJSONTyped(json, false); -} -export function SamlWriteSsoServiceUrlRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acsUrl': json['acs_url'] == null ? undefined : json['acs_url'], - 'clientChallenge': json['client_challenge'], - 'clientType': json['client_type'] == null ? undefined : json['client_type'], - 'role': json['role'], - }; -} -export function SamlWriteSsoServiceUrlRequestToJSON(json) { - return SamlWriteSsoServiceUrlRequestToJSONTyped(json, false); -} -export function SamlWriteSsoServiceUrlRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acs_url': value['acsUrl'], - 'client_challenge': value['clientChallenge'], - 'client_type': value['clientType'], - 'role': value['role'], - }; -} diff --git a/ui/api-client/dist/esm/models/SamlWriteTokenRequest.d.ts b/ui/api-client/dist/esm/models/SamlWriteTokenRequest.d.ts deleted file mode 100644 index b3257624a1..0000000000 --- a/ui/api-client/dist/esm/models/SamlWriteTokenRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SamlWriteTokenRequest - */ -export interface SamlWriteTokenRequest { - /** - * The value which produced the 'client_challenge' provided to the SSO Service URL API at the start of the authentication flow. Its base64-encoded, sha256 digest must match the 'client_challenge' value. - * @type {string} - * @memberof SamlWriteTokenRequest - */ - clientVerifier: string; - /** - * The 'token_poll_id' value returned from the SSO Service URL API at the start of the authentication flow. - * @type {string} - * @memberof SamlWriteTokenRequest - */ - tokenPollId: string; -} -/** - * Check if a given object implements the SamlWriteTokenRequest interface. - */ -export declare function instanceOfSamlWriteTokenRequest(value: object): value is SamlWriteTokenRequest; -export declare function SamlWriteTokenRequestFromJSON(json: any): SamlWriteTokenRequest; -export declare function SamlWriteTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SamlWriteTokenRequest; -export declare function SamlWriteTokenRequestToJSON(json: any): SamlWriteTokenRequest; -export declare function SamlWriteTokenRequestToJSONTyped(value?: SamlWriteTokenRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SamlWriteTokenRequest.js b/ui/api-client/dist/esm/models/SamlWriteTokenRequest.js deleted file mode 100644 index 856236d1ed..0000000000 --- a/ui/api-client/dist/esm/models/SamlWriteTokenRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SamlWriteTokenRequest interface. - */ -export function instanceOfSamlWriteTokenRequest(value) { - if (!('clientVerifier' in value) || value['clientVerifier'] === undefined) - return false; - if (!('tokenPollId' in value) || value['tokenPollId'] === undefined) - return false; - return true; -} -export function SamlWriteTokenRequestFromJSON(json) { - return SamlWriteTokenRequestFromJSONTyped(json, false); -} -export function SamlWriteTokenRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'clientVerifier': json['client_verifier'], - 'tokenPollId': json['token_poll_id'], - }; -} -export function SamlWriteTokenRequestToJSON(json) { - return SamlWriteTokenRequestToJSONTyped(json, false); -} -export function SamlWriteTokenRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'client_verifier': value['clientVerifier'], - 'token_poll_id': value['tokenPollId'], - }; -} diff --git a/ui/api-client/dist/esm/models/ScepLoginRequest.d.ts b/ui/api-client/dist/esm/models/ScepLoginRequest.d.ts deleted file mode 100644 index dd9f2f871f..0000000000 --- a/ui/api-client/dist/esm/models/ScepLoginRequest.d.ts +++ /dev/null @@ -1,58 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface ScepLoginRequest - */ -export interface ScepLoginRequest { - /** - * The type of challenge to use for authentication the PKI plugin expects to use - * @type {string} - * @memberof ScepLoginRequest - */ - challengeType?: ScepLoginRequestChallengeTypeEnum; - /** - * When using InTune authentication, validate the PKI mount can solve the challenge/response - * @type {string} - * @memberof ScepLoginRequest - */ - challengeValue?: string; - /** - * CSR provided through the SCEP protocol. - * @type {string} - * @memberof ScepLoginRequest - */ - csr: string; - /** - * The name of the scep role to authenticate against. - * @type {string} - * @memberof ScepLoginRequest - */ - name?: string; -} -/** -* @export -* @enum {string} -*/ -export declare enum ScepLoginRequestChallengeTypeEnum { - STATIC = "static", - INTUNE = "intune" -} -/** - * Check if a given object implements the ScepLoginRequest interface. - */ -export declare function instanceOfScepLoginRequest(value: object): value is ScepLoginRequest; -export declare function ScepLoginRequestFromJSON(json: any): ScepLoginRequest; -export declare function ScepLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): ScepLoginRequest; -export declare function ScepLoginRequestToJSON(json: any): ScepLoginRequest; -export declare function ScepLoginRequestToJSONTyped(value?: ScepLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/ScepLoginRequest.js b/ui/api-client/dist/esm/models/ScepLoginRequest.js deleted file mode 100644 index 58f62a1883..0000000000 --- a/ui/api-client/dist/esm/models/ScepLoginRequest.js +++ /dev/null @@ -1,58 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var ScepLoginRequestChallengeTypeEnum; -(function (ScepLoginRequestChallengeTypeEnum) { - ScepLoginRequestChallengeTypeEnum["STATIC"] = "static"; - ScepLoginRequestChallengeTypeEnum["INTUNE"] = "intune"; -})(ScepLoginRequestChallengeTypeEnum || (ScepLoginRequestChallengeTypeEnum = {})); -/** - * Check if a given object implements the ScepLoginRequest interface. - */ -export function instanceOfScepLoginRequest(value) { - if (!('csr' in value) || value['csr'] === undefined) - return false; - return true; -} -export function ScepLoginRequestFromJSON(json) { - return ScepLoginRequestFromJSONTyped(json, false); -} -export function ScepLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'challengeType': json['challenge_type'] == null ? undefined : json['challenge_type'], - 'challengeValue': json['challenge_value'] == null ? undefined : json['challenge_value'], - 'csr': json['csr'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -export function ScepLoginRequestToJSON(json) { - return ScepLoginRequestToJSONTyped(json, false); -} -export function ScepLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'challenge_type': value['challengeType'], - 'challenge_value': value['challengeValue'], - 'csr': value['csr'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/esm/models/ScepWriteRoleRoleRequest.d.ts b/ui/api-client/dist/esm/models/ScepWriteRoleRoleRequest.d.ts deleted file mode 100644 index 9f3d5f0fa9..0000000000 --- a/ui/api-client/dist/esm/models/ScepWriteRoleRoleRequest.d.ts +++ /dev/null @@ -1,106 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface ScepWriteRoleRoleRequest - */ -export interface ScepWriteRoleRoleRequest { - /** - * The authentication type to use - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - authType?: ScepWriteRoleRoleRequestAuthTypeEnum; - /** - * The static challenge to use if auth_type is static-challenge, not used for other auth types - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - challenge?: string; - /** - * The display name to use for clients using this scep role - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - displayName?: string; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof ScepWriteRoleRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof ScepWriteRoleRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof ScepWriteRoleRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof ScepWriteRoleRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - tokenType?: string; -} -/** -* @export -* @enum {string} -*/ -export declare enum ScepWriteRoleRoleRequestAuthTypeEnum { - STATIC_CHALLENGE = "static-challenge", - INTUNE = "intune" -} -/** - * Check if a given object implements the ScepWriteRoleRoleRequest interface. - */ -export declare function instanceOfScepWriteRoleRoleRequest(value: object): value is ScepWriteRoleRoleRequest; -export declare function ScepWriteRoleRoleRequestFromJSON(json: any): ScepWriteRoleRoleRequest; -export declare function ScepWriteRoleRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): ScepWriteRoleRoleRequest; -export declare function ScepWriteRoleRoleRequestToJSON(json: any): ScepWriteRoleRoleRequest; -export declare function ScepWriteRoleRoleRequestToJSONTyped(value?: ScepWriteRoleRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/ScepWriteRoleRoleRequest.js b/ui/api-client/dist/esm/models/ScepWriteRoleRoleRequest.js deleted file mode 100644 index 26ee97dbea..0000000000 --- a/ui/api-client/dist/esm/models/ScepWriteRoleRoleRequest.js +++ /dev/null @@ -1,72 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var ScepWriteRoleRoleRequestAuthTypeEnum; -(function (ScepWriteRoleRoleRequestAuthTypeEnum) { - ScepWriteRoleRoleRequestAuthTypeEnum["STATIC_CHALLENGE"] = "static-challenge"; - ScepWriteRoleRoleRequestAuthTypeEnum["INTUNE"] = "intune"; -})(ScepWriteRoleRoleRequestAuthTypeEnum || (ScepWriteRoleRoleRequestAuthTypeEnum = {})); -/** - * Check if a given object implements the ScepWriteRoleRoleRequest interface. - */ -export function instanceOfScepWriteRoleRoleRequest(value) { - return true; -} -export function ScepWriteRoleRoleRequestFromJSON(json) { - return ScepWriteRoleRoleRequestFromJSONTyped(json, false); -} -export function ScepWriteRoleRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'authType': json['auth_type'] == null ? undefined : json['auth_type'], - 'challenge': json['challenge'] == null ? undefined : json['challenge'], - 'displayName': json['display_name'] == null ? undefined : json['display_name'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - }; -} -export function ScepWriteRoleRoleRequestToJSON(json) { - return ScepWriteRoleRoleRequestToJSONTyped(json, false); -} -export function ScepWriteRoleRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'auth_type': value['authType'], - 'challenge': value['challenge'], - 'display_name': value['displayName'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - }; -} diff --git a/ui/api-client/dist/esm/models/SealStatusResponse.d.ts b/ui/api-client/dist/esm/models/SealStatusResponse.d.ts deleted file mode 100644 index d0ce4a81ec..0000000000 --- a/ui/api-client/dist/esm/models/SealStatusResponse.d.ts +++ /dev/null @@ -1,122 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SealStatusResponse - */ -export interface SealStatusResponse { - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - buildDate?: string; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - clusterId?: string; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - clusterName?: string; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - hcpLinkResourceID?: string; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - hcpLinkStatus?: string; - /** - * - * @type {boolean} - * @memberof SealStatusResponse - */ - initialized?: boolean; - /** - * - * @type {boolean} - * @memberof SealStatusResponse - */ - migration?: boolean; - /** - * - * @type {number} - * @memberof SealStatusResponse - */ - n?: number; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - nonce?: string; - /** - * - * @type {number} - * @memberof SealStatusResponse - */ - progress?: number; - /** - * - * @type {boolean} - * @memberof SealStatusResponse - */ - recoverySeal?: boolean; - /** - * - * @type {boolean} - * @memberof SealStatusResponse - */ - sealed?: boolean; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - storageType?: string; - /** - * - * @type {number} - * @memberof SealStatusResponse - */ - t?: number; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - type?: string; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - version?: string; -} -/** - * Check if a given object implements the SealStatusResponse interface. - */ -export declare function instanceOfSealStatusResponse(value: object): value is SealStatusResponse; -export declare function SealStatusResponseFromJSON(json: any): SealStatusResponse; -export declare function SealStatusResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SealStatusResponse; -export declare function SealStatusResponseToJSON(json: any): SealStatusResponse; -export declare function SealStatusResponseToJSONTyped(value?: SealStatusResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SealStatusResponse.js b/ui/api-client/dist/esm/models/SealStatusResponse.js deleted file mode 100644 index 0786c22542..0000000000 --- a/ui/api-client/dist/esm/models/SealStatusResponse.js +++ /dev/null @@ -1,71 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SealStatusResponse interface. - */ -export function instanceOfSealStatusResponse(value) { - return true; -} -export function SealStatusResponseFromJSON(json) { - return SealStatusResponseFromJSONTyped(json, false); -} -export function SealStatusResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'buildDate': json['build_date'] == null ? undefined : json['build_date'], - 'clusterId': json['cluster_id'] == null ? undefined : json['cluster_id'], - 'clusterName': json['cluster_name'] == null ? undefined : json['cluster_name'], - 'hcpLinkResourceID': json['hcp_link_resource_ID'] == null ? undefined : json['hcp_link_resource_ID'], - 'hcpLinkStatus': json['hcp_link_status'] == null ? undefined : json['hcp_link_status'], - 'initialized': json['initialized'] == null ? undefined : json['initialized'], - 'migration': json['migration'] == null ? undefined : json['migration'], - 'n': json['n'] == null ? undefined : json['n'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'recoverySeal': json['recovery_seal'] == null ? undefined : json['recovery_seal'], - 'sealed': json['sealed'] == null ? undefined : json['sealed'], - 'storageType': json['storage_type'] == null ? undefined : json['storage_type'], - 't': json['t'] == null ? undefined : json['t'], - 'type': json['type'] == null ? undefined : json['type'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -export function SealStatusResponseToJSON(json) { - return SealStatusResponseToJSONTyped(json, false); -} -export function SealStatusResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'build_date': value['buildDate'], - 'cluster_id': value['clusterId'], - 'cluster_name': value['clusterName'], - 'hcp_link_resource_ID': value['hcpLinkResourceID'], - 'hcp_link_status': value['hcpLinkStatus'], - 'initialized': value['initialized'], - 'migration': value['migration'], - 'n': value['n'], - 'nonce': value['nonce'], - 'progress': value['progress'], - 'recovery_seal': value['recoverySeal'], - 'sealed': value['sealed'], - 'storage_type': value['storageType'], - 't': value['t'], - 'type': value['type'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/esm/models/SshConfigureCaRequest.d.ts b/ui/api-client/dist/esm/models/SshConfigureCaRequest.d.ts deleted file mode 100644 index 7c5f58167a..0000000000 --- a/ui/api-client/dist/esm/models/SshConfigureCaRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SshConfigureCaRequest - */ -export interface SshConfigureCaRequest { - /** - * Generate SSH key pair internally rather than use the private_key and public_key fields. If managed key config is provided, this field is ignored. - * @type {boolean} - * @memberof SshConfigureCaRequest - */ - generateSigningKey?: boolean; - /** - * Specifies the desired key bits when generating variable-length keys (such as when key_type="ssh-rsa") or which NIST P-curve to use when key_type="ec" (256, 384, or 521). - * @type {number} - * @memberof SshConfigureCaRequest - */ - keyBits?: number; - /** - * Specifies the desired key type when generating; could be a OpenSSH key type identifier (ssh-rsa, ecdsa-sha2-nistp256, ecdsa-sha2-nistp384, ecdsa-sha2-nistp521, or ssh-ed25519) or an algorithm (rsa, ec, ed25519). - * @type {string} - * @memberof SshConfigureCaRequest - */ - keyType?: string; - /** - * The id of the managed key to use. When using a managed key, this field or managed_key_name is required. - * @type {string} - * @memberof SshConfigureCaRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use. When using a managed key, this field or managed_key_id is required. - * @type {string} - * @memberof SshConfigureCaRequest - */ - managedKeyName?: string; - /** - * Private half of the SSH key that will be used to sign certificates. - * @type {string} - * @memberof SshConfigureCaRequest - */ - privateKey?: string; - /** - * Public half of the SSH key that will be used to sign certificates. - * @type {string} - * @memberof SshConfigureCaRequest - */ - publicKey?: string; -} -/** - * Check if a given object implements the SshConfigureCaRequest interface. - */ -export declare function instanceOfSshConfigureCaRequest(value: object): value is SshConfigureCaRequest; -export declare function SshConfigureCaRequestFromJSON(json: any): SshConfigureCaRequest; -export declare function SshConfigureCaRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshConfigureCaRequest; -export declare function SshConfigureCaRequestToJSON(json: any): SshConfigureCaRequest; -export declare function SshConfigureCaRequestToJSONTyped(value?: SshConfigureCaRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SshConfigureCaRequest.js b/ui/api-client/dist/esm/models/SshConfigureCaRequest.js deleted file mode 100644 index 216b4346bd..0000000000 --- a/ui/api-client/dist/esm/models/SshConfigureCaRequest.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SshConfigureCaRequest interface. - */ -export function instanceOfSshConfigureCaRequest(value) { - return true; -} -export function SshConfigureCaRequestFromJSON(json) { - return SshConfigureCaRequestFromJSONTyped(json, false); -} -export function SshConfigureCaRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'generateSigningKey': json['generate_signing_key'] == null ? undefined : json['generate_signing_key'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'publicKey': json['public_key'] == null ? undefined : json['public_key'], - }; -} -export function SshConfigureCaRequestToJSON(json) { - return SshConfigureCaRequestToJSONTyped(json, false); -} -export function SshConfigureCaRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'generate_signing_key': value['generateSigningKey'], - 'key_bits': value['keyBits'], - 'key_type': value['keyType'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'private_key': value['privateKey'], - 'public_key': value['publicKey'], - }; -} diff --git a/ui/api-client/dist/esm/models/SshConfigureZeroAddressRequest.d.ts b/ui/api-client/dist/esm/models/SshConfigureZeroAddressRequest.d.ts deleted file mode 100644 index 3121c4126b..0000000000 --- a/ui/api-client/dist/esm/models/SshConfigureZeroAddressRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SshConfigureZeroAddressRequest - */ -export interface SshConfigureZeroAddressRequest { - /** - * [Required] Comma separated list of role names which allows credentials to be requested for any IP address. CIDR blocks previously registered under these roles will be ignored. - * @type {Array} - * @memberof SshConfigureZeroAddressRequest - */ - roles?: Array; -} -/** - * Check if a given object implements the SshConfigureZeroAddressRequest interface. - */ -export declare function instanceOfSshConfigureZeroAddressRequest(value: object): value is SshConfigureZeroAddressRequest; -export declare function SshConfigureZeroAddressRequestFromJSON(json: any): SshConfigureZeroAddressRequest; -export declare function SshConfigureZeroAddressRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshConfigureZeroAddressRequest; -export declare function SshConfigureZeroAddressRequestToJSON(json: any): SshConfigureZeroAddressRequest; -export declare function SshConfigureZeroAddressRequestToJSONTyped(value?: SshConfigureZeroAddressRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SshConfigureZeroAddressRequest.js b/ui/api-client/dist/esm/models/SshConfigureZeroAddressRequest.js deleted file mode 100644 index 24694d93dd..0000000000 --- a/ui/api-client/dist/esm/models/SshConfigureZeroAddressRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SshConfigureZeroAddressRequest interface. - */ -export function instanceOfSshConfigureZeroAddressRequest(value) { - return true; -} -export function SshConfigureZeroAddressRequestFromJSON(json) { - return SshConfigureZeroAddressRequestFromJSONTyped(json, false); -} -export function SshConfigureZeroAddressRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'roles': json['roles'] == null ? undefined : json['roles'], - }; -} -export function SshConfigureZeroAddressRequestToJSON(json) { - return SshConfigureZeroAddressRequestToJSONTyped(json, false); -} -export function SshConfigureZeroAddressRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'roles': value['roles'], - }; -} diff --git a/ui/api-client/dist/esm/models/SshGenerateCredentialsRequest.d.ts b/ui/api-client/dist/esm/models/SshGenerateCredentialsRequest.d.ts deleted file mode 100644 index e0f9cc7593..0000000000 --- a/ui/api-client/dist/esm/models/SshGenerateCredentialsRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SshGenerateCredentialsRequest - */ -export interface SshGenerateCredentialsRequest { - /** - * [Required] IP of the remote host - * @type {string} - * @memberof SshGenerateCredentialsRequest - */ - ip?: string; - /** - * [Optional] Username in remote host - * @type {string} - * @memberof SshGenerateCredentialsRequest - */ - username?: string; -} -/** - * Check if a given object implements the SshGenerateCredentialsRequest interface. - */ -export declare function instanceOfSshGenerateCredentialsRequest(value: object): value is SshGenerateCredentialsRequest; -export declare function SshGenerateCredentialsRequestFromJSON(json: any): SshGenerateCredentialsRequest; -export declare function SshGenerateCredentialsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshGenerateCredentialsRequest; -export declare function SshGenerateCredentialsRequestToJSON(json: any): SshGenerateCredentialsRequest; -export declare function SshGenerateCredentialsRequestToJSONTyped(value?: SshGenerateCredentialsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SshGenerateCredentialsRequest.js b/ui/api-client/dist/esm/models/SshGenerateCredentialsRequest.js deleted file mode 100644 index f3dda8900a..0000000000 --- a/ui/api-client/dist/esm/models/SshGenerateCredentialsRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SshGenerateCredentialsRequest interface. - */ -export function instanceOfSshGenerateCredentialsRequest(value) { - return true; -} -export function SshGenerateCredentialsRequestFromJSON(json) { - return SshGenerateCredentialsRequestFromJSONTyped(json, false); -} -export function SshGenerateCredentialsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'ip': json['ip'] == null ? undefined : json['ip'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} -export function SshGenerateCredentialsRequestToJSON(json) { - return SshGenerateCredentialsRequestToJSONTyped(json, false); -} -export function SshGenerateCredentialsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ip': value['ip'], - 'username': value['username'], - }; -} diff --git a/ui/api-client/dist/esm/models/SshIssueCertificateRequest.d.ts b/ui/api-client/dist/esm/models/SshIssueCertificateRequest.d.ts deleted file mode 100644 index 1ef64e5de5..0000000000 --- a/ui/api-client/dist/esm/models/SshIssueCertificateRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SshIssueCertificateRequest - */ -export interface SshIssueCertificateRequest { - /** - * Type of certificate to be created; either "user" or "host". - * @type {string} - * @memberof SshIssueCertificateRequest - */ - certType?: string; - /** - * Critical options that the certificate should be signed for. - * @type {object} - * @memberof SshIssueCertificateRequest - */ - criticalOptions?: object; - /** - * Extensions that the certificate should be signed for. - * @type {object} - * @memberof SshIssueCertificateRequest - */ - extensions?: object; - /** - * Specifies the number of bits to use for the generated keys. - * @type {number} - * @memberof SshIssueCertificateRequest - */ - keyBits?: number; - /** - * Key id that the created certificate should have. If not specified, the display name of the token will be used. - * @type {string} - * @memberof SshIssueCertificateRequest - */ - keyId?: string; - /** - * Specifies the desired key type; must be `rsa`, `ed25519` or `ec` - * @type {string} - * @memberof SshIssueCertificateRequest - */ - keyType?: string; - /** - * The requested Time To Live for the SSH certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be later than the role max TTL. - * @type {string} - * @memberof SshIssueCertificateRequest - */ - ttl?: string; - /** - * Valid principals, either usernames or hostnames, that the certificate should be signed for. Must be non-empty unless allow_empty_principals=true (not recommended) or a value for DefaultUser has been set in the role - * @type {string} - * @memberof SshIssueCertificateRequest - */ - validPrincipals?: string; -} -/** - * Check if a given object implements the SshIssueCertificateRequest interface. - */ -export declare function instanceOfSshIssueCertificateRequest(value: object): value is SshIssueCertificateRequest; -export declare function SshIssueCertificateRequestFromJSON(json: any): SshIssueCertificateRequest; -export declare function SshIssueCertificateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshIssueCertificateRequest; -export declare function SshIssueCertificateRequestToJSON(json: any): SshIssueCertificateRequest; -export declare function SshIssueCertificateRequestToJSONTyped(value?: SshIssueCertificateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SshIssueCertificateRequest.js b/ui/api-client/dist/esm/models/SshIssueCertificateRequest.js deleted file mode 100644 index e53a92ba88..0000000000 --- a/ui/api-client/dist/esm/models/SshIssueCertificateRequest.js +++ /dev/null @@ -1,55 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SshIssueCertificateRequest interface. - */ -export function instanceOfSshIssueCertificateRequest(value) { - return true; -} -export function SshIssueCertificateRequestFromJSON(json) { - return SshIssueCertificateRequestFromJSONTyped(json, false); -} -export function SshIssueCertificateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certType': json['cert_type'] == null ? undefined : json['cert_type'], - 'criticalOptions': json['critical_options'] == null ? undefined : json['critical_options'], - 'extensions': json['extensions'] == null ? undefined : json['extensions'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'validPrincipals': json['valid_principals'] == null ? undefined : json['valid_principals'], - }; -} -export function SshIssueCertificateRequestToJSON(json) { - return SshIssueCertificateRequestToJSONTyped(json, false); -} -export function SshIssueCertificateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cert_type': value['certType'], - 'critical_options': value['criticalOptions'], - 'extensions': value['extensions'], - 'key_bits': value['keyBits'], - 'key_id': value['keyId'], - 'key_type': value['keyType'], - 'ttl': value['ttl'], - 'valid_principals': value['validPrincipals'], - }; -} diff --git a/ui/api-client/dist/esm/models/SshListRolesByIpRequest.d.ts b/ui/api-client/dist/esm/models/SshListRolesByIpRequest.d.ts deleted file mode 100644 index 9c0121d4e7..0000000000 --- a/ui/api-client/dist/esm/models/SshListRolesByIpRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SshListRolesByIpRequest - */ -export interface SshListRolesByIpRequest { - /** - * [Required] IP address of remote host - * @type {string} - * @memberof SshListRolesByIpRequest - */ - ip?: string; -} -/** - * Check if a given object implements the SshListRolesByIpRequest interface. - */ -export declare function instanceOfSshListRolesByIpRequest(value: object): value is SshListRolesByIpRequest; -export declare function SshListRolesByIpRequestFromJSON(json: any): SshListRolesByIpRequest; -export declare function SshListRolesByIpRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshListRolesByIpRequest; -export declare function SshListRolesByIpRequestToJSON(json: any): SshListRolesByIpRequest; -export declare function SshListRolesByIpRequestToJSONTyped(value?: SshListRolesByIpRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SshListRolesByIpRequest.js b/ui/api-client/dist/esm/models/SshListRolesByIpRequest.js deleted file mode 100644 index 456c7a05c7..0000000000 --- a/ui/api-client/dist/esm/models/SshListRolesByIpRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SshListRolesByIpRequest interface. - */ -export function instanceOfSshListRolesByIpRequest(value) { - return true; -} -export function SshListRolesByIpRequestFromJSON(json) { - return SshListRolesByIpRequestFromJSONTyped(json, false); -} -export function SshListRolesByIpRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'ip': json['ip'] == null ? undefined : json['ip'], - }; -} -export function SshListRolesByIpRequestToJSON(json) { - return SshListRolesByIpRequestToJSONTyped(json, false); -} -export function SshListRolesByIpRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ip': value['ip'], - }; -} diff --git a/ui/api-client/dist/esm/models/SshSignCertificateRequest.d.ts b/ui/api-client/dist/esm/models/SshSignCertificateRequest.d.ts deleted file mode 100644 index 810359c2ad..0000000000 --- a/ui/api-client/dist/esm/models/SshSignCertificateRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SshSignCertificateRequest - */ -export interface SshSignCertificateRequest { - /** - * Type of certificate to be created; either "user" or "host". - * @type {string} - * @memberof SshSignCertificateRequest - */ - certType?: string; - /** - * Critical options that the certificate should be signed for. - * @type {object} - * @memberof SshSignCertificateRequest - */ - criticalOptions?: object; - /** - * Extensions that the certificate should be signed for. - * @type {object} - * @memberof SshSignCertificateRequest - */ - extensions?: object; - /** - * Key id that the created certificate should have. If not specified, the display name of the token will be used. - * @type {string} - * @memberof SshSignCertificateRequest - */ - keyId?: string; - /** - * SSH public key that should be signed. - * @type {string} - * @memberof SshSignCertificateRequest - */ - publicKey?: string; - /** - * The requested Time To Live for the SSH certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be later than the role max TTL. - * @type {string} - * @memberof SshSignCertificateRequest - */ - ttl?: string; - /** - * Valid principals, either usernames or hostnames, that the certificate should be signed for. - * @type {string} - * @memberof SshSignCertificateRequest - */ - validPrincipals?: string; -} -/** - * Check if a given object implements the SshSignCertificateRequest interface. - */ -export declare function instanceOfSshSignCertificateRequest(value: object): value is SshSignCertificateRequest; -export declare function SshSignCertificateRequestFromJSON(json: any): SshSignCertificateRequest; -export declare function SshSignCertificateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshSignCertificateRequest; -export declare function SshSignCertificateRequestToJSON(json: any): SshSignCertificateRequest; -export declare function SshSignCertificateRequestToJSONTyped(value?: SshSignCertificateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SshSignCertificateRequest.js b/ui/api-client/dist/esm/models/SshSignCertificateRequest.js deleted file mode 100644 index 05c0529dde..0000000000 --- a/ui/api-client/dist/esm/models/SshSignCertificateRequest.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SshSignCertificateRequest interface. - */ -export function instanceOfSshSignCertificateRequest(value) { - return true; -} -export function SshSignCertificateRequestFromJSON(json) { - return SshSignCertificateRequestFromJSONTyped(json, false); -} -export function SshSignCertificateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certType': json['cert_type'] == null ? undefined : json['cert_type'], - 'criticalOptions': json['critical_options'] == null ? undefined : json['critical_options'], - 'extensions': json['extensions'] == null ? undefined : json['extensions'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'publicKey': json['public_key'] == null ? undefined : json['public_key'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'validPrincipals': json['valid_principals'] == null ? undefined : json['valid_principals'], - }; -} -export function SshSignCertificateRequestToJSON(json) { - return SshSignCertificateRequestToJSONTyped(json, false); -} -export function SshSignCertificateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cert_type': value['certType'], - 'critical_options': value['criticalOptions'], - 'extensions': value['extensions'], - 'key_id': value['keyId'], - 'public_key': value['publicKey'], - 'ttl': value['ttl'], - 'valid_principals': value['validPrincipals'], - }; -} diff --git a/ui/api-client/dist/esm/models/SshVerifyOtpRequest.d.ts b/ui/api-client/dist/esm/models/SshVerifyOtpRequest.d.ts deleted file mode 100644 index 4f38ac5bd8..0000000000 --- a/ui/api-client/dist/esm/models/SshVerifyOtpRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SshVerifyOtpRequest - */ -export interface SshVerifyOtpRequest { - /** - * [Required] One-Time-Key that needs to be validated - * @type {string} - * @memberof SshVerifyOtpRequest - */ - otp?: string; -} -/** - * Check if a given object implements the SshVerifyOtpRequest interface. - */ -export declare function instanceOfSshVerifyOtpRequest(value: object): value is SshVerifyOtpRequest; -export declare function SshVerifyOtpRequestFromJSON(json: any): SshVerifyOtpRequest; -export declare function SshVerifyOtpRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshVerifyOtpRequest; -export declare function SshVerifyOtpRequestToJSON(json: any): SshVerifyOtpRequest; -export declare function SshVerifyOtpRequestToJSONTyped(value?: SshVerifyOtpRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SshVerifyOtpRequest.js b/ui/api-client/dist/esm/models/SshVerifyOtpRequest.js deleted file mode 100644 index 87a3d4b7a4..0000000000 --- a/ui/api-client/dist/esm/models/SshVerifyOtpRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SshVerifyOtpRequest interface. - */ -export function instanceOfSshVerifyOtpRequest(value) { - return true; -} -export function SshVerifyOtpRequestFromJSON(json) { - return SshVerifyOtpRequestFromJSONTyped(json, false); -} -export function SshVerifyOtpRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'otp': json['otp'] == null ? undefined : json['otp'], - }; -} -export function SshVerifyOtpRequestToJSON(json) { - return SshVerifyOtpRequestToJSONTyped(json, false); -} -export function SshVerifyOtpRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'otp': value['otp'], - }; -} diff --git a/ui/api-client/dist/esm/models/SshWriteRoleRequest.d.ts b/ui/api-client/dist/esm/models/SshWriteRoleRequest.d.ts deleted file mode 100644 index 5e573645ec..0000000000 --- a/ui/api-client/dist/esm/models/SshWriteRoleRequest.d.ts +++ /dev/null @@ -1,207 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SshWriteRoleRequest - */ -export interface SshWriteRoleRequest { - /** - * [Not applicable for OTP type] [Optional for CA type] When supplied, this value specifies a signing algorithm for the key. Possible values: ssh-rsa, rsa-sha2-256, rsa-sha2-512, default, or the empty string. - * @type {string} - * @memberof SshWriteRoleRequest - */ - algorithmSigner?: SshWriteRoleRequestAlgorithmSignerEnum; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, host certificates that are requested are allowed to use the base domains listed in "allowed_domains", e.g. "example.com". This is a separate option as in some cases this can be considered a security threat. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowBareDomains?: boolean; - /** - * Whether to allow issuing certificates with no valid principals (meaning any valid principal). Exists for backwards compatibility only, the default of false is highly recommended. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowEmptyPrincipals?: boolean; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, certificates are allowed to be signed for use as a 'host'. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowHostCertificates?: boolean; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, host certificates that are requested are allowed to use subdomains of those listed in "allowed_domains". - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowSubdomains?: boolean; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, certificates are allowed to be signed for use as a 'user'. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowUserCertificates?: boolean; - /** - * [Not applicable for OTP type] [Optional for CA type] If true, users can override the key ID for a signed certificate with the "key_id" field. When false, the key ID will always be the token display name. The key ID is logged by the SSH server and can be useful for auditing. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowUserKeyIds?: boolean; - /** - * [Not applicable for OTP type] [Optional for CA type] A comma-separated list of critical options that certificates can have when signed. To allow any critical options, set this to an empty string. - * @type {string} - * @memberof SshWriteRoleRequest - */ - allowedCriticalOptions?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] If this option is not specified, client can request for a signed certificate for any valid host. If only certain domains are allowed, then this list enforces it. - * @type {string} - * @memberof SshWriteRoleRequest - */ - allowedDomains?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, Allowed domains can be specified using identity template policies. Non-templated domains are also permitted. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowedDomainsTemplate?: boolean; - /** - * [Not applicable for OTP type] [Optional for CA type] A comma-separated list of extensions that certificates can have when signed. An empty list means that no extension overrides are allowed by an end-user; explicitly specify '*' to allow any extensions to be set. - * @type {string} - * @memberof SshWriteRoleRequest - */ - allowedExtensions?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, allows the enforcement of key types and minimum key sizes to be signed. - * @type {object} - * @memberof SshWriteRoleRequest - */ - allowedUserKeyLengths?: object; - /** - * [Optional for all types] [Works differently for CA type] If this option is not specified, or is '*', client can request a credential for any valid user at the remote host, including the admin user. If only certain usernames are to be allowed, then this list enforces it. If this field is set, then credentials can only be created for default_user and usernames present in this list. Setting this option will enable all the users with access to this role to fetch credentials for all other usernames in this list. Use with caution. N.B.: with the CA type, an empty list means that no users are allowed; explicitly specify '*' to allow any user. - * @type {string} - * @memberof SshWriteRoleRequest - */ - allowedUsers?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, Allowed users can be specified using identity template policies. Non-templated users are also permitted. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowedUsersTemplate?: boolean; - /** - * [Optional for OTP type] [Not applicable for CA type] Comma separated list of CIDR blocks for which the role is applicable for. CIDR blocks can belong to more than one role. - * @type {string} - * @memberof SshWriteRoleRequest - */ - cidrList?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] Critical options certificates should have if none are provided when signing. This field takes in key value pairs in JSON format. Note that these are not restricted by "allowed_critical_options". Defaults to none. - * @type {object} - * @memberof SshWriteRoleRequest - */ - defaultCriticalOptions?: object; - /** - * [Not applicable for OTP type] [Optional for CA type] Extensions certificates should have if none are provided when signing. This field takes in key value pairs in JSON format. Note that these are not restricted by "allowed_extensions". Defaults to none. - * @type {object} - * @memberof SshWriteRoleRequest - */ - defaultExtensions?: object; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, Default extension values can be specified using identity template policies. Non-templated extension values are also permitted. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - defaultExtensionsTemplate?: boolean; - /** - * [Required for OTP type] [Optional for CA type] Default username for which a credential will be generated. When the endpoint 'creds/' is used without a username, this value will be used as default username. - * @type {string} - * @memberof SshWriteRoleRequest - */ - defaultUser?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, Default user can be specified using identity template policies. Non-templated users are also permitted. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - defaultUserTemplate?: boolean; - /** - * [Optional for OTP type] [Not applicable for CA type] Comma separated list of CIDR blocks. IP addresses belonging to these blocks are not accepted by the role. This is particularly useful when big CIDR blocks are being used by the role and certain parts of it needs to be kept out. - * @type {string} - * @memberof SshWriteRoleRequest - */ - excludeCidrList?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] When supplied, this value specifies a custom format for the key id of a signed certificate. The following variables are available for use: '{{token_display_name}}' - The display name of the token used to make the request. '{{role_name}}' - The name of the role signing the request. '{{public_key_hash}}' - A SHA256 checksum of the public key that is being signed. - * @type {string} - * @memberof SshWriteRoleRequest - */ - keyIdFormat?: string; - /** - * [Required for all types] Type of key used to login to hosts. It can be either 'otp' or 'ca'. 'otp' type requires agent to be installed in remote hosts. - * @type {string} - * @memberof SshWriteRoleRequest - */ - keyType?: SshWriteRoleRequestKeyTypeEnum; - /** - * [Not applicable for OTP type] [Optional for CA type] The maximum allowed lease duration - * @type {string} - * @memberof SshWriteRoleRequest - */ - maxTtl?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] The duration that the SSH certificate should be backdated by at issuance. - * @type {string} - * @memberof SshWriteRoleRequest - */ - notBeforeDuration?: string; - /** - * [Optional for OTP type] [Not applicable for CA type] Port number for SSH connection. Default is '22'. Port number does not play any role in creation of OTP. For 'otp' type, this is just a way to inform client about the port number to use. Port number will be returned to client by Vault server along with OTP. - * @type {number} - * @memberof SshWriteRoleRequest - */ - port?: number; - /** - * [Not applicable for OTP type] [Optional for CA type] The lease duration if no specific lease duration is requested. The lease duration controls the expiration of certificates issued by this backend. Defaults to the value of max_ttl. - * @type {string} - * @memberof SshWriteRoleRequest - */ - ttl?: string; -} -/** -* @export -* @enum {string} -*/ -export declare enum SshWriteRoleRequestAlgorithmSignerEnum { - EMPTY = "", - DEFAULT = "default", - SSH_RSA = "ssh-rsa", - RSA_SHA2_256 = "rsa-sha2-256", - RSA_SHA2_512 = "rsa-sha2-512" -} -/** -* @export -* @enum {string} -*/ -export declare enum SshWriteRoleRequestKeyTypeEnum { - OTP = "otp", - CA = "ca" -} -/** - * Check if a given object implements the SshWriteRoleRequest interface. - */ -export declare function instanceOfSshWriteRoleRequest(value: object): value is SshWriteRoleRequest; -export declare function SshWriteRoleRequestFromJSON(json: any): SshWriteRoleRequest; -export declare function SshWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshWriteRoleRequest; -export declare function SshWriteRoleRequestToJSON(json: any): SshWriteRoleRequest; -export declare function SshWriteRoleRequestToJSONTyped(value?: SshWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SshWriteRoleRequest.js b/ui/api-client/dist/esm/models/SshWriteRoleRequest.js deleted file mode 100644 index 7531b489f4..0000000000 --- a/ui/api-client/dist/esm/models/SshWriteRoleRequest.js +++ /dev/null @@ -1,114 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var SshWriteRoleRequestAlgorithmSignerEnum; -(function (SshWriteRoleRequestAlgorithmSignerEnum) { - SshWriteRoleRequestAlgorithmSignerEnum["EMPTY"] = ""; - SshWriteRoleRequestAlgorithmSignerEnum["DEFAULT"] = "default"; - SshWriteRoleRequestAlgorithmSignerEnum["SSH_RSA"] = "ssh-rsa"; - SshWriteRoleRequestAlgorithmSignerEnum["RSA_SHA2_256"] = "rsa-sha2-256"; - SshWriteRoleRequestAlgorithmSignerEnum["RSA_SHA2_512"] = "rsa-sha2-512"; -})(SshWriteRoleRequestAlgorithmSignerEnum || (SshWriteRoleRequestAlgorithmSignerEnum = {})); -/** -* @export -* @enum {string} -*/ -export var SshWriteRoleRequestKeyTypeEnum; -(function (SshWriteRoleRequestKeyTypeEnum) { - SshWriteRoleRequestKeyTypeEnum["OTP"] = "otp"; - SshWriteRoleRequestKeyTypeEnum["CA"] = "ca"; -})(SshWriteRoleRequestKeyTypeEnum || (SshWriteRoleRequestKeyTypeEnum = {})); -/** - * Check if a given object implements the SshWriteRoleRequest interface. - */ -export function instanceOfSshWriteRoleRequest(value) { - return true; -} -export function SshWriteRoleRequestFromJSON(json) { - return SshWriteRoleRequestFromJSONTyped(json, false); -} -export function SshWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithmSigner': json['algorithm_signer'] == null ? undefined : json['algorithm_signer'], - 'allowBareDomains': json['allow_bare_domains'] == null ? undefined : json['allow_bare_domains'], - 'allowEmptyPrincipals': json['allow_empty_principals'] == null ? undefined : json['allow_empty_principals'], - 'allowHostCertificates': json['allow_host_certificates'] == null ? undefined : json['allow_host_certificates'], - 'allowSubdomains': json['allow_subdomains'] == null ? undefined : json['allow_subdomains'], - 'allowUserCertificates': json['allow_user_certificates'] == null ? undefined : json['allow_user_certificates'], - 'allowUserKeyIds': json['allow_user_key_ids'] == null ? undefined : json['allow_user_key_ids'], - 'allowedCriticalOptions': json['allowed_critical_options'] == null ? undefined : json['allowed_critical_options'], - 'allowedDomains': json['allowed_domains'] == null ? undefined : json['allowed_domains'], - 'allowedDomainsTemplate': json['allowed_domains_template'] == null ? undefined : json['allowed_domains_template'], - 'allowedExtensions': json['allowed_extensions'] == null ? undefined : json['allowed_extensions'], - 'allowedUserKeyLengths': json['allowed_user_key_lengths'] == null ? undefined : json['allowed_user_key_lengths'], - 'allowedUsers': json['allowed_users'] == null ? undefined : json['allowed_users'], - 'allowedUsersTemplate': json['allowed_users_template'] == null ? undefined : json['allowed_users_template'], - 'cidrList': json['cidr_list'] == null ? undefined : json['cidr_list'], - 'defaultCriticalOptions': json['default_critical_options'] == null ? undefined : json['default_critical_options'], - 'defaultExtensions': json['default_extensions'] == null ? undefined : json['default_extensions'], - 'defaultExtensionsTemplate': json['default_extensions_template'] == null ? undefined : json['default_extensions_template'], - 'defaultUser': json['default_user'] == null ? undefined : json['default_user'], - 'defaultUserTemplate': json['default_user_template'] == null ? undefined : json['default_user_template'], - 'excludeCidrList': json['exclude_cidr_list'] == null ? undefined : json['exclude_cidr_list'], - 'keyIdFormat': json['key_id_format'] == null ? undefined : json['key_id_format'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'port': json['port'] == null ? undefined : json['port'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function SshWriteRoleRequestToJSON(json) { - return SshWriteRoleRequestToJSONTyped(json, false); -} -export function SshWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm_signer': value['algorithmSigner'], - 'allow_bare_domains': value['allowBareDomains'], - 'allow_empty_principals': value['allowEmptyPrincipals'], - 'allow_host_certificates': value['allowHostCertificates'], - 'allow_subdomains': value['allowSubdomains'], - 'allow_user_certificates': value['allowUserCertificates'], - 'allow_user_key_ids': value['allowUserKeyIds'], - 'allowed_critical_options': value['allowedCriticalOptions'], - 'allowed_domains': value['allowedDomains'], - 'allowed_domains_template': value['allowedDomainsTemplate'], - 'allowed_extensions': value['allowedExtensions'], - 'allowed_user_key_lengths': value['allowedUserKeyLengths'], - 'allowed_users': value['allowedUsers'], - 'allowed_users_template': value['allowedUsersTemplate'], - 'cidr_list': value['cidrList'], - 'default_critical_options': value['defaultCriticalOptions'], - 'default_extensions': value['defaultExtensions'], - 'default_extensions_template': value['defaultExtensionsTemplate'], - 'default_user': value['defaultUser'], - 'default_user_template': value['defaultUserTemplate'], - 'exclude_cidr_list': value['excludeCidrList'], - 'key_id_format': value['keyIdFormat'], - 'key_type': value['keyType'], - 'max_ttl': value['maxTtl'], - 'not_before_duration': value['notBeforeDuration'], - 'port': value['port'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/StandardListResponse.d.ts b/ui/api-client/dist/esm/models/StandardListResponse.d.ts deleted file mode 100644 index db7af3bd1d..0000000000 --- a/ui/api-client/dist/esm/models/StandardListResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface StandardListResponse - */ -export interface StandardListResponse { - /** - * - * @type {Array} - * @memberof StandardListResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the StandardListResponse interface. - */ -export declare function instanceOfStandardListResponse(value: object): value is StandardListResponse; -export declare function StandardListResponseFromJSON(json: any): StandardListResponse; -export declare function StandardListResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): StandardListResponse; -export declare function StandardListResponseToJSON(json: any): StandardListResponse; -export declare function StandardListResponseToJSONTyped(value?: StandardListResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/StandardListResponse.js b/ui/api-client/dist/esm/models/StandardListResponse.js deleted file mode 100644 index 2c435c4afe..0000000000 --- a/ui/api-client/dist/esm/models/StandardListResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the StandardListResponse interface. - */ -export function instanceOfStandardListResponse(value) { - return true; -} -export function StandardListResponseFromJSON(json) { - return StandardListResponseFromJSONTyped(json, false); -} -export function StandardListResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -export function StandardListResponseToJSON(json) { - return StandardListResponseToJSONTyped(json, false); -} -export function StandardListResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/esm/models/SubscriptionsCreateResponse.d.ts b/ui/api-client/dist/esm/models/SubscriptionsCreateResponse.d.ts deleted file mode 100644 index 864d5fee0c..0000000000 --- a/ui/api-client/dist/esm/models/SubscriptionsCreateResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SubscriptionsCreateResponse - */ -export interface SubscriptionsCreateResponse { - /** - * - * @type {string} - * @memberof SubscriptionsCreateResponse - */ - id?: string; - /** - * - * @type {string} - * @memberof SubscriptionsCreateResponse - */ - plugin?: string; -} -/** - * Check if a given object implements the SubscriptionsCreateResponse interface. - */ -export declare function instanceOfSubscriptionsCreateResponse(value: object): value is SubscriptionsCreateResponse; -export declare function SubscriptionsCreateResponseFromJSON(json: any): SubscriptionsCreateResponse; -export declare function SubscriptionsCreateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SubscriptionsCreateResponse; -export declare function SubscriptionsCreateResponseToJSON(json: any): SubscriptionsCreateResponse; -export declare function SubscriptionsCreateResponseToJSONTyped(value?: SubscriptionsCreateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SubscriptionsCreateResponse.js b/ui/api-client/dist/esm/models/SubscriptionsCreateResponse.js deleted file mode 100644 index 77e5c86656..0000000000 --- a/ui/api-client/dist/esm/models/SubscriptionsCreateResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SubscriptionsCreateResponse interface. - */ -export function instanceOfSubscriptionsCreateResponse(value) { - return true; -} -export function SubscriptionsCreateResponseFromJSON(json) { - return SubscriptionsCreateResponseFromJSONTyped(json, false); -} -export function SubscriptionsCreateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'id': json['id'] == null ? undefined : json['id'], - 'plugin': json['plugin'] == null ? undefined : json['plugin'], - }; -} -export function SubscriptionsCreateResponseToJSON(json) { - return SubscriptionsCreateResponseToJSONTyped(json, false); -} -export function SubscriptionsCreateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'id': value['id'], - 'plugin': value['plugin'], - }; -} diff --git a/ui/api-client/dist/esm/models/SubscriptionsListEventsSubscriptionsResponse.d.ts b/ui/api-client/dist/esm/models/SubscriptionsListEventsSubscriptionsResponse.d.ts deleted file mode 100644 index 8c4d70e68a..0000000000 --- a/ui/api-client/dist/esm/models/SubscriptionsListEventsSubscriptionsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SubscriptionsListEventsSubscriptionsResponse - */ -export interface SubscriptionsListEventsSubscriptionsResponse { - /** - * - * @type {Array} - * @memberof SubscriptionsListEventsSubscriptionsResponse - */ - subscriptions?: Array; -} -/** - * Check if a given object implements the SubscriptionsListEventsSubscriptionsResponse interface. - */ -export declare function instanceOfSubscriptionsListEventsSubscriptionsResponse(value: object): value is SubscriptionsListEventsSubscriptionsResponse; -export declare function SubscriptionsListEventsSubscriptionsResponseFromJSON(json: any): SubscriptionsListEventsSubscriptionsResponse; -export declare function SubscriptionsListEventsSubscriptionsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SubscriptionsListEventsSubscriptionsResponse; -export declare function SubscriptionsListEventsSubscriptionsResponseToJSON(json: any): SubscriptionsListEventsSubscriptionsResponse; -export declare function SubscriptionsListEventsSubscriptionsResponseToJSONTyped(value?: SubscriptionsListEventsSubscriptionsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SubscriptionsListEventsSubscriptionsResponse.js b/ui/api-client/dist/esm/models/SubscriptionsListEventsSubscriptionsResponse.js deleted file mode 100644 index 822740489e..0000000000 --- a/ui/api-client/dist/esm/models/SubscriptionsListEventsSubscriptionsResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SubscriptionsListEventsSubscriptionsResponse interface. - */ -export function instanceOfSubscriptionsListEventsSubscriptionsResponse(value) { - return true; -} -export function SubscriptionsListEventsSubscriptionsResponseFromJSON(json) { - return SubscriptionsListEventsSubscriptionsResponseFromJSONTyped(json, false); -} -export function SubscriptionsListEventsSubscriptionsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'subscriptions': json['subscriptions'] == null ? undefined : json['subscriptions'], - }; -} -export function SubscriptionsListEventsSubscriptionsResponseToJSON(json) { - return SubscriptionsListEventsSubscriptionsResponseToJSONTyped(json, false); -} -export function SubscriptionsListEventsSubscriptionsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'subscriptions': value['subscriptions'], - }; -} diff --git a/ui/api-client/dist/esm/models/SubscriptionsReadEventsSubscriptionsResponse.d.ts b/ui/api-client/dist/esm/models/SubscriptionsReadEventsSubscriptionsResponse.d.ts deleted file mode 100644 index 5cfac74fbd..0000000000 --- a/ui/api-client/dist/esm/models/SubscriptionsReadEventsSubscriptionsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SubscriptionsReadEventsSubscriptionsResponse - */ -export interface SubscriptionsReadEventsSubscriptionsResponse { - /** - * - * @type {Array} - * @memberof SubscriptionsReadEventsSubscriptionsResponse - */ - subscriptions?: Array; -} -/** - * Check if a given object implements the SubscriptionsReadEventsSubscriptionsResponse interface. - */ -export declare function instanceOfSubscriptionsReadEventsSubscriptionsResponse(value: object): value is SubscriptionsReadEventsSubscriptionsResponse; -export declare function SubscriptionsReadEventsSubscriptionsResponseFromJSON(json: any): SubscriptionsReadEventsSubscriptionsResponse; -export declare function SubscriptionsReadEventsSubscriptionsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SubscriptionsReadEventsSubscriptionsResponse; -export declare function SubscriptionsReadEventsSubscriptionsResponseToJSON(json: any): SubscriptionsReadEventsSubscriptionsResponse; -export declare function SubscriptionsReadEventsSubscriptionsResponseToJSONTyped(value?: SubscriptionsReadEventsSubscriptionsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SubscriptionsReadEventsSubscriptionsResponse.js b/ui/api-client/dist/esm/models/SubscriptionsReadEventsSubscriptionsResponse.js deleted file mode 100644 index ffa51cac52..0000000000 --- a/ui/api-client/dist/esm/models/SubscriptionsReadEventsSubscriptionsResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SubscriptionsReadEventsSubscriptionsResponse interface. - */ -export function instanceOfSubscriptionsReadEventsSubscriptionsResponse(value) { - return true; -} -export function SubscriptionsReadEventsSubscriptionsResponseFromJSON(json) { - return SubscriptionsReadEventsSubscriptionsResponseFromJSONTyped(json, false); -} -export function SubscriptionsReadEventsSubscriptionsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'subscriptions': json['subscriptions'] == null ? undefined : json['subscriptions'], - }; -} -export function SubscriptionsReadEventsSubscriptionsResponseToJSON(json) { - return SubscriptionsReadEventsSubscriptionsResponseToJSONTyped(json, false); -} -export function SubscriptionsReadEventsSubscriptionsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'subscriptions': value['subscriptions'], - }; -} diff --git a/ui/api-client/dist/esm/models/SubscriptionsWriteEventsSubscriptionsRequest.d.ts b/ui/api-client/dist/esm/models/SubscriptionsWriteEventsSubscriptionsRequest.d.ts deleted file mode 100644 index 0b7be06ffa..0000000000 --- a/ui/api-client/dist/esm/models/SubscriptionsWriteEventsSubscriptionsRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SubscriptionsWriteEventsSubscriptionsRequest - */ -export interface SubscriptionsWriteEventsSubscriptionsRequest { - /** - * - * @type {object} - * @memberof SubscriptionsWriteEventsSubscriptionsRequest - */ - config?: object; - /** - * - * @type {string} - * @memberof SubscriptionsWriteEventsSubscriptionsRequest - */ - eventType?: string; - /** - * - * @type {string} - * @memberof SubscriptionsWriteEventsSubscriptionsRequest - */ - filter?: string; - /** - * - * @type {boolean} - * @memberof SubscriptionsWriteEventsSubscriptionsRequest - */ - list?: boolean; - /** - * - * @type {string} - * @memberof SubscriptionsWriteEventsSubscriptionsRequest - */ - plugin?: string; -} -/** - * Check if a given object implements the SubscriptionsWriteEventsSubscriptionsRequest interface. - */ -export declare function instanceOfSubscriptionsWriteEventsSubscriptionsRequest(value: object): value is SubscriptionsWriteEventsSubscriptionsRequest; -export declare function SubscriptionsWriteEventsSubscriptionsRequestFromJSON(json: any): SubscriptionsWriteEventsSubscriptionsRequest; -export declare function SubscriptionsWriteEventsSubscriptionsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SubscriptionsWriteEventsSubscriptionsRequest; -export declare function SubscriptionsWriteEventsSubscriptionsRequestToJSON(json: any): SubscriptionsWriteEventsSubscriptionsRequest; -export declare function SubscriptionsWriteEventsSubscriptionsRequestToJSONTyped(value?: SubscriptionsWriteEventsSubscriptionsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SubscriptionsWriteEventsSubscriptionsRequest.js b/ui/api-client/dist/esm/models/SubscriptionsWriteEventsSubscriptionsRequest.js deleted file mode 100644 index a2b7742a94..0000000000 --- a/ui/api-client/dist/esm/models/SubscriptionsWriteEventsSubscriptionsRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SubscriptionsWriteEventsSubscriptionsRequest interface. - */ -export function instanceOfSubscriptionsWriteEventsSubscriptionsRequest(value) { - return true; -} -export function SubscriptionsWriteEventsSubscriptionsRequestFromJSON(json) { - return SubscriptionsWriteEventsSubscriptionsRequestFromJSONTyped(json, false); -} -export function SubscriptionsWriteEventsSubscriptionsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'config': json['config'] == null ? undefined : json['config'], - 'eventType': json['event_type'] == null ? undefined : json['event_type'], - 'filter': json['filter'] == null ? undefined : json['filter'], - 'list': json['list'] == null ? undefined : json['list'], - 'plugin': json['plugin'] == null ? undefined : json['plugin'], - }; -} -export function SubscriptionsWriteEventsSubscriptionsRequestToJSON(json) { - return SubscriptionsWriteEventsSubscriptionsRequestToJSONTyped(json, false); -} -export function SubscriptionsWriteEventsSubscriptionsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'config': value['config'], - 'event_type': value['eventType'], - 'filter': value['filter'], - 'list': value['list'], - 'plugin': value['plugin'], - }; -} diff --git a/ui/api-client/dist/esm/models/SubscriptionsWriteEventsSubscriptionsResponse.d.ts b/ui/api-client/dist/esm/models/SubscriptionsWriteEventsSubscriptionsResponse.d.ts deleted file mode 100644 index 05c01903b9..0000000000 --- a/ui/api-client/dist/esm/models/SubscriptionsWriteEventsSubscriptionsResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SubscriptionsWriteEventsSubscriptionsResponse - */ -export interface SubscriptionsWriteEventsSubscriptionsResponse { - /** - * - * @type {string} - * @memberof SubscriptionsWriteEventsSubscriptionsResponse - */ - id?: string; - /** - * - * @type {string} - * @memberof SubscriptionsWriteEventsSubscriptionsResponse - */ - plugin?: string; -} -/** - * Check if a given object implements the SubscriptionsWriteEventsSubscriptionsResponse interface. - */ -export declare function instanceOfSubscriptionsWriteEventsSubscriptionsResponse(value: object): value is SubscriptionsWriteEventsSubscriptionsResponse; -export declare function SubscriptionsWriteEventsSubscriptionsResponseFromJSON(json: any): SubscriptionsWriteEventsSubscriptionsResponse; -export declare function SubscriptionsWriteEventsSubscriptionsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SubscriptionsWriteEventsSubscriptionsResponse; -export declare function SubscriptionsWriteEventsSubscriptionsResponseToJSON(json: any): SubscriptionsWriteEventsSubscriptionsResponse; -export declare function SubscriptionsWriteEventsSubscriptionsResponseToJSONTyped(value?: SubscriptionsWriteEventsSubscriptionsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SubscriptionsWriteEventsSubscriptionsResponse.js b/ui/api-client/dist/esm/models/SubscriptionsWriteEventsSubscriptionsResponse.js deleted file mode 100644 index fab13a9754..0000000000 --- a/ui/api-client/dist/esm/models/SubscriptionsWriteEventsSubscriptionsResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SubscriptionsWriteEventsSubscriptionsResponse interface. - */ -export function instanceOfSubscriptionsWriteEventsSubscriptionsResponse(value) { - return true; -} -export function SubscriptionsWriteEventsSubscriptionsResponseFromJSON(json) { - return SubscriptionsWriteEventsSubscriptionsResponseFromJSONTyped(json, false); -} -export function SubscriptionsWriteEventsSubscriptionsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'id': json['id'] == null ? undefined : json['id'], - 'plugin': json['plugin'] == null ? undefined : json['plugin'], - }; -} -export function SubscriptionsWriteEventsSubscriptionsResponseToJSON(json) { - return SubscriptionsWriteEventsSubscriptionsResponseToJSONTyped(json, false); -} -export function SubscriptionsWriteEventsSubscriptionsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'id': value['id'], - 'plugin': value['plugin'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemDeleteSyncConfigResponse.d.ts b/ui/api-client/dist/esm/models/SystemDeleteSyncConfigResponse.d.ts deleted file mode 100644 index 5290bc761c..0000000000 --- a/ui/api-client/dist/esm/models/SystemDeleteSyncConfigResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemDeleteSyncConfigResponse - */ -export interface SystemDeleteSyncConfigResponse { - /** - * Disables the syncing process between Vault and external destinations. - * @type {boolean} - * @memberof SystemDeleteSyncConfigResponse - */ - disabled?: boolean; - /** - * Maximum number of pending sync operations allowed on the queue. - * @type {number} - * @memberof SystemDeleteSyncConfigResponse - */ - queueCapacity?: number; -} -/** - * Check if a given object implements the SystemDeleteSyncConfigResponse interface. - */ -export declare function instanceOfSystemDeleteSyncConfigResponse(value: object): value is SystemDeleteSyncConfigResponse; -export declare function SystemDeleteSyncConfigResponseFromJSON(json: any): SystemDeleteSyncConfigResponse; -export declare function SystemDeleteSyncConfigResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemDeleteSyncConfigResponse; -export declare function SystemDeleteSyncConfigResponseToJSON(json: any): SystemDeleteSyncConfigResponse; -export declare function SystemDeleteSyncConfigResponseToJSONTyped(value?: SystemDeleteSyncConfigResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemDeleteSyncConfigResponse.js b/ui/api-client/dist/esm/models/SystemDeleteSyncConfigResponse.js deleted file mode 100644 index 3ec7bbb2be..0000000000 --- a/ui/api-client/dist/esm/models/SystemDeleteSyncConfigResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemDeleteSyncConfigResponse interface. - */ -export function instanceOfSystemDeleteSyncConfigResponse(value) { - return true; -} -export function SystemDeleteSyncConfigResponseFromJSON(json) { - return SystemDeleteSyncConfigResponseFromJSONTyped(json, false); -} -export function SystemDeleteSyncConfigResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disabled': json['disabled'] == null ? undefined : json['disabled'], - 'queueCapacity': json['queue_capacity'] == null ? undefined : json['queue_capacity'], - }; -} -export function SystemDeleteSyncConfigResponseToJSON(json) { - return SystemDeleteSyncConfigResponseToJSONTyped(json, false); -} -export function SystemDeleteSyncConfigResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disabled': value['disabled'], - 'queue_capacity': value['queueCapacity'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemDeleteSyncGithubAppsNameResponse.d.ts b/ui/api-client/dist/esm/models/SystemDeleteSyncGithubAppsNameResponse.d.ts deleted file mode 100644 index 1934e4ceac..0000000000 --- a/ui/api-client/dist/esm/models/SystemDeleteSyncGithubAppsNameResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemDeleteSyncGithubAppsNameResponse - */ -export interface SystemDeleteSyncGithubAppsNameResponse { - /** - * Application ID of the GitHub App. - * @type {number} - * @memberof SystemDeleteSyncGithubAppsNameResponse - */ - appId?: number; - /** - * The name of the GitHub app. Used to identify the application when configuring the GitHub destination - * @type {string} - * @memberof SystemDeleteSyncGithubAppsNameResponse - */ - name?: string; -} -/** - * Check if a given object implements the SystemDeleteSyncGithubAppsNameResponse interface. - */ -export declare function instanceOfSystemDeleteSyncGithubAppsNameResponse(value: object): value is SystemDeleteSyncGithubAppsNameResponse; -export declare function SystemDeleteSyncGithubAppsNameResponseFromJSON(json: any): SystemDeleteSyncGithubAppsNameResponse; -export declare function SystemDeleteSyncGithubAppsNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemDeleteSyncGithubAppsNameResponse; -export declare function SystemDeleteSyncGithubAppsNameResponseToJSON(json: any): SystemDeleteSyncGithubAppsNameResponse; -export declare function SystemDeleteSyncGithubAppsNameResponseToJSONTyped(value?: SystemDeleteSyncGithubAppsNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemDeleteSyncGithubAppsNameResponse.js b/ui/api-client/dist/esm/models/SystemDeleteSyncGithubAppsNameResponse.js deleted file mode 100644 index 6a322271b3..0000000000 --- a/ui/api-client/dist/esm/models/SystemDeleteSyncGithubAppsNameResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemDeleteSyncGithubAppsNameResponse interface. - */ -export function instanceOfSystemDeleteSyncGithubAppsNameResponse(value) { - return true; -} -export function SystemDeleteSyncGithubAppsNameResponseFromJSON(json) { - return SystemDeleteSyncGithubAppsNameResponseFromJSONTyped(json, false); -} -export function SystemDeleteSyncGithubAppsNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'appId': json['app_id'] == null ? undefined : json['app_id'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -export function SystemDeleteSyncGithubAppsNameResponseToJSON(json) { - return SystemDeleteSyncGithubAppsNameResponseToJSONTyped(json, false); -} -export function SystemDeleteSyncGithubAppsNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'app_id': value['appId'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemListSyncAssociationsResponse.d.ts b/ui/api-client/dist/esm/models/SystemListSyncAssociationsResponse.d.ts deleted file mode 100644 index 58edfabc60..0000000000 --- a/ui/api-client/dist/esm/models/SystemListSyncAssociationsResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemListSyncAssociationsResponse - */ -export interface SystemListSyncAssociationsResponse { - /** - * Map of associations listing all synced secret names regrouped by their mount. - * @type {object} - * @memberof SystemListSyncAssociationsResponse - */ - keyInfo?: object; - /** - * List of mounts with at least one association. - * @type {Array} - * @memberof SystemListSyncAssociationsResponse - */ - keys?: Array; - /** - * Total number of associations across all destinations. - * @type {number} - * @memberof SystemListSyncAssociationsResponse - */ - totalAssociations?: number; - /** - * Total number of synced secrets across all destinations. - * @type {number} - * @memberof SystemListSyncAssociationsResponse - */ - totalSecrets?: number; -} -/** - * Check if a given object implements the SystemListSyncAssociationsResponse interface. - */ -export declare function instanceOfSystemListSyncAssociationsResponse(value: object): value is SystemListSyncAssociationsResponse; -export declare function SystemListSyncAssociationsResponseFromJSON(json: any): SystemListSyncAssociationsResponse; -export declare function SystemListSyncAssociationsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemListSyncAssociationsResponse; -export declare function SystemListSyncAssociationsResponseToJSON(json: any): SystemListSyncAssociationsResponse; -export declare function SystemListSyncAssociationsResponseToJSONTyped(value?: SystemListSyncAssociationsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemListSyncAssociationsResponse.js b/ui/api-client/dist/esm/models/SystemListSyncAssociationsResponse.js deleted file mode 100644 index 9f4eb1f70a..0000000000 --- a/ui/api-client/dist/esm/models/SystemListSyncAssociationsResponse.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemListSyncAssociationsResponse interface. - */ -export function instanceOfSystemListSyncAssociationsResponse(value) { - return true; -} -export function SystemListSyncAssociationsResponseFromJSON(json) { - return SystemListSyncAssociationsResponseFromJSONTyped(json, false); -} -export function SystemListSyncAssociationsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - 'totalAssociations': json['total_associations'] == null ? undefined : json['total_associations'], - 'totalSecrets': json['total_secrets'] == null ? undefined : json['total_secrets'], - }; -} -export function SystemListSyncAssociationsResponseToJSON(json) { - return SystemListSyncAssociationsResponseToJSONTyped(json, false); -} -export function SystemListSyncAssociationsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_info': value['keyInfo'], - 'keys': value['keys'], - 'total_associations': value['totalAssociations'], - 'total_secrets': value['totalSecrets'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemListSyncDestinationsResponse.d.ts b/ui/api-client/dist/esm/models/SystemListSyncDestinationsResponse.d.ts deleted file mode 100644 index 435f02c5b1..0000000000 --- a/ui/api-client/dist/esm/models/SystemListSyncDestinationsResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemListSyncDestinationsResponse - */ -export interface SystemListSyncDestinationsResponse { - /** - * Map of destinations listing all existing destination names regrouped per type. - * @type {object} - * @memberof SystemListSyncDestinationsResponse - */ - keyInfo?: object; - /** - * List of destination types with at least one destination. - * @type {Array} - * @memberof SystemListSyncDestinationsResponse - */ - keys?: Array; - /** - * Total number of destinations across all types. - * @type {number} - * @memberof SystemListSyncDestinationsResponse - */ - totalDestinations?: number; -} -/** - * Check if a given object implements the SystemListSyncDestinationsResponse interface. - */ -export declare function instanceOfSystemListSyncDestinationsResponse(value: object): value is SystemListSyncDestinationsResponse; -export declare function SystemListSyncDestinationsResponseFromJSON(json: any): SystemListSyncDestinationsResponse; -export declare function SystemListSyncDestinationsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemListSyncDestinationsResponse; -export declare function SystemListSyncDestinationsResponseToJSON(json: any): SystemListSyncDestinationsResponse; -export declare function SystemListSyncDestinationsResponseToJSONTyped(value?: SystemListSyncDestinationsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemListSyncDestinationsResponse.js b/ui/api-client/dist/esm/models/SystemListSyncDestinationsResponse.js deleted file mode 100644 index f48d65efce..0000000000 --- a/ui/api-client/dist/esm/models/SystemListSyncDestinationsResponse.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemListSyncDestinationsResponse interface. - */ -export function instanceOfSystemListSyncDestinationsResponse(value) { - return true; -} -export function SystemListSyncDestinationsResponseFromJSON(json) { - return SystemListSyncDestinationsResponseFromJSONTyped(json, false); -} -export function SystemListSyncDestinationsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - 'totalDestinations': json['total_destinations'] == null ? undefined : json['total_destinations'], - }; -} -export function SystemListSyncDestinationsResponseToJSON(json) { - return SystemListSyncDestinationsResponseToJSONTyped(json, false); -} -export function SystemListSyncDestinationsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_info': value['keyInfo'], - 'keys': value['keys'], - 'total_destinations': value['totalDestinations'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemListSyncDestinationsTypeResponse.d.ts b/ui/api-client/dist/esm/models/SystemListSyncDestinationsTypeResponse.d.ts deleted file mode 100644 index a08b9c4269..0000000000 --- a/ui/api-client/dist/esm/models/SystemListSyncDestinationsTypeResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemListSyncDestinationsTypeResponse - */ -export interface SystemListSyncDestinationsTypeResponse { - /** - * List of destination types with at least one destination. - * @type {Array} - * @memberof SystemListSyncDestinationsTypeResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the SystemListSyncDestinationsTypeResponse interface. - */ -export declare function instanceOfSystemListSyncDestinationsTypeResponse(value: object): value is SystemListSyncDestinationsTypeResponse; -export declare function SystemListSyncDestinationsTypeResponseFromJSON(json: any): SystemListSyncDestinationsTypeResponse; -export declare function SystemListSyncDestinationsTypeResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemListSyncDestinationsTypeResponse; -export declare function SystemListSyncDestinationsTypeResponseToJSON(json: any): SystemListSyncDestinationsTypeResponse; -export declare function SystemListSyncDestinationsTypeResponseToJSONTyped(value?: SystemListSyncDestinationsTypeResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemListSyncDestinationsTypeResponse.js b/ui/api-client/dist/esm/models/SystemListSyncDestinationsTypeResponse.js deleted file mode 100644 index bcaf969be9..0000000000 --- a/ui/api-client/dist/esm/models/SystemListSyncDestinationsTypeResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemListSyncDestinationsTypeResponse interface. - */ -export function instanceOfSystemListSyncDestinationsTypeResponse(value) { - return true; -} -export function SystemListSyncDestinationsTypeResponseFromJSON(json) { - return SystemListSyncDestinationsTypeResponseFromJSONTyped(json, false); -} -export function SystemListSyncDestinationsTypeResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -export function SystemListSyncDestinationsTypeResponseToJSON(json) { - return SystemListSyncDestinationsTypeResponseToJSONTyped(json, false); -} -export function SystemListSyncDestinationsTypeResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemListSyncGithubAppsResponse.d.ts b/ui/api-client/dist/esm/models/SystemListSyncGithubAppsResponse.d.ts deleted file mode 100644 index 1ad860750b..0000000000 --- a/ui/api-client/dist/esm/models/SystemListSyncGithubAppsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemListSyncGithubAppsResponse - */ -export interface SystemListSyncGithubAppsResponse { - /** - * List of configured GitHub apps. - * @type {Array} - * @memberof SystemListSyncGithubAppsResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the SystemListSyncGithubAppsResponse interface. - */ -export declare function instanceOfSystemListSyncGithubAppsResponse(value: object): value is SystemListSyncGithubAppsResponse; -export declare function SystemListSyncGithubAppsResponseFromJSON(json: any): SystemListSyncGithubAppsResponse; -export declare function SystemListSyncGithubAppsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemListSyncGithubAppsResponse; -export declare function SystemListSyncGithubAppsResponseToJSON(json: any): SystemListSyncGithubAppsResponse; -export declare function SystemListSyncGithubAppsResponseToJSONTyped(value?: SystemListSyncGithubAppsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemListSyncGithubAppsResponse.js b/ui/api-client/dist/esm/models/SystemListSyncGithubAppsResponse.js deleted file mode 100644 index 0d45c86e7f..0000000000 --- a/ui/api-client/dist/esm/models/SystemListSyncGithubAppsResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemListSyncGithubAppsResponse interface. - */ -export function instanceOfSystemListSyncGithubAppsResponse(value) { - return true; -} -export function SystemListSyncGithubAppsResponseFromJSON(json) { - return SystemListSyncGithubAppsResponseFromJSONTyped(json, false); -} -export function SystemListSyncGithubAppsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -export function SystemListSyncGithubAppsResponseToJSON(json) { - return SystemListSyncGithubAppsResponseToJSONTyped(json, false); -} -export function SystemListSyncGithubAppsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemPatchNamespacesPathRequest.d.ts b/ui/api-client/dist/esm/models/SystemPatchNamespacesPathRequest.d.ts deleted file mode 100644 index 9f7792e646..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchNamespacesPathRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchNamespacesPathRequest - */ -export interface SystemPatchNamespacesPathRequest { - /** - * User-provided key-value pairs that are used to describe arbitrary information about a namespace. - * @type {object} - * @memberof SystemPatchNamespacesPathRequest - */ - customMetadata?: object; -} -/** - * Check if a given object implements the SystemPatchNamespacesPathRequest interface. - */ -export declare function instanceOfSystemPatchNamespacesPathRequest(value: object): value is SystemPatchNamespacesPathRequest; -export declare function SystemPatchNamespacesPathRequestFromJSON(json: any): SystemPatchNamespacesPathRequest; -export declare function SystemPatchNamespacesPathRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchNamespacesPathRequest; -export declare function SystemPatchNamespacesPathRequestToJSON(json: any): SystemPatchNamespacesPathRequest; -export declare function SystemPatchNamespacesPathRequestToJSONTyped(value?: SystemPatchNamespacesPathRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemPatchNamespacesPathRequest.js b/ui/api-client/dist/esm/models/SystemPatchNamespacesPathRequest.js deleted file mode 100644 index 9a11910c26..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchNamespacesPathRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemPatchNamespacesPathRequest interface. - */ -export function instanceOfSystemPatchNamespacesPathRequest(value) { - return true; -} -export function SystemPatchNamespacesPathRequestFromJSON(json) { - return SystemPatchNamespacesPathRequestFromJSONTyped(json, false); -} -export function SystemPatchNamespacesPathRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - }; -} -export function SystemPatchNamespacesPathRequestToJSON(json) { - return SystemPatchNamespacesPathRequestToJSONTyped(json, false); -} -export function SystemPatchNamespacesPathRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'custom_metadata': value['customMetadata'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncConfigRequest.d.ts b/ui/api-client/dist/esm/models/SystemPatchSyncConfigRequest.d.ts deleted file mode 100644 index 583553c6e9..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncConfigRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncConfigRequest - */ -export interface SystemPatchSyncConfigRequest { - /** - * Disables the syncing process between Vault and external destinations. - * @type {boolean} - * @memberof SystemPatchSyncConfigRequest - */ - disabled?: boolean; - /** - * Maximum number of pending sync operations allowed on the queue. - * @type {number} - * @memberof SystemPatchSyncConfigRequest - */ - queueCapacity?: number; -} -/** - * Check if a given object implements the SystemPatchSyncConfigRequest interface. - */ -export declare function instanceOfSystemPatchSyncConfigRequest(value: object): value is SystemPatchSyncConfigRequest; -export declare function SystemPatchSyncConfigRequestFromJSON(json: any): SystemPatchSyncConfigRequest; -export declare function SystemPatchSyncConfigRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncConfigRequest; -export declare function SystemPatchSyncConfigRequestToJSON(json: any): SystemPatchSyncConfigRequest; -export declare function SystemPatchSyncConfigRequestToJSONTyped(value?: SystemPatchSyncConfigRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncConfigRequest.js b/ui/api-client/dist/esm/models/SystemPatchSyncConfigRequest.js deleted file mode 100644 index e71e4ce9dc..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncConfigRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemPatchSyncConfigRequest interface. - */ -export function instanceOfSystemPatchSyncConfigRequest(value) { - return true; -} -export function SystemPatchSyncConfigRequestFromJSON(json) { - return SystemPatchSyncConfigRequestFromJSONTyped(json, false); -} -export function SystemPatchSyncConfigRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disabled': json['disabled'] == null ? undefined : json['disabled'], - 'queueCapacity': json['queue_capacity'] == null ? undefined : json['queue_capacity'], - }; -} -export function SystemPatchSyncConfigRequestToJSON(json) { - return SystemPatchSyncConfigRequestToJSONTyped(json, false); -} -export function SystemPatchSyncConfigRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disabled': value['disabled'], - 'queue_capacity': value['queueCapacity'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncConfigResponse.d.ts b/ui/api-client/dist/esm/models/SystemPatchSyncConfigResponse.d.ts deleted file mode 100644 index d2eb119539..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncConfigResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncConfigResponse - */ -export interface SystemPatchSyncConfigResponse { - /** - * Disables the syncing process between Vault and external destinations. - * @type {boolean} - * @memberof SystemPatchSyncConfigResponse - */ - disabled?: boolean; - /** - * Maximum number of pending sync operations allowed on the queue. - * @type {number} - * @memberof SystemPatchSyncConfigResponse - */ - queueCapacity?: number; -} -/** - * Check if a given object implements the SystemPatchSyncConfigResponse interface. - */ -export declare function instanceOfSystemPatchSyncConfigResponse(value: object): value is SystemPatchSyncConfigResponse; -export declare function SystemPatchSyncConfigResponseFromJSON(json: any): SystemPatchSyncConfigResponse; -export declare function SystemPatchSyncConfigResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncConfigResponse; -export declare function SystemPatchSyncConfigResponseToJSON(json: any): SystemPatchSyncConfigResponse; -export declare function SystemPatchSyncConfigResponseToJSONTyped(value?: SystemPatchSyncConfigResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncConfigResponse.js b/ui/api-client/dist/esm/models/SystemPatchSyncConfigResponse.js deleted file mode 100644 index ea0f6bfd2b..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncConfigResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemPatchSyncConfigResponse interface. - */ -export function instanceOfSystemPatchSyncConfigResponse(value) { - return true; -} -export function SystemPatchSyncConfigResponseFromJSON(json) { - return SystemPatchSyncConfigResponseFromJSONTyped(json, false); -} -export function SystemPatchSyncConfigResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disabled': json['disabled'] == null ? undefined : json['disabled'], - 'queueCapacity': json['queue_capacity'] == null ? undefined : json['queue_capacity'], - }; -} -export function SystemPatchSyncConfigResponseToJSON(json) { - return SystemPatchSyncConfigResponseToJSONTyped(json, false); -} -export function SystemPatchSyncConfigResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disabled': value['disabled'], - 'queue_capacity': value['queueCapacity'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAwsSmNameRequest.d.ts b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAwsSmNameRequest.d.ts deleted file mode 100644 index b12a4476e8..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAwsSmNameRequest.d.ts +++ /dev/null @@ -1,110 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsAwsSmNameRequest - */ -export interface SystemPatchSyncDestinationsAwsSmNameRequest { - /** - * AWS access key ID to access the secrets manager. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - accessKeyId?: string; - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - allowedPorts?: Array; - /** - * Custom tags to set on the secret managed at the destination. Custom tags are merged with system tags. - * @type {object} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - customTags?: object; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Unique string used as a condition for extra security when assuming the AWS IAM role. Optional. Ignored if the role ARN is not set. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - externalId?: string; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - granularity?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - purge?: boolean; - /** - * AWS region where to manage secrets. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - region?: string; - /** - * AWS IAM role identifier Vault will assume when connecting to the Secrets Manager. Optional. Supports cross-account access. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - roleArn?: string; - /** - * AWS secret access key to access the secrets manager. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - secretAccessKey?: string; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - secretNameTemplate?: string; - /** - * List of custom tags to remove for patch requests. This field is ignored on create and update requests. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - tagsToRemove?: Array; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsAwsSmNameRequest interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsAwsSmNameRequest(value: object): value is SystemPatchSyncDestinationsAwsSmNameRequest; -export declare function SystemPatchSyncDestinationsAwsSmNameRequestFromJSON(json: any): SystemPatchSyncDestinationsAwsSmNameRequest; -export declare function SystemPatchSyncDestinationsAwsSmNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsAwsSmNameRequest; -export declare function SystemPatchSyncDestinationsAwsSmNameRequestToJSON(json: any): SystemPatchSyncDestinationsAwsSmNameRequest; -export declare function SystemPatchSyncDestinationsAwsSmNameRequestToJSONTyped(value?: SystemPatchSyncDestinationsAwsSmNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAwsSmNameRequest.js b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAwsSmNameRequest.js deleted file mode 100644 index b460fdb785..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAwsSmNameRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemPatchSyncDestinationsAwsSmNameRequest interface. - */ -export function instanceOfSystemPatchSyncDestinationsAwsSmNameRequest(value) { - return true; -} -export function SystemPatchSyncDestinationsAwsSmNameRequestFromJSON(json) { - return SystemPatchSyncDestinationsAwsSmNameRequestFromJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsAwsSmNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessKeyId': json['access_key_id'] == null ? undefined : json['access_key_id'], - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'customTags': json['custom_tags'] == null ? undefined : json['custom_tags'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'externalId': json['external_id'] == null ? undefined : json['external_id'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'region': json['region'] == null ? undefined : json['region'], - 'roleArn': json['role_arn'] == null ? undefined : json['role_arn'], - 'secretAccessKey': json['secret_access_key'] == null ? undefined : json['secret_access_key'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'tagsToRemove': json['tags_to_remove'] == null ? undefined : json['tags_to_remove'], - }; -} -export function SystemPatchSyncDestinationsAwsSmNameRequestToJSON(json) { - return SystemPatchSyncDestinationsAwsSmNameRequestToJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsAwsSmNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_key_id': value['accessKeyId'], - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'custom_tags': value['customTags'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'external_id': value['externalId'], - 'granularity': value['granularity'], - 'purge': value['purge'], - 'region': value['region'], - 'role_arn': value['roleArn'], - 'secret_access_key': value['secretAccessKey'], - 'secret_name_template': value['secretNameTemplate'], - 'tags_to_remove': value['tagsToRemove'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAwsSmNameResponse.d.ts b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAwsSmNameResponse.d.ts deleted file mode 100644 index 7d8bf1cd7a..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAwsSmNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsAwsSmNameResponse - */ -export interface SystemPatchSyncDestinationsAwsSmNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemPatchSyncDestinationsAwsSmNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemPatchSyncDestinationsAwsSmNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemPatchSyncDestinationsAwsSmNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsAwsSmNameResponse interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsAwsSmNameResponse(value: object): value is SystemPatchSyncDestinationsAwsSmNameResponse; -export declare function SystemPatchSyncDestinationsAwsSmNameResponseFromJSON(json: any): SystemPatchSyncDestinationsAwsSmNameResponse; -export declare function SystemPatchSyncDestinationsAwsSmNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsAwsSmNameResponse; -export declare function SystemPatchSyncDestinationsAwsSmNameResponseToJSON(json: any): SystemPatchSyncDestinationsAwsSmNameResponse; -export declare function SystemPatchSyncDestinationsAwsSmNameResponseToJSONTyped(value?: SystemPatchSyncDestinationsAwsSmNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAwsSmNameResponse.js b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAwsSmNameResponse.js deleted file mode 100644 index 323c2e95cb..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAwsSmNameResponse.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemPatchSyncDestinationsAwsSmNameResponse interface. - */ -export function instanceOfSystemPatchSyncDestinationsAwsSmNameResponse(value) { - return true; -} -export function SystemPatchSyncDestinationsAwsSmNameResponseFromJSON(json) { - return SystemPatchSyncDestinationsAwsSmNameResponseFromJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsAwsSmNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function SystemPatchSyncDestinationsAwsSmNameResponseToJSON(json) { - return SystemPatchSyncDestinationsAwsSmNameResponseToJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsAwsSmNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAzureKvNameRequest.d.ts b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAzureKvNameRequest.d.ts deleted file mode 100644 index d8fb6aac29..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAzureKvNameRequest.d.ts +++ /dev/null @@ -1,110 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsAzureKvNameRequest - */ -export interface SystemPatchSyncDestinationsAzureKvNameRequest { - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - allowedPorts?: Array; - /** - * OAuth2 client id of an Azure app registration with access to the key vault. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - clientId?: string; - /** - * OAuth2 client secret of an Azure app registration with access to the key vault. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - clientSecret?: string; - /** - * Azure environment name. If not provided, AzurePublicCloud is used. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - cloud?: string; - /** - * Custom tags to set on the secret managed at the destination. Custom tags are merged with system tags. - * @type {object} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - customTags?: object; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - granularity?: string; - /** - * URI of the Azure Key Vault to access. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - keyVaultUri?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - purge?: boolean; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - secretNameTemplate?: string; - /** - * List of custom tags to remove for patch requests. This field is ignored on create and update requests. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - tagsToRemove?: Array; - /** - * Tenant id for the Azure Active Directory. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - tenantId?: string; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsAzureKvNameRequest interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsAzureKvNameRequest(value: object): value is SystemPatchSyncDestinationsAzureKvNameRequest; -export declare function SystemPatchSyncDestinationsAzureKvNameRequestFromJSON(json: any): SystemPatchSyncDestinationsAzureKvNameRequest; -export declare function SystemPatchSyncDestinationsAzureKvNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsAzureKvNameRequest; -export declare function SystemPatchSyncDestinationsAzureKvNameRequestToJSON(json: any): SystemPatchSyncDestinationsAzureKvNameRequest; -export declare function SystemPatchSyncDestinationsAzureKvNameRequestToJSONTyped(value?: SystemPatchSyncDestinationsAzureKvNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAzureKvNameRequest.js b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAzureKvNameRequest.js deleted file mode 100644 index a80c2943c0..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAzureKvNameRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemPatchSyncDestinationsAzureKvNameRequest interface. - */ -export function instanceOfSystemPatchSyncDestinationsAzureKvNameRequest(value) { - return true; -} -export function SystemPatchSyncDestinationsAzureKvNameRequestFromJSON(json) { - return SystemPatchSyncDestinationsAzureKvNameRequestFromJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsAzureKvNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'clientSecret': json['client_secret'] == null ? undefined : json['client_secret'], - 'cloud': json['cloud'] == null ? undefined : json['cloud'], - 'customTags': json['custom_tags'] == null ? undefined : json['custom_tags'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'keyVaultUri': json['key_vault_uri'] == null ? undefined : json['key_vault_uri'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'tagsToRemove': json['tags_to_remove'] == null ? undefined : json['tags_to_remove'], - 'tenantId': json['tenant_id'] == null ? undefined : json['tenant_id'], - }; -} -export function SystemPatchSyncDestinationsAzureKvNameRequestToJSON(json) { - return SystemPatchSyncDestinationsAzureKvNameRequestToJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsAzureKvNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'client_id': value['clientId'], - 'client_secret': value['clientSecret'], - 'cloud': value['cloud'], - 'custom_tags': value['customTags'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'granularity': value['granularity'], - 'key_vault_uri': value['keyVaultUri'], - 'purge': value['purge'], - 'secret_name_template': value['secretNameTemplate'], - 'tags_to_remove': value['tagsToRemove'], - 'tenant_id': value['tenantId'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAzureKvNameResponse.d.ts b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAzureKvNameResponse.d.ts deleted file mode 100644 index 751beb4084..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAzureKvNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsAzureKvNameResponse - */ -export interface SystemPatchSyncDestinationsAzureKvNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemPatchSyncDestinationsAzureKvNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemPatchSyncDestinationsAzureKvNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemPatchSyncDestinationsAzureKvNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsAzureKvNameResponse interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsAzureKvNameResponse(value: object): value is SystemPatchSyncDestinationsAzureKvNameResponse; -export declare function SystemPatchSyncDestinationsAzureKvNameResponseFromJSON(json: any): SystemPatchSyncDestinationsAzureKvNameResponse; -export declare function SystemPatchSyncDestinationsAzureKvNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsAzureKvNameResponse; -export declare function SystemPatchSyncDestinationsAzureKvNameResponseToJSON(json: any): SystemPatchSyncDestinationsAzureKvNameResponse; -export declare function SystemPatchSyncDestinationsAzureKvNameResponseToJSONTyped(value?: SystemPatchSyncDestinationsAzureKvNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAzureKvNameResponse.js b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAzureKvNameResponse.js deleted file mode 100644 index 55cad97fe8..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsAzureKvNameResponse.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemPatchSyncDestinationsAzureKvNameResponse interface. - */ -export function instanceOfSystemPatchSyncDestinationsAzureKvNameResponse(value) { - return true; -} -export function SystemPatchSyncDestinationsAzureKvNameResponseFromJSON(json) { - return SystemPatchSyncDestinationsAzureKvNameResponseFromJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsAzureKvNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function SystemPatchSyncDestinationsAzureKvNameResponseToJSON(json) { - return SystemPatchSyncDestinationsAzureKvNameResponseToJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsAzureKvNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGcpSmNameRequest.d.ts b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGcpSmNameRequest.d.ts deleted file mode 100644 index 646b680d86..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGcpSmNameRequest.d.ts +++ /dev/null @@ -1,110 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsGcpSmNameRequest - */ -export interface SystemPatchSyncDestinationsGcpSmNameRequest { - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - allowedPorts?: Array; - /** - * GCP IAM service account credentials JSON string to access the secret manager - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - credentials?: string; - /** - * Custom tags to set on the secret managed at the destination. Custom tags are merged with system tags. - * @type {object} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - customTags?: object; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - disableStrictNetworking?: boolean; - /** - * The encryption key resource name when using global, automatic replications. Mutually exclusive with locational_kms_keys. - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - globalKmsKey?: string; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - granularity?: string; - /** - * A list of pairs of replication locations and user-managed encryption keys. For each pair, the key is the location name and the value is the encryption key resource name. When specifying 'replication_locations', the encryption key resource must be located within the same region. When using multiple 'replication_locations', a key name is required for each one. - * @type {object} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - locationalKmsKeys?: object; - /** - * The target project to manage secrets in. If set, overrides the project derived from the service account JSON credentials or application default credentials. The credentials must be authorized to perform actions in the target project. - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - projectId?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - purge?: boolean; - /** - * The names of the allowed locations for secrets to be replicated into. Secrets are still globally accessible regardless of their selected locations. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - replicationLocations?: Array; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - secretNameTemplate?: string; - /** - * List of custom tags to remove for patch requests. This field is ignored on create and update requests. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - tagsToRemove?: Array; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsGcpSmNameRequest interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsGcpSmNameRequest(value: object): value is SystemPatchSyncDestinationsGcpSmNameRequest; -export declare function SystemPatchSyncDestinationsGcpSmNameRequestFromJSON(json: any): SystemPatchSyncDestinationsGcpSmNameRequest; -export declare function SystemPatchSyncDestinationsGcpSmNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsGcpSmNameRequest; -export declare function SystemPatchSyncDestinationsGcpSmNameRequestToJSON(json: any): SystemPatchSyncDestinationsGcpSmNameRequest; -export declare function SystemPatchSyncDestinationsGcpSmNameRequestToJSONTyped(value?: SystemPatchSyncDestinationsGcpSmNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGcpSmNameRequest.js b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGcpSmNameRequest.js deleted file mode 100644 index 32c3027bbd..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGcpSmNameRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemPatchSyncDestinationsGcpSmNameRequest interface. - */ -export function instanceOfSystemPatchSyncDestinationsGcpSmNameRequest(value) { - return true; -} -export function SystemPatchSyncDestinationsGcpSmNameRequestFromJSON(json) { - return SystemPatchSyncDestinationsGcpSmNameRequestFromJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsGcpSmNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'credentials': json['credentials'] == null ? undefined : json['credentials'], - 'customTags': json['custom_tags'] == null ? undefined : json['custom_tags'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'globalKmsKey': json['global_kms_key'] == null ? undefined : json['global_kms_key'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'locationalKmsKeys': json['locational_kms_keys'] == null ? undefined : json['locational_kms_keys'], - 'projectId': json['project_id'] == null ? undefined : json['project_id'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'replicationLocations': json['replication_locations'] == null ? undefined : json['replication_locations'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'tagsToRemove': json['tags_to_remove'] == null ? undefined : json['tags_to_remove'], - }; -} -export function SystemPatchSyncDestinationsGcpSmNameRequestToJSON(json) { - return SystemPatchSyncDestinationsGcpSmNameRequestToJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsGcpSmNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'credentials': value['credentials'], - 'custom_tags': value['customTags'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'global_kms_key': value['globalKmsKey'], - 'granularity': value['granularity'], - 'locational_kms_keys': value['locationalKmsKeys'], - 'project_id': value['projectId'], - 'purge': value['purge'], - 'replication_locations': value['replicationLocations'], - 'secret_name_template': value['secretNameTemplate'], - 'tags_to_remove': value['tagsToRemove'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGcpSmNameResponse.d.ts b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGcpSmNameResponse.d.ts deleted file mode 100644 index 62352e06bd..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGcpSmNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsGcpSmNameResponse - */ -export interface SystemPatchSyncDestinationsGcpSmNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemPatchSyncDestinationsGcpSmNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemPatchSyncDestinationsGcpSmNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemPatchSyncDestinationsGcpSmNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsGcpSmNameResponse interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsGcpSmNameResponse(value: object): value is SystemPatchSyncDestinationsGcpSmNameResponse; -export declare function SystemPatchSyncDestinationsGcpSmNameResponseFromJSON(json: any): SystemPatchSyncDestinationsGcpSmNameResponse; -export declare function SystemPatchSyncDestinationsGcpSmNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsGcpSmNameResponse; -export declare function SystemPatchSyncDestinationsGcpSmNameResponseToJSON(json: any): SystemPatchSyncDestinationsGcpSmNameResponse; -export declare function SystemPatchSyncDestinationsGcpSmNameResponseToJSONTyped(value?: SystemPatchSyncDestinationsGcpSmNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGcpSmNameResponse.js b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGcpSmNameResponse.js deleted file mode 100644 index bc9b38941b..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGcpSmNameResponse.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemPatchSyncDestinationsGcpSmNameResponse interface. - */ -export function instanceOfSystemPatchSyncDestinationsGcpSmNameResponse(value) { - return true; -} -export function SystemPatchSyncDestinationsGcpSmNameResponseFromJSON(json) { - return SystemPatchSyncDestinationsGcpSmNameResponseFromJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsGcpSmNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function SystemPatchSyncDestinationsGcpSmNameResponseToJSON(json) { - return SystemPatchSyncDestinationsGcpSmNameResponseToJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsGcpSmNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGhNameRequest.d.ts b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGhNameRequest.d.ts deleted file mode 100644 index 528cedf3ac..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGhNameRequest.d.ts +++ /dev/null @@ -1,128 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsGhNameRequest - */ -export interface SystemPatchSyncDestinationsGhNameRequest { - /** - * Classic or fine-grained access token to access your GitHub organization. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - accessToken?: string; - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - allowedPorts?: Array; - /** - * The user defined name of the GitHub App configuration. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - appName?: string; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - disableStrictNetworking?: boolean; - /** - * The name of the repository environment that the secrets in GitHub will be available for. Only valid when the 'secrets_location' field is set to 'repository'. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - environmentName?: string; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - granularity?: string; - /** - * The ID of the GitHub App installation, returned by GitHub after installing the app on your repository - * @type {number} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - installationId?: number; - /** - * The name of the GitHub organization to target which owns the repositories the secrets will be available for. Only valid when 'secrets_location' is set to 'organization'. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - organizationName?: string; - /** - * The type of repositories in a GitHub organization to grant visibility to the secrets, between 'all', 'private', or 'selected'. If using 'selected', you must also specify the 'selected_repository_names' field. Only valid when 'secrets_location' is set to 'organization'. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - organizationVisibility?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - purge?: boolean; - /** - * Name of the repository where to manage secrets. For example for 'git clone github.com/acme/my-repo' the name is my-repo. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - repositoryName?: string; - /** - * Organization name or username the repository belongs to. For example for 'git clone github.com/acme/my-repo' the owner is acme. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - repositoryOwner?: string; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - secretNameTemplate?: string; - /** - * The scope of access that the secrets in GitHub will be available for, between 'organization' or 'repository'. Repository secrets are only visible on the given repository while Organization secrets are visible to as many repositories within the organization as determined by the 'organization_visibility' field. Defaults to 'repository'. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - secretsLocation?: string; - /** - * The list of names of all repositories within a GitHub organization to grant access to the secrets when 'organization_visibility' is set to 'selected'. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - selectedRepositoryNames?: Array; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsGhNameRequest interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsGhNameRequest(value: object): value is SystemPatchSyncDestinationsGhNameRequest; -export declare function SystemPatchSyncDestinationsGhNameRequestFromJSON(json: any): SystemPatchSyncDestinationsGhNameRequest; -export declare function SystemPatchSyncDestinationsGhNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsGhNameRequest; -export declare function SystemPatchSyncDestinationsGhNameRequestToJSON(json: any): SystemPatchSyncDestinationsGhNameRequest; -export declare function SystemPatchSyncDestinationsGhNameRequestToJSONTyped(value?: SystemPatchSyncDestinationsGhNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGhNameRequest.js b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGhNameRequest.js deleted file mode 100644 index 15a4b7c845..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGhNameRequest.js +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemPatchSyncDestinationsGhNameRequest interface. - */ -export function instanceOfSystemPatchSyncDestinationsGhNameRequest(value) { - return true; -} -export function SystemPatchSyncDestinationsGhNameRequestFromJSON(json) { - return SystemPatchSyncDestinationsGhNameRequestFromJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsGhNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessToken': json['access_token'] == null ? undefined : json['access_token'], - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'appName': json['app_name'] == null ? undefined : json['app_name'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'environmentName': json['environment_name'] == null ? undefined : json['environment_name'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'installationId': json['installation_id'] == null ? undefined : json['installation_id'], - 'organizationName': json['organization_name'] == null ? undefined : json['organization_name'], - 'organizationVisibility': json['organization_visibility'] == null ? undefined : json['organization_visibility'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'repositoryName': json['repository_name'] == null ? undefined : json['repository_name'], - 'repositoryOwner': json['repository_owner'] == null ? undefined : json['repository_owner'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'secretsLocation': json['secrets_location'] == null ? undefined : json['secrets_location'], - 'selectedRepositoryNames': json['selected_repository_names'] == null ? undefined : json['selected_repository_names'], - }; -} -export function SystemPatchSyncDestinationsGhNameRequestToJSON(json) { - return SystemPatchSyncDestinationsGhNameRequestToJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsGhNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_token': value['accessToken'], - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'app_name': value['appName'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'environment_name': value['environmentName'], - 'granularity': value['granularity'], - 'installation_id': value['installationId'], - 'organization_name': value['organizationName'], - 'organization_visibility': value['organizationVisibility'], - 'purge': value['purge'], - 'repository_name': value['repositoryName'], - 'repository_owner': value['repositoryOwner'], - 'secret_name_template': value['secretNameTemplate'], - 'secrets_location': value['secretsLocation'], - 'selected_repository_names': value['selectedRepositoryNames'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGhNameResponse.d.ts b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGhNameResponse.d.ts deleted file mode 100644 index 4d1edfaeb4..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGhNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsGhNameResponse - */ -export interface SystemPatchSyncDestinationsGhNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemPatchSyncDestinationsGhNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemPatchSyncDestinationsGhNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemPatchSyncDestinationsGhNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsGhNameResponse interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsGhNameResponse(value: object): value is SystemPatchSyncDestinationsGhNameResponse; -export declare function SystemPatchSyncDestinationsGhNameResponseFromJSON(json: any): SystemPatchSyncDestinationsGhNameResponse; -export declare function SystemPatchSyncDestinationsGhNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsGhNameResponse; -export declare function SystemPatchSyncDestinationsGhNameResponseToJSON(json: any): SystemPatchSyncDestinationsGhNameResponse; -export declare function SystemPatchSyncDestinationsGhNameResponseToJSONTyped(value?: SystemPatchSyncDestinationsGhNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGhNameResponse.js b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGhNameResponse.js deleted file mode 100644 index f59dca9d31..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsGhNameResponse.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemPatchSyncDestinationsGhNameResponse interface. - */ -export function instanceOfSystemPatchSyncDestinationsGhNameResponse(value) { - return true; -} -export function SystemPatchSyncDestinationsGhNameResponseFromJSON(json) { - return SystemPatchSyncDestinationsGhNameResponseFromJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsGhNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function SystemPatchSyncDestinationsGhNameResponseToJSON(json) { - return SystemPatchSyncDestinationsGhNameResponseToJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsGhNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsInMemNameRequest.d.ts b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsInMemNameRequest.d.ts deleted file mode 100644 index c26d1515bb..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsInMemNameRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsInMemNameRequest - */ -export interface SystemPatchSyncDestinationsInMemNameRequest { - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsInMemNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsInMemNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsInMemNameRequest - */ - allowedPorts?: Array; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsInMemNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemPatchSyncDestinationsInMemNameRequest - */ - granularity?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsInMemNameRequest - */ - purge?: boolean; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemPatchSyncDestinationsInMemNameRequest - */ - secretNameTemplate?: string; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsInMemNameRequest interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsInMemNameRequest(value: object): value is SystemPatchSyncDestinationsInMemNameRequest; -export declare function SystemPatchSyncDestinationsInMemNameRequestFromJSON(json: any): SystemPatchSyncDestinationsInMemNameRequest; -export declare function SystemPatchSyncDestinationsInMemNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsInMemNameRequest; -export declare function SystemPatchSyncDestinationsInMemNameRequestToJSON(json: any): SystemPatchSyncDestinationsInMemNameRequest; -export declare function SystemPatchSyncDestinationsInMemNameRequestToJSONTyped(value?: SystemPatchSyncDestinationsInMemNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsInMemNameRequest.js b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsInMemNameRequest.js deleted file mode 100644 index da832fb3fb..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsInMemNameRequest.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemPatchSyncDestinationsInMemNameRequest interface. - */ -export function instanceOfSystemPatchSyncDestinationsInMemNameRequest(value) { - return true; -} -export function SystemPatchSyncDestinationsInMemNameRequestFromJSON(json) { - return SystemPatchSyncDestinationsInMemNameRequestFromJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsInMemNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - }; -} -export function SystemPatchSyncDestinationsInMemNameRequestToJSON(json) { - return SystemPatchSyncDestinationsInMemNameRequestToJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsInMemNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'granularity': value['granularity'], - 'purge': value['purge'], - 'secret_name_template': value['secretNameTemplate'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsInMemNameResponse.d.ts b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsInMemNameResponse.d.ts deleted file mode 100644 index da0bdccb63..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsInMemNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsInMemNameResponse - */ -export interface SystemPatchSyncDestinationsInMemNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemPatchSyncDestinationsInMemNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsInMemNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemPatchSyncDestinationsInMemNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemPatchSyncDestinationsInMemNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemPatchSyncDestinationsInMemNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsInMemNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsInMemNameResponse interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsInMemNameResponse(value: object): value is SystemPatchSyncDestinationsInMemNameResponse; -export declare function SystemPatchSyncDestinationsInMemNameResponseFromJSON(json: any): SystemPatchSyncDestinationsInMemNameResponse; -export declare function SystemPatchSyncDestinationsInMemNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsInMemNameResponse; -export declare function SystemPatchSyncDestinationsInMemNameResponseToJSON(json: any): SystemPatchSyncDestinationsInMemNameResponse; -export declare function SystemPatchSyncDestinationsInMemNameResponseToJSONTyped(value?: SystemPatchSyncDestinationsInMemNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsInMemNameResponse.js b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsInMemNameResponse.js deleted file mode 100644 index c4e0ac8261..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsInMemNameResponse.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemPatchSyncDestinationsInMemNameResponse interface. - */ -export function instanceOfSystemPatchSyncDestinationsInMemNameResponse(value) { - return true; -} -export function SystemPatchSyncDestinationsInMemNameResponseFromJSON(json) { - return SystemPatchSyncDestinationsInMemNameResponseFromJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsInMemNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function SystemPatchSyncDestinationsInMemNameResponseToJSON(json) { - return SystemPatchSyncDestinationsInMemNameResponseToJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsInMemNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsVercelProjectNameRequest.d.ts b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsVercelProjectNameRequest.d.ts deleted file mode 100644 index 34a0ebaf53..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsVercelProjectNameRequest.d.ts +++ /dev/null @@ -1,92 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsVercelProjectNameRequest - */ -export interface SystemPatchSyncDestinationsVercelProjectNameRequest { - /** - * Vercel API access token with the permissions to manage environment variables. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - accessToken?: string; - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - allowedPorts?: Array; - /** - * Deployment environments where the environment variables are available. Accepts 'development', 'preview' & 'production'. - * @type {Array} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - deploymentEnvironments?: Array; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - granularity?: string; - /** - * Project ID where to manage environment variables. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - projectId?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - purge?: boolean; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - secretNameTemplate?: string; - /** - * Team ID the project belongs to. Optional. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - teamId?: string; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsVercelProjectNameRequest interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsVercelProjectNameRequest(value: object): value is SystemPatchSyncDestinationsVercelProjectNameRequest; -export declare function SystemPatchSyncDestinationsVercelProjectNameRequestFromJSON(json: any): SystemPatchSyncDestinationsVercelProjectNameRequest; -export declare function SystemPatchSyncDestinationsVercelProjectNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsVercelProjectNameRequest; -export declare function SystemPatchSyncDestinationsVercelProjectNameRequestToJSON(json: any): SystemPatchSyncDestinationsVercelProjectNameRequest; -export declare function SystemPatchSyncDestinationsVercelProjectNameRequestToJSONTyped(value?: SystemPatchSyncDestinationsVercelProjectNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsVercelProjectNameRequest.js b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsVercelProjectNameRequest.js deleted file mode 100644 index 912383e83e..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsVercelProjectNameRequest.js +++ /dev/null @@ -1,61 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemPatchSyncDestinationsVercelProjectNameRequest interface. - */ -export function instanceOfSystemPatchSyncDestinationsVercelProjectNameRequest(value) { - return true; -} -export function SystemPatchSyncDestinationsVercelProjectNameRequestFromJSON(json) { - return SystemPatchSyncDestinationsVercelProjectNameRequestFromJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsVercelProjectNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessToken': json['access_token'] == null ? undefined : json['access_token'], - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'deploymentEnvironments': json['deployment_environments'] == null ? undefined : json['deployment_environments'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'projectId': json['project_id'] == null ? undefined : json['project_id'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'teamId': json['team_id'] == null ? undefined : json['team_id'], - }; -} -export function SystemPatchSyncDestinationsVercelProjectNameRequestToJSON(json) { - return SystemPatchSyncDestinationsVercelProjectNameRequestToJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsVercelProjectNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_token': value['accessToken'], - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'deployment_environments': value['deploymentEnvironments'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'granularity': value['granularity'], - 'project_id': value['projectId'], - 'purge': value['purge'], - 'secret_name_template': value['secretNameTemplate'], - 'team_id': value['teamId'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsVercelProjectNameResponse.d.ts b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsVercelProjectNameResponse.d.ts deleted file mode 100644 index 45f25842c7..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsVercelProjectNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsVercelProjectNameResponse - */ -export interface SystemPatchSyncDestinationsVercelProjectNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemPatchSyncDestinationsVercelProjectNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemPatchSyncDestinationsVercelProjectNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemPatchSyncDestinationsVercelProjectNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsVercelProjectNameResponse interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsVercelProjectNameResponse(value: object): value is SystemPatchSyncDestinationsVercelProjectNameResponse; -export declare function SystemPatchSyncDestinationsVercelProjectNameResponseFromJSON(json: any): SystemPatchSyncDestinationsVercelProjectNameResponse; -export declare function SystemPatchSyncDestinationsVercelProjectNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsVercelProjectNameResponse; -export declare function SystemPatchSyncDestinationsVercelProjectNameResponseToJSON(json: any): SystemPatchSyncDestinationsVercelProjectNameResponse; -export declare function SystemPatchSyncDestinationsVercelProjectNameResponseToJSONTyped(value?: SystemPatchSyncDestinationsVercelProjectNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsVercelProjectNameResponse.js b/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsVercelProjectNameResponse.js deleted file mode 100644 index c7c9896888..0000000000 --- a/ui/api-client/dist/esm/models/SystemPatchSyncDestinationsVercelProjectNameResponse.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemPatchSyncDestinationsVercelProjectNameResponse interface. - */ -export function instanceOfSystemPatchSyncDestinationsVercelProjectNameResponse(value) { - return true; -} -export function SystemPatchSyncDestinationsVercelProjectNameResponseFromJSON(json) { - return SystemPatchSyncDestinationsVercelProjectNameResponseFromJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsVercelProjectNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function SystemPatchSyncDestinationsVercelProjectNameResponseToJSON(json) { - return SystemPatchSyncDestinationsVercelProjectNameResponseToJSONTyped(json, false); -} -export function SystemPatchSyncDestinationsVercelProjectNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemReadConfigGroupPolicyApplicationResponse.d.ts b/ui/api-client/dist/esm/models/SystemReadConfigGroupPolicyApplicationResponse.d.ts deleted file mode 100644 index 8a734e6125..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadConfigGroupPolicyApplicationResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadConfigGroupPolicyApplicationResponse - */ -export interface SystemReadConfigGroupPolicyApplicationResponse { - /** - * The current-set group_policy_application_mode. Will be either within_namespace_hierarchy or any. - * @type {string} - * @memberof SystemReadConfigGroupPolicyApplicationResponse - */ - groupPolicyApplicationMode?: string; -} -/** - * Check if a given object implements the SystemReadConfigGroupPolicyApplicationResponse interface. - */ -export declare function instanceOfSystemReadConfigGroupPolicyApplicationResponse(value: object): value is SystemReadConfigGroupPolicyApplicationResponse; -export declare function SystemReadConfigGroupPolicyApplicationResponseFromJSON(json: any): SystemReadConfigGroupPolicyApplicationResponse; -export declare function SystemReadConfigGroupPolicyApplicationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadConfigGroupPolicyApplicationResponse; -export declare function SystemReadConfigGroupPolicyApplicationResponseToJSON(json: any): SystemReadConfigGroupPolicyApplicationResponse; -export declare function SystemReadConfigGroupPolicyApplicationResponseToJSONTyped(value?: SystemReadConfigGroupPolicyApplicationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemReadConfigGroupPolicyApplicationResponse.js b/ui/api-client/dist/esm/models/SystemReadConfigGroupPolicyApplicationResponse.js deleted file mode 100644 index 0bbfbab6bd..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadConfigGroupPolicyApplicationResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemReadConfigGroupPolicyApplicationResponse interface. - */ -export function instanceOfSystemReadConfigGroupPolicyApplicationResponse(value) { - return true; -} -export function SystemReadConfigGroupPolicyApplicationResponseFromJSON(json) { - return SystemReadConfigGroupPolicyApplicationResponseFromJSONTyped(json, false); -} -export function SystemReadConfigGroupPolicyApplicationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'groupPolicyApplicationMode': json['group_policy_application_mode'] == null ? undefined : json['group_policy_application_mode'], - }; -} -export function SystemReadConfigGroupPolicyApplicationResponseToJSON(json) { - return SystemReadConfigGroupPolicyApplicationResponseToJSONTyped(json, false); -} -export function SystemReadConfigGroupPolicyApplicationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'group_policy_application_mode': value['groupPolicyApplicationMode'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemReadStorageRaftSnapshotLoadIdResponse.d.ts b/ui/api-client/dist/esm/models/SystemReadStorageRaftSnapshotLoadIdResponse.d.ts deleted file mode 100644 index 662dbba5f0..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadStorageRaftSnapshotLoadIdResponse.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadStorageRaftSnapshotLoadIdResponse - */ -export interface SystemReadStorageRaftSnapshotLoadIdResponse { - /** - * name of auto-snapshot config - * @type {string} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - autoSnapshotConfig?: string; - /** - * the id of the cluster - * @type {string} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - clusterId?: string; - /** - * error message if status is error - * @type {string} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - error?: string; - /** - * time when the snapshot expires and is removed - * @type {Date} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - expiresAt?: Date; - /** - * unique id of the snapshot - * @type {string} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - snapshotId?: string; - /** - * status of the snapshot, can be one of: loading, ready, error - * @type {string} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - status?: string; - /** - * the entity id of the uploader - * @type {string} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - uploaderEntityId?: string; - /** - * unique id of the snapshot - * @type {string} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - url?: string; -} -/** - * Check if a given object implements the SystemReadStorageRaftSnapshotLoadIdResponse interface. - */ -export declare function instanceOfSystemReadStorageRaftSnapshotLoadIdResponse(value: object): value is SystemReadStorageRaftSnapshotLoadIdResponse; -export declare function SystemReadStorageRaftSnapshotLoadIdResponseFromJSON(json: any): SystemReadStorageRaftSnapshotLoadIdResponse; -export declare function SystemReadStorageRaftSnapshotLoadIdResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadStorageRaftSnapshotLoadIdResponse; -export declare function SystemReadStorageRaftSnapshotLoadIdResponseToJSON(json: any): SystemReadStorageRaftSnapshotLoadIdResponse; -export declare function SystemReadStorageRaftSnapshotLoadIdResponseToJSONTyped(value?: SystemReadStorageRaftSnapshotLoadIdResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemReadStorageRaftSnapshotLoadIdResponse.js b/ui/api-client/dist/esm/models/SystemReadStorageRaftSnapshotLoadIdResponse.js deleted file mode 100644 index 2fe63e5025..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadStorageRaftSnapshotLoadIdResponse.js +++ /dev/null @@ -1,55 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemReadStorageRaftSnapshotLoadIdResponse interface. - */ -export function instanceOfSystemReadStorageRaftSnapshotLoadIdResponse(value) { - return true; -} -export function SystemReadStorageRaftSnapshotLoadIdResponseFromJSON(json) { - return SystemReadStorageRaftSnapshotLoadIdResponseFromJSONTyped(json, false); -} -export function SystemReadStorageRaftSnapshotLoadIdResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'autoSnapshotConfig': json['auto_snapshot_config'] == null ? undefined : json['auto_snapshot_config'], - 'clusterId': json['cluster_id'] == null ? undefined : json['cluster_id'], - 'error': json['error'] == null ? undefined : json['error'], - 'expiresAt': json['expires_at'] == null ? undefined : (new Date(json['expires_at'])), - 'snapshotId': json['snapshot_id'] == null ? undefined : json['snapshot_id'], - 'status': json['status'] == null ? undefined : json['status'], - 'uploaderEntityId': json['uploader_entity_id'] == null ? undefined : json['uploader_entity_id'], - 'url': json['url'] == null ? undefined : json['url'], - }; -} -export function SystemReadStorageRaftSnapshotLoadIdResponseToJSON(json) { - return SystemReadStorageRaftSnapshotLoadIdResponseToJSONTyped(json, false); -} -export function SystemReadStorageRaftSnapshotLoadIdResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'auto_snapshot_config': value['autoSnapshotConfig'], - 'cluster_id': value['clusterId'], - 'error': value['error'], - 'expires_at': value['expiresAt'] == null ? undefined : ((value['expiresAt']).toISOString()), - 'snapshot_id': value['snapshotId'], - 'status': value['status'], - 'uploader_entity_id': value['uploaderEntityId'], - 'url': value['url'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemReadSyncAssociationsDestinationsResponse.d.ts b/ui/api-client/dist/esm/models/SystemReadSyncAssociationsDestinationsResponse.d.ts deleted file mode 100644 index ff4de1b57a..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadSyncAssociationsDestinationsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadSyncAssociationsDestinationsResponse - */ -export interface SystemReadSyncAssociationsDestinationsResponse { - /** - * Map of external destinations associated with a given Vault secret. - * @type {object} - * @memberof SystemReadSyncAssociationsDestinationsResponse - */ - associatedDestinations?: object; -} -/** - * Check if a given object implements the SystemReadSyncAssociationsDestinationsResponse interface. - */ -export declare function instanceOfSystemReadSyncAssociationsDestinationsResponse(value: object): value is SystemReadSyncAssociationsDestinationsResponse; -export declare function SystemReadSyncAssociationsDestinationsResponseFromJSON(json: any): SystemReadSyncAssociationsDestinationsResponse; -export declare function SystemReadSyncAssociationsDestinationsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncAssociationsDestinationsResponse; -export declare function SystemReadSyncAssociationsDestinationsResponseToJSON(json: any): SystemReadSyncAssociationsDestinationsResponse; -export declare function SystemReadSyncAssociationsDestinationsResponseToJSONTyped(value?: SystemReadSyncAssociationsDestinationsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemReadSyncAssociationsDestinationsResponse.js b/ui/api-client/dist/esm/models/SystemReadSyncAssociationsDestinationsResponse.js deleted file mode 100644 index fa0b3d573e..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadSyncAssociationsDestinationsResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemReadSyncAssociationsDestinationsResponse interface. - */ -export function instanceOfSystemReadSyncAssociationsDestinationsResponse(value) { - return true; -} -export function SystemReadSyncAssociationsDestinationsResponseFromJSON(json) { - return SystemReadSyncAssociationsDestinationsResponseFromJSONTyped(json, false); -} -export function SystemReadSyncAssociationsDestinationsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'associatedDestinations': json['associated_destinations'] == null ? undefined : json['associated_destinations'], - }; -} -export function SystemReadSyncAssociationsDestinationsResponseToJSON(json) { - return SystemReadSyncAssociationsDestinationsResponseToJSONTyped(json, false); -} -export function SystemReadSyncAssociationsDestinationsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'associated_destinations': value['associatedDestinations'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemReadSyncAssociationsMountSecretNameResponse.d.ts b/ui/api-client/dist/esm/models/SystemReadSyncAssociationsMountSecretNameResponse.d.ts deleted file mode 100644 index 14d6802332..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadSyncAssociationsMountSecretNameResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadSyncAssociationsMountSecretNameResponse - */ -export interface SystemReadSyncAssociationsMountSecretNameResponse { - /** - * Map of external destinations associated with a given Vault secret. - * @type {object} - * @memberof SystemReadSyncAssociationsMountSecretNameResponse - */ - associatedDestinations?: object; -} -/** - * Check if a given object implements the SystemReadSyncAssociationsMountSecretNameResponse interface. - */ -export declare function instanceOfSystemReadSyncAssociationsMountSecretNameResponse(value: object): value is SystemReadSyncAssociationsMountSecretNameResponse; -export declare function SystemReadSyncAssociationsMountSecretNameResponseFromJSON(json: any): SystemReadSyncAssociationsMountSecretNameResponse; -export declare function SystemReadSyncAssociationsMountSecretNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncAssociationsMountSecretNameResponse; -export declare function SystemReadSyncAssociationsMountSecretNameResponseToJSON(json: any): SystemReadSyncAssociationsMountSecretNameResponse; -export declare function SystemReadSyncAssociationsMountSecretNameResponseToJSONTyped(value?: SystemReadSyncAssociationsMountSecretNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemReadSyncAssociationsMountSecretNameResponse.js b/ui/api-client/dist/esm/models/SystemReadSyncAssociationsMountSecretNameResponse.js deleted file mode 100644 index 532c3a25a8..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadSyncAssociationsMountSecretNameResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemReadSyncAssociationsMountSecretNameResponse interface. - */ -export function instanceOfSystemReadSyncAssociationsMountSecretNameResponse(value) { - return true; -} -export function SystemReadSyncAssociationsMountSecretNameResponseFromJSON(json) { - return SystemReadSyncAssociationsMountSecretNameResponseFromJSONTyped(json, false); -} -export function SystemReadSyncAssociationsMountSecretNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'associatedDestinations': json['associated_destinations'] == null ? undefined : json['associated_destinations'], - }; -} -export function SystemReadSyncAssociationsMountSecretNameResponseToJSON(json) { - return SystemReadSyncAssociationsMountSecretNameResponseToJSONTyped(json, false); -} -export function SystemReadSyncAssociationsMountSecretNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'associated_destinations': value['associatedDestinations'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemReadSyncConfigResponse.d.ts b/ui/api-client/dist/esm/models/SystemReadSyncConfigResponse.d.ts deleted file mode 100644 index ca5989b800..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadSyncConfigResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadSyncConfigResponse - */ -export interface SystemReadSyncConfigResponse { - /** - * Disables the syncing process between Vault and external destinations. - * @type {boolean} - * @memberof SystemReadSyncConfigResponse - */ - disabled?: boolean; - /** - * Maximum number of pending sync operations allowed on the queue. - * @type {number} - * @memberof SystemReadSyncConfigResponse - */ - queueCapacity?: number; -} -/** - * Check if a given object implements the SystemReadSyncConfigResponse interface. - */ -export declare function instanceOfSystemReadSyncConfigResponse(value: object): value is SystemReadSyncConfigResponse; -export declare function SystemReadSyncConfigResponseFromJSON(json: any): SystemReadSyncConfigResponse; -export declare function SystemReadSyncConfigResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncConfigResponse; -export declare function SystemReadSyncConfigResponseToJSON(json: any): SystemReadSyncConfigResponse; -export declare function SystemReadSyncConfigResponseToJSONTyped(value?: SystemReadSyncConfigResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemReadSyncConfigResponse.js b/ui/api-client/dist/esm/models/SystemReadSyncConfigResponse.js deleted file mode 100644 index a49ba01223..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadSyncConfigResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemReadSyncConfigResponse interface. - */ -export function instanceOfSystemReadSyncConfigResponse(value) { - return true; -} -export function SystemReadSyncConfigResponseFromJSON(json) { - return SystemReadSyncConfigResponseFromJSONTyped(json, false); -} -export function SystemReadSyncConfigResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disabled': json['disabled'] == null ? undefined : json['disabled'], - 'queueCapacity': json['queue_capacity'] == null ? undefined : json['queue_capacity'], - }; -} -export function SystemReadSyncConfigResponseToJSON(json) { - return SystemReadSyncConfigResponseToJSONTyped(json, false); -} -export function SystemReadSyncConfigResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disabled': value['disabled'], - 'queue_capacity': value['queueCapacity'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsAwsSmNameResponse.d.ts b/ui/api-client/dist/esm/models/SystemReadSyncDestinationsAwsSmNameResponse.d.ts deleted file mode 100644 index 43a08e3476..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsAwsSmNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadSyncDestinationsAwsSmNameResponse - */ -export interface SystemReadSyncDestinationsAwsSmNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemReadSyncDestinationsAwsSmNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsAwsSmNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemReadSyncDestinationsAwsSmNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemReadSyncDestinationsAwsSmNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemReadSyncDestinationsAwsSmNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsAwsSmNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemReadSyncDestinationsAwsSmNameResponse interface. - */ -export declare function instanceOfSystemReadSyncDestinationsAwsSmNameResponse(value: object): value is SystemReadSyncDestinationsAwsSmNameResponse; -export declare function SystemReadSyncDestinationsAwsSmNameResponseFromJSON(json: any): SystemReadSyncDestinationsAwsSmNameResponse; -export declare function SystemReadSyncDestinationsAwsSmNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncDestinationsAwsSmNameResponse; -export declare function SystemReadSyncDestinationsAwsSmNameResponseToJSON(json: any): SystemReadSyncDestinationsAwsSmNameResponse; -export declare function SystemReadSyncDestinationsAwsSmNameResponseToJSONTyped(value?: SystemReadSyncDestinationsAwsSmNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsAwsSmNameResponse.js b/ui/api-client/dist/esm/models/SystemReadSyncDestinationsAwsSmNameResponse.js deleted file mode 100644 index 085642f961..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsAwsSmNameResponse.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemReadSyncDestinationsAwsSmNameResponse interface. - */ -export function instanceOfSystemReadSyncDestinationsAwsSmNameResponse(value) { - return true; -} -export function SystemReadSyncDestinationsAwsSmNameResponseFromJSON(json) { - return SystemReadSyncDestinationsAwsSmNameResponseFromJSONTyped(json, false); -} -export function SystemReadSyncDestinationsAwsSmNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function SystemReadSyncDestinationsAwsSmNameResponseToJSON(json) { - return SystemReadSyncDestinationsAwsSmNameResponseToJSONTyped(json, false); -} -export function SystemReadSyncDestinationsAwsSmNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsAzureKvNameResponse.d.ts b/ui/api-client/dist/esm/models/SystemReadSyncDestinationsAzureKvNameResponse.d.ts deleted file mode 100644 index 223285fb6a..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsAzureKvNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadSyncDestinationsAzureKvNameResponse - */ -export interface SystemReadSyncDestinationsAzureKvNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemReadSyncDestinationsAzureKvNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsAzureKvNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemReadSyncDestinationsAzureKvNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemReadSyncDestinationsAzureKvNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemReadSyncDestinationsAzureKvNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsAzureKvNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemReadSyncDestinationsAzureKvNameResponse interface. - */ -export declare function instanceOfSystemReadSyncDestinationsAzureKvNameResponse(value: object): value is SystemReadSyncDestinationsAzureKvNameResponse; -export declare function SystemReadSyncDestinationsAzureKvNameResponseFromJSON(json: any): SystemReadSyncDestinationsAzureKvNameResponse; -export declare function SystemReadSyncDestinationsAzureKvNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncDestinationsAzureKvNameResponse; -export declare function SystemReadSyncDestinationsAzureKvNameResponseToJSON(json: any): SystemReadSyncDestinationsAzureKvNameResponse; -export declare function SystemReadSyncDestinationsAzureKvNameResponseToJSONTyped(value?: SystemReadSyncDestinationsAzureKvNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsAzureKvNameResponse.js b/ui/api-client/dist/esm/models/SystemReadSyncDestinationsAzureKvNameResponse.js deleted file mode 100644 index b0a3774c81..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsAzureKvNameResponse.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemReadSyncDestinationsAzureKvNameResponse interface. - */ -export function instanceOfSystemReadSyncDestinationsAzureKvNameResponse(value) { - return true; -} -export function SystemReadSyncDestinationsAzureKvNameResponseFromJSON(json) { - return SystemReadSyncDestinationsAzureKvNameResponseFromJSONTyped(json, false); -} -export function SystemReadSyncDestinationsAzureKvNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function SystemReadSyncDestinationsAzureKvNameResponseToJSON(json) { - return SystemReadSyncDestinationsAzureKvNameResponseToJSONTyped(json, false); -} -export function SystemReadSyncDestinationsAzureKvNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsGcpSmNameResponse.d.ts b/ui/api-client/dist/esm/models/SystemReadSyncDestinationsGcpSmNameResponse.d.ts deleted file mode 100644 index 9fa3625fdf..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsGcpSmNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadSyncDestinationsGcpSmNameResponse - */ -export interface SystemReadSyncDestinationsGcpSmNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemReadSyncDestinationsGcpSmNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsGcpSmNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemReadSyncDestinationsGcpSmNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemReadSyncDestinationsGcpSmNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemReadSyncDestinationsGcpSmNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsGcpSmNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemReadSyncDestinationsGcpSmNameResponse interface. - */ -export declare function instanceOfSystemReadSyncDestinationsGcpSmNameResponse(value: object): value is SystemReadSyncDestinationsGcpSmNameResponse; -export declare function SystemReadSyncDestinationsGcpSmNameResponseFromJSON(json: any): SystemReadSyncDestinationsGcpSmNameResponse; -export declare function SystemReadSyncDestinationsGcpSmNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncDestinationsGcpSmNameResponse; -export declare function SystemReadSyncDestinationsGcpSmNameResponseToJSON(json: any): SystemReadSyncDestinationsGcpSmNameResponse; -export declare function SystemReadSyncDestinationsGcpSmNameResponseToJSONTyped(value?: SystemReadSyncDestinationsGcpSmNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsGcpSmNameResponse.js b/ui/api-client/dist/esm/models/SystemReadSyncDestinationsGcpSmNameResponse.js deleted file mode 100644 index a4622f2fc4..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsGcpSmNameResponse.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemReadSyncDestinationsGcpSmNameResponse interface. - */ -export function instanceOfSystemReadSyncDestinationsGcpSmNameResponse(value) { - return true; -} -export function SystemReadSyncDestinationsGcpSmNameResponseFromJSON(json) { - return SystemReadSyncDestinationsGcpSmNameResponseFromJSONTyped(json, false); -} -export function SystemReadSyncDestinationsGcpSmNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function SystemReadSyncDestinationsGcpSmNameResponseToJSON(json) { - return SystemReadSyncDestinationsGcpSmNameResponseToJSONTyped(json, false); -} -export function SystemReadSyncDestinationsGcpSmNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsGhNameResponse.d.ts b/ui/api-client/dist/esm/models/SystemReadSyncDestinationsGhNameResponse.d.ts deleted file mode 100644 index f61c109f72..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsGhNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadSyncDestinationsGhNameResponse - */ -export interface SystemReadSyncDestinationsGhNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemReadSyncDestinationsGhNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsGhNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemReadSyncDestinationsGhNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemReadSyncDestinationsGhNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemReadSyncDestinationsGhNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsGhNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemReadSyncDestinationsGhNameResponse interface. - */ -export declare function instanceOfSystemReadSyncDestinationsGhNameResponse(value: object): value is SystemReadSyncDestinationsGhNameResponse; -export declare function SystemReadSyncDestinationsGhNameResponseFromJSON(json: any): SystemReadSyncDestinationsGhNameResponse; -export declare function SystemReadSyncDestinationsGhNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncDestinationsGhNameResponse; -export declare function SystemReadSyncDestinationsGhNameResponseToJSON(json: any): SystemReadSyncDestinationsGhNameResponse; -export declare function SystemReadSyncDestinationsGhNameResponseToJSONTyped(value?: SystemReadSyncDestinationsGhNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsGhNameResponse.js b/ui/api-client/dist/esm/models/SystemReadSyncDestinationsGhNameResponse.js deleted file mode 100644 index 7872902188..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsGhNameResponse.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemReadSyncDestinationsGhNameResponse interface. - */ -export function instanceOfSystemReadSyncDestinationsGhNameResponse(value) { - return true; -} -export function SystemReadSyncDestinationsGhNameResponseFromJSON(json) { - return SystemReadSyncDestinationsGhNameResponseFromJSONTyped(json, false); -} -export function SystemReadSyncDestinationsGhNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function SystemReadSyncDestinationsGhNameResponseToJSON(json) { - return SystemReadSyncDestinationsGhNameResponseToJSONTyped(json, false); -} -export function SystemReadSyncDestinationsGhNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsInMemNameResponse.d.ts b/ui/api-client/dist/esm/models/SystemReadSyncDestinationsInMemNameResponse.d.ts deleted file mode 100644 index 62c7c46c94..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsInMemNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadSyncDestinationsInMemNameResponse - */ -export interface SystemReadSyncDestinationsInMemNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemReadSyncDestinationsInMemNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsInMemNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemReadSyncDestinationsInMemNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemReadSyncDestinationsInMemNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemReadSyncDestinationsInMemNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsInMemNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemReadSyncDestinationsInMemNameResponse interface. - */ -export declare function instanceOfSystemReadSyncDestinationsInMemNameResponse(value: object): value is SystemReadSyncDestinationsInMemNameResponse; -export declare function SystemReadSyncDestinationsInMemNameResponseFromJSON(json: any): SystemReadSyncDestinationsInMemNameResponse; -export declare function SystemReadSyncDestinationsInMemNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncDestinationsInMemNameResponse; -export declare function SystemReadSyncDestinationsInMemNameResponseToJSON(json: any): SystemReadSyncDestinationsInMemNameResponse; -export declare function SystemReadSyncDestinationsInMemNameResponseToJSONTyped(value?: SystemReadSyncDestinationsInMemNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsInMemNameResponse.js b/ui/api-client/dist/esm/models/SystemReadSyncDestinationsInMemNameResponse.js deleted file mode 100644 index 1d74d8f12e..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsInMemNameResponse.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemReadSyncDestinationsInMemNameResponse interface. - */ -export function instanceOfSystemReadSyncDestinationsInMemNameResponse(value) { - return true; -} -export function SystemReadSyncDestinationsInMemNameResponseFromJSON(json) { - return SystemReadSyncDestinationsInMemNameResponseFromJSONTyped(json, false); -} -export function SystemReadSyncDestinationsInMemNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function SystemReadSyncDestinationsInMemNameResponseToJSON(json) { - return SystemReadSyncDestinationsInMemNameResponseToJSONTyped(json, false); -} -export function SystemReadSyncDestinationsInMemNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsTypeNameAssociationsResponse.d.ts b/ui/api-client/dist/esm/models/SystemReadSyncDestinationsTypeNameAssociationsResponse.d.ts deleted file mode 100644 index 0d19935566..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsTypeNameAssociationsResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadSyncDestinationsTypeNameAssociationsResponse - */ -export interface SystemReadSyncDestinationsTypeNameAssociationsResponse { - /** - * Map of Vault secrets associated with a given external destination. - * @type {object} - * @memberof SystemReadSyncDestinationsTypeNameAssociationsResponse - */ - associatedSecrets?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsTypeNameAssociationsResponse - */ - storeName?: string; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsTypeNameAssociationsResponse - */ - storeType?: string; -} -/** - * Check if a given object implements the SystemReadSyncDestinationsTypeNameAssociationsResponse interface. - */ -export declare function instanceOfSystemReadSyncDestinationsTypeNameAssociationsResponse(value: object): value is SystemReadSyncDestinationsTypeNameAssociationsResponse; -export declare function SystemReadSyncDestinationsTypeNameAssociationsResponseFromJSON(json: any): SystemReadSyncDestinationsTypeNameAssociationsResponse; -export declare function SystemReadSyncDestinationsTypeNameAssociationsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncDestinationsTypeNameAssociationsResponse; -export declare function SystemReadSyncDestinationsTypeNameAssociationsResponseToJSON(json: any): SystemReadSyncDestinationsTypeNameAssociationsResponse; -export declare function SystemReadSyncDestinationsTypeNameAssociationsResponseToJSONTyped(value?: SystemReadSyncDestinationsTypeNameAssociationsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsTypeNameAssociationsResponse.js b/ui/api-client/dist/esm/models/SystemReadSyncDestinationsTypeNameAssociationsResponse.js deleted file mode 100644 index 75d40a8691..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsTypeNameAssociationsResponse.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemReadSyncDestinationsTypeNameAssociationsResponse interface. - */ -export function instanceOfSystemReadSyncDestinationsTypeNameAssociationsResponse(value) { - return true; -} -export function SystemReadSyncDestinationsTypeNameAssociationsResponseFromJSON(json) { - return SystemReadSyncDestinationsTypeNameAssociationsResponseFromJSONTyped(json, false); -} -export function SystemReadSyncDestinationsTypeNameAssociationsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'associatedSecrets': json['associated_secrets'] == null ? undefined : json['associated_secrets'], - 'storeName': json['store_name'] == null ? undefined : json['store_name'], - 'storeType': json['store_type'] == null ? undefined : json['store_type'], - }; -} -export function SystemReadSyncDestinationsTypeNameAssociationsResponseToJSON(json) { - return SystemReadSyncDestinationsTypeNameAssociationsResponseToJSONTyped(json, false); -} -export function SystemReadSyncDestinationsTypeNameAssociationsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'associated_secrets': value['associatedSecrets'], - 'store_name': value['storeName'], - 'store_type': value['storeType'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsVercelProjectNameResponse.d.ts b/ui/api-client/dist/esm/models/SystemReadSyncDestinationsVercelProjectNameResponse.d.ts deleted file mode 100644 index de9a16686f..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsVercelProjectNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadSyncDestinationsVercelProjectNameResponse - */ -export interface SystemReadSyncDestinationsVercelProjectNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemReadSyncDestinationsVercelProjectNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsVercelProjectNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemReadSyncDestinationsVercelProjectNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemReadSyncDestinationsVercelProjectNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemReadSyncDestinationsVercelProjectNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsVercelProjectNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemReadSyncDestinationsVercelProjectNameResponse interface. - */ -export declare function instanceOfSystemReadSyncDestinationsVercelProjectNameResponse(value: object): value is SystemReadSyncDestinationsVercelProjectNameResponse; -export declare function SystemReadSyncDestinationsVercelProjectNameResponseFromJSON(json: any): SystemReadSyncDestinationsVercelProjectNameResponse; -export declare function SystemReadSyncDestinationsVercelProjectNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncDestinationsVercelProjectNameResponse; -export declare function SystemReadSyncDestinationsVercelProjectNameResponseToJSON(json: any): SystemReadSyncDestinationsVercelProjectNameResponse; -export declare function SystemReadSyncDestinationsVercelProjectNameResponseToJSONTyped(value?: SystemReadSyncDestinationsVercelProjectNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsVercelProjectNameResponse.js b/ui/api-client/dist/esm/models/SystemReadSyncDestinationsVercelProjectNameResponse.js deleted file mode 100644 index f4914c0c0e..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadSyncDestinationsVercelProjectNameResponse.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemReadSyncDestinationsVercelProjectNameResponse interface. - */ -export function instanceOfSystemReadSyncDestinationsVercelProjectNameResponse(value) { - return true; -} -export function SystemReadSyncDestinationsVercelProjectNameResponseFromJSON(json) { - return SystemReadSyncDestinationsVercelProjectNameResponseFromJSONTyped(json, false); -} -export function SystemReadSyncDestinationsVercelProjectNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function SystemReadSyncDestinationsVercelProjectNameResponseToJSON(json) { - return SystemReadSyncDestinationsVercelProjectNameResponseToJSONTyped(json, false); -} -export function SystemReadSyncDestinationsVercelProjectNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemReadSyncGithubAppsNameResponse.d.ts b/ui/api-client/dist/esm/models/SystemReadSyncGithubAppsNameResponse.d.ts deleted file mode 100644 index 8920928f3f..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadSyncGithubAppsNameResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadSyncGithubAppsNameResponse - */ -export interface SystemReadSyncGithubAppsNameResponse { - /** - * Application ID of the GitHub App. - * @type {number} - * @memberof SystemReadSyncGithubAppsNameResponse - */ - appId?: number; - /** - * The name of the GitHub app. Used to identify the application when configuring the GitHub destination - * @type {string} - * @memberof SystemReadSyncGithubAppsNameResponse - */ - name?: string; -} -/** - * Check if a given object implements the SystemReadSyncGithubAppsNameResponse interface. - */ -export declare function instanceOfSystemReadSyncGithubAppsNameResponse(value: object): value is SystemReadSyncGithubAppsNameResponse; -export declare function SystemReadSyncGithubAppsNameResponseFromJSON(json: any): SystemReadSyncGithubAppsNameResponse; -export declare function SystemReadSyncGithubAppsNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncGithubAppsNameResponse; -export declare function SystemReadSyncGithubAppsNameResponseToJSON(json: any): SystemReadSyncGithubAppsNameResponse; -export declare function SystemReadSyncGithubAppsNameResponseToJSONTyped(value?: SystemReadSyncGithubAppsNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemReadSyncGithubAppsNameResponse.js b/ui/api-client/dist/esm/models/SystemReadSyncGithubAppsNameResponse.js deleted file mode 100644 index 3408c5d67a..0000000000 --- a/ui/api-client/dist/esm/models/SystemReadSyncGithubAppsNameResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemReadSyncGithubAppsNameResponse interface. - */ -export function instanceOfSystemReadSyncGithubAppsNameResponse(value) { - return true; -} -export function SystemReadSyncGithubAppsNameResponseFromJSON(json) { - return SystemReadSyncGithubAppsNameResponseFromJSONTyped(json, false); -} -export function SystemReadSyncGithubAppsNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'appId': json['app_id'] == null ? undefined : json['app_id'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -export function SystemReadSyncGithubAppsNameResponseToJSON(json) { - return SystemReadSyncGithubAppsNameResponseToJSONTyped(json, false); -} -export function SystemReadSyncGithubAppsNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'app_id': value['appId'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteConfigControlGroupRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteConfigControlGroupRequest.d.ts deleted file mode 100644 index 37e7550c5a..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteConfigControlGroupRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteConfigControlGroupRequest - */ -export interface SystemWriteConfigControlGroupRequest { - /** - * The max TTL for a control group token. - * @type {string} - * @memberof SystemWriteConfigControlGroupRequest - */ - maxTtl?: string; -} -/** - * Check if a given object implements the SystemWriteConfigControlGroupRequest interface. - */ -export declare function instanceOfSystemWriteConfigControlGroupRequest(value: object): value is SystemWriteConfigControlGroupRequest; -export declare function SystemWriteConfigControlGroupRequestFromJSON(json: any): SystemWriteConfigControlGroupRequest; -export declare function SystemWriteConfigControlGroupRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteConfigControlGroupRequest; -export declare function SystemWriteConfigControlGroupRequestToJSON(json: any): SystemWriteConfigControlGroupRequest; -export declare function SystemWriteConfigControlGroupRequestToJSONTyped(value?: SystemWriteConfigControlGroupRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteConfigControlGroupRequest.js b/ui/api-client/dist/esm/models/SystemWriteConfigControlGroupRequest.js deleted file mode 100644 index dd6278ba5e..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteConfigControlGroupRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteConfigControlGroupRequest interface. - */ -export function instanceOfSystemWriteConfigControlGroupRequest(value) { - return true; -} -export function SystemWriteConfigControlGroupRequestFromJSON(json) { - return SystemWriteConfigControlGroupRequestFromJSONTyped(json, false); -} -export function SystemWriteConfigControlGroupRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - }; -} -export function SystemWriteConfigControlGroupRequestToJSON(json) { - return SystemWriteConfigControlGroupRequestToJSONTyped(json, false); -} -export function SystemWriteConfigControlGroupRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'max_ttl': value['maxTtl'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteConfigGroupPolicyApplicationRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteConfigGroupPolicyApplicationRequest.d.ts deleted file mode 100644 index ee3fbf9f63..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteConfigGroupPolicyApplicationRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteConfigGroupPolicyApplicationRequest - */ -export interface SystemWriteConfigGroupPolicyApplicationRequest { - /** - * Configures how policies in groups should be applied, accepting 'within_namespace_hierarchy' (default) and 'any',which will allow policies to grant permissions in groups outside of those sharing a namespace hierarchy. - * @type {string} - * @memberof SystemWriteConfigGroupPolicyApplicationRequest - */ - groupPolicyApplicationMode?: string; -} -/** - * Check if a given object implements the SystemWriteConfigGroupPolicyApplicationRequest interface. - */ -export declare function instanceOfSystemWriteConfigGroupPolicyApplicationRequest(value: object): value is SystemWriteConfigGroupPolicyApplicationRequest; -export declare function SystemWriteConfigGroupPolicyApplicationRequestFromJSON(json: any): SystemWriteConfigGroupPolicyApplicationRequest; -export declare function SystemWriteConfigGroupPolicyApplicationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteConfigGroupPolicyApplicationRequest; -export declare function SystemWriteConfigGroupPolicyApplicationRequestToJSON(json: any): SystemWriteConfigGroupPolicyApplicationRequest; -export declare function SystemWriteConfigGroupPolicyApplicationRequestToJSONTyped(value?: SystemWriteConfigGroupPolicyApplicationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteConfigGroupPolicyApplicationRequest.js b/ui/api-client/dist/esm/models/SystemWriteConfigGroupPolicyApplicationRequest.js deleted file mode 100644 index 3acb9103c4..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteConfigGroupPolicyApplicationRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteConfigGroupPolicyApplicationRequest interface. - */ -export function instanceOfSystemWriteConfigGroupPolicyApplicationRequest(value) { - return true; -} -export function SystemWriteConfigGroupPolicyApplicationRequestFromJSON(json) { - return SystemWriteConfigGroupPolicyApplicationRequestFromJSONTyped(json, false); -} -export function SystemWriteConfigGroupPolicyApplicationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'groupPolicyApplicationMode': json['group_policy_application_mode'] == null ? undefined : json['group_policy_application_mode'], - }; -} -export function SystemWriteConfigGroupPolicyApplicationRequestToJSON(json) { - return SystemWriteConfigGroupPolicyApplicationRequestToJSONTyped(json, false); -} -export function SystemWriteConfigGroupPolicyApplicationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'group_policy_application_mode': value['groupPolicyApplicationMode'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteControlGroupAuthorizeRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteControlGroupAuthorizeRequest.d.ts deleted file mode 100644 index c5bf8c48cd..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteControlGroupAuthorizeRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteControlGroupAuthorizeRequest - */ -export interface SystemWriteControlGroupAuthorizeRequest { - /** - * The accessor of the request to authorize. - * @type {string} - * @memberof SystemWriteControlGroupAuthorizeRequest - */ - accessor?: string; -} -/** - * Check if a given object implements the SystemWriteControlGroupAuthorizeRequest interface. - */ -export declare function instanceOfSystemWriteControlGroupAuthorizeRequest(value: object): value is SystemWriteControlGroupAuthorizeRequest; -export declare function SystemWriteControlGroupAuthorizeRequestFromJSON(json: any): SystemWriteControlGroupAuthorizeRequest; -export declare function SystemWriteControlGroupAuthorizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteControlGroupAuthorizeRequest; -export declare function SystemWriteControlGroupAuthorizeRequestToJSON(json: any): SystemWriteControlGroupAuthorizeRequest; -export declare function SystemWriteControlGroupAuthorizeRequestToJSONTyped(value?: SystemWriteControlGroupAuthorizeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteControlGroupAuthorizeRequest.js b/ui/api-client/dist/esm/models/SystemWriteControlGroupAuthorizeRequest.js deleted file mode 100644 index 33d9ce09c7..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteControlGroupAuthorizeRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteControlGroupAuthorizeRequest interface. - */ -export function instanceOfSystemWriteControlGroupAuthorizeRequest(value) { - return true; -} -export function SystemWriteControlGroupAuthorizeRequestFromJSON(json) { - return SystemWriteControlGroupAuthorizeRequestFromJSONTyped(json, false); -} -export function SystemWriteControlGroupAuthorizeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - }; -} -export function SystemWriteControlGroupAuthorizeRequestToJSON(json) { - return SystemWriteControlGroupAuthorizeRequestToJSONTyped(json, false); -} -export function SystemWriteControlGroupAuthorizeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'accessor': value['accessor'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteControlGroupRequestRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteControlGroupRequestRequest.d.ts deleted file mode 100644 index 88e78c530f..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteControlGroupRequestRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteControlGroupRequestRequest - */ -export interface SystemWriteControlGroupRequestRequest { - /** - * The accessor of the request. - * @type {string} - * @memberof SystemWriteControlGroupRequestRequest - */ - accessor?: string; -} -/** - * Check if a given object implements the SystemWriteControlGroupRequestRequest interface. - */ -export declare function instanceOfSystemWriteControlGroupRequestRequest(value: object): value is SystemWriteControlGroupRequestRequest; -export declare function SystemWriteControlGroupRequestRequestFromJSON(json: any): SystemWriteControlGroupRequestRequest; -export declare function SystemWriteControlGroupRequestRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteControlGroupRequestRequest; -export declare function SystemWriteControlGroupRequestRequestToJSON(json: any): SystemWriteControlGroupRequestRequest; -export declare function SystemWriteControlGroupRequestRequestToJSONTyped(value?: SystemWriteControlGroupRequestRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteControlGroupRequestRequest.js b/ui/api-client/dist/esm/models/SystemWriteControlGroupRequestRequest.js deleted file mode 100644 index 0b0813c8d8..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteControlGroupRequestRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteControlGroupRequestRequest interface. - */ -export function instanceOfSystemWriteControlGroupRequestRequest(value) { - return true; -} -export function SystemWriteControlGroupRequestRequestFromJSON(json) { - return SystemWriteControlGroupRequestRequestFromJSONTyped(json, false); -} -export function SystemWriteControlGroupRequestRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - }; -} -export function SystemWriteControlGroupRequestRequestToJSON(json) { - return SystemWriteControlGroupRequestRequestToJSONTyped(json, false); -} -export function SystemWriteControlGroupRequestRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'accessor': value['accessor'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteInternalCountersActivityWriteRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteInternalCountersActivityWriteRequest.d.ts deleted file mode 100644 index 7c0ecf3cec..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteInternalCountersActivityWriteRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteInternalCountersActivityWriteRequest - */ -export interface SystemWriteInternalCountersActivityWriteRequest { - /** - * JSON input for generating mock data - * @type {string} - * @memberof SystemWriteInternalCountersActivityWriteRequest - */ - input?: string; -} -/** - * Check if a given object implements the SystemWriteInternalCountersActivityWriteRequest interface. - */ -export declare function instanceOfSystemWriteInternalCountersActivityWriteRequest(value: object): value is SystemWriteInternalCountersActivityWriteRequest; -export declare function SystemWriteInternalCountersActivityWriteRequestFromJSON(json: any): SystemWriteInternalCountersActivityWriteRequest; -export declare function SystemWriteInternalCountersActivityWriteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteInternalCountersActivityWriteRequest; -export declare function SystemWriteInternalCountersActivityWriteRequestToJSON(json: any): SystemWriteInternalCountersActivityWriteRequest; -export declare function SystemWriteInternalCountersActivityWriteRequestToJSONTyped(value?: SystemWriteInternalCountersActivityWriteRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteInternalCountersActivityWriteRequest.js b/ui/api-client/dist/esm/models/SystemWriteInternalCountersActivityWriteRequest.js deleted file mode 100644 index a40f884963..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteInternalCountersActivityWriteRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteInternalCountersActivityWriteRequest interface. - */ -export function instanceOfSystemWriteInternalCountersActivityWriteRequest(value) { - return true; -} -export function SystemWriteInternalCountersActivityWriteRequestFromJSON(json) { - return SystemWriteInternalCountersActivityWriteRequestFromJSONTyped(json, false); -} -export function SystemWriteInternalCountersActivityWriteRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'input': json['input'] == null ? undefined : json['input'], - }; -} -export function SystemWriteInternalCountersActivityWriteRequestToJSON(json) { - return SystemWriteInternalCountersActivityWriteRequestToJSONTyped(json, false); -} -export function SystemWriteInternalCountersActivityWriteRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'input': value['input'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteManagedKeysTypeNameRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteManagedKeysTypeNameRequest.d.ts deleted file mode 100644 index bc0f8686a9..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteManagedKeysTypeNameRequest.d.ts +++ /dev/null @@ -1,242 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteManagedKeysTypeNameRequest - */ -export interface SystemWriteManagedKeysTypeNameRequest { - /** - * Access key for authenticating to AWS - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - accessKey?: string; - /** - * The signature algorithm to use with this key - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - algorithm?: string; - /** - * If true, allows users of the key to trigger key generation. If false and generation is needed, it will fail. - * @type {boolean} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - allowGenerateKey?: boolean; - /** - * If true, allows users of the key to provide key material which may replace keys that were previously present. allow_store_key being false overrides this behavior. - * @type {boolean} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - allowReplaceKey?: boolean; - /** - * If true, allows users of the key to provide key material where none was present. - * @type {boolean} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - allowStoreKey?: boolean; - /** - * If true, this key may be accessed by any mount without the mount's allowed_manage_keys field being set. - * @type {boolean} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - anyMount?: boolean; - /** - * The client ID for credentials to invoke the Azure APIs. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - clientId?: string; - /** - * The client secret for credentials to invoke the Azure APIs. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - clientSecret?: string; - /** - * The path for the GCP credential file - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - credentials?: string; - /** - * The name of the key in GCP Cloud KMS - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - cryptoKey?: string; - /** - * The key version of an existing key in GCP Cloud KMS - * @type {number} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - cryptoKeyVersion?: number; - /** - * For ECDSA keys, the desired elliptic curve if the key is to be generated, either P256, P384, or P521. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - curve?: string; - /** - * The AWS endpoint to use - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - endpoint?: string; - /** - * The Azure Cloud environment API endpoints to use. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - environment?: string; - /** - * If true, forces read/write sessions on the HSM, to work around some buggy HSMs. - * @type {boolean} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - forceRwSession?: boolean; - /** - * The desired key length in bits if the RSA key is to be generated, either 2048, 3072, or 4096. - * @type {number} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - keyBitsDashed?: number; - /** - * For RSA keys, the desired key length in bits if the key is to be generated, either 2048, 3072, or 4096. - * @type {number} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - keyBits?: number; - /** - * The id of a PKCS#11 key to use. As key ids are created by the HSM, it is an error if the key does not yet exist. This value or key_label must be specified. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - keyId?: string; - /** - * The label of a PKCS#11 key to use. If the key does not exist and generation is enabled, this is the label that will be given to the generated key. This value or key_id must be specified. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - keyLabel?: string; - /** - * The name of the Azure Key Vault Key. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - keyName?: string; - /** - * The name of the key ring in GCP Cloud KMS - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - keyRing?: string; - /** - * The type of the Azure Key Vault Key. Currently only `RSA-HSM` is supported. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - keyType?: string; - /** - * An identifier for the AWS KMS key. If the key already exists, this can be either the AWS-generated key ID or an alias. If the key is to be generated and the field is non-empty, the provided value will be used to create an alias for the key. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - kmsKey?: string; - /** - * The name of a managed key access library, as defined in the Vault server configuration. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - library?: string; - /** - * The maximum number of concurrent operations that may be submitted to the HSM at a time. - * @type {number} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - maxParallel?: number; - /** - * The mechanism for the given key, specified as a decimal or hexadecimal (prefixed by 0x) string. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - mechanism?: string; - /** - * The access PIN for the slot. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - pin?: string; - /** - * The name of the GCP project - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - project?: string; - /** - * The GCP region used for the key ring - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - region?: string; - /** - * The Azure Key Vault resource's DNS Suffix to connect to. Needs to be changed to connect to Azure's Managed HSM KeyVault instance type. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - resource?: string; - /** - * Secret key ID for authenticating to AWS - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - secretKey?: string; - /** - * The slot number to use, specified as a string (e.g. "0"). - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - slot?: string; - /** - * The tenant ID for the Azure Active Directory organization. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - tenantId?: string; - /** - * The slot token label to use. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - tokenLabel?: string; - /** - * A comma-delimited list of the allowed usages of this key. Valid values are encrypt, decrypt, sign, verify, wrap, unwrap, mac, and random. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - usages?: string; - /** - * The name of an existing Azure Key Vault instance. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - vaultName?: string; -} -/** - * Check if a given object implements the SystemWriteManagedKeysTypeNameRequest interface. - */ -export declare function instanceOfSystemWriteManagedKeysTypeNameRequest(value: object): value is SystemWriteManagedKeysTypeNameRequest; -export declare function SystemWriteManagedKeysTypeNameRequestFromJSON(json: any): SystemWriteManagedKeysTypeNameRequest; -export declare function SystemWriteManagedKeysTypeNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteManagedKeysTypeNameRequest; -export declare function SystemWriteManagedKeysTypeNameRequestToJSON(json: any): SystemWriteManagedKeysTypeNameRequest; -export declare function SystemWriteManagedKeysTypeNameRequestToJSONTyped(value?: SystemWriteManagedKeysTypeNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteManagedKeysTypeNameRequest.js b/ui/api-client/dist/esm/models/SystemWriteManagedKeysTypeNameRequest.js deleted file mode 100644 index d386189aef..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteManagedKeysTypeNameRequest.js +++ /dev/null @@ -1,111 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteManagedKeysTypeNameRequest interface. - */ -export function instanceOfSystemWriteManagedKeysTypeNameRequest(value) { - return true; -} -export function SystemWriteManagedKeysTypeNameRequestFromJSON(json) { - return SystemWriteManagedKeysTypeNameRequestFromJSONTyped(json, false); -} -export function SystemWriteManagedKeysTypeNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessKey': json['access_key'] == null ? undefined : json['access_key'], - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'allowGenerateKey': json['allow_generate_key'] == null ? undefined : json['allow_generate_key'], - 'allowReplaceKey': json['allow_replace_key'] == null ? undefined : json['allow_replace_key'], - 'allowStoreKey': json['allow_store_key'] == null ? undefined : json['allow_store_key'], - 'anyMount': json['any_mount'] == null ? undefined : json['any_mount'], - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'clientSecret': json['client_secret'] == null ? undefined : json['client_secret'], - 'credentials': json['credentials'] == null ? undefined : json['credentials'], - 'cryptoKey': json['crypto_key'] == null ? undefined : json['crypto_key'], - 'cryptoKeyVersion': json['crypto_key_version'] == null ? undefined : json['crypto_key_version'], - 'curve': json['curve'] == null ? undefined : json['curve'], - 'endpoint': json['endpoint'] == null ? undefined : json['endpoint'], - 'environment': json['environment'] == null ? undefined : json['environment'], - 'forceRwSession': json['force_rw_session'] == null ? undefined : json['force_rw_session'], - 'keyBitsDashed': json['key-bits'] == null ? undefined : json['key-bits'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyLabel': json['key_label'] == null ? undefined : json['key_label'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyRing': json['key_ring'] == null ? undefined : json['key_ring'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'kmsKey': json['kms_key'] == null ? undefined : json['kms_key'], - 'library': json['library'] == null ? undefined : json['library'], - 'maxParallel': json['max_parallel'] == null ? undefined : json['max_parallel'], - 'mechanism': json['mechanism'] == null ? undefined : json['mechanism'], - 'pin': json['pin'] == null ? undefined : json['pin'], - 'project': json['project'] == null ? undefined : json['project'], - 'region': json['region'] == null ? undefined : json['region'], - 'resource': json['resource'] == null ? undefined : json['resource'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - 'slot': json['slot'] == null ? undefined : json['slot'], - 'tenantId': json['tenant_id'] == null ? undefined : json['tenant_id'], - 'tokenLabel': json['token_label'] == null ? undefined : json['token_label'], - 'usages': json['usages'] == null ? undefined : json['usages'], - 'vaultName': json['vault_name'] == null ? undefined : json['vault_name'], - }; -} -export function SystemWriteManagedKeysTypeNameRequestToJSON(json) { - return SystemWriteManagedKeysTypeNameRequestToJSONTyped(json, false); -} -export function SystemWriteManagedKeysTypeNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_key': value['accessKey'], - 'algorithm': value['algorithm'], - 'allow_generate_key': value['allowGenerateKey'], - 'allow_replace_key': value['allowReplaceKey'], - 'allow_store_key': value['allowStoreKey'], - 'any_mount': value['anyMount'], - 'client_id': value['clientId'], - 'client_secret': value['clientSecret'], - 'credentials': value['credentials'], - 'crypto_key': value['cryptoKey'], - 'crypto_key_version': value['cryptoKeyVersion'], - 'curve': value['curve'], - 'endpoint': value['endpoint'], - 'environment': value['environment'], - 'force_rw_session': value['forceRwSession'], - 'key-bits': value['keyBitsDashed'], - 'key_bits': value['keyBits'], - 'key_id': value['keyId'], - 'key_label': value['keyLabel'], - 'key_name': value['keyName'], - 'key_ring': value['keyRing'], - 'key_type': value['keyType'], - 'kms_key': value['kmsKey'], - 'library': value['library'], - 'max_parallel': value['maxParallel'], - 'mechanism': value['mechanism'], - 'pin': value['pin'], - 'project': value['project'], - 'region': value['region'], - 'resource': value['resource'], - 'secret_key': value['secretKey'], - 'slot': value['slot'], - 'tenant_id': value['tenantId'], - 'token_label': value['tokenLabel'], - 'usages': value['usages'], - 'vault_name': value['vaultName'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteManagedKeysTypeNameTestSignRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteManagedKeysTypeNameTestSignRequest.d.ts deleted file mode 100644 index 5361f3fab0..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteManagedKeysTypeNameTestSignRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteManagedKeysTypeNameTestSignRequest - */ -export interface SystemWriteManagedKeysTypeNameTestSignRequest { - /** - * The hashing algorithm to use when signing/verifying the random data. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameTestSignRequest - */ - hashAlgorithm?: string; - /** - * For RSA backed managed keys attempt to sign with PSS - * @type {boolean} - * @memberof SystemWriteManagedKeysTypeNameTestSignRequest - */ - usePss?: boolean; -} -/** - * Check if a given object implements the SystemWriteManagedKeysTypeNameTestSignRequest interface. - */ -export declare function instanceOfSystemWriteManagedKeysTypeNameTestSignRequest(value: object): value is SystemWriteManagedKeysTypeNameTestSignRequest; -export declare function SystemWriteManagedKeysTypeNameTestSignRequestFromJSON(json: any): SystemWriteManagedKeysTypeNameTestSignRequest; -export declare function SystemWriteManagedKeysTypeNameTestSignRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteManagedKeysTypeNameTestSignRequest; -export declare function SystemWriteManagedKeysTypeNameTestSignRequestToJSON(json: any): SystemWriteManagedKeysTypeNameTestSignRequest; -export declare function SystemWriteManagedKeysTypeNameTestSignRequestToJSONTyped(value?: SystemWriteManagedKeysTypeNameTestSignRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteManagedKeysTypeNameTestSignRequest.js b/ui/api-client/dist/esm/models/SystemWriteManagedKeysTypeNameTestSignRequest.js deleted file mode 100644 index 00e985182a..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteManagedKeysTypeNameTestSignRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteManagedKeysTypeNameTestSignRequest interface. - */ -export function instanceOfSystemWriteManagedKeysTypeNameTestSignRequest(value) { - return true; -} -export function SystemWriteManagedKeysTypeNameTestSignRequestFromJSON(json) { - return SystemWriteManagedKeysTypeNameTestSignRequestFromJSONTyped(json, false); -} -export function SystemWriteManagedKeysTypeNameTestSignRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'hashAlgorithm': json['hash_algorithm'] == null ? undefined : json['hash_algorithm'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} -export function SystemWriteManagedKeysTypeNameTestSignRequestToJSON(json) { - return SystemWriteManagedKeysTypeNameTestSignRequestToJSONTyped(json, false); -} -export function SystemWriteManagedKeysTypeNameTestSignRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'hash_algorithm': value['hashAlgorithm'], - 'use_pss': value['usePss'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteMfaMethodDuoNameRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteMfaMethodDuoNameRequest.d.ts deleted file mode 100644 index 76c6d5b68e..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteMfaMethodDuoNameRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteMfaMethodDuoNameRequest - */ -export interface SystemWriteMfaMethodDuoNameRequest { - /** - * API host name for Duo. - * @type {string} - * @memberof SystemWriteMfaMethodDuoNameRequest - */ - apiHostname?: string; - /** - * Integration key for Duo. - * @type {string} - * @memberof SystemWriteMfaMethodDuoNameRequest - */ - integrationKey?: string; - /** - * The mount to tie this method to for use in automatic mappings. The mapping will use the Name field of Aliases associated with this mount as the username in the mapping. - * @type {string} - * @memberof SystemWriteMfaMethodDuoNameRequest - */ - mountAccessor?: string; - /** - * Push information for Duo. - * @type {string} - * @memberof SystemWriteMfaMethodDuoNameRequest - */ - pushInfo?: string; - /** - * Secret key for Duo. - * @type {string} - * @memberof SystemWriteMfaMethodDuoNameRequest - */ - secretKey?: string; - /** - * If true, the user is reminded to use the passcode upon MFA validation. This option does not enforce using the passcode. Defaults to false. - * @type {boolean} - * @memberof SystemWriteMfaMethodDuoNameRequest - */ - usePasscode?: boolean; - /** - * A format string for mapping Identity names to MFA method names. Values to subtitute should be placed in {{}}. For example, "{{alias.name}}@example.com". Currently-supported mappings: alias.name: The name returned by the mount configured via the mount_accessor parameter If blank, the Alias's name field will be used as-is. - * @type {string} - * @memberof SystemWriteMfaMethodDuoNameRequest - */ - usernameFormat?: string; -} -/** - * Check if a given object implements the SystemWriteMfaMethodDuoNameRequest interface. - */ -export declare function instanceOfSystemWriteMfaMethodDuoNameRequest(value: object): value is SystemWriteMfaMethodDuoNameRequest; -export declare function SystemWriteMfaMethodDuoNameRequestFromJSON(json: any): SystemWriteMfaMethodDuoNameRequest; -export declare function SystemWriteMfaMethodDuoNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteMfaMethodDuoNameRequest; -export declare function SystemWriteMfaMethodDuoNameRequestToJSON(json: any): SystemWriteMfaMethodDuoNameRequest; -export declare function SystemWriteMfaMethodDuoNameRequestToJSONTyped(value?: SystemWriteMfaMethodDuoNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteMfaMethodDuoNameRequest.js b/ui/api-client/dist/esm/models/SystemWriteMfaMethodDuoNameRequest.js deleted file mode 100644 index 980dcd51c1..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteMfaMethodDuoNameRequest.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteMfaMethodDuoNameRequest interface. - */ -export function instanceOfSystemWriteMfaMethodDuoNameRequest(value) { - return true; -} -export function SystemWriteMfaMethodDuoNameRequestFromJSON(json) { - return SystemWriteMfaMethodDuoNameRequestFromJSONTyped(json, false); -} -export function SystemWriteMfaMethodDuoNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'apiHostname': json['api_hostname'] == null ? undefined : json['api_hostname'], - 'integrationKey': json['integration_key'] == null ? undefined : json['integration_key'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'pushInfo': json['push_info'] == null ? undefined : json['push_info'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - 'usePasscode': json['use_passcode'] == null ? undefined : json['use_passcode'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} -export function SystemWriteMfaMethodDuoNameRequestToJSON(json) { - return SystemWriteMfaMethodDuoNameRequestToJSONTyped(json, false); -} -export function SystemWriteMfaMethodDuoNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'api_hostname': value['apiHostname'], - 'integration_key': value['integrationKey'], - 'mount_accessor': value['mountAccessor'], - 'push_info': value['pushInfo'], - 'secret_key': value['secretKey'], - 'use_passcode': value['usePasscode'], - 'username_format': value['usernameFormat'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteMfaMethodOktaNameRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteMfaMethodOktaNameRequest.d.ts deleted file mode 100644 index 6bbf863055..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteMfaMethodOktaNameRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteMfaMethodOktaNameRequest - */ -export interface SystemWriteMfaMethodOktaNameRequest { - /** - * Okta API key. - * @type {string} - * @memberof SystemWriteMfaMethodOktaNameRequest - */ - apiToken?: string; - /** - * The base domain to use for the Okta API. When not specified in the configuration, "okta.com" is used. - * @type {string} - * @memberof SystemWriteMfaMethodOktaNameRequest - */ - baseUrl?: string; - /** - * The mount to tie this method to for use in automatic mappings. The mapping will use the Name field of Aliases associated with this mount as the username in the mapping. - * @type {string} - * @memberof SystemWriteMfaMethodOktaNameRequest - */ - mountAccessor?: string; - /** - * Name of the organization to be used in the Okta API. - * @type {string} - * @memberof SystemWriteMfaMethodOktaNameRequest - */ - orgName?: string; - /** - * If true, the username will only match the primary email for the account. Defaults to false. - * @type {boolean} - * @memberof SystemWriteMfaMethodOktaNameRequest - */ - primaryEmail?: boolean; - /** - * (DEPRECATED) Use base_url instead. - * @type {boolean} - * @memberof SystemWriteMfaMethodOktaNameRequest - */ - production?: boolean; - /** - * A format string for mapping Identity names to MFA method names. Values to subtitute should be placed in {{}}. For example, "{{alias.name}}@example.com". Currently-supported mappings: alias.name: The name returned by the mount configured via the mount_accessor parameter If blank, the Alias's name field will be used as-is. - * @type {string} - * @memberof SystemWriteMfaMethodOktaNameRequest - */ - usernameFormat?: string; -} -/** - * Check if a given object implements the SystemWriteMfaMethodOktaNameRequest interface. - */ -export declare function instanceOfSystemWriteMfaMethodOktaNameRequest(value: object): value is SystemWriteMfaMethodOktaNameRequest; -export declare function SystemWriteMfaMethodOktaNameRequestFromJSON(json: any): SystemWriteMfaMethodOktaNameRequest; -export declare function SystemWriteMfaMethodOktaNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteMfaMethodOktaNameRequest; -export declare function SystemWriteMfaMethodOktaNameRequestToJSON(json: any): SystemWriteMfaMethodOktaNameRequest; -export declare function SystemWriteMfaMethodOktaNameRequestToJSONTyped(value?: SystemWriteMfaMethodOktaNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteMfaMethodOktaNameRequest.js b/ui/api-client/dist/esm/models/SystemWriteMfaMethodOktaNameRequest.js deleted file mode 100644 index 84ca4ca787..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteMfaMethodOktaNameRequest.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteMfaMethodOktaNameRequest interface. - */ -export function instanceOfSystemWriteMfaMethodOktaNameRequest(value) { - return true; -} -export function SystemWriteMfaMethodOktaNameRequestFromJSON(json) { - return SystemWriteMfaMethodOktaNameRequestFromJSONTyped(json, false); -} -export function SystemWriteMfaMethodOktaNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'apiToken': json['api_token'] == null ? undefined : json['api_token'], - 'baseUrl': json['base_url'] == null ? undefined : json['base_url'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'orgName': json['org_name'] == null ? undefined : json['org_name'], - 'primaryEmail': json['primary_email'] == null ? undefined : json['primary_email'], - 'production': json['production'] == null ? undefined : json['production'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} -export function SystemWriteMfaMethodOktaNameRequestToJSON(json) { - return SystemWriteMfaMethodOktaNameRequestToJSONTyped(json, false); -} -export function SystemWriteMfaMethodOktaNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'api_token': value['apiToken'], - 'base_url': value['baseUrl'], - 'mount_accessor': value['mountAccessor'], - 'org_name': value['orgName'], - 'primary_email': value['primaryEmail'], - 'production': value['production'], - 'username_format': value['usernameFormat'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteMfaMethodPingidNameRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteMfaMethodPingidNameRequest.d.ts deleted file mode 100644 index 8c83e91eff..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteMfaMethodPingidNameRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteMfaMethodPingidNameRequest - */ -export interface SystemWriteMfaMethodPingidNameRequest { - /** - * The mount to tie this method to for use in automatic mappings. The mapping will use the Name field of Aliases associated with this mount as the username in the mapping. - * @type {string} - * @memberof SystemWriteMfaMethodPingidNameRequest - */ - mountAccessor?: string; - /** - * The settings file provided by Ping, Base64-encoded. This must be a settings file suitable for third-party clients, not the PingID SDK or PingFederate. - * @type {string} - * @memberof SystemWriteMfaMethodPingidNameRequest - */ - settingsFileBase64?: string; - /** - * A format string for mapping Identity names to MFA method names. Values to subtitute should be placed in {{}}. For example, "{{alias.name}}@example.com". Currently-supported mappings: alias.name: The name returned by the mount configured via the mount_accessor parameter If blank, the Alias's name field will be used as-is. - * @type {string} - * @memberof SystemWriteMfaMethodPingidNameRequest - */ - usernameFormat?: string; -} -/** - * Check if a given object implements the SystemWriteMfaMethodPingidNameRequest interface. - */ -export declare function instanceOfSystemWriteMfaMethodPingidNameRequest(value: object): value is SystemWriteMfaMethodPingidNameRequest; -export declare function SystemWriteMfaMethodPingidNameRequestFromJSON(json: any): SystemWriteMfaMethodPingidNameRequest; -export declare function SystemWriteMfaMethodPingidNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteMfaMethodPingidNameRequest; -export declare function SystemWriteMfaMethodPingidNameRequestToJSON(json: any): SystemWriteMfaMethodPingidNameRequest; -export declare function SystemWriteMfaMethodPingidNameRequestToJSONTyped(value?: SystemWriteMfaMethodPingidNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteMfaMethodPingidNameRequest.js b/ui/api-client/dist/esm/models/SystemWriteMfaMethodPingidNameRequest.js deleted file mode 100644 index 33e2f1e7d0..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteMfaMethodPingidNameRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteMfaMethodPingidNameRequest interface. - */ -export function instanceOfSystemWriteMfaMethodPingidNameRequest(value) { - return true; -} -export function SystemWriteMfaMethodPingidNameRequestFromJSON(json) { - return SystemWriteMfaMethodPingidNameRequestFromJSONTyped(json, false); -} -export function SystemWriteMfaMethodPingidNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'settingsFileBase64': json['settings_file_base64'] == null ? undefined : json['settings_file_base64'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} -export function SystemWriteMfaMethodPingidNameRequestToJSON(json) { - return SystemWriteMfaMethodPingidNameRequestToJSONTyped(json, false); -} -export function SystemWriteMfaMethodPingidNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'mount_accessor': value['mountAccessor'], - 'settings_file_base64': value['settingsFileBase64'], - 'username_format': value['usernameFormat'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteMfaMethodTotpNameAdminDestroyRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteMfaMethodTotpNameAdminDestroyRequest.d.ts deleted file mode 100644 index 4ed8a5be18..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteMfaMethodTotpNameAdminDestroyRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteMfaMethodTotpNameAdminDestroyRequest - */ -export interface SystemWriteMfaMethodTotpNameAdminDestroyRequest { - /** - * Identifier of the entity from which the MFA method secret needs to be removed. - * @type {string} - * @memberof SystemWriteMfaMethodTotpNameAdminDestroyRequest - */ - entityId?: string; -} -/** - * Check if a given object implements the SystemWriteMfaMethodTotpNameAdminDestroyRequest interface. - */ -export declare function instanceOfSystemWriteMfaMethodTotpNameAdminDestroyRequest(value: object): value is SystemWriteMfaMethodTotpNameAdminDestroyRequest; -export declare function SystemWriteMfaMethodTotpNameAdminDestroyRequestFromJSON(json: any): SystemWriteMfaMethodTotpNameAdminDestroyRequest; -export declare function SystemWriteMfaMethodTotpNameAdminDestroyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteMfaMethodTotpNameAdminDestroyRequest; -export declare function SystemWriteMfaMethodTotpNameAdminDestroyRequestToJSON(json: any): SystemWriteMfaMethodTotpNameAdminDestroyRequest; -export declare function SystemWriteMfaMethodTotpNameAdminDestroyRequestToJSONTyped(value?: SystemWriteMfaMethodTotpNameAdminDestroyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteMfaMethodTotpNameAdminDestroyRequest.js b/ui/api-client/dist/esm/models/SystemWriteMfaMethodTotpNameAdminDestroyRequest.js deleted file mode 100644 index c369ba2c77..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteMfaMethodTotpNameAdminDestroyRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteMfaMethodTotpNameAdminDestroyRequest interface. - */ -export function instanceOfSystemWriteMfaMethodTotpNameAdminDestroyRequest(value) { - return true; -} -export function SystemWriteMfaMethodTotpNameAdminDestroyRequestFromJSON(json) { - return SystemWriteMfaMethodTotpNameAdminDestroyRequestFromJSONTyped(json, false); -} -export function SystemWriteMfaMethodTotpNameAdminDestroyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - }; -} -export function SystemWriteMfaMethodTotpNameAdminDestroyRequestToJSON(json) { - return SystemWriteMfaMethodTotpNameAdminDestroyRequestToJSONTyped(json, false); -} -export function SystemWriteMfaMethodTotpNameAdminDestroyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'entity_id': value['entityId'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteMfaMethodTotpNameAdminGenerateRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteMfaMethodTotpNameAdminGenerateRequest.d.ts deleted file mode 100644 index d05e6853e9..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteMfaMethodTotpNameAdminGenerateRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteMfaMethodTotpNameAdminGenerateRequest - */ -export interface SystemWriteMfaMethodTotpNameAdminGenerateRequest { - /** - * Entity ID on which the generated secret needs to get stored. - * @type {string} - * @memberof SystemWriteMfaMethodTotpNameAdminGenerateRequest - */ - entityId?: string; -} -/** - * Check if a given object implements the SystemWriteMfaMethodTotpNameAdminGenerateRequest interface. - */ -export declare function instanceOfSystemWriteMfaMethodTotpNameAdminGenerateRequest(value: object): value is SystemWriteMfaMethodTotpNameAdminGenerateRequest; -export declare function SystemWriteMfaMethodTotpNameAdminGenerateRequestFromJSON(json: any): SystemWriteMfaMethodTotpNameAdminGenerateRequest; -export declare function SystemWriteMfaMethodTotpNameAdminGenerateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteMfaMethodTotpNameAdminGenerateRequest; -export declare function SystemWriteMfaMethodTotpNameAdminGenerateRequestToJSON(json: any): SystemWriteMfaMethodTotpNameAdminGenerateRequest; -export declare function SystemWriteMfaMethodTotpNameAdminGenerateRequestToJSONTyped(value?: SystemWriteMfaMethodTotpNameAdminGenerateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteMfaMethodTotpNameAdminGenerateRequest.js b/ui/api-client/dist/esm/models/SystemWriteMfaMethodTotpNameAdminGenerateRequest.js deleted file mode 100644 index 31bf6cc0f1..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteMfaMethodTotpNameAdminGenerateRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteMfaMethodTotpNameAdminGenerateRequest interface. - */ -export function instanceOfSystemWriteMfaMethodTotpNameAdminGenerateRequest(value) { - return true; -} -export function SystemWriteMfaMethodTotpNameAdminGenerateRequestFromJSON(json) { - return SystemWriteMfaMethodTotpNameAdminGenerateRequestFromJSONTyped(json, false); -} -export function SystemWriteMfaMethodTotpNameAdminGenerateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - }; -} -export function SystemWriteMfaMethodTotpNameAdminGenerateRequestToJSON(json) { - return SystemWriteMfaMethodTotpNameAdminGenerateRequestToJSONTyped(json, false); -} -export function SystemWriteMfaMethodTotpNameAdminGenerateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'entity_id': value['entityId'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteMfaMethodTotpNameRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteMfaMethodTotpNameRequest.d.ts deleted file mode 100644 index 0046a375b7..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteMfaMethodTotpNameRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteMfaMethodTotpNameRequest - */ -export interface SystemWriteMfaMethodTotpNameRequest { - /** - * The hashing algorithm used to generate the TOTP token. Options include SHA1, SHA256 and SHA512. - * @type {string} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - algorithm?: string; - /** - * The number of digits in the generated TOTP token. This value can either be 6 or 8. - * @type {number} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - digits?: number; - /** - * The name of the key's issuing organization. - * @type {string} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - issuer?: string; - /** - * Determines the size in bytes of the generated key. - * @type {number} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - keySize?: number; - /** - * Max number of allowed validation attempts. - * @type {number} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - maxValidationAttempts?: number; - /** - * The length of time used to generate a counter for the TOTP token calculation. - * @type {string} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - period?: string; - /** - * The pixel size of the generated square QR code. - * @type {number} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - qrSize?: number; - /** - * The number of delay periods that are allowed when validating a TOTP token. This value can either be 0 or 1. - * @type {number} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - skew?: number; -} -/** - * Check if a given object implements the SystemWriteMfaMethodTotpNameRequest interface. - */ -export declare function instanceOfSystemWriteMfaMethodTotpNameRequest(value: object): value is SystemWriteMfaMethodTotpNameRequest; -export declare function SystemWriteMfaMethodTotpNameRequestFromJSON(json: any): SystemWriteMfaMethodTotpNameRequest; -export declare function SystemWriteMfaMethodTotpNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteMfaMethodTotpNameRequest; -export declare function SystemWriteMfaMethodTotpNameRequestToJSON(json: any): SystemWriteMfaMethodTotpNameRequest; -export declare function SystemWriteMfaMethodTotpNameRequestToJSONTyped(value?: SystemWriteMfaMethodTotpNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteMfaMethodTotpNameRequest.js b/ui/api-client/dist/esm/models/SystemWriteMfaMethodTotpNameRequest.js deleted file mode 100644 index 5bfaad163e..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteMfaMethodTotpNameRequest.js +++ /dev/null @@ -1,55 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteMfaMethodTotpNameRequest interface. - */ -export function instanceOfSystemWriteMfaMethodTotpNameRequest(value) { - return true; -} -export function SystemWriteMfaMethodTotpNameRequestFromJSON(json) { - return SystemWriteMfaMethodTotpNameRequestFromJSONTyped(json, false); -} -export function SystemWriteMfaMethodTotpNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'digits': json['digits'] == null ? undefined : json['digits'], - 'issuer': json['issuer'] == null ? undefined : json['issuer'], - 'keySize': json['key_size'] == null ? undefined : json['key_size'], - 'maxValidationAttempts': json['max_validation_attempts'] == null ? undefined : json['max_validation_attempts'], - 'period': json['period'] == null ? undefined : json['period'], - 'qrSize': json['qr_size'] == null ? undefined : json['qr_size'], - 'skew': json['skew'] == null ? undefined : json['skew'], - }; -} -export function SystemWriteMfaMethodTotpNameRequestToJSON(json) { - return SystemWriteMfaMethodTotpNameRequestToJSONTyped(json, false); -} -export function SystemWriteMfaMethodTotpNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'digits': value['digits'], - 'issuer': value['issuer'], - 'key_size': value['keySize'], - 'max_validation_attempts': value['maxValidationAttempts'], - 'period': value['period'], - 'qr_size': value['qrSize'], - 'skew': value['skew'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteNamespacesApiLockUnlockPathRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteNamespacesApiLockUnlockPathRequest.d.ts deleted file mode 100644 index 643343af43..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteNamespacesApiLockUnlockPathRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteNamespacesApiLockUnlockPathRequest - */ -export interface SystemWriteNamespacesApiLockUnlockPathRequest { - /** - * Key to unlock the namespace. - * @type {string} - * @memberof SystemWriteNamespacesApiLockUnlockPathRequest - */ - unlockKey?: string; -} -/** - * Check if a given object implements the SystemWriteNamespacesApiLockUnlockPathRequest interface. - */ -export declare function instanceOfSystemWriteNamespacesApiLockUnlockPathRequest(value: object): value is SystemWriteNamespacesApiLockUnlockPathRequest; -export declare function SystemWriteNamespacesApiLockUnlockPathRequestFromJSON(json: any): SystemWriteNamespacesApiLockUnlockPathRequest; -export declare function SystemWriteNamespacesApiLockUnlockPathRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteNamespacesApiLockUnlockPathRequest; -export declare function SystemWriteNamespacesApiLockUnlockPathRequestToJSON(json: any): SystemWriteNamespacesApiLockUnlockPathRequest; -export declare function SystemWriteNamespacesApiLockUnlockPathRequestToJSONTyped(value?: SystemWriteNamespacesApiLockUnlockPathRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteNamespacesApiLockUnlockPathRequest.js b/ui/api-client/dist/esm/models/SystemWriteNamespacesApiLockUnlockPathRequest.js deleted file mode 100644 index 88ce24dfb7..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteNamespacesApiLockUnlockPathRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteNamespacesApiLockUnlockPathRequest interface. - */ -export function instanceOfSystemWriteNamespacesApiLockUnlockPathRequest(value) { - return true; -} -export function SystemWriteNamespacesApiLockUnlockPathRequestFromJSON(json) { - return SystemWriteNamespacesApiLockUnlockPathRequestFromJSONTyped(json, false); -} -export function SystemWriteNamespacesApiLockUnlockPathRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'unlockKey': json['unlock_key'] == null ? undefined : json['unlock_key'], - }; -} -export function SystemWriteNamespacesApiLockUnlockPathRequestToJSON(json) { - return SystemWriteNamespacesApiLockUnlockPathRequestToJSONTyped(json, false); -} -export function SystemWriteNamespacesApiLockUnlockPathRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'unlock_key': value['unlockKey'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteNamespacesApiLockUnlockRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteNamespacesApiLockUnlockRequest.d.ts deleted file mode 100644 index b4de281ea4..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteNamespacesApiLockUnlockRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteNamespacesApiLockUnlockRequest - */ -export interface SystemWriteNamespacesApiLockUnlockRequest { - /** - * Key to unlock the namespace. - * @type {string} - * @memberof SystemWriteNamespacesApiLockUnlockRequest - */ - unlockKey?: string; -} -/** - * Check if a given object implements the SystemWriteNamespacesApiLockUnlockRequest interface. - */ -export declare function instanceOfSystemWriteNamespacesApiLockUnlockRequest(value: object): value is SystemWriteNamespacesApiLockUnlockRequest; -export declare function SystemWriteNamespacesApiLockUnlockRequestFromJSON(json: any): SystemWriteNamespacesApiLockUnlockRequest; -export declare function SystemWriteNamespacesApiLockUnlockRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteNamespacesApiLockUnlockRequest; -export declare function SystemWriteNamespacesApiLockUnlockRequestToJSON(json: any): SystemWriteNamespacesApiLockUnlockRequest; -export declare function SystemWriteNamespacesApiLockUnlockRequestToJSONTyped(value?: SystemWriteNamespacesApiLockUnlockRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteNamespacesApiLockUnlockRequest.js b/ui/api-client/dist/esm/models/SystemWriteNamespacesApiLockUnlockRequest.js deleted file mode 100644 index bfb8e510be..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteNamespacesApiLockUnlockRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteNamespacesApiLockUnlockRequest interface. - */ -export function instanceOfSystemWriteNamespacesApiLockUnlockRequest(value) { - return true; -} -export function SystemWriteNamespacesApiLockUnlockRequestFromJSON(json) { - return SystemWriteNamespacesApiLockUnlockRequestFromJSONTyped(json, false); -} -export function SystemWriteNamespacesApiLockUnlockRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'unlockKey': json['unlock_key'] == null ? undefined : json['unlock_key'], - }; -} -export function SystemWriteNamespacesApiLockUnlockRequestToJSON(json) { - return SystemWriteNamespacesApiLockUnlockRequestToJSONTyped(json, false); -} -export function SystemWriteNamespacesApiLockUnlockRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'unlock_key': value['unlockKey'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteNamespacesPathRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteNamespacesPathRequest.d.ts deleted file mode 100644 index dc158219fb..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteNamespacesPathRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteNamespacesPathRequest - */ -export interface SystemWriteNamespacesPathRequest { - /** - * User-provided key-value pairs that are used to describe arbitrary information about a namespace. - * @type {object} - * @memberof SystemWriteNamespacesPathRequest - */ - customMetadata?: object; -} -/** - * Check if a given object implements the SystemWriteNamespacesPathRequest interface. - */ -export declare function instanceOfSystemWriteNamespacesPathRequest(value: object): value is SystemWriteNamespacesPathRequest; -export declare function SystemWriteNamespacesPathRequestFromJSON(json: any): SystemWriteNamespacesPathRequest; -export declare function SystemWriteNamespacesPathRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteNamespacesPathRequest; -export declare function SystemWriteNamespacesPathRequestToJSON(json: any): SystemWriteNamespacesPathRequest; -export declare function SystemWriteNamespacesPathRequestToJSONTyped(value?: SystemWriteNamespacesPathRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteNamespacesPathRequest.js b/ui/api-client/dist/esm/models/SystemWriteNamespacesPathRequest.js deleted file mode 100644 index 19f9e12220..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteNamespacesPathRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteNamespacesPathRequest interface. - */ -export function instanceOfSystemWriteNamespacesPathRequest(value) { - return true; -} -export function SystemWriteNamespacesPathRequestFromJSON(json) { - return SystemWriteNamespacesPathRequestFromJSONTyped(json, false); -} -export function SystemWriteNamespacesPathRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - }; -} -export function SystemWriteNamespacesPathRequestToJSON(json) { - return SystemWriteNamespacesPathRequestToJSONTyped(json, false); -} -export function SystemWriteNamespacesPathRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'custom_metadata': value['customMetadata'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWritePoliciesEgpNameRequest.d.ts b/ui/api-client/dist/esm/models/SystemWritePoliciesEgpNameRequest.d.ts deleted file mode 100644 index 01f526a80e..0000000000 --- a/ui/api-client/dist/esm/models/SystemWritePoliciesEgpNameRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWritePoliciesEgpNameRequest - */ -export interface SystemWritePoliciesEgpNameRequest { - /** - * The enforcement level to apply to the policy. - * @type {string} - * @memberof SystemWritePoliciesEgpNameRequest - */ - enforcementLevel?: string; - /** - * The paths on which the policy should be applied. - * @type {Array} - * @memberof SystemWritePoliciesEgpNameRequest - */ - paths?: Array; - /** - * The rules of the policy. - * @type {string} - * @memberof SystemWritePoliciesEgpNameRequest - */ - policy?: string; -} -/** - * Check if a given object implements the SystemWritePoliciesEgpNameRequest interface. - */ -export declare function instanceOfSystemWritePoliciesEgpNameRequest(value: object): value is SystemWritePoliciesEgpNameRequest; -export declare function SystemWritePoliciesEgpNameRequestFromJSON(json: any): SystemWritePoliciesEgpNameRequest; -export declare function SystemWritePoliciesEgpNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWritePoliciesEgpNameRequest; -export declare function SystemWritePoliciesEgpNameRequestToJSON(json: any): SystemWritePoliciesEgpNameRequest; -export declare function SystemWritePoliciesEgpNameRequestToJSONTyped(value?: SystemWritePoliciesEgpNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWritePoliciesEgpNameRequest.js b/ui/api-client/dist/esm/models/SystemWritePoliciesEgpNameRequest.js deleted file mode 100644 index 46c17a407c..0000000000 --- a/ui/api-client/dist/esm/models/SystemWritePoliciesEgpNameRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWritePoliciesEgpNameRequest interface. - */ -export function instanceOfSystemWritePoliciesEgpNameRequest(value) { - return true; -} -export function SystemWritePoliciesEgpNameRequestFromJSON(json) { - return SystemWritePoliciesEgpNameRequestFromJSONTyped(json, false); -} -export function SystemWritePoliciesEgpNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'enforcementLevel': json['enforcement_level'] == null ? undefined : json['enforcement_level'], - 'paths': json['paths'] == null ? undefined : json['paths'], - 'policy': json['policy'] == null ? undefined : json['policy'], - }; -} -export function SystemWritePoliciesEgpNameRequestToJSON(json) { - return SystemWritePoliciesEgpNameRequestToJSONTyped(json, false); -} -export function SystemWritePoliciesEgpNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'enforcement_level': value['enforcementLevel'], - 'paths': value['paths'], - 'policy': value['policy'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWritePoliciesRgpNameRequest.d.ts b/ui/api-client/dist/esm/models/SystemWritePoliciesRgpNameRequest.d.ts deleted file mode 100644 index c93d51dcf5..0000000000 --- a/ui/api-client/dist/esm/models/SystemWritePoliciesRgpNameRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWritePoliciesRgpNameRequest - */ -export interface SystemWritePoliciesRgpNameRequest { - /** - * The enforcement level to apply to the policy. - * @type {string} - * @memberof SystemWritePoliciesRgpNameRequest - */ - enforcementLevel?: string; - /** - * The rules of the policy. - * @type {string} - * @memberof SystemWritePoliciesRgpNameRequest - */ - policy?: string; -} -/** - * Check if a given object implements the SystemWritePoliciesRgpNameRequest interface. - */ -export declare function instanceOfSystemWritePoliciesRgpNameRequest(value: object): value is SystemWritePoliciesRgpNameRequest; -export declare function SystemWritePoliciesRgpNameRequestFromJSON(json: any): SystemWritePoliciesRgpNameRequest; -export declare function SystemWritePoliciesRgpNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWritePoliciesRgpNameRequest; -export declare function SystemWritePoliciesRgpNameRequestToJSON(json: any): SystemWritePoliciesRgpNameRequest; -export declare function SystemWritePoliciesRgpNameRequestToJSONTyped(value?: SystemWritePoliciesRgpNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWritePoliciesRgpNameRequest.js b/ui/api-client/dist/esm/models/SystemWritePoliciesRgpNameRequest.js deleted file mode 100644 index b98b7ecd40..0000000000 --- a/ui/api-client/dist/esm/models/SystemWritePoliciesRgpNameRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWritePoliciesRgpNameRequest interface. - */ -export function instanceOfSystemWritePoliciesRgpNameRequest(value) { - return true; -} -export function SystemWritePoliciesRgpNameRequestFromJSON(json) { - return SystemWritePoliciesRgpNameRequestFromJSONTyped(json, false); -} -export function SystemWritePoliciesRgpNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'enforcementLevel': json['enforcement_level'] == null ? undefined : json['enforcement_level'], - 'policy': json['policy'] == null ? undefined : json['policy'], - }; -} -export function SystemWritePoliciesRgpNameRequestToJSON(json) { - return SystemWritePoliciesRgpNameRequestToJSONTyped(json, false); -} -export function SystemWritePoliciesRgpNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'enforcement_level': value['enforcementLevel'], - 'policy': value['policy'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteQuotasLeaseCountNameRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteQuotasLeaseCountNameRequest.d.ts deleted file mode 100644 index e6c67fdc5e..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteQuotasLeaseCountNameRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteQuotasLeaseCountNameRequest - */ -export interface SystemWriteQuotasLeaseCountNameRequest { - /** - * Whether all child namespaces can inherit this namespace quota. - * @type {boolean} - * @memberof SystemWriteQuotasLeaseCountNameRequest - */ - inheritable?: boolean; - /** - * Maximum number of leases allowed by the quota rule. - * @type {number} - * @memberof SystemWriteQuotasLeaseCountNameRequest - */ - maxLeases?: number; - /** - * Path including the applicable namespace prefix. - * @type {string} - * @memberof SystemWriteQuotasLeaseCountNameRequest - */ - path?: string; - /** - * Login role to apply this quota to. Note that when set, path must be configured to a valid auth method with a concept of roles. - * @type {string} - * @memberof SystemWriteQuotasLeaseCountNameRequest - */ - role?: string; - /** - * Type of the quota rule. - * @type {string} - * @memberof SystemWriteQuotasLeaseCountNameRequest - */ - type?: string; -} -/** - * Check if a given object implements the SystemWriteQuotasLeaseCountNameRequest interface. - */ -export declare function instanceOfSystemWriteQuotasLeaseCountNameRequest(value: object): value is SystemWriteQuotasLeaseCountNameRequest; -export declare function SystemWriteQuotasLeaseCountNameRequestFromJSON(json: any): SystemWriteQuotasLeaseCountNameRequest; -export declare function SystemWriteQuotasLeaseCountNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteQuotasLeaseCountNameRequest; -export declare function SystemWriteQuotasLeaseCountNameRequestToJSON(json: any): SystemWriteQuotasLeaseCountNameRequest; -export declare function SystemWriteQuotasLeaseCountNameRequestToJSONTyped(value?: SystemWriteQuotasLeaseCountNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteQuotasLeaseCountNameRequest.js b/ui/api-client/dist/esm/models/SystemWriteQuotasLeaseCountNameRequest.js deleted file mode 100644 index 5bb335dcca..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteQuotasLeaseCountNameRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteQuotasLeaseCountNameRequest interface. - */ -export function instanceOfSystemWriteQuotasLeaseCountNameRequest(value) { - return true; -} -export function SystemWriteQuotasLeaseCountNameRequestFromJSON(json) { - return SystemWriteQuotasLeaseCountNameRequestFromJSONTyped(json, false); -} -export function SystemWriteQuotasLeaseCountNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'inheritable': json['inheritable'] == null ? undefined : json['inheritable'], - 'maxLeases': json['max_leases'] == null ? undefined : json['max_leases'], - 'path': json['path'] == null ? undefined : json['path'], - 'role': json['role'] == null ? undefined : json['role'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function SystemWriteQuotasLeaseCountNameRequestToJSON(json) { - return SystemWriteQuotasLeaseCountNameRequestToJSONTyped(json, false); -} -export function SystemWriteQuotasLeaseCountNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'inheritable': value['inheritable'], - 'max_leases': value['maxLeases'], - 'path': value['path'], - 'role': value['role'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationDrPrimaryEnableRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationDrPrimaryEnableRequest.d.ts deleted file mode 100644 index 1952907569..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationDrPrimaryEnableRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationDrPrimaryEnableRequest - */ -export interface SystemWriteReplicationDrPrimaryEnableRequest { - /** - * The address the secondary cluster should connect to. Defaults to the primary's cluster address. - * @type {string} - * @memberof SystemWriteReplicationDrPrimaryEnableRequest - */ - primaryClusterAddr?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationDrPrimaryEnableRequest interface. - */ -export declare function instanceOfSystemWriteReplicationDrPrimaryEnableRequest(value: object): value is SystemWriteReplicationDrPrimaryEnableRequest; -export declare function SystemWriteReplicationDrPrimaryEnableRequestFromJSON(json: any): SystemWriteReplicationDrPrimaryEnableRequest; -export declare function SystemWriteReplicationDrPrimaryEnableRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrPrimaryEnableRequest; -export declare function SystemWriteReplicationDrPrimaryEnableRequestToJSON(json: any): SystemWriteReplicationDrPrimaryEnableRequest; -export declare function SystemWriteReplicationDrPrimaryEnableRequestToJSONTyped(value?: SystemWriteReplicationDrPrimaryEnableRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationDrPrimaryEnableRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationDrPrimaryEnableRequest.js deleted file mode 100644 index 2d72c5c2f9..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationDrPrimaryEnableRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationDrPrimaryEnableRequest interface. - */ -export function instanceOfSystemWriteReplicationDrPrimaryEnableRequest(value) { - return true; -} -export function SystemWriteReplicationDrPrimaryEnableRequestFromJSON(json) { - return SystemWriteReplicationDrPrimaryEnableRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationDrPrimaryEnableRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'primaryClusterAddr': json['primary_cluster_addr'] == null ? undefined : json['primary_cluster_addr'], - }; -} -export function SystemWriteReplicationDrPrimaryEnableRequestToJSON(json) { - return SystemWriteReplicationDrPrimaryEnableRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationDrPrimaryEnableRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'primary_cluster_addr': value['primaryClusterAddr'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationDrPrimaryRevokeSecondaryRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationDrPrimaryRevokeSecondaryRequest.d.ts deleted file mode 100644 index f9ac0a2205..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationDrPrimaryRevokeSecondaryRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationDrPrimaryRevokeSecondaryRequest - */ -export interface SystemWriteReplicationDrPrimaryRevokeSecondaryRequest { - /** - * The secondary cluster ID to revoke - * @type {string} - * @memberof SystemWriteReplicationDrPrimaryRevokeSecondaryRequest - */ - id?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationDrPrimaryRevokeSecondaryRequest interface. - */ -export declare function instanceOfSystemWriteReplicationDrPrimaryRevokeSecondaryRequest(value: object): value is SystemWriteReplicationDrPrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationDrPrimaryRevokeSecondaryRequestFromJSON(json: any): SystemWriteReplicationDrPrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationDrPrimaryRevokeSecondaryRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrPrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationDrPrimaryRevokeSecondaryRequestToJSON(json: any): SystemWriteReplicationDrPrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationDrPrimaryRevokeSecondaryRequestToJSONTyped(value?: SystemWriteReplicationDrPrimaryRevokeSecondaryRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationDrPrimaryRevokeSecondaryRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationDrPrimaryRevokeSecondaryRequest.js deleted file mode 100644 index 56a5fb8a4e..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationDrPrimaryRevokeSecondaryRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationDrPrimaryRevokeSecondaryRequest interface. - */ -export function instanceOfSystemWriteReplicationDrPrimaryRevokeSecondaryRequest(value) { - return true; -} -export function SystemWriteReplicationDrPrimaryRevokeSecondaryRequestFromJSON(json) { - return SystemWriteReplicationDrPrimaryRevokeSecondaryRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationDrPrimaryRevokeSecondaryRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'id': json['id'] == null ? undefined : json['id'], - }; -} -export function SystemWriteReplicationDrPrimaryRevokeSecondaryRequestToJSON(json) { - return SystemWriteReplicationDrPrimaryRevokeSecondaryRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationDrPrimaryRevokeSecondaryRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'id': value['id'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationDrPrimarySecondaryTokenRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationDrPrimarySecondaryTokenRequest.d.ts deleted file mode 100644 index aa37a3b6d2..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationDrPrimarySecondaryTokenRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationDrPrimarySecondaryTokenRequest - */ -export interface SystemWriteReplicationDrPrimarySecondaryTokenRequest { - /** - * An opaque identifier that can be used to identify and revoke a secondary cluster's access later. - * @type {string} - * @memberof SystemWriteReplicationDrPrimarySecondaryTokenRequest - */ - id?: string; - /** - * A base64-encoded public key generated by the secondary cluster. - * @type {string} - * @memberof SystemWriteReplicationDrPrimarySecondaryTokenRequest - */ - secondaryPublicKey?: string; - /** - * The TTL to use for the secondary activation token. Defaults to 30 minutes. - * @type {string} - * @memberof SystemWriteReplicationDrPrimarySecondaryTokenRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationDrPrimarySecondaryTokenRequest interface. - */ -export declare function instanceOfSystemWriteReplicationDrPrimarySecondaryTokenRequest(value: object): value is SystemWriteReplicationDrPrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationDrPrimarySecondaryTokenRequestFromJSON(json: any): SystemWriteReplicationDrPrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationDrPrimarySecondaryTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrPrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationDrPrimarySecondaryTokenRequestToJSON(json: any): SystemWriteReplicationDrPrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationDrPrimarySecondaryTokenRequestToJSONTyped(value?: SystemWriteReplicationDrPrimarySecondaryTokenRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationDrPrimarySecondaryTokenRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationDrPrimarySecondaryTokenRequest.js deleted file mode 100644 index 1f8ced1c30..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationDrPrimarySecondaryTokenRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationDrPrimarySecondaryTokenRequest interface. - */ -export function instanceOfSystemWriteReplicationDrPrimarySecondaryTokenRequest(value) { - return true; -} -export function SystemWriteReplicationDrPrimarySecondaryTokenRequestFromJSON(json) { - return SystemWriteReplicationDrPrimarySecondaryTokenRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationDrPrimarySecondaryTokenRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'id': json['id'] == null ? undefined : json['id'], - 'secondaryPublicKey': json['secondary_public_key'] == null ? undefined : json['secondary_public_key'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function SystemWriteReplicationDrPrimarySecondaryTokenRequestToJSON(json) { - return SystemWriteReplicationDrPrimarySecondaryTokenRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationDrPrimarySecondaryTokenRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'id': value['id'], - 'secondary_public_key': value['secondaryPublicKey'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryDisableRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryDisableRequest.d.ts deleted file mode 100644 index c358e994cb..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryDisableRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryDisableRequest - */ -export interface SystemWriteReplicationDrSecondaryDisableRequest { - /** - * DR operation token used to authorize this request. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryDisableRequest - */ - drOperationToken?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryDisableRequest interface. - */ -export declare function instanceOfSystemWriteReplicationDrSecondaryDisableRequest(value: object): value is SystemWriteReplicationDrSecondaryDisableRequest; -export declare function SystemWriteReplicationDrSecondaryDisableRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryDisableRequest; -export declare function SystemWriteReplicationDrSecondaryDisableRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryDisableRequest; -export declare function SystemWriteReplicationDrSecondaryDisableRequestToJSON(json: any): SystemWriteReplicationDrSecondaryDisableRequest; -export declare function SystemWriteReplicationDrSecondaryDisableRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryDisableRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryDisableRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryDisableRequest.js deleted file mode 100644 index 2822043ae3..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryDisableRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryDisableRequest interface. - */ -export function instanceOfSystemWriteReplicationDrSecondaryDisableRequest(value) { - return true; -} -export function SystemWriteReplicationDrSecondaryDisableRequestFromJSON(json) { - return SystemWriteReplicationDrSecondaryDisableRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationDrSecondaryDisableRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'drOperationToken': json['dr_operation_token'] == null ? undefined : json['dr_operation_token'], - }; -} -export function SystemWriteReplicationDrSecondaryDisableRequestToJSON(json) { - return SystemWriteReplicationDrSecondaryDisableRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationDrSecondaryDisableRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'dr_operation_token': value['drOperationToken'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryEnableRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryEnableRequest.d.ts deleted file mode 100644 index 1d3c05409e..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryEnableRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryEnableRequest - */ -export interface SystemWriteReplicationDrSecondaryEnableRequest { - /** - * A path to a file containing a PEM-encoded CA certificate to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryEnableRequest - */ - caFile?: string; - /** - * A path to a directory containing PEM-encoded CA certificates to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryEnableRequest - */ - caPath?: string; - /** - * The client certificate to use for authentication, in PEM format. Note: client authentication for this operation will always use TLS 1.2 or higher. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryEnableRequest - */ - clientCertPem?: string; - /** - * The client key to use for authentication, in PEM format. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryEnableRequest - */ - clientKeyPem?: string; - /** - * The API address of the primary. If not set, the value the primary supplies in the token will be used, which is the primary's redirect address. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryEnableRequest - */ - primaryApiAddr?: string; - /** - * The token given by the primary to activate secondary status for this cluster. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryEnableRequest - */ - token?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryEnableRequest interface. - */ -export declare function instanceOfSystemWriteReplicationDrSecondaryEnableRequest(value: object): value is SystemWriteReplicationDrSecondaryEnableRequest; -export declare function SystemWriteReplicationDrSecondaryEnableRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryEnableRequest; -export declare function SystemWriteReplicationDrSecondaryEnableRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryEnableRequest; -export declare function SystemWriteReplicationDrSecondaryEnableRequestToJSON(json: any): SystemWriteReplicationDrSecondaryEnableRequest; -export declare function SystemWriteReplicationDrSecondaryEnableRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryEnableRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryEnableRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryEnableRequest.js deleted file mode 100644 index 058081f05f..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryEnableRequest.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryEnableRequest interface. - */ -export function instanceOfSystemWriteReplicationDrSecondaryEnableRequest(value) { - return true; -} -export function SystemWriteReplicationDrSecondaryEnableRequestFromJSON(json) { - return SystemWriteReplicationDrSecondaryEnableRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationDrSecondaryEnableRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caFile': json['ca_file'] == null ? undefined : json['ca_file'], - 'caPath': json['ca_path'] == null ? undefined : json['ca_path'], - 'clientCertPem': json['client_cert_pem'] == null ? undefined : json['client_cert_pem'], - 'clientKeyPem': json['client_key_pem'] == null ? undefined : json['client_key_pem'], - 'primaryApiAddr': json['primary_api_addr'] == null ? undefined : json['primary_api_addr'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} -export function SystemWriteReplicationDrSecondaryEnableRequestToJSON(json) { - return SystemWriteReplicationDrSecondaryEnableRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationDrSecondaryEnableRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_file': value['caFile'], - 'ca_path': value['caPath'], - 'client_cert_pem': value['clientCertPem'], - 'client_key_pem': value['clientKeyPem'], - 'primary_api_addr': value['primaryApiAddr'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryMerkleCheckRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryMerkleCheckRequest.d.ts deleted file mode 100644 index a9c7eb6a43..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryMerkleCheckRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryMerkleCheckRequest - */ -export interface SystemWriteReplicationDrSecondaryMerkleCheckRequest { - /** - * DR operation token used to authorize this request. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryMerkleCheckRequest - */ - drOperationToken?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryMerkleCheckRequest interface. - */ -export declare function instanceOfSystemWriteReplicationDrSecondaryMerkleCheckRequest(value: object): value is SystemWriteReplicationDrSecondaryMerkleCheckRequest; -export declare function SystemWriteReplicationDrSecondaryMerkleCheckRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryMerkleCheckRequest; -export declare function SystemWriteReplicationDrSecondaryMerkleCheckRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryMerkleCheckRequest; -export declare function SystemWriteReplicationDrSecondaryMerkleCheckRequestToJSON(json: any): SystemWriteReplicationDrSecondaryMerkleCheckRequest; -export declare function SystemWriteReplicationDrSecondaryMerkleCheckRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryMerkleCheckRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryMerkleCheckRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryMerkleCheckRequest.js deleted file mode 100644 index 1bd5269d2b..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryMerkleCheckRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryMerkleCheckRequest interface. - */ -export function instanceOfSystemWriteReplicationDrSecondaryMerkleCheckRequest(value) { - return true; -} -export function SystemWriteReplicationDrSecondaryMerkleCheckRequestFromJSON(json) { - return SystemWriteReplicationDrSecondaryMerkleCheckRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationDrSecondaryMerkleCheckRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'drOperationToken': json['dr_operation_token'] == null ? undefined : json['dr_operation_token'], - }; -} -export function SystemWriteReplicationDrSecondaryMerkleCheckRequestToJSON(json) { - return SystemWriteReplicationDrSecondaryMerkleCheckRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationDrSecondaryMerkleCheckRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'dr_operation_token': value['drOperationToken'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest.d.ts deleted file mode 100644 index cc413e25e1..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest - */ -export interface SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest { - /** - * DR operation token used to authorize this request. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest - */ - drOperationToken?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest interface. - */ -export declare function instanceOfSystemWriteReplicationDrSecondaryOperationTokenDeleteRequest(value: object): value is SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest; -export declare function SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest; -export declare function SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest; -export declare function SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestToJSON(json: any): SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest; -export declare function SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest.js deleted file mode 100644 index e55d47b4ec..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest interface. - */ -export function instanceOfSystemWriteReplicationDrSecondaryOperationTokenDeleteRequest(value) { - return true; -} -export function SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestFromJSON(json) { - return SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'drOperationToken': json['dr_operation_token'] == null ? undefined : json['dr_operation_token'], - }; -} -export function SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestToJSON(json) { - return SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'dr_operation_token': value['drOperationToken'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryPromoteRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryPromoteRequest.d.ts deleted file mode 100644 index 8ff771411f..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryPromoteRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryPromoteRequest - */ -export interface SystemWriteReplicationDrSecondaryPromoteRequest { - /** - * DR operation token used to authorize this request. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryPromoteRequest - */ - drOperationToken?: string; - /** - * Set to true if the cluster should be promoted despite replication being in an error state. This could mean some data was not replicated to the secondary - * @type {boolean} - * @memberof SystemWriteReplicationDrSecondaryPromoteRequest - */ - force?: boolean; - /** - * The address the secondary cluster should connect to. Defaults to the primary's cluster address. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryPromoteRequest - */ - primaryClusterAddr?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryPromoteRequest interface. - */ -export declare function instanceOfSystemWriteReplicationDrSecondaryPromoteRequest(value: object): value is SystemWriteReplicationDrSecondaryPromoteRequest; -export declare function SystemWriteReplicationDrSecondaryPromoteRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryPromoteRequest; -export declare function SystemWriteReplicationDrSecondaryPromoteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryPromoteRequest; -export declare function SystemWriteReplicationDrSecondaryPromoteRequestToJSON(json: any): SystemWriteReplicationDrSecondaryPromoteRequest; -export declare function SystemWriteReplicationDrSecondaryPromoteRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryPromoteRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryPromoteRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryPromoteRequest.js deleted file mode 100644 index 6682b7659d..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryPromoteRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryPromoteRequest interface. - */ -export function instanceOfSystemWriteReplicationDrSecondaryPromoteRequest(value) { - return true; -} -export function SystemWriteReplicationDrSecondaryPromoteRequestFromJSON(json) { - return SystemWriteReplicationDrSecondaryPromoteRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationDrSecondaryPromoteRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'drOperationToken': json['dr_operation_token'] == null ? undefined : json['dr_operation_token'], - 'force': json['force'] == null ? undefined : json['force'], - 'primaryClusterAddr': json['primary_cluster_addr'] == null ? undefined : json['primary_cluster_addr'], - }; -} -export function SystemWriteReplicationDrSecondaryPromoteRequestToJSON(json) { - return SystemWriteReplicationDrSecondaryPromoteRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationDrSecondaryPromoteRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'dr_operation_token': value['drOperationToken'], - 'force': value['force'], - 'primary_cluster_addr': value['primaryClusterAddr'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryRecoverRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryRecoverRequest.d.ts deleted file mode 100644 index 86478291d1..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryRecoverRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryRecoverRequest - */ -export interface SystemWriteReplicationDrSecondaryRecoverRequest { - /** - * DR operation token used to authorize this request. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryRecoverRequest - */ - drOperationToken?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryRecoverRequest interface. - */ -export declare function instanceOfSystemWriteReplicationDrSecondaryRecoverRequest(value: object): value is SystemWriteReplicationDrSecondaryRecoverRequest; -export declare function SystemWriteReplicationDrSecondaryRecoverRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryRecoverRequest; -export declare function SystemWriteReplicationDrSecondaryRecoverRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryRecoverRequest; -export declare function SystemWriteReplicationDrSecondaryRecoverRequestToJSON(json: any): SystemWriteReplicationDrSecondaryRecoverRequest; -export declare function SystemWriteReplicationDrSecondaryRecoverRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryRecoverRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryRecoverRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryRecoverRequest.js deleted file mode 100644 index 2fd58281b7..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryRecoverRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryRecoverRequest interface. - */ -export function instanceOfSystemWriteReplicationDrSecondaryRecoverRequest(value) { - return true; -} -export function SystemWriteReplicationDrSecondaryRecoverRequestFromJSON(json) { - return SystemWriteReplicationDrSecondaryRecoverRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationDrSecondaryRecoverRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'drOperationToken': json['dr_operation_token'] == null ? undefined : json['dr_operation_token'], - }; -} -export function SystemWriteReplicationDrSecondaryRecoverRequestToJSON(json) { - return SystemWriteReplicationDrSecondaryRecoverRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationDrSecondaryRecoverRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'dr_operation_token': value['drOperationToken'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryReindexRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryReindexRequest.d.ts deleted file mode 100644 index 5719c88727..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryReindexRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryReindexRequest - */ -export interface SystemWriteReplicationDrSecondaryReindexRequest { - /** - * Enables a slower re-indexing which will perform a key level check to diagnose issues. Defaults false. - * @type {boolean} - * @memberof SystemWriteReplicationDrSecondaryReindexRequest - */ - diff?: boolean; - /** - * DR operation token used to authorize this request. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryReindexRequest - */ - drOperationToken?: string; - /** - * Forces a complete re-indexing which only scans data available in the storage. Defaults false. - * @type {boolean} - * @memberof SystemWriteReplicationDrSecondaryReindexRequest - */ - force?: boolean; - /** - * Skips the tree flushing stage of the reindex process. This setting can be used to reduce the amount of time the tree is locked during a reindex process. If this node is killed before the full tree has been asynchronously flushed the reindex may not have applied fully and a new reindex may need to be done. Shutting down this node cleanly will cause the tree to be flushed prior to shutdown. Defaults false. - * @type {boolean} - * @memberof SystemWriteReplicationDrSecondaryReindexRequest - */ - skipFlush?: boolean; -} -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryReindexRequest interface. - */ -export declare function instanceOfSystemWriteReplicationDrSecondaryReindexRequest(value: object): value is SystemWriteReplicationDrSecondaryReindexRequest; -export declare function SystemWriteReplicationDrSecondaryReindexRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryReindexRequest; -export declare function SystemWriteReplicationDrSecondaryReindexRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryReindexRequest; -export declare function SystemWriteReplicationDrSecondaryReindexRequestToJSON(json: any): SystemWriteReplicationDrSecondaryReindexRequest; -export declare function SystemWriteReplicationDrSecondaryReindexRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryReindexRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryReindexRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryReindexRequest.js deleted file mode 100644 index 9e66948bb8..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryReindexRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryReindexRequest interface. - */ -export function instanceOfSystemWriteReplicationDrSecondaryReindexRequest(value) { - return true; -} -export function SystemWriteReplicationDrSecondaryReindexRequestFromJSON(json) { - return SystemWriteReplicationDrSecondaryReindexRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationDrSecondaryReindexRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'diff': json['diff'] == null ? undefined : json['diff'], - 'drOperationToken': json['dr_operation_token'] == null ? undefined : json['dr_operation_token'], - 'force': json['force'] == null ? undefined : json['force'], - 'skipFlush': json['skip_flush'] == null ? undefined : json['skip_flush'], - }; -} -export function SystemWriteReplicationDrSecondaryReindexRequestToJSON(json) { - return SystemWriteReplicationDrSecondaryReindexRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationDrSecondaryReindexRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'diff': value['diff'], - 'dr_operation_token': value['drOperationToken'], - 'force': value['force'], - 'skip_flush': value['skipFlush'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryUpdatePrimaryRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryUpdatePrimaryRequest.d.ts deleted file mode 100644 index 9cc3c04a47..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryUpdatePrimaryRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ -export interface SystemWriteReplicationDrSecondaryUpdatePrimaryRequest { - /** - * A path to a file containing a PEM-encoded CA certificate to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - caFile?: string; - /** - * A path to a directory containing PEM-encoded CA certificates to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - caPath?: string; - /** - * The client certificate to use for authentication, in PEM format. Note: client authentication for this operation will always use TLS 1.2 or higher. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - clientCertPem?: string; - /** - * The client key to use for authentication, in PEM format. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - clientKeyPem?: string; - /** - * DR operation token used to authorize this request. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - drOperationToken?: string; - /** - * The API address of the primary. If not set, the value the primary supplies in the token will be used, which is the primary's redirect address. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - primaryApiAddr?: string; - /** - * The token given by the primary to activate secondary status for this cluster. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - token?: string; - /** - * A comma separated list of host:port strings to serve as new addresses for the primary cluster - * @type {Array} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - updatePrimaryAddrs?: Array; -} -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryUpdatePrimaryRequest interface. - */ -export declare function instanceOfSystemWriteReplicationDrSecondaryUpdatePrimaryRequest(value: object): value is SystemWriteReplicationDrSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationDrSecondaryUpdatePrimaryRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationDrSecondaryUpdatePrimaryRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationDrSecondaryUpdatePrimaryRequestToJSON(json: any): SystemWriteReplicationDrSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationDrSecondaryUpdatePrimaryRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryUpdatePrimaryRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryUpdatePrimaryRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryUpdatePrimaryRequest.js deleted file mode 100644 index 4977cd6486..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationDrSecondaryUpdatePrimaryRequest.js +++ /dev/null @@ -1,55 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryUpdatePrimaryRequest interface. - */ -export function instanceOfSystemWriteReplicationDrSecondaryUpdatePrimaryRequest(value) { - return true; -} -export function SystemWriteReplicationDrSecondaryUpdatePrimaryRequestFromJSON(json) { - return SystemWriteReplicationDrSecondaryUpdatePrimaryRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationDrSecondaryUpdatePrimaryRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caFile': json['ca_file'] == null ? undefined : json['ca_file'], - 'caPath': json['ca_path'] == null ? undefined : json['ca_path'], - 'clientCertPem': json['client_cert_pem'] == null ? undefined : json['client_cert_pem'], - 'clientKeyPem': json['client_key_pem'] == null ? undefined : json['client_key_pem'], - 'drOperationToken': json['dr_operation_token'] == null ? undefined : json['dr_operation_token'], - 'primaryApiAddr': json['primary_api_addr'] == null ? undefined : json['primary_api_addr'], - 'token': json['token'] == null ? undefined : json['token'], - 'updatePrimaryAddrs': json['update_primary_addrs'] == null ? undefined : json['update_primary_addrs'], - }; -} -export function SystemWriteReplicationDrSecondaryUpdatePrimaryRequestToJSON(json) { - return SystemWriteReplicationDrSecondaryUpdatePrimaryRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationDrSecondaryUpdatePrimaryRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_file': value['caFile'], - 'ca_path': value['caPath'], - 'client_cert_pem': value['clientCertPem'], - 'client_key_pem': value['clientKeyPem'], - 'dr_operation_token': value['drOperationToken'], - 'primary_api_addr': value['primaryApiAddr'], - 'token': value['token'], - 'update_primary_addrs': value['updatePrimaryAddrs'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationForceCorruptionRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationForceCorruptionRequest.d.ts deleted file mode 100644 index ef35392b32..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationForceCorruptionRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationForceCorruptionRequest - */ -export interface SystemWriteReplicationForceCorruptionRequest { - /** - * force corrupting composite rootHashes - * @type {boolean} - * @memberof SystemWriteReplicationForceCorruptionRequest - */ - compositeRootHash?: boolean; - /** - * force corrupting pages - * @type {number} - * @memberof SystemWriteReplicationForceCorruptionRequest - */ - page?: number; - /** - * force corrupting subpages - * @type {number} - * @memberof SystemWriteReplicationForceCorruptionRequest - */ - subpage?: number; - /** - * force corrupting a subtree - * @type {string} - * @memberof SystemWriteReplicationForceCorruptionRequest - */ - subtree?: string; - /** - * force corrupting subtree rootHashes - * @type {boolean} - * @memberof SystemWriteReplicationForceCorruptionRequest - */ - subtreeRootHash?: boolean; -} -/** - * Check if a given object implements the SystemWriteReplicationForceCorruptionRequest interface. - */ -export declare function instanceOfSystemWriteReplicationForceCorruptionRequest(value: object): value is SystemWriteReplicationForceCorruptionRequest; -export declare function SystemWriteReplicationForceCorruptionRequestFromJSON(json: any): SystemWriteReplicationForceCorruptionRequest; -export declare function SystemWriteReplicationForceCorruptionRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationForceCorruptionRequest; -export declare function SystemWriteReplicationForceCorruptionRequestToJSON(json: any): SystemWriteReplicationForceCorruptionRequest; -export declare function SystemWriteReplicationForceCorruptionRequestToJSONTyped(value?: SystemWriteReplicationForceCorruptionRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationForceCorruptionRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationForceCorruptionRequest.js deleted file mode 100644 index 270af9ca78..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationForceCorruptionRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationForceCorruptionRequest interface. - */ -export function instanceOfSystemWriteReplicationForceCorruptionRequest(value) { - return true; -} -export function SystemWriteReplicationForceCorruptionRequestFromJSON(json) { - return SystemWriteReplicationForceCorruptionRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationForceCorruptionRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'compositeRootHash': json['composite_root_hash'] == null ? undefined : json['composite_root_hash'], - 'page': json['page'] == null ? undefined : json['page'], - 'subpage': json['subpage'] == null ? undefined : json['subpage'], - 'subtree': json['subtree'] == null ? undefined : json['subtree'], - 'subtreeRootHash': json['subtree_root_hash'] == null ? undefined : json['subtree_root_hash'], - }; -} -export function SystemWriteReplicationForceCorruptionRequestToJSON(json) { - return SystemWriteReplicationForceCorruptionRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationForceCorruptionRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'composite_root_hash': value['compositeRootHash'], - 'page': value['page'], - 'subpage': value['subpage'], - 'subtree': value['subtree'], - 'subtree_root_hash': value['subtreeRootHash'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimaryEnableRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimaryEnableRequest.d.ts deleted file mode 100644 index a9698d8bff..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimaryEnableRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationPerformancePrimaryEnableRequest - */ -export interface SystemWriteReplicationPerformancePrimaryEnableRequest { - /** - * The address the secondary cluster should connect to. Defaults to the primary's cluster address. - * @type {string} - * @memberof SystemWriteReplicationPerformancePrimaryEnableRequest - */ - primaryClusterAddr?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationPerformancePrimaryEnableRequest interface. - */ -export declare function instanceOfSystemWriteReplicationPerformancePrimaryEnableRequest(value: object): value is SystemWriteReplicationPerformancePrimaryEnableRequest; -export declare function SystemWriteReplicationPerformancePrimaryEnableRequestFromJSON(json: any): SystemWriteReplicationPerformancePrimaryEnableRequest; -export declare function SystemWriteReplicationPerformancePrimaryEnableRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPerformancePrimaryEnableRequest; -export declare function SystemWriteReplicationPerformancePrimaryEnableRequestToJSON(json: any): SystemWriteReplicationPerformancePrimaryEnableRequest; -export declare function SystemWriteReplicationPerformancePrimaryEnableRequestToJSONTyped(value?: SystemWriteReplicationPerformancePrimaryEnableRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimaryEnableRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimaryEnableRequest.js deleted file mode 100644 index 6595a3b49a..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimaryEnableRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationPerformancePrimaryEnableRequest interface. - */ -export function instanceOfSystemWriteReplicationPerformancePrimaryEnableRequest(value) { - return true; -} -export function SystemWriteReplicationPerformancePrimaryEnableRequestFromJSON(json) { - return SystemWriteReplicationPerformancePrimaryEnableRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationPerformancePrimaryEnableRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'primaryClusterAddr': json['primary_cluster_addr'] == null ? undefined : json['primary_cluster_addr'], - }; -} -export function SystemWriteReplicationPerformancePrimaryEnableRequestToJSON(json) { - return SystemWriteReplicationPerformancePrimaryEnableRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationPerformancePrimaryEnableRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'primary_cluster_addr': value['primaryClusterAddr'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest.d.ts deleted file mode 100644 index ca08abfa36..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest - */ -export interface SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest { - /** - * The filter mode for the paths filter (allow or deny). Defaults to allow. - * @type {string} - * @memberof SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest - */ - mode?: string; - /** - * The paths to filter in replication. Must be a mount or a namespace. - * @type {Array} - * @memberof SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest - */ - paths?: Array; -} -/** - * Check if a given object implements the SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest interface. - */ -export declare function instanceOfSystemWriteReplicationPerformancePrimaryPathsFilterIdRequest(value: object): value is SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest; -export declare function SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestFromJSON(json: any): SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest; -export declare function SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest; -export declare function SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestToJSON(json: any): SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest; -export declare function SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestToJSONTyped(value?: SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest.js deleted file mode 100644 index 81db594b42..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest interface. - */ -export function instanceOfSystemWriteReplicationPerformancePrimaryPathsFilterIdRequest(value) { - return true; -} -export function SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestFromJSON(json) { - return SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'mode': json['mode'] == null ? undefined : json['mode'], - 'paths': json['paths'] == null ? undefined : json['paths'], - }; -} -export function SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestToJSON(json) { - return SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'mode': value['mode'], - 'paths': value['paths'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest.d.ts deleted file mode 100644 index b0beee7a45..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest - */ -export interface SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest { - /** - * The secondary cluster ID to revoke - * @type {string} - * @memberof SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest - */ - id?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest interface. - */ -export declare function instanceOfSystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest(value: object): value is SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestFromJSON(json: any): SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestToJSON(json: any): SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestToJSONTyped(value?: SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest.js deleted file mode 100644 index c60e4c1f9c..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest interface. - */ -export function instanceOfSystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest(value) { - return true; -} -export function SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestFromJSON(json) { - return SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'id': json['id'] == null ? undefined : json['id'], - }; -} -export function SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestToJSON(json) { - return SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'id': value['id'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimarySecondaryTokenRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimarySecondaryTokenRequest.d.ts deleted file mode 100644 index 921c2cd492..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimarySecondaryTokenRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationPerformancePrimarySecondaryTokenRequest - */ -export interface SystemWriteReplicationPerformancePrimarySecondaryTokenRequest { - /** - * An opaque identifier that can be used to identify and revoke a secondary cluster's access later. - * @type {string} - * @memberof SystemWriteReplicationPerformancePrimarySecondaryTokenRequest - */ - id?: string; - /** - * A base64-encoded public key generated by the secondary cluster. - * @type {string} - * @memberof SystemWriteReplicationPerformancePrimarySecondaryTokenRequest - */ - secondaryPublicKey?: string; - /** - * The TTL to use for the secondary activation token. Defaults to 30 minutes. - * @type {string} - * @memberof SystemWriteReplicationPerformancePrimarySecondaryTokenRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationPerformancePrimarySecondaryTokenRequest interface. - */ -export declare function instanceOfSystemWriteReplicationPerformancePrimarySecondaryTokenRequest(value: object): value is SystemWriteReplicationPerformancePrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationPerformancePrimarySecondaryTokenRequestFromJSON(json: any): SystemWriteReplicationPerformancePrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationPerformancePrimarySecondaryTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPerformancePrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationPerformancePrimarySecondaryTokenRequestToJSON(json: any): SystemWriteReplicationPerformancePrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationPerformancePrimarySecondaryTokenRequestToJSONTyped(value?: SystemWriteReplicationPerformancePrimarySecondaryTokenRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimarySecondaryTokenRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimarySecondaryTokenRequest.js deleted file mode 100644 index 9755563dfb..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformancePrimarySecondaryTokenRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationPerformancePrimarySecondaryTokenRequest interface. - */ -export function instanceOfSystemWriteReplicationPerformancePrimarySecondaryTokenRequest(value) { - return true; -} -export function SystemWriteReplicationPerformancePrimarySecondaryTokenRequestFromJSON(json) { - return SystemWriteReplicationPerformancePrimarySecondaryTokenRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationPerformancePrimarySecondaryTokenRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'id': json['id'] == null ? undefined : json['id'], - 'secondaryPublicKey': json['secondary_public_key'] == null ? undefined : json['secondary_public_key'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function SystemWriteReplicationPerformancePrimarySecondaryTokenRequestToJSON(json) { - return SystemWriteReplicationPerformancePrimarySecondaryTokenRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationPerformancePrimarySecondaryTokenRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'id': value['id'], - 'secondary_public_key': value['secondaryPublicKey'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformanceSecondaryEnableRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationPerformanceSecondaryEnableRequest.d.ts deleted file mode 100644 index 1b58b3447d..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformanceSecondaryEnableRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationPerformanceSecondaryEnableRequest - */ -export interface SystemWriteReplicationPerformanceSecondaryEnableRequest { - /** - * A path to a file containing a PEM-encoded CA certificate to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryEnableRequest - */ - caFile?: string; - /** - * A path to a directory containing PEM-encoded CA certificates to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryEnableRequest - */ - caPath?: string; - /** - * The client certificate to use for authentication, in PEM format. Note: client authentication for this operation will always use TLS 1.2 or higher. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryEnableRequest - */ - clientCertPem?: string; - /** - * The client key to use for authentication, in PEM format. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryEnableRequest - */ - clientKeyPem?: string; - /** - * The API address of the primary. If not set, the value the primary supplies in the token will be used, which is the primary's redirect address. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryEnableRequest - */ - primaryApiAddr?: string; - /** - * The token given by the primary to activate secondary status for this cluster. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryEnableRequest - */ - token?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationPerformanceSecondaryEnableRequest interface. - */ -export declare function instanceOfSystemWriteReplicationPerformanceSecondaryEnableRequest(value: object): value is SystemWriteReplicationPerformanceSecondaryEnableRequest; -export declare function SystemWriteReplicationPerformanceSecondaryEnableRequestFromJSON(json: any): SystemWriteReplicationPerformanceSecondaryEnableRequest; -export declare function SystemWriteReplicationPerformanceSecondaryEnableRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPerformanceSecondaryEnableRequest; -export declare function SystemWriteReplicationPerformanceSecondaryEnableRequestToJSON(json: any): SystemWriteReplicationPerformanceSecondaryEnableRequest; -export declare function SystemWriteReplicationPerformanceSecondaryEnableRequestToJSONTyped(value?: SystemWriteReplicationPerformanceSecondaryEnableRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformanceSecondaryEnableRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationPerformanceSecondaryEnableRequest.js deleted file mode 100644 index b6b4388475..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformanceSecondaryEnableRequest.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationPerformanceSecondaryEnableRequest interface. - */ -export function instanceOfSystemWriteReplicationPerformanceSecondaryEnableRequest(value) { - return true; -} -export function SystemWriteReplicationPerformanceSecondaryEnableRequestFromJSON(json) { - return SystemWriteReplicationPerformanceSecondaryEnableRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationPerformanceSecondaryEnableRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caFile': json['ca_file'] == null ? undefined : json['ca_file'], - 'caPath': json['ca_path'] == null ? undefined : json['ca_path'], - 'clientCertPem': json['client_cert_pem'] == null ? undefined : json['client_cert_pem'], - 'clientKeyPem': json['client_key_pem'] == null ? undefined : json['client_key_pem'], - 'primaryApiAddr': json['primary_api_addr'] == null ? undefined : json['primary_api_addr'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} -export function SystemWriteReplicationPerformanceSecondaryEnableRequestToJSON(json) { - return SystemWriteReplicationPerformanceSecondaryEnableRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationPerformanceSecondaryEnableRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_file': value['caFile'], - 'ca_path': value['caPath'], - 'client_cert_pem': value['clientCertPem'], - 'client_key_pem': value['clientKeyPem'], - 'primary_api_addr': value['primaryApiAddr'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformanceSecondaryPromoteRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationPerformanceSecondaryPromoteRequest.d.ts deleted file mode 100644 index a14211d4ad..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformanceSecondaryPromoteRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationPerformanceSecondaryPromoteRequest - */ -export interface SystemWriteReplicationPerformanceSecondaryPromoteRequest { - /** - * Set to true if the cluster should be promoted despite replication being in an error state. This could mean some data was not replicated to the secondary - * @type {boolean} - * @memberof SystemWriteReplicationPerformanceSecondaryPromoteRequest - */ - force?: boolean; - /** - * The address the secondary cluster should connect to. Defaults to the primary's cluster address. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryPromoteRequest - */ - primaryClusterAddr?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationPerformanceSecondaryPromoteRequest interface. - */ -export declare function instanceOfSystemWriteReplicationPerformanceSecondaryPromoteRequest(value: object): value is SystemWriteReplicationPerformanceSecondaryPromoteRequest; -export declare function SystemWriteReplicationPerformanceSecondaryPromoteRequestFromJSON(json: any): SystemWriteReplicationPerformanceSecondaryPromoteRequest; -export declare function SystemWriteReplicationPerformanceSecondaryPromoteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPerformanceSecondaryPromoteRequest; -export declare function SystemWriteReplicationPerformanceSecondaryPromoteRequestToJSON(json: any): SystemWriteReplicationPerformanceSecondaryPromoteRequest; -export declare function SystemWriteReplicationPerformanceSecondaryPromoteRequestToJSONTyped(value?: SystemWriteReplicationPerformanceSecondaryPromoteRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformanceSecondaryPromoteRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationPerformanceSecondaryPromoteRequest.js deleted file mode 100644 index f0c57a27da..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformanceSecondaryPromoteRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationPerformanceSecondaryPromoteRequest interface. - */ -export function instanceOfSystemWriteReplicationPerformanceSecondaryPromoteRequest(value) { - return true; -} -export function SystemWriteReplicationPerformanceSecondaryPromoteRequestFromJSON(json) { - return SystemWriteReplicationPerformanceSecondaryPromoteRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationPerformanceSecondaryPromoteRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'force': json['force'] == null ? undefined : json['force'], - 'primaryClusterAddr': json['primary_cluster_addr'] == null ? undefined : json['primary_cluster_addr'], - }; -} -export function SystemWriteReplicationPerformanceSecondaryPromoteRequestToJSON(json) { - return SystemWriteReplicationPerformanceSecondaryPromoteRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationPerformanceSecondaryPromoteRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'force': value['force'], - 'primary_cluster_addr': value['primaryClusterAddr'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest.d.ts deleted file mode 100644 index 384edb9df0..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ -export interface SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest { - /** - * A path to a file containing a PEM-encoded CA certificate to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ - caFile?: string; - /** - * A path to a directory containing PEM-encoded CA certificates to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ - caPath?: string; - /** - * The client certificate to use for authentication, in PEM format. Note: client authentication for this operation will always use TLS 1.2 or higher. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ - clientCertPem?: string; - /** - * The client key to use for authentication, in PEM format. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ - clientKeyPem?: string; - /** - * The API address of the primary. If not set, the value the primary supplies in the token will be used, which is the primary's redirect address. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ - primaryApiAddr?: string; - /** - * The token given by the primary to activate secondary status for this cluster. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ - token?: string; - /** - * A comma separated list of host:port strings to serve as new addresses for the primary cluster - * @type {Array} - * @memberof SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ - updatePrimaryAddrs?: Array; -} -/** - * Check if a given object implements the SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest interface. - */ -export declare function instanceOfSystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest(value: object): value is SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestFromJSON(json: any): SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestToJSON(json: any): SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestToJSONTyped(value?: SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest.js deleted file mode 100644 index 37c763edb5..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest interface. - */ -export function instanceOfSystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest(value) { - return true; -} -export function SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestFromJSON(json) { - return SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caFile': json['ca_file'] == null ? undefined : json['ca_file'], - 'caPath': json['ca_path'] == null ? undefined : json['ca_path'], - 'clientCertPem': json['client_cert_pem'] == null ? undefined : json['client_cert_pem'], - 'clientKeyPem': json['client_key_pem'] == null ? undefined : json['client_key_pem'], - 'primaryApiAddr': json['primary_api_addr'] == null ? undefined : json['primary_api_addr'], - 'token': json['token'] == null ? undefined : json['token'], - 'updatePrimaryAddrs': json['update_primary_addrs'] == null ? undefined : json['update_primary_addrs'], - }; -} -export function SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestToJSON(json) { - return SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_file': value['caFile'], - 'ca_path': value['caPath'], - 'client_cert_pem': value['clientCertPem'], - 'client_key_pem': value['clientKeyPem'], - 'primary_api_addr': value['primaryApiAddr'], - 'token': value['token'], - 'update_primary_addrs': value['updatePrimaryAddrs'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationPrimaryEnableRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationPrimaryEnableRequest.d.ts deleted file mode 100644 index 705e5f87dd..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationPrimaryEnableRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationPrimaryEnableRequest - */ -export interface SystemWriteReplicationPrimaryEnableRequest { - /** - * The address the secondary cluster should connect to. Defaults to the primary's cluster address. - * @type {string} - * @memberof SystemWriteReplicationPrimaryEnableRequest - */ - primaryClusterAddr?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationPrimaryEnableRequest interface. - */ -export declare function instanceOfSystemWriteReplicationPrimaryEnableRequest(value: object): value is SystemWriteReplicationPrimaryEnableRequest; -export declare function SystemWriteReplicationPrimaryEnableRequestFromJSON(json: any): SystemWriteReplicationPrimaryEnableRequest; -export declare function SystemWriteReplicationPrimaryEnableRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPrimaryEnableRequest; -export declare function SystemWriteReplicationPrimaryEnableRequestToJSON(json: any): SystemWriteReplicationPrimaryEnableRequest; -export declare function SystemWriteReplicationPrimaryEnableRequestToJSONTyped(value?: SystemWriteReplicationPrimaryEnableRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationPrimaryEnableRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationPrimaryEnableRequest.js deleted file mode 100644 index e5f54cfbbb..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationPrimaryEnableRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationPrimaryEnableRequest interface. - */ -export function instanceOfSystemWriteReplicationPrimaryEnableRequest(value) { - return true; -} -export function SystemWriteReplicationPrimaryEnableRequestFromJSON(json) { - return SystemWriteReplicationPrimaryEnableRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationPrimaryEnableRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'primaryClusterAddr': json['primary_cluster_addr'] == null ? undefined : json['primary_cluster_addr'], - }; -} -export function SystemWriteReplicationPrimaryEnableRequestToJSON(json) { - return SystemWriteReplicationPrimaryEnableRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationPrimaryEnableRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'primary_cluster_addr': value['primaryClusterAddr'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationPrimaryRevokeSecondaryRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationPrimaryRevokeSecondaryRequest.d.ts deleted file mode 100644 index b0ec72fe02..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationPrimaryRevokeSecondaryRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationPrimaryRevokeSecondaryRequest - */ -export interface SystemWriteReplicationPrimaryRevokeSecondaryRequest { - /** - * The secondary cluster ID to revoke - * @type {string} - * @memberof SystemWriteReplicationPrimaryRevokeSecondaryRequest - */ - id?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationPrimaryRevokeSecondaryRequest interface. - */ -export declare function instanceOfSystemWriteReplicationPrimaryRevokeSecondaryRequest(value: object): value is SystemWriteReplicationPrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationPrimaryRevokeSecondaryRequestFromJSON(json: any): SystemWriteReplicationPrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationPrimaryRevokeSecondaryRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationPrimaryRevokeSecondaryRequestToJSON(json: any): SystemWriteReplicationPrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationPrimaryRevokeSecondaryRequestToJSONTyped(value?: SystemWriteReplicationPrimaryRevokeSecondaryRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationPrimaryRevokeSecondaryRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationPrimaryRevokeSecondaryRequest.js deleted file mode 100644 index f115b6f389..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationPrimaryRevokeSecondaryRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationPrimaryRevokeSecondaryRequest interface. - */ -export function instanceOfSystemWriteReplicationPrimaryRevokeSecondaryRequest(value) { - return true; -} -export function SystemWriteReplicationPrimaryRevokeSecondaryRequestFromJSON(json) { - return SystemWriteReplicationPrimaryRevokeSecondaryRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationPrimaryRevokeSecondaryRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'id': json['id'] == null ? undefined : json['id'], - }; -} -export function SystemWriteReplicationPrimaryRevokeSecondaryRequestToJSON(json) { - return SystemWriteReplicationPrimaryRevokeSecondaryRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationPrimaryRevokeSecondaryRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'id': value['id'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationPrimarySecondaryTokenRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationPrimarySecondaryTokenRequest.d.ts deleted file mode 100644 index 455a33f35e..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationPrimarySecondaryTokenRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationPrimarySecondaryTokenRequest - */ -export interface SystemWriteReplicationPrimarySecondaryTokenRequest { - /** - * An opaque identifier that can be used to identify and revoke a secondary cluster's access later. - * @type {string} - * @memberof SystemWriteReplicationPrimarySecondaryTokenRequest - */ - id?: string; - /** - * A base64-encoded public key generated by the secondary cluster. - * @type {string} - * @memberof SystemWriteReplicationPrimarySecondaryTokenRequest - */ - secondaryPublicKey?: string; - /** - * The TTL to use for the secondary activation token. Defaults to 30 minutes. - * @type {string} - * @memberof SystemWriteReplicationPrimarySecondaryTokenRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationPrimarySecondaryTokenRequest interface. - */ -export declare function instanceOfSystemWriteReplicationPrimarySecondaryTokenRequest(value: object): value is SystemWriteReplicationPrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationPrimarySecondaryTokenRequestFromJSON(json: any): SystemWriteReplicationPrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationPrimarySecondaryTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationPrimarySecondaryTokenRequestToJSON(json: any): SystemWriteReplicationPrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationPrimarySecondaryTokenRequestToJSONTyped(value?: SystemWriteReplicationPrimarySecondaryTokenRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationPrimarySecondaryTokenRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationPrimarySecondaryTokenRequest.js deleted file mode 100644 index 88aa0a9b15..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationPrimarySecondaryTokenRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationPrimarySecondaryTokenRequest interface. - */ -export function instanceOfSystemWriteReplicationPrimarySecondaryTokenRequest(value) { - return true; -} -export function SystemWriteReplicationPrimarySecondaryTokenRequestFromJSON(json) { - return SystemWriteReplicationPrimarySecondaryTokenRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationPrimarySecondaryTokenRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'id': json['id'] == null ? undefined : json['id'], - 'secondaryPublicKey': json['secondary_public_key'] == null ? undefined : json['secondary_public_key'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function SystemWriteReplicationPrimarySecondaryTokenRequestToJSON(json) { - return SystemWriteReplicationPrimarySecondaryTokenRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationPrimarySecondaryTokenRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'id': value['id'], - 'secondary_public_key': value['secondaryPublicKey'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationReindexRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationReindexRequest.d.ts deleted file mode 100644 index 0b113f342d..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationReindexRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationReindexRequest - */ -export interface SystemWriteReplicationReindexRequest { - /** - * Enables a slower re-indexing which will perform a key level check to diagnose issues. Defaults false. - * @type {boolean} - * @memberof SystemWriteReplicationReindexRequest - */ - diff?: boolean; - /** - * Forces a complete re-indexing which only scans data available in the storage. Defaults false. - * @type {boolean} - * @memberof SystemWriteReplicationReindexRequest - */ - force?: boolean; - /** - * Skips the tree flushing stage of the reindex process. This setting can be used to reduce the amount of time the tree is locked during a reindex process. If this node is killed before the full tree has been asynchronously flushed the reindex may not have applied fully and a new reindex may need to be done. Shutting down this node cleanly will cause the tree to be flushed prior to shutdown. Defaults false. - * @type {boolean} - * @memberof SystemWriteReplicationReindexRequest - */ - skipFlush?: boolean; -} -/** - * Check if a given object implements the SystemWriteReplicationReindexRequest interface. - */ -export declare function instanceOfSystemWriteReplicationReindexRequest(value: object): value is SystemWriteReplicationReindexRequest; -export declare function SystemWriteReplicationReindexRequestFromJSON(json: any): SystemWriteReplicationReindexRequest; -export declare function SystemWriteReplicationReindexRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationReindexRequest; -export declare function SystemWriteReplicationReindexRequestToJSON(json: any): SystemWriteReplicationReindexRequest; -export declare function SystemWriteReplicationReindexRequestToJSONTyped(value?: SystemWriteReplicationReindexRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationReindexRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationReindexRequest.js deleted file mode 100644 index 624287b1ab..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationReindexRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationReindexRequest interface. - */ -export function instanceOfSystemWriteReplicationReindexRequest(value) { - return true; -} -export function SystemWriteReplicationReindexRequestFromJSON(json) { - return SystemWriteReplicationReindexRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationReindexRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'diff': json['diff'] == null ? undefined : json['diff'], - 'force': json['force'] == null ? undefined : json['force'], - 'skipFlush': json['skip_flush'] == null ? undefined : json['skip_flush'], - }; -} -export function SystemWriteReplicationReindexRequestToJSON(json) { - return SystemWriteReplicationReindexRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationReindexRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'diff': value['diff'], - 'force': value['force'], - 'skip_flush': value['skipFlush'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationSecondaryEnableRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationSecondaryEnableRequest.d.ts deleted file mode 100644 index 73e22de5d6..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationSecondaryEnableRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationSecondaryEnableRequest - */ -export interface SystemWriteReplicationSecondaryEnableRequest { - /** - * A path to a file containing a PEM-encoded CA certificate to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationSecondaryEnableRequest - */ - caFile?: string; - /** - * A path to a directory containing PEM-encoded CA certificates to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationSecondaryEnableRequest - */ - caPath?: string; - /** - * The client certificate to use for authentication, in PEM format. Note: client authentication for this operation will always use TLS 1.2 or higher. - * @type {string} - * @memberof SystemWriteReplicationSecondaryEnableRequest - */ - clientCertPem?: string; - /** - * The client key to use for authentication, in PEM format. - * @type {string} - * @memberof SystemWriteReplicationSecondaryEnableRequest - */ - clientKeyPem?: string; - /** - * The API address of the primary. If not set, the value the primary supplies in the token will be used, which is the primary's redirect address. - * @type {string} - * @memberof SystemWriteReplicationSecondaryEnableRequest - */ - primaryApiAddr?: string; - /** - * The token given by the primary to activate secondary status for this cluster. - * @type {string} - * @memberof SystemWriteReplicationSecondaryEnableRequest - */ - token?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationSecondaryEnableRequest interface. - */ -export declare function instanceOfSystemWriteReplicationSecondaryEnableRequest(value: object): value is SystemWriteReplicationSecondaryEnableRequest; -export declare function SystemWriteReplicationSecondaryEnableRequestFromJSON(json: any): SystemWriteReplicationSecondaryEnableRequest; -export declare function SystemWriteReplicationSecondaryEnableRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationSecondaryEnableRequest; -export declare function SystemWriteReplicationSecondaryEnableRequestToJSON(json: any): SystemWriteReplicationSecondaryEnableRequest; -export declare function SystemWriteReplicationSecondaryEnableRequestToJSONTyped(value?: SystemWriteReplicationSecondaryEnableRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationSecondaryEnableRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationSecondaryEnableRequest.js deleted file mode 100644 index 5dbfe7fb96..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationSecondaryEnableRequest.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationSecondaryEnableRequest interface. - */ -export function instanceOfSystemWriteReplicationSecondaryEnableRequest(value) { - return true; -} -export function SystemWriteReplicationSecondaryEnableRequestFromJSON(json) { - return SystemWriteReplicationSecondaryEnableRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationSecondaryEnableRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caFile': json['ca_file'] == null ? undefined : json['ca_file'], - 'caPath': json['ca_path'] == null ? undefined : json['ca_path'], - 'clientCertPem': json['client_cert_pem'] == null ? undefined : json['client_cert_pem'], - 'clientKeyPem': json['client_key_pem'] == null ? undefined : json['client_key_pem'], - 'primaryApiAddr': json['primary_api_addr'] == null ? undefined : json['primary_api_addr'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} -export function SystemWriteReplicationSecondaryEnableRequestToJSON(json) { - return SystemWriteReplicationSecondaryEnableRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationSecondaryEnableRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_file': value['caFile'], - 'ca_path': value['caPath'], - 'client_cert_pem': value['clientCertPem'], - 'client_key_pem': value['clientKeyPem'], - 'primary_api_addr': value['primaryApiAddr'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationSecondaryPromoteRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationSecondaryPromoteRequest.d.ts deleted file mode 100644 index 005ffb125c..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationSecondaryPromoteRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationSecondaryPromoteRequest - */ -export interface SystemWriteReplicationSecondaryPromoteRequest { - /** - * Set to true if the cluster should be promoted despite replication being in an error state. This could mean some data was not replicated to the secondary - * @type {boolean} - * @memberof SystemWriteReplicationSecondaryPromoteRequest - */ - force?: boolean; - /** - * The address the secondary cluster should connect to. Defaults to the primary's cluster address. - * @type {string} - * @memberof SystemWriteReplicationSecondaryPromoteRequest - */ - primaryClusterAddr?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationSecondaryPromoteRequest interface. - */ -export declare function instanceOfSystemWriteReplicationSecondaryPromoteRequest(value: object): value is SystemWriteReplicationSecondaryPromoteRequest; -export declare function SystemWriteReplicationSecondaryPromoteRequestFromJSON(json: any): SystemWriteReplicationSecondaryPromoteRequest; -export declare function SystemWriteReplicationSecondaryPromoteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationSecondaryPromoteRequest; -export declare function SystemWriteReplicationSecondaryPromoteRequestToJSON(json: any): SystemWriteReplicationSecondaryPromoteRequest; -export declare function SystemWriteReplicationSecondaryPromoteRequestToJSONTyped(value?: SystemWriteReplicationSecondaryPromoteRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationSecondaryPromoteRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationSecondaryPromoteRequest.js deleted file mode 100644 index 2f1b9d6a89..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationSecondaryPromoteRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationSecondaryPromoteRequest interface. - */ -export function instanceOfSystemWriteReplicationSecondaryPromoteRequest(value) { - return true; -} -export function SystemWriteReplicationSecondaryPromoteRequestFromJSON(json) { - return SystemWriteReplicationSecondaryPromoteRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationSecondaryPromoteRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'force': json['force'] == null ? undefined : json['force'], - 'primaryClusterAddr': json['primary_cluster_addr'] == null ? undefined : json['primary_cluster_addr'], - }; -} -export function SystemWriteReplicationSecondaryPromoteRequestToJSON(json) { - return SystemWriteReplicationSecondaryPromoteRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationSecondaryPromoteRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'force': value['force'], - 'primary_cluster_addr': value['primaryClusterAddr'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationSecondaryUpdatePrimaryRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteReplicationSecondaryUpdatePrimaryRequest.d.ts deleted file mode 100644 index 2588b34d9d..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationSecondaryUpdatePrimaryRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationSecondaryUpdatePrimaryRequest - */ -export interface SystemWriteReplicationSecondaryUpdatePrimaryRequest { - /** - * A path to a file containing a PEM-encoded CA certificate to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationSecondaryUpdatePrimaryRequest - */ - caFile?: string; - /** - * A path to a directory containing PEM-encoded CA certificates to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationSecondaryUpdatePrimaryRequest - */ - caPath?: string; - /** - * The client certificate to use for authentication, in PEM format. Note: client authentication for this operation will always use TLS 1.2 or higher. - * @type {string} - * @memberof SystemWriteReplicationSecondaryUpdatePrimaryRequest - */ - clientCertPem?: string; - /** - * The client key to use for authentication, in PEM format. - * @type {string} - * @memberof SystemWriteReplicationSecondaryUpdatePrimaryRequest - */ - clientKeyPem?: string; - /** - * The API address of the primary. If not set, the value the primary supplies in the token will be used, which is the primary's redirect address. - * @type {string} - * @memberof SystemWriteReplicationSecondaryUpdatePrimaryRequest - */ - primaryApiAddr?: string; - /** - * The token given by the primary to activate secondary status for this cluster. - * @type {string} - * @memberof SystemWriteReplicationSecondaryUpdatePrimaryRequest - */ - token?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationSecondaryUpdatePrimaryRequest interface. - */ -export declare function instanceOfSystemWriteReplicationSecondaryUpdatePrimaryRequest(value: object): value is SystemWriteReplicationSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationSecondaryUpdatePrimaryRequestFromJSON(json: any): SystemWriteReplicationSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationSecondaryUpdatePrimaryRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationSecondaryUpdatePrimaryRequestToJSON(json: any): SystemWriteReplicationSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationSecondaryUpdatePrimaryRequestToJSONTyped(value?: SystemWriteReplicationSecondaryUpdatePrimaryRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteReplicationSecondaryUpdatePrimaryRequest.js b/ui/api-client/dist/esm/models/SystemWriteReplicationSecondaryUpdatePrimaryRequest.js deleted file mode 100644 index 440b99e644..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteReplicationSecondaryUpdatePrimaryRequest.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteReplicationSecondaryUpdatePrimaryRequest interface. - */ -export function instanceOfSystemWriteReplicationSecondaryUpdatePrimaryRequest(value) { - return true; -} -export function SystemWriteReplicationSecondaryUpdatePrimaryRequestFromJSON(json) { - return SystemWriteReplicationSecondaryUpdatePrimaryRequestFromJSONTyped(json, false); -} -export function SystemWriteReplicationSecondaryUpdatePrimaryRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caFile': json['ca_file'] == null ? undefined : json['ca_file'], - 'caPath': json['ca_path'] == null ? undefined : json['ca_path'], - 'clientCertPem': json['client_cert_pem'] == null ? undefined : json['client_cert_pem'], - 'clientKeyPem': json['client_key_pem'] == null ? undefined : json['client_key_pem'], - 'primaryApiAddr': json['primary_api_addr'] == null ? undefined : json['primary_api_addr'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} -export function SystemWriteReplicationSecondaryUpdatePrimaryRequestToJSON(json) { - return SystemWriteReplicationSecondaryUpdatePrimaryRequestToJSONTyped(json, false); -} -export function SystemWriteReplicationSecondaryUpdatePrimaryRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_file': value['caFile'], - 'ca_path': value['caPath'], - 'client_cert_pem': value['clientCertPem'], - 'client_key_pem': value['clientKeyPem'], - 'primary_api_addr': value['primaryApiAddr'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteStorageRaftSnapshotAutoConfigNameRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteStorageRaftSnapshotAutoConfigNameRequest.d.ts deleted file mode 100644 index 74398aadb4..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteStorageRaftSnapshotAutoConfigNameRequest.d.ts +++ /dev/null @@ -1,204 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ -export interface SystemWriteStorageRaftSnapshotAutoConfigNameRequest { - /** - * AWS access key ID - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsAccessKeyId?: string; - /** - * AWS bucket - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3Bucket?: string; - /** - * Disable TLS for the AWS endpoint, intended only for testing - * @type {boolean} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3DisableTls?: boolean; - /** - * Use KMS to encrypt bucket contents - * @type {boolean} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3EnableKms?: boolean; - /** - * AWS endpoint, typically only set when using a non-AWS S3 instance like Minio - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3Endpoint?: string; - /** - * Use the endpoint/bucket URL style instead of bucket.endpoint - * @type {boolean} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3ForcePathStyle?: boolean; - /** - * Use named KMS key - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3KmsKey?: string; - /** - * AWS region - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3Region?: string; - /** - * Use AES256 to encrypt bucket contents - * @type {boolean} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3ServerSideEncryption?: boolean; - /** - * AWS secret access key - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsSecretAccessKey?: string; - /** - * AWS session token - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsSessionToken?: string; - /** - * Azure account key - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - azureAccountKey?: string; - /** - * Azure account name - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - azureAccountName?: string; - /** - * Azure auth mode: shared, managed, or application - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - azureAuthMode?: string; - /** - * Azure blob environment - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - azureBlobEnvironment?: string; - /** - * Azure client id - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - azureClientId?: string; - /** - * Azure container name - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - azureContainerName?: string; - /** - * Azure blob storage endpoint - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - azureEndpoint?: string; - /** - * file/object prefix prepended to snapshot ID - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - filePrefix?: string; - /** - * Disable TLS, normally only for testing - * @type {boolean} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - googleDisableTls?: boolean; - /** - * GCS endpoint - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - googleEndpoint?: string; - /** - * GCS bucket - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - googleGcsBucket?: string; - /** - * Service account key in JSON format - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - googleServiceAccountKey?: string; - /** - * snapshot schedule - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - interval?: string; - /** - * max space on disk to use for snapshots - * @type {number} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - localMaxSpace?: number; - /** - * directory (local) or bucket prefix (cloud) for snapshot - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - pathPrefix?: string; - /** - * how many snapshots to keep - * @type {number} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - retain?: number; - /** - * type of storage to use for the snapshots - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - storageType?: SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum; -} -/** -* @export -* @enum {string} -*/ -export declare enum SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum { - LOCAL = "local", - AZURE_BLOB = "azure-blob", - AWS_S3 = "aws-s3", - GOOGLE_GCS = "google-gcs" -} -/** - * Check if a given object implements the SystemWriteStorageRaftSnapshotAutoConfigNameRequest interface. - */ -export declare function instanceOfSystemWriteStorageRaftSnapshotAutoConfigNameRequest(value: object): value is SystemWriteStorageRaftSnapshotAutoConfigNameRequest; -export declare function SystemWriteStorageRaftSnapshotAutoConfigNameRequestFromJSON(json: any): SystemWriteStorageRaftSnapshotAutoConfigNameRequest; -export declare function SystemWriteStorageRaftSnapshotAutoConfigNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteStorageRaftSnapshotAutoConfigNameRequest; -export declare function SystemWriteStorageRaftSnapshotAutoConfigNameRequestToJSON(json: any): SystemWriteStorageRaftSnapshotAutoConfigNameRequest; -export declare function SystemWriteStorageRaftSnapshotAutoConfigNameRequestToJSONTyped(value?: SystemWriteStorageRaftSnapshotAutoConfigNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteStorageRaftSnapshotAutoConfigNameRequest.js b/ui/api-client/dist/esm/models/SystemWriteStorageRaftSnapshotAutoConfigNameRequest.js deleted file mode 100644 index 7799419c68..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteStorageRaftSnapshotAutoConfigNameRequest.js +++ /dev/null @@ -1,106 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** -* @export -* @enum {string} -*/ -export var SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum; -(function (SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum) { - SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum["LOCAL"] = "local"; - SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum["AZURE_BLOB"] = "azure-blob"; - SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum["AWS_S3"] = "aws-s3"; - SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum["GOOGLE_GCS"] = "google-gcs"; -})(SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum || (SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum = {})); -/** - * Check if a given object implements the SystemWriteStorageRaftSnapshotAutoConfigNameRequest interface. - */ -export function instanceOfSystemWriteStorageRaftSnapshotAutoConfigNameRequest(value) { - return true; -} -export function SystemWriteStorageRaftSnapshotAutoConfigNameRequestFromJSON(json) { - return SystemWriteStorageRaftSnapshotAutoConfigNameRequestFromJSONTyped(json, false); -} -export function SystemWriteStorageRaftSnapshotAutoConfigNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'awsAccessKeyId': json['aws_access_key_id'] == null ? undefined : json['aws_access_key_id'], - 'awsS3Bucket': json['aws_s3_bucket'] == null ? undefined : json['aws_s3_bucket'], - 'awsS3DisableTls': json['aws_s3_disable_tls'] == null ? undefined : json['aws_s3_disable_tls'], - 'awsS3EnableKms': json['aws_s3_enable_kms'] == null ? undefined : json['aws_s3_enable_kms'], - 'awsS3Endpoint': json['aws_s3_endpoint'] == null ? undefined : json['aws_s3_endpoint'], - 'awsS3ForcePathStyle': json['aws_s3_force_path_style'] == null ? undefined : json['aws_s3_force_path_style'], - 'awsS3KmsKey': json['aws_s3_kms_key'] == null ? undefined : json['aws_s3_kms_key'], - 'awsS3Region': json['aws_s3_region'] == null ? undefined : json['aws_s3_region'], - 'awsS3ServerSideEncryption': json['aws_s3_server_side_encryption'] == null ? undefined : json['aws_s3_server_side_encryption'], - 'awsSecretAccessKey': json['aws_secret_access_key'] == null ? undefined : json['aws_secret_access_key'], - 'awsSessionToken': json['aws_session_token'] == null ? undefined : json['aws_session_token'], - 'azureAccountKey': json['azure_account_key'] == null ? undefined : json['azure_account_key'], - 'azureAccountName': json['azure_account_name'] == null ? undefined : json['azure_account_name'], - 'azureAuthMode': json['azure_auth_mode'] == null ? undefined : json['azure_auth_mode'], - 'azureBlobEnvironment': json['azure_blob_environment'] == null ? undefined : json['azure_blob_environment'], - 'azureClientId': json['azure_client_id'] == null ? undefined : json['azure_client_id'], - 'azureContainerName': json['azure_container_name'] == null ? undefined : json['azure_container_name'], - 'azureEndpoint': json['azure_endpoint'] == null ? undefined : json['azure_endpoint'], - 'filePrefix': json['file_prefix'] == null ? undefined : json['file_prefix'], - 'googleDisableTls': json['google_disable_tls'] == null ? undefined : json['google_disable_tls'], - 'googleEndpoint': json['google_endpoint'] == null ? undefined : json['google_endpoint'], - 'googleGcsBucket': json['google_gcs_bucket'] == null ? undefined : json['google_gcs_bucket'], - 'googleServiceAccountKey': json['google_service_account_key'] == null ? undefined : json['google_service_account_key'], - 'interval': json['interval'] == null ? undefined : json['interval'], - 'localMaxSpace': json['local_max_space'] == null ? undefined : json['local_max_space'], - 'pathPrefix': json['path_prefix'] == null ? undefined : json['path_prefix'], - 'retain': json['retain'] == null ? undefined : json['retain'], - 'storageType': json['storage_type'] == null ? undefined : json['storage_type'], - }; -} -export function SystemWriteStorageRaftSnapshotAutoConfigNameRequestToJSON(json) { - return SystemWriteStorageRaftSnapshotAutoConfigNameRequestToJSONTyped(json, false); -} -export function SystemWriteStorageRaftSnapshotAutoConfigNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'aws_access_key_id': value['awsAccessKeyId'], - 'aws_s3_bucket': value['awsS3Bucket'], - 'aws_s3_disable_tls': value['awsS3DisableTls'], - 'aws_s3_enable_kms': value['awsS3EnableKms'], - 'aws_s3_endpoint': value['awsS3Endpoint'], - 'aws_s3_force_path_style': value['awsS3ForcePathStyle'], - 'aws_s3_kms_key': value['awsS3KmsKey'], - 'aws_s3_region': value['awsS3Region'], - 'aws_s3_server_side_encryption': value['awsS3ServerSideEncryption'], - 'aws_secret_access_key': value['awsSecretAccessKey'], - 'aws_session_token': value['awsSessionToken'], - 'azure_account_key': value['azureAccountKey'], - 'azure_account_name': value['azureAccountName'], - 'azure_auth_mode': value['azureAuthMode'], - 'azure_blob_environment': value['azureBlobEnvironment'], - 'azure_client_id': value['azureClientId'], - 'azure_container_name': value['azureContainerName'], - 'azure_endpoint': value['azureEndpoint'], - 'file_prefix': value['filePrefix'], - 'google_disable_tls': value['googleDisableTls'], - 'google_endpoint': value['googleEndpoint'], - 'google_gcs_bucket': value['googleGcsBucket'], - 'google_service_account_key': value['googleServiceAccountKey'], - 'interval': value['interval'], - 'local_max_space': value['localMaxSpace'], - 'path_prefix': value['pathPrefix'], - 'retain': value['retain'], - 'storage_type': value['storageType'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest.d.ts deleted file mode 100644 index 3cadc48037..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest - */ -export interface SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest { - /** - * URL pointing to the snapshot stored in cloud storage - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest - */ - url?: string; -} -/** - * Check if a given object implements the SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest interface. - */ -export declare function instanceOfSystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest(value: object): value is SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest; -export declare function SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestFromJSON(json: any): SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest; -export declare function SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest; -export declare function SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestToJSON(json: any): SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest; -export declare function SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestToJSONTyped(value?: SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest.js b/ui/api-client/dist/esm/models/SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest.js deleted file mode 100644 index d24cccf8ae..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest interface. - */ -export function instanceOfSystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest(value) { - return true; -} -export function SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestFromJSON(json) { - return SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestFromJSONTyped(json, false); -} -export function SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'url': json['url'] == null ? undefined : json['url'], - }; -} -export function SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestToJSON(json) { - return SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestToJSONTyped(json, false); -} -export function SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'url': value['url'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteStorageRaftSnapshotLoadResponse.d.ts b/ui/api-client/dist/esm/models/SystemWriteStorageRaftSnapshotLoadResponse.d.ts deleted file mode 100644 index 2d87cb2e45..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteStorageRaftSnapshotLoadResponse.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteStorageRaftSnapshotLoadResponse - */ -export interface SystemWriteStorageRaftSnapshotLoadResponse { - /** - * name of auto-snapshot config - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - autoSnapshotConfig?: string; - /** - * the id of the cluster - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - clusterId?: string; - /** - * error message if status is error - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - error?: string; - /** - * time when the snapshot expires and is removed - * @type {Date} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - expiresAt?: Date; - /** - * unique id of the snapshot - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - snapshotId?: string; - /** - * status of the snapshot, can be one of: loading, ready, error - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - status?: string; - /** - * the entity id of the uploader - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - uploaderEntityId?: string; - /** - * unique id of the snapshot - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - url?: string; -} -/** - * Check if a given object implements the SystemWriteStorageRaftSnapshotLoadResponse interface. - */ -export declare function instanceOfSystemWriteStorageRaftSnapshotLoadResponse(value: object): value is SystemWriteStorageRaftSnapshotLoadResponse; -export declare function SystemWriteStorageRaftSnapshotLoadResponseFromJSON(json: any): SystemWriteStorageRaftSnapshotLoadResponse; -export declare function SystemWriteStorageRaftSnapshotLoadResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteStorageRaftSnapshotLoadResponse; -export declare function SystemWriteStorageRaftSnapshotLoadResponseToJSON(json: any): SystemWriteStorageRaftSnapshotLoadResponse; -export declare function SystemWriteStorageRaftSnapshotLoadResponseToJSONTyped(value?: SystemWriteStorageRaftSnapshotLoadResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteStorageRaftSnapshotLoadResponse.js b/ui/api-client/dist/esm/models/SystemWriteStorageRaftSnapshotLoadResponse.js deleted file mode 100644 index af8046d079..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteStorageRaftSnapshotLoadResponse.js +++ /dev/null @@ -1,55 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteStorageRaftSnapshotLoadResponse interface. - */ -export function instanceOfSystemWriteStorageRaftSnapshotLoadResponse(value) { - return true; -} -export function SystemWriteStorageRaftSnapshotLoadResponseFromJSON(json) { - return SystemWriteStorageRaftSnapshotLoadResponseFromJSONTyped(json, false); -} -export function SystemWriteStorageRaftSnapshotLoadResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'autoSnapshotConfig': json['auto_snapshot_config'] == null ? undefined : json['auto_snapshot_config'], - 'clusterId': json['cluster_id'] == null ? undefined : json['cluster_id'], - 'error': json['error'] == null ? undefined : json['error'], - 'expiresAt': json['expires_at'] == null ? undefined : (new Date(json['expires_at'])), - 'snapshotId': json['snapshot_id'] == null ? undefined : json['snapshot_id'], - 'status': json['status'] == null ? undefined : json['status'], - 'uploaderEntityId': json['uploader_entity_id'] == null ? undefined : json['uploader_entity_id'], - 'url': json['url'] == null ? undefined : json['url'], - }; -} -export function SystemWriteStorageRaftSnapshotLoadResponseToJSON(json) { - return SystemWriteStorageRaftSnapshotLoadResponseToJSONTyped(json, false); -} -export function SystemWriteStorageRaftSnapshotLoadResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'auto_snapshot_config': value['autoSnapshotConfig'], - 'cluster_id': value['clusterId'], - 'error': value['error'], - 'expires_at': value['expiresAt'] == null ? undefined : ((value['expiresAt']).toISOString()), - 'snapshot_id': value['snapshotId'], - 'status': value['status'], - 'uploader_entity_id': value['uploaderEntityId'], - 'url': value['url'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAwsSmNameRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAwsSmNameRequest.d.ts deleted file mode 100644 index 50cbee806f..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAwsSmNameRequest.d.ts +++ /dev/null @@ -1,110 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsAwsSmNameRequest - */ -export interface SystemWriteSyncDestinationsAwsSmNameRequest { - /** - * AWS access key ID to access the secrets manager. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - accessKeyId?: string; - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - allowedPorts?: Array; - /** - * Custom tags to set on the secret managed at the destination. Custom tags are merged with system tags. - * @type {object} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - customTags?: object; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Unique string used as a condition for extra security when assuming the AWS IAM role. Optional. Ignored if the role ARN is not set. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - externalId?: string; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - granularity?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - purge?: boolean; - /** - * AWS region where to manage secrets. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - region?: string; - /** - * AWS IAM role identifier Vault will assume when connecting to the Secrets Manager. Optional. Supports cross-account access. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - roleArn?: string; - /** - * AWS secret access key to access the secrets manager. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - secretAccessKey?: string; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - secretNameTemplate?: string; - /** - * List of custom tags to remove for patch requests. This field is ignored on create and update requests. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - tagsToRemove?: Array; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsAwsSmNameRequest interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsAwsSmNameRequest(value: object): value is SystemWriteSyncDestinationsAwsSmNameRequest; -export declare function SystemWriteSyncDestinationsAwsSmNameRequestFromJSON(json: any): SystemWriteSyncDestinationsAwsSmNameRequest; -export declare function SystemWriteSyncDestinationsAwsSmNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsAwsSmNameRequest; -export declare function SystemWriteSyncDestinationsAwsSmNameRequestToJSON(json: any): SystemWriteSyncDestinationsAwsSmNameRequest; -export declare function SystemWriteSyncDestinationsAwsSmNameRequestToJSONTyped(value?: SystemWriteSyncDestinationsAwsSmNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAwsSmNameRequest.js b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAwsSmNameRequest.js deleted file mode 100644 index ccf3d97695..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAwsSmNameRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteSyncDestinationsAwsSmNameRequest interface. - */ -export function instanceOfSystemWriteSyncDestinationsAwsSmNameRequest(value) { - return true; -} -export function SystemWriteSyncDestinationsAwsSmNameRequestFromJSON(json) { - return SystemWriteSyncDestinationsAwsSmNameRequestFromJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsAwsSmNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessKeyId': json['access_key_id'] == null ? undefined : json['access_key_id'], - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'customTags': json['custom_tags'] == null ? undefined : json['custom_tags'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'externalId': json['external_id'] == null ? undefined : json['external_id'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'region': json['region'] == null ? undefined : json['region'], - 'roleArn': json['role_arn'] == null ? undefined : json['role_arn'], - 'secretAccessKey': json['secret_access_key'] == null ? undefined : json['secret_access_key'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'tagsToRemove': json['tags_to_remove'] == null ? undefined : json['tags_to_remove'], - }; -} -export function SystemWriteSyncDestinationsAwsSmNameRequestToJSON(json) { - return SystemWriteSyncDestinationsAwsSmNameRequestToJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsAwsSmNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_key_id': value['accessKeyId'], - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'custom_tags': value['customTags'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'external_id': value['externalId'], - 'granularity': value['granularity'], - 'purge': value['purge'], - 'region': value['region'], - 'role_arn': value['roleArn'], - 'secret_access_key': value['secretAccessKey'], - 'secret_name_template': value['secretNameTemplate'], - 'tags_to_remove': value['tagsToRemove'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAwsSmNameResponse.d.ts b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAwsSmNameResponse.d.ts deleted file mode 100644 index 20b3516aa5..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAwsSmNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsAwsSmNameResponse - */ -export interface SystemWriteSyncDestinationsAwsSmNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemWriteSyncDestinationsAwsSmNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemWriteSyncDestinationsAwsSmNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemWriteSyncDestinationsAwsSmNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsAwsSmNameResponse interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsAwsSmNameResponse(value: object): value is SystemWriteSyncDestinationsAwsSmNameResponse; -export declare function SystemWriteSyncDestinationsAwsSmNameResponseFromJSON(json: any): SystemWriteSyncDestinationsAwsSmNameResponse; -export declare function SystemWriteSyncDestinationsAwsSmNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsAwsSmNameResponse; -export declare function SystemWriteSyncDestinationsAwsSmNameResponseToJSON(json: any): SystemWriteSyncDestinationsAwsSmNameResponse; -export declare function SystemWriteSyncDestinationsAwsSmNameResponseToJSONTyped(value?: SystemWriteSyncDestinationsAwsSmNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAwsSmNameResponse.js b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAwsSmNameResponse.js deleted file mode 100644 index 3ee33b847a..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAwsSmNameResponse.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteSyncDestinationsAwsSmNameResponse interface. - */ -export function instanceOfSystemWriteSyncDestinationsAwsSmNameResponse(value) { - return true; -} -export function SystemWriteSyncDestinationsAwsSmNameResponseFromJSON(json) { - return SystemWriteSyncDestinationsAwsSmNameResponseFromJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsAwsSmNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function SystemWriteSyncDestinationsAwsSmNameResponseToJSON(json) { - return SystemWriteSyncDestinationsAwsSmNameResponseToJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsAwsSmNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAzureKvNameRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAzureKvNameRequest.d.ts deleted file mode 100644 index 89a08d816e..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAzureKvNameRequest.d.ts +++ /dev/null @@ -1,110 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsAzureKvNameRequest - */ -export interface SystemWriteSyncDestinationsAzureKvNameRequest { - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - allowedPorts?: Array; - /** - * OAuth2 client id of an Azure app registration with access to the key vault. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - clientId?: string; - /** - * OAuth2 client secret of an Azure app registration with access to the key vault. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - clientSecret?: string; - /** - * Azure environment name. If not provided, AzurePublicCloud is used. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - cloud?: string; - /** - * Custom tags to set on the secret managed at the destination. Custom tags are merged with system tags. - * @type {object} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - customTags?: object; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - granularity?: string; - /** - * URI of the Azure Key Vault to access. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - keyVaultUri?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - purge?: boolean; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - secretNameTemplate?: string; - /** - * List of custom tags to remove for patch requests. This field is ignored on create and update requests. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - tagsToRemove?: Array; - /** - * Tenant id for the Azure Active Directory. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - tenantId?: string; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsAzureKvNameRequest interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsAzureKvNameRequest(value: object): value is SystemWriteSyncDestinationsAzureKvNameRequest; -export declare function SystemWriteSyncDestinationsAzureKvNameRequestFromJSON(json: any): SystemWriteSyncDestinationsAzureKvNameRequest; -export declare function SystemWriteSyncDestinationsAzureKvNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsAzureKvNameRequest; -export declare function SystemWriteSyncDestinationsAzureKvNameRequestToJSON(json: any): SystemWriteSyncDestinationsAzureKvNameRequest; -export declare function SystemWriteSyncDestinationsAzureKvNameRequestToJSONTyped(value?: SystemWriteSyncDestinationsAzureKvNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAzureKvNameRequest.js b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAzureKvNameRequest.js deleted file mode 100644 index ba74eb7d02..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAzureKvNameRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteSyncDestinationsAzureKvNameRequest interface. - */ -export function instanceOfSystemWriteSyncDestinationsAzureKvNameRequest(value) { - return true; -} -export function SystemWriteSyncDestinationsAzureKvNameRequestFromJSON(json) { - return SystemWriteSyncDestinationsAzureKvNameRequestFromJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsAzureKvNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'clientSecret': json['client_secret'] == null ? undefined : json['client_secret'], - 'cloud': json['cloud'] == null ? undefined : json['cloud'], - 'customTags': json['custom_tags'] == null ? undefined : json['custom_tags'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'keyVaultUri': json['key_vault_uri'] == null ? undefined : json['key_vault_uri'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'tagsToRemove': json['tags_to_remove'] == null ? undefined : json['tags_to_remove'], - 'tenantId': json['tenant_id'] == null ? undefined : json['tenant_id'], - }; -} -export function SystemWriteSyncDestinationsAzureKvNameRequestToJSON(json) { - return SystemWriteSyncDestinationsAzureKvNameRequestToJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsAzureKvNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'client_id': value['clientId'], - 'client_secret': value['clientSecret'], - 'cloud': value['cloud'], - 'custom_tags': value['customTags'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'granularity': value['granularity'], - 'key_vault_uri': value['keyVaultUri'], - 'purge': value['purge'], - 'secret_name_template': value['secretNameTemplate'], - 'tags_to_remove': value['tagsToRemove'], - 'tenant_id': value['tenantId'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAzureKvNameResponse.d.ts b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAzureKvNameResponse.d.ts deleted file mode 100644 index 3fbc492eed..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAzureKvNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsAzureKvNameResponse - */ -export interface SystemWriteSyncDestinationsAzureKvNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemWriteSyncDestinationsAzureKvNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemWriteSyncDestinationsAzureKvNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemWriteSyncDestinationsAzureKvNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsAzureKvNameResponse interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsAzureKvNameResponse(value: object): value is SystemWriteSyncDestinationsAzureKvNameResponse; -export declare function SystemWriteSyncDestinationsAzureKvNameResponseFromJSON(json: any): SystemWriteSyncDestinationsAzureKvNameResponse; -export declare function SystemWriteSyncDestinationsAzureKvNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsAzureKvNameResponse; -export declare function SystemWriteSyncDestinationsAzureKvNameResponseToJSON(json: any): SystemWriteSyncDestinationsAzureKvNameResponse; -export declare function SystemWriteSyncDestinationsAzureKvNameResponseToJSONTyped(value?: SystemWriteSyncDestinationsAzureKvNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAzureKvNameResponse.js b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAzureKvNameResponse.js deleted file mode 100644 index f7683961ee..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsAzureKvNameResponse.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteSyncDestinationsAzureKvNameResponse interface. - */ -export function instanceOfSystemWriteSyncDestinationsAzureKvNameResponse(value) { - return true; -} -export function SystemWriteSyncDestinationsAzureKvNameResponseFromJSON(json) { - return SystemWriteSyncDestinationsAzureKvNameResponseFromJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsAzureKvNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function SystemWriteSyncDestinationsAzureKvNameResponseToJSON(json) { - return SystemWriteSyncDestinationsAzureKvNameResponseToJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsAzureKvNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGcpSmNameRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGcpSmNameRequest.d.ts deleted file mode 100644 index c7a9db14e8..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGcpSmNameRequest.d.ts +++ /dev/null @@ -1,110 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsGcpSmNameRequest - */ -export interface SystemWriteSyncDestinationsGcpSmNameRequest { - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - allowedPorts?: Array; - /** - * GCP IAM service account credentials JSON string to access the secret manager - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - credentials?: string; - /** - * Custom tags to set on the secret managed at the destination. Custom tags are merged with system tags. - * @type {object} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - customTags?: object; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - disableStrictNetworking?: boolean; - /** - * The encryption key resource name when using global, automatic replications. Mutually exclusive with locational_kms_keys. - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - globalKmsKey?: string; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - granularity?: string; - /** - * A list of pairs of replication locations and user-managed encryption keys. For each pair, the key is the location name and the value is the encryption key resource name. When specifying 'replication_locations', the encryption key resource must be located within the same region. When using multiple 'replication_locations', a key name is required for each one. - * @type {object} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - locationalKmsKeys?: object; - /** - * The target project to manage secrets in. If set, overrides the project derived from the service account JSON credentials or application default credentials. The credentials must be authorized to perform actions in the target project. - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - projectId?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - purge?: boolean; - /** - * The names of the allowed locations for secrets to be replicated into. Secrets are still globally accessible regardless of their selected locations. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - replicationLocations?: Array; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - secretNameTemplate?: string; - /** - * List of custom tags to remove for patch requests. This field is ignored on create and update requests. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - tagsToRemove?: Array; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsGcpSmNameRequest interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsGcpSmNameRequest(value: object): value is SystemWriteSyncDestinationsGcpSmNameRequest; -export declare function SystemWriteSyncDestinationsGcpSmNameRequestFromJSON(json: any): SystemWriteSyncDestinationsGcpSmNameRequest; -export declare function SystemWriteSyncDestinationsGcpSmNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsGcpSmNameRequest; -export declare function SystemWriteSyncDestinationsGcpSmNameRequestToJSON(json: any): SystemWriteSyncDestinationsGcpSmNameRequest; -export declare function SystemWriteSyncDestinationsGcpSmNameRequestToJSONTyped(value?: SystemWriteSyncDestinationsGcpSmNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGcpSmNameRequest.js b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGcpSmNameRequest.js deleted file mode 100644 index dfc63efc0a..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGcpSmNameRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteSyncDestinationsGcpSmNameRequest interface. - */ -export function instanceOfSystemWriteSyncDestinationsGcpSmNameRequest(value) { - return true; -} -export function SystemWriteSyncDestinationsGcpSmNameRequestFromJSON(json) { - return SystemWriteSyncDestinationsGcpSmNameRequestFromJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsGcpSmNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'credentials': json['credentials'] == null ? undefined : json['credentials'], - 'customTags': json['custom_tags'] == null ? undefined : json['custom_tags'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'globalKmsKey': json['global_kms_key'] == null ? undefined : json['global_kms_key'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'locationalKmsKeys': json['locational_kms_keys'] == null ? undefined : json['locational_kms_keys'], - 'projectId': json['project_id'] == null ? undefined : json['project_id'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'replicationLocations': json['replication_locations'] == null ? undefined : json['replication_locations'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'tagsToRemove': json['tags_to_remove'] == null ? undefined : json['tags_to_remove'], - }; -} -export function SystemWriteSyncDestinationsGcpSmNameRequestToJSON(json) { - return SystemWriteSyncDestinationsGcpSmNameRequestToJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsGcpSmNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'credentials': value['credentials'], - 'custom_tags': value['customTags'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'global_kms_key': value['globalKmsKey'], - 'granularity': value['granularity'], - 'locational_kms_keys': value['locationalKmsKeys'], - 'project_id': value['projectId'], - 'purge': value['purge'], - 'replication_locations': value['replicationLocations'], - 'secret_name_template': value['secretNameTemplate'], - 'tags_to_remove': value['tagsToRemove'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGcpSmNameResponse.d.ts b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGcpSmNameResponse.d.ts deleted file mode 100644 index 9cc983feba..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGcpSmNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsGcpSmNameResponse - */ -export interface SystemWriteSyncDestinationsGcpSmNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemWriteSyncDestinationsGcpSmNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemWriteSyncDestinationsGcpSmNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemWriteSyncDestinationsGcpSmNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsGcpSmNameResponse interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsGcpSmNameResponse(value: object): value is SystemWriteSyncDestinationsGcpSmNameResponse; -export declare function SystemWriteSyncDestinationsGcpSmNameResponseFromJSON(json: any): SystemWriteSyncDestinationsGcpSmNameResponse; -export declare function SystemWriteSyncDestinationsGcpSmNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsGcpSmNameResponse; -export declare function SystemWriteSyncDestinationsGcpSmNameResponseToJSON(json: any): SystemWriteSyncDestinationsGcpSmNameResponse; -export declare function SystemWriteSyncDestinationsGcpSmNameResponseToJSONTyped(value?: SystemWriteSyncDestinationsGcpSmNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGcpSmNameResponse.js b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGcpSmNameResponse.js deleted file mode 100644 index c51c83a976..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGcpSmNameResponse.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteSyncDestinationsGcpSmNameResponse interface. - */ -export function instanceOfSystemWriteSyncDestinationsGcpSmNameResponse(value) { - return true; -} -export function SystemWriteSyncDestinationsGcpSmNameResponseFromJSON(json) { - return SystemWriteSyncDestinationsGcpSmNameResponseFromJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsGcpSmNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function SystemWriteSyncDestinationsGcpSmNameResponseToJSON(json) { - return SystemWriteSyncDestinationsGcpSmNameResponseToJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsGcpSmNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGhNameRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGhNameRequest.d.ts deleted file mode 100644 index 42b9c5902c..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGhNameRequest.d.ts +++ /dev/null @@ -1,128 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsGhNameRequest - */ -export interface SystemWriteSyncDestinationsGhNameRequest { - /** - * Classic or fine-grained access token to access your GitHub organization. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - accessToken?: string; - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - allowedPorts?: Array; - /** - * The user defined name of the GitHub App configuration. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - appName?: string; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - disableStrictNetworking?: boolean; - /** - * The name of the repository environment that the secrets in GitHub will be available for. Only valid when the 'secrets_location' field is set to 'repository'. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - environmentName?: string; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - granularity?: string; - /** - * The ID of the GitHub App installation, returned by GitHub after installing the app on your repository - * @type {number} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - installationId?: number; - /** - * The name of the GitHub organization to target which owns the repositories the secrets will be available for. Only valid when 'secrets_location' is set to 'organization'. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - organizationName?: string; - /** - * The type of repositories in a GitHub organization to grant visibility to the secrets, between 'all', 'private', or 'selected'. If using 'selected', you must also specify the 'selected_repository_names' field. Only valid when 'secrets_location' is set to 'organization'. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - organizationVisibility?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - purge?: boolean; - /** - * Name of the repository where to manage secrets. For example for 'git clone github.com/acme/my-repo' the name is my-repo. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - repositoryName?: string; - /** - * Organization name or username the repository belongs to. For example for 'git clone github.com/acme/my-repo' the owner is acme. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - repositoryOwner?: string; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - secretNameTemplate?: string; - /** - * The scope of access that the secrets in GitHub will be available for, between 'organization' or 'repository'. Repository secrets are only visible on the given repository while Organization secrets are visible to as many repositories within the organization as determined by the 'organization_visibility' field. Defaults to 'repository'. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - secretsLocation?: string; - /** - * The list of names of all repositories within a GitHub organization to grant access to the secrets when 'organization_visibility' is set to 'selected'. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - selectedRepositoryNames?: Array; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsGhNameRequest interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsGhNameRequest(value: object): value is SystemWriteSyncDestinationsGhNameRequest; -export declare function SystemWriteSyncDestinationsGhNameRequestFromJSON(json: any): SystemWriteSyncDestinationsGhNameRequest; -export declare function SystemWriteSyncDestinationsGhNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsGhNameRequest; -export declare function SystemWriteSyncDestinationsGhNameRequestToJSON(json: any): SystemWriteSyncDestinationsGhNameRequest; -export declare function SystemWriteSyncDestinationsGhNameRequestToJSONTyped(value?: SystemWriteSyncDestinationsGhNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGhNameRequest.js b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGhNameRequest.js deleted file mode 100644 index 7c3fe31bbb..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGhNameRequest.js +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteSyncDestinationsGhNameRequest interface. - */ -export function instanceOfSystemWriteSyncDestinationsGhNameRequest(value) { - return true; -} -export function SystemWriteSyncDestinationsGhNameRequestFromJSON(json) { - return SystemWriteSyncDestinationsGhNameRequestFromJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsGhNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessToken': json['access_token'] == null ? undefined : json['access_token'], - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'appName': json['app_name'] == null ? undefined : json['app_name'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'environmentName': json['environment_name'] == null ? undefined : json['environment_name'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'installationId': json['installation_id'] == null ? undefined : json['installation_id'], - 'organizationName': json['organization_name'] == null ? undefined : json['organization_name'], - 'organizationVisibility': json['organization_visibility'] == null ? undefined : json['organization_visibility'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'repositoryName': json['repository_name'] == null ? undefined : json['repository_name'], - 'repositoryOwner': json['repository_owner'] == null ? undefined : json['repository_owner'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'secretsLocation': json['secrets_location'] == null ? undefined : json['secrets_location'], - 'selectedRepositoryNames': json['selected_repository_names'] == null ? undefined : json['selected_repository_names'], - }; -} -export function SystemWriteSyncDestinationsGhNameRequestToJSON(json) { - return SystemWriteSyncDestinationsGhNameRequestToJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsGhNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_token': value['accessToken'], - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'app_name': value['appName'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'environment_name': value['environmentName'], - 'granularity': value['granularity'], - 'installation_id': value['installationId'], - 'organization_name': value['organizationName'], - 'organization_visibility': value['organizationVisibility'], - 'purge': value['purge'], - 'repository_name': value['repositoryName'], - 'repository_owner': value['repositoryOwner'], - 'secret_name_template': value['secretNameTemplate'], - 'secrets_location': value['secretsLocation'], - 'selected_repository_names': value['selectedRepositoryNames'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGhNameResponse.d.ts b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGhNameResponse.d.ts deleted file mode 100644 index 8bb3f35d65..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGhNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsGhNameResponse - */ -export interface SystemWriteSyncDestinationsGhNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemWriteSyncDestinationsGhNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemWriteSyncDestinationsGhNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemWriteSyncDestinationsGhNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsGhNameResponse interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsGhNameResponse(value: object): value is SystemWriteSyncDestinationsGhNameResponse; -export declare function SystemWriteSyncDestinationsGhNameResponseFromJSON(json: any): SystemWriteSyncDestinationsGhNameResponse; -export declare function SystemWriteSyncDestinationsGhNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsGhNameResponse; -export declare function SystemWriteSyncDestinationsGhNameResponseToJSON(json: any): SystemWriteSyncDestinationsGhNameResponse; -export declare function SystemWriteSyncDestinationsGhNameResponseToJSONTyped(value?: SystemWriteSyncDestinationsGhNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGhNameResponse.js b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGhNameResponse.js deleted file mode 100644 index 61c6ce97ce..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsGhNameResponse.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteSyncDestinationsGhNameResponse interface. - */ -export function instanceOfSystemWriteSyncDestinationsGhNameResponse(value) { - return true; -} -export function SystemWriteSyncDestinationsGhNameResponseFromJSON(json) { - return SystemWriteSyncDestinationsGhNameResponseFromJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsGhNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function SystemWriteSyncDestinationsGhNameResponseToJSON(json) { - return SystemWriteSyncDestinationsGhNameResponseToJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsGhNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsInMemNameRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsInMemNameRequest.d.ts deleted file mode 100644 index ad3302dc6d..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsInMemNameRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsInMemNameRequest - */ -export interface SystemWriteSyncDestinationsInMemNameRequest { - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsInMemNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsInMemNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsInMemNameRequest - */ - allowedPorts?: Array; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsInMemNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemWriteSyncDestinationsInMemNameRequest - */ - granularity?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsInMemNameRequest - */ - purge?: boolean; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemWriteSyncDestinationsInMemNameRequest - */ - secretNameTemplate?: string; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsInMemNameRequest interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsInMemNameRequest(value: object): value is SystemWriteSyncDestinationsInMemNameRequest; -export declare function SystemWriteSyncDestinationsInMemNameRequestFromJSON(json: any): SystemWriteSyncDestinationsInMemNameRequest; -export declare function SystemWriteSyncDestinationsInMemNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsInMemNameRequest; -export declare function SystemWriteSyncDestinationsInMemNameRequestToJSON(json: any): SystemWriteSyncDestinationsInMemNameRequest; -export declare function SystemWriteSyncDestinationsInMemNameRequestToJSONTyped(value?: SystemWriteSyncDestinationsInMemNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsInMemNameRequest.js b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsInMemNameRequest.js deleted file mode 100644 index 9794c5fa56..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsInMemNameRequest.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteSyncDestinationsInMemNameRequest interface. - */ -export function instanceOfSystemWriteSyncDestinationsInMemNameRequest(value) { - return true; -} -export function SystemWriteSyncDestinationsInMemNameRequestFromJSON(json) { - return SystemWriteSyncDestinationsInMemNameRequestFromJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsInMemNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - }; -} -export function SystemWriteSyncDestinationsInMemNameRequestToJSON(json) { - return SystemWriteSyncDestinationsInMemNameRequestToJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsInMemNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'granularity': value['granularity'], - 'purge': value['purge'], - 'secret_name_template': value['secretNameTemplate'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsInMemNameResponse.d.ts b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsInMemNameResponse.d.ts deleted file mode 100644 index 520c80de9c..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsInMemNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsInMemNameResponse - */ -export interface SystemWriteSyncDestinationsInMemNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemWriteSyncDestinationsInMemNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsInMemNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemWriteSyncDestinationsInMemNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemWriteSyncDestinationsInMemNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemWriteSyncDestinationsInMemNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsInMemNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsInMemNameResponse interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsInMemNameResponse(value: object): value is SystemWriteSyncDestinationsInMemNameResponse; -export declare function SystemWriteSyncDestinationsInMemNameResponseFromJSON(json: any): SystemWriteSyncDestinationsInMemNameResponse; -export declare function SystemWriteSyncDestinationsInMemNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsInMemNameResponse; -export declare function SystemWriteSyncDestinationsInMemNameResponseToJSON(json: any): SystemWriteSyncDestinationsInMemNameResponse; -export declare function SystemWriteSyncDestinationsInMemNameResponseToJSONTyped(value?: SystemWriteSyncDestinationsInMemNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsInMemNameResponse.js b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsInMemNameResponse.js deleted file mode 100644 index 39427fd60d..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsInMemNameResponse.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteSyncDestinationsInMemNameResponse interface. - */ -export function instanceOfSystemWriteSyncDestinationsInMemNameResponse(value) { - return true; -} -export function SystemWriteSyncDestinationsInMemNameResponseFromJSON(json) { - return SystemWriteSyncDestinationsInMemNameResponseFromJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsInMemNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function SystemWriteSyncDestinationsInMemNameResponseToJSON(json) { - return SystemWriteSyncDestinationsInMemNameResponseToJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsInMemNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest.d.ts deleted file mode 100644 index 7e9fe728fe..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest - */ -export interface SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest { - /** - * Mount of the secret to configure or read. - * @type {string} - * @memberof SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest - */ - mount?: string; - /** - * Name of the secret to configure or read. - * @type {string} - * @memberof SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest - */ - secretName?: string; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest(value: object): value is SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestFromJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestToJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestToJSONTyped(value?: SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest.js b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest.js deleted file mode 100644 index 2633cdf777..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest interface. - */ -export function instanceOfSystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest(value) { - return true; -} -export function SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestFromJSON(json) { - return SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestFromJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'mount': json['mount'] == null ? undefined : json['mount'], - 'secretName': json['secret_name'] == null ? undefined : json['secret_name'], - }; -} -export function SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestToJSON(json) { - return SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestToJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'mount': value['mount'], - 'secret_name': value['secretName'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse.d.ts b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse.d.ts deleted file mode 100644 index 09c8197776..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse - */ -export interface SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse { - /** - * Map of Vault secrets associated with a given external destination. - * @type {object} - * @memberof SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse - */ - associatedSecrets?: object; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse(value: object): value is SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseFromJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseToJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseToJSONTyped(value?: SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse.js b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse.js deleted file mode 100644 index 56eda49240..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse interface. - */ -export function instanceOfSystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse(value) { - return true; -} -export function SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseFromJSON(json) { - return SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseFromJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'associatedSecrets': json['associated_secrets'] == null ? undefined : json['associated_secrets'], - }; -} -export function SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseToJSON(json) { - return SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseToJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'associated_secrets': value['associatedSecrets'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsSetRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsSetRequest.d.ts deleted file mode 100644 index 14306e827f..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsSetRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsTypeNameAssociationsSetRequest - */ -export interface SystemWriteSyncDestinationsTypeNameAssociationsSetRequest { - /** - * Mount of the secret to configure or read. - * @type {string} - * @memberof SystemWriteSyncDestinationsTypeNameAssociationsSetRequest - */ - mount?: string; - /** - * Name of the secret to configure or read. - * @type {string} - * @memberof SystemWriteSyncDestinationsTypeNameAssociationsSetRequest - */ - secretName?: string; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsTypeNameAssociationsSetRequest interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsTypeNameAssociationsSetRequest(value: object): value is SystemWriteSyncDestinationsTypeNameAssociationsSetRequest; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsSetRequestFromJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsSetRequest; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsSetRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsTypeNameAssociationsSetRequest; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsSetRequestToJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsSetRequest; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsSetRequestToJSONTyped(value?: SystemWriteSyncDestinationsTypeNameAssociationsSetRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsSetRequest.js b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsSetRequest.js deleted file mode 100644 index ec3a491c50..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsSetRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteSyncDestinationsTypeNameAssociationsSetRequest interface. - */ -export function instanceOfSystemWriteSyncDestinationsTypeNameAssociationsSetRequest(value) { - return true; -} -export function SystemWriteSyncDestinationsTypeNameAssociationsSetRequestFromJSON(json) { - return SystemWriteSyncDestinationsTypeNameAssociationsSetRequestFromJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsTypeNameAssociationsSetRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'mount': json['mount'] == null ? undefined : json['mount'], - 'secretName': json['secret_name'] == null ? undefined : json['secret_name'], - }; -} -export function SystemWriteSyncDestinationsTypeNameAssociationsSetRequestToJSON(json) { - return SystemWriteSyncDestinationsTypeNameAssociationsSetRequestToJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsTypeNameAssociationsSetRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'mount': value['mount'], - 'secret_name': value['secretName'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsSetResponse.d.ts b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsSetResponse.d.ts deleted file mode 100644 index df358cfcd0..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsSetResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsTypeNameAssociationsSetResponse - */ -export interface SystemWriteSyncDestinationsTypeNameAssociationsSetResponse { - /** - * Map of Vault secrets associated with a given external destination. - * @type {object} - * @memberof SystemWriteSyncDestinationsTypeNameAssociationsSetResponse - */ - associatedSecrets?: object; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsTypeNameAssociationsSetResponse interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsTypeNameAssociationsSetResponse(value: object): value is SystemWriteSyncDestinationsTypeNameAssociationsSetResponse; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsSetResponseFromJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsSetResponse; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsSetResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsTypeNameAssociationsSetResponse; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsSetResponseToJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsSetResponse; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsSetResponseToJSONTyped(value?: SystemWriteSyncDestinationsTypeNameAssociationsSetResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsSetResponse.js b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsSetResponse.js deleted file mode 100644 index 10af1768c3..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsTypeNameAssociationsSetResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteSyncDestinationsTypeNameAssociationsSetResponse interface. - */ -export function instanceOfSystemWriteSyncDestinationsTypeNameAssociationsSetResponse(value) { - return true; -} -export function SystemWriteSyncDestinationsTypeNameAssociationsSetResponseFromJSON(json) { - return SystemWriteSyncDestinationsTypeNameAssociationsSetResponseFromJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsTypeNameAssociationsSetResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'associatedSecrets': json['associated_secrets'] == null ? undefined : json['associated_secrets'], - }; -} -export function SystemWriteSyncDestinationsTypeNameAssociationsSetResponseToJSON(json) { - return SystemWriteSyncDestinationsTypeNameAssociationsSetResponseToJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsTypeNameAssociationsSetResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'associated_secrets': value['associatedSecrets'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsVercelProjectNameRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsVercelProjectNameRequest.d.ts deleted file mode 100644 index e33771e63b..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsVercelProjectNameRequest.d.ts +++ /dev/null @@ -1,92 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsVercelProjectNameRequest - */ -export interface SystemWriteSyncDestinationsVercelProjectNameRequest { - /** - * Vercel API access token with the permissions to manage environment variables. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - accessToken?: string; - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - allowedPorts?: Array; - /** - * Deployment environments where the environment variables are available. Accepts 'development', 'preview' & 'production'. - * @type {Array} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - deploymentEnvironments?: Array; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - granularity?: string; - /** - * Project ID where to manage environment variables. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - projectId?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - purge?: boolean; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - secretNameTemplate?: string; - /** - * Team ID the project belongs to. Optional. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - teamId?: string; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsVercelProjectNameRequest interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsVercelProjectNameRequest(value: object): value is SystemWriteSyncDestinationsVercelProjectNameRequest; -export declare function SystemWriteSyncDestinationsVercelProjectNameRequestFromJSON(json: any): SystemWriteSyncDestinationsVercelProjectNameRequest; -export declare function SystemWriteSyncDestinationsVercelProjectNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsVercelProjectNameRequest; -export declare function SystemWriteSyncDestinationsVercelProjectNameRequestToJSON(json: any): SystemWriteSyncDestinationsVercelProjectNameRequest; -export declare function SystemWriteSyncDestinationsVercelProjectNameRequestToJSONTyped(value?: SystemWriteSyncDestinationsVercelProjectNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsVercelProjectNameRequest.js b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsVercelProjectNameRequest.js deleted file mode 100644 index cefeee3043..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsVercelProjectNameRequest.js +++ /dev/null @@ -1,61 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteSyncDestinationsVercelProjectNameRequest interface. - */ -export function instanceOfSystemWriteSyncDestinationsVercelProjectNameRequest(value) { - return true; -} -export function SystemWriteSyncDestinationsVercelProjectNameRequestFromJSON(json) { - return SystemWriteSyncDestinationsVercelProjectNameRequestFromJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsVercelProjectNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessToken': json['access_token'] == null ? undefined : json['access_token'], - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'deploymentEnvironments': json['deployment_environments'] == null ? undefined : json['deployment_environments'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'projectId': json['project_id'] == null ? undefined : json['project_id'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'teamId': json['team_id'] == null ? undefined : json['team_id'], - }; -} -export function SystemWriteSyncDestinationsVercelProjectNameRequestToJSON(json) { - return SystemWriteSyncDestinationsVercelProjectNameRequestToJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsVercelProjectNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_token': value['accessToken'], - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'deployment_environments': value['deploymentEnvironments'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'granularity': value['granularity'], - 'project_id': value['projectId'], - 'purge': value['purge'], - 'secret_name_template': value['secretNameTemplate'], - 'team_id': value['teamId'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsVercelProjectNameResponse.d.ts b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsVercelProjectNameResponse.d.ts deleted file mode 100644 index 06bed2a2e6..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsVercelProjectNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsVercelProjectNameResponse - */ -export interface SystemWriteSyncDestinationsVercelProjectNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemWriteSyncDestinationsVercelProjectNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemWriteSyncDestinationsVercelProjectNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemWriteSyncDestinationsVercelProjectNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsVercelProjectNameResponse interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsVercelProjectNameResponse(value: object): value is SystemWriteSyncDestinationsVercelProjectNameResponse; -export declare function SystemWriteSyncDestinationsVercelProjectNameResponseFromJSON(json: any): SystemWriteSyncDestinationsVercelProjectNameResponse; -export declare function SystemWriteSyncDestinationsVercelProjectNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsVercelProjectNameResponse; -export declare function SystemWriteSyncDestinationsVercelProjectNameResponseToJSON(json: any): SystemWriteSyncDestinationsVercelProjectNameResponse; -export declare function SystemWriteSyncDestinationsVercelProjectNameResponseToJSONTyped(value?: SystemWriteSyncDestinationsVercelProjectNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsVercelProjectNameResponse.js b/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsVercelProjectNameResponse.js deleted file mode 100644 index a1e1c64873..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncDestinationsVercelProjectNameResponse.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteSyncDestinationsVercelProjectNameResponse interface. - */ -export function instanceOfSystemWriteSyncDestinationsVercelProjectNameResponse(value) { - return true; -} -export function SystemWriteSyncDestinationsVercelProjectNameResponseFromJSON(json) { - return SystemWriteSyncDestinationsVercelProjectNameResponseFromJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsVercelProjectNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function SystemWriteSyncDestinationsVercelProjectNameResponseToJSON(json) { - return SystemWriteSyncDestinationsVercelProjectNameResponseToJSONTyped(json, false); -} -export function SystemWriteSyncDestinationsVercelProjectNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncGithubAppsNameRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteSyncGithubAppsNameRequest.d.ts deleted file mode 100644 index 119183d6f7..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncGithubAppsNameRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncGithubAppsNameRequest - */ -export interface SystemWriteSyncGithubAppsNameRequest { - /** - * Application ID of the GitHub App. - * @type {number} - * @memberof SystemWriteSyncGithubAppsNameRequest - */ - appId?: number; - /** - * Private key of the GitHub App. - * @type {string} - * @memberof SystemWriteSyncGithubAppsNameRequest - */ - privateKey?: string; -} -/** - * Check if a given object implements the SystemWriteSyncGithubAppsNameRequest interface. - */ -export declare function instanceOfSystemWriteSyncGithubAppsNameRequest(value: object): value is SystemWriteSyncGithubAppsNameRequest; -export declare function SystemWriteSyncGithubAppsNameRequestFromJSON(json: any): SystemWriteSyncGithubAppsNameRequest; -export declare function SystemWriteSyncGithubAppsNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncGithubAppsNameRequest; -export declare function SystemWriteSyncGithubAppsNameRequestToJSON(json: any): SystemWriteSyncGithubAppsNameRequest; -export declare function SystemWriteSyncGithubAppsNameRequestToJSONTyped(value?: SystemWriteSyncGithubAppsNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncGithubAppsNameRequest.js b/ui/api-client/dist/esm/models/SystemWriteSyncGithubAppsNameRequest.js deleted file mode 100644 index 984deb4b4c..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncGithubAppsNameRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteSyncGithubAppsNameRequest interface. - */ -export function instanceOfSystemWriteSyncGithubAppsNameRequest(value) { - return true; -} -export function SystemWriteSyncGithubAppsNameRequestFromJSON(json) { - return SystemWriteSyncGithubAppsNameRequestFromJSONTyped(json, false); -} -export function SystemWriteSyncGithubAppsNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'appId': json['app_id'] == null ? undefined : json['app_id'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - }; -} -export function SystemWriteSyncGithubAppsNameRequestToJSON(json) { - return SystemWriteSyncGithubAppsNameRequestToJSONTyped(json, false); -} -export function SystemWriteSyncGithubAppsNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'app_id': value['appId'], - 'private_key': value['privateKey'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncGithubAppsNameResponse.d.ts b/ui/api-client/dist/esm/models/SystemWriteSyncGithubAppsNameResponse.d.ts deleted file mode 100644 index f7f1b0d27d..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncGithubAppsNameResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncGithubAppsNameResponse - */ -export interface SystemWriteSyncGithubAppsNameResponse { - /** - * Application ID of the GitHub App. - * @type {number} - * @memberof SystemWriteSyncGithubAppsNameResponse - */ - appId?: number; - /** - * The name of the GitHub app. Used to identify the application when configuring the GitHub destination - * @type {string} - * @memberof SystemWriteSyncGithubAppsNameResponse - */ - name?: string; -} -/** - * Check if a given object implements the SystemWriteSyncGithubAppsNameResponse interface. - */ -export declare function instanceOfSystemWriteSyncGithubAppsNameResponse(value: object): value is SystemWriteSyncGithubAppsNameResponse; -export declare function SystemWriteSyncGithubAppsNameResponseFromJSON(json: any): SystemWriteSyncGithubAppsNameResponse; -export declare function SystemWriteSyncGithubAppsNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncGithubAppsNameResponse; -export declare function SystemWriteSyncGithubAppsNameResponseToJSON(json: any): SystemWriteSyncGithubAppsNameResponse; -export declare function SystemWriteSyncGithubAppsNameResponseToJSONTyped(value?: SystemWriteSyncGithubAppsNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteSyncGithubAppsNameResponse.js b/ui/api-client/dist/esm/models/SystemWriteSyncGithubAppsNameResponse.js deleted file mode 100644 index 90e1648e2f..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteSyncGithubAppsNameResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteSyncGithubAppsNameResponse interface. - */ -export function instanceOfSystemWriteSyncGithubAppsNameResponse(value) { - return true; -} -export function SystemWriteSyncGithubAppsNameResponseFromJSON(json) { - return SystemWriteSyncGithubAppsNameResponseFromJSONTyped(json, false); -} -export function SystemWriteSyncGithubAppsNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'appId': json['app_id'] == null ? undefined : json['app_id'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -export function SystemWriteSyncGithubAppsNameResponseToJSON(json) { - return SystemWriteSyncGithubAppsNameResponseToJSONTyped(json, false); -} -export function SystemWriteSyncGithubAppsNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'app_id': value['appId'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteUtilizationRequest.d.ts b/ui/api-client/dist/esm/models/SystemWriteUtilizationRequest.d.ts deleted file mode 100644 index ddfe4f173b..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteUtilizationRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteUtilizationRequest - */ -export interface SystemWriteUtilizationRequest { - /** - * Provides context about the conditions under which the report was generated and submitted. This message is not included in the license utilization bundle but will be included in the vault server logs. - * @type {string} - * @memberof SystemWriteUtilizationRequest - */ - message?: string; - /** - * If set to true, includes only today’s snapshot data in response, no historical snapshot data. If not set, response includes all persisted snapshot data. - * @type {boolean} - * @memberof SystemWriteUtilizationRequest - */ - todayOnly?: boolean; -} -/** - * Check if a given object implements the SystemWriteUtilizationRequest interface. - */ -export declare function instanceOfSystemWriteUtilizationRequest(value: object): value is SystemWriteUtilizationRequest; -export declare function SystemWriteUtilizationRequestFromJSON(json: any): SystemWriteUtilizationRequest; -export declare function SystemWriteUtilizationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteUtilizationRequest; -export declare function SystemWriteUtilizationRequestToJSON(json: any): SystemWriteUtilizationRequest; -export declare function SystemWriteUtilizationRequestToJSONTyped(value?: SystemWriteUtilizationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteUtilizationRequest.js b/ui/api-client/dist/esm/models/SystemWriteUtilizationRequest.js deleted file mode 100644 index 4c936054d9..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteUtilizationRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteUtilizationRequest interface. - */ -export function instanceOfSystemWriteUtilizationRequest(value) { - return true; -} -export function SystemWriteUtilizationRequestFromJSON(json) { - return SystemWriteUtilizationRequestFromJSONTyped(json, false); -} -export function SystemWriteUtilizationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'message': json['message'] == null ? undefined : json['message'], - 'todayOnly': json['today_only'] == null ? undefined : json['today_only'], - }; -} -export function SystemWriteUtilizationRequestToJSON(json) { - return SystemWriteUtilizationRequestToJSONTyped(json, false); -} -export function SystemWriteUtilizationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'message': value['message'], - 'today_only': value['todayOnly'], - }; -} diff --git a/ui/api-client/dist/esm/models/SystemWriteUtilizationResponse.d.ts b/ui/api-client/dist/esm/models/SystemWriteUtilizationResponse.d.ts deleted file mode 100644 index 5be2dbe0a4..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteUtilizationResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteUtilizationResponse - */ -export interface SystemWriteUtilizationResponse { - /** - * JSON serialized manual license reporting encoded in base64 - * @type {string} - * @memberof SystemWriteUtilizationResponse - */ - utilizationBundle?: string; -} -/** - * Check if a given object implements the SystemWriteUtilizationResponse interface. - */ -export declare function instanceOfSystemWriteUtilizationResponse(value: object): value is SystemWriteUtilizationResponse; -export declare function SystemWriteUtilizationResponseFromJSON(json: any): SystemWriteUtilizationResponse; -export declare function SystemWriteUtilizationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteUtilizationResponse; -export declare function SystemWriteUtilizationResponseToJSON(json: any): SystemWriteUtilizationResponse; -export declare function SystemWriteUtilizationResponseToJSONTyped(value?: SystemWriteUtilizationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/SystemWriteUtilizationResponse.js b/ui/api-client/dist/esm/models/SystemWriteUtilizationResponse.js deleted file mode 100644 index 5b3b7cc76a..0000000000 --- a/ui/api-client/dist/esm/models/SystemWriteUtilizationResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the SystemWriteUtilizationResponse interface. - */ -export function instanceOfSystemWriteUtilizationResponse(value) { - return true; -} -export function SystemWriteUtilizationResponseFromJSON(json) { - return SystemWriteUtilizationResponseFromJSONTyped(json, false); -} -export function SystemWriteUtilizationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'utilizationBundle': json['utilization_bundle'] == null ? undefined : json['utilization_bundle'], - }; -} -export function SystemWriteUtilizationResponseToJSON(json) { - return SystemWriteUtilizationResponseToJSONTyped(json, false); -} -export function SystemWriteUtilizationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'utilization_bundle': value['utilizationBundle'], - }; -} diff --git a/ui/api-client/dist/esm/models/TerraformCloudConfigureRequest.d.ts b/ui/api-client/dist/esm/models/TerraformCloudConfigureRequest.d.ts deleted file mode 100644 index 8132faf976..0000000000 --- a/ui/api-client/dist/esm/models/TerraformCloudConfigureRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TerraformCloudConfigureRequest - */ -export interface TerraformCloudConfigureRequest { - /** - * The address to access Terraform Cloud or Enterprise. Default is "https://app.terraform.io". - * @type {string} - * @memberof TerraformCloudConfigureRequest - */ - address?: string; - /** - * The base path for the Terraform Cloud or Enterprise API. Default is "/api/v2/". - * @type {string} - * @memberof TerraformCloudConfigureRequest - */ - basePath?: string; - /** - * The token to access Terraform Cloud - * @type {string} - * @memberof TerraformCloudConfigureRequest - */ - token: string; -} -/** - * Check if a given object implements the TerraformCloudConfigureRequest interface. - */ -export declare function instanceOfTerraformCloudConfigureRequest(value: object): value is TerraformCloudConfigureRequest; -export declare function TerraformCloudConfigureRequestFromJSON(json: any): TerraformCloudConfigureRequest; -export declare function TerraformCloudConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TerraformCloudConfigureRequest; -export declare function TerraformCloudConfigureRequestToJSON(json: any): TerraformCloudConfigureRequest; -export declare function TerraformCloudConfigureRequestToJSONTyped(value?: TerraformCloudConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TerraformCloudConfigureRequest.js b/ui/api-client/dist/esm/models/TerraformCloudConfigureRequest.js deleted file mode 100644 index 3c8b170dbf..0000000000 --- a/ui/api-client/dist/esm/models/TerraformCloudConfigureRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TerraformCloudConfigureRequest interface. - */ -export function instanceOfTerraformCloudConfigureRequest(value) { - if (!('token' in value) || value['token'] === undefined) - return false; - return true; -} -export function TerraformCloudConfigureRequestFromJSON(json) { - return TerraformCloudConfigureRequestFromJSONTyped(json, false); -} -export function TerraformCloudConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'address': json['address'] == null ? undefined : json['address'], - 'basePath': json['base_path'] == null ? undefined : json['base_path'], - 'token': json['token'], - }; -} -export function TerraformCloudConfigureRequestToJSON(json) { - return TerraformCloudConfigureRequestToJSONTyped(json, false); -} -export function TerraformCloudConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'address': value['address'], - 'base_path': value['basePath'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/esm/models/TerraformCloudWriteRoleRequest.d.ts b/ui/api-client/dist/esm/models/TerraformCloudWriteRoleRequest.d.ts deleted file mode 100644 index f0821cce64..0000000000 --- a/ui/api-client/dist/esm/models/TerraformCloudWriteRoleRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TerraformCloudWriteRoleRequest - */ -export interface TerraformCloudWriteRoleRequest { - /** - * Credential type to be used for the token. Can be either 'user', 'org', 'team', or 'team_legacy'(deprecated). - * @type {string} - * @memberof TerraformCloudWriteRoleRequest - */ - credentialType?: string; - /** - * Description of the token created by the role - * @type {string} - * @memberof TerraformCloudWriteRoleRequest - */ - description?: string; - /** - * Maximum time for role. If not set or set to 0, will use system default. - * @type {string} - * @memberof TerraformCloudWriteRoleRequest - */ - maxTtl?: string; - /** - * Name of the Terraform Cloud or Enterprise organization - * @type {string} - * @memberof TerraformCloudWriteRoleRequest - */ - organization?: string; - /** - * ID of the Terraform Cloud or Enterprise team under organization (e.g., settings/teams/team-xxxxxxxxxxxxx) - * @type {string} - * @memberof TerraformCloudWriteRoleRequest - */ - teamId?: string; - /** - * Default lease for generated credentials. If not set or set to 0, will use system default. - * @type {string} - * @memberof TerraformCloudWriteRoleRequest - */ - ttl?: string; - /** - * ID of the Terraform Cloud or Enterprise user (e.g., user-xxxxxxxxxxxxxxxx) - * @type {string} - * @memberof TerraformCloudWriteRoleRequest - */ - userId?: string; -} -/** - * Check if a given object implements the TerraformCloudWriteRoleRequest interface. - */ -export declare function instanceOfTerraformCloudWriteRoleRequest(value: object): value is TerraformCloudWriteRoleRequest; -export declare function TerraformCloudWriteRoleRequestFromJSON(json: any): TerraformCloudWriteRoleRequest; -export declare function TerraformCloudWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TerraformCloudWriteRoleRequest; -export declare function TerraformCloudWriteRoleRequestToJSON(json: any): TerraformCloudWriteRoleRequest; -export declare function TerraformCloudWriteRoleRequestToJSONTyped(value?: TerraformCloudWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TerraformCloudWriteRoleRequest.js b/ui/api-client/dist/esm/models/TerraformCloudWriteRoleRequest.js deleted file mode 100644 index 4321d8531b..0000000000 --- a/ui/api-client/dist/esm/models/TerraformCloudWriteRoleRequest.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TerraformCloudWriteRoleRequest interface. - */ -export function instanceOfTerraformCloudWriteRoleRequest(value) { - return true; -} -export function TerraformCloudWriteRoleRequestFromJSON(json) { - return TerraformCloudWriteRoleRequestFromJSONTyped(json, false); -} -export function TerraformCloudWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'credentialType': json['credential_type'] == null ? undefined : json['credential_type'], - 'description': json['description'] == null ? undefined : json['description'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'teamId': json['team_id'] == null ? undefined : json['team_id'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'userId': json['user_id'] == null ? undefined : json['user_id'], - }; -} -export function TerraformCloudWriteRoleRequestToJSON(json) { - return TerraformCloudWriteRoleRequestToJSONTyped(json, false); -} -export function TerraformCloudWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'credential_type': value['credentialType'], - 'description': value['description'], - 'max_ttl': value['maxTtl'], - 'organization': value['organization'], - 'team_id': value['teamId'], - 'ttl': value['ttl'], - 'user_id': value['userId'], - }; -} diff --git a/ui/api-client/dist/esm/models/TokenCreateAgainstRoleRequest.d.ts b/ui/api-client/dist/esm/models/TokenCreateAgainstRoleRequest.d.ts deleted file mode 100644 index f4b8890da5..0000000000 --- a/ui/api-client/dist/esm/models/TokenCreateAgainstRoleRequest.d.ts +++ /dev/null @@ -1,111 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenCreateAgainstRoleRequest - */ -export interface TokenCreateAgainstRoleRequest { - /** - * Name to associate with this token - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - */ - displayName?: string; - /** - * Name of the entity alias to associate with this token - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - */ - entityAlias?: string; - /** - * Explicit Max TTL of this token - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - */ - explicitMaxTtl?: string; - /** - * Value for the token - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - */ - id?: string; - /** - * Use 'ttl' instead - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - * @deprecated - */ - lease?: string; - /** - * Arbitrary key=value metadata to associate with the token - * @type {object} - * @memberof TokenCreateAgainstRoleRequest - */ - meta?: object; - /** - * Do not include default policy for this token - * @type {boolean} - * @memberof TokenCreateAgainstRoleRequest - */ - noDefaultPolicy?: boolean; - /** - * Create the token with no parent - * @type {boolean} - * @memberof TokenCreateAgainstRoleRequest - */ - noParent?: boolean; - /** - * Max number of uses for this token - * @type {number} - * @memberof TokenCreateAgainstRoleRequest - */ - numUses?: number; - /** - * Renew period - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - */ - period?: string; - /** - * List of policies for the token - * @type {Array} - * @memberof TokenCreateAgainstRoleRequest - */ - policies?: Array; - /** - * Allow token to be renewed past its initial TTL up to system/mount maximum TTL - * @type {boolean} - * @memberof TokenCreateAgainstRoleRequest - */ - renewable?: boolean; - /** - * Time to live for this token - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - */ - ttl?: string; - /** - * Token type - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - */ - type?: string; -} -/** - * Check if a given object implements the TokenCreateAgainstRoleRequest interface. - */ -export declare function instanceOfTokenCreateAgainstRoleRequest(value: object): value is TokenCreateAgainstRoleRequest; -export declare function TokenCreateAgainstRoleRequestFromJSON(json: any): TokenCreateAgainstRoleRequest; -export declare function TokenCreateAgainstRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenCreateAgainstRoleRequest; -export declare function TokenCreateAgainstRoleRequestToJSON(json: any): TokenCreateAgainstRoleRequest; -export declare function TokenCreateAgainstRoleRequestToJSONTyped(value?: TokenCreateAgainstRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TokenCreateAgainstRoleRequest.js b/ui/api-client/dist/esm/models/TokenCreateAgainstRoleRequest.js deleted file mode 100644 index ab472d4e12..0000000000 --- a/ui/api-client/dist/esm/models/TokenCreateAgainstRoleRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TokenCreateAgainstRoleRequest interface. - */ -export function instanceOfTokenCreateAgainstRoleRequest(value) { - return true; -} -export function TokenCreateAgainstRoleRequestFromJSON(json) { - return TokenCreateAgainstRoleRequestFromJSONTyped(json, false); -} -export function TokenCreateAgainstRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'displayName': json['display_name'] == null ? undefined : json['display_name'], - 'entityAlias': json['entity_alias'] == null ? undefined : json['entity_alias'], - 'explicitMaxTtl': json['explicit_max_ttl'] == null ? undefined : json['explicit_max_ttl'], - 'id': json['id'] == null ? undefined : json['id'], - 'lease': json['lease'] == null ? undefined : json['lease'], - 'meta': json['meta'] == null ? undefined : json['meta'], - 'noDefaultPolicy': json['no_default_policy'] == null ? undefined : json['no_default_policy'], - 'noParent': json['no_parent'] == null ? undefined : json['no_parent'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'renewable': json['renewable'] == null ? undefined : json['renewable'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function TokenCreateAgainstRoleRequestToJSON(json) { - return TokenCreateAgainstRoleRequestToJSONTyped(json, false); -} -export function TokenCreateAgainstRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'display_name': value['displayName'], - 'entity_alias': value['entityAlias'], - 'explicit_max_ttl': value['explicitMaxTtl'], - 'id': value['id'], - 'lease': value['lease'], - 'meta': value['meta'], - 'no_default_policy': value['noDefaultPolicy'], - 'no_parent': value['noParent'], - 'num_uses': value['numUses'], - 'period': value['period'], - 'policies': value['policies'], - 'renewable': value['renewable'], - 'ttl': value['ttl'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/TokenCreateOrphanRequest.d.ts b/ui/api-client/dist/esm/models/TokenCreateOrphanRequest.d.ts deleted file mode 100644 index ff0993c691..0000000000 --- a/ui/api-client/dist/esm/models/TokenCreateOrphanRequest.d.ts +++ /dev/null @@ -1,111 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenCreateOrphanRequest - */ -export interface TokenCreateOrphanRequest { - /** - * Name to associate with this token - * @type {string} - * @memberof TokenCreateOrphanRequest - */ - displayName?: string; - /** - * Name of the entity alias to associate with this token - * @type {string} - * @memberof TokenCreateOrphanRequest - */ - entityAlias?: string; - /** - * Explicit Max TTL of this token - * @type {string} - * @memberof TokenCreateOrphanRequest - */ - explicitMaxTtl?: string; - /** - * Value for the token - * @type {string} - * @memberof TokenCreateOrphanRequest - */ - id?: string; - /** - * Use 'ttl' instead - * @type {string} - * @memberof TokenCreateOrphanRequest - * @deprecated - */ - lease?: string; - /** - * Arbitrary key=value metadata to associate with the token - * @type {object} - * @memberof TokenCreateOrphanRequest - */ - meta?: object; - /** - * Do not include default policy for this token - * @type {boolean} - * @memberof TokenCreateOrphanRequest - */ - noDefaultPolicy?: boolean; - /** - * Create the token with no parent - * @type {boolean} - * @memberof TokenCreateOrphanRequest - */ - noParent?: boolean; - /** - * Max number of uses for this token - * @type {number} - * @memberof TokenCreateOrphanRequest - */ - numUses?: number; - /** - * Renew period - * @type {string} - * @memberof TokenCreateOrphanRequest - */ - period?: string; - /** - * List of policies for the token - * @type {Array} - * @memberof TokenCreateOrphanRequest - */ - policies?: Array; - /** - * Allow token to be renewed past its initial TTL up to system/mount maximum TTL - * @type {boolean} - * @memberof TokenCreateOrphanRequest - */ - renewable?: boolean; - /** - * Time to live for this token - * @type {string} - * @memberof TokenCreateOrphanRequest - */ - ttl?: string; - /** - * Token type - * @type {string} - * @memberof TokenCreateOrphanRequest - */ - type?: string; -} -/** - * Check if a given object implements the TokenCreateOrphanRequest interface. - */ -export declare function instanceOfTokenCreateOrphanRequest(value: object): value is TokenCreateOrphanRequest; -export declare function TokenCreateOrphanRequestFromJSON(json: any): TokenCreateOrphanRequest; -export declare function TokenCreateOrphanRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenCreateOrphanRequest; -export declare function TokenCreateOrphanRequestToJSON(json: any): TokenCreateOrphanRequest; -export declare function TokenCreateOrphanRequestToJSONTyped(value?: TokenCreateOrphanRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TokenCreateOrphanRequest.js b/ui/api-client/dist/esm/models/TokenCreateOrphanRequest.js deleted file mode 100644 index cc8ff7b587..0000000000 --- a/ui/api-client/dist/esm/models/TokenCreateOrphanRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TokenCreateOrphanRequest interface. - */ -export function instanceOfTokenCreateOrphanRequest(value) { - return true; -} -export function TokenCreateOrphanRequestFromJSON(json) { - return TokenCreateOrphanRequestFromJSONTyped(json, false); -} -export function TokenCreateOrphanRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'displayName': json['display_name'] == null ? undefined : json['display_name'], - 'entityAlias': json['entity_alias'] == null ? undefined : json['entity_alias'], - 'explicitMaxTtl': json['explicit_max_ttl'] == null ? undefined : json['explicit_max_ttl'], - 'id': json['id'] == null ? undefined : json['id'], - 'lease': json['lease'] == null ? undefined : json['lease'], - 'meta': json['meta'] == null ? undefined : json['meta'], - 'noDefaultPolicy': json['no_default_policy'] == null ? undefined : json['no_default_policy'], - 'noParent': json['no_parent'] == null ? undefined : json['no_parent'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'renewable': json['renewable'] == null ? undefined : json['renewable'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function TokenCreateOrphanRequestToJSON(json) { - return TokenCreateOrphanRequestToJSONTyped(json, false); -} -export function TokenCreateOrphanRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'display_name': value['displayName'], - 'entity_alias': value['entityAlias'], - 'explicit_max_ttl': value['explicitMaxTtl'], - 'id': value['id'], - 'lease': value['lease'], - 'meta': value['meta'], - 'no_default_policy': value['noDefaultPolicy'], - 'no_parent': value['noParent'], - 'num_uses': value['numUses'], - 'period': value['period'], - 'policies': value['policies'], - 'renewable': value['renewable'], - 'ttl': value['ttl'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/TokenCreateRequest.d.ts b/ui/api-client/dist/esm/models/TokenCreateRequest.d.ts deleted file mode 100644 index 68458321b4..0000000000 --- a/ui/api-client/dist/esm/models/TokenCreateRequest.d.ts +++ /dev/null @@ -1,111 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenCreateRequest - */ -export interface TokenCreateRequest { - /** - * Name to associate with this token - * @type {string} - * @memberof TokenCreateRequest - */ - displayName?: string; - /** - * Name of the entity alias to associate with this token - * @type {string} - * @memberof TokenCreateRequest - */ - entityAlias?: string; - /** - * Explicit Max TTL of this token - * @type {string} - * @memberof TokenCreateRequest - */ - explicitMaxTtl?: string; - /** - * Value for the token - * @type {string} - * @memberof TokenCreateRequest - */ - id?: string; - /** - * Use 'ttl' instead - * @type {string} - * @memberof TokenCreateRequest - * @deprecated - */ - lease?: string; - /** - * Arbitrary key=value metadata to associate with the token - * @type {object} - * @memberof TokenCreateRequest - */ - meta?: object; - /** - * Do not include default policy for this token - * @type {boolean} - * @memberof TokenCreateRequest - */ - noDefaultPolicy?: boolean; - /** - * Create the token with no parent - * @type {boolean} - * @memberof TokenCreateRequest - */ - noParent?: boolean; - /** - * Max number of uses for this token - * @type {number} - * @memberof TokenCreateRequest - */ - numUses?: number; - /** - * Renew period - * @type {string} - * @memberof TokenCreateRequest - */ - period?: string; - /** - * List of policies for the token - * @type {Array} - * @memberof TokenCreateRequest - */ - policies?: Array; - /** - * Allow token to be renewed past its initial TTL up to system/mount maximum TTL - * @type {boolean} - * @memberof TokenCreateRequest - */ - renewable?: boolean; - /** - * Time to live for this token - * @type {string} - * @memberof TokenCreateRequest - */ - ttl?: string; - /** - * Token type - * @type {string} - * @memberof TokenCreateRequest - */ - type?: string; -} -/** - * Check if a given object implements the TokenCreateRequest interface. - */ -export declare function instanceOfTokenCreateRequest(value: object): value is TokenCreateRequest; -export declare function TokenCreateRequestFromJSON(json: any): TokenCreateRequest; -export declare function TokenCreateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenCreateRequest; -export declare function TokenCreateRequestToJSON(json: any): TokenCreateRequest; -export declare function TokenCreateRequestToJSONTyped(value?: TokenCreateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TokenCreateRequest.js b/ui/api-client/dist/esm/models/TokenCreateRequest.js deleted file mode 100644 index 8b426c31d6..0000000000 --- a/ui/api-client/dist/esm/models/TokenCreateRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TokenCreateRequest interface. - */ -export function instanceOfTokenCreateRequest(value) { - return true; -} -export function TokenCreateRequestFromJSON(json) { - return TokenCreateRequestFromJSONTyped(json, false); -} -export function TokenCreateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'displayName': json['display_name'] == null ? undefined : json['display_name'], - 'entityAlias': json['entity_alias'] == null ? undefined : json['entity_alias'], - 'explicitMaxTtl': json['explicit_max_ttl'] == null ? undefined : json['explicit_max_ttl'], - 'id': json['id'] == null ? undefined : json['id'], - 'lease': json['lease'] == null ? undefined : json['lease'], - 'meta': json['meta'] == null ? undefined : json['meta'], - 'noDefaultPolicy': json['no_default_policy'] == null ? undefined : json['no_default_policy'], - 'noParent': json['no_parent'] == null ? undefined : json['no_parent'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'renewable': json['renewable'] == null ? undefined : json['renewable'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function TokenCreateRequestToJSON(json) { - return TokenCreateRequestToJSONTyped(json, false); -} -export function TokenCreateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'display_name': value['displayName'], - 'entity_alias': value['entityAlias'], - 'explicit_max_ttl': value['explicitMaxTtl'], - 'id': value['id'], - 'lease': value['lease'], - 'meta': value['meta'], - 'no_default_policy': value['noDefaultPolicy'], - 'no_parent': value['noParent'], - 'num_uses': value['numUses'], - 'period': value['period'], - 'policies': value['policies'], - 'renewable': value['renewable'], - 'ttl': value['ttl'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/TokenLookUpAccessorRequest.d.ts b/ui/api-client/dist/esm/models/TokenLookUpAccessorRequest.d.ts deleted file mode 100644 index f79211316d..0000000000 --- a/ui/api-client/dist/esm/models/TokenLookUpAccessorRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenLookUpAccessorRequest - */ -export interface TokenLookUpAccessorRequest { - /** - * Accessor of the token to look up (request body) - * @type {string} - * @memberof TokenLookUpAccessorRequest - */ - accessor?: string; -} -/** - * Check if a given object implements the TokenLookUpAccessorRequest interface. - */ -export declare function instanceOfTokenLookUpAccessorRequest(value: object): value is TokenLookUpAccessorRequest; -export declare function TokenLookUpAccessorRequestFromJSON(json: any): TokenLookUpAccessorRequest; -export declare function TokenLookUpAccessorRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenLookUpAccessorRequest; -export declare function TokenLookUpAccessorRequestToJSON(json: any): TokenLookUpAccessorRequest; -export declare function TokenLookUpAccessorRequestToJSONTyped(value?: TokenLookUpAccessorRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TokenLookUpAccessorRequest.js b/ui/api-client/dist/esm/models/TokenLookUpAccessorRequest.js deleted file mode 100644 index 9acb22e1f7..0000000000 --- a/ui/api-client/dist/esm/models/TokenLookUpAccessorRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TokenLookUpAccessorRequest interface. - */ -export function instanceOfTokenLookUpAccessorRequest(value) { - return true; -} -export function TokenLookUpAccessorRequestFromJSON(json) { - return TokenLookUpAccessorRequestFromJSONTyped(json, false); -} -export function TokenLookUpAccessorRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - }; -} -export function TokenLookUpAccessorRequestToJSON(json) { - return TokenLookUpAccessorRequestToJSONTyped(json, false); -} -export function TokenLookUpAccessorRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'accessor': value['accessor'], - }; -} diff --git a/ui/api-client/dist/esm/models/TokenLookUpRequest.d.ts b/ui/api-client/dist/esm/models/TokenLookUpRequest.d.ts deleted file mode 100644 index b2eacdebd2..0000000000 --- a/ui/api-client/dist/esm/models/TokenLookUpRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenLookUpRequest - */ -export interface TokenLookUpRequest { - /** - * Token to lookup - * @type {string} - * @memberof TokenLookUpRequest - */ - token?: string; -} -/** - * Check if a given object implements the TokenLookUpRequest interface. - */ -export declare function instanceOfTokenLookUpRequest(value: object): value is TokenLookUpRequest; -export declare function TokenLookUpRequestFromJSON(json: any): TokenLookUpRequest; -export declare function TokenLookUpRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenLookUpRequest; -export declare function TokenLookUpRequestToJSON(json: any): TokenLookUpRequest; -export declare function TokenLookUpRequestToJSONTyped(value?: TokenLookUpRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TokenLookUpRequest.js b/ui/api-client/dist/esm/models/TokenLookUpRequest.js deleted file mode 100644 index d993f215a7..0000000000 --- a/ui/api-client/dist/esm/models/TokenLookUpRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TokenLookUpRequest interface. - */ -export function instanceOfTokenLookUpRequest(value) { - return true; -} -export function TokenLookUpRequestFromJSON(json) { - return TokenLookUpRequestFromJSONTyped(json, false); -} -export function TokenLookUpRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'token': json['token'] == null ? undefined : json['token'], - }; -} -export function TokenLookUpRequestToJSON(json) { - return TokenLookUpRequestToJSONTyped(json, false); -} -export function TokenLookUpRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/esm/models/TokenLookUpSelf2Request.d.ts b/ui/api-client/dist/esm/models/TokenLookUpSelf2Request.d.ts deleted file mode 100644 index f57c48c390..0000000000 --- a/ui/api-client/dist/esm/models/TokenLookUpSelf2Request.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenLookUpSelf2Request - */ -export interface TokenLookUpSelf2Request { - /** - * Token to look up (unused, does not need to be set) - * @type {string} - * @memberof TokenLookUpSelf2Request - */ - token?: string; -} -/** - * Check if a given object implements the TokenLookUpSelf2Request interface. - */ -export declare function instanceOfTokenLookUpSelf2Request(value: object): value is TokenLookUpSelf2Request; -export declare function TokenLookUpSelf2RequestFromJSON(json: any): TokenLookUpSelf2Request; -export declare function TokenLookUpSelf2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenLookUpSelf2Request; -export declare function TokenLookUpSelf2RequestToJSON(json: any): TokenLookUpSelf2Request; -export declare function TokenLookUpSelf2RequestToJSONTyped(value?: TokenLookUpSelf2Request | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TokenLookUpSelf2Request.js b/ui/api-client/dist/esm/models/TokenLookUpSelf2Request.js deleted file mode 100644 index 8cc0767ff2..0000000000 --- a/ui/api-client/dist/esm/models/TokenLookUpSelf2Request.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TokenLookUpSelf2Request interface. - */ -export function instanceOfTokenLookUpSelf2Request(value) { - return true; -} -export function TokenLookUpSelf2RequestFromJSON(json) { - return TokenLookUpSelf2RequestFromJSONTyped(json, false); -} -export function TokenLookUpSelf2RequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'token': json['token'] == null ? undefined : json['token'], - }; -} -export function TokenLookUpSelf2RequestToJSON(json) { - return TokenLookUpSelf2RequestToJSONTyped(json, false); -} -export function TokenLookUpSelf2RequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/esm/models/TokenRenewAccessorRequest.d.ts b/ui/api-client/dist/esm/models/TokenRenewAccessorRequest.d.ts deleted file mode 100644 index 9902e1a59b..0000000000 --- a/ui/api-client/dist/esm/models/TokenRenewAccessorRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenRenewAccessorRequest - */ -export interface TokenRenewAccessorRequest { - /** - * Accessor of the token to renew (request body) - * @type {string} - * @memberof TokenRenewAccessorRequest - */ - accessor?: string; - /** - * The desired increment in seconds to the token expiration - * @type {string} - * @memberof TokenRenewAccessorRequest - */ - increment?: string; -} -/** - * Check if a given object implements the TokenRenewAccessorRequest interface. - */ -export declare function instanceOfTokenRenewAccessorRequest(value: object): value is TokenRenewAccessorRequest; -export declare function TokenRenewAccessorRequestFromJSON(json: any): TokenRenewAccessorRequest; -export declare function TokenRenewAccessorRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenRenewAccessorRequest; -export declare function TokenRenewAccessorRequestToJSON(json: any): TokenRenewAccessorRequest; -export declare function TokenRenewAccessorRequestToJSONTyped(value?: TokenRenewAccessorRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TokenRenewAccessorRequest.js b/ui/api-client/dist/esm/models/TokenRenewAccessorRequest.js deleted file mode 100644 index e228e37b56..0000000000 --- a/ui/api-client/dist/esm/models/TokenRenewAccessorRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TokenRenewAccessorRequest interface. - */ -export function instanceOfTokenRenewAccessorRequest(value) { - return true; -} -export function TokenRenewAccessorRequestFromJSON(json) { - return TokenRenewAccessorRequestFromJSONTyped(json, false); -} -export function TokenRenewAccessorRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - 'increment': json['increment'] == null ? undefined : json['increment'], - }; -} -export function TokenRenewAccessorRequestToJSON(json) { - return TokenRenewAccessorRequestToJSONTyped(json, false); -} -export function TokenRenewAccessorRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'accessor': value['accessor'], - 'increment': value['increment'], - }; -} diff --git a/ui/api-client/dist/esm/models/TokenRenewRequest.d.ts b/ui/api-client/dist/esm/models/TokenRenewRequest.d.ts deleted file mode 100644 index 4f3008f370..0000000000 --- a/ui/api-client/dist/esm/models/TokenRenewRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenRenewRequest - */ -export interface TokenRenewRequest { - /** - * The desired increment in seconds to the token expiration - * @type {string} - * @memberof TokenRenewRequest - */ - increment?: string; - /** - * Token to renew (request body) - * @type {string} - * @memberof TokenRenewRequest - */ - token?: string; -} -/** - * Check if a given object implements the TokenRenewRequest interface. - */ -export declare function instanceOfTokenRenewRequest(value: object): value is TokenRenewRequest; -export declare function TokenRenewRequestFromJSON(json: any): TokenRenewRequest; -export declare function TokenRenewRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenRenewRequest; -export declare function TokenRenewRequestToJSON(json: any): TokenRenewRequest; -export declare function TokenRenewRequestToJSONTyped(value?: TokenRenewRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TokenRenewRequest.js b/ui/api-client/dist/esm/models/TokenRenewRequest.js deleted file mode 100644 index 72ddeda271..0000000000 --- a/ui/api-client/dist/esm/models/TokenRenewRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TokenRenewRequest interface. - */ -export function instanceOfTokenRenewRequest(value) { - return true; -} -export function TokenRenewRequestFromJSON(json) { - return TokenRenewRequestFromJSONTyped(json, false); -} -export function TokenRenewRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'increment': json['increment'] == null ? undefined : json['increment'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} -export function TokenRenewRequestToJSON(json) { - return TokenRenewRequestToJSONTyped(json, false); -} -export function TokenRenewRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'increment': value['increment'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/esm/models/TokenRenewSelfRequest.d.ts b/ui/api-client/dist/esm/models/TokenRenewSelfRequest.d.ts deleted file mode 100644 index f673568776..0000000000 --- a/ui/api-client/dist/esm/models/TokenRenewSelfRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenRenewSelfRequest - */ -export interface TokenRenewSelfRequest { - /** - * The desired increment in seconds to the token expiration - * @type {string} - * @memberof TokenRenewSelfRequest - */ - increment?: string; - /** - * Token to renew (unused, does not need to be set) - * @type {string} - * @memberof TokenRenewSelfRequest - */ - token?: string; -} -/** - * Check if a given object implements the TokenRenewSelfRequest interface. - */ -export declare function instanceOfTokenRenewSelfRequest(value: object): value is TokenRenewSelfRequest; -export declare function TokenRenewSelfRequestFromJSON(json: any): TokenRenewSelfRequest; -export declare function TokenRenewSelfRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenRenewSelfRequest; -export declare function TokenRenewSelfRequestToJSON(json: any): TokenRenewSelfRequest; -export declare function TokenRenewSelfRequestToJSONTyped(value?: TokenRenewSelfRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TokenRenewSelfRequest.js b/ui/api-client/dist/esm/models/TokenRenewSelfRequest.js deleted file mode 100644 index ba20ae9dd7..0000000000 --- a/ui/api-client/dist/esm/models/TokenRenewSelfRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TokenRenewSelfRequest interface. - */ -export function instanceOfTokenRenewSelfRequest(value) { - return true; -} -export function TokenRenewSelfRequestFromJSON(json) { - return TokenRenewSelfRequestFromJSONTyped(json, false); -} -export function TokenRenewSelfRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'increment': json['increment'] == null ? undefined : json['increment'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} -export function TokenRenewSelfRequestToJSON(json) { - return TokenRenewSelfRequestToJSONTyped(json, false); -} -export function TokenRenewSelfRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'increment': value['increment'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/esm/models/TokenRevokeAccessorRequest.d.ts b/ui/api-client/dist/esm/models/TokenRevokeAccessorRequest.d.ts deleted file mode 100644 index 674d38a496..0000000000 --- a/ui/api-client/dist/esm/models/TokenRevokeAccessorRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenRevokeAccessorRequest - */ -export interface TokenRevokeAccessorRequest { - /** - * Accessor of the token (request body) - * @type {string} - * @memberof TokenRevokeAccessorRequest - */ - accessor?: string; -} -/** - * Check if a given object implements the TokenRevokeAccessorRequest interface. - */ -export declare function instanceOfTokenRevokeAccessorRequest(value: object): value is TokenRevokeAccessorRequest; -export declare function TokenRevokeAccessorRequestFromJSON(json: any): TokenRevokeAccessorRequest; -export declare function TokenRevokeAccessorRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenRevokeAccessorRequest; -export declare function TokenRevokeAccessorRequestToJSON(json: any): TokenRevokeAccessorRequest; -export declare function TokenRevokeAccessorRequestToJSONTyped(value?: TokenRevokeAccessorRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TokenRevokeAccessorRequest.js b/ui/api-client/dist/esm/models/TokenRevokeAccessorRequest.js deleted file mode 100644 index 644f45dc3f..0000000000 --- a/ui/api-client/dist/esm/models/TokenRevokeAccessorRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TokenRevokeAccessorRequest interface. - */ -export function instanceOfTokenRevokeAccessorRequest(value) { - return true; -} -export function TokenRevokeAccessorRequestFromJSON(json) { - return TokenRevokeAccessorRequestFromJSONTyped(json, false); -} -export function TokenRevokeAccessorRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - }; -} -export function TokenRevokeAccessorRequestToJSON(json) { - return TokenRevokeAccessorRequestToJSONTyped(json, false); -} -export function TokenRevokeAccessorRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'accessor': value['accessor'], - }; -} diff --git a/ui/api-client/dist/esm/models/TokenRevokeOrphanRequest.d.ts b/ui/api-client/dist/esm/models/TokenRevokeOrphanRequest.d.ts deleted file mode 100644 index aed9df2135..0000000000 --- a/ui/api-client/dist/esm/models/TokenRevokeOrphanRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenRevokeOrphanRequest - */ -export interface TokenRevokeOrphanRequest { - /** - * Token to revoke (request body) - * @type {string} - * @memberof TokenRevokeOrphanRequest - */ - token?: string; -} -/** - * Check if a given object implements the TokenRevokeOrphanRequest interface. - */ -export declare function instanceOfTokenRevokeOrphanRequest(value: object): value is TokenRevokeOrphanRequest; -export declare function TokenRevokeOrphanRequestFromJSON(json: any): TokenRevokeOrphanRequest; -export declare function TokenRevokeOrphanRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenRevokeOrphanRequest; -export declare function TokenRevokeOrphanRequestToJSON(json: any): TokenRevokeOrphanRequest; -export declare function TokenRevokeOrphanRequestToJSONTyped(value?: TokenRevokeOrphanRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TokenRevokeOrphanRequest.js b/ui/api-client/dist/esm/models/TokenRevokeOrphanRequest.js deleted file mode 100644 index 3341119343..0000000000 --- a/ui/api-client/dist/esm/models/TokenRevokeOrphanRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TokenRevokeOrphanRequest interface. - */ -export function instanceOfTokenRevokeOrphanRequest(value) { - return true; -} -export function TokenRevokeOrphanRequestFromJSON(json) { - return TokenRevokeOrphanRequestFromJSONTyped(json, false); -} -export function TokenRevokeOrphanRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'token': json['token'] == null ? undefined : json['token'], - }; -} -export function TokenRevokeOrphanRequestToJSON(json) { - return TokenRevokeOrphanRequestToJSONTyped(json, false); -} -export function TokenRevokeOrphanRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/esm/models/TokenRevokeRequest.d.ts b/ui/api-client/dist/esm/models/TokenRevokeRequest.d.ts deleted file mode 100644 index 965abecf36..0000000000 --- a/ui/api-client/dist/esm/models/TokenRevokeRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenRevokeRequest - */ -export interface TokenRevokeRequest { - /** - * Token to revoke (request body) - * @type {string} - * @memberof TokenRevokeRequest - */ - token?: string; -} -/** - * Check if a given object implements the TokenRevokeRequest interface. - */ -export declare function instanceOfTokenRevokeRequest(value: object): value is TokenRevokeRequest; -export declare function TokenRevokeRequestFromJSON(json: any): TokenRevokeRequest; -export declare function TokenRevokeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenRevokeRequest; -export declare function TokenRevokeRequestToJSON(json: any): TokenRevokeRequest; -export declare function TokenRevokeRequestToJSONTyped(value?: TokenRevokeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TokenRevokeRequest.js b/ui/api-client/dist/esm/models/TokenRevokeRequest.js deleted file mode 100644 index 641ec6ecc4..0000000000 --- a/ui/api-client/dist/esm/models/TokenRevokeRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TokenRevokeRequest interface. - */ -export function instanceOfTokenRevokeRequest(value) { - return true; -} -export function TokenRevokeRequestFromJSON(json) { - return TokenRevokeRequestFromJSONTyped(json, false); -} -export function TokenRevokeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'token': json['token'] == null ? undefined : json['token'], - }; -} -export function TokenRevokeRequestToJSON(json) { - return TokenRevokeRequestToJSONTyped(json, false); -} -export function TokenRevokeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/esm/models/TokenWriteRoleRequest.d.ts b/ui/api-client/dist/esm/models/TokenWriteRoleRequest.d.ts deleted file mode 100644 index 20db51d53f..0000000000 --- a/ui/api-client/dist/esm/models/TokenWriteRoleRequest.d.ts +++ /dev/null @@ -1,131 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenWriteRoleRequest - */ -export interface TokenWriteRoleRequest { - /** - * String or JSON list of allowed entity aliases. If set, specifies the entity aliases which are allowed to be used during token generation. This field supports globbing. - * @type {Array} - * @memberof TokenWriteRoleRequest - */ - allowedEntityAliases?: Array; - /** - * If set, tokens can be created with any subset of the policies in this list, rather than the normal semantics of tokens being a subset of the calling token's policies. The parameter is a comma-delimited string of policy names. - * @type {Array} - * @memberof TokenWriteRoleRequest - */ - allowedPolicies?: Array; - /** - * If set, tokens can be created with any subset of glob matched policies in this list, rather than the normal semantics of tokens being a subset of the calling token's policies. The parameter is a comma-delimited string of policy name globs. - * @type {Array} - * @memberof TokenWriteRoleRequest - */ - allowedPoliciesGlob?: Array; - /** - * Use 'token_bound_cidrs' instead. - * @type {Array} - * @memberof TokenWriteRoleRequest - * @deprecated - */ - boundCidrs?: Array; - /** - * If set, successful token creation via this role will require that no policies in the given list are requested. The parameter is a comma-delimited string of policy names. - * @type {Array} - * @memberof TokenWriteRoleRequest - */ - disallowedPolicies?: Array; - /** - * If set, successful token creation via this role will require that no requested policies glob match any of policies in this list. The parameter is a comma-delimited string of policy name globs. - * @type {Array} - * @memberof TokenWriteRoleRequest - */ - disallowedPoliciesGlob?: Array; - /** - * Use 'token_explicit_max_ttl' instead. - * @type {string} - * @memberof TokenWriteRoleRequest - * @deprecated - */ - explicitMaxTtl?: string; - /** - * If true, tokens created via this role will be orphan tokens (have no parent) - * @type {boolean} - * @memberof TokenWriteRoleRequest - */ - orphan?: boolean; - /** - * If set, tokens created via this role will contain the given suffix as a part of their path. This can be used to assist use of the 'revoke-prefix' endpoint later on. The given suffix must match the regular expression.\w[\w-.]+\w - * @type {string} - * @memberof TokenWriteRoleRequest - */ - pathSuffix?: string; - /** - * Use 'token_period' instead. - * @type {string} - * @memberof TokenWriteRoleRequest - * @deprecated - */ - period?: string; - /** - * Tokens created via this role will be renewable or not according to this value. Defaults to "true". - * @type {boolean} - * @memberof TokenWriteRoleRequest - */ - renewable?: boolean; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof TokenWriteRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof TokenWriteRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof TokenWriteRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof TokenWriteRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof TokenWriteRoleRequest - */ - tokenPeriod?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof TokenWriteRoleRequest - */ - tokenType?: string; -} -/** - * Check if a given object implements the TokenWriteRoleRequest interface. - */ -export declare function instanceOfTokenWriteRoleRequest(value: object): value is TokenWriteRoleRequest; -export declare function TokenWriteRoleRequestFromJSON(json: any): TokenWriteRoleRequest; -export declare function TokenWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenWriteRoleRequest; -export declare function TokenWriteRoleRequestToJSON(json: any): TokenWriteRoleRequest; -export declare function TokenWriteRoleRequestToJSONTyped(value?: TokenWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TokenWriteRoleRequest.js b/ui/api-client/dist/esm/models/TokenWriteRoleRequest.js deleted file mode 100644 index 5ed2cd08ab..0000000000 --- a/ui/api-client/dist/esm/models/TokenWriteRoleRequest.js +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TokenWriteRoleRequest interface. - */ -export function instanceOfTokenWriteRoleRequest(value) { - return true; -} -export function TokenWriteRoleRequestFromJSON(json) { - return TokenWriteRoleRequestFromJSONTyped(json, false); -} -export function TokenWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedEntityAliases': json['allowed_entity_aliases'] == null ? undefined : json['allowed_entity_aliases'], - 'allowedPolicies': json['allowed_policies'] == null ? undefined : json['allowed_policies'], - 'allowedPoliciesGlob': json['allowed_policies_glob'] == null ? undefined : json['allowed_policies_glob'], - 'boundCidrs': json['bound_cidrs'] == null ? undefined : json['bound_cidrs'], - 'disallowedPolicies': json['disallowed_policies'] == null ? undefined : json['disallowed_policies'], - 'disallowedPoliciesGlob': json['disallowed_policies_glob'] == null ? undefined : json['disallowed_policies_glob'], - 'explicitMaxTtl': json['explicit_max_ttl'] == null ? undefined : json['explicit_max_ttl'], - 'orphan': json['orphan'] == null ? undefined : json['orphan'], - 'pathSuffix': json['path_suffix'] == null ? undefined : json['path_suffix'], - 'period': json['period'] == null ? undefined : json['period'], - 'renewable': json['renewable'] == null ? undefined : json['renewable'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - }; -} -export function TokenWriteRoleRequestToJSON(json) { - return TokenWriteRoleRequestToJSONTyped(json, false); -} -export function TokenWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_entity_aliases': value['allowedEntityAliases'], - 'allowed_policies': value['allowedPolicies'], - 'allowed_policies_glob': value['allowedPoliciesGlob'], - 'bound_cidrs': value['boundCidrs'], - 'disallowed_policies': value['disallowedPolicies'], - 'disallowed_policies_glob': value['disallowedPoliciesGlob'], - 'explicit_max_ttl': value['explicitMaxTtl'], - 'orphan': value['orphan'], - 'path_suffix': value['pathSuffix'], - 'period': value['period'], - 'renewable': value['renewable'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_type': value['tokenType'], - }; -} diff --git a/ui/api-client/dist/esm/models/TotpCreateKeyRequest.d.ts b/ui/api-client/dist/esm/models/TotpCreateKeyRequest.d.ts deleted file mode 100644 index 58f28b216e..0000000000 --- a/ui/api-client/dist/esm/models/TotpCreateKeyRequest.d.ts +++ /dev/null @@ -1,98 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TotpCreateKeyRequest - */ -export interface TotpCreateKeyRequest { - /** - * The name of the account associated with the key. Required if generate is true. - * @type {string} - * @memberof TotpCreateKeyRequest - */ - accountName?: string; - /** - * The hashing algorithm used to generate the TOTP token. Options include SHA1, SHA256 and SHA512. - * @type {string} - * @memberof TotpCreateKeyRequest - */ - algorithm?: string; - /** - * The number of digits in the generated TOTP token. This value can either be 6 or 8. - * @type {number} - * @memberof TotpCreateKeyRequest - */ - digits?: number; - /** - * Determines if a QR code and url are returned upon generating a key. Only used if generate is true. - * @type {boolean} - * @memberof TotpCreateKeyRequest - */ - exported?: boolean; - /** - * Determines if a key should be generated by Vault or if a key is being passed from another service. - * @type {boolean} - * @memberof TotpCreateKeyRequest - */ - generate?: boolean; - /** - * The name of the key's issuing organization. Required if generate is true. - * @type {string} - * @memberof TotpCreateKeyRequest - */ - issuer?: string; - /** - * The shared master key used to generate a TOTP token. Only used if generate is false. - * @type {string} - * @memberof TotpCreateKeyRequest - */ - key?: string; - /** - * Determines the size in bytes of the generated key. Only used if generate is true. - * @type {number} - * @memberof TotpCreateKeyRequest - */ - keySize?: number; - /** - * The length of time used to generate a counter for the TOTP token calculation. - * @type {string} - * @memberof TotpCreateKeyRequest - */ - period?: string; - /** - * The pixel size of the generated square QR code. Only used if generate is true and exported is true. If this value is 0, a QR code will not be returned. - * @type {number} - * @memberof TotpCreateKeyRequest - */ - qrSize?: number; - /** - * The number of delay periods that are allowed when validating a TOTP token. This value can either be 0 or 1. Only used if generate is true. - * @type {number} - * @memberof TotpCreateKeyRequest - */ - skew?: number; - /** - * A TOTP url string containing all of the parameters for key setup. Only used if generate is false. - * @type {string} - * @memberof TotpCreateKeyRequest - */ - url?: string; -} -/** - * Check if a given object implements the TotpCreateKeyRequest interface. - */ -export declare function instanceOfTotpCreateKeyRequest(value: object): value is TotpCreateKeyRequest; -export declare function TotpCreateKeyRequestFromJSON(json: any): TotpCreateKeyRequest; -export declare function TotpCreateKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TotpCreateKeyRequest; -export declare function TotpCreateKeyRequestToJSON(json: any): TotpCreateKeyRequest; -export declare function TotpCreateKeyRequestToJSONTyped(value?: TotpCreateKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TotpCreateKeyRequest.js b/ui/api-client/dist/esm/models/TotpCreateKeyRequest.js deleted file mode 100644 index 7f89501615..0000000000 --- a/ui/api-client/dist/esm/models/TotpCreateKeyRequest.js +++ /dev/null @@ -1,63 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TotpCreateKeyRequest interface. - */ -export function instanceOfTotpCreateKeyRequest(value) { - return true; -} -export function TotpCreateKeyRequestFromJSON(json) { - return TotpCreateKeyRequestFromJSONTyped(json, false); -} -export function TotpCreateKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accountName': json['account_name'] == null ? undefined : json['account_name'], - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'digits': json['digits'] == null ? undefined : json['digits'], - 'exported': json['exported'] == null ? undefined : json['exported'], - 'generate': json['generate'] == null ? undefined : json['generate'], - 'issuer': json['issuer'] == null ? undefined : json['issuer'], - 'key': json['key'] == null ? undefined : json['key'], - 'keySize': json['key_size'] == null ? undefined : json['key_size'], - 'period': json['period'] == null ? undefined : json['period'], - 'qrSize': json['qr_size'] == null ? undefined : json['qr_size'], - 'skew': json['skew'] == null ? undefined : json['skew'], - 'url': json['url'] == null ? undefined : json['url'], - }; -} -export function TotpCreateKeyRequestToJSON(json) { - return TotpCreateKeyRequestToJSONTyped(json, false); -} -export function TotpCreateKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'account_name': value['accountName'], - 'algorithm': value['algorithm'], - 'digits': value['digits'], - 'exported': value['exported'], - 'generate': value['generate'], - 'issuer': value['issuer'], - 'key': value['key'], - 'key_size': value['keySize'], - 'period': value['period'], - 'qr_size': value['qrSize'], - 'skew': value['skew'], - 'url': value['url'], - }; -} diff --git a/ui/api-client/dist/esm/models/TotpValidateCodeRequest.d.ts b/ui/api-client/dist/esm/models/TotpValidateCodeRequest.d.ts deleted file mode 100644 index cd576f251c..0000000000 --- a/ui/api-client/dist/esm/models/TotpValidateCodeRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TotpValidateCodeRequest - */ -export interface TotpValidateCodeRequest { - /** - * TOTP code to be validated. - * @type {string} - * @memberof TotpValidateCodeRequest - */ - code?: string; -} -/** - * Check if a given object implements the TotpValidateCodeRequest interface. - */ -export declare function instanceOfTotpValidateCodeRequest(value: object): value is TotpValidateCodeRequest; -export declare function TotpValidateCodeRequestFromJSON(json: any): TotpValidateCodeRequest; -export declare function TotpValidateCodeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TotpValidateCodeRequest; -export declare function TotpValidateCodeRequestToJSON(json: any): TotpValidateCodeRequest; -export declare function TotpValidateCodeRequestToJSONTyped(value?: TotpValidateCodeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TotpValidateCodeRequest.js b/ui/api-client/dist/esm/models/TotpValidateCodeRequest.js deleted file mode 100644 index 28e9dee8a9..0000000000 --- a/ui/api-client/dist/esm/models/TotpValidateCodeRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TotpValidateCodeRequest interface. - */ -export function instanceOfTotpValidateCodeRequest(value) { - return true; -} -export function TotpValidateCodeRequestFromJSON(json) { - return TotpValidateCodeRequestFromJSONTyped(json, false); -} -export function TotpValidateCodeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'code': json['code'] == null ? undefined : json['code'], - }; -} -export function TotpValidateCodeRequestToJSON(json) { - return TotpValidateCodeRequestToJSONTyped(json, false); -} -export function TotpValidateCodeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'code': value['code'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformApplyStoreSchemaRequest.d.ts b/ui/api-client/dist/esm/models/TransformApplyStoreSchemaRequest.d.ts deleted file mode 100644 index 2d5eadb1f0..0000000000 --- a/ui/api-client/dist/esm/models/TransformApplyStoreSchemaRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformApplyStoreSchemaRequest - */ -export interface TransformApplyStoreSchemaRequest { - /** - * For the `sql` store type, the password to use in populating the connection string for this operation. - * @type {string} - * @memberof TransformApplyStoreSchemaRequest - */ - password?: string; - /** - * The transformation type to configure the store to handle. - * @type {string} - * @memberof TransformApplyStoreSchemaRequest - */ - transformationType?: string; - /** - * For the `sql` store type, the username to use in populating the connection string for this operation. - * @type {string} - * @memberof TransformApplyStoreSchemaRequest - */ - username?: string; -} -/** - * Check if a given object implements the TransformApplyStoreSchemaRequest interface. - */ -export declare function instanceOfTransformApplyStoreSchemaRequest(value: object): value is TransformApplyStoreSchemaRequest; -export declare function TransformApplyStoreSchemaRequestFromJSON(json: any): TransformApplyStoreSchemaRequest; -export declare function TransformApplyStoreSchemaRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformApplyStoreSchemaRequest; -export declare function TransformApplyStoreSchemaRequestToJSON(json: any): TransformApplyStoreSchemaRequest; -export declare function TransformApplyStoreSchemaRequestToJSONTyped(value?: TransformApplyStoreSchemaRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformApplyStoreSchemaRequest.js b/ui/api-client/dist/esm/models/TransformApplyStoreSchemaRequest.js deleted file mode 100644 index 5a207bef1c..0000000000 --- a/ui/api-client/dist/esm/models/TransformApplyStoreSchemaRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformApplyStoreSchemaRequest interface. - */ -export function instanceOfTransformApplyStoreSchemaRequest(value) { - return true; -} -export function TransformApplyStoreSchemaRequestFromJSON(json) { - return TransformApplyStoreSchemaRequestFromJSONTyped(json, false); -} -export function TransformApplyStoreSchemaRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'password': json['password'] == null ? undefined : json['password'], - 'transformationType': json['transformation_type'] == null ? undefined : json['transformation_type'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} -export function TransformApplyStoreSchemaRequestToJSON(json) { - return TransformApplyStoreSchemaRequestToJSONTyped(json, false); -} -export function TransformApplyStoreSchemaRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'password': value['password'], - 'transformation_type': value['transformationType'], - 'username': value['username'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformCheckTokenizedRequest.d.ts b/ui/api-client/dist/esm/models/TransformCheckTokenizedRequest.d.ts deleted file mode 100644 index 843134e46e..0000000000 --- a/ui/api-client/dist/esm/models/TransformCheckTokenizedRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformCheckTokenizedRequest - */ -export interface TransformCheckTokenizedRequest { - /** - * Specifies a list of items to be checked if tokenized or not in a single batch. If this parameter is set, the top-level parameters 'value', and 'transformation' will be ignored. Each batch item within the list can specify these parameters instead. - * @type {Array} - * @memberof TransformCheckTokenizedRequest - */ - batchInput?: Array; - /** - * For lookup, the specific expiration time of the token to retrieve. Can be omitted to look for a token with no expiration, or `any` for all tokens regardless of expiration. This and min/max expiration cannot be used simultaneously. - * @type {string} - * @memberof TransformCheckTokenizedRequest - */ - expiration?: string; - /** - * For ranged lookup of expirable tokens, the maximum expiration time of the token (in RFC3339 format), inclusive. This and expiration cannot be used simultaneously. - * @type {string} - * @memberof TransformCheckTokenizedRequest - */ - maxExpiration?: string; - /** - * For ranged lookup of expirable tokens, the minimum expiration time of the token (in RFC3339 format), inclusive. This and expiration cannot be used simultaneously. - * @type {string} - * @memberof TransformCheckTokenizedRequest - */ - minExpiration?: string; - /** - * Name of the transformation. - * @type {string} - * @memberof TransformCheckTokenizedRequest - */ - transformation?: string; - /** - * Plaintext value which needs to be checked if tokenized or not, or deleted. - * @type {string} - * @memberof TransformCheckTokenizedRequest - */ - value?: string; -} -/** - * Check if a given object implements the TransformCheckTokenizedRequest interface. - */ -export declare function instanceOfTransformCheckTokenizedRequest(value: object): value is TransformCheckTokenizedRequest; -export declare function TransformCheckTokenizedRequestFromJSON(json: any): TransformCheckTokenizedRequest; -export declare function TransformCheckTokenizedRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformCheckTokenizedRequest; -export declare function TransformCheckTokenizedRequestToJSON(json: any): TransformCheckTokenizedRequest; -export declare function TransformCheckTokenizedRequestToJSONTyped(value?: TransformCheckTokenizedRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformCheckTokenizedRequest.js b/ui/api-client/dist/esm/models/TransformCheckTokenizedRequest.js deleted file mode 100644 index d648cde994..0000000000 --- a/ui/api-client/dist/esm/models/TransformCheckTokenizedRequest.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformCheckTokenizedRequest interface. - */ -export function instanceOfTransformCheckTokenizedRequest(value) { - return true; -} -export function TransformCheckTokenizedRequestFromJSON(json) { - return TransformCheckTokenizedRequestFromJSONTyped(json, false); -} -export function TransformCheckTokenizedRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'maxExpiration': json['max_expiration'] == null ? undefined : json['max_expiration'], - 'minExpiration': json['min_expiration'] == null ? undefined : json['min_expiration'], - 'transformation': json['transformation'] == null ? undefined : json['transformation'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} -export function TransformCheckTokenizedRequestToJSON(json) { - return TransformCheckTokenizedRequestToJSONTyped(json, false); -} -export function TransformCheckTokenizedRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'batch_input': value['batchInput'], - 'expiration': value['expiration'], - 'max_expiration': value['maxExpiration'], - 'min_expiration': value['minExpiration'], - 'transformation': value['transformation'], - 'value': value['value'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformConfigureCacheRequest.d.ts b/ui/api-client/dist/esm/models/TransformConfigureCacheRequest.d.ts deleted file mode 100644 index 6eca05c583..0000000000 --- a/ui/api-client/dist/esm/models/TransformConfigureCacheRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformConfigureCacheRequest - */ -export interface TransformConfigureCacheRequest { - /** - * Size of cache, use 0 for an unlimited cache size, defaults to 0 - * @type {number} - * @memberof TransformConfigureCacheRequest - */ - size?: number; -} -/** - * Check if a given object implements the TransformConfigureCacheRequest interface. - */ -export declare function instanceOfTransformConfigureCacheRequest(value: object): value is TransformConfigureCacheRequest; -export declare function TransformConfigureCacheRequestFromJSON(json: any): TransformConfigureCacheRequest; -export declare function TransformConfigureCacheRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformConfigureCacheRequest; -export declare function TransformConfigureCacheRequestToJSON(json: any): TransformConfigureCacheRequest; -export declare function TransformConfigureCacheRequestToJSONTyped(value?: TransformConfigureCacheRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformConfigureCacheRequest.js b/ui/api-client/dist/esm/models/TransformConfigureCacheRequest.js deleted file mode 100644 index b3b5df7051..0000000000 --- a/ui/api-client/dist/esm/models/TransformConfigureCacheRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformConfigureCacheRequest interface. - */ -export function instanceOfTransformConfigureCacheRequest(value) { - return true; -} -export function TransformConfigureCacheRequestFromJSON(json) { - return TransformConfigureCacheRequestFromJSONTyped(json, false); -} -export function TransformConfigureCacheRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'size': json['size'] == null ? undefined : json['size'], - }; -} -export function TransformConfigureCacheRequestToJSON(json) { - return TransformConfigureCacheRequestToJSONTyped(json, false); -} -export function TransformConfigureCacheRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'size': value['size'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformConfigureNamedEncryptionKeyRequest.d.ts b/ui/api-client/dist/esm/models/TransformConfigureNamedEncryptionKeyRequest.d.ts deleted file mode 100644 index b936fdfa34..0000000000 --- a/ui/api-client/dist/esm/models/TransformConfigureNamedEncryptionKeyRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformConfigureNamedEncryptionKeyRequest - */ -export interface TransformConfigureNamedEncryptionKeyRequest { - /** - * Amount of time the key should live before being automatically rotated. A value of 0 disables automatic rotation for the key. - * @type {string} - * @memberof TransformConfigureNamedEncryptionKeyRequest - */ - autoRotatePeriod?: string; - /** - * If false, deletion of this transform is prevented. - * @type {boolean} - * @memberof TransformConfigureNamedEncryptionKeyRequest - */ - deletionAllowed?: boolean; - /** - * If set, the minimum version of the key allowed to be decrypted. - * @type {number} - * @memberof TransformConfigureNamedEncryptionKeyRequest - */ - minDecryptionVersion?: number; -} -/** - * Check if a given object implements the TransformConfigureNamedEncryptionKeyRequest interface. - */ -export declare function instanceOfTransformConfigureNamedEncryptionKeyRequest(value: object): value is TransformConfigureNamedEncryptionKeyRequest; -export declare function TransformConfigureNamedEncryptionKeyRequestFromJSON(json: any): TransformConfigureNamedEncryptionKeyRequest; -export declare function TransformConfigureNamedEncryptionKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformConfigureNamedEncryptionKeyRequest; -export declare function TransformConfigureNamedEncryptionKeyRequestToJSON(json: any): TransformConfigureNamedEncryptionKeyRequest; -export declare function TransformConfigureNamedEncryptionKeyRequestToJSONTyped(value?: TransformConfigureNamedEncryptionKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformConfigureNamedEncryptionKeyRequest.js b/ui/api-client/dist/esm/models/TransformConfigureNamedEncryptionKeyRequest.js deleted file mode 100644 index 63acc849b1..0000000000 --- a/ui/api-client/dist/esm/models/TransformConfigureNamedEncryptionKeyRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformConfigureNamedEncryptionKeyRequest interface. - */ -export function instanceOfTransformConfigureNamedEncryptionKeyRequest(value) { - return true; -} -export function TransformConfigureNamedEncryptionKeyRequestFromJSON(json) { - return TransformConfigureNamedEncryptionKeyRequestFromJSONTyped(json, false); -} -export function TransformConfigureNamedEncryptionKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'autoRotatePeriod': json['auto_rotate_period'] == null ? undefined : json['auto_rotate_period'], - 'deletionAllowed': json['deletion_allowed'] == null ? undefined : json['deletion_allowed'], - 'minDecryptionVersion': json['min_decryption_version'] == null ? undefined : json['min_decryption_version'], - }; -} -export function TransformConfigureNamedEncryptionKeyRequestToJSON(json) { - return TransformConfigureNamedEncryptionKeyRequestToJSONTyped(json, false); -} -export function TransformConfigureNamedEncryptionKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'auto_rotate_period': value['autoRotatePeriod'], - 'deletion_allowed': value['deletionAllowed'], - 'min_decryption_version': value['minDecryptionVersion'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformCreateFpeTransformationWithImportedKeysRequest.d.ts b/ui/api-client/dist/esm/models/TransformCreateFpeTransformationWithImportedKeysRequest.d.ts deleted file mode 100644 index 6fcd0c984c..0000000000 --- a/ui/api-client/dist/esm/models/TransformCreateFpeTransformationWithImportedKeysRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformCreateFpeTransformationWithImportedKeysRequest - */ -export interface TransformCreateFpeTransformationWithImportedKeysRequest { - /** - * The set of roles allowed to perform this transformation. - * @type {Array} - * @memberof TransformCreateFpeTransformationWithImportedKeysRequest - */ - allowedRoles?: Array; - /** - * The base64-encoded ciphertext of the keys. The AES key should be encrypted using OAEP with the wrapping key and then concatenated with the import key, wrapped by the AES key. - * @type {string} - * @memberof TransformCreateFpeTransformationWithImportedKeysRequest - */ - ciphertext?: string; - /** - * The hash function used as a random oracle in the OAEP wrapping of the user-generated, ephemeral AES key. Can be one of "SHA1", "SHA224", "SHA256" (default), "SHA384", or "SHA512" - * @type {string} - * @memberof TransformCreateFpeTransformationWithImportedKeysRequest - */ - hashFunction?: string; - /** - * The name of the template to use. - * @type {string} - * @memberof TransformCreateFpeTransformationWithImportedKeysRequest - */ - template?: string; - /** - * The source of where the tweak value comes from. Only valid when in FPE mode. - * @type {string} - * @memberof TransformCreateFpeTransformationWithImportedKeysRequest - */ - tweakSource?: string; -} -/** - * Check if a given object implements the TransformCreateFpeTransformationWithImportedKeysRequest interface. - */ -export declare function instanceOfTransformCreateFpeTransformationWithImportedKeysRequest(value: object): value is TransformCreateFpeTransformationWithImportedKeysRequest; -export declare function TransformCreateFpeTransformationWithImportedKeysRequestFromJSON(json: any): TransformCreateFpeTransformationWithImportedKeysRequest; -export declare function TransformCreateFpeTransformationWithImportedKeysRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformCreateFpeTransformationWithImportedKeysRequest; -export declare function TransformCreateFpeTransformationWithImportedKeysRequestToJSON(json: any): TransformCreateFpeTransformationWithImportedKeysRequest; -export declare function TransformCreateFpeTransformationWithImportedKeysRequestToJSONTyped(value?: TransformCreateFpeTransformationWithImportedKeysRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformCreateFpeTransformationWithImportedKeysRequest.js b/ui/api-client/dist/esm/models/TransformCreateFpeTransformationWithImportedKeysRequest.js deleted file mode 100644 index af47f37532..0000000000 --- a/ui/api-client/dist/esm/models/TransformCreateFpeTransformationWithImportedKeysRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformCreateFpeTransformationWithImportedKeysRequest interface. - */ -export function instanceOfTransformCreateFpeTransformationWithImportedKeysRequest(value) { - return true; -} -export function TransformCreateFpeTransformationWithImportedKeysRequestFromJSON(json) { - return TransformCreateFpeTransformationWithImportedKeysRequestFromJSONTyped(json, false); -} -export function TransformCreateFpeTransformationWithImportedKeysRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'hashFunction': json['hash_function'] == null ? undefined : json['hash_function'], - 'template': json['template'] == null ? undefined : json['template'], - 'tweakSource': json['tweak_source'] == null ? undefined : json['tweak_source'], - }; -} -export function TransformCreateFpeTransformationWithImportedKeysRequestToJSON(json) { - return TransformCreateFpeTransformationWithImportedKeysRequestToJSONTyped(json, false); -} -export function TransformCreateFpeTransformationWithImportedKeysRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_roles': value['allowedRoles'], - 'ciphertext': value['ciphertext'], - 'hash_function': value['hashFunction'], - 'template': value['template'], - 'tweak_source': value['tweakSource'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformCreateTokenizationTransformationWithImportedKeysRequest.d.ts b/ui/api-client/dist/esm/models/TransformCreateTokenizationTransformationWithImportedKeysRequest.d.ts deleted file mode 100644 index 4fe66f6fc6..0000000000 --- a/ui/api-client/dist/esm/models/TransformCreateTokenizationTransformationWithImportedKeysRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformCreateTokenizationTransformationWithImportedKeysRequest - */ -export interface TransformCreateTokenizationTransformationWithImportedKeysRequest { - /** - * True if the imported key may be rotated within Vault; false otherwise. - * @type {boolean} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - allowRotation?: boolean; - /** - * Specifies a list of allowed roles that this transformation can be assigned to. A role using this transformation must exist in this list in order for encode and decode operations to properly function. - * @type {Array} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - allowedRoles?: Array; - /** - * The base64-encoded ciphertext of the keys. The AES key should be encrypted using OAEP with the wrapping key and then concatenated with the import key, wrapped by the AES key. - * @type {string} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - ciphertext?: string; - /** - * The hash function used as a random oracle in the OAEP wrapping of the user-generated, ephemeral AES key. Can be one of "SHA1", "SHA224", "SHA256" (default), "SHA384", or "SHA512" - * @type {string} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - hashFunction?: string; - /** - * Specifies the mapping mode for stored tokenization values. 'default', the default is strongly recommended for high security. 'exportable' allows for all plaintexts to be decoded simultaneously in an emergency. - * @type {string} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - mappingMode?: string; - /** - * The maximum TTL of a token. If 0 or unspecified, tokens may have no expiration. - * @type {string} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - maxTtl?: string; - /** - * The store or stores which will contain tokenized state. - * @type {Array} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - stores?: Array; - /** - * Specifies the template name to use for matching value on encode and decode operations when using this transformation. - * @type {string} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - template?: string; -} -/** - * Check if a given object implements the TransformCreateTokenizationTransformationWithImportedKeysRequest interface. - */ -export declare function instanceOfTransformCreateTokenizationTransformationWithImportedKeysRequest(value: object): value is TransformCreateTokenizationTransformationWithImportedKeysRequest; -export declare function TransformCreateTokenizationTransformationWithImportedKeysRequestFromJSON(json: any): TransformCreateTokenizationTransformationWithImportedKeysRequest; -export declare function TransformCreateTokenizationTransformationWithImportedKeysRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformCreateTokenizationTransformationWithImportedKeysRequest; -export declare function TransformCreateTokenizationTransformationWithImportedKeysRequestToJSON(json: any): TransformCreateTokenizationTransformationWithImportedKeysRequest; -export declare function TransformCreateTokenizationTransformationWithImportedKeysRequestToJSONTyped(value?: TransformCreateTokenizationTransformationWithImportedKeysRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformCreateTokenizationTransformationWithImportedKeysRequest.js b/ui/api-client/dist/esm/models/TransformCreateTokenizationTransformationWithImportedKeysRequest.js deleted file mode 100644 index 941c142eed..0000000000 --- a/ui/api-client/dist/esm/models/TransformCreateTokenizationTransformationWithImportedKeysRequest.js +++ /dev/null @@ -1,55 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformCreateTokenizationTransformationWithImportedKeysRequest interface. - */ -export function instanceOfTransformCreateTokenizationTransformationWithImportedKeysRequest(value) { - return true; -} -export function TransformCreateTokenizationTransformationWithImportedKeysRequestFromJSON(json) { - return TransformCreateTokenizationTransformationWithImportedKeysRequestFromJSONTyped(json, false); -} -export function TransformCreateTokenizationTransformationWithImportedKeysRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowRotation': json['allow_rotation'] == null ? undefined : json['allow_rotation'], - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'hashFunction': json['hash_function'] == null ? undefined : json['hash_function'], - 'mappingMode': json['mapping_mode'] == null ? undefined : json['mapping_mode'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'stores': json['stores'] == null ? undefined : json['stores'], - 'template': json['template'] == null ? undefined : json['template'], - }; -} -export function TransformCreateTokenizationTransformationWithImportedKeysRequestToJSON(json) { - return TransformCreateTokenizationTransformationWithImportedKeysRequestToJSONTyped(json, false); -} -export function TransformCreateTokenizationTransformationWithImportedKeysRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_rotation': value['allowRotation'], - 'allowed_roles': value['allowedRoles'], - 'ciphertext': value['ciphertext'], - 'hash_function': value['hashFunction'], - 'mapping_mode': value['mappingMode'], - 'max_ttl': value['maxTtl'], - 'stores': value['stores'], - 'template': value['template'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformDecodeRequest.d.ts b/ui/api-client/dist/esm/models/TransformDecodeRequest.d.ts deleted file mode 100644 index 6a4a2b0595..0000000000 --- a/ui/api-client/dist/esm/models/TransformDecodeRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformDecodeRequest - */ -export interface TransformDecodeRequest { - /** - * Specifies a list of items to be decoded in a single batch. If this parameter is set, the top-level parameters 'value', 'transformation' and 'tweak' will be ignored. Each batch item within the list can specify these parameters instead. - * @type {Array} - * @memberof TransformDecodeRequest - */ - batchInput?: Array; - /** - * The transformation to perform. If no value is provided and the role contains a single transformation, this value will be inferred from the role. - * @type {string} - * @memberof TransformDecodeRequest - */ - transformation?: string; - /** - * The tweak value to use. Only applicable for FPE transformations - * @type {string} - * @memberof TransformDecodeRequest - */ - tweak?: string; - /** - * The value in which to decode. - * @type {string} - * @memberof TransformDecodeRequest - */ - value?: string; -} -/** - * Check if a given object implements the TransformDecodeRequest interface. - */ -export declare function instanceOfTransformDecodeRequest(value: object): value is TransformDecodeRequest; -export declare function TransformDecodeRequestFromJSON(json: any): TransformDecodeRequest; -export declare function TransformDecodeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformDecodeRequest; -export declare function TransformDecodeRequestToJSON(json: any): TransformDecodeRequest; -export declare function TransformDecodeRequestToJSONTyped(value?: TransformDecodeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformDecodeRequest.js b/ui/api-client/dist/esm/models/TransformDecodeRequest.js deleted file mode 100644 index 81af6e75d6..0000000000 --- a/ui/api-client/dist/esm/models/TransformDecodeRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformDecodeRequest interface. - */ -export function instanceOfTransformDecodeRequest(value) { - return true; -} -export function TransformDecodeRequestFromJSON(json) { - return TransformDecodeRequestFromJSONTyped(json, false); -} -export function TransformDecodeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'transformation': json['transformation'] == null ? undefined : json['transformation'], - 'tweak': json['tweak'] == null ? undefined : json['tweak'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} -export function TransformDecodeRequestToJSON(json) { - return TransformDecodeRequestToJSONTyped(json, false); -} -export function TransformDecodeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'batch_input': value['batchInput'], - 'transformation': value['transformation'], - 'tweak': value['tweak'], - 'value': value['value'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformDecodeWithFormatRequest.d.ts b/ui/api-client/dist/esm/models/TransformDecodeWithFormatRequest.d.ts deleted file mode 100644 index 11b4a27b9d..0000000000 --- a/ui/api-client/dist/esm/models/TransformDecodeWithFormatRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformDecodeWithFormatRequest - */ -export interface TransformDecodeWithFormatRequest { - /** - * Specifies a list of items to be decoded in a single batch. If this parameter is set, the top-level parameters 'value', 'transformation' and 'tweak' will be ignored. Each batch item within the list can specify these parameters instead. - * @type {Array} - * @memberof TransformDecodeWithFormatRequest - */ - batchInput?: Array; - /** - * The transformation to perform. If no value is provided and the role contains a single transformation, this value will be inferred from the role. - * @type {string} - * @memberof TransformDecodeWithFormatRequest - */ - transformation?: string; - /** - * The tweak value to use. Only applicable for FPE transformations - * @type {string} - * @memberof TransformDecodeWithFormatRequest - */ - tweak?: string; - /** - * The value in which to decode. - * @type {string} - * @memberof TransformDecodeWithFormatRequest - */ - value?: string; -} -/** - * Check if a given object implements the TransformDecodeWithFormatRequest interface. - */ -export declare function instanceOfTransformDecodeWithFormatRequest(value: object): value is TransformDecodeWithFormatRequest; -export declare function TransformDecodeWithFormatRequestFromJSON(json: any): TransformDecodeWithFormatRequest; -export declare function TransformDecodeWithFormatRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformDecodeWithFormatRequest; -export declare function TransformDecodeWithFormatRequestToJSON(json: any): TransformDecodeWithFormatRequest; -export declare function TransformDecodeWithFormatRequestToJSONTyped(value?: TransformDecodeWithFormatRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformDecodeWithFormatRequest.js b/ui/api-client/dist/esm/models/TransformDecodeWithFormatRequest.js deleted file mode 100644 index e57905fe06..0000000000 --- a/ui/api-client/dist/esm/models/TransformDecodeWithFormatRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformDecodeWithFormatRequest interface. - */ -export function instanceOfTransformDecodeWithFormatRequest(value) { - return true; -} -export function TransformDecodeWithFormatRequestFromJSON(json) { - return TransformDecodeWithFormatRequestFromJSONTyped(json, false); -} -export function TransformDecodeWithFormatRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'transformation': json['transformation'] == null ? undefined : json['transformation'], - 'tweak': json['tweak'] == null ? undefined : json['tweak'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} -export function TransformDecodeWithFormatRequestToJSON(json) { - return TransformDecodeWithFormatRequestToJSONTyped(json, false); -} -export function TransformDecodeWithFormatRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'batch_input': value['batchInput'], - 'transformation': value['transformation'], - 'tweak': value['tweak'], - 'value': value['value'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformEncodeRequest.d.ts b/ui/api-client/dist/esm/models/TransformEncodeRequest.d.ts deleted file mode 100644 index fc69ea0e08..0000000000 --- a/ui/api-client/dist/esm/models/TransformEncodeRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformEncodeRequest - */ -export interface TransformEncodeRequest { - /** - * Specifies a list of items to be encoded in a single batch. If this parameter is set, the parameters 'value', 'transformation' and 'tweak' will be ignored. Each batch item within the list can specify these parameters instead. - * @type {Array} - * @memberof TransformEncodeRequest - */ - batchInput?: Array; - /** - * The absolute expiration for the encoded token. This will be capped by the 'max_ttl' value on the transformation if set. Only valid for tokenization transformations. It is an error to specify both 'ttl' and 'expiration'. - * @type {Date} - * @memberof TransformEncodeRequest - */ - expiration?: Date; - /** - * Map of key value pairs associated with the tokenized plaintext. Only valid for tokenization transformations. - * @type {object} - * @memberof TransformEncodeRequest - */ - metadata?: object; - /** - * The transformation to perform. If no value is provided and the role contains a single transformation, this value will be inferred from the role. - * @type {string} - * @memberof TransformEncodeRequest - */ - transformation?: string; - /** - * The TTL for the encoded token. This will be capped by the 'max_ttl' value on the transformation if set. Only valid for tokenization transformations. It is an error to specify both 'ttl' and 'expiration'. - * @type {string} - * @memberof TransformEncodeRequest - */ - ttl?: string; - /** - * The tweak value to use. Only applicable for FPE transformations - * @type {string} - * @memberof TransformEncodeRequest - */ - tweak?: string; - /** - * The value in which to encode. - * @type {string} - * @memberof TransformEncodeRequest - */ - value?: string; -} -/** - * Check if a given object implements the TransformEncodeRequest interface. - */ -export declare function instanceOfTransformEncodeRequest(value: object): value is TransformEncodeRequest; -export declare function TransformEncodeRequestFromJSON(json: any): TransformEncodeRequest; -export declare function TransformEncodeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformEncodeRequest; -export declare function TransformEncodeRequestToJSON(json: any): TransformEncodeRequest; -export declare function TransformEncodeRequestToJSONTyped(value?: TransformEncodeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformEncodeRequest.js b/ui/api-client/dist/esm/models/TransformEncodeRequest.js deleted file mode 100644 index 9ef3950a86..0000000000 --- a/ui/api-client/dist/esm/models/TransformEncodeRequest.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformEncodeRequest interface. - */ -export function instanceOfTransformEncodeRequest(value) { - return true; -} -export function TransformEncodeRequestFromJSON(json) { - return TransformEncodeRequestFromJSONTyped(json, false); -} -export function TransformEncodeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'expiration': json['expiration'] == null ? undefined : (new Date(json['expiration'])), - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'transformation': json['transformation'] == null ? undefined : json['transformation'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'tweak': json['tweak'] == null ? undefined : json['tweak'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} -export function TransformEncodeRequestToJSON(json) { - return TransformEncodeRequestToJSONTyped(json, false); -} -export function TransformEncodeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'batch_input': value['batchInput'], - 'expiration': value['expiration'] == null ? undefined : ((value['expiration']).toISOString()), - 'metadata': value['metadata'], - 'transformation': value['transformation'], - 'ttl': value['ttl'], - 'tweak': value['tweak'], - 'value': value['value'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformExportDecodedTokenizationTokensRequest.d.ts b/ui/api-client/dist/esm/models/TransformExportDecodedTokenizationTokensRequest.d.ts deleted file mode 100644 index 6bde1c1585..0000000000 --- a/ui/api-client/dist/esm/models/TransformExportDecodedTokenizationTokensRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformExportDecodedTokenizationTokensRequest - */ -export interface TransformExportDecodedTokenizationTokensRequest { - /** - * The continuation value to resume an already started export. - * @type {string} - * @memberof TransformExportDecodedTokenizationTokensRequest - */ - continuation?: string; - /** - * The maximum number of tokenization entries to return. If more exist a continuation will be present on the response. - * @type {number} - * @memberof TransformExportDecodedTokenizationTokensRequest - */ - limit?: number; -} -/** - * Check if a given object implements the TransformExportDecodedTokenizationTokensRequest interface. - */ -export declare function instanceOfTransformExportDecodedTokenizationTokensRequest(value: object): value is TransformExportDecodedTokenizationTokensRequest; -export declare function TransformExportDecodedTokenizationTokensRequestFromJSON(json: any): TransformExportDecodedTokenizationTokensRequest; -export declare function TransformExportDecodedTokenizationTokensRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformExportDecodedTokenizationTokensRequest; -export declare function TransformExportDecodedTokenizationTokensRequestToJSON(json: any): TransformExportDecodedTokenizationTokensRequest; -export declare function TransformExportDecodedTokenizationTokensRequestToJSONTyped(value?: TransformExportDecodedTokenizationTokensRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformExportDecodedTokenizationTokensRequest.js b/ui/api-client/dist/esm/models/TransformExportDecodedTokenizationTokensRequest.js deleted file mode 100644 index bddbec31a4..0000000000 --- a/ui/api-client/dist/esm/models/TransformExportDecodedTokenizationTokensRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformExportDecodedTokenizationTokensRequest interface. - */ -export function instanceOfTransformExportDecodedTokenizationTokensRequest(value) { - return true; -} -export function TransformExportDecodedTokenizationTokensRequestFromJSON(json) { - return TransformExportDecodedTokenizationTokensRequestFromJSONTyped(json, false); -} -export function TransformExportDecodedTokenizationTokensRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'continuation': json['continuation'] == null ? undefined : json['continuation'], - 'limit': json['limit'] == null ? undefined : json['limit'], - }; -} -export function TransformExportDecodedTokenizationTokensRequestToJSON(json) { - return TransformExportDecodedTokenizationTokensRequestToJSONTyped(json, false); -} -export function TransformExportDecodedTokenizationTokensRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'continuation': value['continuation'], - 'limit': value['limit'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformImportKeyVersionIntoTokenizationTransformationRequest.d.ts b/ui/api-client/dist/esm/models/TransformImportKeyVersionIntoTokenizationTransformationRequest.d.ts deleted file mode 100644 index 4b103ce5df..0000000000 --- a/ui/api-client/dist/esm/models/TransformImportKeyVersionIntoTokenizationTransformationRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformImportKeyVersionIntoTokenizationTransformationRequest - */ -export interface TransformImportKeyVersionIntoTokenizationTransformationRequest { - /** - * The base64-encoded ciphertext of the keys. The AES key should be encrypted using OAEP with the wrapping key and then concatenated with the import key, wrapped by the AES key. - * @type {string} - * @memberof TransformImportKeyVersionIntoTokenizationTransformationRequest - */ - ciphertext?: string; - /** - * The hash function used as a random oracle in the OAEP wrapping of the user-generated, ephemeral AES key. Can be one of "SHA1", "SHA224", "SHA256" (default), "SHA384", or "SHA512" - * @type {string} - * @memberof TransformImportKeyVersionIntoTokenizationTransformationRequest - */ - hashFunction?: string; -} -/** - * Check if a given object implements the TransformImportKeyVersionIntoTokenizationTransformationRequest interface. - */ -export declare function instanceOfTransformImportKeyVersionIntoTokenizationTransformationRequest(value: object): value is TransformImportKeyVersionIntoTokenizationTransformationRequest; -export declare function TransformImportKeyVersionIntoTokenizationTransformationRequestFromJSON(json: any): TransformImportKeyVersionIntoTokenizationTransformationRequest; -export declare function TransformImportKeyVersionIntoTokenizationTransformationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformImportKeyVersionIntoTokenizationTransformationRequest; -export declare function TransformImportKeyVersionIntoTokenizationTransformationRequestToJSON(json: any): TransformImportKeyVersionIntoTokenizationTransformationRequest; -export declare function TransformImportKeyVersionIntoTokenizationTransformationRequestToJSONTyped(value?: TransformImportKeyVersionIntoTokenizationTransformationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformImportKeyVersionIntoTokenizationTransformationRequest.js b/ui/api-client/dist/esm/models/TransformImportKeyVersionIntoTokenizationTransformationRequest.js deleted file mode 100644 index 1ecbb2eec3..0000000000 --- a/ui/api-client/dist/esm/models/TransformImportKeyVersionIntoTokenizationTransformationRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformImportKeyVersionIntoTokenizationTransformationRequest interface. - */ -export function instanceOfTransformImportKeyVersionIntoTokenizationTransformationRequest(value) { - return true; -} -export function TransformImportKeyVersionIntoTokenizationTransformationRequestFromJSON(json) { - return TransformImportKeyVersionIntoTokenizationTransformationRequestFromJSONTyped(json, false); -} -export function TransformImportKeyVersionIntoTokenizationTransformationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'hashFunction': json['hash_function'] == null ? undefined : json['hash_function'], - }; -} -export function TransformImportKeyVersionIntoTokenizationTransformationRequestToJSON(json) { - return TransformImportKeyVersionIntoTokenizationTransformationRequestToJSONTyped(json, false); -} -export function TransformImportKeyVersionIntoTokenizationTransformationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ciphertext': value['ciphertext'], - 'hash_function': value['hashFunction'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformLookUpTokenRequest.d.ts b/ui/api-client/dist/esm/models/TransformLookUpTokenRequest.d.ts deleted file mode 100644 index 8de0fc95a8..0000000000 --- a/ui/api-client/dist/esm/models/TransformLookUpTokenRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformLookUpTokenRequest - */ -export interface TransformLookUpTokenRequest { - /** - * Specifies a list of items to be checked if tokenized or not in a single batch. If this parameter is set, the top-level parameters 'value', and 'transformation' will be ignored. Each batch item within the list can specify these parameters instead. - * @type {Array} - * @memberof TransformLookUpTokenRequest - */ - batchInput?: Array; - /** - * For lookup, the specific expiration time of the token to retrieve. Can be omitted to look for a token with no expiration, or `any` for all tokens regardless of expiration. This and min/max expiration cannot be used simultaneously. - * @type {string} - * @memberof TransformLookUpTokenRequest - */ - expiration?: string; - /** - * For ranged lookup of expirable tokens, the maximum expiration time of the token (in RFC3339 format), inclusive. This and expiration cannot be used simultaneously. - * @type {string} - * @memberof TransformLookUpTokenRequest - */ - maxExpiration?: string; - /** - * For ranged lookup of expirable tokens, the minimum expiration time of the token (in RFC3339 format), inclusive. This and expiration cannot be used simultaneously. - * @type {string} - * @memberof TransformLookUpTokenRequest - */ - minExpiration?: string; - /** - * For DELETE, the value of the token to delete - * @type {string} - * @memberof TransformLookUpTokenRequest - */ - token?: string; - /** - * Name of the transformation. - * @type {string} - * @memberof TransformLookUpTokenRequest - */ - transformation?: string; - /** - * For lookup, the plaintext value for which to retrieve a stored token. - * @type {string} - * @memberof TransformLookUpTokenRequest - */ - value?: string; -} -/** - * Check if a given object implements the TransformLookUpTokenRequest interface. - */ -export declare function instanceOfTransformLookUpTokenRequest(value: object): value is TransformLookUpTokenRequest; -export declare function TransformLookUpTokenRequestFromJSON(json: any): TransformLookUpTokenRequest; -export declare function TransformLookUpTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformLookUpTokenRequest; -export declare function TransformLookUpTokenRequestToJSON(json: any): TransformLookUpTokenRequest; -export declare function TransformLookUpTokenRequestToJSONTyped(value?: TransformLookUpTokenRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformLookUpTokenRequest.js b/ui/api-client/dist/esm/models/TransformLookUpTokenRequest.js deleted file mode 100644 index c93c309b5e..0000000000 --- a/ui/api-client/dist/esm/models/TransformLookUpTokenRequest.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformLookUpTokenRequest interface. - */ -export function instanceOfTransformLookUpTokenRequest(value) { - return true; -} -export function TransformLookUpTokenRequestFromJSON(json) { - return TransformLookUpTokenRequestFromJSONTyped(json, false); -} -export function TransformLookUpTokenRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'maxExpiration': json['max_expiration'] == null ? undefined : json['max_expiration'], - 'minExpiration': json['min_expiration'] == null ? undefined : json['min_expiration'], - 'token': json['token'] == null ? undefined : json['token'], - 'transformation': json['transformation'] == null ? undefined : json['transformation'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} -export function TransformLookUpTokenRequestToJSON(json) { - return TransformLookUpTokenRequestToJSONTyped(json, false); -} -export function TransformLookUpTokenRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'batch_input': value['batchInput'], - 'expiration': value['expiration'], - 'max_expiration': value['maxExpiration'], - 'min_expiration': value['minExpiration'], - 'token': value['token'], - 'transformation': value['transformation'], - 'value': value['value'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformRestoreTokenizationStateRequest.d.ts b/ui/api-client/dist/esm/models/TransformRestoreTokenizationStateRequest.d.ts deleted file mode 100644 index 9ce45577c2..0000000000 --- a/ui/api-client/dist/esm/models/TransformRestoreTokenizationStateRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformRestoreTokenizationStateRequest - */ -export interface TransformRestoreTokenizationStateRequest { - /** - * The values to restore, base64 encoded. - * @type {Array} - * @memberof TransformRestoreTokenizationStateRequest - */ - values?: Array; -} -/** - * Check if a given object implements the TransformRestoreTokenizationStateRequest interface. - */ -export declare function instanceOfTransformRestoreTokenizationStateRequest(value: object): value is TransformRestoreTokenizationStateRequest; -export declare function TransformRestoreTokenizationStateRequestFromJSON(json: any): TransformRestoreTokenizationStateRequest; -export declare function TransformRestoreTokenizationStateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformRestoreTokenizationStateRequest; -export declare function TransformRestoreTokenizationStateRequestToJSON(json: any): TransformRestoreTokenizationStateRequest; -export declare function TransformRestoreTokenizationStateRequestToJSONTyped(value?: TransformRestoreTokenizationStateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformRestoreTokenizationStateRequest.js b/ui/api-client/dist/esm/models/TransformRestoreTokenizationStateRequest.js deleted file mode 100644 index 3c58079928..0000000000 --- a/ui/api-client/dist/esm/models/TransformRestoreTokenizationStateRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformRestoreTokenizationStateRequest interface. - */ -export function instanceOfTransformRestoreTokenizationStateRequest(value) { - return true; -} -export function TransformRestoreTokenizationStateRequestFromJSON(json) { - return TransformRestoreTokenizationStateRequestFromJSONTyped(json, false); -} -export function TransformRestoreTokenizationStateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'values': json['values'] == null ? undefined : json['values'], - }; -} -export function TransformRestoreTokenizationStateRequestToJSON(json) { - return TransformRestoreTokenizationStateRequestToJSONTyped(json, false); -} -export function TransformRestoreTokenizationStateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'values': value['values'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformRetrieveTokenMetadataRequest.d.ts b/ui/api-client/dist/esm/models/TransformRetrieveTokenMetadataRequest.d.ts deleted file mode 100644 index 634040a36e..0000000000 --- a/ui/api-client/dist/esm/models/TransformRetrieveTokenMetadataRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformRetrieveTokenMetadataRequest - */ -export interface TransformRetrieveTokenMetadataRequest { - /** - * Specifies a list of items that needs metadata retrieval in a single batch. If this parameter is set, the top-level parameters 'value', and 'transformation' will be ignored. Each batch item within the list can specify these parameters instead. - * @type {Array} - * @memberof TransformRetrieveTokenMetadataRequest - */ - batchInput?: Array; - /** - * Name of the transformation. - * @type {string} - * @memberof TransformRetrieveTokenMetadataRequest - */ - transformation?: string; - /** - * Token of which metadata needs to be retrieved. - * @type {string} - * @memberof TransformRetrieveTokenMetadataRequest - */ - value?: string; -} -/** - * Check if a given object implements the TransformRetrieveTokenMetadataRequest interface. - */ -export declare function instanceOfTransformRetrieveTokenMetadataRequest(value: object): value is TransformRetrieveTokenMetadataRequest; -export declare function TransformRetrieveTokenMetadataRequestFromJSON(json: any): TransformRetrieveTokenMetadataRequest; -export declare function TransformRetrieveTokenMetadataRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformRetrieveTokenMetadataRequest; -export declare function TransformRetrieveTokenMetadataRequestToJSON(json: any): TransformRetrieveTokenMetadataRequest; -export declare function TransformRetrieveTokenMetadataRequestToJSONTyped(value?: TransformRetrieveTokenMetadataRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformRetrieveTokenMetadataRequest.js b/ui/api-client/dist/esm/models/TransformRetrieveTokenMetadataRequest.js deleted file mode 100644 index 809c65025d..0000000000 --- a/ui/api-client/dist/esm/models/TransformRetrieveTokenMetadataRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformRetrieveTokenMetadataRequest interface. - */ -export function instanceOfTransformRetrieveTokenMetadataRequest(value) { - return true; -} -export function TransformRetrieveTokenMetadataRequestFromJSON(json) { - return TransformRetrieveTokenMetadataRequestFromJSONTyped(json, false); -} -export function TransformRetrieveTokenMetadataRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'transformation': json['transformation'] == null ? undefined : json['transformation'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} -export function TransformRetrieveTokenMetadataRequestToJSON(json) { - return TransformRetrieveTokenMetadataRequestToJSONTyped(json, false); -} -export function TransformRetrieveTokenMetadataRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'batch_input': value['batchInput'], - 'transformation': value['transformation'], - 'value': value['value'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformSnapshotTokenizationStateRequest.d.ts b/ui/api-client/dist/esm/models/TransformSnapshotTokenizationStateRequest.d.ts deleted file mode 100644 index 9538bbce67..0000000000 --- a/ui/api-client/dist/esm/models/TransformSnapshotTokenizationStateRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformSnapshotTokenizationStateRequest - */ -export interface TransformSnapshotTokenizationStateRequest { - /** - * The continuation value to resume an already started snapshot. - * @type {string} - * @memberof TransformSnapshotTokenizationStateRequest - */ - continuation?: string; - /** - * The maximum number of tokenization entries to return. If more exist a continuation will be present on the response. - * @type {number} - * @memberof TransformSnapshotTokenizationStateRequest - */ - limit?: number; -} -/** - * Check if a given object implements the TransformSnapshotTokenizationStateRequest interface. - */ -export declare function instanceOfTransformSnapshotTokenizationStateRequest(value: object): value is TransformSnapshotTokenizationStateRequest; -export declare function TransformSnapshotTokenizationStateRequestFromJSON(json: any): TransformSnapshotTokenizationStateRequest; -export declare function TransformSnapshotTokenizationStateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformSnapshotTokenizationStateRequest; -export declare function TransformSnapshotTokenizationStateRequestToJSON(json: any): TransformSnapshotTokenizationStateRequest; -export declare function TransformSnapshotTokenizationStateRequestToJSONTyped(value?: TransformSnapshotTokenizationStateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformSnapshotTokenizationStateRequest.js b/ui/api-client/dist/esm/models/TransformSnapshotTokenizationStateRequest.js deleted file mode 100644 index 4885111b5a..0000000000 --- a/ui/api-client/dist/esm/models/TransformSnapshotTokenizationStateRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformSnapshotTokenizationStateRequest interface. - */ -export function instanceOfTransformSnapshotTokenizationStateRequest(value) { - return true; -} -export function TransformSnapshotTokenizationStateRequestFromJSON(json) { - return TransformSnapshotTokenizationStateRequestFromJSONTyped(json, false); -} -export function TransformSnapshotTokenizationStateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'continuation': json['continuation'] == null ? undefined : json['continuation'], - 'limit': json['limit'] == null ? undefined : json['limit'], - }; -} -export function TransformSnapshotTokenizationStateRequestToJSON(json) { - return TransformSnapshotTokenizationStateRequestToJSONTyped(json, false); -} -export function TransformSnapshotTokenizationStateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'continuation': value['continuation'], - 'limit': value['limit'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformTrimKeyVersionsRequest.d.ts b/ui/api-client/dist/esm/models/TransformTrimKeyVersionsRequest.d.ts deleted file mode 100644 index 26dc396bb5..0000000000 --- a/ui/api-client/dist/esm/models/TransformTrimKeyVersionsRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformTrimKeyVersionsRequest - */ -export interface TransformTrimKeyVersionsRequest { - /** - * The minimum available version for the key ring. All versions before this version will be permanently deleted. This value can at most be equal to the 'min_decryption_version. This is not allowed to be set when 'min_decryption_version' is set to zero. - * @type {number} - * @memberof TransformTrimKeyVersionsRequest - */ - minAvailableVersion?: number; -} -/** - * Check if a given object implements the TransformTrimKeyVersionsRequest interface. - */ -export declare function instanceOfTransformTrimKeyVersionsRequest(value: object): value is TransformTrimKeyVersionsRequest; -export declare function TransformTrimKeyVersionsRequestFromJSON(json: any): TransformTrimKeyVersionsRequest; -export declare function TransformTrimKeyVersionsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformTrimKeyVersionsRequest; -export declare function TransformTrimKeyVersionsRequestToJSON(json: any): TransformTrimKeyVersionsRequest; -export declare function TransformTrimKeyVersionsRequestToJSONTyped(value?: TransformTrimKeyVersionsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformTrimKeyVersionsRequest.js b/ui/api-client/dist/esm/models/TransformTrimKeyVersionsRequest.js deleted file mode 100644 index 1c4522f583..0000000000 --- a/ui/api-client/dist/esm/models/TransformTrimKeyVersionsRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformTrimKeyVersionsRequest interface. - */ -export function instanceOfTransformTrimKeyVersionsRequest(value) { - return true; -} -export function TransformTrimKeyVersionsRequestFromJSON(json) { - return TransformTrimKeyVersionsRequestFromJSONTyped(json, false); -} -export function TransformTrimKeyVersionsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'minAvailableVersion': json['min_available_version'] == null ? undefined : json['min_available_version'], - }; -} -export function TransformTrimKeyVersionsRequestToJSON(json) { - return TransformTrimKeyVersionsRequestToJSONTyped(json, false); -} -export function TransformTrimKeyVersionsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'min_available_version': value['minAvailableVersion'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformValidateTokenRequest.d.ts b/ui/api-client/dist/esm/models/TransformValidateTokenRequest.d.ts deleted file mode 100644 index ebde9da54e..0000000000 --- a/ui/api-client/dist/esm/models/TransformValidateTokenRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformValidateTokenRequest - */ -export interface TransformValidateTokenRequest { - /** - * Specifies a list of items to be checked for validity or not in a single batch. If this parameter is set, the top-level parameters 'value', and 'transformation' will be ignored. Each batch item within the list can specify these parameters instead. - * @type {Array} - * @memberof TransformValidateTokenRequest - */ - batchInput?: Array; - /** - * Name of the transformation. - * @type {string} - * @memberof TransformValidateTokenRequest - */ - transformation?: string; - /** - * Token that needs to be checked for validity. - * @type {string} - * @memberof TransformValidateTokenRequest - */ - value?: string; -} -/** - * Check if a given object implements the TransformValidateTokenRequest interface. - */ -export declare function instanceOfTransformValidateTokenRequest(value: object): value is TransformValidateTokenRequest; -export declare function TransformValidateTokenRequestFromJSON(json: any): TransformValidateTokenRequest; -export declare function TransformValidateTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformValidateTokenRequest; -export declare function TransformValidateTokenRequestToJSON(json: any): TransformValidateTokenRequest; -export declare function TransformValidateTokenRequestToJSONTyped(value?: TransformValidateTokenRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformValidateTokenRequest.js b/ui/api-client/dist/esm/models/TransformValidateTokenRequest.js deleted file mode 100644 index 12f4149fe4..0000000000 --- a/ui/api-client/dist/esm/models/TransformValidateTokenRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformValidateTokenRequest interface. - */ -export function instanceOfTransformValidateTokenRequest(value) { - return true; -} -export function TransformValidateTokenRequestFromJSON(json) { - return TransformValidateTokenRequestFromJSONTyped(json, false); -} -export function TransformValidateTokenRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'transformation': json['transformation'] == null ? undefined : json['transformation'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} -export function TransformValidateTokenRequestToJSON(json) { - return TransformValidateTokenRequestToJSONTyped(json, false); -} -export function TransformValidateTokenRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'batch_input': value['batchInput'], - 'transformation': value['transformation'], - 'value': value['value'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformWriteAlphabetRequest.d.ts b/ui/api-client/dist/esm/models/TransformWriteAlphabetRequest.d.ts deleted file mode 100644 index a1e9777c60..0000000000 --- a/ui/api-client/dist/esm/models/TransformWriteAlphabetRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformWriteAlphabetRequest - */ -export interface TransformWriteAlphabetRequest { - /** - * A string of characters that contains the alphabet set. - * @type {string} - * @memberof TransformWriteAlphabetRequest - */ - alphabet?: string; -} -/** - * Check if a given object implements the TransformWriteAlphabetRequest interface. - */ -export declare function instanceOfTransformWriteAlphabetRequest(value: object): value is TransformWriteAlphabetRequest; -export declare function TransformWriteAlphabetRequestFromJSON(json: any): TransformWriteAlphabetRequest; -export declare function TransformWriteAlphabetRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteAlphabetRequest; -export declare function TransformWriteAlphabetRequestToJSON(json: any): TransformWriteAlphabetRequest; -export declare function TransformWriteAlphabetRequestToJSONTyped(value?: TransformWriteAlphabetRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformWriteAlphabetRequest.js b/ui/api-client/dist/esm/models/TransformWriteAlphabetRequest.js deleted file mode 100644 index 1d976f3acb..0000000000 --- a/ui/api-client/dist/esm/models/TransformWriteAlphabetRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformWriteAlphabetRequest interface. - */ -export function instanceOfTransformWriteAlphabetRequest(value) { - return true; -} -export function TransformWriteAlphabetRequestFromJSON(json) { - return TransformWriteAlphabetRequestFromJSONTyped(json, false); -} -export function TransformWriteAlphabetRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'alphabet': json['alphabet'] == null ? undefined : json['alphabet'], - }; -} -export function TransformWriteAlphabetRequestToJSON(json) { - return TransformWriteAlphabetRequestToJSONTyped(json, false); -} -export function TransformWriteAlphabetRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alphabet': value['alphabet'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformWriteFpeTransformationRequest.d.ts b/ui/api-client/dist/esm/models/TransformWriteFpeTransformationRequest.d.ts deleted file mode 100644 index 860bb101e1..0000000000 --- a/ui/api-client/dist/esm/models/TransformWriteFpeTransformationRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformWriteFpeTransformationRequest - */ -export interface TransformWriteFpeTransformationRequest { - /** - * The set of roles allowed to perform this transformation. - * @type {Array} - * @memberof TransformWriteFpeTransformationRequest - */ - allowedRoles?: Array; - /** - * If false, deletion of this transform is prevented. - * @type {boolean} - * @memberof TransformWriteFpeTransformationRequest - */ - deletionAllowed?: boolean; - /** - * The name of the template to use. - * @type {string} - * @memberof TransformWriteFpeTransformationRequest - */ - template?: string; - /** - * The source of where the tweak value comes from. Only valid when in FPE mode. - * @type {string} - * @memberof TransformWriteFpeTransformationRequest - */ - tweakSource?: string; -} -/** - * Check if a given object implements the TransformWriteFpeTransformationRequest interface. - */ -export declare function instanceOfTransformWriteFpeTransformationRequest(value: object): value is TransformWriteFpeTransformationRequest; -export declare function TransformWriteFpeTransformationRequestFromJSON(json: any): TransformWriteFpeTransformationRequest; -export declare function TransformWriteFpeTransformationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteFpeTransformationRequest; -export declare function TransformWriteFpeTransformationRequestToJSON(json: any): TransformWriteFpeTransformationRequest; -export declare function TransformWriteFpeTransformationRequestToJSONTyped(value?: TransformWriteFpeTransformationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformWriteFpeTransformationRequest.js b/ui/api-client/dist/esm/models/TransformWriteFpeTransformationRequest.js deleted file mode 100644 index dd6e157a9e..0000000000 --- a/ui/api-client/dist/esm/models/TransformWriteFpeTransformationRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformWriteFpeTransformationRequest interface. - */ -export function instanceOfTransformWriteFpeTransformationRequest(value) { - return true; -} -export function TransformWriteFpeTransformationRequestFromJSON(json) { - return TransformWriteFpeTransformationRequestFromJSONTyped(json, false); -} -export function TransformWriteFpeTransformationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'deletionAllowed': json['deletion_allowed'] == null ? undefined : json['deletion_allowed'], - 'template': json['template'] == null ? undefined : json['template'], - 'tweakSource': json['tweak_source'] == null ? undefined : json['tweak_source'], - }; -} -export function TransformWriteFpeTransformationRequestToJSON(json) { - return TransformWriteFpeTransformationRequestToJSONTyped(json, false); -} -export function TransformWriteFpeTransformationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_roles': value['allowedRoles'], - 'deletion_allowed': value['deletionAllowed'], - 'template': value['template'], - 'tweak_source': value['tweakSource'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformWriteMaskingTransformationRequest.d.ts b/ui/api-client/dist/esm/models/TransformWriteMaskingTransformationRequest.d.ts deleted file mode 100644 index 35c989e447..0000000000 --- a/ui/api-client/dist/esm/models/TransformWriteMaskingTransformationRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformWriteMaskingTransformationRequest - */ -export interface TransformWriteMaskingTransformationRequest { - /** - * The set of roles allowed to perform this transformation. - * @type {Array} - * @memberof TransformWriteMaskingTransformationRequest - */ - allowedRoles?: Array; - /** - * The character used to replace data when in masking mode - * @type {string} - * @memberof TransformWriteMaskingTransformationRequest - */ - maskingCharacter?: string; - /** - * The name of the template to use. - * @type {string} - * @memberof TransformWriteMaskingTransformationRequest - */ - template?: string; -} -/** - * Check if a given object implements the TransformWriteMaskingTransformationRequest interface. - */ -export declare function instanceOfTransformWriteMaskingTransformationRequest(value: object): value is TransformWriteMaskingTransformationRequest; -export declare function TransformWriteMaskingTransformationRequestFromJSON(json: any): TransformWriteMaskingTransformationRequest; -export declare function TransformWriteMaskingTransformationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteMaskingTransformationRequest; -export declare function TransformWriteMaskingTransformationRequestToJSON(json: any): TransformWriteMaskingTransformationRequest; -export declare function TransformWriteMaskingTransformationRequestToJSONTyped(value?: TransformWriteMaskingTransformationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformWriteMaskingTransformationRequest.js b/ui/api-client/dist/esm/models/TransformWriteMaskingTransformationRequest.js deleted file mode 100644 index 6a89deabc4..0000000000 --- a/ui/api-client/dist/esm/models/TransformWriteMaskingTransformationRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformWriteMaskingTransformationRequest interface. - */ -export function instanceOfTransformWriteMaskingTransformationRequest(value) { - return true; -} -export function TransformWriteMaskingTransformationRequestFromJSON(json) { - return TransformWriteMaskingTransformationRequestFromJSONTyped(json, false); -} -export function TransformWriteMaskingTransformationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'maskingCharacter': json['masking_character'] == null ? undefined : json['masking_character'], - 'template': json['template'] == null ? undefined : json['template'], - }; -} -export function TransformWriteMaskingTransformationRequestToJSON(json) { - return TransformWriteMaskingTransformationRequestToJSONTyped(json, false); -} -export function TransformWriteMaskingTransformationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_roles': value['allowedRoles'], - 'masking_character': value['maskingCharacter'], - 'template': value['template'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformWriteRoleRequest.d.ts b/ui/api-client/dist/esm/models/TransformWriteRoleRequest.d.ts deleted file mode 100644 index 026d9af510..0000000000 --- a/ui/api-client/dist/esm/models/TransformWriteRoleRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformWriteRoleRequest - */ -export interface TransformWriteRoleRequest { - /** - * A comma separated string or slice of transformations to use. - * @type {Array} - * @memberof TransformWriteRoleRequest - */ - transformations?: Array; -} -/** - * Check if a given object implements the TransformWriteRoleRequest interface. - */ -export declare function instanceOfTransformWriteRoleRequest(value: object): value is TransformWriteRoleRequest; -export declare function TransformWriteRoleRequestFromJSON(json: any): TransformWriteRoleRequest; -export declare function TransformWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteRoleRequest; -export declare function TransformWriteRoleRequestToJSON(json: any): TransformWriteRoleRequest; -export declare function TransformWriteRoleRequestToJSONTyped(value?: TransformWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformWriteRoleRequest.js b/ui/api-client/dist/esm/models/TransformWriteRoleRequest.js deleted file mode 100644 index 4437cb8712..0000000000 --- a/ui/api-client/dist/esm/models/TransformWriteRoleRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformWriteRoleRequest interface. - */ -export function instanceOfTransformWriteRoleRequest(value) { - return true; -} -export function TransformWriteRoleRequestFromJSON(json) { - return TransformWriteRoleRequestFromJSONTyped(json, false); -} -export function TransformWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'transformations': json['transformations'] == null ? undefined : json['transformations'], - }; -} -export function TransformWriteRoleRequestToJSON(json) { - return TransformWriteRoleRequestToJSONTyped(json, false); -} -export function TransformWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'transformations': value['transformations'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformWriteStoreRequest.d.ts b/ui/api-client/dist/esm/models/TransformWriteStoreRequest.d.ts deleted file mode 100644 index 302a42d625..0000000000 --- a/ui/api-client/dist/esm/models/TransformWriteStoreRequest.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformWriteStoreRequest - */ -export interface TransformWriteStoreRequest { - /** - * For the `sql` store type, the templated connection string of the database. - * @type {string} - * @memberof TransformWriteStoreRequest - */ - connectionString?: string; - /** - * For the `sql` store type, the database driver (database type) to use. - * @type {string} - * @memberof TransformWriteStoreRequest - */ - driver?: string; - /** - * For the `sql` store type, the maximum duration a connection may remain open. - * @type {number} - * @memberof TransformWriteStoreRequest - */ - maxConnectionLifetime?: number; - /** - * For the `sql` store type, the maximum number of idle connections allowed to the database, 0 for default. - * @type {number} - * @memberof TransformWriteStoreRequest - */ - maxIdleConnections?: number; - /** - * For the `sql` store type, the maximum number of open connections allowed to the database, 0 for default. - * @type {number} - * @memberof TransformWriteStoreRequest - */ - maxOpenConnections?: number; - /** - * For the `sql` store type, the password to use in populating the connection string. - * @type {string} - * @memberof TransformWriteStoreRequest - */ - password?: string; - /** - * For the `sql` store type and databases which support multiple schemas, the schema in which to expect to find the storage tables. - * @type {string} - * @memberof TransformWriteStoreRequest - */ - schema?: string; - /** - * Specifies a list of transformations this store supports. Currently only tokenization produces state needing storage. - * @type {Array} - * @memberof TransformWriteStoreRequest - */ - supportedTransformations?: Array; - /** - * Specifies the type of the store. - * @type {string} - * @memberof TransformWriteStoreRequest - */ - type?: string; - /** - * For the `sql` store type, the username to use in populating the connection string. - * @type {string} - * @memberof TransformWriteStoreRequest - */ - username?: string; -} -/** - * Check if a given object implements the TransformWriteStoreRequest interface. - */ -export declare function instanceOfTransformWriteStoreRequest(value: object): value is TransformWriteStoreRequest; -export declare function TransformWriteStoreRequestFromJSON(json: any): TransformWriteStoreRequest; -export declare function TransformWriteStoreRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteStoreRequest; -export declare function TransformWriteStoreRequestToJSON(json: any): TransformWriteStoreRequest; -export declare function TransformWriteStoreRequestToJSONTyped(value?: TransformWriteStoreRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformWriteStoreRequest.js b/ui/api-client/dist/esm/models/TransformWriteStoreRequest.js deleted file mode 100644 index 741933a0f0..0000000000 --- a/ui/api-client/dist/esm/models/TransformWriteStoreRequest.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformWriteStoreRequest interface. - */ -export function instanceOfTransformWriteStoreRequest(value) { - return true; -} -export function TransformWriteStoreRequestFromJSON(json) { - return TransformWriteStoreRequestFromJSONTyped(json, false); -} -export function TransformWriteStoreRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionString': json['connection_string'] == null ? undefined : json['connection_string'], - 'driver': json['driver'] == null ? undefined : json['driver'], - 'maxConnectionLifetime': json['max_connection_lifetime'] == null ? undefined : json['max_connection_lifetime'], - 'maxIdleConnections': json['max_idle_connections'] == null ? undefined : json['max_idle_connections'], - 'maxOpenConnections': json['max_open_connections'] == null ? undefined : json['max_open_connections'], - 'password': json['password'] == null ? undefined : json['password'], - 'schema': json['schema'] == null ? undefined : json['schema'], - 'supportedTransformations': json['supported_transformations'] == null ? undefined : json['supported_transformations'], - 'type': json['type'] == null ? undefined : json['type'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} -export function TransformWriteStoreRequestToJSON(json) { - return TransformWriteStoreRequestToJSONTyped(json, false); -} -export function TransformWriteStoreRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_string': value['connectionString'], - 'driver': value['driver'], - 'max_connection_lifetime': value['maxConnectionLifetime'], - 'max_idle_connections': value['maxIdleConnections'], - 'max_open_connections': value['maxOpenConnections'], - 'password': value['password'], - 'schema': value['schema'], - 'supported_transformations': value['supportedTransformations'], - 'type': value['type'], - 'username': value['username'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformWriteTemplateRequest.d.ts b/ui/api-client/dist/esm/models/TransformWriteTemplateRequest.d.ts deleted file mode 100644 index 090b4fef87..0000000000 --- a/ui/api-client/dist/esm/models/TransformWriteTemplateRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformWriteTemplateRequest - */ -export interface TransformWriteTemplateRequest { - /** - * The alphabet to use for this template. This is only used during FPE transformations. - * @type {string} - * @memberof TransformWriteTemplateRequest - */ - alphabet?: string; - /** - * An optional map of regular expression templates that can be used to customize decoded output. This is only used during FPE transformations. - * @type {object} - * @memberof TransformWriteTemplateRequest - */ - decodeFormats?: object; - /** - * The regular expression template to use to format encoded values. This is only used during FPE transformations. - * @type {string} - * @memberof TransformWriteTemplateRequest - */ - encodeFormat?: string; - /** - * The pattern used for matching. Currently, only regular expression pattern is supported. - * @type {string} - * @memberof TransformWriteTemplateRequest - */ - pattern?: string; - /** - * The pattern type to use for match detection. Currently, only regex is supported. - * @type {string} - * @memberof TransformWriteTemplateRequest - */ - type?: string; -} -/** - * Check if a given object implements the TransformWriteTemplateRequest interface. - */ -export declare function instanceOfTransformWriteTemplateRequest(value: object): value is TransformWriteTemplateRequest; -export declare function TransformWriteTemplateRequestFromJSON(json: any): TransformWriteTemplateRequest; -export declare function TransformWriteTemplateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteTemplateRequest; -export declare function TransformWriteTemplateRequestToJSON(json: any): TransformWriteTemplateRequest; -export declare function TransformWriteTemplateRequestToJSONTyped(value?: TransformWriteTemplateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformWriteTemplateRequest.js b/ui/api-client/dist/esm/models/TransformWriteTemplateRequest.js deleted file mode 100644 index 330d823402..0000000000 --- a/ui/api-client/dist/esm/models/TransformWriteTemplateRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformWriteTemplateRequest interface. - */ -export function instanceOfTransformWriteTemplateRequest(value) { - return true; -} -export function TransformWriteTemplateRequestFromJSON(json) { - return TransformWriteTemplateRequestFromJSONTyped(json, false); -} -export function TransformWriteTemplateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'alphabet': json['alphabet'] == null ? undefined : json['alphabet'], - 'decodeFormats': json['decode_formats'] == null ? undefined : json['decode_formats'], - 'encodeFormat': json['encode_format'] == null ? undefined : json['encode_format'], - 'pattern': json['pattern'] == null ? undefined : json['pattern'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function TransformWriteTemplateRequestToJSON(json) { - return TransformWriteTemplateRequestToJSONTyped(json, false); -} -export function TransformWriteTemplateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alphabet': value['alphabet'], - 'decode_formats': value['decodeFormats'], - 'encode_format': value['encodeFormat'], - 'pattern': value['pattern'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformWriteTokenizationTransformationRequest.d.ts b/ui/api-client/dist/esm/models/TransformWriteTokenizationTransformationRequest.d.ts deleted file mode 100644 index ce60320503..0000000000 --- a/ui/api-client/dist/esm/models/TransformWriteTokenizationTransformationRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformWriteTokenizationTransformationRequest - */ -export interface TransformWriteTokenizationTransformationRequest { - /** - * Specifies a list of allowed roles that this transformation can be assigned to. A role using this transformation must exist in this list in order for encode and decode operations to properly function. - * @type {Array} - * @memberof TransformWriteTokenizationTransformationRequest - */ - allowedRoles?: Array; - /** - * Specifies whether to use convergent tokenization, which produces consistent tokens given consistent plaintext and expiration inputs. - * @type {boolean} - * @memberof TransformWriteTokenizationTransformationRequest - */ - convergent?: boolean; - /** - * If false, deletion of this transform is prevented. - * @type {boolean} - * @memberof TransformWriteTokenizationTransformationRequest - */ - deletionAllowed?: boolean; - /** - * Specifies the mapping mode for stored tokenization values. 'default', the default is strongly recommended for high security. 'exportable' allows for all plaintexts to be decoded simultaneously in an emergency. - * @type {string} - * @memberof TransformWriteTokenizationTransformationRequest - */ - mappingMode?: string; - /** - * The maximum TTL of a token. If 0 or unspecified, tokens may have no expiration. - * @type {string} - * @memberof TransformWriteTokenizationTransformationRequest - */ - maxTtl?: string; - /** - * The store or stores which will contain tokenized state. - * @type {Array} - * @memberof TransformWriteTokenizationTransformationRequest - */ - stores?: Array; - /** - * Specifies the template name to use for matching value on encode and decode operations when using this transformation. - * @type {string} - * @memberof TransformWriteTokenizationTransformationRequest - */ - template?: string; -} -/** - * Check if a given object implements the TransformWriteTokenizationTransformationRequest interface. - */ -export declare function instanceOfTransformWriteTokenizationTransformationRequest(value: object): value is TransformWriteTokenizationTransformationRequest; -export declare function TransformWriteTokenizationTransformationRequestFromJSON(json: any): TransformWriteTokenizationTransformationRequest; -export declare function TransformWriteTokenizationTransformationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteTokenizationTransformationRequest; -export declare function TransformWriteTokenizationTransformationRequestToJSON(json: any): TransformWriteTokenizationTransformationRequest; -export declare function TransformWriteTokenizationTransformationRequestToJSONTyped(value?: TransformWriteTokenizationTransformationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformWriteTokenizationTransformationRequest.js b/ui/api-client/dist/esm/models/TransformWriteTokenizationTransformationRequest.js deleted file mode 100644 index b2392b1394..0000000000 --- a/ui/api-client/dist/esm/models/TransformWriteTokenizationTransformationRequest.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformWriteTokenizationTransformationRequest interface. - */ -export function instanceOfTransformWriteTokenizationTransformationRequest(value) { - return true; -} -export function TransformWriteTokenizationTransformationRequestFromJSON(json) { - return TransformWriteTokenizationTransformationRequestFromJSONTyped(json, false); -} -export function TransformWriteTokenizationTransformationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'convergent': json['convergent'] == null ? undefined : json['convergent'], - 'deletionAllowed': json['deletion_allowed'] == null ? undefined : json['deletion_allowed'], - 'mappingMode': json['mapping_mode'] == null ? undefined : json['mapping_mode'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'stores': json['stores'] == null ? undefined : json['stores'], - 'template': json['template'] == null ? undefined : json['template'], - }; -} -export function TransformWriteTokenizationTransformationRequestToJSON(json) { - return TransformWriteTokenizationTransformationRequestToJSONTyped(json, false); -} -export function TransformWriteTokenizationTransformationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_roles': value['allowedRoles'], - 'convergent': value['convergent'], - 'deletion_allowed': value['deletionAllowed'], - 'mapping_mode': value['mappingMode'], - 'max_ttl': value['maxTtl'], - 'stores': value['stores'], - 'template': value['template'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransformWriteTransformationRequest.d.ts b/ui/api-client/dist/esm/models/TransformWriteTransformationRequest.d.ts deleted file mode 100644 index 07ad087ca5..0000000000 --- a/ui/api-client/dist/esm/models/TransformWriteTransformationRequest.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformWriteTransformationRequest - */ -export interface TransformWriteTransformationRequest { - /** - * The set of roles allowed to perform this transformation. - * @type {Array} - * @memberof TransformWriteTransformationRequest - */ - allowedRoles?: Array; - /** - * Specifies whether to use convergent tokenization, which produces consistent tokens given consistent plaintext and expiration inputs. - * @type {boolean} - * @memberof TransformWriteTransformationRequest - */ - convergent?: boolean; - /** - * If false, deletion of this transform is prevented. - * @type {boolean} - * @memberof TransformWriteTransformationRequest - */ - deletionAllowed?: boolean; - /** - * Specifies the mapping mode for stored tokenization values. 'default', the default is strongly recommended for high security. 'exportable' allows for all plaintexts to be decoded simultaneously in an emergency. - * @type {string} - * @memberof TransformWriteTransformationRequest - */ - mappingMode?: string; - /** - * The character used to replace data when in masking mode - * @type {string} - * @memberof TransformWriteTransformationRequest - */ - maskingCharacter?: string; - /** - * The store or stores which will contain tokenized state. - * @type {Array} - * @memberof TransformWriteTransformationRequest - */ - stores?: Array; - /** - * The name of the template to use. - * @type {string} - * @memberof TransformWriteTransformationRequest - */ - template?: string; - /** - * The source of where the tweak value comes from. Only valid when in FPE mode. - * @type {string} - * @memberof TransformWriteTransformationRequest - */ - tweakSource?: string; - /** - * The type of transformation to perform. - * @type {string} - * @memberof TransformWriteTransformationRequest - */ - type?: string; -} -/** - * Check if a given object implements the TransformWriteTransformationRequest interface. - */ -export declare function instanceOfTransformWriteTransformationRequest(value: object): value is TransformWriteTransformationRequest; -export declare function TransformWriteTransformationRequestFromJSON(json: any): TransformWriteTransformationRequest; -export declare function TransformWriteTransformationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteTransformationRequest; -export declare function TransformWriteTransformationRequestToJSON(json: any): TransformWriteTransformationRequest; -export declare function TransformWriteTransformationRequestToJSONTyped(value?: TransformWriteTransformationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransformWriteTransformationRequest.js b/ui/api-client/dist/esm/models/TransformWriteTransformationRequest.js deleted file mode 100644 index 5f6b99c438..0000000000 --- a/ui/api-client/dist/esm/models/TransformWriteTransformationRequest.js +++ /dev/null @@ -1,57 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransformWriteTransformationRequest interface. - */ -export function instanceOfTransformWriteTransformationRequest(value) { - return true; -} -export function TransformWriteTransformationRequestFromJSON(json) { - return TransformWriteTransformationRequestFromJSONTyped(json, false); -} -export function TransformWriteTransformationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'convergent': json['convergent'] == null ? undefined : json['convergent'], - 'deletionAllowed': json['deletion_allowed'] == null ? undefined : json['deletion_allowed'], - 'mappingMode': json['mapping_mode'] == null ? undefined : json['mapping_mode'], - 'maskingCharacter': json['masking_character'] == null ? undefined : json['masking_character'], - 'stores': json['stores'] == null ? undefined : json['stores'], - 'template': json['template'] == null ? undefined : json['template'], - 'tweakSource': json['tweak_source'] == null ? undefined : json['tweak_source'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function TransformWriteTransformationRequestToJSON(json) { - return TransformWriteTransformationRequestToJSONTyped(json, false); -} -export function TransformWriteTransformationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_roles': value['allowedRoles'], - 'convergent': value['convergent'], - 'deletion_allowed': value['deletionAllowed'], - 'mapping_mode': value['mappingMode'], - 'masking_character': value['maskingCharacter'], - 'stores': value['stores'], - 'template': value['template'], - 'tweak_source': value['tweakSource'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitConfigureCacheRequest.d.ts b/ui/api-client/dist/esm/models/TransitConfigureCacheRequest.d.ts deleted file mode 100644 index 59321a4d93..0000000000 --- a/ui/api-client/dist/esm/models/TransitConfigureCacheRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitConfigureCacheRequest - */ -export interface TransitConfigureCacheRequest { - /** - * Size of cache, use 0 for an unlimited cache size, defaults to 0 - * @type {number} - * @memberof TransitConfigureCacheRequest - */ - size?: number; -} -/** - * Check if a given object implements the TransitConfigureCacheRequest interface. - */ -export declare function instanceOfTransitConfigureCacheRequest(value: object): value is TransitConfigureCacheRequest; -export declare function TransitConfigureCacheRequestFromJSON(json: any): TransitConfigureCacheRequest; -export declare function TransitConfigureCacheRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitConfigureCacheRequest; -export declare function TransitConfigureCacheRequestToJSON(json: any): TransitConfigureCacheRequest; -export declare function TransitConfigureCacheRequestToJSONTyped(value?: TransitConfigureCacheRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitConfigureCacheRequest.js b/ui/api-client/dist/esm/models/TransitConfigureCacheRequest.js deleted file mode 100644 index a6bdaaef91..0000000000 --- a/ui/api-client/dist/esm/models/TransitConfigureCacheRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitConfigureCacheRequest interface. - */ -export function instanceOfTransitConfigureCacheRequest(value) { - return true; -} -export function TransitConfigureCacheRequestFromJSON(json) { - return TransitConfigureCacheRequestFromJSONTyped(json, false); -} -export function TransitConfigureCacheRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'size': json['size'] == null ? undefined : json['size'], - }; -} -export function TransitConfigureCacheRequestToJSON(json) { - return TransitConfigureCacheRequestToJSONTyped(json, false); -} -export function TransitConfigureCacheRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'size': value['size'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitConfigureKeyRequest.d.ts b/ui/api-client/dist/esm/models/TransitConfigureKeyRequest.d.ts deleted file mode 100644 index 6b7876b34c..0000000000 --- a/ui/api-client/dist/esm/models/TransitConfigureKeyRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitConfigureKeyRequest - */ -export interface TransitConfigureKeyRequest { - /** - * Enables taking a backup of the named key in plaintext format. Once set, this cannot be disabled. - * @type {boolean} - * @memberof TransitConfigureKeyRequest - */ - allowPlaintextBackup?: boolean; - /** - * Amount of time the key should live before being automatically rotated. A value of 0 disables automatic rotation for the key. - * @type {string} - * @memberof TransitConfigureKeyRequest - */ - autoRotatePeriod?: string; - /** - * Whether to allow deletion of the key - * @type {boolean} - * @memberof TransitConfigureKeyRequest - */ - deletionAllowed?: boolean; - /** - * Enables export of the key. Once set, this cannot be disabled. - * @type {boolean} - * @memberof TransitConfigureKeyRequest - */ - exportable?: boolean; - /** - * If set, the minimum version of the key allowed to be decrypted. For signing keys, the minimum version allowed to be used for verification. - * @type {number} - * @memberof TransitConfigureKeyRequest - */ - minDecryptionVersion?: number; - /** - * If set, the minimum version of the key allowed to be used for encryption; or for signing keys, to be used for signing. If set to zero, only the latest version of the key is allowed. - * @type {number} - * @memberof TransitConfigureKeyRequest - */ - minEncryptionVersion?: number; -} -/** - * Check if a given object implements the TransitConfigureKeyRequest interface. - */ -export declare function instanceOfTransitConfigureKeyRequest(value: object): value is TransitConfigureKeyRequest; -export declare function TransitConfigureKeyRequestFromJSON(json: any): TransitConfigureKeyRequest; -export declare function TransitConfigureKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitConfigureKeyRequest; -export declare function TransitConfigureKeyRequestToJSON(json: any): TransitConfigureKeyRequest; -export declare function TransitConfigureKeyRequestToJSONTyped(value?: TransitConfigureKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitConfigureKeyRequest.js b/ui/api-client/dist/esm/models/TransitConfigureKeyRequest.js deleted file mode 100644 index 7da9cb38b4..0000000000 --- a/ui/api-client/dist/esm/models/TransitConfigureKeyRequest.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitConfigureKeyRequest interface. - */ -export function instanceOfTransitConfigureKeyRequest(value) { - return true; -} -export function TransitConfigureKeyRequestFromJSON(json) { - return TransitConfigureKeyRequestFromJSONTyped(json, false); -} -export function TransitConfigureKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowPlaintextBackup': json['allow_plaintext_backup'] == null ? undefined : json['allow_plaintext_backup'], - 'autoRotatePeriod': json['auto_rotate_period'] == null ? undefined : json['auto_rotate_period'], - 'deletionAllowed': json['deletion_allowed'] == null ? undefined : json['deletion_allowed'], - 'exportable': json['exportable'] == null ? undefined : json['exportable'], - 'minDecryptionVersion': json['min_decryption_version'] == null ? undefined : json['min_decryption_version'], - 'minEncryptionVersion': json['min_encryption_version'] == null ? undefined : json['min_encryption_version'], - }; -} -export function TransitConfigureKeyRequestToJSON(json) { - return TransitConfigureKeyRequestToJSONTyped(json, false); -} -export function TransitConfigureKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_plaintext_backup': value['allowPlaintextBackup'], - 'auto_rotate_period': value['autoRotatePeriod'], - 'deletion_allowed': value['deletionAllowed'], - 'exportable': value['exportable'], - 'min_decryption_version': value['minDecryptionVersion'], - 'min_encryption_version': value['minEncryptionVersion'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitConfigureKeysRequest.d.ts b/ui/api-client/dist/esm/models/TransitConfigureKeysRequest.d.ts deleted file mode 100644 index 2449351cbd..0000000000 --- a/ui/api-client/dist/esm/models/TransitConfigureKeysRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitConfigureKeysRequest - */ -export interface TransitConfigureKeysRequest { - /** - * Whether to allow automatic upserting (creation) of keys on the encrypt endpoint. - * @type {boolean} - * @memberof TransitConfigureKeysRequest - */ - disableUpsert?: boolean; -} -/** - * Check if a given object implements the TransitConfigureKeysRequest interface. - */ -export declare function instanceOfTransitConfigureKeysRequest(value: object): value is TransitConfigureKeysRequest; -export declare function TransitConfigureKeysRequestFromJSON(json: any): TransitConfigureKeysRequest; -export declare function TransitConfigureKeysRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitConfigureKeysRequest; -export declare function TransitConfigureKeysRequestToJSON(json: any): TransitConfigureKeysRequest; -export declare function TransitConfigureKeysRequestToJSONTyped(value?: TransitConfigureKeysRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitConfigureKeysRequest.js b/ui/api-client/dist/esm/models/TransitConfigureKeysRequest.js deleted file mode 100644 index 88c32b5ff4..0000000000 --- a/ui/api-client/dist/esm/models/TransitConfigureKeysRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitConfigureKeysRequest interface. - */ -export function instanceOfTransitConfigureKeysRequest(value) { - return true; -} -export function TransitConfigureKeysRequestFromJSON(json) { - return TransitConfigureKeysRequestFromJSONTyped(json, false); -} -export function TransitConfigureKeysRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disableUpsert': json['disable_upsert'] == null ? undefined : json['disable_upsert'], - }; -} -export function TransitConfigureKeysRequestToJSON(json) { - return TransitConfigureKeysRequestToJSONTyped(json, false); -} -export function TransitConfigureKeysRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disable_upsert': value['disableUpsert'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitCreateKeyRequest.d.ts b/ui/api-client/dist/esm/models/TransitCreateKeyRequest.d.ts deleted file mode 100644 index 4fe3d57c6a..0000000000 --- a/ui/api-client/dist/esm/models/TransitCreateKeyRequest.d.ts +++ /dev/null @@ -1,104 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitCreateKeyRequest - */ -export interface TransitCreateKeyRequest { - /** - * Enables taking a backup of the named key in plaintext format. Once set, this cannot be disabled. - * @type {boolean} - * @memberof TransitCreateKeyRequest - */ - allowPlaintextBackup?: boolean; - /** - * Amount of time the key should live before being automatically rotated. A value of 0 (default) disables automatic rotation for the key. - * @type {string} - * @memberof TransitCreateKeyRequest - */ - autoRotatePeriod?: string; - /** - * Base64 encoded context for key derivation. When reading a key with key derivation enabled, if the key type supports public keys, this will return the public key for the given context. - * @type {string} - * @memberof TransitCreateKeyRequest - */ - context?: string; - /** - * Whether to support convergent encryption. This is only supported when using a key with key derivation enabled and will require all requests to carry both a context and 96-bit (12-byte) nonce. The given nonce will be used in place of a randomly generated nonce. As a result, when the same context and nonce are supplied, the same ciphertext is generated. It is *very important* when using this mode that you ensure that all nonces are unique for a given context. Failing to do so will severely impact the ciphertext's security. - * @type {boolean} - * @memberof TransitCreateKeyRequest - */ - convergentEncryption?: boolean; - /** - * Enables key derivation mode. This allows for per-transaction unique keys for encryption operations. - * @type {boolean} - * @memberof TransitCreateKeyRequest - */ - derived?: boolean; - /** - * Enables keys to be exportable. This allows for all the valid keys in the key ring to be exported. - * @type {boolean} - * @memberof TransitCreateKeyRequest - */ - exportable?: boolean; - /** - * The key type of the elliptic curve key to use for hybrid signature schemes. Supported types are: ecdsa-p256, ecdsa-p384, ecdsa-p521, and ed25519. - * @type {string} - * @memberof TransitCreateKeyRequest - */ - hybridKeyTypeEc?: string; - /** - * The key type of the post-quantum key to use for hybrid signature schemes. Supported types are: ML-DSA. - * @type {string} - * @memberof TransitCreateKeyRequest - */ - hybridKeyTypePqc?: string; - /** - * The key size in bytes for the algorithm. Only applies to HMAC and must be no fewer than 32 bytes and no more than 512 - * @type {number} - * @memberof TransitCreateKeyRequest - */ - keySize?: number; - /** - * The UUID of the managed key to use for this transit key - * @type {string} - * @memberof TransitCreateKeyRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use for this transit key - * @type {string} - * @memberof TransitCreateKeyRequest - */ - managedKeyName?: string; - /** - * The parameter set to use. Applies to ML-DSA and SLH-DSA key types. For ML-DSA key types, valid values are 44, 65, or 87. - * @type {string} - * @memberof TransitCreateKeyRequest - */ - parameterSet?: string; - /** - * The type of key to create. Currently, "aes128-gcm96" (symmetric), "aes256-gcm96" (symmetric), "ecdsa-p256" (asymmetric), "ecdsa-p384" (asymmetric), "ecdsa-p521" (asymmetric), "ed25519" (asymmetric), "rsa-2048" (asymmetric), "rsa-3072" (asymmetric), "rsa-4096" (asymmetric), "ml-dsa" (asymmetric) are supported. Defaults to "aes256-gcm96". - * @type {string} - * @memberof TransitCreateKeyRequest - */ - type?: string; -} -/** - * Check if a given object implements the TransitCreateKeyRequest interface. - */ -export declare function instanceOfTransitCreateKeyRequest(value: object): value is TransitCreateKeyRequest; -export declare function TransitCreateKeyRequestFromJSON(json: any): TransitCreateKeyRequest; -export declare function TransitCreateKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitCreateKeyRequest; -export declare function TransitCreateKeyRequestToJSON(json: any): TransitCreateKeyRequest; -export declare function TransitCreateKeyRequestToJSONTyped(value?: TransitCreateKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitCreateKeyRequest.js b/ui/api-client/dist/esm/models/TransitCreateKeyRequest.js deleted file mode 100644 index fb0d350051..0000000000 --- a/ui/api-client/dist/esm/models/TransitCreateKeyRequest.js +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitCreateKeyRequest interface. - */ -export function instanceOfTransitCreateKeyRequest(value) { - return true; -} -export function TransitCreateKeyRequestFromJSON(json) { - return TransitCreateKeyRequestFromJSONTyped(json, false); -} -export function TransitCreateKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowPlaintextBackup': json['allow_plaintext_backup'] == null ? undefined : json['allow_plaintext_backup'], - 'autoRotatePeriod': json['auto_rotate_period'] == null ? undefined : json['auto_rotate_period'], - 'context': json['context'] == null ? undefined : json['context'], - 'convergentEncryption': json['convergent_encryption'] == null ? undefined : json['convergent_encryption'], - 'derived': json['derived'] == null ? undefined : json['derived'], - 'exportable': json['exportable'] == null ? undefined : json['exportable'], - 'hybridKeyTypeEc': json['hybrid_key_type_ec'] == null ? undefined : json['hybrid_key_type_ec'], - 'hybridKeyTypePqc': json['hybrid_key_type_pqc'] == null ? undefined : json['hybrid_key_type_pqc'], - 'keySize': json['key_size'] == null ? undefined : json['key_size'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'parameterSet': json['parameter_set'] == null ? undefined : json['parameter_set'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function TransitCreateKeyRequestToJSON(json) { - return TransitCreateKeyRequestToJSONTyped(json, false); -} -export function TransitCreateKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_plaintext_backup': value['allowPlaintextBackup'], - 'auto_rotate_period': value['autoRotatePeriod'], - 'context': value['context'], - 'convergent_encryption': value['convergentEncryption'], - 'derived': value['derived'], - 'exportable': value['exportable'], - 'hybrid_key_type_ec': value['hybridKeyTypeEc'], - 'hybrid_key_type_pqc': value['hybridKeyTypePqc'], - 'key_size': value['keySize'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'parameter_set': value['parameterSet'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitDecryptRequest.d.ts b/ui/api-client/dist/esm/models/TransitDecryptRequest.d.ts deleted file mode 100644 index b78a0f4a96..0000000000 --- a/ui/api-client/dist/esm/models/TransitDecryptRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitDecryptRequest - */ -export interface TransitDecryptRequest { - /** - * When using an AEAD cipher mode, such as AES-GCM, this parameter allows passing associated data (AD/AAD) into the encryption function; this data must be passed on subsequent decryption requests but can be transited in plaintext. On successful decryption, both the ciphertext and the associated data are attested not to have been tampered with. - * @type {string} - * @memberof TransitDecryptRequest - */ - associatedData?: string; - /** - * Specifies a list of items to be decrypted in a single batch. When this parameter is set, if the parameters 'ciphertext', 'context' and 'nonce' are also set, they will be ignored. Any batch output will preserve the order of the batch input. - * @type {Array} - * @memberof TransitDecryptRequest - */ - batchInput?: Array; - /** - * The ciphertext to decrypt, provided as returned by encrypt. - * @type {string} - * @memberof TransitDecryptRequest - */ - ciphertext?: string; - /** - * Base64 encoded context for key derivation. Required if key derivation is enabled. - * @type {string} - * @memberof TransitDecryptRequest - */ - context?: string; - /** - * Base64 encoded nonce value used during encryption. Must be provided if convergent encryption is enabled for this key and the key was generated with Vault 0.6.1. Not required for keys created in 0.6.2+. - * @type {string} - * @memberof TransitDecryptRequest - */ - nonce?: string; - /** - * The padding scheme to use for decrypt. Currently only applies to RSA key types. Options are 'oaep' or 'pkcs1v15'. Defaults to 'oaep' - * @type {string} - * @memberof TransitDecryptRequest - */ - paddingScheme?: string; - /** - * Ordinarily, if a batch item fails to decrypt due to a bad input, but other batch items succeed, the HTTP response code is 400 (Bad Request). Some applications may want to treat partial failures differently. Providing the parameter returns the given response code integer instead of a 400 in this case. If all values fail HTTP 400 is still returned. - * @type {number} - * @memberof TransitDecryptRequest - */ - partialFailureResponseCode?: number; -} -/** - * Check if a given object implements the TransitDecryptRequest interface. - */ -export declare function instanceOfTransitDecryptRequest(value: object): value is TransitDecryptRequest; -export declare function TransitDecryptRequestFromJSON(json: any): TransitDecryptRequest; -export declare function TransitDecryptRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitDecryptRequest; -export declare function TransitDecryptRequestToJSON(json: any): TransitDecryptRequest; -export declare function TransitDecryptRequestToJSONTyped(value?: TransitDecryptRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitDecryptRequest.js b/ui/api-client/dist/esm/models/TransitDecryptRequest.js deleted file mode 100644 index d054127a9e..0000000000 --- a/ui/api-client/dist/esm/models/TransitDecryptRequest.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitDecryptRequest interface. - */ -export function instanceOfTransitDecryptRequest(value) { - return true; -} -export function TransitDecryptRequestFromJSON(json) { - return TransitDecryptRequestFromJSONTyped(json, false); -} -export function TransitDecryptRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'associatedData': json['associated_data'] == null ? undefined : json['associated_data'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'context': json['context'] == null ? undefined : json['context'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'paddingScheme': json['padding_scheme'] == null ? undefined : json['padding_scheme'], - 'partialFailureResponseCode': json['partial_failure_response_code'] == null ? undefined : json['partial_failure_response_code'], - }; -} -export function TransitDecryptRequestToJSON(json) { - return TransitDecryptRequestToJSONTyped(json, false); -} -export function TransitDecryptRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'associated_data': value['associatedData'], - 'batch_input': value['batchInput'], - 'ciphertext': value['ciphertext'], - 'context': value['context'], - 'nonce': value['nonce'], - 'padding_scheme': value['paddingScheme'], - 'partial_failure_response_code': value['partialFailureResponseCode'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitEncryptRequest.d.ts b/ui/api-client/dist/esm/models/TransitEncryptRequest.d.ts deleted file mode 100644 index 0f73e99f1f..0000000000 --- a/ui/api-client/dist/esm/models/TransitEncryptRequest.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitEncryptRequest - */ -export interface TransitEncryptRequest { - /** - * When using an AEAD cipher mode, such as AES-GCM, this parameter allows passing associated data (AD/AAD) into the encryption function; this data must be passed on subsequent decryption requests but can be transited in plaintext. On successful decryption, both the ciphertext and the associated data are attested not to have been tampered with. - * @type {string} - * @memberof TransitEncryptRequest - */ - associatedData?: string; - /** - * Specifies a list of items to be encrypted in a single batch. When this parameter is set, if the parameters 'plaintext', 'context' and 'nonce' are also set, they will be ignored. Any batch output will preserve the order of the batch input. - * @type {Array} - * @memberof TransitEncryptRequest - */ - batchInput?: Array; - /** - * Base64 encoded context for key derivation. Required if key derivation is enabled - * @type {string} - * @memberof TransitEncryptRequest - */ - context?: string; - /** - * This parameter will only be used when a key is expected to be created. Whether to support convergent encryption. This is only supported when using a key with key derivation enabled and will require all requests to carry both a context and 96-bit (12-byte) nonce. The given nonce will be used in place of a randomly generated nonce. As a result, when the same context and nonce are supplied, the same ciphertext is generated. It is *very important* when using this mode that you ensure that all nonces are unique for a given context. Failing to do so will severely impact the ciphertext's security. - * @type {boolean} - * @memberof TransitEncryptRequest - */ - convergentEncryption?: boolean; - /** - * The version of the key to use for encryption. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitEncryptRequest - */ - keyVersion?: number; - /** - * Base64 encoded nonce value. Must be provided if convergent encryption is enabled for this key and the key was generated with Vault 0.6.1. Not required for keys created in 0.6.2+. The value must be exactly 96 bits (12 bytes) long and the user must ensure that for any given context (and thus, any given encryption key) this nonce value is **never reused**. - * @type {string} - * @memberof TransitEncryptRequest - */ - nonce?: string; - /** - * The padding scheme to use for decrypt. Currently only applies to RSA key types. Options are 'oaep' or 'pkcs1v15'. Defaults to 'oaep' - * @type {string} - * @memberof TransitEncryptRequest - */ - paddingScheme?: string; - /** - * Ordinarily, if a batch item fails to encrypt due to a bad input, but other batch items succeed, the HTTP response code is 400 (Bad Request). Some applications may want to treat partial failures differently. Providing the parameter returns the given response code integer instead of a 400 in this case. If all values fail HTTP 400 is still returned. - * @type {number} - * @memberof TransitEncryptRequest - */ - partialFailureResponseCode?: number; - /** - * Base64 encoded plaintext value to be encrypted - * @type {string} - * @memberof TransitEncryptRequest - */ - plaintext?: string; - /** - * This parameter is required when encryption key is expected to be created. When performing an upsert operation, the type of key to create. Currently, "aes128-gcm96" (symmetric) and "aes256-gcm96" (symmetric) are the only types supported. Defaults to "aes256-gcm96". - * @type {string} - * @memberof TransitEncryptRequest - */ - type?: string; -} -/** - * Check if a given object implements the TransitEncryptRequest interface. - */ -export declare function instanceOfTransitEncryptRequest(value: object): value is TransitEncryptRequest; -export declare function TransitEncryptRequestFromJSON(json: any): TransitEncryptRequest; -export declare function TransitEncryptRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitEncryptRequest; -export declare function TransitEncryptRequestToJSON(json: any): TransitEncryptRequest; -export declare function TransitEncryptRequestToJSONTyped(value?: TransitEncryptRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitEncryptRequest.js b/ui/api-client/dist/esm/models/TransitEncryptRequest.js deleted file mode 100644 index 35228f80f2..0000000000 --- a/ui/api-client/dist/esm/models/TransitEncryptRequest.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitEncryptRequest interface. - */ -export function instanceOfTransitEncryptRequest(value) { - return true; -} -export function TransitEncryptRequestFromJSON(json) { - return TransitEncryptRequestFromJSONTyped(json, false); -} -export function TransitEncryptRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'associatedData': json['associated_data'] == null ? undefined : json['associated_data'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'context': json['context'] == null ? undefined : json['context'], - 'convergentEncryption': json['convergent_encryption'] == null ? undefined : json['convergent_encryption'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'paddingScheme': json['padding_scheme'] == null ? undefined : json['padding_scheme'], - 'partialFailureResponseCode': json['partial_failure_response_code'] == null ? undefined : json['partial_failure_response_code'], - 'plaintext': json['plaintext'] == null ? undefined : json['plaintext'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function TransitEncryptRequestToJSON(json) { - return TransitEncryptRequestToJSONTyped(json, false); -} -export function TransitEncryptRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'associated_data': value['associatedData'], - 'batch_input': value['batchInput'], - 'context': value['context'], - 'convergent_encryption': value['convergentEncryption'], - 'key_version': value['keyVersion'], - 'nonce': value['nonce'], - 'padding_scheme': value['paddingScheme'], - 'partial_failure_response_code': value['partialFailureResponseCode'], - 'plaintext': value['plaintext'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitGenerateCmacRequest.d.ts b/ui/api-client/dist/esm/models/TransitGenerateCmacRequest.d.ts deleted file mode 100644 index 3dfc139a33..0000000000 --- a/ui/api-client/dist/esm/models/TransitGenerateCmacRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitGenerateCmacRequest - */ -export interface TransitGenerateCmacRequest { - /** - * Specifies a list of items to be processed in a single batch. When this parameter is set, if the parameter 'input' is also set, it will be ignored. Any batch output will preserve the order of the batch input. - * @type {Array} - * @memberof TransitGenerateCmacRequest - */ - batchInput?: Array; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitGenerateCmacRequest - */ - input?: string; - /** - * The version of the key to use for generating the CMAC. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitGenerateCmacRequest - */ - keyVersion?: number; - /** - * MAC length to use (POST body parameter). This must be greater than 0, and no larger than the cipher-block size. - * @type {number} - * @memberof TransitGenerateCmacRequest - */ - macLength?: number; -} -/** - * Check if a given object implements the TransitGenerateCmacRequest interface. - */ -export declare function instanceOfTransitGenerateCmacRequest(value: object): value is TransitGenerateCmacRequest; -export declare function TransitGenerateCmacRequestFromJSON(json: any): TransitGenerateCmacRequest; -export declare function TransitGenerateCmacRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateCmacRequest; -export declare function TransitGenerateCmacRequestToJSON(json: any): TransitGenerateCmacRequest; -export declare function TransitGenerateCmacRequestToJSONTyped(value?: TransitGenerateCmacRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitGenerateCmacRequest.js b/ui/api-client/dist/esm/models/TransitGenerateCmacRequest.js deleted file mode 100644 index 1d0eeb791e..0000000000 --- a/ui/api-client/dist/esm/models/TransitGenerateCmacRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitGenerateCmacRequest interface. - */ -export function instanceOfTransitGenerateCmacRequest(value) { - return true; -} -export function TransitGenerateCmacRequestFromJSON(json) { - return TransitGenerateCmacRequestFromJSONTyped(json, false); -} -export function TransitGenerateCmacRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'input': json['input'] == null ? undefined : json['input'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'macLength': json['mac_length'] == null ? undefined : json['mac_length'], - }; -} -export function TransitGenerateCmacRequestToJSON(json) { - return TransitGenerateCmacRequestToJSONTyped(json, false); -} -export function TransitGenerateCmacRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'batch_input': value['batchInput'], - 'input': value['input'], - 'key_version': value['keyVersion'], - 'mac_length': value['macLength'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitGenerateCmacWithMacLengthRequest.d.ts b/ui/api-client/dist/esm/models/TransitGenerateCmacWithMacLengthRequest.d.ts deleted file mode 100644 index 2bb10cdf98..0000000000 --- a/ui/api-client/dist/esm/models/TransitGenerateCmacWithMacLengthRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitGenerateCmacWithMacLengthRequest - */ -export interface TransitGenerateCmacWithMacLengthRequest { - /** - * Specifies a list of items to be processed in a single batch. When this parameter is set, if the parameter 'input' is also set, it will be ignored. Any batch output will preserve the order of the batch input. - * @type {Array} - * @memberof TransitGenerateCmacWithMacLengthRequest - */ - batchInput?: Array; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitGenerateCmacWithMacLengthRequest - */ - input?: string; - /** - * The version of the key to use for generating the CMAC. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitGenerateCmacWithMacLengthRequest - */ - keyVersion?: number; - /** - * MAC length to use (POST body parameter). This must be greater than 0, and no larger than the cipher-block size. - * @type {number} - * @memberof TransitGenerateCmacWithMacLengthRequest - */ - macLength?: number; -} -/** - * Check if a given object implements the TransitGenerateCmacWithMacLengthRequest interface. - */ -export declare function instanceOfTransitGenerateCmacWithMacLengthRequest(value: object): value is TransitGenerateCmacWithMacLengthRequest; -export declare function TransitGenerateCmacWithMacLengthRequestFromJSON(json: any): TransitGenerateCmacWithMacLengthRequest; -export declare function TransitGenerateCmacWithMacLengthRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateCmacWithMacLengthRequest; -export declare function TransitGenerateCmacWithMacLengthRequestToJSON(json: any): TransitGenerateCmacWithMacLengthRequest; -export declare function TransitGenerateCmacWithMacLengthRequestToJSONTyped(value?: TransitGenerateCmacWithMacLengthRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitGenerateCmacWithMacLengthRequest.js b/ui/api-client/dist/esm/models/TransitGenerateCmacWithMacLengthRequest.js deleted file mode 100644 index 7abef4219b..0000000000 --- a/ui/api-client/dist/esm/models/TransitGenerateCmacWithMacLengthRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitGenerateCmacWithMacLengthRequest interface. - */ -export function instanceOfTransitGenerateCmacWithMacLengthRequest(value) { - return true; -} -export function TransitGenerateCmacWithMacLengthRequestFromJSON(json) { - return TransitGenerateCmacWithMacLengthRequestFromJSONTyped(json, false); -} -export function TransitGenerateCmacWithMacLengthRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'input': json['input'] == null ? undefined : json['input'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'macLength': json['mac_length'] == null ? undefined : json['mac_length'], - }; -} -export function TransitGenerateCmacWithMacLengthRequestToJSON(json) { - return TransitGenerateCmacWithMacLengthRequestToJSONTyped(json, false); -} -export function TransitGenerateCmacWithMacLengthRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'batch_input': value['batchInput'], - 'input': value['input'], - 'key_version': value['keyVersion'], - 'mac_length': value['macLength'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitGenerateCsrForKeyRequest.d.ts b/ui/api-client/dist/esm/models/TransitGenerateCsrForKeyRequest.d.ts deleted file mode 100644 index 2f14600a5c..0000000000 --- a/ui/api-client/dist/esm/models/TransitGenerateCsrForKeyRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitGenerateCsrForKeyRequest - */ -export interface TransitGenerateCsrForKeyRequest { - /** - * PEM encoded CSR template. The information attributes will be used as a basis for the CSR with the key in transit. If not set, an empty CSR is returned. - * @type {string} - * @memberof TransitGenerateCsrForKeyRequest - */ - csr?: string; - /** - * Optional version of key, 'latest' if not set - * @type {number} - * @memberof TransitGenerateCsrForKeyRequest - */ - version?: number; -} -/** - * Check if a given object implements the TransitGenerateCsrForKeyRequest interface. - */ -export declare function instanceOfTransitGenerateCsrForKeyRequest(value: object): value is TransitGenerateCsrForKeyRequest; -export declare function TransitGenerateCsrForKeyRequestFromJSON(json: any): TransitGenerateCsrForKeyRequest; -export declare function TransitGenerateCsrForKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateCsrForKeyRequest; -export declare function TransitGenerateCsrForKeyRequestToJSON(json: any): TransitGenerateCsrForKeyRequest; -export declare function TransitGenerateCsrForKeyRequestToJSONTyped(value?: TransitGenerateCsrForKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitGenerateCsrForKeyRequest.js b/ui/api-client/dist/esm/models/TransitGenerateCsrForKeyRequest.js deleted file mode 100644 index 36a8c3f282..0000000000 --- a/ui/api-client/dist/esm/models/TransitGenerateCsrForKeyRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitGenerateCsrForKeyRequest interface. - */ -export function instanceOfTransitGenerateCsrForKeyRequest(value) { - return true; -} -export function TransitGenerateCsrForKeyRequestFromJSON(json) { - return TransitGenerateCsrForKeyRequestFromJSONTyped(json, false); -} -export function TransitGenerateCsrForKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'csr': json['csr'] == null ? undefined : json['csr'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -export function TransitGenerateCsrForKeyRequestToJSON(json) { - return TransitGenerateCsrForKeyRequestToJSONTyped(json, false); -} -export function TransitGenerateCsrForKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'csr': value['csr'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitGenerateDataKeyRequest.d.ts b/ui/api-client/dist/esm/models/TransitGenerateDataKeyRequest.d.ts deleted file mode 100644 index c8260adb58..0000000000 --- a/ui/api-client/dist/esm/models/TransitGenerateDataKeyRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitGenerateDataKeyRequest - */ -export interface TransitGenerateDataKeyRequest { - /** - * Number of bits for the key; currently 128, 256, and 512 bits are supported. Defaults to 256. - * @type {number} - * @memberof TransitGenerateDataKeyRequest - */ - bits?: number; - /** - * Context for key derivation. Required for derived keys. - * @type {string} - * @memberof TransitGenerateDataKeyRequest - */ - context?: string; - /** - * The version of the Vault key to use for encryption of the data key. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitGenerateDataKeyRequest - */ - keyVersion?: number; - /** - * Nonce for when convergent encryption v1 is used (only in Vault 0.6.1) - * @type {string} - * @memberof TransitGenerateDataKeyRequest - */ - nonce?: string; - /** - * The padding scheme to use for decrypt. Currently only applies to RSA key types. Options are 'oaep' or 'pkcs1v15'. Defaults to 'oaep' - * @type {string} - * @memberof TransitGenerateDataKeyRequest - */ - paddingScheme?: string; -} -/** - * Check if a given object implements the TransitGenerateDataKeyRequest interface. - */ -export declare function instanceOfTransitGenerateDataKeyRequest(value: object): value is TransitGenerateDataKeyRequest; -export declare function TransitGenerateDataKeyRequestFromJSON(json: any): TransitGenerateDataKeyRequest; -export declare function TransitGenerateDataKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateDataKeyRequest; -export declare function TransitGenerateDataKeyRequestToJSON(json: any): TransitGenerateDataKeyRequest; -export declare function TransitGenerateDataKeyRequestToJSONTyped(value?: TransitGenerateDataKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitGenerateDataKeyRequest.js b/ui/api-client/dist/esm/models/TransitGenerateDataKeyRequest.js deleted file mode 100644 index 1a5cf659d2..0000000000 --- a/ui/api-client/dist/esm/models/TransitGenerateDataKeyRequest.js +++ /dev/null @@ -1,49 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitGenerateDataKeyRequest interface. - */ -export function instanceOfTransitGenerateDataKeyRequest(value) { - return true; -} -export function TransitGenerateDataKeyRequestFromJSON(json) { - return TransitGenerateDataKeyRequestFromJSONTyped(json, false); -} -export function TransitGenerateDataKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bits': json['bits'] == null ? undefined : json['bits'], - 'context': json['context'] == null ? undefined : json['context'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'paddingScheme': json['padding_scheme'] == null ? undefined : json['padding_scheme'], - }; -} -export function TransitGenerateDataKeyRequestToJSON(json) { - return TransitGenerateDataKeyRequestToJSONTyped(json, false); -} -export function TransitGenerateDataKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bits': value['bits'], - 'context': value['context'], - 'key_version': value['keyVersion'], - 'nonce': value['nonce'], - 'padding_scheme': value['paddingScheme'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitGenerateHmacRequest.d.ts b/ui/api-client/dist/esm/models/TransitGenerateHmacRequest.d.ts deleted file mode 100644 index 36d99ae4ce..0000000000 --- a/ui/api-client/dist/esm/models/TransitGenerateHmacRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitGenerateHmacRequest - */ -export interface TransitGenerateHmacRequest { - /** - * Algorithm to use (POST body parameter). Valid values are: * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 Defaults to "sha2-256". - * @type {string} - * @memberof TransitGenerateHmacRequest - */ - algorithm?: string; - /** - * Specifies a list of items to be processed in a single batch. When this parameter is set, if the parameter 'input' is also set, it will be ignored. Any batch output will preserve the order of the batch input. - * @type {Array} - * @memberof TransitGenerateHmacRequest - */ - batchInput?: Array; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitGenerateHmacRequest - */ - input?: string; - /** - * The version of the key to use for generating the HMAC. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitGenerateHmacRequest - */ - keyVersion?: number; -} -/** - * Check if a given object implements the TransitGenerateHmacRequest interface. - */ -export declare function instanceOfTransitGenerateHmacRequest(value: object): value is TransitGenerateHmacRequest; -export declare function TransitGenerateHmacRequestFromJSON(json: any): TransitGenerateHmacRequest; -export declare function TransitGenerateHmacRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateHmacRequest; -export declare function TransitGenerateHmacRequestToJSON(json: any): TransitGenerateHmacRequest; -export declare function TransitGenerateHmacRequestToJSONTyped(value?: TransitGenerateHmacRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitGenerateHmacRequest.js b/ui/api-client/dist/esm/models/TransitGenerateHmacRequest.js deleted file mode 100644 index 2175690166..0000000000 --- a/ui/api-client/dist/esm/models/TransitGenerateHmacRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitGenerateHmacRequest interface. - */ -export function instanceOfTransitGenerateHmacRequest(value) { - return true; -} -export function TransitGenerateHmacRequestFromJSON(json) { - return TransitGenerateHmacRequestFromJSONTyped(json, false); -} -export function TransitGenerateHmacRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'input': json['input'] == null ? undefined : json['input'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - }; -} -export function TransitGenerateHmacRequestToJSON(json) { - return TransitGenerateHmacRequestToJSONTyped(json, false); -} -export function TransitGenerateHmacRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'batch_input': value['batchInput'], - 'input': value['input'], - 'key_version': value['keyVersion'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitGenerateHmacWithAlgorithmRequest.d.ts b/ui/api-client/dist/esm/models/TransitGenerateHmacWithAlgorithmRequest.d.ts deleted file mode 100644 index 8c7d3b9758..0000000000 --- a/ui/api-client/dist/esm/models/TransitGenerateHmacWithAlgorithmRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitGenerateHmacWithAlgorithmRequest - */ -export interface TransitGenerateHmacWithAlgorithmRequest { - /** - * Algorithm to use (POST body parameter). Valid values are: * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 Defaults to "sha2-256". - * @type {string} - * @memberof TransitGenerateHmacWithAlgorithmRequest - */ - algorithm?: string; - /** - * Specifies a list of items to be processed in a single batch. When this parameter is set, if the parameter 'input' is also set, it will be ignored. Any batch output will preserve the order of the batch input. - * @type {Array} - * @memberof TransitGenerateHmacWithAlgorithmRequest - */ - batchInput?: Array; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitGenerateHmacWithAlgorithmRequest - */ - input?: string; - /** - * The version of the key to use for generating the HMAC. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitGenerateHmacWithAlgorithmRequest - */ - keyVersion?: number; -} -/** - * Check if a given object implements the TransitGenerateHmacWithAlgorithmRequest interface. - */ -export declare function instanceOfTransitGenerateHmacWithAlgorithmRequest(value: object): value is TransitGenerateHmacWithAlgorithmRequest; -export declare function TransitGenerateHmacWithAlgorithmRequestFromJSON(json: any): TransitGenerateHmacWithAlgorithmRequest; -export declare function TransitGenerateHmacWithAlgorithmRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateHmacWithAlgorithmRequest; -export declare function TransitGenerateHmacWithAlgorithmRequestToJSON(json: any): TransitGenerateHmacWithAlgorithmRequest; -export declare function TransitGenerateHmacWithAlgorithmRequestToJSONTyped(value?: TransitGenerateHmacWithAlgorithmRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitGenerateHmacWithAlgorithmRequest.js b/ui/api-client/dist/esm/models/TransitGenerateHmacWithAlgorithmRequest.js deleted file mode 100644 index 8d33e57c18..0000000000 --- a/ui/api-client/dist/esm/models/TransitGenerateHmacWithAlgorithmRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitGenerateHmacWithAlgorithmRequest interface. - */ -export function instanceOfTransitGenerateHmacWithAlgorithmRequest(value) { - return true; -} -export function TransitGenerateHmacWithAlgorithmRequestFromJSON(json) { - return TransitGenerateHmacWithAlgorithmRequestFromJSONTyped(json, false); -} -export function TransitGenerateHmacWithAlgorithmRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'input': json['input'] == null ? undefined : json['input'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - }; -} -export function TransitGenerateHmacWithAlgorithmRequestToJSON(json) { - return TransitGenerateHmacWithAlgorithmRequestToJSONTyped(json, false); -} -export function TransitGenerateHmacWithAlgorithmRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'batch_input': value['batchInput'], - 'input': value['input'], - 'key_version': value['keyVersion'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitGenerateRandomRequest.d.ts b/ui/api-client/dist/esm/models/TransitGenerateRandomRequest.d.ts deleted file mode 100644 index 698b51c192..0000000000 --- a/ui/api-client/dist/esm/models/TransitGenerateRandomRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitGenerateRandomRequest - */ -export interface TransitGenerateRandomRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof TransitGenerateRandomRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof TransitGenerateRandomRequest - */ - format?: string; -} -/** - * Check if a given object implements the TransitGenerateRandomRequest interface. - */ -export declare function instanceOfTransitGenerateRandomRequest(value: object): value is TransitGenerateRandomRequest; -export declare function TransitGenerateRandomRequestFromJSON(json: any): TransitGenerateRandomRequest; -export declare function TransitGenerateRandomRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateRandomRequest; -export declare function TransitGenerateRandomRequestToJSON(json: any): TransitGenerateRandomRequest; -export declare function TransitGenerateRandomRequestToJSONTyped(value?: TransitGenerateRandomRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitGenerateRandomRequest.js b/ui/api-client/dist/esm/models/TransitGenerateRandomRequest.js deleted file mode 100644 index 192dbfd928..0000000000 --- a/ui/api-client/dist/esm/models/TransitGenerateRandomRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitGenerateRandomRequest interface. - */ -export function instanceOfTransitGenerateRandomRequest(value) { - return true; -} -export function TransitGenerateRandomRequestFromJSON(json) { - return TransitGenerateRandomRequestFromJSONTyped(json, false); -} -export function TransitGenerateRandomRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} -export function TransitGenerateRandomRequestToJSON(json) { - return TransitGenerateRandomRequestToJSONTyped(json, false); -} -export function TransitGenerateRandomRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bytes': value['bytes'], - 'format': value['format'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitGenerateRandomWithBytesRequest.d.ts b/ui/api-client/dist/esm/models/TransitGenerateRandomWithBytesRequest.d.ts deleted file mode 100644 index 8f90c63ec1..0000000000 --- a/ui/api-client/dist/esm/models/TransitGenerateRandomWithBytesRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitGenerateRandomWithBytesRequest - */ -export interface TransitGenerateRandomWithBytesRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof TransitGenerateRandomWithBytesRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof TransitGenerateRandomWithBytesRequest - */ - format?: string; -} -/** - * Check if a given object implements the TransitGenerateRandomWithBytesRequest interface. - */ -export declare function instanceOfTransitGenerateRandomWithBytesRequest(value: object): value is TransitGenerateRandomWithBytesRequest; -export declare function TransitGenerateRandomWithBytesRequestFromJSON(json: any): TransitGenerateRandomWithBytesRequest; -export declare function TransitGenerateRandomWithBytesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateRandomWithBytesRequest; -export declare function TransitGenerateRandomWithBytesRequestToJSON(json: any): TransitGenerateRandomWithBytesRequest; -export declare function TransitGenerateRandomWithBytesRequestToJSONTyped(value?: TransitGenerateRandomWithBytesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitGenerateRandomWithBytesRequest.js b/ui/api-client/dist/esm/models/TransitGenerateRandomWithBytesRequest.js deleted file mode 100644 index 2c66de77b2..0000000000 --- a/ui/api-client/dist/esm/models/TransitGenerateRandomWithBytesRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitGenerateRandomWithBytesRequest interface. - */ -export function instanceOfTransitGenerateRandomWithBytesRequest(value) { - return true; -} -export function TransitGenerateRandomWithBytesRequestFromJSON(json) { - return TransitGenerateRandomWithBytesRequestFromJSONTyped(json, false); -} -export function TransitGenerateRandomWithBytesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} -export function TransitGenerateRandomWithBytesRequestToJSON(json) { - return TransitGenerateRandomWithBytesRequestToJSONTyped(json, false); -} -export function TransitGenerateRandomWithBytesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bytes': value['bytes'], - 'format': value['format'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitGenerateRandomWithSourceAndBytesRequest.d.ts b/ui/api-client/dist/esm/models/TransitGenerateRandomWithSourceAndBytesRequest.d.ts deleted file mode 100644 index c995b12357..0000000000 --- a/ui/api-client/dist/esm/models/TransitGenerateRandomWithSourceAndBytesRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitGenerateRandomWithSourceAndBytesRequest - */ -export interface TransitGenerateRandomWithSourceAndBytesRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof TransitGenerateRandomWithSourceAndBytesRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof TransitGenerateRandomWithSourceAndBytesRequest - */ - format?: string; -} -/** - * Check if a given object implements the TransitGenerateRandomWithSourceAndBytesRequest interface. - */ -export declare function instanceOfTransitGenerateRandomWithSourceAndBytesRequest(value: object): value is TransitGenerateRandomWithSourceAndBytesRequest; -export declare function TransitGenerateRandomWithSourceAndBytesRequestFromJSON(json: any): TransitGenerateRandomWithSourceAndBytesRequest; -export declare function TransitGenerateRandomWithSourceAndBytesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateRandomWithSourceAndBytesRequest; -export declare function TransitGenerateRandomWithSourceAndBytesRequestToJSON(json: any): TransitGenerateRandomWithSourceAndBytesRequest; -export declare function TransitGenerateRandomWithSourceAndBytesRequestToJSONTyped(value?: TransitGenerateRandomWithSourceAndBytesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitGenerateRandomWithSourceAndBytesRequest.js b/ui/api-client/dist/esm/models/TransitGenerateRandomWithSourceAndBytesRequest.js deleted file mode 100644 index 7059488834..0000000000 --- a/ui/api-client/dist/esm/models/TransitGenerateRandomWithSourceAndBytesRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitGenerateRandomWithSourceAndBytesRequest interface. - */ -export function instanceOfTransitGenerateRandomWithSourceAndBytesRequest(value) { - return true; -} -export function TransitGenerateRandomWithSourceAndBytesRequestFromJSON(json) { - return TransitGenerateRandomWithSourceAndBytesRequestFromJSONTyped(json, false); -} -export function TransitGenerateRandomWithSourceAndBytesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} -export function TransitGenerateRandomWithSourceAndBytesRequestToJSON(json) { - return TransitGenerateRandomWithSourceAndBytesRequestToJSONTyped(json, false); -} -export function TransitGenerateRandomWithSourceAndBytesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bytes': value['bytes'], - 'format': value['format'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitGenerateRandomWithSourceRequest.d.ts b/ui/api-client/dist/esm/models/TransitGenerateRandomWithSourceRequest.d.ts deleted file mode 100644 index 6f0a33d457..0000000000 --- a/ui/api-client/dist/esm/models/TransitGenerateRandomWithSourceRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitGenerateRandomWithSourceRequest - */ -export interface TransitGenerateRandomWithSourceRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof TransitGenerateRandomWithSourceRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof TransitGenerateRandomWithSourceRequest - */ - format?: string; -} -/** - * Check if a given object implements the TransitGenerateRandomWithSourceRequest interface. - */ -export declare function instanceOfTransitGenerateRandomWithSourceRequest(value: object): value is TransitGenerateRandomWithSourceRequest; -export declare function TransitGenerateRandomWithSourceRequestFromJSON(json: any): TransitGenerateRandomWithSourceRequest; -export declare function TransitGenerateRandomWithSourceRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateRandomWithSourceRequest; -export declare function TransitGenerateRandomWithSourceRequestToJSON(json: any): TransitGenerateRandomWithSourceRequest; -export declare function TransitGenerateRandomWithSourceRequestToJSONTyped(value?: TransitGenerateRandomWithSourceRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitGenerateRandomWithSourceRequest.js b/ui/api-client/dist/esm/models/TransitGenerateRandomWithSourceRequest.js deleted file mode 100644 index 9f36a557c3..0000000000 --- a/ui/api-client/dist/esm/models/TransitGenerateRandomWithSourceRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitGenerateRandomWithSourceRequest interface. - */ -export function instanceOfTransitGenerateRandomWithSourceRequest(value) { - return true; -} -export function TransitGenerateRandomWithSourceRequestFromJSON(json) { - return TransitGenerateRandomWithSourceRequestFromJSONTyped(json, false); -} -export function TransitGenerateRandomWithSourceRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} -export function TransitGenerateRandomWithSourceRequestToJSON(json) { - return TransitGenerateRandomWithSourceRequestToJSONTyped(json, false); -} -export function TransitGenerateRandomWithSourceRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bytes': value['bytes'], - 'format': value['format'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitHashRequest.d.ts b/ui/api-client/dist/esm/models/TransitHashRequest.d.ts deleted file mode 100644 index f857701d19..0000000000 --- a/ui/api-client/dist/esm/models/TransitHashRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitHashRequest - */ -export interface TransitHashRequest { - /** - * Algorithm to use (POST body parameter). Valid values are: * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 Defaults to "sha2-256". - * @type {string} - * @memberof TransitHashRequest - */ - algorithm?: string; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "hex". - * @type {string} - * @memberof TransitHashRequest - */ - format?: string; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitHashRequest - */ - input?: string; -} -/** - * Check if a given object implements the TransitHashRequest interface. - */ -export declare function instanceOfTransitHashRequest(value: object): value is TransitHashRequest; -export declare function TransitHashRequestFromJSON(json: any): TransitHashRequest; -export declare function TransitHashRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitHashRequest; -export declare function TransitHashRequestToJSON(json: any): TransitHashRequest; -export declare function TransitHashRequestToJSONTyped(value?: TransitHashRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitHashRequest.js b/ui/api-client/dist/esm/models/TransitHashRequest.js deleted file mode 100644 index a80bea1b90..0000000000 --- a/ui/api-client/dist/esm/models/TransitHashRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitHashRequest interface. - */ -export function instanceOfTransitHashRequest(value) { - return true; -} -export function TransitHashRequestFromJSON(json) { - return TransitHashRequestFromJSONTyped(json, false); -} -export function TransitHashRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'format': json['format'] == null ? undefined : json['format'], - 'input': json['input'] == null ? undefined : json['input'], - }; -} -export function TransitHashRequestToJSON(json) { - return TransitHashRequestToJSONTyped(json, false); -} -export function TransitHashRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'format': value['format'], - 'input': value['input'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitHashWithAlgorithmRequest.d.ts b/ui/api-client/dist/esm/models/TransitHashWithAlgorithmRequest.d.ts deleted file mode 100644 index 8d1c644e49..0000000000 --- a/ui/api-client/dist/esm/models/TransitHashWithAlgorithmRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitHashWithAlgorithmRequest - */ -export interface TransitHashWithAlgorithmRequest { - /** - * Algorithm to use (POST body parameter). Valid values are: * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 Defaults to "sha2-256". - * @type {string} - * @memberof TransitHashWithAlgorithmRequest - */ - algorithm?: string; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "hex". - * @type {string} - * @memberof TransitHashWithAlgorithmRequest - */ - format?: string; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitHashWithAlgorithmRequest - */ - input?: string; -} -/** - * Check if a given object implements the TransitHashWithAlgorithmRequest interface. - */ -export declare function instanceOfTransitHashWithAlgorithmRequest(value: object): value is TransitHashWithAlgorithmRequest; -export declare function TransitHashWithAlgorithmRequestFromJSON(json: any): TransitHashWithAlgorithmRequest; -export declare function TransitHashWithAlgorithmRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitHashWithAlgorithmRequest; -export declare function TransitHashWithAlgorithmRequestToJSON(json: any): TransitHashWithAlgorithmRequest; -export declare function TransitHashWithAlgorithmRequestToJSONTyped(value?: TransitHashWithAlgorithmRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitHashWithAlgorithmRequest.js b/ui/api-client/dist/esm/models/TransitHashWithAlgorithmRequest.js deleted file mode 100644 index cf8571ae4e..0000000000 --- a/ui/api-client/dist/esm/models/TransitHashWithAlgorithmRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitHashWithAlgorithmRequest interface. - */ -export function instanceOfTransitHashWithAlgorithmRequest(value) { - return true; -} -export function TransitHashWithAlgorithmRequestFromJSON(json) { - return TransitHashWithAlgorithmRequestFromJSONTyped(json, false); -} -export function TransitHashWithAlgorithmRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'format': json['format'] == null ? undefined : json['format'], - 'input': json['input'] == null ? undefined : json['input'], - }; -} -export function TransitHashWithAlgorithmRequestToJSON(json) { - return TransitHashWithAlgorithmRequestToJSONTyped(json, false); -} -export function TransitHashWithAlgorithmRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'format': value['format'], - 'input': value['input'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitImportKeyRequest.d.ts b/ui/api-client/dist/esm/models/TransitImportKeyRequest.d.ts deleted file mode 100644 index d0b1ec799c..0000000000 --- a/ui/api-client/dist/esm/models/TransitImportKeyRequest.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitImportKeyRequest - */ -export interface TransitImportKeyRequest { - /** - * Enables taking a backup of the named key in plaintext format. Once set, this cannot be disabled. - * @type {boolean} - * @memberof TransitImportKeyRequest - */ - allowPlaintextBackup?: boolean; - /** - * True if the imported key may be rotated within Vault; false otherwise. - * @type {boolean} - * @memberof TransitImportKeyRequest - */ - allowRotation?: boolean; - /** - * Amount of time the key should live before being automatically rotated. A value of 0 (default) disables automatic rotation for the key. - * @type {string} - * @memberof TransitImportKeyRequest - */ - autoRotatePeriod?: string; - /** - * The base64-encoded ciphertext of the keys. The AES key should be encrypted using OAEP with the wrapping key and then concatenated with the import key, wrapped by the AES key. - * @type {string} - * @memberof TransitImportKeyRequest - */ - ciphertext?: string; - /** - * Base64 encoded context for key derivation. When reading a key with key derivation enabled, if the key type supports public keys, this will return the public key for the given context. - * @type {string} - * @memberof TransitImportKeyRequest - */ - context?: string; - /** - * Enables key derivation mode. This allows for per-transaction unique keys for encryption operations. - * @type {boolean} - * @memberof TransitImportKeyRequest - */ - derived?: boolean; - /** - * Enables keys to be exportable. This allows for all the valid keys in the key ring to be exported. - * @type {boolean} - * @memberof TransitImportKeyRequest - */ - exportable?: boolean; - /** - * The hash function used as a random oracle in the OAEP wrapping of the user-generated, ephemeral AES key. Can be one of "SHA1", "SHA224", "SHA256" (default), "SHA384", or "SHA512" - * @type {string} - * @memberof TransitImportKeyRequest - */ - hashFunction?: string; - /** - * The plaintext PEM public key to be imported. If "ciphertext" is set, this field is ignored. - * @type {string} - * @memberof TransitImportKeyRequest - */ - publicKey?: string; - /** - * The type of key being imported. Currently, "aes128-gcm96" (symmetric), "aes256-gcm96" (symmetric), "ecdsa-p256" (asymmetric), "ecdsa-p384" (asymmetric), "ecdsa-p521" (asymmetric), "ed25519" (asymmetric), "rsa-2048" (asymmetric), "rsa-3072" (asymmetric), "rsa-4096" (asymmetric), "ml-dsa-44 (asymmetric)", "ml-dsa-65 (asymmetric)", "ml-dsa-87 (asymmetric)", "hmac", "aes128-cmac", "aes192-cmac", aes256-cmac" are supported. Defaults to "aes256-gcm96". - * @type {string} - * @memberof TransitImportKeyRequest - */ - type?: string; -} -/** - * Check if a given object implements the TransitImportKeyRequest interface. - */ -export declare function instanceOfTransitImportKeyRequest(value: object): value is TransitImportKeyRequest; -export declare function TransitImportKeyRequestFromJSON(json: any): TransitImportKeyRequest; -export declare function TransitImportKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitImportKeyRequest; -export declare function TransitImportKeyRequestToJSON(json: any): TransitImportKeyRequest; -export declare function TransitImportKeyRequestToJSONTyped(value?: TransitImportKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitImportKeyRequest.js b/ui/api-client/dist/esm/models/TransitImportKeyRequest.js deleted file mode 100644 index bb58de318e..0000000000 --- a/ui/api-client/dist/esm/models/TransitImportKeyRequest.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitImportKeyRequest interface. - */ -export function instanceOfTransitImportKeyRequest(value) { - return true; -} -export function TransitImportKeyRequestFromJSON(json) { - return TransitImportKeyRequestFromJSONTyped(json, false); -} -export function TransitImportKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowPlaintextBackup': json['allow_plaintext_backup'] == null ? undefined : json['allow_plaintext_backup'], - 'allowRotation': json['allow_rotation'] == null ? undefined : json['allow_rotation'], - 'autoRotatePeriod': json['auto_rotate_period'] == null ? undefined : json['auto_rotate_period'], - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'context': json['context'] == null ? undefined : json['context'], - 'derived': json['derived'] == null ? undefined : json['derived'], - 'exportable': json['exportable'] == null ? undefined : json['exportable'], - 'hashFunction': json['hash_function'] == null ? undefined : json['hash_function'], - 'publicKey': json['public_key'] == null ? undefined : json['public_key'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function TransitImportKeyRequestToJSON(json) { - return TransitImportKeyRequestToJSONTyped(json, false); -} -export function TransitImportKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_plaintext_backup': value['allowPlaintextBackup'], - 'allow_rotation': value['allowRotation'], - 'auto_rotate_period': value['autoRotatePeriod'], - 'ciphertext': value['ciphertext'], - 'context': value['context'], - 'derived': value['derived'], - 'exportable': value['exportable'], - 'hash_function': value['hashFunction'], - 'public_key': value['publicKey'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitImportKeyVersionRequest.d.ts b/ui/api-client/dist/esm/models/TransitImportKeyVersionRequest.d.ts deleted file mode 100644 index a820981796..0000000000 --- a/ui/api-client/dist/esm/models/TransitImportKeyVersionRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitImportKeyVersionRequest - */ -export interface TransitImportKeyVersionRequest { - /** - * The base64-encoded ciphertext of the keys. The AES key should be encrypted using OAEP with the wrapping key and then concatenated with the import key, wrapped by the AES key. - * @type {string} - * @memberof TransitImportKeyVersionRequest - */ - ciphertext?: string; - /** - * The hash function used as a random oracle in the OAEP wrapping of the user-generated, ephemeral AES key. Can be one of "SHA1", "SHA224", "SHA256" (default), "SHA384", or "SHA512" - * @type {string} - * @memberof TransitImportKeyVersionRequest - */ - hashFunction?: string; - /** - * The plaintext public key to be imported. If "ciphertext" is set, this field is ignored. - * @type {string} - * @memberof TransitImportKeyVersionRequest - */ - publicKey?: string; - /** - * Key version to be updated, if left empty, a new version will be created unless a private key is specified and the 'Latest' key is missing a private key. - * @type {number} - * @memberof TransitImportKeyVersionRequest - */ - version?: number; -} -/** - * Check if a given object implements the TransitImportKeyVersionRequest interface. - */ -export declare function instanceOfTransitImportKeyVersionRequest(value: object): value is TransitImportKeyVersionRequest; -export declare function TransitImportKeyVersionRequestFromJSON(json: any): TransitImportKeyVersionRequest; -export declare function TransitImportKeyVersionRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitImportKeyVersionRequest; -export declare function TransitImportKeyVersionRequestToJSON(json: any): TransitImportKeyVersionRequest; -export declare function TransitImportKeyVersionRequestToJSONTyped(value?: TransitImportKeyVersionRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitImportKeyVersionRequest.js b/ui/api-client/dist/esm/models/TransitImportKeyVersionRequest.js deleted file mode 100644 index 7535eeb9a2..0000000000 --- a/ui/api-client/dist/esm/models/TransitImportKeyVersionRequest.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitImportKeyVersionRequest interface. - */ -export function instanceOfTransitImportKeyVersionRequest(value) { - return true; -} -export function TransitImportKeyVersionRequestFromJSON(json) { - return TransitImportKeyVersionRequestFromJSONTyped(json, false); -} -export function TransitImportKeyVersionRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'hashFunction': json['hash_function'] == null ? undefined : json['hash_function'], - 'publicKey': json['public_key'] == null ? undefined : json['public_key'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -export function TransitImportKeyVersionRequestToJSON(json) { - return TransitImportKeyVersionRequestToJSONTyped(json, false); -} -export function TransitImportKeyVersionRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ciphertext': value['ciphertext'], - 'hash_function': value['hashFunction'], - 'public_key': value['publicKey'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitRestoreAndRenameKeyRequest.d.ts b/ui/api-client/dist/esm/models/TransitRestoreAndRenameKeyRequest.d.ts deleted file mode 100644 index 810d42175c..0000000000 --- a/ui/api-client/dist/esm/models/TransitRestoreAndRenameKeyRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitRestoreAndRenameKeyRequest - */ -export interface TransitRestoreAndRenameKeyRequest { - /** - * Backed up key data to be restored. This should be the output from the 'backup/' endpoint. - * @type {string} - * @memberof TransitRestoreAndRenameKeyRequest - */ - backup?: string; - /** - * If set and a key by the given name exists, force the restore operation and override the key. - * @type {boolean} - * @memberof TransitRestoreAndRenameKeyRequest - */ - force?: boolean; -} -/** - * Check if a given object implements the TransitRestoreAndRenameKeyRequest interface. - */ -export declare function instanceOfTransitRestoreAndRenameKeyRequest(value: object): value is TransitRestoreAndRenameKeyRequest; -export declare function TransitRestoreAndRenameKeyRequestFromJSON(json: any): TransitRestoreAndRenameKeyRequest; -export declare function TransitRestoreAndRenameKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitRestoreAndRenameKeyRequest; -export declare function TransitRestoreAndRenameKeyRequestToJSON(json: any): TransitRestoreAndRenameKeyRequest; -export declare function TransitRestoreAndRenameKeyRequestToJSONTyped(value?: TransitRestoreAndRenameKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitRestoreAndRenameKeyRequest.js b/ui/api-client/dist/esm/models/TransitRestoreAndRenameKeyRequest.js deleted file mode 100644 index c50167d4c8..0000000000 --- a/ui/api-client/dist/esm/models/TransitRestoreAndRenameKeyRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitRestoreAndRenameKeyRequest interface. - */ -export function instanceOfTransitRestoreAndRenameKeyRequest(value) { - return true; -} -export function TransitRestoreAndRenameKeyRequestFromJSON(json) { - return TransitRestoreAndRenameKeyRequestFromJSONTyped(json, false); -} -export function TransitRestoreAndRenameKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'backup': json['backup'] == null ? undefined : json['backup'], - 'force': json['force'] == null ? undefined : json['force'], - }; -} -export function TransitRestoreAndRenameKeyRequestToJSON(json) { - return TransitRestoreAndRenameKeyRequestToJSONTyped(json, false); -} -export function TransitRestoreAndRenameKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'backup': value['backup'], - 'force': value['force'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitRestoreKeyRequest.d.ts b/ui/api-client/dist/esm/models/TransitRestoreKeyRequest.d.ts deleted file mode 100644 index c85d9213c5..0000000000 --- a/ui/api-client/dist/esm/models/TransitRestoreKeyRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitRestoreKeyRequest - */ -export interface TransitRestoreKeyRequest { - /** - * Backed up key data to be restored. This should be the output from the 'backup/' endpoint. - * @type {string} - * @memberof TransitRestoreKeyRequest - */ - backup?: string; - /** - * If set and a key by the given name exists, force the restore operation and override the key. - * @type {boolean} - * @memberof TransitRestoreKeyRequest - */ - force?: boolean; -} -/** - * Check if a given object implements the TransitRestoreKeyRequest interface. - */ -export declare function instanceOfTransitRestoreKeyRequest(value: object): value is TransitRestoreKeyRequest; -export declare function TransitRestoreKeyRequestFromJSON(json: any): TransitRestoreKeyRequest; -export declare function TransitRestoreKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitRestoreKeyRequest; -export declare function TransitRestoreKeyRequestToJSON(json: any): TransitRestoreKeyRequest; -export declare function TransitRestoreKeyRequestToJSONTyped(value?: TransitRestoreKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitRestoreKeyRequest.js b/ui/api-client/dist/esm/models/TransitRestoreKeyRequest.js deleted file mode 100644 index 19d38ead3b..0000000000 --- a/ui/api-client/dist/esm/models/TransitRestoreKeyRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitRestoreKeyRequest interface. - */ -export function instanceOfTransitRestoreKeyRequest(value) { - return true; -} -export function TransitRestoreKeyRequestFromJSON(json) { - return TransitRestoreKeyRequestFromJSONTyped(json, false); -} -export function TransitRestoreKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'backup': json['backup'] == null ? undefined : json['backup'], - 'force': json['force'] == null ? undefined : json['force'], - }; -} -export function TransitRestoreKeyRequestToJSON(json) { - return TransitRestoreKeyRequestToJSONTyped(json, false); -} -export function TransitRestoreKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'backup': value['backup'], - 'force': value['force'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitRewrapRequest.d.ts b/ui/api-client/dist/esm/models/TransitRewrapRequest.d.ts deleted file mode 100644 index e1e9937685..0000000000 --- a/ui/api-client/dist/esm/models/TransitRewrapRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitRewrapRequest - */ -export interface TransitRewrapRequest { - /** - * Specifies a list of items to be re-encrypted in a single batch. When this parameter is set, if the parameters 'ciphertext', 'context' and 'nonce' are also set, they will be ignored. Any batch output will preserve the order of the batch input. - * @type {Array} - * @memberof TransitRewrapRequest - */ - batchInput?: Array; - /** - * Ciphertext value to rewrap - * @type {string} - * @memberof TransitRewrapRequest - */ - ciphertext?: string; - /** - * Base64 encoded context for key derivation. Required for derived keys. - * @type {string} - * @memberof TransitRewrapRequest - */ - context?: string; - /** - * The padding scheme to use for rewrap's decrypt step. Currently only applies to RSA key types. Options are 'oaep' or 'pkcs1v15'. Defaults to 'oaep' - * @type {string} - * @memberof TransitRewrapRequest - */ - decryptPaddingScheme?: string; - /** - * The padding scheme to use for rewrap's encrypt step. Currently only applies to RSA key types. Options are 'oaep' or 'pkcs1v15'. Defaults to 'oaep' - * @type {string} - * @memberof TransitRewrapRequest - */ - encryptPaddingScheme?: string; - /** - * The version of the key to use for encryption. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitRewrapRequest - */ - keyVersion?: number; - /** - * Nonce for when convergent encryption is used - * @type {string} - * @memberof TransitRewrapRequest - */ - nonce?: string; -} -/** - * Check if a given object implements the TransitRewrapRequest interface. - */ -export declare function instanceOfTransitRewrapRequest(value: object): value is TransitRewrapRequest; -export declare function TransitRewrapRequestFromJSON(json: any): TransitRewrapRequest; -export declare function TransitRewrapRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitRewrapRequest; -export declare function TransitRewrapRequestToJSON(json: any): TransitRewrapRequest; -export declare function TransitRewrapRequestToJSONTyped(value?: TransitRewrapRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitRewrapRequest.js b/ui/api-client/dist/esm/models/TransitRewrapRequest.js deleted file mode 100644 index d187f3d7ab..0000000000 --- a/ui/api-client/dist/esm/models/TransitRewrapRequest.js +++ /dev/null @@ -1,53 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitRewrapRequest interface. - */ -export function instanceOfTransitRewrapRequest(value) { - return true; -} -export function TransitRewrapRequestFromJSON(json) { - return TransitRewrapRequestFromJSONTyped(json, false); -} -export function TransitRewrapRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'context': json['context'] == null ? undefined : json['context'], - 'decryptPaddingScheme': json['decrypt_padding_scheme'] == null ? undefined : json['decrypt_padding_scheme'], - 'encryptPaddingScheme': json['encrypt_padding_scheme'] == null ? undefined : json['encrypt_padding_scheme'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - }; -} -export function TransitRewrapRequestToJSON(json) { - return TransitRewrapRequestToJSONTyped(json, false); -} -export function TransitRewrapRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'batch_input': value['batchInput'], - 'ciphertext': value['ciphertext'], - 'context': value['context'], - 'decrypt_padding_scheme': value['decryptPaddingScheme'], - 'encrypt_padding_scheme': value['encryptPaddingScheme'], - 'key_version': value['keyVersion'], - 'nonce': value['nonce'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitRotateKeyRequest.d.ts b/ui/api-client/dist/esm/models/TransitRotateKeyRequest.d.ts deleted file mode 100644 index c74351b675..0000000000 --- a/ui/api-client/dist/esm/models/TransitRotateKeyRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitRotateKeyRequest - */ -export interface TransitRotateKeyRequest { - /** - * The UUID of the managed key to use for the new version of this transit key - * @type {string} - * @memberof TransitRotateKeyRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use for the new version of this transit key - * @type {string} - * @memberof TransitRotateKeyRequest - */ - managedKeyName?: string; -} -/** - * Check if a given object implements the TransitRotateKeyRequest interface. - */ -export declare function instanceOfTransitRotateKeyRequest(value: object): value is TransitRotateKeyRequest; -export declare function TransitRotateKeyRequestFromJSON(json: any): TransitRotateKeyRequest; -export declare function TransitRotateKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitRotateKeyRequest; -export declare function TransitRotateKeyRequestToJSON(json: any): TransitRotateKeyRequest; -export declare function TransitRotateKeyRequestToJSONTyped(value?: TransitRotateKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitRotateKeyRequest.js b/ui/api-client/dist/esm/models/TransitRotateKeyRequest.js deleted file mode 100644 index 8d8e388b9d..0000000000 --- a/ui/api-client/dist/esm/models/TransitRotateKeyRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitRotateKeyRequest interface. - */ -export function instanceOfTransitRotateKeyRequest(value) { - return true; -} -export function TransitRotateKeyRequestFromJSON(json) { - return TransitRotateKeyRequestFromJSONTyped(json, false); -} -export function TransitRotateKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - }; -} -export function TransitRotateKeyRequestToJSON(json) { - return TransitRotateKeyRequestToJSONTyped(json, false); -} -export function TransitRotateKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitSetCertificateForKeyRequest.d.ts b/ui/api-client/dist/esm/models/TransitSetCertificateForKeyRequest.d.ts deleted file mode 100644 index afe5315434..0000000000 --- a/ui/api-client/dist/esm/models/TransitSetCertificateForKeyRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitSetCertificateForKeyRequest - */ -export interface TransitSetCertificateForKeyRequest { - /** - * PEM encoded certificate chain. It should be composed by one or more concatenated PEM blocks and ordered starting from the end-entity certificate. - * @type {string} - * @memberof TransitSetCertificateForKeyRequest - */ - certificateChain: string; - /** - * Optional version of key, 'latest' if not set - * @type {number} - * @memberof TransitSetCertificateForKeyRequest - */ - version?: number; -} -/** - * Check if a given object implements the TransitSetCertificateForKeyRequest interface. - */ -export declare function instanceOfTransitSetCertificateForKeyRequest(value: object): value is TransitSetCertificateForKeyRequest; -export declare function TransitSetCertificateForKeyRequestFromJSON(json: any): TransitSetCertificateForKeyRequest; -export declare function TransitSetCertificateForKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitSetCertificateForKeyRequest; -export declare function TransitSetCertificateForKeyRequestToJSON(json: any): TransitSetCertificateForKeyRequest; -export declare function TransitSetCertificateForKeyRequestToJSONTyped(value?: TransitSetCertificateForKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitSetCertificateForKeyRequest.js b/ui/api-client/dist/esm/models/TransitSetCertificateForKeyRequest.js deleted file mode 100644 index 9b9bcdf5c3..0000000000 --- a/ui/api-client/dist/esm/models/TransitSetCertificateForKeyRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitSetCertificateForKeyRequest interface. - */ -export function instanceOfTransitSetCertificateForKeyRequest(value) { - if (!('certificateChain' in value) || value['certificateChain'] === undefined) - return false; - return true; -} -export function TransitSetCertificateForKeyRequestFromJSON(json) { - return TransitSetCertificateForKeyRequestFromJSONTyped(json, false); -} -export function TransitSetCertificateForKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificateChain': json['certificate_chain'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -export function TransitSetCertificateForKeyRequestToJSON(json) { - return TransitSetCertificateForKeyRequestToJSONTyped(json, false); -} -export function TransitSetCertificateForKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate_chain': value['certificateChain'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitSignRequest.d.ts b/ui/api-client/dist/esm/models/TransitSignRequest.d.ts deleted file mode 100644 index 1662499086..0000000000 --- a/ui/api-client/dist/esm/models/TransitSignRequest.d.ts +++ /dev/null @@ -1,92 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitSignRequest - */ -export interface TransitSignRequest { - /** - * Deprecated: use "hash_algorithm" instead. - * @type {string} - * @memberof TransitSignRequest - */ - algorithm?: string; - /** - * Specifies a list of items for processing. When this parameter is set, any supplied 'input' or 'context' parameters will be ignored. Responses are returned in the 'batch_results' array component of the 'data' element of the response. Any batch output will preserve the order of the batch input - * @type {Array} - * @memberof TransitSignRequest - */ - batchInput?: Array; - /** - * Base64 encoded context for key derivation. Required if key derivation is enabled; currently only available with ed25519 keys. - * @type {string} - * @memberof TransitSignRequest - */ - context?: string; - /** - * Hash algorithm to use (POST body parameter). Valid values are: * sha1 * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 * none Defaults to "sha2-256". Not valid for all key types, including ed25519. Using none requires setting prehashed=true and signature_algorithm=pkcs1v15, yielding a PKCSv1_5_NoOID instead of the usual PKCSv1_5_DERnull signature. - * @type {string} - * @memberof TransitSignRequest - */ - hashAlgorithm?: string; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitSignRequest - */ - input?: string; - /** - * The version of the key to use for signing. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitSignRequest - */ - keyVersion?: number; - /** - * The method by which to marshal the signature. The default is 'asn1' which is used by openssl and X.509. It can also be set to 'jws' which is used for JWT signatures; setting it to this will also cause the encoding of the signature to be url-safe base64 instead of using standard base64 encoding. Currently only valid for ECDSA P-256 key types". - * @type {string} - * @memberof TransitSignRequest - */ - marshalingAlgorithm?: string; - /** - * Set to 'true' when the input is already hashed. If the key type is 'rsa-2048', 'rsa-3072' or 'rsa-4096', then the algorithm used to hash the input should be indicated by the 'algorithm' parameter. - * @type {boolean} - * @memberof TransitSignRequest - */ - prehashed?: boolean; - /** - * The salt length used to sign. Currently only applies to the RSA PSS signature scheme. Options are 'auto' (the default used by Golang, causing the salt to be as large as possible when signing), 'hash' (causes the salt length to equal the length of the hash used in the signature), or an integer between the minimum and the maximum permissible salt lengths for the given RSA key size. Defaults to 'auto'. - * @type {string} - * @memberof TransitSignRequest - */ - saltLength?: string; - /** - * The signature algorithm to use for signing. Currently only applies to RSA key types. Options are 'pss' or 'pkcs1v15'. Defaults to 'pss' - * @type {string} - * @memberof TransitSignRequest - */ - signatureAlgorithm?: string; - /** - * Base64 encoded context for Ed25519ph and Ed25519ctx signatures. Currently only available with Ed25519 keys. (Enterprise Only) - * @type {string} - * @memberof TransitSignRequest - */ - signatureContext?: string; -} -/** - * Check if a given object implements the TransitSignRequest interface. - */ -export declare function instanceOfTransitSignRequest(value: object): value is TransitSignRequest; -export declare function TransitSignRequestFromJSON(json: any): TransitSignRequest; -export declare function TransitSignRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitSignRequest; -export declare function TransitSignRequestToJSON(json: any): TransitSignRequest; -export declare function TransitSignRequestToJSONTyped(value?: TransitSignRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitSignRequest.js b/ui/api-client/dist/esm/models/TransitSignRequest.js deleted file mode 100644 index b34ff55718..0000000000 --- a/ui/api-client/dist/esm/models/TransitSignRequest.js +++ /dev/null @@ -1,61 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitSignRequest interface. - */ -export function instanceOfTransitSignRequest(value) { - return true; -} -export function TransitSignRequestFromJSON(json) { - return TransitSignRequestFromJSONTyped(json, false); -} -export function TransitSignRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'context': json['context'] == null ? undefined : json['context'], - 'hashAlgorithm': json['hash_algorithm'] == null ? undefined : json['hash_algorithm'], - 'input': json['input'] == null ? undefined : json['input'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'marshalingAlgorithm': json['marshaling_algorithm'] == null ? undefined : json['marshaling_algorithm'], - 'prehashed': json['prehashed'] == null ? undefined : json['prehashed'], - 'saltLength': json['salt_length'] == null ? undefined : json['salt_length'], - 'signatureAlgorithm': json['signature_algorithm'] == null ? undefined : json['signature_algorithm'], - 'signatureContext': json['signature_context'] == null ? undefined : json['signature_context'], - }; -} -export function TransitSignRequestToJSON(json) { - return TransitSignRequestToJSONTyped(json, false); -} -export function TransitSignRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'batch_input': value['batchInput'], - 'context': value['context'], - 'hash_algorithm': value['hashAlgorithm'], - 'input': value['input'], - 'key_version': value['keyVersion'], - 'marshaling_algorithm': value['marshalingAlgorithm'], - 'prehashed': value['prehashed'], - 'salt_length': value['saltLength'], - 'signature_algorithm': value['signatureAlgorithm'], - 'signature_context': value['signatureContext'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitSignWithAlgorithmRequest.d.ts b/ui/api-client/dist/esm/models/TransitSignWithAlgorithmRequest.d.ts deleted file mode 100644 index ecddf01d54..0000000000 --- a/ui/api-client/dist/esm/models/TransitSignWithAlgorithmRequest.d.ts +++ /dev/null @@ -1,92 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitSignWithAlgorithmRequest - */ -export interface TransitSignWithAlgorithmRequest { - /** - * Deprecated: use "hash_algorithm" instead. - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - algorithm?: string; - /** - * Specifies a list of items for processing. When this parameter is set, any supplied 'input' or 'context' parameters will be ignored. Responses are returned in the 'batch_results' array component of the 'data' element of the response. Any batch output will preserve the order of the batch input - * @type {Array} - * @memberof TransitSignWithAlgorithmRequest - */ - batchInput?: Array; - /** - * Base64 encoded context for key derivation. Required if key derivation is enabled; currently only available with ed25519 keys. - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - context?: string; - /** - * Hash algorithm to use (POST body parameter). Valid values are: * sha1 * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 * none Defaults to "sha2-256". Not valid for all key types, including ed25519. Using none requires setting prehashed=true and signature_algorithm=pkcs1v15, yielding a PKCSv1_5_NoOID instead of the usual PKCSv1_5_DERnull signature. - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - hashAlgorithm?: string; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - input?: string; - /** - * The version of the key to use for signing. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitSignWithAlgorithmRequest - */ - keyVersion?: number; - /** - * The method by which to marshal the signature. The default is 'asn1' which is used by openssl and X.509. It can also be set to 'jws' which is used for JWT signatures; setting it to this will also cause the encoding of the signature to be url-safe base64 instead of using standard base64 encoding. Currently only valid for ECDSA P-256 key types". - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - marshalingAlgorithm?: string; - /** - * Set to 'true' when the input is already hashed. If the key type is 'rsa-2048', 'rsa-3072' or 'rsa-4096', then the algorithm used to hash the input should be indicated by the 'algorithm' parameter. - * @type {boolean} - * @memberof TransitSignWithAlgorithmRequest - */ - prehashed?: boolean; - /** - * The salt length used to sign. Currently only applies to the RSA PSS signature scheme. Options are 'auto' (the default used by Golang, causing the salt to be as large as possible when signing), 'hash' (causes the salt length to equal the length of the hash used in the signature), or an integer between the minimum and the maximum permissible salt lengths for the given RSA key size. Defaults to 'auto'. - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - saltLength?: string; - /** - * The signature algorithm to use for signing. Currently only applies to RSA key types. Options are 'pss' or 'pkcs1v15'. Defaults to 'pss' - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - signatureAlgorithm?: string; - /** - * Base64 encoded context for Ed25519ph and Ed25519ctx signatures. Currently only available with Ed25519 keys. (Enterprise Only) - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - signatureContext?: string; -} -/** - * Check if a given object implements the TransitSignWithAlgorithmRequest interface. - */ -export declare function instanceOfTransitSignWithAlgorithmRequest(value: object): value is TransitSignWithAlgorithmRequest; -export declare function TransitSignWithAlgorithmRequestFromJSON(json: any): TransitSignWithAlgorithmRequest; -export declare function TransitSignWithAlgorithmRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitSignWithAlgorithmRequest; -export declare function TransitSignWithAlgorithmRequestToJSON(json: any): TransitSignWithAlgorithmRequest; -export declare function TransitSignWithAlgorithmRequestToJSONTyped(value?: TransitSignWithAlgorithmRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitSignWithAlgorithmRequest.js b/ui/api-client/dist/esm/models/TransitSignWithAlgorithmRequest.js deleted file mode 100644 index 472273a439..0000000000 --- a/ui/api-client/dist/esm/models/TransitSignWithAlgorithmRequest.js +++ /dev/null @@ -1,61 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitSignWithAlgorithmRequest interface. - */ -export function instanceOfTransitSignWithAlgorithmRequest(value) { - return true; -} -export function TransitSignWithAlgorithmRequestFromJSON(json) { - return TransitSignWithAlgorithmRequestFromJSONTyped(json, false); -} -export function TransitSignWithAlgorithmRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'context': json['context'] == null ? undefined : json['context'], - 'hashAlgorithm': json['hash_algorithm'] == null ? undefined : json['hash_algorithm'], - 'input': json['input'] == null ? undefined : json['input'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'marshalingAlgorithm': json['marshaling_algorithm'] == null ? undefined : json['marshaling_algorithm'], - 'prehashed': json['prehashed'] == null ? undefined : json['prehashed'], - 'saltLength': json['salt_length'] == null ? undefined : json['salt_length'], - 'signatureAlgorithm': json['signature_algorithm'] == null ? undefined : json['signature_algorithm'], - 'signatureContext': json['signature_context'] == null ? undefined : json['signature_context'], - }; -} -export function TransitSignWithAlgorithmRequestToJSON(json) { - return TransitSignWithAlgorithmRequestToJSONTyped(json, false); -} -export function TransitSignWithAlgorithmRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'batch_input': value['batchInput'], - 'context': value['context'], - 'hash_algorithm': value['hashAlgorithm'], - 'input': value['input'], - 'key_version': value['keyVersion'], - 'marshaling_algorithm': value['marshalingAlgorithm'], - 'prehashed': value['prehashed'], - 'salt_length': value['saltLength'], - 'signature_algorithm': value['signatureAlgorithm'], - 'signature_context': value['signatureContext'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitTrimKeyRequest.d.ts b/ui/api-client/dist/esm/models/TransitTrimKeyRequest.d.ts deleted file mode 100644 index 40d44e267c..0000000000 --- a/ui/api-client/dist/esm/models/TransitTrimKeyRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitTrimKeyRequest - */ -export interface TransitTrimKeyRequest { - /** - * The minimum available version for the key ring. All versions before this version will be permanently deleted. This value can at most be equal to the lesser of 'min_decryption_version' and 'min_encryption_version'. This is not allowed to be set when either 'min_encryption_version' or 'min_decryption_version' is set to zero. - * @type {number} - * @memberof TransitTrimKeyRequest - */ - minAvailableVersion?: number; -} -/** - * Check if a given object implements the TransitTrimKeyRequest interface. - */ -export declare function instanceOfTransitTrimKeyRequest(value: object): value is TransitTrimKeyRequest; -export declare function TransitTrimKeyRequestFromJSON(json: any): TransitTrimKeyRequest; -export declare function TransitTrimKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitTrimKeyRequest; -export declare function TransitTrimKeyRequestToJSON(json: any): TransitTrimKeyRequest; -export declare function TransitTrimKeyRequestToJSONTyped(value?: TransitTrimKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitTrimKeyRequest.js b/ui/api-client/dist/esm/models/TransitTrimKeyRequest.js deleted file mode 100644 index c56cd6d6e4..0000000000 --- a/ui/api-client/dist/esm/models/TransitTrimKeyRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitTrimKeyRequest interface. - */ -export function instanceOfTransitTrimKeyRequest(value) { - return true; -} -export function TransitTrimKeyRequestFromJSON(json) { - return TransitTrimKeyRequestFromJSONTyped(json, false); -} -export function TransitTrimKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'minAvailableVersion': json['min_available_version'] == null ? undefined : json['min_available_version'], - }; -} -export function TransitTrimKeyRequestToJSON(json) { - return TransitTrimKeyRequestToJSONTyped(json, false); -} -export function TransitTrimKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'min_available_version': value['minAvailableVersion'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitVerifyRequest.d.ts b/ui/api-client/dist/esm/models/TransitVerifyRequest.d.ts deleted file mode 100644 index c6a4885db8..0000000000 --- a/ui/api-client/dist/esm/models/TransitVerifyRequest.d.ts +++ /dev/null @@ -1,110 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitVerifyRequest - */ -export interface TransitVerifyRequest { - /** - * Deprecated: use "hash_algorithm" instead. - * @type {string} - * @memberof TransitVerifyRequest - */ - algorithm?: string; - /** - * Specifies a list of items for processing. When this parameter is set, any supplied 'input', 'hmac', 'cmac' or 'signature' parameters will be ignored. Responses are returned in the 'batch_results' array component of the 'data' element of the response. Any batch output will preserve the order of the batch input - * @type {Array} - * @memberof TransitVerifyRequest - */ - batchInput?: Array; - /** - * The CMAC, including vault header/key version (Enterprise only) - * @type {string} - * @memberof TransitVerifyRequest - */ - cmac?: string; - /** - * Base64 encoded context for key derivation. Required if key derivation is enabled; currently only available with ed25519 keys. - * @type {string} - * @memberof TransitVerifyRequest - */ - context?: string; - /** - * Hash algorithm to use (POST body parameter). Valid values are: * sha1 * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 * none Defaults to "sha2-256". Not valid for all key types. See note about none on signing path. - * @type {string} - * @memberof TransitVerifyRequest - */ - hashAlgorithm?: string; - /** - * The HMAC, including vault header/key version - * @type {string} - * @memberof TransitVerifyRequest - */ - hmac?: string; - /** - * The base64-encoded input data to verify - * @type {string} - * @memberof TransitVerifyRequest - */ - input?: string; - /** - * MAC length to use (POST body parameter). Valid values are: - * @type {number} - * @memberof TransitVerifyRequest - */ - macLength?: number; - /** - * The method by which to unmarshal the signature when verifying. The default is 'asn1' which is used by openssl and X.509; can also be set to 'jws' which is used for JWT signatures in which case the signature is also expected to be url-safe base64 encoding instead of standard base64 encoding. Currently only valid for ECDSA P-256 key types". - * @type {string} - * @memberof TransitVerifyRequest - */ - marshalingAlgorithm?: string; - /** - * Set to 'true' when the input is already hashed. If the key type is 'rsa-2048', 'rsa-3072' or 'rsa-4096', then the algorithm used to hash the input should be indicated by the 'algorithm' parameter. - * @type {boolean} - * @memberof TransitVerifyRequest - */ - prehashed?: boolean; - /** - * The salt length used to sign. Currently only applies to the RSA PSS signature scheme. Options are 'auto' (the default used by Golang, causing the salt to be as large as possible when signing), 'hash' (causes the salt length to equal the length of the hash used in the signature), or an integer between the minimum and the maximum permissible salt lengths for the given RSA key size. Defaults to 'auto'. - * @type {string} - * @memberof TransitVerifyRequest - */ - saltLength?: string; - /** - * The signature, including vault header/key version - * @type {string} - * @memberof TransitVerifyRequest - */ - signature?: string; - /** - * The signature algorithm to use for signature verification. Currently only applies to RSA key types. Options are 'pss' or 'pkcs1v15'. Defaults to 'pss' - * @type {string} - * @memberof TransitVerifyRequest - */ - signatureAlgorithm?: string; - /** - * Base64 encoded context for Ed25519ph and Ed25519ctx signatures. Currently only available with Ed25519 keys. (Enterprise Only) - * @type {string} - * @memberof TransitVerifyRequest - */ - signatureContext?: string; -} -/** - * Check if a given object implements the TransitVerifyRequest interface. - */ -export declare function instanceOfTransitVerifyRequest(value: object): value is TransitVerifyRequest; -export declare function TransitVerifyRequestFromJSON(json: any): TransitVerifyRequest; -export declare function TransitVerifyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitVerifyRequest; -export declare function TransitVerifyRequestToJSON(json: any): TransitVerifyRequest; -export declare function TransitVerifyRequestToJSONTyped(value?: TransitVerifyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitVerifyRequest.js b/ui/api-client/dist/esm/models/TransitVerifyRequest.js deleted file mode 100644 index 07a15ddd74..0000000000 --- a/ui/api-client/dist/esm/models/TransitVerifyRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitVerifyRequest interface. - */ -export function instanceOfTransitVerifyRequest(value) { - return true; -} -export function TransitVerifyRequestFromJSON(json) { - return TransitVerifyRequestFromJSONTyped(json, false); -} -export function TransitVerifyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'cmac': json['cmac'] == null ? undefined : json['cmac'], - 'context': json['context'] == null ? undefined : json['context'], - 'hashAlgorithm': json['hash_algorithm'] == null ? undefined : json['hash_algorithm'], - 'hmac': json['hmac'] == null ? undefined : json['hmac'], - 'input': json['input'] == null ? undefined : json['input'], - 'macLength': json['mac_length'] == null ? undefined : json['mac_length'], - 'marshalingAlgorithm': json['marshaling_algorithm'] == null ? undefined : json['marshaling_algorithm'], - 'prehashed': json['prehashed'] == null ? undefined : json['prehashed'], - 'saltLength': json['salt_length'] == null ? undefined : json['salt_length'], - 'signature': json['signature'] == null ? undefined : json['signature'], - 'signatureAlgorithm': json['signature_algorithm'] == null ? undefined : json['signature_algorithm'], - 'signatureContext': json['signature_context'] == null ? undefined : json['signature_context'], - }; -} -export function TransitVerifyRequestToJSON(json) { - return TransitVerifyRequestToJSONTyped(json, false); -} -export function TransitVerifyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'batch_input': value['batchInput'], - 'cmac': value['cmac'], - 'context': value['context'], - 'hash_algorithm': value['hashAlgorithm'], - 'hmac': value['hmac'], - 'input': value['input'], - 'mac_length': value['macLength'], - 'marshaling_algorithm': value['marshalingAlgorithm'], - 'prehashed': value['prehashed'], - 'salt_length': value['saltLength'], - 'signature': value['signature'], - 'signature_algorithm': value['signatureAlgorithm'], - 'signature_context': value['signatureContext'], - }; -} diff --git a/ui/api-client/dist/esm/models/TransitVerifyWithAlgorithmRequest.d.ts b/ui/api-client/dist/esm/models/TransitVerifyWithAlgorithmRequest.d.ts deleted file mode 100644 index 23ce874150..0000000000 --- a/ui/api-client/dist/esm/models/TransitVerifyWithAlgorithmRequest.d.ts +++ /dev/null @@ -1,110 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitVerifyWithAlgorithmRequest - */ -export interface TransitVerifyWithAlgorithmRequest { - /** - * Deprecated: use "hash_algorithm" instead. - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - algorithm?: string; - /** - * Specifies a list of items for processing. When this parameter is set, any supplied 'input', 'hmac', 'cmac' or 'signature' parameters will be ignored. Responses are returned in the 'batch_results' array component of the 'data' element of the response. Any batch output will preserve the order of the batch input - * @type {Array} - * @memberof TransitVerifyWithAlgorithmRequest - */ - batchInput?: Array; - /** - * The CMAC, including vault header/key version (Enterprise only) - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - cmac?: string; - /** - * Base64 encoded context for key derivation. Required if key derivation is enabled; currently only available with ed25519 keys. - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - context?: string; - /** - * Hash algorithm to use (POST body parameter). Valid values are: * sha1 * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 * none Defaults to "sha2-256". Not valid for all key types. See note about none on signing path. - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - hashAlgorithm?: string; - /** - * The HMAC, including vault header/key version - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - hmac?: string; - /** - * The base64-encoded input data to verify - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - input?: string; - /** - * MAC length to use (POST body parameter). Valid values are: - * @type {number} - * @memberof TransitVerifyWithAlgorithmRequest - */ - macLength?: number; - /** - * The method by which to unmarshal the signature when verifying. The default is 'asn1' which is used by openssl and X.509; can also be set to 'jws' which is used for JWT signatures in which case the signature is also expected to be url-safe base64 encoding instead of standard base64 encoding. Currently only valid for ECDSA P-256 key types". - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - marshalingAlgorithm?: string; - /** - * Set to 'true' when the input is already hashed. If the key type is 'rsa-2048', 'rsa-3072' or 'rsa-4096', then the algorithm used to hash the input should be indicated by the 'algorithm' parameter. - * @type {boolean} - * @memberof TransitVerifyWithAlgorithmRequest - */ - prehashed?: boolean; - /** - * The salt length used to sign. Currently only applies to the RSA PSS signature scheme. Options are 'auto' (the default used by Golang, causing the salt to be as large as possible when signing), 'hash' (causes the salt length to equal the length of the hash used in the signature), or an integer between the minimum and the maximum permissible salt lengths for the given RSA key size. Defaults to 'auto'. - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - saltLength?: string; - /** - * The signature, including vault header/key version - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - signature?: string; - /** - * The signature algorithm to use for signature verification. Currently only applies to RSA key types. Options are 'pss' or 'pkcs1v15'. Defaults to 'pss' - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - signatureAlgorithm?: string; - /** - * Base64 encoded context for Ed25519ph and Ed25519ctx signatures. Currently only available with Ed25519 keys. (Enterprise Only) - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - signatureContext?: string; -} -/** - * Check if a given object implements the TransitVerifyWithAlgorithmRequest interface. - */ -export declare function instanceOfTransitVerifyWithAlgorithmRequest(value: object): value is TransitVerifyWithAlgorithmRequest; -export declare function TransitVerifyWithAlgorithmRequestFromJSON(json: any): TransitVerifyWithAlgorithmRequest; -export declare function TransitVerifyWithAlgorithmRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitVerifyWithAlgorithmRequest; -export declare function TransitVerifyWithAlgorithmRequestToJSON(json: any): TransitVerifyWithAlgorithmRequest; -export declare function TransitVerifyWithAlgorithmRequestToJSONTyped(value?: TransitVerifyWithAlgorithmRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/TransitVerifyWithAlgorithmRequest.js b/ui/api-client/dist/esm/models/TransitVerifyWithAlgorithmRequest.js deleted file mode 100644 index 3bf2091a19..0000000000 --- a/ui/api-client/dist/esm/models/TransitVerifyWithAlgorithmRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the TransitVerifyWithAlgorithmRequest interface. - */ -export function instanceOfTransitVerifyWithAlgorithmRequest(value) { - return true; -} -export function TransitVerifyWithAlgorithmRequestFromJSON(json) { - return TransitVerifyWithAlgorithmRequestFromJSONTyped(json, false); -} -export function TransitVerifyWithAlgorithmRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'cmac': json['cmac'] == null ? undefined : json['cmac'], - 'context': json['context'] == null ? undefined : json['context'], - 'hashAlgorithm': json['hash_algorithm'] == null ? undefined : json['hash_algorithm'], - 'hmac': json['hmac'] == null ? undefined : json['hmac'], - 'input': json['input'] == null ? undefined : json['input'], - 'macLength': json['mac_length'] == null ? undefined : json['mac_length'], - 'marshalingAlgorithm': json['marshaling_algorithm'] == null ? undefined : json['marshaling_algorithm'], - 'prehashed': json['prehashed'] == null ? undefined : json['prehashed'], - 'saltLength': json['salt_length'] == null ? undefined : json['salt_length'], - 'signature': json['signature'] == null ? undefined : json['signature'], - 'signatureAlgorithm': json['signature_algorithm'] == null ? undefined : json['signature_algorithm'], - 'signatureContext': json['signature_context'] == null ? undefined : json['signature_context'], - }; -} -export function TransitVerifyWithAlgorithmRequestToJSON(json) { - return TransitVerifyWithAlgorithmRequestToJSONTyped(json, false); -} -export function TransitVerifyWithAlgorithmRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'batch_input': value['batchInput'], - 'cmac': value['cmac'], - 'context': value['context'], - 'hash_algorithm': value['hashAlgorithm'], - 'hmac': value['hmac'], - 'input': value['input'], - 'mac_length': value['macLength'], - 'marshaling_algorithm': value['marshalingAlgorithm'], - 'prehashed': value['prehashed'], - 'salt_length': value['saltLength'], - 'signature': value['signature'], - 'signature_algorithm': value['signatureAlgorithm'], - 'signature_context': value['signatureContext'], - }; -} diff --git a/ui/api-client/dist/esm/models/UiConfigDeleteCustomMessageResponse.d.ts b/ui/api-client/dist/esm/models/UiConfigDeleteCustomMessageResponse.d.ts deleted file mode 100644 index b100876295..0000000000 --- a/ui/api-client/dist/esm/models/UiConfigDeleteCustomMessageResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.20.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UiConfigDeleteCustomMessageResponse - */ -export interface UiConfigDeleteCustomMessageResponse { - /** - * - * @type {string} - * @memberof UiConfigDeleteCustomMessageResponse - */ - id?: string; -} -/** - * Check if a given object implements the UiConfigDeleteCustomMessageResponse interface. - */ -export declare function instanceOfUiConfigDeleteCustomMessageResponse(value: object): value is UiConfigDeleteCustomMessageResponse; -export declare function UiConfigDeleteCustomMessageResponseFromJSON(json: any): UiConfigDeleteCustomMessageResponse; -export declare function UiConfigDeleteCustomMessageResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiConfigDeleteCustomMessageResponse; -export declare function UiConfigDeleteCustomMessageResponseToJSON(json: any): UiConfigDeleteCustomMessageResponse; -export declare function UiConfigDeleteCustomMessageResponseToJSONTyped(value?: UiConfigDeleteCustomMessageResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/UiConfigDeleteCustomMessageResponse.js b/ui/api-client/dist/esm/models/UiConfigDeleteCustomMessageResponse.js deleted file mode 100644 index fe0062d063..0000000000 --- a/ui/api-client/dist/esm/models/UiConfigDeleteCustomMessageResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.20.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the UiConfigDeleteCustomMessageResponse interface. - */ -export function instanceOfUiConfigDeleteCustomMessageResponse(value) { - return true; -} -export function UiConfigDeleteCustomMessageResponseFromJSON(json) { - return UiConfigDeleteCustomMessageResponseFromJSONTyped(json, false); -} -export function UiConfigDeleteCustomMessageResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'id': json['id'] == null ? undefined : json['id'], - }; -} -export function UiConfigDeleteCustomMessageResponseToJSON(json) { - return UiConfigDeleteCustomMessageResponseToJSONTyped(json, false); -} -export function UiConfigDeleteCustomMessageResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'id': value['id'], - }; -} diff --git a/ui/api-client/dist/esm/models/UiConfigListCustomMessagesResponse.d.ts b/ui/api-client/dist/esm/models/UiConfigListCustomMessagesResponse.d.ts deleted file mode 100644 index 6a34baa2f3..0000000000 --- a/ui/api-client/dist/esm/models/UiConfigListCustomMessagesResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UiConfigListCustomMessagesResponse - */ -export interface UiConfigListCustomMessagesResponse { - /** - * - * @type {object} - * @memberof UiConfigListCustomMessagesResponse - */ - keyInfo?: object; - /** - * - * @type {Array} - * @memberof UiConfigListCustomMessagesResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the UiConfigListCustomMessagesResponse interface. - */ -export declare function instanceOfUiConfigListCustomMessagesResponse(value: object): value is UiConfigListCustomMessagesResponse; -export declare function UiConfigListCustomMessagesResponseFromJSON(json: any): UiConfigListCustomMessagesResponse; -export declare function UiConfigListCustomMessagesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiConfigListCustomMessagesResponse; -export declare function UiConfigListCustomMessagesResponseToJSON(json: any): UiConfigListCustomMessagesResponse; -export declare function UiConfigListCustomMessagesResponseToJSONTyped(value?: UiConfigListCustomMessagesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/UiConfigListCustomMessagesResponse.js b/ui/api-client/dist/esm/models/UiConfigListCustomMessagesResponse.js deleted file mode 100644 index b39f612ffb..0000000000 --- a/ui/api-client/dist/esm/models/UiConfigListCustomMessagesResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the UiConfigListCustomMessagesResponse interface. - */ -export function instanceOfUiConfigListCustomMessagesResponse(value) { - return true; -} -export function UiConfigListCustomMessagesResponseFromJSON(json) { - return UiConfigListCustomMessagesResponseFromJSONTyped(json, false); -} -export function UiConfigListCustomMessagesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -export function UiConfigListCustomMessagesResponseToJSON(json) { - return UiConfigListCustomMessagesResponseToJSONTyped(json, false); -} -export function UiConfigListCustomMessagesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/esm/models/UiConfigReadCustomMessageResponse.d.ts b/ui/api-client/dist/esm/models/UiConfigReadCustomMessageResponse.d.ts deleted file mode 100644 index 66c1d569fa..0000000000 --- a/ui/api-client/dist/esm/models/UiConfigReadCustomMessageResponse.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UiConfigReadCustomMessageResponse - */ -export interface UiConfigReadCustomMessageResponse { - /** - * - * @type {boolean} - * @memberof UiConfigReadCustomMessageResponse - */ - active?: boolean; - /** - * - * @type {boolean} - * @memberof UiConfigReadCustomMessageResponse - */ - authenticated?: boolean; - /** - * - * @type {Date} - * @memberof UiConfigReadCustomMessageResponse - */ - endTime?: Date; - /** - * - * @type {string} - * @memberof UiConfigReadCustomMessageResponse - */ - id?: string; - /** - * - * @type {object} - * @memberof UiConfigReadCustomMessageResponse - */ - link?: object; - /** - * - * @type {string} - * @memberof UiConfigReadCustomMessageResponse - */ - message?: string; - /** - * - * @type {object} - * @memberof UiConfigReadCustomMessageResponse - */ - options?: object; - /** - * - * @type {Date} - * @memberof UiConfigReadCustomMessageResponse - */ - startTime?: Date; - /** - * - * @type {string} - * @memberof UiConfigReadCustomMessageResponse - */ - title?: string; - /** - * - * @type {boolean} - * @memberof UiConfigReadCustomMessageResponse - */ - type?: boolean; -} -/** - * Check if a given object implements the UiConfigReadCustomMessageResponse interface. - */ -export declare function instanceOfUiConfigReadCustomMessageResponse(value: object): value is UiConfigReadCustomMessageResponse; -export declare function UiConfigReadCustomMessageResponseFromJSON(json: any): UiConfigReadCustomMessageResponse; -export declare function UiConfigReadCustomMessageResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiConfigReadCustomMessageResponse; -export declare function UiConfigReadCustomMessageResponseToJSON(json: any): UiConfigReadCustomMessageResponse; -export declare function UiConfigReadCustomMessageResponseToJSONTyped(value?: UiConfigReadCustomMessageResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/UiConfigReadCustomMessageResponse.js b/ui/api-client/dist/esm/models/UiConfigReadCustomMessageResponse.js deleted file mode 100644 index 193e4417f9..0000000000 --- a/ui/api-client/dist/esm/models/UiConfigReadCustomMessageResponse.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the UiConfigReadCustomMessageResponse interface. - */ -export function instanceOfUiConfigReadCustomMessageResponse(value) { - return true; -} -export function UiConfigReadCustomMessageResponseFromJSON(json) { - return UiConfigReadCustomMessageResponseFromJSONTyped(json, false); -} -export function UiConfigReadCustomMessageResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'active': json['active'] == null ? undefined : json['active'], - 'authenticated': json['authenticated'] == null ? undefined : json['authenticated'], - 'endTime': json['end_time'] == null ? undefined : (new Date(json['end_time'])), - 'id': json['id'] == null ? undefined : json['id'], - 'link': json['link'] == null ? undefined : json['link'], - 'message': json['message'] == null ? undefined : json['message'], - 'options': json['options'] == null ? undefined : json['options'], - 'startTime': json['start_time'] == null ? undefined : (new Date(json['start_time'])), - 'title': json['title'] == null ? undefined : json['title'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function UiConfigReadCustomMessageResponseToJSON(json) { - return UiConfigReadCustomMessageResponseToJSONTyped(json, false); -} -export function UiConfigReadCustomMessageResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'active': value['active'], - 'authenticated': value['authenticated'], - 'end_time': value['endTime'] == null ? undefined : ((value['endTime']).toISOString()), - 'id': value['id'], - 'link': value['link'], - 'message': value['message'], - 'options': value['options'], - 'start_time': value['startTime'] == null ? undefined : ((value['startTime']).toISOString()), - 'title': value['title'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/UiConfigUpdateCustomMessageRequest.d.ts b/ui/api-client/dist/esm/models/UiConfigUpdateCustomMessageRequest.d.ts deleted file mode 100644 index 3e5143a663..0000000000 --- a/ui/api-client/dist/esm/models/UiConfigUpdateCustomMessageRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UiConfigUpdateCustomMessageRequest - */ -export interface UiConfigUpdateCustomMessageRequest { - /** - * - * @type {boolean} - * @memberof UiConfigUpdateCustomMessageRequest - */ - authenticated?: boolean; - /** - * - * @type {Date} - * @memberof UiConfigUpdateCustomMessageRequest - */ - endTime?: Date; - /** - * - * @type {object} - * @memberof UiConfigUpdateCustomMessageRequest - */ - link?: object; - /** - * - * @type {string} - * @memberof UiConfigUpdateCustomMessageRequest - */ - message: string; - /** - * - * @type {object} - * @memberof UiConfigUpdateCustomMessageRequest - */ - options?: object; - /** - * - * @type {Date} - * @memberof UiConfigUpdateCustomMessageRequest - */ - startTime: Date; - /** - * - * @type {string} - * @memberof UiConfigUpdateCustomMessageRequest - */ - title: string; - /** - * - * @type {string} - * @memberof UiConfigUpdateCustomMessageRequest - */ - type?: string; -} -/** - * Check if a given object implements the UiConfigUpdateCustomMessageRequest interface. - */ -export declare function instanceOfUiConfigUpdateCustomMessageRequest(value: object): value is UiConfigUpdateCustomMessageRequest; -export declare function UiConfigUpdateCustomMessageRequestFromJSON(json: any): UiConfigUpdateCustomMessageRequest; -export declare function UiConfigUpdateCustomMessageRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiConfigUpdateCustomMessageRequest; -export declare function UiConfigUpdateCustomMessageRequestToJSON(json: any): UiConfigUpdateCustomMessageRequest; -export declare function UiConfigUpdateCustomMessageRequestToJSONTyped(value?: UiConfigUpdateCustomMessageRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/UiConfigUpdateCustomMessageRequest.js b/ui/api-client/dist/esm/models/UiConfigUpdateCustomMessageRequest.js deleted file mode 100644 index 3523663e91..0000000000 --- a/ui/api-client/dist/esm/models/UiConfigUpdateCustomMessageRequest.js +++ /dev/null @@ -1,61 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the UiConfigUpdateCustomMessageRequest interface. - */ -export function instanceOfUiConfigUpdateCustomMessageRequest(value) { - if (!('message' in value) || value['message'] === undefined) - return false; - if (!('startTime' in value) || value['startTime'] === undefined) - return false; - if (!('title' in value) || value['title'] === undefined) - return false; - return true; -} -export function UiConfigUpdateCustomMessageRequestFromJSON(json) { - return UiConfigUpdateCustomMessageRequestFromJSONTyped(json, false); -} -export function UiConfigUpdateCustomMessageRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'authenticated': json['authenticated'] == null ? undefined : json['authenticated'], - 'endTime': json['end_time'] == null ? undefined : (new Date(json['end_time'])), - 'link': json['link'] == null ? undefined : json['link'], - 'message': json['message'], - 'options': json['options'] == null ? undefined : json['options'], - 'startTime': (new Date(json['start_time'])), - 'title': json['title'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function UiConfigUpdateCustomMessageRequestToJSON(json) { - return UiConfigUpdateCustomMessageRequestToJSONTyped(json, false); -} -export function UiConfigUpdateCustomMessageRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'authenticated': value['authenticated'], - 'end_time': value['endTime'] == null ? undefined : ((value['endTime']).toISOString()), - 'link': value['link'], - 'message': value['message'], - 'options': value['options'], - 'start_time': ((value['startTime']).toISOString()), - 'title': value['title'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/UiConfigUpdateCustomMessageResponse.d.ts b/ui/api-client/dist/esm/models/UiConfigUpdateCustomMessageResponse.d.ts deleted file mode 100644 index 34906865fb..0000000000 --- a/ui/api-client/dist/esm/models/UiConfigUpdateCustomMessageResponse.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UiConfigUpdateCustomMessageResponse - */ -export interface UiConfigUpdateCustomMessageResponse { - /** - * - * @type {boolean} - * @memberof UiConfigUpdateCustomMessageResponse - */ - active?: boolean; - /** - * - * @type {boolean} - * @memberof UiConfigUpdateCustomMessageResponse - */ - authenticated?: boolean; - /** - * - * @type {Date} - * @memberof UiConfigUpdateCustomMessageResponse - */ - endTime?: Date; - /** - * - * @type {string} - * @memberof UiConfigUpdateCustomMessageResponse - */ - id?: string; - /** - * - * @type {object} - * @memberof UiConfigUpdateCustomMessageResponse - */ - link?: object; - /** - * - * @type {string} - * @memberof UiConfigUpdateCustomMessageResponse - */ - message?: string; - /** - * - * @type {object} - * @memberof UiConfigUpdateCustomMessageResponse - */ - options?: object; - /** - * - * @type {Date} - * @memberof UiConfigUpdateCustomMessageResponse - */ - startTime?: Date; - /** - * - * @type {string} - * @memberof UiConfigUpdateCustomMessageResponse - */ - title?: string; - /** - * - * @type {boolean} - * @memberof UiConfigUpdateCustomMessageResponse - */ - type?: boolean; -} -/** - * Check if a given object implements the UiConfigUpdateCustomMessageResponse interface. - */ -export declare function instanceOfUiConfigUpdateCustomMessageResponse(value: object): value is UiConfigUpdateCustomMessageResponse; -export declare function UiConfigUpdateCustomMessageResponseFromJSON(json: any): UiConfigUpdateCustomMessageResponse; -export declare function UiConfigUpdateCustomMessageResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiConfigUpdateCustomMessageResponse; -export declare function UiConfigUpdateCustomMessageResponseToJSON(json: any): UiConfigUpdateCustomMessageResponse; -export declare function UiConfigUpdateCustomMessageResponseToJSONTyped(value?: UiConfigUpdateCustomMessageResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/UiConfigUpdateCustomMessageResponse.js b/ui/api-client/dist/esm/models/UiConfigUpdateCustomMessageResponse.js deleted file mode 100644 index edbc3b81ff..0000000000 --- a/ui/api-client/dist/esm/models/UiConfigUpdateCustomMessageResponse.js +++ /dev/null @@ -1,59 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the UiConfigUpdateCustomMessageResponse interface. - */ -export function instanceOfUiConfigUpdateCustomMessageResponse(value) { - return true; -} -export function UiConfigUpdateCustomMessageResponseFromJSON(json) { - return UiConfigUpdateCustomMessageResponseFromJSONTyped(json, false); -} -export function UiConfigUpdateCustomMessageResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'active': json['active'] == null ? undefined : json['active'], - 'authenticated': json['authenticated'] == null ? undefined : json['authenticated'], - 'endTime': json['end_time'] == null ? undefined : (new Date(json['end_time'])), - 'id': json['id'] == null ? undefined : json['id'], - 'link': json['link'] == null ? undefined : json['link'], - 'message': json['message'] == null ? undefined : json['message'], - 'options': json['options'] == null ? undefined : json['options'], - 'startTime': json['start_time'] == null ? undefined : (new Date(json['start_time'])), - 'title': json['title'] == null ? undefined : json['title'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -export function UiConfigUpdateCustomMessageResponseToJSON(json) { - return UiConfigUpdateCustomMessageResponseToJSONTyped(json, false); -} -export function UiConfigUpdateCustomMessageResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'active': value['active'], - 'authenticated': value['authenticated'], - 'end_time': value['endTime'] == null ? undefined : ((value['endTime']).toISOString()), - 'id': value['id'], - 'link': value['link'], - 'message': value['message'], - 'options': value['options'], - 'start_time': value['startTime'] == null ? undefined : ((value['startTime']).toISOString()), - 'title': value['title'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/esm/models/UiHeadersConfigureRequest.d.ts b/ui/api-client/dist/esm/models/UiHeadersConfigureRequest.d.ts deleted file mode 100644 index e62fff0bed..0000000000 --- a/ui/api-client/dist/esm/models/UiHeadersConfigureRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UiHeadersConfigureRequest - */ -export interface UiHeadersConfigureRequest { - /** - * Returns multiple values if true - * @type {boolean} - * @memberof UiHeadersConfigureRequest - */ - multivalue?: boolean; - /** - * The values to set the header. - * @type {Array} - * @memberof UiHeadersConfigureRequest - */ - values?: Array; -} -/** - * Check if a given object implements the UiHeadersConfigureRequest interface. - */ -export declare function instanceOfUiHeadersConfigureRequest(value: object): value is UiHeadersConfigureRequest; -export declare function UiHeadersConfigureRequestFromJSON(json: any): UiHeadersConfigureRequest; -export declare function UiHeadersConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiHeadersConfigureRequest; -export declare function UiHeadersConfigureRequestToJSON(json: any): UiHeadersConfigureRequest; -export declare function UiHeadersConfigureRequestToJSONTyped(value?: UiHeadersConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/UiHeadersConfigureRequest.js b/ui/api-client/dist/esm/models/UiHeadersConfigureRequest.js deleted file mode 100644 index b73a0a06f5..0000000000 --- a/ui/api-client/dist/esm/models/UiHeadersConfigureRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the UiHeadersConfigureRequest interface. - */ -export function instanceOfUiHeadersConfigureRequest(value) { - return true; -} -export function UiHeadersConfigureRequestFromJSON(json) { - return UiHeadersConfigureRequestFromJSONTyped(json, false); -} -export function UiHeadersConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'multivalue': json['multivalue'] == null ? undefined : json['multivalue'], - 'values': json['values'] == null ? undefined : json['values'], - }; -} -export function UiHeadersConfigureRequestToJSON(json) { - return UiHeadersConfigureRequestToJSONTyped(json, false); -} -export function UiHeadersConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'multivalue': value['multivalue'], - 'values': value['values'], - }; -} diff --git a/ui/api-client/dist/esm/models/UiHeadersListResponse.d.ts b/ui/api-client/dist/esm/models/UiHeadersListResponse.d.ts deleted file mode 100644 index 3bace98bff..0000000000 --- a/ui/api-client/dist/esm/models/UiHeadersListResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UiHeadersListResponse - */ -export interface UiHeadersListResponse { - /** - * Lists of configured UI headers. Omitted if list is empty - * @type {Array} - * @memberof UiHeadersListResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the UiHeadersListResponse interface. - */ -export declare function instanceOfUiHeadersListResponse(value: object): value is UiHeadersListResponse; -export declare function UiHeadersListResponseFromJSON(json: any): UiHeadersListResponse; -export declare function UiHeadersListResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiHeadersListResponse; -export declare function UiHeadersListResponseToJSON(json: any): UiHeadersListResponse; -export declare function UiHeadersListResponseToJSONTyped(value?: UiHeadersListResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/UiHeadersListResponse.js b/ui/api-client/dist/esm/models/UiHeadersListResponse.js deleted file mode 100644 index 13ff20de04..0000000000 --- a/ui/api-client/dist/esm/models/UiHeadersListResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the UiHeadersListResponse interface. - */ -export function instanceOfUiHeadersListResponse(value) { - return true; -} -export function UiHeadersListResponseFromJSON(json) { - return UiHeadersListResponseFromJSONTyped(json, false); -} -export function UiHeadersListResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -export function UiHeadersListResponseToJSON(json) { - return UiHeadersListResponseToJSONTyped(json, false); -} -export function UiHeadersListResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/esm/models/UiHeadersReadConfigurationResponse.d.ts b/ui/api-client/dist/esm/models/UiHeadersReadConfigurationResponse.d.ts deleted file mode 100644 index bab76a826d..0000000000 --- a/ui/api-client/dist/esm/models/UiHeadersReadConfigurationResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UiHeadersReadConfigurationResponse - */ -export interface UiHeadersReadConfigurationResponse { - /** - * returns the first header value when `multivalue` request parameter is false - * @type {string} - * @memberof UiHeadersReadConfigurationResponse - */ - value?: string; - /** - * returns all header values when `multivalue` request parameter is true - * @type {Array} - * @memberof UiHeadersReadConfigurationResponse - */ - values?: Array; -} -/** - * Check if a given object implements the UiHeadersReadConfigurationResponse interface. - */ -export declare function instanceOfUiHeadersReadConfigurationResponse(value: object): value is UiHeadersReadConfigurationResponse; -export declare function UiHeadersReadConfigurationResponseFromJSON(json: any): UiHeadersReadConfigurationResponse; -export declare function UiHeadersReadConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiHeadersReadConfigurationResponse; -export declare function UiHeadersReadConfigurationResponseToJSON(json: any): UiHeadersReadConfigurationResponse; -export declare function UiHeadersReadConfigurationResponseToJSONTyped(value?: UiHeadersReadConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/UiHeadersReadConfigurationResponse.js b/ui/api-client/dist/esm/models/UiHeadersReadConfigurationResponse.js deleted file mode 100644 index b67323aa94..0000000000 --- a/ui/api-client/dist/esm/models/UiHeadersReadConfigurationResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the UiHeadersReadConfigurationResponse interface. - */ -export function instanceOfUiHeadersReadConfigurationResponse(value) { - return true; -} -export function UiHeadersReadConfigurationResponseFromJSON(json) { - return UiHeadersReadConfigurationResponseFromJSONTyped(json, false); -} -export function UiHeadersReadConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'value': json['value'] == null ? undefined : json['value'], - 'values': json['values'] == null ? undefined : json['values'], - }; -} -export function UiHeadersReadConfigurationResponseToJSON(json) { - return UiHeadersReadConfigurationResponseToJSONTyped(json, false); -} -export function UiHeadersReadConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'value': value['value'], - 'values': value['values'], - }; -} diff --git a/ui/api-client/dist/esm/models/UiLoginDefaultAuthConfigureRequest.d.ts b/ui/api-client/dist/esm/models/UiLoginDefaultAuthConfigureRequest.d.ts deleted file mode 100644 index 795c5b849d..0000000000 --- a/ui/api-client/dist/esm/models/UiLoginDefaultAuthConfigureRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UiLoginDefaultAuthConfigureRequest - */ -export interface UiLoginDefaultAuthConfigureRequest { - /** - * List of backup Auth method types to be shown in "Other Methods". - * @type {Array} - * @memberof UiLoginDefaultAuthConfigureRequest - */ - backupAuthTypes?: Array; - /** - * Preferred Auth method type for UI Login form. - * @type {string} - * @memberof UiLoginDefaultAuthConfigureRequest - */ - defaultAuthType: string; - /** - * Disable child namespaces from inheriting default auth type. - * @type {boolean} - * @memberof UiLoginDefaultAuthConfigureRequest - */ - disableInheritance?: boolean; - /** - * Namespace to apply default Auth method to. - * @type {string} - * @memberof UiLoginDefaultAuthConfigureRequest - */ - namespacePath: string; -} -/** - * Check if a given object implements the UiLoginDefaultAuthConfigureRequest interface. - */ -export declare function instanceOfUiLoginDefaultAuthConfigureRequest(value: object): value is UiLoginDefaultAuthConfigureRequest; -export declare function UiLoginDefaultAuthConfigureRequestFromJSON(json: any): UiLoginDefaultAuthConfigureRequest; -export declare function UiLoginDefaultAuthConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiLoginDefaultAuthConfigureRequest; -export declare function UiLoginDefaultAuthConfigureRequestToJSON(json: any): UiLoginDefaultAuthConfigureRequest; -export declare function UiLoginDefaultAuthConfigureRequestToJSONTyped(value?: UiLoginDefaultAuthConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/UiLoginDefaultAuthConfigureRequest.js b/ui/api-client/dist/esm/models/UiLoginDefaultAuthConfigureRequest.js deleted file mode 100644 index 9646b18b92..0000000000 --- a/ui/api-client/dist/esm/models/UiLoginDefaultAuthConfigureRequest.js +++ /dev/null @@ -1,51 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the UiLoginDefaultAuthConfigureRequest interface. - */ -export function instanceOfUiLoginDefaultAuthConfigureRequest(value) { - if (!('defaultAuthType' in value) || value['defaultAuthType'] === undefined) - return false; - if (!('namespacePath' in value) || value['namespacePath'] === undefined) - return false; - return true; -} -export function UiLoginDefaultAuthConfigureRequestFromJSON(json) { - return UiLoginDefaultAuthConfigureRequestFromJSONTyped(json, false); -} -export function UiLoginDefaultAuthConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'backupAuthTypes': json['backup_auth_types'] == null ? undefined : json['backup_auth_types'], - 'defaultAuthType': json['default_auth_type'], - 'disableInheritance': json['disable_inheritance'] == null ? undefined : json['disable_inheritance'], - 'namespacePath': json['namespace_path'], - }; -} -export function UiLoginDefaultAuthConfigureRequestToJSON(json) { - return UiLoginDefaultAuthConfigureRequestToJSONTyped(json, false); -} -export function UiLoginDefaultAuthConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'backup_auth_types': value['backupAuthTypes'], - 'default_auth_type': value['defaultAuthType'], - 'disable_inheritance': value['disableInheritance'], - 'namespace_path': value['namespacePath'], - }; -} diff --git a/ui/api-client/dist/esm/models/UiLoginDefaultAuthListResponse.d.ts b/ui/api-client/dist/esm/models/UiLoginDefaultAuthListResponse.d.ts deleted file mode 100644 index f2d37263e0..0000000000 --- a/ui/api-client/dist/esm/models/UiLoginDefaultAuthListResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UiLoginDefaultAuthListResponse - */ -export interface UiLoginDefaultAuthListResponse { - /** - * - * @type {object} - * @memberof UiLoginDefaultAuthListResponse - */ - keyInfo?: object; - /** - * - * @type {Array} - * @memberof UiLoginDefaultAuthListResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the UiLoginDefaultAuthListResponse interface. - */ -export declare function instanceOfUiLoginDefaultAuthListResponse(value: object): value is UiLoginDefaultAuthListResponse; -export declare function UiLoginDefaultAuthListResponseFromJSON(json: any): UiLoginDefaultAuthListResponse; -export declare function UiLoginDefaultAuthListResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiLoginDefaultAuthListResponse; -export declare function UiLoginDefaultAuthListResponseToJSON(json: any): UiLoginDefaultAuthListResponse; -export declare function UiLoginDefaultAuthListResponseToJSONTyped(value?: UiLoginDefaultAuthListResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/UiLoginDefaultAuthListResponse.js b/ui/api-client/dist/esm/models/UiLoginDefaultAuthListResponse.js deleted file mode 100644 index 40e9309181..0000000000 --- a/ui/api-client/dist/esm/models/UiLoginDefaultAuthListResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the UiLoginDefaultAuthListResponse interface. - */ -export function instanceOfUiLoginDefaultAuthListResponse(value) { - return true; -} -export function UiLoginDefaultAuthListResponseFromJSON(json) { - return UiLoginDefaultAuthListResponseFromJSONTyped(json, false); -} -export function UiLoginDefaultAuthListResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -export function UiLoginDefaultAuthListResponseToJSON(json) { - return UiLoginDefaultAuthListResponseToJSONTyped(json, false); -} -export function UiLoginDefaultAuthListResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/esm/models/UnsealRequest.d.ts b/ui/api-client/dist/esm/models/UnsealRequest.d.ts deleted file mode 100644 index 4e67cf94c7..0000000000 --- a/ui/api-client/dist/esm/models/UnsealRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UnsealRequest - */ -export interface UnsealRequest { - /** - * Specifies a single unseal key share. This is required unless reset is true. - * @type {string} - * @memberof UnsealRequest - */ - key?: string; - /** - * Used to migrate the seal from shamir to autoseal or autoseal to shamir. Must be provided on all unseal key calls. - * @type {boolean} - * @memberof UnsealRequest - */ - migrate?: boolean; - /** - * Specifies if previously-provided unseal keys are discarded and the unseal process is reset. - * @type {boolean} - * @memberof UnsealRequest - */ - reset?: boolean; -} -/** - * Check if a given object implements the UnsealRequest interface. - */ -export declare function instanceOfUnsealRequest(value: object): value is UnsealRequest; -export declare function UnsealRequestFromJSON(json: any): UnsealRequest; -export declare function UnsealRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UnsealRequest; -export declare function UnsealRequestToJSON(json: any): UnsealRequest; -export declare function UnsealRequestToJSONTyped(value?: UnsealRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/UnsealRequest.js b/ui/api-client/dist/esm/models/UnsealRequest.js deleted file mode 100644 index 3e94a6ea9b..0000000000 --- a/ui/api-client/dist/esm/models/UnsealRequest.js +++ /dev/null @@ -1,45 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the UnsealRequest interface. - */ -export function instanceOfUnsealRequest(value) { - return true; -} -export function UnsealRequestFromJSON(json) { - return UnsealRequestFromJSONTyped(json, false); -} -export function UnsealRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'key': json['key'] == null ? undefined : json['key'], - 'migrate': json['migrate'] == null ? undefined : json['migrate'], - 'reset': json['reset'] == null ? undefined : json['reset'], - }; -} -export function UnsealRequestToJSON(json) { - return UnsealRequestToJSONTyped(json, false); -} -export function UnsealRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key': value['key'], - 'migrate': value['migrate'], - 'reset': value['reset'], - }; -} diff --git a/ui/api-client/dist/esm/models/UnsealResponse.d.ts b/ui/api-client/dist/esm/models/UnsealResponse.d.ts deleted file mode 100644 index abbea4234c..0000000000 --- a/ui/api-client/dist/esm/models/UnsealResponse.d.ts +++ /dev/null @@ -1,122 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UnsealResponse - */ -export interface UnsealResponse { - /** - * - * @type {string} - * @memberof UnsealResponse - */ - buildDate?: string; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - clusterId?: string; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - clusterName?: string; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - hcpLinkResourceID?: string; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - hcpLinkStatus?: string; - /** - * - * @type {boolean} - * @memberof UnsealResponse - */ - initialized?: boolean; - /** - * - * @type {boolean} - * @memberof UnsealResponse - */ - migration?: boolean; - /** - * - * @type {number} - * @memberof UnsealResponse - */ - n?: number; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - nonce?: string; - /** - * - * @type {number} - * @memberof UnsealResponse - */ - progress?: number; - /** - * - * @type {boolean} - * @memberof UnsealResponse - */ - recoverySeal?: boolean; - /** - * - * @type {boolean} - * @memberof UnsealResponse - */ - sealed?: boolean; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - storageType?: string; - /** - * - * @type {number} - * @memberof UnsealResponse - */ - t?: number; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - type?: string; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - version?: string; -} -/** - * Check if a given object implements the UnsealResponse interface. - */ -export declare function instanceOfUnsealResponse(value: object): value is UnsealResponse; -export declare function UnsealResponseFromJSON(json: any): UnsealResponse; -export declare function UnsealResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UnsealResponse; -export declare function UnsealResponseToJSON(json: any): UnsealResponse; -export declare function UnsealResponseToJSONTyped(value?: UnsealResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/UnsealResponse.js b/ui/api-client/dist/esm/models/UnsealResponse.js deleted file mode 100644 index 33b371cfc5..0000000000 --- a/ui/api-client/dist/esm/models/UnsealResponse.js +++ /dev/null @@ -1,71 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the UnsealResponse interface. - */ -export function instanceOfUnsealResponse(value) { - return true; -} -export function UnsealResponseFromJSON(json) { - return UnsealResponseFromJSONTyped(json, false); -} -export function UnsealResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'buildDate': json['build_date'] == null ? undefined : json['build_date'], - 'clusterId': json['cluster_id'] == null ? undefined : json['cluster_id'], - 'clusterName': json['cluster_name'] == null ? undefined : json['cluster_name'], - 'hcpLinkResourceID': json['hcp_link_resource_ID'] == null ? undefined : json['hcp_link_resource_ID'], - 'hcpLinkStatus': json['hcp_link_status'] == null ? undefined : json['hcp_link_status'], - 'initialized': json['initialized'] == null ? undefined : json['initialized'], - 'migration': json['migration'] == null ? undefined : json['migration'], - 'n': json['n'] == null ? undefined : json['n'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'recoverySeal': json['recovery_seal'] == null ? undefined : json['recovery_seal'], - 'sealed': json['sealed'] == null ? undefined : json['sealed'], - 'storageType': json['storage_type'] == null ? undefined : json['storage_type'], - 't': json['t'] == null ? undefined : json['t'], - 'type': json['type'] == null ? undefined : json['type'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -export function UnsealResponseToJSON(json) { - return UnsealResponseToJSONTyped(json, false); -} -export function UnsealResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'build_date': value['buildDate'], - 'cluster_id': value['clusterId'], - 'cluster_name': value['clusterName'], - 'hcp_link_resource_ID': value['hcpLinkResourceID'], - 'hcp_link_status': value['hcpLinkStatus'], - 'initialized': value['initialized'], - 'migration': value['migration'], - 'n': value['n'], - 'nonce': value['nonce'], - 'progress': value['progress'], - 'recovery_seal': value['recoverySeal'], - 'sealed': value['sealed'], - 'storage_type': value['storageType'], - 't': value['t'], - 'type': value['type'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/esm/models/UnwrapRequest.d.ts b/ui/api-client/dist/esm/models/UnwrapRequest.d.ts deleted file mode 100644 index 5075815c3e..0000000000 --- a/ui/api-client/dist/esm/models/UnwrapRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UnwrapRequest - */ -export interface UnwrapRequest { - /** - * - * @type {string} - * @memberof UnwrapRequest - */ - token?: string; -} -/** - * Check if a given object implements the UnwrapRequest interface. - */ -export declare function instanceOfUnwrapRequest(value: object): value is UnwrapRequest; -export declare function UnwrapRequestFromJSON(json: any): UnwrapRequest; -export declare function UnwrapRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UnwrapRequest; -export declare function UnwrapRequestToJSON(json: any): UnwrapRequest; -export declare function UnwrapRequestToJSONTyped(value?: UnwrapRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/UnwrapRequest.js b/ui/api-client/dist/esm/models/UnwrapRequest.js deleted file mode 100644 index 20a72d975a..0000000000 --- a/ui/api-client/dist/esm/models/UnwrapRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the UnwrapRequest interface. - */ -export function instanceOfUnwrapRequest(value) { - return true; -} -export function UnwrapRequestFromJSON(json) { - return UnwrapRequestFromJSONTyped(json, false); -} -export function UnwrapRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'token': json['token'] == null ? undefined : json['token'], - }; -} -export function UnwrapRequestToJSON(json) { - return UnwrapRequestToJSONTyped(json, false); -} -export function UnwrapRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/esm/models/UserpassLoginRequest.d.ts b/ui/api-client/dist/esm/models/UserpassLoginRequest.d.ts deleted file mode 100644 index b4238130ec..0000000000 --- a/ui/api-client/dist/esm/models/UserpassLoginRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UserpassLoginRequest - */ -export interface UserpassLoginRequest { - /** - * Password for this user. - * @type {string} - * @memberof UserpassLoginRequest - */ - password?: string; -} -/** - * Check if a given object implements the UserpassLoginRequest interface. - */ -export declare function instanceOfUserpassLoginRequest(value: object): value is UserpassLoginRequest; -export declare function UserpassLoginRequestFromJSON(json: any): UserpassLoginRequest; -export declare function UserpassLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UserpassLoginRequest; -export declare function UserpassLoginRequestToJSON(json: any): UserpassLoginRequest; -export declare function UserpassLoginRequestToJSONTyped(value?: UserpassLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/UserpassLoginRequest.js b/ui/api-client/dist/esm/models/UserpassLoginRequest.js deleted file mode 100644 index f8eb8fc0f1..0000000000 --- a/ui/api-client/dist/esm/models/UserpassLoginRequest.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the UserpassLoginRequest interface. - */ -export function instanceOfUserpassLoginRequest(value) { - return true; -} -export function UserpassLoginRequestFromJSON(json) { - return UserpassLoginRequestFromJSONTyped(json, false); -} -export function UserpassLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'password': json['password'] == null ? undefined : json['password'], - }; -} -export function UserpassLoginRequestToJSON(json) { - return UserpassLoginRequestToJSONTyped(json, false); -} -export function UserpassLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'password': value['password'], - }; -} diff --git a/ui/api-client/dist/esm/models/UserpassResetPasswordRequest.d.ts b/ui/api-client/dist/esm/models/UserpassResetPasswordRequest.d.ts deleted file mode 100644 index 3a8834e18b..0000000000 --- a/ui/api-client/dist/esm/models/UserpassResetPasswordRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UserpassResetPasswordRequest - */ -export interface UserpassResetPasswordRequest { - /** - * Password for this user. - * @type {string} - * @memberof UserpassResetPasswordRequest - */ - password?: string; - /** - * Pre-hashed password in bcrypt format for this user. - * @type {string} - * @memberof UserpassResetPasswordRequest - */ - passwordHash?: string; -} -/** - * Check if a given object implements the UserpassResetPasswordRequest interface. - */ -export declare function instanceOfUserpassResetPasswordRequest(value: object): value is UserpassResetPasswordRequest; -export declare function UserpassResetPasswordRequestFromJSON(json: any): UserpassResetPasswordRequest; -export declare function UserpassResetPasswordRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UserpassResetPasswordRequest; -export declare function UserpassResetPasswordRequestToJSON(json: any): UserpassResetPasswordRequest; -export declare function UserpassResetPasswordRequestToJSONTyped(value?: UserpassResetPasswordRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/UserpassResetPasswordRequest.js b/ui/api-client/dist/esm/models/UserpassResetPasswordRequest.js deleted file mode 100644 index 20c790627a..0000000000 --- a/ui/api-client/dist/esm/models/UserpassResetPasswordRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the UserpassResetPasswordRequest interface. - */ -export function instanceOfUserpassResetPasswordRequest(value) { - return true; -} -export function UserpassResetPasswordRequestFromJSON(json) { - return UserpassResetPasswordRequestFromJSONTyped(json, false); -} -export function UserpassResetPasswordRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'password': json['password'] == null ? undefined : json['password'], - 'passwordHash': json['password_hash'] == null ? undefined : json['password_hash'], - }; -} -export function UserpassResetPasswordRequestToJSON(json) { - return UserpassResetPasswordRequestToJSONTyped(json, false); -} -export function UserpassResetPasswordRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'password': value['password'], - 'password_hash': value['passwordHash'], - }; -} diff --git a/ui/api-client/dist/esm/models/UserpassUpdatePoliciesRequest.d.ts b/ui/api-client/dist/esm/models/UserpassUpdatePoliciesRequest.d.ts deleted file mode 100644 index c083f87357..0000000000 --- a/ui/api-client/dist/esm/models/UserpassUpdatePoliciesRequest.d.ts +++ /dev/null @@ -1,39 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UserpassUpdatePoliciesRequest - */ -export interface UserpassUpdatePoliciesRequest { - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof UserpassUpdatePoliciesRequest - * @deprecated - */ - policies?: Array; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof UserpassUpdatePoliciesRequest - */ - tokenPolicies?: Array; -} -/** - * Check if a given object implements the UserpassUpdatePoliciesRequest interface. - */ -export declare function instanceOfUserpassUpdatePoliciesRequest(value: object): value is UserpassUpdatePoliciesRequest; -export declare function UserpassUpdatePoliciesRequestFromJSON(json: any): UserpassUpdatePoliciesRequest; -export declare function UserpassUpdatePoliciesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UserpassUpdatePoliciesRequest; -export declare function UserpassUpdatePoliciesRequestToJSON(json: any): UserpassUpdatePoliciesRequest; -export declare function UserpassUpdatePoliciesRequestToJSONTyped(value?: UserpassUpdatePoliciesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/UserpassUpdatePoliciesRequest.js b/ui/api-client/dist/esm/models/UserpassUpdatePoliciesRequest.js deleted file mode 100644 index 8347691fa4..0000000000 --- a/ui/api-client/dist/esm/models/UserpassUpdatePoliciesRequest.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the UserpassUpdatePoliciesRequest interface. - */ -export function instanceOfUserpassUpdatePoliciesRequest(value) { - return true; -} -export function UserpassUpdatePoliciesRequestFromJSON(json) { - return UserpassUpdatePoliciesRequestFromJSONTyped(json, false); -} -export function UserpassUpdatePoliciesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - }; -} -export function UserpassUpdatePoliciesRequestToJSON(json) { - return UserpassUpdatePoliciesRequestToJSONTyped(json, false); -} -export function UserpassUpdatePoliciesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'policies': value['policies'], - 'token_policies': value['tokenPolicies'], - }; -} diff --git a/ui/api-client/dist/esm/models/UserpassWriteUserRequest.d.ts b/ui/api-client/dist/esm/models/UserpassWriteUserRequest.d.ts deleted file mode 100644 index da73477f38..0000000000 --- a/ui/api-client/dist/esm/models/UserpassWriteUserRequest.d.ts +++ /dev/null @@ -1,120 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UserpassWriteUserRequest - */ -export interface UserpassWriteUserRequest { - /** - * Use "token_bound_cidrs" instead. If this and "token_bound_cidrs" are both specified, only "token_bound_cidrs" will be used. - * @type {Array} - * @memberof UserpassWriteUserRequest - * @deprecated - */ - boundCidrs?: Array; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof UserpassWriteUserRequest - * @deprecated - */ - maxTtl?: string; - /** - * Password for this user. - * @type {string} - * @memberof UserpassWriteUserRequest - */ - password?: string; - /** - * Pre-hashed password in bcrypt format for this user. - * @type {string} - * @memberof UserpassWriteUserRequest - */ - passwordHash?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof UserpassWriteUserRequest - * @deprecated - */ - policies?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof UserpassWriteUserRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof UserpassWriteUserRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof UserpassWriteUserRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof UserpassWriteUserRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof UserpassWriteUserRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof UserpassWriteUserRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof UserpassWriteUserRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof UserpassWriteUserRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof UserpassWriteUserRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof UserpassWriteUserRequest - * @deprecated - */ - ttl?: string; -} -/** - * Check if a given object implements the UserpassWriteUserRequest interface. - */ -export declare function instanceOfUserpassWriteUserRequest(value: object): value is UserpassWriteUserRequest; -export declare function UserpassWriteUserRequestFromJSON(json: any): UserpassWriteUserRequest; -export declare function UserpassWriteUserRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UserpassWriteUserRequest; -export declare function UserpassWriteUserRequestToJSON(json: any): UserpassWriteUserRequest; -export declare function UserpassWriteUserRequestToJSONTyped(value?: UserpassWriteUserRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/UserpassWriteUserRequest.js b/ui/api-client/dist/esm/models/UserpassWriteUserRequest.js deleted file mode 100644 index 9165b37a13..0000000000 --- a/ui/api-client/dist/esm/models/UserpassWriteUserRequest.js +++ /dev/null @@ -1,69 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the UserpassWriteUserRequest interface. - */ -export function instanceOfUserpassWriteUserRequest(value) { - return true; -} -export function UserpassWriteUserRequestFromJSON(json) { - return UserpassWriteUserRequestFromJSONTyped(json, false); -} -export function UserpassWriteUserRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'boundCidrs': json['bound_cidrs'] == null ? undefined : json['bound_cidrs'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'password': json['password'] == null ? undefined : json['password'], - 'passwordHash': json['password_hash'] == null ? undefined : json['password_hash'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -export function UserpassWriteUserRequestToJSON(json) { - return UserpassWriteUserRequestToJSONTyped(json, false); -} -export function UserpassWriteUserRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bound_cidrs': value['boundCidrs'], - 'max_ttl': value['maxTtl'], - 'password': value['password'], - 'password_hash': value['passwordHash'], - 'policies': value['policies'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/esm/models/VersionHistoryResponse.d.ts b/ui/api-client/dist/esm/models/VersionHistoryResponse.d.ts deleted file mode 100644 index e505966a1e..0000000000 --- a/ui/api-client/dist/esm/models/VersionHistoryResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface VersionHistoryResponse - */ -export interface VersionHistoryResponse { - /** - * - * @type {object} - * @memberof VersionHistoryResponse - */ - keyInfo?: object; - /** - * - * @type {Array} - * @memberof VersionHistoryResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the VersionHistoryResponse interface. - */ -export declare function instanceOfVersionHistoryResponse(value: object): value is VersionHistoryResponse; -export declare function VersionHistoryResponseFromJSON(json: any): VersionHistoryResponse; -export declare function VersionHistoryResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): VersionHistoryResponse; -export declare function VersionHistoryResponseToJSON(json: any): VersionHistoryResponse; -export declare function VersionHistoryResponseToJSONTyped(value?: VersionHistoryResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/VersionHistoryResponse.js b/ui/api-client/dist/esm/models/VersionHistoryResponse.js deleted file mode 100644 index b7bdac8049..0000000000 --- a/ui/api-client/dist/esm/models/VersionHistoryResponse.js +++ /dev/null @@ -1,43 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the VersionHistoryResponse interface. - */ -export function instanceOfVersionHistoryResponse(value) { - return true; -} -export function VersionHistoryResponseFromJSON(json) { - return VersionHistoryResponseFromJSONTyped(json, false); -} -export function VersionHistoryResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -export function VersionHistoryResponseToJSON(json) { - return VersionHistoryResponseToJSONTyped(json, false); -} -export function VersionHistoryResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/esm/models/WellKnownListLabels2Response.d.ts b/ui/api-client/dist/esm/models/WellKnownListLabels2Response.d.ts deleted file mode 100644 index 1bc9ffb8f5..0000000000 --- a/ui/api-client/dist/esm/models/WellKnownListLabels2Response.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface WellKnownListLabels2Response - */ -export interface WellKnownListLabels2Response { - /** - * - * @type {Array} - * @memberof WellKnownListLabels2Response - */ - keys?: Array; -} -/** - * Check if a given object implements the WellKnownListLabels2Response interface. - */ -export declare function instanceOfWellKnownListLabels2Response(value: object): value is WellKnownListLabels2Response; -export declare function WellKnownListLabels2ResponseFromJSON(json: any): WellKnownListLabels2Response; -export declare function WellKnownListLabels2ResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): WellKnownListLabels2Response; -export declare function WellKnownListLabels2ResponseToJSON(json: any): WellKnownListLabels2Response; -export declare function WellKnownListLabels2ResponseToJSONTyped(value?: WellKnownListLabels2Response | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/WellKnownListLabels2Response.js b/ui/api-client/dist/esm/models/WellKnownListLabels2Response.js deleted file mode 100644 index 030114226d..0000000000 --- a/ui/api-client/dist/esm/models/WellKnownListLabels2Response.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the WellKnownListLabels2Response interface. - */ -export function instanceOfWellKnownListLabels2Response(value) { - return true; -} -export function WellKnownListLabels2ResponseFromJSON(json) { - return WellKnownListLabels2ResponseFromJSONTyped(json, false); -} -export function WellKnownListLabels2ResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -export function WellKnownListLabels2ResponseToJSON(json) { - return WellKnownListLabels2ResponseToJSONTyped(json, false); -} -export function WellKnownListLabels2ResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/esm/models/WellKnownListLabelsResponse.d.ts b/ui/api-client/dist/esm/models/WellKnownListLabelsResponse.d.ts deleted file mode 100644 index c929cfe7d2..0000000000 --- a/ui/api-client/dist/esm/models/WellKnownListLabelsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface WellKnownListLabelsResponse - */ -export interface WellKnownListLabelsResponse { - /** - * - * @type {Array} - * @memberof WellKnownListLabelsResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the WellKnownListLabelsResponse interface. - */ -export declare function instanceOfWellKnownListLabelsResponse(value: object): value is WellKnownListLabelsResponse; -export declare function WellKnownListLabelsResponseFromJSON(json: any): WellKnownListLabelsResponse; -export declare function WellKnownListLabelsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): WellKnownListLabelsResponse; -export declare function WellKnownListLabelsResponseToJSON(json: any): WellKnownListLabelsResponse; -export declare function WellKnownListLabelsResponseToJSONTyped(value?: WellKnownListLabelsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/WellKnownListLabelsResponse.js b/ui/api-client/dist/esm/models/WellKnownListLabelsResponse.js deleted file mode 100644 index 9209619630..0000000000 --- a/ui/api-client/dist/esm/models/WellKnownListLabelsResponse.js +++ /dev/null @@ -1,41 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the WellKnownListLabelsResponse interface. - */ -export function instanceOfWellKnownListLabelsResponse(value) { - return true; -} -export function WellKnownListLabelsResponseFromJSON(json) { - return WellKnownListLabelsResponseFromJSONTyped(json, false); -} -export function WellKnownListLabelsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -export function WellKnownListLabelsResponseToJSON(json) { - return WellKnownListLabelsResponseToJSONTyped(json, false); -} -export function WellKnownListLabelsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/esm/models/WellKnownReadLabelResponse.d.ts b/ui/api-client/dist/esm/models/WellKnownReadLabelResponse.d.ts deleted file mode 100644 index 4d8d839d2d..0000000000 --- a/ui/api-client/dist/esm/models/WellKnownReadLabelResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface WellKnownReadLabelResponse - */ -export interface WellKnownReadLabelResponse { - /** - * - * @type {string} - * @memberof WellKnownReadLabelResponse - */ - label?: string; - /** - * - * @type {string} - * @memberof WellKnownReadLabelResponse - */ - mountPath?: string; - /** - * - * @type {string} - * @memberof WellKnownReadLabelResponse - */ - mountUuid?: string; - /** - * - * @type {string} - * @memberof WellKnownReadLabelResponse - */ - prefix?: string; -} -/** - * Check if a given object implements the WellKnownReadLabelResponse interface. - */ -export declare function instanceOfWellKnownReadLabelResponse(value: object): value is WellKnownReadLabelResponse; -export declare function WellKnownReadLabelResponseFromJSON(json: any): WellKnownReadLabelResponse; -export declare function WellKnownReadLabelResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): WellKnownReadLabelResponse; -export declare function WellKnownReadLabelResponseToJSON(json: any): WellKnownReadLabelResponse; -export declare function WellKnownReadLabelResponseToJSONTyped(value?: WellKnownReadLabelResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/esm/models/WellKnownReadLabelResponse.js b/ui/api-client/dist/esm/models/WellKnownReadLabelResponse.js deleted file mode 100644 index 583b29c0e8..0000000000 --- a/ui/api-client/dist/esm/models/WellKnownReadLabelResponse.js +++ /dev/null @@ -1,47 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * Check if a given object implements the WellKnownReadLabelResponse interface. - */ -export function instanceOfWellKnownReadLabelResponse(value) { - return true; -} -export function WellKnownReadLabelResponseFromJSON(json) { - return WellKnownReadLabelResponseFromJSONTyped(json, false); -} -export function WellKnownReadLabelResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'label': json['label'] == null ? undefined : json['label'], - 'mountPath': json['mount_path'] == null ? undefined : json['mount_path'], - 'mountUuid': json['mount_uuid'] == null ? undefined : json['mount_uuid'], - 'prefix': json['prefix'] == null ? undefined : json['prefix'], - }; -} -export function WellKnownReadLabelResponseToJSON(json) { - return WellKnownReadLabelResponseToJSONTyped(json, false); -} -export function WellKnownReadLabelResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'label': value['label'], - 'mount_path': value['mountPath'], - 'mount_uuid': value['mountUuid'], - 'prefix': value['prefix'], - }; -} diff --git a/ui/api-client/dist/esm/models/index.d.ts b/ui/api-client/dist/esm/models/index.d.ts deleted file mode 100644 index b08a468687..0000000000 --- a/ui/api-client/dist/esm/models/index.d.ts +++ /dev/null @@ -1,813 +0,0 @@ -export * from './AliCloudConfigureRequest'; -export * from './AliCloudLoginRequest'; -export * from './AliCloudWriteAuthRoleRequest'; -export * from './AliCloudWriteRoleRequest'; -export * from './AliasCreateRequest'; -export * from './AliasUpdateByIdRequest'; -export * from './AppRoleDestroySecretIdByAccessorRequest'; -export * from './AppRoleDestroySecretIdRequest'; -export * from './AppRoleLoginRequest'; -export * from './AppRoleLoginResponse'; -export * from './AppRoleLookUpSecretIdByAccessorRequest'; -export * from './AppRoleLookUpSecretIdByAccessorResponse'; -export * from './AppRoleLookUpSecretIdRequest'; -export * from './AppRoleLookUpSecretIdResponse'; -export * from './AppRoleReadBindSecretIdResponse'; -export * from './AppRoleReadBoundCidrListResponse'; -export * from './AppRoleReadLocalSecretIdsResponse'; -export * from './AppRoleReadPeriodResponse'; -export * from './AppRoleReadPoliciesResponse'; -export * from './AppRoleReadRoleIdResponse'; -export * from './AppRoleReadRoleResponse'; -export * from './AppRoleReadSecretIdBoundCidrsResponse'; -export * from './AppRoleReadSecretIdNumUsesResponse'; -export * from './AppRoleReadSecretIdTtlResponse'; -export * from './AppRoleReadTokenBoundCidrsResponse'; -export * from './AppRoleReadTokenMaxTtlResponse'; -export * from './AppRoleReadTokenNumUsesResponse'; -export * from './AppRoleReadTokenTtlResponse'; -export * from './AppRoleWriteBindSecretIdRequest'; -export * from './AppRoleWriteBoundCidrListRequest'; -export * from './AppRoleWriteCustomSecretIdRequest'; -export * from './AppRoleWriteCustomSecretIdResponse'; -export * from './AppRoleWritePeriodRequest'; -export * from './AppRoleWritePoliciesRequest'; -export * from './AppRoleWriteRoleIdRequest'; -export * from './AppRoleWriteRoleRequest'; -export * from './AppRoleWriteSecretIdBoundCidrsRequest'; -export * from './AppRoleWriteSecretIdNumUsesRequest'; -export * from './AppRoleWriteSecretIdRequest'; -export * from './AppRoleWriteSecretIdResponse'; -export * from './AppRoleWriteSecretIdTtlRequest'; -export * from './AppRoleWriteTokenBoundCidrsRequest'; -export * from './AppRoleWriteTokenMaxTtlRequest'; -export * from './AppRoleWriteTokenNumUsesRequest'; -export * from './AppRoleWriteTokenTtlRequest'; -export * from './AuditingCalculateHashRequest'; -export * from './AuditingCalculateHashResponse'; -export * from './AuditingEnableDeviceRequest'; -export * from './AuditingEnableRequestHeaderRequest'; -export * from './AuditingListRequestHeadersResponse'; -export * from './AuthEnableMethodRequest'; -export * from './AuthReadConfigurationResponse'; -export * from './AuthReadTuningInformationResponse'; -export * from './AuthTuneConfigurationParametersRequest'; -export * from './AwsConfigureCertificateRequest'; -export * from './AwsConfigureClientRequest'; -export * from './AwsConfigureIdentityAccessListTidyOperationRequest'; -export * from './AwsConfigureIdentityIntegrationRequest'; -export * from './AwsConfigureIdentityWhitelistTidyOperationRequest'; -export * from './AwsConfigureLeaseRequest'; -export * from './AwsConfigureRoleTagBlacklistTidyOperationRequest'; -export * from './AwsConfigureRoleTagDenyListTidyOperationRequest'; -export * from './AwsConfigureRootIamCredentialsRequest'; -export * from './AwsGenerateCredentialsWithParametersRequest'; -export * from './AwsGenerateStsCredentialsWithParametersRequest'; -export * from './AwsLoginRequest'; -export * from './AwsReadStaticCredsNameResponse'; -export * from './AwsReadStaticRolesNameResponse'; -export * from './AwsTidyIdentityAccessListRequest'; -export * from './AwsTidyIdentityWhitelistRequest'; -export * from './AwsTidyRoleTagBlacklistRequest'; -export * from './AwsTidyRoleTagDenyListRequest'; -export * from './AwsWriteAuthRoleRequest'; -export * from './AwsWriteRoleRequest'; -export * from './AwsWriteRoleTagRequest'; -export * from './AwsWriteStaticRolesNameRequest'; -export * from './AwsWriteStaticRolesNameResponse'; -export * from './AwsWriteStsRoleRequest'; -export * from './AzureConfigureAuthRequest'; -export * from './AzureConfigureRequest'; -export * from './AzureLoginRequest'; -export * from './AzureWriteAuthRoleRequest'; -export * from './AzureWriteRoleRequest'; -export * from './CertConfigureRequest'; -export * from './CertLoginRequest'; -export * from './CertWriteCertificateRequest'; -export * from './CertWriteCrlRequest'; -export * from './CloudFoundryConfigureRequest'; -export * from './CloudFoundryLoginRequest'; -export * from './CloudFoundryWriteRoleRequest'; -export * from './CollectHostInformationResponse'; -export * from './ConsulConfigureAccessRequest'; -export * from './ConsulWriteRoleRequest'; -export * from './CorsConfigureRequest'; -export * from './CorsReadConfigurationResponse'; -export * from './CreateCustomMessageRequest'; -export * from './DatabaseConfigureConnectionRequest'; -export * from './DatabaseWriteRoleRequest'; -export * from './DatabaseWriteStaticRoleRequest'; -export * from './DecodeTokenRequest'; -export * from './EncryptionKeyConfigureRotationRequest'; -export * from './EncryptionKeyReadRotationConfigurationResponse'; -export * from './EntitiesCreateDuplicatesRequest'; -export * from './EntityAliasCreateDuplicatesRequest'; -export * from './EntityAliasesCreateDuplicatesRequest'; -export * from './EntityBatchDeleteRequest'; -export * from './EntityCreateAliasRequest'; -export * from './EntityCreateRequest'; -export * from './EntityLookUpRequest'; -export * from './EntityMergeRequest'; -export * from './EntityUpdateAliasByIdRequest'; -export * from './EntityUpdateByIdRequest'; -export * from './EntityUpdateByNameRequest'; -export * from './GenerateHashRequest'; -export * from './GenerateHashResponse'; -export * from './GenerateHashWithAlgorithmRequest'; -export * from './GenerateHashWithAlgorithmResponse'; -export * from './GenerateRandomRequest'; -export * from './GenerateRandomResponse'; -export * from './GenerateRandomWithBytesRequest'; -export * from './GenerateRandomWithBytesResponse'; -export * from './GenerateRandomWithSourceAndBytesRequest'; -export * from './GenerateRandomWithSourceAndBytesResponse'; -export * from './GenerateRandomWithSourceRequest'; -export * from './GenerateRandomWithSourceResponse'; -export * from './GenerateUtilizationReportResponse'; -export * from './GithubConfigureRequest'; -export * from './GithubLoginRequest'; -export * from './GithubWriteTeamMappingRequest'; -export * from './GithubWriteUserMappingRequest'; -export * from './GoogleCloudConfigureAuthRequest'; -export * from './GoogleCloudConfigureRequest'; -export * from './GoogleCloudEditLabelsForRoleRequest'; -export * from './GoogleCloudEditServiceAccountsForRoleRequest'; -export * from './GoogleCloudGenerateRolesetKey3Request'; -export * from './GoogleCloudGenerateRolesetKeyRequest'; -export * from './GoogleCloudGenerateStaticAccountKeyRequest'; -export * from './GoogleCloudKmsConfigureKeyRequest'; -export * from './GoogleCloudKmsConfigureRequest'; -export * from './GoogleCloudKmsDecryptRequest'; -export * from './GoogleCloudKmsEncryptRequest'; -export * from './GoogleCloudKmsReencryptRequest'; -export * from './GoogleCloudKmsRegisterKeyRequest'; -export * from './GoogleCloudKmsSignRequest'; -export * from './GoogleCloudKmsVerifyRequest'; -export * from './GoogleCloudKmsWriteKeyRequest'; -export * from './GoogleCloudLoginRequest'; -export * from './GoogleCloudWriteImpersonatedAccountRequest'; -export * from './GoogleCloudWriteRoleRequest'; -export * from './GoogleCloudWriteRolesetRequest'; -export * from './GoogleCloudWriteStaticAccountRequest'; -export * from './GroupCreateAliasRequest'; -export * from './GroupCreateRequest'; -export * from './GroupLookUpRequest'; -export * from './GroupUpdateAliasByIdRequest'; -export * from './GroupUpdateByIdRequest'; -export * from './GroupUpdateByNameRequest'; -export * from './GroupsCreateDuplicatesRequest'; -export * from './HaStatusResponse'; -export * from './InitializeRequest'; -export * from './InternalClientActivityConfigureRequest'; -export * from './InternalCountEntitiesResponse'; -export * from './InternalGenerateOpenApiDocumentWithParametersRequest'; -export * from './InternalUiListEnabledFeatureFlagsResponse'; -export * from './InternalUiListEnabledVisibleMountsResponse'; -export * from './InternalUiListNamespacesResponse'; -export * from './InternalUiReadAuthenticatedActiveCustomMessagesResponse'; -export * from './InternalUiReadMountInformationResponse'; -export * from './InternalUiReadResultantAclResponse'; -export * from './InternalUiReadUnauthenticatedActiveCustomMessagesResponse'; -export * from './JwtConfigureRequest'; -export * from './JwtLoginRequest'; -export * from './JwtOidcCallbackFormPostRequest'; -export * from './JwtOidcRequestAuthorizationUrlRequest'; -export * from './JwtWriteRoleRequest'; -export * from './KerberosConfigureLdapRequest'; -export * from './KerberosConfigureRequest'; -export * from './KerberosLoginRequest'; -export * from './KerberosWriteGroupRequest'; -export * from './KeyManagementDistributeKeyInKmsProviderRequest'; -export * from './KeyManagementUpdateKeyRequest'; -export * from './KeyManagementWriteKmsProviderRequest'; -export * from './KmipConfigureRequest'; -export * from './KmipCreateScopeRequest'; -export * from './KmipGenerateClientCertificateRequest'; -export * from './KmipRevokeClientCertificateRequest'; -export * from './KmipSignClientCertificateRequestRequest'; -export * from './KmipWriteRoleRequest'; -export * from './KubernetesConfigureAuthRequest'; -export * from './KubernetesConfigureRequest'; -export * from './KubernetesGenerateCredentialsRequest'; -export * from './KubernetesLoginRequest'; -export * from './KubernetesWriteAuthRoleRequest'; -export * from './KubernetesWriteRoleRequest'; -export * from './KvV2ConfigureRequest'; -export * from './KvV2DeleteVersionsRequest'; -export * from './KvV2DestroyVersionsRequest'; -export * from './KvV2PatchMetadataPathRequest'; -export * from './KvV2PatchRequest'; -export * from './KvV2PatchResponse'; -export * from './KvV2ReadConfigurationResponse'; -export * from './KvV2ReadMetadataResponse'; -export * from './KvV2ReadResponse'; -export * from './KvV2ReadSubkeysResponse'; -export * from './KvV2UndeleteVersionsRequest'; -export * from './KvV2WriteMetadataRequest'; -export * from './KvV2WriteRequest'; -export * from './KvV2WriteResponse'; -export * from './LdapConfigureAuthRequest'; -export * from './LdapConfigureRequest'; -export * from './LdapLibraryCheckInRequest'; -export * from './LdapLibraryCheckOutRequest'; -export * from './LdapLibraryConfigureRequest'; -export * from './LdapLibraryForceCheckInRequest'; -export * from './LdapLoginRequest'; -export * from './LdapRotateStaticRoleRequest'; -export * from './LdapWriteDynamicRoleRequest'; -export * from './LdapWriteGroupRequest'; -export * from './LdapWriteStaticRoleRequest'; -export * from './LdapWriteUserRequest'; -export * from './LeaderStatusResponse'; -export * from './LeasesCountResponse'; -export * from './LeasesListResponse'; -export * from './LeasesLookUpResponse'; -export * from './LeasesReadLeaseRequest'; -export * from './LeasesReadLeaseResponse'; -export * from './LeasesRenewLease2Request'; -export * from './LeasesRenewLeaseRequest'; -export * from './LeasesRenewLeaseWithId2Request'; -export * from './LeasesRenewLeaseWithIdRequest'; -export * from './LeasesRevokeLease2Request'; -export * from './LeasesRevokeLeaseRequest'; -export * from './LeasesRevokeLeaseWithId2Request'; -export * from './LeasesRevokeLeaseWithIdRequest'; -export * from './LeasesRevokeLeaseWithPrefix2Request'; -export * from './LeasesRevokeLeaseWithPrefixRequest'; -export * from './LoggersUpdateVerbosityLevelForRequest'; -export * from './LoggersUpdateVerbosityLevelRequest'; -export * from './MfaAdminDestroyTotpSecretRequest'; -export * from './MfaAdminGenerateTotpSecretRequest'; -export * from './MfaCreateDuoMethodRequest'; -export * from './MfaCreateOktaMethodRequest'; -export * from './MfaCreatePingIdMethodRequest'; -export * from './MfaCreateTotpMethodRequest'; -export * from './MfaGenerateTotpSecretRequest'; -export * from './MfaUpdateDuoMethodRequest'; -export * from './MfaUpdateOktaMethodRequest'; -export * from './MfaUpdatePingIdMethodRequest'; -export * from './MfaUpdateTotpMethodRequest'; -export * from './MfaValidateRequest'; -export * from './MfaWriteLoginEnforcementRequest'; -export * from './MongoDbAtlasConfigureRequest'; -export * from './MongoDbAtlasWriteRoleRequest'; -export * from './MountsEnableSecretsEngineRequest'; -export * from './MountsReadConfigurationResponse'; -export * from './MountsReadTuningInformationResponse'; -export * from './MountsTuneConfigurationParametersRequest'; -export * from './NomadConfigureAccessRequest'; -export * from './NomadConfigureLeaseRequest'; -export * from './NomadWriteRoleRequest'; -export * from './OciConfigureRequest'; -export * from './OciLoginRequest'; -export * from './OciWriteRoleRequest'; -export * from './OidcConfigureRequest'; -export * from './OidcIntrospectRequest'; -export * from './OidcProviderAuthorizeWithParametersRequest'; -export * from './OidcProviderTokenRequest'; -export * from './OidcRotateKeyRequest'; -export * from './OidcWriteAssignmentRequest'; -export * from './OidcWriteClientRequest'; -export * from './OidcWriteKeyRequest'; -export * from './OidcWriteProviderRequest'; -export * from './OidcWriteRoleRequest'; -export * from './OidcWriteScopeRequest'; -export * from './OktaConfigureRequest'; -export * from './OktaLoginRequest'; -export * from './OktaWriteGroupRequest'; -export * from './OktaWriteUserRequest'; -export * from './PersonaCreateRequest'; -export * from './PersonaUpdateByIdRequest'; -export * from './PkiConfigureAcmeRequest'; -export * from './PkiConfigureAutoTidyRequest'; -export * from './PkiConfigureAutoTidyResponse'; -export * from './PkiConfigureCaRequest'; -export * from './PkiConfigureCaResponse'; -export * from './PkiConfigureClusterRequest'; -export * from './PkiConfigureClusterResponse'; -export * from './PkiConfigureCmpRequest'; -export * from './PkiConfigureCrlRequest'; -export * from './PkiConfigureCrlResponse'; -export * from './PkiConfigureEstRequest'; -export * from './PkiConfigureExternalPolicyRequest'; -export * from './PkiConfigureExternalPolicyResponse'; -export * from './PkiConfigureIssuersRequest'; -export * from './PkiConfigureIssuersResponse'; -export * from './PkiConfigureKeysRequest'; -export * from './PkiConfigureKeysResponse'; -export * from './PkiConfigureScepRequest'; -export * from './PkiConfigureUrlsRequest'; -export * from './PkiConfigureUrlsResponse'; -export * from './PkiCrossSignIntermediateRequest'; -export * from './PkiCrossSignIntermediateResponse'; -export * from './PkiGenerateEabKeyForIssuerAndRoleResponse'; -export * from './PkiGenerateEabKeyForIssuerResponse'; -export * from './PkiGenerateEabKeyForRoleResponse'; -export * from './PkiGenerateEabKeyResponse'; -export * from './PkiGenerateExportedKeyRequest'; -export * from './PkiGenerateExportedKeyResponse'; -export * from './PkiGenerateIntermediateRequest'; -export * from './PkiGenerateIntermediateResponse'; -export * from './PkiGenerateInternalKeyRequest'; -export * from './PkiGenerateInternalKeyResponse'; -export * from './PkiGenerateKmsKeyRequest'; -export * from './PkiGenerateKmsKeyResponse'; -export * from './PkiGenerateRootRequest'; -export * from './PkiGenerateRootResponse'; -export * from './PkiImportKeyRequest'; -export * from './PkiImportKeyResponse'; -export * from './PkiIssueWithRoleRequest'; -export * from './PkiIssueWithRoleResponse'; -export * from './PkiIssuerIssueWithRoleRequest'; -export * from './PkiIssuerIssueWithRoleResponse'; -export * from './PkiIssuerReadCrlDeltaDerResponse'; -export * from './PkiIssuerReadCrlDeltaPemResponse'; -export * from './PkiIssuerReadCrlDeltaResponse'; -export * from './PkiIssuerReadCrlDerResponse'; -export * from './PkiIssuerReadCrlPemResponse'; -export * from './PkiIssuerReadCrlResponse'; -export * from './PkiIssuerReadUnifiedCrlDeltaDerResponse'; -export * from './PkiIssuerReadUnifiedCrlDeltaPemResponse'; -export * from './PkiIssuerReadUnifiedCrlDeltaResponse'; -export * from './PkiIssuerReadUnifiedCrlDerResponse'; -export * from './PkiIssuerReadUnifiedCrlPemResponse'; -export * from './PkiIssuerReadUnifiedCrlResponse'; -export * from './PkiIssuerResignCrlsRequest'; -export * from './PkiIssuerResignCrlsResponse'; -export * from './PkiIssuerSignIntermediateRequest'; -export * from './PkiIssuerSignIntermediateResponse'; -export * from './PkiIssuerSignRevocationListRequest'; -export * from './PkiIssuerSignRevocationListResponse'; -export * from './PkiIssuerSignSelfIssuedRequest'; -export * from './PkiIssuerSignSelfIssuedResponse'; -export * from './PkiIssuerSignVerbatimRequest'; -export * from './PkiIssuerSignVerbatimResponse'; -export * from './PkiIssuerSignVerbatimWithRoleRequest'; -export * from './PkiIssuerSignVerbatimWithRoleResponse'; -export * from './PkiIssuerSignWithRoleRequest'; -export * from './PkiIssuerSignWithRoleResponse'; -export * from './PkiIssuersGenerateIntermediateRequest'; -export * from './PkiIssuersGenerateIntermediateResponse'; -export * from './PkiIssuersGenerateRootRequest'; -export * from './PkiIssuersGenerateRootResponse'; -export * from './PkiIssuersImportBundleRequest'; -export * from './PkiIssuersImportBundleResponse'; -export * from './PkiIssuersImportCertRequest'; -export * from './PkiIssuersImportCertResponse'; -export * from './PkiListEabKeysResponse'; -export * from './PkiListIssuersResponse'; -export * from './PkiListKeysResponse'; -export * from './PkiListUnifiedRevokedCertsResponse'; -export * from './PkiPatchIssuerRequest'; -export * from './PkiPatchIssuerResponse'; -export * from './PkiPatchRoleRequest'; -export * from './PkiPatchRoleResponse'; -export * from './PkiReadAutoTidyConfigurationResponse'; -export * from './PkiReadCaChainPemResponse'; -export * from './PkiReadCaDerResponse'; -export * from './PkiReadCaPemResponse'; -export * from './PkiReadCertCaChainResponse'; -export * from './PkiReadCertCrlResponse'; -export * from './PkiReadCertDeltaCrlResponse'; -export * from './PkiReadCertMetadataResponse'; -export * from './PkiReadCertRawDerResponse'; -export * from './PkiReadCertRawPemResponse'; -export * from './PkiReadCertResponse'; -export * from './PkiReadCertUnifiedCrlResponse'; -export * from './PkiReadCertUnifiedDeltaCrlResponse'; -export * from './PkiReadClusterConfigurationResponse'; -export * from './PkiReadCrlConfigurationResponse'; -export * from './PkiReadCrlDeltaPemResponse'; -export * from './PkiReadCrlDeltaResponse'; -export * from './PkiReadCrlDerResponse'; -export * from './PkiReadCrlPemResponse'; -export * from './PkiReadIssuerDerResponse'; -export * from './PkiReadIssuerJsonResponse'; -export * from './PkiReadIssuerPemResponse'; -export * from './PkiReadIssuerResponse'; -export * from './PkiReadIssuersConfigurationResponse'; -export * from './PkiReadKeyResponse'; -export * from './PkiReadKeysConfigurationResponse'; -export * from './PkiReadRoleResponse'; -export * from './PkiReadUrlsConfigurationResponse'; -export * from './PkiReplaceRootRequest'; -export * from './PkiReplaceRootResponse'; -export * from './PkiRevokeIssuerResponse'; -export * from './PkiRevokeRequest'; -export * from './PkiRevokeResponse'; -export * from './PkiRevokeWithKeyRequest'; -export * from './PkiRevokeWithKeyResponse'; -export * from './PkiRootSignIntermediateRequest'; -export * from './PkiRootSignIntermediateResponse'; -export * from './PkiRootSignSelfIssuedRequest'; -export * from './PkiRootSignSelfIssuedResponse'; -export * from './PkiRotateCrlResponse'; -export * from './PkiRotateDeltaCrlResponse'; -export * from './PkiRotateRootRequest'; -export * from './PkiRotateRootResponse'; -export * from './PkiSetSignedIntermediateRequest'; -export * from './PkiSetSignedIntermediateResponse'; -export * from './PkiSignVerbatimRequest'; -export * from './PkiSignVerbatimResponse'; -export * from './PkiSignVerbatimWithRoleRequest'; -export * from './PkiSignVerbatimWithRoleResponse'; -export * from './PkiSignWithRoleRequest'; -export * from './PkiSignWithRoleResponse'; -export * from './PkiTidyCancelResponse'; -export * from './PkiTidyRequest'; -export * from './PkiTidyStatusResponse'; -export * from './PkiWriteAcmeAccountKidRequest'; -export * from './PkiWriteAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteAcmeKeyIdRequest'; -export * from './PkiWriteAcmeNewAccountRequest'; -export * from './PkiWriteAcmeNewOrderRequest'; -export * from './PkiWriteAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteAcmeOrderOrderIdRequest'; -export * from './PkiWriteAcmeOrdersRequest'; -export * from './PkiWriteAcmeRevokeCertRequest'; -export * from './PkiWriteExternalPolicyAcmeAccountKidRequest'; -export * from './PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteExternalPolicyAcmeNewAccountRequest'; -export * from './PkiWriteExternalPolicyAcmeNewOrderRequest'; -export * from './PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteExternalPolicyAcmeOrderOrderIdRequest'; -export * from './PkiWriteExternalPolicyAcmeOrdersRequest'; -export * from './PkiWriteExternalPolicyAcmeRevokeCertRequest'; -export * from './PkiWriteExternalPolicyIssuePolicyRequest'; -export * from './PkiWriteExternalPolicyIssuePolicyResponse'; -export * from './PkiWriteExternalPolicyIssueRequest'; -export * from './PkiWriteExternalPolicyIssueResponse'; -export * from './PkiWriteExternalPolicyPolicyAcmeAccountKidRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeNewAccountRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeNewOrderRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeOrdersRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest'; -export * from './PkiWriteExternalPolicySignIntermediatePolicyRequest'; -export * from './PkiWriteExternalPolicySignIntermediatePolicyResponse'; -export * from './PkiWriteExternalPolicySignIntermediateRequest'; -export * from './PkiWriteExternalPolicySignIntermediateResponse'; -export * from './PkiWriteExternalPolicySignPolicyRequest'; -export * from './PkiWriteExternalPolicySignPolicyResponse'; -export * from './PkiWriteExternalPolicySignRequest'; -export * from './PkiWriteExternalPolicySignResponse'; -export * from './PkiWriteIssuerIssuerRefAcmeAccountKidRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeNewAccountRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeNewOrderRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeOrdersRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeRevokeCertRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyIssueRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyIssueResponse'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignResponse'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest'; -export * from './PkiWriteIssuerRequest'; -export * from './PkiWriteIssuerResponse'; -export * from './PkiWriteKeyRequest'; -export * from './PkiWriteKeyResponse'; -export * from './PkiWriteRoleRequest'; -export * from './PkiWriteRoleResponse'; -export * from './PkiWriteRolesRoleAcmeAccountKidRequest'; -export * from './PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteRolesRoleAcmeNewAccountRequest'; -export * from './PkiWriteRolesRoleAcmeNewOrderRequest'; -export * from './PkiWriteRolesRoleAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteRolesRoleAcmeOrderOrderIdRequest'; -export * from './PkiWriteRolesRoleAcmeOrdersRequest'; -export * from './PkiWriteRolesRoleAcmeRevokeCertRequest'; -export * from './PluginsCatalogListPluginsResponse'; -export * from './PluginsCatalogListPluginsWithTypeResponse'; -export * from './PluginsCatalogPinsCreatePinnedVersionRequest'; -export * from './PluginsCatalogPinsListPinnedVersionsResponse'; -export * from './PluginsCatalogPinsReadPinnedVersionResponse'; -export * from './PluginsCatalogReadPluginConfigurationResponse'; -export * from './PluginsCatalogReadPluginConfigurationWithTypeResponse'; -export * from './PluginsCatalogRegisterPluginRequest'; -export * from './PluginsCatalogRegisterPluginWithTypeRequest'; -export * from './PluginsReloadBackendsRequest'; -export * from './PluginsReloadBackendsResponse'; -export * from './PluginsRuntimesCatalogListPluginsRuntimesResponse'; -export * from './PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse'; -export * from './PluginsRuntimesCatalogRegisterPluginRuntimeRequest'; -export * from './PoliciesGeneratePasswordFromPasswordPolicyResponse'; -export * from './PoliciesListAclPolicies2Response'; -export * from './PoliciesListAclPolicies3Response'; -export * from './PoliciesListAclPoliciesResponse'; -export * from './PoliciesReadAclPolicy2Response'; -export * from './PoliciesReadAclPolicyResponse'; -export * from './PoliciesReadPasswordPolicyResponse'; -export * from './PoliciesWriteAclPolicy2Request'; -export * from './PoliciesWriteAclPolicyRequest'; -export * from './PoliciesWritePasswordPolicyRequest'; -export * from './QueryTokenAccessorCapabilitiesRequest'; -export * from './QueryTokenCapabilitiesRequest'; -export * from './QueryTokenSelfCapabilitiesRequest'; -export * from './RabbitMqConfigureConnectionRequest'; -export * from './RabbitMqConfigureLeaseRequest'; -export * from './RabbitMqWriteRoleRequest'; -export * from './RadiusConfigureRequest'; -export * from './RadiusLoginRequest'; -export * from './RadiusLoginWithUsernameRequest'; -export * from './RadiusWriteUserRequest'; -export * from './RateLimitQuotasConfigureRequest'; -export * from './RateLimitQuotasReadConfigurationResponse'; -export * from './RateLimitQuotasReadResponse'; -export * from './RateLimitQuotasWriteRequest'; -export * from './RawReadResponse'; -export * from './RawWriteRequest'; -export * from './ReadWrappingProperties2Response'; -export * from './ReadWrappingPropertiesRequest'; -export * from './ReadWrappingPropertiesResponse'; -export * from './RekeyAttemptInitializeRequest'; -export * from './RekeyAttemptInitializeResponse'; -export * from './RekeyAttemptReadProgressResponse'; -export * from './RekeyAttemptUpdateRequest'; -export * from './RekeyAttemptUpdateResponse'; -export * from './RekeyReadBackupKeyResponse'; -export * from './RekeyReadBackupRecoveryKeyResponse'; -export * from './RekeyVerificationCancelResponse'; -export * from './RekeyVerificationReadProgressResponse'; -export * from './RekeyVerificationUpdateRequest'; -export * from './RekeyVerificationUpdateResponse'; -export * from './ReloadPluginsRequest'; -export * from './ReloadPluginsResponse'; -export * from './RemountRequest'; -export * from './RemountResponse'; -export * from './RemountStatusResponse'; -export * from './RewrapRequest'; -export * from './RootTokenGenerationInitialize2Request'; -export * from './RootTokenGenerationInitialize2Response'; -export * from './RootTokenGenerationInitializeRequest'; -export * from './RootTokenGenerationInitializeResponse'; -export * from './RootTokenGenerationReadProgress2Response'; -export * from './RootTokenGenerationReadProgressResponse'; -export * from './RootTokenGenerationUpdateRequest'; -export * from './RootTokenGenerationUpdateResponse'; -export * from './SamlWriteCallbackRequest'; -export * from './SamlWriteConfigRequest'; -export * from './SamlWriteRoleNameRequest'; -export * from './SamlWriteSsoServiceUrlRequest'; -export * from './SamlWriteTokenRequest'; -export * from './ScepLoginRequest'; -export * from './ScepWriteRoleRoleRequest'; -export * from './SealStatusResponse'; -export * from './SshConfigureCaRequest'; -export * from './SshConfigureZeroAddressRequest'; -export * from './SshGenerateCredentialsRequest'; -export * from './SshIssueCertificateRequest'; -export * from './SshListRolesByIpRequest'; -export * from './SshSignCertificateRequest'; -export * from './SshVerifyOtpRequest'; -export * from './SshWriteRoleRequest'; -export * from './StandardListResponse'; -export * from './SubscriptionsCreateResponse'; -export * from './SubscriptionsListEventsSubscriptionsResponse'; -export * from './SubscriptionsReadEventsSubscriptionsResponse'; -export * from './SubscriptionsWriteEventsSubscriptionsRequest'; -export * from './SubscriptionsWriteEventsSubscriptionsResponse'; -export * from './SystemDeleteSyncConfigResponse'; -export * from './SystemDeleteSyncGithubAppsNameResponse'; -export * from './SystemListSyncAssociationsResponse'; -export * from './SystemListSyncDestinationsResponse'; -export * from './SystemListSyncDestinationsTypeResponse'; -export * from './SystemListSyncGithubAppsResponse'; -export * from './SystemPatchNamespacesPathRequest'; -export * from './SystemPatchSyncConfigRequest'; -export * from './SystemPatchSyncConfigResponse'; -export * from './SystemPatchSyncDestinationsAwsSmNameRequest'; -export * from './SystemPatchSyncDestinationsAwsSmNameResponse'; -export * from './SystemPatchSyncDestinationsAzureKvNameRequest'; -export * from './SystemPatchSyncDestinationsAzureKvNameResponse'; -export * from './SystemPatchSyncDestinationsGcpSmNameRequest'; -export * from './SystemPatchSyncDestinationsGcpSmNameResponse'; -export * from './SystemPatchSyncDestinationsGhNameRequest'; -export * from './SystemPatchSyncDestinationsGhNameResponse'; -export * from './SystemPatchSyncDestinationsInMemNameRequest'; -export * from './SystemPatchSyncDestinationsInMemNameResponse'; -export * from './SystemPatchSyncDestinationsVercelProjectNameRequest'; -export * from './SystemPatchSyncDestinationsVercelProjectNameResponse'; -export * from './SystemReadConfigGroupPolicyApplicationResponse'; -export * from './SystemReadStorageRaftSnapshotLoadIdResponse'; -export * from './SystemReadSyncAssociationsDestinationsResponse'; -export * from './SystemReadSyncAssociationsMountSecretNameResponse'; -export * from './SystemReadSyncConfigResponse'; -export * from './SystemReadSyncDestinationsAwsSmNameResponse'; -export * from './SystemReadSyncDestinationsAzureKvNameResponse'; -export * from './SystemReadSyncDestinationsGcpSmNameResponse'; -export * from './SystemReadSyncDestinationsGhNameResponse'; -export * from './SystemReadSyncDestinationsInMemNameResponse'; -export * from './SystemReadSyncDestinationsTypeNameAssociationsResponse'; -export * from './SystemReadSyncDestinationsVercelProjectNameResponse'; -export * from './SystemReadSyncGithubAppsNameResponse'; -export * from './SystemWriteConfigControlGroupRequest'; -export * from './SystemWriteConfigGroupPolicyApplicationRequest'; -export * from './SystemWriteControlGroupAuthorizeRequest'; -export * from './SystemWriteControlGroupRequestRequest'; -export * from './SystemWriteInternalCountersActivityWriteRequest'; -export * from './SystemWriteManagedKeysTypeNameRequest'; -export * from './SystemWriteManagedKeysTypeNameTestSignRequest'; -export * from './SystemWriteMfaMethodDuoNameRequest'; -export * from './SystemWriteMfaMethodOktaNameRequest'; -export * from './SystemWriteMfaMethodPingidNameRequest'; -export * from './SystemWriteMfaMethodTotpNameAdminDestroyRequest'; -export * from './SystemWriteMfaMethodTotpNameAdminGenerateRequest'; -export * from './SystemWriteMfaMethodTotpNameRequest'; -export * from './SystemWriteNamespacesApiLockUnlockPathRequest'; -export * from './SystemWriteNamespacesApiLockUnlockRequest'; -export * from './SystemWriteNamespacesPathRequest'; -export * from './SystemWritePoliciesEgpNameRequest'; -export * from './SystemWritePoliciesRgpNameRequest'; -export * from './SystemWriteQuotasLeaseCountNameRequest'; -export * from './SystemWriteReplicationDrPrimaryEnableRequest'; -export * from './SystemWriteReplicationDrPrimaryRevokeSecondaryRequest'; -export * from './SystemWriteReplicationDrPrimarySecondaryTokenRequest'; -export * from './SystemWriteReplicationDrSecondaryDisableRequest'; -export * from './SystemWriteReplicationDrSecondaryEnableRequest'; -export * from './SystemWriteReplicationDrSecondaryMerkleCheckRequest'; -export * from './SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest'; -export * from './SystemWriteReplicationDrSecondaryPromoteRequest'; -export * from './SystemWriteReplicationDrSecondaryRecoverRequest'; -export * from './SystemWriteReplicationDrSecondaryReindexRequest'; -export * from './SystemWriteReplicationDrSecondaryUpdatePrimaryRequest'; -export * from './SystemWriteReplicationForceCorruptionRequest'; -export * from './SystemWriteReplicationPerformancePrimaryEnableRequest'; -export * from './SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest'; -export * from './SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest'; -export * from './SystemWriteReplicationPerformancePrimarySecondaryTokenRequest'; -export * from './SystemWriteReplicationPerformanceSecondaryEnableRequest'; -export * from './SystemWriteReplicationPerformanceSecondaryPromoteRequest'; -export * from './SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest'; -export * from './SystemWriteReplicationPrimaryEnableRequest'; -export * from './SystemWriteReplicationPrimaryRevokeSecondaryRequest'; -export * from './SystemWriteReplicationPrimarySecondaryTokenRequest'; -export * from './SystemWriteReplicationReindexRequest'; -export * from './SystemWriteReplicationSecondaryEnableRequest'; -export * from './SystemWriteReplicationSecondaryPromoteRequest'; -export * from './SystemWriteReplicationSecondaryUpdatePrimaryRequest'; -export * from './SystemWriteStorageRaftSnapshotAutoConfigNameRequest'; -export * from './SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest'; -export * from './SystemWriteStorageRaftSnapshotLoadResponse'; -export * from './SystemWriteSyncDestinationsAwsSmNameRequest'; -export * from './SystemWriteSyncDestinationsAwsSmNameResponse'; -export * from './SystemWriteSyncDestinationsAzureKvNameRequest'; -export * from './SystemWriteSyncDestinationsAzureKvNameResponse'; -export * from './SystemWriteSyncDestinationsGcpSmNameRequest'; -export * from './SystemWriteSyncDestinationsGcpSmNameResponse'; -export * from './SystemWriteSyncDestinationsGhNameRequest'; -export * from './SystemWriteSyncDestinationsGhNameResponse'; -export * from './SystemWriteSyncDestinationsInMemNameRequest'; -export * from './SystemWriteSyncDestinationsInMemNameResponse'; -export * from './SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest'; -export * from './SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse'; -export * from './SystemWriteSyncDestinationsTypeNameAssociationsSetRequest'; -export * from './SystemWriteSyncDestinationsTypeNameAssociationsSetResponse'; -export * from './SystemWriteSyncDestinationsVercelProjectNameRequest'; -export * from './SystemWriteSyncDestinationsVercelProjectNameResponse'; -export * from './SystemWriteSyncGithubAppsNameRequest'; -export * from './SystemWriteSyncGithubAppsNameResponse'; -export * from './SystemWriteUtilizationRequest'; -export * from './SystemWriteUtilizationResponse'; -export * from './TerraformCloudConfigureRequest'; -export * from './TerraformCloudWriteRoleRequest'; -export * from './TokenCreateAgainstRoleRequest'; -export * from './TokenCreateOrphanRequest'; -export * from './TokenCreateRequest'; -export * from './TokenLookUpAccessorRequest'; -export * from './TokenLookUpRequest'; -export * from './TokenLookUpSelf2Request'; -export * from './TokenRenewAccessorRequest'; -export * from './TokenRenewRequest'; -export * from './TokenRenewSelfRequest'; -export * from './TokenRevokeAccessorRequest'; -export * from './TokenRevokeOrphanRequest'; -export * from './TokenRevokeRequest'; -export * from './TokenWriteRoleRequest'; -export * from './TotpCreateKeyRequest'; -export * from './TotpValidateCodeRequest'; -export * from './TransformApplyStoreSchemaRequest'; -export * from './TransformCheckTokenizedRequest'; -export * from './TransformConfigureCacheRequest'; -export * from './TransformConfigureNamedEncryptionKeyRequest'; -export * from './TransformCreateFpeTransformationWithImportedKeysRequest'; -export * from './TransformCreateTokenizationTransformationWithImportedKeysRequest'; -export * from './TransformDecodeRequest'; -export * from './TransformDecodeWithFormatRequest'; -export * from './TransformEncodeRequest'; -export * from './TransformExportDecodedTokenizationTokensRequest'; -export * from './TransformImportKeyVersionIntoTokenizationTransformationRequest'; -export * from './TransformLookUpTokenRequest'; -export * from './TransformRestoreTokenizationStateRequest'; -export * from './TransformRetrieveTokenMetadataRequest'; -export * from './TransformSnapshotTokenizationStateRequest'; -export * from './TransformTrimKeyVersionsRequest'; -export * from './TransformValidateTokenRequest'; -export * from './TransformWriteAlphabetRequest'; -export * from './TransformWriteFpeTransformationRequest'; -export * from './TransformWriteMaskingTransformationRequest'; -export * from './TransformWriteRoleRequest'; -export * from './TransformWriteStoreRequest'; -export * from './TransformWriteTemplateRequest'; -export * from './TransformWriteTokenizationTransformationRequest'; -export * from './TransformWriteTransformationRequest'; -export * from './TransitConfigureCacheRequest'; -export * from './TransitConfigureKeyRequest'; -export * from './TransitConfigureKeysRequest'; -export * from './TransitCreateKeyRequest'; -export * from './TransitDecryptRequest'; -export * from './TransitEncryptRequest'; -export * from './TransitGenerateCmacRequest'; -export * from './TransitGenerateCmacWithMacLengthRequest'; -export * from './TransitGenerateCsrForKeyRequest'; -export * from './TransitGenerateDataKeyRequest'; -export * from './TransitGenerateHmacRequest'; -export * from './TransitGenerateHmacWithAlgorithmRequest'; -export * from './TransitGenerateRandomRequest'; -export * from './TransitGenerateRandomWithBytesRequest'; -export * from './TransitGenerateRandomWithSourceAndBytesRequest'; -export * from './TransitGenerateRandomWithSourceRequest'; -export * from './TransitHashRequest'; -export * from './TransitHashWithAlgorithmRequest'; -export * from './TransitImportKeyRequest'; -export * from './TransitImportKeyVersionRequest'; -export * from './TransitRestoreAndRenameKeyRequest'; -export * from './TransitRestoreKeyRequest'; -export * from './TransitRewrapRequest'; -export * from './TransitRotateKeyRequest'; -export * from './TransitSetCertificateForKeyRequest'; -export * from './TransitSignRequest'; -export * from './TransitSignWithAlgorithmRequest'; -export * from './TransitTrimKeyRequest'; -export * from './TransitVerifyRequest'; -export * from './TransitVerifyWithAlgorithmRequest'; -export * from './UiConfigListCustomMessagesResponse'; -export * from './UiConfigReadCustomMessageResponse'; -export * from './UiConfigUpdateCustomMessageRequest'; -export * from './UiConfigUpdateCustomMessageResponse'; -export * from './UiHeadersConfigureRequest'; -export * from './UiHeadersListResponse'; -export * from './UiHeadersReadConfigurationResponse'; -export * from './UiLoginDefaultAuthConfigureRequest'; -export * from './UiLoginDefaultAuthListResponse'; -export * from './UnsealRequest'; -export * from './UnsealResponse'; -export * from './UnwrapRequest'; -export * from './UserpassLoginRequest'; -export * from './UserpassResetPasswordRequest'; -export * from './UserpassUpdatePoliciesRequest'; -export * from './UserpassWriteUserRequest'; -export * from './VersionHistoryResponse'; -export * from './WellKnownListLabels2Response'; -export * from './WellKnownListLabelsResponse'; -export * from './WellKnownReadLabelResponse'; diff --git a/ui/api-client/dist/esm/models/index.js b/ui/api-client/dist/esm/models/index.js deleted file mode 100644 index 8a15b306ee..0000000000 --- a/ui/api-client/dist/esm/models/index.js +++ /dev/null @@ -1,815 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -export * from './AliCloudConfigureRequest'; -export * from './AliCloudLoginRequest'; -export * from './AliCloudWriteAuthRoleRequest'; -export * from './AliCloudWriteRoleRequest'; -export * from './AliasCreateRequest'; -export * from './AliasUpdateByIdRequest'; -export * from './AppRoleDestroySecretIdByAccessorRequest'; -export * from './AppRoleDestroySecretIdRequest'; -export * from './AppRoleLoginRequest'; -export * from './AppRoleLoginResponse'; -export * from './AppRoleLookUpSecretIdByAccessorRequest'; -export * from './AppRoleLookUpSecretIdByAccessorResponse'; -export * from './AppRoleLookUpSecretIdRequest'; -export * from './AppRoleLookUpSecretIdResponse'; -export * from './AppRoleReadBindSecretIdResponse'; -export * from './AppRoleReadBoundCidrListResponse'; -export * from './AppRoleReadLocalSecretIdsResponse'; -export * from './AppRoleReadPeriodResponse'; -export * from './AppRoleReadPoliciesResponse'; -export * from './AppRoleReadRoleIdResponse'; -export * from './AppRoleReadRoleResponse'; -export * from './AppRoleReadSecretIdBoundCidrsResponse'; -export * from './AppRoleReadSecretIdNumUsesResponse'; -export * from './AppRoleReadSecretIdTtlResponse'; -export * from './AppRoleReadTokenBoundCidrsResponse'; -export * from './AppRoleReadTokenMaxTtlResponse'; -export * from './AppRoleReadTokenNumUsesResponse'; -export * from './AppRoleReadTokenTtlResponse'; -export * from './AppRoleWriteBindSecretIdRequest'; -export * from './AppRoleWriteBoundCidrListRequest'; -export * from './AppRoleWriteCustomSecretIdRequest'; -export * from './AppRoleWriteCustomSecretIdResponse'; -export * from './AppRoleWritePeriodRequest'; -export * from './AppRoleWritePoliciesRequest'; -export * from './AppRoleWriteRoleIdRequest'; -export * from './AppRoleWriteRoleRequest'; -export * from './AppRoleWriteSecretIdBoundCidrsRequest'; -export * from './AppRoleWriteSecretIdNumUsesRequest'; -export * from './AppRoleWriteSecretIdRequest'; -export * from './AppRoleWriteSecretIdResponse'; -export * from './AppRoleWriteSecretIdTtlRequest'; -export * from './AppRoleWriteTokenBoundCidrsRequest'; -export * from './AppRoleWriteTokenMaxTtlRequest'; -export * from './AppRoleWriteTokenNumUsesRequest'; -export * from './AppRoleWriteTokenTtlRequest'; -export * from './AuditingCalculateHashRequest'; -export * from './AuditingCalculateHashResponse'; -export * from './AuditingEnableDeviceRequest'; -export * from './AuditingEnableRequestHeaderRequest'; -export * from './AuditingListRequestHeadersResponse'; -export * from './AuthEnableMethodRequest'; -export * from './AuthReadConfigurationResponse'; -export * from './AuthReadTuningInformationResponse'; -export * from './AuthTuneConfigurationParametersRequest'; -export * from './AwsConfigureCertificateRequest'; -export * from './AwsConfigureClientRequest'; -export * from './AwsConfigureIdentityAccessListTidyOperationRequest'; -export * from './AwsConfigureIdentityIntegrationRequest'; -export * from './AwsConfigureIdentityWhitelistTidyOperationRequest'; -export * from './AwsConfigureLeaseRequest'; -export * from './AwsConfigureRoleTagBlacklistTidyOperationRequest'; -export * from './AwsConfigureRoleTagDenyListTidyOperationRequest'; -export * from './AwsConfigureRootIamCredentialsRequest'; -export * from './AwsGenerateCredentialsWithParametersRequest'; -export * from './AwsGenerateStsCredentialsWithParametersRequest'; -export * from './AwsLoginRequest'; -export * from './AwsReadStaticCredsNameResponse'; -export * from './AwsReadStaticRolesNameResponse'; -export * from './AwsTidyIdentityAccessListRequest'; -export * from './AwsTidyIdentityWhitelistRequest'; -export * from './AwsTidyRoleTagBlacklistRequest'; -export * from './AwsTidyRoleTagDenyListRequest'; -export * from './AwsWriteAuthRoleRequest'; -export * from './AwsWriteRoleRequest'; -export * from './AwsWriteRoleTagRequest'; -export * from './AwsWriteStaticRolesNameRequest'; -export * from './AwsWriteStaticRolesNameResponse'; -export * from './AwsWriteStsRoleRequest'; -export * from './AzureConfigureAuthRequest'; -export * from './AzureConfigureRequest'; -export * from './AzureLoginRequest'; -export * from './AzureWriteAuthRoleRequest'; -export * from './AzureWriteRoleRequest'; -export * from './CertConfigureRequest'; -export * from './CertLoginRequest'; -export * from './CertWriteCertificateRequest'; -export * from './CertWriteCrlRequest'; -export * from './CloudFoundryConfigureRequest'; -export * from './CloudFoundryLoginRequest'; -export * from './CloudFoundryWriteRoleRequest'; -export * from './CollectHostInformationResponse'; -export * from './ConsulConfigureAccessRequest'; -export * from './ConsulWriteRoleRequest'; -export * from './CorsConfigureRequest'; -export * from './CorsReadConfigurationResponse'; -export * from './CreateCustomMessageRequest'; -export * from './DatabaseConfigureConnectionRequest'; -export * from './DatabaseWriteRoleRequest'; -export * from './DatabaseWriteStaticRoleRequest'; -export * from './DecodeTokenRequest'; -export * from './EncryptionKeyConfigureRotationRequest'; -export * from './EncryptionKeyReadRotationConfigurationResponse'; -export * from './EntitiesCreateDuplicatesRequest'; -export * from './EntityAliasCreateDuplicatesRequest'; -export * from './EntityAliasesCreateDuplicatesRequest'; -export * from './EntityBatchDeleteRequest'; -export * from './EntityCreateAliasRequest'; -export * from './EntityCreateRequest'; -export * from './EntityLookUpRequest'; -export * from './EntityMergeRequest'; -export * from './EntityUpdateAliasByIdRequest'; -export * from './EntityUpdateByIdRequest'; -export * from './EntityUpdateByNameRequest'; -export * from './GenerateHashRequest'; -export * from './GenerateHashResponse'; -export * from './GenerateHashWithAlgorithmRequest'; -export * from './GenerateHashWithAlgorithmResponse'; -export * from './GenerateRandomRequest'; -export * from './GenerateRandomResponse'; -export * from './GenerateRandomWithBytesRequest'; -export * from './GenerateRandomWithBytesResponse'; -export * from './GenerateRandomWithSourceAndBytesRequest'; -export * from './GenerateRandomWithSourceAndBytesResponse'; -export * from './GenerateRandomWithSourceRequest'; -export * from './GenerateRandomWithSourceResponse'; -export * from './GenerateUtilizationReportResponse'; -export * from './GithubConfigureRequest'; -export * from './GithubLoginRequest'; -export * from './GithubWriteTeamMappingRequest'; -export * from './GithubWriteUserMappingRequest'; -export * from './GoogleCloudConfigureAuthRequest'; -export * from './GoogleCloudConfigureRequest'; -export * from './GoogleCloudEditLabelsForRoleRequest'; -export * from './GoogleCloudEditServiceAccountsForRoleRequest'; -export * from './GoogleCloudGenerateRolesetKey3Request'; -export * from './GoogleCloudGenerateRolesetKeyRequest'; -export * from './GoogleCloudGenerateStaticAccountKeyRequest'; -export * from './GoogleCloudKmsConfigureKeyRequest'; -export * from './GoogleCloudKmsConfigureRequest'; -export * from './GoogleCloudKmsDecryptRequest'; -export * from './GoogleCloudKmsEncryptRequest'; -export * from './GoogleCloudKmsReencryptRequest'; -export * from './GoogleCloudKmsRegisterKeyRequest'; -export * from './GoogleCloudKmsSignRequest'; -export * from './GoogleCloudKmsVerifyRequest'; -export * from './GoogleCloudKmsWriteKeyRequest'; -export * from './GoogleCloudLoginRequest'; -export * from './GoogleCloudWriteImpersonatedAccountRequest'; -export * from './GoogleCloudWriteRoleRequest'; -export * from './GoogleCloudWriteRolesetRequest'; -export * from './GoogleCloudWriteStaticAccountRequest'; -export * from './GroupCreateAliasRequest'; -export * from './GroupCreateRequest'; -export * from './GroupLookUpRequest'; -export * from './GroupUpdateAliasByIdRequest'; -export * from './GroupUpdateByIdRequest'; -export * from './GroupUpdateByNameRequest'; -export * from './GroupsCreateDuplicatesRequest'; -export * from './HaStatusResponse'; -export * from './InitializeRequest'; -export * from './InternalClientActivityConfigureRequest'; -export * from './InternalCountEntitiesResponse'; -export * from './InternalGenerateOpenApiDocumentWithParametersRequest'; -export * from './InternalUiListEnabledFeatureFlagsResponse'; -export * from './InternalUiListEnabledVisibleMountsResponse'; -export * from './InternalUiListNamespacesResponse'; -export * from './InternalUiReadAuthenticatedActiveCustomMessagesResponse'; -export * from './InternalUiReadMountInformationResponse'; -export * from './InternalUiReadResultantAclResponse'; -export * from './InternalUiReadUnauthenticatedActiveCustomMessagesResponse'; -export * from './JwtConfigureRequest'; -export * from './JwtLoginRequest'; -export * from './JwtOidcCallbackFormPostRequest'; -export * from './JwtOidcRequestAuthorizationUrlRequest'; -export * from './JwtWriteRoleRequest'; -export * from './KerberosConfigureLdapRequest'; -export * from './KerberosConfigureRequest'; -export * from './KerberosLoginRequest'; -export * from './KerberosWriteGroupRequest'; -export * from './KeyManagementDistributeKeyInKmsProviderRequest'; -export * from './KeyManagementUpdateKeyRequest'; -export * from './KeyManagementWriteKmsProviderRequest'; -export * from './KmipConfigureRequest'; -export * from './KmipCreateScopeRequest'; -export * from './KmipGenerateClientCertificateRequest'; -export * from './KmipRevokeClientCertificateRequest'; -export * from './KmipSignClientCertificateRequestRequest'; -export * from './KmipWriteRoleRequest'; -export * from './KubernetesConfigureAuthRequest'; -export * from './KubernetesConfigureRequest'; -export * from './KubernetesGenerateCredentialsRequest'; -export * from './KubernetesLoginRequest'; -export * from './KubernetesWriteAuthRoleRequest'; -export * from './KubernetesWriteRoleRequest'; -export * from './KvV2ConfigureRequest'; -export * from './KvV2DeleteVersionsRequest'; -export * from './KvV2DestroyVersionsRequest'; -export * from './KvV2PatchMetadataPathRequest'; -export * from './KvV2PatchRequest'; -export * from './KvV2PatchResponse'; -export * from './KvV2ReadConfigurationResponse'; -export * from './KvV2ReadMetadataResponse'; -export * from './KvV2ReadResponse'; -export * from './KvV2ReadSubkeysResponse'; -export * from './KvV2UndeleteVersionsRequest'; -export * from './KvV2WriteMetadataRequest'; -export * from './KvV2WriteRequest'; -export * from './KvV2WriteResponse'; -export * from './LdapConfigureAuthRequest'; -export * from './LdapConfigureRequest'; -export * from './LdapLibraryCheckInRequest'; -export * from './LdapLibraryCheckOutRequest'; -export * from './LdapLibraryConfigureRequest'; -export * from './LdapLibraryForceCheckInRequest'; -export * from './LdapLoginRequest'; -export * from './LdapRotateStaticRoleRequest'; -export * from './LdapWriteDynamicRoleRequest'; -export * from './LdapWriteGroupRequest'; -export * from './LdapWriteStaticRoleRequest'; -export * from './LdapWriteUserRequest'; -export * from './LeaderStatusResponse'; -export * from './LeasesCountResponse'; -export * from './LeasesListResponse'; -export * from './LeasesLookUpResponse'; -export * from './LeasesReadLeaseRequest'; -export * from './LeasesReadLeaseResponse'; -export * from './LeasesRenewLease2Request'; -export * from './LeasesRenewLeaseRequest'; -export * from './LeasesRenewLeaseWithId2Request'; -export * from './LeasesRenewLeaseWithIdRequest'; -export * from './LeasesRevokeLease2Request'; -export * from './LeasesRevokeLeaseRequest'; -export * from './LeasesRevokeLeaseWithId2Request'; -export * from './LeasesRevokeLeaseWithIdRequest'; -export * from './LeasesRevokeLeaseWithPrefix2Request'; -export * from './LeasesRevokeLeaseWithPrefixRequest'; -export * from './LoggersUpdateVerbosityLevelForRequest'; -export * from './LoggersUpdateVerbosityLevelRequest'; -export * from './MfaAdminDestroyTotpSecretRequest'; -export * from './MfaAdminGenerateTotpSecretRequest'; -export * from './MfaCreateDuoMethodRequest'; -export * from './MfaCreateOktaMethodRequest'; -export * from './MfaCreatePingIdMethodRequest'; -export * from './MfaCreateTotpMethodRequest'; -export * from './MfaGenerateTotpSecretRequest'; -export * from './MfaUpdateDuoMethodRequest'; -export * from './MfaUpdateOktaMethodRequest'; -export * from './MfaUpdatePingIdMethodRequest'; -export * from './MfaUpdateTotpMethodRequest'; -export * from './MfaValidateRequest'; -export * from './MfaWriteLoginEnforcementRequest'; -export * from './MongoDbAtlasConfigureRequest'; -export * from './MongoDbAtlasWriteRoleRequest'; -export * from './MountsEnableSecretsEngineRequest'; -export * from './MountsReadConfigurationResponse'; -export * from './MountsReadTuningInformationResponse'; -export * from './MountsTuneConfigurationParametersRequest'; -export * from './NomadConfigureAccessRequest'; -export * from './NomadConfigureLeaseRequest'; -export * from './NomadWriteRoleRequest'; -export * from './OciConfigureRequest'; -export * from './OciLoginRequest'; -export * from './OciWriteRoleRequest'; -export * from './OidcConfigureRequest'; -export * from './OidcIntrospectRequest'; -export * from './OidcProviderAuthorizeWithParametersRequest'; -export * from './OidcProviderTokenRequest'; -export * from './OidcRotateKeyRequest'; -export * from './OidcWriteAssignmentRequest'; -export * from './OidcWriteClientRequest'; -export * from './OidcWriteKeyRequest'; -export * from './OidcWriteProviderRequest'; -export * from './OidcWriteRoleRequest'; -export * from './OidcWriteScopeRequest'; -export * from './OktaConfigureRequest'; -export * from './OktaLoginRequest'; -export * from './OktaWriteGroupRequest'; -export * from './OktaWriteUserRequest'; -export * from './PersonaCreateRequest'; -export * from './PersonaUpdateByIdRequest'; -export * from './PkiConfigureAcmeRequest'; -export * from './PkiConfigureAutoTidyRequest'; -export * from './PkiConfigureAutoTidyResponse'; -export * from './PkiConfigureCaRequest'; -export * from './PkiConfigureCaResponse'; -export * from './PkiConfigureClusterRequest'; -export * from './PkiConfigureClusterResponse'; -export * from './PkiConfigureCmpRequest'; -export * from './PkiConfigureCrlRequest'; -export * from './PkiConfigureCrlResponse'; -export * from './PkiConfigureEstRequest'; -export * from './PkiConfigureExternalPolicyRequest'; -export * from './PkiConfigureExternalPolicyResponse'; -export * from './PkiConfigureIssuersRequest'; -export * from './PkiConfigureIssuersResponse'; -export * from './PkiConfigureKeysRequest'; -export * from './PkiConfigureKeysResponse'; -export * from './PkiConfigureScepRequest'; -export * from './PkiConfigureUrlsRequest'; -export * from './PkiConfigureUrlsResponse'; -export * from './PkiCrossSignIntermediateRequest'; -export * from './PkiCrossSignIntermediateResponse'; -export * from './PkiGenerateEabKeyForIssuerAndRoleResponse'; -export * from './PkiGenerateEabKeyForIssuerResponse'; -export * from './PkiGenerateEabKeyForRoleResponse'; -export * from './PkiGenerateEabKeyResponse'; -export * from './PkiGenerateExportedKeyRequest'; -export * from './PkiGenerateExportedKeyResponse'; -export * from './PkiGenerateIntermediateRequest'; -export * from './PkiGenerateIntermediateResponse'; -export * from './PkiGenerateInternalKeyRequest'; -export * from './PkiGenerateInternalKeyResponse'; -export * from './PkiGenerateKmsKeyRequest'; -export * from './PkiGenerateKmsKeyResponse'; -export * from './PkiGenerateRootRequest'; -export * from './PkiGenerateRootResponse'; -export * from './PkiImportKeyRequest'; -export * from './PkiImportKeyResponse'; -export * from './PkiIssueWithRoleRequest'; -export * from './PkiIssueWithRoleResponse'; -export * from './PkiIssuerIssueWithRoleRequest'; -export * from './PkiIssuerIssueWithRoleResponse'; -export * from './PkiIssuerReadCrlDeltaDerResponse'; -export * from './PkiIssuerReadCrlDeltaPemResponse'; -export * from './PkiIssuerReadCrlDeltaResponse'; -export * from './PkiIssuerReadCrlDerResponse'; -export * from './PkiIssuerReadCrlPemResponse'; -export * from './PkiIssuerReadCrlResponse'; -export * from './PkiIssuerReadUnifiedCrlDeltaDerResponse'; -export * from './PkiIssuerReadUnifiedCrlDeltaPemResponse'; -export * from './PkiIssuerReadUnifiedCrlDeltaResponse'; -export * from './PkiIssuerReadUnifiedCrlDerResponse'; -export * from './PkiIssuerReadUnifiedCrlPemResponse'; -export * from './PkiIssuerReadUnifiedCrlResponse'; -export * from './PkiIssuerResignCrlsRequest'; -export * from './PkiIssuerResignCrlsResponse'; -export * from './PkiIssuerSignIntermediateRequest'; -export * from './PkiIssuerSignIntermediateResponse'; -export * from './PkiIssuerSignRevocationListRequest'; -export * from './PkiIssuerSignRevocationListResponse'; -export * from './PkiIssuerSignSelfIssuedRequest'; -export * from './PkiIssuerSignSelfIssuedResponse'; -export * from './PkiIssuerSignVerbatimRequest'; -export * from './PkiIssuerSignVerbatimResponse'; -export * from './PkiIssuerSignVerbatimWithRoleRequest'; -export * from './PkiIssuerSignVerbatimWithRoleResponse'; -export * from './PkiIssuerSignWithRoleRequest'; -export * from './PkiIssuerSignWithRoleResponse'; -export * from './PkiIssuersGenerateIntermediateRequest'; -export * from './PkiIssuersGenerateIntermediateResponse'; -export * from './PkiIssuersGenerateRootRequest'; -export * from './PkiIssuersGenerateRootResponse'; -export * from './PkiIssuersImportBundleRequest'; -export * from './PkiIssuersImportBundleResponse'; -export * from './PkiIssuersImportCertRequest'; -export * from './PkiIssuersImportCertResponse'; -export * from './PkiListEabKeysResponse'; -export * from './PkiListIssuersResponse'; -export * from './PkiListKeysResponse'; -export * from './PkiListUnifiedRevokedCertsResponse'; -export * from './PkiPatchIssuerRequest'; -export * from './PkiPatchIssuerResponse'; -export * from './PkiPatchRoleRequest'; -export * from './PkiPatchRoleResponse'; -export * from './PkiReadAutoTidyConfigurationResponse'; -export * from './PkiReadCaChainPemResponse'; -export * from './PkiReadCaDerResponse'; -export * from './PkiReadCaPemResponse'; -export * from './PkiReadCertCaChainResponse'; -export * from './PkiReadCertCrlResponse'; -export * from './PkiReadCertDeltaCrlResponse'; -export * from './PkiReadCertMetadataResponse'; -export * from './PkiReadCertRawDerResponse'; -export * from './PkiReadCertRawPemResponse'; -export * from './PkiReadCertResponse'; -export * from './PkiReadCertUnifiedCrlResponse'; -export * from './PkiReadCertUnifiedDeltaCrlResponse'; -export * from './PkiReadClusterConfigurationResponse'; -export * from './PkiReadCrlConfigurationResponse'; -export * from './PkiReadCrlDeltaPemResponse'; -export * from './PkiReadCrlDeltaResponse'; -export * from './PkiReadCrlDerResponse'; -export * from './PkiReadCrlPemResponse'; -export * from './PkiReadIssuerDerResponse'; -export * from './PkiReadIssuerJsonResponse'; -export * from './PkiReadIssuerPemResponse'; -export * from './PkiReadIssuerResponse'; -export * from './PkiReadIssuersConfigurationResponse'; -export * from './PkiReadKeyResponse'; -export * from './PkiReadKeysConfigurationResponse'; -export * from './PkiReadRoleResponse'; -export * from './PkiReadUrlsConfigurationResponse'; -export * from './PkiReplaceRootRequest'; -export * from './PkiReplaceRootResponse'; -export * from './PkiRevokeIssuerResponse'; -export * from './PkiRevokeRequest'; -export * from './PkiRevokeResponse'; -export * from './PkiRevokeWithKeyRequest'; -export * from './PkiRevokeWithKeyResponse'; -export * from './PkiRootSignIntermediateRequest'; -export * from './PkiRootSignIntermediateResponse'; -export * from './PkiRootSignSelfIssuedRequest'; -export * from './PkiRootSignSelfIssuedResponse'; -export * from './PkiRotateCrlResponse'; -export * from './PkiRotateDeltaCrlResponse'; -export * from './PkiRotateRootRequest'; -export * from './PkiRotateRootResponse'; -export * from './PkiSetSignedIntermediateRequest'; -export * from './PkiSetSignedIntermediateResponse'; -export * from './PkiSignVerbatimRequest'; -export * from './PkiSignVerbatimResponse'; -export * from './PkiSignVerbatimWithRoleRequest'; -export * from './PkiSignVerbatimWithRoleResponse'; -export * from './PkiSignWithRoleRequest'; -export * from './PkiSignWithRoleResponse'; -export * from './PkiTidyCancelResponse'; -export * from './PkiTidyRequest'; -export * from './PkiTidyStatusResponse'; -export * from './PkiWriteAcmeAccountKidRequest'; -export * from './PkiWriteAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteAcmeKeyIdRequest'; -export * from './PkiWriteAcmeNewAccountRequest'; -export * from './PkiWriteAcmeNewOrderRequest'; -export * from './PkiWriteAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteAcmeOrderOrderIdRequest'; -export * from './PkiWriteAcmeOrdersRequest'; -export * from './PkiWriteAcmeRevokeCertRequest'; -export * from './PkiWriteExternalPolicyAcmeAccountKidRequest'; -export * from './PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteExternalPolicyAcmeNewAccountRequest'; -export * from './PkiWriteExternalPolicyAcmeNewOrderRequest'; -export * from './PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteExternalPolicyAcmeOrderOrderIdRequest'; -export * from './PkiWriteExternalPolicyAcmeOrdersRequest'; -export * from './PkiWriteExternalPolicyAcmeRevokeCertRequest'; -export * from './PkiWriteExternalPolicyIssuePolicyRequest'; -export * from './PkiWriteExternalPolicyIssuePolicyResponse'; -export * from './PkiWriteExternalPolicyIssueRequest'; -export * from './PkiWriteExternalPolicyIssueResponse'; -export * from './PkiWriteExternalPolicyPolicyAcmeAccountKidRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeNewAccountRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeNewOrderRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeOrdersRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest'; -export * from './PkiWriteExternalPolicySignIntermediatePolicyRequest'; -export * from './PkiWriteExternalPolicySignIntermediatePolicyResponse'; -export * from './PkiWriteExternalPolicySignIntermediateRequest'; -export * from './PkiWriteExternalPolicySignIntermediateResponse'; -export * from './PkiWriteExternalPolicySignPolicyRequest'; -export * from './PkiWriteExternalPolicySignPolicyResponse'; -export * from './PkiWriteExternalPolicySignRequest'; -export * from './PkiWriteExternalPolicySignResponse'; -export * from './PkiWriteIssuerIssuerRefAcmeAccountKidRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeNewAccountRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeNewOrderRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeOrdersRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeRevokeCertRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyIssueRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyIssueResponse'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignResponse'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest'; -export * from './PkiWriteIssuerRequest'; -export * from './PkiWriteIssuerResponse'; -export * from './PkiWriteKeyRequest'; -export * from './PkiWriteKeyResponse'; -export * from './PkiWriteRoleRequest'; -export * from './PkiWriteRoleResponse'; -export * from './PkiWriteRolesRoleAcmeAccountKidRequest'; -export * from './PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteRolesRoleAcmeNewAccountRequest'; -export * from './PkiWriteRolesRoleAcmeNewOrderRequest'; -export * from './PkiWriteRolesRoleAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteRolesRoleAcmeOrderOrderIdRequest'; -export * from './PkiWriteRolesRoleAcmeOrdersRequest'; -export * from './PkiWriteRolesRoleAcmeRevokeCertRequest'; -export * from './PluginsCatalogListPluginsResponse'; -export * from './PluginsCatalogListPluginsWithTypeResponse'; -export * from './PluginsCatalogPinsCreatePinnedVersionRequest'; -export * from './PluginsCatalogPinsListPinnedVersionsResponse'; -export * from './PluginsCatalogPinsReadPinnedVersionResponse'; -export * from './PluginsCatalogReadPluginConfigurationResponse'; -export * from './PluginsCatalogReadPluginConfigurationWithTypeResponse'; -export * from './PluginsCatalogRegisterPluginRequest'; -export * from './PluginsCatalogRegisterPluginWithTypeRequest'; -export * from './PluginsReloadBackendsRequest'; -export * from './PluginsReloadBackendsResponse'; -export * from './PluginsRuntimesCatalogListPluginsRuntimesResponse'; -export * from './PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse'; -export * from './PluginsRuntimesCatalogRegisterPluginRuntimeRequest'; -export * from './PoliciesGeneratePasswordFromPasswordPolicyResponse'; -export * from './PoliciesListAclPolicies2Response'; -export * from './PoliciesListAclPolicies3Response'; -export * from './PoliciesListAclPoliciesResponse'; -export * from './PoliciesReadAclPolicy2Response'; -export * from './PoliciesReadAclPolicyResponse'; -export * from './PoliciesReadPasswordPolicyResponse'; -export * from './PoliciesWriteAclPolicy2Request'; -export * from './PoliciesWriteAclPolicyRequest'; -export * from './PoliciesWritePasswordPolicyRequest'; -export * from './QueryTokenAccessorCapabilitiesRequest'; -export * from './QueryTokenCapabilitiesRequest'; -export * from './QueryTokenSelfCapabilitiesRequest'; -export * from './RabbitMqConfigureConnectionRequest'; -export * from './RabbitMqConfigureLeaseRequest'; -export * from './RabbitMqWriteRoleRequest'; -export * from './RadiusConfigureRequest'; -export * from './RadiusLoginRequest'; -export * from './RadiusLoginWithUsernameRequest'; -export * from './RadiusWriteUserRequest'; -export * from './RateLimitQuotasConfigureRequest'; -export * from './RateLimitQuotasReadConfigurationResponse'; -export * from './RateLimitQuotasReadResponse'; -export * from './RateLimitQuotasWriteRequest'; -export * from './RawReadResponse'; -export * from './RawWriteRequest'; -export * from './ReadWrappingProperties2Response'; -export * from './ReadWrappingPropertiesRequest'; -export * from './ReadWrappingPropertiesResponse'; -export * from './RekeyAttemptInitializeRequest'; -export * from './RekeyAttemptInitializeResponse'; -export * from './RekeyAttemptReadProgressResponse'; -export * from './RekeyAttemptUpdateRequest'; -export * from './RekeyAttemptUpdateResponse'; -export * from './RekeyReadBackupKeyResponse'; -export * from './RekeyReadBackupRecoveryKeyResponse'; -export * from './RekeyVerificationCancelResponse'; -export * from './RekeyVerificationReadProgressResponse'; -export * from './RekeyVerificationUpdateRequest'; -export * from './RekeyVerificationUpdateResponse'; -export * from './ReloadPluginsRequest'; -export * from './ReloadPluginsResponse'; -export * from './RemountRequest'; -export * from './RemountResponse'; -export * from './RemountStatusResponse'; -export * from './RewrapRequest'; -export * from './RootTokenGenerationInitialize2Request'; -export * from './RootTokenGenerationInitialize2Response'; -export * from './RootTokenGenerationInitializeRequest'; -export * from './RootTokenGenerationInitializeResponse'; -export * from './RootTokenGenerationReadProgress2Response'; -export * from './RootTokenGenerationReadProgressResponse'; -export * from './RootTokenGenerationUpdateRequest'; -export * from './RootTokenGenerationUpdateResponse'; -export * from './SamlWriteCallbackRequest'; -export * from './SamlWriteConfigRequest'; -export * from './SamlWriteRoleNameRequest'; -export * from './SamlWriteSsoServiceUrlRequest'; -export * from './SamlWriteTokenRequest'; -export * from './ScepLoginRequest'; -export * from './ScepWriteRoleRoleRequest'; -export * from './SealStatusResponse'; -export * from './SshConfigureCaRequest'; -export * from './SshConfigureZeroAddressRequest'; -export * from './SshGenerateCredentialsRequest'; -export * from './SshIssueCertificateRequest'; -export * from './SshListRolesByIpRequest'; -export * from './SshSignCertificateRequest'; -export * from './SshVerifyOtpRequest'; -export * from './SshWriteRoleRequest'; -export * from './StandardListResponse'; -export * from './SubscriptionsCreateResponse'; -export * from './SubscriptionsListEventsSubscriptionsResponse'; -export * from './SubscriptionsReadEventsSubscriptionsResponse'; -export * from './SubscriptionsWriteEventsSubscriptionsRequest'; -export * from './SubscriptionsWriteEventsSubscriptionsResponse'; -export * from './SystemDeleteSyncConfigResponse'; -export * from './SystemDeleteSyncGithubAppsNameResponse'; -export * from './SystemListSyncAssociationsResponse'; -export * from './SystemListSyncDestinationsResponse'; -export * from './SystemListSyncDestinationsTypeResponse'; -export * from './SystemListSyncGithubAppsResponse'; -export * from './SystemPatchNamespacesPathRequest'; -export * from './SystemPatchSyncConfigRequest'; -export * from './SystemPatchSyncConfigResponse'; -export * from './SystemPatchSyncDestinationsAwsSmNameRequest'; -export * from './SystemPatchSyncDestinationsAwsSmNameResponse'; -export * from './SystemPatchSyncDestinationsAzureKvNameRequest'; -export * from './SystemPatchSyncDestinationsAzureKvNameResponse'; -export * from './SystemPatchSyncDestinationsGcpSmNameRequest'; -export * from './SystemPatchSyncDestinationsGcpSmNameResponse'; -export * from './SystemPatchSyncDestinationsGhNameRequest'; -export * from './SystemPatchSyncDestinationsGhNameResponse'; -export * from './SystemPatchSyncDestinationsInMemNameRequest'; -export * from './SystemPatchSyncDestinationsInMemNameResponse'; -export * from './SystemPatchSyncDestinationsVercelProjectNameRequest'; -export * from './SystemPatchSyncDestinationsVercelProjectNameResponse'; -export * from './SystemReadConfigGroupPolicyApplicationResponse'; -export * from './SystemReadStorageRaftSnapshotLoadIdResponse'; -export * from './SystemReadSyncAssociationsDestinationsResponse'; -export * from './SystemReadSyncAssociationsMountSecretNameResponse'; -export * from './SystemReadSyncConfigResponse'; -export * from './SystemReadSyncDestinationsAwsSmNameResponse'; -export * from './SystemReadSyncDestinationsAzureKvNameResponse'; -export * from './SystemReadSyncDestinationsGcpSmNameResponse'; -export * from './SystemReadSyncDestinationsGhNameResponse'; -export * from './SystemReadSyncDestinationsInMemNameResponse'; -export * from './SystemReadSyncDestinationsTypeNameAssociationsResponse'; -export * from './SystemReadSyncDestinationsVercelProjectNameResponse'; -export * from './SystemReadSyncGithubAppsNameResponse'; -export * from './SystemWriteConfigControlGroupRequest'; -export * from './SystemWriteConfigGroupPolicyApplicationRequest'; -export * from './SystemWriteControlGroupAuthorizeRequest'; -export * from './SystemWriteControlGroupRequestRequest'; -export * from './SystemWriteInternalCountersActivityWriteRequest'; -export * from './SystemWriteManagedKeysTypeNameRequest'; -export * from './SystemWriteManagedKeysTypeNameTestSignRequest'; -export * from './SystemWriteMfaMethodDuoNameRequest'; -export * from './SystemWriteMfaMethodOktaNameRequest'; -export * from './SystemWriteMfaMethodPingidNameRequest'; -export * from './SystemWriteMfaMethodTotpNameAdminDestroyRequest'; -export * from './SystemWriteMfaMethodTotpNameAdminGenerateRequest'; -export * from './SystemWriteMfaMethodTotpNameRequest'; -export * from './SystemWriteNamespacesApiLockUnlockPathRequest'; -export * from './SystemWriteNamespacesApiLockUnlockRequest'; -export * from './SystemWriteNamespacesPathRequest'; -export * from './SystemWritePoliciesEgpNameRequest'; -export * from './SystemWritePoliciesRgpNameRequest'; -export * from './SystemWriteQuotasLeaseCountNameRequest'; -export * from './SystemWriteReplicationDrPrimaryEnableRequest'; -export * from './SystemWriteReplicationDrPrimaryRevokeSecondaryRequest'; -export * from './SystemWriteReplicationDrPrimarySecondaryTokenRequest'; -export * from './SystemWriteReplicationDrSecondaryDisableRequest'; -export * from './SystemWriteReplicationDrSecondaryEnableRequest'; -export * from './SystemWriteReplicationDrSecondaryMerkleCheckRequest'; -export * from './SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest'; -export * from './SystemWriteReplicationDrSecondaryPromoteRequest'; -export * from './SystemWriteReplicationDrSecondaryRecoverRequest'; -export * from './SystemWriteReplicationDrSecondaryReindexRequest'; -export * from './SystemWriteReplicationDrSecondaryUpdatePrimaryRequest'; -export * from './SystemWriteReplicationForceCorruptionRequest'; -export * from './SystemWriteReplicationPerformancePrimaryEnableRequest'; -export * from './SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest'; -export * from './SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest'; -export * from './SystemWriteReplicationPerformancePrimarySecondaryTokenRequest'; -export * from './SystemWriteReplicationPerformanceSecondaryEnableRequest'; -export * from './SystemWriteReplicationPerformanceSecondaryPromoteRequest'; -export * from './SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest'; -export * from './SystemWriteReplicationPrimaryEnableRequest'; -export * from './SystemWriteReplicationPrimaryRevokeSecondaryRequest'; -export * from './SystemWriteReplicationPrimarySecondaryTokenRequest'; -export * from './SystemWriteReplicationReindexRequest'; -export * from './SystemWriteReplicationSecondaryEnableRequest'; -export * from './SystemWriteReplicationSecondaryPromoteRequest'; -export * from './SystemWriteReplicationSecondaryUpdatePrimaryRequest'; -export * from './SystemWriteStorageRaftSnapshotAutoConfigNameRequest'; -export * from './SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest'; -export * from './SystemWriteStorageRaftSnapshotLoadResponse'; -export * from './SystemWriteSyncDestinationsAwsSmNameRequest'; -export * from './SystemWriteSyncDestinationsAwsSmNameResponse'; -export * from './SystemWriteSyncDestinationsAzureKvNameRequest'; -export * from './SystemWriteSyncDestinationsAzureKvNameResponse'; -export * from './SystemWriteSyncDestinationsGcpSmNameRequest'; -export * from './SystemWriteSyncDestinationsGcpSmNameResponse'; -export * from './SystemWriteSyncDestinationsGhNameRequest'; -export * from './SystemWriteSyncDestinationsGhNameResponse'; -export * from './SystemWriteSyncDestinationsInMemNameRequest'; -export * from './SystemWriteSyncDestinationsInMemNameResponse'; -export * from './SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest'; -export * from './SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse'; -export * from './SystemWriteSyncDestinationsTypeNameAssociationsSetRequest'; -export * from './SystemWriteSyncDestinationsTypeNameAssociationsSetResponse'; -export * from './SystemWriteSyncDestinationsVercelProjectNameRequest'; -export * from './SystemWriteSyncDestinationsVercelProjectNameResponse'; -export * from './SystemWriteSyncGithubAppsNameRequest'; -export * from './SystemWriteSyncGithubAppsNameResponse'; -export * from './SystemWriteUtilizationRequest'; -export * from './SystemWriteUtilizationResponse'; -export * from './TerraformCloudConfigureRequest'; -export * from './TerraformCloudWriteRoleRequest'; -export * from './TokenCreateAgainstRoleRequest'; -export * from './TokenCreateOrphanRequest'; -export * from './TokenCreateRequest'; -export * from './TokenLookUpAccessorRequest'; -export * from './TokenLookUpRequest'; -export * from './TokenLookUpSelf2Request'; -export * from './TokenRenewAccessorRequest'; -export * from './TokenRenewRequest'; -export * from './TokenRenewSelfRequest'; -export * from './TokenRevokeAccessorRequest'; -export * from './TokenRevokeOrphanRequest'; -export * from './TokenRevokeRequest'; -export * from './TokenWriteRoleRequest'; -export * from './TotpCreateKeyRequest'; -export * from './TotpValidateCodeRequest'; -export * from './TransformApplyStoreSchemaRequest'; -export * from './TransformCheckTokenizedRequest'; -export * from './TransformConfigureCacheRequest'; -export * from './TransformConfigureNamedEncryptionKeyRequest'; -export * from './TransformCreateFpeTransformationWithImportedKeysRequest'; -export * from './TransformCreateTokenizationTransformationWithImportedKeysRequest'; -export * from './TransformDecodeRequest'; -export * from './TransformDecodeWithFormatRequest'; -export * from './TransformEncodeRequest'; -export * from './TransformExportDecodedTokenizationTokensRequest'; -export * from './TransformImportKeyVersionIntoTokenizationTransformationRequest'; -export * from './TransformLookUpTokenRequest'; -export * from './TransformRestoreTokenizationStateRequest'; -export * from './TransformRetrieveTokenMetadataRequest'; -export * from './TransformSnapshotTokenizationStateRequest'; -export * from './TransformTrimKeyVersionsRequest'; -export * from './TransformValidateTokenRequest'; -export * from './TransformWriteAlphabetRequest'; -export * from './TransformWriteFpeTransformationRequest'; -export * from './TransformWriteMaskingTransformationRequest'; -export * from './TransformWriteRoleRequest'; -export * from './TransformWriteStoreRequest'; -export * from './TransformWriteTemplateRequest'; -export * from './TransformWriteTokenizationTransformationRequest'; -export * from './TransformWriteTransformationRequest'; -export * from './TransitConfigureCacheRequest'; -export * from './TransitConfigureKeyRequest'; -export * from './TransitConfigureKeysRequest'; -export * from './TransitCreateKeyRequest'; -export * from './TransitDecryptRequest'; -export * from './TransitEncryptRequest'; -export * from './TransitGenerateCmacRequest'; -export * from './TransitGenerateCmacWithMacLengthRequest'; -export * from './TransitGenerateCsrForKeyRequest'; -export * from './TransitGenerateDataKeyRequest'; -export * from './TransitGenerateHmacRequest'; -export * from './TransitGenerateHmacWithAlgorithmRequest'; -export * from './TransitGenerateRandomRequest'; -export * from './TransitGenerateRandomWithBytesRequest'; -export * from './TransitGenerateRandomWithSourceAndBytesRequest'; -export * from './TransitGenerateRandomWithSourceRequest'; -export * from './TransitHashRequest'; -export * from './TransitHashWithAlgorithmRequest'; -export * from './TransitImportKeyRequest'; -export * from './TransitImportKeyVersionRequest'; -export * from './TransitRestoreAndRenameKeyRequest'; -export * from './TransitRestoreKeyRequest'; -export * from './TransitRewrapRequest'; -export * from './TransitRotateKeyRequest'; -export * from './TransitSetCertificateForKeyRequest'; -export * from './TransitSignRequest'; -export * from './TransitSignWithAlgorithmRequest'; -export * from './TransitTrimKeyRequest'; -export * from './TransitVerifyRequest'; -export * from './TransitVerifyWithAlgorithmRequest'; -export * from './UiConfigListCustomMessagesResponse'; -export * from './UiConfigReadCustomMessageResponse'; -export * from './UiConfigUpdateCustomMessageRequest'; -export * from './UiConfigUpdateCustomMessageResponse'; -export * from './UiHeadersConfigureRequest'; -export * from './UiHeadersListResponse'; -export * from './UiHeadersReadConfigurationResponse'; -export * from './UiLoginDefaultAuthConfigureRequest'; -export * from './UiLoginDefaultAuthListResponse'; -export * from './UnsealRequest'; -export * from './UnsealResponse'; -export * from './UnwrapRequest'; -export * from './UserpassLoginRequest'; -export * from './UserpassResetPasswordRequest'; -export * from './UserpassUpdatePoliciesRequest'; -export * from './UserpassWriteUserRequest'; -export * from './VersionHistoryResponse'; -export * from './WellKnownListLabels2Response'; -export * from './WellKnownListLabelsResponse'; -export * from './WellKnownReadLabelResponse'; diff --git a/ui/api-client/dist/esm/runtime.d.ts b/ui/api-client/dist/esm/runtime.d.ts deleted file mode 100644 index a31f004c01..0000000000 --- a/ui/api-client/dist/esm/runtime.d.ts +++ /dev/null @@ -1,201 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -export declare const BASE_PATH: string; -export interface ConfigurationParameters { - basePath?: string; - fetchApi?: FetchAPI; - middleware?: Middleware[]; - queryParamsStringify?: (params: HTTPQuery) => string; - username?: string; - password?: string; - apiKey?: string | Promise | ((name: string) => string | Promise); - accessToken?: string | Promise | ((name?: string, scopes?: string[]) => string | Promise); - headers?: HTTPHeaders; - credentials?: RequestCredentials; -} -export declare class Configuration { - private configuration; - constructor(configuration?: ConfigurationParameters); - set config(configuration: Configuration); - get basePath(): string; - get fetchApi(): FetchAPI | undefined; - get middleware(): Middleware[]; - get queryParamsStringify(): (params: HTTPQuery) => string; - get username(): string | undefined; - get password(): string | undefined; - get apiKey(): ((name: string) => string | Promise) | undefined; - get accessToken(): ((name?: string, scopes?: string[]) => string | Promise) | undefined; - get headers(): HTTPHeaders | undefined; - get credentials(): RequestCredentials | undefined; -} -export declare const DefaultConfig: Configuration; -/** - * This is the base class for all generated API classes. - */ -export declare class BaseAPI { - protected configuration: Configuration; - private static readonly jsonRegex; - private middleware; - constructor(configuration?: Configuration); - withMiddleware(this: T, ...middlewares: Middleware[]): T; - withPreMiddleware(this: T, ...preMiddlewares: Array): T; - withPostMiddleware(this: T, ...postMiddlewares: Array): T; - /** - * Check if the given MIME is a JSON MIME. - * JSON MIME examples: - * application/json - * application/json; charset=UTF8 - * APPLICATION/JSON - * application/vnd.company+json - * @param mime - MIME (Multipurpose Internet Mail Extensions) - * @return True if the given MIME is JSON, false otherwise. - */ - protected isJsonMime(mime: string | null | undefined): boolean; - protected request(context: RequestOpts, initOverrides?: RequestInit | InitOverrideFunction): Promise; - private createFetchParams; - private fetchApi; - /** - * Create a shallow clone of `this` by constructing a new instance - * and then shallow cloning data members. - */ - private clone; -} -export declare class ResponseError extends Error { - response: Response; - name: "ResponseError"; - constructor(response: Response, msg?: string); -} -export declare class FetchError extends Error { - cause: Error; - name: "FetchError"; - constructor(cause: Error, msg?: string); -} -export declare class RequiredError extends Error { - field: string; - name: "RequiredError"; - constructor(field: string, msg?: string); -} -export declare const COLLECTION_FORMATS: { - csv: string; - ssv: string; - tsv: string; - pipes: string; -}; -export type FetchAPI = WindowOrWorkerGlobalScope['fetch']; -export type Json = any; -export type HTTPMethod = 'GET' | 'POST' | 'PUT' | 'PATCH' | 'DELETE' | 'OPTIONS' | 'HEAD'; -export type HTTPHeaders = { - [key: string]: string; -}; -export type HTTPQuery = { - [key: string]: string | number | null | boolean | Array | Set | HTTPQuery; -}; -export type HTTPBody = Json | FormData | URLSearchParams; -export type HTTPRequestInit = { - headers?: HTTPHeaders; - method: HTTPMethod; - credentials?: RequestCredentials; - body?: HTTPBody; -}; -export type ModelPropertyNaming = 'camelCase' | 'snake_case' | 'PascalCase' | 'original'; -export type InitOverrideFunction = (requestContext: { - init: HTTPRequestInit; - context: RequestOpts; -}) => Promise; -export interface FetchParams { - url: string; - init: RequestInit; -} -export interface RequestOpts { - path: string; - method: HTTPMethod; - headers: HTTPHeaders; - query?: HTTPQuery; - body?: HTTPBody; -} -export declare function querystring(params: HTTPQuery, prefix?: string): string; -export declare function exists(json: any, key: string): boolean; -export declare function mapValues(data: any, fn: (item: any) => any): {}; -export declare function canConsumeForm(consumes: Consume[]): boolean; -export interface Consume { - contentType: string; -} -export interface RequestContext { - fetch: FetchAPI; - url: string; - init: RequestInit; -} -export interface ResponseContext { - fetch: FetchAPI; - url: string; - init: RequestInit; - response: Response; -} -export interface ErrorContext { - fetch: FetchAPI; - url: string; - init: RequestInit; - error: unknown; - response?: Response; -} -export interface Middleware { - pre?(context: RequestContext): Promise; - post?(context: ResponseContext): Promise; - onError?(context: ErrorContext): Promise; -} -export interface ApiResponse { - raw: Response; - value(): Promise; -} -export interface VoidResponse { - auth: unknown; - data: unknown; - leaseDuration: number; - leaseId: string; - mountType: string; - renewable: boolean; - requestId: string; - warnings: Array | null; - wrapInfo: { - accessor: string; - creationPath: string; - creationTime: string; - wrappedAccessor: string; - token: string; - ttl: number; - } | null; -} -export interface ResponseTransformer { - (json: any): T; -} -export declare function camelizeResponseKeys(json: any): any; -export declare class JSONApiResponse { - raw: Response; - private transformer; - constructor(raw: Response, transformer?: ResponseTransformer); - value(): Promise; -} -export declare class VoidApiResponse { - raw: Response; - constructor(raw: Response); - value(): Promise; -} -export declare class BlobApiResponse { - raw: Response; - constructor(raw: Response); - value(): Promise; -} -export declare class TextApiResponse { - raw: Response; - constructor(raw: Response); - value(): Promise; -} diff --git a/ui/api-client/dist/esm/runtime.js b/ui/api-client/dist/esm/runtime.js deleted file mode 100644 index 783af218b3..0000000000 --- a/ui/api-client/dist/esm/runtime.js +++ /dev/null @@ -1,360 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -var __awaiter = (this && this.__awaiter) || function (thisArg, _arguments, P, generator) { - function adopt(value) { return value instanceof P ? value : new P(function (resolve) { resolve(value); }); } - return new (P || (P = Promise))(function (resolve, reject) { - function fulfilled(value) { try { step(generator.next(value)); } catch (e) { reject(e); } } - function rejected(value) { try { step(generator["throw"](value)); } catch (e) { reject(e); } } - function step(result) { result.done ? resolve(result.value) : adopt(result.value).then(fulfilled, rejected); } - step((generator = generator.apply(thisArg, _arguments || [])).next()); - }); -}; -export const BASE_PATH = "http://localhost".replace(/\/+$/, ""); -export class Configuration { - constructor(configuration = {}) { - this.configuration = configuration; - } - set config(configuration) { - this.configuration = configuration; - } - get basePath() { - return this.configuration.basePath != null ? this.configuration.basePath : BASE_PATH; - } - get fetchApi() { - return this.configuration.fetchApi; - } - get middleware() { - return this.configuration.middleware || []; - } - get queryParamsStringify() { - return this.configuration.queryParamsStringify || querystring; - } - get username() { - return this.configuration.username; - } - get password() { - return this.configuration.password; - } - get apiKey() { - const apiKey = this.configuration.apiKey; - if (apiKey) { - return typeof apiKey === 'function' ? apiKey : () => apiKey; - } - return undefined; - } - get accessToken() { - const accessToken = this.configuration.accessToken; - if (accessToken) { - return typeof accessToken === 'function' ? accessToken : () => __awaiter(this, void 0, void 0, function* () { return accessToken; }); - } - return undefined; - } - get headers() { - return this.configuration.headers; - } - get credentials() { - return this.configuration.credentials; - } -} -export const DefaultConfig = new Configuration(); -/** - * This is the base class for all generated API classes. - */ -export class BaseAPI { - constructor(configuration = DefaultConfig) { - this.configuration = configuration; - this.fetchApi = (url, init) => __awaiter(this, void 0, void 0, function* () { - let fetchParams = { url, init }; - for (const middleware of this.middleware) { - if (middleware.pre) { - fetchParams = (yield middleware.pre(Object.assign({ fetch: this.fetchApi }, fetchParams))) || fetchParams; - } - } - let response = undefined; - try { - response = yield (this.configuration.fetchApi || fetch)(fetchParams.url, fetchParams.init); - } - catch (e) { - for (const middleware of this.middleware) { - if (middleware.onError) { - response = (yield middleware.onError({ - fetch: this.fetchApi, - url: fetchParams.url, - init: fetchParams.init, - error: e, - response: response ? response.clone() : undefined, - })) || response; - } - } - if (response === undefined) { - if (e instanceof Error) { - throw new FetchError(e, 'The request failed and the interceptors did not return an alternative response'); - } - else { - throw e; - } - } - } - for (const middleware of this.middleware) { - if (middleware.post) { - response = (yield middleware.post({ - fetch: this.fetchApi, - url: fetchParams.url, - init: fetchParams.init, - response: response.clone(), - })) || response; - } - } - return response; - }); - this.middleware = configuration.middleware; - } - withMiddleware(...middlewares) { - const next = this.clone(); - next.middleware = next.middleware.concat(...middlewares); - return next; - } - withPreMiddleware(...preMiddlewares) { - const middlewares = preMiddlewares.map((pre) => ({ pre })); - return this.withMiddleware(...middlewares); - } - withPostMiddleware(...postMiddlewares) { - const middlewares = postMiddlewares.map((post) => ({ post })); - return this.withMiddleware(...middlewares); - } - /** - * Check if the given MIME is a JSON MIME. - * JSON MIME examples: - * application/json - * application/json; charset=UTF8 - * APPLICATION/JSON - * application/vnd.company+json - * @param mime - MIME (Multipurpose Internet Mail Extensions) - * @return True if the given MIME is JSON, false otherwise. - */ - isJsonMime(mime) { - if (!mime) { - return false; - } - return BaseAPI.jsonRegex.test(mime); - } - request(context, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const { url, init } = yield this.createFetchParams(context, initOverrides); - const response = yield this.fetchApi(url, init); - if (response && (response.status >= 200 && response.status < 300)) { - return response; - } - throw new ResponseError(response, 'Response returned an error code'); - }); - } - createFetchParams(context, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - let url = this.configuration.basePath + context.path; - const headers = Object.assign({}, this.configuration.headers, context.headers); - Object.keys(headers).forEach(key => headers[key] === undefined ? delete headers[key] : {}); - const initOverrideFn = typeof initOverrides === "function" - ? initOverrides - : () => __awaiter(this, void 0, void 0, function* () { return initOverrides; }); - const initParams = { - method: context.method, - headers, - body: context.body, - credentials: this.configuration.credentials, - }; - const overriddenInit = Object.assign(Object.assign({}, initParams), (yield initOverrideFn({ - init: initParams, - context, - }))); - if (context.query !== undefined && Object.keys(context.query).length !== 0) { - // only add the querystring to the URL if there are query parameters. - // this is done to avoid urls ending with a "?" character which buggy webservers - // do not handle correctly sometimes. - url += '?' + this.configuration.queryParamsStringify(context.query); - } - let body; - if (isFormData(overriddenInit.body) - || (overriddenInit.body instanceof URLSearchParams) - || isBlob(overriddenInit.body)) { - body = overriddenInit.body; - } - else if (this.isJsonMime(headers['Content-Type'])) { - body = JSON.stringify(overriddenInit.body); - } - else { - body = overriddenInit.body; - } - const init = Object.assign(Object.assign({}, overriddenInit), { body }); - return { url, init }; - }); - } - /** - * Create a shallow clone of `this` by constructing a new instance - * and then shallow cloning data members. - */ - clone() { - const constructor = this.constructor; - const next = new constructor(this.configuration); - next.middleware = this.middleware.slice(); - return next; - } -} -BaseAPI.jsonRegex = new RegExp('^(:?application\/json|[^;/ \t]+\/[^;/ \t]+[+]json)[ \t]*(:?;.*)?$', 'i'); -; -function isBlob(value) { - return typeof Blob !== 'undefined' && value instanceof Blob; -} -function isFormData(value) { - return typeof FormData !== "undefined" && value instanceof FormData; -} -export class ResponseError extends Error { - constructor(response, msg) { - super(msg); - this.response = response; - this.name = "ResponseError"; - } -} -export class FetchError extends Error { - constructor(cause, msg) { - super(msg); - this.cause = cause; - this.name = "FetchError"; - } -} -export class RequiredError extends Error { - constructor(field, msg) { - super(msg); - this.field = field; - this.name = "RequiredError"; - } -} -export const COLLECTION_FORMATS = { - csv: ",", - ssv: " ", - tsv: "\t", - pipes: "|", -}; -export function querystring(params, prefix = '') { - return Object.keys(params) - .map(key => querystringSingleKey(key, params[key], prefix)) - .filter(part => part.length > 0) - .join('&'); -} -function querystringSingleKey(key, value, keyPrefix = '') { - const fullKey = keyPrefix + (keyPrefix.length ? `[${key}]` : key); - if (value instanceof Array) { - const multiValue = value.map(singleValue => encodeURIComponent(String(singleValue))) - .join(`&${encodeURIComponent(fullKey)}=`); - return `${encodeURIComponent(fullKey)}=${multiValue}`; - } - if (value instanceof Set) { - const valueAsArray = Array.from(value); - return querystringSingleKey(key, valueAsArray, keyPrefix); - } - if (value instanceof Date) { - return `${encodeURIComponent(fullKey)}=${encodeURIComponent(value.toISOString())}`; - } - if (value instanceof Object) { - return querystring(value, fullKey); - } - return `${encodeURIComponent(fullKey)}=${encodeURIComponent(String(value))}`; -} -export function exists(json, key) { - const value = json[key]; - return value !== null && value !== undefined; -} -export function mapValues(data, fn) { - return Object.keys(data).reduce((acc, key) => (Object.assign(Object.assign({}, acc), { [key]: fn(data[key]) })), {}); -} -export function canConsumeForm(consumes) { - for (const consume of consumes) { - if ('multipart/form-data' === consume.contentType) { - return true; - } - } - return false; -} -export function camelizeResponseKeys(json) { - const camelizeKeys = (json) => { - const notAnObject = (obj) => Object.prototype.toString.call(obj) !== '[object Object]'; - if (notAnObject(json)) { - return json; - } - if (Array.isArray(json)) { - return json.map(camelizeKeys); - } - return Object.keys(json).reduce((convertedJson, key) => { - const value = json[key]; - const convertedValue = notAnObject(value) ? value : camelizeKeys(value); - const convertedKey = key.split('_').reduce((str, segment, index) => { - const capitalized = index ? segment.charAt(0).toUpperCase() + segment.slice(1) : segment; - return str.concat(capitalized); - }, ''); - convertedJson[convertedKey] = convertedValue; - return convertedJson; - }, {}); - }; - return camelizeKeys(json); -} -export class JSONApiResponse { - constructor(raw, transformer = (jsonValue) => jsonValue) { - this.raw = raw; - this.transformer = transformer; - } - value() { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.raw.json(); - const transformed = this.transformer(response.data); - return camelizeResponseKeys(transformed); - }); - } -} -export class VoidApiResponse { - constructor(raw) { - this.raw = raw; - } - value() { - return __awaiter(this, void 0, void 0, function* () { - try { - const response = yield this.raw.json(); - return camelizeResponseKeys(response); - } - catch (e) { - return undefined; - } - }); - } -} -export class BlobApiResponse { - constructor(raw) { - this.raw = raw; - } - value() { - return __awaiter(this, void 0, void 0, function* () { - return yield this.raw.blob(); - }); - } - ; -} -export class TextApiResponse { - constructor(raw) { - this.raw = raw; - } - value() { - return __awaiter(this, void 0, void 0, function* () { - return yield this.raw.text(); - }); - } - ; -} diff --git a/ui/api-client/dist/index.d.ts b/ui/api-client/dist/index.d.ts deleted file mode 100644 index f6e32266aa..0000000000 --- a/ui/api-client/dist/index.d.ts +++ /dev/null @@ -1,3 +0,0 @@ -export * from './runtime'; -export * from './apis/index'; -export * from './models/index'; diff --git a/ui/api-client/dist/index.js b/ui/api-client/dist/index.js deleted file mode 100644 index 495d716f70..0000000000 --- a/ui/api-client/dist/index.js +++ /dev/null @@ -1,21 +0,0 @@ -"use strict"; -var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) { - if (k2 === undefined) k2 = k; - var desc = Object.getOwnPropertyDescriptor(m, k); - if (!desc || ("get" in desc ? !m.__esModule : desc.writable || desc.configurable)) { - desc = { enumerable: true, get: function() { return m[k]; } }; - } - Object.defineProperty(o, k2, desc); -}) : (function(o, m, k, k2) { - if (k2 === undefined) k2 = k; - o[k2] = m[k]; -})); -var __exportStar = (this && this.__exportStar) || function(m, exports) { - for (var p in m) if (p !== "default" && !Object.prototype.hasOwnProperty.call(exports, p)) __createBinding(exports, m, p); -}; -Object.defineProperty(exports, "__esModule", { value: true }); -/* tslint:disable */ -/* eslint-disable */ -__exportStar(require("./runtime"), exports); -__exportStar(require("./apis/index"), exports); -__exportStar(require("./models/index"), exports); diff --git a/ui/api-client/dist/models/ActivationFlagsActivateRequest.d.ts b/ui/api-client/dist/models/ActivationFlagsActivateRequest.d.ts deleted file mode 100644 index 295b65ab12..0000000000 --- a/ui/api-client/dist/models/ActivationFlagsActivateRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.20.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface ActivationFlagsActivateRequest - */ -export interface ActivationFlagsActivateRequest { - /** - * Namespace for which to activate the Secrets Sync feature - * @type {string} - * @memberof ActivationFlagsActivateRequest - */ - namespace?: string; -} -/** - * Check if a given object implements the ActivationFlagsActivateRequest interface. - */ -export declare function instanceOfActivationFlagsActivateRequest(value: object): value is ActivationFlagsActivateRequest; -export declare function ActivationFlagsActivateRequestFromJSON(json: any): ActivationFlagsActivateRequest; -export declare function ActivationFlagsActivateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): ActivationFlagsActivateRequest; -export declare function ActivationFlagsActivateRequestToJSON(json: any): ActivationFlagsActivateRequest; -export declare function ActivationFlagsActivateRequestToJSONTyped(value?: ActivationFlagsActivateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/ActivationFlagsActivateRequest.js b/ui/api-client/dist/models/ActivationFlagsActivateRequest.js deleted file mode 100644 index 0bde582cc9..0000000000 --- a/ui/api-client/dist/models/ActivationFlagsActivateRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.20.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfActivationFlagsActivateRequest = instanceOfActivationFlagsActivateRequest; -exports.ActivationFlagsActivateRequestFromJSON = ActivationFlagsActivateRequestFromJSON; -exports.ActivationFlagsActivateRequestFromJSONTyped = ActivationFlagsActivateRequestFromJSONTyped; -exports.ActivationFlagsActivateRequestToJSON = ActivationFlagsActivateRequestToJSON; -exports.ActivationFlagsActivateRequestToJSONTyped = ActivationFlagsActivateRequestToJSONTyped; -/** - * Check if a given object implements the ActivationFlagsActivateRequest interface. - */ -function instanceOfActivationFlagsActivateRequest(value) { - return true; -} -function ActivationFlagsActivateRequestFromJSON(json) { - return ActivationFlagsActivateRequestFromJSONTyped(json, false); -} -function ActivationFlagsActivateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'namespace': json['namespace'] == null ? undefined : json['namespace'], - }; -} -function ActivationFlagsActivateRequestToJSON(json) { - return ActivationFlagsActivateRequestToJSONTyped(json, false); -} -function ActivationFlagsActivateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'namespace': value['namespace'], - }; -} diff --git a/ui/api-client/dist/models/AliCloudConfigureRequest.d.ts b/ui/api-client/dist/models/AliCloudConfigureRequest.d.ts deleted file mode 100644 index e323dc0bb7..0000000000 --- a/ui/api-client/dist/models/AliCloudConfigureRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AliCloudConfigureRequest - */ -export interface AliCloudConfigureRequest { - /** - * Access key with appropriate permissions. - * @type {string} - * @memberof AliCloudConfigureRequest - */ - accessKey?: string; - /** - * Secret key with appropriate permissions. - * @type {string} - * @memberof AliCloudConfigureRequest - */ - secretKey?: string; -} -/** - * Check if a given object implements the AliCloudConfigureRequest interface. - */ -export declare function instanceOfAliCloudConfigureRequest(value: object): value is AliCloudConfigureRequest; -export declare function AliCloudConfigureRequestFromJSON(json: any): AliCloudConfigureRequest; -export declare function AliCloudConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AliCloudConfigureRequest; -export declare function AliCloudConfigureRequestToJSON(json: any): AliCloudConfigureRequest; -export declare function AliCloudConfigureRequestToJSONTyped(value?: AliCloudConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AliCloudConfigureRequest.js b/ui/api-client/dist/models/AliCloudConfigureRequest.js deleted file mode 100644 index c424301687..0000000000 --- a/ui/api-client/dist/models/AliCloudConfigureRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAliCloudConfigureRequest = instanceOfAliCloudConfigureRequest; -exports.AliCloudConfigureRequestFromJSON = AliCloudConfigureRequestFromJSON; -exports.AliCloudConfigureRequestFromJSONTyped = AliCloudConfigureRequestFromJSONTyped; -exports.AliCloudConfigureRequestToJSON = AliCloudConfigureRequestToJSON; -exports.AliCloudConfigureRequestToJSONTyped = AliCloudConfigureRequestToJSONTyped; -/** - * Check if a given object implements the AliCloudConfigureRequest interface. - */ -function instanceOfAliCloudConfigureRequest(value) { - return true; -} -function AliCloudConfigureRequestFromJSON(json) { - return AliCloudConfigureRequestFromJSONTyped(json, false); -} -function AliCloudConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessKey': json['access_key'] == null ? undefined : json['access_key'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - }; -} -function AliCloudConfigureRequestToJSON(json) { - return AliCloudConfigureRequestToJSONTyped(json, false); -} -function AliCloudConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_key': value['accessKey'], - 'secret_key': value['secretKey'], - }; -} diff --git a/ui/api-client/dist/models/AliCloudLoginRequest.d.ts b/ui/api-client/dist/models/AliCloudLoginRequest.d.ts deleted file mode 100644 index 9466aa5a48..0000000000 --- a/ui/api-client/dist/models/AliCloudLoginRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AliCloudLoginRequest - */ -export interface AliCloudLoginRequest { - /** - * The request headers. This must include the headers over which AliCloud has included a signature. - * @type {string} - * @memberof AliCloudLoginRequest - */ - identityRequestHeaders?: string; - /** - * Base64-encoded full URL against which to make the AliCloud request. - * @type {string} - * @memberof AliCloudLoginRequest - */ - identityRequestUrl?: string; - /** - * Name of the role against which the login is being attempted. If a matching role is not found, login fails. - * @type {string} - * @memberof AliCloudLoginRequest - */ - role: string; -} -/** - * Check if a given object implements the AliCloudLoginRequest interface. - */ -export declare function instanceOfAliCloudLoginRequest(value: object): value is AliCloudLoginRequest; -export declare function AliCloudLoginRequestFromJSON(json: any): AliCloudLoginRequest; -export declare function AliCloudLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AliCloudLoginRequest; -export declare function AliCloudLoginRequestToJSON(json: any): AliCloudLoginRequest; -export declare function AliCloudLoginRequestToJSONTyped(value?: AliCloudLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AliCloudLoginRequest.js b/ui/api-client/dist/models/AliCloudLoginRequest.js deleted file mode 100644 index 4fa80b10b1..0000000000 --- a/ui/api-client/dist/models/AliCloudLoginRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAliCloudLoginRequest = instanceOfAliCloudLoginRequest; -exports.AliCloudLoginRequestFromJSON = AliCloudLoginRequestFromJSON; -exports.AliCloudLoginRequestFromJSONTyped = AliCloudLoginRequestFromJSONTyped; -exports.AliCloudLoginRequestToJSON = AliCloudLoginRequestToJSON; -exports.AliCloudLoginRequestToJSONTyped = AliCloudLoginRequestToJSONTyped; -/** - * Check if a given object implements the AliCloudLoginRequest interface. - */ -function instanceOfAliCloudLoginRequest(value) { - if (!('role' in value) || value['role'] === undefined) - return false; - return true; -} -function AliCloudLoginRequestFromJSON(json) { - return AliCloudLoginRequestFromJSONTyped(json, false); -} -function AliCloudLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'identityRequestHeaders': json['identity_request_headers'] == null ? undefined : json['identity_request_headers'], - 'identityRequestUrl': json['identity_request_url'] == null ? undefined : json['identity_request_url'], - 'role': json['role'], - }; -} -function AliCloudLoginRequestToJSON(json) { - return AliCloudLoginRequestToJSONTyped(json, false); -} -function AliCloudLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'identity_request_headers': value['identityRequestHeaders'], - 'identity_request_url': value['identityRequestUrl'], - 'role': value['role'], - }; -} diff --git a/ui/api-client/dist/models/AliCloudWriteAuthRoleRequest.d.ts b/ui/api-client/dist/models/AliCloudWriteAuthRoleRequest.d.ts deleted file mode 100644 index b26d84b1ff..0000000000 --- a/ui/api-client/dist/models/AliCloudWriteAuthRoleRequest.d.ts +++ /dev/null @@ -1,121 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AliCloudWriteAuthRoleRequest - */ -export interface AliCloudWriteAuthRoleRequest { - /** - * ARN of the RAM to bind to this role. - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - */ - arn?: string; - /** - * Use "token_bound_cidrs" instead. If this and "token_bound_cidrs" are both specified, only "token_bound_cidrs" will be used. - * @type {Array} - * @memberof AliCloudWriteAuthRoleRequest - * @deprecated - */ - boundCidrs?: Array; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - * @deprecated - */ - maxTtl?: string; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof AliCloudWriteAuthRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - * @deprecated - */ - ttl?: string; -} -/** - * Check if a given object implements the AliCloudWriteAuthRoleRequest interface. - */ -export declare function instanceOfAliCloudWriteAuthRoleRequest(value: object): value is AliCloudWriteAuthRoleRequest; -export declare function AliCloudWriteAuthRoleRequestFromJSON(json: any): AliCloudWriteAuthRoleRequest; -export declare function AliCloudWriteAuthRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AliCloudWriteAuthRoleRequest; -export declare function AliCloudWriteAuthRoleRequestToJSON(json: any): AliCloudWriteAuthRoleRequest; -export declare function AliCloudWriteAuthRoleRequestToJSONTyped(value?: AliCloudWriteAuthRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AliCloudWriteAuthRoleRequest.js b/ui/api-client/dist/models/AliCloudWriteAuthRoleRequest.js deleted file mode 100644 index c544417533..0000000000 --- a/ui/api-client/dist/models/AliCloudWriteAuthRoleRequest.js +++ /dev/null @@ -1,76 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAliCloudWriteAuthRoleRequest = instanceOfAliCloudWriteAuthRoleRequest; -exports.AliCloudWriteAuthRoleRequestFromJSON = AliCloudWriteAuthRoleRequestFromJSON; -exports.AliCloudWriteAuthRoleRequestFromJSONTyped = AliCloudWriteAuthRoleRequestFromJSONTyped; -exports.AliCloudWriteAuthRoleRequestToJSON = AliCloudWriteAuthRoleRequestToJSON; -exports.AliCloudWriteAuthRoleRequestToJSONTyped = AliCloudWriteAuthRoleRequestToJSONTyped; -/** - * Check if a given object implements the AliCloudWriteAuthRoleRequest interface. - */ -function instanceOfAliCloudWriteAuthRoleRequest(value) { - return true; -} -function AliCloudWriteAuthRoleRequestFromJSON(json) { - return AliCloudWriteAuthRoleRequestFromJSONTyped(json, false); -} -function AliCloudWriteAuthRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'arn': json['arn'] == null ? undefined : json['arn'], - 'boundCidrs': json['bound_cidrs'] == null ? undefined : json['bound_cidrs'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function AliCloudWriteAuthRoleRequestToJSON(json) { - return AliCloudWriteAuthRoleRequestToJSONTyped(json, false); -} -function AliCloudWriteAuthRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'arn': value['arn'], - 'bound_cidrs': value['boundCidrs'], - 'max_ttl': value['maxTtl'], - 'period': value['period'], - 'policies': value['policies'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/AliCloudWriteRoleRequest.d.ts b/ui/api-client/dist/models/AliCloudWriteRoleRequest.d.ts deleted file mode 100644 index 3de8fb6294..0000000000 --- a/ui/api-client/dist/models/AliCloudWriteRoleRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AliCloudWriteRoleRequest - */ -export interface AliCloudWriteRoleRequest { - /** - * JSON of policies to be dynamically applied to users of this role. - * @type {string} - * @memberof AliCloudWriteRoleRequest - */ - inlinePolicies?: string; - /** - * The maximum allowed lifetime of tokens issued using this role. - * @type {string} - * @memberof AliCloudWriteRoleRequest - */ - maxTtl?: string; - /** - * The name and type of each remote policy to be applied. Example: "name:AliyunRDSReadOnlyAccess,type:System". - * @type {Array} - * @memberof AliCloudWriteRoleRequest - */ - remotePolicies?: Array; - /** - * ARN of the role to be assumed. If provided, inline_policies and remote_policies should be blank. At creation time, this role must have configured trusted actors, and the access key and secret that will be used to assume the role (in /config) must qualify as a trusted actor. - * @type {string} - * @memberof AliCloudWriteRoleRequest - */ - roleArn?: string; - /** - * Duration in seconds after which the issued token should expire. Defaults to 0, in which case the value will fallback to the system/mount defaults. - * @type {string} - * @memberof AliCloudWriteRoleRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the AliCloudWriteRoleRequest interface. - */ -export declare function instanceOfAliCloudWriteRoleRequest(value: object): value is AliCloudWriteRoleRequest; -export declare function AliCloudWriteRoleRequestFromJSON(json: any): AliCloudWriteRoleRequest; -export declare function AliCloudWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AliCloudWriteRoleRequest; -export declare function AliCloudWriteRoleRequestToJSON(json: any): AliCloudWriteRoleRequest; -export declare function AliCloudWriteRoleRequestToJSONTyped(value?: AliCloudWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AliCloudWriteRoleRequest.js b/ui/api-client/dist/models/AliCloudWriteRoleRequest.js deleted file mode 100644 index 976d340ed7..0000000000 --- a/ui/api-client/dist/models/AliCloudWriteRoleRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAliCloudWriteRoleRequest = instanceOfAliCloudWriteRoleRequest; -exports.AliCloudWriteRoleRequestFromJSON = AliCloudWriteRoleRequestFromJSON; -exports.AliCloudWriteRoleRequestFromJSONTyped = AliCloudWriteRoleRequestFromJSONTyped; -exports.AliCloudWriteRoleRequestToJSON = AliCloudWriteRoleRequestToJSON; -exports.AliCloudWriteRoleRequestToJSONTyped = AliCloudWriteRoleRequestToJSONTyped; -/** - * Check if a given object implements the AliCloudWriteRoleRequest interface. - */ -function instanceOfAliCloudWriteRoleRequest(value) { - return true; -} -function AliCloudWriteRoleRequestFromJSON(json) { - return AliCloudWriteRoleRequestFromJSONTyped(json, false); -} -function AliCloudWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'inlinePolicies': json['inline_policies'] == null ? undefined : json['inline_policies'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'remotePolicies': json['remote_policies'] == null ? undefined : json['remote_policies'], - 'roleArn': json['role_arn'] == null ? undefined : json['role_arn'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function AliCloudWriteRoleRequestToJSON(json) { - return AliCloudWriteRoleRequestToJSONTyped(json, false); -} -function AliCloudWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'inline_policies': value['inlinePolicies'], - 'max_ttl': value['maxTtl'], - 'remote_policies': value['remotePolicies'], - 'role_arn': value['roleArn'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/AliasCreateRequest.d.ts b/ui/api-client/dist/models/AliasCreateRequest.d.ts deleted file mode 100644 index 109d21792a..0000000000 --- a/ui/api-client/dist/models/AliasCreateRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AliasCreateRequest - */ -export interface AliasCreateRequest { - /** - * Entity ID to which this alias belongs to - * @type {string} - * @memberof AliasCreateRequest - */ - canonicalId?: string; - /** - * Entity ID to which this alias belongs to. This field is deprecated in favor of 'canonical_id'. - * @type {string} - * @memberof AliasCreateRequest - */ - entityId?: string; - /** - * ID of the alias - * @type {string} - * @memberof AliasCreateRequest - */ - id?: string; - /** - * Mount accessor to which this alias belongs to - * @type {string} - * @memberof AliasCreateRequest - */ - mountAccessor?: string; - /** - * Name of the alias - * @type {string} - * @memberof AliasCreateRequest - */ - name?: string; -} -/** - * Check if a given object implements the AliasCreateRequest interface. - */ -export declare function instanceOfAliasCreateRequest(value: object): value is AliasCreateRequest; -export declare function AliasCreateRequestFromJSON(json: any): AliasCreateRequest; -export declare function AliasCreateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AliasCreateRequest; -export declare function AliasCreateRequestToJSON(json: any): AliasCreateRequest; -export declare function AliasCreateRequestToJSONTyped(value?: AliasCreateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AliasCreateRequest.js b/ui/api-client/dist/models/AliasCreateRequest.js deleted file mode 100644 index 512812c617..0000000000 --- a/ui/api-client/dist/models/AliasCreateRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAliasCreateRequest = instanceOfAliasCreateRequest; -exports.AliasCreateRequestFromJSON = AliasCreateRequestFromJSON; -exports.AliasCreateRequestFromJSONTyped = AliasCreateRequestFromJSONTyped; -exports.AliasCreateRequestToJSON = AliasCreateRequestToJSON; -exports.AliasCreateRequestToJSONTyped = AliasCreateRequestToJSONTyped; -/** - * Check if a given object implements the AliasCreateRequest interface. - */ -function instanceOfAliasCreateRequest(value) { - return true; -} -function AliasCreateRequestFromJSON(json) { - return AliasCreateRequestFromJSONTyped(json, false); -} -function AliasCreateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'canonicalId': json['canonical_id'] == null ? undefined : json['canonical_id'], - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - 'id': json['id'] == null ? undefined : json['id'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -function AliasCreateRequestToJSON(json) { - return AliasCreateRequestToJSONTyped(json, false); -} -function AliasCreateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'canonical_id': value['canonicalId'], - 'entity_id': value['entityId'], - 'id': value['id'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/models/AliasUpdateByIdRequest.d.ts b/ui/api-client/dist/models/AliasUpdateByIdRequest.d.ts deleted file mode 100644 index 848eac0e16..0000000000 --- a/ui/api-client/dist/models/AliasUpdateByIdRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AliasUpdateByIdRequest - */ -export interface AliasUpdateByIdRequest { - /** - * Entity ID to which this alias should be tied to - * @type {string} - * @memberof AliasUpdateByIdRequest - */ - canonicalId?: string; - /** - * Entity ID to which this alias should be tied to. This field is deprecated in favor of 'canonical_id'. - * @type {string} - * @memberof AliasUpdateByIdRequest - */ - entityId?: string; - /** - * Mount accessor to which this alias belongs to - * @type {string} - * @memberof AliasUpdateByIdRequest - */ - mountAccessor?: string; - /** - * Name of the alias - * @type {string} - * @memberof AliasUpdateByIdRequest - */ - name?: string; -} -/** - * Check if a given object implements the AliasUpdateByIdRequest interface. - */ -export declare function instanceOfAliasUpdateByIdRequest(value: object): value is AliasUpdateByIdRequest; -export declare function AliasUpdateByIdRequestFromJSON(json: any): AliasUpdateByIdRequest; -export declare function AliasUpdateByIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AliasUpdateByIdRequest; -export declare function AliasUpdateByIdRequestToJSON(json: any): AliasUpdateByIdRequest; -export declare function AliasUpdateByIdRequestToJSONTyped(value?: AliasUpdateByIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AliasUpdateByIdRequest.js b/ui/api-client/dist/models/AliasUpdateByIdRequest.js deleted file mode 100644 index 0b8671a1fe..0000000000 --- a/ui/api-client/dist/models/AliasUpdateByIdRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAliasUpdateByIdRequest = instanceOfAliasUpdateByIdRequest; -exports.AliasUpdateByIdRequestFromJSON = AliasUpdateByIdRequestFromJSON; -exports.AliasUpdateByIdRequestFromJSONTyped = AliasUpdateByIdRequestFromJSONTyped; -exports.AliasUpdateByIdRequestToJSON = AliasUpdateByIdRequestToJSON; -exports.AliasUpdateByIdRequestToJSONTyped = AliasUpdateByIdRequestToJSONTyped; -/** - * Check if a given object implements the AliasUpdateByIdRequest interface. - */ -function instanceOfAliasUpdateByIdRequest(value) { - return true; -} -function AliasUpdateByIdRequestFromJSON(json) { - return AliasUpdateByIdRequestFromJSONTyped(json, false); -} -function AliasUpdateByIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'canonicalId': json['canonical_id'] == null ? undefined : json['canonical_id'], - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -function AliasUpdateByIdRequestToJSON(json) { - return AliasUpdateByIdRequestToJSONTyped(json, false); -} -function AliasUpdateByIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'canonical_id': value['canonicalId'], - 'entity_id': value['entityId'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleDestroySecretIdByAccessorRequest.d.ts b/ui/api-client/dist/models/AppRoleDestroySecretIdByAccessorRequest.d.ts deleted file mode 100644 index c3a7922fde..0000000000 --- a/ui/api-client/dist/models/AppRoleDestroySecretIdByAccessorRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleDestroySecretIdByAccessorRequest - */ -export interface AppRoleDestroySecretIdByAccessorRequest { - /** - * Accessor of the SecretID - * @type {string} - * @memberof AppRoleDestroySecretIdByAccessorRequest - */ - secretIdAccessor?: string; -} -/** - * Check if a given object implements the AppRoleDestroySecretIdByAccessorRequest interface. - */ -export declare function instanceOfAppRoleDestroySecretIdByAccessorRequest(value: object): value is AppRoleDestroySecretIdByAccessorRequest; -export declare function AppRoleDestroySecretIdByAccessorRequestFromJSON(json: any): AppRoleDestroySecretIdByAccessorRequest; -export declare function AppRoleDestroySecretIdByAccessorRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleDestroySecretIdByAccessorRequest; -export declare function AppRoleDestroySecretIdByAccessorRequestToJSON(json: any): AppRoleDestroySecretIdByAccessorRequest; -export declare function AppRoleDestroySecretIdByAccessorRequestToJSONTyped(value?: AppRoleDestroySecretIdByAccessorRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleDestroySecretIdByAccessorRequest.js b/ui/api-client/dist/models/AppRoleDestroySecretIdByAccessorRequest.js deleted file mode 100644 index 04477334e2..0000000000 --- a/ui/api-client/dist/models/AppRoleDestroySecretIdByAccessorRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleDestroySecretIdByAccessorRequest = instanceOfAppRoleDestroySecretIdByAccessorRequest; -exports.AppRoleDestroySecretIdByAccessorRequestFromJSON = AppRoleDestroySecretIdByAccessorRequestFromJSON; -exports.AppRoleDestroySecretIdByAccessorRequestFromJSONTyped = AppRoleDestroySecretIdByAccessorRequestFromJSONTyped; -exports.AppRoleDestroySecretIdByAccessorRequestToJSON = AppRoleDestroySecretIdByAccessorRequestToJSON; -exports.AppRoleDestroySecretIdByAccessorRequestToJSONTyped = AppRoleDestroySecretIdByAccessorRequestToJSONTyped; -/** - * Check if a given object implements the AppRoleDestroySecretIdByAccessorRequest interface. - */ -function instanceOfAppRoleDestroySecretIdByAccessorRequest(value) { - return true; -} -function AppRoleDestroySecretIdByAccessorRequestFromJSON(json) { - return AppRoleDestroySecretIdByAccessorRequestFromJSONTyped(json, false); -} -function AppRoleDestroySecretIdByAccessorRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretIdAccessor': json['secret_id_accessor'] == null ? undefined : json['secret_id_accessor'], - }; -} -function AppRoleDestroySecretIdByAccessorRequestToJSON(json) { - return AppRoleDestroySecretIdByAccessorRequestToJSONTyped(json, false); -} -function AppRoleDestroySecretIdByAccessorRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id_accessor': value['secretIdAccessor'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleDestroySecretIdRequest.d.ts b/ui/api-client/dist/models/AppRoleDestroySecretIdRequest.d.ts deleted file mode 100644 index ec19f6c2bd..0000000000 --- a/ui/api-client/dist/models/AppRoleDestroySecretIdRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleDestroySecretIdRequest - */ -export interface AppRoleDestroySecretIdRequest { - /** - * SecretID attached to the role. - * @type {string} - * @memberof AppRoleDestroySecretIdRequest - */ - secretId?: string; -} -/** - * Check if a given object implements the AppRoleDestroySecretIdRequest interface. - */ -export declare function instanceOfAppRoleDestroySecretIdRequest(value: object): value is AppRoleDestroySecretIdRequest; -export declare function AppRoleDestroySecretIdRequestFromJSON(json: any): AppRoleDestroySecretIdRequest; -export declare function AppRoleDestroySecretIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleDestroySecretIdRequest; -export declare function AppRoleDestroySecretIdRequestToJSON(json: any): AppRoleDestroySecretIdRequest; -export declare function AppRoleDestroySecretIdRequestToJSONTyped(value?: AppRoleDestroySecretIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleDestroySecretIdRequest.js b/ui/api-client/dist/models/AppRoleDestroySecretIdRequest.js deleted file mode 100644 index c64ece928f..0000000000 --- a/ui/api-client/dist/models/AppRoleDestroySecretIdRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleDestroySecretIdRequest = instanceOfAppRoleDestroySecretIdRequest; -exports.AppRoleDestroySecretIdRequestFromJSON = AppRoleDestroySecretIdRequestFromJSON; -exports.AppRoleDestroySecretIdRequestFromJSONTyped = AppRoleDestroySecretIdRequestFromJSONTyped; -exports.AppRoleDestroySecretIdRequestToJSON = AppRoleDestroySecretIdRequestToJSON; -exports.AppRoleDestroySecretIdRequestToJSONTyped = AppRoleDestroySecretIdRequestToJSONTyped; -/** - * Check if a given object implements the AppRoleDestroySecretIdRequest interface. - */ -function instanceOfAppRoleDestroySecretIdRequest(value) { - return true; -} -function AppRoleDestroySecretIdRequestFromJSON(json) { - return AppRoleDestroySecretIdRequestFromJSONTyped(json, false); -} -function AppRoleDestroySecretIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretId': json['secret_id'] == null ? undefined : json['secret_id'], - }; -} -function AppRoleDestroySecretIdRequestToJSON(json) { - return AppRoleDestroySecretIdRequestToJSONTyped(json, false); -} -function AppRoleDestroySecretIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id': value['secretId'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleLoginRequest.d.ts b/ui/api-client/dist/models/AppRoleLoginRequest.d.ts deleted file mode 100644 index 0650fe9137..0000000000 --- a/ui/api-client/dist/models/AppRoleLoginRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleLoginRequest - */ -export interface AppRoleLoginRequest { - /** - * Unique identifier of the Role. Required to be supplied when the 'bind_secret_id' constraint is set. - * @type {string} - * @memberof AppRoleLoginRequest - */ - roleId?: string; - /** - * SecretID belong to the App role - * @type {string} - * @memberof AppRoleLoginRequest - */ - secretId?: string; -} -/** - * Check if a given object implements the AppRoleLoginRequest interface. - */ -export declare function instanceOfAppRoleLoginRequest(value: object): value is AppRoleLoginRequest; -export declare function AppRoleLoginRequestFromJSON(json: any): AppRoleLoginRequest; -export declare function AppRoleLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleLoginRequest; -export declare function AppRoleLoginRequestToJSON(json: any): AppRoleLoginRequest; -export declare function AppRoleLoginRequestToJSONTyped(value?: AppRoleLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleLoginRequest.js b/ui/api-client/dist/models/AppRoleLoginRequest.js deleted file mode 100644 index f7b82abfa8..0000000000 --- a/ui/api-client/dist/models/AppRoleLoginRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleLoginRequest = instanceOfAppRoleLoginRequest; -exports.AppRoleLoginRequestFromJSON = AppRoleLoginRequestFromJSON; -exports.AppRoleLoginRequestFromJSONTyped = AppRoleLoginRequestFromJSONTyped; -exports.AppRoleLoginRequestToJSON = AppRoleLoginRequestToJSON; -exports.AppRoleLoginRequestToJSONTyped = AppRoleLoginRequestToJSONTyped; -/** - * Check if a given object implements the AppRoleLoginRequest interface. - */ -function instanceOfAppRoleLoginRequest(value) { - return true; -} -function AppRoleLoginRequestFromJSON(json) { - return AppRoleLoginRequestFromJSONTyped(json, false); -} -function AppRoleLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'roleId': json['role_id'] == null ? undefined : json['role_id'], - 'secretId': json['secret_id'] == null ? undefined : json['secret_id'], - }; -} -function AppRoleLoginRequestToJSON(json) { - return AppRoleLoginRequestToJSONTyped(json, false); -} -function AppRoleLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'role_id': value['roleId'], - 'secret_id': value['secretId'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleLoginResponse.d.ts b/ui/api-client/dist/models/AppRoleLoginResponse.d.ts deleted file mode 100644 index 9fa97285fd..0000000000 --- a/ui/api-client/dist/models/AppRoleLoginResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleLoginResponse - */ -export interface AppRoleLoginResponse { - /** - * - * @type {string} - * @memberof AppRoleLoginResponse - */ - role?: string; -} -/** - * Check if a given object implements the AppRoleLoginResponse interface. - */ -export declare function instanceOfAppRoleLoginResponse(value: object): value is AppRoleLoginResponse; -export declare function AppRoleLoginResponseFromJSON(json: any): AppRoleLoginResponse; -export declare function AppRoleLoginResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleLoginResponse; -export declare function AppRoleLoginResponseToJSON(json: any): AppRoleLoginResponse; -export declare function AppRoleLoginResponseToJSONTyped(value?: AppRoleLoginResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleLoginResponse.js b/ui/api-client/dist/models/AppRoleLoginResponse.js deleted file mode 100644 index 8ec0d79d31..0000000000 --- a/ui/api-client/dist/models/AppRoleLoginResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleLoginResponse = instanceOfAppRoleLoginResponse; -exports.AppRoleLoginResponseFromJSON = AppRoleLoginResponseFromJSON; -exports.AppRoleLoginResponseFromJSONTyped = AppRoleLoginResponseFromJSONTyped; -exports.AppRoleLoginResponseToJSON = AppRoleLoginResponseToJSON; -exports.AppRoleLoginResponseToJSONTyped = AppRoleLoginResponseToJSONTyped; -/** - * Check if a given object implements the AppRoleLoginResponse interface. - */ -function instanceOfAppRoleLoginResponse(value) { - return true; -} -function AppRoleLoginResponseFromJSON(json) { - return AppRoleLoginResponseFromJSONTyped(json, false); -} -function AppRoleLoginResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'role': json['role'] == null ? undefined : json['role'], - }; -} -function AppRoleLoginResponseToJSON(json) { - return AppRoleLoginResponseToJSONTyped(json, false); -} -function AppRoleLoginResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'role': value['role'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleLookUpSecretIdByAccessorRequest.d.ts b/ui/api-client/dist/models/AppRoleLookUpSecretIdByAccessorRequest.d.ts deleted file mode 100644 index 5ba2f47d66..0000000000 --- a/ui/api-client/dist/models/AppRoleLookUpSecretIdByAccessorRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleLookUpSecretIdByAccessorRequest - */ -export interface AppRoleLookUpSecretIdByAccessorRequest { - /** - * Accessor of the SecretID - * @type {string} - * @memberof AppRoleLookUpSecretIdByAccessorRequest - */ - secretIdAccessor?: string; -} -/** - * Check if a given object implements the AppRoleLookUpSecretIdByAccessorRequest interface. - */ -export declare function instanceOfAppRoleLookUpSecretIdByAccessorRequest(value: object): value is AppRoleLookUpSecretIdByAccessorRequest; -export declare function AppRoleLookUpSecretIdByAccessorRequestFromJSON(json: any): AppRoleLookUpSecretIdByAccessorRequest; -export declare function AppRoleLookUpSecretIdByAccessorRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleLookUpSecretIdByAccessorRequest; -export declare function AppRoleLookUpSecretIdByAccessorRequestToJSON(json: any): AppRoleLookUpSecretIdByAccessorRequest; -export declare function AppRoleLookUpSecretIdByAccessorRequestToJSONTyped(value?: AppRoleLookUpSecretIdByAccessorRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleLookUpSecretIdByAccessorRequest.js b/ui/api-client/dist/models/AppRoleLookUpSecretIdByAccessorRequest.js deleted file mode 100644 index c5f2d55ef0..0000000000 --- a/ui/api-client/dist/models/AppRoleLookUpSecretIdByAccessorRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleLookUpSecretIdByAccessorRequest = instanceOfAppRoleLookUpSecretIdByAccessorRequest; -exports.AppRoleLookUpSecretIdByAccessorRequestFromJSON = AppRoleLookUpSecretIdByAccessorRequestFromJSON; -exports.AppRoleLookUpSecretIdByAccessorRequestFromJSONTyped = AppRoleLookUpSecretIdByAccessorRequestFromJSONTyped; -exports.AppRoleLookUpSecretIdByAccessorRequestToJSON = AppRoleLookUpSecretIdByAccessorRequestToJSON; -exports.AppRoleLookUpSecretIdByAccessorRequestToJSONTyped = AppRoleLookUpSecretIdByAccessorRequestToJSONTyped; -/** - * Check if a given object implements the AppRoleLookUpSecretIdByAccessorRequest interface. - */ -function instanceOfAppRoleLookUpSecretIdByAccessorRequest(value) { - return true; -} -function AppRoleLookUpSecretIdByAccessorRequestFromJSON(json) { - return AppRoleLookUpSecretIdByAccessorRequestFromJSONTyped(json, false); -} -function AppRoleLookUpSecretIdByAccessorRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretIdAccessor': json['secret_id_accessor'] == null ? undefined : json['secret_id_accessor'], - }; -} -function AppRoleLookUpSecretIdByAccessorRequestToJSON(json) { - return AppRoleLookUpSecretIdByAccessorRequestToJSONTyped(json, false); -} -function AppRoleLookUpSecretIdByAccessorRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id_accessor': value['secretIdAccessor'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleLookUpSecretIdByAccessorResponse.d.ts b/ui/api-client/dist/models/AppRoleLookUpSecretIdByAccessorResponse.d.ts deleted file mode 100644 index e0fdfcf288..0000000000 --- a/ui/api-client/dist/models/AppRoleLookUpSecretIdByAccessorResponse.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleLookUpSecretIdByAccessorResponse - */ -export interface AppRoleLookUpSecretIdByAccessorResponse { - /** - * List of CIDR blocks enforcing secret IDs to be used from specific set of IP addresses. If 'bound_cidr_list' is set on the role, then the list of CIDR blocks listed here should be a subset of the CIDR blocks listed on the role. - * @type {Array} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - cidrList?: Array; - /** - * - * @type {Date} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - creationTime?: Date; - /** - * - * @type {Date} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - expirationTime?: Date; - /** - * - * @type {Date} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - lastUpdatedTime?: Date; - /** - * - * @type {object} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - metadata?: object; - /** - * Accessor of the secret ID - * @type {string} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - secretIdAccessor?: string; - /** - * Number of times a secret ID can access the role, after which the secret ID will expire. - * @type {number} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - secretIdNumUses?: number; - /** - * Duration in seconds after which the issued secret ID expires. - * @type {number} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - secretIdTtl?: number; - /** - * List of CIDR blocks. If set, specifies the blocks of IP addresses which can use the returned token. Should be a subset of the token CIDR blocks listed on the role, if any. - * @type {Array} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - tokenBoundCidrs?: Array; -} -/** - * Check if a given object implements the AppRoleLookUpSecretIdByAccessorResponse interface. - */ -export declare function instanceOfAppRoleLookUpSecretIdByAccessorResponse(value: object): value is AppRoleLookUpSecretIdByAccessorResponse; -export declare function AppRoleLookUpSecretIdByAccessorResponseFromJSON(json: any): AppRoleLookUpSecretIdByAccessorResponse; -export declare function AppRoleLookUpSecretIdByAccessorResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleLookUpSecretIdByAccessorResponse; -export declare function AppRoleLookUpSecretIdByAccessorResponseToJSON(json: any): AppRoleLookUpSecretIdByAccessorResponse; -export declare function AppRoleLookUpSecretIdByAccessorResponseToJSONTyped(value?: AppRoleLookUpSecretIdByAccessorResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleLookUpSecretIdByAccessorResponse.js b/ui/api-client/dist/models/AppRoleLookUpSecretIdByAccessorResponse.js deleted file mode 100644 index 7562c606da..0000000000 --- a/ui/api-client/dist/models/AppRoleLookUpSecretIdByAccessorResponse.js +++ /dev/null @@ -1,64 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleLookUpSecretIdByAccessorResponse = instanceOfAppRoleLookUpSecretIdByAccessorResponse; -exports.AppRoleLookUpSecretIdByAccessorResponseFromJSON = AppRoleLookUpSecretIdByAccessorResponseFromJSON; -exports.AppRoleLookUpSecretIdByAccessorResponseFromJSONTyped = AppRoleLookUpSecretIdByAccessorResponseFromJSONTyped; -exports.AppRoleLookUpSecretIdByAccessorResponseToJSON = AppRoleLookUpSecretIdByAccessorResponseToJSON; -exports.AppRoleLookUpSecretIdByAccessorResponseToJSONTyped = AppRoleLookUpSecretIdByAccessorResponseToJSONTyped; -/** - * Check if a given object implements the AppRoleLookUpSecretIdByAccessorResponse interface. - */ -function instanceOfAppRoleLookUpSecretIdByAccessorResponse(value) { - return true; -} -function AppRoleLookUpSecretIdByAccessorResponseFromJSON(json) { - return AppRoleLookUpSecretIdByAccessorResponseFromJSONTyped(json, false); -} -function AppRoleLookUpSecretIdByAccessorResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'cidrList': json['cidr_list'] == null ? undefined : json['cidr_list'], - 'creationTime': json['creation_time'] == null ? undefined : (new Date(json['creation_time'])), - 'expirationTime': json['expiration_time'] == null ? undefined : (new Date(json['expiration_time'])), - 'lastUpdatedTime': json['last_updated_time'] == null ? undefined : (new Date(json['last_updated_time'])), - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'secretIdAccessor': json['secret_id_accessor'] == null ? undefined : json['secret_id_accessor'], - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - }; -} -function AppRoleLookUpSecretIdByAccessorResponseToJSON(json) { - return AppRoleLookUpSecretIdByAccessorResponseToJSONTyped(json, false); -} -function AppRoleLookUpSecretIdByAccessorResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cidr_list': value['cidrList'], - 'creation_time': value['creationTime'] == null ? undefined : ((value['creationTime']).toISOString()), - 'expiration_time': value['expirationTime'] == null ? undefined : ((value['expirationTime']).toISOString()), - 'last_updated_time': value['lastUpdatedTime'] == null ? undefined : ((value['lastUpdatedTime']).toISOString()), - 'metadata': value['metadata'], - 'secret_id_accessor': value['secretIdAccessor'], - 'secret_id_num_uses': value['secretIdNumUses'], - 'secret_id_ttl': value['secretIdTtl'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleLookUpSecretIdRequest.d.ts b/ui/api-client/dist/models/AppRoleLookUpSecretIdRequest.d.ts deleted file mode 100644 index 7be9559153..0000000000 --- a/ui/api-client/dist/models/AppRoleLookUpSecretIdRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleLookUpSecretIdRequest - */ -export interface AppRoleLookUpSecretIdRequest { - /** - * SecretID attached to the role. - * @type {string} - * @memberof AppRoleLookUpSecretIdRequest - */ - secretId?: string; -} -/** - * Check if a given object implements the AppRoleLookUpSecretIdRequest interface. - */ -export declare function instanceOfAppRoleLookUpSecretIdRequest(value: object): value is AppRoleLookUpSecretIdRequest; -export declare function AppRoleLookUpSecretIdRequestFromJSON(json: any): AppRoleLookUpSecretIdRequest; -export declare function AppRoleLookUpSecretIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleLookUpSecretIdRequest; -export declare function AppRoleLookUpSecretIdRequestToJSON(json: any): AppRoleLookUpSecretIdRequest; -export declare function AppRoleLookUpSecretIdRequestToJSONTyped(value?: AppRoleLookUpSecretIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleLookUpSecretIdRequest.js b/ui/api-client/dist/models/AppRoleLookUpSecretIdRequest.js deleted file mode 100644 index 7fa22c5ee9..0000000000 --- a/ui/api-client/dist/models/AppRoleLookUpSecretIdRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleLookUpSecretIdRequest = instanceOfAppRoleLookUpSecretIdRequest; -exports.AppRoleLookUpSecretIdRequestFromJSON = AppRoleLookUpSecretIdRequestFromJSON; -exports.AppRoleLookUpSecretIdRequestFromJSONTyped = AppRoleLookUpSecretIdRequestFromJSONTyped; -exports.AppRoleLookUpSecretIdRequestToJSON = AppRoleLookUpSecretIdRequestToJSON; -exports.AppRoleLookUpSecretIdRequestToJSONTyped = AppRoleLookUpSecretIdRequestToJSONTyped; -/** - * Check if a given object implements the AppRoleLookUpSecretIdRequest interface. - */ -function instanceOfAppRoleLookUpSecretIdRequest(value) { - return true; -} -function AppRoleLookUpSecretIdRequestFromJSON(json) { - return AppRoleLookUpSecretIdRequestFromJSONTyped(json, false); -} -function AppRoleLookUpSecretIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretId': json['secret_id'] == null ? undefined : json['secret_id'], - }; -} -function AppRoleLookUpSecretIdRequestToJSON(json) { - return AppRoleLookUpSecretIdRequestToJSONTyped(json, false); -} -function AppRoleLookUpSecretIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id': value['secretId'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleLookUpSecretIdResponse.d.ts b/ui/api-client/dist/models/AppRoleLookUpSecretIdResponse.d.ts deleted file mode 100644 index af9e509736..0000000000 --- a/ui/api-client/dist/models/AppRoleLookUpSecretIdResponse.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleLookUpSecretIdResponse - */ -export interface AppRoleLookUpSecretIdResponse { - /** - * List of CIDR blocks enforcing secret IDs to be used from specific set of IP addresses. If 'bound_cidr_list' is set on the role, then the list of CIDR blocks listed here should be a subset of the CIDR blocks listed on the role. - * @type {Array} - * @memberof AppRoleLookUpSecretIdResponse - */ - cidrList?: Array; - /** - * - * @type {Date} - * @memberof AppRoleLookUpSecretIdResponse - */ - creationTime?: Date; - /** - * - * @type {Date} - * @memberof AppRoleLookUpSecretIdResponse - */ - expirationTime?: Date; - /** - * - * @type {Date} - * @memberof AppRoleLookUpSecretIdResponse - */ - lastUpdatedTime?: Date; - /** - * - * @type {object} - * @memberof AppRoleLookUpSecretIdResponse - */ - metadata?: object; - /** - * Accessor of the secret ID - * @type {string} - * @memberof AppRoleLookUpSecretIdResponse - */ - secretIdAccessor?: string; - /** - * Number of times a secret ID can access the role, after which the secret ID will expire. - * @type {number} - * @memberof AppRoleLookUpSecretIdResponse - */ - secretIdNumUses?: number; - /** - * Duration in seconds after which the issued secret ID expires. - * @type {number} - * @memberof AppRoleLookUpSecretIdResponse - */ - secretIdTtl?: number; - /** - * List of CIDR blocks. If set, specifies the blocks of IP addresses which can use the returned token. Should be a subset of the token CIDR blocks listed on the role, if any. - * @type {Array} - * @memberof AppRoleLookUpSecretIdResponse - */ - tokenBoundCidrs?: Array; -} -/** - * Check if a given object implements the AppRoleLookUpSecretIdResponse interface. - */ -export declare function instanceOfAppRoleLookUpSecretIdResponse(value: object): value is AppRoleLookUpSecretIdResponse; -export declare function AppRoleLookUpSecretIdResponseFromJSON(json: any): AppRoleLookUpSecretIdResponse; -export declare function AppRoleLookUpSecretIdResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleLookUpSecretIdResponse; -export declare function AppRoleLookUpSecretIdResponseToJSON(json: any): AppRoleLookUpSecretIdResponse; -export declare function AppRoleLookUpSecretIdResponseToJSONTyped(value?: AppRoleLookUpSecretIdResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleLookUpSecretIdResponse.js b/ui/api-client/dist/models/AppRoleLookUpSecretIdResponse.js deleted file mode 100644 index 68eae5d80b..0000000000 --- a/ui/api-client/dist/models/AppRoleLookUpSecretIdResponse.js +++ /dev/null @@ -1,64 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleLookUpSecretIdResponse = instanceOfAppRoleLookUpSecretIdResponse; -exports.AppRoleLookUpSecretIdResponseFromJSON = AppRoleLookUpSecretIdResponseFromJSON; -exports.AppRoleLookUpSecretIdResponseFromJSONTyped = AppRoleLookUpSecretIdResponseFromJSONTyped; -exports.AppRoleLookUpSecretIdResponseToJSON = AppRoleLookUpSecretIdResponseToJSON; -exports.AppRoleLookUpSecretIdResponseToJSONTyped = AppRoleLookUpSecretIdResponseToJSONTyped; -/** - * Check if a given object implements the AppRoleLookUpSecretIdResponse interface. - */ -function instanceOfAppRoleLookUpSecretIdResponse(value) { - return true; -} -function AppRoleLookUpSecretIdResponseFromJSON(json) { - return AppRoleLookUpSecretIdResponseFromJSONTyped(json, false); -} -function AppRoleLookUpSecretIdResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'cidrList': json['cidr_list'] == null ? undefined : json['cidr_list'], - 'creationTime': json['creation_time'] == null ? undefined : (new Date(json['creation_time'])), - 'expirationTime': json['expiration_time'] == null ? undefined : (new Date(json['expiration_time'])), - 'lastUpdatedTime': json['last_updated_time'] == null ? undefined : (new Date(json['last_updated_time'])), - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'secretIdAccessor': json['secret_id_accessor'] == null ? undefined : json['secret_id_accessor'], - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - }; -} -function AppRoleLookUpSecretIdResponseToJSON(json) { - return AppRoleLookUpSecretIdResponseToJSONTyped(json, false); -} -function AppRoleLookUpSecretIdResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cidr_list': value['cidrList'], - 'creation_time': value['creationTime'] == null ? undefined : ((value['creationTime']).toISOString()), - 'expiration_time': value['expirationTime'] == null ? undefined : ((value['expirationTime']).toISOString()), - 'last_updated_time': value['lastUpdatedTime'] == null ? undefined : ((value['lastUpdatedTime']).toISOString()), - 'metadata': value['metadata'], - 'secret_id_accessor': value['secretIdAccessor'], - 'secret_id_num_uses': value['secretIdNumUses'], - 'secret_id_ttl': value['secretIdTtl'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleReadBindSecretIdResponse.d.ts b/ui/api-client/dist/models/AppRoleReadBindSecretIdResponse.d.ts deleted file mode 100644 index 8bf1192d87..0000000000 --- a/ui/api-client/dist/models/AppRoleReadBindSecretIdResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadBindSecretIdResponse - */ -export interface AppRoleReadBindSecretIdResponse { - /** - * Impose secret_id to be presented when logging in using this role. Defaults to 'true'. - * @type {boolean} - * @memberof AppRoleReadBindSecretIdResponse - */ - bindSecretId?: boolean; -} -/** - * Check if a given object implements the AppRoleReadBindSecretIdResponse interface. - */ -export declare function instanceOfAppRoleReadBindSecretIdResponse(value: object): value is AppRoleReadBindSecretIdResponse; -export declare function AppRoleReadBindSecretIdResponseFromJSON(json: any): AppRoleReadBindSecretIdResponse; -export declare function AppRoleReadBindSecretIdResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadBindSecretIdResponse; -export declare function AppRoleReadBindSecretIdResponseToJSON(json: any): AppRoleReadBindSecretIdResponse; -export declare function AppRoleReadBindSecretIdResponseToJSONTyped(value?: AppRoleReadBindSecretIdResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleReadBindSecretIdResponse.js b/ui/api-client/dist/models/AppRoleReadBindSecretIdResponse.js deleted file mode 100644 index e50a6952b7..0000000000 --- a/ui/api-client/dist/models/AppRoleReadBindSecretIdResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleReadBindSecretIdResponse = instanceOfAppRoleReadBindSecretIdResponse; -exports.AppRoleReadBindSecretIdResponseFromJSON = AppRoleReadBindSecretIdResponseFromJSON; -exports.AppRoleReadBindSecretIdResponseFromJSONTyped = AppRoleReadBindSecretIdResponseFromJSONTyped; -exports.AppRoleReadBindSecretIdResponseToJSON = AppRoleReadBindSecretIdResponseToJSON; -exports.AppRoleReadBindSecretIdResponseToJSONTyped = AppRoleReadBindSecretIdResponseToJSONTyped; -/** - * Check if a given object implements the AppRoleReadBindSecretIdResponse interface. - */ -function instanceOfAppRoleReadBindSecretIdResponse(value) { - return true; -} -function AppRoleReadBindSecretIdResponseFromJSON(json) { - return AppRoleReadBindSecretIdResponseFromJSONTyped(json, false); -} -function AppRoleReadBindSecretIdResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bindSecretId': json['bind_secret_id'] == null ? undefined : json['bind_secret_id'], - }; -} -function AppRoleReadBindSecretIdResponseToJSON(json) { - return AppRoleReadBindSecretIdResponseToJSONTyped(json, false); -} -function AppRoleReadBindSecretIdResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bind_secret_id': value['bindSecretId'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleReadBoundCidrListResponse.d.ts b/ui/api-client/dist/models/AppRoleReadBoundCidrListResponse.d.ts deleted file mode 100644 index 0f2dcf0060..0000000000 --- a/ui/api-client/dist/models/AppRoleReadBoundCidrListResponse.d.ts +++ /dev/null @@ -1,33 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadBoundCidrListResponse - */ -export interface AppRoleReadBoundCidrListResponse { - /** - * Deprecated: Please use "secret_id_bound_cidrs" instead. Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can perform the login operation. - * @type {Array} - * @memberof AppRoleReadBoundCidrListResponse - * @deprecated - */ - boundCidrList?: Array; -} -/** - * Check if a given object implements the AppRoleReadBoundCidrListResponse interface. - */ -export declare function instanceOfAppRoleReadBoundCidrListResponse(value: object): value is AppRoleReadBoundCidrListResponse; -export declare function AppRoleReadBoundCidrListResponseFromJSON(json: any): AppRoleReadBoundCidrListResponse; -export declare function AppRoleReadBoundCidrListResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadBoundCidrListResponse; -export declare function AppRoleReadBoundCidrListResponseToJSON(json: any): AppRoleReadBoundCidrListResponse; -export declare function AppRoleReadBoundCidrListResponseToJSONTyped(value?: AppRoleReadBoundCidrListResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleReadBoundCidrListResponse.js b/ui/api-client/dist/models/AppRoleReadBoundCidrListResponse.js deleted file mode 100644 index ad0c23c351..0000000000 --- a/ui/api-client/dist/models/AppRoleReadBoundCidrListResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleReadBoundCidrListResponse = instanceOfAppRoleReadBoundCidrListResponse; -exports.AppRoleReadBoundCidrListResponseFromJSON = AppRoleReadBoundCidrListResponseFromJSON; -exports.AppRoleReadBoundCidrListResponseFromJSONTyped = AppRoleReadBoundCidrListResponseFromJSONTyped; -exports.AppRoleReadBoundCidrListResponseToJSON = AppRoleReadBoundCidrListResponseToJSON; -exports.AppRoleReadBoundCidrListResponseToJSONTyped = AppRoleReadBoundCidrListResponseToJSONTyped; -/** - * Check if a given object implements the AppRoleReadBoundCidrListResponse interface. - */ -function instanceOfAppRoleReadBoundCidrListResponse(value) { - return true; -} -function AppRoleReadBoundCidrListResponseFromJSON(json) { - return AppRoleReadBoundCidrListResponseFromJSONTyped(json, false); -} -function AppRoleReadBoundCidrListResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'boundCidrList': json['bound_cidr_list'] == null ? undefined : json['bound_cidr_list'], - }; -} -function AppRoleReadBoundCidrListResponseToJSON(json) { - return AppRoleReadBoundCidrListResponseToJSONTyped(json, false); -} -function AppRoleReadBoundCidrListResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bound_cidr_list': value['boundCidrList'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleReadLocalSecretIdsResponse.d.ts b/ui/api-client/dist/models/AppRoleReadLocalSecretIdsResponse.d.ts deleted file mode 100644 index e0b39b70f7..0000000000 --- a/ui/api-client/dist/models/AppRoleReadLocalSecretIdsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadLocalSecretIdsResponse - */ -export interface AppRoleReadLocalSecretIdsResponse { - /** - * If true, the secret identifiers generated using this role will be cluster local. This can only be set during role creation and once set, it can't be reset later - * @type {boolean} - * @memberof AppRoleReadLocalSecretIdsResponse - */ - localSecretIds?: boolean; -} -/** - * Check if a given object implements the AppRoleReadLocalSecretIdsResponse interface. - */ -export declare function instanceOfAppRoleReadLocalSecretIdsResponse(value: object): value is AppRoleReadLocalSecretIdsResponse; -export declare function AppRoleReadLocalSecretIdsResponseFromJSON(json: any): AppRoleReadLocalSecretIdsResponse; -export declare function AppRoleReadLocalSecretIdsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadLocalSecretIdsResponse; -export declare function AppRoleReadLocalSecretIdsResponseToJSON(json: any): AppRoleReadLocalSecretIdsResponse; -export declare function AppRoleReadLocalSecretIdsResponseToJSONTyped(value?: AppRoleReadLocalSecretIdsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleReadLocalSecretIdsResponse.js b/ui/api-client/dist/models/AppRoleReadLocalSecretIdsResponse.js deleted file mode 100644 index fdcc90b1f7..0000000000 --- a/ui/api-client/dist/models/AppRoleReadLocalSecretIdsResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleReadLocalSecretIdsResponse = instanceOfAppRoleReadLocalSecretIdsResponse; -exports.AppRoleReadLocalSecretIdsResponseFromJSON = AppRoleReadLocalSecretIdsResponseFromJSON; -exports.AppRoleReadLocalSecretIdsResponseFromJSONTyped = AppRoleReadLocalSecretIdsResponseFromJSONTyped; -exports.AppRoleReadLocalSecretIdsResponseToJSON = AppRoleReadLocalSecretIdsResponseToJSON; -exports.AppRoleReadLocalSecretIdsResponseToJSONTyped = AppRoleReadLocalSecretIdsResponseToJSONTyped; -/** - * Check if a given object implements the AppRoleReadLocalSecretIdsResponse interface. - */ -function instanceOfAppRoleReadLocalSecretIdsResponse(value) { - return true; -} -function AppRoleReadLocalSecretIdsResponseFromJSON(json) { - return AppRoleReadLocalSecretIdsResponseFromJSONTyped(json, false); -} -function AppRoleReadLocalSecretIdsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'localSecretIds': json['local_secret_ids'] == null ? undefined : json['local_secret_ids'], - }; -} -function AppRoleReadLocalSecretIdsResponseToJSON(json) { - return AppRoleReadLocalSecretIdsResponseToJSONTyped(json, false); -} -function AppRoleReadLocalSecretIdsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'local_secret_ids': value['localSecretIds'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleReadPeriodResponse.d.ts b/ui/api-client/dist/models/AppRoleReadPeriodResponse.d.ts deleted file mode 100644 index 7ba4845288..0000000000 --- a/ui/api-client/dist/models/AppRoleReadPeriodResponse.d.ts +++ /dev/null @@ -1,39 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadPeriodResponse - */ -export interface AppRoleReadPeriodResponse { - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {number} - * @memberof AppRoleReadPeriodResponse - * @deprecated - */ - period?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {number} - * @memberof AppRoleReadPeriodResponse - */ - tokenPeriod?: number; -} -/** - * Check if a given object implements the AppRoleReadPeriodResponse interface. - */ -export declare function instanceOfAppRoleReadPeriodResponse(value: object): value is AppRoleReadPeriodResponse; -export declare function AppRoleReadPeriodResponseFromJSON(json: any): AppRoleReadPeriodResponse; -export declare function AppRoleReadPeriodResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadPeriodResponse; -export declare function AppRoleReadPeriodResponseToJSON(json: any): AppRoleReadPeriodResponse; -export declare function AppRoleReadPeriodResponseToJSONTyped(value?: AppRoleReadPeriodResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleReadPeriodResponse.js b/ui/api-client/dist/models/AppRoleReadPeriodResponse.js deleted file mode 100644 index 11cbc77c40..0000000000 --- a/ui/api-client/dist/models/AppRoleReadPeriodResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleReadPeriodResponse = instanceOfAppRoleReadPeriodResponse; -exports.AppRoleReadPeriodResponseFromJSON = AppRoleReadPeriodResponseFromJSON; -exports.AppRoleReadPeriodResponseFromJSONTyped = AppRoleReadPeriodResponseFromJSONTyped; -exports.AppRoleReadPeriodResponseToJSON = AppRoleReadPeriodResponseToJSON; -exports.AppRoleReadPeriodResponseToJSONTyped = AppRoleReadPeriodResponseToJSONTyped; -/** - * Check if a given object implements the AppRoleReadPeriodResponse interface. - */ -function instanceOfAppRoleReadPeriodResponse(value) { - return true; -} -function AppRoleReadPeriodResponseFromJSON(json) { - return AppRoleReadPeriodResponseFromJSONTyped(json, false); -} -function AppRoleReadPeriodResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'period': json['period'] == null ? undefined : json['period'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - }; -} -function AppRoleReadPeriodResponseToJSON(json) { - return AppRoleReadPeriodResponseToJSONTyped(json, false); -} -function AppRoleReadPeriodResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'period': value['period'], - 'token_period': value['tokenPeriod'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleReadPoliciesResponse.d.ts b/ui/api-client/dist/models/AppRoleReadPoliciesResponse.d.ts deleted file mode 100644 index 9896c7e651..0000000000 --- a/ui/api-client/dist/models/AppRoleReadPoliciesResponse.d.ts +++ /dev/null @@ -1,39 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadPoliciesResponse - */ -export interface AppRoleReadPoliciesResponse { - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof AppRoleReadPoliciesResponse - * @deprecated - */ - policies?: Array; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof AppRoleReadPoliciesResponse - */ - tokenPolicies?: Array; -} -/** - * Check if a given object implements the AppRoleReadPoliciesResponse interface. - */ -export declare function instanceOfAppRoleReadPoliciesResponse(value: object): value is AppRoleReadPoliciesResponse; -export declare function AppRoleReadPoliciesResponseFromJSON(json: any): AppRoleReadPoliciesResponse; -export declare function AppRoleReadPoliciesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadPoliciesResponse; -export declare function AppRoleReadPoliciesResponseToJSON(json: any): AppRoleReadPoliciesResponse; -export declare function AppRoleReadPoliciesResponseToJSONTyped(value?: AppRoleReadPoliciesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleReadPoliciesResponse.js b/ui/api-client/dist/models/AppRoleReadPoliciesResponse.js deleted file mode 100644 index a9fe99ff0e..0000000000 --- a/ui/api-client/dist/models/AppRoleReadPoliciesResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleReadPoliciesResponse = instanceOfAppRoleReadPoliciesResponse; -exports.AppRoleReadPoliciesResponseFromJSON = AppRoleReadPoliciesResponseFromJSON; -exports.AppRoleReadPoliciesResponseFromJSONTyped = AppRoleReadPoliciesResponseFromJSONTyped; -exports.AppRoleReadPoliciesResponseToJSON = AppRoleReadPoliciesResponseToJSON; -exports.AppRoleReadPoliciesResponseToJSONTyped = AppRoleReadPoliciesResponseToJSONTyped; -/** - * Check if a given object implements the AppRoleReadPoliciesResponse interface. - */ -function instanceOfAppRoleReadPoliciesResponse(value) { - return true; -} -function AppRoleReadPoliciesResponseFromJSON(json) { - return AppRoleReadPoliciesResponseFromJSONTyped(json, false); -} -function AppRoleReadPoliciesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - }; -} -function AppRoleReadPoliciesResponseToJSON(json) { - return AppRoleReadPoliciesResponseToJSONTyped(json, false); -} -function AppRoleReadPoliciesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'policies': value['policies'], - 'token_policies': value['tokenPolicies'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleReadRoleIdResponse.d.ts b/ui/api-client/dist/models/AppRoleReadRoleIdResponse.d.ts deleted file mode 100644 index 6846a82d2f..0000000000 --- a/ui/api-client/dist/models/AppRoleReadRoleIdResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadRoleIdResponse - */ -export interface AppRoleReadRoleIdResponse { - /** - * Identifier of the role. Defaults to a UUID. - * @type {string} - * @memberof AppRoleReadRoleIdResponse - */ - roleId?: string; -} -/** - * Check if a given object implements the AppRoleReadRoleIdResponse interface. - */ -export declare function instanceOfAppRoleReadRoleIdResponse(value: object): value is AppRoleReadRoleIdResponse; -export declare function AppRoleReadRoleIdResponseFromJSON(json: any): AppRoleReadRoleIdResponse; -export declare function AppRoleReadRoleIdResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadRoleIdResponse; -export declare function AppRoleReadRoleIdResponseToJSON(json: any): AppRoleReadRoleIdResponse; -export declare function AppRoleReadRoleIdResponseToJSONTyped(value?: AppRoleReadRoleIdResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleReadRoleIdResponse.js b/ui/api-client/dist/models/AppRoleReadRoleIdResponse.js deleted file mode 100644 index f67201dee4..0000000000 --- a/ui/api-client/dist/models/AppRoleReadRoleIdResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleReadRoleIdResponse = instanceOfAppRoleReadRoleIdResponse; -exports.AppRoleReadRoleIdResponseFromJSON = AppRoleReadRoleIdResponseFromJSON; -exports.AppRoleReadRoleIdResponseFromJSONTyped = AppRoleReadRoleIdResponseFromJSONTyped; -exports.AppRoleReadRoleIdResponseToJSON = AppRoleReadRoleIdResponseToJSON; -exports.AppRoleReadRoleIdResponseToJSONTyped = AppRoleReadRoleIdResponseToJSONTyped; -/** - * Check if a given object implements the AppRoleReadRoleIdResponse interface. - */ -function instanceOfAppRoleReadRoleIdResponse(value) { - return true; -} -function AppRoleReadRoleIdResponseFromJSON(json) { - return AppRoleReadRoleIdResponseFromJSONTyped(json, false); -} -function AppRoleReadRoleIdResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'roleId': json['role_id'] == null ? undefined : json['role_id'], - }; -} -function AppRoleReadRoleIdResponseToJSON(json) { - return AppRoleReadRoleIdResponseToJSONTyped(json, false); -} -function AppRoleReadRoleIdResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'role_id': value['roleId'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleReadRoleResponse.d.ts b/ui/api-client/dist/models/AppRoleReadRoleResponse.d.ts deleted file mode 100644 index f11b4bb054..0000000000 --- a/ui/api-client/dist/models/AppRoleReadRoleResponse.d.ts +++ /dev/null @@ -1,124 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadRoleResponse - */ -export interface AppRoleReadRoleResponse { - /** - * Impose secret ID to be presented when logging in using this role. - * @type {boolean} - * @memberof AppRoleReadRoleResponse - */ - bindSecretId?: boolean; - /** - * If true, the secret identifiers generated using this role will be cluster local. This can only be set during role creation and once set, it can't be reset later - * @type {boolean} - * @memberof AppRoleReadRoleResponse - */ - localSecretIds?: boolean; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {number} - * @memberof AppRoleReadRoleResponse - * @deprecated - */ - period?: number; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof AppRoleReadRoleResponse - * @deprecated - */ - policies?: Array; - /** - * Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can perform the login operation. - * @type {Array} - * @memberof AppRoleReadRoleResponse - */ - secretIdBoundCidrs?: Array; - /** - * Number of times a secret ID can access the role, after which the secret ID will expire. - * @type {number} - * @memberof AppRoleReadRoleResponse - */ - secretIdNumUses?: number; - /** - * Duration in seconds after which the issued secret ID expires. - * @type {number} - * @memberof AppRoleReadRoleResponse - */ - secretIdTtl?: number; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof AppRoleReadRoleResponse - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {number} - * @memberof AppRoleReadRoleResponse - */ - tokenExplicitMaxTtl?: number; - /** - * The maximum lifetime of the generated token - * @type {number} - * @memberof AppRoleReadRoleResponse - */ - tokenMaxTtl?: number; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof AppRoleReadRoleResponse - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof AppRoleReadRoleResponse - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. - * @type {number} - * @memberof AppRoleReadRoleResponse - */ - tokenPeriod?: number; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof AppRoleReadRoleResponse - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {number} - * @memberof AppRoleReadRoleResponse - */ - tokenTtl?: number; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof AppRoleReadRoleResponse - */ - tokenType?: string; -} -/** - * Check if a given object implements the AppRoleReadRoleResponse interface. - */ -export declare function instanceOfAppRoleReadRoleResponse(value: object): value is AppRoleReadRoleResponse; -export declare function AppRoleReadRoleResponseFromJSON(json: any): AppRoleReadRoleResponse; -export declare function AppRoleReadRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadRoleResponse; -export declare function AppRoleReadRoleResponseToJSON(json: any): AppRoleReadRoleResponse; -export declare function AppRoleReadRoleResponseToJSONTyped(value?: AppRoleReadRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleReadRoleResponse.js b/ui/api-client/dist/models/AppRoleReadRoleResponse.js deleted file mode 100644 index bbe3384097..0000000000 --- a/ui/api-client/dist/models/AppRoleReadRoleResponse.js +++ /dev/null @@ -1,78 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleReadRoleResponse = instanceOfAppRoleReadRoleResponse; -exports.AppRoleReadRoleResponseFromJSON = AppRoleReadRoleResponseFromJSON; -exports.AppRoleReadRoleResponseFromJSONTyped = AppRoleReadRoleResponseFromJSONTyped; -exports.AppRoleReadRoleResponseToJSON = AppRoleReadRoleResponseToJSON; -exports.AppRoleReadRoleResponseToJSONTyped = AppRoleReadRoleResponseToJSONTyped; -/** - * Check if a given object implements the AppRoleReadRoleResponse interface. - */ -function instanceOfAppRoleReadRoleResponse(value) { - return true; -} -function AppRoleReadRoleResponseFromJSON(json) { - return AppRoleReadRoleResponseFromJSONTyped(json, false); -} -function AppRoleReadRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bindSecretId': json['bind_secret_id'] == null ? undefined : json['bind_secret_id'], - 'localSecretIds': json['local_secret_ids'] == null ? undefined : json['local_secret_ids'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'secretIdBoundCidrs': json['secret_id_bound_cidrs'] == null ? undefined : json['secret_id_bound_cidrs'], - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - }; -} -function AppRoleReadRoleResponseToJSON(json) { - return AppRoleReadRoleResponseToJSONTyped(json, false); -} -function AppRoleReadRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bind_secret_id': value['bindSecretId'], - 'local_secret_ids': value['localSecretIds'], - 'period': value['period'], - 'policies': value['policies'], - 'secret_id_bound_cidrs': value['secretIdBoundCidrs'], - 'secret_id_num_uses': value['secretIdNumUses'], - 'secret_id_ttl': value['secretIdTtl'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleReadSecretIdBoundCidrsResponse.d.ts b/ui/api-client/dist/models/AppRoleReadSecretIdBoundCidrsResponse.d.ts deleted file mode 100644 index 4f876f72ff..0000000000 --- a/ui/api-client/dist/models/AppRoleReadSecretIdBoundCidrsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadSecretIdBoundCidrsResponse - */ -export interface AppRoleReadSecretIdBoundCidrsResponse { - /** - * Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can perform the login operation. - * @type {Array} - * @memberof AppRoleReadSecretIdBoundCidrsResponse - */ - secretIdBoundCidrs?: Array; -} -/** - * Check if a given object implements the AppRoleReadSecretIdBoundCidrsResponse interface. - */ -export declare function instanceOfAppRoleReadSecretIdBoundCidrsResponse(value: object): value is AppRoleReadSecretIdBoundCidrsResponse; -export declare function AppRoleReadSecretIdBoundCidrsResponseFromJSON(json: any): AppRoleReadSecretIdBoundCidrsResponse; -export declare function AppRoleReadSecretIdBoundCidrsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadSecretIdBoundCidrsResponse; -export declare function AppRoleReadSecretIdBoundCidrsResponseToJSON(json: any): AppRoleReadSecretIdBoundCidrsResponse; -export declare function AppRoleReadSecretIdBoundCidrsResponseToJSONTyped(value?: AppRoleReadSecretIdBoundCidrsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleReadSecretIdBoundCidrsResponse.js b/ui/api-client/dist/models/AppRoleReadSecretIdBoundCidrsResponse.js deleted file mode 100644 index 52928bcf4e..0000000000 --- a/ui/api-client/dist/models/AppRoleReadSecretIdBoundCidrsResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleReadSecretIdBoundCidrsResponse = instanceOfAppRoleReadSecretIdBoundCidrsResponse; -exports.AppRoleReadSecretIdBoundCidrsResponseFromJSON = AppRoleReadSecretIdBoundCidrsResponseFromJSON; -exports.AppRoleReadSecretIdBoundCidrsResponseFromJSONTyped = AppRoleReadSecretIdBoundCidrsResponseFromJSONTyped; -exports.AppRoleReadSecretIdBoundCidrsResponseToJSON = AppRoleReadSecretIdBoundCidrsResponseToJSON; -exports.AppRoleReadSecretIdBoundCidrsResponseToJSONTyped = AppRoleReadSecretIdBoundCidrsResponseToJSONTyped; -/** - * Check if a given object implements the AppRoleReadSecretIdBoundCidrsResponse interface. - */ -function instanceOfAppRoleReadSecretIdBoundCidrsResponse(value) { - return true; -} -function AppRoleReadSecretIdBoundCidrsResponseFromJSON(json) { - return AppRoleReadSecretIdBoundCidrsResponseFromJSONTyped(json, false); -} -function AppRoleReadSecretIdBoundCidrsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretIdBoundCidrs': json['secret_id_bound_cidrs'] == null ? undefined : json['secret_id_bound_cidrs'], - }; -} -function AppRoleReadSecretIdBoundCidrsResponseToJSON(json) { - return AppRoleReadSecretIdBoundCidrsResponseToJSONTyped(json, false); -} -function AppRoleReadSecretIdBoundCidrsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id_bound_cidrs': value['secretIdBoundCidrs'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleReadSecretIdNumUsesResponse.d.ts b/ui/api-client/dist/models/AppRoleReadSecretIdNumUsesResponse.d.ts deleted file mode 100644 index a4ee22e4f5..0000000000 --- a/ui/api-client/dist/models/AppRoleReadSecretIdNumUsesResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadSecretIdNumUsesResponse - */ -export interface AppRoleReadSecretIdNumUsesResponse { - /** - * Number of times a secret ID can access the role, after which the SecretID will expire. Defaults to 0 meaning that the secret ID is of unlimited use. - * @type {number} - * @memberof AppRoleReadSecretIdNumUsesResponse - */ - secretIdNumUses?: number; -} -/** - * Check if a given object implements the AppRoleReadSecretIdNumUsesResponse interface. - */ -export declare function instanceOfAppRoleReadSecretIdNumUsesResponse(value: object): value is AppRoleReadSecretIdNumUsesResponse; -export declare function AppRoleReadSecretIdNumUsesResponseFromJSON(json: any): AppRoleReadSecretIdNumUsesResponse; -export declare function AppRoleReadSecretIdNumUsesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadSecretIdNumUsesResponse; -export declare function AppRoleReadSecretIdNumUsesResponseToJSON(json: any): AppRoleReadSecretIdNumUsesResponse; -export declare function AppRoleReadSecretIdNumUsesResponseToJSONTyped(value?: AppRoleReadSecretIdNumUsesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleReadSecretIdNumUsesResponse.js b/ui/api-client/dist/models/AppRoleReadSecretIdNumUsesResponse.js deleted file mode 100644 index cd52b5b6c2..0000000000 --- a/ui/api-client/dist/models/AppRoleReadSecretIdNumUsesResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleReadSecretIdNumUsesResponse = instanceOfAppRoleReadSecretIdNumUsesResponse; -exports.AppRoleReadSecretIdNumUsesResponseFromJSON = AppRoleReadSecretIdNumUsesResponseFromJSON; -exports.AppRoleReadSecretIdNumUsesResponseFromJSONTyped = AppRoleReadSecretIdNumUsesResponseFromJSONTyped; -exports.AppRoleReadSecretIdNumUsesResponseToJSON = AppRoleReadSecretIdNumUsesResponseToJSON; -exports.AppRoleReadSecretIdNumUsesResponseToJSONTyped = AppRoleReadSecretIdNumUsesResponseToJSONTyped; -/** - * Check if a given object implements the AppRoleReadSecretIdNumUsesResponse interface. - */ -function instanceOfAppRoleReadSecretIdNumUsesResponse(value) { - return true; -} -function AppRoleReadSecretIdNumUsesResponseFromJSON(json) { - return AppRoleReadSecretIdNumUsesResponseFromJSONTyped(json, false); -} -function AppRoleReadSecretIdNumUsesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - }; -} -function AppRoleReadSecretIdNumUsesResponseToJSON(json) { - return AppRoleReadSecretIdNumUsesResponseToJSONTyped(json, false); -} -function AppRoleReadSecretIdNumUsesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id_num_uses': value['secretIdNumUses'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleReadSecretIdTtlResponse.d.ts b/ui/api-client/dist/models/AppRoleReadSecretIdTtlResponse.d.ts deleted file mode 100644 index 7e51b96b31..0000000000 --- a/ui/api-client/dist/models/AppRoleReadSecretIdTtlResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadSecretIdTtlResponse - */ -export interface AppRoleReadSecretIdTtlResponse { - /** - * Duration in seconds after which the issued secret ID should expire. Defaults to 0, meaning no expiration. - * @type {number} - * @memberof AppRoleReadSecretIdTtlResponse - */ - secretIdTtl?: number; -} -/** - * Check if a given object implements the AppRoleReadSecretIdTtlResponse interface. - */ -export declare function instanceOfAppRoleReadSecretIdTtlResponse(value: object): value is AppRoleReadSecretIdTtlResponse; -export declare function AppRoleReadSecretIdTtlResponseFromJSON(json: any): AppRoleReadSecretIdTtlResponse; -export declare function AppRoleReadSecretIdTtlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadSecretIdTtlResponse; -export declare function AppRoleReadSecretIdTtlResponseToJSON(json: any): AppRoleReadSecretIdTtlResponse; -export declare function AppRoleReadSecretIdTtlResponseToJSONTyped(value?: AppRoleReadSecretIdTtlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleReadSecretIdTtlResponse.js b/ui/api-client/dist/models/AppRoleReadSecretIdTtlResponse.js deleted file mode 100644 index 6f50f2ef16..0000000000 --- a/ui/api-client/dist/models/AppRoleReadSecretIdTtlResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleReadSecretIdTtlResponse = instanceOfAppRoleReadSecretIdTtlResponse; -exports.AppRoleReadSecretIdTtlResponseFromJSON = AppRoleReadSecretIdTtlResponseFromJSON; -exports.AppRoleReadSecretIdTtlResponseFromJSONTyped = AppRoleReadSecretIdTtlResponseFromJSONTyped; -exports.AppRoleReadSecretIdTtlResponseToJSON = AppRoleReadSecretIdTtlResponseToJSON; -exports.AppRoleReadSecretIdTtlResponseToJSONTyped = AppRoleReadSecretIdTtlResponseToJSONTyped; -/** - * Check if a given object implements the AppRoleReadSecretIdTtlResponse interface. - */ -function instanceOfAppRoleReadSecretIdTtlResponse(value) { - return true; -} -function AppRoleReadSecretIdTtlResponseFromJSON(json) { - return AppRoleReadSecretIdTtlResponseFromJSONTyped(json, false); -} -function AppRoleReadSecretIdTtlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - }; -} -function AppRoleReadSecretIdTtlResponseToJSON(json) { - return AppRoleReadSecretIdTtlResponseToJSONTyped(json, false); -} -function AppRoleReadSecretIdTtlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id_ttl': value['secretIdTtl'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleReadTokenBoundCidrsResponse.d.ts b/ui/api-client/dist/models/AppRoleReadTokenBoundCidrsResponse.d.ts deleted file mode 100644 index 9907ed06e6..0000000000 --- a/ui/api-client/dist/models/AppRoleReadTokenBoundCidrsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadTokenBoundCidrsResponse - */ -export interface AppRoleReadTokenBoundCidrsResponse { - /** - * Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can use the returned token. Should be a subset of the token CIDR blocks listed on the role, if any. - * @type {Array} - * @memberof AppRoleReadTokenBoundCidrsResponse - */ - tokenBoundCidrs?: Array; -} -/** - * Check if a given object implements the AppRoleReadTokenBoundCidrsResponse interface. - */ -export declare function instanceOfAppRoleReadTokenBoundCidrsResponse(value: object): value is AppRoleReadTokenBoundCidrsResponse; -export declare function AppRoleReadTokenBoundCidrsResponseFromJSON(json: any): AppRoleReadTokenBoundCidrsResponse; -export declare function AppRoleReadTokenBoundCidrsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadTokenBoundCidrsResponse; -export declare function AppRoleReadTokenBoundCidrsResponseToJSON(json: any): AppRoleReadTokenBoundCidrsResponse; -export declare function AppRoleReadTokenBoundCidrsResponseToJSONTyped(value?: AppRoleReadTokenBoundCidrsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleReadTokenBoundCidrsResponse.js b/ui/api-client/dist/models/AppRoleReadTokenBoundCidrsResponse.js deleted file mode 100644 index eea4b98bc3..0000000000 --- a/ui/api-client/dist/models/AppRoleReadTokenBoundCidrsResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleReadTokenBoundCidrsResponse = instanceOfAppRoleReadTokenBoundCidrsResponse; -exports.AppRoleReadTokenBoundCidrsResponseFromJSON = AppRoleReadTokenBoundCidrsResponseFromJSON; -exports.AppRoleReadTokenBoundCidrsResponseFromJSONTyped = AppRoleReadTokenBoundCidrsResponseFromJSONTyped; -exports.AppRoleReadTokenBoundCidrsResponseToJSON = AppRoleReadTokenBoundCidrsResponseToJSON; -exports.AppRoleReadTokenBoundCidrsResponseToJSONTyped = AppRoleReadTokenBoundCidrsResponseToJSONTyped; -/** - * Check if a given object implements the AppRoleReadTokenBoundCidrsResponse interface. - */ -function instanceOfAppRoleReadTokenBoundCidrsResponse(value) { - return true; -} -function AppRoleReadTokenBoundCidrsResponseFromJSON(json) { - return AppRoleReadTokenBoundCidrsResponseFromJSONTyped(json, false); -} -function AppRoleReadTokenBoundCidrsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - }; -} -function AppRoleReadTokenBoundCidrsResponseToJSON(json) { - return AppRoleReadTokenBoundCidrsResponseToJSONTyped(json, false); -} -function AppRoleReadTokenBoundCidrsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token_bound_cidrs': value['tokenBoundCidrs'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleReadTokenMaxTtlResponse.d.ts b/ui/api-client/dist/models/AppRoleReadTokenMaxTtlResponse.d.ts deleted file mode 100644 index 6f707d2e5a..0000000000 --- a/ui/api-client/dist/models/AppRoleReadTokenMaxTtlResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadTokenMaxTtlResponse - */ -export interface AppRoleReadTokenMaxTtlResponse { - /** - * The maximum lifetime of the generated token - * @type {number} - * @memberof AppRoleReadTokenMaxTtlResponse - */ - tokenMaxTtl?: number; -} -/** - * Check if a given object implements the AppRoleReadTokenMaxTtlResponse interface. - */ -export declare function instanceOfAppRoleReadTokenMaxTtlResponse(value: object): value is AppRoleReadTokenMaxTtlResponse; -export declare function AppRoleReadTokenMaxTtlResponseFromJSON(json: any): AppRoleReadTokenMaxTtlResponse; -export declare function AppRoleReadTokenMaxTtlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadTokenMaxTtlResponse; -export declare function AppRoleReadTokenMaxTtlResponseToJSON(json: any): AppRoleReadTokenMaxTtlResponse; -export declare function AppRoleReadTokenMaxTtlResponseToJSONTyped(value?: AppRoleReadTokenMaxTtlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleReadTokenMaxTtlResponse.js b/ui/api-client/dist/models/AppRoleReadTokenMaxTtlResponse.js deleted file mode 100644 index 1582d80a05..0000000000 --- a/ui/api-client/dist/models/AppRoleReadTokenMaxTtlResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleReadTokenMaxTtlResponse = instanceOfAppRoleReadTokenMaxTtlResponse; -exports.AppRoleReadTokenMaxTtlResponseFromJSON = AppRoleReadTokenMaxTtlResponseFromJSON; -exports.AppRoleReadTokenMaxTtlResponseFromJSONTyped = AppRoleReadTokenMaxTtlResponseFromJSONTyped; -exports.AppRoleReadTokenMaxTtlResponseToJSON = AppRoleReadTokenMaxTtlResponseToJSON; -exports.AppRoleReadTokenMaxTtlResponseToJSONTyped = AppRoleReadTokenMaxTtlResponseToJSONTyped; -/** - * Check if a given object implements the AppRoleReadTokenMaxTtlResponse interface. - */ -function instanceOfAppRoleReadTokenMaxTtlResponse(value) { - return true; -} -function AppRoleReadTokenMaxTtlResponseFromJSON(json) { - return AppRoleReadTokenMaxTtlResponseFromJSONTyped(json, false); -} -function AppRoleReadTokenMaxTtlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - }; -} -function AppRoleReadTokenMaxTtlResponseToJSON(json) { - return AppRoleReadTokenMaxTtlResponseToJSONTyped(json, false); -} -function AppRoleReadTokenMaxTtlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token_max_ttl': value['tokenMaxTtl'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleReadTokenNumUsesResponse.d.ts b/ui/api-client/dist/models/AppRoleReadTokenNumUsesResponse.d.ts deleted file mode 100644 index a9b3d0b308..0000000000 --- a/ui/api-client/dist/models/AppRoleReadTokenNumUsesResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadTokenNumUsesResponse - */ -export interface AppRoleReadTokenNumUsesResponse { - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof AppRoleReadTokenNumUsesResponse - */ - tokenNumUses?: number; -} -/** - * Check if a given object implements the AppRoleReadTokenNumUsesResponse interface. - */ -export declare function instanceOfAppRoleReadTokenNumUsesResponse(value: object): value is AppRoleReadTokenNumUsesResponse; -export declare function AppRoleReadTokenNumUsesResponseFromJSON(json: any): AppRoleReadTokenNumUsesResponse; -export declare function AppRoleReadTokenNumUsesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadTokenNumUsesResponse; -export declare function AppRoleReadTokenNumUsesResponseToJSON(json: any): AppRoleReadTokenNumUsesResponse; -export declare function AppRoleReadTokenNumUsesResponseToJSONTyped(value?: AppRoleReadTokenNumUsesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleReadTokenNumUsesResponse.js b/ui/api-client/dist/models/AppRoleReadTokenNumUsesResponse.js deleted file mode 100644 index 98a88275e9..0000000000 --- a/ui/api-client/dist/models/AppRoleReadTokenNumUsesResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleReadTokenNumUsesResponse = instanceOfAppRoleReadTokenNumUsesResponse; -exports.AppRoleReadTokenNumUsesResponseFromJSON = AppRoleReadTokenNumUsesResponseFromJSON; -exports.AppRoleReadTokenNumUsesResponseFromJSONTyped = AppRoleReadTokenNumUsesResponseFromJSONTyped; -exports.AppRoleReadTokenNumUsesResponseToJSON = AppRoleReadTokenNumUsesResponseToJSON; -exports.AppRoleReadTokenNumUsesResponseToJSONTyped = AppRoleReadTokenNumUsesResponseToJSONTyped; -/** - * Check if a given object implements the AppRoleReadTokenNumUsesResponse interface. - */ -function instanceOfAppRoleReadTokenNumUsesResponse(value) { - return true; -} -function AppRoleReadTokenNumUsesResponseFromJSON(json) { - return AppRoleReadTokenNumUsesResponseFromJSONTyped(json, false); -} -function AppRoleReadTokenNumUsesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - }; -} -function AppRoleReadTokenNumUsesResponseToJSON(json) { - return AppRoleReadTokenNumUsesResponseToJSONTyped(json, false); -} -function AppRoleReadTokenNumUsesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token_num_uses': value['tokenNumUses'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleReadTokenTtlResponse.d.ts b/ui/api-client/dist/models/AppRoleReadTokenTtlResponse.d.ts deleted file mode 100644 index 93e5286eef..0000000000 --- a/ui/api-client/dist/models/AppRoleReadTokenTtlResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleReadTokenTtlResponse - */ -export interface AppRoleReadTokenTtlResponse { - /** - * The initial ttl of the token to generate - * @type {number} - * @memberof AppRoleReadTokenTtlResponse - */ - tokenTtl?: number; -} -/** - * Check if a given object implements the AppRoleReadTokenTtlResponse interface. - */ -export declare function instanceOfAppRoleReadTokenTtlResponse(value: object): value is AppRoleReadTokenTtlResponse; -export declare function AppRoleReadTokenTtlResponseFromJSON(json: any): AppRoleReadTokenTtlResponse; -export declare function AppRoleReadTokenTtlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadTokenTtlResponse; -export declare function AppRoleReadTokenTtlResponseToJSON(json: any): AppRoleReadTokenTtlResponse; -export declare function AppRoleReadTokenTtlResponseToJSONTyped(value?: AppRoleReadTokenTtlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleReadTokenTtlResponse.js b/ui/api-client/dist/models/AppRoleReadTokenTtlResponse.js deleted file mode 100644 index 6ae813e217..0000000000 --- a/ui/api-client/dist/models/AppRoleReadTokenTtlResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleReadTokenTtlResponse = instanceOfAppRoleReadTokenTtlResponse; -exports.AppRoleReadTokenTtlResponseFromJSON = AppRoleReadTokenTtlResponseFromJSON; -exports.AppRoleReadTokenTtlResponseFromJSONTyped = AppRoleReadTokenTtlResponseFromJSONTyped; -exports.AppRoleReadTokenTtlResponseToJSON = AppRoleReadTokenTtlResponseToJSON; -exports.AppRoleReadTokenTtlResponseToJSONTyped = AppRoleReadTokenTtlResponseToJSONTyped; -/** - * Check if a given object implements the AppRoleReadTokenTtlResponse interface. - */ -function instanceOfAppRoleReadTokenTtlResponse(value) { - return true; -} -function AppRoleReadTokenTtlResponseFromJSON(json) { - return AppRoleReadTokenTtlResponseFromJSONTyped(json, false); -} -function AppRoleReadTokenTtlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - }; -} -function AppRoleReadTokenTtlResponseToJSON(json) { - return AppRoleReadTokenTtlResponseToJSONTyped(json, false); -} -function AppRoleReadTokenTtlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token_ttl': value['tokenTtl'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleWriteBindSecretIdRequest.d.ts b/ui/api-client/dist/models/AppRoleWriteBindSecretIdRequest.d.ts deleted file mode 100644 index f7336594f1..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteBindSecretIdRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteBindSecretIdRequest - */ -export interface AppRoleWriteBindSecretIdRequest { - /** - * Impose secret_id to be presented when logging in using this role. - * @type {boolean} - * @memberof AppRoleWriteBindSecretIdRequest - */ - bindSecretId?: boolean; -} -/** - * Check if a given object implements the AppRoleWriteBindSecretIdRequest interface. - */ -export declare function instanceOfAppRoleWriteBindSecretIdRequest(value: object): value is AppRoleWriteBindSecretIdRequest; -export declare function AppRoleWriteBindSecretIdRequestFromJSON(json: any): AppRoleWriteBindSecretIdRequest; -export declare function AppRoleWriteBindSecretIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteBindSecretIdRequest; -export declare function AppRoleWriteBindSecretIdRequestToJSON(json: any): AppRoleWriteBindSecretIdRequest; -export declare function AppRoleWriteBindSecretIdRequestToJSONTyped(value?: AppRoleWriteBindSecretIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleWriteBindSecretIdRequest.js b/ui/api-client/dist/models/AppRoleWriteBindSecretIdRequest.js deleted file mode 100644 index ee93432576..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteBindSecretIdRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleWriteBindSecretIdRequest = instanceOfAppRoleWriteBindSecretIdRequest; -exports.AppRoleWriteBindSecretIdRequestFromJSON = AppRoleWriteBindSecretIdRequestFromJSON; -exports.AppRoleWriteBindSecretIdRequestFromJSONTyped = AppRoleWriteBindSecretIdRequestFromJSONTyped; -exports.AppRoleWriteBindSecretIdRequestToJSON = AppRoleWriteBindSecretIdRequestToJSON; -exports.AppRoleWriteBindSecretIdRequestToJSONTyped = AppRoleWriteBindSecretIdRequestToJSONTyped; -/** - * Check if a given object implements the AppRoleWriteBindSecretIdRequest interface. - */ -function instanceOfAppRoleWriteBindSecretIdRequest(value) { - return true; -} -function AppRoleWriteBindSecretIdRequestFromJSON(json) { - return AppRoleWriteBindSecretIdRequestFromJSONTyped(json, false); -} -function AppRoleWriteBindSecretIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bindSecretId': json['bind_secret_id'] == null ? undefined : json['bind_secret_id'], - }; -} -function AppRoleWriteBindSecretIdRequestToJSON(json) { - return AppRoleWriteBindSecretIdRequestToJSONTyped(json, false); -} -function AppRoleWriteBindSecretIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bind_secret_id': value['bindSecretId'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleWriteBoundCidrListRequest.d.ts b/ui/api-client/dist/models/AppRoleWriteBoundCidrListRequest.d.ts deleted file mode 100644 index d23ce97c07..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteBoundCidrListRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteBoundCidrListRequest - */ -export interface AppRoleWriteBoundCidrListRequest { - /** - * Deprecated: Please use "secret_id_bound_cidrs" instead. Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can perform the login operation. - * @type {Array} - * @memberof AppRoleWriteBoundCidrListRequest - */ - boundCidrList?: Array; -} -/** - * Check if a given object implements the AppRoleWriteBoundCidrListRequest interface. - */ -export declare function instanceOfAppRoleWriteBoundCidrListRequest(value: object): value is AppRoleWriteBoundCidrListRequest; -export declare function AppRoleWriteBoundCidrListRequestFromJSON(json: any): AppRoleWriteBoundCidrListRequest; -export declare function AppRoleWriteBoundCidrListRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteBoundCidrListRequest; -export declare function AppRoleWriteBoundCidrListRequestToJSON(json: any): AppRoleWriteBoundCidrListRequest; -export declare function AppRoleWriteBoundCidrListRequestToJSONTyped(value?: AppRoleWriteBoundCidrListRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleWriteBoundCidrListRequest.js b/ui/api-client/dist/models/AppRoleWriteBoundCidrListRequest.js deleted file mode 100644 index f3f8cffcee..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteBoundCidrListRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleWriteBoundCidrListRequest = instanceOfAppRoleWriteBoundCidrListRequest; -exports.AppRoleWriteBoundCidrListRequestFromJSON = AppRoleWriteBoundCidrListRequestFromJSON; -exports.AppRoleWriteBoundCidrListRequestFromJSONTyped = AppRoleWriteBoundCidrListRequestFromJSONTyped; -exports.AppRoleWriteBoundCidrListRequestToJSON = AppRoleWriteBoundCidrListRequestToJSON; -exports.AppRoleWriteBoundCidrListRequestToJSONTyped = AppRoleWriteBoundCidrListRequestToJSONTyped; -/** - * Check if a given object implements the AppRoleWriteBoundCidrListRequest interface. - */ -function instanceOfAppRoleWriteBoundCidrListRequest(value) { - return true; -} -function AppRoleWriteBoundCidrListRequestFromJSON(json) { - return AppRoleWriteBoundCidrListRequestFromJSONTyped(json, false); -} -function AppRoleWriteBoundCidrListRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'boundCidrList': json['bound_cidr_list'] == null ? undefined : json['bound_cidr_list'], - }; -} -function AppRoleWriteBoundCidrListRequestToJSON(json) { - return AppRoleWriteBoundCidrListRequestToJSONTyped(json, false); -} -function AppRoleWriteBoundCidrListRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bound_cidr_list': value['boundCidrList'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleWriteCustomSecretIdRequest.d.ts b/ui/api-client/dist/models/AppRoleWriteCustomSecretIdRequest.d.ts deleted file mode 100644 index 5527aacb1d..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteCustomSecretIdRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteCustomSecretIdRequest - */ -export interface AppRoleWriteCustomSecretIdRequest { - /** - * Comma separated string or list of CIDR blocks enforcing secret IDs to be used from specific set of IP addresses. If 'bound_cidr_list' is set on the role, then the list of CIDR blocks listed here should be a subset of the CIDR blocks listed on the role. - * @type {Array} - * @memberof AppRoleWriteCustomSecretIdRequest - */ - cidrList?: Array; - /** - * Metadata to be tied to the SecretID. This should be a JSON formatted string containing metadata in key value pairs. - * @type {string} - * @memberof AppRoleWriteCustomSecretIdRequest - */ - metadata?: string; - /** - * Number of times this SecretID can be used, after which the SecretID expires. Overrides secret_id_num_uses role option when supplied. May not be higher than role's secret_id_num_uses. - * @type {number} - * @memberof AppRoleWriteCustomSecretIdRequest - */ - numUses?: number; - /** - * SecretID to be attached to the role. - * @type {string} - * @memberof AppRoleWriteCustomSecretIdRequest - */ - secretId?: string; - /** - * Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can use the returned token. Should be a subset of the token CIDR blocks listed on the role, if any. - * @type {Array} - * @memberof AppRoleWriteCustomSecretIdRequest - */ - tokenBoundCidrs?: Array; - /** - * Duration in seconds after which this SecretID expires. Overrides secret_id_ttl role option when supplied. May not be longer than role's secret_id_ttl. - * @type {string} - * @memberof AppRoleWriteCustomSecretIdRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the AppRoleWriteCustomSecretIdRequest interface. - */ -export declare function instanceOfAppRoleWriteCustomSecretIdRequest(value: object): value is AppRoleWriteCustomSecretIdRequest; -export declare function AppRoleWriteCustomSecretIdRequestFromJSON(json: any): AppRoleWriteCustomSecretIdRequest; -export declare function AppRoleWriteCustomSecretIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteCustomSecretIdRequest; -export declare function AppRoleWriteCustomSecretIdRequestToJSON(json: any): AppRoleWriteCustomSecretIdRequest; -export declare function AppRoleWriteCustomSecretIdRequestToJSONTyped(value?: AppRoleWriteCustomSecretIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleWriteCustomSecretIdRequest.js b/ui/api-client/dist/models/AppRoleWriteCustomSecretIdRequest.js deleted file mode 100644 index cc659db19b..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteCustomSecretIdRequest.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleWriteCustomSecretIdRequest = instanceOfAppRoleWriteCustomSecretIdRequest; -exports.AppRoleWriteCustomSecretIdRequestFromJSON = AppRoleWriteCustomSecretIdRequestFromJSON; -exports.AppRoleWriteCustomSecretIdRequestFromJSONTyped = AppRoleWriteCustomSecretIdRequestFromJSONTyped; -exports.AppRoleWriteCustomSecretIdRequestToJSON = AppRoleWriteCustomSecretIdRequestToJSON; -exports.AppRoleWriteCustomSecretIdRequestToJSONTyped = AppRoleWriteCustomSecretIdRequestToJSONTyped; -/** - * Check if a given object implements the AppRoleWriteCustomSecretIdRequest interface. - */ -function instanceOfAppRoleWriteCustomSecretIdRequest(value) { - return true; -} -function AppRoleWriteCustomSecretIdRequestFromJSON(json) { - return AppRoleWriteCustomSecretIdRequestFromJSONTyped(json, false); -} -function AppRoleWriteCustomSecretIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'cidrList': json['cidr_list'] == null ? undefined : json['cidr_list'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'secretId': json['secret_id'] == null ? undefined : json['secret_id'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function AppRoleWriteCustomSecretIdRequestToJSON(json) { - return AppRoleWriteCustomSecretIdRequestToJSONTyped(json, false); -} -function AppRoleWriteCustomSecretIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cidr_list': value['cidrList'], - 'metadata': value['metadata'], - 'num_uses': value['numUses'], - 'secret_id': value['secretId'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleWriteCustomSecretIdResponse.d.ts b/ui/api-client/dist/models/AppRoleWriteCustomSecretIdResponse.d.ts deleted file mode 100644 index f9009ba20e..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteCustomSecretIdResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteCustomSecretIdResponse - */ -export interface AppRoleWriteCustomSecretIdResponse { - /** - * Secret ID attached to the role. - * @type {string} - * @memberof AppRoleWriteCustomSecretIdResponse - */ - secretId?: string; - /** - * Accessor of the secret ID - * @type {string} - * @memberof AppRoleWriteCustomSecretIdResponse - */ - secretIdAccessor?: string; - /** - * Number of times a secret ID can access the role, after which the secret ID will expire. - * @type {number} - * @memberof AppRoleWriteCustomSecretIdResponse - */ - secretIdNumUses?: number; - /** - * Duration in seconds after which the issued secret ID expires. - * @type {number} - * @memberof AppRoleWriteCustomSecretIdResponse - */ - secretIdTtl?: number; -} -/** - * Check if a given object implements the AppRoleWriteCustomSecretIdResponse interface. - */ -export declare function instanceOfAppRoleWriteCustomSecretIdResponse(value: object): value is AppRoleWriteCustomSecretIdResponse; -export declare function AppRoleWriteCustomSecretIdResponseFromJSON(json: any): AppRoleWriteCustomSecretIdResponse; -export declare function AppRoleWriteCustomSecretIdResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteCustomSecretIdResponse; -export declare function AppRoleWriteCustomSecretIdResponseToJSON(json: any): AppRoleWriteCustomSecretIdResponse; -export declare function AppRoleWriteCustomSecretIdResponseToJSONTyped(value?: AppRoleWriteCustomSecretIdResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleWriteCustomSecretIdResponse.js b/ui/api-client/dist/models/AppRoleWriteCustomSecretIdResponse.js deleted file mode 100644 index 6f4d00af45..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteCustomSecretIdResponse.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleWriteCustomSecretIdResponse = instanceOfAppRoleWriteCustomSecretIdResponse; -exports.AppRoleWriteCustomSecretIdResponseFromJSON = AppRoleWriteCustomSecretIdResponseFromJSON; -exports.AppRoleWriteCustomSecretIdResponseFromJSONTyped = AppRoleWriteCustomSecretIdResponseFromJSONTyped; -exports.AppRoleWriteCustomSecretIdResponseToJSON = AppRoleWriteCustomSecretIdResponseToJSON; -exports.AppRoleWriteCustomSecretIdResponseToJSONTyped = AppRoleWriteCustomSecretIdResponseToJSONTyped; -/** - * Check if a given object implements the AppRoleWriteCustomSecretIdResponse interface. - */ -function instanceOfAppRoleWriteCustomSecretIdResponse(value) { - return true; -} -function AppRoleWriteCustomSecretIdResponseFromJSON(json) { - return AppRoleWriteCustomSecretIdResponseFromJSONTyped(json, false); -} -function AppRoleWriteCustomSecretIdResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretId': json['secret_id'] == null ? undefined : json['secret_id'], - 'secretIdAccessor': json['secret_id_accessor'] == null ? undefined : json['secret_id_accessor'], - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - }; -} -function AppRoleWriteCustomSecretIdResponseToJSON(json) { - return AppRoleWriteCustomSecretIdResponseToJSONTyped(json, false); -} -function AppRoleWriteCustomSecretIdResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id': value['secretId'], - 'secret_id_accessor': value['secretIdAccessor'], - 'secret_id_num_uses': value['secretIdNumUses'], - 'secret_id_ttl': value['secretIdTtl'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleWritePeriodRequest.d.ts b/ui/api-client/dist/models/AppRoleWritePeriodRequest.d.ts deleted file mode 100644 index 3aee227743..0000000000 --- a/ui/api-client/dist/models/AppRoleWritePeriodRequest.d.ts +++ /dev/null @@ -1,39 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWritePeriodRequest - */ -export interface AppRoleWritePeriodRequest { - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof AppRoleWritePeriodRequest - * @deprecated - */ - period?: string; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof AppRoleWritePeriodRequest - */ - tokenPeriod?: string; -} -/** - * Check if a given object implements the AppRoleWritePeriodRequest interface. - */ -export declare function instanceOfAppRoleWritePeriodRequest(value: object): value is AppRoleWritePeriodRequest; -export declare function AppRoleWritePeriodRequestFromJSON(json: any): AppRoleWritePeriodRequest; -export declare function AppRoleWritePeriodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWritePeriodRequest; -export declare function AppRoleWritePeriodRequestToJSON(json: any): AppRoleWritePeriodRequest; -export declare function AppRoleWritePeriodRequestToJSONTyped(value?: AppRoleWritePeriodRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleWritePeriodRequest.js b/ui/api-client/dist/models/AppRoleWritePeriodRequest.js deleted file mode 100644 index dcadf5ba85..0000000000 --- a/ui/api-client/dist/models/AppRoleWritePeriodRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleWritePeriodRequest = instanceOfAppRoleWritePeriodRequest; -exports.AppRoleWritePeriodRequestFromJSON = AppRoleWritePeriodRequestFromJSON; -exports.AppRoleWritePeriodRequestFromJSONTyped = AppRoleWritePeriodRequestFromJSONTyped; -exports.AppRoleWritePeriodRequestToJSON = AppRoleWritePeriodRequestToJSON; -exports.AppRoleWritePeriodRequestToJSONTyped = AppRoleWritePeriodRequestToJSONTyped; -/** - * Check if a given object implements the AppRoleWritePeriodRequest interface. - */ -function instanceOfAppRoleWritePeriodRequest(value) { - return true; -} -function AppRoleWritePeriodRequestFromJSON(json) { - return AppRoleWritePeriodRequestFromJSONTyped(json, false); -} -function AppRoleWritePeriodRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'period': json['period'] == null ? undefined : json['period'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - }; -} -function AppRoleWritePeriodRequestToJSON(json) { - return AppRoleWritePeriodRequestToJSONTyped(json, false); -} -function AppRoleWritePeriodRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'period': value['period'], - 'token_period': value['tokenPeriod'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleWritePoliciesRequest.d.ts b/ui/api-client/dist/models/AppRoleWritePoliciesRequest.d.ts deleted file mode 100644 index 116495a918..0000000000 --- a/ui/api-client/dist/models/AppRoleWritePoliciesRequest.d.ts +++ /dev/null @@ -1,39 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWritePoliciesRequest - */ -export interface AppRoleWritePoliciesRequest { - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof AppRoleWritePoliciesRequest - * @deprecated - */ - policies?: Array; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof AppRoleWritePoliciesRequest - */ - tokenPolicies?: Array; -} -/** - * Check if a given object implements the AppRoleWritePoliciesRequest interface. - */ -export declare function instanceOfAppRoleWritePoliciesRequest(value: object): value is AppRoleWritePoliciesRequest; -export declare function AppRoleWritePoliciesRequestFromJSON(json: any): AppRoleWritePoliciesRequest; -export declare function AppRoleWritePoliciesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWritePoliciesRequest; -export declare function AppRoleWritePoliciesRequestToJSON(json: any): AppRoleWritePoliciesRequest; -export declare function AppRoleWritePoliciesRequestToJSONTyped(value?: AppRoleWritePoliciesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleWritePoliciesRequest.js b/ui/api-client/dist/models/AppRoleWritePoliciesRequest.js deleted file mode 100644 index 6dc968c3d3..0000000000 --- a/ui/api-client/dist/models/AppRoleWritePoliciesRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleWritePoliciesRequest = instanceOfAppRoleWritePoliciesRequest; -exports.AppRoleWritePoliciesRequestFromJSON = AppRoleWritePoliciesRequestFromJSON; -exports.AppRoleWritePoliciesRequestFromJSONTyped = AppRoleWritePoliciesRequestFromJSONTyped; -exports.AppRoleWritePoliciesRequestToJSON = AppRoleWritePoliciesRequestToJSON; -exports.AppRoleWritePoliciesRequestToJSONTyped = AppRoleWritePoliciesRequestToJSONTyped; -/** - * Check if a given object implements the AppRoleWritePoliciesRequest interface. - */ -function instanceOfAppRoleWritePoliciesRequest(value) { - return true; -} -function AppRoleWritePoliciesRequestFromJSON(json) { - return AppRoleWritePoliciesRequestFromJSONTyped(json, false); -} -function AppRoleWritePoliciesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - }; -} -function AppRoleWritePoliciesRequestToJSON(json) { - return AppRoleWritePoliciesRequestToJSONTyped(json, false); -} -function AppRoleWritePoliciesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'policies': value['policies'], - 'token_policies': value['tokenPolicies'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleWriteRoleIdRequest.d.ts b/ui/api-client/dist/models/AppRoleWriteRoleIdRequest.d.ts deleted file mode 100644 index c54392483a..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteRoleIdRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteRoleIdRequest - */ -export interface AppRoleWriteRoleIdRequest { - /** - * Identifier of the role. Defaults to a UUID. - * @type {string} - * @memberof AppRoleWriteRoleIdRequest - */ - roleId?: string; -} -/** - * Check if a given object implements the AppRoleWriteRoleIdRequest interface. - */ -export declare function instanceOfAppRoleWriteRoleIdRequest(value: object): value is AppRoleWriteRoleIdRequest; -export declare function AppRoleWriteRoleIdRequestFromJSON(json: any): AppRoleWriteRoleIdRequest; -export declare function AppRoleWriteRoleIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteRoleIdRequest; -export declare function AppRoleWriteRoleIdRequestToJSON(json: any): AppRoleWriteRoleIdRequest; -export declare function AppRoleWriteRoleIdRequestToJSONTyped(value?: AppRoleWriteRoleIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleWriteRoleIdRequest.js b/ui/api-client/dist/models/AppRoleWriteRoleIdRequest.js deleted file mode 100644 index eb1ba724c0..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteRoleIdRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleWriteRoleIdRequest = instanceOfAppRoleWriteRoleIdRequest; -exports.AppRoleWriteRoleIdRequestFromJSON = AppRoleWriteRoleIdRequestFromJSON; -exports.AppRoleWriteRoleIdRequestFromJSONTyped = AppRoleWriteRoleIdRequestFromJSONTyped; -exports.AppRoleWriteRoleIdRequestToJSON = AppRoleWriteRoleIdRequestToJSON; -exports.AppRoleWriteRoleIdRequestToJSONTyped = AppRoleWriteRoleIdRequestToJSONTyped; -/** - * Check if a given object implements the AppRoleWriteRoleIdRequest interface. - */ -function instanceOfAppRoleWriteRoleIdRequest(value) { - return true; -} -function AppRoleWriteRoleIdRequestFromJSON(json) { - return AppRoleWriteRoleIdRequestFromJSONTyped(json, false); -} -function AppRoleWriteRoleIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'roleId': json['role_id'] == null ? undefined : json['role_id'], - }; -} -function AppRoleWriteRoleIdRequestToJSON(json) { - return AppRoleWriteRoleIdRequestToJSONTyped(json, false); -} -function AppRoleWriteRoleIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'role_id': value['roleId'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleWriteRoleRequest.d.ts b/ui/api-client/dist/models/AppRoleWriteRoleRequest.d.ts deleted file mode 100644 index 8c5517250b..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteRoleRequest.d.ts +++ /dev/null @@ -1,137 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteRoleRequest - */ -export interface AppRoleWriteRoleRequest { - /** - * Impose secret_id to be presented when logging in using this role. Defaults to 'true'. - * @type {boolean} - * @memberof AppRoleWriteRoleRequest - */ - bindSecretId?: boolean; - /** - * Use "secret_id_bound_cidrs" instead. - * @type {Array} - * @memberof AppRoleWriteRoleRequest - * @deprecated - */ - boundCidrList?: Array; - /** - * If set, the secret IDs generated using this role will be cluster local. This can only be set during role creation and once set, it can't be reset later. - * @type {boolean} - * @memberof AppRoleWriteRoleRequest - */ - localSecretIds?: boolean; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof AppRoleWriteRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof AppRoleWriteRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Identifier of the role. Defaults to a UUID. - * @type {string} - * @memberof AppRoleWriteRoleRequest - */ - roleId?: string; - /** - * Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can perform the login operation. - * @type {Array} - * @memberof AppRoleWriteRoleRequest - */ - secretIdBoundCidrs?: Array; - /** - * Number of times a SecretID can access the role, after which the SecretID will expire. Defaults to 0 meaning that the the secret_id is of unlimited use. - * @type {number} - * @memberof AppRoleWriteRoleRequest - */ - secretIdNumUses?: number; - /** - * Duration in seconds after which the issued SecretID should expire. Defaults to 0, meaning no expiration. - * @type {string} - * @memberof AppRoleWriteRoleRequest - */ - secretIdTtl?: string; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof AppRoleWriteRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof AppRoleWriteRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof AppRoleWriteRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof AppRoleWriteRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof AppRoleWriteRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof AppRoleWriteRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof AppRoleWriteRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof AppRoleWriteRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof AppRoleWriteRoleRequest - */ - tokenType?: string; -} -/** - * Check if a given object implements the AppRoleWriteRoleRequest interface. - */ -export declare function instanceOfAppRoleWriteRoleRequest(value: object): value is AppRoleWriteRoleRequest; -export declare function AppRoleWriteRoleRequestFromJSON(json: any): AppRoleWriteRoleRequest; -export declare function AppRoleWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteRoleRequest; -export declare function AppRoleWriteRoleRequestToJSON(json: any): AppRoleWriteRoleRequest; -export declare function AppRoleWriteRoleRequestToJSONTyped(value?: AppRoleWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleWriteRoleRequest.js b/ui/api-client/dist/models/AppRoleWriteRoleRequest.js deleted file mode 100644 index 307b995ad0..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteRoleRequest.js +++ /dev/null @@ -1,82 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleWriteRoleRequest = instanceOfAppRoleWriteRoleRequest; -exports.AppRoleWriteRoleRequestFromJSON = AppRoleWriteRoleRequestFromJSON; -exports.AppRoleWriteRoleRequestFromJSONTyped = AppRoleWriteRoleRequestFromJSONTyped; -exports.AppRoleWriteRoleRequestToJSON = AppRoleWriteRoleRequestToJSON; -exports.AppRoleWriteRoleRequestToJSONTyped = AppRoleWriteRoleRequestToJSONTyped; -/** - * Check if a given object implements the AppRoleWriteRoleRequest interface. - */ -function instanceOfAppRoleWriteRoleRequest(value) { - return true; -} -function AppRoleWriteRoleRequestFromJSON(json) { - return AppRoleWriteRoleRequestFromJSONTyped(json, false); -} -function AppRoleWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bindSecretId': json['bind_secret_id'] == null ? undefined : json['bind_secret_id'], - 'boundCidrList': json['bound_cidr_list'] == null ? undefined : json['bound_cidr_list'], - 'localSecretIds': json['local_secret_ids'] == null ? undefined : json['local_secret_ids'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'roleId': json['role_id'] == null ? undefined : json['role_id'], - 'secretIdBoundCidrs': json['secret_id_bound_cidrs'] == null ? undefined : json['secret_id_bound_cidrs'], - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - }; -} -function AppRoleWriteRoleRequestToJSON(json) { - return AppRoleWriteRoleRequestToJSONTyped(json, false); -} -function AppRoleWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bind_secret_id': value['bindSecretId'], - 'bound_cidr_list': value['boundCidrList'], - 'local_secret_ids': value['localSecretIds'], - 'period': value['period'], - 'policies': value['policies'], - 'role_id': value['roleId'], - 'secret_id_bound_cidrs': value['secretIdBoundCidrs'], - 'secret_id_num_uses': value['secretIdNumUses'], - 'secret_id_ttl': value['secretIdTtl'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleWriteSecretIdBoundCidrsRequest.d.ts b/ui/api-client/dist/models/AppRoleWriteSecretIdBoundCidrsRequest.d.ts deleted file mode 100644 index 819b91afe6..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteSecretIdBoundCidrsRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteSecretIdBoundCidrsRequest - */ -export interface AppRoleWriteSecretIdBoundCidrsRequest { - /** - * Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can perform the login operation. - * @type {Array} - * @memberof AppRoleWriteSecretIdBoundCidrsRequest - */ - secretIdBoundCidrs?: Array; -} -/** - * Check if a given object implements the AppRoleWriteSecretIdBoundCidrsRequest interface. - */ -export declare function instanceOfAppRoleWriteSecretIdBoundCidrsRequest(value: object): value is AppRoleWriteSecretIdBoundCidrsRequest; -export declare function AppRoleWriteSecretIdBoundCidrsRequestFromJSON(json: any): AppRoleWriteSecretIdBoundCidrsRequest; -export declare function AppRoleWriteSecretIdBoundCidrsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteSecretIdBoundCidrsRequest; -export declare function AppRoleWriteSecretIdBoundCidrsRequestToJSON(json: any): AppRoleWriteSecretIdBoundCidrsRequest; -export declare function AppRoleWriteSecretIdBoundCidrsRequestToJSONTyped(value?: AppRoleWriteSecretIdBoundCidrsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleWriteSecretIdBoundCidrsRequest.js b/ui/api-client/dist/models/AppRoleWriteSecretIdBoundCidrsRequest.js deleted file mode 100644 index 1dc1887a34..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteSecretIdBoundCidrsRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleWriteSecretIdBoundCidrsRequest = instanceOfAppRoleWriteSecretIdBoundCidrsRequest; -exports.AppRoleWriteSecretIdBoundCidrsRequestFromJSON = AppRoleWriteSecretIdBoundCidrsRequestFromJSON; -exports.AppRoleWriteSecretIdBoundCidrsRequestFromJSONTyped = AppRoleWriteSecretIdBoundCidrsRequestFromJSONTyped; -exports.AppRoleWriteSecretIdBoundCidrsRequestToJSON = AppRoleWriteSecretIdBoundCidrsRequestToJSON; -exports.AppRoleWriteSecretIdBoundCidrsRequestToJSONTyped = AppRoleWriteSecretIdBoundCidrsRequestToJSONTyped; -/** - * Check if a given object implements the AppRoleWriteSecretIdBoundCidrsRequest interface. - */ -function instanceOfAppRoleWriteSecretIdBoundCidrsRequest(value) { - return true; -} -function AppRoleWriteSecretIdBoundCidrsRequestFromJSON(json) { - return AppRoleWriteSecretIdBoundCidrsRequestFromJSONTyped(json, false); -} -function AppRoleWriteSecretIdBoundCidrsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretIdBoundCidrs': json['secret_id_bound_cidrs'] == null ? undefined : json['secret_id_bound_cidrs'], - }; -} -function AppRoleWriteSecretIdBoundCidrsRequestToJSON(json) { - return AppRoleWriteSecretIdBoundCidrsRequestToJSONTyped(json, false); -} -function AppRoleWriteSecretIdBoundCidrsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id_bound_cidrs': value['secretIdBoundCidrs'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleWriteSecretIdNumUsesRequest.d.ts b/ui/api-client/dist/models/AppRoleWriteSecretIdNumUsesRequest.d.ts deleted file mode 100644 index ef9373437f..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteSecretIdNumUsesRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteSecretIdNumUsesRequest - */ -export interface AppRoleWriteSecretIdNumUsesRequest { - /** - * Number of times a SecretID can access the role, after which the SecretID will expire. - * @type {number} - * @memberof AppRoleWriteSecretIdNumUsesRequest - */ - secretIdNumUses?: number; -} -/** - * Check if a given object implements the AppRoleWriteSecretIdNumUsesRequest interface. - */ -export declare function instanceOfAppRoleWriteSecretIdNumUsesRequest(value: object): value is AppRoleWriteSecretIdNumUsesRequest; -export declare function AppRoleWriteSecretIdNumUsesRequestFromJSON(json: any): AppRoleWriteSecretIdNumUsesRequest; -export declare function AppRoleWriteSecretIdNumUsesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteSecretIdNumUsesRequest; -export declare function AppRoleWriteSecretIdNumUsesRequestToJSON(json: any): AppRoleWriteSecretIdNumUsesRequest; -export declare function AppRoleWriteSecretIdNumUsesRequestToJSONTyped(value?: AppRoleWriteSecretIdNumUsesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleWriteSecretIdNumUsesRequest.js b/ui/api-client/dist/models/AppRoleWriteSecretIdNumUsesRequest.js deleted file mode 100644 index d9f9dc9fc7..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteSecretIdNumUsesRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleWriteSecretIdNumUsesRequest = instanceOfAppRoleWriteSecretIdNumUsesRequest; -exports.AppRoleWriteSecretIdNumUsesRequestFromJSON = AppRoleWriteSecretIdNumUsesRequestFromJSON; -exports.AppRoleWriteSecretIdNumUsesRequestFromJSONTyped = AppRoleWriteSecretIdNumUsesRequestFromJSONTyped; -exports.AppRoleWriteSecretIdNumUsesRequestToJSON = AppRoleWriteSecretIdNumUsesRequestToJSON; -exports.AppRoleWriteSecretIdNumUsesRequestToJSONTyped = AppRoleWriteSecretIdNumUsesRequestToJSONTyped; -/** - * Check if a given object implements the AppRoleWriteSecretIdNumUsesRequest interface. - */ -function instanceOfAppRoleWriteSecretIdNumUsesRequest(value) { - return true; -} -function AppRoleWriteSecretIdNumUsesRequestFromJSON(json) { - return AppRoleWriteSecretIdNumUsesRequestFromJSONTyped(json, false); -} -function AppRoleWriteSecretIdNumUsesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - }; -} -function AppRoleWriteSecretIdNumUsesRequestToJSON(json) { - return AppRoleWriteSecretIdNumUsesRequestToJSONTyped(json, false); -} -function AppRoleWriteSecretIdNumUsesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id_num_uses': value['secretIdNumUses'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleWriteSecretIdRequest.d.ts b/ui/api-client/dist/models/AppRoleWriteSecretIdRequest.d.ts deleted file mode 100644 index 58a982f1d8..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteSecretIdRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteSecretIdRequest - */ -export interface AppRoleWriteSecretIdRequest { - /** - * Comma separated string or list of CIDR blocks enforcing secret IDs to be used from specific set of IP addresses. If 'bound_cidr_list' is set on the role, then the list of CIDR blocks listed here should be a subset of the CIDR blocks listed on the role. - * @type {Array} - * @memberof AppRoleWriteSecretIdRequest - */ - cidrList?: Array; - /** - * Metadata to be tied to the SecretID. This should be a JSON formatted string containing the metadata in key value pairs. - * @type {string} - * @memberof AppRoleWriteSecretIdRequest - */ - metadata?: string; - /** - * Number of times this SecretID can be used, after which the SecretID expires. Overrides secret_id_num_uses role option when supplied. May not be higher than role's secret_id_num_uses. - * @type {number} - * @memberof AppRoleWriteSecretIdRequest - */ - numUses?: number; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof AppRoleWriteSecretIdRequest - */ - tokenBoundCidrs?: Array; - /** - * Duration in seconds after which this SecretID expires. Overrides secret_id_ttl role option when supplied. May not be longer than role's secret_id_ttl. - * @type {string} - * @memberof AppRoleWriteSecretIdRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the AppRoleWriteSecretIdRequest interface. - */ -export declare function instanceOfAppRoleWriteSecretIdRequest(value: object): value is AppRoleWriteSecretIdRequest; -export declare function AppRoleWriteSecretIdRequestFromJSON(json: any): AppRoleWriteSecretIdRequest; -export declare function AppRoleWriteSecretIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteSecretIdRequest; -export declare function AppRoleWriteSecretIdRequestToJSON(json: any): AppRoleWriteSecretIdRequest; -export declare function AppRoleWriteSecretIdRequestToJSONTyped(value?: AppRoleWriteSecretIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleWriteSecretIdRequest.js b/ui/api-client/dist/models/AppRoleWriteSecretIdRequest.js deleted file mode 100644 index 75720a65f1..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteSecretIdRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleWriteSecretIdRequest = instanceOfAppRoleWriteSecretIdRequest; -exports.AppRoleWriteSecretIdRequestFromJSON = AppRoleWriteSecretIdRequestFromJSON; -exports.AppRoleWriteSecretIdRequestFromJSONTyped = AppRoleWriteSecretIdRequestFromJSONTyped; -exports.AppRoleWriteSecretIdRequestToJSON = AppRoleWriteSecretIdRequestToJSON; -exports.AppRoleWriteSecretIdRequestToJSONTyped = AppRoleWriteSecretIdRequestToJSONTyped; -/** - * Check if a given object implements the AppRoleWriteSecretIdRequest interface. - */ -function instanceOfAppRoleWriteSecretIdRequest(value) { - return true; -} -function AppRoleWriteSecretIdRequestFromJSON(json) { - return AppRoleWriteSecretIdRequestFromJSONTyped(json, false); -} -function AppRoleWriteSecretIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'cidrList': json['cidr_list'] == null ? undefined : json['cidr_list'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function AppRoleWriteSecretIdRequestToJSON(json) { - return AppRoleWriteSecretIdRequestToJSONTyped(json, false); -} -function AppRoleWriteSecretIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cidr_list': value['cidrList'], - 'metadata': value['metadata'], - 'num_uses': value['numUses'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleWriteSecretIdResponse.d.ts b/ui/api-client/dist/models/AppRoleWriteSecretIdResponse.d.ts deleted file mode 100644 index ed42ac89b4..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteSecretIdResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteSecretIdResponse - */ -export interface AppRoleWriteSecretIdResponse { - /** - * Secret ID attached to the role. - * @type {string} - * @memberof AppRoleWriteSecretIdResponse - */ - secretId?: string; - /** - * Accessor of the secret ID - * @type {string} - * @memberof AppRoleWriteSecretIdResponse - */ - secretIdAccessor?: string; - /** - * Number of times a secret ID can access the role, after which the secret ID will expire. - * @type {number} - * @memberof AppRoleWriteSecretIdResponse - */ - secretIdNumUses?: number; - /** - * Duration in seconds after which the issued secret ID expires. - * @type {number} - * @memberof AppRoleWriteSecretIdResponse - */ - secretIdTtl?: number; -} -/** - * Check if a given object implements the AppRoleWriteSecretIdResponse interface. - */ -export declare function instanceOfAppRoleWriteSecretIdResponse(value: object): value is AppRoleWriteSecretIdResponse; -export declare function AppRoleWriteSecretIdResponseFromJSON(json: any): AppRoleWriteSecretIdResponse; -export declare function AppRoleWriteSecretIdResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteSecretIdResponse; -export declare function AppRoleWriteSecretIdResponseToJSON(json: any): AppRoleWriteSecretIdResponse; -export declare function AppRoleWriteSecretIdResponseToJSONTyped(value?: AppRoleWriteSecretIdResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleWriteSecretIdResponse.js b/ui/api-client/dist/models/AppRoleWriteSecretIdResponse.js deleted file mode 100644 index f49baf1ad4..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteSecretIdResponse.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleWriteSecretIdResponse = instanceOfAppRoleWriteSecretIdResponse; -exports.AppRoleWriteSecretIdResponseFromJSON = AppRoleWriteSecretIdResponseFromJSON; -exports.AppRoleWriteSecretIdResponseFromJSONTyped = AppRoleWriteSecretIdResponseFromJSONTyped; -exports.AppRoleWriteSecretIdResponseToJSON = AppRoleWriteSecretIdResponseToJSON; -exports.AppRoleWriteSecretIdResponseToJSONTyped = AppRoleWriteSecretIdResponseToJSONTyped; -/** - * Check if a given object implements the AppRoleWriteSecretIdResponse interface. - */ -function instanceOfAppRoleWriteSecretIdResponse(value) { - return true; -} -function AppRoleWriteSecretIdResponseFromJSON(json) { - return AppRoleWriteSecretIdResponseFromJSONTyped(json, false); -} -function AppRoleWriteSecretIdResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretId': json['secret_id'] == null ? undefined : json['secret_id'], - 'secretIdAccessor': json['secret_id_accessor'] == null ? undefined : json['secret_id_accessor'], - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - }; -} -function AppRoleWriteSecretIdResponseToJSON(json) { - return AppRoleWriteSecretIdResponseToJSONTyped(json, false); -} -function AppRoleWriteSecretIdResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id': value['secretId'], - 'secret_id_accessor': value['secretIdAccessor'], - 'secret_id_num_uses': value['secretIdNumUses'], - 'secret_id_ttl': value['secretIdTtl'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleWriteSecretIdTtlRequest.d.ts b/ui/api-client/dist/models/AppRoleWriteSecretIdTtlRequest.d.ts deleted file mode 100644 index 70bf6c7915..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteSecretIdTtlRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteSecretIdTtlRequest - */ -export interface AppRoleWriteSecretIdTtlRequest { - /** - * Duration in seconds after which the issued SecretID should expire. Defaults to 0, meaning no expiration. - * @type {string} - * @memberof AppRoleWriteSecretIdTtlRequest - */ - secretIdTtl?: string; -} -/** - * Check if a given object implements the AppRoleWriteSecretIdTtlRequest interface. - */ -export declare function instanceOfAppRoleWriteSecretIdTtlRequest(value: object): value is AppRoleWriteSecretIdTtlRequest; -export declare function AppRoleWriteSecretIdTtlRequestFromJSON(json: any): AppRoleWriteSecretIdTtlRequest; -export declare function AppRoleWriteSecretIdTtlRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteSecretIdTtlRequest; -export declare function AppRoleWriteSecretIdTtlRequestToJSON(json: any): AppRoleWriteSecretIdTtlRequest; -export declare function AppRoleWriteSecretIdTtlRequestToJSONTyped(value?: AppRoleWriteSecretIdTtlRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleWriteSecretIdTtlRequest.js b/ui/api-client/dist/models/AppRoleWriteSecretIdTtlRequest.js deleted file mode 100644 index 3849df4ef7..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteSecretIdTtlRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleWriteSecretIdTtlRequest = instanceOfAppRoleWriteSecretIdTtlRequest; -exports.AppRoleWriteSecretIdTtlRequestFromJSON = AppRoleWriteSecretIdTtlRequestFromJSON; -exports.AppRoleWriteSecretIdTtlRequestFromJSONTyped = AppRoleWriteSecretIdTtlRequestFromJSONTyped; -exports.AppRoleWriteSecretIdTtlRequestToJSON = AppRoleWriteSecretIdTtlRequestToJSON; -exports.AppRoleWriteSecretIdTtlRequestToJSONTyped = AppRoleWriteSecretIdTtlRequestToJSONTyped; -/** - * Check if a given object implements the AppRoleWriteSecretIdTtlRequest interface. - */ -function instanceOfAppRoleWriteSecretIdTtlRequest(value) { - return true; -} -function AppRoleWriteSecretIdTtlRequestFromJSON(json) { - return AppRoleWriteSecretIdTtlRequestFromJSONTyped(json, false); -} -function AppRoleWriteSecretIdTtlRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - }; -} -function AppRoleWriteSecretIdTtlRequestToJSON(json) { - return AppRoleWriteSecretIdTtlRequestToJSONTyped(json, false); -} -function AppRoleWriteSecretIdTtlRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'secret_id_ttl': value['secretIdTtl'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleWriteTokenBoundCidrsRequest.d.ts b/ui/api-client/dist/models/AppRoleWriteTokenBoundCidrsRequest.d.ts deleted file mode 100644 index 13fdf9f9b5..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteTokenBoundCidrsRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteTokenBoundCidrsRequest - */ -export interface AppRoleWriteTokenBoundCidrsRequest { - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof AppRoleWriteTokenBoundCidrsRequest - */ - tokenBoundCidrs?: Array; -} -/** - * Check if a given object implements the AppRoleWriteTokenBoundCidrsRequest interface. - */ -export declare function instanceOfAppRoleWriteTokenBoundCidrsRequest(value: object): value is AppRoleWriteTokenBoundCidrsRequest; -export declare function AppRoleWriteTokenBoundCidrsRequestFromJSON(json: any): AppRoleWriteTokenBoundCidrsRequest; -export declare function AppRoleWriteTokenBoundCidrsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteTokenBoundCidrsRequest; -export declare function AppRoleWriteTokenBoundCidrsRequestToJSON(json: any): AppRoleWriteTokenBoundCidrsRequest; -export declare function AppRoleWriteTokenBoundCidrsRequestToJSONTyped(value?: AppRoleWriteTokenBoundCidrsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleWriteTokenBoundCidrsRequest.js b/ui/api-client/dist/models/AppRoleWriteTokenBoundCidrsRequest.js deleted file mode 100644 index 6f17144943..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteTokenBoundCidrsRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleWriteTokenBoundCidrsRequest = instanceOfAppRoleWriteTokenBoundCidrsRequest; -exports.AppRoleWriteTokenBoundCidrsRequestFromJSON = AppRoleWriteTokenBoundCidrsRequestFromJSON; -exports.AppRoleWriteTokenBoundCidrsRequestFromJSONTyped = AppRoleWriteTokenBoundCidrsRequestFromJSONTyped; -exports.AppRoleWriteTokenBoundCidrsRequestToJSON = AppRoleWriteTokenBoundCidrsRequestToJSON; -exports.AppRoleWriteTokenBoundCidrsRequestToJSONTyped = AppRoleWriteTokenBoundCidrsRequestToJSONTyped; -/** - * Check if a given object implements the AppRoleWriteTokenBoundCidrsRequest interface. - */ -function instanceOfAppRoleWriteTokenBoundCidrsRequest(value) { - return true; -} -function AppRoleWriteTokenBoundCidrsRequestFromJSON(json) { - return AppRoleWriteTokenBoundCidrsRequestFromJSONTyped(json, false); -} -function AppRoleWriteTokenBoundCidrsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - }; -} -function AppRoleWriteTokenBoundCidrsRequestToJSON(json) { - return AppRoleWriteTokenBoundCidrsRequestToJSONTyped(json, false); -} -function AppRoleWriteTokenBoundCidrsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token_bound_cidrs': value['tokenBoundCidrs'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleWriteTokenMaxTtlRequest.d.ts b/ui/api-client/dist/models/AppRoleWriteTokenMaxTtlRequest.d.ts deleted file mode 100644 index aadf79f792..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteTokenMaxTtlRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteTokenMaxTtlRequest - */ -export interface AppRoleWriteTokenMaxTtlRequest { - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof AppRoleWriteTokenMaxTtlRequest - */ - tokenMaxTtl?: string; -} -/** - * Check if a given object implements the AppRoleWriteTokenMaxTtlRequest interface. - */ -export declare function instanceOfAppRoleWriteTokenMaxTtlRequest(value: object): value is AppRoleWriteTokenMaxTtlRequest; -export declare function AppRoleWriteTokenMaxTtlRequestFromJSON(json: any): AppRoleWriteTokenMaxTtlRequest; -export declare function AppRoleWriteTokenMaxTtlRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteTokenMaxTtlRequest; -export declare function AppRoleWriteTokenMaxTtlRequestToJSON(json: any): AppRoleWriteTokenMaxTtlRequest; -export declare function AppRoleWriteTokenMaxTtlRequestToJSONTyped(value?: AppRoleWriteTokenMaxTtlRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleWriteTokenMaxTtlRequest.js b/ui/api-client/dist/models/AppRoleWriteTokenMaxTtlRequest.js deleted file mode 100644 index c8856c71d5..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteTokenMaxTtlRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleWriteTokenMaxTtlRequest = instanceOfAppRoleWriteTokenMaxTtlRequest; -exports.AppRoleWriteTokenMaxTtlRequestFromJSON = AppRoleWriteTokenMaxTtlRequestFromJSON; -exports.AppRoleWriteTokenMaxTtlRequestFromJSONTyped = AppRoleWriteTokenMaxTtlRequestFromJSONTyped; -exports.AppRoleWriteTokenMaxTtlRequestToJSON = AppRoleWriteTokenMaxTtlRequestToJSON; -exports.AppRoleWriteTokenMaxTtlRequestToJSONTyped = AppRoleWriteTokenMaxTtlRequestToJSONTyped; -/** - * Check if a given object implements the AppRoleWriteTokenMaxTtlRequest interface. - */ -function instanceOfAppRoleWriteTokenMaxTtlRequest(value) { - return true; -} -function AppRoleWriteTokenMaxTtlRequestFromJSON(json) { - return AppRoleWriteTokenMaxTtlRequestFromJSONTyped(json, false); -} -function AppRoleWriteTokenMaxTtlRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - }; -} -function AppRoleWriteTokenMaxTtlRequestToJSON(json) { - return AppRoleWriteTokenMaxTtlRequestToJSONTyped(json, false); -} -function AppRoleWriteTokenMaxTtlRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token_max_ttl': value['tokenMaxTtl'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleWriteTokenNumUsesRequest.d.ts b/ui/api-client/dist/models/AppRoleWriteTokenNumUsesRequest.d.ts deleted file mode 100644 index 41a793dd38..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteTokenNumUsesRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteTokenNumUsesRequest - */ -export interface AppRoleWriteTokenNumUsesRequest { - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof AppRoleWriteTokenNumUsesRequest - */ - tokenNumUses?: number; -} -/** - * Check if a given object implements the AppRoleWriteTokenNumUsesRequest interface. - */ -export declare function instanceOfAppRoleWriteTokenNumUsesRequest(value: object): value is AppRoleWriteTokenNumUsesRequest; -export declare function AppRoleWriteTokenNumUsesRequestFromJSON(json: any): AppRoleWriteTokenNumUsesRequest; -export declare function AppRoleWriteTokenNumUsesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteTokenNumUsesRequest; -export declare function AppRoleWriteTokenNumUsesRequestToJSON(json: any): AppRoleWriteTokenNumUsesRequest; -export declare function AppRoleWriteTokenNumUsesRequestToJSONTyped(value?: AppRoleWriteTokenNumUsesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleWriteTokenNumUsesRequest.js b/ui/api-client/dist/models/AppRoleWriteTokenNumUsesRequest.js deleted file mode 100644 index 699318d46d..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteTokenNumUsesRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleWriteTokenNumUsesRequest = instanceOfAppRoleWriteTokenNumUsesRequest; -exports.AppRoleWriteTokenNumUsesRequestFromJSON = AppRoleWriteTokenNumUsesRequestFromJSON; -exports.AppRoleWriteTokenNumUsesRequestFromJSONTyped = AppRoleWriteTokenNumUsesRequestFromJSONTyped; -exports.AppRoleWriteTokenNumUsesRequestToJSON = AppRoleWriteTokenNumUsesRequestToJSON; -exports.AppRoleWriteTokenNumUsesRequestToJSONTyped = AppRoleWriteTokenNumUsesRequestToJSONTyped; -/** - * Check if a given object implements the AppRoleWriteTokenNumUsesRequest interface. - */ -function instanceOfAppRoleWriteTokenNumUsesRequest(value) { - return true; -} -function AppRoleWriteTokenNumUsesRequestFromJSON(json) { - return AppRoleWriteTokenNumUsesRequestFromJSONTyped(json, false); -} -function AppRoleWriteTokenNumUsesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - }; -} -function AppRoleWriteTokenNumUsesRequestToJSON(json) { - return AppRoleWriteTokenNumUsesRequestToJSONTyped(json, false); -} -function AppRoleWriteTokenNumUsesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token_num_uses': value['tokenNumUses'], - }; -} diff --git a/ui/api-client/dist/models/AppRoleWriteTokenTtlRequest.d.ts b/ui/api-client/dist/models/AppRoleWriteTokenTtlRequest.d.ts deleted file mode 100644 index caa6799c1f..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteTokenTtlRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AppRoleWriteTokenTtlRequest - */ -export interface AppRoleWriteTokenTtlRequest { - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof AppRoleWriteTokenTtlRequest - */ - tokenTtl?: string; -} -/** - * Check if a given object implements the AppRoleWriteTokenTtlRequest interface. - */ -export declare function instanceOfAppRoleWriteTokenTtlRequest(value: object): value is AppRoleWriteTokenTtlRequest; -export declare function AppRoleWriteTokenTtlRequestFromJSON(json: any): AppRoleWriteTokenTtlRequest; -export declare function AppRoleWriteTokenTtlRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteTokenTtlRequest; -export declare function AppRoleWriteTokenTtlRequestToJSON(json: any): AppRoleWriteTokenTtlRequest; -export declare function AppRoleWriteTokenTtlRequestToJSONTyped(value?: AppRoleWriteTokenTtlRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AppRoleWriteTokenTtlRequest.js b/ui/api-client/dist/models/AppRoleWriteTokenTtlRequest.js deleted file mode 100644 index c44342b182..0000000000 --- a/ui/api-client/dist/models/AppRoleWriteTokenTtlRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAppRoleWriteTokenTtlRequest = instanceOfAppRoleWriteTokenTtlRequest; -exports.AppRoleWriteTokenTtlRequestFromJSON = AppRoleWriteTokenTtlRequestFromJSON; -exports.AppRoleWriteTokenTtlRequestFromJSONTyped = AppRoleWriteTokenTtlRequestFromJSONTyped; -exports.AppRoleWriteTokenTtlRequestToJSON = AppRoleWriteTokenTtlRequestToJSON; -exports.AppRoleWriteTokenTtlRequestToJSONTyped = AppRoleWriteTokenTtlRequestToJSONTyped; -/** - * Check if a given object implements the AppRoleWriteTokenTtlRequest interface. - */ -function instanceOfAppRoleWriteTokenTtlRequest(value) { - return true; -} -function AppRoleWriteTokenTtlRequestFromJSON(json) { - return AppRoleWriteTokenTtlRequestFromJSONTyped(json, false); -} -function AppRoleWriteTokenTtlRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - }; -} -function AppRoleWriteTokenTtlRequestToJSON(json) { - return AppRoleWriteTokenTtlRequestToJSONTyped(json, false); -} -function AppRoleWriteTokenTtlRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token_ttl': value['tokenTtl'], - }; -} diff --git a/ui/api-client/dist/models/AuditingCalculateHashRequest.d.ts b/ui/api-client/dist/models/AuditingCalculateHashRequest.d.ts deleted file mode 100644 index 100d7fa06d..0000000000 --- a/ui/api-client/dist/models/AuditingCalculateHashRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AuditingCalculateHashRequest - */ -export interface AuditingCalculateHashRequest { - /** - * - * @type {string} - * @memberof AuditingCalculateHashRequest - */ - input?: string; -} -/** - * Check if a given object implements the AuditingCalculateHashRequest interface. - */ -export declare function instanceOfAuditingCalculateHashRequest(value: object): value is AuditingCalculateHashRequest; -export declare function AuditingCalculateHashRequestFromJSON(json: any): AuditingCalculateHashRequest; -export declare function AuditingCalculateHashRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuditingCalculateHashRequest; -export declare function AuditingCalculateHashRequestToJSON(json: any): AuditingCalculateHashRequest; -export declare function AuditingCalculateHashRequestToJSONTyped(value?: AuditingCalculateHashRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AuditingCalculateHashRequest.js b/ui/api-client/dist/models/AuditingCalculateHashRequest.js deleted file mode 100644 index 70b097d407..0000000000 --- a/ui/api-client/dist/models/AuditingCalculateHashRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAuditingCalculateHashRequest = instanceOfAuditingCalculateHashRequest; -exports.AuditingCalculateHashRequestFromJSON = AuditingCalculateHashRequestFromJSON; -exports.AuditingCalculateHashRequestFromJSONTyped = AuditingCalculateHashRequestFromJSONTyped; -exports.AuditingCalculateHashRequestToJSON = AuditingCalculateHashRequestToJSON; -exports.AuditingCalculateHashRequestToJSONTyped = AuditingCalculateHashRequestToJSONTyped; -/** - * Check if a given object implements the AuditingCalculateHashRequest interface. - */ -function instanceOfAuditingCalculateHashRequest(value) { - return true; -} -function AuditingCalculateHashRequestFromJSON(json) { - return AuditingCalculateHashRequestFromJSONTyped(json, false); -} -function AuditingCalculateHashRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'input': json['input'] == null ? undefined : json['input'], - }; -} -function AuditingCalculateHashRequestToJSON(json) { - return AuditingCalculateHashRequestToJSONTyped(json, false); -} -function AuditingCalculateHashRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'input': value['input'], - }; -} diff --git a/ui/api-client/dist/models/AuditingCalculateHashResponse.d.ts b/ui/api-client/dist/models/AuditingCalculateHashResponse.d.ts deleted file mode 100644 index c027e5cf42..0000000000 --- a/ui/api-client/dist/models/AuditingCalculateHashResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AuditingCalculateHashResponse - */ -export interface AuditingCalculateHashResponse { - /** - * - * @type {string} - * @memberof AuditingCalculateHashResponse - */ - hash?: string; -} -/** - * Check if a given object implements the AuditingCalculateHashResponse interface. - */ -export declare function instanceOfAuditingCalculateHashResponse(value: object): value is AuditingCalculateHashResponse; -export declare function AuditingCalculateHashResponseFromJSON(json: any): AuditingCalculateHashResponse; -export declare function AuditingCalculateHashResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuditingCalculateHashResponse; -export declare function AuditingCalculateHashResponseToJSON(json: any): AuditingCalculateHashResponse; -export declare function AuditingCalculateHashResponseToJSONTyped(value?: AuditingCalculateHashResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AuditingCalculateHashResponse.js b/ui/api-client/dist/models/AuditingCalculateHashResponse.js deleted file mode 100644 index 4b485b6a63..0000000000 --- a/ui/api-client/dist/models/AuditingCalculateHashResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAuditingCalculateHashResponse = instanceOfAuditingCalculateHashResponse; -exports.AuditingCalculateHashResponseFromJSON = AuditingCalculateHashResponseFromJSON; -exports.AuditingCalculateHashResponseFromJSONTyped = AuditingCalculateHashResponseFromJSONTyped; -exports.AuditingCalculateHashResponseToJSON = AuditingCalculateHashResponseToJSON; -exports.AuditingCalculateHashResponseToJSONTyped = AuditingCalculateHashResponseToJSONTyped; -/** - * Check if a given object implements the AuditingCalculateHashResponse interface. - */ -function instanceOfAuditingCalculateHashResponse(value) { - return true; -} -function AuditingCalculateHashResponseFromJSON(json) { - return AuditingCalculateHashResponseFromJSONTyped(json, false); -} -function AuditingCalculateHashResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'hash': json['hash'] == null ? undefined : json['hash'], - }; -} -function AuditingCalculateHashResponseToJSON(json) { - return AuditingCalculateHashResponseToJSONTyped(json, false); -} -function AuditingCalculateHashResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'hash': value['hash'], - }; -} diff --git a/ui/api-client/dist/models/AuditingEnableDeviceRequest.d.ts b/ui/api-client/dist/models/AuditingEnableDeviceRequest.d.ts deleted file mode 100644 index 1eb4a287fe..0000000000 --- a/ui/api-client/dist/models/AuditingEnableDeviceRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AuditingEnableDeviceRequest - */ -export interface AuditingEnableDeviceRequest { - /** - * User-friendly description for this audit backend. - * @type {string} - * @memberof AuditingEnableDeviceRequest - */ - description?: string; - /** - * Mark the mount as a local mount, which is not replicated and is unaffected by replication. - * @type {boolean} - * @memberof AuditingEnableDeviceRequest - */ - local?: boolean; - /** - * Configuration options for the audit backend. - * @type {object} - * @memberof AuditingEnableDeviceRequest - */ - options?: object; - /** - * The type of the backend. Example: "mysql" - * @type {string} - * @memberof AuditingEnableDeviceRequest - */ - type?: string; -} -/** - * Check if a given object implements the AuditingEnableDeviceRequest interface. - */ -export declare function instanceOfAuditingEnableDeviceRequest(value: object): value is AuditingEnableDeviceRequest; -export declare function AuditingEnableDeviceRequestFromJSON(json: any): AuditingEnableDeviceRequest; -export declare function AuditingEnableDeviceRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuditingEnableDeviceRequest; -export declare function AuditingEnableDeviceRequestToJSON(json: any): AuditingEnableDeviceRequest; -export declare function AuditingEnableDeviceRequestToJSONTyped(value?: AuditingEnableDeviceRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AuditingEnableDeviceRequest.js b/ui/api-client/dist/models/AuditingEnableDeviceRequest.js deleted file mode 100644 index c6a5d30e34..0000000000 --- a/ui/api-client/dist/models/AuditingEnableDeviceRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAuditingEnableDeviceRequest = instanceOfAuditingEnableDeviceRequest; -exports.AuditingEnableDeviceRequestFromJSON = AuditingEnableDeviceRequestFromJSON; -exports.AuditingEnableDeviceRequestFromJSONTyped = AuditingEnableDeviceRequestFromJSONTyped; -exports.AuditingEnableDeviceRequestToJSON = AuditingEnableDeviceRequestToJSON; -exports.AuditingEnableDeviceRequestToJSONTyped = AuditingEnableDeviceRequestToJSONTyped; -/** - * Check if a given object implements the AuditingEnableDeviceRequest interface. - */ -function instanceOfAuditingEnableDeviceRequest(value) { - return true; -} -function AuditingEnableDeviceRequestFromJSON(json) { - return AuditingEnableDeviceRequestFromJSONTyped(json, false); -} -function AuditingEnableDeviceRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'description': json['description'] == null ? undefined : json['description'], - 'local': json['local'] == null ? undefined : json['local'], - 'options': json['options'] == null ? undefined : json['options'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function AuditingEnableDeviceRequestToJSON(json) { - return AuditingEnableDeviceRequestToJSONTyped(json, false); -} -function AuditingEnableDeviceRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'description': value['description'], - 'local': value['local'], - 'options': value['options'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/AuditingEnableRequestHeaderRequest.d.ts b/ui/api-client/dist/models/AuditingEnableRequestHeaderRequest.d.ts deleted file mode 100644 index 46141879bf..0000000000 --- a/ui/api-client/dist/models/AuditingEnableRequestHeaderRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AuditingEnableRequestHeaderRequest - */ -export interface AuditingEnableRequestHeaderRequest { - /** - * - * @type {boolean} - * @memberof AuditingEnableRequestHeaderRequest - */ - hmac?: boolean; -} -/** - * Check if a given object implements the AuditingEnableRequestHeaderRequest interface. - */ -export declare function instanceOfAuditingEnableRequestHeaderRequest(value: object): value is AuditingEnableRequestHeaderRequest; -export declare function AuditingEnableRequestHeaderRequestFromJSON(json: any): AuditingEnableRequestHeaderRequest; -export declare function AuditingEnableRequestHeaderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuditingEnableRequestHeaderRequest; -export declare function AuditingEnableRequestHeaderRequestToJSON(json: any): AuditingEnableRequestHeaderRequest; -export declare function AuditingEnableRequestHeaderRequestToJSONTyped(value?: AuditingEnableRequestHeaderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AuditingEnableRequestHeaderRequest.js b/ui/api-client/dist/models/AuditingEnableRequestHeaderRequest.js deleted file mode 100644 index 8eb76055a2..0000000000 --- a/ui/api-client/dist/models/AuditingEnableRequestHeaderRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAuditingEnableRequestHeaderRequest = instanceOfAuditingEnableRequestHeaderRequest; -exports.AuditingEnableRequestHeaderRequestFromJSON = AuditingEnableRequestHeaderRequestFromJSON; -exports.AuditingEnableRequestHeaderRequestFromJSONTyped = AuditingEnableRequestHeaderRequestFromJSONTyped; -exports.AuditingEnableRequestHeaderRequestToJSON = AuditingEnableRequestHeaderRequestToJSON; -exports.AuditingEnableRequestHeaderRequestToJSONTyped = AuditingEnableRequestHeaderRequestToJSONTyped; -/** - * Check if a given object implements the AuditingEnableRequestHeaderRequest interface. - */ -function instanceOfAuditingEnableRequestHeaderRequest(value) { - return true; -} -function AuditingEnableRequestHeaderRequestFromJSON(json) { - return AuditingEnableRequestHeaderRequestFromJSONTyped(json, false); -} -function AuditingEnableRequestHeaderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'hmac': json['hmac'] == null ? undefined : json['hmac'], - }; -} -function AuditingEnableRequestHeaderRequestToJSON(json) { - return AuditingEnableRequestHeaderRequestToJSONTyped(json, false); -} -function AuditingEnableRequestHeaderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'hmac': value['hmac'], - }; -} diff --git a/ui/api-client/dist/models/AuditingListRequestHeadersResponse.d.ts b/ui/api-client/dist/models/AuditingListRequestHeadersResponse.d.ts deleted file mode 100644 index 676c6b8909..0000000000 --- a/ui/api-client/dist/models/AuditingListRequestHeadersResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AuditingListRequestHeadersResponse - */ -export interface AuditingListRequestHeadersResponse { - /** - * - * @type {object} - * @memberof AuditingListRequestHeadersResponse - */ - headers?: object; -} -/** - * Check if a given object implements the AuditingListRequestHeadersResponse interface. - */ -export declare function instanceOfAuditingListRequestHeadersResponse(value: object): value is AuditingListRequestHeadersResponse; -export declare function AuditingListRequestHeadersResponseFromJSON(json: any): AuditingListRequestHeadersResponse; -export declare function AuditingListRequestHeadersResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuditingListRequestHeadersResponse; -export declare function AuditingListRequestHeadersResponseToJSON(json: any): AuditingListRequestHeadersResponse; -export declare function AuditingListRequestHeadersResponseToJSONTyped(value?: AuditingListRequestHeadersResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AuditingListRequestHeadersResponse.js b/ui/api-client/dist/models/AuditingListRequestHeadersResponse.js deleted file mode 100644 index 07b508508f..0000000000 --- a/ui/api-client/dist/models/AuditingListRequestHeadersResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAuditingListRequestHeadersResponse = instanceOfAuditingListRequestHeadersResponse; -exports.AuditingListRequestHeadersResponseFromJSON = AuditingListRequestHeadersResponseFromJSON; -exports.AuditingListRequestHeadersResponseFromJSONTyped = AuditingListRequestHeadersResponseFromJSONTyped; -exports.AuditingListRequestHeadersResponseToJSON = AuditingListRequestHeadersResponseToJSON; -exports.AuditingListRequestHeadersResponseToJSONTyped = AuditingListRequestHeadersResponseToJSONTyped; -/** - * Check if a given object implements the AuditingListRequestHeadersResponse interface. - */ -function instanceOfAuditingListRequestHeadersResponse(value) { - return true; -} -function AuditingListRequestHeadersResponseFromJSON(json) { - return AuditingListRequestHeadersResponseFromJSONTyped(json, false); -} -function AuditingListRequestHeadersResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'headers': json['headers'] == null ? undefined : json['headers'], - }; -} -function AuditingListRequestHeadersResponseToJSON(json) { - return AuditingListRequestHeadersResponseToJSONTyped(json, false); -} -function AuditingListRequestHeadersResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'headers': value['headers'], - }; -} diff --git a/ui/api-client/dist/models/AuthEnableMethodRequest.d.ts b/ui/api-client/dist/models/AuthEnableMethodRequest.d.ts deleted file mode 100644 index 714024713a..0000000000 --- a/ui/api-client/dist/models/AuthEnableMethodRequest.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AuthEnableMethodRequest - */ -export interface AuthEnableMethodRequest { - /** - * Configuration for this mount, such as plugin_name. - * @type {object} - * @memberof AuthEnableMethodRequest - */ - config?: object; - /** - * User-friendly description for this credential backend. - * @type {string} - * @memberof AuthEnableMethodRequest - */ - description?: string; - /** - * Whether to give the mount access to Vault's external entropy. - * @type {boolean} - * @memberof AuthEnableMethodRequest - */ - externalEntropyAccess?: boolean; - /** - * Mark the mount as a local mount, which is not replicated and is unaffected by replication. - * @type {boolean} - * @memberof AuthEnableMethodRequest - */ - local?: boolean; - /** - * The options to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof AuthEnableMethodRequest - */ - options?: object; - /** - * Name of the auth plugin to use based from the name in the plugin catalog. - * @type {string} - * @memberof AuthEnableMethodRequest - */ - pluginName?: string; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof AuthEnableMethodRequest - */ - pluginVersion?: string; - /** - * Whether to turn on seal wrapping for the mount. - * @type {boolean} - * @memberof AuthEnableMethodRequest - */ - sealWrap?: boolean; - /** - * The type of the backend. Example: "userpass" - * @type {string} - * @memberof AuthEnableMethodRequest - */ - type?: string; -} -/** - * Check if a given object implements the AuthEnableMethodRequest interface. - */ -export declare function instanceOfAuthEnableMethodRequest(value: object): value is AuthEnableMethodRequest; -export declare function AuthEnableMethodRequestFromJSON(json: any): AuthEnableMethodRequest; -export declare function AuthEnableMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuthEnableMethodRequest; -export declare function AuthEnableMethodRequestToJSON(json: any): AuthEnableMethodRequest; -export declare function AuthEnableMethodRequestToJSONTyped(value?: AuthEnableMethodRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AuthEnableMethodRequest.js b/ui/api-client/dist/models/AuthEnableMethodRequest.js deleted file mode 100644 index b63ca760e7..0000000000 --- a/ui/api-client/dist/models/AuthEnableMethodRequest.js +++ /dev/null @@ -1,64 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAuthEnableMethodRequest = instanceOfAuthEnableMethodRequest; -exports.AuthEnableMethodRequestFromJSON = AuthEnableMethodRequestFromJSON; -exports.AuthEnableMethodRequestFromJSONTyped = AuthEnableMethodRequestFromJSONTyped; -exports.AuthEnableMethodRequestToJSON = AuthEnableMethodRequestToJSON; -exports.AuthEnableMethodRequestToJSONTyped = AuthEnableMethodRequestToJSONTyped; -/** - * Check if a given object implements the AuthEnableMethodRequest interface. - */ -function instanceOfAuthEnableMethodRequest(value) { - return true; -} -function AuthEnableMethodRequestFromJSON(json) { - return AuthEnableMethodRequestFromJSONTyped(json, false); -} -function AuthEnableMethodRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'config': json['config'] == null ? undefined : json['config'], - 'description': json['description'] == null ? undefined : json['description'], - 'externalEntropyAccess': json['external_entropy_access'] == null ? undefined : json['external_entropy_access'], - 'local': json['local'] == null ? undefined : json['local'], - 'options': json['options'] == null ? undefined : json['options'], - 'pluginName': json['plugin_name'] == null ? undefined : json['plugin_name'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'sealWrap': json['seal_wrap'] == null ? undefined : json['seal_wrap'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function AuthEnableMethodRequestToJSON(json) { - return AuthEnableMethodRequestToJSONTyped(json, false); -} -function AuthEnableMethodRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'config': value['config'], - 'description': value['description'], - 'external_entropy_access': value['externalEntropyAccess'], - 'local': value['local'], - 'options': value['options'], - 'plugin_name': value['pluginName'], - 'plugin_version': value['pluginVersion'], - 'seal_wrap': value['sealWrap'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/AuthReadConfigurationResponse.d.ts b/ui/api-client/dist/models/AuthReadConfigurationResponse.d.ts deleted file mode 100644 index f4a4425fd7..0000000000 --- a/ui/api-client/dist/models/AuthReadConfigurationResponse.d.ts +++ /dev/null @@ -1,104 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AuthReadConfigurationResponse - */ -export interface AuthReadConfigurationResponse { - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - accessor?: string; - /** - * - * @type {object} - * @memberof AuthReadConfigurationResponse - */ - config?: object; - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - deprecationStatus?: string; - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - description?: string; - /** - * - * @type {boolean} - * @memberof AuthReadConfigurationResponse - */ - externalEntropyAccess?: boolean; - /** - * - * @type {boolean} - * @memberof AuthReadConfigurationResponse - */ - local?: boolean; - /** - * - * @type {object} - * @memberof AuthReadConfigurationResponse - */ - options?: object; - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - pluginVersion?: string; - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - runningPluginVersion?: string; - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - runningSha256?: string; - /** - * - * @type {boolean} - * @memberof AuthReadConfigurationResponse - */ - sealWrap?: boolean; - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - type?: string; - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - uuid?: string; -} -/** - * Check if a given object implements the AuthReadConfigurationResponse interface. - */ -export declare function instanceOfAuthReadConfigurationResponse(value: object): value is AuthReadConfigurationResponse; -export declare function AuthReadConfigurationResponseFromJSON(json: any): AuthReadConfigurationResponse; -export declare function AuthReadConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuthReadConfigurationResponse; -export declare function AuthReadConfigurationResponseToJSON(json: any): AuthReadConfigurationResponse; -export declare function AuthReadConfigurationResponseToJSONTyped(value?: AuthReadConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AuthReadConfigurationResponse.js b/ui/api-client/dist/models/AuthReadConfigurationResponse.js deleted file mode 100644 index a3ceec2641..0000000000 --- a/ui/api-client/dist/models/AuthReadConfigurationResponse.js +++ /dev/null @@ -1,72 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAuthReadConfigurationResponse = instanceOfAuthReadConfigurationResponse; -exports.AuthReadConfigurationResponseFromJSON = AuthReadConfigurationResponseFromJSON; -exports.AuthReadConfigurationResponseFromJSONTyped = AuthReadConfigurationResponseFromJSONTyped; -exports.AuthReadConfigurationResponseToJSON = AuthReadConfigurationResponseToJSON; -exports.AuthReadConfigurationResponseToJSONTyped = AuthReadConfigurationResponseToJSONTyped; -/** - * Check if a given object implements the AuthReadConfigurationResponse interface. - */ -function instanceOfAuthReadConfigurationResponse(value) { - return true; -} -function AuthReadConfigurationResponseFromJSON(json) { - return AuthReadConfigurationResponseFromJSONTyped(json, false); -} -function AuthReadConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - 'config': json['config'] == null ? undefined : json['config'], - 'deprecationStatus': json['deprecation_status'] == null ? undefined : json['deprecation_status'], - 'description': json['description'] == null ? undefined : json['description'], - 'externalEntropyAccess': json['external_entropy_access'] == null ? undefined : json['external_entropy_access'], - 'local': json['local'] == null ? undefined : json['local'], - 'options': json['options'] == null ? undefined : json['options'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'runningPluginVersion': json['running_plugin_version'] == null ? undefined : json['running_plugin_version'], - 'runningSha256': json['running_sha256'] == null ? undefined : json['running_sha256'], - 'sealWrap': json['seal_wrap'] == null ? undefined : json['seal_wrap'], - 'type': json['type'] == null ? undefined : json['type'], - 'uuid': json['uuid'] == null ? undefined : json['uuid'], - }; -} -function AuthReadConfigurationResponseToJSON(json) { - return AuthReadConfigurationResponseToJSONTyped(json, false); -} -function AuthReadConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'accessor': value['accessor'], - 'config': value['config'], - 'deprecation_status': value['deprecationStatus'], - 'description': value['description'], - 'external_entropy_access': value['externalEntropyAccess'], - 'local': value['local'], - 'options': value['options'], - 'plugin_version': value['pluginVersion'], - 'running_plugin_version': value['runningPluginVersion'], - 'running_sha256': value['runningSha256'], - 'seal_wrap': value['sealWrap'], - 'type': value['type'], - 'uuid': value['uuid'], - }; -} diff --git a/ui/api-client/dist/models/AuthReadTuningInformationResponse.d.ts b/ui/api-client/dist/models/AuthReadTuningInformationResponse.d.ts deleted file mode 100644 index 60d337eedb..0000000000 --- a/ui/api-client/dist/models/AuthReadTuningInformationResponse.d.ts +++ /dev/null @@ -1,146 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AuthReadTuningInformationResponse - */ -export interface AuthReadTuningInformationResponse { - /** - * - * @type {Array} - * @memberof AuthReadTuningInformationResponse - */ - allowedManagedKeys?: Array; - /** - * - * @type {Array} - * @memberof AuthReadTuningInformationResponse - */ - allowedResponseHeaders?: Array; - /** - * - * @type {Array} - * @memberof AuthReadTuningInformationResponse - */ - auditNonHmacRequestKeys?: Array; - /** - * - * @type {Array} - * @memberof AuthReadTuningInformationResponse - */ - auditNonHmacResponseKeys?: Array; - /** - * - * @type {number} - * @memberof AuthReadTuningInformationResponse - */ - defaultLeaseTtl?: number; - /** - * - * @type {string} - * @memberof AuthReadTuningInformationResponse - */ - description?: string; - /** - * - * @type {boolean} - * @memberof AuthReadTuningInformationResponse - */ - externalEntropyAccess?: boolean; - /** - * - * @type {boolean} - * @memberof AuthReadTuningInformationResponse - */ - forceNoCache?: boolean; - /** - * - * @type {string} - * @memberof AuthReadTuningInformationResponse - */ - identityTokenKey?: string; - /** - * - * @type {string} - * @memberof AuthReadTuningInformationResponse - */ - listingVisibility?: string; - /** - * - * @type {number} - * @memberof AuthReadTuningInformationResponse - */ - maxLeaseTtl?: number; - /** - * - * @type {object} - * @memberof AuthReadTuningInformationResponse - */ - options?: object; - /** - * - * @type {Array} - * @memberof AuthReadTuningInformationResponse - */ - passthroughRequestHeaders?: Array; - /** - * - * @type {string} - * @memberof AuthReadTuningInformationResponse - */ - pluginVersion?: string; - /** - * - * @type {string} - * @memberof AuthReadTuningInformationResponse - */ - tokenType?: string; - /** - * - * @type {boolean} - * @memberof AuthReadTuningInformationResponse - */ - trimRequestTrailingSlashes?: boolean; - /** - * - * @type {number} - * @memberof AuthReadTuningInformationResponse - */ - userLockoutCounterResetDuration?: number; - /** - * - * @type {boolean} - * @memberof AuthReadTuningInformationResponse - */ - userLockoutDisable?: boolean; - /** - * - * @type {number} - * @memberof AuthReadTuningInformationResponse - */ - userLockoutDuration?: number; - /** - * - * @type {number} - * @memberof AuthReadTuningInformationResponse - */ - userLockoutThreshold?: number; -} -/** - * Check if a given object implements the AuthReadTuningInformationResponse interface. - */ -export declare function instanceOfAuthReadTuningInformationResponse(value: object): value is AuthReadTuningInformationResponse; -export declare function AuthReadTuningInformationResponseFromJSON(json: any): AuthReadTuningInformationResponse; -export declare function AuthReadTuningInformationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuthReadTuningInformationResponse; -export declare function AuthReadTuningInformationResponseToJSON(json: any): AuthReadTuningInformationResponse; -export declare function AuthReadTuningInformationResponseToJSONTyped(value?: AuthReadTuningInformationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AuthReadTuningInformationResponse.js b/ui/api-client/dist/models/AuthReadTuningInformationResponse.js deleted file mode 100644 index fb6400e616..0000000000 --- a/ui/api-client/dist/models/AuthReadTuningInformationResponse.js +++ /dev/null @@ -1,86 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAuthReadTuningInformationResponse = instanceOfAuthReadTuningInformationResponse; -exports.AuthReadTuningInformationResponseFromJSON = AuthReadTuningInformationResponseFromJSON; -exports.AuthReadTuningInformationResponseFromJSONTyped = AuthReadTuningInformationResponseFromJSONTyped; -exports.AuthReadTuningInformationResponseToJSON = AuthReadTuningInformationResponseToJSON; -exports.AuthReadTuningInformationResponseToJSONTyped = AuthReadTuningInformationResponseToJSONTyped; -/** - * Check if a given object implements the AuthReadTuningInformationResponse interface. - */ -function instanceOfAuthReadTuningInformationResponse(value) { - return true; -} -function AuthReadTuningInformationResponseFromJSON(json) { - return AuthReadTuningInformationResponseFromJSONTyped(json, false); -} -function AuthReadTuningInformationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedManagedKeys': json['allowed_managed_keys'] == null ? undefined : json['allowed_managed_keys'], - 'allowedResponseHeaders': json['allowed_response_headers'] == null ? undefined : json['allowed_response_headers'], - 'auditNonHmacRequestKeys': json['audit_non_hmac_request_keys'] == null ? undefined : json['audit_non_hmac_request_keys'], - 'auditNonHmacResponseKeys': json['audit_non_hmac_response_keys'] == null ? undefined : json['audit_non_hmac_response_keys'], - 'defaultLeaseTtl': json['default_lease_ttl'] == null ? undefined : json['default_lease_ttl'], - 'description': json['description'] == null ? undefined : json['description'], - 'externalEntropyAccess': json['external_entropy_access'] == null ? undefined : json['external_entropy_access'], - 'forceNoCache': json['force_no_cache'] == null ? undefined : json['force_no_cache'], - 'identityTokenKey': json['identity_token_key'] == null ? undefined : json['identity_token_key'], - 'listingVisibility': json['listing_visibility'] == null ? undefined : json['listing_visibility'], - 'maxLeaseTtl': json['max_lease_ttl'] == null ? undefined : json['max_lease_ttl'], - 'options': json['options'] == null ? undefined : json['options'], - 'passthroughRequestHeaders': json['passthrough_request_headers'] == null ? undefined : json['passthrough_request_headers'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'trimRequestTrailingSlashes': json['trim_request_trailing_slashes'] == null ? undefined : json['trim_request_trailing_slashes'], - 'userLockoutCounterResetDuration': json['user_lockout_counter_reset_duration'] == null ? undefined : json['user_lockout_counter_reset_duration'], - 'userLockoutDisable': json['user_lockout_disable'] == null ? undefined : json['user_lockout_disable'], - 'userLockoutDuration': json['user_lockout_duration'] == null ? undefined : json['user_lockout_duration'], - 'userLockoutThreshold': json['user_lockout_threshold'] == null ? undefined : json['user_lockout_threshold'], - }; -} -function AuthReadTuningInformationResponseToJSON(json) { - return AuthReadTuningInformationResponseToJSONTyped(json, false); -} -function AuthReadTuningInformationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_managed_keys': value['allowedManagedKeys'], - 'allowed_response_headers': value['allowedResponseHeaders'], - 'audit_non_hmac_request_keys': value['auditNonHmacRequestKeys'], - 'audit_non_hmac_response_keys': value['auditNonHmacResponseKeys'], - 'default_lease_ttl': value['defaultLeaseTtl'], - 'description': value['description'], - 'external_entropy_access': value['externalEntropyAccess'], - 'force_no_cache': value['forceNoCache'], - 'identity_token_key': value['identityTokenKey'], - 'listing_visibility': value['listingVisibility'], - 'max_lease_ttl': value['maxLeaseTtl'], - 'options': value['options'], - 'passthrough_request_headers': value['passthroughRequestHeaders'], - 'plugin_version': value['pluginVersion'], - 'token_type': value['tokenType'], - 'trim_request_trailing_slashes': value['trimRequestTrailingSlashes'], - 'user_lockout_counter_reset_duration': value['userLockoutCounterResetDuration'], - 'user_lockout_disable': value['userLockoutDisable'], - 'user_lockout_duration': value['userLockoutDuration'], - 'user_lockout_threshold': value['userLockoutThreshold'], - }; -} diff --git a/ui/api-client/dist/models/AuthTuneConfigurationParametersRequest.d.ts b/ui/api-client/dist/models/AuthTuneConfigurationParametersRequest.d.ts deleted file mode 100644 index ba37aa589a..0000000000 --- a/ui/api-client/dist/models/AuthTuneConfigurationParametersRequest.d.ts +++ /dev/null @@ -1,110 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AuthTuneConfigurationParametersRequest - */ -export interface AuthTuneConfigurationParametersRequest { - /** - * A list of headers to whitelist and allow a plugin to set on responses. - * @type {Array} - * @memberof AuthTuneConfigurationParametersRequest - */ - allowedResponseHeaders?: Array; - /** - * The list of keys in the request data object that will not be HMAC'd by audit devices. - * @type {Array} - * @memberof AuthTuneConfigurationParametersRequest - */ - auditNonHmacRequestKeys?: Array; - /** - * The list of keys in the response data object that will not be HMAC'd by audit devices. - * @type {Array} - * @memberof AuthTuneConfigurationParametersRequest - */ - auditNonHmacResponseKeys?: Array; - /** - * The default lease TTL for this mount. - * @type {string} - * @memberof AuthTuneConfigurationParametersRequest - */ - defaultLeaseTtl?: string; - /** - * User-friendly description for this credential backend. - * @type {string} - * @memberof AuthTuneConfigurationParametersRequest - */ - description?: string; - /** - * The name of the key used to sign plugin identity tokens. Defaults to the default key. - * @type {string} - * @memberof AuthTuneConfigurationParametersRequest - */ - identityTokenKey?: string; - /** - * Determines the visibility of the mount in the UI-specific listing endpoint. Accepted value are 'unauth' and 'hidden', with the empty default ('') behaving like 'hidden'. - * @type {string} - * @memberof AuthTuneConfigurationParametersRequest - */ - listingVisibility?: string; - /** - * The max lease TTL for this mount. - * @type {string} - * @memberof AuthTuneConfigurationParametersRequest - */ - maxLeaseTtl?: string; - /** - * The options to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof AuthTuneConfigurationParametersRequest - */ - options?: object; - /** - * A list of headers to whitelist and pass from the request to the plugin. - * @type {Array} - * @memberof AuthTuneConfigurationParametersRequest - */ - passthroughRequestHeaders?: Array; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof AuthTuneConfigurationParametersRequest - */ - pluginVersion?: string; - /** - * The type of token to issue (service or batch). - * @type {string} - * @memberof AuthTuneConfigurationParametersRequest - */ - tokenType?: string; - /** - * - * @type {boolean} - * @memberof AuthTuneConfigurationParametersRequest - */ - trimRequestTrailingSlashes?: boolean; - /** - * The user lockout configuration to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof AuthTuneConfigurationParametersRequest - */ - userLockoutConfig?: object; -} -/** - * Check if a given object implements the AuthTuneConfigurationParametersRequest interface. - */ -export declare function instanceOfAuthTuneConfigurationParametersRequest(value: object): value is AuthTuneConfigurationParametersRequest; -export declare function AuthTuneConfigurationParametersRequestFromJSON(json: any): AuthTuneConfigurationParametersRequest; -export declare function AuthTuneConfigurationParametersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuthTuneConfigurationParametersRequest; -export declare function AuthTuneConfigurationParametersRequestToJSON(json: any): AuthTuneConfigurationParametersRequest; -export declare function AuthTuneConfigurationParametersRequestToJSONTyped(value?: AuthTuneConfigurationParametersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AuthTuneConfigurationParametersRequest.js b/ui/api-client/dist/models/AuthTuneConfigurationParametersRequest.js deleted file mode 100644 index c890de9fa8..0000000000 --- a/ui/api-client/dist/models/AuthTuneConfigurationParametersRequest.js +++ /dev/null @@ -1,74 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAuthTuneConfigurationParametersRequest = instanceOfAuthTuneConfigurationParametersRequest; -exports.AuthTuneConfigurationParametersRequestFromJSON = AuthTuneConfigurationParametersRequestFromJSON; -exports.AuthTuneConfigurationParametersRequestFromJSONTyped = AuthTuneConfigurationParametersRequestFromJSONTyped; -exports.AuthTuneConfigurationParametersRequestToJSON = AuthTuneConfigurationParametersRequestToJSON; -exports.AuthTuneConfigurationParametersRequestToJSONTyped = AuthTuneConfigurationParametersRequestToJSONTyped; -/** - * Check if a given object implements the AuthTuneConfigurationParametersRequest interface. - */ -function instanceOfAuthTuneConfigurationParametersRequest(value) { - return true; -} -function AuthTuneConfigurationParametersRequestFromJSON(json) { - return AuthTuneConfigurationParametersRequestFromJSONTyped(json, false); -} -function AuthTuneConfigurationParametersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedResponseHeaders': json['allowed_response_headers'] == null ? undefined : json['allowed_response_headers'], - 'auditNonHmacRequestKeys': json['audit_non_hmac_request_keys'] == null ? undefined : json['audit_non_hmac_request_keys'], - 'auditNonHmacResponseKeys': json['audit_non_hmac_response_keys'] == null ? undefined : json['audit_non_hmac_response_keys'], - 'defaultLeaseTtl': json['default_lease_ttl'] == null ? undefined : json['default_lease_ttl'], - 'description': json['description'] == null ? undefined : json['description'], - 'identityTokenKey': json['identity_token_key'] == null ? undefined : json['identity_token_key'], - 'listingVisibility': json['listing_visibility'] == null ? undefined : json['listing_visibility'], - 'maxLeaseTtl': json['max_lease_ttl'] == null ? undefined : json['max_lease_ttl'], - 'options': json['options'] == null ? undefined : json['options'], - 'passthroughRequestHeaders': json['passthrough_request_headers'] == null ? undefined : json['passthrough_request_headers'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'trimRequestTrailingSlashes': json['trim_request_trailing_slashes'] == null ? undefined : json['trim_request_trailing_slashes'], - 'userLockoutConfig': json['user_lockout_config'] == null ? undefined : json['user_lockout_config'], - }; -} -function AuthTuneConfigurationParametersRequestToJSON(json) { - return AuthTuneConfigurationParametersRequestToJSONTyped(json, false); -} -function AuthTuneConfigurationParametersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_response_headers': value['allowedResponseHeaders'], - 'audit_non_hmac_request_keys': value['auditNonHmacRequestKeys'], - 'audit_non_hmac_response_keys': value['auditNonHmacResponseKeys'], - 'default_lease_ttl': value['defaultLeaseTtl'], - 'description': value['description'], - 'identity_token_key': value['identityTokenKey'], - 'listing_visibility': value['listingVisibility'], - 'max_lease_ttl': value['maxLeaseTtl'], - 'options': value['options'], - 'passthrough_request_headers': value['passthroughRequestHeaders'], - 'plugin_version': value['pluginVersion'], - 'token_type': value['tokenType'], - 'trim_request_trailing_slashes': value['trimRequestTrailingSlashes'], - 'user_lockout_config': value['userLockoutConfig'], - }; -} diff --git a/ui/api-client/dist/models/AwsConfigureCertificateRequest.d.ts b/ui/api-client/dist/models/AwsConfigureCertificateRequest.d.ts deleted file mode 100644 index d6a99a2330..0000000000 --- a/ui/api-client/dist/models/AwsConfigureCertificateRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsConfigureCertificateRequest - */ -export interface AwsConfigureCertificateRequest { - /** - * Base64 encoded AWS Public cert required to verify PKCS7 signature of the EC2 instance metadata. - * @type {string} - * @memberof AwsConfigureCertificateRequest - */ - awsPublicCert?: string; - /** - * Takes the value of either "pkcs7" or "identity", indicating the type of document which can be verified using the given certificate. The reason is that the PKCS#7 document will have a DSA digest and the identity signature will have an RSA signature, and accordingly the public certificates to verify those also vary. Defaults to "pkcs7". - * @type {string} - * @memberof AwsConfigureCertificateRequest - */ - type?: string; -} -/** - * Check if a given object implements the AwsConfigureCertificateRequest interface. - */ -export declare function instanceOfAwsConfigureCertificateRequest(value: object): value is AwsConfigureCertificateRequest; -export declare function AwsConfigureCertificateRequestFromJSON(json: any): AwsConfigureCertificateRequest; -export declare function AwsConfigureCertificateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureCertificateRequest; -export declare function AwsConfigureCertificateRequestToJSON(json: any): AwsConfigureCertificateRequest; -export declare function AwsConfigureCertificateRequestToJSONTyped(value?: AwsConfigureCertificateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsConfigureCertificateRequest.js b/ui/api-client/dist/models/AwsConfigureCertificateRequest.js deleted file mode 100644 index 2ecadb1955..0000000000 --- a/ui/api-client/dist/models/AwsConfigureCertificateRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsConfigureCertificateRequest = instanceOfAwsConfigureCertificateRequest; -exports.AwsConfigureCertificateRequestFromJSON = AwsConfigureCertificateRequestFromJSON; -exports.AwsConfigureCertificateRequestFromJSONTyped = AwsConfigureCertificateRequestFromJSONTyped; -exports.AwsConfigureCertificateRequestToJSON = AwsConfigureCertificateRequestToJSON; -exports.AwsConfigureCertificateRequestToJSONTyped = AwsConfigureCertificateRequestToJSONTyped; -/** - * Check if a given object implements the AwsConfigureCertificateRequest interface. - */ -function instanceOfAwsConfigureCertificateRequest(value) { - return true; -} -function AwsConfigureCertificateRequestFromJSON(json) { - return AwsConfigureCertificateRequestFromJSONTyped(json, false); -} -function AwsConfigureCertificateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'awsPublicCert': json['aws_public_cert'] == null ? undefined : json['aws_public_cert'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function AwsConfigureCertificateRequestToJSON(json) { - return AwsConfigureCertificateRequestToJSONTyped(json, false); -} -function AwsConfigureCertificateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'aws_public_cert': value['awsPublicCert'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/AwsConfigureClientRequest.d.ts b/ui/api-client/dist/models/AwsConfigureClientRequest.d.ts deleted file mode 100644 index e4ab5914c4..0000000000 --- a/ui/api-client/dist/models/AwsConfigureClientRequest.d.ts +++ /dev/null @@ -1,128 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsConfigureClientRequest - */ -export interface AwsConfigureClientRequest { - /** - * AWS Access Key ID for the account used to make AWS API requests. - * @type {string} - * @memberof AwsConfigureClientRequest - */ - accessKey?: string; - /** - * List of additional headers that are allowed to be in AWS STS request headers - * @type {Array} - * @memberof AwsConfigureClientRequest - */ - allowedStsHeaderValues?: Array; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof AwsConfigureClientRequest - */ - disableAutomatedRotation?: boolean; - /** - * URL to override the default generated endpoint for making AWS EC2 API calls. - * @type {string} - * @memberof AwsConfigureClientRequest - */ - endpoint?: string; - /** - * URL to override the default generated endpoint for making AWS IAM API calls. - * @type {string} - * @memberof AwsConfigureClientRequest - */ - iamEndpoint?: string; - /** - * Value to require in the X-Vault-AWS-IAM-Server-ID request header - * @type {string} - * @memberof AwsConfigureClientRequest - */ - iamServerIdHeaderValue?: string; - /** - * Audience of plugin identity tokens - * @type {string} - * @memberof AwsConfigureClientRequest - */ - identityTokenAudience?: string; - /** - * Time-to-live of plugin identity tokens - * @type {string} - * @memberof AwsConfigureClientRequest - */ - identityTokenTtl?: string; - /** - * Maximum number of retries for recoverable exceptions of AWS APIs - * @type {number} - * @memberof AwsConfigureClientRequest - */ - maxRetries?: number; - /** - * Role ARN to assume for plugin identity token federation - * @type {string} - * @memberof AwsConfigureClientRequest - */ - roleArn?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof AwsConfigureClientRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof AwsConfigureClientRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof AwsConfigureClientRequest - */ - rotationWindow?: string; - /** - * AWS Secret Access Key for the account used to make AWS API requests. - * @type {string} - * @memberof AwsConfigureClientRequest - */ - secretKey?: string; - /** - * URL to override the default generated endpoint for making AWS STS API calls. - * @type {string} - * @memberof AwsConfigureClientRequest - */ - stsEndpoint?: string; - /** - * The region ID for the sts_endpoint, if set. - * @type {string} - * @memberof AwsConfigureClientRequest - */ - stsRegion?: string; - /** - * Uses the STS region from client requests for making AWS STS API calls. - * @type {boolean} - * @memberof AwsConfigureClientRequest - */ - useStsRegionFromClient?: boolean; -} -/** - * Check if a given object implements the AwsConfigureClientRequest interface. - */ -export declare function instanceOfAwsConfigureClientRequest(value: object): value is AwsConfigureClientRequest; -export declare function AwsConfigureClientRequestFromJSON(json: any): AwsConfigureClientRequest; -export declare function AwsConfigureClientRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureClientRequest; -export declare function AwsConfigureClientRequestToJSON(json: any): AwsConfigureClientRequest; -export declare function AwsConfigureClientRequestToJSONTyped(value?: AwsConfigureClientRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsConfigureClientRequest.js b/ui/api-client/dist/models/AwsConfigureClientRequest.js deleted file mode 100644 index cc4a8e60cd..0000000000 --- a/ui/api-client/dist/models/AwsConfigureClientRequest.js +++ /dev/null @@ -1,80 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsConfigureClientRequest = instanceOfAwsConfigureClientRequest; -exports.AwsConfigureClientRequestFromJSON = AwsConfigureClientRequestFromJSON; -exports.AwsConfigureClientRequestFromJSONTyped = AwsConfigureClientRequestFromJSONTyped; -exports.AwsConfigureClientRequestToJSON = AwsConfigureClientRequestToJSON; -exports.AwsConfigureClientRequestToJSONTyped = AwsConfigureClientRequestToJSONTyped; -/** - * Check if a given object implements the AwsConfigureClientRequest interface. - */ -function instanceOfAwsConfigureClientRequest(value) { - return true; -} -function AwsConfigureClientRequestFromJSON(json) { - return AwsConfigureClientRequestFromJSONTyped(json, false); -} -function AwsConfigureClientRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessKey': json['access_key'] == null ? undefined : json['access_key'], - 'allowedStsHeaderValues': json['allowed_sts_header_values'] == null ? undefined : json['allowed_sts_header_values'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'endpoint': json['endpoint'] == null ? undefined : json['endpoint'], - 'iamEndpoint': json['iam_endpoint'] == null ? undefined : json['iam_endpoint'], - 'iamServerIdHeaderValue': json['iam_server_id_header_value'] == null ? undefined : json['iam_server_id_header_value'], - 'identityTokenAudience': json['identity_token_audience'] == null ? undefined : json['identity_token_audience'], - 'identityTokenTtl': json['identity_token_ttl'] == null ? undefined : json['identity_token_ttl'], - 'maxRetries': json['max_retries'] == null ? undefined : json['max_retries'], - 'roleArn': json['role_arn'] == null ? undefined : json['role_arn'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - 'stsEndpoint': json['sts_endpoint'] == null ? undefined : json['sts_endpoint'], - 'stsRegion': json['sts_region'] == null ? undefined : json['sts_region'], - 'useStsRegionFromClient': json['use_sts_region_from_client'] == null ? undefined : json['use_sts_region_from_client'], - }; -} -function AwsConfigureClientRequestToJSON(json) { - return AwsConfigureClientRequestToJSONTyped(json, false); -} -function AwsConfigureClientRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_key': value['accessKey'], - 'allowed_sts_header_values': value['allowedStsHeaderValues'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'endpoint': value['endpoint'], - 'iam_endpoint': value['iamEndpoint'], - 'iam_server_id_header_value': value['iamServerIdHeaderValue'], - 'identity_token_audience': value['identityTokenAudience'], - 'identity_token_ttl': value['identityTokenTtl'], - 'max_retries': value['maxRetries'], - 'role_arn': value['roleArn'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'secret_key': value['secretKey'], - 'sts_endpoint': value['stsEndpoint'], - 'sts_region': value['stsRegion'], - 'use_sts_region_from_client': value['useStsRegionFromClient'], - }; -} diff --git a/ui/api-client/dist/models/AwsConfigureIdentityAccessListTidyOperationRequest.d.ts b/ui/api-client/dist/models/AwsConfigureIdentityAccessListTidyOperationRequest.d.ts deleted file mode 100644 index a976f62a56..0000000000 --- a/ui/api-client/dist/models/AwsConfigureIdentityAccessListTidyOperationRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsConfigureIdentityAccessListTidyOperationRequest - */ -export interface AwsConfigureIdentityAccessListTidyOperationRequest { - /** - * If set to 'true', disables the periodic tidying of the 'identity-accesslist/' entries. - * @type {boolean} - * @memberof AwsConfigureIdentityAccessListTidyOperationRequest - */ - disablePeriodicTidy?: boolean; - /** - * The amount of extra time that must have passed beyond the identity's expiration, before it is removed from the backend storage. - * @type {string} - * @memberof AwsConfigureIdentityAccessListTidyOperationRequest - */ - safetyBuffer?: string; -} -/** - * Check if a given object implements the AwsConfigureIdentityAccessListTidyOperationRequest interface. - */ -export declare function instanceOfAwsConfigureIdentityAccessListTidyOperationRequest(value: object): value is AwsConfigureIdentityAccessListTidyOperationRequest; -export declare function AwsConfigureIdentityAccessListTidyOperationRequestFromJSON(json: any): AwsConfigureIdentityAccessListTidyOperationRequest; -export declare function AwsConfigureIdentityAccessListTidyOperationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureIdentityAccessListTidyOperationRequest; -export declare function AwsConfigureIdentityAccessListTidyOperationRequestToJSON(json: any): AwsConfigureIdentityAccessListTidyOperationRequest; -export declare function AwsConfigureIdentityAccessListTidyOperationRequestToJSONTyped(value?: AwsConfigureIdentityAccessListTidyOperationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsConfigureIdentityAccessListTidyOperationRequest.js b/ui/api-client/dist/models/AwsConfigureIdentityAccessListTidyOperationRequest.js deleted file mode 100644 index 245b7449cf..0000000000 --- a/ui/api-client/dist/models/AwsConfigureIdentityAccessListTidyOperationRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsConfigureIdentityAccessListTidyOperationRequest = instanceOfAwsConfigureIdentityAccessListTidyOperationRequest; -exports.AwsConfigureIdentityAccessListTidyOperationRequestFromJSON = AwsConfigureIdentityAccessListTidyOperationRequestFromJSON; -exports.AwsConfigureIdentityAccessListTidyOperationRequestFromJSONTyped = AwsConfigureIdentityAccessListTidyOperationRequestFromJSONTyped; -exports.AwsConfigureIdentityAccessListTidyOperationRequestToJSON = AwsConfigureIdentityAccessListTidyOperationRequestToJSON; -exports.AwsConfigureIdentityAccessListTidyOperationRequestToJSONTyped = AwsConfigureIdentityAccessListTidyOperationRequestToJSONTyped; -/** - * Check if a given object implements the AwsConfigureIdentityAccessListTidyOperationRequest interface. - */ -function instanceOfAwsConfigureIdentityAccessListTidyOperationRequest(value) { - return true; -} -function AwsConfigureIdentityAccessListTidyOperationRequestFromJSON(json) { - return AwsConfigureIdentityAccessListTidyOperationRequestFromJSONTyped(json, false); -} -function AwsConfigureIdentityAccessListTidyOperationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disablePeriodicTidy': json['disable_periodic_tidy'] == null ? undefined : json['disable_periodic_tidy'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} -function AwsConfigureIdentityAccessListTidyOperationRequestToJSON(json) { - return AwsConfigureIdentityAccessListTidyOperationRequestToJSONTyped(json, false); -} -function AwsConfigureIdentityAccessListTidyOperationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disable_periodic_tidy': value['disablePeriodicTidy'], - 'safety_buffer': value['safetyBuffer'], - }; -} diff --git a/ui/api-client/dist/models/AwsConfigureIdentityIntegrationRequest.d.ts b/ui/api-client/dist/models/AwsConfigureIdentityIntegrationRequest.d.ts deleted file mode 100644 index 139adb2f0d..0000000000 --- a/ui/api-client/dist/models/AwsConfigureIdentityIntegrationRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsConfigureIdentityIntegrationRequest - */ -export interface AwsConfigureIdentityIntegrationRequest { - /** - * Configure how the AWS auth method generates entity alias when using EC2 auth. Valid values are "role_id", "instance_id", and "image_id". Defaults to "role_id". - * @type {string} - * @memberof AwsConfigureIdentityIntegrationRequest - */ - ec2Alias?: string; - /** - * The metadata to include on the aliases and audit logs generated by this plugin. When set to 'default', includes: account_id, auth_type. These fields are available to add: ami_id, instance_id, region. Not editing this field means the 'default' fields are included. Explicitly setting this field to empty overrides the 'default' and means no metadata will be included. If not using 'default', explicit fields must be sent like: 'field1,field2'. - * @type {Array} - * @memberof AwsConfigureIdentityIntegrationRequest - */ - ec2Metadata?: Array; - /** - * Configure how the AWS auth method generates entity aliases when using IAM auth. Valid values are "role_id", "unique_id", "full_arn" and "canonical_arn". Defaults to "role_id". - * @type {string} - * @memberof AwsConfigureIdentityIntegrationRequest - */ - iamAlias?: string; - /** - * The metadata to include on the aliases and audit logs generated by this plugin. When set to 'default', includes: account_id, auth_type. These fields are available to add: canonical_arn, client_arn, client_user_id, inferred_aws_region, inferred_entity_id, inferred_entity_type, inferred_hostname. Not editing this field means the 'default' fields are included. Explicitly setting this field to empty overrides the 'default' and means no metadata will be included. If not using 'default', explicit fields must be sent like: 'field1,field2'. - * @type {Array} - * @memberof AwsConfigureIdentityIntegrationRequest - */ - iamMetadata?: Array; -} -/** - * Check if a given object implements the AwsConfigureIdentityIntegrationRequest interface. - */ -export declare function instanceOfAwsConfigureIdentityIntegrationRequest(value: object): value is AwsConfigureIdentityIntegrationRequest; -export declare function AwsConfigureIdentityIntegrationRequestFromJSON(json: any): AwsConfigureIdentityIntegrationRequest; -export declare function AwsConfigureIdentityIntegrationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureIdentityIntegrationRequest; -export declare function AwsConfigureIdentityIntegrationRequestToJSON(json: any): AwsConfigureIdentityIntegrationRequest; -export declare function AwsConfigureIdentityIntegrationRequestToJSONTyped(value?: AwsConfigureIdentityIntegrationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsConfigureIdentityIntegrationRequest.js b/ui/api-client/dist/models/AwsConfigureIdentityIntegrationRequest.js deleted file mode 100644 index 4663842d10..0000000000 --- a/ui/api-client/dist/models/AwsConfigureIdentityIntegrationRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsConfigureIdentityIntegrationRequest = instanceOfAwsConfigureIdentityIntegrationRequest; -exports.AwsConfigureIdentityIntegrationRequestFromJSON = AwsConfigureIdentityIntegrationRequestFromJSON; -exports.AwsConfigureIdentityIntegrationRequestFromJSONTyped = AwsConfigureIdentityIntegrationRequestFromJSONTyped; -exports.AwsConfigureIdentityIntegrationRequestToJSON = AwsConfigureIdentityIntegrationRequestToJSON; -exports.AwsConfigureIdentityIntegrationRequestToJSONTyped = AwsConfigureIdentityIntegrationRequestToJSONTyped; -/** - * Check if a given object implements the AwsConfigureIdentityIntegrationRequest interface. - */ -function instanceOfAwsConfigureIdentityIntegrationRequest(value) { - return true; -} -function AwsConfigureIdentityIntegrationRequestFromJSON(json) { - return AwsConfigureIdentityIntegrationRequestFromJSONTyped(json, false); -} -function AwsConfigureIdentityIntegrationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'ec2Alias': json['ec2_alias'] == null ? undefined : json['ec2_alias'], - 'ec2Metadata': json['ec2_metadata'] == null ? undefined : json['ec2_metadata'], - 'iamAlias': json['iam_alias'] == null ? undefined : json['iam_alias'], - 'iamMetadata': json['iam_metadata'] == null ? undefined : json['iam_metadata'], - }; -} -function AwsConfigureIdentityIntegrationRequestToJSON(json) { - return AwsConfigureIdentityIntegrationRequestToJSONTyped(json, false); -} -function AwsConfigureIdentityIntegrationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ec2_alias': value['ec2Alias'], - 'ec2_metadata': value['ec2Metadata'], - 'iam_alias': value['iamAlias'], - 'iam_metadata': value['iamMetadata'], - }; -} diff --git a/ui/api-client/dist/models/AwsConfigureIdentityWhitelistTidyOperationRequest.d.ts b/ui/api-client/dist/models/AwsConfigureIdentityWhitelistTidyOperationRequest.d.ts deleted file mode 100644 index 11c0232994..0000000000 --- a/ui/api-client/dist/models/AwsConfigureIdentityWhitelistTidyOperationRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsConfigureIdentityWhitelistTidyOperationRequest - */ -export interface AwsConfigureIdentityWhitelistTidyOperationRequest { - /** - * If set to 'true', disables the periodic tidying of the 'identity-accesslist/' entries. - * @type {boolean} - * @memberof AwsConfigureIdentityWhitelistTidyOperationRequest - */ - disablePeriodicTidy?: boolean; - /** - * The amount of extra time that must have passed beyond the identity's expiration, before it is removed from the backend storage. - * @type {string} - * @memberof AwsConfigureIdentityWhitelistTidyOperationRequest - */ - safetyBuffer?: string; -} -/** - * Check if a given object implements the AwsConfigureIdentityWhitelistTidyOperationRequest interface. - */ -export declare function instanceOfAwsConfigureIdentityWhitelistTidyOperationRequest(value: object): value is AwsConfigureIdentityWhitelistTidyOperationRequest; -export declare function AwsConfigureIdentityWhitelistTidyOperationRequestFromJSON(json: any): AwsConfigureIdentityWhitelistTidyOperationRequest; -export declare function AwsConfigureIdentityWhitelistTidyOperationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureIdentityWhitelistTidyOperationRequest; -export declare function AwsConfigureIdentityWhitelistTidyOperationRequestToJSON(json: any): AwsConfigureIdentityWhitelistTidyOperationRequest; -export declare function AwsConfigureIdentityWhitelistTidyOperationRequestToJSONTyped(value?: AwsConfigureIdentityWhitelistTidyOperationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsConfigureIdentityWhitelistTidyOperationRequest.js b/ui/api-client/dist/models/AwsConfigureIdentityWhitelistTidyOperationRequest.js deleted file mode 100644 index 7b2724a464..0000000000 --- a/ui/api-client/dist/models/AwsConfigureIdentityWhitelistTidyOperationRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsConfigureIdentityWhitelistTidyOperationRequest = instanceOfAwsConfigureIdentityWhitelistTidyOperationRequest; -exports.AwsConfigureIdentityWhitelistTidyOperationRequestFromJSON = AwsConfigureIdentityWhitelistTidyOperationRequestFromJSON; -exports.AwsConfigureIdentityWhitelistTidyOperationRequestFromJSONTyped = AwsConfigureIdentityWhitelistTidyOperationRequestFromJSONTyped; -exports.AwsConfigureIdentityWhitelistTidyOperationRequestToJSON = AwsConfigureIdentityWhitelistTidyOperationRequestToJSON; -exports.AwsConfigureIdentityWhitelistTidyOperationRequestToJSONTyped = AwsConfigureIdentityWhitelistTidyOperationRequestToJSONTyped; -/** - * Check if a given object implements the AwsConfigureIdentityWhitelistTidyOperationRequest interface. - */ -function instanceOfAwsConfigureIdentityWhitelistTidyOperationRequest(value) { - return true; -} -function AwsConfigureIdentityWhitelistTidyOperationRequestFromJSON(json) { - return AwsConfigureIdentityWhitelistTidyOperationRequestFromJSONTyped(json, false); -} -function AwsConfigureIdentityWhitelistTidyOperationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disablePeriodicTidy': json['disable_periodic_tidy'] == null ? undefined : json['disable_periodic_tidy'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} -function AwsConfigureIdentityWhitelistTidyOperationRequestToJSON(json) { - return AwsConfigureIdentityWhitelistTidyOperationRequestToJSONTyped(json, false); -} -function AwsConfigureIdentityWhitelistTidyOperationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disable_periodic_tidy': value['disablePeriodicTidy'], - 'safety_buffer': value['safetyBuffer'], - }; -} diff --git a/ui/api-client/dist/models/AwsConfigureLeaseRequest.d.ts b/ui/api-client/dist/models/AwsConfigureLeaseRequest.d.ts deleted file mode 100644 index fce40832b0..0000000000 --- a/ui/api-client/dist/models/AwsConfigureLeaseRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsConfigureLeaseRequest - */ -export interface AwsConfigureLeaseRequest { - /** - * Default lease for roles. - * @type {string} - * @memberof AwsConfigureLeaseRequest - */ - lease?: string; - /** - * Maximum time a credential is valid for. - * @type {string} - * @memberof AwsConfigureLeaseRequest - */ - leaseMax?: string; -} -/** - * Check if a given object implements the AwsConfigureLeaseRequest interface. - */ -export declare function instanceOfAwsConfigureLeaseRequest(value: object): value is AwsConfigureLeaseRequest; -export declare function AwsConfigureLeaseRequestFromJSON(json: any): AwsConfigureLeaseRequest; -export declare function AwsConfigureLeaseRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureLeaseRequest; -export declare function AwsConfigureLeaseRequestToJSON(json: any): AwsConfigureLeaseRequest; -export declare function AwsConfigureLeaseRequestToJSONTyped(value?: AwsConfigureLeaseRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsConfigureLeaseRequest.js b/ui/api-client/dist/models/AwsConfigureLeaseRequest.js deleted file mode 100644 index 7c4e3d0cd7..0000000000 --- a/ui/api-client/dist/models/AwsConfigureLeaseRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsConfigureLeaseRequest = instanceOfAwsConfigureLeaseRequest; -exports.AwsConfigureLeaseRequestFromJSON = AwsConfigureLeaseRequestFromJSON; -exports.AwsConfigureLeaseRequestFromJSONTyped = AwsConfigureLeaseRequestFromJSONTyped; -exports.AwsConfigureLeaseRequestToJSON = AwsConfigureLeaseRequestToJSON; -exports.AwsConfigureLeaseRequestToJSONTyped = AwsConfigureLeaseRequestToJSONTyped; -/** - * Check if a given object implements the AwsConfigureLeaseRequest interface. - */ -function instanceOfAwsConfigureLeaseRequest(value) { - return true; -} -function AwsConfigureLeaseRequestFromJSON(json) { - return AwsConfigureLeaseRequestFromJSONTyped(json, false); -} -function AwsConfigureLeaseRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'lease': json['lease'] == null ? undefined : json['lease'], - 'leaseMax': json['lease_max'] == null ? undefined : json['lease_max'], - }; -} -function AwsConfigureLeaseRequestToJSON(json) { - return AwsConfigureLeaseRequestToJSONTyped(json, false); -} -function AwsConfigureLeaseRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'lease': value['lease'], - 'lease_max': value['leaseMax'], - }; -} diff --git a/ui/api-client/dist/models/AwsConfigureRoleTagBlacklistTidyOperationRequest.d.ts b/ui/api-client/dist/models/AwsConfigureRoleTagBlacklistTidyOperationRequest.d.ts deleted file mode 100644 index 98955eca86..0000000000 --- a/ui/api-client/dist/models/AwsConfigureRoleTagBlacklistTidyOperationRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsConfigureRoleTagBlacklistTidyOperationRequest - */ -export interface AwsConfigureRoleTagBlacklistTidyOperationRequest { - /** - * If set to 'true', disables the periodic tidying of deny listed entries. - * @type {boolean} - * @memberof AwsConfigureRoleTagBlacklistTidyOperationRequest - */ - disablePeriodicTidy?: boolean; - /** - * The amount of extra time that must have passed beyond the roletag expiration, before it is removed from the backend storage. Defaults to 4320h (180 days). - * @type {string} - * @memberof AwsConfigureRoleTagBlacklistTidyOperationRequest - */ - safetyBuffer?: string; -} -/** - * Check if a given object implements the AwsConfigureRoleTagBlacklistTidyOperationRequest interface. - */ -export declare function instanceOfAwsConfigureRoleTagBlacklistTidyOperationRequest(value: object): value is AwsConfigureRoleTagBlacklistTidyOperationRequest; -export declare function AwsConfigureRoleTagBlacklistTidyOperationRequestFromJSON(json: any): AwsConfigureRoleTagBlacklistTidyOperationRequest; -export declare function AwsConfigureRoleTagBlacklistTidyOperationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureRoleTagBlacklistTidyOperationRequest; -export declare function AwsConfigureRoleTagBlacklistTidyOperationRequestToJSON(json: any): AwsConfigureRoleTagBlacklistTidyOperationRequest; -export declare function AwsConfigureRoleTagBlacklistTidyOperationRequestToJSONTyped(value?: AwsConfigureRoleTagBlacklistTidyOperationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsConfigureRoleTagBlacklistTidyOperationRequest.js b/ui/api-client/dist/models/AwsConfigureRoleTagBlacklistTidyOperationRequest.js deleted file mode 100644 index 1be27fd49d..0000000000 --- a/ui/api-client/dist/models/AwsConfigureRoleTagBlacklistTidyOperationRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsConfigureRoleTagBlacklistTidyOperationRequest = instanceOfAwsConfigureRoleTagBlacklistTidyOperationRequest; -exports.AwsConfigureRoleTagBlacklistTidyOperationRequestFromJSON = AwsConfigureRoleTagBlacklistTidyOperationRequestFromJSON; -exports.AwsConfigureRoleTagBlacklistTidyOperationRequestFromJSONTyped = AwsConfigureRoleTagBlacklistTidyOperationRequestFromJSONTyped; -exports.AwsConfigureRoleTagBlacklistTidyOperationRequestToJSON = AwsConfigureRoleTagBlacklistTidyOperationRequestToJSON; -exports.AwsConfigureRoleTagBlacklistTidyOperationRequestToJSONTyped = AwsConfigureRoleTagBlacklistTidyOperationRequestToJSONTyped; -/** - * Check if a given object implements the AwsConfigureRoleTagBlacklistTidyOperationRequest interface. - */ -function instanceOfAwsConfigureRoleTagBlacklistTidyOperationRequest(value) { - return true; -} -function AwsConfigureRoleTagBlacklistTidyOperationRequestFromJSON(json) { - return AwsConfigureRoleTagBlacklistTidyOperationRequestFromJSONTyped(json, false); -} -function AwsConfigureRoleTagBlacklistTidyOperationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disablePeriodicTidy': json['disable_periodic_tidy'] == null ? undefined : json['disable_periodic_tidy'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} -function AwsConfigureRoleTagBlacklistTidyOperationRequestToJSON(json) { - return AwsConfigureRoleTagBlacklistTidyOperationRequestToJSONTyped(json, false); -} -function AwsConfigureRoleTagBlacklistTidyOperationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disable_periodic_tidy': value['disablePeriodicTidy'], - 'safety_buffer': value['safetyBuffer'], - }; -} diff --git a/ui/api-client/dist/models/AwsConfigureRoleTagDenyListTidyOperationRequest.d.ts b/ui/api-client/dist/models/AwsConfigureRoleTagDenyListTidyOperationRequest.d.ts deleted file mode 100644 index 25cf986a07..0000000000 --- a/ui/api-client/dist/models/AwsConfigureRoleTagDenyListTidyOperationRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsConfigureRoleTagDenyListTidyOperationRequest - */ -export interface AwsConfigureRoleTagDenyListTidyOperationRequest { - /** - * If set to 'true', disables the periodic tidying of deny listed entries. - * @type {boolean} - * @memberof AwsConfigureRoleTagDenyListTidyOperationRequest - */ - disablePeriodicTidy?: boolean; - /** - * The amount of extra time that must have passed beyond the roletag expiration, before it is removed from the backend storage. Defaults to 4320h (180 days). - * @type {string} - * @memberof AwsConfigureRoleTagDenyListTidyOperationRequest - */ - safetyBuffer?: string; -} -/** - * Check if a given object implements the AwsConfigureRoleTagDenyListTidyOperationRequest interface. - */ -export declare function instanceOfAwsConfigureRoleTagDenyListTidyOperationRequest(value: object): value is AwsConfigureRoleTagDenyListTidyOperationRequest; -export declare function AwsConfigureRoleTagDenyListTidyOperationRequestFromJSON(json: any): AwsConfigureRoleTagDenyListTidyOperationRequest; -export declare function AwsConfigureRoleTagDenyListTidyOperationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureRoleTagDenyListTidyOperationRequest; -export declare function AwsConfigureRoleTagDenyListTidyOperationRequestToJSON(json: any): AwsConfigureRoleTagDenyListTidyOperationRequest; -export declare function AwsConfigureRoleTagDenyListTidyOperationRequestToJSONTyped(value?: AwsConfigureRoleTagDenyListTidyOperationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsConfigureRoleTagDenyListTidyOperationRequest.js b/ui/api-client/dist/models/AwsConfigureRoleTagDenyListTidyOperationRequest.js deleted file mode 100644 index 6951c1a3bf..0000000000 --- a/ui/api-client/dist/models/AwsConfigureRoleTagDenyListTidyOperationRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsConfigureRoleTagDenyListTidyOperationRequest = instanceOfAwsConfigureRoleTagDenyListTidyOperationRequest; -exports.AwsConfigureRoleTagDenyListTidyOperationRequestFromJSON = AwsConfigureRoleTagDenyListTidyOperationRequestFromJSON; -exports.AwsConfigureRoleTagDenyListTidyOperationRequestFromJSONTyped = AwsConfigureRoleTagDenyListTidyOperationRequestFromJSONTyped; -exports.AwsConfigureRoleTagDenyListTidyOperationRequestToJSON = AwsConfigureRoleTagDenyListTidyOperationRequestToJSON; -exports.AwsConfigureRoleTagDenyListTidyOperationRequestToJSONTyped = AwsConfigureRoleTagDenyListTidyOperationRequestToJSONTyped; -/** - * Check if a given object implements the AwsConfigureRoleTagDenyListTidyOperationRequest interface. - */ -function instanceOfAwsConfigureRoleTagDenyListTidyOperationRequest(value) { - return true; -} -function AwsConfigureRoleTagDenyListTidyOperationRequestFromJSON(json) { - return AwsConfigureRoleTagDenyListTidyOperationRequestFromJSONTyped(json, false); -} -function AwsConfigureRoleTagDenyListTidyOperationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disablePeriodicTidy': json['disable_periodic_tidy'] == null ? undefined : json['disable_periodic_tidy'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} -function AwsConfigureRoleTagDenyListTidyOperationRequestToJSON(json) { - return AwsConfigureRoleTagDenyListTidyOperationRequestToJSONTyped(json, false); -} -function AwsConfigureRoleTagDenyListTidyOperationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disable_periodic_tidy': value['disablePeriodicTidy'], - 'safety_buffer': value['safetyBuffer'], - }; -} diff --git a/ui/api-client/dist/models/AwsConfigureRootIamCredentialsRequest.d.ts b/ui/api-client/dist/models/AwsConfigureRootIamCredentialsRequest.d.ts deleted file mode 100644 index b11e49a629..0000000000 --- a/ui/api-client/dist/models/AwsConfigureRootIamCredentialsRequest.d.ts +++ /dev/null @@ -1,128 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsConfigureRootIamCredentialsRequest - */ -export interface AwsConfigureRootIamCredentialsRequest { - /** - * Access key with permission to create new keys. - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - accessKey?: string; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - disableAutomatedRotation?: boolean; - /** - * Endpoint to custom IAM server URL - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - iamEndpoint?: string; - /** - * Audience of plugin identity tokens - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - identityTokenAudience?: string; - /** - * Time-to-live of plugin identity tokens - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - identityTokenTtl?: string; - /** - * Maximum number of retries for recoverable exceptions of AWS APIs - * @type {number} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - maxRetries?: number; - /** - * Region for API calls. - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - region?: string; - /** - * Role ARN to assume for plugin identity token federation - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - roleArn?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - rotationWindow?: string; - /** - * Secret key with permission to create new keys. - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - secretKey?: string; - /** - * Endpoint to custom STS server URL - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - stsEndpoint?: string; - /** - * Fallback endpoints if sts_endpoint is unreachable - * @type {Array} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - stsFallbackEndpoints?: Array; - /** - * Fallback regions if sts_region is unreachable - * @type {Array} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - stsFallbackRegions?: Array; - /** - * Specific region for STS API calls. - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - stsRegion?: string; - /** - * Template to generate custom IAM usernames - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - usernameTemplate?: string; -} -/** - * Check if a given object implements the AwsConfigureRootIamCredentialsRequest interface. - */ -export declare function instanceOfAwsConfigureRootIamCredentialsRequest(value: object): value is AwsConfigureRootIamCredentialsRequest; -export declare function AwsConfigureRootIamCredentialsRequestFromJSON(json: any): AwsConfigureRootIamCredentialsRequest; -export declare function AwsConfigureRootIamCredentialsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureRootIamCredentialsRequest; -export declare function AwsConfigureRootIamCredentialsRequestToJSON(json: any): AwsConfigureRootIamCredentialsRequest; -export declare function AwsConfigureRootIamCredentialsRequestToJSONTyped(value?: AwsConfigureRootIamCredentialsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsConfigureRootIamCredentialsRequest.js b/ui/api-client/dist/models/AwsConfigureRootIamCredentialsRequest.js deleted file mode 100644 index 846ce471c3..0000000000 --- a/ui/api-client/dist/models/AwsConfigureRootIamCredentialsRequest.js +++ /dev/null @@ -1,80 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsConfigureRootIamCredentialsRequest = instanceOfAwsConfigureRootIamCredentialsRequest; -exports.AwsConfigureRootIamCredentialsRequestFromJSON = AwsConfigureRootIamCredentialsRequestFromJSON; -exports.AwsConfigureRootIamCredentialsRequestFromJSONTyped = AwsConfigureRootIamCredentialsRequestFromJSONTyped; -exports.AwsConfigureRootIamCredentialsRequestToJSON = AwsConfigureRootIamCredentialsRequestToJSON; -exports.AwsConfigureRootIamCredentialsRequestToJSONTyped = AwsConfigureRootIamCredentialsRequestToJSONTyped; -/** - * Check if a given object implements the AwsConfigureRootIamCredentialsRequest interface. - */ -function instanceOfAwsConfigureRootIamCredentialsRequest(value) { - return true; -} -function AwsConfigureRootIamCredentialsRequestFromJSON(json) { - return AwsConfigureRootIamCredentialsRequestFromJSONTyped(json, false); -} -function AwsConfigureRootIamCredentialsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessKey': json['access_key'] == null ? undefined : json['access_key'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'iamEndpoint': json['iam_endpoint'] == null ? undefined : json['iam_endpoint'], - 'identityTokenAudience': json['identity_token_audience'] == null ? undefined : json['identity_token_audience'], - 'identityTokenTtl': json['identity_token_ttl'] == null ? undefined : json['identity_token_ttl'], - 'maxRetries': json['max_retries'] == null ? undefined : json['max_retries'], - 'region': json['region'] == null ? undefined : json['region'], - 'roleArn': json['role_arn'] == null ? undefined : json['role_arn'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - 'stsEndpoint': json['sts_endpoint'] == null ? undefined : json['sts_endpoint'], - 'stsFallbackEndpoints': json['sts_fallback_endpoints'] == null ? undefined : json['sts_fallback_endpoints'], - 'stsFallbackRegions': json['sts_fallback_regions'] == null ? undefined : json['sts_fallback_regions'], - 'stsRegion': json['sts_region'] == null ? undefined : json['sts_region'], - 'usernameTemplate': json['username_template'] == null ? undefined : json['username_template'], - }; -} -function AwsConfigureRootIamCredentialsRequestToJSON(json) { - return AwsConfigureRootIamCredentialsRequestToJSONTyped(json, false); -} -function AwsConfigureRootIamCredentialsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_key': value['accessKey'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'iam_endpoint': value['iamEndpoint'], - 'identity_token_audience': value['identityTokenAudience'], - 'identity_token_ttl': value['identityTokenTtl'], - 'max_retries': value['maxRetries'], - 'region': value['region'], - 'role_arn': value['roleArn'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'secret_key': value['secretKey'], - 'sts_endpoint': value['stsEndpoint'], - 'sts_fallback_endpoints': value['stsFallbackEndpoints'], - 'sts_fallback_regions': value['stsFallbackRegions'], - 'sts_region': value['stsRegion'], - 'username_template': value['usernameTemplate'], - }; -} diff --git a/ui/api-client/dist/models/AwsGenerateCredentialsWithParametersRequest.d.ts b/ui/api-client/dist/models/AwsGenerateCredentialsWithParametersRequest.d.ts deleted file mode 100644 index e1f80093e0..0000000000 --- a/ui/api-client/dist/models/AwsGenerateCredentialsWithParametersRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsGenerateCredentialsWithParametersRequest - */ -export interface AwsGenerateCredentialsWithParametersRequest { - /** - * MFA code to provide for session tokens - * @type {string} - * @memberof AwsGenerateCredentialsWithParametersRequest - */ - mfaCode?: string; - /** - * ARN of role to assume when credential_type is assumed_role - * @type {string} - * @memberof AwsGenerateCredentialsWithParametersRequest - */ - roleArn?: string; - /** - * Session name to use when assuming role. Max chars: 64 - * @type {string} - * @memberof AwsGenerateCredentialsWithParametersRequest - */ - roleSessionName?: string; - /** - * Lifetime of the returned credentials in seconds - * @type {string} - * @memberof AwsGenerateCredentialsWithParametersRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the AwsGenerateCredentialsWithParametersRequest interface. - */ -export declare function instanceOfAwsGenerateCredentialsWithParametersRequest(value: object): value is AwsGenerateCredentialsWithParametersRequest; -export declare function AwsGenerateCredentialsWithParametersRequestFromJSON(json: any): AwsGenerateCredentialsWithParametersRequest; -export declare function AwsGenerateCredentialsWithParametersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsGenerateCredentialsWithParametersRequest; -export declare function AwsGenerateCredentialsWithParametersRequestToJSON(json: any): AwsGenerateCredentialsWithParametersRequest; -export declare function AwsGenerateCredentialsWithParametersRequestToJSONTyped(value?: AwsGenerateCredentialsWithParametersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsGenerateCredentialsWithParametersRequest.js b/ui/api-client/dist/models/AwsGenerateCredentialsWithParametersRequest.js deleted file mode 100644 index c73274d1a8..0000000000 --- a/ui/api-client/dist/models/AwsGenerateCredentialsWithParametersRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsGenerateCredentialsWithParametersRequest = instanceOfAwsGenerateCredentialsWithParametersRequest; -exports.AwsGenerateCredentialsWithParametersRequestFromJSON = AwsGenerateCredentialsWithParametersRequestFromJSON; -exports.AwsGenerateCredentialsWithParametersRequestFromJSONTyped = AwsGenerateCredentialsWithParametersRequestFromJSONTyped; -exports.AwsGenerateCredentialsWithParametersRequestToJSON = AwsGenerateCredentialsWithParametersRequestToJSON; -exports.AwsGenerateCredentialsWithParametersRequestToJSONTyped = AwsGenerateCredentialsWithParametersRequestToJSONTyped; -/** - * Check if a given object implements the AwsGenerateCredentialsWithParametersRequest interface. - */ -function instanceOfAwsGenerateCredentialsWithParametersRequest(value) { - return true; -} -function AwsGenerateCredentialsWithParametersRequestFromJSON(json) { - return AwsGenerateCredentialsWithParametersRequestFromJSONTyped(json, false); -} -function AwsGenerateCredentialsWithParametersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'mfaCode': json['mfa_code'] == null ? undefined : json['mfa_code'], - 'roleArn': json['role_arn'] == null ? undefined : json['role_arn'], - 'roleSessionName': json['role_session_name'] == null ? undefined : json['role_session_name'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function AwsGenerateCredentialsWithParametersRequestToJSON(json) { - return AwsGenerateCredentialsWithParametersRequestToJSONTyped(json, false); -} -function AwsGenerateCredentialsWithParametersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'mfa_code': value['mfaCode'], - 'role_arn': value['roleArn'], - 'role_session_name': value['roleSessionName'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/AwsGenerateStsCredentialsWithParametersRequest.d.ts b/ui/api-client/dist/models/AwsGenerateStsCredentialsWithParametersRequest.d.ts deleted file mode 100644 index e5f28aa66d..0000000000 --- a/ui/api-client/dist/models/AwsGenerateStsCredentialsWithParametersRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsGenerateStsCredentialsWithParametersRequest - */ -export interface AwsGenerateStsCredentialsWithParametersRequest { - /** - * MFA code to provide for session tokens - * @type {string} - * @memberof AwsGenerateStsCredentialsWithParametersRequest - */ - mfaCode?: string; - /** - * ARN of role to assume when credential_type is assumed_role - * @type {string} - * @memberof AwsGenerateStsCredentialsWithParametersRequest - */ - roleArn?: string; - /** - * Session name to use when assuming role. Max chars: 64 - * @type {string} - * @memberof AwsGenerateStsCredentialsWithParametersRequest - */ - roleSessionName?: string; - /** - * Lifetime of the returned credentials in seconds - * @type {string} - * @memberof AwsGenerateStsCredentialsWithParametersRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the AwsGenerateStsCredentialsWithParametersRequest interface. - */ -export declare function instanceOfAwsGenerateStsCredentialsWithParametersRequest(value: object): value is AwsGenerateStsCredentialsWithParametersRequest; -export declare function AwsGenerateStsCredentialsWithParametersRequestFromJSON(json: any): AwsGenerateStsCredentialsWithParametersRequest; -export declare function AwsGenerateStsCredentialsWithParametersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsGenerateStsCredentialsWithParametersRequest; -export declare function AwsGenerateStsCredentialsWithParametersRequestToJSON(json: any): AwsGenerateStsCredentialsWithParametersRequest; -export declare function AwsGenerateStsCredentialsWithParametersRequestToJSONTyped(value?: AwsGenerateStsCredentialsWithParametersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsGenerateStsCredentialsWithParametersRequest.js b/ui/api-client/dist/models/AwsGenerateStsCredentialsWithParametersRequest.js deleted file mode 100644 index 3fbe1f0cb1..0000000000 --- a/ui/api-client/dist/models/AwsGenerateStsCredentialsWithParametersRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsGenerateStsCredentialsWithParametersRequest = instanceOfAwsGenerateStsCredentialsWithParametersRequest; -exports.AwsGenerateStsCredentialsWithParametersRequestFromJSON = AwsGenerateStsCredentialsWithParametersRequestFromJSON; -exports.AwsGenerateStsCredentialsWithParametersRequestFromJSONTyped = AwsGenerateStsCredentialsWithParametersRequestFromJSONTyped; -exports.AwsGenerateStsCredentialsWithParametersRequestToJSON = AwsGenerateStsCredentialsWithParametersRequestToJSON; -exports.AwsGenerateStsCredentialsWithParametersRequestToJSONTyped = AwsGenerateStsCredentialsWithParametersRequestToJSONTyped; -/** - * Check if a given object implements the AwsGenerateStsCredentialsWithParametersRequest interface. - */ -function instanceOfAwsGenerateStsCredentialsWithParametersRequest(value) { - return true; -} -function AwsGenerateStsCredentialsWithParametersRequestFromJSON(json) { - return AwsGenerateStsCredentialsWithParametersRequestFromJSONTyped(json, false); -} -function AwsGenerateStsCredentialsWithParametersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'mfaCode': json['mfa_code'] == null ? undefined : json['mfa_code'], - 'roleArn': json['role_arn'] == null ? undefined : json['role_arn'], - 'roleSessionName': json['role_session_name'] == null ? undefined : json['role_session_name'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function AwsGenerateStsCredentialsWithParametersRequestToJSON(json) { - return AwsGenerateStsCredentialsWithParametersRequestToJSONTyped(json, false); -} -function AwsGenerateStsCredentialsWithParametersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'mfa_code': value['mfaCode'], - 'role_arn': value['roleArn'], - 'role_session_name': value['roleSessionName'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/AwsLoginRequest.d.ts b/ui/api-client/dist/models/AwsLoginRequest.d.ts deleted file mode 100644 index f96949bd66..0000000000 --- a/ui/api-client/dist/models/AwsLoginRequest.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsLoginRequest - */ -export interface AwsLoginRequest { - /** - * HTTP method to use for the AWS request when auth_type is iam. This must match what has been signed in the presigned request. - * @type {string} - * @memberof AwsLoginRequest - */ - iamHttpRequestMethod?: string; - /** - * Base64-encoded request body when auth_type is iam. This must match the request body included in the signature. - * @type {string} - * @memberof AwsLoginRequest - */ - iamRequestBody?: string; - /** - * Key/value pairs of headers for use in the sts:GetCallerIdentity HTTP requests headers when auth_type is iam. Can be either a Base64-encoded, JSON-serialized string, or a JSON object of key/value pairs. This must at a minimum include the headers over which AWS has included a signature. - * @type {string} - * @memberof AwsLoginRequest - */ - iamRequestHeaders?: string; - /** - * Base64-encoded full URL against which to make the AWS request when using iam auth_type. - * @type {string} - * @memberof AwsLoginRequest - */ - iamRequestUrl?: string; - /** - * Base64 encoded EC2 instance identity document. This needs to be supplied along with the 'signature' parameter. If using 'curl' for fetching the identity document, consider using the option '-w 0' while piping the output to 'base64' binary. - * @type {string} - * @memberof AwsLoginRequest - */ - identity?: string; - /** - * The nonce to be used for subsequent login requests when auth_type is ec2. If this parameter is not specified at all and if reauthentication is allowed, then the backend will generate a random nonce, attaches it to the instance's identity access list entry and returns the nonce back as part of auth metadata. This value should be used with further login requests, to establish client authenticity. Clients can choose to set a custom nonce if preferred, in which case, it is recommended that clients provide a strong nonce. If a nonce is provided but with an empty value, it indicates intent to disable reauthentication. Note that, when 'disallow_reauthentication' option is enabled on either the role or the role tag, the 'nonce' holds no significance. - * @type {string} - * @memberof AwsLoginRequest - */ - nonce?: string; - /** - * PKCS7 signature of the identity document when using an auth_type of ec2. - * @type {string} - * @memberof AwsLoginRequest - */ - pkcs7?: string; - /** - * Name of the role against which the login is being attempted. If 'role' is not specified, then the login endpoint looks for a role bearing the name of the AMI ID of the EC2 instance that is trying to login. If a matching role is not found, login fails. - * @type {string} - * @memberof AwsLoginRequest - */ - role?: string; - /** - * Base64 encoded SHA256 RSA signature of the instance identity document. This needs to be supplied along with 'identity' parameter. - * @type {string} - * @memberof AwsLoginRequest - */ - signature?: string; -} -/** - * Check if a given object implements the AwsLoginRequest interface. - */ -export declare function instanceOfAwsLoginRequest(value: object): value is AwsLoginRequest; -export declare function AwsLoginRequestFromJSON(json: any): AwsLoginRequest; -export declare function AwsLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsLoginRequest; -export declare function AwsLoginRequestToJSON(json: any): AwsLoginRequest; -export declare function AwsLoginRequestToJSONTyped(value?: AwsLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsLoginRequest.js b/ui/api-client/dist/models/AwsLoginRequest.js deleted file mode 100644 index d8a4c2b35d..0000000000 --- a/ui/api-client/dist/models/AwsLoginRequest.js +++ /dev/null @@ -1,64 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsLoginRequest = instanceOfAwsLoginRequest; -exports.AwsLoginRequestFromJSON = AwsLoginRequestFromJSON; -exports.AwsLoginRequestFromJSONTyped = AwsLoginRequestFromJSONTyped; -exports.AwsLoginRequestToJSON = AwsLoginRequestToJSON; -exports.AwsLoginRequestToJSONTyped = AwsLoginRequestToJSONTyped; -/** - * Check if a given object implements the AwsLoginRequest interface. - */ -function instanceOfAwsLoginRequest(value) { - return true; -} -function AwsLoginRequestFromJSON(json) { - return AwsLoginRequestFromJSONTyped(json, false); -} -function AwsLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'iamHttpRequestMethod': json['iam_http_request_method'] == null ? undefined : json['iam_http_request_method'], - 'iamRequestBody': json['iam_request_body'] == null ? undefined : json['iam_request_body'], - 'iamRequestHeaders': json['iam_request_headers'] == null ? undefined : json['iam_request_headers'], - 'iamRequestUrl': json['iam_request_url'] == null ? undefined : json['iam_request_url'], - 'identity': json['identity'] == null ? undefined : json['identity'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'pkcs7': json['pkcs7'] == null ? undefined : json['pkcs7'], - 'role': json['role'] == null ? undefined : json['role'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function AwsLoginRequestToJSON(json) { - return AwsLoginRequestToJSONTyped(json, false); -} -function AwsLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'iam_http_request_method': value['iamHttpRequestMethod'], - 'iam_request_body': value['iamRequestBody'], - 'iam_request_headers': value['iamRequestHeaders'], - 'iam_request_url': value['iamRequestUrl'], - 'identity': value['identity'], - 'nonce': value['nonce'], - 'pkcs7': value['pkcs7'], - 'role': value['role'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/AwsReadStaticCredsNameResponse.d.ts b/ui/api-client/dist/models/AwsReadStaticCredsNameResponse.d.ts deleted file mode 100644 index 4efb6cb78f..0000000000 --- a/ui/api-client/dist/models/AwsReadStaticCredsNameResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsReadStaticCredsNameResponse - */ -export interface AwsReadStaticCredsNameResponse { - /** - * The access key of the AWS Credential - * @type {string} - * @memberof AwsReadStaticCredsNameResponse - */ - accessKey?: string; - /** - * The secret key of the AWS Credential - * @type {string} - * @memberof AwsReadStaticCredsNameResponse - */ - secretKey?: string; -} -/** - * Check if a given object implements the AwsReadStaticCredsNameResponse interface. - */ -export declare function instanceOfAwsReadStaticCredsNameResponse(value: object): value is AwsReadStaticCredsNameResponse; -export declare function AwsReadStaticCredsNameResponseFromJSON(json: any): AwsReadStaticCredsNameResponse; -export declare function AwsReadStaticCredsNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsReadStaticCredsNameResponse; -export declare function AwsReadStaticCredsNameResponseToJSON(json: any): AwsReadStaticCredsNameResponse; -export declare function AwsReadStaticCredsNameResponseToJSONTyped(value?: AwsReadStaticCredsNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsReadStaticCredsNameResponse.js b/ui/api-client/dist/models/AwsReadStaticCredsNameResponse.js deleted file mode 100644 index a7b49716d0..0000000000 --- a/ui/api-client/dist/models/AwsReadStaticCredsNameResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsReadStaticCredsNameResponse = instanceOfAwsReadStaticCredsNameResponse; -exports.AwsReadStaticCredsNameResponseFromJSON = AwsReadStaticCredsNameResponseFromJSON; -exports.AwsReadStaticCredsNameResponseFromJSONTyped = AwsReadStaticCredsNameResponseFromJSONTyped; -exports.AwsReadStaticCredsNameResponseToJSON = AwsReadStaticCredsNameResponseToJSON; -exports.AwsReadStaticCredsNameResponseToJSONTyped = AwsReadStaticCredsNameResponseToJSONTyped; -/** - * Check if a given object implements the AwsReadStaticCredsNameResponse interface. - */ -function instanceOfAwsReadStaticCredsNameResponse(value) { - return true; -} -function AwsReadStaticCredsNameResponseFromJSON(json) { - return AwsReadStaticCredsNameResponseFromJSONTyped(json, false); -} -function AwsReadStaticCredsNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessKey': json['access_key'] == null ? undefined : json['access_key'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - }; -} -function AwsReadStaticCredsNameResponseToJSON(json) { - return AwsReadStaticCredsNameResponseToJSONTyped(json, false); -} -function AwsReadStaticCredsNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_key': value['accessKey'], - 'secret_key': value['secretKey'], - }; -} diff --git a/ui/api-client/dist/models/AwsReadStaticRolesNameResponse.d.ts b/ui/api-client/dist/models/AwsReadStaticRolesNameResponse.d.ts deleted file mode 100644 index 0b4bc4647c..0000000000 --- a/ui/api-client/dist/models/AwsReadStaticRolesNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsReadStaticRolesNameResponse - */ -export interface AwsReadStaticRolesNameResponse { - /** - * The AWS ARN for the role to be assumed when interacting with the account specified. - * @type {string} - * @memberof AwsReadStaticRolesNameResponse - */ - assumeRoleArn?: string; - /** - * An identifier for the assumed role session. - * @type {string} - * @memberof AwsReadStaticRolesNameResponse - */ - assumeRoleSessionName?: string; - /** - * An external ID to be passed to the assumed role session. - * @type {string} - * @memberof AwsReadStaticRolesNameResponse - */ - externalId?: string; - /** - * The name of this role. - * @type {string} - * @memberof AwsReadStaticRolesNameResponse - */ - name?: string; - /** - * Period by which to rotate the backing credential of the adopted user. This can be a Go duration (e.g, '1m', 24h'), or an integer number of seconds. - * @type {string} - * @memberof AwsReadStaticRolesNameResponse - */ - rotationPeriod?: string; - /** - * The IAM user to adopt as a static role. - * @type {string} - * @memberof AwsReadStaticRolesNameResponse - */ - username?: string; -} -/** - * Check if a given object implements the AwsReadStaticRolesNameResponse interface. - */ -export declare function instanceOfAwsReadStaticRolesNameResponse(value: object): value is AwsReadStaticRolesNameResponse; -export declare function AwsReadStaticRolesNameResponseFromJSON(json: any): AwsReadStaticRolesNameResponse; -export declare function AwsReadStaticRolesNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsReadStaticRolesNameResponse; -export declare function AwsReadStaticRolesNameResponseToJSON(json: any): AwsReadStaticRolesNameResponse; -export declare function AwsReadStaticRolesNameResponseToJSONTyped(value?: AwsReadStaticRolesNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsReadStaticRolesNameResponse.js b/ui/api-client/dist/models/AwsReadStaticRolesNameResponse.js deleted file mode 100644 index 8a3eab4097..0000000000 --- a/ui/api-client/dist/models/AwsReadStaticRolesNameResponse.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsReadStaticRolesNameResponse = instanceOfAwsReadStaticRolesNameResponse; -exports.AwsReadStaticRolesNameResponseFromJSON = AwsReadStaticRolesNameResponseFromJSON; -exports.AwsReadStaticRolesNameResponseFromJSONTyped = AwsReadStaticRolesNameResponseFromJSONTyped; -exports.AwsReadStaticRolesNameResponseToJSON = AwsReadStaticRolesNameResponseToJSON; -exports.AwsReadStaticRolesNameResponseToJSONTyped = AwsReadStaticRolesNameResponseToJSONTyped; -/** - * Check if a given object implements the AwsReadStaticRolesNameResponse interface. - */ -function instanceOfAwsReadStaticRolesNameResponse(value) { - return true; -} -function AwsReadStaticRolesNameResponseFromJSON(json) { - return AwsReadStaticRolesNameResponseFromJSONTyped(json, false); -} -function AwsReadStaticRolesNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'assumeRoleArn': json['assume_role_arn'] == null ? undefined : json['assume_role_arn'], - 'assumeRoleSessionName': json['assume_role_session_name'] == null ? undefined : json['assume_role_session_name'], - 'externalId': json['external_id'] == null ? undefined : json['external_id'], - 'name': json['name'] == null ? undefined : json['name'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} -function AwsReadStaticRolesNameResponseToJSON(json) { - return AwsReadStaticRolesNameResponseToJSONTyped(json, false); -} -function AwsReadStaticRolesNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'assume_role_arn': value['assumeRoleArn'], - 'assume_role_session_name': value['assumeRoleSessionName'], - 'external_id': value['externalId'], - 'name': value['name'], - 'rotation_period': value['rotationPeriod'], - 'username': value['username'], - }; -} diff --git a/ui/api-client/dist/models/AwsTidyIdentityAccessListRequest.d.ts b/ui/api-client/dist/models/AwsTidyIdentityAccessListRequest.d.ts deleted file mode 100644 index 96d341e7ad..0000000000 --- a/ui/api-client/dist/models/AwsTidyIdentityAccessListRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsTidyIdentityAccessListRequest - */ -export interface AwsTidyIdentityAccessListRequest { - /** - * The amount of extra time that must have passed beyond the identity's expiration, before it is removed from the backend storage. - * @type {string} - * @memberof AwsTidyIdentityAccessListRequest - */ - safetyBuffer?: string; -} -/** - * Check if a given object implements the AwsTidyIdentityAccessListRequest interface. - */ -export declare function instanceOfAwsTidyIdentityAccessListRequest(value: object): value is AwsTidyIdentityAccessListRequest; -export declare function AwsTidyIdentityAccessListRequestFromJSON(json: any): AwsTidyIdentityAccessListRequest; -export declare function AwsTidyIdentityAccessListRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsTidyIdentityAccessListRequest; -export declare function AwsTidyIdentityAccessListRequestToJSON(json: any): AwsTidyIdentityAccessListRequest; -export declare function AwsTidyIdentityAccessListRequestToJSONTyped(value?: AwsTidyIdentityAccessListRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsTidyIdentityAccessListRequest.js b/ui/api-client/dist/models/AwsTidyIdentityAccessListRequest.js deleted file mode 100644 index e2499e0c96..0000000000 --- a/ui/api-client/dist/models/AwsTidyIdentityAccessListRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsTidyIdentityAccessListRequest = instanceOfAwsTidyIdentityAccessListRequest; -exports.AwsTidyIdentityAccessListRequestFromJSON = AwsTidyIdentityAccessListRequestFromJSON; -exports.AwsTidyIdentityAccessListRequestFromJSONTyped = AwsTidyIdentityAccessListRequestFromJSONTyped; -exports.AwsTidyIdentityAccessListRequestToJSON = AwsTidyIdentityAccessListRequestToJSON; -exports.AwsTidyIdentityAccessListRequestToJSONTyped = AwsTidyIdentityAccessListRequestToJSONTyped; -/** - * Check if a given object implements the AwsTidyIdentityAccessListRequest interface. - */ -function instanceOfAwsTidyIdentityAccessListRequest(value) { - return true; -} -function AwsTidyIdentityAccessListRequestFromJSON(json) { - return AwsTidyIdentityAccessListRequestFromJSONTyped(json, false); -} -function AwsTidyIdentityAccessListRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} -function AwsTidyIdentityAccessListRequestToJSON(json) { - return AwsTidyIdentityAccessListRequestToJSONTyped(json, false); -} -function AwsTidyIdentityAccessListRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'safety_buffer': value['safetyBuffer'], - }; -} diff --git a/ui/api-client/dist/models/AwsTidyIdentityWhitelistRequest.d.ts b/ui/api-client/dist/models/AwsTidyIdentityWhitelistRequest.d.ts deleted file mode 100644 index cc6c700e10..0000000000 --- a/ui/api-client/dist/models/AwsTidyIdentityWhitelistRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsTidyIdentityWhitelistRequest - */ -export interface AwsTidyIdentityWhitelistRequest { - /** - * The amount of extra time that must have passed beyond the identity's expiration, before it is removed from the backend storage. - * @type {string} - * @memberof AwsTidyIdentityWhitelistRequest - */ - safetyBuffer?: string; -} -/** - * Check if a given object implements the AwsTidyIdentityWhitelistRequest interface. - */ -export declare function instanceOfAwsTidyIdentityWhitelistRequest(value: object): value is AwsTidyIdentityWhitelistRequest; -export declare function AwsTidyIdentityWhitelistRequestFromJSON(json: any): AwsTidyIdentityWhitelistRequest; -export declare function AwsTidyIdentityWhitelistRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsTidyIdentityWhitelistRequest; -export declare function AwsTidyIdentityWhitelistRequestToJSON(json: any): AwsTidyIdentityWhitelistRequest; -export declare function AwsTidyIdentityWhitelistRequestToJSONTyped(value?: AwsTidyIdentityWhitelistRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsTidyIdentityWhitelistRequest.js b/ui/api-client/dist/models/AwsTidyIdentityWhitelistRequest.js deleted file mode 100644 index 3020bd2b07..0000000000 --- a/ui/api-client/dist/models/AwsTidyIdentityWhitelistRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsTidyIdentityWhitelistRequest = instanceOfAwsTidyIdentityWhitelistRequest; -exports.AwsTidyIdentityWhitelistRequestFromJSON = AwsTidyIdentityWhitelistRequestFromJSON; -exports.AwsTidyIdentityWhitelistRequestFromJSONTyped = AwsTidyIdentityWhitelistRequestFromJSONTyped; -exports.AwsTidyIdentityWhitelistRequestToJSON = AwsTidyIdentityWhitelistRequestToJSON; -exports.AwsTidyIdentityWhitelistRequestToJSONTyped = AwsTidyIdentityWhitelistRequestToJSONTyped; -/** - * Check if a given object implements the AwsTidyIdentityWhitelistRequest interface. - */ -function instanceOfAwsTidyIdentityWhitelistRequest(value) { - return true; -} -function AwsTidyIdentityWhitelistRequestFromJSON(json) { - return AwsTidyIdentityWhitelistRequestFromJSONTyped(json, false); -} -function AwsTidyIdentityWhitelistRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} -function AwsTidyIdentityWhitelistRequestToJSON(json) { - return AwsTidyIdentityWhitelistRequestToJSONTyped(json, false); -} -function AwsTidyIdentityWhitelistRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'safety_buffer': value['safetyBuffer'], - }; -} diff --git a/ui/api-client/dist/models/AwsTidyRoleTagBlacklistRequest.d.ts b/ui/api-client/dist/models/AwsTidyRoleTagBlacklistRequest.d.ts deleted file mode 100644 index 2c300b8e34..0000000000 --- a/ui/api-client/dist/models/AwsTidyRoleTagBlacklistRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsTidyRoleTagBlacklistRequest - */ -export interface AwsTidyRoleTagBlacklistRequest { - /** - * The amount of extra time that must have passed beyond the roletag expiration, before it is removed from the backend storage. - * @type {string} - * @memberof AwsTidyRoleTagBlacklistRequest - */ - safetyBuffer?: string; -} -/** - * Check if a given object implements the AwsTidyRoleTagBlacklistRequest interface. - */ -export declare function instanceOfAwsTidyRoleTagBlacklistRequest(value: object): value is AwsTidyRoleTagBlacklistRequest; -export declare function AwsTidyRoleTagBlacklistRequestFromJSON(json: any): AwsTidyRoleTagBlacklistRequest; -export declare function AwsTidyRoleTagBlacklistRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsTidyRoleTagBlacklistRequest; -export declare function AwsTidyRoleTagBlacklistRequestToJSON(json: any): AwsTidyRoleTagBlacklistRequest; -export declare function AwsTidyRoleTagBlacklistRequestToJSONTyped(value?: AwsTidyRoleTagBlacklistRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsTidyRoleTagBlacklistRequest.js b/ui/api-client/dist/models/AwsTidyRoleTagBlacklistRequest.js deleted file mode 100644 index 789bbed82a..0000000000 --- a/ui/api-client/dist/models/AwsTidyRoleTagBlacklistRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsTidyRoleTagBlacklistRequest = instanceOfAwsTidyRoleTagBlacklistRequest; -exports.AwsTidyRoleTagBlacklistRequestFromJSON = AwsTidyRoleTagBlacklistRequestFromJSON; -exports.AwsTidyRoleTagBlacklistRequestFromJSONTyped = AwsTidyRoleTagBlacklistRequestFromJSONTyped; -exports.AwsTidyRoleTagBlacklistRequestToJSON = AwsTidyRoleTagBlacklistRequestToJSON; -exports.AwsTidyRoleTagBlacklistRequestToJSONTyped = AwsTidyRoleTagBlacklistRequestToJSONTyped; -/** - * Check if a given object implements the AwsTidyRoleTagBlacklistRequest interface. - */ -function instanceOfAwsTidyRoleTagBlacklistRequest(value) { - return true; -} -function AwsTidyRoleTagBlacklistRequestFromJSON(json) { - return AwsTidyRoleTagBlacklistRequestFromJSONTyped(json, false); -} -function AwsTidyRoleTagBlacklistRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} -function AwsTidyRoleTagBlacklistRequestToJSON(json) { - return AwsTidyRoleTagBlacklistRequestToJSONTyped(json, false); -} -function AwsTidyRoleTagBlacklistRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'safety_buffer': value['safetyBuffer'], - }; -} diff --git a/ui/api-client/dist/models/AwsTidyRoleTagDenyListRequest.d.ts b/ui/api-client/dist/models/AwsTidyRoleTagDenyListRequest.d.ts deleted file mode 100644 index b2db9edc5b..0000000000 --- a/ui/api-client/dist/models/AwsTidyRoleTagDenyListRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsTidyRoleTagDenyListRequest - */ -export interface AwsTidyRoleTagDenyListRequest { - /** - * The amount of extra time that must have passed beyond the roletag expiration, before it is removed from the backend storage. - * @type {string} - * @memberof AwsTidyRoleTagDenyListRequest - */ - safetyBuffer?: string; -} -/** - * Check if a given object implements the AwsTidyRoleTagDenyListRequest interface. - */ -export declare function instanceOfAwsTidyRoleTagDenyListRequest(value: object): value is AwsTidyRoleTagDenyListRequest; -export declare function AwsTidyRoleTagDenyListRequestFromJSON(json: any): AwsTidyRoleTagDenyListRequest; -export declare function AwsTidyRoleTagDenyListRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsTidyRoleTagDenyListRequest; -export declare function AwsTidyRoleTagDenyListRequestToJSON(json: any): AwsTidyRoleTagDenyListRequest; -export declare function AwsTidyRoleTagDenyListRequestToJSONTyped(value?: AwsTidyRoleTagDenyListRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsTidyRoleTagDenyListRequest.js b/ui/api-client/dist/models/AwsTidyRoleTagDenyListRequest.js deleted file mode 100644 index c25ef283c3..0000000000 --- a/ui/api-client/dist/models/AwsTidyRoleTagDenyListRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsTidyRoleTagDenyListRequest = instanceOfAwsTidyRoleTagDenyListRequest; -exports.AwsTidyRoleTagDenyListRequestFromJSON = AwsTidyRoleTagDenyListRequestFromJSON; -exports.AwsTidyRoleTagDenyListRequestFromJSONTyped = AwsTidyRoleTagDenyListRequestFromJSONTyped; -exports.AwsTidyRoleTagDenyListRequestToJSON = AwsTidyRoleTagDenyListRequestToJSON; -exports.AwsTidyRoleTagDenyListRequestToJSONTyped = AwsTidyRoleTagDenyListRequestToJSONTyped; -/** - * Check if a given object implements the AwsTidyRoleTagDenyListRequest interface. - */ -function instanceOfAwsTidyRoleTagDenyListRequest(value) { - return true; -} -function AwsTidyRoleTagDenyListRequestFromJSON(json) { - return AwsTidyRoleTagDenyListRequestFromJSONTyped(json, false); -} -function AwsTidyRoleTagDenyListRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} -function AwsTidyRoleTagDenyListRequestToJSON(json) { - return AwsTidyRoleTagDenyListRequestToJSONTyped(json, false); -} -function AwsTidyRoleTagDenyListRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'safety_buffer': value['safetyBuffer'], - }; -} diff --git a/ui/api-client/dist/models/AwsWriteAuthRoleRequest.d.ts b/ui/api-client/dist/models/AwsWriteAuthRoleRequest.d.ts deleted file mode 100644 index e94296e8f0..0000000000 --- a/ui/api-client/dist/models/AwsWriteAuthRoleRequest.d.ts +++ /dev/null @@ -1,204 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsWriteAuthRoleRequest - */ -export interface AwsWriteAuthRoleRequest { - /** - * If set, allows migration of the underlying instance where the client resides. This keys off of pendingTime in the metadata document, so essentially, this disables the client nonce check whenever the instance is migrated to a new host and pendingTime is newer than the previously-remembered time. Use with caution. This is only checked when auth_type is ec2. - * @type {boolean} - * @memberof AwsWriteAuthRoleRequest - */ - allowInstanceMigration?: boolean; - /** - * The auth_type permitted to authenticate to this role. Must be one of iam or ec2 and cannot be changed after role creation. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - authType?: string; - /** - * If set, defines a constraint on the EC2 instances that the account ID in its identity document to match one of the IDs specified by this parameter. This is only applicable when auth_type is ec2 or inferred_entity_type is ec2_instance. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundAccountId?: Array; - /** - * If set, defines a constraint on the EC2 instances that they should be using one of the AMI IDs specified by this parameter. This is only applicable when auth_type is ec2 or inferred_entity_type is ec2_instance. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundAmiId?: Array; - /** - * If set, defines a constraint on the EC2 instances to have one of the given instance IDs. Can be a list or comma-separated string of EC2 instance IDs. This is only applicable when auth_type is ec2 or inferred_entity_type is ec2_instance. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundEc2InstanceId?: Array; - /** - * If set, defines a constraint on the EC2 instances to be associated with an IAM instance profile ARN which has a prefix that matches one of the values specified by this parameter. The value is prefix-matched (as though it were a glob ending in '*'). This is only applicable when auth_type is ec2 or inferred_entity_type is ec2_instance. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundIamInstanceProfileArn?: Array; - /** - * ARN of the IAM principals to bind to this role. Only applicable when auth_type is iam. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundIamPrincipalArn?: Array; - /** - * If set, defines a constraint on the authenticating EC2 instance that it must match one of the IAM role ARNs specified by this parameter. The value is prefix-matched (as though it were a glob ending in '*'). The configured IAM user or EC2 instance role must be allowed to execute the 'iam:GetInstanceProfile' action if this is specified. This is only applicable when auth_type is ec2 or inferred_entity_type is ec2_instance. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundIamRoleArn?: Array; - /** - * If set, defines a constraint on the EC2 instances that the region in its identity document match one of the regions specified by this parameter. This is only applicable when auth_type is ec2. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundRegion?: Array; - /** - * If set, defines a constraint on the EC2 instance to be associated with the subnet ID that matches one of the values specified by this parameter. This is only applicable when auth_type is ec2 or inferred_entity_type is ec2_instance. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundSubnetId?: Array; - /** - * If set, defines a constraint on the EC2 instance to be associated with a VPC ID that matches one of the value specified by this parameter. This is only applicable when auth_type is ec2 or inferred_entity_type is ec2_instance. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundVpcId?: Array; - /** - * If set, only allows a single token to be granted per instance ID. In order to perform a fresh login, the entry in the access list for the instance ID needs to be cleared using 'auth/aws-ec2/identity-accesslist/' endpoint. This is only applicable when auth_type is ec2. - * @type {boolean} - * @memberof AwsWriteAuthRoleRequest - */ - disallowReauthentication?: boolean; - /** - * When auth_type is iam and inferred_entity_type is set, the region to assume the inferred entity exists in. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - inferredAwsRegion?: string; - /** - * When auth_type is iam, the AWS entity type to infer from the authenticated principal. The only supported value is ec2_instance, which will extract the EC2 instance ID from the authenticated role and apply the following restrictions specific to EC2 instances: bound_ami_id, bound_account_id, bound_iam_role_arn, bound_iam_instance_profile_arn, bound_vpc_id, bound_subnet_id. The configured EC2 client must be able to find the inferred instance ID in the results, and the instance must be running. If unable to determine the EC2 instance ID or unable to find the EC2 instance ID among running instances, then authentication will fail. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - inferredEntityType?: string; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - * @deprecated - */ - maxTtl?: string; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - * @deprecated - */ - policies?: Array; - /** - * If set, resolve all AWS IAM ARNs into AWS's internal unique IDs. When an IAM entity (e.g., user, role, or instance profile) is deleted, then all references to it within the role will be invalidated, which prevents a new IAM entity from being created with the same name and matching the role's IAM binds. Once set, this cannot be unset. - * @type {boolean} - * @memberof AwsWriteAuthRoleRequest - */ - resolveAwsUniqueIds?: boolean; - /** - * If set, enables the role tags for this role. The value set for this field should be the 'key' of the tag on the EC2 instance. The 'value' of the tag should be generated using 'role//tag' endpoint. Defaults to an empty string, meaning that role tags are disabled. This is only allowed if auth_type is ec2. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - roleTag?: string; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof AwsWriteAuthRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof AwsWriteAuthRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - * @deprecated - */ - ttl?: string; -} -/** - * Check if a given object implements the AwsWriteAuthRoleRequest interface. - */ -export declare function instanceOfAwsWriteAuthRoleRequest(value: object): value is AwsWriteAuthRoleRequest; -export declare function AwsWriteAuthRoleRequestFromJSON(json: any): AwsWriteAuthRoleRequest; -export declare function AwsWriteAuthRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsWriteAuthRoleRequest; -export declare function AwsWriteAuthRoleRequestToJSON(json: any): AwsWriteAuthRoleRequest; -export declare function AwsWriteAuthRoleRequestToJSONTyped(value?: AwsWriteAuthRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsWriteAuthRoleRequest.js b/ui/api-client/dist/models/AwsWriteAuthRoleRequest.js deleted file mode 100644 index 456e7bb287..0000000000 --- a/ui/api-client/dist/models/AwsWriteAuthRoleRequest.js +++ /dev/null @@ -1,104 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsWriteAuthRoleRequest = instanceOfAwsWriteAuthRoleRequest; -exports.AwsWriteAuthRoleRequestFromJSON = AwsWriteAuthRoleRequestFromJSON; -exports.AwsWriteAuthRoleRequestFromJSONTyped = AwsWriteAuthRoleRequestFromJSONTyped; -exports.AwsWriteAuthRoleRequestToJSON = AwsWriteAuthRoleRequestToJSON; -exports.AwsWriteAuthRoleRequestToJSONTyped = AwsWriteAuthRoleRequestToJSONTyped; -/** - * Check if a given object implements the AwsWriteAuthRoleRequest interface. - */ -function instanceOfAwsWriteAuthRoleRequest(value) { - return true; -} -function AwsWriteAuthRoleRequestFromJSON(json) { - return AwsWriteAuthRoleRequestFromJSONTyped(json, false); -} -function AwsWriteAuthRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowInstanceMigration': json['allow_instance_migration'] == null ? undefined : json['allow_instance_migration'], - 'authType': json['auth_type'] == null ? undefined : json['auth_type'], - 'boundAccountId': json['bound_account_id'] == null ? undefined : json['bound_account_id'], - 'boundAmiId': json['bound_ami_id'] == null ? undefined : json['bound_ami_id'], - 'boundEc2InstanceId': json['bound_ec2_instance_id'] == null ? undefined : json['bound_ec2_instance_id'], - 'boundIamInstanceProfileArn': json['bound_iam_instance_profile_arn'] == null ? undefined : json['bound_iam_instance_profile_arn'], - 'boundIamPrincipalArn': json['bound_iam_principal_arn'] == null ? undefined : json['bound_iam_principal_arn'], - 'boundIamRoleArn': json['bound_iam_role_arn'] == null ? undefined : json['bound_iam_role_arn'], - 'boundRegion': json['bound_region'] == null ? undefined : json['bound_region'], - 'boundSubnetId': json['bound_subnet_id'] == null ? undefined : json['bound_subnet_id'], - 'boundVpcId': json['bound_vpc_id'] == null ? undefined : json['bound_vpc_id'], - 'disallowReauthentication': json['disallow_reauthentication'] == null ? undefined : json['disallow_reauthentication'], - 'inferredAwsRegion': json['inferred_aws_region'] == null ? undefined : json['inferred_aws_region'], - 'inferredEntityType': json['inferred_entity_type'] == null ? undefined : json['inferred_entity_type'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'resolveAwsUniqueIds': json['resolve_aws_unique_ids'] == null ? undefined : json['resolve_aws_unique_ids'], - 'roleTag': json['role_tag'] == null ? undefined : json['role_tag'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function AwsWriteAuthRoleRequestToJSON(json) { - return AwsWriteAuthRoleRequestToJSONTyped(json, false); -} -function AwsWriteAuthRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_instance_migration': value['allowInstanceMigration'], - 'auth_type': value['authType'], - 'bound_account_id': value['boundAccountId'], - 'bound_ami_id': value['boundAmiId'], - 'bound_ec2_instance_id': value['boundEc2InstanceId'], - 'bound_iam_instance_profile_arn': value['boundIamInstanceProfileArn'], - 'bound_iam_principal_arn': value['boundIamPrincipalArn'], - 'bound_iam_role_arn': value['boundIamRoleArn'], - 'bound_region': value['boundRegion'], - 'bound_subnet_id': value['boundSubnetId'], - 'bound_vpc_id': value['boundVpcId'], - 'disallow_reauthentication': value['disallowReauthentication'], - 'inferred_aws_region': value['inferredAwsRegion'], - 'inferred_entity_type': value['inferredEntityType'], - 'max_ttl': value['maxTtl'], - 'period': value['period'], - 'policies': value['policies'], - 'resolve_aws_unique_ids': value['resolveAwsUniqueIds'], - 'role_tag': value['roleTag'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/AwsWriteRoleRequest.d.ts b/ui/api-client/dist/models/AwsWriteRoleRequest.d.ts deleted file mode 100644 index 38f14b55f9..0000000000 --- a/ui/api-client/dist/models/AwsWriteRoleRequest.d.ts +++ /dev/null @@ -1,118 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsWriteRoleRequest - */ -export interface AwsWriteRoleRequest { - /** - * Use role_arns or policy_arns instead. - * @type {string} - * @memberof AwsWriteRoleRequest - * @deprecated - */ - arn?: string; - /** - * Type of credential to retrieve. Must be one of assumed_role, iam_user, federation_token, or session_token - * @type {string} - * @memberof AwsWriteRoleRequest - */ - credentialType?: string; - /** - * Default TTL for assumed_role, federation_token, and session_token credential types when no TTL is explicitly requested with the credentials - * @type {string} - * @memberof AwsWriteRoleRequest - */ - defaultStsTtl?: string; - /** - * External ID to set when assuming the role; only valid when credential_type is assumed_role - * @type {string} - * @memberof AwsWriteRoleRequest - */ - externalId?: string; - /** - * Names of IAM groups that generated IAM users will be added to. For a credential type of assumed_role or federation_token, the policies sent to the corresponding AWS call (sts:AssumeRole or sts:GetFederation) will be the policies from each group in iam_groups combined with the policy_document and policy_arns parameters. - * @type {Array} - * @memberof AwsWriteRoleRequest - */ - iamGroups?: Array; - /** - * IAM tags to be set for any users created by this role. These must be presented as Key-Value pairs. This can be represented as a map or a list of equal sign delimited key pairs. - * @type {object} - * @memberof AwsWriteRoleRequest - */ - iamTags?: object; - /** - * Max allowed TTL for assumed_role, federation_token, and session_token credential types - * @type {string} - * @memberof AwsWriteRoleRequest - */ - maxStsTtl?: string; - /** - * Identification number or ARN of the MFA device associated with the root config user. Only valid when credential_type is session_token. This is only required when the IAM user has an MFA device configured. - * @type {string} - * @memberof AwsWriteRoleRequest - */ - mfaSerialNumber?: string; - /** - * ARN of an IAM policy to attach as a permissions boundary on IAM user credentials; only valid when credential_type isiam_user - * @type {string} - * @memberof AwsWriteRoleRequest - */ - permissionsBoundaryArn?: string; - /** - * Use policy_document instead. - * @type {string} - * @memberof AwsWriteRoleRequest - * @deprecated - */ - policy?: string; - /** - * ARNs of AWS policies. Behavior varies by credential_type. When credential_type is iam_user, then it will attach the specified policies to the generated IAM user. When credential_type is assumed_role or federation_token, the policies will be passed as the PolicyArns parameter, acting as a filter on permissions available. - * @type {Array} - * @memberof AwsWriteRoleRequest - */ - policyArns?: Array; - /** - * JSON-encoded IAM policy document. Behavior varies by credential_type. When credential_type is iam_user, then it will attach the contents of the policy_document to the IAM user generated. When credential_type is assumed_role or federation_token, this will be passed in as the Policy parameter to the AssumeRole or GetFederationToken API call, acting as a filter on permissions available. - * @type {string} - * @memberof AwsWriteRoleRequest - */ - policyDocument?: string; - /** - * ARNs of AWS roles allowed to be assumed. Only valid when credential_type is assumed_role - * @type {Array} - * @memberof AwsWriteRoleRequest - */ - roleArns?: Array; - /** - * Session tags to be set for "assumed_role" creds created by this role. These must be presented as Key-Value pairs. This can be represented as a map or a list of equal sign delimited key pairs. - * @type {object} - * @memberof AwsWriteRoleRequest - */ - sessionTags?: object; - /** - * Path for IAM User. Only valid when credential_type is iam_user - * @type {string} - * @memberof AwsWriteRoleRequest - */ - userPath?: string; -} -/** - * Check if a given object implements the AwsWriteRoleRequest interface. - */ -export declare function instanceOfAwsWriteRoleRequest(value: object): value is AwsWriteRoleRequest; -export declare function AwsWriteRoleRequestFromJSON(json: any): AwsWriteRoleRequest; -export declare function AwsWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsWriteRoleRequest; -export declare function AwsWriteRoleRequestToJSON(json: any): AwsWriteRoleRequest; -export declare function AwsWriteRoleRequestToJSONTyped(value?: AwsWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsWriteRoleRequest.js b/ui/api-client/dist/models/AwsWriteRoleRequest.js deleted file mode 100644 index 1ea111d37d..0000000000 --- a/ui/api-client/dist/models/AwsWriteRoleRequest.js +++ /dev/null @@ -1,76 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsWriteRoleRequest = instanceOfAwsWriteRoleRequest; -exports.AwsWriteRoleRequestFromJSON = AwsWriteRoleRequestFromJSON; -exports.AwsWriteRoleRequestFromJSONTyped = AwsWriteRoleRequestFromJSONTyped; -exports.AwsWriteRoleRequestToJSON = AwsWriteRoleRequestToJSON; -exports.AwsWriteRoleRequestToJSONTyped = AwsWriteRoleRequestToJSONTyped; -/** - * Check if a given object implements the AwsWriteRoleRequest interface. - */ -function instanceOfAwsWriteRoleRequest(value) { - return true; -} -function AwsWriteRoleRequestFromJSON(json) { - return AwsWriteRoleRequestFromJSONTyped(json, false); -} -function AwsWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'arn': json['arn'] == null ? undefined : json['arn'], - 'credentialType': json['credential_type'] == null ? undefined : json['credential_type'], - 'defaultStsTtl': json['default_sts_ttl'] == null ? undefined : json['default_sts_ttl'], - 'externalId': json['external_id'] == null ? undefined : json['external_id'], - 'iamGroups': json['iam_groups'] == null ? undefined : json['iam_groups'], - 'iamTags': json['iam_tags'] == null ? undefined : json['iam_tags'], - 'maxStsTtl': json['max_sts_ttl'] == null ? undefined : json['max_sts_ttl'], - 'mfaSerialNumber': json['mfa_serial_number'] == null ? undefined : json['mfa_serial_number'], - 'permissionsBoundaryArn': json['permissions_boundary_arn'] == null ? undefined : json['permissions_boundary_arn'], - 'policy': json['policy'] == null ? undefined : json['policy'], - 'policyArns': json['policy_arns'] == null ? undefined : json['policy_arns'], - 'policyDocument': json['policy_document'] == null ? undefined : json['policy_document'], - 'roleArns': json['role_arns'] == null ? undefined : json['role_arns'], - 'sessionTags': json['session_tags'] == null ? undefined : json['session_tags'], - 'userPath': json['user_path'] == null ? undefined : json['user_path'], - }; -} -function AwsWriteRoleRequestToJSON(json) { - return AwsWriteRoleRequestToJSONTyped(json, false); -} -function AwsWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'arn': value['arn'], - 'credential_type': value['credentialType'], - 'default_sts_ttl': value['defaultStsTtl'], - 'external_id': value['externalId'], - 'iam_groups': value['iamGroups'], - 'iam_tags': value['iamTags'], - 'max_sts_ttl': value['maxStsTtl'], - 'mfa_serial_number': value['mfaSerialNumber'], - 'permissions_boundary_arn': value['permissionsBoundaryArn'], - 'policy': value['policy'], - 'policy_arns': value['policyArns'], - 'policy_document': value['policyDocument'], - 'role_arns': value['roleArns'], - 'session_tags': value['sessionTags'], - 'user_path': value['userPath'], - }; -} diff --git a/ui/api-client/dist/models/AwsWriteRoleTagRequest.d.ts b/ui/api-client/dist/models/AwsWriteRoleTagRequest.d.ts deleted file mode 100644 index 49db1d2712..0000000000 --- a/ui/api-client/dist/models/AwsWriteRoleTagRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsWriteRoleTagRequest - */ -export interface AwsWriteRoleTagRequest { - /** - * If set, allows migration of the underlying instance where the client resides. This keys off of pendingTime in the metadata document, so essentially, this disables the client nonce check whenever the instance is migrated to a new host and pendingTime is newer than the previously-remembered time. Use with caution. - * @type {boolean} - * @memberof AwsWriteRoleTagRequest - */ - allowInstanceMigration?: boolean; - /** - * If set, only allows a single token to be granted per instance ID. In order to perform a fresh login, the entry in access list for the instance ID needs to be cleared using the 'auth/aws-ec2/identity-accesslist/' endpoint. - * @type {boolean} - * @memberof AwsWriteRoleTagRequest - */ - disallowReauthentication?: boolean; - /** - * Instance ID for which this tag is intended for. If set, the created tag can only be used by the instance with the given ID. - * @type {string} - * @memberof AwsWriteRoleTagRequest - */ - instanceId?: string; - /** - * If set, specifies the maximum allowed token lifetime. - * @type {string} - * @memberof AwsWriteRoleTagRequest - */ - maxTtl?: string; - /** - * Policies to be associated with the tag. If set, must be a subset of the role's policies. If set, but set to an empty value, only the 'default' policy will be given to issued tokens. - * @type {Array} - * @memberof AwsWriteRoleTagRequest - */ - policies?: Array; -} -/** - * Check if a given object implements the AwsWriteRoleTagRequest interface. - */ -export declare function instanceOfAwsWriteRoleTagRequest(value: object): value is AwsWriteRoleTagRequest; -export declare function AwsWriteRoleTagRequestFromJSON(json: any): AwsWriteRoleTagRequest; -export declare function AwsWriteRoleTagRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsWriteRoleTagRequest; -export declare function AwsWriteRoleTagRequestToJSON(json: any): AwsWriteRoleTagRequest; -export declare function AwsWriteRoleTagRequestToJSONTyped(value?: AwsWriteRoleTagRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsWriteRoleTagRequest.js b/ui/api-client/dist/models/AwsWriteRoleTagRequest.js deleted file mode 100644 index 05efb5636b..0000000000 --- a/ui/api-client/dist/models/AwsWriteRoleTagRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsWriteRoleTagRequest = instanceOfAwsWriteRoleTagRequest; -exports.AwsWriteRoleTagRequestFromJSON = AwsWriteRoleTagRequestFromJSON; -exports.AwsWriteRoleTagRequestFromJSONTyped = AwsWriteRoleTagRequestFromJSONTyped; -exports.AwsWriteRoleTagRequestToJSON = AwsWriteRoleTagRequestToJSON; -exports.AwsWriteRoleTagRequestToJSONTyped = AwsWriteRoleTagRequestToJSONTyped; -/** - * Check if a given object implements the AwsWriteRoleTagRequest interface. - */ -function instanceOfAwsWriteRoleTagRequest(value) { - return true; -} -function AwsWriteRoleTagRequestFromJSON(json) { - return AwsWriteRoleTagRequestFromJSONTyped(json, false); -} -function AwsWriteRoleTagRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowInstanceMigration': json['allow_instance_migration'] == null ? undefined : json['allow_instance_migration'], - 'disallowReauthentication': json['disallow_reauthentication'] == null ? undefined : json['disallow_reauthentication'], - 'instanceId': json['instance_id'] == null ? undefined : json['instance_id'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -function AwsWriteRoleTagRequestToJSON(json) { - return AwsWriteRoleTagRequestToJSONTyped(json, false); -} -function AwsWriteRoleTagRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_instance_migration': value['allowInstanceMigration'], - 'disallow_reauthentication': value['disallowReauthentication'], - 'instance_id': value['instanceId'], - 'max_ttl': value['maxTtl'], - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/models/AwsWriteStaticRolesNameRequest.d.ts b/ui/api-client/dist/models/AwsWriteStaticRolesNameRequest.d.ts deleted file mode 100644 index 02ede6d758..0000000000 --- a/ui/api-client/dist/models/AwsWriteStaticRolesNameRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsWriteStaticRolesNameRequest - */ -export interface AwsWriteStaticRolesNameRequest { - /** - * The AWS ARN for the role to be assumed when interacting with the account specified. - * @type {string} - * @memberof AwsWriteStaticRolesNameRequest - */ - assumeRoleArn?: string; - /** - * An identifier for the assumed role session. - * @type {string} - * @memberof AwsWriteStaticRolesNameRequest - */ - assumeRoleSessionName?: string; - /** - * An external ID to be passed to the assumed role session. - * @type {string} - * @memberof AwsWriteStaticRolesNameRequest - */ - externalId?: string; - /** - * Period by which to rotate the backing credential of the adopted user. This can be a Go duration (e.g, '1m', 24h'), or an integer number of seconds. - * @type {string} - * @memberof AwsWriteStaticRolesNameRequest - */ - rotationPeriod?: string; - /** - * The IAM user to adopt as a static role. - * @type {string} - * @memberof AwsWriteStaticRolesNameRequest - */ - username?: string; -} -/** - * Check if a given object implements the AwsWriteStaticRolesNameRequest interface. - */ -export declare function instanceOfAwsWriteStaticRolesNameRequest(value: object): value is AwsWriteStaticRolesNameRequest; -export declare function AwsWriteStaticRolesNameRequestFromJSON(json: any): AwsWriteStaticRolesNameRequest; -export declare function AwsWriteStaticRolesNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsWriteStaticRolesNameRequest; -export declare function AwsWriteStaticRolesNameRequestToJSON(json: any): AwsWriteStaticRolesNameRequest; -export declare function AwsWriteStaticRolesNameRequestToJSONTyped(value?: AwsWriteStaticRolesNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsWriteStaticRolesNameRequest.js b/ui/api-client/dist/models/AwsWriteStaticRolesNameRequest.js deleted file mode 100644 index 7c06f7a06a..0000000000 --- a/ui/api-client/dist/models/AwsWriteStaticRolesNameRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsWriteStaticRolesNameRequest = instanceOfAwsWriteStaticRolesNameRequest; -exports.AwsWriteStaticRolesNameRequestFromJSON = AwsWriteStaticRolesNameRequestFromJSON; -exports.AwsWriteStaticRolesNameRequestFromJSONTyped = AwsWriteStaticRolesNameRequestFromJSONTyped; -exports.AwsWriteStaticRolesNameRequestToJSON = AwsWriteStaticRolesNameRequestToJSON; -exports.AwsWriteStaticRolesNameRequestToJSONTyped = AwsWriteStaticRolesNameRequestToJSONTyped; -/** - * Check if a given object implements the AwsWriteStaticRolesNameRequest interface. - */ -function instanceOfAwsWriteStaticRolesNameRequest(value) { - return true; -} -function AwsWriteStaticRolesNameRequestFromJSON(json) { - return AwsWriteStaticRolesNameRequestFromJSONTyped(json, false); -} -function AwsWriteStaticRolesNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'assumeRoleArn': json['assume_role_arn'] == null ? undefined : json['assume_role_arn'], - 'assumeRoleSessionName': json['assume_role_session_name'] == null ? undefined : json['assume_role_session_name'], - 'externalId': json['external_id'] == null ? undefined : json['external_id'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} -function AwsWriteStaticRolesNameRequestToJSON(json) { - return AwsWriteStaticRolesNameRequestToJSONTyped(json, false); -} -function AwsWriteStaticRolesNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'assume_role_arn': value['assumeRoleArn'], - 'assume_role_session_name': value['assumeRoleSessionName'], - 'external_id': value['externalId'], - 'rotation_period': value['rotationPeriod'], - 'username': value['username'], - }; -} diff --git a/ui/api-client/dist/models/AwsWriteStaticRolesNameResponse.d.ts b/ui/api-client/dist/models/AwsWriteStaticRolesNameResponse.d.ts deleted file mode 100644 index 8c8e0d8274..0000000000 --- a/ui/api-client/dist/models/AwsWriteStaticRolesNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsWriteStaticRolesNameResponse - */ -export interface AwsWriteStaticRolesNameResponse { - /** - * The AWS ARN for the role to be assumed when interacting with the account specified. - * @type {string} - * @memberof AwsWriteStaticRolesNameResponse - */ - assumeRoleArn?: string; - /** - * An identifier for the assumed role session. - * @type {string} - * @memberof AwsWriteStaticRolesNameResponse - */ - assumeRoleSessionName?: string; - /** - * An external ID to be passed to the assumed role session. - * @type {string} - * @memberof AwsWriteStaticRolesNameResponse - */ - externalId?: string; - /** - * The name of this role. - * @type {string} - * @memberof AwsWriteStaticRolesNameResponse - */ - name?: string; - /** - * Period by which to rotate the backing credential of the adopted user. This can be a Go duration (e.g, '1m', 24h'), or an integer number of seconds. - * @type {string} - * @memberof AwsWriteStaticRolesNameResponse - */ - rotationPeriod?: string; - /** - * The IAM user to adopt as a static role. - * @type {string} - * @memberof AwsWriteStaticRolesNameResponse - */ - username?: string; -} -/** - * Check if a given object implements the AwsWriteStaticRolesNameResponse interface. - */ -export declare function instanceOfAwsWriteStaticRolesNameResponse(value: object): value is AwsWriteStaticRolesNameResponse; -export declare function AwsWriteStaticRolesNameResponseFromJSON(json: any): AwsWriteStaticRolesNameResponse; -export declare function AwsWriteStaticRolesNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsWriteStaticRolesNameResponse; -export declare function AwsWriteStaticRolesNameResponseToJSON(json: any): AwsWriteStaticRolesNameResponse; -export declare function AwsWriteStaticRolesNameResponseToJSONTyped(value?: AwsWriteStaticRolesNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsWriteStaticRolesNameResponse.js b/ui/api-client/dist/models/AwsWriteStaticRolesNameResponse.js deleted file mode 100644 index ca0ce1f673..0000000000 --- a/ui/api-client/dist/models/AwsWriteStaticRolesNameResponse.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsWriteStaticRolesNameResponse = instanceOfAwsWriteStaticRolesNameResponse; -exports.AwsWriteStaticRolesNameResponseFromJSON = AwsWriteStaticRolesNameResponseFromJSON; -exports.AwsWriteStaticRolesNameResponseFromJSONTyped = AwsWriteStaticRolesNameResponseFromJSONTyped; -exports.AwsWriteStaticRolesNameResponseToJSON = AwsWriteStaticRolesNameResponseToJSON; -exports.AwsWriteStaticRolesNameResponseToJSONTyped = AwsWriteStaticRolesNameResponseToJSONTyped; -/** - * Check if a given object implements the AwsWriteStaticRolesNameResponse interface. - */ -function instanceOfAwsWriteStaticRolesNameResponse(value) { - return true; -} -function AwsWriteStaticRolesNameResponseFromJSON(json) { - return AwsWriteStaticRolesNameResponseFromJSONTyped(json, false); -} -function AwsWriteStaticRolesNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'assumeRoleArn': json['assume_role_arn'] == null ? undefined : json['assume_role_arn'], - 'assumeRoleSessionName': json['assume_role_session_name'] == null ? undefined : json['assume_role_session_name'], - 'externalId': json['external_id'] == null ? undefined : json['external_id'], - 'name': json['name'] == null ? undefined : json['name'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} -function AwsWriteStaticRolesNameResponseToJSON(json) { - return AwsWriteStaticRolesNameResponseToJSONTyped(json, false); -} -function AwsWriteStaticRolesNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'assume_role_arn': value['assumeRoleArn'], - 'assume_role_session_name': value['assumeRoleSessionName'], - 'external_id': value['externalId'], - 'name': value['name'], - 'rotation_period': value['rotationPeriod'], - 'username': value['username'], - }; -} diff --git a/ui/api-client/dist/models/AwsWriteStsRoleRequest.d.ts b/ui/api-client/dist/models/AwsWriteStsRoleRequest.d.ts deleted file mode 100644 index 0a5193b4e5..0000000000 --- a/ui/api-client/dist/models/AwsWriteStsRoleRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AwsWriteStsRoleRequest - */ -export interface AwsWriteStsRoleRequest { - /** - * AWS external ID to be used when assuming the STS role. - * @type {string} - * @memberof AwsWriteStsRoleRequest - */ - externalId?: string; - /** - * AWS ARN for STS role to be assumed when interacting with the account specified. The Vault server must have permissions to assume this role. - * @type {string} - * @memberof AwsWriteStsRoleRequest - */ - stsRole?: string; -} -/** - * Check if a given object implements the AwsWriteStsRoleRequest interface. - */ -export declare function instanceOfAwsWriteStsRoleRequest(value: object): value is AwsWriteStsRoleRequest; -export declare function AwsWriteStsRoleRequestFromJSON(json: any): AwsWriteStsRoleRequest; -export declare function AwsWriteStsRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsWriteStsRoleRequest; -export declare function AwsWriteStsRoleRequestToJSON(json: any): AwsWriteStsRoleRequest; -export declare function AwsWriteStsRoleRequestToJSONTyped(value?: AwsWriteStsRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AwsWriteStsRoleRequest.js b/ui/api-client/dist/models/AwsWriteStsRoleRequest.js deleted file mode 100644 index 7ada8292c9..0000000000 --- a/ui/api-client/dist/models/AwsWriteStsRoleRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAwsWriteStsRoleRequest = instanceOfAwsWriteStsRoleRequest; -exports.AwsWriteStsRoleRequestFromJSON = AwsWriteStsRoleRequestFromJSON; -exports.AwsWriteStsRoleRequestFromJSONTyped = AwsWriteStsRoleRequestFromJSONTyped; -exports.AwsWriteStsRoleRequestToJSON = AwsWriteStsRoleRequestToJSON; -exports.AwsWriteStsRoleRequestToJSONTyped = AwsWriteStsRoleRequestToJSONTyped; -/** - * Check if a given object implements the AwsWriteStsRoleRequest interface. - */ -function instanceOfAwsWriteStsRoleRequest(value) { - return true; -} -function AwsWriteStsRoleRequestFromJSON(json) { - return AwsWriteStsRoleRequestFromJSONTyped(json, false); -} -function AwsWriteStsRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'externalId': json['external_id'] == null ? undefined : json['external_id'], - 'stsRole': json['sts_role'] == null ? undefined : json['sts_role'], - }; -} -function AwsWriteStsRoleRequestToJSON(json) { - return AwsWriteStsRoleRequestToJSONTyped(json, false); -} -function AwsWriteStsRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'external_id': value['externalId'], - 'sts_role': value['stsRole'], - }; -} diff --git a/ui/api-client/dist/models/AzureConfigureAuthRequest.d.ts b/ui/api-client/dist/models/AzureConfigureAuthRequest.d.ts deleted file mode 100644 index edf47c7e4d..0000000000 --- a/ui/api-client/dist/models/AzureConfigureAuthRequest.d.ts +++ /dev/null @@ -1,116 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AzureConfigureAuthRequest - */ -export interface AzureConfigureAuthRequest { - /** - * The OAuth2 client id to connection to Azure. This value can also be provided with the AZURE_CLIENT_ID environment variable. - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - clientId?: string; - /** - * The OAuth2 client secret to connection to Azure. This value can also be provided with the AZURE_CLIENT_SECRET environment variable. - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - clientSecret?: string; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof AzureConfigureAuthRequest - */ - disableAutomatedRotation?: boolean; - /** - * The Azure environment name. If not provided, AzurePublicCloud is used. This value can also be provided with the AZURE_ENVIRONMENT environment variable. - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - environment?: string; - /** - * Audience of plugin identity tokens - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - identityTokenAudience?: string; - /** - * Time-to-live of plugin identity tokens - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - identityTokenTtl?: string; - /** - * The maximum number of attempts a failed operation will be retried before producing an error. - * @type {number} - * @memberof AzureConfigureAuthRequest - */ - maxRetries?: number; - /** - * The maximum delay allowed before retrying an operation. - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - maxRetryDelay?: string; - /** - * The resource URL for the vault application in Azure Active Directory. This value can also be provided with the AZURE_AD_RESOURCE environment variable. - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - resource?: string; - /** - * The initial amount of delay to use before retrying an operation, increasing exponentially. - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - retryDelay?: string; - /** - * The TTL of the root password in Azure. This can be either a number of seconds or a time formatted duration (ex: 24h, 48ds) - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - rootPasswordTtl?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - rotationWindow?: string; - /** - * The tenant id for the Azure Active Directory. This is sometimes referred to as Directory ID in AD. This value can also be provided with the AZURE_TENANT_ID environment variable. - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - tenantId?: string; -} -/** - * Check if a given object implements the AzureConfigureAuthRequest interface. - */ -export declare function instanceOfAzureConfigureAuthRequest(value: object): value is AzureConfigureAuthRequest; -export declare function AzureConfigureAuthRequestFromJSON(json: any): AzureConfigureAuthRequest; -export declare function AzureConfigureAuthRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AzureConfigureAuthRequest; -export declare function AzureConfigureAuthRequestToJSON(json: any): AzureConfigureAuthRequest; -export declare function AzureConfigureAuthRequestToJSONTyped(value?: AzureConfigureAuthRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AzureConfigureAuthRequest.js b/ui/api-client/dist/models/AzureConfigureAuthRequest.js deleted file mode 100644 index b98accc1d6..0000000000 --- a/ui/api-client/dist/models/AzureConfigureAuthRequest.js +++ /dev/null @@ -1,76 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAzureConfigureAuthRequest = instanceOfAzureConfigureAuthRequest; -exports.AzureConfigureAuthRequestFromJSON = AzureConfigureAuthRequestFromJSON; -exports.AzureConfigureAuthRequestFromJSONTyped = AzureConfigureAuthRequestFromJSONTyped; -exports.AzureConfigureAuthRequestToJSON = AzureConfigureAuthRequestToJSON; -exports.AzureConfigureAuthRequestToJSONTyped = AzureConfigureAuthRequestToJSONTyped; -/** - * Check if a given object implements the AzureConfigureAuthRequest interface. - */ -function instanceOfAzureConfigureAuthRequest(value) { - return true; -} -function AzureConfigureAuthRequestFromJSON(json) { - return AzureConfigureAuthRequestFromJSONTyped(json, false); -} -function AzureConfigureAuthRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'clientSecret': json['client_secret'] == null ? undefined : json['client_secret'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'environment': json['environment'] == null ? undefined : json['environment'], - 'identityTokenAudience': json['identity_token_audience'] == null ? undefined : json['identity_token_audience'], - 'identityTokenTtl': json['identity_token_ttl'] == null ? undefined : json['identity_token_ttl'], - 'maxRetries': json['max_retries'] == null ? undefined : json['max_retries'], - 'maxRetryDelay': json['max_retry_delay'] == null ? undefined : json['max_retry_delay'], - 'resource': json['resource'] == null ? undefined : json['resource'], - 'retryDelay': json['retry_delay'] == null ? undefined : json['retry_delay'], - 'rootPasswordTtl': json['root_password_ttl'] == null ? undefined : json['root_password_ttl'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'tenantId': json['tenant_id'] == null ? undefined : json['tenant_id'], - }; -} -function AzureConfigureAuthRequestToJSON(json) { - return AzureConfigureAuthRequestToJSONTyped(json, false); -} -function AzureConfigureAuthRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'client_id': value['clientId'], - 'client_secret': value['clientSecret'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'environment': value['environment'], - 'identity_token_audience': value['identityTokenAudience'], - 'identity_token_ttl': value['identityTokenTtl'], - 'max_retries': value['maxRetries'], - 'max_retry_delay': value['maxRetryDelay'], - 'resource': value['resource'], - 'retry_delay': value['retryDelay'], - 'root_password_ttl': value['rootPasswordTtl'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'tenant_id': value['tenantId'], - }; -} diff --git a/ui/api-client/dist/models/AzureConfigureRequest.d.ts b/ui/api-client/dist/models/AzureConfigureRequest.d.ts deleted file mode 100644 index 2c9a541408..0000000000 --- a/ui/api-client/dist/models/AzureConfigureRequest.d.ts +++ /dev/null @@ -1,98 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AzureConfigureRequest - */ -export interface AzureConfigureRequest { - /** - * The OAuth2 client id to connect to Azure. This value can also be provided with the AZURE_CLIENT_ID environment variable. - * @type {string} - * @memberof AzureConfigureRequest - */ - clientId?: string; - /** - * The OAuth2 client secret to connect to Azure. This value can also be provided with the AZURE_CLIENT_SECRET environment variable. - * @type {string} - * @memberof AzureConfigureRequest - */ - clientSecret?: string; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof AzureConfigureRequest - */ - disableAutomatedRotation?: boolean; - /** - * The Azure environment name. If not provided, AzurePublicCloud is used. This value can also be provided with the AZURE_ENVIRONMENT environment variable. - * @type {string} - * @memberof AzureConfigureRequest - */ - environment?: string; - /** - * Audience of plugin identity tokens - * @type {string} - * @memberof AzureConfigureRequest - */ - identityTokenAudience?: string; - /** - * Time-to-live of plugin identity tokens - * @type {string} - * @memberof AzureConfigureRequest - */ - identityTokenTtl?: string; - /** - * The TTL of the root password in Azure. This can be either a number of seconds or a time formatted duration (ex: 24h, 48ds) - * @type {string} - * @memberof AzureConfigureRequest - */ - rootPasswordTtl?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof AzureConfigureRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof AzureConfigureRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof AzureConfigureRequest - */ - rotationWindow?: string; - /** - * The subscription id for the Azure Active Directory. This value can also be provided with the AZURE_SUBSCRIPTION_ID environment variable. - * @type {string} - * @memberof AzureConfigureRequest - */ - subscriptionId?: string; - /** - * The tenant id for the Azure Active Directory. This value can also be provided with the AZURE_TENANT_ID environment variable. - * @type {string} - * @memberof AzureConfigureRequest - */ - tenantId?: string; -} -/** - * Check if a given object implements the AzureConfigureRequest interface. - */ -export declare function instanceOfAzureConfigureRequest(value: object): value is AzureConfigureRequest; -export declare function AzureConfigureRequestFromJSON(json: any): AzureConfigureRequest; -export declare function AzureConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AzureConfigureRequest; -export declare function AzureConfigureRequestToJSON(json: any): AzureConfigureRequest; -export declare function AzureConfigureRequestToJSONTyped(value?: AzureConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AzureConfigureRequest.js b/ui/api-client/dist/models/AzureConfigureRequest.js deleted file mode 100644 index 6a3b0d4c52..0000000000 --- a/ui/api-client/dist/models/AzureConfigureRequest.js +++ /dev/null @@ -1,70 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAzureConfigureRequest = instanceOfAzureConfigureRequest; -exports.AzureConfigureRequestFromJSON = AzureConfigureRequestFromJSON; -exports.AzureConfigureRequestFromJSONTyped = AzureConfigureRequestFromJSONTyped; -exports.AzureConfigureRequestToJSON = AzureConfigureRequestToJSON; -exports.AzureConfigureRequestToJSONTyped = AzureConfigureRequestToJSONTyped; -/** - * Check if a given object implements the AzureConfigureRequest interface. - */ -function instanceOfAzureConfigureRequest(value) { - return true; -} -function AzureConfigureRequestFromJSON(json) { - return AzureConfigureRequestFromJSONTyped(json, false); -} -function AzureConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'clientSecret': json['client_secret'] == null ? undefined : json['client_secret'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'environment': json['environment'] == null ? undefined : json['environment'], - 'identityTokenAudience': json['identity_token_audience'] == null ? undefined : json['identity_token_audience'], - 'identityTokenTtl': json['identity_token_ttl'] == null ? undefined : json['identity_token_ttl'], - 'rootPasswordTtl': json['root_password_ttl'] == null ? undefined : json['root_password_ttl'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'subscriptionId': json['subscription_id'] == null ? undefined : json['subscription_id'], - 'tenantId': json['tenant_id'] == null ? undefined : json['tenant_id'], - }; -} -function AzureConfigureRequestToJSON(json) { - return AzureConfigureRequestToJSONTyped(json, false); -} -function AzureConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'client_id': value['clientId'], - 'client_secret': value['clientSecret'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'environment': value['environment'], - 'identity_token_audience': value['identityTokenAudience'], - 'identity_token_ttl': value['identityTokenTtl'], - 'root_password_ttl': value['rootPasswordTtl'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'subscription_id': value['subscriptionId'], - 'tenant_id': value['tenantId'], - }; -} diff --git a/ui/api-client/dist/models/AzureLoginRequest.d.ts b/ui/api-client/dist/models/AzureLoginRequest.d.ts deleted file mode 100644 index 3d0ca205d3..0000000000 --- a/ui/api-client/dist/models/AzureLoginRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AzureLoginRequest - */ -export interface AzureLoginRequest { - /** - * A signed JWT - * @type {string} - * @memberof AzureLoginRequest - */ - jwt?: string; - /** - * The resource group from the instance. - * @type {string} - * @memberof AzureLoginRequest - */ - resourceGroupName?: string; - /** - * The fully qualified ID of the resource, includingthe resource name and resource type. Use the format, /subscriptions/{guid}/resourceGroups/{resource-group-name}/{resource-provider-namespace}/{resource-type}/{resource-name}. This value is ignored if vm_name or vmss_name is specified. - * @type {string} - * @memberof AzureLoginRequest - */ - resourceId?: string; - /** - * The token role. - * @type {string} - * @memberof AzureLoginRequest - */ - role?: string; - /** - * The subscription id for the instance. - * @type {string} - * @memberof AzureLoginRequest - */ - subscriptionId?: string; - /** - * The name of the virtual machine. This value is ignored if vmss_name is specified. - * @type {string} - * @memberof AzureLoginRequest - */ - vmName?: string; - /** - * The name of the virtual machine scale set the instance is in. - * @type {string} - * @memberof AzureLoginRequest - */ - vmssName?: string; -} -/** - * Check if a given object implements the AzureLoginRequest interface. - */ -export declare function instanceOfAzureLoginRequest(value: object): value is AzureLoginRequest; -export declare function AzureLoginRequestFromJSON(json: any): AzureLoginRequest; -export declare function AzureLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AzureLoginRequest; -export declare function AzureLoginRequestToJSON(json: any): AzureLoginRequest; -export declare function AzureLoginRequestToJSONTyped(value?: AzureLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AzureLoginRequest.js b/ui/api-client/dist/models/AzureLoginRequest.js deleted file mode 100644 index 7f64347614..0000000000 --- a/ui/api-client/dist/models/AzureLoginRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAzureLoginRequest = instanceOfAzureLoginRequest; -exports.AzureLoginRequestFromJSON = AzureLoginRequestFromJSON; -exports.AzureLoginRequestFromJSONTyped = AzureLoginRequestFromJSONTyped; -exports.AzureLoginRequestToJSON = AzureLoginRequestToJSON; -exports.AzureLoginRequestToJSONTyped = AzureLoginRequestToJSONTyped; -/** - * Check if a given object implements the AzureLoginRequest interface. - */ -function instanceOfAzureLoginRequest(value) { - return true; -} -function AzureLoginRequestFromJSON(json) { - return AzureLoginRequestFromJSONTyped(json, false); -} -function AzureLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'jwt': json['jwt'] == null ? undefined : json['jwt'], - 'resourceGroupName': json['resource_group_name'] == null ? undefined : json['resource_group_name'], - 'resourceId': json['resource_id'] == null ? undefined : json['resource_id'], - 'role': json['role'] == null ? undefined : json['role'], - 'subscriptionId': json['subscription_id'] == null ? undefined : json['subscription_id'], - 'vmName': json['vm_name'] == null ? undefined : json['vm_name'], - 'vmssName': json['vmss_name'] == null ? undefined : json['vmss_name'], - }; -} -function AzureLoginRequestToJSON(json) { - return AzureLoginRequestToJSONTyped(json, false); -} -function AzureLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'jwt': value['jwt'], - 'resource_group_name': value['resourceGroupName'], - 'resource_id': value['resourceId'], - 'role': value['role'], - 'subscription_id': value['subscriptionId'], - 'vm_name': value['vmName'], - 'vmss_name': value['vmssName'], - }; -} diff --git a/ui/api-client/dist/models/AzureWriteAuthRoleRequest.d.ts b/ui/api-client/dist/models/AzureWriteAuthRoleRequest.d.ts deleted file mode 100644 index cabf0ebad4..0000000000 --- a/ui/api-client/dist/models/AzureWriteAuthRoleRequest.d.ts +++ /dev/null @@ -1,151 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AzureWriteAuthRoleRequest - */ -export interface AzureWriteAuthRoleRequest { - /** - * Comma-separated list of group ids that login is restricted to. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - boundGroupIds?: Array; - /** - * Comma-separated list of locations that login is restricted to. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - boundLocations?: Array; - /** - * Comma-separated list of resource groups that login is restricted to. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - boundResourceGroups?: Array; - /** - * Comma-separated list of scale sets that login is restricted to. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - boundScaleSets?: Array; - /** - * Comma-separated list of service principal ids that login is restricted to. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - boundServicePrincipalIds?: Array; - /** - * Comma-separated list of subscription ids that login is restricted to. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - boundSubscriptionIds?: Array; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof AzureWriteAuthRoleRequest - * @deprecated - */ - maxTtl?: string; - /** - * Use "token_num_uses" instead. If this and "token_num_uses" are both specified, only "token_num_uses" will be used. - * @type {number} - * @memberof AzureWriteAuthRoleRequest - * @deprecated - */ - numUses?: number; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof AzureWriteAuthRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof AzureWriteAuthRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof AzureWriteAuthRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof AzureWriteAuthRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof AzureWriteAuthRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof AzureWriteAuthRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof AzureWriteAuthRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof AzureWriteAuthRoleRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof AzureWriteAuthRoleRequest - * @deprecated - */ - ttl?: string; -} -/** - * Check if a given object implements the AzureWriteAuthRoleRequest interface. - */ -export declare function instanceOfAzureWriteAuthRoleRequest(value: object): value is AzureWriteAuthRoleRequest; -export declare function AzureWriteAuthRoleRequestFromJSON(json: any): AzureWriteAuthRoleRequest; -export declare function AzureWriteAuthRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AzureWriteAuthRoleRequest; -export declare function AzureWriteAuthRoleRequestToJSON(json: any): AzureWriteAuthRoleRequest; -export declare function AzureWriteAuthRoleRequestToJSONTyped(value?: AzureWriteAuthRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AzureWriteAuthRoleRequest.js b/ui/api-client/dist/models/AzureWriteAuthRoleRequest.js deleted file mode 100644 index d711f8b3b8..0000000000 --- a/ui/api-client/dist/models/AzureWriteAuthRoleRequest.js +++ /dev/null @@ -1,86 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAzureWriteAuthRoleRequest = instanceOfAzureWriteAuthRoleRequest; -exports.AzureWriteAuthRoleRequestFromJSON = AzureWriteAuthRoleRequestFromJSON; -exports.AzureWriteAuthRoleRequestFromJSONTyped = AzureWriteAuthRoleRequestFromJSONTyped; -exports.AzureWriteAuthRoleRequestToJSON = AzureWriteAuthRoleRequestToJSON; -exports.AzureWriteAuthRoleRequestToJSONTyped = AzureWriteAuthRoleRequestToJSONTyped; -/** - * Check if a given object implements the AzureWriteAuthRoleRequest interface. - */ -function instanceOfAzureWriteAuthRoleRequest(value) { - return true; -} -function AzureWriteAuthRoleRequestFromJSON(json) { - return AzureWriteAuthRoleRequestFromJSONTyped(json, false); -} -function AzureWriteAuthRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'boundGroupIds': json['bound_group_ids'] == null ? undefined : json['bound_group_ids'], - 'boundLocations': json['bound_locations'] == null ? undefined : json['bound_locations'], - 'boundResourceGroups': json['bound_resource_groups'] == null ? undefined : json['bound_resource_groups'], - 'boundScaleSets': json['bound_scale_sets'] == null ? undefined : json['bound_scale_sets'], - 'boundServicePrincipalIds': json['bound_service_principal_ids'] == null ? undefined : json['bound_service_principal_ids'], - 'boundSubscriptionIds': json['bound_subscription_ids'] == null ? undefined : json['bound_subscription_ids'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function AzureWriteAuthRoleRequestToJSON(json) { - return AzureWriteAuthRoleRequestToJSONTyped(json, false); -} -function AzureWriteAuthRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bound_group_ids': value['boundGroupIds'], - 'bound_locations': value['boundLocations'], - 'bound_resource_groups': value['boundResourceGroups'], - 'bound_scale_sets': value['boundScaleSets'], - 'bound_service_principal_ids': value['boundServicePrincipalIds'], - 'bound_subscription_ids': value['boundSubscriptionIds'], - 'max_ttl': value['maxTtl'], - 'num_uses': value['numUses'], - 'period': value['period'], - 'policies': value['policies'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/AzureWriteRoleRequest.d.ts b/ui/api-client/dist/models/AzureWriteRoleRequest.d.ts deleted file mode 100644 index b1929fe631..0000000000 --- a/ui/api-client/dist/models/AzureWriteRoleRequest.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface AzureWriteRoleRequest - */ -export interface AzureWriteRoleRequest { - /** - * Application Object ID to use for static service principal credentials. - * @type {string} - * @memberof AzureWriteRoleRequest - */ - applicationObjectId?: string; - /** - * JSON list of Azure groups to add the service principal to. - * @type {string} - * @memberof AzureWriteRoleRequest - */ - azureGroups?: string; - /** - * JSON list of Azure roles to assign. - * @type {string} - * @memberof AzureWriteRoleRequest - */ - azureRoles?: string; - /** - * Maximum lifetime of the lease and service principal. If not set or set to 0, will use the system default. - * @type {string} - * @memberof AzureWriteRoleRequest - */ - explicitMaxTtl?: string; - /** - * Maximum time a service principal. If not set or set to 0, will use system default. - * @type {string} - * @memberof AzureWriteRoleRequest - */ - maxTtl?: string; - /** - * Indicates whether new application objects should be permanently deleted. If not set, objects will not be permanently deleted. - * @type {boolean} - * @memberof AzureWriteRoleRequest - */ - permanentlyDelete?: boolean; - /** - * Persist the app between generated credentials. Useful if the app needs to maintain owner ship of resources it creates - * @type {boolean} - * @memberof AzureWriteRoleRequest - */ - persistApp?: boolean; - /** - * Specifies the security principal types that are allowed to sign in to the application. Valid values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, PersonalMicrosoftAccount - * @type {string} - * @memberof AzureWriteRoleRequest - */ - signInAudience?: string; - /** - * Azure tags to attach to an application. - * @type {Array} - * @memberof AzureWriteRoleRequest - */ - tags?: Array; - /** - * Default lease for generated credentials. If not set or set to 0, will use system default. - * @type {string} - * @memberof AzureWriteRoleRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the AzureWriteRoleRequest interface. - */ -export declare function instanceOfAzureWriteRoleRequest(value: object): value is AzureWriteRoleRequest; -export declare function AzureWriteRoleRequestFromJSON(json: any): AzureWriteRoleRequest; -export declare function AzureWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AzureWriteRoleRequest; -export declare function AzureWriteRoleRequestToJSON(json: any): AzureWriteRoleRequest; -export declare function AzureWriteRoleRequestToJSONTyped(value?: AzureWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/AzureWriteRoleRequest.js b/ui/api-client/dist/models/AzureWriteRoleRequest.js deleted file mode 100644 index 15e4ceb351..0000000000 --- a/ui/api-client/dist/models/AzureWriteRoleRequest.js +++ /dev/null @@ -1,66 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfAzureWriteRoleRequest = instanceOfAzureWriteRoleRequest; -exports.AzureWriteRoleRequestFromJSON = AzureWriteRoleRequestFromJSON; -exports.AzureWriteRoleRequestFromJSONTyped = AzureWriteRoleRequestFromJSONTyped; -exports.AzureWriteRoleRequestToJSON = AzureWriteRoleRequestToJSON; -exports.AzureWriteRoleRequestToJSONTyped = AzureWriteRoleRequestToJSONTyped; -/** - * Check if a given object implements the AzureWriteRoleRequest interface. - */ -function instanceOfAzureWriteRoleRequest(value) { - return true; -} -function AzureWriteRoleRequestFromJSON(json) { - return AzureWriteRoleRequestFromJSONTyped(json, false); -} -function AzureWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'applicationObjectId': json['application_object_id'] == null ? undefined : json['application_object_id'], - 'azureGroups': json['azure_groups'] == null ? undefined : json['azure_groups'], - 'azureRoles': json['azure_roles'] == null ? undefined : json['azure_roles'], - 'explicitMaxTtl': json['explicit_max_ttl'] == null ? undefined : json['explicit_max_ttl'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'permanentlyDelete': json['permanently_delete'] == null ? undefined : json['permanently_delete'], - 'persistApp': json['persist_app'] == null ? undefined : json['persist_app'], - 'signInAudience': json['sign_in_audience'] == null ? undefined : json['sign_in_audience'], - 'tags': json['tags'] == null ? undefined : json['tags'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function AzureWriteRoleRequestToJSON(json) { - return AzureWriteRoleRequestToJSONTyped(json, false); -} -function AzureWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'application_object_id': value['applicationObjectId'], - 'azure_groups': value['azureGroups'], - 'azure_roles': value['azureRoles'], - 'explicit_max_ttl': value['explicitMaxTtl'], - 'max_ttl': value['maxTtl'], - 'permanently_delete': value['permanentlyDelete'], - 'persist_app': value['persistApp'], - 'sign_in_audience': value['signInAudience'], - 'tags': value['tags'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/CertConfigureRequest.d.ts b/ui/api-client/dist/models/CertConfigureRequest.d.ts deleted file mode 100644 index 89a1f5a4aa..0000000000 --- a/ui/api-client/dist/models/CertConfigureRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface CertConfigureRequest - */ -export interface CertConfigureRequest { - /** - * If set, during renewal, skips the matching of presented client identity with the client identity used during login. Defaults to false. - * @type {boolean} - * @memberof CertConfigureRequest - */ - disableBinding?: boolean; - /** - * If set, metadata of the certificate including the metadata corresponding to allowed_metadata_extensions will be stored in the alias. Defaults to false. - * @type {boolean} - * @memberof CertConfigureRequest - */ - enableIdentityAliasMetadata?: boolean; - /** - * If set, metadata of the client certificate will be returned on authentication failures. - * @type {boolean} - * @memberof CertConfigureRequest - */ - enableMetadataOnFailures?: boolean; - /** - * The size of the in memory OCSP response cache, shared by all configured certs - * @type {number} - * @memberof CertConfigureRequest - */ - ocspCacheSize?: number; - /** - * The size of the in memory role cache - * @type {number} - * @memberof CertConfigureRequest - */ - roleCacheSize?: number; -} -/** - * Check if a given object implements the CertConfigureRequest interface. - */ -export declare function instanceOfCertConfigureRequest(value: object): value is CertConfigureRequest; -export declare function CertConfigureRequestFromJSON(json: any): CertConfigureRequest; -export declare function CertConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CertConfigureRequest; -export declare function CertConfigureRequestToJSON(json: any): CertConfigureRequest; -export declare function CertConfigureRequestToJSONTyped(value?: CertConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/CertConfigureRequest.js b/ui/api-client/dist/models/CertConfigureRequest.js deleted file mode 100644 index a446c0e2d5..0000000000 --- a/ui/api-client/dist/models/CertConfigureRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfCertConfigureRequest = instanceOfCertConfigureRequest; -exports.CertConfigureRequestFromJSON = CertConfigureRequestFromJSON; -exports.CertConfigureRequestFromJSONTyped = CertConfigureRequestFromJSONTyped; -exports.CertConfigureRequestToJSON = CertConfigureRequestToJSON; -exports.CertConfigureRequestToJSONTyped = CertConfigureRequestToJSONTyped; -/** - * Check if a given object implements the CertConfigureRequest interface. - */ -function instanceOfCertConfigureRequest(value) { - return true; -} -function CertConfigureRequestFromJSON(json) { - return CertConfigureRequestFromJSONTyped(json, false); -} -function CertConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disableBinding': json['disable_binding'] == null ? undefined : json['disable_binding'], - 'enableIdentityAliasMetadata': json['enable_identity_alias_metadata'] == null ? undefined : json['enable_identity_alias_metadata'], - 'enableMetadataOnFailures': json['enable_metadata_on_failures'] == null ? undefined : json['enable_metadata_on_failures'], - 'ocspCacheSize': json['ocsp_cache_size'] == null ? undefined : json['ocsp_cache_size'], - 'roleCacheSize': json['role_cache_size'] == null ? undefined : json['role_cache_size'], - }; -} -function CertConfigureRequestToJSON(json) { - return CertConfigureRequestToJSONTyped(json, false); -} -function CertConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disable_binding': value['disableBinding'], - 'enable_identity_alias_metadata': value['enableIdentityAliasMetadata'], - 'enable_metadata_on_failures': value['enableMetadataOnFailures'], - 'ocsp_cache_size': value['ocspCacheSize'], - 'role_cache_size': value['roleCacheSize'], - }; -} diff --git a/ui/api-client/dist/models/CertLoginRequest.d.ts b/ui/api-client/dist/models/CertLoginRequest.d.ts deleted file mode 100644 index ca0009c42e..0000000000 --- a/ui/api-client/dist/models/CertLoginRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface CertLoginRequest - */ -export interface CertLoginRequest { - /** - * The name of the certificate role to authenticate against. - * @type {string} - * @memberof CertLoginRequest - */ - name?: string; -} -/** - * Check if a given object implements the CertLoginRequest interface. - */ -export declare function instanceOfCertLoginRequest(value: object): value is CertLoginRequest; -export declare function CertLoginRequestFromJSON(json: any): CertLoginRequest; -export declare function CertLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CertLoginRequest; -export declare function CertLoginRequestToJSON(json: any): CertLoginRequest; -export declare function CertLoginRequestToJSONTyped(value?: CertLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/CertLoginRequest.js b/ui/api-client/dist/models/CertLoginRequest.js deleted file mode 100644 index 7eaa12fd29..0000000000 --- a/ui/api-client/dist/models/CertLoginRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfCertLoginRequest = instanceOfCertLoginRequest; -exports.CertLoginRequestFromJSON = CertLoginRequestFromJSON; -exports.CertLoginRequestFromJSONTyped = CertLoginRequestFromJSONTyped; -exports.CertLoginRequestToJSON = CertLoginRequestToJSON; -exports.CertLoginRequestToJSONTyped = CertLoginRequestToJSONTyped; -/** - * Check if a given object implements the CertLoginRequest interface. - */ -function instanceOfCertLoginRequest(value) { - return true; -} -function CertLoginRequestFromJSON(json) { - return CertLoginRequestFromJSONTyped(json, false); -} -function CertLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'name': json['name'] == null ? undefined : json['name'], - }; -} -function CertLoginRequestToJSON(json) { - return CertLoginRequestToJSONTyped(json, false); -} -function CertLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/models/CertWriteCertificateRequest.d.ts b/ui/api-client/dist/models/CertWriteCertificateRequest.d.ts deleted file mode 100644 index 7872d40883..0000000000 --- a/ui/api-client/dist/models/CertWriteCertificateRequest.d.ts +++ /dev/null @@ -1,224 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface CertWriteCertificateRequest - */ -export interface CertWriteCertificateRequest { - /** - * A comma-separated list of names. At least one must exist in the Common Name. Supports globbing. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - allowedCommonNames?: Array; - /** - * A comma-separated list of DNS names. At least one must exist in the SANs. Supports globbing. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - allowedDnsSans?: Array; - /** - * A comma-separated list of Email Addresses. At least one must exist in the SANs. Supports globbing. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - allowedEmailSans?: Array; - /** - * A comma-separated string or array of oid extensions. Upon successful authentication, these extensions will be added as metadata if they are present in the certificate. The metadata key will be the string consisting of the oid numbers separated by a dash (-) instead of a dot (.) to allow usage in ACL templates. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - allowedMetadataExtensions?: Array; - /** - * A comma-separated list of names. At least one must exist in either the Common Name or SANs. Supports globbing. This parameter is deprecated, please use allowed_common_names, allowed_dns_sans, allowed_email_sans, allowed_uri_sans. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - allowedNames?: Array; - /** - * A comma-separated list of Organizational Units names. At least one must exist in the OU field. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - allowedOrganizationalUnits?: Array; - /** - * A comma-separated list of URIs. At least one must exist in the SANs. Supports globbing. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - allowedUriSans?: Array; - /** - * Use "token_bound_cidrs" instead. If this and "token_bound_cidrs" are both specified, only "token_bound_cidrs" will be used. - * @type {Array} - * @memberof CertWriteCertificateRequest - * @deprecated - */ - boundCidrs?: Array; - /** - * The public certificate that should be trusted. Must be x509 PEM encoded. - * @type {string} - * @memberof CertWriteCertificateRequest - */ - certificate?: string; - /** - * The display name to use for clients using this certificate. - * @type {string} - * @memberof CertWriteCertificateRequest - */ - displayName?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {number} - * @memberof CertWriteCertificateRequest - * @deprecated - */ - lease?: number; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof CertWriteCertificateRequest - * @deprecated - */ - maxTtl?: string; - /** - * Any additional CA certificates needed to communicate with OCSP servers - * @type {string} - * @memberof CertWriteCertificateRequest - */ - ocspCaCertificates?: string; - /** - * Whether to attempt OCSP verification of certificates at login - * @type {boolean} - * @memberof CertWriteCertificateRequest - */ - ocspEnabled?: boolean; - /** - * If set to true, if an OCSP revocation cannot be made successfully, login will proceed rather than failing. If false, failing to get an OCSP status fails the request. - * @type {boolean} - * @memberof CertWriteCertificateRequest - */ - ocspFailOpen?: boolean; - /** - * The number of retries the OCSP client should attempt per query. - * @type {number} - * @memberof CertWriteCertificateRequest - */ - ocspMaxRetries?: number; - /** - * If set to true, rather than accepting the first successful OCSP response, query all servers and consider the certificate valid only if all servers agree. - * @type {boolean} - * @memberof CertWriteCertificateRequest - */ - ocspQueryAllServers?: boolean; - /** - * A comma-separated list of OCSP server addresses. If unset, the OCSP server is determined from the AuthorityInformationAccess extension on the certificate being inspected. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - ocspServersOverride?: Array; - /** - * If greater than 0, specifies the maximum age of an OCSP thisUpdate field to avoid accepting old responses without a nextUpdate field. - * @type {string} - * @memberof CertWriteCertificateRequest - */ - ocspThisUpdateMaxAge?: string; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof CertWriteCertificateRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof CertWriteCertificateRequest - * @deprecated - */ - policies?: Array; - /** - * A comma-separated string or array of extensions formatted as "oid:value". Expects the extension value to be some type of ASN1 encoded string. All values much match. Supports globbing on "value". - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - requiredExtensions?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof CertWriteCertificateRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof CertWriteCertificateRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof CertWriteCertificateRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof CertWriteCertificateRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof CertWriteCertificateRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof CertWriteCertificateRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof CertWriteCertificateRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof CertWriteCertificateRequest - * @deprecated - */ - ttl?: string; -} -/** - * Check if a given object implements the CertWriteCertificateRequest interface. - */ -export declare function instanceOfCertWriteCertificateRequest(value: object): value is CertWriteCertificateRequest; -export declare function CertWriteCertificateRequestFromJSON(json: any): CertWriteCertificateRequest; -export declare function CertWriteCertificateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CertWriteCertificateRequest; -export declare function CertWriteCertificateRequestToJSON(json: any): CertWriteCertificateRequest; -export declare function CertWriteCertificateRequestToJSONTyped(value?: CertWriteCertificateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/CertWriteCertificateRequest.js b/ui/api-client/dist/models/CertWriteCertificateRequest.js deleted file mode 100644 index d7619f0751..0000000000 --- a/ui/api-client/dist/models/CertWriteCertificateRequest.js +++ /dev/null @@ -1,110 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfCertWriteCertificateRequest = instanceOfCertWriteCertificateRequest; -exports.CertWriteCertificateRequestFromJSON = CertWriteCertificateRequestFromJSON; -exports.CertWriteCertificateRequestFromJSONTyped = CertWriteCertificateRequestFromJSONTyped; -exports.CertWriteCertificateRequestToJSON = CertWriteCertificateRequestToJSON; -exports.CertWriteCertificateRequestToJSONTyped = CertWriteCertificateRequestToJSONTyped; -/** - * Check if a given object implements the CertWriteCertificateRequest interface. - */ -function instanceOfCertWriteCertificateRequest(value) { - return true; -} -function CertWriteCertificateRequestFromJSON(json) { - return CertWriteCertificateRequestFromJSONTyped(json, false); -} -function CertWriteCertificateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedCommonNames': json['allowed_common_names'] == null ? undefined : json['allowed_common_names'], - 'allowedDnsSans': json['allowed_dns_sans'] == null ? undefined : json['allowed_dns_sans'], - 'allowedEmailSans': json['allowed_email_sans'] == null ? undefined : json['allowed_email_sans'], - 'allowedMetadataExtensions': json['allowed_metadata_extensions'] == null ? undefined : json['allowed_metadata_extensions'], - 'allowedNames': json['allowed_names'] == null ? undefined : json['allowed_names'], - 'allowedOrganizationalUnits': json['allowed_organizational_units'] == null ? undefined : json['allowed_organizational_units'], - 'allowedUriSans': json['allowed_uri_sans'] == null ? undefined : json['allowed_uri_sans'], - 'boundCidrs': json['bound_cidrs'] == null ? undefined : json['bound_cidrs'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'displayName': json['display_name'] == null ? undefined : json['display_name'], - 'lease': json['lease'] == null ? undefined : json['lease'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'ocspCaCertificates': json['ocsp_ca_certificates'] == null ? undefined : json['ocsp_ca_certificates'], - 'ocspEnabled': json['ocsp_enabled'] == null ? undefined : json['ocsp_enabled'], - 'ocspFailOpen': json['ocsp_fail_open'] == null ? undefined : json['ocsp_fail_open'], - 'ocspMaxRetries': json['ocsp_max_retries'] == null ? undefined : json['ocsp_max_retries'], - 'ocspQueryAllServers': json['ocsp_query_all_servers'] == null ? undefined : json['ocsp_query_all_servers'], - 'ocspServersOverride': json['ocsp_servers_override'] == null ? undefined : json['ocsp_servers_override'], - 'ocspThisUpdateMaxAge': json['ocsp_this_update_max_age'] == null ? undefined : json['ocsp_this_update_max_age'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'requiredExtensions': json['required_extensions'] == null ? undefined : json['required_extensions'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function CertWriteCertificateRequestToJSON(json) { - return CertWriteCertificateRequestToJSONTyped(json, false); -} -function CertWriteCertificateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_common_names': value['allowedCommonNames'], - 'allowed_dns_sans': value['allowedDnsSans'], - 'allowed_email_sans': value['allowedEmailSans'], - 'allowed_metadata_extensions': value['allowedMetadataExtensions'], - 'allowed_names': value['allowedNames'], - 'allowed_organizational_units': value['allowedOrganizationalUnits'], - 'allowed_uri_sans': value['allowedUriSans'], - 'bound_cidrs': value['boundCidrs'], - 'certificate': value['certificate'], - 'display_name': value['displayName'], - 'lease': value['lease'], - 'max_ttl': value['maxTtl'], - 'ocsp_ca_certificates': value['ocspCaCertificates'], - 'ocsp_enabled': value['ocspEnabled'], - 'ocsp_fail_open': value['ocspFailOpen'], - 'ocsp_max_retries': value['ocspMaxRetries'], - 'ocsp_query_all_servers': value['ocspQueryAllServers'], - 'ocsp_servers_override': value['ocspServersOverride'], - 'ocsp_this_update_max_age': value['ocspThisUpdateMaxAge'], - 'period': value['period'], - 'policies': value['policies'], - 'required_extensions': value['requiredExtensions'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/CertWriteCrlRequest.d.ts b/ui/api-client/dist/models/CertWriteCrlRequest.d.ts deleted file mode 100644 index 4438b400dd..0000000000 --- a/ui/api-client/dist/models/CertWriteCrlRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface CertWriteCrlRequest - */ -export interface CertWriteCrlRequest { - /** - * The public CRL that should be trusted to attest to certificates' validity statuses. May be DER or PEM encoded. Note: the expiration time is ignored; if the CRL is no longer valid, delete it using the same name as specified here. - * @type {string} - * @memberof CertWriteCrlRequest - */ - crl?: string; - /** - * The URL of a CRL distribution point. Only one of 'crl' or 'url' parameters should be specified. - * @type {string} - * @memberof CertWriteCrlRequest - */ - url?: string; -} -/** - * Check if a given object implements the CertWriteCrlRequest interface. - */ -export declare function instanceOfCertWriteCrlRequest(value: object): value is CertWriteCrlRequest; -export declare function CertWriteCrlRequestFromJSON(json: any): CertWriteCrlRequest; -export declare function CertWriteCrlRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CertWriteCrlRequest; -export declare function CertWriteCrlRequestToJSON(json: any): CertWriteCrlRequest; -export declare function CertWriteCrlRequestToJSONTyped(value?: CertWriteCrlRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/CertWriteCrlRequest.js b/ui/api-client/dist/models/CertWriteCrlRequest.js deleted file mode 100644 index 91e57d61f5..0000000000 --- a/ui/api-client/dist/models/CertWriteCrlRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfCertWriteCrlRequest = instanceOfCertWriteCrlRequest; -exports.CertWriteCrlRequestFromJSON = CertWriteCrlRequestFromJSON; -exports.CertWriteCrlRequestFromJSONTyped = CertWriteCrlRequestFromJSONTyped; -exports.CertWriteCrlRequestToJSON = CertWriteCrlRequestToJSON; -exports.CertWriteCrlRequestToJSONTyped = CertWriteCrlRequestToJSONTyped; -/** - * Check if a given object implements the CertWriteCrlRequest interface. - */ -function instanceOfCertWriteCrlRequest(value) { - return true; -} -function CertWriteCrlRequestFromJSON(json) { - return CertWriteCrlRequestFromJSONTyped(json, false); -} -function CertWriteCrlRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - 'url': json['url'] == null ? undefined : json['url'], - }; -} -function CertWriteCrlRequestToJSON(json) { - return CertWriteCrlRequestToJSONTyped(json, false); -} -function CertWriteCrlRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - 'url': value['url'], - }; -} diff --git a/ui/api-client/dist/models/CloudFoundryConfigureRequest.d.ts b/ui/api-client/dist/models/CloudFoundryConfigureRequest.d.ts deleted file mode 100644 index 269ab3b943..0000000000 --- a/ui/api-client/dist/models/CloudFoundryConfigureRequest.d.ts +++ /dev/null @@ -1,126 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface CloudFoundryConfigureRequest - */ -export interface CloudFoundryConfigureRequest { - /** - * CF’s API address. - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfApiAddr?: string; - /** - * The PEM-format certificates that are presented for mutual TLS with the CloudFoundry API. If not set, mutual TLS is not used - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfApiMutualTlsCertificate?: string; - /** - * The PEM-format private key that are used for mutual TLS with the CloudFoundry API. If not set, mutual TLS is not used - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfApiMutualTlsKey?: string; - /** - * The PEM-format CA certificates that are acceptable for the CF API to present. - * @type {Array} - * @memberof CloudFoundryConfigureRequest - */ - cfApiTrustedCertificates?: Array; - /** - * The client id for CF’s API. - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfClientId?: string; - /** - * The client secret for CF’s API. - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfClientSecret?: string; - /** - * The password for CF’s API. - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfPassword?: string; - /** - * The timeout for calls to CF’s API. - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfTimeout?: string; - /** - * The username for CF’s API. - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfUsername?: string; - /** - * The PEM-format CA certificates that are required to have issued the instance certificates presented for logging in. - * @type {Array} - * @memberof CloudFoundryConfigureRequest - */ - identityCaCertificates?: Array; - /** - * Duration in seconds for the maximum acceptable length in the future a "signing_time" can be. Useful for clock drift. Set low to reduce the opportunity for replay attacks. - * @type {number} - * @memberof CloudFoundryConfigureRequest - */ - loginMaxSecondsNotAfter?: number; - /** - * Duration in seconds for the maximum acceptable age of a "signing_time". Useful for clock drift. Set low to reduce the opportunity for replay attacks. - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - loginMaxSecondsNotBefore?: string; - /** - * Deprecated. Please use "cf_api_addr". - * @type {string} - * @memberof CloudFoundryConfigureRequest - * @deprecated - */ - pcfApiAddr?: string; - /** - * Deprecated. Please use "cf_api_trusted_certificates". - * @type {Array} - * @memberof CloudFoundryConfigureRequest - * @deprecated - */ - pcfApiTrustedCertificates?: Array; - /** - * Deprecated. Please use "cf_password". - * @type {string} - * @memberof CloudFoundryConfigureRequest - * @deprecated - */ - pcfPassword?: string; - /** - * Deprecated. Please use "cf_username". - * @type {string} - * @memberof CloudFoundryConfigureRequest - * @deprecated - */ - pcfUsername?: string; -} -/** - * Check if a given object implements the CloudFoundryConfigureRequest interface. - */ -export declare function instanceOfCloudFoundryConfigureRequest(value: object): value is CloudFoundryConfigureRequest; -export declare function CloudFoundryConfigureRequestFromJSON(json: any): CloudFoundryConfigureRequest; -export declare function CloudFoundryConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CloudFoundryConfigureRequest; -export declare function CloudFoundryConfigureRequestToJSON(json: any): CloudFoundryConfigureRequest; -export declare function CloudFoundryConfigureRequestToJSONTyped(value?: CloudFoundryConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/CloudFoundryConfigureRequest.js b/ui/api-client/dist/models/CloudFoundryConfigureRequest.js deleted file mode 100644 index 687a426729..0000000000 --- a/ui/api-client/dist/models/CloudFoundryConfigureRequest.js +++ /dev/null @@ -1,78 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfCloudFoundryConfigureRequest = instanceOfCloudFoundryConfigureRequest; -exports.CloudFoundryConfigureRequestFromJSON = CloudFoundryConfigureRequestFromJSON; -exports.CloudFoundryConfigureRequestFromJSONTyped = CloudFoundryConfigureRequestFromJSONTyped; -exports.CloudFoundryConfigureRequestToJSON = CloudFoundryConfigureRequestToJSON; -exports.CloudFoundryConfigureRequestToJSONTyped = CloudFoundryConfigureRequestToJSONTyped; -/** - * Check if a given object implements the CloudFoundryConfigureRequest interface. - */ -function instanceOfCloudFoundryConfigureRequest(value) { - return true; -} -function CloudFoundryConfigureRequestFromJSON(json) { - return CloudFoundryConfigureRequestFromJSONTyped(json, false); -} -function CloudFoundryConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'cfApiAddr': json['cf_api_addr'] == null ? undefined : json['cf_api_addr'], - 'cfApiMutualTlsCertificate': json['cf_api_mutual_tls_certificate'] == null ? undefined : json['cf_api_mutual_tls_certificate'], - 'cfApiMutualTlsKey': json['cf_api_mutual_tls_key'] == null ? undefined : json['cf_api_mutual_tls_key'], - 'cfApiTrustedCertificates': json['cf_api_trusted_certificates'] == null ? undefined : json['cf_api_trusted_certificates'], - 'cfClientId': json['cf_client_id'] == null ? undefined : json['cf_client_id'], - 'cfClientSecret': json['cf_client_secret'] == null ? undefined : json['cf_client_secret'], - 'cfPassword': json['cf_password'] == null ? undefined : json['cf_password'], - 'cfTimeout': json['cf_timeout'] == null ? undefined : json['cf_timeout'], - 'cfUsername': json['cf_username'] == null ? undefined : json['cf_username'], - 'identityCaCertificates': json['identity_ca_certificates'] == null ? undefined : json['identity_ca_certificates'], - 'loginMaxSecondsNotAfter': json['login_max_seconds_not_after'] == null ? undefined : json['login_max_seconds_not_after'], - 'loginMaxSecondsNotBefore': json['login_max_seconds_not_before'] == null ? undefined : json['login_max_seconds_not_before'], - 'pcfApiAddr': json['pcf_api_addr'] == null ? undefined : json['pcf_api_addr'], - 'pcfApiTrustedCertificates': json['pcf_api_trusted_certificates'] == null ? undefined : json['pcf_api_trusted_certificates'], - 'pcfPassword': json['pcf_password'] == null ? undefined : json['pcf_password'], - 'pcfUsername': json['pcf_username'] == null ? undefined : json['pcf_username'], - }; -} -function CloudFoundryConfigureRequestToJSON(json) { - return CloudFoundryConfigureRequestToJSONTyped(json, false); -} -function CloudFoundryConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cf_api_addr': value['cfApiAddr'], - 'cf_api_mutual_tls_certificate': value['cfApiMutualTlsCertificate'], - 'cf_api_mutual_tls_key': value['cfApiMutualTlsKey'], - 'cf_api_trusted_certificates': value['cfApiTrustedCertificates'], - 'cf_client_id': value['cfClientId'], - 'cf_client_secret': value['cfClientSecret'], - 'cf_password': value['cfPassword'], - 'cf_timeout': value['cfTimeout'], - 'cf_username': value['cfUsername'], - 'identity_ca_certificates': value['identityCaCertificates'], - 'login_max_seconds_not_after': value['loginMaxSecondsNotAfter'], - 'login_max_seconds_not_before': value['loginMaxSecondsNotBefore'], - 'pcf_api_addr': value['pcfApiAddr'], - 'pcf_api_trusted_certificates': value['pcfApiTrustedCertificates'], - 'pcf_password': value['pcfPassword'], - 'pcf_username': value['pcfUsername'], - }; -} diff --git a/ui/api-client/dist/models/CloudFoundryLoginRequest.d.ts b/ui/api-client/dist/models/CloudFoundryLoginRequest.d.ts deleted file mode 100644 index 27040f108b..0000000000 --- a/ui/api-client/dist/models/CloudFoundryLoginRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface CloudFoundryLoginRequest - */ -export interface CloudFoundryLoginRequest { - /** - * The full body of the file available at the CF_INSTANCE_CERT path on the CF instance. - * @type {string} - * @memberof CloudFoundryLoginRequest - */ - cfInstanceCert: string; - /** - * The name of the role to authenticate against. - * @type {string} - * @memberof CloudFoundryLoginRequest - */ - role: string; - /** - * The signature generated by the client certificate's private key. - * @type {string} - * @memberof CloudFoundryLoginRequest - */ - signature: string; - /** - * The date and time used to construct the signature. - * @type {string} - * @memberof CloudFoundryLoginRequest - */ - signingTime: string; -} -/** - * Check if a given object implements the CloudFoundryLoginRequest interface. - */ -export declare function instanceOfCloudFoundryLoginRequest(value: object): value is CloudFoundryLoginRequest; -export declare function CloudFoundryLoginRequestFromJSON(json: any): CloudFoundryLoginRequest; -export declare function CloudFoundryLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CloudFoundryLoginRequest; -export declare function CloudFoundryLoginRequestToJSON(json: any): CloudFoundryLoginRequest; -export declare function CloudFoundryLoginRequestToJSONTyped(value?: CloudFoundryLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/CloudFoundryLoginRequest.js b/ui/api-client/dist/models/CloudFoundryLoginRequest.js deleted file mode 100644 index adcf542dab..0000000000 --- a/ui/api-client/dist/models/CloudFoundryLoginRequest.js +++ /dev/null @@ -1,62 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfCloudFoundryLoginRequest = instanceOfCloudFoundryLoginRequest; -exports.CloudFoundryLoginRequestFromJSON = CloudFoundryLoginRequestFromJSON; -exports.CloudFoundryLoginRequestFromJSONTyped = CloudFoundryLoginRequestFromJSONTyped; -exports.CloudFoundryLoginRequestToJSON = CloudFoundryLoginRequestToJSON; -exports.CloudFoundryLoginRequestToJSONTyped = CloudFoundryLoginRequestToJSONTyped; -/** - * Check if a given object implements the CloudFoundryLoginRequest interface. - */ -function instanceOfCloudFoundryLoginRequest(value) { - if (!('cfInstanceCert' in value) || value['cfInstanceCert'] === undefined) - return false; - if (!('role' in value) || value['role'] === undefined) - return false; - if (!('signature' in value) || value['signature'] === undefined) - return false; - if (!('signingTime' in value) || value['signingTime'] === undefined) - return false; - return true; -} -function CloudFoundryLoginRequestFromJSON(json) { - return CloudFoundryLoginRequestFromJSONTyped(json, false); -} -function CloudFoundryLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'cfInstanceCert': json['cf_instance_cert'], - 'role': json['role'], - 'signature': json['signature'], - 'signingTime': json['signing_time'], - }; -} -function CloudFoundryLoginRequestToJSON(json) { - return CloudFoundryLoginRequestToJSONTyped(json, false); -} -function CloudFoundryLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cf_instance_cert': value['cfInstanceCert'], - 'role': value['role'], - 'signature': value['signature'], - 'signing_time': value['signingTime'], - }; -} diff --git a/ui/api-client/dist/models/CloudFoundryWriteRoleRequest.d.ts b/ui/api-client/dist/models/CloudFoundryWriteRoleRequest.d.ts deleted file mode 100644 index b948218cb0..0000000000 --- a/ui/api-client/dist/models/CloudFoundryWriteRoleRequest.d.ts +++ /dev/null @@ -1,145 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface CloudFoundryWriteRoleRequest - */ -export interface CloudFoundryWriteRoleRequest { - /** - * Require that the client certificate presented has at least one of these app IDs. - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - */ - boundApplicationIds?: Array; - /** - * Use "token_bound_cidrs" instead. If this and "token_bound_cidrs" are both specified, only "token_bound_cidrs" will be used. - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - * @deprecated - */ - boundCidrs?: Array; - /** - * Require that the client certificate presented has at least one of these instance IDs. - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - */ - boundInstanceIds?: Array; - /** - * Require that the client certificate presented has at least one of these org IDs. - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - */ - boundOrganizationIds?: Array; - /** - * Require that the client certificate presented has at least one of these space IDs. - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - */ - boundSpaceIds?: Array; - /** - * If set to true, disables the default behavior that logging in must be performed from an acceptable IP address described by the certificate presented. - * @type {boolean} - * @memberof CloudFoundryWriteRoleRequest - */ - disableIpMatching?: boolean; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - * @deprecated - */ - maxTtl?: string; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - * @deprecated - */ - ttl?: string; -} -/** - * Check if a given object implements the CloudFoundryWriteRoleRequest interface. - */ -export declare function instanceOfCloudFoundryWriteRoleRequest(value: object): value is CloudFoundryWriteRoleRequest; -export declare function CloudFoundryWriteRoleRequestFromJSON(json: any): CloudFoundryWriteRoleRequest; -export declare function CloudFoundryWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CloudFoundryWriteRoleRequest; -export declare function CloudFoundryWriteRoleRequestToJSON(json: any): CloudFoundryWriteRoleRequest; -export declare function CloudFoundryWriteRoleRequestToJSONTyped(value?: CloudFoundryWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/CloudFoundryWriteRoleRequest.js b/ui/api-client/dist/models/CloudFoundryWriteRoleRequest.js deleted file mode 100644 index d9193cdc52..0000000000 --- a/ui/api-client/dist/models/CloudFoundryWriteRoleRequest.js +++ /dev/null @@ -1,84 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfCloudFoundryWriteRoleRequest = instanceOfCloudFoundryWriteRoleRequest; -exports.CloudFoundryWriteRoleRequestFromJSON = CloudFoundryWriteRoleRequestFromJSON; -exports.CloudFoundryWriteRoleRequestFromJSONTyped = CloudFoundryWriteRoleRequestFromJSONTyped; -exports.CloudFoundryWriteRoleRequestToJSON = CloudFoundryWriteRoleRequestToJSON; -exports.CloudFoundryWriteRoleRequestToJSONTyped = CloudFoundryWriteRoleRequestToJSONTyped; -/** - * Check if a given object implements the CloudFoundryWriteRoleRequest interface. - */ -function instanceOfCloudFoundryWriteRoleRequest(value) { - return true; -} -function CloudFoundryWriteRoleRequestFromJSON(json) { - return CloudFoundryWriteRoleRequestFromJSONTyped(json, false); -} -function CloudFoundryWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'boundApplicationIds': json['bound_application_ids'] == null ? undefined : json['bound_application_ids'], - 'boundCidrs': json['bound_cidrs'] == null ? undefined : json['bound_cidrs'], - 'boundInstanceIds': json['bound_instance_ids'] == null ? undefined : json['bound_instance_ids'], - 'boundOrganizationIds': json['bound_organization_ids'] == null ? undefined : json['bound_organization_ids'], - 'boundSpaceIds': json['bound_space_ids'] == null ? undefined : json['bound_space_ids'], - 'disableIpMatching': json['disable_ip_matching'] == null ? undefined : json['disable_ip_matching'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function CloudFoundryWriteRoleRequestToJSON(json) { - return CloudFoundryWriteRoleRequestToJSONTyped(json, false); -} -function CloudFoundryWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bound_application_ids': value['boundApplicationIds'], - 'bound_cidrs': value['boundCidrs'], - 'bound_instance_ids': value['boundInstanceIds'], - 'bound_organization_ids': value['boundOrganizationIds'], - 'bound_space_ids': value['boundSpaceIds'], - 'disable_ip_matching': value['disableIpMatching'], - 'max_ttl': value['maxTtl'], - 'period': value['period'], - 'policies': value['policies'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/CollectHostInformationResponse.d.ts b/ui/api-client/dist/models/CollectHostInformationResponse.d.ts deleted file mode 100644 index fa65074be8..0000000000 --- a/ui/api-client/dist/models/CollectHostInformationResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface CollectHostInformationResponse - */ -export interface CollectHostInformationResponse { - /** - * - * @type {Array} - * @memberof CollectHostInformationResponse - */ - cpu?: Array; - /** - * - * @type {Array} - * @memberof CollectHostInformationResponse - */ - cpuTimes?: Array; - /** - * - * @type {Array} - * @memberof CollectHostInformationResponse - */ - disk?: Array; - /** - * - * @type {object} - * @memberof CollectHostInformationResponse - */ - host?: object; - /** - * - * @type {object} - * @memberof CollectHostInformationResponse - */ - memory?: object; - /** - * - * @type {Date} - * @memberof CollectHostInformationResponse - */ - timestamp?: Date; -} -/** - * Check if a given object implements the CollectHostInformationResponse interface. - */ -export declare function instanceOfCollectHostInformationResponse(value: object): value is CollectHostInformationResponse; -export declare function CollectHostInformationResponseFromJSON(json: any): CollectHostInformationResponse; -export declare function CollectHostInformationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): CollectHostInformationResponse; -export declare function CollectHostInformationResponseToJSON(json: any): CollectHostInformationResponse; -export declare function CollectHostInformationResponseToJSONTyped(value?: CollectHostInformationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/CollectHostInformationResponse.js b/ui/api-client/dist/models/CollectHostInformationResponse.js deleted file mode 100644 index 97528446dd..0000000000 --- a/ui/api-client/dist/models/CollectHostInformationResponse.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfCollectHostInformationResponse = instanceOfCollectHostInformationResponse; -exports.CollectHostInformationResponseFromJSON = CollectHostInformationResponseFromJSON; -exports.CollectHostInformationResponseFromJSONTyped = CollectHostInformationResponseFromJSONTyped; -exports.CollectHostInformationResponseToJSON = CollectHostInformationResponseToJSON; -exports.CollectHostInformationResponseToJSONTyped = CollectHostInformationResponseToJSONTyped; -/** - * Check if a given object implements the CollectHostInformationResponse interface. - */ -function instanceOfCollectHostInformationResponse(value) { - return true; -} -function CollectHostInformationResponseFromJSON(json) { - return CollectHostInformationResponseFromJSONTyped(json, false); -} -function CollectHostInformationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'cpu': json['cpu'] == null ? undefined : json['cpu'], - 'cpuTimes': json['cpu_times'] == null ? undefined : json['cpu_times'], - 'disk': json['disk'] == null ? undefined : json['disk'], - 'host': json['host'] == null ? undefined : json['host'], - 'memory': json['memory'] == null ? undefined : json['memory'], - 'timestamp': json['timestamp'] == null ? undefined : (new Date(json['timestamp'])), - }; -} -function CollectHostInformationResponseToJSON(json) { - return CollectHostInformationResponseToJSONTyped(json, false); -} -function CollectHostInformationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cpu': value['cpu'], - 'cpu_times': value['cpuTimes'], - 'disk': value['disk'], - 'host': value['host'], - 'memory': value['memory'], - 'timestamp': value['timestamp'] == null ? undefined : ((value['timestamp']).toISOString()), - }; -} diff --git a/ui/api-client/dist/models/ConsulConfigureAccessRequest.d.ts b/ui/api-client/dist/models/ConsulConfigureAccessRequest.d.ts deleted file mode 100644 index c94dc47107..0000000000 --- a/ui/api-client/dist/models/ConsulConfigureAccessRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface ConsulConfigureAccessRequest - */ -export interface ConsulConfigureAccessRequest { - /** - * Consul server address - * @type {string} - * @memberof ConsulConfigureAccessRequest - */ - address?: string; - /** - * CA certificate to use when verifying Consul server certificate, must be x509 PEM encoded. - * @type {string} - * @memberof ConsulConfigureAccessRequest - */ - caCert?: string; - /** - * Client certificate used for Consul's TLS communication, must be x509 PEM encoded and if this is set you need to also set client_key. - * @type {string} - * @memberof ConsulConfigureAccessRequest - */ - clientCert?: string; - /** - * Client key used for Consul's TLS communication, must be x509 PEM encoded and if this is set you need to also set client_cert. - * @type {string} - * @memberof ConsulConfigureAccessRequest - */ - clientKey?: string; - /** - * URI scheme for the Consul address - * @type {string} - * @memberof ConsulConfigureAccessRequest - */ - scheme?: string; - /** - * Token for API calls - * @type {string} - * @memberof ConsulConfigureAccessRequest - */ - token?: string; -} -/** - * Check if a given object implements the ConsulConfigureAccessRequest interface. - */ -export declare function instanceOfConsulConfigureAccessRequest(value: object): value is ConsulConfigureAccessRequest; -export declare function ConsulConfigureAccessRequestFromJSON(json: any): ConsulConfigureAccessRequest; -export declare function ConsulConfigureAccessRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): ConsulConfigureAccessRequest; -export declare function ConsulConfigureAccessRequestToJSON(json: any): ConsulConfigureAccessRequest; -export declare function ConsulConfigureAccessRequestToJSONTyped(value?: ConsulConfigureAccessRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/ConsulConfigureAccessRequest.js b/ui/api-client/dist/models/ConsulConfigureAccessRequest.js deleted file mode 100644 index fc2412362d..0000000000 --- a/ui/api-client/dist/models/ConsulConfigureAccessRequest.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfConsulConfigureAccessRequest = instanceOfConsulConfigureAccessRequest; -exports.ConsulConfigureAccessRequestFromJSON = ConsulConfigureAccessRequestFromJSON; -exports.ConsulConfigureAccessRequestFromJSONTyped = ConsulConfigureAccessRequestFromJSONTyped; -exports.ConsulConfigureAccessRequestToJSON = ConsulConfigureAccessRequestToJSON; -exports.ConsulConfigureAccessRequestToJSONTyped = ConsulConfigureAccessRequestToJSONTyped; -/** - * Check if a given object implements the ConsulConfigureAccessRequest interface. - */ -function instanceOfConsulConfigureAccessRequest(value) { - return true; -} -function ConsulConfigureAccessRequestFromJSON(json) { - return ConsulConfigureAccessRequestFromJSONTyped(json, false); -} -function ConsulConfigureAccessRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'address': json['address'] == null ? undefined : json['address'], - 'caCert': json['ca_cert'] == null ? undefined : json['ca_cert'], - 'clientCert': json['client_cert'] == null ? undefined : json['client_cert'], - 'clientKey': json['client_key'] == null ? undefined : json['client_key'], - 'scheme': json['scheme'] == null ? undefined : json['scheme'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} -function ConsulConfigureAccessRequestToJSON(json) { - return ConsulConfigureAccessRequestToJSONTyped(json, false); -} -function ConsulConfigureAccessRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'address': value['address'], - 'ca_cert': value['caCert'], - 'client_cert': value['clientCert'], - 'client_key': value['clientKey'], - 'scheme': value['scheme'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/models/ConsulWriteRoleRequest.d.ts b/ui/api-client/dist/models/ConsulWriteRoleRequest.d.ts deleted file mode 100644 index a34bf3cc1e..0000000000 --- a/ui/api-client/dist/models/ConsulWriteRoleRequest.d.ts +++ /dev/null @@ -1,108 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface ConsulWriteRoleRequest - */ -export interface ConsulWriteRoleRequest { - /** - * Indicates which namespace that the token will be created within. Defaults to 'default'. Available in Consul 1.7 and above. - * @type {string} - * @memberof ConsulWriteRoleRequest - */ - consulNamespace?: string; - /** - * List of policies to attach to the token. Either "consul_policies" or "consul_roles" are required for Consul 1.5 and above, or just "consul_policies" if using Consul 1.4. - * @type {Array} - * @memberof ConsulWriteRoleRequest - */ - consulPolicies?: Array; - /** - * List of Consul roles to attach to the token. Either "policies" or "consul_roles" are required for Consul 1.5 and above. - * @type {Array} - * @memberof ConsulWriteRoleRequest - */ - consulRoles?: Array; - /** - * Use "ttl" instead. - * @type {string} - * @memberof ConsulWriteRoleRequest - * @deprecated - */ - lease?: string; - /** - * Indicates that the token should not be replicated globally and instead be local to the current datacenter. Available in Consul 1.4 and above. - * @type {boolean} - * @memberof ConsulWriteRoleRequest - */ - local?: boolean; - /** - * Max TTL for the Consul token created from the role. - * @type {string} - * @memberof ConsulWriteRoleRequest - */ - maxTtl?: string; - /** - * List of Node Identities to attach to the token. Available in Consul 1.8.1 or above. - * @type {Array} - * @memberof ConsulWriteRoleRequest - */ - nodeIdentities?: Array; - /** - * Indicates which admin partition that the token will be created within. Defaults to 'default'. Available in Consul 1.11 and above. - * @type {string} - * @memberof ConsulWriteRoleRequest - */ - partition?: string; - /** - * Use "consul_policies" instead. - * @type {Array} - * @memberof ConsulWriteRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Policy document, base64 encoded. Required for 'client' tokens. Required for Consul pre-1.4. - * @type {string} - * @memberof ConsulWriteRoleRequest - * @deprecated - */ - policy?: string; - /** - * List of Service Identities to attach to the token, separated by semicolons. Available in Consul 1.5 or above. - * @type {Array} - * @memberof ConsulWriteRoleRequest - */ - serviceIdentities?: Array; - /** - * Which type of token to create: 'client' or 'management'. If a 'management' token, the "policy", "policies", and "consul_roles" parameters are not required. Defaults to 'client'. - * @type {string} - * @memberof ConsulWriteRoleRequest - * @deprecated - */ - tokenType?: string; - /** - * TTL for the Consul token created from the role. - * @type {string} - * @memberof ConsulWriteRoleRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the ConsulWriteRoleRequest interface. - */ -export declare function instanceOfConsulWriteRoleRequest(value: object): value is ConsulWriteRoleRequest; -export declare function ConsulWriteRoleRequestFromJSON(json: any): ConsulWriteRoleRequest; -export declare function ConsulWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): ConsulWriteRoleRequest; -export declare function ConsulWriteRoleRequestToJSON(json: any): ConsulWriteRoleRequest; -export declare function ConsulWriteRoleRequestToJSONTyped(value?: ConsulWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/ConsulWriteRoleRequest.js b/ui/api-client/dist/models/ConsulWriteRoleRequest.js deleted file mode 100644 index 8fc59bbae2..0000000000 --- a/ui/api-client/dist/models/ConsulWriteRoleRequest.js +++ /dev/null @@ -1,72 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfConsulWriteRoleRequest = instanceOfConsulWriteRoleRequest; -exports.ConsulWriteRoleRequestFromJSON = ConsulWriteRoleRequestFromJSON; -exports.ConsulWriteRoleRequestFromJSONTyped = ConsulWriteRoleRequestFromJSONTyped; -exports.ConsulWriteRoleRequestToJSON = ConsulWriteRoleRequestToJSON; -exports.ConsulWriteRoleRequestToJSONTyped = ConsulWriteRoleRequestToJSONTyped; -/** - * Check if a given object implements the ConsulWriteRoleRequest interface. - */ -function instanceOfConsulWriteRoleRequest(value) { - return true; -} -function ConsulWriteRoleRequestFromJSON(json) { - return ConsulWriteRoleRequestFromJSONTyped(json, false); -} -function ConsulWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'consulNamespace': json['consul_namespace'] == null ? undefined : json['consul_namespace'], - 'consulPolicies': json['consul_policies'] == null ? undefined : json['consul_policies'], - 'consulRoles': json['consul_roles'] == null ? undefined : json['consul_roles'], - 'lease': json['lease'] == null ? undefined : json['lease'], - 'local': json['local'] == null ? undefined : json['local'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'nodeIdentities': json['node_identities'] == null ? undefined : json['node_identities'], - 'partition': json['partition'] == null ? undefined : json['partition'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'policy': json['policy'] == null ? undefined : json['policy'], - 'serviceIdentities': json['service_identities'] == null ? undefined : json['service_identities'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function ConsulWriteRoleRequestToJSON(json) { - return ConsulWriteRoleRequestToJSONTyped(json, false); -} -function ConsulWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'consul_namespace': value['consulNamespace'], - 'consul_policies': value['consulPolicies'], - 'consul_roles': value['consulRoles'], - 'lease': value['lease'], - 'local': value['local'], - 'max_ttl': value['maxTtl'], - 'node_identities': value['nodeIdentities'], - 'partition': value['partition'], - 'policies': value['policies'], - 'policy': value['policy'], - 'service_identities': value['serviceIdentities'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/CorsConfigureRequest.d.ts b/ui/api-client/dist/models/CorsConfigureRequest.d.ts deleted file mode 100644 index 89c003b277..0000000000 --- a/ui/api-client/dist/models/CorsConfigureRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface CorsConfigureRequest - */ -export interface CorsConfigureRequest { - /** - * A comma-separated string or array of strings indicating headers that are allowed on cross-origin requests. - * @type {Array} - * @memberof CorsConfigureRequest - */ - allowedHeaders?: Array; - /** - * A comma-separated string or array of strings indicating origins that may make cross-origin requests. - * @type {Array} - * @memberof CorsConfigureRequest - */ - allowedOrigins?: Array; - /** - * Enables or disables CORS headers on requests. - * @type {boolean} - * @memberof CorsConfigureRequest - */ - enable?: boolean; -} -/** - * Check if a given object implements the CorsConfigureRequest interface. - */ -export declare function instanceOfCorsConfigureRequest(value: object): value is CorsConfigureRequest; -export declare function CorsConfigureRequestFromJSON(json: any): CorsConfigureRequest; -export declare function CorsConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CorsConfigureRequest; -export declare function CorsConfigureRequestToJSON(json: any): CorsConfigureRequest; -export declare function CorsConfigureRequestToJSONTyped(value?: CorsConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/CorsConfigureRequest.js b/ui/api-client/dist/models/CorsConfigureRequest.js deleted file mode 100644 index 809583c01c..0000000000 --- a/ui/api-client/dist/models/CorsConfigureRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfCorsConfigureRequest = instanceOfCorsConfigureRequest; -exports.CorsConfigureRequestFromJSON = CorsConfigureRequestFromJSON; -exports.CorsConfigureRequestFromJSONTyped = CorsConfigureRequestFromJSONTyped; -exports.CorsConfigureRequestToJSON = CorsConfigureRequestToJSON; -exports.CorsConfigureRequestToJSONTyped = CorsConfigureRequestToJSONTyped; -/** - * Check if a given object implements the CorsConfigureRequest interface. - */ -function instanceOfCorsConfigureRequest(value) { - return true; -} -function CorsConfigureRequestFromJSON(json) { - return CorsConfigureRequestFromJSONTyped(json, false); -} -function CorsConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedHeaders': json['allowed_headers'] == null ? undefined : json['allowed_headers'], - 'allowedOrigins': json['allowed_origins'] == null ? undefined : json['allowed_origins'], - 'enable': json['enable'] == null ? undefined : json['enable'], - }; -} -function CorsConfigureRequestToJSON(json) { - return CorsConfigureRequestToJSONTyped(json, false); -} -function CorsConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_headers': value['allowedHeaders'], - 'allowed_origins': value['allowedOrigins'], - 'enable': value['enable'], - }; -} diff --git a/ui/api-client/dist/models/CorsReadConfigurationResponse.d.ts b/ui/api-client/dist/models/CorsReadConfigurationResponse.d.ts deleted file mode 100644 index b2863063bb..0000000000 --- a/ui/api-client/dist/models/CorsReadConfigurationResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface CorsReadConfigurationResponse - */ -export interface CorsReadConfigurationResponse { - /** - * - * @type {Array} - * @memberof CorsReadConfigurationResponse - */ - allowedHeaders?: Array; - /** - * - * @type {Array} - * @memberof CorsReadConfigurationResponse - */ - allowedOrigins?: Array; - /** - * - * @type {boolean} - * @memberof CorsReadConfigurationResponse - */ - enabled?: boolean; -} -/** - * Check if a given object implements the CorsReadConfigurationResponse interface. - */ -export declare function instanceOfCorsReadConfigurationResponse(value: object): value is CorsReadConfigurationResponse; -export declare function CorsReadConfigurationResponseFromJSON(json: any): CorsReadConfigurationResponse; -export declare function CorsReadConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): CorsReadConfigurationResponse; -export declare function CorsReadConfigurationResponseToJSON(json: any): CorsReadConfigurationResponse; -export declare function CorsReadConfigurationResponseToJSONTyped(value?: CorsReadConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/CorsReadConfigurationResponse.js b/ui/api-client/dist/models/CorsReadConfigurationResponse.js deleted file mode 100644 index 08b76f605d..0000000000 --- a/ui/api-client/dist/models/CorsReadConfigurationResponse.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfCorsReadConfigurationResponse = instanceOfCorsReadConfigurationResponse; -exports.CorsReadConfigurationResponseFromJSON = CorsReadConfigurationResponseFromJSON; -exports.CorsReadConfigurationResponseFromJSONTyped = CorsReadConfigurationResponseFromJSONTyped; -exports.CorsReadConfigurationResponseToJSON = CorsReadConfigurationResponseToJSON; -exports.CorsReadConfigurationResponseToJSONTyped = CorsReadConfigurationResponseToJSONTyped; -/** - * Check if a given object implements the CorsReadConfigurationResponse interface. - */ -function instanceOfCorsReadConfigurationResponse(value) { - return true; -} -function CorsReadConfigurationResponseFromJSON(json) { - return CorsReadConfigurationResponseFromJSONTyped(json, false); -} -function CorsReadConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedHeaders': json['allowed_headers'] == null ? undefined : json['allowed_headers'], - 'allowedOrigins': json['allowed_origins'] == null ? undefined : json['allowed_origins'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - }; -} -function CorsReadConfigurationResponseToJSON(json) { - return CorsReadConfigurationResponseToJSONTyped(json, false); -} -function CorsReadConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_headers': value['allowedHeaders'], - 'allowed_origins': value['allowedOrigins'], - 'enabled': value['enabled'], - }; -} diff --git a/ui/api-client/dist/models/CreateCustomMessageRequest.d.ts b/ui/api-client/dist/models/CreateCustomMessageRequest.d.ts deleted file mode 100644 index 6d43745ff6..0000000000 --- a/ui/api-client/dist/models/CreateCustomMessageRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface CreateCustomMessageRequest - */ -export interface CreateCustomMessageRequest { - /** - * - * @type {boolean} - * @memberof CreateCustomMessageRequest - */ - authenticated?: boolean; - /** - * - * @type {Date} - * @memberof CreateCustomMessageRequest - */ - endTime?: Date; - /** - * - * @type {object} - * @memberof CreateCustomMessageRequest - */ - link?: object; - /** - * - * @type {string} - * @memberof CreateCustomMessageRequest - */ - message: string; - /** - * - * @type {object} - * @memberof CreateCustomMessageRequest - */ - options?: object; - /** - * - * @type {Date} - * @memberof CreateCustomMessageRequest - */ - startTime: Date; - /** - * - * @type {string} - * @memberof CreateCustomMessageRequest - */ - title: string; - /** - * - * @type {string} - * @memberof CreateCustomMessageRequest - */ - type?: string; -} -/** - * Check if a given object implements the CreateCustomMessageRequest interface. - */ -export declare function instanceOfCreateCustomMessageRequest(value: object): value is CreateCustomMessageRequest; -export declare function CreateCustomMessageRequestFromJSON(json: any): CreateCustomMessageRequest; -export declare function CreateCustomMessageRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CreateCustomMessageRequest; -export declare function CreateCustomMessageRequestToJSON(json: any): CreateCustomMessageRequest; -export declare function CreateCustomMessageRequestToJSONTyped(value?: CreateCustomMessageRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/CreateCustomMessageRequest.js b/ui/api-client/dist/models/CreateCustomMessageRequest.js deleted file mode 100644 index 144208c386..0000000000 --- a/ui/api-client/dist/models/CreateCustomMessageRequest.js +++ /dev/null @@ -1,68 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfCreateCustomMessageRequest = instanceOfCreateCustomMessageRequest; -exports.CreateCustomMessageRequestFromJSON = CreateCustomMessageRequestFromJSON; -exports.CreateCustomMessageRequestFromJSONTyped = CreateCustomMessageRequestFromJSONTyped; -exports.CreateCustomMessageRequestToJSON = CreateCustomMessageRequestToJSON; -exports.CreateCustomMessageRequestToJSONTyped = CreateCustomMessageRequestToJSONTyped; -/** - * Check if a given object implements the CreateCustomMessageRequest interface. - */ -function instanceOfCreateCustomMessageRequest(value) { - if (!('message' in value) || value['message'] === undefined) - return false; - if (!('startTime' in value) || value['startTime'] === undefined) - return false; - if (!('title' in value) || value['title'] === undefined) - return false; - return true; -} -function CreateCustomMessageRequestFromJSON(json) { - return CreateCustomMessageRequestFromJSONTyped(json, false); -} -function CreateCustomMessageRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'authenticated': json['authenticated'] == null ? undefined : json['authenticated'], - 'endTime': json['end_time'] == null ? undefined : (new Date(json['end_time'])), - 'link': json['link'] == null ? undefined : json['link'], - 'message': json['message'], - 'options': json['options'] == null ? undefined : json['options'], - 'startTime': (new Date(json['start_time'])), - 'title': json['title'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function CreateCustomMessageRequestToJSON(json) { - return CreateCustomMessageRequestToJSONTyped(json, false); -} -function CreateCustomMessageRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'authenticated': value['authenticated'], - 'end_time': value['endTime'] == null ? undefined : ((value['endTime']).toISOString()), - 'link': value['link'], - 'message': value['message'], - 'options': value['options'], - 'start_time': ((value['startTime']).toISOString()), - 'title': value['title'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/DatabaseConfigureConnectionRequest.d.ts b/ui/api-client/dist/models/DatabaseConfigureConnectionRequest.d.ts deleted file mode 100644 index 0519eb0c9f..0000000000 --- a/ui/api-client/dist/models/DatabaseConfigureConnectionRequest.d.ts +++ /dev/null @@ -1,92 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface DatabaseConfigureConnectionRequest - */ -export interface DatabaseConfigureConnectionRequest { - /** - * Comma separated string or array of the role names allowed to get creds from this database connection. If empty no roles are allowed. If "*" all roles are allowed. - * @type {Array} - * @memberof DatabaseConfigureConnectionRequest - */ - allowedRoles?: Array; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof DatabaseConfigureConnectionRequest - */ - disableAutomatedRotation?: boolean; - /** - * Password policy to use when generating passwords. - * @type {string} - * @memberof DatabaseConfigureConnectionRequest - */ - passwordPolicy?: string; - /** - * The name of a builtin or previously registered plugin known to vault. This endpoint will create an instance of that plugin type. - * @type {string} - * @memberof DatabaseConfigureConnectionRequest - */ - pluginName?: string; - /** - * The version of the plugin to use. - * @type {string} - * @memberof DatabaseConfigureConnectionRequest - */ - pluginVersion?: string; - /** - * Specifies the database statements to be executed to rotate the root user's credentials. See the plugin's API page for more information on support and formatting for this parameter. - * @type {Array} - * @memberof DatabaseConfigureConnectionRequest - */ - rootRotationStatements?: Array; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof DatabaseConfigureConnectionRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof DatabaseConfigureConnectionRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof DatabaseConfigureConnectionRequest - */ - rotationWindow?: string; - /** - * Enterprise only. If true, the static roles associated with this connection will not have their passwords rotated on creation of the role. Defaults to false. - * @type {boolean} - * @memberof DatabaseConfigureConnectionRequest - */ - skipStaticRoleImportRotation?: boolean; - /** - * If true, the connection details are verified by actually connecting to the database. Defaults to true. - * @type {boolean} - * @memberof DatabaseConfigureConnectionRequest - */ - verifyConnection?: boolean; -} -/** - * Check if a given object implements the DatabaseConfigureConnectionRequest interface. - */ -export declare function instanceOfDatabaseConfigureConnectionRequest(value: object): value is DatabaseConfigureConnectionRequest; -export declare function DatabaseConfigureConnectionRequestFromJSON(json: any): DatabaseConfigureConnectionRequest; -export declare function DatabaseConfigureConnectionRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): DatabaseConfigureConnectionRequest; -export declare function DatabaseConfigureConnectionRequestToJSON(json: any): DatabaseConfigureConnectionRequest; -export declare function DatabaseConfigureConnectionRequestToJSONTyped(value?: DatabaseConfigureConnectionRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/DatabaseConfigureConnectionRequest.js b/ui/api-client/dist/models/DatabaseConfigureConnectionRequest.js deleted file mode 100644 index 1b70bd0225..0000000000 --- a/ui/api-client/dist/models/DatabaseConfigureConnectionRequest.js +++ /dev/null @@ -1,68 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfDatabaseConfigureConnectionRequest = instanceOfDatabaseConfigureConnectionRequest; -exports.DatabaseConfigureConnectionRequestFromJSON = DatabaseConfigureConnectionRequestFromJSON; -exports.DatabaseConfigureConnectionRequestFromJSONTyped = DatabaseConfigureConnectionRequestFromJSONTyped; -exports.DatabaseConfigureConnectionRequestToJSON = DatabaseConfigureConnectionRequestToJSON; -exports.DatabaseConfigureConnectionRequestToJSONTyped = DatabaseConfigureConnectionRequestToJSONTyped; -/** - * Check if a given object implements the DatabaseConfigureConnectionRequest interface. - */ -function instanceOfDatabaseConfigureConnectionRequest(value) { - return true; -} -function DatabaseConfigureConnectionRequestFromJSON(json) { - return DatabaseConfigureConnectionRequestFromJSONTyped(json, false); -} -function DatabaseConfigureConnectionRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'passwordPolicy': json['password_policy'] == null ? undefined : json['password_policy'], - 'pluginName': json['plugin_name'] == null ? undefined : json['plugin_name'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'rootRotationStatements': json['root_rotation_statements'] == null ? undefined : json['root_rotation_statements'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'skipStaticRoleImportRotation': json['skip_static_role_import_rotation'] == null ? undefined : json['skip_static_role_import_rotation'], - 'verifyConnection': json['verify_connection'] == null ? undefined : json['verify_connection'], - }; -} -function DatabaseConfigureConnectionRequestToJSON(json) { - return DatabaseConfigureConnectionRequestToJSONTyped(json, false); -} -function DatabaseConfigureConnectionRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_roles': value['allowedRoles'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'password_policy': value['passwordPolicy'], - 'plugin_name': value['pluginName'], - 'plugin_version': value['pluginVersion'], - 'root_rotation_statements': value['rootRotationStatements'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'skip_static_role_import_rotation': value['skipStaticRoleImportRotation'], - 'verify_connection': value['verifyConnection'], - }; -} diff --git a/ui/api-client/dist/models/DatabaseWriteRoleRequest.d.ts b/ui/api-client/dist/models/DatabaseWriteRoleRequest.d.ts deleted file mode 100644 index 1772a6486c..0000000000 --- a/ui/api-client/dist/models/DatabaseWriteRoleRequest.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface DatabaseWriteRoleRequest - */ -export interface DatabaseWriteRoleRequest { - /** - * Specifies the database statements executed to create and configure a user. See the plugin's API page for more information on support and formatting for this parameter. - * @type {Array} - * @memberof DatabaseWriteRoleRequest - */ - creationStatements?: Array; - /** - * The configuration for the given credential_type. - * @type {object} - * @memberof DatabaseWriteRoleRequest - */ - credentialConfig?: object; - /** - * The type of credential to manage. Options include: 'password', 'rsa_private_key'. Defaults to 'password'. - * @type {string} - * @memberof DatabaseWriteRoleRequest - */ - credentialType?: string; - /** - * Name of the database this role acts on. - * @type {string} - * @memberof DatabaseWriteRoleRequest - */ - dbName?: string; - /** - * Default ttl for role. - * @type {string} - * @memberof DatabaseWriteRoleRequest - */ - defaultTtl?: string; - /** - * Maximum time a credential is valid for - * @type {string} - * @memberof DatabaseWriteRoleRequest - */ - maxTtl?: string; - /** - * Specifies the database statements to be executed to renew a user. Not every plugin type will support this functionality. See the plugin's API page for more information on support and formatting for this parameter. - * @type {Array} - * @memberof DatabaseWriteRoleRequest - */ - renewStatements?: Array; - /** - * Specifies the database statements to be executed to revoke a user. See the plugin's API page for more information on support and formatting for this parameter. - * @type {Array} - * @memberof DatabaseWriteRoleRequest - */ - revocationStatements?: Array; - /** - * Specifies the database statements to be executed rollback a create operation in the event of an error. Not every plugin type will support this functionality. See the plugin's API page for more information on support and formatting for this parameter. - * @type {Array} - * @memberof DatabaseWriteRoleRequest - */ - rollbackStatements?: Array; -} -/** - * Check if a given object implements the DatabaseWriteRoleRequest interface. - */ -export declare function instanceOfDatabaseWriteRoleRequest(value: object): value is DatabaseWriteRoleRequest; -export declare function DatabaseWriteRoleRequestFromJSON(json: any): DatabaseWriteRoleRequest; -export declare function DatabaseWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): DatabaseWriteRoleRequest; -export declare function DatabaseWriteRoleRequestToJSON(json: any): DatabaseWriteRoleRequest; -export declare function DatabaseWriteRoleRequestToJSONTyped(value?: DatabaseWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/DatabaseWriteRoleRequest.js b/ui/api-client/dist/models/DatabaseWriteRoleRequest.js deleted file mode 100644 index 3fe59426e1..0000000000 --- a/ui/api-client/dist/models/DatabaseWriteRoleRequest.js +++ /dev/null @@ -1,64 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfDatabaseWriteRoleRequest = instanceOfDatabaseWriteRoleRequest; -exports.DatabaseWriteRoleRequestFromJSON = DatabaseWriteRoleRequestFromJSON; -exports.DatabaseWriteRoleRequestFromJSONTyped = DatabaseWriteRoleRequestFromJSONTyped; -exports.DatabaseWriteRoleRequestToJSON = DatabaseWriteRoleRequestToJSON; -exports.DatabaseWriteRoleRequestToJSONTyped = DatabaseWriteRoleRequestToJSONTyped; -/** - * Check if a given object implements the DatabaseWriteRoleRequest interface. - */ -function instanceOfDatabaseWriteRoleRequest(value) { - return true; -} -function DatabaseWriteRoleRequestFromJSON(json) { - return DatabaseWriteRoleRequestFromJSONTyped(json, false); -} -function DatabaseWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'creationStatements': json['creation_statements'] == null ? undefined : json['creation_statements'], - 'credentialConfig': json['credential_config'] == null ? undefined : json['credential_config'], - 'credentialType': json['credential_type'] == null ? undefined : json['credential_type'], - 'dbName': json['db_name'] == null ? undefined : json['db_name'], - 'defaultTtl': json['default_ttl'] == null ? undefined : json['default_ttl'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'renewStatements': json['renew_statements'] == null ? undefined : json['renew_statements'], - 'revocationStatements': json['revocation_statements'] == null ? undefined : json['revocation_statements'], - 'rollbackStatements': json['rollback_statements'] == null ? undefined : json['rollback_statements'], - }; -} -function DatabaseWriteRoleRequestToJSON(json) { - return DatabaseWriteRoleRequestToJSONTyped(json, false); -} -function DatabaseWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'creation_statements': value['creationStatements'], - 'credential_config': value['credentialConfig'], - 'credential_type': value['credentialType'], - 'db_name': value['dbName'], - 'default_ttl': value['defaultTtl'], - 'max_ttl': value['maxTtl'], - 'renew_statements': value['renewStatements'], - 'revocation_statements': value['revocationStatements'], - 'rollback_statements': value['rollbackStatements'], - }; -} diff --git a/ui/api-client/dist/models/DatabaseWriteStaticRoleRequest.d.ts b/ui/api-client/dist/models/DatabaseWriteStaticRoleRequest.d.ts deleted file mode 100644 index a5ed6ec42a..0000000000 --- a/ui/api-client/dist/models/DatabaseWriteStaticRoleRequest.d.ts +++ /dev/null @@ -1,93 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface DatabaseWriteStaticRoleRequest - */ -export interface DatabaseWriteStaticRoleRequest { - /** - * The configuration for the given credential_type. - * @type {object} - * @memberof DatabaseWriteStaticRoleRequest - */ - credentialConfig?: object; - /** - * The type of credential to manage. Options include: 'password', 'rsa_private_key'. Defaults to 'password'. - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - */ - credentialType?: string; - /** - * Name of the database this role acts on. - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - */ - dbName?: string; - /** - * Enterprise only. If set, the initial static account password of the external db user before the first Vault rotatation. - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - */ - password?: string; - /** - * Period for automatic credential rotation of the given username. Not valid unless used with "username". Mutually exclusive with "rotation_schedule." - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - */ - rotationPeriod?: string; - /** - * Schedule for automatic credential rotation of the given username. Mutually exclusive with "rotation_period." - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - */ - rotationSchedule?: string; - /** - * Specifies the database statements to be executed to rotate the accounts credentials. Not every plugin type will support this functionality. See the plugin's API page for more information on support and formatting for this parameter. - * @type {Array} - * @memberof DatabaseWriteStaticRoleRequest - */ - rotationStatements?: Array; - /** - * The window of time in which rotations are allowed to occur starting from a given "rotation_schedule". Requires "rotation_schedule" to be specified - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - */ - rotationWindow?: string; - /** - * Used to connect to a self-managed static account. Must be provided by the user when root credentials are not provided. - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - * @deprecated - */ - selfManagedPassword?: string; - /** - * Enterprise only. If true, the static account password will not be rotated on creation of the role. Defaults to false. - * @type {boolean} - * @memberof DatabaseWriteStaticRoleRequest - */ - skipImportRotation?: boolean; - /** - * Name of the static user account for Vault to manage. Requires "rotation_period" to be specified - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - */ - username?: string; -} -/** - * Check if a given object implements the DatabaseWriteStaticRoleRequest interface. - */ -export declare function instanceOfDatabaseWriteStaticRoleRequest(value: object): value is DatabaseWriteStaticRoleRequest; -export declare function DatabaseWriteStaticRoleRequestFromJSON(json: any): DatabaseWriteStaticRoleRequest; -export declare function DatabaseWriteStaticRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): DatabaseWriteStaticRoleRequest; -export declare function DatabaseWriteStaticRoleRequestToJSON(json: any): DatabaseWriteStaticRoleRequest; -export declare function DatabaseWriteStaticRoleRequestToJSONTyped(value?: DatabaseWriteStaticRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/DatabaseWriteStaticRoleRequest.js b/ui/api-client/dist/models/DatabaseWriteStaticRoleRequest.js deleted file mode 100644 index 0565b99429..0000000000 --- a/ui/api-client/dist/models/DatabaseWriteStaticRoleRequest.js +++ /dev/null @@ -1,68 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfDatabaseWriteStaticRoleRequest = instanceOfDatabaseWriteStaticRoleRequest; -exports.DatabaseWriteStaticRoleRequestFromJSON = DatabaseWriteStaticRoleRequestFromJSON; -exports.DatabaseWriteStaticRoleRequestFromJSONTyped = DatabaseWriteStaticRoleRequestFromJSONTyped; -exports.DatabaseWriteStaticRoleRequestToJSON = DatabaseWriteStaticRoleRequestToJSON; -exports.DatabaseWriteStaticRoleRequestToJSONTyped = DatabaseWriteStaticRoleRequestToJSONTyped; -/** - * Check if a given object implements the DatabaseWriteStaticRoleRequest interface. - */ -function instanceOfDatabaseWriteStaticRoleRequest(value) { - return true; -} -function DatabaseWriteStaticRoleRequestFromJSON(json) { - return DatabaseWriteStaticRoleRequestFromJSONTyped(json, false); -} -function DatabaseWriteStaticRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'credentialConfig': json['credential_config'] == null ? undefined : json['credential_config'], - 'credentialType': json['credential_type'] == null ? undefined : json['credential_type'], - 'dbName': json['db_name'] == null ? undefined : json['db_name'], - 'password': json['password'] == null ? undefined : json['password'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationStatements': json['rotation_statements'] == null ? undefined : json['rotation_statements'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'selfManagedPassword': json['self_managed_password'] == null ? undefined : json['self_managed_password'], - 'skipImportRotation': json['skip_import_rotation'] == null ? undefined : json['skip_import_rotation'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} -function DatabaseWriteStaticRoleRequestToJSON(json) { - return DatabaseWriteStaticRoleRequestToJSONTyped(json, false); -} -function DatabaseWriteStaticRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'credential_config': value['credentialConfig'], - 'credential_type': value['credentialType'], - 'db_name': value['dbName'], - 'password': value['password'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_statements': value['rotationStatements'], - 'rotation_window': value['rotationWindow'], - 'self_managed_password': value['selfManagedPassword'], - 'skip_import_rotation': value['skipImportRotation'], - 'username': value['username'], - }; -} diff --git a/ui/api-client/dist/models/DecodeTokenRequest.d.ts b/ui/api-client/dist/models/DecodeTokenRequest.d.ts deleted file mode 100644 index 24059274ed..0000000000 --- a/ui/api-client/dist/models/DecodeTokenRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface DecodeTokenRequest - */ -export interface DecodeTokenRequest { - /** - * Specifies the encoded token (result from generate-root). - * @type {string} - * @memberof DecodeTokenRequest - */ - encodedToken?: string; - /** - * Specifies the otp code for decode. - * @type {string} - * @memberof DecodeTokenRequest - */ - otp?: string; -} -/** - * Check if a given object implements the DecodeTokenRequest interface. - */ -export declare function instanceOfDecodeTokenRequest(value: object): value is DecodeTokenRequest; -export declare function DecodeTokenRequestFromJSON(json: any): DecodeTokenRequest; -export declare function DecodeTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): DecodeTokenRequest; -export declare function DecodeTokenRequestToJSON(json: any): DecodeTokenRequest; -export declare function DecodeTokenRequestToJSONTyped(value?: DecodeTokenRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/DecodeTokenRequest.js b/ui/api-client/dist/models/DecodeTokenRequest.js deleted file mode 100644 index 7053e080ea..0000000000 --- a/ui/api-client/dist/models/DecodeTokenRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfDecodeTokenRequest = instanceOfDecodeTokenRequest; -exports.DecodeTokenRequestFromJSON = DecodeTokenRequestFromJSON; -exports.DecodeTokenRequestFromJSONTyped = DecodeTokenRequestFromJSONTyped; -exports.DecodeTokenRequestToJSON = DecodeTokenRequestToJSON; -exports.DecodeTokenRequestToJSONTyped = DecodeTokenRequestToJSONTyped; -/** - * Check if a given object implements the DecodeTokenRequest interface. - */ -function instanceOfDecodeTokenRequest(value) { - return true; -} -function DecodeTokenRequestFromJSON(json) { - return DecodeTokenRequestFromJSONTyped(json, false); -} -function DecodeTokenRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'encodedToken': json['encoded_token'] == null ? undefined : json['encoded_token'], - 'otp': json['otp'] == null ? undefined : json['otp'], - }; -} -function DecodeTokenRequestToJSON(json) { - return DecodeTokenRequestToJSONTyped(json, false); -} -function DecodeTokenRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'encoded_token': value['encodedToken'], - 'otp': value['otp'], - }; -} diff --git a/ui/api-client/dist/models/EncryptionKeyConfigureRotationRequest.d.ts b/ui/api-client/dist/models/EncryptionKeyConfigureRotationRequest.d.ts deleted file mode 100644 index dcb9eeeff2..0000000000 --- a/ui/api-client/dist/models/EncryptionKeyConfigureRotationRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EncryptionKeyConfigureRotationRequest - */ -export interface EncryptionKeyConfigureRotationRequest { - /** - * Whether automatic rotation is enabled. - * @type {boolean} - * @memberof EncryptionKeyConfigureRotationRequest - */ - enabled?: boolean; - /** - * How long after installation of an active key term that the key will be automatically rotated. - * @type {string} - * @memberof EncryptionKeyConfigureRotationRequest - */ - interval?: string; - /** - * The number of encryption operations performed before the barrier key is automatically rotated. - * @type {number} - * @memberof EncryptionKeyConfigureRotationRequest - */ - maxOperations?: number; -} -/** - * Check if a given object implements the EncryptionKeyConfigureRotationRequest interface. - */ -export declare function instanceOfEncryptionKeyConfigureRotationRequest(value: object): value is EncryptionKeyConfigureRotationRequest; -export declare function EncryptionKeyConfigureRotationRequestFromJSON(json: any): EncryptionKeyConfigureRotationRequest; -export declare function EncryptionKeyConfigureRotationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EncryptionKeyConfigureRotationRequest; -export declare function EncryptionKeyConfigureRotationRequestToJSON(json: any): EncryptionKeyConfigureRotationRequest; -export declare function EncryptionKeyConfigureRotationRequestToJSONTyped(value?: EncryptionKeyConfigureRotationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/EncryptionKeyConfigureRotationRequest.js b/ui/api-client/dist/models/EncryptionKeyConfigureRotationRequest.js deleted file mode 100644 index eb68dbf116..0000000000 --- a/ui/api-client/dist/models/EncryptionKeyConfigureRotationRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfEncryptionKeyConfigureRotationRequest = instanceOfEncryptionKeyConfigureRotationRequest; -exports.EncryptionKeyConfigureRotationRequestFromJSON = EncryptionKeyConfigureRotationRequestFromJSON; -exports.EncryptionKeyConfigureRotationRequestFromJSONTyped = EncryptionKeyConfigureRotationRequestFromJSONTyped; -exports.EncryptionKeyConfigureRotationRequestToJSON = EncryptionKeyConfigureRotationRequestToJSON; -exports.EncryptionKeyConfigureRotationRequestToJSONTyped = EncryptionKeyConfigureRotationRequestToJSONTyped; -/** - * Check if a given object implements the EncryptionKeyConfigureRotationRequest interface. - */ -function instanceOfEncryptionKeyConfigureRotationRequest(value) { - return true; -} -function EncryptionKeyConfigureRotationRequestFromJSON(json) { - return EncryptionKeyConfigureRotationRequestFromJSONTyped(json, false); -} -function EncryptionKeyConfigureRotationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'interval': json['interval'] == null ? undefined : json['interval'], - 'maxOperations': json['max_operations'] == null ? undefined : json['max_operations'], - }; -} -function EncryptionKeyConfigureRotationRequestToJSON(json) { - return EncryptionKeyConfigureRotationRequestToJSONTyped(json, false); -} -function EncryptionKeyConfigureRotationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'enabled': value['enabled'], - 'interval': value['interval'], - 'max_operations': value['maxOperations'], - }; -} diff --git a/ui/api-client/dist/models/EncryptionKeyReadRotationConfigurationResponse.d.ts b/ui/api-client/dist/models/EncryptionKeyReadRotationConfigurationResponse.d.ts deleted file mode 100644 index 31f7d4db33..0000000000 --- a/ui/api-client/dist/models/EncryptionKeyReadRotationConfigurationResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EncryptionKeyReadRotationConfigurationResponse - */ -export interface EncryptionKeyReadRotationConfigurationResponse { - /** - * - * @type {boolean} - * @memberof EncryptionKeyReadRotationConfigurationResponse - */ - enabled?: boolean; - /** - * - * @type {string} - * @memberof EncryptionKeyReadRotationConfigurationResponse - */ - interval?: string; - /** - * - * @type {number} - * @memberof EncryptionKeyReadRotationConfigurationResponse - */ - maxOperations?: number; -} -/** - * Check if a given object implements the EncryptionKeyReadRotationConfigurationResponse interface. - */ -export declare function instanceOfEncryptionKeyReadRotationConfigurationResponse(value: object): value is EncryptionKeyReadRotationConfigurationResponse; -export declare function EncryptionKeyReadRotationConfigurationResponseFromJSON(json: any): EncryptionKeyReadRotationConfigurationResponse; -export declare function EncryptionKeyReadRotationConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): EncryptionKeyReadRotationConfigurationResponse; -export declare function EncryptionKeyReadRotationConfigurationResponseToJSON(json: any): EncryptionKeyReadRotationConfigurationResponse; -export declare function EncryptionKeyReadRotationConfigurationResponseToJSONTyped(value?: EncryptionKeyReadRotationConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/EncryptionKeyReadRotationConfigurationResponse.js b/ui/api-client/dist/models/EncryptionKeyReadRotationConfigurationResponse.js deleted file mode 100644 index ae7b71beef..0000000000 --- a/ui/api-client/dist/models/EncryptionKeyReadRotationConfigurationResponse.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfEncryptionKeyReadRotationConfigurationResponse = instanceOfEncryptionKeyReadRotationConfigurationResponse; -exports.EncryptionKeyReadRotationConfigurationResponseFromJSON = EncryptionKeyReadRotationConfigurationResponseFromJSON; -exports.EncryptionKeyReadRotationConfigurationResponseFromJSONTyped = EncryptionKeyReadRotationConfigurationResponseFromJSONTyped; -exports.EncryptionKeyReadRotationConfigurationResponseToJSON = EncryptionKeyReadRotationConfigurationResponseToJSON; -exports.EncryptionKeyReadRotationConfigurationResponseToJSONTyped = EncryptionKeyReadRotationConfigurationResponseToJSONTyped; -/** - * Check if a given object implements the EncryptionKeyReadRotationConfigurationResponse interface. - */ -function instanceOfEncryptionKeyReadRotationConfigurationResponse(value) { - return true; -} -function EncryptionKeyReadRotationConfigurationResponseFromJSON(json) { - return EncryptionKeyReadRotationConfigurationResponseFromJSONTyped(json, false); -} -function EncryptionKeyReadRotationConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'interval': json['interval'] == null ? undefined : json['interval'], - 'maxOperations': json['max_operations'] == null ? undefined : json['max_operations'], - }; -} -function EncryptionKeyReadRotationConfigurationResponseToJSON(json) { - return EncryptionKeyReadRotationConfigurationResponseToJSONTyped(json, false); -} -function EncryptionKeyReadRotationConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'enabled': value['enabled'], - 'interval': value['interval'], - 'max_operations': value['maxOperations'], - }; -} diff --git a/ui/api-client/dist/models/EntitiesCreateDuplicatesRequest.d.ts b/ui/api-client/dist/models/EntitiesCreateDuplicatesRequest.d.ts deleted file mode 100644 index abd1cf2137..0000000000 --- a/ui/api-client/dist/models/EntitiesCreateDuplicatesRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EntitiesCreateDuplicatesRequest - */ -export interface EntitiesCreateDuplicatesRequest { - /** - * Number of entities to create - * @type {number} - * @memberof EntitiesCreateDuplicatesRequest - */ - count?: number; - /** - * Create entities with different case variations - * @type {boolean} - * @memberof EntitiesCreateDuplicatesRequest - */ - differentCase?: boolean; - /** - * Metadata to be associated with the entity. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof EntitiesCreateDuplicatesRequest - */ - metadata?: object; - /** - * Name of the entities to create - * @type {string} - * @memberof EntitiesCreateDuplicatesRequest - */ - name?: string; - /** - * NamespaceID of the entities to create - * @type {string} - * @memberof EntitiesCreateDuplicatesRequest - */ - namespaceId?: string; - /** - * Policies to be tied to the entity. - * @type {Array} - * @memberof EntitiesCreateDuplicatesRequest - */ - policies?: Array; -} -/** - * Check if a given object implements the EntitiesCreateDuplicatesRequest interface. - */ -export declare function instanceOfEntitiesCreateDuplicatesRequest(value: object): value is EntitiesCreateDuplicatesRequest; -export declare function EntitiesCreateDuplicatesRequestFromJSON(json: any): EntitiesCreateDuplicatesRequest; -export declare function EntitiesCreateDuplicatesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntitiesCreateDuplicatesRequest; -export declare function EntitiesCreateDuplicatesRequestToJSON(json: any): EntitiesCreateDuplicatesRequest; -export declare function EntitiesCreateDuplicatesRequestToJSONTyped(value?: EntitiesCreateDuplicatesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/EntitiesCreateDuplicatesRequest.js b/ui/api-client/dist/models/EntitiesCreateDuplicatesRequest.js deleted file mode 100644 index a9c2471132..0000000000 --- a/ui/api-client/dist/models/EntitiesCreateDuplicatesRequest.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfEntitiesCreateDuplicatesRequest = instanceOfEntitiesCreateDuplicatesRequest; -exports.EntitiesCreateDuplicatesRequestFromJSON = EntitiesCreateDuplicatesRequestFromJSON; -exports.EntitiesCreateDuplicatesRequestFromJSONTyped = EntitiesCreateDuplicatesRequestFromJSONTyped; -exports.EntitiesCreateDuplicatesRequestToJSON = EntitiesCreateDuplicatesRequestToJSON; -exports.EntitiesCreateDuplicatesRequestToJSONTyped = EntitiesCreateDuplicatesRequestToJSONTyped; -/** - * Check if a given object implements the EntitiesCreateDuplicatesRequest interface. - */ -function instanceOfEntitiesCreateDuplicatesRequest(value) { - return true; -} -function EntitiesCreateDuplicatesRequestFromJSON(json) { - return EntitiesCreateDuplicatesRequestFromJSONTyped(json, false); -} -function EntitiesCreateDuplicatesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'count': json['count'] == null ? undefined : json['count'], - 'differentCase': json['different_case'] == null ? undefined : json['different_case'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'name': json['name'] == null ? undefined : json['name'], - 'namespaceId': json['namespace_id'] == null ? undefined : json['namespace_id'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -function EntitiesCreateDuplicatesRequestToJSON(json) { - return EntitiesCreateDuplicatesRequestToJSONTyped(json, false); -} -function EntitiesCreateDuplicatesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'count': value['count'], - 'different_case': value['differentCase'], - 'metadata': value['metadata'], - 'name': value['name'], - 'namespace_id': value['namespaceId'], - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/models/EntityAliasCreateDuplicatesRequest.d.ts b/ui/api-client/dist/models/EntityAliasCreateDuplicatesRequest.d.ts deleted file mode 100644 index 0a96d2853a..0000000000 --- a/ui/api-client/dist/models/EntityAliasCreateDuplicatesRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EntityAliasCreateDuplicatesRequest - */ -export interface EntityAliasCreateDuplicatesRequest { - /** - * The canonical entity ID to attach the local alias to - * @type {string} - * @memberof EntityAliasCreateDuplicatesRequest - */ - canonicalId?: string; - /** - * Metadata - * @type {object} - * @memberof EntityAliasCreateDuplicatesRequest - */ - metadata?: object; - /** - * Mount accessor ID for the alias - * @type {string} - * @memberof EntityAliasCreateDuplicatesRequest - */ - mountAccessor?: string; - /** - * Name of the entities to create - * @type {string} - * @memberof EntityAliasCreateDuplicatesRequest - */ - name?: string; - /** - * NamespaceID of the entities to create - * @type {string} - * @memberof EntityAliasCreateDuplicatesRequest - */ - namespaceId?: string; -} -/** - * Check if a given object implements the EntityAliasCreateDuplicatesRequest interface. - */ -export declare function instanceOfEntityAliasCreateDuplicatesRequest(value: object): value is EntityAliasCreateDuplicatesRequest; -export declare function EntityAliasCreateDuplicatesRequestFromJSON(json: any): EntityAliasCreateDuplicatesRequest; -export declare function EntityAliasCreateDuplicatesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityAliasCreateDuplicatesRequest; -export declare function EntityAliasCreateDuplicatesRequestToJSON(json: any): EntityAliasCreateDuplicatesRequest; -export declare function EntityAliasCreateDuplicatesRequestToJSONTyped(value?: EntityAliasCreateDuplicatesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/EntityAliasCreateDuplicatesRequest.js b/ui/api-client/dist/models/EntityAliasCreateDuplicatesRequest.js deleted file mode 100644 index 544239ede4..0000000000 --- a/ui/api-client/dist/models/EntityAliasCreateDuplicatesRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfEntityAliasCreateDuplicatesRequest = instanceOfEntityAliasCreateDuplicatesRequest; -exports.EntityAliasCreateDuplicatesRequestFromJSON = EntityAliasCreateDuplicatesRequestFromJSON; -exports.EntityAliasCreateDuplicatesRequestFromJSONTyped = EntityAliasCreateDuplicatesRequestFromJSONTyped; -exports.EntityAliasCreateDuplicatesRequestToJSON = EntityAliasCreateDuplicatesRequestToJSON; -exports.EntityAliasCreateDuplicatesRequestToJSONTyped = EntityAliasCreateDuplicatesRequestToJSONTyped; -/** - * Check if a given object implements the EntityAliasCreateDuplicatesRequest interface. - */ -function instanceOfEntityAliasCreateDuplicatesRequest(value) { - return true; -} -function EntityAliasCreateDuplicatesRequestFromJSON(json) { - return EntityAliasCreateDuplicatesRequestFromJSONTyped(json, false); -} -function EntityAliasCreateDuplicatesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'canonicalId': json['canonical_id'] == null ? undefined : json['canonical_id'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - 'namespaceId': json['namespace_id'] == null ? undefined : json['namespace_id'], - }; -} -function EntityAliasCreateDuplicatesRequestToJSON(json) { - return EntityAliasCreateDuplicatesRequestToJSONTyped(json, false); -} -function EntityAliasCreateDuplicatesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'canonical_id': value['canonicalId'], - 'metadata': value['metadata'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - 'namespace_id': value['namespaceId'], - }; -} diff --git a/ui/api-client/dist/models/EntityAliasesCreateDuplicatesRequest.d.ts b/ui/api-client/dist/models/EntityAliasesCreateDuplicatesRequest.d.ts deleted file mode 100644 index 3643484645..0000000000 --- a/ui/api-client/dist/models/EntityAliasesCreateDuplicatesRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EntityAliasesCreateDuplicatesRequest - */ -export interface EntityAliasesCreateDuplicatesRequest { - /** - * Number of entity aliases to create - * @type {number} - * @memberof EntityAliasesCreateDuplicatesRequest - */ - count?: number; - /** - * Create entities with different case variations - * @type {boolean} - * @memberof EntityAliasesCreateDuplicatesRequest - */ - differentCase?: boolean; - /** - * Local alias toggle - * @type {boolean} - * @memberof EntityAliasesCreateDuplicatesRequest - */ - local?: boolean; - /** - * Metadata - * @type {object} - * @memberof EntityAliasesCreateDuplicatesRequest - */ - metadata?: object; - /** - * Mount accessor ID for the alias - * @type {string} - * @memberof EntityAliasesCreateDuplicatesRequest - */ - mountAccessor?: string; - /** - * Name of the entities to create - * @type {string} - * @memberof EntityAliasesCreateDuplicatesRequest - */ - name?: string; - /** - * NamespaceID of the entities to create - * @type {string} - * @memberof EntityAliasesCreateDuplicatesRequest - */ - namespaceId?: string; -} -/** - * Check if a given object implements the EntityAliasesCreateDuplicatesRequest interface. - */ -export declare function instanceOfEntityAliasesCreateDuplicatesRequest(value: object): value is EntityAliasesCreateDuplicatesRequest; -export declare function EntityAliasesCreateDuplicatesRequestFromJSON(json: any): EntityAliasesCreateDuplicatesRequest; -export declare function EntityAliasesCreateDuplicatesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityAliasesCreateDuplicatesRequest; -export declare function EntityAliasesCreateDuplicatesRequestToJSON(json: any): EntityAliasesCreateDuplicatesRequest; -export declare function EntityAliasesCreateDuplicatesRequestToJSONTyped(value?: EntityAliasesCreateDuplicatesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/EntityAliasesCreateDuplicatesRequest.js b/ui/api-client/dist/models/EntityAliasesCreateDuplicatesRequest.js deleted file mode 100644 index a9279e33a2..0000000000 --- a/ui/api-client/dist/models/EntityAliasesCreateDuplicatesRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfEntityAliasesCreateDuplicatesRequest = instanceOfEntityAliasesCreateDuplicatesRequest; -exports.EntityAliasesCreateDuplicatesRequestFromJSON = EntityAliasesCreateDuplicatesRequestFromJSON; -exports.EntityAliasesCreateDuplicatesRequestFromJSONTyped = EntityAliasesCreateDuplicatesRequestFromJSONTyped; -exports.EntityAliasesCreateDuplicatesRequestToJSON = EntityAliasesCreateDuplicatesRequestToJSON; -exports.EntityAliasesCreateDuplicatesRequestToJSONTyped = EntityAliasesCreateDuplicatesRequestToJSONTyped; -/** - * Check if a given object implements the EntityAliasesCreateDuplicatesRequest interface. - */ -function instanceOfEntityAliasesCreateDuplicatesRequest(value) { - return true; -} -function EntityAliasesCreateDuplicatesRequestFromJSON(json) { - return EntityAliasesCreateDuplicatesRequestFromJSONTyped(json, false); -} -function EntityAliasesCreateDuplicatesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'count': json['count'] == null ? undefined : json['count'], - 'differentCase': json['different_case'] == null ? undefined : json['different_case'], - 'local': json['local'] == null ? undefined : json['local'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - 'namespaceId': json['namespace_id'] == null ? undefined : json['namespace_id'], - }; -} -function EntityAliasesCreateDuplicatesRequestToJSON(json) { - return EntityAliasesCreateDuplicatesRequestToJSONTyped(json, false); -} -function EntityAliasesCreateDuplicatesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'count': value['count'], - 'different_case': value['differentCase'], - 'local': value['local'], - 'metadata': value['metadata'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - 'namespace_id': value['namespaceId'], - }; -} diff --git a/ui/api-client/dist/models/EntityBatchDeleteRequest.d.ts b/ui/api-client/dist/models/EntityBatchDeleteRequest.d.ts deleted file mode 100644 index b8c100b319..0000000000 --- a/ui/api-client/dist/models/EntityBatchDeleteRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EntityBatchDeleteRequest - */ -export interface EntityBatchDeleteRequest { - /** - * Entity IDs to delete - * @type {Array} - * @memberof EntityBatchDeleteRequest - */ - entityIds?: Array; -} -/** - * Check if a given object implements the EntityBatchDeleteRequest interface. - */ -export declare function instanceOfEntityBatchDeleteRequest(value: object): value is EntityBatchDeleteRequest; -export declare function EntityBatchDeleteRequestFromJSON(json: any): EntityBatchDeleteRequest; -export declare function EntityBatchDeleteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityBatchDeleteRequest; -export declare function EntityBatchDeleteRequestToJSON(json: any): EntityBatchDeleteRequest; -export declare function EntityBatchDeleteRequestToJSONTyped(value?: EntityBatchDeleteRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/EntityBatchDeleteRequest.js b/ui/api-client/dist/models/EntityBatchDeleteRequest.js deleted file mode 100644 index cc93765e23..0000000000 --- a/ui/api-client/dist/models/EntityBatchDeleteRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfEntityBatchDeleteRequest = instanceOfEntityBatchDeleteRequest; -exports.EntityBatchDeleteRequestFromJSON = EntityBatchDeleteRequestFromJSON; -exports.EntityBatchDeleteRequestFromJSONTyped = EntityBatchDeleteRequestFromJSONTyped; -exports.EntityBatchDeleteRequestToJSON = EntityBatchDeleteRequestToJSON; -exports.EntityBatchDeleteRequestToJSONTyped = EntityBatchDeleteRequestToJSONTyped; -/** - * Check if a given object implements the EntityBatchDeleteRequest interface. - */ -function instanceOfEntityBatchDeleteRequest(value) { - return true; -} -function EntityBatchDeleteRequestFromJSON(json) { - return EntityBatchDeleteRequestFromJSONTyped(json, false); -} -function EntityBatchDeleteRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'entityIds': json['entity_ids'] == null ? undefined : json['entity_ids'], - }; -} -function EntityBatchDeleteRequestToJSON(json) { - return EntityBatchDeleteRequestToJSONTyped(json, false); -} -function EntityBatchDeleteRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'entity_ids': value['entityIds'], - }; -} diff --git a/ui/api-client/dist/models/EntityCreateAliasRequest.d.ts b/ui/api-client/dist/models/EntityCreateAliasRequest.d.ts deleted file mode 100644 index 2b6ae51117..0000000000 --- a/ui/api-client/dist/models/EntityCreateAliasRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EntityCreateAliasRequest - */ -export interface EntityCreateAliasRequest { - /** - * Entity ID to which this alias belongs - * @type {string} - * @memberof EntityCreateAliasRequest - */ - canonicalId?: string; - /** - * User provided key-value pairs - * @type {object} - * @memberof EntityCreateAliasRequest - */ - customMetadata?: object; - /** - * Entity ID to which this alias belongs. This field is deprecated, use canonical_id. - * @type {string} - * @memberof EntityCreateAliasRequest - */ - entityId?: string; - /** - * ID of the entity alias. If set, updates the corresponding entity alias. - * @type {string} - * @memberof EntityCreateAliasRequest - */ - id?: string; - /** - * Mount accessor to which this alias belongs to; unused for a modify - * @type {string} - * @memberof EntityCreateAliasRequest - */ - mountAccessor?: string; - /** - * Name of the alias; unused for a modify - * @type {string} - * @memberof EntityCreateAliasRequest - */ - name?: string; -} -/** - * Check if a given object implements the EntityCreateAliasRequest interface. - */ -export declare function instanceOfEntityCreateAliasRequest(value: object): value is EntityCreateAliasRequest; -export declare function EntityCreateAliasRequestFromJSON(json: any): EntityCreateAliasRequest; -export declare function EntityCreateAliasRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityCreateAliasRequest; -export declare function EntityCreateAliasRequestToJSON(json: any): EntityCreateAliasRequest; -export declare function EntityCreateAliasRequestToJSONTyped(value?: EntityCreateAliasRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/EntityCreateAliasRequest.js b/ui/api-client/dist/models/EntityCreateAliasRequest.js deleted file mode 100644 index 2096ddb653..0000000000 --- a/ui/api-client/dist/models/EntityCreateAliasRequest.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfEntityCreateAliasRequest = instanceOfEntityCreateAliasRequest; -exports.EntityCreateAliasRequestFromJSON = EntityCreateAliasRequestFromJSON; -exports.EntityCreateAliasRequestFromJSONTyped = EntityCreateAliasRequestFromJSONTyped; -exports.EntityCreateAliasRequestToJSON = EntityCreateAliasRequestToJSON; -exports.EntityCreateAliasRequestToJSONTyped = EntityCreateAliasRequestToJSONTyped; -/** - * Check if a given object implements the EntityCreateAliasRequest interface. - */ -function instanceOfEntityCreateAliasRequest(value) { - return true; -} -function EntityCreateAliasRequestFromJSON(json) { - return EntityCreateAliasRequestFromJSONTyped(json, false); -} -function EntityCreateAliasRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'canonicalId': json['canonical_id'] == null ? undefined : json['canonical_id'], - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - 'id': json['id'] == null ? undefined : json['id'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -function EntityCreateAliasRequestToJSON(json) { - return EntityCreateAliasRequestToJSONTyped(json, false); -} -function EntityCreateAliasRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'canonical_id': value['canonicalId'], - 'custom_metadata': value['customMetadata'], - 'entity_id': value['entityId'], - 'id': value['id'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/models/EntityCreateRequest.d.ts b/ui/api-client/dist/models/EntityCreateRequest.d.ts deleted file mode 100644 index 1174da3d5f..0000000000 --- a/ui/api-client/dist/models/EntityCreateRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EntityCreateRequest - */ -export interface EntityCreateRequest { - /** - * If set true, tokens tied to this identity will not be able to be used (but will not be revoked). - * @type {boolean} - * @memberof EntityCreateRequest - */ - disabled?: boolean; - /** - * ID of the entity. If set, updates the corresponding existing entity. - * @type {string} - * @memberof EntityCreateRequest - */ - id?: string; - /** - * Metadata to be associated with the entity. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof EntityCreateRequest - */ - metadata?: object; - /** - * Name of the entity - * @type {string} - * @memberof EntityCreateRequest - */ - name?: string; - /** - * Policies to be tied to the entity. - * @type {Array} - * @memberof EntityCreateRequest - */ - policies?: Array; -} -/** - * Check if a given object implements the EntityCreateRequest interface. - */ -export declare function instanceOfEntityCreateRequest(value: object): value is EntityCreateRequest; -export declare function EntityCreateRequestFromJSON(json: any): EntityCreateRequest; -export declare function EntityCreateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityCreateRequest; -export declare function EntityCreateRequestToJSON(json: any): EntityCreateRequest; -export declare function EntityCreateRequestToJSONTyped(value?: EntityCreateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/EntityCreateRequest.js b/ui/api-client/dist/models/EntityCreateRequest.js deleted file mode 100644 index ad1809a3c2..0000000000 --- a/ui/api-client/dist/models/EntityCreateRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfEntityCreateRequest = instanceOfEntityCreateRequest; -exports.EntityCreateRequestFromJSON = EntityCreateRequestFromJSON; -exports.EntityCreateRequestFromJSONTyped = EntityCreateRequestFromJSONTyped; -exports.EntityCreateRequestToJSON = EntityCreateRequestToJSON; -exports.EntityCreateRequestToJSONTyped = EntityCreateRequestToJSONTyped; -/** - * Check if a given object implements the EntityCreateRequest interface. - */ -function instanceOfEntityCreateRequest(value) { - return true; -} -function EntityCreateRequestFromJSON(json) { - return EntityCreateRequestFromJSONTyped(json, false); -} -function EntityCreateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disabled': json['disabled'] == null ? undefined : json['disabled'], - 'id': json['id'] == null ? undefined : json['id'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'name': json['name'] == null ? undefined : json['name'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -function EntityCreateRequestToJSON(json) { - return EntityCreateRequestToJSONTyped(json, false); -} -function EntityCreateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disabled': value['disabled'], - 'id': value['id'], - 'metadata': value['metadata'], - 'name': value['name'], - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/models/EntityLookUpRequest.d.ts b/ui/api-client/dist/models/EntityLookUpRequest.d.ts deleted file mode 100644 index 4065843d3e..0000000000 --- a/ui/api-client/dist/models/EntityLookUpRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EntityLookUpRequest - */ -export interface EntityLookUpRequest { - /** - * ID of the alias. - * @type {string} - * @memberof EntityLookUpRequest - */ - aliasId?: string; - /** - * Accessor of the mount to which the alias belongs to. This should be supplied in conjunction with 'alias_name'. - * @type {string} - * @memberof EntityLookUpRequest - */ - aliasMountAccessor?: string; - /** - * Name of the alias. This should be supplied in conjunction with 'alias_mount_accessor'. - * @type {string} - * @memberof EntityLookUpRequest - */ - aliasName?: string; - /** - * ID of the entity. - * @type {string} - * @memberof EntityLookUpRequest - */ - id?: string; - /** - * Name of the entity. - * @type {string} - * @memberof EntityLookUpRequest - */ - name?: string; -} -/** - * Check if a given object implements the EntityLookUpRequest interface. - */ -export declare function instanceOfEntityLookUpRequest(value: object): value is EntityLookUpRequest; -export declare function EntityLookUpRequestFromJSON(json: any): EntityLookUpRequest; -export declare function EntityLookUpRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityLookUpRequest; -export declare function EntityLookUpRequestToJSON(json: any): EntityLookUpRequest; -export declare function EntityLookUpRequestToJSONTyped(value?: EntityLookUpRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/EntityLookUpRequest.js b/ui/api-client/dist/models/EntityLookUpRequest.js deleted file mode 100644 index a6cacb9551..0000000000 --- a/ui/api-client/dist/models/EntityLookUpRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfEntityLookUpRequest = instanceOfEntityLookUpRequest; -exports.EntityLookUpRequestFromJSON = EntityLookUpRequestFromJSON; -exports.EntityLookUpRequestFromJSONTyped = EntityLookUpRequestFromJSONTyped; -exports.EntityLookUpRequestToJSON = EntityLookUpRequestToJSON; -exports.EntityLookUpRequestToJSONTyped = EntityLookUpRequestToJSONTyped; -/** - * Check if a given object implements the EntityLookUpRequest interface. - */ -function instanceOfEntityLookUpRequest(value) { - return true; -} -function EntityLookUpRequestFromJSON(json) { - return EntityLookUpRequestFromJSONTyped(json, false); -} -function EntityLookUpRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'aliasId': json['alias_id'] == null ? undefined : json['alias_id'], - 'aliasMountAccessor': json['alias_mount_accessor'] == null ? undefined : json['alias_mount_accessor'], - 'aliasName': json['alias_name'] == null ? undefined : json['alias_name'], - 'id': json['id'] == null ? undefined : json['id'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -function EntityLookUpRequestToJSON(json) { - return EntityLookUpRequestToJSONTyped(json, false); -} -function EntityLookUpRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alias_id': value['aliasId'], - 'alias_mount_accessor': value['aliasMountAccessor'], - 'alias_name': value['aliasName'], - 'id': value['id'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/models/EntityMergeRequest.d.ts b/ui/api-client/dist/models/EntityMergeRequest.d.ts deleted file mode 100644 index 08b0f1e22b..0000000000 --- a/ui/api-client/dist/models/EntityMergeRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EntityMergeRequest - */ -export interface EntityMergeRequest { - /** - * Alias IDs to keep in case of conflicting aliases. Ignored if no conflicting aliases found - * @type {Array} - * @memberof EntityMergeRequest - */ - conflictingAliasIdsToKeep?: Array; - /** - * Setting this will follow the 'mine' strategy for merging MFA secrets. If there are secrets of the same type both in entities that are merged from and in entity into which all others are getting merged, secrets in the destination will be unaltered. If not set, this API will throw an error containing all the conflicts. - * @type {boolean} - * @memberof EntityMergeRequest - */ - force?: boolean; - /** - * Entity IDs which need to get merged - * @type {Array} - * @memberof EntityMergeRequest - */ - fromEntityIds?: Array; - /** - * Entity ID into which all the other entities need to get merged - * @type {string} - * @memberof EntityMergeRequest - */ - toEntityId?: string; -} -/** - * Check if a given object implements the EntityMergeRequest interface. - */ -export declare function instanceOfEntityMergeRequest(value: object): value is EntityMergeRequest; -export declare function EntityMergeRequestFromJSON(json: any): EntityMergeRequest; -export declare function EntityMergeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityMergeRequest; -export declare function EntityMergeRequestToJSON(json: any): EntityMergeRequest; -export declare function EntityMergeRequestToJSONTyped(value?: EntityMergeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/EntityMergeRequest.js b/ui/api-client/dist/models/EntityMergeRequest.js deleted file mode 100644 index 73fc9b6e80..0000000000 --- a/ui/api-client/dist/models/EntityMergeRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfEntityMergeRequest = instanceOfEntityMergeRequest; -exports.EntityMergeRequestFromJSON = EntityMergeRequestFromJSON; -exports.EntityMergeRequestFromJSONTyped = EntityMergeRequestFromJSONTyped; -exports.EntityMergeRequestToJSON = EntityMergeRequestToJSON; -exports.EntityMergeRequestToJSONTyped = EntityMergeRequestToJSONTyped; -/** - * Check if a given object implements the EntityMergeRequest interface. - */ -function instanceOfEntityMergeRequest(value) { - return true; -} -function EntityMergeRequestFromJSON(json) { - return EntityMergeRequestFromJSONTyped(json, false); -} -function EntityMergeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'conflictingAliasIdsToKeep': json['conflicting_alias_ids_to_keep'] == null ? undefined : json['conflicting_alias_ids_to_keep'], - 'force': json['force'] == null ? undefined : json['force'], - 'fromEntityIds': json['from_entity_ids'] == null ? undefined : json['from_entity_ids'], - 'toEntityId': json['to_entity_id'] == null ? undefined : json['to_entity_id'], - }; -} -function EntityMergeRequestToJSON(json) { - return EntityMergeRequestToJSONTyped(json, false); -} -function EntityMergeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'conflicting_alias_ids_to_keep': value['conflictingAliasIdsToKeep'], - 'force': value['force'], - 'from_entity_ids': value['fromEntityIds'], - 'to_entity_id': value['toEntityId'], - }; -} diff --git a/ui/api-client/dist/models/EntityUpdateAliasByIdRequest.d.ts b/ui/api-client/dist/models/EntityUpdateAliasByIdRequest.d.ts deleted file mode 100644 index 87196ce113..0000000000 --- a/ui/api-client/dist/models/EntityUpdateAliasByIdRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EntityUpdateAliasByIdRequest - */ -export interface EntityUpdateAliasByIdRequest { - /** - * Entity ID to which this alias should be tied to - * @type {string} - * @memberof EntityUpdateAliasByIdRequest - */ - canonicalId?: string; - /** - * User provided key-value pairs - * @type {object} - * @memberof EntityUpdateAliasByIdRequest - */ - customMetadata?: object; - /** - * Entity ID to which this alias belongs to. This field is deprecated, use canonical_id. - * @type {string} - * @memberof EntityUpdateAliasByIdRequest - */ - entityId?: string; - /** - * (Unused) - * @type {string} - * @memberof EntityUpdateAliasByIdRequest - */ - mountAccessor?: string; - /** - * (Unused) - * @type {string} - * @memberof EntityUpdateAliasByIdRequest - */ - name?: string; -} -/** - * Check if a given object implements the EntityUpdateAliasByIdRequest interface. - */ -export declare function instanceOfEntityUpdateAliasByIdRequest(value: object): value is EntityUpdateAliasByIdRequest; -export declare function EntityUpdateAliasByIdRequestFromJSON(json: any): EntityUpdateAliasByIdRequest; -export declare function EntityUpdateAliasByIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityUpdateAliasByIdRequest; -export declare function EntityUpdateAliasByIdRequestToJSON(json: any): EntityUpdateAliasByIdRequest; -export declare function EntityUpdateAliasByIdRequestToJSONTyped(value?: EntityUpdateAliasByIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/EntityUpdateAliasByIdRequest.js b/ui/api-client/dist/models/EntityUpdateAliasByIdRequest.js deleted file mode 100644 index 0831bddad7..0000000000 --- a/ui/api-client/dist/models/EntityUpdateAliasByIdRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfEntityUpdateAliasByIdRequest = instanceOfEntityUpdateAliasByIdRequest; -exports.EntityUpdateAliasByIdRequestFromJSON = EntityUpdateAliasByIdRequestFromJSON; -exports.EntityUpdateAliasByIdRequestFromJSONTyped = EntityUpdateAliasByIdRequestFromJSONTyped; -exports.EntityUpdateAliasByIdRequestToJSON = EntityUpdateAliasByIdRequestToJSON; -exports.EntityUpdateAliasByIdRequestToJSONTyped = EntityUpdateAliasByIdRequestToJSONTyped; -/** - * Check if a given object implements the EntityUpdateAliasByIdRequest interface. - */ -function instanceOfEntityUpdateAliasByIdRequest(value) { - return true; -} -function EntityUpdateAliasByIdRequestFromJSON(json) { - return EntityUpdateAliasByIdRequestFromJSONTyped(json, false); -} -function EntityUpdateAliasByIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'canonicalId': json['canonical_id'] == null ? undefined : json['canonical_id'], - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -function EntityUpdateAliasByIdRequestToJSON(json) { - return EntityUpdateAliasByIdRequestToJSONTyped(json, false); -} -function EntityUpdateAliasByIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'canonical_id': value['canonicalId'], - 'custom_metadata': value['customMetadata'], - 'entity_id': value['entityId'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/models/EntityUpdateByIdRequest.d.ts b/ui/api-client/dist/models/EntityUpdateByIdRequest.d.ts deleted file mode 100644 index dd69b4afcd..0000000000 --- a/ui/api-client/dist/models/EntityUpdateByIdRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EntityUpdateByIdRequest - */ -export interface EntityUpdateByIdRequest { - /** - * If set true, tokens tied to this identity will not be able to be used (but will not be revoked). - * @type {boolean} - * @memberof EntityUpdateByIdRequest - */ - disabled?: boolean; - /** - * Metadata to be associated with the entity. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof EntityUpdateByIdRequest - */ - metadata?: object; - /** - * Name of the entity - * @type {string} - * @memberof EntityUpdateByIdRequest - */ - name?: string; - /** - * Policies to be tied to the entity. - * @type {Array} - * @memberof EntityUpdateByIdRequest - */ - policies?: Array; -} -/** - * Check if a given object implements the EntityUpdateByIdRequest interface. - */ -export declare function instanceOfEntityUpdateByIdRequest(value: object): value is EntityUpdateByIdRequest; -export declare function EntityUpdateByIdRequestFromJSON(json: any): EntityUpdateByIdRequest; -export declare function EntityUpdateByIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityUpdateByIdRequest; -export declare function EntityUpdateByIdRequestToJSON(json: any): EntityUpdateByIdRequest; -export declare function EntityUpdateByIdRequestToJSONTyped(value?: EntityUpdateByIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/EntityUpdateByIdRequest.js b/ui/api-client/dist/models/EntityUpdateByIdRequest.js deleted file mode 100644 index fb9d79c635..0000000000 --- a/ui/api-client/dist/models/EntityUpdateByIdRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfEntityUpdateByIdRequest = instanceOfEntityUpdateByIdRequest; -exports.EntityUpdateByIdRequestFromJSON = EntityUpdateByIdRequestFromJSON; -exports.EntityUpdateByIdRequestFromJSONTyped = EntityUpdateByIdRequestFromJSONTyped; -exports.EntityUpdateByIdRequestToJSON = EntityUpdateByIdRequestToJSON; -exports.EntityUpdateByIdRequestToJSONTyped = EntityUpdateByIdRequestToJSONTyped; -/** - * Check if a given object implements the EntityUpdateByIdRequest interface. - */ -function instanceOfEntityUpdateByIdRequest(value) { - return true; -} -function EntityUpdateByIdRequestFromJSON(json) { - return EntityUpdateByIdRequestFromJSONTyped(json, false); -} -function EntityUpdateByIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disabled': json['disabled'] == null ? undefined : json['disabled'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'name': json['name'] == null ? undefined : json['name'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -function EntityUpdateByIdRequestToJSON(json) { - return EntityUpdateByIdRequestToJSONTyped(json, false); -} -function EntityUpdateByIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disabled': value['disabled'], - 'metadata': value['metadata'], - 'name': value['name'], - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/models/EntityUpdateByNameRequest.d.ts b/ui/api-client/dist/models/EntityUpdateByNameRequest.d.ts deleted file mode 100644 index 4222695705..0000000000 --- a/ui/api-client/dist/models/EntityUpdateByNameRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface EntityUpdateByNameRequest - */ -export interface EntityUpdateByNameRequest { - /** - * If set true, tokens tied to this identity will not be able to be used (but will not be revoked). - * @type {boolean} - * @memberof EntityUpdateByNameRequest - */ - disabled?: boolean; - /** - * ID of the entity. If set, updates the corresponding existing entity. - * @type {string} - * @memberof EntityUpdateByNameRequest - */ - id?: string; - /** - * Metadata to be associated with the entity. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof EntityUpdateByNameRequest - */ - metadata?: object; - /** - * Policies to be tied to the entity. - * @type {Array} - * @memberof EntityUpdateByNameRequest - */ - policies?: Array; -} -/** - * Check if a given object implements the EntityUpdateByNameRequest interface. - */ -export declare function instanceOfEntityUpdateByNameRequest(value: object): value is EntityUpdateByNameRequest; -export declare function EntityUpdateByNameRequestFromJSON(json: any): EntityUpdateByNameRequest; -export declare function EntityUpdateByNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityUpdateByNameRequest; -export declare function EntityUpdateByNameRequestToJSON(json: any): EntityUpdateByNameRequest; -export declare function EntityUpdateByNameRequestToJSONTyped(value?: EntityUpdateByNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/EntityUpdateByNameRequest.js b/ui/api-client/dist/models/EntityUpdateByNameRequest.js deleted file mode 100644 index 720c3dc4a1..0000000000 --- a/ui/api-client/dist/models/EntityUpdateByNameRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfEntityUpdateByNameRequest = instanceOfEntityUpdateByNameRequest; -exports.EntityUpdateByNameRequestFromJSON = EntityUpdateByNameRequestFromJSON; -exports.EntityUpdateByNameRequestFromJSONTyped = EntityUpdateByNameRequestFromJSONTyped; -exports.EntityUpdateByNameRequestToJSON = EntityUpdateByNameRequestToJSON; -exports.EntityUpdateByNameRequestToJSONTyped = EntityUpdateByNameRequestToJSONTyped; -/** - * Check if a given object implements the EntityUpdateByNameRequest interface. - */ -function instanceOfEntityUpdateByNameRequest(value) { - return true; -} -function EntityUpdateByNameRequestFromJSON(json) { - return EntityUpdateByNameRequestFromJSONTyped(json, false); -} -function EntityUpdateByNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disabled': json['disabled'] == null ? undefined : json['disabled'], - 'id': json['id'] == null ? undefined : json['id'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -function EntityUpdateByNameRequestToJSON(json) { - return EntityUpdateByNameRequestToJSONTyped(json, false); -} -function EntityUpdateByNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disabled': value['disabled'], - 'id': value['id'], - 'metadata': value['metadata'], - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/models/GenerateHashRequest.d.ts b/ui/api-client/dist/models/GenerateHashRequest.d.ts deleted file mode 100644 index 7bccc02bf6..0000000000 --- a/ui/api-client/dist/models/GenerateHashRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateHashRequest - */ -export interface GenerateHashRequest { - /** - * Algorithm to use (POST body parameter). Valid values are: * sha2-224 * sha2-256 * sha2-384 * sha2-512 Defaults to "sha2-256". - * @type {string} - * @memberof GenerateHashRequest - */ - algorithm?: string; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "hex". - * @type {string} - * @memberof GenerateHashRequest - */ - format?: string; - /** - * The base64-encoded input data - * @type {string} - * @memberof GenerateHashRequest - */ - input?: string; -} -/** - * Check if a given object implements the GenerateHashRequest interface. - */ -export declare function instanceOfGenerateHashRequest(value: object): value is GenerateHashRequest; -export declare function GenerateHashRequestFromJSON(json: any): GenerateHashRequest; -export declare function GenerateHashRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateHashRequest; -export declare function GenerateHashRequestToJSON(json: any): GenerateHashRequest; -export declare function GenerateHashRequestToJSONTyped(value?: GenerateHashRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GenerateHashRequest.js b/ui/api-client/dist/models/GenerateHashRequest.js deleted file mode 100644 index 33c5425b4f..0000000000 --- a/ui/api-client/dist/models/GenerateHashRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGenerateHashRequest = instanceOfGenerateHashRequest; -exports.GenerateHashRequestFromJSON = GenerateHashRequestFromJSON; -exports.GenerateHashRequestFromJSONTyped = GenerateHashRequestFromJSONTyped; -exports.GenerateHashRequestToJSON = GenerateHashRequestToJSON; -exports.GenerateHashRequestToJSONTyped = GenerateHashRequestToJSONTyped; -/** - * Check if a given object implements the GenerateHashRequest interface. - */ -function instanceOfGenerateHashRequest(value) { - return true; -} -function GenerateHashRequestFromJSON(json) { - return GenerateHashRequestFromJSONTyped(json, false); -} -function GenerateHashRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'format': json['format'] == null ? undefined : json['format'], - 'input': json['input'] == null ? undefined : json['input'], - }; -} -function GenerateHashRequestToJSON(json) { - return GenerateHashRequestToJSONTyped(json, false); -} -function GenerateHashRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'format': value['format'], - 'input': value['input'], - }; -} diff --git a/ui/api-client/dist/models/GenerateHashResponse.d.ts b/ui/api-client/dist/models/GenerateHashResponse.d.ts deleted file mode 100644 index 89b7f2abbd..0000000000 --- a/ui/api-client/dist/models/GenerateHashResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateHashResponse - */ -export interface GenerateHashResponse { - /** - * - * @type {string} - * @memberof GenerateHashResponse - */ - sum?: string; -} -/** - * Check if a given object implements the GenerateHashResponse interface. - */ -export declare function instanceOfGenerateHashResponse(value: object): value is GenerateHashResponse; -export declare function GenerateHashResponseFromJSON(json: any): GenerateHashResponse; -export declare function GenerateHashResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateHashResponse; -export declare function GenerateHashResponseToJSON(json: any): GenerateHashResponse; -export declare function GenerateHashResponseToJSONTyped(value?: GenerateHashResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GenerateHashResponse.js b/ui/api-client/dist/models/GenerateHashResponse.js deleted file mode 100644 index 27006b7daf..0000000000 --- a/ui/api-client/dist/models/GenerateHashResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGenerateHashResponse = instanceOfGenerateHashResponse; -exports.GenerateHashResponseFromJSON = GenerateHashResponseFromJSON; -exports.GenerateHashResponseFromJSONTyped = GenerateHashResponseFromJSONTyped; -exports.GenerateHashResponseToJSON = GenerateHashResponseToJSON; -exports.GenerateHashResponseToJSONTyped = GenerateHashResponseToJSONTyped; -/** - * Check if a given object implements the GenerateHashResponse interface. - */ -function instanceOfGenerateHashResponse(value) { - return true; -} -function GenerateHashResponseFromJSON(json) { - return GenerateHashResponseFromJSONTyped(json, false); -} -function GenerateHashResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'sum': json['sum'] == null ? undefined : json['sum'], - }; -} -function GenerateHashResponseToJSON(json) { - return GenerateHashResponseToJSONTyped(json, false); -} -function GenerateHashResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'sum': value['sum'], - }; -} diff --git a/ui/api-client/dist/models/GenerateHashWithAlgorithmRequest.d.ts b/ui/api-client/dist/models/GenerateHashWithAlgorithmRequest.d.ts deleted file mode 100644 index 07a319bcc9..0000000000 --- a/ui/api-client/dist/models/GenerateHashWithAlgorithmRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateHashWithAlgorithmRequest - */ -export interface GenerateHashWithAlgorithmRequest { - /** - * Algorithm to use (POST body parameter). Valid values are: * sha2-224 * sha2-256 * sha2-384 * sha2-512 Defaults to "sha2-256". - * @type {string} - * @memberof GenerateHashWithAlgorithmRequest - */ - algorithm?: string; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "hex". - * @type {string} - * @memberof GenerateHashWithAlgorithmRequest - */ - format?: string; - /** - * The base64-encoded input data - * @type {string} - * @memberof GenerateHashWithAlgorithmRequest - */ - input?: string; -} -/** - * Check if a given object implements the GenerateHashWithAlgorithmRequest interface. - */ -export declare function instanceOfGenerateHashWithAlgorithmRequest(value: object): value is GenerateHashWithAlgorithmRequest; -export declare function GenerateHashWithAlgorithmRequestFromJSON(json: any): GenerateHashWithAlgorithmRequest; -export declare function GenerateHashWithAlgorithmRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateHashWithAlgorithmRequest; -export declare function GenerateHashWithAlgorithmRequestToJSON(json: any): GenerateHashWithAlgorithmRequest; -export declare function GenerateHashWithAlgorithmRequestToJSONTyped(value?: GenerateHashWithAlgorithmRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GenerateHashWithAlgorithmRequest.js b/ui/api-client/dist/models/GenerateHashWithAlgorithmRequest.js deleted file mode 100644 index 35b750b258..0000000000 --- a/ui/api-client/dist/models/GenerateHashWithAlgorithmRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGenerateHashWithAlgorithmRequest = instanceOfGenerateHashWithAlgorithmRequest; -exports.GenerateHashWithAlgorithmRequestFromJSON = GenerateHashWithAlgorithmRequestFromJSON; -exports.GenerateHashWithAlgorithmRequestFromJSONTyped = GenerateHashWithAlgorithmRequestFromJSONTyped; -exports.GenerateHashWithAlgorithmRequestToJSON = GenerateHashWithAlgorithmRequestToJSON; -exports.GenerateHashWithAlgorithmRequestToJSONTyped = GenerateHashWithAlgorithmRequestToJSONTyped; -/** - * Check if a given object implements the GenerateHashWithAlgorithmRequest interface. - */ -function instanceOfGenerateHashWithAlgorithmRequest(value) { - return true; -} -function GenerateHashWithAlgorithmRequestFromJSON(json) { - return GenerateHashWithAlgorithmRequestFromJSONTyped(json, false); -} -function GenerateHashWithAlgorithmRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'format': json['format'] == null ? undefined : json['format'], - 'input': json['input'] == null ? undefined : json['input'], - }; -} -function GenerateHashWithAlgorithmRequestToJSON(json) { - return GenerateHashWithAlgorithmRequestToJSONTyped(json, false); -} -function GenerateHashWithAlgorithmRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'format': value['format'], - 'input': value['input'], - }; -} diff --git a/ui/api-client/dist/models/GenerateHashWithAlgorithmResponse.d.ts b/ui/api-client/dist/models/GenerateHashWithAlgorithmResponse.d.ts deleted file mode 100644 index aac4e82716..0000000000 --- a/ui/api-client/dist/models/GenerateHashWithAlgorithmResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateHashWithAlgorithmResponse - */ -export interface GenerateHashWithAlgorithmResponse { - /** - * - * @type {string} - * @memberof GenerateHashWithAlgorithmResponse - */ - sum?: string; -} -/** - * Check if a given object implements the GenerateHashWithAlgorithmResponse interface. - */ -export declare function instanceOfGenerateHashWithAlgorithmResponse(value: object): value is GenerateHashWithAlgorithmResponse; -export declare function GenerateHashWithAlgorithmResponseFromJSON(json: any): GenerateHashWithAlgorithmResponse; -export declare function GenerateHashWithAlgorithmResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateHashWithAlgorithmResponse; -export declare function GenerateHashWithAlgorithmResponseToJSON(json: any): GenerateHashWithAlgorithmResponse; -export declare function GenerateHashWithAlgorithmResponseToJSONTyped(value?: GenerateHashWithAlgorithmResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GenerateHashWithAlgorithmResponse.js b/ui/api-client/dist/models/GenerateHashWithAlgorithmResponse.js deleted file mode 100644 index f3471eca4c..0000000000 --- a/ui/api-client/dist/models/GenerateHashWithAlgorithmResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGenerateHashWithAlgorithmResponse = instanceOfGenerateHashWithAlgorithmResponse; -exports.GenerateHashWithAlgorithmResponseFromJSON = GenerateHashWithAlgorithmResponseFromJSON; -exports.GenerateHashWithAlgorithmResponseFromJSONTyped = GenerateHashWithAlgorithmResponseFromJSONTyped; -exports.GenerateHashWithAlgorithmResponseToJSON = GenerateHashWithAlgorithmResponseToJSON; -exports.GenerateHashWithAlgorithmResponseToJSONTyped = GenerateHashWithAlgorithmResponseToJSONTyped; -/** - * Check if a given object implements the GenerateHashWithAlgorithmResponse interface. - */ -function instanceOfGenerateHashWithAlgorithmResponse(value) { - return true; -} -function GenerateHashWithAlgorithmResponseFromJSON(json) { - return GenerateHashWithAlgorithmResponseFromJSONTyped(json, false); -} -function GenerateHashWithAlgorithmResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'sum': json['sum'] == null ? undefined : json['sum'], - }; -} -function GenerateHashWithAlgorithmResponseToJSON(json) { - return GenerateHashWithAlgorithmResponseToJSONTyped(json, false); -} -function GenerateHashWithAlgorithmResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'sum': value['sum'], - }; -} diff --git a/ui/api-client/dist/models/GenerateRandomRequest.d.ts b/ui/api-client/dist/models/GenerateRandomRequest.d.ts deleted file mode 100644 index 7675914c49..0000000000 --- a/ui/api-client/dist/models/GenerateRandomRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateRandomRequest - */ -export interface GenerateRandomRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof GenerateRandomRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof GenerateRandomRequest - */ - format?: string; -} -/** - * Check if a given object implements the GenerateRandomRequest interface. - */ -export declare function instanceOfGenerateRandomRequest(value: object): value is GenerateRandomRequest; -export declare function GenerateRandomRequestFromJSON(json: any): GenerateRandomRequest; -export declare function GenerateRandomRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomRequest; -export declare function GenerateRandomRequestToJSON(json: any): GenerateRandomRequest; -export declare function GenerateRandomRequestToJSONTyped(value?: GenerateRandomRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GenerateRandomRequest.js b/ui/api-client/dist/models/GenerateRandomRequest.js deleted file mode 100644 index 5a7b6d35a2..0000000000 --- a/ui/api-client/dist/models/GenerateRandomRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGenerateRandomRequest = instanceOfGenerateRandomRequest; -exports.GenerateRandomRequestFromJSON = GenerateRandomRequestFromJSON; -exports.GenerateRandomRequestFromJSONTyped = GenerateRandomRequestFromJSONTyped; -exports.GenerateRandomRequestToJSON = GenerateRandomRequestToJSON; -exports.GenerateRandomRequestToJSONTyped = GenerateRandomRequestToJSONTyped; -/** - * Check if a given object implements the GenerateRandomRequest interface. - */ -function instanceOfGenerateRandomRequest(value) { - return true; -} -function GenerateRandomRequestFromJSON(json) { - return GenerateRandomRequestFromJSONTyped(json, false); -} -function GenerateRandomRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} -function GenerateRandomRequestToJSON(json) { - return GenerateRandomRequestToJSONTyped(json, false); -} -function GenerateRandomRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bytes': value['bytes'], - 'format': value['format'], - }; -} diff --git a/ui/api-client/dist/models/GenerateRandomResponse.d.ts b/ui/api-client/dist/models/GenerateRandomResponse.d.ts deleted file mode 100644 index 1d804d5ab5..0000000000 --- a/ui/api-client/dist/models/GenerateRandomResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateRandomResponse - */ -export interface GenerateRandomResponse { - /** - * - * @type {string} - * @memberof GenerateRandomResponse - */ - randomBytes?: string; -} -/** - * Check if a given object implements the GenerateRandomResponse interface. - */ -export declare function instanceOfGenerateRandomResponse(value: object): value is GenerateRandomResponse; -export declare function GenerateRandomResponseFromJSON(json: any): GenerateRandomResponse; -export declare function GenerateRandomResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomResponse; -export declare function GenerateRandomResponseToJSON(json: any): GenerateRandomResponse; -export declare function GenerateRandomResponseToJSONTyped(value?: GenerateRandomResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GenerateRandomResponse.js b/ui/api-client/dist/models/GenerateRandomResponse.js deleted file mode 100644 index 61ec92ca85..0000000000 --- a/ui/api-client/dist/models/GenerateRandomResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGenerateRandomResponse = instanceOfGenerateRandomResponse; -exports.GenerateRandomResponseFromJSON = GenerateRandomResponseFromJSON; -exports.GenerateRandomResponseFromJSONTyped = GenerateRandomResponseFromJSONTyped; -exports.GenerateRandomResponseToJSON = GenerateRandomResponseToJSON; -exports.GenerateRandomResponseToJSONTyped = GenerateRandomResponseToJSONTyped; -/** - * Check if a given object implements the GenerateRandomResponse interface. - */ -function instanceOfGenerateRandomResponse(value) { - return true; -} -function GenerateRandomResponseFromJSON(json) { - return GenerateRandomResponseFromJSONTyped(json, false); -} -function GenerateRandomResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'randomBytes': json['random_bytes'] == null ? undefined : json['random_bytes'], - }; -} -function GenerateRandomResponseToJSON(json) { - return GenerateRandomResponseToJSONTyped(json, false); -} -function GenerateRandomResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'random_bytes': value['randomBytes'], - }; -} diff --git a/ui/api-client/dist/models/GenerateRandomWithBytesRequest.d.ts b/ui/api-client/dist/models/GenerateRandomWithBytesRequest.d.ts deleted file mode 100644 index 945729b541..0000000000 --- a/ui/api-client/dist/models/GenerateRandomWithBytesRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateRandomWithBytesRequest - */ -export interface GenerateRandomWithBytesRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof GenerateRandomWithBytesRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof GenerateRandomWithBytesRequest - */ - format?: string; -} -/** - * Check if a given object implements the GenerateRandomWithBytesRequest interface. - */ -export declare function instanceOfGenerateRandomWithBytesRequest(value: object): value is GenerateRandomWithBytesRequest; -export declare function GenerateRandomWithBytesRequestFromJSON(json: any): GenerateRandomWithBytesRequest; -export declare function GenerateRandomWithBytesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomWithBytesRequest; -export declare function GenerateRandomWithBytesRequestToJSON(json: any): GenerateRandomWithBytesRequest; -export declare function GenerateRandomWithBytesRequestToJSONTyped(value?: GenerateRandomWithBytesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GenerateRandomWithBytesRequest.js b/ui/api-client/dist/models/GenerateRandomWithBytesRequest.js deleted file mode 100644 index 57b44b9f46..0000000000 --- a/ui/api-client/dist/models/GenerateRandomWithBytesRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGenerateRandomWithBytesRequest = instanceOfGenerateRandomWithBytesRequest; -exports.GenerateRandomWithBytesRequestFromJSON = GenerateRandomWithBytesRequestFromJSON; -exports.GenerateRandomWithBytesRequestFromJSONTyped = GenerateRandomWithBytesRequestFromJSONTyped; -exports.GenerateRandomWithBytesRequestToJSON = GenerateRandomWithBytesRequestToJSON; -exports.GenerateRandomWithBytesRequestToJSONTyped = GenerateRandomWithBytesRequestToJSONTyped; -/** - * Check if a given object implements the GenerateRandomWithBytesRequest interface. - */ -function instanceOfGenerateRandomWithBytesRequest(value) { - return true; -} -function GenerateRandomWithBytesRequestFromJSON(json) { - return GenerateRandomWithBytesRequestFromJSONTyped(json, false); -} -function GenerateRandomWithBytesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} -function GenerateRandomWithBytesRequestToJSON(json) { - return GenerateRandomWithBytesRequestToJSONTyped(json, false); -} -function GenerateRandomWithBytesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bytes': value['bytes'], - 'format': value['format'], - }; -} diff --git a/ui/api-client/dist/models/GenerateRandomWithBytesResponse.d.ts b/ui/api-client/dist/models/GenerateRandomWithBytesResponse.d.ts deleted file mode 100644 index 8d45089b7c..0000000000 --- a/ui/api-client/dist/models/GenerateRandomWithBytesResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateRandomWithBytesResponse - */ -export interface GenerateRandomWithBytesResponse { - /** - * - * @type {string} - * @memberof GenerateRandomWithBytesResponse - */ - randomBytes?: string; -} -/** - * Check if a given object implements the GenerateRandomWithBytesResponse interface. - */ -export declare function instanceOfGenerateRandomWithBytesResponse(value: object): value is GenerateRandomWithBytesResponse; -export declare function GenerateRandomWithBytesResponseFromJSON(json: any): GenerateRandomWithBytesResponse; -export declare function GenerateRandomWithBytesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomWithBytesResponse; -export declare function GenerateRandomWithBytesResponseToJSON(json: any): GenerateRandomWithBytesResponse; -export declare function GenerateRandomWithBytesResponseToJSONTyped(value?: GenerateRandomWithBytesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GenerateRandomWithBytesResponse.js b/ui/api-client/dist/models/GenerateRandomWithBytesResponse.js deleted file mode 100644 index a502b18e7a..0000000000 --- a/ui/api-client/dist/models/GenerateRandomWithBytesResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGenerateRandomWithBytesResponse = instanceOfGenerateRandomWithBytesResponse; -exports.GenerateRandomWithBytesResponseFromJSON = GenerateRandomWithBytesResponseFromJSON; -exports.GenerateRandomWithBytesResponseFromJSONTyped = GenerateRandomWithBytesResponseFromJSONTyped; -exports.GenerateRandomWithBytesResponseToJSON = GenerateRandomWithBytesResponseToJSON; -exports.GenerateRandomWithBytesResponseToJSONTyped = GenerateRandomWithBytesResponseToJSONTyped; -/** - * Check if a given object implements the GenerateRandomWithBytesResponse interface. - */ -function instanceOfGenerateRandomWithBytesResponse(value) { - return true; -} -function GenerateRandomWithBytesResponseFromJSON(json) { - return GenerateRandomWithBytesResponseFromJSONTyped(json, false); -} -function GenerateRandomWithBytesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'randomBytes': json['random_bytes'] == null ? undefined : json['random_bytes'], - }; -} -function GenerateRandomWithBytesResponseToJSON(json) { - return GenerateRandomWithBytesResponseToJSONTyped(json, false); -} -function GenerateRandomWithBytesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'random_bytes': value['randomBytes'], - }; -} diff --git a/ui/api-client/dist/models/GenerateRandomWithSourceAndBytesRequest.d.ts b/ui/api-client/dist/models/GenerateRandomWithSourceAndBytesRequest.d.ts deleted file mode 100644 index 2fb1bed775..0000000000 --- a/ui/api-client/dist/models/GenerateRandomWithSourceAndBytesRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateRandomWithSourceAndBytesRequest - */ -export interface GenerateRandomWithSourceAndBytesRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof GenerateRandomWithSourceAndBytesRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof GenerateRandomWithSourceAndBytesRequest - */ - format?: string; -} -/** - * Check if a given object implements the GenerateRandomWithSourceAndBytesRequest interface. - */ -export declare function instanceOfGenerateRandomWithSourceAndBytesRequest(value: object): value is GenerateRandomWithSourceAndBytesRequest; -export declare function GenerateRandomWithSourceAndBytesRequestFromJSON(json: any): GenerateRandomWithSourceAndBytesRequest; -export declare function GenerateRandomWithSourceAndBytesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomWithSourceAndBytesRequest; -export declare function GenerateRandomWithSourceAndBytesRequestToJSON(json: any): GenerateRandomWithSourceAndBytesRequest; -export declare function GenerateRandomWithSourceAndBytesRequestToJSONTyped(value?: GenerateRandomWithSourceAndBytesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GenerateRandomWithSourceAndBytesRequest.js b/ui/api-client/dist/models/GenerateRandomWithSourceAndBytesRequest.js deleted file mode 100644 index 890684844d..0000000000 --- a/ui/api-client/dist/models/GenerateRandomWithSourceAndBytesRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGenerateRandomWithSourceAndBytesRequest = instanceOfGenerateRandomWithSourceAndBytesRequest; -exports.GenerateRandomWithSourceAndBytesRequestFromJSON = GenerateRandomWithSourceAndBytesRequestFromJSON; -exports.GenerateRandomWithSourceAndBytesRequestFromJSONTyped = GenerateRandomWithSourceAndBytesRequestFromJSONTyped; -exports.GenerateRandomWithSourceAndBytesRequestToJSON = GenerateRandomWithSourceAndBytesRequestToJSON; -exports.GenerateRandomWithSourceAndBytesRequestToJSONTyped = GenerateRandomWithSourceAndBytesRequestToJSONTyped; -/** - * Check if a given object implements the GenerateRandomWithSourceAndBytesRequest interface. - */ -function instanceOfGenerateRandomWithSourceAndBytesRequest(value) { - return true; -} -function GenerateRandomWithSourceAndBytesRequestFromJSON(json) { - return GenerateRandomWithSourceAndBytesRequestFromJSONTyped(json, false); -} -function GenerateRandomWithSourceAndBytesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} -function GenerateRandomWithSourceAndBytesRequestToJSON(json) { - return GenerateRandomWithSourceAndBytesRequestToJSONTyped(json, false); -} -function GenerateRandomWithSourceAndBytesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bytes': value['bytes'], - 'format': value['format'], - }; -} diff --git a/ui/api-client/dist/models/GenerateRandomWithSourceAndBytesResponse.d.ts b/ui/api-client/dist/models/GenerateRandomWithSourceAndBytesResponse.d.ts deleted file mode 100644 index 6118c306d4..0000000000 --- a/ui/api-client/dist/models/GenerateRandomWithSourceAndBytesResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateRandomWithSourceAndBytesResponse - */ -export interface GenerateRandomWithSourceAndBytesResponse { - /** - * - * @type {string} - * @memberof GenerateRandomWithSourceAndBytesResponse - */ - randomBytes?: string; -} -/** - * Check if a given object implements the GenerateRandomWithSourceAndBytesResponse interface. - */ -export declare function instanceOfGenerateRandomWithSourceAndBytesResponse(value: object): value is GenerateRandomWithSourceAndBytesResponse; -export declare function GenerateRandomWithSourceAndBytesResponseFromJSON(json: any): GenerateRandomWithSourceAndBytesResponse; -export declare function GenerateRandomWithSourceAndBytesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomWithSourceAndBytesResponse; -export declare function GenerateRandomWithSourceAndBytesResponseToJSON(json: any): GenerateRandomWithSourceAndBytesResponse; -export declare function GenerateRandomWithSourceAndBytesResponseToJSONTyped(value?: GenerateRandomWithSourceAndBytesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GenerateRandomWithSourceAndBytesResponse.js b/ui/api-client/dist/models/GenerateRandomWithSourceAndBytesResponse.js deleted file mode 100644 index dd3f1222b5..0000000000 --- a/ui/api-client/dist/models/GenerateRandomWithSourceAndBytesResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGenerateRandomWithSourceAndBytesResponse = instanceOfGenerateRandomWithSourceAndBytesResponse; -exports.GenerateRandomWithSourceAndBytesResponseFromJSON = GenerateRandomWithSourceAndBytesResponseFromJSON; -exports.GenerateRandomWithSourceAndBytesResponseFromJSONTyped = GenerateRandomWithSourceAndBytesResponseFromJSONTyped; -exports.GenerateRandomWithSourceAndBytesResponseToJSON = GenerateRandomWithSourceAndBytesResponseToJSON; -exports.GenerateRandomWithSourceAndBytesResponseToJSONTyped = GenerateRandomWithSourceAndBytesResponseToJSONTyped; -/** - * Check if a given object implements the GenerateRandomWithSourceAndBytesResponse interface. - */ -function instanceOfGenerateRandomWithSourceAndBytesResponse(value) { - return true; -} -function GenerateRandomWithSourceAndBytesResponseFromJSON(json) { - return GenerateRandomWithSourceAndBytesResponseFromJSONTyped(json, false); -} -function GenerateRandomWithSourceAndBytesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'randomBytes': json['random_bytes'] == null ? undefined : json['random_bytes'], - }; -} -function GenerateRandomWithSourceAndBytesResponseToJSON(json) { - return GenerateRandomWithSourceAndBytesResponseToJSONTyped(json, false); -} -function GenerateRandomWithSourceAndBytesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'random_bytes': value['randomBytes'], - }; -} diff --git a/ui/api-client/dist/models/GenerateRandomWithSourceRequest.d.ts b/ui/api-client/dist/models/GenerateRandomWithSourceRequest.d.ts deleted file mode 100644 index 705f3cde14..0000000000 --- a/ui/api-client/dist/models/GenerateRandomWithSourceRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateRandomWithSourceRequest - */ -export interface GenerateRandomWithSourceRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof GenerateRandomWithSourceRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof GenerateRandomWithSourceRequest - */ - format?: string; -} -/** - * Check if a given object implements the GenerateRandomWithSourceRequest interface. - */ -export declare function instanceOfGenerateRandomWithSourceRequest(value: object): value is GenerateRandomWithSourceRequest; -export declare function GenerateRandomWithSourceRequestFromJSON(json: any): GenerateRandomWithSourceRequest; -export declare function GenerateRandomWithSourceRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomWithSourceRequest; -export declare function GenerateRandomWithSourceRequestToJSON(json: any): GenerateRandomWithSourceRequest; -export declare function GenerateRandomWithSourceRequestToJSONTyped(value?: GenerateRandomWithSourceRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GenerateRandomWithSourceRequest.js b/ui/api-client/dist/models/GenerateRandomWithSourceRequest.js deleted file mode 100644 index 59a6c696c8..0000000000 --- a/ui/api-client/dist/models/GenerateRandomWithSourceRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGenerateRandomWithSourceRequest = instanceOfGenerateRandomWithSourceRequest; -exports.GenerateRandomWithSourceRequestFromJSON = GenerateRandomWithSourceRequestFromJSON; -exports.GenerateRandomWithSourceRequestFromJSONTyped = GenerateRandomWithSourceRequestFromJSONTyped; -exports.GenerateRandomWithSourceRequestToJSON = GenerateRandomWithSourceRequestToJSON; -exports.GenerateRandomWithSourceRequestToJSONTyped = GenerateRandomWithSourceRequestToJSONTyped; -/** - * Check if a given object implements the GenerateRandomWithSourceRequest interface. - */ -function instanceOfGenerateRandomWithSourceRequest(value) { - return true; -} -function GenerateRandomWithSourceRequestFromJSON(json) { - return GenerateRandomWithSourceRequestFromJSONTyped(json, false); -} -function GenerateRandomWithSourceRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} -function GenerateRandomWithSourceRequestToJSON(json) { - return GenerateRandomWithSourceRequestToJSONTyped(json, false); -} -function GenerateRandomWithSourceRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bytes': value['bytes'], - 'format': value['format'], - }; -} diff --git a/ui/api-client/dist/models/GenerateRandomWithSourceResponse.d.ts b/ui/api-client/dist/models/GenerateRandomWithSourceResponse.d.ts deleted file mode 100644 index 3ee21dfd1b..0000000000 --- a/ui/api-client/dist/models/GenerateRandomWithSourceResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateRandomWithSourceResponse - */ -export interface GenerateRandomWithSourceResponse { - /** - * - * @type {string} - * @memberof GenerateRandomWithSourceResponse - */ - randomBytes?: string; -} -/** - * Check if a given object implements the GenerateRandomWithSourceResponse interface. - */ -export declare function instanceOfGenerateRandomWithSourceResponse(value: object): value is GenerateRandomWithSourceResponse; -export declare function GenerateRandomWithSourceResponseFromJSON(json: any): GenerateRandomWithSourceResponse; -export declare function GenerateRandomWithSourceResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomWithSourceResponse; -export declare function GenerateRandomWithSourceResponseToJSON(json: any): GenerateRandomWithSourceResponse; -export declare function GenerateRandomWithSourceResponseToJSONTyped(value?: GenerateRandomWithSourceResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GenerateRandomWithSourceResponse.js b/ui/api-client/dist/models/GenerateRandomWithSourceResponse.js deleted file mode 100644 index 673449065c..0000000000 --- a/ui/api-client/dist/models/GenerateRandomWithSourceResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGenerateRandomWithSourceResponse = instanceOfGenerateRandomWithSourceResponse; -exports.GenerateRandomWithSourceResponseFromJSON = GenerateRandomWithSourceResponseFromJSON; -exports.GenerateRandomWithSourceResponseFromJSONTyped = GenerateRandomWithSourceResponseFromJSONTyped; -exports.GenerateRandomWithSourceResponseToJSON = GenerateRandomWithSourceResponseToJSON; -exports.GenerateRandomWithSourceResponseToJSONTyped = GenerateRandomWithSourceResponseToJSONTyped; -/** - * Check if a given object implements the GenerateRandomWithSourceResponse interface. - */ -function instanceOfGenerateRandomWithSourceResponse(value) { - return true; -} -function GenerateRandomWithSourceResponseFromJSON(json) { - return GenerateRandomWithSourceResponseFromJSONTyped(json, false); -} -function GenerateRandomWithSourceResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'randomBytes': json['random_bytes'] == null ? undefined : json['random_bytes'], - }; -} -function GenerateRandomWithSourceResponseToJSON(json) { - return GenerateRandomWithSourceResponseToJSONTyped(json, false); -} -function GenerateRandomWithSourceResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'random_bytes': value['randomBytes'], - }; -} diff --git a/ui/api-client/dist/models/GenerateUtilizationReportResponse.d.ts b/ui/api-client/dist/models/GenerateUtilizationReportResponse.d.ts deleted file mode 100644 index 23aeed82f2..0000000000 --- a/ui/api-client/dist/models/GenerateUtilizationReportResponse.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GenerateUtilizationReportResponse - */ -export interface GenerateUtilizationReportResponse { - /** - * A map of auth methods, by type, to the number of mounts of that type across all namespaces. - * @type {object} - * @memberof GenerateUtilizationReportResponse - */ - authMethods?: object; - /** - * Number of KVv1 secrets across all mounts and namespaces. - * @type {number} - * @memberof GenerateUtilizationReportResponse - */ - kvv1Secrets?: number; - /** - * Number of KVv2 secrets across all mounts and namespaces. - * @type {number} - * @memberof GenerateUtilizationReportResponse - */ - kvv2Secrets?: number; - /** - * A map containing details of lease count quotas, if in use, including total quotas and the status of the global lease count quota, if one is configured. - * @type {object} - * @memberof GenerateUtilizationReportResponse - */ - leaseCountQuotas?: object; - /** - * A map of all auth methods, by type, to the number of active leases created by auth mounts of that type across all namespaces. - * @type {object} - * @memberof GenerateUtilizationReportResponse - */ - leasesByAuthMethod?: object; - /** - * Number of namespaces. - * @type {number} - * @memberof GenerateUtilizationReportResponse - */ - namespaces?: number; - /** - * A map containing 'total_roles' and 'total_issuers' for all PKI mounts across all namespaces, if PKI is in use. - * @type {object} - * @memberof GenerateUtilizationReportResponse - */ - pki?: object; - /** - * A map containing details about replication status. - * @type {object} - * @memberof GenerateUtilizationReportResponse - */ - replicationStatus?: object; - /** - * A map of secret engines, by type, to the number of mounts of that type across all namespaces. - * @type {object} - * @memberof GenerateUtilizationReportResponse - */ - secretEngines?: object; - /** - * A map containing 'total_sources' and 'total_destinations' for secret syncs, if configured. - * @type {object} - * @memberof GenerateUtilizationReportResponse - */ - secretSync?: object; -} -/** - * Check if a given object implements the GenerateUtilizationReportResponse interface. - */ -export declare function instanceOfGenerateUtilizationReportResponse(value: object): value is GenerateUtilizationReportResponse; -export declare function GenerateUtilizationReportResponseFromJSON(json: any): GenerateUtilizationReportResponse; -export declare function GenerateUtilizationReportResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateUtilizationReportResponse; -export declare function GenerateUtilizationReportResponseToJSON(json: any): GenerateUtilizationReportResponse; -export declare function GenerateUtilizationReportResponseToJSONTyped(value?: GenerateUtilizationReportResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GenerateUtilizationReportResponse.js b/ui/api-client/dist/models/GenerateUtilizationReportResponse.js deleted file mode 100644 index 941ee72f04..0000000000 --- a/ui/api-client/dist/models/GenerateUtilizationReportResponse.js +++ /dev/null @@ -1,66 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGenerateUtilizationReportResponse = instanceOfGenerateUtilizationReportResponse; -exports.GenerateUtilizationReportResponseFromJSON = GenerateUtilizationReportResponseFromJSON; -exports.GenerateUtilizationReportResponseFromJSONTyped = GenerateUtilizationReportResponseFromJSONTyped; -exports.GenerateUtilizationReportResponseToJSON = GenerateUtilizationReportResponseToJSON; -exports.GenerateUtilizationReportResponseToJSONTyped = GenerateUtilizationReportResponseToJSONTyped; -/** - * Check if a given object implements the GenerateUtilizationReportResponse interface. - */ -function instanceOfGenerateUtilizationReportResponse(value) { - return true; -} -function GenerateUtilizationReportResponseFromJSON(json) { - return GenerateUtilizationReportResponseFromJSONTyped(json, false); -} -function GenerateUtilizationReportResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'authMethods': json['auth_methods'] == null ? undefined : json['auth_methods'], - 'kvv1Secrets': json['kvv1_secrets'] == null ? undefined : json['kvv1_secrets'], - 'kvv2Secrets': json['kvv2_secrets'] == null ? undefined : json['kvv2_secrets'], - 'leaseCountQuotas': json['lease_count_quotas'] == null ? undefined : json['lease_count_quotas'], - 'leasesByAuthMethod': json['leases_by_auth_method'] == null ? undefined : json['leases_by_auth_method'], - 'namespaces': json['namespaces'] == null ? undefined : json['namespaces'], - 'pki': json['pki'] == null ? undefined : json['pki'], - 'replicationStatus': json['replication_status'] == null ? undefined : json['replication_status'], - 'secretEngines': json['secret_engines'] == null ? undefined : json['secret_engines'], - 'secretSync': json['secret_sync'] == null ? undefined : json['secret_sync'], - }; -} -function GenerateUtilizationReportResponseToJSON(json) { - return GenerateUtilizationReportResponseToJSONTyped(json, false); -} -function GenerateUtilizationReportResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'auth_methods': value['authMethods'], - 'kvv1_secrets': value['kvv1Secrets'], - 'kvv2_secrets': value['kvv2Secrets'], - 'lease_count_quotas': value['leaseCountQuotas'], - 'leases_by_auth_method': value['leasesByAuthMethod'], - 'namespaces': value['namespaces'], - 'pki': value['pki'], - 'replication_status': value['replicationStatus'], - 'secret_engines': value['secretEngines'], - 'secret_sync': value['secretSync'], - }; -} diff --git a/ui/api-client/dist/models/GithubConfigureRequest.d.ts b/ui/api-client/dist/models/GithubConfigureRequest.d.ts deleted file mode 100644 index 3a9a93daca..0000000000 --- a/ui/api-client/dist/models/GithubConfigureRequest.d.ts +++ /dev/null @@ -1,112 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GithubConfigureRequest - */ -export interface GithubConfigureRequest { - /** - * The API endpoint to use. Useful if you are running GitHub Enterprise or an API-compatible authentication server. - * @type {string} - * @memberof GithubConfigureRequest - */ - baseUrl?: string; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof GithubConfigureRequest - * @deprecated - */ - maxTtl?: string; - /** - * The organization users must be part of - * @type {string} - * @memberof GithubConfigureRequest - */ - organization: string; - /** - * The ID of the organization users must be part of - * @type {number} - * @memberof GithubConfigureRequest - */ - organizationId?: number; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof GithubConfigureRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof GithubConfigureRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof GithubConfigureRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof GithubConfigureRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof GithubConfigureRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof GithubConfigureRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies. This will apply to all tokens generated by this auth method, in addition to any policies configured for specific users/groups. - * @type {Array} - * @memberof GithubConfigureRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof GithubConfigureRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof GithubConfigureRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof GithubConfigureRequest - * @deprecated - */ - ttl?: string; -} -/** - * Check if a given object implements the GithubConfigureRequest interface. - */ -export declare function instanceOfGithubConfigureRequest(value: object): value is GithubConfigureRequest; -export declare function GithubConfigureRequestFromJSON(json: any): GithubConfigureRequest; -export declare function GithubConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GithubConfigureRequest; -export declare function GithubConfigureRequestToJSON(json: any): GithubConfigureRequest; -export declare function GithubConfigureRequestToJSONTyped(value?: GithubConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GithubConfigureRequest.js b/ui/api-client/dist/models/GithubConfigureRequest.js deleted file mode 100644 index dcdad1ce74..0000000000 --- a/ui/api-client/dist/models/GithubConfigureRequest.js +++ /dev/null @@ -1,76 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGithubConfigureRequest = instanceOfGithubConfigureRequest; -exports.GithubConfigureRequestFromJSON = GithubConfigureRequestFromJSON; -exports.GithubConfigureRequestFromJSONTyped = GithubConfigureRequestFromJSONTyped; -exports.GithubConfigureRequestToJSON = GithubConfigureRequestToJSON; -exports.GithubConfigureRequestToJSONTyped = GithubConfigureRequestToJSONTyped; -/** - * Check if a given object implements the GithubConfigureRequest interface. - */ -function instanceOfGithubConfigureRequest(value) { - if (!('organization' in value) || value['organization'] === undefined) - return false; - return true; -} -function GithubConfigureRequestFromJSON(json) { - return GithubConfigureRequestFromJSONTyped(json, false); -} -function GithubConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'baseUrl': json['base_url'] == null ? undefined : json['base_url'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'organization': json['organization'], - 'organizationId': json['organization_id'] == null ? undefined : json['organization_id'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function GithubConfigureRequestToJSON(json) { - return GithubConfigureRequestToJSONTyped(json, false); -} -function GithubConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'base_url': value['baseUrl'], - 'max_ttl': value['maxTtl'], - 'organization': value['organization'], - 'organization_id': value['organizationId'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/GithubLoginRequest.d.ts b/ui/api-client/dist/models/GithubLoginRequest.d.ts deleted file mode 100644 index b520d80fd3..0000000000 --- a/ui/api-client/dist/models/GithubLoginRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GithubLoginRequest - */ -export interface GithubLoginRequest { - /** - * GitHub personal API token - * @type {string} - * @memberof GithubLoginRequest - */ - token?: string; -} -/** - * Check if a given object implements the GithubLoginRequest interface. - */ -export declare function instanceOfGithubLoginRequest(value: object): value is GithubLoginRequest; -export declare function GithubLoginRequestFromJSON(json: any): GithubLoginRequest; -export declare function GithubLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GithubLoginRequest; -export declare function GithubLoginRequestToJSON(json: any): GithubLoginRequest; -export declare function GithubLoginRequestToJSONTyped(value?: GithubLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GithubLoginRequest.js b/ui/api-client/dist/models/GithubLoginRequest.js deleted file mode 100644 index 6a13dbd6c2..0000000000 --- a/ui/api-client/dist/models/GithubLoginRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGithubLoginRequest = instanceOfGithubLoginRequest; -exports.GithubLoginRequestFromJSON = GithubLoginRequestFromJSON; -exports.GithubLoginRequestFromJSONTyped = GithubLoginRequestFromJSONTyped; -exports.GithubLoginRequestToJSON = GithubLoginRequestToJSON; -exports.GithubLoginRequestToJSONTyped = GithubLoginRequestToJSONTyped; -/** - * Check if a given object implements the GithubLoginRequest interface. - */ -function instanceOfGithubLoginRequest(value) { - return true; -} -function GithubLoginRequestFromJSON(json) { - return GithubLoginRequestFromJSONTyped(json, false); -} -function GithubLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'token': json['token'] == null ? undefined : json['token'], - }; -} -function GithubLoginRequestToJSON(json) { - return GithubLoginRequestToJSONTyped(json, false); -} -function GithubLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/models/GithubWriteTeamMappingRequest.d.ts b/ui/api-client/dist/models/GithubWriteTeamMappingRequest.d.ts deleted file mode 100644 index bb71c7598b..0000000000 --- a/ui/api-client/dist/models/GithubWriteTeamMappingRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GithubWriteTeamMappingRequest - */ -export interface GithubWriteTeamMappingRequest { - /** - * Value for teams mapping - * @type {string} - * @memberof GithubWriteTeamMappingRequest - */ - value?: string; -} -/** - * Check if a given object implements the GithubWriteTeamMappingRequest interface. - */ -export declare function instanceOfGithubWriteTeamMappingRequest(value: object): value is GithubWriteTeamMappingRequest; -export declare function GithubWriteTeamMappingRequestFromJSON(json: any): GithubWriteTeamMappingRequest; -export declare function GithubWriteTeamMappingRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GithubWriteTeamMappingRequest; -export declare function GithubWriteTeamMappingRequestToJSON(json: any): GithubWriteTeamMappingRequest; -export declare function GithubWriteTeamMappingRequestToJSONTyped(value?: GithubWriteTeamMappingRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GithubWriteTeamMappingRequest.js b/ui/api-client/dist/models/GithubWriteTeamMappingRequest.js deleted file mode 100644 index 23397ae3a8..0000000000 --- a/ui/api-client/dist/models/GithubWriteTeamMappingRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGithubWriteTeamMappingRequest = instanceOfGithubWriteTeamMappingRequest; -exports.GithubWriteTeamMappingRequestFromJSON = GithubWriteTeamMappingRequestFromJSON; -exports.GithubWriteTeamMappingRequestFromJSONTyped = GithubWriteTeamMappingRequestFromJSONTyped; -exports.GithubWriteTeamMappingRequestToJSON = GithubWriteTeamMappingRequestToJSON; -exports.GithubWriteTeamMappingRequestToJSONTyped = GithubWriteTeamMappingRequestToJSONTyped; -/** - * Check if a given object implements the GithubWriteTeamMappingRequest interface. - */ -function instanceOfGithubWriteTeamMappingRequest(value) { - return true; -} -function GithubWriteTeamMappingRequestFromJSON(json) { - return GithubWriteTeamMappingRequestFromJSONTyped(json, false); -} -function GithubWriteTeamMappingRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'value': json['value'] == null ? undefined : json['value'], - }; -} -function GithubWriteTeamMappingRequestToJSON(json) { - return GithubWriteTeamMappingRequestToJSONTyped(json, false); -} -function GithubWriteTeamMappingRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'value': value['value'], - }; -} diff --git a/ui/api-client/dist/models/GithubWriteUserMappingRequest.d.ts b/ui/api-client/dist/models/GithubWriteUserMappingRequest.d.ts deleted file mode 100644 index 618b5f82e0..0000000000 --- a/ui/api-client/dist/models/GithubWriteUserMappingRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GithubWriteUserMappingRequest - */ -export interface GithubWriteUserMappingRequest { - /** - * Value for users mapping - * @type {string} - * @memberof GithubWriteUserMappingRequest - */ - value?: string; -} -/** - * Check if a given object implements the GithubWriteUserMappingRequest interface. - */ -export declare function instanceOfGithubWriteUserMappingRequest(value: object): value is GithubWriteUserMappingRequest; -export declare function GithubWriteUserMappingRequestFromJSON(json: any): GithubWriteUserMappingRequest; -export declare function GithubWriteUserMappingRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GithubWriteUserMappingRequest; -export declare function GithubWriteUserMappingRequestToJSON(json: any): GithubWriteUserMappingRequest; -export declare function GithubWriteUserMappingRequestToJSONTyped(value?: GithubWriteUserMappingRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GithubWriteUserMappingRequest.js b/ui/api-client/dist/models/GithubWriteUserMappingRequest.js deleted file mode 100644 index 6b69b03590..0000000000 --- a/ui/api-client/dist/models/GithubWriteUserMappingRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGithubWriteUserMappingRequest = instanceOfGithubWriteUserMappingRequest; -exports.GithubWriteUserMappingRequestFromJSON = GithubWriteUserMappingRequestFromJSON; -exports.GithubWriteUserMappingRequestFromJSONTyped = GithubWriteUserMappingRequestFromJSONTyped; -exports.GithubWriteUserMappingRequestToJSON = GithubWriteUserMappingRequestToJSON; -exports.GithubWriteUserMappingRequestToJSONTyped = GithubWriteUserMappingRequestToJSONTyped; -/** - * Check if a given object implements the GithubWriteUserMappingRequest interface. - */ -function instanceOfGithubWriteUserMappingRequest(value) { - return true; -} -function GithubWriteUserMappingRequestFromJSON(json) { - return GithubWriteUserMappingRequestFromJSONTyped(json, false); -} -function GithubWriteUserMappingRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'value': json['value'] == null ? undefined : json['value'], - }; -} -function GithubWriteUserMappingRequestToJSON(json) { - return GithubWriteUserMappingRequestToJSONTyped(json, false); -} -function GithubWriteUserMappingRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'value': value['value'], - }; -} diff --git a/ui/api-client/dist/models/GoogleCloudConfigureAuthRequest.d.ts b/ui/api-client/dist/models/GoogleCloudConfigureAuthRequest.d.ts deleted file mode 100644 index f8da528d37..0000000000 --- a/ui/api-client/dist/models/GoogleCloudConfigureAuthRequest.d.ts +++ /dev/null @@ -1,111 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudConfigureAuthRequest - */ -export interface GoogleCloudConfigureAuthRequest { - /** - * Google credentials JSON that Vault will use to verify users against GCP APIs. If not specified, will use application default credentials - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - credentials?: string; - /** - * Specifies overrides for various Google API Service Endpoints used in requests. - * @type {object} - * @memberof GoogleCloudConfigureAuthRequest - */ - customEndpoint?: object; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof GoogleCloudConfigureAuthRequest - */ - disableAutomatedRotation?: boolean; - /** - * Indicates what value to use when generating an alias for GCE authentications. - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - gceAlias?: string; - /** - * The metadata to include on the aliases and audit logs generated by this plugin. When set to 'default', includes: instance_creation_timestamp, instance_id, instance_name, project_id, project_number, role, service_account_id, service_account_email, zone. Not editing this field means the 'default' fields are included. Explicitly setting this field to empty overrides the 'default' and means no metadata will be included. If not using 'default', explicit fields must be sent like: 'field1,field2'. - * @type {Array} - * @memberof GoogleCloudConfigureAuthRequest - */ - gceMetadata?: Array; - /** - * Deprecated. This field does nothing and be removed in a future release - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - * @deprecated - */ - googleCertsEndpoint?: string; - /** - * Indicates what value to use when generating an alias for IAM authentications. - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - iamAlias?: string; - /** - * The metadata to include on the aliases and audit logs generated by this plugin. When set to 'default', includes: project_id, role, service_account_id, service_account_email. Not editing this field means the 'default' fields are included. Explicitly setting this field to empty overrides the 'default' and means no metadata will be included. If not using 'default', explicit fields must be sent like: 'field1,field2'. - * @type {Array} - * @memberof GoogleCloudConfigureAuthRequest - */ - iamMetadata?: Array; - /** - * Audience of plugin identity tokens - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - identityTokenAudience?: string; - /** - * Time-to-live of plugin identity tokens - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - identityTokenTtl?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - rotationWindow?: string; - /** - * Email ID for the Service Account to impersonate for Workload Identity Federation. - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - serviceAccountEmail?: string; -} -/** - * Check if a given object implements the GoogleCloudConfigureAuthRequest interface. - */ -export declare function instanceOfGoogleCloudConfigureAuthRequest(value: object): value is GoogleCloudConfigureAuthRequest; -export declare function GoogleCloudConfigureAuthRequestFromJSON(json: any): GoogleCloudConfigureAuthRequest; -export declare function GoogleCloudConfigureAuthRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudConfigureAuthRequest; -export declare function GoogleCloudConfigureAuthRequestToJSON(json: any): GoogleCloudConfigureAuthRequest; -export declare function GoogleCloudConfigureAuthRequestToJSONTyped(value?: GoogleCloudConfigureAuthRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GoogleCloudConfigureAuthRequest.js b/ui/api-client/dist/models/GoogleCloudConfigureAuthRequest.js deleted file mode 100644 index 94e3126c5d..0000000000 --- a/ui/api-client/dist/models/GoogleCloudConfigureAuthRequest.js +++ /dev/null @@ -1,74 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGoogleCloudConfigureAuthRequest = instanceOfGoogleCloudConfigureAuthRequest; -exports.GoogleCloudConfigureAuthRequestFromJSON = GoogleCloudConfigureAuthRequestFromJSON; -exports.GoogleCloudConfigureAuthRequestFromJSONTyped = GoogleCloudConfigureAuthRequestFromJSONTyped; -exports.GoogleCloudConfigureAuthRequestToJSON = GoogleCloudConfigureAuthRequestToJSON; -exports.GoogleCloudConfigureAuthRequestToJSONTyped = GoogleCloudConfigureAuthRequestToJSONTyped; -/** - * Check if a given object implements the GoogleCloudConfigureAuthRequest interface. - */ -function instanceOfGoogleCloudConfigureAuthRequest(value) { - return true; -} -function GoogleCloudConfigureAuthRequestFromJSON(json) { - return GoogleCloudConfigureAuthRequestFromJSONTyped(json, false); -} -function GoogleCloudConfigureAuthRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'credentials': json['credentials'] == null ? undefined : json['credentials'], - 'customEndpoint': json['custom_endpoint'] == null ? undefined : json['custom_endpoint'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'gceAlias': json['gce_alias'] == null ? undefined : json['gce_alias'], - 'gceMetadata': json['gce_metadata'] == null ? undefined : json['gce_metadata'], - 'googleCertsEndpoint': json['google_certs_endpoint'] == null ? undefined : json['google_certs_endpoint'], - 'iamAlias': json['iam_alias'] == null ? undefined : json['iam_alias'], - 'iamMetadata': json['iam_metadata'] == null ? undefined : json['iam_metadata'], - 'identityTokenAudience': json['identity_token_audience'] == null ? undefined : json['identity_token_audience'], - 'identityTokenTtl': json['identity_token_ttl'] == null ? undefined : json['identity_token_ttl'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'serviceAccountEmail': json['service_account_email'] == null ? undefined : json['service_account_email'], - }; -} -function GoogleCloudConfigureAuthRequestToJSON(json) { - return GoogleCloudConfigureAuthRequestToJSONTyped(json, false); -} -function GoogleCloudConfigureAuthRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'credentials': value['credentials'], - 'custom_endpoint': value['customEndpoint'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'gce_alias': value['gceAlias'], - 'gce_metadata': value['gceMetadata'], - 'google_certs_endpoint': value['googleCertsEndpoint'], - 'iam_alias': value['iamAlias'], - 'iam_metadata': value['iamMetadata'], - 'identity_token_audience': value['identityTokenAudience'], - 'identity_token_ttl': value['identityTokenTtl'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'service_account_email': value['serviceAccountEmail'], - }; -} diff --git a/ui/api-client/dist/models/GoogleCloudConfigureRequest.d.ts b/ui/api-client/dist/models/GoogleCloudConfigureRequest.d.ts deleted file mode 100644 index 1adbc0ebba..0000000000 --- a/ui/api-client/dist/models/GoogleCloudConfigureRequest.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudConfigureRequest - */ -export interface GoogleCloudConfigureRequest { - /** - * GCP IAM service account credentials JSON with permissions to create new service accounts and set IAM policies - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - credentials?: string; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof GoogleCloudConfigureRequest - */ - disableAutomatedRotation?: boolean; - /** - * Audience of plugin identity tokens - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - identityTokenAudience?: string; - /** - * Time-to-live of plugin identity tokens - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - identityTokenTtl?: string; - /** - * Maximum time a service account key is valid for. If <= 0, will use system default. - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - maxTtl?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - rotationWindow?: string; - /** - * Email ID for the Service Account to impersonate for Workload Identity Federation. - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - serviceAccountEmail?: string; - /** - * Default lease for generated keys. If <= 0, will use system default. - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the GoogleCloudConfigureRequest interface. - */ -export declare function instanceOfGoogleCloudConfigureRequest(value: object): value is GoogleCloudConfigureRequest; -export declare function GoogleCloudConfigureRequestFromJSON(json: any): GoogleCloudConfigureRequest; -export declare function GoogleCloudConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudConfigureRequest; -export declare function GoogleCloudConfigureRequestToJSON(json: any): GoogleCloudConfigureRequest; -export declare function GoogleCloudConfigureRequestToJSONTyped(value?: GoogleCloudConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GoogleCloudConfigureRequest.js b/ui/api-client/dist/models/GoogleCloudConfigureRequest.js deleted file mode 100644 index 708c90c05b..0000000000 --- a/ui/api-client/dist/models/GoogleCloudConfigureRequest.js +++ /dev/null @@ -1,66 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGoogleCloudConfigureRequest = instanceOfGoogleCloudConfigureRequest; -exports.GoogleCloudConfigureRequestFromJSON = GoogleCloudConfigureRequestFromJSON; -exports.GoogleCloudConfigureRequestFromJSONTyped = GoogleCloudConfigureRequestFromJSONTyped; -exports.GoogleCloudConfigureRequestToJSON = GoogleCloudConfigureRequestToJSON; -exports.GoogleCloudConfigureRequestToJSONTyped = GoogleCloudConfigureRequestToJSONTyped; -/** - * Check if a given object implements the GoogleCloudConfigureRequest interface. - */ -function instanceOfGoogleCloudConfigureRequest(value) { - return true; -} -function GoogleCloudConfigureRequestFromJSON(json) { - return GoogleCloudConfigureRequestFromJSONTyped(json, false); -} -function GoogleCloudConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'credentials': json['credentials'] == null ? undefined : json['credentials'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'identityTokenAudience': json['identity_token_audience'] == null ? undefined : json['identity_token_audience'], - 'identityTokenTtl': json['identity_token_ttl'] == null ? undefined : json['identity_token_ttl'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'serviceAccountEmail': json['service_account_email'] == null ? undefined : json['service_account_email'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function GoogleCloudConfigureRequestToJSON(json) { - return GoogleCloudConfigureRequestToJSONTyped(json, false); -} -function GoogleCloudConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'credentials': value['credentials'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'identity_token_audience': value['identityTokenAudience'], - 'identity_token_ttl': value['identityTokenTtl'], - 'max_ttl': value['maxTtl'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'service_account_email': value['serviceAccountEmail'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/GoogleCloudEditLabelsForRoleRequest.d.ts b/ui/api-client/dist/models/GoogleCloudEditLabelsForRoleRequest.d.ts deleted file mode 100644 index 6ddc78860e..0000000000 --- a/ui/api-client/dist/models/GoogleCloudEditLabelsForRoleRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudEditLabelsForRoleRequest - */ -export interface GoogleCloudEditLabelsForRoleRequest { - /** - * BoundLabels to add (in $key:$value) - * @type {Array} - * @memberof GoogleCloudEditLabelsForRoleRequest - */ - add?: Array; - /** - * Label key values to remove - * @type {Array} - * @memberof GoogleCloudEditLabelsForRoleRequest - */ - remove?: Array; -} -/** - * Check if a given object implements the GoogleCloudEditLabelsForRoleRequest interface. - */ -export declare function instanceOfGoogleCloudEditLabelsForRoleRequest(value: object): value is GoogleCloudEditLabelsForRoleRequest; -export declare function GoogleCloudEditLabelsForRoleRequestFromJSON(json: any): GoogleCloudEditLabelsForRoleRequest; -export declare function GoogleCloudEditLabelsForRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudEditLabelsForRoleRequest; -export declare function GoogleCloudEditLabelsForRoleRequestToJSON(json: any): GoogleCloudEditLabelsForRoleRequest; -export declare function GoogleCloudEditLabelsForRoleRequestToJSONTyped(value?: GoogleCloudEditLabelsForRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GoogleCloudEditLabelsForRoleRequest.js b/ui/api-client/dist/models/GoogleCloudEditLabelsForRoleRequest.js deleted file mode 100644 index 7e648440f1..0000000000 --- a/ui/api-client/dist/models/GoogleCloudEditLabelsForRoleRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGoogleCloudEditLabelsForRoleRequest = instanceOfGoogleCloudEditLabelsForRoleRequest; -exports.GoogleCloudEditLabelsForRoleRequestFromJSON = GoogleCloudEditLabelsForRoleRequestFromJSON; -exports.GoogleCloudEditLabelsForRoleRequestFromJSONTyped = GoogleCloudEditLabelsForRoleRequestFromJSONTyped; -exports.GoogleCloudEditLabelsForRoleRequestToJSON = GoogleCloudEditLabelsForRoleRequestToJSON; -exports.GoogleCloudEditLabelsForRoleRequestToJSONTyped = GoogleCloudEditLabelsForRoleRequestToJSONTyped; -/** - * Check if a given object implements the GoogleCloudEditLabelsForRoleRequest interface. - */ -function instanceOfGoogleCloudEditLabelsForRoleRequest(value) { - return true; -} -function GoogleCloudEditLabelsForRoleRequestFromJSON(json) { - return GoogleCloudEditLabelsForRoleRequestFromJSONTyped(json, false); -} -function GoogleCloudEditLabelsForRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'add': json['add'] == null ? undefined : json['add'], - 'remove': json['remove'] == null ? undefined : json['remove'], - }; -} -function GoogleCloudEditLabelsForRoleRequestToJSON(json) { - return GoogleCloudEditLabelsForRoleRequestToJSONTyped(json, false); -} -function GoogleCloudEditLabelsForRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'add': value['add'], - 'remove': value['remove'], - }; -} diff --git a/ui/api-client/dist/models/GoogleCloudEditServiceAccountsForRoleRequest.d.ts b/ui/api-client/dist/models/GoogleCloudEditServiceAccountsForRoleRequest.d.ts deleted file mode 100644 index 5f3c0fa209..0000000000 --- a/ui/api-client/dist/models/GoogleCloudEditServiceAccountsForRoleRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudEditServiceAccountsForRoleRequest - */ -export interface GoogleCloudEditServiceAccountsForRoleRequest { - /** - * Service-account emails or IDs to add. - * @type {Array} - * @memberof GoogleCloudEditServiceAccountsForRoleRequest - */ - add?: Array; - /** - * Service-account emails or IDs to remove. - * @type {Array} - * @memberof GoogleCloudEditServiceAccountsForRoleRequest - */ - remove?: Array; -} -/** - * Check if a given object implements the GoogleCloudEditServiceAccountsForRoleRequest interface. - */ -export declare function instanceOfGoogleCloudEditServiceAccountsForRoleRequest(value: object): value is GoogleCloudEditServiceAccountsForRoleRequest; -export declare function GoogleCloudEditServiceAccountsForRoleRequestFromJSON(json: any): GoogleCloudEditServiceAccountsForRoleRequest; -export declare function GoogleCloudEditServiceAccountsForRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudEditServiceAccountsForRoleRequest; -export declare function GoogleCloudEditServiceAccountsForRoleRequestToJSON(json: any): GoogleCloudEditServiceAccountsForRoleRequest; -export declare function GoogleCloudEditServiceAccountsForRoleRequestToJSONTyped(value?: GoogleCloudEditServiceAccountsForRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GoogleCloudEditServiceAccountsForRoleRequest.js b/ui/api-client/dist/models/GoogleCloudEditServiceAccountsForRoleRequest.js deleted file mode 100644 index 3c994ccb19..0000000000 --- a/ui/api-client/dist/models/GoogleCloudEditServiceAccountsForRoleRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGoogleCloudEditServiceAccountsForRoleRequest = instanceOfGoogleCloudEditServiceAccountsForRoleRequest; -exports.GoogleCloudEditServiceAccountsForRoleRequestFromJSON = GoogleCloudEditServiceAccountsForRoleRequestFromJSON; -exports.GoogleCloudEditServiceAccountsForRoleRequestFromJSONTyped = GoogleCloudEditServiceAccountsForRoleRequestFromJSONTyped; -exports.GoogleCloudEditServiceAccountsForRoleRequestToJSON = GoogleCloudEditServiceAccountsForRoleRequestToJSON; -exports.GoogleCloudEditServiceAccountsForRoleRequestToJSONTyped = GoogleCloudEditServiceAccountsForRoleRequestToJSONTyped; -/** - * Check if a given object implements the GoogleCloudEditServiceAccountsForRoleRequest interface. - */ -function instanceOfGoogleCloudEditServiceAccountsForRoleRequest(value) { - return true; -} -function GoogleCloudEditServiceAccountsForRoleRequestFromJSON(json) { - return GoogleCloudEditServiceAccountsForRoleRequestFromJSONTyped(json, false); -} -function GoogleCloudEditServiceAccountsForRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'add': json['add'] == null ? undefined : json['add'], - 'remove': json['remove'] == null ? undefined : json['remove'], - }; -} -function GoogleCloudEditServiceAccountsForRoleRequestToJSON(json) { - return GoogleCloudEditServiceAccountsForRoleRequestToJSONTyped(json, false); -} -function GoogleCloudEditServiceAccountsForRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'add': value['add'], - 'remove': value['remove'], - }; -} diff --git a/ui/api-client/dist/models/GoogleCloudGenerateRolesetKey3Request.d.ts b/ui/api-client/dist/models/GoogleCloudGenerateRolesetKey3Request.d.ts deleted file mode 100644 index 8b58e2c48d..0000000000 --- a/ui/api-client/dist/models/GoogleCloudGenerateRolesetKey3Request.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudGenerateRolesetKey3Request - */ -export interface GoogleCloudGenerateRolesetKey3Request { - /** - * Private key algorithm for service account key - defaults to KEY_ALG_RSA_2048" - * @type {string} - * @memberof GoogleCloudGenerateRolesetKey3Request - */ - keyAlgorithm?: string; - /** - * Private key type for service account key - defaults to TYPE_GOOGLE_CREDENTIALS_FILE" - * @type {string} - * @memberof GoogleCloudGenerateRolesetKey3Request - */ - keyType?: string; - /** - * Lifetime of the service account key - * @type {string} - * @memberof GoogleCloudGenerateRolesetKey3Request - */ - ttl?: string; -} -/** - * Check if a given object implements the GoogleCloudGenerateRolesetKey3Request interface. - */ -export declare function instanceOfGoogleCloudGenerateRolesetKey3Request(value: object): value is GoogleCloudGenerateRolesetKey3Request; -export declare function GoogleCloudGenerateRolesetKey3RequestFromJSON(json: any): GoogleCloudGenerateRolesetKey3Request; -export declare function GoogleCloudGenerateRolesetKey3RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudGenerateRolesetKey3Request; -export declare function GoogleCloudGenerateRolesetKey3RequestToJSON(json: any): GoogleCloudGenerateRolesetKey3Request; -export declare function GoogleCloudGenerateRolesetKey3RequestToJSONTyped(value?: GoogleCloudGenerateRolesetKey3Request | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GoogleCloudGenerateRolesetKey3Request.js b/ui/api-client/dist/models/GoogleCloudGenerateRolesetKey3Request.js deleted file mode 100644 index 09556fea6f..0000000000 --- a/ui/api-client/dist/models/GoogleCloudGenerateRolesetKey3Request.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGoogleCloudGenerateRolesetKey3Request = instanceOfGoogleCloudGenerateRolesetKey3Request; -exports.GoogleCloudGenerateRolesetKey3RequestFromJSON = GoogleCloudGenerateRolesetKey3RequestFromJSON; -exports.GoogleCloudGenerateRolesetKey3RequestFromJSONTyped = GoogleCloudGenerateRolesetKey3RequestFromJSONTyped; -exports.GoogleCloudGenerateRolesetKey3RequestToJSON = GoogleCloudGenerateRolesetKey3RequestToJSON; -exports.GoogleCloudGenerateRolesetKey3RequestToJSONTyped = GoogleCloudGenerateRolesetKey3RequestToJSONTyped; -/** - * Check if a given object implements the GoogleCloudGenerateRolesetKey3Request interface. - */ -function instanceOfGoogleCloudGenerateRolesetKey3Request(value) { - return true; -} -function GoogleCloudGenerateRolesetKey3RequestFromJSON(json) { - return GoogleCloudGenerateRolesetKey3RequestFromJSONTyped(json, false); -} -function GoogleCloudGenerateRolesetKey3RequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyAlgorithm': json['key_algorithm'] == null ? undefined : json['key_algorithm'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function GoogleCloudGenerateRolesetKey3RequestToJSON(json) { - return GoogleCloudGenerateRolesetKey3RequestToJSONTyped(json, false); -} -function GoogleCloudGenerateRolesetKey3RequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_algorithm': value['keyAlgorithm'], - 'key_type': value['keyType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/GoogleCloudGenerateRolesetKeyRequest.d.ts b/ui/api-client/dist/models/GoogleCloudGenerateRolesetKeyRequest.d.ts deleted file mode 100644 index 500e964006..0000000000 --- a/ui/api-client/dist/models/GoogleCloudGenerateRolesetKeyRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudGenerateRolesetKeyRequest - */ -export interface GoogleCloudGenerateRolesetKeyRequest { - /** - * Private key algorithm for service account key - defaults to KEY_ALG_RSA_2048" - * @type {string} - * @memberof GoogleCloudGenerateRolesetKeyRequest - */ - keyAlgorithm?: string; - /** - * Private key type for service account key - defaults to TYPE_GOOGLE_CREDENTIALS_FILE" - * @type {string} - * @memberof GoogleCloudGenerateRolesetKeyRequest - */ - keyType?: string; - /** - * Lifetime of the service account key - * @type {string} - * @memberof GoogleCloudGenerateRolesetKeyRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the GoogleCloudGenerateRolesetKeyRequest interface. - */ -export declare function instanceOfGoogleCloudGenerateRolesetKeyRequest(value: object): value is GoogleCloudGenerateRolesetKeyRequest; -export declare function GoogleCloudGenerateRolesetKeyRequestFromJSON(json: any): GoogleCloudGenerateRolesetKeyRequest; -export declare function GoogleCloudGenerateRolesetKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudGenerateRolesetKeyRequest; -export declare function GoogleCloudGenerateRolesetKeyRequestToJSON(json: any): GoogleCloudGenerateRolesetKeyRequest; -export declare function GoogleCloudGenerateRolesetKeyRequestToJSONTyped(value?: GoogleCloudGenerateRolesetKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GoogleCloudGenerateRolesetKeyRequest.js b/ui/api-client/dist/models/GoogleCloudGenerateRolesetKeyRequest.js deleted file mode 100644 index 06f69ccc7c..0000000000 --- a/ui/api-client/dist/models/GoogleCloudGenerateRolesetKeyRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGoogleCloudGenerateRolesetKeyRequest = instanceOfGoogleCloudGenerateRolesetKeyRequest; -exports.GoogleCloudGenerateRolesetKeyRequestFromJSON = GoogleCloudGenerateRolesetKeyRequestFromJSON; -exports.GoogleCloudGenerateRolesetKeyRequestFromJSONTyped = GoogleCloudGenerateRolesetKeyRequestFromJSONTyped; -exports.GoogleCloudGenerateRolesetKeyRequestToJSON = GoogleCloudGenerateRolesetKeyRequestToJSON; -exports.GoogleCloudGenerateRolesetKeyRequestToJSONTyped = GoogleCloudGenerateRolesetKeyRequestToJSONTyped; -/** - * Check if a given object implements the GoogleCloudGenerateRolesetKeyRequest interface. - */ -function instanceOfGoogleCloudGenerateRolesetKeyRequest(value) { - return true; -} -function GoogleCloudGenerateRolesetKeyRequestFromJSON(json) { - return GoogleCloudGenerateRolesetKeyRequestFromJSONTyped(json, false); -} -function GoogleCloudGenerateRolesetKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyAlgorithm': json['key_algorithm'] == null ? undefined : json['key_algorithm'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function GoogleCloudGenerateRolesetKeyRequestToJSON(json) { - return GoogleCloudGenerateRolesetKeyRequestToJSONTyped(json, false); -} -function GoogleCloudGenerateRolesetKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_algorithm': value['keyAlgorithm'], - 'key_type': value['keyType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/GoogleCloudGenerateStaticAccountKeyRequest.d.ts b/ui/api-client/dist/models/GoogleCloudGenerateStaticAccountKeyRequest.d.ts deleted file mode 100644 index 4b3c36ea1f..0000000000 --- a/ui/api-client/dist/models/GoogleCloudGenerateStaticAccountKeyRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudGenerateStaticAccountKeyRequest - */ -export interface GoogleCloudGenerateStaticAccountKeyRequest { - /** - * Private key algorithm for service account key. Defaults to KEY_ALG_RSA_2048." - * @type {string} - * @memberof GoogleCloudGenerateStaticAccountKeyRequest - */ - keyAlgorithm?: string; - /** - * Private key type for service account key. Defaults to TYPE_GOOGLE_CREDENTIALS_FILE." - * @type {string} - * @memberof GoogleCloudGenerateStaticAccountKeyRequest - */ - keyType?: string; - /** - * Lifetime of the service account key - * @type {string} - * @memberof GoogleCloudGenerateStaticAccountKeyRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the GoogleCloudGenerateStaticAccountKeyRequest interface. - */ -export declare function instanceOfGoogleCloudGenerateStaticAccountKeyRequest(value: object): value is GoogleCloudGenerateStaticAccountKeyRequest; -export declare function GoogleCloudGenerateStaticAccountKeyRequestFromJSON(json: any): GoogleCloudGenerateStaticAccountKeyRequest; -export declare function GoogleCloudGenerateStaticAccountKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudGenerateStaticAccountKeyRequest; -export declare function GoogleCloudGenerateStaticAccountKeyRequestToJSON(json: any): GoogleCloudGenerateStaticAccountKeyRequest; -export declare function GoogleCloudGenerateStaticAccountKeyRequestToJSONTyped(value?: GoogleCloudGenerateStaticAccountKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GoogleCloudGenerateStaticAccountKeyRequest.js b/ui/api-client/dist/models/GoogleCloudGenerateStaticAccountKeyRequest.js deleted file mode 100644 index 9b47db65be..0000000000 --- a/ui/api-client/dist/models/GoogleCloudGenerateStaticAccountKeyRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGoogleCloudGenerateStaticAccountKeyRequest = instanceOfGoogleCloudGenerateStaticAccountKeyRequest; -exports.GoogleCloudGenerateStaticAccountKeyRequestFromJSON = GoogleCloudGenerateStaticAccountKeyRequestFromJSON; -exports.GoogleCloudGenerateStaticAccountKeyRequestFromJSONTyped = GoogleCloudGenerateStaticAccountKeyRequestFromJSONTyped; -exports.GoogleCloudGenerateStaticAccountKeyRequestToJSON = GoogleCloudGenerateStaticAccountKeyRequestToJSON; -exports.GoogleCloudGenerateStaticAccountKeyRequestToJSONTyped = GoogleCloudGenerateStaticAccountKeyRequestToJSONTyped; -/** - * Check if a given object implements the GoogleCloudGenerateStaticAccountKeyRequest interface. - */ -function instanceOfGoogleCloudGenerateStaticAccountKeyRequest(value) { - return true; -} -function GoogleCloudGenerateStaticAccountKeyRequestFromJSON(json) { - return GoogleCloudGenerateStaticAccountKeyRequestFromJSONTyped(json, false); -} -function GoogleCloudGenerateStaticAccountKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyAlgorithm': json['key_algorithm'] == null ? undefined : json['key_algorithm'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function GoogleCloudGenerateStaticAccountKeyRequestToJSON(json) { - return GoogleCloudGenerateStaticAccountKeyRequestToJSONTyped(json, false); -} -function GoogleCloudGenerateStaticAccountKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_algorithm': value['keyAlgorithm'], - 'key_type': value['keyType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/GoogleCloudKmsConfigureKeyRequest.d.ts b/ui/api-client/dist/models/GoogleCloudKmsConfigureKeyRequest.d.ts deleted file mode 100644 index 27e3e87150..0000000000 --- a/ui/api-client/dist/models/GoogleCloudKmsConfigureKeyRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudKmsConfigureKeyRequest - */ -export interface GoogleCloudKmsConfigureKeyRequest { - /** - * Maximum allowed crypto key version. If set to a positive value, key versions greater than the given value are not permitted to be used. If set to 0 or a negative value, there is no maximum key version. - * @type {number} - * @memberof GoogleCloudKmsConfigureKeyRequest - */ - maxVersion?: number; - /** - * Minimum allowed crypto key version. If set to a positive value, key versions less than the given value are not permitted to be used. If set to 0 or a negative value, there is no minimum key version. This value only affects encryption/re-encryption, not decryption. To restrict old values from being decrypted, increase this value and then perform a trim operation. - * @type {number} - * @memberof GoogleCloudKmsConfigureKeyRequest - */ - minVersion?: number; -} -/** - * Check if a given object implements the GoogleCloudKmsConfigureKeyRequest interface. - */ -export declare function instanceOfGoogleCloudKmsConfigureKeyRequest(value: object): value is GoogleCloudKmsConfigureKeyRequest; -export declare function GoogleCloudKmsConfigureKeyRequestFromJSON(json: any): GoogleCloudKmsConfigureKeyRequest; -export declare function GoogleCloudKmsConfigureKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsConfigureKeyRequest; -export declare function GoogleCloudKmsConfigureKeyRequestToJSON(json: any): GoogleCloudKmsConfigureKeyRequest; -export declare function GoogleCloudKmsConfigureKeyRequestToJSONTyped(value?: GoogleCloudKmsConfigureKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GoogleCloudKmsConfigureKeyRequest.js b/ui/api-client/dist/models/GoogleCloudKmsConfigureKeyRequest.js deleted file mode 100644 index 764f703203..0000000000 --- a/ui/api-client/dist/models/GoogleCloudKmsConfigureKeyRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGoogleCloudKmsConfigureKeyRequest = instanceOfGoogleCloudKmsConfigureKeyRequest; -exports.GoogleCloudKmsConfigureKeyRequestFromJSON = GoogleCloudKmsConfigureKeyRequestFromJSON; -exports.GoogleCloudKmsConfigureKeyRequestFromJSONTyped = GoogleCloudKmsConfigureKeyRequestFromJSONTyped; -exports.GoogleCloudKmsConfigureKeyRequestToJSON = GoogleCloudKmsConfigureKeyRequestToJSON; -exports.GoogleCloudKmsConfigureKeyRequestToJSONTyped = GoogleCloudKmsConfigureKeyRequestToJSONTyped; -/** - * Check if a given object implements the GoogleCloudKmsConfigureKeyRequest interface. - */ -function instanceOfGoogleCloudKmsConfigureKeyRequest(value) { - return true; -} -function GoogleCloudKmsConfigureKeyRequestFromJSON(json) { - return GoogleCloudKmsConfigureKeyRequestFromJSONTyped(json, false); -} -function GoogleCloudKmsConfigureKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'maxVersion': json['max_version'] == null ? undefined : json['max_version'], - 'minVersion': json['min_version'] == null ? undefined : json['min_version'], - }; -} -function GoogleCloudKmsConfigureKeyRequestToJSON(json) { - return GoogleCloudKmsConfigureKeyRequestToJSONTyped(json, false); -} -function GoogleCloudKmsConfigureKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'max_version': value['maxVersion'], - 'min_version': value['minVersion'], - }; -} diff --git a/ui/api-client/dist/models/GoogleCloudKmsConfigureRequest.d.ts b/ui/api-client/dist/models/GoogleCloudKmsConfigureRequest.d.ts deleted file mode 100644 index 541f9cbf3e..0000000000 --- a/ui/api-client/dist/models/GoogleCloudKmsConfigureRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudKmsConfigureRequest - */ -export interface GoogleCloudKmsConfigureRequest { - /** - * The credentials to use for authenticating to Google Cloud. Leave this blank to use the Default Application Credentials or instance metadata authentication. - * @type {string} - * @memberof GoogleCloudKmsConfigureRequest - */ - credentials?: string; - /** - * The list of full-URL scopes to request when authenticating. By default, this requests https://www.googleapis.com/auth/cloudkms. - * @type {Array} - * @memberof GoogleCloudKmsConfigureRequest - */ - scopes?: Array; -} -/** - * Check if a given object implements the GoogleCloudKmsConfigureRequest interface. - */ -export declare function instanceOfGoogleCloudKmsConfigureRequest(value: object): value is GoogleCloudKmsConfigureRequest; -export declare function GoogleCloudKmsConfigureRequestFromJSON(json: any): GoogleCloudKmsConfigureRequest; -export declare function GoogleCloudKmsConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsConfigureRequest; -export declare function GoogleCloudKmsConfigureRequestToJSON(json: any): GoogleCloudKmsConfigureRequest; -export declare function GoogleCloudKmsConfigureRequestToJSONTyped(value?: GoogleCloudKmsConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GoogleCloudKmsConfigureRequest.js b/ui/api-client/dist/models/GoogleCloudKmsConfigureRequest.js deleted file mode 100644 index efef9e1386..0000000000 --- a/ui/api-client/dist/models/GoogleCloudKmsConfigureRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGoogleCloudKmsConfigureRequest = instanceOfGoogleCloudKmsConfigureRequest; -exports.GoogleCloudKmsConfigureRequestFromJSON = GoogleCloudKmsConfigureRequestFromJSON; -exports.GoogleCloudKmsConfigureRequestFromJSONTyped = GoogleCloudKmsConfigureRequestFromJSONTyped; -exports.GoogleCloudKmsConfigureRequestToJSON = GoogleCloudKmsConfigureRequestToJSON; -exports.GoogleCloudKmsConfigureRequestToJSONTyped = GoogleCloudKmsConfigureRequestToJSONTyped; -/** - * Check if a given object implements the GoogleCloudKmsConfigureRequest interface. - */ -function instanceOfGoogleCloudKmsConfigureRequest(value) { - return true; -} -function GoogleCloudKmsConfigureRequestFromJSON(json) { - return GoogleCloudKmsConfigureRequestFromJSONTyped(json, false); -} -function GoogleCloudKmsConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'credentials': json['credentials'] == null ? undefined : json['credentials'], - 'scopes': json['scopes'] == null ? undefined : json['scopes'], - }; -} -function GoogleCloudKmsConfigureRequestToJSON(json) { - return GoogleCloudKmsConfigureRequestToJSONTyped(json, false); -} -function GoogleCloudKmsConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'credentials': value['credentials'], - 'scopes': value['scopes'], - }; -} diff --git a/ui/api-client/dist/models/GoogleCloudKmsDecryptRequest.d.ts b/ui/api-client/dist/models/GoogleCloudKmsDecryptRequest.d.ts deleted file mode 100644 index c023438fda..0000000000 --- a/ui/api-client/dist/models/GoogleCloudKmsDecryptRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudKmsDecryptRequest - */ -export interface GoogleCloudKmsDecryptRequest { - /** - * Optional data that was specified during encryption of this payload. - * @type {string} - * @memberof GoogleCloudKmsDecryptRequest - */ - additionalAuthenticatedData?: string; - /** - * Ciphertext to decrypt as previously returned from an encrypt operation. This must be base64-encoded ciphertext as previously returned from an encrypt operation. - * @type {string} - * @memberof GoogleCloudKmsDecryptRequest - */ - ciphertext?: string; - /** - * Integer version of the crypto key version to use for decryption. This is required for asymmetric keys. For symmetric keys, Cloud KMS will choose the correct version automatically. - * @type {number} - * @memberof GoogleCloudKmsDecryptRequest - */ - keyVersion?: number; -} -/** - * Check if a given object implements the GoogleCloudKmsDecryptRequest interface. - */ -export declare function instanceOfGoogleCloudKmsDecryptRequest(value: object): value is GoogleCloudKmsDecryptRequest; -export declare function GoogleCloudKmsDecryptRequestFromJSON(json: any): GoogleCloudKmsDecryptRequest; -export declare function GoogleCloudKmsDecryptRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsDecryptRequest; -export declare function GoogleCloudKmsDecryptRequestToJSON(json: any): GoogleCloudKmsDecryptRequest; -export declare function GoogleCloudKmsDecryptRequestToJSONTyped(value?: GoogleCloudKmsDecryptRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GoogleCloudKmsDecryptRequest.js b/ui/api-client/dist/models/GoogleCloudKmsDecryptRequest.js deleted file mode 100644 index 8846576ec5..0000000000 --- a/ui/api-client/dist/models/GoogleCloudKmsDecryptRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGoogleCloudKmsDecryptRequest = instanceOfGoogleCloudKmsDecryptRequest; -exports.GoogleCloudKmsDecryptRequestFromJSON = GoogleCloudKmsDecryptRequestFromJSON; -exports.GoogleCloudKmsDecryptRequestFromJSONTyped = GoogleCloudKmsDecryptRequestFromJSONTyped; -exports.GoogleCloudKmsDecryptRequestToJSON = GoogleCloudKmsDecryptRequestToJSON; -exports.GoogleCloudKmsDecryptRequestToJSONTyped = GoogleCloudKmsDecryptRequestToJSONTyped; -/** - * Check if a given object implements the GoogleCloudKmsDecryptRequest interface. - */ -function instanceOfGoogleCloudKmsDecryptRequest(value) { - return true; -} -function GoogleCloudKmsDecryptRequestFromJSON(json) { - return GoogleCloudKmsDecryptRequestFromJSONTyped(json, false); -} -function GoogleCloudKmsDecryptRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'additionalAuthenticatedData': json['additional_authenticated_data'] == null ? undefined : json['additional_authenticated_data'], - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - }; -} -function GoogleCloudKmsDecryptRequestToJSON(json) { - return GoogleCloudKmsDecryptRequestToJSONTyped(json, false); -} -function GoogleCloudKmsDecryptRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'additional_authenticated_data': value['additionalAuthenticatedData'], - 'ciphertext': value['ciphertext'], - 'key_version': value['keyVersion'], - }; -} diff --git a/ui/api-client/dist/models/GoogleCloudKmsEncryptRequest.d.ts b/ui/api-client/dist/models/GoogleCloudKmsEncryptRequest.d.ts deleted file mode 100644 index 23d0e7a711..0000000000 --- a/ui/api-client/dist/models/GoogleCloudKmsEncryptRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudKmsEncryptRequest - */ -export interface GoogleCloudKmsEncryptRequest { - /** - * Optional base64-encoded data that, if specified, must also be provided to decrypt this payload. - * @type {string} - * @memberof GoogleCloudKmsEncryptRequest - */ - additionalAuthenticatedData?: string; - /** - * Integer version of the crypto key version to use for encryption. If unspecified, this defaults to the latest active crypto key version. - * @type {number} - * @memberof GoogleCloudKmsEncryptRequest - */ - keyVersion?: number; - /** - * Plaintext value to be encrypted. This can be a string or binary, but the size is limited. See the Google Cloud KMS documentation for information on size limitations by key types. - * @type {string} - * @memberof GoogleCloudKmsEncryptRequest - */ - plaintext?: string; -} -/** - * Check if a given object implements the GoogleCloudKmsEncryptRequest interface. - */ -export declare function instanceOfGoogleCloudKmsEncryptRequest(value: object): value is GoogleCloudKmsEncryptRequest; -export declare function GoogleCloudKmsEncryptRequestFromJSON(json: any): GoogleCloudKmsEncryptRequest; -export declare function GoogleCloudKmsEncryptRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsEncryptRequest; -export declare function GoogleCloudKmsEncryptRequestToJSON(json: any): GoogleCloudKmsEncryptRequest; -export declare function GoogleCloudKmsEncryptRequestToJSONTyped(value?: GoogleCloudKmsEncryptRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GoogleCloudKmsEncryptRequest.js b/ui/api-client/dist/models/GoogleCloudKmsEncryptRequest.js deleted file mode 100644 index fe845c40ff..0000000000 --- a/ui/api-client/dist/models/GoogleCloudKmsEncryptRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGoogleCloudKmsEncryptRequest = instanceOfGoogleCloudKmsEncryptRequest; -exports.GoogleCloudKmsEncryptRequestFromJSON = GoogleCloudKmsEncryptRequestFromJSON; -exports.GoogleCloudKmsEncryptRequestFromJSONTyped = GoogleCloudKmsEncryptRequestFromJSONTyped; -exports.GoogleCloudKmsEncryptRequestToJSON = GoogleCloudKmsEncryptRequestToJSON; -exports.GoogleCloudKmsEncryptRequestToJSONTyped = GoogleCloudKmsEncryptRequestToJSONTyped; -/** - * Check if a given object implements the GoogleCloudKmsEncryptRequest interface. - */ -function instanceOfGoogleCloudKmsEncryptRequest(value) { - return true; -} -function GoogleCloudKmsEncryptRequestFromJSON(json) { - return GoogleCloudKmsEncryptRequestFromJSONTyped(json, false); -} -function GoogleCloudKmsEncryptRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'additionalAuthenticatedData': json['additional_authenticated_data'] == null ? undefined : json['additional_authenticated_data'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'plaintext': json['plaintext'] == null ? undefined : json['plaintext'], - }; -} -function GoogleCloudKmsEncryptRequestToJSON(json) { - return GoogleCloudKmsEncryptRequestToJSONTyped(json, false); -} -function GoogleCloudKmsEncryptRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'additional_authenticated_data': value['additionalAuthenticatedData'], - 'key_version': value['keyVersion'], - 'plaintext': value['plaintext'], - }; -} diff --git a/ui/api-client/dist/models/GoogleCloudKmsReencryptRequest.d.ts b/ui/api-client/dist/models/GoogleCloudKmsReencryptRequest.d.ts deleted file mode 100644 index 1ceb661495..0000000000 --- a/ui/api-client/dist/models/GoogleCloudKmsReencryptRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudKmsReencryptRequest - */ -export interface GoogleCloudKmsReencryptRequest { - /** - * Optional data that, if specified, must also be provided during decryption. - * @type {string} - * @memberof GoogleCloudKmsReencryptRequest - */ - additionalAuthenticatedData?: string; - /** - * Ciphertext to be re-encrypted to the latest key version. This must be ciphertext that Vault previously generated for this named key. - * @type {string} - * @memberof GoogleCloudKmsReencryptRequest - */ - ciphertext?: string; - /** - * Integer version of the crypto key version to use for the new encryption. If unspecified, this defaults to the latest active crypto key version. - * @type {number} - * @memberof GoogleCloudKmsReencryptRequest - */ - keyVersion?: number; -} -/** - * Check if a given object implements the GoogleCloudKmsReencryptRequest interface. - */ -export declare function instanceOfGoogleCloudKmsReencryptRequest(value: object): value is GoogleCloudKmsReencryptRequest; -export declare function GoogleCloudKmsReencryptRequestFromJSON(json: any): GoogleCloudKmsReencryptRequest; -export declare function GoogleCloudKmsReencryptRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsReencryptRequest; -export declare function GoogleCloudKmsReencryptRequestToJSON(json: any): GoogleCloudKmsReencryptRequest; -export declare function GoogleCloudKmsReencryptRequestToJSONTyped(value?: GoogleCloudKmsReencryptRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GoogleCloudKmsReencryptRequest.js b/ui/api-client/dist/models/GoogleCloudKmsReencryptRequest.js deleted file mode 100644 index 32faa1f9eb..0000000000 --- a/ui/api-client/dist/models/GoogleCloudKmsReencryptRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGoogleCloudKmsReencryptRequest = instanceOfGoogleCloudKmsReencryptRequest; -exports.GoogleCloudKmsReencryptRequestFromJSON = GoogleCloudKmsReencryptRequestFromJSON; -exports.GoogleCloudKmsReencryptRequestFromJSONTyped = GoogleCloudKmsReencryptRequestFromJSONTyped; -exports.GoogleCloudKmsReencryptRequestToJSON = GoogleCloudKmsReencryptRequestToJSON; -exports.GoogleCloudKmsReencryptRequestToJSONTyped = GoogleCloudKmsReencryptRequestToJSONTyped; -/** - * Check if a given object implements the GoogleCloudKmsReencryptRequest interface. - */ -function instanceOfGoogleCloudKmsReencryptRequest(value) { - return true; -} -function GoogleCloudKmsReencryptRequestFromJSON(json) { - return GoogleCloudKmsReencryptRequestFromJSONTyped(json, false); -} -function GoogleCloudKmsReencryptRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'additionalAuthenticatedData': json['additional_authenticated_data'] == null ? undefined : json['additional_authenticated_data'], - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - }; -} -function GoogleCloudKmsReencryptRequestToJSON(json) { - return GoogleCloudKmsReencryptRequestToJSONTyped(json, false); -} -function GoogleCloudKmsReencryptRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'additional_authenticated_data': value['additionalAuthenticatedData'], - 'ciphertext': value['ciphertext'], - 'key_version': value['keyVersion'], - }; -} diff --git a/ui/api-client/dist/models/GoogleCloudKmsRegisterKeyRequest.d.ts b/ui/api-client/dist/models/GoogleCloudKmsRegisterKeyRequest.d.ts deleted file mode 100644 index dd178f0e20..0000000000 --- a/ui/api-client/dist/models/GoogleCloudKmsRegisterKeyRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudKmsRegisterKeyRequest - */ -export interface GoogleCloudKmsRegisterKeyRequest { - /** - * Full resource ID of the crypto key including the project, location, key ring, and crypto key like "projects/%s/locations/%s/keyRings/%s/cryptoKeys/%s". This crypto key must already exist in Google Cloud KMS unless verify is set to "false". - * @type {string} - * @memberof GoogleCloudKmsRegisterKeyRequest - */ - cryptoKey?: string; - /** - * Verify that the given Google Cloud KMS crypto key exists and is accessible before creating the storage entry in Vault. Set this to "false" if the key will not exist at creation time. - * @type {boolean} - * @memberof GoogleCloudKmsRegisterKeyRequest - */ - verify?: boolean; -} -/** - * Check if a given object implements the GoogleCloudKmsRegisterKeyRequest interface. - */ -export declare function instanceOfGoogleCloudKmsRegisterKeyRequest(value: object): value is GoogleCloudKmsRegisterKeyRequest; -export declare function GoogleCloudKmsRegisterKeyRequestFromJSON(json: any): GoogleCloudKmsRegisterKeyRequest; -export declare function GoogleCloudKmsRegisterKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsRegisterKeyRequest; -export declare function GoogleCloudKmsRegisterKeyRequestToJSON(json: any): GoogleCloudKmsRegisterKeyRequest; -export declare function GoogleCloudKmsRegisterKeyRequestToJSONTyped(value?: GoogleCloudKmsRegisterKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GoogleCloudKmsRegisterKeyRequest.js b/ui/api-client/dist/models/GoogleCloudKmsRegisterKeyRequest.js deleted file mode 100644 index 7036058aca..0000000000 --- a/ui/api-client/dist/models/GoogleCloudKmsRegisterKeyRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGoogleCloudKmsRegisterKeyRequest = instanceOfGoogleCloudKmsRegisterKeyRequest; -exports.GoogleCloudKmsRegisterKeyRequestFromJSON = GoogleCloudKmsRegisterKeyRequestFromJSON; -exports.GoogleCloudKmsRegisterKeyRequestFromJSONTyped = GoogleCloudKmsRegisterKeyRequestFromJSONTyped; -exports.GoogleCloudKmsRegisterKeyRequestToJSON = GoogleCloudKmsRegisterKeyRequestToJSON; -exports.GoogleCloudKmsRegisterKeyRequestToJSONTyped = GoogleCloudKmsRegisterKeyRequestToJSONTyped; -/** - * Check if a given object implements the GoogleCloudKmsRegisterKeyRequest interface. - */ -function instanceOfGoogleCloudKmsRegisterKeyRequest(value) { - return true; -} -function GoogleCloudKmsRegisterKeyRequestFromJSON(json) { - return GoogleCloudKmsRegisterKeyRequestFromJSONTyped(json, false); -} -function GoogleCloudKmsRegisterKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'cryptoKey': json['crypto_key'] == null ? undefined : json['crypto_key'], - 'verify': json['verify'] == null ? undefined : json['verify'], - }; -} -function GoogleCloudKmsRegisterKeyRequestToJSON(json) { - return GoogleCloudKmsRegisterKeyRequestToJSONTyped(json, false); -} -function GoogleCloudKmsRegisterKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crypto_key': value['cryptoKey'], - 'verify': value['verify'], - }; -} diff --git a/ui/api-client/dist/models/GoogleCloudKmsSignRequest.d.ts b/ui/api-client/dist/models/GoogleCloudKmsSignRequest.d.ts deleted file mode 100644 index 9805334e1c..0000000000 --- a/ui/api-client/dist/models/GoogleCloudKmsSignRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudKmsSignRequest - */ -export interface GoogleCloudKmsSignRequest { - /** - * Digest to sign. This digest must use the same SHA algorithm as the underlying Cloud KMS key. The digest must be the base64-encoded binary value. This field is required. - * @type {string} - * @memberof GoogleCloudKmsSignRequest - */ - digest?: string; - /** - * Integer version of the crypto key version to use for signing. This field is required. - * @type {number} - * @memberof GoogleCloudKmsSignRequest - */ - keyVersion?: number; -} -/** - * Check if a given object implements the GoogleCloudKmsSignRequest interface. - */ -export declare function instanceOfGoogleCloudKmsSignRequest(value: object): value is GoogleCloudKmsSignRequest; -export declare function GoogleCloudKmsSignRequestFromJSON(json: any): GoogleCloudKmsSignRequest; -export declare function GoogleCloudKmsSignRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsSignRequest; -export declare function GoogleCloudKmsSignRequestToJSON(json: any): GoogleCloudKmsSignRequest; -export declare function GoogleCloudKmsSignRequestToJSONTyped(value?: GoogleCloudKmsSignRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GoogleCloudKmsSignRequest.js b/ui/api-client/dist/models/GoogleCloudKmsSignRequest.js deleted file mode 100644 index f752d372f8..0000000000 --- a/ui/api-client/dist/models/GoogleCloudKmsSignRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGoogleCloudKmsSignRequest = instanceOfGoogleCloudKmsSignRequest; -exports.GoogleCloudKmsSignRequestFromJSON = GoogleCloudKmsSignRequestFromJSON; -exports.GoogleCloudKmsSignRequestFromJSONTyped = GoogleCloudKmsSignRequestFromJSONTyped; -exports.GoogleCloudKmsSignRequestToJSON = GoogleCloudKmsSignRequestToJSON; -exports.GoogleCloudKmsSignRequestToJSONTyped = GoogleCloudKmsSignRequestToJSONTyped; -/** - * Check if a given object implements the GoogleCloudKmsSignRequest interface. - */ -function instanceOfGoogleCloudKmsSignRequest(value) { - return true; -} -function GoogleCloudKmsSignRequestFromJSON(json) { - return GoogleCloudKmsSignRequestFromJSONTyped(json, false); -} -function GoogleCloudKmsSignRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'digest': json['digest'] == null ? undefined : json['digest'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - }; -} -function GoogleCloudKmsSignRequestToJSON(json) { - return GoogleCloudKmsSignRequestToJSONTyped(json, false); -} -function GoogleCloudKmsSignRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'digest': value['digest'], - 'key_version': value['keyVersion'], - }; -} diff --git a/ui/api-client/dist/models/GoogleCloudKmsVerifyRequest.d.ts b/ui/api-client/dist/models/GoogleCloudKmsVerifyRequest.d.ts deleted file mode 100644 index 91b368ee60..0000000000 --- a/ui/api-client/dist/models/GoogleCloudKmsVerifyRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudKmsVerifyRequest - */ -export interface GoogleCloudKmsVerifyRequest { - /** - * Digest to verify. This digest must use the same SHA algorithm as the underlying Cloud KMS key. The digest must be the base64-encoded binary value. This field is required. - * @type {string} - * @memberof GoogleCloudKmsVerifyRequest - */ - digest?: string; - /** - * Integer version of the crypto key version to use for verification. This field is required. - * @type {number} - * @memberof GoogleCloudKmsVerifyRequest - */ - keyVersion?: number; - /** - * Base64-encoded signature to use for verification. This field is required. - * @type {string} - * @memberof GoogleCloudKmsVerifyRequest - */ - signature?: string; -} -/** - * Check if a given object implements the GoogleCloudKmsVerifyRequest interface. - */ -export declare function instanceOfGoogleCloudKmsVerifyRequest(value: object): value is GoogleCloudKmsVerifyRequest; -export declare function GoogleCloudKmsVerifyRequestFromJSON(json: any): GoogleCloudKmsVerifyRequest; -export declare function GoogleCloudKmsVerifyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsVerifyRequest; -export declare function GoogleCloudKmsVerifyRequestToJSON(json: any): GoogleCloudKmsVerifyRequest; -export declare function GoogleCloudKmsVerifyRequestToJSONTyped(value?: GoogleCloudKmsVerifyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GoogleCloudKmsVerifyRequest.js b/ui/api-client/dist/models/GoogleCloudKmsVerifyRequest.js deleted file mode 100644 index cc095e6685..0000000000 --- a/ui/api-client/dist/models/GoogleCloudKmsVerifyRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGoogleCloudKmsVerifyRequest = instanceOfGoogleCloudKmsVerifyRequest; -exports.GoogleCloudKmsVerifyRequestFromJSON = GoogleCloudKmsVerifyRequestFromJSON; -exports.GoogleCloudKmsVerifyRequestFromJSONTyped = GoogleCloudKmsVerifyRequestFromJSONTyped; -exports.GoogleCloudKmsVerifyRequestToJSON = GoogleCloudKmsVerifyRequestToJSON; -exports.GoogleCloudKmsVerifyRequestToJSONTyped = GoogleCloudKmsVerifyRequestToJSONTyped; -/** - * Check if a given object implements the GoogleCloudKmsVerifyRequest interface. - */ -function instanceOfGoogleCloudKmsVerifyRequest(value) { - return true; -} -function GoogleCloudKmsVerifyRequestFromJSON(json) { - return GoogleCloudKmsVerifyRequestFromJSONTyped(json, false); -} -function GoogleCloudKmsVerifyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'digest': json['digest'] == null ? undefined : json['digest'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function GoogleCloudKmsVerifyRequestToJSON(json) { - return GoogleCloudKmsVerifyRequestToJSONTyped(json, false); -} -function GoogleCloudKmsVerifyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'digest': value['digest'], - 'key_version': value['keyVersion'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/GoogleCloudKmsWriteKeyRequest.d.ts b/ui/api-client/dist/models/GoogleCloudKmsWriteKeyRequest.d.ts deleted file mode 100644 index e34333234f..0000000000 --- a/ui/api-client/dist/models/GoogleCloudKmsWriteKeyRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudKmsWriteKeyRequest - */ -export interface GoogleCloudKmsWriteKeyRequest { - /** - * Algorithm to use for encryption, decryption, or signing. The value depends on the key purpose. The value cannot be changed after creation. For a key purpose of "encrypt_decrypt", the valid values are: - symmetric_encryption (default) For a key purpose of "asymmetric_sign", valid values are: - rsa_sign_pss_2048_sha256 - rsa_sign_pss_3072_sha256 - rsa_sign_pss_4096_sha256 - rsa_sign_pkcs1_2048_sha256 - rsa_sign_pkcs1_3072_sha256 - rsa_sign_pkcs1_4096_sha256 - ec_sign_p256_sha256 - ec_sign_p384_sha384 For a key purpose of "asymmetric_decrypt", valid values are: - rsa_decrypt_oaep_2048_sha256 - rsa_decrypt_oaep_3072_sha256 - rsa_decrypt_oaep_4096_sha256 - * @type {string} - * @memberof GoogleCloudKmsWriteKeyRequest - */ - algorithm?: string; - /** - * Name of the crypto key to use. If the given crypto key does not exist, Vault will try to create it. This defaults to the name of the key given to Vault as the parameter if unspecified. - * @type {string} - * @memberof GoogleCloudKmsWriteKeyRequest - */ - cryptoKey?: string; - /** - * Full Google Cloud resource ID of the key ring with the project and location (e.g. projects/my-project/locations/global/keyRings/my-keyring). If the given key ring does not exist, Vault will try to create it during a create operation. - * @type {string} - * @memberof GoogleCloudKmsWriteKeyRequest - */ - keyRing?: string; - /** - * Arbitrary key=value label to apply to the crypto key. To specify multiple labels, specify this argument multiple times (e.g. labels="a=b" labels="c=d"). - * @type {object} - * @memberof GoogleCloudKmsWriteKeyRequest - */ - labels?: object; - /** - * Level of protection to use for the key management. Valid values are "software" and "hsm". The default value is "software". The value cannot be changed after creation. - * @type {string} - * @memberof GoogleCloudKmsWriteKeyRequest - */ - protectionLevel?: string; - /** - * Purpose of the key. Valid options are "asymmetric_decrypt", "asymmetric_sign", and "encrypt_decrypt". The default value is "encrypt_decrypt". The value cannot be changed after creation. - * @type {string} - * @memberof GoogleCloudKmsWriteKeyRequest - */ - purpose?: string; - /** - * Amount of time between crypto key version rotations. This is specified as a time duration value like 72h (72 hours). The smallest possible value is 24h. This value only applies to keys with a purpose of "encrypt_decrypt". - * @type {string} - * @memberof GoogleCloudKmsWriteKeyRequest - */ - rotationPeriod?: string; -} -/** - * Check if a given object implements the GoogleCloudKmsWriteKeyRequest interface. - */ -export declare function instanceOfGoogleCloudKmsWriteKeyRequest(value: object): value is GoogleCloudKmsWriteKeyRequest; -export declare function GoogleCloudKmsWriteKeyRequestFromJSON(json: any): GoogleCloudKmsWriteKeyRequest; -export declare function GoogleCloudKmsWriteKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsWriteKeyRequest; -export declare function GoogleCloudKmsWriteKeyRequestToJSON(json: any): GoogleCloudKmsWriteKeyRequest; -export declare function GoogleCloudKmsWriteKeyRequestToJSONTyped(value?: GoogleCloudKmsWriteKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GoogleCloudKmsWriteKeyRequest.js b/ui/api-client/dist/models/GoogleCloudKmsWriteKeyRequest.js deleted file mode 100644 index 7e94101300..0000000000 --- a/ui/api-client/dist/models/GoogleCloudKmsWriteKeyRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGoogleCloudKmsWriteKeyRequest = instanceOfGoogleCloudKmsWriteKeyRequest; -exports.GoogleCloudKmsWriteKeyRequestFromJSON = GoogleCloudKmsWriteKeyRequestFromJSON; -exports.GoogleCloudKmsWriteKeyRequestFromJSONTyped = GoogleCloudKmsWriteKeyRequestFromJSONTyped; -exports.GoogleCloudKmsWriteKeyRequestToJSON = GoogleCloudKmsWriteKeyRequestToJSON; -exports.GoogleCloudKmsWriteKeyRequestToJSONTyped = GoogleCloudKmsWriteKeyRequestToJSONTyped; -/** - * Check if a given object implements the GoogleCloudKmsWriteKeyRequest interface. - */ -function instanceOfGoogleCloudKmsWriteKeyRequest(value) { - return true; -} -function GoogleCloudKmsWriteKeyRequestFromJSON(json) { - return GoogleCloudKmsWriteKeyRequestFromJSONTyped(json, false); -} -function GoogleCloudKmsWriteKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'cryptoKey': json['crypto_key'] == null ? undefined : json['crypto_key'], - 'keyRing': json['key_ring'] == null ? undefined : json['key_ring'], - 'labels': json['labels'] == null ? undefined : json['labels'], - 'protectionLevel': json['protection_level'] == null ? undefined : json['protection_level'], - 'purpose': json['purpose'] == null ? undefined : json['purpose'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - }; -} -function GoogleCloudKmsWriteKeyRequestToJSON(json) { - return GoogleCloudKmsWriteKeyRequestToJSONTyped(json, false); -} -function GoogleCloudKmsWriteKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'crypto_key': value['cryptoKey'], - 'key_ring': value['keyRing'], - 'labels': value['labels'], - 'protection_level': value['protectionLevel'], - 'purpose': value['purpose'], - 'rotation_period': value['rotationPeriod'], - }; -} diff --git a/ui/api-client/dist/models/GoogleCloudLoginRequest.d.ts b/ui/api-client/dist/models/GoogleCloudLoginRequest.d.ts deleted file mode 100644 index 7340bd50eb..0000000000 --- a/ui/api-client/dist/models/GoogleCloudLoginRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudLoginRequest - */ -export interface GoogleCloudLoginRequest { - /** - * A signed JWT. This is either a self-signed service account JWT ('iam' roles only) or a GCE identity metadata token ('iam', 'gce' roles). - * @type {string} - * @memberof GoogleCloudLoginRequest - */ - jwt?: string; - /** - * Name of the role against which the login is being attempted. Required. - * @type {string} - * @memberof GoogleCloudLoginRequest - */ - role?: string; -} -/** - * Check if a given object implements the GoogleCloudLoginRequest interface. - */ -export declare function instanceOfGoogleCloudLoginRequest(value: object): value is GoogleCloudLoginRequest; -export declare function GoogleCloudLoginRequestFromJSON(json: any): GoogleCloudLoginRequest; -export declare function GoogleCloudLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudLoginRequest; -export declare function GoogleCloudLoginRequestToJSON(json: any): GoogleCloudLoginRequest; -export declare function GoogleCloudLoginRequestToJSONTyped(value?: GoogleCloudLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GoogleCloudLoginRequest.js b/ui/api-client/dist/models/GoogleCloudLoginRequest.js deleted file mode 100644 index d1e515544b..0000000000 --- a/ui/api-client/dist/models/GoogleCloudLoginRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGoogleCloudLoginRequest = instanceOfGoogleCloudLoginRequest; -exports.GoogleCloudLoginRequestFromJSON = GoogleCloudLoginRequestFromJSON; -exports.GoogleCloudLoginRequestFromJSONTyped = GoogleCloudLoginRequestFromJSONTyped; -exports.GoogleCloudLoginRequestToJSON = GoogleCloudLoginRequestToJSON; -exports.GoogleCloudLoginRequestToJSONTyped = GoogleCloudLoginRequestToJSONTyped; -/** - * Check if a given object implements the GoogleCloudLoginRequest interface. - */ -function instanceOfGoogleCloudLoginRequest(value) { - return true; -} -function GoogleCloudLoginRequestFromJSON(json) { - return GoogleCloudLoginRequestFromJSONTyped(json, false); -} -function GoogleCloudLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'jwt': json['jwt'] == null ? undefined : json['jwt'], - 'role': json['role'] == null ? undefined : json['role'], - }; -} -function GoogleCloudLoginRequestToJSON(json) { - return GoogleCloudLoginRequestToJSONTyped(json, false); -} -function GoogleCloudLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'jwt': value['jwt'], - 'role': value['role'], - }; -} diff --git a/ui/api-client/dist/models/GoogleCloudWriteImpersonatedAccountRequest.d.ts b/ui/api-client/dist/models/GoogleCloudWriteImpersonatedAccountRequest.d.ts deleted file mode 100644 index 59d5c0e935..0000000000 --- a/ui/api-client/dist/models/GoogleCloudWriteImpersonatedAccountRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudWriteImpersonatedAccountRequest - */ -export interface GoogleCloudWriteImpersonatedAccountRequest { - /** - * Required. Email of the GCP service account to manage. Cannot be updated. - * @type {string} - * @memberof GoogleCloudWriteImpersonatedAccountRequest - */ - serviceAccountEmail?: string; - /** - * List of OAuth scopes to assign to access tokens generated under this account. - * @type {Array} - * @memberof GoogleCloudWriteImpersonatedAccountRequest - */ - tokenScopes?: Array; - /** - * Lifetime of the token for the impersonated account. - * @type {string} - * @memberof GoogleCloudWriteImpersonatedAccountRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the GoogleCloudWriteImpersonatedAccountRequest interface. - */ -export declare function instanceOfGoogleCloudWriteImpersonatedAccountRequest(value: object): value is GoogleCloudWriteImpersonatedAccountRequest; -export declare function GoogleCloudWriteImpersonatedAccountRequestFromJSON(json: any): GoogleCloudWriteImpersonatedAccountRequest; -export declare function GoogleCloudWriteImpersonatedAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudWriteImpersonatedAccountRequest; -export declare function GoogleCloudWriteImpersonatedAccountRequestToJSON(json: any): GoogleCloudWriteImpersonatedAccountRequest; -export declare function GoogleCloudWriteImpersonatedAccountRequestToJSONTyped(value?: GoogleCloudWriteImpersonatedAccountRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GoogleCloudWriteImpersonatedAccountRequest.js b/ui/api-client/dist/models/GoogleCloudWriteImpersonatedAccountRequest.js deleted file mode 100644 index e5edaff771..0000000000 --- a/ui/api-client/dist/models/GoogleCloudWriteImpersonatedAccountRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGoogleCloudWriteImpersonatedAccountRequest = instanceOfGoogleCloudWriteImpersonatedAccountRequest; -exports.GoogleCloudWriteImpersonatedAccountRequestFromJSON = GoogleCloudWriteImpersonatedAccountRequestFromJSON; -exports.GoogleCloudWriteImpersonatedAccountRequestFromJSONTyped = GoogleCloudWriteImpersonatedAccountRequestFromJSONTyped; -exports.GoogleCloudWriteImpersonatedAccountRequestToJSON = GoogleCloudWriteImpersonatedAccountRequestToJSON; -exports.GoogleCloudWriteImpersonatedAccountRequestToJSONTyped = GoogleCloudWriteImpersonatedAccountRequestToJSONTyped; -/** - * Check if a given object implements the GoogleCloudWriteImpersonatedAccountRequest interface. - */ -function instanceOfGoogleCloudWriteImpersonatedAccountRequest(value) { - return true; -} -function GoogleCloudWriteImpersonatedAccountRequestFromJSON(json) { - return GoogleCloudWriteImpersonatedAccountRequestFromJSONTyped(json, false); -} -function GoogleCloudWriteImpersonatedAccountRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'serviceAccountEmail': json['service_account_email'] == null ? undefined : json['service_account_email'], - 'tokenScopes': json['token_scopes'] == null ? undefined : json['token_scopes'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function GoogleCloudWriteImpersonatedAccountRequestToJSON(json) { - return GoogleCloudWriteImpersonatedAccountRequestToJSONTyped(json, false); -} -function GoogleCloudWriteImpersonatedAccountRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'service_account_email': value['serviceAccountEmail'], - 'token_scopes': value['tokenScopes'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/GoogleCloudWriteRoleRequest.d.ts b/ui/api-client/dist/models/GoogleCloudWriteRoleRequest.d.ts deleted file mode 100644 index 6eb972953a..0000000000 --- a/ui/api-client/dist/models/GoogleCloudWriteRoleRequest.d.ts +++ /dev/null @@ -1,198 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudWriteRoleRequest - */ -export interface GoogleCloudWriteRoleRequest { - /** - * If true, will add group aliases to auth tokens generated under this role. This will add the full list of ancestors (projects, folders, organizations) for the given entity's project. Requires IAM permission `resourcemanager.projects.get` on this project. - * @type {boolean} - * @memberof GoogleCloudWriteRoleRequest - */ - addGroupAliases?: boolean; - /** - * 'iam' roles only. If false, Vault will not not allow GCE instances to login in against this role - * @type {boolean} - * @memberof GoogleCloudWriteRoleRequest - */ - allowGceInference?: boolean; - /** - * Deprecated: use "bound_instance_groups" instead. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - boundInstanceGroup?: string; - /** - * Comma-separated list of permitted instance groups to which the GCE instance must belong. This option only applies to "gce" roles. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - boundInstanceGroups?: Array; - /** - * Comma-separated list of GCP labels formatted as"key:value" strings that must be present on the GCE instance in order to authenticate. This option only applies to "gce" roles. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - boundLabels?: Array; - /** - * GCP Projects that authenticating entities must belong to. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - boundProjects?: Array; - /** - * Deprecated: use "bound_regions" instead. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - boundRegion?: string; - /** - * Comma-separated list of permitted regions to which the GCE instance must belong. If a group is provided, it is assumed to be a regional group. If "zone" is provided, this option is ignored. This can be a self-link or region name. This option only applies to "gce" roles. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - boundRegions?: Array; - /** - * Can be set for both 'iam' and 'gce' roles (required for 'iam'). A comma-seperated list of authorized service accounts. If the single value "*" is given, this is assumed to be all service accounts under the role's project. If this is set on a GCE role, the inferred service account from the instance metadata token will be used. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - boundServiceAccounts?: Array; - /** - * Deprecated: use "bound_zones" instead. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - boundZone?: string; - /** - * Comma-separated list of permitted zones to which the GCE instance must belong. If a group is provided, it is assumed to be a zonal group. This can be a self-link or zone name. This option only applies to "gce" roles. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - boundZones?: Array; - /** - * Currently enabled for 'iam' only. Duration in seconds from time of validation that a JWT must expire within. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - maxJwtExp?: string; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - * @deprecated - */ - maxTtl?: string; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Deprecated: use "bound_projects" instead - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - projectId?: string; - /** - * Deprecated: use "bound_service_accounts" instead. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - serviceAccounts?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - * @deprecated - */ - ttl?: string; - /** - * Type of the role. Currently supported: iam, gce - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - type?: string; -} -/** - * Check if a given object implements the GoogleCloudWriteRoleRequest interface. - */ -export declare function instanceOfGoogleCloudWriteRoleRequest(value: object): value is GoogleCloudWriteRoleRequest; -export declare function GoogleCloudWriteRoleRequestFromJSON(json: any): GoogleCloudWriteRoleRequest; -export declare function GoogleCloudWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudWriteRoleRequest; -export declare function GoogleCloudWriteRoleRequestToJSON(json: any): GoogleCloudWriteRoleRequest; -export declare function GoogleCloudWriteRoleRequestToJSONTyped(value?: GoogleCloudWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GoogleCloudWriteRoleRequest.js b/ui/api-client/dist/models/GoogleCloudWriteRoleRequest.js deleted file mode 100644 index b7fc79f914..0000000000 --- a/ui/api-client/dist/models/GoogleCloudWriteRoleRequest.js +++ /dev/null @@ -1,102 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGoogleCloudWriteRoleRequest = instanceOfGoogleCloudWriteRoleRequest; -exports.GoogleCloudWriteRoleRequestFromJSON = GoogleCloudWriteRoleRequestFromJSON; -exports.GoogleCloudWriteRoleRequestFromJSONTyped = GoogleCloudWriteRoleRequestFromJSONTyped; -exports.GoogleCloudWriteRoleRequestToJSON = GoogleCloudWriteRoleRequestToJSON; -exports.GoogleCloudWriteRoleRequestToJSONTyped = GoogleCloudWriteRoleRequestToJSONTyped; -/** - * Check if a given object implements the GoogleCloudWriteRoleRequest interface. - */ -function instanceOfGoogleCloudWriteRoleRequest(value) { - return true; -} -function GoogleCloudWriteRoleRequestFromJSON(json) { - return GoogleCloudWriteRoleRequestFromJSONTyped(json, false); -} -function GoogleCloudWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'addGroupAliases': json['add_group_aliases'] == null ? undefined : json['add_group_aliases'], - 'allowGceInference': json['allow_gce_inference'] == null ? undefined : json['allow_gce_inference'], - 'boundInstanceGroup': json['bound_instance_group'] == null ? undefined : json['bound_instance_group'], - 'boundInstanceGroups': json['bound_instance_groups'] == null ? undefined : json['bound_instance_groups'], - 'boundLabels': json['bound_labels'] == null ? undefined : json['bound_labels'], - 'boundProjects': json['bound_projects'] == null ? undefined : json['bound_projects'], - 'boundRegion': json['bound_region'] == null ? undefined : json['bound_region'], - 'boundRegions': json['bound_regions'] == null ? undefined : json['bound_regions'], - 'boundServiceAccounts': json['bound_service_accounts'] == null ? undefined : json['bound_service_accounts'], - 'boundZone': json['bound_zone'] == null ? undefined : json['bound_zone'], - 'boundZones': json['bound_zones'] == null ? undefined : json['bound_zones'], - 'maxJwtExp': json['max_jwt_exp'] == null ? undefined : json['max_jwt_exp'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'projectId': json['project_id'] == null ? undefined : json['project_id'], - 'serviceAccounts': json['service_accounts'] == null ? undefined : json['service_accounts'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function GoogleCloudWriteRoleRequestToJSON(json) { - return GoogleCloudWriteRoleRequestToJSONTyped(json, false); -} -function GoogleCloudWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'add_group_aliases': value['addGroupAliases'], - 'allow_gce_inference': value['allowGceInference'], - 'bound_instance_group': value['boundInstanceGroup'], - 'bound_instance_groups': value['boundInstanceGroups'], - 'bound_labels': value['boundLabels'], - 'bound_projects': value['boundProjects'], - 'bound_region': value['boundRegion'], - 'bound_regions': value['boundRegions'], - 'bound_service_accounts': value['boundServiceAccounts'], - 'bound_zone': value['boundZone'], - 'bound_zones': value['boundZones'], - 'max_jwt_exp': value['maxJwtExp'], - 'max_ttl': value['maxTtl'], - 'period': value['period'], - 'policies': value['policies'], - 'project_id': value['projectId'], - 'service_accounts': value['serviceAccounts'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/GoogleCloudWriteRolesetRequest.d.ts b/ui/api-client/dist/models/GoogleCloudWriteRolesetRequest.d.ts deleted file mode 100644 index aff41e0af2..0000000000 --- a/ui/api-client/dist/models/GoogleCloudWriteRolesetRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudWriteRolesetRequest - */ -export interface GoogleCloudWriteRolesetRequest { - /** - * Bindings configuration string. - * @type {string} - * @memberof GoogleCloudWriteRolesetRequest - */ - bindings?: string; - /** - * Name of the GCP project that this roleset's service account will belong to. - * @type {string} - * @memberof GoogleCloudWriteRolesetRequest - */ - project?: string; - /** - * Type of secret generated for this role set. Defaults to 'access_token' - * @type {string} - * @memberof GoogleCloudWriteRolesetRequest - */ - secretType?: string; - /** - * List of OAuth scopes to assign to credentials generated under this role set - * @type {Array} - * @memberof GoogleCloudWriteRolesetRequest - */ - tokenScopes?: Array; -} -/** - * Check if a given object implements the GoogleCloudWriteRolesetRequest interface. - */ -export declare function instanceOfGoogleCloudWriteRolesetRequest(value: object): value is GoogleCloudWriteRolesetRequest; -export declare function GoogleCloudWriteRolesetRequestFromJSON(json: any): GoogleCloudWriteRolesetRequest; -export declare function GoogleCloudWriteRolesetRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudWriteRolesetRequest; -export declare function GoogleCloudWriteRolesetRequestToJSON(json: any): GoogleCloudWriteRolesetRequest; -export declare function GoogleCloudWriteRolesetRequestToJSONTyped(value?: GoogleCloudWriteRolesetRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GoogleCloudWriteRolesetRequest.js b/ui/api-client/dist/models/GoogleCloudWriteRolesetRequest.js deleted file mode 100644 index 0a49903714..0000000000 --- a/ui/api-client/dist/models/GoogleCloudWriteRolesetRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGoogleCloudWriteRolesetRequest = instanceOfGoogleCloudWriteRolesetRequest; -exports.GoogleCloudWriteRolesetRequestFromJSON = GoogleCloudWriteRolesetRequestFromJSON; -exports.GoogleCloudWriteRolesetRequestFromJSONTyped = GoogleCloudWriteRolesetRequestFromJSONTyped; -exports.GoogleCloudWriteRolesetRequestToJSON = GoogleCloudWriteRolesetRequestToJSON; -exports.GoogleCloudWriteRolesetRequestToJSONTyped = GoogleCloudWriteRolesetRequestToJSONTyped; -/** - * Check if a given object implements the GoogleCloudWriteRolesetRequest interface. - */ -function instanceOfGoogleCloudWriteRolesetRequest(value) { - return true; -} -function GoogleCloudWriteRolesetRequestFromJSON(json) { - return GoogleCloudWriteRolesetRequestFromJSONTyped(json, false); -} -function GoogleCloudWriteRolesetRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bindings': json['bindings'] == null ? undefined : json['bindings'], - 'project': json['project'] == null ? undefined : json['project'], - 'secretType': json['secret_type'] == null ? undefined : json['secret_type'], - 'tokenScopes': json['token_scopes'] == null ? undefined : json['token_scopes'], - }; -} -function GoogleCloudWriteRolesetRequestToJSON(json) { - return GoogleCloudWriteRolesetRequestToJSONTyped(json, false); -} -function GoogleCloudWriteRolesetRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bindings': value['bindings'], - 'project': value['project'], - 'secret_type': value['secretType'], - 'token_scopes': value['tokenScopes'], - }; -} diff --git a/ui/api-client/dist/models/GoogleCloudWriteStaticAccountRequest.d.ts b/ui/api-client/dist/models/GoogleCloudWriteStaticAccountRequest.d.ts deleted file mode 100644 index 0518e5150b..0000000000 --- a/ui/api-client/dist/models/GoogleCloudWriteStaticAccountRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GoogleCloudWriteStaticAccountRequest - */ -export interface GoogleCloudWriteStaticAccountRequest { - /** - * Bindings configuration string. - * @type {string} - * @memberof GoogleCloudWriteStaticAccountRequest - */ - bindings?: string; - /** - * Type of secret generated for this account. Cannot be updated. Defaults to "access_token" - * @type {string} - * @memberof GoogleCloudWriteStaticAccountRequest - */ - secretType?: string; - /** - * Required. Email of the GCP service account to manage. Cannot be updated. - * @type {string} - * @memberof GoogleCloudWriteStaticAccountRequest - */ - serviceAccountEmail?: string; - /** - * List of OAuth scopes to assign to access tokens generated under this account. Ignored if "secret_type" is not ""access_token"" - * @type {Array} - * @memberof GoogleCloudWriteStaticAccountRequest - */ - tokenScopes?: Array; -} -/** - * Check if a given object implements the GoogleCloudWriteStaticAccountRequest interface. - */ -export declare function instanceOfGoogleCloudWriteStaticAccountRequest(value: object): value is GoogleCloudWriteStaticAccountRequest; -export declare function GoogleCloudWriteStaticAccountRequestFromJSON(json: any): GoogleCloudWriteStaticAccountRequest; -export declare function GoogleCloudWriteStaticAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudWriteStaticAccountRequest; -export declare function GoogleCloudWriteStaticAccountRequestToJSON(json: any): GoogleCloudWriteStaticAccountRequest; -export declare function GoogleCloudWriteStaticAccountRequestToJSONTyped(value?: GoogleCloudWriteStaticAccountRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GoogleCloudWriteStaticAccountRequest.js b/ui/api-client/dist/models/GoogleCloudWriteStaticAccountRequest.js deleted file mode 100644 index 611b53985a..0000000000 --- a/ui/api-client/dist/models/GoogleCloudWriteStaticAccountRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGoogleCloudWriteStaticAccountRequest = instanceOfGoogleCloudWriteStaticAccountRequest; -exports.GoogleCloudWriteStaticAccountRequestFromJSON = GoogleCloudWriteStaticAccountRequestFromJSON; -exports.GoogleCloudWriteStaticAccountRequestFromJSONTyped = GoogleCloudWriteStaticAccountRequestFromJSONTyped; -exports.GoogleCloudWriteStaticAccountRequestToJSON = GoogleCloudWriteStaticAccountRequestToJSON; -exports.GoogleCloudWriteStaticAccountRequestToJSONTyped = GoogleCloudWriteStaticAccountRequestToJSONTyped; -/** - * Check if a given object implements the GoogleCloudWriteStaticAccountRequest interface. - */ -function instanceOfGoogleCloudWriteStaticAccountRequest(value) { - return true; -} -function GoogleCloudWriteStaticAccountRequestFromJSON(json) { - return GoogleCloudWriteStaticAccountRequestFromJSONTyped(json, false); -} -function GoogleCloudWriteStaticAccountRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bindings': json['bindings'] == null ? undefined : json['bindings'], - 'secretType': json['secret_type'] == null ? undefined : json['secret_type'], - 'serviceAccountEmail': json['service_account_email'] == null ? undefined : json['service_account_email'], - 'tokenScopes': json['token_scopes'] == null ? undefined : json['token_scopes'], - }; -} -function GoogleCloudWriteStaticAccountRequestToJSON(json) { - return GoogleCloudWriteStaticAccountRequestToJSONTyped(json, false); -} -function GoogleCloudWriteStaticAccountRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bindings': value['bindings'], - 'secret_type': value['secretType'], - 'service_account_email': value['serviceAccountEmail'], - 'token_scopes': value['tokenScopes'], - }; -} diff --git a/ui/api-client/dist/models/GroupCreateAliasRequest.d.ts b/ui/api-client/dist/models/GroupCreateAliasRequest.d.ts deleted file mode 100644 index 232fdc9560..0000000000 --- a/ui/api-client/dist/models/GroupCreateAliasRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GroupCreateAliasRequest - */ -export interface GroupCreateAliasRequest { - /** - * ID of the group to which this is an alias. - * @type {string} - * @memberof GroupCreateAliasRequest - */ - canonicalId?: string; - /** - * ID of the group alias. - * @type {string} - * @memberof GroupCreateAliasRequest - */ - id?: string; - /** - * Mount accessor to which this alias belongs to. - * @type {string} - * @memberof GroupCreateAliasRequest - */ - mountAccessor?: string; - /** - * Alias of the group. - * @type {string} - * @memberof GroupCreateAliasRequest - */ - name?: string; -} -/** - * Check if a given object implements the GroupCreateAliasRequest interface. - */ -export declare function instanceOfGroupCreateAliasRequest(value: object): value is GroupCreateAliasRequest; -export declare function GroupCreateAliasRequestFromJSON(json: any): GroupCreateAliasRequest; -export declare function GroupCreateAliasRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GroupCreateAliasRequest; -export declare function GroupCreateAliasRequestToJSON(json: any): GroupCreateAliasRequest; -export declare function GroupCreateAliasRequestToJSONTyped(value?: GroupCreateAliasRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GroupCreateAliasRequest.js b/ui/api-client/dist/models/GroupCreateAliasRequest.js deleted file mode 100644 index e60e7f0291..0000000000 --- a/ui/api-client/dist/models/GroupCreateAliasRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGroupCreateAliasRequest = instanceOfGroupCreateAliasRequest; -exports.GroupCreateAliasRequestFromJSON = GroupCreateAliasRequestFromJSON; -exports.GroupCreateAliasRequestFromJSONTyped = GroupCreateAliasRequestFromJSONTyped; -exports.GroupCreateAliasRequestToJSON = GroupCreateAliasRequestToJSON; -exports.GroupCreateAliasRequestToJSONTyped = GroupCreateAliasRequestToJSONTyped; -/** - * Check if a given object implements the GroupCreateAliasRequest interface. - */ -function instanceOfGroupCreateAliasRequest(value) { - return true; -} -function GroupCreateAliasRequestFromJSON(json) { - return GroupCreateAliasRequestFromJSONTyped(json, false); -} -function GroupCreateAliasRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'canonicalId': json['canonical_id'] == null ? undefined : json['canonical_id'], - 'id': json['id'] == null ? undefined : json['id'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -function GroupCreateAliasRequestToJSON(json) { - return GroupCreateAliasRequestToJSONTyped(json, false); -} -function GroupCreateAliasRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'canonical_id': value['canonicalId'], - 'id': value['id'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/models/GroupCreateRequest.d.ts b/ui/api-client/dist/models/GroupCreateRequest.d.ts deleted file mode 100644 index 5e15cacb9f..0000000000 --- a/ui/api-client/dist/models/GroupCreateRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GroupCreateRequest - */ -export interface GroupCreateRequest { - /** - * ID of the group. If set, updates the corresponding existing group. - * @type {string} - * @memberof GroupCreateRequest - */ - id?: string; - /** - * Entity IDs to be assigned as group members. - * @type {Array} - * @memberof GroupCreateRequest - */ - memberEntityIds?: Array; - /** - * Group IDs to be assigned as group members. - * @type {Array} - * @memberof GroupCreateRequest - */ - memberGroupIds?: Array; - /** - * Metadata to be associated with the group. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof GroupCreateRequest - */ - metadata?: object; - /** - * Name of the group. - * @type {string} - * @memberof GroupCreateRequest - */ - name?: string; - /** - * Policies to be tied to the group. - * @type {Array} - * @memberof GroupCreateRequest - */ - policies?: Array; - /** - * Type of the group, 'internal' or 'external'. Defaults to 'internal' - * @type {string} - * @memberof GroupCreateRequest - */ - type?: string; -} -/** - * Check if a given object implements the GroupCreateRequest interface. - */ -export declare function instanceOfGroupCreateRequest(value: object): value is GroupCreateRequest; -export declare function GroupCreateRequestFromJSON(json: any): GroupCreateRequest; -export declare function GroupCreateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GroupCreateRequest; -export declare function GroupCreateRequestToJSON(json: any): GroupCreateRequest; -export declare function GroupCreateRequestToJSONTyped(value?: GroupCreateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GroupCreateRequest.js b/ui/api-client/dist/models/GroupCreateRequest.js deleted file mode 100644 index c4d8231a9e..0000000000 --- a/ui/api-client/dist/models/GroupCreateRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGroupCreateRequest = instanceOfGroupCreateRequest; -exports.GroupCreateRequestFromJSON = GroupCreateRequestFromJSON; -exports.GroupCreateRequestFromJSONTyped = GroupCreateRequestFromJSONTyped; -exports.GroupCreateRequestToJSON = GroupCreateRequestToJSON; -exports.GroupCreateRequestToJSONTyped = GroupCreateRequestToJSONTyped; -/** - * Check if a given object implements the GroupCreateRequest interface. - */ -function instanceOfGroupCreateRequest(value) { - return true; -} -function GroupCreateRequestFromJSON(json) { - return GroupCreateRequestFromJSONTyped(json, false); -} -function GroupCreateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'id': json['id'] == null ? undefined : json['id'], - 'memberEntityIds': json['member_entity_ids'] == null ? undefined : json['member_entity_ids'], - 'memberGroupIds': json['member_group_ids'] == null ? undefined : json['member_group_ids'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'name': json['name'] == null ? undefined : json['name'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function GroupCreateRequestToJSON(json) { - return GroupCreateRequestToJSONTyped(json, false); -} -function GroupCreateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'id': value['id'], - 'member_entity_ids': value['memberEntityIds'], - 'member_group_ids': value['memberGroupIds'], - 'metadata': value['metadata'], - 'name': value['name'], - 'policies': value['policies'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/GroupLookUpRequest.d.ts b/ui/api-client/dist/models/GroupLookUpRequest.d.ts deleted file mode 100644 index 57cfea2168..0000000000 --- a/ui/api-client/dist/models/GroupLookUpRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GroupLookUpRequest - */ -export interface GroupLookUpRequest { - /** - * ID of the alias. - * @type {string} - * @memberof GroupLookUpRequest - */ - aliasId?: string; - /** - * Accessor of the mount to which the alias belongs to. This should be supplied in conjunction with 'alias_name'. - * @type {string} - * @memberof GroupLookUpRequest - */ - aliasMountAccessor?: string; - /** - * Name of the alias. This should be supplied in conjunction with 'alias_mount_accessor'. - * @type {string} - * @memberof GroupLookUpRequest - */ - aliasName?: string; - /** - * ID of the group. - * @type {string} - * @memberof GroupLookUpRequest - */ - id?: string; - /** - * Name of the group. - * @type {string} - * @memberof GroupLookUpRequest - */ - name?: string; -} -/** - * Check if a given object implements the GroupLookUpRequest interface. - */ -export declare function instanceOfGroupLookUpRequest(value: object): value is GroupLookUpRequest; -export declare function GroupLookUpRequestFromJSON(json: any): GroupLookUpRequest; -export declare function GroupLookUpRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GroupLookUpRequest; -export declare function GroupLookUpRequestToJSON(json: any): GroupLookUpRequest; -export declare function GroupLookUpRequestToJSONTyped(value?: GroupLookUpRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GroupLookUpRequest.js b/ui/api-client/dist/models/GroupLookUpRequest.js deleted file mode 100644 index dc8d546fec..0000000000 --- a/ui/api-client/dist/models/GroupLookUpRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGroupLookUpRequest = instanceOfGroupLookUpRequest; -exports.GroupLookUpRequestFromJSON = GroupLookUpRequestFromJSON; -exports.GroupLookUpRequestFromJSONTyped = GroupLookUpRequestFromJSONTyped; -exports.GroupLookUpRequestToJSON = GroupLookUpRequestToJSON; -exports.GroupLookUpRequestToJSONTyped = GroupLookUpRequestToJSONTyped; -/** - * Check if a given object implements the GroupLookUpRequest interface. - */ -function instanceOfGroupLookUpRequest(value) { - return true; -} -function GroupLookUpRequestFromJSON(json) { - return GroupLookUpRequestFromJSONTyped(json, false); -} -function GroupLookUpRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'aliasId': json['alias_id'] == null ? undefined : json['alias_id'], - 'aliasMountAccessor': json['alias_mount_accessor'] == null ? undefined : json['alias_mount_accessor'], - 'aliasName': json['alias_name'] == null ? undefined : json['alias_name'], - 'id': json['id'] == null ? undefined : json['id'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -function GroupLookUpRequestToJSON(json) { - return GroupLookUpRequestToJSONTyped(json, false); -} -function GroupLookUpRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alias_id': value['aliasId'], - 'alias_mount_accessor': value['aliasMountAccessor'], - 'alias_name': value['aliasName'], - 'id': value['id'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/models/GroupUpdateAliasByIdRequest.d.ts b/ui/api-client/dist/models/GroupUpdateAliasByIdRequest.d.ts deleted file mode 100644 index 963d2f0881..0000000000 --- a/ui/api-client/dist/models/GroupUpdateAliasByIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GroupUpdateAliasByIdRequest - */ -export interface GroupUpdateAliasByIdRequest { - /** - * ID of the group to which this is an alias. - * @type {string} - * @memberof GroupUpdateAliasByIdRequest - */ - canonicalId?: string; - /** - * Mount accessor to which this alias belongs to. - * @type {string} - * @memberof GroupUpdateAliasByIdRequest - */ - mountAccessor?: string; - /** - * Alias of the group. - * @type {string} - * @memberof GroupUpdateAliasByIdRequest - */ - name?: string; -} -/** - * Check if a given object implements the GroupUpdateAliasByIdRequest interface. - */ -export declare function instanceOfGroupUpdateAliasByIdRequest(value: object): value is GroupUpdateAliasByIdRequest; -export declare function GroupUpdateAliasByIdRequestFromJSON(json: any): GroupUpdateAliasByIdRequest; -export declare function GroupUpdateAliasByIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GroupUpdateAliasByIdRequest; -export declare function GroupUpdateAliasByIdRequestToJSON(json: any): GroupUpdateAliasByIdRequest; -export declare function GroupUpdateAliasByIdRequestToJSONTyped(value?: GroupUpdateAliasByIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GroupUpdateAliasByIdRequest.js b/ui/api-client/dist/models/GroupUpdateAliasByIdRequest.js deleted file mode 100644 index fcc498c9be..0000000000 --- a/ui/api-client/dist/models/GroupUpdateAliasByIdRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGroupUpdateAliasByIdRequest = instanceOfGroupUpdateAliasByIdRequest; -exports.GroupUpdateAliasByIdRequestFromJSON = GroupUpdateAliasByIdRequestFromJSON; -exports.GroupUpdateAliasByIdRequestFromJSONTyped = GroupUpdateAliasByIdRequestFromJSONTyped; -exports.GroupUpdateAliasByIdRequestToJSON = GroupUpdateAliasByIdRequestToJSON; -exports.GroupUpdateAliasByIdRequestToJSONTyped = GroupUpdateAliasByIdRequestToJSONTyped; -/** - * Check if a given object implements the GroupUpdateAliasByIdRequest interface. - */ -function instanceOfGroupUpdateAliasByIdRequest(value) { - return true; -} -function GroupUpdateAliasByIdRequestFromJSON(json) { - return GroupUpdateAliasByIdRequestFromJSONTyped(json, false); -} -function GroupUpdateAliasByIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'canonicalId': json['canonical_id'] == null ? undefined : json['canonical_id'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -function GroupUpdateAliasByIdRequestToJSON(json) { - return GroupUpdateAliasByIdRequestToJSONTyped(json, false); -} -function GroupUpdateAliasByIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'canonical_id': value['canonicalId'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/models/GroupUpdateByIdRequest.d.ts b/ui/api-client/dist/models/GroupUpdateByIdRequest.d.ts deleted file mode 100644 index b13488cc0b..0000000000 --- a/ui/api-client/dist/models/GroupUpdateByIdRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GroupUpdateByIdRequest - */ -export interface GroupUpdateByIdRequest { - /** - * Entity IDs to be assigned as group members. - * @type {Array} - * @memberof GroupUpdateByIdRequest - */ - memberEntityIds?: Array; - /** - * Group IDs to be assigned as group members. - * @type {Array} - * @memberof GroupUpdateByIdRequest - */ - memberGroupIds?: Array; - /** - * Metadata to be associated with the group. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof GroupUpdateByIdRequest - */ - metadata?: object; - /** - * Name of the group. - * @type {string} - * @memberof GroupUpdateByIdRequest - */ - name?: string; - /** - * Policies to be tied to the group. - * @type {Array} - * @memberof GroupUpdateByIdRequest - */ - policies?: Array; - /** - * Type of the group, 'internal' or 'external'. Defaults to 'internal' - * @type {string} - * @memberof GroupUpdateByIdRequest - */ - type?: string; -} -/** - * Check if a given object implements the GroupUpdateByIdRequest interface. - */ -export declare function instanceOfGroupUpdateByIdRequest(value: object): value is GroupUpdateByIdRequest; -export declare function GroupUpdateByIdRequestFromJSON(json: any): GroupUpdateByIdRequest; -export declare function GroupUpdateByIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GroupUpdateByIdRequest; -export declare function GroupUpdateByIdRequestToJSON(json: any): GroupUpdateByIdRequest; -export declare function GroupUpdateByIdRequestToJSONTyped(value?: GroupUpdateByIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GroupUpdateByIdRequest.js b/ui/api-client/dist/models/GroupUpdateByIdRequest.js deleted file mode 100644 index ab5c23fbb2..0000000000 --- a/ui/api-client/dist/models/GroupUpdateByIdRequest.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGroupUpdateByIdRequest = instanceOfGroupUpdateByIdRequest; -exports.GroupUpdateByIdRequestFromJSON = GroupUpdateByIdRequestFromJSON; -exports.GroupUpdateByIdRequestFromJSONTyped = GroupUpdateByIdRequestFromJSONTyped; -exports.GroupUpdateByIdRequestToJSON = GroupUpdateByIdRequestToJSON; -exports.GroupUpdateByIdRequestToJSONTyped = GroupUpdateByIdRequestToJSONTyped; -/** - * Check if a given object implements the GroupUpdateByIdRequest interface. - */ -function instanceOfGroupUpdateByIdRequest(value) { - return true; -} -function GroupUpdateByIdRequestFromJSON(json) { - return GroupUpdateByIdRequestFromJSONTyped(json, false); -} -function GroupUpdateByIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'memberEntityIds': json['member_entity_ids'] == null ? undefined : json['member_entity_ids'], - 'memberGroupIds': json['member_group_ids'] == null ? undefined : json['member_group_ids'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'name': json['name'] == null ? undefined : json['name'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function GroupUpdateByIdRequestToJSON(json) { - return GroupUpdateByIdRequestToJSONTyped(json, false); -} -function GroupUpdateByIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'member_entity_ids': value['memberEntityIds'], - 'member_group_ids': value['memberGroupIds'], - 'metadata': value['metadata'], - 'name': value['name'], - 'policies': value['policies'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/GroupUpdateByNameRequest.d.ts b/ui/api-client/dist/models/GroupUpdateByNameRequest.d.ts deleted file mode 100644 index f32bf80a17..0000000000 --- a/ui/api-client/dist/models/GroupUpdateByNameRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GroupUpdateByNameRequest - */ -export interface GroupUpdateByNameRequest { - /** - * ID of the group. If set, updates the corresponding existing group. - * @type {string} - * @memberof GroupUpdateByNameRequest - */ - id?: string; - /** - * Entity IDs to be assigned as group members. - * @type {Array} - * @memberof GroupUpdateByNameRequest - */ - memberEntityIds?: Array; - /** - * Group IDs to be assigned as group members. - * @type {Array} - * @memberof GroupUpdateByNameRequest - */ - memberGroupIds?: Array; - /** - * Metadata to be associated with the group. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof GroupUpdateByNameRequest - */ - metadata?: object; - /** - * Policies to be tied to the group. - * @type {Array} - * @memberof GroupUpdateByNameRequest - */ - policies?: Array; - /** - * Type of the group, 'internal' or 'external'. Defaults to 'internal' - * @type {string} - * @memberof GroupUpdateByNameRequest - */ - type?: string; -} -/** - * Check if a given object implements the GroupUpdateByNameRequest interface. - */ -export declare function instanceOfGroupUpdateByNameRequest(value: object): value is GroupUpdateByNameRequest; -export declare function GroupUpdateByNameRequestFromJSON(json: any): GroupUpdateByNameRequest; -export declare function GroupUpdateByNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GroupUpdateByNameRequest; -export declare function GroupUpdateByNameRequestToJSON(json: any): GroupUpdateByNameRequest; -export declare function GroupUpdateByNameRequestToJSONTyped(value?: GroupUpdateByNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GroupUpdateByNameRequest.js b/ui/api-client/dist/models/GroupUpdateByNameRequest.js deleted file mode 100644 index 99e5b8f9a6..0000000000 --- a/ui/api-client/dist/models/GroupUpdateByNameRequest.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGroupUpdateByNameRequest = instanceOfGroupUpdateByNameRequest; -exports.GroupUpdateByNameRequestFromJSON = GroupUpdateByNameRequestFromJSON; -exports.GroupUpdateByNameRequestFromJSONTyped = GroupUpdateByNameRequestFromJSONTyped; -exports.GroupUpdateByNameRequestToJSON = GroupUpdateByNameRequestToJSON; -exports.GroupUpdateByNameRequestToJSONTyped = GroupUpdateByNameRequestToJSONTyped; -/** - * Check if a given object implements the GroupUpdateByNameRequest interface. - */ -function instanceOfGroupUpdateByNameRequest(value) { - return true; -} -function GroupUpdateByNameRequestFromJSON(json) { - return GroupUpdateByNameRequestFromJSONTyped(json, false); -} -function GroupUpdateByNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'id': json['id'] == null ? undefined : json['id'], - 'memberEntityIds': json['member_entity_ids'] == null ? undefined : json['member_entity_ids'], - 'memberGroupIds': json['member_group_ids'] == null ? undefined : json['member_group_ids'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function GroupUpdateByNameRequestToJSON(json) { - return GroupUpdateByNameRequestToJSONTyped(json, false); -} -function GroupUpdateByNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'id': value['id'], - 'member_entity_ids': value['memberEntityIds'], - 'member_group_ids': value['memberGroupIds'], - 'metadata': value['metadata'], - 'policies': value['policies'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/GroupsCreateDuplicatesRequest.d.ts b/ui/api-client/dist/models/GroupsCreateDuplicatesRequest.d.ts deleted file mode 100644 index 511b513844..0000000000 --- a/ui/api-client/dist/models/GroupsCreateDuplicatesRequest.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface GroupsCreateDuplicatesRequest - */ -export interface GroupsCreateDuplicatesRequest { - /** - * Number of groups to create - * @type {number} - * @memberof GroupsCreateDuplicatesRequest - */ - count?: number; - /** - * Create entities with different case variations - * @type {boolean} - * @memberof GroupsCreateDuplicatesRequest - */ - differentCase?: boolean; - /** - * ID of the group. If set, updates the corresponding existing group. - * @type {string} - * @memberof GroupsCreateDuplicatesRequest - */ - id?: string; - /** - * Entity IDs to be assigned as group members. - * @type {Array} - * @memberof GroupsCreateDuplicatesRequest - */ - memberEntityIds?: Array; - /** - * Group IDs to be assigned as group members. - * @type {Array} - * @memberof GroupsCreateDuplicatesRequest - */ - memberGroupIds?: Array; - /** - * Metadata to be associated with the group. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof GroupsCreateDuplicatesRequest - */ - metadata?: object; - /** - * Name of the group. - * @type {string} - * @memberof GroupsCreateDuplicatesRequest - */ - name?: string; - /** - * NamespaceID of the entities to create - * @type {string} - * @memberof GroupsCreateDuplicatesRequest - */ - namespaceId?: string; - /** - * Policies to be tied to the group. - * @type {Array} - * @memberof GroupsCreateDuplicatesRequest - */ - policies?: Array; - /** - * Type of the group, 'internal' or 'external'. Defaults to 'internal' - * @type {string} - * @memberof GroupsCreateDuplicatesRequest - */ - type?: string; -} -/** - * Check if a given object implements the GroupsCreateDuplicatesRequest interface. - */ -export declare function instanceOfGroupsCreateDuplicatesRequest(value: object): value is GroupsCreateDuplicatesRequest; -export declare function GroupsCreateDuplicatesRequestFromJSON(json: any): GroupsCreateDuplicatesRequest; -export declare function GroupsCreateDuplicatesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GroupsCreateDuplicatesRequest; -export declare function GroupsCreateDuplicatesRequestToJSON(json: any): GroupsCreateDuplicatesRequest; -export declare function GroupsCreateDuplicatesRequestToJSONTyped(value?: GroupsCreateDuplicatesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/GroupsCreateDuplicatesRequest.js b/ui/api-client/dist/models/GroupsCreateDuplicatesRequest.js deleted file mode 100644 index 4bf86499df..0000000000 --- a/ui/api-client/dist/models/GroupsCreateDuplicatesRequest.js +++ /dev/null @@ -1,66 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfGroupsCreateDuplicatesRequest = instanceOfGroupsCreateDuplicatesRequest; -exports.GroupsCreateDuplicatesRequestFromJSON = GroupsCreateDuplicatesRequestFromJSON; -exports.GroupsCreateDuplicatesRequestFromJSONTyped = GroupsCreateDuplicatesRequestFromJSONTyped; -exports.GroupsCreateDuplicatesRequestToJSON = GroupsCreateDuplicatesRequestToJSON; -exports.GroupsCreateDuplicatesRequestToJSONTyped = GroupsCreateDuplicatesRequestToJSONTyped; -/** - * Check if a given object implements the GroupsCreateDuplicatesRequest interface. - */ -function instanceOfGroupsCreateDuplicatesRequest(value) { - return true; -} -function GroupsCreateDuplicatesRequestFromJSON(json) { - return GroupsCreateDuplicatesRequestFromJSONTyped(json, false); -} -function GroupsCreateDuplicatesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'count': json['count'] == null ? undefined : json['count'], - 'differentCase': json['different_case'] == null ? undefined : json['different_case'], - 'id': json['id'] == null ? undefined : json['id'], - 'memberEntityIds': json['member_entity_ids'] == null ? undefined : json['member_entity_ids'], - 'memberGroupIds': json['member_group_ids'] == null ? undefined : json['member_group_ids'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'name': json['name'] == null ? undefined : json['name'], - 'namespaceId': json['namespace_id'] == null ? undefined : json['namespace_id'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function GroupsCreateDuplicatesRequestToJSON(json) { - return GroupsCreateDuplicatesRequestToJSONTyped(json, false); -} -function GroupsCreateDuplicatesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'count': value['count'], - 'different_case': value['differentCase'], - 'id': value['id'], - 'member_entity_ids': value['memberEntityIds'], - 'member_group_ids': value['memberGroupIds'], - 'metadata': value['metadata'], - 'name': value['name'], - 'namespace_id': value['namespaceId'], - 'policies': value['policies'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/HaStatusResponse.d.ts b/ui/api-client/dist/models/HaStatusResponse.d.ts deleted file mode 100644 index 6ce7088e74..0000000000 --- a/ui/api-client/dist/models/HaStatusResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface HaStatusResponse - */ -export interface HaStatusResponse { - /** - * - * @type {Array} - * @memberof HaStatusResponse - */ - nodes?: Array; -} -/** - * Check if a given object implements the HaStatusResponse interface. - */ -export declare function instanceOfHaStatusResponse(value: object): value is HaStatusResponse; -export declare function HaStatusResponseFromJSON(json: any): HaStatusResponse; -export declare function HaStatusResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): HaStatusResponse; -export declare function HaStatusResponseToJSON(json: any): HaStatusResponse; -export declare function HaStatusResponseToJSONTyped(value?: HaStatusResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/HaStatusResponse.js b/ui/api-client/dist/models/HaStatusResponse.js deleted file mode 100644 index 200ac4f1b6..0000000000 --- a/ui/api-client/dist/models/HaStatusResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfHaStatusResponse = instanceOfHaStatusResponse; -exports.HaStatusResponseFromJSON = HaStatusResponseFromJSON; -exports.HaStatusResponseFromJSONTyped = HaStatusResponseFromJSONTyped; -exports.HaStatusResponseToJSON = HaStatusResponseToJSON; -exports.HaStatusResponseToJSONTyped = HaStatusResponseToJSONTyped; -/** - * Check if a given object implements the HaStatusResponse interface. - */ -function instanceOfHaStatusResponse(value) { - return true; -} -function HaStatusResponseFromJSON(json) { - return HaStatusResponseFromJSONTyped(json, false); -} -function HaStatusResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'nodes': json['nodes'] == null ? undefined : json['nodes'], - }; -} -function HaStatusResponseToJSON(json) { - return HaStatusResponseToJSONTyped(json, false); -} -function HaStatusResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'nodes': value['nodes'], - }; -} diff --git a/ui/api-client/dist/models/InitializeRequest.d.ts b/ui/api-client/dist/models/InitializeRequest.d.ts deleted file mode 100644 index cf973f5b3c..0000000000 --- a/ui/api-client/dist/models/InitializeRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InitializeRequest - */ -export interface InitializeRequest { - /** - * Specifies an array of PGP public keys used to encrypt the output unseal keys. Ordering is preserved. The keys must be base64-encoded from their original binary representation. The size of this array must be the same as `secret_shares`. - * @type {Array} - * @memberof InitializeRequest - */ - pgpKeys?: Array; - /** - * Specifies an array of PGP public keys used to encrypt the output recovery keys. Ordering is preserved. The keys must be base64-encoded from their original binary representation. The size of this array must be the same as `recovery_shares`. - * @type {Array} - * @memberof InitializeRequest - */ - recoveryPgpKeys?: Array; - /** - * Specifies the number of shares to split the recovery key into. - * @type {number} - * @memberof InitializeRequest - */ - recoveryShares?: number; - /** - * Specifies the number of shares required to reconstruct the recovery key. This must be less than or equal to `recovery_shares`. - * @type {number} - * @memberof InitializeRequest - */ - recoveryThreshold?: number; - /** - * Specifies a PGP public key used to encrypt the initial root token. The key must be base64-encoded from its original binary representation. - * @type {string} - * @memberof InitializeRequest - */ - rootTokenPgpKey?: string; - /** - * Specifies the number of shares to split the unseal key into. - * @type {number} - * @memberof InitializeRequest - */ - secretShares?: number; - /** - * Specifies the number of shares required to reconstruct the unseal key. This must be less than or equal secret_shares. If using Vault HSM with auto-unsealing, this value must be the same as `secret_shares`. - * @type {number} - * @memberof InitializeRequest - */ - secretThreshold?: number; - /** - * Specifies the number of shares that should be encrypted by the HSM and stored for auto-unsealing. Currently must be the same as `secret_shares`. - * @type {number} - * @memberof InitializeRequest - */ - storedShares?: number; -} -/** - * Check if a given object implements the InitializeRequest interface. - */ -export declare function instanceOfInitializeRequest(value: object): value is InitializeRequest; -export declare function InitializeRequestFromJSON(json: any): InitializeRequest; -export declare function InitializeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): InitializeRequest; -export declare function InitializeRequestToJSON(json: any): InitializeRequest; -export declare function InitializeRequestToJSONTyped(value?: InitializeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/InitializeRequest.js b/ui/api-client/dist/models/InitializeRequest.js deleted file mode 100644 index 726032ed0c..0000000000 --- a/ui/api-client/dist/models/InitializeRequest.js +++ /dev/null @@ -1,62 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfInitializeRequest = instanceOfInitializeRequest; -exports.InitializeRequestFromJSON = InitializeRequestFromJSON; -exports.InitializeRequestFromJSONTyped = InitializeRequestFromJSONTyped; -exports.InitializeRequestToJSON = InitializeRequestToJSON; -exports.InitializeRequestToJSONTyped = InitializeRequestToJSONTyped; -/** - * Check if a given object implements the InitializeRequest interface. - */ -function instanceOfInitializeRequest(value) { - return true; -} -function InitializeRequestFromJSON(json) { - return InitializeRequestFromJSONTyped(json, false); -} -function InitializeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'pgpKeys': json['pgp_keys'] == null ? undefined : json['pgp_keys'], - 'recoveryPgpKeys': json['recovery_pgp_keys'] == null ? undefined : json['recovery_pgp_keys'], - 'recoveryShares': json['recovery_shares'] == null ? undefined : json['recovery_shares'], - 'recoveryThreshold': json['recovery_threshold'] == null ? undefined : json['recovery_threshold'], - 'rootTokenPgpKey': json['root_token_pgp_key'] == null ? undefined : json['root_token_pgp_key'], - 'secretShares': json['secret_shares'] == null ? undefined : json['secret_shares'], - 'secretThreshold': json['secret_threshold'] == null ? undefined : json['secret_threshold'], - 'storedShares': json['stored_shares'] == null ? undefined : json['stored_shares'], - }; -} -function InitializeRequestToJSON(json) { - return InitializeRequestToJSONTyped(json, false); -} -function InitializeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'pgp_keys': value['pgpKeys'], - 'recovery_pgp_keys': value['recoveryPgpKeys'], - 'recovery_shares': value['recoveryShares'], - 'recovery_threshold': value['recoveryThreshold'], - 'root_token_pgp_key': value['rootTokenPgpKey'], - 'secret_shares': value['secretShares'], - 'secret_threshold': value['secretThreshold'], - 'stored_shares': value['storedShares'], - }; -} diff --git a/ui/api-client/dist/models/InternalClientActivityConfigureRequest.d.ts b/ui/api-client/dist/models/InternalClientActivityConfigureRequest.d.ts deleted file mode 100644 index 896e62dab7..0000000000 --- a/ui/api-client/dist/models/InternalClientActivityConfigureRequest.d.ts +++ /dev/null @@ -1,45 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InternalClientActivityConfigureRequest - */ -export interface InternalClientActivityConfigureRequest { - /** - * Number of months to report if no start date specified. - * @type {number} - * @memberof InternalClientActivityConfigureRequest - * @deprecated - */ - defaultReportMonths?: number; - /** - * Enable or disable collection of client count: enable, disable, or default. - * @type {string} - * @memberof InternalClientActivityConfigureRequest - */ - enabled?: string; - /** - * Number of months of client data to retain. Setting to 0 will clear all existing data. - * @type {number} - * @memberof InternalClientActivityConfigureRequest - */ - retentionMonths?: number; -} -/** - * Check if a given object implements the InternalClientActivityConfigureRequest interface. - */ -export declare function instanceOfInternalClientActivityConfigureRequest(value: object): value is InternalClientActivityConfigureRequest; -export declare function InternalClientActivityConfigureRequestFromJSON(json: any): InternalClientActivityConfigureRequest; -export declare function InternalClientActivityConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalClientActivityConfigureRequest; -export declare function InternalClientActivityConfigureRequestToJSON(json: any): InternalClientActivityConfigureRequest; -export declare function InternalClientActivityConfigureRequestToJSONTyped(value?: InternalClientActivityConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/InternalClientActivityConfigureRequest.js b/ui/api-client/dist/models/InternalClientActivityConfigureRequest.js deleted file mode 100644 index 452920abe5..0000000000 --- a/ui/api-client/dist/models/InternalClientActivityConfigureRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfInternalClientActivityConfigureRequest = instanceOfInternalClientActivityConfigureRequest; -exports.InternalClientActivityConfigureRequestFromJSON = InternalClientActivityConfigureRequestFromJSON; -exports.InternalClientActivityConfigureRequestFromJSONTyped = InternalClientActivityConfigureRequestFromJSONTyped; -exports.InternalClientActivityConfigureRequestToJSON = InternalClientActivityConfigureRequestToJSON; -exports.InternalClientActivityConfigureRequestToJSONTyped = InternalClientActivityConfigureRequestToJSONTyped; -/** - * Check if a given object implements the InternalClientActivityConfigureRequest interface. - */ -function instanceOfInternalClientActivityConfigureRequest(value) { - return true; -} -function InternalClientActivityConfigureRequestFromJSON(json) { - return InternalClientActivityConfigureRequestFromJSONTyped(json, false); -} -function InternalClientActivityConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'defaultReportMonths': json['default_report_months'] == null ? undefined : json['default_report_months'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'retentionMonths': json['retention_months'] == null ? undefined : json['retention_months'], - }; -} -function InternalClientActivityConfigureRequestToJSON(json) { - return InternalClientActivityConfigureRequestToJSONTyped(json, false); -} -function InternalClientActivityConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'default_report_months': value['defaultReportMonths'], - 'enabled': value['enabled'], - 'retention_months': value['retentionMonths'], - }; -} diff --git a/ui/api-client/dist/models/InternalCountEntitiesResponse.d.ts b/ui/api-client/dist/models/InternalCountEntitiesResponse.d.ts deleted file mode 100644 index f3a1396b93..0000000000 --- a/ui/api-client/dist/models/InternalCountEntitiesResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InternalCountEntitiesResponse - */ -export interface InternalCountEntitiesResponse { - /** - * - * @type {object} - * @memberof InternalCountEntitiesResponse - */ - counters?: object; -} -/** - * Check if a given object implements the InternalCountEntitiesResponse interface. - */ -export declare function instanceOfInternalCountEntitiesResponse(value: object): value is InternalCountEntitiesResponse; -export declare function InternalCountEntitiesResponseFromJSON(json: any): InternalCountEntitiesResponse; -export declare function InternalCountEntitiesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalCountEntitiesResponse; -export declare function InternalCountEntitiesResponseToJSON(json: any): InternalCountEntitiesResponse; -export declare function InternalCountEntitiesResponseToJSONTyped(value?: InternalCountEntitiesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/InternalCountEntitiesResponse.js b/ui/api-client/dist/models/InternalCountEntitiesResponse.js deleted file mode 100644 index 6328928e96..0000000000 --- a/ui/api-client/dist/models/InternalCountEntitiesResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfInternalCountEntitiesResponse = instanceOfInternalCountEntitiesResponse; -exports.InternalCountEntitiesResponseFromJSON = InternalCountEntitiesResponseFromJSON; -exports.InternalCountEntitiesResponseFromJSONTyped = InternalCountEntitiesResponseFromJSONTyped; -exports.InternalCountEntitiesResponseToJSON = InternalCountEntitiesResponseToJSON; -exports.InternalCountEntitiesResponseToJSONTyped = InternalCountEntitiesResponseToJSONTyped; -/** - * Check if a given object implements the InternalCountEntitiesResponse interface. - */ -function instanceOfInternalCountEntitiesResponse(value) { - return true; -} -function InternalCountEntitiesResponseFromJSON(json) { - return InternalCountEntitiesResponseFromJSONTyped(json, false); -} -function InternalCountEntitiesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'counters': json['counters'] == null ? undefined : json['counters'], - }; -} -function InternalCountEntitiesResponseToJSON(json) { - return InternalCountEntitiesResponseToJSONTyped(json, false); -} -function InternalCountEntitiesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'counters': value['counters'], - }; -} diff --git a/ui/api-client/dist/models/InternalCountTokensResponse.d.ts b/ui/api-client/dist/models/InternalCountTokensResponse.d.ts deleted file mode 100644 index 7a45e25e5d..0000000000 --- a/ui/api-client/dist/models/InternalCountTokensResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.20.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InternalCountTokensResponse - */ -export interface InternalCountTokensResponse { - /** - * - * @type {object} - * @memberof InternalCountTokensResponse - */ - counters?: object; -} -/** - * Check if a given object implements the InternalCountTokensResponse interface. - */ -export declare function instanceOfInternalCountTokensResponse(value: object): value is InternalCountTokensResponse; -export declare function InternalCountTokensResponseFromJSON(json: any): InternalCountTokensResponse; -export declare function InternalCountTokensResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalCountTokensResponse; -export declare function InternalCountTokensResponseToJSON(json: any): InternalCountTokensResponse; -export declare function InternalCountTokensResponseToJSONTyped(value?: InternalCountTokensResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/InternalCountTokensResponse.js b/ui/api-client/dist/models/InternalCountTokensResponse.js deleted file mode 100644 index 79bc4d2121..0000000000 --- a/ui/api-client/dist/models/InternalCountTokensResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.20.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfInternalCountTokensResponse = instanceOfInternalCountTokensResponse; -exports.InternalCountTokensResponseFromJSON = InternalCountTokensResponseFromJSON; -exports.InternalCountTokensResponseFromJSONTyped = InternalCountTokensResponseFromJSONTyped; -exports.InternalCountTokensResponseToJSON = InternalCountTokensResponseToJSON; -exports.InternalCountTokensResponseToJSONTyped = InternalCountTokensResponseToJSONTyped; -/** - * Check if a given object implements the InternalCountTokensResponse interface. - */ -function instanceOfInternalCountTokensResponse(value) { - return true; -} -function InternalCountTokensResponseFromJSON(json) { - return InternalCountTokensResponseFromJSONTyped(json, false); -} -function InternalCountTokensResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'counters': json['counters'] == null ? undefined : json['counters'], - }; -} -function InternalCountTokensResponseToJSON(json) { - return InternalCountTokensResponseToJSONTyped(json, false); -} -function InternalCountTokensResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'counters': value['counters'], - }; -} diff --git a/ui/api-client/dist/models/InternalGenerateOpenApiDocumentWithParametersRequest.d.ts b/ui/api-client/dist/models/InternalGenerateOpenApiDocumentWithParametersRequest.d.ts deleted file mode 100644 index 9985d2fe85..0000000000 --- a/ui/api-client/dist/models/InternalGenerateOpenApiDocumentWithParametersRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InternalGenerateOpenApiDocumentWithParametersRequest - */ -export interface InternalGenerateOpenApiDocumentWithParametersRequest { - /** - * Context string appended to every operationId - * @type {string} - * @memberof InternalGenerateOpenApiDocumentWithParametersRequest - */ - context?: string; - /** - * Use generic mount paths - * @type {boolean} - * @memberof InternalGenerateOpenApiDocumentWithParametersRequest - */ - genericMountPaths?: boolean; -} -/** - * Check if a given object implements the InternalGenerateOpenApiDocumentWithParametersRequest interface. - */ -export declare function instanceOfInternalGenerateOpenApiDocumentWithParametersRequest(value: object): value is InternalGenerateOpenApiDocumentWithParametersRequest; -export declare function InternalGenerateOpenApiDocumentWithParametersRequestFromJSON(json: any): InternalGenerateOpenApiDocumentWithParametersRequest; -export declare function InternalGenerateOpenApiDocumentWithParametersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalGenerateOpenApiDocumentWithParametersRequest; -export declare function InternalGenerateOpenApiDocumentWithParametersRequestToJSON(json: any): InternalGenerateOpenApiDocumentWithParametersRequest; -export declare function InternalGenerateOpenApiDocumentWithParametersRequestToJSONTyped(value?: InternalGenerateOpenApiDocumentWithParametersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/InternalGenerateOpenApiDocumentWithParametersRequest.js b/ui/api-client/dist/models/InternalGenerateOpenApiDocumentWithParametersRequest.js deleted file mode 100644 index 323d18c9eb..0000000000 --- a/ui/api-client/dist/models/InternalGenerateOpenApiDocumentWithParametersRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfInternalGenerateOpenApiDocumentWithParametersRequest = instanceOfInternalGenerateOpenApiDocumentWithParametersRequest; -exports.InternalGenerateOpenApiDocumentWithParametersRequestFromJSON = InternalGenerateOpenApiDocumentWithParametersRequestFromJSON; -exports.InternalGenerateOpenApiDocumentWithParametersRequestFromJSONTyped = InternalGenerateOpenApiDocumentWithParametersRequestFromJSONTyped; -exports.InternalGenerateOpenApiDocumentWithParametersRequestToJSON = InternalGenerateOpenApiDocumentWithParametersRequestToJSON; -exports.InternalGenerateOpenApiDocumentWithParametersRequestToJSONTyped = InternalGenerateOpenApiDocumentWithParametersRequestToJSONTyped; -/** - * Check if a given object implements the InternalGenerateOpenApiDocumentWithParametersRequest interface. - */ -function instanceOfInternalGenerateOpenApiDocumentWithParametersRequest(value) { - return true; -} -function InternalGenerateOpenApiDocumentWithParametersRequestFromJSON(json) { - return InternalGenerateOpenApiDocumentWithParametersRequestFromJSONTyped(json, false); -} -function InternalGenerateOpenApiDocumentWithParametersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'context': json['context'] == null ? undefined : json['context'], - 'genericMountPaths': json['generic_mount_paths'] == null ? undefined : json['generic_mount_paths'], - }; -} -function InternalGenerateOpenApiDocumentWithParametersRequestToJSON(json) { - return InternalGenerateOpenApiDocumentWithParametersRequestToJSONTyped(json, false); -} -function InternalGenerateOpenApiDocumentWithParametersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'context': value['context'], - 'generic_mount_paths': value['genericMountPaths'], - }; -} diff --git a/ui/api-client/dist/models/InternalUiListEnabledFeatureFlagsResponse.d.ts b/ui/api-client/dist/models/InternalUiListEnabledFeatureFlagsResponse.d.ts deleted file mode 100644 index 34bf4a94e8..0000000000 --- a/ui/api-client/dist/models/InternalUiListEnabledFeatureFlagsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InternalUiListEnabledFeatureFlagsResponse - */ -export interface InternalUiListEnabledFeatureFlagsResponse { - /** - * - * @type {Array} - * @memberof InternalUiListEnabledFeatureFlagsResponse - */ - featureFlags?: Array; -} -/** - * Check if a given object implements the InternalUiListEnabledFeatureFlagsResponse interface. - */ -export declare function instanceOfInternalUiListEnabledFeatureFlagsResponse(value: object): value is InternalUiListEnabledFeatureFlagsResponse; -export declare function InternalUiListEnabledFeatureFlagsResponseFromJSON(json: any): InternalUiListEnabledFeatureFlagsResponse; -export declare function InternalUiListEnabledFeatureFlagsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalUiListEnabledFeatureFlagsResponse; -export declare function InternalUiListEnabledFeatureFlagsResponseToJSON(json: any): InternalUiListEnabledFeatureFlagsResponse; -export declare function InternalUiListEnabledFeatureFlagsResponseToJSONTyped(value?: InternalUiListEnabledFeatureFlagsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/InternalUiListEnabledFeatureFlagsResponse.js b/ui/api-client/dist/models/InternalUiListEnabledFeatureFlagsResponse.js deleted file mode 100644 index 10023b0f45..0000000000 --- a/ui/api-client/dist/models/InternalUiListEnabledFeatureFlagsResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfInternalUiListEnabledFeatureFlagsResponse = instanceOfInternalUiListEnabledFeatureFlagsResponse; -exports.InternalUiListEnabledFeatureFlagsResponseFromJSON = InternalUiListEnabledFeatureFlagsResponseFromJSON; -exports.InternalUiListEnabledFeatureFlagsResponseFromJSONTyped = InternalUiListEnabledFeatureFlagsResponseFromJSONTyped; -exports.InternalUiListEnabledFeatureFlagsResponseToJSON = InternalUiListEnabledFeatureFlagsResponseToJSON; -exports.InternalUiListEnabledFeatureFlagsResponseToJSONTyped = InternalUiListEnabledFeatureFlagsResponseToJSONTyped; -/** - * Check if a given object implements the InternalUiListEnabledFeatureFlagsResponse interface. - */ -function instanceOfInternalUiListEnabledFeatureFlagsResponse(value) { - return true; -} -function InternalUiListEnabledFeatureFlagsResponseFromJSON(json) { - return InternalUiListEnabledFeatureFlagsResponseFromJSONTyped(json, false); -} -function InternalUiListEnabledFeatureFlagsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'featureFlags': json['feature_flags'] == null ? undefined : json['feature_flags'], - }; -} -function InternalUiListEnabledFeatureFlagsResponseToJSON(json) { - return InternalUiListEnabledFeatureFlagsResponseToJSONTyped(json, false); -} -function InternalUiListEnabledFeatureFlagsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'feature_flags': value['featureFlags'], - }; -} diff --git a/ui/api-client/dist/models/InternalUiListEnabledVisibleMountsResponse.d.ts b/ui/api-client/dist/models/InternalUiListEnabledVisibleMountsResponse.d.ts deleted file mode 100644 index df6378b4da..0000000000 --- a/ui/api-client/dist/models/InternalUiListEnabledVisibleMountsResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InternalUiListEnabledVisibleMountsResponse - */ -export interface InternalUiListEnabledVisibleMountsResponse { - /** - * auth mounts - * @type {object} - * @memberof InternalUiListEnabledVisibleMountsResponse - */ - auth?: object; - /** - * secret mounts - * @type {object} - * @memberof InternalUiListEnabledVisibleMountsResponse - */ - secret?: object; -} -/** - * Check if a given object implements the InternalUiListEnabledVisibleMountsResponse interface. - */ -export declare function instanceOfInternalUiListEnabledVisibleMountsResponse(value: object): value is InternalUiListEnabledVisibleMountsResponse; -export declare function InternalUiListEnabledVisibleMountsResponseFromJSON(json: any): InternalUiListEnabledVisibleMountsResponse; -export declare function InternalUiListEnabledVisibleMountsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalUiListEnabledVisibleMountsResponse; -export declare function InternalUiListEnabledVisibleMountsResponseToJSON(json: any): InternalUiListEnabledVisibleMountsResponse; -export declare function InternalUiListEnabledVisibleMountsResponseToJSONTyped(value?: InternalUiListEnabledVisibleMountsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/InternalUiListEnabledVisibleMountsResponse.js b/ui/api-client/dist/models/InternalUiListEnabledVisibleMountsResponse.js deleted file mode 100644 index 48d9d42bd8..0000000000 --- a/ui/api-client/dist/models/InternalUiListEnabledVisibleMountsResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfInternalUiListEnabledVisibleMountsResponse = instanceOfInternalUiListEnabledVisibleMountsResponse; -exports.InternalUiListEnabledVisibleMountsResponseFromJSON = InternalUiListEnabledVisibleMountsResponseFromJSON; -exports.InternalUiListEnabledVisibleMountsResponseFromJSONTyped = InternalUiListEnabledVisibleMountsResponseFromJSONTyped; -exports.InternalUiListEnabledVisibleMountsResponseToJSON = InternalUiListEnabledVisibleMountsResponseToJSON; -exports.InternalUiListEnabledVisibleMountsResponseToJSONTyped = InternalUiListEnabledVisibleMountsResponseToJSONTyped; -/** - * Check if a given object implements the InternalUiListEnabledVisibleMountsResponse interface. - */ -function instanceOfInternalUiListEnabledVisibleMountsResponse(value) { - return true; -} -function InternalUiListEnabledVisibleMountsResponseFromJSON(json) { - return InternalUiListEnabledVisibleMountsResponseFromJSONTyped(json, false); -} -function InternalUiListEnabledVisibleMountsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'auth': json['auth'] == null ? undefined : json['auth'], - 'secret': json['secret'] == null ? undefined : json['secret'], - }; -} -function InternalUiListEnabledVisibleMountsResponseToJSON(json) { - return InternalUiListEnabledVisibleMountsResponseToJSONTyped(json, false); -} -function InternalUiListEnabledVisibleMountsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'auth': value['auth'], - 'secret': value['secret'], - }; -} diff --git a/ui/api-client/dist/models/InternalUiListNamespacesResponse.d.ts b/ui/api-client/dist/models/InternalUiListNamespacesResponse.d.ts deleted file mode 100644 index 21dd0cfa5d..0000000000 --- a/ui/api-client/dist/models/InternalUiListNamespacesResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InternalUiListNamespacesResponse - */ -export interface InternalUiListNamespacesResponse { - /** - * field is only returned if there are one or more namespaces - * @type {Array} - * @memberof InternalUiListNamespacesResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the InternalUiListNamespacesResponse interface. - */ -export declare function instanceOfInternalUiListNamespacesResponse(value: object): value is InternalUiListNamespacesResponse; -export declare function InternalUiListNamespacesResponseFromJSON(json: any): InternalUiListNamespacesResponse; -export declare function InternalUiListNamespacesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalUiListNamespacesResponse; -export declare function InternalUiListNamespacesResponseToJSON(json: any): InternalUiListNamespacesResponse; -export declare function InternalUiListNamespacesResponseToJSONTyped(value?: InternalUiListNamespacesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/InternalUiListNamespacesResponse.js b/ui/api-client/dist/models/InternalUiListNamespacesResponse.js deleted file mode 100644 index 9567830eb8..0000000000 --- a/ui/api-client/dist/models/InternalUiListNamespacesResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfInternalUiListNamespacesResponse = instanceOfInternalUiListNamespacesResponse; -exports.InternalUiListNamespacesResponseFromJSON = InternalUiListNamespacesResponseFromJSON; -exports.InternalUiListNamespacesResponseFromJSONTyped = InternalUiListNamespacesResponseFromJSONTyped; -exports.InternalUiListNamespacesResponseToJSON = InternalUiListNamespacesResponseToJSON; -exports.InternalUiListNamespacesResponseToJSONTyped = InternalUiListNamespacesResponseToJSONTyped; -/** - * Check if a given object implements the InternalUiListNamespacesResponse interface. - */ -function instanceOfInternalUiListNamespacesResponse(value) { - return true; -} -function InternalUiListNamespacesResponseFromJSON(json) { - return InternalUiListNamespacesResponseFromJSONTyped(json, false); -} -function InternalUiListNamespacesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -function InternalUiListNamespacesResponseToJSON(json) { - return InternalUiListNamespacesResponseToJSONTyped(json, false); -} -function InternalUiListNamespacesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/models/InternalUiReadAuthenticatedActiveCustomMessagesResponse.d.ts b/ui/api-client/dist/models/InternalUiReadAuthenticatedActiveCustomMessagesResponse.d.ts deleted file mode 100644 index c7f365fdda..0000000000 --- a/ui/api-client/dist/models/InternalUiReadAuthenticatedActiveCustomMessagesResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InternalUiReadAuthenticatedActiveCustomMessagesResponse - */ -export interface InternalUiReadAuthenticatedActiveCustomMessagesResponse { - /** - * - * @type {object} - * @memberof InternalUiReadAuthenticatedActiveCustomMessagesResponse - */ - keyInfo?: object; - /** - * - * @type {Array} - * @memberof InternalUiReadAuthenticatedActiveCustomMessagesResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the InternalUiReadAuthenticatedActiveCustomMessagesResponse interface. - */ -export declare function instanceOfInternalUiReadAuthenticatedActiveCustomMessagesResponse(value: object): value is InternalUiReadAuthenticatedActiveCustomMessagesResponse; -export declare function InternalUiReadAuthenticatedActiveCustomMessagesResponseFromJSON(json: any): InternalUiReadAuthenticatedActiveCustomMessagesResponse; -export declare function InternalUiReadAuthenticatedActiveCustomMessagesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalUiReadAuthenticatedActiveCustomMessagesResponse; -export declare function InternalUiReadAuthenticatedActiveCustomMessagesResponseToJSON(json: any): InternalUiReadAuthenticatedActiveCustomMessagesResponse; -export declare function InternalUiReadAuthenticatedActiveCustomMessagesResponseToJSONTyped(value?: InternalUiReadAuthenticatedActiveCustomMessagesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/InternalUiReadAuthenticatedActiveCustomMessagesResponse.js b/ui/api-client/dist/models/InternalUiReadAuthenticatedActiveCustomMessagesResponse.js deleted file mode 100644 index b34a86b722..0000000000 --- a/ui/api-client/dist/models/InternalUiReadAuthenticatedActiveCustomMessagesResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfInternalUiReadAuthenticatedActiveCustomMessagesResponse = instanceOfInternalUiReadAuthenticatedActiveCustomMessagesResponse; -exports.InternalUiReadAuthenticatedActiveCustomMessagesResponseFromJSON = InternalUiReadAuthenticatedActiveCustomMessagesResponseFromJSON; -exports.InternalUiReadAuthenticatedActiveCustomMessagesResponseFromJSONTyped = InternalUiReadAuthenticatedActiveCustomMessagesResponseFromJSONTyped; -exports.InternalUiReadAuthenticatedActiveCustomMessagesResponseToJSON = InternalUiReadAuthenticatedActiveCustomMessagesResponseToJSON; -exports.InternalUiReadAuthenticatedActiveCustomMessagesResponseToJSONTyped = InternalUiReadAuthenticatedActiveCustomMessagesResponseToJSONTyped; -/** - * Check if a given object implements the InternalUiReadAuthenticatedActiveCustomMessagesResponse interface. - */ -function instanceOfInternalUiReadAuthenticatedActiveCustomMessagesResponse(value) { - return true; -} -function InternalUiReadAuthenticatedActiveCustomMessagesResponseFromJSON(json) { - return InternalUiReadAuthenticatedActiveCustomMessagesResponseFromJSONTyped(json, false); -} -function InternalUiReadAuthenticatedActiveCustomMessagesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -function InternalUiReadAuthenticatedActiveCustomMessagesResponseToJSON(json) { - return InternalUiReadAuthenticatedActiveCustomMessagesResponseToJSONTyped(json, false); -} -function InternalUiReadAuthenticatedActiveCustomMessagesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/models/InternalUiReadMountInformationResponse.d.ts b/ui/api-client/dist/models/InternalUiReadMountInformationResponse.d.ts deleted file mode 100644 index d9698e297d..0000000000 --- a/ui/api-client/dist/models/InternalUiReadMountInformationResponse.d.ts +++ /dev/null @@ -1,104 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InternalUiReadMountInformationResponse - */ -export interface InternalUiReadMountInformationResponse { - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - accessor?: string; - /** - * - * @type {object} - * @memberof InternalUiReadMountInformationResponse - */ - config?: object; - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - description?: string; - /** - * - * @type {boolean} - * @memberof InternalUiReadMountInformationResponse - */ - externalEntropyAccess?: boolean; - /** - * - * @type {boolean} - * @memberof InternalUiReadMountInformationResponse - */ - local?: boolean; - /** - * - * @type {object} - * @memberof InternalUiReadMountInformationResponse - */ - options?: object; - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - path?: string; - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - pluginVersion?: string; - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - runningPluginVersion?: string; - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - runningSha256?: string; - /** - * - * @type {boolean} - * @memberof InternalUiReadMountInformationResponse - */ - sealWrap?: boolean; - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - type?: string; - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - uuid?: string; -} -/** - * Check if a given object implements the InternalUiReadMountInformationResponse interface. - */ -export declare function instanceOfInternalUiReadMountInformationResponse(value: object): value is InternalUiReadMountInformationResponse; -export declare function InternalUiReadMountInformationResponseFromJSON(json: any): InternalUiReadMountInformationResponse; -export declare function InternalUiReadMountInformationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalUiReadMountInformationResponse; -export declare function InternalUiReadMountInformationResponseToJSON(json: any): InternalUiReadMountInformationResponse; -export declare function InternalUiReadMountInformationResponseToJSONTyped(value?: InternalUiReadMountInformationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/InternalUiReadMountInformationResponse.js b/ui/api-client/dist/models/InternalUiReadMountInformationResponse.js deleted file mode 100644 index c4c175ea0c..0000000000 --- a/ui/api-client/dist/models/InternalUiReadMountInformationResponse.js +++ /dev/null @@ -1,72 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfInternalUiReadMountInformationResponse = instanceOfInternalUiReadMountInformationResponse; -exports.InternalUiReadMountInformationResponseFromJSON = InternalUiReadMountInformationResponseFromJSON; -exports.InternalUiReadMountInformationResponseFromJSONTyped = InternalUiReadMountInformationResponseFromJSONTyped; -exports.InternalUiReadMountInformationResponseToJSON = InternalUiReadMountInformationResponseToJSON; -exports.InternalUiReadMountInformationResponseToJSONTyped = InternalUiReadMountInformationResponseToJSONTyped; -/** - * Check if a given object implements the InternalUiReadMountInformationResponse interface. - */ -function instanceOfInternalUiReadMountInformationResponse(value) { - return true; -} -function InternalUiReadMountInformationResponseFromJSON(json) { - return InternalUiReadMountInformationResponseFromJSONTyped(json, false); -} -function InternalUiReadMountInformationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - 'config': json['config'] == null ? undefined : json['config'], - 'description': json['description'] == null ? undefined : json['description'], - 'externalEntropyAccess': json['external_entropy_access'] == null ? undefined : json['external_entropy_access'], - 'local': json['local'] == null ? undefined : json['local'], - 'options': json['options'] == null ? undefined : json['options'], - 'path': json['path'] == null ? undefined : json['path'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'runningPluginVersion': json['running_plugin_version'] == null ? undefined : json['running_plugin_version'], - 'runningSha256': json['running_sha256'] == null ? undefined : json['running_sha256'], - 'sealWrap': json['seal_wrap'] == null ? undefined : json['seal_wrap'], - 'type': json['type'] == null ? undefined : json['type'], - 'uuid': json['uuid'] == null ? undefined : json['uuid'], - }; -} -function InternalUiReadMountInformationResponseToJSON(json) { - return InternalUiReadMountInformationResponseToJSONTyped(json, false); -} -function InternalUiReadMountInformationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'accessor': value['accessor'], - 'config': value['config'], - 'description': value['description'], - 'external_entropy_access': value['externalEntropyAccess'], - 'local': value['local'], - 'options': value['options'], - 'path': value['path'], - 'plugin_version': value['pluginVersion'], - 'running_plugin_version': value['runningPluginVersion'], - 'running_sha256': value['runningSha256'], - 'seal_wrap': value['sealWrap'], - 'type': value['type'], - 'uuid': value['uuid'], - }; -} diff --git a/ui/api-client/dist/models/InternalUiReadResultantAclResponse.d.ts b/ui/api-client/dist/models/InternalUiReadResultantAclResponse.d.ts deleted file mode 100644 index b6233fc100..0000000000 --- a/ui/api-client/dist/models/InternalUiReadResultantAclResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InternalUiReadResultantAclResponse - */ -export interface InternalUiReadResultantAclResponse { - /** - * - * @type {string} - * @memberof InternalUiReadResultantAclResponse - */ - chrootNamespace?: string; - /** - * - * @type {object} - * @memberof InternalUiReadResultantAclResponse - */ - exactPaths?: object; - /** - * - * @type {object} - * @memberof InternalUiReadResultantAclResponse - */ - globPaths?: object; - /** - * - * @type {boolean} - * @memberof InternalUiReadResultantAclResponse - */ - root?: boolean; -} -/** - * Check if a given object implements the InternalUiReadResultantAclResponse interface. - */ -export declare function instanceOfInternalUiReadResultantAclResponse(value: object): value is InternalUiReadResultantAclResponse; -export declare function InternalUiReadResultantAclResponseFromJSON(json: any): InternalUiReadResultantAclResponse; -export declare function InternalUiReadResultantAclResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalUiReadResultantAclResponse; -export declare function InternalUiReadResultantAclResponseToJSON(json: any): InternalUiReadResultantAclResponse; -export declare function InternalUiReadResultantAclResponseToJSONTyped(value?: InternalUiReadResultantAclResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/InternalUiReadResultantAclResponse.js b/ui/api-client/dist/models/InternalUiReadResultantAclResponse.js deleted file mode 100644 index 6a070f46db..0000000000 --- a/ui/api-client/dist/models/InternalUiReadResultantAclResponse.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfInternalUiReadResultantAclResponse = instanceOfInternalUiReadResultantAclResponse; -exports.InternalUiReadResultantAclResponseFromJSON = InternalUiReadResultantAclResponseFromJSON; -exports.InternalUiReadResultantAclResponseFromJSONTyped = InternalUiReadResultantAclResponseFromJSONTyped; -exports.InternalUiReadResultantAclResponseToJSON = InternalUiReadResultantAclResponseToJSON; -exports.InternalUiReadResultantAclResponseToJSONTyped = InternalUiReadResultantAclResponseToJSONTyped; -/** - * Check if a given object implements the InternalUiReadResultantAclResponse interface. - */ -function instanceOfInternalUiReadResultantAclResponse(value) { - return true; -} -function InternalUiReadResultantAclResponseFromJSON(json) { - return InternalUiReadResultantAclResponseFromJSONTyped(json, false); -} -function InternalUiReadResultantAclResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'chrootNamespace': json['chroot_namespace'] == null ? undefined : json['chroot_namespace'], - 'exactPaths': json['exact_paths'] == null ? undefined : json['exact_paths'], - 'globPaths': json['glob_paths'] == null ? undefined : json['glob_paths'], - 'root': json['root'] == null ? undefined : json['root'], - }; -} -function InternalUiReadResultantAclResponseToJSON(json) { - return InternalUiReadResultantAclResponseToJSONTyped(json, false); -} -function InternalUiReadResultantAclResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'chroot_namespace': value['chrootNamespace'], - 'exact_paths': value['exactPaths'], - 'glob_paths': value['globPaths'], - 'root': value['root'], - }; -} diff --git a/ui/api-client/dist/models/InternalUiReadUnauthenticatedActiveCustomMessagesResponse.d.ts b/ui/api-client/dist/models/InternalUiReadUnauthenticatedActiveCustomMessagesResponse.d.ts deleted file mode 100644 index a705331bec..0000000000 --- a/ui/api-client/dist/models/InternalUiReadUnauthenticatedActiveCustomMessagesResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface InternalUiReadUnauthenticatedActiveCustomMessagesResponse - */ -export interface InternalUiReadUnauthenticatedActiveCustomMessagesResponse { - /** - * - * @type {object} - * @memberof InternalUiReadUnauthenticatedActiveCustomMessagesResponse - */ - keyInfo?: object; - /** - * - * @type {Array} - * @memberof InternalUiReadUnauthenticatedActiveCustomMessagesResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the InternalUiReadUnauthenticatedActiveCustomMessagesResponse interface. - */ -export declare function instanceOfInternalUiReadUnauthenticatedActiveCustomMessagesResponse(value: object): value is InternalUiReadUnauthenticatedActiveCustomMessagesResponse; -export declare function InternalUiReadUnauthenticatedActiveCustomMessagesResponseFromJSON(json: any): InternalUiReadUnauthenticatedActiveCustomMessagesResponse; -export declare function InternalUiReadUnauthenticatedActiveCustomMessagesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalUiReadUnauthenticatedActiveCustomMessagesResponse; -export declare function InternalUiReadUnauthenticatedActiveCustomMessagesResponseToJSON(json: any): InternalUiReadUnauthenticatedActiveCustomMessagesResponse; -export declare function InternalUiReadUnauthenticatedActiveCustomMessagesResponseToJSONTyped(value?: InternalUiReadUnauthenticatedActiveCustomMessagesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/InternalUiReadUnauthenticatedActiveCustomMessagesResponse.js b/ui/api-client/dist/models/InternalUiReadUnauthenticatedActiveCustomMessagesResponse.js deleted file mode 100644 index 6c32e04d9f..0000000000 --- a/ui/api-client/dist/models/InternalUiReadUnauthenticatedActiveCustomMessagesResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfInternalUiReadUnauthenticatedActiveCustomMessagesResponse = instanceOfInternalUiReadUnauthenticatedActiveCustomMessagesResponse; -exports.InternalUiReadUnauthenticatedActiveCustomMessagesResponseFromJSON = InternalUiReadUnauthenticatedActiveCustomMessagesResponseFromJSON; -exports.InternalUiReadUnauthenticatedActiveCustomMessagesResponseFromJSONTyped = InternalUiReadUnauthenticatedActiveCustomMessagesResponseFromJSONTyped; -exports.InternalUiReadUnauthenticatedActiveCustomMessagesResponseToJSON = InternalUiReadUnauthenticatedActiveCustomMessagesResponseToJSON; -exports.InternalUiReadUnauthenticatedActiveCustomMessagesResponseToJSONTyped = InternalUiReadUnauthenticatedActiveCustomMessagesResponseToJSONTyped; -/** - * Check if a given object implements the InternalUiReadUnauthenticatedActiveCustomMessagesResponse interface. - */ -function instanceOfInternalUiReadUnauthenticatedActiveCustomMessagesResponse(value) { - return true; -} -function InternalUiReadUnauthenticatedActiveCustomMessagesResponseFromJSON(json) { - return InternalUiReadUnauthenticatedActiveCustomMessagesResponseFromJSONTyped(json, false); -} -function InternalUiReadUnauthenticatedActiveCustomMessagesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -function InternalUiReadUnauthenticatedActiveCustomMessagesResponseToJSON(json) { - return InternalUiReadUnauthenticatedActiveCustomMessagesResponseToJSONTyped(json, false); -} -function InternalUiReadUnauthenticatedActiveCustomMessagesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/models/JwtConfigureRequest.d.ts b/ui/api-client/dist/models/JwtConfigureRequest.d.ts deleted file mode 100644 index 2df36b6951..0000000000 --- a/ui/api-client/dist/models/JwtConfigureRequest.d.ts +++ /dev/null @@ -1,122 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface JwtConfigureRequest - */ -export interface JwtConfigureRequest { - /** - * The value against which to match the 'iss' claim in a JWT. Optional. - * @type {string} - * @memberof JwtConfigureRequest - */ - boundIssuer?: string; - /** - * The default role to use if none is provided during login. If not set, a role is required during login. - * @type {string} - * @memberof JwtConfigureRequest - */ - defaultRole?: string; - /** - * The CA certificate or chain of certificates, in PEM format, to use to validate connections to the JWKS URL. If not set, system certificates are used. - * @type {string} - * @memberof JwtConfigureRequest - */ - jwksCaPem?: string; - /** - * Set of JWKS Url and CA certificate (or chain of certificates) pairs. CA certificates must be in PEM format. Cannot be used with "jwks_url" or "jwks_ca_pem". - * @type {Array} - * @memberof JwtConfigureRequest - */ - jwksPairs?: Array; - /** - * JWKS URL to use to authenticate signatures. Cannot be used with "oidc_discovery_url" or "jwt_validation_pubkeys". - * @type {string} - * @memberof JwtConfigureRequest - */ - jwksUrl?: string; - /** - * A list of supported signing algorithms. Defaults to RS256. - * @type {Array} - * @memberof JwtConfigureRequest - */ - jwtSupportedAlgs?: Array; - /** - * A list of PEM-encoded public keys to use to authenticate signatures locally. Cannot be used with "jwks_url" or "oidc_discovery_url". - * @type {Array} - * @memberof JwtConfigureRequest - */ - jwtValidationPubkeys?: Array; - /** - * Pass namespace in the OIDC state parameter instead of as a separate query parameter. With this setting, the allowed redirect URL(s) in Vault and on the provider side should not contain a namespace query parameter. This means only one redirect URL entry needs to be maintained on the provider side for all vault namespaces that will be authenticating against it. Defaults to true for new configs. - * @type {boolean} - * @memberof JwtConfigureRequest - */ - namespaceInState?: boolean; - /** - * The OAuth Client ID configured with your OIDC provider. - * @type {string} - * @memberof JwtConfigureRequest - */ - oidcClientId?: string; - /** - * The OAuth Client Secret configured with your OIDC provider. - * @type {string} - * @memberof JwtConfigureRequest - */ - oidcClientSecret?: string; - /** - * The CA certificate or chain of certificates, in PEM format, to use to validate connections to the OIDC Discovery URL. If not set, system certificates are used. - * @type {string} - * @memberof JwtConfigureRequest - */ - oidcDiscoveryCaPem?: string; - /** - * OIDC Discovery URL, without any .well-known component (base path). Cannot be used with "jwks_url" or "jwt_validation_pubkeys". - * @type {string} - * @memberof JwtConfigureRequest - */ - oidcDiscoveryUrl?: string; - /** - * The response mode to be used in the OAuth2 request. Allowed values are 'query' and 'form_post'. - * @type {string} - * @memberof JwtConfigureRequest - */ - oidcResponseMode?: string; - /** - * The response types to request. Allowed values are 'code' and 'id_token'. Defaults to 'code'. - * @type {Array} - * @memberof JwtConfigureRequest - */ - oidcResponseTypes?: Array; - /** - * Provider-specific configuration. Optional. - * @type {object} - * @memberof JwtConfigureRequest - */ - providerConfig?: object; - /** - * A list of ASN1 OIDs of certificate extensions marked Critical that are unsupported by Vault and should be ignored. This option should very rarely be needed except in specialized PKI environments. - * @type {Array} - * @memberof JwtConfigureRequest - */ - unsupportedCriticalCertExtensions?: Array; -} -/** - * Check if a given object implements the JwtConfigureRequest interface. - */ -export declare function instanceOfJwtConfigureRequest(value: object): value is JwtConfigureRequest; -export declare function JwtConfigureRequestFromJSON(json: any): JwtConfigureRequest; -export declare function JwtConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): JwtConfigureRequest; -export declare function JwtConfigureRequestToJSON(json: any): JwtConfigureRequest; -export declare function JwtConfigureRequestToJSONTyped(value?: JwtConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/JwtConfigureRequest.js b/ui/api-client/dist/models/JwtConfigureRequest.js deleted file mode 100644 index 872927239e..0000000000 --- a/ui/api-client/dist/models/JwtConfigureRequest.js +++ /dev/null @@ -1,78 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfJwtConfigureRequest = instanceOfJwtConfigureRequest; -exports.JwtConfigureRequestFromJSON = JwtConfigureRequestFromJSON; -exports.JwtConfigureRequestFromJSONTyped = JwtConfigureRequestFromJSONTyped; -exports.JwtConfigureRequestToJSON = JwtConfigureRequestToJSON; -exports.JwtConfigureRequestToJSONTyped = JwtConfigureRequestToJSONTyped; -/** - * Check if a given object implements the JwtConfigureRequest interface. - */ -function instanceOfJwtConfigureRequest(value) { - return true; -} -function JwtConfigureRequestFromJSON(json) { - return JwtConfigureRequestFromJSONTyped(json, false); -} -function JwtConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'boundIssuer': json['bound_issuer'] == null ? undefined : json['bound_issuer'], - 'defaultRole': json['default_role'] == null ? undefined : json['default_role'], - 'jwksCaPem': json['jwks_ca_pem'] == null ? undefined : json['jwks_ca_pem'], - 'jwksPairs': json['jwks_pairs'] == null ? undefined : json['jwks_pairs'], - 'jwksUrl': json['jwks_url'] == null ? undefined : json['jwks_url'], - 'jwtSupportedAlgs': json['jwt_supported_algs'] == null ? undefined : json['jwt_supported_algs'], - 'jwtValidationPubkeys': json['jwt_validation_pubkeys'] == null ? undefined : json['jwt_validation_pubkeys'], - 'namespaceInState': json['namespace_in_state'] == null ? undefined : json['namespace_in_state'], - 'oidcClientId': json['oidc_client_id'] == null ? undefined : json['oidc_client_id'], - 'oidcClientSecret': json['oidc_client_secret'] == null ? undefined : json['oidc_client_secret'], - 'oidcDiscoveryCaPem': json['oidc_discovery_ca_pem'] == null ? undefined : json['oidc_discovery_ca_pem'], - 'oidcDiscoveryUrl': json['oidc_discovery_url'] == null ? undefined : json['oidc_discovery_url'], - 'oidcResponseMode': json['oidc_response_mode'] == null ? undefined : json['oidc_response_mode'], - 'oidcResponseTypes': json['oidc_response_types'] == null ? undefined : json['oidc_response_types'], - 'providerConfig': json['provider_config'] == null ? undefined : json['provider_config'], - 'unsupportedCriticalCertExtensions': json['unsupported_critical_cert_extensions'] == null ? undefined : json['unsupported_critical_cert_extensions'], - }; -} -function JwtConfigureRequestToJSON(json) { - return JwtConfigureRequestToJSONTyped(json, false); -} -function JwtConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bound_issuer': value['boundIssuer'], - 'default_role': value['defaultRole'], - 'jwks_ca_pem': value['jwksCaPem'], - 'jwks_pairs': value['jwksPairs'], - 'jwks_url': value['jwksUrl'], - 'jwt_supported_algs': value['jwtSupportedAlgs'], - 'jwt_validation_pubkeys': value['jwtValidationPubkeys'], - 'namespace_in_state': value['namespaceInState'], - 'oidc_client_id': value['oidcClientId'], - 'oidc_client_secret': value['oidcClientSecret'], - 'oidc_discovery_ca_pem': value['oidcDiscoveryCaPem'], - 'oidc_discovery_url': value['oidcDiscoveryUrl'], - 'oidc_response_mode': value['oidcResponseMode'], - 'oidc_response_types': value['oidcResponseTypes'], - 'provider_config': value['providerConfig'], - 'unsupported_critical_cert_extensions': value['unsupportedCriticalCertExtensions'], - }; -} diff --git a/ui/api-client/dist/models/JwtLoginRequest.d.ts b/ui/api-client/dist/models/JwtLoginRequest.d.ts deleted file mode 100644 index 41a08e87f1..0000000000 --- a/ui/api-client/dist/models/JwtLoginRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface JwtLoginRequest - */ -export interface JwtLoginRequest { - /** - * An optional token used to fetch group memberships specified by the distributed claim source in the jwt. This is supported only on Azure/Entra ID - * @type {string} - * @memberof JwtLoginRequest - */ - distributedClaimAccessToken?: string; - /** - * The signed JWT to validate. - * @type {string} - * @memberof JwtLoginRequest - */ - jwt?: string; - /** - * The role to log in against. - * @type {string} - * @memberof JwtLoginRequest - */ - role?: string; -} -/** - * Check if a given object implements the JwtLoginRequest interface. - */ -export declare function instanceOfJwtLoginRequest(value: object): value is JwtLoginRequest; -export declare function JwtLoginRequestFromJSON(json: any): JwtLoginRequest; -export declare function JwtLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): JwtLoginRequest; -export declare function JwtLoginRequestToJSON(json: any): JwtLoginRequest; -export declare function JwtLoginRequestToJSONTyped(value?: JwtLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/JwtLoginRequest.js b/ui/api-client/dist/models/JwtLoginRequest.js deleted file mode 100644 index 7946d2756d..0000000000 --- a/ui/api-client/dist/models/JwtLoginRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfJwtLoginRequest = instanceOfJwtLoginRequest; -exports.JwtLoginRequestFromJSON = JwtLoginRequestFromJSON; -exports.JwtLoginRequestFromJSONTyped = JwtLoginRequestFromJSONTyped; -exports.JwtLoginRequestToJSON = JwtLoginRequestToJSON; -exports.JwtLoginRequestToJSONTyped = JwtLoginRequestToJSONTyped; -/** - * Check if a given object implements the JwtLoginRequest interface. - */ -function instanceOfJwtLoginRequest(value) { - return true; -} -function JwtLoginRequestFromJSON(json) { - return JwtLoginRequestFromJSONTyped(json, false); -} -function JwtLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'distributedClaimAccessToken': json['distributed_claim_access_token'] == null ? undefined : json['distributed_claim_access_token'], - 'jwt': json['jwt'] == null ? undefined : json['jwt'], - 'role': json['role'] == null ? undefined : json['role'], - }; -} -function JwtLoginRequestToJSON(json) { - return JwtLoginRequestToJSONTyped(json, false); -} -function JwtLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'distributed_claim_access_token': value['distributedClaimAccessToken'], - 'jwt': value['jwt'], - 'role': value['role'], - }; -} diff --git a/ui/api-client/dist/models/JwtOidcCallbackFormPostRequest.d.ts b/ui/api-client/dist/models/JwtOidcCallbackFormPostRequest.d.ts deleted file mode 100644 index e1ed647629..0000000000 --- a/ui/api-client/dist/models/JwtOidcCallbackFormPostRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface JwtOidcCallbackFormPostRequest - */ -export interface JwtOidcCallbackFormPostRequest { - /** - * - * @type {string} - * @memberof JwtOidcCallbackFormPostRequest - */ - clientNonce?: string; - /** - * - * @type {string} - * @memberof JwtOidcCallbackFormPostRequest - */ - code?: string; - /** - * - * @type {string} - * @memberof JwtOidcCallbackFormPostRequest - */ - idToken?: string; - /** - * - * @type {string} - * @memberof JwtOidcCallbackFormPostRequest - */ - state?: string; -} -/** - * Check if a given object implements the JwtOidcCallbackFormPostRequest interface. - */ -export declare function instanceOfJwtOidcCallbackFormPostRequest(value: object): value is JwtOidcCallbackFormPostRequest; -export declare function JwtOidcCallbackFormPostRequestFromJSON(json: any): JwtOidcCallbackFormPostRequest; -export declare function JwtOidcCallbackFormPostRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): JwtOidcCallbackFormPostRequest; -export declare function JwtOidcCallbackFormPostRequestToJSON(json: any): JwtOidcCallbackFormPostRequest; -export declare function JwtOidcCallbackFormPostRequestToJSONTyped(value?: JwtOidcCallbackFormPostRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/JwtOidcCallbackFormPostRequest.js b/ui/api-client/dist/models/JwtOidcCallbackFormPostRequest.js deleted file mode 100644 index 61b7c6d62c..0000000000 --- a/ui/api-client/dist/models/JwtOidcCallbackFormPostRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfJwtOidcCallbackFormPostRequest = instanceOfJwtOidcCallbackFormPostRequest; -exports.JwtOidcCallbackFormPostRequestFromJSON = JwtOidcCallbackFormPostRequestFromJSON; -exports.JwtOidcCallbackFormPostRequestFromJSONTyped = JwtOidcCallbackFormPostRequestFromJSONTyped; -exports.JwtOidcCallbackFormPostRequestToJSON = JwtOidcCallbackFormPostRequestToJSON; -exports.JwtOidcCallbackFormPostRequestToJSONTyped = JwtOidcCallbackFormPostRequestToJSONTyped; -/** - * Check if a given object implements the JwtOidcCallbackFormPostRequest interface. - */ -function instanceOfJwtOidcCallbackFormPostRequest(value) { - return true; -} -function JwtOidcCallbackFormPostRequestFromJSON(json) { - return JwtOidcCallbackFormPostRequestFromJSONTyped(json, false); -} -function JwtOidcCallbackFormPostRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'clientNonce': json['client_nonce'] == null ? undefined : json['client_nonce'], - 'code': json['code'] == null ? undefined : json['code'], - 'idToken': json['id_token'] == null ? undefined : json['id_token'], - 'state': json['state'] == null ? undefined : json['state'], - }; -} -function JwtOidcCallbackFormPostRequestToJSON(json) { - return JwtOidcCallbackFormPostRequestToJSONTyped(json, false); -} -function JwtOidcCallbackFormPostRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'client_nonce': value['clientNonce'], - 'code': value['code'], - 'id_token': value['idToken'], - 'state': value['state'], - }; -} diff --git a/ui/api-client/dist/models/JwtOidcRequestAuthorizationUrlRequest.d.ts b/ui/api-client/dist/models/JwtOidcRequestAuthorizationUrlRequest.d.ts deleted file mode 100644 index 48c67a5c17..0000000000 --- a/ui/api-client/dist/models/JwtOidcRequestAuthorizationUrlRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface JwtOidcRequestAuthorizationUrlRequest - */ -export interface JwtOidcRequestAuthorizationUrlRequest { - /** - * Optional client-provided nonce that must match during callback, if present. - * @type {string} - * @memberof JwtOidcRequestAuthorizationUrlRequest - */ - clientNonce?: string; - /** - * The OAuth redirect_uri to use in the authorization URL. - * @type {string} - * @memberof JwtOidcRequestAuthorizationUrlRequest - */ - redirectUri?: string; - /** - * The role to issue an OIDC authorization URL against. - * @type {string} - * @memberof JwtOidcRequestAuthorizationUrlRequest - */ - role?: string; -} -/** - * Check if a given object implements the JwtOidcRequestAuthorizationUrlRequest interface. - */ -export declare function instanceOfJwtOidcRequestAuthorizationUrlRequest(value: object): value is JwtOidcRequestAuthorizationUrlRequest; -export declare function JwtOidcRequestAuthorizationUrlRequestFromJSON(json: any): JwtOidcRequestAuthorizationUrlRequest; -export declare function JwtOidcRequestAuthorizationUrlRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): JwtOidcRequestAuthorizationUrlRequest; -export declare function JwtOidcRequestAuthorizationUrlRequestToJSON(json: any): JwtOidcRequestAuthorizationUrlRequest; -export declare function JwtOidcRequestAuthorizationUrlRequestToJSONTyped(value?: JwtOidcRequestAuthorizationUrlRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/JwtOidcRequestAuthorizationUrlRequest.js b/ui/api-client/dist/models/JwtOidcRequestAuthorizationUrlRequest.js deleted file mode 100644 index 1f14ec5c9d..0000000000 --- a/ui/api-client/dist/models/JwtOidcRequestAuthorizationUrlRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfJwtOidcRequestAuthorizationUrlRequest = instanceOfJwtOidcRequestAuthorizationUrlRequest; -exports.JwtOidcRequestAuthorizationUrlRequestFromJSON = JwtOidcRequestAuthorizationUrlRequestFromJSON; -exports.JwtOidcRequestAuthorizationUrlRequestFromJSONTyped = JwtOidcRequestAuthorizationUrlRequestFromJSONTyped; -exports.JwtOidcRequestAuthorizationUrlRequestToJSON = JwtOidcRequestAuthorizationUrlRequestToJSON; -exports.JwtOidcRequestAuthorizationUrlRequestToJSONTyped = JwtOidcRequestAuthorizationUrlRequestToJSONTyped; -/** - * Check if a given object implements the JwtOidcRequestAuthorizationUrlRequest interface. - */ -function instanceOfJwtOidcRequestAuthorizationUrlRequest(value) { - return true; -} -function JwtOidcRequestAuthorizationUrlRequestFromJSON(json) { - return JwtOidcRequestAuthorizationUrlRequestFromJSONTyped(json, false); -} -function JwtOidcRequestAuthorizationUrlRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'clientNonce': json['client_nonce'] == null ? undefined : json['client_nonce'], - 'redirectUri': json['redirect_uri'] == null ? undefined : json['redirect_uri'], - 'role': json['role'] == null ? undefined : json['role'], - }; -} -function JwtOidcRequestAuthorizationUrlRequestToJSON(json) { - return JwtOidcRequestAuthorizationUrlRequestToJSONTyped(json, false); -} -function JwtOidcRequestAuthorizationUrlRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'client_nonce': value['clientNonce'], - 'redirect_uri': value['redirectUri'], - 'role': value['role'], - }; -} diff --git a/ui/api-client/dist/models/JwtWriteRoleRequest.d.ts b/ui/api-client/dist/models/JwtWriteRoleRequest.d.ts deleted file mode 100644 index 60b34e7c92..0000000000 --- a/ui/api-client/dist/models/JwtWriteRoleRequest.d.ts +++ /dev/null @@ -1,218 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface JwtWriteRoleRequest - */ -export interface JwtWriteRoleRequest { - /** - * Comma-separated list of allowed values for redirect_uri - * @type {Array} - * @memberof JwtWriteRoleRequest - */ - allowedRedirectUris?: Array; - /** - * Comma-separated list of 'aud' claims that are valid for login; any match is sufficient - * @type {Array} - * @memberof JwtWriteRoleRequest - */ - boundAudiences?: Array; - /** - * Use "token_bound_cidrs" instead. If this and "token_bound_cidrs" are both specified, only "token_bound_cidrs" will be used. - * @type {Array} - * @memberof JwtWriteRoleRequest - * @deprecated - */ - boundCidrs?: Array; - /** - * Map of claims/values which must match for login - * @type {object} - * @memberof JwtWriteRoleRequest - */ - boundClaims?: object; - /** - * How to interpret values in the map of claims/values (which must match for login): allowed values are 'string' or 'glob' - * @type {string} - * @memberof JwtWriteRoleRequest - */ - boundClaimsType?: string; - /** - * The 'sub' claim that is valid for login. Optional. - * @type {string} - * @memberof JwtWriteRoleRequest - */ - boundSubject?: string; - /** - * Mappings of claims (key) that will be copied to a metadata field (value) - * @type {object} - * @memberof JwtWriteRoleRequest - */ - claimMappings?: object; - /** - * Duration in seconds of leeway when validating all claims to account for clock skew. Defaults to 60 (1 minute) if set to 0 and can be disabled if set to -1. - * @type {string} - * @memberof JwtWriteRoleRequest - */ - clockSkewLeeway?: string; - /** - * Duration in seconds of leeway when validating expiration of a token to account for clock skew. Defaults to 150 (2.5 minutes) if set to 0 and can be disabled if set to -1. - * @type {string} - * @memberof JwtWriteRoleRequest - */ - expirationLeeway?: string; - /** - * The claim to use for the Identity group alias names - * @type {string} - * @memberof JwtWriteRoleRequest - */ - groupsClaim?: string; - /** - * Specifies the allowable elapsed time in seconds since the last time the user was actively authenticated. - * @type {string} - * @memberof JwtWriteRoleRequest - */ - maxAge?: string; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof JwtWriteRoleRequest - * @deprecated - */ - maxTtl?: string; - /** - * Duration in seconds of leeway when validating not before values of a token to account for clock skew. Defaults to 150 (2.5 minutes) if set to 0 and can be disabled if set to -1. - * @type {string} - * @memberof JwtWriteRoleRequest - */ - notBeforeLeeway?: string; - /** - * Use "token_num_uses" instead. If this and "token_num_uses" are both specified, only "token_num_uses" will be used. - * @type {number} - * @memberof JwtWriteRoleRequest - * @deprecated - */ - numUses?: number; - /** - * Comma-separated list of OIDC scopes - * @type {Array} - * @memberof JwtWriteRoleRequest - */ - oidcScopes?: Array; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof JwtWriteRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof JwtWriteRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Type of the role, either 'jwt' or 'oidc'. - * @type {string} - * @memberof JwtWriteRoleRequest - */ - roleType?: string; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof JwtWriteRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof JwtWriteRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof JwtWriteRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof JwtWriteRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof JwtWriteRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof JwtWriteRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof JwtWriteRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof JwtWriteRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof JwtWriteRoleRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof JwtWriteRoleRequest - * @deprecated - */ - ttl?: string; - /** - * The claim to use for the Identity entity alias name - * @type {string} - * @memberof JwtWriteRoleRequest - */ - userClaim?: string; - /** - * If true, the user_claim value will use JSON pointer syntax for referencing claims. - * @type {boolean} - * @memberof JwtWriteRoleRequest - */ - userClaimJsonPointer?: boolean; - /** - * Log received OIDC tokens and claims when debug-level logging is active. Not recommended in production since sensitive information may be present in OIDC responses. - * @type {boolean} - * @memberof JwtWriteRoleRequest - */ - verboseOidcLogging?: boolean; -} -/** - * Check if a given object implements the JwtWriteRoleRequest interface. - */ -export declare function instanceOfJwtWriteRoleRequest(value: object): value is JwtWriteRoleRequest; -export declare function JwtWriteRoleRequestFromJSON(json: any): JwtWriteRoleRequest; -export declare function JwtWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): JwtWriteRoleRequest; -export declare function JwtWriteRoleRequestToJSON(json: any): JwtWriteRoleRequest; -export declare function JwtWriteRoleRequestToJSONTyped(value?: JwtWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/JwtWriteRoleRequest.js b/ui/api-client/dist/models/JwtWriteRoleRequest.js deleted file mode 100644 index 13475df2f8..0000000000 --- a/ui/api-client/dist/models/JwtWriteRoleRequest.js +++ /dev/null @@ -1,108 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfJwtWriteRoleRequest = instanceOfJwtWriteRoleRequest; -exports.JwtWriteRoleRequestFromJSON = JwtWriteRoleRequestFromJSON; -exports.JwtWriteRoleRequestFromJSONTyped = JwtWriteRoleRequestFromJSONTyped; -exports.JwtWriteRoleRequestToJSON = JwtWriteRoleRequestToJSON; -exports.JwtWriteRoleRequestToJSONTyped = JwtWriteRoleRequestToJSONTyped; -/** - * Check if a given object implements the JwtWriteRoleRequest interface. - */ -function instanceOfJwtWriteRoleRequest(value) { - return true; -} -function JwtWriteRoleRequestFromJSON(json) { - return JwtWriteRoleRequestFromJSONTyped(json, false); -} -function JwtWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedRedirectUris': json['allowed_redirect_uris'] == null ? undefined : json['allowed_redirect_uris'], - 'boundAudiences': json['bound_audiences'] == null ? undefined : json['bound_audiences'], - 'boundCidrs': json['bound_cidrs'] == null ? undefined : json['bound_cidrs'], - 'boundClaims': json['bound_claims'] == null ? undefined : json['bound_claims'], - 'boundClaimsType': json['bound_claims_type'] == null ? undefined : json['bound_claims_type'], - 'boundSubject': json['bound_subject'] == null ? undefined : json['bound_subject'], - 'claimMappings': json['claim_mappings'] == null ? undefined : json['claim_mappings'], - 'clockSkewLeeway': json['clock_skew_leeway'] == null ? undefined : json['clock_skew_leeway'], - 'expirationLeeway': json['expiration_leeway'] == null ? undefined : json['expiration_leeway'], - 'groupsClaim': json['groups_claim'] == null ? undefined : json['groups_claim'], - 'maxAge': json['max_age'] == null ? undefined : json['max_age'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'notBeforeLeeway': json['not_before_leeway'] == null ? undefined : json['not_before_leeway'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'oidcScopes': json['oidc_scopes'] == null ? undefined : json['oidc_scopes'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'roleType': json['role_type'] == null ? undefined : json['role_type'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'userClaim': json['user_claim'] == null ? undefined : json['user_claim'], - 'userClaimJsonPointer': json['user_claim_json_pointer'] == null ? undefined : json['user_claim_json_pointer'], - 'verboseOidcLogging': json['verbose_oidc_logging'] == null ? undefined : json['verbose_oidc_logging'], - }; -} -function JwtWriteRoleRequestToJSON(json) { - return JwtWriteRoleRequestToJSONTyped(json, false); -} -function JwtWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_redirect_uris': value['allowedRedirectUris'], - 'bound_audiences': value['boundAudiences'], - 'bound_cidrs': value['boundCidrs'], - 'bound_claims': value['boundClaims'], - 'bound_claims_type': value['boundClaimsType'], - 'bound_subject': value['boundSubject'], - 'claim_mappings': value['claimMappings'], - 'clock_skew_leeway': value['clockSkewLeeway'], - 'expiration_leeway': value['expirationLeeway'], - 'groups_claim': value['groupsClaim'], - 'max_age': value['maxAge'], - 'max_ttl': value['maxTtl'], - 'not_before_leeway': value['notBeforeLeeway'], - 'num_uses': value['numUses'], - 'oidc_scopes': value['oidcScopes'], - 'period': value['period'], - 'policies': value['policies'], - 'role_type': value['roleType'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - 'user_claim': value['userClaim'], - 'user_claim_json_pointer': value['userClaimJsonPointer'], - 'verbose_oidc_logging': value['verboseOidcLogging'], - }; -} diff --git a/ui/api-client/dist/models/KerberosConfigureLdapRequest.d.ts b/ui/api-client/dist/models/KerberosConfigureLdapRequest.d.ts deleted file mode 100644 index b759a81b47..0000000000 --- a/ui/api-client/dist/models/KerberosConfigureLdapRequest.d.ts +++ /dev/null @@ -1,284 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KerberosConfigureLdapRequest - */ -export interface KerberosConfigureLdapRequest { - /** - * Use anonymous binds when performing LDAP group searches (if true the initial credentials will still be used for the initial connection test). - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - anonymousGroupSearch?: boolean; - /** - * LDAP DN for searching for the user DN (optional) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - binddn?: string; - /** - * LDAP password for searching for the user DN (optional) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - bindpass?: string; - /** - * If true, case sensitivity will be used when comparing usernames and groups for matching policies. - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - caseSensitiveNames?: boolean; - /** - * CA certificate to use when verifying LDAP server certificate, must be x509 PEM encoded (optional) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - certificate?: string; - /** - * Client certificate to provide to the LDAP server, must be x509 PEM encoded (optional) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - clientTlsCert?: string; - /** - * Client certificate key to provide to the LDAP server, must be x509 PEM encoded (optional) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - clientTlsKey?: string; - /** - * Timeout, in seconds, when attempting to connect to the LDAP server before trying the next URL in the configuration. - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - connectionTimeout?: string; - /** - * Denies an unauthenticated LDAP bind request if the user's password is empty; defaults to true - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - denyNullBind?: boolean; - /** - * When aliases should be dereferenced on search operations. Accepted values are 'never', 'finding', 'searching', 'always'. Defaults to 'never'. - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - dereferenceAliases?: KerberosConfigureLdapRequestDereferenceAliasesEnum; - /** - * Use anonymous bind to discover the bind DN of a user (optional) - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - discoverdn?: boolean; - /** - * If true, matching sAMAccountName attribute values will be allowed to login when upndomain is defined. - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - enableSamaccountnameLogin?: boolean; - /** - * LDAP attribute to follow on objects returned by in order to enumerate user group membership. Examples: "cn" or "memberOf", etc. Default: cn - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - groupattr?: string; - /** - * LDAP search base to use for group membership search (eg: ou=Groups,dc=example,dc=org) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - groupdn?: string; - /** - * Go template for querying group membership of user (optional) The template can access the following context variables: UserDN, Username Example: (&(objectClass=group)(member:1.2.840.113556.1.4.1941:={{.UserDN}})) Default: (|(memberUid={{.Username}})(member={{.UserDN}})(uniqueMember={{.UserDN}})) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - groupfilter?: string; - /** - * Skip LDAP server SSL Certificate verification - VERY insecure (optional) - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - insecureTls?: boolean; - /** - * If set to a value greater than 0, the LDAP backend will use the LDAP server's paged search control to request pages of up to the given size. This can be used to avoid hitting the LDAP server's maximum result size limit. Otherwise, the LDAP backend will not use the paged search control. - * @type {number} - * @memberof KerberosConfigureLdapRequest - */ - maxPageSize?: number; - /** - * Timeout, in seconds, for the connection when making requests against the server before returning back an error. - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - requestTimeout?: string; - /** - * Issue a StartTLS command after establishing unencrypted connection (optional) - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - starttls?: boolean; - /** - * Maximum TLS version to use. Accepted values are 'tls10', 'tls11', 'tls12' or 'tls13'. Defaults to 'tls12' - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - tlsMaxVersion?: KerberosConfigureLdapRequestTlsMaxVersionEnum; - /** - * Minimum TLS version to use. Accepted values are 'tls10', 'tls11', 'tls12' or 'tls13'. Defaults to 'tls12' - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - tlsMinVersion?: KerberosConfigureLdapRequestTlsMinVersionEnum; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof KerberosConfigureLdapRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof KerberosConfigureLdapRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies. This will apply to all tokens generated by this auth method, in addition to any configured for specific users/groups. - * @type {Array} - * @memberof KerberosConfigureLdapRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - tokenType?: string; - /** - * Enables userPrincipalDomain login with [username]@UPNDomain (optional) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - upndomain?: string; - /** - * LDAP URL to connect to (default: ldap://127.0.0.1). Multiple URLs can be specified by concatenating them with commas; they will be tried in-order. - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - url?: string; - /** - * In Vault 1.1.1 a fix for handling group CN values of different cases unfortunately introduced a regression that could cause previously defined groups to not be found due to a change in the resulting name. If set true, the pre-1.1.1 behavior for matching group CNs will be used. This is only needed in some upgrade scenarios for backwards compatibility. It is enabled by default if the config is upgraded but disabled by default on new configurations. - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - usePre111GroupCnBehavior?: boolean; - /** - * If true, use the Active Directory tokenGroups constructed attribute of the user to find the group memberships. This will find all security groups including nested ones. - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - useTokenGroups?: boolean; - /** - * Attribute used for users (default: cn) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - userattr?: string; - /** - * LDAP domain to use for users (eg: ou=People,dc=example,dc=org) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - userdn?: string; - /** - * Go template for LDAP user search filer (optional) The template can access the following context variables: UserAttr, Username Default: ({{.UserAttr}}={{.Username}}) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - userfilter?: string; - /** - * If true, sets the alias name to the username - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - usernameAsAlias?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum KerberosConfigureLdapRequestDereferenceAliasesEnum { - NEVER = "never", - FINDING = "finding", - SEARCHING = "searching", - ALWAYS = "always" -} -/** -* @export -* @enum {string} -*/ -export declare enum KerberosConfigureLdapRequestTlsMaxVersionEnum { - TLS10 = "tls10", - TLS11 = "tls11", - TLS12 = "tls12", - TLS13 = "tls13" -} -/** -* @export -* @enum {string} -*/ -export declare enum KerberosConfigureLdapRequestTlsMinVersionEnum { - TLS10 = "tls10", - TLS11 = "tls11", - TLS12 = "tls12", - TLS13 = "tls13" -} -/** - * Check if a given object implements the KerberosConfigureLdapRequest interface. - */ -export declare function instanceOfKerberosConfigureLdapRequest(value: object): value is KerberosConfigureLdapRequest; -export declare function KerberosConfigureLdapRequestFromJSON(json: any): KerberosConfigureLdapRequest; -export declare function KerberosConfigureLdapRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KerberosConfigureLdapRequest; -export declare function KerberosConfigureLdapRequestToJSON(json: any): KerberosConfigureLdapRequest; -export declare function KerberosConfigureLdapRequestToJSONTyped(value?: KerberosConfigureLdapRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KerberosConfigureLdapRequest.js b/ui/api-client/dist/models/KerberosConfigureLdapRequest.js deleted file mode 100644 index 904707a3be..0000000000 --- a/ui/api-client/dist/models/KerberosConfigureLdapRequest.js +++ /dev/null @@ -1,156 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.KerberosConfigureLdapRequestTlsMinVersionEnum = exports.KerberosConfigureLdapRequestTlsMaxVersionEnum = exports.KerberosConfigureLdapRequestDereferenceAliasesEnum = void 0; -exports.instanceOfKerberosConfigureLdapRequest = instanceOfKerberosConfigureLdapRequest; -exports.KerberosConfigureLdapRequestFromJSON = KerberosConfigureLdapRequestFromJSON; -exports.KerberosConfigureLdapRequestFromJSONTyped = KerberosConfigureLdapRequestFromJSONTyped; -exports.KerberosConfigureLdapRequestToJSON = KerberosConfigureLdapRequestToJSON; -exports.KerberosConfigureLdapRequestToJSONTyped = KerberosConfigureLdapRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var KerberosConfigureLdapRequestDereferenceAliasesEnum; -(function (KerberosConfigureLdapRequestDereferenceAliasesEnum) { - KerberosConfigureLdapRequestDereferenceAliasesEnum["NEVER"] = "never"; - KerberosConfigureLdapRequestDereferenceAliasesEnum["FINDING"] = "finding"; - KerberosConfigureLdapRequestDereferenceAliasesEnum["SEARCHING"] = "searching"; - KerberosConfigureLdapRequestDereferenceAliasesEnum["ALWAYS"] = "always"; -})(KerberosConfigureLdapRequestDereferenceAliasesEnum || (exports.KerberosConfigureLdapRequestDereferenceAliasesEnum = KerberosConfigureLdapRequestDereferenceAliasesEnum = {})); -/** -* @export -* @enum {string} -*/ -var KerberosConfigureLdapRequestTlsMaxVersionEnum; -(function (KerberosConfigureLdapRequestTlsMaxVersionEnum) { - KerberosConfigureLdapRequestTlsMaxVersionEnum["TLS10"] = "tls10"; - KerberosConfigureLdapRequestTlsMaxVersionEnum["TLS11"] = "tls11"; - KerberosConfigureLdapRequestTlsMaxVersionEnum["TLS12"] = "tls12"; - KerberosConfigureLdapRequestTlsMaxVersionEnum["TLS13"] = "tls13"; -})(KerberosConfigureLdapRequestTlsMaxVersionEnum || (exports.KerberosConfigureLdapRequestTlsMaxVersionEnum = KerberosConfigureLdapRequestTlsMaxVersionEnum = {})); -/** -* @export -* @enum {string} -*/ -var KerberosConfigureLdapRequestTlsMinVersionEnum; -(function (KerberosConfigureLdapRequestTlsMinVersionEnum) { - KerberosConfigureLdapRequestTlsMinVersionEnum["TLS10"] = "tls10"; - KerberosConfigureLdapRequestTlsMinVersionEnum["TLS11"] = "tls11"; - KerberosConfigureLdapRequestTlsMinVersionEnum["TLS12"] = "tls12"; - KerberosConfigureLdapRequestTlsMinVersionEnum["TLS13"] = "tls13"; -})(KerberosConfigureLdapRequestTlsMinVersionEnum || (exports.KerberosConfigureLdapRequestTlsMinVersionEnum = KerberosConfigureLdapRequestTlsMinVersionEnum = {})); -/** - * Check if a given object implements the KerberosConfigureLdapRequest interface. - */ -function instanceOfKerberosConfigureLdapRequest(value) { - return true; -} -function KerberosConfigureLdapRequestFromJSON(json) { - return KerberosConfigureLdapRequestFromJSONTyped(json, false); -} -function KerberosConfigureLdapRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'anonymousGroupSearch': json['anonymous_group_search'] == null ? undefined : json['anonymous_group_search'], - 'binddn': json['binddn'] == null ? undefined : json['binddn'], - 'bindpass': json['bindpass'] == null ? undefined : json['bindpass'], - 'caseSensitiveNames': json['case_sensitive_names'] == null ? undefined : json['case_sensitive_names'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'clientTlsCert': json['client_tls_cert'] == null ? undefined : json['client_tls_cert'], - 'clientTlsKey': json['client_tls_key'] == null ? undefined : json['client_tls_key'], - 'connectionTimeout': json['connection_timeout'] == null ? undefined : json['connection_timeout'], - 'denyNullBind': json['deny_null_bind'] == null ? undefined : json['deny_null_bind'], - 'dereferenceAliases': json['dereference_aliases'] == null ? undefined : json['dereference_aliases'], - 'discoverdn': json['discoverdn'] == null ? undefined : json['discoverdn'], - 'enableSamaccountnameLogin': json['enable_samaccountname_login'] == null ? undefined : json['enable_samaccountname_login'], - 'groupattr': json['groupattr'] == null ? undefined : json['groupattr'], - 'groupdn': json['groupdn'] == null ? undefined : json['groupdn'], - 'groupfilter': json['groupfilter'] == null ? undefined : json['groupfilter'], - 'insecureTls': json['insecure_tls'] == null ? undefined : json['insecure_tls'], - 'maxPageSize': json['max_page_size'] == null ? undefined : json['max_page_size'], - 'requestTimeout': json['request_timeout'] == null ? undefined : json['request_timeout'], - 'starttls': json['starttls'] == null ? undefined : json['starttls'], - 'tlsMaxVersion': json['tls_max_version'] == null ? undefined : json['tls_max_version'], - 'tlsMinVersion': json['tls_min_version'] == null ? undefined : json['tls_min_version'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'upndomain': json['upndomain'] == null ? undefined : json['upndomain'], - 'url': json['url'] == null ? undefined : json['url'], - 'usePre111GroupCnBehavior': json['use_pre111_group_cn_behavior'] == null ? undefined : json['use_pre111_group_cn_behavior'], - 'useTokenGroups': json['use_token_groups'] == null ? undefined : json['use_token_groups'], - 'userattr': json['userattr'] == null ? undefined : json['userattr'], - 'userdn': json['userdn'] == null ? undefined : json['userdn'], - 'userfilter': json['userfilter'] == null ? undefined : json['userfilter'], - 'usernameAsAlias': json['username_as_alias'] == null ? undefined : json['username_as_alias'], - }; -} -function KerberosConfigureLdapRequestToJSON(json) { - return KerberosConfigureLdapRequestToJSONTyped(json, false); -} -function KerberosConfigureLdapRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'anonymous_group_search': value['anonymousGroupSearch'], - 'binddn': value['binddn'], - 'bindpass': value['bindpass'], - 'case_sensitive_names': value['caseSensitiveNames'], - 'certificate': value['certificate'], - 'client_tls_cert': value['clientTlsCert'], - 'client_tls_key': value['clientTlsKey'], - 'connection_timeout': value['connectionTimeout'], - 'deny_null_bind': value['denyNullBind'], - 'dereference_aliases': value['dereferenceAliases'], - 'discoverdn': value['discoverdn'], - 'enable_samaccountname_login': value['enableSamaccountnameLogin'], - 'groupattr': value['groupattr'], - 'groupdn': value['groupdn'], - 'groupfilter': value['groupfilter'], - 'insecure_tls': value['insecureTls'], - 'max_page_size': value['maxPageSize'], - 'request_timeout': value['requestTimeout'], - 'starttls': value['starttls'], - 'tls_max_version': value['tlsMaxVersion'], - 'tls_min_version': value['tlsMinVersion'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'upndomain': value['upndomain'], - 'url': value['url'], - 'use_pre111_group_cn_behavior': value['usePre111GroupCnBehavior'], - 'use_token_groups': value['useTokenGroups'], - 'userattr': value['userattr'], - 'userdn': value['userdn'], - 'userfilter': value['userfilter'], - 'username_as_alias': value['usernameAsAlias'], - }; -} diff --git a/ui/api-client/dist/models/KerberosConfigureRequest.d.ts b/ui/api-client/dist/models/KerberosConfigureRequest.d.ts deleted file mode 100644 index 16193a84ef..0000000000 --- a/ui/api-client/dist/models/KerberosConfigureRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KerberosConfigureRequest - */ -export interface KerberosConfigureRequest { - /** - * If set to true, returns any groups found in LDAP as a group alias. - * @type {boolean} - * @memberof KerberosConfigureRequest - */ - addGroupAliases?: boolean; - /** - * Base64 encoded keytab - * @type {string} - * @memberof KerberosConfigureRequest - */ - keytab?: string; - /** - * Remove instance/FQDN from keytab principal names. - * @type {boolean} - * @memberof KerberosConfigureRequest - */ - removeInstanceName?: boolean; - /** - * Service Account - * @type {string} - * @memberof KerberosConfigureRequest - */ - serviceAccount?: string; -} -/** - * Check if a given object implements the KerberosConfigureRequest interface. - */ -export declare function instanceOfKerberosConfigureRequest(value: object): value is KerberosConfigureRequest; -export declare function KerberosConfigureRequestFromJSON(json: any): KerberosConfigureRequest; -export declare function KerberosConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KerberosConfigureRequest; -export declare function KerberosConfigureRequestToJSON(json: any): KerberosConfigureRequest; -export declare function KerberosConfigureRequestToJSONTyped(value?: KerberosConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KerberosConfigureRequest.js b/ui/api-client/dist/models/KerberosConfigureRequest.js deleted file mode 100644 index 8cdf82d9cc..0000000000 --- a/ui/api-client/dist/models/KerberosConfigureRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKerberosConfigureRequest = instanceOfKerberosConfigureRequest; -exports.KerberosConfigureRequestFromJSON = KerberosConfigureRequestFromJSON; -exports.KerberosConfigureRequestFromJSONTyped = KerberosConfigureRequestFromJSONTyped; -exports.KerberosConfigureRequestToJSON = KerberosConfigureRequestToJSON; -exports.KerberosConfigureRequestToJSONTyped = KerberosConfigureRequestToJSONTyped; -/** - * Check if a given object implements the KerberosConfigureRequest interface. - */ -function instanceOfKerberosConfigureRequest(value) { - return true; -} -function KerberosConfigureRequestFromJSON(json) { - return KerberosConfigureRequestFromJSONTyped(json, false); -} -function KerberosConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'addGroupAliases': json['add_group_aliases'] == null ? undefined : json['add_group_aliases'], - 'keytab': json['keytab'] == null ? undefined : json['keytab'], - 'removeInstanceName': json['remove_instance_name'] == null ? undefined : json['remove_instance_name'], - 'serviceAccount': json['service_account'] == null ? undefined : json['service_account'], - }; -} -function KerberosConfigureRequestToJSON(json) { - return KerberosConfigureRequestToJSONTyped(json, false); -} -function KerberosConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'add_group_aliases': value['addGroupAliases'], - 'keytab': value['keytab'], - 'remove_instance_name': value['removeInstanceName'], - 'service_account': value['serviceAccount'], - }; -} diff --git a/ui/api-client/dist/models/KerberosLoginRequest.d.ts b/ui/api-client/dist/models/KerberosLoginRequest.d.ts deleted file mode 100644 index 52863cc84a..0000000000 --- a/ui/api-client/dist/models/KerberosLoginRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KerberosLoginRequest - */ -export interface KerberosLoginRequest { - /** - * SPNEGO Authorization header. Required. - * @type {string} - * @memberof KerberosLoginRequest - */ - authorization?: string; -} -/** - * Check if a given object implements the KerberosLoginRequest interface. - */ -export declare function instanceOfKerberosLoginRequest(value: object): value is KerberosLoginRequest; -export declare function KerberosLoginRequestFromJSON(json: any): KerberosLoginRequest; -export declare function KerberosLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KerberosLoginRequest; -export declare function KerberosLoginRequestToJSON(json: any): KerberosLoginRequest; -export declare function KerberosLoginRequestToJSONTyped(value?: KerberosLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KerberosLoginRequest.js b/ui/api-client/dist/models/KerberosLoginRequest.js deleted file mode 100644 index d07666a205..0000000000 --- a/ui/api-client/dist/models/KerberosLoginRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKerberosLoginRequest = instanceOfKerberosLoginRequest; -exports.KerberosLoginRequestFromJSON = KerberosLoginRequestFromJSON; -exports.KerberosLoginRequestFromJSONTyped = KerberosLoginRequestFromJSONTyped; -exports.KerberosLoginRequestToJSON = KerberosLoginRequestToJSON; -exports.KerberosLoginRequestToJSONTyped = KerberosLoginRequestToJSONTyped; -/** - * Check if a given object implements the KerberosLoginRequest interface. - */ -function instanceOfKerberosLoginRequest(value) { - return true; -} -function KerberosLoginRequestFromJSON(json) { - return KerberosLoginRequestFromJSONTyped(json, false); -} -function KerberosLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'authorization': json['authorization'] == null ? undefined : json['authorization'], - }; -} -function KerberosLoginRequestToJSON(json) { - return KerberosLoginRequestToJSONTyped(json, false); -} -function KerberosLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'authorization': value['authorization'], - }; -} diff --git a/ui/api-client/dist/models/KerberosWriteGroupRequest.d.ts b/ui/api-client/dist/models/KerberosWriteGroupRequest.d.ts deleted file mode 100644 index d4d2d7f652..0000000000 --- a/ui/api-client/dist/models/KerberosWriteGroupRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KerberosWriteGroupRequest - */ -export interface KerberosWriteGroupRequest { - /** - * Comma-separated list of policies associated to the group. - * @type {Array} - * @memberof KerberosWriteGroupRequest - */ - policies?: Array; -} -/** - * Check if a given object implements the KerberosWriteGroupRequest interface. - */ -export declare function instanceOfKerberosWriteGroupRequest(value: object): value is KerberosWriteGroupRequest; -export declare function KerberosWriteGroupRequestFromJSON(json: any): KerberosWriteGroupRequest; -export declare function KerberosWriteGroupRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KerberosWriteGroupRequest; -export declare function KerberosWriteGroupRequestToJSON(json: any): KerberosWriteGroupRequest; -export declare function KerberosWriteGroupRequestToJSONTyped(value?: KerberosWriteGroupRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KerberosWriteGroupRequest.js b/ui/api-client/dist/models/KerberosWriteGroupRequest.js deleted file mode 100644 index 7ada050231..0000000000 --- a/ui/api-client/dist/models/KerberosWriteGroupRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKerberosWriteGroupRequest = instanceOfKerberosWriteGroupRequest; -exports.KerberosWriteGroupRequestFromJSON = KerberosWriteGroupRequestFromJSON; -exports.KerberosWriteGroupRequestFromJSONTyped = KerberosWriteGroupRequestFromJSONTyped; -exports.KerberosWriteGroupRequestToJSON = KerberosWriteGroupRequestToJSON; -exports.KerberosWriteGroupRequestToJSONTyped = KerberosWriteGroupRequestToJSONTyped; -/** - * Check if a given object implements the KerberosWriteGroupRequest interface. - */ -function instanceOfKerberosWriteGroupRequest(value) { - return true; -} -function KerberosWriteGroupRequestFromJSON(json) { - return KerberosWriteGroupRequestFromJSONTyped(json, false); -} -function KerberosWriteGroupRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -function KerberosWriteGroupRequestToJSON(json) { - return KerberosWriteGroupRequestToJSONTyped(json, false); -} -function KerberosWriteGroupRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/models/KeyManagementDistributeKeyInKmsProviderRequest.d.ts b/ui/api-client/dist/models/KeyManagementDistributeKeyInKmsProviderRequest.d.ts deleted file mode 100644 index b32f2bc94c..0000000000 --- a/ui/api-client/dist/models/KeyManagementDistributeKeyInKmsProviderRequest.d.ts +++ /dev/null @@ -1,52 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KeyManagementDistributeKeyInKmsProviderRequest - */ -export interface KeyManagementDistributeKeyInKmsProviderRequest { - /** - * Specifies where cryptographic operations are performed with the key in the KMS provider. Currently, "software" and "hsm" are supported. The default is "hsm". - * @type {string} - * @memberof KeyManagementDistributeKeyInKmsProviderRequest - */ - protection?: KeyManagementDistributeKeyInKmsProviderRequestProtectionEnum; - /** - * Specifies the cryptographic capabilities of the key in the KMS provider. Currently, "encrypt", "decrypt", "sign", "verify", "wrap", and "unwrap" are supported. - * @type {Array} - * @memberof KeyManagementDistributeKeyInKmsProviderRequest - */ - purpose: KeyManagementDistributeKeyInKmsProviderRequestPurposeEnum; -} -/** -* @export -* @enum {string} -*/ -export declare enum KeyManagementDistributeKeyInKmsProviderRequestProtectionEnum { - HSM = "hsm", - SOFTWARE = "software" -} -/** -* @export -* @enum {string} -*/ -export declare enum KeyManagementDistributeKeyInKmsProviderRequestPurposeEnum { -} -/** - * Check if a given object implements the KeyManagementDistributeKeyInKmsProviderRequest interface. - */ -export declare function instanceOfKeyManagementDistributeKeyInKmsProviderRequest(value: object): value is KeyManagementDistributeKeyInKmsProviderRequest; -export declare function KeyManagementDistributeKeyInKmsProviderRequestFromJSON(json: any): KeyManagementDistributeKeyInKmsProviderRequest; -export declare function KeyManagementDistributeKeyInKmsProviderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KeyManagementDistributeKeyInKmsProviderRequest; -export declare function KeyManagementDistributeKeyInKmsProviderRequestToJSON(json: any): KeyManagementDistributeKeyInKmsProviderRequest; -export declare function KeyManagementDistributeKeyInKmsProviderRequestToJSONTyped(value?: KeyManagementDistributeKeyInKmsProviderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KeyManagementDistributeKeyInKmsProviderRequest.js b/ui/api-client/dist/models/KeyManagementDistributeKeyInKmsProviderRequest.js deleted file mode 100644 index c34eeb28f1..0000000000 --- a/ui/api-client/dist/models/KeyManagementDistributeKeyInKmsProviderRequest.js +++ /dev/null @@ -1,69 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.KeyManagementDistributeKeyInKmsProviderRequestPurposeEnum = exports.KeyManagementDistributeKeyInKmsProviderRequestProtectionEnum = void 0; -exports.instanceOfKeyManagementDistributeKeyInKmsProviderRequest = instanceOfKeyManagementDistributeKeyInKmsProviderRequest; -exports.KeyManagementDistributeKeyInKmsProviderRequestFromJSON = KeyManagementDistributeKeyInKmsProviderRequestFromJSON; -exports.KeyManagementDistributeKeyInKmsProviderRequestFromJSONTyped = KeyManagementDistributeKeyInKmsProviderRequestFromJSONTyped; -exports.KeyManagementDistributeKeyInKmsProviderRequestToJSON = KeyManagementDistributeKeyInKmsProviderRequestToJSON; -exports.KeyManagementDistributeKeyInKmsProviderRequestToJSONTyped = KeyManagementDistributeKeyInKmsProviderRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var KeyManagementDistributeKeyInKmsProviderRequestProtectionEnum; -(function (KeyManagementDistributeKeyInKmsProviderRequestProtectionEnum) { - KeyManagementDistributeKeyInKmsProviderRequestProtectionEnum["HSM"] = "hsm"; - KeyManagementDistributeKeyInKmsProviderRequestProtectionEnum["SOFTWARE"] = "software"; -})(KeyManagementDistributeKeyInKmsProviderRequestProtectionEnum || (exports.KeyManagementDistributeKeyInKmsProviderRequestProtectionEnum = KeyManagementDistributeKeyInKmsProviderRequestProtectionEnum = {})); -/** -* @export -* @enum {string} -*/ -var KeyManagementDistributeKeyInKmsProviderRequestPurposeEnum; -(function (KeyManagementDistributeKeyInKmsProviderRequestPurposeEnum) { -})(KeyManagementDistributeKeyInKmsProviderRequestPurposeEnum || (exports.KeyManagementDistributeKeyInKmsProviderRequestPurposeEnum = KeyManagementDistributeKeyInKmsProviderRequestPurposeEnum = {})); -/** - * Check if a given object implements the KeyManagementDistributeKeyInKmsProviderRequest interface. - */ -function instanceOfKeyManagementDistributeKeyInKmsProviderRequest(value) { - if (!('purpose' in value) || value['purpose'] === undefined) - return false; - return true; -} -function KeyManagementDistributeKeyInKmsProviderRequestFromJSON(json) { - return KeyManagementDistributeKeyInKmsProviderRequestFromJSONTyped(json, false); -} -function KeyManagementDistributeKeyInKmsProviderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'protection': json['protection'] == null ? undefined : json['protection'], - 'purpose': json['purpose'], - }; -} -function KeyManagementDistributeKeyInKmsProviderRequestToJSON(json) { - return KeyManagementDistributeKeyInKmsProviderRequestToJSONTyped(json, false); -} -function KeyManagementDistributeKeyInKmsProviderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'protection': value['protection'], - 'purpose': value['purpose'], - }; -} diff --git a/ui/api-client/dist/models/KeyManagementUpdateKeyRequest.d.ts b/ui/api-client/dist/models/KeyManagementUpdateKeyRequest.d.ts deleted file mode 100644 index d7cce54d29..0000000000 --- a/ui/api-client/dist/models/KeyManagementUpdateKeyRequest.d.ts +++ /dev/null @@ -1,57 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KeyManagementUpdateKeyRequest - */ -export interface KeyManagementUpdateKeyRequest { - /** - * Specifies if the key is allowed to be deleted. This parameter can only be specified during an update operation. - * @type {boolean} - * @memberof KeyManagementUpdateKeyRequest - */ - deletionAllowed?: boolean; - /** - * Specifies the minimum version of the key that is enabled. All versions less than the specified value will be disabled. If set to zero, all versions of the key will be enabled. This parameter can only be specified during an update operation. - * @type {number} - * @memberof KeyManagementUpdateKeyRequest - */ - minEnabledVersion?: number; - /** - * Specifies the type of key to create. Currently, "rsa-2048" (asymmetric), "rsa-3072" (asymmetric), "rsa-4096" (asymmetric), "ecdsa-p256" (asymmetric), "ecdsa-p384" (asymmetric), "ecdsa-p521" (asymmetric), and "aes256-gcm96" (symmetric) are supported. The default is "rsa-2048". This parameter cannot be modified by an update operation after creation. - * @type {string} - * @memberof KeyManagementUpdateKeyRequest - */ - type?: KeyManagementUpdateKeyRequestTypeEnum; -} -/** -* @export -* @enum {string} -*/ -export declare enum KeyManagementUpdateKeyRequestTypeEnum { - RSA_2048 = "rsa-2048", - RSA_3072 = "rsa-3072", - RSA_4096 = "rsa-4096", - ECDSA_P256 = "ecdsa-p256", - ECDSA_P384 = "ecdsa-p384", - ECDSA_P521 = "ecdsa-p521", - AES256_GCM96 = "aes256-gcm96" -} -/** - * Check if a given object implements the KeyManagementUpdateKeyRequest interface. - */ -export declare function instanceOfKeyManagementUpdateKeyRequest(value: object): value is KeyManagementUpdateKeyRequest; -export declare function KeyManagementUpdateKeyRequestFromJSON(json: any): KeyManagementUpdateKeyRequest; -export declare function KeyManagementUpdateKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KeyManagementUpdateKeyRequest; -export declare function KeyManagementUpdateKeyRequestToJSON(json: any): KeyManagementUpdateKeyRequest; -export declare function KeyManagementUpdateKeyRequestToJSONTyped(value?: KeyManagementUpdateKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KeyManagementUpdateKeyRequest.js b/ui/api-client/dist/models/KeyManagementUpdateKeyRequest.js deleted file mode 100644 index 1c59b2629a..0000000000 --- a/ui/api-client/dist/models/KeyManagementUpdateKeyRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.KeyManagementUpdateKeyRequestTypeEnum = void 0; -exports.instanceOfKeyManagementUpdateKeyRequest = instanceOfKeyManagementUpdateKeyRequest; -exports.KeyManagementUpdateKeyRequestFromJSON = KeyManagementUpdateKeyRequestFromJSON; -exports.KeyManagementUpdateKeyRequestFromJSONTyped = KeyManagementUpdateKeyRequestFromJSONTyped; -exports.KeyManagementUpdateKeyRequestToJSON = KeyManagementUpdateKeyRequestToJSON; -exports.KeyManagementUpdateKeyRequestToJSONTyped = KeyManagementUpdateKeyRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var KeyManagementUpdateKeyRequestTypeEnum; -(function (KeyManagementUpdateKeyRequestTypeEnum) { - KeyManagementUpdateKeyRequestTypeEnum["RSA_2048"] = "rsa-2048"; - KeyManagementUpdateKeyRequestTypeEnum["RSA_3072"] = "rsa-3072"; - KeyManagementUpdateKeyRequestTypeEnum["RSA_4096"] = "rsa-4096"; - KeyManagementUpdateKeyRequestTypeEnum["ECDSA_P256"] = "ecdsa-p256"; - KeyManagementUpdateKeyRequestTypeEnum["ECDSA_P384"] = "ecdsa-p384"; - KeyManagementUpdateKeyRequestTypeEnum["ECDSA_P521"] = "ecdsa-p521"; - KeyManagementUpdateKeyRequestTypeEnum["AES256_GCM96"] = "aes256-gcm96"; -})(KeyManagementUpdateKeyRequestTypeEnum || (exports.KeyManagementUpdateKeyRequestTypeEnum = KeyManagementUpdateKeyRequestTypeEnum = {})); -/** - * Check if a given object implements the KeyManagementUpdateKeyRequest interface. - */ -function instanceOfKeyManagementUpdateKeyRequest(value) { - return true; -} -function KeyManagementUpdateKeyRequestFromJSON(json) { - return KeyManagementUpdateKeyRequestFromJSONTyped(json, false); -} -function KeyManagementUpdateKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'deletionAllowed': json['deletion_allowed'] == null ? undefined : json['deletion_allowed'], - 'minEnabledVersion': json['min_enabled_version'] == null ? undefined : json['min_enabled_version'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function KeyManagementUpdateKeyRequestToJSON(json) { - return KeyManagementUpdateKeyRequestToJSONTyped(json, false); -} -function KeyManagementUpdateKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'deletion_allowed': value['deletionAllowed'], - 'min_enabled_version': value['minEnabledVersion'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/KeyManagementWriteKmsProviderRequest.d.ts b/ui/api-client/dist/models/KeyManagementWriteKmsProviderRequest.d.ts deleted file mode 100644 index 1f36d97dba..0000000000 --- a/ui/api-client/dist/models/KeyManagementWriteKmsProviderRequest.d.ts +++ /dev/null @@ -1,53 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KeyManagementWriteKmsProviderRequest - */ -export interface KeyManagementWriteKmsProviderRequest { - /** - * The credentials to be used to authenticate with the specified provider. Keys and values will differ depending on the specified provider. Credentials may also be supplied as environment variables. - * @type {object} - * @memberof KeyManagementWriteKmsProviderRequest - */ - credentials?: object; - /** - * Refers to a location to store keys in the specified provider. For provider “azurekeyvault”, the name of a Key Vault instance must be supplied. For provider “awskms”, the name of a region must be supplied. For provider “gcpckms”, the relative resource name of a key ring must be supplied. This parameter cannot be modified by an update operation after creation. - * @type {string} - * @memberof KeyManagementWriteKmsProviderRequest - */ - keyCollection: string; - /** - * The name of the provider. Currently, "azurekeyvault", "awskms", and "gcpckms" are supported. This parameter cannot be modified by an update operation after creation. - * @type {string} - * @memberof KeyManagementWriteKmsProviderRequest - */ - provider: KeyManagementWriteKmsProviderRequestProviderEnum; -} -/** -* @export -* @enum {string} -*/ -export declare enum KeyManagementWriteKmsProviderRequestProviderEnum { - AZUREKEYVAULT = "azurekeyvault", - AWSKMS = "awskms", - GCPCKMS = "gcpckms" -} -/** - * Check if a given object implements the KeyManagementWriteKmsProviderRequest interface. - */ -export declare function instanceOfKeyManagementWriteKmsProviderRequest(value: object): value is KeyManagementWriteKmsProviderRequest; -export declare function KeyManagementWriteKmsProviderRequestFromJSON(json: any): KeyManagementWriteKmsProviderRequest; -export declare function KeyManagementWriteKmsProviderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KeyManagementWriteKmsProviderRequest; -export declare function KeyManagementWriteKmsProviderRequestToJSON(json: any): KeyManagementWriteKmsProviderRequest; -export declare function KeyManagementWriteKmsProviderRequestToJSONTyped(value?: KeyManagementWriteKmsProviderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KeyManagementWriteKmsProviderRequest.js b/ui/api-client/dist/models/KeyManagementWriteKmsProviderRequest.js deleted file mode 100644 index 6fb03e02fe..0000000000 --- a/ui/api-client/dist/models/KeyManagementWriteKmsProviderRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.KeyManagementWriteKmsProviderRequestProviderEnum = void 0; -exports.instanceOfKeyManagementWriteKmsProviderRequest = instanceOfKeyManagementWriteKmsProviderRequest; -exports.KeyManagementWriteKmsProviderRequestFromJSON = KeyManagementWriteKmsProviderRequestFromJSON; -exports.KeyManagementWriteKmsProviderRequestFromJSONTyped = KeyManagementWriteKmsProviderRequestFromJSONTyped; -exports.KeyManagementWriteKmsProviderRequestToJSON = KeyManagementWriteKmsProviderRequestToJSON; -exports.KeyManagementWriteKmsProviderRequestToJSONTyped = KeyManagementWriteKmsProviderRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var KeyManagementWriteKmsProviderRequestProviderEnum; -(function (KeyManagementWriteKmsProviderRequestProviderEnum) { - KeyManagementWriteKmsProviderRequestProviderEnum["AZUREKEYVAULT"] = "azurekeyvault"; - KeyManagementWriteKmsProviderRequestProviderEnum["AWSKMS"] = "awskms"; - KeyManagementWriteKmsProviderRequestProviderEnum["GCPCKMS"] = "gcpckms"; -})(KeyManagementWriteKmsProviderRequestProviderEnum || (exports.KeyManagementWriteKmsProviderRequestProviderEnum = KeyManagementWriteKmsProviderRequestProviderEnum = {})); -/** - * Check if a given object implements the KeyManagementWriteKmsProviderRequest interface. - */ -function instanceOfKeyManagementWriteKmsProviderRequest(value) { - if (!('keyCollection' in value) || value['keyCollection'] === undefined) - return false; - if (!('provider' in value) || value['provider'] === undefined) - return false; - return true; -} -function KeyManagementWriteKmsProviderRequestFromJSON(json) { - return KeyManagementWriteKmsProviderRequestFromJSONTyped(json, false); -} -function KeyManagementWriteKmsProviderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'credentials': json['credentials'] == null ? undefined : json['credentials'], - 'keyCollection': json['key_collection'], - 'provider': json['provider'], - }; -} -function KeyManagementWriteKmsProviderRequestToJSON(json) { - return KeyManagementWriteKmsProviderRequestToJSONTyped(json, false); -} -function KeyManagementWriteKmsProviderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'credentials': value['credentials'], - 'key_collection': value['keyCollection'], - 'provider': value['provider'], - }; -} diff --git a/ui/api-client/dist/models/KmipConfigureRequest.d.ts b/ui/api-client/dist/models/KmipConfigureRequest.d.ts deleted file mode 100644 index 7ba96ee90a..0000000000 --- a/ui/api-client/dist/models/KmipConfigureRequest.d.ts +++ /dev/null @@ -1,96 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KmipConfigureRequest - */ -export interface KmipConfigureRequest { - /** - * Client certificate key bits, valid values depend on key type - * @type {number} - * @memberof KmipConfigureRequest - */ - defaultTlsClientKeyBits?: number; - /** - * Client certificate key type, rsa or ec - * @type {string} - * @memberof KmipConfigureRequest - */ - defaultTlsClientKeyType?: KmipConfigureRequestDefaultTlsClientKeyTypeEnum; - /** - * Client certificate TTL in either an integer number of seconds (3600) or an integer time unit (1h) - * @type {string} - * @memberof KmipConfigureRequest - */ - defaultTlsClientTtl?: string; - /** - * A list of address:port to listen on. A bare address without port may be provided, in which case port 5696 is assumed. - * @type {Array} - * @memberof KmipConfigureRequest - */ - listenAddrs?: Array; - /** - * A list of hostnames to include in the server's TLS certificate as SAN DNS names. The first will be used as the common name (CN). - * @type {Array} - * @memberof KmipConfigureRequest - */ - serverHostnames?: Array; - /** - * A list of IP to include in the server's TLS certificate as SAN IP addresses. - * @type {Array} - * @memberof KmipConfigureRequest - */ - serverIps?: Array; - /** - * CA key bits, valid values depend on key type - * @type {number} - * @memberof KmipConfigureRequest - */ - tlsCaKeyBits?: number; - /** - * CA key type, rsa or ec - * @type {string} - * @memberof KmipConfigureRequest - */ - tlsCaKeyType?: KmipConfigureRequestTlsCaKeyTypeEnum; - /** - * Min TLS version - * @type {string} - * @memberof KmipConfigureRequest - */ - tlsMinVersion?: string; -} -/** -* @export -* @enum {string} -*/ -export declare enum KmipConfigureRequestDefaultTlsClientKeyTypeEnum { - RSA = "rsa", - EC = "ec" -} -/** -* @export -* @enum {string} -*/ -export declare enum KmipConfigureRequestTlsCaKeyTypeEnum { - RSA = "rsa", - EC = "ec" -} -/** - * Check if a given object implements the KmipConfigureRequest interface. - */ -export declare function instanceOfKmipConfigureRequest(value: object): value is KmipConfigureRequest; -export declare function KmipConfigureRequestFromJSON(json: any): KmipConfigureRequest; -export declare function KmipConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KmipConfigureRequest; -export declare function KmipConfigureRequestToJSON(json: any): KmipConfigureRequest; -export declare function KmipConfigureRequestToJSONTyped(value?: KmipConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KmipConfigureRequest.js b/ui/api-client/dist/models/KmipConfigureRequest.js deleted file mode 100644 index 30563ed24a..0000000000 --- a/ui/api-client/dist/models/KmipConfigureRequest.js +++ /dev/null @@ -1,83 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.KmipConfigureRequestTlsCaKeyTypeEnum = exports.KmipConfigureRequestDefaultTlsClientKeyTypeEnum = void 0; -exports.instanceOfKmipConfigureRequest = instanceOfKmipConfigureRequest; -exports.KmipConfigureRequestFromJSON = KmipConfigureRequestFromJSON; -exports.KmipConfigureRequestFromJSONTyped = KmipConfigureRequestFromJSONTyped; -exports.KmipConfigureRequestToJSON = KmipConfigureRequestToJSON; -exports.KmipConfigureRequestToJSONTyped = KmipConfigureRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var KmipConfigureRequestDefaultTlsClientKeyTypeEnum; -(function (KmipConfigureRequestDefaultTlsClientKeyTypeEnum) { - KmipConfigureRequestDefaultTlsClientKeyTypeEnum["RSA"] = "rsa"; - KmipConfigureRequestDefaultTlsClientKeyTypeEnum["EC"] = "ec"; -})(KmipConfigureRequestDefaultTlsClientKeyTypeEnum || (exports.KmipConfigureRequestDefaultTlsClientKeyTypeEnum = KmipConfigureRequestDefaultTlsClientKeyTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -var KmipConfigureRequestTlsCaKeyTypeEnum; -(function (KmipConfigureRequestTlsCaKeyTypeEnum) { - KmipConfigureRequestTlsCaKeyTypeEnum["RSA"] = "rsa"; - KmipConfigureRequestTlsCaKeyTypeEnum["EC"] = "ec"; -})(KmipConfigureRequestTlsCaKeyTypeEnum || (exports.KmipConfigureRequestTlsCaKeyTypeEnum = KmipConfigureRequestTlsCaKeyTypeEnum = {})); -/** - * Check if a given object implements the KmipConfigureRequest interface. - */ -function instanceOfKmipConfigureRequest(value) { - return true; -} -function KmipConfigureRequestFromJSON(json) { - return KmipConfigureRequestFromJSONTyped(json, false); -} -function KmipConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'defaultTlsClientKeyBits': json['default_tls_client_key_bits'] == null ? undefined : json['default_tls_client_key_bits'], - 'defaultTlsClientKeyType': json['default_tls_client_key_type'] == null ? undefined : json['default_tls_client_key_type'], - 'defaultTlsClientTtl': json['default_tls_client_ttl'] == null ? undefined : json['default_tls_client_ttl'], - 'listenAddrs': json['listen_addrs'] == null ? undefined : json['listen_addrs'], - 'serverHostnames': json['server_hostnames'] == null ? undefined : json['server_hostnames'], - 'serverIps': json['server_ips'] == null ? undefined : json['server_ips'], - 'tlsCaKeyBits': json['tls_ca_key_bits'] == null ? undefined : json['tls_ca_key_bits'], - 'tlsCaKeyType': json['tls_ca_key_type'] == null ? undefined : json['tls_ca_key_type'], - 'tlsMinVersion': json['tls_min_version'] == null ? undefined : json['tls_min_version'], - }; -} -function KmipConfigureRequestToJSON(json) { - return KmipConfigureRequestToJSONTyped(json, false); -} -function KmipConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'default_tls_client_key_bits': value['defaultTlsClientKeyBits'], - 'default_tls_client_key_type': value['defaultTlsClientKeyType'], - 'default_tls_client_ttl': value['defaultTlsClientTtl'], - 'listen_addrs': value['listenAddrs'], - 'server_hostnames': value['serverHostnames'], - 'server_ips': value['serverIps'], - 'tls_ca_key_bits': value['tlsCaKeyBits'], - 'tls_ca_key_type': value['tlsCaKeyType'], - 'tls_min_version': value['tlsMinVersion'], - }; -} diff --git a/ui/api-client/dist/models/KmipCreateScopeRequest.d.ts b/ui/api-client/dist/models/KmipCreateScopeRequest.d.ts deleted file mode 100644 index 67dbd33d84..0000000000 --- a/ui/api-client/dist/models/KmipCreateScopeRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KmipCreateScopeRequest - */ -export interface KmipCreateScopeRequest { - /** - * Force deletion even if there are managed objects in the scope. - * @type {boolean} - * @memberof KmipCreateScopeRequest - */ - force?: boolean; -} -/** - * Check if a given object implements the KmipCreateScopeRequest interface. - */ -export declare function instanceOfKmipCreateScopeRequest(value: object): value is KmipCreateScopeRequest; -export declare function KmipCreateScopeRequestFromJSON(json: any): KmipCreateScopeRequest; -export declare function KmipCreateScopeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KmipCreateScopeRequest; -export declare function KmipCreateScopeRequestToJSON(json: any): KmipCreateScopeRequest; -export declare function KmipCreateScopeRequestToJSONTyped(value?: KmipCreateScopeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KmipCreateScopeRequest.js b/ui/api-client/dist/models/KmipCreateScopeRequest.js deleted file mode 100644 index cfc7f34574..0000000000 --- a/ui/api-client/dist/models/KmipCreateScopeRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKmipCreateScopeRequest = instanceOfKmipCreateScopeRequest; -exports.KmipCreateScopeRequestFromJSON = KmipCreateScopeRequestFromJSON; -exports.KmipCreateScopeRequestFromJSONTyped = KmipCreateScopeRequestFromJSONTyped; -exports.KmipCreateScopeRequestToJSON = KmipCreateScopeRequestToJSON; -exports.KmipCreateScopeRequestToJSONTyped = KmipCreateScopeRequestToJSONTyped; -/** - * Check if a given object implements the KmipCreateScopeRequest interface. - */ -function instanceOfKmipCreateScopeRequest(value) { - return true; -} -function KmipCreateScopeRequestFromJSON(json) { - return KmipCreateScopeRequestFromJSONTyped(json, false); -} -function KmipCreateScopeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'force': json['force'] == null ? undefined : json['force'], - }; -} -function KmipCreateScopeRequestToJSON(json) { - return KmipCreateScopeRequestToJSONTyped(json, false); -} -function KmipCreateScopeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'force': value['force'], - }; -} diff --git a/ui/api-client/dist/models/KmipGenerateClientCertificateRequest.d.ts b/ui/api-client/dist/models/KmipGenerateClientCertificateRequest.d.ts deleted file mode 100644 index 7e04f21caf..0000000000 --- a/ui/api-client/dist/models/KmipGenerateClientCertificateRequest.d.ts +++ /dev/null @@ -1,41 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KmipGenerateClientCertificateRequest - */ -export interface KmipGenerateClientCertificateRequest { - /** - * Format to return certificate: `pem`, `pem_bundle`, or `der`. If `pem_bundle`, the `certificate` field will contain the private key, certificate, and ca_chain, concatenated. - * @type {string} - * @memberof KmipGenerateClientCertificateRequest - */ - format?: KmipGenerateClientCertificateRequestFormatEnum; -} -/** -* @export -* @enum {string} -*/ -export declare enum KmipGenerateClientCertificateRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** - * Check if a given object implements the KmipGenerateClientCertificateRequest interface. - */ -export declare function instanceOfKmipGenerateClientCertificateRequest(value: object): value is KmipGenerateClientCertificateRequest; -export declare function KmipGenerateClientCertificateRequestFromJSON(json: any): KmipGenerateClientCertificateRequest; -export declare function KmipGenerateClientCertificateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KmipGenerateClientCertificateRequest; -export declare function KmipGenerateClientCertificateRequestToJSON(json: any): KmipGenerateClientCertificateRequest; -export declare function KmipGenerateClientCertificateRequestToJSONTyped(value?: KmipGenerateClientCertificateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KmipGenerateClientCertificateRequest.js b/ui/api-client/dist/models/KmipGenerateClientCertificateRequest.js deleted file mode 100644 index 10ae114450..0000000000 --- a/ui/api-client/dist/models/KmipGenerateClientCertificateRequest.js +++ /dev/null @@ -1,59 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.KmipGenerateClientCertificateRequestFormatEnum = void 0; -exports.instanceOfKmipGenerateClientCertificateRequest = instanceOfKmipGenerateClientCertificateRequest; -exports.KmipGenerateClientCertificateRequestFromJSON = KmipGenerateClientCertificateRequestFromJSON; -exports.KmipGenerateClientCertificateRequestFromJSONTyped = KmipGenerateClientCertificateRequestFromJSONTyped; -exports.KmipGenerateClientCertificateRequestToJSON = KmipGenerateClientCertificateRequestToJSON; -exports.KmipGenerateClientCertificateRequestToJSONTyped = KmipGenerateClientCertificateRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var KmipGenerateClientCertificateRequestFormatEnum; -(function (KmipGenerateClientCertificateRequestFormatEnum) { - KmipGenerateClientCertificateRequestFormatEnum["PEM"] = "pem"; - KmipGenerateClientCertificateRequestFormatEnum["DER"] = "der"; - KmipGenerateClientCertificateRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(KmipGenerateClientCertificateRequestFormatEnum || (exports.KmipGenerateClientCertificateRequestFormatEnum = KmipGenerateClientCertificateRequestFormatEnum = {})); -/** - * Check if a given object implements the KmipGenerateClientCertificateRequest interface. - */ -function instanceOfKmipGenerateClientCertificateRequest(value) { - return true; -} -function KmipGenerateClientCertificateRequestFromJSON(json) { - return KmipGenerateClientCertificateRequestFromJSONTyped(json, false); -} -function KmipGenerateClientCertificateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'format': json['format'] == null ? undefined : json['format'], - }; -} -function KmipGenerateClientCertificateRequestToJSON(json) { - return KmipGenerateClientCertificateRequestToJSONTyped(json, false); -} -function KmipGenerateClientCertificateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'format': value['format'], - }; -} diff --git a/ui/api-client/dist/models/KmipRevokeClientCertificateRequest.d.ts b/ui/api-client/dist/models/KmipRevokeClientCertificateRequest.d.ts deleted file mode 100644 index 6e11e094a6..0000000000 --- a/ui/api-client/dist/models/KmipRevokeClientCertificateRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KmipRevokeClientCertificateRequest - */ -export interface KmipRevokeClientCertificateRequest { - /** - * PEM-encoded certificate from which to extract serial number. - * @type {string} - * @memberof KmipRevokeClientCertificateRequest - */ - certificate?: string; - /** - * Serial number of the certificate. - * @type {string} - * @memberof KmipRevokeClientCertificateRequest - */ - serialNumber?: string; -} -/** - * Check if a given object implements the KmipRevokeClientCertificateRequest interface. - */ -export declare function instanceOfKmipRevokeClientCertificateRequest(value: object): value is KmipRevokeClientCertificateRequest; -export declare function KmipRevokeClientCertificateRequestFromJSON(json: any): KmipRevokeClientCertificateRequest; -export declare function KmipRevokeClientCertificateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KmipRevokeClientCertificateRequest; -export declare function KmipRevokeClientCertificateRequestToJSON(json: any): KmipRevokeClientCertificateRequest; -export declare function KmipRevokeClientCertificateRequestToJSONTyped(value?: KmipRevokeClientCertificateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KmipRevokeClientCertificateRequest.js b/ui/api-client/dist/models/KmipRevokeClientCertificateRequest.js deleted file mode 100644 index 38468630fa..0000000000 --- a/ui/api-client/dist/models/KmipRevokeClientCertificateRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKmipRevokeClientCertificateRequest = instanceOfKmipRevokeClientCertificateRequest; -exports.KmipRevokeClientCertificateRequestFromJSON = KmipRevokeClientCertificateRequestFromJSON; -exports.KmipRevokeClientCertificateRequestFromJSONTyped = KmipRevokeClientCertificateRequestFromJSONTyped; -exports.KmipRevokeClientCertificateRequestToJSON = KmipRevokeClientCertificateRequestToJSON; -exports.KmipRevokeClientCertificateRequestToJSONTyped = KmipRevokeClientCertificateRequestToJSONTyped; -/** - * Check if a given object implements the KmipRevokeClientCertificateRequest interface. - */ -function instanceOfKmipRevokeClientCertificateRequest(value) { - return true; -} -function KmipRevokeClientCertificateRequestFromJSON(json) { - return KmipRevokeClientCertificateRequestFromJSONTyped(json, false); -} -function KmipRevokeClientCertificateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function KmipRevokeClientCertificateRequestToJSON(json) { - return KmipRevokeClientCertificateRequestToJSONTyped(json, false); -} -function KmipRevokeClientCertificateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate': value['certificate'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/KmipSignClientCertificateRequestRequest.d.ts b/ui/api-client/dist/models/KmipSignClientCertificateRequestRequest.d.ts deleted file mode 100644 index 0b280abbfa..0000000000 --- a/ui/api-client/dist/models/KmipSignClientCertificateRequestRequest.d.ts +++ /dev/null @@ -1,47 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KmipSignClientCertificateRequestRequest - */ -export interface KmipSignClientCertificateRequestRequest { - /** - * Certificate signing request (CSR) in PEM format - * @type {string} - * @memberof KmipSignClientCertificateRequestRequest - */ - csr?: string; - /** - * Format to return certificate: `pem`, `pem_bundle`, or `der`. If `pem_bundle`, the `certificate` field will contain the private key, certificate, and ca_chain, concatenated. - * @type {string} - * @memberof KmipSignClientCertificateRequestRequest - */ - format?: KmipSignClientCertificateRequestRequestFormatEnum; -} -/** -* @export -* @enum {string} -*/ -export declare enum KmipSignClientCertificateRequestRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** - * Check if a given object implements the KmipSignClientCertificateRequestRequest interface. - */ -export declare function instanceOfKmipSignClientCertificateRequestRequest(value: object): value is KmipSignClientCertificateRequestRequest; -export declare function KmipSignClientCertificateRequestRequestFromJSON(json: any): KmipSignClientCertificateRequestRequest; -export declare function KmipSignClientCertificateRequestRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KmipSignClientCertificateRequestRequest; -export declare function KmipSignClientCertificateRequestRequestToJSON(json: any): KmipSignClientCertificateRequestRequest; -export declare function KmipSignClientCertificateRequestRequestToJSONTyped(value?: KmipSignClientCertificateRequestRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KmipSignClientCertificateRequestRequest.js b/ui/api-client/dist/models/KmipSignClientCertificateRequestRequest.js deleted file mode 100644 index 78fe814f3c..0000000000 --- a/ui/api-client/dist/models/KmipSignClientCertificateRequestRequest.js +++ /dev/null @@ -1,61 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.KmipSignClientCertificateRequestRequestFormatEnum = void 0; -exports.instanceOfKmipSignClientCertificateRequestRequest = instanceOfKmipSignClientCertificateRequestRequest; -exports.KmipSignClientCertificateRequestRequestFromJSON = KmipSignClientCertificateRequestRequestFromJSON; -exports.KmipSignClientCertificateRequestRequestFromJSONTyped = KmipSignClientCertificateRequestRequestFromJSONTyped; -exports.KmipSignClientCertificateRequestRequestToJSON = KmipSignClientCertificateRequestRequestToJSON; -exports.KmipSignClientCertificateRequestRequestToJSONTyped = KmipSignClientCertificateRequestRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var KmipSignClientCertificateRequestRequestFormatEnum; -(function (KmipSignClientCertificateRequestRequestFormatEnum) { - KmipSignClientCertificateRequestRequestFormatEnum["PEM"] = "pem"; - KmipSignClientCertificateRequestRequestFormatEnum["DER"] = "der"; - KmipSignClientCertificateRequestRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(KmipSignClientCertificateRequestRequestFormatEnum || (exports.KmipSignClientCertificateRequestRequestFormatEnum = KmipSignClientCertificateRequestRequestFormatEnum = {})); -/** - * Check if a given object implements the KmipSignClientCertificateRequestRequest interface. - */ -function instanceOfKmipSignClientCertificateRequestRequest(value) { - return true; -} -function KmipSignClientCertificateRequestRequestFromJSON(json) { - return KmipSignClientCertificateRequestRequestFromJSONTyped(json, false); -} -function KmipSignClientCertificateRequestRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'csr': json['csr'] == null ? undefined : json['csr'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} -function KmipSignClientCertificateRequestRequestToJSON(json) { - return KmipSignClientCertificateRequestRequestToJSONTyped(json, false); -} -function KmipSignClientCertificateRequestRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'csr': value['csr'], - 'format': value['format'], - }; -} diff --git a/ui/api-client/dist/models/KmipWriteRoleRequest.d.ts b/ui/api-client/dist/models/KmipWriteRoleRequest.d.ts deleted file mode 100644 index 9253e54360..0000000000 --- a/ui/api-client/dist/models/KmipWriteRoleRequest.d.ts +++ /dev/null @@ -1,220 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KmipWriteRoleRequest - */ -export interface KmipWriteRoleRequest { - /** - * Allow the "Activate" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationActivate?: boolean; - /** - * Allow the "Add Attribute" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationAddAttribute?: boolean; - /** - * Allow ALL operations to be performed by this role. This can be overridden if other allowed operations are set to false within the same request. - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationAll?: boolean; - /** - * Allow the "Create" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationCreate?: boolean; - /** - * Allow the "Create Key Pair" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationCreateKeyPair?: boolean; - /** - * Allow the "Decrypt" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationDecrypt?: boolean; - /** - * Allow the "Delete Attribute" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationDeleteAttribute?: boolean; - /** - * Allow the "Destroy" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationDestroy?: boolean; - /** - * Allow the "Discover Versions" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationDiscoverVersions?: boolean; - /** - * Allow the "Encrypt" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationEncrypt?: boolean; - /** - * Allow the "Get" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationGet?: boolean; - /** - * Allow the "Get Attribute List" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationGetAttributeList?: boolean; - /** - * Allow the "Get Attributes" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationGetAttributes?: boolean; - /** - * Allow the "Import" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationImport?: boolean; - /** - * Allow the "Locate" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationLocate?: boolean; - /** - * Allow the "Mac" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationMac?: boolean; - /** - * Allow the "Mac Verify" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationMacVerify?: boolean; - /** - * Allow the "Modify Attribute" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationModifyAttribute?: boolean; - /** - * Allow NO operations to be performed by this role. This can be overridden if other allowed operations are set to true within the same request. - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationNone?: boolean; - /** - * Allow the "Query" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationQuery?: boolean; - /** - * Allow the "Register" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationRegister?: boolean; - /** - * Allow the "Rekey" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationRekey?: boolean; - /** - * Allow the "Rekey Key Pair" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationRekeyKeyPair?: boolean; - /** - * Allow the "Revoke" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationRevoke?: boolean; - /** - * Allow the "Rng Retrieve" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationRngRetrieve?: boolean; - /** - * Allow the "Rng Seed" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationRngSeed?: boolean; - /** - * Allow the "Sign" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationSign?: boolean; - /** - * Allow the "Signature Verify" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationSignatureVerify?: boolean; - /** - * Client certificate key bits, valid values depend on key type - * @type {number} - * @memberof KmipWriteRoleRequest - */ - tlsClientKeyBits?: number; - /** - * Client certificate key type, rsa or ec - * @type {string} - * @memberof KmipWriteRoleRequest - */ - tlsClientKeyType?: KmipWriteRoleRequestTlsClientKeyTypeEnum; - /** - * Client certificate TTL in either an integer number of seconds (10) or an integer time unit (10s) - * @type {string} - * @memberof KmipWriteRoleRequest - */ - tlsClientTtl?: string; -} -/** -* @export -* @enum {string} -*/ -export declare enum KmipWriteRoleRequestTlsClientKeyTypeEnum { - RSA = "rsa", - EC = "ec" -} -/** - * Check if a given object implements the KmipWriteRoleRequest interface. - */ -export declare function instanceOfKmipWriteRoleRequest(value: object): value is KmipWriteRoleRequest; -export declare function KmipWriteRoleRequestFromJSON(json: any): KmipWriteRoleRequest; -export declare function KmipWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KmipWriteRoleRequest; -export declare function KmipWriteRoleRequestToJSON(json: any): KmipWriteRoleRequest; -export declare function KmipWriteRoleRequestToJSONTyped(value?: KmipWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KmipWriteRoleRequest.js b/ui/api-client/dist/models/KmipWriteRoleRequest.js deleted file mode 100644 index def12f02af..0000000000 --- a/ui/api-client/dist/models/KmipWriteRoleRequest.js +++ /dev/null @@ -1,118 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.KmipWriteRoleRequestTlsClientKeyTypeEnum = void 0; -exports.instanceOfKmipWriteRoleRequest = instanceOfKmipWriteRoleRequest; -exports.KmipWriteRoleRequestFromJSON = KmipWriteRoleRequestFromJSON; -exports.KmipWriteRoleRequestFromJSONTyped = KmipWriteRoleRequestFromJSONTyped; -exports.KmipWriteRoleRequestToJSON = KmipWriteRoleRequestToJSON; -exports.KmipWriteRoleRequestToJSONTyped = KmipWriteRoleRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var KmipWriteRoleRequestTlsClientKeyTypeEnum; -(function (KmipWriteRoleRequestTlsClientKeyTypeEnum) { - KmipWriteRoleRequestTlsClientKeyTypeEnum["RSA"] = "rsa"; - KmipWriteRoleRequestTlsClientKeyTypeEnum["EC"] = "ec"; -})(KmipWriteRoleRequestTlsClientKeyTypeEnum || (exports.KmipWriteRoleRequestTlsClientKeyTypeEnum = KmipWriteRoleRequestTlsClientKeyTypeEnum = {})); -/** - * Check if a given object implements the KmipWriteRoleRequest interface. - */ -function instanceOfKmipWriteRoleRequest(value) { - return true; -} -function KmipWriteRoleRequestFromJSON(json) { - return KmipWriteRoleRequestFromJSONTyped(json, false); -} -function KmipWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'operationActivate': json['operation_activate'] == null ? undefined : json['operation_activate'], - 'operationAddAttribute': json['operation_add_attribute'] == null ? undefined : json['operation_add_attribute'], - 'operationAll': json['operation_all'] == null ? undefined : json['operation_all'], - 'operationCreate': json['operation_create'] == null ? undefined : json['operation_create'], - 'operationCreateKeyPair': json['operation_create_key_pair'] == null ? undefined : json['operation_create_key_pair'], - 'operationDecrypt': json['operation_decrypt'] == null ? undefined : json['operation_decrypt'], - 'operationDeleteAttribute': json['operation_delete_attribute'] == null ? undefined : json['operation_delete_attribute'], - 'operationDestroy': json['operation_destroy'] == null ? undefined : json['operation_destroy'], - 'operationDiscoverVersions': json['operation_discover_versions'] == null ? undefined : json['operation_discover_versions'], - 'operationEncrypt': json['operation_encrypt'] == null ? undefined : json['operation_encrypt'], - 'operationGet': json['operation_get'] == null ? undefined : json['operation_get'], - 'operationGetAttributeList': json['operation_get_attribute_list'] == null ? undefined : json['operation_get_attribute_list'], - 'operationGetAttributes': json['operation_get_attributes'] == null ? undefined : json['operation_get_attributes'], - 'operationImport': json['operation_import'] == null ? undefined : json['operation_import'], - 'operationLocate': json['operation_locate'] == null ? undefined : json['operation_locate'], - 'operationMac': json['operation_mac'] == null ? undefined : json['operation_mac'], - 'operationMacVerify': json['operation_mac_verify'] == null ? undefined : json['operation_mac_verify'], - 'operationModifyAttribute': json['operation_modify_attribute'] == null ? undefined : json['operation_modify_attribute'], - 'operationNone': json['operation_none'] == null ? undefined : json['operation_none'], - 'operationQuery': json['operation_query'] == null ? undefined : json['operation_query'], - 'operationRegister': json['operation_register'] == null ? undefined : json['operation_register'], - 'operationRekey': json['operation_rekey'] == null ? undefined : json['operation_rekey'], - 'operationRekeyKeyPair': json['operation_rekey_key_pair'] == null ? undefined : json['operation_rekey_key_pair'], - 'operationRevoke': json['operation_revoke'] == null ? undefined : json['operation_revoke'], - 'operationRngRetrieve': json['operation_rng_retrieve'] == null ? undefined : json['operation_rng_retrieve'], - 'operationRngSeed': json['operation_rng_seed'] == null ? undefined : json['operation_rng_seed'], - 'operationSign': json['operation_sign'] == null ? undefined : json['operation_sign'], - 'operationSignatureVerify': json['operation_signature_verify'] == null ? undefined : json['operation_signature_verify'], - 'tlsClientKeyBits': json['tls_client_key_bits'] == null ? undefined : json['tls_client_key_bits'], - 'tlsClientKeyType': json['tls_client_key_type'] == null ? undefined : json['tls_client_key_type'], - 'tlsClientTtl': json['tls_client_ttl'] == null ? undefined : json['tls_client_ttl'], - }; -} -function KmipWriteRoleRequestToJSON(json) { - return KmipWriteRoleRequestToJSONTyped(json, false); -} -function KmipWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'operation_activate': value['operationActivate'], - 'operation_add_attribute': value['operationAddAttribute'], - 'operation_all': value['operationAll'], - 'operation_create': value['operationCreate'], - 'operation_create_key_pair': value['operationCreateKeyPair'], - 'operation_decrypt': value['operationDecrypt'], - 'operation_delete_attribute': value['operationDeleteAttribute'], - 'operation_destroy': value['operationDestroy'], - 'operation_discover_versions': value['operationDiscoverVersions'], - 'operation_encrypt': value['operationEncrypt'], - 'operation_get': value['operationGet'], - 'operation_get_attribute_list': value['operationGetAttributeList'], - 'operation_get_attributes': value['operationGetAttributes'], - 'operation_import': value['operationImport'], - 'operation_locate': value['operationLocate'], - 'operation_mac': value['operationMac'], - 'operation_mac_verify': value['operationMacVerify'], - 'operation_modify_attribute': value['operationModifyAttribute'], - 'operation_none': value['operationNone'], - 'operation_query': value['operationQuery'], - 'operation_register': value['operationRegister'], - 'operation_rekey': value['operationRekey'], - 'operation_rekey_key_pair': value['operationRekeyKeyPair'], - 'operation_revoke': value['operationRevoke'], - 'operation_rng_retrieve': value['operationRngRetrieve'], - 'operation_rng_seed': value['operationRngSeed'], - 'operation_sign': value['operationSign'], - 'operation_signature_verify': value['operationSignatureVerify'], - 'tls_client_key_bits': value['tlsClientKeyBits'], - 'tls_client_key_type': value['tlsClientKeyType'], - 'tls_client_ttl': value['tlsClientTtl'], - }; -} diff --git a/ui/api-client/dist/models/KubernetesConfigureAuthRequest.d.ts b/ui/api-client/dist/models/KubernetesConfigureAuthRequest.d.ts deleted file mode 100644 index 236548f016..0000000000 --- a/ui/api-client/dist/models/KubernetesConfigureAuthRequest.d.ts +++ /dev/null @@ -1,76 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KubernetesConfigureAuthRequest - */ -export interface KubernetesConfigureAuthRequest { - /** - * Disable JWT issuer validation (Deprecated, will be removed in a future release) - * @type {boolean} - * @memberof KubernetesConfigureAuthRequest - * @deprecated - */ - disableIssValidation?: boolean; - /** - * Disable defaulting to the local CA cert and service account JWT when running in a Kubernetes pod - * @type {boolean} - * @memberof KubernetesConfigureAuthRequest - */ - disableLocalCaJwt?: boolean; - /** - * Optional JWT issuer. If no issuer is specified, then this plugin will use kubernetes.io/serviceaccount as the default issuer. (Deprecated, will be removed in a future release) - * @type {string} - * @memberof KubernetesConfigureAuthRequest - * @deprecated - */ - issuer?: string; - /** - * Optional PEM encoded CA cert for use by the TLS client used to talk with the API. If it is not set and disable_local_ca_jwt is true, the system's trusted CA certificate pool will be used. - * @type {string} - * @memberof KubernetesConfigureAuthRequest - */ - kubernetesCaCert?: string; - /** - * Host must be a host string, a host:port pair, or a URL to the base of the Kubernetes API server. - * @type {string} - * @memberof KubernetesConfigureAuthRequest - */ - kubernetesHost?: string; - /** - * Optional list of PEM-formated public keys or certificates used to verify the signatures of kubernetes service account JWTs. If a certificate is given, its public key will be extracted. Not every installation of Kubernetes exposes these keys. - * @type {Array} - * @memberof KubernetesConfigureAuthRequest - */ - pemKeys?: Array; - /** - * A service account JWT (or other token) used as a bearer token to access the TokenReview API to validate other JWTs during login. If not set the JWT used for login will be used to access the API. - * @type {string} - * @memberof KubernetesConfigureAuthRequest - */ - tokenReviewerJwt?: string; - /** - * Use annotations from the client token's associated service account as alias metadata for the Vault entity. Only annotations with the prefix "vault.hashicorp.com/alias-metadata-" will be used. Note that Vault will need permission to read service accounts from the Kubernetes API. - * @type {boolean} - * @memberof KubernetesConfigureAuthRequest - */ - useAnnotationsAsAliasMetadata?: boolean; -} -/** - * Check if a given object implements the KubernetesConfigureAuthRequest interface. - */ -export declare function instanceOfKubernetesConfigureAuthRequest(value: object): value is KubernetesConfigureAuthRequest; -export declare function KubernetesConfigureAuthRequestFromJSON(json: any): KubernetesConfigureAuthRequest; -export declare function KubernetesConfigureAuthRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KubernetesConfigureAuthRequest; -export declare function KubernetesConfigureAuthRequestToJSON(json: any): KubernetesConfigureAuthRequest; -export declare function KubernetesConfigureAuthRequestToJSONTyped(value?: KubernetesConfigureAuthRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KubernetesConfigureAuthRequest.js b/ui/api-client/dist/models/KubernetesConfigureAuthRequest.js deleted file mode 100644 index 8f20f1fda8..0000000000 --- a/ui/api-client/dist/models/KubernetesConfigureAuthRequest.js +++ /dev/null @@ -1,62 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKubernetesConfigureAuthRequest = instanceOfKubernetesConfigureAuthRequest; -exports.KubernetesConfigureAuthRequestFromJSON = KubernetesConfigureAuthRequestFromJSON; -exports.KubernetesConfigureAuthRequestFromJSONTyped = KubernetesConfigureAuthRequestFromJSONTyped; -exports.KubernetesConfigureAuthRequestToJSON = KubernetesConfigureAuthRequestToJSON; -exports.KubernetesConfigureAuthRequestToJSONTyped = KubernetesConfigureAuthRequestToJSONTyped; -/** - * Check if a given object implements the KubernetesConfigureAuthRequest interface. - */ -function instanceOfKubernetesConfigureAuthRequest(value) { - return true; -} -function KubernetesConfigureAuthRequestFromJSON(json) { - return KubernetesConfigureAuthRequestFromJSONTyped(json, false); -} -function KubernetesConfigureAuthRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disableIssValidation': json['disable_iss_validation'] == null ? undefined : json['disable_iss_validation'], - 'disableLocalCaJwt': json['disable_local_ca_jwt'] == null ? undefined : json['disable_local_ca_jwt'], - 'issuer': json['issuer'] == null ? undefined : json['issuer'], - 'kubernetesCaCert': json['kubernetes_ca_cert'] == null ? undefined : json['kubernetes_ca_cert'], - 'kubernetesHost': json['kubernetes_host'] == null ? undefined : json['kubernetes_host'], - 'pemKeys': json['pem_keys'] == null ? undefined : json['pem_keys'], - 'tokenReviewerJwt': json['token_reviewer_jwt'] == null ? undefined : json['token_reviewer_jwt'], - 'useAnnotationsAsAliasMetadata': json['use_annotations_as_alias_metadata'] == null ? undefined : json['use_annotations_as_alias_metadata'], - }; -} -function KubernetesConfigureAuthRequestToJSON(json) { - return KubernetesConfigureAuthRequestToJSONTyped(json, false); -} -function KubernetesConfigureAuthRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disable_iss_validation': value['disableIssValidation'], - 'disable_local_ca_jwt': value['disableLocalCaJwt'], - 'issuer': value['issuer'], - 'kubernetes_ca_cert': value['kubernetesCaCert'], - 'kubernetes_host': value['kubernetesHost'], - 'pem_keys': value['pemKeys'], - 'token_reviewer_jwt': value['tokenReviewerJwt'], - 'use_annotations_as_alias_metadata': value['useAnnotationsAsAliasMetadata'], - }; -} diff --git a/ui/api-client/dist/models/KubernetesConfigureRequest.d.ts b/ui/api-client/dist/models/KubernetesConfigureRequest.d.ts deleted file mode 100644 index 9aa41f61f6..0000000000 --- a/ui/api-client/dist/models/KubernetesConfigureRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KubernetesConfigureRequest - */ -export interface KubernetesConfigureRequest { - /** - * Disable defaulting to the local CA certificate and service account JWT when running in a Kubernetes pod. - * @type {boolean} - * @memberof KubernetesConfigureRequest - */ - disableLocalCaJwt?: boolean; - /** - * PEM encoded CA certificate to use to verify the Kubernetes API server certificate. Defaults to the local pod's CA if found. - * @type {string} - * @memberof KubernetesConfigureRequest - */ - kubernetesCaCert?: string; - /** - * Kubernetes API URL to connect to. Defaults to https://$KUBERNETES_SERVICE_HOST:KUBERNETES_SERVICE_PORT if those environment variables are set. - * @type {string} - * @memberof KubernetesConfigureRequest - */ - kubernetesHost?: string; - /** - * The JSON web token of the service account used by the secret engine to manage Kubernetes credentials. Defaults to the local pod's JWT if found. - * @type {string} - * @memberof KubernetesConfigureRequest - */ - serviceAccountJwt?: string; -} -/** - * Check if a given object implements the KubernetesConfigureRequest interface. - */ -export declare function instanceOfKubernetesConfigureRequest(value: object): value is KubernetesConfigureRequest; -export declare function KubernetesConfigureRequestFromJSON(json: any): KubernetesConfigureRequest; -export declare function KubernetesConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KubernetesConfigureRequest; -export declare function KubernetesConfigureRequestToJSON(json: any): KubernetesConfigureRequest; -export declare function KubernetesConfigureRequestToJSONTyped(value?: KubernetesConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KubernetesConfigureRequest.js b/ui/api-client/dist/models/KubernetesConfigureRequest.js deleted file mode 100644 index bc8f4fa6ea..0000000000 --- a/ui/api-client/dist/models/KubernetesConfigureRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKubernetesConfigureRequest = instanceOfKubernetesConfigureRequest; -exports.KubernetesConfigureRequestFromJSON = KubernetesConfigureRequestFromJSON; -exports.KubernetesConfigureRequestFromJSONTyped = KubernetesConfigureRequestFromJSONTyped; -exports.KubernetesConfigureRequestToJSON = KubernetesConfigureRequestToJSON; -exports.KubernetesConfigureRequestToJSONTyped = KubernetesConfigureRequestToJSONTyped; -/** - * Check if a given object implements the KubernetesConfigureRequest interface. - */ -function instanceOfKubernetesConfigureRequest(value) { - return true; -} -function KubernetesConfigureRequestFromJSON(json) { - return KubernetesConfigureRequestFromJSONTyped(json, false); -} -function KubernetesConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disableLocalCaJwt': json['disable_local_ca_jwt'] == null ? undefined : json['disable_local_ca_jwt'], - 'kubernetesCaCert': json['kubernetes_ca_cert'] == null ? undefined : json['kubernetes_ca_cert'], - 'kubernetesHost': json['kubernetes_host'] == null ? undefined : json['kubernetes_host'], - 'serviceAccountJwt': json['service_account_jwt'] == null ? undefined : json['service_account_jwt'], - }; -} -function KubernetesConfigureRequestToJSON(json) { - return KubernetesConfigureRequestToJSONTyped(json, false); -} -function KubernetesConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disable_local_ca_jwt': value['disableLocalCaJwt'], - 'kubernetes_ca_cert': value['kubernetesCaCert'], - 'kubernetes_host': value['kubernetesHost'], - 'service_account_jwt': value['serviceAccountJwt'], - }; -} diff --git a/ui/api-client/dist/models/KubernetesGenerateCredentialsRequest.d.ts b/ui/api-client/dist/models/KubernetesGenerateCredentialsRequest.d.ts deleted file mode 100644 index a5dbee6c54..0000000000 --- a/ui/api-client/dist/models/KubernetesGenerateCredentialsRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KubernetesGenerateCredentialsRequest - */ -export interface KubernetesGenerateCredentialsRequest { - /** - * The intended audiences of the generated credentials - * @type {Array} - * @memberof KubernetesGenerateCredentialsRequest - */ - audiences?: Array; - /** - * If true, generate a ClusterRoleBinding to grant permissions across the whole cluster instead of within a namespace. Requires the Vault role to have kubernetes_role_type set to ClusterRole. - * @type {boolean} - * @memberof KubernetesGenerateCredentialsRequest - */ - clusterRoleBinding?: boolean; - /** - * The name of the Kubernetes namespace in which to generate the credentials - * @type {string} - * @memberof KubernetesGenerateCredentialsRequest - */ - kubernetesNamespace: string; - /** - * The TTL of the generated credentials - * @type {string} - * @memberof KubernetesGenerateCredentialsRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the KubernetesGenerateCredentialsRequest interface. - */ -export declare function instanceOfKubernetesGenerateCredentialsRequest(value: object): value is KubernetesGenerateCredentialsRequest; -export declare function KubernetesGenerateCredentialsRequestFromJSON(json: any): KubernetesGenerateCredentialsRequest; -export declare function KubernetesGenerateCredentialsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KubernetesGenerateCredentialsRequest; -export declare function KubernetesGenerateCredentialsRequestToJSON(json: any): KubernetesGenerateCredentialsRequest; -export declare function KubernetesGenerateCredentialsRequestToJSONTyped(value?: KubernetesGenerateCredentialsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KubernetesGenerateCredentialsRequest.js b/ui/api-client/dist/models/KubernetesGenerateCredentialsRequest.js deleted file mode 100644 index 6990a8ccf1..0000000000 --- a/ui/api-client/dist/models/KubernetesGenerateCredentialsRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKubernetesGenerateCredentialsRequest = instanceOfKubernetesGenerateCredentialsRequest; -exports.KubernetesGenerateCredentialsRequestFromJSON = KubernetesGenerateCredentialsRequestFromJSON; -exports.KubernetesGenerateCredentialsRequestFromJSONTyped = KubernetesGenerateCredentialsRequestFromJSONTyped; -exports.KubernetesGenerateCredentialsRequestToJSON = KubernetesGenerateCredentialsRequestToJSON; -exports.KubernetesGenerateCredentialsRequestToJSONTyped = KubernetesGenerateCredentialsRequestToJSONTyped; -/** - * Check if a given object implements the KubernetesGenerateCredentialsRequest interface. - */ -function instanceOfKubernetesGenerateCredentialsRequest(value) { - if (!('kubernetesNamespace' in value) || value['kubernetesNamespace'] === undefined) - return false; - return true; -} -function KubernetesGenerateCredentialsRequestFromJSON(json) { - return KubernetesGenerateCredentialsRequestFromJSONTyped(json, false); -} -function KubernetesGenerateCredentialsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'audiences': json['audiences'] == null ? undefined : json['audiences'], - 'clusterRoleBinding': json['cluster_role_binding'] == null ? undefined : json['cluster_role_binding'], - 'kubernetesNamespace': json['kubernetes_namespace'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function KubernetesGenerateCredentialsRequestToJSON(json) { - return KubernetesGenerateCredentialsRequestToJSONTyped(json, false); -} -function KubernetesGenerateCredentialsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'audiences': value['audiences'], - 'cluster_role_binding': value['clusterRoleBinding'], - 'kubernetes_namespace': value['kubernetesNamespace'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/KubernetesLoginRequest.d.ts b/ui/api-client/dist/models/KubernetesLoginRequest.d.ts deleted file mode 100644 index 45da687189..0000000000 --- a/ui/api-client/dist/models/KubernetesLoginRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KubernetesLoginRequest - */ -export interface KubernetesLoginRequest { - /** - * A signed JWT for authenticating a service account. This field is required. - * @type {string} - * @memberof KubernetesLoginRequest - */ - jwt?: string; - /** - * Name of the role against which the login is being attempted. This field is required - * @type {string} - * @memberof KubernetesLoginRequest - */ - role?: string; -} -/** - * Check if a given object implements the KubernetesLoginRequest interface. - */ -export declare function instanceOfKubernetesLoginRequest(value: object): value is KubernetesLoginRequest; -export declare function KubernetesLoginRequestFromJSON(json: any): KubernetesLoginRequest; -export declare function KubernetesLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KubernetesLoginRequest; -export declare function KubernetesLoginRequestToJSON(json: any): KubernetesLoginRequest; -export declare function KubernetesLoginRequestToJSONTyped(value?: KubernetesLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KubernetesLoginRequest.js b/ui/api-client/dist/models/KubernetesLoginRequest.js deleted file mode 100644 index 0462ef8d61..0000000000 --- a/ui/api-client/dist/models/KubernetesLoginRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKubernetesLoginRequest = instanceOfKubernetesLoginRequest; -exports.KubernetesLoginRequestFromJSON = KubernetesLoginRequestFromJSON; -exports.KubernetesLoginRequestFromJSONTyped = KubernetesLoginRequestFromJSONTyped; -exports.KubernetesLoginRequestToJSON = KubernetesLoginRequestToJSON; -exports.KubernetesLoginRequestToJSONTyped = KubernetesLoginRequestToJSONTyped; -/** - * Check if a given object implements the KubernetesLoginRequest interface. - */ -function instanceOfKubernetesLoginRequest(value) { - return true; -} -function KubernetesLoginRequestFromJSON(json) { - return KubernetesLoginRequestFromJSONTyped(json, false); -} -function KubernetesLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'jwt': json['jwt'] == null ? undefined : json['jwt'], - 'role': json['role'] == null ? undefined : json['role'], - }; -} -function KubernetesLoginRequestToJSON(json) { - return KubernetesLoginRequestToJSONTyped(json, false); -} -function KubernetesLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'jwt': value['jwt'], - 'role': value['role'], - }; -} diff --git a/ui/api-client/dist/models/KubernetesWriteAuthRoleRequest.d.ts b/ui/api-client/dist/models/KubernetesWriteAuthRoleRequest.d.ts deleted file mode 100644 index e7462b29ac..0000000000 --- a/ui/api-client/dist/models/KubernetesWriteAuthRoleRequest.d.ts +++ /dev/null @@ -1,152 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KubernetesWriteAuthRoleRequest - */ -export interface KubernetesWriteAuthRoleRequest { - /** - * Source to use when deriving the Alias name. valid choices: "serviceaccount_uid" : e.g. 474b11b5-0f20-4f9d-8ca5-65715ab325e0 (most secure choice) "serviceaccount_name" : / e.g. vault/vault-agent default: "serviceaccount_uid" - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - aliasNameSource?: string; - /** - * Optional Audience claim to verify in the jwt. - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - audience?: string; - /** - * Use "token_bound_cidrs" instead. If this and "token_bound_cidrs" are both specified, only "token_bound_cidrs" will be used. - * @type {Array} - * @memberof KubernetesWriteAuthRoleRequest - * @deprecated - */ - boundCidrs?: Array; - /** - * List of service account names able to access this role. If set to "*" all names are allowed. - * @type {Array} - * @memberof KubernetesWriteAuthRoleRequest - */ - boundServiceAccountNames?: Array; - /** - * A label selector for Kubernetes namespaces which are allowed to access this role. Accepts either a JSON or YAML object. If set with bound_service_account_namespaces, the conditions are ORed. - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - boundServiceAccountNamespaceSelector?: string; - /** - * List of namespaces allowed to access this role. If set to "*" all namespaces are allowed. - * @type {Array} - * @memberof KubernetesWriteAuthRoleRequest - */ - boundServiceAccountNamespaces?: Array; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - * @deprecated - */ - maxTtl?: string; - /** - * Use "token_num_uses" instead. If this and "token_num_uses" are both specified, only "token_num_uses" will be used. - * @type {number} - * @memberof KubernetesWriteAuthRoleRequest - * @deprecated - */ - numUses?: number; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof KubernetesWriteAuthRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - * @deprecated - */ - ttl?: string; -} -/** - * Check if a given object implements the KubernetesWriteAuthRoleRequest interface. - */ -export declare function instanceOfKubernetesWriteAuthRoleRequest(value: object): value is KubernetesWriteAuthRoleRequest; -export declare function KubernetesWriteAuthRoleRequestFromJSON(json: any): KubernetesWriteAuthRoleRequest; -export declare function KubernetesWriteAuthRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KubernetesWriteAuthRoleRequest; -export declare function KubernetesWriteAuthRoleRequestToJSON(json: any): KubernetesWriteAuthRoleRequest; -export declare function KubernetesWriteAuthRoleRequestToJSONTyped(value?: KubernetesWriteAuthRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KubernetesWriteAuthRoleRequest.js b/ui/api-client/dist/models/KubernetesWriteAuthRoleRequest.js deleted file mode 100644 index 012ce53ac7..0000000000 --- a/ui/api-client/dist/models/KubernetesWriteAuthRoleRequest.js +++ /dev/null @@ -1,86 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKubernetesWriteAuthRoleRequest = instanceOfKubernetesWriteAuthRoleRequest; -exports.KubernetesWriteAuthRoleRequestFromJSON = KubernetesWriteAuthRoleRequestFromJSON; -exports.KubernetesWriteAuthRoleRequestFromJSONTyped = KubernetesWriteAuthRoleRequestFromJSONTyped; -exports.KubernetesWriteAuthRoleRequestToJSON = KubernetesWriteAuthRoleRequestToJSON; -exports.KubernetesWriteAuthRoleRequestToJSONTyped = KubernetesWriteAuthRoleRequestToJSONTyped; -/** - * Check if a given object implements the KubernetesWriteAuthRoleRequest interface. - */ -function instanceOfKubernetesWriteAuthRoleRequest(value) { - return true; -} -function KubernetesWriteAuthRoleRequestFromJSON(json) { - return KubernetesWriteAuthRoleRequestFromJSONTyped(json, false); -} -function KubernetesWriteAuthRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'aliasNameSource': json['alias_name_source'] == null ? undefined : json['alias_name_source'], - 'audience': json['audience'] == null ? undefined : json['audience'], - 'boundCidrs': json['bound_cidrs'] == null ? undefined : json['bound_cidrs'], - 'boundServiceAccountNames': json['bound_service_account_names'] == null ? undefined : json['bound_service_account_names'], - 'boundServiceAccountNamespaceSelector': json['bound_service_account_namespace_selector'] == null ? undefined : json['bound_service_account_namespace_selector'], - 'boundServiceAccountNamespaces': json['bound_service_account_namespaces'] == null ? undefined : json['bound_service_account_namespaces'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function KubernetesWriteAuthRoleRequestToJSON(json) { - return KubernetesWriteAuthRoleRequestToJSONTyped(json, false); -} -function KubernetesWriteAuthRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alias_name_source': value['aliasNameSource'], - 'audience': value['audience'], - 'bound_cidrs': value['boundCidrs'], - 'bound_service_account_names': value['boundServiceAccountNames'], - 'bound_service_account_namespace_selector': value['boundServiceAccountNamespaceSelector'], - 'bound_service_account_namespaces': value['boundServiceAccountNamespaces'], - 'max_ttl': value['maxTtl'], - 'num_uses': value['numUses'], - 'period': value['period'], - 'policies': value['policies'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/KubernetesWriteRoleRequest.d.ts b/ui/api-client/dist/models/KubernetesWriteRoleRequest.d.ts deleted file mode 100644 index c7ec327eb5..0000000000 --- a/ui/api-client/dist/models/KubernetesWriteRoleRequest.d.ts +++ /dev/null @@ -1,98 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KubernetesWriteRoleRequest - */ -export interface KubernetesWriteRoleRequest { - /** - * A label selector for Kubernetes namespaces in which credentials can be generated. Accepts either a JSON or YAML object. If set with allowed_kubernetes_namespaces, the conditions are conjuncted. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - allowedKubernetesNamespaceSelector?: string; - /** - * A list of the Kubernetes namespaces in which credentials can be generated. If set to "*" all namespaces are allowed. - * @type {Array} - * @memberof KubernetesWriteRoleRequest - */ - allowedKubernetesNamespaces?: Array; - /** - * Additional annotations to apply to all generated Kubernetes objects. - * @type {object} - * @memberof KubernetesWriteRoleRequest - */ - extraAnnotations?: object; - /** - * Additional labels to apply to all generated Kubernetes objects. - * @type {object} - * @memberof KubernetesWriteRoleRequest - */ - extraLabels?: object; - /** - * The Role or ClusterRole rules to use when generating a role. Accepts either a JSON or YAML object. If set, the entire chain of Kubernetes objects will be generated. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - generatedRoleRules?: string; - /** - * The pre-existing Role or ClusterRole to bind a generated service account to. If set, Kubernetes token, service account, and role binding objects will be created. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - kubernetesRoleName?: string; - /** - * Specifies whether the Kubernetes role is a Role or ClusterRole. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - kubernetesRoleType?: string; - /** - * The name template to use when generating service accounts, roles and role bindings. If unset, a default template is used. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - nameTemplate?: string; - /** - * The pre-existing service account to generate tokens for. Mutually exclusive with all role parameters. If set, only a Kubernetes service account token will be created. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - serviceAccountName?: string; - /** - * The default audiences for generated Kubernetes service account tokens. If not set or set to "", will use k8s cluster default. - * @type {Array} - * @memberof KubernetesWriteRoleRequest - */ - tokenDefaultAudiences?: Array; - /** - * The default ttl for generated Kubernetes service account tokens. If not set or set to 0, will use system default. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - tokenDefaultTtl?: string; - /** - * The maximum ttl for generated Kubernetes service account tokens. If not set or set to 0, will use system default. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - tokenMaxTtl?: string; -} -/** - * Check if a given object implements the KubernetesWriteRoleRequest interface. - */ -export declare function instanceOfKubernetesWriteRoleRequest(value: object): value is KubernetesWriteRoleRequest; -export declare function KubernetesWriteRoleRequestFromJSON(json: any): KubernetesWriteRoleRequest; -export declare function KubernetesWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KubernetesWriteRoleRequest; -export declare function KubernetesWriteRoleRequestToJSON(json: any): KubernetesWriteRoleRequest; -export declare function KubernetesWriteRoleRequestToJSONTyped(value?: KubernetesWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KubernetesWriteRoleRequest.js b/ui/api-client/dist/models/KubernetesWriteRoleRequest.js deleted file mode 100644 index 482968c2d3..0000000000 --- a/ui/api-client/dist/models/KubernetesWriteRoleRequest.js +++ /dev/null @@ -1,70 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKubernetesWriteRoleRequest = instanceOfKubernetesWriteRoleRequest; -exports.KubernetesWriteRoleRequestFromJSON = KubernetesWriteRoleRequestFromJSON; -exports.KubernetesWriteRoleRequestFromJSONTyped = KubernetesWriteRoleRequestFromJSONTyped; -exports.KubernetesWriteRoleRequestToJSON = KubernetesWriteRoleRequestToJSON; -exports.KubernetesWriteRoleRequestToJSONTyped = KubernetesWriteRoleRequestToJSONTyped; -/** - * Check if a given object implements the KubernetesWriteRoleRequest interface. - */ -function instanceOfKubernetesWriteRoleRequest(value) { - return true; -} -function KubernetesWriteRoleRequestFromJSON(json) { - return KubernetesWriteRoleRequestFromJSONTyped(json, false); -} -function KubernetesWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedKubernetesNamespaceSelector': json['allowed_kubernetes_namespace_selector'] == null ? undefined : json['allowed_kubernetes_namespace_selector'], - 'allowedKubernetesNamespaces': json['allowed_kubernetes_namespaces'] == null ? undefined : json['allowed_kubernetes_namespaces'], - 'extraAnnotations': json['extra_annotations'] == null ? undefined : json['extra_annotations'], - 'extraLabels': json['extra_labels'] == null ? undefined : json['extra_labels'], - 'generatedRoleRules': json['generated_role_rules'] == null ? undefined : json['generated_role_rules'], - 'kubernetesRoleName': json['kubernetes_role_name'] == null ? undefined : json['kubernetes_role_name'], - 'kubernetesRoleType': json['kubernetes_role_type'] == null ? undefined : json['kubernetes_role_type'], - 'nameTemplate': json['name_template'] == null ? undefined : json['name_template'], - 'serviceAccountName': json['service_account_name'] == null ? undefined : json['service_account_name'], - 'tokenDefaultAudiences': json['token_default_audiences'] == null ? undefined : json['token_default_audiences'], - 'tokenDefaultTtl': json['token_default_ttl'] == null ? undefined : json['token_default_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - }; -} -function KubernetesWriteRoleRequestToJSON(json) { - return KubernetesWriteRoleRequestToJSONTyped(json, false); -} -function KubernetesWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_kubernetes_namespace_selector': value['allowedKubernetesNamespaceSelector'], - 'allowed_kubernetes_namespaces': value['allowedKubernetesNamespaces'], - 'extra_annotations': value['extraAnnotations'], - 'extra_labels': value['extraLabels'], - 'generated_role_rules': value['generatedRoleRules'], - 'kubernetes_role_name': value['kubernetesRoleName'], - 'kubernetes_role_type': value['kubernetesRoleType'], - 'name_template': value['nameTemplate'], - 'service_account_name': value['serviceAccountName'], - 'token_default_audiences': value['tokenDefaultAudiences'], - 'token_default_ttl': value['tokenDefaultTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - }; -} diff --git a/ui/api-client/dist/models/KvV2ConfigureRequest.d.ts b/ui/api-client/dist/models/KvV2ConfigureRequest.d.ts deleted file mode 100644 index 08fc20dc96..0000000000 --- a/ui/api-client/dist/models/KvV2ConfigureRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2ConfigureRequest - */ -export interface KvV2ConfigureRequest { - /** - * If true, the backend will require the cas parameter to be set for each write - * @type {boolean} - * @memberof KvV2ConfigureRequest - */ - casRequired?: boolean; - /** - * If set, the length of time before a version is deleted. A negative duration disables the use of delete_version_after on all keys. A zero duration clears the current setting. Accepts a Go duration format string. - * @type {string} - * @memberof KvV2ConfigureRequest - */ - deleteVersionAfter?: string; - /** - * The number of versions to keep for each key. Defaults to 10 - * @type {number} - * @memberof KvV2ConfigureRequest - */ - maxVersions?: number; -} -/** - * Check if a given object implements the KvV2ConfigureRequest interface. - */ -export declare function instanceOfKvV2ConfigureRequest(value: object): value is KvV2ConfigureRequest; -export declare function KvV2ConfigureRequestFromJSON(json: any): KvV2ConfigureRequest; -export declare function KvV2ConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2ConfigureRequest; -export declare function KvV2ConfigureRequestToJSON(json: any): KvV2ConfigureRequest; -export declare function KvV2ConfigureRequestToJSONTyped(value?: KvV2ConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KvV2ConfigureRequest.js b/ui/api-client/dist/models/KvV2ConfigureRequest.js deleted file mode 100644 index 44cd2f413b..0000000000 --- a/ui/api-client/dist/models/KvV2ConfigureRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKvV2ConfigureRequest = instanceOfKvV2ConfigureRequest; -exports.KvV2ConfigureRequestFromJSON = KvV2ConfigureRequestFromJSON; -exports.KvV2ConfigureRequestFromJSONTyped = KvV2ConfigureRequestFromJSONTyped; -exports.KvV2ConfigureRequestToJSON = KvV2ConfigureRequestToJSON; -exports.KvV2ConfigureRequestToJSONTyped = KvV2ConfigureRequestToJSONTyped; -/** - * Check if a given object implements the KvV2ConfigureRequest interface. - */ -function instanceOfKvV2ConfigureRequest(value) { - return true; -} -function KvV2ConfigureRequestFromJSON(json) { - return KvV2ConfigureRequestFromJSONTyped(json, false); -} -function KvV2ConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'casRequired': json['cas_required'] == null ? undefined : json['cas_required'], - 'deleteVersionAfter': json['delete_version_after'] == null ? undefined : json['delete_version_after'], - 'maxVersions': json['max_versions'] == null ? undefined : json['max_versions'], - }; -} -function KvV2ConfigureRequestToJSON(json) { - return KvV2ConfigureRequestToJSONTyped(json, false); -} -function KvV2ConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cas_required': value['casRequired'], - 'delete_version_after': value['deleteVersionAfter'], - 'max_versions': value['maxVersions'], - }; -} diff --git a/ui/api-client/dist/models/KvV2DeleteVersionsRequest.d.ts b/ui/api-client/dist/models/KvV2DeleteVersionsRequest.d.ts deleted file mode 100644 index 7d89b65cf5..0000000000 --- a/ui/api-client/dist/models/KvV2DeleteVersionsRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2DeleteVersionsRequest - */ -export interface KvV2DeleteVersionsRequest { - /** - * The versions to be archived. The versioned data will not be deleted, but it will no longer be returned in normal get requests. - * @type {Array} - * @memberof KvV2DeleteVersionsRequest - */ - versions?: Array; -} -/** - * Check if a given object implements the KvV2DeleteVersionsRequest interface. - */ -export declare function instanceOfKvV2DeleteVersionsRequest(value: object): value is KvV2DeleteVersionsRequest; -export declare function KvV2DeleteVersionsRequestFromJSON(json: any): KvV2DeleteVersionsRequest; -export declare function KvV2DeleteVersionsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2DeleteVersionsRequest; -export declare function KvV2DeleteVersionsRequestToJSON(json: any): KvV2DeleteVersionsRequest; -export declare function KvV2DeleteVersionsRequestToJSONTyped(value?: KvV2DeleteVersionsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KvV2DeleteVersionsRequest.js b/ui/api-client/dist/models/KvV2DeleteVersionsRequest.js deleted file mode 100644 index 7b7e7c5254..0000000000 --- a/ui/api-client/dist/models/KvV2DeleteVersionsRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKvV2DeleteVersionsRequest = instanceOfKvV2DeleteVersionsRequest; -exports.KvV2DeleteVersionsRequestFromJSON = KvV2DeleteVersionsRequestFromJSON; -exports.KvV2DeleteVersionsRequestFromJSONTyped = KvV2DeleteVersionsRequestFromJSONTyped; -exports.KvV2DeleteVersionsRequestToJSON = KvV2DeleteVersionsRequestToJSON; -exports.KvV2DeleteVersionsRequestToJSONTyped = KvV2DeleteVersionsRequestToJSONTyped; -/** - * Check if a given object implements the KvV2DeleteVersionsRequest interface. - */ -function instanceOfKvV2DeleteVersionsRequest(value) { - return true; -} -function KvV2DeleteVersionsRequestFromJSON(json) { - return KvV2DeleteVersionsRequestFromJSONTyped(json, false); -} -function KvV2DeleteVersionsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'versions': json['versions'] == null ? undefined : json['versions'], - }; -} -function KvV2DeleteVersionsRequestToJSON(json) { - return KvV2DeleteVersionsRequestToJSONTyped(json, false); -} -function KvV2DeleteVersionsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'versions': value['versions'], - }; -} diff --git a/ui/api-client/dist/models/KvV2DestroyVersionsRequest.d.ts b/ui/api-client/dist/models/KvV2DestroyVersionsRequest.d.ts deleted file mode 100644 index 92572eea44..0000000000 --- a/ui/api-client/dist/models/KvV2DestroyVersionsRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2DestroyVersionsRequest - */ -export interface KvV2DestroyVersionsRequest { - /** - * The versions to destroy. Their data will be permanently deleted. - * @type {Array} - * @memberof KvV2DestroyVersionsRequest - */ - versions?: Array; -} -/** - * Check if a given object implements the KvV2DestroyVersionsRequest interface. - */ -export declare function instanceOfKvV2DestroyVersionsRequest(value: object): value is KvV2DestroyVersionsRequest; -export declare function KvV2DestroyVersionsRequestFromJSON(json: any): KvV2DestroyVersionsRequest; -export declare function KvV2DestroyVersionsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2DestroyVersionsRequest; -export declare function KvV2DestroyVersionsRequestToJSON(json: any): KvV2DestroyVersionsRequest; -export declare function KvV2DestroyVersionsRequestToJSONTyped(value?: KvV2DestroyVersionsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KvV2DestroyVersionsRequest.js b/ui/api-client/dist/models/KvV2DestroyVersionsRequest.js deleted file mode 100644 index 3ed3a9a328..0000000000 --- a/ui/api-client/dist/models/KvV2DestroyVersionsRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKvV2DestroyVersionsRequest = instanceOfKvV2DestroyVersionsRequest; -exports.KvV2DestroyVersionsRequestFromJSON = KvV2DestroyVersionsRequestFromJSON; -exports.KvV2DestroyVersionsRequestFromJSONTyped = KvV2DestroyVersionsRequestFromJSONTyped; -exports.KvV2DestroyVersionsRequestToJSON = KvV2DestroyVersionsRequestToJSON; -exports.KvV2DestroyVersionsRequestToJSONTyped = KvV2DestroyVersionsRequestToJSONTyped; -/** - * Check if a given object implements the KvV2DestroyVersionsRequest interface. - */ -function instanceOfKvV2DestroyVersionsRequest(value) { - return true; -} -function KvV2DestroyVersionsRequestFromJSON(json) { - return KvV2DestroyVersionsRequestFromJSONTyped(json, false); -} -function KvV2DestroyVersionsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'versions': json['versions'] == null ? undefined : json['versions'], - }; -} -function KvV2DestroyVersionsRequestToJSON(json) { - return KvV2DestroyVersionsRequestToJSONTyped(json, false); -} -function KvV2DestroyVersionsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'versions': value['versions'], - }; -} diff --git a/ui/api-client/dist/models/KvV2PatchMetadataPathRequest.d.ts b/ui/api-client/dist/models/KvV2PatchMetadataPathRequest.d.ts deleted file mode 100644 index 03356b3baa..0000000000 --- a/ui/api-client/dist/models/KvV2PatchMetadataPathRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2PatchMetadataPathRequest - */ -export interface KvV2PatchMetadataPathRequest { - /** - * If true the key will require the cas parameter to be set on all write requests. If false, the backend’s configuration will be used. - * @type {boolean} - * @memberof KvV2PatchMetadataPathRequest - */ - casRequired?: boolean; - /** - * User-provided key-value pairs that are used to describe arbitrary and version-agnostic information about a secret. - * @type {object} - * @memberof KvV2PatchMetadataPathRequest - */ - customMetadata?: object; - /** - * The length of time before a version is deleted. If not set, the backend's configured delete_version_after is used. Cannot be greater than the backend's delete_version_after. A zero duration clears the current setting. A negative duration will cause an error. - * @type {string} - * @memberof KvV2PatchMetadataPathRequest - */ - deleteVersionAfter?: string; - /** - * The number of versions to keep. If not set, the backend’s configured max version is used. - * @type {number} - * @memberof KvV2PatchMetadataPathRequest - */ - maxVersions?: number; -} -/** - * Check if a given object implements the KvV2PatchMetadataPathRequest interface. - */ -export declare function instanceOfKvV2PatchMetadataPathRequest(value: object): value is KvV2PatchMetadataPathRequest; -export declare function KvV2PatchMetadataPathRequestFromJSON(json: any): KvV2PatchMetadataPathRequest; -export declare function KvV2PatchMetadataPathRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2PatchMetadataPathRequest; -export declare function KvV2PatchMetadataPathRequestToJSON(json: any): KvV2PatchMetadataPathRequest; -export declare function KvV2PatchMetadataPathRequestToJSONTyped(value?: KvV2PatchMetadataPathRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KvV2PatchMetadataPathRequest.js b/ui/api-client/dist/models/KvV2PatchMetadataPathRequest.js deleted file mode 100644 index dab7c4a8c5..0000000000 --- a/ui/api-client/dist/models/KvV2PatchMetadataPathRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKvV2PatchMetadataPathRequest = instanceOfKvV2PatchMetadataPathRequest; -exports.KvV2PatchMetadataPathRequestFromJSON = KvV2PatchMetadataPathRequestFromJSON; -exports.KvV2PatchMetadataPathRequestFromJSONTyped = KvV2PatchMetadataPathRequestFromJSONTyped; -exports.KvV2PatchMetadataPathRequestToJSON = KvV2PatchMetadataPathRequestToJSON; -exports.KvV2PatchMetadataPathRequestToJSONTyped = KvV2PatchMetadataPathRequestToJSONTyped; -/** - * Check if a given object implements the KvV2PatchMetadataPathRequest interface. - */ -function instanceOfKvV2PatchMetadataPathRequest(value) { - return true; -} -function KvV2PatchMetadataPathRequestFromJSON(json) { - return KvV2PatchMetadataPathRequestFromJSONTyped(json, false); -} -function KvV2PatchMetadataPathRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'casRequired': json['cas_required'] == null ? undefined : json['cas_required'], - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - 'deleteVersionAfter': json['delete_version_after'] == null ? undefined : json['delete_version_after'], - 'maxVersions': json['max_versions'] == null ? undefined : json['max_versions'], - }; -} -function KvV2PatchMetadataPathRequestToJSON(json) { - return KvV2PatchMetadataPathRequestToJSONTyped(json, false); -} -function KvV2PatchMetadataPathRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cas_required': value['casRequired'], - 'custom_metadata': value['customMetadata'], - 'delete_version_after': value['deleteVersionAfter'], - 'max_versions': value['maxVersions'], - }; -} diff --git a/ui/api-client/dist/models/KvV2PatchRequest.d.ts b/ui/api-client/dist/models/KvV2PatchRequest.d.ts deleted file mode 100644 index 9b5cad32a5..0000000000 --- a/ui/api-client/dist/models/KvV2PatchRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2PatchRequest - */ -export interface KvV2PatchRequest { - /** - * The contents of the data map will be stored and returned on read. - * @type {object} - * @memberof KvV2PatchRequest - */ - data?: object; - /** - * Options for writing a KV entry. Set the "cas" value to use a Check-And-Set operation. If not set the write will be allowed. If set to 0 a write will only be allowed if the key doesn’t exist. If the index is non-zero the write will only be allowed if the key’s current version matches the version specified in the cas parameter. - * @type {object} - * @memberof KvV2PatchRequest - */ - options?: object; - /** - * If provided during a read, the value at the version number will be returned - * @type {number} - * @memberof KvV2PatchRequest - */ - version?: number; -} -/** - * Check if a given object implements the KvV2PatchRequest interface. - */ -export declare function instanceOfKvV2PatchRequest(value: object): value is KvV2PatchRequest; -export declare function KvV2PatchRequestFromJSON(json: any): KvV2PatchRequest; -export declare function KvV2PatchRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2PatchRequest; -export declare function KvV2PatchRequestToJSON(json: any): KvV2PatchRequest; -export declare function KvV2PatchRequestToJSONTyped(value?: KvV2PatchRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KvV2PatchRequest.js b/ui/api-client/dist/models/KvV2PatchRequest.js deleted file mode 100644 index 290067eaaa..0000000000 --- a/ui/api-client/dist/models/KvV2PatchRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKvV2PatchRequest = instanceOfKvV2PatchRequest; -exports.KvV2PatchRequestFromJSON = KvV2PatchRequestFromJSON; -exports.KvV2PatchRequestFromJSONTyped = KvV2PatchRequestFromJSONTyped; -exports.KvV2PatchRequestToJSON = KvV2PatchRequestToJSON; -exports.KvV2PatchRequestToJSONTyped = KvV2PatchRequestToJSONTyped; -/** - * Check if a given object implements the KvV2PatchRequest interface. - */ -function instanceOfKvV2PatchRequest(value) { - return true; -} -function KvV2PatchRequestFromJSON(json) { - return KvV2PatchRequestFromJSONTyped(json, false); -} -function KvV2PatchRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'data': json['data'] == null ? undefined : json['data'], - 'options': json['options'] == null ? undefined : json['options'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -function KvV2PatchRequestToJSON(json) { - return KvV2PatchRequestToJSONTyped(json, false); -} -function KvV2PatchRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'data': value['data'], - 'options': value['options'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/models/KvV2PatchResponse.d.ts b/ui/api-client/dist/models/KvV2PatchResponse.d.ts deleted file mode 100644 index ebad44151f..0000000000 --- a/ui/api-client/dist/models/KvV2PatchResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2PatchResponse - */ -export interface KvV2PatchResponse { - /** - * - * @type {Date} - * @memberof KvV2PatchResponse - */ - createdTime?: Date; - /** - * - * @type {object} - * @memberof KvV2PatchResponse - */ - customMetadata?: object; - /** - * - * @type {string} - * @memberof KvV2PatchResponse - */ - deletionTime?: string; - /** - * - * @type {boolean} - * @memberof KvV2PatchResponse - */ - destroyed?: boolean; - /** - * - * @type {number} - * @memberof KvV2PatchResponse - */ - version?: number; -} -/** - * Check if a given object implements the KvV2PatchResponse interface. - */ -export declare function instanceOfKvV2PatchResponse(value: object): value is KvV2PatchResponse; -export declare function KvV2PatchResponseFromJSON(json: any): KvV2PatchResponse; -export declare function KvV2PatchResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2PatchResponse; -export declare function KvV2PatchResponseToJSON(json: any): KvV2PatchResponse; -export declare function KvV2PatchResponseToJSONTyped(value?: KvV2PatchResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KvV2PatchResponse.js b/ui/api-client/dist/models/KvV2PatchResponse.js deleted file mode 100644 index 827046dc8d..0000000000 --- a/ui/api-client/dist/models/KvV2PatchResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKvV2PatchResponse = instanceOfKvV2PatchResponse; -exports.KvV2PatchResponseFromJSON = KvV2PatchResponseFromJSON; -exports.KvV2PatchResponseFromJSONTyped = KvV2PatchResponseFromJSONTyped; -exports.KvV2PatchResponseToJSON = KvV2PatchResponseToJSON; -exports.KvV2PatchResponseToJSONTyped = KvV2PatchResponseToJSONTyped; -/** - * Check if a given object implements the KvV2PatchResponse interface. - */ -function instanceOfKvV2PatchResponse(value) { - return true; -} -function KvV2PatchResponseFromJSON(json) { - return KvV2PatchResponseFromJSONTyped(json, false); -} -function KvV2PatchResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'createdTime': json['created_time'] == null ? undefined : (new Date(json['created_time'])), - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - 'deletionTime': json['deletion_time'] == null ? undefined : json['deletion_time'], - 'destroyed': json['destroyed'] == null ? undefined : json['destroyed'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -function KvV2PatchResponseToJSON(json) { - return KvV2PatchResponseToJSONTyped(json, false); -} -function KvV2PatchResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'created_time': value['createdTime'] == null ? undefined : ((value['createdTime']).toISOString()), - 'custom_metadata': value['customMetadata'], - 'deletion_time': value['deletionTime'], - 'destroyed': value['destroyed'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/models/KvV2ReadConfigurationResponse.d.ts b/ui/api-client/dist/models/KvV2ReadConfigurationResponse.d.ts deleted file mode 100644 index b138a56094..0000000000 --- a/ui/api-client/dist/models/KvV2ReadConfigurationResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2ReadConfigurationResponse - */ -export interface KvV2ReadConfigurationResponse { - /** - * If true, the backend will require the cas parameter to be set for each write - * @type {boolean} - * @memberof KvV2ReadConfigurationResponse - */ - casRequired?: boolean; - /** - * The length of time before a version is deleted. - * @type {string} - * @memberof KvV2ReadConfigurationResponse - */ - deleteVersionAfter?: string; - /** - * The number of versions to keep for each key. - * @type {number} - * @memberof KvV2ReadConfigurationResponse - */ - maxVersions?: number; -} -/** - * Check if a given object implements the KvV2ReadConfigurationResponse interface. - */ -export declare function instanceOfKvV2ReadConfigurationResponse(value: object): value is KvV2ReadConfigurationResponse; -export declare function KvV2ReadConfigurationResponseFromJSON(json: any): KvV2ReadConfigurationResponse; -export declare function KvV2ReadConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2ReadConfigurationResponse; -export declare function KvV2ReadConfigurationResponseToJSON(json: any): KvV2ReadConfigurationResponse; -export declare function KvV2ReadConfigurationResponseToJSONTyped(value?: KvV2ReadConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KvV2ReadConfigurationResponse.js b/ui/api-client/dist/models/KvV2ReadConfigurationResponse.js deleted file mode 100644 index d808fad563..0000000000 --- a/ui/api-client/dist/models/KvV2ReadConfigurationResponse.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKvV2ReadConfigurationResponse = instanceOfKvV2ReadConfigurationResponse; -exports.KvV2ReadConfigurationResponseFromJSON = KvV2ReadConfigurationResponseFromJSON; -exports.KvV2ReadConfigurationResponseFromJSONTyped = KvV2ReadConfigurationResponseFromJSONTyped; -exports.KvV2ReadConfigurationResponseToJSON = KvV2ReadConfigurationResponseToJSON; -exports.KvV2ReadConfigurationResponseToJSONTyped = KvV2ReadConfigurationResponseToJSONTyped; -/** - * Check if a given object implements the KvV2ReadConfigurationResponse interface. - */ -function instanceOfKvV2ReadConfigurationResponse(value) { - return true; -} -function KvV2ReadConfigurationResponseFromJSON(json) { - return KvV2ReadConfigurationResponseFromJSONTyped(json, false); -} -function KvV2ReadConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'casRequired': json['cas_required'] == null ? undefined : json['cas_required'], - 'deleteVersionAfter': json['delete_version_after'] == null ? undefined : json['delete_version_after'], - 'maxVersions': json['max_versions'] == null ? undefined : json['max_versions'], - }; -} -function KvV2ReadConfigurationResponseToJSON(json) { - return KvV2ReadConfigurationResponseToJSONTyped(json, false); -} -function KvV2ReadConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cas_required': value['casRequired'], - 'delete_version_after': value['deleteVersionAfter'], - 'max_versions': value['maxVersions'], - }; -} diff --git a/ui/api-client/dist/models/KvV2ReadMetadataResponse.d.ts b/ui/api-client/dist/models/KvV2ReadMetadataResponse.d.ts deleted file mode 100644 index a0a0febed5..0000000000 --- a/ui/api-client/dist/models/KvV2ReadMetadataResponse.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2ReadMetadataResponse - */ -export interface KvV2ReadMetadataResponse { - /** - * - * @type {boolean} - * @memberof KvV2ReadMetadataResponse - */ - casRequired?: boolean; - /** - * - * @type {Date} - * @memberof KvV2ReadMetadataResponse - */ - createdTime?: Date; - /** - * - * @type {number} - * @memberof KvV2ReadMetadataResponse - */ - currentVersion?: number; - /** - * User-provided key-value pairs that are used to describe arbitrary and version-agnostic information about a secret. - * @type {object} - * @memberof KvV2ReadMetadataResponse - */ - customMetadata?: object; - /** - * The length of time before a version is deleted. - * @type {string} - * @memberof KvV2ReadMetadataResponse - */ - deleteVersionAfter?: string; - /** - * The number of versions to keep - * @type {number} - * @memberof KvV2ReadMetadataResponse - */ - maxVersions?: number; - /** - * - * @type {number} - * @memberof KvV2ReadMetadataResponse - */ - oldestVersion?: number; - /** - * - * @type {Date} - * @memberof KvV2ReadMetadataResponse - */ - updatedTime?: Date; - /** - * - * @type {object} - * @memberof KvV2ReadMetadataResponse - */ - versions?: object; -} -/** - * Check if a given object implements the KvV2ReadMetadataResponse interface. - */ -export declare function instanceOfKvV2ReadMetadataResponse(value: object): value is KvV2ReadMetadataResponse; -export declare function KvV2ReadMetadataResponseFromJSON(json: any): KvV2ReadMetadataResponse; -export declare function KvV2ReadMetadataResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2ReadMetadataResponse; -export declare function KvV2ReadMetadataResponseToJSON(json: any): KvV2ReadMetadataResponse; -export declare function KvV2ReadMetadataResponseToJSONTyped(value?: KvV2ReadMetadataResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KvV2ReadMetadataResponse.js b/ui/api-client/dist/models/KvV2ReadMetadataResponse.js deleted file mode 100644 index 81a1433d1b..0000000000 --- a/ui/api-client/dist/models/KvV2ReadMetadataResponse.js +++ /dev/null @@ -1,64 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKvV2ReadMetadataResponse = instanceOfKvV2ReadMetadataResponse; -exports.KvV2ReadMetadataResponseFromJSON = KvV2ReadMetadataResponseFromJSON; -exports.KvV2ReadMetadataResponseFromJSONTyped = KvV2ReadMetadataResponseFromJSONTyped; -exports.KvV2ReadMetadataResponseToJSON = KvV2ReadMetadataResponseToJSON; -exports.KvV2ReadMetadataResponseToJSONTyped = KvV2ReadMetadataResponseToJSONTyped; -/** - * Check if a given object implements the KvV2ReadMetadataResponse interface. - */ -function instanceOfKvV2ReadMetadataResponse(value) { - return true; -} -function KvV2ReadMetadataResponseFromJSON(json) { - return KvV2ReadMetadataResponseFromJSONTyped(json, false); -} -function KvV2ReadMetadataResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'casRequired': json['cas_required'] == null ? undefined : json['cas_required'], - 'createdTime': json['created_time'] == null ? undefined : (new Date(json['created_time'])), - 'currentVersion': json['current_version'] == null ? undefined : json['current_version'], - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - 'deleteVersionAfter': json['delete_version_after'] == null ? undefined : json['delete_version_after'], - 'maxVersions': json['max_versions'] == null ? undefined : json['max_versions'], - 'oldestVersion': json['oldest_version'] == null ? undefined : json['oldest_version'], - 'updatedTime': json['updated_time'] == null ? undefined : (new Date(json['updated_time'])), - 'versions': json['versions'] == null ? undefined : json['versions'], - }; -} -function KvV2ReadMetadataResponseToJSON(json) { - return KvV2ReadMetadataResponseToJSONTyped(json, false); -} -function KvV2ReadMetadataResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cas_required': value['casRequired'], - 'created_time': value['createdTime'] == null ? undefined : ((value['createdTime']).toISOString()), - 'current_version': value['currentVersion'], - 'custom_metadata': value['customMetadata'], - 'delete_version_after': value['deleteVersionAfter'], - 'max_versions': value['maxVersions'], - 'oldest_version': value['oldestVersion'], - 'updated_time': value['updatedTime'] == null ? undefined : ((value['updatedTime']).toISOString()), - 'versions': value['versions'], - }; -} diff --git a/ui/api-client/dist/models/KvV2ReadResponse.d.ts b/ui/api-client/dist/models/KvV2ReadResponse.d.ts deleted file mode 100644 index 0f18fa7fec..0000000000 --- a/ui/api-client/dist/models/KvV2ReadResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2ReadResponse - */ -export interface KvV2ReadResponse { - /** - * - * @type {object} - * @memberof KvV2ReadResponse - */ - data?: object; - /** - * - * @type {object} - * @memberof KvV2ReadResponse - */ - metadata?: object; -} -/** - * Check if a given object implements the KvV2ReadResponse interface. - */ -export declare function instanceOfKvV2ReadResponse(value: object): value is KvV2ReadResponse; -export declare function KvV2ReadResponseFromJSON(json: any): KvV2ReadResponse; -export declare function KvV2ReadResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2ReadResponse; -export declare function KvV2ReadResponseToJSON(json: any): KvV2ReadResponse; -export declare function KvV2ReadResponseToJSONTyped(value?: KvV2ReadResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KvV2ReadResponse.js b/ui/api-client/dist/models/KvV2ReadResponse.js deleted file mode 100644 index 3588e653f6..0000000000 --- a/ui/api-client/dist/models/KvV2ReadResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKvV2ReadResponse = instanceOfKvV2ReadResponse; -exports.KvV2ReadResponseFromJSON = KvV2ReadResponseFromJSON; -exports.KvV2ReadResponseFromJSONTyped = KvV2ReadResponseFromJSONTyped; -exports.KvV2ReadResponseToJSON = KvV2ReadResponseToJSON; -exports.KvV2ReadResponseToJSONTyped = KvV2ReadResponseToJSONTyped; -/** - * Check if a given object implements the KvV2ReadResponse interface. - */ -function instanceOfKvV2ReadResponse(value) { - return true; -} -function KvV2ReadResponseFromJSON(json) { - return KvV2ReadResponseFromJSONTyped(json, false); -} -function KvV2ReadResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'data': json['data'] == null ? undefined : json['data'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - }; -} -function KvV2ReadResponseToJSON(json) { - return KvV2ReadResponseToJSONTyped(json, false); -} -function KvV2ReadResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'data': value['data'], - 'metadata': value['metadata'], - }; -} diff --git a/ui/api-client/dist/models/KvV2ReadSubkeysResponse.d.ts b/ui/api-client/dist/models/KvV2ReadSubkeysResponse.d.ts deleted file mode 100644 index e4f8985658..0000000000 --- a/ui/api-client/dist/models/KvV2ReadSubkeysResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2ReadSubkeysResponse - */ -export interface KvV2ReadSubkeysResponse { - /** - * - * @type {object} - * @memberof KvV2ReadSubkeysResponse - */ - metadata?: object; - /** - * - * @type {object} - * @memberof KvV2ReadSubkeysResponse - */ - subkeys?: object; -} -/** - * Check if a given object implements the KvV2ReadSubkeysResponse interface. - */ -export declare function instanceOfKvV2ReadSubkeysResponse(value: object): value is KvV2ReadSubkeysResponse; -export declare function KvV2ReadSubkeysResponseFromJSON(json: any): KvV2ReadSubkeysResponse; -export declare function KvV2ReadSubkeysResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2ReadSubkeysResponse; -export declare function KvV2ReadSubkeysResponseToJSON(json: any): KvV2ReadSubkeysResponse; -export declare function KvV2ReadSubkeysResponseToJSONTyped(value?: KvV2ReadSubkeysResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KvV2ReadSubkeysResponse.js b/ui/api-client/dist/models/KvV2ReadSubkeysResponse.js deleted file mode 100644 index 411d69cffa..0000000000 --- a/ui/api-client/dist/models/KvV2ReadSubkeysResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKvV2ReadSubkeysResponse = instanceOfKvV2ReadSubkeysResponse; -exports.KvV2ReadSubkeysResponseFromJSON = KvV2ReadSubkeysResponseFromJSON; -exports.KvV2ReadSubkeysResponseFromJSONTyped = KvV2ReadSubkeysResponseFromJSONTyped; -exports.KvV2ReadSubkeysResponseToJSON = KvV2ReadSubkeysResponseToJSON; -exports.KvV2ReadSubkeysResponseToJSONTyped = KvV2ReadSubkeysResponseToJSONTyped; -/** - * Check if a given object implements the KvV2ReadSubkeysResponse interface. - */ -function instanceOfKvV2ReadSubkeysResponse(value) { - return true; -} -function KvV2ReadSubkeysResponseFromJSON(json) { - return KvV2ReadSubkeysResponseFromJSONTyped(json, false); -} -function KvV2ReadSubkeysResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'subkeys': json['subkeys'] == null ? undefined : json['subkeys'], - }; -} -function KvV2ReadSubkeysResponseToJSON(json) { - return KvV2ReadSubkeysResponseToJSONTyped(json, false); -} -function KvV2ReadSubkeysResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'metadata': value['metadata'], - 'subkeys': value['subkeys'], - }; -} diff --git a/ui/api-client/dist/models/KvV2UndeleteVersionsRequest.d.ts b/ui/api-client/dist/models/KvV2UndeleteVersionsRequest.d.ts deleted file mode 100644 index dc87906472..0000000000 --- a/ui/api-client/dist/models/KvV2UndeleteVersionsRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2UndeleteVersionsRequest - */ -export interface KvV2UndeleteVersionsRequest { - /** - * The versions to unarchive. The versions will be restored and their data will be returned on normal get requests. - * @type {Array} - * @memberof KvV2UndeleteVersionsRequest - */ - versions?: Array; -} -/** - * Check if a given object implements the KvV2UndeleteVersionsRequest interface. - */ -export declare function instanceOfKvV2UndeleteVersionsRequest(value: object): value is KvV2UndeleteVersionsRequest; -export declare function KvV2UndeleteVersionsRequestFromJSON(json: any): KvV2UndeleteVersionsRequest; -export declare function KvV2UndeleteVersionsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2UndeleteVersionsRequest; -export declare function KvV2UndeleteVersionsRequestToJSON(json: any): KvV2UndeleteVersionsRequest; -export declare function KvV2UndeleteVersionsRequestToJSONTyped(value?: KvV2UndeleteVersionsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KvV2UndeleteVersionsRequest.js b/ui/api-client/dist/models/KvV2UndeleteVersionsRequest.js deleted file mode 100644 index 7da045404f..0000000000 --- a/ui/api-client/dist/models/KvV2UndeleteVersionsRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKvV2UndeleteVersionsRequest = instanceOfKvV2UndeleteVersionsRequest; -exports.KvV2UndeleteVersionsRequestFromJSON = KvV2UndeleteVersionsRequestFromJSON; -exports.KvV2UndeleteVersionsRequestFromJSONTyped = KvV2UndeleteVersionsRequestFromJSONTyped; -exports.KvV2UndeleteVersionsRequestToJSON = KvV2UndeleteVersionsRequestToJSON; -exports.KvV2UndeleteVersionsRequestToJSONTyped = KvV2UndeleteVersionsRequestToJSONTyped; -/** - * Check if a given object implements the KvV2UndeleteVersionsRequest interface. - */ -function instanceOfKvV2UndeleteVersionsRequest(value) { - return true; -} -function KvV2UndeleteVersionsRequestFromJSON(json) { - return KvV2UndeleteVersionsRequestFromJSONTyped(json, false); -} -function KvV2UndeleteVersionsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'versions': json['versions'] == null ? undefined : json['versions'], - }; -} -function KvV2UndeleteVersionsRequestToJSON(json) { - return KvV2UndeleteVersionsRequestToJSONTyped(json, false); -} -function KvV2UndeleteVersionsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'versions': value['versions'], - }; -} diff --git a/ui/api-client/dist/models/KvV2WriteMetadataRequest.d.ts b/ui/api-client/dist/models/KvV2WriteMetadataRequest.d.ts deleted file mode 100644 index de227a0049..0000000000 --- a/ui/api-client/dist/models/KvV2WriteMetadataRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2WriteMetadataRequest - */ -export interface KvV2WriteMetadataRequest { - /** - * If true the key will require the cas parameter to be set on all write requests. If false, the backend’s configuration will be used. - * @type {boolean} - * @memberof KvV2WriteMetadataRequest - */ - casRequired?: boolean; - /** - * User-provided key-value pairs that are used to describe arbitrary and version-agnostic information about a secret. - * @type {object} - * @memberof KvV2WriteMetadataRequest - */ - customMetadata?: object; - /** - * The length of time before a version is deleted. If not set, the backend's configured delete_version_after is used. Cannot be greater than the backend's delete_version_after. A zero duration clears the current setting. A negative duration will cause an error. - * @type {string} - * @memberof KvV2WriteMetadataRequest - */ - deleteVersionAfter?: string; - /** - * The number of versions to keep. If not set, the backend’s configured max version is used. - * @type {number} - * @memberof KvV2WriteMetadataRequest - */ - maxVersions?: number; -} -/** - * Check if a given object implements the KvV2WriteMetadataRequest interface. - */ -export declare function instanceOfKvV2WriteMetadataRequest(value: object): value is KvV2WriteMetadataRequest; -export declare function KvV2WriteMetadataRequestFromJSON(json: any): KvV2WriteMetadataRequest; -export declare function KvV2WriteMetadataRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2WriteMetadataRequest; -export declare function KvV2WriteMetadataRequestToJSON(json: any): KvV2WriteMetadataRequest; -export declare function KvV2WriteMetadataRequestToJSONTyped(value?: KvV2WriteMetadataRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KvV2WriteMetadataRequest.js b/ui/api-client/dist/models/KvV2WriteMetadataRequest.js deleted file mode 100644 index f00c636d0a..0000000000 --- a/ui/api-client/dist/models/KvV2WriteMetadataRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKvV2WriteMetadataRequest = instanceOfKvV2WriteMetadataRequest; -exports.KvV2WriteMetadataRequestFromJSON = KvV2WriteMetadataRequestFromJSON; -exports.KvV2WriteMetadataRequestFromJSONTyped = KvV2WriteMetadataRequestFromJSONTyped; -exports.KvV2WriteMetadataRequestToJSON = KvV2WriteMetadataRequestToJSON; -exports.KvV2WriteMetadataRequestToJSONTyped = KvV2WriteMetadataRequestToJSONTyped; -/** - * Check if a given object implements the KvV2WriteMetadataRequest interface. - */ -function instanceOfKvV2WriteMetadataRequest(value) { - return true; -} -function KvV2WriteMetadataRequestFromJSON(json) { - return KvV2WriteMetadataRequestFromJSONTyped(json, false); -} -function KvV2WriteMetadataRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'casRequired': json['cas_required'] == null ? undefined : json['cas_required'], - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - 'deleteVersionAfter': json['delete_version_after'] == null ? undefined : json['delete_version_after'], - 'maxVersions': json['max_versions'] == null ? undefined : json['max_versions'], - }; -} -function KvV2WriteMetadataRequestToJSON(json) { - return KvV2WriteMetadataRequestToJSONTyped(json, false); -} -function KvV2WriteMetadataRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cas_required': value['casRequired'], - 'custom_metadata': value['customMetadata'], - 'delete_version_after': value['deleteVersionAfter'], - 'max_versions': value['maxVersions'], - }; -} diff --git a/ui/api-client/dist/models/KvV2WriteRequest.d.ts b/ui/api-client/dist/models/KvV2WriteRequest.d.ts deleted file mode 100644 index d296e93d9c..0000000000 --- a/ui/api-client/dist/models/KvV2WriteRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2WriteRequest - */ -export interface KvV2WriteRequest { - /** - * The contents of the data map will be stored and returned on read. - * @type {object} - * @memberof KvV2WriteRequest - */ - data?: object; - /** - * Options for writing a KV entry. Set the "cas" value to use a Check-And-Set operation. If not set the write will be allowed. If set to 0 a write will only be allowed if the key doesn’t exist. If the index is non-zero the write will only be allowed if the key’s current version matches the version specified in the cas parameter. - * @type {object} - * @memberof KvV2WriteRequest - */ - options?: object; - /** - * If provided during a read, the value at the version number will be returned - * @type {number} - * @memberof KvV2WriteRequest - */ - version?: number; -} -/** - * Check if a given object implements the KvV2WriteRequest interface. - */ -export declare function instanceOfKvV2WriteRequest(value: object): value is KvV2WriteRequest; -export declare function KvV2WriteRequestFromJSON(json: any): KvV2WriteRequest; -export declare function KvV2WriteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2WriteRequest; -export declare function KvV2WriteRequestToJSON(json: any): KvV2WriteRequest; -export declare function KvV2WriteRequestToJSONTyped(value?: KvV2WriteRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KvV2WriteRequest.js b/ui/api-client/dist/models/KvV2WriteRequest.js deleted file mode 100644 index 0d57207679..0000000000 --- a/ui/api-client/dist/models/KvV2WriteRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKvV2WriteRequest = instanceOfKvV2WriteRequest; -exports.KvV2WriteRequestFromJSON = KvV2WriteRequestFromJSON; -exports.KvV2WriteRequestFromJSONTyped = KvV2WriteRequestFromJSONTyped; -exports.KvV2WriteRequestToJSON = KvV2WriteRequestToJSON; -exports.KvV2WriteRequestToJSONTyped = KvV2WriteRequestToJSONTyped; -/** - * Check if a given object implements the KvV2WriteRequest interface. - */ -function instanceOfKvV2WriteRequest(value) { - return true; -} -function KvV2WriteRequestFromJSON(json) { - return KvV2WriteRequestFromJSONTyped(json, false); -} -function KvV2WriteRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'data': json['data'] == null ? undefined : json['data'], - 'options': json['options'] == null ? undefined : json['options'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -function KvV2WriteRequestToJSON(json) { - return KvV2WriteRequestToJSONTyped(json, false); -} -function KvV2WriteRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'data': value['data'], - 'options': value['options'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/models/KvV2WriteResponse.d.ts b/ui/api-client/dist/models/KvV2WriteResponse.d.ts deleted file mode 100644 index 372fc707f8..0000000000 --- a/ui/api-client/dist/models/KvV2WriteResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface KvV2WriteResponse - */ -export interface KvV2WriteResponse { - /** - * - * @type {Date} - * @memberof KvV2WriteResponse - */ - createdTime?: Date; - /** - * - * @type {object} - * @memberof KvV2WriteResponse - */ - customMetadata?: object; - /** - * - * @type {string} - * @memberof KvV2WriteResponse - */ - deletionTime?: string; - /** - * - * @type {boolean} - * @memberof KvV2WriteResponse - */ - destroyed?: boolean; - /** - * - * @type {number} - * @memberof KvV2WriteResponse - */ - version?: number; -} -/** - * Check if a given object implements the KvV2WriteResponse interface. - */ -export declare function instanceOfKvV2WriteResponse(value: object): value is KvV2WriteResponse; -export declare function KvV2WriteResponseFromJSON(json: any): KvV2WriteResponse; -export declare function KvV2WriteResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2WriteResponse; -export declare function KvV2WriteResponseToJSON(json: any): KvV2WriteResponse; -export declare function KvV2WriteResponseToJSONTyped(value?: KvV2WriteResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/KvV2WriteResponse.js b/ui/api-client/dist/models/KvV2WriteResponse.js deleted file mode 100644 index 358adc40ff..0000000000 --- a/ui/api-client/dist/models/KvV2WriteResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfKvV2WriteResponse = instanceOfKvV2WriteResponse; -exports.KvV2WriteResponseFromJSON = KvV2WriteResponseFromJSON; -exports.KvV2WriteResponseFromJSONTyped = KvV2WriteResponseFromJSONTyped; -exports.KvV2WriteResponseToJSON = KvV2WriteResponseToJSON; -exports.KvV2WriteResponseToJSONTyped = KvV2WriteResponseToJSONTyped; -/** - * Check if a given object implements the KvV2WriteResponse interface. - */ -function instanceOfKvV2WriteResponse(value) { - return true; -} -function KvV2WriteResponseFromJSON(json) { - return KvV2WriteResponseFromJSONTyped(json, false); -} -function KvV2WriteResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'createdTime': json['created_time'] == null ? undefined : (new Date(json['created_time'])), - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - 'deletionTime': json['deletion_time'] == null ? undefined : json['deletion_time'], - 'destroyed': json['destroyed'] == null ? undefined : json['destroyed'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -function KvV2WriteResponseToJSON(json) { - return KvV2WriteResponseToJSONTyped(json, false); -} -function KvV2WriteResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'created_time': value['createdTime'] == null ? undefined : ((value['createdTime']).toISOString()), - 'custom_metadata': value['customMetadata'], - 'deletion_time': value['deletionTime'], - 'destroyed': value['destroyed'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/models/LdapConfigureAuthRequest.d.ts b/ui/api-client/dist/models/LdapConfigureAuthRequest.d.ts deleted file mode 100644 index adc87ae7c0..0000000000 --- a/ui/api-client/dist/models/LdapConfigureAuthRequest.d.ts +++ /dev/null @@ -1,314 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapConfigureAuthRequest - */ -export interface LdapConfigureAuthRequest { - /** - * Use anonymous binds when performing LDAP group searches (if true the initial credentials will still be used for the initial connection test). - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - anonymousGroupSearch?: boolean; - /** - * LDAP DN for searching for the user DN (optional) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - binddn?: string; - /** - * LDAP password for searching for the user DN (optional) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - bindpass?: string; - /** - * If true, case sensitivity will be used when comparing usernames and groups for matching policies. - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - caseSensitiveNames?: boolean; - /** - * CA certificate to use when verifying LDAP server certificate, must be x509 PEM encoded (optional) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - certificate?: string; - /** - * Client certificate to provide to the LDAP server, must be x509 PEM encoded (optional) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - clientTlsCert?: string; - /** - * Client certificate key to provide to the LDAP server, must be x509 PEM encoded (optional) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - clientTlsKey?: string; - /** - * Timeout, in seconds, when attempting to connect to the LDAP server before trying the next URL in the configuration. - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - connectionTimeout?: string; - /** - * Denies an unauthenticated LDAP bind request if the user's password is empty; defaults to true - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - denyNullBind?: boolean; - /** - * When aliases should be dereferenced on search operations. Accepted values are 'never', 'finding', 'searching', 'always'. Defaults to 'never'. - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - dereferenceAliases?: LdapConfigureAuthRequestDereferenceAliasesEnum; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - disableAutomatedRotation?: boolean; - /** - * Use anonymous bind to discover the bind DN of a user (optional) - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - discoverdn?: boolean; - /** - * If true, matching sAMAccountName attribute values will be allowed to login when upndomain is defined. - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - enableSamaccountnameLogin?: boolean; - /** - * LDAP attribute to follow on objects returned by in order to enumerate user group membership. Examples: "cn" or "memberOf", etc. Default: cn - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - groupattr?: string; - /** - * LDAP search base to use for group membership search (eg: ou=Groups,dc=example,dc=org) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - groupdn?: string; - /** - * Go template for querying group membership of user (optional) The template can access the following context variables: UserDN, Username Example: (&(objectClass=group)(member:1.2.840.113556.1.4.1941:={{.UserDN}})) Default: (|(memberUid={{.Username}})(member={{.UserDN}})(uniqueMember={{.UserDN}})) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - groupfilter?: string; - /** - * Skip LDAP server SSL Certificate verification - VERY insecure (optional) - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - insecureTls?: boolean; - /** - * If set to a value greater than 0, the LDAP backend will use the LDAP server's paged search control to request pages of up to the given size. This can be used to avoid hitting the LDAP server's maximum result size limit. Otherwise, the LDAP backend will not use the paged search control. - * @type {number} - * @memberof LdapConfigureAuthRequest - */ - maxPageSize?: number; - /** - * Password policy to use to rotate the root password - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - passwordPolicy?: string; - /** - * Timeout, in seconds, for the connection when making requests against the server before returning back an error. - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - requestTimeout?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - rotationWindow?: string; - /** - * Issue a StartTLS command after establishing unencrypted connection (optional) - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - starttls?: boolean; - /** - * Maximum TLS version to use. Accepted values are 'tls10', 'tls11', 'tls12' or 'tls13'. Defaults to 'tls12' - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - tlsMaxVersion?: LdapConfigureAuthRequestTlsMaxVersionEnum; - /** - * Minimum TLS version to use. Accepted values are 'tls10', 'tls11', 'tls12' or 'tls13'. Defaults to 'tls12' - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - tlsMinVersion?: LdapConfigureAuthRequestTlsMinVersionEnum; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof LdapConfigureAuthRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof LdapConfigureAuthRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies. This will apply to all tokens generated by this auth method, in addition to any configured for specific users/groups. - * @type {Array} - * @memberof LdapConfigureAuthRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - tokenType?: string; - /** - * Enables userPrincipalDomain login with [username]@UPNDomain (optional) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - upndomain?: string; - /** - * LDAP URL to connect to (default: ldap://127.0.0.1). Multiple URLs can be specified by concatenating them with commas; they will be tried in-order. - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - url?: string; - /** - * In Vault 1.1.1 a fix for handling group CN values of different cases unfortunately introduced a regression that could cause previously defined groups to not be found due to a change in the resulting name. If set true, the pre-1.1.1 behavior for matching group CNs will be used. This is only needed in some upgrade scenarios for backwards compatibility. It is enabled by default if the config is upgraded but disabled by default on new configurations. - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - usePre111GroupCnBehavior?: boolean; - /** - * If true, use the Active Directory tokenGroups constructed attribute of the user to find the group memberships. This will find all security groups including nested ones. - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - useTokenGroups?: boolean; - /** - * Attribute used for users (default: cn) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - userattr?: string; - /** - * LDAP domain to use for users (eg: ou=People,dc=example,dc=org) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - userdn?: string; - /** - * Go template for LDAP user search filer (optional) The template can access the following context variables: UserAttr, Username Default: ({{.UserAttr}}={{.Username}}) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - userfilter?: string; - /** - * If true, sets the alias name to the username - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - usernameAsAlias?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum LdapConfigureAuthRequestDereferenceAliasesEnum { - NEVER = "never", - FINDING = "finding", - SEARCHING = "searching", - ALWAYS = "always" -} -/** -* @export -* @enum {string} -*/ -export declare enum LdapConfigureAuthRequestTlsMaxVersionEnum { - TLS10 = "tls10", - TLS11 = "tls11", - TLS12 = "tls12", - TLS13 = "tls13" -} -/** -* @export -* @enum {string} -*/ -export declare enum LdapConfigureAuthRequestTlsMinVersionEnum { - TLS10 = "tls10", - TLS11 = "tls11", - TLS12 = "tls12", - TLS13 = "tls13" -} -/** - * Check if a given object implements the LdapConfigureAuthRequest interface. - */ -export declare function instanceOfLdapConfigureAuthRequest(value: object): value is LdapConfigureAuthRequest; -export declare function LdapConfigureAuthRequestFromJSON(json: any): LdapConfigureAuthRequest; -export declare function LdapConfigureAuthRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapConfigureAuthRequest; -export declare function LdapConfigureAuthRequestToJSON(json: any): LdapConfigureAuthRequest; -export declare function LdapConfigureAuthRequestToJSONTyped(value?: LdapConfigureAuthRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LdapConfigureAuthRequest.js b/ui/api-client/dist/models/LdapConfigureAuthRequest.js deleted file mode 100644 index cbe3f28afd..0000000000 --- a/ui/api-client/dist/models/LdapConfigureAuthRequest.js +++ /dev/null @@ -1,166 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.LdapConfigureAuthRequestTlsMinVersionEnum = exports.LdapConfigureAuthRequestTlsMaxVersionEnum = exports.LdapConfigureAuthRequestDereferenceAliasesEnum = void 0; -exports.instanceOfLdapConfigureAuthRequest = instanceOfLdapConfigureAuthRequest; -exports.LdapConfigureAuthRequestFromJSON = LdapConfigureAuthRequestFromJSON; -exports.LdapConfigureAuthRequestFromJSONTyped = LdapConfigureAuthRequestFromJSONTyped; -exports.LdapConfigureAuthRequestToJSON = LdapConfigureAuthRequestToJSON; -exports.LdapConfigureAuthRequestToJSONTyped = LdapConfigureAuthRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var LdapConfigureAuthRequestDereferenceAliasesEnum; -(function (LdapConfigureAuthRequestDereferenceAliasesEnum) { - LdapConfigureAuthRequestDereferenceAliasesEnum["NEVER"] = "never"; - LdapConfigureAuthRequestDereferenceAliasesEnum["FINDING"] = "finding"; - LdapConfigureAuthRequestDereferenceAliasesEnum["SEARCHING"] = "searching"; - LdapConfigureAuthRequestDereferenceAliasesEnum["ALWAYS"] = "always"; -})(LdapConfigureAuthRequestDereferenceAliasesEnum || (exports.LdapConfigureAuthRequestDereferenceAliasesEnum = LdapConfigureAuthRequestDereferenceAliasesEnum = {})); -/** -* @export -* @enum {string} -*/ -var LdapConfigureAuthRequestTlsMaxVersionEnum; -(function (LdapConfigureAuthRequestTlsMaxVersionEnum) { - LdapConfigureAuthRequestTlsMaxVersionEnum["TLS10"] = "tls10"; - LdapConfigureAuthRequestTlsMaxVersionEnum["TLS11"] = "tls11"; - LdapConfigureAuthRequestTlsMaxVersionEnum["TLS12"] = "tls12"; - LdapConfigureAuthRequestTlsMaxVersionEnum["TLS13"] = "tls13"; -})(LdapConfigureAuthRequestTlsMaxVersionEnum || (exports.LdapConfigureAuthRequestTlsMaxVersionEnum = LdapConfigureAuthRequestTlsMaxVersionEnum = {})); -/** -* @export -* @enum {string} -*/ -var LdapConfigureAuthRequestTlsMinVersionEnum; -(function (LdapConfigureAuthRequestTlsMinVersionEnum) { - LdapConfigureAuthRequestTlsMinVersionEnum["TLS10"] = "tls10"; - LdapConfigureAuthRequestTlsMinVersionEnum["TLS11"] = "tls11"; - LdapConfigureAuthRequestTlsMinVersionEnum["TLS12"] = "tls12"; - LdapConfigureAuthRequestTlsMinVersionEnum["TLS13"] = "tls13"; -})(LdapConfigureAuthRequestTlsMinVersionEnum || (exports.LdapConfigureAuthRequestTlsMinVersionEnum = LdapConfigureAuthRequestTlsMinVersionEnum = {})); -/** - * Check if a given object implements the LdapConfigureAuthRequest interface. - */ -function instanceOfLdapConfigureAuthRequest(value) { - return true; -} -function LdapConfigureAuthRequestFromJSON(json) { - return LdapConfigureAuthRequestFromJSONTyped(json, false); -} -function LdapConfigureAuthRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'anonymousGroupSearch': json['anonymous_group_search'] == null ? undefined : json['anonymous_group_search'], - 'binddn': json['binddn'] == null ? undefined : json['binddn'], - 'bindpass': json['bindpass'] == null ? undefined : json['bindpass'], - 'caseSensitiveNames': json['case_sensitive_names'] == null ? undefined : json['case_sensitive_names'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'clientTlsCert': json['client_tls_cert'] == null ? undefined : json['client_tls_cert'], - 'clientTlsKey': json['client_tls_key'] == null ? undefined : json['client_tls_key'], - 'connectionTimeout': json['connection_timeout'] == null ? undefined : json['connection_timeout'], - 'denyNullBind': json['deny_null_bind'] == null ? undefined : json['deny_null_bind'], - 'dereferenceAliases': json['dereference_aliases'] == null ? undefined : json['dereference_aliases'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'discoverdn': json['discoverdn'] == null ? undefined : json['discoverdn'], - 'enableSamaccountnameLogin': json['enable_samaccountname_login'] == null ? undefined : json['enable_samaccountname_login'], - 'groupattr': json['groupattr'] == null ? undefined : json['groupattr'], - 'groupdn': json['groupdn'] == null ? undefined : json['groupdn'], - 'groupfilter': json['groupfilter'] == null ? undefined : json['groupfilter'], - 'insecureTls': json['insecure_tls'] == null ? undefined : json['insecure_tls'], - 'maxPageSize': json['max_page_size'] == null ? undefined : json['max_page_size'], - 'passwordPolicy': json['password_policy'] == null ? undefined : json['password_policy'], - 'requestTimeout': json['request_timeout'] == null ? undefined : json['request_timeout'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'starttls': json['starttls'] == null ? undefined : json['starttls'], - 'tlsMaxVersion': json['tls_max_version'] == null ? undefined : json['tls_max_version'], - 'tlsMinVersion': json['tls_min_version'] == null ? undefined : json['tls_min_version'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'upndomain': json['upndomain'] == null ? undefined : json['upndomain'], - 'url': json['url'] == null ? undefined : json['url'], - 'usePre111GroupCnBehavior': json['use_pre111_group_cn_behavior'] == null ? undefined : json['use_pre111_group_cn_behavior'], - 'useTokenGroups': json['use_token_groups'] == null ? undefined : json['use_token_groups'], - 'userattr': json['userattr'] == null ? undefined : json['userattr'], - 'userdn': json['userdn'] == null ? undefined : json['userdn'], - 'userfilter': json['userfilter'] == null ? undefined : json['userfilter'], - 'usernameAsAlias': json['username_as_alias'] == null ? undefined : json['username_as_alias'], - }; -} -function LdapConfigureAuthRequestToJSON(json) { - return LdapConfigureAuthRequestToJSONTyped(json, false); -} -function LdapConfigureAuthRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'anonymous_group_search': value['anonymousGroupSearch'], - 'binddn': value['binddn'], - 'bindpass': value['bindpass'], - 'case_sensitive_names': value['caseSensitiveNames'], - 'certificate': value['certificate'], - 'client_tls_cert': value['clientTlsCert'], - 'client_tls_key': value['clientTlsKey'], - 'connection_timeout': value['connectionTimeout'], - 'deny_null_bind': value['denyNullBind'], - 'dereference_aliases': value['dereferenceAliases'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'discoverdn': value['discoverdn'], - 'enable_samaccountname_login': value['enableSamaccountnameLogin'], - 'groupattr': value['groupattr'], - 'groupdn': value['groupdn'], - 'groupfilter': value['groupfilter'], - 'insecure_tls': value['insecureTls'], - 'max_page_size': value['maxPageSize'], - 'password_policy': value['passwordPolicy'], - 'request_timeout': value['requestTimeout'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'starttls': value['starttls'], - 'tls_max_version': value['tlsMaxVersion'], - 'tls_min_version': value['tlsMinVersion'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'upndomain': value['upndomain'], - 'url': value['url'], - 'use_pre111_group_cn_behavior': value['usePre111GroupCnBehavior'], - 'use_token_groups': value['useTokenGroups'], - 'userattr': value['userattr'], - 'userdn': value['userdn'], - 'userfilter': value['userfilter'], - 'username_as_alias': value['usernameAsAlias'], - }; -} diff --git a/ui/api-client/dist/models/LdapConfigureRequest.d.ts b/ui/api-client/dist/models/LdapConfigureRequest.d.ts deleted file mode 100644 index 27e2916585..0000000000 --- a/ui/api-client/dist/models/LdapConfigureRequest.d.ts +++ /dev/null @@ -1,291 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapConfigureRequest - */ -export interface LdapConfigureRequest { - /** - * Use anonymous binds when performing LDAP group searches (if true the initial credentials will still be used for the initial connection test). - * @type {boolean} - * @memberof LdapConfigureRequest - */ - anonymousGroupSearch?: boolean; - /** - * LDAP DN for searching for the user DN (optional) - * @type {string} - * @memberof LdapConfigureRequest - */ - binddn?: string; - /** - * LDAP password for searching for the user DN (optional) - * @type {string} - * @memberof LdapConfigureRequest - */ - bindpass?: string; - /** - * If true, case sensitivity will be used when comparing usernames and groups for matching policies. - * @type {boolean} - * @memberof LdapConfigureRequest - */ - caseSensitiveNames?: boolean; - /** - * CA certificate to use when verifying LDAP server certificate, must be x509 PEM encoded (optional) - * @type {string} - * @memberof LdapConfigureRequest - */ - certificate?: string; - /** - * Client certificate to provide to the LDAP server, must be x509 PEM encoded (optional) - * @type {string} - * @memberof LdapConfigureRequest - */ - clientTlsCert?: string; - /** - * Client certificate key to provide to the LDAP server, must be x509 PEM encoded (optional) - * @type {string} - * @memberof LdapConfigureRequest - */ - clientTlsKey?: string; - /** - * Timeout, in seconds, when attempting to connect to the LDAP server before trying the next URL in the configuration. - * @type {string} - * @memberof LdapConfigureRequest - */ - connectionTimeout?: string; - /** - * Denies an unauthenticated LDAP bind request if the user's password is empty; defaults to true - * @type {boolean} - * @memberof LdapConfigureRequest - */ - denyNullBind?: boolean; - /** - * When aliases should be dereferenced on search operations. Accepted values are 'never', 'finding', 'searching', 'always'. Defaults to 'never'. - * @type {string} - * @memberof LdapConfigureRequest - */ - dereferenceAliases?: LdapConfigureRequestDereferenceAliasesEnum; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof LdapConfigureRequest - */ - disableAutomatedRotation?: boolean; - /** - * Use anonymous bind to discover the bind DN of a user (optional) - * @type {boolean} - * @memberof LdapConfigureRequest - */ - discoverdn?: boolean; - /** - * If true, matching sAMAccountName attribute values will be allowed to login when upndomain is defined. - * @type {boolean} - * @memberof LdapConfigureRequest - */ - enableSamaccountnameLogin?: boolean; - /** - * LDAP attribute to follow on objects returned by in order to enumerate user group membership. Examples: "cn" or "memberOf", etc. Default: cn - * @type {string} - * @memberof LdapConfigureRequest - */ - groupattr?: string; - /** - * LDAP search base to use for group membership search (eg: ou=Groups,dc=example,dc=org) - * @type {string} - * @memberof LdapConfigureRequest - */ - groupdn?: string; - /** - * Go template for querying group membership of user (optional) The template can access the following context variables: UserDN, Username Example: (&(objectClass=group)(member:1.2.840.113556.1.4.1941:={{.UserDN}})) Default: (|(memberUid={{.Username}})(member={{.UserDN}})(uniqueMember={{.UserDN}})) - * @type {string} - * @memberof LdapConfigureRequest - */ - groupfilter?: string; - /** - * Skip LDAP server SSL Certificate verification - VERY insecure (optional) - * @type {boolean} - * @memberof LdapConfigureRequest - */ - insecureTls?: boolean; - /** - * The desired length of passwords that Vault generates. - * @type {number} - * @memberof LdapConfigureRequest - * @deprecated - */ - length?: number; - /** - * If set to a value greater than 0, the LDAP backend will use the LDAP server's paged search control to request pages of up to the given size. This can be used to avoid hitting the LDAP server's maximum result size limit. Otherwise, the LDAP backend will not use the paged search control. - * @type {number} - * @memberof LdapConfigureRequest - */ - maxPageSize?: number; - /** - * The maximum password time-to-live. - * @type {string} - * @memberof LdapConfigureRequest - */ - maxTtl?: string; - /** - * Password policy to use to generate passwords - * @type {string} - * @memberof LdapConfigureRequest - */ - passwordPolicy?: string; - /** - * Timeout, in seconds, for the connection when making requests against the server before returning back an error. - * @type {string} - * @memberof LdapConfigureRequest - */ - requestTimeout?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof LdapConfigureRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof LdapConfigureRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof LdapConfigureRequest - */ - rotationWindow?: string; - /** - * The desired LDAP schema used when modifying user account passwords. - * @type {string} - * @memberof LdapConfigureRequest - */ - schema?: string; - /** - * Whether to skip the 'import' rotation. - * @type {boolean} - * @memberof LdapConfigureRequest - */ - skipStaticRoleImportRotation?: boolean; - /** - * Issue a StartTLS command after establishing unencrypted connection (optional) - * @type {boolean} - * @memberof LdapConfigureRequest - */ - starttls?: boolean; - /** - * Maximum TLS version to use. Accepted values are 'tls10', 'tls11', 'tls12' or 'tls13'. Defaults to 'tls12' - * @type {string} - * @memberof LdapConfigureRequest - */ - tlsMaxVersion?: LdapConfigureRequestTlsMaxVersionEnum; - /** - * Minimum TLS version to use. Accepted values are 'tls10', 'tls11', 'tls12' or 'tls13'. Defaults to 'tls12' - * @type {string} - * @memberof LdapConfigureRequest - */ - tlsMinVersion?: LdapConfigureRequestTlsMinVersionEnum; - /** - * The default password time-to-live. - * @type {string} - * @memberof LdapConfigureRequest - */ - ttl?: string; - /** - * Enables userPrincipalDomain login with [username]@UPNDomain (optional) - * @type {string} - * @memberof LdapConfigureRequest - */ - upndomain?: string; - /** - * LDAP URL to connect to (default: ldap://127.0.0.1). Multiple URLs can be specified by concatenating them with commas; they will be tried in-order. - * @type {string} - * @memberof LdapConfigureRequest - */ - url?: string; - /** - * In Vault 1.1.1 a fix for handling group CN values of different cases unfortunately introduced a regression that could cause previously defined groups to not be found due to a change in the resulting name. If set true, the pre-1.1.1 behavior for matching group CNs will be used. This is only needed in some upgrade scenarios for backwards compatibility. It is enabled by default if the config is upgraded but disabled by default on new configurations. - * @type {boolean} - * @memberof LdapConfigureRequest - */ - usePre111GroupCnBehavior?: boolean; - /** - * If true, use the Active Directory tokenGroups constructed attribute of the user to find the group memberships. This will find all security groups including nested ones. - * @type {boolean} - * @memberof LdapConfigureRequest - */ - useTokenGroups?: boolean; - /** - * Attribute used for users (default: cn) - * @type {string} - * @memberof LdapConfigureRequest - */ - userattr?: string; - /** - * LDAP domain to use for users (eg: ou=People,dc=example,dc=org) - * @type {string} - * @memberof LdapConfigureRequest - */ - userdn?: string; - /** - * Go template for LDAP user search filer (optional) The template can access the following context variables: UserAttr, Username Default: ({{.UserAttr}}={{.Username}}) - * @type {string} - * @memberof LdapConfigureRequest - */ - userfilter?: string; - /** - * If true, sets the alias name to the username - * @type {boolean} - * @memberof LdapConfigureRequest - */ - usernameAsAlias?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum LdapConfigureRequestDereferenceAliasesEnum { - NEVER = "never", - FINDING = "finding", - SEARCHING = "searching", - ALWAYS = "always" -} -/** -* @export -* @enum {string} -*/ -export declare enum LdapConfigureRequestTlsMaxVersionEnum { - TLS10 = "tls10", - TLS11 = "tls11", - TLS12 = "tls12", - TLS13 = "tls13" -} -/** -* @export -* @enum {string} -*/ -export declare enum LdapConfigureRequestTlsMinVersionEnum { - TLS10 = "tls10", - TLS11 = "tls11", - TLS12 = "tls12", - TLS13 = "tls13" -} -/** - * Check if a given object implements the LdapConfigureRequest interface. - */ -export declare function instanceOfLdapConfigureRequest(value: object): value is LdapConfigureRequest; -export declare function LdapConfigureRequestFromJSON(json: any): LdapConfigureRequest; -export declare function LdapConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapConfigureRequest; -export declare function LdapConfigureRequestToJSON(json: any): LdapConfigureRequest; -export declare function LdapConfigureRequestToJSONTyped(value?: LdapConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LdapConfigureRequest.js b/ui/api-client/dist/models/LdapConfigureRequest.js deleted file mode 100644 index fc155b400f..0000000000 --- a/ui/api-client/dist/models/LdapConfigureRequest.js +++ /dev/null @@ -1,158 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.LdapConfigureRequestTlsMinVersionEnum = exports.LdapConfigureRequestTlsMaxVersionEnum = exports.LdapConfigureRequestDereferenceAliasesEnum = void 0; -exports.instanceOfLdapConfigureRequest = instanceOfLdapConfigureRequest; -exports.LdapConfigureRequestFromJSON = LdapConfigureRequestFromJSON; -exports.LdapConfigureRequestFromJSONTyped = LdapConfigureRequestFromJSONTyped; -exports.LdapConfigureRequestToJSON = LdapConfigureRequestToJSON; -exports.LdapConfigureRequestToJSONTyped = LdapConfigureRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var LdapConfigureRequestDereferenceAliasesEnum; -(function (LdapConfigureRequestDereferenceAliasesEnum) { - LdapConfigureRequestDereferenceAliasesEnum["NEVER"] = "never"; - LdapConfigureRequestDereferenceAliasesEnum["FINDING"] = "finding"; - LdapConfigureRequestDereferenceAliasesEnum["SEARCHING"] = "searching"; - LdapConfigureRequestDereferenceAliasesEnum["ALWAYS"] = "always"; -})(LdapConfigureRequestDereferenceAliasesEnum || (exports.LdapConfigureRequestDereferenceAliasesEnum = LdapConfigureRequestDereferenceAliasesEnum = {})); -/** -* @export -* @enum {string} -*/ -var LdapConfigureRequestTlsMaxVersionEnum; -(function (LdapConfigureRequestTlsMaxVersionEnum) { - LdapConfigureRequestTlsMaxVersionEnum["TLS10"] = "tls10"; - LdapConfigureRequestTlsMaxVersionEnum["TLS11"] = "tls11"; - LdapConfigureRequestTlsMaxVersionEnum["TLS12"] = "tls12"; - LdapConfigureRequestTlsMaxVersionEnum["TLS13"] = "tls13"; -})(LdapConfigureRequestTlsMaxVersionEnum || (exports.LdapConfigureRequestTlsMaxVersionEnum = LdapConfigureRequestTlsMaxVersionEnum = {})); -/** -* @export -* @enum {string} -*/ -var LdapConfigureRequestTlsMinVersionEnum; -(function (LdapConfigureRequestTlsMinVersionEnum) { - LdapConfigureRequestTlsMinVersionEnum["TLS10"] = "tls10"; - LdapConfigureRequestTlsMinVersionEnum["TLS11"] = "tls11"; - LdapConfigureRequestTlsMinVersionEnum["TLS12"] = "tls12"; - LdapConfigureRequestTlsMinVersionEnum["TLS13"] = "tls13"; -})(LdapConfigureRequestTlsMinVersionEnum || (exports.LdapConfigureRequestTlsMinVersionEnum = LdapConfigureRequestTlsMinVersionEnum = {})); -/** - * Check if a given object implements the LdapConfigureRequest interface. - */ -function instanceOfLdapConfigureRequest(value) { - return true; -} -function LdapConfigureRequestFromJSON(json) { - return LdapConfigureRequestFromJSONTyped(json, false); -} -function LdapConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'anonymousGroupSearch': json['anonymous_group_search'] == null ? undefined : json['anonymous_group_search'], - 'binddn': json['binddn'] == null ? undefined : json['binddn'], - 'bindpass': json['bindpass'] == null ? undefined : json['bindpass'], - 'caseSensitiveNames': json['case_sensitive_names'] == null ? undefined : json['case_sensitive_names'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'clientTlsCert': json['client_tls_cert'] == null ? undefined : json['client_tls_cert'], - 'clientTlsKey': json['client_tls_key'] == null ? undefined : json['client_tls_key'], - 'connectionTimeout': json['connection_timeout'] == null ? undefined : json['connection_timeout'], - 'denyNullBind': json['deny_null_bind'] == null ? undefined : json['deny_null_bind'], - 'dereferenceAliases': json['dereference_aliases'] == null ? undefined : json['dereference_aliases'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'discoverdn': json['discoverdn'] == null ? undefined : json['discoverdn'], - 'enableSamaccountnameLogin': json['enable_samaccountname_login'] == null ? undefined : json['enable_samaccountname_login'], - 'groupattr': json['groupattr'] == null ? undefined : json['groupattr'], - 'groupdn': json['groupdn'] == null ? undefined : json['groupdn'], - 'groupfilter': json['groupfilter'] == null ? undefined : json['groupfilter'], - 'insecureTls': json['insecure_tls'] == null ? undefined : json['insecure_tls'], - 'length': json['length'] == null ? undefined : json['length'], - 'maxPageSize': json['max_page_size'] == null ? undefined : json['max_page_size'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'passwordPolicy': json['password_policy'] == null ? undefined : json['password_policy'], - 'requestTimeout': json['request_timeout'] == null ? undefined : json['request_timeout'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'schema': json['schema'] == null ? undefined : json['schema'], - 'skipStaticRoleImportRotation': json['skip_static_role_import_rotation'] == null ? undefined : json['skip_static_role_import_rotation'], - 'starttls': json['starttls'] == null ? undefined : json['starttls'], - 'tlsMaxVersion': json['tls_max_version'] == null ? undefined : json['tls_max_version'], - 'tlsMinVersion': json['tls_min_version'] == null ? undefined : json['tls_min_version'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'upndomain': json['upndomain'] == null ? undefined : json['upndomain'], - 'url': json['url'] == null ? undefined : json['url'], - 'usePre111GroupCnBehavior': json['use_pre111_group_cn_behavior'] == null ? undefined : json['use_pre111_group_cn_behavior'], - 'useTokenGroups': json['use_token_groups'] == null ? undefined : json['use_token_groups'], - 'userattr': json['userattr'] == null ? undefined : json['userattr'], - 'userdn': json['userdn'] == null ? undefined : json['userdn'], - 'userfilter': json['userfilter'] == null ? undefined : json['userfilter'], - 'usernameAsAlias': json['username_as_alias'] == null ? undefined : json['username_as_alias'], - }; -} -function LdapConfigureRequestToJSON(json) { - return LdapConfigureRequestToJSONTyped(json, false); -} -function LdapConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'anonymous_group_search': value['anonymousGroupSearch'], - 'binddn': value['binddn'], - 'bindpass': value['bindpass'], - 'case_sensitive_names': value['caseSensitiveNames'], - 'certificate': value['certificate'], - 'client_tls_cert': value['clientTlsCert'], - 'client_tls_key': value['clientTlsKey'], - 'connection_timeout': value['connectionTimeout'], - 'deny_null_bind': value['denyNullBind'], - 'dereference_aliases': value['dereferenceAliases'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'discoverdn': value['discoverdn'], - 'enable_samaccountname_login': value['enableSamaccountnameLogin'], - 'groupattr': value['groupattr'], - 'groupdn': value['groupdn'], - 'groupfilter': value['groupfilter'], - 'insecure_tls': value['insecureTls'], - 'length': value['length'], - 'max_page_size': value['maxPageSize'], - 'max_ttl': value['maxTtl'], - 'password_policy': value['passwordPolicy'], - 'request_timeout': value['requestTimeout'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'schema': value['schema'], - 'skip_static_role_import_rotation': value['skipStaticRoleImportRotation'], - 'starttls': value['starttls'], - 'tls_max_version': value['tlsMaxVersion'], - 'tls_min_version': value['tlsMinVersion'], - 'ttl': value['ttl'], - 'upndomain': value['upndomain'], - 'url': value['url'], - 'use_pre111_group_cn_behavior': value['usePre111GroupCnBehavior'], - 'use_token_groups': value['useTokenGroups'], - 'userattr': value['userattr'], - 'userdn': value['userdn'], - 'userfilter': value['userfilter'], - 'username_as_alias': value['usernameAsAlias'], - }; -} diff --git a/ui/api-client/dist/models/LdapLibraryCheckInRequest.d.ts b/ui/api-client/dist/models/LdapLibraryCheckInRequest.d.ts deleted file mode 100644 index 3fbd7282f1..0000000000 --- a/ui/api-client/dist/models/LdapLibraryCheckInRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapLibraryCheckInRequest - */ -export interface LdapLibraryCheckInRequest { - /** - * The username/logon name for the service accounts to check in. - * @type {Array} - * @memberof LdapLibraryCheckInRequest - */ - serviceAccountNames?: Array; -} -/** - * Check if a given object implements the LdapLibraryCheckInRequest interface. - */ -export declare function instanceOfLdapLibraryCheckInRequest(value: object): value is LdapLibraryCheckInRequest; -export declare function LdapLibraryCheckInRequestFromJSON(json: any): LdapLibraryCheckInRequest; -export declare function LdapLibraryCheckInRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapLibraryCheckInRequest; -export declare function LdapLibraryCheckInRequestToJSON(json: any): LdapLibraryCheckInRequest; -export declare function LdapLibraryCheckInRequestToJSONTyped(value?: LdapLibraryCheckInRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LdapLibraryCheckInRequest.js b/ui/api-client/dist/models/LdapLibraryCheckInRequest.js deleted file mode 100644 index 3b5f038c35..0000000000 --- a/ui/api-client/dist/models/LdapLibraryCheckInRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLdapLibraryCheckInRequest = instanceOfLdapLibraryCheckInRequest; -exports.LdapLibraryCheckInRequestFromJSON = LdapLibraryCheckInRequestFromJSON; -exports.LdapLibraryCheckInRequestFromJSONTyped = LdapLibraryCheckInRequestFromJSONTyped; -exports.LdapLibraryCheckInRequestToJSON = LdapLibraryCheckInRequestToJSON; -exports.LdapLibraryCheckInRequestToJSONTyped = LdapLibraryCheckInRequestToJSONTyped; -/** - * Check if a given object implements the LdapLibraryCheckInRequest interface. - */ -function instanceOfLdapLibraryCheckInRequest(value) { - return true; -} -function LdapLibraryCheckInRequestFromJSON(json) { - return LdapLibraryCheckInRequestFromJSONTyped(json, false); -} -function LdapLibraryCheckInRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'serviceAccountNames': json['service_account_names'] == null ? undefined : json['service_account_names'], - }; -} -function LdapLibraryCheckInRequestToJSON(json) { - return LdapLibraryCheckInRequestToJSONTyped(json, false); -} -function LdapLibraryCheckInRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'service_account_names': value['serviceAccountNames'], - }; -} diff --git a/ui/api-client/dist/models/LdapLibraryCheckOutRequest.d.ts b/ui/api-client/dist/models/LdapLibraryCheckOutRequest.d.ts deleted file mode 100644 index af81cb4a51..0000000000 --- a/ui/api-client/dist/models/LdapLibraryCheckOutRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapLibraryCheckOutRequest - */ -export interface LdapLibraryCheckOutRequest { - /** - * The length of time before the check-out will expire, in seconds. - * @type {string} - * @memberof LdapLibraryCheckOutRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the LdapLibraryCheckOutRequest interface. - */ -export declare function instanceOfLdapLibraryCheckOutRequest(value: object): value is LdapLibraryCheckOutRequest; -export declare function LdapLibraryCheckOutRequestFromJSON(json: any): LdapLibraryCheckOutRequest; -export declare function LdapLibraryCheckOutRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapLibraryCheckOutRequest; -export declare function LdapLibraryCheckOutRequestToJSON(json: any): LdapLibraryCheckOutRequest; -export declare function LdapLibraryCheckOutRequestToJSONTyped(value?: LdapLibraryCheckOutRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LdapLibraryCheckOutRequest.js b/ui/api-client/dist/models/LdapLibraryCheckOutRequest.js deleted file mode 100644 index feaf3ca937..0000000000 --- a/ui/api-client/dist/models/LdapLibraryCheckOutRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLdapLibraryCheckOutRequest = instanceOfLdapLibraryCheckOutRequest; -exports.LdapLibraryCheckOutRequestFromJSON = LdapLibraryCheckOutRequestFromJSON; -exports.LdapLibraryCheckOutRequestFromJSONTyped = LdapLibraryCheckOutRequestFromJSONTyped; -exports.LdapLibraryCheckOutRequestToJSON = LdapLibraryCheckOutRequestToJSON; -exports.LdapLibraryCheckOutRequestToJSONTyped = LdapLibraryCheckOutRequestToJSONTyped; -/** - * Check if a given object implements the LdapLibraryCheckOutRequest interface. - */ -function instanceOfLdapLibraryCheckOutRequest(value) { - return true; -} -function LdapLibraryCheckOutRequestFromJSON(json) { - return LdapLibraryCheckOutRequestFromJSONTyped(json, false); -} -function LdapLibraryCheckOutRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function LdapLibraryCheckOutRequestToJSON(json) { - return LdapLibraryCheckOutRequestToJSONTyped(json, false); -} -function LdapLibraryCheckOutRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/LdapLibraryConfigureRequest.d.ts b/ui/api-client/dist/models/LdapLibraryConfigureRequest.d.ts deleted file mode 100644 index d5a566c486..0000000000 --- a/ui/api-client/dist/models/LdapLibraryConfigureRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapLibraryConfigureRequest - */ -export interface LdapLibraryConfigureRequest { - /** - * Disable the default behavior of requiring that check-ins are performed by the entity that checked them out. - * @type {boolean} - * @memberof LdapLibraryConfigureRequest - */ - disableCheckInEnforcement?: boolean; - /** - * In seconds, the max amount of time a check-out's renewals should last. Defaults to 24 hours. - * @type {string} - * @memberof LdapLibraryConfigureRequest - */ - maxTtl?: string; - /** - * The username/logon name for the service accounts with which this set will be associated. - * @type {Array} - * @memberof LdapLibraryConfigureRequest - */ - serviceAccountNames?: Array; - /** - * In seconds, the amount of time a check-out should last. Defaults to 24 hours. - * @type {string} - * @memberof LdapLibraryConfigureRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the LdapLibraryConfigureRequest interface. - */ -export declare function instanceOfLdapLibraryConfigureRequest(value: object): value is LdapLibraryConfigureRequest; -export declare function LdapLibraryConfigureRequestFromJSON(json: any): LdapLibraryConfigureRequest; -export declare function LdapLibraryConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapLibraryConfigureRequest; -export declare function LdapLibraryConfigureRequestToJSON(json: any): LdapLibraryConfigureRequest; -export declare function LdapLibraryConfigureRequestToJSONTyped(value?: LdapLibraryConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LdapLibraryConfigureRequest.js b/ui/api-client/dist/models/LdapLibraryConfigureRequest.js deleted file mode 100644 index d00e0215dd..0000000000 --- a/ui/api-client/dist/models/LdapLibraryConfigureRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLdapLibraryConfigureRequest = instanceOfLdapLibraryConfigureRequest; -exports.LdapLibraryConfigureRequestFromJSON = LdapLibraryConfigureRequestFromJSON; -exports.LdapLibraryConfigureRequestFromJSONTyped = LdapLibraryConfigureRequestFromJSONTyped; -exports.LdapLibraryConfigureRequestToJSON = LdapLibraryConfigureRequestToJSON; -exports.LdapLibraryConfigureRequestToJSONTyped = LdapLibraryConfigureRequestToJSONTyped; -/** - * Check if a given object implements the LdapLibraryConfigureRequest interface. - */ -function instanceOfLdapLibraryConfigureRequest(value) { - return true; -} -function LdapLibraryConfigureRequestFromJSON(json) { - return LdapLibraryConfigureRequestFromJSONTyped(json, false); -} -function LdapLibraryConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disableCheckInEnforcement': json['disable_check_in_enforcement'] == null ? undefined : json['disable_check_in_enforcement'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'serviceAccountNames': json['service_account_names'] == null ? undefined : json['service_account_names'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function LdapLibraryConfigureRequestToJSON(json) { - return LdapLibraryConfigureRequestToJSONTyped(json, false); -} -function LdapLibraryConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disable_check_in_enforcement': value['disableCheckInEnforcement'], - 'max_ttl': value['maxTtl'], - 'service_account_names': value['serviceAccountNames'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/LdapLibraryForceCheckInRequest.d.ts b/ui/api-client/dist/models/LdapLibraryForceCheckInRequest.d.ts deleted file mode 100644 index 8b375f416e..0000000000 --- a/ui/api-client/dist/models/LdapLibraryForceCheckInRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapLibraryForceCheckInRequest - */ -export interface LdapLibraryForceCheckInRequest { - /** - * The username/logon name for the service accounts to check in. - * @type {Array} - * @memberof LdapLibraryForceCheckInRequest - */ - serviceAccountNames?: Array; -} -/** - * Check if a given object implements the LdapLibraryForceCheckInRequest interface. - */ -export declare function instanceOfLdapLibraryForceCheckInRequest(value: object): value is LdapLibraryForceCheckInRequest; -export declare function LdapLibraryForceCheckInRequestFromJSON(json: any): LdapLibraryForceCheckInRequest; -export declare function LdapLibraryForceCheckInRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapLibraryForceCheckInRequest; -export declare function LdapLibraryForceCheckInRequestToJSON(json: any): LdapLibraryForceCheckInRequest; -export declare function LdapLibraryForceCheckInRequestToJSONTyped(value?: LdapLibraryForceCheckInRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LdapLibraryForceCheckInRequest.js b/ui/api-client/dist/models/LdapLibraryForceCheckInRequest.js deleted file mode 100644 index 259efbfb5c..0000000000 --- a/ui/api-client/dist/models/LdapLibraryForceCheckInRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLdapLibraryForceCheckInRequest = instanceOfLdapLibraryForceCheckInRequest; -exports.LdapLibraryForceCheckInRequestFromJSON = LdapLibraryForceCheckInRequestFromJSON; -exports.LdapLibraryForceCheckInRequestFromJSONTyped = LdapLibraryForceCheckInRequestFromJSONTyped; -exports.LdapLibraryForceCheckInRequestToJSON = LdapLibraryForceCheckInRequestToJSON; -exports.LdapLibraryForceCheckInRequestToJSONTyped = LdapLibraryForceCheckInRequestToJSONTyped; -/** - * Check if a given object implements the LdapLibraryForceCheckInRequest interface. - */ -function instanceOfLdapLibraryForceCheckInRequest(value) { - return true; -} -function LdapLibraryForceCheckInRequestFromJSON(json) { - return LdapLibraryForceCheckInRequestFromJSONTyped(json, false); -} -function LdapLibraryForceCheckInRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'serviceAccountNames': json['service_account_names'] == null ? undefined : json['service_account_names'], - }; -} -function LdapLibraryForceCheckInRequestToJSON(json) { - return LdapLibraryForceCheckInRequestToJSONTyped(json, false); -} -function LdapLibraryForceCheckInRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'service_account_names': value['serviceAccountNames'], - }; -} diff --git a/ui/api-client/dist/models/LdapLoginRequest.d.ts b/ui/api-client/dist/models/LdapLoginRequest.d.ts deleted file mode 100644 index d49b7ef6e6..0000000000 --- a/ui/api-client/dist/models/LdapLoginRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapLoginRequest - */ -export interface LdapLoginRequest { - /** - * Password for this user. - * @type {string} - * @memberof LdapLoginRequest - */ - password?: string; -} -/** - * Check if a given object implements the LdapLoginRequest interface. - */ -export declare function instanceOfLdapLoginRequest(value: object): value is LdapLoginRequest; -export declare function LdapLoginRequestFromJSON(json: any): LdapLoginRequest; -export declare function LdapLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapLoginRequest; -export declare function LdapLoginRequestToJSON(json: any): LdapLoginRequest; -export declare function LdapLoginRequestToJSONTyped(value?: LdapLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LdapLoginRequest.js b/ui/api-client/dist/models/LdapLoginRequest.js deleted file mode 100644 index 527d1a0396..0000000000 --- a/ui/api-client/dist/models/LdapLoginRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLdapLoginRequest = instanceOfLdapLoginRequest; -exports.LdapLoginRequestFromJSON = LdapLoginRequestFromJSON; -exports.LdapLoginRequestFromJSONTyped = LdapLoginRequestFromJSONTyped; -exports.LdapLoginRequestToJSON = LdapLoginRequestToJSON; -exports.LdapLoginRequestToJSONTyped = LdapLoginRequestToJSONTyped; -/** - * Check if a given object implements the LdapLoginRequest interface. - */ -function instanceOfLdapLoginRequest(value) { - return true; -} -function LdapLoginRequestFromJSON(json) { - return LdapLoginRequestFromJSONTyped(json, false); -} -function LdapLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'password': json['password'] == null ? undefined : json['password'], - }; -} -function LdapLoginRequestToJSON(json) { - return LdapLoginRequestToJSONTyped(json, false); -} -function LdapLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'password': value['password'], - }; -} diff --git a/ui/api-client/dist/models/LdapRotateStaticRoleRequest.d.ts b/ui/api-client/dist/models/LdapRotateStaticRoleRequest.d.ts deleted file mode 100644 index 723718929c..0000000000 --- a/ui/api-client/dist/models/LdapRotateStaticRoleRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapRotateStaticRoleRequest - */ -export interface LdapRotateStaticRoleRequest { - /** - * The distinguished name of the entry to manage. - * @type {string} - * @memberof LdapRotateStaticRoleRequest - */ - dn?: string; - /** - * The username/logon name for the entry with which this role will be associated. - * @type {string} - * @memberof LdapRotateStaticRoleRequest - */ - username?: string; -} -/** - * Check if a given object implements the LdapRotateStaticRoleRequest interface. - */ -export declare function instanceOfLdapRotateStaticRoleRequest(value: object): value is LdapRotateStaticRoleRequest; -export declare function LdapRotateStaticRoleRequestFromJSON(json: any): LdapRotateStaticRoleRequest; -export declare function LdapRotateStaticRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapRotateStaticRoleRequest; -export declare function LdapRotateStaticRoleRequestToJSON(json: any): LdapRotateStaticRoleRequest; -export declare function LdapRotateStaticRoleRequestToJSONTyped(value?: LdapRotateStaticRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LdapRotateStaticRoleRequest.js b/ui/api-client/dist/models/LdapRotateStaticRoleRequest.js deleted file mode 100644 index dc85e5b740..0000000000 --- a/ui/api-client/dist/models/LdapRotateStaticRoleRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLdapRotateStaticRoleRequest = instanceOfLdapRotateStaticRoleRequest; -exports.LdapRotateStaticRoleRequestFromJSON = LdapRotateStaticRoleRequestFromJSON; -exports.LdapRotateStaticRoleRequestFromJSONTyped = LdapRotateStaticRoleRequestFromJSONTyped; -exports.LdapRotateStaticRoleRequestToJSON = LdapRotateStaticRoleRequestToJSON; -exports.LdapRotateStaticRoleRequestToJSONTyped = LdapRotateStaticRoleRequestToJSONTyped; -/** - * Check if a given object implements the LdapRotateStaticRoleRequest interface. - */ -function instanceOfLdapRotateStaticRoleRequest(value) { - return true; -} -function LdapRotateStaticRoleRequestFromJSON(json) { - return LdapRotateStaticRoleRequestFromJSONTyped(json, false); -} -function LdapRotateStaticRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'dn': json['dn'] == null ? undefined : json['dn'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} -function LdapRotateStaticRoleRequestToJSON(json) { - return LdapRotateStaticRoleRequestToJSONTyped(json, false); -} -function LdapRotateStaticRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'dn': value['dn'], - 'username': value['username'], - }; -} diff --git a/ui/api-client/dist/models/LdapWriteDynamicRoleRequest.d.ts b/ui/api-client/dist/models/LdapWriteDynamicRoleRequest.d.ts deleted file mode 100644 index dfba96c039..0000000000 --- a/ui/api-client/dist/models/LdapWriteDynamicRoleRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapWriteDynamicRoleRequest - */ -export interface LdapWriteDynamicRoleRequest { - /** - * LDIF string used to create new entities within the LDAP system. This LDIF can be templated. - * @type {string} - * @memberof LdapWriteDynamicRoleRequest - */ - creationLdif: string; - /** - * Default TTL for dynamic credentials - * @type {string} - * @memberof LdapWriteDynamicRoleRequest - */ - defaultTtl?: string; - /** - * LDIF string used to delete entities created within the LDAP system. This LDIF can be templated. - * @type {string} - * @memberof LdapWriteDynamicRoleRequest - */ - deletionLdif: string; - /** - * Max TTL a dynamic credential can be extended to - * @type {string} - * @memberof LdapWriteDynamicRoleRequest - */ - maxTtl?: string; - /** - * LDIF string used to rollback changes in the event of a failure to create credentials. This LDIF can be templated. - * @type {string} - * @memberof LdapWriteDynamicRoleRequest - */ - rollbackLdif?: string; - /** - * The template used to create a username - * @type {string} - * @memberof LdapWriteDynamicRoleRequest - */ - usernameTemplate?: string; -} -/** - * Check if a given object implements the LdapWriteDynamicRoleRequest interface. - */ -export declare function instanceOfLdapWriteDynamicRoleRequest(value: object): value is LdapWriteDynamicRoleRequest; -export declare function LdapWriteDynamicRoleRequestFromJSON(json: any): LdapWriteDynamicRoleRequest; -export declare function LdapWriteDynamicRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapWriteDynamicRoleRequest; -export declare function LdapWriteDynamicRoleRequestToJSON(json: any): LdapWriteDynamicRoleRequest; -export declare function LdapWriteDynamicRoleRequestToJSONTyped(value?: LdapWriteDynamicRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LdapWriteDynamicRoleRequest.js b/ui/api-client/dist/models/LdapWriteDynamicRoleRequest.js deleted file mode 100644 index a0462961e5..0000000000 --- a/ui/api-client/dist/models/LdapWriteDynamicRoleRequest.js +++ /dev/null @@ -1,62 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLdapWriteDynamicRoleRequest = instanceOfLdapWriteDynamicRoleRequest; -exports.LdapWriteDynamicRoleRequestFromJSON = LdapWriteDynamicRoleRequestFromJSON; -exports.LdapWriteDynamicRoleRequestFromJSONTyped = LdapWriteDynamicRoleRequestFromJSONTyped; -exports.LdapWriteDynamicRoleRequestToJSON = LdapWriteDynamicRoleRequestToJSON; -exports.LdapWriteDynamicRoleRequestToJSONTyped = LdapWriteDynamicRoleRequestToJSONTyped; -/** - * Check if a given object implements the LdapWriteDynamicRoleRequest interface. - */ -function instanceOfLdapWriteDynamicRoleRequest(value) { - if (!('creationLdif' in value) || value['creationLdif'] === undefined) - return false; - if (!('deletionLdif' in value) || value['deletionLdif'] === undefined) - return false; - return true; -} -function LdapWriteDynamicRoleRequestFromJSON(json) { - return LdapWriteDynamicRoleRequestFromJSONTyped(json, false); -} -function LdapWriteDynamicRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'creationLdif': json['creation_ldif'], - 'defaultTtl': json['default_ttl'] == null ? undefined : json['default_ttl'], - 'deletionLdif': json['deletion_ldif'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'rollbackLdif': json['rollback_ldif'] == null ? undefined : json['rollback_ldif'], - 'usernameTemplate': json['username_template'] == null ? undefined : json['username_template'], - }; -} -function LdapWriteDynamicRoleRequestToJSON(json) { - return LdapWriteDynamicRoleRequestToJSONTyped(json, false); -} -function LdapWriteDynamicRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'creation_ldif': value['creationLdif'], - 'default_ttl': value['defaultTtl'], - 'deletion_ldif': value['deletionLdif'], - 'max_ttl': value['maxTtl'], - 'rollback_ldif': value['rollbackLdif'], - 'username_template': value['usernameTemplate'], - }; -} diff --git a/ui/api-client/dist/models/LdapWriteGroupRequest.d.ts b/ui/api-client/dist/models/LdapWriteGroupRequest.d.ts deleted file mode 100644 index d261c2f8a8..0000000000 --- a/ui/api-client/dist/models/LdapWriteGroupRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapWriteGroupRequest - */ -export interface LdapWriteGroupRequest { - /** - * Comma-separated list of policies associated to the group. - * @type {Array} - * @memberof LdapWriteGroupRequest - */ - policies?: Array; -} -/** - * Check if a given object implements the LdapWriteGroupRequest interface. - */ -export declare function instanceOfLdapWriteGroupRequest(value: object): value is LdapWriteGroupRequest; -export declare function LdapWriteGroupRequestFromJSON(json: any): LdapWriteGroupRequest; -export declare function LdapWriteGroupRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapWriteGroupRequest; -export declare function LdapWriteGroupRequestToJSON(json: any): LdapWriteGroupRequest; -export declare function LdapWriteGroupRequestToJSONTyped(value?: LdapWriteGroupRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LdapWriteGroupRequest.js b/ui/api-client/dist/models/LdapWriteGroupRequest.js deleted file mode 100644 index 4043521aa5..0000000000 --- a/ui/api-client/dist/models/LdapWriteGroupRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLdapWriteGroupRequest = instanceOfLdapWriteGroupRequest; -exports.LdapWriteGroupRequestFromJSON = LdapWriteGroupRequestFromJSON; -exports.LdapWriteGroupRequestFromJSONTyped = LdapWriteGroupRequestFromJSONTyped; -exports.LdapWriteGroupRequestToJSON = LdapWriteGroupRequestToJSON; -exports.LdapWriteGroupRequestToJSONTyped = LdapWriteGroupRequestToJSONTyped; -/** - * Check if a given object implements the LdapWriteGroupRequest interface. - */ -function instanceOfLdapWriteGroupRequest(value) { - return true; -} -function LdapWriteGroupRequestFromJSON(json) { - return LdapWriteGroupRequestFromJSONTyped(json, false); -} -function LdapWriteGroupRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -function LdapWriteGroupRequestToJSON(json) { - return LdapWriteGroupRequestToJSONTyped(json, false); -} -function LdapWriteGroupRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/models/LdapWriteStaticRoleRequest.d.ts b/ui/api-client/dist/models/LdapWriteStaticRoleRequest.d.ts deleted file mode 100644 index 7e208d5e37..0000000000 --- a/ui/api-client/dist/models/LdapWriteStaticRoleRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapWriteStaticRoleRequest - */ -export interface LdapWriteStaticRoleRequest { - /** - * The distinguished name of the entry to manage. - * @type {string} - * @memberof LdapWriteStaticRoleRequest - */ - dn?: string; - /** - * Period for automatic credential rotation of the given entry. - * @type {string} - * @memberof LdapWriteStaticRoleRequest - */ - rotationPeriod?: string; - /** - * Skip the initial pasword rotation on import (has no effect on updates) - * @type {boolean} - * @memberof LdapWriteStaticRoleRequest - */ - skipImportRotation?: boolean; - /** - * The username/logon name for the entry with which this role will be associated. - * @type {string} - * @memberof LdapWriteStaticRoleRequest - */ - username?: string; -} -/** - * Check if a given object implements the LdapWriteStaticRoleRequest interface. - */ -export declare function instanceOfLdapWriteStaticRoleRequest(value: object): value is LdapWriteStaticRoleRequest; -export declare function LdapWriteStaticRoleRequestFromJSON(json: any): LdapWriteStaticRoleRequest; -export declare function LdapWriteStaticRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapWriteStaticRoleRequest; -export declare function LdapWriteStaticRoleRequestToJSON(json: any): LdapWriteStaticRoleRequest; -export declare function LdapWriteStaticRoleRequestToJSONTyped(value?: LdapWriteStaticRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LdapWriteStaticRoleRequest.js b/ui/api-client/dist/models/LdapWriteStaticRoleRequest.js deleted file mode 100644 index 276b37d088..0000000000 --- a/ui/api-client/dist/models/LdapWriteStaticRoleRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLdapWriteStaticRoleRequest = instanceOfLdapWriteStaticRoleRequest; -exports.LdapWriteStaticRoleRequestFromJSON = LdapWriteStaticRoleRequestFromJSON; -exports.LdapWriteStaticRoleRequestFromJSONTyped = LdapWriteStaticRoleRequestFromJSONTyped; -exports.LdapWriteStaticRoleRequestToJSON = LdapWriteStaticRoleRequestToJSON; -exports.LdapWriteStaticRoleRequestToJSONTyped = LdapWriteStaticRoleRequestToJSONTyped; -/** - * Check if a given object implements the LdapWriteStaticRoleRequest interface. - */ -function instanceOfLdapWriteStaticRoleRequest(value) { - return true; -} -function LdapWriteStaticRoleRequestFromJSON(json) { - return LdapWriteStaticRoleRequestFromJSONTyped(json, false); -} -function LdapWriteStaticRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'dn': json['dn'] == null ? undefined : json['dn'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'skipImportRotation': json['skip_import_rotation'] == null ? undefined : json['skip_import_rotation'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} -function LdapWriteStaticRoleRequestToJSON(json) { - return LdapWriteStaticRoleRequestToJSONTyped(json, false); -} -function LdapWriteStaticRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'dn': value['dn'], - 'rotation_period': value['rotationPeriod'], - 'skip_import_rotation': value['skipImportRotation'], - 'username': value['username'], - }; -} diff --git a/ui/api-client/dist/models/LdapWriteUserRequest.d.ts b/ui/api-client/dist/models/LdapWriteUserRequest.d.ts deleted file mode 100644 index 171b272f02..0000000000 --- a/ui/api-client/dist/models/LdapWriteUserRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LdapWriteUserRequest - */ -export interface LdapWriteUserRequest { - /** - * Comma-separated list of additional groups associated with the user. - * @type {Array} - * @memberof LdapWriteUserRequest - */ - groups?: Array; - /** - * Comma-separated list of policies associated with the user. - * @type {Array} - * @memberof LdapWriteUserRequest - */ - policies?: Array; -} -/** - * Check if a given object implements the LdapWriteUserRequest interface. - */ -export declare function instanceOfLdapWriteUserRequest(value: object): value is LdapWriteUserRequest; -export declare function LdapWriteUserRequestFromJSON(json: any): LdapWriteUserRequest; -export declare function LdapWriteUserRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapWriteUserRequest; -export declare function LdapWriteUserRequestToJSON(json: any): LdapWriteUserRequest; -export declare function LdapWriteUserRequestToJSONTyped(value?: LdapWriteUserRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LdapWriteUserRequest.js b/ui/api-client/dist/models/LdapWriteUserRequest.js deleted file mode 100644 index b1b1f8cee0..0000000000 --- a/ui/api-client/dist/models/LdapWriteUserRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLdapWriteUserRequest = instanceOfLdapWriteUserRequest; -exports.LdapWriteUserRequestFromJSON = LdapWriteUserRequestFromJSON; -exports.LdapWriteUserRequestFromJSONTyped = LdapWriteUserRequestFromJSONTyped; -exports.LdapWriteUserRequestToJSON = LdapWriteUserRequestToJSON; -exports.LdapWriteUserRequestToJSONTyped = LdapWriteUserRequestToJSONTyped; -/** - * Check if a given object implements the LdapWriteUserRequest interface. - */ -function instanceOfLdapWriteUserRequest(value) { - return true; -} -function LdapWriteUserRequestFromJSON(json) { - return LdapWriteUserRequestFromJSONTyped(json, false); -} -function LdapWriteUserRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'groups': json['groups'] == null ? undefined : json['groups'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -function LdapWriteUserRequestToJSON(json) { - return LdapWriteUserRequestToJSONTyped(json, false); -} -function LdapWriteUserRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'groups': value['groups'], - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/models/LeaderStatusResponse.d.ts b/ui/api-client/dist/models/LeaderStatusResponse.d.ts deleted file mode 100644 index 4bbd0cca33..0000000000 --- a/ui/api-client/dist/models/LeaderStatusResponse.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeaderStatusResponse - */ -export interface LeaderStatusResponse { - /** - * - * @type {Date} - * @memberof LeaderStatusResponse - */ - activeTime?: Date; - /** - * - * @type {boolean} - * @memberof LeaderStatusResponse - */ - haEnabled?: boolean; - /** - * - * @type {boolean} - * @memberof LeaderStatusResponse - */ - isSelf?: boolean; - /** - * - * @type {number} - * @memberof LeaderStatusResponse - */ - lastWal?: number; - /** - * - * @type {string} - * @memberof LeaderStatusResponse - */ - leaderAddress?: string; - /** - * - * @type {string} - * @memberof LeaderStatusResponse - */ - leaderClusterAddress?: string; - /** - * - * @type {boolean} - * @memberof LeaderStatusResponse - */ - performanceStandby?: boolean; - /** - * - * @type {number} - * @memberof LeaderStatusResponse - */ - performanceStandbyLastRemoteWal?: number; - /** - * - * @type {number} - * @memberof LeaderStatusResponse - */ - raftAppliedIndex?: number; - /** - * - * @type {number} - * @memberof LeaderStatusResponse - */ - raftCommittedIndex?: number; -} -/** - * Check if a given object implements the LeaderStatusResponse interface. - */ -export declare function instanceOfLeaderStatusResponse(value: object): value is LeaderStatusResponse; -export declare function LeaderStatusResponseFromJSON(json: any): LeaderStatusResponse; -export declare function LeaderStatusResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeaderStatusResponse; -export declare function LeaderStatusResponseToJSON(json: any): LeaderStatusResponse; -export declare function LeaderStatusResponseToJSONTyped(value?: LeaderStatusResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LeaderStatusResponse.js b/ui/api-client/dist/models/LeaderStatusResponse.js deleted file mode 100644 index 802ce46af4..0000000000 --- a/ui/api-client/dist/models/LeaderStatusResponse.js +++ /dev/null @@ -1,66 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLeaderStatusResponse = instanceOfLeaderStatusResponse; -exports.LeaderStatusResponseFromJSON = LeaderStatusResponseFromJSON; -exports.LeaderStatusResponseFromJSONTyped = LeaderStatusResponseFromJSONTyped; -exports.LeaderStatusResponseToJSON = LeaderStatusResponseToJSON; -exports.LeaderStatusResponseToJSONTyped = LeaderStatusResponseToJSONTyped; -/** - * Check if a given object implements the LeaderStatusResponse interface. - */ -function instanceOfLeaderStatusResponse(value) { - return true; -} -function LeaderStatusResponseFromJSON(json) { - return LeaderStatusResponseFromJSONTyped(json, false); -} -function LeaderStatusResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'activeTime': json['active_time'] == null ? undefined : (new Date(json['active_time'])), - 'haEnabled': json['ha_enabled'] == null ? undefined : json['ha_enabled'], - 'isSelf': json['is_self'] == null ? undefined : json['is_self'], - 'lastWal': json['last_wal'] == null ? undefined : json['last_wal'], - 'leaderAddress': json['leader_address'] == null ? undefined : json['leader_address'], - 'leaderClusterAddress': json['leader_cluster_address'] == null ? undefined : json['leader_cluster_address'], - 'performanceStandby': json['performance_standby'] == null ? undefined : json['performance_standby'], - 'performanceStandbyLastRemoteWal': json['performance_standby_last_remote_wal'] == null ? undefined : json['performance_standby_last_remote_wal'], - 'raftAppliedIndex': json['raft_applied_index'] == null ? undefined : json['raft_applied_index'], - 'raftCommittedIndex': json['raft_committed_index'] == null ? undefined : json['raft_committed_index'], - }; -} -function LeaderStatusResponseToJSON(json) { - return LeaderStatusResponseToJSONTyped(json, false); -} -function LeaderStatusResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'active_time': value['activeTime'] == null ? undefined : ((value['activeTime']).toISOString()), - 'ha_enabled': value['haEnabled'], - 'is_self': value['isSelf'], - 'last_wal': value['lastWal'], - 'leader_address': value['leaderAddress'], - 'leader_cluster_address': value['leaderClusterAddress'], - 'performance_standby': value['performanceStandby'], - 'performance_standby_last_remote_wal': value['performanceStandbyLastRemoteWal'], - 'raft_applied_index': value['raftAppliedIndex'], - 'raft_committed_index': value['raftCommittedIndex'], - }; -} diff --git a/ui/api-client/dist/models/LeasesCountResponse.d.ts b/ui/api-client/dist/models/LeasesCountResponse.d.ts deleted file mode 100644 index db7d47e695..0000000000 --- a/ui/api-client/dist/models/LeasesCountResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesCountResponse - */ -export interface LeasesCountResponse { - /** - * Number of matching leases per mount - * @type {number} - * @memberof LeasesCountResponse - */ - counts?: number; - /** - * Number of matching leases - * @type {number} - * @memberof LeasesCountResponse - */ - leaseCount?: number; -} -/** - * Check if a given object implements the LeasesCountResponse interface. - */ -export declare function instanceOfLeasesCountResponse(value: object): value is LeasesCountResponse; -export declare function LeasesCountResponseFromJSON(json: any): LeasesCountResponse; -export declare function LeasesCountResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesCountResponse; -export declare function LeasesCountResponseToJSON(json: any): LeasesCountResponse; -export declare function LeasesCountResponseToJSONTyped(value?: LeasesCountResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LeasesCountResponse.js b/ui/api-client/dist/models/LeasesCountResponse.js deleted file mode 100644 index 09e6e7a45e..0000000000 --- a/ui/api-client/dist/models/LeasesCountResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLeasesCountResponse = instanceOfLeasesCountResponse; -exports.LeasesCountResponseFromJSON = LeasesCountResponseFromJSON; -exports.LeasesCountResponseFromJSONTyped = LeasesCountResponseFromJSONTyped; -exports.LeasesCountResponseToJSON = LeasesCountResponseToJSON; -exports.LeasesCountResponseToJSONTyped = LeasesCountResponseToJSONTyped; -/** - * Check if a given object implements the LeasesCountResponse interface. - */ -function instanceOfLeasesCountResponse(value) { - return true; -} -function LeasesCountResponseFromJSON(json) { - return LeasesCountResponseFromJSONTyped(json, false); -} -function LeasesCountResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'counts': json['counts'] == null ? undefined : json['counts'], - 'leaseCount': json['lease_count'] == null ? undefined : json['lease_count'], - }; -} -function LeasesCountResponseToJSON(json) { - return LeasesCountResponseToJSONTyped(json, false); -} -function LeasesCountResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'counts': value['counts'], - 'lease_count': value['leaseCount'], - }; -} diff --git a/ui/api-client/dist/models/LeasesListResponse.d.ts b/ui/api-client/dist/models/LeasesListResponse.d.ts deleted file mode 100644 index f343714067..0000000000 --- a/ui/api-client/dist/models/LeasesListResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesListResponse - */ -export interface LeasesListResponse { - /** - * Number of matching leases per mount - * @type {number} - * @memberof LeasesListResponse - */ - counts?: number; - /** - * Number of matching leases - * @type {number} - * @memberof LeasesListResponse - */ - leaseCount?: number; -} -/** - * Check if a given object implements the LeasesListResponse interface. - */ -export declare function instanceOfLeasesListResponse(value: object): value is LeasesListResponse; -export declare function LeasesListResponseFromJSON(json: any): LeasesListResponse; -export declare function LeasesListResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesListResponse; -export declare function LeasesListResponseToJSON(json: any): LeasesListResponse; -export declare function LeasesListResponseToJSONTyped(value?: LeasesListResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LeasesListResponse.js b/ui/api-client/dist/models/LeasesListResponse.js deleted file mode 100644 index b83936d8bc..0000000000 --- a/ui/api-client/dist/models/LeasesListResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLeasesListResponse = instanceOfLeasesListResponse; -exports.LeasesListResponseFromJSON = LeasesListResponseFromJSON; -exports.LeasesListResponseFromJSONTyped = LeasesListResponseFromJSONTyped; -exports.LeasesListResponseToJSON = LeasesListResponseToJSON; -exports.LeasesListResponseToJSONTyped = LeasesListResponseToJSONTyped; -/** - * Check if a given object implements the LeasesListResponse interface. - */ -function instanceOfLeasesListResponse(value) { - return true; -} -function LeasesListResponseFromJSON(json) { - return LeasesListResponseFromJSONTyped(json, false); -} -function LeasesListResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'counts': json['counts'] == null ? undefined : json['counts'], - 'leaseCount': json['lease_count'] == null ? undefined : json['lease_count'], - }; -} -function LeasesListResponseToJSON(json) { - return LeasesListResponseToJSONTyped(json, false); -} -function LeasesListResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'counts': value['counts'], - 'lease_count': value['leaseCount'], - }; -} diff --git a/ui/api-client/dist/models/LeasesLookUpResponse.d.ts b/ui/api-client/dist/models/LeasesLookUpResponse.d.ts deleted file mode 100644 index 015dfc9894..0000000000 --- a/ui/api-client/dist/models/LeasesLookUpResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesLookUpResponse - */ -export interface LeasesLookUpResponse { - /** - * A list of lease ids - * @type {Array} - * @memberof LeasesLookUpResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the LeasesLookUpResponse interface. - */ -export declare function instanceOfLeasesLookUpResponse(value: object): value is LeasesLookUpResponse; -export declare function LeasesLookUpResponseFromJSON(json: any): LeasesLookUpResponse; -export declare function LeasesLookUpResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesLookUpResponse; -export declare function LeasesLookUpResponseToJSON(json: any): LeasesLookUpResponse; -export declare function LeasesLookUpResponseToJSONTyped(value?: LeasesLookUpResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LeasesLookUpResponse.js b/ui/api-client/dist/models/LeasesLookUpResponse.js deleted file mode 100644 index e94f97b4d5..0000000000 --- a/ui/api-client/dist/models/LeasesLookUpResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLeasesLookUpResponse = instanceOfLeasesLookUpResponse; -exports.LeasesLookUpResponseFromJSON = LeasesLookUpResponseFromJSON; -exports.LeasesLookUpResponseFromJSONTyped = LeasesLookUpResponseFromJSONTyped; -exports.LeasesLookUpResponseToJSON = LeasesLookUpResponseToJSON; -exports.LeasesLookUpResponseToJSONTyped = LeasesLookUpResponseToJSONTyped; -/** - * Check if a given object implements the LeasesLookUpResponse interface. - */ -function instanceOfLeasesLookUpResponse(value) { - return true; -} -function LeasesLookUpResponseFromJSON(json) { - return LeasesLookUpResponseFromJSONTyped(json, false); -} -function LeasesLookUpResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -function LeasesLookUpResponseToJSON(json) { - return LeasesLookUpResponseToJSONTyped(json, false); -} -function LeasesLookUpResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/models/LeasesReadLeaseRequest.d.ts b/ui/api-client/dist/models/LeasesReadLeaseRequest.d.ts deleted file mode 100644 index 53f0c90303..0000000000 --- a/ui/api-client/dist/models/LeasesReadLeaseRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesReadLeaseRequest - */ -export interface LeasesReadLeaseRequest { - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesReadLeaseRequest - */ - leaseId?: string; -} -/** - * Check if a given object implements the LeasesReadLeaseRequest interface. - */ -export declare function instanceOfLeasesReadLeaseRequest(value: object): value is LeasesReadLeaseRequest; -export declare function LeasesReadLeaseRequestFromJSON(json: any): LeasesReadLeaseRequest; -export declare function LeasesReadLeaseRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesReadLeaseRequest; -export declare function LeasesReadLeaseRequestToJSON(json: any): LeasesReadLeaseRequest; -export declare function LeasesReadLeaseRequestToJSONTyped(value?: LeasesReadLeaseRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LeasesReadLeaseRequest.js b/ui/api-client/dist/models/LeasesReadLeaseRequest.js deleted file mode 100644 index 19259f3655..0000000000 --- a/ui/api-client/dist/models/LeasesReadLeaseRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLeasesReadLeaseRequest = instanceOfLeasesReadLeaseRequest; -exports.LeasesReadLeaseRequestFromJSON = LeasesReadLeaseRequestFromJSON; -exports.LeasesReadLeaseRequestFromJSONTyped = LeasesReadLeaseRequestFromJSONTyped; -exports.LeasesReadLeaseRequestToJSON = LeasesReadLeaseRequestToJSON; -exports.LeasesReadLeaseRequestToJSONTyped = LeasesReadLeaseRequestToJSONTyped; -/** - * Check if a given object implements the LeasesReadLeaseRequest interface. - */ -function instanceOfLeasesReadLeaseRequest(value) { - return true; -} -function LeasesReadLeaseRequestFromJSON(json) { - return LeasesReadLeaseRequestFromJSONTyped(json, false); -} -function LeasesReadLeaseRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - }; -} -function LeasesReadLeaseRequestToJSON(json) { - return LeasesReadLeaseRequestToJSONTyped(json, false); -} -function LeasesReadLeaseRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'lease_id': value['leaseId'], - }; -} diff --git a/ui/api-client/dist/models/LeasesReadLeaseResponse.d.ts b/ui/api-client/dist/models/LeasesReadLeaseResponse.d.ts deleted file mode 100644 index 883c1b0b01..0000000000 --- a/ui/api-client/dist/models/LeasesReadLeaseResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesReadLeaseResponse - */ -export interface LeasesReadLeaseResponse { - /** - * Optional lease expiry time - * @type {Date} - * @memberof LeasesReadLeaseResponse - */ - expireTime?: Date; - /** - * Lease id - * @type {string} - * @memberof LeasesReadLeaseResponse - */ - id?: string; - /** - * Timestamp for the lease's issue time - * @type {Date} - * @memberof LeasesReadLeaseResponse - */ - issueTime?: Date; - /** - * Optional Timestamp of the last time the lease was renewed - * @type {Date} - * @memberof LeasesReadLeaseResponse - */ - lastRenewal?: Date; - /** - * True if the lease is able to be renewed - * @type {boolean} - * @memberof LeasesReadLeaseResponse - */ - renewable?: boolean; - /** - * Time to Live set for the lease, returns 0 if unset - * @type {number} - * @memberof LeasesReadLeaseResponse - */ - ttl?: number; -} -/** - * Check if a given object implements the LeasesReadLeaseResponse interface. - */ -export declare function instanceOfLeasesReadLeaseResponse(value: object): value is LeasesReadLeaseResponse; -export declare function LeasesReadLeaseResponseFromJSON(json: any): LeasesReadLeaseResponse; -export declare function LeasesReadLeaseResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesReadLeaseResponse; -export declare function LeasesReadLeaseResponseToJSON(json: any): LeasesReadLeaseResponse; -export declare function LeasesReadLeaseResponseToJSONTyped(value?: LeasesReadLeaseResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LeasesReadLeaseResponse.js b/ui/api-client/dist/models/LeasesReadLeaseResponse.js deleted file mode 100644 index 9ead62a059..0000000000 --- a/ui/api-client/dist/models/LeasesReadLeaseResponse.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLeasesReadLeaseResponse = instanceOfLeasesReadLeaseResponse; -exports.LeasesReadLeaseResponseFromJSON = LeasesReadLeaseResponseFromJSON; -exports.LeasesReadLeaseResponseFromJSONTyped = LeasesReadLeaseResponseFromJSONTyped; -exports.LeasesReadLeaseResponseToJSON = LeasesReadLeaseResponseToJSON; -exports.LeasesReadLeaseResponseToJSONTyped = LeasesReadLeaseResponseToJSONTyped; -/** - * Check if a given object implements the LeasesReadLeaseResponse interface. - */ -function instanceOfLeasesReadLeaseResponse(value) { - return true; -} -function LeasesReadLeaseResponseFromJSON(json) { - return LeasesReadLeaseResponseFromJSONTyped(json, false); -} -function LeasesReadLeaseResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'expireTime': json['expire_time'] == null ? undefined : (new Date(json['expire_time'])), - 'id': json['id'] == null ? undefined : json['id'], - 'issueTime': json['issue_time'] == null ? undefined : (new Date(json['issue_time'])), - 'lastRenewal': json['last_renewal'] == null ? undefined : (new Date(json['last_renewal'])), - 'renewable': json['renewable'] == null ? undefined : json['renewable'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function LeasesReadLeaseResponseToJSON(json) { - return LeasesReadLeaseResponseToJSONTyped(json, false); -} -function LeasesReadLeaseResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'expire_time': value['expireTime'] == null ? undefined : ((value['expireTime']).toISOString()), - 'id': value['id'], - 'issue_time': value['issueTime'] == null ? undefined : ((value['issueTime']).toISOString()), - 'last_renewal': value['lastRenewal'] == null ? undefined : ((value['lastRenewal']).toISOString()), - 'renewable': value['renewable'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/LeasesRenewLease2Request.d.ts b/ui/api-client/dist/models/LeasesRenewLease2Request.d.ts deleted file mode 100644 index 7b5abb4a31..0000000000 --- a/ui/api-client/dist/models/LeasesRenewLease2Request.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesRenewLease2Request - */ -export interface LeasesRenewLease2Request { - /** - * The desired increment in seconds to the lease - * @type {string} - * @memberof LeasesRenewLease2Request - */ - increment?: string; - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRenewLease2Request - */ - leaseId?: string; -} -/** - * Check if a given object implements the LeasesRenewLease2Request interface. - */ -export declare function instanceOfLeasesRenewLease2Request(value: object): value is LeasesRenewLease2Request; -export declare function LeasesRenewLease2RequestFromJSON(json: any): LeasesRenewLease2Request; -export declare function LeasesRenewLease2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRenewLease2Request; -export declare function LeasesRenewLease2RequestToJSON(json: any): LeasesRenewLease2Request; -export declare function LeasesRenewLease2RequestToJSONTyped(value?: LeasesRenewLease2Request | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LeasesRenewLease2Request.js b/ui/api-client/dist/models/LeasesRenewLease2Request.js deleted file mode 100644 index 868766102a..0000000000 --- a/ui/api-client/dist/models/LeasesRenewLease2Request.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLeasesRenewLease2Request = instanceOfLeasesRenewLease2Request; -exports.LeasesRenewLease2RequestFromJSON = LeasesRenewLease2RequestFromJSON; -exports.LeasesRenewLease2RequestFromJSONTyped = LeasesRenewLease2RequestFromJSONTyped; -exports.LeasesRenewLease2RequestToJSON = LeasesRenewLease2RequestToJSON; -exports.LeasesRenewLease2RequestToJSONTyped = LeasesRenewLease2RequestToJSONTyped; -/** - * Check if a given object implements the LeasesRenewLease2Request interface. - */ -function instanceOfLeasesRenewLease2Request(value) { - return true; -} -function LeasesRenewLease2RequestFromJSON(json) { - return LeasesRenewLease2RequestFromJSONTyped(json, false); -} -function LeasesRenewLease2RequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'increment': json['increment'] == null ? undefined : json['increment'], - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - }; -} -function LeasesRenewLease2RequestToJSON(json) { - return LeasesRenewLease2RequestToJSONTyped(json, false); -} -function LeasesRenewLease2RequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'increment': value['increment'], - 'lease_id': value['leaseId'], - }; -} diff --git a/ui/api-client/dist/models/LeasesRenewLeaseRequest.d.ts b/ui/api-client/dist/models/LeasesRenewLeaseRequest.d.ts deleted file mode 100644 index 5feaacc8da..0000000000 --- a/ui/api-client/dist/models/LeasesRenewLeaseRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesRenewLeaseRequest - */ -export interface LeasesRenewLeaseRequest { - /** - * The desired increment in seconds to the lease - * @type {string} - * @memberof LeasesRenewLeaseRequest - */ - increment?: string; - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRenewLeaseRequest - */ - leaseId?: string; -} -/** - * Check if a given object implements the LeasesRenewLeaseRequest interface. - */ -export declare function instanceOfLeasesRenewLeaseRequest(value: object): value is LeasesRenewLeaseRequest; -export declare function LeasesRenewLeaseRequestFromJSON(json: any): LeasesRenewLeaseRequest; -export declare function LeasesRenewLeaseRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRenewLeaseRequest; -export declare function LeasesRenewLeaseRequestToJSON(json: any): LeasesRenewLeaseRequest; -export declare function LeasesRenewLeaseRequestToJSONTyped(value?: LeasesRenewLeaseRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LeasesRenewLeaseRequest.js b/ui/api-client/dist/models/LeasesRenewLeaseRequest.js deleted file mode 100644 index 8bf18089c4..0000000000 --- a/ui/api-client/dist/models/LeasesRenewLeaseRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLeasesRenewLeaseRequest = instanceOfLeasesRenewLeaseRequest; -exports.LeasesRenewLeaseRequestFromJSON = LeasesRenewLeaseRequestFromJSON; -exports.LeasesRenewLeaseRequestFromJSONTyped = LeasesRenewLeaseRequestFromJSONTyped; -exports.LeasesRenewLeaseRequestToJSON = LeasesRenewLeaseRequestToJSON; -exports.LeasesRenewLeaseRequestToJSONTyped = LeasesRenewLeaseRequestToJSONTyped; -/** - * Check if a given object implements the LeasesRenewLeaseRequest interface. - */ -function instanceOfLeasesRenewLeaseRequest(value) { - return true; -} -function LeasesRenewLeaseRequestFromJSON(json) { - return LeasesRenewLeaseRequestFromJSONTyped(json, false); -} -function LeasesRenewLeaseRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'increment': json['increment'] == null ? undefined : json['increment'], - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - }; -} -function LeasesRenewLeaseRequestToJSON(json) { - return LeasesRenewLeaseRequestToJSONTyped(json, false); -} -function LeasesRenewLeaseRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'increment': value['increment'], - 'lease_id': value['leaseId'], - }; -} diff --git a/ui/api-client/dist/models/LeasesRenewLeaseWithId2Request.d.ts b/ui/api-client/dist/models/LeasesRenewLeaseWithId2Request.d.ts deleted file mode 100644 index 46230efdb0..0000000000 --- a/ui/api-client/dist/models/LeasesRenewLeaseWithId2Request.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesRenewLeaseWithId2Request - */ -export interface LeasesRenewLeaseWithId2Request { - /** - * The desired increment in seconds to the lease - * @type {string} - * @memberof LeasesRenewLeaseWithId2Request - */ - increment?: string; - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRenewLeaseWithId2Request - */ - leaseId?: string; -} -/** - * Check if a given object implements the LeasesRenewLeaseWithId2Request interface. - */ -export declare function instanceOfLeasesRenewLeaseWithId2Request(value: object): value is LeasesRenewLeaseWithId2Request; -export declare function LeasesRenewLeaseWithId2RequestFromJSON(json: any): LeasesRenewLeaseWithId2Request; -export declare function LeasesRenewLeaseWithId2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRenewLeaseWithId2Request; -export declare function LeasesRenewLeaseWithId2RequestToJSON(json: any): LeasesRenewLeaseWithId2Request; -export declare function LeasesRenewLeaseWithId2RequestToJSONTyped(value?: LeasesRenewLeaseWithId2Request | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LeasesRenewLeaseWithId2Request.js b/ui/api-client/dist/models/LeasesRenewLeaseWithId2Request.js deleted file mode 100644 index 893e93f14b..0000000000 --- a/ui/api-client/dist/models/LeasesRenewLeaseWithId2Request.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLeasesRenewLeaseWithId2Request = instanceOfLeasesRenewLeaseWithId2Request; -exports.LeasesRenewLeaseWithId2RequestFromJSON = LeasesRenewLeaseWithId2RequestFromJSON; -exports.LeasesRenewLeaseWithId2RequestFromJSONTyped = LeasesRenewLeaseWithId2RequestFromJSONTyped; -exports.LeasesRenewLeaseWithId2RequestToJSON = LeasesRenewLeaseWithId2RequestToJSON; -exports.LeasesRenewLeaseWithId2RequestToJSONTyped = LeasesRenewLeaseWithId2RequestToJSONTyped; -/** - * Check if a given object implements the LeasesRenewLeaseWithId2Request interface. - */ -function instanceOfLeasesRenewLeaseWithId2Request(value) { - return true; -} -function LeasesRenewLeaseWithId2RequestFromJSON(json) { - return LeasesRenewLeaseWithId2RequestFromJSONTyped(json, false); -} -function LeasesRenewLeaseWithId2RequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'increment': json['increment'] == null ? undefined : json['increment'], - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - }; -} -function LeasesRenewLeaseWithId2RequestToJSON(json) { - return LeasesRenewLeaseWithId2RequestToJSONTyped(json, false); -} -function LeasesRenewLeaseWithId2RequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'increment': value['increment'], - 'lease_id': value['leaseId'], - }; -} diff --git a/ui/api-client/dist/models/LeasesRenewLeaseWithIdRequest.d.ts b/ui/api-client/dist/models/LeasesRenewLeaseWithIdRequest.d.ts deleted file mode 100644 index 5d1aa9ee7b..0000000000 --- a/ui/api-client/dist/models/LeasesRenewLeaseWithIdRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesRenewLeaseWithIdRequest - */ -export interface LeasesRenewLeaseWithIdRequest { - /** - * The desired increment in seconds to the lease - * @type {string} - * @memberof LeasesRenewLeaseWithIdRequest - */ - increment?: string; - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRenewLeaseWithIdRequest - */ - leaseId?: string; -} -/** - * Check if a given object implements the LeasesRenewLeaseWithIdRequest interface. - */ -export declare function instanceOfLeasesRenewLeaseWithIdRequest(value: object): value is LeasesRenewLeaseWithIdRequest; -export declare function LeasesRenewLeaseWithIdRequestFromJSON(json: any): LeasesRenewLeaseWithIdRequest; -export declare function LeasesRenewLeaseWithIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRenewLeaseWithIdRequest; -export declare function LeasesRenewLeaseWithIdRequestToJSON(json: any): LeasesRenewLeaseWithIdRequest; -export declare function LeasesRenewLeaseWithIdRequestToJSONTyped(value?: LeasesRenewLeaseWithIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LeasesRenewLeaseWithIdRequest.js b/ui/api-client/dist/models/LeasesRenewLeaseWithIdRequest.js deleted file mode 100644 index 8147bde6c6..0000000000 --- a/ui/api-client/dist/models/LeasesRenewLeaseWithIdRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLeasesRenewLeaseWithIdRequest = instanceOfLeasesRenewLeaseWithIdRequest; -exports.LeasesRenewLeaseWithIdRequestFromJSON = LeasesRenewLeaseWithIdRequestFromJSON; -exports.LeasesRenewLeaseWithIdRequestFromJSONTyped = LeasesRenewLeaseWithIdRequestFromJSONTyped; -exports.LeasesRenewLeaseWithIdRequestToJSON = LeasesRenewLeaseWithIdRequestToJSON; -exports.LeasesRenewLeaseWithIdRequestToJSONTyped = LeasesRenewLeaseWithIdRequestToJSONTyped; -/** - * Check if a given object implements the LeasesRenewLeaseWithIdRequest interface. - */ -function instanceOfLeasesRenewLeaseWithIdRequest(value) { - return true; -} -function LeasesRenewLeaseWithIdRequestFromJSON(json) { - return LeasesRenewLeaseWithIdRequestFromJSONTyped(json, false); -} -function LeasesRenewLeaseWithIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'increment': json['increment'] == null ? undefined : json['increment'], - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - }; -} -function LeasesRenewLeaseWithIdRequestToJSON(json) { - return LeasesRenewLeaseWithIdRequestToJSONTyped(json, false); -} -function LeasesRenewLeaseWithIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'increment': value['increment'], - 'lease_id': value['leaseId'], - }; -} diff --git a/ui/api-client/dist/models/LeasesRevokeLease2Request.d.ts b/ui/api-client/dist/models/LeasesRevokeLease2Request.d.ts deleted file mode 100644 index 633a3c461d..0000000000 --- a/ui/api-client/dist/models/LeasesRevokeLease2Request.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesRevokeLease2Request - */ -export interface LeasesRevokeLease2Request { - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRevokeLease2Request - */ - leaseId?: string; - /** - * Whether or not to perform the revocation synchronously - * @type {boolean} - * @memberof LeasesRevokeLease2Request - */ - sync?: boolean; -} -/** - * Check if a given object implements the LeasesRevokeLease2Request interface. - */ -export declare function instanceOfLeasesRevokeLease2Request(value: object): value is LeasesRevokeLease2Request; -export declare function LeasesRevokeLease2RequestFromJSON(json: any): LeasesRevokeLease2Request; -export declare function LeasesRevokeLease2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRevokeLease2Request; -export declare function LeasesRevokeLease2RequestToJSON(json: any): LeasesRevokeLease2Request; -export declare function LeasesRevokeLease2RequestToJSONTyped(value?: LeasesRevokeLease2Request | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LeasesRevokeLease2Request.js b/ui/api-client/dist/models/LeasesRevokeLease2Request.js deleted file mode 100644 index 715744e3cd..0000000000 --- a/ui/api-client/dist/models/LeasesRevokeLease2Request.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLeasesRevokeLease2Request = instanceOfLeasesRevokeLease2Request; -exports.LeasesRevokeLease2RequestFromJSON = LeasesRevokeLease2RequestFromJSON; -exports.LeasesRevokeLease2RequestFromJSONTyped = LeasesRevokeLease2RequestFromJSONTyped; -exports.LeasesRevokeLease2RequestToJSON = LeasesRevokeLease2RequestToJSON; -exports.LeasesRevokeLease2RequestToJSONTyped = LeasesRevokeLease2RequestToJSONTyped; -/** - * Check if a given object implements the LeasesRevokeLease2Request interface. - */ -function instanceOfLeasesRevokeLease2Request(value) { - return true; -} -function LeasesRevokeLease2RequestFromJSON(json) { - return LeasesRevokeLease2RequestFromJSONTyped(json, false); -} -function LeasesRevokeLease2RequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - 'sync': json['sync'] == null ? undefined : json['sync'], - }; -} -function LeasesRevokeLease2RequestToJSON(json) { - return LeasesRevokeLease2RequestToJSONTyped(json, false); -} -function LeasesRevokeLease2RequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'lease_id': value['leaseId'], - 'sync': value['sync'], - }; -} diff --git a/ui/api-client/dist/models/LeasesRevokeLeaseRequest.d.ts b/ui/api-client/dist/models/LeasesRevokeLeaseRequest.d.ts deleted file mode 100644 index 6db8b3ad27..0000000000 --- a/ui/api-client/dist/models/LeasesRevokeLeaseRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesRevokeLeaseRequest - */ -export interface LeasesRevokeLeaseRequest { - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRevokeLeaseRequest - */ - leaseId?: string; - /** - * Whether or not to perform the revocation synchronously - * @type {boolean} - * @memberof LeasesRevokeLeaseRequest - */ - sync?: boolean; -} -/** - * Check if a given object implements the LeasesRevokeLeaseRequest interface. - */ -export declare function instanceOfLeasesRevokeLeaseRequest(value: object): value is LeasesRevokeLeaseRequest; -export declare function LeasesRevokeLeaseRequestFromJSON(json: any): LeasesRevokeLeaseRequest; -export declare function LeasesRevokeLeaseRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRevokeLeaseRequest; -export declare function LeasesRevokeLeaseRequestToJSON(json: any): LeasesRevokeLeaseRequest; -export declare function LeasesRevokeLeaseRequestToJSONTyped(value?: LeasesRevokeLeaseRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LeasesRevokeLeaseRequest.js b/ui/api-client/dist/models/LeasesRevokeLeaseRequest.js deleted file mode 100644 index 876f04b0d6..0000000000 --- a/ui/api-client/dist/models/LeasesRevokeLeaseRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLeasesRevokeLeaseRequest = instanceOfLeasesRevokeLeaseRequest; -exports.LeasesRevokeLeaseRequestFromJSON = LeasesRevokeLeaseRequestFromJSON; -exports.LeasesRevokeLeaseRequestFromJSONTyped = LeasesRevokeLeaseRequestFromJSONTyped; -exports.LeasesRevokeLeaseRequestToJSON = LeasesRevokeLeaseRequestToJSON; -exports.LeasesRevokeLeaseRequestToJSONTyped = LeasesRevokeLeaseRequestToJSONTyped; -/** - * Check if a given object implements the LeasesRevokeLeaseRequest interface. - */ -function instanceOfLeasesRevokeLeaseRequest(value) { - return true; -} -function LeasesRevokeLeaseRequestFromJSON(json) { - return LeasesRevokeLeaseRequestFromJSONTyped(json, false); -} -function LeasesRevokeLeaseRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - 'sync': json['sync'] == null ? undefined : json['sync'], - }; -} -function LeasesRevokeLeaseRequestToJSON(json) { - return LeasesRevokeLeaseRequestToJSONTyped(json, false); -} -function LeasesRevokeLeaseRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'lease_id': value['leaseId'], - 'sync': value['sync'], - }; -} diff --git a/ui/api-client/dist/models/LeasesRevokeLeaseWithId2Request.d.ts b/ui/api-client/dist/models/LeasesRevokeLeaseWithId2Request.d.ts deleted file mode 100644 index 1560d9d4b4..0000000000 --- a/ui/api-client/dist/models/LeasesRevokeLeaseWithId2Request.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesRevokeLeaseWithId2Request - */ -export interface LeasesRevokeLeaseWithId2Request { - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRevokeLeaseWithId2Request - */ - leaseId?: string; - /** - * Whether or not to perform the revocation synchronously - * @type {boolean} - * @memberof LeasesRevokeLeaseWithId2Request - */ - sync?: boolean; -} -/** - * Check if a given object implements the LeasesRevokeLeaseWithId2Request interface. - */ -export declare function instanceOfLeasesRevokeLeaseWithId2Request(value: object): value is LeasesRevokeLeaseWithId2Request; -export declare function LeasesRevokeLeaseWithId2RequestFromJSON(json: any): LeasesRevokeLeaseWithId2Request; -export declare function LeasesRevokeLeaseWithId2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRevokeLeaseWithId2Request; -export declare function LeasesRevokeLeaseWithId2RequestToJSON(json: any): LeasesRevokeLeaseWithId2Request; -export declare function LeasesRevokeLeaseWithId2RequestToJSONTyped(value?: LeasesRevokeLeaseWithId2Request | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LeasesRevokeLeaseWithId2Request.js b/ui/api-client/dist/models/LeasesRevokeLeaseWithId2Request.js deleted file mode 100644 index 40c5e01996..0000000000 --- a/ui/api-client/dist/models/LeasesRevokeLeaseWithId2Request.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLeasesRevokeLeaseWithId2Request = instanceOfLeasesRevokeLeaseWithId2Request; -exports.LeasesRevokeLeaseWithId2RequestFromJSON = LeasesRevokeLeaseWithId2RequestFromJSON; -exports.LeasesRevokeLeaseWithId2RequestFromJSONTyped = LeasesRevokeLeaseWithId2RequestFromJSONTyped; -exports.LeasesRevokeLeaseWithId2RequestToJSON = LeasesRevokeLeaseWithId2RequestToJSON; -exports.LeasesRevokeLeaseWithId2RequestToJSONTyped = LeasesRevokeLeaseWithId2RequestToJSONTyped; -/** - * Check if a given object implements the LeasesRevokeLeaseWithId2Request interface. - */ -function instanceOfLeasesRevokeLeaseWithId2Request(value) { - return true; -} -function LeasesRevokeLeaseWithId2RequestFromJSON(json) { - return LeasesRevokeLeaseWithId2RequestFromJSONTyped(json, false); -} -function LeasesRevokeLeaseWithId2RequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - 'sync': json['sync'] == null ? undefined : json['sync'], - }; -} -function LeasesRevokeLeaseWithId2RequestToJSON(json) { - return LeasesRevokeLeaseWithId2RequestToJSONTyped(json, false); -} -function LeasesRevokeLeaseWithId2RequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'lease_id': value['leaseId'], - 'sync': value['sync'], - }; -} diff --git a/ui/api-client/dist/models/LeasesRevokeLeaseWithIdRequest.d.ts b/ui/api-client/dist/models/LeasesRevokeLeaseWithIdRequest.d.ts deleted file mode 100644 index 6dd5dd8278..0000000000 --- a/ui/api-client/dist/models/LeasesRevokeLeaseWithIdRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesRevokeLeaseWithIdRequest - */ -export interface LeasesRevokeLeaseWithIdRequest { - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRevokeLeaseWithIdRequest - */ - leaseId?: string; - /** - * Whether or not to perform the revocation synchronously - * @type {boolean} - * @memberof LeasesRevokeLeaseWithIdRequest - */ - sync?: boolean; -} -/** - * Check if a given object implements the LeasesRevokeLeaseWithIdRequest interface. - */ -export declare function instanceOfLeasesRevokeLeaseWithIdRequest(value: object): value is LeasesRevokeLeaseWithIdRequest; -export declare function LeasesRevokeLeaseWithIdRequestFromJSON(json: any): LeasesRevokeLeaseWithIdRequest; -export declare function LeasesRevokeLeaseWithIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRevokeLeaseWithIdRequest; -export declare function LeasesRevokeLeaseWithIdRequestToJSON(json: any): LeasesRevokeLeaseWithIdRequest; -export declare function LeasesRevokeLeaseWithIdRequestToJSONTyped(value?: LeasesRevokeLeaseWithIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LeasesRevokeLeaseWithIdRequest.js b/ui/api-client/dist/models/LeasesRevokeLeaseWithIdRequest.js deleted file mode 100644 index 5ceee62fbf..0000000000 --- a/ui/api-client/dist/models/LeasesRevokeLeaseWithIdRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLeasesRevokeLeaseWithIdRequest = instanceOfLeasesRevokeLeaseWithIdRequest; -exports.LeasesRevokeLeaseWithIdRequestFromJSON = LeasesRevokeLeaseWithIdRequestFromJSON; -exports.LeasesRevokeLeaseWithIdRequestFromJSONTyped = LeasesRevokeLeaseWithIdRequestFromJSONTyped; -exports.LeasesRevokeLeaseWithIdRequestToJSON = LeasesRevokeLeaseWithIdRequestToJSON; -exports.LeasesRevokeLeaseWithIdRequestToJSONTyped = LeasesRevokeLeaseWithIdRequestToJSONTyped; -/** - * Check if a given object implements the LeasesRevokeLeaseWithIdRequest interface. - */ -function instanceOfLeasesRevokeLeaseWithIdRequest(value) { - return true; -} -function LeasesRevokeLeaseWithIdRequestFromJSON(json) { - return LeasesRevokeLeaseWithIdRequestFromJSONTyped(json, false); -} -function LeasesRevokeLeaseWithIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - 'sync': json['sync'] == null ? undefined : json['sync'], - }; -} -function LeasesRevokeLeaseWithIdRequestToJSON(json) { - return LeasesRevokeLeaseWithIdRequestToJSONTyped(json, false); -} -function LeasesRevokeLeaseWithIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'lease_id': value['leaseId'], - 'sync': value['sync'], - }; -} diff --git a/ui/api-client/dist/models/LeasesRevokeLeaseWithPrefix2Request.d.ts b/ui/api-client/dist/models/LeasesRevokeLeaseWithPrefix2Request.d.ts deleted file mode 100644 index 6b8309aa9e..0000000000 --- a/ui/api-client/dist/models/LeasesRevokeLeaseWithPrefix2Request.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesRevokeLeaseWithPrefix2Request - */ -export interface LeasesRevokeLeaseWithPrefix2Request { - /** - * Whether or not to perform the revocation synchronously - * @type {boolean} - * @memberof LeasesRevokeLeaseWithPrefix2Request - */ - sync?: boolean; -} -/** - * Check if a given object implements the LeasesRevokeLeaseWithPrefix2Request interface. - */ -export declare function instanceOfLeasesRevokeLeaseWithPrefix2Request(value: object): value is LeasesRevokeLeaseWithPrefix2Request; -export declare function LeasesRevokeLeaseWithPrefix2RequestFromJSON(json: any): LeasesRevokeLeaseWithPrefix2Request; -export declare function LeasesRevokeLeaseWithPrefix2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRevokeLeaseWithPrefix2Request; -export declare function LeasesRevokeLeaseWithPrefix2RequestToJSON(json: any): LeasesRevokeLeaseWithPrefix2Request; -export declare function LeasesRevokeLeaseWithPrefix2RequestToJSONTyped(value?: LeasesRevokeLeaseWithPrefix2Request | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LeasesRevokeLeaseWithPrefix2Request.js b/ui/api-client/dist/models/LeasesRevokeLeaseWithPrefix2Request.js deleted file mode 100644 index 6e1854ad3e..0000000000 --- a/ui/api-client/dist/models/LeasesRevokeLeaseWithPrefix2Request.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLeasesRevokeLeaseWithPrefix2Request = instanceOfLeasesRevokeLeaseWithPrefix2Request; -exports.LeasesRevokeLeaseWithPrefix2RequestFromJSON = LeasesRevokeLeaseWithPrefix2RequestFromJSON; -exports.LeasesRevokeLeaseWithPrefix2RequestFromJSONTyped = LeasesRevokeLeaseWithPrefix2RequestFromJSONTyped; -exports.LeasesRevokeLeaseWithPrefix2RequestToJSON = LeasesRevokeLeaseWithPrefix2RequestToJSON; -exports.LeasesRevokeLeaseWithPrefix2RequestToJSONTyped = LeasesRevokeLeaseWithPrefix2RequestToJSONTyped; -/** - * Check if a given object implements the LeasesRevokeLeaseWithPrefix2Request interface. - */ -function instanceOfLeasesRevokeLeaseWithPrefix2Request(value) { - return true; -} -function LeasesRevokeLeaseWithPrefix2RequestFromJSON(json) { - return LeasesRevokeLeaseWithPrefix2RequestFromJSONTyped(json, false); -} -function LeasesRevokeLeaseWithPrefix2RequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'sync': json['sync'] == null ? undefined : json['sync'], - }; -} -function LeasesRevokeLeaseWithPrefix2RequestToJSON(json) { - return LeasesRevokeLeaseWithPrefix2RequestToJSONTyped(json, false); -} -function LeasesRevokeLeaseWithPrefix2RequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'sync': value['sync'], - }; -} diff --git a/ui/api-client/dist/models/LeasesRevokeLeaseWithPrefixRequest.d.ts b/ui/api-client/dist/models/LeasesRevokeLeaseWithPrefixRequest.d.ts deleted file mode 100644 index fc330f152a..0000000000 --- a/ui/api-client/dist/models/LeasesRevokeLeaseWithPrefixRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LeasesRevokeLeaseWithPrefixRequest - */ -export interface LeasesRevokeLeaseWithPrefixRequest { - /** - * Whether or not to perform the revocation synchronously - * @type {boolean} - * @memberof LeasesRevokeLeaseWithPrefixRequest - */ - sync?: boolean; -} -/** - * Check if a given object implements the LeasesRevokeLeaseWithPrefixRequest interface. - */ -export declare function instanceOfLeasesRevokeLeaseWithPrefixRequest(value: object): value is LeasesRevokeLeaseWithPrefixRequest; -export declare function LeasesRevokeLeaseWithPrefixRequestFromJSON(json: any): LeasesRevokeLeaseWithPrefixRequest; -export declare function LeasesRevokeLeaseWithPrefixRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRevokeLeaseWithPrefixRequest; -export declare function LeasesRevokeLeaseWithPrefixRequestToJSON(json: any): LeasesRevokeLeaseWithPrefixRequest; -export declare function LeasesRevokeLeaseWithPrefixRequestToJSONTyped(value?: LeasesRevokeLeaseWithPrefixRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LeasesRevokeLeaseWithPrefixRequest.js b/ui/api-client/dist/models/LeasesRevokeLeaseWithPrefixRequest.js deleted file mode 100644 index e9c9d70e3e..0000000000 --- a/ui/api-client/dist/models/LeasesRevokeLeaseWithPrefixRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLeasesRevokeLeaseWithPrefixRequest = instanceOfLeasesRevokeLeaseWithPrefixRequest; -exports.LeasesRevokeLeaseWithPrefixRequestFromJSON = LeasesRevokeLeaseWithPrefixRequestFromJSON; -exports.LeasesRevokeLeaseWithPrefixRequestFromJSONTyped = LeasesRevokeLeaseWithPrefixRequestFromJSONTyped; -exports.LeasesRevokeLeaseWithPrefixRequestToJSON = LeasesRevokeLeaseWithPrefixRequestToJSON; -exports.LeasesRevokeLeaseWithPrefixRequestToJSONTyped = LeasesRevokeLeaseWithPrefixRequestToJSONTyped; -/** - * Check if a given object implements the LeasesRevokeLeaseWithPrefixRequest interface. - */ -function instanceOfLeasesRevokeLeaseWithPrefixRequest(value) { - return true; -} -function LeasesRevokeLeaseWithPrefixRequestFromJSON(json) { - return LeasesRevokeLeaseWithPrefixRequestFromJSONTyped(json, false); -} -function LeasesRevokeLeaseWithPrefixRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'sync': json['sync'] == null ? undefined : json['sync'], - }; -} -function LeasesRevokeLeaseWithPrefixRequestToJSON(json) { - return LeasesRevokeLeaseWithPrefixRequestToJSONTyped(json, false); -} -function LeasesRevokeLeaseWithPrefixRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'sync': value['sync'], - }; -} diff --git a/ui/api-client/dist/models/LoggersUpdateVerbosityLevelForRequest.d.ts b/ui/api-client/dist/models/LoggersUpdateVerbosityLevelForRequest.d.ts deleted file mode 100644 index 02a7936128..0000000000 --- a/ui/api-client/dist/models/LoggersUpdateVerbosityLevelForRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LoggersUpdateVerbosityLevelForRequest - */ -export interface LoggersUpdateVerbosityLevelForRequest { - /** - * Log verbosity level. Supported values (in order of detail) are "trace", "debug", "info", "warn", and "error". - * @type {string} - * @memberof LoggersUpdateVerbosityLevelForRequest - */ - level?: string; -} -/** - * Check if a given object implements the LoggersUpdateVerbosityLevelForRequest interface. - */ -export declare function instanceOfLoggersUpdateVerbosityLevelForRequest(value: object): value is LoggersUpdateVerbosityLevelForRequest; -export declare function LoggersUpdateVerbosityLevelForRequestFromJSON(json: any): LoggersUpdateVerbosityLevelForRequest; -export declare function LoggersUpdateVerbosityLevelForRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LoggersUpdateVerbosityLevelForRequest; -export declare function LoggersUpdateVerbosityLevelForRequestToJSON(json: any): LoggersUpdateVerbosityLevelForRequest; -export declare function LoggersUpdateVerbosityLevelForRequestToJSONTyped(value?: LoggersUpdateVerbosityLevelForRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LoggersUpdateVerbosityLevelForRequest.js b/ui/api-client/dist/models/LoggersUpdateVerbosityLevelForRequest.js deleted file mode 100644 index da1152ad90..0000000000 --- a/ui/api-client/dist/models/LoggersUpdateVerbosityLevelForRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLoggersUpdateVerbosityLevelForRequest = instanceOfLoggersUpdateVerbosityLevelForRequest; -exports.LoggersUpdateVerbosityLevelForRequestFromJSON = LoggersUpdateVerbosityLevelForRequestFromJSON; -exports.LoggersUpdateVerbosityLevelForRequestFromJSONTyped = LoggersUpdateVerbosityLevelForRequestFromJSONTyped; -exports.LoggersUpdateVerbosityLevelForRequestToJSON = LoggersUpdateVerbosityLevelForRequestToJSON; -exports.LoggersUpdateVerbosityLevelForRequestToJSONTyped = LoggersUpdateVerbosityLevelForRequestToJSONTyped; -/** - * Check if a given object implements the LoggersUpdateVerbosityLevelForRequest interface. - */ -function instanceOfLoggersUpdateVerbosityLevelForRequest(value) { - return true; -} -function LoggersUpdateVerbosityLevelForRequestFromJSON(json) { - return LoggersUpdateVerbosityLevelForRequestFromJSONTyped(json, false); -} -function LoggersUpdateVerbosityLevelForRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'level': json['level'] == null ? undefined : json['level'], - }; -} -function LoggersUpdateVerbosityLevelForRequestToJSON(json) { - return LoggersUpdateVerbosityLevelForRequestToJSONTyped(json, false); -} -function LoggersUpdateVerbosityLevelForRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'level': value['level'], - }; -} diff --git a/ui/api-client/dist/models/LoggersUpdateVerbosityLevelRequest.d.ts b/ui/api-client/dist/models/LoggersUpdateVerbosityLevelRequest.d.ts deleted file mode 100644 index 02682c93b6..0000000000 --- a/ui/api-client/dist/models/LoggersUpdateVerbosityLevelRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface LoggersUpdateVerbosityLevelRequest - */ -export interface LoggersUpdateVerbosityLevelRequest { - /** - * Log verbosity level. Supported values (in order of detail) are "trace", "debug", "info", "warn", and "error". - * @type {string} - * @memberof LoggersUpdateVerbosityLevelRequest - */ - level?: string; -} -/** - * Check if a given object implements the LoggersUpdateVerbosityLevelRequest interface. - */ -export declare function instanceOfLoggersUpdateVerbosityLevelRequest(value: object): value is LoggersUpdateVerbosityLevelRequest; -export declare function LoggersUpdateVerbosityLevelRequestFromJSON(json: any): LoggersUpdateVerbosityLevelRequest; -export declare function LoggersUpdateVerbosityLevelRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LoggersUpdateVerbosityLevelRequest; -export declare function LoggersUpdateVerbosityLevelRequestToJSON(json: any): LoggersUpdateVerbosityLevelRequest; -export declare function LoggersUpdateVerbosityLevelRequestToJSONTyped(value?: LoggersUpdateVerbosityLevelRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/LoggersUpdateVerbosityLevelRequest.js b/ui/api-client/dist/models/LoggersUpdateVerbosityLevelRequest.js deleted file mode 100644 index f323dcfee3..0000000000 --- a/ui/api-client/dist/models/LoggersUpdateVerbosityLevelRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfLoggersUpdateVerbosityLevelRequest = instanceOfLoggersUpdateVerbosityLevelRequest; -exports.LoggersUpdateVerbosityLevelRequestFromJSON = LoggersUpdateVerbosityLevelRequestFromJSON; -exports.LoggersUpdateVerbosityLevelRequestFromJSONTyped = LoggersUpdateVerbosityLevelRequestFromJSONTyped; -exports.LoggersUpdateVerbosityLevelRequestToJSON = LoggersUpdateVerbosityLevelRequestToJSON; -exports.LoggersUpdateVerbosityLevelRequestToJSONTyped = LoggersUpdateVerbosityLevelRequestToJSONTyped; -/** - * Check if a given object implements the LoggersUpdateVerbosityLevelRequest interface. - */ -function instanceOfLoggersUpdateVerbosityLevelRequest(value) { - return true; -} -function LoggersUpdateVerbosityLevelRequestFromJSON(json) { - return LoggersUpdateVerbosityLevelRequestFromJSONTyped(json, false); -} -function LoggersUpdateVerbosityLevelRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'level': json['level'] == null ? undefined : json['level'], - }; -} -function LoggersUpdateVerbosityLevelRequestToJSON(json) { - return LoggersUpdateVerbosityLevelRequestToJSONTyped(json, false); -} -function LoggersUpdateVerbosityLevelRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'level': value['level'], - }; -} diff --git a/ui/api-client/dist/models/MfaAdminDestroyTotpSecretRequest.d.ts b/ui/api-client/dist/models/MfaAdminDestroyTotpSecretRequest.d.ts deleted file mode 100644 index 8d73d8883f..0000000000 --- a/ui/api-client/dist/models/MfaAdminDestroyTotpSecretRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaAdminDestroyTotpSecretRequest - */ -export interface MfaAdminDestroyTotpSecretRequest { - /** - * Identifier of the entity from which the MFA method secret needs to be removed. - * @type {string} - * @memberof MfaAdminDestroyTotpSecretRequest - */ - entityId: string; - /** - * The unique identifier for this MFA method. - * @type {string} - * @memberof MfaAdminDestroyTotpSecretRequest - */ - methodId: string; -} -/** - * Check if a given object implements the MfaAdminDestroyTotpSecretRequest interface. - */ -export declare function instanceOfMfaAdminDestroyTotpSecretRequest(value: object): value is MfaAdminDestroyTotpSecretRequest; -export declare function MfaAdminDestroyTotpSecretRequestFromJSON(json: any): MfaAdminDestroyTotpSecretRequest; -export declare function MfaAdminDestroyTotpSecretRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaAdminDestroyTotpSecretRequest; -export declare function MfaAdminDestroyTotpSecretRequestToJSON(json: any): MfaAdminDestroyTotpSecretRequest; -export declare function MfaAdminDestroyTotpSecretRequestToJSONTyped(value?: MfaAdminDestroyTotpSecretRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/MfaAdminDestroyTotpSecretRequest.js b/ui/api-client/dist/models/MfaAdminDestroyTotpSecretRequest.js deleted file mode 100644 index 9ea14c1c43..0000000000 --- a/ui/api-client/dist/models/MfaAdminDestroyTotpSecretRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfMfaAdminDestroyTotpSecretRequest = instanceOfMfaAdminDestroyTotpSecretRequest; -exports.MfaAdminDestroyTotpSecretRequestFromJSON = MfaAdminDestroyTotpSecretRequestFromJSON; -exports.MfaAdminDestroyTotpSecretRequestFromJSONTyped = MfaAdminDestroyTotpSecretRequestFromJSONTyped; -exports.MfaAdminDestroyTotpSecretRequestToJSON = MfaAdminDestroyTotpSecretRequestToJSON; -exports.MfaAdminDestroyTotpSecretRequestToJSONTyped = MfaAdminDestroyTotpSecretRequestToJSONTyped; -/** - * Check if a given object implements the MfaAdminDestroyTotpSecretRequest interface. - */ -function instanceOfMfaAdminDestroyTotpSecretRequest(value) { - if (!('entityId' in value) || value['entityId'] === undefined) - return false; - if (!('methodId' in value) || value['methodId'] === undefined) - return false; - return true; -} -function MfaAdminDestroyTotpSecretRequestFromJSON(json) { - return MfaAdminDestroyTotpSecretRequestFromJSONTyped(json, false); -} -function MfaAdminDestroyTotpSecretRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'entityId': json['entity_id'], - 'methodId': json['method_id'], - }; -} -function MfaAdminDestroyTotpSecretRequestToJSON(json) { - return MfaAdminDestroyTotpSecretRequestToJSONTyped(json, false); -} -function MfaAdminDestroyTotpSecretRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'entity_id': value['entityId'], - 'method_id': value['methodId'], - }; -} diff --git a/ui/api-client/dist/models/MfaAdminGenerateTotpSecretRequest.d.ts b/ui/api-client/dist/models/MfaAdminGenerateTotpSecretRequest.d.ts deleted file mode 100644 index 12b4a14bfc..0000000000 --- a/ui/api-client/dist/models/MfaAdminGenerateTotpSecretRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaAdminGenerateTotpSecretRequest - */ -export interface MfaAdminGenerateTotpSecretRequest { - /** - * Entity ID on which the generated secret needs to get stored. - * @type {string} - * @memberof MfaAdminGenerateTotpSecretRequest - */ - entityId: string; - /** - * The unique identifier for this MFA method. - * @type {string} - * @memberof MfaAdminGenerateTotpSecretRequest - */ - methodId: string; -} -/** - * Check if a given object implements the MfaAdminGenerateTotpSecretRequest interface. - */ -export declare function instanceOfMfaAdminGenerateTotpSecretRequest(value: object): value is MfaAdminGenerateTotpSecretRequest; -export declare function MfaAdminGenerateTotpSecretRequestFromJSON(json: any): MfaAdminGenerateTotpSecretRequest; -export declare function MfaAdminGenerateTotpSecretRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaAdminGenerateTotpSecretRequest; -export declare function MfaAdminGenerateTotpSecretRequestToJSON(json: any): MfaAdminGenerateTotpSecretRequest; -export declare function MfaAdminGenerateTotpSecretRequestToJSONTyped(value?: MfaAdminGenerateTotpSecretRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/MfaAdminGenerateTotpSecretRequest.js b/ui/api-client/dist/models/MfaAdminGenerateTotpSecretRequest.js deleted file mode 100644 index 3f16571831..0000000000 --- a/ui/api-client/dist/models/MfaAdminGenerateTotpSecretRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfMfaAdminGenerateTotpSecretRequest = instanceOfMfaAdminGenerateTotpSecretRequest; -exports.MfaAdminGenerateTotpSecretRequestFromJSON = MfaAdminGenerateTotpSecretRequestFromJSON; -exports.MfaAdminGenerateTotpSecretRequestFromJSONTyped = MfaAdminGenerateTotpSecretRequestFromJSONTyped; -exports.MfaAdminGenerateTotpSecretRequestToJSON = MfaAdminGenerateTotpSecretRequestToJSON; -exports.MfaAdminGenerateTotpSecretRequestToJSONTyped = MfaAdminGenerateTotpSecretRequestToJSONTyped; -/** - * Check if a given object implements the MfaAdminGenerateTotpSecretRequest interface. - */ -function instanceOfMfaAdminGenerateTotpSecretRequest(value) { - if (!('entityId' in value) || value['entityId'] === undefined) - return false; - if (!('methodId' in value) || value['methodId'] === undefined) - return false; - return true; -} -function MfaAdminGenerateTotpSecretRequestFromJSON(json) { - return MfaAdminGenerateTotpSecretRequestFromJSONTyped(json, false); -} -function MfaAdminGenerateTotpSecretRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'entityId': json['entity_id'], - 'methodId': json['method_id'], - }; -} -function MfaAdminGenerateTotpSecretRequestToJSON(json) { - return MfaAdminGenerateTotpSecretRequestToJSONTyped(json, false); -} -function MfaAdminGenerateTotpSecretRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'entity_id': value['entityId'], - 'method_id': value['methodId'], - }; -} diff --git a/ui/api-client/dist/models/MfaCreateDuoMethodRequest.d.ts b/ui/api-client/dist/models/MfaCreateDuoMethodRequest.d.ts deleted file mode 100644 index 47567f63db..0000000000 --- a/ui/api-client/dist/models/MfaCreateDuoMethodRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaCreateDuoMethodRequest - */ -export interface MfaCreateDuoMethodRequest { - /** - * API host name for Duo. - * @type {string} - * @memberof MfaCreateDuoMethodRequest - */ - apiHostname?: string; - /** - * Integration key for Duo. - * @type {string} - * @memberof MfaCreateDuoMethodRequest - */ - integrationKey?: string; - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaCreateDuoMethodRequest - */ - methodName?: string; - /** - * Push information for Duo. - * @type {string} - * @memberof MfaCreateDuoMethodRequest - */ - pushInfo?: string; - /** - * Secret key for Duo. - * @type {string} - * @memberof MfaCreateDuoMethodRequest - */ - secretKey?: string; - /** - * If true, the user is reminded to use the passcode upon MFA validation. This option does not enforce using the passcode. Defaults to false. - * @type {boolean} - * @memberof MfaCreateDuoMethodRequest - */ - usePasscode?: boolean; - /** - * A template string for mapping Identity names to MFA method names. Values to subtitute should be placed in {{}}. For example, "{{alias.name}}@example.com". Currently-supported mappings: alias.name: The name returned by the mount configured via the mount_accessor parameter If blank, the Alias's name field will be used as-is. - * @type {string} - * @memberof MfaCreateDuoMethodRequest - */ - usernameFormat?: string; -} -/** - * Check if a given object implements the MfaCreateDuoMethodRequest interface. - */ -export declare function instanceOfMfaCreateDuoMethodRequest(value: object): value is MfaCreateDuoMethodRequest; -export declare function MfaCreateDuoMethodRequestFromJSON(json: any): MfaCreateDuoMethodRequest; -export declare function MfaCreateDuoMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaCreateDuoMethodRequest; -export declare function MfaCreateDuoMethodRequestToJSON(json: any): MfaCreateDuoMethodRequest; -export declare function MfaCreateDuoMethodRequestToJSONTyped(value?: MfaCreateDuoMethodRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/MfaCreateDuoMethodRequest.js b/ui/api-client/dist/models/MfaCreateDuoMethodRequest.js deleted file mode 100644 index e01c59cd87..0000000000 --- a/ui/api-client/dist/models/MfaCreateDuoMethodRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfMfaCreateDuoMethodRequest = instanceOfMfaCreateDuoMethodRequest; -exports.MfaCreateDuoMethodRequestFromJSON = MfaCreateDuoMethodRequestFromJSON; -exports.MfaCreateDuoMethodRequestFromJSONTyped = MfaCreateDuoMethodRequestFromJSONTyped; -exports.MfaCreateDuoMethodRequestToJSON = MfaCreateDuoMethodRequestToJSON; -exports.MfaCreateDuoMethodRequestToJSONTyped = MfaCreateDuoMethodRequestToJSONTyped; -/** - * Check if a given object implements the MfaCreateDuoMethodRequest interface. - */ -function instanceOfMfaCreateDuoMethodRequest(value) { - return true; -} -function MfaCreateDuoMethodRequestFromJSON(json) { - return MfaCreateDuoMethodRequestFromJSONTyped(json, false); -} -function MfaCreateDuoMethodRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'apiHostname': json['api_hostname'] == null ? undefined : json['api_hostname'], - 'integrationKey': json['integration_key'] == null ? undefined : json['integration_key'], - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'pushInfo': json['push_info'] == null ? undefined : json['push_info'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - 'usePasscode': json['use_passcode'] == null ? undefined : json['use_passcode'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} -function MfaCreateDuoMethodRequestToJSON(json) { - return MfaCreateDuoMethodRequestToJSONTyped(json, false); -} -function MfaCreateDuoMethodRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'api_hostname': value['apiHostname'], - 'integration_key': value['integrationKey'], - 'method_name': value['methodName'], - 'push_info': value['pushInfo'], - 'secret_key': value['secretKey'], - 'use_passcode': value['usePasscode'], - 'username_format': value['usernameFormat'], - }; -} diff --git a/ui/api-client/dist/models/MfaCreateOktaMethodRequest.d.ts b/ui/api-client/dist/models/MfaCreateOktaMethodRequest.d.ts deleted file mode 100644 index efe2249de1..0000000000 --- a/ui/api-client/dist/models/MfaCreateOktaMethodRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaCreateOktaMethodRequest - */ -export interface MfaCreateOktaMethodRequest { - /** - * Okta API key. - * @type {string} - * @memberof MfaCreateOktaMethodRequest - */ - apiToken?: string; - /** - * The base domain to use for the Okta API. When not specified in the configuration, "okta.com" is used. - * @type {string} - * @memberof MfaCreateOktaMethodRequest - */ - baseUrl?: string; - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaCreateOktaMethodRequest - */ - methodName?: string; - /** - * Name of the organization to be used in the Okta API. - * @type {string} - * @memberof MfaCreateOktaMethodRequest - */ - orgName?: string; - /** - * If true, the username will only match the primary email for the account. Defaults to false. - * @type {boolean} - * @memberof MfaCreateOktaMethodRequest - */ - primaryEmail?: boolean; - /** - * (DEPRECATED) Use base_url instead. - * @type {boolean} - * @memberof MfaCreateOktaMethodRequest - */ - production?: boolean; - /** - * A template string for mapping Identity names to MFA method names. Values to substitute should be placed in {{}}. For example, "{{entity.name}}@example.com". If blank, the Entity's name field will be used as-is. - * @type {string} - * @memberof MfaCreateOktaMethodRequest - */ - usernameFormat?: string; -} -/** - * Check if a given object implements the MfaCreateOktaMethodRequest interface. - */ -export declare function instanceOfMfaCreateOktaMethodRequest(value: object): value is MfaCreateOktaMethodRequest; -export declare function MfaCreateOktaMethodRequestFromJSON(json: any): MfaCreateOktaMethodRequest; -export declare function MfaCreateOktaMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaCreateOktaMethodRequest; -export declare function MfaCreateOktaMethodRequestToJSON(json: any): MfaCreateOktaMethodRequest; -export declare function MfaCreateOktaMethodRequestToJSONTyped(value?: MfaCreateOktaMethodRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/MfaCreateOktaMethodRequest.js b/ui/api-client/dist/models/MfaCreateOktaMethodRequest.js deleted file mode 100644 index 12fa21e764..0000000000 --- a/ui/api-client/dist/models/MfaCreateOktaMethodRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfMfaCreateOktaMethodRequest = instanceOfMfaCreateOktaMethodRequest; -exports.MfaCreateOktaMethodRequestFromJSON = MfaCreateOktaMethodRequestFromJSON; -exports.MfaCreateOktaMethodRequestFromJSONTyped = MfaCreateOktaMethodRequestFromJSONTyped; -exports.MfaCreateOktaMethodRequestToJSON = MfaCreateOktaMethodRequestToJSON; -exports.MfaCreateOktaMethodRequestToJSONTyped = MfaCreateOktaMethodRequestToJSONTyped; -/** - * Check if a given object implements the MfaCreateOktaMethodRequest interface. - */ -function instanceOfMfaCreateOktaMethodRequest(value) { - return true; -} -function MfaCreateOktaMethodRequestFromJSON(json) { - return MfaCreateOktaMethodRequestFromJSONTyped(json, false); -} -function MfaCreateOktaMethodRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'apiToken': json['api_token'] == null ? undefined : json['api_token'], - 'baseUrl': json['base_url'] == null ? undefined : json['base_url'], - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'orgName': json['org_name'] == null ? undefined : json['org_name'], - 'primaryEmail': json['primary_email'] == null ? undefined : json['primary_email'], - 'production': json['production'] == null ? undefined : json['production'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} -function MfaCreateOktaMethodRequestToJSON(json) { - return MfaCreateOktaMethodRequestToJSONTyped(json, false); -} -function MfaCreateOktaMethodRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'api_token': value['apiToken'], - 'base_url': value['baseUrl'], - 'method_name': value['methodName'], - 'org_name': value['orgName'], - 'primary_email': value['primaryEmail'], - 'production': value['production'], - 'username_format': value['usernameFormat'], - }; -} diff --git a/ui/api-client/dist/models/MfaCreatePingIdMethodRequest.d.ts b/ui/api-client/dist/models/MfaCreatePingIdMethodRequest.d.ts deleted file mode 100644 index 373960f767..0000000000 --- a/ui/api-client/dist/models/MfaCreatePingIdMethodRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaCreatePingIdMethodRequest - */ -export interface MfaCreatePingIdMethodRequest { - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaCreatePingIdMethodRequest - */ - methodName?: string; - /** - * The settings file provided by Ping, Base64-encoded. This must be a settings file suitable for third-party clients, not the PingID SDK or PingFederate. - * @type {string} - * @memberof MfaCreatePingIdMethodRequest - */ - settingsFileBase64?: string; - /** - * A template string for mapping Identity names to MFA method names. Values to subtitute should be placed in {{}}. For example, "{{alias.name}}@example.com". Currently-supported mappings: alias.name: The name returned by the mount configured via the mount_accessor parameter If blank, the Alias's name field will be used as-is. - * @type {string} - * @memberof MfaCreatePingIdMethodRequest - */ - usernameFormat?: string; -} -/** - * Check if a given object implements the MfaCreatePingIdMethodRequest interface. - */ -export declare function instanceOfMfaCreatePingIdMethodRequest(value: object): value is MfaCreatePingIdMethodRequest; -export declare function MfaCreatePingIdMethodRequestFromJSON(json: any): MfaCreatePingIdMethodRequest; -export declare function MfaCreatePingIdMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaCreatePingIdMethodRequest; -export declare function MfaCreatePingIdMethodRequestToJSON(json: any): MfaCreatePingIdMethodRequest; -export declare function MfaCreatePingIdMethodRequestToJSONTyped(value?: MfaCreatePingIdMethodRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/MfaCreatePingIdMethodRequest.js b/ui/api-client/dist/models/MfaCreatePingIdMethodRequest.js deleted file mode 100644 index 2035a75afa..0000000000 --- a/ui/api-client/dist/models/MfaCreatePingIdMethodRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfMfaCreatePingIdMethodRequest = instanceOfMfaCreatePingIdMethodRequest; -exports.MfaCreatePingIdMethodRequestFromJSON = MfaCreatePingIdMethodRequestFromJSON; -exports.MfaCreatePingIdMethodRequestFromJSONTyped = MfaCreatePingIdMethodRequestFromJSONTyped; -exports.MfaCreatePingIdMethodRequestToJSON = MfaCreatePingIdMethodRequestToJSON; -exports.MfaCreatePingIdMethodRequestToJSONTyped = MfaCreatePingIdMethodRequestToJSONTyped; -/** - * Check if a given object implements the MfaCreatePingIdMethodRequest interface. - */ -function instanceOfMfaCreatePingIdMethodRequest(value) { - return true; -} -function MfaCreatePingIdMethodRequestFromJSON(json) { - return MfaCreatePingIdMethodRequestFromJSONTyped(json, false); -} -function MfaCreatePingIdMethodRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'settingsFileBase64': json['settings_file_base64'] == null ? undefined : json['settings_file_base64'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} -function MfaCreatePingIdMethodRequestToJSON(json) { - return MfaCreatePingIdMethodRequestToJSONTyped(json, false); -} -function MfaCreatePingIdMethodRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'method_name': value['methodName'], - 'settings_file_base64': value['settingsFileBase64'], - 'username_format': value['usernameFormat'], - }; -} diff --git a/ui/api-client/dist/models/MfaCreateTotpMethodRequest.d.ts b/ui/api-client/dist/models/MfaCreateTotpMethodRequest.d.ts deleted file mode 100644 index 17d3954c95..0000000000 --- a/ui/api-client/dist/models/MfaCreateTotpMethodRequest.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaCreateTotpMethodRequest - */ -export interface MfaCreateTotpMethodRequest { - /** - * The hashing algorithm used to generate the TOTP token. Options include SHA1, SHA256 and SHA512. - * @type {string} - * @memberof MfaCreateTotpMethodRequest - */ - algorithm?: string; - /** - * The number of digits in the generated TOTP token. This value can either be 6 or 8. - * @type {number} - * @memberof MfaCreateTotpMethodRequest - */ - digits?: number; - /** - * The name of the key's issuing organization. - * @type {string} - * @memberof MfaCreateTotpMethodRequest - */ - issuer?: string; - /** - * Determines the size in bytes of the generated key. - * @type {number} - * @memberof MfaCreateTotpMethodRequest - */ - keySize?: number; - /** - * Max number of allowed validation attempts. - * @type {number} - * @memberof MfaCreateTotpMethodRequest - */ - maxValidationAttempts?: number; - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaCreateTotpMethodRequest - */ - methodName?: string; - /** - * The length of time used to generate a counter for the TOTP token calculation. - * @type {string} - * @memberof MfaCreateTotpMethodRequest - */ - period?: string; - /** - * The pixel size of the generated square QR code. - * @type {number} - * @memberof MfaCreateTotpMethodRequest - */ - qrSize?: number; - /** - * The number of delay periods that are allowed when validating a TOTP token. This value can either be 0 or 1. - * @type {number} - * @memberof MfaCreateTotpMethodRequest - */ - skew?: number; -} -/** - * Check if a given object implements the MfaCreateTotpMethodRequest interface. - */ -export declare function instanceOfMfaCreateTotpMethodRequest(value: object): value is MfaCreateTotpMethodRequest; -export declare function MfaCreateTotpMethodRequestFromJSON(json: any): MfaCreateTotpMethodRequest; -export declare function MfaCreateTotpMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaCreateTotpMethodRequest; -export declare function MfaCreateTotpMethodRequestToJSON(json: any): MfaCreateTotpMethodRequest; -export declare function MfaCreateTotpMethodRequestToJSONTyped(value?: MfaCreateTotpMethodRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/MfaCreateTotpMethodRequest.js b/ui/api-client/dist/models/MfaCreateTotpMethodRequest.js deleted file mode 100644 index c856defd66..0000000000 --- a/ui/api-client/dist/models/MfaCreateTotpMethodRequest.js +++ /dev/null @@ -1,64 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfMfaCreateTotpMethodRequest = instanceOfMfaCreateTotpMethodRequest; -exports.MfaCreateTotpMethodRequestFromJSON = MfaCreateTotpMethodRequestFromJSON; -exports.MfaCreateTotpMethodRequestFromJSONTyped = MfaCreateTotpMethodRequestFromJSONTyped; -exports.MfaCreateTotpMethodRequestToJSON = MfaCreateTotpMethodRequestToJSON; -exports.MfaCreateTotpMethodRequestToJSONTyped = MfaCreateTotpMethodRequestToJSONTyped; -/** - * Check if a given object implements the MfaCreateTotpMethodRequest interface. - */ -function instanceOfMfaCreateTotpMethodRequest(value) { - return true; -} -function MfaCreateTotpMethodRequestFromJSON(json) { - return MfaCreateTotpMethodRequestFromJSONTyped(json, false); -} -function MfaCreateTotpMethodRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'digits': json['digits'] == null ? undefined : json['digits'], - 'issuer': json['issuer'] == null ? undefined : json['issuer'], - 'keySize': json['key_size'] == null ? undefined : json['key_size'], - 'maxValidationAttempts': json['max_validation_attempts'] == null ? undefined : json['max_validation_attempts'], - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'period': json['period'] == null ? undefined : json['period'], - 'qrSize': json['qr_size'] == null ? undefined : json['qr_size'], - 'skew': json['skew'] == null ? undefined : json['skew'], - }; -} -function MfaCreateTotpMethodRequestToJSON(json) { - return MfaCreateTotpMethodRequestToJSONTyped(json, false); -} -function MfaCreateTotpMethodRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'digits': value['digits'], - 'issuer': value['issuer'], - 'key_size': value['keySize'], - 'max_validation_attempts': value['maxValidationAttempts'], - 'method_name': value['methodName'], - 'period': value['period'], - 'qr_size': value['qrSize'], - 'skew': value['skew'], - }; -} diff --git a/ui/api-client/dist/models/MfaGenerateTotpSecretRequest.d.ts b/ui/api-client/dist/models/MfaGenerateTotpSecretRequest.d.ts deleted file mode 100644 index 36a4279ba4..0000000000 --- a/ui/api-client/dist/models/MfaGenerateTotpSecretRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaGenerateTotpSecretRequest - */ -export interface MfaGenerateTotpSecretRequest { - /** - * The unique identifier for this MFA method. - * @type {string} - * @memberof MfaGenerateTotpSecretRequest - */ - methodId: string; -} -/** - * Check if a given object implements the MfaGenerateTotpSecretRequest interface. - */ -export declare function instanceOfMfaGenerateTotpSecretRequest(value: object): value is MfaGenerateTotpSecretRequest; -export declare function MfaGenerateTotpSecretRequestFromJSON(json: any): MfaGenerateTotpSecretRequest; -export declare function MfaGenerateTotpSecretRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaGenerateTotpSecretRequest; -export declare function MfaGenerateTotpSecretRequestToJSON(json: any): MfaGenerateTotpSecretRequest; -export declare function MfaGenerateTotpSecretRequestToJSONTyped(value?: MfaGenerateTotpSecretRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/MfaGenerateTotpSecretRequest.js b/ui/api-client/dist/models/MfaGenerateTotpSecretRequest.js deleted file mode 100644 index 50de9b59b8..0000000000 --- a/ui/api-client/dist/models/MfaGenerateTotpSecretRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfMfaGenerateTotpSecretRequest = instanceOfMfaGenerateTotpSecretRequest; -exports.MfaGenerateTotpSecretRequestFromJSON = MfaGenerateTotpSecretRequestFromJSON; -exports.MfaGenerateTotpSecretRequestFromJSONTyped = MfaGenerateTotpSecretRequestFromJSONTyped; -exports.MfaGenerateTotpSecretRequestToJSON = MfaGenerateTotpSecretRequestToJSON; -exports.MfaGenerateTotpSecretRequestToJSONTyped = MfaGenerateTotpSecretRequestToJSONTyped; -/** - * Check if a given object implements the MfaGenerateTotpSecretRequest interface. - */ -function instanceOfMfaGenerateTotpSecretRequest(value) { - if (!('methodId' in value) || value['methodId'] === undefined) - return false; - return true; -} -function MfaGenerateTotpSecretRequestFromJSON(json) { - return MfaGenerateTotpSecretRequestFromJSONTyped(json, false); -} -function MfaGenerateTotpSecretRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'methodId': json['method_id'], - }; -} -function MfaGenerateTotpSecretRequestToJSON(json) { - return MfaGenerateTotpSecretRequestToJSONTyped(json, false); -} -function MfaGenerateTotpSecretRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'method_id': value['methodId'], - }; -} diff --git a/ui/api-client/dist/models/MfaUpdateDuoMethodRequest.d.ts b/ui/api-client/dist/models/MfaUpdateDuoMethodRequest.d.ts deleted file mode 100644 index 5e8a0fcc50..0000000000 --- a/ui/api-client/dist/models/MfaUpdateDuoMethodRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaUpdateDuoMethodRequest - */ -export interface MfaUpdateDuoMethodRequest { - /** - * API host name for Duo. - * @type {string} - * @memberof MfaUpdateDuoMethodRequest - */ - apiHostname?: string; - /** - * Integration key for Duo. - * @type {string} - * @memberof MfaUpdateDuoMethodRequest - */ - integrationKey?: string; - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaUpdateDuoMethodRequest - */ - methodName?: string; - /** - * Push information for Duo. - * @type {string} - * @memberof MfaUpdateDuoMethodRequest - */ - pushInfo?: string; - /** - * Secret key for Duo. - * @type {string} - * @memberof MfaUpdateDuoMethodRequest - */ - secretKey?: string; - /** - * If true, the user is reminded to use the passcode upon MFA validation. This option does not enforce using the passcode. Defaults to false. - * @type {boolean} - * @memberof MfaUpdateDuoMethodRequest - */ - usePasscode?: boolean; - /** - * A template string for mapping Identity names to MFA method names. Values to subtitute should be placed in {{}}. For example, "{{alias.name}}@example.com". Currently-supported mappings: alias.name: The name returned by the mount configured via the mount_accessor parameter If blank, the Alias's name field will be used as-is. - * @type {string} - * @memberof MfaUpdateDuoMethodRequest - */ - usernameFormat?: string; -} -/** - * Check if a given object implements the MfaUpdateDuoMethodRequest interface. - */ -export declare function instanceOfMfaUpdateDuoMethodRequest(value: object): value is MfaUpdateDuoMethodRequest; -export declare function MfaUpdateDuoMethodRequestFromJSON(json: any): MfaUpdateDuoMethodRequest; -export declare function MfaUpdateDuoMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaUpdateDuoMethodRequest; -export declare function MfaUpdateDuoMethodRequestToJSON(json: any): MfaUpdateDuoMethodRequest; -export declare function MfaUpdateDuoMethodRequestToJSONTyped(value?: MfaUpdateDuoMethodRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/MfaUpdateDuoMethodRequest.js b/ui/api-client/dist/models/MfaUpdateDuoMethodRequest.js deleted file mode 100644 index d115ed371b..0000000000 --- a/ui/api-client/dist/models/MfaUpdateDuoMethodRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfMfaUpdateDuoMethodRequest = instanceOfMfaUpdateDuoMethodRequest; -exports.MfaUpdateDuoMethodRequestFromJSON = MfaUpdateDuoMethodRequestFromJSON; -exports.MfaUpdateDuoMethodRequestFromJSONTyped = MfaUpdateDuoMethodRequestFromJSONTyped; -exports.MfaUpdateDuoMethodRequestToJSON = MfaUpdateDuoMethodRequestToJSON; -exports.MfaUpdateDuoMethodRequestToJSONTyped = MfaUpdateDuoMethodRequestToJSONTyped; -/** - * Check if a given object implements the MfaUpdateDuoMethodRequest interface. - */ -function instanceOfMfaUpdateDuoMethodRequest(value) { - return true; -} -function MfaUpdateDuoMethodRequestFromJSON(json) { - return MfaUpdateDuoMethodRequestFromJSONTyped(json, false); -} -function MfaUpdateDuoMethodRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'apiHostname': json['api_hostname'] == null ? undefined : json['api_hostname'], - 'integrationKey': json['integration_key'] == null ? undefined : json['integration_key'], - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'pushInfo': json['push_info'] == null ? undefined : json['push_info'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - 'usePasscode': json['use_passcode'] == null ? undefined : json['use_passcode'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} -function MfaUpdateDuoMethodRequestToJSON(json) { - return MfaUpdateDuoMethodRequestToJSONTyped(json, false); -} -function MfaUpdateDuoMethodRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'api_hostname': value['apiHostname'], - 'integration_key': value['integrationKey'], - 'method_name': value['methodName'], - 'push_info': value['pushInfo'], - 'secret_key': value['secretKey'], - 'use_passcode': value['usePasscode'], - 'username_format': value['usernameFormat'], - }; -} diff --git a/ui/api-client/dist/models/MfaUpdateOktaMethodRequest.d.ts b/ui/api-client/dist/models/MfaUpdateOktaMethodRequest.d.ts deleted file mode 100644 index 18714b687d..0000000000 --- a/ui/api-client/dist/models/MfaUpdateOktaMethodRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaUpdateOktaMethodRequest - */ -export interface MfaUpdateOktaMethodRequest { - /** - * Okta API key. - * @type {string} - * @memberof MfaUpdateOktaMethodRequest - */ - apiToken?: string; - /** - * The base domain to use for the Okta API. When not specified in the configuration, "okta.com" is used. - * @type {string} - * @memberof MfaUpdateOktaMethodRequest - */ - baseUrl?: string; - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaUpdateOktaMethodRequest - */ - methodName?: string; - /** - * Name of the organization to be used in the Okta API. - * @type {string} - * @memberof MfaUpdateOktaMethodRequest - */ - orgName?: string; - /** - * If true, the username will only match the primary email for the account. Defaults to false. - * @type {boolean} - * @memberof MfaUpdateOktaMethodRequest - */ - primaryEmail?: boolean; - /** - * (DEPRECATED) Use base_url instead. - * @type {boolean} - * @memberof MfaUpdateOktaMethodRequest - */ - production?: boolean; - /** - * A template string for mapping Identity names to MFA method names. Values to substitute should be placed in {{}}. For example, "{{entity.name}}@example.com". If blank, the Entity's name field will be used as-is. - * @type {string} - * @memberof MfaUpdateOktaMethodRequest - */ - usernameFormat?: string; -} -/** - * Check if a given object implements the MfaUpdateOktaMethodRequest interface. - */ -export declare function instanceOfMfaUpdateOktaMethodRequest(value: object): value is MfaUpdateOktaMethodRequest; -export declare function MfaUpdateOktaMethodRequestFromJSON(json: any): MfaUpdateOktaMethodRequest; -export declare function MfaUpdateOktaMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaUpdateOktaMethodRequest; -export declare function MfaUpdateOktaMethodRequestToJSON(json: any): MfaUpdateOktaMethodRequest; -export declare function MfaUpdateOktaMethodRequestToJSONTyped(value?: MfaUpdateOktaMethodRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/MfaUpdateOktaMethodRequest.js b/ui/api-client/dist/models/MfaUpdateOktaMethodRequest.js deleted file mode 100644 index 54a21e8bee..0000000000 --- a/ui/api-client/dist/models/MfaUpdateOktaMethodRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfMfaUpdateOktaMethodRequest = instanceOfMfaUpdateOktaMethodRequest; -exports.MfaUpdateOktaMethodRequestFromJSON = MfaUpdateOktaMethodRequestFromJSON; -exports.MfaUpdateOktaMethodRequestFromJSONTyped = MfaUpdateOktaMethodRequestFromJSONTyped; -exports.MfaUpdateOktaMethodRequestToJSON = MfaUpdateOktaMethodRequestToJSON; -exports.MfaUpdateOktaMethodRequestToJSONTyped = MfaUpdateOktaMethodRequestToJSONTyped; -/** - * Check if a given object implements the MfaUpdateOktaMethodRequest interface. - */ -function instanceOfMfaUpdateOktaMethodRequest(value) { - return true; -} -function MfaUpdateOktaMethodRequestFromJSON(json) { - return MfaUpdateOktaMethodRequestFromJSONTyped(json, false); -} -function MfaUpdateOktaMethodRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'apiToken': json['api_token'] == null ? undefined : json['api_token'], - 'baseUrl': json['base_url'] == null ? undefined : json['base_url'], - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'orgName': json['org_name'] == null ? undefined : json['org_name'], - 'primaryEmail': json['primary_email'] == null ? undefined : json['primary_email'], - 'production': json['production'] == null ? undefined : json['production'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} -function MfaUpdateOktaMethodRequestToJSON(json) { - return MfaUpdateOktaMethodRequestToJSONTyped(json, false); -} -function MfaUpdateOktaMethodRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'api_token': value['apiToken'], - 'base_url': value['baseUrl'], - 'method_name': value['methodName'], - 'org_name': value['orgName'], - 'primary_email': value['primaryEmail'], - 'production': value['production'], - 'username_format': value['usernameFormat'], - }; -} diff --git a/ui/api-client/dist/models/MfaUpdatePingIdMethodRequest.d.ts b/ui/api-client/dist/models/MfaUpdatePingIdMethodRequest.d.ts deleted file mode 100644 index da8c98b403..0000000000 --- a/ui/api-client/dist/models/MfaUpdatePingIdMethodRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaUpdatePingIdMethodRequest - */ -export interface MfaUpdatePingIdMethodRequest { - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaUpdatePingIdMethodRequest - */ - methodName?: string; - /** - * The settings file provided by Ping, Base64-encoded. This must be a settings file suitable for third-party clients, not the PingID SDK or PingFederate. - * @type {string} - * @memberof MfaUpdatePingIdMethodRequest - */ - settingsFileBase64?: string; - /** - * A template string for mapping Identity names to MFA method names. Values to subtitute should be placed in {{}}. For example, "{{alias.name}}@example.com". Currently-supported mappings: alias.name: The name returned by the mount configured via the mount_accessor parameter If blank, the Alias's name field will be used as-is. - * @type {string} - * @memberof MfaUpdatePingIdMethodRequest - */ - usernameFormat?: string; -} -/** - * Check if a given object implements the MfaUpdatePingIdMethodRequest interface. - */ -export declare function instanceOfMfaUpdatePingIdMethodRequest(value: object): value is MfaUpdatePingIdMethodRequest; -export declare function MfaUpdatePingIdMethodRequestFromJSON(json: any): MfaUpdatePingIdMethodRequest; -export declare function MfaUpdatePingIdMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaUpdatePingIdMethodRequest; -export declare function MfaUpdatePingIdMethodRequestToJSON(json: any): MfaUpdatePingIdMethodRequest; -export declare function MfaUpdatePingIdMethodRequestToJSONTyped(value?: MfaUpdatePingIdMethodRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/MfaUpdatePingIdMethodRequest.js b/ui/api-client/dist/models/MfaUpdatePingIdMethodRequest.js deleted file mode 100644 index f04555a614..0000000000 --- a/ui/api-client/dist/models/MfaUpdatePingIdMethodRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfMfaUpdatePingIdMethodRequest = instanceOfMfaUpdatePingIdMethodRequest; -exports.MfaUpdatePingIdMethodRequestFromJSON = MfaUpdatePingIdMethodRequestFromJSON; -exports.MfaUpdatePingIdMethodRequestFromJSONTyped = MfaUpdatePingIdMethodRequestFromJSONTyped; -exports.MfaUpdatePingIdMethodRequestToJSON = MfaUpdatePingIdMethodRequestToJSON; -exports.MfaUpdatePingIdMethodRequestToJSONTyped = MfaUpdatePingIdMethodRequestToJSONTyped; -/** - * Check if a given object implements the MfaUpdatePingIdMethodRequest interface. - */ -function instanceOfMfaUpdatePingIdMethodRequest(value) { - return true; -} -function MfaUpdatePingIdMethodRequestFromJSON(json) { - return MfaUpdatePingIdMethodRequestFromJSONTyped(json, false); -} -function MfaUpdatePingIdMethodRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'settingsFileBase64': json['settings_file_base64'] == null ? undefined : json['settings_file_base64'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} -function MfaUpdatePingIdMethodRequestToJSON(json) { - return MfaUpdatePingIdMethodRequestToJSONTyped(json, false); -} -function MfaUpdatePingIdMethodRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'method_name': value['methodName'], - 'settings_file_base64': value['settingsFileBase64'], - 'username_format': value['usernameFormat'], - }; -} diff --git a/ui/api-client/dist/models/MfaUpdateTotpMethodRequest.d.ts b/ui/api-client/dist/models/MfaUpdateTotpMethodRequest.d.ts deleted file mode 100644 index 1e9f989959..0000000000 --- a/ui/api-client/dist/models/MfaUpdateTotpMethodRequest.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaUpdateTotpMethodRequest - */ -export interface MfaUpdateTotpMethodRequest { - /** - * The hashing algorithm used to generate the TOTP token. Options include SHA1, SHA256 and SHA512. - * @type {string} - * @memberof MfaUpdateTotpMethodRequest - */ - algorithm?: string; - /** - * The number of digits in the generated TOTP token. This value can either be 6 or 8. - * @type {number} - * @memberof MfaUpdateTotpMethodRequest - */ - digits?: number; - /** - * The name of the key's issuing organization. - * @type {string} - * @memberof MfaUpdateTotpMethodRequest - */ - issuer?: string; - /** - * Determines the size in bytes of the generated key. - * @type {number} - * @memberof MfaUpdateTotpMethodRequest - */ - keySize?: number; - /** - * Max number of allowed validation attempts. - * @type {number} - * @memberof MfaUpdateTotpMethodRequest - */ - maxValidationAttempts?: number; - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaUpdateTotpMethodRequest - */ - methodName?: string; - /** - * The length of time used to generate a counter for the TOTP token calculation. - * @type {string} - * @memberof MfaUpdateTotpMethodRequest - */ - period?: string; - /** - * The pixel size of the generated square QR code. - * @type {number} - * @memberof MfaUpdateTotpMethodRequest - */ - qrSize?: number; - /** - * The number of delay periods that are allowed when validating a TOTP token. This value can either be 0 or 1. - * @type {number} - * @memberof MfaUpdateTotpMethodRequest - */ - skew?: number; -} -/** - * Check if a given object implements the MfaUpdateTotpMethodRequest interface. - */ -export declare function instanceOfMfaUpdateTotpMethodRequest(value: object): value is MfaUpdateTotpMethodRequest; -export declare function MfaUpdateTotpMethodRequestFromJSON(json: any): MfaUpdateTotpMethodRequest; -export declare function MfaUpdateTotpMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaUpdateTotpMethodRequest; -export declare function MfaUpdateTotpMethodRequestToJSON(json: any): MfaUpdateTotpMethodRequest; -export declare function MfaUpdateTotpMethodRequestToJSONTyped(value?: MfaUpdateTotpMethodRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/MfaUpdateTotpMethodRequest.js b/ui/api-client/dist/models/MfaUpdateTotpMethodRequest.js deleted file mode 100644 index c2e28690e7..0000000000 --- a/ui/api-client/dist/models/MfaUpdateTotpMethodRequest.js +++ /dev/null @@ -1,64 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfMfaUpdateTotpMethodRequest = instanceOfMfaUpdateTotpMethodRequest; -exports.MfaUpdateTotpMethodRequestFromJSON = MfaUpdateTotpMethodRequestFromJSON; -exports.MfaUpdateTotpMethodRequestFromJSONTyped = MfaUpdateTotpMethodRequestFromJSONTyped; -exports.MfaUpdateTotpMethodRequestToJSON = MfaUpdateTotpMethodRequestToJSON; -exports.MfaUpdateTotpMethodRequestToJSONTyped = MfaUpdateTotpMethodRequestToJSONTyped; -/** - * Check if a given object implements the MfaUpdateTotpMethodRequest interface. - */ -function instanceOfMfaUpdateTotpMethodRequest(value) { - return true; -} -function MfaUpdateTotpMethodRequestFromJSON(json) { - return MfaUpdateTotpMethodRequestFromJSONTyped(json, false); -} -function MfaUpdateTotpMethodRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'digits': json['digits'] == null ? undefined : json['digits'], - 'issuer': json['issuer'] == null ? undefined : json['issuer'], - 'keySize': json['key_size'] == null ? undefined : json['key_size'], - 'maxValidationAttempts': json['max_validation_attempts'] == null ? undefined : json['max_validation_attempts'], - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'period': json['period'] == null ? undefined : json['period'], - 'qrSize': json['qr_size'] == null ? undefined : json['qr_size'], - 'skew': json['skew'] == null ? undefined : json['skew'], - }; -} -function MfaUpdateTotpMethodRequestToJSON(json) { - return MfaUpdateTotpMethodRequestToJSONTyped(json, false); -} -function MfaUpdateTotpMethodRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'digits': value['digits'], - 'issuer': value['issuer'], - 'key_size': value['keySize'], - 'max_validation_attempts': value['maxValidationAttempts'], - 'method_name': value['methodName'], - 'period': value['period'], - 'qr_size': value['qrSize'], - 'skew': value['skew'], - }; -} diff --git a/ui/api-client/dist/models/MfaValidateRequest.d.ts b/ui/api-client/dist/models/MfaValidateRequest.d.ts deleted file mode 100644 index 2a4f42b98f..0000000000 --- a/ui/api-client/dist/models/MfaValidateRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaValidateRequest - */ -export interface MfaValidateRequest { - /** - * A map from MFA method ID to a slice of passcodes or an empty slice if the method does not use passcodes - * @type {object} - * @memberof MfaValidateRequest - */ - mfaPayload: object; - /** - * ID for this MFA request - * @type {string} - * @memberof MfaValidateRequest - */ - mfaRequestId: string; -} -/** - * Check if a given object implements the MfaValidateRequest interface. - */ -export declare function instanceOfMfaValidateRequest(value: object): value is MfaValidateRequest; -export declare function MfaValidateRequestFromJSON(json: any): MfaValidateRequest; -export declare function MfaValidateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaValidateRequest; -export declare function MfaValidateRequestToJSON(json: any): MfaValidateRequest; -export declare function MfaValidateRequestToJSONTyped(value?: MfaValidateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/MfaValidateRequest.js b/ui/api-client/dist/models/MfaValidateRequest.js deleted file mode 100644 index fe38e895f7..0000000000 --- a/ui/api-client/dist/models/MfaValidateRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfMfaValidateRequest = instanceOfMfaValidateRequest; -exports.MfaValidateRequestFromJSON = MfaValidateRequestFromJSON; -exports.MfaValidateRequestFromJSONTyped = MfaValidateRequestFromJSONTyped; -exports.MfaValidateRequestToJSON = MfaValidateRequestToJSON; -exports.MfaValidateRequestToJSONTyped = MfaValidateRequestToJSONTyped; -/** - * Check if a given object implements the MfaValidateRequest interface. - */ -function instanceOfMfaValidateRequest(value) { - if (!('mfaPayload' in value) || value['mfaPayload'] === undefined) - return false; - if (!('mfaRequestId' in value) || value['mfaRequestId'] === undefined) - return false; - return true; -} -function MfaValidateRequestFromJSON(json) { - return MfaValidateRequestFromJSONTyped(json, false); -} -function MfaValidateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'mfaPayload': json['mfa_payload'], - 'mfaRequestId': json['mfa_request_id'], - }; -} -function MfaValidateRequestToJSON(json) { - return MfaValidateRequestToJSONTyped(json, false); -} -function MfaValidateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'mfa_payload': value['mfaPayload'], - 'mfa_request_id': value['mfaRequestId'], - }; -} diff --git a/ui/api-client/dist/models/MfaWriteLoginEnforcementRequest.d.ts b/ui/api-client/dist/models/MfaWriteLoginEnforcementRequest.d.ts deleted file mode 100644 index 69700fe1bc..0000000000 --- a/ui/api-client/dist/models/MfaWriteLoginEnforcementRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MfaWriteLoginEnforcementRequest - */ -export interface MfaWriteLoginEnforcementRequest { - /** - * Array of auth mount accessor IDs - * @type {Array} - * @memberof MfaWriteLoginEnforcementRequest - */ - authMethodAccessors?: Array; - /** - * Array of auth mount types - * @type {Array} - * @memberof MfaWriteLoginEnforcementRequest - */ - authMethodTypes?: Array; - /** - * Array of identity entity IDs - * @type {Array} - * @memberof MfaWriteLoginEnforcementRequest - */ - identityEntityIds?: Array; - /** - * Array of identity group IDs - * @type {Array} - * @memberof MfaWriteLoginEnforcementRequest - */ - identityGroupIds?: Array; - /** - * Array of Method IDs that determine what methods will be enforced - * @type {Array} - * @memberof MfaWriteLoginEnforcementRequest - */ - mfaMethodIds: Array; -} -/** - * Check if a given object implements the MfaWriteLoginEnforcementRequest interface. - */ -export declare function instanceOfMfaWriteLoginEnforcementRequest(value: object): value is MfaWriteLoginEnforcementRequest; -export declare function MfaWriteLoginEnforcementRequestFromJSON(json: any): MfaWriteLoginEnforcementRequest; -export declare function MfaWriteLoginEnforcementRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaWriteLoginEnforcementRequest; -export declare function MfaWriteLoginEnforcementRequestToJSON(json: any): MfaWriteLoginEnforcementRequest; -export declare function MfaWriteLoginEnforcementRequestToJSONTyped(value?: MfaWriteLoginEnforcementRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/MfaWriteLoginEnforcementRequest.js b/ui/api-client/dist/models/MfaWriteLoginEnforcementRequest.js deleted file mode 100644 index 55d132176b..0000000000 --- a/ui/api-client/dist/models/MfaWriteLoginEnforcementRequest.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfMfaWriteLoginEnforcementRequest = instanceOfMfaWriteLoginEnforcementRequest; -exports.MfaWriteLoginEnforcementRequestFromJSON = MfaWriteLoginEnforcementRequestFromJSON; -exports.MfaWriteLoginEnforcementRequestFromJSONTyped = MfaWriteLoginEnforcementRequestFromJSONTyped; -exports.MfaWriteLoginEnforcementRequestToJSON = MfaWriteLoginEnforcementRequestToJSON; -exports.MfaWriteLoginEnforcementRequestToJSONTyped = MfaWriteLoginEnforcementRequestToJSONTyped; -/** - * Check if a given object implements the MfaWriteLoginEnforcementRequest interface. - */ -function instanceOfMfaWriteLoginEnforcementRequest(value) { - if (!('mfaMethodIds' in value) || value['mfaMethodIds'] === undefined) - return false; - return true; -} -function MfaWriteLoginEnforcementRequestFromJSON(json) { - return MfaWriteLoginEnforcementRequestFromJSONTyped(json, false); -} -function MfaWriteLoginEnforcementRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'authMethodAccessors': json['auth_method_accessors'] == null ? undefined : json['auth_method_accessors'], - 'authMethodTypes': json['auth_method_types'] == null ? undefined : json['auth_method_types'], - 'identityEntityIds': json['identity_entity_ids'] == null ? undefined : json['identity_entity_ids'], - 'identityGroupIds': json['identity_group_ids'] == null ? undefined : json['identity_group_ids'], - 'mfaMethodIds': json['mfa_method_ids'], - }; -} -function MfaWriteLoginEnforcementRequestToJSON(json) { - return MfaWriteLoginEnforcementRequestToJSONTyped(json, false); -} -function MfaWriteLoginEnforcementRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'auth_method_accessors': value['authMethodAccessors'], - 'auth_method_types': value['authMethodTypes'], - 'identity_entity_ids': value['identityEntityIds'], - 'identity_group_ids': value['identityGroupIds'], - 'mfa_method_ids': value['mfaMethodIds'], - }; -} diff --git a/ui/api-client/dist/models/MongoDbAtlasConfigureRequest.d.ts b/ui/api-client/dist/models/MongoDbAtlasConfigureRequest.d.ts deleted file mode 100644 index e0f66cf4c2..0000000000 --- a/ui/api-client/dist/models/MongoDbAtlasConfigureRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MongoDbAtlasConfigureRequest - */ -export interface MongoDbAtlasConfigureRequest { - /** - * MongoDB Atlas Programmatic Private Key - * @type {string} - * @memberof MongoDbAtlasConfigureRequest - */ - privateKey: string; - /** - * MongoDB Atlas Programmatic Public Key - * @type {string} - * @memberof MongoDbAtlasConfigureRequest - */ - publicKey: string; -} -/** - * Check if a given object implements the MongoDbAtlasConfigureRequest interface. - */ -export declare function instanceOfMongoDbAtlasConfigureRequest(value: object): value is MongoDbAtlasConfigureRequest; -export declare function MongoDbAtlasConfigureRequestFromJSON(json: any): MongoDbAtlasConfigureRequest; -export declare function MongoDbAtlasConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MongoDbAtlasConfigureRequest; -export declare function MongoDbAtlasConfigureRequestToJSON(json: any): MongoDbAtlasConfigureRequest; -export declare function MongoDbAtlasConfigureRequestToJSONTyped(value?: MongoDbAtlasConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/MongoDbAtlasConfigureRequest.js b/ui/api-client/dist/models/MongoDbAtlasConfigureRequest.js deleted file mode 100644 index dca58888bf..0000000000 --- a/ui/api-client/dist/models/MongoDbAtlasConfigureRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfMongoDbAtlasConfigureRequest = instanceOfMongoDbAtlasConfigureRequest; -exports.MongoDbAtlasConfigureRequestFromJSON = MongoDbAtlasConfigureRequestFromJSON; -exports.MongoDbAtlasConfigureRequestFromJSONTyped = MongoDbAtlasConfigureRequestFromJSONTyped; -exports.MongoDbAtlasConfigureRequestToJSON = MongoDbAtlasConfigureRequestToJSON; -exports.MongoDbAtlasConfigureRequestToJSONTyped = MongoDbAtlasConfigureRequestToJSONTyped; -/** - * Check if a given object implements the MongoDbAtlasConfigureRequest interface. - */ -function instanceOfMongoDbAtlasConfigureRequest(value) { - if (!('privateKey' in value) || value['privateKey'] === undefined) - return false; - if (!('publicKey' in value) || value['publicKey'] === undefined) - return false; - return true; -} -function MongoDbAtlasConfigureRequestFromJSON(json) { - return MongoDbAtlasConfigureRequestFromJSONTyped(json, false); -} -function MongoDbAtlasConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'privateKey': json['private_key'], - 'publicKey': json['public_key'], - }; -} -function MongoDbAtlasConfigureRequestToJSON(json) { - return MongoDbAtlasConfigureRequestToJSONTyped(json, false); -} -function MongoDbAtlasConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'private_key': value['privateKey'], - 'public_key': value['publicKey'], - }; -} diff --git a/ui/api-client/dist/models/MongoDbAtlasWriteRoleRequest.d.ts b/ui/api-client/dist/models/MongoDbAtlasWriteRoleRequest.d.ts deleted file mode 100644 index 1323d957e3..0000000000 --- a/ui/api-client/dist/models/MongoDbAtlasWriteRoleRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MongoDbAtlasWriteRoleRequest - */ -export interface MongoDbAtlasWriteRoleRequest { - /** - * Access list entry in CIDR notation to be added for the API key. Optional for organization and project keys. - * @type {Array} - * @memberof MongoDbAtlasWriteRoleRequest - */ - cidrBlocks?: Array; - /** - * IP address to be added to the access list for the API key. Optional for organization and project keys. - * @type {Array} - * @memberof MongoDbAtlasWriteRoleRequest - */ - ipAddresses?: Array; - /** - * The maximum allowed lifetime of credentials issued using this role. - * @type {string} - * @memberof MongoDbAtlasWriteRoleRequest - */ - maxTtl?: string; - /** - * Organization ID required for an organization API key - * @type {string} - * @memberof MongoDbAtlasWriteRoleRequest - */ - organizationId?: string; - /** - * Project ID the project API key belongs to. - * @type {string} - * @memberof MongoDbAtlasWriteRoleRequest - */ - projectId?: string; - /** - * Roles assigned when an organization API Key is assigned to a project API key - * @type {Array} - * @memberof MongoDbAtlasWriteRoleRequest - */ - projectRoles?: Array; - /** - * List of roles that the API Key should be granted. A minimum of one role must be provided. Any roles provided must be valid for the assigned Project, required for organization and project keys. - * @type {Array} - * @memberof MongoDbAtlasWriteRoleRequest - */ - roles: Array; - /** - * Duration in seconds after which the issued credential should expire. Defaults to 0, in which case the value will fallback to the system/mount defaults. - * @type {string} - * @memberof MongoDbAtlasWriteRoleRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the MongoDbAtlasWriteRoleRequest interface. - */ -export declare function instanceOfMongoDbAtlasWriteRoleRequest(value: object): value is MongoDbAtlasWriteRoleRequest; -export declare function MongoDbAtlasWriteRoleRequestFromJSON(json: any): MongoDbAtlasWriteRoleRequest; -export declare function MongoDbAtlasWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MongoDbAtlasWriteRoleRequest; -export declare function MongoDbAtlasWriteRoleRequestToJSON(json: any): MongoDbAtlasWriteRoleRequest; -export declare function MongoDbAtlasWriteRoleRequestToJSONTyped(value?: MongoDbAtlasWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/MongoDbAtlasWriteRoleRequest.js b/ui/api-client/dist/models/MongoDbAtlasWriteRoleRequest.js deleted file mode 100644 index b968b57bd7..0000000000 --- a/ui/api-client/dist/models/MongoDbAtlasWriteRoleRequest.js +++ /dev/null @@ -1,64 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfMongoDbAtlasWriteRoleRequest = instanceOfMongoDbAtlasWriteRoleRequest; -exports.MongoDbAtlasWriteRoleRequestFromJSON = MongoDbAtlasWriteRoleRequestFromJSON; -exports.MongoDbAtlasWriteRoleRequestFromJSONTyped = MongoDbAtlasWriteRoleRequestFromJSONTyped; -exports.MongoDbAtlasWriteRoleRequestToJSON = MongoDbAtlasWriteRoleRequestToJSON; -exports.MongoDbAtlasWriteRoleRequestToJSONTyped = MongoDbAtlasWriteRoleRequestToJSONTyped; -/** - * Check if a given object implements the MongoDbAtlasWriteRoleRequest interface. - */ -function instanceOfMongoDbAtlasWriteRoleRequest(value) { - if (!('roles' in value) || value['roles'] === undefined) - return false; - return true; -} -function MongoDbAtlasWriteRoleRequestFromJSON(json) { - return MongoDbAtlasWriteRoleRequestFromJSONTyped(json, false); -} -function MongoDbAtlasWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'cidrBlocks': json['cidr_blocks'] == null ? undefined : json['cidr_blocks'], - 'ipAddresses': json['ip_addresses'] == null ? undefined : json['ip_addresses'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'organizationId': json['organization_id'] == null ? undefined : json['organization_id'], - 'projectId': json['project_id'] == null ? undefined : json['project_id'], - 'projectRoles': json['project_roles'] == null ? undefined : json['project_roles'], - 'roles': json['roles'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function MongoDbAtlasWriteRoleRequestToJSON(json) { - return MongoDbAtlasWriteRoleRequestToJSONTyped(json, false); -} -function MongoDbAtlasWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cidr_blocks': value['cidrBlocks'], - 'ip_addresses': value['ipAddresses'], - 'max_ttl': value['maxTtl'], - 'organization_id': value['organizationId'], - 'project_id': value['projectId'], - 'project_roles': value['projectRoles'], - 'roles': value['roles'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/MountsEnableSecretsEngineRequest.d.ts b/ui/api-client/dist/models/MountsEnableSecretsEngineRequest.d.ts deleted file mode 100644 index 1c983a5052..0000000000 --- a/ui/api-client/dist/models/MountsEnableSecretsEngineRequest.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MountsEnableSecretsEngineRequest - */ -export interface MountsEnableSecretsEngineRequest { - /** - * Configuration for this mount, such as default_lease_ttl and max_lease_ttl. - * @type {object} - * @memberof MountsEnableSecretsEngineRequest - */ - config?: object; - /** - * User-friendly description for this mount. - * @type {string} - * @memberof MountsEnableSecretsEngineRequest - */ - description?: string; - /** - * Whether to give the mount access to Vault's external entropy. - * @type {boolean} - * @memberof MountsEnableSecretsEngineRequest - */ - externalEntropyAccess?: boolean; - /** - * Mark the mount as a local mount, which is not replicated and is unaffected by replication. - * @type {boolean} - * @memberof MountsEnableSecretsEngineRequest - */ - local?: boolean; - /** - * The options to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof MountsEnableSecretsEngineRequest - */ - options?: object; - /** - * Name of the plugin to mount based from the name registered in the plugin catalog. - * @type {string} - * @memberof MountsEnableSecretsEngineRequest - */ - pluginName?: string; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof MountsEnableSecretsEngineRequest - */ - pluginVersion?: string; - /** - * Whether to turn on seal wrapping for the mount. - * @type {boolean} - * @memberof MountsEnableSecretsEngineRequest - */ - sealWrap?: boolean; - /** - * The type of the backend. Example: "passthrough" - * @type {string} - * @memberof MountsEnableSecretsEngineRequest - */ - type?: string; -} -/** - * Check if a given object implements the MountsEnableSecretsEngineRequest interface. - */ -export declare function instanceOfMountsEnableSecretsEngineRequest(value: object): value is MountsEnableSecretsEngineRequest; -export declare function MountsEnableSecretsEngineRequestFromJSON(json: any): MountsEnableSecretsEngineRequest; -export declare function MountsEnableSecretsEngineRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MountsEnableSecretsEngineRequest; -export declare function MountsEnableSecretsEngineRequestToJSON(json: any): MountsEnableSecretsEngineRequest; -export declare function MountsEnableSecretsEngineRequestToJSONTyped(value?: MountsEnableSecretsEngineRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/MountsEnableSecretsEngineRequest.js b/ui/api-client/dist/models/MountsEnableSecretsEngineRequest.js deleted file mode 100644 index 9954742f43..0000000000 --- a/ui/api-client/dist/models/MountsEnableSecretsEngineRequest.js +++ /dev/null @@ -1,64 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfMountsEnableSecretsEngineRequest = instanceOfMountsEnableSecretsEngineRequest; -exports.MountsEnableSecretsEngineRequestFromJSON = MountsEnableSecretsEngineRequestFromJSON; -exports.MountsEnableSecretsEngineRequestFromJSONTyped = MountsEnableSecretsEngineRequestFromJSONTyped; -exports.MountsEnableSecretsEngineRequestToJSON = MountsEnableSecretsEngineRequestToJSON; -exports.MountsEnableSecretsEngineRequestToJSONTyped = MountsEnableSecretsEngineRequestToJSONTyped; -/** - * Check if a given object implements the MountsEnableSecretsEngineRequest interface. - */ -function instanceOfMountsEnableSecretsEngineRequest(value) { - return true; -} -function MountsEnableSecretsEngineRequestFromJSON(json) { - return MountsEnableSecretsEngineRequestFromJSONTyped(json, false); -} -function MountsEnableSecretsEngineRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'config': json['config'] == null ? undefined : json['config'], - 'description': json['description'] == null ? undefined : json['description'], - 'externalEntropyAccess': json['external_entropy_access'] == null ? undefined : json['external_entropy_access'], - 'local': json['local'] == null ? undefined : json['local'], - 'options': json['options'] == null ? undefined : json['options'], - 'pluginName': json['plugin_name'] == null ? undefined : json['plugin_name'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'sealWrap': json['seal_wrap'] == null ? undefined : json['seal_wrap'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function MountsEnableSecretsEngineRequestToJSON(json) { - return MountsEnableSecretsEngineRequestToJSONTyped(json, false); -} -function MountsEnableSecretsEngineRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'config': value['config'], - 'description': value['description'], - 'external_entropy_access': value['externalEntropyAccess'], - 'local': value['local'], - 'options': value['options'], - 'plugin_name': value['pluginName'], - 'plugin_version': value['pluginVersion'], - 'seal_wrap': value['sealWrap'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/MountsReadConfigurationResponse.d.ts b/ui/api-client/dist/models/MountsReadConfigurationResponse.d.ts deleted file mode 100644 index 6660a24da3..0000000000 --- a/ui/api-client/dist/models/MountsReadConfigurationResponse.d.ts +++ /dev/null @@ -1,104 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MountsReadConfigurationResponse - */ -export interface MountsReadConfigurationResponse { - /** - * - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - accessor?: string; - /** - * Configuration for this mount, such as default_lease_ttl and max_lease_ttl. - * @type {object} - * @memberof MountsReadConfigurationResponse - */ - config?: object; - /** - * - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - deprecationStatus?: string; - /** - * User-friendly description for this mount. - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - description?: string; - /** - * - * @type {boolean} - * @memberof MountsReadConfigurationResponse - */ - externalEntropyAccess?: boolean; - /** - * Mark the mount as a local mount, which is not replicated and is unaffected by replication. - * @type {boolean} - * @memberof MountsReadConfigurationResponse - */ - local?: boolean; - /** - * The options to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof MountsReadConfigurationResponse - */ - options?: object; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - pluginVersion?: string; - /** - * - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - runningPluginVersion?: string; - /** - * - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - runningSha256?: string; - /** - * Whether to turn on seal wrapping for the mount. - * @type {boolean} - * @memberof MountsReadConfigurationResponse - */ - sealWrap?: boolean; - /** - * The type of the backend. Example: "passthrough" - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - type?: string; - /** - * - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - uuid?: string; -} -/** - * Check if a given object implements the MountsReadConfigurationResponse interface. - */ -export declare function instanceOfMountsReadConfigurationResponse(value: object): value is MountsReadConfigurationResponse; -export declare function MountsReadConfigurationResponseFromJSON(json: any): MountsReadConfigurationResponse; -export declare function MountsReadConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): MountsReadConfigurationResponse; -export declare function MountsReadConfigurationResponseToJSON(json: any): MountsReadConfigurationResponse; -export declare function MountsReadConfigurationResponseToJSONTyped(value?: MountsReadConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/MountsReadConfigurationResponse.js b/ui/api-client/dist/models/MountsReadConfigurationResponse.js deleted file mode 100644 index 0135e2c5b1..0000000000 --- a/ui/api-client/dist/models/MountsReadConfigurationResponse.js +++ /dev/null @@ -1,72 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfMountsReadConfigurationResponse = instanceOfMountsReadConfigurationResponse; -exports.MountsReadConfigurationResponseFromJSON = MountsReadConfigurationResponseFromJSON; -exports.MountsReadConfigurationResponseFromJSONTyped = MountsReadConfigurationResponseFromJSONTyped; -exports.MountsReadConfigurationResponseToJSON = MountsReadConfigurationResponseToJSON; -exports.MountsReadConfigurationResponseToJSONTyped = MountsReadConfigurationResponseToJSONTyped; -/** - * Check if a given object implements the MountsReadConfigurationResponse interface. - */ -function instanceOfMountsReadConfigurationResponse(value) { - return true; -} -function MountsReadConfigurationResponseFromJSON(json) { - return MountsReadConfigurationResponseFromJSONTyped(json, false); -} -function MountsReadConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - 'config': json['config'] == null ? undefined : json['config'], - 'deprecationStatus': json['deprecation_status'] == null ? undefined : json['deprecation_status'], - 'description': json['description'] == null ? undefined : json['description'], - 'externalEntropyAccess': json['external_entropy_access'] == null ? undefined : json['external_entropy_access'], - 'local': json['local'] == null ? undefined : json['local'], - 'options': json['options'] == null ? undefined : json['options'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'runningPluginVersion': json['running_plugin_version'] == null ? undefined : json['running_plugin_version'], - 'runningSha256': json['running_sha256'] == null ? undefined : json['running_sha256'], - 'sealWrap': json['seal_wrap'] == null ? undefined : json['seal_wrap'], - 'type': json['type'] == null ? undefined : json['type'], - 'uuid': json['uuid'] == null ? undefined : json['uuid'], - }; -} -function MountsReadConfigurationResponseToJSON(json) { - return MountsReadConfigurationResponseToJSONTyped(json, false); -} -function MountsReadConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'accessor': value['accessor'], - 'config': value['config'], - 'deprecation_status': value['deprecationStatus'], - 'description': value['description'], - 'external_entropy_access': value['externalEntropyAccess'], - 'local': value['local'], - 'options': value['options'], - 'plugin_version': value['pluginVersion'], - 'running_plugin_version': value['runningPluginVersion'], - 'running_sha256': value['runningSha256'], - 'seal_wrap': value['sealWrap'], - 'type': value['type'], - 'uuid': value['uuid'], - }; -} diff --git a/ui/api-client/dist/models/MountsReadTuningInformationResponse.d.ts b/ui/api-client/dist/models/MountsReadTuningInformationResponse.d.ts deleted file mode 100644 index 830d87e69a..0000000000 --- a/ui/api-client/dist/models/MountsReadTuningInformationResponse.d.ts +++ /dev/null @@ -1,152 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MountsReadTuningInformationResponse - */ -export interface MountsReadTuningInformationResponse { - /** - * - * @type {Array} - * @memberof MountsReadTuningInformationResponse - */ - allowedManagedKeys?: Array; - /** - * A list of headers to whitelist and allow a plugin to set on responses. - * @type {Array} - * @memberof MountsReadTuningInformationResponse - */ - allowedResponseHeaders?: Array; - /** - * - * @type {Array} - * @memberof MountsReadTuningInformationResponse - */ - auditNonHmacRequestKeys?: Array; - /** - * - * @type {Array} - * @memberof MountsReadTuningInformationResponse - */ - auditNonHmacResponseKeys?: Array; - /** - * The default lease TTL for this mount. - * @type {number} - * @memberof MountsReadTuningInformationResponse - */ - defaultLeaseTtl?: number; - /** - * A list of auth accessors that the mount is allowed to delegate authentication too - * @type {Array} - * @memberof MountsReadTuningInformationResponse - */ - delegatedAuthAccessors?: Array; - /** - * User-friendly description for this credential backend. - * @type {string} - * @memberof MountsReadTuningInformationResponse - */ - description?: string; - /** - * - * @type {boolean} - * @memberof MountsReadTuningInformationResponse - */ - externalEntropyAccess?: boolean; - /** - * - * @type {boolean} - * @memberof MountsReadTuningInformationResponse - */ - forceNoCache?: boolean; - /** - * - * @type {string} - * @memberof MountsReadTuningInformationResponse - */ - identityTokenKey?: string; - /** - * - * @type {string} - * @memberof MountsReadTuningInformationResponse - */ - listingVisibility?: string; - /** - * The max lease TTL for this mount. - * @type {number} - * @memberof MountsReadTuningInformationResponse - */ - maxLeaseTtl?: number; - /** - * The options to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof MountsReadTuningInformationResponse - */ - options?: object; - /** - * - * @type {Array} - * @memberof MountsReadTuningInformationResponse - */ - passthroughRequestHeaders?: Array; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof MountsReadTuningInformationResponse - */ - pluginVersion?: string; - /** - * The type of token to issue (service or batch). - * @type {string} - * @memberof MountsReadTuningInformationResponse - */ - tokenType?: string; - /** - * - * @type {boolean} - * @memberof MountsReadTuningInformationResponse - */ - trimRequestTrailingSlashes?: boolean; - /** - * - * @type {number} - * @memberof MountsReadTuningInformationResponse - */ - userLockoutCounterResetDuration?: number; - /** - * - * @type {boolean} - * @memberof MountsReadTuningInformationResponse - */ - userLockoutDisable?: boolean; - /** - * - * @type {number} - * @memberof MountsReadTuningInformationResponse - */ - userLockoutDuration?: number; - /** - * - * @type {number} - * @memberof MountsReadTuningInformationResponse - */ - userLockoutThreshold?: number; -} -/** - * Check if a given object implements the MountsReadTuningInformationResponse interface. - */ -export declare function instanceOfMountsReadTuningInformationResponse(value: object): value is MountsReadTuningInformationResponse; -export declare function MountsReadTuningInformationResponseFromJSON(json: any): MountsReadTuningInformationResponse; -export declare function MountsReadTuningInformationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): MountsReadTuningInformationResponse; -export declare function MountsReadTuningInformationResponseToJSON(json: any): MountsReadTuningInformationResponse; -export declare function MountsReadTuningInformationResponseToJSONTyped(value?: MountsReadTuningInformationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/MountsReadTuningInformationResponse.js b/ui/api-client/dist/models/MountsReadTuningInformationResponse.js deleted file mode 100644 index 2891ccaa47..0000000000 --- a/ui/api-client/dist/models/MountsReadTuningInformationResponse.js +++ /dev/null @@ -1,88 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfMountsReadTuningInformationResponse = instanceOfMountsReadTuningInformationResponse; -exports.MountsReadTuningInformationResponseFromJSON = MountsReadTuningInformationResponseFromJSON; -exports.MountsReadTuningInformationResponseFromJSONTyped = MountsReadTuningInformationResponseFromJSONTyped; -exports.MountsReadTuningInformationResponseToJSON = MountsReadTuningInformationResponseToJSON; -exports.MountsReadTuningInformationResponseToJSONTyped = MountsReadTuningInformationResponseToJSONTyped; -/** - * Check if a given object implements the MountsReadTuningInformationResponse interface. - */ -function instanceOfMountsReadTuningInformationResponse(value) { - return true; -} -function MountsReadTuningInformationResponseFromJSON(json) { - return MountsReadTuningInformationResponseFromJSONTyped(json, false); -} -function MountsReadTuningInformationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedManagedKeys': json['allowed_managed_keys'] == null ? undefined : json['allowed_managed_keys'], - 'allowedResponseHeaders': json['allowed_response_headers'] == null ? undefined : json['allowed_response_headers'], - 'auditNonHmacRequestKeys': json['audit_non_hmac_request_keys'] == null ? undefined : json['audit_non_hmac_request_keys'], - 'auditNonHmacResponseKeys': json['audit_non_hmac_response_keys'] == null ? undefined : json['audit_non_hmac_response_keys'], - 'defaultLeaseTtl': json['default_lease_ttl'] == null ? undefined : json['default_lease_ttl'], - 'delegatedAuthAccessors': json['delegated_auth_accessors'] == null ? undefined : json['delegated_auth_accessors'], - 'description': json['description'] == null ? undefined : json['description'], - 'externalEntropyAccess': json['external_entropy_access'] == null ? undefined : json['external_entropy_access'], - 'forceNoCache': json['force_no_cache'] == null ? undefined : json['force_no_cache'], - 'identityTokenKey': json['identity_token_key'] == null ? undefined : json['identity_token_key'], - 'listingVisibility': json['listing_visibility'] == null ? undefined : json['listing_visibility'], - 'maxLeaseTtl': json['max_lease_ttl'] == null ? undefined : json['max_lease_ttl'], - 'options': json['options'] == null ? undefined : json['options'], - 'passthroughRequestHeaders': json['passthrough_request_headers'] == null ? undefined : json['passthrough_request_headers'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'trimRequestTrailingSlashes': json['trim_request_trailing_slashes'] == null ? undefined : json['trim_request_trailing_slashes'], - 'userLockoutCounterResetDuration': json['user_lockout_counter_reset_duration'] == null ? undefined : json['user_lockout_counter_reset_duration'], - 'userLockoutDisable': json['user_lockout_disable'] == null ? undefined : json['user_lockout_disable'], - 'userLockoutDuration': json['user_lockout_duration'] == null ? undefined : json['user_lockout_duration'], - 'userLockoutThreshold': json['user_lockout_threshold'] == null ? undefined : json['user_lockout_threshold'], - }; -} -function MountsReadTuningInformationResponseToJSON(json) { - return MountsReadTuningInformationResponseToJSONTyped(json, false); -} -function MountsReadTuningInformationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_managed_keys': value['allowedManagedKeys'], - 'allowed_response_headers': value['allowedResponseHeaders'], - 'audit_non_hmac_request_keys': value['auditNonHmacRequestKeys'], - 'audit_non_hmac_response_keys': value['auditNonHmacResponseKeys'], - 'default_lease_ttl': value['defaultLeaseTtl'], - 'delegated_auth_accessors': value['delegatedAuthAccessors'], - 'description': value['description'], - 'external_entropy_access': value['externalEntropyAccess'], - 'force_no_cache': value['forceNoCache'], - 'identity_token_key': value['identityTokenKey'], - 'listing_visibility': value['listingVisibility'], - 'max_lease_ttl': value['maxLeaseTtl'], - 'options': value['options'], - 'passthrough_request_headers': value['passthroughRequestHeaders'], - 'plugin_version': value['pluginVersion'], - 'token_type': value['tokenType'], - 'trim_request_trailing_slashes': value['trimRequestTrailingSlashes'], - 'user_lockout_counter_reset_duration': value['userLockoutCounterResetDuration'], - 'user_lockout_disable': value['userLockoutDisable'], - 'user_lockout_duration': value['userLockoutDuration'], - 'user_lockout_threshold': value['userLockoutThreshold'], - }; -} diff --git a/ui/api-client/dist/models/MountsTuneConfigurationParametersRequest.d.ts b/ui/api-client/dist/models/MountsTuneConfigurationParametersRequest.d.ts deleted file mode 100644 index b855fe9240..0000000000 --- a/ui/api-client/dist/models/MountsTuneConfigurationParametersRequest.d.ts +++ /dev/null @@ -1,122 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface MountsTuneConfigurationParametersRequest - */ -export interface MountsTuneConfigurationParametersRequest { - /** - * - * @type {Array} - * @memberof MountsTuneConfigurationParametersRequest - */ - allowedManagedKeys?: Array; - /** - * A list of headers to whitelist and allow a plugin to set on responses. - * @type {Array} - * @memberof MountsTuneConfigurationParametersRequest - */ - allowedResponseHeaders?: Array; - /** - * The list of keys in the request data object that will not be HMAC'd by audit devices. - * @type {Array} - * @memberof MountsTuneConfigurationParametersRequest - */ - auditNonHmacRequestKeys?: Array; - /** - * The list of keys in the response data object that will not be HMAC'd by audit devices. - * @type {Array} - * @memberof MountsTuneConfigurationParametersRequest - */ - auditNonHmacResponseKeys?: Array; - /** - * The default lease TTL for this mount. - * @type {string} - * @memberof MountsTuneConfigurationParametersRequest - */ - defaultLeaseTtl?: string; - /** - * - * @type {Array} - * @memberof MountsTuneConfigurationParametersRequest - */ - delegatedAuthAccessors?: Array; - /** - * User-friendly description for this credential backend. - * @type {string} - * @memberof MountsTuneConfigurationParametersRequest - */ - description?: string; - /** - * The name of the key used to sign plugin identity tokens. Defaults to the default key. - * @type {string} - * @memberof MountsTuneConfigurationParametersRequest - */ - identityTokenKey?: string; - /** - * Determines the visibility of the mount in the UI-specific listing endpoint. Accepted value are 'unauth' and 'hidden', with the empty default ('') behaving like 'hidden'. - * @type {string} - * @memberof MountsTuneConfigurationParametersRequest - */ - listingVisibility?: string; - /** - * The max lease TTL for this mount. - * @type {string} - * @memberof MountsTuneConfigurationParametersRequest - */ - maxLeaseTtl?: string; - /** - * The options to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof MountsTuneConfigurationParametersRequest - */ - options?: object; - /** - * A list of headers to whitelist and pass from the request to the plugin. - * @type {Array} - * @memberof MountsTuneConfigurationParametersRequest - */ - passthroughRequestHeaders?: Array; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof MountsTuneConfigurationParametersRequest - */ - pluginVersion?: string; - /** - * The type of token to issue (service or batch). - * @type {string} - * @memberof MountsTuneConfigurationParametersRequest - */ - tokenType?: string; - /** - * Whether to trim a trailing slash on incoming requests to this mount - * @type {boolean} - * @memberof MountsTuneConfigurationParametersRequest - */ - trimRequestTrailingSlashes?: boolean; - /** - * The user lockout configuration to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof MountsTuneConfigurationParametersRequest - */ - userLockoutConfig?: object; -} -/** - * Check if a given object implements the MountsTuneConfigurationParametersRequest interface. - */ -export declare function instanceOfMountsTuneConfigurationParametersRequest(value: object): value is MountsTuneConfigurationParametersRequest; -export declare function MountsTuneConfigurationParametersRequestFromJSON(json: any): MountsTuneConfigurationParametersRequest; -export declare function MountsTuneConfigurationParametersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MountsTuneConfigurationParametersRequest; -export declare function MountsTuneConfigurationParametersRequestToJSON(json: any): MountsTuneConfigurationParametersRequest; -export declare function MountsTuneConfigurationParametersRequestToJSONTyped(value?: MountsTuneConfigurationParametersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/MountsTuneConfigurationParametersRequest.js b/ui/api-client/dist/models/MountsTuneConfigurationParametersRequest.js deleted file mode 100644 index 8ce0041937..0000000000 --- a/ui/api-client/dist/models/MountsTuneConfigurationParametersRequest.js +++ /dev/null @@ -1,78 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfMountsTuneConfigurationParametersRequest = instanceOfMountsTuneConfigurationParametersRequest; -exports.MountsTuneConfigurationParametersRequestFromJSON = MountsTuneConfigurationParametersRequestFromJSON; -exports.MountsTuneConfigurationParametersRequestFromJSONTyped = MountsTuneConfigurationParametersRequestFromJSONTyped; -exports.MountsTuneConfigurationParametersRequestToJSON = MountsTuneConfigurationParametersRequestToJSON; -exports.MountsTuneConfigurationParametersRequestToJSONTyped = MountsTuneConfigurationParametersRequestToJSONTyped; -/** - * Check if a given object implements the MountsTuneConfigurationParametersRequest interface. - */ -function instanceOfMountsTuneConfigurationParametersRequest(value) { - return true; -} -function MountsTuneConfigurationParametersRequestFromJSON(json) { - return MountsTuneConfigurationParametersRequestFromJSONTyped(json, false); -} -function MountsTuneConfigurationParametersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedManagedKeys': json['allowed_managed_keys'] == null ? undefined : json['allowed_managed_keys'], - 'allowedResponseHeaders': json['allowed_response_headers'] == null ? undefined : json['allowed_response_headers'], - 'auditNonHmacRequestKeys': json['audit_non_hmac_request_keys'] == null ? undefined : json['audit_non_hmac_request_keys'], - 'auditNonHmacResponseKeys': json['audit_non_hmac_response_keys'] == null ? undefined : json['audit_non_hmac_response_keys'], - 'defaultLeaseTtl': json['default_lease_ttl'] == null ? undefined : json['default_lease_ttl'], - 'delegatedAuthAccessors': json['delegated_auth_accessors'] == null ? undefined : json['delegated_auth_accessors'], - 'description': json['description'] == null ? undefined : json['description'], - 'identityTokenKey': json['identity_token_key'] == null ? undefined : json['identity_token_key'], - 'listingVisibility': json['listing_visibility'] == null ? undefined : json['listing_visibility'], - 'maxLeaseTtl': json['max_lease_ttl'] == null ? undefined : json['max_lease_ttl'], - 'options': json['options'] == null ? undefined : json['options'], - 'passthroughRequestHeaders': json['passthrough_request_headers'] == null ? undefined : json['passthrough_request_headers'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'trimRequestTrailingSlashes': json['trim_request_trailing_slashes'] == null ? undefined : json['trim_request_trailing_slashes'], - 'userLockoutConfig': json['user_lockout_config'] == null ? undefined : json['user_lockout_config'], - }; -} -function MountsTuneConfigurationParametersRequestToJSON(json) { - return MountsTuneConfigurationParametersRequestToJSONTyped(json, false); -} -function MountsTuneConfigurationParametersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_managed_keys': value['allowedManagedKeys'], - 'allowed_response_headers': value['allowedResponseHeaders'], - 'audit_non_hmac_request_keys': value['auditNonHmacRequestKeys'], - 'audit_non_hmac_response_keys': value['auditNonHmacResponseKeys'], - 'default_lease_ttl': value['defaultLeaseTtl'], - 'delegated_auth_accessors': value['delegatedAuthAccessors'], - 'description': value['description'], - 'identity_token_key': value['identityTokenKey'], - 'listing_visibility': value['listingVisibility'], - 'max_lease_ttl': value['maxLeaseTtl'], - 'options': value['options'], - 'passthrough_request_headers': value['passthroughRequestHeaders'], - 'plugin_version': value['pluginVersion'], - 'token_type': value['tokenType'], - 'trim_request_trailing_slashes': value['trimRequestTrailingSlashes'], - 'user_lockout_config': value['userLockoutConfig'], - }; -} diff --git a/ui/api-client/dist/models/NomadConfigureAccessRequest.d.ts b/ui/api-client/dist/models/NomadConfigureAccessRequest.d.ts deleted file mode 100644 index 2d09654110..0000000000 --- a/ui/api-client/dist/models/NomadConfigureAccessRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface NomadConfigureAccessRequest - */ -export interface NomadConfigureAccessRequest { - /** - * Nomad server address - * @type {string} - * @memberof NomadConfigureAccessRequest - */ - address?: string; - /** - * CA certificate to use when verifying Nomad server certificate, must be x509 PEM encoded. - * @type {string} - * @memberof NomadConfigureAccessRequest - */ - caCert?: string; - /** - * Client certificate used for Nomad's TLS communication, must be x509 PEM encoded and if this is set you need to also set client_key. - * @type {string} - * @memberof NomadConfigureAccessRequest - */ - clientCert?: string; - /** - * Client key used for Nomad's TLS communication, must be x509 PEM encoded and if this is set you need to also set client_cert. - * @type {string} - * @memberof NomadConfigureAccessRequest - */ - clientKey?: string; - /** - * Max length for name of generated Nomad tokens - * @type {number} - * @memberof NomadConfigureAccessRequest - */ - maxTokenNameLength?: number; - /** - * Token for API calls - * @type {string} - * @memberof NomadConfigureAccessRequest - */ - token?: string; -} -/** - * Check if a given object implements the NomadConfigureAccessRequest interface. - */ -export declare function instanceOfNomadConfigureAccessRequest(value: object): value is NomadConfigureAccessRequest; -export declare function NomadConfigureAccessRequestFromJSON(json: any): NomadConfigureAccessRequest; -export declare function NomadConfigureAccessRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): NomadConfigureAccessRequest; -export declare function NomadConfigureAccessRequestToJSON(json: any): NomadConfigureAccessRequest; -export declare function NomadConfigureAccessRequestToJSONTyped(value?: NomadConfigureAccessRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/NomadConfigureAccessRequest.js b/ui/api-client/dist/models/NomadConfigureAccessRequest.js deleted file mode 100644 index 506a2fe423..0000000000 --- a/ui/api-client/dist/models/NomadConfigureAccessRequest.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfNomadConfigureAccessRequest = instanceOfNomadConfigureAccessRequest; -exports.NomadConfigureAccessRequestFromJSON = NomadConfigureAccessRequestFromJSON; -exports.NomadConfigureAccessRequestFromJSONTyped = NomadConfigureAccessRequestFromJSONTyped; -exports.NomadConfigureAccessRequestToJSON = NomadConfigureAccessRequestToJSON; -exports.NomadConfigureAccessRequestToJSONTyped = NomadConfigureAccessRequestToJSONTyped; -/** - * Check if a given object implements the NomadConfigureAccessRequest interface. - */ -function instanceOfNomadConfigureAccessRequest(value) { - return true; -} -function NomadConfigureAccessRequestFromJSON(json) { - return NomadConfigureAccessRequestFromJSONTyped(json, false); -} -function NomadConfigureAccessRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'address': json['address'] == null ? undefined : json['address'], - 'caCert': json['ca_cert'] == null ? undefined : json['ca_cert'], - 'clientCert': json['client_cert'] == null ? undefined : json['client_cert'], - 'clientKey': json['client_key'] == null ? undefined : json['client_key'], - 'maxTokenNameLength': json['max_token_name_length'] == null ? undefined : json['max_token_name_length'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} -function NomadConfigureAccessRequestToJSON(json) { - return NomadConfigureAccessRequestToJSONTyped(json, false); -} -function NomadConfigureAccessRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'address': value['address'], - 'ca_cert': value['caCert'], - 'client_cert': value['clientCert'], - 'client_key': value['clientKey'], - 'max_token_name_length': value['maxTokenNameLength'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/models/NomadConfigureLeaseRequest.d.ts b/ui/api-client/dist/models/NomadConfigureLeaseRequest.d.ts deleted file mode 100644 index b5fd2ecf25..0000000000 --- a/ui/api-client/dist/models/NomadConfigureLeaseRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface NomadConfigureLeaseRequest - */ -export interface NomadConfigureLeaseRequest { - /** - * Duration after which the issued token should not be allowed to be renewed - * @type {string} - * @memberof NomadConfigureLeaseRequest - */ - maxTtl?: string; - /** - * Duration before which the issued token needs renewal - * @type {string} - * @memberof NomadConfigureLeaseRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the NomadConfigureLeaseRequest interface. - */ -export declare function instanceOfNomadConfigureLeaseRequest(value: object): value is NomadConfigureLeaseRequest; -export declare function NomadConfigureLeaseRequestFromJSON(json: any): NomadConfigureLeaseRequest; -export declare function NomadConfigureLeaseRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): NomadConfigureLeaseRequest; -export declare function NomadConfigureLeaseRequestToJSON(json: any): NomadConfigureLeaseRequest; -export declare function NomadConfigureLeaseRequestToJSONTyped(value?: NomadConfigureLeaseRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/NomadConfigureLeaseRequest.js b/ui/api-client/dist/models/NomadConfigureLeaseRequest.js deleted file mode 100644 index 8fc081b736..0000000000 --- a/ui/api-client/dist/models/NomadConfigureLeaseRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfNomadConfigureLeaseRequest = instanceOfNomadConfigureLeaseRequest; -exports.NomadConfigureLeaseRequestFromJSON = NomadConfigureLeaseRequestFromJSON; -exports.NomadConfigureLeaseRequestFromJSONTyped = NomadConfigureLeaseRequestFromJSONTyped; -exports.NomadConfigureLeaseRequestToJSON = NomadConfigureLeaseRequestToJSON; -exports.NomadConfigureLeaseRequestToJSONTyped = NomadConfigureLeaseRequestToJSONTyped; -/** - * Check if a given object implements the NomadConfigureLeaseRequest interface. - */ -function instanceOfNomadConfigureLeaseRequest(value) { - return true; -} -function NomadConfigureLeaseRequestFromJSON(json) { - return NomadConfigureLeaseRequestFromJSONTyped(json, false); -} -function NomadConfigureLeaseRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function NomadConfigureLeaseRequestToJSON(json) { - return NomadConfigureLeaseRequestToJSONTyped(json, false); -} -function NomadConfigureLeaseRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'max_ttl': value['maxTtl'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/NomadWriteRoleRequest.d.ts b/ui/api-client/dist/models/NomadWriteRoleRequest.d.ts deleted file mode 100644 index e05e133954..0000000000 --- a/ui/api-client/dist/models/NomadWriteRoleRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface NomadWriteRoleRequest - */ -export interface NomadWriteRoleRequest { - /** - * Boolean value describing if the token should be global or not. Defaults to false. - * @type {boolean} - * @memberof NomadWriteRoleRequest - */ - global?: boolean; - /** - * Comma-separated string or list of policies as previously created in Nomad. Required for 'client' token. - * @type {Array} - * @memberof NomadWriteRoleRequest - */ - policies?: Array; - /** - * Which type of token to create: 'client' or 'management'. If a 'management' token, the "policies" parameter is not required. Defaults to 'client'. - * @type {string} - * @memberof NomadWriteRoleRequest - */ - type?: string; -} -/** - * Check if a given object implements the NomadWriteRoleRequest interface. - */ -export declare function instanceOfNomadWriteRoleRequest(value: object): value is NomadWriteRoleRequest; -export declare function NomadWriteRoleRequestFromJSON(json: any): NomadWriteRoleRequest; -export declare function NomadWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): NomadWriteRoleRequest; -export declare function NomadWriteRoleRequestToJSON(json: any): NomadWriteRoleRequest; -export declare function NomadWriteRoleRequestToJSONTyped(value?: NomadWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/NomadWriteRoleRequest.js b/ui/api-client/dist/models/NomadWriteRoleRequest.js deleted file mode 100644 index f57409792d..0000000000 --- a/ui/api-client/dist/models/NomadWriteRoleRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfNomadWriteRoleRequest = instanceOfNomadWriteRoleRequest; -exports.NomadWriteRoleRequestFromJSON = NomadWriteRoleRequestFromJSON; -exports.NomadWriteRoleRequestFromJSONTyped = NomadWriteRoleRequestFromJSONTyped; -exports.NomadWriteRoleRequestToJSON = NomadWriteRoleRequestToJSON; -exports.NomadWriteRoleRequestToJSONTyped = NomadWriteRoleRequestToJSONTyped; -/** - * Check if a given object implements the NomadWriteRoleRequest interface. - */ -function instanceOfNomadWriteRoleRequest(value) { - return true; -} -function NomadWriteRoleRequestFromJSON(json) { - return NomadWriteRoleRequestFromJSONTyped(json, false); -} -function NomadWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'global': json['global'] == null ? undefined : json['global'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function NomadWriteRoleRequestToJSON(json) { - return NomadWriteRoleRequestToJSONTyped(json, false); -} -function NomadWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'global': value['global'], - 'policies': value['policies'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/OciConfigureRequest.d.ts b/ui/api-client/dist/models/OciConfigureRequest.d.ts deleted file mode 100644 index 04e2ddd82f..0000000000 --- a/ui/api-client/dist/models/OciConfigureRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OciConfigureRequest - */ -export interface OciConfigureRequest { - /** - * The tenancy id of the account. - * @type {string} - * @memberof OciConfigureRequest - */ - homeTenancyId?: string; -} -/** - * Check if a given object implements the OciConfigureRequest interface. - */ -export declare function instanceOfOciConfigureRequest(value: object): value is OciConfigureRequest; -export declare function OciConfigureRequestFromJSON(json: any): OciConfigureRequest; -export declare function OciConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OciConfigureRequest; -export declare function OciConfigureRequestToJSON(json: any): OciConfigureRequest; -export declare function OciConfigureRequestToJSONTyped(value?: OciConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/OciConfigureRequest.js b/ui/api-client/dist/models/OciConfigureRequest.js deleted file mode 100644 index 014df99d46..0000000000 --- a/ui/api-client/dist/models/OciConfigureRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfOciConfigureRequest = instanceOfOciConfigureRequest; -exports.OciConfigureRequestFromJSON = OciConfigureRequestFromJSON; -exports.OciConfigureRequestFromJSONTyped = OciConfigureRequestFromJSONTyped; -exports.OciConfigureRequestToJSON = OciConfigureRequestToJSON; -exports.OciConfigureRequestToJSONTyped = OciConfigureRequestToJSONTyped; -/** - * Check if a given object implements the OciConfigureRequest interface. - */ -function instanceOfOciConfigureRequest(value) { - return true; -} -function OciConfigureRequestFromJSON(json) { - return OciConfigureRequestFromJSONTyped(json, false); -} -function OciConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'homeTenancyId': json['home_tenancy_id'] == null ? undefined : json['home_tenancy_id'], - }; -} -function OciConfigureRequestToJSON(json) { - return OciConfigureRequestToJSONTyped(json, false); -} -function OciConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'home_tenancy_id': value['homeTenancyId'], - }; -} diff --git a/ui/api-client/dist/models/OciLoginRequest.d.ts b/ui/api-client/dist/models/OciLoginRequest.d.ts deleted file mode 100644 index a2c62eba2c..0000000000 --- a/ui/api-client/dist/models/OciLoginRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OciLoginRequest - */ -export interface OciLoginRequest { - /** - * The signed headers of the client - * @type {string} - * @memberof OciLoginRequest - */ - requestHeaders?: string; -} -/** - * Check if a given object implements the OciLoginRequest interface. - */ -export declare function instanceOfOciLoginRequest(value: object): value is OciLoginRequest; -export declare function OciLoginRequestFromJSON(json: any): OciLoginRequest; -export declare function OciLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OciLoginRequest; -export declare function OciLoginRequestToJSON(json: any): OciLoginRequest; -export declare function OciLoginRequestToJSONTyped(value?: OciLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/OciLoginRequest.js b/ui/api-client/dist/models/OciLoginRequest.js deleted file mode 100644 index abfd929cd0..0000000000 --- a/ui/api-client/dist/models/OciLoginRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfOciLoginRequest = instanceOfOciLoginRequest; -exports.OciLoginRequestFromJSON = OciLoginRequestFromJSON; -exports.OciLoginRequestFromJSONTyped = OciLoginRequestFromJSONTyped; -exports.OciLoginRequestToJSON = OciLoginRequestToJSON; -exports.OciLoginRequestToJSONTyped = OciLoginRequestToJSONTyped; -/** - * Check if a given object implements the OciLoginRequest interface. - */ -function instanceOfOciLoginRequest(value) { - return true; -} -function OciLoginRequestFromJSON(json) { - return OciLoginRequestFromJSONTyped(json, false); -} -function OciLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'requestHeaders': json['request_headers'] == null ? undefined : json['request_headers'], - }; -} -function OciLoginRequestToJSON(json) { - return OciLoginRequestToJSONTyped(json, false); -} -function OciLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'request_headers': value['requestHeaders'], - }; -} diff --git a/ui/api-client/dist/models/OciWriteRoleRequest.d.ts b/ui/api-client/dist/models/OciWriteRoleRequest.d.ts deleted file mode 100644 index 534fc0aa9b..0000000000 --- a/ui/api-client/dist/models/OciWriteRoleRequest.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OciWriteRoleRequest - */ -export interface OciWriteRoleRequest { - /** - * A comma separated list of Group or Dynamic Group OCIDs that are allowed to take this role. - * @type {Array} - * @memberof OciWriteRoleRequest - */ - ocidList?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof OciWriteRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof OciWriteRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof OciWriteRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof OciWriteRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof OciWriteRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof OciWriteRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof OciWriteRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof OciWriteRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof OciWriteRoleRequest - */ - tokenType?: string; -} -/** - * Check if a given object implements the OciWriteRoleRequest interface. - */ -export declare function instanceOfOciWriteRoleRequest(value: object): value is OciWriteRoleRequest; -export declare function OciWriteRoleRequestFromJSON(json: any): OciWriteRoleRequest; -export declare function OciWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OciWriteRoleRequest; -export declare function OciWriteRoleRequestToJSON(json: any): OciWriteRoleRequest; -export declare function OciWriteRoleRequestToJSONTyped(value?: OciWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/OciWriteRoleRequest.js b/ui/api-client/dist/models/OciWriteRoleRequest.js deleted file mode 100644 index 3a0ba875a0..0000000000 --- a/ui/api-client/dist/models/OciWriteRoleRequest.js +++ /dev/null @@ -1,66 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfOciWriteRoleRequest = instanceOfOciWriteRoleRequest; -exports.OciWriteRoleRequestFromJSON = OciWriteRoleRequestFromJSON; -exports.OciWriteRoleRequestFromJSONTyped = OciWriteRoleRequestFromJSONTyped; -exports.OciWriteRoleRequestToJSON = OciWriteRoleRequestToJSON; -exports.OciWriteRoleRequestToJSONTyped = OciWriteRoleRequestToJSONTyped; -/** - * Check if a given object implements the OciWriteRoleRequest interface. - */ -function instanceOfOciWriteRoleRequest(value) { - return true; -} -function OciWriteRoleRequestFromJSON(json) { - return OciWriteRoleRequestFromJSONTyped(json, false); -} -function OciWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'ocidList': json['ocid_list'] == null ? undefined : json['ocid_list'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - }; -} -function OciWriteRoleRequestToJSON(json) { - return OciWriteRoleRequestToJSONTyped(json, false); -} -function OciWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ocid_list': value['ocidList'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - }; -} diff --git a/ui/api-client/dist/models/OidcConfigureRequest.d.ts b/ui/api-client/dist/models/OidcConfigureRequest.d.ts deleted file mode 100644 index b7a3a8be4f..0000000000 --- a/ui/api-client/dist/models/OidcConfigureRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OidcConfigureRequest - */ -export interface OidcConfigureRequest { - /** - * Issuer URL to be used in the iss claim of the token. If not set, Vault's app_addr will be used. - * @type {string} - * @memberof OidcConfigureRequest - */ - issuer?: string; -} -/** - * Check if a given object implements the OidcConfigureRequest interface. - */ -export declare function instanceOfOidcConfigureRequest(value: object): value is OidcConfigureRequest; -export declare function OidcConfigureRequestFromJSON(json: any): OidcConfigureRequest; -export declare function OidcConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcConfigureRequest; -export declare function OidcConfigureRequestToJSON(json: any): OidcConfigureRequest; -export declare function OidcConfigureRequestToJSONTyped(value?: OidcConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/OidcConfigureRequest.js b/ui/api-client/dist/models/OidcConfigureRequest.js deleted file mode 100644 index 87332556f3..0000000000 --- a/ui/api-client/dist/models/OidcConfigureRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfOidcConfigureRequest = instanceOfOidcConfigureRequest; -exports.OidcConfigureRequestFromJSON = OidcConfigureRequestFromJSON; -exports.OidcConfigureRequestFromJSONTyped = OidcConfigureRequestFromJSONTyped; -exports.OidcConfigureRequestToJSON = OidcConfigureRequestToJSON; -exports.OidcConfigureRequestToJSONTyped = OidcConfigureRequestToJSONTyped; -/** - * Check if a given object implements the OidcConfigureRequest interface. - */ -function instanceOfOidcConfigureRequest(value) { - return true; -} -function OidcConfigureRequestFromJSON(json) { - return OidcConfigureRequestFromJSONTyped(json, false); -} -function OidcConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'issuer': json['issuer'] == null ? undefined : json['issuer'], - }; -} -function OidcConfigureRequestToJSON(json) { - return OidcConfigureRequestToJSONTyped(json, false); -} -function OidcConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'issuer': value['issuer'], - }; -} diff --git a/ui/api-client/dist/models/OidcIntrospectRequest.d.ts b/ui/api-client/dist/models/OidcIntrospectRequest.d.ts deleted file mode 100644 index c31893a6fb..0000000000 --- a/ui/api-client/dist/models/OidcIntrospectRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OidcIntrospectRequest - */ -export interface OidcIntrospectRequest { - /** - * Optional client_id to verify - * @type {string} - * @memberof OidcIntrospectRequest - */ - clientId?: string; - /** - * Token to verify - * @type {string} - * @memberof OidcIntrospectRequest - */ - token?: string; -} -/** - * Check if a given object implements the OidcIntrospectRequest interface. - */ -export declare function instanceOfOidcIntrospectRequest(value: object): value is OidcIntrospectRequest; -export declare function OidcIntrospectRequestFromJSON(json: any): OidcIntrospectRequest; -export declare function OidcIntrospectRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcIntrospectRequest; -export declare function OidcIntrospectRequestToJSON(json: any): OidcIntrospectRequest; -export declare function OidcIntrospectRequestToJSONTyped(value?: OidcIntrospectRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/OidcIntrospectRequest.js b/ui/api-client/dist/models/OidcIntrospectRequest.js deleted file mode 100644 index 1adecb10c8..0000000000 --- a/ui/api-client/dist/models/OidcIntrospectRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfOidcIntrospectRequest = instanceOfOidcIntrospectRequest; -exports.OidcIntrospectRequestFromJSON = OidcIntrospectRequestFromJSON; -exports.OidcIntrospectRequestFromJSONTyped = OidcIntrospectRequestFromJSONTyped; -exports.OidcIntrospectRequestToJSON = OidcIntrospectRequestToJSON; -exports.OidcIntrospectRequestToJSONTyped = OidcIntrospectRequestToJSONTyped; -/** - * Check if a given object implements the OidcIntrospectRequest interface. - */ -function instanceOfOidcIntrospectRequest(value) { - return true; -} -function OidcIntrospectRequestFromJSON(json) { - return OidcIntrospectRequestFromJSONTyped(json, false); -} -function OidcIntrospectRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} -function OidcIntrospectRequestToJSON(json) { - return OidcIntrospectRequestToJSONTyped(json, false); -} -function OidcIntrospectRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'client_id': value['clientId'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/models/OidcProviderAuthorizeWithParametersRequest.d.ts b/ui/api-client/dist/models/OidcProviderAuthorizeWithParametersRequest.d.ts deleted file mode 100644 index eacfd341d2..0000000000 --- a/ui/api-client/dist/models/OidcProviderAuthorizeWithParametersRequest.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OidcProviderAuthorizeWithParametersRequest - */ -export interface OidcProviderAuthorizeWithParametersRequest { - /** - * The ID of the requesting client. - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - clientId: string; - /** - * The code challenge derived from the code verifier. - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - codeChallenge?: string; - /** - * The method that was used to derive the code challenge. The following methods are supported: 'S256', 'plain'. Defaults to 'plain'. - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - codeChallengeMethod?: string; - /** - * The allowable elapsed time in seconds since the last time the end-user was actively authenticated. - * @type {number} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - maxAge?: number; - /** - * The value that will be returned in the ID token nonce claim after a token exchange. - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - nonce?: string; - /** - * The redirection URI to which the response will be sent. - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - redirectUri: string; - /** - * The OIDC authentication flow to be used. The following response types are supported: 'code' - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - responseType: string; - /** - * A space-delimited, case-sensitive list of scopes to be requested. The 'openid' scope is required. - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - scope: string; - /** - * The value used to maintain state between the authentication request and client. - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - state?: string; -} -/** - * Check if a given object implements the OidcProviderAuthorizeWithParametersRequest interface. - */ -export declare function instanceOfOidcProviderAuthorizeWithParametersRequest(value: object): value is OidcProviderAuthorizeWithParametersRequest; -export declare function OidcProviderAuthorizeWithParametersRequestFromJSON(json: any): OidcProviderAuthorizeWithParametersRequest; -export declare function OidcProviderAuthorizeWithParametersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcProviderAuthorizeWithParametersRequest; -export declare function OidcProviderAuthorizeWithParametersRequestToJSON(json: any): OidcProviderAuthorizeWithParametersRequest; -export declare function OidcProviderAuthorizeWithParametersRequestToJSONTyped(value?: OidcProviderAuthorizeWithParametersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/OidcProviderAuthorizeWithParametersRequest.js b/ui/api-client/dist/models/OidcProviderAuthorizeWithParametersRequest.js deleted file mode 100644 index 2dc75d99b0..0000000000 --- a/ui/api-client/dist/models/OidcProviderAuthorizeWithParametersRequest.js +++ /dev/null @@ -1,72 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfOidcProviderAuthorizeWithParametersRequest = instanceOfOidcProviderAuthorizeWithParametersRequest; -exports.OidcProviderAuthorizeWithParametersRequestFromJSON = OidcProviderAuthorizeWithParametersRequestFromJSON; -exports.OidcProviderAuthorizeWithParametersRequestFromJSONTyped = OidcProviderAuthorizeWithParametersRequestFromJSONTyped; -exports.OidcProviderAuthorizeWithParametersRequestToJSON = OidcProviderAuthorizeWithParametersRequestToJSON; -exports.OidcProviderAuthorizeWithParametersRequestToJSONTyped = OidcProviderAuthorizeWithParametersRequestToJSONTyped; -/** - * Check if a given object implements the OidcProviderAuthorizeWithParametersRequest interface. - */ -function instanceOfOidcProviderAuthorizeWithParametersRequest(value) { - if (!('clientId' in value) || value['clientId'] === undefined) - return false; - if (!('redirectUri' in value) || value['redirectUri'] === undefined) - return false; - if (!('responseType' in value) || value['responseType'] === undefined) - return false; - if (!('scope' in value) || value['scope'] === undefined) - return false; - return true; -} -function OidcProviderAuthorizeWithParametersRequestFromJSON(json) { - return OidcProviderAuthorizeWithParametersRequestFromJSONTyped(json, false); -} -function OidcProviderAuthorizeWithParametersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'clientId': json['client_id'], - 'codeChallenge': json['code_challenge'] == null ? undefined : json['code_challenge'], - 'codeChallengeMethod': json['code_challenge_method'] == null ? undefined : json['code_challenge_method'], - 'maxAge': json['max_age'] == null ? undefined : json['max_age'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'redirectUri': json['redirect_uri'], - 'responseType': json['response_type'], - 'scope': json['scope'], - 'state': json['state'] == null ? undefined : json['state'], - }; -} -function OidcProviderAuthorizeWithParametersRequestToJSON(json) { - return OidcProviderAuthorizeWithParametersRequestToJSONTyped(json, false); -} -function OidcProviderAuthorizeWithParametersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'client_id': value['clientId'], - 'code_challenge': value['codeChallenge'], - 'code_challenge_method': value['codeChallengeMethod'], - 'max_age': value['maxAge'], - 'nonce': value['nonce'], - 'redirect_uri': value['redirectUri'], - 'response_type': value['responseType'], - 'scope': value['scope'], - 'state': value['state'], - }; -} diff --git a/ui/api-client/dist/models/OidcProviderTokenRequest.d.ts b/ui/api-client/dist/models/OidcProviderTokenRequest.d.ts deleted file mode 100644 index bb177fd970..0000000000 --- a/ui/api-client/dist/models/OidcProviderTokenRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OidcProviderTokenRequest - */ -export interface OidcProviderTokenRequest { - /** - * The ID of the requesting client. - * @type {string} - * @memberof OidcProviderTokenRequest - */ - clientId?: string; - /** - * The secret of the requesting client. - * @type {string} - * @memberof OidcProviderTokenRequest - */ - clientSecret?: string; - /** - * The authorization code received from the provider's authorization endpoint. - * @type {string} - * @memberof OidcProviderTokenRequest - */ - code: string; - /** - * The code verifier associated with the authorization code. - * @type {string} - * @memberof OidcProviderTokenRequest - */ - codeVerifier?: string; - /** - * The authorization grant type. The following grant types are supported: 'authorization_code'. - * @type {string} - * @memberof OidcProviderTokenRequest - */ - grantType: string; - /** - * The callback location where the authentication response was sent. - * @type {string} - * @memberof OidcProviderTokenRequest - */ - redirectUri: string; -} -/** - * Check if a given object implements the OidcProviderTokenRequest interface. - */ -export declare function instanceOfOidcProviderTokenRequest(value: object): value is OidcProviderTokenRequest; -export declare function OidcProviderTokenRequestFromJSON(json: any): OidcProviderTokenRequest; -export declare function OidcProviderTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcProviderTokenRequest; -export declare function OidcProviderTokenRequestToJSON(json: any): OidcProviderTokenRequest; -export declare function OidcProviderTokenRequestToJSONTyped(value?: OidcProviderTokenRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/OidcProviderTokenRequest.js b/ui/api-client/dist/models/OidcProviderTokenRequest.js deleted file mode 100644 index 4e7f2b8220..0000000000 --- a/ui/api-client/dist/models/OidcProviderTokenRequest.js +++ /dev/null @@ -1,64 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfOidcProviderTokenRequest = instanceOfOidcProviderTokenRequest; -exports.OidcProviderTokenRequestFromJSON = OidcProviderTokenRequestFromJSON; -exports.OidcProviderTokenRequestFromJSONTyped = OidcProviderTokenRequestFromJSONTyped; -exports.OidcProviderTokenRequestToJSON = OidcProviderTokenRequestToJSON; -exports.OidcProviderTokenRequestToJSONTyped = OidcProviderTokenRequestToJSONTyped; -/** - * Check if a given object implements the OidcProviderTokenRequest interface. - */ -function instanceOfOidcProviderTokenRequest(value) { - if (!('code' in value) || value['code'] === undefined) - return false; - if (!('grantType' in value) || value['grantType'] === undefined) - return false; - if (!('redirectUri' in value) || value['redirectUri'] === undefined) - return false; - return true; -} -function OidcProviderTokenRequestFromJSON(json) { - return OidcProviderTokenRequestFromJSONTyped(json, false); -} -function OidcProviderTokenRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'clientSecret': json['client_secret'] == null ? undefined : json['client_secret'], - 'code': json['code'], - 'codeVerifier': json['code_verifier'] == null ? undefined : json['code_verifier'], - 'grantType': json['grant_type'], - 'redirectUri': json['redirect_uri'], - }; -} -function OidcProviderTokenRequestToJSON(json) { - return OidcProviderTokenRequestToJSONTyped(json, false); -} -function OidcProviderTokenRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'client_id': value['clientId'], - 'client_secret': value['clientSecret'], - 'code': value['code'], - 'code_verifier': value['codeVerifier'], - 'grant_type': value['grantType'], - 'redirect_uri': value['redirectUri'], - }; -} diff --git a/ui/api-client/dist/models/OidcRotateKeyRequest.d.ts b/ui/api-client/dist/models/OidcRotateKeyRequest.d.ts deleted file mode 100644 index 3a5c46a45d..0000000000 --- a/ui/api-client/dist/models/OidcRotateKeyRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OidcRotateKeyRequest - */ -export interface OidcRotateKeyRequest { - /** - * Controls how long the public portion of a key will be available for verification after being rotated. Setting verification_ttl here will override the verification_ttl set on the key. - * @type {string} - * @memberof OidcRotateKeyRequest - */ - verificationTtl?: string; -} -/** - * Check if a given object implements the OidcRotateKeyRequest interface. - */ -export declare function instanceOfOidcRotateKeyRequest(value: object): value is OidcRotateKeyRequest; -export declare function OidcRotateKeyRequestFromJSON(json: any): OidcRotateKeyRequest; -export declare function OidcRotateKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcRotateKeyRequest; -export declare function OidcRotateKeyRequestToJSON(json: any): OidcRotateKeyRequest; -export declare function OidcRotateKeyRequestToJSONTyped(value?: OidcRotateKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/OidcRotateKeyRequest.js b/ui/api-client/dist/models/OidcRotateKeyRequest.js deleted file mode 100644 index f0e5e71e91..0000000000 --- a/ui/api-client/dist/models/OidcRotateKeyRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfOidcRotateKeyRequest = instanceOfOidcRotateKeyRequest; -exports.OidcRotateKeyRequestFromJSON = OidcRotateKeyRequestFromJSON; -exports.OidcRotateKeyRequestFromJSONTyped = OidcRotateKeyRequestFromJSONTyped; -exports.OidcRotateKeyRequestToJSON = OidcRotateKeyRequestToJSON; -exports.OidcRotateKeyRequestToJSONTyped = OidcRotateKeyRequestToJSONTyped; -/** - * Check if a given object implements the OidcRotateKeyRequest interface. - */ -function instanceOfOidcRotateKeyRequest(value) { - return true; -} -function OidcRotateKeyRequestFromJSON(json) { - return OidcRotateKeyRequestFromJSONTyped(json, false); -} -function OidcRotateKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'verificationTtl': json['verification_ttl'] == null ? undefined : json['verification_ttl'], - }; -} -function OidcRotateKeyRequestToJSON(json) { - return OidcRotateKeyRequestToJSONTyped(json, false); -} -function OidcRotateKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'verification_ttl': value['verificationTtl'], - }; -} diff --git a/ui/api-client/dist/models/OidcWriteAssignmentRequest.d.ts b/ui/api-client/dist/models/OidcWriteAssignmentRequest.d.ts deleted file mode 100644 index 0c1938e64c..0000000000 --- a/ui/api-client/dist/models/OidcWriteAssignmentRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OidcWriteAssignmentRequest - */ -export interface OidcWriteAssignmentRequest { - /** - * Comma separated string or array of identity entity IDs - * @type {Array} - * @memberof OidcWriteAssignmentRequest - */ - entityIds?: Array; - /** - * Comma separated string or array of identity group IDs - * @type {Array} - * @memberof OidcWriteAssignmentRequest - */ - groupIds?: Array; -} -/** - * Check if a given object implements the OidcWriteAssignmentRequest interface. - */ -export declare function instanceOfOidcWriteAssignmentRequest(value: object): value is OidcWriteAssignmentRequest; -export declare function OidcWriteAssignmentRequestFromJSON(json: any): OidcWriteAssignmentRequest; -export declare function OidcWriteAssignmentRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcWriteAssignmentRequest; -export declare function OidcWriteAssignmentRequestToJSON(json: any): OidcWriteAssignmentRequest; -export declare function OidcWriteAssignmentRequestToJSONTyped(value?: OidcWriteAssignmentRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/OidcWriteAssignmentRequest.js b/ui/api-client/dist/models/OidcWriteAssignmentRequest.js deleted file mode 100644 index 3d76d3fae3..0000000000 --- a/ui/api-client/dist/models/OidcWriteAssignmentRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfOidcWriteAssignmentRequest = instanceOfOidcWriteAssignmentRequest; -exports.OidcWriteAssignmentRequestFromJSON = OidcWriteAssignmentRequestFromJSON; -exports.OidcWriteAssignmentRequestFromJSONTyped = OidcWriteAssignmentRequestFromJSONTyped; -exports.OidcWriteAssignmentRequestToJSON = OidcWriteAssignmentRequestToJSON; -exports.OidcWriteAssignmentRequestToJSONTyped = OidcWriteAssignmentRequestToJSONTyped; -/** - * Check if a given object implements the OidcWriteAssignmentRequest interface. - */ -function instanceOfOidcWriteAssignmentRequest(value) { - return true; -} -function OidcWriteAssignmentRequestFromJSON(json) { - return OidcWriteAssignmentRequestFromJSONTyped(json, false); -} -function OidcWriteAssignmentRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'entityIds': json['entity_ids'] == null ? undefined : json['entity_ids'], - 'groupIds': json['group_ids'] == null ? undefined : json['group_ids'], - }; -} -function OidcWriteAssignmentRequestToJSON(json) { - return OidcWriteAssignmentRequestToJSONTyped(json, false); -} -function OidcWriteAssignmentRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'entity_ids': value['entityIds'], - 'group_ids': value['groupIds'], - }; -} diff --git a/ui/api-client/dist/models/OidcWriteClientRequest.d.ts b/ui/api-client/dist/models/OidcWriteClientRequest.d.ts deleted file mode 100644 index a1b896a34c..0000000000 --- a/ui/api-client/dist/models/OidcWriteClientRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OidcWriteClientRequest - */ -export interface OidcWriteClientRequest { - /** - * The time-to-live for access tokens obtained by the client. - * @type {string} - * @memberof OidcWriteClientRequest - */ - accessTokenTtl?: string; - /** - * Comma separated string or array of assignment resources. - * @type {Array} - * @memberof OidcWriteClientRequest - */ - assignments?: Array; - /** - * The client type based on its ability to maintain confidentiality of credentials. The following client types are supported: 'confidential', 'public'. Defaults to 'confidential'. - * @type {string} - * @memberof OidcWriteClientRequest - */ - clientType?: string; - /** - * The time-to-live for ID tokens obtained by the client. - * @type {string} - * @memberof OidcWriteClientRequest - */ - idTokenTtl?: string; - /** - * A reference to a named key resource. Cannot be modified after creation. Defaults to the 'default' key. - * @type {string} - * @memberof OidcWriteClientRequest - */ - key?: string; - /** - * Comma separated string or array of redirect URIs used by the client. One of these values must exactly match the redirect_uri parameter value used in each authentication request. - * @type {Array} - * @memberof OidcWriteClientRequest - */ - redirectUris?: Array; -} -/** - * Check if a given object implements the OidcWriteClientRequest interface. - */ -export declare function instanceOfOidcWriteClientRequest(value: object): value is OidcWriteClientRequest; -export declare function OidcWriteClientRequestFromJSON(json: any): OidcWriteClientRequest; -export declare function OidcWriteClientRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcWriteClientRequest; -export declare function OidcWriteClientRequestToJSON(json: any): OidcWriteClientRequest; -export declare function OidcWriteClientRequestToJSONTyped(value?: OidcWriteClientRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/OidcWriteClientRequest.js b/ui/api-client/dist/models/OidcWriteClientRequest.js deleted file mode 100644 index 56b4742526..0000000000 --- a/ui/api-client/dist/models/OidcWriteClientRequest.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfOidcWriteClientRequest = instanceOfOidcWriteClientRequest; -exports.OidcWriteClientRequestFromJSON = OidcWriteClientRequestFromJSON; -exports.OidcWriteClientRequestFromJSONTyped = OidcWriteClientRequestFromJSONTyped; -exports.OidcWriteClientRequestToJSON = OidcWriteClientRequestToJSON; -exports.OidcWriteClientRequestToJSONTyped = OidcWriteClientRequestToJSONTyped; -/** - * Check if a given object implements the OidcWriteClientRequest interface. - */ -function instanceOfOidcWriteClientRequest(value) { - return true; -} -function OidcWriteClientRequestFromJSON(json) { - return OidcWriteClientRequestFromJSONTyped(json, false); -} -function OidcWriteClientRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessTokenTtl': json['access_token_ttl'] == null ? undefined : json['access_token_ttl'], - 'assignments': json['assignments'] == null ? undefined : json['assignments'], - 'clientType': json['client_type'] == null ? undefined : json['client_type'], - 'idTokenTtl': json['id_token_ttl'] == null ? undefined : json['id_token_ttl'], - 'key': json['key'] == null ? undefined : json['key'], - 'redirectUris': json['redirect_uris'] == null ? undefined : json['redirect_uris'], - }; -} -function OidcWriteClientRequestToJSON(json) { - return OidcWriteClientRequestToJSONTyped(json, false); -} -function OidcWriteClientRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_token_ttl': value['accessTokenTtl'], - 'assignments': value['assignments'], - 'client_type': value['clientType'], - 'id_token_ttl': value['idTokenTtl'], - 'key': value['key'], - 'redirect_uris': value['redirectUris'], - }; -} diff --git a/ui/api-client/dist/models/OidcWriteKeyRequest.d.ts b/ui/api-client/dist/models/OidcWriteKeyRequest.d.ts deleted file mode 100644 index 5d2597fdd6..0000000000 --- a/ui/api-client/dist/models/OidcWriteKeyRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OidcWriteKeyRequest - */ -export interface OidcWriteKeyRequest { - /** - * Signing algorithm to use. This will default to RS256. - * @type {string} - * @memberof OidcWriteKeyRequest - */ - algorithm?: string; - /** - * Comma separated string or array of role client ids allowed to use this key for signing. If empty no roles are allowed. If "*" all roles are allowed. - * @type {Array} - * @memberof OidcWriteKeyRequest - */ - allowedClientIds?: Array; - /** - * How often to generate a new keypair. - * @type {string} - * @memberof OidcWriteKeyRequest - */ - rotationPeriod?: string; - /** - * Controls how long the public portion of a key will be available for verification after being rotated. - * @type {string} - * @memberof OidcWriteKeyRequest - */ - verificationTtl?: string; -} -/** - * Check if a given object implements the OidcWriteKeyRequest interface. - */ -export declare function instanceOfOidcWriteKeyRequest(value: object): value is OidcWriteKeyRequest; -export declare function OidcWriteKeyRequestFromJSON(json: any): OidcWriteKeyRequest; -export declare function OidcWriteKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcWriteKeyRequest; -export declare function OidcWriteKeyRequestToJSON(json: any): OidcWriteKeyRequest; -export declare function OidcWriteKeyRequestToJSONTyped(value?: OidcWriteKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/OidcWriteKeyRequest.js b/ui/api-client/dist/models/OidcWriteKeyRequest.js deleted file mode 100644 index 27a6481824..0000000000 --- a/ui/api-client/dist/models/OidcWriteKeyRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfOidcWriteKeyRequest = instanceOfOidcWriteKeyRequest; -exports.OidcWriteKeyRequestFromJSON = OidcWriteKeyRequestFromJSON; -exports.OidcWriteKeyRequestFromJSONTyped = OidcWriteKeyRequestFromJSONTyped; -exports.OidcWriteKeyRequestToJSON = OidcWriteKeyRequestToJSON; -exports.OidcWriteKeyRequestToJSONTyped = OidcWriteKeyRequestToJSONTyped; -/** - * Check if a given object implements the OidcWriteKeyRequest interface. - */ -function instanceOfOidcWriteKeyRequest(value) { - return true; -} -function OidcWriteKeyRequestFromJSON(json) { - return OidcWriteKeyRequestFromJSONTyped(json, false); -} -function OidcWriteKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'allowedClientIds': json['allowed_client_ids'] == null ? undefined : json['allowed_client_ids'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'verificationTtl': json['verification_ttl'] == null ? undefined : json['verification_ttl'], - }; -} -function OidcWriteKeyRequestToJSON(json) { - return OidcWriteKeyRequestToJSONTyped(json, false); -} -function OidcWriteKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'allowed_client_ids': value['allowedClientIds'], - 'rotation_period': value['rotationPeriod'], - 'verification_ttl': value['verificationTtl'], - }; -} diff --git a/ui/api-client/dist/models/OidcWriteProviderRequest.d.ts b/ui/api-client/dist/models/OidcWriteProviderRequest.d.ts deleted file mode 100644 index 040fce6329..0000000000 --- a/ui/api-client/dist/models/OidcWriteProviderRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OidcWriteProviderRequest - */ -export interface OidcWriteProviderRequest { - /** - * The client IDs that are permitted to use the provider - * @type {Array} - * @memberof OidcWriteProviderRequest - */ - allowedClientIds?: Array; - /** - * Specifies what will be used for the iss claim of ID tokens. - * @type {string} - * @memberof OidcWriteProviderRequest - */ - issuer?: string; - /** - * The scopes supported for requesting on the provider - * @type {Array} - * @memberof OidcWriteProviderRequest - */ - scopesSupported?: Array; -} -/** - * Check if a given object implements the OidcWriteProviderRequest interface. - */ -export declare function instanceOfOidcWriteProviderRequest(value: object): value is OidcWriteProviderRequest; -export declare function OidcWriteProviderRequestFromJSON(json: any): OidcWriteProviderRequest; -export declare function OidcWriteProviderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcWriteProviderRequest; -export declare function OidcWriteProviderRequestToJSON(json: any): OidcWriteProviderRequest; -export declare function OidcWriteProviderRequestToJSONTyped(value?: OidcWriteProviderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/OidcWriteProviderRequest.js b/ui/api-client/dist/models/OidcWriteProviderRequest.js deleted file mode 100644 index a1afed56ae..0000000000 --- a/ui/api-client/dist/models/OidcWriteProviderRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfOidcWriteProviderRequest = instanceOfOidcWriteProviderRequest; -exports.OidcWriteProviderRequestFromJSON = OidcWriteProviderRequestFromJSON; -exports.OidcWriteProviderRequestFromJSONTyped = OidcWriteProviderRequestFromJSONTyped; -exports.OidcWriteProviderRequestToJSON = OidcWriteProviderRequestToJSON; -exports.OidcWriteProviderRequestToJSONTyped = OidcWriteProviderRequestToJSONTyped; -/** - * Check if a given object implements the OidcWriteProviderRequest interface. - */ -function instanceOfOidcWriteProviderRequest(value) { - return true; -} -function OidcWriteProviderRequestFromJSON(json) { - return OidcWriteProviderRequestFromJSONTyped(json, false); -} -function OidcWriteProviderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedClientIds': json['allowed_client_ids'] == null ? undefined : json['allowed_client_ids'], - 'issuer': json['issuer'] == null ? undefined : json['issuer'], - 'scopesSupported': json['scopes_supported'] == null ? undefined : json['scopes_supported'], - }; -} -function OidcWriteProviderRequestToJSON(json) { - return OidcWriteProviderRequestToJSONTyped(json, false); -} -function OidcWriteProviderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_client_ids': value['allowedClientIds'], - 'issuer': value['issuer'], - 'scopes_supported': value['scopesSupported'], - }; -} diff --git a/ui/api-client/dist/models/OidcWriteRoleRequest.d.ts b/ui/api-client/dist/models/OidcWriteRoleRequest.d.ts deleted file mode 100644 index a1893ba816..0000000000 --- a/ui/api-client/dist/models/OidcWriteRoleRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OidcWriteRoleRequest - */ -export interface OidcWriteRoleRequest { - /** - * Optional client_id - * @type {string} - * @memberof OidcWriteRoleRequest - */ - clientId?: string; - /** - * The OIDC key to use for generating tokens. The specified key must already exist. - * @type {string} - * @memberof OidcWriteRoleRequest - */ - key: string; - /** - * The template string to use for generating tokens. This may be in string-ified JSON or base64 format. - * @type {string} - * @memberof OidcWriteRoleRequest - */ - template?: string; - /** - * TTL of the tokens generated against the role. - * @type {string} - * @memberof OidcWriteRoleRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the OidcWriteRoleRequest interface. - */ -export declare function instanceOfOidcWriteRoleRequest(value: object): value is OidcWriteRoleRequest; -export declare function OidcWriteRoleRequestFromJSON(json: any): OidcWriteRoleRequest; -export declare function OidcWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcWriteRoleRequest; -export declare function OidcWriteRoleRequestToJSON(json: any): OidcWriteRoleRequest; -export declare function OidcWriteRoleRequestToJSONTyped(value?: OidcWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/OidcWriteRoleRequest.js b/ui/api-client/dist/models/OidcWriteRoleRequest.js deleted file mode 100644 index 9f5c3c1325..0000000000 --- a/ui/api-client/dist/models/OidcWriteRoleRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfOidcWriteRoleRequest = instanceOfOidcWriteRoleRequest; -exports.OidcWriteRoleRequestFromJSON = OidcWriteRoleRequestFromJSON; -exports.OidcWriteRoleRequestFromJSONTyped = OidcWriteRoleRequestFromJSONTyped; -exports.OidcWriteRoleRequestToJSON = OidcWriteRoleRequestToJSON; -exports.OidcWriteRoleRequestToJSONTyped = OidcWriteRoleRequestToJSONTyped; -/** - * Check if a given object implements the OidcWriteRoleRequest interface. - */ -function instanceOfOidcWriteRoleRequest(value) { - if (!('key' in value) || value['key'] === undefined) - return false; - return true; -} -function OidcWriteRoleRequestFromJSON(json) { - return OidcWriteRoleRequestFromJSONTyped(json, false); -} -function OidcWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'key': json['key'], - 'template': json['template'] == null ? undefined : json['template'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function OidcWriteRoleRequestToJSON(json) { - return OidcWriteRoleRequestToJSONTyped(json, false); -} -function OidcWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'client_id': value['clientId'], - 'key': value['key'], - 'template': value['template'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/OidcWriteScopeRequest.d.ts b/ui/api-client/dist/models/OidcWriteScopeRequest.d.ts deleted file mode 100644 index c01e0b02d4..0000000000 --- a/ui/api-client/dist/models/OidcWriteScopeRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OidcWriteScopeRequest - */ -export interface OidcWriteScopeRequest { - /** - * The description of the scope - * @type {string} - * @memberof OidcWriteScopeRequest - */ - description?: string; - /** - * The template string to use for the scope. This may be in string-ified JSON or base64 format. - * @type {string} - * @memberof OidcWriteScopeRequest - */ - template?: string; -} -/** - * Check if a given object implements the OidcWriteScopeRequest interface. - */ -export declare function instanceOfOidcWriteScopeRequest(value: object): value is OidcWriteScopeRequest; -export declare function OidcWriteScopeRequestFromJSON(json: any): OidcWriteScopeRequest; -export declare function OidcWriteScopeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcWriteScopeRequest; -export declare function OidcWriteScopeRequestToJSON(json: any): OidcWriteScopeRequest; -export declare function OidcWriteScopeRequestToJSONTyped(value?: OidcWriteScopeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/OidcWriteScopeRequest.js b/ui/api-client/dist/models/OidcWriteScopeRequest.js deleted file mode 100644 index 309a00ada1..0000000000 --- a/ui/api-client/dist/models/OidcWriteScopeRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfOidcWriteScopeRequest = instanceOfOidcWriteScopeRequest; -exports.OidcWriteScopeRequestFromJSON = OidcWriteScopeRequestFromJSON; -exports.OidcWriteScopeRequestFromJSONTyped = OidcWriteScopeRequestFromJSONTyped; -exports.OidcWriteScopeRequestToJSON = OidcWriteScopeRequestToJSON; -exports.OidcWriteScopeRequestToJSONTyped = OidcWriteScopeRequestToJSONTyped; -/** - * Check if a given object implements the OidcWriteScopeRequest interface. - */ -function instanceOfOidcWriteScopeRequest(value) { - return true; -} -function OidcWriteScopeRequestFromJSON(json) { - return OidcWriteScopeRequestFromJSONTyped(json, false); -} -function OidcWriteScopeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'description': json['description'] == null ? undefined : json['description'], - 'template': json['template'] == null ? undefined : json['template'], - }; -} -function OidcWriteScopeRequestToJSON(json) { - return OidcWriteScopeRequestToJSONTyped(json, false); -} -function OidcWriteScopeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'description': value['description'], - 'template': value['template'], - }; -} diff --git a/ui/api-client/dist/models/OktaConfigureRequest.d.ts b/ui/api-client/dist/models/OktaConfigureRequest.d.ts deleted file mode 100644 index 50e2a2f84c..0000000000 --- a/ui/api-client/dist/models/OktaConfigureRequest.d.ts +++ /dev/null @@ -1,139 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OktaConfigureRequest - */ -export interface OktaConfigureRequest { - /** - * Okta API key. - * @type {string} - * @memberof OktaConfigureRequest - */ - apiToken?: string; - /** - * The base domain to use for the Okta API. When not specified in the configuration, "okta.com" is used. - * @type {string} - * @memberof OktaConfigureRequest - */ - baseUrl?: string; - /** - * When set true, requests by Okta for a MFA check will be bypassed. This also disallows certain status checks on the account, such as whether the password is expired. - * @type {boolean} - * @memberof OktaConfigureRequest - */ - bypassOktaMfa?: boolean; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof OktaConfigureRequest - * @deprecated - */ - maxTtl?: string; - /** - * Name of the organization to be used in the Okta API. - * @type {string} - * @memberof OktaConfigureRequest - */ - orgName?: string; - /** - * Use org_name instead. - * @type {string} - * @memberof OktaConfigureRequest - * @deprecated - */ - organization?: string; - /** - * Use base_url instead. - * @type {boolean} - * @memberof OktaConfigureRequest - * @deprecated - */ - production?: boolean; - /** - * Use api_token instead. - * @type {string} - * @memberof OktaConfigureRequest - * @deprecated - */ - token?: string; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof OktaConfigureRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof OktaConfigureRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof OktaConfigureRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof OktaConfigureRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof OktaConfigureRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof OktaConfigureRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies. This will apply to all tokens generated by this auth method, in addition to any configured for specific users/groups. - * @type {Array} - * @memberof OktaConfigureRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof OktaConfigureRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof OktaConfigureRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof OktaConfigureRequest - * @deprecated - */ - ttl?: string; -} -/** - * Check if a given object implements the OktaConfigureRequest interface. - */ -export declare function instanceOfOktaConfigureRequest(value: object): value is OktaConfigureRequest; -export declare function OktaConfigureRequestFromJSON(json: any): OktaConfigureRequest; -export declare function OktaConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OktaConfigureRequest; -export declare function OktaConfigureRequestToJSON(json: any): OktaConfigureRequest; -export declare function OktaConfigureRequestToJSONTyped(value?: OktaConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/OktaConfigureRequest.js b/ui/api-client/dist/models/OktaConfigureRequest.js deleted file mode 100644 index 74529a81a0..0000000000 --- a/ui/api-client/dist/models/OktaConfigureRequest.js +++ /dev/null @@ -1,82 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfOktaConfigureRequest = instanceOfOktaConfigureRequest; -exports.OktaConfigureRequestFromJSON = OktaConfigureRequestFromJSON; -exports.OktaConfigureRequestFromJSONTyped = OktaConfigureRequestFromJSONTyped; -exports.OktaConfigureRequestToJSON = OktaConfigureRequestToJSON; -exports.OktaConfigureRequestToJSONTyped = OktaConfigureRequestToJSONTyped; -/** - * Check if a given object implements the OktaConfigureRequest interface. - */ -function instanceOfOktaConfigureRequest(value) { - return true; -} -function OktaConfigureRequestFromJSON(json) { - return OktaConfigureRequestFromJSONTyped(json, false); -} -function OktaConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'apiToken': json['api_token'] == null ? undefined : json['api_token'], - 'baseUrl': json['base_url'] == null ? undefined : json['base_url'], - 'bypassOktaMfa': json['bypass_okta_mfa'] == null ? undefined : json['bypass_okta_mfa'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'orgName': json['org_name'] == null ? undefined : json['org_name'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'production': json['production'] == null ? undefined : json['production'], - 'token': json['token'] == null ? undefined : json['token'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function OktaConfigureRequestToJSON(json) { - return OktaConfigureRequestToJSONTyped(json, false); -} -function OktaConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'api_token': value['apiToken'], - 'base_url': value['baseUrl'], - 'bypass_okta_mfa': value['bypassOktaMfa'], - 'max_ttl': value['maxTtl'], - 'org_name': value['orgName'], - 'organization': value['organization'], - 'production': value['production'], - 'token': value['token'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/OktaLoginRequest.d.ts b/ui/api-client/dist/models/OktaLoginRequest.d.ts deleted file mode 100644 index f0864d23a4..0000000000 --- a/ui/api-client/dist/models/OktaLoginRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OktaLoginRequest - */ -export interface OktaLoginRequest { - /** - * Nonce provided if performing login that requires number verification challenge. Logins through the vault login CLI command will automatically generate a nonce. - * @type {string} - * @memberof OktaLoginRequest - */ - nonce?: string; - /** - * Password for this user. - * @type {string} - * @memberof OktaLoginRequest - */ - password?: string; - /** - * Preferred factor provider. - * @type {string} - * @memberof OktaLoginRequest - */ - provider?: string; - /** - * TOTP passcode. - * @type {string} - * @memberof OktaLoginRequest - */ - totp?: string; -} -/** - * Check if a given object implements the OktaLoginRequest interface. - */ -export declare function instanceOfOktaLoginRequest(value: object): value is OktaLoginRequest; -export declare function OktaLoginRequestFromJSON(json: any): OktaLoginRequest; -export declare function OktaLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OktaLoginRequest; -export declare function OktaLoginRequestToJSON(json: any): OktaLoginRequest; -export declare function OktaLoginRequestToJSONTyped(value?: OktaLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/OktaLoginRequest.js b/ui/api-client/dist/models/OktaLoginRequest.js deleted file mode 100644 index afc1195468..0000000000 --- a/ui/api-client/dist/models/OktaLoginRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfOktaLoginRequest = instanceOfOktaLoginRequest; -exports.OktaLoginRequestFromJSON = OktaLoginRequestFromJSON; -exports.OktaLoginRequestFromJSONTyped = OktaLoginRequestFromJSONTyped; -exports.OktaLoginRequestToJSON = OktaLoginRequestToJSON; -exports.OktaLoginRequestToJSONTyped = OktaLoginRequestToJSONTyped; -/** - * Check if a given object implements the OktaLoginRequest interface. - */ -function instanceOfOktaLoginRequest(value) { - return true; -} -function OktaLoginRequestFromJSON(json) { - return OktaLoginRequestFromJSONTyped(json, false); -} -function OktaLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'password': json['password'] == null ? undefined : json['password'], - 'provider': json['provider'] == null ? undefined : json['provider'], - 'totp': json['totp'] == null ? undefined : json['totp'], - }; -} -function OktaLoginRequestToJSON(json) { - return OktaLoginRequestToJSONTyped(json, false); -} -function OktaLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'nonce': value['nonce'], - 'password': value['password'], - 'provider': value['provider'], - 'totp': value['totp'], - }; -} diff --git a/ui/api-client/dist/models/OktaWriteGroupRequest.d.ts b/ui/api-client/dist/models/OktaWriteGroupRequest.d.ts deleted file mode 100644 index 88522e5bbb..0000000000 --- a/ui/api-client/dist/models/OktaWriteGroupRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OktaWriteGroupRequest - */ -export interface OktaWriteGroupRequest { - /** - * Comma-separated list of policies associated to the group. - * @type {Array} - * @memberof OktaWriteGroupRequest - */ - policies?: Array; -} -/** - * Check if a given object implements the OktaWriteGroupRequest interface. - */ -export declare function instanceOfOktaWriteGroupRequest(value: object): value is OktaWriteGroupRequest; -export declare function OktaWriteGroupRequestFromJSON(json: any): OktaWriteGroupRequest; -export declare function OktaWriteGroupRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OktaWriteGroupRequest; -export declare function OktaWriteGroupRequestToJSON(json: any): OktaWriteGroupRequest; -export declare function OktaWriteGroupRequestToJSONTyped(value?: OktaWriteGroupRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/OktaWriteGroupRequest.js b/ui/api-client/dist/models/OktaWriteGroupRequest.js deleted file mode 100644 index ef5f8cd5f4..0000000000 --- a/ui/api-client/dist/models/OktaWriteGroupRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfOktaWriteGroupRequest = instanceOfOktaWriteGroupRequest; -exports.OktaWriteGroupRequestFromJSON = OktaWriteGroupRequestFromJSON; -exports.OktaWriteGroupRequestFromJSONTyped = OktaWriteGroupRequestFromJSONTyped; -exports.OktaWriteGroupRequestToJSON = OktaWriteGroupRequestToJSON; -exports.OktaWriteGroupRequestToJSONTyped = OktaWriteGroupRequestToJSONTyped; -/** - * Check if a given object implements the OktaWriteGroupRequest interface. - */ -function instanceOfOktaWriteGroupRequest(value) { - return true; -} -function OktaWriteGroupRequestFromJSON(json) { - return OktaWriteGroupRequestFromJSONTyped(json, false); -} -function OktaWriteGroupRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -function OktaWriteGroupRequestToJSON(json) { - return OktaWriteGroupRequestToJSONTyped(json, false); -} -function OktaWriteGroupRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/models/OktaWriteUserRequest.d.ts b/ui/api-client/dist/models/OktaWriteUserRequest.d.ts deleted file mode 100644 index 53043ad898..0000000000 --- a/ui/api-client/dist/models/OktaWriteUserRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface OktaWriteUserRequest - */ -export interface OktaWriteUserRequest { - /** - * List of groups associated with the user. - * @type {Array} - * @memberof OktaWriteUserRequest - */ - groups?: Array; - /** - * List of policies associated with the user. - * @type {Array} - * @memberof OktaWriteUserRequest - */ - policies?: Array; -} -/** - * Check if a given object implements the OktaWriteUserRequest interface. - */ -export declare function instanceOfOktaWriteUserRequest(value: object): value is OktaWriteUserRequest; -export declare function OktaWriteUserRequestFromJSON(json: any): OktaWriteUserRequest; -export declare function OktaWriteUserRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OktaWriteUserRequest; -export declare function OktaWriteUserRequestToJSON(json: any): OktaWriteUserRequest; -export declare function OktaWriteUserRequestToJSONTyped(value?: OktaWriteUserRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/OktaWriteUserRequest.js b/ui/api-client/dist/models/OktaWriteUserRequest.js deleted file mode 100644 index c631261d16..0000000000 --- a/ui/api-client/dist/models/OktaWriteUserRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfOktaWriteUserRequest = instanceOfOktaWriteUserRequest; -exports.OktaWriteUserRequestFromJSON = OktaWriteUserRequestFromJSON; -exports.OktaWriteUserRequestFromJSONTyped = OktaWriteUserRequestFromJSONTyped; -exports.OktaWriteUserRequestToJSON = OktaWriteUserRequestToJSON; -exports.OktaWriteUserRequestToJSONTyped = OktaWriteUserRequestToJSONTyped; -/** - * Check if a given object implements the OktaWriteUserRequest interface. - */ -function instanceOfOktaWriteUserRequest(value) { - return true; -} -function OktaWriteUserRequestFromJSON(json) { - return OktaWriteUserRequestFromJSONTyped(json, false); -} -function OktaWriteUserRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'groups': json['groups'] == null ? undefined : json['groups'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -function OktaWriteUserRequestToJSON(json) { - return OktaWriteUserRequestToJSONTyped(json, false); -} -function OktaWriteUserRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'groups': value['groups'], - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/models/PersonaCreateRequest.d.ts b/ui/api-client/dist/models/PersonaCreateRequest.d.ts deleted file mode 100644 index c00ac18cb2..0000000000 --- a/ui/api-client/dist/models/PersonaCreateRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PersonaCreateRequest - */ -export interface PersonaCreateRequest { - /** - * Entity ID to which this persona belongs to - * @type {string} - * @memberof PersonaCreateRequest - */ - entityId?: string; - /** - * ID of the persona - * @type {string} - * @memberof PersonaCreateRequest - */ - id?: string; - /** - * Metadata to be associated with the persona. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof PersonaCreateRequest - */ - metadata?: object; - /** - * Mount accessor to which this persona belongs to - * @type {string} - * @memberof PersonaCreateRequest - */ - mountAccessor?: string; - /** - * Name of the persona - * @type {string} - * @memberof PersonaCreateRequest - */ - name?: string; -} -/** - * Check if a given object implements the PersonaCreateRequest interface. - */ -export declare function instanceOfPersonaCreateRequest(value: object): value is PersonaCreateRequest; -export declare function PersonaCreateRequestFromJSON(json: any): PersonaCreateRequest; -export declare function PersonaCreateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PersonaCreateRequest; -export declare function PersonaCreateRequestToJSON(json: any): PersonaCreateRequest; -export declare function PersonaCreateRequestToJSONTyped(value?: PersonaCreateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PersonaCreateRequest.js b/ui/api-client/dist/models/PersonaCreateRequest.js deleted file mode 100644 index 55429e1855..0000000000 --- a/ui/api-client/dist/models/PersonaCreateRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPersonaCreateRequest = instanceOfPersonaCreateRequest; -exports.PersonaCreateRequestFromJSON = PersonaCreateRequestFromJSON; -exports.PersonaCreateRequestFromJSONTyped = PersonaCreateRequestFromJSONTyped; -exports.PersonaCreateRequestToJSON = PersonaCreateRequestToJSON; -exports.PersonaCreateRequestToJSONTyped = PersonaCreateRequestToJSONTyped; -/** - * Check if a given object implements the PersonaCreateRequest interface. - */ -function instanceOfPersonaCreateRequest(value) { - return true; -} -function PersonaCreateRequestFromJSON(json) { - return PersonaCreateRequestFromJSONTyped(json, false); -} -function PersonaCreateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - 'id': json['id'] == null ? undefined : json['id'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -function PersonaCreateRequestToJSON(json) { - return PersonaCreateRequestToJSONTyped(json, false); -} -function PersonaCreateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'entity_id': value['entityId'], - 'id': value['id'], - 'metadata': value['metadata'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/models/PersonaUpdateByIdRequest.d.ts b/ui/api-client/dist/models/PersonaUpdateByIdRequest.d.ts deleted file mode 100644 index 48412b3e6f..0000000000 --- a/ui/api-client/dist/models/PersonaUpdateByIdRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PersonaUpdateByIdRequest - */ -export interface PersonaUpdateByIdRequest { - /** - * Entity ID to which this persona should be tied to - * @type {string} - * @memberof PersonaUpdateByIdRequest - */ - entityId?: string; - /** - * Metadata to be associated with the persona. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof PersonaUpdateByIdRequest - */ - metadata?: object; - /** - * Mount accessor to which this persona belongs to - * @type {string} - * @memberof PersonaUpdateByIdRequest - */ - mountAccessor?: string; - /** - * Name of the persona - * @type {string} - * @memberof PersonaUpdateByIdRequest - */ - name?: string; -} -/** - * Check if a given object implements the PersonaUpdateByIdRequest interface. - */ -export declare function instanceOfPersonaUpdateByIdRequest(value: object): value is PersonaUpdateByIdRequest; -export declare function PersonaUpdateByIdRequestFromJSON(json: any): PersonaUpdateByIdRequest; -export declare function PersonaUpdateByIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PersonaUpdateByIdRequest; -export declare function PersonaUpdateByIdRequestToJSON(json: any): PersonaUpdateByIdRequest; -export declare function PersonaUpdateByIdRequestToJSONTyped(value?: PersonaUpdateByIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PersonaUpdateByIdRequest.js b/ui/api-client/dist/models/PersonaUpdateByIdRequest.js deleted file mode 100644 index c8a3af5a0b..0000000000 --- a/ui/api-client/dist/models/PersonaUpdateByIdRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPersonaUpdateByIdRequest = instanceOfPersonaUpdateByIdRequest; -exports.PersonaUpdateByIdRequestFromJSON = PersonaUpdateByIdRequestFromJSON; -exports.PersonaUpdateByIdRequestFromJSONTyped = PersonaUpdateByIdRequestFromJSONTyped; -exports.PersonaUpdateByIdRequestToJSON = PersonaUpdateByIdRequestToJSON; -exports.PersonaUpdateByIdRequestToJSONTyped = PersonaUpdateByIdRequestToJSONTyped; -/** - * Check if a given object implements the PersonaUpdateByIdRequest interface. - */ -function instanceOfPersonaUpdateByIdRequest(value) { - return true; -} -function PersonaUpdateByIdRequestFromJSON(json) { - return PersonaUpdateByIdRequestFromJSONTyped(json, false); -} -function PersonaUpdateByIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -function PersonaUpdateByIdRequestToJSON(json) { - return PersonaUpdateByIdRequestToJSONTyped(json, false); -} -function PersonaUpdateByIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'entity_id': value['entityId'], - 'metadata': value['metadata'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/models/PkiConfigureAcmeRequest.d.ts b/ui/api-client/dist/models/PkiConfigureAcmeRequest.d.ts deleted file mode 100644 index 9741431473..0000000000 --- a/ui/api-client/dist/models/PkiConfigureAcmeRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureAcmeRequest - */ -export interface PkiConfigureAcmeRequest { - /** - * whether the ExtKeyUsage field from a role is used, defaults to false meaning that certificate will be signed with ServerAuth. - * @type {boolean} - * @memberof PkiConfigureAcmeRequest - */ - allowRoleExtKeyUsage?: boolean; - /** - * which issuers are allowed for use with ACME; by default, this will only be the primary (default) issuer - * @type {Array} - * @memberof PkiConfigureAcmeRequest - */ - allowedIssuers?: Array; - /** - * which roles are allowed for use with ACME; by default via '*', these will be all roles including sign-verbatim; when concrete role names are specified, any default_directory_policy role must be included to allow usage of the default acme directories under /pki/acme/directory and /pki/issuer/:issuer_id/acme/directory. - * @type {Array} - * @memberof PkiConfigureAcmeRequest - */ - allowedRoles?: Array; - /** - * the policy to be used for non-role-qualified ACME requests; by default ACME issuance will be otherwise unrestricted, equivalent to the sign-verbatim endpoint; one may also specify a role to use as this policy, as "role:", the specified role must be allowed by allowed_roles - * @type {string} - * @memberof PkiConfigureAcmeRequest - */ - defaultDirectoryPolicy?: string; - /** - * DNS resolver to use for domain resolution on this mount. Defaults to using the default system resolver. Must be in the format :, with both parts mandatory. - * @type {string} - * @memberof PkiConfigureAcmeRequest - */ - dnsResolver?: string; - /** - * Specify the policy to use for external account binding behaviour, 'not-required', 'new-account-required' or 'always-required' - * @type {string} - * @memberof PkiConfigureAcmeRequest - */ - eabPolicy?: string; - /** - * whether ACME is enabled, defaults to false meaning that clusters will by default not get ACME support - * @type {boolean} - * @memberof PkiConfigureAcmeRequest - */ - enabled?: boolean; - /** - * Specify the maximum TTL for ACME certificates. Role TTL values will be limited to this value - * @type {string} - * @memberof PkiConfigureAcmeRequest - */ - maxTtl?: string; -} -/** - * Check if a given object implements the PkiConfigureAcmeRequest interface. - */ -export declare function instanceOfPkiConfigureAcmeRequest(value: object): value is PkiConfigureAcmeRequest; -export declare function PkiConfigureAcmeRequestFromJSON(json: any): PkiConfigureAcmeRequest; -export declare function PkiConfigureAcmeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureAcmeRequest; -export declare function PkiConfigureAcmeRequestToJSON(json: any): PkiConfigureAcmeRequest; -export declare function PkiConfigureAcmeRequestToJSONTyped(value?: PkiConfigureAcmeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiConfigureAcmeRequest.js b/ui/api-client/dist/models/PkiConfigureAcmeRequest.js deleted file mode 100644 index 28130060f4..0000000000 --- a/ui/api-client/dist/models/PkiConfigureAcmeRequest.js +++ /dev/null @@ -1,62 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiConfigureAcmeRequest = instanceOfPkiConfigureAcmeRequest; -exports.PkiConfigureAcmeRequestFromJSON = PkiConfigureAcmeRequestFromJSON; -exports.PkiConfigureAcmeRequestFromJSONTyped = PkiConfigureAcmeRequestFromJSONTyped; -exports.PkiConfigureAcmeRequestToJSON = PkiConfigureAcmeRequestToJSON; -exports.PkiConfigureAcmeRequestToJSONTyped = PkiConfigureAcmeRequestToJSONTyped; -/** - * Check if a given object implements the PkiConfigureAcmeRequest interface. - */ -function instanceOfPkiConfigureAcmeRequest(value) { - return true; -} -function PkiConfigureAcmeRequestFromJSON(json) { - return PkiConfigureAcmeRequestFromJSONTyped(json, false); -} -function PkiConfigureAcmeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowRoleExtKeyUsage': json['allow_role_ext_key_usage'] == null ? undefined : json['allow_role_ext_key_usage'], - 'allowedIssuers': json['allowed_issuers'] == null ? undefined : json['allowed_issuers'], - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'defaultDirectoryPolicy': json['default_directory_policy'] == null ? undefined : json['default_directory_policy'], - 'dnsResolver': json['dns_resolver'] == null ? undefined : json['dns_resolver'], - 'eabPolicy': json['eab_policy'] == null ? undefined : json['eab_policy'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - }; -} -function PkiConfigureAcmeRequestToJSON(json) { - return PkiConfigureAcmeRequestToJSONTyped(json, false); -} -function PkiConfigureAcmeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_role_ext_key_usage': value['allowRoleExtKeyUsage'], - 'allowed_issuers': value['allowedIssuers'], - 'allowed_roles': value['allowedRoles'], - 'default_directory_policy': value['defaultDirectoryPolicy'], - 'dns_resolver': value['dnsResolver'], - 'eab_policy': value['eabPolicy'], - 'enabled': value['enabled'], - 'max_ttl': value['maxTtl'], - }; -} diff --git a/ui/api-client/dist/models/PkiConfigureAutoTidyRequest.d.ts b/ui/api-client/dist/models/PkiConfigureAutoTidyRequest.d.ts deleted file mode 100644 index e95fb0e47c..0000000000 --- a/ui/api-client/dist/models/PkiConfigureAutoTidyRequest.d.ts +++ /dev/null @@ -1,158 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureAutoTidyRequest - */ -export interface PkiConfigureAutoTidyRequest { - /** - * The amount of time that must pass after creation that an account with no orders is marked revoked, and the amount of time after being marked revoked or deactivated. - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - acmeAccountSafetyBuffer?: string; - /** - * Set to true to enable automatic tidy operations. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - enabled?: boolean; - /** - * Interval at which to run an auto-tidy operation. This is the time between tidy invocations (after one finishes to the start of the next). Running a manual tidy will reset this duration. - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - intervalDuration?: string; - /** - * The amount of extra time that must have passed beyond issuer's expiration before it is removed from the backend storage. Defaults to 8760 hours (1 year). - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - issuerSafetyBuffer?: string; - /** - * This configures whether stored certificates are counted upon initialization of the backend, and whether during normal operation, a running count of certificates stored is maintained. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - maintainStoredCertificateCounts?: boolean; - /** - * The maximum amount of time in seconds auto-tidy will be delayed after startup. - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - maxStartupBackoffDuration?: string; - /** - * The minimum amount of time in seconds auto-tidy will be delayed after startup. - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - minStartupBackoffDuration?: string; - /** - * The amount of time to wait between processing certificates. This allows operators to change the execution profile of tidy to take consume less resources by slowing down how long it takes to run. Note that the entire list of certificates will be stored in memory during the entire tidy operation, but resources to read/process/update existing entries will be spread out over a greater period of time. By default this is zero seconds. - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - pauseDuration?: string; - /** - * This configures whether the stored certificate count is published to the metrics consumer. It does not affect if the stored certificate count is maintained, and if maintained, it will be available on the tidy-status endpoint. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - publishStoredCertificateCountMetrics?: boolean; - /** - * The amount of time that must pass from the cross-cluster revocation request being initiated to when it will be slated for removal. Setting this too low may remove valid revocation requests before the owning cluster has a chance to process them, especially if the cluster is offline. - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - revocationQueueSafetyBuffer?: string; - /** - * The amount of extra time that must have passed beyond certificate expiration before it is removed from the backend storage and/or revocation list. Defaults to 72 hours. - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - safetyBuffer?: string; - /** - * Set to true to enable tidying ACME accounts, orders and authorizations. ACME orders are tidied (deleted) safety_buffer after the certificate associated with them expires, or after the order and relevant authorizations have expired if no certificate was produced. Authorizations are tidied with the corresponding order. When a valid ACME Account is at least acme_account_safety_buffer old, and has no remaining orders associated with it, the account is marked as revoked. After another acme_account_safety_buffer has passed from the revocation or deactivation date, a revoked or deactivated ACME account is deleted. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyAcme?: boolean; - /** - * Set to true to enable tidying up certificate metadata - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyCertMetadata?: boolean; - /** - * Set to true to enable tidying up the certificate store - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyCertStore?: boolean; - /** - * Set to true to enable tidying up the CMPv2 nonce store - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyCmpv2NonceStore?: boolean; - /** - * Set to true to enable tidying up the cross-cluster revoked certificate store. Only runs on the active primary node. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyCrossClusterRevokedCerts?: boolean; - /** - * Set to true to automatically remove expired issuers past the issuer_safety_buffer. No keys will be removed as part of this operation. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyExpiredIssuers?: boolean; - /** - * Set to true to move the legacy ca_bundle from /config/ca_bundle to /config/ca_bundle.bak. This prevents downgrades to pre-Vault 1.11 versions (as older PKI engines do not know about the new multi-issuer storage layout), but improves the performance on seal wrapped PKI mounts. This will only occur if at least issuer_safety_buffer time has occurred after the initial storage migration. This backup is saved in case of an issue in future migrations. Operators may consider removing it via sys/raw if they desire. The backup will be removed via a DELETE /root call, but note that this removes ALL issuers within the mount (and is thus not desirable in most operational scenarios). - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyMoveLegacyCaBundle?: boolean; - /** - * Deprecated; synonym for 'tidy_revoked_certs - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyRevocationList?: boolean; - /** - * Set to true to remove stale revocation queue entries that haven't been confirmed by any active cluster. Only runs on the active primary node - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyRevocationQueue?: boolean; - /** - * Set to true to validate issuer associations on revocation entries. This helps increase the performance of CRL building and OCSP responses. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyRevokedCertIssuerAssociations?: boolean; - /** - * Set to true to expire all revoked and expired certificates, removing them both from the CRL and from storage. The CRL will be rotated if this causes any values to be removed. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyRevokedCerts?: boolean; -} -/** - * Check if a given object implements the PkiConfigureAutoTidyRequest interface. - */ -export declare function instanceOfPkiConfigureAutoTidyRequest(value: object): value is PkiConfigureAutoTidyRequest; -export declare function PkiConfigureAutoTidyRequestFromJSON(json: any): PkiConfigureAutoTidyRequest; -export declare function PkiConfigureAutoTidyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureAutoTidyRequest; -export declare function PkiConfigureAutoTidyRequestToJSON(json: any): PkiConfigureAutoTidyRequest; -export declare function PkiConfigureAutoTidyRequestToJSONTyped(value?: PkiConfigureAutoTidyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiConfigureAutoTidyRequest.js b/ui/api-client/dist/models/PkiConfigureAutoTidyRequest.js deleted file mode 100644 index 338081abf8..0000000000 --- a/ui/api-client/dist/models/PkiConfigureAutoTidyRequest.js +++ /dev/null @@ -1,90 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiConfigureAutoTidyRequest = instanceOfPkiConfigureAutoTidyRequest; -exports.PkiConfigureAutoTidyRequestFromJSON = PkiConfigureAutoTidyRequestFromJSON; -exports.PkiConfigureAutoTidyRequestFromJSONTyped = PkiConfigureAutoTidyRequestFromJSONTyped; -exports.PkiConfigureAutoTidyRequestToJSON = PkiConfigureAutoTidyRequestToJSON; -exports.PkiConfigureAutoTidyRequestToJSONTyped = PkiConfigureAutoTidyRequestToJSONTyped; -/** - * Check if a given object implements the PkiConfigureAutoTidyRequest interface. - */ -function instanceOfPkiConfigureAutoTidyRequest(value) { - return true; -} -function PkiConfigureAutoTidyRequestFromJSON(json) { - return PkiConfigureAutoTidyRequestFromJSONTyped(json, false); -} -function PkiConfigureAutoTidyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acmeAccountSafetyBuffer': json['acme_account_safety_buffer'] == null ? undefined : json['acme_account_safety_buffer'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'intervalDuration': json['interval_duration'] == null ? undefined : json['interval_duration'], - 'issuerSafetyBuffer': json['issuer_safety_buffer'] == null ? undefined : json['issuer_safety_buffer'], - 'maintainStoredCertificateCounts': json['maintain_stored_certificate_counts'] == null ? undefined : json['maintain_stored_certificate_counts'], - 'maxStartupBackoffDuration': json['max_startup_backoff_duration'] == null ? undefined : json['max_startup_backoff_duration'], - 'minStartupBackoffDuration': json['min_startup_backoff_duration'] == null ? undefined : json['min_startup_backoff_duration'], - 'pauseDuration': json['pause_duration'] == null ? undefined : json['pause_duration'], - 'publishStoredCertificateCountMetrics': json['publish_stored_certificate_count_metrics'] == null ? undefined : json['publish_stored_certificate_count_metrics'], - 'revocationQueueSafetyBuffer': json['revocation_queue_safety_buffer'] == null ? undefined : json['revocation_queue_safety_buffer'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - 'tidyAcme': json['tidy_acme'] == null ? undefined : json['tidy_acme'], - 'tidyCertMetadata': json['tidy_cert_metadata'] == null ? undefined : json['tidy_cert_metadata'], - 'tidyCertStore': json['tidy_cert_store'] == null ? undefined : json['tidy_cert_store'], - 'tidyCmpv2NonceStore': json['tidy_cmpv2_nonce_store'] == null ? undefined : json['tidy_cmpv2_nonce_store'], - 'tidyCrossClusterRevokedCerts': json['tidy_cross_cluster_revoked_certs'] == null ? undefined : json['tidy_cross_cluster_revoked_certs'], - 'tidyExpiredIssuers': json['tidy_expired_issuers'] == null ? undefined : json['tidy_expired_issuers'], - 'tidyMoveLegacyCaBundle': json['tidy_move_legacy_ca_bundle'] == null ? undefined : json['tidy_move_legacy_ca_bundle'], - 'tidyRevocationList': json['tidy_revocation_list'] == null ? undefined : json['tidy_revocation_list'], - 'tidyRevocationQueue': json['tidy_revocation_queue'] == null ? undefined : json['tidy_revocation_queue'], - 'tidyRevokedCertIssuerAssociations': json['tidy_revoked_cert_issuer_associations'] == null ? undefined : json['tidy_revoked_cert_issuer_associations'], - 'tidyRevokedCerts': json['tidy_revoked_certs'] == null ? undefined : json['tidy_revoked_certs'], - }; -} -function PkiConfigureAutoTidyRequestToJSON(json) { - return PkiConfigureAutoTidyRequestToJSONTyped(json, false); -} -function PkiConfigureAutoTidyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acme_account_safety_buffer': value['acmeAccountSafetyBuffer'], - 'enabled': value['enabled'], - 'interval_duration': value['intervalDuration'], - 'issuer_safety_buffer': value['issuerSafetyBuffer'], - 'maintain_stored_certificate_counts': value['maintainStoredCertificateCounts'], - 'max_startup_backoff_duration': value['maxStartupBackoffDuration'], - 'min_startup_backoff_duration': value['minStartupBackoffDuration'], - 'pause_duration': value['pauseDuration'], - 'publish_stored_certificate_count_metrics': value['publishStoredCertificateCountMetrics'], - 'revocation_queue_safety_buffer': value['revocationQueueSafetyBuffer'], - 'safety_buffer': value['safetyBuffer'], - 'tidy_acme': value['tidyAcme'], - 'tidy_cert_metadata': value['tidyCertMetadata'], - 'tidy_cert_store': value['tidyCertStore'], - 'tidy_cmpv2_nonce_store': value['tidyCmpv2NonceStore'], - 'tidy_cross_cluster_revoked_certs': value['tidyCrossClusterRevokedCerts'], - 'tidy_expired_issuers': value['tidyExpiredIssuers'], - 'tidy_move_legacy_ca_bundle': value['tidyMoveLegacyCaBundle'], - 'tidy_revocation_list': value['tidyRevocationList'], - 'tidy_revocation_queue': value['tidyRevocationQueue'], - 'tidy_revoked_cert_issuer_associations': value['tidyRevokedCertIssuerAssociations'], - 'tidy_revoked_certs': value['tidyRevokedCerts'], - }; -} diff --git a/ui/api-client/dist/models/PkiConfigureAutoTidyResponse.d.ts b/ui/api-client/dist/models/PkiConfigureAutoTidyResponse.d.ts deleted file mode 100644 index 67de5483b3..0000000000 --- a/ui/api-client/dist/models/PkiConfigureAutoTidyResponse.d.ts +++ /dev/null @@ -1,152 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureAutoTidyResponse - */ -export interface PkiConfigureAutoTidyResponse { - /** - * Safety buffer after creation after which accounts lacking orders are revoked - * @type {number} - * @memberof PkiConfigureAutoTidyResponse - */ - acmeAccountSafetyBuffer?: number; - /** - * Specifies whether automatic tidy is enabled or not - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - enabled?: boolean; - /** - * Specifies the duration between automatic tidy operation - * @type {number} - * @memberof PkiConfigureAutoTidyResponse - */ - intervalDuration?: number; - /** - * Issuer safety buffer - * @type {number} - * @memberof PkiConfigureAutoTidyResponse - */ - issuerSafetyBuffer?: number; - /** - * - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - maintainStoredCertificateCounts?: boolean; - /** - * The maximum amount of time in seconds auto-tidy will be delayed after startup - * @type {number} - * @memberof PkiConfigureAutoTidyResponse - */ - maxStartupBackoffDuration?: number; - /** - * The minimum amount of time in seconds auto-tidy will be delayed after startup - * @type {number} - * @memberof PkiConfigureAutoTidyResponse - */ - minStartupBackoffDuration?: number; - /** - * Duration to pause between tidying certificates - * @type {string} - * @memberof PkiConfigureAutoTidyResponse - */ - pauseDuration?: string; - /** - * - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - publishStoredCertificateCountMetrics?: boolean; - /** - * - * @type {number} - * @memberof PkiConfigureAutoTidyResponse - */ - revocationQueueSafetyBuffer?: number; - /** - * Safety buffer time duration - * @type {number} - * @memberof PkiConfigureAutoTidyResponse - */ - safetyBuffer?: number; - /** - * Tidy Unused Acme Accounts, and Orders - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyAcme?: boolean; - /** - * Tidy cert metadata - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyCertMetadata?: boolean; - /** - * Specifies whether to tidy up the certificate store - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyCertStore?: boolean; - /** - * Tidy CMPv2 nonce store - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyCmpv2NonceStore?: boolean; - /** - * Tidy the cross-cluster revoked certificate store - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyCrossClusterRevokedCerts?: boolean; - /** - * Specifies whether tidy expired issuers - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyExpiredIssuers?: boolean; - /** - * - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyMoveLegacyCaBundle?: boolean; - /** - * - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyRevocationQueue?: boolean; - /** - * Specifies whether to associate revoked certificates with their corresponding issuers - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyRevokedCertIssuerAssociations?: boolean; - /** - * Specifies whether to remove all invalid and expired certificates from storage - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyRevokedCerts?: boolean; -} -/** - * Check if a given object implements the PkiConfigureAutoTidyResponse interface. - */ -export declare function instanceOfPkiConfigureAutoTidyResponse(value: object): value is PkiConfigureAutoTidyResponse; -export declare function PkiConfigureAutoTidyResponseFromJSON(json: any): PkiConfigureAutoTidyResponse; -export declare function PkiConfigureAutoTidyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureAutoTidyResponse; -export declare function PkiConfigureAutoTidyResponseToJSON(json: any): PkiConfigureAutoTidyResponse; -export declare function PkiConfigureAutoTidyResponseToJSONTyped(value?: PkiConfigureAutoTidyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiConfigureAutoTidyResponse.js b/ui/api-client/dist/models/PkiConfigureAutoTidyResponse.js deleted file mode 100644 index e38225cfb5..0000000000 --- a/ui/api-client/dist/models/PkiConfigureAutoTidyResponse.js +++ /dev/null @@ -1,88 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiConfigureAutoTidyResponse = instanceOfPkiConfigureAutoTidyResponse; -exports.PkiConfigureAutoTidyResponseFromJSON = PkiConfigureAutoTidyResponseFromJSON; -exports.PkiConfigureAutoTidyResponseFromJSONTyped = PkiConfigureAutoTidyResponseFromJSONTyped; -exports.PkiConfigureAutoTidyResponseToJSON = PkiConfigureAutoTidyResponseToJSON; -exports.PkiConfigureAutoTidyResponseToJSONTyped = PkiConfigureAutoTidyResponseToJSONTyped; -/** - * Check if a given object implements the PkiConfigureAutoTidyResponse interface. - */ -function instanceOfPkiConfigureAutoTidyResponse(value) { - return true; -} -function PkiConfigureAutoTidyResponseFromJSON(json) { - return PkiConfigureAutoTidyResponseFromJSONTyped(json, false); -} -function PkiConfigureAutoTidyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acmeAccountSafetyBuffer': json['acme_account_safety_buffer'] == null ? undefined : json['acme_account_safety_buffer'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'intervalDuration': json['interval_duration'] == null ? undefined : json['interval_duration'], - 'issuerSafetyBuffer': json['issuer_safety_buffer'] == null ? undefined : json['issuer_safety_buffer'], - 'maintainStoredCertificateCounts': json['maintain_stored_certificate_counts'] == null ? undefined : json['maintain_stored_certificate_counts'], - 'maxStartupBackoffDuration': json['max_startup_backoff_duration'] == null ? undefined : json['max_startup_backoff_duration'], - 'minStartupBackoffDuration': json['min_startup_backoff_duration'] == null ? undefined : json['min_startup_backoff_duration'], - 'pauseDuration': json['pause_duration'] == null ? undefined : json['pause_duration'], - 'publishStoredCertificateCountMetrics': json['publish_stored_certificate_count_metrics'] == null ? undefined : json['publish_stored_certificate_count_metrics'], - 'revocationQueueSafetyBuffer': json['revocation_queue_safety_buffer'] == null ? undefined : json['revocation_queue_safety_buffer'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - 'tidyAcme': json['tidy_acme'] == null ? undefined : json['tidy_acme'], - 'tidyCertMetadata': json['tidy_cert_metadata'] == null ? undefined : json['tidy_cert_metadata'], - 'tidyCertStore': json['tidy_cert_store'] == null ? undefined : json['tidy_cert_store'], - 'tidyCmpv2NonceStore': json['tidy_cmpv2_nonce_store'] == null ? undefined : json['tidy_cmpv2_nonce_store'], - 'tidyCrossClusterRevokedCerts': json['tidy_cross_cluster_revoked_certs'] == null ? undefined : json['tidy_cross_cluster_revoked_certs'], - 'tidyExpiredIssuers': json['tidy_expired_issuers'] == null ? undefined : json['tidy_expired_issuers'], - 'tidyMoveLegacyCaBundle': json['tidy_move_legacy_ca_bundle'] == null ? undefined : json['tidy_move_legacy_ca_bundle'], - 'tidyRevocationQueue': json['tidy_revocation_queue'] == null ? undefined : json['tidy_revocation_queue'], - 'tidyRevokedCertIssuerAssociations': json['tidy_revoked_cert_issuer_associations'] == null ? undefined : json['tidy_revoked_cert_issuer_associations'], - 'tidyRevokedCerts': json['tidy_revoked_certs'] == null ? undefined : json['tidy_revoked_certs'], - }; -} -function PkiConfigureAutoTidyResponseToJSON(json) { - return PkiConfigureAutoTidyResponseToJSONTyped(json, false); -} -function PkiConfigureAutoTidyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acme_account_safety_buffer': value['acmeAccountSafetyBuffer'], - 'enabled': value['enabled'], - 'interval_duration': value['intervalDuration'], - 'issuer_safety_buffer': value['issuerSafetyBuffer'], - 'maintain_stored_certificate_counts': value['maintainStoredCertificateCounts'], - 'max_startup_backoff_duration': value['maxStartupBackoffDuration'], - 'min_startup_backoff_duration': value['minStartupBackoffDuration'], - 'pause_duration': value['pauseDuration'], - 'publish_stored_certificate_count_metrics': value['publishStoredCertificateCountMetrics'], - 'revocation_queue_safety_buffer': value['revocationQueueSafetyBuffer'], - 'safety_buffer': value['safetyBuffer'], - 'tidy_acme': value['tidyAcme'], - 'tidy_cert_metadata': value['tidyCertMetadata'], - 'tidy_cert_store': value['tidyCertStore'], - 'tidy_cmpv2_nonce_store': value['tidyCmpv2NonceStore'], - 'tidy_cross_cluster_revoked_certs': value['tidyCrossClusterRevokedCerts'], - 'tidy_expired_issuers': value['tidyExpiredIssuers'], - 'tidy_move_legacy_ca_bundle': value['tidyMoveLegacyCaBundle'], - 'tidy_revocation_queue': value['tidyRevocationQueue'], - 'tidy_revoked_cert_issuer_associations': value['tidyRevokedCertIssuerAssociations'], - 'tidy_revoked_certs': value['tidyRevokedCerts'], - }; -} diff --git a/ui/api-client/dist/models/PkiConfigureCaRequest.d.ts b/ui/api-client/dist/models/PkiConfigureCaRequest.d.ts deleted file mode 100644 index 888fc0d5b2..0000000000 --- a/ui/api-client/dist/models/PkiConfigureCaRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureCaRequest - */ -export interface PkiConfigureCaRequest { - /** - * PEM-format, concatenated unencrypted secret key and certificate. - * @type {string} - * @memberof PkiConfigureCaRequest - */ - pemBundle?: string; -} -/** - * Check if a given object implements the PkiConfigureCaRequest interface. - */ -export declare function instanceOfPkiConfigureCaRequest(value: object): value is PkiConfigureCaRequest; -export declare function PkiConfigureCaRequestFromJSON(json: any): PkiConfigureCaRequest; -export declare function PkiConfigureCaRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureCaRequest; -export declare function PkiConfigureCaRequestToJSON(json: any): PkiConfigureCaRequest; -export declare function PkiConfigureCaRequestToJSONTyped(value?: PkiConfigureCaRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiConfigureCaRequest.js b/ui/api-client/dist/models/PkiConfigureCaRequest.js deleted file mode 100644 index 1e81377210..0000000000 --- a/ui/api-client/dist/models/PkiConfigureCaRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiConfigureCaRequest = instanceOfPkiConfigureCaRequest; -exports.PkiConfigureCaRequestFromJSON = PkiConfigureCaRequestFromJSON; -exports.PkiConfigureCaRequestFromJSONTyped = PkiConfigureCaRequestFromJSONTyped; -exports.PkiConfigureCaRequestToJSON = PkiConfigureCaRequestToJSON; -exports.PkiConfigureCaRequestToJSONTyped = PkiConfigureCaRequestToJSONTyped; -/** - * Check if a given object implements the PkiConfigureCaRequest interface. - */ -function instanceOfPkiConfigureCaRequest(value) { - return true; -} -function PkiConfigureCaRequestFromJSON(json) { - return PkiConfigureCaRequestFromJSONTyped(json, false); -} -function PkiConfigureCaRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'pemBundle': json['pem_bundle'] == null ? undefined : json['pem_bundle'], - }; -} -function PkiConfigureCaRequestToJSON(json) { - return PkiConfigureCaRequestToJSONTyped(json, false); -} -function PkiConfigureCaRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'pem_bundle': value['pemBundle'], - }; -} diff --git a/ui/api-client/dist/models/PkiConfigureCaResponse.d.ts b/ui/api-client/dist/models/PkiConfigureCaResponse.d.ts deleted file mode 100644 index 14864e45d8..0000000000 --- a/ui/api-client/dist/models/PkiConfigureCaResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureCaResponse - */ -export interface PkiConfigureCaResponse { - /** - * Existing issuers specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiConfigureCaResponse - */ - existingIssuers?: Array; - /** - * Existing keys specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiConfigureCaResponse - */ - existingKeys?: Array; - /** - * Net-new issuers imported as a part of this request - * @type {Array} - * @memberof PkiConfigureCaResponse - */ - importedIssuers?: Array; - /** - * Net-new keys imported as a part of this request - * @type {Array} - * @memberof PkiConfigureCaResponse - */ - importedKeys?: Array; - /** - * A mapping of issuer_id to key_id for all issuers included in this request - * @type {object} - * @memberof PkiConfigureCaResponse - */ - mapping?: object; -} -/** - * Check if a given object implements the PkiConfigureCaResponse interface. - */ -export declare function instanceOfPkiConfigureCaResponse(value: object): value is PkiConfigureCaResponse; -export declare function PkiConfigureCaResponseFromJSON(json: any): PkiConfigureCaResponse; -export declare function PkiConfigureCaResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureCaResponse; -export declare function PkiConfigureCaResponseToJSON(json: any): PkiConfigureCaResponse; -export declare function PkiConfigureCaResponseToJSONTyped(value?: PkiConfigureCaResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiConfigureCaResponse.js b/ui/api-client/dist/models/PkiConfigureCaResponse.js deleted file mode 100644 index cad1d5b70c..0000000000 --- a/ui/api-client/dist/models/PkiConfigureCaResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiConfigureCaResponse = instanceOfPkiConfigureCaResponse; -exports.PkiConfigureCaResponseFromJSON = PkiConfigureCaResponseFromJSON; -exports.PkiConfigureCaResponseFromJSONTyped = PkiConfigureCaResponseFromJSONTyped; -exports.PkiConfigureCaResponseToJSON = PkiConfigureCaResponseToJSON; -exports.PkiConfigureCaResponseToJSONTyped = PkiConfigureCaResponseToJSONTyped; -/** - * Check if a given object implements the PkiConfigureCaResponse interface. - */ -function instanceOfPkiConfigureCaResponse(value) { - return true; -} -function PkiConfigureCaResponseFromJSON(json) { - return PkiConfigureCaResponseFromJSONTyped(json, false); -} -function PkiConfigureCaResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'existingIssuers': json['existing_issuers'] == null ? undefined : json['existing_issuers'], - 'existingKeys': json['existing_keys'] == null ? undefined : json['existing_keys'], - 'importedIssuers': json['imported_issuers'] == null ? undefined : json['imported_issuers'], - 'importedKeys': json['imported_keys'] == null ? undefined : json['imported_keys'], - 'mapping': json['mapping'] == null ? undefined : json['mapping'], - }; -} -function PkiConfigureCaResponseToJSON(json) { - return PkiConfigureCaResponseToJSONTyped(json, false); -} -function PkiConfigureCaResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'existing_issuers': value['existingIssuers'], - 'existing_keys': value['existingKeys'], - 'imported_issuers': value['importedIssuers'], - 'imported_keys': value['importedKeys'], - 'mapping': value['mapping'], - }; -} diff --git a/ui/api-client/dist/models/PkiConfigureClusterRequest.d.ts b/ui/api-client/dist/models/PkiConfigureClusterRequest.d.ts deleted file mode 100644 index 8dac30b3f9..0000000000 --- a/ui/api-client/dist/models/PkiConfigureClusterRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureClusterRequest - */ -export interface PkiConfigureClusterRequest { - /** - * Optional URI to this mount's AIA distribution point; may refer to an external non-Vault responder. This is for resolving AIA URLs and providing the {{cluster_aia_path}} template parameter and will not be used for other purposes. As such, unlike path above, this could safely be an insecure transit mechanism (like HTTP without TLS). For example: http://cdn.example.com/pr1/pki - * @type {string} - * @memberof PkiConfigureClusterRequest - */ - aiaPath?: string; - /** - * Canonical URI to this mount on this performance replication cluster's external address. This is for resolving AIA URLs and providing the {{cluster_path}} template parameter but might be used for other purposes in the future. This should only point back to this particular PR replica and should not ever point to another PR cluster. It may point to any node in the PR replica, including standby nodes, and need not always point to the active node. For example: https://pr1.vault.example.com:8200/v1/pki - * @type {string} - * @memberof PkiConfigureClusterRequest - */ - path?: string; -} -/** - * Check if a given object implements the PkiConfigureClusterRequest interface. - */ -export declare function instanceOfPkiConfigureClusterRequest(value: object): value is PkiConfigureClusterRequest; -export declare function PkiConfigureClusterRequestFromJSON(json: any): PkiConfigureClusterRequest; -export declare function PkiConfigureClusterRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureClusterRequest; -export declare function PkiConfigureClusterRequestToJSON(json: any): PkiConfigureClusterRequest; -export declare function PkiConfigureClusterRequestToJSONTyped(value?: PkiConfigureClusterRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiConfigureClusterRequest.js b/ui/api-client/dist/models/PkiConfigureClusterRequest.js deleted file mode 100644 index 006f7dbdf2..0000000000 --- a/ui/api-client/dist/models/PkiConfigureClusterRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiConfigureClusterRequest = instanceOfPkiConfigureClusterRequest; -exports.PkiConfigureClusterRequestFromJSON = PkiConfigureClusterRequestFromJSON; -exports.PkiConfigureClusterRequestFromJSONTyped = PkiConfigureClusterRequestFromJSONTyped; -exports.PkiConfigureClusterRequestToJSON = PkiConfigureClusterRequestToJSON; -exports.PkiConfigureClusterRequestToJSONTyped = PkiConfigureClusterRequestToJSONTyped; -/** - * Check if a given object implements the PkiConfigureClusterRequest interface. - */ -function instanceOfPkiConfigureClusterRequest(value) { - return true; -} -function PkiConfigureClusterRequestFromJSON(json) { - return PkiConfigureClusterRequestFromJSONTyped(json, false); -} -function PkiConfigureClusterRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'aiaPath': json['aia_path'] == null ? undefined : json['aia_path'], - 'path': json['path'] == null ? undefined : json['path'], - }; -} -function PkiConfigureClusterRequestToJSON(json) { - return PkiConfigureClusterRequestToJSONTyped(json, false); -} -function PkiConfigureClusterRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'aia_path': value['aiaPath'], - 'path': value['path'], - }; -} diff --git a/ui/api-client/dist/models/PkiConfigureClusterResponse.d.ts b/ui/api-client/dist/models/PkiConfigureClusterResponse.d.ts deleted file mode 100644 index 8cdc3d7358..0000000000 --- a/ui/api-client/dist/models/PkiConfigureClusterResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureClusterResponse - */ -export interface PkiConfigureClusterResponse { - /** - * Optional URI to this mount's AIA distribution point; may refer to an external non-Vault responder. This is for resolving AIA URLs and providing the {{cluster_aia_path}} template parameter and will not be used for other purposes. As such, unlike path above, this could safely be an insecure transit mechanism (like HTTP without TLS). For example: http://cdn.example.com/pr1/pki - * @type {string} - * @memberof PkiConfigureClusterResponse - */ - aiaPath?: string; - /** - * Canonical URI to this mount on this performance replication cluster's external address. This is for resolving AIA URLs and providing the {{cluster_path}} template parameter but might be used for other purposes in the future. This should only point back to this particular PR replica and should not ever point to another PR cluster. It may point to any node in the PR replica, including standby nodes, and need not always point to the active node. For example: https://pr1.vault.example.com:8200/v1/pki - * @type {string} - * @memberof PkiConfigureClusterResponse - */ - path?: string; -} -/** - * Check if a given object implements the PkiConfigureClusterResponse interface. - */ -export declare function instanceOfPkiConfigureClusterResponse(value: object): value is PkiConfigureClusterResponse; -export declare function PkiConfigureClusterResponseFromJSON(json: any): PkiConfigureClusterResponse; -export declare function PkiConfigureClusterResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureClusterResponse; -export declare function PkiConfigureClusterResponseToJSON(json: any): PkiConfigureClusterResponse; -export declare function PkiConfigureClusterResponseToJSONTyped(value?: PkiConfigureClusterResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiConfigureClusterResponse.js b/ui/api-client/dist/models/PkiConfigureClusterResponse.js deleted file mode 100644 index 37db5a04c5..0000000000 --- a/ui/api-client/dist/models/PkiConfigureClusterResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiConfigureClusterResponse = instanceOfPkiConfigureClusterResponse; -exports.PkiConfigureClusterResponseFromJSON = PkiConfigureClusterResponseFromJSON; -exports.PkiConfigureClusterResponseFromJSONTyped = PkiConfigureClusterResponseFromJSONTyped; -exports.PkiConfigureClusterResponseToJSON = PkiConfigureClusterResponseToJSON; -exports.PkiConfigureClusterResponseToJSONTyped = PkiConfigureClusterResponseToJSONTyped; -/** - * Check if a given object implements the PkiConfigureClusterResponse interface. - */ -function instanceOfPkiConfigureClusterResponse(value) { - return true; -} -function PkiConfigureClusterResponseFromJSON(json) { - return PkiConfigureClusterResponseFromJSONTyped(json, false); -} -function PkiConfigureClusterResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'aiaPath': json['aia_path'] == null ? undefined : json['aia_path'], - 'path': json['path'] == null ? undefined : json['path'], - }; -} -function PkiConfigureClusterResponseToJSON(json) { - return PkiConfigureClusterResponseToJSONTyped(json, false); -} -function PkiConfigureClusterResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'aia_path': value['aiaPath'], - 'path': value['path'], - }; -} diff --git a/ui/api-client/dist/models/PkiConfigureCmpRequest.d.ts b/ui/api-client/dist/models/PkiConfigureCmpRequest.d.ts deleted file mode 100644 index 0a9e87c778..0000000000 --- a/ui/api-client/dist/models/PkiConfigureCmpRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureCmpRequest - */ -export interface PkiConfigureCmpRequest { - /** - * Fields parsed from the CSR that appear in the audit and can be used by sentinel policies. Options are: [csr common_name alt_names ip_sans uri_sans other_sans signature_bits exclude_cn_from_sans ou organization country locality province street_address postal_code serial_number use_pss key_type key_bits add_basic_constraints] - * @type {Array} - * @memberof PkiConfigureCmpRequest - */ - auditFields?: Array; - /** - * A map of authentication type to authentication parameters - * @type {object} - * @memberof PkiConfigureCmpRequest - */ - authenticators?: object; - /** - * the policy to be used for non-role-qualified CMP requests; valid values are 'sign-verbatim ', or "role:" to specify a role to use as this policy. - * @type {string} - * @memberof PkiConfigureCmpRequest - */ - defaultPathPolicy?: string; - /** - * A comma-separated list of validations not to perform on CMPv2 messages. Possible entries are DisableCertTimeValidation and DisableMatchingKeyIdValidation. - * @type {Array} - * @memberof PkiConfigureCmpRequest - */ - disabledValidations?: Array; - /** - * Parse CSR to that its fields can be used by sentinel policies. - * @type {boolean} - * @memberof PkiConfigureCmpRequest - */ - enableSentinelParsing?: boolean; - /** - * whether CMPv2 is enabled, defaults to false - * @type {boolean} - * @memberof PkiConfigureCmpRequest - */ - enabled?: boolean; -} -/** - * Check if a given object implements the PkiConfigureCmpRequest interface. - */ -export declare function instanceOfPkiConfigureCmpRequest(value: object): value is PkiConfigureCmpRequest; -export declare function PkiConfigureCmpRequestFromJSON(json: any): PkiConfigureCmpRequest; -export declare function PkiConfigureCmpRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureCmpRequest; -export declare function PkiConfigureCmpRequestToJSON(json: any): PkiConfigureCmpRequest; -export declare function PkiConfigureCmpRequestToJSONTyped(value?: PkiConfigureCmpRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiConfigureCmpRequest.js b/ui/api-client/dist/models/PkiConfigureCmpRequest.js deleted file mode 100644 index 5c34ec4916..0000000000 --- a/ui/api-client/dist/models/PkiConfigureCmpRequest.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiConfigureCmpRequest = instanceOfPkiConfigureCmpRequest; -exports.PkiConfigureCmpRequestFromJSON = PkiConfigureCmpRequestFromJSON; -exports.PkiConfigureCmpRequestFromJSONTyped = PkiConfigureCmpRequestFromJSONTyped; -exports.PkiConfigureCmpRequestToJSON = PkiConfigureCmpRequestToJSON; -exports.PkiConfigureCmpRequestToJSONTyped = PkiConfigureCmpRequestToJSONTyped; -/** - * Check if a given object implements the PkiConfigureCmpRequest interface. - */ -function instanceOfPkiConfigureCmpRequest(value) { - return true; -} -function PkiConfigureCmpRequestFromJSON(json) { - return PkiConfigureCmpRequestFromJSONTyped(json, false); -} -function PkiConfigureCmpRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'auditFields': json['audit_fields'] == null ? undefined : json['audit_fields'], - 'authenticators': json['authenticators'] == null ? undefined : json['authenticators'], - 'defaultPathPolicy': json['default_path_policy'] == null ? undefined : json['default_path_policy'], - 'disabledValidations': json['disabled_validations'] == null ? undefined : json['disabled_validations'], - 'enableSentinelParsing': json['enable_sentinel_parsing'] == null ? undefined : json['enable_sentinel_parsing'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - }; -} -function PkiConfigureCmpRequestToJSON(json) { - return PkiConfigureCmpRequestToJSONTyped(json, false); -} -function PkiConfigureCmpRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'audit_fields': value['auditFields'], - 'authenticators': value['authenticators'], - 'default_path_policy': value['defaultPathPolicy'], - 'disabled_validations': value['disabledValidations'], - 'enable_sentinel_parsing': value['enableSentinelParsing'], - 'enabled': value['enabled'], - }; -} diff --git a/ui/api-client/dist/models/PkiConfigureCrlRequest.d.ts b/ui/api-client/dist/models/PkiConfigureCrlRequest.d.ts deleted file mode 100644 index 3f6e8bbc22..0000000000 --- a/ui/api-client/dist/models/PkiConfigureCrlRequest.d.ts +++ /dev/null @@ -1,98 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureCrlRequest - */ -export interface PkiConfigureCrlRequest { - /** - * If set to true, enables automatic rebuilding of the CRL - * @type {boolean} - * @memberof PkiConfigureCrlRequest - */ - autoRebuild?: boolean; - /** - * The time before the CRL expires to automatically rebuild it, when enabled. Must be shorter than the CRL expiry. Defaults to 12h. - * @type {string} - * @memberof PkiConfigureCrlRequest - */ - autoRebuildGracePeriod?: string; - /** - * Whether to enable a global, cross-cluster revocation queue. Must be used with auto_rebuild=true. - * @type {boolean} - * @memberof PkiConfigureCrlRequest - */ - crossClusterRevocation?: boolean; - /** - * The time between delta CRL rebuilds if a new revocation has occurred. Must be shorter than the CRL expiry. Defaults to 15m. - * @type {string} - * @memberof PkiConfigureCrlRequest - */ - deltaRebuildInterval?: string; - /** - * If set to true, disables generating the CRL entirely. - * @type {boolean} - * @memberof PkiConfigureCrlRequest - */ - disable?: boolean; - /** - * Whether to enable delta CRLs between authoritative CRL rebuilds - * @type {boolean} - * @memberof PkiConfigureCrlRequest - */ - enableDelta?: boolean; - /** - * The amount of time the generated CRL should be valid; defaults to 72 hours - * @type {string} - * @memberof PkiConfigureCrlRequest - */ - expiry?: string; - /** - * The maximum number of entries the CRL can contain. This is meant as a guard against accidental runaway revocations overloading Vault storage. If this limit is exceeded writing the CRL will fail. If set to -1 this limit is disabled. - * @type {number} - * @memberof PkiConfigureCrlRequest - */ - maxCrlEntries?: number; - /** - * If set to true, ocsp unauthorized responses will be returned. - * @type {boolean} - * @memberof PkiConfigureCrlRequest - */ - ocspDisable?: boolean; - /** - * The amount of time an OCSP response will be valid (controls the NextUpdate field); defaults to 12 hours - * @type {string} - * @memberof PkiConfigureCrlRequest - */ - ocspExpiry?: string; - /** - * If set to true enables global replication of revocation entries, also enabling unified versions of OCSP and CRLs if their respective features are enabled. disable for CRLs and ocsp_disable for OCSP. - * @type {boolean} - * @memberof PkiConfigureCrlRequest - */ - unifiedCrl?: boolean; - /** - * If set to true, existing CRL and OCSP paths will return the unified CRL instead of a response based on cluster-local data - * @type {boolean} - * @memberof PkiConfigureCrlRequest - */ - unifiedCrlOnExistingPaths?: boolean; -} -/** - * Check if a given object implements the PkiConfigureCrlRequest interface. - */ -export declare function instanceOfPkiConfigureCrlRequest(value: object): value is PkiConfigureCrlRequest; -export declare function PkiConfigureCrlRequestFromJSON(json: any): PkiConfigureCrlRequest; -export declare function PkiConfigureCrlRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureCrlRequest; -export declare function PkiConfigureCrlRequestToJSON(json: any): PkiConfigureCrlRequest; -export declare function PkiConfigureCrlRequestToJSONTyped(value?: PkiConfigureCrlRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiConfigureCrlRequest.js b/ui/api-client/dist/models/PkiConfigureCrlRequest.js deleted file mode 100644 index 7573aadd81..0000000000 --- a/ui/api-client/dist/models/PkiConfigureCrlRequest.js +++ /dev/null @@ -1,70 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiConfigureCrlRequest = instanceOfPkiConfigureCrlRequest; -exports.PkiConfigureCrlRequestFromJSON = PkiConfigureCrlRequestFromJSON; -exports.PkiConfigureCrlRequestFromJSONTyped = PkiConfigureCrlRequestFromJSONTyped; -exports.PkiConfigureCrlRequestToJSON = PkiConfigureCrlRequestToJSON; -exports.PkiConfigureCrlRequestToJSONTyped = PkiConfigureCrlRequestToJSONTyped; -/** - * Check if a given object implements the PkiConfigureCrlRequest interface. - */ -function instanceOfPkiConfigureCrlRequest(value) { - return true; -} -function PkiConfigureCrlRequestFromJSON(json) { - return PkiConfigureCrlRequestFromJSONTyped(json, false); -} -function PkiConfigureCrlRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'autoRebuild': json['auto_rebuild'] == null ? undefined : json['auto_rebuild'], - 'autoRebuildGracePeriod': json['auto_rebuild_grace_period'] == null ? undefined : json['auto_rebuild_grace_period'], - 'crossClusterRevocation': json['cross_cluster_revocation'] == null ? undefined : json['cross_cluster_revocation'], - 'deltaRebuildInterval': json['delta_rebuild_interval'] == null ? undefined : json['delta_rebuild_interval'], - 'disable': json['disable'] == null ? undefined : json['disable'], - 'enableDelta': json['enable_delta'] == null ? undefined : json['enable_delta'], - 'expiry': json['expiry'] == null ? undefined : json['expiry'], - 'maxCrlEntries': json['max_crl_entries'] == null ? undefined : json['max_crl_entries'], - 'ocspDisable': json['ocsp_disable'] == null ? undefined : json['ocsp_disable'], - 'ocspExpiry': json['ocsp_expiry'] == null ? undefined : json['ocsp_expiry'], - 'unifiedCrl': json['unified_crl'] == null ? undefined : json['unified_crl'], - 'unifiedCrlOnExistingPaths': json['unified_crl_on_existing_paths'] == null ? undefined : json['unified_crl_on_existing_paths'], - }; -} -function PkiConfigureCrlRequestToJSON(json) { - return PkiConfigureCrlRequestToJSONTyped(json, false); -} -function PkiConfigureCrlRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'auto_rebuild': value['autoRebuild'], - 'auto_rebuild_grace_period': value['autoRebuildGracePeriod'], - 'cross_cluster_revocation': value['crossClusterRevocation'], - 'delta_rebuild_interval': value['deltaRebuildInterval'], - 'disable': value['disable'], - 'enable_delta': value['enableDelta'], - 'expiry': value['expiry'], - 'max_crl_entries': value['maxCrlEntries'], - 'ocsp_disable': value['ocspDisable'], - 'ocsp_expiry': value['ocspExpiry'], - 'unified_crl': value['unifiedCrl'], - 'unified_crl_on_existing_paths': value['unifiedCrlOnExistingPaths'], - }; -} diff --git a/ui/api-client/dist/models/PkiConfigureCrlResponse.d.ts b/ui/api-client/dist/models/PkiConfigureCrlResponse.d.ts deleted file mode 100644 index 887e313a1f..0000000000 --- a/ui/api-client/dist/models/PkiConfigureCrlResponse.d.ts +++ /dev/null @@ -1,98 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureCrlResponse - */ -export interface PkiConfigureCrlResponse { - /** - * If set to true, enables automatic rebuilding of the CRL - * @type {boolean} - * @memberof PkiConfigureCrlResponse - */ - autoRebuild?: boolean; - /** - * The time before the CRL expires to automatically rebuild it, when enabled. Must be shorter than the CRL expiry. Defaults to 12h. - * @type {string} - * @memberof PkiConfigureCrlResponse - */ - autoRebuildGracePeriod?: string; - /** - * Whether to enable a global, cross-cluster revocation queue. Must be used with auto_rebuild=true. - * @type {boolean} - * @memberof PkiConfigureCrlResponse - */ - crossClusterRevocation?: boolean; - /** - * The time between delta CRL rebuilds if a new revocation has occurred. Must be shorter than the CRL expiry. Defaults to 15m. - * @type {string} - * @memberof PkiConfigureCrlResponse - */ - deltaRebuildInterval?: string; - /** - * If set to true, disables generating the CRL entirely. - * @type {boolean} - * @memberof PkiConfigureCrlResponse - */ - disable?: boolean; - /** - * Whether to enable delta CRLs between authoritative CRL rebuilds - * @type {boolean} - * @memberof PkiConfigureCrlResponse - */ - enableDelta?: boolean; - /** - * The amount of time the generated CRL should be valid; defaults to 72 hours - * @type {string} - * @memberof PkiConfigureCrlResponse - */ - expiry?: string; - /** - * The maximum number of entries the CRL can contain. This is meant as a guard against accidental runaway revocations overloading Vault storage. If this limit is exceeded writing the CRL will fail. If set to -1 this limit is disabled. - * @type {number} - * @memberof PkiConfigureCrlResponse - */ - maxCrlEntries?: number; - /** - * If set to true, ocsp unauthorized responses will be returned. - * @type {boolean} - * @memberof PkiConfigureCrlResponse - */ - ocspDisable?: boolean; - /** - * The amount of time an OCSP response will be valid (controls the NextUpdate field); defaults to 12 hours - * @type {string} - * @memberof PkiConfigureCrlResponse - */ - ocspExpiry?: string; - /** - * If set to true enables global replication of revocation entries, also enabling unified versions of OCSP and CRLs if their respective features are enabled. disable for CRLs and ocsp_disable for OCSP. - * @type {boolean} - * @memberof PkiConfigureCrlResponse - */ - unifiedCrl?: boolean; - /** - * If set to true, existing CRL and OCSP paths will return the unified CRL instead of a response based on cluster-local data - * @type {boolean} - * @memberof PkiConfigureCrlResponse - */ - unifiedCrlOnExistingPaths?: boolean; -} -/** - * Check if a given object implements the PkiConfigureCrlResponse interface. - */ -export declare function instanceOfPkiConfigureCrlResponse(value: object): value is PkiConfigureCrlResponse; -export declare function PkiConfigureCrlResponseFromJSON(json: any): PkiConfigureCrlResponse; -export declare function PkiConfigureCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureCrlResponse; -export declare function PkiConfigureCrlResponseToJSON(json: any): PkiConfigureCrlResponse; -export declare function PkiConfigureCrlResponseToJSONTyped(value?: PkiConfigureCrlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiConfigureCrlResponse.js b/ui/api-client/dist/models/PkiConfigureCrlResponse.js deleted file mode 100644 index 7715a71c9d..0000000000 --- a/ui/api-client/dist/models/PkiConfigureCrlResponse.js +++ /dev/null @@ -1,70 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiConfigureCrlResponse = instanceOfPkiConfigureCrlResponse; -exports.PkiConfigureCrlResponseFromJSON = PkiConfigureCrlResponseFromJSON; -exports.PkiConfigureCrlResponseFromJSONTyped = PkiConfigureCrlResponseFromJSONTyped; -exports.PkiConfigureCrlResponseToJSON = PkiConfigureCrlResponseToJSON; -exports.PkiConfigureCrlResponseToJSONTyped = PkiConfigureCrlResponseToJSONTyped; -/** - * Check if a given object implements the PkiConfigureCrlResponse interface. - */ -function instanceOfPkiConfigureCrlResponse(value) { - return true; -} -function PkiConfigureCrlResponseFromJSON(json) { - return PkiConfigureCrlResponseFromJSONTyped(json, false); -} -function PkiConfigureCrlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'autoRebuild': json['auto_rebuild'] == null ? undefined : json['auto_rebuild'], - 'autoRebuildGracePeriod': json['auto_rebuild_grace_period'] == null ? undefined : json['auto_rebuild_grace_period'], - 'crossClusterRevocation': json['cross_cluster_revocation'] == null ? undefined : json['cross_cluster_revocation'], - 'deltaRebuildInterval': json['delta_rebuild_interval'] == null ? undefined : json['delta_rebuild_interval'], - 'disable': json['disable'] == null ? undefined : json['disable'], - 'enableDelta': json['enable_delta'] == null ? undefined : json['enable_delta'], - 'expiry': json['expiry'] == null ? undefined : json['expiry'], - 'maxCrlEntries': json['max_crl_entries'] == null ? undefined : json['max_crl_entries'], - 'ocspDisable': json['ocsp_disable'] == null ? undefined : json['ocsp_disable'], - 'ocspExpiry': json['ocsp_expiry'] == null ? undefined : json['ocsp_expiry'], - 'unifiedCrl': json['unified_crl'] == null ? undefined : json['unified_crl'], - 'unifiedCrlOnExistingPaths': json['unified_crl_on_existing_paths'] == null ? undefined : json['unified_crl_on_existing_paths'], - }; -} -function PkiConfigureCrlResponseToJSON(json) { - return PkiConfigureCrlResponseToJSONTyped(json, false); -} -function PkiConfigureCrlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'auto_rebuild': value['autoRebuild'], - 'auto_rebuild_grace_period': value['autoRebuildGracePeriod'], - 'cross_cluster_revocation': value['crossClusterRevocation'], - 'delta_rebuild_interval': value['deltaRebuildInterval'], - 'disable': value['disable'], - 'enable_delta': value['enableDelta'], - 'expiry': value['expiry'], - 'max_crl_entries': value['maxCrlEntries'], - 'ocsp_disable': value['ocspDisable'], - 'ocsp_expiry': value['ocspExpiry'], - 'unified_crl': value['unifiedCrl'], - 'unified_crl_on_existing_paths': value['unifiedCrlOnExistingPaths'], - }; -} diff --git a/ui/api-client/dist/models/PkiConfigureEstRequest.d.ts b/ui/api-client/dist/models/PkiConfigureEstRequest.d.ts deleted file mode 100644 index 6b2e4c782f..0000000000 --- a/ui/api-client/dist/models/PkiConfigureEstRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureEstRequest - */ -export interface PkiConfigureEstRequest { - /** - * Fields parsed from the CSR that appear in the audit and can be used by sentinel policies. Options are: [csr common_name alt_names ip_sans uri_sans other_sans signature_bits exclude_cn_from_sans ou organization country locality province street_address postal_code serial_number use_pss key_type key_bits add_basic_constraints] - * @type {Array} - * @memberof PkiConfigureEstRequest - */ - auditFields?: Array; - /** - * A map of authentication type to authentication parameters - * @type {object} - * @memberof PkiConfigureEstRequest - */ - authenticators?: object; - /** - * Indicates if this mount owns the .well-known/est mount path - * @type {boolean} - * @memberof PkiConfigureEstRequest - */ - defaultMount?: boolean; - /** - * the policy of the default EST responder path, required if default_mount is true - * @type {string} - * @memberof PkiConfigureEstRequest - */ - defaultPathPolicy?: string; - /** - * Parse CSR to that its fields can be used by sentinel policies. - * @type {boolean} - * @memberof PkiConfigureEstRequest - */ - enableSentinelParsing?: boolean; - /** - * whether EST is enabled, defaults to false - * @type {boolean} - * @memberof PkiConfigureEstRequest - */ - enabled?: boolean; - /** - * The EST label to register and its associated role path - * @type {object} - * @memberof PkiConfigureEstRequest - */ - labelToPathPolicy?: object; -} -/** - * Check if a given object implements the PkiConfigureEstRequest interface. - */ -export declare function instanceOfPkiConfigureEstRequest(value: object): value is PkiConfigureEstRequest; -export declare function PkiConfigureEstRequestFromJSON(json: any): PkiConfigureEstRequest; -export declare function PkiConfigureEstRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureEstRequest; -export declare function PkiConfigureEstRequestToJSON(json: any): PkiConfigureEstRequest; -export declare function PkiConfigureEstRequestToJSONTyped(value?: PkiConfigureEstRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiConfigureEstRequest.js b/ui/api-client/dist/models/PkiConfigureEstRequest.js deleted file mode 100644 index 34fbd70fb9..0000000000 --- a/ui/api-client/dist/models/PkiConfigureEstRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiConfigureEstRequest = instanceOfPkiConfigureEstRequest; -exports.PkiConfigureEstRequestFromJSON = PkiConfigureEstRequestFromJSON; -exports.PkiConfigureEstRequestFromJSONTyped = PkiConfigureEstRequestFromJSONTyped; -exports.PkiConfigureEstRequestToJSON = PkiConfigureEstRequestToJSON; -exports.PkiConfigureEstRequestToJSONTyped = PkiConfigureEstRequestToJSONTyped; -/** - * Check if a given object implements the PkiConfigureEstRequest interface. - */ -function instanceOfPkiConfigureEstRequest(value) { - return true; -} -function PkiConfigureEstRequestFromJSON(json) { - return PkiConfigureEstRequestFromJSONTyped(json, false); -} -function PkiConfigureEstRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'auditFields': json['audit_fields'] == null ? undefined : json['audit_fields'], - 'authenticators': json['authenticators'] == null ? undefined : json['authenticators'], - 'defaultMount': json['default_mount'] == null ? undefined : json['default_mount'], - 'defaultPathPolicy': json['default_path_policy'] == null ? undefined : json['default_path_policy'], - 'enableSentinelParsing': json['enable_sentinel_parsing'] == null ? undefined : json['enable_sentinel_parsing'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'labelToPathPolicy': json['label_to_path_policy'] == null ? undefined : json['label_to_path_policy'], - }; -} -function PkiConfigureEstRequestToJSON(json) { - return PkiConfigureEstRequestToJSONTyped(json, false); -} -function PkiConfigureEstRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'audit_fields': value['auditFields'], - 'authenticators': value['authenticators'], - 'default_mount': value['defaultMount'], - 'default_path_policy': value['defaultPathPolicy'], - 'enable_sentinel_parsing': value['enableSentinelParsing'], - 'enabled': value['enabled'], - 'label_to_path_policy': value['labelToPathPolicy'], - }; -} diff --git a/ui/api-client/dist/models/PkiConfigureExternalPolicyRequest.d.ts b/ui/api-client/dist/models/PkiConfigureExternalPolicyRequest.d.ts deleted file mode 100644 index f746602940..0000000000 --- a/ui/api-client/dist/models/PkiConfigureExternalPolicyRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureExternalPolicyRequest - */ -export interface PkiConfigureExternalPolicyRequest { - /** - * Whether the external validation engine is enabled at all for this mount - * @type {boolean} - * @memberof PkiConfigureExternalPolicyRequest - */ - enabled?: boolean; - /** - * A JMESPath search string that will extract the entity meta data to be sent to the CIEPS service. If blank, none of the entity metadata will be sent to the service. - * @type {string} - * @memberof PkiConfigureExternalPolicyRequest - */ - entityJmespath?: string; - /** - * The URL where the external policy service is accessible to vault - * @type {string} - * @memberof PkiConfigureExternalPolicyRequest - */ - externalServiceUrl?: string; - /** - * A JMESPath search string that will extract the entity group information to be sent to the CIEPS service. If blank, none of the group entity metadata will be sent to the service. - * @type {string} - * @memberof PkiConfigureExternalPolicyRequest - */ - groupJmespath?: string; - /** - * This is how long any particular request should wait for a timeout - * @type {string} - * @memberof PkiConfigureExternalPolicyRequest - */ - timeout?: string; - /** - * If this is set, vault will trust any leaf-certificate issued by this certificate to be the external policy service - * @type {string} - * @memberof PkiConfigureExternalPolicyRequest - */ - trustedCa?: string; - /** - * This is the PEM of the leaf certificate(s) that vault will expect to do certificate pinning - * @type {string} - * @memberof PkiConfigureExternalPolicyRequest - */ - trustedLeafCertificateBundle?: string; - /** - * The vault client certificate used to authenticate vault to the external policy engine, and theprivate key to use it. - * @type {string} - * @memberof PkiConfigureExternalPolicyRequest - */ - vaultClientCertBundle?: string; -} -/** - * Check if a given object implements the PkiConfigureExternalPolicyRequest interface. - */ -export declare function instanceOfPkiConfigureExternalPolicyRequest(value: object): value is PkiConfigureExternalPolicyRequest; -export declare function PkiConfigureExternalPolicyRequestFromJSON(json: any): PkiConfigureExternalPolicyRequest; -export declare function PkiConfigureExternalPolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureExternalPolicyRequest; -export declare function PkiConfigureExternalPolicyRequestToJSON(json: any): PkiConfigureExternalPolicyRequest; -export declare function PkiConfigureExternalPolicyRequestToJSONTyped(value?: PkiConfigureExternalPolicyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiConfigureExternalPolicyRequest.js b/ui/api-client/dist/models/PkiConfigureExternalPolicyRequest.js deleted file mode 100644 index ce99b2235f..0000000000 --- a/ui/api-client/dist/models/PkiConfigureExternalPolicyRequest.js +++ /dev/null @@ -1,62 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiConfigureExternalPolicyRequest = instanceOfPkiConfigureExternalPolicyRequest; -exports.PkiConfigureExternalPolicyRequestFromJSON = PkiConfigureExternalPolicyRequestFromJSON; -exports.PkiConfigureExternalPolicyRequestFromJSONTyped = PkiConfigureExternalPolicyRequestFromJSONTyped; -exports.PkiConfigureExternalPolicyRequestToJSON = PkiConfigureExternalPolicyRequestToJSON; -exports.PkiConfigureExternalPolicyRequestToJSONTyped = PkiConfigureExternalPolicyRequestToJSONTyped; -/** - * Check if a given object implements the PkiConfigureExternalPolicyRequest interface. - */ -function instanceOfPkiConfigureExternalPolicyRequest(value) { - return true; -} -function PkiConfigureExternalPolicyRequestFromJSON(json) { - return PkiConfigureExternalPolicyRequestFromJSONTyped(json, false); -} -function PkiConfigureExternalPolicyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'entityJmespath': json['entity_jmespath'] == null ? undefined : json['entity_jmespath'], - 'externalServiceUrl': json['external_service_url'] == null ? undefined : json['external_service_url'], - 'groupJmespath': json['group_jmespath'] == null ? undefined : json['group_jmespath'], - 'timeout': json['timeout'] == null ? undefined : json['timeout'], - 'trustedCa': json['trusted_ca'] == null ? undefined : json['trusted_ca'], - 'trustedLeafCertificateBundle': json['trusted_leaf_certificate_bundle'] == null ? undefined : json['trusted_leaf_certificate_bundle'], - 'vaultClientCertBundle': json['vault_client_cert_bundle'] == null ? undefined : json['vault_client_cert_bundle'], - }; -} -function PkiConfigureExternalPolicyRequestToJSON(json) { - return PkiConfigureExternalPolicyRequestToJSONTyped(json, false); -} -function PkiConfigureExternalPolicyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'enabled': value['enabled'], - 'entity_jmespath': value['entityJmespath'], - 'external_service_url': value['externalServiceUrl'], - 'group_jmespath': value['groupJmespath'], - 'timeout': value['timeout'], - 'trusted_ca': value['trustedCa'], - 'trusted_leaf_certificate_bundle': value['trustedLeafCertificateBundle'], - 'vault_client_cert_bundle': value['vaultClientCertBundle'], - }; -} diff --git a/ui/api-client/dist/models/PkiConfigureExternalPolicyResponse.d.ts b/ui/api-client/dist/models/PkiConfigureExternalPolicyResponse.d.ts deleted file mode 100644 index f9e68e065f..0000000000 --- a/ui/api-client/dist/models/PkiConfigureExternalPolicyResponse.d.ts +++ /dev/null @@ -1,92 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureExternalPolicyResponse - */ -export interface PkiConfigureExternalPolicyResponse { - /** - * Whether the external validation engine is enabled at all for this mount - * @type {boolean} - * @memberof PkiConfigureExternalPolicyResponse - */ - enabled?: boolean; - /** - * A JMESPath search string that will extract the entity meta data to be sent to the CIEPS service. If blank, none of the entity metadata will be sent to the service. - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - entityJmespath?: string; - /** - * Timestamp of the last update of the external policy engine configuration, (empty if never configured) - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - externalServiceLastUpdated?: string; - /** - * The URL where the external policy service is accessible to vault - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - externalServiceUrl?: string; - /** - * Has the current user configuration been successfully used since the last update - * @type {boolean} - * @memberof PkiConfigureExternalPolicyResponse - */ - externalServiceValidated?: boolean; - /** - * A JMESPath search string that will extract the entity group information to be sent to the CIEPS service. If blank, none of the group entity metadata will be sent to the service. - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - groupJmespath?: string; - /** - * Timestamp of the last successful request with the policy engine (empty if no request has succeeded on this mount) - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - lastSuccessfulRequest?: string; - /** - * This is how long any particular request should wait for a timeout - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - timeout?: string; - /** - * If this is set, vault will trust any leaf-certificate issued by this certificate to be the external policy service - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - trustedCa?: string; - /** - * This is the PEM of the leaf certificate(s) that vault will expect to do certificate pinning - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - trustedLeafCertificateBundle?: string; - /** - * The vault client certificate used to authenticate vault to the external policy engine - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - vaultClientCertBundleNoKeys?: string; -} -/** - * Check if a given object implements the PkiConfigureExternalPolicyResponse interface. - */ -export declare function instanceOfPkiConfigureExternalPolicyResponse(value: object): value is PkiConfigureExternalPolicyResponse; -export declare function PkiConfigureExternalPolicyResponseFromJSON(json: any): PkiConfigureExternalPolicyResponse; -export declare function PkiConfigureExternalPolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureExternalPolicyResponse; -export declare function PkiConfigureExternalPolicyResponseToJSON(json: any): PkiConfigureExternalPolicyResponse; -export declare function PkiConfigureExternalPolicyResponseToJSONTyped(value?: PkiConfigureExternalPolicyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiConfigureExternalPolicyResponse.js b/ui/api-client/dist/models/PkiConfigureExternalPolicyResponse.js deleted file mode 100644 index 4b12f002a4..0000000000 --- a/ui/api-client/dist/models/PkiConfigureExternalPolicyResponse.js +++ /dev/null @@ -1,68 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiConfigureExternalPolicyResponse = instanceOfPkiConfigureExternalPolicyResponse; -exports.PkiConfigureExternalPolicyResponseFromJSON = PkiConfigureExternalPolicyResponseFromJSON; -exports.PkiConfigureExternalPolicyResponseFromJSONTyped = PkiConfigureExternalPolicyResponseFromJSONTyped; -exports.PkiConfigureExternalPolicyResponseToJSON = PkiConfigureExternalPolicyResponseToJSON; -exports.PkiConfigureExternalPolicyResponseToJSONTyped = PkiConfigureExternalPolicyResponseToJSONTyped; -/** - * Check if a given object implements the PkiConfigureExternalPolicyResponse interface. - */ -function instanceOfPkiConfigureExternalPolicyResponse(value) { - return true; -} -function PkiConfigureExternalPolicyResponseFromJSON(json) { - return PkiConfigureExternalPolicyResponseFromJSONTyped(json, false); -} -function PkiConfigureExternalPolicyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'entityJmespath': json['entity_jmespath'] == null ? undefined : json['entity_jmespath'], - 'externalServiceLastUpdated': json['external_service_last_updated'] == null ? undefined : json['external_service_last_updated'], - 'externalServiceUrl': json['external_service_url'] == null ? undefined : json['external_service_url'], - 'externalServiceValidated': json['external_service_validated'] == null ? undefined : json['external_service_validated'], - 'groupJmespath': json['group_jmespath'] == null ? undefined : json['group_jmespath'], - 'lastSuccessfulRequest': json['last_successful_request'] == null ? undefined : json['last_successful_request'], - 'timeout': json['timeout'] == null ? undefined : json['timeout'], - 'trustedCa': json['trusted_ca'] == null ? undefined : json['trusted_ca'], - 'trustedLeafCertificateBundle': json['trusted_leaf_certificate_bundle'] == null ? undefined : json['trusted_leaf_certificate_bundle'], - 'vaultClientCertBundleNoKeys': json['vault_client_cert_bundle_no_keys'] == null ? undefined : json['vault_client_cert_bundle_no_keys'], - }; -} -function PkiConfigureExternalPolicyResponseToJSON(json) { - return PkiConfigureExternalPolicyResponseToJSONTyped(json, false); -} -function PkiConfigureExternalPolicyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'enabled': value['enabled'], - 'entity_jmespath': value['entityJmespath'], - 'external_service_last_updated': value['externalServiceLastUpdated'], - 'external_service_url': value['externalServiceUrl'], - 'external_service_validated': value['externalServiceValidated'], - 'group_jmespath': value['groupJmespath'], - 'last_successful_request': value['lastSuccessfulRequest'], - 'timeout': value['timeout'], - 'trusted_ca': value['trustedCa'], - 'trusted_leaf_certificate_bundle': value['trustedLeafCertificateBundle'], - 'vault_client_cert_bundle_no_keys': value['vaultClientCertBundleNoKeys'], - }; -} diff --git a/ui/api-client/dist/models/PkiConfigureIssuersRequest.d.ts b/ui/api-client/dist/models/PkiConfigureIssuersRequest.d.ts deleted file mode 100644 index 61094802d3..0000000000 --- a/ui/api-client/dist/models/PkiConfigureIssuersRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureIssuersRequest - */ -export interface PkiConfigureIssuersRequest { - /** - * Reference (name or identifier) to the default issuer. - * @type {string} - * @memberof PkiConfigureIssuersRequest - */ - _default?: string; - /** - * Whether the default issuer should automatically follow the latest generated or imported issuer. Defaults to false. - * @type {boolean} - * @memberof PkiConfigureIssuersRequest - */ - defaultFollowsLatestIssuer?: boolean; -} -/** - * Check if a given object implements the PkiConfigureIssuersRequest interface. - */ -export declare function instanceOfPkiConfigureIssuersRequest(value: object): value is PkiConfigureIssuersRequest; -export declare function PkiConfigureIssuersRequestFromJSON(json: any): PkiConfigureIssuersRequest; -export declare function PkiConfigureIssuersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureIssuersRequest; -export declare function PkiConfigureIssuersRequestToJSON(json: any): PkiConfigureIssuersRequest; -export declare function PkiConfigureIssuersRequestToJSONTyped(value?: PkiConfigureIssuersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiConfigureIssuersRequest.js b/ui/api-client/dist/models/PkiConfigureIssuersRequest.js deleted file mode 100644 index 4f52215778..0000000000 --- a/ui/api-client/dist/models/PkiConfigureIssuersRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiConfigureIssuersRequest = instanceOfPkiConfigureIssuersRequest; -exports.PkiConfigureIssuersRequestFromJSON = PkiConfigureIssuersRequestFromJSON; -exports.PkiConfigureIssuersRequestFromJSONTyped = PkiConfigureIssuersRequestFromJSONTyped; -exports.PkiConfigureIssuersRequestToJSON = PkiConfigureIssuersRequestToJSON; -exports.PkiConfigureIssuersRequestToJSONTyped = PkiConfigureIssuersRequestToJSONTyped; -/** - * Check if a given object implements the PkiConfigureIssuersRequest interface. - */ -function instanceOfPkiConfigureIssuersRequest(value) { - return true; -} -function PkiConfigureIssuersRequestFromJSON(json) { - return PkiConfigureIssuersRequestFromJSONTyped(json, false); -} -function PkiConfigureIssuersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - '_default': json['default'] == null ? undefined : json['default'], - 'defaultFollowsLatestIssuer': json['default_follows_latest_issuer'] == null ? undefined : json['default_follows_latest_issuer'], - }; -} -function PkiConfigureIssuersRequestToJSON(json) { - return PkiConfigureIssuersRequestToJSONTyped(json, false); -} -function PkiConfigureIssuersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'default': value['_default'], - 'default_follows_latest_issuer': value['defaultFollowsLatestIssuer'], - }; -} diff --git a/ui/api-client/dist/models/PkiConfigureIssuersResponse.d.ts b/ui/api-client/dist/models/PkiConfigureIssuersResponse.d.ts deleted file mode 100644 index ede7a69831..0000000000 --- a/ui/api-client/dist/models/PkiConfigureIssuersResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureIssuersResponse - */ -export interface PkiConfigureIssuersResponse { - /** - * Reference (name or identifier) to the default issuer. - * @type {string} - * @memberof PkiConfigureIssuersResponse - */ - _default?: string; - /** - * Whether the default issuer should automatically follow the latest generated or imported issuer. Defaults to false. - * @type {boolean} - * @memberof PkiConfigureIssuersResponse - */ - defaultFollowsLatestIssuer?: boolean; -} -/** - * Check if a given object implements the PkiConfigureIssuersResponse interface. - */ -export declare function instanceOfPkiConfigureIssuersResponse(value: object): value is PkiConfigureIssuersResponse; -export declare function PkiConfigureIssuersResponseFromJSON(json: any): PkiConfigureIssuersResponse; -export declare function PkiConfigureIssuersResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureIssuersResponse; -export declare function PkiConfigureIssuersResponseToJSON(json: any): PkiConfigureIssuersResponse; -export declare function PkiConfigureIssuersResponseToJSONTyped(value?: PkiConfigureIssuersResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiConfigureIssuersResponse.js b/ui/api-client/dist/models/PkiConfigureIssuersResponse.js deleted file mode 100644 index 262c11b8b7..0000000000 --- a/ui/api-client/dist/models/PkiConfigureIssuersResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiConfigureIssuersResponse = instanceOfPkiConfigureIssuersResponse; -exports.PkiConfigureIssuersResponseFromJSON = PkiConfigureIssuersResponseFromJSON; -exports.PkiConfigureIssuersResponseFromJSONTyped = PkiConfigureIssuersResponseFromJSONTyped; -exports.PkiConfigureIssuersResponseToJSON = PkiConfigureIssuersResponseToJSON; -exports.PkiConfigureIssuersResponseToJSONTyped = PkiConfigureIssuersResponseToJSONTyped; -/** - * Check if a given object implements the PkiConfigureIssuersResponse interface. - */ -function instanceOfPkiConfigureIssuersResponse(value) { - return true; -} -function PkiConfigureIssuersResponseFromJSON(json) { - return PkiConfigureIssuersResponseFromJSONTyped(json, false); -} -function PkiConfigureIssuersResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - '_default': json['default'] == null ? undefined : json['default'], - 'defaultFollowsLatestIssuer': json['default_follows_latest_issuer'] == null ? undefined : json['default_follows_latest_issuer'], - }; -} -function PkiConfigureIssuersResponseToJSON(json) { - return PkiConfigureIssuersResponseToJSONTyped(json, false); -} -function PkiConfigureIssuersResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'default': value['_default'], - 'default_follows_latest_issuer': value['defaultFollowsLatestIssuer'], - }; -} diff --git a/ui/api-client/dist/models/PkiConfigureKeysRequest.d.ts b/ui/api-client/dist/models/PkiConfigureKeysRequest.d.ts deleted file mode 100644 index eed7dabb11..0000000000 --- a/ui/api-client/dist/models/PkiConfigureKeysRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureKeysRequest - */ -export interface PkiConfigureKeysRequest { - /** - * Reference (name or identifier) of the default key. - * @type {string} - * @memberof PkiConfigureKeysRequest - */ - _default?: string; -} -/** - * Check if a given object implements the PkiConfigureKeysRequest interface. - */ -export declare function instanceOfPkiConfigureKeysRequest(value: object): value is PkiConfigureKeysRequest; -export declare function PkiConfigureKeysRequestFromJSON(json: any): PkiConfigureKeysRequest; -export declare function PkiConfigureKeysRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureKeysRequest; -export declare function PkiConfigureKeysRequestToJSON(json: any): PkiConfigureKeysRequest; -export declare function PkiConfigureKeysRequestToJSONTyped(value?: PkiConfigureKeysRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiConfigureKeysRequest.js b/ui/api-client/dist/models/PkiConfigureKeysRequest.js deleted file mode 100644 index d1d666ad29..0000000000 --- a/ui/api-client/dist/models/PkiConfigureKeysRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiConfigureKeysRequest = instanceOfPkiConfigureKeysRequest; -exports.PkiConfigureKeysRequestFromJSON = PkiConfigureKeysRequestFromJSON; -exports.PkiConfigureKeysRequestFromJSONTyped = PkiConfigureKeysRequestFromJSONTyped; -exports.PkiConfigureKeysRequestToJSON = PkiConfigureKeysRequestToJSON; -exports.PkiConfigureKeysRequestToJSONTyped = PkiConfigureKeysRequestToJSONTyped; -/** - * Check if a given object implements the PkiConfigureKeysRequest interface. - */ -function instanceOfPkiConfigureKeysRequest(value) { - return true; -} -function PkiConfigureKeysRequestFromJSON(json) { - return PkiConfigureKeysRequestFromJSONTyped(json, false); -} -function PkiConfigureKeysRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - '_default': json['default'] == null ? undefined : json['default'], - }; -} -function PkiConfigureKeysRequestToJSON(json) { - return PkiConfigureKeysRequestToJSONTyped(json, false); -} -function PkiConfigureKeysRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'default': value['_default'], - }; -} diff --git a/ui/api-client/dist/models/PkiConfigureKeysResponse.d.ts b/ui/api-client/dist/models/PkiConfigureKeysResponse.d.ts deleted file mode 100644 index ad3754fa4a..0000000000 --- a/ui/api-client/dist/models/PkiConfigureKeysResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureKeysResponse - */ -export interface PkiConfigureKeysResponse { - /** - * Reference (name or identifier) to the default issuer. - * @type {string} - * @memberof PkiConfigureKeysResponse - */ - _default?: string; -} -/** - * Check if a given object implements the PkiConfigureKeysResponse interface. - */ -export declare function instanceOfPkiConfigureKeysResponse(value: object): value is PkiConfigureKeysResponse; -export declare function PkiConfigureKeysResponseFromJSON(json: any): PkiConfigureKeysResponse; -export declare function PkiConfigureKeysResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureKeysResponse; -export declare function PkiConfigureKeysResponseToJSON(json: any): PkiConfigureKeysResponse; -export declare function PkiConfigureKeysResponseToJSONTyped(value?: PkiConfigureKeysResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiConfigureKeysResponse.js b/ui/api-client/dist/models/PkiConfigureKeysResponse.js deleted file mode 100644 index 6e697c510a..0000000000 --- a/ui/api-client/dist/models/PkiConfigureKeysResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiConfigureKeysResponse = instanceOfPkiConfigureKeysResponse; -exports.PkiConfigureKeysResponseFromJSON = PkiConfigureKeysResponseFromJSON; -exports.PkiConfigureKeysResponseFromJSONTyped = PkiConfigureKeysResponseFromJSONTyped; -exports.PkiConfigureKeysResponseToJSON = PkiConfigureKeysResponseToJSON; -exports.PkiConfigureKeysResponseToJSONTyped = PkiConfigureKeysResponseToJSONTyped; -/** - * Check if a given object implements the PkiConfigureKeysResponse interface. - */ -function instanceOfPkiConfigureKeysResponse(value) { - return true; -} -function PkiConfigureKeysResponseFromJSON(json) { - return PkiConfigureKeysResponseFromJSONTyped(json, false); -} -function PkiConfigureKeysResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - '_default': json['default'] == null ? undefined : json['default'], - }; -} -function PkiConfigureKeysResponseToJSON(json) { - return PkiConfigureKeysResponseToJSONTyped(json, false); -} -function PkiConfigureKeysResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'default': value['_default'], - }; -} diff --git a/ui/api-client/dist/models/PkiConfigureScepRequest.d.ts b/ui/api-client/dist/models/PkiConfigureScepRequest.d.ts deleted file mode 100644 index 73fa1c176f..0000000000 --- a/ui/api-client/dist/models/PkiConfigureScepRequest.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureScepRequest - */ -export interface PkiConfigureScepRequest { - /** - * the list of allowed digest algorithms for SCEP requests - * @type {Array} - * @memberof PkiConfigureScepRequest - */ - allowedDigestAlgorithms?: PkiConfigureScepRequestAllowedDigestAlgorithmsEnum; - /** - * the list of allowed encryption algorithms for SCEP requests - * @type {Array} - * @memberof PkiConfigureScepRequest - */ - allowedEncryptionAlgorithms?: PkiConfigureScepRequestAllowedEncryptionAlgorithmsEnum; - /** - * A map of authentication type to authentication parameters - * @type {object} - * @memberof PkiConfigureScepRequest - */ - authenticators?: object; - /** - * the policy to be used for non-role-qualified SCEP requests; valid values are 'sign-verbatim', or "role:" to specify a role to use as this policy. - * @type {string} - * @memberof PkiConfigureScepRequest - */ - defaultPathPolicy?: string; - /** - * whether SCEP is enabled, defaults to false - * @type {boolean} - * @memberof PkiConfigureScepRequest - */ - enabled?: boolean; - /** - * A map that specifies 3rd party validation of SCEP requests - * @type {object} - * @memberof PkiConfigureScepRequest - */ - externalValidation?: object; - /** - * if true, only return the issuer CA, otherwise the entire CA certificate chain will be returned if available from the PKI mount - * @type {boolean} - * @memberof PkiConfigureScepRequest - */ - restrictCaChainToIssuer?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiConfigureScepRequestAllowedDigestAlgorithmsEnum { -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiConfigureScepRequestAllowedEncryptionAlgorithmsEnum { -} -/** - * Check if a given object implements the PkiConfigureScepRequest interface. - */ -export declare function instanceOfPkiConfigureScepRequest(value: object): value is PkiConfigureScepRequest; -export declare function PkiConfigureScepRequestFromJSON(json: any): PkiConfigureScepRequest; -export declare function PkiConfigureScepRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureScepRequest; -export declare function PkiConfigureScepRequestToJSON(json: any): PkiConfigureScepRequest; -export declare function PkiConfigureScepRequestToJSONTyped(value?: PkiConfigureScepRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiConfigureScepRequest.js b/ui/api-client/dist/models/PkiConfigureScepRequest.js deleted file mode 100644 index 0332c36a9b..0000000000 --- a/ui/api-client/dist/models/PkiConfigureScepRequest.js +++ /dev/null @@ -1,75 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiConfigureScepRequestAllowedEncryptionAlgorithmsEnum = exports.PkiConfigureScepRequestAllowedDigestAlgorithmsEnum = void 0; -exports.instanceOfPkiConfigureScepRequest = instanceOfPkiConfigureScepRequest; -exports.PkiConfigureScepRequestFromJSON = PkiConfigureScepRequestFromJSON; -exports.PkiConfigureScepRequestFromJSONTyped = PkiConfigureScepRequestFromJSONTyped; -exports.PkiConfigureScepRequestToJSON = PkiConfigureScepRequestToJSON; -exports.PkiConfigureScepRequestToJSONTyped = PkiConfigureScepRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiConfigureScepRequestAllowedDigestAlgorithmsEnum; -(function (PkiConfigureScepRequestAllowedDigestAlgorithmsEnum) { -})(PkiConfigureScepRequestAllowedDigestAlgorithmsEnum || (exports.PkiConfigureScepRequestAllowedDigestAlgorithmsEnum = PkiConfigureScepRequestAllowedDigestAlgorithmsEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiConfigureScepRequestAllowedEncryptionAlgorithmsEnum; -(function (PkiConfigureScepRequestAllowedEncryptionAlgorithmsEnum) { -})(PkiConfigureScepRequestAllowedEncryptionAlgorithmsEnum || (exports.PkiConfigureScepRequestAllowedEncryptionAlgorithmsEnum = PkiConfigureScepRequestAllowedEncryptionAlgorithmsEnum = {})); -/** - * Check if a given object implements the PkiConfigureScepRequest interface. - */ -function instanceOfPkiConfigureScepRequest(value) { - return true; -} -function PkiConfigureScepRequestFromJSON(json) { - return PkiConfigureScepRequestFromJSONTyped(json, false); -} -function PkiConfigureScepRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedDigestAlgorithms': json['allowed_digest_algorithms'] == null ? undefined : json['allowed_digest_algorithms'], - 'allowedEncryptionAlgorithms': json['allowed_encryption_algorithms'] == null ? undefined : json['allowed_encryption_algorithms'], - 'authenticators': json['authenticators'] == null ? undefined : json['authenticators'], - 'defaultPathPolicy': json['default_path_policy'] == null ? undefined : json['default_path_policy'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'externalValidation': json['external_validation'] == null ? undefined : json['external_validation'], - 'restrictCaChainToIssuer': json['restrict_ca_chain_to_issuer'] == null ? undefined : json['restrict_ca_chain_to_issuer'], - }; -} -function PkiConfigureScepRequestToJSON(json) { - return PkiConfigureScepRequestToJSONTyped(json, false); -} -function PkiConfigureScepRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_digest_algorithms': value['allowedDigestAlgorithms'], - 'allowed_encryption_algorithms': value['allowedEncryptionAlgorithms'], - 'authenticators': value['authenticators'], - 'default_path_policy': value['defaultPathPolicy'], - 'enabled': value['enabled'], - 'external_validation': value['externalValidation'], - 'restrict_ca_chain_to_issuer': value['restrictCaChainToIssuer'], - }; -} diff --git a/ui/api-client/dist/models/PkiConfigureUrlsRequest.d.ts b/ui/api-client/dist/models/PkiConfigureUrlsRequest.d.ts deleted file mode 100644 index 1ffcc8db4b..0000000000 --- a/ui/api-client/dist/models/PkiConfigureUrlsRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureUrlsRequest - */ -export interface PkiConfigureUrlsRequest { - /** - * Comma-separated list of URLs to be used for the CRL distribution points attribute. See also RFC 5280 Section 4.2.1.13. - * @type {Array} - * @memberof PkiConfigureUrlsRequest - */ - crlDistributionPoints?: Array; - /** - * Comma-separated list of URLs to be used for the Delta CRL distribution points attribute. See also RFC 5280 Section 4.2.1.15. - * @type {Array} - * @memberof PkiConfigureUrlsRequest - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether or not to enabling templating of the above AIA fields. When templating is enabled the special values '{{issuer_id}}', '{{cluster_path}}', and '{{cluster_aia_path}}' are available, but the addresses are not checked for URI validity until issuance time. Using '{{cluster_path}}' requires /config/cluster's 'path' member to be set on all PR Secondary clusters and using '{{cluster_aia_path}}' requires /config/cluster's 'aia_path' member to be set on all PR secondary clusters. - * @type {boolean} - * @memberof PkiConfigureUrlsRequest - */ - enableTemplating?: boolean; - /** - * Comma-separated list of URLs to be used for the issuing certificate attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiConfigureUrlsRequest - */ - issuingCertificates?: Array; - /** - * Comma-separated list of URLs to be used for the OCSP servers attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiConfigureUrlsRequest - */ - ocspServers?: Array; -} -/** - * Check if a given object implements the PkiConfigureUrlsRequest interface. - */ -export declare function instanceOfPkiConfigureUrlsRequest(value: object): value is PkiConfigureUrlsRequest; -export declare function PkiConfigureUrlsRequestFromJSON(json: any): PkiConfigureUrlsRequest; -export declare function PkiConfigureUrlsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureUrlsRequest; -export declare function PkiConfigureUrlsRequestToJSON(json: any): PkiConfigureUrlsRequest; -export declare function PkiConfigureUrlsRequestToJSONTyped(value?: PkiConfigureUrlsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiConfigureUrlsRequest.js b/ui/api-client/dist/models/PkiConfigureUrlsRequest.js deleted file mode 100644 index 08c99303c2..0000000000 --- a/ui/api-client/dist/models/PkiConfigureUrlsRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiConfigureUrlsRequest = instanceOfPkiConfigureUrlsRequest; -exports.PkiConfigureUrlsRequestFromJSON = PkiConfigureUrlsRequestFromJSON; -exports.PkiConfigureUrlsRequestFromJSONTyped = PkiConfigureUrlsRequestFromJSONTyped; -exports.PkiConfigureUrlsRequestToJSON = PkiConfigureUrlsRequestToJSON; -exports.PkiConfigureUrlsRequestToJSONTyped = PkiConfigureUrlsRequestToJSONTyped; -/** - * Check if a given object implements the PkiConfigureUrlsRequest interface. - */ -function instanceOfPkiConfigureUrlsRequest(value) { - return true; -} -function PkiConfigureUrlsRequestFromJSON(json) { - return PkiConfigureUrlsRequestFromJSONTyped(json, false); -} -function PkiConfigureUrlsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'enableTemplating': json['enable_templating'] == null ? undefined : json['enable_templating'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - }; -} -function PkiConfigureUrlsRequestToJSON(json) { - return PkiConfigureUrlsRequestToJSONTyped(json, false); -} -function PkiConfigureUrlsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'enable_templating': value['enableTemplating'], - 'issuing_certificates': value['issuingCertificates'], - 'ocsp_servers': value['ocspServers'], - }; -} diff --git a/ui/api-client/dist/models/PkiConfigureUrlsResponse.d.ts b/ui/api-client/dist/models/PkiConfigureUrlsResponse.d.ts deleted file mode 100644 index 6598b85074..0000000000 --- a/ui/api-client/dist/models/PkiConfigureUrlsResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiConfigureUrlsResponse - */ -export interface PkiConfigureUrlsResponse { - /** - * Comma-separated list of URLs to be used for the CRL distribution points attribute. See also RFC 5280 Section 4.2.1.13. - * @type {Array} - * @memberof PkiConfigureUrlsResponse - */ - crlDistributionPoints?: Array; - /** - * Comma-separated list of URLs to be used for the Delta CRL distribution points attribute. See also RFC 5280 Section 4.2.1.15. - * @type {Array} - * @memberof PkiConfigureUrlsResponse - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether or not to enabling templating of the above AIA fields. When templating is enabled the special values '{{issuer_id}}' and '{{cluster_path}}' are available, but the addresses are not checked for URI validity until issuance time. This requires /config/cluster's path to be set on all PR Secondary clusters. - * @type {boolean} - * @memberof PkiConfigureUrlsResponse - */ - enableTemplating?: boolean; - /** - * Comma-separated list of URLs to be used for the issuing certificate attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiConfigureUrlsResponse - */ - issuingCertificates?: Array; - /** - * Comma-separated list of URLs to be used for the OCSP servers attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiConfigureUrlsResponse - */ - ocspServers?: Array; -} -/** - * Check if a given object implements the PkiConfigureUrlsResponse interface. - */ -export declare function instanceOfPkiConfigureUrlsResponse(value: object): value is PkiConfigureUrlsResponse; -export declare function PkiConfigureUrlsResponseFromJSON(json: any): PkiConfigureUrlsResponse; -export declare function PkiConfigureUrlsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureUrlsResponse; -export declare function PkiConfigureUrlsResponseToJSON(json: any): PkiConfigureUrlsResponse; -export declare function PkiConfigureUrlsResponseToJSONTyped(value?: PkiConfigureUrlsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiConfigureUrlsResponse.js b/ui/api-client/dist/models/PkiConfigureUrlsResponse.js deleted file mode 100644 index 5e4b929765..0000000000 --- a/ui/api-client/dist/models/PkiConfigureUrlsResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiConfigureUrlsResponse = instanceOfPkiConfigureUrlsResponse; -exports.PkiConfigureUrlsResponseFromJSON = PkiConfigureUrlsResponseFromJSON; -exports.PkiConfigureUrlsResponseFromJSONTyped = PkiConfigureUrlsResponseFromJSONTyped; -exports.PkiConfigureUrlsResponseToJSON = PkiConfigureUrlsResponseToJSON; -exports.PkiConfigureUrlsResponseToJSONTyped = PkiConfigureUrlsResponseToJSONTyped; -/** - * Check if a given object implements the PkiConfigureUrlsResponse interface. - */ -function instanceOfPkiConfigureUrlsResponse(value) { - return true; -} -function PkiConfigureUrlsResponseFromJSON(json) { - return PkiConfigureUrlsResponseFromJSONTyped(json, false); -} -function PkiConfigureUrlsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'enableTemplating': json['enable_templating'] == null ? undefined : json['enable_templating'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - }; -} -function PkiConfigureUrlsResponseToJSON(json) { - return PkiConfigureUrlsResponseToJSONTyped(json, false); -} -function PkiConfigureUrlsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'enable_templating': value['enableTemplating'], - 'issuing_certificates': value['issuingCertificates'], - 'ocsp_servers': value['ocspServers'], - }; -} diff --git a/ui/api-client/dist/models/PkiCrossSignIntermediateRequest.d.ts b/ui/api-client/dist/models/PkiCrossSignIntermediateRequest.d.ts deleted file mode 100644 index 346fc0707a..0000000000 --- a/ui/api-client/dist/models/PkiCrossSignIntermediateRequest.d.ts +++ /dev/null @@ -1,237 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiCrossSignIntermediateRequest - */ -export interface PkiCrossSignIntermediateRequest { - /** - * Whether to add a Basic Constraints extension with CA: true. Only needed as a workaround in some compatibility scenarios with Active Directory Certificate Services. - * @type {boolean} - * @memberof PkiCrossSignIntermediateRequest - */ - addBasicConstraints?: boolean; - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - country?: Array; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiCrossSignIntermediateRequest - */ - excludeCnFromSans?: boolean; - /** - * Must be "internal", "exported" or "kms". If set to "exported", the generated private key will be returned. This is your *only* chance to retrieve the private key! - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - exported?: PkiCrossSignIntermediateRequestExportedEnum; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - format?: PkiCrossSignIntermediateRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - ipSans?: Array; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiCrossSignIntermediateRequest - */ - keyBits?: number; - /** - * Provide a name to the generated or existing key, the name must be unique across all keys and not be the reserved value 'default' - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - keyName?: string; - /** - * Reference to a existing key; either "default" for the configured default key, an identifier or the name assigned to the key. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - keyRef?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - keyType?: PkiCrossSignIntermediateRequestKeyTypeEnum; - /** - * Specifies key_usage to encode in the certificate signing request. This is a comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. If not set, key usage will not appear on the CSR. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - locality?: Array; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - managedKeyName?: string; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - ou?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - privateKeyFormat?: PkiCrossSignIntermediateRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiCrossSignIntermediateRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - uriSans?: Array; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiCrossSignIntermediateRequestExportedEnum { - INTERNAL = "internal", - EXTERNAL = "external", - KMS = "kms" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiCrossSignIntermediateRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiCrossSignIntermediateRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiCrossSignIntermediateRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiCrossSignIntermediateRequest interface. - */ -export declare function instanceOfPkiCrossSignIntermediateRequest(value: object): value is PkiCrossSignIntermediateRequest; -export declare function PkiCrossSignIntermediateRequestFromJSON(json: any): PkiCrossSignIntermediateRequest; -export declare function PkiCrossSignIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiCrossSignIntermediateRequest; -export declare function PkiCrossSignIntermediateRequestToJSON(json: any): PkiCrossSignIntermediateRequest; -export declare function PkiCrossSignIntermediateRequestToJSONTyped(value?: PkiCrossSignIntermediateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiCrossSignIntermediateRequest.js b/ui/api-client/dist/models/PkiCrossSignIntermediateRequest.js deleted file mode 100644 index fe24331acb..0000000000 --- a/ui/api-client/dist/models/PkiCrossSignIntermediateRequest.js +++ /dev/null @@ -1,146 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiCrossSignIntermediateRequestPrivateKeyFormatEnum = exports.PkiCrossSignIntermediateRequestKeyTypeEnum = exports.PkiCrossSignIntermediateRequestFormatEnum = exports.PkiCrossSignIntermediateRequestExportedEnum = void 0; -exports.instanceOfPkiCrossSignIntermediateRequest = instanceOfPkiCrossSignIntermediateRequest; -exports.PkiCrossSignIntermediateRequestFromJSON = PkiCrossSignIntermediateRequestFromJSON; -exports.PkiCrossSignIntermediateRequestFromJSONTyped = PkiCrossSignIntermediateRequestFromJSONTyped; -exports.PkiCrossSignIntermediateRequestToJSON = PkiCrossSignIntermediateRequestToJSON; -exports.PkiCrossSignIntermediateRequestToJSONTyped = PkiCrossSignIntermediateRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiCrossSignIntermediateRequestExportedEnum; -(function (PkiCrossSignIntermediateRequestExportedEnum) { - PkiCrossSignIntermediateRequestExportedEnum["INTERNAL"] = "internal"; - PkiCrossSignIntermediateRequestExportedEnum["EXTERNAL"] = "external"; - PkiCrossSignIntermediateRequestExportedEnum["KMS"] = "kms"; -})(PkiCrossSignIntermediateRequestExportedEnum || (exports.PkiCrossSignIntermediateRequestExportedEnum = PkiCrossSignIntermediateRequestExportedEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiCrossSignIntermediateRequestFormatEnum; -(function (PkiCrossSignIntermediateRequestFormatEnum) { - PkiCrossSignIntermediateRequestFormatEnum["PEM"] = "pem"; - PkiCrossSignIntermediateRequestFormatEnum["DER"] = "der"; - PkiCrossSignIntermediateRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiCrossSignIntermediateRequestFormatEnum || (exports.PkiCrossSignIntermediateRequestFormatEnum = PkiCrossSignIntermediateRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiCrossSignIntermediateRequestKeyTypeEnum; -(function (PkiCrossSignIntermediateRequestKeyTypeEnum) { - PkiCrossSignIntermediateRequestKeyTypeEnum["RSA"] = "rsa"; - PkiCrossSignIntermediateRequestKeyTypeEnum["EC"] = "ec"; - PkiCrossSignIntermediateRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiCrossSignIntermediateRequestKeyTypeEnum || (exports.PkiCrossSignIntermediateRequestKeyTypeEnum = PkiCrossSignIntermediateRequestKeyTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiCrossSignIntermediateRequestPrivateKeyFormatEnum; -(function (PkiCrossSignIntermediateRequestPrivateKeyFormatEnum) { - PkiCrossSignIntermediateRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiCrossSignIntermediateRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiCrossSignIntermediateRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiCrossSignIntermediateRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiCrossSignIntermediateRequestPrivateKeyFormatEnum || (exports.PkiCrossSignIntermediateRequestPrivateKeyFormatEnum = PkiCrossSignIntermediateRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiCrossSignIntermediateRequest interface. - */ -function instanceOfPkiCrossSignIntermediateRequest(value) { - return true; -} -function PkiCrossSignIntermediateRequestFromJSON(json) { - return PkiCrossSignIntermediateRequestFromJSONTyped(json, false); -} -function PkiCrossSignIntermediateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'addBasicConstraints': json['add_basic_constraints'] == null ? undefined : json['add_basic_constraints'], - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'exported': json['exported'] == null ? undefined : json['exported'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyRef': json['key_ref'] == null ? undefined : json['key_ref'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - }; -} -function PkiCrossSignIntermediateRequestToJSON(json) { - return PkiCrossSignIntermediateRequestToJSONTyped(json, false); -} -function PkiCrossSignIntermediateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'add_basic_constraints': value['addBasicConstraints'], - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'exported': value['exported'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_ref': value['keyRef'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - }; -} diff --git a/ui/api-client/dist/models/PkiCrossSignIntermediateResponse.d.ts b/ui/api-client/dist/models/PkiCrossSignIntermediateResponse.d.ts deleted file mode 100644 index 8647b66c80..0000000000 --- a/ui/api-client/dist/models/PkiCrossSignIntermediateResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiCrossSignIntermediateResponse - */ -export interface PkiCrossSignIntermediateResponse { - /** - * Certificate signing request. - * @type {string} - * @memberof PkiCrossSignIntermediateResponse - */ - csr?: string; - /** - * Id of the key. - * @type {string} - * @memberof PkiCrossSignIntermediateResponse - */ - keyId?: string; - /** - * Generated private key. - * @type {string} - * @memberof PkiCrossSignIntermediateResponse - */ - privateKey?: string; - /** - * Specifies the format used for marshaling the private key. - * @type {string} - * @memberof PkiCrossSignIntermediateResponse - */ - privateKeyType?: string; -} -/** - * Check if a given object implements the PkiCrossSignIntermediateResponse interface. - */ -export declare function instanceOfPkiCrossSignIntermediateResponse(value: object): value is PkiCrossSignIntermediateResponse; -export declare function PkiCrossSignIntermediateResponseFromJSON(json: any): PkiCrossSignIntermediateResponse; -export declare function PkiCrossSignIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiCrossSignIntermediateResponse; -export declare function PkiCrossSignIntermediateResponseToJSON(json: any): PkiCrossSignIntermediateResponse; -export declare function PkiCrossSignIntermediateResponseToJSONTyped(value?: PkiCrossSignIntermediateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiCrossSignIntermediateResponse.js b/ui/api-client/dist/models/PkiCrossSignIntermediateResponse.js deleted file mode 100644 index c174562920..0000000000 --- a/ui/api-client/dist/models/PkiCrossSignIntermediateResponse.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiCrossSignIntermediateResponse = instanceOfPkiCrossSignIntermediateResponse; -exports.PkiCrossSignIntermediateResponseFromJSON = PkiCrossSignIntermediateResponseFromJSON; -exports.PkiCrossSignIntermediateResponseFromJSONTyped = PkiCrossSignIntermediateResponseFromJSONTyped; -exports.PkiCrossSignIntermediateResponseToJSON = PkiCrossSignIntermediateResponseToJSON; -exports.PkiCrossSignIntermediateResponseToJSONTyped = PkiCrossSignIntermediateResponseToJSONTyped; -/** - * Check if a given object implements the PkiCrossSignIntermediateResponse interface. - */ -function instanceOfPkiCrossSignIntermediateResponse(value) { - return true; -} -function PkiCrossSignIntermediateResponseFromJSON(json) { - return PkiCrossSignIntermediateResponseFromJSONTyped(json, false); -} -function PkiCrossSignIntermediateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'csr': json['csr'] == null ? undefined : json['csr'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - }; -} -function PkiCrossSignIntermediateResponseToJSON(json) { - return PkiCrossSignIntermediateResponseToJSONTyped(json, false); -} -function PkiCrossSignIntermediateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'csr': value['csr'], - 'key_id': value['keyId'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - }; -} diff --git a/ui/api-client/dist/models/PkiGenerateEabKeyForIssuerAndRoleResponse.d.ts b/ui/api-client/dist/models/PkiGenerateEabKeyForIssuerAndRoleResponse.d.ts deleted file mode 100644 index 1536a49347..0000000000 --- a/ui/api-client/dist/models/PkiGenerateEabKeyForIssuerAndRoleResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateEabKeyForIssuerAndRoleResponse - */ -export interface PkiGenerateEabKeyForIssuerAndRoleResponse { - /** - * The ACME directory to which the key belongs - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerAndRoleResponse - */ - acmeDirectory?: string; - /** - * An RFC3339 formatted date time when the EAB token was created - * @type {Date} - * @memberof PkiGenerateEabKeyForIssuerAndRoleResponse - */ - createdOn?: Date; - /** - * The EAB key identifier - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerAndRoleResponse - */ - id?: string; - /** - * The EAB hmac key - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerAndRoleResponse - */ - key?: string; - /** - * The EAB key type - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerAndRoleResponse - */ - keyType?: string; -} -/** - * Check if a given object implements the PkiGenerateEabKeyForIssuerAndRoleResponse interface. - */ -export declare function instanceOfPkiGenerateEabKeyForIssuerAndRoleResponse(value: object): value is PkiGenerateEabKeyForIssuerAndRoleResponse; -export declare function PkiGenerateEabKeyForIssuerAndRoleResponseFromJSON(json: any): PkiGenerateEabKeyForIssuerAndRoleResponse; -export declare function PkiGenerateEabKeyForIssuerAndRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateEabKeyForIssuerAndRoleResponse; -export declare function PkiGenerateEabKeyForIssuerAndRoleResponseToJSON(json: any): PkiGenerateEabKeyForIssuerAndRoleResponse; -export declare function PkiGenerateEabKeyForIssuerAndRoleResponseToJSONTyped(value?: PkiGenerateEabKeyForIssuerAndRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiGenerateEabKeyForIssuerAndRoleResponse.js b/ui/api-client/dist/models/PkiGenerateEabKeyForIssuerAndRoleResponse.js deleted file mode 100644 index e87b758bfb..0000000000 --- a/ui/api-client/dist/models/PkiGenerateEabKeyForIssuerAndRoleResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiGenerateEabKeyForIssuerAndRoleResponse = instanceOfPkiGenerateEabKeyForIssuerAndRoleResponse; -exports.PkiGenerateEabKeyForIssuerAndRoleResponseFromJSON = PkiGenerateEabKeyForIssuerAndRoleResponseFromJSON; -exports.PkiGenerateEabKeyForIssuerAndRoleResponseFromJSONTyped = PkiGenerateEabKeyForIssuerAndRoleResponseFromJSONTyped; -exports.PkiGenerateEabKeyForIssuerAndRoleResponseToJSON = PkiGenerateEabKeyForIssuerAndRoleResponseToJSON; -exports.PkiGenerateEabKeyForIssuerAndRoleResponseToJSONTyped = PkiGenerateEabKeyForIssuerAndRoleResponseToJSONTyped; -/** - * Check if a given object implements the PkiGenerateEabKeyForIssuerAndRoleResponse interface. - */ -function instanceOfPkiGenerateEabKeyForIssuerAndRoleResponse(value) { - return true; -} -function PkiGenerateEabKeyForIssuerAndRoleResponseFromJSON(json) { - return PkiGenerateEabKeyForIssuerAndRoleResponseFromJSONTyped(json, false); -} -function PkiGenerateEabKeyForIssuerAndRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acmeDirectory': json['acme_directory'] == null ? undefined : json['acme_directory'], - 'createdOn': json['created_on'] == null ? undefined : (new Date(json['created_on'])), - 'id': json['id'] == null ? undefined : json['id'], - 'key': json['key'] == null ? undefined : json['key'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - }; -} -function PkiGenerateEabKeyForIssuerAndRoleResponseToJSON(json) { - return PkiGenerateEabKeyForIssuerAndRoleResponseToJSONTyped(json, false); -} -function PkiGenerateEabKeyForIssuerAndRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acme_directory': value['acmeDirectory'], - 'created_on': value['createdOn'] == null ? undefined : ((value['createdOn']).toISOString()), - 'id': value['id'], - 'key': value['key'], - 'key_type': value['keyType'], - }; -} diff --git a/ui/api-client/dist/models/PkiGenerateEabKeyForIssuerResponse.d.ts b/ui/api-client/dist/models/PkiGenerateEabKeyForIssuerResponse.d.ts deleted file mode 100644 index 40167505bc..0000000000 --- a/ui/api-client/dist/models/PkiGenerateEabKeyForIssuerResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateEabKeyForIssuerResponse - */ -export interface PkiGenerateEabKeyForIssuerResponse { - /** - * The ACME directory to which the key belongs - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerResponse - */ - acmeDirectory?: string; - /** - * An RFC3339 formatted date time when the EAB token was created - * @type {Date} - * @memberof PkiGenerateEabKeyForIssuerResponse - */ - createdOn?: Date; - /** - * The EAB key identifier - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerResponse - */ - id?: string; - /** - * The EAB hmac key - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerResponse - */ - key?: string; - /** - * The EAB key type - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerResponse - */ - keyType?: string; -} -/** - * Check if a given object implements the PkiGenerateEabKeyForIssuerResponse interface. - */ -export declare function instanceOfPkiGenerateEabKeyForIssuerResponse(value: object): value is PkiGenerateEabKeyForIssuerResponse; -export declare function PkiGenerateEabKeyForIssuerResponseFromJSON(json: any): PkiGenerateEabKeyForIssuerResponse; -export declare function PkiGenerateEabKeyForIssuerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateEabKeyForIssuerResponse; -export declare function PkiGenerateEabKeyForIssuerResponseToJSON(json: any): PkiGenerateEabKeyForIssuerResponse; -export declare function PkiGenerateEabKeyForIssuerResponseToJSONTyped(value?: PkiGenerateEabKeyForIssuerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiGenerateEabKeyForIssuerResponse.js b/ui/api-client/dist/models/PkiGenerateEabKeyForIssuerResponse.js deleted file mode 100644 index 8ff4644c08..0000000000 --- a/ui/api-client/dist/models/PkiGenerateEabKeyForIssuerResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiGenerateEabKeyForIssuerResponse = instanceOfPkiGenerateEabKeyForIssuerResponse; -exports.PkiGenerateEabKeyForIssuerResponseFromJSON = PkiGenerateEabKeyForIssuerResponseFromJSON; -exports.PkiGenerateEabKeyForIssuerResponseFromJSONTyped = PkiGenerateEabKeyForIssuerResponseFromJSONTyped; -exports.PkiGenerateEabKeyForIssuerResponseToJSON = PkiGenerateEabKeyForIssuerResponseToJSON; -exports.PkiGenerateEabKeyForIssuerResponseToJSONTyped = PkiGenerateEabKeyForIssuerResponseToJSONTyped; -/** - * Check if a given object implements the PkiGenerateEabKeyForIssuerResponse interface. - */ -function instanceOfPkiGenerateEabKeyForIssuerResponse(value) { - return true; -} -function PkiGenerateEabKeyForIssuerResponseFromJSON(json) { - return PkiGenerateEabKeyForIssuerResponseFromJSONTyped(json, false); -} -function PkiGenerateEabKeyForIssuerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acmeDirectory': json['acme_directory'] == null ? undefined : json['acme_directory'], - 'createdOn': json['created_on'] == null ? undefined : (new Date(json['created_on'])), - 'id': json['id'] == null ? undefined : json['id'], - 'key': json['key'] == null ? undefined : json['key'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - }; -} -function PkiGenerateEabKeyForIssuerResponseToJSON(json) { - return PkiGenerateEabKeyForIssuerResponseToJSONTyped(json, false); -} -function PkiGenerateEabKeyForIssuerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acme_directory': value['acmeDirectory'], - 'created_on': value['createdOn'] == null ? undefined : ((value['createdOn']).toISOString()), - 'id': value['id'], - 'key': value['key'], - 'key_type': value['keyType'], - }; -} diff --git a/ui/api-client/dist/models/PkiGenerateEabKeyForRoleResponse.d.ts b/ui/api-client/dist/models/PkiGenerateEabKeyForRoleResponse.d.ts deleted file mode 100644 index a635e6c82f..0000000000 --- a/ui/api-client/dist/models/PkiGenerateEabKeyForRoleResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateEabKeyForRoleResponse - */ -export interface PkiGenerateEabKeyForRoleResponse { - /** - * The ACME directory to which the key belongs - * @type {string} - * @memberof PkiGenerateEabKeyForRoleResponse - */ - acmeDirectory?: string; - /** - * An RFC3339 formatted date time when the EAB token was created - * @type {Date} - * @memberof PkiGenerateEabKeyForRoleResponse - */ - createdOn?: Date; - /** - * The EAB key identifier - * @type {string} - * @memberof PkiGenerateEabKeyForRoleResponse - */ - id?: string; - /** - * The EAB hmac key - * @type {string} - * @memberof PkiGenerateEabKeyForRoleResponse - */ - key?: string; - /** - * The EAB key type - * @type {string} - * @memberof PkiGenerateEabKeyForRoleResponse - */ - keyType?: string; -} -/** - * Check if a given object implements the PkiGenerateEabKeyForRoleResponse interface. - */ -export declare function instanceOfPkiGenerateEabKeyForRoleResponse(value: object): value is PkiGenerateEabKeyForRoleResponse; -export declare function PkiGenerateEabKeyForRoleResponseFromJSON(json: any): PkiGenerateEabKeyForRoleResponse; -export declare function PkiGenerateEabKeyForRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateEabKeyForRoleResponse; -export declare function PkiGenerateEabKeyForRoleResponseToJSON(json: any): PkiGenerateEabKeyForRoleResponse; -export declare function PkiGenerateEabKeyForRoleResponseToJSONTyped(value?: PkiGenerateEabKeyForRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiGenerateEabKeyForRoleResponse.js b/ui/api-client/dist/models/PkiGenerateEabKeyForRoleResponse.js deleted file mode 100644 index bff4f4ba86..0000000000 --- a/ui/api-client/dist/models/PkiGenerateEabKeyForRoleResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiGenerateEabKeyForRoleResponse = instanceOfPkiGenerateEabKeyForRoleResponse; -exports.PkiGenerateEabKeyForRoleResponseFromJSON = PkiGenerateEabKeyForRoleResponseFromJSON; -exports.PkiGenerateEabKeyForRoleResponseFromJSONTyped = PkiGenerateEabKeyForRoleResponseFromJSONTyped; -exports.PkiGenerateEabKeyForRoleResponseToJSON = PkiGenerateEabKeyForRoleResponseToJSON; -exports.PkiGenerateEabKeyForRoleResponseToJSONTyped = PkiGenerateEabKeyForRoleResponseToJSONTyped; -/** - * Check if a given object implements the PkiGenerateEabKeyForRoleResponse interface. - */ -function instanceOfPkiGenerateEabKeyForRoleResponse(value) { - return true; -} -function PkiGenerateEabKeyForRoleResponseFromJSON(json) { - return PkiGenerateEabKeyForRoleResponseFromJSONTyped(json, false); -} -function PkiGenerateEabKeyForRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acmeDirectory': json['acme_directory'] == null ? undefined : json['acme_directory'], - 'createdOn': json['created_on'] == null ? undefined : (new Date(json['created_on'])), - 'id': json['id'] == null ? undefined : json['id'], - 'key': json['key'] == null ? undefined : json['key'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - }; -} -function PkiGenerateEabKeyForRoleResponseToJSON(json) { - return PkiGenerateEabKeyForRoleResponseToJSONTyped(json, false); -} -function PkiGenerateEabKeyForRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acme_directory': value['acmeDirectory'], - 'created_on': value['createdOn'] == null ? undefined : ((value['createdOn']).toISOString()), - 'id': value['id'], - 'key': value['key'], - 'key_type': value['keyType'], - }; -} diff --git a/ui/api-client/dist/models/PkiGenerateEabKeyResponse.d.ts b/ui/api-client/dist/models/PkiGenerateEabKeyResponse.d.ts deleted file mode 100644 index fe009cb6ba..0000000000 --- a/ui/api-client/dist/models/PkiGenerateEabKeyResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateEabKeyResponse - */ -export interface PkiGenerateEabKeyResponse { - /** - * The ACME directory to which the key belongs - * @type {string} - * @memberof PkiGenerateEabKeyResponse - */ - acmeDirectory?: string; - /** - * An RFC3339 formatted date time when the EAB token was created - * @type {Date} - * @memberof PkiGenerateEabKeyResponse - */ - createdOn?: Date; - /** - * The EAB key identifier - * @type {string} - * @memberof PkiGenerateEabKeyResponse - */ - id?: string; - /** - * The EAB hmac key - * @type {string} - * @memberof PkiGenerateEabKeyResponse - */ - key?: string; - /** - * The EAB key type - * @type {string} - * @memberof PkiGenerateEabKeyResponse - */ - keyType?: string; -} -/** - * Check if a given object implements the PkiGenerateEabKeyResponse interface. - */ -export declare function instanceOfPkiGenerateEabKeyResponse(value: object): value is PkiGenerateEabKeyResponse; -export declare function PkiGenerateEabKeyResponseFromJSON(json: any): PkiGenerateEabKeyResponse; -export declare function PkiGenerateEabKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateEabKeyResponse; -export declare function PkiGenerateEabKeyResponseToJSON(json: any): PkiGenerateEabKeyResponse; -export declare function PkiGenerateEabKeyResponseToJSONTyped(value?: PkiGenerateEabKeyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiGenerateEabKeyResponse.js b/ui/api-client/dist/models/PkiGenerateEabKeyResponse.js deleted file mode 100644 index a676ea115c..0000000000 --- a/ui/api-client/dist/models/PkiGenerateEabKeyResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiGenerateEabKeyResponse = instanceOfPkiGenerateEabKeyResponse; -exports.PkiGenerateEabKeyResponseFromJSON = PkiGenerateEabKeyResponseFromJSON; -exports.PkiGenerateEabKeyResponseFromJSONTyped = PkiGenerateEabKeyResponseFromJSONTyped; -exports.PkiGenerateEabKeyResponseToJSON = PkiGenerateEabKeyResponseToJSON; -exports.PkiGenerateEabKeyResponseToJSONTyped = PkiGenerateEabKeyResponseToJSONTyped; -/** - * Check if a given object implements the PkiGenerateEabKeyResponse interface. - */ -function instanceOfPkiGenerateEabKeyResponse(value) { - return true; -} -function PkiGenerateEabKeyResponseFromJSON(json) { - return PkiGenerateEabKeyResponseFromJSONTyped(json, false); -} -function PkiGenerateEabKeyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acmeDirectory': json['acme_directory'] == null ? undefined : json['acme_directory'], - 'createdOn': json['created_on'] == null ? undefined : (new Date(json['created_on'])), - 'id': json['id'] == null ? undefined : json['id'], - 'key': json['key'] == null ? undefined : json['key'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - }; -} -function PkiGenerateEabKeyResponseToJSON(json) { - return PkiGenerateEabKeyResponseToJSONTyped(json, false); -} -function PkiGenerateEabKeyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acme_directory': value['acmeDirectory'], - 'created_on': value['createdOn'] == null ? undefined : ((value['createdOn']).toISOString()), - 'id': value['id'], - 'key': value['key'], - 'key_type': value['keyType'], - }; -} diff --git a/ui/api-client/dist/models/PkiGenerateExportedKeyRequest.d.ts b/ui/api-client/dist/models/PkiGenerateExportedKeyRequest.d.ts deleted file mode 100644 index 4bbcbbacb2..0000000000 --- a/ui/api-client/dist/models/PkiGenerateExportedKeyRequest.d.ts +++ /dev/null @@ -1,65 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateExportedKeyRequest - */ -export interface PkiGenerateExportedKeyRequest { - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiGenerateExportedKeyRequest - */ - keyBits?: number; - /** - * Optional name to be used for this key - * @type {string} - * @memberof PkiGenerateExportedKeyRequest - */ - keyName?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateExportedKeyRequest - */ - keyType?: PkiGenerateExportedKeyRequestKeyTypeEnum; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateExportedKeyRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateExportedKeyRequest - */ - managedKeyName?: string; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiGenerateExportedKeyRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** - * Check if a given object implements the PkiGenerateExportedKeyRequest interface. - */ -export declare function instanceOfPkiGenerateExportedKeyRequest(value: object): value is PkiGenerateExportedKeyRequest; -export declare function PkiGenerateExportedKeyRequestFromJSON(json: any): PkiGenerateExportedKeyRequest; -export declare function PkiGenerateExportedKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateExportedKeyRequest; -export declare function PkiGenerateExportedKeyRequestToJSON(json: any): PkiGenerateExportedKeyRequest; -export declare function PkiGenerateExportedKeyRequestToJSONTyped(value?: PkiGenerateExportedKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiGenerateExportedKeyRequest.js b/ui/api-client/dist/models/PkiGenerateExportedKeyRequest.js deleted file mode 100644 index ed99fd9c03..0000000000 --- a/ui/api-client/dist/models/PkiGenerateExportedKeyRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiGenerateExportedKeyRequestKeyTypeEnum = void 0; -exports.instanceOfPkiGenerateExportedKeyRequest = instanceOfPkiGenerateExportedKeyRequest; -exports.PkiGenerateExportedKeyRequestFromJSON = PkiGenerateExportedKeyRequestFromJSON; -exports.PkiGenerateExportedKeyRequestFromJSONTyped = PkiGenerateExportedKeyRequestFromJSONTyped; -exports.PkiGenerateExportedKeyRequestToJSON = PkiGenerateExportedKeyRequestToJSON; -exports.PkiGenerateExportedKeyRequestToJSONTyped = PkiGenerateExportedKeyRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiGenerateExportedKeyRequestKeyTypeEnum; -(function (PkiGenerateExportedKeyRequestKeyTypeEnum) { - PkiGenerateExportedKeyRequestKeyTypeEnum["RSA"] = "rsa"; - PkiGenerateExportedKeyRequestKeyTypeEnum["EC"] = "ec"; - PkiGenerateExportedKeyRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiGenerateExportedKeyRequestKeyTypeEnum || (exports.PkiGenerateExportedKeyRequestKeyTypeEnum = PkiGenerateExportedKeyRequestKeyTypeEnum = {})); -/** - * Check if a given object implements the PkiGenerateExportedKeyRequest interface. - */ -function instanceOfPkiGenerateExportedKeyRequest(value) { - return true; -} -function PkiGenerateExportedKeyRequestFromJSON(json) { - return PkiGenerateExportedKeyRequestFromJSONTyped(json, false); -} -function PkiGenerateExportedKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - }; -} -function PkiGenerateExportedKeyRequestToJSON(json) { - return PkiGenerateExportedKeyRequestToJSONTyped(json, false); -} -function PkiGenerateExportedKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - }; -} diff --git a/ui/api-client/dist/models/PkiGenerateExportedKeyResponse.d.ts b/ui/api-client/dist/models/PkiGenerateExportedKeyResponse.d.ts deleted file mode 100644 index c0eef29474..0000000000 --- a/ui/api-client/dist/models/PkiGenerateExportedKeyResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateExportedKeyResponse - */ -export interface PkiGenerateExportedKeyResponse { - /** - * ID assigned to this key. - * @type {string} - * @memberof PkiGenerateExportedKeyResponse - */ - keyId?: string; - /** - * Name assigned to this key. - * @type {string} - * @memberof PkiGenerateExportedKeyResponse - */ - keyName?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateExportedKeyResponse - */ - keyType?: string; - /** - * The private key string - * @type {string} - * @memberof PkiGenerateExportedKeyResponse - */ - privateKey?: string; -} -/** - * Check if a given object implements the PkiGenerateExportedKeyResponse interface. - */ -export declare function instanceOfPkiGenerateExportedKeyResponse(value: object): value is PkiGenerateExportedKeyResponse; -export declare function PkiGenerateExportedKeyResponseFromJSON(json: any): PkiGenerateExportedKeyResponse; -export declare function PkiGenerateExportedKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateExportedKeyResponse; -export declare function PkiGenerateExportedKeyResponseToJSON(json: any): PkiGenerateExportedKeyResponse; -export declare function PkiGenerateExportedKeyResponseToJSONTyped(value?: PkiGenerateExportedKeyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiGenerateExportedKeyResponse.js b/ui/api-client/dist/models/PkiGenerateExportedKeyResponse.js deleted file mode 100644 index c0cc510e6c..0000000000 --- a/ui/api-client/dist/models/PkiGenerateExportedKeyResponse.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiGenerateExportedKeyResponse = instanceOfPkiGenerateExportedKeyResponse; -exports.PkiGenerateExportedKeyResponseFromJSON = PkiGenerateExportedKeyResponseFromJSON; -exports.PkiGenerateExportedKeyResponseFromJSONTyped = PkiGenerateExportedKeyResponseFromJSONTyped; -exports.PkiGenerateExportedKeyResponseToJSON = PkiGenerateExportedKeyResponseToJSON; -exports.PkiGenerateExportedKeyResponseToJSONTyped = PkiGenerateExportedKeyResponseToJSONTyped; -/** - * Check if a given object implements the PkiGenerateExportedKeyResponse interface. - */ -function instanceOfPkiGenerateExportedKeyResponse(value) { - return true; -} -function PkiGenerateExportedKeyResponseFromJSON(json) { - return PkiGenerateExportedKeyResponseFromJSONTyped(json, false); -} -function PkiGenerateExportedKeyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - }; -} -function PkiGenerateExportedKeyResponseToJSON(json) { - return PkiGenerateExportedKeyResponseToJSONTyped(json, false); -} -function PkiGenerateExportedKeyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - 'private_key': value['privateKey'], - }; -} diff --git a/ui/api-client/dist/models/PkiGenerateIntermediateRequest.d.ts b/ui/api-client/dist/models/PkiGenerateIntermediateRequest.d.ts deleted file mode 100644 index 0dbe3f6752..0000000000 --- a/ui/api-client/dist/models/PkiGenerateIntermediateRequest.d.ts +++ /dev/null @@ -1,222 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateIntermediateRequest - */ -export interface PkiGenerateIntermediateRequest { - /** - * Whether to add a Basic Constraints extension with CA: true. Only needed as a workaround in some compatibility scenarios with Active Directory Certificate Services. - * @type {boolean} - * @memberof PkiGenerateIntermediateRequest - */ - addBasicConstraints?: boolean; - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - country?: Array; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiGenerateIntermediateRequest - */ - excludeCnFromSans?: boolean; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - format?: PkiGenerateIntermediateRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - ipSans?: Array; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiGenerateIntermediateRequest - */ - keyBits?: number; - /** - * Provide a name to the generated or existing key, the name must be unique across all keys and not be the reserved value 'default' - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - keyName?: string; - /** - * Reference to a existing key; either "default" for the configured default key, an identifier or the name assigned to the key. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - keyRef?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - keyType?: PkiGenerateIntermediateRequestKeyTypeEnum; - /** - * Specifies key_usage to encode in the certificate signing request. This is a comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. If not set, key usage will not appear on the CSR. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - locality?: Array; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - managedKeyName?: string; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - ou?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - privateKeyFormat?: PkiGenerateIntermediateRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiGenerateIntermediateRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - uriSans?: Array; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiGenerateIntermediateRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiGenerateIntermediateRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiGenerateIntermediateRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiGenerateIntermediateRequest interface. - */ -export declare function instanceOfPkiGenerateIntermediateRequest(value: object): value is PkiGenerateIntermediateRequest; -export declare function PkiGenerateIntermediateRequestFromJSON(json: any): PkiGenerateIntermediateRequest; -export declare function PkiGenerateIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateIntermediateRequest; -export declare function PkiGenerateIntermediateRequestToJSON(json: any): PkiGenerateIntermediateRequest; -export declare function PkiGenerateIntermediateRequestToJSONTyped(value?: PkiGenerateIntermediateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiGenerateIntermediateRequest.js b/ui/api-client/dist/models/PkiGenerateIntermediateRequest.js deleted file mode 100644 index 5a5077df8b..0000000000 --- a/ui/api-client/dist/models/PkiGenerateIntermediateRequest.js +++ /dev/null @@ -1,134 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiGenerateIntermediateRequestPrivateKeyFormatEnum = exports.PkiGenerateIntermediateRequestKeyTypeEnum = exports.PkiGenerateIntermediateRequestFormatEnum = void 0; -exports.instanceOfPkiGenerateIntermediateRequest = instanceOfPkiGenerateIntermediateRequest; -exports.PkiGenerateIntermediateRequestFromJSON = PkiGenerateIntermediateRequestFromJSON; -exports.PkiGenerateIntermediateRequestFromJSONTyped = PkiGenerateIntermediateRequestFromJSONTyped; -exports.PkiGenerateIntermediateRequestToJSON = PkiGenerateIntermediateRequestToJSON; -exports.PkiGenerateIntermediateRequestToJSONTyped = PkiGenerateIntermediateRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiGenerateIntermediateRequestFormatEnum; -(function (PkiGenerateIntermediateRequestFormatEnum) { - PkiGenerateIntermediateRequestFormatEnum["PEM"] = "pem"; - PkiGenerateIntermediateRequestFormatEnum["DER"] = "der"; - PkiGenerateIntermediateRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiGenerateIntermediateRequestFormatEnum || (exports.PkiGenerateIntermediateRequestFormatEnum = PkiGenerateIntermediateRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiGenerateIntermediateRequestKeyTypeEnum; -(function (PkiGenerateIntermediateRequestKeyTypeEnum) { - PkiGenerateIntermediateRequestKeyTypeEnum["RSA"] = "rsa"; - PkiGenerateIntermediateRequestKeyTypeEnum["EC"] = "ec"; - PkiGenerateIntermediateRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiGenerateIntermediateRequestKeyTypeEnum || (exports.PkiGenerateIntermediateRequestKeyTypeEnum = PkiGenerateIntermediateRequestKeyTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiGenerateIntermediateRequestPrivateKeyFormatEnum; -(function (PkiGenerateIntermediateRequestPrivateKeyFormatEnum) { - PkiGenerateIntermediateRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiGenerateIntermediateRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiGenerateIntermediateRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiGenerateIntermediateRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiGenerateIntermediateRequestPrivateKeyFormatEnum || (exports.PkiGenerateIntermediateRequestPrivateKeyFormatEnum = PkiGenerateIntermediateRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiGenerateIntermediateRequest interface. - */ -function instanceOfPkiGenerateIntermediateRequest(value) { - return true; -} -function PkiGenerateIntermediateRequestFromJSON(json) { - return PkiGenerateIntermediateRequestFromJSONTyped(json, false); -} -function PkiGenerateIntermediateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'addBasicConstraints': json['add_basic_constraints'] == null ? undefined : json['add_basic_constraints'], - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyRef': json['key_ref'] == null ? undefined : json['key_ref'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - }; -} -function PkiGenerateIntermediateRequestToJSON(json) { - return PkiGenerateIntermediateRequestToJSONTyped(json, false); -} -function PkiGenerateIntermediateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'add_basic_constraints': value['addBasicConstraints'], - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_ref': value['keyRef'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - }; -} diff --git a/ui/api-client/dist/models/PkiGenerateIntermediateResponse.d.ts b/ui/api-client/dist/models/PkiGenerateIntermediateResponse.d.ts deleted file mode 100644 index b18b6c09d9..0000000000 --- a/ui/api-client/dist/models/PkiGenerateIntermediateResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateIntermediateResponse - */ -export interface PkiGenerateIntermediateResponse { - /** - * Certificate signing request. - * @type {string} - * @memberof PkiGenerateIntermediateResponse - */ - csr?: string; - /** - * Id of the key. - * @type {string} - * @memberof PkiGenerateIntermediateResponse - */ - keyId?: string; - /** - * Generated private key. - * @type {string} - * @memberof PkiGenerateIntermediateResponse - */ - privateKey?: string; - /** - * Specifies the format used for marshaling the private key. - * @type {string} - * @memberof PkiGenerateIntermediateResponse - */ - privateKeyType?: string; -} -/** - * Check if a given object implements the PkiGenerateIntermediateResponse interface. - */ -export declare function instanceOfPkiGenerateIntermediateResponse(value: object): value is PkiGenerateIntermediateResponse; -export declare function PkiGenerateIntermediateResponseFromJSON(json: any): PkiGenerateIntermediateResponse; -export declare function PkiGenerateIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateIntermediateResponse; -export declare function PkiGenerateIntermediateResponseToJSON(json: any): PkiGenerateIntermediateResponse; -export declare function PkiGenerateIntermediateResponseToJSONTyped(value?: PkiGenerateIntermediateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiGenerateIntermediateResponse.js b/ui/api-client/dist/models/PkiGenerateIntermediateResponse.js deleted file mode 100644 index 474fdf4bec..0000000000 --- a/ui/api-client/dist/models/PkiGenerateIntermediateResponse.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiGenerateIntermediateResponse = instanceOfPkiGenerateIntermediateResponse; -exports.PkiGenerateIntermediateResponseFromJSON = PkiGenerateIntermediateResponseFromJSON; -exports.PkiGenerateIntermediateResponseFromJSONTyped = PkiGenerateIntermediateResponseFromJSONTyped; -exports.PkiGenerateIntermediateResponseToJSON = PkiGenerateIntermediateResponseToJSON; -exports.PkiGenerateIntermediateResponseToJSONTyped = PkiGenerateIntermediateResponseToJSONTyped; -/** - * Check if a given object implements the PkiGenerateIntermediateResponse interface. - */ -function instanceOfPkiGenerateIntermediateResponse(value) { - return true; -} -function PkiGenerateIntermediateResponseFromJSON(json) { - return PkiGenerateIntermediateResponseFromJSONTyped(json, false); -} -function PkiGenerateIntermediateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'csr': json['csr'] == null ? undefined : json['csr'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - }; -} -function PkiGenerateIntermediateResponseToJSON(json) { - return PkiGenerateIntermediateResponseToJSONTyped(json, false); -} -function PkiGenerateIntermediateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'csr': value['csr'], - 'key_id': value['keyId'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - }; -} diff --git a/ui/api-client/dist/models/PkiGenerateInternalKeyRequest.d.ts b/ui/api-client/dist/models/PkiGenerateInternalKeyRequest.d.ts deleted file mode 100644 index 2ae801d67d..0000000000 --- a/ui/api-client/dist/models/PkiGenerateInternalKeyRequest.d.ts +++ /dev/null @@ -1,65 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateInternalKeyRequest - */ -export interface PkiGenerateInternalKeyRequest { - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiGenerateInternalKeyRequest - */ - keyBits?: number; - /** - * Optional name to be used for this key - * @type {string} - * @memberof PkiGenerateInternalKeyRequest - */ - keyName?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateInternalKeyRequest - */ - keyType?: PkiGenerateInternalKeyRequestKeyTypeEnum; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateInternalKeyRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateInternalKeyRequest - */ - managedKeyName?: string; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiGenerateInternalKeyRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** - * Check if a given object implements the PkiGenerateInternalKeyRequest interface. - */ -export declare function instanceOfPkiGenerateInternalKeyRequest(value: object): value is PkiGenerateInternalKeyRequest; -export declare function PkiGenerateInternalKeyRequestFromJSON(json: any): PkiGenerateInternalKeyRequest; -export declare function PkiGenerateInternalKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateInternalKeyRequest; -export declare function PkiGenerateInternalKeyRequestToJSON(json: any): PkiGenerateInternalKeyRequest; -export declare function PkiGenerateInternalKeyRequestToJSONTyped(value?: PkiGenerateInternalKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiGenerateInternalKeyRequest.js b/ui/api-client/dist/models/PkiGenerateInternalKeyRequest.js deleted file mode 100644 index 116c78a5a8..0000000000 --- a/ui/api-client/dist/models/PkiGenerateInternalKeyRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiGenerateInternalKeyRequestKeyTypeEnum = void 0; -exports.instanceOfPkiGenerateInternalKeyRequest = instanceOfPkiGenerateInternalKeyRequest; -exports.PkiGenerateInternalKeyRequestFromJSON = PkiGenerateInternalKeyRequestFromJSON; -exports.PkiGenerateInternalKeyRequestFromJSONTyped = PkiGenerateInternalKeyRequestFromJSONTyped; -exports.PkiGenerateInternalKeyRequestToJSON = PkiGenerateInternalKeyRequestToJSON; -exports.PkiGenerateInternalKeyRequestToJSONTyped = PkiGenerateInternalKeyRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiGenerateInternalKeyRequestKeyTypeEnum; -(function (PkiGenerateInternalKeyRequestKeyTypeEnum) { - PkiGenerateInternalKeyRequestKeyTypeEnum["RSA"] = "rsa"; - PkiGenerateInternalKeyRequestKeyTypeEnum["EC"] = "ec"; - PkiGenerateInternalKeyRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiGenerateInternalKeyRequestKeyTypeEnum || (exports.PkiGenerateInternalKeyRequestKeyTypeEnum = PkiGenerateInternalKeyRequestKeyTypeEnum = {})); -/** - * Check if a given object implements the PkiGenerateInternalKeyRequest interface. - */ -function instanceOfPkiGenerateInternalKeyRequest(value) { - return true; -} -function PkiGenerateInternalKeyRequestFromJSON(json) { - return PkiGenerateInternalKeyRequestFromJSONTyped(json, false); -} -function PkiGenerateInternalKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - }; -} -function PkiGenerateInternalKeyRequestToJSON(json) { - return PkiGenerateInternalKeyRequestToJSONTyped(json, false); -} -function PkiGenerateInternalKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - }; -} diff --git a/ui/api-client/dist/models/PkiGenerateInternalKeyResponse.d.ts b/ui/api-client/dist/models/PkiGenerateInternalKeyResponse.d.ts deleted file mode 100644 index c196ba37b2..0000000000 --- a/ui/api-client/dist/models/PkiGenerateInternalKeyResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateInternalKeyResponse - */ -export interface PkiGenerateInternalKeyResponse { - /** - * ID assigned to this key. - * @type {string} - * @memberof PkiGenerateInternalKeyResponse - */ - keyId?: string; - /** - * Name assigned to this key. - * @type {string} - * @memberof PkiGenerateInternalKeyResponse - */ - keyName?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateInternalKeyResponse - */ - keyType?: string; - /** - * The private key string - * @type {string} - * @memberof PkiGenerateInternalKeyResponse - */ - privateKey?: string; -} -/** - * Check if a given object implements the PkiGenerateInternalKeyResponse interface. - */ -export declare function instanceOfPkiGenerateInternalKeyResponse(value: object): value is PkiGenerateInternalKeyResponse; -export declare function PkiGenerateInternalKeyResponseFromJSON(json: any): PkiGenerateInternalKeyResponse; -export declare function PkiGenerateInternalKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateInternalKeyResponse; -export declare function PkiGenerateInternalKeyResponseToJSON(json: any): PkiGenerateInternalKeyResponse; -export declare function PkiGenerateInternalKeyResponseToJSONTyped(value?: PkiGenerateInternalKeyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiGenerateInternalKeyResponse.js b/ui/api-client/dist/models/PkiGenerateInternalKeyResponse.js deleted file mode 100644 index 723997fdf3..0000000000 --- a/ui/api-client/dist/models/PkiGenerateInternalKeyResponse.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiGenerateInternalKeyResponse = instanceOfPkiGenerateInternalKeyResponse; -exports.PkiGenerateInternalKeyResponseFromJSON = PkiGenerateInternalKeyResponseFromJSON; -exports.PkiGenerateInternalKeyResponseFromJSONTyped = PkiGenerateInternalKeyResponseFromJSONTyped; -exports.PkiGenerateInternalKeyResponseToJSON = PkiGenerateInternalKeyResponseToJSON; -exports.PkiGenerateInternalKeyResponseToJSONTyped = PkiGenerateInternalKeyResponseToJSONTyped; -/** - * Check if a given object implements the PkiGenerateInternalKeyResponse interface. - */ -function instanceOfPkiGenerateInternalKeyResponse(value) { - return true; -} -function PkiGenerateInternalKeyResponseFromJSON(json) { - return PkiGenerateInternalKeyResponseFromJSONTyped(json, false); -} -function PkiGenerateInternalKeyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - }; -} -function PkiGenerateInternalKeyResponseToJSON(json) { - return PkiGenerateInternalKeyResponseToJSONTyped(json, false); -} -function PkiGenerateInternalKeyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - 'private_key': value['privateKey'], - }; -} diff --git a/ui/api-client/dist/models/PkiGenerateKmsKeyRequest.d.ts b/ui/api-client/dist/models/PkiGenerateKmsKeyRequest.d.ts deleted file mode 100644 index 998e0481c8..0000000000 --- a/ui/api-client/dist/models/PkiGenerateKmsKeyRequest.d.ts +++ /dev/null @@ -1,65 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateKmsKeyRequest - */ -export interface PkiGenerateKmsKeyRequest { - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiGenerateKmsKeyRequest - */ - keyBits?: number; - /** - * Optional name to be used for this key - * @type {string} - * @memberof PkiGenerateKmsKeyRequest - */ - keyName?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateKmsKeyRequest - */ - keyType?: PkiGenerateKmsKeyRequestKeyTypeEnum; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateKmsKeyRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateKmsKeyRequest - */ - managedKeyName?: string; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiGenerateKmsKeyRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** - * Check if a given object implements the PkiGenerateKmsKeyRequest interface. - */ -export declare function instanceOfPkiGenerateKmsKeyRequest(value: object): value is PkiGenerateKmsKeyRequest; -export declare function PkiGenerateKmsKeyRequestFromJSON(json: any): PkiGenerateKmsKeyRequest; -export declare function PkiGenerateKmsKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateKmsKeyRequest; -export declare function PkiGenerateKmsKeyRequestToJSON(json: any): PkiGenerateKmsKeyRequest; -export declare function PkiGenerateKmsKeyRequestToJSONTyped(value?: PkiGenerateKmsKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiGenerateKmsKeyRequest.js b/ui/api-client/dist/models/PkiGenerateKmsKeyRequest.js deleted file mode 100644 index aa04424531..0000000000 --- a/ui/api-client/dist/models/PkiGenerateKmsKeyRequest.js +++ /dev/null @@ -1,67 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiGenerateKmsKeyRequestKeyTypeEnum = void 0; -exports.instanceOfPkiGenerateKmsKeyRequest = instanceOfPkiGenerateKmsKeyRequest; -exports.PkiGenerateKmsKeyRequestFromJSON = PkiGenerateKmsKeyRequestFromJSON; -exports.PkiGenerateKmsKeyRequestFromJSONTyped = PkiGenerateKmsKeyRequestFromJSONTyped; -exports.PkiGenerateKmsKeyRequestToJSON = PkiGenerateKmsKeyRequestToJSON; -exports.PkiGenerateKmsKeyRequestToJSONTyped = PkiGenerateKmsKeyRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiGenerateKmsKeyRequestKeyTypeEnum; -(function (PkiGenerateKmsKeyRequestKeyTypeEnum) { - PkiGenerateKmsKeyRequestKeyTypeEnum["RSA"] = "rsa"; - PkiGenerateKmsKeyRequestKeyTypeEnum["EC"] = "ec"; - PkiGenerateKmsKeyRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiGenerateKmsKeyRequestKeyTypeEnum || (exports.PkiGenerateKmsKeyRequestKeyTypeEnum = PkiGenerateKmsKeyRequestKeyTypeEnum = {})); -/** - * Check if a given object implements the PkiGenerateKmsKeyRequest interface. - */ -function instanceOfPkiGenerateKmsKeyRequest(value) { - return true; -} -function PkiGenerateKmsKeyRequestFromJSON(json) { - return PkiGenerateKmsKeyRequestFromJSONTyped(json, false); -} -function PkiGenerateKmsKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - }; -} -function PkiGenerateKmsKeyRequestToJSON(json) { - return PkiGenerateKmsKeyRequestToJSONTyped(json, false); -} -function PkiGenerateKmsKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - }; -} diff --git a/ui/api-client/dist/models/PkiGenerateKmsKeyResponse.d.ts b/ui/api-client/dist/models/PkiGenerateKmsKeyResponse.d.ts deleted file mode 100644 index 708fbc0e60..0000000000 --- a/ui/api-client/dist/models/PkiGenerateKmsKeyResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateKmsKeyResponse - */ -export interface PkiGenerateKmsKeyResponse { - /** - * ID assigned to this key. - * @type {string} - * @memberof PkiGenerateKmsKeyResponse - */ - keyId?: string; - /** - * Name assigned to this key. - * @type {string} - * @memberof PkiGenerateKmsKeyResponse - */ - keyName?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateKmsKeyResponse - */ - keyType?: string; - /** - * The private key string - * @type {string} - * @memberof PkiGenerateKmsKeyResponse - */ - privateKey?: string; -} -/** - * Check if a given object implements the PkiGenerateKmsKeyResponse interface. - */ -export declare function instanceOfPkiGenerateKmsKeyResponse(value: object): value is PkiGenerateKmsKeyResponse; -export declare function PkiGenerateKmsKeyResponseFromJSON(json: any): PkiGenerateKmsKeyResponse; -export declare function PkiGenerateKmsKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateKmsKeyResponse; -export declare function PkiGenerateKmsKeyResponseToJSON(json: any): PkiGenerateKmsKeyResponse; -export declare function PkiGenerateKmsKeyResponseToJSONTyped(value?: PkiGenerateKmsKeyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiGenerateKmsKeyResponse.js b/ui/api-client/dist/models/PkiGenerateKmsKeyResponse.js deleted file mode 100644 index fa489f782b..0000000000 --- a/ui/api-client/dist/models/PkiGenerateKmsKeyResponse.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiGenerateKmsKeyResponse = instanceOfPkiGenerateKmsKeyResponse; -exports.PkiGenerateKmsKeyResponseFromJSON = PkiGenerateKmsKeyResponseFromJSON; -exports.PkiGenerateKmsKeyResponseFromJSONTyped = PkiGenerateKmsKeyResponseFromJSONTyped; -exports.PkiGenerateKmsKeyResponseToJSON = PkiGenerateKmsKeyResponseToJSON; -exports.PkiGenerateKmsKeyResponseToJSONTyped = PkiGenerateKmsKeyResponseToJSONTyped; -/** - * Check if a given object implements the PkiGenerateKmsKeyResponse interface. - */ -function instanceOfPkiGenerateKmsKeyResponse(value) { - return true; -} -function PkiGenerateKmsKeyResponseFromJSON(json) { - return PkiGenerateKmsKeyResponseFromJSONTyped(json, false); -} -function PkiGenerateKmsKeyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - }; -} -function PkiGenerateKmsKeyResponseToJSON(json) { - return PkiGenerateKmsKeyResponseToJSONTyped(json, false); -} -function PkiGenerateKmsKeyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - 'private_key': value['privateKey'], - }; -} diff --git a/ui/api-client/dist/models/PkiGenerateRootRequest.d.ts b/ui/api-client/dist/models/PkiGenerateRootRequest.d.ts deleted file mode 100644 index b507efdf9f..0000000000 --- a/ui/api-client/dist/models/PkiGenerateRootRequest.d.ts +++ /dev/null @@ -1,282 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateRootRequest - */ -export interface PkiGenerateRootRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - country?: Array; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiGenerateRootRequest - */ - excludeCnFromSans?: boolean; - /** - * Domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - excludedDnsDomains?: Array; - /** - * Email addresses for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - excludedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - excludedIpRanges?: Array; - /** - * URI domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - excludedUriDomains?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiGenerateRootRequest - */ - format?: PkiGenerateRootRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - ipSans?: Array; - /** - * Provide a name to the generated or existing issuer, the name must be unique across all issuers and not be the reserved value 'default' - * @type {string} - * @memberof PkiGenerateRootRequest - */ - issuerName?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiGenerateRootRequest - */ - keyBits?: number; - /** - * Provide a name to the generated or existing key, the name must be unique across all keys and not be the reserved value 'default' - * @type {string} - * @memberof PkiGenerateRootRequest - */ - keyName?: string; - /** - * Reference to a existing key; either "default" for the configured default key, an identifier or the name assigned to the key. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - keyRef?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - keyType?: PkiGenerateRootRequestKeyTypeEnum; - /** - * This list of key usages (not extended key usages) will be added to the existing set of key usages, CRL,CertSign, on the generated certificate. Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To use the issuer for CMPv2, DigitalSignature must be set. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - locality?: Array; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - managedKeyName?: string; - /** - * The maximum allowable path length - * @type {number} - * @memberof PkiGenerateRootRequest - */ - maxPathLength?: number; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiGenerateRootRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - ou?: Array; - /** - * Domains for which this certificate is allowed to sign or issue child certificates. If set, all DNS names (subject and alt) on child certs must be exact matches or subsets of the given domains (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - permittedDnsDomains?: Array; - /** - * Email addresses for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - permittedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - permittedIpRanges?: Array; - /** - * URI domains for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - permittedUriDomains?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiGenerateRootRequest - */ - privateKeyFormat?: PkiGenerateRootRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiGenerateRootRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - uriSans?: Array; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiGenerateRootRequest - */ - usePss?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiGenerateRootRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiGenerateRootRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiGenerateRootRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiGenerateRootRequest interface. - */ -export declare function instanceOfPkiGenerateRootRequest(value: object): value is PkiGenerateRootRequest; -export declare function PkiGenerateRootRequestFromJSON(json: any): PkiGenerateRootRequest; -export declare function PkiGenerateRootRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateRootRequest; -export declare function PkiGenerateRootRequestToJSON(json: any): PkiGenerateRootRequest; -export declare function PkiGenerateRootRequestToJSONTyped(value?: PkiGenerateRootRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiGenerateRootRequest.js b/ui/api-client/dist/models/PkiGenerateRootRequest.js deleted file mode 100644 index 84082684c9..0000000000 --- a/ui/api-client/dist/models/PkiGenerateRootRequest.js +++ /dev/null @@ -1,154 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiGenerateRootRequestPrivateKeyFormatEnum = exports.PkiGenerateRootRequestKeyTypeEnum = exports.PkiGenerateRootRequestFormatEnum = void 0; -exports.instanceOfPkiGenerateRootRequest = instanceOfPkiGenerateRootRequest; -exports.PkiGenerateRootRequestFromJSON = PkiGenerateRootRequestFromJSON; -exports.PkiGenerateRootRequestFromJSONTyped = PkiGenerateRootRequestFromJSONTyped; -exports.PkiGenerateRootRequestToJSON = PkiGenerateRootRequestToJSON; -exports.PkiGenerateRootRequestToJSONTyped = PkiGenerateRootRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiGenerateRootRequestFormatEnum; -(function (PkiGenerateRootRequestFormatEnum) { - PkiGenerateRootRequestFormatEnum["PEM"] = "pem"; - PkiGenerateRootRequestFormatEnum["DER"] = "der"; - PkiGenerateRootRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiGenerateRootRequestFormatEnum || (exports.PkiGenerateRootRequestFormatEnum = PkiGenerateRootRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiGenerateRootRequestKeyTypeEnum; -(function (PkiGenerateRootRequestKeyTypeEnum) { - PkiGenerateRootRequestKeyTypeEnum["RSA"] = "rsa"; - PkiGenerateRootRequestKeyTypeEnum["EC"] = "ec"; - PkiGenerateRootRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiGenerateRootRequestKeyTypeEnum || (exports.PkiGenerateRootRequestKeyTypeEnum = PkiGenerateRootRequestKeyTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiGenerateRootRequestPrivateKeyFormatEnum; -(function (PkiGenerateRootRequestPrivateKeyFormatEnum) { - PkiGenerateRootRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiGenerateRootRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiGenerateRootRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiGenerateRootRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiGenerateRootRequestPrivateKeyFormatEnum || (exports.PkiGenerateRootRequestPrivateKeyFormatEnum = PkiGenerateRootRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiGenerateRootRequest interface. - */ -function instanceOfPkiGenerateRootRequest(value) { - return true; -} -function PkiGenerateRootRequestFromJSON(json) { - return PkiGenerateRootRequestFromJSONTyped(json, false); -} -function PkiGenerateRootRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'excludedDnsDomains': json['excluded_dns_domains'] == null ? undefined : json['excluded_dns_domains'], - 'excludedEmailAddresses': json['excluded_email_addresses'] == null ? undefined : json['excluded_email_addresses'], - 'excludedIpRanges': json['excluded_ip_ranges'] == null ? undefined : json['excluded_ip_ranges'], - 'excludedUriDomains': json['excluded_uri_domains'] == null ? undefined : json['excluded_uri_domains'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyRef': json['key_ref'] == null ? undefined : json['key_ref'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'maxPathLength': json['max_path_length'] == null ? undefined : json['max_path_length'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'permittedDnsDomains': json['permitted_dns_domains'] == null ? undefined : json['permitted_dns_domains'], - 'permittedEmailAddresses': json['permitted_email_addresses'] == null ? undefined : json['permitted_email_addresses'], - 'permittedIpRanges': json['permitted_ip_ranges'] == null ? undefined : json['permitted_ip_ranges'], - 'permittedUriDomains': json['permitted_uri_domains'] == null ? undefined : json['permitted_uri_domains'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} -function PkiGenerateRootRequestToJSON(json) { - return PkiGenerateRootRequestToJSONTyped(json, false); -} -function PkiGenerateRootRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'excluded_dns_domains': value['excludedDnsDomains'], - 'excluded_email_addresses': value['excludedEmailAddresses'], - 'excluded_ip_ranges': value['excludedIpRanges'], - 'excluded_uri_domains': value['excludedUriDomains'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_name': value['issuerName'], - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_ref': value['keyRef'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'max_path_length': value['maxPathLength'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'permitted_dns_domains': value['permittedDnsDomains'], - 'permitted_email_addresses': value['permittedEmailAddresses'], - 'permitted_ip_ranges': value['permittedIpRanges'], - 'permitted_uri_domains': value['permittedUriDomains'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_pss': value['usePss'], - }; -} diff --git a/ui/api-client/dist/models/PkiGenerateRootResponse.d.ts b/ui/api-client/dist/models/PkiGenerateRootResponse.d.ts deleted file mode 100644 index 611e50df4a..0000000000 --- a/ui/api-client/dist/models/PkiGenerateRootResponse.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiGenerateRootResponse - */ -export interface PkiGenerateRootResponse { - /** - * The generated self-signed CA certificate. - * @type {string} - * @memberof PkiGenerateRootResponse - */ - certificate?: string; - /** - * The expiration of the given issuer. - * @type {number} - * @memberof PkiGenerateRootResponse - */ - expiration?: number; - /** - * The ID of the issuer - * @type {string} - * @memberof PkiGenerateRootResponse - */ - issuerId?: string; - /** - * The name of the issuer. - * @type {string} - * @memberof PkiGenerateRootResponse - */ - issuerName?: string; - /** - * The issuing certificate authority. - * @type {string} - * @memberof PkiGenerateRootResponse - */ - issuingCa?: string; - /** - * The ID of the key. - * @type {string} - * @memberof PkiGenerateRootResponse - */ - keyId?: string; - /** - * The key name if given. - * @type {string} - * @memberof PkiGenerateRootResponse - */ - keyName?: string; - /** - * The private key if exported was specified. - * @type {string} - * @memberof PkiGenerateRootResponse - */ - privateKey?: string; - /** - * The requested Subject's named serial number. - * @type {string} - * @memberof PkiGenerateRootResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiGenerateRootResponse interface. - */ -export declare function instanceOfPkiGenerateRootResponse(value: object): value is PkiGenerateRootResponse; -export declare function PkiGenerateRootResponseFromJSON(json: any): PkiGenerateRootResponse; -export declare function PkiGenerateRootResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateRootResponse; -export declare function PkiGenerateRootResponseToJSON(json: any): PkiGenerateRootResponse; -export declare function PkiGenerateRootResponseToJSONTyped(value?: PkiGenerateRootResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiGenerateRootResponse.js b/ui/api-client/dist/models/PkiGenerateRootResponse.js deleted file mode 100644 index 49960adee3..0000000000 --- a/ui/api-client/dist/models/PkiGenerateRootResponse.js +++ /dev/null @@ -1,64 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiGenerateRootResponse = instanceOfPkiGenerateRootResponse; -exports.PkiGenerateRootResponseFromJSON = PkiGenerateRootResponseFromJSON; -exports.PkiGenerateRootResponseFromJSONTyped = PkiGenerateRootResponseFromJSONTyped; -exports.PkiGenerateRootResponseToJSON = PkiGenerateRootResponseToJSON; -exports.PkiGenerateRootResponseToJSONTyped = PkiGenerateRootResponseToJSONTyped; -/** - * Check if a given object implements the PkiGenerateRootResponse interface. - */ -function instanceOfPkiGenerateRootResponse(value) { - return true; -} -function PkiGenerateRootResponseFromJSON(json) { - return PkiGenerateRootResponseFromJSONTyped(json, false); -} -function PkiGenerateRootResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiGenerateRootResponseToJSON(json) { - return PkiGenerateRootResponseToJSONTyped(json, false); -} -function PkiGenerateRootResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - 'issuing_ca': value['issuingCa'], - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'private_key': value['privateKey'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiImportKeyRequest.d.ts b/ui/api-client/dist/models/PkiImportKeyRequest.d.ts deleted file mode 100644 index 2a31189bfe..0000000000 --- a/ui/api-client/dist/models/PkiImportKeyRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiImportKeyRequest - */ -export interface PkiImportKeyRequest { - /** - * Optional name to be used for this key - * @type {string} - * @memberof PkiImportKeyRequest - */ - keyName?: string; - /** - * PEM-format, unencrypted secret key - * @type {string} - * @memberof PkiImportKeyRequest - */ - pemBundle?: string; -} -/** - * Check if a given object implements the PkiImportKeyRequest interface. - */ -export declare function instanceOfPkiImportKeyRequest(value: object): value is PkiImportKeyRequest; -export declare function PkiImportKeyRequestFromJSON(json: any): PkiImportKeyRequest; -export declare function PkiImportKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiImportKeyRequest; -export declare function PkiImportKeyRequestToJSON(json: any): PkiImportKeyRequest; -export declare function PkiImportKeyRequestToJSONTyped(value?: PkiImportKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiImportKeyRequest.js b/ui/api-client/dist/models/PkiImportKeyRequest.js deleted file mode 100644 index 7399ba44f4..0000000000 --- a/ui/api-client/dist/models/PkiImportKeyRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiImportKeyRequest = instanceOfPkiImportKeyRequest; -exports.PkiImportKeyRequestFromJSON = PkiImportKeyRequestFromJSON; -exports.PkiImportKeyRequestFromJSONTyped = PkiImportKeyRequestFromJSONTyped; -exports.PkiImportKeyRequestToJSON = PkiImportKeyRequestToJSON; -exports.PkiImportKeyRequestToJSONTyped = PkiImportKeyRequestToJSONTyped; -/** - * Check if a given object implements the PkiImportKeyRequest interface. - */ -function instanceOfPkiImportKeyRequest(value) { - return true; -} -function PkiImportKeyRequestFromJSON(json) { - return PkiImportKeyRequestFromJSONTyped(json, false); -} -function PkiImportKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'pemBundle': json['pem_bundle'] == null ? undefined : json['pem_bundle'], - }; -} -function PkiImportKeyRequestToJSON(json) { - return PkiImportKeyRequestToJSONTyped(json, false); -} -function PkiImportKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_name': value['keyName'], - 'pem_bundle': value['pemBundle'], - }; -} diff --git a/ui/api-client/dist/models/PkiImportKeyResponse.d.ts b/ui/api-client/dist/models/PkiImportKeyResponse.d.ts deleted file mode 100644 index 60b3df1dca..0000000000 --- a/ui/api-client/dist/models/PkiImportKeyResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiImportKeyResponse - */ -export interface PkiImportKeyResponse { - /** - * ID assigned to this key. - * @type {string} - * @memberof PkiImportKeyResponse - */ - keyId?: string; - /** - * Name assigned to this key. - * @type {string} - * @memberof PkiImportKeyResponse - */ - keyName?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiImportKeyResponse - */ - keyType?: string; -} -/** - * Check if a given object implements the PkiImportKeyResponse interface. - */ -export declare function instanceOfPkiImportKeyResponse(value: object): value is PkiImportKeyResponse; -export declare function PkiImportKeyResponseFromJSON(json: any): PkiImportKeyResponse; -export declare function PkiImportKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiImportKeyResponse; -export declare function PkiImportKeyResponseToJSON(json: any): PkiImportKeyResponse; -export declare function PkiImportKeyResponseToJSONTyped(value?: PkiImportKeyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiImportKeyResponse.js b/ui/api-client/dist/models/PkiImportKeyResponse.js deleted file mode 100644 index a15f647448..0000000000 --- a/ui/api-client/dist/models/PkiImportKeyResponse.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiImportKeyResponse = instanceOfPkiImportKeyResponse; -exports.PkiImportKeyResponseFromJSON = PkiImportKeyResponseFromJSON; -exports.PkiImportKeyResponseFromJSONTyped = PkiImportKeyResponseFromJSONTyped; -exports.PkiImportKeyResponseToJSON = PkiImportKeyResponseToJSON; -exports.PkiImportKeyResponseToJSONTyped = PkiImportKeyResponseToJSONTyped; -/** - * Check if a given object implements the PkiImportKeyResponse interface. - */ -function instanceOfPkiImportKeyResponse(value) { - return true; -} -function PkiImportKeyResponseFromJSON(json) { - return PkiImportKeyResponseFromJSONTyped(json, false); -} -function PkiImportKeyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - }; -} -function PkiImportKeyResponseToJSON(json) { - return PkiImportKeyResponseToJSONTyped(json, false); -} -function PkiImportKeyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssueWithRoleRequest.d.ts b/ui/api-client/dist/models/PkiIssueWithRoleRequest.d.ts deleted file mode 100644 index f60234b781..0000000000 --- a/ui/api-client/dist/models/PkiIssueWithRoleRequest.d.ts +++ /dev/null @@ -1,135 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssueWithRoleRequest - */ -export interface PkiIssueWithRoleRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - commonName?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssueWithRoleRequest - */ - excludeCnFromSans?: boolean; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - format?: PkiIssueWithRoleRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssueWithRoleRequest - */ - ipSans?: Array; - /** - * Reference to a existing issuer; either "default" for the configured default issuer, an identifier or the name assigned to the issuer. - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - issuerRef?: string; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssueWithRoleRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - privateKeyFormat?: PkiIssueWithRoleRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiIssueWithRoleRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - serialNumber?: string; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssueWithRoleRequest - */ - uriSans?: Array; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiIssueWithRoleRequest - */ - userIds?: Array; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssueWithRoleRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssueWithRoleRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiIssueWithRoleRequest interface. - */ -export declare function instanceOfPkiIssueWithRoleRequest(value: object): value is PkiIssueWithRoleRequest; -export declare function PkiIssueWithRoleRequestFromJSON(json: any): PkiIssueWithRoleRequest; -export declare function PkiIssueWithRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssueWithRoleRequest; -export declare function PkiIssueWithRoleRequestToJSON(json: any): PkiIssueWithRoleRequest; -export declare function PkiIssueWithRoleRequestToJSONTyped(value?: PkiIssueWithRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssueWithRoleRequest.js b/ui/api-client/dist/models/PkiIssueWithRoleRequest.js deleted file mode 100644 index 4c2f2da476..0000000000 --- a/ui/api-client/dist/models/PkiIssueWithRoleRequest.js +++ /dev/null @@ -1,98 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiIssueWithRoleRequestPrivateKeyFormatEnum = exports.PkiIssueWithRoleRequestFormatEnum = void 0; -exports.instanceOfPkiIssueWithRoleRequest = instanceOfPkiIssueWithRoleRequest; -exports.PkiIssueWithRoleRequestFromJSON = PkiIssueWithRoleRequestFromJSON; -exports.PkiIssueWithRoleRequestFromJSONTyped = PkiIssueWithRoleRequestFromJSONTyped; -exports.PkiIssueWithRoleRequestToJSON = PkiIssueWithRoleRequestToJSON; -exports.PkiIssueWithRoleRequestToJSONTyped = PkiIssueWithRoleRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiIssueWithRoleRequestFormatEnum; -(function (PkiIssueWithRoleRequestFormatEnum) { - PkiIssueWithRoleRequestFormatEnum["PEM"] = "pem"; - PkiIssueWithRoleRequestFormatEnum["DER"] = "der"; - PkiIssueWithRoleRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiIssueWithRoleRequestFormatEnum || (exports.PkiIssueWithRoleRequestFormatEnum = PkiIssueWithRoleRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiIssueWithRoleRequestPrivateKeyFormatEnum; -(function (PkiIssueWithRoleRequestPrivateKeyFormatEnum) { - PkiIssueWithRoleRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiIssueWithRoleRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiIssueWithRoleRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiIssueWithRoleRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiIssueWithRoleRequestPrivateKeyFormatEnum || (exports.PkiIssueWithRoleRequestPrivateKeyFormatEnum = PkiIssueWithRoleRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiIssueWithRoleRequest interface. - */ -function instanceOfPkiIssueWithRoleRequest(value) { - return true; -} -function PkiIssueWithRoleRequestFromJSON(json) { - return PkiIssueWithRoleRequestFromJSONTyped(json, false); -} -function PkiIssueWithRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} -function PkiIssueWithRoleRequestToJSON(json) { - return PkiIssueWithRoleRequestToJSONTyped(json, false); -} -function PkiIssueWithRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_ref': value['issuerRef'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'user_ids': value['userIds'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssueWithRoleResponse.d.ts b/ui/api-client/dist/models/PkiIssueWithRoleResponse.d.ts deleted file mode 100644 index 3ec4d616ce..0000000000 --- a/ui/api-client/dist/models/PkiIssueWithRoleResponse.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssueWithRoleResponse - */ -export interface PkiIssueWithRoleResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiIssueWithRoleResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiIssueWithRoleResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiIssueWithRoleResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiIssueWithRoleResponse - */ - issuingCa?: string; - /** - * Private key - * @type {string} - * @memberof PkiIssueWithRoleResponse - */ - privateKey?: string; - /** - * Private key type - * @type {string} - * @memberof PkiIssueWithRoleResponse - */ - privateKeyType?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiIssueWithRoleResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiIssueWithRoleResponse interface. - */ -export declare function instanceOfPkiIssueWithRoleResponse(value: object): value is PkiIssueWithRoleResponse; -export declare function PkiIssueWithRoleResponseFromJSON(json: any): PkiIssueWithRoleResponse; -export declare function PkiIssueWithRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssueWithRoleResponse; -export declare function PkiIssueWithRoleResponseToJSON(json: any): PkiIssueWithRoleResponse; -export declare function PkiIssueWithRoleResponseToJSONTyped(value?: PkiIssueWithRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssueWithRoleResponse.js b/ui/api-client/dist/models/PkiIssueWithRoleResponse.js deleted file mode 100644 index 90592da949..0000000000 --- a/ui/api-client/dist/models/PkiIssueWithRoleResponse.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssueWithRoleResponse = instanceOfPkiIssueWithRoleResponse; -exports.PkiIssueWithRoleResponseFromJSON = PkiIssueWithRoleResponseFromJSON; -exports.PkiIssueWithRoleResponseFromJSONTyped = PkiIssueWithRoleResponseFromJSONTyped; -exports.PkiIssueWithRoleResponseToJSON = PkiIssueWithRoleResponseToJSON; -exports.PkiIssueWithRoleResponseToJSONTyped = PkiIssueWithRoleResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssueWithRoleResponse interface. - */ -function instanceOfPkiIssueWithRoleResponse(value) { - return true; -} -function PkiIssueWithRoleResponseFromJSON(json) { - return PkiIssueWithRoleResponseFromJSONTyped(json, false); -} -function PkiIssueWithRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiIssueWithRoleResponseToJSON(json) { - return PkiIssueWithRoleResponseToJSONTyped(json, false); -} -function PkiIssueWithRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerIssueWithRoleRequest.d.ts b/ui/api-client/dist/models/PkiIssuerIssueWithRoleRequest.d.ts deleted file mode 100644 index 8c58b92383..0000000000 --- a/ui/api-client/dist/models/PkiIssuerIssueWithRoleRequest.d.ts +++ /dev/null @@ -1,129 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerIssueWithRoleRequest - */ -export interface PkiIssuerIssueWithRoleRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - commonName?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssuerIssueWithRoleRequest - */ - excludeCnFromSans?: boolean; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - format?: PkiIssuerIssueWithRoleRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssuerIssueWithRoleRequest - */ - ipSans?: Array; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssuerIssueWithRoleRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - privateKeyFormat?: PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiIssuerIssueWithRoleRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - serialNumber?: string; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssuerIssueWithRoleRequest - */ - uriSans?: Array; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiIssuerIssueWithRoleRequest - */ - userIds?: Array; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuerIssueWithRoleRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiIssuerIssueWithRoleRequest interface. - */ -export declare function instanceOfPkiIssuerIssueWithRoleRequest(value: object): value is PkiIssuerIssueWithRoleRequest; -export declare function PkiIssuerIssueWithRoleRequestFromJSON(json: any): PkiIssuerIssueWithRoleRequest; -export declare function PkiIssuerIssueWithRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerIssueWithRoleRequest; -export declare function PkiIssuerIssueWithRoleRequestToJSON(json: any): PkiIssuerIssueWithRoleRequest; -export declare function PkiIssuerIssueWithRoleRequestToJSONTyped(value?: PkiIssuerIssueWithRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerIssueWithRoleRequest.js b/ui/api-client/dist/models/PkiIssuerIssueWithRoleRequest.js deleted file mode 100644 index 027c536417..0000000000 --- a/ui/api-client/dist/models/PkiIssuerIssueWithRoleRequest.js +++ /dev/null @@ -1,96 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum = exports.PkiIssuerIssueWithRoleRequestFormatEnum = void 0; -exports.instanceOfPkiIssuerIssueWithRoleRequest = instanceOfPkiIssuerIssueWithRoleRequest; -exports.PkiIssuerIssueWithRoleRequestFromJSON = PkiIssuerIssueWithRoleRequestFromJSON; -exports.PkiIssuerIssueWithRoleRequestFromJSONTyped = PkiIssuerIssueWithRoleRequestFromJSONTyped; -exports.PkiIssuerIssueWithRoleRequestToJSON = PkiIssuerIssueWithRoleRequestToJSON; -exports.PkiIssuerIssueWithRoleRequestToJSONTyped = PkiIssuerIssueWithRoleRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiIssuerIssueWithRoleRequestFormatEnum; -(function (PkiIssuerIssueWithRoleRequestFormatEnum) { - PkiIssuerIssueWithRoleRequestFormatEnum["PEM"] = "pem"; - PkiIssuerIssueWithRoleRequestFormatEnum["DER"] = "der"; - PkiIssuerIssueWithRoleRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiIssuerIssueWithRoleRequestFormatEnum || (exports.PkiIssuerIssueWithRoleRequestFormatEnum = PkiIssuerIssueWithRoleRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum; -(function (PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum) { - PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum || (exports.PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum = PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiIssuerIssueWithRoleRequest interface. - */ -function instanceOfPkiIssuerIssueWithRoleRequest(value) { - return true; -} -function PkiIssuerIssueWithRoleRequestFromJSON(json) { - return PkiIssuerIssueWithRoleRequestFromJSONTyped(json, false); -} -function PkiIssuerIssueWithRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} -function PkiIssuerIssueWithRoleRequestToJSON(json) { - return PkiIssuerIssueWithRoleRequestToJSONTyped(json, false); -} -function PkiIssuerIssueWithRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'user_ids': value['userIds'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerIssueWithRoleResponse.d.ts b/ui/api-client/dist/models/PkiIssuerIssueWithRoleResponse.d.ts deleted file mode 100644 index 2718b27a8a..0000000000 --- a/ui/api-client/dist/models/PkiIssuerIssueWithRoleResponse.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerIssueWithRoleResponse - */ -export interface PkiIssuerIssueWithRoleResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiIssuerIssueWithRoleResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiIssuerIssueWithRoleResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiIssuerIssueWithRoleResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiIssuerIssueWithRoleResponse - */ - issuingCa?: string; - /** - * Private key - * @type {string} - * @memberof PkiIssuerIssueWithRoleResponse - */ - privateKey?: string; - /** - * Private key type - * @type {string} - * @memberof PkiIssuerIssueWithRoleResponse - */ - privateKeyType?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiIssuerIssueWithRoleResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiIssuerIssueWithRoleResponse interface. - */ -export declare function instanceOfPkiIssuerIssueWithRoleResponse(value: object): value is PkiIssuerIssueWithRoleResponse; -export declare function PkiIssuerIssueWithRoleResponseFromJSON(json: any): PkiIssuerIssueWithRoleResponse; -export declare function PkiIssuerIssueWithRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerIssueWithRoleResponse; -export declare function PkiIssuerIssueWithRoleResponseToJSON(json: any): PkiIssuerIssueWithRoleResponse; -export declare function PkiIssuerIssueWithRoleResponseToJSONTyped(value?: PkiIssuerIssueWithRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerIssueWithRoleResponse.js b/ui/api-client/dist/models/PkiIssuerIssueWithRoleResponse.js deleted file mode 100644 index 1431ff8102..0000000000 --- a/ui/api-client/dist/models/PkiIssuerIssueWithRoleResponse.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuerIssueWithRoleResponse = instanceOfPkiIssuerIssueWithRoleResponse; -exports.PkiIssuerIssueWithRoleResponseFromJSON = PkiIssuerIssueWithRoleResponseFromJSON; -exports.PkiIssuerIssueWithRoleResponseFromJSONTyped = PkiIssuerIssueWithRoleResponseFromJSONTyped; -exports.PkiIssuerIssueWithRoleResponseToJSON = PkiIssuerIssueWithRoleResponseToJSON; -exports.PkiIssuerIssueWithRoleResponseToJSONTyped = PkiIssuerIssueWithRoleResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuerIssueWithRoleResponse interface. - */ -function instanceOfPkiIssuerIssueWithRoleResponse(value) { - return true; -} -function PkiIssuerIssueWithRoleResponseFromJSON(json) { - return PkiIssuerIssueWithRoleResponseFromJSONTyped(json, false); -} -function PkiIssuerIssueWithRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiIssuerIssueWithRoleResponseToJSON(json) { - return PkiIssuerIssueWithRoleResponseToJSONTyped(json, false); -} -function PkiIssuerIssueWithRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerReadCrlDeltaDerResponse.d.ts b/ui/api-client/dist/models/PkiIssuerReadCrlDeltaDerResponse.d.ts deleted file mode 100644 index e7d0f5eebd..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadCrlDeltaDerResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadCrlDeltaDerResponse - */ -export interface PkiIssuerReadCrlDeltaDerResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadCrlDeltaDerResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadCrlDeltaDerResponse interface. - */ -export declare function instanceOfPkiIssuerReadCrlDeltaDerResponse(value: object): value is PkiIssuerReadCrlDeltaDerResponse; -export declare function PkiIssuerReadCrlDeltaDerResponseFromJSON(json: any): PkiIssuerReadCrlDeltaDerResponse; -export declare function PkiIssuerReadCrlDeltaDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadCrlDeltaDerResponse; -export declare function PkiIssuerReadCrlDeltaDerResponseToJSON(json: any): PkiIssuerReadCrlDeltaDerResponse; -export declare function PkiIssuerReadCrlDeltaDerResponseToJSONTyped(value?: PkiIssuerReadCrlDeltaDerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerReadCrlDeltaDerResponse.js b/ui/api-client/dist/models/PkiIssuerReadCrlDeltaDerResponse.js deleted file mode 100644 index 29eb2c9206..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadCrlDeltaDerResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuerReadCrlDeltaDerResponse = instanceOfPkiIssuerReadCrlDeltaDerResponse; -exports.PkiIssuerReadCrlDeltaDerResponseFromJSON = PkiIssuerReadCrlDeltaDerResponseFromJSON; -exports.PkiIssuerReadCrlDeltaDerResponseFromJSONTyped = PkiIssuerReadCrlDeltaDerResponseFromJSONTyped; -exports.PkiIssuerReadCrlDeltaDerResponseToJSON = PkiIssuerReadCrlDeltaDerResponseToJSON; -exports.PkiIssuerReadCrlDeltaDerResponseToJSONTyped = PkiIssuerReadCrlDeltaDerResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuerReadCrlDeltaDerResponse interface. - */ -function instanceOfPkiIssuerReadCrlDeltaDerResponse(value) { - return true; -} -function PkiIssuerReadCrlDeltaDerResponseFromJSON(json) { - return PkiIssuerReadCrlDeltaDerResponseFromJSONTyped(json, false); -} -function PkiIssuerReadCrlDeltaDerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -function PkiIssuerReadCrlDeltaDerResponseToJSON(json) { - return PkiIssuerReadCrlDeltaDerResponseToJSONTyped(json, false); -} -function PkiIssuerReadCrlDeltaDerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerReadCrlDeltaPemResponse.d.ts b/ui/api-client/dist/models/PkiIssuerReadCrlDeltaPemResponse.d.ts deleted file mode 100644 index ecc3188dbe..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadCrlDeltaPemResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadCrlDeltaPemResponse - */ -export interface PkiIssuerReadCrlDeltaPemResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadCrlDeltaPemResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadCrlDeltaPemResponse interface. - */ -export declare function instanceOfPkiIssuerReadCrlDeltaPemResponse(value: object): value is PkiIssuerReadCrlDeltaPemResponse; -export declare function PkiIssuerReadCrlDeltaPemResponseFromJSON(json: any): PkiIssuerReadCrlDeltaPemResponse; -export declare function PkiIssuerReadCrlDeltaPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadCrlDeltaPemResponse; -export declare function PkiIssuerReadCrlDeltaPemResponseToJSON(json: any): PkiIssuerReadCrlDeltaPemResponse; -export declare function PkiIssuerReadCrlDeltaPemResponseToJSONTyped(value?: PkiIssuerReadCrlDeltaPemResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerReadCrlDeltaPemResponse.js b/ui/api-client/dist/models/PkiIssuerReadCrlDeltaPemResponse.js deleted file mode 100644 index bb21fa656b..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadCrlDeltaPemResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuerReadCrlDeltaPemResponse = instanceOfPkiIssuerReadCrlDeltaPemResponse; -exports.PkiIssuerReadCrlDeltaPemResponseFromJSON = PkiIssuerReadCrlDeltaPemResponseFromJSON; -exports.PkiIssuerReadCrlDeltaPemResponseFromJSONTyped = PkiIssuerReadCrlDeltaPemResponseFromJSONTyped; -exports.PkiIssuerReadCrlDeltaPemResponseToJSON = PkiIssuerReadCrlDeltaPemResponseToJSON; -exports.PkiIssuerReadCrlDeltaPemResponseToJSONTyped = PkiIssuerReadCrlDeltaPemResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuerReadCrlDeltaPemResponse interface. - */ -function instanceOfPkiIssuerReadCrlDeltaPemResponse(value) { - return true; -} -function PkiIssuerReadCrlDeltaPemResponseFromJSON(json) { - return PkiIssuerReadCrlDeltaPemResponseFromJSONTyped(json, false); -} -function PkiIssuerReadCrlDeltaPemResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -function PkiIssuerReadCrlDeltaPemResponseToJSON(json) { - return PkiIssuerReadCrlDeltaPemResponseToJSONTyped(json, false); -} -function PkiIssuerReadCrlDeltaPemResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerReadCrlDeltaResponse.d.ts b/ui/api-client/dist/models/PkiIssuerReadCrlDeltaResponse.d.ts deleted file mode 100644 index 36a8283ad6..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadCrlDeltaResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadCrlDeltaResponse - */ -export interface PkiIssuerReadCrlDeltaResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadCrlDeltaResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadCrlDeltaResponse interface. - */ -export declare function instanceOfPkiIssuerReadCrlDeltaResponse(value: object): value is PkiIssuerReadCrlDeltaResponse; -export declare function PkiIssuerReadCrlDeltaResponseFromJSON(json: any): PkiIssuerReadCrlDeltaResponse; -export declare function PkiIssuerReadCrlDeltaResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadCrlDeltaResponse; -export declare function PkiIssuerReadCrlDeltaResponseToJSON(json: any): PkiIssuerReadCrlDeltaResponse; -export declare function PkiIssuerReadCrlDeltaResponseToJSONTyped(value?: PkiIssuerReadCrlDeltaResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerReadCrlDeltaResponse.js b/ui/api-client/dist/models/PkiIssuerReadCrlDeltaResponse.js deleted file mode 100644 index 3f93fbfa21..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadCrlDeltaResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuerReadCrlDeltaResponse = instanceOfPkiIssuerReadCrlDeltaResponse; -exports.PkiIssuerReadCrlDeltaResponseFromJSON = PkiIssuerReadCrlDeltaResponseFromJSON; -exports.PkiIssuerReadCrlDeltaResponseFromJSONTyped = PkiIssuerReadCrlDeltaResponseFromJSONTyped; -exports.PkiIssuerReadCrlDeltaResponseToJSON = PkiIssuerReadCrlDeltaResponseToJSON; -exports.PkiIssuerReadCrlDeltaResponseToJSONTyped = PkiIssuerReadCrlDeltaResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuerReadCrlDeltaResponse interface. - */ -function instanceOfPkiIssuerReadCrlDeltaResponse(value) { - return true; -} -function PkiIssuerReadCrlDeltaResponseFromJSON(json) { - return PkiIssuerReadCrlDeltaResponseFromJSONTyped(json, false); -} -function PkiIssuerReadCrlDeltaResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -function PkiIssuerReadCrlDeltaResponseToJSON(json) { - return PkiIssuerReadCrlDeltaResponseToJSONTyped(json, false); -} -function PkiIssuerReadCrlDeltaResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerReadCrlDerResponse.d.ts b/ui/api-client/dist/models/PkiIssuerReadCrlDerResponse.d.ts deleted file mode 100644 index 973e328ee0..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadCrlDerResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadCrlDerResponse - */ -export interface PkiIssuerReadCrlDerResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadCrlDerResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadCrlDerResponse interface. - */ -export declare function instanceOfPkiIssuerReadCrlDerResponse(value: object): value is PkiIssuerReadCrlDerResponse; -export declare function PkiIssuerReadCrlDerResponseFromJSON(json: any): PkiIssuerReadCrlDerResponse; -export declare function PkiIssuerReadCrlDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadCrlDerResponse; -export declare function PkiIssuerReadCrlDerResponseToJSON(json: any): PkiIssuerReadCrlDerResponse; -export declare function PkiIssuerReadCrlDerResponseToJSONTyped(value?: PkiIssuerReadCrlDerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerReadCrlDerResponse.js b/ui/api-client/dist/models/PkiIssuerReadCrlDerResponse.js deleted file mode 100644 index 24217fd4fa..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadCrlDerResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuerReadCrlDerResponse = instanceOfPkiIssuerReadCrlDerResponse; -exports.PkiIssuerReadCrlDerResponseFromJSON = PkiIssuerReadCrlDerResponseFromJSON; -exports.PkiIssuerReadCrlDerResponseFromJSONTyped = PkiIssuerReadCrlDerResponseFromJSONTyped; -exports.PkiIssuerReadCrlDerResponseToJSON = PkiIssuerReadCrlDerResponseToJSON; -exports.PkiIssuerReadCrlDerResponseToJSONTyped = PkiIssuerReadCrlDerResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuerReadCrlDerResponse interface. - */ -function instanceOfPkiIssuerReadCrlDerResponse(value) { - return true; -} -function PkiIssuerReadCrlDerResponseFromJSON(json) { - return PkiIssuerReadCrlDerResponseFromJSONTyped(json, false); -} -function PkiIssuerReadCrlDerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -function PkiIssuerReadCrlDerResponseToJSON(json) { - return PkiIssuerReadCrlDerResponseToJSONTyped(json, false); -} -function PkiIssuerReadCrlDerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerReadCrlPemResponse.d.ts b/ui/api-client/dist/models/PkiIssuerReadCrlPemResponse.d.ts deleted file mode 100644 index b60ba5b079..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadCrlPemResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadCrlPemResponse - */ -export interface PkiIssuerReadCrlPemResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadCrlPemResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadCrlPemResponse interface. - */ -export declare function instanceOfPkiIssuerReadCrlPemResponse(value: object): value is PkiIssuerReadCrlPemResponse; -export declare function PkiIssuerReadCrlPemResponseFromJSON(json: any): PkiIssuerReadCrlPemResponse; -export declare function PkiIssuerReadCrlPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadCrlPemResponse; -export declare function PkiIssuerReadCrlPemResponseToJSON(json: any): PkiIssuerReadCrlPemResponse; -export declare function PkiIssuerReadCrlPemResponseToJSONTyped(value?: PkiIssuerReadCrlPemResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerReadCrlPemResponse.js b/ui/api-client/dist/models/PkiIssuerReadCrlPemResponse.js deleted file mode 100644 index d2cffc4c90..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadCrlPemResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuerReadCrlPemResponse = instanceOfPkiIssuerReadCrlPemResponse; -exports.PkiIssuerReadCrlPemResponseFromJSON = PkiIssuerReadCrlPemResponseFromJSON; -exports.PkiIssuerReadCrlPemResponseFromJSONTyped = PkiIssuerReadCrlPemResponseFromJSONTyped; -exports.PkiIssuerReadCrlPemResponseToJSON = PkiIssuerReadCrlPemResponseToJSON; -exports.PkiIssuerReadCrlPemResponseToJSONTyped = PkiIssuerReadCrlPemResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuerReadCrlPemResponse interface. - */ -function instanceOfPkiIssuerReadCrlPemResponse(value) { - return true; -} -function PkiIssuerReadCrlPemResponseFromJSON(json) { - return PkiIssuerReadCrlPemResponseFromJSONTyped(json, false); -} -function PkiIssuerReadCrlPemResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -function PkiIssuerReadCrlPemResponseToJSON(json) { - return PkiIssuerReadCrlPemResponseToJSONTyped(json, false); -} -function PkiIssuerReadCrlPemResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerReadCrlResponse.d.ts b/ui/api-client/dist/models/PkiIssuerReadCrlResponse.d.ts deleted file mode 100644 index 91b435f2df..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadCrlResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadCrlResponse - */ -export interface PkiIssuerReadCrlResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadCrlResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadCrlResponse interface. - */ -export declare function instanceOfPkiIssuerReadCrlResponse(value: object): value is PkiIssuerReadCrlResponse; -export declare function PkiIssuerReadCrlResponseFromJSON(json: any): PkiIssuerReadCrlResponse; -export declare function PkiIssuerReadCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadCrlResponse; -export declare function PkiIssuerReadCrlResponseToJSON(json: any): PkiIssuerReadCrlResponse; -export declare function PkiIssuerReadCrlResponseToJSONTyped(value?: PkiIssuerReadCrlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerReadCrlResponse.js b/ui/api-client/dist/models/PkiIssuerReadCrlResponse.js deleted file mode 100644 index bbfd2eab18..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadCrlResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuerReadCrlResponse = instanceOfPkiIssuerReadCrlResponse; -exports.PkiIssuerReadCrlResponseFromJSON = PkiIssuerReadCrlResponseFromJSON; -exports.PkiIssuerReadCrlResponseFromJSONTyped = PkiIssuerReadCrlResponseFromJSONTyped; -exports.PkiIssuerReadCrlResponseToJSON = PkiIssuerReadCrlResponseToJSON; -exports.PkiIssuerReadCrlResponseToJSONTyped = PkiIssuerReadCrlResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuerReadCrlResponse interface. - */ -function instanceOfPkiIssuerReadCrlResponse(value) { - return true; -} -function PkiIssuerReadCrlResponseFromJSON(json) { - return PkiIssuerReadCrlResponseFromJSONTyped(json, false); -} -function PkiIssuerReadCrlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -function PkiIssuerReadCrlResponseToJSON(json) { - return PkiIssuerReadCrlResponseToJSONTyped(json, false); -} -function PkiIssuerReadCrlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDeltaDerResponse.d.ts b/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDeltaDerResponse.d.ts deleted file mode 100644 index 53179df0c5..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDeltaDerResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadUnifiedCrlDeltaDerResponse - */ -export interface PkiIssuerReadUnifiedCrlDeltaDerResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadUnifiedCrlDeltaDerResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlDeltaDerResponse interface. - */ -export declare function instanceOfPkiIssuerReadUnifiedCrlDeltaDerResponse(value: object): value is PkiIssuerReadUnifiedCrlDeltaDerResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaDerResponseFromJSON(json: any): PkiIssuerReadUnifiedCrlDeltaDerResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadUnifiedCrlDeltaDerResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaDerResponseToJSON(json: any): PkiIssuerReadUnifiedCrlDeltaDerResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaDerResponseToJSONTyped(value?: PkiIssuerReadUnifiedCrlDeltaDerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDeltaDerResponse.js b/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDeltaDerResponse.js deleted file mode 100644 index 63492b4dee..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDeltaDerResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuerReadUnifiedCrlDeltaDerResponse = instanceOfPkiIssuerReadUnifiedCrlDeltaDerResponse; -exports.PkiIssuerReadUnifiedCrlDeltaDerResponseFromJSON = PkiIssuerReadUnifiedCrlDeltaDerResponseFromJSON; -exports.PkiIssuerReadUnifiedCrlDeltaDerResponseFromJSONTyped = PkiIssuerReadUnifiedCrlDeltaDerResponseFromJSONTyped; -exports.PkiIssuerReadUnifiedCrlDeltaDerResponseToJSON = PkiIssuerReadUnifiedCrlDeltaDerResponseToJSON; -exports.PkiIssuerReadUnifiedCrlDeltaDerResponseToJSONTyped = PkiIssuerReadUnifiedCrlDeltaDerResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlDeltaDerResponse interface. - */ -function instanceOfPkiIssuerReadUnifiedCrlDeltaDerResponse(value) { - return true; -} -function PkiIssuerReadUnifiedCrlDeltaDerResponseFromJSON(json) { - return PkiIssuerReadUnifiedCrlDeltaDerResponseFromJSONTyped(json, false); -} -function PkiIssuerReadUnifiedCrlDeltaDerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -function PkiIssuerReadUnifiedCrlDeltaDerResponseToJSON(json) { - return PkiIssuerReadUnifiedCrlDeltaDerResponseToJSONTyped(json, false); -} -function PkiIssuerReadUnifiedCrlDeltaDerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDeltaPemResponse.d.ts b/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDeltaPemResponse.d.ts deleted file mode 100644 index fb59e160a7..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDeltaPemResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadUnifiedCrlDeltaPemResponse - */ -export interface PkiIssuerReadUnifiedCrlDeltaPemResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadUnifiedCrlDeltaPemResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlDeltaPemResponse interface. - */ -export declare function instanceOfPkiIssuerReadUnifiedCrlDeltaPemResponse(value: object): value is PkiIssuerReadUnifiedCrlDeltaPemResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaPemResponseFromJSON(json: any): PkiIssuerReadUnifiedCrlDeltaPemResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadUnifiedCrlDeltaPemResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaPemResponseToJSON(json: any): PkiIssuerReadUnifiedCrlDeltaPemResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaPemResponseToJSONTyped(value?: PkiIssuerReadUnifiedCrlDeltaPemResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDeltaPemResponse.js b/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDeltaPemResponse.js deleted file mode 100644 index b236a6d90f..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDeltaPemResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuerReadUnifiedCrlDeltaPemResponse = instanceOfPkiIssuerReadUnifiedCrlDeltaPemResponse; -exports.PkiIssuerReadUnifiedCrlDeltaPemResponseFromJSON = PkiIssuerReadUnifiedCrlDeltaPemResponseFromJSON; -exports.PkiIssuerReadUnifiedCrlDeltaPemResponseFromJSONTyped = PkiIssuerReadUnifiedCrlDeltaPemResponseFromJSONTyped; -exports.PkiIssuerReadUnifiedCrlDeltaPemResponseToJSON = PkiIssuerReadUnifiedCrlDeltaPemResponseToJSON; -exports.PkiIssuerReadUnifiedCrlDeltaPemResponseToJSONTyped = PkiIssuerReadUnifiedCrlDeltaPemResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlDeltaPemResponse interface. - */ -function instanceOfPkiIssuerReadUnifiedCrlDeltaPemResponse(value) { - return true; -} -function PkiIssuerReadUnifiedCrlDeltaPemResponseFromJSON(json) { - return PkiIssuerReadUnifiedCrlDeltaPemResponseFromJSONTyped(json, false); -} -function PkiIssuerReadUnifiedCrlDeltaPemResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -function PkiIssuerReadUnifiedCrlDeltaPemResponseToJSON(json) { - return PkiIssuerReadUnifiedCrlDeltaPemResponseToJSONTyped(json, false); -} -function PkiIssuerReadUnifiedCrlDeltaPemResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDeltaResponse.d.ts b/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDeltaResponse.d.ts deleted file mode 100644 index 23d6930b62..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDeltaResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadUnifiedCrlDeltaResponse - */ -export interface PkiIssuerReadUnifiedCrlDeltaResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadUnifiedCrlDeltaResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlDeltaResponse interface. - */ -export declare function instanceOfPkiIssuerReadUnifiedCrlDeltaResponse(value: object): value is PkiIssuerReadUnifiedCrlDeltaResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaResponseFromJSON(json: any): PkiIssuerReadUnifiedCrlDeltaResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadUnifiedCrlDeltaResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaResponseToJSON(json: any): PkiIssuerReadUnifiedCrlDeltaResponse; -export declare function PkiIssuerReadUnifiedCrlDeltaResponseToJSONTyped(value?: PkiIssuerReadUnifiedCrlDeltaResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDeltaResponse.js b/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDeltaResponse.js deleted file mode 100644 index efdae2696a..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDeltaResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuerReadUnifiedCrlDeltaResponse = instanceOfPkiIssuerReadUnifiedCrlDeltaResponse; -exports.PkiIssuerReadUnifiedCrlDeltaResponseFromJSON = PkiIssuerReadUnifiedCrlDeltaResponseFromJSON; -exports.PkiIssuerReadUnifiedCrlDeltaResponseFromJSONTyped = PkiIssuerReadUnifiedCrlDeltaResponseFromJSONTyped; -exports.PkiIssuerReadUnifiedCrlDeltaResponseToJSON = PkiIssuerReadUnifiedCrlDeltaResponseToJSON; -exports.PkiIssuerReadUnifiedCrlDeltaResponseToJSONTyped = PkiIssuerReadUnifiedCrlDeltaResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlDeltaResponse interface. - */ -function instanceOfPkiIssuerReadUnifiedCrlDeltaResponse(value) { - return true; -} -function PkiIssuerReadUnifiedCrlDeltaResponseFromJSON(json) { - return PkiIssuerReadUnifiedCrlDeltaResponseFromJSONTyped(json, false); -} -function PkiIssuerReadUnifiedCrlDeltaResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -function PkiIssuerReadUnifiedCrlDeltaResponseToJSON(json) { - return PkiIssuerReadUnifiedCrlDeltaResponseToJSONTyped(json, false); -} -function PkiIssuerReadUnifiedCrlDeltaResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDerResponse.d.ts b/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDerResponse.d.ts deleted file mode 100644 index dab3aed5e7..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDerResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadUnifiedCrlDerResponse - */ -export interface PkiIssuerReadUnifiedCrlDerResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadUnifiedCrlDerResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlDerResponse interface. - */ -export declare function instanceOfPkiIssuerReadUnifiedCrlDerResponse(value: object): value is PkiIssuerReadUnifiedCrlDerResponse; -export declare function PkiIssuerReadUnifiedCrlDerResponseFromJSON(json: any): PkiIssuerReadUnifiedCrlDerResponse; -export declare function PkiIssuerReadUnifiedCrlDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadUnifiedCrlDerResponse; -export declare function PkiIssuerReadUnifiedCrlDerResponseToJSON(json: any): PkiIssuerReadUnifiedCrlDerResponse; -export declare function PkiIssuerReadUnifiedCrlDerResponseToJSONTyped(value?: PkiIssuerReadUnifiedCrlDerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDerResponse.js b/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDerResponse.js deleted file mode 100644 index 0b42d2a400..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlDerResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuerReadUnifiedCrlDerResponse = instanceOfPkiIssuerReadUnifiedCrlDerResponse; -exports.PkiIssuerReadUnifiedCrlDerResponseFromJSON = PkiIssuerReadUnifiedCrlDerResponseFromJSON; -exports.PkiIssuerReadUnifiedCrlDerResponseFromJSONTyped = PkiIssuerReadUnifiedCrlDerResponseFromJSONTyped; -exports.PkiIssuerReadUnifiedCrlDerResponseToJSON = PkiIssuerReadUnifiedCrlDerResponseToJSON; -exports.PkiIssuerReadUnifiedCrlDerResponseToJSONTyped = PkiIssuerReadUnifiedCrlDerResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlDerResponse interface. - */ -function instanceOfPkiIssuerReadUnifiedCrlDerResponse(value) { - return true; -} -function PkiIssuerReadUnifiedCrlDerResponseFromJSON(json) { - return PkiIssuerReadUnifiedCrlDerResponseFromJSONTyped(json, false); -} -function PkiIssuerReadUnifiedCrlDerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -function PkiIssuerReadUnifiedCrlDerResponseToJSON(json) { - return PkiIssuerReadUnifiedCrlDerResponseToJSONTyped(json, false); -} -function PkiIssuerReadUnifiedCrlDerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlPemResponse.d.ts b/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlPemResponse.d.ts deleted file mode 100644 index ce72e20ef0..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlPemResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadUnifiedCrlPemResponse - */ -export interface PkiIssuerReadUnifiedCrlPemResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadUnifiedCrlPemResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlPemResponse interface. - */ -export declare function instanceOfPkiIssuerReadUnifiedCrlPemResponse(value: object): value is PkiIssuerReadUnifiedCrlPemResponse; -export declare function PkiIssuerReadUnifiedCrlPemResponseFromJSON(json: any): PkiIssuerReadUnifiedCrlPemResponse; -export declare function PkiIssuerReadUnifiedCrlPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadUnifiedCrlPemResponse; -export declare function PkiIssuerReadUnifiedCrlPemResponseToJSON(json: any): PkiIssuerReadUnifiedCrlPemResponse; -export declare function PkiIssuerReadUnifiedCrlPemResponseToJSONTyped(value?: PkiIssuerReadUnifiedCrlPemResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlPemResponse.js b/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlPemResponse.js deleted file mode 100644 index 359ce438d4..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlPemResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuerReadUnifiedCrlPemResponse = instanceOfPkiIssuerReadUnifiedCrlPemResponse; -exports.PkiIssuerReadUnifiedCrlPemResponseFromJSON = PkiIssuerReadUnifiedCrlPemResponseFromJSON; -exports.PkiIssuerReadUnifiedCrlPemResponseFromJSONTyped = PkiIssuerReadUnifiedCrlPemResponseFromJSONTyped; -exports.PkiIssuerReadUnifiedCrlPemResponseToJSON = PkiIssuerReadUnifiedCrlPemResponseToJSON; -exports.PkiIssuerReadUnifiedCrlPemResponseToJSONTyped = PkiIssuerReadUnifiedCrlPemResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlPemResponse interface. - */ -function instanceOfPkiIssuerReadUnifiedCrlPemResponse(value) { - return true; -} -function PkiIssuerReadUnifiedCrlPemResponseFromJSON(json) { - return PkiIssuerReadUnifiedCrlPemResponseFromJSONTyped(json, false); -} -function PkiIssuerReadUnifiedCrlPemResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -function PkiIssuerReadUnifiedCrlPemResponseToJSON(json) { - return PkiIssuerReadUnifiedCrlPemResponseToJSONTyped(json, false); -} -function PkiIssuerReadUnifiedCrlPemResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlResponse.d.ts b/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlResponse.d.ts deleted file mode 100644 index dfcfed7728..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerReadUnifiedCrlResponse - */ -export interface PkiIssuerReadUnifiedCrlResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadUnifiedCrlResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlResponse interface. - */ -export declare function instanceOfPkiIssuerReadUnifiedCrlResponse(value: object): value is PkiIssuerReadUnifiedCrlResponse; -export declare function PkiIssuerReadUnifiedCrlResponseFromJSON(json: any): PkiIssuerReadUnifiedCrlResponse; -export declare function PkiIssuerReadUnifiedCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadUnifiedCrlResponse; -export declare function PkiIssuerReadUnifiedCrlResponseToJSON(json: any): PkiIssuerReadUnifiedCrlResponse; -export declare function PkiIssuerReadUnifiedCrlResponseToJSONTyped(value?: PkiIssuerReadUnifiedCrlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlResponse.js b/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlResponse.js deleted file mode 100644 index ac9558c360..0000000000 --- a/ui/api-client/dist/models/PkiIssuerReadUnifiedCrlResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuerReadUnifiedCrlResponse = instanceOfPkiIssuerReadUnifiedCrlResponse; -exports.PkiIssuerReadUnifiedCrlResponseFromJSON = PkiIssuerReadUnifiedCrlResponseFromJSON; -exports.PkiIssuerReadUnifiedCrlResponseFromJSONTyped = PkiIssuerReadUnifiedCrlResponseFromJSONTyped; -exports.PkiIssuerReadUnifiedCrlResponseToJSON = PkiIssuerReadUnifiedCrlResponseToJSON; -exports.PkiIssuerReadUnifiedCrlResponseToJSONTyped = PkiIssuerReadUnifiedCrlResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlResponse interface. - */ -function instanceOfPkiIssuerReadUnifiedCrlResponse(value) { - return true; -} -function PkiIssuerReadUnifiedCrlResponseFromJSON(json) { - return PkiIssuerReadUnifiedCrlResponseFromJSONTyped(json, false); -} -function PkiIssuerReadUnifiedCrlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -function PkiIssuerReadUnifiedCrlResponseToJSON(json) { - return PkiIssuerReadUnifiedCrlResponseToJSONTyped(json, false); -} -function PkiIssuerReadUnifiedCrlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerResignCrlsRequest.d.ts b/ui/api-client/dist/models/PkiIssuerResignCrlsRequest.d.ts deleted file mode 100644 index e218911012..0000000000 --- a/ui/api-client/dist/models/PkiIssuerResignCrlsRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerResignCrlsRequest - */ -export interface PkiIssuerResignCrlsRequest { - /** - * The sequence number to be written within the CRL Number extension. - * @type {number} - * @memberof PkiIssuerResignCrlsRequest - */ - crlNumber?: number; - /** - * A list of PEM encoded CRLs to combine, originally signed by the requested issuer. - * @type {Array} - * @memberof PkiIssuerResignCrlsRequest - */ - crls?: Array; - /** - * Using a zero or greater value specifies the base CRL revision number to encode within a Delta CRL indicator extension, otherwise the extension will not be added. - * @type {number} - * @memberof PkiIssuerResignCrlsRequest - */ - deltaCrlBaseNumber?: number; - /** - * The format of the combined CRL, can be "pem" or "der". If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuerResignCrlsRequest - */ - format?: string; - /** - * The amount of time the generated CRL should be valid; defaults to 72 hours. - * @type {string} - * @memberof PkiIssuerResignCrlsRequest - */ - nextUpdate?: string; -} -/** - * Check if a given object implements the PkiIssuerResignCrlsRequest interface. - */ -export declare function instanceOfPkiIssuerResignCrlsRequest(value: object): value is PkiIssuerResignCrlsRequest; -export declare function PkiIssuerResignCrlsRequestFromJSON(json: any): PkiIssuerResignCrlsRequest; -export declare function PkiIssuerResignCrlsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerResignCrlsRequest; -export declare function PkiIssuerResignCrlsRequestToJSON(json: any): PkiIssuerResignCrlsRequest; -export declare function PkiIssuerResignCrlsRequestToJSONTyped(value?: PkiIssuerResignCrlsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerResignCrlsRequest.js b/ui/api-client/dist/models/PkiIssuerResignCrlsRequest.js deleted file mode 100644 index 1505794f74..0000000000 --- a/ui/api-client/dist/models/PkiIssuerResignCrlsRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuerResignCrlsRequest = instanceOfPkiIssuerResignCrlsRequest; -exports.PkiIssuerResignCrlsRequestFromJSON = PkiIssuerResignCrlsRequestFromJSON; -exports.PkiIssuerResignCrlsRequestFromJSONTyped = PkiIssuerResignCrlsRequestFromJSONTyped; -exports.PkiIssuerResignCrlsRequestToJSON = PkiIssuerResignCrlsRequestToJSON; -exports.PkiIssuerResignCrlsRequestToJSONTyped = PkiIssuerResignCrlsRequestToJSONTyped; -/** - * Check if a given object implements the PkiIssuerResignCrlsRequest interface. - */ -function instanceOfPkiIssuerResignCrlsRequest(value) { - return true; -} -function PkiIssuerResignCrlsRequestFromJSON(json) { - return PkiIssuerResignCrlsRequestFromJSONTyped(json, false); -} -function PkiIssuerResignCrlsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crlNumber': json['crl_number'] == null ? undefined : json['crl_number'], - 'crls': json['crls'] == null ? undefined : json['crls'], - 'deltaCrlBaseNumber': json['delta_crl_base_number'] == null ? undefined : json['delta_crl_base_number'], - 'format': json['format'] == null ? undefined : json['format'], - 'nextUpdate': json['next_update'] == null ? undefined : json['next_update'], - }; -} -function PkiIssuerResignCrlsRequestToJSON(json) { - return PkiIssuerResignCrlsRequestToJSONTyped(json, false); -} -function PkiIssuerResignCrlsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl_number': value['crlNumber'], - 'crls': value['crls'], - 'delta_crl_base_number': value['deltaCrlBaseNumber'], - 'format': value['format'], - 'next_update': value['nextUpdate'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerResignCrlsResponse.d.ts b/ui/api-client/dist/models/PkiIssuerResignCrlsResponse.d.ts deleted file mode 100644 index 1065e2b405..0000000000 --- a/ui/api-client/dist/models/PkiIssuerResignCrlsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerResignCrlsResponse - */ -export interface PkiIssuerResignCrlsResponse { - /** - * CRL - * @type {string} - * @memberof PkiIssuerResignCrlsResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerResignCrlsResponse interface. - */ -export declare function instanceOfPkiIssuerResignCrlsResponse(value: object): value is PkiIssuerResignCrlsResponse; -export declare function PkiIssuerResignCrlsResponseFromJSON(json: any): PkiIssuerResignCrlsResponse; -export declare function PkiIssuerResignCrlsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerResignCrlsResponse; -export declare function PkiIssuerResignCrlsResponseToJSON(json: any): PkiIssuerResignCrlsResponse; -export declare function PkiIssuerResignCrlsResponseToJSONTyped(value?: PkiIssuerResignCrlsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerResignCrlsResponse.js b/ui/api-client/dist/models/PkiIssuerResignCrlsResponse.js deleted file mode 100644 index dfaab932fd..0000000000 --- a/ui/api-client/dist/models/PkiIssuerResignCrlsResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuerResignCrlsResponse = instanceOfPkiIssuerResignCrlsResponse; -exports.PkiIssuerResignCrlsResponseFromJSON = PkiIssuerResignCrlsResponseFromJSON; -exports.PkiIssuerResignCrlsResponseFromJSONTyped = PkiIssuerResignCrlsResponseFromJSONTyped; -exports.PkiIssuerResignCrlsResponseToJSON = PkiIssuerResignCrlsResponseToJSON; -exports.PkiIssuerResignCrlsResponseToJSONTyped = PkiIssuerResignCrlsResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuerResignCrlsResponse interface. - */ -function instanceOfPkiIssuerResignCrlsResponse(value) { - return true; -} -function PkiIssuerResignCrlsResponseFromJSON(json) { - return PkiIssuerResignCrlsResponseFromJSONTyped(json, false); -} -function PkiIssuerResignCrlsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -function PkiIssuerResignCrlsResponseToJSON(json) { - return PkiIssuerResignCrlsResponseToJSONTyped(json, false); -} -function PkiIssuerResignCrlsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerSignIntermediateRequest.d.ts b/ui/api-client/dist/models/PkiIssuerSignIntermediateRequest.d.ts deleted file mode 100644 index 8b42f043bc..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignIntermediateRequest.d.ts +++ /dev/null @@ -1,261 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignIntermediateRequest - */ -export interface PkiIssuerSignIntermediateRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - country?: Array; - /** - * PEM-format CSR to be signed. - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - csr?: string; - /** - * Do not truncate the NotAfter field, use the issuer's configured leaf_not_after_behavior - * @type {boolean} - * @memberof PkiIssuerSignIntermediateRequest - */ - enforceLeafNotAfterBehavior?: boolean; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssuerSignIntermediateRequest - */ - excludeCnFromSans?: boolean; - /** - * Domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - excludedDnsDomains?: Array; - /** - * Email addresses for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - excludedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - excludedIpRanges?: Array; - /** - * URI domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - excludedUriDomains?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - format?: PkiIssuerSignIntermediateRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - ipSans?: Array; - /** - * Provide a name to the generated or existing issuer, the name must be unique across all issuers and not be the reserved value 'default' - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - issuerName?: string; - /** - * This list of key usages (not extended key usages) will be added to the existing set of key usages, CRL,CertSign, on the generated certificate. Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To use the issuer for CMPv2, DigitalSignature must be set. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - locality?: Array; - /** - * The maximum allowable path length - * @type {number} - * @memberof PkiIssuerSignIntermediateRequest - */ - maxPathLength?: number; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - ou?: Array; - /** - * Domains for which this certificate is allowed to sign or issue child certificates. If set, all DNS names (subject and alt) on child certs must be exact matches or subsets of the given domains (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - permittedDnsDomains?: Array; - /** - * Email addresses for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - permittedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - permittedIpRanges?: Array; - /** - * URI domains for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - permittedUriDomains?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - privateKeyFormat?: PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiIssuerSignIntermediateRequest - */ - signatureBits?: number; - /** - * Value for the Subject Key Identifier field (RFC 5280 Section 4.2.1.2). This value should ONLY be used when cross-signing to mimic the existing certificate's SKID value; this is necessary to allow certain TLS implementations (such as OpenSSL) which use SKID/AKID matches in chain building to restrict possible valid chains. Specified as a string in hex format. Default is empty, allowing Vault to automatically calculate the SKID according to method one in the above RFC section. - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - skid?: string; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - uriSans?: Array; - /** - * If true, then: 1) Subject information, including names and alternate names, will be preserved from the CSR rather than using values provided in the other parameters to this path; 2) Any key usages requested in the CSR will be added to the basic set of key usages used for CA certs signed by this path; for instance, the non-repudiation flag; 3) Extensions requested in the CSR will be copied into the issued certificate. - * @type {boolean} - * @memberof PkiIssuerSignIntermediateRequest - */ - useCsrValues?: boolean; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiIssuerSignIntermediateRequest - */ - usePss?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuerSignIntermediateRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiIssuerSignIntermediateRequest interface. - */ -export declare function instanceOfPkiIssuerSignIntermediateRequest(value: object): value is PkiIssuerSignIntermediateRequest; -export declare function PkiIssuerSignIntermediateRequestFromJSON(json: any): PkiIssuerSignIntermediateRequest; -export declare function PkiIssuerSignIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignIntermediateRequest; -export declare function PkiIssuerSignIntermediateRequestToJSON(json: any): PkiIssuerSignIntermediateRequest; -export declare function PkiIssuerSignIntermediateRequestToJSONTyped(value?: PkiIssuerSignIntermediateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerSignIntermediateRequest.js b/ui/api-client/dist/models/PkiIssuerSignIntermediateRequest.js deleted file mode 100644 index 756be509c2..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignIntermediateRequest.js +++ /dev/null @@ -1,140 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum = exports.PkiIssuerSignIntermediateRequestFormatEnum = void 0; -exports.instanceOfPkiIssuerSignIntermediateRequest = instanceOfPkiIssuerSignIntermediateRequest; -exports.PkiIssuerSignIntermediateRequestFromJSON = PkiIssuerSignIntermediateRequestFromJSON; -exports.PkiIssuerSignIntermediateRequestFromJSONTyped = PkiIssuerSignIntermediateRequestFromJSONTyped; -exports.PkiIssuerSignIntermediateRequestToJSON = PkiIssuerSignIntermediateRequestToJSON; -exports.PkiIssuerSignIntermediateRequestToJSONTyped = PkiIssuerSignIntermediateRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiIssuerSignIntermediateRequestFormatEnum; -(function (PkiIssuerSignIntermediateRequestFormatEnum) { - PkiIssuerSignIntermediateRequestFormatEnum["PEM"] = "pem"; - PkiIssuerSignIntermediateRequestFormatEnum["DER"] = "der"; - PkiIssuerSignIntermediateRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiIssuerSignIntermediateRequestFormatEnum || (exports.PkiIssuerSignIntermediateRequestFormatEnum = PkiIssuerSignIntermediateRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum; -(function (PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum) { - PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum || (exports.PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum = PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiIssuerSignIntermediateRequest interface. - */ -function instanceOfPkiIssuerSignIntermediateRequest(value) { - return true; -} -function PkiIssuerSignIntermediateRequestFromJSON(json) { - return PkiIssuerSignIntermediateRequestFromJSONTyped(json, false); -} -function PkiIssuerSignIntermediateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'enforceLeafNotAfterBehavior': json['enforce_leaf_not_after_behavior'] == null ? undefined : json['enforce_leaf_not_after_behavior'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'excludedDnsDomains': json['excluded_dns_domains'] == null ? undefined : json['excluded_dns_domains'], - 'excludedEmailAddresses': json['excluded_email_addresses'] == null ? undefined : json['excluded_email_addresses'], - 'excludedIpRanges': json['excluded_ip_ranges'] == null ? undefined : json['excluded_ip_ranges'], - 'excludedUriDomains': json['excluded_uri_domains'] == null ? undefined : json['excluded_uri_domains'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'maxPathLength': json['max_path_length'] == null ? undefined : json['max_path_length'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'permittedDnsDomains': json['permitted_dns_domains'] == null ? undefined : json['permitted_dns_domains'], - 'permittedEmailAddresses': json['permitted_email_addresses'] == null ? undefined : json['permitted_email_addresses'], - 'permittedIpRanges': json['permitted_ip_ranges'] == null ? undefined : json['permitted_ip_ranges'], - 'permittedUriDomains': json['permitted_uri_domains'] == null ? undefined : json['permitted_uri_domains'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'skid': json['skid'] == null ? undefined : json['skid'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'useCsrValues': json['use_csr_values'] == null ? undefined : json['use_csr_values'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} -function PkiIssuerSignIntermediateRequestToJSON(json) { - return PkiIssuerSignIntermediateRequestToJSONTyped(json, false); -} -function PkiIssuerSignIntermediateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'csr': value['csr'], - 'enforce_leaf_not_after_behavior': value['enforceLeafNotAfterBehavior'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'excluded_dns_domains': value['excludedDnsDomains'], - 'excluded_email_addresses': value['excludedEmailAddresses'], - 'excluded_ip_ranges': value['excludedIpRanges'], - 'excluded_uri_domains': value['excludedUriDomains'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_name': value['issuerName'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'max_path_length': value['maxPathLength'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'permitted_dns_domains': value['permittedDnsDomains'], - 'permitted_email_addresses': value['permittedEmailAddresses'], - 'permitted_ip_ranges': value['permittedIpRanges'], - 'permitted_uri_domains': value['permittedUriDomains'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'skid': value['skid'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_csr_values': value['useCsrValues'], - 'use_pss': value['usePss'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerSignIntermediateResponse.d.ts b/ui/api-client/dist/models/PkiIssuerSignIntermediateResponse.d.ts deleted file mode 100644 index 11bac26215..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignIntermediateResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignIntermediateResponse - */ -export interface PkiIssuerSignIntermediateResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiIssuerSignIntermediateResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiIssuerSignIntermediateResponse - */ - certificate?: string; - /** - * Expiration Time - * @type {number} - * @memberof PkiIssuerSignIntermediateResponse - */ - expiration?: number; - /** - * Issuing CA - * @type {string} - * @memberof PkiIssuerSignIntermediateResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiIssuerSignIntermediateResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiIssuerSignIntermediateResponse interface. - */ -export declare function instanceOfPkiIssuerSignIntermediateResponse(value: object): value is PkiIssuerSignIntermediateResponse; -export declare function PkiIssuerSignIntermediateResponseFromJSON(json: any): PkiIssuerSignIntermediateResponse; -export declare function PkiIssuerSignIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignIntermediateResponse; -export declare function PkiIssuerSignIntermediateResponseToJSON(json: any): PkiIssuerSignIntermediateResponse; -export declare function PkiIssuerSignIntermediateResponseToJSONTyped(value?: PkiIssuerSignIntermediateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerSignIntermediateResponse.js b/ui/api-client/dist/models/PkiIssuerSignIntermediateResponse.js deleted file mode 100644 index 235c319bcd..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignIntermediateResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuerSignIntermediateResponse = instanceOfPkiIssuerSignIntermediateResponse; -exports.PkiIssuerSignIntermediateResponseFromJSON = PkiIssuerSignIntermediateResponseFromJSON; -exports.PkiIssuerSignIntermediateResponseFromJSONTyped = PkiIssuerSignIntermediateResponseFromJSONTyped; -exports.PkiIssuerSignIntermediateResponseToJSON = PkiIssuerSignIntermediateResponseToJSON; -exports.PkiIssuerSignIntermediateResponseToJSONTyped = PkiIssuerSignIntermediateResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuerSignIntermediateResponse interface. - */ -function instanceOfPkiIssuerSignIntermediateResponse(value) { - return true; -} -function PkiIssuerSignIntermediateResponseFromJSON(json) { - return PkiIssuerSignIntermediateResponseFromJSONTyped(json, false); -} -function PkiIssuerSignIntermediateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiIssuerSignIntermediateResponseToJSON(json) { - return PkiIssuerSignIntermediateResponseToJSONTyped(json, false); -} -function PkiIssuerSignIntermediateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerSignRevocationListRequest.d.ts b/ui/api-client/dist/models/PkiIssuerSignRevocationListRequest.d.ts deleted file mode 100644 index 02b74e479f..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignRevocationListRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignRevocationListRequest - */ -export interface PkiIssuerSignRevocationListRequest { - /** - * The sequence number to be written within the CRL Number extension. - * @type {number} - * @memberof PkiIssuerSignRevocationListRequest - */ - crlNumber?: number; - /** - * Using a zero or greater value specifies the base CRL revision number to encode within a Delta CRL indicator extension, otherwise the extension will not be added. - * @type {number} - * @memberof PkiIssuerSignRevocationListRequest - */ - deltaCrlBaseNumber?: number; - /** - * A list of maps containing extensions with keys id (string), critical (bool), value (string) - * @type {Array} - * @memberof PkiIssuerSignRevocationListRequest - */ - extensions?: Array; - /** - * The format of the combined CRL, can be "pem" or "der". If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuerSignRevocationListRequest - */ - format?: string; - /** - * The amount of time the generated CRL should be valid; defaults to 72 hours. - * @type {string} - * @memberof PkiIssuerSignRevocationListRequest - */ - nextUpdate?: string; - /** - * A list of maps containing the keys serial_number (string), revocation_time (string), and extensions (map with keys id (string), critical (bool), value (string)) - * @type {Array} - * @memberof PkiIssuerSignRevocationListRequest - */ - revokedCerts?: Array; -} -/** - * Check if a given object implements the PkiIssuerSignRevocationListRequest interface. - */ -export declare function instanceOfPkiIssuerSignRevocationListRequest(value: object): value is PkiIssuerSignRevocationListRequest; -export declare function PkiIssuerSignRevocationListRequestFromJSON(json: any): PkiIssuerSignRevocationListRequest; -export declare function PkiIssuerSignRevocationListRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignRevocationListRequest; -export declare function PkiIssuerSignRevocationListRequestToJSON(json: any): PkiIssuerSignRevocationListRequest; -export declare function PkiIssuerSignRevocationListRequestToJSONTyped(value?: PkiIssuerSignRevocationListRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerSignRevocationListRequest.js b/ui/api-client/dist/models/PkiIssuerSignRevocationListRequest.js deleted file mode 100644 index ed53851a01..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignRevocationListRequest.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuerSignRevocationListRequest = instanceOfPkiIssuerSignRevocationListRequest; -exports.PkiIssuerSignRevocationListRequestFromJSON = PkiIssuerSignRevocationListRequestFromJSON; -exports.PkiIssuerSignRevocationListRequestFromJSONTyped = PkiIssuerSignRevocationListRequestFromJSONTyped; -exports.PkiIssuerSignRevocationListRequestToJSON = PkiIssuerSignRevocationListRequestToJSON; -exports.PkiIssuerSignRevocationListRequestToJSONTyped = PkiIssuerSignRevocationListRequestToJSONTyped; -/** - * Check if a given object implements the PkiIssuerSignRevocationListRequest interface. - */ -function instanceOfPkiIssuerSignRevocationListRequest(value) { - return true; -} -function PkiIssuerSignRevocationListRequestFromJSON(json) { - return PkiIssuerSignRevocationListRequestFromJSONTyped(json, false); -} -function PkiIssuerSignRevocationListRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crlNumber': json['crl_number'] == null ? undefined : json['crl_number'], - 'deltaCrlBaseNumber': json['delta_crl_base_number'] == null ? undefined : json['delta_crl_base_number'], - 'extensions': json['extensions'] == null ? undefined : json['extensions'], - 'format': json['format'] == null ? undefined : json['format'], - 'nextUpdate': json['next_update'] == null ? undefined : json['next_update'], - 'revokedCerts': json['revoked_certs'] == null ? undefined : json['revoked_certs'], - }; -} -function PkiIssuerSignRevocationListRequestToJSON(json) { - return PkiIssuerSignRevocationListRequestToJSONTyped(json, false); -} -function PkiIssuerSignRevocationListRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl_number': value['crlNumber'], - 'delta_crl_base_number': value['deltaCrlBaseNumber'], - 'extensions': value['extensions'], - 'format': value['format'], - 'next_update': value['nextUpdate'], - 'revoked_certs': value['revokedCerts'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerSignRevocationListResponse.d.ts b/ui/api-client/dist/models/PkiIssuerSignRevocationListResponse.d.ts deleted file mode 100644 index 0bbb2a10f1..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignRevocationListResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignRevocationListResponse - */ -export interface PkiIssuerSignRevocationListResponse { - /** - * CRL - * @type {string} - * @memberof PkiIssuerSignRevocationListResponse - */ - crl?: string; -} -/** - * Check if a given object implements the PkiIssuerSignRevocationListResponse interface. - */ -export declare function instanceOfPkiIssuerSignRevocationListResponse(value: object): value is PkiIssuerSignRevocationListResponse; -export declare function PkiIssuerSignRevocationListResponseFromJSON(json: any): PkiIssuerSignRevocationListResponse; -export declare function PkiIssuerSignRevocationListResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignRevocationListResponse; -export declare function PkiIssuerSignRevocationListResponseToJSON(json: any): PkiIssuerSignRevocationListResponse; -export declare function PkiIssuerSignRevocationListResponseToJSONTyped(value?: PkiIssuerSignRevocationListResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerSignRevocationListResponse.js b/ui/api-client/dist/models/PkiIssuerSignRevocationListResponse.js deleted file mode 100644 index 313db02dc8..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignRevocationListResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuerSignRevocationListResponse = instanceOfPkiIssuerSignRevocationListResponse; -exports.PkiIssuerSignRevocationListResponseFromJSON = PkiIssuerSignRevocationListResponseFromJSON; -exports.PkiIssuerSignRevocationListResponseFromJSONTyped = PkiIssuerSignRevocationListResponseFromJSONTyped; -exports.PkiIssuerSignRevocationListResponseToJSON = PkiIssuerSignRevocationListResponseToJSON; -exports.PkiIssuerSignRevocationListResponseToJSONTyped = PkiIssuerSignRevocationListResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuerSignRevocationListResponse interface. - */ -function instanceOfPkiIssuerSignRevocationListResponse(value) { - return true; -} -function PkiIssuerSignRevocationListResponseFromJSON(json) { - return PkiIssuerSignRevocationListResponseFromJSONTyped(json, false); -} -function PkiIssuerSignRevocationListResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} -function PkiIssuerSignRevocationListResponseToJSON(json) { - return PkiIssuerSignRevocationListResponseToJSONTyped(json, false); -} -function PkiIssuerSignRevocationListResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl': value['crl'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerSignSelfIssuedRequest.d.ts b/ui/api-client/dist/models/PkiIssuerSignSelfIssuedRequest.d.ts deleted file mode 100644 index 25a05d56e6..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignSelfIssuedRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignSelfIssuedRequest - */ -export interface PkiIssuerSignSelfIssuedRequest { - /** - * PEM-format self-issued certificate to be signed. - * @type {string} - * @memberof PkiIssuerSignSelfIssuedRequest - */ - certificate?: string; - /** - * If true, require the public key algorithm of the signer to match that of the self issued certificate. - * @type {boolean} - * @memberof PkiIssuerSignSelfIssuedRequest - */ - requireMatchingCertificateAlgorithms?: boolean; -} -/** - * Check if a given object implements the PkiIssuerSignSelfIssuedRequest interface. - */ -export declare function instanceOfPkiIssuerSignSelfIssuedRequest(value: object): value is PkiIssuerSignSelfIssuedRequest; -export declare function PkiIssuerSignSelfIssuedRequestFromJSON(json: any): PkiIssuerSignSelfIssuedRequest; -export declare function PkiIssuerSignSelfIssuedRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignSelfIssuedRequest; -export declare function PkiIssuerSignSelfIssuedRequestToJSON(json: any): PkiIssuerSignSelfIssuedRequest; -export declare function PkiIssuerSignSelfIssuedRequestToJSONTyped(value?: PkiIssuerSignSelfIssuedRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerSignSelfIssuedRequest.js b/ui/api-client/dist/models/PkiIssuerSignSelfIssuedRequest.js deleted file mode 100644 index a718be1cb0..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignSelfIssuedRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuerSignSelfIssuedRequest = instanceOfPkiIssuerSignSelfIssuedRequest; -exports.PkiIssuerSignSelfIssuedRequestFromJSON = PkiIssuerSignSelfIssuedRequestFromJSON; -exports.PkiIssuerSignSelfIssuedRequestFromJSONTyped = PkiIssuerSignSelfIssuedRequestFromJSONTyped; -exports.PkiIssuerSignSelfIssuedRequestToJSON = PkiIssuerSignSelfIssuedRequestToJSON; -exports.PkiIssuerSignSelfIssuedRequestToJSONTyped = PkiIssuerSignSelfIssuedRequestToJSONTyped; -/** - * Check if a given object implements the PkiIssuerSignSelfIssuedRequest interface. - */ -function instanceOfPkiIssuerSignSelfIssuedRequest(value) { - return true; -} -function PkiIssuerSignSelfIssuedRequestFromJSON(json) { - return PkiIssuerSignSelfIssuedRequestFromJSONTyped(json, false); -} -function PkiIssuerSignSelfIssuedRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'requireMatchingCertificateAlgorithms': json['require_matching_certificate_algorithms'] == null ? undefined : json['require_matching_certificate_algorithms'], - }; -} -function PkiIssuerSignSelfIssuedRequestToJSON(json) { - return PkiIssuerSignSelfIssuedRequestToJSONTyped(json, false); -} -function PkiIssuerSignSelfIssuedRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate': value['certificate'], - 'require_matching_certificate_algorithms': value['requireMatchingCertificateAlgorithms'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerSignSelfIssuedResponse.d.ts b/ui/api-client/dist/models/PkiIssuerSignSelfIssuedResponse.d.ts deleted file mode 100644 index a4b9740523..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignSelfIssuedResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignSelfIssuedResponse - */ -export interface PkiIssuerSignSelfIssuedResponse { - /** - * Certificate - * @type {string} - * @memberof PkiIssuerSignSelfIssuedResponse - */ - certificate?: string; - /** - * Issuing CA - * @type {string} - * @memberof PkiIssuerSignSelfIssuedResponse - */ - issuingCa?: string; -} -/** - * Check if a given object implements the PkiIssuerSignSelfIssuedResponse interface. - */ -export declare function instanceOfPkiIssuerSignSelfIssuedResponse(value: object): value is PkiIssuerSignSelfIssuedResponse; -export declare function PkiIssuerSignSelfIssuedResponseFromJSON(json: any): PkiIssuerSignSelfIssuedResponse; -export declare function PkiIssuerSignSelfIssuedResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignSelfIssuedResponse; -export declare function PkiIssuerSignSelfIssuedResponseToJSON(json: any): PkiIssuerSignSelfIssuedResponse; -export declare function PkiIssuerSignSelfIssuedResponseToJSONTyped(value?: PkiIssuerSignSelfIssuedResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerSignSelfIssuedResponse.js b/ui/api-client/dist/models/PkiIssuerSignSelfIssuedResponse.js deleted file mode 100644 index 8f5e3443b9..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignSelfIssuedResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuerSignSelfIssuedResponse = instanceOfPkiIssuerSignSelfIssuedResponse; -exports.PkiIssuerSignSelfIssuedResponseFromJSON = PkiIssuerSignSelfIssuedResponseFromJSON; -exports.PkiIssuerSignSelfIssuedResponseFromJSONTyped = PkiIssuerSignSelfIssuedResponseFromJSONTyped; -exports.PkiIssuerSignSelfIssuedResponseToJSON = PkiIssuerSignSelfIssuedResponseToJSON; -exports.PkiIssuerSignSelfIssuedResponseToJSONTyped = PkiIssuerSignSelfIssuedResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuerSignSelfIssuedResponse interface. - */ -function instanceOfPkiIssuerSignSelfIssuedResponse(value) { - return true; -} -function PkiIssuerSignSelfIssuedResponseFromJSON(json) { - return PkiIssuerSignSelfIssuedResponseFromJSONTyped(json, false); -} -function PkiIssuerSignSelfIssuedResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - }; -} -function PkiIssuerSignSelfIssuedResponseToJSON(json) { - return PkiIssuerSignSelfIssuedResponseToJSONTyped(json, false); -} -function PkiIssuerSignSelfIssuedResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate': value['certificate'], - 'issuing_ca': value['issuingCa'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerSignVerbatimRequest.d.ts b/ui/api-client/dist/models/PkiIssuerSignVerbatimRequest.d.ts deleted file mode 100644 index 566b7f6806..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignVerbatimRequest.d.ts +++ /dev/null @@ -1,165 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignVerbatimRequest - */ -export interface PkiIssuerSignVerbatimRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - commonName?: string; - /** - * PEM-format CSR to be signed. Values will be taken verbatim from the CSR, except for basic constraints. - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - csr?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssuerSignVerbatimRequest - */ - excludeCnFromSans?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiIssuerSignVerbatimRequest - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiIssuerSignVerbatimRequest - */ - extKeyUsageOids?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - format?: PkiIssuerSignVerbatimRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssuerSignVerbatimRequest - */ - ipSans?: Array; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiIssuerSignVerbatimRequest - */ - keyUsage?: Array; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssuerSignVerbatimRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - privateKeyFormat?: PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiIssuerSignVerbatimRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiIssuerSignVerbatimRequest - */ - signatureBits?: number; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssuerSignVerbatimRequest - */ - uriSans?: Array; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiIssuerSignVerbatimRequest - */ - usePss?: boolean; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiIssuerSignVerbatimRequest - */ - userIds?: Array; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuerSignVerbatimRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiIssuerSignVerbatimRequest interface. - */ -export declare function instanceOfPkiIssuerSignVerbatimRequest(value: object): value is PkiIssuerSignVerbatimRequest; -export declare function PkiIssuerSignVerbatimRequestFromJSON(json: any): PkiIssuerSignVerbatimRequest; -export declare function PkiIssuerSignVerbatimRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignVerbatimRequest; -export declare function PkiIssuerSignVerbatimRequestToJSON(json: any): PkiIssuerSignVerbatimRequest; -export declare function PkiIssuerSignVerbatimRequestToJSONTyped(value?: PkiIssuerSignVerbatimRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerSignVerbatimRequest.js b/ui/api-client/dist/models/PkiIssuerSignVerbatimRequest.js deleted file mode 100644 index 4af3d8c7c4..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignVerbatimRequest.js +++ /dev/null @@ -1,108 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum = exports.PkiIssuerSignVerbatimRequestFormatEnum = void 0; -exports.instanceOfPkiIssuerSignVerbatimRequest = instanceOfPkiIssuerSignVerbatimRequest; -exports.PkiIssuerSignVerbatimRequestFromJSON = PkiIssuerSignVerbatimRequestFromJSON; -exports.PkiIssuerSignVerbatimRequestFromJSONTyped = PkiIssuerSignVerbatimRequestFromJSONTyped; -exports.PkiIssuerSignVerbatimRequestToJSON = PkiIssuerSignVerbatimRequestToJSON; -exports.PkiIssuerSignVerbatimRequestToJSONTyped = PkiIssuerSignVerbatimRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiIssuerSignVerbatimRequestFormatEnum; -(function (PkiIssuerSignVerbatimRequestFormatEnum) { - PkiIssuerSignVerbatimRequestFormatEnum["PEM"] = "pem"; - PkiIssuerSignVerbatimRequestFormatEnum["DER"] = "der"; - PkiIssuerSignVerbatimRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiIssuerSignVerbatimRequestFormatEnum || (exports.PkiIssuerSignVerbatimRequestFormatEnum = PkiIssuerSignVerbatimRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum; -(function (PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum) { - PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum || (exports.PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum = PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiIssuerSignVerbatimRequest interface. - */ -function instanceOfPkiIssuerSignVerbatimRequest(value) { - return true; -} -function PkiIssuerSignVerbatimRequestFromJSON(json) { - return PkiIssuerSignVerbatimRequestFromJSONTyped(json, false); -} -function PkiIssuerSignVerbatimRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} -function PkiIssuerSignVerbatimRequestToJSON(json) { - return PkiIssuerSignVerbatimRequestToJSONTyped(json, false); -} -function PkiIssuerSignVerbatimRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'csr': value['csr'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'key_usage': value['keyUsage'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_pss': value['usePss'], - 'user_ids': value['userIds'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerSignVerbatimResponse.d.ts b/ui/api-client/dist/models/PkiIssuerSignVerbatimResponse.d.ts deleted file mode 100644 index fe4fd4e052..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignVerbatimResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignVerbatimResponse - */ -export interface PkiIssuerSignVerbatimResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiIssuerSignVerbatimResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiIssuerSignVerbatimResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiIssuerSignVerbatimResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiIssuerSignVerbatimResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiIssuerSignVerbatimResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiIssuerSignVerbatimResponse interface. - */ -export declare function instanceOfPkiIssuerSignVerbatimResponse(value: object): value is PkiIssuerSignVerbatimResponse; -export declare function PkiIssuerSignVerbatimResponseFromJSON(json: any): PkiIssuerSignVerbatimResponse; -export declare function PkiIssuerSignVerbatimResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignVerbatimResponse; -export declare function PkiIssuerSignVerbatimResponseToJSON(json: any): PkiIssuerSignVerbatimResponse; -export declare function PkiIssuerSignVerbatimResponseToJSONTyped(value?: PkiIssuerSignVerbatimResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerSignVerbatimResponse.js b/ui/api-client/dist/models/PkiIssuerSignVerbatimResponse.js deleted file mode 100644 index b3cca2fc0f..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignVerbatimResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuerSignVerbatimResponse = instanceOfPkiIssuerSignVerbatimResponse; -exports.PkiIssuerSignVerbatimResponseFromJSON = PkiIssuerSignVerbatimResponseFromJSON; -exports.PkiIssuerSignVerbatimResponseFromJSONTyped = PkiIssuerSignVerbatimResponseFromJSONTyped; -exports.PkiIssuerSignVerbatimResponseToJSON = PkiIssuerSignVerbatimResponseToJSON; -exports.PkiIssuerSignVerbatimResponseToJSONTyped = PkiIssuerSignVerbatimResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuerSignVerbatimResponse interface. - */ -function instanceOfPkiIssuerSignVerbatimResponse(value) { - return true; -} -function PkiIssuerSignVerbatimResponseFromJSON(json) { - return PkiIssuerSignVerbatimResponseFromJSONTyped(json, false); -} -function PkiIssuerSignVerbatimResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiIssuerSignVerbatimResponseToJSON(json) { - return PkiIssuerSignVerbatimResponseToJSONTyped(json, false); -} -function PkiIssuerSignVerbatimResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerSignVerbatimWithRoleRequest.d.ts b/ui/api-client/dist/models/PkiIssuerSignVerbatimWithRoleRequest.d.ts deleted file mode 100644 index bdbdd0d5a3..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignVerbatimWithRoleRequest.d.ts +++ /dev/null @@ -1,165 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignVerbatimWithRoleRequest - */ -export interface PkiIssuerSignVerbatimWithRoleRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - commonName?: string; - /** - * PEM-format CSR to be signed. Values will be taken verbatim from the CSR, except for basic constraints. - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - csr?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - excludeCnFromSans?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - extKeyUsageOids?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - format?: PkiIssuerSignVerbatimWithRoleRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - ipSans?: Array; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - keyUsage?: Array; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - privateKeyFormat?: PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - signatureBits?: number; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - uriSans?: Array; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - usePss?: boolean; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - userIds?: Array; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuerSignVerbatimWithRoleRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiIssuerSignVerbatimWithRoleRequest interface. - */ -export declare function instanceOfPkiIssuerSignVerbatimWithRoleRequest(value: object): value is PkiIssuerSignVerbatimWithRoleRequest; -export declare function PkiIssuerSignVerbatimWithRoleRequestFromJSON(json: any): PkiIssuerSignVerbatimWithRoleRequest; -export declare function PkiIssuerSignVerbatimWithRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignVerbatimWithRoleRequest; -export declare function PkiIssuerSignVerbatimWithRoleRequestToJSON(json: any): PkiIssuerSignVerbatimWithRoleRequest; -export declare function PkiIssuerSignVerbatimWithRoleRequestToJSONTyped(value?: PkiIssuerSignVerbatimWithRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerSignVerbatimWithRoleRequest.js b/ui/api-client/dist/models/PkiIssuerSignVerbatimWithRoleRequest.js deleted file mode 100644 index 9a6c3cae0c..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignVerbatimWithRoleRequest.js +++ /dev/null @@ -1,108 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum = exports.PkiIssuerSignVerbatimWithRoleRequestFormatEnum = void 0; -exports.instanceOfPkiIssuerSignVerbatimWithRoleRequest = instanceOfPkiIssuerSignVerbatimWithRoleRequest; -exports.PkiIssuerSignVerbatimWithRoleRequestFromJSON = PkiIssuerSignVerbatimWithRoleRequestFromJSON; -exports.PkiIssuerSignVerbatimWithRoleRequestFromJSONTyped = PkiIssuerSignVerbatimWithRoleRequestFromJSONTyped; -exports.PkiIssuerSignVerbatimWithRoleRequestToJSON = PkiIssuerSignVerbatimWithRoleRequestToJSON; -exports.PkiIssuerSignVerbatimWithRoleRequestToJSONTyped = PkiIssuerSignVerbatimWithRoleRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiIssuerSignVerbatimWithRoleRequestFormatEnum; -(function (PkiIssuerSignVerbatimWithRoleRequestFormatEnum) { - PkiIssuerSignVerbatimWithRoleRequestFormatEnum["PEM"] = "pem"; - PkiIssuerSignVerbatimWithRoleRequestFormatEnum["DER"] = "der"; - PkiIssuerSignVerbatimWithRoleRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiIssuerSignVerbatimWithRoleRequestFormatEnum || (exports.PkiIssuerSignVerbatimWithRoleRequestFormatEnum = PkiIssuerSignVerbatimWithRoleRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum; -(function (PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum) { - PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum || (exports.PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum = PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiIssuerSignVerbatimWithRoleRequest interface. - */ -function instanceOfPkiIssuerSignVerbatimWithRoleRequest(value) { - return true; -} -function PkiIssuerSignVerbatimWithRoleRequestFromJSON(json) { - return PkiIssuerSignVerbatimWithRoleRequestFromJSONTyped(json, false); -} -function PkiIssuerSignVerbatimWithRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} -function PkiIssuerSignVerbatimWithRoleRequestToJSON(json) { - return PkiIssuerSignVerbatimWithRoleRequestToJSONTyped(json, false); -} -function PkiIssuerSignVerbatimWithRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'csr': value['csr'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'key_usage': value['keyUsage'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_pss': value['usePss'], - 'user_ids': value['userIds'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerSignVerbatimWithRoleResponse.d.ts b/ui/api-client/dist/models/PkiIssuerSignVerbatimWithRoleResponse.d.ts deleted file mode 100644 index 920f4d04db..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignVerbatimWithRoleResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignVerbatimWithRoleResponse - */ -export interface PkiIssuerSignVerbatimWithRoleResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiIssuerSignVerbatimWithRoleResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiIssuerSignVerbatimWithRoleResponse interface. - */ -export declare function instanceOfPkiIssuerSignVerbatimWithRoleResponse(value: object): value is PkiIssuerSignVerbatimWithRoleResponse; -export declare function PkiIssuerSignVerbatimWithRoleResponseFromJSON(json: any): PkiIssuerSignVerbatimWithRoleResponse; -export declare function PkiIssuerSignVerbatimWithRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignVerbatimWithRoleResponse; -export declare function PkiIssuerSignVerbatimWithRoleResponseToJSON(json: any): PkiIssuerSignVerbatimWithRoleResponse; -export declare function PkiIssuerSignVerbatimWithRoleResponseToJSONTyped(value?: PkiIssuerSignVerbatimWithRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerSignVerbatimWithRoleResponse.js b/ui/api-client/dist/models/PkiIssuerSignVerbatimWithRoleResponse.js deleted file mode 100644 index d1b8dea157..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignVerbatimWithRoleResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuerSignVerbatimWithRoleResponse = instanceOfPkiIssuerSignVerbatimWithRoleResponse; -exports.PkiIssuerSignVerbatimWithRoleResponseFromJSON = PkiIssuerSignVerbatimWithRoleResponseFromJSON; -exports.PkiIssuerSignVerbatimWithRoleResponseFromJSONTyped = PkiIssuerSignVerbatimWithRoleResponseFromJSONTyped; -exports.PkiIssuerSignVerbatimWithRoleResponseToJSON = PkiIssuerSignVerbatimWithRoleResponseToJSON; -exports.PkiIssuerSignVerbatimWithRoleResponseToJSONTyped = PkiIssuerSignVerbatimWithRoleResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuerSignVerbatimWithRoleResponse interface. - */ -function instanceOfPkiIssuerSignVerbatimWithRoleResponse(value) { - return true; -} -function PkiIssuerSignVerbatimWithRoleResponseFromJSON(json) { - return PkiIssuerSignVerbatimWithRoleResponseFromJSONTyped(json, false); -} -function PkiIssuerSignVerbatimWithRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiIssuerSignVerbatimWithRoleResponseToJSON(json) { - return PkiIssuerSignVerbatimWithRoleResponseToJSONTyped(json, false); -} -function PkiIssuerSignVerbatimWithRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerSignWithRoleRequest.d.ts b/ui/api-client/dist/models/PkiIssuerSignWithRoleRequest.d.ts deleted file mode 100644 index 94e73985f9..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignWithRoleRequest.d.ts +++ /dev/null @@ -1,135 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignWithRoleRequest - */ -export interface PkiIssuerSignWithRoleRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - commonName?: string; - /** - * PEM-format CSR to be signed. - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - csr?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssuerSignWithRoleRequest - */ - excludeCnFromSans?: boolean; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - format?: PkiIssuerSignWithRoleRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssuerSignWithRoleRequest - */ - ipSans?: Array; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssuerSignWithRoleRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - privateKeyFormat?: PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiIssuerSignWithRoleRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - serialNumber?: string; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssuerSignWithRoleRequest - */ - uriSans?: Array; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiIssuerSignWithRoleRequest - */ - userIds?: Array; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuerSignWithRoleRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiIssuerSignWithRoleRequest interface. - */ -export declare function instanceOfPkiIssuerSignWithRoleRequest(value: object): value is PkiIssuerSignWithRoleRequest; -export declare function PkiIssuerSignWithRoleRequestFromJSON(json: any): PkiIssuerSignWithRoleRequest; -export declare function PkiIssuerSignWithRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignWithRoleRequest; -export declare function PkiIssuerSignWithRoleRequestToJSON(json: any): PkiIssuerSignWithRoleRequest; -export declare function PkiIssuerSignWithRoleRequestToJSONTyped(value?: PkiIssuerSignWithRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerSignWithRoleRequest.js b/ui/api-client/dist/models/PkiIssuerSignWithRoleRequest.js deleted file mode 100644 index a8116332b2..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignWithRoleRequest.js +++ /dev/null @@ -1,98 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum = exports.PkiIssuerSignWithRoleRequestFormatEnum = void 0; -exports.instanceOfPkiIssuerSignWithRoleRequest = instanceOfPkiIssuerSignWithRoleRequest; -exports.PkiIssuerSignWithRoleRequestFromJSON = PkiIssuerSignWithRoleRequestFromJSON; -exports.PkiIssuerSignWithRoleRequestFromJSONTyped = PkiIssuerSignWithRoleRequestFromJSONTyped; -exports.PkiIssuerSignWithRoleRequestToJSON = PkiIssuerSignWithRoleRequestToJSON; -exports.PkiIssuerSignWithRoleRequestToJSONTyped = PkiIssuerSignWithRoleRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiIssuerSignWithRoleRequestFormatEnum; -(function (PkiIssuerSignWithRoleRequestFormatEnum) { - PkiIssuerSignWithRoleRequestFormatEnum["PEM"] = "pem"; - PkiIssuerSignWithRoleRequestFormatEnum["DER"] = "der"; - PkiIssuerSignWithRoleRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiIssuerSignWithRoleRequestFormatEnum || (exports.PkiIssuerSignWithRoleRequestFormatEnum = PkiIssuerSignWithRoleRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum; -(function (PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum) { - PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum || (exports.PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum = PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiIssuerSignWithRoleRequest interface. - */ -function instanceOfPkiIssuerSignWithRoleRequest(value) { - return true; -} -function PkiIssuerSignWithRoleRequestFromJSON(json) { - return PkiIssuerSignWithRoleRequestFromJSONTyped(json, false); -} -function PkiIssuerSignWithRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} -function PkiIssuerSignWithRoleRequestToJSON(json) { - return PkiIssuerSignWithRoleRequestToJSONTyped(json, false); -} -function PkiIssuerSignWithRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'csr': value['csr'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'user_ids': value['userIds'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuerSignWithRoleResponse.d.ts b/ui/api-client/dist/models/PkiIssuerSignWithRoleResponse.d.ts deleted file mode 100644 index 9622d588e8..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignWithRoleResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuerSignWithRoleResponse - */ -export interface PkiIssuerSignWithRoleResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiIssuerSignWithRoleResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiIssuerSignWithRoleResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiIssuerSignWithRoleResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiIssuerSignWithRoleResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiIssuerSignWithRoleResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiIssuerSignWithRoleResponse interface. - */ -export declare function instanceOfPkiIssuerSignWithRoleResponse(value: object): value is PkiIssuerSignWithRoleResponse; -export declare function PkiIssuerSignWithRoleResponseFromJSON(json: any): PkiIssuerSignWithRoleResponse; -export declare function PkiIssuerSignWithRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignWithRoleResponse; -export declare function PkiIssuerSignWithRoleResponseToJSON(json: any): PkiIssuerSignWithRoleResponse; -export declare function PkiIssuerSignWithRoleResponseToJSONTyped(value?: PkiIssuerSignWithRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuerSignWithRoleResponse.js b/ui/api-client/dist/models/PkiIssuerSignWithRoleResponse.js deleted file mode 100644 index beda01a2f5..0000000000 --- a/ui/api-client/dist/models/PkiIssuerSignWithRoleResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuerSignWithRoleResponse = instanceOfPkiIssuerSignWithRoleResponse; -exports.PkiIssuerSignWithRoleResponseFromJSON = PkiIssuerSignWithRoleResponseFromJSON; -exports.PkiIssuerSignWithRoleResponseFromJSONTyped = PkiIssuerSignWithRoleResponseFromJSONTyped; -exports.PkiIssuerSignWithRoleResponseToJSON = PkiIssuerSignWithRoleResponseToJSON; -exports.PkiIssuerSignWithRoleResponseToJSONTyped = PkiIssuerSignWithRoleResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuerSignWithRoleResponse interface. - */ -function instanceOfPkiIssuerSignWithRoleResponse(value) { - return true; -} -function PkiIssuerSignWithRoleResponseFromJSON(json) { - return PkiIssuerSignWithRoleResponseFromJSONTyped(json, false); -} -function PkiIssuerSignWithRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiIssuerSignWithRoleResponseToJSON(json) { - return PkiIssuerSignWithRoleResponseToJSONTyped(json, false); -} -function PkiIssuerSignWithRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuersGenerateIntermediateRequest.d.ts b/ui/api-client/dist/models/PkiIssuersGenerateIntermediateRequest.d.ts deleted file mode 100644 index 80f3ea4fc7..0000000000 --- a/ui/api-client/dist/models/PkiIssuersGenerateIntermediateRequest.d.ts +++ /dev/null @@ -1,222 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuersGenerateIntermediateRequest - */ -export interface PkiIssuersGenerateIntermediateRequest { - /** - * Whether to add a Basic Constraints extension with CA: true. Only needed as a workaround in some compatibility scenarios with Active Directory Certificate Services. - * @type {boolean} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - addBasicConstraints?: boolean; - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - country?: Array; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - excludeCnFromSans?: boolean; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - format?: PkiIssuersGenerateIntermediateRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - ipSans?: Array; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - keyBits?: number; - /** - * Provide a name to the generated or existing key, the name must be unique across all keys and not be the reserved value 'default' - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - keyName?: string; - /** - * Reference to a existing key; either "default" for the configured default key, an identifier or the name assigned to the key. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - keyRef?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - keyType?: PkiIssuersGenerateIntermediateRequestKeyTypeEnum; - /** - * Specifies key_usage to encode in the certificate signing request. This is a comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. If not set, key usage will not appear on the CSR. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - locality?: Array; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - managedKeyName?: string; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - ou?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - privateKeyFormat?: PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - uriSans?: Array; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuersGenerateIntermediateRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuersGenerateIntermediateRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiIssuersGenerateIntermediateRequest interface. - */ -export declare function instanceOfPkiIssuersGenerateIntermediateRequest(value: object): value is PkiIssuersGenerateIntermediateRequest; -export declare function PkiIssuersGenerateIntermediateRequestFromJSON(json: any): PkiIssuersGenerateIntermediateRequest; -export declare function PkiIssuersGenerateIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersGenerateIntermediateRequest; -export declare function PkiIssuersGenerateIntermediateRequestToJSON(json: any): PkiIssuersGenerateIntermediateRequest; -export declare function PkiIssuersGenerateIntermediateRequestToJSONTyped(value?: PkiIssuersGenerateIntermediateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuersGenerateIntermediateRequest.js b/ui/api-client/dist/models/PkiIssuersGenerateIntermediateRequest.js deleted file mode 100644 index 7df43014dc..0000000000 --- a/ui/api-client/dist/models/PkiIssuersGenerateIntermediateRequest.js +++ /dev/null @@ -1,134 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum = exports.PkiIssuersGenerateIntermediateRequestKeyTypeEnum = exports.PkiIssuersGenerateIntermediateRequestFormatEnum = void 0; -exports.instanceOfPkiIssuersGenerateIntermediateRequest = instanceOfPkiIssuersGenerateIntermediateRequest; -exports.PkiIssuersGenerateIntermediateRequestFromJSON = PkiIssuersGenerateIntermediateRequestFromJSON; -exports.PkiIssuersGenerateIntermediateRequestFromJSONTyped = PkiIssuersGenerateIntermediateRequestFromJSONTyped; -exports.PkiIssuersGenerateIntermediateRequestToJSON = PkiIssuersGenerateIntermediateRequestToJSON; -exports.PkiIssuersGenerateIntermediateRequestToJSONTyped = PkiIssuersGenerateIntermediateRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiIssuersGenerateIntermediateRequestFormatEnum; -(function (PkiIssuersGenerateIntermediateRequestFormatEnum) { - PkiIssuersGenerateIntermediateRequestFormatEnum["PEM"] = "pem"; - PkiIssuersGenerateIntermediateRequestFormatEnum["DER"] = "der"; - PkiIssuersGenerateIntermediateRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiIssuersGenerateIntermediateRequestFormatEnum || (exports.PkiIssuersGenerateIntermediateRequestFormatEnum = PkiIssuersGenerateIntermediateRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiIssuersGenerateIntermediateRequestKeyTypeEnum; -(function (PkiIssuersGenerateIntermediateRequestKeyTypeEnum) { - PkiIssuersGenerateIntermediateRequestKeyTypeEnum["RSA"] = "rsa"; - PkiIssuersGenerateIntermediateRequestKeyTypeEnum["EC"] = "ec"; - PkiIssuersGenerateIntermediateRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiIssuersGenerateIntermediateRequestKeyTypeEnum || (exports.PkiIssuersGenerateIntermediateRequestKeyTypeEnum = PkiIssuersGenerateIntermediateRequestKeyTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum; -(function (PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum) { - PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum || (exports.PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum = PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiIssuersGenerateIntermediateRequest interface. - */ -function instanceOfPkiIssuersGenerateIntermediateRequest(value) { - return true; -} -function PkiIssuersGenerateIntermediateRequestFromJSON(json) { - return PkiIssuersGenerateIntermediateRequestFromJSONTyped(json, false); -} -function PkiIssuersGenerateIntermediateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'addBasicConstraints': json['add_basic_constraints'] == null ? undefined : json['add_basic_constraints'], - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyRef': json['key_ref'] == null ? undefined : json['key_ref'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - }; -} -function PkiIssuersGenerateIntermediateRequestToJSON(json) { - return PkiIssuersGenerateIntermediateRequestToJSONTyped(json, false); -} -function PkiIssuersGenerateIntermediateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'add_basic_constraints': value['addBasicConstraints'], - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_ref': value['keyRef'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuersGenerateIntermediateResponse.d.ts b/ui/api-client/dist/models/PkiIssuersGenerateIntermediateResponse.d.ts deleted file mode 100644 index 4aa76eed55..0000000000 --- a/ui/api-client/dist/models/PkiIssuersGenerateIntermediateResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuersGenerateIntermediateResponse - */ -export interface PkiIssuersGenerateIntermediateResponse { - /** - * Certificate signing request. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateResponse - */ - csr?: string; - /** - * Id of the key. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateResponse - */ - keyId?: string; - /** - * Generated private key. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateResponse - */ - privateKey?: string; - /** - * Specifies the format used for marshaling the private key. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateResponse - */ - privateKeyType?: string; -} -/** - * Check if a given object implements the PkiIssuersGenerateIntermediateResponse interface. - */ -export declare function instanceOfPkiIssuersGenerateIntermediateResponse(value: object): value is PkiIssuersGenerateIntermediateResponse; -export declare function PkiIssuersGenerateIntermediateResponseFromJSON(json: any): PkiIssuersGenerateIntermediateResponse; -export declare function PkiIssuersGenerateIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersGenerateIntermediateResponse; -export declare function PkiIssuersGenerateIntermediateResponseToJSON(json: any): PkiIssuersGenerateIntermediateResponse; -export declare function PkiIssuersGenerateIntermediateResponseToJSONTyped(value?: PkiIssuersGenerateIntermediateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuersGenerateIntermediateResponse.js b/ui/api-client/dist/models/PkiIssuersGenerateIntermediateResponse.js deleted file mode 100644 index 025b892fef..0000000000 --- a/ui/api-client/dist/models/PkiIssuersGenerateIntermediateResponse.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuersGenerateIntermediateResponse = instanceOfPkiIssuersGenerateIntermediateResponse; -exports.PkiIssuersGenerateIntermediateResponseFromJSON = PkiIssuersGenerateIntermediateResponseFromJSON; -exports.PkiIssuersGenerateIntermediateResponseFromJSONTyped = PkiIssuersGenerateIntermediateResponseFromJSONTyped; -exports.PkiIssuersGenerateIntermediateResponseToJSON = PkiIssuersGenerateIntermediateResponseToJSON; -exports.PkiIssuersGenerateIntermediateResponseToJSONTyped = PkiIssuersGenerateIntermediateResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuersGenerateIntermediateResponse interface. - */ -function instanceOfPkiIssuersGenerateIntermediateResponse(value) { - return true; -} -function PkiIssuersGenerateIntermediateResponseFromJSON(json) { - return PkiIssuersGenerateIntermediateResponseFromJSONTyped(json, false); -} -function PkiIssuersGenerateIntermediateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'csr': json['csr'] == null ? undefined : json['csr'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - }; -} -function PkiIssuersGenerateIntermediateResponseToJSON(json) { - return PkiIssuersGenerateIntermediateResponseToJSONTyped(json, false); -} -function PkiIssuersGenerateIntermediateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'csr': value['csr'], - 'key_id': value['keyId'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuersGenerateRootRequest.d.ts b/ui/api-client/dist/models/PkiIssuersGenerateRootRequest.d.ts deleted file mode 100644 index db25c35eff..0000000000 --- a/ui/api-client/dist/models/PkiIssuersGenerateRootRequest.d.ts +++ /dev/null @@ -1,282 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuersGenerateRootRequest - */ -export interface PkiIssuersGenerateRootRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - country?: Array; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssuersGenerateRootRequest - */ - excludeCnFromSans?: boolean; - /** - * Domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - excludedDnsDomains?: Array; - /** - * Email addresses for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - excludedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - excludedIpRanges?: Array; - /** - * URI domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - excludedUriDomains?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - format?: PkiIssuersGenerateRootRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - ipSans?: Array; - /** - * Provide a name to the generated or existing issuer, the name must be unique across all issuers and not be the reserved value 'default' - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - issuerName?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiIssuersGenerateRootRequest - */ - keyBits?: number; - /** - * Provide a name to the generated or existing key, the name must be unique across all keys and not be the reserved value 'default' - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - keyName?: string; - /** - * Reference to a existing key; either "default" for the configured default key, an identifier or the name assigned to the key. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - keyRef?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - keyType?: PkiIssuersGenerateRootRequestKeyTypeEnum; - /** - * This list of key usages (not extended key usages) will be added to the existing set of key usages, CRL,CertSign, on the generated certificate. Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To use the issuer for CMPv2, DigitalSignature must be set. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - locality?: Array; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - managedKeyName?: string; - /** - * The maximum allowable path length - * @type {number} - * @memberof PkiIssuersGenerateRootRequest - */ - maxPathLength?: number; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - ou?: Array; - /** - * Domains for which this certificate is allowed to sign or issue child certificates. If set, all DNS names (subject and alt) on child certs must be exact matches or subsets of the given domains (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - permittedDnsDomains?: Array; - /** - * Email addresses for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - permittedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - permittedIpRanges?: Array; - /** - * URI domains for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - permittedUriDomains?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - privateKeyFormat?: PkiIssuersGenerateRootRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiIssuersGenerateRootRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - uriSans?: Array; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiIssuersGenerateRootRequest - */ - usePss?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuersGenerateRootRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuersGenerateRootRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiIssuersGenerateRootRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiIssuersGenerateRootRequest interface. - */ -export declare function instanceOfPkiIssuersGenerateRootRequest(value: object): value is PkiIssuersGenerateRootRequest; -export declare function PkiIssuersGenerateRootRequestFromJSON(json: any): PkiIssuersGenerateRootRequest; -export declare function PkiIssuersGenerateRootRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersGenerateRootRequest; -export declare function PkiIssuersGenerateRootRequestToJSON(json: any): PkiIssuersGenerateRootRequest; -export declare function PkiIssuersGenerateRootRequestToJSONTyped(value?: PkiIssuersGenerateRootRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuersGenerateRootRequest.js b/ui/api-client/dist/models/PkiIssuersGenerateRootRequest.js deleted file mode 100644 index 8a404e594c..0000000000 --- a/ui/api-client/dist/models/PkiIssuersGenerateRootRequest.js +++ /dev/null @@ -1,154 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiIssuersGenerateRootRequestPrivateKeyFormatEnum = exports.PkiIssuersGenerateRootRequestKeyTypeEnum = exports.PkiIssuersGenerateRootRequestFormatEnum = void 0; -exports.instanceOfPkiIssuersGenerateRootRequest = instanceOfPkiIssuersGenerateRootRequest; -exports.PkiIssuersGenerateRootRequestFromJSON = PkiIssuersGenerateRootRequestFromJSON; -exports.PkiIssuersGenerateRootRequestFromJSONTyped = PkiIssuersGenerateRootRequestFromJSONTyped; -exports.PkiIssuersGenerateRootRequestToJSON = PkiIssuersGenerateRootRequestToJSON; -exports.PkiIssuersGenerateRootRequestToJSONTyped = PkiIssuersGenerateRootRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiIssuersGenerateRootRequestFormatEnum; -(function (PkiIssuersGenerateRootRequestFormatEnum) { - PkiIssuersGenerateRootRequestFormatEnum["PEM"] = "pem"; - PkiIssuersGenerateRootRequestFormatEnum["DER"] = "der"; - PkiIssuersGenerateRootRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiIssuersGenerateRootRequestFormatEnum || (exports.PkiIssuersGenerateRootRequestFormatEnum = PkiIssuersGenerateRootRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiIssuersGenerateRootRequestKeyTypeEnum; -(function (PkiIssuersGenerateRootRequestKeyTypeEnum) { - PkiIssuersGenerateRootRequestKeyTypeEnum["RSA"] = "rsa"; - PkiIssuersGenerateRootRequestKeyTypeEnum["EC"] = "ec"; - PkiIssuersGenerateRootRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiIssuersGenerateRootRequestKeyTypeEnum || (exports.PkiIssuersGenerateRootRequestKeyTypeEnum = PkiIssuersGenerateRootRequestKeyTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiIssuersGenerateRootRequestPrivateKeyFormatEnum; -(function (PkiIssuersGenerateRootRequestPrivateKeyFormatEnum) { - PkiIssuersGenerateRootRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiIssuersGenerateRootRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiIssuersGenerateRootRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiIssuersGenerateRootRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiIssuersGenerateRootRequestPrivateKeyFormatEnum || (exports.PkiIssuersGenerateRootRequestPrivateKeyFormatEnum = PkiIssuersGenerateRootRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiIssuersGenerateRootRequest interface. - */ -function instanceOfPkiIssuersGenerateRootRequest(value) { - return true; -} -function PkiIssuersGenerateRootRequestFromJSON(json) { - return PkiIssuersGenerateRootRequestFromJSONTyped(json, false); -} -function PkiIssuersGenerateRootRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'excludedDnsDomains': json['excluded_dns_domains'] == null ? undefined : json['excluded_dns_domains'], - 'excludedEmailAddresses': json['excluded_email_addresses'] == null ? undefined : json['excluded_email_addresses'], - 'excludedIpRanges': json['excluded_ip_ranges'] == null ? undefined : json['excluded_ip_ranges'], - 'excludedUriDomains': json['excluded_uri_domains'] == null ? undefined : json['excluded_uri_domains'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyRef': json['key_ref'] == null ? undefined : json['key_ref'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'maxPathLength': json['max_path_length'] == null ? undefined : json['max_path_length'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'permittedDnsDomains': json['permitted_dns_domains'] == null ? undefined : json['permitted_dns_domains'], - 'permittedEmailAddresses': json['permitted_email_addresses'] == null ? undefined : json['permitted_email_addresses'], - 'permittedIpRanges': json['permitted_ip_ranges'] == null ? undefined : json['permitted_ip_ranges'], - 'permittedUriDomains': json['permitted_uri_domains'] == null ? undefined : json['permitted_uri_domains'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} -function PkiIssuersGenerateRootRequestToJSON(json) { - return PkiIssuersGenerateRootRequestToJSONTyped(json, false); -} -function PkiIssuersGenerateRootRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'excluded_dns_domains': value['excludedDnsDomains'], - 'excluded_email_addresses': value['excludedEmailAddresses'], - 'excluded_ip_ranges': value['excludedIpRanges'], - 'excluded_uri_domains': value['excludedUriDomains'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_name': value['issuerName'], - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_ref': value['keyRef'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'max_path_length': value['maxPathLength'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'permitted_dns_domains': value['permittedDnsDomains'], - 'permitted_email_addresses': value['permittedEmailAddresses'], - 'permitted_ip_ranges': value['permittedIpRanges'], - 'permitted_uri_domains': value['permittedUriDomains'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_pss': value['usePss'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuersGenerateRootResponse.d.ts b/ui/api-client/dist/models/PkiIssuersGenerateRootResponse.d.ts deleted file mode 100644 index fe27b0af1a..0000000000 --- a/ui/api-client/dist/models/PkiIssuersGenerateRootResponse.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuersGenerateRootResponse - */ -export interface PkiIssuersGenerateRootResponse { - /** - * The generated self-signed CA certificate. - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - certificate?: string; - /** - * The expiration of the given issuer. - * @type {number} - * @memberof PkiIssuersGenerateRootResponse - */ - expiration?: number; - /** - * The ID of the issuer - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - issuerId?: string; - /** - * The name of the issuer. - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - issuerName?: string; - /** - * The issuing certificate authority. - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - issuingCa?: string; - /** - * The ID of the key. - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - keyId?: string; - /** - * The key name if given. - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - keyName?: string; - /** - * The private key if exported was specified. - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - privateKey?: string; - /** - * The requested Subject's named serial number. - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiIssuersGenerateRootResponse interface. - */ -export declare function instanceOfPkiIssuersGenerateRootResponse(value: object): value is PkiIssuersGenerateRootResponse; -export declare function PkiIssuersGenerateRootResponseFromJSON(json: any): PkiIssuersGenerateRootResponse; -export declare function PkiIssuersGenerateRootResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersGenerateRootResponse; -export declare function PkiIssuersGenerateRootResponseToJSON(json: any): PkiIssuersGenerateRootResponse; -export declare function PkiIssuersGenerateRootResponseToJSONTyped(value?: PkiIssuersGenerateRootResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuersGenerateRootResponse.js b/ui/api-client/dist/models/PkiIssuersGenerateRootResponse.js deleted file mode 100644 index 4078d9f76c..0000000000 --- a/ui/api-client/dist/models/PkiIssuersGenerateRootResponse.js +++ /dev/null @@ -1,64 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuersGenerateRootResponse = instanceOfPkiIssuersGenerateRootResponse; -exports.PkiIssuersGenerateRootResponseFromJSON = PkiIssuersGenerateRootResponseFromJSON; -exports.PkiIssuersGenerateRootResponseFromJSONTyped = PkiIssuersGenerateRootResponseFromJSONTyped; -exports.PkiIssuersGenerateRootResponseToJSON = PkiIssuersGenerateRootResponseToJSON; -exports.PkiIssuersGenerateRootResponseToJSONTyped = PkiIssuersGenerateRootResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuersGenerateRootResponse interface. - */ -function instanceOfPkiIssuersGenerateRootResponse(value) { - return true; -} -function PkiIssuersGenerateRootResponseFromJSON(json) { - return PkiIssuersGenerateRootResponseFromJSONTyped(json, false); -} -function PkiIssuersGenerateRootResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiIssuersGenerateRootResponseToJSON(json) { - return PkiIssuersGenerateRootResponseToJSONTyped(json, false); -} -function PkiIssuersGenerateRootResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - 'issuing_ca': value['issuingCa'], - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'private_key': value['privateKey'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuersImportBundleRequest.d.ts b/ui/api-client/dist/models/PkiIssuersImportBundleRequest.d.ts deleted file mode 100644 index 61bd9ed8b3..0000000000 --- a/ui/api-client/dist/models/PkiIssuersImportBundleRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuersImportBundleRequest - */ -export interface PkiIssuersImportBundleRequest { - /** - * PEM-format, concatenated unencrypted secret-key (optional) and certificates. - * @type {string} - * @memberof PkiIssuersImportBundleRequest - */ - pemBundle?: string; -} -/** - * Check if a given object implements the PkiIssuersImportBundleRequest interface. - */ -export declare function instanceOfPkiIssuersImportBundleRequest(value: object): value is PkiIssuersImportBundleRequest; -export declare function PkiIssuersImportBundleRequestFromJSON(json: any): PkiIssuersImportBundleRequest; -export declare function PkiIssuersImportBundleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersImportBundleRequest; -export declare function PkiIssuersImportBundleRequestToJSON(json: any): PkiIssuersImportBundleRequest; -export declare function PkiIssuersImportBundleRequestToJSONTyped(value?: PkiIssuersImportBundleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuersImportBundleRequest.js b/ui/api-client/dist/models/PkiIssuersImportBundleRequest.js deleted file mode 100644 index 74797df620..0000000000 --- a/ui/api-client/dist/models/PkiIssuersImportBundleRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuersImportBundleRequest = instanceOfPkiIssuersImportBundleRequest; -exports.PkiIssuersImportBundleRequestFromJSON = PkiIssuersImportBundleRequestFromJSON; -exports.PkiIssuersImportBundleRequestFromJSONTyped = PkiIssuersImportBundleRequestFromJSONTyped; -exports.PkiIssuersImportBundleRequestToJSON = PkiIssuersImportBundleRequestToJSON; -exports.PkiIssuersImportBundleRequestToJSONTyped = PkiIssuersImportBundleRequestToJSONTyped; -/** - * Check if a given object implements the PkiIssuersImportBundleRequest interface. - */ -function instanceOfPkiIssuersImportBundleRequest(value) { - return true; -} -function PkiIssuersImportBundleRequestFromJSON(json) { - return PkiIssuersImportBundleRequestFromJSONTyped(json, false); -} -function PkiIssuersImportBundleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'pemBundle': json['pem_bundle'] == null ? undefined : json['pem_bundle'], - }; -} -function PkiIssuersImportBundleRequestToJSON(json) { - return PkiIssuersImportBundleRequestToJSONTyped(json, false); -} -function PkiIssuersImportBundleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'pem_bundle': value['pemBundle'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuersImportBundleResponse.d.ts b/ui/api-client/dist/models/PkiIssuersImportBundleResponse.d.ts deleted file mode 100644 index 94dbdd783c..0000000000 --- a/ui/api-client/dist/models/PkiIssuersImportBundleResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuersImportBundleResponse - */ -export interface PkiIssuersImportBundleResponse { - /** - * Existing issuers specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiIssuersImportBundleResponse - */ - existingIssuers?: Array; - /** - * Existing keys specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiIssuersImportBundleResponse - */ - existingKeys?: Array; - /** - * Net-new issuers imported as a part of this request - * @type {Array} - * @memberof PkiIssuersImportBundleResponse - */ - importedIssuers?: Array; - /** - * Net-new keys imported as a part of this request - * @type {Array} - * @memberof PkiIssuersImportBundleResponse - */ - importedKeys?: Array; - /** - * A mapping of issuer_id to key_id for all issuers included in this request - * @type {object} - * @memberof PkiIssuersImportBundleResponse - */ - mapping?: object; -} -/** - * Check if a given object implements the PkiIssuersImportBundleResponse interface. - */ -export declare function instanceOfPkiIssuersImportBundleResponse(value: object): value is PkiIssuersImportBundleResponse; -export declare function PkiIssuersImportBundleResponseFromJSON(json: any): PkiIssuersImportBundleResponse; -export declare function PkiIssuersImportBundleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersImportBundleResponse; -export declare function PkiIssuersImportBundleResponseToJSON(json: any): PkiIssuersImportBundleResponse; -export declare function PkiIssuersImportBundleResponseToJSONTyped(value?: PkiIssuersImportBundleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuersImportBundleResponse.js b/ui/api-client/dist/models/PkiIssuersImportBundleResponse.js deleted file mode 100644 index a4b76d69f6..0000000000 --- a/ui/api-client/dist/models/PkiIssuersImportBundleResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuersImportBundleResponse = instanceOfPkiIssuersImportBundleResponse; -exports.PkiIssuersImportBundleResponseFromJSON = PkiIssuersImportBundleResponseFromJSON; -exports.PkiIssuersImportBundleResponseFromJSONTyped = PkiIssuersImportBundleResponseFromJSONTyped; -exports.PkiIssuersImportBundleResponseToJSON = PkiIssuersImportBundleResponseToJSON; -exports.PkiIssuersImportBundleResponseToJSONTyped = PkiIssuersImportBundleResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuersImportBundleResponse interface. - */ -function instanceOfPkiIssuersImportBundleResponse(value) { - return true; -} -function PkiIssuersImportBundleResponseFromJSON(json) { - return PkiIssuersImportBundleResponseFromJSONTyped(json, false); -} -function PkiIssuersImportBundleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'existingIssuers': json['existing_issuers'] == null ? undefined : json['existing_issuers'], - 'existingKeys': json['existing_keys'] == null ? undefined : json['existing_keys'], - 'importedIssuers': json['imported_issuers'] == null ? undefined : json['imported_issuers'], - 'importedKeys': json['imported_keys'] == null ? undefined : json['imported_keys'], - 'mapping': json['mapping'] == null ? undefined : json['mapping'], - }; -} -function PkiIssuersImportBundleResponseToJSON(json) { - return PkiIssuersImportBundleResponseToJSONTyped(json, false); -} -function PkiIssuersImportBundleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'existing_issuers': value['existingIssuers'], - 'existing_keys': value['existingKeys'], - 'imported_issuers': value['importedIssuers'], - 'imported_keys': value['importedKeys'], - 'mapping': value['mapping'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuersImportCertRequest.d.ts b/ui/api-client/dist/models/PkiIssuersImportCertRequest.d.ts deleted file mode 100644 index 09c17e150a..0000000000 --- a/ui/api-client/dist/models/PkiIssuersImportCertRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuersImportCertRequest - */ -export interface PkiIssuersImportCertRequest { - /** - * PEM-format, concatenated unencrypted secret-key (optional) and certificates. - * @type {string} - * @memberof PkiIssuersImportCertRequest - */ - pemBundle?: string; -} -/** - * Check if a given object implements the PkiIssuersImportCertRequest interface. - */ -export declare function instanceOfPkiIssuersImportCertRequest(value: object): value is PkiIssuersImportCertRequest; -export declare function PkiIssuersImportCertRequestFromJSON(json: any): PkiIssuersImportCertRequest; -export declare function PkiIssuersImportCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersImportCertRequest; -export declare function PkiIssuersImportCertRequestToJSON(json: any): PkiIssuersImportCertRequest; -export declare function PkiIssuersImportCertRequestToJSONTyped(value?: PkiIssuersImportCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuersImportCertRequest.js b/ui/api-client/dist/models/PkiIssuersImportCertRequest.js deleted file mode 100644 index 14925d10a4..0000000000 --- a/ui/api-client/dist/models/PkiIssuersImportCertRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuersImportCertRequest = instanceOfPkiIssuersImportCertRequest; -exports.PkiIssuersImportCertRequestFromJSON = PkiIssuersImportCertRequestFromJSON; -exports.PkiIssuersImportCertRequestFromJSONTyped = PkiIssuersImportCertRequestFromJSONTyped; -exports.PkiIssuersImportCertRequestToJSON = PkiIssuersImportCertRequestToJSON; -exports.PkiIssuersImportCertRequestToJSONTyped = PkiIssuersImportCertRequestToJSONTyped; -/** - * Check if a given object implements the PkiIssuersImportCertRequest interface. - */ -function instanceOfPkiIssuersImportCertRequest(value) { - return true; -} -function PkiIssuersImportCertRequestFromJSON(json) { - return PkiIssuersImportCertRequestFromJSONTyped(json, false); -} -function PkiIssuersImportCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'pemBundle': json['pem_bundle'] == null ? undefined : json['pem_bundle'], - }; -} -function PkiIssuersImportCertRequestToJSON(json) { - return PkiIssuersImportCertRequestToJSONTyped(json, false); -} -function PkiIssuersImportCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'pem_bundle': value['pemBundle'], - }; -} diff --git a/ui/api-client/dist/models/PkiIssuersImportCertResponse.d.ts b/ui/api-client/dist/models/PkiIssuersImportCertResponse.d.ts deleted file mode 100644 index d2b0aee278..0000000000 --- a/ui/api-client/dist/models/PkiIssuersImportCertResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiIssuersImportCertResponse - */ -export interface PkiIssuersImportCertResponse { - /** - * Existing issuers specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiIssuersImportCertResponse - */ - existingIssuers?: Array; - /** - * Existing keys specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiIssuersImportCertResponse - */ - existingKeys?: Array; - /** - * Net-new issuers imported as a part of this request - * @type {Array} - * @memberof PkiIssuersImportCertResponse - */ - importedIssuers?: Array; - /** - * Net-new keys imported as a part of this request - * @type {Array} - * @memberof PkiIssuersImportCertResponse - */ - importedKeys?: Array; - /** - * A mapping of issuer_id to key_id for all issuers included in this request - * @type {object} - * @memberof PkiIssuersImportCertResponse - */ - mapping?: object; -} -/** - * Check if a given object implements the PkiIssuersImportCertResponse interface. - */ -export declare function instanceOfPkiIssuersImportCertResponse(value: object): value is PkiIssuersImportCertResponse; -export declare function PkiIssuersImportCertResponseFromJSON(json: any): PkiIssuersImportCertResponse; -export declare function PkiIssuersImportCertResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersImportCertResponse; -export declare function PkiIssuersImportCertResponseToJSON(json: any): PkiIssuersImportCertResponse; -export declare function PkiIssuersImportCertResponseToJSONTyped(value?: PkiIssuersImportCertResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiIssuersImportCertResponse.js b/ui/api-client/dist/models/PkiIssuersImportCertResponse.js deleted file mode 100644 index 38b665556b..0000000000 --- a/ui/api-client/dist/models/PkiIssuersImportCertResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiIssuersImportCertResponse = instanceOfPkiIssuersImportCertResponse; -exports.PkiIssuersImportCertResponseFromJSON = PkiIssuersImportCertResponseFromJSON; -exports.PkiIssuersImportCertResponseFromJSONTyped = PkiIssuersImportCertResponseFromJSONTyped; -exports.PkiIssuersImportCertResponseToJSON = PkiIssuersImportCertResponseToJSON; -exports.PkiIssuersImportCertResponseToJSONTyped = PkiIssuersImportCertResponseToJSONTyped; -/** - * Check if a given object implements the PkiIssuersImportCertResponse interface. - */ -function instanceOfPkiIssuersImportCertResponse(value) { - return true; -} -function PkiIssuersImportCertResponseFromJSON(json) { - return PkiIssuersImportCertResponseFromJSONTyped(json, false); -} -function PkiIssuersImportCertResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'existingIssuers': json['existing_issuers'] == null ? undefined : json['existing_issuers'], - 'existingKeys': json['existing_keys'] == null ? undefined : json['existing_keys'], - 'importedIssuers': json['imported_issuers'] == null ? undefined : json['imported_issuers'], - 'importedKeys': json['imported_keys'] == null ? undefined : json['imported_keys'], - 'mapping': json['mapping'] == null ? undefined : json['mapping'], - }; -} -function PkiIssuersImportCertResponseToJSON(json) { - return PkiIssuersImportCertResponseToJSONTyped(json, false); -} -function PkiIssuersImportCertResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'existing_issuers': value['existingIssuers'], - 'existing_keys': value['existingKeys'], - 'imported_issuers': value['importedIssuers'], - 'imported_keys': value['importedKeys'], - 'mapping': value['mapping'], - }; -} diff --git a/ui/api-client/dist/models/PkiListEabKeysResponse.d.ts b/ui/api-client/dist/models/PkiListEabKeysResponse.d.ts deleted file mode 100644 index 314bcdf14d..0000000000 --- a/ui/api-client/dist/models/PkiListEabKeysResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiListEabKeysResponse - */ -export interface PkiListEabKeysResponse { - /** - * EAB details keyed by the eab key id - * @type {object} - * @memberof PkiListEabKeysResponse - */ - keyInfo?: object; - /** - * A list of unused eab keys - * @type {Array} - * @memberof PkiListEabKeysResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the PkiListEabKeysResponse interface. - */ -export declare function instanceOfPkiListEabKeysResponse(value: object): value is PkiListEabKeysResponse; -export declare function PkiListEabKeysResponseFromJSON(json: any): PkiListEabKeysResponse; -export declare function PkiListEabKeysResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiListEabKeysResponse; -export declare function PkiListEabKeysResponseToJSON(json: any): PkiListEabKeysResponse; -export declare function PkiListEabKeysResponseToJSONTyped(value?: PkiListEabKeysResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiListEabKeysResponse.js b/ui/api-client/dist/models/PkiListEabKeysResponse.js deleted file mode 100644 index 12690838e7..0000000000 --- a/ui/api-client/dist/models/PkiListEabKeysResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiListEabKeysResponse = instanceOfPkiListEabKeysResponse; -exports.PkiListEabKeysResponseFromJSON = PkiListEabKeysResponseFromJSON; -exports.PkiListEabKeysResponseFromJSONTyped = PkiListEabKeysResponseFromJSONTyped; -exports.PkiListEabKeysResponseToJSON = PkiListEabKeysResponseToJSON; -exports.PkiListEabKeysResponseToJSONTyped = PkiListEabKeysResponseToJSONTyped; -/** - * Check if a given object implements the PkiListEabKeysResponse interface. - */ -function instanceOfPkiListEabKeysResponse(value) { - return true; -} -function PkiListEabKeysResponseFromJSON(json) { - return PkiListEabKeysResponseFromJSONTyped(json, false); -} -function PkiListEabKeysResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -function PkiListEabKeysResponseToJSON(json) { - return PkiListEabKeysResponseToJSONTyped(json, false); -} -function PkiListEabKeysResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/models/PkiListIssuersResponse.d.ts b/ui/api-client/dist/models/PkiListIssuersResponse.d.ts deleted file mode 100644 index 63eeb7fbdb..0000000000 --- a/ui/api-client/dist/models/PkiListIssuersResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiListIssuersResponse - */ -export interface PkiListIssuersResponse { - /** - * Key info with issuer name - * @type {object} - * @memberof PkiListIssuersResponse - */ - keyInfo?: object; - /** - * A list of keys - * @type {Array} - * @memberof PkiListIssuersResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the PkiListIssuersResponse interface. - */ -export declare function instanceOfPkiListIssuersResponse(value: object): value is PkiListIssuersResponse; -export declare function PkiListIssuersResponseFromJSON(json: any): PkiListIssuersResponse; -export declare function PkiListIssuersResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiListIssuersResponse; -export declare function PkiListIssuersResponseToJSON(json: any): PkiListIssuersResponse; -export declare function PkiListIssuersResponseToJSONTyped(value?: PkiListIssuersResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiListIssuersResponse.js b/ui/api-client/dist/models/PkiListIssuersResponse.js deleted file mode 100644 index ceea2869d2..0000000000 --- a/ui/api-client/dist/models/PkiListIssuersResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiListIssuersResponse = instanceOfPkiListIssuersResponse; -exports.PkiListIssuersResponseFromJSON = PkiListIssuersResponseFromJSON; -exports.PkiListIssuersResponseFromJSONTyped = PkiListIssuersResponseFromJSONTyped; -exports.PkiListIssuersResponseToJSON = PkiListIssuersResponseToJSON; -exports.PkiListIssuersResponseToJSONTyped = PkiListIssuersResponseToJSONTyped; -/** - * Check if a given object implements the PkiListIssuersResponse interface. - */ -function instanceOfPkiListIssuersResponse(value) { - return true; -} -function PkiListIssuersResponseFromJSON(json) { - return PkiListIssuersResponseFromJSONTyped(json, false); -} -function PkiListIssuersResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -function PkiListIssuersResponseToJSON(json) { - return PkiListIssuersResponseToJSONTyped(json, false); -} -function PkiListIssuersResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/models/PkiListKeysResponse.d.ts b/ui/api-client/dist/models/PkiListKeysResponse.d.ts deleted file mode 100644 index ae5ae4ddf4..0000000000 --- a/ui/api-client/dist/models/PkiListKeysResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiListKeysResponse - */ -export interface PkiListKeysResponse { - /** - * Key info with issuer name - * @type {object} - * @memberof PkiListKeysResponse - */ - keyInfo?: object; - /** - * A list of keys - * @type {Array} - * @memberof PkiListKeysResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the PkiListKeysResponse interface. - */ -export declare function instanceOfPkiListKeysResponse(value: object): value is PkiListKeysResponse; -export declare function PkiListKeysResponseFromJSON(json: any): PkiListKeysResponse; -export declare function PkiListKeysResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiListKeysResponse; -export declare function PkiListKeysResponseToJSON(json: any): PkiListKeysResponse; -export declare function PkiListKeysResponseToJSONTyped(value?: PkiListKeysResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiListKeysResponse.js b/ui/api-client/dist/models/PkiListKeysResponse.js deleted file mode 100644 index 28868a7947..0000000000 --- a/ui/api-client/dist/models/PkiListKeysResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiListKeysResponse = instanceOfPkiListKeysResponse; -exports.PkiListKeysResponseFromJSON = PkiListKeysResponseFromJSON; -exports.PkiListKeysResponseFromJSONTyped = PkiListKeysResponseFromJSONTyped; -exports.PkiListKeysResponseToJSON = PkiListKeysResponseToJSON; -exports.PkiListKeysResponseToJSONTyped = PkiListKeysResponseToJSONTyped; -/** - * Check if a given object implements the PkiListKeysResponse interface. - */ -function instanceOfPkiListKeysResponse(value) { - return true; -} -function PkiListKeysResponseFromJSON(json) { - return PkiListKeysResponseFromJSONTyped(json, false); -} -function PkiListKeysResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -function PkiListKeysResponseToJSON(json) { - return PkiListKeysResponseToJSONTyped(json, false); -} -function PkiListKeysResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/models/PkiListUnifiedRevokedCertsResponse.d.ts b/ui/api-client/dist/models/PkiListUnifiedRevokedCertsResponse.d.ts deleted file mode 100644 index 42f4fd8e79..0000000000 --- a/ui/api-client/dist/models/PkiListUnifiedRevokedCertsResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiListUnifiedRevokedCertsResponse - */ -export interface PkiListUnifiedRevokedCertsResponse { - /** - * Key information - * @type {string} - * @memberof PkiListUnifiedRevokedCertsResponse - */ - keyInfo?: string; - /** - * List of Keys - * @type {Array} - * @memberof PkiListUnifiedRevokedCertsResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the PkiListUnifiedRevokedCertsResponse interface. - */ -export declare function instanceOfPkiListUnifiedRevokedCertsResponse(value: object): value is PkiListUnifiedRevokedCertsResponse; -export declare function PkiListUnifiedRevokedCertsResponseFromJSON(json: any): PkiListUnifiedRevokedCertsResponse; -export declare function PkiListUnifiedRevokedCertsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiListUnifiedRevokedCertsResponse; -export declare function PkiListUnifiedRevokedCertsResponseToJSON(json: any): PkiListUnifiedRevokedCertsResponse; -export declare function PkiListUnifiedRevokedCertsResponseToJSONTyped(value?: PkiListUnifiedRevokedCertsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiListUnifiedRevokedCertsResponse.js b/ui/api-client/dist/models/PkiListUnifiedRevokedCertsResponse.js deleted file mode 100644 index e469b93694..0000000000 --- a/ui/api-client/dist/models/PkiListUnifiedRevokedCertsResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiListUnifiedRevokedCertsResponse = instanceOfPkiListUnifiedRevokedCertsResponse; -exports.PkiListUnifiedRevokedCertsResponseFromJSON = PkiListUnifiedRevokedCertsResponseFromJSON; -exports.PkiListUnifiedRevokedCertsResponseFromJSONTyped = PkiListUnifiedRevokedCertsResponseFromJSONTyped; -exports.PkiListUnifiedRevokedCertsResponseToJSON = PkiListUnifiedRevokedCertsResponseToJSON; -exports.PkiListUnifiedRevokedCertsResponseToJSONTyped = PkiListUnifiedRevokedCertsResponseToJSONTyped; -/** - * Check if a given object implements the PkiListUnifiedRevokedCertsResponse interface. - */ -function instanceOfPkiListUnifiedRevokedCertsResponse(value) { - return true; -} -function PkiListUnifiedRevokedCertsResponseFromJSON(json) { - return PkiListUnifiedRevokedCertsResponseFromJSONTyped(json, false); -} -function PkiListUnifiedRevokedCertsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -function PkiListUnifiedRevokedCertsResponseToJSON(json) { - return PkiListUnifiedRevokedCertsResponseToJSONTyped(json, false); -} -function PkiListUnifiedRevokedCertsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/models/PkiPatchIssuerRequest.d.ts b/ui/api-client/dist/models/PkiPatchIssuerRequest.d.ts deleted file mode 100644 index b289fc5860..0000000000 --- a/ui/api-client/dist/models/PkiPatchIssuerRequest.d.ts +++ /dev/null @@ -1,110 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiPatchIssuerRequest - */ -export interface PkiPatchIssuerRequest { - /** - * Comma-separated list of URLs to be used for the CRL distribution points attribute. See also RFC 5280 Section 4.2.1.13. - * @type {Array} - * @memberof PkiPatchIssuerRequest - */ - crlDistributionPoints?: Array; - /** - * Comma-separated list of URLs to be used for the Delta CRL distribution points attribute, also known as Freshest CRL distribution points attribute. See also RFC 5280 Section 4.2.1.15. - * @type {Array} - * @memberof PkiPatchIssuerRequest - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether critical extension checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerRequest - */ - disableCriticalExtensionChecks?: boolean; - /** - * Whether the issuer name check should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerRequest - */ - disableNameChecks?: boolean; - /** - * Whether name contraint checks shoul be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerRequest - */ - disableNameConstraintChecks?: boolean; - /** - * Whether max path length checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerRequest - */ - disablePathLengthChecks?: boolean; - /** - * Whether or not to enabling templating of the above AIA fields. When templating is enabled the special values '{{issuer_id}}', '{{cluster_path}}', '{{cluster_aia_path}}' are available, but the addresses are not checked for URL validity until issuance time. Using '{{cluster_path}}' requires /config/cluster's 'path' member to be set on all PR Secondary clusters and using '{{cluster_aia_path}}' requires /config/cluster's 'aia_path' member to be set on all PR secondary clusters. - * @type {boolean} - * @memberof PkiPatchIssuerRequest - */ - enableAiaUrlTemplating?: boolean; - /** - * Provide a name to the generated or existing issuer, the name must be unique across all issuers and not be the reserved value 'default' - * @type {string} - * @memberof PkiPatchIssuerRequest - */ - issuerName?: string; - /** - * Comma-separated list of URLs to be used for the issuing certificate attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiPatchIssuerRequest - */ - issuingCertificates?: Array; - /** - * Behavior of leaf's NotAfter fields: "err" to error if the computed NotAfter date exceeds that of this issuer; "truncate" to silently truncate to that of this issuer; or "permit" to allow this issuance to succeed (with NotAfter exceeding that of an issuer). Note that not all values will results in certificates that can be validated through the entire validity period. It is suggested to use "truncate" for intermediate CAs and "permit" only for root CAs. - * @type {string} - * @memberof PkiPatchIssuerRequest - */ - leafNotAfterBehavior?: string; - /** - * Chain of issuer references to use to build this issuer's computed CAChain field, when non-empty. - * @type {Array} - * @memberof PkiPatchIssuerRequest - */ - manualChain?: Array; - /** - * Comma-separated list of URLs to be used for the OCSP servers attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiPatchIssuerRequest - */ - ocspServers?: Array; - /** - * Which x509.SignatureAlgorithm name to use for signing CRLs. This parameter allows differentiation between PKCS#1v1.5 and PSS keys and choice of signature hash algorithm. The default (empty string) value is for Go to select the signature algorithm. This can fail if the underlying key does not support the requested signature algorithm, which may not be known at modification time (such as with PKCS#11 managed RSA keys). - * @type {string} - * @memberof PkiPatchIssuerRequest - */ - revocationSignatureAlgorithm?: string; - /** - * Comma-separated list (or string slice) of usages for this issuer; valid values are "read-only", "issuing-certificates", "crl-signing", and "ocsp-signing". Multiple values may be specified. Read-only is implicit and always set. - * @type {Array} - * @memberof PkiPatchIssuerRequest - */ - usage?: Array; -} -/** - * Check if a given object implements the PkiPatchIssuerRequest interface. - */ -export declare function instanceOfPkiPatchIssuerRequest(value: object): value is PkiPatchIssuerRequest; -export declare function PkiPatchIssuerRequestFromJSON(json: any): PkiPatchIssuerRequest; -export declare function PkiPatchIssuerRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiPatchIssuerRequest; -export declare function PkiPatchIssuerRequestToJSON(json: any): PkiPatchIssuerRequest; -export declare function PkiPatchIssuerRequestToJSONTyped(value?: PkiPatchIssuerRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiPatchIssuerRequest.js b/ui/api-client/dist/models/PkiPatchIssuerRequest.js deleted file mode 100644 index caaba30947..0000000000 --- a/ui/api-client/dist/models/PkiPatchIssuerRequest.js +++ /dev/null @@ -1,74 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiPatchIssuerRequest = instanceOfPkiPatchIssuerRequest; -exports.PkiPatchIssuerRequestFromJSON = PkiPatchIssuerRequestFromJSON; -exports.PkiPatchIssuerRequestFromJSONTyped = PkiPatchIssuerRequestFromJSONTyped; -exports.PkiPatchIssuerRequestToJSON = PkiPatchIssuerRequestToJSON; -exports.PkiPatchIssuerRequestToJSONTyped = PkiPatchIssuerRequestToJSONTyped; -/** - * Check if a given object implements the PkiPatchIssuerRequest interface. - */ -function instanceOfPkiPatchIssuerRequest(value) { - return true; -} -function PkiPatchIssuerRequestFromJSON(json) { - return PkiPatchIssuerRequestFromJSONTyped(json, false); -} -function PkiPatchIssuerRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'disableCriticalExtensionChecks': json['disable_critical_extension_checks'] == null ? undefined : json['disable_critical_extension_checks'], - 'disableNameChecks': json['disable_name_checks'] == null ? undefined : json['disable_name_checks'], - 'disableNameConstraintChecks': json['disable_name_constraint_checks'] == null ? undefined : json['disable_name_constraint_checks'], - 'disablePathLengthChecks': json['disable_path_length_checks'] == null ? undefined : json['disable_path_length_checks'], - 'enableAiaUrlTemplating': json['enable_aia_url_templating'] == null ? undefined : json['enable_aia_url_templating'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'leafNotAfterBehavior': json['leaf_not_after_behavior'] == null ? undefined : json['leaf_not_after_behavior'], - 'manualChain': json['manual_chain'] == null ? undefined : json['manual_chain'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - 'revocationSignatureAlgorithm': json['revocation_signature_algorithm'] == null ? undefined : json['revocation_signature_algorithm'], - 'usage': json['usage'] == null ? undefined : json['usage'], - }; -} -function PkiPatchIssuerRequestToJSON(json) { - return PkiPatchIssuerRequestToJSONTyped(json, false); -} -function PkiPatchIssuerRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'disable_critical_extension_checks': value['disableCriticalExtensionChecks'], - 'disable_name_checks': value['disableNameChecks'], - 'disable_name_constraint_checks': value['disableNameConstraintChecks'], - 'disable_path_length_checks': value['disablePathLengthChecks'], - 'enable_aia_url_templating': value['enableAiaUrlTemplating'], - 'issuer_name': value['issuerName'], - 'issuing_certificates': value['issuingCertificates'], - 'leaf_not_after_behavior': value['leafNotAfterBehavior'], - 'manual_chain': value['manualChain'], - 'ocsp_servers': value['ocspServers'], - 'revocation_signature_algorithm': value['revocationSignatureAlgorithm'], - 'usage': value['usage'], - }; -} diff --git a/ui/api-client/dist/models/PkiPatchIssuerResponse.d.ts b/ui/api-client/dist/models/PkiPatchIssuerResponse.d.ts deleted file mode 100644 index 41051441cb..0000000000 --- a/ui/api-client/dist/models/PkiPatchIssuerResponse.d.ts +++ /dev/null @@ -1,152 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiPatchIssuerResponse - */ -export interface PkiPatchIssuerResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiPatchIssuerResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - certificate?: string; - /** - * CRL Distribution Points - * @type {Array} - * @memberof PkiPatchIssuerResponse - */ - crlDistributionPoints?: Array; - /** - * Delta CRL Distribution Points - * @type {Array} - * @memberof PkiPatchIssuerResponse - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether critical extension checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerResponse - */ - disableCriticalExtensionChecks?: boolean; - /** - * Whether the issuer name check should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerResponse - */ - disableNameChecks?: boolean; - /** - * Whether name contraint checks shoul be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerResponse - */ - disableNameConstraintChecks?: boolean; - /** - * Whether max path length checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerResponse - */ - disablePathLengthChecks?: boolean; - /** - * Whether or not templating is enabled for AIA fields - * @type {boolean} - * @memberof PkiPatchIssuerResponse - */ - enableAiaUrlTemplating?: boolean; - /** - * Issuer Id - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - issuerId?: string; - /** - * Issuer Name - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - issuerName?: string; - /** - * Issuing Certificates - * @type {Array} - * @memberof PkiPatchIssuerResponse - */ - issuingCertificates?: Array; - /** - * Key Id - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - keyId?: string; - /** - * Leaf Not After Behavior - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - leafNotAfterBehavior?: string; - /** - * Manual Chain - * @type {Array} - * @memberof PkiPatchIssuerResponse - */ - manualChain?: Array; - /** - * OCSP Servers - * @type {Array} - * @memberof PkiPatchIssuerResponse - */ - ocspServers?: Array; - /** - * Revocation Signature Alogrithm - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - revocationSignatureAlgorithm?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiPatchIssuerResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - revocationTimeRfc3339?: string; - /** - * Revoked - * @type {boolean} - * @memberof PkiPatchIssuerResponse - */ - revoked?: boolean; - /** - * Usage - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - usage?: string; -} -/** - * Check if a given object implements the PkiPatchIssuerResponse interface. - */ -export declare function instanceOfPkiPatchIssuerResponse(value: object): value is PkiPatchIssuerResponse; -export declare function PkiPatchIssuerResponseFromJSON(json: any): PkiPatchIssuerResponse; -export declare function PkiPatchIssuerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiPatchIssuerResponse; -export declare function PkiPatchIssuerResponseToJSON(json: any): PkiPatchIssuerResponse; -export declare function PkiPatchIssuerResponseToJSONTyped(value?: PkiPatchIssuerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiPatchIssuerResponse.js b/ui/api-client/dist/models/PkiPatchIssuerResponse.js deleted file mode 100644 index 9ea96454c3..0000000000 --- a/ui/api-client/dist/models/PkiPatchIssuerResponse.js +++ /dev/null @@ -1,88 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiPatchIssuerResponse = instanceOfPkiPatchIssuerResponse; -exports.PkiPatchIssuerResponseFromJSON = PkiPatchIssuerResponseFromJSON; -exports.PkiPatchIssuerResponseFromJSONTyped = PkiPatchIssuerResponseFromJSONTyped; -exports.PkiPatchIssuerResponseToJSON = PkiPatchIssuerResponseToJSON; -exports.PkiPatchIssuerResponseToJSONTyped = PkiPatchIssuerResponseToJSONTyped; -/** - * Check if a given object implements the PkiPatchIssuerResponse interface. - */ -function instanceOfPkiPatchIssuerResponse(value) { - return true; -} -function PkiPatchIssuerResponseFromJSON(json) { - return PkiPatchIssuerResponseFromJSONTyped(json, false); -} -function PkiPatchIssuerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'disableCriticalExtensionChecks': json['disable_critical_extension_checks'] == null ? undefined : json['disable_critical_extension_checks'], - 'disableNameChecks': json['disable_name_checks'] == null ? undefined : json['disable_name_checks'], - 'disableNameConstraintChecks': json['disable_name_constraint_checks'] == null ? undefined : json['disable_name_constraint_checks'], - 'disablePathLengthChecks': json['disable_path_length_checks'] == null ? undefined : json['disable_path_length_checks'], - 'enableAiaUrlTemplating': json['enable_aia_url_templating'] == null ? undefined : json['enable_aia_url_templating'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'leafNotAfterBehavior': json['leaf_not_after_behavior'] == null ? undefined : json['leaf_not_after_behavior'], - 'manualChain': json['manual_chain'] == null ? undefined : json['manual_chain'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - 'revocationSignatureAlgorithm': json['revocation_signature_algorithm'] == null ? undefined : json['revocation_signature_algorithm'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - 'revoked': json['revoked'] == null ? undefined : json['revoked'], - 'usage': json['usage'] == null ? undefined : json['usage'], - }; -} -function PkiPatchIssuerResponseToJSON(json) { - return PkiPatchIssuerResponseToJSONTyped(json, false); -} -function PkiPatchIssuerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'disable_critical_extension_checks': value['disableCriticalExtensionChecks'], - 'disable_name_checks': value['disableNameChecks'], - 'disable_name_constraint_checks': value['disableNameConstraintChecks'], - 'disable_path_length_checks': value['disablePathLengthChecks'], - 'enable_aia_url_templating': value['enableAiaUrlTemplating'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - 'issuing_certificates': value['issuingCertificates'], - 'key_id': value['keyId'], - 'leaf_not_after_behavior': value['leafNotAfterBehavior'], - 'manual_chain': value['manualChain'], - 'ocsp_servers': value['ocspServers'], - 'revocation_signature_algorithm': value['revocationSignatureAlgorithm'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - 'revoked': value['revoked'], - 'usage': value['usage'], - }; -} diff --git a/ui/api-client/dist/models/PkiPatchRoleRequest.d.ts b/ui/api-client/dist/models/PkiPatchRoleRequest.d.ts deleted file mode 100644 index 11e32385c8..0000000000 --- a/ui/api-client/dist/models/PkiPatchRoleRequest.d.ts +++ /dev/null @@ -1,330 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiPatchRoleRequest - */ -export interface PkiPatchRoleRequest { - /** - * If set, clients can request certificates for any domain, regardless of allowed_domains restrictions. See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowAnyName?: boolean; - /** - * If set, clients can request certificates for the base domains themselves, e.g. "example.com" of domains listed in allowed_domains. This is a separate option as in some cases this can be considered a security threat. See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowBareDomains?: boolean; - /** - * If set, domains specified in allowed_domains can include shell-style glob patterns, e.g. "ftp*.example.com". See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowGlobDomains?: boolean; - /** - * If set, IP Subject Alternative Names are allowed. Any valid IP is accepted and No authorization checking is performed. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowIpSans?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowLocalhost?: boolean; - /** - * If set, clients can request certificates for subdomains of domains listed in allowed_domains, including wildcard subdomains. See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowSubdomains?: boolean; - /** - * If set, allows certificates with wildcards in the common name to be issued, conforming to RFC 6125's Section 6.4.3; e.g., "*.example.net" or "b*z.example.net". See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowWildcardCertificates?: boolean; - /** - * Specifies the domains this role is allowed to issue certificates for. This is used with the allow_bare_domains, allow_subdomains, and allow_glob_domains to determine matches for the common name, DNS-typed SAN entries, and Email-typed SAN entries of certificates. See the documentation for more information. This parameter accepts a comma-separated string or list of domains. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - allowedDomains?: Array; - /** - * If set, Allowed domains can be specified using identity template policies. Non-templated domains are also permitted. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowedDomainsTemplate?: boolean; - /** - * If set, an array of allowed other names to put in SANs. These values support globbing and must be in the format ;:. Currently only "utf8" is a valid type. All values, including globbing values, must use this syntax, with the exception being a single "*" which allows any OID and any value (but type must still be utf8). - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - allowedOtherSans?: Array; - /** - * If set, an array of allowed serial numbers to put in Subject. These values support globbing. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - allowedSerialNumbers?: Array; - /** - * If set, an array of allowed URIs for URI Subject Alternative Names. Any valid URI is accepted, these values support globbing. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - allowedUriSans?: Array; - /** - * If set, Allowed URI SANs can be specified using identity template policies. Non-templated URI SANs are also permitted. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowedUriSansTemplate?: boolean; - /** - * If set, an array of allowed user-ids to put in user system login name specified here: https://www.rfc-editor.org/rfc/rfc1274#section-9.3.1 - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - allowedUserIds?: Array; - /** - * Backend Type - * @type {string} - * @memberof PkiPatchRoleRequest - */ - backend?: string; - /** - * Mark Basic Constraints valid when issuing non-CA certificates. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - basicConstraintsValidForNonCa?: boolean; - /** - * If set, certificates are flagged for client auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - clientFlag?: boolean; - /** - * List of allowed validations to run against the Common Name field. Values can include 'email' to validate the CN is a email address, 'hostname' to validate the CN is a valid hostname (potentially including wildcards). When multiple validations are specified, these take OR semantics (either email OR hostname are allowed). The special value 'disabled' allows disabling all CN name validations, allowing for arbitrary non-Hostname, non-Email address CNs. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - cnValidations?: Array; - /** - * If set, certificates are flagged for code signing use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - codeSigningFlag?: boolean; - /** - * If set, Country will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - country?: Array; - /** - * If set, certificates are flagged for email protection use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - emailProtectionFlag?: boolean; - /** - * If set, only valid host names are allowed for CN and DNS SANs, and the host part of email addresses. Defaults to true. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - enforceHostnames?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.12. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - extKeyUsageOids?: Array; - /** - * If set, certificates issued/signed against this role will have Vault leases attached to them. Defaults to "false". Certificates can be added to the CRL by "vault revoke " when certificates are associated with leases. It can also be done using the "pki/revoke" endpoint. However, when lease generation is disabled, invoking "pki/revoke" would be the only way to add the certificates to the CRL. When large number of certificates are generated with long lifetimes, it is recommended that lease generation be disabled, as large amount of leases adversely affect the startup time of Vault. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - generateLease?: boolean; - /** - * Reference to the issuer used to sign requests serviced by this role. - * @type {string} - * @memberof PkiPatchRoleRequest - */ - issuerRef?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiPatchRoleRequest - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec", "ed25519" and "any" are the only valid values. - * @type {string} - * @memberof PkiPatchRoleRequest - */ - keyType?: PkiPatchRoleRequestKeyTypeEnum; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.3. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - locality?: Array; - /** - * The maximum allowed lease duration. If not set, defaults to the system maximum lease TTL. - * @type {string} - * @memberof PkiPatchRoleRequest - */ - maxTtl?: string; - /** - * If set, certificates issued/signed against this role will not be stored in the storage backend. This can improve performance when issuing large numbers of certificates. However, certificates issued in this way cannot be enumerated or revoked, so this option is recommended only for certificates that are non-sensitive, or extremely short-lived. This option implies a value of "false" for "generate_lease". - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - noStore?: boolean; - /** - * If set, if a client attempts to issue or sign a certificate with attached cert_metadata to store, the issuance / signing instead fails. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - noStoreMetadata?: boolean; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ. - * @type {string} - * @memberof PkiPatchRoleRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiPatchRoleRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - organization?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - ou?: Array; - /** - * A comma-separated string or list of policy OIDs, or a JSON list of qualified policy information, which must include an oid, and may include a notice and/or cps url, using the form [{"oid"="1.3.6.1.4.1.7.8","notice"="I am a user Notice"}, {"oid"="1.3.6.1.4.1.44947.1.2.4 ","cps"="https://example.com"}]. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - policyIdentifiers?: Array; - /** - * If set, Postal Code will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - postalCode?: Array; - /** - * If set, Province will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - province?: Array; - /** - * If set to false, makes the 'common_name' field optional while generating a certificate. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - requireCn?: boolean; - /** - * Source for the certificate subject serial number. If "json-csr" (default), the value from the JSON serial_number field is used, falling back to the value in the CSR if empty. If "json", the value from the serial_number JSON field is used, ignoring the value in the CSR. - * @type {string} - * @memberof PkiPatchRoleRequest - */ - serialNumberSource?: string; - /** - * If set, certificates are flagged for server auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - serverFlag?: boolean; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiPatchRoleRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - streetAddress?: Array; - /** - * The lease duration (validity period of the certificate) if no specific lease duration is requested. The lease duration controls the expiration of certificates issued by this backend. Defaults to the system default value or the value of max_ttl, whichever is shorter. - * @type {string} - * @memberof PkiPatchRoleRequest - */ - ttl?: string; - /** - * If set, when used with a signing profile, the common name in the CSR will be used. This does *not* include any requested Subject Alternative Names; use use_csr_sans for that. Defaults to true. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - useCsrCommonName?: boolean; - /** - * If set, when used with a signing profile, the SANs in the CSR will be used. This does *not* include the Common Name (cn); use use_csr_common_name for that. Defaults to true. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - useCsrSans?: boolean; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - usePss?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiPatchRoleRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519", - ANY = "any" -} -/** - * Check if a given object implements the PkiPatchRoleRequest interface. - */ -export declare function instanceOfPkiPatchRoleRequest(value: object): value is PkiPatchRoleRequest; -export declare function PkiPatchRoleRequestFromJSON(json: any): PkiPatchRoleRequest; -export declare function PkiPatchRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiPatchRoleRequest; -export declare function PkiPatchRoleRequestToJSON(json: any): PkiPatchRoleRequest; -export declare function PkiPatchRoleRequestToJSONTyped(value?: PkiPatchRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiPatchRoleRequest.js b/ui/api-client/dist/models/PkiPatchRoleRequest.js deleted file mode 100644 index 3e4af7dcbd..0000000000 --- a/ui/api-client/dist/models/PkiPatchRoleRequest.js +++ /dev/null @@ -1,156 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiPatchRoleRequestKeyTypeEnum = void 0; -exports.instanceOfPkiPatchRoleRequest = instanceOfPkiPatchRoleRequest; -exports.PkiPatchRoleRequestFromJSON = PkiPatchRoleRequestFromJSON; -exports.PkiPatchRoleRequestFromJSONTyped = PkiPatchRoleRequestFromJSONTyped; -exports.PkiPatchRoleRequestToJSON = PkiPatchRoleRequestToJSON; -exports.PkiPatchRoleRequestToJSONTyped = PkiPatchRoleRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiPatchRoleRequestKeyTypeEnum; -(function (PkiPatchRoleRequestKeyTypeEnum) { - PkiPatchRoleRequestKeyTypeEnum["RSA"] = "rsa"; - PkiPatchRoleRequestKeyTypeEnum["EC"] = "ec"; - PkiPatchRoleRequestKeyTypeEnum["ED25519"] = "ed25519"; - PkiPatchRoleRequestKeyTypeEnum["ANY"] = "any"; -})(PkiPatchRoleRequestKeyTypeEnum || (exports.PkiPatchRoleRequestKeyTypeEnum = PkiPatchRoleRequestKeyTypeEnum = {})); -/** - * Check if a given object implements the PkiPatchRoleRequest interface. - */ -function instanceOfPkiPatchRoleRequest(value) { - return true; -} -function PkiPatchRoleRequestFromJSON(json) { - return PkiPatchRoleRequestFromJSONTyped(json, false); -} -function PkiPatchRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowAnyName': json['allow_any_name'] == null ? undefined : json['allow_any_name'], - 'allowBareDomains': json['allow_bare_domains'] == null ? undefined : json['allow_bare_domains'], - 'allowGlobDomains': json['allow_glob_domains'] == null ? undefined : json['allow_glob_domains'], - 'allowIpSans': json['allow_ip_sans'] == null ? undefined : json['allow_ip_sans'], - 'allowLocalhost': json['allow_localhost'] == null ? undefined : json['allow_localhost'], - 'allowSubdomains': json['allow_subdomains'] == null ? undefined : json['allow_subdomains'], - 'allowWildcardCertificates': json['allow_wildcard_certificates'] == null ? undefined : json['allow_wildcard_certificates'], - 'allowedDomains': json['allowed_domains'] == null ? undefined : json['allowed_domains'], - 'allowedDomainsTemplate': json['allowed_domains_template'] == null ? undefined : json['allowed_domains_template'], - 'allowedOtherSans': json['allowed_other_sans'] == null ? undefined : json['allowed_other_sans'], - 'allowedSerialNumbers': json['allowed_serial_numbers'] == null ? undefined : json['allowed_serial_numbers'], - 'allowedUriSans': json['allowed_uri_sans'] == null ? undefined : json['allowed_uri_sans'], - 'allowedUriSansTemplate': json['allowed_uri_sans_template'] == null ? undefined : json['allowed_uri_sans_template'], - 'allowedUserIds': json['allowed_user_ids'] == null ? undefined : json['allowed_user_ids'], - 'backend': json['backend'] == null ? undefined : json['backend'], - 'basicConstraintsValidForNonCa': json['basic_constraints_valid_for_non_ca'] == null ? undefined : json['basic_constraints_valid_for_non_ca'], - 'clientFlag': json['client_flag'] == null ? undefined : json['client_flag'], - 'cnValidations': json['cn_validations'] == null ? undefined : json['cn_validations'], - 'codeSigningFlag': json['code_signing_flag'] == null ? undefined : json['code_signing_flag'], - 'country': json['country'] == null ? undefined : json['country'], - 'emailProtectionFlag': json['email_protection_flag'] == null ? undefined : json['email_protection_flag'], - 'enforceHostnames': json['enforce_hostnames'] == null ? undefined : json['enforce_hostnames'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'generateLease': json['generate_lease'] == null ? undefined : json['generate_lease'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'noStore': json['no_store'] == null ? undefined : json['no_store'], - 'noStoreMetadata': json['no_store_metadata'] == null ? undefined : json['no_store_metadata'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'policyIdentifiers': json['policy_identifiers'] == null ? undefined : json['policy_identifiers'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'province': json['province'] == null ? undefined : json['province'], - 'requireCn': json['require_cn'] == null ? undefined : json['require_cn'], - 'serialNumberSource': json['serial_number_source'] == null ? undefined : json['serial_number_source'], - 'serverFlag': json['server_flag'] == null ? undefined : json['server_flag'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'useCsrCommonName': json['use_csr_common_name'] == null ? undefined : json['use_csr_common_name'], - 'useCsrSans': json['use_csr_sans'] == null ? undefined : json['use_csr_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} -function PkiPatchRoleRequestToJSON(json) { - return PkiPatchRoleRequestToJSONTyped(json, false); -} -function PkiPatchRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_any_name': value['allowAnyName'], - 'allow_bare_domains': value['allowBareDomains'], - 'allow_glob_domains': value['allowGlobDomains'], - 'allow_ip_sans': value['allowIpSans'], - 'allow_localhost': value['allowLocalhost'], - 'allow_subdomains': value['allowSubdomains'], - 'allow_wildcard_certificates': value['allowWildcardCertificates'], - 'allowed_domains': value['allowedDomains'], - 'allowed_domains_template': value['allowedDomainsTemplate'], - 'allowed_other_sans': value['allowedOtherSans'], - 'allowed_serial_numbers': value['allowedSerialNumbers'], - 'allowed_uri_sans': value['allowedUriSans'], - 'allowed_uri_sans_template': value['allowedUriSansTemplate'], - 'allowed_user_ids': value['allowedUserIds'], - 'backend': value['backend'], - 'basic_constraints_valid_for_non_ca': value['basicConstraintsValidForNonCa'], - 'client_flag': value['clientFlag'], - 'cn_validations': value['cnValidations'], - 'code_signing_flag': value['codeSigningFlag'], - 'country': value['country'], - 'email_protection_flag': value['emailProtectionFlag'], - 'enforce_hostnames': value['enforceHostnames'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'generate_lease': value['generateLease'], - 'issuer_ref': value['issuerRef'], - 'key_bits': value['keyBits'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'max_ttl': value['maxTtl'], - 'no_store': value['noStore'], - 'no_store_metadata': value['noStoreMetadata'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'ou': value['ou'], - 'policy_identifiers': value['policyIdentifiers'], - 'postal_code': value['postalCode'], - 'province': value['province'], - 'require_cn': value['requireCn'], - 'serial_number_source': value['serialNumberSource'], - 'server_flag': value['serverFlag'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'use_csr_common_name': value['useCsrCommonName'], - 'use_csr_sans': value['useCsrSans'], - 'use_pss': value['usePss'], - }; -} diff --git a/ui/api-client/dist/models/PkiPatchRoleResponse.d.ts b/ui/api-client/dist/models/PkiPatchRoleResponse.d.ts deleted file mode 100644 index f3fcf95960..0000000000 --- a/ui/api-client/dist/models/PkiPatchRoleResponse.d.ts +++ /dev/null @@ -1,320 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiPatchRoleResponse - */ -export interface PkiPatchRoleResponse { - /** - * If set, clients can request certificates for any domain, regardless of allowed_domains restrictions. See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowAnyName?: boolean; - /** - * If set, clients can request certificates for the base domains themselves, e.g. "example.com" of domains listed in allowed_domains. This is a separate option as in some cases this can be considered a security threat. See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowBareDomains?: boolean; - /** - * If set, domains specified in allowed_domains can include shell-style glob patterns, e.g. "ftp*.example.com". See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowGlobDomains?: boolean; - /** - * If set, IP Subject Alternative Names are allowed. Any valid IP is accepted and No authorization checking is performed. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowIpSans?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowLocalhost?: boolean; - /** - * If set, clients can request certificates for subdomains of domains listed in allowed_domains, including wildcard subdomains. See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowSubdomains?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowTokenDisplayname?: boolean; - /** - * If set, allows certificates with wildcards in the common name to be issued, conforming to RFC 6125's Section 6.4.3; e.g., "*.example.net" or "b*z.example.net". See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowWildcardCertificates?: boolean; - /** - * Specifies the domains this role is allowed to issue certificates for. This is used with the allow_bare_domains, allow_subdomains, and allow_glob_domains to determine matches for the common name, DNS-typed SAN entries, and Email-typed SAN entries of certificates. See the documentation for more information. This parameter accepts a comma-separated string or list of domains. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - allowedDomains?: Array; - /** - * If set, Allowed domains can be specified using identity template policies. Non-templated domains are also permitted. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowedDomainsTemplate?: boolean; - /** - * If set, an array of allowed other names to put in SANs. These values support globbing and must be in the format ;:. Currently only "utf8" is a valid type. All values, including globbing values, must use this syntax, with the exception being a single "*" which allows any OID and any value (but type must still be utf8). - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - allowedOtherSans?: Array; - /** - * If set, an array of allowed serial numbers to put in Subject. These values support globbing. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - allowedSerialNumbers?: Array; - /** - * If set, an array of allowed URIs for URI Subject Alternative Names. Any valid URI is accepted, these values support globbing. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - allowedUriSans?: Array; - /** - * If set, Allowed URI SANs can be specified using identity template policies. Non-templated URI SANs are also permitted. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowedUriSansTemplate?: boolean; - /** - * If set, an array of allowed user-ids to put in user system login name specified here: https://www.rfc-editor.org/rfc/rfc1274#section-9.3.1 - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - allowedUserIds?: Array; - /** - * Mark Basic Constraints valid when issuing non-CA certificates. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - basicConstraintsValidForNonCa?: boolean; - /** - * If set, certificates are flagged for client auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - clientFlag?: boolean; - /** - * List of allowed validations to run against the Common Name field. Values can include 'email' to validate the CN is a email address, 'hostname' to validate the CN is a valid hostname (potentially including wildcards). When multiple validations are specified, these take OR semantics (either email OR hostname are allowed). The special value 'disabled' allows disabling all CN name validations, allowing for arbitrary non-Hostname, non-Email address CNs. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - cnValidations?: Array; - /** - * If set, certificates are flagged for code signing use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - codeSigningFlag?: boolean; - /** - * If set, Country will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - country?: Array; - /** - * If set, certificates are flagged for email protection use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - emailProtectionFlag?: boolean; - /** - * If set, only valid host names are allowed for CN and DNS SANs, and the host part of email addresses. Defaults to true. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - enforceHostnames?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.12. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - extKeyUsageOids?: Array; - /** - * If set, certificates issued/signed against this role will have Vault leases attached to them. Defaults to "false". Certificates can be added to the CRL by "vault revoke " when certificates are associated with leases. It can also be done using the "pki/revoke" endpoint. However, when lease generation is disabled, invoking "pki/revoke" would be the only way to add the certificates to the CRL. When large number of certificates are generated with long lifetimes, it is recommended that lease generation be disabled, as large amount of leases adversely affect the startup time of Vault. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - generateLease?: boolean; - /** - * Reference to the issuer used to sign requests serviced by this role. - * @type {string} - * @memberof PkiPatchRoleResponse - */ - issuerRef?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiPatchRoleResponse - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec", "ed25519" and "any" are the only valid values. - * @type {string} - * @memberof PkiPatchRoleResponse - */ - keyType?: string; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.3. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - locality?: Array; - /** - * The maximum allowed lease duration. If not set, defaults to the system maximum lease TTL. - * @type {number} - * @memberof PkiPatchRoleResponse - */ - maxTtl?: number; - /** - * If set, certificates issued/signed against this role will not be stored in the storage backend. This can improve performance when issuing large numbers of certificates. However, certificates issued in this way cannot be enumerated or revoked, so this option is recommended only for certificates that are non-sensitive, or extremely short-lived. This option implies a value of "false" for "generate_lease". - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - noStore?: boolean; - /** - * If set, if a client attempts to issue or sign a certificate with attached cert_metadata to store, the issuance / signing instead fails. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - noStoreMetadata?: boolean; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ. - * @type {string} - * @memberof PkiPatchRoleResponse - */ - notAfter?: string; - /** - * The duration in seconds before now which the certificate needs to be backdated by. - * @type {number} - * @memberof PkiPatchRoleResponse - */ - notBeforeDuration?: number; - /** - * If set, O (Organization) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - organization?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - ou?: Array; - /** - * A comma-separated string or list of policy OIDs, or a JSON list of qualified policy information, which must include an oid, and may include a notice and/or cps url, using the form [{"oid"="1.3.6.1.4.1.7.8","notice"="I am a user Notice"}, {"oid"="1.3.6.1.4.1.44947.1.2.4 ","cps"="https://example.com"}]. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - policyIdentifiers?: Array; - /** - * If set, Postal Code will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - postalCode?: Array; - /** - * If set, Province will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - province?: Array; - /** - * If set to false, makes the 'common_name' field optional while generating a certificate. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - requireCn?: boolean; - /** - * Source for the certificate subject serial number. If "json-csr" (default), the value from the JSON serial_number field is used, falling back to the value in the CSR if empty. If "json", the value from the serial_number JSON field is used, ignoring the value in the CSR. - * @type {string} - * @memberof PkiPatchRoleResponse - */ - serialNumberSource?: string; - /** - * If set, certificates are flagged for server auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - serverFlag?: boolean; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiPatchRoleResponse - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - streetAddress?: Array; - /** - * The lease duration (validity period of the certificate) if no specific lease duration is requested. The lease duration controls the expiration of certificates issued by this backend. Defaults to the system default value or the value of max_ttl, whichever is shorter. - * @type {number} - * @memberof PkiPatchRoleResponse - */ - ttl?: number; - /** - * If set, when used with a signing profile, the common name in the CSR will be used. This does *not* include any requested Subject Alternative Names; use use_csr_sans for that. Defaults to true. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - useCsrCommonName?: boolean; - /** - * If set, when used with a signing profile, the SANs in the CSR will be used. This does *not* include the Common Name (cn); use use_csr_common_name for that. Defaults to true. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - useCsrSans?: boolean; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - usePss?: boolean; -} -/** - * Check if a given object implements the PkiPatchRoleResponse interface. - */ -export declare function instanceOfPkiPatchRoleResponse(value: object): value is PkiPatchRoleResponse; -export declare function PkiPatchRoleResponseFromJSON(json: any): PkiPatchRoleResponse; -export declare function PkiPatchRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiPatchRoleResponse; -export declare function PkiPatchRoleResponseToJSON(json: any): PkiPatchRoleResponse; -export declare function PkiPatchRoleResponseToJSONTyped(value?: PkiPatchRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiPatchRoleResponse.js b/ui/api-client/dist/models/PkiPatchRoleResponse.js deleted file mode 100644 index 19cad8bf6d..0000000000 --- a/ui/api-client/dist/models/PkiPatchRoleResponse.js +++ /dev/null @@ -1,144 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiPatchRoleResponse = instanceOfPkiPatchRoleResponse; -exports.PkiPatchRoleResponseFromJSON = PkiPatchRoleResponseFromJSON; -exports.PkiPatchRoleResponseFromJSONTyped = PkiPatchRoleResponseFromJSONTyped; -exports.PkiPatchRoleResponseToJSON = PkiPatchRoleResponseToJSON; -exports.PkiPatchRoleResponseToJSONTyped = PkiPatchRoleResponseToJSONTyped; -/** - * Check if a given object implements the PkiPatchRoleResponse interface. - */ -function instanceOfPkiPatchRoleResponse(value) { - return true; -} -function PkiPatchRoleResponseFromJSON(json) { - return PkiPatchRoleResponseFromJSONTyped(json, false); -} -function PkiPatchRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowAnyName': json['allow_any_name'] == null ? undefined : json['allow_any_name'], - 'allowBareDomains': json['allow_bare_domains'] == null ? undefined : json['allow_bare_domains'], - 'allowGlobDomains': json['allow_glob_domains'] == null ? undefined : json['allow_glob_domains'], - 'allowIpSans': json['allow_ip_sans'] == null ? undefined : json['allow_ip_sans'], - 'allowLocalhost': json['allow_localhost'] == null ? undefined : json['allow_localhost'], - 'allowSubdomains': json['allow_subdomains'] == null ? undefined : json['allow_subdomains'], - 'allowTokenDisplayname': json['allow_token_displayname'] == null ? undefined : json['allow_token_displayname'], - 'allowWildcardCertificates': json['allow_wildcard_certificates'] == null ? undefined : json['allow_wildcard_certificates'], - 'allowedDomains': json['allowed_domains'] == null ? undefined : json['allowed_domains'], - 'allowedDomainsTemplate': json['allowed_domains_template'] == null ? undefined : json['allowed_domains_template'], - 'allowedOtherSans': json['allowed_other_sans'] == null ? undefined : json['allowed_other_sans'], - 'allowedSerialNumbers': json['allowed_serial_numbers'] == null ? undefined : json['allowed_serial_numbers'], - 'allowedUriSans': json['allowed_uri_sans'] == null ? undefined : json['allowed_uri_sans'], - 'allowedUriSansTemplate': json['allowed_uri_sans_template'] == null ? undefined : json['allowed_uri_sans_template'], - 'allowedUserIds': json['allowed_user_ids'] == null ? undefined : json['allowed_user_ids'], - 'basicConstraintsValidForNonCa': json['basic_constraints_valid_for_non_ca'] == null ? undefined : json['basic_constraints_valid_for_non_ca'], - 'clientFlag': json['client_flag'] == null ? undefined : json['client_flag'], - 'cnValidations': json['cn_validations'] == null ? undefined : json['cn_validations'], - 'codeSigningFlag': json['code_signing_flag'] == null ? undefined : json['code_signing_flag'], - 'country': json['country'] == null ? undefined : json['country'], - 'emailProtectionFlag': json['email_protection_flag'] == null ? undefined : json['email_protection_flag'], - 'enforceHostnames': json['enforce_hostnames'] == null ? undefined : json['enforce_hostnames'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'generateLease': json['generate_lease'] == null ? undefined : json['generate_lease'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'noStore': json['no_store'] == null ? undefined : json['no_store'], - 'noStoreMetadata': json['no_store_metadata'] == null ? undefined : json['no_store_metadata'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'policyIdentifiers': json['policy_identifiers'] == null ? undefined : json['policy_identifiers'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'province': json['province'] == null ? undefined : json['province'], - 'requireCn': json['require_cn'] == null ? undefined : json['require_cn'], - 'serialNumberSource': json['serial_number_source'] == null ? undefined : json['serial_number_source'], - 'serverFlag': json['server_flag'] == null ? undefined : json['server_flag'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'useCsrCommonName': json['use_csr_common_name'] == null ? undefined : json['use_csr_common_name'], - 'useCsrSans': json['use_csr_sans'] == null ? undefined : json['use_csr_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} -function PkiPatchRoleResponseToJSON(json) { - return PkiPatchRoleResponseToJSONTyped(json, false); -} -function PkiPatchRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_any_name': value['allowAnyName'], - 'allow_bare_domains': value['allowBareDomains'], - 'allow_glob_domains': value['allowGlobDomains'], - 'allow_ip_sans': value['allowIpSans'], - 'allow_localhost': value['allowLocalhost'], - 'allow_subdomains': value['allowSubdomains'], - 'allow_token_displayname': value['allowTokenDisplayname'], - 'allow_wildcard_certificates': value['allowWildcardCertificates'], - 'allowed_domains': value['allowedDomains'], - 'allowed_domains_template': value['allowedDomainsTemplate'], - 'allowed_other_sans': value['allowedOtherSans'], - 'allowed_serial_numbers': value['allowedSerialNumbers'], - 'allowed_uri_sans': value['allowedUriSans'], - 'allowed_uri_sans_template': value['allowedUriSansTemplate'], - 'allowed_user_ids': value['allowedUserIds'], - 'basic_constraints_valid_for_non_ca': value['basicConstraintsValidForNonCa'], - 'client_flag': value['clientFlag'], - 'cn_validations': value['cnValidations'], - 'code_signing_flag': value['codeSigningFlag'], - 'country': value['country'], - 'email_protection_flag': value['emailProtectionFlag'], - 'enforce_hostnames': value['enforceHostnames'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'generate_lease': value['generateLease'], - 'issuer_ref': value['issuerRef'], - 'key_bits': value['keyBits'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'max_ttl': value['maxTtl'], - 'no_store': value['noStore'], - 'no_store_metadata': value['noStoreMetadata'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'ou': value['ou'], - 'policy_identifiers': value['policyIdentifiers'], - 'postal_code': value['postalCode'], - 'province': value['province'], - 'require_cn': value['requireCn'], - 'serial_number_source': value['serialNumberSource'], - 'server_flag': value['serverFlag'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'use_csr_common_name': value['useCsrCommonName'], - 'use_csr_sans': value['useCsrSans'], - 'use_pss': value['usePss'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadAutoTidyConfigurationResponse.d.ts b/ui/api-client/dist/models/PkiReadAutoTidyConfigurationResponse.d.ts deleted file mode 100644 index ff0b4e5d10..0000000000 --- a/ui/api-client/dist/models/PkiReadAutoTidyConfigurationResponse.d.ts +++ /dev/null @@ -1,152 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadAutoTidyConfigurationResponse - */ -export interface PkiReadAutoTidyConfigurationResponse { - /** - * Safety buffer after creation after which accounts lacking orders are revoked - * @type {number} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - acmeAccountSafetyBuffer?: number; - /** - * Specifies whether automatic tidy is enabled or not - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - enabled?: boolean; - /** - * Specifies the duration between automatic tidy operation - * @type {number} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - intervalDuration?: number; - /** - * Issuer safety buffer - * @type {number} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - issuerSafetyBuffer?: number; - /** - * - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - maintainStoredCertificateCounts?: boolean; - /** - * The maximum amount of time in seconds auto-tidy will be delayed after startup - * @type {number} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - maxStartupBackoffDuration?: number; - /** - * The minimum amount of time in seconds auto-tidy will be delayed after startup - * @type {number} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - minStartupBackoffDuration?: number; - /** - * Duration to pause between tidying certificates - * @type {string} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - pauseDuration?: string; - /** - * - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - publishStoredCertificateCountMetrics?: boolean; - /** - * - * @type {number} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - revocationQueueSafetyBuffer?: number; - /** - * Safety buffer time duration - * @type {number} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - safetyBuffer?: number; - /** - * Tidy Unused Acme Accounts, and Orders - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyAcme?: boolean; - /** - * Tidy cert metadata - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyCertMetadata?: boolean; - /** - * Specifies whether to tidy up the certificate store - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyCertStore?: boolean; - /** - * Tidy CMPv2 nonce store - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyCmpv2NonceStore?: boolean; - /** - * Tidy the cross-cluster revoked certificate store - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyCrossClusterRevokedCerts?: boolean; - /** - * Specifies whether tidy expired issuers - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyExpiredIssuers?: boolean; - /** - * - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyMoveLegacyCaBundle?: boolean; - /** - * - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyRevocationQueue?: boolean; - /** - * Specifies whether to associate revoked certificates with their corresponding issuers - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyRevokedCertIssuerAssociations?: boolean; - /** - * Specifies whether to remove all invalid and expired certificates from storage - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyRevokedCerts?: boolean; -} -/** - * Check if a given object implements the PkiReadAutoTidyConfigurationResponse interface. - */ -export declare function instanceOfPkiReadAutoTidyConfigurationResponse(value: object): value is PkiReadAutoTidyConfigurationResponse; -export declare function PkiReadAutoTidyConfigurationResponseFromJSON(json: any): PkiReadAutoTidyConfigurationResponse; -export declare function PkiReadAutoTidyConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadAutoTidyConfigurationResponse; -export declare function PkiReadAutoTidyConfigurationResponseToJSON(json: any): PkiReadAutoTidyConfigurationResponse; -export declare function PkiReadAutoTidyConfigurationResponseToJSONTyped(value?: PkiReadAutoTidyConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadAutoTidyConfigurationResponse.js b/ui/api-client/dist/models/PkiReadAutoTidyConfigurationResponse.js deleted file mode 100644 index ee0bf112bf..0000000000 --- a/ui/api-client/dist/models/PkiReadAutoTidyConfigurationResponse.js +++ /dev/null @@ -1,88 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadAutoTidyConfigurationResponse = instanceOfPkiReadAutoTidyConfigurationResponse; -exports.PkiReadAutoTidyConfigurationResponseFromJSON = PkiReadAutoTidyConfigurationResponseFromJSON; -exports.PkiReadAutoTidyConfigurationResponseFromJSONTyped = PkiReadAutoTidyConfigurationResponseFromJSONTyped; -exports.PkiReadAutoTidyConfigurationResponseToJSON = PkiReadAutoTidyConfigurationResponseToJSON; -exports.PkiReadAutoTidyConfigurationResponseToJSONTyped = PkiReadAutoTidyConfigurationResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadAutoTidyConfigurationResponse interface. - */ -function instanceOfPkiReadAutoTidyConfigurationResponse(value) { - return true; -} -function PkiReadAutoTidyConfigurationResponseFromJSON(json) { - return PkiReadAutoTidyConfigurationResponseFromJSONTyped(json, false); -} -function PkiReadAutoTidyConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acmeAccountSafetyBuffer': json['acme_account_safety_buffer'] == null ? undefined : json['acme_account_safety_buffer'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'intervalDuration': json['interval_duration'] == null ? undefined : json['interval_duration'], - 'issuerSafetyBuffer': json['issuer_safety_buffer'] == null ? undefined : json['issuer_safety_buffer'], - 'maintainStoredCertificateCounts': json['maintain_stored_certificate_counts'] == null ? undefined : json['maintain_stored_certificate_counts'], - 'maxStartupBackoffDuration': json['max_startup_backoff_duration'] == null ? undefined : json['max_startup_backoff_duration'], - 'minStartupBackoffDuration': json['min_startup_backoff_duration'] == null ? undefined : json['min_startup_backoff_duration'], - 'pauseDuration': json['pause_duration'] == null ? undefined : json['pause_duration'], - 'publishStoredCertificateCountMetrics': json['publish_stored_certificate_count_metrics'] == null ? undefined : json['publish_stored_certificate_count_metrics'], - 'revocationQueueSafetyBuffer': json['revocation_queue_safety_buffer'] == null ? undefined : json['revocation_queue_safety_buffer'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - 'tidyAcme': json['tidy_acme'] == null ? undefined : json['tidy_acme'], - 'tidyCertMetadata': json['tidy_cert_metadata'] == null ? undefined : json['tidy_cert_metadata'], - 'tidyCertStore': json['tidy_cert_store'] == null ? undefined : json['tidy_cert_store'], - 'tidyCmpv2NonceStore': json['tidy_cmpv2_nonce_store'] == null ? undefined : json['tidy_cmpv2_nonce_store'], - 'tidyCrossClusterRevokedCerts': json['tidy_cross_cluster_revoked_certs'] == null ? undefined : json['tidy_cross_cluster_revoked_certs'], - 'tidyExpiredIssuers': json['tidy_expired_issuers'] == null ? undefined : json['tidy_expired_issuers'], - 'tidyMoveLegacyCaBundle': json['tidy_move_legacy_ca_bundle'] == null ? undefined : json['tidy_move_legacy_ca_bundle'], - 'tidyRevocationQueue': json['tidy_revocation_queue'] == null ? undefined : json['tidy_revocation_queue'], - 'tidyRevokedCertIssuerAssociations': json['tidy_revoked_cert_issuer_associations'] == null ? undefined : json['tidy_revoked_cert_issuer_associations'], - 'tidyRevokedCerts': json['tidy_revoked_certs'] == null ? undefined : json['tidy_revoked_certs'], - }; -} -function PkiReadAutoTidyConfigurationResponseToJSON(json) { - return PkiReadAutoTidyConfigurationResponseToJSONTyped(json, false); -} -function PkiReadAutoTidyConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acme_account_safety_buffer': value['acmeAccountSafetyBuffer'], - 'enabled': value['enabled'], - 'interval_duration': value['intervalDuration'], - 'issuer_safety_buffer': value['issuerSafetyBuffer'], - 'maintain_stored_certificate_counts': value['maintainStoredCertificateCounts'], - 'max_startup_backoff_duration': value['maxStartupBackoffDuration'], - 'min_startup_backoff_duration': value['minStartupBackoffDuration'], - 'pause_duration': value['pauseDuration'], - 'publish_stored_certificate_count_metrics': value['publishStoredCertificateCountMetrics'], - 'revocation_queue_safety_buffer': value['revocationQueueSafetyBuffer'], - 'safety_buffer': value['safetyBuffer'], - 'tidy_acme': value['tidyAcme'], - 'tidy_cert_metadata': value['tidyCertMetadata'], - 'tidy_cert_store': value['tidyCertStore'], - 'tidy_cmpv2_nonce_store': value['tidyCmpv2NonceStore'], - 'tidy_cross_cluster_revoked_certs': value['tidyCrossClusterRevokedCerts'], - 'tidy_expired_issuers': value['tidyExpiredIssuers'], - 'tidy_move_legacy_ca_bundle': value['tidyMoveLegacyCaBundle'], - 'tidy_revocation_queue': value['tidyRevocationQueue'], - 'tidy_revoked_cert_issuer_associations': value['tidyRevokedCertIssuerAssociations'], - 'tidy_revoked_certs': value['tidyRevokedCerts'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadCaChainPemResponse.d.ts b/ui/api-client/dist/models/PkiReadCaChainPemResponse.d.ts deleted file mode 100644 index 4d7cfd8677..0000000000 --- a/ui/api-client/dist/models/PkiReadCaChainPemResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCaChainPemResponse - */ -export interface PkiReadCaChainPemResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCaChainPemResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCaChainPemResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCaChainPemResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCaChainPemResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCaChainPemResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCaChainPemResponse interface. - */ -export declare function instanceOfPkiReadCaChainPemResponse(value: object): value is PkiReadCaChainPemResponse; -export declare function PkiReadCaChainPemResponseFromJSON(json: any): PkiReadCaChainPemResponse; -export declare function PkiReadCaChainPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCaChainPemResponse; -export declare function PkiReadCaChainPemResponseToJSON(json: any): PkiReadCaChainPemResponse; -export declare function PkiReadCaChainPemResponseToJSONTyped(value?: PkiReadCaChainPemResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadCaChainPemResponse.js b/ui/api-client/dist/models/PkiReadCaChainPemResponse.js deleted file mode 100644 index c17515b578..0000000000 --- a/ui/api-client/dist/models/PkiReadCaChainPemResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadCaChainPemResponse = instanceOfPkiReadCaChainPemResponse; -exports.PkiReadCaChainPemResponseFromJSON = PkiReadCaChainPemResponseFromJSON; -exports.PkiReadCaChainPemResponseFromJSONTyped = PkiReadCaChainPemResponseFromJSONTyped; -exports.PkiReadCaChainPemResponseToJSON = PkiReadCaChainPemResponseToJSON; -exports.PkiReadCaChainPemResponseToJSONTyped = PkiReadCaChainPemResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadCaChainPemResponse interface. - */ -function instanceOfPkiReadCaChainPemResponse(value) { - return true; -} -function PkiReadCaChainPemResponseFromJSON(json) { - return PkiReadCaChainPemResponseFromJSONTyped(json, false); -} -function PkiReadCaChainPemResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -function PkiReadCaChainPemResponseToJSON(json) { - return PkiReadCaChainPemResponseToJSONTyped(json, false); -} -function PkiReadCaChainPemResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadCaDerResponse.d.ts b/ui/api-client/dist/models/PkiReadCaDerResponse.d.ts deleted file mode 100644 index 97b4532e29..0000000000 --- a/ui/api-client/dist/models/PkiReadCaDerResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCaDerResponse - */ -export interface PkiReadCaDerResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCaDerResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCaDerResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCaDerResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCaDerResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCaDerResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCaDerResponse interface. - */ -export declare function instanceOfPkiReadCaDerResponse(value: object): value is PkiReadCaDerResponse; -export declare function PkiReadCaDerResponseFromJSON(json: any): PkiReadCaDerResponse; -export declare function PkiReadCaDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCaDerResponse; -export declare function PkiReadCaDerResponseToJSON(json: any): PkiReadCaDerResponse; -export declare function PkiReadCaDerResponseToJSONTyped(value?: PkiReadCaDerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadCaDerResponse.js b/ui/api-client/dist/models/PkiReadCaDerResponse.js deleted file mode 100644 index 2aa464e1ff..0000000000 --- a/ui/api-client/dist/models/PkiReadCaDerResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadCaDerResponse = instanceOfPkiReadCaDerResponse; -exports.PkiReadCaDerResponseFromJSON = PkiReadCaDerResponseFromJSON; -exports.PkiReadCaDerResponseFromJSONTyped = PkiReadCaDerResponseFromJSONTyped; -exports.PkiReadCaDerResponseToJSON = PkiReadCaDerResponseToJSON; -exports.PkiReadCaDerResponseToJSONTyped = PkiReadCaDerResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadCaDerResponse interface. - */ -function instanceOfPkiReadCaDerResponse(value) { - return true; -} -function PkiReadCaDerResponseFromJSON(json) { - return PkiReadCaDerResponseFromJSONTyped(json, false); -} -function PkiReadCaDerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -function PkiReadCaDerResponseToJSON(json) { - return PkiReadCaDerResponseToJSONTyped(json, false); -} -function PkiReadCaDerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadCaPemResponse.d.ts b/ui/api-client/dist/models/PkiReadCaPemResponse.d.ts deleted file mode 100644 index 4bf19dd310..0000000000 --- a/ui/api-client/dist/models/PkiReadCaPemResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCaPemResponse - */ -export interface PkiReadCaPemResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCaPemResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCaPemResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCaPemResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCaPemResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCaPemResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCaPemResponse interface. - */ -export declare function instanceOfPkiReadCaPemResponse(value: object): value is PkiReadCaPemResponse; -export declare function PkiReadCaPemResponseFromJSON(json: any): PkiReadCaPemResponse; -export declare function PkiReadCaPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCaPemResponse; -export declare function PkiReadCaPemResponseToJSON(json: any): PkiReadCaPemResponse; -export declare function PkiReadCaPemResponseToJSONTyped(value?: PkiReadCaPemResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadCaPemResponse.js b/ui/api-client/dist/models/PkiReadCaPemResponse.js deleted file mode 100644 index 794361f84f..0000000000 --- a/ui/api-client/dist/models/PkiReadCaPemResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadCaPemResponse = instanceOfPkiReadCaPemResponse; -exports.PkiReadCaPemResponseFromJSON = PkiReadCaPemResponseFromJSON; -exports.PkiReadCaPemResponseFromJSONTyped = PkiReadCaPemResponseFromJSONTyped; -exports.PkiReadCaPemResponseToJSON = PkiReadCaPemResponseToJSON; -exports.PkiReadCaPemResponseToJSONTyped = PkiReadCaPemResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadCaPemResponse interface. - */ -function instanceOfPkiReadCaPemResponse(value) { - return true; -} -function PkiReadCaPemResponseFromJSON(json) { - return PkiReadCaPemResponseFromJSONTyped(json, false); -} -function PkiReadCaPemResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -function PkiReadCaPemResponseToJSON(json) { - return PkiReadCaPemResponseToJSONTyped(json, false); -} -function PkiReadCaPemResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadCertCaChainResponse.d.ts b/ui/api-client/dist/models/PkiReadCertCaChainResponse.d.ts deleted file mode 100644 index f176d55e25..0000000000 --- a/ui/api-client/dist/models/PkiReadCertCaChainResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCertCaChainResponse - */ -export interface PkiReadCertCaChainResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertCaChainResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertCaChainResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertCaChainResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertCaChainResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertCaChainResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCertCaChainResponse interface. - */ -export declare function instanceOfPkiReadCertCaChainResponse(value: object): value is PkiReadCertCaChainResponse; -export declare function PkiReadCertCaChainResponseFromJSON(json: any): PkiReadCertCaChainResponse; -export declare function PkiReadCertCaChainResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertCaChainResponse; -export declare function PkiReadCertCaChainResponseToJSON(json: any): PkiReadCertCaChainResponse; -export declare function PkiReadCertCaChainResponseToJSONTyped(value?: PkiReadCertCaChainResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadCertCaChainResponse.js b/ui/api-client/dist/models/PkiReadCertCaChainResponse.js deleted file mode 100644 index 1ff78809ad..0000000000 --- a/ui/api-client/dist/models/PkiReadCertCaChainResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadCertCaChainResponse = instanceOfPkiReadCertCaChainResponse; -exports.PkiReadCertCaChainResponseFromJSON = PkiReadCertCaChainResponseFromJSON; -exports.PkiReadCertCaChainResponseFromJSONTyped = PkiReadCertCaChainResponseFromJSONTyped; -exports.PkiReadCertCaChainResponseToJSON = PkiReadCertCaChainResponseToJSON; -exports.PkiReadCertCaChainResponseToJSONTyped = PkiReadCertCaChainResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadCertCaChainResponse interface. - */ -function instanceOfPkiReadCertCaChainResponse(value) { - return true; -} -function PkiReadCertCaChainResponseFromJSON(json) { - return PkiReadCertCaChainResponseFromJSONTyped(json, false); -} -function PkiReadCertCaChainResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -function PkiReadCertCaChainResponseToJSON(json) { - return PkiReadCertCaChainResponseToJSONTyped(json, false); -} -function PkiReadCertCaChainResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadCertCrlResponse.d.ts b/ui/api-client/dist/models/PkiReadCertCrlResponse.d.ts deleted file mode 100644 index 0ce8a7a584..0000000000 --- a/ui/api-client/dist/models/PkiReadCertCrlResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCertCrlResponse - */ -export interface PkiReadCertCrlResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertCrlResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertCrlResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertCrlResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertCrlResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertCrlResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCertCrlResponse interface. - */ -export declare function instanceOfPkiReadCertCrlResponse(value: object): value is PkiReadCertCrlResponse; -export declare function PkiReadCertCrlResponseFromJSON(json: any): PkiReadCertCrlResponse; -export declare function PkiReadCertCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertCrlResponse; -export declare function PkiReadCertCrlResponseToJSON(json: any): PkiReadCertCrlResponse; -export declare function PkiReadCertCrlResponseToJSONTyped(value?: PkiReadCertCrlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadCertCrlResponse.js b/ui/api-client/dist/models/PkiReadCertCrlResponse.js deleted file mode 100644 index 96df0e05fe..0000000000 --- a/ui/api-client/dist/models/PkiReadCertCrlResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadCertCrlResponse = instanceOfPkiReadCertCrlResponse; -exports.PkiReadCertCrlResponseFromJSON = PkiReadCertCrlResponseFromJSON; -exports.PkiReadCertCrlResponseFromJSONTyped = PkiReadCertCrlResponseFromJSONTyped; -exports.PkiReadCertCrlResponseToJSON = PkiReadCertCrlResponseToJSON; -exports.PkiReadCertCrlResponseToJSONTyped = PkiReadCertCrlResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadCertCrlResponse interface. - */ -function instanceOfPkiReadCertCrlResponse(value) { - return true; -} -function PkiReadCertCrlResponseFromJSON(json) { - return PkiReadCertCrlResponseFromJSONTyped(json, false); -} -function PkiReadCertCrlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -function PkiReadCertCrlResponseToJSON(json) { - return PkiReadCertCrlResponseToJSONTyped(json, false); -} -function PkiReadCertCrlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadCertDeltaCrlResponse.d.ts b/ui/api-client/dist/models/PkiReadCertDeltaCrlResponse.d.ts deleted file mode 100644 index e6f125dc59..0000000000 --- a/ui/api-client/dist/models/PkiReadCertDeltaCrlResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCertDeltaCrlResponse - */ -export interface PkiReadCertDeltaCrlResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertDeltaCrlResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertDeltaCrlResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertDeltaCrlResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertDeltaCrlResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertDeltaCrlResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCertDeltaCrlResponse interface. - */ -export declare function instanceOfPkiReadCertDeltaCrlResponse(value: object): value is PkiReadCertDeltaCrlResponse; -export declare function PkiReadCertDeltaCrlResponseFromJSON(json: any): PkiReadCertDeltaCrlResponse; -export declare function PkiReadCertDeltaCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertDeltaCrlResponse; -export declare function PkiReadCertDeltaCrlResponseToJSON(json: any): PkiReadCertDeltaCrlResponse; -export declare function PkiReadCertDeltaCrlResponseToJSONTyped(value?: PkiReadCertDeltaCrlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadCertDeltaCrlResponse.js b/ui/api-client/dist/models/PkiReadCertDeltaCrlResponse.js deleted file mode 100644 index 21fdf76705..0000000000 --- a/ui/api-client/dist/models/PkiReadCertDeltaCrlResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadCertDeltaCrlResponse = instanceOfPkiReadCertDeltaCrlResponse; -exports.PkiReadCertDeltaCrlResponseFromJSON = PkiReadCertDeltaCrlResponseFromJSON; -exports.PkiReadCertDeltaCrlResponseFromJSONTyped = PkiReadCertDeltaCrlResponseFromJSONTyped; -exports.PkiReadCertDeltaCrlResponseToJSON = PkiReadCertDeltaCrlResponseToJSON; -exports.PkiReadCertDeltaCrlResponseToJSONTyped = PkiReadCertDeltaCrlResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadCertDeltaCrlResponse interface. - */ -function instanceOfPkiReadCertDeltaCrlResponse(value) { - return true; -} -function PkiReadCertDeltaCrlResponseFromJSON(json) { - return PkiReadCertDeltaCrlResponseFromJSONTyped(json, false); -} -function PkiReadCertDeltaCrlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -function PkiReadCertDeltaCrlResponseToJSON(json) { - return PkiReadCertDeltaCrlResponseToJSONTyped(json, false); -} -function PkiReadCertDeltaCrlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadCertMetadataResponse.d.ts b/ui/api-client/dist/models/PkiReadCertMetadataResponse.d.ts deleted file mode 100644 index c79f65050d..0000000000 --- a/ui/api-client/dist/models/PkiReadCertMetadataResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCertMetadataResponse - */ -export interface PkiReadCertMetadataResponse { - /** - * User provided certificate metadata, base64 encoded - * @type {string} - * @memberof PkiReadCertMetadataResponse - */ - certMetadata?: string; - /** - * Expiration time of the certificate, RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertMetadataResponse - */ - expiration?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertMetadataResponse - */ - issuerId?: string; - /** - * Role that issued the certificate - * @type {string} - * @memberof PkiReadCertMetadataResponse - */ - role?: string; - /** - * Serial number associated with the certificate metadata in colon-separated format - * @type {string} - * @memberof PkiReadCertMetadataResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiReadCertMetadataResponse interface. - */ -export declare function instanceOfPkiReadCertMetadataResponse(value: object): value is PkiReadCertMetadataResponse; -export declare function PkiReadCertMetadataResponseFromJSON(json: any): PkiReadCertMetadataResponse; -export declare function PkiReadCertMetadataResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertMetadataResponse; -export declare function PkiReadCertMetadataResponseToJSON(json: any): PkiReadCertMetadataResponse; -export declare function PkiReadCertMetadataResponseToJSONTyped(value?: PkiReadCertMetadataResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadCertMetadataResponse.js b/ui/api-client/dist/models/PkiReadCertMetadataResponse.js deleted file mode 100644 index a9780fd4a0..0000000000 --- a/ui/api-client/dist/models/PkiReadCertMetadataResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadCertMetadataResponse = instanceOfPkiReadCertMetadataResponse; -exports.PkiReadCertMetadataResponseFromJSON = PkiReadCertMetadataResponseFromJSON; -exports.PkiReadCertMetadataResponseFromJSONTyped = PkiReadCertMetadataResponseFromJSONTyped; -exports.PkiReadCertMetadataResponseToJSON = PkiReadCertMetadataResponseToJSON; -exports.PkiReadCertMetadataResponseToJSONTyped = PkiReadCertMetadataResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadCertMetadataResponse interface. - */ -function instanceOfPkiReadCertMetadataResponse(value) { - return true; -} -function PkiReadCertMetadataResponseFromJSON(json) { - return PkiReadCertMetadataResponseFromJSONTyped(json, false); -} -function PkiReadCertMetadataResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'role': json['role'] == null ? undefined : json['role'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiReadCertMetadataResponseToJSON(json) { - return PkiReadCertMetadataResponseToJSONTyped(json, false); -} -function PkiReadCertMetadataResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cert_metadata': value['certMetadata'], - 'expiration': value['expiration'], - 'issuer_id': value['issuerId'], - 'role': value['role'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadCertRawDerResponse.d.ts b/ui/api-client/dist/models/PkiReadCertRawDerResponse.d.ts deleted file mode 100644 index 0655972b32..0000000000 --- a/ui/api-client/dist/models/PkiReadCertRawDerResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCertRawDerResponse - */ -export interface PkiReadCertRawDerResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertRawDerResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertRawDerResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertRawDerResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertRawDerResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertRawDerResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCertRawDerResponse interface. - */ -export declare function instanceOfPkiReadCertRawDerResponse(value: object): value is PkiReadCertRawDerResponse; -export declare function PkiReadCertRawDerResponseFromJSON(json: any): PkiReadCertRawDerResponse; -export declare function PkiReadCertRawDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertRawDerResponse; -export declare function PkiReadCertRawDerResponseToJSON(json: any): PkiReadCertRawDerResponse; -export declare function PkiReadCertRawDerResponseToJSONTyped(value?: PkiReadCertRawDerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadCertRawDerResponse.js b/ui/api-client/dist/models/PkiReadCertRawDerResponse.js deleted file mode 100644 index a74590729f..0000000000 --- a/ui/api-client/dist/models/PkiReadCertRawDerResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadCertRawDerResponse = instanceOfPkiReadCertRawDerResponse; -exports.PkiReadCertRawDerResponseFromJSON = PkiReadCertRawDerResponseFromJSON; -exports.PkiReadCertRawDerResponseFromJSONTyped = PkiReadCertRawDerResponseFromJSONTyped; -exports.PkiReadCertRawDerResponseToJSON = PkiReadCertRawDerResponseToJSON; -exports.PkiReadCertRawDerResponseToJSONTyped = PkiReadCertRawDerResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadCertRawDerResponse interface. - */ -function instanceOfPkiReadCertRawDerResponse(value) { - return true; -} -function PkiReadCertRawDerResponseFromJSON(json) { - return PkiReadCertRawDerResponseFromJSONTyped(json, false); -} -function PkiReadCertRawDerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -function PkiReadCertRawDerResponseToJSON(json) { - return PkiReadCertRawDerResponseToJSONTyped(json, false); -} -function PkiReadCertRawDerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadCertRawPemResponse.d.ts b/ui/api-client/dist/models/PkiReadCertRawPemResponse.d.ts deleted file mode 100644 index bdb200b677..0000000000 --- a/ui/api-client/dist/models/PkiReadCertRawPemResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCertRawPemResponse - */ -export interface PkiReadCertRawPemResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertRawPemResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertRawPemResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertRawPemResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertRawPemResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertRawPemResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCertRawPemResponse interface. - */ -export declare function instanceOfPkiReadCertRawPemResponse(value: object): value is PkiReadCertRawPemResponse; -export declare function PkiReadCertRawPemResponseFromJSON(json: any): PkiReadCertRawPemResponse; -export declare function PkiReadCertRawPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertRawPemResponse; -export declare function PkiReadCertRawPemResponseToJSON(json: any): PkiReadCertRawPemResponse; -export declare function PkiReadCertRawPemResponseToJSONTyped(value?: PkiReadCertRawPemResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadCertRawPemResponse.js b/ui/api-client/dist/models/PkiReadCertRawPemResponse.js deleted file mode 100644 index 901f9a98fa..0000000000 --- a/ui/api-client/dist/models/PkiReadCertRawPemResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadCertRawPemResponse = instanceOfPkiReadCertRawPemResponse; -exports.PkiReadCertRawPemResponseFromJSON = PkiReadCertRawPemResponseFromJSON; -exports.PkiReadCertRawPemResponseFromJSONTyped = PkiReadCertRawPemResponseFromJSONTyped; -exports.PkiReadCertRawPemResponseToJSON = PkiReadCertRawPemResponseToJSON; -exports.PkiReadCertRawPemResponseToJSONTyped = PkiReadCertRawPemResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadCertRawPemResponse interface. - */ -function instanceOfPkiReadCertRawPemResponse(value) { - return true; -} -function PkiReadCertRawPemResponseFromJSON(json) { - return PkiReadCertRawPemResponseFromJSONTyped(json, false); -} -function PkiReadCertRawPemResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -function PkiReadCertRawPemResponseToJSON(json) { - return PkiReadCertRawPemResponseToJSONTyped(json, false); -} -function PkiReadCertRawPemResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadCertResponse.d.ts b/ui/api-client/dist/models/PkiReadCertResponse.d.ts deleted file mode 100644 index fe80355b64..0000000000 --- a/ui/api-client/dist/models/PkiReadCertResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCertResponse - */ -export interface PkiReadCertResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCertResponse interface. - */ -export declare function instanceOfPkiReadCertResponse(value: object): value is PkiReadCertResponse; -export declare function PkiReadCertResponseFromJSON(json: any): PkiReadCertResponse; -export declare function PkiReadCertResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertResponse; -export declare function PkiReadCertResponseToJSON(json: any): PkiReadCertResponse; -export declare function PkiReadCertResponseToJSONTyped(value?: PkiReadCertResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadCertResponse.js b/ui/api-client/dist/models/PkiReadCertResponse.js deleted file mode 100644 index 51957d362a..0000000000 --- a/ui/api-client/dist/models/PkiReadCertResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadCertResponse = instanceOfPkiReadCertResponse; -exports.PkiReadCertResponseFromJSON = PkiReadCertResponseFromJSON; -exports.PkiReadCertResponseFromJSONTyped = PkiReadCertResponseFromJSONTyped; -exports.PkiReadCertResponseToJSON = PkiReadCertResponseToJSON; -exports.PkiReadCertResponseToJSONTyped = PkiReadCertResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadCertResponse interface. - */ -function instanceOfPkiReadCertResponse(value) { - return true; -} -function PkiReadCertResponseFromJSON(json) { - return PkiReadCertResponseFromJSONTyped(json, false); -} -function PkiReadCertResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -function PkiReadCertResponseToJSON(json) { - return PkiReadCertResponseToJSONTyped(json, false); -} -function PkiReadCertResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadCertUnifiedCrlResponse.d.ts b/ui/api-client/dist/models/PkiReadCertUnifiedCrlResponse.d.ts deleted file mode 100644 index fa77d32ae8..0000000000 --- a/ui/api-client/dist/models/PkiReadCertUnifiedCrlResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCertUnifiedCrlResponse - */ -export interface PkiReadCertUnifiedCrlResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertUnifiedCrlResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertUnifiedCrlResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertUnifiedCrlResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertUnifiedCrlResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertUnifiedCrlResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCertUnifiedCrlResponse interface. - */ -export declare function instanceOfPkiReadCertUnifiedCrlResponse(value: object): value is PkiReadCertUnifiedCrlResponse; -export declare function PkiReadCertUnifiedCrlResponseFromJSON(json: any): PkiReadCertUnifiedCrlResponse; -export declare function PkiReadCertUnifiedCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertUnifiedCrlResponse; -export declare function PkiReadCertUnifiedCrlResponseToJSON(json: any): PkiReadCertUnifiedCrlResponse; -export declare function PkiReadCertUnifiedCrlResponseToJSONTyped(value?: PkiReadCertUnifiedCrlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadCertUnifiedCrlResponse.js b/ui/api-client/dist/models/PkiReadCertUnifiedCrlResponse.js deleted file mode 100644 index 86be9954e3..0000000000 --- a/ui/api-client/dist/models/PkiReadCertUnifiedCrlResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadCertUnifiedCrlResponse = instanceOfPkiReadCertUnifiedCrlResponse; -exports.PkiReadCertUnifiedCrlResponseFromJSON = PkiReadCertUnifiedCrlResponseFromJSON; -exports.PkiReadCertUnifiedCrlResponseFromJSONTyped = PkiReadCertUnifiedCrlResponseFromJSONTyped; -exports.PkiReadCertUnifiedCrlResponseToJSON = PkiReadCertUnifiedCrlResponseToJSON; -exports.PkiReadCertUnifiedCrlResponseToJSONTyped = PkiReadCertUnifiedCrlResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadCertUnifiedCrlResponse interface. - */ -function instanceOfPkiReadCertUnifiedCrlResponse(value) { - return true; -} -function PkiReadCertUnifiedCrlResponseFromJSON(json) { - return PkiReadCertUnifiedCrlResponseFromJSONTyped(json, false); -} -function PkiReadCertUnifiedCrlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -function PkiReadCertUnifiedCrlResponseToJSON(json) { - return PkiReadCertUnifiedCrlResponseToJSONTyped(json, false); -} -function PkiReadCertUnifiedCrlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadCertUnifiedDeltaCrlResponse.d.ts b/ui/api-client/dist/models/PkiReadCertUnifiedDeltaCrlResponse.d.ts deleted file mode 100644 index ab4ed6a800..0000000000 --- a/ui/api-client/dist/models/PkiReadCertUnifiedDeltaCrlResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCertUnifiedDeltaCrlResponse - */ -export interface PkiReadCertUnifiedDeltaCrlResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertUnifiedDeltaCrlResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertUnifiedDeltaCrlResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertUnifiedDeltaCrlResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertUnifiedDeltaCrlResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertUnifiedDeltaCrlResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCertUnifiedDeltaCrlResponse interface. - */ -export declare function instanceOfPkiReadCertUnifiedDeltaCrlResponse(value: object): value is PkiReadCertUnifiedDeltaCrlResponse; -export declare function PkiReadCertUnifiedDeltaCrlResponseFromJSON(json: any): PkiReadCertUnifiedDeltaCrlResponse; -export declare function PkiReadCertUnifiedDeltaCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertUnifiedDeltaCrlResponse; -export declare function PkiReadCertUnifiedDeltaCrlResponseToJSON(json: any): PkiReadCertUnifiedDeltaCrlResponse; -export declare function PkiReadCertUnifiedDeltaCrlResponseToJSONTyped(value?: PkiReadCertUnifiedDeltaCrlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadCertUnifiedDeltaCrlResponse.js b/ui/api-client/dist/models/PkiReadCertUnifiedDeltaCrlResponse.js deleted file mode 100644 index 6d6a08a006..0000000000 --- a/ui/api-client/dist/models/PkiReadCertUnifiedDeltaCrlResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadCertUnifiedDeltaCrlResponse = instanceOfPkiReadCertUnifiedDeltaCrlResponse; -exports.PkiReadCertUnifiedDeltaCrlResponseFromJSON = PkiReadCertUnifiedDeltaCrlResponseFromJSON; -exports.PkiReadCertUnifiedDeltaCrlResponseFromJSONTyped = PkiReadCertUnifiedDeltaCrlResponseFromJSONTyped; -exports.PkiReadCertUnifiedDeltaCrlResponseToJSON = PkiReadCertUnifiedDeltaCrlResponseToJSON; -exports.PkiReadCertUnifiedDeltaCrlResponseToJSONTyped = PkiReadCertUnifiedDeltaCrlResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadCertUnifiedDeltaCrlResponse interface. - */ -function instanceOfPkiReadCertUnifiedDeltaCrlResponse(value) { - return true; -} -function PkiReadCertUnifiedDeltaCrlResponseFromJSON(json) { - return PkiReadCertUnifiedDeltaCrlResponseFromJSONTyped(json, false); -} -function PkiReadCertUnifiedDeltaCrlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -function PkiReadCertUnifiedDeltaCrlResponseToJSON(json) { - return PkiReadCertUnifiedDeltaCrlResponseToJSONTyped(json, false); -} -function PkiReadCertUnifiedDeltaCrlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadClusterConfigurationResponse.d.ts b/ui/api-client/dist/models/PkiReadClusterConfigurationResponse.d.ts deleted file mode 100644 index 2759df66d6..0000000000 --- a/ui/api-client/dist/models/PkiReadClusterConfigurationResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadClusterConfigurationResponse - */ -export interface PkiReadClusterConfigurationResponse { - /** - * Optional URI to this mount's AIA distribution point; may refer to an external non-Vault responder. This is for resolving AIA URLs and providing the {{cluster_aia_path}} template parameter and will not be used for other purposes. As such, unlike path above, this could safely be an insecure transit mechanism (like HTTP without TLS). For example: http://cdn.example.com/pr1/pki - * @type {string} - * @memberof PkiReadClusterConfigurationResponse - */ - aiaPath?: string; - /** - * Canonical URI to this mount on this performance replication cluster's external address. This is for resolving AIA URLs and providing the {{cluster_path}} template parameter but might be used for other purposes in the future. This should only point back to this particular PR replica and should not ever point to another PR cluster. It may point to any node in the PR replica, including standby nodes, and need not always point to the active node. For example: https://pr1.vault.example.com:8200/v1/pki - * @type {string} - * @memberof PkiReadClusterConfigurationResponse - */ - path?: string; -} -/** - * Check if a given object implements the PkiReadClusterConfigurationResponse interface. - */ -export declare function instanceOfPkiReadClusterConfigurationResponse(value: object): value is PkiReadClusterConfigurationResponse; -export declare function PkiReadClusterConfigurationResponseFromJSON(json: any): PkiReadClusterConfigurationResponse; -export declare function PkiReadClusterConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadClusterConfigurationResponse; -export declare function PkiReadClusterConfigurationResponseToJSON(json: any): PkiReadClusterConfigurationResponse; -export declare function PkiReadClusterConfigurationResponseToJSONTyped(value?: PkiReadClusterConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadClusterConfigurationResponse.js b/ui/api-client/dist/models/PkiReadClusterConfigurationResponse.js deleted file mode 100644 index 67f9334dc3..0000000000 --- a/ui/api-client/dist/models/PkiReadClusterConfigurationResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadClusterConfigurationResponse = instanceOfPkiReadClusterConfigurationResponse; -exports.PkiReadClusterConfigurationResponseFromJSON = PkiReadClusterConfigurationResponseFromJSON; -exports.PkiReadClusterConfigurationResponseFromJSONTyped = PkiReadClusterConfigurationResponseFromJSONTyped; -exports.PkiReadClusterConfigurationResponseToJSON = PkiReadClusterConfigurationResponseToJSON; -exports.PkiReadClusterConfigurationResponseToJSONTyped = PkiReadClusterConfigurationResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadClusterConfigurationResponse interface. - */ -function instanceOfPkiReadClusterConfigurationResponse(value) { - return true; -} -function PkiReadClusterConfigurationResponseFromJSON(json) { - return PkiReadClusterConfigurationResponseFromJSONTyped(json, false); -} -function PkiReadClusterConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'aiaPath': json['aia_path'] == null ? undefined : json['aia_path'], - 'path': json['path'] == null ? undefined : json['path'], - }; -} -function PkiReadClusterConfigurationResponseToJSON(json) { - return PkiReadClusterConfigurationResponseToJSONTyped(json, false); -} -function PkiReadClusterConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'aia_path': value['aiaPath'], - 'path': value['path'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadCrlConfigurationResponse.d.ts b/ui/api-client/dist/models/PkiReadCrlConfigurationResponse.d.ts deleted file mode 100644 index 99fa8d4198..0000000000 --- a/ui/api-client/dist/models/PkiReadCrlConfigurationResponse.d.ts +++ /dev/null @@ -1,98 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCrlConfigurationResponse - */ -export interface PkiReadCrlConfigurationResponse { - /** - * If set to true, enables automatic rebuilding of the CRL - * @type {boolean} - * @memberof PkiReadCrlConfigurationResponse - */ - autoRebuild?: boolean; - /** - * The time before the CRL expires to automatically rebuild it, when enabled. Must be shorter than the CRL expiry. Defaults to 12h. - * @type {string} - * @memberof PkiReadCrlConfigurationResponse - */ - autoRebuildGracePeriod?: string; - /** - * Whether to enable a global, cross-cluster revocation queue. Must be used with auto_rebuild=true. - * @type {boolean} - * @memberof PkiReadCrlConfigurationResponse - */ - crossClusterRevocation?: boolean; - /** - * The time between delta CRL rebuilds if a new revocation has occurred. Must be shorter than the CRL expiry. Defaults to 15m. - * @type {string} - * @memberof PkiReadCrlConfigurationResponse - */ - deltaRebuildInterval?: string; - /** - * If set to true, disables generating the CRL entirely. - * @type {boolean} - * @memberof PkiReadCrlConfigurationResponse - */ - disable?: boolean; - /** - * Whether to enable delta CRLs between authoritative CRL rebuilds - * @type {boolean} - * @memberof PkiReadCrlConfigurationResponse - */ - enableDelta?: boolean; - /** - * The amount of time the generated CRL should be valid; defaults to 72 hours - * @type {string} - * @memberof PkiReadCrlConfigurationResponse - */ - expiry?: string; - /** - * The maximum number of entries the CRL can contain. This is meant as a guard against accidental runaway revocations overloading Vault storage. If this limit is exceeded writing the CRL will fail. If set to -1 this limit is disabled. - * @type {number} - * @memberof PkiReadCrlConfigurationResponse - */ - maxCrlEntries?: number; - /** - * If set to true, ocsp unauthorized responses will be returned. - * @type {boolean} - * @memberof PkiReadCrlConfigurationResponse - */ - ocspDisable?: boolean; - /** - * The amount of time an OCSP response will be valid (controls the NextUpdate field); defaults to 12 hours - * @type {string} - * @memberof PkiReadCrlConfigurationResponse - */ - ocspExpiry?: string; - /** - * If set to true enables global replication of revocation entries, also enabling unified versions of OCSP and CRLs if their respective features are enabled. disable for CRLs and ocsp_disable for OCSP. - * @type {boolean} - * @memberof PkiReadCrlConfigurationResponse - */ - unifiedCrl?: boolean; - /** - * If set to true, existing CRL and OCSP paths will return the unified CRL instead of a response based on cluster-local data - * @type {boolean} - * @memberof PkiReadCrlConfigurationResponse - */ - unifiedCrlOnExistingPaths?: boolean; -} -/** - * Check if a given object implements the PkiReadCrlConfigurationResponse interface. - */ -export declare function instanceOfPkiReadCrlConfigurationResponse(value: object): value is PkiReadCrlConfigurationResponse; -export declare function PkiReadCrlConfigurationResponseFromJSON(json: any): PkiReadCrlConfigurationResponse; -export declare function PkiReadCrlConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCrlConfigurationResponse; -export declare function PkiReadCrlConfigurationResponseToJSON(json: any): PkiReadCrlConfigurationResponse; -export declare function PkiReadCrlConfigurationResponseToJSONTyped(value?: PkiReadCrlConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadCrlConfigurationResponse.js b/ui/api-client/dist/models/PkiReadCrlConfigurationResponse.js deleted file mode 100644 index 04aa9e48a2..0000000000 --- a/ui/api-client/dist/models/PkiReadCrlConfigurationResponse.js +++ /dev/null @@ -1,70 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadCrlConfigurationResponse = instanceOfPkiReadCrlConfigurationResponse; -exports.PkiReadCrlConfigurationResponseFromJSON = PkiReadCrlConfigurationResponseFromJSON; -exports.PkiReadCrlConfigurationResponseFromJSONTyped = PkiReadCrlConfigurationResponseFromJSONTyped; -exports.PkiReadCrlConfigurationResponseToJSON = PkiReadCrlConfigurationResponseToJSON; -exports.PkiReadCrlConfigurationResponseToJSONTyped = PkiReadCrlConfigurationResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadCrlConfigurationResponse interface. - */ -function instanceOfPkiReadCrlConfigurationResponse(value) { - return true; -} -function PkiReadCrlConfigurationResponseFromJSON(json) { - return PkiReadCrlConfigurationResponseFromJSONTyped(json, false); -} -function PkiReadCrlConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'autoRebuild': json['auto_rebuild'] == null ? undefined : json['auto_rebuild'], - 'autoRebuildGracePeriod': json['auto_rebuild_grace_period'] == null ? undefined : json['auto_rebuild_grace_period'], - 'crossClusterRevocation': json['cross_cluster_revocation'] == null ? undefined : json['cross_cluster_revocation'], - 'deltaRebuildInterval': json['delta_rebuild_interval'] == null ? undefined : json['delta_rebuild_interval'], - 'disable': json['disable'] == null ? undefined : json['disable'], - 'enableDelta': json['enable_delta'] == null ? undefined : json['enable_delta'], - 'expiry': json['expiry'] == null ? undefined : json['expiry'], - 'maxCrlEntries': json['max_crl_entries'] == null ? undefined : json['max_crl_entries'], - 'ocspDisable': json['ocsp_disable'] == null ? undefined : json['ocsp_disable'], - 'ocspExpiry': json['ocsp_expiry'] == null ? undefined : json['ocsp_expiry'], - 'unifiedCrl': json['unified_crl'] == null ? undefined : json['unified_crl'], - 'unifiedCrlOnExistingPaths': json['unified_crl_on_existing_paths'] == null ? undefined : json['unified_crl_on_existing_paths'], - }; -} -function PkiReadCrlConfigurationResponseToJSON(json) { - return PkiReadCrlConfigurationResponseToJSONTyped(json, false); -} -function PkiReadCrlConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'auto_rebuild': value['autoRebuild'], - 'auto_rebuild_grace_period': value['autoRebuildGracePeriod'], - 'cross_cluster_revocation': value['crossClusterRevocation'], - 'delta_rebuild_interval': value['deltaRebuildInterval'], - 'disable': value['disable'], - 'enable_delta': value['enableDelta'], - 'expiry': value['expiry'], - 'max_crl_entries': value['maxCrlEntries'], - 'ocsp_disable': value['ocspDisable'], - 'ocsp_expiry': value['ocspExpiry'], - 'unified_crl': value['unifiedCrl'], - 'unified_crl_on_existing_paths': value['unifiedCrlOnExistingPaths'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadCrlDeltaPemResponse.d.ts b/ui/api-client/dist/models/PkiReadCrlDeltaPemResponse.d.ts deleted file mode 100644 index 92450b2561..0000000000 --- a/ui/api-client/dist/models/PkiReadCrlDeltaPemResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCrlDeltaPemResponse - */ -export interface PkiReadCrlDeltaPemResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCrlDeltaPemResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCrlDeltaPemResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCrlDeltaPemResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCrlDeltaPemResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCrlDeltaPemResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCrlDeltaPemResponse interface. - */ -export declare function instanceOfPkiReadCrlDeltaPemResponse(value: object): value is PkiReadCrlDeltaPemResponse; -export declare function PkiReadCrlDeltaPemResponseFromJSON(json: any): PkiReadCrlDeltaPemResponse; -export declare function PkiReadCrlDeltaPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCrlDeltaPemResponse; -export declare function PkiReadCrlDeltaPemResponseToJSON(json: any): PkiReadCrlDeltaPemResponse; -export declare function PkiReadCrlDeltaPemResponseToJSONTyped(value?: PkiReadCrlDeltaPemResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadCrlDeltaPemResponse.js b/ui/api-client/dist/models/PkiReadCrlDeltaPemResponse.js deleted file mode 100644 index 3791580444..0000000000 --- a/ui/api-client/dist/models/PkiReadCrlDeltaPemResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadCrlDeltaPemResponse = instanceOfPkiReadCrlDeltaPemResponse; -exports.PkiReadCrlDeltaPemResponseFromJSON = PkiReadCrlDeltaPemResponseFromJSON; -exports.PkiReadCrlDeltaPemResponseFromJSONTyped = PkiReadCrlDeltaPemResponseFromJSONTyped; -exports.PkiReadCrlDeltaPemResponseToJSON = PkiReadCrlDeltaPemResponseToJSON; -exports.PkiReadCrlDeltaPemResponseToJSONTyped = PkiReadCrlDeltaPemResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadCrlDeltaPemResponse interface. - */ -function instanceOfPkiReadCrlDeltaPemResponse(value) { - return true; -} -function PkiReadCrlDeltaPemResponseFromJSON(json) { - return PkiReadCrlDeltaPemResponseFromJSONTyped(json, false); -} -function PkiReadCrlDeltaPemResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -function PkiReadCrlDeltaPemResponseToJSON(json) { - return PkiReadCrlDeltaPemResponseToJSONTyped(json, false); -} -function PkiReadCrlDeltaPemResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadCrlDeltaResponse.d.ts b/ui/api-client/dist/models/PkiReadCrlDeltaResponse.d.ts deleted file mode 100644 index cf5487f2a9..0000000000 --- a/ui/api-client/dist/models/PkiReadCrlDeltaResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCrlDeltaResponse - */ -export interface PkiReadCrlDeltaResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCrlDeltaResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCrlDeltaResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCrlDeltaResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCrlDeltaResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCrlDeltaResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCrlDeltaResponse interface. - */ -export declare function instanceOfPkiReadCrlDeltaResponse(value: object): value is PkiReadCrlDeltaResponse; -export declare function PkiReadCrlDeltaResponseFromJSON(json: any): PkiReadCrlDeltaResponse; -export declare function PkiReadCrlDeltaResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCrlDeltaResponse; -export declare function PkiReadCrlDeltaResponseToJSON(json: any): PkiReadCrlDeltaResponse; -export declare function PkiReadCrlDeltaResponseToJSONTyped(value?: PkiReadCrlDeltaResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadCrlDeltaResponse.js b/ui/api-client/dist/models/PkiReadCrlDeltaResponse.js deleted file mode 100644 index 4858b4f628..0000000000 --- a/ui/api-client/dist/models/PkiReadCrlDeltaResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadCrlDeltaResponse = instanceOfPkiReadCrlDeltaResponse; -exports.PkiReadCrlDeltaResponseFromJSON = PkiReadCrlDeltaResponseFromJSON; -exports.PkiReadCrlDeltaResponseFromJSONTyped = PkiReadCrlDeltaResponseFromJSONTyped; -exports.PkiReadCrlDeltaResponseToJSON = PkiReadCrlDeltaResponseToJSON; -exports.PkiReadCrlDeltaResponseToJSONTyped = PkiReadCrlDeltaResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadCrlDeltaResponse interface. - */ -function instanceOfPkiReadCrlDeltaResponse(value) { - return true; -} -function PkiReadCrlDeltaResponseFromJSON(json) { - return PkiReadCrlDeltaResponseFromJSONTyped(json, false); -} -function PkiReadCrlDeltaResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -function PkiReadCrlDeltaResponseToJSON(json) { - return PkiReadCrlDeltaResponseToJSONTyped(json, false); -} -function PkiReadCrlDeltaResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadCrlDerResponse.d.ts b/ui/api-client/dist/models/PkiReadCrlDerResponse.d.ts deleted file mode 100644 index 6f3f22096b..0000000000 --- a/ui/api-client/dist/models/PkiReadCrlDerResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCrlDerResponse - */ -export interface PkiReadCrlDerResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCrlDerResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCrlDerResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCrlDerResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCrlDerResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCrlDerResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCrlDerResponse interface. - */ -export declare function instanceOfPkiReadCrlDerResponse(value: object): value is PkiReadCrlDerResponse; -export declare function PkiReadCrlDerResponseFromJSON(json: any): PkiReadCrlDerResponse; -export declare function PkiReadCrlDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCrlDerResponse; -export declare function PkiReadCrlDerResponseToJSON(json: any): PkiReadCrlDerResponse; -export declare function PkiReadCrlDerResponseToJSONTyped(value?: PkiReadCrlDerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadCrlDerResponse.js b/ui/api-client/dist/models/PkiReadCrlDerResponse.js deleted file mode 100644 index 5a12376884..0000000000 --- a/ui/api-client/dist/models/PkiReadCrlDerResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadCrlDerResponse = instanceOfPkiReadCrlDerResponse; -exports.PkiReadCrlDerResponseFromJSON = PkiReadCrlDerResponseFromJSON; -exports.PkiReadCrlDerResponseFromJSONTyped = PkiReadCrlDerResponseFromJSONTyped; -exports.PkiReadCrlDerResponseToJSON = PkiReadCrlDerResponseToJSON; -exports.PkiReadCrlDerResponseToJSONTyped = PkiReadCrlDerResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadCrlDerResponse interface. - */ -function instanceOfPkiReadCrlDerResponse(value) { - return true; -} -function PkiReadCrlDerResponseFromJSON(json) { - return PkiReadCrlDerResponseFromJSONTyped(json, false); -} -function PkiReadCrlDerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -function PkiReadCrlDerResponseToJSON(json) { - return PkiReadCrlDerResponseToJSONTyped(json, false); -} -function PkiReadCrlDerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadCrlPemResponse.d.ts b/ui/api-client/dist/models/PkiReadCrlPemResponse.d.ts deleted file mode 100644 index d79e9291a9..0000000000 --- a/ui/api-client/dist/models/PkiReadCrlPemResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadCrlPemResponse - */ -export interface PkiReadCrlPemResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCrlPemResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCrlPemResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCrlPemResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCrlPemResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCrlPemResponse - */ - revocationTimeRfc3339?: string; -} -/** - * Check if a given object implements the PkiReadCrlPemResponse interface. - */ -export declare function instanceOfPkiReadCrlPemResponse(value: object): value is PkiReadCrlPemResponse; -export declare function PkiReadCrlPemResponseFromJSON(json: any): PkiReadCrlPemResponse; -export declare function PkiReadCrlPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCrlPemResponse; -export declare function PkiReadCrlPemResponseToJSON(json: any): PkiReadCrlPemResponse; -export declare function PkiReadCrlPemResponseToJSONTyped(value?: PkiReadCrlPemResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadCrlPemResponse.js b/ui/api-client/dist/models/PkiReadCrlPemResponse.js deleted file mode 100644 index 817319fa03..0000000000 --- a/ui/api-client/dist/models/PkiReadCrlPemResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadCrlPemResponse = instanceOfPkiReadCrlPemResponse; -exports.PkiReadCrlPemResponseFromJSON = PkiReadCrlPemResponseFromJSON; -exports.PkiReadCrlPemResponseFromJSONTyped = PkiReadCrlPemResponseFromJSONTyped; -exports.PkiReadCrlPemResponseToJSON = PkiReadCrlPemResponseToJSON; -exports.PkiReadCrlPemResponseToJSONTyped = PkiReadCrlPemResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadCrlPemResponse interface. - */ -function instanceOfPkiReadCrlPemResponse(value) { - return true; -} -function PkiReadCrlPemResponseFromJSON(json) { - return PkiReadCrlPemResponseFromJSONTyped(json, false); -} -function PkiReadCrlPemResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} -function PkiReadCrlPemResponseToJSON(json) { - return PkiReadCrlPemResponseToJSONTyped(json, false); -} -function PkiReadCrlPemResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadIssuerDerResponse.d.ts b/ui/api-client/dist/models/PkiReadIssuerDerResponse.d.ts deleted file mode 100644 index e08bfb7aca..0000000000 --- a/ui/api-client/dist/models/PkiReadIssuerDerResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadIssuerDerResponse - */ -export interface PkiReadIssuerDerResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiReadIssuerDerResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiReadIssuerDerResponse - */ - certificate?: string; - /** - * Issuer Id - * @type {string} - * @memberof PkiReadIssuerDerResponse - */ - issuerId?: string; - /** - * Issuer Name - * @type {string} - * @memberof PkiReadIssuerDerResponse - */ - issuerName?: string; -} -/** - * Check if a given object implements the PkiReadIssuerDerResponse interface. - */ -export declare function instanceOfPkiReadIssuerDerResponse(value: object): value is PkiReadIssuerDerResponse; -export declare function PkiReadIssuerDerResponseFromJSON(json: any): PkiReadIssuerDerResponse; -export declare function PkiReadIssuerDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadIssuerDerResponse; -export declare function PkiReadIssuerDerResponseToJSON(json: any): PkiReadIssuerDerResponse; -export declare function PkiReadIssuerDerResponseToJSONTyped(value?: PkiReadIssuerDerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadIssuerDerResponse.js b/ui/api-client/dist/models/PkiReadIssuerDerResponse.js deleted file mode 100644 index 191bec0f5e..0000000000 --- a/ui/api-client/dist/models/PkiReadIssuerDerResponse.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadIssuerDerResponse = instanceOfPkiReadIssuerDerResponse; -exports.PkiReadIssuerDerResponseFromJSON = PkiReadIssuerDerResponseFromJSON; -exports.PkiReadIssuerDerResponseFromJSONTyped = PkiReadIssuerDerResponseFromJSONTyped; -exports.PkiReadIssuerDerResponseToJSON = PkiReadIssuerDerResponseToJSON; -exports.PkiReadIssuerDerResponseToJSONTyped = PkiReadIssuerDerResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadIssuerDerResponse interface. - */ -function instanceOfPkiReadIssuerDerResponse(value) { - return true; -} -function PkiReadIssuerDerResponseFromJSON(json) { - return PkiReadIssuerDerResponseFromJSONTyped(json, false); -} -function PkiReadIssuerDerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - }; -} -function PkiReadIssuerDerResponseToJSON(json) { - return PkiReadIssuerDerResponseToJSONTyped(json, false); -} -function PkiReadIssuerDerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadIssuerJsonResponse.d.ts b/ui/api-client/dist/models/PkiReadIssuerJsonResponse.d.ts deleted file mode 100644 index 87bea1f7b4..0000000000 --- a/ui/api-client/dist/models/PkiReadIssuerJsonResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadIssuerJsonResponse - */ -export interface PkiReadIssuerJsonResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiReadIssuerJsonResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiReadIssuerJsonResponse - */ - certificate?: string; - /** - * Issuer Id - * @type {string} - * @memberof PkiReadIssuerJsonResponse - */ - issuerId?: string; - /** - * Issuer Name - * @type {string} - * @memberof PkiReadIssuerJsonResponse - */ - issuerName?: string; -} -/** - * Check if a given object implements the PkiReadIssuerJsonResponse interface. - */ -export declare function instanceOfPkiReadIssuerJsonResponse(value: object): value is PkiReadIssuerJsonResponse; -export declare function PkiReadIssuerJsonResponseFromJSON(json: any): PkiReadIssuerJsonResponse; -export declare function PkiReadIssuerJsonResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadIssuerJsonResponse; -export declare function PkiReadIssuerJsonResponseToJSON(json: any): PkiReadIssuerJsonResponse; -export declare function PkiReadIssuerJsonResponseToJSONTyped(value?: PkiReadIssuerJsonResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadIssuerJsonResponse.js b/ui/api-client/dist/models/PkiReadIssuerJsonResponse.js deleted file mode 100644 index d698332687..0000000000 --- a/ui/api-client/dist/models/PkiReadIssuerJsonResponse.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadIssuerJsonResponse = instanceOfPkiReadIssuerJsonResponse; -exports.PkiReadIssuerJsonResponseFromJSON = PkiReadIssuerJsonResponseFromJSON; -exports.PkiReadIssuerJsonResponseFromJSONTyped = PkiReadIssuerJsonResponseFromJSONTyped; -exports.PkiReadIssuerJsonResponseToJSON = PkiReadIssuerJsonResponseToJSON; -exports.PkiReadIssuerJsonResponseToJSONTyped = PkiReadIssuerJsonResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadIssuerJsonResponse interface. - */ -function instanceOfPkiReadIssuerJsonResponse(value) { - return true; -} -function PkiReadIssuerJsonResponseFromJSON(json) { - return PkiReadIssuerJsonResponseFromJSONTyped(json, false); -} -function PkiReadIssuerJsonResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - }; -} -function PkiReadIssuerJsonResponseToJSON(json) { - return PkiReadIssuerJsonResponseToJSONTyped(json, false); -} -function PkiReadIssuerJsonResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadIssuerPemResponse.d.ts b/ui/api-client/dist/models/PkiReadIssuerPemResponse.d.ts deleted file mode 100644 index 9f27556d38..0000000000 --- a/ui/api-client/dist/models/PkiReadIssuerPemResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadIssuerPemResponse - */ -export interface PkiReadIssuerPemResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiReadIssuerPemResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiReadIssuerPemResponse - */ - certificate?: string; - /** - * Issuer Id - * @type {string} - * @memberof PkiReadIssuerPemResponse - */ - issuerId?: string; - /** - * Issuer Name - * @type {string} - * @memberof PkiReadIssuerPemResponse - */ - issuerName?: string; -} -/** - * Check if a given object implements the PkiReadIssuerPemResponse interface. - */ -export declare function instanceOfPkiReadIssuerPemResponse(value: object): value is PkiReadIssuerPemResponse; -export declare function PkiReadIssuerPemResponseFromJSON(json: any): PkiReadIssuerPemResponse; -export declare function PkiReadIssuerPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadIssuerPemResponse; -export declare function PkiReadIssuerPemResponseToJSON(json: any): PkiReadIssuerPemResponse; -export declare function PkiReadIssuerPemResponseToJSONTyped(value?: PkiReadIssuerPemResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadIssuerPemResponse.js b/ui/api-client/dist/models/PkiReadIssuerPemResponse.js deleted file mode 100644 index b92e2147ea..0000000000 --- a/ui/api-client/dist/models/PkiReadIssuerPemResponse.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadIssuerPemResponse = instanceOfPkiReadIssuerPemResponse; -exports.PkiReadIssuerPemResponseFromJSON = PkiReadIssuerPemResponseFromJSON; -exports.PkiReadIssuerPemResponseFromJSONTyped = PkiReadIssuerPemResponseFromJSONTyped; -exports.PkiReadIssuerPemResponseToJSON = PkiReadIssuerPemResponseToJSON; -exports.PkiReadIssuerPemResponseToJSONTyped = PkiReadIssuerPemResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadIssuerPemResponse interface. - */ -function instanceOfPkiReadIssuerPemResponse(value) { - return true; -} -function PkiReadIssuerPemResponseFromJSON(json) { - return PkiReadIssuerPemResponseFromJSONTyped(json, false); -} -function PkiReadIssuerPemResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - }; -} -function PkiReadIssuerPemResponseToJSON(json) { - return PkiReadIssuerPemResponseToJSONTyped(json, false); -} -function PkiReadIssuerPemResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadIssuerResponse.d.ts b/ui/api-client/dist/models/PkiReadIssuerResponse.d.ts deleted file mode 100644 index dfdb2b8b38..0000000000 --- a/ui/api-client/dist/models/PkiReadIssuerResponse.d.ts +++ /dev/null @@ -1,152 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadIssuerResponse - */ -export interface PkiReadIssuerResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiReadIssuerResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiReadIssuerResponse - */ - certificate?: string; - /** - * CRL Distribution Points - * @type {Array} - * @memberof PkiReadIssuerResponse - */ - crlDistributionPoints?: Array; - /** - * Delta CRL Distribution Points - * @type {Array} - * @memberof PkiReadIssuerResponse - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether critical extension checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiReadIssuerResponse - */ - disableCriticalExtensionChecks?: boolean; - /** - * Whether the issuer name check should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiReadIssuerResponse - */ - disableNameChecks?: boolean; - /** - * Whether name contraint checks shoul be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiReadIssuerResponse - */ - disableNameConstraintChecks?: boolean; - /** - * Whether max path length checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiReadIssuerResponse - */ - disablePathLengthChecks?: boolean; - /** - * Whether or not templating is enabled for AIA fields - * @type {boolean} - * @memberof PkiReadIssuerResponse - */ - enableAiaUrlTemplating?: boolean; - /** - * Issuer Id - * @type {string} - * @memberof PkiReadIssuerResponse - */ - issuerId?: string; - /** - * Issuer Name - * @type {string} - * @memberof PkiReadIssuerResponse - */ - issuerName?: string; - /** - * Issuing Certificates - * @type {Array} - * @memberof PkiReadIssuerResponse - */ - issuingCertificates?: Array; - /** - * Key Id - * @type {string} - * @memberof PkiReadIssuerResponse - */ - keyId?: string; - /** - * Leaf Not After Behavior - * @type {string} - * @memberof PkiReadIssuerResponse - */ - leafNotAfterBehavior?: string; - /** - * Manual Chain - * @type {Array} - * @memberof PkiReadIssuerResponse - */ - manualChain?: Array; - /** - * OCSP Servers - * @type {Array} - * @memberof PkiReadIssuerResponse - */ - ocspServers?: Array; - /** - * Revocation Signature Alogrithm - * @type {string} - * @memberof PkiReadIssuerResponse - */ - revocationSignatureAlgorithm?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadIssuerResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadIssuerResponse - */ - revocationTimeRfc3339?: string; - /** - * Revoked - * @type {boolean} - * @memberof PkiReadIssuerResponse - */ - revoked?: boolean; - /** - * Usage - * @type {string} - * @memberof PkiReadIssuerResponse - */ - usage?: string; -} -/** - * Check if a given object implements the PkiReadIssuerResponse interface. - */ -export declare function instanceOfPkiReadIssuerResponse(value: object): value is PkiReadIssuerResponse; -export declare function PkiReadIssuerResponseFromJSON(json: any): PkiReadIssuerResponse; -export declare function PkiReadIssuerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadIssuerResponse; -export declare function PkiReadIssuerResponseToJSON(json: any): PkiReadIssuerResponse; -export declare function PkiReadIssuerResponseToJSONTyped(value?: PkiReadIssuerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadIssuerResponse.js b/ui/api-client/dist/models/PkiReadIssuerResponse.js deleted file mode 100644 index 4d9d76761b..0000000000 --- a/ui/api-client/dist/models/PkiReadIssuerResponse.js +++ /dev/null @@ -1,88 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadIssuerResponse = instanceOfPkiReadIssuerResponse; -exports.PkiReadIssuerResponseFromJSON = PkiReadIssuerResponseFromJSON; -exports.PkiReadIssuerResponseFromJSONTyped = PkiReadIssuerResponseFromJSONTyped; -exports.PkiReadIssuerResponseToJSON = PkiReadIssuerResponseToJSON; -exports.PkiReadIssuerResponseToJSONTyped = PkiReadIssuerResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadIssuerResponse interface. - */ -function instanceOfPkiReadIssuerResponse(value) { - return true; -} -function PkiReadIssuerResponseFromJSON(json) { - return PkiReadIssuerResponseFromJSONTyped(json, false); -} -function PkiReadIssuerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'disableCriticalExtensionChecks': json['disable_critical_extension_checks'] == null ? undefined : json['disable_critical_extension_checks'], - 'disableNameChecks': json['disable_name_checks'] == null ? undefined : json['disable_name_checks'], - 'disableNameConstraintChecks': json['disable_name_constraint_checks'] == null ? undefined : json['disable_name_constraint_checks'], - 'disablePathLengthChecks': json['disable_path_length_checks'] == null ? undefined : json['disable_path_length_checks'], - 'enableAiaUrlTemplating': json['enable_aia_url_templating'] == null ? undefined : json['enable_aia_url_templating'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'leafNotAfterBehavior': json['leaf_not_after_behavior'] == null ? undefined : json['leaf_not_after_behavior'], - 'manualChain': json['manual_chain'] == null ? undefined : json['manual_chain'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - 'revocationSignatureAlgorithm': json['revocation_signature_algorithm'] == null ? undefined : json['revocation_signature_algorithm'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - 'revoked': json['revoked'] == null ? undefined : json['revoked'], - 'usage': json['usage'] == null ? undefined : json['usage'], - }; -} -function PkiReadIssuerResponseToJSON(json) { - return PkiReadIssuerResponseToJSONTyped(json, false); -} -function PkiReadIssuerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'disable_critical_extension_checks': value['disableCriticalExtensionChecks'], - 'disable_name_checks': value['disableNameChecks'], - 'disable_name_constraint_checks': value['disableNameConstraintChecks'], - 'disable_path_length_checks': value['disablePathLengthChecks'], - 'enable_aia_url_templating': value['enableAiaUrlTemplating'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - 'issuing_certificates': value['issuingCertificates'], - 'key_id': value['keyId'], - 'leaf_not_after_behavior': value['leafNotAfterBehavior'], - 'manual_chain': value['manualChain'], - 'ocsp_servers': value['ocspServers'], - 'revocation_signature_algorithm': value['revocationSignatureAlgorithm'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - 'revoked': value['revoked'], - 'usage': value['usage'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadIssuersConfigurationResponse.d.ts b/ui/api-client/dist/models/PkiReadIssuersConfigurationResponse.d.ts deleted file mode 100644 index b6bd1c3826..0000000000 --- a/ui/api-client/dist/models/PkiReadIssuersConfigurationResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadIssuersConfigurationResponse - */ -export interface PkiReadIssuersConfigurationResponse { - /** - * Reference (name or identifier) to the default issuer. - * @type {string} - * @memberof PkiReadIssuersConfigurationResponse - */ - _default?: string; - /** - * Whether the default issuer should automatically follow the latest generated or imported issuer. Defaults to false. - * @type {boolean} - * @memberof PkiReadIssuersConfigurationResponse - */ - defaultFollowsLatestIssuer?: boolean; -} -/** - * Check if a given object implements the PkiReadIssuersConfigurationResponse interface. - */ -export declare function instanceOfPkiReadIssuersConfigurationResponse(value: object): value is PkiReadIssuersConfigurationResponse; -export declare function PkiReadIssuersConfigurationResponseFromJSON(json: any): PkiReadIssuersConfigurationResponse; -export declare function PkiReadIssuersConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadIssuersConfigurationResponse; -export declare function PkiReadIssuersConfigurationResponseToJSON(json: any): PkiReadIssuersConfigurationResponse; -export declare function PkiReadIssuersConfigurationResponseToJSONTyped(value?: PkiReadIssuersConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadIssuersConfigurationResponse.js b/ui/api-client/dist/models/PkiReadIssuersConfigurationResponse.js deleted file mode 100644 index ad8a987b41..0000000000 --- a/ui/api-client/dist/models/PkiReadIssuersConfigurationResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadIssuersConfigurationResponse = instanceOfPkiReadIssuersConfigurationResponse; -exports.PkiReadIssuersConfigurationResponseFromJSON = PkiReadIssuersConfigurationResponseFromJSON; -exports.PkiReadIssuersConfigurationResponseFromJSONTyped = PkiReadIssuersConfigurationResponseFromJSONTyped; -exports.PkiReadIssuersConfigurationResponseToJSON = PkiReadIssuersConfigurationResponseToJSON; -exports.PkiReadIssuersConfigurationResponseToJSONTyped = PkiReadIssuersConfigurationResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadIssuersConfigurationResponse interface. - */ -function instanceOfPkiReadIssuersConfigurationResponse(value) { - return true; -} -function PkiReadIssuersConfigurationResponseFromJSON(json) { - return PkiReadIssuersConfigurationResponseFromJSONTyped(json, false); -} -function PkiReadIssuersConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - '_default': json['default'] == null ? undefined : json['default'], - 'defaultFollowsLatestIssuer': json['default_follows_latest_issuer'] == null ? undefined : json['default_follows_latest_issuer'], - }; -} -function PkiReadIssuersConfigurationResponseToJSON(json) { - return PkiReadIssuersConfigurationResponseToJSONTyped(json, false); -} -function PkiReadIssuersConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'default': value['_default'], - 'default_follows_latest_issuer': value['defaultFollowsLatestIssuer'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadKeyResponse.d.ts b/ui/api-client/dist/models/PkiReadKeyResponse.d.ts deleted file mode 100644 index f6d7a1e17c..0000000000 --- a/ui/api-client/dist/models/PkiReadKeyResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadKeyResponse - */ -export interface PkiReadKeyResponse { - /** - * Key Id - * @type {string} - * @memberof PkiReadKeyResponse - */ - keyId?: string; - /** - * Key Name - * @type {string} - * @memberof PkiReadKeyResponse - */ - keyName?: string; - /** - * Key Type - * @type {string} - * @memberof PkiReadKeyResponse - */ - keyType?: string; - /** - * Managed Key Id - * @type {string} - * @memberof PkiReadKeyResponse - */ - managedKeyId?: string; - /** - * Managed Key Name - * @type {string} - * @memberof PkiReadKeyResponse - */ - managedKeyName?: string; - /** - * RFC 5280 Subject Key Identifier of the public counterpart - * @type {string} - * @memberof PkiReadKeyResponse - */ - subjectKeyId?: string; -} -/** - * Check if a given object implements the PkiReadKeyResponse interface. - */ -export declare function instanceOfPkiReadKeyResponse(value: object): value is PkiReadKeyResponse; -export declare function PkiReadKeyResponseFromJSON(json: any): PkiReadKeyResponse; -export declare function PkiReadKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadKeyResponse; -export declare function PkiReadKeyResponseToJSON(json: any): PkiReadKeyResponse; -export declare function PkiReadKeyResponseToJSONTyped(value?: PkiReadKeyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadKeyResponse.js b/ui/api-client/dist/models/PkiReadKeyResponse.js deleted file mode 100644 index 4990b815d1..0000000000 --- a/ui/api-client/dist/models/PkiReadKeyResponse.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadKeyResponse = instanceOfPkiReadKeyResponse; -exports.PkiReadKeyResponseFromJSON = PkiReadKeyResponseFromJSON; -exports.PkiReadKeyResponseFromJSONTyped = PkiReadKeyResponseFromJSONTyped; -exports.PkiReadKeyResponseToJSON = PkiReadKeyResponseToJSON; -exports.PkiReadKeyResponseToJSONTyped = PkiReadKeyResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadKeyResponse interface. - */ -function instanceOfPkiReadKeyResponse(value) { - return true; -} -function PkiReadKeyResponseFromJSON(json) { - return PkiReadKeyResponseFromJSONTyped(json, false); -} -function PkiReadKeyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'subjectKeyId': json['subject_key_id'] == null ? undefined : json['subject_key_id'], - }; -} -function PkiReadKeyResponseToJSON(json) { - return PkiReadKeyResponseToJSONTyped(json, false); -} -function PkiReadKeyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'subject_key_id': value['subjectKeyId'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadKeysConfigurationResponse.d.ts b/ui/api-client/dist/models/PkiReadKeysConfigurationResponse.d.ts deleted file mode 100644 index a239f140a4..0000000000 --- a/ui/api-client/dist/models/PkiReadKeysConfigurationResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadKeysConfigurationResponse - */ -export interface PkiReadKeysConfigurationResponse { - /** - * Reference (name or identifier) to the default issuer. - * @type {string} - * @memberof PkiReadKeysConfigurationResponse - */ - _default?: string; -} -/** - * Check if a given object implements the PkiReadKeysConfigurationResponse interface. - */ -export declare function instanceOfPkiReadKeysConfigurationResponse(value: object): value is PkiReadKeysConfigurationResponse; -export declare function PkiReadKeysConfigurationResponseFromJSON(json: any): PkiReadKeysConfigurationResponse; -export declare function PkiReadKeysConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadKeysConfigurationResponse; -export declare function PkiReadKeysConfigurationResponseToJSON(json: any): PkiReadKeysConfigurationResponse; -export declare function PkiReadKeysConfigurationResponseToJSONTyped(value?: PkiReadKeysConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadKeysConfigurationResponse.js b/ui/api-client/dist/models/PkiReadKeysConfigurationResponse.js deleted file mode 100644 index 24fee7ab68..0000000000 --- a/ui/api-client/dist/models/PkiReadKeysConfigurationResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadKeysConfigurationResponse = instanceOfPkiReadKeysConfigurationResponse; -exports.PkiReadKeysConfigurationResponseFromJSON = PkiReadKeysConfigurationResponseFromJSON; -exports.PkiReadKeysConfigurationResponseFromJSONTyped = PkiReadKeysConfigurationResponseFromJSONTyped; -exports.PkiReadKeysConfigurationResponseToJSON = PkiReadKeysConfigurationResponseToJSON; -exports.PkiReadKeysConfigurationResponseToJSONTyped = PkiReadKeysConfigurationResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadKeysConfigurationResponse interface. - */ -function instanceOfPkiReadKeysConfigurationResponse(value) { - return true; -} -function PkiReadKeysConfigurationResponseFromJSON(json) { - return PkiReadKeysConfigurationResponseFromJSONTyped(json, false); -} -function PkiReadKeysConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - '_default': json['default'] == null ? undefined : json['default'], - }; -} -function PkiReadKeysConfigurationResponseToJSON(json) { - return PkiReadKeysConfigurationResponseToJSONTyped(json, false); -} -function PkiReadKeysConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'default': value['_default'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadRoleResponse.d.ts b/ui/api-client/dist/models/PkiReadRoleResponse.d.ts deleted file mode 100644 index 5b981dbc54..0000000000 --- a/ui/api-client/dist/models/PkiReadRoleResponse.d.ts +++ /dev/null @@ -1,320 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadRoleResponse - */ -export interface PkiReadRoleResponse { - /** - * If set, clients can request certificates for any domain, regardless of allowed_domains restrictions. See the documentation for more information. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowAnyName?: boolean; - /** - * If set, clients can request certificates for the base domains themselves, e.g. "example.com" of domains listed in allowed_domains. This is a separate option as in some cases this can be considered a security threat. See the documentation for more information. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowBareDomains?: boolean; - /** - * If set, domains specified in allowed_domains can include shell-style glob patterns, e.g. "ftp*.example.com". See the documentation for more information. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowGlobDomains?: boolean; - /** - * If set, IP Subject Alternative Names are allowed. Any valid IP is accepted and No authorization checking is performed. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowIpSans?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowLocalhost?: boolean; - /** - * If set, clients can request certificates for subdomains of domains listed in allowed_domains, including wildcard subdomains. See the documentation for more information. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowSubdomains?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowTokenDisplayname?: boolean; - /** - * If set, allows certificates with wildcards in the common name to be issued, conforming to RFC 6125's Section 6.4.3; e.g., "*.example.net" or "b*z.example.net". See the documentation for more information. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowWildcardCertificates?: boolean; - /** - * Specifies the domains this role is allowed to issue certificates for. This is used with the allow_bare_domains, allow_subdomains, and allow_glob_domains to determine matches for the common name, DNS-typed SAN entries, and Email-typed SAN entries of certificates. See the documentation for more information. This parameter accepts a comma-separated string or list of domains. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - allowedDomains?: Array; - /** - * If set, Allowed domains can be specified using identity template policies. Non-templated domains are also permitted. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowedDomainsTemplate?: boolean; - /** - * If set, an array of allowed other names to put in SANs. These values support globbing and must be in the format ;:. Currently only "utf8" is a valid type. All values, including globbing values, must use this syntax, with the exception being a single "*" which allows any OID and any value (but type must still be utf8). - * @type {Array} - * @memberof PkiReadRoleResponse - */ - allowedOtherSans?: Array; - /** - * If set, an array of allowed serial numbers to put in Subject. These values support globbing. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - allowedSerialNumbers?: Array; - /** - * If set, an array of allowed URIs for URI Subject Alternative Names. Any valid URI is accepted, these values support globbing. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - allowedUriSans?: Array; - /** - * If set, Allowed URI SANs can be specified using identity template policies. Non-templated URI SANs are also permitted. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowedUriSansTemplate?: boolean; - /** - * If set, an array of allowed user-ids to put in user system login name specified here: https://www.rfc-editor.org/rfc/rfc1274#section-9.3.1 - * @type {Array} - * @memberof PkiReadRoleResponse - */ - allowedUserIds?: Array; - /** - * Mark Basic Constraints valid when issuing non-CA certificates. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - basicConstraintsValidForNonCa?: boolean; - /** - * If set, certificates are flagged for client auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - clientFlag?: boolean; - /** - * List of allowed validations to run against the Common Name field. Values can include 'email' to validate the CN is a email address, 'hostname' to validate the CN is a valid hostname (potentially including wildcards). When multiple validations are specified, these take OR semantics (either email OR hostname are allowed). The special value 'disabled' allows disabling all CN name validations, allowing for arbitrary non-Hostname, non-Email address CNs. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - cnValidations?: Array; - /** - * If set, certificates are flagged for code signing use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - codeSigningFlag?: boolean; - /** - * If set, Country will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - country?: Array; - /** - * If set, certificates are flagged for email protection use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - emailProtectionFlag?: boolean; - /** - * If set, only valid host names are allowed for CN and DNS SANs, and the host part of email addresses. Defaults to true. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - enforceHostnames?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.12. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - extKeyUsageOids?: Array; - /** - * If set, certificates issued/signed against this role will have Vault leases attached to them. Defaults to "false". Certificates can be added to the CRL by "vault revoke " when certificates are associated with leases. It can also be done using the "pki/revoke" endpoint. However, when lease generation is disabled, invoking "pki/revoke" would be the only way to add the certificates to the CRL. When large number of certificates are generated with long lifetimes, it is recommended that lease generation be disabled, as large amount of leases adversely affect the startup time of Vault. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - generateLease?: boolean; - /** - * Reference to the issuer used to sign requests serviced by this role. - * @type {string} - * @memberof PkiReadRoleResponse - */ - issuerRef?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiReadRoleResponse - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec", "ed25519" and "any" are the only valid values. - * @type {string} - * @memberof PkiReadRoleResponse - */ - keyType?: string; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.3. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - locality?: Array; - /** - * The maximum allowed lease duration. If not set, defaults to the system maximum lease TTL. - * @type {number} - * @memberof PkiReadRoleResponse - */ - maxTtl?: number; - /** - * If set, certificates issued/signed against this role will not be stored in the storage backend. This can improve performance when issuing large numbers of certificates. However, certificates issued in this way cannot be enumerated or revoked, so this option is recommended only for certificates that are non-sensitive, or extremely short-lived. This option implies a value of "false" for "generate_lease". - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - noStore?: boolean; - /** - * If set, if a client attempts to issue or sign a certificate with attached cert_metadata to store, the issuance / signing instead fails. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - noStoreMetadata?: boolean; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ. - * @type {string} - * @memberof PkiReadRoleResponse - */ - notAfter?: string; - /** - * The duration in seconds before now which the certificate needs to be backdated by. - * @type {number} - * @memberof PkiReadRoleResponse - */ - notBeforeDuration?: number; - /** - * If set, O (Organization) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - organization?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - ou?: Array; - /** - * A comma-separated string or list of policy OIDs, or a JSON list of qualified policy information, which must include an oid, and may include a notice and/or cps url, using the form [{"oid"="1.3.6.1.4.1.7.8","notice"="I am a user Notice"}, {"oid"="1.3.6.1.4.1.44947.1.2.4 ","cps"="https://example.com"}]. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - policyIdentifiers?: Array; - /** - * If set, Postal Code will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - postalCode?: Array; - /** - * If set, Province will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - province?: Array; - /** - * If set to false, makes the 'common_name' field optional while generating a certificate. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - requireCn?: boolean; - /** - * Source for the certificate subject serial number. If "json-csr" (default), the value from the JSON serial_number field is used, falling back to the value in the CSR if empty. If "json", the value from the serial_number JSON field is used, ignoring the value in the CSR. - * @type {string} - * @memberof PkiReadRoleResponse - */ - serialNumberSource?: string; - /** - * If set, certificates are flagged for server auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - serverFlag?: boolean; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiReadRoleResponse - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - streetAddress?: Array; - /** - * The lease duration (validity period of the certificate) if no specific lease duration is requested. The lease duration controls the expiration of certificates issued by this backend. Defaults to the system default value or the value of max_ttl, whichever is shorter. - * @type {number} - * @memberof PkiReadRoleResponse - */ - ttl?: number; - /** - * If set, when used with a signing profile, the common name in the CSR will be used. This does *not* include any requested Subject Alternative Names; use use_csr_sans for that. Defaults to true. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - useCsrCommonName?: boolean; - /** - * If set, when used with a signing profile, the SANs in the CSR will be used. This does *not* include the Common Name (cn); use use_csr_common_name for that. Defaults to true. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - useCsrSans?: boolean; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - usePss?: boolean; -} -/** - * Check if a given object implements the PkiReadRoleResponse interface. - */ -export declare function instanceOfPkiReadRoleResponse(value: object): value is PkiReadRoleResponse; -export declare function PkiReadRoleResponseFromJSON(json: any): PkiReadRoleResponse; -export declare function PkiReadRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadRoleResponse; -export declare function PkiReadRoleResponseToJSON(json: any): PkiReadRoleResponse; -export declare function PkiReadRoleResponseToJSONTyped(value?: PkiReadRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadRoleResponse.js b/ui/api-client/dist/models/PkiReadRoleResponse.js deleted file mode 100644 index cc24f3551a..0000000000 --- a/ui/api-client/dist/models/PkiReadRoleResponse.js +++ /dev/null @@ -1,144 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadRoleResponse = instanceOfPkiReadRoleResponse; -exports.PkiReadRoleResponseFromJSON = PkiReadRoleResponseFromJSON; -exports.PkiReadRoleResponseFromJSONTyped = PkiReadRoleResponseFromJSONTyped; -exports.PkiReadRoleResponseToJSON = PkiReadRoleResponseToJSON; -exports.PkiReadRoleResponseToJSONTyped = PkiReadRoleResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadRoleResponse interface. - */ -function instanceOfPkiReadRoleResponse(value) { - return true; -} -function PkiReadRoleResponseFromJSON(json) { - return PkiReadRoleResponseFromJSONTyped(json, false); -} -function PkiReadRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowAnyName': json['allow_any_name'] == null ? undefined : json['allow_any_name'], - 'allowBareDomains': json['allow_bare_domains'] == null ? undefined : json['allow_bare_domains'], - 'allowGlobDomains': json['allow_glob_domains'] == null ? undefined : json['allow_glob_domains'], - 'allowIpSans': json['allow_ip_sans'] == null ? undefined : json['allow_ip_sans'], - 'allowLocalhost': json['allow_localhost'] == null ? undefined : json['allow_localhost'], - 'allowSubdomains': json['allow_subdomains'] == null ? undefined : json['allow_subdomains'], - 'allowTokenDisplayname': json['allow_token_displayname'] == null ? undefined : json['allow_token_displayname'], - 'allowWildcardCertificates': json['allow_wildcard_certificates'] == null ? undefined : json['allow_wildcard_certificates'], - 'allowedDomains': json['allowed_domains'] == null ? undefined : json['allowed_domains'], - 'allowedDomainsTemplate': json['allowed_domains_template'] == null ? undefined : json['allowed_domains_template'], - 'allowedOtherSans': json['allowed_other_sans'] == null ? undefined : json['allowed_other_sans'], - 'allowedSerialNumbers': json['allowed_serial_numbers'] == null ? undefined : json['allowed_serial_numbers'], - 'allowedUriSans': json['allowed_uri_sans'] == null ? undefined : json['allowed_uri_sans'], - 'allowedUriSansTemplate': json['allowed_uri_sans_template'] == null ? undefined : json['allowed_uri_sans_template'], - 'allowedUserIds': json['allowed_user_ids'] == null ? undefined : json['allowed_user_ids'], - 'basicConstraintsValidForNonCa': json['basic_constraints_valid_for_non_ca'] == null ? undefined : json['basic_constraints_valid_for_non_ca'], - 'clientFlag': json['client_flag'] == null ? undefined : json['client_flag'], - 'cnValidations': json['cn_validations'] == null ? undefined : json['cn_validations'], - 'codeSigningFlag': json['code_signing_flag'] == null ? undefined : json['code_signing_flag'], - 'country': json['country'] == null ? undefined : json['country'], - 'emailProtectionFlag': json['email_protection_flag'] == null ? undefined : json['email_protection_flag'], - 'enforceHostnames': json['enforce_hostnames'] == null ? undefined : json['enforce_hostnames'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'generateLease': json['generate_lease'] == null ? undefined : json['generate_lease'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'noStore': json['no_store'] == null ? undefined : json['no_store'], - 'noStoreMetadata': json['no_store_metadata'] == null ? undefined : json['no_store_metadata'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'policyIdentifiers': json['policy_identifiers'] == null ? undefined : json['policy_identifiers'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'province': json['province'] == null ? undefined : json['province'], - 'requireCn': json['require_cn'] == null ? undefined : json['require_cn'], - 'serialNumberSource': json['serial_number_source'] == null ? undefined : json['serial_number_source'], - 'serverFlag': json['server_flag'] == null ? undefined : json['server_flag'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'useCsrCommonName': json['use_csr_common_name'] == null ? undefined : json['use_csr_common_name'], - 'useCsrSans': json['use_csr_sans'] == null ? undefined : json['use_csr_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} -function PkiReadRoleResponseToJSON(json) { - return PkiReadRoleResponseToJSONTyped(json, false); -} -function PkiReadRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_any_name': value['allowAnyName'], - 'allow_bare_domains': value['allowBareDomains'], - 'allow_glob_domains': value['allowGlobDomains'], - 'allow_ip_sans': value['allowIpSans'], - 'allow_localhost': value['allowLocalhost'], - 'allow_subdomains': value['allowSubdomains'], - 'allow_token_displayname': value['allowTokenDisplayname'], - 'allow_wildcard_certificates': value['allowWildcardCertificates'], - 'allowed_domains': value['allowedDomains'], - 'allowed_domains_template': value['allowedDomainsTemplate'], - 'allowed_other_sans': value['allowedOtherSans'], - 'allowed_serial_numbers': value['allowedSerialNumbers'], - 'allowed_uri_sans': value['allowedUriSans'], - 'allowed_uri_sans_template': value['allowedUriSansTemplate'], - 'allowed_user_ids': value['allowedUserIds'], - 'basic_constraints_valid_for_non_ca': value['basicConstraintsValidForNonCa'], - 'client_flag': value['clientFlag'], - 'cn_validations': value['cnValidations'], - 'code_signing_flag': value['codeSigningFlag'], - 'country': value['country'], - 'email_protection_flag': value['emailProtectionFlag'], - 'enforce_hostnames': value['enforceHostnames'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'generate_lease': value['generateLease'], - 'issuer_ref': value['issuerRef'], - 'key_bits': value['keyBits'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'max_ttl': value['maxTtl'], - 'no_store': value['noStore'], - 'no_store_metadata': value['noStoreMetadata'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'ou': value['ou'], - 'policy_identifiers': value['policyIdentifiers'], - 'postal_code': value['postalCode'], - 'province': value['province'], - 'require_cn': value['requireCn'], - 'serial_number_source': value['serialNumberSource'], - 'server_flag': value['serverFlag'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'use_csr_common_name': value['useCsrCommonName'], - 'use_csr_sans': value['useCsrSans'], - 'use_pss': value['usePss'], - }; -} diff --git a/ui/api-client/dist/models/PkiReadUrlsConfigurationResponse.d.ts b/ui/api-client/dist/models/PkiReadUrlsConfigurationResponse.d.ts deleted file mode 100644 index 6c725c681d..0000000000 --- a/ui/api-client/dist/models/PkiReadUrlsConfigurationResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReadUrlsConfigurationResponse - */ -export interface PkiReadUrlsConfigurationResponse { - /** - * Comma-separated list of URLs to be used for the CRL distribution points attribute. See also RFC 5280 Section 4.2.1.13. - * @type {Array} - * @memberof PkiReadUrlsConfigurationResponse - */ - crlDistributionPoints?: Array; - /** - * Comma-separated list of URLs to be used for the Delta CRL distribution points attribute. See also RFC 5280 Section 4.2.1.15. - * @type {Array} - * @memberof PkiReadUrlsConfigurationResponse - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether or not to enable templating of the above AIA fields. When templating is enabled the special values '{{issuer_id}}' and '{{cluster_path}}' are available, but the addresses are not checked for URI validity until issuance time. This requires /config/cluster's path to be set on all PR Secondary clusters. - * @type {boolean} - * @memberof PkiReadUrlsConfigurationResponse - */ - enableTemplating?: boolean; - /** - * Comma-separated list of URLs to be used for the issuing certificate attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiReadUrlsConfigurationResponse - */ - issuingCertificates?: Array; - /** - * Comma-separated list of URLs to be used for the OCSP servers attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiReadUrlsConfigurationResponse - */ - ocspServers?: Array; -} -/** - * Check if a given object implements the PkiReadUrlsConfigurationResponse interface. - */ -export declare function instanceOfPkiReadUrlsConfigurationResponse(value: object): value is PkiReadUrlsConfigurationResponse; -export declare function PkiReadUrlsConfigurationResponseFromJSON(json: any): PkiReadUrlsConfigurationResponse; -export declare function PkiReadUrlsConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadUrlsConfigurationResponse; -export declare function PkiReadUrlsConfigurationResponseToJSON(json: any): PkiReadUrlsConfigurationResponse; -export declare function PkiReadUrlsConfigurationResponseToJSONTyped(value?: PkiReadUrlsConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReadUrlsConfigurationResponse.js b/ui/api-client/dist/models/PkiReadUrlsConfigurationResponse.js deleted file mode 100644 index 8ab27229be..0000000000 --- a/ui/api-client/dist/models/PkiReadUrlsConfigurationResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReadUrlsConfigurationResponse = instanceOfPkiReadUrlsConfigurationResponse; -exports.PkiReadUrlsConfigurationResponseFromJSON = PkiReadUrlsConfigurationResponseFromJSON; -exports.PkiReadUrlsConfigurationResponseFromJSONTyped = PkiReadUrlsConfigurationResponseFromJSONTyped; -exports.PkiReadUrlsConfigurationResponseToJSON = PkiReadUrlsConfigurationResponseToJSON; -exports.PkiReadUrlsConfigurationResponseToJSONTyped = PkiReadUrlsConfigurationResponseToJSONTyped; -/** - * Check if a given object implements the PkiReadUrlsConfigurationResponse interface. - */ -function instanceOfPkiReadUrlsConfigurationResponse(value) { - return true; -} -function PkiReadUrlsConfigurationResponseFromJSON(json) { - return PkiReadUrlsConfigurationResponseFromJSONTyped(json, false); -} -function PkiReadUrlsConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'enableTemplating': json['enable_templating'] == null ? undefined : json['enable_templating'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - }; -} -function PkiReadUrlsConfigurationResponseToJSON(json) { - return PkiReadUrlsConfigurationResponseToJSONTyped(json, false); -} -function PkiReadUrlsConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'enable_templating': value['enableTemplating'], - 'issuing_certificates': value['issuingCertificates'], - 'ocsp_servers': value['ocspServers'], - }; -} diff --git a/ui/api-client/dist/models/PkiReplaceRootRequest.d.ts b/ui/api-client/dist/models/PkiReplaceRootRequest.d.ts deleted file mode 100644 index c4f43f1649..0000000000 --- a/ui/api-client/dist/models/PkiReplaceRootRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReplaceRootRequest - */ -export interface PkiReplaceRootRequest { - /** - * Reference (name or identifier) to the default issuer. - * @type {string} - * @memberof PkiReplaceRootRequest - */ - _default?: string; -} -/** - * Check if a given object implements the PkiReplaceRootRequest interface. - */ -export declare function instanceOfPkiReplaceRootRequest(value: object): value is PkiReplaceRootRequest; -export declare function PkiReplaceRootRequestFromJSON(json: any): PkiReplaceRootRequest; -export declare function PkiReplaceRootRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReplaceRootRequest; -export declare function PkiReplaceRootRequestToJSON(json: any): PkiReplaceRootRequest; -export declare function PkiReplaceRootRequestToJSONTyped(value?: PkiReplaceRootRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReplaceRootRequest.js b/ui/api-client/dist/models/PkiReplaceRootRequest.js deleted file mode 100644 index 045998ea75..0000000000 --- a/ui/api-client/dist/models/PkiReplaceRootRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReplaceRootRequest = instanceOfPkiReplaceRootRequest; -exports.PkiReplaceRootRequestFromJSON = PkiReplaceRootRequestFromJSON; -exports.PkiReplaceRootRequestFromJSONTyped = PkiReplaceRootRequestFromJSONTyped; -exports.PkiReplaceRootRequestToJSON = PkiReplaceRootRequestToJSON; -exports.PkiReplaceRootRequestToJSONTyped = PkiReplaceRootRequestToJSONTyped; -/** - * Check if a given object implements the PkiReplaceRootRequest interface. - */ -function instanceOfPkiReplaceRootRequest(value) { - return true; -} -function PkiReplaceRootRequestFromJSON(json) { - return PkiReplaceRootRequestFromJSONTyped(json, false); -} -function PkiReplaceRootRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - '_default': json['default'] == null ? undefined : json['default'], - }; -} -function PkiReplaceRootRequestToJSON(json) { - return PkiReplaceRootRequestToJSONTyped(json, false); -} -function PkiReplaceRootRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'default': value['_default'], - }; -} diff --git a/ui/api-client/dist/models/PkiReplaceRootResponse.d.ts b/ui/api-client/dist/models/PkiReplaceRootResponse.d.ts deleted file mode 100644 index 450872cd3b..0000000000 --- a/ui/api-client/dist/models/PkiReplaceRootResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiReplaceRootResponse - */ -export interface PkiReplaceRootResponse { - /** - * Reference (name or identifier) to the default issuer. - * @type {string} - * @memberof PkiReplaceRootResponse - */ - _default?: string; - /** - * Whether the default issuer should automatically follow the latest generated or imported issuer. Defaults to false. - * @type {boolean} - * @memberof PkiReplaceRootResponse - */ - defaultFollowsLatestIssuer?: boolean; -} -/** - * Check if a given object implements the PkiReplaceRootResponse interface. - */ -export declare function instanceOfPkiReplaceRootResponse(value: object): value is PkiReplaceRootResponse; -export declare function PkiReplaceRootResponseFromJSON(json: any): PkiReplaceRootResponse; -export declare function PkiReplaceRootResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReplaceRootResponse; -export declare function PkiReplaceRootResponseToJSON(json: any): PkiReplaceRootResponse; -export declare function PkiReplaceRootResponseToJSONTyped(value?: PkiReplaceRootResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiReplaceRootResponse.js b/ui/api-client/dist/models/PkiReplaceRootResponse.js deleted file mode 100644 index 680306bc7b..0000000000 --- a/ui/api-client/dist/models/PkiReplaceRootResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiReplaceRootResponse = instanceOfPkiReplaceRootResponse; -exports.PkiReplaceRootResponseFromJSON = PkiReplaceRootResponseFromJSON; -exports.PkiReplaceRootResponseFromJSONTyped = PkiReplaceRootResponseFromJSONTyped; -exports.PkiReplaceRootResponseToJSON = PkiReplaceRootResponseToJSON; -exports.PkiReplaceRootResponseToJSONTyped = PkiReplaceRootResponseToJSONTyped; -/** - * Check if a given object implements the PkiReplaceRootResponse interface. - */ -function instanceOfPkiReplaceRootResponse(value) { - return true; -} -function PkiReplaceRootResponseFromJSON(json) { - return PkiReplaceRootResponseFromJSONTyped(json, false); -} -function PkiReplaceRootResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - '_default': json['default'] == null ? undefined : json['default'], - 'defaultFollowsLatestIssuer': json['default_follows_latest_issuer'] == null ? undefined : json['default_follows_latest_issuer'], - }; -} -function PkiReplaceRootResponseToJSON(json) { - return PkiReplaceRootResponseToJSONTyped(json, false); -} -function PkiReplaceRootResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'default': value['_default'], - 'default_follows_latest_issuer': value['defaultFollowsLatestIssuer'], - }; -} diff --git a/ui/api-client/dist/models/PkiRevokeIssuerResponse.d.ts b/ui/api-client/dist/models/PkiRevokeIssuerResponse.d.ts deleted file mode 100644 index 4f3c3e8eaa..0000000000 --- a/ui/api-client/dist/models/PkiRevokeIssuerResponse.d.ts +++ /dev/null @@ -1,152 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRevokeIssuerResponse - */ -export interface PkiRevokeIssuerResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiRevokeIssuerResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - certificate?: string; - /** - * CRL Distribution Points - * @type {Array} - * @memberof PkiRevokeIssuerResponse - */ - crlDistributionPoints?: Array; - /** - * Delta CRL Distribution Points - * @type {Array} - * @memberof PkiRevokeIssuerResponse - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether critical extension checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiRevokeIssuerResponse - */ - disableCriticalExtensionChecks?: boolean; - /** - * Whether the issuer name check should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiRevokeIssuerResponse - */ - disableNameChecks?: boolean; - /** - * Whether name contraint checks shoul be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiRevokeIssuerResponse - */ - disableNameConstraintChecks?: boolean; - /** - * Whether max path length checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiRevokeIssuerResponse - */ - disablePathLengthChecks?: boolean; - /** - * Whether or not templating is enabled for AIA fields - * @type {boolean} - * @memberof PkiRevokeIssuerResponse - */ - enableAiaUrlTemplating?: boolean; - /** - * Issuer Id - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - issuerId?: string; - /** - * Issuer Name - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - issuerName?: string; - /** - * Issuing Certificates - * @type {Array} - * @memberof PkiRevokeIssuerResponse - */ - issuingCertificates?: Array; - /** - * Key Id - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - keyId?: string; - /** - * Leaf Not After Behavior - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - leafNotAfterBehavior?: string; - /** - * Manual Chain - * @type {Array} - * @memberof PkiRevokeIssuerResponse - */ - manualChain?: Array; - /** - * OCSP Servers - * @type {Array} - * @memberof PkiRevokeIssuerResponse - */ - ocspServers?: Array; - /** - * Revocation Signature Alogrithm - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - revocationSignatureAlgorithm?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiRevokeIssuerResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - revocationTimeRfc3339?: string; - /** - * Revoked - * @type {boolean} - * @memberof PkiRevokeIssuerResponse - */ - revoked?: boolean; - /** - * Usage - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - usage?: string; -} -/** - * Check if a given object implements the PkiRevokeIssuerResponse interface. - */ -export declare function instanceOfPkiRevokeIssuerResponse(value: object): value is PkiRevokeIssuerResponse; -export declare function PkiRevokeIssuerResponseFromJSON(json: any): PkiRevokeIssuerResponse; -export declare function PkiRevokeIssuerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRevokeIssuerResponse; -export declare function PkiRevokeIssuerResponseToJSON(json: any): PkiRevokeIssuerResponse; -export declare function PkiRevokeIssuerResponseToJSONTyped(value?: PkiRevokeIssuerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiRevokeIssuerResponse.js b/ui/api-client/dist/models/PkiRevokeIssuerResponse.js deleted file mode 100644 index 51ee15f111..0000000000 --- a/ui/api-client/dist/models/PkiRevokeIssuerResponse.js +++ /dev/null @@ -1,88 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiRevokeIssuerResponse = instanceOfPkiRevokeIssuerResponse; -exports.PkiRevokeIssuerResponseFromJSON = PkiRevokeIssuerResponseFromJSON; -exports.PkiRevokeIssuerResponseFromJSONTyped = PkiRevokeIssuerResponseFromJSONTyped; -exports.PkiRevokeIssuerResponseToJSON = PkiRevokeIssuerResponseToJSON; -exports.PkiRevokeIssuerResponseToJSONTyped = PkiRevokeIssuerResponseToJSONTyped; -/** - * Check if a given object implements the PkiRevokeIssuerResponse interface. - */ -function instanceOfPkiRevokeIssuerResponse(value) { - return true; -} -function PkiRevokeIssuerResponseFromJSON(json) { - return PkiRevokeIssuerResponseFromJSONTyped(json, false); -} -function PkiRevokeIssuerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'disableCriticalExtensionChecks': json['disable_critical_extension_checks'] == null ? undefined : json['disable_critical_extension_checks'], - 'disableNameChecks': json['disable_name_checks'] == null ? undefined : json['disable_name_checks'], - 'disableNameConstraintChecks': json['disable_name_constraint_checks'] == null ? undefined : json['disable_name_constraint_checks'], - 'disablePathLengthChecks': json['disable_path_length_checks'] == null ? undefined : json['disable_path_length_checks'], - 'enableAiaUrlTemplating': json['enable_aia_url_templating'] == null ? undefined : json['enable_aia_url_templating'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'leafNotAfterBehavior': json['leaf_not_after_behavior'] == null ? undefined : json['leaf_not_after_behavior'], - 'manualChain': json['manual_chain'] == null ? undefined : json['manual_chain'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - 'revocationSignatureAlgorithm': json['revocation_signature_algorithm'] == null ? undefined : json['revocation_signature_algorithm'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - 'revoked': json['revoked'] == null ? undefined : json['revoked'], - 'usage': json['usage'] == null ? undefined : json['usage'], - }; -} -function PkiRevokeIssuerResponseToJSON(json) { - return PkiRevokeIssuerResponseToJSONTyped(json, false); -} -function PkiRevokeIssuerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'disable_critical_extension_checks': value['disableCriticalExtensionChecks'], - 'disable_name_checks': value['disableNameChecks'], - 'disable_name_constraint_checks': value['disableNameConstraintChecks'], - 'disable_path_length_checks': value['disablePathLengthChecks'], - 'enable_aia_url_templating': value['enableAiaUrlTemplating'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - 'issuing_certificates': value['issuingCertificates'], - 'key_id': value['keyId'], - 'leaf_not_after_behavior': value['leafNotAfterBehavior'], - 'manual_chain': value['manualChain'], - 'ocsp_servers': value['ocspServers'], - 'revocation_signature_algorithm': value['revocationSignatureAlgorithm'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - 'revoked': value['revoked'], - 'usage': value['usage'], - }; -} diff --git a/ui/api-client/dist/models/PkiRevokeRequest.d.ts b/ui/api-client/dist/models/PkiRevokeRequest.d.ts deleted file mode 100644 index 1512cebd58..0000000000 --- a/ui/api-client/dist/models/PkiRevokeRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRevokeRequest - */ -export interface PkiRevokeRequest { - /** - * Certificate to revoke in PEM format; must be signed by an issuer in this mount. - * @type {string} - * @memberof PkiRevokeRequest - */ - certificate?: string; - /** - * Certificate serial number, in colon- or hyphen-separated octal - * @type {string} - * @memberof PkiRevokeRequest - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiRevokeRequest interface. - */ -export declare function instanceOfPkiRevokeRequest(value: object): value is PkiRevokeRequest; -export declare function PkiRevokeRequestFromJSON(json: any): PkiRevokeRequest; -export declare function PkiRevokeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRevokeRequest; -export declare function PkiRevokeRequestToJSON(json: any): PkiRevokeRequest; -export declare function PkiRevokeRequestToJSONTyped(value?: PkiRevokeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiRevokeRequest.js b/ui/api-client/dist/models/PkiRevokeRequest.js deleted file mode 100644 index e0d76759de..0000000000 --- a/ui/api-client/dist/models/PkiRevokeRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiRevokeRequest = instanceOfPkiRevokeRequest; -exports.PkiRevokeRequestFromJSON = PkiRevokeRequestFromJSON; -exports.PkiRevokeRequestFromJSONTyped = PkiRevokeRequestFromJSONTyped; -exports.PkiRevokeRequestToJSON = PkiRevokeRequestToJSON; -exports.PkiRevokeRequestToJSONTyped = PkiRevokeRequestToJSONTyped; -/** - * Check if a given object implements the PkiRevokeRequest interface. - */ -function instanceOfPkiRevokeRequest(value) { - return true; -} -function PkiRevokeRequestFromJSON(json) { - return PkiRevokeRequestFromJSONTyped(json, false); -} -function PkiRevokeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiRevokeRequestToJSON(json) { - return PkiRevokeRequestToJSONTyped(json, false); -} -function PkiRevokeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate': value['certificate'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiRevokeResponse.d.ts b/ui/api-client/dist/models/PkiRevokeResponse.d.ts deleted file mode 100644 index 1455bf755d..0000000000 --- a/ui/api-client/dist/models/PkiRevokeResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRevokeResponse - */ -export interface PkiRevokeResponse { - /** - * Revocation Time - * @type {number} - * @memberof PkiRevokeResponse - */ - revocationTime?: number; - /** - * Revocation Time - * @type {Date} - * @memberof PkiRevokeResponse - */ - revocationTimeRfc3339?: Date; - /** - * Revocation State - * @type {string} - * @memberof PkiRevokeResponse - */ - state?: string; -} -/** - * Check if a given object implements the PkiRevokeResponse interface. - */ -export declare function instanceOfPkiRevokeResponse(value: object): value is PkiRevokeResponse; -export declare function PkiRevokeResponseFromJSON(json: any): PkiRevokeResponse; -export declare function PkiRevokeResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRevokeResponse; -export declare function PkiRevokeResponseToJSON(json: any): PkiRevokeResponse; -export declare function PkiRevokeResponseToJSONTyped(value?: PkiRevokeResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiRevokeResponse.js b/ui/api-client/dist/models/PkiRevokeResponse.js deleted file mode 100644 index 4a23274340..0000000000 --- a/ui/api-client/dist/models/PkiRevokeResponse.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiRevokeResponse = instanceOfPkiRevokeResponse; -exports.PkiRevokeResponseFromJSON = PkiRevokeResponseFromJSON; -exports.PkiRevokeResponseFromJSONTyped = PkiRevokeResponseFromJSONTyped; -exports.PkiRevokeResponseToJSON = PkiRevokeResponseToJSON; -exports.PkiRevokeResponseToJSONTyped = PkiRevokeResponseToJSONTyped; -/** - * Check if a given object implements the PkiRevokeResponse interface. - */ -function instanceOfPkiRevokeResponse(value) { - return true; -} -function PkiRevokeResponseFromJSON(json) { - return PkiRevokeResponseFromJSONTyped(json, false); -} -function PkiRevokeResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : (new Date(json['revocation_time_rfc3339'])), - 'state': json['state'] == null ? undefined : json['state'], - }; -} -function PkiRevokeResponseToJSON(json) { - return PkiRevokeResponseToJSONTyped(json, false); -} -function PkiRevokeResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'] == null ? undefined : ((value['revocationTimeRfc3339']).toISOString()), - 'state': value['state'], - }; -} diff --git a/ui/api-client/dist/models/PkiRevokeWithKeyRequest.d.ts b/ui/api-client/dist/models/PkiRevokeWithKeyRequest.d.ts deleted file mode 100644 index bc9c16e5fd..0000000000 --- a/ui/api-client/dist/models/PkiRevokeWithKeyRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRevokeWithKeyRequest - */ -export interface PkiRevokeWithKeyRequest { - /** - * Certificate to revoke in PEM format; must be signed by an issuer in this mount. - * @type {string} - * @memberof PkiRevokeWithKeyRequest - */ - certificate?: string; - /** - * Key to use to verify revocation permission; must be in PEM format. - * @type {string} - * @memberof PkiRevokeWithKeyRequest - */ - privateKey?: string; - /** - * Certificate serial number, in colon- or hyphen-separated octal - * @type {string} - * @memberof PkiRevokeWithKeyRequest - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiRevokeWithKeyRequest interface. - */ -export declare function instanceOfPkiRevokeWithKeyRequest(value: object): value is PkiRevokeWithKeyRequest; -export declare function PkiRevokeWithKeyRequestFromJSON(json: any): PkiRevokeWithKeyRequest; -export declare function PkiRevokeWithKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRevokeWithKeyRequest; -export declare function PkiRevokeWithKeyRequestToJSON(json: any): PkiRevokeWithKeyRequest; -export declare function PkiRevokeWithKeyRequestToJSONTyped(value?: PkiRevokeWithKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiRevokeWithKeyRequest.js b/ui/api-client/dist/models/PkiRevokeWithKeyRequest.js deleted file mode 100644 index 2833a5f5ea..0000000000 --- a/ui/api-client/dist/models/PkiRevokeWithKeyRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiRevokeWithKeyRequest = instanceOfPkiRevokeWithKeyRequest; -exports.PkiRevokeWithKeyRequestFromJSON = PkiRevokeWithKeyRequestFromJSON; -exports.PkiRevokeWithKeyRequestFromJSONTyped = PkiRevokeWithKeyRequestFromJSONTyped; -exports.PkiRevokeWithKeyRequestToJSON = PkiRevokeWithKeyRequestToJSON; -exports.PkiRevokeWithKeyRequestToJSONTyped = PkiRevokeWithKeyRequestToJSONTyped; -/** - * Check if a given object implements the PkiRevokeWithKeyRequest interface. - */ -function instanceOfPkiRevokeWithKeyRequest(value) { - return true; -} -function PkiRevokeWithKeyRequestFromJSON(json) { - return PkiRevokeWithKeyRequestFromJSONTyped(json, false); -} -function PkiRevokeWithKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiRevokeWithKeyRequestToJSON(json) { - return PkiRevokeWithKeyRequestToJSONTyped(json, false); -} -function PkiRevokeWithKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate': value['certificate'], - 'private_key': value['privateKey'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiRevokeWithKeyResponse.d.ts b/ui/api-client/dist/models/PkiRevokeWithKeyResponse.d.ts deleted file mode 100644 index c08403c2be..0000000000 --- a/ui/api-client/dist/models/PkiRevokeWithKeyResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRevokeWithKeyResponse - */ -export interface PkiRevokeWithKeyResponse { - /** - * Revocation Time - * @type {number} - * @memberof PkiRevokeWithKeyResponse - */ - revocationTime?: number; - /** - * Revocation Time - * @type {Date} - * @memberof PkiRevokeWithKeyResponse - */ - revocationTimeRfc3339?: Date; - /** - * Revocation State - * @type {string} - * @memberof PkiRevokeWithKeyResponse - */ - state?: string; -} -/** - * Check if a given object implements the PkiRevokeWithKeyResponse interface. - */ -export declare function instanceOfPkiRevokeWithKeyResponse(value: object): value is PkiRevokeWithKeyResponse; -export declare function PkiRevokeWithKeyResponseFromJSON(json: any): PkiRevokeWithKeyResponse; -export declare function PkiRevokeWithKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRevokeWithKeyResponse; -export declare function PkiRevokeWithKeyResponseToJSON(json: any): PkiRevokeWithKeyResponse; -export declare function PkiRevokeWithKeyResponseToJSONTyped(value?: PkiRevokeWithKeyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiRevokeWithKeyResponse.js b/ui/api-client/dist/models/PkiRevokeWithKeyResponse.js deleted file mode 100644 index f2c158c311..0000000000 --- a/ui/api-client/dist/models/PkiRevokeWithKeyResponse.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiRevokeWithKeyResponse = instanceOfPkiRevokeWithKeyResponse; -exports.PkiRevokeWithKeyResponseFromJSON = PkiRevokeWithKeyResponseFromJSON; -exports.PkiRevokeWithKeyResponseFromJSONTyped = PkiRevokeWithKeyResponseFromJSONTyped; -exports.PkiRevokeWithKeyResponseToJSON = PkiRevokeWithKeyResponseToJSON; -exports.PkiRevokeWithKeyResponseToJSONTyped = PkiRevokeWithKeyResponseToJSONTyped; -/** - * Check if a given object implements the PkiRevokeWithKeyResponse interface. - */ -function instanceOfPkiRevokeWithKeyResponse(value) { - return true; -} -function PkiRevokeWithKeyResponseFromJSON(json) { - return PkiRevokeWithKeyResponseFromJSONTyped(json, false); -} -function PkiRevokeWithKeyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : (new Date(json['revocation_time_rfc3339'])), - 'state': json['state'] == null ? undefined : json['state'], - }; -} -function PkiRevokeWithKeyResponseToJSON(json) { - return PkiRevokeWithKeyResponseToJSONTyped(json, false); -} -function PkiRevokeWithKeyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'] == null ? undefined : ((value['revocationTimeRfc3339']).toISOString()), - 'state': value['state'], - }; -} diff --git a/ui/api-client/dist/models/PkiRootSignIntermediateRequest.d.ts b/ui/api-client/dist/models/PkiRootSignIntermediateRequest.d.ts deleted file mode 100644 index 12454b7039..0000000000 --- a/ui/api-client/dist/models/PkiRootSignIntermediateRequest.d.ts +++ /dev/null @@ -1,267 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRootSignIntermediateRequest - */ -export interface PkiRootSignIntermediateRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - country?: Array; - /** - * PEM-format CSR to be signed. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - csr?: string; - /** - * Do not truncate the NotAfter field, use the issuer's configured leaf_not_after_behavior - * @type {boolean} - * @memberof PkiRootSignIntermediateRequest - */ - enforceLeafNotAfterBehavior?: boolean; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiRootSignIntermediateRequest - */ - excludeCnFromSans?: boolean; - /** - * Domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - excludedDnsDomains?: Array; - /** - * Email addresses for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - excludedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - excludedIpRanges?: Array; - /** - * URI domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - excludedUriDomains?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - format?: PkiRootSignIntermediateRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - ipSans?: Array; - /** - * Provide a name to the generated or existing issuer, the name must be unique across all issuers and not be the reserved value 'default' - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - issuerName?: string; - /** - * Reference to a existing issuer; either "default" for the configured default issuer, an identifier or the name assigned to the issuer. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - issuerRef?: string; - /** - * This list of key usages (not extended key usages) will be added to the existing set of key usages, CRL,CertSign, on the generated certificate. Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To use the issuer for CMPv2, DigitalSignature must be set. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - locality?: Array; - /** - * The maximum allowable path length - * @type {number} - * @memberof PkiRootSignIntermediateRequest - */ - maxPathLength?: number; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - ou?: Array; - /** - * Domains for which this certificate is allowed to sign or issue child certificates. If set, all DNS names (subject and alt) on child certs must be exact matches or subsets of the given domains (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - permittedDnsDomains?: Array; - /** - * Email addresses for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - permittedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - permittedIpRanges?: Array; - /** - * URI domains for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - permittedUriDomains?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - privateKeyFormat?: PkiRootSignIntermediateRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiRootSignIntermediateRequest - */ - signatureBits?: number; - /** - * Value for the Subject Key Identifier field (RFC 5280 Section 4.2.1.2). This value should ONLY be used when cross-signing to mimic the existing certificate's SKID value; this is necessary to allow certain TLS implementations (such as OpenSSL) which use SKID/AKID matches in chain building to restrict possible valid chains. Specified as a string in hex format. Default is empty, allowing Vault to automatically calculate the SKID according to method one in the above RFC section. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - skid?: string; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - uriSans?: Array; - /** - * If true, then: 1) Subject information, including names and alternate names, will be preserved from the CSR rather than using values provided in the other parameters to this path; 2) Any key usages requested in the CSR will be added to the basic set of key usages used for CA certs signed by this path; for instance, the non-repudiation flag; 3) Extensions requested in the CSR will be copied into the issued certificate. - * @type {boolean} - * @memberof PkiRootSignIntermediateRequest - */ - useCsrValues?: boolean; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiRootSignIntermediateRequest - */ - usePss?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiRootSignIntermediateRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiRootSignIntermediateRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiRootSignIntermediateRequest interface. - */ -export declare function instanceOfPkiRootSignIntermediateRequest(value: object): value is PkiRootSignIntermediateRequest; -export declare function PkiRootSignIntermediateRequestFromJSON(json: any): PkiRootSignIntermediateRequest; -export declare function PkiRootSignIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRootSignIntermediateRequest; -export declare function PkiRootSignIntermediateRequestToJSON(json: any): PkiRootSignIntermediateRequest; -export declare function PkiRootSignIntermediateRequestToJSONTyped(value?: PkiRootSignIntermediateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiRootSignIntermediateRequest.js b/ui/api-client/dist/models/PkiRootSignIntermediateRequest.js deleted file mode 100644 index db6705abe4..0000000000 --- a/ui/api-client/dist/models/PkiRootSignIntermediateRequest.js +++ /dev/null @@ -1,142 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiRootSignIntermediateRequestPrivateKeyFormatEnum = exports.PkiRootSignIntermediateRequestFormatEnum = void 0; -exports.instanceOfPkiRootSignIntermediateRequest = instanceOfPkiRootSignIntermediateRequest; -exports.PkiRootSignIntermediateRequestFromJSON = PkiRootSignIntermediateRequestFromJSON; -exports.PkiRootSignIntermediateRequestFromJSONTyped = PkiRootSignIntermediateRequestFromJSONTyped; -exports.PkiRootSignIntermediateRequestToJSON = PkiRootSignIntermediateRequestToJSON; -exports.PkiRootSignIntermediateRequestToJSONTyped = PkiRootSignIntermediateRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiRootSignIntermediateRequestFormatEnum; -(function (PkiRootSignIntermediateRequestFormatEnum) { - PkiRootSignIntermediateRequestFormatEnum["PEM"] = "pem"; - PkiRootSignIntermediateRequestFormatEnum["DER"] = "der"; - PkiRootSignIntermediateRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiRootSignIntermediateRequestFormatEnum || (exports.PkiRootSignIntermediateRequestFormatEnum = PkiRootSignIntermediateRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiRootSignIntermediateRequestPrivateKeyFormatEnum; -(function (PkiRootSignIntermediateRequestPrivateKeyFormatEnum) { - PkiRootSignIntermediateRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiRootSignIntermediateRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiRootSignIntermediateRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiRootSignIntermediateRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiRootSignIntermediateRequestPrivateKeyFormatEnum || (exports.PkiRootSignIntermediateRequestPrivateKeyFormatEnum = PkiRootSignIntermediateRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiRootSignIntermediateRequest interface. - */ -function instanceOfPkiRootSignIntermediateRequest(value) { - return true; -} -function PkiRootSignIntermediateRequestFromJSON(json) { - return PkiRootSignIntermediateRequestFromJSONTyped(json, false); -} -function PkiRootSignIntermediateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'enforceLeafNotAfterBehavior': json['enforce_leaf_not_after_behavior'] == null ? undefined : json['enforce_leaf_not_after_behavior'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'excludedDnsDomains': json['excluded_dns_domains'] == null ? undefined : json['excluded_dns_domains'], - 'excludedEmailAddresses': json['excluded_email_addresses'] == null ? undefined : json['excluded_email_addresses'], - 'excludedIpRanges': json['excluded_ip_ranges'] == null ? undefined : json['excluded_ip_ranges'], - 'excludedUriDomains': json['excluded_uri_domains'] == null ? undefined : json['excluded_uri_domains'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'maxPathLength': json['max_path_length'] == null ? undefined : json['max_path_length'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'permittedDnsDomains': json['permitted_dns_domains'] == null ? undefined : json['permitted_dns_domains'], - 'permittedEmailAddresses': json['permitted_email_addresses'] == null ? undefined : json['permitted_email_addresses'], - 'permittedIpRanges': json['permitted_ip_ranges'] == null ? undefined : json['permitted_ip_ranges'], - 'permittedUriDomains': json['permitted_uri_domains'] == null ? undefined : json['permitted_uri_domains'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'skid': json['skid'] == null ? undefined : json['skid'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'useCsrValues': json['use_csr_values'] == null ? undefined : json['use_csr_values'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} -function PkiRootSignIntermediateRequestToJSON(json) { - return PkiRootSignIntermediateRequestToJSONTyped(json, false); -} -function PkiRootSignIntermediateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'csr': value['csr'], - 'enforce_leaf_not_after_behavior': value['enforceLeafNotAfterBehavior'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'excluded_dns_domains': value['excludedDnsDomains'], - 'excluded_email_addresses': value['excludedEmailAddresses'], - 'excluded_ip_ranges': value['excludedIpRanges'], - 'excluded_uri_domains': value['excludedUriDomains'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_name': value['issuerName'], - 'issuer_ref': value['issuerRef'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'max_path_length': value['maxPathLength'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'permitted_dns_domains': value['permittedDnsDomains'], - 'permitted_email_addresses': value['permittedEmailAddresses'], - 'permitted_ip_ranges': value['permittedIpRanges'], - 'permitted_uri_domains': value['permittedUriDomains'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'skid': value['skid'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_csr_values': value['useCsrValues'], - 'use_pss': value['usePss'], - }; -} diff --git a/ui/api-client/dist/models/PkiRootSignIntermediateResponse.d.ts b/ui/api-client/dist/models/PkiRootSignIntermediateResponse.d.ts deleted file mode 100644 index 967e16e891..0000000000 --- a/ui/api-client/dist/models/PkiRootSignIntermediateResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRootSignIntermediateResponse - */ -export interface PkiRootSignIntermediateResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiRootSignIntermediateResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiRootSignIntermediateResponse - */ - certificate?: string; - /** - * Expiration Time - * @type {number} - * @memberof PkiRootSignIntermediateResponse - */ - expiration?: number; - /** - * Issuing CA - * @type {string} - * @memberof PkiRootSignIntermediateResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiRootSignIntermediateResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiRootSignIntermediateResponse interface. - */ -export declare function instanceOfPkiRootSignIntermediateResponse(value: object): value is PkiRootSignIntermediateResponse; -export declare function PkiRootSignIntermediateResponseFromJSON(json: any): PkiRootSignIntermediateResponse; -export declare function PkiRootSignIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRootSignIntermediateResponse; -export declare function PkiRootSignIntermediateResponseToJSON(json: any): PkiRootSignIntermediateResponse; -export declare function PkiRootSignIntermediateResponseToJSONTyped(value?: PkiRootSignIntermediateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiRootSignIntermediateResponse.js b/ui/api-client/dist/models/PkiRootSignIntermediateResponse.js deleted file mode 100644 index b05bf4c776..0000000000 --- a/ui/api-client/dist/models/PkiRootSignIntermediateResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiRootSignIntermediateResponse = instanceOfPkiRootSignIntermediateResponse; -exports.PkiRootSignIntermediateResponseFromJSON = PkiRootSignIntermediateResponseFromJSON; -exports.PkiRootSignIntermediateResponseFromJSONTyped = PkiRootSignIntermediateResponseFromJSONTyped; -exports.PkiRootSignIntermediateResponseToJSON = PkiRootSignIntermediateResponseToJSON; -exports.PkiRootSignIntermediateResponseToJSONTyped = PkiRootSignIntermediateResponseToJSONTyped; -/** - * Check if a given object implements the PkiRootSignIntermediateResponse interface. - */ -function instanceOfPkiRootSignIntermediateResponse(value) { - return true; -} -function PkiRootSignIntermediateResponseFromJSON(json) { - return PkiRootSignIntermediateResponseFromJSONTyped(json, false); -} -function PkiRootSignIntermediateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiRootSignIntermediateResponseToJSON(json) { - return PkiRootSignIntermediateResponseToJSONTyped(json, false); -} -function PkiRootSignIntermediateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiRootSignSelfIssuedRequest.d.ts b/ui/api-client/dist/models/PkiRootSignSelfIssuedRequest.d.ts deleted file mode 100644 index 758a9e0968..0000000000 --- a/ui/api-client/dist/models/PkiRootSignSelfIssuedRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRootSignSelfIssuedRequest - */ -export interface PkiRootSignSelfIssuedRequest { - /** - * PEM-format self-issued certificate to be signed. - * @type {string} - * @memberof PkiRootSignSelfIssuedRequest - */ - certificate?: string; - /** - * Reference to a existing issuer; either "default" for the configured default issuer, an identifier or the name assigned to the issuer. - * @type {string} - * @memberof PkiRootSignSelfIssuedRequest - */ - issuerRef?: string; - /** - * If true, require the public key algorithm of the signer to match that of the self issued certificate. - * @type {boolean} - * @memberof PkiRootSignSelfIssuedRequest - */ - requireMatchingCertificateAlgorithms?: boolean; -} -/** - * Check if a given object implements the PkiRootSignSelfIssuedRequest interface. - */ -export declare function instanceOfPkiRootSignSelfIssuedRequest(value: object): value is PkiRootSignSelfIssuedRequest; -export declare function PkiRootSignSelfIssuedRequestFromJSON(json: any): PkiRootSignSelfIssuedRequest; -export declare function PkiRootSignSelfIssuedRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRootSignSelfIssuedRequest; -export declare function PkiRootSignSelfIssuedRequestToJSON(json: any): PkiRootSignSelfIssuedRequest; -export declare function PkiRootSignSelfIssuedRequestToJSONTyped(value?: PkiRootSignSelfIssuedRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiRootSignSelfIssuedRequest.js b/ui/api-client/dist/models/PkiRootSignSelfIssuedRequest.js deleted file mode 100644 index 657e56031a..0000000000 --- a/ui/api-client/dist/models/PkiRootSignSelfIssuedRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiRootSignSelfIssuedRequest = instanceOfPkiRootSignSelfIssuedRequest; -exports.PkiRootSignSelfIssuedRequestFromJSON = PkiRootSignSelfIssuedRequestFromJSON; -exports.PkiRootSignSelfIssuedRequestFromJSONTyped = PkiRootSignSelfIssuedRequestFromJSONTyped; -exports.PkiRootSignSelfIssuedRequestToJSON = PkiRootSignSelfIssuedRequestToJSON; -exports.PkiRootSignSelfIssuedRequestToJSONTyped = PkiRootSignSelfIssuedRequestToJSONTyped; -/** - * Check if a given object implements the PkiRootSignSelfIssuedRequest interface. - */ -function instanceOfPkiRootSignSelfIssuedRequest(value) { - return true; -} -function PkiRootSignSelfIssuedRequestFromJSON(json) { - return PkiRootSignSelfIssuedRequestFromJSONTyped(json, false); -} -function PkiRootSignSelfIssuedRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'requireMatchingCertificateAlgorithms': json['require_matching_certificate_algorithms'] == null ? undefined : json['require_matching_certificate_algorithms'], - }; -} -function PkiRootSignSelfIssuedRequestToJSON(json) { - return PkiRootSignSelfIssuedRequestToJSONTyped(json, false); -} -function PkiRootSignSelfIssuedRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate': value['certificate'], - 'issuer_ref': value['issuerRef'], - 'require_matching_certificate_algorithms': value['requireMatchingCertificateAlgorithms'], - }; -} diff --git a/ui/api-client/dist/models/PkiRootSignSelfIssuedResponse.d.ts b/ui/api-client/dist/models/PkiRootSignSelfIssuedResponse.d.ts deleted file mode 100644 index 16e5d33e7f..0000000000 --- a/ui/api-client/dist/models/PkiRootSignSelfIssuedResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRootSignSelfIssuedResponse - */ -export interface PkiRootSignSelfIssuedResponse { - /** - * Certificate - * @type {string} - * @memberof PkiRootSignSelfIssuedResponse - */ - certificate?: string; - /** - * Issuing CA - * @type {string} - * @memberof PkiRootSignSelfIssuedResponse - */ - issuingCa?: string; -} -/** - * Check if a given object implements the PkiRootSignSelfIssuedResponse interface. - */ -export declare function instanceOfPkiRootSignSelfIssuedResponse(value: object): value is PkiRootSignSelfIssuedResponse; -export declare function PkiRootSignSelfIssuedResponseFromJSON(json: any): PkiRootSignSelfIssuedResponse; -export declare function PkiRootSignSelfIssuedResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRootSignSelfIssuedResponse; -export declare function PkiRootSignSelfIssuedResponseToJSON(json: any): PkiRootSignSelfIssuedResponse; -export declare function PkiRootSignSelfIssuedResponseToJSONTyped(value?: PkiRootSignSelfIssuedResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiRootSignSelfIssuedResponse.js b/ui/api-client/dist/models/PkiRootSignSelfIssuedResponse.js deleted file mode 100644 index a7dfc90034..0000000000 --- a/ui/api-client/dist/models/PkiRootSignSelfIssuedResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiRootSignSelfIssuedResponse = instanceOfPkiRootSignSelfIssuedResponse; -exports.PkiRootSignSelfIssuedResponseFromJSON = PkiRootSignSelfIssuedResponseFromJSON; -exports.PkiRootSignSelfIssuedResponseFromJSONTyped = PkiRootSignSelfIssuedResponseFromJSONTyped; -exports.PkiRootSignSelfIssuedResponseToJSON = PkiRootSignSelfIssuedResponseToJSON; -exports.PkiRootSignSelfIssuedResponseToJSONTyped = PkiRootSignSelfIssuedResponseToJSONTyped; -/** - * Check if a given object implements the PkiRootSignSelfIssuedResponse interface. - */ -function instanceOfPkiRootSignSelfIssuedResponse(value) { - return true; -} -function PkiRootSignSelfIssuedResponseFromJSON(json) { - return PkiRootSignSelfIssuedResponseFromJSONTyped(json, false); -} -function PkiRootSignSelfIssuedResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - }; -} -function PkiRootSignSelfIssuedResponseToJSON(json) { - return PkiRootSignSelfIssuedResponseToJSONTyped(json, false); -} -function PkiRootSignSelfIssuedResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate': value['certificate'], - 'issuing_ca': value['issuingCa'], - }; -} diff --git a/ui/api-client/dist/models/PkiRotateCrlResponse.d.ts b/ui/api-client/dist/models/PkiRotateCrlResponse.d.ts deleted file mode 100644 index f63080fa47..0000000000 --- a/ui/api-client/dist/models/PkiRotateCrlResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRotateCrlResponse - */ -export interface PkiRotateCrlResponse { - /** - * Whether rotation was successful - * @type {boolean} - * @memberof PkiRotateCrlResponse - */ - success?: boolean; -} -/** - * Check if a given object implements the PkiRotateCrlResponse interface. - */ -export declare function instanceOfPkiRotateCrlResponse(value: object): value is PkiRotateCrlResponse; -export declare function PkiRotateCrlResponseFromJSON(json: any): PkiRotateCrlResponse; -export declare function PkiRotateCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRotateCrlResponse; -export declare function PkiRotateCrlResponseToJSON(json: any): PkiRotateCrlResponse; -export declare function PkiRotateCrlResponseToJSONTyped(value?: PkiRotateCrlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiRotateCrlResponse.js b/ui/api-client/dist/models/PkiRotateCrlResponse.js deleted file mode 100644 index 3d1069aa14..0000000000 --- a/ui/api-client/dist/models/PkiRotateCrlResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiRotateCrlResponse = instanceOfPkiRotateCrlResponse; -exports.PkiRotateCrlResponseFromJSON = PkiRotateCrlResponseFromJSON; -exports.PkiRotateCrlResponseFromJSONTyped = PkiRotateCrlResponseFromJSONTyped; -exports.PkiRotateCrlResponseToJSON = PkiRotateCrlResponseToJSON; -exports.PkiRotateCrlResponseToJSONTyped = PkiRotateCrlResponseToJSONTyped; -/** - * Check if a given object implements the PkiRotateCrlResponse interface. - */ -function instanceOfPkiRotateCrlResponse(value) { - return true; -} -function PkiRotateCrlResponseFromJSON(json) { - return PkiRotateCrlResponseFromJSONTyped(json, false); -} -function PkiRotateCrlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'success': json['success'] == null ? undefined : json['success'], - }; -} -function PkiRotateCrlResponseToJSON(json) { - return PkiRotateCrlResponseToJSONTyped(json, false); -} -function PkiRotateCrlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'success': value['success'], - }; -} diff --git a/ui/api-client/dist/models/PkiRotateDeltaCrlResponse.d.ts b/ui/api-client/dist/models/PkiRotateDeltaCrlResponse.d.ts deleted file mode 100644 index a2bb62091d..0000000000 --- a/ui/api-client/dist/models/PkiRotateDeltaCrlResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRotateDeltaCrlResponse - */ -export interface PkiRotateDeltaCrlResponse { - /** - * Whether rotation was successful - * @type {boolean} - * @memberof PkiRotateDeltaCrlResponse - */ - success?: boolean; -} -/** - * Check if a given object implements the PkiRotateDeltaCrlResponse interface. - */ -export declare function instanceOfPkiRotateDeltaCrlResponse(value: object): value is PkiRotateDeltaCrlResponse; -export declare function PkiRotateDeltaCrlResponseFromJSON(json: any): PkiRotateDeltaCrlResponse; -export declare function PkiRotateDeltaCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRotateDeltaCrlResponse; -export declare function PkiRotateDeltaCrlResponseToJSON(json: any): PkiRotateDeltaCrlResponse; -export declare function PkiRotateDeltaCrlResponseToJSONTyped(value?: PkiRotateDeltaCrlResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiRotateDeltaCrlResponse.js b/ui/api-client/dist/models/PkiRotateDeltaCrlResponse.js deleted file mode 100644 index d6e389ae71..0000000000 --- a/ui/api-client/dist/models/PkiRotateDeltaCrlResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiRotateDeltaCrlResponse = instanceOfPkiRotateDeltaCrlResponse; -exports.PkiRotateDeltaCrlResponseFromJSON = PkiRotateDeltaCrlResponseFromJSON; -exports.PkiRotateDeltaCrlResponseFromJSONTyped = PkiRotateDeltaCrlResponseFromJSONTyped; -exports.PkiRotateDeltaCrlResponseToJSON = PkiRotateDeltaCrlResponseToJSON; -exports.PkiRotateDeltaCrlResponseToJSONTyped = PkiRotateDeltaCrlResponseToJSONTyped; -/** - * Check if a given object implements the PkiRotateDeltaCrlResponse interface. - */ -function instanceOfPkiRotateDeltaCrlResponse(value) { - return true; -} -function PkiRotateDeltaCrlResponseFromJSON(json) { - return PkiRotateDeltaCrlResponseFromJSONTyped(json, false); -} -function PkiRotateDeltaCrlResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'success': json['success'] == null ? undefined : json['success'], - }; -} -function PkiRotateDeltaCrlResponseToJSON(json) { - return PkiRotateDeltaCrlResponseToJSONTyped(json, false); -} -function PkiRotateDeltaCrlResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'success': value['success'], - }; -} diff --git a/ui/api-client/dist/models/PkiRotateRootRequest.d.ts b/ui/api-client/dist/models/PkiRotateRootRequest.d.ts deleted file mode 100644 index 7c8d813475..0000000000 --- a/ui/api-client/dist/models/PkiRotateRootRequest.d.ts +++ /dev/null @@ -1,282 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRotateRootRequest - */ -export interface PkiRotateRootRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiRotateRootRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiRotateRootRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - country?: Array; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiRotateRootRequest - */ - excludeCnFromSans?: boolean; - /** - * Domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRotateRootRequest - */ - excludedDnsDomains?: Array; - /** - * Email addresses for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRotateRootRequest - */ - excludedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - excludedIpRanges?: Array; - /** - * URI domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRotateRootRequest - */ - excludedUriDomains?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiRotateRootRequest - */ - format?: PkiRotateRootRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiRotateRootRequest - */ - ipSans?: Array; - /** - * Provide a name to the generated or existing issuer, the name must be unique across all issuers and not be the reserved value 'default' - * @type {string} - * @memberof PkiRotateRootRequest - */ - issuerName?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiRotateRootRequest - */ - keyBits?: number; - /** - * Provide a name to the generated or existing key, the name must be unique across all keys and not be the reserved value 'default' - * @type {string} - * @memberof PkiRotateRootRequest - */ - keyName?: string; - /** - * Reference to a existing key; either "default" for the configured default key, an identifier or the name assigned to the key. - * @type {string} - * @memberof PkiRotateRootRequest - */ - keyRef?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiRotateRootRequest - */ - keyType?: PkiRotateRootRequestKeyTypeEnum; - /** - * This list of key usages (not extended key usages) will be added to the existing set of key usages, CRL,CertSign, on the generated certificate. Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To use the issuer for CMPv2, DigitalSignature must be set. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - locality?: Array; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiRotateRootRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiRotateRootRequest - */ - managedKeyName?: string; - /** - * The maximum allowable path length - * @type {number} - * @memberof PkiRotateRootRequest - */ - maxPathLength?: number; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiRotateRootRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiRotateRootRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - ou?: Array; - /** - * Domains for which this certificate is allowed to sign or issue child certificates. If set, all DNS names (subject and alt) on child certs must be exact matches or subsets of the given domains (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRotateRootRequest - */ - permittedDnsDomains?: Array; - /** - * Email addresses for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRotateRootRequest - */ - permittedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - permittedIpRanges?: Array; - /** - * URI domains for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRotateRootRequest - */ - permittedUriDomains?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiRotateRootRequest - */ - privateKeyFormat?: PkiRotateRootRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiRotateRootRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiRotateRootRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiRotateRootRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - uriSans?: Array; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiRotateRootRequest - */ - usePss?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiRotateRootRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiRotateRootRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiRotateRootRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiRotateRootRequest interface. - */ -export declare function instanceOfPkiRotateRootRequest(value: object): value is PkiRotateRootRequest; -export declare function PkiRotateRootRequestFromJSON(json: any): PkiRotateRootRequest; -export declare function PkiRotateRootRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRotateRootRequest; -export declare function PkiRotateRootRequestToJSON(json: any): PkiRotateRootRequest; -export declare function PkiRotateRootRequestToJSONTyped(value?: PkiRotateRootRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiRotateRootRequest.js b/ui/api-client/dist/models/PkiRotateRootRequest.js deleted file mode 100644 index 9bf925d2af..0000000000 --- a/ui/api-client/dist/models/PkiRotateRootRequest.js +++ /dev/null @@ -1,154 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiRotateRootRequestPrivateKeyFormatEnum = exports.PkiRotateRootRequestKeyTypeEnum = exports.PkiRotateRootRequestFormatEnum = void 0; -exports.instanceOfPkiRotateRootRequest = instanceOfPkiRotateRootRequest; -exports.PkiRotateRootRequestFromJSON = PkiRotateRootRequestFromJSON; -exports.PkiRotateRootRequestFromJSONTyped = PkiRotateRootRequestFromJSONTyped; -exports.PkiRotateRootRequestToJSON = PkiRotateRootRequestToJSON; -exports.PkiRotateRootRequestToJSONTyped = PkiRotateRootRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiRotateRootRequestFormatEnum; -(function (PkiRotateRootRequestFormatEnum) { - PkiRotateRootRequestFormatEnum["PEM"] = "pem"; - PkiRotateRootRequestFormatEnum["DER"] = "der"; - PkiRotateRootRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiRotateRootRequestFormatEnum || (exports.PkiRotateRootRequestFormatEnum = PkiRotateRootRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiRotateRootRequestKeyTypeEnum; -(function (PkiRotateRootRequestKeyTypeEnum) { - PkiRotateRootRequestKeyTypeEnum["RSA"] = "rsa"; - PkiRotateRootRequestKeyTypeEnum["EC"] = "ec"; - PkiRotateRootRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiRotateRootRequestKeyTypeEnum || (exports.PkiRotateRootRequestKeyTypeEnum = PkiRotateRootRequestKeyTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiRotateRootRequestPrivateKeyFormatEnum; -(function (PkiRotateRootRequestPrivateKeyFormatEnum) { - PkiRotateRootRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiRotateRootRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiRotateRootRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiRotateRootRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiRotateRootRequestPrivateKeyFormatEnum || (exports.PkiRotateRootRequestPrivateKeyFormatEnum = PkiRotateRootRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiRotateRootRequest interface. - */ -function instanceOfPkiRotateRootRequest(value) { - return true; -} -function PkiRotateRootRequestFromJSON(json) { - return PkiRotateRootRequestFromJSONTyped(json, false); -} -function PkiRotateRootRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'excludedDnsDomains': json['excluded_dns_domains'] == null ? undefined : json['excluded_dns_domains'], - 'excludedEmailAddresses': json['excluded_email_addresses'] == null ? undefined : json['excluded_email_addresses'], - 'excludedIpRanges': json['excluded_ip_ranges'] == null ? undefined : json['excluded_ip_ranges'], - 'excludedUriDomains': json['excluded_uri_domains'] == null ? undefined : json['excluded_uri_domains'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyRef': json['key_ref'] == null ? undefined : json['key_ref'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'maxPathLength': json['max_path_length'] == null ? undefined : json['max_path_length'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'permittedDnsDomains': json['permitted_dns_domains'] == null ? undefined : json['permitted_dns_domains'], - 'permittedEmailAddresses': json['permitted_email_addresses'] == null ? undefined : json['permitted_email_addresses'], - 'permittedIpRanges': json['permitted_ip_ranges'] == null ? undefined : json['permitted_ip_ranges'], - 'permittedUriDomains': json['permitted_uri_domains'] == null ? undefined : json['permitted_uri_domains'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} -function PkiRotateRootRequestToJSON(json) { - return PkiRotateRootRequestToJSONTyped(json, false); -} -function PkiRotateRootRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'excluded_dns_domains': value['excludedDnsDomains'], - 'excluded_email_addresses': value['excludedEmailAddresses'], - 'excluded_ip_ranges': value['excludedIpRanges'], - 'excluded_uri_domains': value['excludedUriDomains'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_name': value['issuerName'], - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_ref': value['keyRef'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'max_path_length': value['maxPathLength'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'permitted_dns_domains': value['permittedDnsDomains'], - 'permitted_email_addresses': value['permittedEmailAddresses'], - 'permitted_ip_ranges': value['permittedIpRanges'], - 'permitted_uri_domains': value['permittedUriDomains'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_pss': value['usePss'], - }; -} diff --git a/ui/api-client/dist/models/PkiRotateRootResponse.d.ts b/ui/api-client/dist/models/PkiRotateRootResponse.d.ts deleted file mode 100644 index e732fdfe34..0000000000 --- a/ui/api-client/dist/models/PkiRotateRootResponse.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiRotateRootResponse - */ -export interface PkiRotateRootResponse { - /** - * The generated self-signed CA certificate. - * @type {string} - * @memberof PkiRotateRootResponse - */ - certificate?: string; - /** - * The expiration of the given issuer. - * @type {number} - * @memberof PkiRotateRootResponse - */ - expiration?: number; - /** - * The ID of the issuer - * @type {string} - * @memberof PkiRotateRootResponse - */ - issuerId?: string; - /** - * The name of the issuer. - * @type {string} - * @memberof PkiRotateRootResponse - */ - issuerName?: string; - /** - * The issuing certificate authority. - * @type {string} - * @memberof PkiRotateRootResponse - */ - issuingCa?: string; - /** - * The ID of the key. - * @type {string} - * @memberof PkiRotateRootResponse - */ - keyId?: string; - /** - * The key name if given. - * @type {string} - * @memberof PkiRotateRootResponse - */ - keyName?: string; - /** - * The private key if exported was specified. - * @type {string} - * @memberof PkiRotateRootResponse - */ - privateKey?: string; - /** - * The requested Subject's named serial number. - * @type {string} - * @memberof PkiRotateRootResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiRotateRootResponse interface. - */ -export declare function instanceOfPkiRotateRootResponse(value: object): value is PkiRotateRootResponse; -export declare function PkiRotateRootResponseFromJSON(json: any): PkiRotateRootResponse; -export declare function PkiRotateRootResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRotateRootResponse; -export declare function PkiRotateRootResponseToJSON(json: any): PkiRotateRootResponse; -export declare function PkiRotateRootResponseToJSONTyped(value?: PkiRotateRootResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiRotateRootResponse.js b/ui/api-client/dist/models/PkiRotateRootResponse.js deleted file mode 100644 index 1a0b8b7fb3..0000000000 --- a/ui/api-client/dist/models/PkiRotateRootResponse.js +++ /dev/null @@ -1,64 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiRotateRootResponse = instanceOfPkiRotateRootResponse; -exports.PkiRotateRootResponseFromJSON = PkiRotateRootResponseFromJSON; -exports.PkiRotateRootResponseFromJSONTyped = PkiRotateRootResponseFromJSONTyped; -exports.PkiRotateRootResponseToJSON = PkiRotateRootResponseToJSON; -exports.PkiRotateRootResponseToJSONTyped = PkiRotateRootResponseToJSONTyped; -/** - * Check if a given object implements the PkiRotateRootResponse interface. - */ -function instanceOfPkiRotateRootResponse(value) { - return true; -} -function PkiRotateRootResponseFromJSON(json) { - return PkiRotateRootResponseFromJSONTyped(json, false); -} -function PkiRotateRootResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiRotateRootResponseToJSON(json) { - return PkiRotateRootResponseToJSONTyped(json, false); -} -function PkiRotateRootResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - 'issuing_ca': value['issuingCa'], - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'private_key': value['privateKey'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiSetSignedIntermediateRequest.d.ts b/ui/api-client/dist/models/PkiSetSignedIntermediateRequest.d.ts deleted file mode 100644 index c3f7ba755b..0000000000 --- a/ui/api-client/dist/models/PkiSetSignedIntermediateRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiSetSignedIntermediateRequest - */ -export interface PkiSetSignedIntermediateRequest { - /** - * PEM-format certificate. This must be a CA certificate with a public key matching the previously-generated key from the generation endpoint. Additional parent CAs may be optionally appended to the bundle. - * @type {string} - * @memberof PkiSetSignedIntermediateRequest - */ - certificate?: string; -} -/** - * Check if a given object implements the PkiSetSignedIntermediateRequest interface. - */ -export declare function instanceOfPkiSetSignedIntermediateRequest(value: object): value is PkiSetSignedIntermediateRequest; -export declare function PkiSetSignedIntermediateRequestFromJSON(json: any): PkiSetSignedIntermediateRequest; -export declare function PkiSetSignedIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSetSignedIntermediateRequest; -export declare function PkiSetSignedIntermediateRequestToJSON(json: any): PkiSetSignedIntermediateRequest; -export declare function PkiSetSignedIntermediateRequestToJSONTyped(value?: PkiSetSignedIntermediateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiSetSignedIntermediateRequest.js b/ui/api-client/dist/models/PkiSetSignedIntermediateRequest.js deleted file mode 100644 index ac0b60cce4..0000000000 --- a/ui/api-client/dist/models/PkiSetSignedIntermediateRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiSetSignedIntermediateRequest = instanceOfPkiSetSignedIntermediateRequest; -exports.PkiSetSignedIntermediateRequestFromJSON = PkiSetSignedIntermediateRequestFromJSON; -exports.PkiSetSignedIntermediateRequestFromJSONTyped = PkiSetSignedIntermediateRequestFromJSONTyped; -exports.PkiSetSignedIntermediateRequestToJSON = PkiSetSignedIntermediateRequestToJSON; -exports.PkiSetSignedIntermediateRequestToJSONTyped = PkiSetSignedIntermediateRequestToJSONTyped; -/** - * Check if a given object implements the PkiSetSignedIntermediateRequest interface. - */ -function instanceOfPkiSetSignedIntermediateRequest(value) { - return true; -} -function PkiSetSignedIntermediateRequestFromJSON(json) { - return PkiSetSignedIntermediateRequestFromJSONTyped(json, false); -} -function PkiSetSignedIntermediateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - }; -} -function PkiSetSignedIntermediateRequestToJSON(json) { - return PkiSetSignedIntermediateRequestToJSONTyped(json, false); -} -function PkiSetSignedIntermediateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate': value['certificate'], - }; -} diff --git a/ui/api-client/dist/models/PkiSetSignedIntermediateResponse.d.ts b/ui/api-client/dist/models/PkiSetSignedIntermediateResponse.d.ts deleted file mode 100644 index 2897a6b242..0000000000 --- a/ui/api-client/dist/models/PkiSetSignedIntermediateResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiSetSignedIntermediateResponse - */ -export interface PkiSetSignedIntermediateResponse { - /** - * Existing issuers specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiSetSignedIntermediateResponse - */ - existingIssuers?: Array; - /** - * Existing keys specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiSetSignedIntermediateResponse - */ - existingKeys?: Array; - /** - * Net-new issuers imported as a part of this request - * @type {Array} - * @memberof PkiSetSignedIntermediateResponse - */ - importedIssuers?: Array; - /** - * Net-new keys imported as a part of this request - * @type {Array} - * @memberof PkiSetSignedIntermediateResponse - */ - importedKeys?: Array; - /** - * A mapping of issuer_id to key_id for all issuers included in this request - * @type {object} - * @memberof PkiSetSignedIntermediateResponse - */ - mapping?: object; -} -/** - * Check if a given object implements the PkiSetSignedIntermediateResponse interface. - */ -export declare function instanceOfPkiSetSignedIntermediateResponse(value: object): value is PkiSetSignedIntermediateResponse; -export declare function PkiSetSignedIntermediateResponseFromJSON(json: any): PkiSetSignedIntermediateResponse; -export declare function PkiSetSignedIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSetSignedIntermediateResponse; -export declare function PkiSetSignedIntermediateResponseToJSON(json: any): PkiSetSignedIntermediateResponse; -export declare function PkiSetSignedIntermediateResponseToJSONTyped(value?: PkiSetSignedIntermediateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiSetSignedIntermediateResponse.js b/ui/api-client/dist/models/PkiSetSignedIntermediateResponse.js deleted file mode 100644 index 802e6c6e33..0000000000 --- a/ui/api-client/dist/models/PkiSetSignedIntermediateResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiSetSignedIntermediateResponse = instanceOfPkiSetSignedIntermediateResponse; -exports.PkiSetSignedIntermediateResponseFromJSON = PkiSetSignedIntermediateResponseFromJSON; -exports.PkiSetSignedIntermediateResponseFromJSONTyped = PkiSetSignedIntermediateResponseFromJSONTyped; -exports.PkiSetSignedIntermediateResponseToJSON = PkiSetSignedIntermediateResponseToJSON; -exports.PkiSetSignedIntermediateResponseToJSONTyped = PkiSetSignedIntermediateResponseToJSONTyped; -/** - * Check if a given object implements the PkiSetSignedIntermediateResponse interface. - */ -function instanceOfPkiSetSignedIntermediateResponse(value) { - return true; -} -function PkiSetSignedIntermediateResponseFromJSON(json) { - return PkiSetSignedIntermediateResponseFromJSONTyped(json, false); -} -function PkiSetSignedIntermediateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'existingIssuers': json['existing_issuers'] == null ? undefined : json['existing_issuers'], - 'existingKeys': json['existing_keys'] == null ? undefined : json['existing_keys'], - 'importedIssuers': json['imported_issuers'] == null ? undefined : json['imported_issuers'], - 'importedKeys': json['imported_keys'] == null ? undefined : json['imported_keys'], - 'mapping': json['mapping'] == null ? undefined : json['mapping'], - }; -} -function PkiSetSignedIntermediateResponseToJSON(json) { - return PkiSetSignedIntermediateResponseToJSONTyped(json, false); -} -function PkiSetSignedIntermediateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'existing_issuers': value['existingIssuers'], - 'existing_keys': value['existingKeys'], - 'imported_issuers': value['importedIssuers'], - 'imported_keys': value['importedKeys'], - 'mapping': value['mapping'], - }; -} diff --git a/ui/api-client/dist/models/PkiSignVerbatimRequest.d.ts b/ui/api-client/dist/models/PkiSignVerbatimRequest.d.ts deleted file mode 100644 index c5e8a5279e..0000000000 --- a/ui/api-client/dist/models/PkiSignVerbatimRequest.d.ts +++ /dev/null @@ -1,171 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiSignVerbatimRequest - */ -export interface PkiSignVerbatimRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - commonName?: string; - /** - * PEM-format CSR to be signed. Values will be taken verbatim from the CSR, except for basic constraints. - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - csr?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiSignVerbatimRequest - */ - excludeCnFromSans?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiSignVerbatimRequest - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiSignVerbatimRequest - */ - extKeyUsageOids?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - format?: PkiSignVerbatimRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiSignVerbatimRequest - */ - ipSans?: Array; - /** - * Reference to a existing issuer; either "default" for the configured default issuer, an identifier or the name assigned to the issuer. - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - issuerRef?: string; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiSignVerbatimRequest - */ - keyUsage?: Array; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiSignVerbatimRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - privateKeyFormat?: PkiSignVerbatimRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiSignVerbatimRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiSignVerbatimRequest - */ - signatureBits?: number; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiSignVerbatimRequest - */ - uriSans?: Array; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiSignVerbatimRequest - */ - usePss?: boolean; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiSignVerbatimRequest - */ - userIds?: Array; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiSignVerbatimRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiSignVerbatimRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiSignVerbatimRequest interface. - */ -export declare function instanceOfPkiSignVerbatimRequest(value: object): value is PkiSignVerbatimRequest; -export declare function PkiSignVerbatimRequestFromJSON(json: any): PkiSignVerbatimRequest; -export declare function PkiSignVerbatimRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSignVerbatimRequest; -export declare function PkiSignVerbatimRequestToJSON(json: any): PkiSignVerbatimRequest; -export declare function PkiSignVerbatimRequestToJSONTyped(value?: PkiSignVerbatimRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiSignVerbatimRequest.js b/ui/api-client/dist/models/PkiSignVerbatimRequest.js deleted file mode 100644 index f26db99da2..0000000000 --- a/ui/api-client/dist/models/PkiSignVerbatimRequest.js +++ /dev/null @@ -1,110 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiSignVerbatimRequestPrivateKeyFormatEnum = exports.PkiSignVerbatimRequestFormatEnum = void 0; -exports.instanceOfPkiSignVerbatimRequest = instanceOfPkiSignVerbatimRequest; -exports.PkiSignVerbatimRequestFromJSON = PkiSignVerbatimRequestFromJSON; -exports.PkiSignVerbatimRequestFromJSONTyped = PkiSignVerbatimRequestFromJSONTyped; -exports.PkiSignVerbatimRequestToJSON = PkiSignVerbatimRequestToJSON; -exports.PkiSignVerbatimRequestToJSONTyped = PkiSignVerbatimRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiSignVerbatimRequestFormatEnum; -(function (PkiSignVerbatimRequestFormatEnum) { - PkiSignVerbatimRequestFormatEnum["PEM"] = "pem"; - PkiSignVerbatimRequestFormatEnum["DER"] = "der"; - PkiSignVerbatimRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiSignVerbatimRequestFormatEnum || (exports.PkiSignVerbatimRequestFormatEnum = PkiSignVerbatimRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiSignVerbatimRequestPrivateKeyFormatEnum; -(function (PkiSignVerbatimRequestPrivateKeyFormatEnum) { - PkiSignVerbatimRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiSignVerbatimRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiSignVerbatimRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiSignVerbatimRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiSignVerbatimRequestPrivateKeyFormatEnum || (exports.PkiSignVerbatimRequestPrivateKeyFormatEnum = PkiSignVerbatimRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiSignVerbatimRequest interface. - */ -function instanceOfPkiSignVerbatimRequest(value) { - return true; -} -function PkiSignVerbatimRequestFromJSON(json) { - return PkiSignVerbatimRequestFromJSONTyped(json, false); -} -function PkiSignVerbatimRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} -function PkiSignVerbatimRequestToJSON(json) { - return PkiSignVerbatimRequestToJSONTyped(json, false); -} -function PkiSignVerbatimRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'csr': value['csr'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_ref': value['issuerRef'], - 'key_usage': value['keyUsage'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_pss': value['usePss'], - 'user_ids': value['userIds'], - }; -} diff --git a/ui/api-client/dist/models/PkiSignVerbatimResponse.d.ts b/ui/api-client/dist/models/PkiSignVerbatimResponse.d.ts deleted file mode 100644 index 46844a4433..0000000000 --- a/ui/api-client/dist/models/PkiSignVerbatimResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiSignVerbatimResponse - */ -export interface PkiSignVerbatimResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiSignVerbatimResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiSignVerbatimResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiSignVerbatimResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiSignVerbatimResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiSignVerbatimResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiSignVerbatimResponse interface. - */ -export declare function instanceOfPkiSignVerbatimResponse(value: object): value is PkiSignVerbatimResponse; -export declare function PkiSignVerbatimResponseFromJSON(json: any): PkiSignVerbatimResponse; -export declare function PkiSignVerbatimResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSignVerbatimResponse; -export declare function PkiSignVerbatimResponseToJSON(json: any): PkiSignVerbatimResponse; -export declare function PkiSignVerbatimResponseToJSONTyped(value?: PkiSignVerbatimResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiSignVerbatimResponse.js b/ui/api-client/dist/models/PkiSignVerbatimResponse.js deleted file mode 100644 index 65808a2e35..0000000000 --- a/ui/api-client/dist/models/PkiSignVerbatimResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiSignVerbatimResponse = instanceOfPkiSignVerbatimResponse; -exports.PkiSignVerbatimResponseFromJSON = PkiSignVerbatimResponseFromJSON; -exports.PkiSignVerbatimResponseFromJSONTyped = PkiSignVerbatimResponseFromJSONTyped; -exports.PkiSignVerbatimResponseToJSON = PkiSignVerbatimResponseToJSON; -exports.PkiSignVerbatimResponseToJSONTyped = PkiSignVerbatimResponseToJSONTyped; -/** - * Check if a given object implements the PkiSignVerbatimResponse interface. - */ -function instanceOfPkiSignVerbatimResponse(value) { - return true; -} -function PkiSignVerbatimResponseFromJSON(json) { - return PkiSignVerbatimResponseFromJSONTyped(json, false); -} -function PkiSignVerbatimResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiSignVerbatimResponseToJSON(json) { - return PkiSignVerbatimResponseToJSONTyped(json, false); -} -function PkiSignVerbatimResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiSignVerbatimWithRoleRequest.d.ts b/ui/api-client/dist/models/PkiSignVerbatimWithRoleRequest.d.ts deleted file mode 100644 index 4b65584071..0000000000 --- a/ui/api-client/dist/models/PkiSignVerbatimWithRoleRequest.d.ts +++ /dev/null @@ -1,171 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiSignVerbatimWithRoleRequest - */ -export interface PkiSignVerbatimWithRoleRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - commonName?: string; - /** - * PEM-format CSR to be signed. Values will be taken verbatim from the CSR, except for basic constraints. - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - csr?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiSignVerbatimWithRoleRequest - */ - excludeCnFromSans?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiSignVerbatimWithRoleRequest - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiSignVerbatimWithRoleRequest - */ - extKeyUsageOids?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - format?: PkiSignVerbatimWithRoleRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiSignVerbatimWithRoleRequest - */ - ipSans?: Array; - /** - * Reference to a existing issuer; either "default" for the configured default issuer, an identifier or the name assigned to the issuer. - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - issuerRef?: string; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiSignVerbatimWithRoleRequest - */ - keyUsage?: Array; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiSignVerbatimWithRoleRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - privateKeyFormat?: PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiSignVerbatimWithRoleRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiSignVerbatimWithRoleRequest - */ - signatureBits?: number; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiSignVerbatimWithRoleRequest - */ - uriSans?: Array; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiSignVerbatimWithRoleRequest - */ - usePss?: boolean; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiSignVerbatimWithRoleRequest - */ - userIds?: Array; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiSignVerbatimWithRoleRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiSignVerbatimWithRoleRequest interface. - */ -export declare function instanceOfPkiSignVerbatimWithRoleRequest(value: object): value is PkiSignVerbatimWithRoleRequest; -export declare function PkiSignVerbatimWithRoleRequestFromJSON(json: any): PkiSignVerbatimWithRoleRequest; -export declare function PkiSignVerbatimWithRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSignVerbatimWithRoleRequest; -export declare function PkiSignVerbatimWithRoleRequestToJSON(json: any): PkiSignVerbatimWithRoleRequest; -export declare function PkiSignVerbatimWithRoleRequestToJSONTyped(value?: PkiSignVerbatimWithRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiSignVerbatimWithRoleRequest.js b/ui/api-client/dist/models/PkiSignVerbatimWithRoleRequest.js deleted file mode 100644 index b968f4d9e9..0000000000 --- a/ui/api-client/dist/models/PkiSignVerbatimWithRoleRequest.js +++ /dev/null @@ -1,110 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum = exports.PkiSignVerbatimWithRoleRequestFormatEnum = void 0; -exports.instanceOfPkiSignVerbatimWithRoleRequest = instanceOfPkiSignVerbatimWithRoleRequest; -exports.PkiSignVerbatimWithRoleRequestFromJSON = PkiSignVerbatimWithRoleRequestFromJSON; -exports.PkiSignVerbatimWithRoleRequestFromJSONTyped = PkiSignVerbatimWithRoleRequestFromJSONTyped; -exports.PkiSignVerbatimWithRoleRequestToJSON = PkiSignVerbatimWithRoleRequestToJSON; -exports.PkiSignVerbatimWithRoleRequestToJSONTyped = PkiSignVerbatimWithRoleRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiSignVerbatimWithRoleRequestFormatEnum; -(function (PkiSignVerbatimWithRoleRequestFormatEnum) { - PkiSignVerbatimWithRoleRequestFormatEnum["PEM"] = "pem"; - PkiSignVerbatimWithRoleRequestFormatEnum["DER"] = "der"; - PkiSignVerbatimWithRoleRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiSignVerbatimWithRoleRequestFormatEnum || (exports.PkiSignVerbatimWithRoleRequestFormatEnum = PkiSignVerbatimWithRoleRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum; -(function (PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum) { - PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum || (exports.PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum = PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiSignVerbatimWithRoleRequest interface. - */ -function instanceOfPkiSignVerbatimWithRoleRequest(value) { - return true; -} -function PkiSignVerbatimWithRoleRequestFromJSON(json) { - return PkiSignVerbatimWithRoleRequestFromJSONTyped(json, false); -} -function PkiSignVerbatimWithRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} -function PkiSignVerbatimWithRoleRequestToJSON(json) { - return PkiSignVerbatimWithRoleRequestToJSONTyped(json, false); -} -function PkiSignVerbatimWithRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'csr': value['csr'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_ref': value['issuerRef'], - 'key_usage': value['keyUsage'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_pss': value['usePss'], - 'user_ids': value['userIds'], - }; -} diff --git a/ui/api-client/dist/models/PkiSignVerbatimWithRoleResponse.d.ts b/ui/api-client/dist/models/PkiSignVerbatimWithRoleResponse.d.ts deleted file mode 100644 index 6792c5dde7..0000000000 --- a/ui/api-client/dist/models/PkiSignVerbatimWithRoleResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiSignVerbatimWithRoleResponse - */ -export interface PkiSignVerbatimWithRoleResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiSignVerbatimWithRoleResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiSignVerbatimWithRoleResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiSignVerbatimWithRoleResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiSignVerbatimWithRoleResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiSignVerbatimWithRoleResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiSignVerbatimWithRoleResponse interface. - */ -export declare function instanceOfPkiSignVerbatimWithRoleResponse(value: object): value is PkiSignVerbatimWithRoleResponse; -export declare function PkiSignVerbatimWithRoleResponseFromJSON(json: any): PkiSignVerbatimWithRoleResponse; -export declare function PkiSignVerbatimWithRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSignVerbatimWithRoleResponse; -export declare function PkiSignVerbatimWithRoleResponseToJSON(json: any): PkiSignVerbatimWithRoleResponse; -export declare function PkiSignVerbatimWithRoleResponseToJSONTyped(value?: PkiSignVerbatimWithRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiSignVerbatimWithRoleResponse.js b/ui/api-client/dist/models/PkiSignVerbatimWithRoleResponse.js deleted file mode 100644 index 1dffbabeeb..0000000000 --- a/ui/api-client/dist/models/PkiSignVerbatimWithRoleResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiSignVerbatimWithRoleResponse = instanceOfPkiSignVerbatimWithRoleResponse; -exports.PkiSignVerbatimWithRoleResponseFromJSON = PkiSignVerbatimWithRoleResponseFromJSON; -exports.PkiSignVerbatimWithRoleResponseFromJSONTyped = PkiSignVerbatimWithRoleResponseFromJSONTyped; -exports.PkiSignVerbatimWithRoleResponseToJSON = PkiSignVerbatimWithRoleResponseToJSON; -exports.PkiSignVerbatimWithRoleResponseToJSONTyped = PkiSignVerbatimWithRoleResponseToJSONTyped; -/** - * Check if a given object implements the PkiSignVerbatimWithRoleResponse interface. - */ -function instanceOfPkiSignVerbatimWithRoleResponse(value) { - return true; -} -function PkiSignVerbatimWithRoleResponseFromJSON(json) { - return PkiSignVerbatimWithRoleResponseFromJSONTyped(json, false); -} -function PkiSignVerbatimWithRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiSignVerbatimWithRoleResponseToJSON(json) { - return PkiSignVerbatimWithRoleResponseToJSONTyped(json, false); -} -function PkiSignVerbatimWithRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiSignWithRoleRequest.d.ts b/ui/api-client/dist/models/PkiSignWithRoleRequest.d.ts deleted file mode 100644 index cf267ba6ab..0000000000 --- a/ui/api-client/dist/models/PkiSignWithRoleRequest.d.ts +++ /dev/null @@ -1,141 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiSignWithRoleRequest - */ -export interface PkiSignWithRoleRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - commonName?: string; - /** - * PEM-format CSR to be signed. - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - csr?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiSignWithRoleRequest - */ - excludeCnFromSans?: boolean; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - format?: PkiSignWithRoleRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiSignWithRoleRequest - */ - ipSans?: Array; - /** - * Reference to a existing issuer; either "default" for the configured default issuer, an identifier or the name assigned to the issuer. - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - issuerRef?: string; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiSignWithRoleRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - privateKeyFormat?: PkiSignWithRoleRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiSignWithRoleRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - serialNumber?: string; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiSignWithRoleRequest - */ - uriSans?: Array; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiSignWithRoleRequest - */ - userIds?: Array; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiSignWithRoleRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiSignWithRoleRequestPrivateKeyFormatEnum { - EMPTY = "", - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiSignWithRoleRequest interface. - */ -export declare function instanceOfPkiSignWithRoleRequest(value: object): value is PkiSignWithRoleRequest; -export declare function PkiSignWithRoleRequestFromJSON(json: any): PkiSignWithRoleRequest; -export declare function PkiSignWithRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSignWithRoleRequest; -export declare function PkiSignWithRoleRequestToJSON(json: any): PkiSignWithRoleRequest; -export declare function PkiSignWithRoleRequestToJSONTyped(value?: PkiSignWithRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiSignWithRoleRequest.js b/ui/api-client/dist/models/PkiSignWithRoleRequest.js deleted file mode 100644 index 7c35e851ac..0000000000 --- a/ui/api-client/dist/models/PkiSignWithRoleRequest.js +++ /dev/null @@ -1,100 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiSignWithRoleRequestPrivateKeyFormatEnum = exports.PkiSignWithRoleRequestFormatEnum = void 0; -exports.instanceOfPkiSignWithRoleRequest = instanceOfPkiSignWithRoleRequest; -exports.PkiSignWithRoleRequestFromJSON = PkiSignWithRoleRequestFromJSON; -exports.PkiSignWithRoleRequestFromJSONTyped = PkiSignWithRoleRequestFromJSONTyped; -exports.PkiSignWithRoleRequestToJSON = PkiSignWithRoleRequestToJSON; -exports.PkiSignWithRoleRequestToJSONTyped = PkiSignWithRoleRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiSignWithRoleRequestFormatEnum; -(function (PkiSignWithRoleRequestFormatEnum) { - PkiSignWithRoleRequestFormatEnum["PEM"] = "pem"; - PkiSignWithRoleRequestFormatEnum["DER"] = "der"; - PkiSignWithRoleRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiSignWithRoleRequestFormatEnum || (exports.PkiSignWithRoleRequestFormatEnum = PkiSignWithRoleRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiSignWithRoleRequestPrivateKeyFormatEnum; -(function (PkiSignWithRoleRequestPrivateKeyFormatEnum) { - PkiSignWithRoleRequestPrivateKeyFormatEnum["EMPTY"] = ""; - PkiSignWithRoleRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiSignWithRoleRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiSignWithRoleRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiSignWithRoleRequestPrivateKeyFormatEnum || (exports.PkiSignWithRoleRequestPrivateKeyFormatEnum = PkiSignWithRoleRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiSignWithRoleRequest interface. - */ -function instanceOfPkiSignWithRoleRequest(value) { - return true; -} -function PkiSignWithRoleRequestFromJSON(json) { - return PkiSignWithRoleRequestFromJSONTyped(json, false); -} -function PkiSignWithRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} -function PkiSignWithRoleRequestToJSON(json) { - return PkiSignWithRoleRequestToJSONTyped(json, false); -} -function PkiSignWithRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'csr': value['csr'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_ref': value['issuerRef'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'user_ids': value['userIds'], - }; -} diff --git a/ui/api-client/dist/models/PkiSignWithRoleResponse.d.ts b/ui/api-client/dist/models/PkiSignWithRoleResponse.d.ts deleted file mode 100644 index 9572532cd8..0000000000 --- a/ui/api-client/dist/models/PkiSignWithRoleResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiSignWithRoleResponse - */ -export interface PkiSignWithRoleResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiSignWithRoleResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiSignWithRoleResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiSignWithRoleResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiSignWithRoleResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiSignWithRoleResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiSignWithRoleResponse interface. - */ -export declare function instanceOfPkiSignWithRoleResponse(value: object): value is PkiSignWithRoleResponse; -export declare function PkiSignWithRoleResponseFromJSON(json: any): PkiSignWithRoleResponse; -export declare function PkiSignWithRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSignWithRoleResponse; -export declare function PkiSignWithRoleResponseToJSON(json: any): PkiSignWithRoleResponse; -export declare function PkiSignWithRoleResponseToJSONTyped(value?: PkiSignWithRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiSignWithRoleResponse.js b/ui/api-client/dist/models/PkiSignWithRoleResponse.js deleted file mode 100644 index d62690ea6f..0000000000 --- a/ui/api-client/dist/models/PkiSignWithRoleResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiSignWithRoleResponse = instanceOfPkiSignWithRoleResponse; -exports.PkiSignWithRoleResponseFromJSON = PkiSignWithRoleResponseFromJSON; -exports.PkiSignWithRoleResponseFromJSONTyped = PkiSignWithRoleResponseFromJSONTyped; -exports.PkiSignWithRoleResponseToJSON = PkiSignWithRoleResponseToJSON; -exports.PkiSignWithRoleResponseToJSONTyped = PkiSignWithRoleResponseToJSONTyped; -/** - * Check if a given object implements the PkiSignWithRoleResponse interface. - */ -function instanceOfPkiSignWithRoleResponse(value) { - return true; -} -function PkiSignWithRoleResponseFromJSON(json) { - return PkiSignWithRoleResponseFromJSONTyped(json, false); -} -function PkiSignWithRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiSignWithRoleResponseToJSON(json) { - return PkiSignWithRoleResponseToJSONTyped(json, false); -} -function PkiSignWithRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiTidyCancelResponse.d.ts b/ui/api-client/dist/models/PkiTidyCancelResponse.d.ts deleted file mode 100644 index 64e6e989d3..0000000000 --- a/ui/api-client/dist/models/PkiTidyCancelResponse.d.ts +++ /dev/null @@ -1,236 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiTidyCancelResponse - */ -export interface PkiTidyCancelResponse { - /** - * The number of revoked acme accounts removed - * @type {number} - * @memberof PkiTidyCancelResponse - */ - acmeAccountDeletedCount?: number; - /** - * The number of unused acme accounts revoked - * @type {number} - * @memberof PkiTidyCancelResponse - */ - acmeAccountRevokedCount?: number; - /** - * Safety buffer after creation after which accounts lacking orders are revoked - * @type {number} - * @memberof PkiTidyCancelResponse - */ - acmeAccountSafetyBuffer?: number; - /** - * The number of expired, unused acme orders removed - * @type {number} - * @memberof PkiTidyCancelResponse - */ - acmeOrdersDeletedCount?: number; - /** - * The number of metadata entries removed - * @type {number} - * @memberof PkiTidyCancelResponse - */ - certMetadataDeletedCount?: number; - /** - * The number of certificate storage entries deleted - * @type {number} - * @memberof PkiTidyCancelResponse - */ - certStoreDeletedCount?: number; - /** - * The number of CMPv2 nonces removed - * @type {number} - * @memberof PkiTidyCancelResponse - */ - cmpv2NonceDeletedCount?: number; - /** - * - * @type {number} - * @memberof PkiTidyCancelResponse - */ - crossRevokedCertDeletedCount?: number; - /** - * The number of revoked certificate entries deleted - * @type {number} - * @memberof PkiTidyCancelResponse - */ - currentCertStoreCount?: number; - /** - * The number of revoked certificate entries deleted - * @type {number} - * @memberof PkiTidyCancelResponse - */ - currentRevokedCertCount?: number; - /** - * The error message - * @type {string} - * @memberof PkiTidyCancelResponse - */ - error?: string; - /** - * - * @type {string} - * @memberof PkiTidyCancelResponse - */ - internalBackendUuid?: string; - /** - * Issuer safety buffer - * @type {number} - * @memberof PkiTidyCancelResponse - */ - issuerSafetyBuffer?: number; - /** - * Time the last auto-tidy operation finished - * @type {string} - * @memberof PkiTidyCancelResponse - */ - lastAutoTidyFinished?: string; - /** - * Message of the operation - * @type {string} - * @memberof PkiTidyCancelResponse - */ - message?: string; - /** - * - * @type {number} - * @memberof PkiTidyCancelResponse - */ - missingIssuerCertCount?: number; - /** - * Duration to pause between tidying certificates - * @type {string} - * @memberof PkiTidyCancelResponse - */ - pauseDuration?: string; - /** - * - * @type {number} - * @memberof PkiTidyCancelResponse - */ - revocationQueueDeletedCount?: number; - /** - * Revocation queue safety buffer - * @type {number} - * @memberof PkiTidyCancelResponse - */ - revocationQueueSafetyBuffer?: number; - /** - * The number of revoked certificate entries deleted - * @type {number} - * @memberof PkiTidyCancelResponse - */ - revokedCertDeletedCount?: number; - /** - * Safety buffer time duration - * @type {number} - * @memberof PkiTidyCancelResponse - */ - safetyBuffer?: number; - /** - * One of Inactive, Running, Finished, or Error - * @type {string} - * @memberof PkiTidyCancelResponse - */ - state?: string; - /** - * Tidy Unused Acme Accounts, and Orders - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyAcme?: boolean; - /** - * Tidy cert metadata - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyCertMetadata?: boolean; - /** - * Tidy certificate store - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyCertStore?: boolean; - /** - * Tidy CMPv2 nonce store - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyCmpv2NonceStore?: boolean; - /** - * Tidy the cross-cluster revoked certificate store - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyCrossClusterRevokedCerts?: boolean; - /** - * Tidy expired issuers - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyExpiredIssuers?: boolean; - /** - * - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyMoveLegacyCaBundle?: boolean; - /** - * - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyRevocationQueue?: boolean; - /** - * Tidy revoked certificate issuer associations - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyRevokedCertIssuerAssociations?: boolean; - /** - * Tidy revoked certificates - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyRevokedCerts?: boolean; - /** - * Time the operation finished - * @type {string} - * @memberof PkiTidyCancelResponse - */ - timeFinished?: string; - /** - * Time the operation started - * @type {string} - * @memberof PkiTidyCancelResponse - */ - timeStarted?: string; - /** - * Total number of acme accounts iterated over - * @type {number} - * @memberof PkiTidyCancelResponse - */ - totalAcmeAccountCount?: number; -} -/** - * Check if a given object implements the PkiTidyCancelResponse interface. - */ -export declare function instanceOfPkiTidyCancelResponse(value: object): value is PkiTidyCancelResponse; -export declare function PkiTidyCancelResponseFromJSON(json: any): PkiTidyCancelResponse; -export declare function PkiTidyCancelResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiTidyCancelResponse; -export declare function PkiTidyCancelResponseToJSON(json: any): PkiTidyCancelResponse; -export declare function PkiTidyCancelResponseToJSONTyped(value?: PkiTidyCancelResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiTidyCancelResponse.js b/ui/api-client/dist/models/PkiTidyCancelResponse.js deleted file mode 100644 index ce47d91066..0000000000 --- a/ui/api-client/dist/models/PkiTidyCancelResponse.js +++ /dev/null @@ -1,116 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiTidyCancelResponse = instanceOfPkiTidyCancelResponse; -exports.PkiTidyCancelResponseFromJSON = PkiTidyCancelResponseFromJSON; -exports.PkiTidyCancelResponseFromJSONTyped = PkiTidyCancelResponseFromJSONTyped; -exports.PkiTidyCancelResponseToJSON = PkiTidyCancelResponseToJSON; -exports.PkiTidyCancelResponseToJSONTyped = PkiTidyCancelResponseToJSONTyped; -/** - * Check if a given object implements the PkiTidyCancelResponse interface. - */ -function instanceOfPkiTidyCancelResponse(value) { - return true; -} -function PkiTidyCancelResponseFromJSON(json) { - return PkiTidyCancelResponseFromJSONTyped(json, false); -} -function PkiTidyCancelResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acmeAccountDeletedCount': json['acme_account_deleted_count'] == null ? undefined : json['acme_account_deleted_count'], - 'acmeAccountRevokedCount': json['acme_account_revoked_count'] == null ? undefined : json['acme_account_revoked_count'], - 'acmeAccountSafetyBuffer': json['acme_account_safety_buffer'] == null ? undefined : json['acme_account_safety_buffer'], - 'acmeOrdersDeletedCount': json['acme_orders_deleted_count'] == null ? undefined : json['acme_orders_deleted_count'], - 'certMetadataDeletedCount': json['cert_metadata_deleted_count'] == null ? undefined : json['cert_metadata_deleted_count'], - 'certStoreDeletedCount': json['cert_store_deleted_count'] == null ? undefined : json['cert_store_deleted_count'], - 'cmpv2NonceDeletedCount': json['cmpv2_nonce_deleted_count'] == null ? undefined : json['cmpv2_nonce_deleted_count'], - 'crossRevokedCertDeletedCount': json['cross_revoked_cert_deleted_count'] == null ? undefined : json['cross_revoked_cert_deleted_count'], - 'currentCertStoreCount': json['current_cert_store_count'] == null ? undefined : json['current_cert_store_count'], - 'currentRevokedCertCount': json['current_revoked_cert_count'] == null ? undefined : json['current_revoked_cert_count'], - 'error': json['error'] == null ? undefined : json['error'], - 'internalBackendUuid': json['internal_backend_uuid'] == null ? undefined : json['internal_backend_uuid'], - 'issuerSafetyBuffer': json['issuer_safety_buffer'] == null ? undefined : json['issuer_safety_buffer'], - 'lastAutoTidyFinished': json['last_auto_tidy_finished'] == null ? undefined : json['last_auto_tidy_finished'], - 'message': json['message'] == null ? undefined : json['message'], - 'missingIssuerCertCount': json['missing_issuer_cert_count'] == null ? undefined : json['missing_issuer_cert_count'], - 'pauseDuration': json['pause_duration'] == null ? undefined : json['pause_duration'], - 'revocationQueueDeletedCount': json['revocation_queue_deleted_count'] == null ? undefined : json['revocation_queue_deleted_count'], - 'revocationQueueSafetyBuffer': json['revocation_queue_safety_buffer'] == null ? undefined : json['revocation_queue_safety_buffer'], - 'revokedCertDeletedCount': json['revoked_cert_deleted_count'] == null ? undefined : json['revoked_cert_deleted_count'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - 'state': json['state'] == null ? undefined : json['state'], - 'tidyAcme': json['tidy_acme'] == null ? undefined : json['tidy_acme'], - 'tidyCertMetadata': json['tidy_cert_metadata'] == null ? undefined : json['tidy_cert_metadata'], - 'tidyCertStore': json['tidy_cert_store'] == null ? undefined : json['tidy_cert_store'], - 'tidyCmpv2NonceStore': json['tidy_cmpv2_nonce_store'] == null ? undefined : json['tidy_cmpv2_nonce_store'], - 'tidyCrossClusterRevokedCerts': json['tidy_cross_cluster_revoked_certs'] == null ? undefined : json['tidy_cross_cluster_revoked_certs'], - 'tidyExpiredIssuers': json['tidy_expired_issuers'] == null ? undefined : json['tidy_expired_issuers'], - 'tidyMoveLegacyCaBundle': json['tidy_move_legacy_ca_bundle'] == null ? undefined : json['tidy_move_legacy_ca_bundle'], - 'tidyRevocationQueue': json['tidy_revocation_queue'] == null ? undefined : json['tidy_revocation_queue'], - 'tidyRevokedCertIssuerAssociations': json['tidy_revoked_cert_issuer_associations'] == null ? undefined : json['tidy_revoked_cert_issuer_associations'], - 'tidyRevokedCerts': json['tidy_revoked_certs'] == null ? undefined : json['tidy_revoked_certs'], - 'timeFinished': json['time_finished'] == null ? undefined : json['time_finished'], - 'timeStarted': json['time_started'] == null ? undefined : json['time_started'], - 'totalAcmeAccountCount': json['total_acme_account_count'] == null ? undefined : json['total_acme_account_count'], - }; -} -function PkiTidyCancelResponseToJSON(json) { - return PkiTidyCancelResponseToJSONTyped(json, false); -} -function PkiTidyCancelResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acme_account_deleted_count': value['acmeAccountDeletedCount'], - 'acme_account_revoked_count': value['acmeAccountRevokedCount'], - 'acme_account_safety_buffer': value['acmeAccountSafetyBuffer'], - 'acme_orders_deleted_count': value['acmeOrdersDeletedCount'], - 'cert_metadata_deleted_count': value['certMetadataDeletedCount'], - 'cert_store_deleted_count': value['certStoreDeletedCount'], - 'cmpv2_nonce_deleted_count': value['cmpv2NonceDeletedCount'], - 'cross_revoked_cert_deleted_count': value['crossRevokedCertDeletedCount'], - 'current_cert_store_count': value['currentCertStoreCount'], - 'current_revoked_cert_count': value['currentRevokedCertCount'], - 'error': value['error'], - 'internal_backend_uuid': value['internalBackendUuid'], - 'issuer_safety_buffer': value['issuerSafetyBuffer'], - 'last_auto_tidy_finished': value['lastAutoTidyFinished'], - 'message': value['message'], - 'missing_issuer_cert_count': value['missingIssuerCertCount'], - 'pause_duration': value['pauseDuration'], - 'revocation_queue_deleted_count': value['revocationQueueDeletedCount'], - 'revocation_queue_safety_buffer': value['revocationQueueSafetyBuffer'], - 'revoked_cert_deleted_count': value['revokedCertDeletedCount'], - 'safety_buffer': value['safetyBuffer'], - 'state': value['state'], - 'tidy_acme': value['tidyAcme'], - 'tidy_cert_metadata': value['tidyCertMetadata'], - 'tidy_cert_store': value['tidyCertStore'], - 'tidy_cmpv2_nonce_store': value['tidyCmpv2NonceStore'], - 'tidy_cross_cluster_revoked_certs': value['tidyCrossClusterRevokedCerts'], - 'tidy_expired_issuers': value['tidyExpiredIssuers'], - 'tidy_move_legacy_ca_bundle': value['tidyMoveLegacyCaBundle'], - 'tidy_revocation_queue': value['tidyRevocationQueue'], - 'tidy_revoked_cert_issuer_associations': value['tidyRevokedCertIssuerAssociations'], - 'tidy_revoked_certs': value['tidyRevokedCerts'], - 'time_finished': value['timeFinished'], - 'time_started': value['timeStarted'], - 'total_acme_account_count': value['totalAcmeAccountCount'], - }; -} diff --git a/ui/api-client/dist/models/PkiTidyRequest.d.ts b/ui/api-client/dist/models/PkiTidyRequest.d.ts deleted file mode 100644 index ebb2b2bad9..0000000000 --- a/ui/api-client/dist/models/PkiTidyRequest.d.ts +++ /dev/null @@ -1,122 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiTidyRequest - */ -export interface PkiTidyRequest { - /** - * The amount of time that must pass after creation that an account with no orders is marked revoked, and the amount of time after being marked revoked or deactivated. - * @type {string} - * @memberof PkiTidyRequest - */ - acmeAccountSafetyBuffer?: string; - /** - * The amount of extra time that must have passed beyond issuer's expiration before it is removed from the backend storage. Defaults to 8760 hours (1 year). - * @type {string} - * @memberof PkiTidyRequest - */ - issuerSafetyBuffer?: string; - /** - * The amount of time to wait between processing certificates. This allows operators to change the execution profile of tidy to take consume less resources by slowing down how long it takes to run. Note that the entire list of certificates will be stored in memory during the entire tidy operation, but resources to read/process/update existing entries will be spread out over a greater period of time. By default this is zero seconds. - * @type {string} - * @memberof PkiTidyRequest - */ - pauseDuration?: string; - /** - * The amount of time that must pass from the cross-cluster revocation request being initiated to when it will be slated for removal. Setting this too low may remove valid revocation requests before the owning cluster has a chance to process them, especially if the cluster is offline. - * @type {string} - * @memberof PkiTidyRequest - */ - revocationQueueSafetyBuffer?: string; - /** - * The amount of extra time that must have passed beyond certificate expiration before it is removed from the backend storage and/or revocation list. Defaults to 72 hours. - * @type {string} - * @memberof PkiTidyRequest - */ - safetyBuffer?: string; - /** - * Set to true to enable tidying ACME accounts, orders and authorizations. ACME orders are tidied (deleted) safety_buffer after the certificate associated with them expires, or after the order and relevant authorizations have expired if no certificate was produced. Authorizations are tidied with the corresponding order. When a valid ACME Account is at least acme_account_safety_buffer old, and has no remaining orders associated with it, the account is marked as revoked. After another acme_account_safety_buffer has passed from the revocation or deactivation date, a revoked or deactivated ACME account is deleted. - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyAcme?: boolean; - /** - * Set to true to enable tidying up certificate metadata - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyCertMetadata?: boolean; - /** - * Set to true to enable tidying up the certificate store - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyCertStore?: boolean; - /** - * Set to true to enable tidying up the CMPv2 nonce store - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyCmpv2NonceStore?: boolean; - /** - * Set to true to enable tidying up the cross-cluster revoked certificate store. Only runs on the active primary node. - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyCrossClusterRevokedCerts?: boolean; - /** - * Set to true to automatically remove expired issuers past the issuer_safety_buffer. No keys will be removed as part of this operation. - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyExpiredIssuers?: boolean; - /** - * Set to true to move the legacy ca_bundle from /config/ca_bundle to /config/ca_bundle.bak. This prevents downgrades to pre-Vault 1.11 versions (as older PKI engines do not know about the new multi-issuer storage layout), but improves the performance on seal wrapped PKI mounts. This will only occur if at least issuer_safety_buffer time has occurred after the initial storage migration. This backup is saved in case of an issue in future migrations. Operators may consider removing it via sys/raw if they desire. The backup will be removed via a DELETE /root call, but note that this removes ALL issuers within the mount (and is thus not desirable in most operational scenarios). - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyMoveLegacyCaBundle?: boolean; - /** - * Deprecated; synonym for 'tidy_revoked_certs - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyRevocationList?: boolean; - /** - * Set to true to remove stale revocation queue entries that haven't been confirmed by any active cluster. Only runs on the active primary node - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyRevocationQueue?: boolean; - /** - * Set to true to validate issuer associations on revocation entries. This helps increase the performance of CRL building and OCSP responses. - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyRevokedCertIssuerAssociations?: boolean; - /** - * Set to true to expire all revoked and expired certificates, removing them both from the CRL and from storage. The CRL will be rotated if this causes any values to be removed. - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyRevokedCerts?: boolean; -} -/** - * Check if a given object implements the PkiTidyRequest interface. - */ -export declare function instanceOfPkiTidyRequest(value: object): value is PkiTidyRequest; -export declare function PkiTidyRequestFromJSON(json: any): PkiTidyRequest; -export declare function PkiTidyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiTidyRequest; -export declare function PkiTidyRequestToJSON(json: any): PkiTidyRequest; -export declare function PkiTidyRequestToJSONTyped(value?: PkiTidyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiTidyRequest.js b/ui/api-client/dist/models/PkiTidyRequest.js deleted file mode 100644 index 9d4a0e1156..0000000000 --- a/ui/api-client/dist/models/PkiTidyRequest.js +++ /dev/null @@ -1,78 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiTidyRequest = instanceOfPkiTidyRequest; -exports.PkiTidyRequestFromJSON = PkiTidyRequestFromJSON; -exports.PkiTidyRequestFromJSONTyped = PkiTidyRequestFromJSONTyped; -exports.PkiTidyRequestToJSON = PkiTidyRequestToJSON; -exports.PkiTidyRequestToJSONTyped = PkiTidyRequestToJSONTyped; -/** - * Check if a given object implements the PkiTidyRequest interface. - */ -function instanceOfPkiTidyRequest(value) { - return true; -} -function PkiTidyRequestFromJSON(json) { - return PkiTidyRequestFromJSONTyped(json, false); -} -function PkiTidyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acmeAccountSafetyBuffer': json['acme_account_safety_buffer'] == null ? undefined : json['acme_account_safety_buffer'], - 'issuerSafetyBuffer': json['issuer_safety_buffer'] == null ? undefined : json['issuer_safety_buffer'], - 'pauseDuration': json['pause_duration'] == null ? undefined : json['pause_duration'], - 'revocationQueueSafetyBuffer': json['revocation_queue_safety_buffer'] == null ? undefined : json['revocation_queue_safety_buffer'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - 'tidyAcme': json['tidy_acme'] == null ? undefined : json['tidy_acme'], - 'tidyCertMetadata': json['tidy_cert_metadata'] == null ? undefined : json['tidy_cert_metadata'], - 'tidyCertStore': json['tidy_cert_store'] == null ? undefined : json['tidy_cert_store'], - 'tidyCmpv2NonceStore': json['tidy_cmpv2_nonce_store'] == null ? undefined : json['tidy_cmpv2_nonce_store'], - 'tidyCrossClusterRevokedCerts': json['tidy_cross_cluster_revoked_certs'] == null ? undefined : json['tidy_cross_cluster_revoked_certs'], - 'tidyExpiredIssuers': json['tidy_expired_issuers'] == null ? undefined : json['tidy_expired_issuers'], - 'tidyMoveLegacyCaBundle': json['tidy_move_legacy_ca_bundle'] == null ? undefined : json['tidy_move_legacy_ca_bundle'], - 'tidyRevocationList': json['tidy_revocation_list'] == null ? undefined : json['tidy_revocation_list'], - 'tidyRevocationQueue': json['tidy_revocation_queue'] == null ? undefined : json['tidy_revocation_queue'], - 'tidyRevokedCertIssuerAssociations': json['tidy_revoked_cert_issuer_associations'] == null ? undefined : json['tidy_revoked_cert_issuer_associations'], - 'tidyRevokedCerts': json['tidy_revoked_certs'] == null ? undefined : json['tidy_revoked_certs'], - }; -} -function PkiTidyRequestToJSON(json) { - return PkiTidyRequestToJSONTyped(json, false); -} -function PkiTidyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acme_account_safety_buffer': value['acmeAccountSafetyBuffer'], - 'issuer_safety_buffer': value['issuerSafetyBuffer'], - 'pause_duration': value['pauseDuration'], - 'revocation_queue_safety_buffer': value['revocationQueueSafetyBuffer'], - 'safety_buffer': value['safetyBuffer'], - 'tidy_acme': value['tidyAcme'], - 'tidy_cert_metadata': value['tidyCertMetadata'], - 'tidy_cert_store': value['tidyCertStore'], - 'tidy_cmpv2_nonce_store': value['tidyCmpv2NonceStore'], - 'tidy_cross_cluster_revoked_certs': value['tidyCrossClusterRevokedCerts'], - 'tidy_expired_issuers': value['tidyExpiredIssuers'], - 'tidy_move_legacy_ca_bundle': value['tidyMoveLegacyCaBundle'], - 'tidy_revocation_list': value['tidyRevocationList'], - 'tidy_revocation_queue': value['tidyRevocationQueue'], - 'tidy_revoked_cert_issuer_associations': value['tidyRevokedCertIssuerAssociations'], - 'tidy_revoked_certs': value['tidyRevokedCerts'], - }; -} diff --git a/ui/api-client/dist/models/PkiTidyStatusResponse.d.ts b/ui/api-client/dist/models/PkiTidyStatusResponse.d.ts deleted file mode 100644 index f41bb1bb62..0000000000 --- a/ui/api-client/dist/models/PkiTidyStatusResponse.d.ts +++ /dev/null @@ -1,236 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiTidyStatusResponse - */ -export interface PkiTidyStatusResponse { - /** - * The number of revoked acme accounts removed - * @type {number} - * @memberof PkiTidyStatusResponse - */ - acmeAccountDeletedCount?: number; - /** - * The number of unused acme accounts revoked - * @type {number} - * @memberof PkiTidyStatusResponse - */ - acmeAccountRevokedCount?: number; - /** - * Safety buffer after creation after which accounts lacking orders are revoked - * @type {number} - * @memberof PkiTidyStatusResponse - */ - acmeAccountSafetyBuffer?: number; - /** - * The number of expired, unused acme orders removed - * @type {number} - * @memberof PkiTidyStatusResponse - */ - acmeOrdersDeletedCount?: number; - /** - * The number of metadata entries removed - * @type {number} - * @memberof PkiTidyStatusResponse - */ - certMetadataDeletedCount?: number; - /** - * The number of certificate storage entries deleted - * @type {number} - * @memberof PkiTidyStatusResponse - */ - certStoreDeletedCount?: number; - /** - * The number of CMPv2 nonces removed - * @type {number} - * @memberof PkiTidyStatusResponse - */ - cmpv2NonceDeletedCount?: number; - /** - * - * @type {number} - * @memberof PkiTidyStatusResponse - */ - crossRevokedCertDeletedCount?: number; - /** - * The number of revoked certificate entries deleted - * @type {number} - * @memberof PkiTidyStatusResponse - */ - currentCertStoreCount?: number; - /** - * The number of revoked certificate entries deleted - * @type {number} - * @memberof PkiTidyStatusResponse - */ - currentRevokedCertCount?: number; - /** - * The error message - * @type {string} - * @memberof PkiTidyStatusResponse - */ - error?: string; - /** - * - * @type {string} - * @memberof PkiTidyStatusResponse - */ - internalBackendUuid?: string; - /** - * Issuer safety buffer - * @type {number} - * @memberof PkiTidyStatusResponse - */ - issuerSafetyBuffer?: number; - /** - * Time the last auto-tidy operation finished - * @type {string} - * @memberof PkiTidyStatusResponse - */ - lastAutoTidyFinished?: string; - /** - * Message of the operation - * @type {string} - * @memberof PkiTidyStatusResponse - */ - message?: string; - /** - * - * @type {number} - * @memberof PkiTidyStatusResponse - */ - missingIssuerCertCount?: number; - /** - * Duration to pause between tidying certificates - * @type {string} - * @memberof PkiTidyStatusResponse - */ - pauseDuration?: string; - /** - * - * @type {number} - * @memberof PkiTidyStatusResponse - */ - revocationQueueDeletedCount?: number; - /** - * Revocation queue safety buffer - * @type {number} - * @memberof PkiTidyStatusResponse - */ - revocationQueueSafetyBuffer?: number; - /** - * The number of revoked certificate entries deleted - * @type {number} - * @memberof PkiTidyStatusResponse - */ - revokedCertDeletedCount?: number; - /** - * Safety buffer time duration - * @type {number} - * @memberof PkiTidyStatusResponse - */ - safetyBuffer?: number; - /** - * One of Inactive, Running, Finished, or Error - * @type {string} - * @memberof PkiTidyStatusResponse - */ - state?: string; - /** - * Tidy Unused Acme Accounts, and Orders - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyAcme?: boolean; - /** - * Tidy cert metadata - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyCertMetadata?: boolean; - /** - * Tidy certificate store - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyCertStore?: boolean; - /** - * Tidy CMPv2 nonce store - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyCmpv2NonceStore?: boolean; - /** - * Tidy the cross-cluster revoked certificate store - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyCrossClusterRevokedCerts?: boolean; - /** - * Tidy expired issuers - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyExpiredIssuers?: boolean; - /** - * - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyMoveLegacyCaBundle?: boolean; - /** - * - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyRevocationQueue?: boolean; - /** - * Tidy revoked certificate issuer associations - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyRevokedCertIssuerAssociations?: boolean; - /** - * Tidy revoked certificates - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyRevokedCerts?: boolean; - /** - * Time the operation finished - * @type {string} - * @memberof PkiTidyStatusResponse - */ - timeFinished?: string; - /** - * Time the operation started - * @type {string} - * @memberof PkiTidyStatusResponse - */ - timeStarted?: string; - /** - * Total number of acme accounts iterated over - * @type {number} - * @memberof PkiTidyStatusResponse - */ - totalAcmeAccountCount?: number; -} -/** - * Check if a given object implements the PkiTidyStatusResponse interface. - */ -export declare function instanceOfPkiTidyStatusResponse(value: object): value is PkiTidyStatusResponse; -export declare function PkiTidyStatusResponseFromJSON(json: any): PkiTidyStatusResponse; -export declare function PkiTidyStatusResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiTidyStatusResponse; -export declare function PkiTidyStatusResponseToJSON(json: any): PkiTidyStatusResponse; -export declare function PkiTidyStatusResponseToJSONTyped(value?: PkiTidyStatusResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiTidyStatusResponse.js b/ui/api-client/dist/models/PkiTidyStatusResponse.js deleted file mode 100644 index 7ca199c8d7..0000000000 --- a/ui/api-client/dist/models/PkiTidyStatusResponse.js +++ /dev/null @@ -1,116 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiTidyStatusResponse = instanceOfPkiTidyStatusResponse; -exports.PkiTidyStatusResponseFromJSON = PkiTidyStatusResponseFromJSON; -exports.PkiTidyStatusResponseFromJSONTyped = PkiTidyStatusResponseFromJSONTyped; -exports.PkiTidyStatusResponseToJSON = PkiTidyStatusResponseToJSON; -exports.PkiTidyStatusResponseToJSONTyped = PkiTidyStatusResponseToJSONTyped; -/** - * Check if a given object implements the PkiTidyStatusResponse interface. - */ -function instanceOfPkiTidyStatusResponse(value) { - return true; -} -function PkiTidyStatusResponseFromJSON(json) { - return PkiTidyStatusResponseFromJSONTyped(json, false); -} -function PkiTidyStatusResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acmeAccountDeletedCount': json['acme_account_deleted_count'] == null ? undefined : json['acme_account_deleted_count'], - 'acmeAccountRevokedCount': json['acme_account_revoked_count'] == null ? undefined : json['acme_account_revoked_count'], - 'acmeAccountSafetyBuffer': json['acme_account_safety_buffer'] == null ? undefined : json['acme_account_safety_buffer'], - 'acmeOrdersDeletedCount': json['acme_orders_deleted_count'] == null ? undefined : json['acme_orders_deleted_count'], - 'certMetadataDeletedCount': json['cert_metadata_deleted_count'] == null ? undefined : json['cert_metadata_deleted_count'], - 'certStoreDeletedCount': json['cert_store_deleted_count'] == null ? undefined : json['cert_store_deleted_count'], - 'cmpv2NonceDeletedCount': json['cmpv2_nonce_deleted_count'] == null ? undefined : json['cmpv2_nonce_deleted_count'], - 'crossRevokedCertDeletedCount': json['cross_revoked_cert_deleted_count'] == null ? undefined : json['cross_revoked_cert_deleted_count'], - 'currentCertStoreCount': json['current_cert_store_count'] == null ? undefined : json['current_cert_store_count'], - 'currentRevokedCertCount': json['current_revoked_cert_count'] == null ? undefined : json['current_revoked_cert_count'], - 'error': json['error'] == null ? undefined : json['error'], - 'internalBackendUuid': json['internal_backend_uuid'] == null ? undefined : json['internal_backend_uuid'], - 'issuerSafetyBuffer': json['issuer_safety_buffer'] == null ? undefined : json['issuer_safety_buffer'], - 'lastAutoTidyFinished': json['last_auto_tidy_finished'] == null ? undefined : json['last_auto_tidy_finished'], - 'message': json['message'] == null ? undefined : json['message'], - 'missingIssuerCertCount': json['missing_issuer_cert_count'] == null ? undefined : json['missing_issuer_cert_count'], - 'pauseDuration': json['pause_duration'] == null ? undefined : json['pause_duration'], - 'revocationQueueDeletedCount': json['revocation_queue_deleted_count'] == null ? undefined : json['revocation_queue_deleted_count'], - 'revocationQueueSafetyBuffer': json['revocation_queue_safety_buffer'] == null ? undefined : json['revocation_queue_safety_buffer'], - 'revokedCertDeletedCount': json['revoked_cert_deleted_count'] == null ? undefined : json['revoked_cert_deleted_count'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - 'state': json['state'] == null ? undefined : json['state'], - 'tidyAcme': json['tidy_acme'] == null ? undefined : json['tidy_acme'], - 'tidyCertMetadata': json['tidy_cert_metadata'] == null ? undefined : json['tidy_cert_metadata'], - 'tidyCertStore': json['tidy_cert_store'] == null ? undefined : json['tidy_cert_store'], - 'tidyCmpv2NonceStore': json['tidy_cmpv2_nonce_store'] == null ? undefined : json['tidy_cmpv2_nonce_store'], - 'tidyCrossClusterRevokedCerts': json['tidy_cross_cluster_revoked_certs'] == null ? undefined : json['tidy_cross_cluster_revoked_certs'], - 'tidyExpiredIssuers': json['tidy_expired_issuers'] == null ? undefined : json['tidy_expired_issuers'], - 'tidyMoveLegacyCaBundle': json['tidy_move_legacy_ca_bundle'] == null ? undefined : json['tidy_move_legacy_ca_bundle'], - 'tidyRevocationQueue': json['tidy_revocation_queue'] == null ? undefined : json['tidy_revocation_queue'], - 'tidyRevokedCertIssuerAssociations': json['tidy_revoked_cert_issuer_associations'] == null ? undefined : json['tidy_revoked_cert_issuer_associations'], - 'tidyRevokedCerts': json['tidy_revoked_certs'] == null ? undefined : json['tidy_revoked_certs'], - 'timeFinished': json['time_finished'] == null ? undefined : json['time_finished'], - 'timeStarted': json['time_started'] == null ? undefined : json['time_started'], - 'totalAcmeAccountCount': json['total_acme_account_count'] == null ? undefined : json['total_acme_account_count'], - }; -} -function PkiTidyStatusResponseToJSON(json) { - return PkiTidyStatusResponseToJSONTyped(json, false); -} -function PkiTidyStatusResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acme_account_deleted_count': value['acmeAccountDeletedCount'], - 'acme_account_revoked_count': value['acmeAccountRevokedCount'], - 'acme_account_safety_buffer': value['acmeAccountSafetyBuffer'], - 'acme_orders_deleted_count': value['acmeOrdersDeletedCount'], - 'cert_metadata_deleted_count': value['certMetadataDeletedCount'], - 'cert_store_deleted_count': value['certStoreDeletedCount'], - 'cmpv2_nonce_deleted_count': value['cmpv2NonceDeletedCount'], - 'cross_revoked_cert_deleted_count': value['crossRevokedCertDeletedCount'], - 'current_cert_store_count': value['currentCertStoreCount'], - 'current_revoked_cert_count': value['currentRevokedCertCount'], - 'error': value['error'], - 'internal_backend_uuid': value['internalBackendUuid'], - 'issuer_safety_buffer': value['issuerSafetyBuffer'], - 'last_auto_tidy_finished': value['lastAutoTidyFinished'], - 'message': value['message'], - 'missing_issuer_cert_count': value['missingIssuerCertCount'], - 'pause_duration': value['pauseDuration'], - 'revocation_queue_deleted_count': value['revocationQueueDeletedCount'], - 'revocation_queue_safety_buffer': value['revocationQueueSafetyBuffer'], - 'revoked_cert_deleted_count': value['revokedCertDeletedCount'], - 'safety_buffer': value['safetyBuffer'], - 'state': value['state'], - 'tidy_acme': value['tidyAcme'], - 'tidy_cert_metadata': value['tidyCertMetadata'], - 'tidy_cert_store': value['tidyCertStore'], - 'tidy_cmpv2_nonce_store': value['tidyCmpv2NonceStore'], - 'tidy_cross_cluster_revoked_certs': value['tidyCrossClusterRevokedCerts'], - 'tidy_expired_issuers': value['tidyExpiredIssuers'], - 'tidy_move_legacy_ca_bundle': value['tidyMoveLegacyCaBundle'], - 'tidy_revocation_queue': value['tidyRevocationQueue'], - 'tidy_revoked_cert_issuer_associations': value['tidyRevokedCertIssuerAssociations'], - 'tidy_revoked_certs': value['tidyRevokedCerts'], - 'time_finished': value['timeFinished'], - 'time_started': value['timeStarted'], - 'total_acme_account_count': value['totalAcmeAccountCount'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteAcmeAccountKidRequest.d.ts b/ui/api-client/dist/models/PkiWriteAcmeAccountKidRequest.d.ts deleted file mode 100644 index 7563d02fc5..0000000000 --- a/ui/api-client/dist/models/PkiWriteAcmeAccountKidRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteAcmeAccountKidRequest - */ -export interface PkiWriteAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeAccountKidRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteAcmeAccountKidRequest interface. - */ -export declare function instanceOfPkiWriteAcmeAccountKidRequest(value: object): value is PkiWriteAcmeAccountKidRequest; -export declare function PkiWriteAcmeAccountKidRequestFromJSON(json: any): PkiWriteAcmeAccountKidRequest; -export declare function PkiWriteAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeAccountKidRequest; -export declare function PkiWriteAcmeAccountKidRequestToJSON(json: any): PkiWriteAcmeAccountKidRequest; -export declare function PkiWriteAcmeAccountKidRequestToJSONTyped(value?: PkiWriteAcmeAccountKidRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteAcmeAccountKidRequest.js b/ui/api-client/dist/models/PkiWriteAcmeAccountKidRequest.js deleted file mode 100644 index 662265263e..0000000000 --- a/ui/api-client/dist/models/PkiWriteAcmeAccountKidRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteAcmeAccountKidRequest = instanceOfPkiWriteAcmeAccountKidRequest; -exports.PkiWriteAcmeAccountKidRequestFromJSON = PkiWriteAcmeAccountKidRequestFromJSON; -exports.PkiWriteAcmeAccountKidRequestFromJSONTyped = PkiWriteAcmeAccountKidRequestFromJSONTyped; -exports.PkiWriteAcmeAccountKidRequestToJSON = PkiWriteAcmeAccountKidRequestToJSON; -exports.PkiWriteAcmeAccountKidRequestToJSONTyped = PkiWriteAcmeAccountKidRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteAcmeAccountKidRequest interface. - */ -function instanceOfPkiWriteAcmeAccountKidRequest(value) { - return true; -} -function PkiWriteAcmeAccountKidRequestFromJSON(json) { - return PkiWriteAcmeAccountKidRequestFromJSONTyped(json, false); -} -function PkiWriteAcmeAccountKidRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteAcmeAccountKidRequestToJSON(json) { - return PkiWriteAcmeAccountKidRequestToJSONTyped(json, false); -} -function PkiWriteAcmeAccountKidRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteAcmeAuthorizationAuthIdRequest.d.ts b/ui/api-client/dist/models/PkiWriteAcmeAuthorizationAuthIdRequest.d.ts deleted file mode 100644 index 4ee1e20d4b..0000000000 --- a/ui/api-client/dist/models/PkiWriteAcmeAuthorizationAuthIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteAcmeAuthorizationAuthIdRequest interface. - */ -export declare function instanceOfPkiWriteAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteAcmeAuthorizationAuthIdRequest.js b/ui/api-client/dist/models/PkiWriteAcmeAuthorizationAuthIdRequest.js deleted file mode 100644 index 749f42c862..0000000000 --- a/ui/api-client/dist/models/PkiWriteAcmeAuthorizationAuthIdRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteAcmeAuthorizationAuthIdRequest = instanceOfPkiWriteAcmeAuthorizationAuthIdRequest; -exports.PkiWriteAcmeAuthorizationAuthIdRequestFromJSON = PkiWriteAcmeAuthorizationAuthIdRequestFromJSON; -exports.PkiWriteAcmeAuthorizationAuthIdRequestFromJSONTyped = PkiWriteAcmeAuthorizationAuthIdRequestFromJSONTyped; -exports.PkiWriteAcmeAuthorizationAuthIdRequestToJSON = PkiWriteAcmeAuthorizationAuthIdRequestToJSON; -exports.PkiWriteAcmeAuthorizationAuthIdRequestToJSONTyped = PkiWriteAcmeAuthorizationAuthIdRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteAcmeAuthorizationAuthIdRequest interface. - */ -function instanceOfPkiWriteAcmeAuthorizationAuthIdRequest(value) { - return true; -} -function PkiWriteAcmeAuthorizationAuthIdRequestFromJSON(json) { - return PkiWriteAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} -function PkiWriteAcmeAuthorizationAuthIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteAcmeAuthorizationAuthIdRequestToJSON(json) { - return PkiWriteAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} -function PkiWriteAcmeAuthorizationAuthIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteAcmeChallengeAuthIdChallengeTypeRequest.d.ts b/ui/api-client/dist/models/PkiWriteAcmeChallengeAuthIdChallengeTypeRequest.d.ts deleted file mode 100644 index f16a46440c..0000000000 --- a/ui/api-client/dist/models/PkiWriteAcmeChallengeAuthIdChallengeTypeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export declare function instanceOfPkiWriteAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteAcmeChallengeAuthIdChallengeTypeRequest.js b/ui/api-client/dist/models/PkiWriteAcmeChallengeAuthIdChallengeTypeRequest.js deleted file mode 100644 index 4e07001e9f..0000000000 --- a/ui/api-client/dist/models/PkiWriteAcmeChallengeAuthIdChallengeTypeRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteAcmeChallengeAuthIdChallengeTypeRequest = instanceOfPkiWriteAcmeChallengeAuthIdChallengeTypeRequest; -exports.PkiWriteAcmeChallengeAuthIdChallengeTypeRequestFromJSON = PkiWriteAcmeChallengeAuthIdChallengeTypeRequestFromJSON; -exports.PkiWriteAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped = PkiWriteAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped; -exports.PkiWriteAcmeChallengeAuthIdChallengeTypeRequestToJSON = PkiWriteAcmeChallengeAuthIdChallengeTypeRequestToJSON; -exports.PkiWriteAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped = PkiWriteAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -function instanceOfPkiWriteAcmeChallengeAuthIdChallengeTypeRequest(value) { - return true; -} -function PkiWriteAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json) { - return PkiWriteAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} -function PkiWriteAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteAcmeChallengeAuthIdChallengeTypeRequestToJSON(json) { - return PkiWriteAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} -function PkiWriteAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteAcmeKeyIdRequest.d.ts b/ui/api-client/dist/models/PkiWriteAcmeKeyIdRequest.d.ts deleted file mode 100644 index 9dc72808c2..0000000000 --- a/ui/api-client/dist/models/PkiWriteAcmeKeyIdRequest.d.ts +++ /dev/null @@ -1,40 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteAcmeKeyIdRequest - */ -export interface PkiWriteAcmeKeyIdRequest { - /** - * The status of the account. - * @type {string} - * @memberof PkiWriteAcmeKeyIdRequest - */ - status: PkiWriteAcmeKeyIdRequestStatusEnum; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteAcmeKeyIdRequestStatusEnum { - VALID = "valid", - REVOKED = "revoked" -} -/** - * Check if a given object implements the PkiWriteAcmeKeyIdRequest interface. - */ -export declare function instanceOfPkiWriteAcmeKeyIdRequest(value: object): value is PkiWriteAcmeKeyIdRequest; -export declare function PkiWriteAcmeKeyIdRequestFromJSON(json: any): PkiWriteAcmeKeyIdRequest; -export declare function PkiWriteAcmeKeyIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeKeyIdRequest; -export declare function PkiWriteAcmeKeyIdRequestToJSON(json: any): PkiWriteAcmeKeyIdRequest; -export declare function PkiWriteAcmeKeyIdRequestToJSONTyped(value?: PkiWriteAcmeKeyIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteAcmeKeyIdRequest.js b/ui/api-client/dist/models/PkiWriteAcmeKeyIdRequest.js deleted file mode 100644 index 88bd15997e..0000000000 --- a/ui/api-client/dist/models/PkiWriteAcmeKeyIdRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiWriteAcmeKeyIdRequestStatusEnum = void 0; -exports.instanceOfPkiWriteAcmeKeyIdRequest = instanceOfPkiWriteAcmeKeyIdRequest; -exports.PkiWriteAcmeKeyIdRequestFromJSON = PkiWriteAcmeKeyIdRequestFromJSON; -exports.PkiWriteAcmeKeyIdRequestFromJSONTyped = PkiWriteAcmeKeyIdRequestFromJSONTyped; -exports.PkiWriteAcmeKeyIdRequestToJSON = PkiWriteAcmeKeyIdRequestToJSON; -exports.PkiWriteAcmeKeyIdRequestToJSONTyped = PkiWriteAcmeKeyIdRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiWriteAcmeKeyIdRequestStatusEnum; -(function (PkiWriteAcmeKeyIdRequestStatusEnum) { - PkiWriteAcmeKeyIdRequestStatusEnum["VALID"] = "valid"; - PkiWriteAcmeKeyIdRequestStatusEnum["REVOKED"] = "revoked"; -})(PkiWriteAcmeKeyIdRequestStatusEnum || (exports.PkiWriteAcmeKeyIdRequestStatusEnum = PkiWriteAcmeKeyIdRequestStatusEnum = {})); -/** - * Check if a given object implements the PkiWriteAcmeKeyIdRequest interface. - */ -function instanceOfPkiWriteAcmeKeyIdRequest(value) { - if (!('status' in value) || value['status'] === undefined) - return false; - return true; -} -function PkiWriteAcmeKeyIdRequestFromJSON(json) { - return PkiWriteAcmeKeyIdRequestFromJSONTyped(json, false); -} -function PkiWriteAcmeKeyIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'status': json['status'], - }; -} -function PkiWriteAcmeKeyIdRequestToJSON(json) { - return PkiWriteAcmeKeyIdRequestToJSONTyped(json, false); -} -function PkiWriteAcmeKeyIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'status': value['status'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteAcmeNewAccountRequest.d.ts b/ui/api-client/dist/models/PkiWriteAcmeNewAccountRequest.d.ts deleted file mode 100644 index 5b5082e974..0000000000 --- a/ui/api-client/dist/models/PkiWriteAcmeNewAccountRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteAcmeNewAccountRequest - */ -export interface PkiWriteAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeNewAccountRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteAcmeNewAccountRequest interface. - */ -export declare function instanceOfPkiWriteAcmeNewAccountRequest(value: object): value is PkiWriteAcmeNewAccountRequest; -export declare function PkiWriteAcmeNewAccountRequestFromJSON(json: any): PkiWriteAcmeNewAccountRequest; -export declare function PkiWriteAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeNewAccountRequest; -export declare function PkiWriteAcmeNewAccountRequestToJSON(json: any): PkiWriteAcmeNewAccountRequest; -export declare function PkiWriteAcmeNewAccountRequestToJSONTyped(value?: PkiWriteAcmeNewAccountRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteAcmeNewAccountRequest.js b/ui/api-client/dist/models/PkiWriteAcmeNewAccountRequest.js deleted file mode 100644 index 52d554a29c..0000000000 --- a/ui/api-client/dist/models/PkiWriteAcmeNewAccountRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteAcmeNewAccountRequest = instanceOfPkiWriteAcmeNewAccountRequest; -exports.PkiWriteAcmeNewAccountRequestFromJSON = PkiWriteAcmeNewAccountRequestFromJSON; -exports.PkiWriteAcmeNewAccountRequestFromJSONTyped = PkiWriteAcmeNewAccountRequestFromJSONTyped; -exports.PkiWriteAcmeNewAccountRequestToJSON = PkiWriteAcmeNewAccountRequestToJSON; -exports.PkiWriteAcmeNewAccountRequestToJSONTyped = PkiWriteAcmeNewAccountRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteAcmeNewAccountRequest interface. - */ -function instanceOfPkiWriteAcmeNewAccountRequest(value) { - return true; -} -function PkiWriteAcmeNewAccountRequestFromJSON(json) { - return PkiWriteAcmeNewAccountRequestFromJSONTyped(json, false); -} -function PkiWriteAcmeNewAccountRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteAcmeNewAccountRequestToJSON(json) { - return PkiWriteAcmeNewAccountRequestToJSONTyped(json, false); -} -function PkiWriteAcmeNewAccountRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteAcmeNewOrderRequest.d.ts b/ui/api-client/dist/models/PkiWriteAcmeNewOrderRequest.d.ts deleted file mode 100644 index 77c5363afe..0000000000 --- a/ui/api-client/dist/models/PkiWriteAcmeNewOrderRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteAcmeNewOrderRequest - */ -export interface PkiWriteAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeNewOrderRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteAcmeNewOrderRequest interface. - */ -export declare function instanceOfPkiWriteAcmeNewOrderRequest(value: object): value is PkiWriteAcmeNewOrderRequest; -export declare function PkiWriteAcmeNewOrderRequestFromJSON(json: any): PkiWriteAcmeNewOrderRequest; -export declare function PkiWriteAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeNewOrderRequest; -export declare function PkiWriteAcmeNewOrderRequestToJSON(json: any): PkiWriteAcmeNewOrderRequest; -export declare function PkiWriteAcmeNewOrderRequestToJSONTyped(value?: PkiWriteAcmeNewOrderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteAcmeNewOrderRequest.js b/ui/api-client/dist/models/PkiWriteAcmeNewOrderRequest.js deleted file mode 100644 index 02ca0acac5..0000000000 --- a/ui/api-client/dist/models/PkiWriteAcmeNewOrderRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteAcmeNewOrderRequest = instanceOfPkiWriteAcmeNewOrderRequest; -exports.PkiWriteAcmeNewOrderRequestFromJSON = PkiWriteAcmeNewOrderRequestFromJSON; -exports.PkiWriteAcmeNewOrderRequestFromJSONTyped = PkiWriteAcmeNewOrderRequestFromJSONTyped; -exports.PkiWriteAcmeNewOrderRequestToJSON = PkiWriteAcmeNewOrderRequestToJSON; -exports.PkiWriteAcmeNewOrderRequestToJSONTyped = PkiWriteAcmeNewOrderRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteAcmeNewOrderRequest interface. - */ -function instanceOfPkiWriteAcmeNewOrderRequest(value) { - return true; -} -function PkiWriteAcmeNewOrderRequestFromJSON(json) { - return PkiWriteAcmeNewOrderRequestFromJSONTyped(json, false); -} -function PkiWriteAcmeNewOrderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteAcmeNewOrderRequestToJSON(json) { - return PkiWriteAcmeNewOrderRequestToJSONTyped(json, false); -} -function PkiWriteAcmeNewOrderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteAcmeOrderOrderIdCertRequest.d.ts b/ui/api-client/dist/models/PkiWriteAcmeOrderOrderIdCertRequest.d.ts deleted file mode 100644 index 945942527b..0000000000 --- a/ui/api-client/dist/models/PkiWriteAcmeOrderOrderIdCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteAcmeOrderOrderIdCertRequest interface. - */ -export declare function instanceOfPkiWriteAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteAcmeOrderOrderIdCertRequest; -export declare function PkiWriteAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteAcmeOrderOrderIdCertRequest; -export declare function PkiWriteAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeOrderOrderIdCertRequest; -export declare function PkiWriteAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteAcmeOrderOrderIdCertRequest; -export declare function PkiWriteAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteAcmeOrderOrderIdCertRequest.js b/ui/api-client/dist/models/PkiWriteAcmeOrderOrderIdCertRequest.js deleted file mode 100644 index 6826ec4f93..0000000000 --- a/ui/api-client/dist/models/PkiWriteAcmeOrderOrderIdCertRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteAcmeOrderOrderIdCertRequest = instanceOfPkiWriteAcmeOrderOrderIdCertRequest; -exports.PkiWriteAcmeOrderOrderIdCertRequestFromJSON = PkiWriteAcmeOrderOrderIdCertRequestFromJSON; -exports.PkiWriteAcmeOrderOrderIdCertRequestFromJSONTyped = PkiWriteAcmeOrderOrderIdCertRequestFromJSONTyped; -exports.PkiWriteAcmeOrderOrderIdCertRequestToJSON = PkiWriteAcmeOrderOrderIdCertRequestToJSON; -exports.PkiWriteAcmeOrderOrderIdCertRequestToJSONTyped = PkiWriteAcmeOrderOrderIdCertRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteAcmeOrderOrderIdCertRequest interface. - */ -function instanceOfPkiWriteAcmeOrderOrderIdCertRequest(value) { - return true; -} -function PkiWriteAcmeOrderOrderIdCertRequestFromJSON(json) { - return PkiWriteAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} -function PkiWriteAcmeOrderOrderIdCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteAcmeOrderOrderIdCertRequestToJSON(json) { - return PkiWriteAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} -function PkiWriteAcmeOrderOrderIdCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteAcmeOrderOrderIdFinalizeRequest.d.ts b/ui/api-client/dist/models/PkiWriteAcmeOrderOrderIdFinalizeRequest.d.ts deleted file mode 100644 index 1b210a5525..0000000000 --- a/ui/api-client/dist/models/PkiWriteAcmeOrderOrderIdFinalizeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteAcmeOrderOrderIdFinalizeRequest interface. - */ -export declare function instanceOfPkiWriteAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteAcmeOrderOrderIdFinalizeRequest.js b/ui/api-client/dist/models/PkiWriteAcmeOrderOrderIdFinalizeRequest.js deleted file mode 100644 index 4e4f520597..0000000000 --- a/ui/api-client/dist/models/PkiWriteAcmeOrderOrderIdFinalizeRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteAcmeOrderOrderIdFinalizeRequest = instanceOfPkiWriteAcmeOrderOrderIdFinalizeRequest; -exports.PkiWriteAcmeOrderOrderIdFinalizeRequestFromJSON = PkiWriteAcmeOrderOrderIdFinalizeRequestFromJSON; -exports.PkiWriteAcmeOrderOrderIdFinalizeRequestFromJSONTyped = PkiWriteAcmeOrderOrderIdFinalizeRequestFromJSONTyped; -exports.PkiWriteAcmeOrderOrderIdFinalizeRequestToJSON = PkiWriteAcmeOrderOrderIdFinalizeRequestToJSON; -exports.PkiWriteAcmeOrderOrderIdFinalizeRequestToJSONTyped = PkiWriteAcmeOrderOrderIdFinalizeRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteAcmeOrderOrderIdFinalizeRequest interface. - */ -function instanceOfPkiWriteAcmeOrderOrderIdFinalizeRequest(value) { - return true; -} -function PkiWriteAcmeOrderOrderIdFinalizeRequestFromJSON(json) { - return PkiWriteAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} -function PkiWriteAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteAcmeOrderOrderIdFinalizeRequestToJSON(json) { - return PkiWriteAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} -function PkiWriteAcmeOrderOrderIdFinalizeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteAcmeOrderOrderIdRequest.d.ts b/ui/api-client/dist/models/PkiWriteAcmeOrderOrderIdRequest.d.ts deleted file mode 100644 index 712026a6cb..0000000000 --- a/ui/api-client/dist/models/PkiWriteAcmeOrderOrderIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteAcmeOrderOrderIdRequest - */ -export interface PkiWriteAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteAcmeOrderOrderIdRequest interface. - */ -export declare function instanceOfPkiWriteAcmeOrderOrderIdRequest(value: object): value is PkiWriteAcmeOrderOrderIdRequest; -export declare function PkiWriteAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteAcmeOrderOrderIdRequest; -export declare function PkiWriteAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeOrderOrderIdRequest; -export declare function PkiWriteAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteAcmeOrderOrderIdRequest; -export declare function PkiWriteAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteAcmeOrderOrderIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteAcmeOrderOrderIdRequest.js b/ui/api-client/dist/models/PkiWriteAcmeOrderOrderIdRequest.js deleted file mode 100644 index 9f01ba5a44..0000000000 --- a/ui/api-client/dist/models/PkiWriteAcmeOrderOrderIdRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteAcmeOrderOrderIdRequest = instanceOfPkiWriteAcmeOrderOrderIdRequest; -exports.PkiWriteAcmeOrderOrderIdRequestFromJSON = PkiWriteAcmeOrderOrderIdRequestFromJSON; -exports.PkiWriteAcmeOrderOrderIdRequestFromJSONTyped = PkiWriteAcmeOrderOrderIdRequestFromJSONTyped; -exports.PkiWriteAcmeOrderOrderIdRequestToJSON = PkiWriteAcmeOrderOrderIdRequestToJSON; -exports.PkiWriteAcmeOrderOrderIdRequestToJSONTyped = PkiWriteAcmeOrderOrderIdRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteAcmeOrderOrderIdRequest interface. - */ -function instanceOfPkiWriteAcmeOrderOrderIdRequest(value) { - return true; -} -function PkiWriteAcmeOrderOrderIdRequestFromJSON(json) { - return PkiWriteAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} -function PkiWriteAcmeOrderOrderIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteAcmeOrderOrderIdRequestToJSON(json) { - return PkiWriteAcmeOrderOrderIdRequestToJSONTyped(json, false); -} -function PkiWriteAcmeOrderOrderIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteAcmeOrdersRequest.d.ts b/ui/api-client/dist/models/PkiWriteAcmeOrdersRequest.d.ts deleted file mode 100644 index 0e59b43a17..0000000000 --- a/ui/api-client/dist/models/PkiWriteAcmeOrdersRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteAcmeOrdersRequest - */ -export interface PkiWriteAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeOrdersRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteAcmeOrdersRequest interface. - */ -export declare function instanceOfPkiWriteAcmeOrdersRequest(value: object): value is PkiWriteAcmeOrdersRequest; -export declare function PkiWriteAcmeOrdersRequestFromJSON(json: any): PkiWriteAcmeOrdersRequest; -export declare function PkiWriteAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeOrdersRequest; -export declare function PkiWriteAcmeOrdersRequestToJSON(json: any): PkiWriteAcmeOrdersRequest; -export declare function PkiWriteAcmeOrdersRequestToJSONTyped(value?: PkiWriteAcmeOrdersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteAcmeOrdersRequest.js b/ui/api-client/dist/models/PkiWriteAcmeOrdersRequest.js deleted file mode 100644 index 645e8ee105..0000000000 --- a/ui/api-client/dist/models/PkiWriteAcmeOrdersRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteAcmeOrdersRequest = instanceOfPkiWriteAcmeOrdersRequest; -exports.PkiWriteAcmeOrdersRequestFromJSON = PkiWriteAcmeOrdersRequestFromJSON; -exports.PkiWriteAcmeOrdersRequestFromJSONTyped = PkiWriteAcmeOrdersRequestFromJSONTyped; -exports.PkiWriteAcmeOrdersRequestToJSON = PkiWriteAcmeOrdersRequestToJSON; -exports.PkiWriteAcmeOrdersRequestToJSONTyped = PkiWriteAcmeOrdersRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteAcmeOrdersRequest interface. - */ -function instanceOfPkiWriteAcmeOrdersRequest(value) { - return true; -} -function PkiWriteAcmeOrdersRequestFromJSON(json) { - return PkiWriteAcmeOrdersRequestFromJSONTyped(json, false); -} -function PkiWriteAcmeOrdersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteAcmeOrdersRequestToJSON(json) { - return PkiWriteAcmeOrdersRequestToJSONTyped(json, false); -} -function PkiWriteAcmeOrdersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteAcmeRevokeCertRequest.d.ts b/ui/api-client/dist/models/PkiWriteAcmeRevokeCertRequest.d.ts deleted file mode 100644 index 3045fb0ee9..0000000000 --- a/ui/api-client/dist/models/PkiWriteAcmeRevokeCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteAcmeRevokeCertRequest - */ -export interface PkiWriteAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeRevokeCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteAcmeRevokeCertRequest interface. - */ -export declare function instanceOfPkiWriteAcmeRevokeCertRequest(value: object): value is PkiWriteAcmeRevokeCertRequest; -export declare function PkiWriteAcmeRevokeCertRequestFromJSON(json: any): PkiWriteAcmeRevokeCertRequest; -export declare function PkiWriteAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeRevokeCertRequest; -export declare function PkiWriteAcmeRevokeCertRequestToJSON(json: any): PkiWriteAcmeRevokeCertRequest; -export declare function PkiWriteAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteAcmeRevokeCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteAcmeRevokeCertRequest.js b/ui/api-client/dist/models/PkiWriteAcmeRevokeCertRequest.js deleted file mode 100644 index 3536a47c36..0000000000 --- a/ui/api-client/dist/models/PkiWriteAcmeRevokeCertRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteAcmeRevokeCertRequest = instanceOfPkiWriteAcmeRevokeCertRequest; -exports.PkiWriteAcmeRevokeCertRequestFromJSON = PkiWriteAcmeRevokeCertRequestFromJSON; -exports.PkiWriteAcmeRevokeCertRequestFromJSONTyped = PkiWriteAcmeRevokeCertRequestFromJSONTyped; -exports.PkiWriteAcmeRevokeCertRequestToJSON = PkiWriteAcmeRevokeCertRequestToJSON; -exports.PkiWriteAcmeRevokeCertRequestToJSONTyped = PkiWriteAcmeRevokeCertRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteAcmeRevokeCertRequest interface. - */ -function instanceOfPkiWriteAcmeRevokeCertRequest(value) { - return true; -} -function PkiWriteAcmeRevokeCertRequestFromJSON(json) { - return PkiWriteAcmeRevokeCertRequestFromJSONTyped(json, false); -} -function PkiWriteAcmeRevokeCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteAcmeRevokeCertRequestToJSON(json) { - return PkiWriteAcmeRevokeCertRequestToJSONTyped(json, false); -} -function PkiWriteAcmeRevokeCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeAccountKidRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeAccountKidRequest.d.ts deleted file mode 100644 index d7fd0dd412..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeAccountKidRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeAccountKidRequest - */ -export interface PkiWriteExternalPolicyAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeAccountKidRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeAccountKidRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyAcmeAccountKidRequest(value: object): value is PkiWriteExternalPolicyAcmeAccountKidRequest; -export declare function PkiWriteExternalPolicyAcmeAccountKidRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeAccountKidRequest; -export declare function PkiWriteExternalPolicyAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeAccountKidRequest; -export declare function PkiWriteExternalPolicyAcmeAccountKidRequestToJSON(json: any): PkiWriteExternalPolicyAcmeAccountKidRequest; -export declare function PkiWriteExternalPolicyAcmeAccountKidRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeAccountKidRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeAccountKidRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeAccountKidRequest.js deleted file mode 100644 index bb5bf42f96..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeAccountKidRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicyAcmeAccountKidRequest = instanceOfPkiWriteExternalPolicyAcmeAccountKidRequest; -exports.PkiWriteExternalPolicyAcmeAccountKidRequestFromJSON = PkiWriteExternalPolicyAcmeAccountKidRequestFromJSON; -exports.PkiWriteExternalPolicyAcmeAccountKidRequestFromJSONTyped = PkiWriteExternalPolicyAcmeAccountKidRequestFromJSONTyped; -exports.PkiWriteExternalPolicyAcmeAccountKidRequestToJSON = PkiWriteExternalPolicyAcmeAccountKidRequestToJSON; -exports.PkiWriteExternalPolicyAcmeAccountKidRequestToJSONTyped = PkiWriteExternalPolicyAcmeAccountKidRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeAccountKidRequest interface. - */ -function instanceOfPkiWriteExternalPolicyAcmeAccountKidRequest(value) { - return true; -} -function PkiWriteExternalPolicyAcmeAccountKidRequestFromJSON(json) { - return PkiWriteExternalPolicyAcmeAccountKidRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyAcmeAccountKidRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteExternalPolicyAcmeAccountKidRequestToJSON(json) { - return PkiWriteExternalPolicyAcmeAccountKidRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicyAcmeAccountKidRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest.d.ts deleted file mode 100644 index 79ea7ad6f0..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest.js deleted file mode 100644 index 9dcdcfc978..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest = instanceOfPkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest; -exports.PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestFromJSON = PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestFromJSON; -exports.PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped = PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped; -exports.PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestToJSON = PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestToJSON; -exports.PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestToJSONTyped = PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest interface. - */ -function instanceOfPkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest(value) { - return true; -} -function PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestFromJSON(json) { - return PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestToJSON(json) { - return PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts deleted file mode 100644 index d52caa749e..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.js deleted file mode 100644 index 5b63857608..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest = instanceOfPkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -exports.PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON = PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON; -exports.PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped = PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped; -exports.PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON = PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON; -exports.PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped = PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -function instanceOfPkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest(value) { - return true; -} -function PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json) { - return PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(json) { - return PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeNewAccountRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeNewAccountRequest.d.ts deleted file mode 100644 index 4c3b7049ba..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeNewAccountRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeNewAccountRequest - */ -export interface PkiWriteExternalPolicyAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeNewAccountRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeNewAccountRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyAcmeNewAccountRequest(value: object): value is PkiWriteExternalPolicyAcmeNewAccountRequest; -export declare function PkiWriteExternalPolicyAcmeNewAccountRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeNewAccountRequest; -export declare function PkiWriteExternalPolicyAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeNewAccountRequest; -export declare function PkiWriteExternalPolicyAcmeNewAccountRequestToJSON(json: any): PkiWriteExternalPolicyAcmeNewAccountRequest; -export declare function PkiWriteExternalPolicyAcmeNewAccountRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeNewAccountRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeNewAccountRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeNewAccountRequest.js deleted file mode 100644 index effc72dbf1..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeNewAccountRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicyAcmeNewAccountRequest = instanceOfPkiWriteExternalPolicyAcmeNewAccountRequest; -exports.PkiWriteExternalPolicyAcmeNewAccountRequestFromJSON = PkiWriteExternalPolicyAcmeNewAccountRequestFromJSON; -exports.PkiWriteExternalPolicyAcmeNewAccountRequestFromJSONTyped = PkiWriteExternalPolicyAcmeNewAccountRequestFromJSONTyped; -exports.PkiWriteExternalPolicyAcmeNewAccountRequestToJSON = PkiWriteExternalPolicyAcmeNewAccountRequestToJSON; -exports.PkiWriteExternalPolicyAcmeNewAccountRequestToJSONTyped = PkiWriteExternalPolicyAcmeNewAccountRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeNewAccountRequest interface. - */ -function instanceOfPkiWriteExternalPolicyAcmeNewAccountRequest(value) { - return true; -} -function PkiWriteExternalPolicyAcmeNewAccountRequestFromJSON(json) { - return PkiWriteExternalPolicyAcmeNewAccountRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyAcmeNewAccountRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteExternalPolicyAcmeNewAccountRequestToJSON(json) { - return PkiWriteExternalPolicyAcmeNewAccountRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicyAcmeNewAccountRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeNewOrderRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeNewOrderRequest.d.ts deleted file mode 100644 index d7fbed4e31..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeNewOrderRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeNewOrderRequest - */ -export interface PkiWriteExternalPolicyAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeNewOrderRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeNewOrderRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyAcmeNewOrderRequest(value: object): value is PkiWriteExternalPolicyAcmeNewOrderRequest; -export declare function PkiWriteExternalPolicyAcmeNewOrderRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeNewOrderRequest; -export declare function PkiWriteExternalPolicyAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeNewOrderRequest; -export declare function PkiWriteExternalPolicyAcmeNewOrderRequestToJSON(json: any): PkiWriteExternalPolicyAcmeNewOrderRequest; -export declare function PkiWriteExternalPolicyAcmeNewOrderRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeNewOrderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeNewOrderRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeNewOrderRequest.js deleted file mode 100644 index a17eed55e2..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeNewOrderRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicyAcmeNewOrderRequest = instanceOfPkiWriteExternalPolicyAcmeNewOrderRequest; -exports.PkiWriteExternalPolicyAcmeNewOrderRequestFromJSON = PkiWriteExternalPolicyAcmeNewOrderRequestFromJSON; -exports.PkiWriteExternalPolicyAcmeNewOrderRequestFromJSONTyped = PkiWriteExternalPolicyAcmeNewOrderRequestFromJSONTyped; -exports.PkiWriteExternalPolicyAcmeNewOrderRequestToJSON = PkiWriteExternalPolicyAcmeNewOrderRequestToJSON; -exports.PkiWriteExternalPolicyAcmeNewOrderRequestToJSONTyped = PkiWriteExternalPolicyAcmeNewOrderRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeNewOrderRequest interface. - */ -function instanceOfPkiWriteExternalPolicyAcmeNewOrderRequest(value) { - return true; -} -function PkiWriteExternalPolicyAcmeNewOrderRequestFromJSON(json) { - return PkiWriteExternalPolicyAcmeNewOrderRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyAcmeNewOrderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteExternalPolicyAcmeNewOrderRequestToJSON(json) { - return PkiWriteExternalPolicyAcmeNewOrderRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicyAcmeNewOrderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest.d.ts deleted file mode 100644 index b302138a2e..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest.js deleted file mode 100644 index 888d777c0e..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicyAcmeOrderOrderIdCertRequest = instanceOfPkiWriteExternalPolicyAcmeOrderOrderIdCertRequest; -exports.PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestFromJSON = PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestFromJSON; -exports.PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestFromJSONTyped = PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestFromJSONTyped; -exports.PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestToJSON = PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestToJSON; -exports.PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestToJSONTyped = PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest interface. - */ -function instanceOfPkiWriteExternalPolicyAcmeOrderOrderIdCertRequest(value) { - return true; -} -function PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestFromJSON(json) { - return PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestToJSON(json) { - return PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest.d.ts deleted file mode 100644 index 87b132201d..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest.js deleted file mode 100644 index 65cc7c48f9..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest = instanceOfPkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest; -exports.PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSON = PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSON; -exports.PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped = PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped; -exports.PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON = PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON; -exports.PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped = PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest interface. - */ -function instanceOfPkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest(value) { - return true; -} -function PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSON(json) { - return PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON(json) { - return PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrderOrderIdRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrderOrderIdRequest.d.ts deleted file mode 100644 index 30047859ec..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrderOrderIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeOrderOrderIdRequest - */ -export interface PkiWriteExternalPolicyAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeOrderOrderIdRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyAcmeOrderOrderIdRequest(value: object): value is PkiWriteExternalPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteExternalPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteExternalPolicyAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeOrderOrderIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrderOrderIdRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrderOrderIdRequest.js deleted file mode 100644 index 682a10a315..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrderOrderIdRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicyAcmeOrderOrderIdRequest = instanceOfPkiWriteExternalPolicyAcmeOrderOrderIdRequest; -exports.PkiWriteExternalPolicyAcmeOrderOrderIdRequestFromJSON = PkiWriteExternalPolicyAcmeOrderOrderIdRequestFromJSON; -exports.PkiWriteExternalPolicyAcmeOrderOrderIdRequestFromJSONTyped = PkiWriteExternalPolicyAcmeOrderOrderIdRequestFromJSONTyped; -exports.PkiWriteExternalPolicyAcmeOrderOrderIdRequestToJSON = PkiWriteExternalPolicyAcmeOrderOrderIdRequestToJSON; -exports.PkiWriteExternalPolicyAcmeOrderOrderIdRequestToJSONTyped = PkiWriteExternalPolicyAcmeOrderOrderIdRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeOrderOrderIdRequest interface. - */ -function instanceOfPkiWriteExternalPolicyAcmeOrderOrderIdRequest(value) { - return true; -} -function PkiWriteExternalPolicyAcmeOrderOrderIdRequestFromJSON(json) { - return PkiWriteExternalPolicyAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyAcmeOrderOrderIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteExternalPolicyAcmeOrderOrderIdRequestToJSON(json) { - return PkiWriteExternalPolicyAcmeOrderOrderIdRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicyAcmeOrderOrderIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrdersRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrdersRequest.d.ts deleted file mode 100644 index 2251d50c44..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrdersRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeOrdersRequest - */ -export interface PkiWriteExternalPolicyAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrdersRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeOrdersRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyAcmeOrdersRequest(value: object): value is PkiWriteExternalPolicyAcmeOrdersRequest; -export declare function PkiWriteExternalPolicyAcmeOrdersRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeOrdersRequest; -export declare function PkiWriteExternalPolicyAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeOrdersRequest; -export declare function PkiWriteExternalPolicyAcmeOrdersRequestToJSON(json: any): PkiWriteExternalPolicyAcmeOrdersRequest; -export declare function PkiWriteExternalPolicyAcmeOrdersRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeOrdersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrdersRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrdersRequest.js deleted file mode 100644 index aa373ee3e2..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeOrdersRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicyAcmeOrdersRequest = instanceOfPkiWriteExternalPolicyAcmeOrdersRequest; -exports.PkiWriteExternalPolicyAcmeOrdersRequestFromJSON = PkiWriteExternalPolicyAcmeOrdersRequestFromJSON; -exports.PkiWriteExternalPolicyAcmeOrdersRequestFromJSONTyped = PkiWriteExternalPolicyAcmeOrdersRequestFromJSONTyped; -exports.PkiWriteExternalPolicyAcmeOrdersRequestToJSON = PkiWriteExternalPolicyAcmeOrdersRequestToJSON; -exports.PkiWriteExternalPolicyAcmeOrdersRequestToJSONTyped = PkiWriteExternalPolicyAcmeOrdersRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeOrdersRequest interface. - */ -function instanceOfPkiWriteExternalPolicyAcmeOrdersRequest(value) { - return true; -} -function PkiWriteExternalPolicyAcmeOrdersRequestFromJSON(json) { - return PkiWriteExternalPolicyAcmeOrdersRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyAcmeOrdersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteExternalPolicyAcmeOrdersRequestToJSON(json) { - return PkiWriteExternalPolicyAcmeOrdersRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicyAcmeOrdersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeRevokeCertRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeRevokeCertRequest.d.ts deleted file mode 100644 index 3a0098b8f9..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeRevokeCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeRevokeCertRequest - */ -export interface PkiWriteExternalPolicyAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeRevokeCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeRevokeCertRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyAcmeRevokeCertRequest(value: object): value is PkiWriteExternalPolicyAcmeRevokeCertRequest; -export declare function PkiWriteExternalPolicyAcmeRevokeCertRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeRevokeCertRequest; -export declare function PkiWriteExternalPolicyAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeRevokeCertRequest; -export declare function PkiWriteExternalPolicyAcmeRevokeCertRequestToJSON(json: any): PkiWriteExternalPolicyAcmeRevokeCertRequest; -export declare function PkiWriteExternalPolicyAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeRevokeCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeRevokeCertRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeRevokeCertRequest.js deleted file mode 100644 index 1ccb13d01c..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyAcmeRevokeCertRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicyAcmeRevokeCertRequest = instanceOfPkiWriteExternalPolicyAcmeRevokeCertRequest; -exports.PkiWriteExternalPolicyAcmeRevokeCertRequestFromJSON = PkiWriteExternalPolicyAcmeRevokeCertRequestFromJSON; -exports.PkiWriteExternalPolicyAcmeRevokeCertRequestFromJSONTyped = PkiWriteExternalPolicyAcmeRevokeCertRequestFromJSONTyped; -exports.PkiWriteExternalPolicyAcmeRevokeCertRequestToJSON = PkiWriteExternalPolicyAcmeRevokeCertRequestToJSON; -exports.PkiWriteExternalPolicyAcmeRevokeCertRequestToJSONTyped = PkiWriteExternalPolicyAcmeRevokeCertRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeRevokeCertRequest interface. - */ -function instanceOfPkiWriteExternalPolicyAcmeRevokeCertRequest(value) { - return true; -} -function PkiWriteExternalPolicyAcmeRevokeCertRequestFromJSON(json) { - return PkiWriteExternalPolicyAcmeRevokeCertRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyAcmeRevokeCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteExternalPolicyAcmeRevokeCertRequestToJSON(json) { - return PkiWriteExternalPolicyAcmeRevokeCertRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicyAcmeRevokeCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyIssuePolicyRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyIssuePolicyRequest.d.ts deleted file mode 100644 index 283cf008aa..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyIssuePolicyRequest.d.ts +++ /dev/null @@ -1,84 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyIssuePolicyRequest - */ -export interface PkiWriteExternalPolicyIssuePolicyRequest { - [key: string]: any | any; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyRequest - */ - format?: PkiWriteExternalPolicyIssuePolicyRequestFormatEnum; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiWriteExternalPolicyIssuePolicyRequest - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyRequest - */ - keyType?: PkiWriteExternalPolicyIssuePolicyRequestKeyTypeEnum; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyRequest - */ - privateKeyFormat?: PkiWriteExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteExternalPolicyIssuePolicyRequest - */ - removeRootsFromChain?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteExternalPolicyIssuePolicyRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteExternalPolicyIssuePolicyRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum { - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiWriteExternalPolicyIssuePolicyRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyIssuePolicyRequest(value: object): value is PkiWriteExternalPolicyIssuePolicyRequest; -export declare function PkiWriteExternalPolicyIssuePolicyRequestFromJSON(json: any): PkiWriteExternalPolicyIssuePolicyRequest; -export declare function PkiWriteExternalPolicyIssuePolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyIssuePolicyRequest; -export declare function PkiWriteExternalPolicyIssuePolicyRequestToJSON(json: any): PkiWriteExternalPolicyIssuePolicyRequest; -export declare function PkiWriteExternalPolicyIssuePolicyRequestToJSONTyped(value?: PkiWriteExternalPolicyIssuePolicyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyIssuePolicyRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicyIssuePolicyRequest.js deleted file mode 100644 index 22eb303ddf..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyIssuePolicyRequest.js +++ /dev/null @@ -1,75 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiWriteExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum = exports.PkiWriteExternalPolicyIssuePolicyRequestKeyTypeEnum = exports.PkiWriteExternalPolicyIssuePolicyRequestFormatEnum = void 0; -exports.instanceOfPkiWriteExternalPolicyIssuePolicyRequest = instanceOfPkiWriteExternalPolicyIssuePolicyRequest; -exports.PkiWriteExternalPolicyIssuePolicyRequestFromJSON = PkiWriteExternalPolicyIssuePolicyRequestFromJSON; -exports.PkiWriteExternalPolicyIssuePolicyRequestFromJSONTyped = PkiWriteExternalPolicyIssuePolicyRequestFromJSONTyped; -exports.PkiWriteExternalPolicyIssuePolicyRequestToJSON = PkiWriteExternalPolicyIssuePolicyRequestToJSON; -exports.PkiWriteExternalPolicyIssuePolicyRequestToJSONTyped = PkiWriteExternalPolicyIssuePolicyRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiWriteExternalPolicyIssuePolicyRequestFormatEnum; -(function (PkiWriteExternalPolicyIssuePolicyRequestFormatEnum) { - PkiWriteExternalPolicyIssuePolicyRequestFormatEnum["PEM"] = "pem"; - PkiWriteExternalPolicyIssuePolicyRequestFormatEnum["DER"] = "der"; - PkiWriteExternalPolicyIssuePolicyRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteExternalPolicyIssuePolicyRequestFormatEnum || (exports.PkiWriteExternalPolicyIssuePolicyRequestFormatEnum = PkiWriteExternalPolicyIssuePolicyRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiWriteExternalPolicyIssuePolicyRequestKeyTypeEnum; -(function (PkiWriteExternalPolicyIssuePolicyRequestKeyTypeEnum) { - PkiWriteExternalPolicyIssuePolicyRequestKeyTypeEnum["RSA"] = "rsa"; - PkiWriteExternalPolicyIssuePolicyRequestKeyTypeEnum["EC"] = "ec"; - PkiWriteExternalPolicyIssuePolicyRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiWriteExternalPolicyIssuePolicyRequestKeyTypeEnum || (exports.PkiWriteExternalPolicyIssuePolicyRequestKeyTypeEnum = PkiWriteExternalPolicyIssuePolicyRequestKeyTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiWriteExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum; -(function (PkiWriteExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum) { - PkiWriteExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiWriteExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiWriteExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiWriteExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum || (exports.PkiWriteExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum = PkiWriteExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteExternalPolicyIssuePolicyRequest interface. - */ -function instanceOfPkiWriteExternalPolicyIssuePolicyRequest(value) { - return true; -} -function PkiWriteExternalPolicyIssuePolicyRequestFromJSON(json) { - return PkiWriteExternalPolicyIssuePolicyRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyIssuePolicyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'format': json['format'] == null ? undefined : json['format'], 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], 'keyType': json['key_type'] == null ? undefined : json['key_type'], 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'] }); -} -function PkiWriteExternalPolicyIssuePolicyRequestToJSON(json) { - return PkiWriteExternalPolicyIssuePolicyRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicyIssuePolicyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'format': value['format'], 'key_bits': value['keyBits'], 'key_type': value['keyType'], 'private_key_format': value['privateKeyFormat'], 'remove_roots_from_chain': value['removeRootsFromChain'] }); -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyIssuePolicyResponse.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyIssuePolicyResponse.d.ts deleted file mode 100644 index 31c55b4144..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyIssuePolicyResponse.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyIssuePolicyResponse - */ -export interface PkiWriteExternalPolicyIssuePolicyResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteExternalPolicyIssuePolicyResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteExternalPolicyIssuePolicyResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyResponse - */ - issuingCa?: string; - /** - * Private key - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyResponse - */ - privateKey?: string; - /** - * Private key type - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyResponse - */ - privateKeyType?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyIssuePolicyResponse interface. - */ -export declare function instanceOfPkiWriteExternalPolicyIssuePolicyResponse(value: object): value is PkiWriteExternalPolicyIssuePolicyResponse; -export declare function PkiWriteExternalPolicyIssuePolicyResponseFromJSON(json: any): PkiWriteExternalPolicyIssuePolicyResponse; -export declare function PkiWriteExternalPolicyIssuePolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyIssuePolicyResponse; -export declare function PkiWriteExternalPolicyIssuePolicyResponseToJSON(json: any): PkiWriteExternalPolicyIssuePolicyResponse; -export declare function PkiWriteExternalPolicyIssuePolicyResponseToJSONTyped(value?: PkiWriteExternalPolicyIssuePolicyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyIssuePolicyResponse.js b/ui/api-client/dist/models/PkiWriteExternalPolicyIssuePolicyResponse.js deleted file mode 100644 index 78caa88ea8..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyIssuePolicyResponse.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicyIssuePolicyResponse = instanceOfPkiWriteExternalPolicyIssuePolicyResponse; -exports.PkiWriteExternalPolicyIssuePolicyResponseFromJSON = PkiWriteExternalPolicyIssuePolicyResponseFromJSON; -exports.PkiWriteExternalPolicyIssuePolicyResponseFromJSONTyped = PkiWriteExternalPolicyIssuePolicyResponseFromJSONTyped; -exports.PkiWriteExternalPolicyIssuePolicyResponseToJSON = PkiWriteExternalPolicyIssuePolicyResponseToJSON; -exports.PkiWriteExternalPolicyIssuePolicyResponseToJSONTyped = PkiWriteExternalPolicyIssuePolicyResponseToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicyIssuePolicyResponse interface. - */ -function instanceOfPkiWriteExternalPolicyIssuePolicyResponse(value) { - return true; -} -function PkiWriteExternalPolicyIssuePolicyResponseFromJSON(json) { - return PkiWriteExternalPolicyIssuePolicyResponseFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyIssuePolicyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiWriteExternalPolicyIssuePolicyResponseToJSON(json) { - return PkiWriteExternalPolicyIssuePolicyResponseToJSONTyped(json, false); -} -function PkiWriteExternalPolicyIssuePolicyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyIssueRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyIssueRequest.d.ts deleted file mode 100644 index 30de467219..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyIssueRequest.d.ts +++ /dev/null @@ -1,84 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyIssueRequest - */ -export interface PkiWriteExternalPolicyIssueRequest { - [key: string]: any | any; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteExternalPolicyIssueRequest - */ - format?: PkiWriteExternalPolicyIssueRequestFormatEnum; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiWriteExternalPolicyIssueRequest - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiWriteExternalPolicyIssueRequest - */ - keyType?: PkiWriteExternalPolicyIssueRequestKeyTypeEnum; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiWriteExternalPolicyIssueRequest - */ - privateKeyFormat?: PkiWriteExternalPolicyIssueRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteExternalPolicyIssueRequest - */ - removeRootsFromChain?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteExternalPolicyIssueRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteExternalPolicyIssueRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteExternalPolicyIssueRequestPrivateKeyFormatEnum { - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiWriteExternalPolicyIssueRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyIssueRequest(value: object): value is PkiWriteExternalPolicyIssueRequest; -export declare function PkiWriteExternalPolicyIssueRequestFromJSON(json: any): PkiWriteExternalPolicyIssueRequest; -export declare function PkiWriteExternalPolicyIssueRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyIssueRequest; -export declare function PkiWriteExternalPolicyIssueRequestToJSON(json: any): PkiWriteExternalPolicyIssueRequest; -export declare function PkiWriteExternalPolicyIssueRequestToJSONTyped(value?: PkiWriteExternalPolicyIssueRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyIssueRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicyIssueRequest.js deleted file mode 100644 index 14e70369b9..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyIssueRequest.js +++ /dev/null @@ -1,75 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiWriteExternalPolicyIssueRequestPrivateKeyFormatEnum = exports.PkiWriteExternalPolicyIssueRequestKeyTypeEnum = exports.PkiWriteExternalPolicyIssueRequestFormatEnum = void 0; -exports.instanceOfPkiWriteExternalPolicyIssueRequest = instanceOfPkiWriteExternalPolicyIssueRequest; -exports.PkiWriteExternalPolicyIssueRequestFromJSON = PkiWriteExternalPolicyIssueRequestFromJSON; -exports.PkiWriteExternalPolicyIssueRequestFromJSONTyped = PkiWriteExternalPolicyIssueRequestFromJSONTyped; -exports.PkiWriteExternalPolicyIssueRequestToJSON = PkiWriteExternalPolicyIssueRequestToJSON; -exports.PkiWriteExternalPolicyIssueRequestToJSONTyped = PkiWriteExternalPolicyIssueRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiWriteExternalPolicyIssueRequestFormatEnum; -(function (PkiWriteExternalPolicyIssueRequestFormatEnum) { - PkiWriteExternalPolicyIssueRequestFormatEnum["PEM"] = "pem"; - PkiWriteExternalPolicyIssueRequestFormatEnum["DER"] = "der"; - PkiWriteExternalPolicyIssueRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteExternalPolicyIssueRequestFormatEnum || (exports.PkiWriteExternalPolicyIssueRequestFormatEnum = PkiWriteExternalPolicyIssueRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiWriteExternalPolicyIssueRequestKeyTypeEnum; -(function (PkiWriteExternalPolicyIssueRequestKeyTypeEnum) { - PkiWriteExternalPolicyIssueRequestKeyTypeEnum["RSA"] = "rsa"; - PkiWriteExternalPolicyIssueRequestKeyTypeEnum["EC"] = "ec"; - PkiWriteExternalPolicyIssueRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiWriteExternalPolicyIssueRequestKeyTypeEnum || (exports.PkiWriteExternalPolicyIssueRequestKeyTypeEnum = PkiWriteExternalPolicyIssueRequestKeyTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiWriteExternalPolicyIssueRequestPrivateKeyFormatEnum; -(function (PkiWriteExternalPolicyIssueRequestPrivateKeyFormatEnum) { - PkiWriteExternalPolicyIssueRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiWriteExternalPolicyIssueRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiWriteExternalPolicyIssueRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiWriteExternalPolicyIssueRequestPrivateKeyFormatEnum || (exports.PkiWriteExternalPolicyIssueRequestPrivateKeyFormatEnum = PkiWriteExternalPolicyIssueRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteExternalPolicyIssueRequest interface. - */ -function instanceOfPkiWriteExternalPolicyIssueRequest(value) { - return true; -} -function PkiWriteExternalPolicyIssueRequestFromJSON(json) { - return PkiWriteExternalPolicyIssueRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyIssueRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'format': json['format'] == null ? undefined : json['format'], 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], 'keyType': json['key_type'] == null ? undefined : json['key_type'], 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'] }); -} -function PkiWriteExternalPolicyIssueRequestToJSON(json) { - return PkiWriteExternalPolicyIssueRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicyIssueRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'format': value['format'], 'key_bits': value['keyBits'], 'key_type': value['keyType'], 'private_key_format': value['privateKeyFormat'], 'remove_roots_from_chain': value['removeRootsFromChain'] }); -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyIssueResponse.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyIssueResponse.d.ts deleted file mode 100644 index 32885ba058..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyIssueResponse.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyIssueResponse - */ -export interface PkiWriteExternalPolicyIssueResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteExternalPolicyIssueResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteExternalPolicyIssueResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteExternalPolicyIssueResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteExternalPolicyIssueResponse - */ - issuingCa?: string; - /** - * Private key - * @type {string} - * @memberof PkiWriteExternalPolicyIssueResponse - */ - privateKey?: string; - /** - * Private key type - * @type {string} - * @memberof PkiWriteExternalPolicyIssueResponse - */ - privateKeyType?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteExternalPolicyIssueResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyIssueResponse interface. - */ -export declare function instanceOfPkiWriteExternalPolicyIssueResponse(value: object): value is PkiWriteExternalPolicyIssueResponse; -export declare function PkiWriteExternalPolicyIssueResponseFromJSON(json: any): PkiWriteExternalPolicyIssueResponse; -export declare function PkiWriteExternalPolicyIssueResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyIssueResponse; -export declare function PkiWriteExternalPolicyIssueResponseToJSON(json: any): PkiWriteExternalPolicyIssueResponse; -export declare function PkiWriteExternalPolicyIssueResponseToJSONTyped(value?: PkiWriteExternalPolicyIssueResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyIssueResponse.js b/ui/api-client/dist/models/PkiWriteExternalPolicyIssueResponse.js deleted file mode 100644 index 1397fb96cb..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyIssueResponse.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicyIssueResponse = instanceOfPkiWriteExternalPolicyIssueResponse; -exports.PkiWriteExternalPolicyIssueResponseFromJSON = PkiWriteExternalPolicyIssueResponseFromJSON; -exports.PkiWriteExternalPolicyIssueResponseFromJSONTyped = PkiWriteExternalPolicyIssueResponseFromJSONTyped; -exports.PkiWriteExternalPolicyIssueResponseToJSON = PkiWriteExternalPolicyIssueResponseToJSON; -exports.PkiWriteExternalPolicyIssueResponseToJSONTyped = PkiWriteExternalPolicyIssueResponseToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicyIssueResponse interface. - */ -function instanceOfPkiWriteExternalPolicyIssueResponse(value) { - return true; -} -function PkiWriteExternalPolicyIssueResponseFromJSON(json) { - return PkiWriteExternalPolicyIssueResponseFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyIssueResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiWriteExternalPolicyIssueResponseToJSON(json) { - return PkiWriteExternalPolicyIssueResponseToJSONTyped(json, false); -} -function PkiWriteExternalPolicyIssueResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeAccountKidRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeAccountKidRequest.d.ts deleted file mode 100644 index 36633d3019..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeAccountKidRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeAccountKidRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeAccountKidRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeAccountKidRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyPolicyAcmeAccountKidRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeAccountKidRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeAccountKidRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeAccountKidRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeAccountKidRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeAccountKidRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeAccountKidRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeAccountKidRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeAccountKidRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeAccountKidRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeAccountKidRequest.js deleted file mode 100644 index 096a16bc2a..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeAccountKidRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicyPolicyAcmeAccountKidRequest = instanceOfPkiWriteExternalPolicyPolicyAcmeAccountKidRequest; -exports.PkiWriteExternalPolicyPolicyAcmeAccountKidRequestFromJSON = PkiWriteExternalPolicyPolicyAcmeAccountKidRequestFromJSON; -exports.PkiWriteExternalPolicyPolicyAcmeAccountKidRequestFromJSONTyped = PkiWriteExternalPolicyPolicyAcmeAccountKidRequestFromJSONTyped; -exports.PkiWriteExternalPolicyPolicyAcmeAccountKidRequestToJSON = PkiWriteExternalPolicyPolicyAcmeAccountKidRequestToJSON; -exports.PkiWriteExternalPolicyPolicyAcmeAccountKidRequestToJSONTyped = PkiWriteExternalPolicyPolicyAcmeAccountKidRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeAccountKidRequest interface. - */ -function instanceOfPkiWriteExternalPolicyPolicyAcmeAccountKidRequest(value) { - return true; -} -function PkiWriteExternalPolicyPolicyAcmeAccountKidRequestFromJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeAccountKidRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyPolicyAcmeAccountKidRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteExternalPolicyPolicyAcmeAccountKidRequestToJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeAccountKidRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicyPolicyAcmeAccountKidRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.d.ts deleted file mode 100644 index fdfe763273..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.js deleted file mode 100644 index b74920a1f2..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest = instanceOfPkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -exports.PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSON = PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSON; -exports.PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped = PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped; -exports.PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON = PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON; -exports.PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSONTyped = PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest interface. - */ -function instanceOfPkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest(value) { - return true; -} -function PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts deleted file mode 100644 index 2db24b8e61..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.js deleted file mode 100644 index 0c376ff318..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest = instanceOfPkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -exports.PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON = PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON; -exports.PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped = PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped; -exports.PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON = PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON; -exports.PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped = PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -function instanceOfPkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest(value) { - return true; -} -function PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeNewAccountRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeNewAccountRequest.d.ts deleted file mode 100644 index e8f2722eb5..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeNewAccountRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeNewAccountRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeNewAccountRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeNewAccountRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyPolicyAcmeNewAccountRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeNewAccountRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeNewAccountRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeNewAccountRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeNewAccountRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeNewAccountRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeNewAccountRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeNewAccountRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeNewAccountRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeNewAccountRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeNewAccountRequest.js deleted file mode 100644 index 04a18649f9..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeNewAccountRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicyPolicyAcmeNewAccountRequest = instanceOfPkiWriteExternalPolicyPolicyAcmeNewAccountRequest; -exports.PkiWriteExternalPolicyPolicyAcmeNewAccountRequestFromJSON = PkiWriteExternalPolicyPolicyAcmeNewAccountRequestFromJSON; -exports.PkiWriteExternalPolicyPolicyAcmeNewAccountRequestFromJSONTyped = PkiWriteExternalPolicyPolicyAcmeNewAccountRequestFromJSONTyped; -exports.PkiWriteExternalPolicyPolicyAcmeNewAccountRequestToJSON = PkiWriteExternalPolicyPolicyAcmeNewAccountRequestToJSON; -exports.PkiWriteExternalPolicyPolicyAcmeNewAccountRequestToJSONTyped = PkiWriteExternalPolicyPolicyAcmeNewAccountRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeNewAccountRequest interface. - */ -function instanceOfPkiWriteExternalPolicyPolicyAcmeNewAccountRequest(value) { - return true; -} -function PkiWriteExternalPolicyPolicyAcmeNewAccountRequestFromJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeNewAccountRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyPolicyAcmeNewAccountRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteExternalPolicyPolicyAcmeNewAccountRequestToJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeNewAccountRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicyPolicyAcmeNewAccountRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeNewOrderRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeNewOrderRequest.d.ts deleted file mode 100644 index d79b469caa..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeNewOrderRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeNewOrderRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeNewOrderRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeNewOrderRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyPolicyAcmeNewOrderRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeNewOrderRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeNewOrderRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeNewOrderRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeNewOrderRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeNewOrderRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeNewOrderRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeNewOrderRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeNewOrderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeNewOrderRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeNewOrderRequest.js deleted file mode 100644 index 8472ffdb43..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeNewOrderRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicyPolicyAcmeNewOrderRequest = instanceOfPkiWriteExternalPolicyPolicyAcmeNewOrderRequest; -exports.PkiWriteExternalPolicyPolicyAcmeNewOrderRequestFromJSON = PkiWriteExternalPolicyPolicyAcmeNewOrderRequestFromJSON; -exports.PkiWriteExternalPolicyPolicyAcmeNewOrderRequestFromJSONTyped = PkiWriteExternalPolicyPolicyAcmeNewOrderRequestFromJSONTyped; -exports.PkiWriteExternalPolicyPolicyAcmeNewOrderRequestToJSON = PkiWriteExternalPolicyPolicyAcmeNewOrderRequestToJSON; -exports.PkiWriteExternalPolicyPolicyAcmeNewOrderRequestToJSONTyped = PkiWriteExternalPolicyPolicyAcmeNewOrderRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeNewOrderRequest interface. - */ -function instanceOfPkiWriteExternalPolicyPolicyAcmeNewOrderRequest(value) { - return true; -} -function PkiWriteExternalPolicyPolicyAcmeNewOrderRequestFromJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeNewOrderRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyPolicyAcmeNewOrderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteExternalPolicyPolicyAcmeNewOrderRequestToJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeNewOrderRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicyPolicyAcmeNewOrderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest.d.ts deleted file mode 100644 index ae1c3024b9..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest.js deleted file mode 100644 index 7ece45851a..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest = instanceOfPkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -exports.PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSON = PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSON; -exports.PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSONTyped = PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSONTyped; -exports.PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON = PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON; -exports.PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSONTyped = PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest interface. - */ -function instanceOfPkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest(value) { - return true; -} -function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.d.ts deleted file mode 100644 index b2a192d672..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.js deleted file mode 100644 index c289a59abd..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest = instanceOfPkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -exports.PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSON = PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSON; -exports.PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped = PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped; -exports.PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON = PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON; -exports.PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped = PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest interface. - */ -function instanceOfPkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest(value) { - return true; -} -function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest.d.ts deleted file mode 100644 index ea2dd6d464..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest.js deleted file mode 100644 index feb7679697..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest = instanceOfPkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest; -exports.PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSON = PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSON; -exports.PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSONTyped = PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSONTyped; -exports.PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON = PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON; -exports.PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestToJSONTyped = PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest interface. - */ -function instanceOfPkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest(value) { - return true; -} -function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrdersRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrdersRequest.d.ts deleted file mode 100644 index e114b2b1bb..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrdersRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeOrdersRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrdersRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeOrdersRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyPolicyAcmeOrdersRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeOrdersRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrdersRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrdersRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeOrdersRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrdersRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrdersRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeOrdersRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeOrdersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrdersRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrdersRequest.js deleted file mode 100644 index fa3a6f5589..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeOrdersRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicyPolicyAcmeOrdersRequest = instanceOfPkiWriteExternalPolicyPolicyAcmeOrdersRequest; -exports.PkiWriteExternalPolicyPolicyAcmeOrdersRequestFromJSON = PkiWriteExternalPolicyPolicyAcmeOrdersRequestFromJSON; -exports.PkiWriteExternalPolicyPolicyAcmeOrdersRequestFromJSONTyped = PkiWriteExternalPolicyPolicyAcmeOrdersRequestFromJSONTyped; -exports.PkiWriteExternalPolicyPolicyAcmeOrdersRequestToJSON = PkiWriteExternalPolicyPolicyAcmeOrdersRequestToJSON; -exports.PkiWriteExternalPolicyPolicyAcmeOrdersRequestToJSONTyped = PkiWriteExternalPolicyPolicyAcmeOrdersRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeOrdersRequest interface. - */ -function instanceOfPkiWriteExternalPolicyPolicyAcmeOrdersRequest(value) { - return true; -} -function PkiWriteExternalPolicyPolicyAcmeOrdersRequestFromJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeOrdersRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyPolicyAcmeOrdersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteExternalPolicyPolicyAcmeOrdersRequestToJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeOrdersRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicyPolicyAcmeOrdersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest.d.ts deleted file mode 100644 index e949a9c9d8..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicyPolicyAcmeRevokeCertRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest; -export declare function PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest.js deleted file mode 100644 index 4977d23ce3..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicyPolicyAcmeRevokeCertRequest = instanceOfPkiWriteExternalPolicyPolicyAcmeRevokeCertRequest; -exports.PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestFromJSON = PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestFromJSON; -exports.PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestFromJSONTyped = PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestFromJSONTyped; -exports.PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestToJSON = PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestToJSON; -exports.PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestToJSONTyped = PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest interface. - */ -function instanceOfPkiWriteExternalPolicyPolicyAcmeRevokeCertRequest(value) { - return true; -} -function PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestFromJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestToJSON(json) { - return PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediatePolicyRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediatePolicyRequest.d.ts deleted file mode 100644 index fb315f5deb..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediatePolicyRequest.d.ts +++ /dev/null @@ -1,48 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicySignIntermediatePolicyRequest - */ -export interface PkiWriteExternalPolicySignIntermediatePolicyRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediatePolicyRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediatePolicyRequest - */ - format?: PkiWriteExternalPolicySignIntermediatePolicyRequestFormatEnum; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteExternalPolicySignIntermediatePolicyRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** - * Check if a given object implements the PkiWriteExternalPolicySignIntermediatePolicyRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicySignIntermediatePolicyRequest(value: object): value is PkiWriteExternalPolicySignIntermediatePolicyRequest; -export declare function PkiWriteExternalPolicySignIntermediatePolicyRequestFromJSON(json: any): PkiWriteExternalPolicySignIntermediatePolicyRequest; -export declare function PkiWriteExternalPolicySignIntermediatePolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignIntermediatePolicyRequest; -export declare function PkiWriteExternalPolicySignIntermediatePolicyRequestToJSON(json: any): PkiWriteExternalPolicySignIntermediatePolicyRequest; -export declare function PkiWriteExternalPolicySignIntermediatePolicyRequestToJSONTyped(value?: PkiWriteExternalPolicySignIntermediatePolicyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediatePolicyRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediatePolicyRequest.js deleted file mode 100644 index 4efbaa2457..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediatePolicyRequest.js +++ /dev/null @@ -1,57 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiWriteExternalPolicySignIntermediatePolicyRequestFormatEnum = void 0; -exports.instanceOfPkiWriteExternalPolicySignIntermediatePolicyRequest = instanceOfPkiWriteExternalPolicySignIntermediatePolicyRequest; -exports.PkiWriteExternalPolicySignIntermediatePolicyRequestFromJSON = PkiWriteExternalPolicySignIntermediatePolicyRequestFromJSON; -exports.PkiWriteExternalPolicySignIntermediatePolicyRequestFromJSONTyped = PkiWriteExternalPolicySignIntermediatePolicyRequestFromJSONTyped; -exports.PkiWriteExternalPolicySignIntermediatePolicyRequestToJSON = PkiWriteExternalPolicySignIntermediatePolicyRequestToJSON; -exports.PkiWriteExternalPolicySignIntermediatePolicyRequestToJSONTyped = PkiWriteExternalPolicySignIntermediatePolicyRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiWriteExternalPolicySignIntermediatePolicyRequestFormatEnum; -(function (PkiWriteExternalPolicySignIntermediatePolicyRequestFormatEnum) { - PkiWriteExternalPolicySignIntermediatePolicyRequestFormatEnum["PEM"] = "pem"; - PkiWriteExternalPolicySignIntermediatePolicyRequestFormatEnum["DER"] = "der"; - PkiWriteExternalPolicySignIntermediatePolicyRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteExternalPolicySignIntermediatePolicyRequestFormatEnum || (exports.PkiWriteExternalPolicySignIntermediatePolicyRequestFormatEnum = PkiWriteExternalPolicySignIntermediatePolicyRequestFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteExternalPolicySignIntermediatePolicyRequest interface. - */ -function instanceOfPkiWriteExternalPolicySignIntermediatePolicyRequest(value) { - if (!('csr' in value) || value['csr'] === undefined) - return false; - return true; -} -function PkiWriteExternalPolicySignIntermediatePolicyRequestFromJSON(json) { - return PkiWriteExternalPolicySignIntermediatePolicyRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicySignIntermediatePolicyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'csr': json['csr'], 'format': json['format'] == null ? undefined : json['format'] }); -} -function PkiWriteExternalPolicySignIntermediatePolicyRequestToJSON(json) { - return PkiWriteExternalPolicySignIntermediatePolicyRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicySignIntermediatePolicyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'csr': value['csr'], 'format': value['format'] }); -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediatePolicyResponse.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediatePolicyResponse.d.ts deleted file mode 100644 index ce6635ee61..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediatePolicyResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicySignIntermediatePolicyResponse - */ -export interface PkiWriteExternalPolicySignIntermediatePolicyResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteExternalPolicySignIntermediatePolicyResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediatePolicyResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteExternalPolicySignIntermediatePolicyResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediatePolicyResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediatePolicyResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicySignIntermediatePolicyResponse interface. - */ -export declare function instanceOfPkiWriteExternalPolicySignIntermediatePolicyResponse(value: object): value is PkiWriteExternalPolicySignIntermediatePolicyResponse; -export declare function PkiWriteExternalPolicySignIntermediatePolicyResponseFromJSON(json: any): PkiWriteExternalPolicySignIntermediatePolicyResponse; -export declare function PkiWriteExternalPolicySignIntermediatePolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignIntermediatePolicyResponse; -export declare function PkiWriteExternalPolicySignIntermediatePolicyResponseToJSON(json: any): PkiWriteExternalPolicySignIntermediatePolicyResponse; -export declare function PkiWriteExternalPolicySignIntermediatePolicyResponseToJSONTyped(value?: PkiWriteExternalPolicySignIntermediatePolicyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediatePolicyResponse.js b/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediatePolicyResponse.js deleted file mode 100644 index f9ad2cf1ca..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediatePolicyResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicySignIntermediatePolicyResponse = instanceOfPkiWriteExternalPolicySignIntermediatePolicyResponse; -exports.PkiWriteExternalPolicySignIntermediatePolicyResponseFromJSON = PkiWriteExternalPolicySignIntermediatePolicyResponseFromJSON; -exports.PkiWriteExternalPolicySignIntermediatePolicyResponseFromJSONTyped = PkiWriteExternalPolicySignIntermediatePolicyResponseFromJSONTyped; -exports.PkiWriteExternalPolicySignIntermediatePolicyResponseToJSON = PkiWriteExternalPolicySignIntermediatePolicyResponseToJSON; -exports.PkiWriteExternalPolicySignIntermediatePolicyResponseToJSONTyped = PkiWriteExternalPolicySignIntermediatePolicyResponseToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicySignIntermediatePolicyResponse interface. - */ -function instanceOfPkiWriteExternalPolicySignIntermediatePolicyResponse(value) { - return true; -} -function PkiWriteExternalPolicySignIntermediatePolicyResponseFromJSON(json) { - return PkiWriteExternalPolicySignIntermediatePolicyResponseFromJSONTyped(json, false); -} -function PkiWriteExternalPolicySignIntermediatePolicyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiWriteExternalPolicySignIntermediatePolicyResponseToJSON(json) { - return PkiWriteExternalPolicySignIntermediatePolicyResponseToJSONTyped(json, false); -} -function PkiWriteExternalPolicySignIntermediatePolicyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediateRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediateRequest.d.ts deleted file mode 100644 index 48785ccd1f..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediateRequest.d.ts +++ /dev/null @@ -1,48 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicySignIntermediateRequest - */ -export interface PkiWriteExternalPolicySignIntermediateRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediateRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediateRequest - */ - format?: PkiWriteExternalPolicySignIntermediateRequestFormatEnum; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteExternalPolicySignIntermediateRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** - * Check if a given object implements the PkiWriteExternalPolicySignIntermediateRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicySignIntermediateRequest(value: object): value is PkiWriteExternalPolicySignIntermediateRequest; -export declare function PkiWriteExternalPolicySignIntermediateRequestFromJSON(json: any): PkiWriteExternalPolicySignIntermediateRequest; -export declare function PkiWriteExternalPolicySignIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignIntermediateRequest; -export declare function PkiWriteExternalPolicySignIntermediateRequestToJSON(json: any): PkiWriteExternalPolicySignIntermediateRequest; -export declare function PkiWriteExternalPolicySignIntermediateRequestToJSONTyped(value?: PkiWriteExternalPolicySignIntermediateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediateRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediateRequest.js deleted file mode 100644 index cc41386c70..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediateRequest.js +++ /dev/null @@ -1,57 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiWriteExternalPolicySignIntermediateRequestFormatEnum = void 0; -exports.instanceOfPkiWriteExternalPolicySignIntermediateRequest = instanceOfPkiWriteExternalPolicySignIntermediateRequest; -exports.PkiWriteExternalPolicySignIntermediateRequestFromJSON = PkiWriteExternalPolicySignIntermediateRequestFromJSON; -exports.PkiWriteExternalPolicySignIntermediateRequestFromJSONTyped = PkiWriteExternalPolicySignIntermediateRequestFromJSONTyped; -exports.PkiWriteExternalPolicySignIntermediateRequestToJSON = PkiWriteExternalPolicySignIntermediateRequestToJSON; -exports.PkiWriteExternalPolicySignIntermediateRequestToJSONTyped = PkiWriteExternalPolicySignIntermediateRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiWriteExternalPolicySignIntermediateRequestFormatEnum; -(function (PkiWriteExternalPolicySignIntermediateRequestFormatEnum) { - PkiWriteExternalPolicySignIntermediateRequestFormatEnum["PEM"] = "pem"; - PkiWriteExternalPolicySignIntermediateRequestFormatEnum["DER"] = "der"; - PkiWriteExternalPolicySignIntermediateRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteExternalPolicySignIntermediateRequestFormatEnum || (exports.PkiWriteExternalPolicySignIntermediateRequestFormatEnum = PkiWriteExternalPolicySignIntermediateRequestFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteExternalPolicySignIntermediateRequest interface. - */ -function instanceOfPkiWriteExternalPolicySignIntermediateRequest(value) { - if (!('csr' in value) || value['csr'] === undefined) - return false; - return true; -} -function PkiWriteExternalPolicySignIntermediateRequestFromJSON(json) { - return PkiWriteExternalPolicySignIntermediateRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicySignIntermediateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'csr': json['csr'], 'format': json['format'] == null ? undefined : json['format'] }); -} -function PkiWriteExternalPolicySignIntermediateRequestToJSON(json) { - return PkiWriteExternalPolicySignIntermediateRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicySignIntermediateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'csr': value['csr'], 'format': value['format'] }); -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediateResponse.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediateResponse.d.ts deleted file mode 100644 index f93c407e7d..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediateResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicySignIntermediateResponse - */ -export interface PkiWriteExternalPolicySignIntermediateResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteExternalPolicySignIntermediateResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediateResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteExternalPolicySignIntermediateResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediateResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediateResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicySignIntermediateResponse interface. - */ -export declare function instanceOfPkiWriteExternalPolicySignIntermediateResponse(value: object): value is PkiWriteExternalPolicySignIntermediateResponse; -export declare function PkiWriteExternalPolicySignIntermediateResponseFromJSON(json: any): PkiWriteExternalPolicySignIntermediateResponse; -export declare function PkiWriteExternalPolicySignIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignIntermediateResponse; -export declare function PkiWriteExternalPolicySignIntermediateResponseToJSON(json: any): PkiWriteExternalPolicySignIntermediateResponse; -export declare function PkiWriteExternalPolicySignIntermediateResponseToJSONTyped(value?: PkiWriteExternalPolicySignIntermediateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediateResponse.js b/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediateResponse.js deleted file mode 100644 index c77e9dcf9d..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicySignIntermediateResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicySignIntermediateResponse = instanceOfPkiWriteExternalPolicySignIntermediateResponse; -exports.PkiWriteExternalPolicySignIntermediateResponseFromJSON = PkiWriteExternalPolicySignIntermediateResponseFromJSON; -exports.PkiWriteExternalPolicySignIntermediateResponseFromJSONTyped = PkiWriteExternalPolicySignIntermediateResponseFromJSONTyped; -exports.PkiWriteExternalPolicySignIntermediateResponseToJSON = PkiWriteExternalPolicySignIntermediateResponseToJSON; -exports.PkiWriteExternalPolicySignIntermediateResponseToJSONTyped = PkiWriteExternalPolicySignIntermediateResponseToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicySignIntermediateResponse interface. - */ -function instanceOfPkiWriteExternalPolicySignIntermediateResponse(value) { - return true; -} -function PkiWriteExternalPolicySignIntermediateResponseFromJSON(json) { - return PkiWriteExternalPolicySignIntermediateResponseFromJSONTyped(json, false); -} -function PkiWriteExternalPolicySignIntermediateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiWriteExternalPolicySignIntermediateResponseToJSON(json) { - return PkiWriteExternalPolicySignIntermediateResponseToJSONTyped(json, false); -} -function PkiWriteExternalPolicySignIntermediateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicySignPolicyRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicySignPolicyRequest.d.ts deleted file mode 100644 index 1b60c12f40..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicySignPolicyRequest.d.ts +++ /dev/null @@ -1,54 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicySignPolicyRequest - */ -export interface PkiWriteExternalPolicySignPolicyRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteExternalPolicySignPolicyRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteExternalPolicySignPolicyRequest - */ - format?: PkiWriteExternalPolicySignPolicyRequestFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteExternalPolicySignPolicyRequest - */ - removeRootsFromChain?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteExternalPolicySignPolicyRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** - * Check if a given object implements the PkiWriteExternalPolicySignPolicyRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicySignPolicyRequest(value: object): value is PkiWriteExternalPolicySignPolicyRequest; -export declare function PkiWriteExternalPolicySignPolicyRequestFromJSON(json: any): PkiWriteExternalPolicySignPolicyRequest; -export declare function PkiWriteExternalPolicySignPolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignPolicyRequest; -export declare function PkiWriteExternalPolicySignPolicyRequestToJSON(json: any): PkiWriteExternalPolicySignPolicyRequest; -export declare function PkiWriteExternalPolicySignPolicyRequestToJSONTyped(value?: PkiWriteExternalPolicySignPolicyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicySignPolicyRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicySignPolicyRequest.js deleted file mode 100644 index 1e711b34e4..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicySignPolicyRequest.js +++ /dev/null @@ -1,57 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiWriteExternalPolicySignPolicyRequestFormatEnum = void 0; -exports.instanceOfPkiWriteExternalPolicySignPolicyRequest = instanceOfPkiWriteExternalPolicySignPolicyRequest; -exports.PkiWriteExternalPolicySignPolicyRequestFromJSON = PkiWriteExternalPolicySignPolicyRequestFromJSON; -exports.PkiWriteExternalPolicySignPolicyRequestFromJSONTyped = PkiWriteExternalPolicySignPolicyRequestFromJSONTyped; -exports.PkiWriteExternalPolicySignPolicyRequestToJSON = PkiWriteExternalPolicySignPolicyRequestToJSON; -exports.PkiWriteExternalPolicySignPolicyRequestToJSONTyped = PkiWriteExternalPolicySignPolicyRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiWriteExternalPolicySignPolicyRequestFormatEnum; -(function (PkiWriteExternalPolicySignPolicyRequestFormatEnum) { - PkiWriteExternalPolicySignPolicyRequestFormatEnum["PEM"] = "pem"; - PkiWriteExternalPolicySignPolicyRequestFormatEnum["DER"] = "der"; - PkiWriteExternalPolicySignPolicyRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteExternalPolicySignPolicyRequestFormatEnum || (exports.PkiWriteExternalPolicySignPolicyRequestFormatEnum = PkiWriteExternalPolicySignPolicyRequestFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteExternalPolicySignPolicyRequest interface. - */ -function instanceOfPkiWriteExternalPolicySignPolicyRequest(value) { - if (!('csr' in value) || value['csr'] === undefined) - return false; - return true; -} -function PkiWriteExternalPolicySignPolicyRequestFromJSON(json) { - return PkiWriteExternalPolicySignPolicyRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicySignPolicyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'csr': json['csr'], 'format': json['format'] == null ? undefined : json['format'], 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'] }); -} -function PkiWriteExternalPolicySignPolicyRequestToJSON(json) { - return PkiWriteExternalPolicySignPolicyRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicySignPolicyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'csr': value['csr'], 'format': value['format'], 'remove_roots_from_chain': value['removeRootsFromChain'] }); -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicySignPolicyResponse.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicySignPolicyResponse.d.ts deleted file mode 100644 index 32e6b1c485..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicySignPolicyResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicySignPolicyResponse - */ -export interface PkiWriteExternalPolicySignPolicyResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteExternalPolicySignPolicyResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteExternalPolicySignPolicyResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteExternalPolicySignPolicyResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteExternalPolicySignPolicyResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteExternalPolicySignPolicyResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicySignPolicyResponse interface. - */ -export declare function instanceOfPkiWriteExternalPolicySignPolicyResponse(value: object): value is PkiWriteExternalPolicySignPolicyResponse; -export declare function PkiWriteExternalPolicySignPolicyResponseFromJSON(json: any): PkiWriteExternalPolicySignPolicyResponse; -export declare function PkiWriteExternalPolicySignPolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignPolicyResponse; -export declare function PkiWriteExternalPolicySignPolicyResponseToJSON(json: any): PkiWriteExternalPolicySignPolicyResponse; -export declare function PkiWriteExternalPolicySignPolicyResponseToJSONTyped(value?: PkiWriteExternalPolicySignPolicyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicySignPolicyResponse.js b/ui/api-client/dist/models/PkiWriteExternalPolicySignPolicyResponse.js deleted file mode 100644 index d6c94a0519..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicySignPolicyResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicySignPolicyResponse = instanceOfPkiWriteExternalPolicySignPolicyResponse; -exports.PkiWriteExternalPolicySignPolicyResponseFromJSON = PkiWriteExternalPolicySignPolicyResponseFromJSON; -exports.PkiWriteExternalPolicySignPolicyResponseFromJSONTyped = PkiWriteExternalPolicySignPolicyResponseFromJSONTyped; -exports.PkiWriteExternalPolicySignPolicyResponseToJSON = PkiWriteExternalPolicySignPolicyResponseToJSON; -exports.PkiWriteExternalPolicySignPolicyResponseToJSONTyped = PkiWriteExternalPolicySignPolicyResponseToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicySignPolicyResponse interface. - */ -function instanceOfPkiWriteExternalPolicySignPolicyResponse(value) { - return true; -} -function PkiWriteExternalPolicySignPolicyResponseFromJSON(json) { - return PkiWriteExternalPolicySignPolicyResponseFromJSONTyped(json, false); -} -function PkiWriteExternalPolicySignPolicyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiWriteExternalPolicySignPolicyResponseToJSON(json) { - return PkiWriteExternalPolicySignPolicyResponseToJSONTyped(json, false); -} -function PkiWriteExternalPolicySignPolicyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicySignRequest.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicySignRequest.d.ts deleted file mode 100644 index 25551e084e..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicySignRequest.d.ts +++ /dev/null @@ -1,54 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicySignRequest - */ -export interface PkiWriteExternalPolicySignRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteExternalPolicySignRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteExternalPolicySignRequest - */ - format?: PkiWriteExternalPolicySignRequestFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteExternalPolicySignRequest - */ - removeRootsFromChain?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteExternalPolicySignRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** - * Check if a given object implements the PkiWriteExternalPolicySignRequest interface. - */ -export declare function instanceOfPkiWriteExternalPolicySignRequest(value: object): value is PkiWriteExternalPolicySignRequest; -export declare function PkiWriteExternalPolicySignRequestFromJSON(json: any): PkiWriteExternalPolicySignRequest; -export declare function PkiWriteExternalPolicySignRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignRequest; -export declare function PkiWriteExternalPolicySignRequestToJSON(json: any): PkiWriteExternalPolicySignRequest; -export declare function PkiWriteExternalPolicySignRequestToJSONTyped(value?: PkiWriteExternalPolicySignRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicySignRequest.js b/ui/api-client/dist/models/PkiWriteExternalPolicySignRequest.js deleted file mode 100644 index e175d21ffc..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicySignRequest.js +++ /dev/null @@ -1,57 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiWriteExternalPolicySignRequestFormatEnum = void 0; -exports.instanceOfPkiWriteExternalPolicySignRequest = instanceOfPkiWriteExternalPolicySignRequest; -exports.PkiWriteExternalPolicySignRequestFromJSON = PkiWriteExternalPolicySignRequestFromJSON; -exports.PkiWriteExternalPolicySignRequestFromJSONTyped = PkiWriteExternalPolicySignRequestFromJSONTyped; -exports.PkiWriteExternalPolicySignRequestToJSON = PkiWriteExternalPolicySignRequestToJSON; -exports.PkiWriteExternalPolicySignRequestToJSONTyped = PkiWriteExternalPolicySignRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiWriteExternalPolicySignRequestFormatEnum; -(function (PkiWriteExternalPolicySignRequestFormatEnum) { - PkiWriteExternalPolicySignRequestFormatEnum["PEM"] = "pem"; - PkiWriteExternalPolicySignRequestFormatEnum["DER"] = "der"; - PkiWriteExternalPolicySignRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteExternalPolicySignRequestFormatEnum || (exports.PkiWriteExternalPolicySignRequestFormatEnum = PkiWriteExternalPolicySignRequestFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteExternalPolicySignRequest interface. - */ -function instanceOfPkiWriteExternalPolicySignRequest(value) { - if (!('csr' in value) || value['csr'] === undefined) - return false; - return true; -} -function PkiWriteExternalPolicySignRequestFromJSON(json) { - return PkiWriteExternalPolicySignRequestFromJSONTyped(json, false); -} -function PkiWriteExternalPolicySignRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'csr': json['csr'], 'format': json['format'] == null ? undefined : json['format'], 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'] }); -} -function PkiWriteExternalPolicySignRequestToJSON(json) { - return PkiWriteExternalPolicySignRequestToJSONTyped(json, false); -} -function PkiWriteExternalPolicySignRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'csr': value['csr'], 'format': value['format'], 'remove_roots_from_chain': value['removeRootsFromChain'] }); -} diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicySignResponse.d.ts b/ui/api-client/dist/models/PkiWriteExternalPolicySignResponse.d.ts deleted file mode 100644 index 0bc21509a5..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicySignResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteExternalPolicySignResponse - */ -export interface PkiWriteExternalPolicySignResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteExternalPolicySignResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteExternalPolicySignResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteExternalPolicySignResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteExternalPolicySignResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteExternalPolicySignResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteExternalPolicySignResponse interface. - */ -export declare function instanceOfPkiWriteExternalPolicySignResponse(value: object): value is PkiWriteExternalPolicySignResponse; -export declare function PkiWriteExternalPolicySignResponseFromJSON(json: any): PkiWriteExternalPolicySignResponse; -export declare function PkiWriteExternalPolicySignResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignResponse; -export declare function PkiWriteExternalPolicySignResponseToJSON(json: any): PkiWriteExternalPolicySignResponse; -export declare function PkiWriteExternalPolicySignResponseToJSONTyped(value?: PkiWriteExternalPolicySignResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteExternalPolicySignResponse.js b/ui/api-client/dist/models/PkiWriteExternalPolicySignResponse.js deleted file mode 100644 index 57933eaf58..0000000000 --- a/ui/api-client/dist/models/PkiWriteExternalPolicySignResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteExternalPolicySignResponse = instanceOfPkiWriteExternalPolicySignResponse; -exports.PkiWriteExternalPolicySignResponseFromJSON = PkiWriteExternalPolicySignResponseFromJSON; -exports.PkiWriteExternalPolicySignResponseFromJSONTyped = PkiWriteExternalPolicySignResponseFromJSONTyped; -exports.PkiWriteExternalPolicySignResponseToJSON = PkiWriteExternalPolicySignResponseToJSON; -exports.PkiWriteExternalPolicySignResponseToJSONTyped = PkiWriteExternalPolicySignResponseToJSONTyped; -/** - * Check if a given object implements the PkiWriteExternalPolicySignResponse interface. - */ -function instanceOfPkiWriteExternalPolicySignResponse(value) { - return true; -} -function PkiWriteExternalPolicySignResponseFromJSON(json) { - return PkiWriteExternalPolicySignResponseFromJSONTyped(json, false); -} -function PkiWriteExternalPolicySignResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiWriteExternalPolicySignResponseToJSON(json) { - return PkiWriteExternalPolicySignResponseToJSONTyped(json, false); -} -function PkiWriteExternalPolicySignResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeAccountKidRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeAccountKidRequest.d.ts deleted file mode 100644 index 3434262e9e..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeAccountKidRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeAccountKidRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeAccountKidRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeAccountKidRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefAcmeAccountKidRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefAcmeAccountKidRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefAcmeAccountKidRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefAcmeAccountKidRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeAccountKidRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeAccountKidRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeAccountKidRequest.js deleted file mode 100644 index c88b5adb37..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeAccountKidRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefAcmeAccountKidRequest = instanceOfPkiWriteIssuerIssuerRefAcmeAccountKidRequest; -exports.PkiWriteIssuerIssuerRefAcmeAccountKidRequestFromJSON = PkiWriteIssuerIssuerRefAcmeAccountKidRequestFromJSON; -exports.PkiWriteIssuerIssuerRefAcmeAccountKidRequestFromJSONTyped = PkiWriteIssuerIssuerRefAcmeAccountKidRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefAcmeAccountKidRequestToJSON = PkiWriteIssuerIssuerRefAcmeAccountKidRequestToJSON; -exports.PkiWriteIssuerIssuerRefAcmeAccountKidRequestToJSONTyped = PkiWriteIssuerIssuerRefAcmeAccountKidRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeAccountKidRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefAcmeAccountKidRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefAcmeAccountKidRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefAcmeAccountKidRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefAcmeAccountKidRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefAcmeAccountKidRequestToJSON(json) { - return PkiWriteIssuerIssuerRefAcmeAccountKidRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefAcmeAccountKidRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest.d.ts deleted file mode 100644 index 77b7cdfed4..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest.js deleted file mode 100644 index 91830dd361..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest = instanceOfPkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest; -exports.PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestFromJSON = PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestFromJSON; -exports.PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestFromJSONTyped = PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestToJSON = PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestToJSON; -exports.PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestToJSONTyped = PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestToJSON(json) { - return PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest.d.ts deleted file mode 100644 index b619aa7fb3..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest.js deleted file mode 100644 index a55cae2122..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest = instanceOfPkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest; -exports.PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestFromJSON = PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestFromJSON; -exports.PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped = PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestToJSON = PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestToJSON; -exports.PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped = PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestToJSON(json) { - return PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeNewAccountRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeNewAccountRequest.d.ts deleted file mode 100644 index ccaf402b8d..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeNewAccountRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeNewAccountRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeNewAccountRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeNewAccountRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefAcmeNewAccountRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefAcmeNewAccountRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefAcmeNewAccountRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefAcmeNewAccountRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeNewAccountRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeNewAccountRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeNewAccountRequest.js deleted file mode 100644 index 89c8ae6d36..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeNewAccountRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefAcmeNewAccountRequest = instanceOfPkiWriteIssuerIssuerRefAcmeNewAccountRequest; -exports.PkiWriteIssuerIssuerRefAcmeNewAccountRequestFromJSON = PkiWriteIssuerIssuerRefAcmeNewAccountRequestFromJSON; -exports.PkiWriteIssuerIssuerRefAcmeNewAccountRequestFromJSONTyped = PkiWriteIssuerIssuerRefAcmeNewAccountRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefAcmeNewAccountRequestToJSON = PkiWriteIssuerIssuerRefAcmeNewAccountRequestToJSON; -exports.PkiWriteIssuerIssuerRefAcmeNewAccountRequestToJSONTyped = PkiWriteIssuerIssuerRefAcmeNewAccountRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeNewAccountRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefAcmeNewAccountRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefAcmeNewAccountRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefAcmeNewAccountRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefAcmeNewAccountRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefAcmeNewAccountRequestToJSON(json) { - return PkiWriteIssuerIssuerRefAcmeNewAccountRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefAcmeNewAccountRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeNewOrderRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeNewOrderRequest.d.ts deleted file mode 100644 index dd13fee538..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeNewOrderRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeNewOrderRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeNewOrderRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeNewOrderRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefAcmeNewOrderRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefAcmeNewOrderRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefAcmeNewOrderRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefAcmeNewOrderRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeNewOrderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeNewOrderRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeNewOrderRequest.js deleted file mode 100644 index 7471299dfd..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeNewOrderRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefAcmeNewOrderRequest = instanceOfPkiWriteIssuerIssuerRefAcmeNewOrderRequest; -exports.PkiWriteIssuerIssuerRefAcmeNewOrderRequestFromJSON = PkiWriteIssuerIssuerRefAcmeNewOrderRequestFromJSON; -exports.PkiWriteIssuerIssuerRefAcmeNewOrderRequestFromJSONTyped = PkiWriteIssuerIssuerRefAcmeNewOrderRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefAcmeNewOrderRequestToJSON = PkiWriteIssuerIssuerRefAcmeNewOrderRequestToJSON; -exports.PkiWriteIssuerIssuerRefAcmeNewOrderRequestToJSONTyped = PkiWriteIssuerIssuerRefAcmeNewOrderRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeNewOrderRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefAcmeNewOrderRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefAcmeNewOrderRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefAcmeNewOrderRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefAcmeNewOrderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefAcmeNewOrderRequestToJSON(json) { - return PkiWriteIssuerIssuerRefAcmeNewOrderRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefAcmeNewOrderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest.d.ts deleted file mode 100644 index b5610ae6b3..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest.js deleted file mode 100644 index 13799969e2..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest = instanceOfPkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest; -exports.PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestFromJSON = PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestFromJSON; -exports.PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestFromJSONTyped = PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestToJSON = PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestToJSON; -exports.PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestToJSONTyped = PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestToJSON(json) { - return PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest.d.ts deleted file mode 100644 index 67f2604211..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest.js deleted file mode 100644 index 301944570f..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest = instanceOfPkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest; -exports.PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestFromJSON = PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestFromJSON; -exports.PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestFromJSONTyped = PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestToJSON = PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestToJSON; -exports.PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestToJSONTyped = PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestToJSON(json) { - return PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest.d.ts deleted file mode 100644 index f9c67b21ed..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest.js deleted file mode 100644 index 176b13e816..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest = instanceOfPkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest; -exports.PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestFromJSON = PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestFromJSON; -exports.PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestFromJSONTyped = PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestToJSON = PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestToJSON; -exports.PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestToJSONTyped = PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestToJSON(json) { - return PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrdersRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrdersRequest.d.ts deleted file mode 100644 index 44b309d70c..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrdersRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeOrdersRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrdersRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeOrdersRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefAcmeOrdersRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrdersRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrdersRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefAcmeOrdersRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeOrdersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrdersRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrdersRequest.js deleted file mode 100644 index c882d01e86..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeOrdersRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefAcmeOrdersRequest = instanceOfPkiWriteIssuerIssuerRefAcmeOrdersRequest; -exports.PkiWriteIssuerIssuerRefAcmeOrdersRequestFromJSON = PkiWriteIssuerIssuerRefAcmeOrdersRequestFromJSON; -exports.PkiWriteIssuerIssuerRefAcmeOrdersRequestFromJSONTyped = PkiWriteIssuerIssuerRefAcmeOrdersRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefAcmeOrdersRequestToJSON = PkiWriteIssuerIssuerRefAcmeOrdersRequestToJSON; -exports.PkiWriteIssuerIssuerRefAcmeOrdersRequestToJSONTyped = PkiWriteIssuerIssuerRefAcmeOrdersRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeOrdersRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefAcmeOrdersRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefAcmeOrdersRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefAcmeOrdersRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefAcmeOrdersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefAcmeOrdersRequestToJSON(json) { - return PkiWriteIssuerIssuerRefAcmeOrdersRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefAcmeOrdersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeRevokeCertRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeRevokeCertRequest.d.ts deleted file mode 100644 index e8c30ec0b9..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeRevokeCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeRevokeCertRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeRevokeCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeRevokeCertRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefAcmeRevokeCertRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefAcmeRevokeCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefAcmeRevokeCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeRevokeCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeRevokeCertRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeRevokeCertRequest.js deleted file mode 100644 index 752b653536..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefAcmeRevokeCertRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefAcmeRevokeCertRequest = instanceOfPkiWriteIssuerIssuerRefAcmeRevokeCertRequest; -exports.PkiWriteIssuerIssuerRefAcmeRevokeCertRequestFromJSON = PkiWriteIssuerIssuerRefAcmeRevokeCertRequestFromJSON; -exports.PkiWriteIssuerIssuerRefAcmeRevokeCertRequestFromJSONTyped = PkiWriteIssuerIssuerRefAcmeRevokeCertRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefAcmeRevokeCertRequestToJSON = PkiWriteIssuerIssuerRefAcmeRevokeCertRequestToJSON; -exports.PkiWriteIssuerIssuerRefAcmeRevokeCertRequestToJSONTyped = PkiWriteIssuerIssuerRefAcmeRevokeCertRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeRevokeCertRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefAcmeRevokeCertRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefAcmeRevokeCertRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefAcmeRevokeCertRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefAcmeRevokeCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefAcmeRevokeCertRequestToJSON(json) { - return PkiWriteIssuerIssuerRefAcmeRevokeCertRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefAcmeRevokeCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest.d.ts deleted file mode 100644 index 65b1ef0470..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest.js deleted file mode 100644 index fbae1cab49..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest.d.ts deleted file mode 100644 index 8f691f9c9a..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest.js deleted file mode 100644 index afd783680c..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts deleted file mode 100644 index 94ad102111..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.js deleted file mode 100644 index fa619b7a91..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest.d.ts deleted file mode 100644 index fcf30499ee..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest.js deleted file mode 100644 index 387b92e8f8..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest.d.ts deleted file mode 100644 index 204b008777..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest.js deleted file mode 100644 index defc42bde3..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest.d.ts deleted file mode 100644 index 9b31c09218..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest.js deleted file mode 100644 index a5cb483852..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest.d.ts deleted file mode 100644 index 1cf27740c5..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest.js deleted file mode 100644 index 981334fa2a..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest.d.ts deleted file mode 100644 index 65601703eb..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest.js deleted file mode 100644 index f0ae251a82..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest.d.ts deleted file mode 100644 index 92ed9efcb2..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest.js deleted file mode 100644 index a84aa9efff..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest.d.ts deleted file mode 100644 index 1a96dff86e..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest.js deleted file mode 100644 index 869fe9525d..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest.d.ts deleted file mode 100644 index 98551b9f68..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest.d.ts +++ /dev/null @@ -1,84 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest { - [key: string]: any | any; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest - */ - format?: PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFormatEnum; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest - */ - keyType?: PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestKeyTypeEnum; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest - */ - privateKeyFormat?: PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest - */ - removeRootsFromChain?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum { - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest.js deleted file mode 100644 index f34ec4a2a0..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest.js +++ /dev/null @@ -1,75 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum = exports.PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestKeyTypeEnum = exports.PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFormatEnum = void 0; -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFormatEnum; -(function (PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFormatEnum) { - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFormatEnum["PEM"] = "pem"; - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFormatEnum["DER"] = "der"; - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFormatEnum || (exports.PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFormatEnum = PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestKeyTypeEnum; -(function (PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestKeyTypeEnum) { - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestKeyTypeEnum["RSA"] = "rsa"; - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestKeyTypeEnum["EC"] = "ec"; - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestKeyTypeEnum || (exports.PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestKeyTypeEnum = PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestKeyTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum; -(function (PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum) { - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum || (exports.PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum = PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'format': json['format'] == null ? undefined : json['format'], 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], 'keyType': json['key_type'] == null ? undefined : json['key_type'], 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'] }); -} -function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'format': value['format'], 'key_bits': value['keyBits'], 'key_type': value['keyType'], 'private_key_format': value['privateKeyFormat'], 'remove_roots_from_chain': value['removeRootsFromChain'] }); -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse.d.ts deleted file mode 100644 index 4048f7f752..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ - issuingCa?: string; - /** - * Private key - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ - privateKey?: string; - /** - * Private key type - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ - privateKeyType?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse.js deleted file mode 100644 index a39dd3c5f0..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse = instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse; -exports.PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseFromJSON = PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseToJSON = PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssueRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssueRequest.d.ts deleted file mode 100644 index 3e33faad16..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssueRequest.d.ts +++ /dev/null @@ -1,84 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyIssueRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyIssueRequest { - [key: string]: any | any; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueRequest - */ - format?: PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFormatEnum; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueRequest - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueRequest - */ - keyType?: PkiWriteIssuerIssuerRefExternalPolicyIssueRequestKeyTypeEnum; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueRequest - */ - privateKeyFormat?: PkiWriteIssuerIssuerRefExternalPolicyIssueRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueRequest - */ - removeRootsFromChain?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteIssuerIssuerRefExternalPolicyIssueRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519" -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteIssuerIssuerRefExternalPolicyIssueRequestPrivateKeyFormatEnum { - DER = "der", - PEM = "pem", - PKCS8 = "pkcs8" -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyIssueRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssueRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyIssueRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssueRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyIssueRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssueRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssueRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssueRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyIssueRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssueRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssueRequest.js deleted file mode 100644 index 8ed4bc1ed4..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssueRequest.js +++ /dev/null @@ -1,75 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiWriteIssuerIssuerRefExternalPolicyIssueRequestPrivateKeyFormatEnum = exports.PkiWriteIssuerIssuerRefExternalPolicyIssueRequestKeyTypeEnum = exports.PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFormatEnum = void 0; -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssueRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssueRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyIssueRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicyIssueRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyIssueRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyIssueRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFormatEnum; -(function (PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFormatEnum) { - PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFormatEnum["PEM"] = "pem"; - PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFormatEnum["DER"] = "der"; - PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFormatEnum || (exports.PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFormatEnum = PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFormatEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiWriteIssuerIssuerRefExternalPolicyIssueRequestKeyTypeEnum; -(function (PkiWriteIssuerIssuerRefExternalPolicyIssueRequestKeyTypeEnum) { - PkiWriteIssuerIssuerRefExternalPolicyIssueRequestKeyTypeEnum["RSA"] = "rsa"; - PkiWriteIssuerIssuerRefExternalPolicyIssueRequestKeyTypeEnum["EC"] = "ec"; - PkiWriteIssuerIssuerRefExternalPolicyIssueRequestKeyTypeEnum["ED25519"] = "ed25519"; -})(PkiWriteIssuerIssuerRefExternalPolicyIssueRequestKeyTypeEnum || (exports.PkiWriteIssuerIssuerRefExternalPolicyIssueRequestKeyTypeEnum = PkiWriteIssuerIssuerRefExternalPolicyIssueRequestKeyTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -var PkiWriteIssuerIssuerRefExternalPolicyIssueRequestPrivateKeyFormatEnum; -(function (PkiWriteIssuerIssuerRefExternalPolicyIssueRequestPrivateKeyFormatEnum) { - PkiWriteIssuerIssuerRefExternalPolicyIssueRequestPrivateKeyFormatEnum["DER"] = "der"; - PkiWriteIssuerIssuerRefExternalPolicyIssueRequestPrivateKeyFormatEnum["PEM"] = "pem"; - PkiWriteIssuerIssuerRefExternalPolicyIssueRequestPrivateKeyFormatEnum["PKCS8"] = "pkcs8"; -})(PkiWriteIssuerIssuerRefExternalPolicyIssueRequestPrivateKeyFormatEnum || (exports.PkiWriteIssuerIssuerRefExternalPolicyIssueRequestPrivateKeyFormatEnum = PkiWriteIssuerIssuerRefExternalPolicyIssueRequestPrivateKeyFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyIssueRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssueRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'format': json['format'] == null ? undefined : json['format'], 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], 'keyType': json['key_type'] == null ? undefined : json['key_type'], 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'] }); -} -function PkiWriteIssuerIssuerRefExternalPolicyIssueRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyIssueRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyIssueRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'format': value['format'], 'key_bits': value['keyBits'], 'key_type': value['keyType'], 'private_key_format': value['privateKeyFormat'], 'remove_roots_from_chain': value['removeRootsFromChain'] }); -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssueResponse.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssueResponse.d.ts deleted file mode 100644 index 9bf1f31ddd..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssueResponse.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyIssueResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ - issuingCa?: string; - /** - * Private key - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ - privateKey?: string; - /** - * Private key type - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ - privateKeyType?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyIssueResponse interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssueResponse(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyIssueResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssueResponseFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssueResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssueResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyIssueResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssueResponseToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssueResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicyIssueResponseToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyIssueResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssueResponse.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssueResponse.js deleted file mode 100644 index e81f7a1b39..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyIssueResponse.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssueResponse = instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssueResponse; -exports.PkiWriteIssuerIssuerRefExternalPolicyIssueResponseFromJSON = PkiWriteIssuerIssuerRefExternalPolicyIssueResponseFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyIssueResponseFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyIssueResponseFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyIssueResponseToJSON = PkiWriteIssuerIssuerRefExternalPolicyIssueResponseToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyIssueResponseToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyIssueResponseToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyIssueResponse interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssueResponse(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyIssueResponseFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyIssueResponseFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyIssueResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicyIssueResponseToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyIssueResponseToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyIssueResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest.d.ts deleted file mode 100644 index affea1b0bb..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest.js deleted file mode 100644 index de92b8a360..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.d.ts deleted file mode 100644 index 133f6416bf..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.js deleted file mode 100644 index c4fdd1e26c..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts deleted file mode 100644 index 57f2ee0f74..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.js deleted file mode 100644 index 6115d1be59..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest.d.ts deleted file mode 100644 index 99fe1ef1ce..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest.js deleted file mode 100644 index c3315b9db3..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest.d.ts deleted file mode 100644 index c5f7404e14..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest.js deleted file mode 100644 index 211d911a32..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest.d.ts deleted file mode 100644 index a1da318d76..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest.js deleted file mode 100644 index ab947e504b..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.d.ts deleted file mode 100644 index b673ffb2ff..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.js deleted file mode 100644 index b64798bf1a..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest.d.ts deleted file mode 100644 index 88ffdaf0ed..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest.js deleted file mode 100644 index 7cf9252a8c..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest.d.ts deleted file mode 100644 index 75a8546276..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest.js deleted file mode 100644 index 1267fd7b9a..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest.d.ts deleted file mode 100644 index a1a7689160..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest.js deleted file mode 100644 index a308ee7ac3..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest.d.ts deleted file mode 100644 index 2c02da21ac..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest.d.ts +++ /dev/null @@ -1,48 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest - */ - format?: PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFormatEnum; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest.js deleted file mode 100644 index 65205356d3..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest.js +++ /dev/null @@ -1,57 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFormatEnum = void 0; -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFormatEnum; -(function (PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFormatEnum) { - PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFormatEnum["PEM"] = "pem"; - PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFormatEnum["DER"] = "der"; - PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFormatEnum || (exports.PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFormatEnum = PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest(value) { - if (!('csr' in value) || value['csr'] === undefined) - return false; - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'csr': json['csr'], 'format': json['format'] == null ? undefined : json['format'] }); -} -function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'csr': value['csr'], 'format': value['format'] }); -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse.d.ts deleted file mode 100644 index ed3b273942..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse.js deleted file mode 100644 index b3ca5ef1a2..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse = instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse; -exports.PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseFromJSON = PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseToJSON = PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest.d.ts deleted file mode 100644 index b6a2d6d91b..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest.d.ts +++ /dev/null @@ -1,48 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest - */ - format?: PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFormatEnum; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest.js deleted file mode 100644 index 4a003dd06f..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest.js +++ /dev/null @@ -1,57 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFormatEnum = void 0; -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFormatEnum; -(function (PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFormatEnum) { - PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFormatEnum["PEM"] = "pem"; - PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFormatEnum["DER"] = "der"; - PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFormatEnum || (exports.PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFormatEnum = PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest(value) { - if (!('csr' in value) || value['csr'] === undefined) - return false; - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'csr': json['csr'], 'format': json['format'] == null ? undefined : json['format'] }); -} -function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'csr': value['csr'], 'format': value['format'] }); -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse.d.ts deleted file mode 100644 index 1d0416acff..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse.js deleted file mode 100644 index e567a497f3..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse = instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse; -exports.PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseFromJSON = PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseToJSON = PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest.d.ts deleted file mode 100644 index d76d74b6c2..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest.d.ts +++ /dev/null @@ -1,54 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest - */ - format?: PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest - */ - removeRootsFromChain?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest.js deleted file mode 100644 index 25f3b9f8ec..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest.js +++ /dev/null @@ -1,57 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFormatEnum = void 0; -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFormatEnum; -(function (PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFormatEnum) { - PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFormatEnum["PEM"] = "pem"; - PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFormatEnum["DER"] = "der"; - PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFormatEnum || (exports.PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFormatEnum = PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest(value) { - if (!('csr' in value) || value['csr'] === undefined) - return false; - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'csr': json['csr'], 'format': json['format'] == null ? undefined : json['format'], 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'] }); -} -function PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'csr': value['csr'], 'format': value['format'], 'remove_roots_from_chain': value['removeRootsFromChain'] }); -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse.d.ts deleted file mode 100644 index 82a892695e..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse.js deleted file mode 100644 index 16dfa182c7..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse = instanceOfPkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse; -exports.PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseFromJSON = PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseToJSON = PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignRequest.d.ts deleted file mode 100644 index e5ff4301c2..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignRequest.d.ts +++ /dev/null @@ -1,54 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignRequest - */ - format?: PkiWriteIssuerIssuerRefExternalPolicySignRequestFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignRequest - */ - removeRootsFromChain?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteIssuerIssuerRefExternalPolicySignRequestFormatEnum { - PEM = "pem", - DER = "der", - PEM_BUNDLE = "pem_bundle" -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignRequest; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignRequest.js deleted file mode 100644 index fb195ada0d..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignRequest.js +++ /dev/null @@ -1,57 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiWriteIssuerIssuerRefExternalPolicySignRequestFormatEnum = void 0; -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicySignRequest = instanceOfPkiWriteIssuerIssuerRefExternalPolicySignRequest; -exports.PkiWriteIssuerIssuerRefExternalPolicySignRequestFromJSON = PkiWriteIssuerIssuerRefExternalPolicySignRequestFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicySignRequestFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicySignRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicySignRequestToJSON = PkiWriteIssuerIssuerRefExternalPolicySignRequestToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicySignRequestToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicySignRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiWriteIssuerIssuerRefExternalPolicySignRequestFormatEnum; -(function (PkiWriteIssuerIssuerRefExternalPolicySignRequestFormatEnum) { - PkiWriteIssuerIssuerRefExternalPolicySignRequestFormatEnum["PEM"] = "pem"; - PkiWriteIssuerIssuerRefExternalPolicySignRequestFormatEnum["DER"] = "der"; - PkiWriteIssuerIssuerRefExternalPolicySignRequestFormatEnum["PEM_BUNDLE"] = "pem_bundle"; -})(PkiWriteIssuerIssuerRefExternalPolicySignRequestFormatEnum || (exports.PkiWriteIssuerIssuerRefExternalPolicySignRequestFormatEnum = PkiWriteIssuerIssuerRefExternalPolicySignRequestFormatEnum = {})); -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignRequest(value) { - if (!('csr' in value) || value['csr'] === undefined) - return false; - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicySignRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicySignRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return Object.assign(Object.assign({}, json), { 'csr': json['csr'], 'format': json['format'] == null ? undefined : json['format'], 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'] }); -} -function PkiWriteIssuerIssuerRefExternalPolicySignRequestToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicySignRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return Object.assign(Object.assign({}, value), { 'csr': value['csr'], 'format': value['format'], 'remove_roots_from_chain': value['removeRootsFromChain'] }); -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignResponse.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignResponse.d.ts deleted file mode 100644 index b33a8ddc37..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignResponse - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignResponse - */ - serialNumber?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignResponse interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignResponse(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignResponseFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignResponseToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignResponse; -export declare function PkiWriteIssuerIssuerRefExternalPolicySignResponseToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignResponse.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignResponse.js deleted file mode 100644 index fe208a2d54..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefExternalPolicySignResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefExternalPolicySignResponse = instanceOfPkiWriteIssuerIssuerRefExternalPolicySignResponse; -exports.PkiWriteIssuerIssuerRefExternalPolicySignResponseFromJSON = PkiWriteIssuerIssuerRefExternalPolicySignResponseFromJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicySignResponseFromJSONTyped = PkiWriteIssuerIssuerRefExternalPolicySignResponseFromJSONTyped; -exports.PkiWriteIssuerIssuerRefExternalPolicySignResponseToJSON = PkiWriteIssuerIssuerRefExternalPolicySignResponseToJSON; -exports.PkiWriteIssuerIssuerRefExternalPolicySignResponseToJSONTyped = PkiWriteIssuerIssuerRefExternalPolicySignResponseToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignResponse interface. - */ -function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignResponse(value) { - return true; -} -function PkiWriteIssuerIssuerRefExternalPolicySignResponseFromJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignResponseFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicySignResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} -function PkiWriteIssuerIssuerRefExternalPolicySignResponseToJSON(json) { - return PkiWriteIssuerIssuerRefExternalPolicySignResponseToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefExternalPolicySignResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest.d.ts deleted file mode 100644 index 741551b30d..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest.js deleted file mode 100644 index 506694333e..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest = instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestFromJSON = PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestFromJSON; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestFromJSONTyped = PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestToJSON = PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestToJSON; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestToJSONTyped = PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestToJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest.d.ts deleted file mode 100644 index 4432a44282..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest.js deleted file mode 100644 index 8721379603..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest = instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestFromJSON = PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestFromJSON; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestFromJSONTyped = PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestToJSON = PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestToJSON; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestToJSONTyped = PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestToJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.d.ts deleted file mode 100644 index 1d71b83131..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.js deleted file mode 100644 index a58ae66b2b..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest = instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSON = PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSON; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped = PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON = PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped = PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest.d.ts deleted file mode 100644 index 448a884ec0..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest.js deleted file mode 100644 index 1148d4062a..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest = instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestFromJSON = PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestFromJSON; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestFromJSONTyped = PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestToJSON = PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestToJSON; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestToJSONTyped = PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestToJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest.d.ts deleted file mode 100644 index c168f19204..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest.js deleted file mode 100644 index 3ba91c7677..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest = instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestFromJSON = PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestFromJSON; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestFromJSONTyped = PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestToJSON = PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestToJSON; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestToJSONTyped = PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestToJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest.d.ts deleted file mode 100644 index f83c4f66e7..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest.js deleted file mode 100644 index 3beed4f0f2..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest = instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestFromJSON = PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestFromJSON; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestFromJSONTyped = PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestToJSON = PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestToJSON; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestToJSONTyped = PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestToJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest.d.ts deleted file mode 100644 index 702c51428c..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest.js deleted file mode 100644 index 3354625c76..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest = instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSON = PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSON; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSONTyped = PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON = PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestToJSONTyped = PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest.d.ts deleted file mode 100644 index 79d7d4c83d..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest.js deleted file mode 100644 index 7585006722..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest = instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestFromJSON = PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestFromJSON; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestFromJSONTyped = PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestToJSON = PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestToJSON; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestToJSONTyped = PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestToJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest.d.ts deleted file mode 100644 index b015d297a1..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest.js deleted file mode 100644 index 080c379ec7..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest = instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestFromJSON = PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestFromJSON; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestFromJSONTyped = PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestToJSON = PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestToJSON; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestToJSONTyped = PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestToJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest.d.ts deleted file mode 100644 index 5d7269d9a2..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest interface. - */ -export declare function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest; -export declare function PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest.js b/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest.js deleted file mode 100644 index 920060383f..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest = instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestFromJSON = PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestFromJSON; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestFromJSONTyped = PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestFromJSONTyped; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestToJSON = PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestToJSON; -exports.PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestToJSONTyped = PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest interface. - */ -function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest(value) { - return true; -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestFromJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestToJSON(json) { - return PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestToJSONTyped(json, false); -} -function PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerRequest.d.ts b/ui/api-client/dist/models/PkiWriteIssuerRequest.d.ts deleted file mode 100644 index f57b67dd1a..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerRequest.d.ts +++ /dev/null @@ -1,110 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerRequest - */ -export interface PkiWriteIssuerRequest { - /** - * Comma-separated list of URLs to be used for the CRL distribution points attribute. See also RFC 5280 Section 4.2.1.13. - * @type {Array} - * @memberof PkiWriteIssuerRequest - */ - crlDistributionPoints?: Array; - /** - * Comma-separated list of URLs to be used for the Delta CRL distribution points attribute, also known as Freshest CRL distribution points attribute. See also RFC 5280 Section 4.2.1.15. - * @type {Array} - * @memberof PkiWriteIssuerRequest - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether critical extension checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerRequest - */ - disableCriticalExtensionChecks?: boolean; - /** - * Whether the issuer name check should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerRequest - */ - disableNameChecks?: boolean; - /** - * Whether name contraint checks shoul be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerRequest - */ - disableNameConstraintChecks?: boolean; - /** - * Whether max path length checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerRequest - */ - disablePathLengthChecks?: boolean; - /** - * Whether or not to enabling templating of the above AIA fields. When templating is enabled the special values '{{issuer_id}}', '{{cluster_path}}', '{{cluster_aia_path}}' are available, but the addresses are not checked for URL validity until issuance time. Using '{{cluster_path}}' requires /config/cluster's 'path' member to be set on all PR Secondary clusters and using '{{cluster_aia_path}}' requires /config/cluster's 'aia_path' member to be set on all PR secondary clusters. - * @type {boolean} - * @memberof PkiWriteIssuerRequest - */ - enableAiaUrlTemplating?: boolean; - /** - * Provide a name to the generated or existing issuer, the name must be unique across all issuers and not be the reserved value 'default' - * @type {string} - * @memberof PkiWriteIssuerRequest - */ - issuerName?: string; - /** - * Comma-separated list of URLs to be used for the issuing certificate attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiWriteIssuerRequest - */ - issuingCertificates?: Array; - /** - * Behavior of leaf's NotAfter fields: "err" to error if the computed NotAfter date exceeds that of this issuer; "truncate" to silently truncate to that of this issuer; or "permit" to allow this issuance to succeed (with NotAfter exceeding that of an issuer). Note that not all values will results in certificates that can be validated through the entire validity period. It is suggested to use "truncate" for intermediate CAs and "permit" only for root CAs. - * @type {string} - * @memberof PkiWriteIssuerRequest - */ - leafNotAfterBehavior?: string; - /** - * Chain of issuer references to use to build this issuer's computed CAChain field, when non-empty. - * @type {Array} - * @memberof PkiWriteIssuerRequest - */ - manualChain?: Array; - /** - * Comma-separated list of URLs to be used for the OCSP servers attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiWriteIssuerRequest - */ - ocspServers?: Array; - /** - * Which x509.SignatureAlgorithm name to use for signing CRLs. This parameter allows differentiation between PKCS#1v1.5 and PSS keys and choice of signature hash algorithm. The default (empty string) value is for Go to select the signature algorithm. This can fail if the underlying key does not support the requested signature algorithm, which may not be known at modification time (such as with PKCS#11 managed RSA keys). - * @type {string} - * @memberof PkiWriteIssuerRequest - */ - revocationSignatureAlgorithm?: string; - /** - * Comma-separated list (or string slice) of usages for this issuer; valid values are "read-only", "issuing-certificates", "crl-signing", and "ocsp-signing". Multiple values may be specified. Read-only is implicit and always set. - * @type {Array} - * @memberof PkiWriteIssuerRequest - */ - usage?: Array; -} -/** - * Check if a given object implements the PkiWriteIssuerRequest interface. - */ -export declare function instanceOfPkiWriteIssuerRequest(value: object): value is PkiWriteIssuerRequest; -export declare function PkiWriteIssuerRequestFromJSON(json: any): PkiWriteIssuerRequest; -export declare function PkiWriteIssuerRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerRequest; -export declare function PkiWriteIssuerRequestToJSON(json: any): PkiWriteIssuerRequest; -export declare function PkiWriteIssuerRequestToJSONTyped(value?: PkiWriteIssuerRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerRequest.js b/ui/api-client/dist/models/PkiWriteIssuerRequest.js deleted file mode 100644 index 4c4dc51603..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerRequest.js +++ /dev/null @@ -1,74 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerRequest = instanceOfPkiWriteIssuerRequest; -exports.PkiWriteIssuerRequestFromJSON = PkiWriteIssuerRequestFromJSON; -exports.PkiWriteIssuerRequestFromJSONTyped = PkiWriteIssuerRequestFromJSONTyped; -exports.PkiWriteIssuerRequestToJSON = PkiWriteIssuerRequestToJSON; -exports.PkiWriteIssuerRequestToJSONTyped = PkiWriteIssuerRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerRequest interface. - */ -function instanceOfPkiWriteIssuerRequest(value) { - return true; -} -function PkiWriteIssuerRequestFromJSON(json) { - return PkiWriteIssuerRequestFromJSONTyped(json, false); -} -function PkiWriteIssuerRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'disableCriticalExtensionChecks': json['disable_critical_extension_checks'] == null ? undefined : json['disable_critical_extension_checks'], - 'disableNameChecks': json['disable_name_checks'] == null ? undefined : json['disable_name_checks'], - 'disableNameConstraintChecks': json['disable_name_constraint_checks'] == null ? undefined : json['disable_name_constraint_checks'], - 'disablePathLengthChecks': json['disable_path_length_checks'] == null ? undefined : json['disable_path_length_checks'], - 'enableAiaUrlTemplating': json['enable_aia_url_templating'] == null ? undefined : json['enable_aia_url_templating'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'leafNotAfterBehavior': json['leaf_not_after_behavior'] == null ? undefined : json['leaf_not_after_behavior'], - 'manualChain': json['manual_chain'] == null ? undefined : json['manual_chain'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - 'revocationSignatureAlgorithm': json['revocation_signature_algorithm'] == null ? undefined : json['revocation_signature_algorithm'], - 'usage': json['usage'] == null ? undefined : json['usage'], - }; -} -function PkiWriteIssuerRequestToJSON(json) { - return PkiWriteIssuerRequestToJSONTyped(json, false); -} -function PkiWriteIssuerRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'disable_critical_extension_checks': value['disableCriticalExtensionChecks'], - 'disable_name_checks': value['disableNameChecks'], - 'disable_name_constraint_checks': value['disableNameConstraintChecks'], - 'disable_path_length_checks': value['disablePathLengthChecks'], - 'enable_aia_url_templating': value['enableAiaUrlTemplating'], - 'issuer_name': value['issuerName'], - 'issuing_certificates': value['issuingCertificates'], - 'leaf_not_after_behavior': value['leafNotAfterBehavior'], - 'manual_chain': value['manualChain'], - 'ocsp_servers': value['ocspServers'], - 'revocation_signature_algorithm': value['revocationSignatureAlgorithm'], - 'usage': value['usage'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteIssuerResponse.d.ts b/ui/api-client/dist/models/PkiWriteIssuerResponse.d.ts deleted file mode 100644 index cf2010ed1a..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerResponse.d.ts +++ /dev/null @@ -1,152 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteIssuerResponse - */ -export interface PkiWriteIssuerResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiWriteIssuerResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - certificate?: string; - /** - * CRL Distribution Points - * @type {Array} - * @memberof PkiWriteIssuerResponse - */ - crlDistributionPoints?: Array; - /** - * Delta CRL Distribution Points - * @type {Array} - * @memberof PkiWriteIssuerResponse - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether critical extension checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerResponse - */ - disableCriticalExtensionChecks?: boolean; - /** - * Whether the issuer name check should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerResponse - */ - disableNameChecks?: boolean; - /** - * Whether name contraint checks shoul be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerResponse - */ - disableNameConstraintChecks?: boolean; - /** - * Whether max path length checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerResponse - */ - disablePathLengthChecks?: boolean; - /** - * Whether or not templating is enabled for AIA fields - * @type {boolean} - * @memberof PkiWriteIssuerResponse - */ - enableAiaUrlTemplating?: boolean; - /** - * Issuer Id - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - issuerId?: string; - /** - * Issuer Name - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - issuerName?: string; - /** - * Issuing Certificates - * @type {Array} - * @memberof PkiWriteIssuerResponse - */ - issuingCertificates?: Array; - /** - * Key Id - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - keyId?: string; - /** - * Leaf Not After Behavior - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - leafNotAfterBehavior?: string; - /** - * Manual Chain - * @type {Array} - * @memberof PkiWriteIssuerResponse - */ - manualChain?: Array; - /** - * OCSP Servers - * @type {Array} - * @memberof PkiWriteIssuerResponse - */ - ocspServers?: Array; - /** - * Revocation Signature Alogrithm - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - revocationSignatureAlgorithm?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiWriteIssuerResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - revocationTimeRfc3339?: string; - /** - * Revoked - * @type {boolean} - * @memberof PkiWriteIssuerResponse - */ - revoked?: boolean; - /** - * Usage - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - usage?: string; -} -/** - * Check if a given object implements the PkiWriteIssuerResponse interface. - */ -export declare function instanceOfPkiWriteIssuerResponse(value: object): value is PkiWriteIssuerResponse; -export declare function PkiWriteIssuerResponseFromJSON(json: any): PkiWriteIssuerResponse; -export declare function PkiWriteIssuerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerResponse; -export declare function PkiWriteIssuerResponseToJSON(json: any): PkiWriteIssuerResponse; -export declare function PkiWriteIssuerResponseToJSONTyped(value?: PkiWriteIssuerResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteIssuerResponse.js b/ui/api-client/dist/models/PkiWriteIssuerResponse.js deleted file mode 100644 index 5590b25ccf..0000000000 --- a/ui/api-client/dist/models/PkiWriteIssuerResponse.js +++ /dev/null @@ -1,88 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteIssuerResponse = instanceOfPkiWriteIssuerResponse; -exports.PkiWriteIssuerResponseFromJSON = PkiWriteIssuerResponseFromJSON; -exports.PkiWriteIssuerResponseFromJSONTyped = PkiWriteIssuerResponseFromJSONTyped; -exports.PkiWriteIssuerResponseToJSON = PkiWriteIssuerResponseToJSON; -exports.PkiWriteIssuerResponseToJSONTyped = PkiWriteIssuerResponseToJSONTyped; -/** - * Check if a given object implements the PkiWriteIssuerResponse interface. - */ -function instanceOfPkiWriteIssuerResponse(value) { - return true; -} -function PkiWriteIssuerResponseFromJSON(json) { - return PkiWriteIssuerResponseFromJSONTyped(json, false); -} -function PkiWriteIssuerResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'disableCriticalExtensionChecks': json['disable_critical_extension_checks'] == null ? undefined : json['disable_critical_extension_checks'], - 'disableNameChecks': json['disable_name_checks'] == null ? undefined : json['disable_name_checks'], - 'disableNameConstraintChecks': json['disable_name_constraint_checks'] == null ? undefined : json['disable_name_constraint_checks'], - 'disablePathLengthChecks': json['disable_path_length_checks'] == null ? undefined : json['disable_path_length_checks'], - 'enableAiaUrlTemplating': json['enable_aia_url_templating'] == null ? undefined : json['enable_aia_url_templating'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'leafNotAfterBehavior': json['leaf_not_after_behavior'] == null ? undefined : json['leaf_not_after_behavior'], - 'manualChain': json['manual_chain'] == null ? undefined : json['manual_chain'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - 'revocationSignatureAlgorithm': json['revocation_signature_algorithm'] == null ? undefined : json['revocation_signature_algorithm'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - 'revoked': json['revoked'] == null ? undefined : json['revoked'], - 'usage': json['usage'] == null ? undefined : json['usage'], - }; -} -function PkiWriteIssuerResponseToJSON(json) { - return PkiWriteIssuerResponseToJSONTyped(json, false); -} -function PkiWriteIssuerResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'disable_critical_extension_checks': value['disableCriticalExtensionChecks'], - 'disable_name_checks': value['disableNameChecks'], - 'disable_name_constraint_checks': value['disableNameConstraintChecks'], - 'disable_path_length_checks': value['disablePathLengthChecks'], - 'enable_aia_url_templating': value['enableAiaUrlTemplating'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - 'issuing_certificates': value['issuingCertificates'], - 'key_id': value['keyId'], - 'leaf_not_after_behavior': value['leafNotAfterBehavior'], - 'manual_chain': value['manualChain'], - 'ocsp_servers': value['ocspServers'], - 'revocation_signature_algorithm': value['revocationSignatureAlgorithm'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - 'revoked': value['revoked'], - 'usage': value['usage'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteKeyRequest.d.ts b/ui/api-client/dist/models/PkiWriteKeyRequest.d.ts deleted file mode 100644 index eba42f678e..0000000000 --- a/ui/api-client/dist/models/PkiWriteKeyRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteKeyRequest - */ -export interface PkiWriteKeyRequest { - /** - * Human-readable name for this key. - * @type {string} - * @memberof PkiWriteKeyRequest - */ - keyName?: string; -} -/** - * Check if a given object implements the PkiWriteKeyRequest interface. - */ -export declare function instanceOfPkiWriteKeyRequest(value: object): value is PkiWriteKeyRequest; -export declare function PkiWriteKeyRequestFromJSON(json: any): PkiWriteKeyRequest; -export declare function PkiWriteKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteKeyRequest; -export declare function PkiWriteKeyRequestToJSON(json: any): PkiWriteKeyRequest; -export declare function PkiWriteKeyRequestToJSONTyped(value?: PkiWriteKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteKeyRequest.js b/ui/api-client/dist/models/PkiWriteKeyRequest.js deleted file mode 100644 index 2f4becd72c..0000000000 --- a/ui/api-client/dist/models/PkiWriteKeyRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteKeyRequest = instanceOfPkiWriteKeyRequest; -exports.PkiWriteKeyRequestFromJSON = PkiWriteKeyRequestFromJSON; -exports.PkiWriteKeyRequestFromJSONTyped = PkiWriteKeyRequestFromJSONTyped; -exports.PkiWriteKeyRequestToJSON = PkiWriteKeyRequestToJSON; -exports.PkiWriteKeyRequestToJSONTyped = PkiWriteKeyRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteKeyRequest interface. - */ -function instanceOfPkiWriteKeyRequest(value) { - return true; -} -function PkiWriteKeyRequestFromJSON(json) { - return PkiWriteKeyRequestFromJSONTyped(json, false); -} -function PkiWriteKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - }; -} -function PkiWriteKeyRequestToJSON(json) { - return PkiWriteKeyRequestToJSONTyped(json, false); -} -function PkiWriteKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_name': value['keyName'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteKeyResponse.d.ts b/ui/api-client/dist/models/PkiWriteKeyResponse.d.ts deleted file mode 100644 index 4f9afa7e48..0000000000 --- a/ui/api-client/dist/models/PkiWriteKeyResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteKeyResponse - */ -export interface PkiWriteKeyResponse { - /** - * Key Id - * @type {string} - * @memberof PkiWriteKeyResponse - */ - keyId?: string; - /** - * Key Name - * @type {string} - * @memberof PkiWriteKeyResponse - */ - keyName?: string; - /** - * Key Type - * @type {string} - * @memberof PkiWriteKeyResponse - */ - keyType?: string; -} -/** - * Check if a given object implements the PkiWriteKeyResponse interface. - */ -export declare function instanceOfPkiWriteKeyResponse(value: object): value is PkiWriteKeyResponse; -export declare function PkiWriteKeyResponseFromJSON(json: any): PkiWriteKeyResponse; -export declare function PkiWriteKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteKeyResponse; -export declare function PkiWriteKeyResponseToJSON(json: any): PkiWriteKeyResponse; -export declare function PkiWriteKeyResponseToJSONTyped(value?: PkiWriteKeyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteKeyResponse.js b/ui/api-client/dist/models/PkiWriteKeyResponse.js deleted file mode 100644 index e05ab966a7..0000000000 --- a/ui/api-client/dist/models/PkiWriteKeyResponse.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteKeyResponse = instanceOfPkiWriteKeyResponse; -exports.PkiWriteKeyResponseFromJSON = PkiWriteKeyResponseFromJSON; -exports.PkiWriteKeyResponseFromJSONTyped = PkiWriteKeyResponseFromJSONTyped; -exports.PkiWriteKeyResponseToJSON = PkiWriteKeyResponseToJSON; -exports.PkiWriteKeyResponseToJSONTyped = PkiWriteKeyResponseToJSONTyped; -/** - * Check if a given object implements the PkiWriteKeyResponse interface. - */ -function instanceOfPkiWriteKeyResponse(value) { - return true; -} -function PkiWriteKeyResponseFromJSON(json) { - return PkiWriteKeyResponseFromJSONTyped(json, false); -} -function PkiWriteKeyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - }; -} -function PkiWriteKeyResponseToJSON(json) { - return PkiWriteKeyResponseToJSONTyped(json, false); -} -function PkiWriteKeyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteRoleRequest.d.ts b/ui/api-client/dist/models/PkiWriteRoleRequest.d.ts deleted file mode 100644 index 773d9e4971..0000000000 --- a/ui/api-client/dist/models/PkiWriteRoleRequest.d.ts +++ /dev/null @@ -1,330 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRoleRequest - */ -export interface PkiWriteRoleRequest { - /** - * If set, clients can request certificates for any domain, regardless of allowed_domains restrictions. See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowAnyName?: boolean; - /** - * If set, clients can request certificates for the base domains themselves, e.g. "example.com" of domains listed in allowed_domains. This is a separate option as in some cases this can be considered a security threat. See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowBareDomains?: boolean; - /** - * If set, domains specified in allowed_domains can include shell-style glob patterns, e.g. "ftp*.example.com". See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowGlobDomains?: boolean; - /** - * If set, IP Subject Alternative Names are allowed. Any valid IP is accepted and No authorization checking is performed. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowIpSans?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowLocalhost?: boolean; - /** - * If set, clients can request certificates for subdomains of domains listed in allowed_domains, including wildcard subdomains. See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowSubdomains?: boolean; - /** - * If set, allows certificates with wildcards in the common name to be issued, conforming to RFC 6125's Section 6.4.3; e.g., "*.example.net" or "b*z.example.net". See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowWildcardCertificates?: boolean; - /** - * Specifies the domains this role is allowed to issue certificates for. This is used with the allow_bare_domains, allow_subdomains, and allow_glob_domains to determine matches for the common name, DNS-typed SAN entries, and Email-typed SAN entries of certificates. See the documentation for more information. This parameter accepts a comma-separated string or list of domains. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - allowedDomains?: Array; - /** - * If set, Allowed domains can be specified using identity template policies. Non-templated domains are also permitted. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowedDomainsTemplate?: boolean; - /** - * If set, an array of allowed other names to put in SANs. These values support globbing and must be in the format ;:. Currently only "utf8" is a valid type. All values, including globbing values, must use this syntax, with the exception being a single "*" which allows any OID and any value (but type must still be utf8). - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - allowedOtherSans?: Array; - /** - * If set, an array of allowed serial numbers to put in Subject. These values support globbing. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - allowedSerialNumbers?: Array; - /** - * If set, an array of allowed URIs for URI Subject Alternative Names. Any valid URI is accepted, these values support globbing. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - allowedUriSans?: Array; - /** - * If set, Allowed URI SANs can be specified using identity template policies. Non-templated URI SANs are also permitted. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowedUriSansTemplate?: boolean; - /** - * If set, an array of allowed user-ids to put in user system login name specified here: https://www.rfc-editor.org/rfc/rfc1274#section-9.3.1 - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - allowedUserIds?: Array; - /** - * Backend Type - * @type {string} - * @memberof PkiWriteRoleRequest - */ - backend?: string; - /** - * Mark Basic Constraints valid when issuing non-CA certificates. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - basicConstraintsValidForNonCa?: boolean; - /** - * If set, certificates are flagged for client auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - clientFlag?: boolean; - /** - * List of allowed validations to run against the Common Name field. Values can include 'email' to validate the CN is a email address, 'hostname' to validate the CN is a valid hostname (potentially including wildcards). When multiple validations are specified, these take OR semantics (either email OR hostname are allowed). The special value 'disabled' allows disabling all CN name validations, allowing for arbitrary non-Hostname, non-Email address CNs. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - cnValidations?: Array; - /** - * If set, certificates are flagged for code signing use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - codeSigningFlag?: boolean; - /** - * If set, Country will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - country?: Array; - /** - * If set, certificates are flagged for email protection use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - emailProtectionFlag?: boolean; - /** - * If set, only valid host names are allowed for CN and DNS SANs, and the host part of email addresses. Defaults to true. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - enforceHostnames?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.12. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - extKeyUsageOids?: Array; - /** - * If set, certificates issued/signed against this role will have Vault leases attached to them. Defaults to "false". Certificates can be added to the CRL by "vault revoke " when certificates are associated with leases. It can also be done using the "pki/revoke" endpoint. However, when lease generation is disabled, invoking "pki/revoke" would be the only way to add the certificates to the CRL. When large number of certificates are generated with long lifetimes, it is recommended that lease generation be disabled, as large amount of leases adversely affect the startup time of Vault. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - generateLease?: boolean; - /** - * Reference to the issuer used to sign requests serviced by this role. - * @type {string} - * @memberof PkiWriteRoleRequest - */ - issuerRef?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiWriteRoleRequest - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec", "ed25519" and "any" are the only valid values. - * @type {string} - * @memberof PkiWriteRoleRequest - */ - keyType?: PkiWriteRoleRequestKeyTypeEnum; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.3. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - locality?: Array; - /** - * The maximum allowed lease duration. If not set, defaults to the system maximum lease TTL. - * @type {string} - * @memberof PkiWriteRoleRequest - */ - maxTtl?: string; - /** - * If set, certificates issued/signed against this role will not be stored in the storage backend. This can improve performance when issuing large numbers of certificates. However, certificates issued in this way cannot be enumerated or revoked, so this option is recommended only for certificates that are non-sensitive, or extremely short-lived. This option implies a value of "false" for "generate_lease". - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - noStore?: boolean; - /** - * If set, if a client attempts to issue or sign a certificate with attached cert_metadata to store, the issuance / signing instead fails. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - noStoreMetadata?: boolean; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ. - * @type {string} - * @memberof PkiWriteRoleRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiWriteRoleRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - organization?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - ou?: Array; - /** - * A comma-separated string or list of policy OIDs, or a JSON list of qualified policy information, which must include an oid, and may include a notice and/or cps url, using the form [{"oid"="1.3.6.1.4.1.7.8","notice"="I am a user Notice"}, {"oid"="1.3.6.1.4.1.44947.1.2.4 ","cps"="https://example.com"}]. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - policyIdentifiers?: Array; - /** - * If set, Postal Code will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - postalCode?: Array; - /** - * If set, Province will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - province?: Array; - /** - * If set to false, makes the 'common_name' field optional while generating a certificate. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - requireCn?: boolean; - /** - * Source for the certificate subject serial number. If "json-csr" (default), the value from the JSON serial_number field is used, falling back to the value in the CSR if empty. If "json", the value from the serial_number JSON field is used, ignoring the value in the CSR. - * @type {string} - * @memberof PkiWriteRoleRequest - */ - serialNumberSource?: string; - /** - * If set, certificates are flagged for server auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - serverFlag?: boolean; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiWriteRoleRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - streetAddress?: Array; - /** - * The lease duration (validity period of the certificate) if no specific lease duration is requested. The lease duration controls the expiration of certificates issued by this backend. Defaults to the system default value or the value of max_ttl, whichever is shorter. - * @type {string} - * @memberof PkiWriteRoleRequest - */ - ttl?: string; - /** - * If set, when used with a signing profile, the common name in the CSR will be used. This does *not* include any requested Subject Alternative Names; use use_csr_sans for that. Defaults to true. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - useCsrCommonName?: boolean; - /** - * If set, when used with a signing profile, the SANs in the CSR will be used. This does *not* include the Common Name (cn); use use_csr_common_name for that. Defaults to true. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - useCsrSans?: boolean; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - usePss?: boolean; -} -/** -* @export -* @enum {string} -*/ -export declare enum PkiWriteRoleRequestKeyTypeEnum { - RSA = "rsa", - EC = "ec", - ED25519 = "ed25519", - ANY = "any" -} -/** - * Check if a given object implements the PkiWriteRoleRequest interface. - */ -export declare function instanceOfPkiWriteRoleRequest(value: object): value is PkiWriteRoleRequest; -export declare function PkiWriteRoleRequestFromJSON(json: any): PkiWriteRoleRequest; -export declare function PkiWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRoleRequest; -export declare function PkiWriteRoleRequestToJSON(json: any): PkiWriteRoleRequest; -export declare function PkiWriteRoleRequestToJSONTyped(value?: PkiWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteRoleRequest.js b/ui/api-client/dist/models/PkiWriteRoleRequest.js deleted file mode 100644 index 7bb0472d20..0000000000 --- a/ui/api-client/dist/models/PkiWriteRoleRequest.js +++ /dev/null @@ -1,156 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.PkiWriteRoleRequestKeyTypeEnum = void 0; -exports.instanceOfPkiWriteRoleRequest = instanceOfPkiWriteRoleRequest; -exports.PkiWriteRoleRequestFromJSON = PkiWriteRoleRequestFromJSON; -exports.PkiWriteRoleRequestFromJSONTyped = PkiWriteRoleRequestFromJSONTyped; -exports.PkiWriteRoleRequestToJSON = PkiWriteRoleRequestToJSON; -exports.PkiWriteRoleRequestToJSONTyped = PkiWriteRoleRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var PkiWriteRoleRequestKeyTypeEnum; -(function (PkiWriteRoleRequestKeyTypeEnum) { - PkiWriteRoleRequestKeyTypeEnum["RSA"] = "rsa"; - PkiWriteRoleRequestKeyTypeEnum["EC"] = "ec"; - PkiWriteRoleRequestKeyTypeEnum["ED25519"] = "ed25519"; - PkiWriteRoleRequestKeyTypeEnum["ANY"] = "any"; -})(PkiWriteRoleRequestKeyTypeEnum || (exports.PkiWriteRoleRequestKeyTypeEnum = PkiWriteRoleRequestKeyTypeEnum = {})); -/** - * Check if a given object implements the PkiWriteRoleRequest interface. - */ -function instanceOfPkiWriteRoleRequest(value) { - return true; -} -function PkiWriteRoleRequestFromJSON(json) { - return PkiWriteRoleRequestFromJSONTyped(json, false); -} -function PkiWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowAnyName': json['allow_any_name'] == null ? undefined : json['allow_any_name'], - 'allowBareDomains': json['allow_bare_domains'] == null ? undefined : json['allow_bare_domains'], - 'allowGlobDomains': json['allow_glob_domains'] == null ? undefined : json['allow_glob_domains'], - 'allowIpSans': json['allow_ip_sans'] == null ? undefined : json['allow_ip_sans'], - 'allowLocalhost': json['allow_localhost'] == null ? undefined : json['allow_localhost'], - 'allowSubdomains': json['allow_subdomains'] == null ? undefined : json['allow_subdomains'], - 'allowWildcardCertificates': json['allow_wildcard_certificates'] == null ? undefined : json['allow_wildcard_certificates'], - 'allowedDomains': json['allowed_domains'] == null ? undefined : json['allowed_domains'], - 'allowedDomainsTemplate': json['allowed_domains_template'] == null ? undefined : json['allowed_domains_template'], - 'allowedOtherSans': json['allowed_other_sans'] == null ? undefined : json['allowed_other_sans'], - 'allowedSerialNumbers': json['allowed_serial_numbers'] == null ? undefined : json['allowed_serial_numbers'], - 'allowedUriSans': json['allowed_uri_sans'] == null ? undefined : json['allowed_uri_sans'], - 'allowedUriSansTemplate': json['allowed_uri_sans_template'] == null ? undefined : json['allowed_uri_sans_template'], - 'allowedUserIds': json['allowed_user_ids'] == null ? undefined : json['allowed_user_ids'], - 'backend': json['backend'] == null ? undefined : json['backend'], - 'basicConstraintsValidForNonCa': json['basic_constraints_valid_for_non_ca'] == null ? undefined : json['basic_constraints_valid_for_non_ca'], - 'clientFlag': json['client_flag'] == null ? undefined : json['client_flag'], - 'cnValidations': json['cn_validations'] == null ? undefined : json['cn_validations'], - 'codeSigningFlag': json['code_signing_flag'] == null ? undefined : json['code_signing_flag'], - 'country': json['country'] == null ? undefined : json['country'], - 'emailProtectionFlag': json['email_protection_flag'] == null ? undefined : json['email_protection_flag'], - 'enforceHostnames': json['enforce_hostnames'] == null ? undefined : json['enforce_hostnames'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'generateLease': json['generate_lease'] == null ? undefined : json['generate_lease'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'noStore': json['no_store'] == null ? undefined : json['no_store'], - 'noStoreMetadata': json['no_store_metadata'] == null ? undefined : json['no_store_metadata'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'policyIdentifiers': json['policy_identifiers'] == null ? undefined : json['policy_identifiers'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'province': json['province'] == null ? undefined : json['province'], - 'requireCn': json['require_cn'] == null ? undefined : json['require_cn'], - 'serialNumberSource': json['serial_number_source'] == null ? undefined : json['serial_number_source'], - 'serverFlag': json['server_flag'] == null ? undefined : json['server_flag'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'useCsrCommonName': json['use_csr_common_name'] == null ? undefined : json['use_csr_common_name'], - 'useCsrSans': json['use_csr_sans'] == null ? undefined : json['use_csr_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} -function PkiWriteRoleRequestToJSON(json) { - return PkiWriteRoleRequestToJSONTyped(json, false); -} -function PkiWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_any_name': value['allowAnyName'], - 'allow_bare_domains': value['allowBareDomains'], - 'allow_glob_domains': value['allowGlobDomains'], - 'allow_ip_sans': value['allowIpSans'], - 'allow_localhost': value['allowLocalhost'], - 'allow_subdomains': value['allowSubdomains'], - 'allow_wildcard_certificates': value['allowWildcardCertificates'], - 'allowed_domains': value['allowedDomains'], - 'allowed_domains_template': value['allowedDomainsTemplate'], - 'allowed_other_sans': value['allowedOtherSans'], - 'allowed_serial_numbers': value['allowedSerialNumbers'], - 'allowed_uri_sans': value['allowedUriSans'], - 'allowed_uri_sans_template': value['allowedUriSansTemplate'], - 'allowed_user_ids': value['allowedUserIds'], - 'backend': value['backend'], - 'basic_constraints_valid_for_non_ca': value['basicConstraintsValidForNonCa'], - 'client_flag': value['clientFlag'], - 'cn_validations': value['cnValidations'], - 'code_signing_flag': value['codeSigningFlag'], - 'country': value['country'], - 'email_protection_flag': value['emailProtectionFlag'], - 'enforce_hostnames': value['enforceHostnames'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'generate_lease': value['generateLease'], - 'issuer_ref': value['issuerRef'], - 'key_bits': value['keyBits'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'max_ttl': value['maxTtl'], - 'no_store': value['noStore'], - 'no_store_metadata': value['noStoreMetadata'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'ou': value['ou'], - 'policy_identifiers': value['policyIdentifiers'], - 'postal_code': value['postalCode'], - 'province': value['province'], - 'require_cn': value['requireCn'], - 'serial_number_source': value['serialNumberSource'], - 'server_flag': value['serverFlag'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'use_csr_common_name': value['useCsrCommonName'], - 'use_csr_sans': value['useCsrSans'], - 'use_pss': value['usePss'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteRoleResponse.d.ts b/ui/api-client/dist/models/PkiWriteRoleResponse.d.ts deleted file mode 100644 index 70f1ea963e..0000000000 --- a/ui/api-client/dist/models/PkiWriteRoleResponse.d.ts +++ /dev/null @@ -1,320 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRoleResponse - */ -export interface PkiWriteRoleResponse { - /** - * If set, clients can request certificates for any domain, regardless of allowed_domains restrictions. See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowAnyName?: boolean; - /** - * If set, clients can request certificates for the base domains themselves, e.g. "example.com" of domains listed in allowed_domains. This is a separate option as in some cases this can be considered a security threat. See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowBareDomains?: boolean; - /** - * If set, domains specified in allowed_domains can include shell-style glob patterns, e.g. "ftp*.example.com". See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowGlobDomains?: boolean; - /** - * If set, IP Subject Alternative Names are allowed. Any valid IP is accepted and No authorization checking is performed. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowIpSans?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowLocalhost?: boolean; - /** - * If set, clients can request certificates for subdomains of domains listed in allowed_domains, including wildcard subdomains. See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowSubdomains?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowTokenDisplayname?: boolean; - /** - * If set, allows certificates with wildcards in the common name to be issued, conforming to RFC 6125's Section 6.4.3; e.g., "*.example.net" or "b*z.example.net". See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowWildcardCertificates?: boolean; - /** - * Specifies the domains this role is allowed to issue certificates for. This is used with the allow_bare_domains, allow_subdomains, and allow_glob_domains to determine matches for the common name, DNS-typed SAN entries, and Email-typed SAN entries of certificates. See the documentation for more information. This parameter accepts a comma-separated string or list of domains. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - allowedDomains?: Array; - /** - * If set, Allowed domains can be specified using identity template policies. Non-templated domains are also permitted. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowedDomainsTemplate?: boolean; - /** - * If set, an array of allowed other names to put in SANs. These values support globbing and must be in the format ;:. Currently only "utf8" is a valid type. All values, including globbing values, must use this syntax, with the exception being a single "*" which allows any OID and any value (but type must still be utf8). - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - allowedOtherSans?: Array; - /** - * If set, an array of allowed serial numbers to put in Subject. These values support globbing. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - allowedSerialNumbers?: Array; - /** - * If set, an array of allowed URIs for URI Subject Alternative Names. Any valid URI is accepted, these values support globbing. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - allowedUriSans?: Array; - /** - * If set, Allowed URI SANs can be specified using identity template policies. Non-templated URI SANs are also permitted. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowedUriSansTemplate?: boolean; - /** - * If set, an array of allowed user-ids to put in user system login name specified here: https://www.rfc-editor.org/rfc/rfc1274#section-9.3.1 - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - allowedUserIds?: Array; - /** - * Mark Basic Constraints valid when issuing non-CA certificates. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - basicConstraintsValidForNonCa?: boolean; - /** - * If set, certificates are flagged for client auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - clientFlag?: boolean; - /** - * List of allowed validations to run against the Common Name field. Values can include 'email' to validate the CN is a email address, 'hostname' to validate the CN is a valid hostname (potentially including wildcards). When multiple validations are specified, these take OR semantics (either email OR hostname are allowed). The special value 'disabled' allows disabling all CN name validations, allowing for arbitrary non-Hostname, non-Email address CNs. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - cnValidations?: Array; - /** - * If set, certificates are flagged for code signing use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - codeSigningFlag?: boolean; - /** - * If set, Country will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - country?: Array; - /** - * If set, certificates are flagged for email protection use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - emailProtectionFlag?: boolean; - /** - * If set, only valid host names are allowed for CN and DNS SANs, and the host part of email addresses. Defaults to true. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - enforceHostnames?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.12. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - extKeyUsageOids?: Array; - /** - * If set, certificates issued/signed against this role will have Vault leases attached to them. Defaults to "false". Certificates can be added to the CRL by "vault revoke " when certificates are associated with leases. It can also be done using the "pki/revoke" endpoint. However, when lease generation is disabled, invoking "pki/revoke" would be the only way to add the certificates to the CRL. When large number of certificates are generated with long lifetimes, it is recommended that lease generation be disabled, as large amount of leases adversely affect the startup time of Vault. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - generateLease?: boolean; - /** - * Reference to the issuer used to sign requests serviced by this role. - * @type {string} - * @memberof PkiWriteRoleResponse - */ - issuerRef?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiWriteRoleResponse - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec", "ed25519" and "any" are the only valid values. - * @type {string} - * @memberof PkiWriteRoleResponse - */ - keyType?: string; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.3. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - locality?: Array; - /** - * The maximum allowed lease duration. If not set, defaults to the system maximum lease TTL. - * @type {number} - * @memberof PkiWriteRoleResponse - */ - maxTtl?: number; - /** - * If set, certificates issued/signed against this role will not be stored in the storage backend. This can improve performance when issuing large numbers of certificates. However, certificates issued in this way cannot be enumerated or revoked, so this option is recommended only for certificates that are non-sensitive, or extremely short-lived. This option implies a value of "false" for "generate_lease". - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - noStore?: boolean; - /** - * If set, if a client attempts to issue or sign a certificate with attached cert_metadata to store, the issuance / signing instead fails. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - noStoreMetadata?: boolean; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ. - * @type {string} - * @memberof PkiWriteRoleResponse - */ - notAfter?: string; - /** - * The duration in seconds before now which the certificate needs to be backdated by. - * @type {number} - * @memberof PkiWriteRoleResponse - */ - notBeforeDuration?: number; - /** - * If set, O (Organization) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - organization?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - ou?: Array; - /** - * A comma-separated string or list of policy OIDs, or a JSON list of qualified policy information, which must include an oid, and may include a notice and/or cps url, using the form [{"oid"="1.3.6.1.4.1.7.8","notice"="I am a user Notice"}, {"oid"="1.3.6.1.4.1.44947.1.2.4 ","cps"="https://example.com"}]. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - policyIdentifiers?: Array; - /** - * If set, Postal Code will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - postalCode?: Array; - /** - * If set, Province will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - province?: Array; - /** - * If set to false, makes the 'common_name' field optional while generating a certificate. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - requireCn?: boolean; - /** - * Source for the certificate subject serial number. If "json-csr" (default), the value from the JSON serial_number field is used, falling back to the value in the CSR if empty. If "json", the value from the serial_number JSON field is used, ignoring the value in the CSR. - * @type {string} - * @memberof PkiWriteRoleResponse - */ - serialNumberSource?: string; - /** - * If set, certificates are flagged for server auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - serverFlag?: boolean; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiWriteRoleResponse - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - streetAddress?: Array; - /** - * The lease duration (validity period of the certificate) if no specific lease duration is requested. The lease duration controls the expiration of certificates issued by this backend. Defaults to the system default value or the value of max_ttl, whichever is shorter. - * @type {number} - * @memberof PkiWriteRoleResponse - */ - ttl?: number; - /** - * If set, when used with a signing profile, the common name in the CSR will be used. This does *not* include any requested Subject Alternative Names; use use_csr_sans for that. Defaults to true. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - useCsrCommonName?: boolean; - /** - * If set, when used with a signing profile, the SANs in the CSR will be used. This does *not* include the Common Name (cn); use use_csr_common_name for that. Defaults to true. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - useCsrSans?: boolean; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - usePss?: boolean; -} -/** - * Check if a given object implements the PkiWriteRoleResponse interface. - */ -export declare function instanceOfPkiWriteRoleResponse(value: object): value is PkiWriteRoleResponse; -export declare function PkiWriteRoleResponseFromJSON(json: any): PkiWriteRoleResponse; -export declare function PkiWriteRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRoleResponse; -export declare function PkiWriteRoleResponseToJSON(json: any): PkiWriteRoleResponse; -export declare function PkiWriteRoleResponseToJSONTyped(value?: PkiWriteRoleResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteRoleResponse.js b/ui/api-client/dist/models/PkiWriteRoleResponse.js deleted file mode 100644 index 9a6585d3bb..0000000000 --- a/ui/api-client/dist/models/PkiWriteRoleResponse.js +++ /dev/null @@ -1,144 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteRoleResponse = instanceOfPkiWriteRoleResponse; -exports.PkiWriteRoleResponseFromJSON = PkiWriteRoleResponseFromJSON; -exports.PkiWriteRoleResponseFromJSONTyped = PkiWriteRoleResponseFromJSONTyped; -exports.PkiWriteRoleResponseToJSON = PkiWriteRoleResponseToJSON; -exports.PkiWriteRoleResponseToJSONTyped = PkiWriteRoleResponseToJSONTyped; -/** - * Check if a given object implements the PkiWriteRoleResponse interface. - */ -function instanceOfPkiWriteRoleResponse(value) { - return true; -} -function PkiWriteRoleResponseFromJSON(json) { - return PkiWriteRoleResponseFromJSONTyped(json, false); -} -function PkiWriteRoleResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowAnyName': json['allow_any_name'] == null ? undefined : json['allow_any_name'], - 'allowBareDomains': json['allow_bare_domains'] == null ? undefined : json['allow_bare_domains'], - 'allowGlobDomains': json['allow_glob_domains'] == null ? undefined : json['allow_glob_domains'], - 'allowIpSans': json['allow_ip_sans'] == null ? undefined : json['allow_ip_sans'], - 'allowLocalhost': json['allow_localhost'] == null ? undefined : json['allow_localhost'], - 'allowSubdomains': json['allow_subdomains'] == null ? undefined : json['allow_subdomains'], - 'allowTokenDisplayname': json['allow_token_displayname'] == null ? undefined : json['allow_token_displayname'], - 'allowWildcardCertificates': json['allow_wildcard_certificates'] == null ? undefined : json['allow_wildcard_certificates'], - 'allowedDomains': json['allowed_domains'] == null ? undefined : json['allowed_domains'], - 'allowedDomainsTemplate': json['allowed_domains_template'] == null ? undefined : json['allowed_domains_template'], - 'allowedOtherSans': json['allowed_other_sans'] == null ? undefined : json['allowed_other_sans'], - 'allowedSerialNumbers': json['allowed_serial_numbers'] == null ? undefined : json['allowed_serial_numbers'], - 'allowedUriSans': json['allowed_uri_sans'] == null ? undefined : json['allowed_uri_sans'], - 'allowedUriSansTemplate': json['allowed_uri_sans_template'] == null ? undefined : json['allowed_uri_sans_template'], - 'allowedUserIds': json['allowed_user_ids'] == null ? undefined : json['allowed_user_ids'], - 'basicConstraintsValidForNonCa': json['basic_constraints_valid_for_non_ca'] == null ? undefined : json['basic_constraints_valid_for_non_ca'], - 'clientFlag': json['client_flag'] == null ? undefined : json['client_flag'], - 'cnValidations': json['cn_validations'] == null ? undefined : json['cn_validations'], - 'codeSigningFlag': json['code_signing_flag'] == null ? undefined : json['code_signing_flag'], - 'country': json['country'] == null ? undefined : json['country'], - 'emailProtectionFlag': json['email_protection_flag'] == null ? undefined : json['email_protection_flag'], - 'enforceHostnames': json['enforce_hostnames'] == null ? undefined : json['enforce_hostnames'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'generateLease': json['generate_lease'] == null ? undefined : json['generate_lease'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'noStore': json['no_store'] == null ? undefined : json['no_store'], - 'noStoreMetadata': json['no_store_metadata'] == null ? undefined : json['no_store_metadata'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'policyIdentifiers': json['policy_identifiers'] == null ? undefined : json['policy_identifiers'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'province': json['province'] == null ? undefined : json['province'], - 'requireCn': json['require_cn'] == null ? undefined : json['require_cn'], - 'serialNumberSource': json['serial_number_source'] == null ? undefined : json['serial_number_source'], - 'serverFlag': json['server_flag'] == null ? undefined : json['server_flag'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'useCsrCommonName': json['use_csr_common_name'] == null ? undefined : json['use_csr_common_name'], - 'useCsrSans': json['use_csr_sans'] == null ? undefined : json['use_csr_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} -function PkiWriteRoleResponseToJSON(json) { - return PkiWriteRoleResponseToJSONTyped(json, false); -} -function PkiWriteRoleResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_any_name': value['allowAnyName'], - 'allow_bare_domains': value['allowBareDomains'], - 'allow_glob_domains': value['allowGlobDomains'], - 'allow_ip_sans': value['allowIpSans'], - 'allow_localhost': value['allowLocalhost'], - 'allow_subdomains': value['allowSubdomains'], - 'allow_token_displayname': value['allowTokenDisplayname'], - 'allow_wildcard_certificates': value['allowWildcardCertificates'], - 'allowed_domains': value['allowedDomains'], - 'allowed_domains_template': value['allowedDomainsTemplate'], - 'allowed_other_sans': value['allowedOtherSans'], - 'allowed_serial_numbers': value['allowedSerialNumbers'], - 'allowed_uri_sans': value['allowedUriSans'], - 'allowed_uri_sans_template': value['allowedUriSansTemplate'], - 'allowed_user_ids': value['allowedUserIds'], - 'basic_constraints_valid_for_non_ca': value['basicConstraintsValidForNonCa'], - 'client_flag': value['clientFlag'], - 'cn_validations': value['cnValidations'], - 'code_signing_flag': value['codeSigningFlag'], - 'country': value['country'], - 'email_protection_flag': value['emailProtectionFlag'], - 'enforce_hostnames': value['enforceHostnames'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'generate_lease': value['generateLease'], - 'issuer_ref': value['issuerRef'], - 'key_bits': value['keyBits'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'max_ttl': value['maxTtl'], - 'no_store': value['noStore'], - 'no_store_metadata': value['noStoreMetadata'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'ou': value['ou'], - 'policy_identifiers': value['policyIdentifiers'], - 'postal_code': value['postalCode'], - 'province': value['province'], - 'require_cn': value['requireCn'], - 'serial_number_source': value['serialNumberSource'], - 'server_flag': value['serverFlag'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'use_csr_common_name': value['useCsrCommonName'], - 'use_csr_sans': value['useCsrSans'], - 'use_pss': value['usePss'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeAccountKidRequest.d.ts b/ui/api-client/dist/models/PkiWriteRolesRoleAcmeAccountKidRequest.d.ts deleted file mode 100644 index 015850365c..0000000000 --- a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeAccountKidRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeAccountKidRequest - */ -export interface PkiWriteRolesRoleAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeAccountKidRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeAccountKidRequest interface. - */ -export declare function instanceOfPkiWriteRolesRoleAcmeAccountKidRequest(value: object): value is PkiWriteRolesRoleAcmeAccountKidRequest; -export declare function PkiWriteRolesRoleAcmeAccountKidRequestFromJSON(json: any): PkiWriteRolesRoleAcmeAccountKidRequest; -export declare function PkiWriteRolesRoleAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeAccountKidRequest; -export declare function PkiWriteRolesRoleAcmeAccountKidRequestToJSON(json: any): PkiWriteRolesRoleAcmeAccountKidRequest; -export declare function PkiWriteRolesRoleAcmeAccountKidRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeAccountKidRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeAccountKidRequest.js b/ui/api-client/dist/models/PkiWriteRolesRoleAcmeAccountKidRequest.js deleted file mode 100644 index 2cde481e76..0000000000 --- a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeAccountKidRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteRolesRoleAcmeAccountKidRequest = instanceOfPkiWriteRolesRoleAcmeAccountKidRequest; -exports.PkiWriteRolesRoleAcmeAccountKidRequestFromJSON = PkiWriteRolesRoleAcmeAccountKidRequestFromJSON; -exports.PkiWriteRolesRoleAcmeAccountKidRequestFromJSONTyped = PkiWriteRolesRoleAcmeAccountKidRequestFromJSONTyped; -exports.PkiWriteRolesRoleAcmeAccountKidRequestToJSON = PkiWriteRolesRoleAcmeAccountKidRequestToJSON; -exports.PkiWriteRolesRoleAcmeAccountKidRequestToJSONTyped = PkiWriteRolesRoleAcmeAccountKidRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeAccountKidRequest interface. - */ -function instanceOfPkiWriteRolesRoleAcmeAccountKidRequest(value) { - return true; -} -function PkiWriteRolesRoleAcmeAccountKidRequestFromJSON(json) { - return PkiWriteRolesRoleAcmeAccountKidRequestFromJSONTyped(json, false); -} -function PkiWriteRolesRoleAcmeAccountKidRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteRolesRoleAcmeAccountKidRequestToJSON(json) { - return PkiWriteRolesRoleAcmeAccountKidRequestToJSONTyped(json, false); -} -function PkiWriteRolesRoleAcmeAccountKidRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest.d.ts b/ui/api-client/dist/models/PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest.d.ts deleted file mode 100644 index 98b7664e2a..0000000000 --- a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest interface. - */ -export declare function instanceOfPkiWriteRolesRoleAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest; -export declare function PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest.js b/ui/api-client/dist/models/PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest.js deleted file mode 100644 index 1660ba5681..0000000000 --- a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteRolesRoleAcmeAuthorizationAuthIdRequest = instanceOfPkiWriteRolesRoleAcmeAuthorizationAuthIdRequest; -exports.PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestFromJSON = PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestFromJSON; -exports.PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestFromJSONTyped = PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestFromJSONTyped; -exports.PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestToJSON = PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestToJSON; -exports.PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestToJSONTyped = PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest interface. - */ -function instanceOfPkiWriteRolesRoleAcmeAuthorizationAuthIdRequest(value) { - return true; -} -function PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestFromJSON(json) { - return PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} -function PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestToJSON(json) { - return PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} -function PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.d.ts b/ui/api-client/dist/models/PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.d.ts deleted file mode 100644 index cd04fe2fad..0000000000 --- a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export declare function instanceOfPkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -export declare function PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.js b/ui/api-client/dist/models/PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.js deleted file mode 100644 index 3932cba1e1..0000000000 --- a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest = instanceOfPkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -exports.PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSON = PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSON; -exports.PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped = PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped; -exports.PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON = PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON; -exports.PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped = PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -function instanceOfPkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest(value) { - return true; -} -function PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json) { - return PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} -function PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON(json) { - return PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} -function PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeNewAccountRequest.d.ts b/ui/api-client/dist/models/PkiWriteRolesRoleAcmeNewAccountRequest.d.ts deleted file mode 100644 index 0d02dc827d..0000000000 --- a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeNewAccountRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeNewAccountRequest - */ -export interface PkiWriteRolesRoleAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeNewAccountRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeNewAccountRequest interface. - */ -export declare function instanceOfPkiWriteRolesRoleAcmeNewAccountRequest(value: object): value is PkiWriteRolesRoleAcmeNewAccountRequest; -export declare function PkiWriteRolesRoleAcmeNewAccountRequestFromJSON(json: any): PkiWriteRolesRoleAcmeNewAccountRequest; -export declare function PkiWriteRolesRoleAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeNewAccountRequest; -export declare function PkiWriteRolesRoleAcmeNewAccountRequestToJSON(json: any): PkiWriteRolesRoleAcmeNewAccountRequest; -export declare function PkiWriteRolesRoleAcmeNewAccountRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeNewAccountRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeNewAccountRequest.js b/ui/api-client/dist/models/PkiWriteRolesRoleAcmeNewAccountRequest.js deleted file mode 100644 index 29932a873e..0000000000 --- a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeNewAccountRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteRolesRoleAcmeNewAccountRequest = instanceOfPkiWriteRolesRoleAcmeNewAccountRequest; -exports.PkiWriteRolesRoleAcmeNewAccountRequestFromJSON = PkiWriteRolesRoleAcmeNewAccountRequestFromJSON; -exports.PkiWriteRolesRoleAcmeNewAccountRequestFromJSONTyped = PkiWriteRolesRoleAcmeNewAccountRequestFromJSONTyped; -exports.PkiWriteRolesRoleAcmeNewAccountRequestToJSON = PkiWriteRolesRoleAcmeNewAccountRequestToJSON; -exports.PkiWriteRolesRoleAcmeNewAccountRequestToJSONTyped = PkiWriteRolesRoleAcmeNewAccountRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeNewAccountRequest interface. - */ -function instanceOfPkiWriteRolesRoleAcmeNewAccountRequest(value) { - return true; -} -function PkiWriteRolesRoleAcmeNewAccountRequestFromJSON(json) { - return PkiWriteRolesRoleAcmeNewAccountRequestFromJSONTyped(json, false); -} -function PkiWriteRolesRoleAcmeNewAccountRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteRolesRoleAcmeNewAccountRequestToJSON(json) { - return PkiWriteRolesRoleAcmeNewAccountRequestToJSONTyped(json, false); -} -function PkiWriteRolesRoleAcmeNewAccountRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeNewOrderRequest.d.ts b/ui/api-client/dist/models/PkiWriteRolesRoleAcmeNewOrderRequest.d.ts deleted file mode 100644 index 3ce66c413e..0000000000 --- a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeNewOrderRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeNewOrderRequest - */ -export interface PkiWriteRolesRoleAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeNewOrderRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeNewOrderRequest interface. - */ -export declare function instanceOfPkiWriteRolesRoleAcmeNewOrderRequest(value: object): value is PkiWriteRolesRoleAcmeNewOrderRequest; -export declare function PkiWriteRolesRoleAcmeNewOrderRequestFromJSON(json: any): PkiWriteRolesRoleAcmeNewOrderRequest; -export declare function PkiWriteRolesRoleAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeNewOrderRequest; -export declare function PkiWriteRolesRoleAcmeNewOrderRequestToJSON(json: any): PkiWriteRolesRoleAcmeNewOrderRequest; -export declare function PkiWriteRolesRoleAcmeNewOrderRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeNewOrderRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeNewOrderRequest.js b/ui/api-client/dist/models/PkiWriteRolesRoleAcmeNewOrderRequest.js deleted file mode 100644 index b307fcb3c6..0000000000 --- a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeNewOrderRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteRolesRoleAcmeNewOrderRequest = instanceOfPkiWriteRolesRoleAcmeNewOrderRequest; -exports.PkiWriteRolesRoleAcmeNewOrderRequestFromJSON = PkiWriteRolesRoleAcmeNewOrderRequestFromJSON; -exports.PkiWriteRolesRoleAcmeNewOrderRequestFromJSONTyped = PkiWriteRolesRoleAcmeNewOrderRequestFromJSONTyped; -exports.PkiWriteRolesRoleAcmeNewOrderRequestToJSON = PkiWriteRolesRoleAcmeNewOrderRequestToJSON; -exports.PkiWriteRolesRoleAcmeNewOrderRequestToJSONTyped = PkiWriteRolesRoleAcmeNewOrderRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeNewOrderRequest interface. - */ -function instanceOfPkiWriteRolesRoleAcmeNewOrderRequest(value) { - return true; -} -function PkiWriteRolesRoleAcmeNewOrderRequestFromJSON(json) { - return PkiWriteRolesRoleAcmeNewOrderRequestFromJSONTyped(json, false); -} -function PkiWriteRolesRoleAcmeNewOrderRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteRolesRoleAcmeNewOrderRequestToJSON(json) { - return PkiWriteRolesRoleAcmeNewOrderRequestToJSONTyped(json, false); -} -function PkiWriteRolesRoleAcmeNewOrderRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrderOrderIdCertRequest.d.ts b/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrderOrderIdCertRequest.d.ts deleted file mode 100644 index 7e8ac9feb7..0000000000 --- a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrderOrderIdCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteRolesRoleAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeOrderOrderIdCertRequest interface. - */ -export declare function instanceOfPkiWriteRolesRoleAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteRolesRoleAcmeOrderOrderIdCertRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteRolesRoleAcmeOrderOrderIdCertRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeOrderOrderIdCertRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteRolesRoleAcmeOrderOrderIdCertRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrderOrderIdCertRequest.js b/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrderOrderIdCertRequest.js deleted file mode 100644 index 0d380c168e..0000000000 --- a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrderOrderIdCertRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteRolesRoleAcmeOrderOrderIdCertRequest = instanceOfPkiWriteRolesRoleAcmeOrderOrderIdCertRequest; -exports.PkiWriteRolesRoleAcmeOrderOrderIdCertRequestFromJSON = PkiWriteRolesRoleAcmeOrderOrderIdCertRequestFromJSON; -exports.PkiWriteRolesRoleAcmeOrderOrderIdCertRequestFromJSONTyped = PkiWriteRolesRoleAcmeOrderOrderIdCertRequestFromJSONTyped; -exports.PkiWriteRolesRoleAcmeOrderOrderIdCertRequestToJSON = PkiWriteRolesRoleAcmeOrderOrderIdCertRequestToJSON; -exports.PkiWriteRolesRoleAcmeOrderOrderIdCertRequestToJSONTyped = PkiWriteRolesRoleAcmeOrderOrderIdCertRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeOrderOrderIdCertRequest interface. - */ -function instanceOfPkiWriteRolesRoleAcmeOrderOrderIdCertRequest(value) { - return true; -} -function PkiWriteRolesRoleAcmeOrderOrderIdCertRequestFromJSON(json) { - return PkiWriteRolesRoleAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} -function PkiWriteRolesRoleAcmeOrderOrderIdCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteRolesRoleAcmeOrderOrderIdCertRequestToJSON(json) { - return PkiWriteRolesRoleAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} -function PkiWriteRolesRoleAcmeOrderOrderIdCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest.d.ts b/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest.d.ts deleted file mode 100644 index 89511d429c..0000000000 --- a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest interface. - */ -export declare function instanceOfPkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest.js b/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest.js deleted file mode 100644 index 62402fd6f2..0000000000 --- a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest = instanceOfPkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest; -exports.PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSON = PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSON; -exports.PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSONTyped = PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSONTyped; -exports.PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON = PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON; -exports.PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestToJSONTyped = PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest interface. - */ -function instanceOfPkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest(value) { - return true; -} -function PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSON(json) { - return PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} -function PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON(json) { - return PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} -function PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrderOrderIdRequest.d.ts b/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrderOrderIdRequest.d.ts deleted file mode 100644 index bd70e2d583..0000000000 --- a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrderOrderIdRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeOrderOrderIdRequest - */ -export interface PkiWriteRolesRoleAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeOrderOrderIdRequest interface. - */ -export declare function instanceOfPkiWriteRolesRoleAcmeOrderOrderIdRequest(value: object): value is PkiWriteRolesRoleAcmeOrderOrderIdRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteRolesRoleAcmeOrderOrderIdRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeOrderOrderIdRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteRolesRoleAcmeOrderOrderIdRequest; -export declare function PkiWriteRolesRoleAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeOrderOrderIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrderOrderIdRequest.js b/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrderOrderIdRequest.js deleted file mode 100644 index 3ff66a0d96..0000000000 --- a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrderOrderIdRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteRolesRoleAcmeOrderOrderIdRequest = instanceOfPkiWriteRolesRoleAcmeOrderOrderIdRequest; -exports.PkiWriteRolesRoleAcmeOrderOrderIdRequestFromJSON = PkiWriteRolesRoleAcmeOrderOrderIdRequestFromJSON; -exports.PkiWriteRolesRoleAcmeOrderOrderIdRequestFromJSONTyped = PkiWriteRolesRoleAcmeOrderOrderIdRequestFromJSONTyped; -exports.PkiWriteRolesRoleAcmeOrderOrderIdRequestToJSON = PkiWriteRolesRoleAcmeOrderOrderIdRequestToJSON; -exports.PkiWriteRolesRoleAcmeOrderOrderIdRequestToJSONTyped = PkiWriteRolesRoleAcmeOrderOrderIdRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeOrderOrderIdRequest interface. - */ -function instanceOfPkiWriteRolesRoleAcmeOrderOrderIdRequest(value) { - return true; -} -function PkiWriteRolesRoleAcmeOrderOrderIdRequestFromJSON(json) { - return PkiWriteRolesRoleAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} -function PkiWriteRolesRoleAcmeOrderOrderIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteRolesRoleAcmeOrderOrderIdRequestToJSON(json) { - return PkiWriteRolesRoleAcmeOrderOrderIdRequestToJSONTyped(json, false); -} -function PkiWriteRolesRoleAcmeOrderOrderIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrdersRequest.d.ts b/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrdersRequest.d.ts deleted file mode 100644 index 43a95da6eb..0000000000 --- a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrdersRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeOrdersRequest - */ -export interface PkiWriteRolesRoleAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrdersRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeOrdersRequest interface. - */ -export declare function instanceOfPkiWriteRolesRoleAcmeOrdersRequest(value: object): value is PkiWriteRolesRoleAcmeOrdersRequest; -export declare function PkiWriteRolesRoleAcmeOrdersRequestFromJSON(json: any): PkiWriteRolesRoleAcmeOrdersRequest; -export declare function PkiWriteRolesRoleAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeOrdersRequest; -export declare function PkiWriteRolesRoleAcmeOrdersRequestToJSON(json: any): PkiWriteRolesRoleAcmeOrdersRequest; -export declare function PkiWriteRolesRoleAcmeOrdersRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeOrdersRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrdersRequest.js b/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrdersRequest.js deleted file mode 100644 index 422768196a..0000000000 --- a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeOrdersRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteRolesRoleAcmeOrdersRequest = instanceOfPkiWriteRolesRoleAcmeOrdersRequest; -exports.PkiWriteRolesRoleAcmeOrdersRequestFromJSON = PkiWriteRolesRoleAcmeOrdersRequestFromJSON; -exports.PkiWriteRolesRoleAcmeOrdersRequestFromJSONTyped = PkiWriteRolesRoleAcmeOrdersRequestFromJSONTyped; -exports.PkiWriteRolesRoleAcmeOrdersRequestToJSON = PkiWriteRolesRoleAcmeOrdersRequestToJSON; -exports.PkiWriteRolesRoleAcmeOrdersRequestToJSONTyped = PkiWriteRolesRoleAcmeOrdersRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeOrdersRequest interface. - */ -function instanceOfPkiWriteRolesRoleAcmeOrdersRequest(value) { - return true; -} -function PkiWriteRolesRoleAcmeOrdersRequestFromJSON(json) { - return PkiWriteRolesRoleAcmeOrdersRequestFromJSONTyped(json, false); -} -function PkiWriteRolesRoleAcmeOrdersRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteRolesRoleAcmeOrdersRequestToJSON(json) { - return PkiWriteRolesRoleAcmeOrdersRequestToJSONTyped(json, false); -} -function PkiWriteRolesRoleAcmeOrdersRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeRevokeCertRequest.d.ts b/ui/api-client/dist/models/PkiWriteRolesRoleAcmeRevokeCertRequest.d.ts deleted file mode 100644 index 01bbeb721d..0000000000 --- a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeRevokeCertRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeRevokeCertRequest - */ -export interface PkiWriteRolesRoleAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeRevokeCertRequest - */ - signature?: string; -} -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeRevokeCertRequest interface. - */ -export declare function instanceOfPkiWriteRolesRoleAcmeRevokeCertRequest(value: object): value is PkiWriteRolesRoleAcmeRevokeCertRequest; -export declare function PkiWriteRolesRoleAcmeRevokeCertRequestFromJSON(json: any): PkiWriteRolesRoleAcmeRevokeCertRequest; -export declare function PkiWriteRolesRoleAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeRevokeCertRequest; -export declare function PkiWriteRolesRoleAcmeRevokeCertRequestToJSON(json: any): PkiWriteRolesRoleAcmeRevokeCertRequest; -export declare function PkiWriteRolesRoleAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeRevokeCertRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeRevokeCertRequest.js b/ui/api-client/dist/models/PkiWriteRolesRoleAcmeRevokeCertRequest.js deleted file mode 100644 index 4b11cb7d27..0000000000 --- a/ui/api-client/dist/models/PkiWriteRolesRoleAcmeRevokeCertRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPkiWriteRolesRoleAcmeRevokeCertRequest = instanceOfPkiWriteRolesRoleAcmeRevokeCertRequest; -exports.PkiWriteRolesRoleAcmeRevokeCertRequestFromJSON = PkiWriteRolesRoleAcmeRevokeCertRequestFromJSON; -exports.PkiWriteRolesRoleAcmeRevokeCertRequestFromJSONTyped = PkiWriteRolesRoleAcmeRevokeCertRequestFromJSONTyped; -exports.PkiWriteRolesRoleAcmeRevokeCertRequestToJSON = PkiWriteRolesRoleAcmeRevokeCertRequestToJSON; -exports.PkiWriteRolesRoleAcmeRevokeCertRequestToJSONTyped = PkiWriteRolesRoleAcmeRevokeCertRequestToJSONTyped; -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeRevokeCertRequest interface. - */ -function instanceOfPkiWriteRolesRoleAcmeRevokeCertRequest(value) { - return true; -} -function PkiWriteRolesRoleAcmeRevokeCertRequestFromJSON(json) { - return PkiWriteRolesRoleAcmeRevokeCertRequestFromJSONTyped(json, false); -} -function PkiWriteRolesRoleAcmeRevokeCertRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} -function PkiWriteRolesRoleAcmeRevokeCertRequestToJSON(json) { - return PkiWriteRolesRoleAcmeRevokeCertRequestToJSONTyped(json, false); -} -function PkiWriteRolesRoleAcmeRevokeCertRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} diff --git a/ui/api-client/dist/models/PluginsCatalogListPluginsResponse.d.ts b/ui/api-client/dist/models/PluginsCatalogListPluginsResponse.d.ts deleted file mode 100644 index b0c0176914..0000000000 --- a/ui/api-client/dist/models/PluginsCatalogListPluginsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsCatalogListPluginsResponse - */ -export interface PluginsCatalogListPluginsResponse { - /** - * - * @type {object} - * @memberof PluginsCatalogListPluginsResponse - */ - detailed?: object; -} -/** - * Check if a given object implements the PluginsCatalogListPluginsResponse interface. - */ -export declare function instanceOfPluginsCatalogListPluginsResponse(value: object): value is PluginsCatalogListPluginsResponse; -export declare function PluginsCatalogListPluginsResponseFromJSON(json: any): PluginsCatalogListPluginsResponse; -export declare function PluginsCatalogListPluginsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogListPluginsResponse; -export declare function PluginsCatalogListPluginsResponseToJSON(json: any): PluginsCatalogListPluginsResponse; -export declare function PluginsCatalogListPluginsResponseToJSONTyped(value?: PluginsCatalogListPluginsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PluginsCatalogListPluginsResponse.js b/ui/api-client/dist/models/PluginsCatalogListPluginsResponse.js deleted file mode 100644 index 36a4061be8..0000000000 --- a/ui/api-client/dist/models/PluginsCatalogListPluginsResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPluginsCatalogListPluginsResponse = instanceOfPluginsCatalogListPluginsResponse; -exports.PluginsCatalogListPluginsResponseFromJSON = PluginsCatalogListPluginsResponseFromJSON; -exports.PluginsCatalogListPluginsResponseFromJSONTyped = PluginsCatalogListPluginsResponseFromJSONTyped; -exports.PluginsCatalogListPluginsResponseToJSON = PluginsCatalogListPluginsResponseToJSON; -exports.PluginsCatalogListPluginsResponseToJSONTyped = PluginsCatalogListPluginsResponseToJSONTyped; -/** - * Check if a given object implements the PluginsCatalogListPluginsResponse interface. - */ -function instanceOfPluginsCatalogListPluginsResponse(value) { - return true; -} -function PluginsCatalogListPluginsResponseFromJSON(json) { - return PluginsCatalogListPluginsResponseFromJSONTyped(json, false); -} -function PluginsCatalogListPluginsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'detailed': json['detailed'] == null ? undefined : json['detailed'], - }; -} -function PluginsCatalogListPluginsResponseToJSON(json) { - return PluginsCatalogListPluginsResponseToJSONTyped(json, false); -} -function PluginsCatalogListPluginsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'detailed': value['detailed'], - }; -} diff --git a/ui/api-client/dist/models/PluginsCatalogListPluginsWithTypeResponse.d.ts b/ui/api-client/dist/models/PluginsCatalogListPluginsWithTypeResponse.d.ts deleted file mode 100644 index 61cf2a3a92..0000000000 --- a/ui/api-client/dist/models/PluginsCatalogListPluginsWithTypeResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsCatalogListPluginsWithTypeResponse - */ -export interface PluginsCatalogListPluginsWithTypeResponse { - /** - * List of plugin names in the catalog - * @type {Array} - * @memberof PluginsCatalogListPluginsWithTypeResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the PluginsCatalogListPluginsWithTypeResponse interface. - */ -export declare function instanceOfPluginsCatalogListPluginsWithTypeResponse(value: object): value is PluginsCatalogListPluginsWithTypeResponse; -export declare function PluginsCatalogListPluginsWithTypeResponseFromJSON(json: any): PluginsCatalogListPluginsWithTypeResponse; -export declare function PluginsCatalogListPluginsWithTypeResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogListPluginsWithTypeResponse; -export declare function PluginsCatalogListPluginsWithTypeResponseToJSON(json: any): PluginsCatalogListPluginsWithTypeResponse; -export declare function PluginsCatalogListPluginsWithTypeResponseToJSONTyped(value?: PluginsCatalogListPluginsWithTypeResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PluginsCatalogListPluginsWithTypeResponse.js b/ui/api-client/dist/models/PluginsCatalogListPluginsWithTypeResponse.js deleted file mode 100644 index 60009d05ce..0000000000 --- a/ui/api-client/dist/models/PluginsCatalogListPluginsWithTypeResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPluginsCatalogListPluginsWithTypeResponse = instanceOfPluginsCatalogListPluginsWithTypeResponse; -exports.PluginsCatalogListPluginsWithTypeResponseFromJSON = PluginsCatalogListPluginsWithTypeResponseFromJSON; -exports.PluginsCatalogListPluginsWithTypeResponseFromJSONTyped = PluginsCatalogListPluginsWithTypeResponseFromJSONTyped; -exports.PluginsCatalogListPluginsWithTypeResponseToJSON = PluginsCatalogListPluginsWithTypeResponseToJSON; -exports.PluginsCatalogListPluginsWithTypeResponseToJSONTyped = PluginsCatalogListPluginsWithTypeResponseToJSONTyped; -/** - * Check if a given object implements the PluginsCatalogListPluginsWithTypeResponse interface. - */ -function instanceOfPluginsCatalogListPluginsWithTypeResponse(value) { - return true; -} -function PluginsCatalogListPluginsWithTypeResponseFromJSON(json) { - return PluginsCatalogListPluginsWithTypeResponseFromJSONTyped(json, false); -} -function PluginsCatalogListPluginsWithTypeResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -function PluginsCatalogListPluginsWithTypeResponseToJSON(json) { - return PluginsCatalogListPluginsWithTypeResponseToJSONTyped(json, false); -} -function PluginsCatalogListPluginsWithTypeResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/models/PluginsCatalogPinsCreatePinnedVersionRequest.d.ts b/ui/api-client/dist/models/PluginsCatalogPinsCreatePinnedVersionRequest.d.ts deleted file mode 100644 index 279f4edb6f..0000000000 --- a/ui/api-client/dist/models/PluginsCatalogPinsCreatePinnedVersionRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsCatalogPinsCreatePinnedVersionRequest - */ -export interface PluginsCatalogPinsCreatePinnedVersionRequest { - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof PluginsCatalogPinsCreatePinnedVersionRequest - */ - version?: string; -} -/** - * Check if a given object implements the PluginsCatalogPinsCreatePinnedVersionRequest interface. - */ -export declare function instanceOfPluginsCatalogPinsCreatePinnedVersionRequest(value: object): value is PluginsCatalogPinsCreatePinnedVersionRequest; -export declare function PluginsCatalogPinsCreatePinnedVersionRequestFromJSON(json: any): PluginsCatalogPinsCreatePinnedVersionRequest; -export declare function PluginsCatalogPinsCreatePinnedVersionRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogPinsCreatePinnedVersionRequest; -export declare function PluginsCatalogPinsCreatePinnedVersionRequestToJSON(json: any): PluginsCatalogPinsCreatePinnedVersionRequest; -export declare function PluginsCatalogPinsCreatePinnedVersionRequestToJSONTyped(value?: PluginsCatalogPinsCreatePinnedVersionRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PluginsCatalogPinsCreatePinnedVersionRequest.js b/ui/api-client/dist/models/PluginsCatalogPinsCreatePinnedVersionRequest.js deleted file mode 100644 index 090d8c1074..0000000000 --- a/ui/api-client/dist/models/PluginsCatalogPinsCreatePinnedVersionRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPluginsCatalogPinsCreatePinnedVersionRequest = instanceOfPluginsCatalogPinsCreatePinnedVersionRequest; -exports.PluginsCatalogPinsCreatePinnedVersionRequestFromJSON = PluginsCatalogPinsCreatePinnedVersionRequestFromJSON; -exports.PluginsCatalogPinsCreatePinnedVersionRequestFromJSONTyped = PluginsCatalogPinsCreatePinnedVersionRequestFromJSONTyped; -exports.PluginsCatalogPinsCreatePinnedVersionRequestToJSON = PluginsCatalogPinsCreatePinnedVersionRequestToJSON; -exports.PluginsCatalogPinsCreatePinnedVersionRequestToJSONTyped = PluginsCatalogPinsCreatePinnedVersionRequestToJSONTyped; -/** - * Check if a given object implements the PluginsCatalogPinsCreatePinnedVersionRequest interface. - */ -function instanceOfPluginsCatalogPinsCreatePinnedVersionRequest(value) { - return true; -} -function PluginsCatalogPinsCreatePinnedVersionRequestFromJSON(json) { - return PluginsCatalogPinsCreatePinnedVersionRequestFromJSONTyped(json, false); -} -function PluginsCatalogPinsCreatePinnedVersionRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'version': json['version'] == null ? undefined : json['version'], - }; -} -function PluginsCatalogPinsCreatePinnedVersionRequestToJSON(json) { - return PluginsCatalogPinsCreatePinnedVersionRequestToJSONTyped(json, false); -} -function PluginsCatalogPinsCreatePinnedVersionRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/models/PluginsCatalogPinsListPinnedVersionsResponse.d.ts b/ui/api-client/dist/models/PluginsCatalogPinsListPinnedVersionsResponse.d.ts deleted file mode 100644 index 1e8ce95c08..0000000000 --- a/ui/api-client/dist/models/PluginsCatalogPinsListPinnedVersionsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsCatalogPinsListPinnedVersionsResponse - */ -export interface PluginsCatalogPinsListPinnedVersionsResponse { - /** - * - * @type {object} - * @memberof PluginsCatalogPinsListPinnedVersionsResponse - */ - pinnedVersions?: object; -} -/** - * Check if a given object implements the PluginsCatalogPinsListPinnedVersionsResponse interface. - */ -export declare function instanceOfPluginsCatalogPinsListPinnedVersionsResponse(value: object): value is PluginsCatalogPinsListPinnedVersionsResponse; -export declare function PluginsCatalogPinsListPinnedVersionsResponseFromJSON(json: any): PluginsCatalogPinsListPinnedVersionsResponse; -export declare function PluginsCatalogPinsListPinnedVersionsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogPinsListPinnedVersionsResponse; -export declare function PluginsCatalogPinsListPinnedVersionsResponseToJSON(json: any): PluginsCatalogPinsListPinnedVersionsResponse; -export declare function PluginsCatalogPinsListPinnedVersionsResponseToJSONTyped(value?: PluginsCatalogPinsListPinnedVersionsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PluginsCatalogPinsListPinnedVersionsResponse.js b/ui/api-client/dist/models/PluginsCatalogPinsListPinnedVersionsResponse.js deleted file mode 100644 index 103929f4ef..0000000000 --- a/ui/api-client/dist/models/PluginsCatalogPinsListPinnedVersionsResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPluginsCatalogPinsListPinnedVersionsResponse = instanceOfPluginsCatalogPinsListPinnedVersionsResponse; -exports.PluginsCatalogPinsListPinnedVersionsResponseFromJSON = PluginsCatalogPinsListPinnedVersionsResponseFromJSON; -exports.PluginsCatalogPinsListPinnedVersionsResponseFromJSONTyped = PluginsCatalogPinsListPinnedVersionsResponseFromJSONTyped; -exports.PluginsCatalogPinsListPinnedVersionsResponseToJSON = PluginsCatalogPinsListPinnedVersionsResponseToJSON; -exports.PluginsCatalogPinsListPinnedVersionsResponseToJSONTyped = PluginsCatalogPinsListPinnedVersionsResponseToJSONTyped; -/** - * Check if a given object implements the PluginsCatalogPinsListPinnedVersionsResponse interface. - */ -function instanceOfPluginsCatalogPinsListPinnedVersionsResponse(value) { - return true; -} -function PluginsCatalogPinsListPinnedVersionsResponseFromJSON(json) { - return PluginsCatalogPinsListPinnedVersionsResponseFromJSONTyped(json, false); -} -function PluginsCatalogPinsListPinnedVersionsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'pinnedVersions': json['pinned_versions'] == null ? undefined : json['pinned_versions'], - }; -} -function PluginsCatalogPinsListPinnedVersionsResponseToJSON(json) { - return PluginsCatalogPinsListPinnedVersionsResponseToJSONTyped(json, false); -} -function PluginsCatalogPinsListPinnedVersionsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'pinned_versions': value['pinnedVersions'], - }; -} diff --git a/ui/api-client/dist/models/PluginsCatalogPinsReadPinnedVersionResponse.d.ts b/ui/api-client/dist/models/PluginsCatalogPinsReadPinnedVersionResponse.d.ts deleted file mode 100644 index fcaea486f5..0000000000 --- a/ui/api-client/dist/models/PluginsCatalogPinsReadPinnedVersionResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsCatalogPinsReadPinnedVersionResponse - */ -export interface PluginsCatalogPinsReadPinnedVersionResponse { - /** - * The name of the plugin - * @type {string} - * @memberof PluginsCatalogPinsReadPinnedVersionResponse - */ - name?: string; - /** - * The type of the plugin, may be auth, secret, or database - * @type {string} - * @memberof PluginsCatalogPinsReadPinnedVersionResponse - */ - type?: string; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof PluginsCatalogPinsReadPinnedVersionResponse - */ - version?: string; -} -/** - * Check if a given object implements the PluginsCatalogPinsReadPinnedVersionResponse interface. - */ -export declare function instanceOfPluginsCatalogPinsReadPinnedVersionResponse(value: object): value is PluginsCatalogPinsReadPinnedVersionResponse; -export declare function PluginsCatalogPinsReadPinnedVersionResponseFromJSON(json: any): PluginsCatalogPinsReadPinnedVersionResponse; -export declare function PluginsCatalogPinsReadPinnedVersionResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogPinsReadPinnedVersionResponse; -export declare function PluginsCatalogPinsReadPinnedVersionResponseToJSON(json: any): PluginsCatalogPinsReadPinnedVersionResponse; -export declare function PluginsCatalogPinsReadPinnedVersionResponseToJSONTyped(value?: PluginsCatalogPinsReadPinnedVersionResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PluginsCatalogPinsReadPinnedVersionResponse.js b/ui/api-client/dist/models/PluginsCatalogPinsReadPinnedVersionResponse.js deleted file mode 100644 index beff1e7552..0000000000 --- a/ui/api-client/dist/models/PluginsCatalogPinsReadPinnedVersionResponse.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPluginsCatalogPinsReadPinnedVersionResponse = instanceOfPluginsCatalogPinsReadPinnedVersionResponse; -exports.PluginsCatalogPinsReadPinnedVersionResponseFromJSON = PluginsCatalogPinsReadPinnedVersionResponseFromJSON; -exports.PluginsCatalogPinsReadPinnedVersionResponseFromJSONTyped = PluginsCatalogPinsReadPinnedVersionResponseFromJSONTyped; -exports.PluginsCatalogPinsReadPinnedVersionResponseToJSON = PluginsCatalogPinsReadPinnedVersionResponseToJSON; -exports.PluginsCatalogPinsReadPinnedVersionResponseToJSONTyped = PluginsCatalogPinsReadPinnedVersionResponseToJSONTyped; -/** - * Check if a given object implements the PluginsCatalogPinsReadPinnedVersionResponse interface. - */ -function instanceOfPluginsCatalogPinsReadPinnedVersionResponse(value) { - return true; -} -function PluginsCatalogPinsReadPinnedVersionResponseFromJSON(json) { - return PluginsCatalogPinsReadPinnedVersionResponseFromJSONTyped(json, false); -} -function PluginsCatalogPinsReadPinnedVersionResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'name': json['name'] == null ? undefined : json['name'], - 'type': json['type'] == null ? undefined : json['type'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -function PluginsCatalogPinsReadPinnedVersionResponseToJSON(json) { - return PluginsCatalogPinsReadPinnedVersionResponseToJSONTyped(json, false); -} -function PluginsCatalogPinsReadPinnedVersionResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'name': value['name'], - 'type': value['type'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/models/PluginsCatalogReadPluginConfigurationResponse.d.ts b/ui/api-client/dist/models/PluginsCatalogReadPluginConfigurationResponse.d.ts deleted file mode 100644 index 79fb4b1430..0000000000 --- a/ui/api-client/dist/models/PluginsCatalogReadPluginConfigurationResponse.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsCatalogReadPluginConfigurationResponse - */ -export interface PluginsCatalogReadPluginConfigurationResponse { - /** - * The args passed to plugin command. - * @type {Array} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - args?: Array; - /** - * - * @type {boolean} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - builtin?: boolean; - /** - * The command used to start the plugin. The executable defined in this command must exist in vault's plugin directory. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - command?: string; - /** - * - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - deprecationStatus?: string; - /** - * The name of the plugin - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - name?: string; - /** - * - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - ociImage?: string; - /** - * The Vault plugin runtime to use when running the plugin. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - runtime?: string; - /** - * The SHA256 sum of the executable or container to be run. This should be HEX encoded. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - sha256?: string; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - version?: string; -} -/** - * Check if a given object implements the PluginsCatalogReadPluginConfigurationResponse interface. - */ -export declare function instanceOfPluginsCatalogReadPluginConfigurationResponse(value: object): value is PluginsCatalogReadPluginConfigurationResponse; -export declare function PluginsCatalogReadPluginConfigurationResponseFromJSON(json: any): PluginsCatalogReadPluginConfigurationResponse; -export declare function PluginsCatalogReadPluginConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogReadPluginConfigurationResponse; -export declare function PluginsCatalogReadPluginConfigurationResponseToJSON(json: any): PluginsCatalogReadPluginConfigurationResponse; -export declare function PluginsCatalogReadPluginConfigurationResponseToJSONTyped(value?: PluginsCatalogReadPluginConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PluginsCatalogReadPluginConfigurationResponse.js b/ui/api-client/dist/models/PluginsCatalogReadPluginConfigurationResponse.js deleted file mode 100644 index 2f6c40d4c2..0000000000 --- a/ui/api-client/dist/models/PluginsCatalogReadPluginConfigurationResponse.js +++ /dev/null @@ -1,64 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPluginsCatalogReadPluginConfigurationResponse = instanceOfPluginsCatalogReadPluginConfigurationResponse; -exports.PluginsCatalogReadPluginConfigurationResponseFromJSON = PluginsCatalogReadPluginConfigurationResponseFromJSON; -exports.PluginsCatalogReadPluginConfigurationResponseFromJSONTyped = PluginsCatalogReadPluginConfigurationResponseFromJSONTyped; -exports.PluginsCatalogReadPluginConfigurationResponseToJSON = PluginsCatalogReadPluginConfigurationResponseToJSON; -exports.PluginsCatalogReadPluginConfigurationResponseToJSONTyped = PluginsCatalogReadPluginConfigurationResponseToJSONTyped; -/** - * Check if a given object implements the PluginsCatalogReadPluginConfigurationResponse interface. - */ -function instanceOfPluginsCatalogReadPluginConfigurationResponse(value) { - return true; -} -function PluginsCatalogReadPluginConfigurationResponseFromJSON(json) { - return PluginsCatalogReadPluginConfigurationResponseFromJSONTyped(json, false); -} -function PluginsCatalogReadPluginConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'args': json['args'] == null ? undefined : json['args'], - 'builtin': json['builtin'] == null ? undefined : json['builtin'], - 'command': json['command'] == null ? undefined : json['command'], - 'deprecationStatus': json['deprecation_status'] == null ? undefined : json['deprecation_status'], - 'name': json['name'] == null ? undefined : json['name'], - 'ociImage': json['oci_image'] == null ? undefined : json['oci_image'], - 'runtime': json['runtime'] == null ? undefined : json['runtime'], - 'sha256': json['sha256'] == null ? undefined : json['sha256'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -function PluginsCatalogReadPluginConfigurationResponseToJSON(json) { - return PluginsCatalogReadPluginConfigurationResponseToJSONTyped(json, false); -} -function PluginsCatalogReadPluginConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'args': value['args'], - 'builtin': value['builtin'], - 'command': value['command'], - 'deprecation_status': value['deprecationStatus'], - 'name': value['name'], - 'oci_image': value['ociImage'], - 'runtime': value['runtime'], - 'sha256': value['sha256'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/models/PluginsCatalogReadPluginConfigurationWithTypeResponse.d.ts b/ui/api-client/dist/models/PluginsCatalogReadPluginConfigurationWithTypeResponse.d.ts deleted file mode 100644 index f06b3eb245..0000000000 --- a/ui/api-client/dist/models/PluginsCatalogReadPluginConfigurationWithTypeResponse.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsCatalogReadPluginConfigurationWithTypeResponse - */ -export interface PluginsCatalogReadPluginConfigurationWithTypeResponse { - /** - * The args passed to plugin command. - * @type {Array} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - args?: Array; - /** - * - * @type {boolean} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - builtin?: boolean; - /** - * The command used to start the plugin. The executable defined in this command must exist in vault's plugin directory. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - command?: string; - /** - * - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - deprecationStatus?: string; - /** - * The name of the plugin - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - name?: string; - /** - * - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - ociImage?: string; - /** - * The Vault plugin runtime to use when running the plugin. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - runtime?: string; - /** - * The SHA256 sum of the executable or container to be run. This should be HEX encoded. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - sha256?: string; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - version?: string; -} -/** - * Check if a given object implements the PluginsCatalogReadPluginConfigurationWithTypeResponse interface. - */ -export declare function instanceOfPluginsCatalogReadPluginConfigurationWithTypeResponse(value: object): value is PluginsCatalogReadPluginConfigurationWithTypeResponse; -export declare function PluginsCatalogReadPluginConfigurationWithTypeResponseFromJSON(json: any): PluginsCatalogReadPluginConfigurationWithTypeResponse; -export declare function PluginsCatalogReadPluginConfigurationWithTypeResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogReadPluginConfigurationWithTypeResponse; -export declare function PluginsCatalogReadPluginConfigurationWithTypeResponseToJSON(json: any): PluginsCatalogReadPluginConfigurationWithTypeResponse; -export declare function PluginsCatalogReadPluginConfigurationWithTypeResponseToJSONTyped(value?: PluginsCatalogReadPluginConfigurationWithTypeResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PluginsCatalogReadPluginConfigurationWithTypeResponse.js b/ui/api-client/dist/models/PluginsCatalogReadPluginConfigurationWithTypeResponse.js deleted file mode 100644 index f2dda0cc45..0000000000 --- a/ui/api-client/dist/models/PluginsCatalogReadPluginConfigurationWithTypeResponse.js +++ /dev/null @@ -1,64 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPluginsCatalogReadPluginConfigurationWithTypeResponse = instanceOfPluginsCatalogReadPluginConfigurationWithTypeResponse; -exports.PluginsCatalogReadPluginConfigurationWithTypeResponseFromJSON = PluginsCatalogReadPluginConfigurationWithTypeResponseFromJSON; -exports.PluginsCatalogReadPluginConfigurationWithTypeResponseFromJSONTyped = PluginsCatalogReadPluginConfigurationWithTypeResponseFromJSONTyped; -exports.PluginsCatalogReadPluginConfigurationWithTypeResponseToJSON = PluginsCatalogReadPluginConfigurationWithTypeResponseToJSON; -exports.PluginsCatalogReadPluginConfigurationWithTypeResponseToJSONTyped = PluginsCatalogReadPluginConfigurationWithTypeResponseToJSONTyped; -/** - * Check if a given object implements the PluginsCatalogReadPluginConfigurationWithTypeResponse interface. - */ -function instanceOfPluginsCatalogReadPluginConfigurationWithTypeResponse(value) { - return true; -} -function PluginsCatalogReadPluginConfigurationWithTypeResponseFromJSON(json) { - return PluginsCatalogReadPluginConfigurationWithTypeResponseFromJSONTyped(json, false); -} -function PluginsCatalogReadPluginConfigurationWithTypeResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'args': json['args'] == null ? undefined : json['args'], - 'builtin': json['builtin'] == null ? undefined : json['builtin'], - 'command': json['command'] == null ? undefined : json['command'], - 'deprecationStatus': json['deprecation_status'] == null ? undefined : json['deprecation_status'], - 'name': json['name'] == null ? undefined : json['name'], - 'ociImage': json['oci_image'] == null ? undefined : json['oci_image'], - 'runtime': json['runtime'] == null ? undefined : json['runtime'], - 'sha256': json['sha256'] == null ? undefined : json['sha256'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -function PluginsCatalogReadPluginConfigurationWithTypeResponseToJSON(json) { - return PluginsCatalogReadPluginConfigurationWithTypeResponseToJSONTyped(json, false); -} -function PluginsCatalogReadPluginConfigurationWithTypeResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'args': value['args'], - 'builtin': value['builtin'], - 'command': value['command'], - 'deprecation_status': value['deprecationStatus'], - 'name': value['name'], - 'oci_image': value['ociImage'], - 'runtime': value['runtime'], - 'sha256': value['sha256'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/models/PluginsCatalogRegisterPluginRequest.d.ts b/ui/api-client/dist/models/PluginsCatalogRegisterPluginRequest.d.ts deleted file mode 100644 index a5e7dfeab8..0000000000 --- a/ui/api-client/dist/models/PluginsCatalogRegisterPluginRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsCatalogRegisterPluginRequest - */ -export interface PluginsCatalogRegisterPluginRequest { - /** - * The args passed to plugin command. - * @type {Array} - * @memberof PluginsCatalogRegisterPluginRequest - */ - args?: Array; - /** - * The command used to start the plugin. The executable defined in this command must exist in vault's plugin directory. - * @type {string} - * @memberof PluginsCatalogRegisterPluginRequest - */ - command?: string; - /** - * - * @type {boolean} - * @memberof PluginsCatalogRegisterPluginRequest - */ - download?: boolean; - /** - * The environment variables passed to plugin command. Each entry is of the form "key=value". - * @type {Array} - * @memberof PluginsCatalogRegisterPluginRequest - */ - env?: Array; - /** - * - * @type {string} - * @memberof PluginsCatalogRegisterPluginRequest - */ - ociImage?: string; - /** - * The Vault plugin runtime to use when running the plugin. - * @type {string} - * @memberof PluginsCatalogRegisterPluginRequest - */ - runtime?: string; - /** - * The SHA256 sum of the executable or container to be run. This should be HEX encoded. - * @type {string} - * @memberof PluginsCatalogRegisterPluginRequest - */ - sha256?: string; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof PluginsCatalogRegisterPluginRequest - */ - version?: string; -} -/** - * Check if a given object implements the PluginsCatalogRegisterPluginRequest interface. - */ -export declare function instanceOfPluginsCatalogRegisterPluginRequest(value: object): value is PluginsCatalogRegisterPluginRequest; -export declare function PluginsCatalogRegisterPluginRequestFromJSON(json: any): PluginsCatalogRegisterPluginRequest; -export declare function PluginsCatalogRegisterPluginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogRegisterPluginRequest; -export declare function PluginsCatalogRegisterPluginRequestToJSON(json: any): PluginsCatalogRegisterPluginRequest; -export declare function PluginsCatalogRegisterPluginRequestToJSONTyped(value?: PluginsCatalogRegisterPluginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PluginsCatalogRegisterPluginRequest.js b/ui/api-client/dist/models/PluginsCatalogRegisterPluginRequest.js deleted file mode 100644 index c49b1093c9..0000000000 --- a/ui/api-client/dist/models/PluginsCatalogRegisterPluginRequest.js +++ /dev/null @@ -1,62 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPluginsCatalogRegisterPluginRequest = instanceOfPluginsCatalogRegisterPluginRequest; -exports.PluginsCatalogRegisterPluginRequestFromJSON = PluginsCatalogRegisterPluginRequestFromJSON; -exports.PluginsCatalogRegisterPluginRequestFromJSONTyped = PluginsCatalogRegisterPluginRequestFromJSONTyped; -exports.PluginsCatalogRegisterPluginRequestToJSON = PluginsCatalogRegisterPluginRequestToJSON; -exports.PluginsCatalogRegisterPluginRequestToJSONTyped = PluginsCatalogRegisterPluginRequestToJSONTyped; -/** - * Check if a given object implements the PluginsCatalogRegisterPluginRequest interface. - */ -function instanceOfPluginsCatalogRegisterPluginRequest(value) { - return true; -} -function PluginsCatalogRegisterPluginRequestFromJSON(json) { - return PluginsCatalogRegisterPluginRequestFromJSONTyped(json, false); -} -function PluginsCatalogRegisterPluginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'args': json['args'] == null ? undefined : json['args'], - 'command': json['command'] == null ? undefined : json['command'], - 'download': json['download'] == null ? undefined : json['download'], - 'env': json['env'] == null ? undefined : json['env'], - 'ociImage': json['oci_image'] == null ? undefined : json['oci_image'], - 'runtime': json['runtime'] == null ? undefined : json['runtime'], - 'sha256': json['sha256'] == null ? undefined : json['sha256'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -function PluginsCatalogRegisterPluginRequestToJSON(json) { - return PluginsCatalogRegisterPluginRequestToJSONTyped(json, false); -} -function PluginsCatalogRegisterPluginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'args': value['args'], - 'command': value['command'], - 'download': value['download'], - 'env': value['env'], - 'oci_image': value['ociImage'], - 'runtime': value['runtime'], - 'sha256': value['sha256'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/models/PluginsCatalogRegisterPluginWithTypeRequest.d.ts b/ui/api-client/dist/models/PluginsCatalogRegisterPluginWithTypeRequest.d.ts deleted file mode 100644 index bfe8bfaae2..0000000000 --- a/ui/api-client/dist/models/PluginsCatalogRegisterPluginWithTypeRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsCatalogRegisterPluginWithTypeRequest - */ -export interface PluginsCatalogRegisterPluginWithTypeRequest { - /** - * The args passed to plugin command. - * @type {Array} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - args?: Array; - /** - * The command used to start the plugin. The executable defined in this command must exist in vault's plugin directory. - * @type {string} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - command?: string; - /** - * - * @type {boolean} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - download?: boolean; - /** - * The environment variables passed to plugin command. Each entry is of the form "key=value". - * @type {Array} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - env?: Array; - /** - * - * @type {string} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - ociImage?: string; - /** - * The Vault plugin runtime to use when running the plugin. - * @type {string} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - runtime?: string; - /** - * The SHA256 sum of the executable or container to be run. This should be HEX encoded. - * @type {string} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - sha256?: string; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - version?: string; -} -/** - * Check if a given object implements the PluginsCatalogRegisterPluginWithTypeRequest interface. - */ -export declare function instanceOfPluginsCatalogRegisterPluginWithTypeRequest(value: object): value is PluginsCatalogRegisterPluginWithTypeRequest; -export declare function PluginsCatalogRegisterPluginWithTypeRequestFromJSON(json: any): PluginsCatalogRegisterPluginWithTypeRequest; -export declare function PluginsCatalogRegisterPluginWithTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogRegisterPluginWithTypeRequest; -export declare function PluginsCatalogRegisterPluginWithTypeRequestToJSON(json: any): PluginsCatalogRegisterPluginWithTypeRequest; -export declare function PluginsCatalogRegisterPluginWithTypeRequestToJSONTyped(value?: PluginsCatalogRegisterPluginWithTypeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PluginsCatalogRegisterPluginWithTypeRequest.js b/ui/api-client/dist/models/PluginsCatalogRegisterPluginWithTypeRequest.js deleted file mode 100644 index fcb8100d7b..0000000000 --- a/ui/api-client/dist/models/PluginsCatalogRegisterPluginWithTypeRequest.js +++ /dev/null @@ -1,62 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPluginsCatalogRegisterPluginWithTypeRequest = instanceOfPluginsCatalogRegisterPluginWithTypeRequest; -exports.PluginsCatalogRegisterPluginWithTypeRequestFromJSON = PluginsCatalogRegisterPluginWithTypeRequestFromJSON; -exports.PluginsCatalogRegisterPluginWithTypeRequestFromJSONTyped = PluginsCatalogRegisterPluginWithTypeRequestFromJSONTyped; -exports.PluginsCatalogRegisterPluginWithTypeRequestToJSON = PluginsCatalogRegisterPluginWithTypeRequestToJSON; -exports.PluginsCatalogRegisterPluginWithTypeRequestToJSONTyped = PluginsCatalogRegisterPluginWithTypeRequestToJSONTyped; -/** - * Check if a given object implements the PluginsCatalogRegisterPluginWithTypeRequest interface. - */ -function instanceOfPluginsCatalogRegisterPluginWithTypeRequest(value) { - return true; -} -function PluginsCatalogRegisterPluginWithTypeRequestFromJSON(json) { - return PluginsCatalogRegisterPluginWithTypeRequestFromJSONTyped(json, false); -} -function PluginsCatalogRegisterPluginWithTypeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'args': json['args'] == null ? undefined : json['args'], - 'command': json['command'] == null ? undefined : json['command'], - 'download': json['download'] == null ? undefined : json['download'], - 'env': json['env'] == null ? undefined : json['env'], - 'ociImage': json['oci_image'] == null ? undefined : json['oci_image'], - 'runtime': json['runtime'] == null ? undefined : json['runtime'], - 'sha256': json['sha256'] == null ? undefined : json['sha256'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -function PluginsCatalogRegisterPluginWithTypeRequestToJSON(json) { - return PluginsCatalogRegisterPluginWithTypeRequestToJSONTyped(json, false); -} -function PluginsCatalogRegisterPluginWithTypeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'args': value['args'], - 'command': value['command'], - 'download': value['download'], - 'env': value['env'], - 'oci_image': value['ociImage'], - 'runtime': value['runtime'], - 'sha256': value['sha256'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/models/PluginsReloadBackendsRequest.d.ts b/ui/api-client/dist/models/PluginsReloadBackendsRequest.d.ts deleted file mode 100644 index c6b8209a21..0000000000 --- a/ui/api-client/dist/models/PluginsReloadBackendsRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsReloadBackendsRequest - */ -export interface PluginsReloadBackendsRequest { - /** - * The mount paths of the plugin backends to reload. - * @type {Array} - * @memberof PluginsReloadBackendsRequest - */ - mounts?: Array; - /** - * The name of the plugin to reload, as registered in the plugin catalog. - * @type {string} - * @memberof PluginsReloadBackendsRequest - */ - plugin?: string; - /** - * The scope for the reload operation. May be empty or "global". - * @type {string} - * @memberof PluginsReloadBackendsRequest - */ - scope?: string; -} -/** - * Check if a given object implements the PluginsReloadBackendsRequest interface. - */ -export declare function instanceOfPluginsReloadBackendsRequest(value: object): value is PluginsReloadBackendsRequest; -export declare function PluginsReloadBackendsRequestFromJSON(json: any): PluginsReloadBackendsRequest; -export declare function PluginsReloadBackendsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsReloadBackendsRequest; -export declare function PluginsReloadBackendsRequestToJSON(json: any): PluginsReloadBackendsRequest; -export declare function PluginsReloadBackendsRequestToJSONTyped(value?: PluginsReloadBackendsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PluginsReloadBackendsRequest.js b/ui/api-client/dist/models/PluginsReloadBackendsRequest.js deleted file mode 100644 index 19077b762f..0000000000 --- a/ui/api-client/dist/models/PluginsReloadBackendsRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPluginsReloadBackendsRequest = instanceOfPluginsReloadBackendsRequest; -exports.PluginsReloadBackendsRequestFromJSON = PluginsReloadBackendsRequestFromJSON; -exports.PluginsReloadBackendsRequestFromJSONTyped = PluginsReloadBackendsRequestFromJSONTyped; -exports.PluginsReloadBackendsRequestToJSON = PluginsReloadBackendsRequestToJSON; -exports.PluginsReloadBackendsRequestToJSONTyped = PluginsReloadBackendsRequestToJSONTyped; -/** - * Check if a given object implements the PluginsReloadBackendsRequest interface. - */ -function instanceOfPluginsReloadBackendsRequest(value) { - return true; -} -function PluginsReloadBackendsRequestFromJSON(json) { - return PluginsReloadBackendsRequestFromJSONTyped(json, false); -} -function PluginsReloadBackendsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'mounts': json['mounts'] == null ? undefined : json['mounts'], - 'plugin': json['plugin'] == null ? undefined : json['plugin'], - 'scope': json['scope'] == null ? undefined : json['scope'], - }; -} -function PluginsReloadBackendsRequestToJSON(json) { - return PluginsReloadBackendsRequestToJSONTyped(json, false); -} -function PluginsReloadBackendsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'mounts': value['mounts'], - 'plugin': value['plugin'], - 'scope': value['scope'], - }; -} diff --git a/ui/api-client/dist/models/PluginsReloadBackendsResponse.d.ts b/ui/api-client/dist/models/PluginsReloadBackendsResponse.d.ts deleted file mode 100644 index c975cc4638..0000000000 --- a/ui/api-client/dist/models/PluginsReloadBackendsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsReloadBackendsResponse - */ -export interface PluginsReloadBackendsResponse { - /** - * - * @type {string} - * @memberof PluginsReloadBackendsResponse - */ - reloadId?: string; -} -/** - * Check if a given object implements the PluginsReloadBackendsResponse interface. - */ -export declare function instanceOfPluginsReloadBackendsResponse(value: object): value is PluginsReloadBackendsResponse; -export declare function PluginsReloadBackendsResponseFromJSON(json: any): PluginsReloadBackendsResponse; -export declare function PluginsReloadBackendsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsReloadBackendsResponse; -export declare function PluginsReloadBackendsResponseToJSON(json: any): PluginsReloadBackendsResponse; -export declare function PluginsReloadBackendsResponseToJSONTyped(value?: PluginsReloadBackendsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PluginsReloadBackendsResponse.js b/ui/api-client/dist/models/PluginsReloadBackendsResponse.js deleted file mode 100644 index e1dd6dde87..0000000000 --- a/ui/api-client/dist/models/PluginsReloadBackendsResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPluginsReloadBackendsResponse = instanceOfPluginsReloadBackendsResponse; -exports.PluginsReloadBackendsResponseFromJSON = PluginsReloadBackendsResponseFromJSON; -exports.PluginsReloadBackendsResponseFromJSONTyped = PluginsReloadBackendsResponseFromJSONTyped; -exports.PluginsReloadBackendsResponseToJSON = PluginsReloadBackendsResponseToJSON; -exports.PluginsReloadBackendsResponseToJSONTyped = PluginsReloadBackendsResponseToJSONTyped; -/** - * Check if a given object implements the PluginsReloadBackendsResponse interface. - */ -function instanceOfPluginsReloadBackendsResponse(value) { - return true; -} -function PluginsReloadBackendsResponseFromJSON(json) { - return PluginsReloadBackendsResponseFromJSONTyped(json, false); -} -function PluginsReloadBackendsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'reloadId': json['reload_id'] == null ? undefined : json['reload_id'], - }; -} -function PluginsReloadBackendsResponseToJSON(json) { - return PluginsReloadBackendsResponseToJSONTyped(json, false); -} -function PluginsReloadBackendsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'reload_id': value['reloadId'], - }; -} diff --git a/ui/api-client/dist/models/PluginsRuntimesCatalogListPluginsRuntimesResponse.d.ts b/ui/api-client/dist/models/PluginsRuntimesCatalogListPluginsRuntimesResponse.d.ts deleted file mode 100644 index 9e91da3f16..0000000000 --- a/ui/api-client/dist/models/PluginsRuntimesCatalogListPluginsRuntimesResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsRuntimesCatalogListPluginsRuntimesResponse - */ -export interface PluginsRuntimesCatalogListPluginsRuntimesResponse { - /** - * List of all plugin runtimes in the catalog - * @type {Array} - * @memberof PluginsRuntimesCatalogListPluginsRuntimesResponse - */ - runtimes?: Array; -} -/** - * Check if a given object implements the PluginsRuntimesCatalogListPluginsRuntimesResponse interface. - */ -export declare function instanceOfPluginsRuntimesCatalogListPluginsRuntimesResponse(value: object): value is PluginsRuntimesCatalogListPluginsRuntimesResponse; -export declare function PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSON(json: any): PluginsRuntimesCatalogListPluginsRuntimesResponse; -export declare function PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsRuntimesCatalogListPluginsRuntimesResponse; -export declare function PluginsRuntimesCatalogListPluginsRuntimesResponseToJSON(json: any): PluginsRuntimesCatalogListPluginsRuntimesResponse; -export declare function PluginsRuntimesCatalogListPluginsRuntimesResponseToJSONTyped(value?: PluginsRuntimesCatalogListPluginsRuntimesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PluginsRuntimesCatalogListPluginsRuntimesResponse.js b/ui/api-client/dist/models/PluginsRuntimesCatalogListPluginsRuntimesResponse.js deleted file mode 100644 index 68c8eb1cae..0000000000 --- a/ui/api-client/dist/models/PluginsRuntimesCatalogListPluginsRuntimesResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPluginsRuntimesCatalogListPluginsRuntimesResponse = instanceOfPluginsRuntimesCatalogListPluginsRuntimesResponse; -exports.PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSON = PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSON; -exports.PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSONTyped = PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSONTyped; -exports.PluginsRuntimesCatalogListPluginsRuntimesResponseToJSON = PluginsRuntimesCatalogListPluginsRuntimesResponseToJSON; -exports.PluginsRuntimesCatalogListPluginsRuntimesResponseToJSONTyped = PluginsRuntimesCatalogListPluginsRuntimesResponseToJSONTyped; -/** - * Check if a given object implements the PluginsRuntimesCatalogListPluginsRuntimesResponse interface. - */ -function instanceOfPluginsRuntimesCatalogListPluginsRuntimesResponse(value) { - return true; -} -function PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSON(json) { - return PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSONTyped(json, false); -} -function PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'runtimes': json['runtimes'] == null ? undefined : json['runtimes'], - }; -} -function PluginsRuntimesCatalogListPluginsRuntimesResponseToJSON(json) { - return PluginsRuntimesCatalogListPluginsRuntimesResponseToJSONTyped(json, false); -} -function PluginsRuntimesCatalogListPluginsRuntimesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'runtimes': value['runtimes'], - }; -} diff --git a/ui/api-client/dist/models/PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse.d.ts b/ui/api-client/dist/models/PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse.d.ts deleted file mode 100644 index c070eb8451..0000000000 --- a/ui/api-client/dist/models/PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ -export interface PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse { - /** - * Parent cgroup to set for each container. This can be used to control the total resource usage for a group of plugins. - * @type {string} - * @memberof PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ - cgroupParent?: string; - /** - * CPU limit to set per container in nanos. Defaults to no limit. - * @type {number} - * @memberof PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ - cpuNanos?: number; - /** - * Memory limit to set per container in bytes. Defaults to no limit. - * @type {number} - * @memberof PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ - memoryBytes?: number; - /** - * The name of the plugin runtime - * @type {string} - * @memberof PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ - name?: string; - /** - * The OCI-compatible runtime (default "runsc") - * @type {string} - * @memberof PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ - ociRuntime?: string; - /** - * Whether the container runtime is run as a non-privileged (non-root) user. - * @type {boolean} - * @memberof PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ - rootless?: boolean; - /** - * The type of the plugin runtime - * @type {string} - * @memberof PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ - type?: string; -} -/** - * Check if a given object implements the PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse interface. - */ -export declare function instanceOfPluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse(value: object): value is PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse; -export declare function PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseFromJSON(json: any): PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse; -export declare function PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse; -export declare function PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseToJSON(json: any): PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse; -export declare function PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseToJSONTyped(value?: PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse.js b/ui/api-client/dist/models/PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse.js deleted file mode 100644 index c52d1aa975..0000000000 --- a/ui/api-client/dist/models/PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse = instanceOfPluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse; -exports.PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseFromJSON = PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseFromJSON; -exports.PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseFromJSONTyped = PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseFromJSONTyped; -exports.PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseToJSON = PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseToJSON; -exports.PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseToJSONTyped = PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseToJSONTyped; -/** - * Check if a given object implements the PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse interface. - */ -function instanceOfPluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse(value) { - return true; -} -function PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseFromJSON(json) { - return PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseFromJSONTyped(json, false); -} -function PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'cgroupParent': json['cgroup_parent'] == null ? undefined : json['cgroup_parent'], - 'cpuNanos': json['cpu_nanos'] == null ? undefined : json['cpu_nanos'], - 'memoryBytes': json['memory_bytes'] == null ? undefined : json['memory_bytes'], - 'name': json['name'] == null ? undefined : json['name'], - 'ociRuntime': json['oci_runtime'] == null ? undefined : json['oci_runtime'], - 'rootless': json['rootless'] == null ? undefined : json['rootless'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseToJSON(json) { - return PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseToJSONTyped(json, false); -} -function PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cgroup_parent': value['cgroupParent'], - 'cpu_nanos': value['cpuNanos'], - 'memory_bytes': value['memoryBytes'], - 'name': value['name'], - 'oci_runtime': value['ociRuntime'], - 'rootless': value['rootless'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/PluginsRuntimesCatalogRegisterPluginRuntimeRequest.d.ts b/ui/api-client/dist/models/PluginsRuntimesCatalogRegisterPluginRuntimeRequest.d.ts deleted file mode 100644 index 20384ba659..0000000000 --- a/ui/api-client/dist/models/PluginsRuntimesCatalogRegisterPluginRuntimeRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PluginsRuntimesCatalogRegisterPluginRuntimeRequest - */ -export interface PluginsRuntimesCatalogRegisterPluginRuntimeRequest { - /** - * Parent cgroup to set for each container. This can be used to control the total resource usage for a group of plugins. - * @type {string} - * @memberof PluginsRuntimesCatalogRegisterPluginRuntimeRequest - */ - cgroupParent?: string; - /** - * CPU limit to set per container in nanos. Defaults to no limit. - * @type {number} - * @memberof PluginsRuntimesCatalogRegisterPluginRuntimeRequest - */ - cpuNanos?: number; - /** - * Memory limit to set per container in bytes. Defaults to no limit. - * @type {number} - * @memberof PluginsRuntimesCatalogRegisterPluginRuntimeRequest - */ - memoryBytes?: number; - /** - * The OCI-compatible runtime (default "runsc") - * @type {string} - * @memberof PluginsRuntimesCatalogRegisterPluginRuntimeRequest - */ - ociRuntime?: string; - /** - * Whether the container runtime is run as a non-privileged (non-root) user. - * @type {boolean} - * @memberof PluginsRuntimesCatalogRegisterPluginRuntimeRequest - */ - rootless?: boolean; -} -/** - * Check if a given object implements the PluginsRuntimesCatalogRegisterPluginRuntimeRequest interface. - */ -export declare function instanceOfPluginsRuntimesCatalogRegisterPluginRuntimeRequest(value: object): value is PluginsRuntimesCatalogRegisterPluginRuntimeRequest; -export declare function PluginsRuntimesCatalogRegisterPluginRuntimeRequestFromJSON(json: any): PluginsRuntimesCatalogRegisterPluginRuntimeRequest; -export declare function PluginsRuntimesCatalogRegisterPluginRuntimeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsRuntimesCatalogRegisterPluginRuntimeRequest; -export declare function PluginsRuntimesCatalogRegisterPluginRuntimeRequestToJSON(json: any): PluginsRuntimesCatalogRegisterPluginRuntimeRequest; -export declare function PluginsRuntimesCatalogRegisterPluginRuntimeRequestToJSONTyped(value?: PluginsRuntimesCatalogRegisterPluginRuntimeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PluginsRuntimesCatalogRegisterPluginRuntimeRequest.js b/ui/api-client/dist/models/PluginsRuntimesCatalogRegisterPluginRuntimeRequest.js deleted file mode 100644 index 1db6a43ef2..0000000000 --- a/ui/api-client/dist/models/PluginsRuntimesCatalogRegisterPluginRuntimeRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPluginsRuntimesCatalogRegisterPluginRuntimeRequest = instanceOfPluginsRuntimesCatalogRegisterPluginRuntimeRequest; -exports.PluginsRuntimesCatalogRegisterPluginRuntimeRequestFromJSON = PluginsRuntimesCatalogRegisterPluginRuntimeRequestFromJSON; -exports.PluginsRuntimesCatalogRegisterPluginRuntimeRequestFromJSONTyped = PluginsRuntimesCatalogRegisterPluginRuntimeRequestFromJSONTyped; -exports.PluginsRuntimesCatalogRegisterPluginRuntimeRequestToJSON = PluginsRuntimesCatalogRegisterPluginRuntimeRequestToJSON; -exports.PluginsRuntimesCatalogRegisterPluginRuntimeRequestToJSONTyped = PluginsRuntimesCatalogRegisterPluginRuntimeRequestToJSONTyped; -/** - * Check if a given object implements the PluginsRuntimesCatalogRegisterPluginRuntimeRequest interface. - */ -function instanceOfPluginsRuntimesCatalogRegisterPluginRuntimeRequest(value) { - return true; -} -function PluginsRuntimesCatalogRegisterPluginRuntimeRequestFromJSON(json) { - return PluginsRuntimesCatalogRegisterPluginRuntimeRequestFromJSONTyped(json, false); -} -function PluginsRuntimesCatalogRegisterPluginRuntimeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'cgroupParent': json['cgroup_parent'] == null ? undefined : json['cgroup_parent'], - 'cpuNanos': json['cpu_nanos'] == null ? undefined : json['cpu_nanos'], - 'memoryBytes': json['memory_bytes'] == null ? undefined : json['memory_bytes'], - 'ociRuntime': json['oci_runtime'] == null ? undefined : json['oci_runtime'], - 'rootless': json['rootless'] == null ? undefined : json['rootless'], - }; -} -function PluginsRuntimesCatalogRegisterPluginRuntimeRequestToJSON(json) { - return PluginsRuntimesCatalogRegisterPluginRuntimeRequestToJSONTyped(json, false); -} -function PluginsRuntimesCatalogRegisterPluginRuntimeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cgroup_parent': value['cgroupParent'], - 'cpu_nanos': value['cpuNanos'], - 'memory_bytes': value['memoryBytes'], - 'oci_runtime': value['ociRuntime'], - 'rootless': value['rootless'], - }; -} diff --git a/ui/api-client/dist/models/PoliciesGeneratePasswordFromPasswordPolicyResponse.d.ts b/ui/api-client/dist/models/PoliciesGeneratePasswordFromPasswordPolicyResponse.d.ts deleted file mode 100644 index 3c0f010594..0000000000 --- a/ui/api-client/dist/models/PoliciesGeneratePasswordFromPasswordPolicyResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PoliciesGeneratePasswordFromPasswordPolicyResponse - */ -export interface PoliciesGeneratePasswordFromPasswordPolicyResponse { - /** - * - * @type {string} - * @memberof PoliciesGeneratePasswordFromPasswordPolicyResponse - */ - password?: string; -} -/** - * Check if a given object implements the PoliciesGeneratePasswordFromPasswordPolicyResponse interface. - */ -export declare function instanceOfPoliciesGeneratePasswordFromPasswordPolicyResponse(value: object): value is PoliciesGeneratePasswordFromPasswordPolicyResponse; -export declare function PoliciesGeneratePasswordFromPasswordPolicyResponseFromJSON(json: any): PoliciesGeneratePasswordFromPasswordPolicyResponse; -export declare function PoliciesGeneratePasswordFromPasswordPolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesGeneratePasswordFromPasswordPolicyResponse; -export declare function PoliciesGeneratePasswordFromPasswordPolicyResponseToJSON(json: any): PoliciesGeneratePasswordFromPasswordPolicyResponse; -export declare function PoliciesGeneratePasswordFromPasswordPolicyResponseToJSONTyped(value?: PoliciesGeneratePasswordFromPasswordPolicyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PoliciesGeneratePasswordFromPasswordPolicyResponse.js b/ui/api-client/dist/models/PoliciesGeneratePasswordFromPasswordPolicyResponse.js deleted file mode 100644 index 8d50e1b6df..0000000000 --- a/ui/api-client/dist/models/PoliciesGeneratePasswordFromPasswordPolicyResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPoliciesGeneratePasswordFromPasswordPolicyResponse = instanceOfPoliciesGeneratePasswordFromPasswordPolicyResponse; -exports.PoliciesGeneratePasswordFromPasswordPolicyResponseFromJSON = PoliciesGeneratePasswordFromPasswordPolicyResponseFromJSON; -exports.PoliciesGeneratePasswordFromPasswordPolicyResponseFromJSONTyped = PoliciesGeneratePasswordFromPasswordPolicyResponseFromJSONTyped; -exports.PoliciesGeneratePasswordFromPasswordPolicyResponseToJSON = PoliciesGeneratePasswordFromPasswordPolicyResponseToJSON; -exports.PoliciesGeneratePasswordFromPasswordPolicyResponseToJSONTyped = PoliciesGeneratePasswordFromPasswordPolicyResponseToJSONTyped; -/** - * Check if a given object implements the PoliciesGeneratePasswordFromPasswordPolicyResponse interface. - */ -function instanceOfPoliciesGeneratePasswordFromPasswordPolicyResponse(value) { - return true; -} -function PoliciesGeneratePasswordFromPasswordPolicyResponseFromJSON(json) { - return PoliciesGeneratePasswordFromPasswordPolicyResponseFromJSONTyped(json, false); -} -function PoliciesGeneratePasswordFromPasswordPolicyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'password': json['password'] == null ? undefined : json['password'], - }; -} -function PoliciesGeneratePasswordFromPasswordPolicyResponseToJSON(json) { - return PoliciesGeneratePasswordFromPasswordPolicyResponseToJSONTyped(json, false); -} -function PoliciesGeneratePasswordFromPasswordPolicyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'password': value['password'], - }; -} diff --git a/ui/api-client/dist/models/PoliciesListAclPolicies2Response.d.ts b/ui/api-client/dist/models/PoliciesListAclPolicies2Response.d.ts deleted file mode 100644 index 1efe514b7b..0000000000 --- a/ui/api-client/dist/models/PoliciesListAclPolicies2Response.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PoliciesListAclPolicies2Response - */ -export interface PoliciesListAclPolicies2Response { - /** - * - * @type {Array} - * @memberof PoliciesListAclPolicies2Response - */ - keys?: Array; - /** - * - * @type {Array} - * @memberof PoliciesListAclPolicies2Response - */ - policies?: Array; -} -/** - * Check if a given object implements the PoliciesListAclPolicies2Response interface. - */ -export declare function instanceOfPoliciesListAclPolicies2Response(value: object): value is PoliciesListAclPolicies2Response; -export declare function PoliciesListAclPolicies2ResponseFromJSON(json: any): PoliciesListAclPolicies2Response; -export declare function PoliciesListAclPolicies2ResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesListAclPolicies2Response; -export declare function PoliciesListAclPolicies2ResponseToJSON(json: any): PoliciesListAclPolicies2Response; -export declare function PoliciesListAclPolicies2ResponseToJSONTyped(value?: PoliciesListAclPolicies2Response | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PoliciesListAclPolicies2Response.js b/ui/api-client/dist/models/PoliciesListAclPolicies2Response.js deleted file mode 100644 index e5747da098..0000000000 --- a/ui/api-client/dist/models/PoliciesListAclPolicies2Response.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPoliciesListAclPolicies2Response = instanceOfPoliciesListAclPolicies2Response; -exports.PoliciesListAclPolicies2ResponseFromJSON = PoliciesListAclPolicies2ResponseFromJSON; -exports.PoliciesListAclPolicies2ResponseFromJSONTyped = PoliciesListAclPolicies2ResponseFromJSONTyped; -exports.PoliciesListAclPolicies2ResponseToJSON = PoliciesListAclPolicies2ResponseToJSON; -exports.PoliciesListAclPolicies2ResponseToJSONTyped = PoliciesListAclPolicies2ResponseToJSONTyped; -/** - * Check if a given object implements the PoliciesListAclPolicies2Response interface. - */ -function instanceOfPoliciesListAclPolicies2Response(value) { - return true; -} -function PoliciesListAclPolicies2ResponseFromJSON(json) { - return PoliciesListAclPolicies2ResponseFromJSONTyped(json, false); -} -function PoliciesListAclPolicies2ResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -function PoliciesListAclPolicies2ResponseToJSON(json) { - return PoliciesListAclPolicies2ResponseToJSONTyped(json, false); -} -function PoliciesListAclPolicies2ResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/models/PoliciesListAclPolicies3Response.d.ts b/ui/api-client/dist/models/PoliciesListAclPolicies3Response.d.ts deleted file mode 100644 index 3b50496052..0000000000 --- a/ui/api-client/dist/models/PoliciesListAclPolicies3Response.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PoliciesListAclPolicies3Response - */ -export interface PoliciesListAclPolicies3Response { - /** - * - * @type {Array} - * @memberof PoliciesListAclPolicies3Response - */ - keys?: Array; - /** - * - * @type {Array} - * @memberof PoliciesListAclPolicies3Response - */ - policies?: Array; -} -/** - * Check if a given object implements the PoliciesListAclPolicies3Response interface. - */ -export declare function instanceOfPoliciesListAclPolicies3Response(value: object): value is PoliciesListAclPolicies3Response; -export declare function PoliciesListAclPolicies3ResponseFromJSON(json: any): PoliciesListAclPolicies3Response; -export declare function PoliciesListAclPolicies3ResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesListAclPolicies3Response; -export declare function PoliciesListAclPolicies3ResponseToJSON(json: any): PoliciesListAclPolicies3Response; -export declare function PoliciesListAclPolicies3ResponseToJSONTyped(value?: PoliciesListAclPolicies3Response | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PoliciesListAclPolicies3Response.js b/ui/api-client/dist/models/PoliciesListAclPolicies3Response.js deleted file mode 100644 index 9a8eeea8eb..0000000000 --- a/ui/api-client/dist/models/PoliciesListAclPolicies3Response.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPoliciesListAclPolicies3Response = instanceOfPoliciesListAclPolicies3Response; -exports.PoliciesListAclPolicies3ResponseFromJSON = PoliciesListAclPolicies3ResponseFromJSON; -exports.PoliciesListAclPolicies3ResponseFromJSONTyped = PoliciesListAclPolicies3ResponseFromJSONTyped; -exports.PoliciesListAclPolicies3ResponseToJSON = PoliciesListAclPolicies3ResponseToJSON; -exports.PoliciesListAclPolicies3ResponseToJSONTyped = PoliciesListAclPolicies3ResponseToJSONTyped; -/** - * Check if a given object implements the PoliciesListAclPolicies3Response interface. - */ -function instanceOfPoliciesListAclPolicies3Response(value) { - return true; -} -function PoliciesListAclPolicies3ResponseFromJSON(json) { - return PoliciesListAclPolicies3ResponseFromJSONTyped(json, false); -} -function PoliciesListAclPolicies3ResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -function PoliciesListAclPolicies3ResponseToJSON(json) { - return PoliciesListAclPolicies3ResponseToJSONTyped(json, false); -} -function PoliciesListAclPolicies3ResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/models/PoliciesListAclPoliciesResponse.d.ts b/ui/api-client/dist/models/PoliciesListAclPoliciesResponse.d.ts deleted file mode 100644 index 01bac33ea7..0000000000 --- a/ui/api-client/dist/models/PoliciesListAclPoliciesResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PoliciesListAclPoliciesResponse - */ -export interface PoliciesListAclPoliciesResponse { - /** - * - * @type {Array} - * @memberof PoliciesListAclPoliciesResponse - */ - keys?: Array; - /** - * - * @type {Array} - * @memberof PoliciesListAclPoliciesResponse - */ - policies?: Array; -} -/** - * Check if a given object implements the PoliciesListAclPoliciesResponse interface. - */ -export declare function instanceOfPoliciesListAclPoliciesResponse(value: object): value is PoliciesListAclPoliciesResponse; -export declare function PoliciesListAclPoliciesResponseFromJSON(json: any): PoliciesListAclPoliciesResponse; -export declare function PoliciesListAclPoliciesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesListAclPoliciesResponse; -export declare function PoliciesListAclPoliciesResponseToJSON(json: any): PoliciesListAclPoliciesResponse; -export declare function PoliciesListAclPoliciesResponseToJSONTyped(value?: PoliciesListAclPoliciesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PoliciesListAclPoliciesResponse.js b/ui/api-client/dist/models/PoliciesListAclPoliciesResponse.js deleted file mode 100644 index 8cc3eb92ab..0000000000 --- a/ui/api-client/dist/models/PoliciesListAclPoliciesResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPoliciesListAclPoliciesResponse = instanceOfPoliciesListAclPoliciesResponse; -exports.PoliciesListAclPoliciesResponseFromJSON = PoliciesListAclPoliciesResponseFromJSON; -exports.PoliciesListAclPoliciesResponseFromJSONTyped = PoliciesListAclPoliciesResponseFromJSONTyped; -exports.PoliciesListAclPoliciesResponseToJSON = PoliciesListAclPoliciesResponseToJSON; -exports.PoliciesListAclPoliciesResponseToJSONTyped = PoliciesListAclPoliciesResponseToJSONTyped; -/** - * Check if a given object implements the PoliciesListAclPoliciesResponse interface. - */ -function instanceOfPoliciesListAclPoliciesResponse(value) { - return true; -} -function PoliciesListAclPoliciesResponseFromJSON(json) { - return PoliciesListAclPoliciesResponseFromJSONTyped(json, false); -} -function PoliciesListAclPoliciesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -function PoliciesListAclPoliciesResponseToJSON(json) { - return PoliciesListAclPoliciesResponseToJSONTyped(json, false); -} -function PoliciesListAclPoliciesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/models/PoliciesReadAclPolicy2Response.d.ts b/ui/api-client/dist/models/PoliciesReadAclPolicy2Response.d.ts deleted file mode 100644 index 0a498f4725..0000000000 --- a/ui/api-client/dist/models/PoliciesReadAclPolicy2Response.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PoliciesReadAclPolicy2Response - */ -export interface PoliciesReadAclPolicy2Response { - /** - * - * @type {string} - * @memberof PoliciesReadAclPolicy2Response - */ - name?: string; - /** - * - * @type {string} - * @memberof PoliciesReadAclPolicy2Response - */ - policy?: string; - /** - * - * @type {string} - * @memberof PoliciesReadAclPolicy2Response - */ - rules?: string; -} -/** - * Check if a given object implements the PoliciesReadAclPolicy2Response interface. - */ -export declare function instanceOfPoliciesReadAclPolicy2Response(value: object): value is PoliciesReadAclPolicy2Response; -export declare function PoliciesReadAclPolicy2ResponseFromJSON(json: any): PoliciesReadAclPolicy2Response; -export declare function PoliciesReadAclPolicy2ResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesReadAclPolicy2Response; -export declare function PoliciesReadAclPolicy2ResponseToJSON(json: any): PoliciesReadAclPolicy2Response; -export declare function PoliciesReadAclPolicy2ResponseToJSONTyped(value?: PoliciesReadAclPolicy2Response | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PoliciesReadAclPolicy2Response.js b/ui/api-client/dist/models/PoliciesReadAclPolicy2Response.js deleted file mode 100644 index 30c3c2fce9..0000000000 --- a/ui/api-client/dist/models/PoliciesReadAclPolicy2Response.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPoliciesReadAclPolicy2Response = instanceOfPoliciesReadAclPolicy2Response; -exports.PoliciesReadAclPolicy2ResponseFromJSON = PoliciesReadAclPolicy2ResponseFromJSON; -exports.PoliciesReadAclPolicy2ResponseFromJSONTyped = PoliciesReadAclPolicy2ResponseFromJSONTyped; -exports.PoliciesReadAclPolicy2ResponseToJSON = PoliciesReadAclPolicy2ResponseToJSON; -exports.PoliciesReadAclPolicy2ResponseToJSONTyped = PoliciesReadAclPolicy2ResponseToJSONTyped; -/** - * Check if a given object implements the PoliciesReadAclPolicy2Response interface. - */ -function instanceOfPoliciesReadAclPolicy2Response(value) { - return true; -} -function PoliciesReadAclPolicy2ResponseFromJSON(json) { - return PoliciesReadAclPolicy2ResponseFromJSONTyped(json, false); -} -function PoliciesReadAclPolicy2ResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'name': json['name'] == null ? undefined : json['name'], - 'policy': json['policy'] == null ? undefined : json['policy'], - 'rules': json['rules'] == null ? undefined : json['rules'], - }; -} -function PoliciesReadAclPolicy2ResponseToJSON(json) { - return PoliciesReadAclPolicy2ResponseToJSONTyped(json, false); -} -function PoliciesReadAclPolicy2ResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'name': value['name'], - 'policy': value['policy'], - 'rules': value['rules'], - }; -} diff --git a/ui/api-client/dist/models/PoliciesReadAclPolicyResponse.d.ts b/ui/api-client/dist/models/PoliciesReadAclPolicyResponse.d.ts deleted file mode 100644 index 8f6025c2e9..0000000000 --- a/ui/api-client/dist/models/PoliciesReadAclPolicyResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PoliciesReadAclPolicyResponse - */ -export interface PoliciesReadAclPolicyResponse { - /** - * - * @type {string} - * @memberof PoliciesReadAclPolicyResponse - */ - name?: string; - /** - * - * @type {string} - * @memberof PoliciesReadAclPolicyResponse - */ - policy?: string; - /** - * - * @type {string} - * @memberof PoliciesReadAclPolicyResponse - */ - rules?: string; -} -/** - * Check if a given object implements the PoliciesReadAclPolicyResponse interface. - */ -export declare function instanceOfPoliciesReadAclPolicyResponse(value: object): value is PoliciesReadAclPolicyResponse; -export declare function PoliciesReadAclPolicyResponseFromJSON(json: any): PoliciesReadAclPolicyResponse; -export declare function PoliciesReadAclPolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesReadAclPolicyResponse; -export declare function PoliciesReadAclPolicyResponseToJSON(json: any): PoliciesReadAclPolicyResponse; -export declare function PoliciesReadAclPolicyResponseToJSONTyped(value?: PoliciesReadAclPolicyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PoliciesReadAclPolicyResponse.js b/ui/api-client/dist/models/PoliciesReadAclPolicyResponse.js deleted file mode 100644 index c5b32812a2..0000000000 --- a/ui/api-client/dist/models/PoliciesReadAclPolicyResponse.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPoliciesReadAclPolicyResponse = instanceOfPoliciesReadAclPolicyResponse; -exports.PoliciesReadAclPolicyResponseFromJSON = PoliciesReadAclPolicyResponseFromJSON; -exports.PoliciesReadAclPolicyResponseFromJSONTyped = PoliciesReadAclPolicyResponseFromJSONTyped; -exports.PoliciesReadAclPolicyResponseToJSON = PoliciesReadAclPolicyResponseToJSON; -exports.PoliciesReadAclPolicyResponseToJSONTyped = PoliciesReadAclPolicyResponseToJSONTyped; -/** - * Check if a given object implements the PoliciesReadAclPolicyResponse interface. - */ -function instanceOfPoliciesReadAclPolicyResponse(value) { - return true; -} -function PoliciesReadAclPolicyResponseFromJSON(json) { - return PoliciesReadAclPolicyResponseFromJSONTyped(json, false); -} -function PoliciesReadAclPolicyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'name': json['name'] == null ? undefined : json['name'], - 'policy': json['policy'] == null ? undefined : json['policy'], - 'rules': json['rules'] == null ? undefined : json['rules'], - }; -} -function PoliciesReadAclPolicyResponseToJSON(json) { - return PoliciesReadAclPolicyResponseToJSONTyped(json, false); -} -function PoliciesReadAclPolicyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'name': value['name'], - 'policy': value['policy'], - 'rules': value['rules'], - }; -} diff --git a/ui/api-client/dist/models/PoliciesReadPasswordPolicyResponse.d.ts b/ui/api-client/dist/models/PoliciesReadPasswordPolicyResponse.d.ts deleted file mode 100644 index 65c900ced2..0000000000 --- a/ui/api-client/dist/models/PoliciesReadPasswordPolicyResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PoliciesReadPasswordPolicyResponse - */ -export interface PoliciesReadPasswordPolicyResponse { - /** - * - * @type {string} - * @memberof PoliciesReadPasswordPolicyResponse - */ - policy?: string; -} -/** - * Check if a given object implements the PoliciesReadPasswordPolicyResponse interface. - */ -export declare function instanceOfPoliciesReadPasswordPolicyResponse(value: object): value is PoliciesReadPasswordPolicyResponse; -export declare function PoliciesReadPasswordPolicyResponseFromJSON(json: any): PoliciesReadPasswordPolicyResponse; -export declare function PoliciesReadPasswordPolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesReadPasswordPolicyResponse; -export declare function PoliciesReadPasswordPolicyResponseToJSON(json: any): PoliciesReadPasswordPolicyResponse; -export declare function PoliciesReadPasswordPolicyResponseToJSONTyped(value?: PoliciesReadPasswordPolicyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PoliciesReadPasswordPolicyResponse.js b/ui/api-client/dist/models/PoliciesReadPasswordPolicyResponse.js deleted file mode 100644 index 7175a25e96..0000000000 --- a/ui/api-client/dist/models/PoliciesReadPasswordPolicyResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPoliciesReadPasswordPolicyResponse = instanceOfPoliciesReadPasswordPolicyResponse; -exports.PoliciesReadPasswordPolicyResponseFromJSON = PoliciesReadPasswordPolicyResponseFromJSON; -exports.PoliciesReadPasswordPolicyResponseFromJSONTyped = PoliciesReadPasswordPolicyResponseFromJSONTyped; -exports.PoliciesReadPasswordPolicyResponseToJSON = PoliciesReadPasswordPolicyResponseToJSON; -exports.PoliciesReadPasswordPolicyResponseToJSONTyped = PoliciesReadPasswordPolicyResponseToJSONTyped; -/** - * Check if a given object implements the PoliciesReadPasswordPolicyResponse interface. - */ -function instanceOfPoliciesReadPasswordPolicyResponse(value) { - return true; -} -function PoliciesReadPasswordPolicyResponseFromJSON(json) { - return PoliciesReadPasswordPolicyResponseFromJSONTyped(json, false); -} -function PoliciesReadPasswordPolicyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'policy': json['policy'] == null ? undefined : json['policy'], - }; -} -function PoliciesReadPasswordPolicyResponseToJSON(json) { - return PoliciesReadPasswordPolicyResponseToJSONTyped(json, false); -} -function PoliciesReadPasswordPolicyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'policy': value['policy'], - }; -} diff --git a/ui/api-client/dist/models/PoliciesWriteAclPolicy2Request.d.ts b/ui/api-client/dist/models/PoliciesWriteAclPolicy2Request.d.ts deleted file mode 100644 index 50a2883cdf..0000000000 --- a/ui/api-client/dist/models/PoliciesWriteAclPolicy2Request.d.ts +++ /dev/null @@ -1,39 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PoliciesWriteAclPolicy2Request - */ -export interface PoliciesWriteAclPolicy2Request { - /** - * The rules of the policy. - * @type {string} - * @memberof PoliciesWriteAclPolicy2Request - */ - policy?: string; - /** - * The rules of the policy. - * @type {string} - * @memberof PoliciesWriteAclPolicy2Request - * @deprecated - */ - rules?: string; -} -/** - * Check if a given object implements the PoliciesWriteAclPolicy2Request interface. - */ -export declare function instanceOfPoliciesWriteAclPolicy2Request(value: object): value is PoliciesWriteAclPolicy2Request; -export declare function PoliciesWriteAclPolicy2RequestFromJSON(json: any): PoliciesWriteAclPolicy2Request; -export declare function PoliciesWriteAclPolicy2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesWriteAclPolicy2Request; -export declare function PoliciesWriteAclPolicy2RequestToJSON(json: any): PoliciesWriteAclPolicy2Request; -export declare function PoliciesWriteAclPolicy2RequestToJSONTyped(value?: PoliciesWriteAclPolicy2Request | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PoliciesWriteAclPolicy2Request.js b/ui/api-client/dist/models/PoliciesWriteAclPolicy2Request.js deleted file mode 100644 index 76aece675c..0000000000 --- a/ui/api-client/dist/models/PoliciesWriteAclPolicy2Request.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPoliciesWriteAclPolicy2Request = instanceOfPoliciesWriteAclPolicy2Request; -exports.PoliciesWriteAclPolicy2RequestFromJSON = PoliciesWriteAclPolicy2RequestFromJSON; -exports.PoliciesWriteAclPolicy2RequestFromJSONTyped = PoliciesWriteAclPolicy2RequestFromJSONTyped; -exports.PoliciesWriteAclPolicy2RequestToJSON = PoliciesWriteAclPolicy2RequestToJSON; -exports.PoliciesWriteAclPolicy2RequestToJSONTyped = PoliciesWriteAclPolicy2RequestToJSONTyped; -/** - * Check if a given object implements the PoliciesWriteAclPolicy2Request interface. - */ -function instanceOfPoliciesWriteAclPolicy2Request(value) { - return true; -} -function PoliciesWriteAclPolicy2RequestFromJSON(json) { - return PoliciesWriteAclPolicy2RequestFromJSONTyped(json, false); -} -function PoliciesWriteAclPolicy2RequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'policy': json['policy'] == null ? undefined : json['policy'], - 'rules': json['rules'] == null ? undefined : json['rules'], - }; -} -function PoliciesWriteAclPolicy2RequestToJSON(json) { - return PoliciesWriteAclPolicy2RequestToJSONTyped(json, false); -} -function PoliciesWriteAclPolicy2RequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'policy': value['policy'], - 'rules': value['rules'], - }; -} diff --git a/ui/api-client/dist/models/PoliciesWriteAclPolicyRequest.d.ts b/ui/api-client/dist/models/PoliciesWriteAclPolicyRequest.d.ts deleted file mode 100644 index 9cc1bdb54c..0000000000 --- a/ui/api-client/dist/models/PoliciesWriteAclPolicyRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PoliciesWriteAclPolicyRequest - */ -export interface PoliciesWriteAclPolicyRequest { - /** - * The rules of the policy. - * @type {string} - * @memberof PoliciesWriteAclPolicyRequest - */ - policy?: string; -} -/** - * Check if a given object implements the PoliciesWriteAclPolicyRequest interface. - */ -export declare function instanceOfPoliciesWriteAclPolicyRequest(value: object): value is PoliciesWriteAclPolicyRequest; -export declare function PoliciesWriteAclPolicyRequestFromJSON(json: any): PoliciesWriteAclPolicyRequest; -export declare function PoliciesWriteAclPolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesWriteAclPolicyRequest; -export declare function PoliciesWriteAclPolicyRequestToJSON(json: any): PoliciesWriteAclPolicyRequest; -export declare function PoliciesWriteAclPolicyRequestToJSONTyped(value?: PoliciesWriteAclPolicyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PoliciesWriteAclPolicyRequest.js b/ui/api-client/dist/models/PoliciesWriteAclPolicyRequest.js deleted file mode 100644 index 2ea0d69da8..0000000000 --- a/ui/api-client/dist/models/PoliciesWriteAclPolicyRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPoliciesWriteAclPolicyRequest = instanceOfPoliciesWriteAclPolicyRequest; -exports.PoliciesWriteAclPolicyRequestFromJSON = PoliciesWriteAclPolicyRequestFromJSON; -exports.PoliciesWriteAclPolicyRequestFromJSONTyped = PoliciesWriteAclPolicyRequestFromJSONTyped; -exports.PoliciesWriteAclPolicyRequestToJSON = PoliciesWriteAclPolicyRequestToJSON; -exports.PoliciesWriteAclPolicyRequestToJSONTyped = PoliciesWriteAclPolicyRequestToJSONTyped; -/** - * Check if a given object implements the PoliciesWriteAclPolicyRequest interface. - */ -function instanceOfPoliciesWriteAclPolicyRequest(value) { - return true; -} -function PoliciesWriteAclPolicyRequestFromJSON(json) { - return PoliciesWriteAclPolicyRequestFromJSONTyped(json, false); -} -function PoliciesWriteAclPolicyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'policy': json['policy'] == null ? undefined : json['policy'], - }; -} -function PoliciesWriteAclPolicyRequestToJSON(json) { - return PoliciesWriteAclPolicyRequestToJSONTyped(json, false); -} -function PoliciesWriteAclPolicyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'policy': value['policy'], - }; -} diff --git a/ui/api-client/dist/models/PoliciesWritePasswordPolicyRequest.d.ts b/ui/api-client/dist/models/PoliciesWritePasswordPolicyRequest.d.ts deleted file mode 100644 index 38f15be4eb..0000000000 --- a/ui/api-client/dist/models/PoliciesWritePasswordPolicyRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface PoliciesWritePasswordPolicyRequest - */ -export interface PoliciesWritePasswordPolicyRequest { - /** - * The password policy - * @type {string} - * @memberof PoliciesWritePasswordPolicyRequest - */ - policy?: string; -} -/** - * Check if a given object implements the PoliciesWritePasswordPolicyRequest interface. - */ -export declare function instanceOfPoliciesWritePasswordPolicyRequest(value: object): value is PoliciesWritePasswordPolicyRequest; -export declare function PoliciesWritePasswordPolicyRequestFromJSON(json: any): PoliciesWritePasswordPolicyRequest; -export declare function PoliciesWritePasswordPolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesWritePasswordPolicyRequest; -export declare function PoliciesWritePasswordPolicyRequestToJSON(json: any): PoliciesWritePasswordPolicyRequest; -export declare function PoliciesWritePasswordPolicyRequestToJSONTyped(value?: PoliciesWritePasswordPolicyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/PoliciesWritePasswordPolicyRequest.js b/ui/api-client/dist/models/PoliciesWritePasswordPolicyRequest.js deleted file mode 100644 index deeecc80a4..0000000000 --- a/ui/api-client/dist/models/PoliciesWritePasswordPolicyRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfPoliciesWritePasswordPolicyRequest = instanceOfPoliciesWritePasswordPolicyRequest; -exports.PoliciesWritePasswordPolicyRequestFromJSON = PoliciesWritePasswordPolicyRequestFromJSON; -exports.PoliciesWritePasswordPolicyRequestFromJSONTyped = PoliciesWritePasswordPolicyRequestFromJSONTyped; -exports.PoliciesWritePasswordPolicyRequestToJSON = PoliciesWritePasswordPolicyRequestToJSON; -exports.PoliciesWritePasswordPolicyRequestToJSONTyped = PoliciesWritePasswordPolicyRequestToJSONTyped; -/** - * Check if a given object implements the PoliciesWritePasswordPolicyRequest interface. - */ -function instanceOfPoliciesWritePasswordPolicyRequest(value) { - return true; -} -function PoliciesWritePasswordPolicyRequestFromJSON(json) { - return PoliciesWritePasswordPolicyRequestFromJSONTyped(json, false); -} -function PoliciesWritePasswordPolicyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'policy': json['policy'] == null ? undefined : json['policy'], - }; -} -function PoliciesWritePasswordPolicyRequestToJSON(json) { - return PoliciesWritePasswordPolicyRequestToJSONTyped(json, false); -} -function PoliciesWritePasswordPolicyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'policy': value['policy'], - }; -} diff --git a/ui/api-client/dist/models/QueryTokenAccessorCapabilitiesRequest.d.ts b/ui/api-client/dist/models/QueryTokenAccessorCapabilitiesRequest.d.ts deleted file mode 100644 index d2f5b2b309..0000000000 --- a/ui/api-client/dist/models/QueryTokenAccessorCapabilitiesRequest.d.ts +++ /dev/null @@ -1,45 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface QueryTokenAccessorCapabilitiesRequest - */ -export interface QueryTokenAccessorCapabilitiesRequest { - /** - * Accessor of the token for which capabilities are being queried. - * @type {string} - * @memberof QueryTokenAccessorCapabilitiesRequest - */ - accessor?: string; - /** - * Use 'paths' instead. - * @type {Array} - * @memberof QueryTokenAccessorCapabilitiesRequest - * @deprecated - */ - path?: Array; - /** - * Paths on which capabilities are being queried. - * @type {Array} - * @memberof QueryTokenAccessorCapabilitiesRequest - */ - paths?: Array; -} -/** - * Check if a given object implements the QueryTokenAccessorCapabilitiesRequest interface. - */ -export declare function instanceOfQueryTokenAccessorCapabilitiesRequest(value: object): value is QueryTokenAccessorCapabilitiesRequest; -export declare function QueryTokenAccessorCapabilitiesRequestFromJSON(json: any): QueryTokenAccessorCapabilitiesRequest; -export declare function QueryTokenAccessorCapabilitiesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): QueryTokenAccessorCapabilitiesRequest; -export declare function QueryTokenAccessorCapabilitiesRequestToJSON(json: any): QueryTokenAccessorCapabilitiesRequest; -export declare function QueryTokenAccessorCapabilitiesRequestToJSONTyped(value?: QueryTokenAccessorCapabilitiesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/QueryTokenAccessorCapabilitiesRequest.js b/ui/api-client/dist/models/QueryTokenAccessorCapabilitiesRequest.js deleted file mode 100644 index 68fc8d2e88..0000000000 --- a/ui/api-client/dist/models/QueryTokenAccessorCapabilitiesRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfQueryTokenAccessorCapabilitiesRequest = instanceOfQueryTokenAccessorCapabilitiesRequest; -exports.QueryTokenAccessorCapabilitiesRequestFromJSON = QueryTokenAccessorCapabilitiesRequestFromJSON; -exports.QueryTokenAccessorCapabilitiesRequestFromJSONTyped = QueryTokenAccessorCapabilitiesRequestFromJSONTyped; -exports.QueryTokenAccessorCapabilitiesRequestToJSON = QueryTokenAccessorCapabilitiesRequestToJSON; -exports.QueryTokenAccessorCapabilitiesRequestToJSONTyped = QueryTokenAccessorCapabilitiesRequestToJSONTyped; -/** - * Check if a given object implements the QueryTokenAccessorCapabilitiesRequest interface. - */ -function instanceOfQueryTokenAccessorCapabilitiesRequest(value) { - return true; -} -function QueryTokenAccessorCapabilitiesRequestFromJSON(json) { - return QueryTokenAccessorCapabilitiesRequestFromJSONTyped(json, false); -} -function QueryTokenAccessorCapabilitiesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - 'path': json['path'] == null ? undefined : json['path'], - 'paths': json['paths'] == null ? undefined : json['paths'], - }; -} -function QueryTokenAccessorCapabilitiesRequestToJSON(json) { - return QueryTokenAccessorCapabilitiesRequestToJSONTyped(json, false); -} -function QueryTokenAccessorCapabilitiesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'accessor': value['accessor'], - 'path': value['path'], - 'paths': value['paths'], - }; -} diff --git a/ui/api-client/dist/models/QueryTokenCapabilitiesRequest.d.ts b/ui/api-client/dist/models/QueryTokenCapabilitiesRequest.d.ts deleted file mode 100644 index 6b1292342a..0000000000 --- a/ui/api-client/dist/models/QueryTokenCapabilitiesRequest.d.ts +++ /dev/null @@ -1,45 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface QueryTokenCapabilitiesRequest - */ -export interface QueryTokenCapabilitiesRequest { - /** - * Use 'paths' instead. - * @type {Array} - * @memberof QueryTokenCapabilitiesRequest - * @deprecated - */ - path?: Array; - /** - * Paths on which capabilities are being queried. - * @type {Array} - * @memberof QueryTokenCapabilitiesRequest - */ - paths?: Array; - /** - * Token for which capabilities are being queried. - * @type {string} - * @memberof QueryTokenCapabilitiesRequest - */ - token?: string; -} -/** - * Check if a given object implements the QueryTokenCapabilitiesRequest interface. - */ -export declare function instanceOfQueryTokenCapabilitiesRequest(value: object): value is QueryTokenCapabilitiesRequest; -export declare function QueryTokenCapabilitiesRequestFromJSON(json: any): QueryTokenCapabilitiesRequest; -export declare function QueryTokenCapabilitiesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): QueryTokenCapabilitiesRequest; -export declare function QueryTokenCapabilitiesRequestToJSON(json: any): QueryTokenCapabilitiesRequest; -export declare function QueryTokenCapabilitiesRequestToJSONTyped(value?: QueryTokenCapabilitiesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/QueryTokenCapabilitiesRequest.js b/ui/api-client/dist/models/QueryTokenCapabilitiesRequest.js deleted file mode 100644 index 8a7611fb88..0000000000 --- a/ui/api-client/dist/models/QueryTokenCapabilitiesRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfQueryTokenCapabilitiesRequest = instanceOfQueryTokenCapabilitiesRequest; -exports.QueryTokenCapabilitiesRequestFromJSON = QueryTokenCapabilitiesRequestFromJSON; -exports.QueryTokenCapabilitiesRequestFromJSONTyped = QueryTokenCapabilitiesRequestFromJSONTyped; -exports.QueryTokenCapabilitiesRequestToJSON = QueryTokenCapabilitiesRequestToJSON; -exports.QueryTokenCapabilitiesRequestToJSONTyped = QueryTokenCapabilitiesRequestToJSONTyped; -/** - * Check if a given object implements the QueryTokenCapabilitiesRequest interface. - */ -function instanceOfQueryTokenCapabilitiesRequest(value) { - return true; -} -function QueryTokenCapabilitiesRequestFromJSON(json) { - return QueryTokenCapabilitiesRequestFromJSONTyped(json, false); -} -function QueryTokenCapabilitiesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'path': json['path'] == null ? undefined : json['path'], - 'paths': json['paths'] == null ? undefined : json['paths'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} -function QueryTokenCapabilitiesRequestToJSON(json) { - return QueryTokenCapabilitiesRequestToJSONTyped(json, false); -} -function QueryTokenCapabilitiesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'path': value['path'], - 'paths': value['paths'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/models/QueryTokenSelfCapabilitiesRequest.d.ts b/ui/api-client/dist/models/QueryTokenSelfCapabilitiesRequest.d.ts deleted file mode 100644 index a7d58e1f44..0000000000 --- a/ui/api-client/dist/models/QueryTokenSelfCapabilitiesRequest.d.ts +++ /dev/null @@ -1,51 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface QueryTokenSelfCapabilitiesRequest - */ -export interface QueryTokenSelfCapabilitiesRequest { - /** - * Namespace for which capabilities are being queried. - * @type {string} - * @memberof QueryTokenSelfCapabilitiesRequest - */ - namespace?: string; - /** - * Use 'paths' instead. - * @type {Array} - * @memberof QueryTokenSelfCapabilitiesRequest - * @deprecated - */ - path?: Array; - /** - * Paths on which capabilities are being queried. - * @type {Array} - * @memberof QueryTokenSelfCapabilitiesRequest - */ - paths?: Array; - /** - * Token for which capabilities are being queried. - * @type {string} - * @memberof QueryTokenSelfCapabilitiesRequest - */ - token?: string; -} -/** - * Check if a given object implements the QueryTokenSelfCapabilitiesRequest interface. - */ -export declare function instanceOfQueryTokenSelfCapabilitiesRequest(value: object): value is QueryTokenSelfCapabilitiesRequest; -export declare function QueryTokenSelfCapabilitiesRequestFromJSON(json: any): QueryTokenSelfCapabilitiesRequest; -export declare function QueryTokenSelfCapabilitiesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): QueryTokenSelfCapabilitiesRequest; -export declare function QueryTokenSelfCapabilitiesRequestToJSON(json: any): QueryTokenSelfCapabilitiesRequest; -export declare function QueryTokenSelfCapabilitiesRequestToJSONTyped(value?: QueryTokenSelfCapabilitiesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/QueryTokenSelfCapabilitiesRequest.js b/ui/api-client/dist/models/QueryTokenSelfCapabilitiesRequest.js deleted file mode 100644 index 8f8f6b10e6..0000000000 --- a/ui/api-client/dist/models/QueryTokenSelfCapabilitiesRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfQueryTokenSelfCapabilitiesRequest = instanceOfQueryTokenSelfCapabilitiesRequest; -exports.QueryTokenSelfCapabilitiesRequestFromJSON = QueryTokenSelfCapabilitiesRequestFromJSON; -exports.QueryTokenSelfCapabilitiesRequestFromJSONTyped = QueryTokenSelfCapabilitiesRequestFromJSONTyped; -exports.QueryTokenSelfCapabilitiesRequestToJSON = QueryTokenSelfCapabilitiesRequestToJSON; -exports.QueryTokenSelfCapabilitiesRequestToJSONTyped = QueryTokenSelfCapabilitiesRequestToJSONTyped; -/** - * Check if a given object implements the QueryTokenSelfCapabilitiesRequest interface. - */ -function instanceOfQueryTokenSelfCapabilitiesRequest(value) { - return true; -} -function QueryTokenSelfCapabilitiesRequestFromJSON(json) { - return QueryTokenSelfCapabilitiesRequestFromJSONTyped(json, false); -} -function QueryTokenSelfCapabilitiesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'namespace': json['namespace'] == null ? undefined : json['namespace'], - 'path': json['path'] == null ? undefined : json['path'], - 'paths': json['paths'] == null ? undefined : json['paths'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} -function QueryTokenSelfCapabilitiesRequestToJSON(json) { - return QueryTokenSelfCapabilitiesRequestToJSONTyped(json, false); -} -function QueryTokenSelfCapabilitiesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'namespace': value['namespace'], - 'path': value['path'], - 'paths': value['paths'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/models/RabbitMqConfigureConnectionRequest.d.ts b/ui/api-client/dist/models/RabbitMqConfigureConnectionRequest.d.ts deleted file mode 100644 index 37c68bc4b2..0000000000 --- a/ui/api-client/dist/models/RabbitMqConfigureConnectionRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RabbitMqConfigureConnectionRequest - */ -export interface RabbitMqConfigureConnectionRequest { - /** - * RabbitMQ Management URI - * @type {string} - * @memberof RabbitMqConfigureConnectionRequest - */ - connectionUri?: string; - /** - * Password of the provided RabbitMQ management user - * @type {string} - * @memberof RabbitMqConfigureConnectionRequest - */ - password?: string; - /** - * Name of the password policy to use to generate passwords for dynamic credentials. - * @type {string} - * @memberof RabbitMqConfigureConnectionRequest - */ - passwordPolicy?: string; - /** - * Username of a RabbitMQ management administrator - * @type {string} - * @memberof RabbitMqConfigureConnectionRequest - */ - username?: string; - /** - * Template describing how dynamic usernames are generated. - * @type {string} - * @memberof RabbitMqConfigureConnectionRequest - */ - usernameTemplate?: string; - /** - * If set, connection_uri is verified by actually connecting to the RabbitMQ management API - * @type {boolean} - * @memberof RabbitMqConfigureConnectionRequest - */ - verifyConnection?: boolean; -} -/** - * Check if a given object implements the RabbitMqConfigureConnectionRequest interface. - */ -export declare function instanceOfRabbitMqConfigureConnectionRequest(value: object): value is RabbitMqConfigureConnectionRequest; -export declare function RabbitMqConfigureConnectionRequestFromJSON(json: any): RabbitMqConfigureConnectionRequest; -export declare function RabbitMqConfigureConnectionRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RabbitMqConfigureConnectionRequest; -export declare function RabbitMqConfigureConnectionRequestToJSON(json: any): RabbitMqConfigureConnectionRequest; -export declare function RabbitMqConfigureConnectionRequestToJSONTyped(value?: RabbitMqConfigureConnectionRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RabbitMqConfigureConnectionRequest.js b/ui/api-client/dist/models/RabbitMqConfigureConnectionRequest.js deleted file mode 100644 index 423eed2a5a..0000000000 --- a/ui/api-client/dist/models/RabbitMqConfigureConnectionRequest.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRabbitMqConfigureConnectionRequest = instanceOfRabbitMqConfigureConnectionRequest; -exports.RabbitMqConfigureConnectionRequestFromJSON = RabbitMqConfigureConnectionRequestFromJSON; -exports.RabbitMqConfigureConnectionRequestFromJSONTyped = RabbitMqConfigureConnectionRequestFromJSONTyped; -exports.RabbitMqConfigureConnectionRequestToJSON = RabbitMqConfigureConnectionRequestToJSON; -exports.RabbitMqConfigureConnectionRequestToJSONTyped = RabbitMqConfigureConnectionRequestToJSONTyped; -/** - * Check if a given object implements the RabbitMqConfigureConnectionRequest interface. - */ -function instanceOfRabbitMqConfigureConnectionRequest(value) { - return true; -} -function RabbitMqConfigureConnectionRequestFromJSON(json) { - return RabbitMqConfigureConnectionRequestFromJSONTyped(json, false); -} -function RabbitMqConfigureConnectionRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionUri': json['connection_uri'] == null ? undefined : json['connection_uri'], - 'password': json['password'] == null ? undefined : json['password'], - 'passwordPolicy': json['password_policy'] == null ? undefined : json['password_policy'], - 'username': json['username'] == null ? undefined : json['username'], - 'usernameTemplate': json['username_template'] == null ? undefined : json['username_template'], - 'verifyConnection': json['verify_connection'] == null ? undefined : json['verify_connection'], - }; -} -function RabbitMqConfigureConnectionRequestToJSON(json) { - return RabbitMqConfigureConnectionRequestToJSONTyped(json, false); -} -function RabbitMqConfigureConnectionRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_uri': value['connectionUri'], - 'password': value['password'], - 'password_policy': value['passwordPolicy'], - 'username': value['username'], - 'username_template': value['usernameTemplate'], - 'verify_connection': value['verifyConnection'], - }; -} diff --git a/ui/api-client/dist/models/RabbitMqConfigureLeaseRequest.d.ts b/ui/api-client/dist/models/RabbitMqConfigureLeaseRequest.d.ts deleted file mode 100644 index 66be4b4e70..0000000000 --- a/ui/api-client/dist/models/RabbitMqConfigureLeaseRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RabbitMqConfigureLeaseRequest - */ -export interface RabbitMqConfigureLeaseRequest { - /** - * Duration after which the issued credentials should not be allowed to be renewed - * @type {string} - * @memberof RabbitMqConfigureLeaseRequest - */ - maxTtl?: string; - /** - * Duration before which the issued credentials needs renewal - * @type {string} - * @memberof RabbitMqConfigureLeaseRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the RabbitMqConfigureLeaseRequest interface. - */ -export declare function instanceOfRabbitMqConfigureLeaseRequest(value: object): value is RabbitMqConfigureLeaseRequest; -export declare function RabbitMqConfigureLeaseRequestFromJSON(json: any): RabbitMqConfigureLeaseRequest; -export declare function RabbitMqConfigureLeaseRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RabbitMqConfigureLeaseRequest; -export declare function RabbitMqConfigureLeaseRequestToJSON(json: any): RabbitMqConfigureLeaseRequest; -export declare function RabbitMqConfigureLeaseRequestToJSONTyped(value?: RabbitMqConfigureLeaseRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RabbitMqConfigureLeaseRequest.js b/ui/api-client/dist/models/RabbitMqConfigureLeaseRequest.js deleted file mode 100644 index 26e69fe181..0000000000 --- a/ui/api-client/dist/models/RabbitMqConfigureLeaseRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRabbitMqConfigureLeaseRequest = instanceOfRabbitMqConfigureLeaseRequest; -exports.RabbitMqConfigureLeaseRequestFromJSON = RabbitMqConfigureLeaseRequestFromJSON; -exports.RabbitMqConfigureLeaseRequestFromJSONTyped = RabbitMqConfigureLeaseRequestFromJSONTyped; -exports.RabbitMqConfigureLeaseRequestToJSON = RabbitMqConfigureLeaseRequestToJSON; -exports.RabbitMqConfigureLeaseRequestToJSONTyped = RabbitMqConfigureLeaseRequestToJSONTyped; -/** - * Check if a given object implements the RabbitMqConfigureLeaseRequest interface. - */ -function instanceOfRabbitMqConfigureLeaseRequest(value) { - return true; -} -function RabbitMqConfigureLeaseRequestFromJSON(json) { - return RabbitMqConfigureLeaseRequestFromJSONTyped(json, false); -} -function RabbitMqConfigureLeaseRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function RabbitMqConfigureLeaseRequestToJSON(json) { - return RabbitMqConfigureLeaseRequestToJSONTyped(json, false); -} -function RabbitMqConfigureLeaseRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'max_ttl': value['maxTtl'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/RabbitMqWriteRoleRequest.d.ts b/ui/api-client/dist/models/RabbitMqWriteRoleRequest.d.ts deleted file mode 100644 index 3bcc8efdd5..0000000000 --- a/ui/api-client/dist/models/RabbitMqWriteRoleRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RabbitMqWriteRoleRequest - */ -export interface RabbitMqWriteRoleRequest { - /** - * Comma-separated list of tags for this role. - * @type {string} - * @memberof RabbitMqWriteRoleRequest - */ - tags?: string; - /** - * A nested map of virtual hosts and exchanges to topic permissions. - * @type {string} - * @memberof RabbitMqWriteRoleRequest - */ - vhostTopics?: string; - /** - * A map of virtual hosts to permissions. - * @type {string} - * @memberof RabbitMqWriteRoleRequest - */ - vhosts?: string; -} -/** - * Check if a given object implements the RabbitMqWriteRoleRequest interface. - */ -export declare function instanceOfRabbitMqWriteRoleRequest(value: object): value is RabbitMqWriteRoleRequest; -export declare function RabbitMqWriteRoleRequestFromJSON(json: any): RabbitMqWriteRoleRequest; -export declare function RabbitMqWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RabbitMqWriteRoleRequest; -export declare function RabbitMqWriteRoleRequestToJSON(json: any): RabbitMqWriteRoleRequest; -export declare function RabbitMqWriteRoleRequestToJSONTyped(value?: RabbitMqWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RabbitMqWriteRoleRequest.js b/ui/api-client/dist/models/RabbitMqWriteRoleRequest.js deleted file mode 100644 index a823ff35ac..0000000000 --- a/ui/api-client/dist/models/RabbitMqWriteRoleRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRabbitMqWriteRoleRequest = instanceOfRabbitMqWriteRoleRequest; -exports.RabbitMqWriteRoleRequestFromJSON = RabbitMqWriteRoleRequestFromJSON; -exports.RabbitMqWriteRoleRequestFromJSONTyped = RabbitMqWriteRoleRequestFromJSONTyped; -exports.RabbitMqWriteRoleRequestToJSON = RabbitMqWriteRoleRequestToJSON; -exports.RabbitMqWriteRoleRequestToJSONTyped = RabbitMqWriteRoleRequestToJSONTyped; -/** - * Check if a given object implements the RabbitMqWriteRoleRequest interface. - */ -function instanceOfRabbitMqWriteRoleRequest(value) { - return true; -} -function RabbitMqWriteRoleRequestFromJSON(json) { - return RabbitMqWriteRoleRequestFromJSONTyped(json, false); -} -function RabbitMqWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'tags': json['tags'] == null ? undefined : json['tags'], - 'vhostTopics': json['vhost_topics'] == null ? undefined : json['vhost_topics'], - 'vhosts': json['vhosts'] == null ? undefined : json['vhosts'], - }; -} -function RabbitMqWriteRoleRequestToJSON(json) { - return RabbitMqWriteRoleRequestToJSONTyped(json, false); -} -function RabbitMqWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'tags': value['tags'], - 'vhost_topics': value['vhostTopics'], - 'vhosts': value['vhosts'], - }; -} diff --git a/ui/api-client/dist/models/RadiusConfigureRequest.d.ts b/ui/api-client/dist/models/RadiusConfigureRequest.d.ts deleted file mode 100644 index 16cced7140..0000000000 --- a/ui/api-client/dist/models/RadiusConfigureRequest.d.ts +++ /dev/null @@ -1,128 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RadiusConfigureRequest - */ -export interface RadiusConfigureRequest { - /** - * Number of seconds before connect times out (default: 10) - * @type {string} - * @memberof RadiusConfigureRequest - */ - dialTimeout?: string; - /** - * RADIUS server host - * @type {string} - * @memberof RadiusConfigureRequest - */ - host?: string; - /** - * RADIUS NAS Identifier field (optional) - * @type {string} - * @memberof RadiusConfigureRequest - */ - nasIdentifier?: string; - /** - * RADIUS NAS port field (default: 10) - * @type {number} - * @memberof RadiusConfigureRequest - */ - nasPort?: number; - /** - * RADIUS server port (default: 1812) - * @type {number} - * @memberof RadiusConfigureRequest - */ - port?: number; - /** - * Number of seconds before response times out (default: 10) - * @type {string} - * @memberof RadiusConfigureRequest - */ - readTimeout?: string; - /** - * Secret shared with the RADIUS server - * @type {string} - * @memberof RadiusConfigureRequest - */ - secret?: string; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof RadiusConfigureRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof RadiusConfigureRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof RadiusConfigureRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof RadiusConfigureRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof RadiusConfigureRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof RadiusConfigureRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies. This will apply to all tokens generated by this auth method, in addition to any configured for specific users. - * @type {Array} - * @memberof RadiusConfigureRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof RadiusConfigureRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof RadiusConfigureRequest - */ - tokenType?: string; - /** - * Comma-separated list of policies to grant upon successful RADIUS authentication of an unregistered user (default: empty) - * @type {string} - * @memberof RadiusConfigureRequest - */ - unregisteredUserPolicies?: string; -} -/** - * Check if a given object implements the RadiusConfigureRequest interface. - */ -export declare function instanceOfRadiusConfigureRequest(value: object): value is RadiusConfigureRequest; -export declare function RadiusConfigureRequestFromJSON(json: any): RadiusConfigureRequest; -export declare function RadiusConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RadiusConfigureRequest; -export declare function RadiusConfigureRequestToJSON(json: any): RadiusConfigureRequest; -export declare function RadiusConfigureRequestToJSONTyped(value?: RadiusConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RadiusConfigureRequest.js b/ui/api-client/dist/models/RadiusConfigureRequest.js deleted file mode 100644 index f2e14e200a..0000000000 --- a/ui/api-client/dist/models/RadiusConfigureRequest.js +++ /dev/null @@ -1,80 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRadiusConfigureRequest = instanceOfRadiusConfigureRequest; -exports.RadiusConfigureRequestFromJSON = RadiusConfigureRequestFromJSON; -exports.RadiusConfigureRequestFromJSONTyped = RadiusConfigureRequestFromJSONTyped; -exports.RadiusConfigureRequestToJSON = RadiusConfigureRequestToJSON; -exports.RadiusConfigureRequestToJSONTyped = RadiusConfigureRequestToJSONTyped; -/** - * Check if a given object implements the RadiusConfigureRequest interface. - */ -function instanceOfRadiusConfigureRequest(value) { - return true; -} -function RadiusConfigureRequestFromJSON(json) { - return RadiusConfigureRequestFromJSONTyped(json, false); -} -function RadiusConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'dialTimeout': json['dial_timeout'] == null ? undefined : json['dial_timeout'], - 'host': json['host'] == null ? undefined : json['host'], - 'nasIdentifier': json['nas_identifier'] == null ? undefined : json['nas_identifier'], - 'nasPort': json['nas_port'] == null ? undefined : json['nas_port'], - 'port': json['port'] == null ? undefined : json['port'], - 'readTimeout': json['read_timeout'] == null ? undefined : json['read_timeout'], - 'secret': json['secret'] == null ? undefined : json['secret'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'unregisteredUserPolicies': json['unregistered_user_policies'] == null ? undefined : json['unregistered_user_policies'], - }; -} -function RadiusConfigureRequestToJSON(json) { - return RadiusConfigureRequestToJSONTyped(json, false); -} -function RadiusConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'dial_timeout': value['dialTimeout'], - 'host': value['host'], - 'nas_identifier': value['nasIdentifier'], - 'nas_port': value['nasPort'], - 'port': value['port'], - 'read_timeout': value['readTimeout'], - 'secret': value['secret'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'unregistered_user_policies': value['unregisteredUserPolicies'], - }; -} diff --git a/ui/api-client/dist/models/RadiusLoginRequest.d.ts b/ui/api-client/dist/models/RadiusLoginRequest.d.ts deleted file mode 100644 index 2499a335a5..0000000000 --- a/ui/api-client/dist/models/RadiusLoginRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RadiusLoginRequest - */ -export interface RadiusLoginRequest { - /** - * Password for this user. - * @type {string} - * @memberof RadiusLoginRequest - */ - password?: string; - /** - * Username to be used for login. (POST request body) - * @type {string} - * @memberof RadiusLoginRequest - */ - username?: string; -} -/** - * Check if a given object implements the RadiusLoginRequest interface. - */ -export declare function instanceOfRadiusLoginRequest(value: object): value is RadiusLoginRequest; -export declare function RadiusLoginRequestFromJSON(json: any): RadiusLoginRequest; -export declare function RadiusLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RadiusLoginRequest; -export declare function RadiusLoginRequestToJSON(json: any): RadiusLoginRequest; -export declare function RadiusLoginRequestToJSONTyped(value?: RadiusLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RadiusLoginRequest.js b/ui/api-client/dist/models/RadiusLoginRequest.js deleted file mode 100644 index 49c80c8165..0000000000 --- a/ui/api-client/dist/models/RadiusLoginRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRadiusLoginRequest = instanceOfRadiusLoginRequest; -exports.RadiusLoginRequestFromJSON = RadiusLoginRequestFromJSON; -exports.RadiusLoginRequestFromJSONTyped = RadiusLoginRequestFromJSONTyped; -exports.RadiusLoginRequestToJSON = RadiusLoginRequestToJSON; -exports.RadiusLoginRequestToJSONTyped = RadiusLoginRequestToJSONTyped; -/** - * Check if a given object implements the RadiusLoginRequest interface. - */ -function instanceOfRadiusLoginRequest(value) { - return true; -} -function RadiusLoginRequestFromJSON(json) { - return RadiusLoginRequestFromJSONTyped(json, false); -} -function RadiusLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'password': json['password'] == null ? undefined : json['password'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} -function RadiusLoginRequestToJSON(json) { - return RadiusLoginRequestToJSONTyped(json, false); -} -function RadiusLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'password': value['password'], - 'username': value['username'], - }; -} diff --git a/ui/api-client/dist/models/RadiusLoginWithUsernameRequest.d.ts b/ui/api-client/dist/models/RadiusLoginWithUsernameRequest.d.ts deleted file mode 100644 index c0384acf28..0000000000 --- a/ui/api-client/dist/models/RadiusLoginWithUsernameRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RadiusLoginWithUsernameRequest - */ -export interface RadiusLoginWithUsernameRequest { - /** - * Password for this user. - * @type {string} - * @memberof RadiusLoginWithUsernameRequest - */ - password?: string; - /** - * Username to be used for login. (POST request body) - * @type {string} - * @memberof RadiusLoginWithUsernameRequest - */ - username?: string; -} -/** - * Check if a given object implements the RadiusLoginWithUsernameRequest interface. - */ -export declare function instanceOfRadiusLoginWithUsernameRequest(value: object): value is RadiusLoginWithUsernameRequest; -export declare function RadiusLoginWithUsernameRequestFromJSON(json: any): RadiusLoginWithUsernameRequest; -export declare function RadiusLoginWithUsernameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RadiusLoginWithUsernameRequest; -export declare function RadiusLoginWithUsernameRequestToJSON(json: any): RadiusLoginWithUsernameRequest; -export declare function RadiusLoginWithUsernameRequestToJSONTyped(value?: RadiusLoginWithUsernameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RadiusLoginWithUsernameRequest.js b/ui/api-client/dist/models/RadiusLoginWithUsernameRequest.js deleted file mode 100644 index e3dfbc7daf..0000000000 --- a/ui/api-client/dist/models/RadiusLoginWithUsernameRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRadiusLoginWithUsernameRequest = instanceOfRadiusLoginWithUsernameRequest; -exports.RadiusLoginWithUsernameRequestFromJSON = RadiusLoginWithUsernameRequestFromJSON; -exports.RadiusLoginWithUsernameRequestFromJSONTyped = RadiusLoginWithUsernameRequestFromJSONTyped; -exports.RadiusLoginWithUsernameRequestToJSON = RadiusLoginWithUsernameRequestToJSON; -exports.RadiusLoginWithUsernameRequestToJSONTyped = RadiusLoginWithUsernameRequestToJSONTyped; -/** - * Check if a given object implements the RadiusLoginWithUsernameRequest interface. - */ -function instanceOfRadiusLoginWithUsernameRequest(value) { - return true; -} -function RadiusLoginWithUsernameRequestFromJSON(json) { - return RadiusLoginWithUsernameRequestFromJSONTyped(json, false); -} -function RadiusLoginWithUsernameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'password': json['password'] == null ? undefined : json['password'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} -function RadiusLoginWithUsernameRequestToJSON(json) { - return RadiusLoginWithUsernameRequestToJSONTyped(json, false); -} -function RadiusLoginWithUsernameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'password': value['password'], - 'username': value['username'], - }; -} diff --git a/ui/api-client/dist/models/RadiusWriteUserRequest.d.ts b/ui/api-client/dist/models/RadiusWriteUserRequest.d.ts deleted file mode 100644 index 373126f85c..0000000000 --- a/ui/api-client/dist/models/RadiusWriteUserRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RadiusWriteUserRequest - */ -export interface RadiusWriteUserRequest { - /** - * Comma-separated list of policies associated to the user. - * @type {Array} - * @memberof RadiusWriteUserRequest - */ - policies?: Array; -} -/** - * Check if a given object implements the RadiusWriteUserRequest interface. - */ -export declare function instanceOfRadiusWriteUserRequest(value: object): value is RadiusWriteUserRequest; -export declare function RadiusWriteUserRequestFromJSON(json: any): RadiusWriteUserRequest; -export declare function RadiusWriteUserRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RadiusWriteUserRequest; -export declare function RadiusWriteUserRequestToJSON(json: any): RadiusWriteUserRequest; -export declare function RadiusWriteUserRequestToJSONTyped(value?: RadiusWriteUserRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RadiusWriteUserRequest.js b/ui/api-client/dist/models/RadiusWriteUserRequest.js deleted file mode 100644 index e11f2124fb..0000000000 --- a/ui/api-client/dist/models/RadiusWriteUserRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRadiusWriteUserRequest = instanceOfRadiusWriteUserRequest; -exports.RadiusWriteUserRequestFromJSON = RadiusWriteUserRequestFromJSON; -exports.RadiusWriteUserRequestFromJSONTyped = RadiusWriteUserRequestFromJSONTyped; -exports.RadiusWriteUserRequestToJSON = RadiusWriteUserRequestToJSON; -exports.RadiusWriteUserRequestToJSONTyped = RadiusWriteUserRequestToJSONTyped; -/** - * Check if a given object implements the RadiusWriteUserRequest interface. - */ -function instanceOfRadiusWriteUserRequest(value) { - return true; -} -function RadiusWriteUserRequestFromJSON(json) { - return RadiusWriteUserRequestFromJSONTyped(json, false); -} -function RadiusWriteUserRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} -function RadiusWriteUserRequestToJSON(json) { - return RadiusWriteUserRequestToJSONTyped(json, false); -} -function RadiusWriteUserRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'policies': value['policies'], - }; -} diff --git a/ui/api-client/dist/models/RateLimitQuotasConfigureRequest.d.ts b/ui/api-client/dist/models/RateLimitQuotasConfigureRequest.d.ts deleted file mode 100644 index e659040b90..0000000000 --- a/ui/api-client/dist/models/RateLimitQuotasConfigureRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RateLimitQuotasConfigureRequest - */ -export interface RateLimitQuotasConfigureRequest { - /** - * Specifies the list of exempt global paths from all rate limit quotas. If empty no global paths will be exempt. - * @type {Array} - * @memberof RateLimitQuotasConfigureRequest - */ - absoluteRateLimitExemptPaths?: Array; - /** - * If set, starts audit logging of requests that get rejected due to rate limit quota rule violations. - * @type {boolean} - * @memberof RateLimitQuotasConfigureRequest - */ - enableRateLimitAuditLogging?: boolean; - /** - * If set, additional rate limit quota HTTP headers will be added to responses. - * @type {boolean} - * @memberof RateLimitQuotasConfigureRequest - */ - enableRateLimitResponseHeaders?: boolean; - /** - * Specifies the list of exempt paths from all rate limit quotas. If empty no paths will be exempt. - * @type {Array} - * @memberof RateLimitQuotasConfigureRequest - */ - rateLimitExemptPaths?: Array; -} -/** - * Check if a given object implements the RateLimitQuotasConfigureRequest interface. - */ -export declare function instanceOfRateLimitQuotasConfigureRequest(value: object): value is RateLimitQuotasConfigureRequest; -export declare function RateLimitQuotasConfigureRequestFromJSON(json: any): RateLimitQuotasConfigureRequest; -export declare function RateLimitQuotasConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RateLimitQuotasConfigureRequest; -export declare function RateLimitQuotasConfigureRequestToJSON(json: any): RateLimitQuotasConfigureRequest; -export declare function RateLimitQuotasConfigureRequestToJSONTyped(value?: RateLimitQuotasConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RateLimitQuotasConfigureRequest.js b/ui/api-client/dist/models/RateLimitQuotasConfigureRequest.js deleted file mode 100644 index bff0f44d8e..0000000000 --- a/ui/api-client/dist/models/RateLimitQuotasConfigureRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRateLimitQuotasConfigureRequest = instanceOfRateLimitQuotasConfigureRequest; -exports.RateLimitQuotasConfigureRequestFromJSON = RateLimitQuotasConfigureRequestFromJSON; -exports.RateLimitQuotasConfigureRequestFromJSONTyped = RateLimitQuotasConfigureRequestFromJSONTyped; -exports.RateLimitQuotasConfigureRequestToJSON = RateLimitQuotasConfigureRequestToJSON; -exports.RateLimitQuotasConfigureRequestToJSONTyped = RateLimitQuotasConfigureRequestToJSONTyped; -/** - * Check if a given object implements the RateLimitQuotasConfigureRequest interface. - */ -function instanceOfRateLimitQuotasConfigureRequest(value) { - return true; -} -function RateLimitQuotasConfigureRequestFromJSON(json) { - return RateLimitQuotasConfigureRequestFromJSONTyped(json, false); -} -function RateLimitQuotasConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'absoluteRateLimitExemptPaths': json['absolute_rate_limit_exempt_paths'] == null ? undefined : json['absolute_rate_limit_exempt_paths'], - 'enableRateLimitAuditLogging': json['enable_rate_limit_audit_logging'] == null ? undefined : json['enable_rate_limit_audit_logging'], - 'enableRateLimitResponseHeaders': json['enable_rate_limit_response_headers'] == null ? undefined : json['enable_rate_limit_response_headers'], - 'rateLimitExemptPaths': json['rate_limit_exempt_paths'] == null ? undefined : json['rate_limit_exempt_paths'], - }; -} -function RateLimitQuotasConfigureRequestToJSON(json) { - return RateLimitQuotasConfigureRequestToJSONTyped(json, false); -} -function RateLimitQuotasConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'absolute_rate_limit_exempt_paths': value['absoluteRateLimitExemptPaths'], - 'enable_rate_limit_audit_logging': value['enableRateLimitAuditLogging'], - 'enable_rate_limit_response_headers': value['enableRateLimitResponseHeaders'], - 'rate_limit_exempt_paths': value['rateLimitExemptPaths'], - }; -} diff --git a/ui/api-client/dist/models/RateLimitQuotasReadConfigurationResponse.d.ts b/ui/api-client/dist/models/RateLimitQuotasReadConfigurationResponse.d.ts deleted file mode 100644 index 042597b6d8..0000000000 --- a/ui/api-client/dist/models/RateLimitQuotasReadConfigurationResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RateLimitQuotasReadConfigurationResponse - */ -export interface RateLimitQuotasReadConfigurationResponse { - /** - * - * @type {Array} - * @memberof RateLimitQuotasReadConfigurationResponse - */ - absoluteRateLimitExemptPaths?: Array; - /** - * - * @type {boolean} - * @memberof RateLimitQuotasReadConfigurationResponse - */ - enableRateLimitAuditLogging?: boolean; - /** - * - * @type {boolean} - * @memberof RateLimitQuotasReadConfigurationResponse - */ - enableRateLimitResponseHeaders?: boolean; - /** - * - * @type {Array} - * @memberof RateLimitQuotasReadConfigurationResponse - */ - rateLimitExemptPaths?: Array; -} -/** - * Check if a given object implements the RateLimitQuotasReadConfigurationResponse interface. - */ -export declare function instanceOfRateLimitQuotasReadConfigurationResponse(value: object): value is RateLimitQuotasReadConfigurationResponse; -export declare function RateLimitQuotasReadConfigurationResponseFromJSON(json: any): RateLimitQuotasReadConfigurationResponse; -export declare function RateLimitQuotasReadConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RateLimitQuotasReadConfigurationResponse; -export declare function RateLimitQuotasReadConfigurationResponseToJSON(json: any): RateLimitQuotasReadConfigurationResponse; -export declare function RateLimitQuotasReadConfigurationResponseToJSONTyped(value?: RateLimitQuotasReadConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RateLimitQuotasReadConfigurationResponse.js b/ui/api-client/dist/models/RateLimitQuotasReadConfigurationResponse.js deleted file mode 100644 index 7f54cfbd60..0000000000 --- a/ui/api-client/dist/models/RateLimitQuotasReadConfigurationResponse.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRateLimitQuotasReadConfigurationResponse = instanceOfRateLimitQuotasReadConfigurationResponse; -exports.RateLimitQuotasReadConfigurationResponseFromJSON = RateLimitQuotasReadConfigurationResponseFromJSON; -exports.RateLimitQuotasReadConfigurationResponseFromJSONTyped = RateLimitQuotasReadConfigurationResponseFromJSONTyped; -exports.RateLimitQuotasReadConfigurationResponseToJSON = RateLimitQuotasReadConfigurationResponseToJSON; -exports.RateLimitQuotasReadConfigurationResponseToJSONTyped = RateLimitQuotasReadConfigurationResponseToJSONTyped; -/** - * Check if a given object implements the RateLimitQuotasReadConfigurationResponse interface. - */ -function instanceOfRateLimitQuotasReadConfigurationResponse(value) { - return true; -} -function RateLimitQuotasReadConfigurationResponseFromJSON(json) { - return RateLimitQuotasReadConfigurationResponseFromJSONTyped(json, false); -} -function RateLimitQuotasReadConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'absoluteRateLimitExemptPaths': json['absolute_rate_limit_exempt_paths'] == null ? undefined : json['absolute_rate_limit_exempt_paths'], - 'enableRateLimitAuditLogging': json['enable_rate_limit_audit_logging'] == null ? undefined : json['enable_rate_limit_audit_logging'], - 'enableRateLimitResponseHeaders': json['enable_rate_limit_response_headers'] == null ? undefined : json['enable_rate_limit_response_headers'], - 'rateLimitExemptPaths': json['rate_limit_exempt_paths'] == null ? undefined : json['rate_limit_exempt_paths'], - }; -} -function RateLimitQuotasReadConfigurationResponseToJSON(json) { - return RateLimitQuotasReadConfigurationResponseToJSONTyped(json, false); -} -function RateLimitQuotasReadConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'absolute_rate_limit_exempt_paths': value['absoluteRateLimitExemptPaths'], - 'enable_rate_limit_audit_logging': value['enableRateLimitAuditLogging'], - 'enable_rate_limit_response_headers': value['enableRateLimitResponseHeaders'], - 'rate_limit_exempt_paths': value['rateLimitExemptPaths'], - }; -} diff --git a/ui/api-client/dist/models/RateLimitQuotasReadResponse.d.ts b/ui/api-client/dist/models/RateLimitQuotasReadResponse.d.ts deleted file mode 100644 index 3e8be144d6..0000000000 --- a/ui/api-client/dist/models/RateLimitQuotasReadResponse.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RateLimitQuotasReadResponse - */ -export interface RateLimitQuotasReadResponse { - /** - * - * @type {number} - * @memberof RateLimitQuotasReadResponse - */ - blockInterval?: number; - /** - * - * @type {string} - * @memberof RateLimitQuotasReadResponse - */ - groupBy?: string; - /** - * - * @type {boolean} - * @memberof RateLimitQuotasReadResponse - */ - inheritable?: boolean; - /** - * - * @type {number} - * @memberof RateLimitQuotasReadResponse - */ - interval?: number; - /** - * - * @type {string} - * @memberof RateLimitQuotasReadResponse - */ - name?: string; - /** - * - * @type {string} - * @memberof RateLimitQuotasReadResponse - */ - path?: string; - /** - * - * @type {number} - * @memberof RateLimitQuotasReadResponse - */ - rate?: number; - /** - * - * @type {string} - * @memberof RateLimitQuotasReadResponse - */ - role?: string; - /** - * - * @type {number} - * @memberof RateLimitQuotasReadResponse - */ - secondaryRate?: number; - /** - * - * @type {string} - * @memberof RateLimitQuotasReadResponse - */ - type?: string; -} -/** - * Check if a given object implements the RateLimitQuotasReadResponse interface. - */ -export declare function instanceOfRateLimitQuotasReadResponse(value: object): value is RateLimitQuotasReadResponse; -export declare function RateLimitQuotasReadResponseFromJSON(json: any): RateLimitQuotasReadResponse; -export declare function RateLimitQuotasReadResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RateLimitQuotasReadResponse; -export declare function RateLimitQuotasReadResponseToJSON(json: any): RateLimitQuotasReadResponse; -export declare function RateLimitQuotasReadResponseToJSONTyped(value?: RateLimitQuotasReadResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RateLimitQuotasReadResponse.js b/ui/api-client/dist/models/RateLimitQuotasReadResponse.js deleted file mode 100644 index 7039e0e06a..0000000000 --- a/ui/api-client/dist/models/RateLimitQuotasReadResponse.js +++ /dev/null @@ -1,66 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRateLimitQuotasReadResponse = instanceOfRateLimitQuotasReadResponse; -exports.RateLimitQuotasReadResponseFromJSON = RateLimitQuotasReadResponseFromJSON; -exports.RateLimitQuotasReadResponseFromJSONTyped = RateLimitQuotasReadResponseFromJSONTyped; -exports.RateLimitQuotasReadResponseToJSON = RateLimitQuotasReadResponseToJSON; -exports.RateLimitQuotasReadResponseToJSONTyped = RateLimitQuotasReadResponseToJSONTyped; -/** - * Check if a given object implements the RateLimitQuotasReadResponse interface. - */ -function instanceOfRateLimitQuotasReadResponse(value) { - return true; -} -function RateLimitQuotasReadResponseFromJSON(json) { - return RateLimitQuotasReadResponseFromJSONTyped(json, false); -} -function RateLimitQuotasReadResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'blockInterval': json['block_interval'] == null ? undefined : json['block_interval'], - 'groupBy': json['group_by'] == null ? undefined : json['group_by'], - 'inheritable': json['inheritable'] == null ? undefined : json['inheritable'], - 'interval': json['interval'] == null ? undefined : json['interval'], - 'name': json['name'] == null ? undefined : json['name'], - 'path': json['path'] == null ? undefined : json['path'], - 'rate': json['rate'] == null ? undefined : json['rate'], - 'role': json['role'] == null ? undefined : json['role'], - 'secondaryRate': json['secondary_rate'] == null ? undefined : json['secondary_rate'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function RateLimitQuotasReadResponseToJSON(json) { - return RateLimitQuotasReadResponseToJSONTyped(json, false); -} -function RateLimitQuotasReadResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'block_interval': value['blockInterval'], - 'group_by': value['groupBy'], - 'inheritable': value['inheritable'], - 'interval': value['interval'], - 'name': value['name'], - 'path': value['path'], - 'rate': value['rate'], - 'role': value['role'], - 'secondary_rate': value['secondaryRate'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/RateLimitQuotasWriteRequest.d.ts b/ui/api-client/dist/models/RateLimitQuotasWriteRequest.d.ts deleted file mode 100644 index 1a892ae24c..0000000000 --- a/ui/api-client/dist/models/RateLimitQuotasWriteRequest.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RateLimitQuotasWriteRequest - */ -export interface RateLimitQuotasWriteRequest { - /** - * If set, when a client reaches a rate limit threshold, the client will be prohibited from any further requests until after the 'block_interval' has elapsed. - * @type {string} - * @memberof RateLimitQuotasWriteRequest - */ - blockInterval?: string; - /** - * Attribute by which to group requests by. Valid group_by modes are: 1) "ip" that groups requests by their source IP address (group_by defaults to ip if unset); 2) "none" that groups all requests that match the rate limit quota rule together; 3) "entity_then_ip" that groups requests by their entity ID for authenticated requests that carry one, or by their IP for unauthenticated requests (or requests whose authentication is not connected to an entity); and 4) "entity_then_none" which also groups requests by their entity ID when available, but the rest is all grouped together (i.e. unauthenticated or with authentication not connected to an entity). - * @type {string} - * @memberof RateLimitQuotasWriteRequest - */ - groupBy?: string; - /** - * Whether all child namespaces can inherit this namespace quota. - * @type {boolean} - * @memberof RateLimitQuotasWriteRequest - */ - inheritable?: boolean; - /** - * The duration to enforce rate limiting for (default '1s'). - * @type {string} - * @memberof RateLimitQuotasWriteRequest - */ - interval?: string; - /** - * Path of the mount or namespace to apply the quota. A blank path configures a global quota. For example namespace1/ adds a quota to a full namespace, namespace1/auth/userpass adds a quota to userpass in namespace1. - * @type {string} - * @memberof RateLimitQuotasWriteRequest - */ - path?: string; - /** - * The maximum number of requests in a given interval to be allowed by the quota rule. The 'rate' must be positive. - * @type {number} - * @memberof RateLimitQuotasWriteRequest - */ - rate?: number; - /** - * Login role to apply this quota to. Note that when set, path must be configured to a valid auth method with a concept of roles. - * @type {string} - * @memberof RateLimitQuotasWriteRequest - */ - role?: string; - /** - * Only available when using the "entity_then_ip" or "entity_then_none" group_by modes. This is the rate limit applied to the requests that fall under the "ip" or "none" groupings, while the authenticated requests that contain an entity ID are subject to the "rate" field instead. Defaults to the same value as "rate". - * @type {number} - * @memberof RateLimitQuotasWriteRequest - */ - secondaryRate?: number; - /** - * Type of the quota rule. - * @type {string} - * @memberof RateLimitQuotasWriteRequest - */ - type?: string; -} -/** - * Check if a given object implements the RateLimitQuotasWriteRequest interface. - */ -export declare function instanceOfRateLimitQuotasWriteRequest(value: object): value is RateLimitQuotasWriteRequest; -export declare function RateLimitQuotasWriteRequestFromJSON(json: any): RateLimitQuotasWriteRequest; -export declare function RateLimitQuotasWriteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RateLimitQuotasWriteRequest; -export declare function RateLimitQuotasWriteRequestToJSON(json: any): RateLimitQuotasWriteRequest; -export declare function RateLimitQuotasWriteRequestToJSONTyped(value?: RateLimitQuotasWriteRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RateLimitQuotasWriteRequest.js b/ui/api-client/dist/models/RateLimitQuotasWriteRequest.js deleted file mode 100644 index 0082c4a155..0000000000 --- a/ui/api-client/dist/models/RateLimitQuotasWriteRequest.js +++ /dev/null @@ -1,64 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRateLimitQuotasWriteRequest = instanceOfRateLimitQuotasWriteRequest; -exports.RateLimitQuotasWriteRequestFromJSON = RateLimitQuotasWriteRequestFromJSON; -exports.RateLimitQuotasWriteRequestFromJSONTyped = RateLimitQuotasWriteRequestFromJSONTyped; -exports.RateLimitQuotasWriteRequestToJSON = RateLimitQuotasWriteRequestToJSON; -exports.RateLimitQuotasWriteRequestToJSONTyped = RateLimitQuotasWriteRequestToJSONTyped; -/** - * Check if a given object implements the RateLimitQuotasWriteRequest interface. - */ -function instanceOfRateLimitQuotasWriteRequest(value) { - return true; -} -function RateLimitQuotasWriteRequestFromJSON(json) { - return RateLimitQuotasWriteRequestFromJSONTyped(json, false); -} -function RateLimitQuotasWriteRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'blockInterval': json['block_interval'] == null ? undefined : json['block_interval'], - 'groupBy': json['group_by'] == null ? undefined : json['group_by'], - 'inheritable': json['inheritable'] == null ? undefined : json['inheritable'], - 'interval': json['interval'] == null ? undefined : json['interval'], - 'path': json['path'] == null ? undefined : json['path'], - 'rate': json['rate'] == null ? undefined : json['rate'], - 'role': json['role'] == null ? undefined : json['role'], - 'secondaryRate': json['secondary_rate'] == null ? undefined : json['secondary_rate'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function RateLimitQuotasWriteRequestToJSON(json) { - return RateLimitQuotasWriteRequestToJSONTyped(json, false); -} -function RateLimitQuotasWriteRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'block_interval': value['blockInterval'], - 'group_by': value['groupBy'], - 'inheritable': value['inheritable'], - 'interval': value['interval'], - 'path': value['path'], - 'rate': value['rate'], - 'role': value['role'], - 'secondary_rate': value['secondaryRate'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/RawReadResponse.d.ts b/ui/api-client/dist/models/RawReadResponse.d.ts deleted file mode 100644 index 1793859b4e..0000000000 --- a/ui/api-client/dist/models/RawReadResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RawReadResponse - */ -export interface RawReadResponse { - /** - * - * @type {string} - * @memberof RawReadResponse - */ - value?: string; -} -/** - * Check if a given object implements the RawReadResponse interface. - */ -export declare function instanceOfRawReadResponse(value: object): value is RawReadResponse; -export declare function RawReadResponseFromJSON(json: any): RawReadResponse; -export declare function RawReadResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RawReadResponse; -export declare function RawReadResponseToJSON(json: any): RawReadResponse; -export declare function RawReadResponseToJSONTyped(value?: RawReadResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RawReadResponse.js b/ui/api-client/dist/models/RawReadResponse.js deleted file mode 100644 index e937f24f1b..0000000000 --- a/ui/api-client/dist/models/RawReadResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRawReadResponse = instanceOfRawReadResponse; -exports.RawReadResponseFromJSON = RawReadResponseFromJSON; -exports.RawReadResponseFromJSONTyped = RawReadResponseFromJSONTyped; -exports.RawReadResponseToJSON = RawReadResponseToJSON; -exports.RawReadResponseToJSONTyped = RawReadResponseToJSONTyped; -/** - * Check if a given object implements the RawReadResponse interface. - */ -function instanceOfRawReadResponse(value) { - return true; -} -function RawReadResponseFromJSON(json) { - return RawReadResponseFromJSONTyped(json, false); -} -function RawReadResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'value': json['value'] == null ? undefined : json['value'], - }; -} -function RawReadResponseToJSON(json) { - return RawReadResponseToJSONTyped(json, false); -} -function RawReadResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'value': value['value'], - }; -} diff --git a/ui/api-client/dist/models/RawWriteRequest.d.ts b/ui/api-client/dist/models/RawWriteRequest.d.ts deleted file mode 100644 index a36f9ae991..0000000000 --- a/ui/api-client/dist/models/RawWriteRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RawWriteRequest - */ -export interface RawWriteRequest { - /** - * - * @type {boolean} - * @memberof RawWriteRequest - */ - compressed?: boolean; - /** - * - * @type {string} - * @memberof RawWriteRequest - */ - compressionType?: string; - /** - * - * @type {string} - * @memberof RawWriteRequest - */ - encoding?: string; - /** - * - * @type {string} - * @memberof RawWriteRequest - */ - value?: string; -} -/** - * Check if a given object implements the RawWriteRequest interface. - */ -export declare function instanceOfRawWriteRequest(value: object): value is RawWriteRequest; -export declare function RawWriteRequestFromJSON(json: any): RawWriteRequest; -export declare function RawWriteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RawWriteRequest; -export declare function RawWriteRequestToJSON(json: any): RawWriteRequest; -export declare function RawWriteRequestToJSONTyped(value?: RawWriteRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RawWriteRequest.js b/ui/api-client/dist/models/RawWriteRequest.js deleted file mode 100644 index bb63f68c8a..0000000000 --- a/ui/api-client/dist/models/RawWriteRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRawWriteRequest = instanceOfRawWriteRequest; -exports.RawWriteRequestFromJSON = RawWriteRequestFromJSON; -exports.RawWriteRequestFromJSONTyped = RawWriteRequestFromJSONTyped; -exports.RawWriteRequestToJSON = RawWriteRequestToJSON; -exports.RawWriteRequestToJSONTyped = RawWriteRequestToJSONTyped; -/** - * Check if a given object implements the RawWriteRequest interface. - */ -function instanceOfRawWriteRequest(value) { - return true; -} -function RawWriteRequestFromJSON(json) { - return RawWriteRequestFromJSONTyped(json, false); -} -function RawWriteRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'compressed': json['compressed'] == null ? undefined : json['compressed'], - 'compressionType': json['compression_type'] == null ? undefined : json['compression_type'], - 'encoding': json['encoding'] == null ? undefined : json['encoding'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} -function RawWriteRequestToJSON(json) { - return RawWriteRequestToJSONTyped(json, false); -} -function RawWriteRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'compressed': value['compressed'], - 'compression_type': value['compressionType'], - 'encoding': value['encoding'], - 'value': value['value'], - }; -} diff --git a/ui/api-client/dist/models/ReadWrappingProperties2Response.d.ts b/ui/api-client/dist/models/ReadWrappingProperties2Response.d.ts deleted file mode 100644 index cba48547fb..0000000000 --- a/ui/api-client/dist/models/ReadWrappingProperties2Response.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface ReadWrappingProperties2Response - */ -export interface ReadWrappingProperties2Response { - /** - * - * @type {string} - * @memberof ReadWrappingProperties2Response - */ - creationPath?: string; - /** - * - * @type {Date} - * @memberof ReadWrappingProperties2Response - */ - creationTime?: Date; - /** - * - * @type {string} - * @memberof ReadWrappingProperties2Response - */ - creationTtl?: string; -} -/** - * Check if a given object implements the ReadWrappingProperties2Response interface. - */ -export declare function instanceOfReadWrappingProperties2Response(value: object): value is ReadWrappingProperties2Response; -export declare function ReadWrappingProperties2ResponseFromJSON(json: any): ReadWrappingProperties2Response; -export declare function ReadWrappingProperties2ResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): ReadWrappingProperties2Response; -export declare function ReadWrappingProperties2ResponseToJSON(json: any): ReadWrappingProperties2Response; -export declare function ReadWrappingProperties2ResponseToJSONTyped(value?: ReadWrappingProperties2Response | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/ReadWrappingProperties2Response.js b/ui/api-client/dist/models/ReadWrappingProperties2Response.js deleted file mode 100644 index 875578b831..0000000000 --- a/ui/api-client/dist/models/ReadWrappingProperties2Response.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfReadWrappingProperties2Response = instanceOfReadWrappingProperties2Response; -exports.ReadWrappingProperties2ResponseFromJSON = ReadWrappingProperties2ResponseFromJSON; -exports.ReadWrappingProperties2ResponseFromJSONTyped = ReadWrappingProperties2ResponseFromJSONTyped; -exports.ReadWrappingProperties2ResponseToJSON = ReadWrappingProperties2ResponseToJSON; -exports.ReadWrappingProperties2ResponseToJSONTyped = ReadWrappingProperties2ResponseToJSONTyped; -/** - * Check if a given object implements the ReadWrappingProperties2Response interface. - */ -function instanceOfReadWrappingProperties2Response(value) { - return true; -} -function ReadWrappingProperties2ResponseFromJSON(json) { - return ReadWrappingProperties2ResponseFromJSONTyped(json, false); -} -function ReadWrappingProperties2ResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'creationPath': json['creation_path'] == null ? undefined : json['creation_path'], - 'creationTime': json['creation_time'] == null ? undefined : (new Date(json['creation_time'])), - 'creationTtl': json['creation_ttl'] == null ? undefined : json['creation_ttl'], - }; -} -function ReadWrappingProperties2ResponseToJSON(json) { - return ReadWrappingProperties2ResponseToJSONTyped(json, false); -} -function ReadWrappingProperties2ResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'creation_path': value['creationPath'], - 'creation_time': value['creationTime'] == null ? undefined : ((value['creationTime']).toISOString()), - 'creation_ttl': value['creationTtl'], - }; -} diff --git a/ui/api-client/dist/models/ReadWrappingPropertiesRequest.d.ts b/ui/api-client/dist/models/ReadWrappingPropertiesRequest.d.ts deleted file mode 100644 index 71415c589d..0000000000 --- a/ui/api-client/dist/models/ReadWrappingPropertiesRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface ReadWrappingPropertiesRequest - */ -export interface ReadWrappingPropertiesRequest { - /** - * - * @type {string} - * @memberof ReadWrappingPropertiesRequest - */ - token?: string; -} -/** - * Check if a given object implements the ReadWrappingPropertiesRequest interface. - */ -export declare function instanceOfReadWrappingPropertiesRequest(value: object): value is ReadWrappingPropertiesRequest; -export declare function ReadWrappingPropertiesRequestFromJSON(json: any): ReadWrappingPropertiesRequest; -export declare function ReadWrappingPropertiesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): ReadWrappingPropertiesRequest; -export declare function ReadWrappingPropertiesRequestToJSON(json: any): ReadWrappingPropertiesRequest; -export declare function ReadWrappingPropertiesRequestToJSONTyped(value?: ReadWrappingPropertiesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/ReadWrappingPropertiesRequest.js b/ui/api-client/dist/models/ReadWrappingPropertiesRequest.js deleted file mode 100644 index ecbb62a22c..0000000000 --- a/ui/api-client/dist/models/ReadWrappingPropertiesRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfReadWrappingPropertiesRequest = instanceOfReadWrappingPropertiesRequest; -exports.ReadWrappingPropertiesRequestFromJSON = ReadWrappingPropertiesRequestFromJSON; -exports.ReadWrappingPropertiesRequestFromJSONTyped = ReadWrappingPropertiesRequestFromJSONTyped; -exports.ReadWrappingPropertiesRequestToJSON = ReadWrappingPropertiesRequestToJSON; -exports.ReadWrappingPropertiesRequestToJSONTyped = ReadWrappingPropertiesRequestToJSONTyped; -/** - * Check if a given object implements the ReadWrappingPropertiesRequest interface. - */ -function instanceOfReadWrappingPropertiesRequest(value) { - return true; -} -function ReadWrappingPropertiesRequestFromJSON(json) { - return ReadWrappingPropertiesRequestFromJSONTyped(json, false); -} -function ReadWrappingPropertiesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'token': json['token'] == null ? undefined : json['token'], - }; -} -function ReadWrappingPropertiesRequestToJSON(json) { - return ReadWrappingPropertiesRequestToJSONTyped(json, false); -} -function ReadWrappingPropertiesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/models/ReadWrappingPropertiesResponse.d.ts b/ui/api-client/dist/models/ReadWrappingPropertiesResponse.d.ts deleted file mode 100644 index ac41295e5c..0000000000 --- a/ui/api-client/dist/models/ReadWrappingPropertiesResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface ReadWrappingPropertiesResponse - */ -export interface ReadWrappingPropertiesResponse { - /** - * - * @type {string} - * @memberof ReadWrappingPropertiesResponse - */ - creationPath?: string; - /** - * - * @type {Date} - * @memberof ReadWrappingPropertiesResponse - */ - creationTime?: Date; - /** - * - * @type {string} - * @memberof ReadWrappingPropertiesResponse - */ - creationTtl?: string; -} -/** - * Check if a given object implements the ReadWrappingPropertiesResponse interface. - */ -export declare function instanceOfReadWrappingPropertiesResponse(value: object): value is ReadWrappingPropertiesResponse; -export declare function ReadWrappingPropertiesResponseFromJSON(json: any): ReadWrappingPropertiesResponse; -export declare function ReadWrappingPropertiesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): ReadWrappingPropertiesResponse; -export declare function ReadWrappingPropertiesResponseToJSON(json: any): ReadWrappingPropertiesResponse; -export declare function ReadWrappingPropertiesResponseToJSONTyped(value?: ReadWrappingPropertiesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/ReadWrappingPropertiesResponse.js b/ui/api-client/dist/models/ReadWrappingPropertiesResponse.js deleted file mode 100644 index 009ebcfdab..0000000000 --- a/ui/api-client/dist/models/ReadWrappingPropertiesResponse.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfReadWrappingPropertiesResponse = instanceOfReadWrappingPropertiesResponse; -exports.ReadWrappingPropertiesResponseFromJSON = ReadWrappingPropertiesResponseFromJSON; -exports.ReadWrappingPropertiesResponseFromJSONTyped = ReadWrappingPropertiesResponseFromJSONTyped; -exports.ReadWrappingPropertiesResponseToJSON = ReadWrappingPropertiesResponseToJSON; -exports.ReadWrappingPropertiesResponseToJSONTyped = ReadWrappingPropertiesResponseToJSONTyped; -/** - * Check if a given object implements the ReadWrappingPropertiesResponse interface. - */ -function instanceOfReadWrappingPropertiesResponse(value) { - return true; -} -function ReadWrappingPropertiesResponseFromJSON(json) { - return ReadWrappingPropertiesResponseFromJSONTyped(json, false); -} -function ReadWrappingPropertiesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'creationPath': json['creation_path'] == null ? undefined : json['creation_path'], - 'creationTime': json['creation_time'] == null ? undefined : (new Date(json['creation_time'])), - 'creationTtl': json['creation_ttl'] == null ? undefined : json['creation_ttl'], - }; -} -function ReadWrappingPropertiesResponseToJSON(json) { - return ReadWrappingPropertiesResponseToJSONTyped(json, false); -} -function ReadWrappingPropertiesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'creation_path': value['creationPath'], - 'creation_time': value['creationTime'] == null ? undefined : ((value['creationTime']).toISOString()), - 'creation_ttl': value['creationTtl'], - }; -} diff --git a/ui/api-client/dist/models/RekeyAttemptInitializeRequest.d.ts b/ui/api-client/dist/models/RekeyAttemptInitializeRequest.d.ts deleted file mode 100644 index 2490b28d6a..0000000000 --- a/ui/api-client/dist/models/RekeyAttemptInitializeRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RekeyAttemptInitializeRequest - */ -export interface RekeyAttemptInitializeRequest { - /** - * Specifies if using PGP-encrypted keys, whether Vault should also store a plaintext backup of the PGP-encrypted keys. - * @type {boolean} - * @memberof RekeyAttemptInitializeRequest - */ - backup?: boolean; - /** - * Specifies an array of PGP public keys used to encrypt the output unseal keys. Ordering is preserved. The keys must be base64-encoded from their original binary representation. The size of this array must be the same as secret_shares. - * @type {Array} - * @memberof RekeyAttemptInitializeRequest - */ - pgpKeys?: Array; - /** - * Turns on verification functionality - * @type {boolean} - * @memberof RekeyAttemptInitializeRequest - */ - requireVerification?: boolean; - /** - * Specifies the number of shares to split the unseal key into. - * @type {number} - * @memberof RekeyAttemptInitializeRequest - */ - secretShares?: number; - /** - * Specifies the number of shares required to reconstruct the unseal key. This must be less than or equal secret_shares. If using Vault HSM with auto-unsealing, this value must be the same as secret_shares. - * @type {number} - * @memberof RekeyAttemptInitializeRequest - */ - secretThreshold?: number; -} -/** - * Check if a given object implements the RekeyAttemptInitializeRequest interface. - */ -export declare function instanceOfRekeyAttemptInitializeRequest(value: object): value is RekeyAttemptInitializeRequest; -export declare function RekeyAttemptInitializeRequestFromJSON(json: any): RekeyAttemptInitializeRequest; -export declare function RekeyAttemptInitializeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyAttemptInitializeRequest; -export declare function RekeyAttemptInitializeRequestToJSON(json: any): RekeyAttemptInitializeRequest; -export declare function RekeyAttemptInitializeRequestToJSONTyped(value?: RekeyAttemptInitializeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RekeyAttemptInitializeRequest.js b/ui/api-client/dist/models/RekeyAttemptInitializeRequest.js deleted file mode 100644 index b5a79f4aef..0000000000 --- a/ui/api-client/dist/models/RekeyAttemptInitializeRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRekeyAttemptInitializeRequest = instanceOfRekeyAttemptInitializeRequest; -exports.RekeyAttemptInitializeRequestFromJSON = RekeyAttemptInitializeRequestFromJSON; -exports.RekeyAttemptInitializeRequestFromJSONTyped = RekeyAttemptInitializeRequestFromJSONTyped; -exports.RekeyAttemptInitializeRequestToJSON = RekeyAttemptInitializeRequestToJSON; -exports.RekeyAttemptInitializeRequestToJSONTyped = RekeyAttemptInitializeRequestToJSONTyped; -/** - * Check if a given object implements the RekeyAttemptInitializeRequest interface. - */ -function instanceOfRekeyAttemptInitializeRequest(value) { - return true; -} -function RekeyAttemptInitializeRequestFromJSON(json) { - return RekeyAttemptInitializeRequestFromJSONTyped(json, false); -} -function RekeyAttemptInitializeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'backup': json['backup'] == null ? undefined : json['backup'], - 'pgpKeys': json['pgp_keys'] == null ? undefined : json['pgp_keys'], - 'requireVerification': json['require_verification'] == null ? undefined : json['require_verification'], - 'secretShares': json['secret_shares'] == null ? undefined : json['secret_shares'], - 'secretThreshold': json['secret_threshold'] == null ? undefined : json['secret_threshold'], - }; -} -function RekeyAttemptInitializeRequestToJSON(json) { - return RekeyAttemptInitializeRequestToJSONTyped(json, false); -} -function RekeyAttemptInitializeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'backup': value['backup'], - 'pgp_keys': value['pgpKeys'], - 'require_verification': value['requireVerification'], - 'secret_shares': value['secretShares'], - 'secret_threshold': value['secretThreshold'], - }; -} diff --git a/ui/api-client/dist/models/RekeyAttemptInitializeResponse.d.ts b/ui/api-client/dist/models/RekeyAttemptInitializeResponse.d.ts deleted file mode 100644 index 8696dbfb4b..0000000000 --- a/ui/api-client/dist/models/RekeyAttemptInitializeResponse.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RekeyAttemptInitializeResponse - */ -export interface RekeyAttemptInitializeResponse { - /** - * - * @type {boolean} - * @memberof RekeyAttemptInitializeResponse - */ - backup?: boolean; - /** - * - * @type {number} - * @memberof RekeyAttemptInitializeResponse - */ - n?: number; - /** - * - * @type {string} - * @memberof RekeyAttemptInitializeResponse - */ - nonce?: string; - /** - * - * @type {Array} - * @memberof RekeyAttemptInitializeResponse - */ - pgpFingerprints?: Array; - /** - * - * @type {number} - * @memberof RekeyAttemptInitializeResponse - */ - progress?: number; - /** - * - * @type {number} - * @memberof RekeyAttemptInitializeResponse - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RekeyAttemptInitializeResponse - */ - started?: boolean; - /** - * - * @type {number} - * @memberof RekeyAttemptInitializeResponse - */ - t?: number; - /** - * - * @type {string} - * @memberof RekeyAttemptInitializeResponse - */ - verificationNonce?: string; - /** - * - * @type {boolean} - * @memberof RekeyAttemptInitializeResponse - */ - verificationRequired?: boolean; -} -/** - * Check if a given object implements the RekeyAttemptInitializeResponse interface. - */ -export declare function instanceOfRekeyAttemptInitializeResponse(value: object): value is RekeyAttemptInitializeResponse; -export declare function RekeyAttemptInitializeResponseFromJSON(json: any): RekeyAttemptInitializeResponse; -export declare function RekeyAttemptInitializeResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyAttemptInitializeResponse; -export declare function RekeyAttemptInitializeResponseToJSON(json: any): RekeyAttemptInitializeResponse; -export declare function RekeyAttemptInitializeResponseToJSONTyped(value?: RekeyAttemptInitializeResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RekeyAttemptInitializeResponse.js b/ui/api-client/dist/models/RekeyAttemptInitializeResponse.js deleted file mode 100644 index 8f238bfd1e..0000000000 --- a/ui/api-client/dist/models/RekeyAttemptInitializeResponse.js +++ /dev/null @@ -1,66 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRekeyAttemptInitializeResponse = instanceOfRekeyAttemptInitializeResponse; -exports.RekeyAttemptInitializeResponseFromJSON = RekeyAttemptInitializeResponseFromJSON; -exports.RekeyAttemptInitializeResponseFromJSONTyped = RekeyAttemptInitializeResponseFromJSONTyped; -exports.RekeyAttemptInitializeResponseToJSON = RekeyAttemptInitializeResponseToJSON; -exports.RekeyAttemptInitializeResponseToJSONTyped = RekeyAttemptInitializeResponseToJSONTyped; -/** - * Check if a given object implements the RekeyAttemptInitializeResponse interface. - */ -function instanceOfRekeyAttemptInitializeResponse(value) { - return true; -} -function RekeyAttemptInitializeResponseFromJSON(json) { - return RekeyAttemptInitializeResponseFromJSONTyped(json, false); -} -function RekeyAttemptInitializeResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'backup': json['backup'] == null ? undefined : json['backup'], - 'n': json['n'] == null ? undefined : json['n'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'pgpFingerprints': json['pgp_fingerprints'] == null ? undefined : json['pgp_fingerprints'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - 't': json['t'] == null ? undefined : json['t'], - 'verificationNonce': json['verification_nonce'] == null ? undefined : json['verification_nonce'], - 'verificationRequired': json['verification_required'] == null ? undefined : json['verification_required'], - }; -} -function RekeyAttemptInitializeResponseToJSON(json) { - return RekeyAttemptInitializeResponseToJSONTyped(json, false); -} -function RekeyAttemptInitializeResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'backup': value['backup'], - 'n': value['n'], - 'nonce': value['nonce'], - 'pgp_fingerprints': value['pgpFingerprints'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - 't': value['t'], - 'verification_nonce': value['verificationNonce'], - 'verification_required': value['verificationRequired'], - }; -} diff --git a/ui/api-client/dist/models/RekeyAttemptReadProgressResponse.d.ts b/ui/api-client/dist/models/RekeyAttemptReadProgressResponse.d.ts deleted file mode 100644 index 95a4f6f6e0..0000000000 --- a/ui/api-client/dist/models/RekeyAttemptReadProgressResponse.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RekeyAttemptReadProgressResponse - */ -export interface RekeyAttemptReadProgressResponse { - /** - * - * @type {boolean} - * @memberof RekeyAttemptReadProgressResponse - */ - backup?: boolean; - /** - * - * @type {number} - * @memberof RekeyAttemptReadProgressResponse - */ - n?: number; - /** - * - * @type {string} - * @memberof RekeyAttemptReadProgressResponse - */ - nonce?: string; - /** - * - * @type {Array} - * @memberof RekeyAttemptReadProgressResponse - */ - pgpFingerprints?: Array; - /** - * - * @type {number} - * @memberof RekeyAttemptReadProgressResponse - */ - progress?: number; - /** - * - * @type {number} - * @memberof RekeyAttemptReadProgressResponse - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RekeyAttemptReadProgressResponse - */ - started?: boolean; - /** - * - * @type {number} - * @memberof RekeyAttemptReadProgressResponse - */ - t?: number; - /** - * - * @type {string} - * @memberof RekeyAttemptReadProgressResponse - */ - verificationNonce?: string; - /** - * - * @type {boolean} - * @memberof RekeyAttemptReadProgressResponse - */ - verificationRequired?: boolean; -} -/** - * Check if a given object implements the RekeyAttemptReadProgressResponse interface. - */ -export declare function instanceOfRekeyAttemptReadProgressResponse(value: object): value is RekeyAttemptReadProgressResponse; -export declare function RekeyAttemptReadProgressResponseFromJSON(json: any): RekeyAttemptReadProgressResponse; -export declare function RekeyAttemptReadProgressResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyAttemptReadProgressResponse; -export declare function RekeyAttemptReadProgressResponseToJSON(json: any): RekeyAttemptReadProgressResponse; -export declare function RekeyAttemptReadProgressResponseToJSONTyped(value?: RekeyAttemptReadProgressResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RekeyAttemptReadProgressResponse.js b/ui/api-client/dist/models/RekeyAttemptReadProgressResponse.js deleted file mode 100644 index 3b0b464035..0000000000 --- a/ui/api-client/dist/models/RekeyAttemptReadProgressResponse.js +++ /dev/null @@ -1,66 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRekeyAttemptReadProgressResponse = instanceOfRekeyAttemptReadProgressResponse; -exports.RekeyAttemptReadProgressResponseFromJSON = RekeyAttemptReadProgressResponseFromJSON; -exports.RekeyAttemptReadProgressResponseFromJSONTyped = RekeyAttemptReadProgressResponseFromJSONTyped; -exports.RekeyAttemptReadProgressResponseToJSON = RekeyAttemptReadProgressResponseToJSON; -exports.RekeyAttemptReadProgressResponseToJSONTyped = RekeyAttemptReadProgressResponseToJSONTyped; -/** - * Check if a given object implements the RekeyAttemptReadProgressResponse interface. - */ -function instanceOfRekeyAttemptReadProgressResponse(value) { - return true; -} -function RekeyAttemptReadProgressResponseFromJSON(json) { - return RekeyAttemptReadProgressResponseFromJSONTyped(json, false); -} -function RekeyAttemptReadProgressResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'backup': json['backup'] == null ? undefined : json['backup'], - 'n': json['n'] == null ? undefined : json['n'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'pgpFingerprints': json['pgp_fingerprints'] == null ? undefined : json['pgp_fingerprints'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - 't': json['t'] == null ? undefined : json['t'], - 'verificationNonce': json['verification_nonce'] == null ? undefined : json['verification_nonce'], - 'verificationRequired': json['verification_required'] == null ? undefined : json['verification_required'], - }; -} -function RekeyAttemptReadProgressResponseToJSON(json) { - return RekeyAttemptReadProgressResponseToJSONTyped(json, false); -} -function RekeyAttemptReadProgressResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'backup': value['backup'], - 'n': value['n'], - 'nonce': value['nonce'], - 'pgp_fingerprints': value['pgpFingerprints'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - 't': value['t'], - 'verification_nonce': value['verificationNonce'], - 'verification_required': value['verificationRequired'], - }; -} diff --git a/ui/api-client/dist/models/RekeyAttemptUpdateRequest.d.ts b/ui/api-client/dist/models/RekeyAttemptUpdateRequest.d.ts deleted file mode 100644 index a5843f2d1b..0000000000 --- a/ui/api-client/dist/models/RekeyAttemptUpdateRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RekeyAttemptUpdateRequest - */ -export interface RekeyAttemptUpdateRequest { - /** - * Specifies a single unseal key share. - * @type {string} - * @memberof RekeyAttemptUpdateRequest - */ - key?: string; - /** - * Specifies the nonce of the rekey attempt. - * @type {string} - * @memberof RekeyAttemptUpdateRequest - */ - nonce?: string; -} -/** - * Check if a given object implements the RekeyAttemptUpdateRequest interface. - */ -export declare function instanceOfRekeyAttemptUpdateRequest(value: object): value is RekeyAttemptUpdateRequest; -export declare function RekeyAttemptUpdateRequestFromJSON(json: any): RekeyAttemptUpdateRequest; -export declare function RekeyAttemptUpdateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyAttemptUpdateRequest; -export declare function RekeyAttemptUpdateRequestToJSON(json: any): RekeyAttemptUpdateRequest; -export declare function RekeyAttemptUpdateRequestToJSONTyped(value?: RekeyAttemptUpdateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RekeyAttemptUpdateRequest.js b/ui/api-client/dist/models/RekeyAttemptUpdateRequest.js deleted file mode 100644 index 4fef01c07c..0000000000 --- a/ui/api-client/dist/models/RekeyAttemptUpdateRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRekeyAttemptUpdateRequest = instanceOfRekeyAttemptUpdateRequest; -exports.RekeyAttemptUpdateRequestFromJSON = RekeyAttemptUpdateRequestFromJSON; -exports.RekeyAttemptUpdateRequestFromJSONTyped = RekeyAttemptUpdateRequestFromJSONTyped; -exports.RekeyAttemptUpdateRequestToJSON = RekeyAttemptUpdateRequestToJSON; -exports.RekeyAttemptUpdateRequestToJSONTyped = RekeyAttemptUpdateRequestToJSONTyped; -/** - * Check if a given object implements the RekeyAttemptUpdateRequest interface. - */ -function instanceOfRekeyAttemptUpdateRequest(value) { - return true; -} -function RekeyAttemptUpdateRequestFromJSON(json) { - return RekeyAttemptUpdateRequestFromJSONTyped(json, false); -} -function RekeyAttemptUpdateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'key': json['key'] == null ? undefined : json['key'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - }; -} -function RekeyAttemptUpdateRequestToJSON(json) { - return RekeyAttemptUpdateRequestToJSONTyped(json, false); -} -function RekeyAttemptUpdateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key': value['key'], - 'nonce': value['nonce'], - }; -} diff --git a/ui/api-client/dist/models/RekeyAttemptUpdateResponse.d.ts b/ui/api-client/dist/models/RekeyAttemptUpdateResponse.d.ts deleted file mode 100644 index c1e2b1b4da..0000000000 --- a/ui/api-client/dist/models/RekeyAttemptUpdateResponse.d.ts +++ /dev/null @@ -1,104 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RekeyAttemptUpdateResponse - */ -export interface RekeyAttemptUpdateResponse { - /** - * - * @type {boolean} - * @memberof RekeyAttemptUpdateResponse - */ - backup?: boolean; - /** - * - * @type {boolean} - * @memberof RekeyAttemptUpdateResponse - */ - complete?: boolean; - /** - * - * @type {Array} - * @memberof RekeyAttemptUpdateResponse - */ - keys?: Array; - /** - * - * @type {Array} - * @memberof RekeyAttemptUpdateResponse - */ - keysBase64?: Array; - /** - * - * @type {number} - * @memberof RekeyAttemptUpdateResponse - */ - n?: number; - /** - * - * @type {string} - * @memberof RekeyAttemptUpdateResponse - */ - nonce?: string; - /** - * - * @type {Array} - * @memberof RekeyAttemptUpdateResponse - */ - pgpFingerprints?: Array; - /** - * - * @type {number} - * @memberof RekeyAttemptUpdateResponse - */ - progress?: number; - /** - * - * @type {number} - * @memberof RekeyAttemptUpdateResponse - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RekeyAttemptUpdateResponse - */ - started?: boolean; - /** - * - * @type {number} - * @memberof RekeyAttemptUpdateResponse - */ - t?: number; - /** - * - * @type {string} - * @memberof RekeyAttemptUpdateResponse - */ - verificationNonce?: string; - /** - * - * @type {boolean} - * @memberof RekeyAttemptUpdateResponse - */ - verificationRequired?: boolean; -} -/** - * Check if a given object implements the RekeyAttemptUpdateResponse interface. - */ -export declare function instanceOfRekeyAttemptUpdateResponse(value: object): value is RekeyAttemptUpdateResponse; -export declare function RekeyAttemptUpdateResponseFromJSON(json: any): RekeyAttemptUpdateResponse; -export declare function RekeyAttemptUpdateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyAttemptUpdateResponse; -export declare function RekeyAttemptUpdateResponseToJSON(json: any): RekeyAttemptUpdateResponse; -export declare function RekeyAttemptUpdateResponseToJSONTyped(value?: RekeyAttemptUpdateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RekeyAttemptUpdateResponse.js b/ui/api-client/dist/models/RekeyAttemptUpdateResponse.js deleted file mode 100644 index 660f2e46b4..0000000000 --- a/ui/api-client/dist/models/RekeyAttemptUpdateResponse.js +++ /dev/null @@ -1,72 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRekeyAttemptUpdateResponse = instanceOfRekeyAttemptUpdateResponse; -exports.RekeyAttemptUpdateResponseFromJSON = RekeyAttemptUpdateResponseFromJSON; -exports.RekeyAttemptUpdateResponseFromJSONTyped = RekeyAttemptUpdateResponseFromJSONTyped; -exports.RekeyAttemptUpdateResponseToJSON = RekeyAttemptUpdateResponseToJSON; -exports.RekeyAttemptUpdateResponseToJSONTyped = RekeyAttemptUpdateResponseToJSONTyped; -/** - * Check if a given object implements the RekeyAttemptUpdateResponse interface. - */ -function instanceOfRekeyAttemptUpdateResponse(value) { - return true; -} -function RekeyAttemptUpdateResponseFromJSON(json) { - return RekeyAttemptUpdateResponseFromJSONTyped(json, false); -} -function RekeyAttemptUpdateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'backup': json['backup'] == null ? undefined : json['backup'], - 'complete': json['complete'] == null ? undefined : json['complete'], - 'keys': json['keys'] == null ? undefined : json['keys'], - 'keysBase64': json['keys_base64'] == null ? undefined : json['keys_base64'], - 'n': json['n'] == null ? undefined : json['n'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'pgpFingerprints': json['pgp_fingerprints'] == null ? undefined : json['pgp_fingerprints'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - 't': json['t'] == null ? undefined : json['t'], - 'verificationNonce': json['verification_nonce'] == null ? undefined : json['verification_nonce'], - 'verificationRequired': json['verification_required'] == null ? undefined : json['verification_required'], - }; -} -function RekeyAttemptUpdateResponseToJSON(json) { - return RekeyAttemptUpdateResponseToJSONTyped(json, false); -} -function RekeyAttemptUpdateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'backup': value['backup'], - 'complete': value['complete'], - 'keys': value['keys'], - 'keys_base64': value['keysBase64'], - 'n': value['n'], - 'nonce': value['nonce'], - 'pgp_fingerprints': value['pgpFingerprints'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - 't': value['t'], - 'verification_nonce': value['verificationNonce'], - 'verification_required': value['verificationRequired'], - }; -} diff --git a/ui/api-client/dist/models/RekeyReadBackupKeyResponse.d.ts b/ui/api-client/dist/models/RekeyReadBackupKeyResponse.d.ts deleted file mode 100644 index c47f2e34ee..0000000000 --- a/ui/api-client/dist/models/RekeyReadBackupKeyResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RekeyReadBackupKeyResponse - */ -export interface RekeyReadBackupKeyResponse { - /** - * - * @type {object} - * @memberof RekeyReadBackupKeyResponse - */ - keys?: object; - /** - * - * @type {object} - * @memberof RekeyReadBackupKeyResponse - */ - keysBase64?: object; - /** - * - * @type {string} - * @memberof RekeyReadBackupKeyResponse - */ - nonce?: string; -} -/** - * Check if a given object implements the RekeyReadBackupKeyResponse interface. - */ -export declare function instanceOfRekeyReadBackupKeyResponse(value: object): value is RekeyReadBackupKeyResponse; -export declare function RekeyReadBackupKeyResponseFromJSON(json: any): RekeyReadBackupKeyResponse; -export declare function RekeyReadBackupKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyReadBackupKeyResponse; -export declare function RekeyReadBackupKeyResponseToJSON(json: any): RekeyReadBackupKeyResponse; -export declare function RekeyReadBackupKeyResponseToJSONTyped(value?: RekeyReadBackupKeyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RekeyReadBackupKeyResponse.js b/ui/api-client/dist/models/RekeyReadBackupKeyResponse.js deleted file mode 100644 index eda7444113..0000000000 --- a/ui/api-client/dist/models/RekeyReadBackupKeyResponse.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRekeyReadBackupKeyResponse = instanceOfRekeyReadBackupKeyResponse; -exports.RekeyReadBackupKeyResponseFromJSON = RekeyReadBackupKeyResponseFromJSON; -exports.RekeyReadBackupKeyResponseFromJSONTyped = RekeyReadBackupKeyResponseFromJSONTyped; -exports.RekeyReadBackupKeyResponseToJSON = RekeyReadBackupKeyResponseToJSON; -exports.RekeyReadBackupKeyResponseToJSONTyped = RekeyReadBackupKeyResponseToJSONTyped; -/** - * Check if a given object implements the RekeyReadBackupKeyResponse interface. - */ -function instanceOfRekeyReadBackupKeyResponse(value) { - return true; -} -function RekeyReadBackupKeyResponseFromJSON(json) { - return RekeyReadBackupKeyResponseFromJSONTyped(json, false); -} -function RekeyReadBackupKeyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - 'keysBase64': json['keys_base64'] == null ? undefined : json['keys_base64'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - }; -} -function RekeyReadBackupKeyResponseToJSON(json) { - return RekeyReadBackupKeyResponseToJSONTyped(json, false); -} -function RekeyReadBackupKeyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - 'keys_base64': value['keysBase64'], - 'nonce': value['nonce'], - }; -} diff --git a/ui/api-client/dist/models/RekeyReadBackupRecoveryKeyResponse.d.ts b/ui/api-client/dist/models/RekeyReadBackupRecoveryKeyResponse.d.ts deleted file mode 100644 index 46e8fcef7a..0000000000 --- a/ui/api-client/dist/models/RekeyReadBackupRecoveryKeyResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RekeyReadBackupRecoveryKeyResponse - */ -export interface RekeyReadBackupRecoveryKeyResponse { - /** - * - * @type {object} - * @memberof RekeyReadBackupRecoveryKeyResponse - */ - keys?: object; - /** - * - * @type {object} - * @memberof RekeyReadBackupRecoveryKeyResponse - */ - keysBase64?: object; - /** - * - * @type {string} - * @memberof RekeyReadBackupRecoveryKeyResponse - */ - nonce?: string; -} -/** - * Check if a given object implements the RekeyReadBackupRecoveryKeyResponse interface. - */ -export declare function instanceOfRekeyReadBackupRecoveryKeyResponse(value: object): value is RekeyReadBackupRecoveryKeyResponse; -export declare function RekeyReadBackupRecoveryKeyResponseFromJSON(json: any): RekeyReadBackupRecoveryKeyResponse; -export declare function RekeyReadBackupRecoveryKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyReadBackupRecoveryKeyResponse; -export declare function RekeyReadBackupRecoveryKeyResponseToJSON(json: any): RekeyReadBackupRecoveryKeyResponse; -export declare function RekeyReadBackupRecoveryKeyResponseToJSONTyped(value?: RekeyReadBackupRecoveryKeyResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RekeyReadBackupRecoveryKeyResponse.js b/ui/api-client/dist/models/RekeyReadBackupRecoveryKeyResponse.js deleted file mode 100644 index 45efa6d12d..0000000000 --- a/ui/api-client/dist/models/RekeyReadBackupRecoveryKeyResponse.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRekeyReadBackupRecoveryKeyResponse = instanceOfRekeyReadBackupRecoveryKeyResponse; -exports.RekeyReadBackupRecoveryKeyResponseFromJSON = RekeyReadBackupRecoveryKeyResponseFromJSON; -exports.RekeyReadBackupRecoveryKeyResponseFromJSONTyped = RekeyReadBackupRecoveryKeyResponseFromJSONTyped; -exports.RekeyReadBackupRecoveryKeyResponseToJSON = RekeyReadBackupRecoveryKeyResponseToJSON; -exports.RekeyReadBackupRecoveryKeyResponseToJSONTyped = RekeyReadBackupRecoveryKeyResponseToJSONTyped; -/** - * Check if a given object implements the RekeyReadBackupRecoveryKeyResponse interface. - */ -function instanceOfRekeyReadBackupRecoveryKeyResponse(value) { - return true; -} -function RekeyReadBackupRecoveryKeyResponseFromJSON(json) { - return RekeyReadBackupRecoveryKeyResponseFromJSONTyped(json, false); -} -function RekeyReadBackupRecoveryKeyResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - 'keysBase64': json['keys_base64'] == null ? undefined : json['keys_base64'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - }; -} -function RekeyReadBackupRecoveryKeyResponseToJSON(json) { - return RekeyReadBackupRecoveryKeyResponseToJSONTyped(json, false); -} -function RekeyReadBackupRecoveryKeyResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - 'keys_base64': value['keysBase64'], - 'nonce': value['nonce'], - }; -} diff --git a/ui/api-client/dist/models/RekeyVerificationCancelResponse.d.ts b/ui/api-client/dist/models/RekeyVerificationCancelResponse.d.ts deleted file mode 100644 index 2da330c3d1..0000000000 --- a/ui/api-client/dist/models/RekeyVerificationCancelResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RekeyVerificationCancelResponse - */ -export interface RekeyVerificationCancelResponse { - /** - * - * @type {number} - * @memberof RekeyVerificationCancelResponse - */ - n?: number; - /** - * - * @type {string} - * @memberof RekeyVerificationCancelResponse - */ - nonce?: string; - /** - * - * @type {number} - * @memberof RekeyVerificationCancelResponse - */ - progress?: number; - /** - * - * @type {boolean} - * @memberof RekeyVerificationCancelResponse - */ - started?: boolean; - /** - * - * @type {number} - * @memberof RekeyVerificationCancelResponse - */ - t?: number; -} -/** - * Check if a given object implements the RekeyVerificationCancelResponse interface. - */ -export declare function instanceOfRekeyVerificationCancelResponse(value: object): value is RekeyVerificationCancelResponse; -export declare function RekeyVerificationCancelResponseFromJSON(json: any): RekeyVerificationCancelResponse; -export declare function RekeyVerificationCancelResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyVerificationCancelResponse; -export declare function RekeyVerificationCancelResponseToJSON(json: any): RekeyVerificationCancelResponse; -export declare function RekeyVerificationCancelResponseToJSONTyped(value?: RekeyVerificationCancelResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RekeyVerificationCancelResponse.js b/ui/api-client/dist/models/RekeyVerificationCancelResponse.js deleted file mode 100644 index 1a990d0dde..0000000000 --- a/ui/api-client/dist/models/RekeyVerificationCancelResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRekeyVerificationCancelResponse = instanceOfRekeyVerificationCancelResponse; -exports.RekeyVerificationCancelResponseFromJSON = RekeyVerificationCancelResponseFromJSON; -exports.RekeyVerificationCancelResponseFromJSONTyped = RekeyVerificationCancelResponseFromJSONTyped; -exports.RekeyVerificationCancelResponseToJSON = RekeyVerificationCancelResponseToJSON; -exports.RekeyVerificationCancelResponseToJSONTyped = RekeyVerificationCancelResponseToJSONTyped; -/** - * Check if a given object implements the RekeyVerificationCancelResponse interface. - */ -function instanceOfRekeyVerificationCancelResponse(value) { - return true; -} -function RekeyVerificationCancelResponseFromJSON(json) { - return RekeyVerificationCancelResponseFromJSONTyped(json, false); -} -function RekeyVerificationCancelResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'n': json['n'] == null ? undefined : json['n'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'started': json['started'] == null ? undefined : json['started'], - 't': json['t'] == null ? undefined : json['t'], - }; -} -function RekeyVerificationCancelResponseToJSON(json) { - return RekeyVerificationCancelResponseToJSONTyped(json, false); -} -function RekeyVerificationCancelResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'n': value['n'], - 'nonce': value['nonce'], - 'progress': value['progress'], - 'started': value['started'], - 't': value['t'], - }; -} diff --git a/ui/api-client/dist/models/RekeyVerificationReadProgressResponse.d.ts b/ui/api-client/dist/models/RekeyVerificationReadProgressResponse.d.ts deleted file mode 100644 index 0ab2e88372..0000000000 --- a/ui/api-client/dist/models/RekeyVerificationReadProgressResponse.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RekeyVerificationReadProgressResponse - */ -export interface RekeyVerificationReadProgressResponse { - /** - * - * @type {number} - * @memberof RekeyVerificationReadProgressResponse - */ - n?: number; - /** - * - * @type {string} - * @memberof RekeyVerificationReadProgressResponse - */ - nonce?: string; - /** - * - * @type {number} - * @memberof RekeyVerificationReadProgressResponse - */ - progress?: number; - /** - * - * @type {boolean} - * @memberof RekeyVerificationReadProgressResponse - */ - started?: boolean; - /** - * - * @type {number} - * @memberof RekeyVerificationReadProgressResponse - */ - t?: number; -} -/** - * Check if a given object implements the RekeyVerificationReadProgressResponse interface. - */ -export declare function instanceOfRekeyVerificationReadProgressResponse(value: object): value is RekeyVerificationReadProgressResponse; -export declare function RekeyVerificationReadProgressResponseFromJSON(json: any): RekeyVerificationReadProgressResponse; -export declare function RekeyVerificationReadProgressResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyVerificationReadProgressResponse; -export declare function RekeyVerificationReadProgressResponseToJSON(json: any): RekeyVerificationReadProgressResponse; -export declare function RekeyVerificationReadProgressResponseToJSONTyped(value?: RekeyVerificationReadProgressResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RekeyVerificationReadProgressResponse.js b/ui/api-client/dist/models/RekeyVerificationReadProgressResponse.js deleted file mode 100644 index 8a03a6255b..0000000000 --- a/ui/api-client/dist/models/RekeyVerificationReadProgressResponse.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRekeyVerificationReadProgressResponse = instanceOfRekeyVerificationReadProgressResponse; -exports.RekeyVerificationReadProgressResponseFromJSON = RekeyVerificationReadProgressResponseFromJSON; -exports.RekeyVerificationReadProgressResponseFromJSONTyped = RekeyVerificationReadProgressResponseFromJSONTyped; -exports.RekeyVerificationReadProgressResponseToJSON = RekeyVerificationReadProgressResponseToJSON; -exports.RekeyVerificationReadProgressResponseToJSONTyped = RekeyVerificationReadProgressResponseToJSONTyped; -/** - * Check if a given object implements the RekeyVerificationReadProgressResponse interface. - */ -function instanceOfRekeyVerificationReadProgressResponse(value) { - return true; -} -function RekeyVerificationReadProgressResponseFromJSON(json) { - return RekeyVerificationReadProgressResponseFromJSONTyped(json, false); -} -function RekeyVerificationReadProgressResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'n': json['n'] == null ? undefined : json['n'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'started': json['started'] == null ? undefined : json['started'], - 't': json['t'] == null ? undefined : json['t'], - }; -} -function RekeyVerificationReadProgressResponseToJSON(json) { - return RekeyVerificationReadProgressResponseToJSONTyped(json, false); -} -function RekeyVerificationReadProgressResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'n': value['n'], - 'nonce': value['nonce'], - 'progress': value['progress'], - 'started': value['started'], - 't': value['t'], - }; -} diff --git a/ui/api-client/dist/models/RekeyVerificationUpdateRequest.d.ts b/ui/api-client/dist/models/RekeyVerificationUpdateRequest.d.ts deleted file mode 100644 index 7e4b3b16d6..0000000000 --- a/ui/api-client/dist/models/RekeyVerificationUpdateRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RekeyVerificationUpdateRequest - */ -export interface RekeyVerificationUpdateRequest { - /** - * Specifies a single unseal share key from the new set of shares. - * @type {string} - * @memberof RekeyVerificationUpdateRequest - */ - key?: string; - /** - * Specifies the nonce of the rekey verification operation. - * @type {string} - * @memberof RekeyVerificationUpdateRequest - */ - nonce?: string; -} -/** - * Check if a given object implements the RekeyVerificationUpdateRequest interface. - */ -export declare function instanceOfRekeyVerificationUpdateRequest(value: object): value is RekeyVerificationUpdateRequest; -export declare function RekeyVerificationUpdateRequestFromJSON(json: any): RekeyVerificationUpdateRequest; -export declare function RekeyVerificationUpdateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyVerificationUpdateRequest; -export declare function RekeyVerificationUpdateRequestToJSON(json: any): RekeyVerificationUpdateRequest; -export declare function RekeyVerificationUpdateRequestToJSONTyped(value?: RekeyVerificationUpdateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RekeyVerificationUpdateRequest.js b/ui/api-client/dist/models/RekeyVerificationUpdateRequest.js deleted file mode 100644 index 885d03ce7b..0000000000 --- a/ui/api-client/dist/models/RekeyVerificationUpdateRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRekeyVerificationUpdateRequest = instanceOfRekeyVerificationUpdateRequest; -exports.RekeyVerificationUpdateRequestFromJSON = RekeyVerificationUpdateRequestFromJSON; -exports.RekeyVerificationUpdateRequestFromJSONTyped = RekeyVerificationUpdateRequestFromJSONTyped; -exports.RekeyVerificationUpdateRequestToJSON = RekeyVerificationUpdateRequestToJSON; -exports.RekeyVerificationUpdateRequestToJSONTyped = RekeyVerificationUpdateRequestToJSONTyped; -/** - * Check if a given object implements the RekeyVerificationUpdateRequest interface. - */ -function instanceOfRekeyVerificationUpdateRequest(value) { - return true; -} -function RekeyVerificationUpdateRequestFromJSON(json) { - return RekeyVerificationUpdateRequestFromJSONTyped(json, false); -} -function RekeyVerificationUpdateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'key': json['key'] == null ? undefined : json['key'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - }; -} -function RekeyVerificationUpdateRequestToJSON(json) { - return RekeyVerificationUpdateRequestToJSONTyped(json, false); -} -function RekeyVerificationUpdateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key': value['key'], - 'nonce': value['nonce'], - }; -} diff --git a/ui/api-client/dist/models/RekeyVerificationUpdateResponse.d.ts b/ui/api-client/dist/models/RekeyVerificationUpdateResponse.d.ts deleted file mode 100644 index 7737b6d5d9..0000000000 --- a/ui/api-client/dist/models/RekeyVerificationUpdateResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RekeyVerificationUpdateResponse - */ -export interface RekeyVerificationUpdateResponse { - /** - * - * @type {boolean} - * @memberof RekeyVerificationUpdateResponse - */ - complete?: boolean; - /** - * - * @type {string} - * @memberof RekeyVerificationUpdateResponse - */ - nonce?: string; -} -/** - * Check if a given object implements the RekeyVerificationUpdateResponse interface. - */ -export declare function instanceOfRekeyVerificationUpdateResponse(value: object): value is RekeyVerificationUpdateResponse; -export declare function RekeyVerificationUpdateResponseFromJSON(json: any): RekeyVerificationUpdateResponse; -export declare function RekeyVerificationUpdateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyVerificationUpdateResponse; -export declare function RekeyVerificationUpdateResponseToJSON(json: any): RekeyVerificationUpdateResponse; -export declare function RekeyVerificationUpdateResponseToJSONTyped(value?: RekeyVerificationUpdateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RekeyVerificationUpdateResponse.js b/ui/api-client/dist/models/RekeyVerificationUpdateResponse.js deleted file mode 100644 index b770238bf8..0000000000 --- a/ui/api-client/dist/models/RekeyVerificationUpdateResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRekeyVerificationUpdateResponse = instanceOfRekeyVerificationUpdateResponse; -exports.RekeyVerificationUpdateResponseFromJSON = RekeyVerificationUpdateResponseFromJSON; -exports.RekeyVerificationUpdateResponseFromJSONTyped = RekeyVerificationUpdateResponseFromJSONTyped; -exports.RekeyVerificationUpdateResponseToJSON = RekeyVerificationUpdateResponseToJSON; -exports.RekeyVerificationUpdateResponseToJSONTyped = RekeyVerificationUpdateResponseToJSONTyped; -/** - * Check if a given object implements the RekeyVerificationUpdateResponse interface. - */ -function instanceOfRekeyVerificationUpdateResponse(value) { - return true; -} -function RekeyVerificationUpdateResponseFromJSON(json) { - return RekeyVerificationUpdateResponseFromJSONTyped(json, false); -} -function RekeyVerificationUpdateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'complete': json['complete'] == null ? undefined : json['complete'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - }; -} -function RekeyVerificationUpdateResponseToJSON(json) { - return RekeyVerificationUpdateResponseToJSONTyped(json, false); -} -function RekeyVerificationUpdateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'complete': value['complete'], - 'nonce': value['nonce'], - }; -} diff --git a/ui/api-client/dist/models/ReloadPluginsRequest.d.ts b/ui/api-client/dist/models/ReloadPluginsRequest.d.ts deleted file mode 100644 index bee1a8bc80..0000000000 --- a/ui/api-client/dist/models/ReloadPluginsRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface ReloadPluginsRequest - */ -export interface ReloadPluginsRequest { - /** - * The scope for the reload operation. May be empty or "global". - * @type {string} - * @memberof ReloadPluginsRequest - */ - scope?: string; -} -/** - * Check if a given object implements the ReloadPluginsRequest interface. - */ -export declare function instanceOfReloadPluginsRequest(value: object): value is ReloadPluginsRequest; -export declare function ReloadPluginsRequestFromJSON(json: any): ReloadPluginsRequest; -export declare function ReloadPluginsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): ReloadPluginsRequest; -export declare function ReloadPluginsRequestToJSON(json: any): ReloadPluginsRequest; -export declare function ReloadPluginsRequestToJSONTyped(value?: ReloadPluginsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/ReloadPluginsRequest.js b/ui/api-client/dist/models/ReloadPluginsRequest.js deleted file mode 100644 index f99f2cadb9..0000000000 --- a/ui/api-client/dist/models/ReloadPluginsRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfReloadPluginsRequest = instanceOfReloadPluginsRequest; -exports.ReloadPluginsRequestFromJSON = ReloadPluginsRequestFromJSON; -exports.ReloadPluginsRequestFromJSONTyped = ReloadPluginsRequestFromJSONTyped; -exports.ReloadPluginsRequestToJSON = ReloadPluginsRequestToJSON; -exports.ReloadPluginsRequestToJSONTyped = ReloadPluginsRequestToJSONTyped; -/** - * Check if a given object implements the ReloadPluginsRequest interface. - */ -function instanceOfReloadPluginsRequest(value) { - return true; -} -function ReloadPluginsRequestFromJSON(json) { - return ReloadPluginsRequestFromJSONTyped(json, false); -} -function ReloadPluginsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'scope': json['scope'] == null ? undefined : json['scope'], - }; -} -function ReloadPluginsRequestToJSON(json) { - return ReloadPluginsRequestToJSONTyped(json, false); -} -function ReloadPluginsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'scope': value['scope'], - }; -} diff --git a/ui/api-client/dist/models/ReloadPluginsResponse.d.ts b/ui/api-client/dist/models/ReloadPluginsResponse.d.ts deleted file mode 100644 index 7139b67a65..0000000000 --- a/ui/api-client/dist/models/ReloadPluginsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface ReloadPluginsResponse - */ -export interface ReloadPluginsResponse { - /** - * - * @type {string} - * @memberof ReloadPluginsResponse - */ - reloadId?: string; -} -/** - * Check if a given object implements the ReloadPluginsResponse interface. - */ -export declare function instanceOfReloadPluginsResponse(value: object): value is ReloadPluginsResponse; -export declare function ReloadPluginsResponseFromJSON(json: any): ReloadPluginsResponse; -export declare function ReloadPluginsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): ReloadPluginsResponse; -export declare function ReloadPluginsResponseToJSON(json: any): ReloadPluginsResponse; -export declare function ReloadPluginsResponseToJSONTyped(value?: ReloadPluginsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/ReloadPluginsResponse.js b/ui/api-client/dist/models/ReloadPluginsResponse.js deleted file mode 100644 index cdb358b258..0000000000 --- a/ui/api-client/dist/models/ReloadPluginsResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfReloadPluginsResponse = instanceOfReloadPluginsResponse; -exports.ReloadPluginsResponseFromJSON = ReloadPluginsResponseFromJSON; -exports.ReloadPluginsResponseFromJSONTyped = ReloadPluginsResponseFromJSONTyped; -exports.ReloadPluginsResponseToJSON = ReloadPluginsResponseToJSON; -exports.ReloadPluginsResponseToJSONTyped = ReloadPluginsResponseToJSONTyped; -/** - * Check if a given object implements the ReloadPluginsResponse interface. - */ -function instanceOfReloadPluginsResponse(value) { - return true; -} -function ReloadPluginsResponseFromJSON(json) { - return ReloadPluginsResponseFromJSONTyped(json, false); -} -function ReloadPluginsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'reloadId': json['reload_id'] == null ? undefined : json['reload_id'], - }; -} -function ReloadPluginsResponseToJSON(json) { - return ReloadPluginsResponseToJSONTyped(json, false); -} -function ReloadPluginsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'reload_id': value['reloadId'], - }; -} diff --git a/ui/api-client/dist/models/RemountRequest.d.ts b/ui/api-client/dist/models/RemountRequest.d.ts deleted file mode 100644 index 44fafdecfc..0000000000 --- a/ui/api-client/dist/models/RemountRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RemountRequest - */ -export interface RemountRequest { - /** - * The previous mount point. - * @type {string} - * @memberof RemountRequest - */ - from?: string; - /** - * The new mount point. - * @type {string} - * @memberof RemountRequest - */ - to?: string; -} -/** - * Check if a given object implements the RemountRequest interface. - */ -export declare function instanceOfRemountRequest(value: object): value is RemountRequest; -export declare function RemountRequestFromJSON(json: any): RemountRequest; -export declare function RemountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RemountRequest; -export declare function RemountRequestToJSON(json: any): RemountRequest; -export declare function RemountRequestToJSONTyped(value?: RemountRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RemountRequest.js b/ui/api-client/dist/models/RemountRequest.js deleted file mode 100644 index 50b818bf01..0000000000 --- a/ui/api-client/dist/models/RemountRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRemountRequest = instanceOfRemountRequest; -exports.RemountRequestFromJSON = RemountRequestFromJSON; -exports.RemountRequestFromJSONTyped = RemountRequestFromJSONTyped; -exports.RemountRequestToJSON = RemountRequestToJSON; -exports.RemountRequestToJSONTyped = RemountRequestToJSONTyped; -/** - * Check if a given object implements the RemountRequest interface. - */ -function instanceOfRemountRequest(value) { - return true; -} -function RemountRequestFromJSON(json) { - return RemountRequestFromJSONTyped(json, false); -} -function RemountRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'from': json['from'] == null ? undefined : json['from'], - 'to': json['to'] == null ? undefined : json['to'], - }; -} -function RemountRequestToJSON(json) { - return RemountRequestToJSONTyped(json, false); -} -function RemountRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'from': value['from'], - 'to': value['to'], - }; -} diff --git a/ui/api-client/dist/models/RemountResponse.d.ts b/ui/api-client/dist/models/RemountResponse.d.ts deleted file mode 100644 index 7abd3a956d..0000000000 --- a/ui/api-client/dist/models/RemountResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RemountResponse - */ -export interface RemountResponse { - /** - * - * @type {string} - * @memberof RemountResponse - */ - migrationId?: string; -} -/** - * Check if a given object implements the RemountResponse interface. - */ -export declare function instanceOfRemountResponse(value: object): value is RemountResponse; -export declare function RemountResponseFromJSON(json: any): RemountResponse; -export declare function RemountResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RemountResponse; -export declare function RemountResponseToJSON(json: any): RemountResponse; -export declare function RemountResponseToJSONTyped(value?: RemountResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RemountResponse.js b/ui/api-client/dist/models/RemountResponse.js deleted file mode 100644 index 98570a8b45..0000000000 --- a/ui/api-client/dist/models/RemountResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRemountResponse = instanceOfRemountResponse; -exports.RemountResponseFromJSON = RemountResponseFromJSON; -exports.RemountResponseFromJSONTyped = RemountResponseFromJSONTyped; -exports.RemountResponseToJSON = RemountResponseToJSON; -exports.RemountResponseToJSONTyped = RemountResponseToJSONTyped; -/** - * Check if a given object implements the RemountResponse interface. - */ -function instanceOfRemountResponse(value) { - return true; -} -function RemountResponseFromJSON(json) { - return RemountResponseFromJSONTyped(json, false); -} -function RemountResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'migrationId': json['migration_id'] == null ? undefined : json['migration_id'], - }; -} -function RemountResponseToJSON(json) { - return RemountResponseToJSONTyped(json, false); -} -function RemountResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'migration_id': value['migrationId'], - }; -} diff --git a/ui/api-client/dist/models/RemountStatusResponse.d.ts b/ui/api-client/dist/models/RemountStatusResponse.d.ts deleted file mode 100644 index 9e344e4528..0000000000 --- a/ui/api-client/dist/models/RemountStatusResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RemountStatusResponse - */ -export interface RemountStatusResponse { - /** - * - * @type {string} - * @memberof RemountStatusResponse - */ - migrationId?: string; - /** - * - * @type {object} - * @memberof RemountStatusResponse - */ - migrationInfo?: object; -} -/** - * Check if a given object implements the RemountStatusResponse interface. - */ -export declare function instanceOfRemountStatusResponse(value: object): value is RemountStatusResponse; -export declare function RemountStatusResponseFromJSON(json: any): RemountStatusResponse; -export declare function RemountStatusResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RemountStatusResponse; -export declare function RemountStatusResponseToJSON(json: any): RemountStatusResponse; -export declare function RemountStatusResponseToJSONTyped(value?: RemountStatusResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RemountStatusResponse.js b/ui/api-client/dist/models/RemountStatusResponse.js deleted file mode 100644 index 9fb2bc97d5..0000000000 --- a/ui/api-client/dist/models/RemountStatusResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRemountStatusResponse = instanceOfRemountStatusResponse; -exports.RemountStatusResponseFromJSON = RemountStatusResponseFromJSON; -exports.RemountStatusResponseFromJSONTyped = RemountStatusResponseFromJSONTyped; -exports.RemountStatusResponseToJSON = RemountStatusResponseToJSON; -exports.RemountStatusResponseToJSONTyped = RemountStatusResponseToJSONTyped; -/** - * Check if a given object implements the RemountStatusResponse interface. - */ -function instanceOfRemountStatusResponse(value) { - return true; -} -function RemountStatusResponseFromJSON(json) { - return RemountStatusResponseFromJSONTyped(json, false); -} -function RemountStatusResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'migrationId': json['migration_id'] == null ? undefined : json['migration_id'], - 'migrationInfo': json['migration_info'] == null ? undefined : json['migration_info'], - }; -} -function RemountStatusResponseToJSON(json) { - return RemountStatusResponseToJSONTyped(json, false); -} -function RemountStatusResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'migration_id': value['migrationId'], - 'migration_info': value['migrationInfo'], - }; -} diff --git a/ui/api-client/dist/models/RewrapRequest.d.ts b/ui/api-client/dist/models/RewrapRequest.d.ts deleted file mode 100644 index 6752b19e88..0000000000 --- a/ui/api-client/dist/models/RewrapRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RewrapRequest - */ -export interface RewrapRequest { - /** - * - * @type {string} - * @memberof RewrapRequest - */ - token?: string; -} -/** - * Check if a given object implements the RewrapRequest interface. - */ -export declare function instanceOfRewrapRequest(value: object): value is RewrapRequest; -export declare function RewrapRequestFromJSON(json: any): RewrapRequest; -export declare function RewrapRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RewrapRequest; -export declare function RewrapRequestToJSON(json: any): RewrapRequest; -export declare function RewrapRequestToJSONTyped(value?: RewrapRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RewrapRequest.js b/ui/api-client/dist/models/RewrapRequest.js deleted file mode 100644 index 6a1d824ff7..0000000000 --- a/ui/api-client/dist/models/RewrapRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRewrapRequest = instanceOfRewrapRequest; -exports.RewrapRequestFromJSON = RewrapRequestFromJSON; -exports.RewrapRequestFromJSONTyped = RewrapRequestFromJSONTyped; -exports.RewrapRequestToJSON = RewrapRequestToJSON; -exports.RewrapRequestToJSONTyped = RewrapRequestToJSONTyped; -/** - * Check if a given object implements the RewrapRequest interface. - */ -function instanceOfRewrapRequest(value) { - return true; -} -function RewrapRequestFromJSON(json) { - return RewrapRequestFromJSONTyped(json, false); -} -function RewrapRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'token': json['token'] == null ? undefined : json['token'], - }; -} -function RewrapRequestToJSON(json) { - return RewrapRequestToJSONTyped(json, false); -} -function RewrapRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/models/RootTokenGenerationInitialize2Request.d.ts b/ui/api-client/dist/models/RootTokenGenerationInitialize2Request.d.ts deleted file mode 100644 index 85329bcc3e..0000000000 --- a/ui/api-client/dist/models/RootTokenGenerationInitialize2Request.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RootTokenGenerationInitialize2Request - */ -export interface RootTokenGenerationInitialize2Request { - /** - * Specifies a base64-encoded PGP public key. - * @type {string} - * @memberof RootTokenGenerationInitialize2Request - */ - pgpKey?: string; -} -/** - * Check if a given object implements the RootTokenGenerationInitialize2Request interface. - */ -export declare function instanceOfRootTokenGenerationInitialize2Request(value: object): value is RootTokenGenerationInitialize2Request; -export declare function RootTokenGenerationInitialize2RequestFromJSON(json: any): RootTokenGenerationInitialize2Request; -export declare function RootTokenGenerationInitialize2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationInitialize2Request; -export declare function RootTokenGenerationInitialize2RequestToJSON(json: any): RootTokenGenerationInitialize2Request; -export declare function RootTokenGenerationInitialize2RequestToJSONTyped(value?: RootTokenGenerationInitialize2Request | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RootTokenGenerationInitialize2Request.js b/ui/api-client/dist/models/RootTokenGenerationInitialize2Request.js deleted file mode 100644 index 479f3a90e7..0000000000 --- a/ui/api-client/dist/models/RootTokenGenerationInitialize2Request.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRootTokenGenerationInitialize2Request = instanceOfRootTokenGenerationInitialize2Request; -exports.RootTokenGenerationInitialize2RequestFromJSON = RootTokenGenerationInitialize2RequestFromJSON; -exports.RootTokenGenerationInitialize2RequestFromJSONTyped = RootTokenGenerationInitialize2RequestFromJSONTyped; -exports.RootTokenGenerationInitialize2RequestToJSON = RootTokenGenerationInitialize2RequestToJSON; -exports.RootTokenGenerationInitialize2RequestToJSONTyped = RootTokenGenerationInitialize2RequestToJSONTyped; -/** - * Check if a given object implements the RootTokenGenerationInitialize2Request interface. - */ -function instanceOfRootTokenGenerationInitialize2Request(value) { - return true; -} -function RootTokenGenerationInitialize2RequestFromJSON(json) { - return RootTokenGenerationInitialize2RequestFromJSONTyped(json, false); -} -function RootTokenGenerationInitialize2RequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'pgpKey': json['pgp_key'] == null ? undefined : json['pgp_key'], - }; -} -function RootTokenGenerationInitialize2RequestToJSON(json) { - return RootTokenGenerationInitialize2RequestToJSONTyped(json, false); -} -function RootTokenGenerationInitialize2RequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'pgp_key': value['pgpKey'], - }; -} diff --git a/ui/api-client/dist/models/RootTokenGenerationInitialize2Response.d.ts b/ui/api-client/dist/models/RootTokenGenerationInitialize2Response.d.ts deleted file mode 100644 index e21b3f2985..0000000000 --- a/ui/api-client/dist/models/RootTokenGenerationInitialize2Response.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RootTokenGenerationInitialize2Response - */ -export interface RootTokenGenerationInitialize2Response { - /** - * - * @type {boolean} - * @memberof RootTokenGenerationInitialize2Response - */ - complete?: boolean; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitialize2Response - */ - encodedRootToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitialize2Response - */ - encodedToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitialize2Response - */ - nonce?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitialize2Response - */ - otp?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationInitialize2Response - */ - otpLength?: number; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitialize2Response - */ - pgpFingerprint?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationInitialize2Response - */ - progress?: number; - /** - * - * @type {number} - * @memberof RootTokenGenerationInitialize2Response - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RootTokenGenerationInitialize2Response - */ - started?: boolean; -} -/** - * Check if a given object implements the RootTokenGenerationInitialize2Response interface. - */ -export declare function instanceOfRootTokenGenerationInitialize2Response(value: object): value is RootTokenGenerationInitialize2Response; -export declare function RootTokenGenerationInitialize2ResponseFromJSON(json: any): RootTokenGenerationInitialize2Response; -export declare function RootTokenGenerationInitialize2ResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationInitialize2Response; -export declare function RootTokenGenerationInitialize2ResponseToJSON(json: any): RootTokenGenerationInitialize2Response; -export declare function RootTokenGenerationInitialize2ResponseToJSONTyped(value?: RootTokenGenerationInitialize2Response | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RootTokenGenerationInitialize2Response.js b/ui/api-client/dist/models/RootTokenGenerationInitialize2Response.js deleted file mode 100644 index c2dd64f596..0000000000 --- a/ui/api-client/dist/models/RootTokenGenerationInitialize2Response.js +++ /dev/null @@ -1,66 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRootTokenGenerationInitialize2Response = instanceOfRootTokenGenerationInitialize2Response; -exports.RootTokenGenerationInitialize2ResponseFromJSON = RootTokenGenerationInitialize2ResponseFromJSON; -exports.RootTokenGenerationInitialize2ResponseFromJSONTyped = RootTokenGenerationInitialize2ResponseFromJSONTyped; -exports.RootTokenGenerationInitialize2ResponseToJSON = RootTokenGenerationInitialize2ResponseToJSON; -exports.RootTokenGenerationInitialize2ResponseToJSONTyped = RootTokenGenerationInitialize2ResponseToJSONTyped; -/** - * Check if a given object implements the RootTokenGenerationInitialize2Response interface. - */ -function instanceOfRootTokenGenerationInitialize2Response(value) { - return true; -} -function RootTokenGenerationInitialize2ResponseFromJSON(json) { - return RootTokenGenerationInitialize2ResponseFromJSONTyped(json, false); -} -function RootTokenGenerationInitialize2ResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'complete': json['complete'] == null ? undefined : json['complete'], - 'encodedRootToken': json['encoded_root_token'] == null ? undefined : json['encoded_root_token'], - 'encodedToken': json['encoded_token'] == null ? undefined : json['encoded_token'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'otp': json['otp'] == null ? undefined : json['otp'], - 'otpLength': json['otp_length'] == null ? undefined : json['otp_length'], - 'pgpFingerprint': json['pgp_fingerprint'] == null ? undefined : json['pgp_fingerprint'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - }; -} -function RootTokenGenerationInitialize2ResponseToJSON(json) { - return RootTokenGenerationInitialize2ResponseToJSONTyped(json, false); -} -function RootTokenGenerationInitialize2ResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'complete': value['complete'], - 'encoded_root_token': value['encodedRootToken'], - 'encoded_token': value['encodedToken'], - 'nonce': value['nonce'], - 'otp': value['otp'], - 'otp_length': value['otpLength'], - 'pgp_fingerprint': value['pgpFingerprint'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - }; -} diff --git a/ui/api-client/dist/models/RootTokenGenerationInitializeRequest.d.ts b/ui/api-client/dist/models/RootTokenGenerationInitializeRequest.d.ts deleted file mode 100644 index 513344dc0e..0000000000 --- a/ui/api-client/dist/models/RootTokenGenerationInitializeRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RootTokenGenerationInitializeRequest - */ -export interface RootTokenGenerationInitializeRequest { - /** - * Specifies a base64-encoded PGP public key. - * @type {string} - * @memberof RootTokenGenerationInitializeRequest - */ - pgpKey?: string; -} -/** - * Check if a given object implements the RootTokenGenerationInitializeRequest interface. - */ -export declare function instanceOfRootTokenGenerationInitializeRequest(value: object): value is RootTokenGenerationInitializeRequest; -export declare function RootTokenGenerationInitializeRequestFromJSON(json: any): RootTokenGenerationInitializeRequest; -export declare function RootTokenGenerationInitializeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationInitializeRequest; -export declare function RootTokenGenerationInitializeRequestToJSON(json: any): RootTokenGenerationInitializeRequest; -export declare function RootTokenGenerationInitializeRequestToJSONTyped(value?: RootTokenGenerationInitializeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RootTokenGenerationInitializeRequest.js b/ui/api-client/dist/models/RootTokenGenerationInitializeRequest.js deleted file mode 100644 index 01e0db7c88..0000000000 --- a/ui/api-client/dist/models/RootTokenGenerationInitializeRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRootTokenGenerationInitializeRequest = instanceOfRootTokenGenerationInitializeRequest; -exports.RootTokenGenerationInitializeRequestFromJSON = RootTokenGenerationInitializeRequestFromJSON; -exports.RootTokenGenerationInitializeRequestFromJSONTyped = RootTokenGenerationInitializeRequestFromJSONTyped; -exports.RootTokenGenerationInitializeRequestToJSON = RootTokenGenerationInitializeRequestToJSON; -exports.RootTokenGenerationInitializeRequestToJSONTyped = RootTokenGenerationInitializeRequestToJSONTyped; -/** - * Check if a given object implements the RootTokenGenerationInitializeRequest interface. - */ -function instanceOfRootTokenGenerationInitializeRequest(value) { - return true; -} -function RootTokenGenerationInitializeRequestFromJSON(json) { - return RootTokenGenerationInitializeRequestFromJSONTyped(json, false); -} -function RootTokenGenerationInitializeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'pgpKey': json['pgp_key'] == null ? undefined : json['pgp_key'], - }; -} -function RootTokenGenerationInitializeRequestToJSON(json) { - return RootTokenGenerationInitializeRequestToJSONTyped(json, false); -} -function RootTokenGenerationInitializeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'pgp_key': value['pgpKey'], - }; -} diff --git a/ui/api-client/dist/models/RootTokenGenerationInitializeResponse.d.ts b/ui/api-client/dist/models/RootTokenGenerationInitializeResponse.d.ts deleted file mode 100644 index f1f0e32b55..0000000000 --- a/ui/api-client/dist/models/RootTokenGenerationInitializeResponse.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RootTokenGenerationInitializeResponse - */ -export interface RootTokenGenerationInitializeResponse { - /** - * - * @type {boolean} - * @memberof RootTokenGenerationInitializeResponse - */ - complete?: boolean; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitializeResponse - */ - encodedRootToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitializeResponse - */ - encodedToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitializeResponse - */ - nonce?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitializeResponse - */ - otp?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationInitializeResponse - */ - otpLength?: number; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitializeResponse - */ - pgpFingerprint?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationInitializeResponse - */ - progress?: number; - /** - * - * @type {number} - * @memberof RootTokenGenerationInitializeResponse - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RootTokenGenerationInitializeResponse - */ - started?: boolean; -} -/** - * Check if a given object implements the RootTokenGenerationInitializeResponse interface. - */ -export declare function instanceOfRootTokenGenerationInitializeResponse(value: object): value is RootTokenGenerationInitializeResponse; -export declare function RootTokenGenerationInitializeResponseFromJSON(json: any): RootTokenGenerationInitializeResponse; -export declare function RootTokenGenerationInitializeResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationInitializeResponse; -export declare function RootTokenGenerationInitializeResponseToJSON(json: any): RootTokenGenerationInitializeResponse; -export declare function RootTokenGenerationInitializeResponseToJSONTyped(value?: RootTokenGenerationInitializeResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RootTokenGenerationInitializeResponse.js b/ui/api-client/dist/models/RootTokenGenerationInitializeResponse.js deleted file mode 100644 index 5cdcc94139..0000000000 --- a/ui/api-client/dist/models/RootTokenGenerationInitializeResponse.js +++ /dev/null @@ -1,66 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRootTokenGenerationInitializeResponse = instanceOfRootTokenGenerationInitializeResponse; -exports.RootTokenGenerationInitializeResponseFromJSON = RootTokenGenerationInitializeResponseFromJSON; -exports.RootTokenGenerationInitializeResponseFromJSONTyped = RootTokenGenerationInitializeResponseFromJSONTyped; -exports.RootTokenGenerationInitializeResponseToJSON = RootTokenGenerationInitializeResponseToJSON; -exports.RootTokenGenerationInitializeResponseToJSONTyped = RootTokenGenerationInitializeResponseToJSONTyped; -/** - * Check if a given object implements the RootTokenGenerationInitializeResponse interface. - */ -function instanceOfRootTokenGenerationInitializeResponse(value) { - return true; -} -function RootTokenGenerationInitializeResponseFromJSON(json) { - return RootTokenGenerationInitializeResponseFromJSONTyped(json, false); -} -function RootTokenGenerationInitializeResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'complete': json['complete'] == null ? undefined : json['complete'], - 'encodedRootToken': json['encoded_root_token'] == null ? undefined : json['encoded_root_token'], - 'encodedToken': json['encoded_token'] == null ? undefined : json['encoded_token'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'otp': json['otp'] == null ? undefined : json['otp'], - 'otpLength': json['otp_length'] == null ? undefined : json['otp_length'], - 'pgpFingerprint': json['pgp_fingerprint'] == null ? undefined : json['pgp_fingerprint'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - }; -} -function RootTokenGenerationInitializeResponseToJSON(json) { - return RootTokenGenerationInitializeResponseToJSONTyped(json, false); -} -function RootTokenGenerationInitializeResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'complete': value['complete'], - 'encoded_root_token': value['encodedRootToken'], - 'encoded_token': value['encodedToken'], - 'nonce': value['nonce'], - 'otp': value['otp'], - 'otp_length': value['otpLength'], - 'pgp_fingerprint': value['pgpFingerprint'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - }; -} diff --git a/ui/api-client/dist/models/RootTokenGenerationReadProgress2Response.d.ts b/ui/api-client/dist/models/RootTokenGenerationReadProgress2Response.d.ts deleted file mode 100644 index 8fc9ca3f7b..0000000000 --- a/ui/api-client/dist/models/RootTokenGenerationReadProgress2Response.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RootTokenGenerationReadProgress2Response - */ -export interface RootTokenGenerationReadProgress2Response { - /** - * - * @type {boolean} - * @memberof RootTokenGenerationReadProgress2Response - */ - complete?: boolean; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgress2Response - */ - encodedRootToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgress2Response - */ - encodedToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgress2Response - */ - nonce?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgress2Response - */ - otp?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationReadProgress2Response - */ - otpLength?: number; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgress2Response - */ - pgpFingerprint?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationReadProgress2Response - */ - progress?: number; - /** - * - * @type {number} - * @memberof RootTokenGenerationReadProgress2Response - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RootTokenGenerationReadProgress2Response - */ - started?: boolean; -} -/** - * Check if a given object implements the RootTokenGenerationReadProgress2Response interface. - */ -export declare function instanceOfRootTokenGenerationReadProgress2Response(value: object): value is RootTokenGenerationReadProgress2Response; -export declare function RootTokenGenerationReadProgress2ResponseFromJSON(json: any): RootTokenGenerationReadProgress2Response; -export declare function RootTokenGenerationReadProgress2ResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationReadProgress2Response; -export declare function RootTokenGenerationReadProgress2ResponseToJSON(json: any): RootTokenGenerationReadProgress2Response; -export declare function RootTokenGenerationReadProgress2ResponseToJSONTyped(value?: RootTokenGenerationReadProgress2Response | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RootTokenGenerationReadProgress2Response.js b/ui/api-client/dist/models/RootTokenGenerationReadProgress2Response.js deleted file mode 100644 index 5e53b06451..0000000000 --- a/ui/api-client/dist/models/RootTokenGenerationReadProgress2Response.js +++ /dev/null @@ -1,66 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRootTokenGenerationReadProgress2Response = instanceOfRootTokenGenerationReadProgress2Response; -exports.RootTokenGenerationReadProgress2ResponseFromJSON = RootTokenGenerationReadProgress2ResponseFromJSON; -exports.RootTokenGenerationReadProgress2ResponseFromJSONTyped = RootTokenGenerationReadProgress2ResponseFromJSONTyped; -exports.RootTokenGenerationReadProgress2ResponseToJSON = RootTokenGenerationReadProgress2ResponseToJSON; -exports.RootTokenGenerationReadProgress2ResponseToJSONTyped = RootTokenGenerationReadProgress2ResponseToJSONTyped; -/** - * Check if a given object implements the RootTokenGenerationReadProgress2Response interface. - */ -function instanceOfRootTokenGenerationReadProgress2Response(value) { - return true; -} -function RootTokenGenerationReadProgress2ResponseFromJSON(json) { - return RootTokenGenerationReadProgress2ResponseFromJSONTyped(json, false); -} -function RootTokenGenerationReadProgress2ResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'complete': json['complete'] == null ? undefined : json['complete'], - 'encodedRootToken': json['encoded_root_token'] == null ? undefined : json['encoded_root_token'], - 'encodedToken': json['encoded_token'] == null ? undefined : json['encoded_token'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'otp': json['otp'] == null ? undefined : json['otp'], - 'otpLength': json['otp_length'] == null ? undefined : json['otp_length'], - 'pgpFingerprint': json['pgp_fingerprint'] == null ? undefined : json['pgp_fingerprint'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - }; -} -function RootTokenGenerationReadProgress2ResponseToJSON(json) { - return RootTokenGenerationReadProgress2ResponseToJSONTyped(json, false); -} -function RootTokenGenerationReadProgress2ResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'complete': value['complete'], - 'encoded_root_token': value['encodedRootToken'], - 'encoded_token': value['encodedToken'], - 'nonce': value['nonce'], - 'otp': value['otp'], - 'otp_length': value['otpLength'], - 'pgp_fingerprint': value['pgpFingerprint'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - }; -} diff --git a/ui/api-client/dist/models/RootTokenGenerationReadProgressResponse.d.ts b/ui/api-client/dist/models/RootTokenGenerationReadProgressResponse.d.ts deleted file mode 100644 index cb3bc2aff5..0000000000 --- a/ui/api-client/dist/models/RootTokenGenerationReadProgressResponse.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RootTokenGenerationReadProgressResponse - */ -export interface RootTokenGenerationReadProgressResponse { - /** - * - * @type {boolean} - * @memberof RootTokenGenerationReadProgressResponse - */ - complete?: boolean; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgressResponse - */ - encodedRootToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgressResponse - */ - encodedToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgressResponse - */ - nonce?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgressResponse - */ - otp?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationReadProgressResponse - */ - otpLength?: number; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgressResponse - */ - pgpFingerprint?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationReadProgressResponse - */ - progress?: number; - /** - * - * @type {number} - * @memberof RootTokenGenerationReadProgressResponse - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RootTokenGenerationReadProgressResponse - */ - started?: boolean; -} -/** - * Check if a given object implements the RootTokenGenerationReadProgressResponse interface. - */ -export declare function instanceOfRootTokenGenerationReadProgressResponse(value: object): value is RootTokenGenerationReadProgressResponse; -export declare function RootTokenGenerationReadProgressResponseFromJSON(json: any): RootTokenGenerationReadProgressResponse; -export declare function RootTokenGenerationReadProgressResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationReadProgressResponse; -export declare function RootTokenGenerationReadProgressResponseToJSON(json: any): RootTokenGenerationReadProgressResponse; -export declare function RootTokenGenerationReadProgressResponseToJSONTyped(value?: RootTokenGenerationReadProgressResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RootTokenGenerationReadProgressResponse.js b/ui/api-client/dist/models/RootTokenGenerationReadProgressResponse.js deleted file mode 100644 index b843db1dee..0000000000 --- a/ui/api-client/dist/models/RootTokenGenerationReadProgressResponse.js +++ /dev/null @@ -1,66 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRootTokenGenerationReadProgressResponse = instanceOfRootTokenGenerationReadProgressResponse; -exports.RootTokenGenerationReadProgressResponseFromJSON = RootTokenGenerationReadProgressResponseFromJSON; -exports.RootTokenGenerationReadProgressResponseFromJSONTyped = RootTokenGenerationReadProgressResponseFromJSONTyped; -exports.RootTokenGenerationReadProgressResponseToJSON = RootTokenGenerationReadProgressResponseToJSON; -exports.RootTokenGenerationReadProgressResponseToJSONTyped = RootTokenGenerationReadProgressResponseToJSONTyped; -/** - * Check if a given object implements the RootTokenGenerationReadProgressResponse interface. - */ -function instanceOfRootTokenGenerationReadProgressResponse(value) { - return true; -} -function RootTokenGenerationReadProgressResponseFromJSON(json) { - return RootTokenGenerationReadProgressResponseFromJSONTyped(json, false); -} -function RootTokenGenerationReadProgressResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'complete': json['complete'] == null ? undefined : json['complete'], - 'encodedRootToken': json['encoded_root_token'] == null ? undefined : json['encoded_root_token'], - 'encodedToken': json['encoded_token'] == null ? undefined : json['encoded_token'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'otp': json['otp'] == null ? undefined : json['otp'], - 'otpLength': json['otp_length'] == null ? undefined : json['otp_length'], - 'pgpFingerprint': json['pgp_fingerprint'] == null ? undefined : json['pgp_fingerprint'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - }; -} -function RootTokenGenerationReadProgressResponseToJSON(json) { - return RootTokenGenerationReadProgressResponseToJSONTyped(json, false); -} -function RootTokenGenerationReadProgressResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'complete': value['complete'], - 'encoded_root_token': value['encodedRootToken'], - 'encoded_token': value['encodedToken'], - 'nonce': value['nonce'], - 'otp': value['otp'], - 'otp_length': value['otpLength'], - 'pgp_fingerprint': value['pgpFingerprint'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - }; -} diff --git a/ui/api-client/dist/models/RootTokenGenerationUpdateRequest.d.ts b/ui/api-client/dist/models/RootTokenGenerationUpdateRequest.d.ts deleted file mode 100644 index 4d5a320ea5..0000000000 --- a/ui/api-client/dist/models/RootTokenGenerationUpdateRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RootTokenGenerationUpdateRequest - */ -export interface RootTokenGenerationUpdateRequest { - /** - * Specifies a single unseal key share. - * @type {string} - * @memberof RootTokenGenerationUpdateRequest - */ - key?: string; - /** - * Specifies the nonce of the attempt. - * @type {string} - * @memberof RootTokenGenerationUpdateRequest - */ - nonce?: string; -} -/** - * Check if a given object implements the RootTokenGenerationUpdateRequest interface. - */ -export declare function instanceOfRootTokenGenerationUpdateRequest(value: object): value is RootTokenGenerationUpdateRequest; -export declare function RootTokenGenerationUpdateRequestFromJSON(json: any): RootTokenGenerationUpdateRequest; -export declare function RootTokenGenerationUpdateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationUpdateRequest; -export declare function RootTokenGenerationUpdateRequestToJSON(json: any): RootTokenGenerationUpdateRequest; -export declare function RootTokenGenerationUpdateRequestToJSONTyped(value?: RootTokenGenerationUpdateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RootTokenGenerationUpdateRequest.js b/ui/api-client/dist/models/RootTokenGenerationUpdateRequest.js deleted file mode 100644 index 8c611065a2..0000000000 --- a/ui/api-client/dist/models/RootTokenGenerationUpdateRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRootTokenGenerationUpdateRequest = instanceOfRootTokenGenerationUpdateRequest; -exports.RootTokenGenerationUpdateRequestFromJSON = RootTokenGenerationUpdateRequestFromJSON; -exports.RootTokenGenerationUpdateRequestFromJSONTyped = RootTokenGenerationUpdateRequestFromJSONTyped; -exports.RootTokenGenerationUpdateRequestToJSON = RootTokenGenerationUpdateRequestToJSON; -exports.RootTokenGenerationUpdateRequestToJSONTyped = RootTokenGenerationUpdateRequestToJSONTyped; -/** - * Check if a given object implements the RootTokenGenerationUpdateRequest interface. - */ -function instanceOfRootTokenGenerationUpdateRequest(value) { - return true; -} -function RootTokenGenerationUpdateRequestFromJSON(json) { - return RootTokenGenerationUpdateRequestFromJSONTyped(json, false); -} -function RootTokenGenerationUpdateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'key': json['key'] == null ? undefined : json['key'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - }; -} -function RootTokenGenerationUpdateRequestToJSON(json) { - return RootTokenGenerationUpdateRequestToJSONTyped(json, false); -} -function RootTokenGenerationUpdateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key': value['key'], - 'nonce': value['nonce'], - }; -} diff --git a/ui/api-client/dist/models/RootTokenGenerationUpdateResponse.d.ts b/ui/api-client/dist/models/RootTokenGenerationUpdateResponse.d.ts deleted file mode 100644 index 8bc49dd3d8..0000000000 --- a/ui/api-client/dist/models/RootTokenGenerationUpdateResponse.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface RootTokenGenerationUpdateResponse - */ -export interface RootTokenGenerationUpdateResponse { - /** - * - * @type {boolean} - * @memberof RootTokenGenerationUpdateResponse - */ - complete?: boolean; - /** - * - * @type {string} - * @memberof RootTokenGenerationUpdateResponse - */ - encodedRootToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationUpdateResponse - */ - encodedToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationUpdateResponse - */ - nonce?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationUpdateResponse - */ - otp?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationUpdateResponse - */ - otpLength?: number; - /** - * - * @type {string} - * @memberof RootTokenGenerationUpdateResponse - */ - pgpFingerprint?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationUpdateResponse - */ - progress?: number; - /** - * - * @type {number} - * @memberof RootTokenGenerationUpdateResponse - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RootTokenGenerationUpdateResponse - */ - started?: boolean; -} -/** - * Check if a given object implements the RootTokenGenerationUpdateResponse interface. - */ -export declare function instanceOfRootTokenGenerationUpdateResponse(value: object): value is RootTokenGenerationUpdateResponse; -export declare function RootTokenGenerationUpdateResponseFromJSON(json: any): RootTokenGenerationUpdateResponse; -export declare function RootTokenGenerationUpdateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationUpdateResponse; -export declare function RootTokenGenerationUpdateResponseToJSON(json: any): RootTokenGenerationUpdateResponse; -export declare function RootTokenGenerationUpdateResponseToJSONTyped(value?: RootTokenGenerationUpdateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/RootTokenGenerationUpdateResponse.js b/ui/api-client/dist/models/RootTokenGenerationUpdateResponse.js deleted file mode 100644 index 22b9bcf022..0000000000 --- a/ui/api-client/dist/models/RootTokenGenerationUpdateResponse.js +++ /dev/null @@ -1,66 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfRootTokenGenerationUpdateResponse = instanceOfRootTokenGenerationUpdateResponse; -exports.RootTokenGenerationUpdateResponseFromJSON = RootTokenGenerationUpdateResponseFromJSON; -exports.RootTokenGenerationUpdateResponseFromJSONTyped = RootTokenGenerationUpdateResponseFromJSONTyped; -exports.RootTokenGenerationUpdateResponseToJSON = RootTokenGenerationUpdateResponseToJSON; -exports.RootTokenGenerationUpdateResponseToJSONTyped = RootTokenGenerationUpdateResponseToJSONTyped; -/** - * Check if a given object implements the RootTokenGenerationUpdateResponse interface. - */ -function instanceOfRootTokenGenerationUpdateResponse(value) { - return true; -} -function RootTokenGenerationUpdateResponseFromJSON(json) { - return RootTokenGenerationUpdateResponseFromJSONTyped(json, false); -} -function RootTokenGenerationUpdateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'complete': json['complete'] == null ? undefined : json['complete'], - 'encodedRootToken': json['encoded_root_token'] == null ? undefined : json['encoded_root_token'], - 'encodedToken': json['encoded_token'] == null ? undefined : json['encoded_token'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'otp': json['otp'] == null ? undefined : json['otp'], - 'otpLength': json['otp_length'] == null ? undefined : json['otp_length'], - 'pgpFingerprint': json['pgp_fingerprint'] == null ? undefined : json['pgp_fingerprint'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - }; -} -function RootTokenGenerationUpdateResponseToJSON(json) { - return RootTokenGenerationUpdateResponseToJSONTyped(json, false); -} -function RootTokenGenerationUpdateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'complete': value['complete'], - 'encoded_root_token': value['encodedRootToken'], - 'encoded_token': value['encodedToken'], - 'nonce': value['nonce'], - 'otp': value['otp'], - 'otp_length': value['otpLength'], - 'pgp_fingerprint': value['pgpFingerprint'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - }; -} diff --git a/ui/api-client/dist/models/SamlWriteCallbackRequest.d.ts b/ui/api-client/dist/models/SamlWriteCallbackRequest.d.ts deleted file mode 100644 index 205b888247..0000000000 --- a/ui/api-client/dist/models/SamlWriteCallbackRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SamlWriteCallbackRequest - */ -export interface SamlWriteCallbackRequest { - /** - * The SAML RelayState that has round tripped through the Identity Provider. - * @type {string} - * @memberof SamlWriteCallbackRequest - */ - relayState: string; - /** - * The SAML response from the Identity Provider. - * @type {string} - * @memberof SamlWriteCallbackRequest - */ - sAMLResponse: string; -} -/** - * Check if a given object implements the SamlWriteCallbackRequest interface. - */ -export declare function instanceOfSamlWriteCallbackRequest(value: object): value is SamlWriteCallbackRequest; -export declare function SamlWriteCallbackRequestFromJSON(json: any): SamlWriteCallbackRequest; -export declare function SamlWriteCallbackRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SamlWriteCallbackRequest; -export declare function SamlWriteCallbackRequestToJSON(json: any): SamlWriteCallbackRequest; -export declare function SamlWriteCallbackRequestToJSONTyped(value?: SamlWriteCallbackRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SamlWriteCallbackRequest.js b/ui/api-client/dist/models/SamlWriteCallbackRequest.js deleted file mode 100644 index 23f6e529b8..0000000000 --- a/ui/api-client/dist/models/SamlWriteCallbackRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSamlWriteCallbackRequest = instanceOfSamlWriteCallbackRequest; -exports.SamlWriteCallbackRequestFromJSON = SamlWriteCallbackRequestFromJSON; -exports.SamlWriteCallbackRequestFromJSONTyped = SamlWriteCallbackRequestFromJSONTyped; -exports.SamlWriteCallbackRequestToJSON = SamlWriteCallbackRequestToJSON; -exports.SamlWriteCallbackRequestToJSONTyped = SamlWriteCallbackRequestToJSONTyped; -/** - * Check if a given object implements the SamlWriteCallbackRequest interface. - */ -function instanceOfSamlWriteCallbackRequest(value) { - if (!('relayState' in value) || value['relayState'] === undefined) - return false; - if (!('sAMLResponse' in value) || value['sAMLResponse'] === undefined) - return false; - return true; -} -function SamlWriteCallbackRequestFromJSON(json) { - return SamlWriteCallbackRequestFromJSONTyped(json, false); -} -function SamlWriteCallbackRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'relayState': json['RelayState'], - 'sAMLResponse': json['SAMLResponse'], - }; -} -function SamlWriteCallbackRequestToJSON(json) { - return SamlWriteCallbackRequestToJSONTyped(json, false); -} -function SamlWriteCallbackRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'RelayState': value['relayState'], - 'SAMLResponse': value['sAMLResponse'], - }; -} diff --git a/ui/api-client/dist/models/SamlWriteConfigRequest.d.ts b/ui/api-client/dist/models/SamlWriteConfigRequest.d.ts deleted file mode 100644 index c4338337a0..0000000000 --- a/ui/api-client/dist/models/SamlWriteConfigRequest.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SamlWriteConfigRequest - */ -export interface SamlWriteConfigRequest { - /** - * The Assertion Consumer Service URLs to which the responses from the Identity Provider will be sent. Must be well-formatted URLs. A warning will be provided if any of the given URLs are not TLS protected. - * @type {Array} - * @memberof SamlWriteConfigRequest - */ - acsUrls: Array; - /** - * The role to use if no role is provided during login. If not set, a role is required during login. - * @type {string} - * @memberof SamlWriteConfigRequest - */ - defaultRole?: string; - /** - * The entity ID of this authentication method as a SAML Service Provider - * @type {string} - * @memberof SamlWriteConfigRequest - */ - entityId: string; - /** - * The PEM-encoded certificate of the Identity Provider used to verify response and assertion signatures. Mutually exclusive with 'idp_metadata_url'. - * @type {string} - * @memberof SamlWriteConfigRequest - */ - idpCert?: string; - /** - * The entity ID of the Identity Provider. Mutually exclusive with 'idp_metadata_url'. - * @type {string} - * @memberof SamlWriteConfigRequest - */ - idpEntityId?: string; - /** - * The metadata URL of the Identity Provider. Mutually exclusive with 'idp_sso_url', 'idp_issuer' and 'idp_cert'. Must be a well-formatted URL. - * @type {string} - * @memberof SamlWriteConfigRequest - */ - idpMetadataUrl?: string; - /** - * The SSO URL of the Identity Provider. Mutually exclusive with 'idp_metadata_url'. Must be a well-formatted URL. - * @type {string} - * @memberof SamlWriteConfigRequest - */ - idpSsoUrl?: string; - /** - * Enables validation of signature for at least assertion in the SAML response. If IDP allows signing both response and assertion, then recommendation is to opt for validating signatures of both by enabling individual options - * @type {boolean} - * @memberof SamlWriteConfigRequest - */ - validateAssertionSignature?: boolean; - /** - * Enables validation of signature for at least response in the SAML response. If IDP allows signing both response and assertion, then recommendation is to opt for validating signatures of both by enabling individual options - * @type {boolean} - * @memberof SamlWriteConfigRequest - */ - validateResponseSignature?: boolean; - /** - * Log additional information during the SAML exchange. The user data will be logged when debug-level logging is active and the full SAML response will be logged when trace-level logging is active - * @type {boolean} - * @memberof SamlWriteConfigRequest - */ - verboseLogging?: boolean; -} -/** - * Check if a given object implements the SamlWriteConfigRequest interface. - */ -export declare function instanceOfSamlWriteConfigRequest(value: object): value is SamlWriteConfigRequest; -export declare function SamlWriteConfigRequestFromJSON(json: any): SamlWriteConfigRequest; -export declare function SamlWriteConfigRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SamlWriteConfigRequest; -export declare function SamlWriteConfigRequestToJSON(json: any): SamlWriteConfigRequest; -export declare function SamlWriteConfigRequestToJSONTyped(value?: SamlWriteConfigRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SamlWriteConfigRequest.js b/ui/api-client/dist/models/SamlWriteConfigRequest.js deleted file mode 100644 index 4e40362b47..0000000000 --- a/ui/api-client/dist/models/SamlWriteConfigRequest.js +++ /dev/null @@ -1,70 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSamlWriteConfigRequest = instanceOfSamlWriteConfigRequest; -exports.SamlWriteConfigRequestFromJSON = SamlWriteConfigRequestFromJSON; -exports.SamlWriteConfigRequestFromJSONTyped = SamlWriteConfigRequestFromJSONTyped; -exports.SamlWriteConfigRequestToJSON = SamlWriteConfigRequestToJSON; -exports.SamlWriteConfigRequestToJSONTyped = SamlWriteConfigRequestToJSONTyped; -/** - * Check if a given object implements the SamlWriteConfigRequest interface. - */ -function instanceOfSamlWriteConfigRequest(value) { - if (!('acsUrls' in value) || value['acsUrls'] === undefined) - return false; - if (!('entityId' in value) || value['entityId'] === undefined) - return false; - return true; -} -function SamlWriteConfigRequestFromJSON(json) { - return SamlWriteConfigRequestFromJSONTyped(json, false); -} -function SamlWriteConfigRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acsUrls': json['acs_urls'], - 'defaultRole': json['default_role'] == null ? undefined : json['default_role'], - 'entityId': json['entity_id'], - 'idpCert': json['idp_cert'] == null ? undefined : json['idp_cert'], - 'idpEntityId': json['idp_entity_id'] == null ? undefined : json['idp_entity_id'], - 'idpMetadataUrl': json['idp_metadata_url'] == null ? undefined : json['idp_metadata_url'], - 'idpSsoUrl': json['idp_sso_url'] == null ? undefined : json['idp_sso_url'], - 'validateAssertionSignature': json['validate_assertion_signature'] == null ? undefined : json['validate_assertion_signature'], - 'validateResponseSignature': json['validate_response_signature'] == null ? undefined : json['validate_response_signature'], - 'verboseLogging': json['verbose_logging'] == null ? undefined : json['verbose_logging'], - }; -} -function SamlWriteConfigRequestToJSON(json) { - return SamlWriteConfigRequestToJSONTyped(json, false); -} -function SamlWriteConfigRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acs_urls': value['acsUrls'], - 'default_role': value['defaultRole'], - 'entity_id': value['entityId'], - 'idp_cert': value['idpCert'], - 'idp_entity_id': value['idpEntityId'], - 'idp_metadata_url': value['idpMetadataUrl'], - 'idp_sso_url': value['idpSsoUrl'], - 'validate_assertion_signature': value['validateAssertionSignature'], - 'validate_response_signature': value['validateResponseSignature'], - 'verbose_logging': value['verboseLogging'], - }; -} diff --git a/ui/api-client/dist/models/SamlWriteRoleNameRequest.d.ts b/ui/api-client/dist/models/SamlWriteRoleNameRequest.d.ts deleted file mode 100644 index e7e62df768..0000000000 --- a/ui/api-client/dist/models/SamlWriteRoleNameRequest.d.ts +++ /dev/null @@ -1,126 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SamlWriteRoleNameRequest - */ -export interface SamlWriteRoleNameRequest { - /** - * Mapping of attribute names to values to assert exist in the SAML Response's Assertion. - * @type {object} - * @memberof SamlWriteRoleNameRequest - */ - boundAttributes?: object; - /** - * The type of matching assertion to perform on bound_attributes key-value pairs. If 'string', requires a direct string match in values. If 'glob', allows for wildcard matching using the '*' character in values. - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - boundAttributesType?: SamlWriteRoleNameRequestBoundAttributesTypeEnum; - /** - * The subject to assert is in the SAML Response. The subject in theSAML Response needs to match one of the values configured. - * @type {Array} - * @memberof SamlWriteRoleNameRequest - */ - boundSubjects?: Array; - /** - * The type of matching assertion to perform on bound_subject. If 'string', requires a direct string match. If 'glob', allows for wildcardmatching using the '*' character. - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - boundSubjectsType?: SamlWriteRoleNameRequestBoundSubjectsTypeEnum; - /** - * The attribute to use for Vault Identity group alias names. - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - groupsAttribute?: string; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof SamlWriteRoleNameRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof SamlWriteRoleNameRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof SamlWriteRoleNameRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof SamlWriteRoleNameRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - tokenType?: string; -} -/** -* @export -* @enum {string} -*/ -export declare enum SamlWriteRoleNameRequestBoundAttributesTypeEnum { - STRING = "string", - GLOB = "glob" -} -/** -* @export -* @enum {string} -*/ -export declare enum SamlWriteRoleNameRequestBoundSubjectsTypeEnum { - STRING = "string", - GLOB = "glob" -} -/** - * Check if a given object implements the SamlWriteRoleNameRequest interface. - */ -export declare function instanceOfSamlWriteRoleNameRequest(value: object): value is SamlWriteRoleNameRequest; -export declare function SamlWriteRoleNameRequestFromJSON(json: any): SamlWriteRoleNameRequest; -export declare function SamlWriteRoleNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SamlWriteRoleNameRequest; -export declare function SamlWriteRoleNameRequestToJSON(json: any): SamlWriteRoleNameRequest; -export declare function SamlWriteRoleNameRequestToJSONTyped(value?: SamlWriteRoleNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SamlWriteRoleNameRequest.js b/ui/api-client/dist/models/SamlWriteRoleNameRequest.js deleted file mode 100644 index d2f67b03af..0000000000 --- a/ui/api-client/dist/models/SamlWriteRoleNameRequest.js +++ /dev/null @@ -1,93 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.SamlWriteRoleNameRequestBoundSubjectsTypeEnum = exports.SamlWriteRoleNameRequestBoundAttributesTypeEnum = void 0; -exports.instanceOfSamlWriteRoleNameRequest = instanceOfSamlWriteRoleNameRequest; -exports.SamlWriteRoleNameRequestFromJSON = SamlWriteRoleNameRequestFromJSON; -exports.SamlWriteRoleNameRequestFromJSONTyped = SamlWriteRoleNameRequestFromJSONTyped; -exports.SamlWriteRoleNameRequestToJSON = SamlWriteRoleNameRequestToJSON; -exports.SamlWriteRoleNameRequestToJSONTyped = SamlWriteRoleNameRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var SamlWriteRoleNameRequestBoundAttributesTypeEnum; -(function (SamlWriteRoleNameRequestBoundAttributesTypeEnum) { - SamlWriteRoleNameRequestBoundAttributesTypeEnum["STRING"] = "string"; - SamlWriteRoleNameRequestBoundAttributesTypeEnum["GLOB"] = "glob"; -})(SamlWriteRoleNameRequestBoundAttributesTypeEnum || (exports.SamlWriteRoleNameRequestBoundAttributesTypeEnum = SamlWriteRoleNameRequestBoundAttributesTypeEnum = {})); -/** -* @export -* @enum {string} -*/ -var SamlWriteRoleNameRequestBoundSubjectsTypeEnum; -(function (SamlWriteRoleNameRequestBoundSubjectsTypeEnum) { - SamlWriteRoleNameRequestBoundSubjectsTypeEnum["STRING"] = "string"; - SamlWriteRoleNameRequestBoundSubjectsTypeEnum["GLOB"] = "glob"; -})(SamlWriteRoleNameRequestBoundSubjectsTypeEnum || (exports.SamlWriteRoleNameRequestBoundSubjectsTypeEnum = SamlWriteRoleNameRequestBoundSubjectsTypeEnum = {})); -/** - * Check if a given object implements the SamlWriteRoleNameRequest interface. - */ -function instanceOfSamlWriteRoleNameRequest(value) { - return true; -} -function SamlWriteRoleNameRequestFromJSON(json) { - return SamlWriteRoleNameRequestFromJSONTyped(json, false); -} -function SamlWriteRoleNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'boundAttributes': json['bound_attributes'] == null ? undefined : json['bound_attributes'], - 'boundAttributesType': json['bound_attributes_type'] == null ? undefined : json['bound_attributes_type'], - 'boundSubjects': json['bound_subjects'] == null ? undefined : json['bound_subjects'], - 'boundSubjectsType': json['bound_subjects_type'] == null ? undefined : json['bound_subjects_type'], - 'groupsAttribute': json['groups_attribute'] == null ? undefined : json['groups_attribute'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - }; -} -function SamlWriteRoleNameRequestToJSON(json) { - return SamlWriteRoleNameRequestToJSONTyped(json, false); -} -function SamlWriteRoleNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bound_attributes': value['boundAttributes'], - 'bound_attributes_type': value['boundAttributesType'], - 'bound_subjects': value['boundSubjects'], - 'bound_subjects_type': value['boundSubjectsType'], - 'groups_attribute': value['groupsAttribute'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - }; -} diff --git a/ui/api-client/dist/models/SamlWriteSsoServiceUrlRequest.d.ts b/ui/api-client/dist/models/SamlWriteSsoServiceUrlRequest.d.ts deleted file mode 100644 index 5a90bb871e..0000000000 --- a/ui/api-client/dist/models/SamlWriteSsoServiceUrlRequest.d.ts +++ /dev/null @@ -1,58 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SamlWriteSsoServiceUrlRequest - */ -export interface SamlWriteSsoServiceUrlRequest { - /** - * The Assertion Consumer Service URL to use for this auth request. It must be one of the allowed URLs in the config. - * @type {string} - * @memberof SamlWriteSsoServiceUrlRequest - */ - acsUrl?: string; - /** - * The client challenge. Must be the output of a base64-encoded, sha256 digest of the 'client_verifier' eventually provided to the token API. - * @type {string} - * @memberof SamlWriteSsoServiceUrlRequest - */ - clientChallenge: string; - /** - * The type of the requesting client. The response from the Assertion Consumer Service callback API will differ based on the provided type. - * @type {string} - * @memberof SamlWriteSsoServiceUrlRequest - */ - clientType?: SamlWriteSsoServiceUrlRequestClientTypeEnum; - /** - * The role to issue an SSO Service URL for. - * @type {string} - * @memberof SamlWriteSsoServiceUrlRequest - */ - role: string; -} -/** -* @export -* @enum {string} -*/ -export declare enum SamlWriteSsoServiceUrlRequestClientTypeEnum { - CLI = "cli", - BROWSER = "browser" -} -/** - * Check if a given object implements the SamlWriteSsoServiceUrlRequest interface. - */ -export declare function instanceOfSamlWriteSsoServiceUrlRequest(value: object): value is SamlWriteSsoServiceUrlRequest; -export declare function SamlWriteSsoServiceUrlRequestFromJSON(json: any): SamlWriteSsoServiceUrlRequest; -export declare function SamlWriteSsoServiceUrlRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SamlWriteSsoServiceUrlRequest; -export declare function SamlWriteSsoServiceUrlRequestToJSON(json: any): SamlWriteSsoServiceUrlRequest; -export declare function SamlWriteSsoServiceUrlRequestToJSONTyped(value?: SamlWriteSsoServiceUrlRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SamlWriteSsoServiceUrlRequest.js b/ui/api-client/dist/models/SamlWriteSsoServiceUrlRequest.js deleted file mode 100644 index d9021d02cb..0000000000 --- a/ui/api-client/dist/models/SamlWriteSsoServiceUrlRequest.js +++ /dev/null @@ -1,68 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.SamlWriteSsoServiceUrlRequestClientTypeEnum = void 0; -exports.instanceOfSamlWriteSsoServiceUrlRequest = instanceOfSamlWriteSsoServiceUrlRequest; -exports.SamlWriteSsoServiceUrlRequestFromJSON = SamlWriteSsoServiceUrlRequestFromJSON; -exports.SamlWriteSsoServiceUrlRequestFromJSONTyped = SamlWriteSsoServiceUrlRequestFromJSONTyped; -exports.SamlWriteSsoServiceUrlRequestToJSON = SamlWriteSsoServiceUrlRequestToJSON; -exports.SamlWriteSsoServiceUrlRequestToJSONTyped = SamlWriteSsoServiceUrlRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var SamlWriteSsoServiceUrlRequestClientTypeEnum; -(function (SamlWriteSsoServiceUrlRequestClientTypeEnum) { - SamlWriteSsoServiceUrlRequestClientTypeEnum["CLI"] = "cli"; - SamlWriteSsoServiceUrlRequestClientTypeEnum["BROWSER"] = "browser"; -})(SamlWriteSsoServiceUrlRequestClientTypeEnum || (exports.SamlWriteSsoServiceUrlRequestClientTypeEnum = SamlWriteSsoServiceUrlRequestClientTypeEnum = {})); -/** - * Check if a given object implements the SamlWriteSsoServiceUrlRequest interface. - */ -function instanceOfSamlWriteSsoServiceUrlRequest(value) { - if (!('clientChallenge' in value) || value['clientChallenge'] === undefined) - return false; - if (!('role' in value) || value['role'] === undefined) - return false; - return true; -} -function SamlWriteSsoServiceUrlRequestFromJSON(json) { - return SamlWriteSsoServiceUrlRequestFromJSONTyped(json, false); -} -function SamlWriteSsoServiceUrlRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'acsUrl': json['acs_url'] == null ? undefined : json['acs_url'], - 'clientChallenge': json['client_challenge'], - 'clientType': json['client_type'] == null ? undefined : json['client_type'], - 'role': json['role'], - }; -} -function SamlWriteSsoServiceUrlRequestToJSON(json) { - return SamlWriteSsoServiceUrlRequestToJSONTyped(json, false); -} -function SamlWriteSsoServiceUrlRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'acs_url': value['acsUrl'], - 'client_challenge': value['clientChallenge'], - 'client_type': value['clientType'], - 'role': value['role'], - }; -} diff --git a/ui/api-client/dist/models/SamlWriteTokenRequest.d.ts b/ui/api-client/dist/models/SamlWriteTokenRequest.d.ts deleted file mode 100644 index b3257624a1..0000000000 --- a/ui/api-client/dist/models/SamlWriteTokenRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SamlWriteTokenRequest - */ -export interface SamlWriteTokenRequest { - /** - * The value which produced the 'client_challenge' provided to the SSO Service URL API at the start of the authentication flow. Its base64-encoded, sha256 digest must match the 'client_challenge' value. - * @type {string} - * @memberof SamlWriteTokenRequest - */ - clientVerifier: string; - /** - * The 'token_poll_id' value returned from the SSO Service URL API at the start of the authentication flow. - * @type {string} - * @memberof SamlWriteTokenRequest - */ - tokenPollId: string; -} -/** - * Check if a given object implements the SamlWriteTokenRequest interface. - */ -export declare function instanceOfSamlWriteTokenRequest(value: object): value is SamlWriteTokenRequest; -export declare function SamlWriteTokenRequestFromJSON(json: any): SamlWriteTokenRequest; -export declare function SamlWriteTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SamlWriteTokenRequest; -export declare function SamlWriteTokenRequestToJSON(json: any): SamlWriteTokenRequest; -export declare function SamlWriteTokenRequestToJSONTyped(value?: SamlWriteTokenRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SamlWriteTokenRequest.js b/ui/api-client/dist/models/SamlWriteTokenRequest.js deleted file mode 100644 index 75b8a74a19..0000000000 --- a/ui/api-client/dist/models/SamlWriteTokenRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSamlWriteTokenRequest = instanceOfSamlWriteTokenRequest; -exports.SamlWriteTokenRequestFromJSON = SamlWriteTokenRequestFromJSON; -exports.SamlWriteTokenRequestFromJSONTyped = SamlWriteTokenRequestFromJSONTyped; -exports.SamlWriteTokenRequestToJSON = SamlWriteTokenRequestToJSON; -exports.SamlWriteTokenRequestToJSONTyped = SamlWriteTokenRequestToJSONTyped; -/** - * Check if a given object implements the SamlWriteTokenRequest interface. - */ -function instanceOfSamlWriteTokenRequest(value) { - if (!('clientVerifier' in value) || value['clientVerifier'] === undefined) - return false; - if (!('tokenPollId' in value) || value['tokenPollId'] === undefined) - return false; - return true; -} -function SamlWriteTokenRequestFromJSON(json) { - return SamlWriteTokenRequestFromJSONTyped(json, false); -} -function SamlWriteTokenRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'clientVerifier': json['client_verifier'], - 'tokenPollId': json['token_poll_id'], - }; -} -function SamlWriteTokenRequestToJSON(json) { - return SamlWriteTokenRequestToJSONTyped(json, false); -} -function SamlWriteTokenRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'client_verifier': value['clientVerifier'], - 'token_poll_id': value['tokenPollId'], - }; -} diff --git a/ui/api-client/dist/models/ScepLoginRequest.d.ts b/ui/api-client/dist/models/ScepLoginRequest.d.ts deleted file mode 100644 index dd9f2f871f..0000000000 --- a/ui/api-client/dist/models/ScepLoginRequest.d.ts +++ /dev/null @@ -1,58 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface ScepLoginRequest - */ -export interface ScepLoginRequest { - /** - * The type of challenge to use for authentication the PKI plugin expects to use - * @type {string} - * @memberof ScepLoginRequest - */ - challengeType?: ScepLoginRequestChallengeTypeEnum; - /** - * When using InTune authentication, validate the PKI mount can solve the challenge/response - * @type {string} - * @memberof ScepLoginRequest - */ - challengeValue?: string; - /** - * CSR provided through the SCEP protocol. - * @type {string} - * @memberof ScepLoginRequest - */ - csr: string; - /** - * The name of the scep role to authenticate against. - * @type {string} - * @memberof ScepLoginRequest - */ - name?: string; -} -/** -* @export -* @enum {string} -*/ -export declare enum ScepLoginRequestChallengeTypeEnum { - STATIC = "static", - INTUNE = "intune" -} -/** - * Check if a given object implements the ScepLoginRequest interface. - */ -export declare function instanceOfScepLoginRequest(value: object): value is ScepLoginRequest; -export declare function ScepLoginRequestFromJSON(json: any): ScepLoginRequest; -export declare function ScepLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): ScepLoginRequest; -export declare function ScepLoginRequestToJSON(json: any): ScepLoginRequest; -export declare function ScepLoginRequestToJSONTyped(value?: ScepLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/ScepLoginRequest.js b/ui/api-client/dist/models/ScepLoginRequest.js deleted file mode 100644 index ad84c7e021..0000000000 --- a/ui/api-client/dist/models/ScepLoginRequest.js +++ /dev/null @@ -1,66 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.ScepLoginRequestChallengeTypeEnum = void 0; -exports.instanceOfScepLoginRequest = instanceOfScepLoginRequest; -exports.ScepLoginRequestFromJSON = ScepLoginRequestFromJSON; -exports.ScepLoginRequestFromJSONTyped = ScepLoginRequestFromJSONTyped; -exports.ScepLoginRequestToJSON = ScepLoginRequestToJSON; -exports.ScepLoginRequestToJSONTyped = ScepLoginRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var ScepLoginRequestChallengeTypeEnum; -(function (ScepLoginRequestChallengeTypeEnum) { - ScepLoginRequestChallengeTypeEnum["STATIC"] = "static"; - ScepLoginRequestChallengeTypeEnum["INTUNE"] = "intune"; -})(ScepLoginRequestChallengeTypeEnum || (exports.ScepLoginRequestChallengeTypeEnum = ScepLoginRequestChallengeTypeEnum = {})); -/** - * Check if a given object implements the ScepLoginRequest interface. - */ -function instanceOfScepLoginRequest(value) { - if (!('csr' in value) || value['csr'] === undefined) - return false; - return true; -} -function ScepLoginRequestFromJSON(json) { - return ScepLoginRequestFromJSONTyped(json, false); -} -function ScepLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'challengeType': json['challenge_type'] == null ? undefined : json['challenge_type'], - 'challengeValue': json['challenge_value'] == null ? undefined : json['challenge_value'], - 'csr': json['csr'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -function ScepLoginRequestToJSON(json) { - return ScepLoginRequestToJSONTyped(json, false); -} -function ScepLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'challenge_type': value['challengeType'], - 'challenge_value': value['challengeValue'], - 'csr': value['csr'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/models/ScepWriteRoleRoleRequest.d.ts b/ui/api-client/dist/models/ScepWriteRoleRoleRequest.d.ts deleted file mode 100644 index 9f3d5f0fa9..0000000000 --- a/ui/api-client/dist/models/ScepWriteRoleRoleRequest.d.ts +++ /dev/null @@ -1,106 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface ScepWriteRoleRoleRequest - */ -export interface ScepWriteRoleRoleRequest { - /** - * The authentication type to use - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - authType?: ScepWriteRoleRoleRequestAuthTypeEnum; - /** - * The static challenge to use if auth_type is static-challenge, not used for other auth types - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - challenge?: string; - /** - * The display name to use for clients using this scep role - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - displayName?: string; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof ScepWriteRoleRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof ScepWriteRoleRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof ScepWriteRoleRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof ScepWriteRoleRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - tokenType?: string; -} -/** -* @export -* @enum {string} -*/ -export declare enum ScepWriteRoleRoleRequestAuthTypeEnum { - STATIC_CHALLENGE = "static-challenge", - INTUNE = "intune" -} -/** - * Check if a given object implements the ScepWriteRoleRoleRequest interface. - */ -export declare function instanceOfScepWriteRoleRoleRequest(value: object): value is ScepWriteRoleRoleRequest; -export declare function ScepWriteRoleRoleRequestFromJSON(json: any): ScepWriteRoleRoleRequest; -export declare function ScepWriteRoleRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): ScepWriteRoleRoleRequest; -export declare function ScepWriteRoleRoleRequestToJSON(json: any): ScepWriteRoleRoleRequest; -export declare function ScepWriteRoleRoleRequestToJSONTyped(value?: ScepWriteRoleRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/ScepWriteRoleRoleRequest.js b/ui/api-client/dist/models/ScepWriteRoleRoleRequest.js deleted file mode 100644 index b631571d17..0000000000 --- a/ui/api-client/dist/models/ScepWriteRoleRoleRequest.js +++ /dev/null @@ -1,80 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.ScepWriteRoleRoleRequestAuthTypeEnum = void 0; -exports.instanceOfScepWriteRoleRoleRequest = instanceOfScepWriteRoleRoleRequest; -exports.ScepWriteRoleRoleRequestFromJSON = ScepWriteRoleRoleRequestFromJSON; -exports.ScepWriteRoleRoleRequestFromJSONTyped = ScepWriteRoleRoleRequestFromJSONTyped; -exports.ScepWriteRoleRoleRequestToJSON = ScepWriteRoleRoleRequestToJSON; -exports.ScepWriteRoleRoleRequestToJSONTyped = ScepWriteRoleRoleRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var ScepWriteRoleRoleRequestAuthTypeEnum; -(function (ScepWriteRoleRoleRequestAuthTypeEnum) { - ScepWriteRoleRoleRequestAuthTypeEnum["STATIC_CHALLENGE"] = "static-challenge"; - ScepWriteRoleRoleRequestAuthTypeEnum["INTUNE"] = "intune"; -})(ScepWriteRoleRoleRequestAuthTypeEnum || (exports.ScepWriteRoleRoleRequestAuthTypeEnum = ScepWriteRoleRoleRequestAuthTypeEnum = {})); -/** - * Check if a given object implements the ScepWriteRoleRoleRequest interface. - */ -function instanceOfScepWriteRoleRoleRequest(value) { - return true; -} -function ScepWriteRoleRoleRequestFromJSON(json) { - return ScepWriteRoleRoleRequestFromJSONTyped(json, false); -} -function ScepWriteRoleRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'authType': json['auth_type'] == null ? undefined : json['auth_type'], - 'challenge': json['challenge'] == null ? undefined : json['challenge'], - 'displayName': json['display_name'] == null ? undefined : json['display_name'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - }; -} -function ScepWriteRoleRoleRequestToJSON(json) { - return ScepWriteRoleRoleRequestToJSONTyped(json, false); -} -function ScepWriteRoleRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'auth_type': value['authType'], - 'challenge': value['challenge'], - 'display_name': value['displayName'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - }; -} diff --git a/ui/api-client/dist/models/SealStatusResponse.d.ts b/ui/api-client/dist/models/SealStatusResponse.d.ts deleted file mode 100644 index d0ce4a81ec..0000000000 --- a/ui/api-client/dist/models/SealStatusResponse.d.ts +++ /dev/null @@ -1,122 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SealStatusResponse - */ -export interface SealStatusResponse { - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - buildDate?: string; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - clusterId?: string; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - clusterName?: string; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - hcpLinkResourceID?: string; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - hcpLinkStatus?: string; - /** - * - * @type {boolean} - * @memberof SealStatusResponse - */ - initialized?: boolean; - /** - * - * @type {boolean} - * @memberof SealStatusResponse - */ - migration?: boolean; - /** - * - * @type {number} - * @memberof SealStatusResponse - */ - n?: number; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - nonce?: string; - /** - * - * @type {number} - * @memberof SealStatusResponse - */ - progress?: number; - /** - * - * @type {boolean} - * @memberof SealStatusResponse - */ - recoverySeal?: boolean; - /** - * - * @type {boolean} - * @memberof SealStatusResponse - */ - sealed?: boolean; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - storageType?: string; - /** - * - * @type {number} - * @memberof SealStatusResponse - */ - t?: number; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - type?: string; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - version?: string; -} -/** - * Check if a given object implements the SealStatusResponse interface. - */ -export declare function instanceOfSealStatusResponse(value: object): value is SealStatusResponse; -export declare function SealStatusResponseFromJSON(json: any): SealStatusResponse; -export declare function SealStatusResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SealStatusResponse; -export declare function SealStatusResponseToJSON(json: any): SealStatusResponse; -export declare function SealStatusResponseToJSONTyped(value?: SealStatusResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SealStatusResponse.js b/ui/api-client/dist/models/SealStatusResponse.js deleted file mode 100644 index fb06c27557..0000000000 --- a/ui/api-client/dist/models/SealStatusResponse.js +++ /dev/null @@ -1,78 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSealStatusResponse = instanceOfSealStatusResponse; -exports.SealStatusResponseFromJSON = SealStatusResponseFromJSON; -exports.SealStatusResponseFromJSONTyped = SealStatusResponseFromJSONTyped; -exports.SealStatusResponseToJSON = SealStatusResponseToJSON; -exports.SealStatusResponseToJSONTyped = SealStatusResponseToJSONTyped; -/** - * Check if a given object implements the SealStatusResponse interface. - */ -function instanceOfSealStatusResponse(value) { - return true; -} -function SealStatusResponseFromJSON(json) { - return SealStatusResponseFromJSONTyped(json, false); -} -function SealStatusResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'buildDate': json['build_date'] == null ? undefined : json['build_date'], - 'clusterId': json['cluster_id'] == null ? undefined : json['cluster_id'], - 'clusterName': json['cluster_name'] == null ? undefined : json['cluster_name'], - 'hcpLinkResourceID': json['hcp_link_resource_ID'] == null ? undefined : json['hcp_link_resource_ID'], - 'hcpLinkStatus': json['hcp_link_status'] == null ? undefined : json['hcp_link_status'], - 'initialized': json['initialized'] == null ? undefined : json['initialized'], - 'migration': json['migration'] == null ? undefined : json['migration'], - 'n': json['n'] == null ? undefined : json['n'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'recoverySeal': json['recovery_seal'] == null ? undefined : json['recovery_seal'], - 'sealed': json['sealed'] == null ? undefined : json['sealed'], - 'storageType': json['storage_type'] == null ? undefined : json['storage_type'], - 't': json['t'] == null ? undefined : json['t'], - 'type': json['type'] == null ? undefined : json['type'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -function SealStatusResponseToJSON(json) { - return SealStatusResponseToJSONTyped(json, false); -} -function SealStatusResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'build_date': value['buildDate'], - 'cluster_id': value['clusterId'], - 'cluster_name': value['clusterName'], - 'hcp_link_resource_ID': value['hcpLinkResourceID'], - 'hcp_link_status': value['hcpLinkStatus'], - 'initialized': value['initialized'], - 'migration': value['migration'], - 'n': value['n'], - 'nonce': value['nonce'], - 'progress': value['progress'], - 'recovery_seal': value['recoverySeal'], - 'sealed': value['sealed'], - 'storage_type': value['storageType'], - 't': value['t'], - 'type': value['type'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/models/SshConfigureCaRequest.d.ts b/ui/api-client/dist/models/SshConfigureCaRequest.d.ts deleted file mode 100644 index 7c5f58167a..0000000000 --- a/ui/api-client/dist/models/SshConfigureCaRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SshConfigureCaRequest - */ -export interface SshConfigureCaRequest { - /** - * Generate SSH key pair internally rather than use the private_key and public_key fields. If managed key config is provided, this field is ignored. - * @type {boolean} - * @memberof SshConfigureCaRequest - */ - generateSigningKey?: boolean; - /** - * Specifies the desired key bits when generating variable-length keys (such as when key_type="ssh-rsa") or which NIST P-curve to use when key_type="ec" (256, 384, or 521). - * @type {number} - * @memberof SshConfigureCaRequest - */ - keyBits?: number; - /** - * Specifies the desired key type when generating; could be a OpenSSH key type identifier (ssh-rsa, ecdsa-sha2-nistp256, ecdsa-sha2-nistp384, ecdsa-sha2-nistp521, or ssh-ed25519) or an algorithm (rsa, ec, ed25519). - * @type {string} - * @memberof SshConfigureCaRequest - */ - keyType?: string; - /** - * The id of the managed key to use. When using a managed key, this field or managed_key_name is required. - * @type {string} - * @memberof SshConfigureCaRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use. When using a managed key, this field or managed_key_id is required. - * @type {string} - * @memberof SshConfigureCaRequest - */ - managedKeyName?: string; - /** - * Private half of the SSH key that will be used to sign certificates. - * @type {string} - * @memberof SshConfigureCaRequest - */ - privateKey?: string; - /** - * Public half of the SSH key that will be used to sign certificates. - * @type {string} - * @memberof SshConfigureCaRequest - */ - publicKey?: string; -} -/** - * Check if a given object implements the SshConfigureCaRequest interface. - */ -export declare function instanceOfSshConfigureCaRequest(value: object): value is SshConfigureCaRequest; -export declare function SshConfigureCaRequestFromJSON(json: any): SshConfigureCaRequest; -export declare function SshConfigureCaRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshConfigureCaRequest; -export declare function SshConfigureCaRequestToJSON(json: any): SshConfigureCaRequest; -export declare function SshConfigureCaRequestToJSONTyped(value?: SshConfigureCaRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SshConfigureCaRequest.js b/ui/api-client/dist/models/SshConfigureCaRequest.js deleted file mode 100644 index f5bcb1d0d3..0000000000 --- a/ui/api-client/dist/models/SshConfigureCaRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSshConfigureCaRequest = instanceOfSshConfigureCaRequest; -exports.SshConfigureCaRequestFromJSON = SshConfigureCaRequestFromJSON; -exports.SshConfigureCaRequestFromJSONTyped = SshConfigureCaRequestFromJSONTyped; -exports.SshConfigureCaRequestToJSON = SshConfigureCaRequestToJSON; -exports.SshConfigureCaRequestToJSONTyped = SshConfigureCaRequestToJSONTyped; -/** - * Check if a given object implements the SshConfigureCaRequest interface. - */ -function instanceOfSshConfigureCaRequest(value) { - return true; -} -function SshConfigureCaRequestFromJSON(json) { - return SshConfigureCaRequestFromJSONTyped(json, false); -} -function SshConfigureCaRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'generateSigningKey': json['generate_signing_key'] == null ? undefined : json['generate_signing_key'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'publicKey': json['public_key'] == null ? undefined : json['public_key'], - }; -} -function SshConfigureCaRequestToJSON(json) { - return SshConfigureCaRequestToJSONTyped(json, false); -} -function SshConfigureCaRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'generate_signing_key': value['generateSigningKey'], - 'key_bits': value['keyBits'], - 'key_type': value['keyType'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'private_key': value['privateKey'], - 'public_key': value['publicKey'], - }; -} diff --git a/ui/api-client/dist/models/SshConfigureZeroAddressRequest.d.ts b/ui/api-client/dist/models/SshConfigureZeroAddressRequest.d.ts deleted file mode 100644 index 3121c4126b..0000000000 --- a/ui/api-client/dist/models/SshConfigureZeroAddressRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SshConfigureZeroAddressRequest - */ -export interface SshConfigureZeroAddressRequest { - /** - * [Required] Comma separated list of role names which allows credentials to be requested for any IP address. CIDR blocks previously registered under these roles will be ignored. - * @type {Array} - * @memberof SshConfigureZeroAddressRequest - */ - roles?: Array; -} -/** - * Check if a given object implements the SshConfigureZeroAddressRequest interface. - */ -export declare function instanceOfSshConfigureZeroAddressRequest(value: object): value is SshConfigureZeroAddressRequest; -export declare function SshConfigureZeroAddressRequestFromJSON(json: any): SshConfigureZeroAddressRequest; -export declare function SshConfigureZeroAddressRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshConfigureZeroAddressRequest; -export declare function SshConfigureZeroAddressRequestToJSON(json: any): SshConfigureZeroAddressRequest; -export declare function SshConfigureZeroAddressRequestToJSONTyped(value?: SshConfigureZeroAddressRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SshConfigureZeroAddressRequest.js b/ui/api-client/dist/models/SshConfigureZeroAddressRequest.js deleted file mode 100644 index c3f9603149..0000000000 --- a/ui/api-client/dist/models/SshConfigureZeroAddressRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSshConfigureZeroAddressRequest = instanceOfSshConfigureZeroAddressRequest; -exports.SshConfigureZeroAddressRequestFromJSON = SshConfigureZeroAddressRequestFromJSON; -exports.SshConfigureZeroAddressRequestFromJSONTyped = SshConfigureZeroAddressRequestFromJSONTyped; -exports.SshConfigureZeroAddressRequestToJSON = SshConfigureZeroAddressRequestToJSON; -exports.SshConfigureZeroAddressRequestToJSONTyped = SshConfigureZeroAddressRequestToJSONTyped; -/** - * Check if a given object implements the SshConfigureZeroAddressRequest interface. - */ -function instanceOfSshConfigureZeroAddressRequest(value) { - return true; -} -function SshConfigureZeroAddressRequestFromJSON(json) { - return SshConfigureZeroAddressRequestFromJSONTyped(json, false); -} -function SshConfigureZeroAddressRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'roles': json['roles'] == null ? undefined : json['roles'], - }; -} -function SshConfigureZeroAddressRequestToJSON(json) { - return SshConfigureZeroAddressRequestToJSONTyped(json, false); -} -function SshConfigureZeroAddressRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'roles': value['roles'], - }; -} diff --git a/ui/api-client/dist/models/SshGenerateCredentialsRequest.d.ts b/ui/api-client/dist/models/SshGenerateCredentialsRequest.d.ts deleted file mode 100644 index e0f9cc7593..0000000000 --- a/ui/api-client/dist/models/SshGenerateCredentialsRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SshGenerateCredentialsRequest - */ -export interface SshGenerateCredentialsRequest { - /** - * [Required] IP of the remote host - * @type {string} - * @memberof SshGenerateCredentialsRequest - */ - ip?: string; - /** - * [Optional] Username in remote host - * @type {string} - * @memberof SshGenerateCredentialsRequest - */ - username?: string; -} -/** - * Check if a given object implements the SshGenerateCredentialsRequest interface. - */ -export declare function instanceOfSshGenerateCredentialsRequest(value: object): value is SshGenerateCredentialsRequest; -export declare function SshGenerateCredentialsRequestFromJSON(json: any): SshGenerateCredentialsRequest; -export declare function SshGenerateCredentialsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshGenerateCredentialsRequest; -export declare function SshGenerateCredentialsRequestToJSON(json: any): SshGenerateCredentialsRequest; -export declare function SshGenerateCredentialsRequestToJSONTyped(value?: SshGenerateCredentialsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SshGenerateCredentialsRequest.js b/ui/api-client/dist/models/SshGenerateCredentialsRequest.js deleted file mode 100644 index 6c506b6211..0000000000 --- a/ui/api-client/dist/models/SshGenerateCredentialsRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSshGenerateCredentialsRequest = instanceOfSshGenerateCredentialsRequest; -exports.SshGenerateCredentialsRequestFromJSON = SshGenerateCredentialsRequestFromJSON; -exports.SshGenerateCredentialsRequestFromJSONTyped = SshGenerateCredentialsRequestFromJSONTyped; -exports.SshGenerateCredentialsRequestToJSON = SshGenerateCredentialsRequestToJSON; -exports.SshGenerateCredentialsRequestToJSONTyped = SshGenerateCredentialsRequestToJSONTyped; -/** - * Check if a given object implements the SshGenerateCredentialsRequest interface. - */ -function instanceOfSshGenerateCredentialsRequest(value) { - return true; -} -function SshGenerateCredentialsRequestFromJSON(json) { - return SshGenerateCredentialsRequestFromJSONTyped(json, false); -} -function SshGenerateCredentialsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'ip': json['ip'] == null ? undefined : json['ip'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} -function SshGenerateCredentialsRequestToJSON(json) { - return SshGenerateCredentialsRequestToJSONTyped(json, false); -} -function SshGenerateCredentialsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ip': value['ip'], - 'username': value['username'], - }; -} diff --git a/ui/api-client/dist/models/SshIssueCertificateRequest.d.ts b/ui/api-client/dist/models/SshIssueCertificateRequest.d.ts deleted file mode 100644 index 1ef64e5de5..0000000000 --- a/ui/api-client/dist/models/SshIssueCertificateRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SshIssueCertificateRequest - */ -export interface SshIssueCertificateRequest { - /** - * Type of certificate to be created; either "user" or "host". - * @type {string} - * @memberof SshIssueCertificateRequest - */ - certType?: string; - /** - * Critical options that the certificate should be signed for. - * @type {object} - * @memberof SshIssueCertificateRequest - */ - criticalOptions?: object; - /** - * Extensions that the certificate should be signed for. - * @type {object} - * @memberof SshIssueCertificateRequest - */ - extensions?: object; - /** - * Specifies the number of bits to use for the generated keys. - * @type {number} - * @memberof SshIssueCertificateRequest - */ - keyBits?: number; - /** - * Key id that the created certificate should have. If not specified, the display name of the token will be used. - * @type {string} - * @memberof SshIssueCertificateRequest - */ - keyId?: string; - /** - * Specifies the desired key type; must be `rsa`, `ed25519` or `ec` - * @type {string} - * @memberof SshIssueCertificateRequest - */ - keyType?: string; - /** - * The requested Time To Live for the SSH certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be later than the role max TTL. - * @type {string} - * @memberof SshIssueCertificateRequest - */ - ttl?: string; - /** - * Valid principals, either usernames or hostnames, that the certificate should be signed for. Must be non-empty unless allow_empty_principals=true (not recommended) or a value for DefaultUser has been set in the role - * @type {string} - * @memberof SshIssueCertificateRequest - */ - validPrincipals?: string; -} -/** - * Check if a given object implements the SshIssueCertificateRequest interface. - */ -export declare function instanceOfSshIssueCertificateRequest(value: object): value is SshIssueCertificateRequest; -export declare function SshIssueCertificateRequestFromJSON(json: any): SshIssueCertificateRequest; -export declare function SshIssueCertificateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshIssueCertificateRequest; -export declare function SshIssueCertificateRequestToJSON(json: any): SshIssueCertificateRequest; -export declare function SshIssueCertificateRequestToJSONTyped(value?: SshIssueCertificateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SshIssueCertificateRequest.js b/ui/api-client/dist/models/SshIssueCertificateRequest.js deleted file mode 100644 index 13579e6dc3..0000000000 --- a/ui/api-client/dist/models/SshIssueCertificateRequest.js +++ /dev/null @@ -1,62 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSshIssueCertificateRequest = instanceOfSshIssueCertificateRequest; -exports.SshIssueCertificateRequestFromJSON = SshIssueCertificateRequestFromJSON; -exports.SshIssueCertificateRequestFromJSONTyped = SshIssueCertificateRequestFromJSONTyped; -exports.SshIssueCertificateRequestToJSON = SshIssueCertificateRequestToJSON; -exports.SshIssueCertificateRequestToJSONTyped = SshIssueCertificateRequestToJSONTyped; -/** - * Check if a given object implements the SshIssueCertificateRequest interface. - */ -function instanceOfSshIssueCertificateRequest(value) { - return true; -} -function SshIssueCertificateRequestFromJSON(json) { - return SshIssueCertificateRequestFromJSONTyped(json, false); -} -function SshIssueCertificateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certType': json['cert_type'] == null ? undefined : json['cert_type'], - 'criticalOptions': json['critical_options'] == null ? undefined : json['critical_options'], - 'extensions': json['extensions'] == null ? undefined : json['extensions'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'validPrincipals': json['valid_principals'] == null ? undefined : json['valid_principals'], - }; -} -function SshIssueCertificateRequestToJSON(json) { - return SshIssueCertificateRequestToJSONTyped(json, false); -} -function SshIssueCertificateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cert_type': value['certType'], - 'critical_options': value['criticalOptions'], - 'extensions': value['extensions'], - 'key_bits': value['keyBits'], - 'key_id': value['keyId'], - 'key_type': value['keyType'], - 'ttl': value['ttl'], - 'valid_principals': value['validPrincipals'], - }; -} diff --git a/ui/api-client/dist/models/SshListRolesByIpRequest.d.ts b/ui/api-client/dist/models/SshListRolesByIpRequest.d.ts deleted file mode 100644 index 9c0121d4e7..0000000000 --- a/ui/api-client/dist/models/SshListRolesByIpRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SshListRolesByIpRequest - */ -export interface SshListRolesByIpRequest { - /** - * [Required] IP address of remote host - * @type {string} - * @memberof SshListRolesByIpRequest - */ - ip?: string; -} -/** - * Check if a given object implements the SshListRolesByIpRequest interface. - */ -export declare function instanceOfSshListRolesByIpRequest(value: object): value is SshListRolesByIpRequest; -export declare function SshListRolesByIpRequestFromJSON(json: any): SshListRolesByIpRequest; -export declare function SshListRolesByIpRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshListRolesByIpRequest; -export declare function SshListRolesByIpRequestToJSON(json: any): SshListRolesByIpRequest; -export declare function SshListRolesByIpRequestToJSONTyped(value?: SshListRolesByIpRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SshListRolesByIpRequest.js b/ui/api-client/dist/models/SshListRolesByIpRequest.js deleted file mode 100644 index f564890e8c..0000000000 --- a/ui/api-client/dist/models/SshListRolesByIpRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSshListRolesByIpRequest = instanceOfSshListRolesByIpRequest; -exports.SshListRolesByIpRequestFromJSON = SshListRolesByIpRequestFromJSON; -exports.SshListRolesByIpRequestFromJSONTyped = SshListRolesByIpRequestFromJSONTyped; -exports.SshListRolesByIpRequestToJSON = SshListRolesByIpRequestToJSON; -exports.SshListRolesByIpRequestToJSONTyped = SshListRolesByIpRequestToJSONTyped; -/** - * Check if a given object implements the SshListRolesByIpRequest interface. - */ -function instanceOfSshListRolesByIpRequest(value) { - return true; -} -function SshListRolesByIpRequestFromJSON(json) { - return SshListRolesByIpRequestFromJSONTyped(json, false); -} -function SshListRolesByIpRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'ip': json['ip'] == null ? undefined : json['ip'], - }; -} -function SshListRolesByIpRequestToJSON(json) { - return SshListRolesByIpRequestToJSONTyped(json, false); -} -function SshListRolesByIpRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ip': value['ip'], - }; -} diff --git a/ui/api-client/dist/models/SshSignCertificateRequest.d.ts b/ui/api-client/dist/models/SshSignCertificateRequest.d.ts deleted file mode 100644 index 810359c2ad..0000000000 --- a/ui/api-client/dist/models/SshSignCertificateRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SshSignCertificateRequest - */ -export interface SshSignCertificateRequest { - /** - * Type of certificate to be created; either "user" or "host". - * @type {string} - * @memberof SshSignCertificateRequest - */ - certType?: string; - /** - * Critical options that the certificate should be signed for. - * @type {object} - * @memberof SshSignCertificateRequest - */ - criticalOptions?: object; - /** - * Extensions that the certificate should be signed for. - * @type {object} - * @memberof SshSignCertificateRequest - */ - extensions?: object; - /** - * Key id that the created certificate should have. If not specified, the display name of the token will be used. - * @type {string} - * @memberof SshSignCertificateRequest - */ - keyId?: string; - /** - * SSH public key that should be signed. - * @type {string} - * @memberof SshSignCertificateRequest - */ - publicKey?: string; - /** - * The requested Time To Live for the SSH certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be later than the role max TTL. - * @type {string} - * @memberof SshSignCertificateRequest - */ - ttl?: string; - /** - * Valid principals, either usernames or hostnames, that the certificate should be signed for. - * @type {string} - * @memberof SshSignCertificateRequest - */ - validPrincipals?: string; -} -/** - * Check if a given object implements the SshSignCertificateRequest interface. - */ -export declare function instanceOfSshSignCertificateRequest(value: object): value is SshSignCertificateRequest; -export declare function SshSignCertificateRequestFromJSON(json: any): SshSignCertificateRequest; -export declare function SshSignCertificateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshSignCertificateRequest; -export declare function SshSignCertificateRequestToJSON(json: any): SshSignCertificateRequest; -export declare function SshSignCertificateRequestToJSONTyped(value?: SshSignCertificateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SshSignCertificateRequest.js b/ui/api-client/dist/models/SshSignCertificateRequest.js deleted file mode 100644 index 50d1013cfa..0000000000 --- a/ui/api-client/dist/models/SshSignCertificateRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSshSignCertificateRequest = instanceOfSshSignCertificateRequest; -exports.SshSignCertificateRequestFromJSON = SshSignCertificateRequestFromJSON; -exports.SshSignCertificateRequestFromJSONTyped = SshSignCertificateRequestFromJSONTyped; -exports.SshSignCertificateRequestToJSON = SshSignCertificateRequestToJSON; -exports.SshSignCertificateRequestToJSONTyped = SshSignCertificateRequestToJSONTyped; -/** - * Check if a given object implements the SshSignCertificateRequest interface. - */ -function instanceOfSshSignCertificateRequest(value) { - return true; -} -function SshSignCertificateRequestFromJSON(json) { - return SshSignCertificateRequestFromJSONTyped(json, false); -} -function SshSignCertificateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certType': json['cert_type'] == null ? undefined : json['cert_type'], - 'criticalOptions': json['critical_options'] == null ? undefined : json['critical_options'], - 'extensions': json['extensions'] == null ? undefined : json['extensions'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'publicKey': json['public_key'] == null ? undefined : json['public_key'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'validPrincipals': json['valid_principals'] == null ? undefined : json['valid_principals'], - }; -} -function SshSignCertificateRequestToJSON(json) { - return SshSignCertificateRequestToJSONTyped(json, false); -} -function SshSignCertificateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'cert_type': value['certType'], - 'critical_options': value['criticalOptions'], - 'extensions': value['extensions'], - 'key_id': value['keyId'], - 'public_key': value['publicKey'], - 'ttl': value['ttl'], - 'valid_principals': value['validPrincipals'], - }; -} diff --git a/ui/api-client/dist/models/SshVerifyOtpRequest.d.ts b/ui/api-client/dist/models/SshVerifyOtpRequest.d.ts deleted file mode 100644 index 4f38ac5bd8..0000000000 --- a/ui/api-client/dist/models/SshVerifyOtpRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SshVerifyOtpRequest - */ -export interface SshVerifyOtpRequest { - /** - * [Required] One-Time-Key that needs to be validated - * @type {string} - * @memberof SshVerifyOtpRequest - */ - otp?: string; -} -/** - * Check if a given object implements the SshVerifyOtpRequest interface. - */ -export declare function instanceOfSshVerifyOtpRequest(value: object): value is SshVerifyOtpRequest; -export declare function SshVerifyOtpRequestFromJSON(json: any): SshVerifyOtpRequest; -export declare function SshVerifyOtpRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshVerifyOtpRequest; -export declare function SshVerifyOtpRequestToJSON(json: any): SshVerifyOtpRequest; -export declare function SshVerifyOtpRequestToJSONTyped(value?: SshVerifyOtpRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SshVerifyOtpRequest.js b/ui/api-client/dist/models/SshVerifyOtpRequest.js deleted file mode 100644 index 34e8255679..0000000000 --- a/ui/api-client/dist/models/SshVerifyOtpRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSshVerifyOtpRequest = instanceOfSshVerifyOtpRequest; -exports.SshVerifyOtpRequestFromJSON = SshVerifyOtpRequestFromJSON; -exports.SshVerifyOtpRequestFromJSONTyped = SshVerifyOtpRequestFromJSONTyped; -exports.SshVerifyOtpRequestToJSON = SshVerifyOtpRequestToJSON; -exports.SshVerifyOtpRequestToJSONTyped = SshVerifyOtpRequestToJSONTyped; -/** - * Check if a given object implements the SshVerifyOtpRequest interface. - */ -function instanceOfSshVerifyOtpRequest(value) { - return true; -} -function SshVerifyOtpRequestFromJSON(json) { - return SshVerifyOtpRequestFromJSONTyped(json, false); -} -function SshVerifyOtpRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'otp': json['otp'] == null ? undefined : json['otp'], - }; -} -function SshVerifyOtpRequestToJSON(json) { - return SshVerifyOtpRequestToJSONTyped(json, false); -} -function SshVerifyOtpRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'otp': value['otp'], - }; -} diff --git a/ui/api-client/dist/models/SshWriteRoleRequest.d.ts b/ui/api-client/dist/models/SshWriteRoleRequest.d.ts deleted file mode 100644 index 5e573645ec..0000000000 --- a/ui/api-client/dist/models/SshWriteRoleRequest.d.ts +++ /dev/null @@ -1,207 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SshWriteRoleRequest - */ -export interface SshWriteRoleRequest { - /** - * [Not applicable for OTP type] [Optional for CA type] When supplied, this value specifies a signing algorithm for the key. Possible values: ssh-rsa, rsa-sha2-256, rsa-sha2-512, default, or the empty string. - * @type {string} - * @memberof SshWriteRoleRequest - */ - algorithmSigner?: SshWriteRoleRequestAlgorithmSignerEnum; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, host certificates that are requested are allowed to use the base domains listed in "allowed_domains", e.g. "example.com". This is a separate option as in some cases this can be considered a security threat. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowBareDomains?: boolean; - /** - * Whether to allow issuing certificates with no valid principals (meaning any valid principal). Exists for backwards compatibility only, the default of false is highly recommended. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowEmptyPrincipals?: boolean; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, certificates are allowed to be signed for use as a 'host'. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowHostCertificates?: boolean; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, host certificates that are requested are allowed to use subdomains of those listed in "allowed_domains". - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowSubdomains?: boolean; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, certificates are allowed to be signed for use as a 'user'. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowUserCertificates?: boolean; - /** - * [Not applicable for OTP type] [Optional for CA type] If true, users can override the key ID for a signed certificate with the "key_id" field. When false, the key ID will always be the token display name. The key ID is logged by the SSH server and can be useful for auditing. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowUserKeyIds?: boolean; - /** - * [Not applicable for OTP type] [Optional for CA type] A comma-separated list of critical options that certificates can have when signed. To allow any critical options, set this to an empty string. - * @type {string} - * @memberof SshWriteRoleRequest - */ - allowedCriticalOptions?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] If this option is not specified, client can request for a signed certificate for any valid host. If only certain domains are allowed, then this list enforces it. - * @type {string} - * @memberof SshWriteRoleRequest - */ - allowedDomains?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, Allowed domains can be specified using identity template policies. Non-templated domains are also permitted. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowedDomainsTemplate?: boolean; - /** - * [Not applicable for OTP type] [Optional for CA type] A comma-separated list of extensions that certificates can have when signed. An empty list means that no extension overrides are allowed by an end-user; explicitly specify '*' to allow any extensions to be set. - * @type {string} - * @memberof SshWriteRoleRequest - */ - allowedExtensions?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, allows the enforcement of key types and minimum key sizes to be signed. - * @type {object} - * @memberof SshWriteRoleRequest - */ - allowedUserKeyLengths?: object; - /** - * [Optional for all types] [Works differently for CA type] If this option is not specified, or is '*', client can request a credential for any valid user at the remote host, including the admin user. If only certain usernames are to be allowed, then this list enforces it. If this field is set, then credentials can only be created for default_user and usernames present in this list. Setting this option will enable all the users with access to this role to fetch credentials for all other usernames in this list. Use with caution. N.B.: with the CA type, an empty list means that no users are allowed; explicitly specify '*' to allow any user. - * @type {string} - * @memberof SshWriteRoleRequest - */ - allowedUsers?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, Allowed users can be specified using identity template policies. Non-templated users are also permitted. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowedUsersTemplate?: boolean; - /** - * [Optional for OTP type] [Not applicable for CA type] Comma separated list of CIDR blocks for which the role is applicable for. CIDR blocks can belong to more than one role. - * @type {string} - * @memberof SshWriteRoleRequest - */ - cidrList?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] Critical options certificates should have if none are provided when signing. This field takes in key value pairs in JSON format. Note that these are not restricted by "allowed_critical_options". Defaults to none. - * @type {object} - * @memberof SshWriteRoleRequest - */ - defaultCriticalOptions?: object; - /** - * [Not applicable for OTP type] [Optional for CA type] Extensions certificates should have if none are provided when signing. This field takes in key value pairs in JSON format. Note that these are not restricted by "allowed_extensions". Defaults to none. - * @type {object} - * @memberof SshWriteRoleRequest - */ - defaultExtensions?: object; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, Default extension values can be specified using identity template policies. Non-templated extension values are also permitted. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - defaultExtensionsTemplate?: boolean; - /** - * [Required for OTP type] [Optional for CA type] Default username for which a credential will be generated. When the endpoint 'creds/' is used without a username, this value will be used as default username. - * @type {string} - * @memberof SshWriteRoleRequest - */ - defaultUser?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, Default user can be specified using identity template policies. Non-templated users are also permitted. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - defaultUserTemplate?: boolean; - /** - * [Optional for OTP type] [Not applicable for CA type] Comma separated list of CIDR blocks. IP addresses belonging to these blocks are not accepted by the role. This is particularly useful when big CIDR blocks are being used by the role and certain parts of it needs to be kept out. - * @type {string} - * @memberof SshWriteRoleRequest - */ - excludeCidrList?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] When supplied, this value specifies a custom format for the key id of a signed certificate. The following variables are available for use: '{{token_display_name}}' - The display name of the token used to make the request. '{{role_name}}' - The name of the role signing the request. '{{public_key_hash}}' - A SHA256 checksum of the public key that is being signed. - * @type {string} - * @memberof SshWriteRoleRequest - */ - keyIdFormat?: string; - /** - * [Required for all types] Type of key used to login to hosts. It can be either 'otp' or 'ca'. 'otp' type requires agent to be installed in remote hosts. - * @type {string} - * @memberof SshWriteRoleRequest - */ - keyType?: SshWriteRoleRequestKeyTypeEnum; - /** - * [Not applicable for OTP type] [Optional for CA type] The maximum allowed lease duration - * @type {string} - * @memberof SshWriteRoleRequest - */ - maxTtl?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] The duration that the SSH certificate should be backdated by at issuance. - * @type {string} - * @memberof SshWriteRoleRequest - */ - notBeforeDuration?: string; - /** - * [Optional for OTP type] [Not applicable for CA type] Port number for SSH connection. Default is '22'. Port number does not play any role in creation of OTP. For 'otp' type, this is just a way to inform client about the port number to use. Port number will be returned to client by Vault server along with OTP. - * @type {number} - * @memberof SshWriteRoleRequest - */ - port?: number; - /** - * [Not applicable for OTP type] [Optional for CA type] The lease duration if no specific lease duration is requested. The lease duration controls the expiration of certificates issued by this backend. Defaults to the value of max_ttl. - * @type {string} - * @memberof SshWriteRoleRequest - */ - ttl?: string; -} -/** -* @export -* @enum {string} -*/ -export declare enum SshWriteRoleRequestAlgorithmSignerEnum { - EMPTY = "", - DEFAULT = "default", - SSH_RSA = "ssh-rsa", - RSA_SHA2_256 = "rsa-sha2-256", - RSA_SHA2_512 = "rsa-sha2-512" -} -/** -* @export -* @enum {string} -*/ -export declare enum SshWriteRoleRequestKeyTypeEnum { - OTP = "otp", - CA = "ca" -} -/** - * Check if a given object implements the SshWriteRoleRequest interface. - */ -export declare function instanceOfSshWriteRoleRequest(value: object): value is SshWriteRoleRequest; -export declare function SshWriteRoleRequestFromJSON(json: any): SshWriteRoleRequest; -export declare function SshWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshWriteRoleRequest; -export declare function SshWriteRoleRequestToJSON(json: any): SshWriteRoleRequest; -export declare function SshWriteRoleRequestToJSONTyped(value?: SshWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SshWriteRoleRequest.js b/ui/api-client/dist/models/SshWriteRoleRequest.js deleted file mode 100644 index 7773a5641d..0000000000 --- a/ui/api-client/dist/models/SshWriteRoleRequest.js +++ /dev/null @@ -1,122 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.SshWriteRoleRequestKeyTypeEnum = exports.SshWriteRoleRequestAlgorithmSignerEnum = void 0; -exports.instanceOfSshWriteRoleRequest = instanceOfSshWriteRoleRequest; -exports.SshWriteRoleRequestFromJSON = SshWriteRoleRequestFromJSON; -exports.SshWriteRoleRequestFromJSONTyped = SshWriteRoleRequestFromJSONTyped; -exports.SshWriteRoleRequestToJSON = SshWriteRoleRequestToJSON; -exports.SshWriteRoleRequestToJSONTyped = SshWriteRoleRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var SshWriteRoleRequestAlgorithmSignerEnum; -(function (SshWriteRoleRequestAlgorithmSignerEnum) { - SshWriteRoleRequestAlgorithmSignerEnum["EMPTY"] = ""; - SshWriteRoleRequestAlgorithmSignerEnum["DEFAULT"] = "default"; - SshWriteRoleRequestAlgorithmSignerEnum["SSH_RSA"] = "ssh-rsa"; - SshWriteRoleRequestAlgorithmSignerEnum["RSA_SHA2_256"] = "rsa-sha2-256"; - SshWriteRoleRequestAlgorithmSignerEnum["RSA_SHA2_512"] = "rsa-sha2-512"; -})(SshWriteRoleRequestAlgorithmSignerEnum || (exports.SshWriteRoleRequestAlgorithmSignerEnum = SshWriteRoleRequestAlgorithmSignerEnum = {})); -/** -* @export -* @enum {string} -*/ -var SshWriteRoleRequestKeyTypeEnum; -(function (SshWriteRoleRequestKeyTypeEnum) { - SshWriteRoleRequestKeyTypeEnum["OTP"] = "otp"; - SshWriteRoleRequestKeyTypeEnum["CA"] = "ca"; -})(SshWriteRoleRequestKeyTypeEnum || (exports.SshWriteRoleRequestKeyTypeEnum = SshWriteRoleRequestKeyTypeEnum = {})); -/** - * Check if a given object implements the SshWriteRoleRequest interface. - */ -function instanceOfSshWriteRoleRequest(value) { - return true; -} -function SshWriteRoleRequestFromJSON(json) { - return SshWriteRoleRequestFromJSONTyped(json, false); -} -function SshWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithmSigner': json['algorithm_signer'] == null ? undefined : json['algorithm_signer'], - 'allowBareDomains': json['allow_bare_domains'] == null ? undefined : json['allow_bare_domains'], - 'allowEmptyPrincipals': json['allow_empty_principals'] == null ? undefined : json['allow_empty_principals'], - 'allowHostCertificates': json['allow_host_certificates'] == null ? undefined : json['allow_host_certificates'], - 'allowSubdomains': json['allow_subdomains'] == null ? undefined : json['allow_subdomains'], - 'allowUserCertificates': json['allow_user_certificates'] == null ? undefined : json['allow_user_certificates'], - 'allowUserKeyIds': json['allow_user_key_ids'] == null ? undefined : json['allow_user_key_ids'], - 'allowedCriticalOptions': json['allowed_critical_options'] == null ? undefined : json['allowed_critical_options'], - 'allowedDomains': json['allowed_domains'] == null ? undefined : json['allowed_domains'], - 'allowedDomainsTemplate': json['allowed_domains_template'] == null ? undefined : json['allowed_domains_template'], - 'allowedExtensions': json['allowed_extensions'] == null ? undefined : json['allowed_extensions'], - 'allowedUserKeyLengths': json['allowed_user_key_lengths'] == null ? undefined : json['allowed_user_key_lengths'], - 'allowedUsers': json['allowed_users'] == null ? undefined : json['allowed_users'], - 'allowedUsersTemplate': json['allowed_users_template'] == null ? undefined : json['allowed_users_template'], - 'cidrList': json['cidr_list'] == null ? undefined : json['cidr_list'], - 'defaultCriticalOptions': json['default_critical_options'] == null ? undefined : json['default_critical_options'], - 'defaultExtensions': json['default_extensions'] == null ? undefined : json['default_extensions'], - 'defaultExtensionsTemplate': json['default_extensions_template'] == null ? undefined : json['default_extensions_template'], - 'defaultUser': json['default_user'] == null ? undefined : json['default_user'], - 'defaultUserTemplate': json['default_user_template'] == null ? undefined : json['default_user_template'], - 'excludeCidrList': json['exclude_cidr_list'] == null ? undefined : json['exclude_cidr_list'], - 'keyIdFormat': json['key_id_format'] == null ? undefined : json['key_id_format'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'port': json['port'] == null ? undefined : json['port'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function SshWriteRoleRequestToJSON(json) { - return SshWriteRoleRequestToJSONTyped(json, false); -} -function SshWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm_signer': value['algorithmSigner'], - 'allow_bare_domains': value['allowBareDomains'], - 'allow_empty_principals': value['allowEmptyPrincipals'], - 'allow_host_certificates': value['allowHostCertificates'], - 'allow_subdomains': value['allowSubdomains'], - 'allow_user_certificates': value['allowUserCertificates'], - 'allow_user_key_ids': value['allowUserKeyIds'], - 'allowed_critical_options': value['allowedCriticalOptions'], - 'allowed_domains': value['allowedDomains'], - 'allowed_domains_template': value['allowedDomainsTemplate'], - 'allowed_extensions': value['allowedExtensions'], - 'allowed_user_key_lengths': value['allowedUserKeyLengths'], - 'allowed_users': value['allowedUsers'], - 'allowed_users_template': value['allowedUsersTemplate'], - 'cidr_list': value['cidrList'], - 'default_critical_options': value['defaultCriticalOptions'], - 'default_extensions': value['defaultExtensions'], - 'default_extensions_template': value['defaultExtensionsTemplate'], - 'default_user': value['defaultUser'], - 'default_user_template': value['defaultUserTemplate'], - 'exclude_cidr_list': value['excludeCidrList'], - 'key_id_format': value['keyIdFormat'], - 'key_type': value['keyType'], - 'max_ttl': value['maxTtl'], - 'not_before_duration': value['notBeforeDuration'], - 'port': value['port'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/StandardListResponse.d.ts b/ui/api-client/dist/models/StandardListResponse.d.ts deleted file mode 100644 index db7af3bd1d..0000000000 --- a/ui/api-client/dist/models/StandardListResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface StandardListResponse - */ -export interface StandardListResponse { - /** - * - * @type {Array} - * @memberof StandardListResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the StandardListResponse interface. - */ -export declare function instanceOfStandardListResponse(value: object): value is StandardListResponse; -export declare function StandardListResponseFromJSON(json: any): StandardListResponse; -export declare function StandardListResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): StandardListResponse; -export declare function StandardListResponseToJSON(json: any): StandardListResponse; -export declare function StandardListResponseToJSONTyped(value?: StandardListResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/StandardListResponse.js b/ui/api-client/dist/models/StandardListResponse.js deleted file mode 100644 index d9f1a257a2..0000000000 --- a/ui/api-client/dist/models/StandardListResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfStandardListResponse = instanceOfStandardListResponse; -exports.StandardListResponseFromJSON = StandardListResponseFromJSON; -exports.StandardListResponseFromJSONTyped = StandardListResponseFromJSONTyped; -exports.StandardListResponseToJSON = StandardListResponseToJSON; -exports.StandardListResponseToJSONTyped = StandardListResponseToJSONTyped; -/** - * Check if a given object implements the StandardListResponse interface. - */ -function instanceOfStandardListResponse(value) { - return true; -} -function StandardListResponseFromJSON(json) { - return StandardListResponseFromJSONTyped(json, false); -} -function StandardListResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -function StandardListResponseToJSON(json) { - return StandardListResponseToJSONTyped(json, false); -} -function StandardListResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/models/SubscriptionsCreateResponse.d.ts b/ui/api-client/dist/models/SubscriptionsCreateResponse.d.ts deleted file mode 100644 index 864d5fee0c..0000000000 --- a/ui/api-client/dist/models/SubscriptionsCreateResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SubscriptionsCreateResponse - */ -export interface SubscriptionsCreateResponse { - /** - * - * @type {string} - * @memberof SubscriptionsCreateResponse - */ - id?: string; - /** - * - * @type {string} - * @memberof SubscriptionsCreateResponse - */ - plugin?: string; -} -/** - * Check if a given object implements the SubscriptionsCreateResponse interface. - */ -export declare function instanceOfSubscriptionsCreateResponse(value: object): value is SubscriptionsCreateResponse; -export declare function SubscriptionsCreateResponseFromJSON(json: any): SubscriptionsCreateResponse; -export declare function SubscriptionsCreateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SubscriptionsCreateResponse; -export declare function SubscriptionsCreateResponseToJSON(json: any): SubscriptionsCreateResponse; -export declare function SubscriptionsCreateResponseToJSONTyped(value?: SubscriptionsCreateResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SubscriptionsCreateResponse.js b/ui/api-client/dist/models/SubscriptionsCreateResponse.js deleted file mode 100644 index ae6962855d..0000000000 --- a/ui/api-client/dist/models/SubscriptionsCreateResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSubscriptionsCreateResponse = instanceOfSubscriptionsCreateResponse; -exports.SubscriptionsCreateResponseFromJSON = SubscriptionsCreateResponseFromJSON; -exports.SubscriptionsCreateResponseFromJSONTyped = SubscriptionsCreateResponseFromJSONTyped; -exports.SubscriptionsCreateResponseToJSON = SubscriptionsCreateResponseToJSON; -exports.SubscriptionsCreateResponseToJSONTyped = SubscriptionsCreateResponseToJSONTyped; -/** - * Check if a given object implements the SubscriptionsCreateResponse interface. - */ -function instanceOfSubscriptionsCreateResponse(value) { - return true; -} -function SubscriptionsCreateResponseFromJSON(json) { - return SubscriptionsCreateResponseFromJSONTyped(json, false); -} -function SubscriptionsCreateResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'id': json['id'] == null ? undefined : json['id'], - 'plugin': json['plugin'] == null ? undefined : json['plugin'], - }; -} -function SubscriptionsCreateResponseToJSON(json) { - return SubscriptionsCreateResponseToJSONTyped(json, false); -} -function SubscriptionsCreateResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'id': value['id'], - 'plugin': value['plugin'], - }; -} diff --git a/ui/api-client/dist/models/SubscriptionsListEventsSubscriptionsResponse.d.ts b/ui/api-client/dist/models/SubscriptionsListEventsSubscriptionsResponse.d.ts deleted file mode 100644 index 8c4d70e68a..0000000000 --- a/ui/api-client/dist/models/SubscriptionsListEventsSubscriptionsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SubscriptionsListEventsSubscriptionsResponse - */ -export interface SubscriptionsListEventsSubscriptionsResponse { - /** - * - * @type {Array} - * @memberof SubscriptionsListEventsSubscriptionsResponse - */ - subscriptions?: Array; -} -/** - * Check if a given object implements the SubscriptionsListEventsSubscriptionsResponse interface. - */ -export declare function instanceOfSubscriptionsListEventsSubscriptionsResponse(value: object): value is SubscriptionsListEventsSubscriptionsResponse; -export declare function SubscriptionsListEventsSubscriptionsResponseFromJSON(json: any): SubscriptionsListEventsSubscriptionsResponse; -export declare function SubscriptionsListEventsSubscriptionsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SubscriptionsListEventsSubscriptionsResponse; -export declare function SubscriptionsListEventsSubscriptionsResponseToJSON(json: any): SubscriptionsListEventsSubscriptionsResponse; -export declare function SubscriptionsListEventsSubscriptionsResponseToJSONTyped(value?: SubscriptionsListEventsSubscriptionsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SubscriptionsListEventsSubscriptionsResponse.js b/ui/api-client/dist/models/SubscriptionsListEventsSubscriptionsResponse.js deleted file mode 100644 index 956e839b58..0000000000 --- a/ui/api-client/dist/models/SubscriptionsListEventsSubscriptionsResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSubscriptionsListEventsSubscriptionsResponse = instanceOfSubscriptionsListEventsSubscriptionsResponse; -exports.SubscriptionsListEventsSubscriptionsResponseFromJSON = SubscriptionsListEventsSubscriptionsResponseFromJSON; -exports.SubscriptionsListEventsSubscriptionsResponseFromJSONTyped = SubscriptionsListEventsSubscriptionsResponseFromJSONTyped; -exports.SubscriptionsListEventsSubscriptionsResponseToJSON = SubscriptionsListEventsSubscriptionsResponseToJSON; -exports.SubscriptionsListEventsSubscriptionsResponseToJSONTyped = SubscriptionsListEventsSubscriptionsResponseToJSONTyped; -/** - * Check if a given object implements the SubscriptionsListEventsSubscriptionsResponse interface. - */ -function instanceOfSubscriptionsListEventsSubscriptionsResponse(value) { - return true; -} -function SubscriptionsListEventsSubscriptionsResponseFromJSON(json) { - return SubscriptionsListEventsSubscriptionsResponseFromJSONTyped(json, false); -} -function SubscriptionsListEventsSubscriptionsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'subscriptions': json['subscriptions'] == null ? undefined : json['subscriptions'], - }; -} -function SubscriptionsListEventsSubscriptionsResponseToJSON(json) { - return SubscriptionsListEventsSubscriptionsResponseToJSONTyped(json, false); -} -function SubscriptionsListEventsSubscriptionsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'subscriptions': value['subscriptions'], - }; -} diff --git a/ui/api-client/dist/models/SubscriptionsReadEventsSubscriptionsResponse.d.ts b/ui/api-client/dist/models/SubscriptionsReadEventsSubscriptionsResponse.d.ts deleted file mode 100644 index 5cfac74fbd..0000000000 --- a/ui/api-client/dist/models/SubscriptionsReadEventsSubscriptionsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SubscriptionsReadEventsSubscriptionsResponse - */ -export interface SubscriptionsReadEventsSubscriptionsResponse { - /** - * - * @type {Array} - * @memberof SubscriptionsReadEventsSubscriptionsResponse - */ - subscriptions?: Array; -} -/** - * Check if a given object implements the SubscriptionsReadEventsSubscriptionsResponse interface. - */ -export declare function instanceOfSubscriptionsReadEventsSubscriptionsResponse(value: object): value is SubscriptionsReadEventsSubscriptionsResponse; -export declare function SubscriptionsReadEventsSubscriptionsResponseFromJSON(json: any): SubscriptionsReadEventsSubscriptionsResponse; -export declare function SubscriptionsReadEventsSubscriptionsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SubscriptionsReadEventsSubscriptionsResponse; -export declare function SubscriptionsReadEventsSubscriptionsResponseToJSON(json: any): SubscriptionsReadEventsSubscriptionsResponse; -export declare function SubscriptionsReadEventsSubscriptionsResponseToJSONTyped(value?: SubscriptionsReadEventsSubscriptionsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SubscriptionsReadEventsSubscriptionsResponse.js b/ui/api-client/dist/models/SubscriptionsReadEventsSubscriptionsResponse.js deleted file mode 100644 index 18f9a68ac5..0000000000 --- a/ui/api-client/dist/models/SubscriptionsReadEventsSubscriptionsResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSubscriptionsReadEventsSubscriptionsResponse = instanceOfSubscriptionsReadEventsSubscriptionsResponse; -exports.SubscriptionsReadEventsSubscriptionsResponseFromJSON = SubscriptionsReadEventsSubscriptionsResponseFromJSON; -exports.SubscriptionsReadEventsSubscriptionsResponseFromJSONTyped = SubscriptionsReadEventsSubscriptionsResponseFromJSONTyped; -exports.SubscriptionsReadEventsSubscriptionsResponseToJSON = SubscriptionsReadEventsSubscriptionsResponseToJSON; -exports.SubscriptionsReadEventsSubscriptionsResponseToJSONTyped = SubscriptionsReadEventsSubscriptionsResponseToJSONTyped; -/** - * Check if a given object implements the SubscriptionsReadEventsSubscriptionsResponse interface. - */ -function instanceOfSubscriptionsReadEventsSubscriptionsResponse(value) { - return true; -} -function SubscriptionsReadEventsSubscriptionsResponseFromJSON(json) { - return SubscriptionsReadEventsSubscriptionsResponseFromJSONTyped(json, false); -} -function SubscriptionsReadEventsSubscriptionsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'subscriptions': json['subscriptions'] == null ? undefined : json['subscriptions'], - }; -} -function SubscriptionsReadEventsSubscriptionsResponseToJSON(json) { - return SubscriptionsReadEventsSubscriptionsResponseToJSONTyped(json, false); -} -function SubscriptionsReadEventsSubscriptionsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'subscriptions': value['subscriptions'], - }; -} diff --git a/ui/api-client/dist/models/SubscriptionsWriteEventsSubscriptionsRequest.d.ts b/ui/api-client/dist/models/SubscriptionsWriteEventsSubscriptionsRequest.d.ts deleted file mode 100644 index 0b7be06ffa..0000000000 --- a/ui/api-client/dist/models/SubscriptionsWriteEventsSubscriptionsRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SubscriptionsWriteEventsSubscriptionsRequest - */ -export interface SubscriptionsWriteEventsSubscriptionsRequest { - /** - * - * @type {object} - * @memberof SubscriptionsWriteEventsSubscriptionsRequest - */ - config?: object; - /** - * - * @type {string} - * @memberof SubscriptionsWriteEventsSubscriptionsRequest - */ - eventType?: string; - /** - * - * @type {string} - * @memberof SubscriptionsWriteEventsSubscriptionsRequest - */ - filter?: string; - /** - * - * @type {boolean} - * @memberof SubscriptionsWriteEventsSubscriptionsRequest - */ - list?: boolean; - /** - * - * @type {string} - * @memberof SubscriptionsWriteEventsSubscriptionsRequest - */ - plugin?: string; -} -/** - * Check if a given object implements the SubscriptionsWriteEventsSubscriptionsRequest interface. - */ -export declare function instanceOfSubscriptionsWriteEventsSubscriptionsRequest(value: object): value is SubscriptionsWriteEventsSubscriptionsRequest; -export declare function SubscriptionsWriteEventsSubscriptionsRequestFromJSON(json: any): SubscriptionsWriteEventsSubscriptionsRequest; -export declare function SubscriptionsWriteEventsSubscriptionsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SubscriptionsWriteEventsSubscriptionsRequest; -export declare function SubscriptionsWriteEventsSubscriptionsRequestToJSON(json: any): SubscriptionsWriteEventsSubscriptionsRequest; -export declare function SubscriptionsWriteEventsSubscriptionsRequestToJSONTyped(value?: SubscriptionsWriteEventsSubscriptionsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SubscriptionsWriteEventsSubscriptionsRequest.js b/ui/api-client/dist/models/SubscriptionsWriteEventsSubscriptionsRequest.js deleted file mode 100644 index c9a150ddc2..0000000000 --- a/ui/api-client/dist/models/SubscriptionsWriteEventsSubscriptionsRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSubscriptionsWriteEventsSubscriptionsRequest = instanceOfSubscriptionsWriteEventsSubscriptionsRequest; -exports.SubscriptionsWriteEventsSubscriptionsRequestFromJSON = SubscriptionsWriteEventsSubscriptionsRequestFromJSON; -exports.SubscriptionsWriteEventsSubscriptionsRequestFromJSONTyped = SubscriptionsWriteEventsSubscriptionsRequestFromJSONTyped; -exports.SubscriptionsWriteEventsSubscriptionsRequestToJSON = SubscriptionsWriteEventsSubscriptionsRequestToJSON; -exports.SubscriptionsWriteEventsSubscriptionsRequestToJSONTyped = SubscriptionsWriteEventsSubscriptionsRequestToJSONTyped; -/** - * Check if a given object implements the SubscriptionsWriteEventsSubscriptionsRequest interface. - */ -function instanceOfSubscriptionsWriteEventsSubscriptionsRequest(value) { - return true; -} -function SubscriptionsWriteEventsSubscriptionsRequestFromJSON(json) { - return SubscriptionsWriteEventsSubscriptionsRequestFromJSONTyped(json, false); -} -function SubscriptionsWriteEventsSubscriptionsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'config': json['config'] == null ? undefined : json['config'], - 'eventType': json['event_type'] == null ? undefined : json['event_type'], - 'filter': json['filter'] == null ? undefined : json['filter'], - 'list': json['list'] == null ? undefined : json['list'], - 'plugin': json['plugin'] == null ? undefined : json['plugin'], - }; -} -function SubscriptionsWriteEventsSubscriptionsRequestToJSON(json) { - return SubscriptionsWriteEventsSubscriptionsRequestToJSONTyped(json, false); -} -function SubscriptionsWriteEventsSubscriptionsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'config': value['config'], - 'event_type': value['eventType'], - 'filter': value['filter'], - 'list': value['list'], - 'plugin': value['plugin'], - }; -} diff --git a/ui/api-client/dist/models/SubscriptionsWriteEventsSubscriptionsResponse.d.ts b/ui/api-client/dist/models/SubscriptionsWriteEventsSubscriptionsResponse.d.ts deleted file mode 100644 index 05c01903b9..0000000000 --- a/ui/api-client/dist/models/SubscriptionsWriteEventsSubscriptionsResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SubscriptionsWriteEventsSubscriptionsResponse - */ -export interface SubscriptionsWriteEventsSubscriptionsResponse { - /** - * - * @type {string} - * @memberof SubscriptionsWriteEventsSubscriptionsResponse - */ - id?: string; - /** - * - * @type {string} - * @memberof SubscriptionsWriteEventsSubscriptionsResponse - */ - plugin?: string; -} -/** - * Check if a given object implements the SubscriptionsWriteEventsSubscriptionsResponse interface. - */ -export declare function instanceOfSubscriptionsWriteEventsSubscriptionsResponse(value: object): value is SubscriptionsWriteEventsSubscriptionsResponse; -export declare function SubscriptionsWriteEventsSubscriptionsResponseFromJSON(json: any): SubscriptionsWriteEventsSubscriptionsResponse; -export declare function SubscriptionsWriteEventsSubscriptionsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SubscriptionsWriteEventsSubscriptionsResponse; -export declare function SubscriptionsWriteEventsSubscriptionsResponseToJSON(json: any): SubscriptionsWriteEventsSubscriptionsResponse; -export declare function SubscriptionsWriteEventsSubscriptionsResponseToJSONTyped(value?: SubscriptionsWriteEventsSubscriptionsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SubscriptionsWriteEventsSubscriptionsResponse.js b/ui/api-client/dist/models/SubscriptionsWriteEventsSubscriptionsResponse.js deleted file mode 100644 index 66d5eb4a94..0000000000 --- a/ui/api-client/dist/models/SubscriptionsWriteEventsSubscriptionsResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSubscriptionsWriteEventsSubscriptionsResponse = instanceOfSubscriptionsWriteEventsSubscriptionsResponse; -exports.SubscriptionsWriteEventsSubscriptionsResponseFromJSON = SubscriptionsWriteEventsSubscriptionsResponseFromJSON; -exports.SubscriptionsWriteEventsSubscriptionsResponseFromJSONTyped = SubscriptionsWriteEventsSubscriptionsResponseFromJSONTyped; -exports.SubscriptionsWriteEventsSubscriptionsResponseToJSON = SubscriptionsWriteEventsSubscriptionsResponseToJSON; -exports.SubscriptionsWriteEventsSubscriptionsResponseToJSONTyped = SubscriptionsWriteEventsSubscriptionsResponseToJSONTyped; -/** - * Check if a given object implements the SubscriptionsWriteEventsSubscriptionsResponse interface. - */ -function instanceOfSubscriptionsWriteEventsSubscriptionsResponse(value) { - return true; -} -function SubscriptionsWriteEventsSubscriptionsResponseFromJSON(json) { - return SubscriptionsWriteEventsSubscriptionsResponseFromJSONTyped(json, false); -} -function SubscriptionsWriteEventsSubscriptionsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'id': json['id'] == null ? undefined : json['id'], - 'plugin': json['plugin'] == null ? undefined : json['plugin'], - }; -} -function SubscriptionsWriteEventsSubscriptionsResponseToJSON(json) { - return SubscriptionsWriteEventsSubscriptionsResponseToJSONTyped(json, false); -} -function SubscriptionsWriteEventsSubscriptionsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'id': value['id'], - 'plugin': value['plugin'], - }; -} diff --git a/ui/api-client/dist/models/SystemDeleteSyncConfigResponse.d.ts b/ui/api-client/dist/models/SystemDeleteSyncConfigResponse.d.ts deleted file mode 100644 index 5290bc761c..0000000000 --- a/ui/api-client/dist/models/SystemDeleteSyncConfigResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemDeleteSyncConfigResponse - */ -export interface SystemDeleteSyncConfigResponse { - /** - * Disables the syncing process between Vault and external destinations. - * @type {boolean} - * @memberof SystemDeleteSyncConfigResponse - */ - disabled?: boolean; - /** - * Maximum number of pending sync operations allowed on the queue. - * @type {number} - * @memberof SystemDeleteSyncConfigResponse - */ - queueCapacity?: number; -} -/** - * Check if a given object implements the SystemDeleteSyncConfigResponse interface. - */ -export declare function instanceOfSystemDeleteSyncConfigResponse(value: object): value is SystemDeleteSyncConfigResponse; -export declare function SystemDeleteSyncConfigResponseFromJSON(json: any): SystemDeleteSyncConfigResponse; -export declare function SystemDeleteSyncConfigResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemDeleteSyncConfigResponse; -export declare function SystemDeleteSyncConfigResponseToJSON(json: any): SystemDeleteSyncConfigResponse; -export declare function SystemDeleteSyncConfigResponseToJSONTyped(value?: SystemDeleteSyncConfigResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemDeleteSyncConfigResponse.js b/ui/api-client/dist/models/SystemDeleteSyncConfigResponse.js deleted file mode 100644 index 5cd733ce91..0000000000 --- a/ui/api-client/dist/models/SystemDeleteSyncConfigResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemDeleteSyncConfigResponse = instanceOfSystemDeleteSyncConfigResponse; -exports.SystemDeleteSyncConfigResponseFromJSON = SystemDeleteSyncConfigResponseFromJSON; -exports.SystemDeleteSyncConfigResponseFromJSONTyped = SystemDeleteSyncConfigResponseFromJSONTyped; -exports.SystemDeleteSyncConfigResponseToJSON = SystemDeleteSyncConfigResponseToJSON; -exports.SystemDeleteSyncConfigResponseToJSONTyped = SystemDeleteSyncConfigResponseToJSONTyped; -/** - * Check if a given object implements the SystemDeleteSyncConfigResponse interface. - */ -function instanceOfSystemDeleteSyncConfigResponse(value) { - return true; -} -function SystemDeleteSyncConfigResponseFromJSON(json) { - return SystemDeleteSyncConfigResponseFromJSONTyped(json, false); -} -function SystemDeleteSyncConfigResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disabled': json['disabled'] == null ? undefined : json['disabled'], - 'queueCapacity': json['queue_capacity'] == null ? undefined : json['queue_capacity'], - }; -} -function SystemDeleteSyncConfigResponseToJSON(json) { - return SystemDeleteSyncConfigResponseToJSONTyped(json, false); -} -function SystemDeleteSyncConfigResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disabled': value['disabled'], - 'queue_capacity': value['queueCapacity'], - }; -} diff --git a/ui/api-client/dist/models/SystemDeleteSyncGithubAppsNameResponse.d.ts b/ui/api-client/dist/models/SystemDeleteSyncGithubAppsNameResponse.d.ts deleted file mode 100644 index 1934e4ceac..0000000000 --- a/ui/api-client/dist/models/SystemDeleteSyncGithubAppsNameResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemDeleteSyncGithubAppsNameResponse - */ -export interface SystemDeleteSyncGithubAppsNameResponse { - /** - * Application ID of the GitHub App. - * @type {number} - * @memberof SystemDeleteSyncGithubAppsNameResponse - */ - appId?: number; - /** - * The name of the GitHub app. Used to identify the application when configuring the GitHub destination - * @type {string} - * @memberof SystemDeleteSyncGithubAppsNameResponse - */ - name?: string; -} -/** - * Check if a given object implements the SystemDeleteSyncGithubAppsNameResponse interface. - */ -export declare function instanceOfSystemDeleteSyncGithubAppsNameResponse(value: object): value is SystemDeleteSyncGithubAppsNameResponse; -export declare function SystemDeleteSyncGithubAppsNameResponseFromJSON(json: any): SystemDeleteSyncGithubAppsNameResponse; -export declare function SystemDeleteSyncGithubAppsNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemDeleteSyncGithubAppsNameResponse; -export declare function SystemDeleteSyncGithubAppsNameResponseToJSON(json: any): SystemDeleteSyncGithubAppsNameResponse; -export declare function SystemDeleteSyncGithubAppsNameResponseToJSONTyped(value?: SystemDeleteSyncGithubAppsNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemDeleteSyncGithubAppsNameResponse.js b/ui/api-client/dist/models/SystemDeleteSyncGithubAppsNameResponse.js deleted file mode 100644 index 305e24acd2..0000000000 --- a/ui/api-client/dist/models/SystemDeleteSyncGithubAppsNameResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemDeleteSyncGithubAppsNameResponse = instanceOfSystemDeleteSyncGithubAppsNameResponse; -exports.SystemDeleteSyncGithubAppsNameResponseFromJSON = SystemDeleteSyncGithubAppsNameResponseFromJSON; -exports.SystemDeleteSyncGithubAppsNameResponseFromJSONTyped = SystemDeleteSyncGithubAppsNameResponseFromJSONTyped; -exports.SystemDeleteSyncGithubAppsNameResponseToJSON = SystemDeleteSyncGithubAppsNameResponseToJSON; -exports.SystemDeleteSyncGithubAppsNameResponseToJSONTyped = SystemDeleteSyncGithubAppsNameResponseToJSONTyped; -/** - * Check if a given object implements the SystemDeleteSyncGithubAppsNameResponse interface. - */ -function instanceOfSystemDeleteSyncGithubAppsNameResponse(value) { - return true; -} -function SystemDeleteSyncGithubAppsNameResponseFromJSON(json) { - return SystemDeleteSyncGithubAppsNameResponseFromJSONTyped(json, false); -} -function SystemDeleteSyncGithubAppsNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'appId': json['app_id'] == null ? undefined : json['app_id'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -function SystemDeleteSyncGithubAppsNameResponseToJSON(json) { - return SystemDeleteSyncGithubAppsNameResponseToJSONTyped(json, false); -} -function SystemDeleteSyncGithubAppsNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'app_id': value['appId'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/models/SystemListSyncAssociationsResponse.d.ts b/ui/api-client/dist/models/SystemListSyncAssociationsResponse.d.ts deleted file mode 100644 index 58edfabc60..0000000000 --- a/ui/api-client/dist/models/SystemListSyncAssociationsResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemListSyncAssociationsResponse - */ -export interface SystemListSyncAssociationsResponse { - /** - * Map of associations listing all synced secret names regrouped by their mount. - * @type {object} - * @memberof SystemListSyncAssociationsResponse - */ - keyInfo?: object; - /** - * List of mounts with at least one association. - * @type {Array} - * @memberof SystemListSyncAssociationsResponse - */ - keys?: Array; - /** - * Total number of associations across all destinations. - * @type {number} - * @memberof SystemListSyncAssociationsResponse - */ - totalAssociations?: number; - /** - * Total number of synced secrets across all destinations. - * @type {number} - * @memberof SystemListSyncAssociationsResponse - */ - totalSecrets?: number; -} -/** - * Check if a given object implements the SystemListSyncAssociationsResponse interface. - */ -export declare function instanceOfSystemListSyncAssociationsResponse(value: object): value is SystemListSyncAssociationsResponse; -export declare function SystemListSyncAssociationsResponseFromJSON(json: any): SystemListSyncAssociationsResponse; -export declare function SystemListSyncAssociationsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemListSyncAssociationsResponse; -export declare function SystemListSyncAssociationsResponseToJSON(json: any): SystemListSyncAssociationsResponse; -export declare function SystemListSyncAssociationsResponseToJSONTyped(value?: SystemListSyncAssociationsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemListSyncAssociationsResponse.js b/ui/api-client/dist/models/SystemListSyncAssociationsResponse.js deleted file mode 100644 index 6e760b4794..0000000000 --- a/ui/api-client/dist/models/SystemListSyncAssociationsResponse.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemListSyncAssociationsResponse = instanceOfSystemListSyncAssociationsResponse; -exports.SystemListSyncAssociationsResponseFromJSON = SystemListSyncAssociationsResponseFromJSON; -exports.SystemListSyncAssociationsResponseFromJSONTyped = SystemListSyncAssociationsResponseFromJSONTyped; -exports.SystemListSyncAssociationsResponseToJSON = SystemListSyncAssociationsResponseToJSON; -exports.SystemListSyncAssociationsResponseToJSONTyped = SystemListSyncAssociationsResponseToJSONTyped; -/** - * Check if a given object implements the SystemListSyncAssociationsResponse interface. - */ -function instanceOfSystemListSyncAssociationsResponse(value) { - return true; -} -function SystemListSyncAssociationsResponseFromJSON(json) { - return SystemListSyncAssociationsResponseFromJSONTyped(json, false); -} -function SystemListSyncAssociationsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - 'totalAssociations': json['total_associations'] == null ? undefined : json['total_associations'], - 'totalSecrets': json['total_secrets'] == null ? undefined : json['total_secrets'], - }; -} -function SystemListSyncAssociationsResponseToJSON(json) { - return SystemListSyncAssociationsResponseToJSONTyped(json, false); -} -function SystemListSyncAssociationsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_info': value['keyInfo'], - 'keys': value['keys'], - 'total_associations': value['totalAssociations'], - 'total_secrets': value['totalSecrets'], - }; -} diff --git a/ui/api-client/dist/models/SystemListSyncDestinationsResponse.d.ts b/ui/api-client/dist/models/SystemListSyncDestinationsResponse.d.ts deleted file mode 100644 index 435f02c5b1..0000000000 --- a/ui/api-client/dist/models/SystemListSyncDestinationsResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemListSyncDestinationsResponse - */ -export interface SystemListSyncDestinationsResponse { - /** - * Map of destinations listing all existing destination names regrouped per type. - * @type {object} - * @memberof SystemListSyncDestinationsResponse - */ - keyInfo?: object; - /** - * List of destination types with at least one destination. - * @type {Array} - * @memberof SystemListSyncDestinationsResponse - */ - keys?: Array; - /** - * Total number of destinations across all types. - * @type {number} - * @memberof SystemListSyncDestinationsResponse - */ - totalDestinations?: number; -} -/** - * Check if a given object implements the SystemListSyncDestinationsResponse interface. - */ -export declare function instanceOfSystemListSyncDestinationsResponse(value: object): value is SystemListSyncDestinationsResponse; -export declare function SystemListSyncDestinationsResponseFromJSON(json: any): SystemListSyncDestinationsResponse; -export declare function SystemListSyncDestinationsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemListSyncDestinationsResponse; -export declare function SystemListSyncDestinationsResponseToJSON(json: any): SystemListSyncDestinationsResponse; -export declare function SystemListSyncDestinationsResponseToJSONTyped(value?: SystemListSyncDestinationsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemListSyncDestinationsResponse.js b/ui/api-client/dist/models/SystemListSyncDestinationsResponse.js deleted file mode 100644 index 347d3f0140..0000000000 --- a/ui/api-client/dist/models/SystemListSyncDestinationsResponse.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemListSyncDestinationsResponse = instanceOfSystemListSyncDestinationsResponse; -exports.SystemListSyncDestinationsResponseFromJSON = SystemListSyncDestinationsResponseFromJSON; -exports.SystemListSyncDestinationsResponseFromJSONTyped = SystemListSyncDestinationsResponseFromJSONTyped; -exports.SystemListSyncDestinationsResponseToJSON = SystemListSyncDestinationsResponseToJSON; -exports.SystemListSyncDestinationsResponseToJSONTyped = SystemListSyncDestinationsResponseToJSONTyped; -/** - * Check if a given object implements the SystemListSyncDestinationsResponse interface. - */ -function instanceOfSystemListSyncDestinationsResponse(value) { - return true; -} -function SystemListSyncDestinationsResponseFromJSON(json) { - return SystemListSyncDestinationsResponseFromJSONTyped(json, false); -} -function SystemListSyncDestinationsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - 'totalDestinations': json['total_destinations'] == null ? undefined : json['total_destinations'], - }; -} -function SystemListSyncDestinationsResponseToJSON(json) { - return SystemListSyncDestinationsResponseToJSONTyped(json, false); -} -function SystemListSyncDestinationsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_info': value['keyInfo'], - 'keys': value['keys'], - 'total_destinations': value['totalDestinations'], - }; -} diff --git a/ui/api-client/dist/models/SystemListSyncDestinationsTypeResponse.d.ts b/ui/api-client/dist/models/SystemListSyncDestinationsTypeResponse.d.ts deleted file mode 100644 index a08b9c4269..0000000000 --- a/ui/api-client/dist/models/SystemListSyncDestinationsTypeResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemListSyncDestinationsTypeResponse - */ -export interface SystemListSyncDestinationsTypeResponse { - /** - * List of destination types with at least one destination. - * @type {Array} - * @memberof SystemListSyncDestinationsTypeResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the SystemListSyncDestinationsTypeResponse interface. - */ -export declare function instanceOfSystemListSyncDestinationsTypeResponse(value: object): value is SystemListSyncDestinationsTypeResponse; -export declare function SystemListSyncDestinationsTypeResponseFromJSON(json: any): SystemListSyncDestinationsTypeResponse; -export declare function SystemListSyncDestinationsTypeResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemListSyncDestinationsTypeResponse; -export declare function SystemListSyncDestinationsTypeResponseToJSON(json: any): SystemListSyncDestinationsTypeResponse; -export declare function SystemListSyncDestinationsTypeResponseToJSONTyped(value?: SystemListSyncDestinationsTypeResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemListSyncDestinationsTypeResponse.js b/ui/api-client/dist/models/SystemListSyncDestinationsTypeResponse.js deleted file mode 100644 index 13659f2b32..0000000000 --- a/ui/api-client/dist/models/SystemListSyncDestinationsTypeResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemListSyncDestinationsTypeResponse = instanceOfSystemListSyncDestinationsTypeResponse; -exports.SystemListSyncDestinationsTypeResponseFromJSON = SystemListSyncDestinationsTypeResponseFromJSON; -exports.SystemListSyncDestinationsTypeResponseFromJSONTyped = SystemListSyncDestinationsTypeResponseFromJSONTyped; -exports.SystemListSyncDestinationsTypeResponseToJSON = SystemListSyncDestinationsTypeResponseToJSON; -exports.SystemListSyncDestinationsTypeResponseToJSONTyped = SystemListSyncDestinationsTypeResponseToJSONTyped; -/** - * Check if a given object implements the SystemListSyncDestinationsTypeResponse interface. - */ -function instanceOfSystemListSyncDestinationsTypeResponse(value) { - return true; -} -function SystemListSyncDestinationsTypeResponseFromJSON(json) { - return SystemListSyncDestinationsTypeResponseFromJSONTyped(json, false); -} -function SystemListSyncDestinationsTypeResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -function SystemListSyncDestinationsTypeResponseToJSON(json) { - return SystemListSyncDestinationsTypeResponseToJSONTyped(json, false); -} -function SystemListSyncDestinationsTypeResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/models/SystemListSyncGithubAppsResponse.d.ts b/ui/api-client/dist/models/SystemListSyncGithubAppsResponse.d.ts deleted file mode 100644 index 1ad860750b..0000000000 --- a/ui/api-client/dist/models/SystemListSyncGithubAppsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemListSyncGithubAppsResponse - */ -export interface SystemListSyncGithubAppsResponse { - /** - * List of configured GitHub apps. - * @type {Array} - * @memberof SystemListSyncGithubAppsResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the SystemListSyncGithubAppsResponse interface. - */ -export declare function instanceOfSystemListSyncGithubAppsResponse(value: object): value is SystemListSyncGithubAppsResponse; -export declare function SystemListSyncGithubAppsResponseFromJSON(json: any): SystemListSyncGithubAppsResponse; -export declare function SystemListSyncGithubAppsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemListSyncGithubAppsResponse; -export declare function SystemListSyncGithubAppsResponseToJSON(json: any): SystemListSyncGithubAppsResponse; -export declare function SystemListSyncGithubAppsResponseToJSONTyped(value?: SystemListSyncGithubAppsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemListSyncGithubAppsResponse.js b/ui/api-client/dist/models/SystemListSyncGithubAppsResponse.js deleted file mode 100644 index 633c306af3..0000000000 --- a/ui/api-client/dist/models/SystemListSyncGithubAppsResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemListSyncGithubAppsResponse = instanceOfSystemListSyncGithubAppsResponse; -exports.SystemListSyncGithubAppsResponseFromJSON = SystemListSyncGithubAppsResponseFromJSON; -exports.SystemListSyncGithubAppsResponseFromJSONTyped = SystemListSyncGithubAppsResponseFromJSONTyped; -exports.SystemListSyncGithubAppsResponseToJSON = SystemListSyncGithubAppsResponseToJSON; -exports.SystemListSyncGithubAppsResponseToJSONTyped = SystemListSyncGithubAppsResponseToJSONTyped; -/** - * Check if a given object implements the SystemListSyncGithubAppsResponse interface. - */ -function instanceOfSystemListSyncGithubAppsResponse(value) { - return true; -} -function SystemListSyncGithubAppsResponseFromJSON(json) { - return SystemListSyncGithubAppsResponseFromJSONTyped(json, false); -} -function SystemListSyncGithubAppsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -function SystemListSyncGithubAppsResponseToJSON(json) { - return SystemListSyncGithubAppsResponseToJSONTyped(json, false); -} -function SystemListSyncGithubAppsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/models/SystemPatchNamespacesPathRequest.d.ts b/ui/api-client/dist/models/SystemPatchNamespacesPathRequest.d.ts deleted file mode 100644 index 9f7792e646..0000000000 --- a/ui/api-client/dist/models/SystemPatchNamespacesPathRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchNamespacesPathRequest - */ -export interface SystemPatchNamespacesPathRequest { - /** - * User-provided key-value pairs that are used to describe arbitrary information about a namespace. - * @type {object} - * @memberof SystemPatchNamespacesPathRequest - */ - customMetadata?: object; -} -/** - * Check if a given object implements the SystemPatchNamespacesPathRequest interface. - */ -export declare function instanceOfSystemPatchNamespacesPathRequest(value: object): value is SystemPatchNamespacesPathRequest; -export declare function SystemPatchNamespacesPathRequestFromJSON(json: any): SystemPatchNamespacesPathRequest; -export declare function SystemPatchNamespacesPathRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchNamespacesPathRequest; -export declare function SystemPatchNamespacesPathRequestToJSON(json: any): SystemPatchNamespacesPathRequest; -export declare function SystemPatchNamespacesPathRequestToJSONTyped(value?: SystemPatchNamespacesPathRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemPatchNamespacesPathRequest.js b/ui/api-client/dist/models/SystemPatchNamespacesPathRequest.js deleted file mode 100644 index c06d8da7a4..0000000000 --- a/ui/api-client/dist/models/SystemPatchNamespacesPathRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemPatchNamespacesPathRequest = instanceOfSystemPatchNamespacesPathRequest; -exports.SystemPatchNamespacesPathRequestFromJSON = SystemPatchNamespacesPathRequestFromJSON; -exports.SystemPatchNamespacesPathRequestFromJSONTyped = SystemPatchNamespacesPathRequestFromJSONTyped; -exports.SystemPatchNamespacesPathRequestToJSON = SystemPatchNamespacesPathRequestToJSON; -exports.SystemPatchNamespacesPathRequestToJSONTyped = SystemPatchNamespacesPathRequestToJSONTyped; -/** - * Check if a given object implements the SystemPatchNamespacesPathRequest interface. - */ -function instanceOfSystemPatchNamespacesPathRequest(value) { - return true; -} -function SystemPatchNamespacesPathRequestFromJSON(json) { - return SystemPatchNamespacesPathRequestFromJSONTyped(json, false); -} -function SystemPatchNamespacesPathRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - }; -} -function SystemPatchNamespacesPathRequestToJSON(json) { - return SystemPatchNamespacesPathRequestToJSONTyped(json, false); -} -function SystemPatchNamespacesPathRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'custom_metadata': value['customMetadata'], - }; -} diff --git a/ui/api-client/dist/models/SystemPatchSyncConfigRequest.d.ts b/ui/api-client/dist/models/SystemPatchSyncConfigRequest.d.ts deleted file mode 100644 index 583553c6e9..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncConfigRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncConfigRequest - */ -export interface SystemPatchSyncConfigRequest { - /** - * Disables the syncing process between Vault and external destinations. - * @type {boolean} - * @memberof SystemPatchSyncConfigRequest - */ - disabled?: boolean; - /** - * Maximum number of pending sync operations allowed on the queue. - * @type {number} - * @memberof SystemPatchSyncConfigRequest - */ - queueCapacity?: number; -} -/** - * Check if a given object implements the SystemPatchSyncConfigRequest interface. - */ -export declare function instanceOfSystemPatchSyncConfigRequest(value: object): value is SystemPatchSyncConfigRequest; -export declare function SystemPatchSyncConfigRequestFromJSON(json: any): SystemPatchSyncConfigRequest; -export declare function SystemPatchSyncConfigRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncConfigRequest; -export declare function SystemPatchSyncConfigRequestToJSON(json: any): SystemPatchSyncConfigRequest; -export declare function SystemPatchSyncConfigRequestToJSONTyped(value?: SystemPatchSyncConfigRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemPatchSyncConfigRequest.js b/ui/api-client/dist/models/SystemPatchSyncConfigRequest.js deleted file mode 100644 index 8c746f8f4f..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncConfigRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemPatchSyncConfigRequest = instanceOfSystemPatchSyncConfigRequest; -exports.SystemPatchSyncConfigRequestFromJSON = SystemPatchSyncConfigRequestFromJSON; -exports.SystemPatchSyncConfigRequestFromJSONTyped = SystemPatchSyncConfigRequestFromJSONTyped; -exports.SystemPatchSyncConfigRequestToJSON = SystemPatchSyncConfigRequestToJSON; -exports.SystemPatchSyncConfigRequestToJSONTyped = SystemPatchSyncConfigRequestToJSONTyped; -/** - * Check if a given object implements the SystemPatchSyncConfigRequest interface. - */ -function instanceOfSystemPatchSyncConfigRequest(value) { - return true; -} -function SystemPatchSyncConfigRequestFromJSON(json) { - return SystemPatchSyncConfigRequestFromJSONTyped(json, false); -} -function SystemPatchSyncConfigRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disabled': json['disabled'] == null ? undefined : json['disabled'], - 'queueCapacity': json['queue_capacity'] == null ? undefined : json['queue_capacity'], - }; -} -function SystemPatchSyncConfigRequestToJSON(json) { - return SystemPatchSyncConfigRequestToJSONTyped(json, false); -} -function SystemPatchSyncConfigRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disabled': value['disabled'], - 'queue_capacity': value['queueCapacity'], - }; -} diff --git a/ui/api-client/dist/models/SystemPatchSyncConfigResponse.d.ts b/ui/api-client/dist/models/SystemPatchSyncConfigResponse.d.ts deleted file mode 100644 index d2eb119539..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncConfigResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncConfigResponse - */ -export interface SystemPatchSyncConfigResponse { - /** - * Disables the syncing process between Vault and external destinations. - * @type {boolean} - * @memberof SystemPatchSyncConfigResponse - */ - disabled?: boolean; - /** - * Maximum number of pending sync operations allowed on the queue. - * @type {number} - * @memberof SystemPatchSyncConfigResponse - */ - queueCapacity?: number; -} -/** - * Check if a given object implements the SystemPatchSyncConfigResponse interface. - */ -export declare function instanceOfSystemPatchSyncConfigResponse(value: object): value is SystemPatchSyncConfigResponse; -export declare function SystemPatchSyncConfigResponseFromJSON(json: any): SystemPatchSyncConfigResponse; -export declare function SystemPatchSyncConfigResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncConfigResponse; -export declare function SystemPatchSyncConfigResponseToJSON(json: any): SystemPatchSyncConfigResponse; -export declare function SystemPatchSyncConfigResponseToJSONTyped(value?: SystemPatchSyncConfigResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemPatchSyncConfigResponse.js b/ui/api-client/dist/models/SystemPatchSyncConfigResponse.js deleted file mode 100644 index 239cd38e86..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncConfigResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemPatchSyncConfigResponse = instanceOfSystemPatchSyncConfigResponse; -exports.SystemPatchSyncConfigResponseFromJSON = SystemPatchSyncConfigResponseFromJSON; -exports.SystemPatchSyncConfigResponseFromJSONTyped = SystemPatchSyncConfigResponseFromJSONTyped; -exports.SystemPatchSyncConfigResponseToJSON = SystemPatchSyncConfigResponseToJSON; -exports.SystemPatchSyncConfigResponseToJSONTyped = SystemPatchSyncConfigResponseToJSONTyped; -/** - * Check if a given object implements the SystemPatchSyncConfigResponse interface. - */ -function instanceOfSystemPatchSyncConfigResponse(value) { - return true; -} -function SystemPatchSyncConfigResponseFromJSON(json) { - return SystemPatchSyncConfigResponseFromJSONTyped(json, false); -} -function SystemPatchSyncConfigResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disabled': json['disabled'] == null ? undefined : json['disabled'], - 'queueCapacity': json['queue_capacity'] == null ? undefined : json['queue_capacity'], - }; -} -function SystemPatchSyncConfigResponseToJSON(json) { - return SystemPatchSyncConfigResponseToJSONTyped(json, false); -} -function SystemPatchSyncConfigResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disabled': value['disabled'], - 'queue_capacity': value['queueCapacity'], - }; -} diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsAwsSmNameRequest.d.ts b/ui/api-client/dist/models/SystemPatchSyncDestinationsAwsSmNameRequest.d.ts deleted file mode 100644 index b12a4476e8..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsAwsSmNameRequest.d.ts +++ /dev/null @@ -1,110 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsAwsSmNameRequest - */ -export interface SystemPatchSyncDestinationsAwsSmNameRequest { - /** - * AWS access key ID to access the secrets manager. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - accessKeyId?: string; - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - allowedPorts?: Array; - /** - * Custom tags to set on the secret managed at the destination. Custom tags are merged with system tags. - * @type {object} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - customTags?: object; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Unique string used as a condition for extra security when assuming the AWS IAM role. Optional. Ignored if the role ARN is not set. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - externalId?: string; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - granularity?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - purge?: boolean; - /** - * AWS region where to manage secrets. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - region?: string; - /** - * AWS IAM role identifier Vault will assume when connecting to the Secrets Manager. Optional. Supports cross-account access. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - roleArn?: string; - /** - * AWS secret access key to access the secrets manager. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - secretAccessKey?: string; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - secretNameTemplate?: string; - /** - * List of custom tags to remove for patch requests. This field is ignored on create and update requests. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - tagsToRemove?: Array; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsAwsSmNameRequest interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsAwsSmNameRequest(value: object): value is SystemPatchSyncDestinationsAwsSmNameRequest; -export declare function SystemPatchSyncDestinationsAwsSmNameRequestFromJSON(json: any): SystemPatchSyncDestinationsAwsSmNameRequest; -export declare function SystemPatchSyncDestinationsAwsSmNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsAwsSmNameRequest; -export declare function SystemPatchSyncDestinationsAwsSmNameRequestToJSON(json: any): SystemPatchSyncDestinationsAwsSmNameRequest; -export declare function SystemPatchSyncDestinationsAwsSmNameRequestToJSONTyped(value?: SystemPatchSyncDestinationsAwsSmNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsAwsSmNameRequest.js b/ui/api-client/dist/models/SystemPatchSyncDestinationsAwsSmNameRequest.js deleted file mode 100644 index 37ccb12cfc..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsAwsSmNameRequest.js +++ /dev/null @@ -1,74 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemPatchSyncDestinationsAwsSmNameRequest = instanceOfSystemPatchSyncDestinationsAwsSmNameRequest; -exports.SystemPatchSyncDestinationsAwsSmNameRequestFromJSON = SystemPatchSyncDestinationsAwsSmNameRequestFromJSON; -exports.SystemPatchSyncDestinationsAwsSmNameRequestFromJSONTyped = SystemPatchSyncDestinationsAwsSmNameRequestFromJSONTyped; -exports.SystemPatchSyncDestinationsAwsSmNameRequestToJSON = SystemPatchSyncDestinationsAwsSmNameRequestToJSON; -exports.SystemPatchSyncDestinationsAwsSmNameRequestToJSONTyped = SystemPatchSyncDestinationsAwsSmNameRequestToJSONTyped; -/** - * Check if a given object implements the SystemPatchSyncDestinationsAwsSmNameRequest interface. - */ -function instanceOfSystemPatchSyncDestinationsAwsSmNameRequest(value) { - return true; -} -function SystemPatchSyncDestinationsAwsSmNameRequestFromJSON(json) { - return SystemPatchSyncDestinationsAwsSmNameRequestFromJSONTyped(json, false); -} -function SystemPatchSyncDestinationsAwsSmNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessKeyId': json['access_key_id'] == null ? undefined : json['access_key_id'], - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'customTags': json['custom_tags'] == null ? undefined : json['custom_tags'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'externalId': json['external_id'] == null ? undefined : json['external_id'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'region': json['region'] == null ? undefined : json['region'], - 'roleArn': json['role_arn'] == null ? undefined : json['role_arn'], - 'secretAccessKey': json['secret_access_key'] == null ? undefined : json['secret_access_key'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'tagsToRemove': json['tags_to_remove'] == null ? undefined : json['tags_to_remove'], - }; -} -function SystemPatchSyncDestinationsAwsSmNameRequestToJSON(json) { - return SystemPatchSyncDestinationsAwsSmNameRequestToJSONTyped(json, false); -} -function SystemPatchSyncDestinationsAwsSmNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_key_id': value['accessKeyId'], - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'custom_tags': value['customTags'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'external_id': value['externalId'], - 'granularity': value['granularity'], - 'purge': value['purge'], - 'region': value['region'], - 'role_arn': value['roleArn'], - 'secret_access_key': value['secretAccessKey'], - 'secret_name_template': value['secretNameTemplate'], - 'tags_to_remove': value['tagsToRemove'], - }; -} diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsAwsSmNameResponse.d.ts b/ui/api-client/dist/models/SystemPatchSyncDestinationsAwsSmNameResponse.d.ts deleted file mode 100644 index 7d8bf1cd7a..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsAwsSmNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsAwsSmNameResponse - */ -export interface SystemPatchSyncDestinationsAwsSmNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemPatchSyncDestinationsAwsSmNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemPatchSyncDestinationsAwsSmNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemPatchSyncDestinationsAwsSmNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsAwsSmNameResponse interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsAwsSmNameResponse(value: object): value is SystemPatchSyncDestinationsAwsSmNameResponse; -export declare function SystemPatchSyncDestinationsAwsSmNameResponseFromJSON(json: any): SystemPatchSyncDestinationsAwsSmNameResponse; -export declare function SystemPatchSyncDestinationsAwsSmNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsAwsSmNameResponse; -export declare function SystemPatchSyncDestinationsAwsSmNameResponseToJSON(json: any): SystemPatchSyncDestinationsAwsSmNameResponse; -export declare function SystemPatchSyncDestinationsAwsSmNameResponseToJSONTyped(value?: SystemPatchSyncDestinationsAwsSmNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsAwsSmNameResponse.js b/ui/api-client/dist/models/SystemPatchSyncDestinationsAwsSmNameResponse.js deleted file mode 100644 index a2c66afd65..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsAwsSmNameResponse.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemPatchSyncDestinationsAwsSmNameResponse = instanceOfSystemPatchSyncDestinationsAwsSmNameResponse; -exports.SystemPatchSyncDestinationsAwsSmNameResponseFromJSON = SystemPatchSyncDestinationsAwsSmNameResponseFromJSON; -exports.SystemPatchSyncDestinationsAwsSmNameResponseFromJSONTyped = SystemPatchSyncDestinationsAwsSmNameResponseFromJSONTyped; -exports.SystemPatchSyncDestinationsAwsSmNameResponseToJSON = SystemPatchSyncDestinationsAwsSmNameResponseToJSON; -exports.SystemPatchSyncDestinationsAwsSmNameResponseToJSONTyped = SystemPatchSyncDestinationsAwsSmNameResponseToJSONTyped; -/** - * Check if a given object implements the SystemPatchSyncDestinationsAwsSmNameResponse interface. - */ -function instanceOfSystemPatchSyncDestinationsAwsSmNameResponse(value) { - return true; -} -function SystemPatchSyncDestinationsAwsSmNameResponseFromJSON(json) { - return SystemPatchSyncDestinationsAwsSmNameResponseFromJSONTyped(json, false); -} -function SystemPatchSyncDestinationsAwsSmNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function SystemPatchSyncDestinationsAwsSmNameResponseToJSON(json) { - return SystemPatchSyncDestinationsAwsSmNameResponseToJSONTyped(json, false); -} -function SystemPatchSyncDestinationsAwsSmNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsAzureKvNameRequest.d.ts b/ui/api-client/dist/models/SystemPatchSyncDestinationsAzureKvNameRequest.d.ts deleted file mode 100644 index d8fb6aac29..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsAzureKvNameRequest.d.ts +++ /dev/null @@ -1,110 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsAzureKvNameRequest - */ -export interface SystemPatchSyncDestinationsAzureKvNameRequest { - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - allowedPorts?: Array; - /** - * OAuth2 client id of an Azure app registration with access to the key vault. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - clientId?: string; - /** - * OAuth2 client secret of an Azure app registration with access to the key vault. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - clientSecret?: string; - /** - * Azure environment name. If not provided, AzurePublicCloud is used. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - cloud?: string; - /** - * Custom tags to set on the secret managed at the destination. Custom tags are merged with system tags. - * @type {object} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - customTags?: object; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - granularity?: string; - /** - * URI of the Azure Key Vault to access. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - keyVaultUri?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - purge?: boolean; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - secretNameTemplate?: string; - /** - * List of custom tags to remove for patch requests. This field is ignored on create and update requests. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - tagsToRemove?: Array; - /** - * Tenant id for the Azure Active Directory. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - tenantId?: string; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsAzureKvNameRequest interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsAzureKvNameRequest(value: object): value is SystemPatchSyncDestinationsAzureKvNameRequest; -export declare function SystemPatchSyncDestinationsAzureKvNameRequestFromJSON(json: any): SystemPatchSyncDestinationsAzureKvNameRequest; -export declare function SystemPatchSyncDestinationsAzureKvNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsAzureKvNameRequest; -export declare function SystemPatchSyncDestinationsAzureKvNameRequestToJSON(json: any): SystemPatchSyncDestinationsAzureKvNameRequest; -export declare function SystemPatchSyncDestinationsAzureKvNameRequestToJSONTyped(value?: SystemPatchSyncDestinationsAzureKvNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsAzureKvNameRequest.js b/ui/api-client/dist/models/SystemPatchSyncDestinationsAzureKvNameRequest.js deleted file mode 100644 index d69c7912e6..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsAzureKvNameRequest.js +++ /dev/null @@ -1,74 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemPatchSyncDestinationsAzureKvNameRequest = instanceOfSystemPatchSyncDestinationsAzureKvNameRequest; -exports.SystemPatchSyncDestinationsAzureKvNameRequestFromJSON = SystemPatchSyncDestinationsAzureKvNameRequestFromJSON; -exports.SystemPatchSyncDestinationsAzureKvNameRequestFromJSONTyped = SystemPatchSyncDestinationsAzureKvNameRequestFromJSONTyped; -exports.SystemPatchSyncDestinationsAzureKvNameRequestToJSON = SystemPatchSyncDestinationsAzureKvNameRequestToJSON; -exports.SystemPatchSyncDestinationsAzureKvNameRequestToJSONTyped = SystemPatchSyncDestinationsAzureKvNameRequestToJSONTyped; -/** - * Check if a given object implements the SystemPatchSyncDestinationsAzureKvNameRequest interface. - */ -function instanceOfSystemPatchSyncDestinationsAzureKvNameRequest(value) { - return true; -} -function SystemPatchSyncDestinationsAzureKvNameRequestFromJSON(json) { - return SystemPatchSyncDestinationsAzureKvNameRequestFromJSONTyped(json, false); -} -function SystemPatchSyncDestinationsAzureKvNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'clientSecret': json['client_secret'] == null ? undefined : json['client_secret'], - 'cloud': json['cloud'] == null ? undefined : json['cloud'], - 'customTags': json['custom_tags'] == null ? undefined : json['custom_tags'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'keyVaultUri': json['key_vault_uri'] == null ? undefined : json['key_vault_uri'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'tagsToRemove': json['tags_to_remove'] == null ? undefined : json['tags_to_remove'], - 'tenantId': json['tenant_id'] == null ? undefined : json['tenant_id'], - }; -} -function SystemPatchSyncDestinationsAzureKvNameRequestToJSON(json) { - return SystemPatchSyncDestinationsAzureKvNameRequestToJSONTyped(json, false); -} -function SystemPatchSyncDestinationsAzureKvNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'client_id': value['clientId'], - 'client_secret': value['clientSecret'], - 'cloud': value['cloud'], - 'custom_tags': value['customTags'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'granularity': value['granularity'], - 'key_vault_uri': value['keyVaultUri'], - 'purge': value['purge'], - 'secret_name_template': value['secretNameTemplate'], - 'tags_to_remove': value['tagsToRemove'], - 'tenant_id': value['tenantId'], - }; -} diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsAzureKvNameResponse.d.ts b/ui/api-client/dist/models/SystemPatchSyncDestinationsAzureKvNameResponse.d.ts deleted file mode 100644 index 751beb4084..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsAzureKvNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsAzureKvNameResponse - */ -export interface SystemPatchSyncDestinationsAzureKvNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemPatchSyncDestinationsAzureKvNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemPatchSyncDestinationsAzureKvNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemPatchSyncDestinationsAzureKvNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsAzureKvNameResponse interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsAzureKvNameResponse(value: object): value is SystemPatchSyncDestinationsAzureKvNameResponse; -export declare function SystemPatchSyncDestinationsAzureKvNameResponseFromJSON(json: any): SystemPatchSyncDestinationsAzureKvNameResponse; -export declare function SystemPatchSyncDestinationsAzureKvNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsAzureKvNameResponse; -export declare function SystemPatchSyncDestinationsAzureKvNameResponseToJSON(json: any): SystemPatchSyncDestinationsAzureKvNameResponse; -export declare function SystemPatchSyncDestinationsAzureKvNameResponseToJSONTyped(value?: SystemPatchSyncDestinationsAzureKvNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsAzureKvNameResponse.js b/ui/api-client/dist/models/SystemPatchSyncDestinationsAzureKvNameResponse.js deleted file mode 100644 index d4a82d41d8..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsAzureKvNameResponse.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemPatchSyncDestinationsAzureKvNameResponse = instanceOfSystemPatchSyncDestinationsAzureKvNameResponse; -exports.SystemPatchSyncDestinationsAzureKvNameResponseFromJSON = SystemPatchSyncDestinationsAzureKvNameResponseFromJSON; -exports.SystemPatchSyncDestinationsAzureKvNameResponseFromJSONTyped = SystemPatchSyncDestinationsAzureKvNameResponseFromJSONTyped; -exports.SystemPatchSyncDestinationsAzureKvNameResponseToJSON = SystemPatchSyncDestinationsAzureKvNameResponseToJSON; -exports.SystemPatchSyncDestinationsAzureKvNameResponseToJSONTyped = SystemPatchSyncDestinationsAzureKvNameResponseToJSONTyped; -/** - * Check if a given object implements the SystemPatchSyncDestinationsAzureKvNameResponse interface. - */ -function instanceOfSystemPatchSyncDestinationsAzureKvNameResponse(value) { - return true; -} -function SystemPatchSyncDestinationsAzureKvNameResponseFromJSON(json) { - return SystemPatchSyncDestinationsAzureKvNameResponseFromJSONTyped(json, false); -} -function SystemPatchSyncDestinationsAzureKvNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function SystemPatchSyncDestinationsAzureKvNameResponseToJSON(json) { - return SystemPatchSyncDestinationsAzureKvNameResponseToJSONTyped(json, false); -} -function SystemPatchSyncDestinationsAzureKvNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsGcpSmNameRequest.d.ts b/ui/api-client/dist/models/SystemPatchSyncDestinationsGcpSmNameRequest.d.ts deleted file mode 100644 index 646b680d86..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsGcpSmNameRequest.d.ts +++ /dev/null @@ -1,110 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsGcpSmNameRequest - */ -export interface SystemPatchSyncDestinationsGcpSmNameRequest { - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - allowedPorts?: Array; - /** - * GCP IAM service account credentials JSON string to access the secret manager - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - credentials?: string; - /** - * Custom tags to set on the secret managed at the destination. Custom tags are merged with system tags. - * @type {object} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - customTags?: object; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - disableStrictNetworking?: boolean; - /** - * The encryption key resource name when using global, automatic replications. Mutually exclusive with locational_kms_keys. - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - globalKmsKey?: string; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - granularity?: string; - /** - * A list of pairs of replication locations and user-managed encryption keys. For each pair, the key is the location name and the value is the encryption key resource name. When specifying 'replication_locations', the encryption key resource must be located within the same region. When using multiple 'replication_locations', a key name is required for each one. - * @type {object} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - locationalKmsKeys?: object; - /** - * The target project to manage secrets in. If set, overrides the project derived from the service account JSON credentials or application default credentials. The credentials must be authorized to perform actions in the target project. - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - projectId?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - purge?: boolean; - /** - * The names of the allowed locations for secrets to be replicated into. Secrets are still globally accessible regardless of their selected locations. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - replicationLocations?: Array; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - secretNameTemplate?: string; - /** - * List of custom tags to remove for patch requests. This field is ignored on create and update requests. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - tagsToRemove?: Array; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsGcpSmNameRequest interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsGcpSmNameRequest(value: object): value is SystemPatchSyncDestinationsGcpSmNameRequest; -export declare function SystemPatchSyncDestinationsGcpSmNameRequestFromJSON(json: any): SystemPatchSyncDestinationsGcpSmNameRequest; -export declare function SystemPatchSyncDestinationsGcpSmNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsGcpSmNameRequest; -export declare function SystemPatchSyncDestinationsGcpSmNameRequestToJSON(json: any): SystemPatchSyncDestinationsGcpSmNameRequest; -export declare function SystemPatchSyncDestinationsGcpSmNameRequestToJSONTyped(value?: SystemPatchSyncDestinationsGcpSmNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsGcpSmNameRequest.js b/ui/api-client/dist/models/SystemPatchSyncDestinationsGcpSmNameRequest.js deleted file mode 100644 index cf4ef360fa..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsGcpSmNameRequest.js +++ /dev/null @@ -1,74 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemPatchSyncDestinationsGcpSmNameRequest = instanceOfSystemPatchSyncDestinationsGcpSmNameRequest; -exports.SystemPatchSyncDestinationsGcpSmNameRequestFromJSON = SystemPatchSyncDestinationsGcpSmNameRequestFromJSON; -exports.SystemPatchSyncDestinationsGcpSmNameRequestFromJSONTyped = SystemPatchSyncDestinationsGcpSmNameRequestFromJSONTyped; -exports.SystemPatchSyncDestinationsGcpSmNameRequestToJSON = SystemPatchSyncDestinationsGcpSmNameRequestToJSON; -exports.SystemPatchSyncDestinationsGcpSmNameRequestToJSONTyped = SystemPatchSyncDestinationsGcpSmNameRequestToJSONTyped; -/** - * Check if a given object implements the SystemPatchSyncDestinationsGcpSmNameRequest interface. - */ -function instanceOfSystemPatchSyncDestinationsGcpSmNameRequest(value) { - return true; -} -function SystemPatchSyncDestinationsGcpSmNameRequestFromJSON(json) { - return SystemPatchSyncDestinationsGcpSmNameRequestFromJSONTyped(json, false); -} -function SystemPatchSyncDestinationsGcpSmNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'credentials': json['credentials'] == null ? undefined : json['credentials'], - 'customTags': json['custom_tags'] == null ? undefined : json['custom_tags'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'globalKmsKey': json['global_kms_key'] == null ? undefined : json['global_kms_key'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'locationalKmsKeys': json['locational_kms_keys'] == null ? undefined : json['locational_kms_keys'], - 'projectId': json['project_id'] == null ? undefined : json['project_id'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'replicationLocations': json['replication_locations'] == null ? undefined : json['replication_locations'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'tagsToRemove': json['tags_to_remove'] == null ? undefined : json['tags_to_remove'], - }; -} -function SystemPatchSyncDestinationsGcpSmNameRequestToJSON(json) { - return SystemPatchSyncDestinationsGcpSmNameRequestToJSONTyped(json, false); -} -function SystemPatchSyncDestinationsGcpSmNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'credentials': value['credentials'], - 'custom_tags': value['customTags'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'global_kms_key': value['globalKmsKey'], - 'granularity': value['granularity'], - 'locational_kms_keys': value['locationalKmsKeys'], - 'project_id': value['projectId'], - 'purge': value['purge'], - 'replication_locations': value['replicationLocations'], - 'secret_name_template': value['secretNameTemplate'], - 'tags_to_remove': value['tagsToRemove'], - }; -} diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsGcpSmNameResponse.d.ts b/ui/api-client/dist/models/SystemPatchSyncDestinationsGcpSmNameResponse.d.ts deleted file mode 100644 index 62352e06bd..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsGcpSmNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsGcpSmNameResponse - */ -export interface SystemPatchSyncDestinationsGcpSmNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemPatchSyncDestinationsGcpSmNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemPatchSyncDestinationsGcpSmNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemPatchSyncDestinationsGcpSmNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsGcpSmNameResponse interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsGcpSmNameResponse(value: object): value is SystemPatchSyncDestinationsGcpSmNameResponse; -export declare function SystemPatchSyncDestinationsGcpSmNameResponseFromJSON(json: any): SystemPatchSyncDestinationsGcpSmNameResponse; -export declare function SystemPatchSyncDestinationsGcpSmNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsGcpSmNameResponse; -export declare function SystemPatchSyncDestinationsGcpSmNameResponseToJSON(json: any): SystemPatchSyncDestinationsGcpSmNameResponse; -export declare function SystemPatchSyncDestinationsGcpSmNameResponseToJSONTyped(value?: SystemPatchSyncDestinationsGcpSmNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsGcpSmNameResponse.js b/ui/api-client/dist/models/SystemPatchSyncDestinationsGcpSmNameResponse.js deleted file mode 100644 index 2bfc40843d..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsGcpSmNameResponse.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemPatchSyncDestinationsGcpSmNameResponse = instanceOfSystemPatchSyncDestinationsGcpSmNameResponse; -exports.SystemPatchSyncDestinationsGcpSmNameResponseFromJSON = SystemPatchSyncDestinationsGcpSmNameResponseFromJSON; -exports.SystemPatchSyncDestinationsGcpSmNameResponseFromJSONTyped = SystemPatchSyncDestinationsGcpSmNameResponseFromJSONTyped; -exports.SystemPatchSyncDestinationsGcpSmNameResponseToJSON = SystemPatchSyncDestinationsGcpSmNameResponseToJSON; -exports.SystemPatchSyncDestinationsGcpSmNameResponseToJSONTyped = SystemPatchSyncDestinationsGcpSmNameResponseToJSONTyped; -/** - * Check if a given object implements the SystemPatchSyncDestinationsGcpSmNameResponse interface. - */ -function instanceOfSystemPatchSyncDestinationsGcpSmNameResponse(value) { - return true; -} -function SystemPatchSyncDestinationsGcpSmNameResponseFromJSON(json) { - return SystemPatchSyncDestinationsGcpSmNameResponseFromJSONTyped(json, false); -} -function SystemPatchSyncDestinationsGcpSmNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function SystemPatchSyncDestinationsGcpSmNameResponseToJSON(json) { - return SystemPatchSyncDestinationsGcpSmNameResponseToJSONTyped(json, false); -} -function SystemPatchSyncDestinationsGcpSmNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsGhNameRequest.d.ts b/ui/api-client/dist/models/SystemPatchSyncDestinationsGhNameRequest.d.ts deleted file mode 100644 index 528cedf3ac..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsGhNameRequest.d.ts +++ /dev/null @@ -1,128 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsGhNameRequest - */ -export interface SystemPatchSyncDestinationsGhNameRequest { - /** - * Classic or fine-grained access token to access your GitHub organization. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - accessToken?: string; - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - allowedPorts?: Array; - /** - * The user defined name of the GitHub App configuration. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - appName?: string; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - disableStrictNetworking?: boolean; - /** - * The name of the repository environment that the secrets in GitHub will be available for. Only valid when the 'secrets_location' field is set to 'repository'. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - environmentName?: string; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - granularity?: string; - /** - * The ID of the GitHub App installation, returned by GitHub after installing the app on your repository - * @type {number} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - installationId?: number; - /** - * The name of the GitHub organization to target which owns the repositories the secrets will be available for. Only valid when 'secrets_location' is set to 'organization'. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - organizationName?: string; - /** - * The type of repositories in a GitHub organization to grant visibility to the secrets, between 'all', 'private', or 'selected'. If using 'selected', you must also specify the 'selected_repository_names' field. Only valid when 'secrets_location' is set to 'organization'. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - organizationVisibility?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - purge?: boolean; - /** - * Name of the repository where to manage secrets. For example for 'git clone github.com/acme/my-repo' the name is my-repo. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - repositoryName?: string; - /** - * Organization name or username the repository belongs to. For example for 'git clone github.com/acme/my-repo' the owner is acme. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - repositoryOwner?: string; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - secretNameTemplate?: string; - /** - * The scope of access that the secrets in GitHub will be available for, between 'organization' or 'repository'. Repository secrets are only visible on the given repository while Organization secrets are visible to as many repositories within the organization as determined by the 'organization_visibility' field. Defaults to 'repository'. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - secretsLocation?: string; - /** - * The list of names of all repositories within a GitHub organization to grant access to the secrets when 'organization_visibility' is set to 'selected'. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - selectedRepositoryNames?: Array; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsGhNameRequest interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsGhNameRequest(value: object): value is SystemPatchSyncDestinationsGhNameRequest; -export declare function SystemPatchSyncDestinationsGhNameRequestFromJSON(json: any): SystemPatchSyncDestinationsGhNameRequest; -export declare function SystemPatchSyncDestinationsGhNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsGhNameRequest; -export declare function SystemPatchSyncDestinationsGhNameRequestToJSON(json: any): SystemPatchSyncDestinationsGhNameRequest; -export declare function SystemPatchSyncDestinationsGhNameRequestToJSONTyped(value?: SystemPatchSyncDestinationsGhNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsGhNameRequest.js b/ui/api-client/dist/models/SystemPatchSyncDestinationsGhNameRequest.js deleted file mode 100644 index d226618044..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsGhNameRequest.js +++ /dev/null @@ -1,80 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemPatchSyncDestinationsGhNameRequest = instanceOfSystemPatchSyncDestinationsGhNameRequest; -exports.SystemPatchSyncDestinationsGhNameRequestFromJSON = SystemPatchSyncDestinationsGhNameRequestFromJSON; -exports.SystemPatchSyncDestinationsGhNameRequestFromJSONTyped = SystemPatchSyncDestinationsGhNameRequestFromJSONTyped; -exports.SystemPatchSyncDestinationsGhNameRequestToJSON = SystemPatchSyncDestinationsGhNameRequestToJSON; -exports.SystemPatchSyncDestinationsGhNameRequestToJSONTyped = SystemPatchSyncDestinationsGhNameRequestToJSONTyped; -/** - * Check if a given object implements the SystemPatchSyncDestinationsGhNameRequest interface. - */ -function instanceOfSystemPatchSyncDestinationsGhNameRequest(value) { - return true; -} -function SystemPatchSyncDestinationsGhNameRequestFromJSON(json) { - return SystemPatchSyncDestinationsGhNameRequestFromJSONTyped(json, false); -} -function SystemPatchSyncDestinationsGhNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessToken': json['access_token'] == null ? undefined : json['access_token'], - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'appName': json['app_name'] == null ? undefined : json['app_name'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'environmentName': json['environment_name'] == null ? undefined : json['environment_name'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'installationId': json['installation_id'] == null ? undefined : json['installation_id'], - 'organizationName': json['organization_name'] == null ? undefined : json['organization_name'], - 'organizationVisibility': json['organization_visibility'] == null ? undefined : json['organization_visibility'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'repositoryName': json['repository_name'] == null ? undefined : json['repository_name'], - 'repositoryOwner': json['repository_owner'] == null ? undefined : json['repository_owner'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'secretsLocation': json['secrets_location'] == null ? undefined : json['secrets_location'], - 'selectedRepositoryNames': json['selected_repository_names'] == null ? undefined : json['selected_repository_names'], - }; -} -function SystemPatchSyncDestinationsGhNameRequestToJSON(json) { - return SystemPatchSyncDestinationsGhNameRequestToJSONTyped(json, false); -} -function SystemPatchSyncDestinationsGhNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_token': value['accessToken'], - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'app_name': value['appName'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'environment_name': value['environmentName'], - 'granularity': value['granularity'], - 'installation_id': value['installationId'], - 'organization_name': value['organizationName'], - 'organization_visibility': value['organizationVisibility'], - 'purge': value['purge'], - 'repository_name': value['repositoryName'], - 'repository_owner': value['repositoryOwner'], - 'secret_name_template': value['secretNameTemplate'], - 'secrets_location': value['secretsLocation'], - 'selected_repository_names': value['selectedRepositoryNames'], - }; -} diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsGhNameResponse.d.ts b/ui/api-client/dist/models/SystemPatchSyncDestinationsGhNameResponse.d.ts deleted file mode 100644 index 4d1edfaeb4..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsGhNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsGhNameResponse - */ -export interface SystemPatchSyncDestinationsGhNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemPatchSyncDestinationsGhNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemPatchSyncDestinationsGhNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemPatchSyncDestinationsGhNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsGhNameResponse interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsGhNameResponse(value: object): value is SystemPatchSyncDestinationsGhNameResponse; -export declare function SystemPatchSyncDestinationsGhNameResponseFromJSON(json: any): SystemPatchSyncDestinationsGhNameResponse; -export declare function SystemPatchSyncDestinationsGhNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsGhNameResponse; -export declare function SystemPatchSyncDestinationsGhNameResponseToJSON(json: any): SystemPatchSyncDestinationsGhNameResponse; -export declare function SystemPatchSyncDestinationsGhNameResponseToJSONTyped(value?: SystemPatchSyncDestinationsGhNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsGhNameResponse.js b/ui/api-client/dist/models/SystemPatchSyncDestinationsGhNameResponse.js deleted file mode 100644 index d6e24d8e85..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsGhNameResponse.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemPatchSyncDestinationsGhNameResponse = instanceOfSystemPatchSyncDestinationsGhNameResponse; -exports.SystemPatchSyncDestinationsGhNameResponseFromJSON = SystemPatchSyncDestinationsGhNameResponseFromJSON; -exports.SystemPatchSyncDestinationsGhNameResponseFromJSONTyped = SystemPatchSyncDestinationsGhNameResponseFromJSONTyped; -exports.SystemPatchSyncDestinationsGhNameResponseToJSON = SystemPatchSyncDestinationsGhNameResponseToJSON; -exports.SystemPatchSyncDestinationsGhNameResponseToJSONTyped = SystemPatchSyncDestinationsGhNameResponseToJSONTyped; -/** - * Check if a given object implements the SystemPatchSyncDestinationsGhNameResponse interface. - */ -function instanceOfSystemPatchSyncDestinationsGhNameResponse(value) { - return true; -} -function SystemPatchSyncDestinationsGhNameResponseFromJSON(json) { - return SystemPatchSyncDestinationsGhNameResponseFromJSONTyped(json, false); -} -function SystemPatchSyncDestinationsGhNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function SystemPatchSyncDestinationsGhNameResponseToJSON(json) { - return SystemPatchSyncDestinationsGhNameResponseToJSONTyped(json, false); -} -function SystemPatchSyncDestinationsGhNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsInMemNameRequest.d.ts b/ui/api-client/dist/models/SystemPatchSyncDestinationsInMemNameRequest.d.ts deleted file mode 100644 index c26d1515bb..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsInMemNameRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsInMemNameRequest - */ -export interface SystemPatchSyncDestinationsInMemNameRequest { - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsInMemNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsInMemNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsInMemNameRequest - */ - allowedPorts?: Array; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsInMemNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemPatchSyncDestinationsInMemNameRequest - */ - granularity?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsInMemNameRequest - */ - purge?: boolean; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemPatchSyncDestinationsInMemNameRequest - */ - secretNameTemplate?: string; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsInMemNameRequest interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsInMemNameRequest(value: object): value is SystemPatchSyncDestinationsInMemNameRequest; -export declare function SystemPatchSyncDestinationsInMemNameRequestFromJSON(json: any): SystemPatchSyncDestinationsInMemNameRequest; -export declare function SystemPatchSyncDestinationsInMemNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsInMemNameRequest; -export declare function SystemPatchSyncDestinationsInMemNameRequestToJSON(json: any): SystemPatchSyncDestinationsInMemNameRequest; -export declare function SystemPatchSyncDestinationsInMemNameRequestToJSONTyped(value?: SystemPatchSyncDestinationsInMemNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsInMemNameRequest.js b/ui/api-client/dist/models/SystemPatchSyncDestinationsInMemNameRequest.js deleted file mode 100644 index d9fd0bb4c5..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsInMemNameRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemPatchSyncDestinationsInMemNameRequest = instanceOfSystemPatchSyncDestinationsInMemNameRequest; -exports.SystemPatchSyncDestinationsInMemNameRequestFromJSON = SystemPatchSyncDestinationsInMemNameRequestFromJSON; -exports.SystemPatchSyncDestinationsInMemNameRequestFromJSONTyped = SystemPatchSyncDestinationsInMemNameRequestFromJSONTyped; -exports.SystemPatchSyncDestinationsInMemNameRequestToJSON = SystemPatchSyncDestinationsInMemNameRequestToJSON; -exports.SystemPatchSyncDestinationsInMemNameRequestToJSONTyped = SystemPatchSyncDestinationsInMemNameRequestToJSONTyped; -/** - * Check if a given object implements the SystemPatchSyncDestinationsInMemNameRequest interface. - */ -function instanceOfSystemPatchSyncDestinationsInMemNameRequest(value) { - return true; -} -function SystemPatchSyncDestinationsInMemNameRequestFromJSON(json) { - return SystemPatchSyncDestinationsInMemNameRequestFromJSONTyped(json, false); -} -function SystemPatchSyncDestinationsInMemNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - }; -} -function SystemPatchSyncDestinationsInMemNameRequestToJSON(json) { - return SystemPatchSyncDestinationsInMemNameRequestToJSONTyped(json, false); -} -function SystemPatchSyncDestinationsInMemNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'granularity': value['granularity'], - 'purge': value['purge'], - 'secret_name_template': value['secretNameTemplate'], - }; -} diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsInMemNameResponse.d.ts b/ui/api-client/dist/models/SystemPatchSyncDestinationsInMemNameResponse.d.ts deleted file mode 100644 index da0bdccb63..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsInMemNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsInMemNameResponse - */ -export interface SystemPatchSyncDestinationsInMemNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemPatchSyncDestinationsInMemNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsInMemNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemPatchSyncDestinationsInMemNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemPatchSyncDestinationsInMemNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemPatchSyncDestinationsInMemNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsInMemNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsInMemNameResponse interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsInMemNameResponse(value: object): value is SystemPatchSyncDestinationsInMemNameResponse; -export declare function SystemPatchSyncDestinationsInMemNameResponseFromJSON(json: any): SystemPatchSyncDestinationsInMemNameResponse; -export declare function SystemPatchSyncDestinationsInMemNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsInMemNameResponse; -export declare function SystemPatchSyncDestinationsInMemNameResponseToJSON(json: any): SystemPatchSyncDestinationsInMemNameResponse; -export declare function SystemPatchSyncDestinationsInMemNameResponseToJSONTyped(value?: SystemPatchSyncDestinationsInMemNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsInMemNameResponse.js b/ui/api-client/dist/models/SystemPatchSyncDestinationsInMemNameResponse.js deleted file mode 100644 index a76c463079..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsInMemNameResponse.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemPatchSyncDestinationsInMemNameResponse = instanceOfSystemPatchSyncDestinationsInMemNameResponse; -exports.SystemPatchSyncDestinationsInMemNameResponseFromJSON = SystemPatchSyncDestinationsInMemNameResponseFromJSON; -exports.SystemPatchSyncDestinationsInMemNameResponseFromJSONTyped = SystemPatchSyncDestinationsInMemNameResponseFromJSONTyped; -exports.SystemPatchSyncDestinationsInMemNameResponseToJSON = SystemPatchSyncDestinationsInMemNameResponseToJSON; -exports.SystemPatchSyncDestinationsInMemNameResponseToJSONTyped = SystemPatchSyncDestinationsInMemNameResponseToJSONTyped; -/** - * Check if a given object implements the SystemPatchSyncDestinationsInMemNameResponse interface. - */ -function instanceOfSystemPatchSyncDestinationsInMemNameResponse(value) { - return true; -} -function SystemPatchSyncDestinationsInMemNameResponseFromJSON(json) { - return SystemPatchSyncDestinationsInMemNameResponseFromJSONTyped(json, false); -} -function SystemPatchSyncDestinationsInMemNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function SystemPatchSyncDestinationsInMemNameResponseToJSON(json) { - return SystemPatchSyncDestinationsInMemNameResponseToJSONTyped(json, false); -} -function SystemPatchSyncDestinationsInMemNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsVercelProjectNameRequest.d.ts b/ui/api-client/dist/models/SystemPatchSyncDestinationsVercelProjectNameRequest.d.ts deleted file mode 100644 index 34a0ebaf53..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsVercelProjectNameRequest.d.ts +++ /dev/null @@ -1,92 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsVercelProjectNameRequest - */ -export interface SystemPatchSyncDestinationsVercelProjectNameRequest { - /** - * Vercel API access token with the permissions to manage environment variables. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - accessToken?: string; - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - allowedPorts?: Array; - /** - * Deployment environments where the environment variables are available. Accepts 'development', 'preview' & 'production'. - * @type {Array} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - deploymentEnvironments?: Array; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - granularity?: string; - /** - * Project ID where to manage environment variables. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - projectId?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - purge?: boolean; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - secretNameTemplate?: string; - /** - * Team ID the project belongs to. Optional. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - teamId?: string; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsVercelProjectNameRequest interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsVercelProjectNameRequest(value: object): value is SystemPatchSyncDestinationsVercelProjectNameRequest; -export declare function SystemPatchSyncDestinationsVercelProjectNameRequestFromJSON(json: any): SystemPatchSyncDestinationsVercelProjectNameRequest; -export declare function SystemPatchSyncDestinationsVercelProjectNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsVercelProjectNameRequest; -export declare function SystemPatchSyncDestinationsVercelProjectNameRequestToJSON(json: any): SystemPatchSyncDestinationsVercelProjectNameRequest; -export declare function SystemPatchSyncDestinationsVercelProjectNameRequestToJSONTyped(value?: SystemPatchSyncDestinationsVercelProjectNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsVercelProjectNameRequest.js b/ui/api-client/dist/models/SystemPatchSyncDestinationsVercelProjectNameRequest.js deleted file mode 100644 index 92c92e2a6d..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsVercelProjectNameRequest.js +++ /dev/null @@ -1,68 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemPatchSyncDestinationsVercelProjectNameRequest = instanceOfSystemPatchSyncDestinationsVercelProjectNameRequest; -exports.SystemPatchSyncDestinationsVercelProjectNameRequestFromJSON = SystemPatchSyncDestinationsVercelProjectNameRequestFromJSON; -exports.SystemPatchSyncDestinationsVercelProjectNameRequestFromJSONTyped = SystemPatchSyncDestinationsVercelProjectNameRequestFromJSONTyped; -exports.SystemPatchSyncDestinationsVercelProjectNameRequestToJSON = SystemPatchSyncDestinationsVercelProjectNameRequestToJSON; -exports.SystemPatchSyncDestinationsVercelProjectNameRequestToJSONTyped = SystemPatchSyncDestinationsVercelProjectNameRequestToJSONTyped; -/** - * Check if a given object implements the SystemPatchSyncDestinationsVercelProjectNameRequest interface. - */ -function instanceOfSystemPatchSyncDestinationsVercelProjectNameRequest(value) { - return true; -} -function SystemPatchSyncDestinationsVercelProjectNameRequestFromJSON(json) { - return SystemPatchSyncDestinationsVercelProjectNameRequestFromJSONTyped(json, false); -} -function SystemPatchSyncDestinationsVercelProjectNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessToken': json['access_token'] == null ? undefined : json['access_token'], - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'deploymentEnvironments': json['deployment_environments'] == null ? undefined : json['deployment_environments'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'projectId': json['project_id'] == null ? undefined : json['project_id'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'teamId': json['team_id'] == null ? undefined : json['team_id'], - }; -} -function SystemPatchSyncDestinationsVercelProjectNameRequestToJSON(json) { - return SystemPatchSyncDestinationsVercelProjectNameRequestToJSONTyped(json, false); -} -function SystemPatchSyncDestinationsVercelProjectNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_token': value['accessToken'], - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'deployment_environments': value['deploymentEnvironments'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'granularity': value['granularity'], - 'project_id': value['projectId'], - 'purge': value['purge'], - 'secret_name_template': value['secretNameTemplate'], - 'team_id': value['teamId'], - }; -} diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsVercelProjectNameResponse.d.ts b/ui/api-client/dist/models/SystemPatchSyncDestinationsVercelProjectNameResponse.d.ts deleted file mode 100644 index 45f25842c7..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsVercelProjectNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemPatchSyncDestinationsVercelProjectNameResponse - */ -export interface SystemPatchSyncDestinationsVercelProjectNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemPatchSyncDestinationsVercelProjectNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemPatchSyncDestinationsVercelProjectNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemPatchSyncDestinationsVercelProjectNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemPatchSyncDestinationsVercelProjectNameResponse interface. - */ -export declare function instanceOfSystemPatchSyncDestinationsVercelProjectNameResponse(value: object): value is SystemPatchSyncDestinationsVercelProjectNameResponse; -export declare function SystemPatchSyncDestinationsVercelProjectNameResponseFromJSON(json: any): SystemPatchSyncDestinationsVercelProjectNameResponse; -export declare function SystemPatchSyncDestinationsVercelProjectNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsVercelProjectNameResponse; -export declare function SystemPatchSyncDestinationsVercelProjectNameResponseToJSON(json: any): SystemPatchSyncDestinationsVercelProjectNameResponse; -export declare function SystemPatchSyncDestinationsVercelProjectNameResponseToJSONTyped(value?: SystemPatchSyncDestinationsVercelProjectNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemPatchSyncDestinationsVercelProjectNameResponse.js b/ui/api-client/dist/models/SystemPatchSyncDestinationsVercelProjectNameResponse.js deleted file mode 100644 index 0aa01d0623..0000000000 --- a/ui/api-client/dist/models/SystemPatchSyncDestinationsVercelProjectNameResponse.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemPatchSyncDestinationsVercelProjectNameResponse = instanceOfSystemPatchSyncDestinationsVercelProjectNameResponse; -exports.SystemPatchSyncDestinationsVercelProjectNameResponseFromJSON = SystemPatchSyncDestinationsVercelProjectNameResponseFromJSON; -exports.SystemPatchSyncDestinationsVercelProjectNameResponseFromJSONTyped = SystemPatchSyncDestinationsVercelProjectNameResponseFromJSONTyped; -exports.SystemPatchSyncDestinationsVercelProjectNameResponseToJSON = SystemPatchSyncDestinationsVercelProjectNameResponseToJSON; -exports.SystemPatchSyncDestinationsVercelProjectNameResponseToJSONTyped = SystemPatchSyncDestinationsVercelProjectNameResponseToJSONTyped; -/** - * Check if a given object implements the SystemPatchSyncDestinationsVercelProjectNameResponse interface. - */ -function instanceOfSystemPatchSyncDestinationsVercelProjectNameResponse(value) { - return true; -} -function SystemPatchSyncDestinationsVercelProjectNameResponseFromJSON(json) { - return SystemPatchSyncDestinationsVercelProjectNameResponseFromJSONTyped(json, false); -} -function SystemPatchSyncDestinationsVercelProjectNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function SystemPatchSyncDestinationsVercelProjectNameResponseToJSON(json) { - return SystemPatchSyncDestinationsVercelProjectNameResponseToJSONTyped(json, false); -} -function SystemPatchSyncDestinationsVercelProjectNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/SystemReadConfigGroupPolicyApplicationResponse.d.ts b/ui/api-client/dist/models/SystemReadConfigGroupPolicyApplicationResponse.d.ts deleted file mode 100644 index 8a734e6125..0000000000 --- a/ui/api-client/dist/models/SystemReadConfigGroupPolicyApplicationResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadConfigGroupPolicyApplicationResponse - */ -export interface SystemReadConfigGroupPolicyApplicationResponse { - /** - * The current-set group_policy_application_mode. Will be either within_namespace_hierarchy or any. - * @type {string} - * @memberof SystemReadConfigGroupPolicyApplicationResponse - */ - groupPolicyApplicationMode?: string; -} -/** - * Check if a given object implements the SystemReadConfigGroupPolicyApplicationResponse interface. - */ -export declare function instanceOfSystemReadConfigGroupPolicyApplicationResponse(value: object): value is SystemReadConfigGroupPolicyApplicationResponse; -export declare function SystemReadConfigGroupPolicyApplicationResponseFromJSON(json: any): SystemReadConfigGroupPolicyApplicationResponse; -export declare function SystemReadConfigGroupPolicyApplicationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadConfigGroupPolicyApplicationResponse; -export declare function SystemReadConfigGroupPolicyApplicationResponseToJSON(json: any): SystemReadConfigGroupPolicyApplicationResponse; -export declare function SystemReadConfigGroupPolicyApplicationResponseToJSONTyped(value?: SystemReadConfigGroupPolicyApplicationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemReadConfigGroupPolicyApplicationResponse.js b/ui/api-client/dist/models/SystemReadConfigGroupPolicyApplicationResponse.js deleted file mode 100644 index 93b9a50aed..0000000000 --- a/ui/api-client/dist/models/SystemReadConfigGroupPolicyApplicationResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemReadConfigGroupPolicyApplicationResponse = instanceOfSystemReadConfigGroupPolicyApplicationResponse; -exports.SystemReadConfigGroupPolicyApplicationResponseFromJSON = SystemReadConfigGroupPolicyApplicationResponseFromJSON; -exports.SystemReadConfigGroupPolicyApplicationResponseFromJSONTyped = SystemReadConfigGroupPolicyApplicationResponseFromJSONTyped; -exports.SystemReadConfigGroupPolicyApplicationResponseToJSON = SystemReadConfigGroupPolicyApplicationResponseToJSON; -exports.SystemReadConfigGroupPolicyApplicationResponseToJSONTyped = SystemReadConfigGroupPolicyApplicationResponseToJSONTyped; -/** - * Check if a given object implements the SystemReadConfigGroupPolicyApplicationResponse interface. - */ -function instanceOfSystemReadConfigGroupPolicyApplicationResponse(value) { - return true; -} -function SystemReadConfigGroupPolicyApplicationResponseFromJSON(json) { - return SystemReadConfigGroupPolicyApplicationResponseFromJSONTyped(json, false); -} -function SystemReadConfigGroupPolicyApplicationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'groupPolicyApplicationMode': json['group_policy_application_mode'] == null ? undefined : json['group_policy_application_mode'], - }; -} -function SystemReadConfigGroupPolicyApplicationResponseToJSON(json) { - return SystemReadConfigGroupPolicyApplicationResponseToJSONTyped(json, false); -} -function SystemReadConfigGroupPolicyApplicationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'group_policy_application_mode': value['groupPolicyApplicationMode'], - }; -} diff --git a/ui/api-client/dist/models/SystemReadStorageRaftSnapshotLoadIdResponse.d.ts b/ui/api-client/dist/models/SystemReadStorageRaftSnapshotLoadIdResponse.d.ts deleted file mode 100644 index 662dbba5f0..0000000000 --- a/ui/api-client/dist/models/SystemReadStorageRaftSnapshotLoadIdResponse.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadStorageRaftSnapshotLoadIdResponse - */ -export interface SystemReadStorageRaftSnapshotLoadIdResponse { - /** - * name of auto-snapshot config - * @type {string} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - autoSnapshotConfig?: string; - /** - * the id of the cluster - * @type {string} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - clusterId?: string; - /** - * error message if status is error - * @type {string} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - error?: string; - /** - * time when the snapshot expires and is removed - * @type {Date} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - expiresAt?: Date; - /** - * unique id of the snapshot - * @type {string} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - snapshotId?: string; - /** - * status of the snapshot, can be one of: loading, ready, error - * @type {string} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - status?: string; - /** - * the entity id of the uploader - * @type {string} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - uploaderEntityId?: string; - /** - * unique id of the snapshot - * @type {string} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - url?: string; -} -/** - * Check if a given object implements the SystemReadStorageRaftSnapshotLoadIdResponse interface. - */ -export declare function instanceOfSystemReadStorageRaftSnapshotLoadIdResponse(value: object): value is SystemReadStorageRaftSnapshotLoadIdResponse; -export declare function SystemReadStorageRaftSnapshotLoadIdResponseFromJSON(json: any): SystemReadStorageRaftSnapshotLoadIdResponse; -export declare function SystemReadStorageRaftSnapshotLoadIdResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadStorageRaftSnapshotLoadIdResponse; -export declare function SystemReadStorageRaftSnapshotLoadIdResponseToJSON(json: any): SystemReadStorageRaftSnapshotLoadIdResponse; -export declare function SystemReadStorageRaftSnapshotLoadIdResponseToJSONTyped(value?: SystemReadStorageRaftSnapshotLoadIdResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemReadStorageRaftSnapshotLoadIdResponse.js b/ui/api-client/dist/models/SystemReadStorageRaftSnapshotLoadIdResponse.js deleted file mode 100644 index 17a1d38a56..0000000000 --- a/ui/api-client/dist/models/SystemReadStorageRaftSnapshotLoadIdResponse.js +++ /dev/null @@ -1,62 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemReadStorageRaftSnapshotLoadIdResponse = instanceOfSystemReadStorageRaftSnapshotLoadIdResponse; -exports.SystemReadStorageRaftSnapshotLoadIdResponseFromJSON = SystemReadStorageRaftSnapshotLoadIdResponseFromJSON; -exports.SystemReadStorageRaftSnapshotLoadIdResponseFromJSONTyped = SystemReadStorageRaftSnapshotLoadIdResponseFromJSONTyped; -exports.SystemReadStorageRaftSnapshotLoadIdResponseToJSON = SystemReadStorageRaftSnapshotLoadIdResponseToJSON; -exports.SystemReadStorageRaftSnapshotLoadIdResponseToJSONTyped = SystemReadStorageRaftSnapshotLoadIdResponseToJSONTyped; -/** - * Check if a given object implements the SystemReadStorageRaftSnapshotLoadIdResponse interface. - */ -function instanceOfSystemReadStorageRaftSnapshotLoadIdResponse(value) { - return true; -} -function SystemReadStorageRaftSnapshotLoadIdResponseFromJSON(json) { - return SystemReadStorageRaftSnapshotLoadIdResponseFromJSONTyped(json, false); -} -function SystemReadStorageRaftSnapshotLoadIdResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'autoSnapshotConfig': json['auto_snapshot_config'] == null ? undefined : json['auto_snapshot_config'], - 'clusterId': json['cluster_id'] == null ? undefined : json['cluster_id'], - 'error': json['error'] == null ? undefined : json['error'], - 'expiresAt': json['expires_at'] == null ? undefined : (new Date(json['expires_at'])), - 'snapshotId': json['snapshot_id'] == null ? undefined : json['snapshot_id'], - 'status': json['status'] == null ? undefined : json['status'], - 'uploaderEntityId': json['uploader_entity_id'] == null ? undefined : json['uploader_entity_id'], - 'url': json['url'] == null ? undefined : json['url'], - }; -} -function SystemReadStorageRaftSnapshotLoadIdResponseToJSON(json) { - return SystemReadStorageRaftSnapshotLoadIdResponseToJSONTyped(json, false); -} -function SystemReadStorageRaftSnapshotLoadIdResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'auto_snapshot_config': value['autoSnapshotConfig'], - 'cluster_id': value['clusterId'], - 'error': value['error'], - 'expires_at': value['expiresAt'] == null ? undefined : ((value['expiresAt']).toISOString()), - 'snapshot_id': value['snapshotId'], - 'status': value['status'], - 'uploader_entity_id': value['uploaderEntityId'], - 'url': value['url'], - }; -} diff --git a/ui/api-client/dist/models/SystemReadSyncAssociationsDestinationsResponse.d.ts b/ui/api-client/dist/models/SystemReadSyncAssociationsDestinationsResponse.d.ts deleted file mode 100644 index ff4de1b57a..0000000000 --- a/ui/api-client/dist/models/SystemReadSyncAssociationsDestinationsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadSyncAssociationsDestinationsResponse - */ -export interface SystemReadSyncAssociationsDestinationsResponse { - /** - * Map of external destinations associated with a given Vault secret. - * @type {object} - * @memberof SystemReadSyncAssociationsDestinationsResponse - */ - associatedDestinations?: object; -} -/** - * Check if a given object implements the SystemReadSyncAssociationsDestinationsResponse interface. - */ -export declare function instanceOfSystemReadSyncAssociationsDestinationsResponse(value: object): value is SystemReadSyncAssociationsDestinationsResponse; -export declare function SystemReadSyncAssociationsDestinationsResponseFromJSON(json: any): SystemReadSyncAssociationsDestinationsResponse; -export declare function SystemReadSyncAssociationsDestinationsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncAssociationsDestinationsResponse; -export declare function SystemReadSyncAssociationsDestinationsResponseToJSON(json: any): SystemReadSyncAssociationsDestinationsResponse; -export declare function SystemReadSyncAssociationsDestinationsResponseToJSONTyped(value?: SystemReadSyncAssociationsDestinationsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemReadSyncAssociationsDestinationsResponse.js b/ui/api-client/dist/models/SystemReadSyncAssociationsDestinationsResponse.js deleted file mode 100644 index 9117cc7beb..0000000000 --- a/ui/api-client/dist/models/SystemReadSyncAssociationsDestinationsResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemReadSyncAssociationsDestinationsResponse = instanceOfSystemReadSyncAssociationsDestinationsResponse; -exports.SystemReadSyncAssociationsDestinationsResponseFromJSON = SystemReadSyncAssociationsDestinationsResponseFromJSON; -exports.SystemReadSyncAssociationsDestinationsResponseFromJSONTyped = SystemReadSyncAssociationsDestinationsResponseFromJSONTyped; -exports.SystemReadSyncAssociationsDestinationsResponseToJSON = SystemReadSyncAssociationsDestinationsResponseToJSON; -exports.SystemReadSyncAssociationsDestinationsResponseToJSONTyped = SystemReadSyncAssociationsDestinationsResponseToJSONTyped; -/** - * Check if a given object implements the SystemReadSyncAssociationsDestinationsResponse interface. - */ -function instanceOfSystemReadSyncAssociationsDestinationsResponse(value) { - return true; -} -function SystemReadSyncAssociationsDestinationsResponseFromJSON(json) { - return SystemReadSyncAssociationsDestinationsResponseFromJSONTyped(json, false); -} -function SystemReadSyncAssociationsDestinationsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'associatedDestinations': json['associated_destinations'] == null ? undefined : json['associated_destinations'], - }; -} -function SystemReadSyncAssociationsDestinationsResponseToJSON(json) { - return SystemReadSyncAssociationsDestinationsResponseToJSONTyped(json, false); -} -function SystemReadSyncAssociationsDestinationsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'associated_destinations': value['associatedDestinations'], - }; -} diff --git a/ui/api-client/dist/models/SystemReadSyncAssociationsMountSecretNameResponse.d.ts b/ui/api-client/dist/models/SystemReadSyncAssociationsMountSecretNameResponse.d.ts deleted file mode 100644 index 14d6802332..0000000000 --- a/ui/api-client/dist/models/SystemReadSyncAssociationsMountSecretNameResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadSyncAssociationsMountSecretNameResponse - */ -export interface SystemReadSyncAssociationsMountSecretNameResponse { - /** - * Map of external destinations associated with a given Vault secret. - * @type {object} - * @memberof SystemReadSyncAssociationsMountSecretNameResponse - */ - associatedDestinations?: object; -} -/** - * Check if a given object implements the SystemReadSyncAssociationsMountSecretNameResponse interface. - */ -export declare function instanceOfSystemReadSyncAssociationsMountSecretNameResponse(value: object): value is SystemReadSyncAssociationsMountSecretNameResponse; -export declare function SystemReadSyncAssociationsMountSecretNameResponseFromJSON(json: any): SystemReadSyncAssociationsMountSecretNameResponse; -export declare function SystemReadSyncAssociationsMountSecretNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncAssociationsMountSecretNameResponse; -export declare function SystemReadSyncAssociationsMountSecretNameResponseToJSON(json: any): SystemReadSyncAssociationsMountSecretNameResponse; -export declare function SystemReadSyncAssociationsMountSecretNameResponseToJSONTyped(value?: SystemReadSyncAssociationsMountSecretNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemReadSyncAssociationsMountSecretNameResponse.js b/ui/api-client/dist/models/SystemReadSyncAssociationsMountSecretNameResponse.js deleted file mode 100644 index 498537a603..0000000000 --- a/ui/api-client/dist/models/SystemReadSyncAssociationsMountSecretNameResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemReadSyncAssociationsMountSecretNameResponse = instanceOfSystemReadSyncAssociationsMountSecretNameResponse; -exports.SystemReadSyncAssociationsMountSecretNameResponseFromJSON = SystemReadSyncAssociationsMountSecretNameResponseFromJSON; -exports.SystemReadSyncAssociationsMountSecretNameResponseFromJSONTyped = SystemReadSyncAssociationsMountSecretNameResponseFromJSONTyped; -exports.SystemReadSyncAssociationsMountSecretNameResponseToJSON = SystemReadSyncAssociationsMountSecretNameResponseToJSON; -exports.SystemReadSyncAssociationsMountSecretNameResponseToJSONTyped = SystemReadSyncAssociationsMountSecretNameResponseToJSONTyped; -/** - * Check if a given object implements the SystemReadSyncAssociationsMountSecretNameResponse interface. - */ -function instanceOfSystemReadSyncAssociationsMountSecretNameResponse(value) { - return true; -} -function SystemReadSyncAssociationsMountSecretNameResponseFromJSON(json) { - return SystemReadSyncAssociationsMountSecretNameResponseFromJSONTyped(json, false); -} -function SystemReadSyncAssociationsMountSecretNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'associatedDestinations': json['associated_destinations'] == null ? undefined : json['associated_destinations'], - }; -} -function SystemReadSyncAssociationsMountSecretNameResponseToJSON(json) { - return SystemReadSyncAssociationsMountSecretNameResponseToJSONTyped(json, false); -} -function SystemReadSyncAssociationsMountSecretNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'associated_destinations': value['associatedDestinations'], - }; -} diff --git a/ui/api-client/dist/models/SystemReadSyncConfigResponse.d.ts b/ui/api-client/dist/models/SystemReadSyncConfigResponse.d.ts deleted file mode 100644 index ca5989b800..0000000000 --- a/ui/api-client/dist/models/SystemReadSyncConfigResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadSyncConfigResponse - */ -export interface SystemReadSyncConfigResponse { - /** - * Disables the syncing process between Vault and external destinations. - * @type {boolean} - * @memberof SystemReadSyncConfigResponse - */ - disabled?: boolean; - /** - * Maximum number of pending sync operations allowed on the queue. - * @type {number} - * @memberof SystemReadSyncConfigResponse - */ - queueCapacity?: number; -} -/** - * Check if a given object implements the SystemReadSyncConfigResponse interface. - */ -export declare function instanceOfSystemReadSyncConfigResponse(value: object): value is SystemReadSyncConfigResponse; -export declare function SystemReadSyncConfigResponseFromJSON(json: any): SystemReadSyncConfigResponse; -export declare function SystemReadSyncConfigResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncConfigResponse; -export declare function SystemReadSyncConfigResponseToJSON(json: any): SystemReadSyncConfigResponse; -export declare function SystemReadSyncConfigResponseToJSONTyped(value?: SystemReadSyncConfigResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemReadSyncConfigResponse.js b/ui/api-client/dist/models/SystemReadSyncConfigResponse.js deleted file mode 100644 index 1914bd6b29..0000000000 --- a/ui/api-client/dist/models/SystemReadSyncConfigResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemReadSyncConfigResponse = instanceOfSystemReadSyncConfigResponse; -exports.SystemReadSyncConfigResponseFromJSON = SystemReadSyncConfigResponseFromJSON; -exports.SystemReadSyncConfigResponseFromJSONTyped = SystemReadSyncConfigResponseFromJSONTyped; -exports.SystemReadSyncConfigResponseToJSON = SystemReadSyncConfigResponseToJSON; -exports.SystemReadSyncConfigResponseToJSONTyped = SystemReadSyncConfigResponseToJSONTyped; -/** - * Check if a given object implements the SystemReadSyncConfigResponse interface. - */ -function instanceOfSystemReadSyncConfigResponse(value) { - return true; -} -function SystemReadSyncConfigResponseFromJSON(json) { - return SystemReadSyncConfigResponseFromJSONTyped(json, false); -} -function SystemReadSyncConfigResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disabled': json['disabled'] == null ? undefined : json['disabled'], - 'queueCapacity': json['queue_capacity'] == null ? undefined : json['queue_capacity'], - }; -} -function SystemReadSyncConfigResponseToJSON(json) { - return SystemReadSyncConfigResponseToJSONTyped(json, false); -} -function SystemReadSyncConfigResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disabled': value['disabled'], - 'queue_capacity': value['queueCapacity'], - }; -} diff --git a/ui/api-client/dist/models/SystemReadSyncDestinationsAwsSmNameResponse.d.ts b/ui/api-client/dist/models/SystemReadSyncDestinationsAwsSmNameResponse.d.ts deleted file mode 100644 index 43a08e3476..0000000000 --- a/ui/api-client/dist/models/SystemReadSyncDestinationsAwsSmNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadSyncDestinationsAwsSmNameResponse - */ -export interface SystemReadSyncDestinationsAwsSmNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemReadSyncDestinationsAwsSmNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsAwsSmNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemReadSyncDestinationsAwsSmNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemReadSyncDestinationsAwsSmNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemReadSyncDestinationsAwsSmNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsAwsSmNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemReadSyncDestinationsAwsSmNameResponse interface. - */ -export declare function instanceOfSystemReadSyncDestinationsAwsSmNameResponse(value: object): value is SystemReadSyncDestinationsAwsSmNameResponse; -export declare function SystemReadSyncDestinationsAwsSmNameResponseFromJSON(json: any): SystemReadSyncDestinationsAwsSmNameResponse; -export declare function SystemReadSyncDestinationsAwsSmNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncDestinationsAwsSmNameResponse; -export declare function SystemReadSyncDestinationsAwsSmNameResponseToJSON(json: any): SystemReadSyncDestinationsAwsSmNameResponse; -export declare function SystemReadSyncDestinationsAwsSmNameResponseToJSONTyped(value?: SystemReadSyncDestinationsAwsSmNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemReadSyncDestinationsAwsSmNameResponse.js b/ui/api-client/dist/models/SystemReadSyncDestinationsAwsSmNameResponse.js deleted file mode 100644 index 8d38609676..0000000000 --- a/ui/api-client/dist/models/SystemReadSyncDestinationsAwsSmNameResponse.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemReadSyncDestinationsAwsSmNameResponse = instanceOfSystemReadSyncDestinationsAwsSmNameResponse; -exports.SystemReadSyncDestinationsAwsSmNameResponseFromJSON = SystemReadSyncDestinationsAwsSmNameResponseFromJSON; -exports.SystemReadSyncDestinationsAwsSmNameResponseFromJSONTyped = SystemReadSyncDestinationsAwsSmNameResponseFromJSONTyped; -exports.SystemReadSyncDestinationsAwsSmNameResponseToJSON = SystemReadSyncDestinationsAwsSmNameResponseToJSON; -exports.SystemReadSyncDestinationsAwsSmNameResponseToJSONTyped = SystemReadSyncDestinationsAwsSmNameResponseToJSONTyped; -/** - * Check if a given object implements the SystemReadSyncDestinationsAwsSmNameResponse interface. - */ -function instanceOfSystemReadSyncDestinationsAwsSmNameResponse(value) { - return true; -} -function SystemReadSyncDestinationsAwsSmNameResponseFromJSON(json) { - return SystemReadSyncDestinationsAwsSmNameResponseFromJSONTyped(json, false); -} -function SystemReadSyncDestinationsAwsSmNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function SystemReadSyncDestinationsAwsSmNameResponseToJSON(json) { - return SystemReadSyncDestinationsAwsSmNameResponseToJSONTyped(json, false); -} -function SystemReadSyncDestinationsAwsSmNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/SystemReadSyncDestinationsAzureKvNameResponse.d.ts b/ui/api-client/dist/models/SystemReadSyncDestinationsAzureKvNameResponse.d.ts deleted file mode 100644 index 223285fb6a..0000000000 --- a/ui/api-client/dist/models/SystemReadSyncDestinationsAzureKvNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadSyncDestinationsAzureKvNameResponse - */ -export interface SystemReadSyncDestinationsAzureKvNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemReadSyncDestinationsAzureKvNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsAzureKvNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemReadSyncDestinationsAzureKvNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemReadSyncDestinationsAzureKvNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemReadSyncDestinationsAzureKvNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsAzureKvNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemReadSyncDestinationsAzureKvNameResponse interface. - */ -export declare function instanceOfSystemReadSyncDestinationsAzureKvNameResponse(value: object): value is SystemReadSyncDestinationsAzureKvNameResponse; -export declare function SystemReadSyncDestinationsAzureKvNameResponseFromJSON(json: any): SystemReadSyncDestinationsAzureKvNameResponse; -export declare function SystemReadSyncDestinationsAzureKvNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncDestinationsAzureKvNameResponse; -export declare function SystemReadSyncDestinationsAzureKvNameResponseToJSON(json: any): SystemReadSyncDestinationsAzureKvNameResponse; -export declare function SystemReadSyncDestinationsAzureKvNameResponseToJSONTyped(value?: SystemReadSyncDestinationsAzureKvNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemReadSyncDestinationsAzureKvNameResponse.js b/ui/api-client/dist/models/SystemReadSyncDestinationsAzureKvNameResponse.js deleted file mode 100644 index 20730d6120..0000000000 --- a/ui/api-client/dist/models/SystemReadSyncDestinationsAzureKvNameResponse.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemReadSyncDestinationsAzureKvNameResponse = instanceOfSystemReadSyncDestinationsAzureKvNameResponse; -exports.SystemReadSyncDestinationsAzureKvNameResponseFromJSON = SystemReadSyncDestinationsAzureKvNameResponseFromJSON; -exports.SystemReadSyncDestinationsAzureKvNameResponseFromJSONTyped = SystemReadSyncDestinationsAzureKvNameResponseFromJSONTyped; -exports.SystemReadSyncDestinationsAzureKvNameResponseToJSON = SystemReadSyncDestinationsAzureKvNameResponseToJSON; -exports.SystemReadSyncDestinationsAzureKvNameResponseToJSONTyped = SystemReadSyncDestinationsAzureKvNameResponseToJSONTyped; -/** - * Check if a given object implements the SystemReadSyncDestinationsAzureKvNameResponse interface. - */ -function instanceOfSystemReadSyncDestinationsAzureKvNameResponse(value) { - return true; -} -function SystemReadSyncDestinationsAzureKvNameResponseFromJSON(json) { - return SystemReadSyncDestinationsAzureKvNameResponseFromJSONTyped(json, false); -} -function SystemReadSyncDestinationsAzureKvNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function SystemReadSyncDestinationsAzureKvNameResponseToJSON(json) { - return SystemReadSyncDestinationsAzureKvNameResponseToJSONTyped(json, false); -} -function SystemReadSyncDestinationsAzureKvNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/SystemReadSyncDestinationsGcpSmNameResponse.d.ts b/ui/api-client/dist/models/SystemReadSyncDestinationsGcpSmNameResponse.d.ts deleted file mode 100644 index 9fa3625fdf..0000000000 --- a/ui/api-client/dist/models/SystemReadSyncDestinationsGcpSmNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadSyncDestinationsGcpSmNameResponse - */ -export interface SystemReadSyncDestinationsGcpSmNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemReadSyncDestinationsGcpSmNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsGcpSmNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemReadSyncDestinationsGcpSmNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemReadSyncDestinationsGcpSmNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemReadSyncDestinationsGcpSmNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsGcpSmNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemReadSyncDestinationsGcpSmNameResponse interface. - */ -export declare function instanceOfSystemReadSyncDestinationsGcpSmNameResponse(value: object): value is SystemReadSyncDestinationsGcpSmNameResponse; -export declare function SystemReadSyncDestinationsGcpSmNameResponseFromJSON(json: any): SystemReadSyncDestinationsGcpSmNameResponse; -export declare function SystemReadSyncDestinationsGcpSmNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncDestinationsGcpSmNameResponse; -export declare function SystemReadSyncDestinationsGcpSmNameResponseToJSON(json: any): SystemReadSyncDestinationsGcpSmNameResponse; -export declare function SystemReadSyncDestinationsGcpSmNameResponseToJSONTyped(value?: SystemReadSyncDestinationsGcpSmNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemReadSyncDestinationsGcpSmNameResponse.js b/ui/api-client/dist/models/SystemReadSyncDestinationsGcpSmNameResponse.js deleted file mode 100644 index 5189ac8b52..0000000000 --- a/ui/api-client/dist/models/SystemReadSyncDestinationsGcpSmNameResponse.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemReadSyncDestinationsGcpSmNameResponse = instanceOfSystemReadSyncDestinationsGcpSmNameResponse; -exports.SystemReadSyncDestinationsGcpSmNameResponseFromJSON = SystemReadSyncDestinationsGcpSmNameResponseFromJSON; -exports.SystemReadSyncDestinationsGcpSmNameResponseFromJSONTyped = SystemReadSyncDestinationsGcpSmNameResponseFromJSONTyped; -exports.SystemReadSyncDestinationsGcpSmNameResponseToJSON = SystemReadSyncDestinationsGcpSmNameResponseToJSON; -exports.SystemReadSyncDestinationsGcpSmNameResponseToJSONTyped = SystemReadSyncDestinationsGcpSmNameResponseToJSONTyped; -/** - * Check if a given object implements the SystemReadSyncDestinationsGcpSmNameResponse interface. - */ -function instanceOfSystemReadSyncDestinationsGcpSmNameResponse(value) { - return true; -} -function SystemReadSyncDestinationsGcpSmNameResponseFromJSON(json) { - return SystemReadSyncDestinationsGcpSmNameResponseFromJSONTyped(json, false); -} -function SystemReadSyncDestinationsGcpSmNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function SystemReadSyncDestinationsGcpSmNameResponseToJSON(json) { - return SystemReadSyncDestinationsGcpSmNameResponseToJSONTyped(json, false); -} -function SystemReadSyncDestinationsGcpSmNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/SystemReadSyncDestinationsGhNameResponse.d.ts b/ui/api-client/dist/models/SystemReadSyncDestinationsGhNameResponse.d.ts deleted file mode 100644 index f61c109f72..0000000000 --- a/ui/api-client/dist/models/SystemReadSyncDestinationsGhNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadSyncDestinationsGhNameResponse - */ -export interface SystemReadSyncDestinationsGhNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemReadSyncDestinationsGhNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsGhNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemReadSyncDestinationsGhNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemReadSyncDestinationsGhNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemReadSyncDestinationsGhNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsGhNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemReadSyncDestinationsGhNameResponse interface. - */ -export declare function instanceOfSystemReadSyncDestinationsGhNameResponse(value: object): value is SystemReadSyncDestinationsGhNameResponse; -export declare function SystemReadSyncDestinationsGhNameResponseFromJSON(json: any): SystemReadSyncDestinationsGhNameResponse; -export declare function SystemReadSyncDestinationsGhNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncDestinationsGhNameResponse; -export declare function SystemReadSyncDestinationsGhNameResponseToJSON(json: any): SystemReadSyncDestinationsGhNameResponse; -export declare function SystemReadSyncDestinationsGhNameResponseToJSONTyped(value?: SystemReadSyncDestinationsGhNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemReadSyncDestinationsGhNameResponse.js b/ui/api-client/dist/models/SystemReadSyncDestinationsGhNameResponse.js deleted file mode 100644 index de0a9b6695..0000000000 --- a/ui/api-client/dist/models/SystemReadSyncDestinationsGhNameResponse.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemReadSyncDestinationsGhNameResponse = instanceOfSystemReadSyncDestinationsGhNameResponse; -exports.SystemReadSyncDestinationsGhNameResponseFromJSON = SystemReadSyncDestinationsGhNameResponseFromJSON; -exports.SystemReadSyncDestinationsGhNameResponseFromJSONTyped = SystemReadSyncDestinationsGhNameResponseFromJSONTyped; -exports.SystemReadSyncDestinationsGhNameResponseToJSON = SystemReadSyncDestinationsGhNameResponseToJSON; -exports.SystemReadSyncDestinationsGhNameResponseToJSONTyped = SystemReadSyncDestinationsGhNameResponseToJSONTyped; -/** - * Check if a given object implements the SystemReadSyncDestinationsGhNameResponse interface. - */ -function instanceOfSystemReadSyncDestinationsGhNameResponse(value) { - return true; -} -function SystemReadSyncDestinationsGhNameResponseFromJSON(json) { - return SystemReadSyncDestinationsGhNameResponseFromJSONTyped(json, false); -} -function SystemReadSyncDestinationsGhNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function SystemReadSyncDestinationsGhNameResponseToJSON(json) { - return SystemReadSyncDestinationsGhNameResponseToJSONTyped(json, false); -} -function SystemReadSyncDestinationsGhNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/SystemReadSyncDestinationsInMemNameResponse.d.ts b/ui/api-client/dist/models/SystemReadSyncDestinationsInMemNameResponse.d.ts deleted file mode 100644 index 62c7c46c94..0000000000 --- a/ui/api-client/dist/models/SystemReadSyncDestinationsInMemNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadSyncDestinationsInMemNameResponse - */ -export interface SystemReadSyncDestinationsInMemNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemReadSyncDestinationsInMemNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsInMemNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemReadSyncDestinationsInMemNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemReadSyncDestinationsInMemNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemReadSyncDestinationsInMemNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsInMemNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemReadSyncDestinationsInMemNameResponse interface. - */ -export declare function instanceOfSystemReadSyncDestinationsInMemNameResponse(value: object): value is SystemReadSyncDestinationsInMemNameResponse; -export declare function SystemReadSyncDestinationsInMemNameResponseFromJSON(json: any): SystemReadSyncDestinationsInMemNameResponse; -export declare function SystemReadSyncDestinationsInMemNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncDestinationsInMemNameResponse; -export declare function SystemReadSyncDestinationsInMemNameResponseToJSON(json: any): SystemReadSyncDestinationsInMemNameResponse; -export declare function SystemReadSyncDestinationsInMemNameResponseToJSONTyped(value?: SystemReadSyncDestinationsInMemNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemReadSyncDestinationsInMemNameResponse.js b/ui/api-client/dist/models/SystemReadSyncDestinationsInMemNameResponse.js deleted file mode 100644 index 9c2017259e..0000000000 --- a/ui/api-client/dist/models/SystemReadSyncDestinationsInMemNameResponse.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemReadSyncDestinationsInMemNameResponse = instanceOfSystemReadSyncDestinationsInMemNameResponse; -exports.SystemReadSyncDestinationsInMemNameResponseFromJSON = SystemReadSyncDestinationsInMemNameResponseFromJSON; -exports.SystemReadSyncDestinationsInMemNameResponseFromJSONTyped = SystemReadSyncDestinationsInMemNameResponseFromJSONTyped; -exports.SystemReadSyncDestinationsInMemNameResponseToJSON = SystemReadSyncDestinationsInMemNameResponseToJSON; -exports.SystemReadSyncDestinationsInMemNameResponseToJSONTyped = SystemReadSyncDestinationsInMemNameResponseToJSONTyped; -/** - * Check if a given object implements the SystemReadSyncDestinationsInMemNameResponse interface. - */ -function instanceOfSystemReadSyncDestinationsInMemNameResponse(value) { - return true; -} -function SystemReadSyncDestinationsInMemNameResponseFromJSON(json) { - return SystemReadSyncDestinationsInMemNameResponseFromJSONTyped(json, false); -} -function SystemReadSyncDestinationsInMemNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function SystemReadSyncDestinationsInMemNameResponseToJSON(json) { - return SystemReadSyncDestinationsInMemNameResponseToJSONTyped(json, false); -} -function SystemReadSyncDestinationsInMemNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/SystemReadSyncDestinationsTypeNameAssociationsResponse.d.ts b/ui/api-client/dist/models/SystemReadSyncDestinationsTypeNameAssociationsResponse.d.ts deleted file mode 100644 index 0d19935566..0000000000 --- a/ui/api-client/dist/models/SystemReadSyncDestinationsTypeNameAssociationsResponse.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadSyncDestinationsTypeNameAssociationsResponse - */ -export interface SystemReadSyncDestinationsTypeNameAssociationsResponse { - /** - * Map of Vault secrets associated with a given external destination. - * @type {object} - * @memberof SystemReadSyncDestinationsTypeNameAssociationsResponse - */ - associatedSecrets?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsTypeNameAssociationsResponse - */ - storeName?: string; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsTypeNameAssociationsResponse - */ - storeType?: string; -} -/** - * Check if a given object implements the SystemReadSyncDestinationsTypeNameAssociationsResponse interface. - */ -export declare function instanceOfSystemReadSyncDestinationsTypeNameAssociationsResponse(value: object): value is SystemReadSyncDestinationsTypeNameAssociationsResponse; -export declare function SystemReadSyncDestinationsTypeNameAssociationsResponseFromJSON(json: any): SystemReadSyncDestinationsTypeNameAssociationsResponse; -export declare function SystemReadSyncDestinationsTypeNameAssociationsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncDestinationsTypeNameAssociationsResponse; -export declare function SystemReadSyncDestinationsTypeNameAssociationsResponseToJSON(json: any): SystemReadSyncDestinationsTypeNameAssociationsResponse; -export declare function SystemReadSyncDestinationsTypeNameAssociationsResponseToJSONTyped(value?: SystemReadSyncDestinationsTypeNameAssociationsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemReadSyncDestinationsTypeNameAssociationsResponse.js b/ui/api-client/dist/models/SystemReadSyncDestinationsTypeNameAssociationsResponse.js deleted file mode 100644 index 91a1594e8b..0000000000 --- a/ui/api-client/dist/models/SystemReadSyncDestinationsTypeNameAssociationsResponse.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemReadSyncDestinationsTypeNameAssociationsResponse = instanceOfSystemReadSyncDestinationsTypeNameAssociationsResponse; -exports.SystemReadSyncDestinationsTypeNameAssociationsResponseFromJSON = SystemReadSyncDestinationsTypeNameAssociationsResponseFromJSON; -exports.SystemReadSyncDestinationsTypeNameAssociationsResponseFromJSONTyped = SystemReadSyncDestinationsTypeNameAssociationsResponseFromJSONTyped; -exports.SystemReadSyncDestinationsTypeNameAssociationsResponseToJSON = SystemReadSyncDestinationsTypeNameAssociationsResponseToJSON; -exports.SystemReadSyncDestinationsTypeNameAssociationsResponseToJSONTyped = SystemReadSyncDestinationsTypeNameAssociationsResponseToJSONTyped; -/** - * Check if a given object implements the SystemReadSyncDestinationsTypeNameAssociationsResponse interface. - */ -function instanceOfSystemReadSyncDestinationsTypeNameAssociationsResponse(value) { - return true; -} -function SystemReadSyncDestinationsTypeNameAssociationsResponseFromJSON(json) { - return SystemReadSyncDestinationsTypeNameAssociationsResponseFromJSONTyped(json, false); -} -function SystemReadSyncDestinationsTypeNameAssociationsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'associatedSecrets': json['associated_secrets'] == null ? undefined : json['associated_secrets'], - 'storeName': json['store_name'] == null ? undefined : json['store_name'], - 'storeType': json['store_type'] == null ? undefined : json['store_type'], - }; -} -function SystemReadSyncDestinationsTypeNameAssociationsResponseToJSON(json) { - return SystemReadSyncDestinationsTypeNameAssociationsResponseToJSONTyped(json, false); -} -function SystemReadSyncDestinationsTypeNameAssociationsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'associated_secrets': value['associatedSecrets'], - 'store_name': value['storeName'], - 'store_type': value['storeType'], - }; -} diff --git a/ui/api-client/dist/models/SystemReadSyncDestinationsVercelProjectNameResponse.d.ts b/ui/api-client/dist/models/SystemReadSyncDestinationsVercelProjectNameResponse.d.ts deleted file mode 100644 index de9a16686f..0000000000 --- a/ui/api-client/dist/models/SystemReadSyncDestinationsVercelProjectNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadSyncDestinationsVercelProjectNameResponse - */ -export interface SystemReadSyncDestinationsVercelProjectNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemReadSyncDestinationsVercelProjectNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsVercelProjectNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemReadSyncDestinationsVercelProjectNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemReadSyncDestinationsVercelProjectNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemReadSyncDestinationsVercelProjectNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsVercelProjectNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemReadSyncDestinationsVercelProjectNameResponse interface. - */ -export declare function instanceOfSystemReadSyncDestinationsVercelProjectNameResponse(value: object): value is SystemReadSyncDestinationsVercelProjectNameResponse; -export declare function SystemReadSyncDestinationsVercelProjectNameResponseFromJSON(json: any): SystemReadSyncDestinationsVercelProjectNameResponse; -export declare function SystemReadSyncDestinationsVercelProjectNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncDestinationsVercelProjectNameResponse; -export declare function SystemReadSyncDestinationsVercelProjectNameResponseToJSON(json: any): SystemReadSyncDestinationsVercelProjectNameResponse; -export declare function SystemReadSyncDestinationsVercelProjectNameResponseToJSONTyped(value?: SystemReadSyncDestinationsVercelProjectNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemReadSyncDestinationsVercelProjectNameResponse.js b/ui/api-client/dist/models/SystemReadSyncDestinationsVercelProjectNameResponse.js deleted file mode 100644 index 9039dfcd24..0000000000 --- a/ui/api-client/dist/models/SystemReadSyncDestinationsVercelProjectNameResponse.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemReadSyncDestinationsVercelProjectNameResponse = instanceOfSystemReadSyncDestinationsVercelProjectNameResponse; -exports.SystemReadSyncDestinationsVercelProjectNameResponseFromJSON = SystemReadSyncDestinationsVercelProjectNameResponseFromJSON; -exports.SystemReadSyncDestinationsVercelProjectNameResponseFromJSONTyped = SystemReadSyncDestinationsVercelProjectNameResponseFromJSONTyped; -exports.SystemReadSyncDestinationsVercelProjectNameResponseToJSON = SystemReadSyncDestinationsVercelProjectNameResponseToJSON; -exports.SystemReadSyncDestinationsVercelProjectNameResponseToJSONTyped = SystemReadSyncDestinationsVercelProjectNameResponseToJSONTyped; -/** - * Check if a given object implements the SystemReadSyncDestinationsVercelProjectNameResponse interface. - */ -function instanceOfSystemReadSyncDestinationsVercelProjectNameResponse(value) { - return true; -} -function SystemReadSyncDestinationsVercelProjectNameResponseFromJSON(json) { - return SystemReadSyncDestinationsVercelProjectNameResponseFromJSONTyped(json, false); -} -function SystemReadSyncDestinationsVercelProjectNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function SystemReadSyncDestinationsVercelProjectNameResponseToJSON(json) { - return SystemReadSyncDestinationsVercelProjectNameResponseToJSONTyped(json, false); -} -function SystemReadSyncDestinationsVercelProjectNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/SystemReadSyncGithubAppsNameResponse.d.ts b/ui/api-client/dist/models/SystemReadSyncGithubAppsNameResponse.d.ts deleted file mode 100644 index 8920928f3f..0000000000 --- a/ui/api-client/dist/models/SystemReadSyncGithubAppsNameResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemReadSyncGithubAppsNameResponse - */ -export interface SystemReadSyncGithubAppsNameResponse { - /** - * Application ID of the GitHub App. - * @type {number} - * @memberof SystemReadSyncGithubAppsNameResponse - */ - appId?: number; - /** - * The name of the GitHub app. Used to identify the application when configuring the GitHub destination - * @type {string} - * @memberof SystemReadSyncGithubAppsNameResponse - */ - name?: string; -} -/** - * Check if a given object implements the SystemReadSyncGithubAppsNameResponse interface. - */ -export declare function instanceOfSystemReadSyncGithubAppsNameResponse(value: object): value is SystemReadSyncGithubAppsNameResponse; -export declare function SystemReadSyncGithubAppsNameResponseFromJSON(json: any): SystemReadSyncGithubAppsNameResponse; -export declare function SystemReadSyncGithubAppsNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncGithubAppsNameResponse; -export declare function SystemReadSyncGithubAppsNameResponseToJSON(json: any): SystemReadSyncGithubAppsNameResponse; -export declare function SystemReadSyncGithubAppsNameResponseToJSONTyped(value?: SystemReadSyncGithubAppsNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemReadSyncGithubAppsNameResponse.js b/ui/api-client/dist/models/SystemReadSyncGithubAppsNameResponse.js deleted file mode 100644 index c4cdb0bcb9..0000000000 --- a/ui/api-client/dist/models/SystemReadSyncGithubAppsNameResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemReadSyncGithubAppsNameResponse = instanceOfSystemReadSyncGithubAppsNameResponse; -exports.SystemReadSyncGithubAppsNameResponseFromJSON = SystemReadSyncGithubAppsNameResponseFromJSON; -exports.SystemReadSyncGithubAppsNameResponseFromJSONTyped = SystemReadSyncGithubAppsNameResponseFromJSONTyped; -exports.SystemReadSyncGithubAppsNameResponseToJSON = SystemReadSyncGithubAppsNameResponseToJSON; -exports.SystemReadSyncGithubAppsNameResponseToJSONTyped = SystemReadSyncGithubAppsNameResponseToJSONTyped; -/** - * Check if a given object implements the SystemReadSyncGithubAppsNameResponse interface. - */ -function instanceOfSystemReadSyncGithubAppsNameResponse(value) { - return true; -} -function SystemReadSyncGithubAppsNameResponseFromJSON(json) { - return SystemReadSyncGithubAppsNameResponseFromJSONTyped(json, false); -} -function SystemReadSyncGithubAppsNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'appId': json['app_id'] == null ? undefined : json['app_id'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -function SystemReadSyncGithubAppsNameResponseToJSON(json) { - return SystemReadSyncGithubAppsNameResponseToJSONTyped(json, false); -} -function SystemReadSyncGithubAppsNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'app_id': value['appId'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteConfigControlGroupRequest.d.ts b/ui/api-client/dist/models/SystemWriteConfigControlGroupRequest.d.ts deleted file mode 100644 index 37e7550c5a..0000000000 --- a/ui/api-client/dist/models/SystemWriteConfigControlGroupRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteConfigControlGroupRequest - */ -export interface SystemWriteConfigControlGroupRequest { - /** - * The max TTL for a control group token. - * @type {string} - * @memberof SystemWriteConfigControlGroupRequest - */ - maxTtl?: string; -} -/** - * Check if a given object implements the SystemWriteConfigControlGroupRequest interface. - */ -export declare function instanceOfSystemWriteConfigControlGroupRequest(value: object): value is SystemWriteConfigControlGroupRequest; -export declare function SystemWriteConfigControlGroupRequestFromJSON(json: any): SystemWriteConfigControlGroupRequest; -export declare function SystemWriteConfigControlGroupRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteConfigControlGroupRequest; -export declare function SystemWriteConfigControlGroupRequestToJSON(json: any): SystemWriteConfigControlGroupRequest; -export declare function SystemWriteConfigControlGroupRequestToJSONTyped(value?: SystemWriteConfigControlGroupRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteConfigControlGroupRequest.js b/ui/api-client/dist/models/SystemWriteConfigControlGroupRequest.js deleted file mode 100644 index 02b31eb11c..0000000000 --- a/ui/api-client/dist/models/SystemWriteConfigControlGroupRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteConfigControlGroupRequest = instanceOfSystemWriteConfigControlGroupRequest; -exports.SystemWriteConfigControlGroupRequestFromJSON = SystemWriteConfigControlGroupRequestFromJSON; -exports.SystemWriteConfigControlGroupRequestFromJSONTyped = SystemWriteConfigControlGroupRequestFromJSONTyped; -exports.SystemWriteConfigControlGroupRequestToJSON = SystemWriteConfigControlGroupRequestToJSON; -exports.SystemWriteConfigControlGroupRequestToJSONTyped = SystemWriteConfigControlGroupRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteConfigControlGroupRequest interface. - */ -function instanceOfSystemWriteConfigControlGroupRequest(value) { - return true; -} -function SystemWriteConfigControlGroupRequestFromJSON(json) { - return SystemWriteConfigControlGroupRequestFromJSONTyped(json, false); -} -function SystemWriteConfigControlGroupRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - }; -} -function SystemWriteConfigControlGroupRequestToJSON(json) { - return SystemWriteConfigControlGroupRequestToJSONTyped(json, false); -} -function SystemWriteConfigControlGroupRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'max_ttl': value['maxTtl'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteConfigGroupPolicyApplicationRequest.d.ts b/ui/api-client/dist/models/SystemWriteConfigGroupPolicyApplicationRequest.d.ts deleted file mode 100644 index ee3fbf9f63..0000000000 --- a/ui/api-client/dist/models/SystemWriteConfigGroupPolicyApplicationRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteConfigGroupPolicyApplicationRequest - */ -export interface SystemWriteConfigGroupPolicyApplicationRequest { - /** - * Configures how policies in groups should be applied, accepting 'within_namespace_hierarchy' (default) and 'any',which will allow policies to grant permissions in groups outside of those sharing a namespace hierarchy. - * @type {string} - * @memberof SystemWriteConfigGroupPolicyApplicationRequest - */ - groupPolicyApplicationMode?: string; -} -/** - * Check if a given object implements the SystemWriteConfigGroupPolicyApplicationRequest interface. - */ -export declare function instanceOfSystemWriteConfigGroupPolicyApplicationRequest(value: object): value is SystemWriteConfigGroupPolicyApplicationRequest; -export declare function SystemWriteConfigGroupPolicyApplicationRequestFromJSON(json: any): SystemWriteConfigGroupPolicyApplicationRequest; -export declare function SystemWriteConfigGroupPolicyApplicationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteConfigGroupPolicyApplicationRequest; -export declare function SystemWriteConfigGroupPolicyApplicationRequestToJSON(json: any): SystemWriteConfigGroupPolicyApplicationRequest; -export declare function SystemWriteConfigGroupPolicyApplicationRequestToJSONTyped(value?: SystemWriteConfigGroupPolicyApplicationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteConfigGroupPolicyApplicationRequest.js b/ui/api-client/dist/models/SystemWriteConfigGroupPolicyApplicationRequest.js deleted file mode 100644 index 7c08853681..0000000000 --- a/ui/api-client/dist/models/SystemWriteConfigGroupPolicyApplicationRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteConfigGroupPolicyApplicationRequest = instanceOfSystemWriteConfigGroupPolicyApplicationRequest; -exports.SystemWriteConfigGroupPolicyApplicationRequestFromJSON = SystemWriteConfigGroupPolicyApplicationRequestFromJSON; -exports.SystemWriteConfigGroupPolicyApplicationRequestFromJSONTyped = SystemWriteConfigGroupPolicyApplicationRequestFromJSONTyped; -exports.SystemWriteConfigGroupPolicyApplicationRequestToJSON = SystemWriteConfigGroupPolicyApplicationRequestToJSON; -exports.SystemWriteConfigGroupPolicyApplicationRequestToJSONTyped = SystemWriteConfigGroupPolicyApplicationRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteConfigGroupPolicyApplicationRequest interface. - */ -function instanceOfSystemWriteConfigGroupPolicyApplicationRequest(value) { - return true; -} -function SystemWriteConfigGroupPolicyApplicationRequestFromJSON(json) { - return SystemWriteConfigGroupPolicyApplicationRequestFromJSONTyped(json, false); -} -function SystemWriteConfigGroupPolicyApplicationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'groupPolicyApplicationMode': json['group_policy_application_mode'] == null ? undefined : json['group_policy_application_mode'], - }; -} -function SystemWriteConfigGroupPolicyApplicationRequestToJSON(json) { - return SystemWriteConfigGroupPolicyApplicationRequestToJSONTyped(json, false); -} -function SystemWriteConfigGroupPolicyApplicationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'group_policy_application_mode': value['groupPolicyApplicationMode'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteControlGroupAuthorizeRequest.d.ts b/ui/api-client/dist/models/SystemWriteControlGroupAuthorizeRequest.d.ts deleted file mode 100644 index c5bf8c48cd..0000000000 --- a/ui/api-client/dist/models/SystemWriteControlGroupAuthorizeRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteControlGroupAuthorizeRequest - */ -export interface SystemWriteControlGroupAuthorizeRequest { - /** - * The accessor of the request to authorize. - * @type {string} - * @memberof SystemWriteControlGroupAuthorizeRequest - */ - accessor?: string; -} -/** - * Check if a given object implements the SystemWriteControlGroupAuthorizeRequest interface. - */ -export declare function instanceOfSystemWriteControlGroupAuthorizeRequest(value: object): value is SystemWriteControlGroupAuthorizeRequest; -export declare function SystemWriteControlGroupAuthorizeRequestFromJSON(json: any): SystemWriteControlGroupAuthorizeRequest; -export declare function SystemWriteControlGroupAuthorizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteControlGroupAuthorizeRequest; -export declare function SystemWriteControlGroupAuthorizeRequestToJSON(json: any): SystemWriteControlGroupAuthorizeRequest; -export declare function SystemWriteControlGroupAuthorizeRequestToJSONTyped(value?: SystemWriteControlGroupAuthorizeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteControlGroupAuthorizeRequest.js b/ui/api-client/dist/models/SystemWriteControlGroupAuthorizeRequest.js deleted file mode 100644 index 84931ad03d..0000000000 --- a/ui/api-client/dist/models/SystemWriteControlGroupAuthorizeRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteControlGroupAuthorizeRequest = instanceOfSystemWriteControlGroupAuthorizeRequest; -exports.SystemWriteControlGroupAuthorizeRequestFromJSON = SystemWriteControlGroupAuthorizeRequestFromJSON; -exports.SystemWriteControlGroupAuthorizeRequestFromJSONTyped = SystemWriteControlGroupAuthorizeRequestFromJSONTyped; -exports.SystemWriteControlGroupAuthorizeRequestToJSON = SystemWriteControlGroupAuthorizeRequestToJSON; -exports.SystemWriteControlGroupAuthorizeRequestToJSONTyped = SystemWriteControlGroupAuthorizeRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteControlGroupAuthorizeRequest interface. - */ -function instanceOfSystemWriteControlGroupAuthorizeRequest(value) { - return true; -} -function SystemWriteControlGroupAuthorizeRequestFromJSON(json) { - return SystemWriteControlGroupAuthorizeRequestFromJSONTyped(json, false); -} -function SystemWriteControlGroupAuthorizeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - }; -} -function SystemWriteControlGroupAuthorizeRequestToJSON(json) { - return SystemWriteControlGroupAuthorizeRequestToJSONTyped(json, false); -} -function SystemWriteControlGroupAuthorizeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'accessor': value['accessor'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteControlGroupRequestRequest.d.ts b/ui/api-client/dist/models/SystemWriteControlGroupRequestRequest.d.ts deleted file mode 100644 index 88e78c530f..0000000000 --- a/ui/api-client/dist/models/SystemWriteControlGroupRequestRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteControlGroupRequestRequest - */ -export interface SystemWriteControlGroupRequestRequest { - /** - * The accessor of the request. - * @type {string} - * @memberof SystemWriteControlGroupRequestRequest - */ - accessor?: string; -} -/** - * Check if a given object implements the SystemWriteControlGroupRequestRequest interface. - */ -export declare function instanceOfSystemWriteControlGroupRequestRequest(value: object): value is SystemWriteControlGroupRequestRequest; -export declare function SystemWriteControlGroupRequestRequestFromJSON(json: any): SystemWriteControlGroupRequestRequest; -export declare function SystemWriteControlGroupRequestRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteControlGroupRequestRequest; -export declare function SystemWriteControlGroupRequestRequestToJSON(json: any): SystemWriteControlGroupRequestRequest; -export declare function SystemWriteControlGroupRequestRequestToJSONTyped(value?: SystemWriteControlGroupRequestRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteControlGroupRequestRequest.js b/ui/api-client/dist/models/SystemWriteControlGroupRequestRequest.js deleted file mode 100644 index 90145cadac..0000000000 --- a/ui/api-client/dist/models/SystemWriteControlGroupRequestRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteControlGroupRequestRequest = instanceOfSystemWriteControlGroupRequestRequest; -exports.SystemWriteControlGroupRequestRequestFromJSON = SystemWriteControlGroupRequestRequestFromJSON; -exports.SystemWriteControlGroupRequestRequestFromJSONTyped = SystemWriteControlGroupRequestRequestFromJSONTyped; -exports.SystemWriteControlGroupRequestRequestToJSON = SystemWriteControlGroupRequestRequestToJSON; -exports.SystemWriteControlGroupRequestRequestToJSONTyped = SystemWriteControlGroupRequestRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteControlGroupRequestRequest interface. - */ -function instanceOfSystemWriteControlGroupRequestRequest(value) { - return true; -} -function SystemWriteControlGroupRequestRequestFromJSON(json) { - return SystemWriteControlGroupRequestRequestFromJSONTyped(json, false); -} -function SystemWriteControlGroupRequestRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - }; -} -function SystemWriteControlGroupRequestRequestToJSON(json) { - return SystemWriteControlGroupRequestRequestToJSONTyped(json, false); -} -function SystemWriteControlGroupRequestRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'accessor': value['accessor'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteInternalCountersActivityWriteRequest.d.ts b/ui/api-client/dist/models/SystemWriteInternalCountersActivityWriteRequest.d.ts deleted file mode 100644 index 7c0ecf3cec..0000000000 --- a/ui/api-client/dist/models/SystemWriteInternalCountersActivityWriteRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteInternalCountersActivityWriteRequest - */ -export interface SystemWriteInternalCountersActivityWriteRequest { - /** - * JSON input for generating mock data - * @type {string} - * @memberof SystemWriteInternalCountersActivityWriteRequest - */ - input?: string; -} -/** - * Check if a given object implements the SystemWriteInternalCountersActivityWriteRequest interface. - */ -export declare function instanceOfSystemWriteInternalCountersActivityWriteRequest(value: object): value is SystemWriteInternalCountersActivityWriteRequest; -export declare function SystemWriteInternalCountersActivityWriteRequestFromJSON(json: any): SystemWriteInternalCountersActivityWriteRequest; -export declare function SystemWriteInternalCountersActivityWriteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteInternalCountersActivityWriteRequest; -export declare function SystemWriteInternalCountersActivityWriteRequestToJSON(json: any): SystemWriteInternalCountersActivityWriteRequest; -export declare function SystemWriteInternalCountersActivityWriteRequestToJSONTyped(value?: SystemWriteInternalCountersActivityWriteRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteInternalCountersActivityWriteRequest.js b/ui/api-client/dist/models/SystemWriteInternalCountersActivityWriteRequest.js deleted file mode 100644 index acf0b3d9a3..0000000000 --- a/ui/api-client/dist/models/SystemWriteInternalCountersActivityWriteRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteInternalCountersActivityWriteRequest = instanceOfSystemWriteInternalCountersActivityWriteRequest; -exports.SystemWriteInternalCountersActivityWriteRequestFromJSON = SystemWriteInternalCountersActivityWriteRequestFromJSON; -exports.SystemWriteInternalCountersActivityWriteRequestFromJSONTyped = SystemWriteInternalCountersActivityWriteRequestFromJSONTyped; -exports.SystemWriteInternalCountersActivityWriteRequestToJSON = SystemWriteInternalCountersActivityWriteRequestToJSON; -exports.SystemWriteInternalCountersActivityWriteRequestToJSONTyped = SystemWriteInternalCountersActivityWriteRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteInternalCountersActivityWriteRequest interface. - */ -function instanceOfSystemWriteInternalCountersActivityWriteRequest(value) { - return true; -} -function SystemWriteInternalCountersActivityWriteRequestFromJSON(json) { - return SystemWriteInternalCountersActivityWriteRequestFromJSONTyped(json, false); -} -function SystemWriteInternalCountersActivityWriteRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'input': json['input'] == null ? undefined : json['input'], - }; -} -function SystemWriteInternalCountersActivityWriteRequestToJSON(json) { - return SystemWriteInternalCountersActivityWriteRequestToJSONTyped(json, false); -} -function SystemWriteInternalCountersActivityWriteRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'input': value['input'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteManagedKeysTypeNameRequest.d.ts b/ui/api-client/dist/models/SystemWriteManagedKeysTypeNameRequest.d.ts deleted file mode 100644 index bc0f8686a9..0000000000 --- a/ui/api-client/dist/models/SystemWriteManagedKeysTypeNameRequest.d.ts +++ /dev/null @@ -1,242 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteManagedKeysTypeNameRequest - */ -export interface SystemWriteManagedKeysTypeNameRequest { - /** - * Access key for authenticating to AWS - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - accessKey?: string; - /** - * The signature algorithm to use with this key - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - algorithm?: string; - /** - * If true, allows users of the key to trigger key generation. If false and generation is needed, it will fail. - * @type {boolean} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - allowGenerateKey?: boolean; - /** - * If true, allows users of the key to provide key material which may replace keys that were previously present. allow_store_key being false overrides this behavior. - * @type {boolean} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - allowReplaceKey?: boolean; - /** - * If true, allows users of the key to provide key material where none was present. - * @type {boolean} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - allowStoreKey?: boolean; - /** - * If true, this key may be accessed by any mount without the mount's allowed_manage_keys field being set. - * @type {boolean} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - anyMount?: boolean; - /** - * The client ID for credentials to invoke the Azure APIs. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - clientId?: string; - /** - * The client secret for credentials to invoke the Azure APIs. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - clientSecret?: string; - /** - * The path for the GCP credential file - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - credentials?: string; - /** - * The name of the key in GCP Cloud KMS - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - cryptoKey?: string; - /** - * The key version of an existing key in GCP Cloud KMS - * @type {number} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - cryptoKeyVersion?: number; - /** - * For ECDSA keys, the desired elliptic curve if the key is to be generated, either P256, P384, or P521. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - curve?: string; - /** - * The AWS endpoint to use - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - endpoint?: string; - /** - * The Azure Cloud environment API endpoints to use. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - environment?: string; - /** - * If true, forces read/write sessions on the HSM, to work around some buggy HSMs. - * @type {boolean} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - forceRwSession?: boolean; - /** - * The desired key length in bits if the RSA key is to be generated, either 2048, 3072, or 4096. - * @type {number} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - keyBitsDashed?: number; - /** - * For RSA keys, the desired key length in bits if the key is to be generated, either 2048, 3072, or 4096. - * @type {number} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - keyBits?: number; - /** - * The id of a PKCS#11 key to use. As key ids are created by the HSM, it is an error if the key does not yet exist. This value or key_label must be specified. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - keyId?: string; - /** - * The label of a PKCS#11 key to use. If the key does not exist and generation is enabled, this is the label that will be given to the generated key. This value or key_id must be specified. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - keyLabel?: string; - /** - * The name of the Azure Key Vault Key. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - keyName?: string; - /** - * The name of the key ring in GCP Cloud KMS - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - keyRing?: string; - /** - * The type of the Azure Key Vault Key. Currently only `RSA-HSM` is supported. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - keyType?: string; - /** - * An identifier for the AWS KMS key. If the key already exists, this can be either the AWS-generated key ID or an alias. If the key is to be generated and the field is non-empty, the provided value will be used to create an alias for the key. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - kmsKey?: string; - /** - * The name of a managed key access library, as defined in the Vault server configuration. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - library?: string; - /** - * The maximum number of concurrent operations that may be submitted to the HSM at a time. - * @type {number} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - maxParallel?: number; - /** - * The mechanism for the given key, specified as a decimal or hexadecimal (prefixed by 0x) string. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - mechanism?: string; - /** - * The access PIN for the slot. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - pin?: string; - /** - * The name of the GCP project - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - project?: string; - /** - * The GCP region used for the key ring - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - region?: string; - /** - * The Azure Key Vault resource's DNS Suffix to connect to. Needs to be changed to connect to Azure's Managed HSM KeyVault instance type. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - resource?: string; - /** - * Secret key ID for authenticating to AWS - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - secretKey?: string; - /** - * The slot number to use, specified as a string (e.g. "0"). - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - slot?: string; - /** - * The tenant ID for the Azure Active Directory organization. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - tenantId?: string; - /** - * The slot token label to use. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - tokenLabel?: string; - /** - * A comma-delimited list of the allowed usages of this key. Valid values are encrypt, decrypt, sign, verify, wrap, unwrap, mac, and random. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - usages?: string; - /** - * The name of an existing Azure Key Vault instance. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - vaultName?: string; -} -/** - * Check if a given object implements the SystemWriteManagedKeysTypeNameRequest interface. - */ -export declare function instanceOfSystemWriteManagedKeysTypeNameRequest(value: object): value is SystemWriteManagedKeysTypeNameRequest; -export declare function SystemWriteManagedKeysTypeNameRequestFromJSON(json: any): SystemWriteManagedKeysTypeNameRequest; -export declare function SystemWriteManagedKeysTypeNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteManagedKeysTypeNameRequest; -export declare function SystemWriteManagedKeysTypeNameRequestToJSON(json: any): SystemWriteManagedKeysTypeNameRequest; -export declare function SystemWriteManagedKeysTypeNameRequestToJSONTyped(value?: SystemWriteManagedKeysTypeNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteManagedKeysTypeNameRequest.js b/ui/api-client/dist/models/SystemWriteManagedKeysTypeNameRequest.js deleted file mode 100644 index 1a432ac6f8..0000000000 --- a/ui/api-client/dist/models/SystemWriteManagedKeysTypeNameRequest.js +++ /dev/null @@ -1,118 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteManagedKeysTypeNameRequest = instanceOfSystemWriteManagedKeysTypeNameRequest; -exports.SystemWriteManagedKeysTypeNameRequestFromJSON = SystemWriteManagedKeysTypeNameRequestFromJSON; -exports.SystemWriteManagedKeysTypeNameRequestFromJSONTyped = SystemWriteManagedKeysTypeNameRequestFromJSONTyped; -exports.SystemWriteManagedKeysTypeNameRequestToJSON = SystemWriteManagedKeysTypeNameRequestToJSON; -exports.SystemWriteManagedKeysTypeNameRequestToJSONTyped = SystemWriteManagedKeysTypeNameRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteManagedKeysTypeNameRequest interface. - */ -function instanceOfSystemWriteManagedKeysTypeNameRequest(value) { - return true; -} -function SystemWriteManagedKeysTypeNameRequestFromJSON(json) { - return SystemWriteManagedKeysTypeNameRequestFromJSONTyped(json, false); -} -function SystemWriteManagedKeysTypeNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessKey': json['access_key'] == null ? undefined : json['access_key'], - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'allowGenerateKey': json['allow_generate_key'] == null ? undefined : json['allow_generate_key'], - 'allowReplaceKey': json['allow_replace_key'] == null ? undefined : json['allow_replace_key'], - 'allowStoreKey': json['allow_store_key'] == null ? undefined : json['allow_store_key'], - 'anyMount': json['any_mount'] == null ? undefined : json['any_mount'], - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'clientSecret': json['client_secret'] == null ? undefined : json['client_secret'], - 'credentials': json['credentials'] == null ? undefined : json['credentials'], - 'cryptoKey': json['crypto_key'] == null ? undefined : json['crypto_key'], - 'cryptoKeyVersion': json['crypto_key_version'] == null ? undefined : json['crypto_key_version'], - 'curve': json['curve'] == null ? undefined : json['curve'], - 'endpoint': json['endpoint'] == null ? undefined : json['endpoint'], - 'environment': json['environment'] == null ? undefined : json['environment'], - 'forceRwSession': json['force_rw_session'] == null ? undefined : json['force_rw_session'], - 'keyBitsDashed': json['key-bits'] == null ? undefined : json['key-bits'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyLabel': json['key_label'] == null ? undefined : json['key_label'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyRing': json['key_ring'] == null ? undefined : json['key_ring'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'kmsKey': json['kms_key'] == null ? undefined : json['kms_key'], - 'library': json['library'] == null ? undefined : json['library'], - 'maxParallel': json['max_parallel'] == null ? undefined : json['max_parallel'], - 'mechanism': json['mechanism'] == null ? undefined : json['mechanism'], - 'pin': json['pin'] == null ? undefined : json['pin'], - 'project': json['project'] == null ? undefined : json['project'], - 'region': json['region'] == null ? undefined : json['region'], - 'resource': json['resource'] == null ? undefined : json['resource'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - 'slot': json['slot'] == null ? undefined : json['slot'], - 'tenantId': json['tenant_id'] == null ? undefined : json['tenant_id'], - 'tokenLabel': json['token_label'] == null ? undefined : json['token_label'], - 'usages': json['usages'] == null ? undefined : json['usages'], - 'vaultName': json['vault_name'] == null ? undefined : json['vault_name'], - }; -} -function SystemWriteManagedKeysTypeNameRequestToJSON(json) { - return SystemWriteManagedKeysTypeNameRequestToJSONTyped(json, false); -} -function SystemWriteManagedKeysTypeNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_key': value['accessKey'], - 'algorithm': value['algorithm'], - 'allow_generate_key': value['allowGenerateKey'], - 'allow_replace_key': value['allowReplaceKey'], - 'allow_store_key': value['allowStoreKey'], - 'any_mount': value['anyMount'], - 'client_id': value['clientId'], - 'client_secret': value['clientSecret'], - 'credentials': value['credentials'], - 'crypto_key': value['cryptoKey'], - 'crypto_key_version': value['cryptoKeyVersion'], - 'curve': value['curve'], - 'endpoint': value['endpoint'], - 'environment': value['environment'], - 'force_rw_session': value['forceRwSession'], - 'key-bits': value['keyBitsDashed'], - 'key_bits': value['keyBits'], - 'key_id': value['keyId'], - 'key_label': value['keyLabel'], - 'key_name': value['keyName'], - 'key_ring': value['keyRing'], - 'key_type': value['keyType'], - 'kms_key': value['kmsKey'], - 'library': value['library'], - 'max_parallel': value['maxParallel'], - 'mechanism': value['mechanism'], - 'pin': value['pin'], - 'project': value['project'], - 'region': value['region'], - 'resource': value['resource'], - 'secret_key': value['secretKey'], - 'slot': value['slot'], - 'tenant_id': value['tenantId'], - 'token_label': value['tokenLabel'], - 'usages': value['usages'], - 'vault_name': value['vaultName'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteManagedKeysTypeNameTestSignRequest.d.ts b/ui/api-client/dist/models/SystemWriteManagedKeysTypeNameTestSignRequest.d.ts deleted file mode 100644 index 5361f3fab0..0000000000 --- a/ui/api-client/dist/models/SystemWriteManagedKeysTypeNameTestSignRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteManagedKeysTypeNameTestSignRequest - */ -export interface SystemWriteManagedKeysTypeNameTestSignRequest { - /** - * The hashing algorithm to use when signing/verifying the random data. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameTestSignRequest - */ - hashAlgorithm?: string; - /** - * For RSA backed managed keys attempt to sign with PSS - * @type {boolean} - * @memberof SystemWriteManagedKeysTypeNameTestSignRequest - */ - usePss?: boolean; -} -/** - * Check if a given object implements the SystemWriteManagedKeysTypeNameTestSignRequest interface. - */ -export declare function instanceOfSystemWriteManagedKeysTypeNameTestSignRequest(value: object): value is SystemWriteManagedKeysTypeNameTestSignRequest; -export declare function SystemWriteManagedKeysTypeNameTestSignRequestFromJSON(json: any): SystemWriteManagedKeysTypeNameTestSignRequest; -export declare function SystemWriteManagedKeysTypeNameTestSignRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteManagedKeysTypeNameTestSignRequest; -export declare function SystemWriteManagedKeysTypeNameTestSignRequestToJSON(json: any): SystemWriteManagedKeysTypeNameTestSignRequest; -export declare function SystemWriteManagedKeysTypeNameTestSignRequestToJSONTyped(value?: SystemWriteManagedKeysTypeNameTestSignRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteManagedKeysTypeNameTestSignRequest.js b/ui/api-client/dist/models/SystemWriteManagedKeysTypeNameTestSignRequest.js deleted file mode 100644 index cb9597bbe1..0000000000 --- a/ui/api-client/dist/models/SystemWriteManagedKeysTypeNameTestSignRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteManagedKeysTypeNameTestSignRequest = instanceOfSystemWriteManagedKeysTypeNameTestSignRequest; -exports.SystemWriteManagedKeysTypeNameTestSignRequestFromJSON = SystemWriteManagedKeysTypeNameTestSignRequestFromJSON; -exports.SystemWriteManagedKeysTypeNameTestSignRequestFromJSONTyped = SystemWriteManagedKeysTypeNameTestSignRequestFromJSONTyped; -exports.SystemWriteManagedKeysTypeNameTestSignRequestToJSON = SystemWriteManagedKeysTypeNameTestSignRequestToJSON; -exports.SystemWriteManagedKeysTypeNameTestSignRequestToJSONTyped = SystemWriteManagedKeysTypeNameTestSignRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteManagedKeysTypeNameTestSignRequest interface. - */ -function instanceOfSystemWriteManagedKeysTypeNameTestSignRequest(value) { - return true; -} -function SystemWriteManagedKeysTypeNameTestSignRequestFromJSON(json) { - return SystemWriteManagedKeysTypeNameTestSignRequestFromJSONTyped(json, false); -} -function SystemWriteManagedKeysTypeNameTestSignRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'hashAlgorithm': json['hash_algorithm'] == null ? undefined : json['hash_algorithm'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} -function SystemWriteManagedKeysTypeNameTestSignRequestToJSON(json) { - return SystemWriteManagedKeysTypeNameTestSignRequestToJSONTyped(json, false); -} -function SystemWriteManagedKeysTypeNameTestSignRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'hash_algorithm': value['hashAlgorithm'], - 'use_pss': value['usePss'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteMfaMethodDuoNameRequest.d.ts b/ui/api-client/dist/models/SystemWriteMfaMethodDuoNameRequest.d.ts deleted file mode 100644 index 76c6d5b68e..0000000000 --- a/ui/api-client/dist/models/SystemWriteMfaMethodDuoNameRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteMfaMethodDuoNameRequest - */ -export interface SystemWriteMfaMethodDuoNameRequest { - /** - * API host name for Duo. - * @type {string} - * @memberof SystemWriteMfaMethodDuoNameRequest - */ - apiHostname?: string; - /** - * Integration key for Duo. - * @type {string} - * @memberof SystemWriteMfaMethodDuoNameRequest - */ - integrationKey?: string; - /** - * The mount to tie this method to for use in automatic mappings. The mapping will use the Name field of Aliases associated with this mount as the username in the mapping. - * @type {string} - * @memberof SystemWriteMfaMethodDuoNameRequest - */ - mountAccessor?: string; - /** - * Push information for Duo. - * @type {string} - * @memberof SystemWriteMfaMethodDuoNameRequest - */ - pushInfo?: string; - /** - * Secret key for Duo. - * @type {string} - * @memberof SystemWriteMfaMethodDuoNameRequest - */ - secretKey?: string; - /** - * If true, the user is reminded to use the passcode upon MFA validation. This option does not enforce using the passcode. Defaults to false. - * @type {boolean} - * @memberof SystemWriteMfaMethodDuoNameRequest - */ - usePasscode?: boolean; - /** - * A format string for mapping Identity names to MFA method names. Values to subtitute should be placed in {{}}. For example, "{{alias.name}}@example.com". Currently-supported mappings: alias.name: The name returned by the mount configured via the mount_accessor parameter If blank, the Alias's name field will be used as-is. - * @type {string} - * @memberof SystemWriteMfaMethodDuoNameRequest - */ - usernameFormat?: string; -} -/** - * Check if a given object implements the SystemWriteMfaMethodDuoNameRequest interface. - */ -export declare function instanceOfSystemWriteMfaMethodDuoNameRequest(value: object): value is SystemWriteMfaMethodDuoNameRequest; -export declare function SystemWriteMfaMethodDuoNameRequestFromJSON(json: any): SystemWriteMfaMethodDuoNameRequest; -export declare function SystemWriteMfaMethodDuoNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteMfaMethodDuoNameRequest; -export declare function SystemWriteMfaMethodDuoNameRequestToJSON(json: any): SystemWriteMfaMethodDuoNameRequest; -export declare function SystemWriteMfaMethodDuoNameRequestToJSONTyped(value?: SystemWriteMfaMethodDuoNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteMfaMethodDuoNameRequest.js b/ui/api-client/dist/models/SystemWriteMfaMethodDuoNameRequest.js deleted file mode 100644 index 97f6a1eb59..0000000000 --- a/ui/api-client/dist/models/SystemWriteMfaMethodDuoNameRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteMfaMethodDuoNameRequest = instanceOfSystemWriteMfaMethodDuoNameRequest; -exports.SystemWriteMfaMethodDuoNameRequestFromJSON = SystemWriteMfaMethodDuoNameRequestFromJSON; -exports.SystemWriteMfaMethodDuoNameRequestFromJSONTyped = SystemWriteMfaMethodDuoNameRequestFromJSONTyped; -exports.SystemWriteMfaMethodDuoNameRequestToJSON = SystemWriteMfaMethodDuoNameRequestToJSON; -exports.SystemWriteMfaMethodDuoNameRequestToJSONTyped = SystemWriteMfaMethodDuoNameRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteMfaMethodDuoNameRequest interface. - */ -function instanceOfSystemWriteMfaMethodDuoNameRequest(value) { - return true; -} -function SystemWriteMfaMethodDuoNameRequestFromJSON(json) { - return SystemWriteMfaMethodDuoNameRequestFromJSONTyped(json, false); -} -function SystemWriteMfaMethodDuoNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'apiHostname': json['api_hostname'] == null ? undefined : json['api_hostname'], - 'integrationKey': json['integration_key'] == null ? undefined : json['integration_key'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'pushInfo': json['push_info'] == null ? undefined : json['push_info'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - 'usePasscode': json['use_passcode'] == null ? undefined : json['use_passcode'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} -function SystemWriteMfaMethodDuoNameRequestToJSON(json) { - return SystemWriteMfaMethodDuoNameRequestToJSONTyped(json, false); -} -function SystemWriteMfaMethodDuoNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'api_hostname': value['apiHostname'], - 'integration_key': value['integrationKey'], - 'mount_accessor': value['mountAccessor'], - 'push_info': value['pushInfo'], - 'secret_key': value['secretKey'], - 'use_passcode': value['usePasscode'], - 'username_format': value['usernameFormat'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteMfaMethodOktaNameRequest.d.ts b/ui/api-client/dist/models/SystemWriteMfaMethodOktaNameRequest.d.ts deleted file mode 100644 index 6bbf863055..0000000000 --- a/ui/api-client/dist/models/SystemWriteMfaMethodOktaNameRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteMfaMethodOktaNameRequest - */ -export interface SystemWriteMfaMethodOktaNameRequest { - /** - * Okta API key. - * @type {string} - * @memberof SystemWriteMfaMethodOktaNameRequest - */ - apiToken?: string; - /** - * The base domain to use for the Okta API. When not specified in the configuration, "okta.com" is used. - * @type {string} - * @memberof SystemWriteMfaMethodOktaNameRequest - */ - baseUrl?: string; - /** - * The mount to tie this method to for use in automatic mappings. The mapping will use the Name field of Aliases associated with this mount as the username in the mapping. - * @type {string} - * @memberof SystemWriteMfaMethodOktaNameRequest - */ - mountAccessor?: string; - /** - * Name of the organization to be used in the Okta API. - * @type {string} - * @memberof SystemWriteMfaMethodOktaNameRequest - */ - orgName?: string; - /** - * If true, the username will only match the primary email for the account. Defaults to false. - * @type {boolean} - * @memberof SystemWriteMfaMethodOktaNameRequest - */ - primaryEmail?: boolean; - /** - * (DEPRECATED) Use base_url instead. - * @type {boolean} - * @memberof SystemWriteMfaMethodOktaNameRequest - */ - production?: boolean; - /** - * A format string for mapping Identity names to MFA method names. Values to subtitute should be placed in {{}}. For example, "{{alias.name}}@example.com". Currently-supported mappings: alias.name: The name returned by the mount configured via the mount_accessor parameter If blank, the Alias's name field will be used as-is. - * @type {string} - * @memberof SystemWriteMfaMethodOktaNameRequest - */ - usernameFormat?: string; -} -/** - * Check if a given object implements the SystemWriteMfaMethodOktaNameRequest interface. - */ -export declare function instanceOfSystemWriteMfaMethodOktaNameRequest(value: object): value is SystemWriteMfaMethodOktaNameRequest; -export declare function SystemWriteMfaMethodOktaNameRequestFromJSON(json: any): SystemWriteMfaMethodOktaNameRequest; -export declare function SystemWriteMfaMethodOktaNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteMfaMethodOktaNameRequest; -export declare function SystemWriteMfaMethodOktaNameRequestToJSON(json: any): SystemWriteMfaMethodOktaNameRequest; -export declare function SystemWriteMfaMethodOktaNameRequestToJSONTyped(value?: SystemWriteMfaMethodOktaNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteMfaMethodOktaNameRequest.js b/ui/api-client/dist/models/SystemWriteMfaMethodOktaNameRequest.js deleted file mode 100644 index b38761441e..0000000000 --- a/ui/api-client/dist/models/SystemWriteMfaMethodOktaNameRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteMfaMethodOktaNameRequest = instanceOfSystemWriteMfaMethodOktaNameRequest; -exports.SystemWriteMfaMethodOktaNameRequestFromJSON = SystemWriteMfaMethodOktaNameRequestFromJSON; -exports.SystemWriteMfaMethodOktaNameRequestFromJSONTyped = SystemWriteMfaMethodOktaNameRequestFromJSONTyped; -exports.SystemWriteMfaMethodOktaNameRequestToJSON = SystemWriteMfaMethodOktaNameRequestToJSON; -exports.SystemWriteMfaMethodOktaNameRequestToJSONTyped = SystemWriteMfaMethodOktaNameRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteMfaMethodOktaNameRequest interface. - */ -function instanceOfSystemWriteMfaMethodOktaNameRequest(value) { - return true; -} -function SystemWriteMfaMethodOktaNameRequestFromJSON(json) { - return SystemWriteMfaMethodOktaNameRequestFromJSONTyped(json, false); -} -function SystemWriteMfaMethodOktaNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'apiToken': json['api_token'] == null ? undefined : json['api_token'], - 'baseUrl': json['base_url'] == null ? undefined : json['base_url'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'orgName': json['org_name'] == null ? undefined : json['org_name'], - 'primaryEmail': json['primary_email'] == null ? undefined : json['primary_email'], - 'production': json['production'] == null ? undefined : json['production'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} -function SystemWriteMfaMethodOktaNameRequestToJSON(json) { - return SystemWriteMfaMethodOktaNameRequestToJSONTyped(json, false); -} -function SystemWriteMfaMethodOktaNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'api_token': value['apiToken'], - 'base_url': value['baseUrl'], - 'mount_accessor': value['mountAccessor'], - 'org_name': value['orgName'], - 'primary_email': value['primaryEmail'], - 'production': value['production'], - 'username_format': value['usernameFormat'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteMfaMethodPingidNameRequest.d.ts b/ui/api-client/dist/models/SystemWriteMfaMethodPingidNameRequest.d.ts deleted file mode 100644 index 8c83e91eff..0000000000 --- a/ui/api-client/dist/models/SystemWriteMfaMethodPingidNameRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteMfaMethodPingidNameRequest - */ -export interface SystemWriteMfaMethodPingidNameRequest { - /** - * The mount to tie this method to for use in automatic mappings. The mapping will use the Name field of Aliases associated with this mount as the username in the mapping. - * @type {string} - * @memberof SystemWriteMfaMethodPingidNameRequest - */ - mountAccessor?: string; - /** - * The settings file provided by Ping, Base64-encoded. This must be a settings file suitable for third-party clients, not the PingID SDK or PingFederate. - * @type {string} - * @memberof SystemWriteMfaMethodPingidNameRequest - */ - settingsFileBase64?: string; - /** - * A format string for mapping Identity names to MFA method names. Values to subtitute should be placed in {{}}. For example, "{{alias.name}}@example.com". Currently-supported mappings: alias.name: The name returned by the mount configured via the mount_accessor parameter If blank, the Alias's name field will be used as-is. - * @type {string} - * @memberof SystemWriteMfaMethodPingidNameRequest - */ - usernameFormat?: string; -} -/** - * Check if a given object implements the SystemWriteMfaMethodPingidNameRequest interface. - */ -export declare function instanceOfSystemWriteMfaMethodPingidNameRequest(value: object): value is SystemWriteMfaMethodPingidNameRequest; -export declare function SystemWriteMfaMethodPingidNameRequestFromJSON(json: any): SystemWriteMfaMethodPingidNameRequest; -export declare function SystemWriteMfaMethodPingidNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteMfaMethodPingidNameRequest; -export declare function SystemWriteMfaMethodPingidNameRequestToJSON(json: any): SystemWriteMfaMethodPingidNameRequest; -export declare function SystemWriteMfaMethodPingidNameRequestToJSONTyped(value?: SystemWriteMfaMethodPingidNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteMfaMethodPingidNameRequest.js b/ui/api-client/dist/models/SystemWriteMfaMethodPingidNameRequest.js deleted file mode 100644 index 13af5aa91f..0000000000 --- a/ui/api-client/dist/models/SystemWriteMfaMethodPingidNameRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteMfaMethodPingidNameRequest = instanceOfSystemWriteMfaMethodPingidNameRequest; -exports.SystemWriteMfaMethodPingidNameRequestFromJSON = SystemWriteMfaMethodPingidNameRequestFromJSON; -exports.SystemWriteMfaMethodPingidNameRequestFromJSONTyped = SystemWriteMfaMethodPingidNameRequestFromJSONTyped; -exports.SystemWriteMfaMethodPingidNameRequestToJSON = SystemWriteMfaMethodPingidNameRequestToJSON; -exports.SystemWriteMfaMethodPingidNameRequestToJSONTyped = SystemWriteMfaMethodPingidNameRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteMfaMethodPingidNameRequest interface. - */ -function instanceOfSystemWriteMfaMethodPingidNameRequest(value) { - return true; -} -function SystemWriteMfaMethodPingidNameRequestFromJSON(json) { - return SystemWriteMfaMethodPingidNameRequestFromJSONTyped(json, false); -} -function SystemWriteMfaMethodPingidNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'settingsFileBase64': json['settings_file_base64'] == null ? undefined : json['settings_file_base64'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} -function SystemWriteMfaMethodPingidNameRequestToJSON(json) { - return SystemWriteMfaMethodPingidNameRequestToJSONTyped(json, false); -} -function SystemWriteMfaMethodPingidNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'mount_accessor': value['mountAccessor'], - 'settings_file_base64': value['settingsFileBase64'], - 'username_format': value['usernameFormat'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteMfaMethodTotpNameAdminDestroyRequest.d.ts b/ui/api-client/dist/models/SystemWriteMfaMethodTotpNameAdminDestroyRequest.d.ts deleted file mode 100644 index 4ed8a5be18..0000000000 --- a/ui/api-client/dist/models/SystemWriteMfaMethodTotpNameAdminDestroyRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteMfaMethodTotpNameAdminDestroyRequest - */ -export interface SystemWriteMfaMethodTotpNameAdminDestroyRequest { - /** - * Identifier of the entity from which the MFA method secret needs to be removed. - * @type {string} - * @memberof SystemWriteMfaMethodTotpNameAdminDestroyRequest - */ - entityId?: string; -} -/** - * Check if a given object implements the SystemWriteMfaMethodTotpNameAdminDestroyRequest interface. - */ -export declare function instanceOfSystemWriteMfaMethodTotpNameAdminDestroyRequest(value: object): value is SystemWriteMfaMethodTotpNameAdminDestroyRequest; -export declare function SystemWriteMfaMethodTotpNameAdminDestroyRequestFromJSON(json: any): SystemWriteMfaMethodTotpNameAdminDestroyRequest; -export declare function SystemWriteMfaMethodTotpNameAdminDestroyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteMfaMethodTotpNameAdminDestroyRequest; -export declare function SystemWriteMfaMethodTotpNameAdminDestroyRequestToJSON(json: any): SystemWriteMfaMethodTotpNameAdminDestroyRequest; -export declare function SystemWriteMfaMethodTotpNameAdminDestroyRequestToJSONTyped(value?: SystemWriteMfaMethodTotpNameAdminDestroyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteMfaMethodTotpNameAdminDestroyRequest.js b/ui/api-client/dist/models/SystemWriteMfaMethodTotpNameAdminDestroyRequest.js deleted file mode 100644 index eac6c0d190..0000000000 --- a/ui/api-client/dist/models/SystemWriteMfaMethodTotpNameAdminDestroyRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteMfaMethodTotpNameAdminDestroyRequest = instanceOfSystemWriteMfaMethodTotpNameAdminDestroyRequest; -exports.SystemWriteMfaMethodTotpNameAdminDestroyRequestFromJSON = SystemWriteMfaMethodTotpNameAdminDestroyRequestFromJSON; -exports.SystemWriteMfaMethodTotpNameAdminDestroyRequestFromJSONTyped = SystemWriteMfaMethodTotpNameAdminDestroyRequestFromJSONTyped; -exports.SystemWriteMfaMethodTotpNameAdminDestroyRequestToJSON = SystemWriteMfaMethodTotpNameAdminDestroyRequestToJSON; -exports.SystemWriteMfaMethodTotpNameAdminDestroyRequestToJSONTyped = SystemWriteMfaMethodTotpNameAdminDestroyRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteMfaMethodTotpNameAdminDestroyRequest interface. - */ -function instanceOfSystemWriteMfaMethodTotpNameAdminDestroyRequest(value) { - return true; -} -function SystemWriteMfaMethodTotpNameAdminDestroyRequestFromJSON(json) { - return SystemWriteMfaMethodTotpNameAdminDestroyRequestFromJSONTyped(json, false); -} -function SystemWriteMfaMethodTotpNameAdminDestroyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - }; -} -function SystemWriteMfaMethodTotpNameAdminDestroyRequestToJSON(json) { - return SystemWriteMfaMethodTotpNameAdminDestroyRequestToJSONTyped(json, false); -} -function SystemWriteMfaMethodTotpNameAdminDestroyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'entity_id': value['entityId'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteMfaMethodTotpNameAdminGenerateRequest.d.ts b/ui/api-client/dist/models/SystemWriteMfaMethodTotpNameAdminGenerateRequest.d.ts deleted file mode 100644 index d05e6853e9..0000000000 --- a/ui/api-client/dist/models/SystemWriteMfaMethodTotpNameAdminGenerateRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteMfaMethodTotpNameAdminGenerateRequest - */ -export interface SystemWriteMfaMethodTotpNameAdminGenerateRequest { - /** - * Entity ID on which the generated secret needs to get stored. - * @type {string} - * @memberof SystemWriteMfaMethodTotpNameAdminGenerateRequest - */ - entityId?: string; -} -/** - * Check if a given object implements the SystemWriteMfaMethodTotpNameAdminGenerateRequest interface. - */ -export declare function instanceOfSystemWriteMfaMethodTotpNameAdminGenerateRequest(value: object): value is SystemWriteMfaMethodTotpNameAdminGenerateRequest; -export declare function SystemWriteMfaMethodTotpNameAdminGenerateRequestFromJSON(json: any): SystemWriteMfaMethodTotpNameAdminGenerateRequest; -export declare function SystemWriteMfaMethodTotpNameAdminGenerateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteMfaMethodTotpNameAdminGenerateRequest; -export declare function SystemWriteMfaMethodTotpNameAdminGenerateRequestToJSON(json: any): SystemWriteMfaMethodTotpNameAdminGenerateRequest; -export declare function SystemWriteMfaMethodTotpNameAdminGenerateRequestToJSONTyped(value?: SystemWriteMfaMethodTotpNameAdminGenerateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteMfaMethodTotpNameAdminGenerateRequest.js b/ui/api-client/dist/models/SystemWriteMfaMethodTotpNameAdminGenerateRequest.js deleted file mode 100644 index 4674e0513f..0000000000 --- a/ui/api-client/dist/models/SystemWriteMfaMethodTotpNameAdminGenerateRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteMfaMethodTotpNameAdminGenerateRequest = instanceOfSystemWriteMfaMethodTotpNameAdminGenerateRequest; -exports.SystemWriteMfaMethodTotpNameAdminGenerateRequestFromJSON = SystemWriteMfaMethodTotpNameAdminGenerateRequestFromJSON; -exports.SystemWriteMfaMethodTotpNameAdminGenerateRequestFromJSONTyped = SystemWriteMfaMethodTotpNameAdminGenerateRequestFromJSONTyped; -exports.SystemWriteMfaMethodTotpNameAdminGenerateRequestToJSON = SystemWriteMfaMethodTotpNameAdminGenerateRequestToJSON; -exports.SystemWriteMfaMethodTotpNameAdminGenerateRequestToJSONTyped = SystemWriteMfaMethodTotpNameAdminGenerateRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteMfaMethodTotpNameAdminGenerateRequest interface. - */ -function instanceOfSystemWriteMfaMethodTotpNameAdminGenerateRequest(value) { - return true; -} -function SystemWriteMfaMethodTotpNameAdminGenerateRequestFromJSON(json) { - return SystemWriteMfaMethodTotpNameAdminGenerateRequestFromJSONTyped(json, false); -} -function SystemWriteMfaMethodTotpNameAdminGenerateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - }; -} -function SystemWriteMfaMethodTotpNameAdminGenerateRequestToJSON(json) { - return SystemWriteMfaMethodTotpNameAdminGenerateRequestToJSONTyped(json, false); -} -function SystemWriteMfaMethodTotpNameAdminGenerateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'entity_id': value['entityId'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteMfaMethodTotpNameRequest.d.ts b/ui/api-client/dist/models/SystemWriteMfaMethodTotpNameRequest.d.ts deleted file mode 100644 index 0046a375b7..0000000000 --- a/ui/api-client/dist/models/SystemWriteMfaMethodTotpNameRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteMfaMethodTotpNameRequest - */ -export interface SystemWriteMfaMethodTotpNameRequest { - /** - * The hashing algorithm used to generate the TOTP token. Options include SHA1, SHA256 and SHA512. - * @type {string} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - algorithm?: string; - /** - * The number of digits in the generated TOTP token. This value can either be 6 or 8. - * @type {number} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - digits?: number; - /** - * The name of the key's issuing organization. - * @type {string} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - issuer?: string; - /** - * Determines the size in bytes of the generated key. - * @type {number} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - keySize?: number; - /** - * Max number of allowed validation attempts. - * @type {number} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - maxValidationAttempts?: number; - /** - * The length of time used to generate a counter for the TOTP token calculation. - * @type {string} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - period?: string; - /** - * The pixel size of the generated square QR code. - * @type {number} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - qrSize?: number; - /** - * The number of delay periods that are allowed when validating a TOTP token. This value can either be 0 or 1. - * @type {number} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - skew?: number; -} -/** - * Check if a given object implements the SystemWriteMfaMethodTotpNameRequest interface. - */ -export declare function instanceOfSystemWriteMfaMethodTotpNameRequest(value: object): value is SystemWriteMfaMethodTotpNameRequest; -export declare function SystemWriteMfaMethodTotpNameRequestFromJSON(json: any): SystemWriteMfaMethodTotpNameRequest; -export declare function SystemWriteMfaMethodTotpNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteMfaMethodTotpNameRequest; -export declare function SystemWriteMfaMethodTotpNameRequestToJSON(json: any): SystemWriteMfaMethodTotpNameRequest; -export declare function SystemWriteMfaMethodTotpNameRequestToJSONTyped(value?: SystemWriteMfaMethodTotpNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteMfaMethodTotpNameRequest.js b/ui/api-client/dist/models/SystemWriteMfaMethodTotpNameRequest.js deleted file mode 100644 index 2f641f39ba..0000000000 --- a/ui/api-client/dist/models/SystemWriteMfaMethodTotpNameRequest.js +++ /dev/null @@ -1,62 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteMfaMethodTotpNameRequest = instanceOfSystemWriteMfaMethodTotpNameRequest; -exports.SystemWriteMfaMethodTotpNameRequestFromJSON = SystemWriteMfaMethodTotpNameRequestFromJSON; -exports.SystemWriteMfaMethodTotpNameRequestFromJSONTyped = SystemWriteMfaMethodTotpNameRequestFromJSONTyped; -exports.SystemWriteMfaMethodTotpNameRequestToJSON = SystemWriteMfaMethodTotpNameRequestToJSON; -exports.SystemWriteMfaMethodTotpNameRequestToJSONTyped = SystemWriteMfaMethodTotpNameRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteMfaMethodTotpNameRequest interface. - */ -function instanceOfSystemWriteMfaMethodTotpNameRequest(value) { - return true; -} -function SystemWriteMfaMethodTotpNameRequestFromJSON(json) { - return SystemWriteMfaMethodTotpNameRequestFromJSONTyped(json, false); -} -function SystemWriteMfaMethodTotpNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'digits': json['digits'] == null ? undefined : json['digits'], - 'issuer': json['issuer'] == null ? undefined : json['issuer'], - 'keySize': json['key_size'] == null ? undefined : json['key_size'], - 'maxValidationAttempts': json['max_validation_attempts'] == null ? undefined : json['max_validation_attempts'], - 'period': json['period'] == null ? undefined : json['period'], - 'qrSize': json['qr_size'] == null ? undefined : json['qr_size'], - 'skew': json['skew'] == null ? undefined : json['skew'], - }; -} -function SystemWriteMfaMethodTotpNameRequestToJSON(json) { - return SystemWriteMfaMethodTotpNameRequestToJSONTyped(json, false); -} -function SystemWriteMfaMethodTotpNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'digits': value['digits'], - 'issuer': value['issuer'], - 'key_size': value['keySize'], - 'max_validation_attempts': value['maxValidationAttempts'], - 'period': value['period'], - 'qr_size': value['qrSize'], - 'skew': value['skew'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteNamespacesApiLockUnlockPathRequest.d.ts b/ui/api-client/dist/models/SystemWriteNamespacesApiLockUnlockPathRequest.d.ts deleted file mode 100644 index 643343af43..0000000000 --- a/ui/api-client/dist/models/SystemWriteNamespacesApiLockUnlockPathRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteNamespacesApiLockUnlockPathRequest - */ -export interface SystemWriteNamespacesApiLockUnlockPathRequest { - /** - * Key to unlock the namespace. - * @type {string} - * @memberof SystemWriteNamespacesApiLockUnlockPathRequest - */ - unlockKey?: string; -} -/** - * Check if a given object implements the SystemWriteNamespacesApiLockUnlockPathRequest interface. - */ -export declare function instanceOfSystemWriteNamespacesApiLockUnlockPathRequest(value: object): value is SystemWriteNamespacesApiLockUnlockPathRequest; -export declare function SystemWriteNamespacesApiLockUnlockPathRequestFromJSON(json: any): SystemWriteNamespacesApiLockUnlockPathRequest; -export declare function SystemWriteNamespacesApiLockUnlockPathRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteNamespacesApiLockUnlockPathRequest; -export declare function SystemWriteNamespacesApiLockUnlockPathRequestToJSON(json: any): SystemWriteNamespacesApiLockUnlockPathRequest; -export declare function SystemWriteNamespacesApiLockUnlockPathRequestToJSONTyped(value?: SystemWriteNamespacesApiLockUnlockPathRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteNamespacesApiLockUnlockPathRequest.js b/ui/api-client/dist/models/SystemWriteNamespacesApiLockUnlockPathRequest.js deleted file mode 100644 index 42c4000b94..0000000000 --- a/ui/api-client/dist/models/SystemWriteNamespacesApiLockUnlockPathRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteNamespacesApiLockUnlockPathRequest = instanceOfSystemWriteNamespacesApiLockUnlockPathRequest; -exports.SystemWriteNamespacesApiLockUnlockPathRequestFromJSON = SystemWriteNamespacesApiLockUnlockPathRequestFromJSON; -exports.SystemWriteNamespacesApiLockUnlockPathRequestFromJSONTyped = SystemWriteNamespacesApiLockUnlockPathRequestFromJSONTyped; -exports.SystemWriteNamespacesApiLockUnlockPathRequestToJSON = SystemWriteNamespacesApiLockUnlockPathRequestToJSON; -exports.SystemWriteNamespacesApiLockUnlockPathRequestToJSONTyped = SystemWriteNamespacesApiLockUnlockPathRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteNamespacesApiLockUnlockPathRequest interface. - */ -function instanceOfSystemWriteNamespacesApiLockUnlockPathRequest(value) { - return true; -} -function SystemWriteNamespacesApiLockUnlockPathRequestFromJSON(json) { - return SystemWriteNamespacesApiLockUnlockPathRequestFromJSONTyped(json, false); -} -function SystemWriteNamespacesApiLockUnlockPathRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'unlockKey': json['unlock_key'] == null ? undefined : json['unlock_key'], - }; -} -function SystemWriteNamespacesApiLockUnlockPathRequestToJSON(json) { - return SystemWriteNamespacesApiLockUnlockPathRequestToJSONTyped(json, false); -} -function SystemWriteNamespacesApiLockUnlockPathRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'unlock_key': value['unlockKey'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteNamespacesApiLockUnlockRequest.d.ts b/ui/api-client/dist/models/SystemWriteNamespacesApiLockUnlockRequest.d.ts deleted file mode 100644 index b4de281ea4..0000000000 --- a/ui/api-client/dist/models/SystemWriteNamespacesApiLockUnlockRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteNamespacesApiLockUnlockRequest - */ -export interface SystemWriteNamespacesApiLockUnlockRequest { - /** - * Key to unlock the namespace. - * @type {string} - * @memberof SystemWriteNamespacesApiLockUnlockRequest - */ - unlockKey?: string; -} -/** - * Check if a given object implements the SystemWriteNamespacesApiLockUnlockRequest interface. - */ -export declare function instanceOfSystemWriteNamespacesApiLockUnlockRequest(value: object): value is SystemWriteNamespacesApiLockUnlockRequest; -export declare function SystemWriteNamespacesApiLockUnlockRequestFromJSON(json: any): SystemWriteNamespacesApiLockUnlockRequest; -export declare function SystemWriteNamespacesApiLockUnlockRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteNamespacesApiLockUnlockRequest; -export declare function SystemWriteNamespacesApiLockUnlockRequestToJSON(json: any): SystemWriteNamespacesApiLockUnlockRequest; -export declare function SystemWriteNamespacesApiLockUnlockRequestToJSONTyped(value?: SystemWriteNamespacesApiLockUnlockRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteNamespacesApiLockUnlockRequest.js b/ui/api-client/dist/models/SystemWriteNamespacesApiLockUnlockRequest.js deleted file mode 100644 index 24c901fcec..0000000000 --- a/ui/api-client/dist/models/SystemWriteNamespacesApiLockUnlockRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteNamespacesApiLockUnlockRequest = instanceOfSystemWriteNamespacesApiLockUnlockRequest; -exports.SystemWriteNamespacesApiLockUnlockRequestFromJSON = SystemWriteNamespacesApiLockUnlockRequestFromJSON; -exports.SystemWriteNamespacesApiLockUnlockRequestFromJSONTyped = SystemWriteNamespacesApiLockUnlockRequestFromJSONTyped; -exports.SystemWriteNamespacesApiLockUnlockRequestToJSON = SystemWriteNamespacesApiLockUnlockRequestToJSON; -exports.SystemWriteNamespacesApiLockUnlockRequestToJSONTyped = SystemWriteNamespacesApiLockUnlockRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteNamespacesApiLockUnlockRequest interface. - */ -function instanceOfSystemWriteNamespacesApiLockUnlockRequest(value) { - return true; -} -function SystemWriteNamespacesApiLockUnlockRequestFromJSON(json) { - return SystemWriteNamespacesApiLockUnlockRequestFromJSONTyped(json, false); -} -function SystemWriteNamespacesApiLockUnlockRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'unlockKey': json['unlock_key'] == null ? undefined : json['unlock_key'], - }; -} -function SystemWriteNamespacesApiLockUnlockRequestToJSON(json) { - return SystemWriteNamespacesApiLockUnlockRequestToJSONTyped(json, false); -} -function SystemWriteNamespacesApiLockUnlockRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'unlock_key': value['unlockKey'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteNamespacesPathRequest.d.ts b/ui/api-client/dist/models/SystemWriteNamespacesPathRequest.d.ts deleted file mode 100644 index dc158219fb..0000000000 --- a/ui/api-client/dist/models/SystemWriteNamespacesPathRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteNamespacesPathRequest - */ -export interface SystemWriteNamespacesPathRequest { - /** - * User-provided key-value pairs that are used to describe arbitrary information about a namespace. - * @type {object} - * @memberof SystemWriteNamespacesPathRequest - */ - customMetadata?: object; -} -/** - * Check if a given object implements the SystemWriteNamespacesPathRequest interface. - */ -export declare function instanceOfSystemWriteNamespacesPathRequest(value: object): value is SystemWriteNamespacesPathRequest; -export declare function SystemWriteNamespacesPathRequestFromJSON(json: any): SystemWriteNamespacesPathRequest; -export declare function SystemWriteNamespacesPathRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteNamespacesPathRequest; -export declare function SystemWriteNamespacesPathRequestToJSON(json: any): SystemWriteNamespacesPathRequest; -export declare function SystemWriteNamespacesPathRequestToJSONTyped(value?: SystemWriteNamespacesPathRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteNamespacesPathRequest.js b/ui/api-client/dist/models/SystemWriteNamespacesPathRequest.js deleted file mode 100644 index f634de29fc..0000000000 --- a/ui/api-client/dist/models/SystemWriteNamespacesPathRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteNamespacesPathRequest = instanceOfSystemWriteNamespacesPathRequest; -exports.SystemWriteNamespacesPathRequestFromJSON = SystemWriteNamespacesPathRequestFromJSON; -exports.SystemWriteNamespacesPathRequestFromJSONTyped = SystemWriteNamespacesPathRequestFromJSONTyped; -exports.SystemWriteNamespacesPathRequestToJSON = SystemWriteNamespacesPathRequestToJSON; -exports.SystemWriteNamespacesPathRequestToJSONTyped = SystemWriteNamespacesPathRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteNamespacesPathRequest interface. - */ -function instanceOfSystemWriteNamespacesPathRequest(value) { - return true; -} -function SystemWriteNamespacesPathRequestFromJSON(json) { - return SystemWriteNamespacesPathRequestFromJSONTyped(json, false); -} -function SystemWriteNamespacesPathRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - }; -} -function SystemWriteNamespacesPathRequestToJSON(json) { - return SystemWriteNamespacesPathRequestToJSONTyped(json, false); -} -function SystemWriteNamespacesPathRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'custom_metadata': value['customMetadata'], - }; -} diff --git a/ui/api-client/dist/models/SystemWritePoliciesEgpNameRequest.d.ts b/ui/api-client/dist/models/SystemWritePoliciesEgpNameRequest.d.ts deleted file mode 100644 index 01f526a80e..0000000000 --- a/ui/api-client/dist/models/SystemWritePoliciesEgpNameRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWritePoliciesEgpNameRequest - */ -export interface SystemWritePoliciesEgpNameRequest { - /** - * The enforcement level to apply to the policy. - * @type {string} - * @memberof SystemWritePoliciesEgpNameRequest - */ - enforcementLevel?: string; - /** - * The paths on which the policy should be applied. - * @type {Array} - * @memberof SystemWritePoliciesEgpNameRequest - */ - paths?: Array; - /** - * The rules of the policy. - * @type {string} - * @memberof SystemWritePoliciesEgpNameRequest - */ - policy?: string; -} -/** - * Check if a given object implements the SystemWritePoliciesEgpNameRequest interface. - */ -export declare function instanceOfSystemWritePoliciesEgpNameRequest(value: object): value is SystemWritePoliciesEgpNameRequest; -export declare function SystemWritePoliciesEgpNameRequestFromJSON(json: any): SystemWritePoliciesEgpNameRequest; -export declare function SystemWritePoliciesEgpNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWritePoliciesEgpNameRequest; -export declare function SystemWritePoliciesEgpNameRequestToJSON(json: any): SystemWritePoliciesEgpNameRequest; -export declare function SystemWritePoliciesEgpNameRequestToJSONTyped(value?: SystemWritePoliciesEgpNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWritePoliciesEgpNameRequest.js b/ui/api-client/dist/models/SystemWritePoliciesEgpNameRequest.js deleted file mode 100644 index 8a436be09b..0000000000 --- a/ui/api-client/dist/models/SystemWritePoliciesEgpNameRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWritePoliciesEgpNameRequest = instanceOfSystemWritePoliciesEgpNameRequest; -exports.SystemWritePoliciesEgpNameRequestFromJSON = SystemWritePoliciesEgpNameRequestFromJSON; -exports.SystemWritePoliciesEgpNameRequestFromJSONTyped = SystemWritePoliciesEgpNameRequestFromJSONTyped; -exports.SystemWritePoliciesEgpNameRequestToJSON = SystemWritePoliciesEgpNameRequestToJSON; -exports.SystemWritePoliciesEgpNameRequestToJSONTyped = SystemWritePoliciesEgpNameRequestToJSONTyped; -/** - * Check if a given object implements the SystemWritePoliciesEgpNameRequest interface. - */ -function instanceOfSystemWritePoliciesEgpNameRequest(value) { - return true; -} -function SystemWritePoliciesEgpNameRequestFromJSON(json) { - return SystemWritePoliciesEgpNameRequestFromJSONTyped(json, false); -} -function SystemWritePoliciesEgpNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'enforcementLevel': json['enforcement_level'] == null ? undefined : json['enforcement_level'], - 'paths': json['paths'] == null ? undefined : json['paths'], - 'policy': json['policy'] == null ? undefined : json['policy'], - }; -} -function SystemWritePoliciesEgpNameRequestToJSON(json) { - return SystemWritePoliciesEgpNameRequestToJSONTyped(json, false); -} -function SystemWritePoliciesEgpNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'enforcement_level': value['enforcementLevel'], - 'paths': value['paths'], - 'policy': value['policy'], - }; -} diff --git a/ui/api-client/dist/models/SystemWritePoliciesRgpNameRequest.d.ts b/ui/api-client/dist/models/SystemWritePoliciesRgpNameRequest.d.ts deleted file mode 100644 index c93d51dcf5..0000000000 --- a/ui/api-client/dist/models/SystemWritePoliciesRgpNameRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWritePoliciesRgpNameRequest - */ -export interface SystemWritePoliciesRgpNameRequest { - /** - * The enforcement level to apply to the policy. - * @type {string} - * @memberof SystemWritePoliciesRgpNameRequest - */ - enforcementLevel?: string; - /** - * The rules of the policy. - * @type {string} - * @memberof SystemWritePoliciesRgpNameRequest - */ - policy?: string; -} -/** - * Check if a given object implements the SystemWritePoliciesRgpNameRequest interface. - */ -export declare function instanceOfSystemWritePoliciesRgpNameRequest(value: object): value is SystemWritePoliciesRgpNameRequest; -export declare function SystemWritePoliciesRgpNameRequestFromJSON(json: any): SystemWritePoliciesRgpNameRequest; -export declare function SystemWritePoliciesRgpNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWritePoliciesRgpNameRequest; -export declare function SystemWritePoliciesRgpNameRequestToJSON(json: any): SystemWritePoliciesRgpNameRequest; -export declare function SystemWritePoliciesRgpNameRequestToJSONTyped(value?: SystemWritePoliciesRgpNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWritePoliciesRgpNameRequest.js b/ui/api-client/dist/models/SystemWritePoliciesRgpNameRequest.js deleted file mode 100644 index 27cc15163a..0000000000 --- a/ui/api-client/dist/models/SystemWritePoliciesRgpNameRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWritePoliciesRgpNameRequest = instanceOfSystemWritePoliciesRgpNameRequest; -exports.SystemWritePoliciesRgpNameRequestFromJSON = SystemWritePoliciesRgpNameRequestFromJSON; -exports.SystemWritePoliciesRgpNameRequestFromJSONTyped = SystemWritePoliciesRgpNameRequestFromJSONTyped; -exports.SystemWritePoliciesRgpNameRequestToJSON = SystemWritePoliciesRgpNameRequestToJSON; -exports.SystemWritePoliciesRgpNameRequestToJSONTyped = SystemWritePoliciesRgpNameRequestToJSONTyped; -/** - * Check if a given object implements the SystemWritePoliciesRgpNameRequest interface. - */ -function instanceOfSystemWritePoliciesRgpNameRequest(value) { - return true; -} -function SystemWritePoliciesRgpNameRequestFromJSON(json) { - return SystemWritePoliciesRgpNameRequestFromJSONTyped(json, false); -} -function SystemWritePoliciesRgpNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'enforcementLevel': json['enforcement_level'] == null ? undefined : json['enforcement_level'], - 'policy': json['policy'] == null ? undefined : json['policy'], - }; -} -function SystemWritePoliciesRgpNameRequestToJSON(json) { - return SystemWritePoliciesRgpNameRequestToJSONTyped(json, false); -} -function SystemWritePoliciesRgpNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'enforcement_level': value['enforcementLevel'], - 'policy': value['policy'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteQuotasLeaseCountNameRequest.d.ts b/ui/api-client/dist/models/SystemWriteQuotasLeaseCountNameRequest.d.ts deleted file mode 100644 index e6c67fdc5e..0000000000 --- a/ui/api-client/dist/models/SystemWriteQuotasLeaseCountNameRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteQuotasLeaseCountNameRequest - */ -export interface SystemWriteQuotasLeaseCountNameRequest { - /** - * Whether all child namespaces can inherit this namespace quota. - * @type {boolean} - * @memberof SystemWriteQuotasLeaseCountNameRequest - */ - inheritable?: boolean; - /** - * Maximum number of leases allowed by the quota rule. - * @type {number} - * @memberof SystemWriteQuotasLeaseCountNameRequest - */ - maxLeases?: number; - /** - * Path including the applicable namespace prefix. - * @type {string} - * @memberof SystemWriteQuotasLeaseCountNameRequest - */ - path?: string; - /** - * Login role to apply this quota to. Note that when set, path must be configured to a valid auth method with a concept of roles. - * @type {string} - * @memberof SystemWriteQuotasLeaseCountNameRequest - */ - role?: string; - /** - * Type of the quota rule. - * @type {string} - * @memberof SystemWriteQuotasLeaseCountNameRequest - */ - type?: string; -} -/** - * Check if a given object implements the SystemWriteQuotasLeaseCountNameRequest interface. - */ -export declare function instanceOfSystemWriteQuotasLeaseCountNameRequest(value: object): value is SystemWriteQuotasLeaseCountNameRequest; -export declare function SystemWriteQuotasLeaseCountNameRequestFromJSON(json: any): SystemWriteQuotasLeaseCountNameRequest; -export declare function SystemWriteQuotasLeaseCountNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteQuotasLeaseCountNameRequest; -export declare function SystemWriteQuotasLeaseCountNameRequestToJSON(json: any): SystemWriteQuotasLeaseCountNameRequest; -export declare function SystemWriteQuotasLeaseCountNameRequestToJSONTyped(value?: SystemWriteQuotasLeaseCountNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteQuotasLeaseCountNameRequest.js b/ui/api-client/dist/models/SystemWriteQuotasLeaseCountNameRequest.js deleted file mode 100644 index 9e1ee95026..0000000000 --- a/ui/api-client/dist/models/SystemWriteQuotasLeaseCountNameRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteQuotasLeaseCountNameRequest = instanceOfSystemWriteQuotasLeaseCountNameRequest; -exports.SystemWriteQuotasLeaseCountNameRequestFromJSON = SystemWriteQuotasLeaseCountNameRequestFromJSON; -exports.SystemWriteQuotasLeaseCountNameRequestFromJSONTyped = SystemWriteQuotasLeaseCountNameRequestFromJSONTyped; -exports.SystemWriteQuotasLeaseCountNameRequestToJSON = SystemWriteQuotasLeaseCountNameRequestToJSON; -exports.SystemWriteQuotasLeaseCountNameRequestToJSONTyped = SystemWriteQuotasLeaseCountNameRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteQuotasLeaseCountNameRequest interface. - */ -function instanceOfSystemWriteQuotasLeaseCountNameRequest(value) { - return true; -} -function SystemWriteQuotasLeaseCountNameRequestFromJSON(json) { - return SystemWriteQuotasLeaseCountNameRequestFromJSONTyped(json, false); -} -function SystemWriteQuotasLeaseCountNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'inheritable': json['inheritable'] == null ? undefined : json['inheritable'], - 'maxLeases': json['max_leases'] == null ? undefined : json['max_leases'], - 'path': json['path'] == null ? undefined : json['path'], - 'role': json['role'] == null ? undefined : json['role'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function SystemWriteQuotasLeaseCountNameRequestToJSON(json) { - return SystemWriteQuotasLeaseCountNameRequestToJSONTyped(json, false); -} -function SystemWriteQuotasLeaseCountNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'inheritable': value['inheritable'], - 'max_leases': value['maxLeases'], - 'path': value['path'], - 'role': value['role'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationDrPrimaryEnableRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationDrPrimaryEnableRequest.d.ts deleted file mode 100644 index 1952907569..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationDrPrimaryEnableRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationDrPrimaryEnableRequest - */ -export interface SystemWriteReplicationDrPrimaryEnableRequest { - /** - * The address the secondary cluster should connect to. Defaults to the primary's cluster address. - * @type {string} - * @memberof SystemWriteReplicationDrPrimaryEnableRequest - */ - primaryClusterAddr?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationDrPrimaryEnableRequest interface. - */ -export declare function instanceOfSystemWriteReplicationDrPrimaryEnableRequest(value: object): value is SystemWriteReplicationDrPrimaryEnableRequest; -export declare function SystemWriteReplicationDrPrimaryEnableRequestFromJSON(json: any): SystemWriteReplicationDrPrimaryEnableRequest; -export declare function SystemWriteReplicationDrPrimaryEnableRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrPrimaryEnableRequest; -export declare function SystemWriteReplicationDrPrimaryEnableRequestToJSON(json: any): SystemWriteReplicationDrPrimaryEnableRequest; -export declare function SystemWriteReplicationDrPrimaryEnableRequestToJSONTyped(value?: SystemWriteReplicationDrPrimaryEnableRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationDrPrimaryEnableRequest.js b/ui/api-client/dist/models/SystemWriteReplicationDrPrimaryEnableRequest.js deleted file mode 100644 index f6977f474f..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationDrPrimaryEnableRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationDrPrimaryEnableRequest = instanceOfSystemWriteReplicationDrPrimaryEnableRequest; -exports.SystemWriteReplicationDrPrimaryEnableRequestFromJSON = SystemWriteReplicationDrPrimaryEnableRequestFromJSON; -exports.SystemWriteReplicationDrPrimaryEnableRequestFromJSONTyped = SystemWriteReplicationDrPrimaryEnableRequestFromJSONTyped; -exports.SystemWriteReplicationDrPrimaryEnableRequestToJSON = SystemWriteReplicationDrPrimaryEnableRequestToJSON; -exports.SystemWriteReplicationDrPrimaryEnableRequestToJSONTyped = SystemWriteReplicationDrPrimaryEnableRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationDrPrimaryEnableRequest interface. - */ -function instanceOfSystemWriteReplicationDrPrimaryEnableRequest(value) { - return true; -} -function SystemWriteReplicationDrPrimaryEnableRequestFromJSON(json) { - return SystemWriteReplicationDrPrimaryEnableRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationDrPrimaryEnableRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'primaryClusterAddr': json['primary_cluster_addr'] == null ? undefined : json['primary_cluster_addr'], - }; -} -function SystemWriteReplicationDrPrimaryEnableRequestToJSON(json) { - return SystemWriteReplicationDrPrimaryEnableRequestToJSONTyped(json, false); -} -function SystemWriteReplicationDrPrimaryEnableRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'primary_cluster_addr': value['primaryClusterAddr'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationDrPrimaryRevokeSecondaryRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationDrPrimaryRevokeSecondaryRequest.d.ts deleted file mode 100644 index f9ac0a2205..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationDrPrimaryRevokeSecondaryRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationDrPrimaryRevokeSecondaryRequest - */ -export interface SystemWriteReplicationDrPrimaryRevokeSecondaryRequest { - /** - * The secondary cluster ID to revoke - * @type {string} - * @memberof SystemWriteReplicationDrPrimaryRevokeSecondaryRequest - */ - id?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationDrPrimaryRevokeSecondaryRequest interface. - */ -export declare function instanceOfSystemWriteReplicationDrPrimaryRevokeSecondaryRequest(value: object): value is SystemWriteReplicationDrPrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationDrPrimaryRevokeSecondaryRequestFromJSON(json: any): SystemWriteReplicationDrPrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationDrPrimaryRevokeSecondaryRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrPrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationDrPrimaryRevokeSecondaryRequestToJSON(json: any): SystemWriteReplicationDrPrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationDrPrimaryRevokeSecondaryRequestToJSONTyped(value?: SystemWriteReplicationDrPrimaryRevokeSecondaryRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationDrPrimaryRevokeSecondaryRequest.js b/ui/api-client/dist/models/SystemWriteReplicationDrPrimaryRevokeSecondaryRequest.js deleted file mode 100644 index 61029d0a0f..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationDrPrimaryRevokeSecondaryRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationDrPrimaryRevokeSecondaryRequest = instanceOfSystemWriteReplicationDrPrimaryRevokeSecondaryRequest; -exports.SystemWriteReplicationDrPrimaryRevokeSecondaryRequestFromJSON = SystemWriteReplicationDrPrimaryRevokeSecondaryRequestFromJSON; -exports.SystemWriteReplicationDrPrimaryRevokeSecondaryRequestFromJSONTyped = SystemWriteReplicationDrPrimaryRevokeSecondaryRequestFromJSONTyped; -exports.SystemWriteReplicationDrPrimaryRevokeSecondaryRequestToJSON = SystemWriteReplicationDrPrimaryRevokeSecondaryRequestToJSON; -exports.SystemWriteReplicationDrPrimaryRevokeSecondaryRequestToJSONTyped = SystemWriteReplicationDrPrimaryRevokeSecondaryRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationDrPrimaryRevokeSecondaryRequest interface. - */ -function instanceOfSystemWriteReplicationDrPrimaryRevokeSecondaryRequest(value) { - return true; -} -function SystemWriteReplicationDrPrimaryRevokeSecondaryRequestFromJSON(json) { - return SystemWriteReplicationDrPrimaryRevokeSecondaryRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationDrPrimaryRevokeSecondaryRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'id': json['id'] == null ? undefined : json['id'], - }; -} -function SystemWriteReplicationDrPrimaryRevokeSecondaryRequestToJSON(json) { - return SystemWriteReplicationDrPrimaryRevokeSecondaryRequestToJSONTyped(json, false); -} -function SystemWriteReplicationDrPrimaryRevokeSecondaryRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'id': value['id'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationDrPrimarySecondaryTokenRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationDrPrimarySecondaryTokenRequest.d.ts deleted file mode 100644 index aa37a3b6d2..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationDrPrimarySecondaryTokenRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationDrPrimarySecondaryTokenRequest - */ -export interface SystemWriteReplicationDrPrimarySecondaryTokenRequest { - /** - * An opaque identifier that can be used to identify and revoke a secondary cluster's access later. - * @type {string} - * @memberof SystemWriteReplicationDrPrimarySecondaryTokenRequest - */ - id?: string; - /** - * A base64-encoded public key generated by the secondary cluster. - * @type {string} - * @memberof SystemWriteReplicationDrPrimarySecondaryTokenRequest - */ - secondaryPublicKey?: string; - /** - * The TTL to use for the secondary activation token. Defaults to 30 minutes. - * @type {string} - * @memberof SystemWriteReplicationDrPrimarySecondaryTokenRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationDrPrimarySecondaryTokenRequest interface. - */ -export declare function instanceOfSystemWriteReplicationDrPrimarySecondaryTokenRequest(value: object): value is SystemWriteReplicationDrPrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationDrPrimarySecondaryTokenRequestFromJSON(json: any): SystemWriteReplicationDrPrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationDrPrimarySecondaryTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrPrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationDrPrimarySecondaryTokenRequestToJSON(json: any): SystemWriteReplicationDrPrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationDrPrimarySecondaryTokenRequestToJSONTyped(value?: SystemWriteReplicationDrPrimarySecondaryTokenRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationDrPrimarySecondaryTokenRequest.js b/ui/api-client/dist/models/SystemWriteReplicationDrPrimarySecondaryTokenRequest.js deleted file mode 100644 index 171b56ed9f..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationDrPrimarySecondaryTokenRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationDrPrimarySecondaryTokenRequest = instanceOfSystemWriteReplicationDrPrimarySecondaryTokenRequest; -exports.SystemWriteReplicationDrPrimarySecondaryTokenRequestFromJSON = SystemWriteReplicationDrPrimarySecondaryTokenRequestFromJSON; -exports.SystemWriteReplicationDrPrimarySecondaryTokenRequestFromJSONTyped = SystemWriteReplicationDrPrimarySecondaryTokenRequestFromJSONTyped; -exports.SystemWriteReplicationDrPrimarySecondaryTokenRequestToJSON = SystemWriteReplicationDrPrimarySecondaryTokenRequestToJSON; -exports.SystemWriteReplicationDrPrimarySecondaryTokenRequestToJSONTyped = SystemWriteReplicationDrPrimarySecondaryTokenRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationDrPrimarySecondaryTokenRequest interface. - */ -function instanceOfSystemWriteReplicationDrPrimarySecondaryTokenRequest(value) { - return true; -} -function SystemWriteReplicationDrPrimarySecondaryTokenRequestFromJSON(json) { - return SystemWriteReplicationDrPrimarySecondaryTokenRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationDrPrimarySecondaryTokenRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'id': json['id'] == null ? undefined : json['id'], - 'secondaryPublicKey': json['secondary_public_key'] == null ? undefined : json['secondary_public_key'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function SystemWriteReplicationDrPrimarySecondaryTokenRequestToJSON(json) { - return SystemWriteReplicationDrPrimarySecondaryTokenRequestToJSONTyped(json, false); -} -function SystemWriteReplicationDrPrimarySecondaryTokenRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'id': value['id'], - 'secondary_public_key': value['secondaryPublicKey'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryDisableRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryDisableRequest.d.ts deleted file mode 100644 index c358e994cb..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryDisableRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryDisableRequest - */ -export interface SystemWriteReplicationDrSecondaryDisableRequest { - /** - * DR operation token used to authorize this request. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryDisableRequest - */ - drOperationToken?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryDisableRequest interface. - */ -export declare function instanceOfSystemWriteReplicationDrSecondaryDisableRequest(value: object): value is SystemWriteReplicationDrSecondaryDisableRequest; -export declare function SystemWriteReplicationDrSecondaryDisableRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryDisableRequest; -export declare function SystemWriteReplicationDrSecondaryDisableRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryDisableRequest; -export declare function SystemWriteReplicationDrSecondaryDisableRequestToJSON(json: any): SystemWriteReplicationDrSecondaryDisableRequest; -export declare function SystemWriteReplicationDrSecondaryDisableRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryDisableRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryDisableRequest.js b/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryDisableRequest.js deleted file mode 100644 index 48b252687a..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryDisableRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationDrSecondaryDisableRequest = instanceOfSystemWriteReplicationDrSecondaryDisableRequest; -exports.SystemWriteReplicationDrSecondaryDisableRequestFromJSON = SystemWriteReplicationDrSecondaryDisableRequestFromJSON; -exports.SystemWriteReplicationDrSecondaryDisableRequestFromJSONTyped = SystemWriteReplicationDrSecondaryDisableRequestFromJSONTyped; -exports.SystemWriteReplicationDrSecondaryDisableRequestToJSON = SystemWriteReplicationDrSecondaryDisableRequestToJSON; -exports.SystemWriteReplicationDrSecondaryDisableRequestToJSONTyped = SystemWriteReplicationDrSecondaryDisableRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryDisableRequest interface. - */ -function instanceOfSystemWriteReplicationDrSecondaryDisableRequest(value) { - return true; -} -function SystemWriteReplicationDrSecondaryDisableRequestFromJSON(json) { - return SystemWriteReplicationDrSecondaryDisableRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationDrSecondaryDisableRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'drOperationToken': json['dr_operation_token'] == null ? undefined : json['dr_operation_token'], - }; -} -function SystemWriteReplicationDrSecondaryDisableRequestToJSON(json) { - return SystemWriteReplicationDrSecondaryDisableRequestToJSONTyped(json, false); -} -function SystemWriteReplicationDrSecondaryDisableRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'dr_operation_token': value['drOperationToken'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryEnableRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryEnableRequest.d.ts deleted file mode 100644 index 1d3c05409e..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryEnableRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryEnableRequest - */ -export interface SystemWriteReplicationDrSecondaryEnableRequest { - /** - * A path to a file containing a PEM-encoded CA certificate to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryEnableRequest - */ - caFile?: string; - /** - * A path to a directory containing PEM-encoded CA certificates to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryEnableRequest - */ - caPath?: string; - /** - * The client certificate to use for authentication, in PEM format. Note: client authentication for this operation will always use TLS 1.2 or higher. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryEnableRequest - */ - clientCertPem?: string; - /** - * The client key to use for authentication, in PEM format. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryEnableRequest - */ - clientKeyPem?: string; - /** - * The API address of the primary. If not set, the value the primary supplies in the token will be used, which is the primary's redirect address. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryEnableRequest - */ - primaryApiAddr?: string; - /** - * The token given by the primary to activate secondary status for this cluster. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryEnableRequest - */ - token?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryEnableRequest interface. - */ -export declare function instanceOfSystemWriteReplicationDrSecondaryEnableRequest(value: object): value is SystemWriteReplicationDrSecondaryEnableRequest; -export declare function SystemWriteReplicationDrSecondaryEnableRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryEnableRequest; -export declare function SystemWriteReplicationDrSecondaryEnableRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryEnableRequest; -export declare function SystemWriteReplicationDrSecondaryEnableRequestToJSON(json: any): SystemWriteReplicationDrSecondaryEnableRequest; -export declare function SystemWriteReplicationDrSecondaryEnableRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryEnableRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryEnableRequest.js b/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryEnableRequest.js deleted file mode 100644 index c1a7fb2170..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryEnableRequest.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationDrSecondaryEnableRequest = instanceOfSystemWriteReplicationDrSecondaryEnableRequest; -exports.SystemWriteReplicationDrSecondaryEnableRequestFromJSON = SystemWriteReplicationDrSecondaryEnableRequestFromJSON; -exports.SystemWriteReplicationDrSecondaryEnableRequestFromJSONTyped = SystemWriteReplicationDrSecondaryEnableRequestFromJSONTyped; -exports.SystemWriteReplicationDrSecondaryEnableRequestToJSON = SystemWriteReplicationDrSecondaryEnableRequestToJSON; -exports.SystemWriteReplicationDrSecondaryEnableRequestToJSONTyped = SystemWriteReplicationDrSecondaryEnableRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryEnableRequest interface. - */ -function instanceOfSystemWriteReplicationDrSecondaryEnableRequest(value) { - return true; -} -function SystemWriteReplicationDrSecondaryEnableRequestFromJSON(json) { - return SystemWriteReplicationDrSecondaryEnableRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationDrSecondaryEnableRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caFile': json['ca_file'] == null ? undefined : json['ca_file'], - 'caPath': json['ca_path'] == null ? undefined : json['ca_path'], - 'clientCertPem': json['client_cert_pem'] == null ? undefined : json['client_cert_pem'], - 'clientKeyPem': json['client_key_pem'] == null ? undefined : json['client_key_pem'], - 'primaryApiAddr': json['primary_api_addr'] == null ? undefined : json['primary_api_addr'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} -function SystemWriteReplicationDrSecondaryEnableRequestToJSON(json) { - return SystemWriteReplicationDrSecondaryEnableRequestToJSONTyped(json, false); -} -function SystemWriteReplicationDrSecondaryEnableRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_file': value['caFile'], - 'ca_path': value['caPath'], - 'client_cert_pem': value['clientCertPem'], - 'client_key_pem': value['clientKeyPem'], - 'primary_api_addr': value['primaryApiAddr'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryMerkleCheckRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryMerkleCheckRequest.d.ts deleted file mode 100644 index a9c7eb6a43..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryMerkleCheckRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryMerkleCheckRequest - */ -export interface SystemWriteReplicationDrSecondaryMerkleCheckRequest { - /** - * DR operation token used to authorize this request. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryMerkleCheckRequest - */ - drOperationToken?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryMerkleCheckRequest interface. - */ -export declare function instanceOfSystemWriteReplicationDrSecondaryMerkleCheckRequest(value: object): value is SystemWriteReplicationDrSecondaryMerkleCheckRequest; -export declare function SystemWriteReplicationDrSecondaryMerkleCheckRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryMerkleCheckRequest; -export declare function SystemWriteReplicationDrSecondaryMerkleCheckRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryMerkleCheckRequest; -export declare function SystemWriteReplicationDrSecondaryMerkleCheckRequestToJSON(json: any): SystemWriteReplicationDrSecondaryMerkleCheckRequest; -export declare function SystemWriteReplicationDrSecondaryMerkleCheckRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryMerkleCheckRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryMerkleCheckRequest.js b/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryMerkleCheckRequest.js deleted file mode 100644 index 697598bdff..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryMerkleCheckRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationDrSecondaryMerkleCheckRequest = instanceOfSystemWriteReplicationDrSecondaryMerkleCheckRequest; -exports.SystemWriteReplicationDrSecondaryMerkleCheckRequestFromJSON = SystemWriteReplicationDrSecondaryMerkleCheckRequestFromJSON; -exports.SystemWriteReplicationDrSecondaryMerkleCheckRequestFromJSONTyped = SystemWriteReplicationDrSecondaryMerkleCheckRequestFromJSONTyped; -exports.SystemWriteReplicationDrSecondaryMerkleCheckRequestToJSON = SystemWriteReplicationDrSecondaryMerkleCheckRequestToJSON; -exports.SystemWriteReplicationDrSecondaryMerkleCheckRequestToJSONTyped = SystemWriteReplicationDrSecondaryMerkleCheckRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryMerkleCheckRequest interface. - */ -function instanceOfSystemWriteReplicationDrSecondaryMerkleCheckRequest(value) { - return true; -} -function SystemWriteReplicationDrSecondaryMerkleCheckRequestFromJSON(json) { - return SystemWriteReplicationDrSecondaryMerkleCheckRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationDrSecondaryMerkleCheckRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'drOperationToken': json['dr_operation_token'] == null ? undefined : json['dr_operation_token'], - }; -} -function SystemWriteReplicationDrSecondaryMerkleCheckRequestToJSON(json) { - return SystemWriteReplicationDrSecondaryMerkleCheckRequestToJSONTyped(json, false); -} -function SystemWriteReplicationDrSecondaryMerkleCheckRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'dr_operation_token': value['drOperationToken'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest.d.ts deleted file mode 100644 index cc413e25e1..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest - */ -export interface SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest { - /** - * DR operation token used to authorize this request. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest - */ - drOperationToken?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest interface. - */ -export declare function instanceOfSystemWriteReplicationDrSecondaryOperationTokenDeleteRequest(value: object): value is SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest; -export declare function SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest; -export declare function SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest; -export declare function SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestToJSON(json: any): SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest; -export declare function SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest.js b/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest.js deleted file mode 100644 index bd879d23bd..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationDrSecondaryOperationTokenDeleteRequest = instanceOfSystemWriteReplicationDrSecondaryOperationTokenDeleteRequest; -exports.SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestFromJSON = SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestFromJSON; -exports.SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestFromJSONTyped = SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestFromJSONTyped; -exports.SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestToJSON = SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestToJSON; -exports.SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestToJSONTyped = SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest interface. - */ -function instanceOfSystemWriteReplicationDrSecondaryOperationTokenDeleteRequest(value) { - return true; -} -function SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestFromJSON(json) { - return SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'drOperationToken': json['dr_operation_token'] == null ? undefined : json['dr_operation_token'], - }; -} -function SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestToJSON(json) { - return SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestToJSONTyped(json, false); -} -function SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'dr_operation_token': value['drOperationToken'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryPromoteRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryPromoteRequest.d.ts deleted file mode 100644 index 8ff771411f..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryPromoteRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryPromoteRequest - */ -export interface SystemWriteReplicationDrSecondaryPromoteRequest { - /** - * DR operation token used to authorize this request. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryPromoteRequest - */ - drOperationToken?: string; - /** - * Set to true if the cluster should be promoted despite replication being in an error state. This could mean some data was not replicated to the secondary - * @type {boolean} - * @memberof SystemWriteReplicationDrSecondaryPromoteRequest - */ - force?: boolean; - /** - * The address the secondary cluster should connect to. Defaults to the primary's cluster address. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryPromoteRequest - */ - primaryClusterAddr?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryPromoteRequest interface. - */ -export declare function instanceOfSystemWriteReplicationDrSecondaryPromoteRequest(value: object): value is SystemWriteReplicationDrSecondaryPromoteRequest; -export declare function SystemWriteReplicationDrSecondaryPromoteRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryPromoteRequest; -export declare function SystemWriteReplicationDrSecondaryPromoteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryPromoteRequest; -export declare function SystemWriteReplicationDrSecondaryPromoteRequestToJSON(json: any): SystemWriteReplicationDrSecondaryPromoteRequest; -export declare function SystemWriteReplicationDrSecondaryPromoteRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryPromoteRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryPromoteRequest.js b/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryPromoteRequest.js deleted file mode 100644 index 166f76e333..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryPromoteRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationDrSecondaryPromoteRequest = instanceOfSystemWriteReplicationDrSecondaryPromoteRequest; -exports.SystemWriteReplicationDrSecondaryPromoteRequestFromJSON = SystemWriteReplicationDrSecondaryPromoteRequestFromJSON; -exports.SystemWriteReplicationDrSecondaryPromoteRequestFromJSONTyped = SystemWriteReplicationDrSecondaryPromoteRequestFromJSONTyped; -exports.SystemWriteReplicationDrSecondaryPromoteRequestToJSON = SystemWriteReplicationDrSecondaryPromoteRequestToJSON; -exports.SystemWriteReplicationDrSecondaryPromoteRequestToJSONTyped = SystemWriteReplicationDrSecondaryPromoteRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryPromoteRequest interface. - */ -function instanceOfSystemWriteReplicationDrSecondaryPromoteRequest(value) { - return true; -} -function SystemWriteReplicationDrSecondaryPromoteRequestFromJSON(json) { - return SystemWriteReplicationDrSecondaryPromoteRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationDrSecondaryPromoteRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'drOperationToken': json['dr_operation_token'] == null ? undefined : json['dr_operation_token'], - 'force': json['force'] == null ? undefined : json['force'], - 'primaryClusterAddr': json['primary_cluster_addr'] == null ? undefined : json['primary_cluster_addr'], - }; -} -function SystemWriteReplicationDrSecondaryPromoteRequestToJSON(json) { - return SystemWriteReplicationDrSecondaryPromoteRequestToJSONTyped(json, false); -} -function SystemWriteReplicationDrSecondaryPromoteRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'dr_operation_token': value['drOperationToken'], - 'force': value['force'], - 'primary_cluster_addr': value['primaryClusterAddr'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryRecoverRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryRecoverRequest.d.ts deleted file mode 100644 index 86478291d1..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryRecoverRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryRecoverRequest - */ -export interface SystemWriteReplicationDrSecondaryRecoverRequest { - /** - * DR operation token used to authorize this request. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryRecoverRequest - */ - drOperationToken?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryRecoverRequest interface. - */ -export declare function instanceOfSystemWriteReplicationDrSecondaryRecoverRequest(value: object): value is SystemWriteReplicationDrSecondaryRecoverRequest; -export declare function SystemWriteReplicationDrSecondaryRecoverRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryRecoverRequest; -export declare function SystemWriteReplicationDrSecondaryRecoverRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryRecoverRequest; -export declare function SystemWriteReplicationDrSecondaryRecoverRequestToJSON(json: any): SystemWriteReplicationDrSecondaryRecoverRequest; -export declare function SystemWriteReplicationDrSecondaryRecoverRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryRecoverRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryRecoverRequest.js b/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryRecoverRequest.js deleted file mode 100644 index 3735b2ce31..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryRecoverRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationDrSecondaryRecoverRequest = instanceOfSystemWriteReplicationDrSecondaryRecoverRequest; -exports.SystemWriteReplicationDrSecondaryRecoverRequestFromJSON = SystemWriteReplicationDrSecondaryRecoverRequestFromJSON; -exports.SystemWriteReplicationDrSecondaryRecoverRequestFromJSONTyped = SystemWriteReplicationDrSecondaryRecoverRequestFromJSONTyped; -exports.SystemWriteReplicationDrSecondaryRecoverRequestToJSON = SystemWriteReplicationDrSecondaryRecoverRequestToJSON; -exports.SystemWriteReplicationDrSecondaryRecoverRequestToJSONTyped = SystemWriteReplicationDrSecondaryRecoverRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryRecoverRequest interface. - */ -function instanceOfSystemWriteReplicationDrSecondaryRecoverRequest(value) { - return true; -} -function SystemWriteReplicationDrSecondaryRecoverRequestFromJSON(json) { - return SystemWriteReplicationDrSecondaryRecoverRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationDrSecondaryRecoverRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'drOperationToken': json['dr_operation_token'] == null ? undefined : json['dr_operation_token'], - }; -} -function SystemWriteReplicationDrSecondaryRecoverRequestToJSON(json) { - return SystemWriteReplicationDrSecondaryRecoverRequestToJSONTyped(json, false); -} -function SystemWriteReplicationDrSecondaryRecoverRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'dr_operation_token': value['drOperationToken'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryReindexRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryReindexRequest.d.ts deleted file mode 100644 index 5719c88727..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryReindexRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryReindexRequest - */ -export interface SystemWriteReplicationDrSecondaryReindexRequest { - /** - * Enables a slower re-indexing which will perform a key level check to diagnose issues. Defaults false. - * @type {boolean} - * @memberof SystemWriteReplicationDrSecondaryReindexRequest - */ - diff?: boolean; - /** - * DR operation token used to authorize this request. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryReindexRequest - */ - drOperationToken?: string; - /** - * Forces a complete re-indexing which only scans data available in the storage. Defaults false. - * @type {boolean} - * @memberof SystemWriteReplicationDrSecondaryReindexRequest - */ - force?: boolean; - /** - * Skips the tree flushing stage of the reindex process. This setting can be used to reduce the amount of time the tree is locked during a reindex process. If this node is killed before the full tree has been asynchronously flushed the reindex may not have applied fully and a new reindex may need to be done. Shutting down this node cleanly will cause the tree to be flushed prior to shutdown. Defaults false. - * @type {boolean} - * @memberof SystemWriteReplicationDrSecondaryReindexRequest - */ - skipFlush?: boolean; -} -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryReindexRequest interface. - */ -export declare function instanceOfSystemWriteReplicationDrSecondaryReindexRequest(value: object): value is SystemWriteReplicationDrSecondaryReindexRequest; -export declare function SystemWriteReplicationDrSecondaryReindexRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryReindexRequest; -export declare function SystemWriteReplicationDrSecondaryReindexRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryReindexRequest; -export declare function SystemWriteReplicationDrSecondaryReindexRequestToJSON(json: any): SystemWriteReplicationDrSecondaryReindexRequest; -export declare function SystemWriteReplicationDrSecondaryReindexRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryReindexRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryReindexRequest.js b/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryReindexRequest.js deleted file mode 100644 index 66d9b5485f..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryReindexRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationDrSecondaryReindexRequest = instanceOfSystemWriteReplicationDrSecondaryReindexRequest; -exports.SystemWriteReplicationDrSecondaryReindexRequestFromJSON = SystemWriteReplicationDrSecondaryReindexRequestFromJSON; -exports.SystemWriteReplicationDrSecondaryReindexRequestFromJSONTyped = SystemWriteReplicationDrSecondaryReindexRequestFromJSONTyped; -exports.SystemWriteReplicationDrSecondaryReindexRequestToJSON = SystemWriteReplicationDrSecondaryReindexRequestToJSON; -exports.SystemWriteReplicationDrSecondaryReindexRequestToJSONTyped = SystemWriteReplicationDrSecondaryReindexRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryReindexRequest interface. - */ -function instanceOfSystemWriteReplicationDrSecondaryReindexRequest(value) { - return true; -} -function SystemWriteReplicationDrSecondaryReindexRequestFromJSON(json) { - return SystemWriteReplicationDrSecondaryReindexRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationDrSecondaryReindexRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'diff': json['diff'] == null ? undefined : json['diff'], - 'drOperationToken': json['dr_operation_token'] == null ? undefined : json['dr_operation_token'], - 'force': json['force'] == null ? undefined : json['force'], - 'skipFlush': json['skip_flush'] == null ? undefined : json['skip_flush'], - }; -} -function SystemWriteReplicationDrSecondaryReindexRequestToJSON(json) { - return SystemWriteReplicationDrSecondaryReindexRequestToJSONTyped(json, false); -} -function SystemWriteReplicationDrSecondaryReindexRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'diff': value['diff'], - 'dr_operation_token': value['drOperationToken'], - 'force': value['force'], - 'skip_flush': value['skipFlush'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryUpdatePrimaryRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryUpdatePrimaryRequest.d.ts deleted file mode 100644 index 9cc3c04a47..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryUpdatePrimaryRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ -export interface SystemWriteReplicationDrSecondaryUpdatePrimaryRequest { - /** - * A path to a file containing a PEM-encoded CA certificate to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - caFile?: string; - /** - * A path to a directory containing PEM-encoded CA certificates to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - caPath?: string; - /** - * The client certificate to use for authentication, in PEM format. Note: client authentication for this operation will always use TLS 1.2 or higher. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - clientCertPem?: string; - /** - * The client key to use for authentication, in PEM format. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - clientKeyPem?: string; - /** - * DR operation token used to authorize this request. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - drOperationToken?: string; - /** - * The API address of the primary. If not set, the value the primary supplies in the token will be used, which is the primary's redirect address. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - primaryApiAddr?: string; - /** - * The token given by the primary to activate secondary status for this cluster. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - token?: string; - /** - * A comma separated list of host:port strings to serve as new addresses for the primary cluster - * @type {Array} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - updatePrimaryAddrs?: Array; -} -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryUpdatePrimaryRequest interface. - */ -export declare function instanceOfSystemWriteReplicationDrSecondaryUpdatePrimaryRequest(value: object): value is SystemWriteReplicationDrSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationDrSecondaryUpdatePrimaryRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationDrSecondaryUpdatePrimaryRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationDrSecondaryUpdatePrimaryRequestToJSON(json: any): SystemWriteReplicationDrSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationDrSecondaryUpdatePrimaryRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryUpdatePrimaryRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryUpdatePrimaryRequest.js b/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryUpdatePrimaryRequest.js deleted file mode 100644 index 0e33b7a853..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationDrSecondaryUpdatePrimaryRequest.js +++ /dev/null @@ -1,62 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationDrSecondaryUpdatePrimaryRequest = instanceOfSystemWriteReplicationDrSecondaryUpdatePrimaryRequest; -exports.SystemWriteReplicationDrSecondaryUpdatePrimaryRequestFromJSON = SystemWriteReplicationDrSecondaryUpdatePrimaryRequestFromJSON; -exports.SystemWriteReplicationDrSecondaryUpdatePrimaryRequestFromJSONTyped = SystemWriteReplicationDrSecondaryUpdatePrimaryRequestFromJSONTyped; -exports.SystemWriteReplicationDrSecondaryUpdatePrimaryRequestToJSON = SystemWriteReplicationDrSecondaryUpdatePrimaryRequestToJSON; -exports.SystemWriteReplicationDrSecondaryUpdatePrimaryRequestToJSONTyped = SystemWriteReplicationDrSecondaryUpdatePrimaryRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryUpdatePrimaryRequest interface. - */ -function instanceOfSystemWriteReplicationDrSecondaryUpdatePrimaryRequest(value) { - return true; -} -function SystemWriteReplicationDrSecondaryUpdatePrimaryRequestFromJSON(json) { - return SystemWriteReplicationDrSecondaryUpdatePrimaryRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationDrSecondaryUpdatePrimaryRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caFile': json['ca_file'] == null ? undefined : json['ca_file'], - 'caPath': json['ca_path'] == null ? undefined : json['ca_path'], - 'clientCertPem': json['client_cert_pem'] == null ? undefined : json['client_cert_pem'], - 'clientKeyPem': json['client_key_pem'] == null ? undefined : json['client_key_pem'], - 'drOperationToken': json['dr_operation_token'] == null ? undefined : json['dr_operation_token'], - 'primaryApiAddr': json['primary_api_addr'] == null ? undefined : json['primary_api_addr'], - 'token': json['token'] == null ? undefined : json['token'], - 'updatePrimaryAddrs': json['update_primary_addrs'] == null ? undefined : json['update_primary_addrs'], - }; -} -function SystemWriteReplicationDrSecondaryUpdatePrimaryRequestToJSON(json) { - return SystemWriteReplicationDrSecondaryUpdatePrimaryRequestToJSONTyped(json, false); -} -function SystemWriteReplicationDrSecondaryUpdatePrimaryRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_file': value['caFile'], - 'ca_path': value['caPath'], - 'client_cert_pem': value['clientCertPem'], - 'client_key_pem': value['clientKeyPem'], - 'dr_operation_token': value['drOperationToken'], - 'primary_api_addr': value['primaryApiAddr'], - 'token': value['token'], - 'update_primary_addrs': value['updatePrimaryAddrs'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationForceCorruptionRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationForceCorruptionRequest.d.ts deleted file mode 100644 index ef35392b32..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationForceCorruptionRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationForceCorruptionRequest - */ -export interface SystemWriteReplicationForceCorruptionRequest { - /** - * force corrupting composite rootHashes - * @type {boolean} - * @memberof SystemWriteReplicationForceCorruptionRequest - */ - compositeRootHash?: boolean; - /** - * force corrupting pages - * @type {number} - * @memberof SystemWriteReplicationForceCorruptionRequest - */ - page?: number; - /** - * force corrupting subpages - * @type {number} - * @memberof SystemWriteReplicationForceCorruptionRequest - */ - subpage?: number; - /** - * force corrupting a subtree - * @type {string} - * @memberof SystemWriteReplicationForceCorruptionRequest - */ - subtree?: string; - /** - * force corrupting subtree rootHashes - * @type {boolean} - * @memberof SystemWriteReplicationForceCorruptionRequest - */ - subtreeRootHash?: boolean; -} -/** - * Check if a given object implements the SystemWriteReplicationForceCorruptionRequest interface. - */ -export declare function instanceOfSystemWriteReplicationForceCorruptionRequest(value: object): value is SystemWriteReplicationForceCorruptionRequest; -export declare function SystemWriteReplicationForceCorruptionRequestFromJSON(json: any): SystemWriteReplicationForceCorruptionRequest; -export declare function SystemWriteReplicationForceCorruptionRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationForceCorruptionRequest; -export declare function SystemWriteReplicationForceCorruptionRequestToJSON(json: any): SystemWriteReplicationForceCorruptionRequest; -export declare function SystemWriteReplicationForceCorruptionRequestToJSONTyped(value?: SystemWriteReplicationForceCorruptionRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationForceCorruptionRequest.js b/ui/api-client/dist/models/SystemWriteReplicationForceCorruptionRequest.js deleted file mode 100644 index f057b87ebd..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationForceCorruptionRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationForceCorruptionRequest = instanceOfSystemWriteReplicationForceCorruptionRequest; -exports.SystemWriteReplicationForceCorruptionRequestFromJSON = SystemWriteReplicationForceCorruptionRequestFromJSON; -exports.SystemWriteReplicationForceCorruptionRequestFromJSONTyped = SystemWriteReplicationForceCorruptionRequestFromJSONTyped; -exports.SystemWriteReplicationForceCorruptionRequestToJSON = SystemWriteReplicationForceCorruptionRequestToJSON; -exports.SystemWriteReplicationForceCorruptionRequestToJSONTyped = SystemWriteReplicationForceCorruptionRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationForceCorruptionRequest interface. - */ -function instanceOfSystemWriteReplicationForceCorruptionRequest(value) { - return true; -} -function SystemWriteReplicationForceCorruptionRequestFromJSON(json) { - return SystemWriteReplicationForceCorruptionRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationForceCorruptionRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'compositeRootHash': json['composite_root_hash'] == null ? undefined : json['composite_root_hash'], - 'page': json['page'] == null ? undefined : json['page'], - 'subpage': json['subpage'] == null ? undefined : json['subpage'], - 'subtree': json['subtree'] == null ? undefined : json['subtree'], - 'subtreeRootHash': json['subtree_root_hash'] == null ? undefined : json['subtree_root_hash'], - }; -} -function SystemWriteReplicationForceCorruptionRequestToJSON(json) { - return SystemWriteReplicationForceCorruptionRequestToJSONTyped(json, false); -} -function SystemWriteReplicationForceCorruptionRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'composite_root_hash': value['compositeRootHash'], - 'page': value['page'], - 'subpage': value['subpage'], - 'subtree': value['subtree'], - 'subtree_root_hash': value['subtreeRootHash'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimaryEnableRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimaryEnableRequest.d.ts deleted file mode 100644 index a9698d8bff..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimaryEnableRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationPerformancePrimaryEnableRequest - */ -export interface SystemWriteReplicationPerformancePrimaryEnableRequest { - /** - * The address the secondary cluster should connect to. Defaults to the primary's cluster address. - * @type {string} - * @memberof SystemWriteReplicationPerformancePrimaryEnableRequest - */ - primaryClusterAddr?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationPerformancePrimaryEnableRequest interface. - */ -export declare function instanceOfSystemWriteReplicationPerformancePrimaryEnableRequest(value: object): value is SystemWriteReplicationPerformancePrimaryEnableRequest; -export declare function SystemWriteReplicationPerformancePrimaryEnableRequestFromJSON(json: any): SystemWriteReplicationPerformancePrimaryEnableRequest; -export declare function SystemWriteReplicationPerformancePrimaryEnableRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPerformancePrimaryEnableRequest; -export declare function SystemWriteReplicationPerformancePrimaryEnableRequestToJSON(json: any): SystemWriteReplicationPerformancePrimaryEnableRequest; -export declare function SystemWriteReplicationPerformancePrimaryEnableRequestToJSONTyped(value?: SystemWriteReplicationPerformancePrimaryEnableRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimaryEnableRequest.js b/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimaryEnableRequest.js deleted file mode 100644 index b9fd94c2fa..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimaryEnableRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationPerformancePrimaryEnableRequest = instanceOfSystemWriteReplicationPerformancePrimaryEnableRequest; -exports.SystemWriteReplicationPerformancePrimaryEnableRequestFromJSON = SystemWriteReplicationPerformancePrimaryEnableRequestFromJSON; -exports.SystemWriteReplicationPerformancePrimaryEnableRequestFromJSONTyped = SystemWriteReplicationPerformancePrimaryEnableRequestFromJSONTyped; -exports.SystemWriteReplicationPerformancePrimaryEnableRequestToJSON = SystemWriteReplicationPerformancePrimaryEnableRequestToJSON; -exports.SystemWriteReplicationPerformancePrimaryEnableRequestToJSONTyped = SystemWriteReplicationPerformancePrimaryEnableRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationPerformancePrimaryEnableRequest interface. - */ -function instanceOfSystemWriteReplicationPerformancePrimaryEnableRequest(value) { - return true; -} -function SystemWriteReplicationPerformancePrimaryEnableRequestFromJSON(json) { - return SystemWriteReplicationPerformancePrimaryEnableRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationPerformancePrimaryEnableRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'primaryClusterAddr': json['primary_cluster_addr'] == null ? undefined : json['primary_cluster_addr'], - }; -} -function SystemWriteReplicationPerformancePrimaryEnableRequestToJSON(json) { - return SystemWriteReplicationPerformancePrimaryEnableRequestToJSONTyped(json, false); -} -function SystemWriteReplicationPerformancePrimaryEnableRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'primary_cluster_addr': value['primaryClusterAddr'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest.d.ts deleted file mode 100644 index ca08abfa36..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest - */ -export interface SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest { - /** - * The filter mode for the paths filter (allow or deny). Defaults to allow. - * @type {string} - * @memberof SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest - */ - mode?: string; - /** - * The paths to filter in replication. Must be a mount or a namespace. - * @type {Array} - * @memberof SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest - */ - paths?: Array; -} -/** - * Check if a given object implements the SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest interface. - */ -export declare function instanceOfSystemWriteReplicationPerformancePrimaryPathsFilterIdRequest(value: object): value is SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest; -export declare function SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestFromJSON(json: any): SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest; -export declare function SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest; -export declare function SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestToJSON(json: any): SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest; -export declare function SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestToJSONTyped(value?: SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest.js b/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest.js deleted file mode 100644 index d3f5bba39f..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationPerformancePrimaryPathsFilterIdRequest = instanceOfSystemWriteReplicationPerformancePrimaryPathsFilterIdRequest; -exports.SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestFromJSON = SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestFromJSON; -exports.SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestFromJSONTyped = SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestFromJSONTyped; -exports.SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestToJSON = SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestToJSON; -exports.SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestToJSONTyped = SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest interface. - */ -function instanceOfSystemWriteReplicationPerformancePrimaryPathsFilterIdRequest(value) { - return true; -} -function SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestFromJSON(json) { - return SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'mode': json['mode'] == null ? undefined : json['mode'], - 'paths': json['paths'] == null ? undefined : json['paths'], - }; -} -function SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestToJSON(json) { - return SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestToJSONTyped(json, false); -} -function SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'mode': value['mode'], - 'paths': value['paths'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest.d.ts deleted file mode 100644 index b0beee7a45..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest - */ -export interface SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest { - /** - * The secondary cluster ID to revoke - * @type {string} - * @memberof SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest - */ - id?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest interface. - */ -export declare function instanceOfSystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest(value: object): value is SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestFromJSON(json: any): SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestToJSON(json: any): SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestToJSONTyped(value?: SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest.js b/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest.js deleted file mode 100644 index 74a6c3a7e8..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest = instanceOfSystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest; -exports.SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestFromJSON = SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestFromJSON; -exports.SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestFromJSONTyped = SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestFromJSONTyped; -exports.SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestToJSON = SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestToJSON; -exports.SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestToJSONTyped = SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest interface. - */ -function instanceOfSystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest(value) { - return true; -} -function SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestFromJSON(json) { - return SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'id': json['id'] == null ? undefined : json['id'], - }; -} -function SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestToJSON(json) { - return SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestToJSONTyped(json, false); -} -function SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'id': value['id'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimarySecondaryTokenRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimarySecondaryTokenRequest.d.ts deleted file mode 100644 index 921c2cd492..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimarySecondaryTokenRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationPerformancePrimarySecondaryTokenRequest - */ -export interface SystemWriteReplicationPerformancePrimarySecondaryTokenRequest { - /** - * An opaque identifier that can be used to identify and revoke a secondary cluster's access later. - * @type {string} - * @memberof SystemWriteReplicationPerformancePrimarySecondaryTokenRequest - */ - id?: string; - /** - * A base64-encoded public key generated by the secondary cluster. - * @type {string} - * @memberof SystemWriteReplicationPerformancePrimarySecondaryTokenRequest - */ - secondaryPublicKey?: string; - /** - * The TTL to use for the secondary activation token. Defaults to 30 minutes. - * @type {string} - * @memberof SystemWriteReplicationPerformancePrimarySecondaryTokenRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationPerformancePrimarySecondaryTokenRequest interface. - */ -export declare function instanceOfSystemWriteReplicationPerformancePrimarySecondaryTokenRequest(value: object): value is SystemWriteReplicationPerformancePrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationPerformancePrimarySecondaryTokenRequestFromJSON(json: any): SystemWriteReplicationPerformancePrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationPerformancePrimarySecondaryTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPerformancePrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationPerformancePrimarySecondaryTokenRequestToJSON(json: any): SystemWriteReplicationPerformancePrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationPerformancePrimarySecondaryTokenRequestToJSONTyped(value?: SystemWriteReplicationPerformancePrimarySecondaryTokenRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimarySecondaryTokenRequest.js b/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimarySecondaryTokenRequest.js deleted file mode 100644 index f73c30507a..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationPerformancePrimarySecondaryTokenRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationPerformancePrimarySecondaryTokenRequest = instanceOfSystemWriteReplicationPerformancePrimarySecondaryTokenRequest; -exports.SystemWriteReplicationPerformancePrimarySecondaryTokenRequestFromJSON = SystemWriteReplicationPerformancePrimarySecondaryTokenRequestFromJSON; -exports.SystemWriteReplicationPerformancePrimarySecondaryTokenRequestFromJSONTyped = SystemWriteReplicationPerformancePrimarySecondaryTokenRequestFromJSONTyped; -exports.SystemWriteReplicationPerformancePrimarySecondaryTokenRequestToJSON = SystemWriteReplicationPerformancePrimarySecondaryTokenRequestToJSON; -exports.SystemWriteReplicationPerformancePrimarySecondaryTokenRequestToJSONTyped = SystemWriteReplicationPerformancePrimarySecondaryTokenRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationPerformancePrimarySecondaryTokenRequest interface. - */ -function instanceOfSystemWriteReplicationPerformancePrimarySecondaryTokenRequest(value) { - return true; -} -function SystemWriteReplicationPerformancePrimarySecondaryTokenRequestFromJSON(json) { - return SystemWriteReplicationPerformancePrimarySecondaryTokenRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationPerformancePrimarySecondaryTokenRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'id': json['id'] == null ? undefined : json['id'], - 'secondaryPublicKey': json['secondary_public_key'] == null ? undefined : json['secondary_public_key'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function SystemWriteReplicationPerformancePrimarySecondaryTokenRequestToJSON(json) { - return SystemWriteReplicationPerformancePrimarySecondaryTokenRequestToJSONTyped(json, false); -} -function SystemWriteReplicationPerformancePrimarySecondaryTokenRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'id': value['id'], - 'secondary_public_key': value['secondaryPublicKey'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationPerformanceSecondaryEnableRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationPerformanceSecondaryEnableRequest.d.ts deleted file mode 100644 index 1b58b3447d..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationPerformanceSecondaryEnableRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationPerformanceSecondaryEnableRequest - */ -export interface SystemWriteReplicationPerformanceSecondaryEnableRequest { - /** - * A path to a file containing a PEM-encoded CA certificate to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryEnableRequest - */ - caFile?: string; - /** - * A path to a directory containing PEM-encoded CA certificates to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryEnableRequest - */ - caPath?: string; - /** - * The client certificate to use for authentication, in PEM format. Note: client authentication for this operation will always use TLS 1.2 or higher. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryEnableRequest - */ - clientCertPem?: string; - /** - * The client key to use for authentication, in PEM format. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryEnableRequest - */ - clientKeyPem?: string; - /** - * The API address of the primary. If not set, the value the primary supplies in the token will be used, which is the primary's redirect address. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryEnableRequest - */ - primaryApiAddr?: string; - /** - * The token given by the primary to activate secondary status for this cluster. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryEnableRequest - */ - token?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationPerformanceSecondaryEnableRequest interface. - */ -export declare function instanceOfSystemWriteReplicationPerformanceSecondaryEnableRequest(value: object): value is SystemWriteReplicationPerformanceSecondaryEnableRequest; -export declare function SystemWriteReplicationPerformanceSecondaryEnableRequestFromJSON(json: any): SystemWriteReplicationPerformanceSecondaryEnableRequest; -export declare function SystemWriteReplicationPerformanceSecondaryEnableRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPerformanceSecondaryEnableRequest; -export declare function SystemWriteReplicationPerformanceSecondaryEnableRequestToJSON(json: any): SystemWriteReplicationPerformanceSecondaryEnableRequest; -export declare function SystemWriteReplicationPerformanceSecondaryEnableRequestToJSONTyped(value?: SystemWriteReplicationPerformanceSecondaryEnableRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationPerformanceSecondaryEnableRequest.js b/ui/api-client/dist/models/SystemWriteReplicationPerformanceSecondaryEnableRequest.js deleted file mode 100644 index 69be16c894..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationPerformanceSecondaryEnableRequest.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationPerformanceSecondaryEnableRequest = instanceOfSystemWriteReplicationPerformanceSecondaryEnableRequest; -exports.SystemWriteReplicationPerformanceSecondaryEnableRequestFromJSON = SystemWriteReplicationPerformanceSecondaryEnableRequestFromJSON; -exports.SystemWriteReplicationPerformanceSecondaryEnableRequestFromJSONTyped = SystemWriteReplicationPerformanceSecondaryEnableRequestFromJSONTyped; -exports.SystemWriteReplicationPerformanceSecondaryEnableRequestToJSON = SystemWriteReplicationPerformanceSecondaryEnableRequestToJSON; -exports.SystemWriteReplicationPerformanceSecondaryEnableRequestToJSONTyped = SystemWriteReplicationPerformanceSecondaryEnableRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationPerformanceSecondaryEnableRequest interface. - */ -function instanceOfSystemWriteReplicationPerformanceSecondaryEnableRequest(value) { - return true; -} -function SystemWriteReplicationPerformanceSecondaryEnableRequestFromJSON(json) { - return SystemWriteReplicationPerformanceSecondaryEnableRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationPerformanceSecondaryEnableRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caFile': json['ca_file'] == null ? undefined : json['ca_file'], - 'caPath': json['ca_path'] == null ? undefined : json['ca_path'], - 'clientCertPem': json['client_cert_pem'] == null ? undefined : json['client_cert_pem'], - 'clientKeyPem': json['client_key_pem'] == null ? undefined : json['client_key_pem'], - 'primaryApiAddr': json['primary_api_addr'] == null ? undefined : json['primary_api_addr'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} -function SystemWriteReplicationPerformanceSecondaryEnableRequestToJSON(json) { - return SystemWriteReplicationPerformanceSecondaryEnableRequestToJSONTyped(json, false); -} -function SystemWriteReplicationPerformanceSecondaryEnableRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_file': value['caFile'], - 'ca_path': value['caPath'], - 'client_cert_pem': value['clientCertPem'], - 'client_key_pem': value['clientKeyPem'], - 'primary_api_addr': value['primaryApiAddr'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationPerformanceSecondaryPromoteRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationPerformanceSecondaryPromoteRequest.d.ts deleted file mode 100644 index a14211d4ad..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationPerformanceSecondaryPromoteRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationPerformanceSecondaryPromoteRequest - */ -export interface SystemWriteReplicationPerformanceSecondaryPromoteRequest { - /** - * Set to true if the cluster should be promoted despite replication being in an error state. This could mean some data was not replicated to the secondary - * @type {boolean} - * @memberof SystemWriteReplicationPerformanceSecondaryPromoteRequest - */ - force?: boolean; - /** - * The address the secondary cluster should connect to. Defaults to the primary's cluster address. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryPromoteRequest - */ - primaryClusterAddr?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationPerformanceSecondaryPromoteRequest interface. - */ -export declare function instanceOfSystemWriteReplicationPerformanceSecondaryPromoteRequest(value: object): value is SystemWriteReplicationPerformanceSecondaryPromoteRequest; -export declare function SystemWriteReplicationPerformanceSecondaryPromoteRequestFromJSON(json: any): SystemWriteReplicationPerformanceSecondaryPromoteRequest; -export declare function SystemWriteReplicationPerformanceSecondaryPromoteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPerformanceSecondaryPromoteRequest; -export declare function SystemWriteReplicationPerformanceSecondaryPromoteRequestToJSON(json: any): SystemWriteReplicationPerformanceSecondaryPromoteRequest; -export declare function SystemWriteReplicationPerformanceSecondaryPromoteRequestToJSONTyped(value?: SystemWriteReplicationPerformanceSecondaryPromoteRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationPerformanceSecondaryPromoteRequest.js b/ui/api-client/dist/models/SystemWriteReplicationPerformanceSecondaryPromoteRequest.js deleted file mode 100644 index 9bf85fa054..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationPerformanceSecondaryPromoteRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationPerformanceSecondaryPromoteRequest = instanceOfSystemWriteReplicationPerformanceSecondaryPromoteRequest; -exports.SystemWriteReplicationPerformanceSecondaryPromoteRequestFromJSON = SystemWriteReplicationPerformanceSecondaryPromoteRequestFromJSON; -exports.SystemWriteReplicationPerformanceSecondaryPromoteRequestFromJSONTyped = SystemWriteReplicationPerformanceSecondaryPromoteRequestFromJSONTyped; -exports.SystemWriteReplicationPerformanceSecondaryPromoteRequestToJSON = SystemWriteReplicationPerformanceSecondaryPromoteRequestToJSON; -exports.SystemWriteReplicationPerformanceSecondaryPromoteRequestToJSONTyped = SystemWriteReplicationPerformanceSecondaryPromoteRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationPerformanceSecondaryPromoteRequest interface. - */ -function instanceOfSystemWriteReplicationPerformanceSecondaryPromoteRequest(value) { - return true; -} -function SystemWriteReplicationPerformanceSecondaryPromoteRequestFromJSON(json) { - return SystemWriteReplicationPerformanceSecondaryPromoteRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationPerformanceSecondaryPromoteRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'force': json['force'] == null ? undefined : json['force'], - 'primaryClusterAddr': json['primary_cluster_addr'] == null ? undefined : json['primary_cluster_addr'], - }; -} -function SystemWriteReplicationPerformanceSecondaryPromoteRequestToJSON(json) { - return SystemWriteReplicationPerformanceSecondaryPromoteRequestToJSONTyped(json, false); -} -function SystemWriteReplicationPerformanceSecondaryPromoteRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'force': value['force'], - 'primary_cluster_addr': value['primaryClusterAddr'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest.d.ts deleted file mode 100644 index 384edb9df0..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ -export interface SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest { - /** - * A path to a file containing a PEM-encoded CA certificate to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ - caFile?: string; - /** - * A path to a directory containing PEM-encoded CA certificates to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ - caPath?: string; - /** - * The client certificate to use for authentication, in PEM format. Note: client authentication for this operation will always use TLS 1.2 or higher. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ - clientCertPem?: string; - /** - * The client key to use for authentication, in PEM format. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ - clientKeyPem?: string; - /** - * The API address of the primary. If not set, the value the primary supplies in the token will be used, which is the primary's redirect address. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ - primaryApiAddr?: string; - /** - * The token given by the primary to activate secondary status for this cluster. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ - token?: string; - /** - * A comma separated list of host:port strings to serve as new addresses for the primary cluster - * @type {Array} - * @memberof SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ - updatePrimaryAddrs?: Array; -} -/** - * Check if a given object implements the SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest interface. - */ -export declare function instanceOfSystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest(value: object): value is SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestFromJSON(json: any): SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestToJSON(json: any): SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestToJSONTyped(value?: SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest.js b/ui/api-client/dist/models/SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest.js deleted file mode 100644 index 96e6c79def..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest = instanceOfSystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest; -exports.SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestFromJSON = SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestFromJSON; -exports.SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestFromJSONTyped = SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestFromJSONTyped; -exports.SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestToJSON = SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestToJSON; -exports.SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestToJSONTyped = SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest interface. - */ -function instanceOfSystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest(value) { - return true; -} -function SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestFromJSON(json) { - return SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caFile': json['ca_file'] == null ? undefined : json['ca_file'], - 'caPath': json['ca_path'] == null ? undefined : json['ca_path'], - 'clientCertPem': json['client_cert_pem'] == null ? undefined : json['client_cert_pem'], - 'clientKeyPem': json['client_key_pem'] == null ? undefined : json['client_key_pem'], - 'primaryApiAddr': json['primary_api_addr'] == null ? undefined : json['primary_api_addr'], - 'token': json['token'] == null ? undefined : json['token'], - 'updatePrimaryAddrs': json['update_primary_addrs'] == null ? undefined : json['update_primary_addrs'], - }; -} -function SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestToJSON(json) { - return SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestToJSONTyped(json, false); -} -function SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_file': value['caFile'], - 'ca_path': value['caPath'], - 'client_cert_pem': value['clientCertPem'], - 'client_key_pem': value['clientKeyPem'], - 'primary_api_addr': value['primaryApiAddr'], - 'token': value['token'], - 'update_primary_addrs': value['updatePrimaryAddrs'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationPrimaryEnableRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationPrimaryEnableRequest.d.ts deleted file mode 100644 index 705e5f87dd..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationPrimaryEnableRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationPrimaryEnableRequest - */ -export interface SystemWriteReplicationPrimaryEnableRequest { - /** - * The address the secondary cluster should connect to. Defaults to the primary's cluster address. - * @type {string} - * @memberof SystemWriteReplicationPrimaryEnableRequest - */ - primaryClusterAddr?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationPrimaryEnableRequest interface. - */ -export declare function instanceOfSystemWriteReplicationPrimaryEnableRequest(value: object): value is SystemWriteReplicationPrimaryEnableRequest; -export declare function SystemWriteReplicationPrimaryEnableRequestFromJSON(json: any): SystemWriteReplicationPrimaryEnableRequest; -export declare function SystemWriteReplicationPrimaryEnableRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPrimaryEnableRequest; -export declare function SystemWriteReplicationPrimaryEnableRequestToJSON(json: any): SystemWriteReplicationPrimaryEnableRequest; -export declare function SystemWriteReplicationPrimaryEnableRequestToJSONTyped(value?: SystemWriteReplicationPrimaryEnableRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationPrimaryEnableRequest.js b/ui/api-client/dist/models/SystemWriteReplicationPrimaryEnableRequest.js deleted file mode 100644 index d31e2d344b..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationPrimaryEnableRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationPrimaryEnableRequest = instanceOfSystemWriteReplicationPrimaryEnableRequest; -exports.SystemWriteReplicationPrimaryEnableRequestFromJSON = SystemWriteReplicationPrimaryEnableRequestFromJSON; -exports.SystemWriteReplicationPrimaryEnableRequestFromJSONTyped = SystemWriteReplicationPrimaryEnableRequestFromJSONTyped; -exports.SystemWriteReplicationPrimaryEnableRequestToJSON = SystemWriteReplicationPrimaryEnableRequestToJSON; -exports.SystemWriteReplicationPrimaryEnableRequestToJSONTyped = SystemWriteReplicationPrimaryEnableRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationPrimaryEnableRequest interface. - */ -function instanceOfSystemWriteReplicationPrimaryEnableRequest(value) { - return true; -} -function SystemWriteReplicationPrimaryEnableRequestFromJSON(json) { - return SystemWriteReplicationPrimaryEnableRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationPrimaryEnableRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'primaryClusterAddr': json['primary_cluster_addr'] == null ? undefined : json['primary_cluster_addr'], - }; -} -function SystemWriteReplicationPrimaryEnableRequestToJSON(json) { - return SystemWriteReplicationPrimaryEnableRequestToJSONTyped(json, false); -} -function SystemWriteReplicationPrimaryEnableRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'primary_cluster_addr': value['primaryClusterAddr'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationPrimaryRevokeSecondaryRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationPrimaryRevokeSecondaryRequest.d.ts deleted file mode 100644 index b0ec72fe02..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationPrimaryRevokeSecondaryRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationPrimaryRevokeSecondaryRequest - */ -export interface SystemWriteReplicationPrimaryRevokeSecondaryRequest { - /** - * The secondary cluster ID to revoke - * @type {string} - * @memberof SystemWriteReplicationPrimaryRevokeSecondaryRequest - */ - id?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationPrimaryRevokeSecondaryRequest interface. - */ -export declare function instanceOfSystemWriteReplicationPrimaryRevokeSecondaryRequest(value: object): value is SystemWriteReplicationPrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationPrimaryRevokeSecondaryRequestFromJSON(json: any): SystemWriteReplicationPrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationPrimaryRevokeSecondaryRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationPrimaryRevokeSecondaryRequestToJSON(json: any): SystemWriteReplicationPrimaryRevokeSecondaryRequest; -export declare function SystemWriteReplicationPrimaryRevokeSecondaryRequestToJSONTyped(value?: SystemWriteReplicationPrimaryRevokeSecondaryRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationPrimaryRevokeSecondaryRequest.js b/ui/api-client/dist/models/SystemWriteReplicationPrimaryRevokeSecondaryRequest.js deleted file mode 100644 index ee8b85710f..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationPrimaryRevokeSecondaryRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationPrimaryRevokeSecondaryRequest = instanceOfSystemWriteReplicationPrimaryRevokeSecondaryRequest; -exports.SystemWriteReplicationPrimaryRevokeSecondaryRequestFromJSON = SystemWriteReplicationPrimaryRevokeSecondaryRequestFromJSON; -exports.SystemWriteReplicationPrimaryRevokeSecondaryRequestFromJSONTyped = SystemWriteReplicationPrimaryRevokeSecondaryRequestFromJSONTyped; -exports.SystemWriteReplicationPrimaryRevokeSecondaryRequestToJSON = SystemWriteReplicationPrimaryRevokeSecondaryRequestToJSON; -exports.SystemWriteReplicationPrimaryRevokeSecondaryRequestToJSONTyped = SystemWriteReplicationPrimaryRevokeSecondaryRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationPrimaryRevokeSecondaryRequest interface. - */ -function instanceOfSystemWriteReplicationPrimaryRevokeSecondaryRequest(value) { - return true; -} -function SystemWriteReplicationPrimaryRevokeSecondaryRequestFromJSON(json) { - return SystemWriteReplicationPrimaryRevokeSecondaryRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationPrimaryRevokeSecondaryRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'id': json['id'] == null ? undefined : json['id'], - }; -} -function SystemWriteReplicationPrimaryRevokeSecondaryRequestToJSON(json) { - return SystemWriteReplicationPrimaryRevokeSecondaryRequestToJSONTyped(json, false); -} -function SystemWriteReplicationPrimaryRevokeSecondaryRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'id': value['id'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationPrimarySecondaryTokenRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationPrimarySecondaryTokenRequest.d.ts deleted file mode 100644 index 455a33f35e..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationPrimarySecondaryTokenRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationPrimarySecondaryTokenRequest - */ -export interface SystemWriteReplicationPrimarySecondaryTokenRequest { - /** - * An opaque identifier that can be used to identify and revoke a secondary cluster's access later. - * @type {string} - * @memberof SystemWriteReplicationPrimarySecondaryTokenRequest - */ - id?: string; - /** - * A base64-encoded public key generated by the secondary cluster. - * @type {string} - * @memberof SystemWriteReplicationPrimarySecondaryTokenRequest - */ - secondaryPublicKey?: string; - /** - * The TTL to use for the secondary activation token. Defaults to 30 minutes. - * @type {string} - * @memberof SystemWriteReplicationPrimarySecondaryTokenRequest - */ - ttl?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationPrimarySecondaryTokenRequest interface. - */ -export declare function instanceOfSystemWriteReplicationPrimarySecondaryTokenRequest(value: object): value is SystemWriteReplicationPrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationPrimarySecondaryTokenRequestFromJSON(json: any): SystemWriteReplicationPrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationPrimarySecondaryTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationPrimarySecondaryTokenRequestToJSON(json: any): SystemWriteReplicationPrimarySecondaryTokenRequest; -export declare function SystemWriteReplicationPrimarySecondaryTokenRequestToJSONTyped(value?: SystemWriteReplicationPrimarySecondaryTokenRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationPrimarySecondaryTokenRequest.js b/ui/api-client/dist/models/SystemWriteReplicationPrimarySecondaryTokenRequest.js deleted file mode 100644 index 351a1e8b38..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationPrimarySecondaryTokenRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationPrimarySecondaryTokenRequest = instanceOfSystemWriteReplicationPrimarySecondaryTokenRequest; -exports.SystemWriteReplicationPrimarySecondaryTokenRequestFromJSON = SystemWriteReplicationPrimarySecondaryTokenRequestFromJSON; -exports.SystemWriteReplicationPrimarySecondaryTokenRequestFromJSONTyped = SystemWriteReplicationPrimarySecondaryTokenRequestFromJSONTyped; -exports.SystemWriteReplicationPrimarySecondaryTokenRequestToJSON = SystemWriteReplicationPrimarySecondaryTokenRequestToJSON; -exports.SystemWriteReplicationPrimarySecondaryTokenRequestToJSONTyped = SystemWriteReplicationPrimarySecondaryTokenRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationPrimarySecondaryTokenRequest interface. - */ -function instanceOfSystemWriteReplicationPrimarySecondaryTokenRequest(value) { - return true; -} -function SystemWriteReplicationPrimarySecondaryTokenRequestFromJSON(json) { - return SystemWriteReplicationPrimarySecondaryTokenRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationPrimarySecondaryTokenRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'id': json['id'] == null ? undefined : json['id'], - 'secondaryPublicKey': json['secondary_public_key'] == null ? undefined : json['secondary_public_key'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function SystemWriteReplicationPrimarySecondaryTokenRequestToJSON(json) { - return SystemWriteReplicationPrimarySecondaryTokenRequestToJSONTyped(json, false); -} -function SystemWriteReplicationPrimarySecondaryTokenRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'id': value['id'], - 'secondary_public_key': value['secondaryPublicKey'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationReindexRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationReindexRequest.d.ts deleted file mode 100644 index 0b113f342d..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationReindexRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationReindexRequest - */ -export interface SystemWriteReplicationReindexRequest { - /** - * Enables a slower re-indexing which will perform a key level check to diagnose issues. Defaults false. - * @type {boolean} - * @memberof SystemWriteReplicationReindexRequest - */ - diff?: boolean; - /** - * Forces a complete re-indexing which only scans data available in the storage. Defaults false. - * @type {boolean} - * @memberof SystemWriteReplicationReindexRequest - */ - force?: boolean; - /** - * Skips the tree flushing stage of the reindex process. This setting can be used to reduce the amount of time the tree is locked during a reindex process. If this node is killed before the full tree has been asynchronously flushed the reindex may not have applied fully and a new reindex may need to be done. Shutting down this node cleanly will cause the tree to be flushed prior to shutdown. Defaults false. - * @type {boolean} - * @memberof SystemWriteReplicationReindexRequest - */ - skipFlush?: boolean; -} -/** - * Check if a given object implements the SystemWriteReplicationReindexRequest interface. - */ -export declare function instanceOfSystemWriteReplicationReindexRequest(value: object): value is SystemWriteReplicationReindexRequest; -export declare function SystemWriteReplicationReindexRequestFromJSON(json: any): SystemWriteReplicationReindexRequest; -export declare function SystemWriteReplicationReindexRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationReindexRequest; -export declare function SystemWriteReplicationReindexRequestToJSON(json: any): SystemWriteReplicationReindexRequest; -export declare function SystemWriteReplicationReindexRequestToJSONTyped(value?: SystemWriteReplicationReindexRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationReindexRequest.js b/ui/api-client/dist/models/SystemWriteReplicationReindexRequest.js deleted file mode 100644 index 01a569f7c4..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationReindexRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationReindexRequest = instanceOfSystemWriteReplicationReindexRequest; -exports.SystemWriteReplicationReindexRequestFromJSON = SystemWriteReplicationReindexRequestFromJSON; -exports.SystemWriteReplicationReindexRequestFromJSONTyped = SystemWriteReplicationReindexRequestFromJSONTyped; -exports.SystemWriteReplicationReindexRequestToJSON = SystemWriteReplicationReindexRequestToJSON; -exports.SystemWriteReplicationReindexRequestToJSONTyped = SystemWriteReplicationReindexRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationReindexRequest interface. - */ -function instanceOfSystemWriteReplicationReindexRequest(value) { - return true; -} -function SystemWriteReplicationReindexRequestFromJSON(json) { - return SystemWriteReplicationReindexRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationReindexRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'diff': json['diff'] == null ? undefined : json['diff'], - 'force': json['force'] == null ? undefined : json['force'], - 'skipFlush': json['skip_flush'] == null ? undefined : json['skip_flush'], - }; -} -function SystemWriteReplicationReindexRequestToJSON(json) { - return SystemWriteReplicationReindexRequestToJSONTyped(json, false); -} -function SystemWriteReplicationReindexRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'diff': value['diff'], - 'force': value['force'], - 'skip_flush': value['skipFlush'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationSecondaryEnableRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationSecondaryEnableRequest.d.ts deleted file mode 100644 index 73e22de5d6..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationSecondaryEnableRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationSecondaryEnableRequest - */ -export interface SystemWriteReplicationSecondaryEnableRequest { - /** - * A path to a file containing a PEM-encoded CA certificate to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationSecondaryEnableRequest - */ - caFile?: string; - /** - * A path to a directory containing PEM-encoded CA certificates to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationSecondaryEnableRequest - */ - caPath?: string; - /** - * The client certificate to use for authentication, in PEM format. Note: client authentication for this operation will always use TLS 1.2 or higher. - * @type {string} - * @memberof SystemWriteReplicationSecondaryEnableRequest - */ - clientCertPem?: string; - /** - * The client key to use for authentication, in PEM format. - * @type {string} - * @memberof SystemWriteReplicationSecondaryEnableRequest - */ - clientKeyPem?: string; - /** - * The API address of the primary. If not set, the value the primary supplies in the token will be used, which is the primary's redirect address. - * @type {string} - * @memberof SystemWriteReplicationSecondaryEnableRequest - */ - primaryApiAddr?: string; - /** - * The token given by the primary to activate secondary status for this cluster. - * @type {string} - * @memberof SystemWriteReplicationSecondaryEnableRequest - */ - token?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationSecondaryEnableRequest interface. - */ -export declare function instanceOfSystemWriteReplicationSecondaryEnableRequest(value: object): value is SystemWriteReplicationSecondaryEnableRequest; -export declare function SystemWriteReplicationSecondaryEnableRequestFromJSON(json: any): SystemWriteReplicationSecondaryEnableRequest; -export declare function SystemWriteReplicationSecondaryEnableRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationSecondaryEnableRequest; -export declare function SystemWriteReplicationSecondaryEnableRequestToJSON(json: any): SystemWriteReplicationSecondaryEnableRequest; -export declare function SystemWriteReplicationSecondaryEnableRequestToJSONTyped(value?: SystemWriteReplicationSecondaryEnableRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationSecondaryEnableRequest.js b/ui/api-client/dist/models/SystemWriteReplicationSecondaryEnableRequest.js deleted file mode 100644 index 6fc68624c9..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationSecondaryEnableRequest.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationSecondaryEnableRequest = instanceOfSystemWriteReplicationSecondaryEnableRequest; -exports.SystemWriteReplicationSecondaryEnableRequestFromJSON = SystemWriteReplicationSecondaryEnableRequestFromJSON; -exports.SystemWriteReplicationSecondaryEnableRequestFromJSONTyped = SystemWriteReplicationSecondaryEnableRequestFromJSONTyped; -exports.SystemWriteReplicationSecondaryEnableRequestToJSON = SystemWriteReplicationSecondaryEnableRequestToJSON; -exports.SystemWriteReplicationSecondaryEnableRequestToJSONTyped = SystemWriteReplicationSecondaryEnableRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationSecondaryEnableRequest interface. - */ -function instanceOfSystemWriteReplicationSecondaryEnableRequest(value) { - return true; -} -function SystemWriteReplicationSecondaryEnableRequestFromJSON(json) { - return SystemWriteReplicationSecondaryEnableRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationSecondaryEnableRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caFile': json['ca_file'] == null ? undefined : json['ca_file'], - 'caPath': json['ca_path'] == null ? undefined : json['ca_path'], - 'clientCertPem': json['client_cert_pem'] == null ? undefined : json['client_cert_pem'], - 'clientKeyPem': json['client_key_pem'] == null ? undefined : json['client_key_pem'], - 'primaryApiAddr': json['primary_api_addr'] == null ? undefined : json['primary_api_addr'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} -function SystemWriteReplicationSecondaryEnableRequestToJSON(json) { - return SystemWriteReplicationSecondaryEnableRequestToJSONTyped(json, false); -} -function SystemWriteReplicationSecondaryEnableRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_file': value['caFile'], - 'ca_path': value['caPath'], - 'client_cert_pem': value['clientCertPem'], - 'client_key_pem': value['clientKeyPem'], - 'primary_api_addr': value['primaryApiAddr'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationSecondaryPromoteRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationSecondaryPromoteRequest.d.ts deleted file mode 100644 index 005ffb125c..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationSecondaryPromoteRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationSecondaryPromoteRequest - */ -export interface SystemWriteReplicationSecondaryPromoteRequest { - /** - * Set to true if the cluster should be promoted despite replication being in an error state. This could mean some data was not replicated to the secondary - * @type {boolean} - * @memberof SystemWriteReplicationSecondaryPromoteRequest - */ - force?: boolean; - /** - * The address the secondary cluster should connect to. Defaults to the primary's cluster address. - * @type {string} - * @memberof SystemWriteReplicationSecondaryPromoteRequest - */ - primaryClusterAddr?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationSecondaryPromoteRequest interface. - */ -export declare function instanceOfSystemWriteReplicationSecondaryPromoteRequest(value: object): value is SystemWriteReplicationSecondaryPromoteRequest; -export declare function SystemWriteReplicationSecondaryPromoteRequestFromJSON(json: any): SystemWriteReplicationSecondaryPromoteRequest; -export declare function SystemWriteReplicationSecondaryPromoteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationSecondaryPromoteRequest; -export declare function SystemWriteReplicationSecondaryPromoteRequestToJSON(json: any): SystemWriteReplicationSecondaryPromoteRequest; -export declare function SystemWriteReplicationSecondaryPromoteRequestToJSONTyped(value?: SystemWriteReplicationSecondaryPromoteRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationSecondaryPromoteRequest.js b/ui/api-client/dist/models/SystemWriteReplicationSecondaryPromoteRequest.js deleted file mode 100644 index 018ef394e3..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationSecondaryPromoteRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationSecondaryPromoteRequest = instanceOfSystemWriteReplicationSecondaryPromoteRequest; -exports.SystemWriteReplicationSecondaryPromoteRequestFromJSON = SystemWriteReplicationSecondaryPromoteRequestFromJSON; -exports.SystemWriteReplicationSecondaryPromoteRequestFromJSONTyped = SystemWriteReplicationSecondaryPromoteRequestFromJSONTyped; -exports.SystemWriteReplicationSecondaryPromoteRequestToJSON = SystemWriteReplicationSecondaryPromoteRequestToJSON; -exports.SystemWriteReplicationSecondaryPromoteRequestToJSONTyped = SystemWriteReplicationSecondaryPromoteRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationSecondaryPromoteRequest interface. - */ -function instanceOfSystemWriteReplicationSecondaryPromoteRequest(value) { - return true; -} -function SystemWriteReplicationSecondaryPromoteRequestFromJSON(json) { - return SystemWriteReplicationSecondaryPromoteRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationSecondaryPromoteRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'force': json['force'] == null ? undefined : json['force'], - 'primaryClusterAddr': json['primary_cluster_addr'] == null ? undefined : json['primary_cluster_addr'], - }; -} -function SystemWriteReplicationSecondaryPromoteRequestToJSON(json) { - return SystemWriteReplicationSecondaryPromoteRequestToJSONTyped(json, false); -} -function SystemWriteReplicationSecondaryPromoteRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'force': value['force'], - 'primary_cluster_addr': value['primaryClusterAddr'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteReplicationSecondaryUpdatePrimaryRequest.d.ts b/ui/api-client/dist/models/SystemWriteReplicationSecondaryUpdatePrimaryRequest.d.ts deleted file mode 100644 index 2588b34d9d..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationSecondaryUpdatePrimaryRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteReplicationSecondaryUpdatePrimaryRequest - */ -export interface SystemWriteReplicationSecondaryUpdatePrimaryRequest { - /** - * A path to a file containing a PEM-encoded CA certificate to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationSecondaryUpdatePrimaryRequest - */ - caFile?: string; - /** - * A path to a directory containing PEM-encoded CA certificates to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationSecondaryUpdatePrimaryRequest - */ - caPath?: string; - /** - * The client certificate to use for authentication, in PEM format. Note: client authentication for this operation will always use TLS 1.2 or higher. - * @type {string} - * @memberof SystemWriteReplicationSecondaryUpdatePrimaryRequest - */ - clientCertPem?: string; - /** - * The client key to use for authentication, in PEM format. - * @type {string} - * @memberof SystemWriteReplicationSecondaryUpdatePrimaryRequest - */ - clientKeyPem?: string; - /** - * The API address of the primary. If not set, the value the primary supplies in the token will be used, which is the primary's redirect address. - * @type {string} - * @memberof SystemWriteReplicationSecondaryUpdatePrimaryRequest - */ - primaryApiAddr?: string; - /** - * The token given by the primary to activate secondary status for this cluster. - * @type {string} - * @memberof SystemWriteReplicationSecondaryUpdatePrimaryRequest - */ - token?: string; -} -/** - * Check if a given object implements the SystemWriteReplicationSecondaryUpdatePrimaryRequest interface. - */ -export declare function instanceOfSystemWriteReplicationSecondaryUpdatePrimaryRequest(value: object): value is SystemWriteReplicationSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationSecondaryUpdatePrimaryRequestFromJSON(json: any): SystemWriteReplicationSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationSecondaryUpdatePrimaryRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationSecondaryUpdatePrimaryRequestToJSON(json: any): SystemWriteReplicationSecondaryUpdatePrimaryRequest; -export declare function SystemWriteReplicationSecondaryUpdatePrimaryRequestToJSONTyped(value?: SystemWriteReplicationSecondaryUpdatePrimaryRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteReplicationSecondaryUpdatePrimaryRequest.js b/ui/api-client/dist/models/SystemWriteReplicationSecondaryUpdatePrimaryRequest.js deleted file mode 100644 index b2452f3563..0000000000 --- a/ui/api-client/dist/models/SystemWriteReplicationSecondaryUpdatePrimaryRequest.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteReplicationSecondaryUpdatePrimaryRequest = instanceOfSystemWriteReplicationSecondaryUpdatePrimaryRequest; -exports.SystemWriteReplicationSecondaryUpdatePrimaryRequestFromJSON = SystemWriteReplicationSecondaryUpdatePrimaryRequestFromJSON; -exports.SystemWriteReplicationSecondaryUpdatePrimaryRequestFromJSONTyped = SystemWriteReplicationSecondaryUpdatePrimaryRequestFromJSONTyped; -exports.SystemWriteReplicationSecondaryUpdatePrimaryRequestToJSON = SystemWriteReplicationSecondaryUpdatePrimaryRequestToJSON; -exports.SystemWriteReplicationSecondaryUpdatePrimaryRequestToJSONTyped = SystemWriteReplicationSecondaryUpdatePrimaryRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteReplicationSecondaryUpdatePrimaryRequest interface. - */ -function instanceOfSystemWriteReplicationSecondaryUpdatePrimaryRequest(value) { - return true; -} -function SystemWriteReplicationSecondaryUpdatePrimaryRequestFromJSON(json) { - return SystemWriteReplicationSecondaryUpdatePrimaryRequestFromJSONTyped(json, false); -} -function SystemWriteReplicationSecondaryUpdatePrimaryRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'caFile': json['ca_file'] == null ? undefined : json['ca_file'], - 'caPath': json['ca_path'] == null ? undefined : json['ca_path'], - 'clientCertPem': json['client_cert_pem'] == null ? undefined : json['client_cert_pem'], - 'clientKeyPem': json['client_key_pem'] == null ? undefined : json['client_key_pem'], - 'primaryApiAddr': json['primary_api_addr'] == null ? undefined : json['primary_api_addr'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} -function SystemWriteReplicationSecondaryUpdatePrimaryRequestToJSON(json) { - return SystemWriteReplicationSecondaryUpdatePrimaryRequestToJSONTyped(json, false); -} -function SystemWriteReplicationSecondaryUpdatePrimaryRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ca_file': value['caFile'], - 'ca_path': value['caPath'], - 'client_cert_pem': value['clientCertPem'], - 'client_key_pem': value['clientKeyPem'], - 'primary_api_addr': value['primaryApiAddr'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteStorageRaftSnapshotAutoConfigNameRequest.d.ts b/ui/api-client/dist/models/SystemWriteStorageRaftSnapshotAutoConfigNameRequest.d.ts deleted file mode 100644 index 74398aadb4..0000000000 --- a/ui/api-client/dist/models/SystemWriteStorageRaftSnapshotAutoConfigNameRequest.d.ts +++ /dev/null @@ -1,204 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ -export interface SystemWriteStorageRaftSnapshotAutoConfigNameRequest { - /** - * AWS access key ID - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsAccessKeyId?: string; - /** - * AWS bucket - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3Bucket?: string; - /** - * Disable TLS for the AWS endpoint, intended only for testing - * @type {boolean} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3DisableTls?: boolean; - /** - * Use KMS to encrypt bucket contents - * @type {boolean} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3EnableKms?: boolean; - /** - * AWS endpoint, typically only set when using a non-AWS S3 instance like Minio - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3Endpoint?: string; - /** - * Use the endpoint/bucket URL style instead of bucket.endpoint - * @type {boolean} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3ForcePathStyle?: boolean; - /** - * Use named KMS key - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3KmsKey?: string; - /** - * AWS region - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3Region?: string; - /** - * Use AES256 to encrypt bucket contents - * @type {boolean} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3ServerSideEncryption?: boolean; - /** - * AWS secret access key - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsSecretAccessKey?: string; - /** - * AWS session token - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsSessionToken?: string; - /** - * Azure account key - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - azureAccountKey?: string; - /** - * Azure account name - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - azureAccountName?: string; - /** - * Azure auth mode: shared, managed, or application - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - azureAuthMode?: string; - /** - * Azure blob environment - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - azureBlobEnvironment?: string; - /** - * Azure client id - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - azureClientId?: string; - /** - * Azure container name - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - azureContainerName?: string; - /** - * Azure blob storage endpoint - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - azureEndpoint?: string; - /** - * file/object prefix prepended to snapshot ID - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - filePrefix?: string; - /** - * Disable TLS, normally only for testing - * @type {boolean} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - googleDisableTls?: boolean; - /** - * GCS endpoint - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - googleEndpoint?: string; - /** - * GCS bucket - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - googleGcsBucket?: string; - /** - * Service account key in JSON format - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - googleServiceAccountKey?: string; - /** - * snapshot schedule - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - interval?: string; - /** - * max space on disk to use for snapshots - * @type {number} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - localMaxSpace?: number; - /** - * directory (local) or bucket prefix (cloud) for snapshot - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - pathPrefix?: string; - /** - * how many snapshots to keep - * @type {number} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - retain?: number; - /** - * type of storage to use for the snapshots - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - storageType?: SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum; -} -/** -* @export -* @enum {string} -*/ -export declare enum SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum { - LOCAL = "local", - AZURE_BLOB = "azure-blob", - AWS_S3 = "aws-s3", - GOOGLE_GCS = "google-gcs" -} -/** - * Check if a given object implements the SystemWriteStorageRaftSnapshotAutoConfigNameRequest interface. - */ -export declare function instanceOfSystemWriteStorageRaftSnapshotAutoConfigNameRequest(value: object): value is SystemWriteStorageRaftSnapshotAutoConfigNameRequest; -export declare function SystemWriteStorageRaftSnapshotAutoConfigNameRequestFromJSON(json: any): SystemWriteStorageRaftSnapshotAutoConfigNameRequest; -export declare function SystemWriteStorageRaftSnapshotAutoConfigNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteStorageRaftSnapshotAutoConfigNameRequest; -export declare function SystemWriteStorageRaftSnapshotAutoConfigNameRequestToJSON(json: any): SystemWriteStorageRaftSnapshotAutoConfigNameRequest; -export declare function SystemWriteStorageRaftSnapshotAutoConfigNameRequestToJSONTyped(value?: SystemWriteStorageRaftSnapshotAutoConfigNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteStorageRaftSnapshotAutoConfigNameRequest.js b/ui/api-client/dist/models/SystemWriteStorageRaftSnapshotAutoConfigNameRequest.js deleted file mode 100644 index ef03f48567..0000000000 --- a/ui/api-client/dist/models/SystemWriteStorageRaftSnapshotAutoConfigNameRequest.js +++ /dev/null @@ -1,114 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum = void 0; -exports.instanceOfSystemWriteStorageRaftSnapshotAutoConfigNameRequest = instanceOfSystemWriteStorageRaftSnapshotAutoConfigNameRequest; -exports.SystemWriteStorageRaftSnapshotAutoConfigNameRequestFromJSON = SystemWriteStorageRaftSnapshotAutoConfigNameRequestFromJSON; -exports.SystemWriteStorageRaftSnapshotAutoConfigNameRequestFromJSONTyped = SystemWriteStorageRaftSnapshotAutoConfigNameRequestFromJSONTyped; -exports.SystemWriteStorageRaftSnapshotAutoConfigNameRequestToJSON = SystemWriteStorageRaftSnapshotAutoConfigNameRequestToJSON; -exports.SystemWriteStorageRaftSnapshotAutoConfigNameRequestToJSONTyped = SystemWriteStorageRaftSnapshotAutoConfigNameRequestToJSONTyped; -/** -* @export -* @enum {string} -*/ -var SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum; -(function (SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum) { - SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum["LOCAL"] = "local"; - SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum["AZURE_BLOB"] = "azure-blob"; - SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum["AWS_S3"] = "aws-s3"; - SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum["GOOGLE_GCS"] = "google-gcs"; -})(SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum || (exports.SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum = SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum = {})); -/** - * Check if a given object implements the SystemWriteStorageRaftSnapshotAutoConfigNameRequest interface. - */ -function instanceOfSystemWriteStorageRaftSnapshotAutoConfigNameRequest(value) { - return true; -} -function SystemWriteStorageRaftSnapshotAutoConfigNameRequestFromJSON(json) { - return SystemWriteStorageRaftSnapshotAutoConfigNameRequestFromJSONTyped(json, false); -} -function SystemWriteStorageRaftSnapshotAutoConfigNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'awsAccessKeyId': json['aws_access_key_id'] == null ? undefined : json['aws_access_key_id'], - 'awsS3Bucket': json['aws_s3_bucket'] == null ? undefined : json['aws_s3_bucket'], - 'awsS3DisableTls': json['aws_s3_disable_tls'] == null ? undefined : json['aws_s3_disable_tls'], - 'awsS3EnableKms': json['aws_s3_enable_kms'] == null ? undefined : json['aws_s3_enable_kms'], - 'awsS3Endpoint': json['aws_s3_endpoint'] == null ? undefined : json['aws_s3_endpoint'], - 'awsS3ForcePathStyle': json['aws_s3_force_path_style'] == null ? undefined : json['aws_s3_force_path_style'], - 'awsS3KmsKey': json['aws_s3_kms_key'] == null ? undefined : json['aws_s3_kms_key'], - 'awsS3Region': json['aws_s3_region'] == null ? undefined : json['aws_s3_region'], - 'awsS3ServerSideEncryption': json['aws_s3_server_side_encryption'] == null ? undefined : json['aws_s3_server_side_encryption'], - 'awsSecretAccessKey': json['aws_secret_access_key'] == null ? undefined : json['aws_secret_access_key'], - 'awsSessionToken': json['aws_session_token'] == null ? undefined : json['aws_session_token'], - 'azureAccountKey': json['azure_account_key'] == null ? undefined : json['azure_account_key'], - 'azureAccountName': json['azure_account_name'] == null ? undefined : json['azure_account_name'], - 'azureAuthMode': json['azure_auth_mode'] == null ? undefined : json['azure_auth_mode'], - 'azureBlobEnvironment': json['azure_blob_environment'] == null ? undefined : json['azure_blob_environment'], - 'azureClientId': json['azure_client_id'] == null ? undefined : json['azure_client_id'], - 'azureContainerName': json['azure_container_name'] == null ? undefined : json['azure_container_name'], - 'azureEndpoint': json['azure_endpoint'] == null ? undefined : json['azure_endpoint'], - 'filePrefix': json['file_prefix'] == null ? undefined : json['file_prefix'], - 'googleDisableTls': json['google_disable_tls'] == null ? undefined : json['google_disable_tls'], - 'googleEndpoint': json['google_endpoint'] == null ? undefined : json['google_endpoint'], - 'googleGcsBucket': json['google_gcs_bucket'] == null ? undefined : json['google_gcs_bucket'], - 'googleServiceAccountKey': json['google_service_account_key'] == null ? undefined : json['google_service_account_key'], - 'interval': json['interval'] == null ? undefined : json['interval'], - 'localMaxSpace': json['local_max_space'] == null ? undefined : json['local_max_space'], - 'pathPrefix': json['path_prefix'] == null ? undefined : json['path_prefix'], - 'retain': json['retain'] == null ? undefined : json['retain'], - 'storageType': json['storage_type'] == null ? undefined : json['storage_type'], - }; -} -function SystemWriteStorageRaftSnapshotAutoConfigNameRequestToJSON(json) { - return SystemWriteStorageRaftSnapshotAutoConfigNameRequestToJSONTyped(json, false); -} -function SystemWriteStorageRaftSnapshotAutoConfigNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'aws_access_key_id': value['awsAccessKeyId'], - 'aws_s3_bucket': value['awsS3Bucket'], - 'aws_s3_disable_tls': value['awsS3DisableTls'], - 'aws_s3_enable_kms': value['awsS3EnableKms'], - 'aws_s3_endpoint': value['awsS3Endpoint'], - 'aws_s3_force_path_style': value['awsS3ForcePathStyle'], - 'aws_s3_kms_key': value['awsS3KmsKey'], - 'aws_s3_region': value['awsS3Region'], - 'aws_s3_server_side_encryption': value['awsS3ServerSideEncryption'], - 'aws_secret_access_key': value['awsSecretAccessKey'], - 'aws_session_token': value['awsSessionToken'], - 'azure_account_key': value['azureAccountKey'], - 'azure_account_name': value['azureAccountName'], - 'azure_auth_mode': value['azureAuthMode'], - 'azure_blob_environment': value['azureBlobEnvironment'], - 'azure_client_id': value['azureClientId'], - 'azure_container_name': value['azureContainerName'], - 'azure_endpoint': value['azureEndpoint'], - 'file_prefix': value['filePrefix'], - 'google_disable_tls': value['googleDisableTls'], - 'google_endpoint': value['googleEndpoint'], - 'google_gcs_bucket': value['googleGcsBucket'], - 'google_service_account_key': value['googleServiceAccountKey'], - 'interval': value['interval'], - 'local_max_space': value['localMaxSpace'], - 'path_prefix': value['pathPrefix'], - 'retain': value['retain'], - 'storage_type': value['storageType'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest.d.ts b/ui/api-client/dist/models/SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest.d.ts deleted file mode 100644 index 3cadc48037..0000000000 --- a/ui/api-client/dist/models/SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest - */ -export interface SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest { - /** - * URL pointing to the snapshot stored in cloud storage - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest - */ - url?: string; -} -/** - * Check if a given object implements the SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest interface. - */ -export declare function instanceOfSystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest(value: object): value is SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest; -export declare function SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestFromJSON(json: any): SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest; -export declare function SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest; -export declare function SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestToJSON(json: any): SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest; -export declare function SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestToJSONTyped(value?: SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest.js b/ui/api-client/dist/models/SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest.js deleted file mode 100644 index 6682080cc0..0000000000 --- a/ui/api-client/dist/models/SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest = instanceOfSystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest; -exports.SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestFromJSON = SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestFromJSON; -exports.SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestFromJSONTyped = SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestFromJSONTyped; -exports.SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestToJSON = SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestToJSON; -exports.SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestToJSONTyped = SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest interface. - */ -function instanceOfSystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest(value) { - return true; -} -function SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestFromJSON(json) { - return SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestFromJSONTyped(json, false); -} -function SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'url': json['url'] == null ? undefined : json['url'], - }; -} -function SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestToJSON(json) { - return SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestToJSONTyped(json, false); -} -function SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'url': value['url'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteStorageRaftSnapshotLoadResponse.d.ts b/ui/api-client/dist/models/SystemWriteStorageRaftSnapshotLoadResponse.d.ts deleted file mode 100644 index 2d87cb2e45..0000000000 --- a/ui/api-client/dist/models/SystemWriteStorageRaftSnapshotLoadResponse.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteStorageRaftSnapshotLoadResponse - */ -export interface SystemWriteStorageRaftSnapshotLoadResponse { - /** - * name of auto-snapshot config - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - autoSnapshotConfig?: string; - /** - * the id of the cluster - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - clusterId?: string; - /** - * error message if status is error - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - error?: string; - /** - * time when the snapshot expires and is removed - * @type {Date} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - expiresAt?: Date; - /** - * unique id of the snapshot - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - snapshotId?: string; - /** - * status of the snapshot, can be one of: loading, ready, error - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - status?: string; - /** - * the entity id of the uploader - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - uploaderEntityId?: string; - /** - * unique id of the snapshot - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - url?: string; -} -/** - * Check if a given object implements the SystemWriteStorageRaftSnapshotLoadResponse interface. - */ -export declare function instanceOfSystemWriteStorageRaftSnapshotLoadResponse(value: object): value is SystemWriteStorageRaftSnapshotLoadResponse; -export declare function SystemWriteStorageRaftSnapshotLoadResponseFromJSON(json: any): SystemWriteStorageRaftSnapshotLoadResponse; -export declare function SystemWriteStorageRaftSnapshotLoadResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteStorageRaftSnapshotLoadResponse; -export declare function SystemWriteStorageRaftSnapshotLoadResponseToJSON(json: any): SystemWriteStorageRaftSnapshotLoadResponse; -export declare function SystemWriteStorageRaftSnapshotLoadResponseToJSONTyped(value?: SystemWriteStorageRaftSnapshotLoadResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteStorageRaftSnapshotLoadResponse.js b/ui/api-client/dist/models/SystemWriteStorageRaftSnapshotLoadResponse.js deleted file mode 100644 index ee7a6da7ba..0000000000 --- a/ui/api-client/dist/models/SystemWriteStorageRaftSnapshotLoadResponse.js +++ /dev/null @@ -1,62 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteStorageRaftSnapshotLoadResponse = instanceOfSystemWriteStorageRaftSnapshotLoadResponse; -exports.SystemWriteStorageRaftSnapshotLoadResponseFromJSON = SystemWriteStorageRaftSnapshotLoadResponseFromJSON; -exports.SystemWriteStorageRaftSnapshotLoadResponseFromJSONTyped = SystemWriteStorageRaftSnapshotLoadResponseFromJSONTyped; -exports.SystemWriteStorageRaftSnapshotLoadResponseToJSON = SystemWriteStorageRaftSnapshotLoadResponseToJSON; -exports.SystemWriteStorageRaftSnapshotLoadResponseToJSONTyped = SystemWriteStorageRaftSnapshotLoadResponseToJSONTyped; -/** - * Check if a given object implements the SystemWriteStorageRaftSnapshotLoadResponse interface. - */ -function instanceOfSystemWriteStorageRaftSnapshotLoadResponse(value) { - return true; -} -function SystemWriteStorageRaftSnapshotLoadResponseFromJSON(json) { - return SystemWriteStorageRaftSnapshotLoadResponseFromJSONTyped(json, false); -} -function SystemWriteStorageRaftSnapshotLoadResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'autoSnapshotConfig': json['auto_snapshot_config'] == null ? undefined : json['auto_snapshot_config'], - 'clusterId': json['cluster_id'] == null ? undefined : json['cluster_id'], - 'error': json['error'] == null ? undefined : json['error'], - 'expiresAt': json['expires_at'] == null ? undefined : (new Date(json['expires_at'])), - 'snapshotId': json['snapshot_id'] == null ? undefined : json['snapshot_id'], - 'status': json['status'] == null ? undefined : json['status'], - 'uploaderEntityId': json['uploader_entity_id'] == null ? undefined : json['uploader_entity_id'], - 'url': json['url'] == null ? undefined : json['url'], - }; -} -function SystemWriteStorageRaftSnapshotLoadResponseToJSON(json) { - return SystemWriteStorageRaftSnapshotLoadResponseToJSONTyped(json, false); -} -function SystemWriteStorageRaftSnapshotLoadResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'auto_snapshot_config': value['autoSnapshotConfig'], - 'cluster_id': value['clusterId'], - 'error': value['error'], - 'expires_at': value['expiresAt'] == null ? undefined : ((value['expiresAt']).toISOString()), - 'snapshot_id': value['snapshotId'], - 'status': value['status'], - 'uploader_entity_id': value['uploaderEntityId'], - 'url': value['url'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsAwsSmNameRequest.d.ts b/ui/api-client/dist/models/SystemWriteSyncDestinationsAwsSmNameRequest.d.ts deleted file mode 100644 index 50cbee806f..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsAwsSmNameRequest.d.ts +++ /dev/null @@ -1,110 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsAwsSmNameRequest - */ -export interface SystemWriteSyncDestinationsAwsSmNameRequest { - /** - * AWS access key ID to access the secrets manager. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - accessKeyId?: string; - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - allowedPorts?: Array; - /** - * Custom tags to set on the secret managed at the destination. Custom tags are merged with system tags. - * @type {object} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - customTags?: object; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Unique string used as a condition for extra security when assuming the AWS IAM role. Optional. Ignored if the role ARN is not set. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - externalId?: string; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - granularity?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - purge?: boolean; - /** - * AWS region where to manage secrets. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - region?: string; - /** - * AWS IAM role identifier Vault will assume when connecting to the Secrets Manager. Optional. Supports cross-account access. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - roleArn?: string; - /** - * AWS secret access key to access the secrets manager. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - secretAccessKey?: string; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - secretNameTemplate?: string; - /** - * List of custom tags to remove for patch requests. This field is ignored on create and update requests. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - tagsToRemove?: Array; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsAwsSmNameRequest interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsAwsSmNameRequest(value: object): value is SystemWriteSyncDestinationsAwsSmNameRequest; -export declare function SystemWriteSyncDestinationsAwsSmNameRequestFromJSON(json: any): SystemWriteSyncDestinationsAwsSmNameRequest; -export declare function SystemWriteSyncDestinationsAwsSmNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsAwsSmNameRequest; -export declare function SystemWriteSyncDestinationsAwsSmNameRequestToJSON(json: any): SystemWriteSyncDestinationsAwsSmNameRequest; -export declare function SystemWriteSyncDestinationsAwsSmNameRequestToJSONTyped(value?: SystemWriteSyncDestinationsAwsSmNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsAwsSmNameRequest.js b/ui/api-client/dist/models/SystemWriteSyncDestinationsAwsSmNameRequest.js deleted file mode 100644 index e5237d2185..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsAwsSmNameRequest.js +++ /dev/null @@ -1,74 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteSyncDestinationsAwsSmNameRequest = instanceOfSystemWriteSyncDestinationsAwsSmNameRequest; -exports.SystemWriteSyncDestinationsAwsSmNameRequestFromJSON = SystemWriteSyncDestinationsAwsSmNameRequestFromJSON; -exports.SystemWriteSyncDestinationsAwsSmNameRequestFromJSONTyped = SystemWriteSyncDestinationsAwsSmNameRequestFromJSONTyped; -exports.SystemWriteSyncDestinationsAwsSmNameRequestToJSON = SystemWriteSyncDestinationsAwsSmNameRequestToJSON; -exports.SystemWriteSyncDestinationsAwsSmNameRequestToJSONTyped = SystemWriteSyncDestinationsAwsSmNameRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteSyncDestinationsAwsSmNameRequest interface. - */ -function instanceOfSystemWriteSyncDestinationsAwsSmNameRequest(value) { - return true; -} -function SystemWriteSyncDestinationsAwsSmNameRequestFromJSON(json) { - return SystemWriteSyncDestinationsAwsSmNameRequestFromJSONTyped(json, false); -} -function SystemWriteSyncDestinationsAwsSmNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessKeyId': json['access_key_id'] == null ? undefined : json['access_key_id'], - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'customTags': json['custom_tags'] == null ? undefined : json['custom_tags'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'externalId': json['external_id'] == null ? undefined : json['external_id'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'region': json['region'] == null ? undefined : json['region'], - 'roleArn': json['role_arn'] == null ? undefined : json['role_arn'], - 'secretAccessKey': json['secret_access_key'] == null ? undefined : json['secret_access_key'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'tagsToRemove': json['tags_to_remove'] == null ? undefined : json['tags_to_remove'], - }; -} -function SystemWriteSyncDestinationsAwsSmNameRequestToJSON(json) { - return SystemWriteSyncDestinationsAwsSmNameRequestToJSONTyped(json, false); -} -function SystemWriteSyncDestinationsAwsSmNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_key_id': value['accessKeyId'], - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'custom_tags': value['customTags'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'external_id': value['externalId'], - 'granularity': value['granularity'], - 'purge': value['purge'], - 'region': value['region'], - 'role_arn': value['roleArn'], - 'secret_access_key': value['secretAccessKey'], - 'secret_name_template': value['secretNameTemplate'], - 'tags_to_remove': value['tagsToRemove'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsAwsSmNameResponse.d.ts b/ui/api-client/dist/models/SystemWriteSyncDestinationsAwsSmNameResponse.d.ts deleted file mode 100644 index 20b3516aa5..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsAwsSmNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsAwsSmNameResponse - */ -export interface SystemWriteSyncDestinationsAwsSmNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemWriteSyncDestinationsAwsSmNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemWriteSyncDestinationsAwsSmNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemWriteSyncDestinationsAwsSmNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsAwsSmNameResponse interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsAwsSmNameResponse(value: object): value is SystemWriteSyncDestinationsAwsSmNameResponse; -export declare function SystemWriteSyncDestinationsAwsSmNameResponseFromJSON(json: any): SystemWriteSyncDestinationsAwsSmNameResponse; -export declare function SystemWriteSyncDestinationsAwsSmNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsAwsSmNameResponse; -export declare function SystemWriteSyncDestinationsAwsSmNameResponseToJSON(json: any): SystemWriteSyncDestinationsAwsSmNameResponse; -export declare function SystemWriteSyncDestinationsAwsSmNameResponseToJSONTyped(value?: SystemWriteSyncDestinationsAwsSmNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsAwsSmNameResponse.js b/ui/api-client/dist/models/SystemWriteSyncDestinationsAwsSmNameResponse.js deleted file mode 100644 index 710af583c2..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsAwsSmNameResponse.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteSyncDestinationsAwsSmNameResponse = instanceOfSystemWriteSyncDestinationsAwsSmNameResponse; -exports.SystemWriteSyncDestinationsAwsSmNameResponseFromJSON = SystemWriteSyncDestinationsAwsSmNameResponseFromJSON; -exports.SystemWriteSyncDestinationsAwsSmNameResponseFromJSONTyped = SystemWriteSyncDestinationsAwsSmNameResponseFromJSONTyped; -exports.SystemWriteSyncDestinationsAwsSmNameResponseToJSON = SystemWriteSyncDestinationsAwsSmNameResponseToJSON; -exports.SystemWriteSyncDestinationsAwsSmNameResponseToJSONTyped = SystemWriteSyncDestinationsAwsSmNameResponseToJSONTyped; -/** - * Check if a given object implements the SystemWriteSyncDestinationsAwsSmNameResponse interface. - */ -function instanceOfSystemWriteSyncDestinationsAwsSmNameResponse(value) { - return true; -} -function SystemWriteSyncDestinationsAwsSmNameResponseFromJSON(json) { - return SystemWriteSyncDestinationsAwsSmNameResponseFromJSONTyped(json, false); -} -function SystemWriteSyncDestinationsAwsSmNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function SystemWriteSyncDestinationsAwsSmNameResponseToJSON(json) { - return SystemWriteSyncDestinationsAwsSmNameResponseToJSONTyped(json, false); -} -function SystemWriteSyncDestinationsAwsSmNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsAzureKvNameRequest.d.ts b/ui/api-client/dist/models/SystemWriteSyncDestinationsAzureKvNameRequest.d.ts deleted file mode 100644 index 89a08d816e..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsAzureKvNameRequest.d.ts +++ /dev/null @@ -1,110 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsAzureKvNameRequest - */ -export interface SystemWriteSyncDestinationsAzureKvNameRequest { - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - allowedPorts?: Array; - /** - * OAuth2 client id of an Azure app registration with access to the key vault. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - clientId?: string; - /** - * OAuth2 client secret of an Azure app registration with access to the key vault. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - clientSecret?: string; - /** - * Azure environment name. If not provided, AzurePublicCloud is used. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - cloud?: string; - /** - * Custom tags to set on the secret managed at the destination. Custom tags are merged with system tags. - * @type {object} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - customTags?: object; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - granularity?: string; - /** - * URI of the Azure Key Vault to access. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - keyVaultUri?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - purge?: boolean; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - secretNameTemplate?: string; - /** - * List of custom tags to remove for patch requests. This field is ignored on create and update requests. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - tagsToRemove?: Array; - /** - * Tenant id for the Azure Active Directory. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - tenantId?: string; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsAzureKvNameRequest interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsAzureKvNameRequest(value: object): value is SystemWriteSyncDestinationsAzureKvNameRequest; -export declare function SystemWriteSyncDestinationsAzureKvNameRequestFromJSON(json: any): SystemWriteSyncDestinationsAzureKvNameRequest; -export declare function SystemWriteSyncDestinationsAzureKvNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsAzureKvNameRequest; -export declare function SystemWriteSyncDestinationsAzureKvNameRequestToJSON(json: any): SystemWriteSyncDestinationsAzureKvNameRequest; -export declare function SystemWriteSyncDestinationsAzureKvNameRequestToJSONTyped(value?: SystemWriteSyncDestinationsAzureKvNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsAzureKvNameRequest.js b/ui/api-client/dist/models/SystemWriteSyncDestinationsAzureKvNameRequest.js deleted file mode 100644 index c6f7ad1058..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsAzureKvNameRequest.js +++ /dev/null @@ -1,74 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteSyncDestinationsAzureKvNameRequest = instanceOfSystemWriteSyncDestinationsAzureKvNameRequest; -exports.SystemWriteSyncDestinationsAzureKvNameRequestFromJSON = SystemWriteSyncDestinationsAzureKvNameRequestFromJSON; -exports.SystemWriteSyncDestinationsAzureKvNameRequestFromJSONTyped = SystemWriteSyncDestinationsAzureKvNameRequestFromJSONTyped; -exports.SystemWriteSyncDestinationsAzureKvNameRequestToJSON = SystemWriteSyncDestinationsAzureKvNameRequestToJSON; -exports.SystemWriteSyncDestinationsAzureKvNameRequestToJSONTyped = SystemWriteSyncDestinationsAzureKvNameRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteSyncDestinationsAzureKvNameRequest interface. - */ -function instanceOfSystemWriteSyncDestinationsAzureKvNameRequest(value) { - return true; -} -function SystemWriteSyncDestinationsAzureKvNameRequestFromJSON(json) { - return SystemWriteSyncDestinationsAzureKvNameRequestFromJSONTyped(json, false); -} -function SystemWriteSyncDestinationsAzureKvNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'clientSecret': json['client_secret'] == null ? undefined : json['client_secret'], - 'cloud': json['cloud'] == null ? undefined : json['cloud'], - 'customTags': json['custom_tags'] == null ? undefined : json['custom_tags'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'keyVaultUri': json['key_vault_uri'] == null ? undefined : json['key_vault_uri'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'tagsToRemove': json['tags_to_remove'] == null ? undefined : json['tags_to_remove'], - 'tenantId': json['tenant_id'] == null ? undefined : json['tenant_id'], - }; -} -function SystemWriteSyncDestinationsAzureKvNameRequestToJSON(json) { - return SystemWriteSyncDestinationsAzureKvNameRequestToJSONTyped(json, false); -} -function SystemWriteSyncDestinationsAzureKvNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'client_id': value['clientId'], - 'client_secret': value['clientSecret'], - 'cloud': value['cloud'], - 'custom_tags': value['customTags'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'granularity': value['granularity'], - 'key_vault_uri': value['keyVaultUri'], - 'purge': value['purge'], - 'secret_name_template': value['secretNameTemplate'], - 'tags_to_remove': value['tagsToRemove'], - 'tenant_id': value['tenantId'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsAzureKvNameResponse.d.ts b/ui/api-client/dist/models/SystemWriteSyncDestinationsAzureKvNameResponse.d.ts deleted file mode 100644 index 3fbc492eed..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsAzureKvNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsAzureKvNameResponse - */ -export interface SystemWriteSyncDestinationsAzureKvNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemWriteSyncDestinationsAzureKvNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemWriteSyncDestinationsAzureKvNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemWriteSyncDestinationsAzureKvNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsAzureKvNameResponse interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsAzureKvNameResponse(value: object): value is SystemWriteSyncDestinationsAzureKvNameResponse; -export declare function SystemWriteSyncDestinationsAzureKvNameResponseFromJSON(json: any): SystemWriteSyncDestinationsAzureKvNameResponse; -export declare function SystemWriteSyncDestinationsAzureKvNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsAzureKvNameResponse; -export declare function SystemWriteSyncDestinationsAzureKvNameResponseToJSON(json: any): SystemWriteSyncDestinationsAzureKvNameResponse; -export declare function SystemWriteSyncDestinationsAzureKvNameResponseToJSONTyped(value?: SystemWriteSyncDestinationsAzureKvNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsAzureKvNameResponse.js b/ui/api-client/dist/models/SystemWriteSyncDestinationsAzureKvNameResponse.js deleted file mode 100644 index fe7bbb28c3..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsAzureKvNameResponse.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteSyncDestinationsAzureKvNameResponse = instanceOfSystemWriteSyncDestinationsAzureKvNameResponse; -exports.SystemWriteSyncDestinationsAzureKvNameResponseFromJSON = SystemWriteSyncDestinationsAzureKvNameResponseFromJSON; -exports.SystemWriteSyncDestinationsAzureKvNameResponseFromJSONTyped = SystemWriteSyncDestinationsAzureKvNameResponseFromJSONTyped; -exports.SystemWriteSyncDestinationsAzureKvNameResponseToJSON = SystemWriteSyncDestinationsAzureKvNameResponseToJSON; -exports.SystemWriteSyncDestinationsAzureKvNameResponseToJSONTyped = SystemWriteSyncDestinationsAzureKvNameResponseToJSONTyped; -/** - * Check if a given object implements the SystemWriteSyncDestinationsAzureKvNameResponse interface. - */ -function instanceOfSystemWriteSyncDestinationsAzureKvNameResponse(value) { - return true; -} -function SystemWriteSyncDestinationsAzureKvNameResponseFromJSON(json) { - return SystemWriteSyncDestinationsAzureKvNameResponseFromJSONTyped(json, false); -} -function SystemWriteSyncDestinationsAzureKvNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function SystemWriteSyncDestinationsAzureKvNameResponseToJSON(json) { - return SystemWriteSyncDestinationsAzureKvNameResponseToJSONTyped(json, false); -} -function SystemWriteSyncDestinationsAzureKvNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsGcpSmNameRequest.d.ts b/ui/api-client/dist/models/SystemWriteSyncDestinationsGcpSmNameRequest.d.ts deleted file mode 100644 index c7a9db14e8..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsGcpSmNameRequest.d.ts +++ /dev/null @@ -1,110 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsGcpSmNameRequest - */ -export interface SystemWriteSyncDestinationsGcpSmNameRequest { - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - allowedPorts?: Array; - /** - * GCP IAM service account credentials JSON string to access the secret manager - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - credentials?: string; - /** - * Custom tags to set on the secret managed at the destination. Custom tags are merged with system tags. - * @type {object} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - customTags?: object; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - disableStrictNetworking?: boolean; - /** - * The encryption key resource name when using global, automatic replications. Mutually exclusive with locational_kms_keys. - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - globalKmsKey?: string; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - granularity?: string; - /** - * A list of pairs of replication locations and user-managed encryption keys. For each pair, the key is the location name and the value is the encryption key resource name. When specifying 'replication_locations', the encryption key resource must be located within the same region. When using multiple 'replication_locations', a key name is required for each one. - * @type {object} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - locationalKmsKeys?: object; - /** - * The target project to manage secrets in. If set, overrides the project derived from the service account JSON credentials or application default credentials. The credentials must be authorized to perform actions in the target project. - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - projectId?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - purge?: boolean; - /** - * The names of the allowed locations for secrets to be replicated into. Secrets are still globally accessible regardless of their selected locations. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - replicationLocations?: Array; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - secretNameTemplate?: string; - /** - * List of custom tags to remove for patch requests. This field is ignored on create and update requests. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - tagsToRemove?: Array; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsGcpSmNameRequest interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsGcpSmNameRequest(value: object): value is SystemWriteSyncDestinationsGcpSmNameRequest; -export declare function SystemWriteSyncDestinationsGcpSmNameRequestFromJSON(json: any): SystemWriteSyncDestinationsGcpSmNameRequest; -export declare function SystemWriteSyncDestinationsGcpSmNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsGcpSmNameRequest; -export declare function SystemWriteSyncDestinationsGcpSmNameRequestToJSON(json: any): SystemWriteSyncDestinationsGcpSmNameRequest; -export declare function SystemWriteSyncDestinationsGcpSmNameRequestToJSONTyped(value?: SystemWriteSyncDestinationsGcpSmNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsGcpSmNameRequest.js b/ui/api-client/dist/models/SystemWriteSyncDestinationsGcpSmNameRequest.js deleted file mode 100644 index e1db71c9d5..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsGcpSmNameRequest.js +++ /dev/null @@ -1,74 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteSyncDestinationsGcpSmNameRequest = instanceOfSystemWriteSyncDestinationsGcpSmNameRequest; -exports.SystemWriteSyncDestinationsGcpSmNameRequestFromJSON = SystemWriteSyncDestinationsGcpSmNameRequestFromJSON; -exports.SystemWriteSyncDestinationsGcpSmNameRequestFromJSONTyped = SystemWriteSyncDestinationsGcpSmNameRequestFromJSONTyped; -exports.SystemWriteSyncDestinationsGcpSmNameRequestToJSON = SystemWriteSyncDestinationsGcpSmNameRequestToJSON; -exports.SystemWriteSyncDestinationsGcpSmNameRequestToJSONTyped = SystemWriteSyncDestinationsGcpSmNameRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteSyncDestinationsGcpSmNameRequest interface. - */ -function instanceOfSystemWriteSyncDestinationsGcpSmNameRequest(value) { - return true; -} -function SystemWriteSyncDestinationsGcpSmNameRequestFromJSON(json) { - return SystemWriteSyncDestinationsGcpSmNameRequestFromJSONTyped(json, false); -} -function SystemWriteSyncDestinationsGcpSmNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'credentials': json['credentials'] == null ? undefined : json['credentials'], - 'customTags': json['custom_tags'] == null ? undefined : json['custom_tags'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'globalKmsKey': json['global_kms_key'] == null ? undefined : json['global_kms_key'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'locationalKmsKeys': json['locational_kms_keys'] == null ? undefined : json['locational_kms_keys'], - 'projectId': json['project_id'] == null ? undefined : json['project_id'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'replicationLocations': json['replication_locations'] == null ? undefined : json['replication_locations'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'tagsToRemove': json['tags_to_remove'] == null ? undefined : json['tags_to_remove'], - }; -} -function SystemWriteSyncDestinationsGcpSmNameRequestToJSON(json) { - return SystemWriteSyncDestinationsGcpSmNameRequestToJSONTyped(json, false); -} -function SystemWriteSyncDestinationsGcpSmNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'credentials': value['credentials'], - 'custom_tags': value['customTags'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'global_kms_key': value['globalKmsKey'], - 'granularity': value['granularity'], - 'locational_kms_keys': value['locationalKmsKeys'], - 'project_id': value['projectId'], - 'purge': value['purge'], - 'replication_locations': value['replicationLocations'], - 'secret_name_template': value['secretNameTemplate'], - 'tags_to_remove': value['tagsToRemove'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsGcpSmNameResponse.d.ts b/ui/api-client/dist/models/SystemWriteSyncDestinationsGcpSmNameResponse.d.ts deleted file mode 100644 index 9cc983feba..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsGcpSmNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsGcpSmNameResponse - */ -export interface SystemWriteSyncDestinationsGcpSmNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemWriteSyncDestinationsGcpSmNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemWriteSyncDestinationsGcpSmNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemWriteSyncDestinationsGcpSmNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsGcpSmNameResponse interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsGcpSmNameResponse(value: object): value is SystemWriteSyncDestinationsGcpSmNameResponse; -export declare function SystemWriteSyncDestinationsGcpSmNameResponseFromJSON(json: any): SystemWriteSyncDestinationsGcpSmNameResponse; -export declare function SystemWriteSyncDestinationsGcpSmNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsGcpSmNameResponse; -export declare function SystemWriteSyncDestinationsGcpSmNameResponseToJSON(json: any): SystemWriteSyncDestinationsGcpSmNameResponse; -export declare function SystemWriteSyncDestinationsGcpSmNameResponseToJSONTyped(value?: SystemWriteSyncDestinationsGcpSmNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsGcpSmNameResponse.js b/ui/api-client/dist/models/SystemWriteSyncDestinationsGcpSmNameResponse.js deleted file mode 100644 index 7c17350ca4..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsGcpSmNameResponse.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteSyncDestinationsGcpSmNameResponse = instanceOfSystemWriteSyncDestinationsGcpSmNameResponse; -exports.SystemWriteSyncDestinationsGcpSmNameResponseFromJSON = SystemWriteSyncDestinationsGcpSmNameResponseFromJSON; -exports.SystemWriteSyncDestinationsGcpSmNameResponseFromJSONTyped = SystemWriteSyncDestinationsGcpSmNameResponseFromJSONTyped; -exports.SystemWriteSyncDestinationsGcpSmNameResponseToJSON = SystemWriteSyncDestinationsGcpSmNameResponseToJSON; -exports.SystemWriteSyncDestinationsGcpSmNameResponseToJSONTyped = SystemWriteSyncDestinationsGcpSmNameResponseToJSONTyped; -/** - * Check if a given object implements the SystemWriteSyncDestinationsGcpSmNameResponse interface. - */ -function instanceOfSystemWriteSyncDestinationsGcpSmNameResponse(value) { - return true; -} -function SystemWriteSyncDestinationsGcpSmNameResponseFromJSON(json) { - return SystemWriteSyncDestinationsGcpSmNameResponseFromJSONTyped(json, false); -} -function SystemWriteSyncDestinationsGcpSmNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function SystemWriteSyncDestinationsGcpSmNameResponseToJSON(json) { - return SystemWriteSyncDestinationsGcpSmNameResponseToJSONTyped(json, false); -} -function SystemWriteSyncDestinationsGcpSmNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsGhNameRequest.d.ts b/ui/api-client/dist/models/SystemWriteSyncDestinationsGhNameRequest.d.ts deleted file mode 100644 index 42b9c5902c..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsGhNameRequest.d.ts +++ /dev/null @@ -1,128 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsGhNameRequest - */ -export interface SystemWriteSyncDestinationsGhNameRequest { - /** - * Classic or fine-grained access token to access your GitHub organization. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - accessToken?: string; - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - allowedPorts?: Array; - /** - * The user defined name of the GitHub App configuration. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - appName?: string; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - disableStrictNetworking?: boolean; - /** - * The name of the repository environment that the secrets in GitHub will be available for. Only valid when the 'secrets_location' field is set to 'repository'. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - environmentName?: string; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - granularity?: string; - /** - * The ID of the GitHub App installation, returned by GitHub after installing the app on your repository - * @type {number} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - installationId?: number; - /** - * The name of the GitHub organization to target which owns the repositories the secrets will be available for. Only valid when 'secrets_location' is set to 'organization'. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - organizationName?: string; - /** - * The type of repositories in a GitHub organization to grant visibility to the secrets, between 'all', 'private', or 'selected'. If using 'selected', you must also specify the 'selected_repository_names' field. Only valid when 'secrets_location' is set to 'organization'. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - organizationVisibility?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - purge?: boolean; - /** - * Name of the repository where to manage secrets. For example for 'git clone github.com/acme/my-repo' the name is my-repo. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - repositoryName?: string; - /** - * Organization name or username the repository belongs to. For example for 'git clone github.com/acme/my-repo' the owner is acme. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - repositoryOwner?: string; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - secretNameTemplate?: string; - /** - * The scope of access that the secrets in GitHub will be available for, between 'organization' or 'repository'. Repository secrets are only visible on the given repository while Organization secrets are visible to as many repositories within the organization as determined by the 'organization_visibility' field. Defaults to 'repository'. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - secretsLocation?: string; - /** - * The list of names of all repositories within a GitHub organization to grant access to the secrets when 'organization_visibility' is set to 'selected'. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - selectedRepositoryNames?: Array; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsGhNameRequest interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsGhNameRequest(value: object): value is SystemWriteSyncDestinationsGhNameRequest; -export declare function SystemWriteSyncDestinationsGhNameRequestFromJSON(json: any): SystemWriteSyncDestinationsGhNameRequest; -export declare function SystemWriteSyncDestinationsGhNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsGhNameRequest; -export declare function SystemWriteSyncDestinationsGhNameRequestToJSON(json: any): SystemWriteSyncDestinationsGhNameRequest; -export declare function SystemWriteSyncDestinationsGhNameRequestToJSONTyped(value?: SystemWriteSyncDestinationsGhNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsGhNameRequest.js b/ui/api-client/dist/models/SystemWriteSyncDestinationsGhNameRequest.js deleted file mode 100644 index 6220a3d13c..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsGhNameRequest.js +++ /dev/null @@ -1,80 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteSyncDestinationsGhNameRequest = instanceOfSystemWriteSyncDestinationsGhNameRequest; -exports.SystemWriteSyncDestinationsGhNameRequestFromJSON = SystemWriteSyncDestinationsGhNameRequestFromJSON; -exports.SystemWriteSyncDestinationsGhNameRequestFromJSONTyped = SystemWriteSyncDestinationsGhNameRequestFromJSONTyped; -exports.SystemWriteSyncDestinationsGhNameRequestToJSON = SystemWriteSyncDestinationsGhNameRequestToJSON; -exports.SystemWriteSyncDestinationsGhNameRequestToJSONTyped = SystemWriteSyncDestinationsGhNameRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteSyncDestinationsGhNameRequest interface. - */ -function instanceOfSystemWriteSyncDestinationsGhNameRequest(value) { - return true; -} -function SystemWriteSyncDestinationsGhNameRequestFromJSON(json) { - return SystemWriteSyncDestinationsGhNameRequestFromJSONTyped(json, false); -} -function SystemWriteSyncDestinationsGhNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessToken': json['access_token'] == null ? undefined : json['access_token'], - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'appName': json['app_name'] == null ? undefined : json['app_name'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'environmentName': json['environment_name'] == null ? undefined : json['environment_name'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'installationId': json['installation_id'] == null ? undefined : json['installation_id'], - 'organizationName': json['organization_name'] == null ? undefined : json['organization_name'], - 'organizationVisibility': json['organization_visibility'] == null ? undefined : json['organization_visibility'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'repositoryName': json['repository_name'] == null ? undefined : json['repository_name'], - 'repositoryOwner': json['repository_owner'] == null ? undefined : json['repository_owner'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'secretsLocation': json['secrets_location'] == null ? undefined : json['secrets_location'], - 'selectedRepositoryNames': json['selected_repository_names'] == null ? undefined : json['selected_repository_names'], - }; -} -function SystemWriteSyncDestinationsGhNameRequestToJSON(json) { - return SystemWriteSyncDestinationsGhNameRequestToJSONTyped(json, false); -} -function SystemWriteSyncDestinationsGhNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_token': value['accessToken'], - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'app_name': value['appName'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'environment_name': value['environmentName'], - 'granularity': value['granularity'], - 'installation_id': value['installationId'], - 'organization_name': value['organizationName'], - 'organization_visibility': value['organizationVisibility'], - 'purge': value['purge'], - 'repository_name': value['repositoryName'], - 'repository_owner': value['repositoryOwner'], - 'secret_name_template': value['secretNameTemplate'], - 'secrets_location': value['secretsLocation'], - 'selected_repository_names': value['selectedRepositoryNames'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsGhNameResponse.d.ts b/ui/api-client/dist/models/SystemWriteSyncDestinationsGhNameResponse.d.ts deleted file mode 100644 index 8bb3f35d65..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsGhNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsGhNameResponse - */ -export interface SystemWriteSyncDestinationsGhNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemWriteSyncDestinationsGhNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemWriteSyncDestinationsGhNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemWriteSyncDestinationsGhNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsGhNameResponse interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsGhNameResponse(value: object): value is SystemWriteSyncDestinationsGhNameResponse; -export declare function SystemWriteSyncDestinationsGhNameResponseFromJSON(json: any): SystemWriteSyncDestinationsGhNameResponse; -export declare function SystemWriteSyncDestinationsGhNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsGhNameResponse; -export declare function SystemWriteSyncDestinationsGhNameResponseToJSON(json: any): SystemWriteSyncDestinationsGhNameResponse; -export declare function SystemWriteSyncDestinationsGhNameResponseToJSONTyped(value?: SystemWriteSyncDestinationsGhNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsGhNameResponse.js b/ui/api-client/dist/models/SystemWriteSyncDestinationsGhNameResponse.js deleted file mode 100644 index f104f6d398..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsGhNameResponse.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteSyncDestinationsGhNameResponse = instanceOfSystemWriteSyncDestinationsGhNameResponse; -exports.SystemWriteSyncDestinationsGhNameResponseFromJSON = SystemWriteSyncDestinationsGhNameResponseFromJSON; -exports.SystemWriteSyncDestinationsGhNameResponseFromJSONTyped = SystemWriteSyncDestinationsGhNameResponseFromJSONTyped; -exports.SystemWriteSyncDestinationsGhNameResponseToJSON = SystemWriteSyncDestinationsGhNameResponseToJSON; -exports.SystemWriteSyncDestinationsGhNameResponseToJSONTyped = SystemWriteSyncDestinationsGhNameResponseToJSONTyped; -/** - * Check if a given object implements the SystemWriteSyncDestinationsGhNameResponse interface. - */ -function instanceOfSystemWriteSyncDestinationsGhNameResponse(value) { - return true; -} -function SystemWriteSyncDestinationsGhNameResponseFromJSON(json) { - return SystemWriteSyncDestinationsGhNameResponseFromJSONTyped(json, false); -} -function SystemWriteSyncDestinationsGhNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function SystemWriteSyncDestinationsGhNameResponseToJSON(json) { - return SystemWriteSyncDestinationsGhNameResponseToJSONTyped(json, false); -} -function SystemWriteSyncDestinationsGhNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsInMemNameRequest.d.ts b/ui/api-client/dist/models/SystemWriteSyncDestinationsInMemNameRequest.d.ts deleted file mode 100644 index ad3302dc6d..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsInMemNameRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsInMemNameRequest - */ -export interface SystemWriteSyncDestinationsInMemNameRequest { - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsInMemNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsInMemNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsInMemNameRequest - */ - allowedPorts?: Array; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsInMemNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemWriteSyncDestinationsInMemNameRequest - */ - granularity?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsInMemNameRequest - */ - purge?: boolean; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemWriteSyncDestinationsInMemNameRequest - */ - secretNameTemplate?: string; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsInMemNameRequest interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsInMemNameRequest(value: object): value is SystemWriteSyncDestinationsInMemNameRequest; -export declare function SystemWriteSyncDestinationsInMemNameRequestFromJSON(json: any): SystemWriteSyncDestinationsInMemNameRequest; -export declare function SystemWriteSyncDestinationsInMemNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsInMemNameRequest; -export declare function SystemWriteSyncDestinationsInMemNameRequestToJSON(json: any): SystemWriteSyncDestinationsInMemNameRequest; -export declare function SystemWriteSyncDestinationsInMemNameRequestToJSONTyped(value?: SystemWriteSyncDestinationsInMemNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsInMemNameRequest.js b/ui/api-client/dist/models/SystemWriteSyncDestinationsInMemNameRequest.js deleted file mode 100644 index 188d4ca389..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsInMemNameRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteSyncDestinationsInMemNameRequest = instanceOfSystemWriteSyncDestinationsInMemNameRequest; -exports.SystemWriteSyncDestinationsInMemNameRequestFromJSON = SystemWriteSyncDestinationsInMemNameRequestFromJSON; -exports.SystemWriteSyncDestinationsInMemNameRequestFromJSONTyped = SystemWriteSyncDestinationsInMemNameRequestFromJSONTyped; -exports.SystemWriteSyncDestinationsInMemNameRequestToJSON = SystemWriteSyncDestinationsInMemNameRequestToJSON; -exports.SystemWriteSyncDestinationsInMemNameRequestToJSONTyped = SystemWriteSyncDestinationsInMemNameRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteSyncDestinationsInMemNameRequest interface. - */ -function instanceOfSystemWriteSyncDestinationsInMemNameRequest(value) { - return true; -} -function SystemWriteSyncDestinationsInMemNameRequestFromJSON(json) { - return SystemWriteSyncDestinationsInMemNameRequestFromJSONTyped(json, false); -} -function SystemWriteSyncDestinationsInMemNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - }; -} -function SystemWriteSyncDestinationsInMemNameRequestToJSON(json) { - return SystemWriteSyncDestinationsInMemNameRequestToJSONTyped(json, false); -} -function SystemWriteSyncDestinationsInMemNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'granularity': value['granularity'], - 'purge': value['purge'], - 'secret_name_template': value['secretNameTemplate'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsInMemNameResponse.d.ts b/ui/api-client/dist/models/SystemWriteSyncDestinationsInMemNameResponse.d.ts deleted file mode 100644 index 520c80de9c..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsInMemNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsInMemNameResponse - */ -export interface SystemWriteSyncDestinationsInMemNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemWriteSyncDestinationsInMemNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsInMemNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemWriteSyncDestinationsInMemNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemWriteSyncDestinationsInMemNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemWriteSyncDestinationsInMemNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsInMemNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsInMemNameResponse interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsInMemNameResponse(value: object): value is SystemWriteSyncDestinationsInMemNameResponse; -export declare function SystemWriteSyncDestinationsInMemNameResponseFromJSON(json: any): SystemWriteSyncDestinationsInMemNameResponse; -export declare function SystemWriteSyncDestinationsInMemNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsInMemNameResponse; -export declare function SystemWriteSyncDestinationsInMemNameResponseToJSON(json: any): SystemWriteSyncDestinationsInMemNameResponse; -export declare function SystemWriteSyncDestinationsInMemNameResponseToJSONTyped(value?: SystemWriteSyncDestinationsInMemNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsInMemNameResponse.js b/ui/api-client/dist/models/SystemWriteSyncDestinationsInMemNameResponse.js deleted file mode 100644 index 6f515b561d..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsInMemNameResponse.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteSyncDestinationsInMemNameResponse = instanceOfSystemWriteSyncDestinationsInMemNameResponse; -exports.SystemWriteSyncDestinationsInMemNameResponseFromJSON = SystemWriteSyncDestinationsInMemNameResponseFromJSON; -exports.SystemWriteSyncDestinationsInMemNameResponseFromJSONTyped = SystemWriteSyncDestinationsInMemNameResponseFromJSONTyped; -exports.SystemWriteSyncDestinationsInMemNameResponseToJSON = SystemWriteSyncDestinationsInMemNameResponseToJSON; -exports.SystemWriteSyncDestinationsInMemNameResponseToJSONTyped = SystemWriteSyncDestinationsInMemNameResponseToJSONTyped; -/** - * Check if a given object implements the SystemWriteSyncDestinationsInMemNameResponse interface. - */ -function instanceOfSystemWriteSyncDestinationsInMemNameResponse(value) { - return true; -} -function SystemWriteSyncDestinationsInMemNameResponseFromJSON(json) { - return SystemWriteSyncDestinationsInMemNameResponseFromJSONTyped(json, false); -} -function SystemWriteSyncDestinationsInMemNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function SystemWriteSyncDestinationsInMemNameResponseToJSON(json) { - return SystemWriteSyncDestinationsInMemNameResponseToJSONTyped(json, false); -} -function SystemWriteSyncDestinationsInMemNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest.d.ts b/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest.d.ts deleted file mode 100644 index 7e9fe728fe..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest - */ -export interface SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest { - /** - * Mount of the secret to configure or read. - * @type {string} - * @memberof SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest - */ - mount?: string; - /** - * Name of the secret to configure or read. - * @type {string} - * @memberof SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest - */ - secretName?: string; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest(value: object): value is SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestFromJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestToJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestToJSONTyped(value?: SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest.js b/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest.js deleted file mode 100644 index 9427909b1e..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest = instanceOfSystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest; -exports.SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestFromJSON = SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestFromJSON; -exports.SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestFromJSONTyped = SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestFromJSONTyped; -exports.SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestToJSON = SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestToJSON; -exports.SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestToJSONTyped = SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest interface. - */ -function instanceOfSystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest(value) { - return true; -} -function SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestFromJSON(json) { - return SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestFromJSONTyped(json, false); -} -function SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'mount': json['mount'] == null ? undefined : json['mount'], - 'secretName': json['secret_name'] == null ? undefined : json['secret_name'], - }; -} -function SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestToJSON(json) { - return SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestToJSONTyped(json, false); -} -function SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'mount': value['mount'], - 'secret_name': value['secretName'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse.d.ts b/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse.d.ts deleted file mode 100644 index 09c8197776..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse - */ -export interface SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse { - /** - * Map of Vault secrets associated with a given external destination. - * @type {object} - * @memberof SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse - */ - associatedSecrets?: object; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse(value: object): value is SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseFromJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseToJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseToJSONTyped(value?: SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse.js b/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse.js deleted file mode 100644 index a3458683c1..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse = instanceOfSystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse; -exports.SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseFromJSON = SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseFromJSON; -exports.SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseFromJSONTyped = SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseFromJSONTyped; -exports.SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseToJSON = SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseToJSON; -exports.SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseToJSONTyped = SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseToJSONTyped; -/** - * Check if a given object implements the SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse interface. - */ -function instanceOfSystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse(value) { - return true; -} -function SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseFromJSON(json) { - return SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseFromJSONTyped(json, false); -} -function SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'associatedSecrets': json['associated_secrets'] == null ? undefined : json['associated_secrets'], - }; -} -function SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseToJSON(json) { - return SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseToJSONTyped(json, false); -} -function SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'associated_secrets': value['associatedSecrets'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsSetRequest.d.ts b/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsSetRequest.d.ts deleted file mode 100644 index 14306e827f..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsSetRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsTypeNameAssociationsSetRequest - */ -export interface SystemWriteSyncDestinationsTypeNameAssociationsSetRequest { - /** - * Mount of the secret to configure or read. - * @type {string} - * @memberof SystemWriteSyncDestinationsTypeNameAssociationsSetRequest - */ - mount?: string; - /** - * Name of the secret to configure or read. - * @type {string} - * @memberof SystemWriteSyncDestinationsTypeNameAssociationsSetRequest - */ - secretName?: string; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsTypeNameAssociationsSetRequest interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsTypeNameAssociationsSetRequest(value: object): value is SystemWriteSyncDestinationsTypeNameAssociationsSetRequest; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsSetRequestFromJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsSetRequest; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsSetRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsTypeNameAssociationsSetRequest; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsSetRequestToJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsSetRequest; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsSetRequestToJSONTyped(value?: SystemWriteSyncDestinationsTypeNameAssociationsSetRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsSetRequest.js b/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsSetRequest.js deleted file mode 100644 index a0396a97e9..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsSetRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteSyncDestinationsTypeNameAssociationsSetRequest = instanceOfSystemWriteSyncDestinationsTypeNameAssociationsSetRequest; -exports.SystemWriteSyncDestinationsTypeNameAssociationsSetRequestFromJSON = SystemWriteSyncDestinationsTypeNameAssociationsSetRequestFromJSON; -exports.SystemWriteSyncDestinationsTypeNameAssociationsSetRequestFromJSONTyped = SystemWriteSyncDestinationsTypeNameAssociationsSetRequestFromJSONTyped; -exports.SystemWriteSyncDestinationsTypeNameAssociationsSetRequestToJSON = SystemWriteSyncDestinationsTypeNameAssociationsSetRequestToJSON; -exports.SystemWriteSyncDestinationsTypeNameAssociationsSetRequestToJSONTyped = SystemWriteSyncDestinationsTypeNameAssociationsSetRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteSyncDestinationsTypeNameAssociationsSetRequest interface. - */ -function instanceOfSystemWriteSyncDestinationsTypeNameAssociationsSetRequest(value) { - return true; -} -function SystemWriteSyncDestinationsTypeNameAssociationsSetRequestFromJSON(json) { - return SystemWriteSyncDestinationsTypeNameAssociationsSetRequestFromJSONTyped(json, false); -} -function SystemWriteSyncDestinationsTypeNameAssociationsSetRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'mount': json['mount'] == null ? undefined : json['mount'], - 'secretName': json['secret_name'] == null ? undefined : json['secret_name'], - }; -} -function SystemWriteSyncDestinationsTypeNameAssociationsSetRequestToJSON(json) { - return SystemWriteSyncDestinationsTypeNameAssociationsSetRequestToJSONTyped(json, false); -} -function SystemWriteSyncDestinationsTypeNameAssociationsSetRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'mount': value['mount'], - 'secret_name': value['secretName'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsSetResponse.d.ts b/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsSetResponse.d.ts deleted file mode 100644 index df358cfcd0..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsSetResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsTypeNameAssociationsSetResponse - */ -export interface SystemWriteSyncDestinationsTypeNameAssociationsSetResponse { - /** - * Map of Vault secrets associated with a given external destination. - * @type {object} - * @memberof SystemWriteSyncDestinationsTypeNameAssociationsSetResponse - */ - associatedSecrets?: object; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsTypeNameAssociationsSetResponse interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsTypeNameAssociationsSetResponse(value: object): value is SystemWriteSyncDestinationsTypeNameAssociationsSetResponse; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsSetResponseFromJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsSetResponse; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsSetResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsTypeNameAssociationsSetResponse; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsSetResponseToJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsSetResponse; -export declare function SystemWriteSyncDestinationsTypeNameAssociationsSetResponseToJSONTyped(value?: SystemWriteSyncDestinationsTypeNameAssociationsSetResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsSetResponse.js b/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsSetResponse.js deleted file mode 100644 index 34964f191c..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsTypeNameAssociationsSetResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteSyncDestinationsTypeNameAssociationsSetResponse = instanceOfSystemWriteSyncDestinationsTypeNameAssociationsSetResponse; -exports.SystemWriteSyncDestinationsTypeNameAssociationsSetResponseFromJSON = SystemWriteSyncDestinationsTypeNameAssociationsSetResponseFromJSON; -exports.SystemWriteSyncDestinationsTypeNameAssociationsSetResponseFromJSONTyped = SystemWriteSyncDestinationsTypeNameAssociationsSetResponseFromJSONTyped; -exports.SystemWriteSyncDestinationsTypeNameAssociationsSetResponseToJSON = SystemWriteSyncDestinationsTypeNameAssociationsSetResponseToJSON; -exports.SystemWriteSyncDestinationsTypeNameAssociationsSetResponseToJSONTyped = SystemWriteSyncDestinationsTypeNameAssociationsSetResponseToJSONTyped; -/** - * Check if a given object implements the SystemWriteSyncDestinationsTypeNameAssociationsSetResponse interface. - */ -function instanceOfSystemWriteSyncDestinationsTypeNameAssociationsSetResponse(value) { - return true; -} -function SystemWriteSyncDestinationsTypeNameAssociationsSetResponseFromJSON(json) { - return SystemWriteSyncDestinationsTypeNameAssociationsSetResponseFromJSONTyped(json, false); -} -function SystemWriteSyncDestinationsTypeNameAssociationsSetResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'associatedSecrets': json['associated_secrets'] == null ? undefined : json['associated_secrets'], - }; -} -function SystemWriteSyncDestinationsTypeNameAssociationsSetResponseToJSON(json) { - return SystemWriteSyncDestinationsTypeNameAssociationsSetResponseToJSONTyped(json, false); -} -function SystemWriteSyncDestinationsTypeNameAssociationsSetResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'associated_secrets': value['associatedSecrets'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsVercelProjectNameRequest.d.ts b/ui/api-client/dist/models/SystemWriteSyncDestinationsVercelProjectNameRequest.d.ts deleted file mode 100644 index e33771e63b..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsVercelProjectNameRequest.d.ts +++ /dev/null @@ -1,92 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsVercelProjectNameRequest - */ -export interface SystemWriteSyncDestinationsVercelProjectNameRequest { - /** - * Vercel API access token with the permissions to manage environment variables. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - accessToken?: string; - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - allowedPorts?: Array; - /** - * Deployment environments where the environment variables are available. Accepts 'development', 'preview' & 'production'. - * @type {Array} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - deploymentEnvironments?: Array; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - granularity?: string; - /** - * Project ID where to manage environment variables. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - projectId?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - purge?: boolean; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - secretNameTemplate?: string; - /** - * Team ID the project belongs to. Optional. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - teamId?: string; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsVercelProjectNameRequest interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsVercelProjectNameRequest(value: object): value is SystemWriteSyncDestinationsVercelProjectNameRequest; -export declare function SystemWriteSyncDestinationsVercelProjectNameRequestFromJSON(json: any): SystemWriteSyncDestinationsVercelProjectNameRequest; -export declare function SystemWriteSyncDestinationsVercelProjectNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsVercelProjectNameRequest; -export declare function SystemWriteSyncDestinationsVercelProjectNameRequestToJSON(json: any): SystemWriteSyncDestinationsVercelProjectNameRequest; -export declare function SystemWriteSyncDestinationsVercelProjectNameRequestToJSONTyped(value?: SystemWriteSyncDestinationsVercelProjectNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsVercelProjectNameRequest.js b/ui/api-client/dist/models/SystemWriteSyncDestinationsVercelProjectNameRequest.js deleted file mode 100644 index ada5a8b47c..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsVercelProjectNameRequest.js +++ /dev/null @@ -1,68 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteSyncDestinationsVercelProjectNameRequest = instanceOfSystemWriteSyncDestinationsVercelProjectNameRequest; -exports.SystemWriteSyncDestinationsVercelProjectNameRequestFromJSON = SystemWriteSyncDestinationsVercelProjectNameRequestFromJSON; -exports.SystemWriteSyncDestinationsVercelProjectNameRequestFromJSONTyped = SystemWriteSyncDestinationsVercelProjectNameRequestFromJSONTyped; -exports.SystemWriteSyncDestinationsVercelProjectNameRequestToJSON = SystemWriteSyncDestinationsVercelProjectNameRequestToJSON; -exports.SystemWriteSyncDestinationsVercelProjectNameRequestToJSONTyped = SystemWriteSyncDestinationsVercelProjectNameRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteSyncDestinationsVercelProjectNameRequest interface. - */ -function instanceOfSystemWriteSyncDestinationsVercelProjectNameRequest(value) { - return true; -} -function SystemWriteSyncDestinationsVercelProjectNameRequestFromJSON(json) { - return SystemWriteSyncDestinationsVercelProjectNameRequestFromJSONTyped(json, false); -} -function SystemWriteSyncDestinationsVercelProjectNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessToken': json['access_token'] == null ? undefined : json['access_token'], - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'deploymentEnvironments': json['deployment_environments'] == null ? undefined : json['deployment_environments'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'projectId': json['project_id'] == null ? undefined : json['project_id'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'teamId': json['team_id'] == null ? undefined : json['team_id'], - }; -} -function SystemWriteSyncDestinationsVercelProjectNameRequestToJSON(json) { - return SystemWriteSyncDestinationsVercelProjectNameRequestToJSONTyped(json, false); -} -function SystemWriteSyncDestinationsVercelProjectNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'access_token': value['accessToken'], - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'deployment_environments': value['deploymentEnvironments'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'granularity': value['granularity'], - 'project_id': value['projectId'], - 'purge': value['purge'], - 'secret_name_template': value['secretNameTemplate'], - 'team_id': value['teamId'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsVercelProjectNameResponse.d.ts b/ui/api-client/dist/models/SystemWriteSyncDestinationsVercelProjectNameResponse.d.ts deleted file mode 100644 index 06bed2a2e6..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsVercelProjectNameResponse.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncDestinationsVercelProjectNameResponse - */ -export interface SystemWriteSyncDestinationsVercelProjectNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemWriteSyncDestinationsVercelProjectNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemWriteSyncDestinationsVercelProjectNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemWriteSyncDestinationsVercelProjectNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameResponse - */ - type?: string; -} -/** - * Check if a given object implements the SystemWriteSyncDestinationsVercelProjectNameResponse interface. - */ -export declare function instanceOfSystemWriteSyncDestinationsVercelProjectNameResponse(value: object): value is SystemWriteSyncDestinationsVercelProjectNameResponse; -export declare function SystemWriteSyncDestinationsVercelProjectNameResponseFromJSON(json: any): SystemWriteSyncDestinationsVercelProjectNameResponse; -export declare function SystemWriteSyncDestinationsVercelProjectNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsVercelProjectNameResponse; -export declare function SystemWriteSyncDestinationsVercelProjectNameResponseToJSON(json: any): SystemWriteSyncDestinationsVercelProjectNameResponse; -export declare function SystemWriteSyncDestinationsVercelProjectNameResponseToJSONTyped(value?: SystemWriteSyncDestinationsVercelProjectNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteSyncDestinationsVercelProjectNameResponse.js b/ui/api-client/dist/models/SystemWriteSyncDestinationsVercelProjectNameResponse.js deleted file mode 100644 index d2d7733dff..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncDestinationsVercelProjectNameResponse.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteSyncDestinationsVercelProjectNameResponse = instanceOfSystemWriteSyncDestinationsVercelProjectNameResponse; -exports.SystemWriteSyncDestinationsVercelProjectNameResponseFromJSON = SystemWriteSyncDestinationsVercelProjectNameResponseFromJSON; -exports.SystemWriteSyncDestinationsVercelProjectNameResponseFromJSONTyped = SystemWriteSyncDestinationsVercelProjectNameResponseFromJSONTyped; -exports.SystemWriteSyncDestinationsVercelProjectNameResponseToJSON = SystemWriteSyncDestinationsVercelProjectNameResponseToJSON; -exports.SystemWriteSyncDestinationsVercelProjectNameResponseToJSONTyped = SystemWriteSyncDestinationsVercelProjectNameResponseToJSONTyped; -/** - * Check if a given object implements the SystemWriteSyncDestinationsVercelProjectNameResponse interface. - */ -function instanceOfSystemWriteSyncDestinationsVercelProjectNameResponse(value) { - return true; -} -function SystemWriteSyncDestinationsVercelProjectNameResponseFromJSON(json) { - return SystemWriteSyncDestinationsVercelProjectNameResponseFromJSONTyped(json, false); -} -function SystemWriteSyncDestinationsVercelProjectNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function SystemWriteSyncDestinationsVercelProjectNameResponseToJSON(json) { - return SystemWriteSyncDestinationsVercelProjectNameResponseToJSONTyped(json, false); -} -function SystemWriteSyncDestinationsVercelProjectNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteSyncGithubAppsNameRequest.d.ts b/ui/api-client/dist/models/SystemWriteSyncGithubAppsNameRequest.d.ts deleted file mode 100644 index 119183d6f7..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncGithubAppsNameRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncGithubAppsNameRequest - */ -export interface SystemWriteSyncGithubAppsNameRequest { - /** - * Application ID of the GitHub App. - * @type {number} - * @memberof SystemWriteSyncGithubAppsNameRequest - */ - appId?: number; - /** - * Private key of the GitHub App. - * @type {string} - * @memberof SystemWriteSyncGithubAppsNameRequest - */ - privateKey?: string; -} -/** - * Check if a given object implements the SystemWriteSyncGithubAppsNameRequest interface. - */ -export declare function instanceOfSystemWriteSyncGithubAppsNameRequest(value: object): value is SystemWriteSyncGithubAppsNameRequest; -export declare function SystemWriteSyncGithubAppsNameRequestFromJSON(json: any): SystemWriteSyncGithubAppsNameRequest; -export declare function SystemWriteSyncGithubAppsNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncGithubAppsNameRequest; -export declare function SystemWriteSyncGithubAppsNameRequestToJSON(json: any): SystemWriteSyncGithubAppsNameRequest; -export declare function SystemWriteSyncGithubAppsNameRequestToJSONTyped(value?: SystemWriteSyncGithubAppsNameRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteSyncGithubAppsNameRequest.js b/ui/api-client/dist/models/SystemWriteSyncGithubAppsNameRequest.js deleted file mode 100644 index e480d8f7ac..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncGithubAppsNameRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteSyncGithubAppsNameRequest = instanceOfSystemWriteSyncGithubAppsNameRequest; -exports.SystemWriteSyncGithubAppsNameRequestFromJSON = SystemWriteSyncGithubAppsNameRequestFromJSON; -exports.SystemWriteSyncGithubAppsNameRequestFromJSONTyped = SystemWriteSyncGithubAppsNameRequestFromJSONTyped; -exports.SystemWriteSyncGithubAppsNameRequestToJSON = SystemWriteSyncGithubAppsNameRequestToJSON; -exports.SystemWriteSyncGithubAppsNameRequestToJSONTyped = SystemWriteSyncGithubAppsNameRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteSyncGithubAppsNameRequest interface. - */ -function instanceOfSystemWriteSyncGithubAppsNameRequest(value) { - return true; -} -function SystemWriteSyncGithubAppsNameRequestFromJSON(json) { - return SystemWriteSyncGithubAppsNameRequestFromJSONTyped(json, false); -} -function SystemWriteSyncGithubAppsNameRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'appId': json['app_id'] == null ? undefined : json['app_id'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - }; -} -function SystemWriteSyncGithubAppsNameRequestToJSON(json) { - return SystemWriteSyncGithubAppsNameRequestToJSONTyped(json, false); -} -function SystemWriteSyncGithubAppsNameRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'app_id': value['appId'], - 'private_key': value['privateKey'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteSyncGithubAppsNameResponse.d.ts b/ui/api-client/dist/models/SystemWriteSyncGithubAppsNameResponse.d.ts deleted file mode 100644 index f7f1b0d27d..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncGithubAppsNameResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteSyncGithubAppsNameResponse - */ -export interface SystemWriteSyncGithubAppsNameResponse { - /** - * Application ID of the GitHub App. - * @type {number} - * @memberof SystemWriteSyncGithubAppsNameResponse - */ - appId?: number; - /** - * The name of the GitHub app. Used to identify the application when configuring the GitHub destination - * @type {string} - * @memberof SystemWriteSyncGithubAppsNameResponse - */ - name?: string; -} -/** - * Check if a given object implements the SystemWriteSyncGithubAppsNameResponse interface. - */ -export declare function instanceOfSystemWriteSyncGithubAppsNameResponse(value: object): value is SystemWriteSyncGithubAppsNameResponse; -export declare function SystemWriteSyncGithubAppsNameResponseFromJSON(json: any): SystemWriteSyncGithubAppsNameResponse; -export declare function SystemWriteSyncGithubAppsNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncGithubAppsNameResponse; -export declare function SystemWriteSyncGithubAppsNameResponseToJSON(json: any): SystemWriteSyncGithubAppsNameResponse; -export declare function SystemWriteSyncGithubAppsNameResponseToJSONTyped(value?: SystemWriteSyncGithubAppsNameResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteSyncGithubAppsNameResponse.js b/ui/api-client/dist/models/SystemWriteSyncGithubAppsNameResponse.js deleted file mode 100644 index d9bc6a80eb..0000000000 --- a/ui/api-client/dist/models/SystemWriteSyncGithubAppsNameResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteSyncGithubAppsNameResponse = instanceOfSystemWriteSyncGithubAppsNameResponse; -exports.SystemWriteSyncGithubAppsNameResponseFromJSON = SystemWriteSyncGithubAppsNameResponseFromJSON; -exports.SystemWriteSyncGithubAppsNameResponseFromJSONTyped = SystemWriteSyncGithubAppsNameResponseFromJSONTyped; -exports.SystemWriteSyncGithubAppsNameResponseToJSON = SystemWriteSyncGithubAppsNameResponseToJSON; -exports.SystemWriteSyncGithubAppsNameResponseToJSONTyped = SystemWriteSyncGithubAppsNameResponseToJSONTyped; -/** - * Check if a given object implements the SystemWriteSyncGithubAppsNameResponse interface. - */ -function instanceOfSystemWriteSyncGithubAppsNameResponse(value) { - return true; -} -function SystemWriteSyncGithubAppsNameResponseFromJSON(json) { - return SystemWriteSyncGithubAppsNameResponseFromJSONTyped(json, false); -} -function SystemWriteSyncGithubAppsNameResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'appId': json['app_id'] == null ? undefined : json['app_id'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} -function SystemWriteSyncGithubAppsNameResponseToJSON(json) { - return SystemWriteSyncGithubAppsNameResponseToJSONTyped(json, false); -} -function SystemWriteSyncGithubAppsNameResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'app_id': value['appId'], - 'name': value['name'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteUtilizationRequest.d.ts b/ui/api-client/dist/models/SystemWriteUtilizationRequest.d.ts deleted file mode 100644 index ddfe4f173b..0000000000 --- a/ui/api-client/dist/models/SystemWriteUtilizationRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteUtilizationRequest - */ -export interface SystemWriteUtilizationRequest { - /** - * Provides context about the conditions under which the report was generated and submitted. This message is not included in the license utilization bundle but will be included in the vault server logs. - * @type {string} - * @memberof SystemWriteUtilizationRequest - */ - message?: string; - /** - * If set to true, includes only today’s snapshot data in response, no historical snapshot data. If not set, response includes all persisted snapshot data. - * @type {boolean} - * @memberof SystemWriteUtilizationRequest - */ - todayOnly?: boolean; -} -/** - * Check if a given object implements the SystemWriteUtilizationRequest interface. - */ -export declare function instanceOfSystemWriteUtilizationRequest(value: object): value is SystemWriteUtilizationRequest; -export declare function SystemWriteUtilizationRequestFromJSON(json: any): SystemWriteUtilizationRequest; -export declare function SystemWriteUtilizationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteUtilizationRequest; -export declare function SystemWriteUtilizationRequestToJSON(json: any): SystemWriteUtilizationRequest; -export declare function SystemWriteUtilizationRequestToJSONTyped(value?: SystemWriteUtilizationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteUtilizationRequest.js b/ui/api-client/dist/models/SystemWriteUtilizationRequest.js deleted file mode 100644 index 9052b848c0..0000000000 --- a/ui/api-client/dist/models/SystemWriteUtilizationRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteUtilizationRequest = instanceOfSystemWriteUtilizationRequest; -exports.SystemWriteUtilizationRequestFromJSON = SystemWriteUtilizationRequestFromJSON; -exports.SystemWriteUtilizationRequestFromJSONTyped = SystemWriteUtilizationRequestFromJSONTyped; -exports.SystemWriteUtilizationRequestToJSON = SystemWriteUtilizationRequestToJSON; -exports.SystemWriteUtilizationRequestToJSONTyped = SystemWriteUtilizationRequestToJSONTyped; -/** - * Check if a given object implements the SystemWriteUtilizationRequest interface. - */ -function instanceOfSystemWriteUtilizationRequest(value) { - return true; -} -function SystemWriteUtilizationRequestFromJSON(json) { - return SystemWriteUtilizationRequestFromJSONTyped(json, false); -} -function SystemWriteUtilizationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'message': json['message'] == null ? undefined : json['message'], - 'todayOnly': json['today_only'] == null ? undefined : json['today_only'], - }; -} -function SystemWriteUtilizationRequestToJSON(json) { - return SystemWriteUtilizationRequestToJSONTyped(json, false); -} -function SystemWriteUtilizationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'message': value['message'], - 'today_only': value['todayOnly'], - }; -} diff --git a/ui/api-client/dist/models/SystemWriteUtilizationResponse.d.ts b/ui/api-client/dist/models/SystemWriteUtilizationResponse.d.ts deleted file mode 100644 index 5be2dbe0a4..0000000000 --- a/ui/api-client/dist/models/SystemWriteUtilizationResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface SystemWriteUtilizationResponse - */ -export interface SystemWriteUtilizationResponse { - /** - * JSON serialized manual license reporting encoded in base64 - * @type {string} - * @memberof SystemWriteUtilizationResponse - */ - utilizationBundle?: string; -} -/** - * Check if a given object implements the SystemWriteUtilizationResponse interface. - */ -export declare function instanceOfSystemWriteUtilizationResponse(value: object): value is SystemWriteUtilizationResponse; -export declare function SystemWriteUtilizationResponseFromJSON(json: any): SystemWriteUtilizationResponse; -export declare function SystemWriteUtilizationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteUtilizationResponse; -export declare function SystemWriteUtilizationResponseToJSON(json: any): SystemWriteUtilizationResponse; -export declare function SystemWriteUtilizationResponseToJSONTyped(value?: SystemWriteUtilizationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/SystemWriteUtilizationResponse.js b/ui/api-client/dist/models/SystemWriteUtilizationResponse.js deleted file mode 100644 index 35ad8471e1..0000000000 --- a/ui/api-client/dist/models/SystemWriteUtilizationResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfSystemWriteUtilizationResponse = instanceOfSystemWriteUtilizationResponse; -exports.SystemWriteUtilizationResponseFromJSON = SystemWriteUtilizationResponseFromJSON; -exports.SystemWriteUtilizationResponseFromJSONTyped = SystemWriteUtilizationResponseFromJSONTyped; -exports.SystemWriteUtilizationResponseToJSON = SystemWriteUtilizationResponseToJSON; -exports.SystemWriteUtilizationResponseToJSONTyped = SystemWriteUtilizationResponseToJSONTyped; -/** - * Check if a given object implements the SystemWriteUtilizationResponse interface. - */ -function instanceOfSystemWriteUtilizationResponse(value) { - return true; -} -function SystemWriteUtilizationResponseFromJSON(json) { - return SystemWriteUtilizationResponseFromJSONTyped(json, false); -} -function SystemWriteUtilizationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'utilizationBundle': json['utilization_bundle'] == null ? undefined : json['utilization_bundle'], - }; -} -function SystemWriteUtilizationResponseToJSON(json) { - return SystemWriteUtilizationResponseToJSONTyped(json, false); -} -function SystemWriteUtilizationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'utilization_bundle': value['utilizationBundle'], - }; -} diff --git a/ui/api-client/dist/models/TerraformCloudConfigureRequest.d.ts b/ui/api-client/dist/models/TerraformCloudConfigureRequest.d.ts deleted file mode 100644 index 8132faf976..0000000000 --- a/ui/api-client/dist/models/TerraformCloudConfigureRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TerraformCloudConfigureRequest - */ -export interface TerraformCloudConfigureRequest { - /** - * The address to access Terraform Cloud or Enterprise. Default is "https://app.terraform.io". - * @type {string} - * @memberof TerraformCloudConfigureRequest - */ - address?: string; - /** - * The base path for the Terraform Cloud or Enterprise API. Default is "/api/v2/". - * @type {string} - * @memberof TerraformCloudConfigureRequest - */ - basePath?: string; - /** - * The token to access Terraform Cloud - * @type {string} - * @memberof TerraformCloudConfigureRequest - */ - token: string; -} -/** - * Check if a given object implements the TerraformCloudConfigureRequest interface. - */ -export declare function instanceOfTerraformCloudConfigureRequest(value: object): value is TerraformCloudConfigureRequest; -export declare function TerraformCloudConfigureRequestFromJSON(json: any): TerraformCloudConfigureRequest; -export declare function TerraformCloudConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TerraformCloudConfigureRequest; -export declare function TerraformCloudConfigureRequestToJSON(json: any): TerraformCloudConfigureRequest; -export declare function TerraformCloudConfigureRequestToJSONTyped(value?: TerraformCloudConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TerraformCloudConfigureRequest.js b/ui/api-client/dist/models/TerraformCloudConfigureRequest.js deleted file mode 100644 index 6cfc87461a..0000000000 --- a/ui/api-client/dist/models/TerraformCloudConfigureRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTerraformCloudConfigureRequest = instanceOfTerraformCloudConfigureRequest; -exports.TerraformCloudConfigureRequestFromJSON = TerraformCloudConfigureRequestFromJSON; -exports.TerraformCloudConfigureRequestFromJSONTyped = TerraformCloudConfigureRequestFromJSONTyped; -exports.TerraformCloudConfigureRequestToJSON = TerraformCloudConfigureRequestToJSON; -exports.TerraformCloudConfigureRequestToJSONTyped = TerraformCloudConfigureRequestToJSONTyped; -/** - * Check if a given object implements the TerraformCloudConfigureRequest interface. - */ -function instanceOfTerraformCloudConfigureRequest(value) { - if (!('token' in value) || value['token'] === undefined) - return false; - return true; -} -function TerraformCloudConfigureRequestFromJSON(json) { - return TerraformCloudConfigureRequestFromJSONTyped(json, false); -} -function TerraformCloudConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'address': json['address'] == null ? undefined : json['address'], - 'basePath': json['base_path'] == null ? undefined : json['base_path'], - 'token': json['token'], - }; -} -function TerraformCloudConfigureRequestToJSON(json) { - return TerraformCloudConfigureRequestToJSONTyped(json, false); -} -function TerraformCloudConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'address': value['address'], - 'base_path': value['basePath'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/models/TerraformCloudWriteRoleRequest.d.ts b/ui/api-client/dist/models/TerraformCloudWriteRoleRequest.d.ts deleted file mode 100644 index f0821cce64..0000000000 --- a/ui/api-client/dist/models/TerraformCloudWriteRoleRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TerraformCloudWriteRoleRequest - */ -export interface TerraformCloudWriteRoleRequest { - /** - * Credential type to be used for the token. Can be either 'user', 'org', 'team', or 'team_legacy'(deprecated). - * @type {string} - * @memberof TerraformCloudWriteRoleRequest - */ - credentialType?: string; - /** - * Description of the token created by the role - * @type {string} - * @memberof TerraformCloudWriteRoleRequest - */ - description?: string; - /** - * Maximum time for role. If not set or set to 0, will use system default. - * @type {string} - * @memberof TerraformCloudWriteRoleRequest - */ - maxTtl?: string; - /** - * Name of the Terraform Cloud or Enterprise organization - * @type {string} - * @memberof TerraformCloudWriteRoleRequest - */ - organization?: string; - /** - * ID of the Terraform Cloud or Enterprise team under organization (e.g., settings/teams/team-xxxxxxxxxxxxx) - * @type {string} - * @memberof TerraformCloudWriteRoleRequest - */ - teamId?: string; - /** - * Default lease for generated credentials. If not set or set to 0, will use system default. - * @type {string} - * @memberof TerraformCloudWriteRoleRequest - */ - ttl?: string; - /** - * ID of the Terraform Cloud or Enterprise user (e.g., user-xxxxxxxxxxxxxxxx) - * @type {string} - * @memberof TerraformCloudWriteRoleRequest - */ - userId?: string; -} -/** - * Check if a given object implements the TerraformCloudWriteRoleRequest interface. - */ -export declare function instanceOfTerraformCloudWriteRoleRequest(value: object): value is TerraformCloudWriteRoleRequest; -export declare function TerraformCloudWriteRoleRequestFromJSON(json: any): TerraformCloudWriteRoleRequest; -export declare function TerraformCloudWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TerraformCloudWriteRoleRequest; -export declare function TerraformCloudWriteRoleRequestToJSON(json: any): TerraformCloudWriteRoleRequest; -export declare function TerraformCloudWriteRoleRequestToJSONTyped(value?: TerraformCloudWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TerraformCloudWriteRoleRequest.js b/ui/api-client/dist/models/TerraformCloudWriteRoleRequest.js deleted file mode 100644 index 3240e72fad..0000000000 --- a/ui/api-client/dist/models/TerraformCloudWriteRoleRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTerraformCloudWriteRoleRequest = instanceOfTerraformCloudWriteRoleRequest; -exports.TerraformCloudWriteRoleRequestFromJSON = TerraformCloudWriteRoleRequestFromJSON; -exports.TerraformCloudWriteRoleRequestFromJSONTyped = TerraformCloudWriteRoleRequestFromJSONTyped; -exports.TerraformCloudWriteRoleRequestToJSON = TerraformCloudWriteRoleRequestToJSON; -exports.TerraformCloudWriteRoleRequestToJSONTyped = TerraformCloudWriteRoleRequestToJSONTyped; -/** - * Check if a given object implements the TerraformCloudWriteRoleRequest interface. - */ -function instanceOfTerraformCloudWriteRoleRequest(value) { - return true; -} -function TerraformCloudWriteRoleRequestFromJSON(json) { - return TerraformCloudWriteRoleRequestFromJSONTyped(json, false); -} -function TerraformCloudWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'credentialType': json['credential_type'] == null ? undefined : json['credential_type'], - 'description': json['description'] == null ? undefined : json['description'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'teamId': json['team_id'] == null ? undefined : json['team_id'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'userId': json['user_id'] == null ? undefined : json['user_id'], - }; -} -function TerraformCloudWriteRoleRequestToJSON(json) { - return TerraformCloudWriteRoleRequestToJSONTyped(json, false); -} -function TerraformCloudWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'credential_type': value['credentialType'], - 'description': value['description'], - 'max_ttl': value['maxTtl'], - 'organization': value['organization'], - 'team_id': value['teamId'], - 'ttl': value['ttl'], - 'user_id': value['userId'], - }; -} diff --git a/ui/api-client/dist/models/TokenCreateAgainstRoleRequest.d.ts b/ui/api-client/dist/models/TokenCreateAgainstRoleRequest.d.ts deleted file mode 100644 index f4b8890da5..0000000000 --- a/ui/api-client/dist/models/TokenCreateAgainstRoleRequest.d.ts +++ /dev/null @@ -1,111 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenCreateAgainstRoleRequest - */ -export interface TokenCreateAgainstRoleRequest { - /** - * Name to associate with this token - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - */ - displayName?: string; - /** - * Name of the entity alias to associate with this token - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - */ - entityAlias?: string; - /** - * Explicit Max TTL of this token - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - */ - explicitMaxTtl?: string; - /** - * Value for the token - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - */ - id?: string; - /** - * Use 'ttl' instead - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - * @deprecated - */ - lease?: string; - /** - * Arbitrary key=value metadata to associate with the token - * @type {object} - * @memberof TokenCreateAgainstRoleRequest - */ - meta?: object; - /** - * Do not include default policy for this token - * @type {boolean} - * @memberof TokenCreateAgainstRoleRequest - */ - noDefaultPolicy?: boolean; - /** - * Create the token with no parent - * @type {boolean} - * @memberof TokenCreateAgainstRoleRequest - */ - noParent?: boolean; - /** - * Max number of uses for this token - * @type {number} - * @memberof TokenCreateAgainstRoleRequest - */ - numUses?: number; - /** - * Renew period - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - */ - period?: string; - /** - * List of policies for the token - * @type {Array} - * @memberof TokenCreateAgainstRoleRequest - */ - policies?: Array; - /** - * Allow token to be renewed past its initial TTL up to system/mount maximum TTL - * @type {boolean} - * @memberof TokenCreateAgainstRoleRequest - */ - renewable?: boolean; - /** - * Time to live for this token - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - */ - ttl?: string; - /** - * Token type - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - */ - type?: string; -} -/** - * Check if a given object implements the TokenCreateAgainstRoleRequest interface. - */ -export declare function instanceOfTokenCreateAgainstRoleRequest(value: object): value is TokenCreateAgainstRoleRequest; -export declare function TokenCreateAgainstRoleRequestFromJSON(json: any): TokenCreateAgainstRoleRequest; -export declare function TokenCreateAgainstRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenCreateAgainstRoleRequest; -export declare function TokenCreateAgainstRoleRequestToJSON(json: any): TokenCreateAgainstRoleRequest; -export declare function TokenCreateAgainstRoleRequestToJSONTyped(value?: TokenCreateAgainstRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TokenCreateAgainstRoleRequest.js b/ui/api-client/dist/models/TokenCreateAgainstRoleRequest.js deleted file mode 100644 index d7d6102559..0000000000 --- a/ui/api-client/dist/models/TokenCreateAgainstRoleRequest.js +++ /dev/null @@ -1,74 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTokenCreateAgainstRoleRequest = instanceOfTokenCreateAgainstRoleRequest; -exports.TokenCreateAgainstRoleRequestFromJSON = TokenCreateAgainstRoleRequestFromJSON; -exports.TokenCreateAgainstRoleRequestFromJSONTyped = TokenCreateAgainstRoleRequestFromJSONTyped; -exports.TokenCreateAgainstRoleRequestToJSON = TokenCreateAgainstRoleRequestToJSON; -exports.TokenCreateAgainstRoleRequestToJSONTyped = TokenCreateAgainstRoleRequestToJSONTyped; -/** - * Check if a given object implements the TokenCreateAgainstRoleRequest interface. - */ -function instanceOfTokenCreateAgainstRoleRequest(value) { - return true; -} -function TokenCreateAgainstRoleRequestFromJSON(json) { - return TokenCreateAgainstRoleRequestFromJSONTyped(json, false); -} -function TokenCreateAgainstRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'displayName': json['display_name'] == null ? undefined : json['display_name'], - 'entityAlias': json['entity_alias'] == null ? undefined : json['entity_alias'], - 'explicitMaxTtl': json['explicit_max_ttl'] == null ? undefined : json['explicit_max_ttl'], - 'id': json['id'] == null ? undefined : json['id'], - 'lease': json['lease'] == null ? undefined : json['lease'], - 'meta': json['meta'] == null ? undefined : json['meta'], - 'noDefaultPolicy': json['no_default_policy'] == null ? undefined : json['no_default_policy'], - 'noParent': json['no_parent'] == null ? undefined : json['no_parent'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'renewable': json['renewable'] == null ? undefined : json['renewable'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function TokenCreateAgainstRoleRequestToJSON(json) { - return TokenCreateAgainstRoleRequestToJSONTyped(json, false); -} -function TokenCreateAgainstRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'display_name': value['displayName'], - 'entity_alias': value['entityAlias'], - 'explicit_max_ttl': value['explicitMaxTtl'], - 'id': value['id'], - 'lease': value['lease'], - 'meta': value['meta'], - 'no_default_policy': value['noDefaultPolicy'], - 'no_parent': value['noParent'], - 'num_uses': value['numUses'], - 'period': value['period'], - 'policies': value['policies'], - 'renewable': value['renewable'], - 'ttl': value['ttl'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/TokenCreateOrphanRequest.d.ts b/ui/api-client/dist/models/TokenCreateOrphanRequest.d.ts deleted file mode 100644 index ff0993c691..0000000000 --- a/ui/api-client/dist/models/TokenCreateOrphanRequest.d.ts +++ /dev/null @@ -1,111 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenCreateOrphanRequest - */ -export interface TokenCreateOrphanRequest { - /** - * Name to associate with this token - * @type {string} - * @memberof TokenCreateOrphanRequest - */ - displayName?: string; - /** - * Name of the entity alias to associate with this token - * @type {string} - * @memberof TokenCreateOrphanRequest - */ - entityAlias?: string; - /** - * Explicit Max TTL of this token - * @type {string} - * @memberof TokenCreateOrphanRequest - */ - explicitMaxTtl?: string; - /** - * Value for the token - * @type {string} - * @memberof TokenCreateOrphanRequest - */ - id?: string; - /** - * Use 'ttl' instead - * @type {string} - * @memberof TokenCreateOrphanRequest - * @deprecated - */ - lease?: string; - /** - * Arbitrary key=value metadata to associate with the token - * @type {object} - * @memberof TokenCreateOrphanRequest - */ - meta?: object; - /** - * Do not include default policy for this token - * @type {boolean} - * @memberof TokenCreateOrphanRequest - */ - noDefaultPolicy?: boolean; - /** - * Create the token with no parent - * @type {boolean} - * @memberof TokenCreateOrphanRequest - */ - noParent?: boolean; - /** - * Max number of uses for this token - * @type {number} - * @memberof TokenCreateOrphanRequest - */ - numUses?: number; - /** - * Renew period - * @type {string} - * @memberof TokenCreateOrphanRequest - */ - period?: string; - /** - * List of policies for the token - * @type {Array} - * @memberof TokenCreateOrphanRequest - */ - policies?: Array; - /** - * Allow token to be renewed past its initial TTL up to system/mount maximum TTL - * @type {boolean} - * @memberof TokenCreateOrphanRequest - */ - renewable?: boolean; - /** - * Time to live for this token - * @type {string} - * @memberof TokenCreateOrphanRequest - */ - ttl?: string; - /** - * Token type - * @type {string} - * @memberof TokenCreateOrphanRequest - */ - type?: string; -} -/** - * Check if a given object implements the TokenCreateOrphanRequest interface. - */ -export declare function instanceOfTokenCreateOrphanRequest(value: object): value is TokenCreateOrphanRequest; -export declare function TokenCreateOrphanRequestFromJSON(json: any): TokenCreateOrphanRequest; -export declare function TokenCreateOrphanRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenCreateOrphanRequest; -export declare function TokenCreateOrphanRequestToJSON(json: any): TokenCreateOrphanRequest; -export declare function TokenCreateOrphanRequestToJSONTyped(value?: TokenCreateOrphanRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TokenCreateOrphanRequest.js b/ui/api-client/dist/models/TokenCreateOrphanRequest.js deleted file mode 100644 index 8508983371..0000000000 --- a/ui/api-client/dist/models/TokenCreateOrphanRequest.js +++ /dev/null @@ -1,74 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTokenCreateOrphanRequest = instanceOfTokenCreateOrphanRequest; -exports.TokenCreateOrphanRequestFromJSON = TokenCreateOrphanRequestFromJSON; -exports.TokenCreateOrphanRequestFromJSONTyped = TokenCreateOrphanRequestFromJSONTyped; -exports.TokenCreateOrphanRequestToJSON = TokenCreateOrphanRequestToJSON; -exports.TokenCreateOrphanRequestToJSONTyped = TokenCreateOrphanRequestToJSONTyped; -/** - * Check if a given object implements the TokenCreateOrphanRequest interface. - */ -function instanceOfTokenCreateOrphanRequest(value) { - return true; -} -function TokenCreateOrphanRequestFromJSON(json) { - return TokenCreateOrphanRequestFromJSONTyped(json, false); -} -function TokenCreateOrphanRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'displayName': json['display_name'] == null ? undefined : json['display_name'], - 'entityAlias': json['entity_alias'] == null ? undefined : json['entity_alias'], - 'explicitMaxTtl': json['explicit_max_ttl'] == null ? undefined : json['explicit_max_ttl'], - 'id': json['id'] == null ? undefined : json['id'], - 'lease': json['lease'] == null ? undefined : json['lease'], - 'meta': json['meta'] == null ? undefined : json['meta'], - 'noDefaultPolicy': json['no_default_policy'] == null ? undefined : json['no_default_policy'], - 'noParent': json['no_parent'] == null ? undefined : json['no_parent'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'renewable': json['renewable'] == null ? undefined : json['renewable'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function TokenCreateOrphanRequestToJSON(json) { - return TokenCreateOrphanRequestToJSONTyped(json, false); -} -function TokenCreateOrphanRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'display_name': value['displayName'], - 'entity_alias': value['entityAlias'], - 'explicit_max_ttl': value['explicitMaxTtl'], - 'id': value['id'], - 'lease': value['lease'], - 'meta': value['meta'], - 'no_default_policy': value['noDefaultPolicy'], - 'no_parent': value['noParent'], - 'num_uses': value['numUses'], - 'period': value['period'], - 'policies': value['policies'], - 'renewable': value['renewable'], - 'ttl': value['ttl'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/TokenCreateRequest.d.ts b/ui/api-client/dist/models/TokenCreateRequest.d.ts deleted file mode 100644 index 68458321b4..0000000000 --- a/ui/api-client/dist/models/TokenCreateRequest.d.ts +++ /dev/null @@ -1,111 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenCreateRequest - */ -export interface TokenCreateRequest { - /** - * Name to associate with this token - * @type {string} - * @memberof TokenCreateRequest - */ - displayName?: string; - /** - * Name of the entity alias to associate with this token - * @type {string} - * @memberof TokenCreateRequest - */ - entityAlias?: string; - /** - * Explicit Max TTL of this token - * @type {string} - * @memberof TokenCreateRequest - */ - explicitMaxTtl?: string; - /** - * Value for the token - * @type {string} - * @memberof TokenCreateRequest - */ - id?: string; - /** - * Use 'ttl' instead - * @type {string} - * @memberof TokenCreateRequest - * @deprecated - */ - lease?: string; - /** - * Arbitrary key=value metadata to associate with the token - * @type {object} - * @memberof TokenCreateRequest - */ - meta?: object; - /** - * Do not include default policy for this token - * @type {boolean} - * @memberof TokenCreateRequest - */ - noDefaultPolicy?: boolean; - /** - * Create the token with no parent - * @type {boolean} - * @memberof TokenCreateRequest - */ - noParent?: boolean; - /** - * Max number of uses for this token - * @type {number} - * @memberof TokenCreateRequest - */ - numUses?: number; - /** - * Renew period - * @type {string} - * @memberof TokenCreateRequest - */ - period?: string; - /** - * List of policies for the token - * @type {Array} - * @memberof TokenCreateRequest - */ - policies?: Array; - /** - * Allow token to be renewed past its initial TTL up to system/mount maximum TTL - * @type {boolean} - * @memberof TokenCreateRequest - */ - renewable?: boolean; - /** - * Time to live for this token - * @type {string} - * @memberof TokenCreateRequest - */ - ttl?: string; - /** - * Token type - * @type {string} - * @memberof TokenCreateRequest - */ - type?: string; -} -/** - * Check if a given object implements the TokenCreateRequest interface. - */ -export declare function instanceOfTokenCreateRequest(value: object): value is TokenCreateRequest; -export declare function TokenCreateRequestFromJSON(json: any): TokenCreateRequest; -export declare function TokenCreateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenCreateRequest; -export declare function TokenCreateRequestToJSON(json: any): TokenCreateRequest; -export declare function TokenCreateRequestToJSONTyped(value?: TokenCreateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TokenCreateRequest.js b/ui/api-client/dist/models/TokenCreateRequest.js deleted file mode 100644 index 877e0d6220..0000000000 --- a/ui/api-client/dist/models/TokenCreateRequest.js +++ /dev/null @@ -1,74 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTokenCreateRequest = instanceOfTokenCreateRequest; -exports.TokenCreateRequestFromJSON = TokenCreateRequestFromJSON; -exports.TokenCreateRequestFromJSONTyped = TokenCreateRequestFromJSONTyped; -exports.TokenCreateRequestToJSON = TokenCreateRequestToJSON; -exports.TokenCreateRequestToJSONTyped = TokenCreateRequestToJSONTyped; -/** - * Check if a given object implements the TokenCreateRequest interface. - */ -function instanceOfTokenCreateRequest(value) { - return true; -} -function TokenCreateRequestFromJSON(json) { - return TokenCreateRequestFromJSONTyped(json, false); -} -function TokenCreateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'displayName': json['display_name'] == null ? undefined : json['display_name'], - 'entityAlias': json['entity_alias'] == null ? undefined : json['entity_alias'], - 'explicitMaxTtl': json['explicit_max_ttl'] == null ? undefined : json['explicit_max_ttl'], - 'id': json['id'] == null ? undefined : json['id'], - 'lease': json['lease'] == null ? undefined : json['lease'], - 'meta': json['meta'] == null ? undefined : json['meta'], - 'noDefaultPolicy': json['no_default_policy'] == null ? undefined : json['no_default_policy'], - 'noParent': json['no_parent'] == null ? undefined : json['no_parent'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'renewable': json['renewable'] == null ? undefined : json['renewable'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function TokenCreateRequestToJSON(json) { - return TokenCreateRequestToJSONTyped(json, false); -} -function TokenCreateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'display_name': value['displayName'], - 'entity_alias': value['entityAlias'], - 'explicit_max_ttl': value['explicitMaxTtl'], - 'id': value['id'], - 'lease': value['lease'], - 'meta': value['meta'], - 'no_default_policy': value['noDefaultPolicy'], - 'no_parent': value['noParent'], - 'num_uses': value['numUses'], - 'period': value['period'], - 'policies': value['policies'], - 'renewable': value['renewable'], - 'ttl': value['ttl'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/TokenLookUpAccessorRequest.d.ts b/ui/api-client/dist/models/TokenLookUpAccessorRequest.d.ts deleted file mode 100644 index f79211316d..0000000000 --- a/ui/api-client/dist/models/TokenLookUpAccessorRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenLookUpAccessorRequest - */ -export interface TokenLookUpAccessorRequest { - /** - * Accessor of the token to look up (request body) - * @type {string} - * @memberof TokenLookUpAccessorRequest - */ - accessor?: string; -} -/** - * Check if a given object implements the TokenLookUpAccessorRequest interface. - */ -export declare function instanceOfTokenLookUpAccessorRequest(value: object): value is TokenLookUpAccessorRequest; -export declare function TokenLookUpAccessorRequestFromJSON(json: any): TokenLookUpAccessorRequest; -export declare function TokenLookUpAccessorRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenLookUpAccessorRequest; -export declare function TokenLookUpAccessorRequestToJSON(json: any): TokenLookUpAccessorRequest; -export declare function TokenLookUpAccessorRequestToJSONTyped(value?: TokenLookUpAccessorRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TokenLookUpAccessorRequest.js b/ui/api-client/dist/models/TokenLookUpAccessorRequest.js deleted file mode 100644 index 0f751377e8..0000000000 --- a/ui/api-client/dist/models/TokenLookUpAccessorRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTokenLookUpAccessorRequest = instanceOfTokenLookUpAccessorRequest; -exports.TokenLookUpAccessorRequestFromJSON = TokenLookUpAccessorRequestFromJSON; -exports.TokenLookUpAccessorRequestFromJSONTyped = TokenLookUpAccessorRequestFromJSONTyped; -exports.TokenLookUpAccessorRequestToJSON = TokenLookUpAccessorRequestToJSON; -exports.TokenLookUpAccessorRequestToJSONTyped = TokenLookUpAccessorRequestToJSONTyped; -/** - * Check if a given object implements the TokenLookUpAccessorRequest interface. - */ -function instanceOfTokenLookUpAccessorRequest(value) { - return true; -} -function TokenLookUpAccessorRequestFromJSON(json) { - return TokenLookUpAccessorRequestFromJSONTyped(json, false); -} -function TokenLookUpAccessorRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - }; -} -function TokenLookUpAccessorRequestToJSON(json) { - return TokenLookUpAccessorRequestToJSONTyped(json, false); -} -function TokenLookUpAccessorRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'accessor': value['accessor'], - }; -} diff --git a/ui/api-client/dist/models/TokenLookUpRequest.d.ts b/ui/api-client/dist/models/TokenLookUpRequest.d.ts deleted file mode 100644 index b2eacdebd2..0000000000 --- a/ui/api-client/dist/models/TokenLookUpRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenLookUpRequest - */ -export interface TokenLookUpRequest { - /** - * Token to lookup - * @type {string} - * @memberof TokenLookUpRequest - */ - token?: string; -} -/** - * Check if a given object implements the TokenLookUpRequest interface. - */ -export declare function instanceOfTokenLookUpRequest(value: object): value is TokenLookUpRequest; -export declare function TokenLookUpRequestFromJSON(json: any): TokenLookUpRequest; -export declare function TokenLookUpRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenLookUpRequest; -export declare function TokenLookUpRequestToJSON(json: any): TokenLookUpRequest; -export declare function TokenLookUpRequestToJSONTyped(value?: TokenLookUpRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TokenLookUpRequest.js b/ui/api-client/dist/models/TokenLookUpRequest.js deleted file mode 100644 index 7d8caaeca2..0000000000 --- a/ui/api-client/dist/models/TokenLookUpRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTokenLookUpRequest = instanceOfTokenLookUpRequest; -exports.TokenLookUpRequestFromJSON = TokenLookUpRequestFromJSON; -exports.TokenLookUpRequestFromJSONTyped = TokenLookUpRequestFromJSONTyped; -exports.TokenLookUpRequestToJSON = TokenLookUpRequestToJSON; -exports.TokenLookUpRequestToJSONTyped = TokenLookUpRequestToJSONTyped; -/** - * Check if a given object implements the TokenLookUpRequest interface. - */ -function instanceOfTokenLookUpRequest(value) { - return true; -} -function TokenLookUpRequestFromJSON(json) { - return TokenLookUpRequestFromJSONTyped(json, false); -} -function TokenLookUpRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'token': json['token'] == null ? undefined : json['token'], - }; -} -function TokenLookUpRequestToJSON(json) { - return TokenLookUpRequestToJSONTyped(json, false); -} -function TokenLookUpRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/models/TokenLookUpSelf2Request.d.ts b/ui/api-client/dist/models/TokenLookUpSelf2Request.d.ts deleted file mode 100644 index f57c48c390..0000000000 --- a/ui/api-client/dist/models/TokenLookUpSelf2Request.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenLookUpSelf2Request - */ -export interface TokenLookUpSelf2Request { - /** - * Token to look up (unused, does not need to be set) - * @type {string} - * @memberof TokenLookUpSelf2Request - */ - token?: string; -} -/** - * Check if a given object implements the TokenLookUpSelf2Request interface. - */ -export declare function instanceOfTokenLookUpSelf2Request(value: object): value is TokenLookUpSelf2Request; -export declare function TokenLookUpSelf2RequestFromJSON(json: any): TokenLookUpSelf2Request; -export declare function TokenLookUpSelf2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenLookUpSelf2Request; -export declare function TokenLookUpSelf2RequestToJSON(json: any): TokenLookUpSelf2Request; -export declare function TokenLookUpSelf2RequestToJSONTyped(value?: TokenLookUpSelf2Request | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TokenLookUpSelf2Request.js b/ui/api-client/dist/models/TokenLookUpSelf2Request.js deleted file mode 100644 index 7efa28c7e7..0000000000 --- a/ui/api-client/dist/models/TokenLookUpSelf2Request.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTokenLookUpSelf2Request = instanceOfTokenLookUpSelf2Request; -exports.TokenLookUpSelf2RequestFromJSON = TokenLookUpSelf2RequestFromJSON; -exports.TokenLookUpSelf2RequestFromJSONTyped = TokenLookUpSelf2RequestFromJSONTyped; -exports.TokenLookUpSelf2RequestToJSON = TokenLookUpSelf2RequestToJSON; -exports.TokenLookUpSelf2RequestToJSONTyped = TokenLookUpSelf2RequestToJSONTyped; -/** - * Check if a given object implements the TokenLookUpSelf2Request interface. - */ -function instanceOfTokenLookUpSelf2Request(value) { - return true; -} -function TokenLookUpSelf2RequestFromJSON(json) { - return TokenLookUpSelf2RequestFromJSONTyped(json, false); -} -function TokenLookUpSelf2RequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'token': json['token'] == null ? undefined : json['token'], - }; -} -function TokenLookUpSelf2RequestToJSON(json) { - return TokenLookUpSelf2RequestToJSONTyped(json, false); -} -function TokenLookUpSelf2RequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/models/TokenRenewAccessorRequest.d.ts b/ui/api-client/dist/models/TokenRenewAccessorRequest.d.ts deleted file mode 100644 index 9902e1a59b..0000000000 --- a/ui/api-client/dist/models/TokenRenewAccessorRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenRenewAccessorRequest - */ -export interface TokenRenewAccessorRequest { - /** - * Accessor of the token to renew (request body) - * @type {string} - * @memberof TokenRenewAccessorRequest - */ - accessor?: string; - /** - * The desired increment in seconds to the token expiration - * @type {string} - * @memberof TokenRenewAccessorRequest - */ - increment?: string; -} -/** - * Check if a given object implements the TokenRenewAccessorRequest interface. - */ -export declare function instanceOfTokenRenewAccessorRequest(value: object): value is TokenRenewAccessorRequest; -export declare function TokenRenewAccessorRequestFromJSON(json: any): TokenRenewAccessorRequest; -export declare function TokenRenewAccessorRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenRenewAccessorRequest; -export declare function TokenRenewAccessorRequestToJSON(json: any): TokenRenewAccessorRequest; -export declare function TokenRenewAccessorRequestToJSONTyped(value?: TokenRenewAccessorRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TokenRenewAccessorRequest.js b/ui/api-client/dist/models/TokenRenewAccessorRequest.js deleted file mode 100644 index 488823ec48..0000000000 --- a/ui/api-client/dist/models/TokenRenewAccessorRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTokenRenewAccessorRequest = instanceOfTokenRenewAccessorRequest; -exports.TokenRenewAccessorRequestFromJSON = TokenRenewAccessorRequestFromJSON; -exports.TokenRenewAccessorRequestFromJSONTyped = TokenRenewAccessorRequestFromJSONTyped; -exports.TokenRenewAccessorRequestToJSON = TokenRenewAccessorRequestToJSON; -exports.TokenRenewAccessorRequestToJSONTyped = TokenRenewAccessorRequestToJSONTyped; -/** - * Check if a given object implements the TokenRenewAccessorRequest interface. - */ -function instanceOfTokenRenewAccessorRequest(value) { - return true; -} -function TokenRenewAccessorRequestFromJSON(json) { - return TokenRenewAccessorRequestFromJSONTyped(json, false); -} -function TokenRenewAccessorRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - 'increment': json['increment'] == null ? undefined : json['increment'], - }; -} -function TokenRenewAccessorRequestToJSON(json) { - return TokenRenewAccessorRequestToJSONTyped(json, false); -} -function TokenRenewAccessorRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'accessor': value['accessor'], - 'increment': value['increment'], - }; -} diff --git a/ui/api-client/dist/models/TokenRenewRequest.d.ts b/ui/api-client/dist/models/TokenRenewRequest.d.ts deleted file mode 100644 index 4f3008f370..0000000000 --- a/ui/api-client/dist/models/TokenRenewRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenRenewRequest - */ -export interface TokenRenewRequest { - /** - * The desired increment in seconds to the token expiration - * @type {string} - * @memberof TokenRenewRequest - */ - increment?: string; - /** - * Token to renew (request body) - * @type {string} - * @memberof TokenRenewRequest - */ - token?: string; -} -/** - * Check if a given object implements the TokenRenewRequest interface. - */ -export declare function instanceOfTokenRenewRequest(value: object): value is TokenRenewRequest; -export declare function TokenRenewRequestFromJSON(json: any): TokenRenewRequest; -export declare function TokenRenewRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenRenewRequest; -export declare function TokenRenewRequestToJSON(json: any): TokenRenewRequest; -export declare function TokenRenewRequestToJSONTyped(value?: TokenRenewRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TokenRenewRequest.js b/ui/api-client/dist/models/TokenRenewRequest.js deleted file mode 100644 index 79fdfb6d13..0000000000 --- a/ui/api-client/dist/models/TokenRenewRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTokenRenewRequest = instanceOfTokenRenewRequest; -exports.TokenRenewRequestFromJSON = TokenRenewRequestFromJSON; -exports.TokenRenewRequestFromJSONTyped = TokenRenewRequestFromJSONTyped; -exports.TokenRenewRequestToJSON = TokenRenewRequestToJSON; -exports.TokenRenewRequestToJSONTyped = TokenRenewRequestToJSONTyped; -/** - * Check if a given object implements the TokenRenewRequest interface. - */ -function instanceOfTokenRenewRequest(value) { - return true; -} -function TokenRenewRequestFromJSON(json) { - return TokenRenewRequestFromJSONTyped(json, false); -} -function TokenRenewRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'increment': json['increment'] == null ? undefined : json['increment'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} -function TokenRenewRequestToJSON(json) { - return TokenRenewRequestToJSONTyped(json, false); -} -function TokenRenewRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'increment': value['increment'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/models/TokenRenewSelfRequest.d.ts b/ui/api-client/dist/models/TokenRenewSelfRequest.d.ts deleted file mode 100644 index f673568776..0000000000 --- a/ui/api-client/dist/models/TokenRenewSelfRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenRenewSelfRequest - */ -export interface TokenRenewSelfRequest { - /** - * The desired increment in seconds to the token expiration - * @type {string} - * @memberof TokenRenewSelfRequest - */ - increment?: string; - /** - * Token to renew (unused, does not need to be set) - * @type {string} - * @memberof TokenRenewSelfRequest - */ - token?: string; -} -/** - * Check if a given object implements the TokenRenewSelfRequest interface. - */ -export declare function instanceOfTokenRenewSelfRequest(value: object): value is TokenRenewSelfRequest; -export declare function TokenRenewSelfRequestFromJSON(json: any): TokenRenewSelfRequest; -export declare function TokenRenewSelfRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenRenewSelfRequest; -export declare function TokenRenewSelfRequestToJSON(json: any): TokenRenewSelfRequest; -export declare function TokenRenewSelfRequestToJSONTyped(value?: TokenRenewSelfRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TokenRenewSelfRequest.js b/ui/api-client/dist/models/TokenRenewSelfRequest.js deleted file mode 100644 index f33eeb1e4c..0000000000 --- a/ui/api-client/dist/models/TokenRenewSelfRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTokenRenewSelfRequest = instanceOfTokenRenewSelfRequest; -exports.TokenRenewSelfRequestFromJSON = TokenRenewSelfRequestFromJSON; -exports.TokenRenewSelfRequestFromJSONTyped = TokenRenewSelfRequestFromJSONTyped; -exports.TokenRenewSelfRequestToJSON = TokenRenewSelfRequestToJSON; -exports.TokenRenewSelfRequestToJSONTyped = TokenRenewSelfRequestToJSONTyped; -/** - * Check if a given object implements the TokenRenewSelfRequest interface. - */ -function instanceOfTokenRenewSelfRequest(value) { - return true; -} -function TokenRenewSelfRequestFromJSON(json) { - return TokenRenewSelfRequestFromJSONTyped(json, false); -} -function TokenRenewSelfRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'increment': json['increment'] == null ? undefined : json['increment'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} -function TokenRenewSelfRequestToJSON(json) { - return TokenRenewSelfRequestToJSONTyped(json, false); -} -function TokenRenewSelfRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'increment': value['increment'], - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/models/TokenRevokeAccessorRequest.d.ts b/ui/api-client/dist/models/TokenRevokeAccessorRequest.d.ts deleted file mode 100644 index 674d38a496..0000000000 --- a/ui/api-client/dist/models/TokenRevokeAccessorRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenRevokeAccessorRequest - */ -export interface TokenRevokeAccessorRequest { - /** - * Accessor of the token (request body) - * @type {string} - * @memberof TokenRevokeAccessorRequest - */ - accessor?: string; -} -/** - * Check if a given object implements the TokenRevokeAccessorRequest interface. - */ -export declare function instanceOfTokenRevokeAccessorRequest(value: object): value is TokenRevokeAccessorRequest; -export declare function TokenRevokeAccessorRequestFromJSON(json: any): TokenRevokeAccessorRequest; -export declare function TokenRevokeAccessorRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenRevokeAccessorRequest; -export declare function TokenRevokeAccessorRequestToJSON(json: any): TokenRevokeAccessorRequest; -export declare function TokenRevokeAccessorRequestToJSONTyped(value?: TokenRevokeAccessorRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TokenRevokeAccessorRequest.js b/ui/api-client/dist/models/TokenRevokeAccessorRequest.js deleted file mode 100644 index 2ca93a07d8..0000000000 --- a/ui/api-client/dist/models/TokenRevokeAccessorRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTokenRevokeAccessorRequest = instanceOfTokenRevokeAccessorRequest; -exports.TokenRevokeAccessorRequestFromJSON = TokenRevokeAccessorRequestFromJSON; -exports.TokenRevokeAccessorRequestFromJSONTyped = TokenRevokeAccessorRequestFromJSONTyped; -exports.TokenRevokeAccessorRequestToJSON = TokenRevokeAccessorRequestToJSON; -exports.TokenRevokeAccessorRequestToJSONTyped = TokenRevokeAccessorRequestToJSONTyped; -/** - * Check if a given object implements the TokenRevokeAccessorRequest interface. - */ -function instanceOfTokenRevokeAccessorRequest(value) { - return true; -} -function TokenRevokeAccessorRequestFromJSON(json) { - return TokenRevokeAccessorRequestFromJSONTyped(json, false); -} -function TokenRevokeAccessorRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - }; -} -function TokenRevokeAccessorRequestToJSON(json) { - return TokenRevokeAccessorRequestToJSONTyped(json, false); -} -function TokenRevokeAccessorRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'accessor': value['accessor'], - }; -} diff --git a/ui/api-client/dist/models/TokenRevokeOrphanRequest.d.ts b/ui/api-client/dist/models/TokenRevokeOrphanRequest.d.ts deleted file mode 100644 index aed9df2135..0000000000 --- a/ui/api-client/dist/models/TokenRevokeOrphanRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenRevokeOrphanRequest - */ -export interface TokenRevokeOrphanRequest { - /** - * Token to revoke (request body) - * @type {string} - * @memberof TokenRevokeOrphanRequest - */ - token?: string; -} -/** - * Check if a given object implements the TokenRevokeOrphanRequest interface. - */ -export declare function instanceOfTokenRevokeOrphanRequest(value: object): value is TokenRevokeOrphanRequest; -export declare function TokenRevokeOrphanRequestFromJSON(json: any): TokenRevokeOrphanRequest; -export declare function TokenRevokeOrphanRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenRevokeOrphanRequest; -export declare function TokenRevokeOrphanRequestToJSON(json: any): TokenRevokeOrphanRequest; -export declare function TokenRevokeOrphanRequestToJSONTyped(value?: TokenRevokeOrphanRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TokenRevokeOrphanRequest.js b/ui/api-client/dist/models/TokenRevokeOrphanRequest.js deleted file mode 100644 index a99a05466e..0000000000 --- a/ui/api-client/dist/models/TokenRevokeOrphanRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTokenRevokeOrphanRequest = instanceOfTokenRevokeOrphanRequest; -exports.TokenRevokeOrphanRequestFromJSON = TokenRevokeOrphanRequestFromJSON; -exports.TokenRevokeOrphanRequestFromJSONTyped = TokenRevokeOrphanRequestFromJSONTyped; -exports.TokenRevokeOrphanRequestToJSON = TokenRevokeOrphanRequestToJSON; -exports.TokenRevokeOrphanRequestToJSONTyped = TokenRevokeOrphanRequestToJSONTyped; -/** - * Check if a given object implements the TokenRevokeOrphanRequest interface. - */ -function instanceOfTokenRevokeOrphanRequest(value) { - return true; -} -function TokenRevokeOrphanRequestFromJSON(json) { - return TokenRevokeOrphanRequestFromJSONTyped(json, false); -} -function TokenRevokeOrphanRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'token': json['token'] == null ? undefined : json['token'], - }; -} -function TokenRevokeOrphanRequestToJSON(json) { - return TokenRevokeOrphanRequestToJSONTyped(json, false); -} -function TokenRevokeOrphanRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/models/TokenRevokeRequest.d.ts b/ui/api-client/dist/models/TokenRevokeRequest.d.ts deleted file mode 100644 index 965abecf36..0000000000 --- a/ui/api-client/dist/models/TokenRevokeRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenRevokeRequest - */ -export interface TokenRevokeRequest { - /** - * Token to revoke (request body) - * @type {string} - * @memberof TokenRevokeRequest - */ - token?: string; -} -/** - * Check if a given object implements the TokenRevokeRequest interface. - */ -export declare function instanceOfTokenRevokeRequest(value: object): value is TokenRevokeRequest; -export declare function TokenRevokeRequestFromJSON(json: any): TokenRevokeRequest; -export declare function TokenRevokeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenRevokeRequest; -export declare function TokenRevokeRequestToJSON(json: any): TokenRevokeRequest; -export declare function TokenRevokeRequestToJSONTyped(value?: TokenRevokeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TokenRevokeRequest.js b/ui/api-client/dist/models/TokenRevokeRequest.js deleted file mode 100644 index 9ff00867d9..0000000000 --- a/ui/api-client/dist/models/TokenRevokeRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTokenRevokeRequest = instanceOfTokenRevokeRequest; -exports.TokenRevokeRequestFromJSON = TokenRevokeRequestFromJSON; -exports.TokenRevokeRequestFromJSONTyped = TokenRevokeRequestFromJSONTyped; -exports.TokenRevokeRequestToJSON = TokenRevokeRequestToJSON; -exports.TokenRevokeRequestToJSONTyped = TokenRevokeRequestToJSONTyped; -/** - * Check if a given object implements the TokenRevokeRequest interface. - */ -function instanceOfTokenRevokeRequest(value) { - return true; -} -function TokenRevokeRequestFromJSON(json) { - return TokenRevokeRequestFromJSONTyped(json, false); -} -function TokenRevokeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'token': json['token'] == null ? undefined : json['token'], - }; -} -function TokenRevokeRequestToJSON(json) { - return TokenRevokeRequestToJSONTyped(json, false); -} -function TokenRevokeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/models/TokenWriteRoleRequest.d.ts b/ui/api-client/dist/models/TokenWriteRoleRequest.d.ts deleted file mode 100644 index 20db51d53f..0000000000 --- a/ui/api-client/dist/models/TokenWriteRoleRequest.d.ts +++ /dev/null @@ -1,131 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TokenWriteRoleRequest - */ -export interface TokenWriteRoleRequest { - /** - * String or JSON list of allowed entity aliases. If set, specifies the entity aliases which are allowed to be used during token generation. This field supports globbing. - * @type {Array} - * @memberof TokenWriteRoleRequest - */ - allowedEntityAliases?: Array; - /** - * If set, tokens can be created with any subset of the policies in this list, rather than the normal semantics of tokens being a subset of the calling token's policies. The parameter is a comma-delimited string of policy names. - * @type {Array} - * @memberof TokenWriteRoleRequest - */ - allowedPolicies?: Array; - /** - * If set, tokens can be created with any subset of glob matched policies in this list, rather than the normal semantics of tokens being a subset of the calling token's policies. The parameter is a comma-delimited string of policy name globs. - * @type {Array} - * @memberof TokenWriteRoleRequest - */ - allowedPoliciesGlob?: Array; - /** - * Use 'token_bound_cidrs' instead. - * @type {Array} - * @memberof TokenWriteRoleRequest - * @deprecated - */ - boundCidrs?: Array; - /** - * If set, successful token creation via this role will require that no policies in the given list are requested. The parameter is a comma-delimited string of policy names. - * @type {Array} - * @memberof TokenWriteRoleRequest - */ - disallowedPolicies?: Array; - /** - * If set, successful token creation via this role will require that no requested policies glob match any of policies in this list. The parameter is a comma-delimited string of policy name globs. - * @type {Array} - * @memberof TokenWriteRoleRequest - */ - disallowedPoliciesGlob?: Array; - /** - * Use 'token_explicit_max_ttl' instead. - * @type {string} - * @memberof TokenWriteRoleRequest - * @deprecated - */ - explicitMaxTtl?: string; - /** - * If true, tokens created via this role will be orphan tokens (have no parent) - * @type {boolean} - * @memberof TokenWriteRoleRequest - */ - orphan?: boolean; - /** - * If set, tokens created via this role will contain the given suffix as a part of their path. This can be used to assist use of the 'revoke-prefix' endpoint later on. The given suffix must match the regular expression.\w[\w-.]+\w - * @type {string} - * @memberof TokenWriteRoleRequest - */ - pathSuffix?: string; - /** - * Use 'token_period' instead. - * @type {string} - * @memberof TokenWriteRoleRequest - * @deprecated - */ - period?: string; - /** - * Tokens created via this role will be renewable or not according to this value. Defaults to "true". - * @type {boolean} - * @memberof TokenWriteRoleRequest - */ - renewable?: boolean; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof TokenWriteRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof TokenWriteRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof TokenWriteRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof TokenWriteRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof TokenWriteRoleRequest - */ - tokenPeriod?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof TokenWriteRoleRequest - */ - tokenType?: string; -} -/** - * Check if a given object implements the TokenWriteRoleRequest interface. - */ -export declare function instanceOfTokenWriteRoleRequest(value: object): value is TokenWriteRoleRequest; -export declare function TokenWriteRoleRequestFromJSON(json: any): TokenWriteRoleRequest; -export declare function TokenWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenWriteRoleRequest; -export declare function TokenWriteRoleRequestToJSON(json: any): TokenWriteRoleRequest; -export declare function TokenWriteRoleRequestToJSONTyped(value?: TokenWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TokenWriteRoleRequest.js b/ui/api-client/dist/models/TokenWriteRoleRequest.js deleted file mode 100644 index fab33e2424..0000000000 --- a/ui/api-client/dist/models/TokenWriteRoleRequest.js +++ /dev/null @@ -1,80 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTokenWriteRoleRequest = instanceOfTokenWriteRoleRequest; -exports.TokenWriteRoleRequestFromJSON = TokenWriteRoleRequestFromJSON; -exports.TokenWriteRoleRequestFromJSONTyped = TokenWriteRoleRequestFromJSONTyped; -exports.TokenWriteRoleRequestToJSON = TokenWriteRoleRequestToJSON; -exports.TokenWriteRoleRequestToJSONTyped = TokenWriteRoleRequestToJSONTyped; -/** - * Check if a given object implements the TokenWriteRoleRequest interface. - */ -function instanceOfTokenWriteRoleRequest(value) { - return true; -} -function TokenWriteRoleRequestFromJSON(json) { - return TokenWriteRoleRequestFromJSONTyped(json, false); -} -function TokenWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedEntityAliases': json['allowed_entity_aliases'] == null ? undefined : json['allowed_entity_aliases'], - 'allowedPolicies': json['allowed_policies'] == null ? undefined : json['allowed_policies'], - 'allowedPoliciesGlob': json['allowed_policies_glob'] == null ? undefined : json['allowed_policies_glob'], - 'boundCidrs': json['bound_cidrs'] == null ? undefined : json['bound_cidrs'], - 'disallowedPolicies': json['disallowed_policies'] == null ? undefined : json['disallowed_policies'], - 'disallowedPoliciesGlob': json['disallowed_policies_glob'] == null ? undefined : json['disallowed_policies_glob'], - 'explicitMaxTtl': json['explicit_max_ttl'] == null ? undefined : json['explicit_max_ttl'], - 'orphan': json['orphan'] == null ? undefined : json['orphan'], - 'pathSuffix': json['path_suffix'] == null ? undefined : json['path_suffix'], - 'period': json['period'] == null ? undefined : json['period'], - 'renewable': json['renewable'] == null ? undefined : json['renewable'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - }; -} -function TokenWriteRoleRequestToJSON(json) { - return TokenWriteRoleRequestToJSONTyped(json, false); -} -function TokenWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_entity_aliases': value['allowedEntityAliases'], - 'allowed_policies': value['allowedPolicies'], - 'allowed_policies_glob': value['allowedPoliciesGlob'], - 'bound_cidrs': value['boundCidrs'], - 'disallowed_policies': value['disallowedPolicies'], - 'disallowed_policies_glob': value['disallowedPoliciesGlob'], - 'explicit_max_ttl': value['explicitMaxTtl'], - 'orphan': value['orphan'], - 'path_suffix': value['pathSuffix'], - 'period': value['period'], - 'renewable': value['renewable'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_type': value['tokenType'], - }; -} diff --git a/ui/api-client/dist/models/TotpCreateKeyRequest.d.ts b/ui/api-client/dist/models/TotpCreateKeyRequest.d.ts deleted file mode 100644 index 58f28b216e..0000000000 --- a/ui/api-client/dist/models/TotpCreateKeyRequest.d.ts +++ /dev/null @@ -1,98 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TotpCreateKeyRequest - */ -export interface TotpCreateKeyRequest { - /** - * The name of the account associated with the key. Required if generate is true. - * @type {string} - * @memberof TotpCreateKeyRequest - */ - accountName?: string; - /** - * The hashing algorithm used to generate the TOTP token. Options include SHA1, SHA256 and SHA512. - * @type {string} - * @memberof TotpCreateKeyRequest - */ - algorithm?: string; - /** - * The number of digits in the generated TOTP token. This value can either be 6 or 8. - * @type {number} - * @memberof TotpCreateKeyRequest - */ - digits?: number; - /** - * Determines if a QR code and url are returned upon generating a key. Only used if generate is true. - * @type {boolean} - * @memberof TotpCreateKeyRequest - */ - exported?: boolean; - /** - * Determines if a key should be generated by Vault or if a key is being passed from another service. - * @type {boolean} - * @memberof TotpCreateKeyRequest - */ - generate?: boolean; - /** - * The name of the key's issuing organization. Required if generate is true. - * @type {string} - * @memberof TotpCreateKeyRequest - */ - issuer?: string; - /** - * The shared master key used to generate a TOTP token. Only used if generate is false. - * @type {string} - * @memberof TotpCreateKeyRequest - */ - key?: string; - /** - * Determines the size in bytes of the generated key. Only used if generate is true. - * @type {number} - * @memberof TotpCreateKeyRequest - */ - keySize?: number; - /** - * The length of time used to generate a counter for the TOTP token calculation. - * @type {string} - * @memberof TotpCreateKeyRequest - */ - period?: string; - /** - * The pixel size of the generated square QR code. Only used if generate is true and exported is true. If this value is 0, a QR code will not be returned. - * @type {number} - * @memberof TotpCreateKeyRequest - */ - qrSize?: number; - /** - * The number of delay periods that are allowed when validating a TOTP token. This value can either be 0 or 1. Only used if generate is true. - * @type {number} - * @memberof TotpCreateKeyRequest - */ - skew?: number; - /** - * A TOTP url string containing all of the parameters for key setup. Only used if generate is false. - * @type {string} - * @memberof TotpCreateKeyRequest - */ - url?: string; -} -/** - * Check if a given object implements the TotpCreateKeyRequest interface. - */ -export declare function instanceOfTotpCreateKeyRequest(value: object): value is TotpCreateKeyRequest; -export declare function TotpCreateKeyRequestFromJSON(json: any): TotpCreateKeyRequest; -export declare function TotpCreateKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TotpCreateKeyRequest; -export declare function TotpCreateKeyRequestToJSON(json: any): TotpCreateKeyRequest; -export declare function TotpCreateKeyRequestToJSONTyped(value?: TotpCreateKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TotpCreateKeyRequest.js b/ui/api-client/dist/models/TotpCreateKeyRequest.js deleted file mode 100644 index 14e6bf7840..0000000000 --- a/ui/api-client/dist/models/TotpCreateKeyRequest.js +++ /dev/null @@ -1,70 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTotpCreateKeyRequest = instanceOfTotpCreateKeyRequest; -exports.TotpCreateKeyRequestFromJSON = TotpCreateKeyRequestFromJSON; -exports.TotpCreateKeyRequestFromJSONTyped = TotpCreateKeyRequestFromJSONTyped; -exports.TotpCreateKeyRequestToJSON = TotpCreateKeyRequestToJSON; -exports.TotpCreateKeyRequestToJSONTyped = TotpCreateKeyRequestToJSONTyped; -/** - * Check if a given object implements the TotpCreateKeyRequest interface. - */ -function instanceOfTotpCreateKeyRequest(value) { - return true; -} -function TotpCreateKeyRequestFromJSON(json) { - return TotpCreateKeyRequestFromJSONTyped(json, false); -} -function TotpCreateKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'accountName': json['account_name'] == null ? undefined : json['account_name'], - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'digits': json['digits'] == null ? undefined : json['digits'], - 'exported': json['exported'] == null ? undefined : json['exported'], - 'generate': json['generate'] == null ? undefined : json['generate'], - 'issuer': json['issuer'] == null ? undefined : json['issuer'], - 'key': json['key'] == null ? undefined : json['key'], - 'keySize': json['key_size'] == null ? undefined : json['key_size'], - 'period': json['period'] == null ? undefined : json['period'], - 'qrSize': json['qr_size'] == null ? undefined : json['qr_size'], - 'skew': json['skew'] == null ? undefined : json['skew'], - 'url': json['url'] == null ? undefined : json['url'], - }; -} -function TotpCreateKeyRequestToJSON(json) { - return TotpCreateKeyRequestToJSONTyped(json, false); -} -function TotpCreateKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'account_name': value['accountName'], - 'algorithm': value['algorithm'], - 'digits': value['digits'], - 'exported': value['exported'], - 'generate': value['generate'], - 'issuer': value['issuer'], - 'key': value['key'], - 'key_size': value['keySize'], - 'period': value['period'], - 'qr_size': value['qrSize'], - 'skew': value['skew'], - 'url': value['url'], - }; -} diff --git a/ui/api-client/dist/models/TotpValidateCodeRequest.d.ts b/ui/api-client/dist/models/TotpValidateCodeRequest.d.ts deleted file mode 100644 index cd576f251c..0000000000 --- a/ui/api-client/dist/models/TotpValidateCodeRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TotpValidateCodeRequest - */ -export interface TotpValidateCodeRequest { - /** - * TOTP code to be validated. - * @type {string} - * @memberof TotpValidateCodeRequest - */ - code?: string; -} -/** - * Check if a given object implements the TotpValidateCodeRequest interface. - */ -export declare function instanceOfTotpValidateCodeRequest(value: object): value is TotpValidateCodeRequest; -export declare function TotpValidateCodeRequestFromJSON(json: any): TotpValidateCodeRequest; -export declare function TotpValidateCodeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TotpValidateCodeRequest; -export declare function TotpValidateCodeRequestToJSON(json: any): TotpValidateCodeRequest; -export declare function TotpValidateCodeRequestToJSONTyped(value?: TotpValidateCodeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TotpValidateCodeRequest.js b/ui/api-client/dist/models/TotpValidateCodeRequest.js deleted file mode 100644 index 8994c33bea..0000000000 --- a/ui/api-client/dist/models/TotpValidateCodeRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTotpValidateCodeRequest = instanceOfTotpValidateCodeRequest; -exports.TotpValidateCodeRequestFromJSON = TotpValidateCodeRequestFromJSON; -exports.TotpValidateCodeRequestFromJSONTyped = TotpValidateCodeRequestFromJSONTyped; -exports.TotpValidateCodeRequestToJSON = TotpValidateCodeRequestToJSON; -exports.TotpValidateCodeRequestToJSONTyped = TotpValidateCodeRequestToJSONTyped; -/** - * Check if a given object implements the TotpValidateCodeRequest interface. - */ -function instanceOfTotpValidateCodeRequest(value) { - return true; -} -function TotpValidateCodeRequestFromJSON(json) { - return TotpValidateCodeRequestFromJSONTyped(json, false); -} -function TotpValidateCodeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'code': json['code'] == null ? undefined : json['code'], - }; -} -function TotpValidateCodeRequestToJSON(json) { - return TotpValidateCodeRequestToJSONTyped(json, false); -} -function TotpValidateCodeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'code': value['code'], - }; -} diff --git a/ui/api-client/dist/models/TransformApplyStoreSchemaRequest.d.ts b/ui/api-client/dist/models/TransformApplyStoreSchemaRequest.d.ts deleted file mode 100644 index 2d5eadb1f0..0000000000 --- a/ui/api-client/dist/models/TransformApplyStoreSchemaRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformApplyStoreSchemaRequest - */ -export interface TransformApplyStoreSchemaRequest { - /** - * For the `sql` store type, the password to use in populating the connection string for this operation. - * @type {string} - * @memberof TransformApplyStoreSchemaRequest - */ - password?: string; - /** - * The transformation type to configure the store to handle. - * @type {string} - * @memberof TransformApplyStoreSchemaRequest - */ - transformationType?: string; - /** - * For the `sql` store type, the username to use in populating the connection string for this operation. - * @type {string} - * @memberof TransformApplyStoreSchemaRequest - */ - username?: string; -} -/** - * Check if a given object implements the TransformApplyStoreSchemaRequest interface. - */ -export declare function instanceOfTransformApplyStoreSchemaRequest(value: object): value is TransformApplyStoreSchemaRequest; -export declare function TransformApplyStoreSchemaRequestFromJSON(json: any): TransformApplyStoreSchemaRequest; -export declare function TransformApplyStoreSchemaRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformApplyStoreSchemaRequest; -export declare function TransformApplyStoreSchemaRequestToJSON(json: any): TransformApplyStoreSchemaRequest; -export declare function TransformApplyStoreSchemaRequestToJSONTyped(value?: TransformApplyStoreSchemaRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformApplyStoreSchemaRequest.js b/ui/api-client/dist/models/TransformApplyStoreSchemaRequest.js deleted file mode 100644 index e3e46cade7..0000000000 --- a/ui/api-client/dist/models/TransformApplyStoreSchemaRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformApplyStoreSchemaRequest = instanceOfTransformApplyStoreSchemaRequest; -exports.TransformApplyStoreSchemaRequestFromJSON = TransformApplyStoreSchemaRequestFromJSON; -exports.TransformApplyStoreSchemaRequestFromJSONTyped = TransformApplyStoreSchemaRequestFromJSONTyped; -exports.TransformApplyStoreSchemaRequestToJSON = TransformApplyStoreSchemaRequestToJSON; -exports.TransformApplyStoreSchemaRequestToJSONTyped = TransformApplyStoreSchemaRequestToJSONTyped; -/** - * Check if a given object implements the TransformApplyStoreSchemaRequest interface. - */ -function instanceOfTransformApplyStoreSchemaRequest(value) { - return true; -} -function TransformApplyStoreSchemaRequestFromJSON(json) { - return TransformApplyStoreSchemaRequestFromJSONTyped(json, false); -} -function TransformApplyStoreSchemaRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'password': json['password'] == null ? undefined : json['password'], - 'transformationType': json['transformation_type'] == null ? undefined : json['transformation_type'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} -function TransformApplyStoreSchemaRequestToJSON(json) { - return TransformApplyStoreSchemaRequestToJSONTyped(json, false); -} -function TransformApplyStoreSchemaRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'password': value['password'], - 'transformation_type': value['transformationType'], - 'username': value['username'], - }; -} diff --git a/ui/api-client/dist/models/TransformCheckTokenizedRequest.d.ts b/ui/api-client/dist/models/TransformCheckTokenizedRequest.d.ts deleted file mode 100644 index 843134e46e..0000000000 --- a/ui/api-client/dist/models/TransformCheckTokenizedRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformCheckTokenizedRequest - */ -export interface TransformCheckTokenizedRequest { - /** - * Specifies a list of items to be checked if tokenized or not in a single batch. If this parameter is set, the top-level parameters 'value', and 'transformation' will be ignored. Each batch item within the list can specify these parameters instead. - * @type {Array} - * @memberof TransformCheckTokenizedRequest - */ - batchInput?: Array; - /** - * For lookup, the specific expiration time of the token to retrieve. Can be omitted to look for a token with no expiration, or `any` for all tokens regardless of expiration. This and min/max expiration cannot be used simultaneously. - * @type {string} - * @memberof TransformCheckTokenizedRequest - */ - expiration?: string; - /** - * For ranged lookup of expirable tokens, the maximum expiration time of the token (in RFC3339 format), inclusive. This and expiration cannot be used simultaneously. - * @type {string} - * @memberof TransformCheckTokenizedRequest - */ - maxExpiration?: string; - /** - * For ranged lookup of expirable tokens, the minimum expiration time of the token (in RFC3339 format), inclusive. This and expiration cannot be used simultaneously. - * @type {string} - * @memberof TransformCheckTokenizedRequest - */ - minExpiration?: string; - /** - * Name of the transformation. - * @type {string} - * @memberof TransformCheckTokenizedRequest - */ - transformation?: string; - /** - * Plaintext value which needs to be checked if tokenized or not, or deleted. - * @type {string} - * @memberof TransformCheckTokenizedRequest - */ - value?: string; -} -/** - * Check if a given object implements the TransformCheckTokenizedRequest interface. - */ -export declare function instanceOfTransformCheckTokenizedRequest(value: object): value is TransformCheckTokenizedRequest; -export declare function TransformCheckTokenizedRequestFromJSON(json: any): TransformCheckTokenizedRequest; -export declare function TransformCheckTokenizedRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformCheckTokenizedRequest; -export declare function TransformCheckTokenizedRequestToJSON(json: any): TransformCheckTokenizedRequest; -export declare function TransformCheckTokenizedRequestToJSONTyped(value?: TransformCheckTokenizedRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformCheckTokenizedRequest.js b/ui/api-client/dist/models/TransformCheckTokenizedRequest.js deleted file mode 100644 index ad25ca4ec8..0000000000 --- a/ui/api-client/dist/models/TransformCheckTokenizedRequest.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformCheckTokenizedRequest = instanceOfTransformCheckTokenizedRequest; -exports.TransformCheckTokenizedRequestFromJSON = TransformCheckTokenizedRequestFromJSON; -exports.TransformCheckTokenizedRequestFromJSONTyped = TransformCheckTokenizedRequestFromJSONTyped; -exports.TransformCheckTokenizedRequestToJSON = TransformCheckTokenizedRequestToJSON; -exports.TransformCheckTokenizedRequestToJSONTyped = TransformCheckTokenizedRequestToJSONTyped; -/** - * Check if a given object implements the TransformCheckTokenizedRequest interface. - */ -function instanceOfTransformCheckTokenizedRequest(value) { - return true; -} -function TransformCheckTokenizedRequestFromJSON(json) { - return TransformCheckTokenizedRequestFromJSONTyped(json, false); -} -function TransformCheckTokenizedRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'maxExpiration': json['max_expiration'] == null ? undefined : json['max_expiration'], - 'minExpiration': json['min_expiration'] == null ? undefined : json['min_expiration'], - 'transformation': json['transformation'] == null ? undefined : json['transformation'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} -function TransformCheckTokenizedRequestToJSON(json) { - return TransformCheckTokenizedRequestToJSONTyped(json, false); -} -function TransformCheckTokenizedRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'batch_input': value['batchInput'], - 'expiration': value['expiration'], - 'max_expiration': value['maxExpiration'], - 'min_expiration': value['minExpiration'], - 'transformation': value['transformation'], - 'value': value['value'], - }; -} diff --git a/ui/api-client/dist/models/TransformConfigureCacheRequest.d.ts b/ui/api-client/dist/models/TransformConfigureCacheRequest.d.ts deleted file mode 100644 index 6eca05c583..0000000000 --- a/ui/api-client/dist/models/TransformConfigureCacheRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformConfigureCacheRequest - */ -export interface TransformConfigureCacheRequest { - /** - * Size of cache, use 0 for an unlimited cache size, defaults to 0 - * @type {number} - * @memberof TransformConfigureCacheRequest - */ - size?: number; -} -/** - * Check if a given object implements the TransformConfigureCacheRequest interface. - */ -export declare function instanceOfTransformConfigureCacheRequest(value: object): value is TransformConfigureCacheRequest; -export declare function TransformConfigureCacheRequestFromJSON(json: any): TransformConfigureCacheRequest; -export declare function TransformConfigureCacheRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformConfigureCacheRequest; -export declare function TransformConfigureCacheRequestToJSON(json: any): TransformConfigureCacheRequest; -export declare function TransformConfigureCacheRequestToJSONTyped(value?: TransformConfigureCacheRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformConfigureCacheRequest.js b/ui/api-client/dist/models/TransformConfigureCacheRequest.js deleted file mode 100644 index c4d6cf6ae7..0000000000 --- a/ui/api-client/dist/models/TransformConfigureCacheRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformConfigureCacheRequest = instanceOfTransformConfigureCacheRequest; -exports.TransformConfigureCacheRequestFromJSON = TransformConfigureCacheRequestFromJSON; -exports.TransformConfigureCacheRequestFromJSONTyped = TransformConfigureCacheRequestFromJSONTyped; -exports.TransformConfigureCacheRequestToJSON = TransformConfigureCacheRequestToJSON; -exports.TransformConfigureCacheRequestToJSONTyped = TransformConfigureCacheRequestToJSONTyped; -/** - * Check if a given object implements the TransformConfigureCacheRequest interface. - */ -function instanceOfTransformConfigureCacheRequest(value) { - return true; -} -function TransformConfigureCacheRequestFromJSON(json) { - return TransformConfigureCacheRequestFromJSONTyped(json, false); -} -function TransformConfigureCacheRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'size': json['size'] == null ? undefined : json['size'], - }; -} -function TransformConfigureCacheRequestToJSON(json) { - return TransformConfigureCacheRequestToJSONTyped(json, false); -} -function TransformConfigureCacheRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'size': value['size'], - }; -} diff --git a/ui/api-client/dist/models/TransformConfigureNamedEncryptionKeyRequest.d.ts b/ui/api-client/dist/models/TransformConfigureNamedEncryptionKeyRequest.d.ts deleted file mode 100644 index b936fdfa34..0000000000 --- a/ui/api-client/dist/models/TransformConfigureNamedEncryptionKeyRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformConfigureNamedEncryptionKeyRequest - */ -export interface TransformConfigureNamedEncryptionKeyRequest { - /** - * Amount of time the key should live before being automatically rotated. A value of 0 disables automatic rotation for the key. - * @type {string} - * @memberof TransformConfigureNamedEncryptionKeyRequest - */ - autoRotatePeriod?: string; - /** - * If false, deletion of this transform is prevented. - * @type {boolean} - * @memberof TransformConfigureNamedEncryptionKeyRequest - */ - deletionAllowed?: boolean; - /** - * If set, the minimum version of the key allowed to be decrypted. - * @type {number} - * @memberof TransformConfigureNamedEncryptionKeyRequest - */ - minDecryptionVersion?: number; -} -/** - * Check if a given object implements the TransformConfigureNamedEncryptionKeyRequest interface. - */ -export declare function instanceOfTransformConfigureNamedEncryptionKeyRequest(value: object): value is TransformConfigureNamedEncryptionKeyRequest; -export declare function TransformConfigureNamedEncryptionKeyRequestFromJSON(json: any): TransformConfigureNamedEncryptionKeyRequest; -export declare function TransformConfigureNamedEncryptionKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformConfigureNamedEncryptionKeyRequest; -export declare function TransformConfigureNamedEncryptionKeyRequestToJSON(json: any): TransformConfigureNamedEncryptionKeyRequest; -export declare function TransformConfigureNamedEncryptionKeyRequestToJSONTyped(value?: TransformConfigureNamedEncryptionKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformConfigureNamedEncryptionKeyRequest.js b/ui/api-client/dist/models/TransformConfigureNamedEncryptionKeyRequest.js deleted file mode 100644 index 5564c599f8..0000000000 --- a/ui/api-client/dist/models/TransformConfigureNamedEncryptionKeyRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformConfigureNamedEncryptionKeyRequest = instanceOfTransformConfigureNamedEncryptionKeyRequest; -exports.TransformConfigureNamedEncryptionKeyRequestFromJSON = TransformConfigureNamedEncryptionKeyRequestFromJSON; -exports.TransformConfigureNamedEncryptionKeyRequestFromJSONTyped = TransformConfigureNamedEncryptionKeyRequestFromJSONTyped; -exports.TransformConfigureNamedEncryptionKeyRequestToJSON = TransformConfigureNamedEncryptionKeyRequestToJSON; -exports.TransformConfigureNamedEncryptionKeyRequestToJSONTyped = TransformConfigureNamedEncryptionKeyRequestToJSONTyped; -/** - * Check if a given object implements the TransformConfigureNamedEncryptionKeyRequest interface. - */ -function instanceOfTransformConfigureNamedEncryptionKeyRequest(value) { - return true; -} -function TransformConfigureNamedEncryptionKeyRequestFromJSON(json) { - return TransformConfigureNamedEncryptionKeyRequestFromJSONTyped(json, false); -} -function TransformConfigureNamedEncryptionKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'autoRotatePeriod': json['auto_rotate_period'] == null ? undefined : json['auto_rotate_period'], - 'deletionAllowed': json['deletion_allowed'] == null ? undefined : json['deletion_allowed'], - 'minDecryptionVersion': json['min_decryption_version'] == null ? undefined : json['min_decryption_version'], - }; -} -function TransformConfigureNamedEncryptionKeyRequestToJSON(json) { - return TransformConfigureNamedEncryptionKeyRequestToJSONTyped(json, false); -} -function TransformConfigureNamedEncryptionKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'auto_rotate_period': value['autoRotatePeriod'], - 'deletion_allowed': value['deletionAllowed'], - 'min_decryption_version': value['minDecryptionVersion'], - }; -} diff --git a/ui/api-client/dist/models/TransformCreateFpeTransformationWithImportedKeysRequest.d.ts b/ui/api-client/dist/models/TransformCreateFpeTransformationWithImportedKeysRequest.d.ts deleted file mode 100644 index 6fcd0c984c..0000000000 --- a/ui/api-client/dist/models/TransformCreateFpeTransformationWithImportedKeysRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformCreateFpeTransformationWithImportedKeysRequest - */ -export interface TransformCreateFpeTransformationWithImportedKeysRequest { - /** - * The set of roles allowed to perform this transformation. - * @type {Array} - * @memberof TransformCreateFpeTransformationWithImportedKeysRequest - */ - allowedRoles?: Array; - /** - * The base64-encoded ciphertext of the keys. The AES key should be encrypted using OAEP with the wrapping key and then concatenated with the import key, wrapped by the AES key. - * @type {string} - * @memberof TransformCreateFpeTransformationWithImportedKeysRequest - */ - ciphertext?: string; - /** - * The hash function used as a random oracle in the OAEP wrapping of the user-generated, ephemeral AES key. Can be one of "SHA1", "SHA224", "SHA256" (default), "SHA384", or "SHA512" - * @type {string} - * @memberof TransformCreateFpeTransformationWithImportedKeysRequest - */ - hashFunction?: string; - /** - * The name of the template to use. - * @type {string} - * @memberof TransformCreateFpeTransformationWithImportedKeysRequest - */ - template?: string; - /** - * The source of where the tweak value comes from. Only valid when in FPE mode. - * @type {string} - * @memberof TransformCreateFpeTransformationWithImportedKeysRequest - */ - tweakSource?: string; -} -/** - * Check if a given object implements the TransformCreateFpeTransformationWithImportedKeysRequest interface. - */ -export declare function instanceOfTransformCreateFpeTransformationWithImportedKeysRequest(value: object): value is TransformCreateFpeTransformationWithImportedKeysRequest; -export declare function TransformCreateFpeTransformationWithImportedKeysRequestFromJSON(json: any): TransformCreateFpeTransformationWithImportedKeysRequest; -export declare function TransformCreateFpeTransformationWithImportedKeysRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformCreateFpeTransformationWithImportedKeysRequest; -export declare function TransformCreateFpeTransformationWithImportedKeysRequestToJSON(json: any): TransformCreateFpeTransformationWithImportedKeysRequest; -export declare function TransformCreateFpeTransformationWithImportedKeysRequestToJSONTyped(value?: TransformCreateFpeTransformationWithImportedKeysRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformCreateFpeTransformationWithImportedKeysRequest.js b/ui/api-client/dist/models/TransformCreateFpeTransformationWithImportedKeysRequest.js deleted file mode 100644 index 9b5761d340..0000000000 --- a/ui/api-client/dist/models/TransformCreateFpeTransformationWithImportedKeysRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformCreateFpeTransformationWithImportedKeysRequest = instanceOfTransformCreateFpeTransformationWithImportedKeysRequest; -exports.TransformCreateFpeTransformationWithImportedKeysRequestFromJSON = TransformCreateFpeTransformationWithImportedKeysRequestFromJSON; -exports.TransformCreateFpeTransformationWithImportedKeysRequestFromJSONTyped = TransformCreateFpeTransformationWithImportedKeysRequestFromJSONTyped; -exports.TransformCreateFpeTransformationWithImportedKeysRequestToJSON = TransformCreateFpeTransformationWithImportedKeysRequestToJSON; -exports.TransformCreateFpeTransformationWithImportedKeysRequestToJSONTyped = TransformCreateFpeTransformationWithImportedKeysRequestToJSONTyped; -/** - * Check if a given object implements the TransformCreateFpeTransformationWithImportedKeysRequest interface. - */ -function instanceOfTransformCreateFpeTransformationWithImportedKeysRequest(value) { - return true; -} -function TransformCreateFpeTransformationWithImportedKeysRequestFromJSON(json) { - return TransformCreateFpeTransformationWithImportedKeysRequestFromJSONTyped(json, false); -} -function TransformCreateFpeTransformationWithImportedKeysRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'hashFunction': json['hash_function'] == null ? undefined : json['hash_function'], - 'template': json['template'] == null ? undefined : json['template'], - 'tweakSource': json['tweak_source'] == null ? undefined : json['tweak_source'], - }; -} -function TransformCreateFpeTransformationWithImportedKeysRequestToJSON(json) { - return TransformCreateFpeTransformationWithImportedKeysRequestToJSONTyped(json, false); -} -function TransformCreateFpeTransformationWithImportedKeysRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_roles': value['allowedRoles'], - 'ciphertext': value['ciphertext'], - 'hash_function': value['hashFunction'], - 'template': value['template'], - 'tweak_source': value['tweakSource'], - }; -} diff --git a/ui/api-client/dist/models/TransformCreateTokenizationTransformationWithImportedKeysRequest.d.ts b/ui/api-client/dist/models/TransformCreateTokenizationTransformationWithImportedKeysRequest.d.ts deleted file mode 100644 index 4fe66f6fc6..0000000000 --- a/ui/api-client/dist/models/TransformCreateTokenizationTransformationWithImportedKeysRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformCreateTokenizationTransformationWithImportedKeysRequest - */ -export interface TransformCreateTokenizationTransformationWithImportedKeysRequest { - /** - * True if the imported key may be rotated within Vault; false otherwise. - * @type {boolean} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - allowRotation?: boolean; - /** - * Specifies a list of allowed roles that this transformation can be assigned to. A role using this transformation must exist in this list in order for encode and decode operations to properly function. - * @type {Array} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - allowedRoles?: Array; - /** - * The base64-encoded ciphertext of the keys. The AES key should be encrypted using OAEP with the wrapping key and then concatenated with the import key, wrapped by the AES key. - * @type {string} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - ciphertext?: string; - /** - * The hash function used as a random oracle in the OAEP wrapping of the user-generated, ephemeral AES key. Can be one of "SHA1", "SHA224", "SHA256" (default), "SHA384", or "SHA512" - * @type {string} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - hashFunction?: string; - /** - * Specifies the mapping mode for stored tokenization values. 'default', the default is strongly recommended for high security. 'exportable' allows for all plaintexts to be decoded simultaneously in an emergency. - * @type {string} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - mappingMode?: string; - /** - * The maximum TTL of a token. If 0 or unspecified, tokens may have no expiration. - * @type {string} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - maxTtl?: string; - /** - * The store or stores which will contain tokenized state. - * @type {Array} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - stores?: Array; - /** - * Specifies the template name to use for matching value on encode and decode operations when using this transformation. - * @type {string} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - template?: string; -} -/** - * Check if a given object implements the TransformCreateTokenizationTransformationWithImportedKeysRequest interface. - */ -export declare function instanceOfTransformCreateTokenizationTransformationWithImportedKeysRequest(value: object): value is TransformCreateTokenizationTransformationWithImportedKeysRequest; -export declare function TransformCreateTokenizationTransformationWithImportedKeysRequestFromJSON(json: any): TransformCreateTokenizationTransformationWithImportedKeysRequest; -export declare function TransformCreateTokenizationTransformationWithImportedKeysRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformCreateTokenizationTransformationWithImportedKeysRequest; -export declare function TransformCreateTokenizationTransformationWithImportedKeysRequestToJSON(json: any): TransformCreateTokenizationTransformationWithImportedKeysRequest; -export declare function TransformCreateTokenizationTransformationWithImportedKeysRequestToJSONTyped(value?: TransformCreateTokenizationTransformationWithImportedKeysRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformCreateTokenizationTransformationWithImportedKeysRequest.js b/ui/api-client/dist/models/TransformCreateTokenizationTransformationWithImportedKeysRequest.js deleted file mode 100644 index 195c2d92c6..0000000000 --- a/ui/api-client/dist/models/TransformCreateTokenizationTransformationWithImportedKeysRequest.js +++ /dev/null @@ -1,62 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformCreateTokenizationTransformationWithImportedKeysRequest = instanceOfTransformCreateTokenizationTransformationWithImportedKeysRequest; -exports.TransformCreateTokenizationTransformationWithImportedKeysRequestFromJSON = TransformCreateTokenizationTransformationWithImportedKeysRequestFromJSON; -exports.TransformCreateTokenizationTransformationWithImportedKeysRequestFromJSONTyped = TransformCreateTokenizationTransformationWithImportedKeysRequestFromJSONTyped; -exports.TransformCreateTokenizationTransformationWithImportedKeysRequestToJSON = TransformCreateTokenizationTransformationWithImportedKeysRequestToJSON; -exports.TransformCreateTokenizationTransformationWithImportedKeysRequestToJSONTyped = TransformCreateTokenizationTransformationWithImportedKeysRequestToJSONTyped; -/** - * Check if a given object implements the TransformCreateTokenizationTransformationWithImportedKeysRequest interface. - */ -function instanceOfTransformCreateTokenizationTransformationWithImportedKeysRequest(value) { - return true; -} -function TransformCreateTokenizationTransformationWithImportedKeysRequestFromJSON(json) { - return TransformCreateTokenizationTransformationWithImportedKeysRequestFromJSONTyped(json, false); -} -function TransformCreateTokenizationTransformationWithImportedKeysRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowRotation': json['allow_rotation'] == null ? undefined : json['allow_rotation'], - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'hashFunction': json['hash_function'] == null ? undefined : json['hash_function'], - 'mappingMode': json['mapping_mode'] == null ? undefined : json['mapping_mode'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'stores': json['stores'] == null ? undefined : json['stores'], - 'template': json['template'] == null ? undefined : json['template'], - }; -} -function TransformCreateTokenizationTransformationWithImportedKeysRequestToJSON(json) { - return TransformCreateTokenizationTransformationWithImportedKeysRequestToJSONTyped(json, false); -} -function TransformCreateTokenizationTransformationWithImportedKeysRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_rotation': value['allowRotation'], - 'allowed_roles': value['allowedRoles'], - 'ciphertext': value['ciphertext'], - 'hash_function': value['hashFunction'], - 'mapping_mode': value['mappingMode'], - 'max_ttl': value['maxTtl'], - 'stores': value['stores'], - 'template': value['template'], - }; -} diff --git a/ui/api-client/dist/models/TransformDecodeRequest.d.ts b/ui/api-client/dist/models/TransformDecodeRequest.d.ts deleted file mode 100644 index 6a4a2b0595..0000000000 --- a/ui/api-client/dist/models/TransformDecodeRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformDecodeRequest - */ -export interface TransformDecodeRequest { - /** - * Specifies a list of items to be decoded in a single batch. If this parameter is set, the top-level parameters 'value', 'transformation' and 'tweak' will be ignored. Each batch item within the list can specify these parameters instead. - * @type {Array} - * @memberof TransformDecodeRequest - */ - batchInput?: Array; - /** - * The transformation to perform. If no value is provided and the role contains a single transformation, this value will be inferred from the role. - * @type {string} - * @memberof TransformDecodeRequest - */ - transformation?: string; - /** - * The tweak value to use. Only applicable for FPE transformations - * @type {string} - * @memberof TransformDecodeRequest - */ - tweak?: string; - /** - * The value in which to decode. - * @type {string} - * @memberof TransformDecodeRequest - */ - value?: string; -} -/** - * Check if a given object implements the TransformDecodeRequest interface. - */ -export declare function instanceOfTransformDecodeRequest(value: object): value is TransformDecodeRequest; -export declare function TransformDecodeRequestFromJSON(json: any): TransformDecodeRequest; -export declare function TransformDecodeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformDecodeRequest; -export declare function TransformDecodeRequestToJSON(json: any): TransformDecodeRequest; -export declare function TransformDecodeRequestToJSONTyped(value?: TransformDecodeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformDecodeRequest.js b/ui/api-client/dist/models/TransformDecodeRequest.js deleted file mode 100644 index 7d834b878a..0000000000 --- a/ui/api-client/dist/models/TransformDecodeRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformDecodeRequest = instanceOfTransformDecodeRequest; -exports.TransformDecodeRequestFromJSON = TransformDecodeRequestFromJSON; -exports.TransformDecodeRequestFromJSONTyped = TransformDecodeRequestFromJSONTyped; -exports.TransformDecodeRequestToJSON = TransformDecodeRequestToJSON; -exports.TransformDecodeRequestToJSONTyped = TransformDecodeRequestToJSONTyped; -/** - * Check if a given object implements the TransformDecodeRequest interface. - */ -function instanceOfTransformDecodeRequest(value) { - return true; -} -function TransformDecodeRequestFromJSON(json) { - return TransformDecodeRequestFromJSONTyped(json, false); -} -function TransformDecodeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'transformation': json['transformation'] == null ? undefined : json['transformation'], - 'tweak': json['tweak'] == null ? undefined : json['tweak'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} -function TransformDecodeRequestToJSON(json) { - return TransformDecodeRequestToJSONTyped(json, false); -} -function TransformDecodeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'batch_input': value['batchInput'], - 'transformation': value['transformation'], - 'tweak': value['tweak'], - 'value': value['value'], - }; -} diff --git a/ui/api-client/dist/models/TransformDecodeWithFormatRequest.d.ts b/ui/api-client/dist/models/TransformDecodeWithFormatRequest.d.ts deleted file mode 100644 index 11b4a27b9d..0000000000 --- a/ui/api-client/dist/models/TransformDecodeWithFormatRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformDecodeWithFormatRequest - */ -export interface TransformDecodeWithFormatRequest { - /** - * Specifies a list of items to be decoded in a single batch. If this parameter is set, the top-level parameters 'value', 'transformation' and 'tweak' will be ignored. Each batch item within the list can specify these parameters instead. - * @type {Array} - * @memberof TransformDecodeWithFormatRequest - */ - batchInput?: Array; - /** - * The transformation to perform. If no value is provided and the role contains a single transformation, this value will be inferred from the role. - * @type {string} - * @memberof TransformDecodeWithFormatRequest - */ - transformation?: string; - /** - * The tweak value to use. Only applicable for FPE transformations - * @type {string} - * @memberof TransformDecodeWithFormatRequest - */ - tweak?: string; - /** - * The value in which to decode. - * @type {string} - * @memberof TransformDecodeWithFormatRequest - */ - value?: string; -} -/** - * Check if a given object implements the TransformDecodeWithFormatRequest interface. - */ -export declare function instanceOfTransformDecodeWithFormatRequest(value: object): value is TransformDecodeWithFormatRequest; -export declare function TransformDecodeWithFormatRequestFromJSON(json: any): TransformDecodeWithFormatRequest; -export declare function TransformDecodeWithFormatRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformDecodeWithFormatRequest; -export declare function TransformDecodeWithFormatRequestToJSON(json: any): TransformDecodeWithFormatRequest; -export declare function TransformDecodeWithFormatRequestToJSONTyped(value?: TransformDecodeWithFormatRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformDecodeWithFormatRequest.js b/ui/api-client/dist/models/TransformDecodeWithFormatRequest.js deleted file mode 100644 index dc7016ecde..0000000000 --- a/ui/api-client/dist/models/TransformDecodeWithFormatRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformDecodeWithFormatRequest = instanceOfTransformDecodeWithFormatRequest; -exports.TransformDecodeWithFormatRequestFromJSON = TransformDecodeWithFormatRequestFromJSON; -exports.TransformDecodeWithFormatRequestFromJSONTyped = TransformDecodeWithFormatRequestFromJSONTyped; -exports.TransformDecodeWithFormatRequestToJSON = TransformDecodeWithFormatRequestToJSON; -exports.TransformDecodeWithFormatRequestToJSONTyped = TransformDecodeWithFormatRequestToJSONTyped; -/** - * Check if a given object implements the TransformDecodeWithFormatRequest interface. - */ -function instanceOfTransformDecodeWithFormatRequest(value) { - return true; -} -function TransformDecodeWithFormatRequestFromJSON(json) { - return TransformDecodeWithFormatRequestFromJSONTyped(json, false); -} -function TransformDecodeWithFormatRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'transformation': json['transformation'] == null ? undefined : json['transformation'], - 'tweak': json['tweak'] == null ? undefined : json['tweak'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} -function TransformDecodeWithFormatRequestToJSON(json) { - return TransformDecodeWithFormatRequestToJSONTyped(json, false); -} -function TransformDecodeWithFormatRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'batch_input': value['batchInput'], - 'transformation': value['transformation'], - 'tweak': value['tweak'], - 'value': value['value'], - }; -} diff --git a/ui/api-client/dist/models/TransformEncodeRequest.d.ts b/ui/api-client/dist/models/TransformEncodeRequest.d.ts deleted file mode 100644 index fc69ea0e08..0000000000 --- a/ui/api-client/dist/models/TransformEncodeRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformEncodeRequest - */ -export interface TransformEncodeRequest { - /** - * Specifies a list of items to be encoded in a single batch. If this parameter is set, the parameters 'value', 'transformation' and 'tweak' will be ignored. Each batch item within the list can specify these parameters instead. - * @type {Array} - * @memberof TransformEncodeRequest - */ - batchInput?: Array; - /** - * The absolute expiration for the encoded token. This will be capped by the 'max_ttl' value on the transformation if set. Only valid for tokenization transformations. It is an error to specify both 'ttl' and 'expiration'. - * @type {Date} - * @memberof TransformEncodeRequest - */ - expiration?: Date; - /** - * Map of key value pairs associated with the tokenized plaintext. Only valid for tokenization transformations. - * @type {object} - * @memberof TransformEncodeRequest - */ - metadata?: object; - /** - * The transformation to perform. If no value is provided and the role contains a single transformation, this value will be inferred from the role. - * @type {string} - * @memberof TransformEncodeRequest - */ - transformation?: string; - /** - * The TTL for the encoded token. This will be capped by the 'max_ttl' value on the transformation if set. Only valid for tokenization transformations. It is an error to specify both 'ttl' and 'expiration'. - * @type {string} - * @memberof TransformEncodeRequest - */ - ttl?: string; - /** - * The tweak value to use. Only applicable for FPE transformations - * @type {string} - * @memberof TransformEncodeRequest - */ - tweak?: string; - /** - * The value in which to encode. - * @type {string} - * @memberof TransformEncodeRequest - */ - value?: string; -} -/** - * Check if a given object implements the TransformEncodeRequest interface. - */ -export declare function instanceOfTransformEncodeRequest(value: object): value is TransformEncodeRequest; -export declare function TransformEncodeRequestFromJSON(json: any): TransformEncodeRequest; -export declare function TransformEncodeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformEncodeRequest; -export declare function TransformEncodeRequestToJSON(json: any): TransformEncodeRequest; -export declare function TransformEncodeRequestToJSONTyped(value?: TransformEncodeRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformEncodeRequest.js b/ui/api-client/dist/models/TransformEncodeRequest.js deleted file mode 100644 index 6e23320b0b..0000000000 --- a/ui/api-client/dist/models/TransformEncodeRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformEncodeRequest = instanceOfTransformEncodeRequest; -exports.TransformEncodeRequestFromJSON = TransformEncodeRequestFromJSON; -exports.TransformEncodeRequestFromJSONTyped = TransformEncodeRequestFromJSONTyped; -exports.TransformEncodeRequestToJSON = TransformEncodeRequestToJSON; -exports.TransformEncodeRequestToJSONTyped = TransformEncodeRequestToJSONTyped; -/** - * Check if a given object implements the TransformEncodeRequest interface. - */ -function instanceOfTransformEncodeRequest(value) { - return true; -} -function TransformEncodeRequestFromJSON(json) { - return TransformEncodeRequestFromJSONTyped(json, false); -} -function TransformEncodeRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'expiration': json['expiration'] == null ? undefined : (new Date(json['expiration'])), - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'transformation': json['transformation'] == null ? undefined : json['transformation'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'tweak': json['tweak'] == null ? undefined : json['tweak'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} -function TransformEncodeRequestToJSON(json) { - return TransformEncodeRequestToJSONTyped(json, false); -} -function TransformEncodeRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'batch_input': value['batchInput'], - 'expiration': value['expiration'] == null ? undefined : ((value['expiration']).toISOString()), - 'metadata': value['metadata'], - 'transformation': value['transformation'], - 'ttl': value['ttl'], - 'tweak': value['tweak'], - 'value': value['value'], - }; -} diff --git a/ui/api-client/dist/models/TransformExportDecodedTokenizationTokensRequest.d.ts b/ui/api-client/dist/models/TransformExportDecodedTokenizationTokensRequest.d.ts deleted file mode 100644 index 6bde1c1585..0000000000 --- a/ui/api-client/dist/models/TransformExportDecodedTokenizationTokensRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformExportDecodedTokenizationTokensRequest - */ -export interface TransformExportDecodedTokenizationTokensRequest { - /** - * The continuation value to resume an already started export. - * @type {string} - * @memberof TransformExportDecodedTokenizationTokensRequest - */ - continuation?: string; - /** - * The maximum number of tokenization entries to return. If more exist a continuation will be present on the response. - * @type {number} - * @memberof TransformExportDecodedTokenizationTokensRequest - */ - limit?: number; -} -/** - * Check if a given object implements the TransformExportDecodedTokenizationTokensRequest interface. - */ -export declare function instanceOfTransformExportDecodedTokenizationTokensRequest(value: object): value is TransformExportDecodedTokenizationTokensRequest; -export declare function TransformExportDecodedTokenizationTokensRequestFromJSON(json: any): TransformExportDecodedTokenizationTokensRequest; -export declare function TransformExportDecodedTokenizationTokensRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformExportDecodedTokenizationTokensRequest; -export declare function TransformExportDecodedTokenizationTokensRequestToJSON(json: any): TransformExportDecodedTokenizationTokensRequest; -export declare function TransformExportDecodedTokenizationTokensRequestToJSONTyped(value?: TransformExportDecodedTokenizationTokensRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformExportDecodedTokenizationTokensRequest.js b/ui/api-client/dist/models/TransformExportDecodedTokenizationTokensRequest.js deleted file mode 100644 index cb385e322b..0000000000 --- a/ui/api-client/dist/models/TransformExportDecodedTokenizationTokensRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformExportDecodedTokenizationTokensRequest = instanceOfTransformExportDecodedTokenizationTokensRequest; -exports.TransformExportDecodedTokenizationTokensRequestFromJSON = TransformExportDecodedTokenizationTokensRequestFromJSON; -exports.TransformExportDecodedTokenizationTokensRequestFromJSONTyped = TransformExportDecodedTokenizationTokensRequestFromJSONTyped; -exports.TransformExportDecodedTokenizationTokensRequestToJSON = TransformExportDecodedTokenizationTokensRequestToJSON; -exports.TransformExportDecodedTokenizationTokensRequestToJSONTyped = TransformExportDecodedTokenizationTokensRequestToJSONTyped; -/** - * Check if a given object implements the TransformExportDecodedTokenizationTokensRequest interface. - */ -function instanceOfTransformExportDecodedTokenizationTokensRequest(value) { - return true; -} -function TransformExportDecodedTokenizationTokensRequestFromJSON(json) { - return TransformExportDecodedTokenizationTokensRequestFromJSONTyped(json, false); -} -function TransformExportDecodedTokenizationTokensRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'continuation': json['continuation'] == null ? undefined : json['continuation'], - 'limit': json['limit'] == null ? undefined : json['limit'], - }; -} -function TransformExportDecodedTokenizationTokensRequestToJSON(json) { - return TransformExportDecodedTokenizationTokensRequestToJSONTyped(json, false); -} -function TransformExportDecodedTokenizationTokensRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'continuation': value['continuation'], - 'limit': value['limit'], - }; -} diff --git a/ui/api-client/dist/models/TransformImportKeyVersionIntoTokenizationTransformationRequest.d.ts b/ui/api-client/dist/models/TransformImportKeyVersionIntoTokenizationTransformationRequest.d.ts deleted file mode 100644 index 4b103ce5df..0000000000 --- a/ui/api-client/dist/models/TransformImportKeyVersionIntoTokenizationTransformationRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformImportKeyVersionIntoTokenizationTransformationRequest - */ -export interface TransformImportKeyVersionIntoTokenizationTransformationRequest { - /** - * The base64-encoded ciphertext of the keys. The AES key should be encrypted using OAEP with the wrapping key and then concatenated with the import key, wrapped by the AES key. - * @type {string} - * @memberof TransformImportKeyVersionIntoTokenizationTransformationRequest - */ - ciphertext?: string; - /** - * The hash function used as a random oracle in the OAEP wrapping of the user-generated, ephemeral AES key. Can be one of "SHA1", "SHA224", "SHA256" (default), "SHA384", or "SHA512" - * @type {string} - * @memberof TransformImportKeyVersionIntoTokenizationTransformationRequest - */ - hashFunction?: string; -} -/** - * Check if a given object implements the TransformImportKeyVersionIntoTokenizationTransformationRequest interface. - */ -export declare function instanceOfTransformImportKeyVersionIntoTokenizationTransformationRequest(value: object): value is TransformImportKeyVersionIntoTokenizationTransformationRequest; -export declare function TransformImportKeyVersionIntoTokenizationTransformationRequestFromJSON(json: any): TransformImportKeyVersionIntoTokenizationTransformationRequest; -export declare function TransformImportKeyVersionIntoTokenizationTransformationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformImportKeyVersionIntoTokenizationTransformationRequest; -export declare function TransformImportKeyVersionIntoTokenizationTransformationRequestToJSON(json: any): TransformImportKeyVersionIntoTokenizationTransformationRequest; -export declare function TransformImportKeyVersionIntoTokenizationTransformationRequestToJSONTyped(value?: TransformImportKeyVersionIntoTokenizationTransformationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformImportKeyVersionIntoTokenizationTransformationRequest.js b/ui/api-client/dist/models/TransformImportKeyVersionIntoTokenizationTransformationRequest.js deleted file mode 100644 index 0d1f5ce18f..0000000000 --- a/ui/api-client/dist/models/TransformImportKeyVersionIntoTokenizationTransformationRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformImportKeyVersionIntoTokenizationTransformationRequest = instanceOfTransformImportKeyVersionIntoTokenizationTransformationRequest; -exports.TransformImportKeyVersionIntoTokenizationTransformationRequestFromJSON = TransformImportKeyVersionIntoTokenizationTransformationRequestFromJSON; -exports.TransformImportKeyVersionIntoTokenizationTransformationRequestFromJSONTyped = TransformImportKeyVersionIntoTokenizationTransformationRequestFromJSONTyped; -exports.TransformImportKeyVersionIntoTokenizationTransformationRequestToJSON = TransformImportKeyVersionIntoTokenizationTransformationRequestToJSON; -exports.TransformImportKeyVersionIntoTokenizationTransformationRequestToJSONTyped = TransformImportKeyVersionIntoTokenizationTransformationRequestToJSONTyped; -/** - * Check if a given object implements the TransformImportKeyVersionIntoTokenizationTransformationRequest interface. - */ -function instanceOfTransformImportKeyVersionIntoTokenizationTransformationRequest(value) { - return true; -} -function TransformImportKeyVersionIntoTokenizationTransformationRequestFromJSON(json) { - return TransformImportKeyVersionIntoTokenizationTransformationRequestFromJSONTyped(json, false); -} -function TransformImportKeyVersionIntoTokenizationTransformationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'hashFunction': json['hash_function'] == null ? undefined : json['hash_function'], - }; -} -function TransformImportKeyVersionIntoTokenizationTransformationRequestToJSON(json) { - return TransformImportKeyVersionIntoTokenizationTransformationRequestToJSONTyped(json, false); -} -function TransformImportKeyVersionIntoTokenizationTransformationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ciphertext': value['ciphertext'], - 'hash_function': value['hashFunction'], - }; -} diff --git a/ui/api-client/dist/models/TransformLookUpTokenRequest.d.ts b/ui/api-client/dist/models/TransformLookUpTokenRequest.d.ts deleted file mode 100644 index 8de0fc95a8..0000000000 --- a/ui/api-client/dist/models/TransformLookUpTokenRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformLookUpTokenRequest - */ -export interface TransformLookUpTokenRequest { - /** - * Specifies a list of items to be checked if tokenized or not in a single batch. If this parameter is set, the top-level parameters 'value', and 'transformation' will be ignored. Each batch item within the list can specify these parameters instead. - * @type {Array} - * @memberof TransformLookUpTokenRequest - */ - batchInput?: Array; - /** - * For lookup, the specific expiration time of the token to retrieve. Can be omitted to look for a token with no expiration, or `any` for all tokens regardless of expiration. This and min/max expiration cannot be used simultaneously. - * @type {string} - * @memberof TransformLookUpTokenRequest - */ - expiration?: string; - /** - * For ranged lookup of expirable tokens, the maximum expiration time of the token (in RFC3339 format), inclusive. This and expiration cannot be used simultaneously. - * @type {string} - * @memberof TransformLookUpTokenRequest - */ - maxExpiration?: string; - /** - * For ranged lookup of expirable tokens, the minimum expiration time of the token (in RFC3339 format), inclusive. This and expiration cannot be used simultaneously. - * @type {string} - * @memberof TransformLookUpTokenRequest - */ - minExpiration?: string; - /** - * For DELETE, the value of the token to delete - * @type {string} - * @memberof TransformLookUpTokenRequest - */ - token?: string; - /** - * Name of the transformation. - * @type {string} - * @memberof TransformLookUpTokenRequest - */ - transformation?: string; - /** - * For lookup, the plaintext value for which to retrieve a stored token. - * @type {string} - * @memberof TransformLookUpTokenRequest - */ - value?: string; -} -/** - * Check if a given object implements the TransformLookUpTokenRequest interface. - */ -export declare function instanceOfTransformLookUpTokenRequest(value: object): value is TransformLookUpTokenRequest; -export declare function TransformLookUpTokenRequestFromJSON(json: any): TransformLookUpTokenRequest; -export declare function TransformLookUpTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformLookUpTokenRequest; -export declare function TransformLookUpTokenRequestToJSON(json: any): TransformLookUpTokenRequest; -export declare function TransformLookUpTokenRequestToJSONTyped(value?: TransformLookUpTokenRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformLookUpTokenRequest.js b/ui/api-client/dist/models/TransformLookUpTokenRequest.js deleted file mode 100644 index c57bf1a1f7..0000000000 --- a/ui/api-client/dist/models/TransformLookUpTokenRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformLookUpTokenRequest = instanceOfTransformLookUpTokenRequest; -exports.TransformLookUpTokenRequestFromJSON = TransformLookUpTokenRequestFromJSON; -exports.TransformLookUpTokenRequestFromJSONTyped = TransformLookUpTokenRequestFromJSONTyped; -exports.TransformLookUpTokenRequestToJSON = TransformLookUpTokenRequestToJSON; -exports.TransformLookUpTokenRequestToJSONTyped = TransformLookUpTokenRequestToJSONTyped; -/** - * Check if a given object implements the TransformLookUpTokenRequest interface. - */ -function instanceOfTransformLookUpTokenRequest(value) { - return true; -} -function TransformLookUpTokenRequestFromJSON(json) { - return TransformLookUpTokenRequestFromJSONTyped(json, false); -} -function TransformLookUpTokenRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'maxExpiration': json['max_expiration'] == null ? undefined : json['max_expiration'], - 'minExpiration': json['min_expiration'] == null ? undefined : json['min_expiration'], - 'token': json['token'] == null ? undefined : json['token'], - 'transformation': json['transformation'] == null ? undefined : json['transformation'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} -function TransformLookUpTokenRequestToJSON(json) { - return TransformLookUpTokenRequestToJSONTyped(json, false); -} -function TransformLookUpTokenRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'batch_input': value['batchInput'], - 'expiration': value['expiration'], - 'max_expiration': value['maxExpiration'], - 'min_expiration': value['minExpiration'], - 'token': value['token'], - 'transformation': value['transformation'], - 'value': value['value'], - }; -} diff --git a/ui/api-client/dist/models/TransformRestoreTokenizationStateRequest.d.ts b/ui/api-client/dist/models/TransformRestoreTokenizationStateRequest.d.ts deleted file mode 100644 index 9ce45577c2..0000000000 --- a/ui/api-client/dist/models/TransformRestoreTokenizationStateRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformRestoreTokenizationStateRequest - */ -export interface TransformRestoreTokenizationStateRequest { - /** - * The values to restore, base64 encoded. - * @type {Array} - * @memberof TransformRestoreTokenizationStateRequest - */ - values?: Array; -} -/** - * Check if a given object implements the TransformRestoreTokenizationStateRequest interface. - */ -export declare function instanceOfTransformRestoreTokenizationStateRequest(value: object): value is TransformRestoreTokenizationStateRequest; -export declare function TransformRestoreTokenizationStateRequestFromJSON(json: any): TransformRestoreTokenizationStateRequest; -export declare function TransformRestoreTokenizationStateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformRestoreTokenizationStateRequest; -export declare function TransformRestoreTokenizationStateRequestToJSON(json: any): TransformRestoreTokenizationStateRequest; -export declare function TransformRestoreTokenizationStateRequestToJSONTyped(value?: TransformRestoreTokenizationStateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformRestoreTokenizationStateRequest.js b/ui/api-client/dist/models/TransformRestoreTokenizationStateRequest.js deleted file mode 100644 index df83944bc7..0000000000 --- a/ui/api-client/dist/models/TransformRestoreTokenizationStateRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformRestoreTokenizationStateRequest = instanceOfTransformRestoreTokenizationStateRequest; -exports.TransformRestoreTokenizationStateRequestFromJSON = TransformRestoreTokenizationStateRequestFromJSON; -exports.TransformRestoreTokenizationStateRequestFromJSONTyped = TransformRestoreTokenizationStateRequestFromJSONTyped; -exports.TransformRestoreTokenizationStateRequestToJSON = TransformRestoreTokenizationStateRequestToJSON; -exports.TransformRestoreTokenizationStateRequestToJSONTyped = TransformRestoreTokenizationStateRequestToJSONTyped; -/** - * Check if a given object implements the TransformRestoreTokenizationStateRequest interface. - */ -function instanceOfTransformRestoreTokenizationStateRequest(value) { - return true; -} -function TransformRestoreTokenizationStateRequestFromJSON(json) { - return TransformRestoreTokenizationStateRequestFromJSONTyped(json, false); -} -function TransformRestoreTokenizationStateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'values': json['values'] == null ? undefined : json['values'], - }; -} -function TransformRestoreTokenizationStateRequestToJSON(json) { - return TransformRestoreTokenizationStateRequestToJSONTyped(json, false); -} -function TransformRestoreTokenizationStateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'values': value['values'], - }; -} diff --git a/ui/api-client/dist/models/TransformRetrieveTokenMetadataRequest.d.ts b/ui/api-client/dist/models/TransformRetrieveTokenMetadataRequest.d.ts deleted file mode 100644 index 634040a36e..0000000000 --- a/ui/api-client/dist/models/TransformRetrieveTokenMetadataRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformRetrieveTokenMetadataRequest - */ -export interface TransformRetrieveTokenMetadataRequest { - /** - * Specifies a list of items that needs metadata retrieval in a single batch. If this parameter is set, the top-level parameters 'value', and 'transformation' will be ignored. Each batch item within the list can specify these parameters instead. - * @type {Array} - * @memberof TransformRetrieveTokenMetadataRequest - */ - batchInput?: Array; - /** - * Name of the transformation. - * @type {string} - * @memberof TransformRetrieveTokenMetadataRequest - */ - transformation?: string; - /** - * Token of which metadata needs to be retrieved. - * @type {string} - * @memberof TransformRetrieveTokenMetadataRequest - */ - value?: string; -} -/** - * Check if a given object implements the TransformRetrieveTokenMetadataRequest interface. - */ -export declare function instanceOfTransformRetrieveTokenMetadataRequest(value: object): value is TransformRetrieveTokenMetadataRequest; -export declare function TransformRetrieveTokenMetadataRequestFromJSON(json: any): TransformRetrieveTokenMetadataRequest; -export declare function TransformRetrieveTokenMetadataRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformRetrieveTokenMetadataRequest; -export declare function TransformRetrieveTokenMetadataRequestToJSON(json: any): TransformRetrieveTokenMetadataRequest; -export declare function TransformRetrieveTokenMetadataRequestToJSONTyped(value?: TransformRetrieveTokenMetadataRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformRetrieveTokenMetadataRequest.js b/ui/api-client/dist/models/TransformRetrieveTokenMetadataRequest.js deleted file mode 100644 index d93def115d..0000000000 --- a/ui/api-client/dist/models/TransformRetrieveTokenMetadataRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformRetrieveTokenMetadataRequest = instanceOfTransformRetrieveTokenMetadataRequest; -exports.TransformRetrieveTokenMetadataRequestFromJSON = TransformRetrieveTokenMetadataRequestFromJSON; -exports.TransformRetrieveTokenMetadataRequestFromJSONTyped = TransformRetrieveTokenMetadataRequestFromJSONTyped; -exports.TransformRetrieveTokenMetadataRequestToJSON = TransformRetrieveTokenMetadataRequestToJSON; -exports.TransformRetrieveTokenMetadataRequestToJSONTyped = TransformRetrieveTokenMetadataRequestToJSONTyped; -/** - * Check if a given object implements the TransformRetrieveTokenMetadataRequest interface. - */ -function instanceOfTransformRetrieveTokenMetadataRequest(value) { - return true; -} -function TransformRetrieveTokenMetadataRequestFromJSON(json) { - return TransformRetrieveTokenMetadataRequestFromJSONTyped(json, false); -} -function TransformRetrieveTokenMetadataRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'transformation': json['transformation'] == null ? undefined : json['transformation'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} -function TransformRetrieveTokenMetadataRequestToJSON(json) { - return TransformRetrieveTokenMetadataRequestToJSONTyped(json, false); -} -function TransformRetrieveTokenMetadataRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'batch_input': value['batchInput'], - 'transformation': value['transformation'], - 'value': value['value'], - }; -} diff --git a/ui/api-client/dist/models/TransformSnapshotTokenizationStateRequest.d.ts b/ui/api-client/dist/models/TransformSnapshotTokenizationStateRequest.d.ts deleted file mode 100644 index 9538bbce67..0000000000 --- a/ui/api-client/dist/models/TransformSnapshotTokenizationStateRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformSnapshotTokenizationStateRequest - */ -export interface TransformSnapshotTokenizationStateRequest { - /** - * The continuation value to resume an already started snapshot. - * @type {string} - * @memberof TransformSnapshotTokenizationStateRequest - */ - continuation?: string; - /** - * The maximum number of tokenization entries to return. If more exist a continuation will be present on the response. - * @type {number} - * @memberof TransformSnapshotTokenizationStateRequest - */ - limit?: number; -} -/** - * Check if a given object implements the TransformSnapshotTokenizationStateRequest interface. - */ -export declare function instanceOfTransformSnapshotTokenizationStateRequest(value: object): value is TransformSnapshotTokenizationStateRequest; -export declare function TransformSnapshotTokenizationStateRequestFromJSON(json: any): TransformSnapshotTokenizationStateRequest; -export declare function TransformSnapshotTokenizationStateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformSnapshotTokenizationStateRequest; -export declare function TransformSnapshotTokenizationStateRequestToJSON(json: any): TransformSnapshotTokenizationStateRequest; -export declare function TransformSnapshotTokenizationStateRequestToJSONTyped(value?: TransformSnapshotTokenizationStateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformSnapshotTokenizationStateRequest.js b/ui/api-client/dist/models/TransformSnapshotTokenizationStateRequest.js deleted file mode 100644 index 22e4158385..0000000000 --- a/ui/api-client/dist/models/TransformSnapshotTokenizationStateRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformSnapshotTokenizationStateRequest = instanceOfTransformSnapshotTokenizationStateRequest; -exports.TransformSnapshotTokenizationStateRequestFromJSON = TransformSnapshotTokenizationStateRequestFromJSON; -exports.TransformSnapshotTokenizationStateRequestFromJSONTyped = TransformSnapshotTokenizationStateRequestFromJSONTyped; -exports.TransformSnapshotTokenizationStateRequestToJSON = TransformSnapshotTokenizationStateRequestToJSON; -exports.TransformSnapshotTokenizationStateRequestToJSONTyped = TransformSnapshotTokenizationStateRequestToJSONTyped; -/** - * Check if a given object implements the TransformSnapshotTokenizationStateRequest interface. - */ -function instanceOfTransformSnapshotTokenizationStateRequest(value) { - return true; -} -function TransformSnapshotTokenizationStateRequestFromJSON(json) { - return TransformSnapshotTokenizationStateRequestFromJSONTyped(json, false); -} -function TransformSnapshotTokenizationStateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'continuation': json['continuation'] == null ? undefined : json['continuation'], - 'limit': json['limit'] == null ? undefined : json['limit'], - }; -} -function TransformSnapshotTokenizationStateRequestToJSON(json) { - return TransformSnapshotTokenizationStateRequestToJSONTyped(json, false); -} -function TransformSnapshotTokenizationStateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'continuation': value['continuation'], - 'limit': value['limit'], - }; -} diff --git a/ui/api-client/dist/models/TransformTrimKeyVersionsRequest.d.ts b/ui/api-client/dist/models/TransformTrimKeyVersionsRequest.d.ts deleted file mode 100644 index 26dc396bb5..0000000000 --- a/ui/api-client/dist/models/TransformTrimKeyVersionsRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformTrimKeyVersionsRequest - */ -export interface TransformTrimKeyVersionsRequest { - /** - * The minimum available version for the key ring. All versions before this version will be permanently deleted. This value can at most be equal to the 'min_decryption_version. This is not allowed to be set when 'min_decryption_version' is set to zero. - * @type {number} - * @memberof TransformTrimKeyVersionsRequest - */ - minAvailableVersion?: number; -} -/** - * Check if a given object implements the TransformTrimKeyVersionsRequest interface. - */ -export declare function instanceOfTransformTrimKeyVersionsRequest(value: object): value is TransformTrimKeyVersionsRequest; -export declare function TransformTrimKeyVersionsRequestFromJSON(json: any): TransformTrimKeyVersionsRequest; -export declare function TransformTrimKeyVersionsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformTrimKeyVersionsRequest; -export declare function TransformTrimKeyVersionsRequestToJSON(json: any): TransformTrimKeyVersionsRequest; -export declare function TransformTrimKeyVersionsRequestToJSONTyped(value?: TransformTrimKeyVersionsRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformTrimKeyVersionsRequest.js b/ui/api-client/dist/models/TransformTrimKeyVersionsRequest.js deleted file mode 100644 index 17fd5cffe6..0000000000 --- a/ui/api-client/dist/models/TransformTrimKeyVersionsRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformTrimKeyVersionsRequest = instanceOfTransformTrimKeyVersionsRequest; -exports.TransformTrimKeyVersionsRequestFromJSON = TransformTrimKeyVersionsRequestFromJSON; -exports.TransformTrimKeyVersionsRequestFromJSONTyped = TransformTrimKeyVersionsRequestFromJSONTyped; -exports.TransformTrimKeyVersionsRequestToJSON = TransformTrimKeyVersionsRequestToJSON; -exports.TransformTrimKeyVersionsRequestToJSONTyped = TransformTrimKeyVersionsRequestToJSONTyped; -/** - * Check if a given object implements the TransformTrimKeyVersionsRequest interface. - */ -function instanceOfTransformTrimKeyVersionsRequest(value) { - return true; -} -function TransformTrimKeyVersionsRequestFromJSON(json) { - return TransformTrimKeyVersionsRequestFromJSONTyped(json, false); -} -function TransformTrimKeyVersionsRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'minAvailableVersion': json['min_available_version'] == null ? undefined : json['min_available_version'], - }; -} -function TransformTrimKeyVersionsRequestToJSON(json) { - return TransformTrimKeyVersionsRequestToJSONTyped(json, false); -} -function TransformTrimKeyVersionsRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'min_available_version': value['minAvailableVersion'], - }; -} diff --git a/ui/api-client/dist/models/TransformValidateTokenRequest.d.ts b/ui/api-client/dist/models/TransformValidateTokenRequest.d.ts deleted file mode 100644 index ebde9da54e..0000000000 --- a/ui/api-client/dist/models/TransformValidateTokenRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformValidateTokenRequest - */ -export interface TransformValidateTokenRequest { - /** - * Specifies a list of items to be checked for validity or not in a single batch. If this parameter is set, the top-level parameters 'value', and 'transformation' will be ignored. Each batch item within the list can specify these parameters instead. - * @type {Array} - * @memberof TransformValidateTokenRequest - */ - batchInput?: Array; - /** - * Name of the transformation. - * @type {string} - * @memberof TransformValidateTokenRequest - */ - transformation?: string; - /** - * Token that needs to be checked for validity. - * @type {string} - * @memberof TransformValidateTokenRequest - */ - value?: string; -} -/** - * Check if a given object implements the TransformValidateTokenRequest interface. - */ -export declare function instanceOfTransformValidateTokenRequest(value: object): value is TransformValidateTokenRequest; -export declare function TransformValidateTokenRequestFromJSON(json: any): TransformValidateTokenRequest; -export declare function TransformValidateTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformValidateTokenRequest; -export declare function TransformValidateTokenRequestToJSON(json: any): TransformValidateTokenRequest; -export declare function TransformValidateTokenRequestToJSONTyped(value?: TransformValidateTokenRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformValidateTokenRequest.js b/ui/api-client/dist/models/TransformValidateTokenRequest.js deleted file mode 100644 index 4539665c6a..0000000000 --- a/ui/api-client/dist/models/TransformValidateTokenRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformValidateTokenRequest = instanceOfTransformValidateTokenRequest; -exports.TransformValidateTokenRequestFromJSON = TransformValidateTokenRequestFromJSON; -exports.TransformValidateTokenRequestFromJSONTyped = TransformValidateTokenRequestFromJSONTyped; -exports.TransformValidateTokenRequestToJSON = TransformValidateTokenRequestToJSON; -exports.TransformValidateTokenRequestToJSONTyped = TransformValidateTokenRequestToJSONTyped; -/** - * Check if a given object implements the TransformValidateTokenRequest interface. - */ -function instanceOfTransformValidateTokenRequest(value) { - return true; -} -function TransformValidateTokenRequestFromJSON(json) { - return TransformValidateTokenRequestFromJSONTyped(json, false); -} -function TransformValidateTokenRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'transformation': json['transformation'] == null ? undefined : json['transformation'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} -function TransformValidateTokenRequestToJSON(json) { - return TransformValidateTokenRequestToJSONTyped(json, false); -} -function TransformValidateTokenRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'batch_input': value['batchInput'], - 'transformation': value['transformation'], - 'value': value['value'], - }; -} diff --git a/ui/api-client/dist/models/TransformWriteAlphabetRequest.d.ts b/ui/api-client/dist/models/TransformWriteAlphabetRequest.d.ts deleted file mode 100644 index a1e9777c60..0000000000 --- a/ui/api-client/dist/models/TransformWriteAlphabetRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformWriteAlphabetRequest - */ -export interface TransformWriteAlphabetRequest { - /** - * A string of characters that contains the alphabet set. - * @type {string} - * @memberof TransformWriteAlphabetRequest - */ - alphabet?: string; -} -/** - * Check if a given object implements the TransformWriteAlphabetRequest interface. - */ -export declare function instanceOfTransformWriteAlphabetRequest(value: object): value is TransformWriteAlphabetRequest; -export declare function TransformWriteAlphabetRequestFromJSON(json: any): TransformWriteAlphabetRequest; -export declare function TransformWriteAlphabetRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteAlphabetRequest; -export declare function TransformWriteAlphabetRequestToJSON(json: any): TransformWriteAlphabetRequest; -export declare function TransformWriteAlphabetRequestToJSONTyped(value?: TransformWriteAlphabetRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformWriteAlphabetRequest.js b/ui/api-client/dist/models/TransformWriteAlphabetRequest.js deleted file mode 100644 index 2259b00c0f..0000000000 --- a/ui/api-client/dist/models/TransformWriteAlphabetRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformWriteAlphabetRequest = instanceOfTransformWriteAlphabetRequest; -exports.TransformWriteAlphabetRequestFromJSON = TransformWriteAlphabetRequestFromJSON; -exports.TransformWriteAlphabetRequestFromJSONTyped = TransformWriteAlphabetRequestFromJSONTyped; -exports.TransformWriteAlphabetRequestToJSON = TransformWriteAlphabetRequestToJSON; -exports.TransformWriteAlphabetRequestToJSONTyped = TransformWriteAlphabetRequestToJSONTyped; -/** - * Check if a given object implements the TransformWriteAlphabetRequest interface. - */ -function instanceOfTransformWriteAlphabetRequest(value) { - return true; -} -function TransformWriteAlphabetRequestFromJSON(json) { - return TransformWriteAlphabetRequestFromJSONTyped(json, false); -} -function TransformWriteAlphabetRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'alphabet': json['alphabet'] == null ? undefined : json['alphabet'], - }; -} -function TransformWriteAlphabetRequestToJSON(json) { - return TransformWriteAlphabetRequestToJSONTyped(json, false); -} -function TransformWriteAlphabetRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alphabet': value['alphabet'], - }; -} diff --git a/ui/api-client/dist/models/TransformWriteFpeTransformationRequest.d.ts b/ui/api-client/dist/models/TransformWriteFpeTransformationRequest.d.ts deleted file mode 100644 index 860bb101e1..0000000000 --- a/ui/api-client/dist/models/TransformWriteFpeTransformationRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformWriteFpeTransformationRequest - */ -export interface TransformWriteFpeTransformationRequest { - /** - * The set of roles allowed to perform this transformation. - * @type {Array} - * @memberof TransformWriteFpeTransformationRequest - */ - allowedRoles?: Array; - /** - * If false, deletion of this transform is prevented. - * @type {boolean} - * @memberof TransformWriteFpeTransformationRequest - */ - deletionAllowed?: boolean; - /** - * The name of the template to use. - * @type {string} - * @memberof TransformWriteFpeTransformationRequest - */ - template?: string; - /** - * The source of where the tweak value comes from. Only valid when in FPE mode. - * @type {string} - * @memberof TransformWriteFpeTransformationRequest - */ - tweakSource?: string; -} -/** - * Check if a given object implements the TransformWriteFpeTransformationRequest interface. - */ -export declare function instanceOfTransformWriteFpeTransformationRequest(value: object): value is TransformWriteFpeTransformationRequest; -export declare function TransformWriteFpeTransformationRequestFromJSON(json: any): TransformWriteFpeTransformationRequest; -export declare function TransformWriteFpeTransformationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteFpeTransformationRequest; -export declare function TransformWriteFpeTransformationRequestToJSON(json: any): TransformWriteFpeTransformationRequest; -export declare function TransformWriteFpeTransformationRequestToJSONTyped(value?: TransformWriteFpeTransformationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformWriteFpeTransformationRequest.js b/ui/api-client/dist/models/TransformWriteFpeTransformationRequest.js deleted file mode 100644 index 211b73e3c6..0000000000 --- a/ui/api-client/dist/models/TransformWriteFpeTransformationRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformWriteFpeTransformationRequest = instanceOfTransformWriteFpeTransformationRequest; -exports.TransformWriteFpeTransformationRequestFromJSON = TransformWriteFpeTransformationRequestFromJSON; -exports.TransformWriteFpeTransformationRequestFromJSONTyped = TransformWriteFpeTransformationRequestFromJSONTyped; -exports.TransformWriteFpeTransformationRequestToJSON = TransformWriteFpeTransformationRequestToJSON; -exports.TransformWriteFpeTransformationRequestToJSONTyped = TransformWriteFpeTransformationRequestToJSONTyped; -/** - * Check if a given object implements the TransformWriteFpeTransformationRequest interface. - */ -function instanceOfTransformWriteFpeTransformationRequest(value) { - return true; -} -function TransformWriteFpeTransformationRequestFromJSON(json) { - return TransformWriteFpeTransformationRequestFromJSONTyped(json, false); -} -function TransformWriteFpeTransformationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'deletionAllowed': json['deletion_allowed'] == null ? undefined : json['deletion_allowed'], - 'template': json['template'] == null ? undefined : json['template'], - 'tweakSource': json['tweak_source'] == null ? undefined : json['tweak_source'], - }; -} -function TransformWriteFpeTransformationRequestToJSON(json) { - return TransformWriteFpeTransformationRequestToJSONTyped(json, false); -} -function TransformWriteFpeTransformationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_roles': value['allowedRoles'], - 'deletion_allowed': value['deletionAllowed'], - 'template': value['template'], - 'tweak_source': value['tweakSource'], - }; -} diff --git a/ui/api-client/dist/models/TransformWriteMaskingTransformationRequest.d.ts b/ui/api-client/dist/models/TransformWriteMaskingTransformationRequest.d.ts deleted file mode 100644 index 35c989e447..0000000000 --- a/ui/api-client/dist/models/TransformWriteMaskingTransformationRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformWriteMaskingTransformationRequest - */ -export interface TransformWriteMaskingTransformationRequest { - /** - * The set of roles allowed to perform this transformation. - * @type {Array} - * @memberof TransformWriteMaskingTransformationRequest - */ - allowedRoles?: Array; - /** - * The character used to replace data when in masking mode - * @type {string} - * @memberof TransformWriteMaskingTransformationRequest - */ - maskingCharacter?: string; - /** - * The name of the template to use. - * @type {string} - * @memberof TransformWriteMaskingTransformationRequest - */ - template?: string; -} -/** - * Check if a given object implements the TransformWriteMaskingTransformationRequest interface. - */ -export declare function instanceOfTransformWriteMaskingTransformationRequest(value: object): value is TransformWriteMaskingTransformationRequest; -export declare function TransformWriteMaskingTransformationRequestFromJSON(json: any): TransformWriteMaskingTransformationRequest; -export declare function TransformWriteMaskingTransformationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteMaskingTransformationRequest; -export declare function TransformWriteMaskingTransformationRequestToJSON(json: any): TransformWriteMaskingTransformationRequest; -export declare function TransformWriteMaskingTransformationRequestToJSONTyped(value?: TransformWriteMaskingTransformationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformWriteMaskingTransformationRequest.js b/ui/api-client/dist/models/TransformWriteMaskingTransformationRequest.js deleted file mode 100644 index e8247fca4f..0000000000 --- a/ui/api-client/dist/models/TransformWriteMaskingTransformationRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformWriteMaskingTransformationRequest = instanceOfTransformWriteMaskingTransformationRequest; -exports.TransformWriteMaskingTransformationRequestFromJSON = TransformWriteMaskingTransformationRequestFromJSON; -exports.TransformWriteMaskingTransformationRequestFromJSONTyped = TransformWriteMaskingTransformationRequestFromJSONTyped; -exports.TransformWriteMaskingTransformationRequestToJSON = TransformWriteMaskingTransformationRequestToJSON; -exports.TransformWriteMaskingTransformationRequestToJSONTyped = TransformWriteMaskingTransformationRequestToJSONTyped; -/** - * Check if a given object implements the TransformWriteMaskingTransformationRequest interface. - */ -function instanceOfTransformWriteMaskingTransformationRequest(value) { - return true; -} -function TransformWriteMaskingTransformationRequestFromJSON(json) { - return TransformWriteMaskingTransformationRequestFromJSONTyped(json, false); -} -function TransformWriteMaskingTransformationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'maskingCharacter': json['masking_character'] == null ? undefined : json['masking_character'], - 'template': json['template'] == null ? undefined : json['template'], - }; -} -function TransformWriteMaskingTransformationRequestToJSON(json) { - return TransformWriteMaskingTransformationRequestToJSONTyped(json, false); -} -function TransformWriteMaskingTransformationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_roles': value['allowedRoles'], - 'masking_character': value['maskingCharacter'], - 'template': value['template'], - }; -} diff --git a/ui/api-client/dist/models/TransformWriteRoleRequest.d.ts b/ui/api-client/dist/models/TransformWriteRoleRequest.d.ts deleted file mode 100644 index 026d9af510..0000000000 --- a/ui/api-client/dist/models/TransformWriteRoleRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformWriteRoleRequest - */ -export interface TransformWriteRoleRequest { - /** - * A comma separated string or slice of transformations to use. - * @type {Array} - * @memberof TransformWriteRoleRequest - */ - transformations?: Array; -} -/** - * Check if a given object implements the TransformWriteRoleRequest interface. - */ -export declare function instanceOfTransformWriteRoleRequest(value: object): value is TransformWriteRoleRequest; -export declare function TransformWriteRoleRequestFromJSON(json: any): TransformWriteRoleRequest; -export declare function TransformWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteRoleRequest; -export declare function TransformWriteRoleRequestToJSON(json: any): TransformWriteRoleRequest; -export declare function TransformWriteRoleRequestToJSONTyped(value?: TransformWriteRoleRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformWriteRoleRequest.js b/ui/api-client/dist/models/TransformWriteRoleRequest.js deleted file mode 100644 index 481cf08a53..0000000000 --- a/ui/api-client/dist/models/TransformWriteRoleRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformWriteRoleRequest = instanceOfTransformWriteRoleRequest; -exports.TransformWriteRoleRequestFromJSON = TransformWriteRoleRequestFromJSON; -exports.TransformWriteRoleRequestFromJSONTyped = TransformWriteRoleRequestFromJSONTyped; -exports.TransformWriteRoleRequestToJSON = TransformWriteRoleRequestToJSON; -exports.TransformWriteRoleRequestToJSONTyped = TransformWriteRoleRequestToJSONTyped; -/** - * Check if a given object implements the TransformWriteRoleRequest interface. - */ -function instanceOfTransformWriteRoleRequest(value) { - return true; -} -function TransformWriteRoleRequestFromJSON(json) { - return TransformWriteRoleRequestFromJSONTyped(json, false); -} -function TransformWriteRoleRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'transformations': json['transformations'] == null ? undefined : json['transformations'], - }; -} -function TransformWriteRoleRequestToJSON(json) { - return TransformWriteRoleRequestToJSONTyped(json, false); -} -function TransformWriteRoleRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'transformations': value['transformations'], - }; -} diff --git a/ui/api-client/dist/models/TransformWriteStoreRequest.d.ts b/ui/api-client/dist/models/TransformWriteStoreRequest.d.ts deleted file mode 100644 index 302a42d625..0000000000 --- a/ui/api-client/dist/models/TransformWriteStoreRequest.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformWriteStoreRequest - */ -export interface TransformWriteStoreRequest { - /** - * For the `sql` store type, the templated connection string of the database. - * @type {string} - * @memberof TransformWriteStoreRequest - */ - connectionString?: string; - /** - * For the `sql` store type, the database driver (database type) to use. - * @type {string} - * @memberof TransformWriteStoreRequest - */ - driver?: string; - /** - * For the `sql` store type, the maximum duration a connection may remain open. - * @type {number} - * @memberof TransformWriteStoreRequest - */ - maxConnectionLifetime?: number; - /** - * For the `sql` store type, the maximum number of idle connections allowed to the database, 0 for default. - * @type {number} - * @memberof TransformWriteStoreRequest - */ - maxIdleConnections?: number; - /** - * For the `sql` store type, the maximum number of open connections allowed to the database, 0 for default. - * @type {number} - * @memberof TransformWriteStoreRequest - */ - maxOpenConnections?: number; - /** - * For the `sql` store type, the password to use in populating the connection string. - * @type {string} - * @memberof TransformWriteStoreRequest - */ - password?: string; - /** - * For the `sql` store type and databases which support multiple schemas, the schema in which to expect to find the storage tables. - * @type {string} - * @memberof TransformWriteStoreRequest - */ - schema?: string; - /** - * Specifies a list of transformations this store supports. Currently only tokenization produces state needing storage. - * @type {Array} - * @memberof TransformWriteStoreRequest - */ - supportedTransformations?: Array; - /** - * Specifies the type of the store. - * @type {string} - * @memberof TransformWriteStoreRequest - */ - type?: string; - /** - * For the `sql` store type, the username to use in populating the connection string. - * @type {string} - * @memberof TransformWriteStoreRequest - */ - username?: string; -} -/** - * Check if a given object implements the TransformWriteStoreRequest interface. - */ -export declare function instanceOfTransformWriteStoreRequest(value: object): value is TransformWriteStoreRequest; -export declare function TransformWriteStoreRequestFromJSON(json: any): TransformWriteStoreRequest; -export declare function TransformWriteStoreRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteStoreRequest; -export declare function TransformWriteStoreRequestToJSON(json: any): TransformWriteStoreRequest; -export declare function TransformWriteStoreRequestToJSONTyped(value?: TransformWriteStoreRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformWriteStoreRequest.js b/ui/api-client/dist/models/TransformWriteStoreRequest.js deleted file mode 100644 index 0aafe08106..0000000000 --- a/ui/api-client/dist/models/TransformWriteStoreRequest.js +++ /dev/null @@ -1,66 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformWriteStoreRequest = instanceOfTransformWriteStoreRequest; -exports.TransformWriteStoreRequestFromJSON = TransformWriteStoreRequestFromJSON; -exports.TransformWriteStoreRequestFromJSONTyped = TransformWriteStoreRequestFromJSONTyped; -exports.TransformWriteStoreRequestToJSON = TransformWriteStoreRequestToJSON; -exports.TransformWriteStoreRequestToJSONTyped = TransformWriteStoreRequestToJSONTyped; -/** - * Check if a given object implements the TransformWriteStoreRequest interface. - */ -function instanceOfTransformWriteStoreRequest(value) { - return true; -} -function TransformWriteStoreRequestFromJSON(json) { - return TransformWriteStoreRequestFromJSONTyped(json, false); -} -function TransformWriteStoreRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'connectionString': json['connection_string'] == null ? undefined : json['connection_string'], - 'driver': json['driver'] == null ? undefined : json['driver'], - 'maxConnectionLifetime': json['max_connection_lifetime'] == null ? undefined : json['max_connection_lifetime'], - 'maxIdleConnections': json['max_idle_connections'] == null ? undefined : json['max_idle_connections'], - 'maxOpenConnections': json['max_open_connections'] == null ? undefined : json['max_open_connections'], - 'password': json['password'] == null ? undefined : json['password'], - 'schema': json['schema'] == null ? undefined : json['schema'], - 'supportedTransformations': json['supported_transformations'] == null ? undefined : json['supported_transformations'], - 'type': json['type'] == null ? undefined : json['type'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} -function TransformWriteStoreRequestToJSON(json) { - return TransformWriteStoreRequestToJSONTyped(json, false); -} -function TransformWriteStoreRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'connection_string': value['connectionString'], - 'driver': value['driver'], - 'max_connection_lifetime': value['maxConnectionLifetime'], - 'max_idle_connections': value['maxIdleConnections'], - 'max_open_connections': value['maxOpenConnections'], - 'password': value['password'], - 'schema': value['schema'], - 'supported_transformations': value['supportedTransformations'], - 'type': value['type'], - 'username': value['username'], - }; -} diff --git a/ui/api-client/dist/models/TransformWriteTemplateRequest.d.ts b/ui/api-client/dist/models/TransformWriteTemplateRequest.d.ts deleted file mode 100644 index 090b4fef87..0000000000 --- a/ui/api-client/dist/models/TransformWriteTemplateRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformWriteTemplateRequest - */ -export interface TransformWriteTemplateRequest { - /** - * The alphabet to use for this template. This is only used during FPE transformations. - * @type {string} - * @memberof TransformWriteTemplateRequest - */ - alphabet?: string; - /** - * An optional map of regular expression templates that can be used to customize decoded output. This is only used during FPE transformations. - * @type {object} - * @memberof TransformWriteTemplateRequest - */ - decodeFormats?: object; - /** - * The regular expression template to use to format encoded values. This is only used during FPE transformations. - * @type {string} - * @memberof TransformWriteTemplateRequest - */ - encodeFormat?: string; - /** - * The pattern used for matching. Currently, only regular expression pattern is supported. - * @type {string} - * @memberof TransformWriteTemplateRequest - */ - pattern?: string; - /** - * The pattern type to use for match detection. Currently, only regex is supported. - * @type {string} - * @memberof TransformWriteTemplateRequest - */ - type?: string; -} -/** - * Check if a given object implements the TransformWriteTemplateRequest interface. - */ -export declare function instanceOfTransformWriteTemplateRequest(value: object): value is TransformWriteTemplateRequest; -export declare function TransformWriteTemplateRequestFromJSON(json: any): TransformWriteTemplateRequest; -export declare function TransformWriteTemplateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteTemplateRequest; -export declare function TransformWriteTemplateRequestToJSON(json: any): TransformWriteTemplateRequest; -export declare function TransformWriteTemplateRequestToJSONTyped(value?: TransformWriteTemplateRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformWriteTemplateRequest.js b/ui/api-client/dist/models/TransformWriteTemplateRequest.js deleted file mode 100644 index 032eca23c7..0000000000 --- a/ui/api-client/dist/models/TransformWriteTemplateRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformWriteTemplateRequest = instanceOfTransformWriteTemplateRequest; -exports.TransformWriteTemplateRequestFromJSON = TransformWriteTemplateRequestFromJSON; -exports.TransformWriteTemplateRequestFromJSONTyped = TransformWriteTemplateRequestFromJSONTyped; -exports.TransformWriteTemplateRequestToJSON = TransformWriteTemplateRequestToJSON; -exports.TransformWriteTemplateRequestToJSONTyped = TransformWriteTemplateRequestToJSONTyped; -/** - * Check if a given object implements the TransformWriteTemplateRequest interface. - */ -function instanceOfTransformWriteTemplateRequest(value) { - return true; -} -function TransformWriteTemplateRequestFromJSON(json) { - return TransformWriteTemplateRequestFromJSONTyped(json, false); -} -function TransformWriteTemplateRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'alphabet': json['alphabet'] == null ? undefined : json['alphabet'], - 'decodeFormats': json['decode_formats'] == null ? undefined : json['decode_formats'], - 'encodeFormat': json['encode_format'] == null ? undefined : json['encode_format'], - 'pattern': json['pattern'] == null ? undefined : json['pattern'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function TransformWriteTemplateRequestToJSON(json) { - return TransformWriteTemplateRequestToJSONTyped(json, false); -} -function TransformWriteTemplateRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'alphabet': value['alphabet'], - 'decode_formats': value['decodeFormats'], - 'encode_format': value['encodeFormat'], - 'pattern': value['pattern'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/TransformWriteTokenizationTransformationRequest.d.ts b/ui/api-client/dist/models/TransformWriteTokenizationTransformationRequest.d.ts deleted file mode 100644 index ce60320503..0000000000 --- a/ui/api-client/dist/models/TransformWriteTokenizationTransformationRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformWriteTokenizationTransformationRequest - */ -export interface TransformWriteTokenizationTransformationRequest { - /** - * Specifies a list of allowed roles that this transformation can be assigned to. A role using this transformation must exist in this list in order for encode and decode operations to properly function. - * @type {Array} - * @memberof TransformWriteTokenizationTransformationRequest - */ - allowedRoles?: Array; - /** - * Specifies whether to use convergent tokenization, which produces consistent tokens given consistent plaintext and expiration inputs. - * @type {boolean} - * @memberof TransformWriteTokenizationTransformationRequest - */ - convergent?: boolean; - /** - * If false, deletion of this transform is prevented. - * @type {boolean} - * @memberof TransformWriteTokenizationTransformationRequest - */ - deletionAllowed?: boolean; - /** - * Specifies the mapping mode for stored tokenization values. 'default', the default is strongly recommended for high security. 'exportable' allows for all plaintexts to be decoded simultaneously in an emergency. - * @type {string} - * @memberof TransformWriteTokenizationTransformationRequest - */ - mappingMode?: string; - /** - * The maximum TTL of a token. If 0 or unspecified, tokens may have no expiration. - * @type {string} - * @memberof TransformWriteTokenizationTransformationRequest - */ - maxTtl?: string; - /** - * The store or stores which will contain tokenized state. - * @type {Array} - * @memberof TransformWriteTokenizationTransformationRequest - */ - stores?: Array; - /** - * Specifies the template name to use for matching value on encode and decode operations when using this transformation. - * @type {string} - * @memberof TransformWriteTokenizationTransformationRequest - */ - template?: string; -} -/** - * Check if a given object implements the TransformWriteTokenizationTransformationRequest interface. - */ -export declare function instanceOfTransformWriteTokenizationTransformationRequest(value: object): value is TransformWriteTokenizationTransformationRequest; -export declare function TransformWriteTokenizationTransformationRequestFromJSON(json: any): TransformWriteTokenizationTransformationRequest; -export declare function TransformWriteTokenizationTransformationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteTokenizationTransformationRequest; -export declare function TransformWriteTokenizationTransformationRequestToJSON(json: any): TransformWriteTokenizationTransformationRequest; -export declare function TransformWriteTokenizationTransformationRequestToJSONTyped(value?: TransformWriteTokenizationTransformationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformWriteTokenizationTransformationRequest.js b/ui/api-client/dist/models/TransformWriteTokenizationTransformationRequest.js deleted file mode 100644 index e88b1add78..0000000000 --- a/ui/api-client/dist/models/TransformWriteTokenizationTransformationRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformWriteTokenizationTransformationRequest = instanceOfTransformWriteTokenizationTransformationRequest; -exports.TransformWriteTokenizationTransformationRequestFromJSON = TransformWriteTokenizationTransformationRequestFromJSON; -exports.TransformWriteTokenizationTransformationRequestFromJSONTyped = TransformWriteTokenizationTransformationRequestFromJSONTyped; -exports.TransformWriteTokenizationTransformationRequestToJSON = TransformWriteTokenizationTransformationRequestToJSON; -exports.TransformWriteTokenizationTransformationRequestToJSONTyped = TransformWriteTokenizationTransformationRequestToJSONTyped; -/** - * Check if a given object implements the TransformWriteTokenizationTransformationRequest interface. - */ -function instanceOfTransformWriteTokenizationTransformationRequest(value) { - return true; -} -function TransformWriteTokenizationTransformationRequestFromJSON(json) { - return TransformWriteTokenizationTransformationRequestFromJSONTyped(json, false); -} -function TransformWriteTokenizationTransformationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'convergent': json['convergent'] == null ? undefined : json['convergent'], - 'deletionAllowed': json['deletion_allowed'] == null ? undefined : json['deletion_allowed'], - 'mappingMode': json['mapping_mode'] == null ? undefined : json['mapping_mode'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'stores': json['stores'] == null ? undefined : json['stores'], - 'template': json['template'] == null ? undefined : json['template'], - }; -} -function TransformWriteTokenizationTransformationRequestToJSON(json) { - return TransformWriteTokenizationTransformationRequestToJSONTyped(json, false); -} -function TransformWriteTokenizationTransformationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_roles': value['allowedRoles'], - 'convergent': value['convergent'], - 'deletion_allowed': value['deletionAllowed'], - 'mapping_mode': value['mappingMode'], - 'max_ttl': value['maxTtl'], - 'stores': value['stores'], - 'template': value['template'], - }; -} diff --git a/ui/api-client/dist/models/TransformWriteTransformationRequest.d.ts b/ui/api-client/dist/models/TransformWriteTransformationRequest.d.ts deleted file mode 100644 index 07ad087ca5..0000000000 --- a/ui/api-client/dist/models/TransformWriteTransformationRequest.d.ts +++ /dev/null @@ -1,80 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransformWriteTransformationRequest - */ -export interface TransformWriteTransformationRequest { - /** - * The set of roles allowed to perform this transformation. - * @type {Array} - * @memberof TransformWriteTransformationRequest - */ - allowedRoles?: Array; - /** - * Specifies whether to use convergent tokenization, which produces consistent tokens given consistent plaintext and expiration inputs. - * @type {boolean} - * @memberof TransformWriteTransformationRequest - */ - convergent?: boolean; - /** - * If false, deletion of this transform is prevented. - * @type {boolean} - * @memberof TransformWriteTransformationRequest - */ - deletionAllowed?: boolean; - /** - * Specifies the mapping mode for stored tokenization values. 'default', the default is strongly recommended for high security. 'exportable' allows for all plaintexts to be decoded simultaneously in an emergency. - * @type {string} - * @memberof TransformWriteTransformationRequest - */ - mappingMode?: string; - /** - * The character used to replace data when in masking mode - * @type {string} - * @memberof TransformWriteTransformationRequest - */ - maskingCharacter?: string; - /** - * The store or stores which will contain tokenized state. - * @type {Array} - * @memberof TransformWriteTransformationRequest - */ - stores?: Array; - /** - * The name of the template to use. - * @type {string} - * @memberof TransformWriteTransformationRequest - */ - template?: string; - /** - * The source of where the tweak value comes from. Only valid when in FPE mode. - * @type {string} - * @memberof TransformWriteTransformationRequest - */ - tweakSource?: string; - /** - * The type of transformation to perform. - * @type {string} - * @memberof TransformWriteTransformationRequest - */ - type?: string; -} -/** - * Check if a given object implements the TransformWriteTransformationRequest interface. - */ -export declare function instanceOfTransformWriteTransformationRequest(value: object): value is TransformWriteTransformationRequest; -export declare function TransformWriteTransformationRequestFromJSON(json: any): TransformWriteTransformationRequest; -export declare function TransformWriteTransformationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteTransformationRequest; -export declare function TransformWriteTransformationRequestToJSON(json: any): TransformWriteTransformationRequest; -export declare function TransformWriteTransformationRequestToJSONTyped(value?: TransformWriteTransformationRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransformWriteTransformationRequest.js b/ui/api-client/dist/models/TransformWriteTransformationRequest.js deleted file mode 100644 index 50cde967f8..0000000000 --- a/ui/api-client/dist/models/TransformWriteTransformationRequest.js +++ /dev/null @@ -1,64 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransformWriteTransformationRequest = instanceOfTransformWriteTransformationRequest; -exports.TransformWriteTransformationRequestFromJSON = TransformWriteTransformationRequestFromJSON; -exports.TransformWriteTransformationRequestFromJSONTyped = TransformWriteTransformationRequestFromJSONTyped; -exports.TransformWriteTransformationRequestToJSON = TransformWriteTransformationRequestToJSON; -exports.TransformWriteTransformationRequestToJSONTyped = TransformWriteTransformationRequestToJSONTyped; -/** - * Check if a given object implements the TransformWriteTransformationRequest interface. - */ -function instanceOfTransformWriteTransformationRequest(value) { - return true; -} -function TransformWriteTransformationRequestFromJSON(json) { - return TransformWriteTransformationRequestFromJSONTyped(json, false); -} -function TransformWriteTransformationRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'convergent': json['convergent'] == null ? undefined : json['convergent'], - 'deletionAllowed': json['deletion_allowed'] == null ? undefined : json['deletion_allowed'], - 'mappingMode': json['mapping_mode'] == null ? undefined : json['mapping_mode'], - 'maskingCharacter': json['masking_character'] == null ? undefined : json['masking_character'], - 'stores': json['stores'] == null ? undefined : json['stores'], - 'template': json['template'] == null ? undefined : json['template'], - 'tweakSource': json['tweak_source'] == null ? undefined : json['tweak_source'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function TransformWriteTransformationRequestToJSON(json) { - return TransformWriteTransformationRequestToJSONTyped(json, false); -} -function TransformWriteTransformationRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allowed_roles': value['allowedRoles'], - 'convergent': value['convergent'], - 'deletion_allowed': value['deletionAllowed'], - 'mapping_mode': value['mappingMode'], - 'masking_character': value['maskingCharacter'], - 'stores': value['stores'], - 'template': value['template'], - 'tweak_source': value['tweakSource'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/TransitConfigureCacheRequest.d.ts b/ui/api-client/dist/models/TransitConfigureCacheRequest.d.ts deleted file mode 100644 index 59321a4d93..0000000000 --- a/ui/api-client/dist/models/TransitConfigureCacheRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitConfigureCacheRequest - */ -export interface TransitConfigureCacheRequest { - /** - * Size of cache, use 0 for an unlimited cache size, defaults to 0 - * @type {number} - * @memberof TransitConfigureCacheRequest - */ - size?: number; -} -/** - * Check if a given object implements the TransitConfigureCacheRequest interface. - */ -export declare function instanceOfTransitConfigureCacheRequest(value: object): value is TransitConfigureCacheRequest; -export declare function TransitConfigureCacheRequestFromJSON(json: any): TransitConfigureCacheRequest; -export declare function TransitConfigureCacheRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitConfigureCacheRequest; -export declare function TransitConfigureCacheRequestToJSON(json: any): TransitConfigureCacheRequest; -export declare function TransitConfigureCacheRequestToJSONTyped(value?: TransitConfigureCacheRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitConfigureCacheRequest.js b/ui/api-client/dist/models/TransitConfigureCacheRequest.js deleted file mode 100644 index deb14bd59e..0000000000 --- a/ui/api-client/dist/models/TransitConfigureCacheRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitConfigureCacheRequest = instanceOfTransitConfigureCacheRequest; -exports.TransitConfigureCacheRequestFromJSON = TransitConfigureCacheRequestFromJSON; -exports.TransitConfigureCacheRequestFromJSONTyped = TransitConfigureCacheRequestFromJSONTyped; -exports.TransitConfigureCacheRequestToJSON = TransitConfigureCacheRequestToJSON; -exports.TransitConfigureCacheRequestToJSONTyped = TransitConfigureCacheRequestToJSONTyped; -/** - * Check if a given object implements the TransitConfigureCacheRequest interface. - */ -function instanceOfTransitConfigureCacheRequest(value) { - return true; -} -function TransitConfigureCacheRequestFromJSON(json) { - return TransitConfigureCacheRequestFromJSONTyped(json, false); -} -function TransitConfigureCacheRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'size': json['size'] == null ? undefined : json['size'], - }; -} -function TransitConfigureCacheRequestToJSON(json) { - return TransitConfigureCacheRequestToJSONTyped(json, false); -} -function TransitConfigureCacheRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'size': value['size'], - }; -} diff --git a/ui/api-client/dist/models/TransitConfigureKeyRequest.d.ts b/ui/api-client/dist/models/TransitConfigureKeyRequest.d.ts deleted file mode 100644 index 6b7876b34c..0000000000 --- a/ui/api-client/dist/models/TransitConfigureKeyRequest.d.ts +++ /dev/null @@ -1,62 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitConfigureKeyRequest - */ -export interface TransitConfigureKeyRequest { - /** - * Enables taking a backup of the named key in plaintext format. Once set, this cannot be disabled. - * @type {boolean} - * @memberof TransitConfigureKeyRequest - */ - allowPlaintextBackup?: boolean; - /** - * Amount of time the key should live before being automatically rotated. A value of 0 disables automatic rotation for the key. - * @type {string} - * @memberof TransitConfigureKeyRequest - */ - autoRotatePeriod?: string; - /** - * Whether to allow deletion of the key - * @type {boolean} - * @memberof TransitConfigureKeyRequest - */ - deletionAllowed?: boolean; - /** - * Enables export of the key. Once set, this cannot be disabled. - * @type {boolean} - * @memberof TransitConfigureKeyRequest - */ - exportable?: boolean; - /** - * If set, the minimum version of the key allowed to be decrypted. For signing keys, the minimum version allowed to be used for verification. - * @type {number} - * @memberof TransitConfigureKeyRequest - */ - minDecryptionVersion?: number; - /** - * If set, the minimum version of the key allowed to be used for encryption; or for signing keys, to be used for signing. If set to zero, only the latest version of the key is allowed. - * @type {number} - * @memberof TransitConfigureKeyRequest - */ - minEncryptionVersion?: number; -} -/** - * Check if a given object implements the TransitConfigureKeyRequest interface. - */ -export declare function instanceOfTransitConfigureKeyRequest(value: object): value is TransitConfigureKeyRequest; -export declare function TransitConfigureKeyRequestFromJSON(json: any): TransitConfigureKeyRequest; -export declare function TransitConfigureKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitConfigureKeyRequest; -export declare function TransitConfigureKeyRequestToJSON(json: any): TransitConfigureKeyRequest; -export declare function TransitConfigureKeyRequestToJSONTyped(value?: TransitConfigureKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitConfigureKeyRequest.js b/ui/api-client/dist/models/TransitConfigureKeyRequest.js deleted file mode 100644 index 15e4e4759e..0000000000 --- a/ui/api-client/dist/models/TransitConfigureKeyRequest.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitConfigureKeyRequest = instanceOfTransitConfigureKeyRequest; -exports.TransitConfigureKeyRequestFromJSON = TransitConfigureKeyRequestFromJSON; -exports.TransitConfigureKeyRequestFromJSONTyped = TransitConfigureKeyRequestFromJSONTyped; -exports.TransitConfigureKeyRequestToJSON = TransitConfigureKeyRequestToJSON; -exports.TransitConfigureKeyRequestToJSONTyped = TransitConfigureKeyRequestToJSONTyped; -/** - * Check if a given object implements the TransitConfigureKeyRequest interface. - */ -function instanceOfTransitConfigureKeyRequest(value) { - return true; -} -function TransitConfigureKeyRequestFromJSON(json) { - return TransitConfigureKeyRequestFromJSONTyped(json, false); -} -function TransitConfigureKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowPlaintextBackup': json['allow_plaintext_backup'] == null ? undefined : json['allow_plaintext_backup'], - 'autoRotatePeriod': json['auto_rotate_period'] == null ? undefined : json['auto_rotate_period'], - 'deletionAllowed': json['deletion_allowed'] == null ? undefined : json['deletion_allowed'], - 'exportable': json['exportable'] == null ? undefined : json['exportable'], - 'minDecryptionVersion': json['min_decryption_version'] == null ? undefined : json['min_decryption_version'], - 'minEncryptionVersion': json['min_encryption_version'] == null ? undefined : json['min_encryption_version'], - }; -} -function TransitConfigureKeyRequestToJSON(json) { - return TransitConfigureKeyRequestToJSONTyped(json, false); -} -function TransitConfigureKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_plaintext_backup': value['allowPlaintextBackup'], - 'auto_rotate_period': value['autoRotatePeriod'], - 'deletion_allowed': value['deletionAllowed'], - 'exportable': value['exportable'], - 'min_decryption_version': value['minDecryptionVersion'], - 'min_encryption_version': value['minEncryptionVersion'], - }; -} diff --git a/ui/api-client/dist/models/TransitConfigureKeysRequest.d.ts b/ui/api-client/dist/models/TransitConfigureKeysRequest.d.ts deleted file mode 100644 index 2449351cbd..0000000000 --- a/ui/api-client/dist/models/TransitConfigureKeysRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitConfigureKeysRequest - */ -export interface TransitConfigureKeysRequest { - /** - * Whether to allow automatic upserting (creation) of keys on the encrypt endpoint. - * @type {boolean} - * @memberof TransitConfigureKeysRequest - */ - disableUpsert?: boolean; -} -/** - * Check if a given object implements the TransitConfigureKeysRequest interface. - */ -export declare function instanceOfTransitConfigureKeysRequest(value: object): value is TransitConfigureKeysRequest; -export declare function TransitConfigureKeysRequestFromJSON(json: any): TransitConfigureKeysRequest; -export declare function TransitConfigureKeysRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitConfigureKeysRequest; -export declare function TransitConfigureKeysRequestToJSON(json: any): TransitConfigureKeysRequest; -export declare function TransitConfigureKeysRequestToJSONTyped(value?: TransitConfigureKeysRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitConfigureKeysRequest.js b/ui/api-client/dist/models/TransitConfigureKeysRequest.js deleted file mode 100644 index 9f2a51ddf6..0000000000 --- a/ui/api-client/dist/models/TransitConfigureKeysRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitConfigureKeysRequest = instanceOfTransitConfigureKeysRequest; -exports.TransitConfigureKeysRequestFromJSON = TransitConfigureKeysRequestFromJSON; -exports.TransitConfigureKeysRequestFromJSONTyped = TransitConfigureKeysRequestFromJSONTyped; -exports.TransitConfigureKeysRequestToJSON = TransitConfigureKeysRequestToJSON; -exports.TransitConfigureKeysRequestToJSONTyped = TransitConfigureKeysRequestToJSONTyped; -/** - * Check if a given object implements the TransitConfigureKeysRequest interface. - */ -function instanceOfTransitConfigureKeysRequest(value) { - return true; -} -function TransitConfigureKeysRequestFromJSON(json) { - return TransitConfigureKeysRequestFromJSONTyped(json, false); -} -function TransitConfigureKeysRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'disableUpsert': json['disable_upsert'] == null ? undefined : json['disable_upsert'], - }; -} -function TransitConfigureKeysRequestToJSON(json) { - return TransitConfigureKeysRequestToJSONTyped(json, false); -} -function TransitConfigureKeysRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'disable_upsert': value['disableUpsert'], - }; -} diff --git a/ui/api-client/dist/models/TransitCreateKeyRequest.d.ts b/ui/api-client/dist/models/TransitCreateKeyRequest.d.ts deleted file mode 100644 index 4fe3d57c6a..0000000000 --- a/ui/api-client/dist/models/TransitCreateKeyRequest.d.ts +++ /dev/null @@ -1,104 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitCreateKeyRequest - */ -export interface TransitCreateKeyRequest { - /** - * Enables taking a backup of the named key in plaintext format. Once set, this cannot be disabled. - * @type {boolean} - * @memberof TransitCreateKeyRequest - */ - allowPlaintextBackup?: boolean; - /** - * Amount of time the key should live before being automatically rotated. A value of 0 (default) disables automatic rotation for the key. - * @type {string} - * @memberof TransitCreateKeyRequest - */ - autoRotatePeriod?: string; - /** - * Base64 encoded context for key derivation. When reading a key with key derivation enabled, if the key type supports public keys, this will return the public key for the given context. - * @type {string} - * @memberof TransitCreateKeyRequest - */ - context?: string; - /** - * Whether to support convergent encryption. This is only supported when using a key with key derivation enabled and will require all requests to carry both a context and 96-bit (12-byte) nonce. The given nonce will be used in place of a randomly generated nonce. As a result, when the same context and nonce are supplied, the same ciphertext is generated. It is *very important* when using this mode that you ensure that all nonces are unique for a given context. Failing to do so will severely impact the ciphertext's security. - * @type {boolean} - * @memberof TransitCreateKeyRequest - */ - convergentEncryption?: boolean; - /** - * Enables key derivation mode. This allows for per-transaction unique keys for encryption operations. - * @type {boolean} - * @memberof TransitCreateKeyRequest - */ - derived?: boolean; - /** - * Enables keys to be exportable. This allows for all the valid keys in the key ring to be exported. - * @type {boolean} - * @memberof TransitCreateKeyRequest - */ - exportable?: boolean; - /** - * The key type of the elliptic curve key to use for hybrid signature schemes. Supported types are: ecdsa-p256, ecdsa-p384, ecdsa-p521, and ed25519. - * @type {string} - * @memberof TransitCreateKeyRequest - */ - hybridKeyTypeEc?: string; - /** - * The key type of the post-quantum key to use for hybrid signature schemes. Supported types are: ML-DSA. - * @type {string} - * @memberof TransitCreateKeyRequest - */ - hybridKeyTypePqc?: string; - /** - * The key size in bytes for the algorithm. Only applies to HMAC and must be no fewer than 32 bytes and no more than 512 - * @type {number} - * @memberof TransitCreateKeyRequest - */ - keySize?: number; - /** - * The UUID of the managed key to use for this transit key - * @type {string} - * @memberof TransitCreateKeyRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use for this transit key - * @type {string} - * @memberof TransitCreateKeyRequest - */ - managedKeyName?: string; - /** - * The parameter set to use. Applies to ML-DSA and SLH-DSA key types. For ML-DSA key types, valid values are 44, 65, or 87. - * @type {string} - * @memberof TransitCreateKeyRequest - */ - parameterSet?: string; - /** - * The type of key to create. Currently, "aes128-gcm96" (symmetric), "aes256-gcm96" (symmetric), "ecdsa-p256" (asymmetric), "ecdsa-p384" (asymmetric), "ecdsa-p521" (asymmetric), "ed25519" (asymmetric), "rsa-2048" (asymmetric), "rsa-3072" (asymmetric), "rsa-4096" (asymmetric), "ml-dsa" (asymmetric) are supported. Defaults to "aes256-gcm96". - * @type {string} - * @memberof TransitCreateKeyRequest - */ - type?: string; -} -/** - * Check if a given object implements the TransitCreateKeyRequest interface. - */ -export declare function instanceOfTransitCreateKeyRequest(value: object): value is TransitCreateKeyRequest; -export declare function TransitCreateKeyRequestFromJSON(json: any): TransitCreateKeyRequest; -export declare function TransitCreateKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitCreateKeyRequest; -export declare function TransitCreateKeyRequestToJSON(json: any): TransitCreateKeyRequest; -export declare function TransitCreateKeyRequestToJSONTyped(value?: TransitCreateKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitCreateKeyRequest.js b/ui/api-client/dist/models/TransitCreateKeyRequest.js deleted file mode 100644 index 8428fb4101..0000000000 --- a/ui/api-client/dist/models/TransitCreateKeyRequest.js +++ /dev/null @@ -1,72 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitCreateKeyRequest = instanceOfTransitCreateKeyRequest; -exports.TransitCreateKeyRequestFromJSON = TransitCreateKeyRequestFromJSON; -exports.TransitCreateKeyRequestFromJSONTyped = TransitCreateKeyRequestFromJSONTyped; -exports.TransitCreateKeyRequestToJSON = TransitCreateKeyRequestToJSON; -exports.TransitCreateKeyRequestToJSONTyped = TransitCreateKeyRequestToJSONTyped; -/** - * Check if a given object implements the TransitCreateKeyRequest interface. - */ -function instanceOfTransitCreateKeyRequest(value) { - return true; -} -function TransitCreateKeyRequestFromJSON(json) { - return TransitCreateKeyRequestFromJSONTyped(json, false); -} -function TransitCreateKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowPlaintextBackup': json['allow_plaintext_backup'] == null ? undefined : json['allow_plaintext_backup'], - 'autoRotatePeriod': json['auto_rotate_period'] == null ? undefined : json['auto_rotate_period'], - 'context': json['context'] == null ? undefined : json['context'], - 'convergentEncryption': json['convergent_encryption'] == null ? undefined : json['convergent_encryption'], - 'derived': json['derived'] == null ? undefined : json['derived'], - 'exportable': json['exportable'] == null ? undefined : json['exportable'], - 'hybridKeyTypeEc': json['hybrid_key_type_ec'] == null ? undefined : json['hybrid_key_type_ec'], - 'hybridKeyTypePqc': json['hybrid_key_type_pqc'] == null ? undefined : json['hybrid_key_type_pqc'], - 'keySize': json['key_size'] == null ? undefined : json['key_size'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'parameterSet': json['parameter_set'] == null ? undefined : json['parameter_set'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function TransitCreateKeyRequestToJSON(json) { - return TransitCreateKeyRequestToJSONTyped(json, false); -} -function TransitCreateKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_plaintext_backup': value['allowPlaintextBackup'], - 'auto_rotate_period': value['autoRotatePeriod'], - 'context': value['context'], - 'convergent_encryption': value['convergentEncryption'], - 'derived': value['derived'], - 'exportable': value['exportable'], - 'hybrid_key_type_ec': value['hybridKeyTypeEc'], - 'hybrid_key_type_pqc': value['hybridKeyTypePqc'], - 'key_size': value['keySize'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'parameter_set': value['parameterSet'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/TransitDecryptRequest.d.ts b/ui/api-client/dist/models/TransitDecryptRequest.d.ts deleted file mode 100644 index b78a0f4a96..0000000000 --- a/ui/api-client/dist/models/TransitDecryptRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitDecryptRequest - */ -export interface TransitDecryptRequest { - /** - * When using an AEAD cipher mode, such as AES-GCM, this parameter allows passing associated data (AD/AAD) into the encryption function; this data must be passed on subsequent decryption requests but can be transited in plaintext. On successful decryption, both the ciphertext and the associated data are attested not to have been tampered with. - * @type {string} - * @memberof TransitDecryptRequest - */ - associatedData?: string; - /** - * Specifies a list of items to be decrypted in a single batch. When this parameter is set, if the parameters 'ciphertext', 'context' and 'nonce' are also set, they will be ignored. Any batch output will preserve the order of the batch input. - * @type {Array} - * @memberof TransitDecryptRequest - */ - batchInput?: Array; - /** - * The ciphertext to decrypt, provided as returned by encrypt. - * @type {string} - * @memberof TransitDecryptRequest - */ - ciphertext?: string; - /** - * Base64 encoded context for key derivation. Required if key derivation is enabled. - * @type {string} - * @memberof TransitDecryptRequest - */ - context?: string; - /** - * Base64 encoded nonce value used during encryption. Must be provided if convergent encryption is enabled for this key and the key was generated with Vault 0.6.1. Not required for keys created in 0.6.2+. - * @type {string} - * @memberof TransitDecryptRequest - */ - nonce?: string; - /** - * The padding scheme to use for decrypt. Currently only applies to RSA key types. Options are 'oaep' or 'pkcs1v15'. Defaults to 'oaep' - * @type {string} - * @memberof TransitDecryptRequest - */ - paddingScheme?: string; - /** - * Ordinarily, if a batch item fails to decrypt due to a bad input, but other batch items succeed, the HTTP response code is 400 (Bad Request). Some applications may want to treat partial failures differently. Providing the parameter returns the given response code integer instead of a 400 in this case. If all values fail HTTP 400 is still returned. - * @type {number} - * @memberof TransitDecryptRequest - */ - partialFailureResponseCode?: number; -} -/** - * Check if a given object implements the TransitDecryptRequest interface. - */ -export declare function instanceOfTransitDecryptRequest(value: object): value is TransitDecryptRequest; -export declare function TransitDecryptRequestFromJSON(json: any): TransitDecryptRequest; -export declare function TransitDecryptRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitDecryptRequest; -export declare function TransitDecryptRequestToJSON(json: any): TransitDecryptRequest; -export declare function TransitDecryptRequestToJSONTyped(value?: TransitDecryptRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitDecryptRequest.js b/ui/api-client/dist/models/TransitDecryptRequest.js deleted file mode 100644 index 62b2f04ee9..0000000000 --- a/ui/api-client/dist/models/TransitDecryptRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitDecryptRequest = instanceOfTransitDecryptRequest; -exports.TransitDecryptRequestFromJSON = TransitDecryptRequestFromJSON; -exports.TransitDecryptRequestFromJSONTyped = TransitDecryptRequestFromJSONTyped; -exports.TransitDecryptRequestToJSON = TransitDecryptRequestToJSON; -exports.TransitDecryptRequestToJSONTyped = TransitDecryptRequestToJSONTyped; -/** - * Check if a given object implements the TransitDecryptRequest interface. - */ -function instanceOfTransitDecryptRequest(value) { - return true; -} -function TransitDecryptRequestFromJSON(json) { - return TransitDecryptRequestFromJSONTyped(json, false); -} -function TransitDecryptRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'associatedData': json['associated_data'] == null ? undefined : json['associated_data'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'context': json['context'] == null ? undefined : json['context'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'paddingScheme': json['padding_scheme'] == null ? undefined : json['padding_scheme'], - 'partialFailureResponseCode': json['partial_failure_response_code'] == null ? undefined : json['partial_failure_response_code'], - }; -} -function TransitDecryptRequestToJSON(json) { - return TransitDecryptRequestToJSONTyped(json, false); -} -function TransitDecryptRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'associated_data': value['associatedData'], - 'batch_input': value['batchInput'], - 'ciphertext': value['ciphertext'], - 'context': value['context'], - 'nonce': value['nonce'], - 'padding_scheme': value['paddingScheme'], - 'partial_failure_response_code': value['partialFailureResponseCode'], - }; -} diff --git a/ui/api-client/dist/models/TransitEncryptRequest.d.ts b/ui/api-client/dist/models/TransitEncryptRequest.d.ts deleted file mode 100644 index 0f73e99f1f..0000000000 --- a/ui/api-client/dist/models/TransitEncryptRequest.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitEncryptRequest - */ -export interface TransitEncryptRequest { - /** - * When using an AEAD cipher mode, such as AES-GCM, this parameter allows passing associated data (AD/AAD) into the encryption function; this data must be passed on subsequent decryption requests but can be transited in plaintext. On successful decryption, both the ciphertext and the associated data are attested not to have been tampered with. - * @type {string} - * @memberof TransitEncryptRequest - */ - associatedData?: string; - /** - * Specifies a list of items to be encrypted in a single batch. When this parameter is set, if the parameters 'plaintext', 'context' and 'nonce' are also set, they will be ignored. Any batch output will preserve the order of the batch input. - * @type {Array} - * @memberof TransitEncryptRequest - */ - batchInput?: Array; - /** - * Base64 encoded context for key derivation. Required if key derivation is enabled - * @type {string} - * @memberof TransitEncryptRequest - */ - context?: string; - /** - * This parameter will only be used when a key is expected to be created. Whether to support convergent encryption. This is only supported when using a key with key derivation enabled and will require all requests to carry both a context and 96-bit (12-byte) nonce. The given nonce will be used in place of a randomly generated nonce. As a result, when the same context and nonce are supplied, the same ciphertext is generated. It is *very important* when using this mode that you ensure that all nonces are unique for a given context. Failing to do so will severely impact the ciphertext's security. - * @type {boolean} - * @memberof TransitEncryptRequest - */ - convergentEncryption?: boolean; - /** - * The version of the key to use for encryption. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitEncryptRequest - */ - keyVersion?: number; - /** - * Base64 encoded nonce value. Must be provided if convergent encryption is enabled for this key and the key was generated with Vault 0.6.1. Not required for keys created in 0.6.2+. The value must be exactly 96 bits (12 bytes) long and the user must ensure that for any given context (and thus, any given encryption key) this nonce value is **never reused**. - * @type {string} - * @memberof TransitEncryptRequest - */ - nonce?: string; - /** - * The padding scheme to use for decrypt. Currently only applies to RSA key types. Options are 'oaep' or 'pkcs1v15'. Defaults to 'oaep' - * @type {string} - * @memberof TransitEncryptRequest - */ - paddingScheme?: string; - /** - * Ordinarily, if a batch item fails to encrypt due to a bad input, but other batch items succeed, the HTTP response code is 400 (Bad Request). Some applications may want to treat partial failures differently. Providing the parameter returns the given response code integer instead of a 400 in this case. If all values fail HTTP 400 is still returned. - * @type {number} - * @memberof TransitEncryptRequest - */ - partialFailureResponseCode?: number; - /** - * Base64 encoded plaintext value to be encrypted - * @type {string} - * @memberof TransitEncryptRequest - */ - plaintext?: string; - /** - * This parameter is required when encryption key is expected to be created. When performing an upsert operation, the type of key to create. Currently, "aes128-gcm96" (symmetric) and "aes256-gcm96" (symmetric) are the only types supported. Defaults to "aes256-gcm96". - * @type {string} - * @memberof TransitEncryptRequest - */ - type?: string; -} -/** - * Check if a given object implements the TransitEncryptRequest interface. - */ -export declare function instanceOfTransitEncryptRequest(value: object): value is TransitEncryptRequest; -export declare function TransitEncryptRequestFromJSON(json: any): TransitEncryptRequest; -export declare function TransitEncryptRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitEncryptRequest; -export declare function TransitEncryptRequestToJSON(json: any): TransitEncryptRequest; -export declare function TransitEncryptRequestToJSONTyped(value?: TransitEncryptRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitEncryptRequest.js b/ui/api-client/dist/models/TransitEncryptRequest.js deleted file mode 100644 index a42c9916e2..0000000000 --- a/ui/api-client/dist/models/TransitEncryptRequest.js +++ /dev/null @@ -1,66 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitEncryptRequest = instanceOfTransitEncryptRequest; -exports.TransitEncryptRequestFromJSON = TransitEncryptRequestFromJSON; -exports.TransitEncryptRequestFromJSONTyped = TransitEncryptRequestFromJSONTyped; -exports.TransitEncryptRequestToJSON = TransitEncryptRequestToJSON; -exports.TransitEncryptRequestToJSONTyped = TransitEncryptRequestToJSONTyped; -/** - * Check if a given object implements the TransitEncryptRequest interface. - */ -function instanceOfTransitEncryptRequest(value) { - return true; -} -function TransitEncryptRequestFromJSON(json) { - return TransitEncryptRequestFromJSONTyped(json, false); -} -function TransitEncryptRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'associatedData': json['associated_data'] == null ? undefined : json['associated_data'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'context': json['context'] == null ? undefined : json['context'], - 'convergentEncryption': json['convergent_encryption'] == null ? undefined : json['convergent_encryption'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'paddingScheme': json['padding_scheme'] == null ? undefined : json['padding_scheme'], - 'partialFailureResponseCode': json['partial_failure_response_code'] == null ? undefined : json['partial_failure_response_code'], - 'plaintext': json['plaintext'] == null ? undefined : json['plaintext'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function TransitEncryptRequestToJSON(json) { - return TransitEncryptRequestToJSONTyped(json, false); -} -function TransitEncryptRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'associated_data': value['associatedData'], - 'batch_input': value['batchInput'], - 'context': value['context'], - 'convergent_encryption': value['convergentEncryption'], - 'key_version': value['keyVersion'], - 'nonce': value['nonce'], - 'padding_scheme': value['paddingScheme'], - 'partial_failure_response_code': value['partialFailureResponseCode'], - 'plaintext': value['plaintext'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/TransitGenerateCmacRequest.d.ts b/ui/api-client/dist/models/TransitGenerateCmacRequest.d.ts deleted file mode 100644 index 3dfc139a33..0000000000 --- a/ui/api-client/dist/models/TransitGenerateCmacRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitGenerateCmacRequest - */ -export interface TransitGenerateCmacRequest { - /** - * Specifies a list of items to be processed in a single batch. When this parameter is set, if the parameter 'input' is also set, it will be ignored. Any batch output will preserve the order of the batch input. - * @type {Array} - * @memberof TransitGenerateCmacRequest - */ - batchInput?: Array; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitGenerateCmacRequest - */ - input?: string; - /** - * The version of the key to use for generating the CMAC. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitGenerateCmacRequest - */ - keyVersion?: number; - /** - * MAC length to use (POST body parameter). This must be greater than 0, and no larger than the cipher-block size. - * @type {number} - * @memberof TransitGenerateCmacRequest - */ - macLength?: number; -} -/** - * Check if a given object implements the TransitGenerateCmacRequest interface. - */ -export declare function instanceOfTransitGenerateCmacRequest(value: object): value is TransitGenerateCmacRequest; -export declare function TransitGenerateCmacRequestFromJSON(json: any): TransitGenerateCmacRequest; -export declare function TransitGenerateCmacRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateCmacRequest; -export declare function TransitGenerateCmacRequestToJSON(json: any): TransitGenerateCmacRequest; -export declare function TransitGenerateCmacRequestToJSONTyped(value?: TransitGenerateCmacRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitGenerateCmacRequest.js b/ui/api-client/dist/models/TransitGenerateCmacRequest.js deleted file mode 100644 index 644d388184..0000000000 --- a/ui/api-client/dist/models/TransitGenerateCmacRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitGenerateCmacRequest = instanceOfTransitGenerateCmacRequest; -exports.TransitGenerateCmacRequestFromJSON = TransitGenerateCmacRequestFromJSON; -exports.TransitGenerateCmacRequestFromJSONTyped = TransitGenerateCmacRequestFromJSONTyped; -exports.TransitGenerateCmacRequestToJSON = TransitGenerateCmacRequestToJSON; -exports.TransitGenerateCmacRequestToJSONTyped = TransitGenerateCmacRequestToJSONTyped; -/** - * Check if a given object implements the TransitGenerateCmacRequest interface. - */ -function instanceOfTransitGenerateCmacRequest(value) { - return true; -} -function TransitGenerateCmacRequestFromJSON(json) { - return TransitGenerateCmacRequestFromJSONTyped(json, false); -} -function TransitGenerateCmacRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'input': json['input'] == null ? undefined : json['input'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'macLength': json['mac_length'] == null ? undefined : json['mac_length'], - }; -} -function TransitGenerateCmacRequestToJSON(json) { - return TransitGenerateCmacRequestToJSONTyped(json, false); -} -function TransitGenerateCmacRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'batch_input': value['batchInput'], - 'input': value['input'], - 'key_version': value['keyVersion'], - 'mac_length': value['macLength'], - }; -} diff --git a/ui/api-client/dist/models/TransitGenerateCmacWithMacLengthRequest.d.ts b/ui/api-client/dist/models/TransitGenerateCmacWithMacLengthRequest.d.ts deleted file mode 100644 index 2bb10cdf98..0000000000 --- a/ui/api-client/dist/models/TransitGenerateCmacWithMacLengthRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitGenerateCmacWithMacLengthRequest - */ -export interface TransitGenerateCmacWithMacLengthRequest { - /** - * Specifies a list of items to be processed in a single batch. When this parameter is set, if the parameter 'input' is also set, it will be ignored. Any batch output will preserve the order of the batch input. - * @type {Array} - * @memberof TransitGenerateCmacWithMacLengthRequest - */ - batchInput?: Array; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitGenerateCmacWithMacLengthRequest - */ - input?: string; - /** - * The version of the key to use for generating the CMAC. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitGenerateCmacWithMacLengthRequest - */ - keyVersion?: number; - /** - * MAC length to use (POST body parameter). This must be greater than 0, and no larger than the cipher-block size. - * @type {number} - * @memberof TransitGenerateCmacWithMacLengthRequest - */ - macLength?: number; -} -/** - * Check if a given object implements the TransitGenerateCmacWithMacLengthRequest interface. - */ -export declare function instanceOfTransitGenerateCmacWithMacLengthRequest(value: object): value is TransitGenerateCmacWithMacLengthRequest; -export declare function TransitGenerateCmacWithMacLengthRequestFromJSON(json: any): TransitGenerateCmacWithMacLengthRequest; -export declare function TransitGenerateCmacWithMacLengthRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateCmacWithMacLengthRequest; -export declare function TransitGenerateCmacWithMacLengthRequestToJSON(json: any): TransitGenerateCmacWithMacLengthRequest; -export declare function TransitGenerateCmacWithMacLengthRequestToJSONTyped(value?: TransitGenerateCmacWithMacLengthRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitGenerateCmacWithMacLengthRequest.js b/ui/api-client/dist/models/TransitGenerateCmacWithMacLengthRequest.js deleted file mode 100644 index e0a525d8a5..0000000000 --- a/ui/api-client/dist/models/TransitGenerateCmacWithMacLengthRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitGenerateCmacWithMacLengthRequest = instanceOfTransitGenerateCmacWithMacLengthRequest; -exports.TransitGenerateCmacWithMacLengthRequestFromJSON = TransitGenerateCmacWithMacLengthRequestFromJSON; -exports.TransitGenerateCmacWithMacLengthRequestFromJSONTyped = TransitGenerateCmacWithMacLengthRequestFromJSONTyped; -exports.TransitGenerateCmacWithMacLengthRequestToJSON = TransitGenerateCmacWithMacLengthRequestToJSON; -exports.TransitGenerateCmacWithMacLengthRequestToJSONTyped = TransitGenerateCmacWithMacLengthRequestToJSONTyped; -/** - * Check if a given object implements the TransitGenerateCmacWithMacLengthRequest interface. - */ -function instanceOfTransitGenerateCmacWithMacLengthRequest(value) { - return true; -} -function TransitGenerateCmacWithMacLengthRequestFromJSON(json) { - return TransitGenerateCmacWithMacLengthRequestFromJSONTyped(json, false); -} -function TransitGenerateCmacWithMacLengthRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'input': json['input'] == null ? undefined : json['input'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'macLength': json['mac_length'] == null ? undefined : json['mac_length'], - }; -} -function TransitGenerateCmacWithMacLengthRequestToJSON(json) { - return TransitGenerateCmacWithMacLengthRequestToJSONTyped(json, false); -} -function TransitGenerateCmacWithMacLengthRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'batch_input': value['batchInput'], - 'input': value['input'], - 'key_version': value['keyVersion'], - 'mac_length': value['macLength'], - }; -} diff --git a/ui/api-client/dist/models/TransitGenerateCsrForKeyRequest.d.ts b/ui/api-client/dist/models/TransitGenerateCsrForKeyRequest.d.ts deleted file mode 100644 index 2f14600a5c..0000000000 --- a/ui/api-client/dist/models/TransitGenerateCsrForKeyRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitGenerateCsrForKeyRequest - */ -export interface TransitGenerateCsrForKeyRequest { - /** - * PEM encoded CSR template. The information attributes will be used as a basis for the CSR with the key in transit. If not set, an empty CSR is returned. - * @type {string} - * @memberof TransitGenerateCsrForKeyRequest - */ - csr?: string; - /** - * Optional version of key, 'latest' if not set - * @type {number} - * @memberof TransitGenerateCsrForKeyRequest - */ - version?: number; -} -/** - * Check if a given object implements the TransitGenerateCsrForKeyRequest interface. - */ -export declare function instanceOfTransitGenerateCsrForKeyRequest(value: object): value is TransitGenerateCsrForKeyRequest; -export declare function TransitGenerateCsrForKeyRequestFromJSON(json: any): TransitGenerateCsrForKeyRequest; -export declare function TransitGenerateCsrForKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateCsrForKeyRequest; -export declare function TransitGenerateCsrForKeyRequestToJSON(json: any): TransitGenerateCsrForKeyRequest; -export declare function TransitGenerateCsrForKeyRequestToJSONTyped(value?: TransitGenerateCsrForKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitGenerateCsrForKeyRequest.js b/ui/api-client/dist/models/TransitGenerateCsrForKeyRequest.js deleted file mode 100644 index 66a1c1a449..0000000000 --- a/ui/api-client/dist/models/TransitGenerateCsrForKeyRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitGenerateCsrForKeyRequest = instanceOfTransitGenerateCsrForKeyRequest; -exports.TransitGenerateCsrForKeyRequestFromJSON = TransitGenerateCsrForKeyRequestFromJSON; -exports.TransitGenerateCsrForKeyRequestFromJSONTyped = TransitGenerateCsrForKeyRequestFromJSONTyped; -exports.TransitGenerateCsrForKeyRequestToJSON = TransitGenerateCsrForKeyRequestToJSON; -exports.TransitGenerateCsrForKeyRequestToJSONTyped = TransitGenerateCsrForKeyRequestToJSONTyped; -/** - * Check if a given object implements the TransitGenerateCsrForKeyRequest interface. - */ -function instanceOfTransitGenerateCsrForKeyRequest(value) { - return true; -} -function TransitGenerateCsrForKeyRequestFromJSON(json) { - return TransitGenerateCsrForKeyRequestFromJSONTyped(json, false); -} -function TransitGenerateCsrForKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'csr': json['csr'] == null ? undefined : json['csr'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -function TransitGenerateCsrForKeyRequestToJSON(json) { - return TransitGenerateCsrForKeyRequestToJSONTyped(json, false); -} -function TransitGenerateCsrForKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'csr': value['csr'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/models/TransitGenerateDataKeyRequest.d.ts b/ui/api-client/dist/models/TransitGenerateDataKeyRequest.d.ts deleted file mode 100644 index c8260adb58..0000000000 --- a/ui/api-client/dist/models/TransitGenerateDataKeyRequest.d.ts +++ /dev/null @@ -1,56 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitGenerateDataKeyRequest - */ -export interface TransitGenerateDataKeyRequest { - /** - * Number of bits for the key; currently 128, 256, and 512 bits are supported. Defaults to 256. - * @type {number} - * @memberof TransitGenerateDataKeyRequest - */ - bits?: number; - /** - * Context for key derivation. Required for derived keys. - * @type {string} - * @memberof TransitGenerateDataKeyRequest - */ - context?: string; - /** - * The version of the Vault key to use for encryption of the data key. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitGenerateDataKeyRequest - */ - keyVersion?: number; - /** - * Nonce for when convergent encryption v1 is used (only in Vault 0.6.1) - * @type {string} - * @memberof TransitGenerateDataKeyRequest - */ - nonce?: string; - /** - * The padding scheme to use for decrypt. Currently only applies to RSA key types. Options are 'oaep' or 'pkcs1v15'. Defaults to 'oaep' - * @type {string} - * @memberof TransitGenerateDataKeyRequest - */ - paddingScheme?: string; -} -/** - * Check if a given object implements the TransitGenerateDataKeyRequest interface. - */ -export declare function instanceOfTransitGenerateDataKeyRequest(value: object): value is TransitGenerateDataKeyRequest; -export declare function TransitGenerateDataKeyRequestFromJSON(json: any): TransitGenerateDataKeyRequest; -export declare function TransitGenerateDataKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateDataKeyRequest; -export declare function TransitGenerateDataKeyRequestToJSON(json: any): TransitGenerateDataKeyRequest; -export declare function TransitGenerateDataKeyRequestToJSONTyped(value?: TransitGenerateDataKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitGenerateDataKeyRequest.js b/ui/api-client/dist/models/TransitGenerateDataKeyRequest.js deleted file mode 100644 index 43ed915cef..0000000000 --- a/ui/api-client/dist/models/TransitGenerateDataKeyRequest.js +++ /dev/null @@ -1,56 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitGenerateDataKeyRequest = instanceOfTransitGenerateDataKeyRequest; -exports.TransitGenerateDataKeyRequestFromJSON = TransitGenerateDataKeyRequestFromJSON; -exports.TransitGenerateDataKeyRequestFromJSONTyped = TransitGenerateDataKeyRequestFromJSONTyped; -exports.TransitGenerateDataKeyRequestToJSON = TransitGenerateDataKeyRequestToJSON; -exports.TransitGenerateDataKeyRequestToJSONTyped = TransitGenerateDataKeyRequestToJSONTyped; -/** - * Check if a given object implements the TransitGenerateDataKeyRequest interface. - */ -function instanceOfTransitGenerateDataKeyRequest(value) { - return true; -} -function TransitGenerateDataKeyRequestFromJSON(json) { - return TransitGenerateDataKeyRequestFromJSONTyped(json, false); -} -function TransitGenerateDataKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bits': json['bits'] == null ? undefined : json['bits'], - 'context': json['context'] == null ? undefined : json['context'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'paddingScheme': json['padding_scheme'] == null ? undefined : json['padding_scheme'], - }; -} -function TransitGenerateDataKeyRequestToJSON(json) { - return TransitGenerateDataKeyRequestToJSONTyped(json, false); -} -function TransitGenerateDataKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bits': value['bits'], - 'context': value['context'], - 'key_version': value['keyVersion'], - 'nonce': value['nonce'], - 'padding_scheme': value['paddingScheme'], - }; -} diff --git a/ui/api-client/dist/models/TransitGenerateHmacRequest.d.ts b/ui/api-client/dist/models/TransitGenerateHmacRequest.d.ts deleted file mode 100644 index 36d99ae4ce..0000000000 --- a/ui/api-client/dist/models/TransitGenerateHmacRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitGenerateHmacRequest - */ -export interface TransitGenerateHmacRequest { - /** - * Algorithm to use (POST body parameter). Valid values are: * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 Defaults to "sha2-256". - * @type {string} - * @memberof TransitGenerateHmacRequest - */ - algorithm?: string; - /** - * Specifies a list of items to be processed in a single batch. When this parameter is set, if the parameter 'input' is also set, it will be ignored. Any batch output will preserve the order of the batch input. - * @type {Array} - * @memberof TransitGenerateHmacRequest - */ - batchInput?: Array; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitGenerateHmacRequest - */ - input?: string; - /** - * The version of the key to use for generating the HMAC. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitGenerateHmacRequest - */ - keyVersion?: number; -} -/** - * Check if a given object implements the TransitGenerateHmacRequest interface. - */ -export declare function instanceOfTransitGenerateHmacRequest(value: object): value is TransitGenerateHmacRequest; -export declare function TransitGenerateHmacRequestFromJSON(json: any): TransitGenerateHmacRequest; -export declare function TransitGenerateHmacRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateHmacRequest; -export declare function TransitGenerateHmacRequestToJSON(json: any): TransitGenerateHmacRequest; -export declare function TransitGenerateHmacRequestToJSONTyped(value?: TransitGenerateHmacRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitGenerateHmacRequest.js b/ui/api-client/dist/models/TransitGenerateHmacRequest.js deleted file mode 100644 index 75a8e64150..0000000000 --- a/ui/api-client/dist/models/TransitGenerateHmacRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitGenerateHmacRequest = instanceOfTransitGenerateHmacRequest; -exports.TransitGenerateHmacRequestFromJSON = TransitGenerateHmacRequestFromJSON; -exports.TransitGenerateHmacRequestFromJSONTyped = TransitGenerateHmacRequestFromJSONTyped; -exports.TransitGenerateHmacRequestToJSON = TransitGenerateHmacRequestToJSON; -exports.TransitGenerateHmacRequestToJSONTyped = TransitGenerateHmacRequestToJSONTyped; -/** - * Check if a given object implements the TransitGenerateHmacRequest interface. - */ -function instanceOfTransitGenerateHmacRequest(value) { - return true; -} -function TransitGenerateHmacRequestFromJSON(json) { - return TransitGenerateHmacRequestFromJSONTyped(json, false); -} -function TransitGenerateHmacRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'input': json['input'] == null ? undefined : json['input'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - }; -} -function TransitGenerateHmacRequestToJSON(json) { - return TransitGenerateHmacRequestToJSONTyped(json, false); -} -function TransitGenerateHmacRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'batch_input': value['batchInput'], - 'input': value['input'], - 'key_version': value['keyVersion'], - }; -} diff --git a/ui/api-client/dist/models/TransitGenerateHmacWithAlgorithmRequest.d.ts b/ui/api-client/dist/models/TransitGenerateHmacWithAlgorithmRequest.d.ts deleted file mode 100644 index 8c7d3b9758..0000000000 --- a/ui/api-client/dist/models/TransitGenerateHmacWithAlgorithmRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitGenerateHmacWithAlgorithmRequest - */ -export interface TransitGenerateHmacWithAlgorithmRequest { - /** - * Algorithm to use (POST body parameter). Valid values are: * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 Defaults to "sha2-256". - * @type {string} - * @memberof TransitGenerateHmacWithAlgorithmRequest - */ - algorithm?: string; - /** - * Specifies a list of items to be processed in a single batch. When this parameter is set, if the parameter 'input' is also set, it will be ignored. Any batch output will preserve the order of the batch input. - * @type {Array} - * @memberof TransitGenerateHmacWithAlgorithmRequest - */ - batchInput?: Array; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitGenerateHmacWithAlgorithmRequest - */ - input?: string; - /** - * The version of the key to use for generating the HMAC. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitGenerateHmacWithAlgorithmRequest - */ - keyVersion?: number; -} -/** - * Check if a given object implements the TransitGenerateHmacWithAlgorithmRequest interface. - */ -export declare function instanceOfTransitGenerateHmacWithAlgorithmRequest(value: object): value is TransitGenerateHmacWithAlgorithmRequest; -export declare function TransitGenerateHmacWithAlgorithmRequestFromJSON(json: any): TransitGenerateHmacWithAlgorithmRequest; -export declare function TransitGenerateHmacWithAlgorithmRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateHmacWithAlgorithmRequest; -export declare function TransitGenerateHmacWithAlgorithmRequestToJSON(json: any): TransitGenerateHmacWithAlgorithmRequest; -export declare function TransitGenerateHmacWithAlgorithmRequestToJSONTyped(value?: TransitGenerateHmacWithAlgorithmRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitGenerateHmacWithAlgorithmRequest.js b/ui/api-client/dist/models/TransitGenerateHmacWithAlgorithmRequest.js deleted file mode 100644 index bdea2108f8..0000000000 --- a/ui/api-client/dist/models/TransitGenerateHmacWithAlgorithmRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitGenerateHmacWithAlgorithmRequest = instanceOfTransitGenerateHmacWithAlgorithmRequest; -exports.TransitGenerateHmacWithAlgorithmRequestFromJSON = TransitGenerateHmacWithAlgorithmRequestFromJSON; -exports.TransitGenerateHmacWithAlgorithmRequestFromJSONTyped = TransitGenerateHmacWithAlgorithmRequestFromJSONTyped; -exports.TransitGenerateHmacWithAlgorithmRequestToJSON = TransitGenerateHmacWithAlgorithmRequestToJSON; -exports.TransitGenerateHmacWithAlgorithmRequestToJSONTyped = TransitGenerateHmacWithAlgorithmRequestToJSONTyped; -/** - * Check if a given object implements the TransitGenerateHmacWithAlgorithmRequest interface. - */ -function instanceOfTransitGenerateHmacWithAlgorithmRequest(value) { - return true; -} -function TransitGenerateHmacWithAlgorithmRequestFromJSON(json) { - return TransitGenerateHmacWithAlgorithmRequestFromJSONTyped(json, false); -} -function TransitGenerateHmacWithAlgorithmRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'input': json['input'] == null ? undefined : json['input'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - }; -} -function TransitGenerateHmacWithAlgorithmRequestToJSON(json) { - return TransitGenerateHmacWithAlgorithmRequestToJSONTyped(json, false); -} -function TransitGenerateHmacWithAlgorithmRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'batch_input': value['batchInput'], - 'input': value['input'], - 'key_version': value['keyVersion'], - }; -} diff --git a/ui/api-client/dist/models/TransitGenerateRandomRequest.d.ts b/ui/api-client/dist/models/TransitGenerateRandomRequest.d.ts deleted file mode 100644 index 698b51c192..0000000000 --- a/ui/api-client/dist/models/TransitGenerateRandomRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitGenerateRandomRequest - */ -export interface TransitGenerateRandomRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof TransitGenerateRandomRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof TransitGenerateRandomRequest - */ - format?: string; -} -/** - * Check if a given object implements the TransitGenerateRandomRequest interface. - */ -export declare function instanceOfTransitGenerateRandomRequest(value: object): value is TransitGenerateRandomRequest; -export declare function TransitGenerateRandomRequestFromJSON(json: any): TransitGenerateRandomRequest; -export declare function TransitGenerateRandomRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateRandomRequest; -export declare function TransitGenerateRandomRequestToJSON(json: any): TransitGenerateRandomRequest; -export declare function TransitGenerateRandomRequestToJSONTyped(value?: TransitGenerateRandomRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitGenerateRandomRequest.js b/ui/api-client/dist/models/TransitGenerateRandomRequest.js deleted file mode 100644 index 986f7523ed..0000000000 --- a/ui/api-client/dist/models/TransitGenerateRandomRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitGenerateRandomRequest = instanceOfTransitGenerateRandomRequest; -exports.TransitGenerateRandomRequestFromJSON = TransitGenerateRandomRequestFromJSON; -exports.TransitGenerateRandomRequestFromJSONTyped = TransitGenerateRandomRequestFromJSONTyped; -exports.TransitGenerateRandomRequestToJSON = TransitGenerateRandomRequestToJSON; -exports.TransitGenerateRandomRequestToJSONTyped = TransitGenerateRandomRequestToJSONTyped; -/** - * Check if a given object implements the TransitGenerateRandomRequest interface. - */ -function instanceOfTransitGenerateRandomRequest(value) { - return true; -} -function TransitGenerateRandomRequestFromJSON(json) { - return TransitGenerateRandomRequestFromJSONTyped(json, false); -} -function TransitGenerateRandomRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} -function TransitGenerateRandomRequestToJSON(json) { - return TransitGenerateRandomRequestToJSONTyped(json, false); -} -function TransitGenerateRandomRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bytes': value['bytes'], - 'format': value['format'], - }; -} diff --git a/ui/api-client/dist/models/TransitGenerateRandomWithBytesRequest.d.ts b/ui/api-client/dist/models/TransitGenerateRandomWithBytesRequest.d.ts deleted file mode 100644 index 8f90c63ec1..0000000000 --- a/ui/api-client/dist/models/TransitGenerateRandomWithBytesRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitGenerateRandomWithBytesRequest - */ -export interface TransitGenerateRandomWithBytesRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof TransitGenerateRandomWithBytesRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof TransitGenerateRandomWithBytesRequest - */ - format?: string; -} -/** - * Check if a given object implements the TransitGenerateRandomWithBytesRequest interface. - */ -export declare function instanceOfTransitGenerateRandomWithBytesRequest(value: object): value is TransitGenerateRandomWithBytesRequest; -export declare function TransitGenerateRandomWithBytesRequestFromJSON(json: any): TransitGenerateRandomWithBytesRequest; -export declare function TransitGenerateRandomWithBytesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateRandomWithBytesRequest; -export declare function TransitGenerateRandomWithBytesRequestToJSON(json: any): TransitGenerateRandomWithBytesRequest; -export declare function TransitGenerateRandomWithBytesRequestToJSONTyped(value?: TransitGenerateRandomWithBytesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitGenerateRandomWithBytesRequest.js b/ui/api-client/dist/models/TransitGenerateRandomWithBytesRequest.js deleted file mode 100644 index 6875c49f68..0000000000 --- a/ui/api-client/dist/models/TransitGenerateRandomWithBytesRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitGenerateRandomWithBytesRequest = instanceOfTransitGenerateRandomWithBytesRequest; -exports.TransitGenerateRandomWithBytesRequestFromJSON = TransitGenerateRandomWithBytesRequestFromJSON; -exports.TransitGenerateRandomWithBytesRequestFromJSONTyped = TransitGenerateRandomWithBytesRequestFromJSONTyped; -exports.TransitGenerateRandomWithBytesRequestToJSON = TransitGenerateRandomWithBytesRequestToJSON; -exports.TransitGenerateRandomWithBytesRequestToJSONTyped = TransitGenerateRandomWithBytesRequestToJSONTyped; -/** - * Check if a given object implements the TransitGenerateRandomWithBytesRequest interface. - */ -function instanceOfTransitGenerateRandomWithBytesRequest(value) { - return true; -} -function TransitGenerateRandomWithBytesRequestFromJSON(json) { - return TransitGenerateRandomWithBytesRequestFromJSONTyped(json, false); -} -function TransitGenerateRandomWithBytesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} -function TransitGenerateRandomWithBytesRequestToJSON(json) { - return TransitGenerateRandomWithBytesRequestToJSONTyped(json, false); -} -function TransitGenerateRandomWithBytesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bytes': value['bytes'], - 'format': value['format'], - }; -} diff --git a/ui/api-client/dist/models/TransitGenerateRandomWithSourceAndBytesRequest.d.ts b/ui/api-client/dist/models/TransitGenerateRandomWithSourceAndBytesRequest.d.ts deleted file mode 100644 index c995b12357..0000000000 --- a/ui/api-client/dist/models/TransitGenerateRandomWithSourceAndBytesRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitGenerateRandomWithSourceAndBytesRequest - */ -export interface TransitGenerateRandomWithSourceAndBytesRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof TransitGenerateRandomWithSourceAndBytesRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof TransitGenerateRandomWithSourceAndBytesRequest - */ - format?: string; -} -/** - * Check if a given object implements the TransitGenerateRandomWithSourceAndBytesRequest interface. - */ -export declare function instanceOfTransitGenerateRandomWithSourceAndBytesRequest(value: object): value is TransitGenerateRandomWithSourceAndBytesRequest; -export declare function TransitGenerateRandomWithSourceAndBytesRequestFromJSON(json: any): TransitGenerateRandomWithSourceAndBytesRequest; -export declare function TransitGenerateRandomWithSourceAndBytesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateRandomWithSourceAndBytesRequest; -export declare function TransitGenerateRandomWithSourceAndBytesRequestToJSON(json: any): TransitGenerateRandomWithSourceAndBytesRequest; -export declare function TransitGenerateRandomWithSourceAndBytesRequestToJSONTyped(value?: TransitGenerateRandomWithSourceAndBytesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitGenerateRandomWithSourceAndBytesRequest.js b/ui/api-client/dist/models/TransitGenerateRandomWithSourceAndBytesRequest.js deleted file mode 100644 index 671b4660e6..0000000000 --- a/ui/api-client/dist/models/TransitGenerateRandomWithSourceAndBytesRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitGenerateRandomWithSourceAndBytesRequest = instanceOfTransitGenerateRandomWithSourceAndBytesRequest; -exports.TransitGenerateRandomWithSourceAndBytesRequestFromJSON = TransitGenerateRandomWithSourceAndBytesRequestFromJSON; -exports.TransitGenerateRandomWithSourceAndBytesRequestFromJSONTyped = TransitGenerateRandomWithSourceAndBytesRequestFromJSONTyped; -exports.TransitGenerateRandomWithSourceAndBytesRequestToJSON = TransitGenerateRandomWithSourceAndBytesRequestToJSON; -exports.TransitGenerateRandomWithSourceAndBytesRequestToJSONTyped = TransitGenerateRandomWithSourceAndBytesRequestToJSONTyped; -/** - * Check if a given object implements the TransitGenerateRandomWithSourceAndBytesRequest interface. - */ -function instanceOfTransitGenerateRandomWithSourceAndBytesRequest(value) { - return true; -} -function TransitGenerateRandomWithSourceAndBytesRequestFromJSON(json) { - return TransitGenerateRandomWithSourceAndBytesRequestFromJSONTyped(json, false); -} -function TransitGenerateRandomWithSourceAndBytesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} -function TransitGenerateRandomWithSourceAndBytesRequestToJSON(json) { - return TransitGenerateRandomWithSourceAndBytesRequestToJSONTyped(json, false); -} -function TransitGenerateRandomWithSourceAndBytesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bytes': value['bytes'], - 'format': value['format'], - }; -} diff --git a/ui/api-client/dist/models/TransitGenerateRandomWithSourceRequest.d.ts b/ui/api-client/dist/models/TransitGenerateRandomWithSourceRequest.d.ts deleted file mode 100644 index 6f0a33d457..0000000000 --- a/ui/api-client/dist/models/TransitGenerateRandomWithSourceRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitGenerateRandomWithSourceRequest - */ -export interface TransitGenerateRandomWithSourceRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof TransitGenerateRandomWithSourceRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof TransitGenerateRandomWithSourceRequest - */ - format?: string; -} -/** - * Check if a given object implements the TransitGenerateRandomWithSourceRequest interface. - */ -export declare function instanceOfTransitGenerateRandomWithSourceRequest(value: object): value is TransitGenerateRandomWithSourceRequest; -export declare function TransitGenerateRandomWithSourceRequestFromJSON(json: any): TransitGenerateRandomWithSourceRequest; -export declare function TransitGenerateRandomWithSourceRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateRandomWithSourceRequest; -export declare function TransitGenerateRandomWithSourceRequestToJSON(json: any): TransitGenerateRandomWithSourceRequest; -export declare function TransitGenerateRandomWithSourceRequestToJSONTyped(value?: TransitGenerateRandomWithSourceRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitGenerateRandomWithSourceRequest.js b/ui/api-client/dist/models/TransitGenerateRandomWithSourceRequest.js deleted file mode 100644 index e9cf4e3fea..0000000000 --- a/ui/api-client/dist/models/TransitGenerateRandomWithSourceRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitGenerateRandomWithSourceRequest = instanceOfTransitGenerateRandomWithSourceRequest; -exports.TransitGenerateRandomWithSourceRequestFromJSON = TransitGenerateRandomWithSourceRequestFromJSON; -exports.TransitGenerateRandomWithSourceRequestFromJSONTyped = TransitGenerateRandomWithSourceRequestFromJSONTyped; -exports.TransitGenerateRandomWithSourceRequestToJSON = TransitGenerateRandomWithSourceRequestToJSON; -exports.TransitGenerateRandomWithSourceRequestToJSONTyped = TransitGenerateRandomWithSourceRequestToJSONTyped; -/** - * Check if a given object implements the TransitGenerateRandomWithSourceRequest interface. - */ -function instanceOfTransitGenerateRandomWithSourceRequest(value) { - return true; -} -function TransitGenerateRandomWithSourceRequestFromJSON(json) { - return TransitGenerateRandomWithSourceRequestFromJSONTyped(json, false); -} -function TransitGenerateRandomWithSourceRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} -function TransitGenerateRandomWithSourceRequestToJSON(json) { - return TransitGenerateRandomWithSourceRequestToJSONTyped(json, false); -} -function TransitGenerateRandomWithSourceRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bytes': value['bytes'], - 'format': value['format'], - }; -} diff --git a/ui/api-client/dist/models/TransitHashRequest.d.ts b/ui/api-client/dist/models/TransitHashRequest.d.ts deleted file mode 100644 index f857701d19..0000000000 --- a/ui/api-client/dist/models/TransitHashRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitHashRequest - */ -export interface TransitHashRequest { - /** - * Algorithm to use (POST body parameter). Valid values are: * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 Defaults to "sha2-256". - * @type {string} - * @memberof TransitHashRequest - */ - algorithm?: string; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "hex". - * @type {string} - * @memberof TransitHashRequest - */ - format?: string; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitHashRequest - */ - input?: string; -} -/** - * Check if a given object implements the TransitHashRequest interface. - */ -export declare function instanceOfTransitHashRequest(value: object): value is TransitHashRequest; -export declare function TransitHashRequestFromJSON(json: any): TransitHashRequest; -export declare function TransitHashRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitHashRequest; -export declare function TransitHashRequestToJSON(json: any): TransitHashRequest; -export declare function TransitHashRequestToJSONTyped(value?: TransitHashRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitHashRequest.js b/ui/api-client/dist/models/TransitHashRequest.js deleted file mode 100644 index 168c3b966c..0000000000 --- a/ui/api-client/dist/models/TransitHashRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitHashRequest = instanceOfTransitHashRequest; -exports.TransitHashRequestFromJSON = TransitHashRequestFromJSON; -exports.TransitHashRequestFromJSONTyped = TransitHashRequestFromJSONTyped; -exports.TransitHashRequestToJSON = TransitHashRequestToJSON; -exports.TransitHashRequestToJSONTyped = TransitHashRequestToJSONTyped; -/** - * Check if a given object implements the TransitHashRequest interface. - */ -function instanceOfTransitHashRequest(value) { - return true; -} -function TransitHashRequestFromJSON(json) { - return TransitHashRequestFromJSONTyped(json, false); -} -function TransitHashRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'format': json['format'] == null ? undefined : json['format'], - 'input': json['input'] == null ? undefined : json['input'], - }; -} -function TransitHashRequestToJSON(json) { - return TransitHashRequestToJSONTyped(json, false); -} -function TransitHashRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'format': value['format'], - 'input': value['input'], - }; -} diff --git a/ui/api-client/dist/models/TransitHashWithAlgorithmRequest.d.ts b/ui/api-client/dist/models/TransitHashWithAlgorithmRequest.d.ts deleted file mode 100644 index 8d1c644e49..0000000000 --- a/ui/api-client/dist/models/TransitHashWithAlgorithmRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitHashWithAlgorithmRequest - */ -export interface TransitHashWithAlgorithmRequest { - /** - * Algorithm to use (POST body parameter). Valid values are: * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 Defaults to "sha2-256". - * @type {string} - * @memberof TransitHashWithAlgorithmRequest - */ - algorithm?: string; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "hex". - * @type {string} - * @memberof TransitHashWithAlgorithmRequest - */ - format?: string; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitHashWithAlgorithmRequest - */ - input?: string; -} -/** - * Check if a given object implements the TransitHashWithAlgorithmRequest interface. - */ -export declare function instanceOfTransitHashWithAlgorithmRequest(value: object): value is TransitHashWithAlgorithmRequest; -export declare function TransitHashWithAlgorithmRequestFromJSON(json: any): TransitHashWithAlgorithmRequest; -export declare function TransitHashWithAlgorithmRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitHashWithAlgorithmRequest; -export declare function TransitHashWithAlgorithmRequestToJSON(json: any): TransitHashWithAlgorithmRequest; -export declare function TransitHashWithAlgorithmRequestToJSONTyped(value?: TransitHashWithAlgorithmRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitHashWithAlgorithmRequest.js b/ui/api-client/dist/models/TransitHashWithAlgorithmRequest.js deleted file mode 100644 index 7a2db57ce2..0000000000 --- a/ui/api-client/dist/models/TransitHashWithAlgorithmRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitHashWithAlgorithmRequest = instanceOfTransitHashWithAlgorithmRequest; -exports.TransitHashWithAlgorithmRequestFromJSON = TransitHashWithAlgorithmRequestFromJSON; -exports.TransitHashWithAlgorithmRequestFromJSONTyped = TransitHashWithAlgorithmRequestFromJSONTyped; -exports.TransitHashWithAlgorithmRequestToJSON = TransitHashWithAlgorithmRequestToJSON; -exports.TransitHashWithAlgorithmRequestToJSONTyped = TransitHashWithAlgorithmRequestToJSONTyped; -/** - * Check if a given object implements the TransitHashWithAlgorithmRequest interface. - */ -function instanceOfTransitHashWithAlgorithmRequest(value) { - return true; -} -function TransitHashWithAlgorithmRequestFromJSON(json) { - return TransitHashWithAlgorithmRequestFromJSONTyped(json, false); -} -function TransitHashWithAlgorithmRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'format': json['format'] == null ? undefined : json['format'], - 'input': json['input'] == null ? undefined : json['input'], - }; -} -function TransitHashWithAlgorithmRequestToJSON(json) { - return TransitHashWithAlgorithmRequestToJSONTyped(json, false); -} -function TransitHashWithAlgorithmRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'format': value['format'], - 'input': value['input'], - }; -} diff --git a/ui/api-client/dist/models/TransitImportKeyRequest.d.ts b/ui/api-client/dist/models/TransitImportKeyRequest.d.ts deleted file mode 100644 index d0b1ec799c..0000000000 --- a/ui/api-client/dist/models/TransitImportKeyRequest.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitImportKeyRequest - */ -export interface TransitImportKeyRequest { - /** - * Enables taking a backup of the named key in plaintext format. Once set, this cannot be disabled. - * @type {boolean} - * @memberof TransitImportKeyRequest - */ - allowPlaintextBackup?: boolean; - /** - * True if the imported key may be rotated within Vault; false otherwise. - * @type {boolean} - * @memberof TransitImportKeyRequest - */ - allowRotation?: boolean; - /** - * Amount of time the key should live before being automatically rotated. A value of 0 (default) disables automatic rotation for the key. - * @type {string} - * @memberof TransitImportKeyRequest - */ - autoRotatePeriod?: string; - /** - * The base64-encoded ciphertext of the keys. The AES key should be encrypted using OAEP with the wrapping key and then concatenated with the import key, wrapped by the AES key. - * @type {string} - * @memberof TransitImportKeyRequest - */ - ciphertext?: string; - /** - * Base64 encoded context for key derivation. When reading a key with key derivation enabled, if the key type supports public keys, this will return the public key for the given context. - * @type {string} - * @memberof TransitImportKeyRequest - */ - context?: string; - /** - * Enables key derivation mode. This allows for per-transaction unique keys for encryption operations. - * @type {boolean} - * @memberof TransitImportKeyRequest - */ - derived?: boolean; - /** - * Enables keys to be exportable. This allows for all the valid keys in the key ring to be exported. - * @type {boolean} - * @memberof TransitImportKeyRequest - */ - exportable?: boolean; - /** - * The hash function used as a random oracle in the OAEP wrapping of the user-generated, ephemeral AES key. Can be one of "SHA1", "SHA224", "SHA256" (default), "SHA384", or "SHA512" - * @type {string} - * @memberof TransitImportKeyRequest - */ - hashFunction?: string; - /** - * The plaintext PEM public key to be imported. If "ciphertext" is set, this field is ignored. - * @type {string} - * @memberof TransitImportKeyRequest - */ - publicKey?: string; - /** - * The type of key being imported. Currently, "aes128-gcm96" (symmetric), "aes256-gcm96" (symmetric), "ecdsa-p256" (asymmetric), "ecdsa-p384" (asymmetric), "ecdsa-p521" (asymmetric), "ed25519" (asymmetric), "rsa-2048" (asymmetric), "rsa-3072" (asymmetric), "rsa-4096" (asymmetric), "ml-dsa-44 (asymmetric)", "ml-dsa-65 (asymmetric)", "ml-dsa-87 (asymmetric)", "hmac", "aes128-cmac", "aes192-cmac", aes256-cmac" are supported. Defaults to "aes256-gcm96". - * @type {string} - * @memberof TransitImportKeyRequest - */ - type?: string; -} -/** - * Check if a given object implements the TransitImportKeyRequest interface. - */ -export declare function instanceOfTransitImportKeyRequest(value: object): value is TransitImportKeyRequest; -export declare function TransitImportKeyRequestFromJSON(json: any): TransitImportKeyRequest; -export declare function TransitImportKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitImportKeyRequest; -export declare function TransitImportKeyRequestToJSON(json: any): TransitImportKeyRequest; -export declare function TransitImportKeyRequestToJSONTyped(value?: TransitImportKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitImportKeyRequest.js b/ui/api-client/dist/models/TransitImportKeyRequest.js deleted file mode 100644 index 8632951c48..0000000000 --- a/ui/api-client/dist/models/TransitImportKeyRequest.js +++ /dev/null @@ -1,66 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitImportKeyRequest = instanceOfTransitImportKeyRequest; -exports.TransitImportKeyRequestFromJSON = TransitImportKeyRequestFromJSON; -exports.TransitImportKeyRequestFromJSONTyped = TransitImportKeyRequestFromJSONTyped; -exports.TransitImportKeyRequestToJSON = TransitImportKeyRequestToJSON; -exports.TransitImportKeyRequestToJSONTyped = TransitImportKeyRequestToJSONTyped; -/** - * Check if a given object implements the TransitImportKeyRequest interface. - */ -function instanceOfTransitImportKeyRequest(value) { - return true; -} -function TransitImportKeyRequestFromJSON(json) { - return TransitImportKeyRequestFromJSONTyped(json, false); -} -function TransitImportKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'allowPlaintextBackup': json['allow_plaintext_backup'] == null ? undefined : json['allow_plaintext_backup'], - 'allowRotation': json['allow_rotation'] == null ? undefined : json['allow_rotation'], - 'autoRotatePeriod': json['auto_rotate_period'] == null ? undefined : json['auto_rotate_period'], - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'context': json['context'] == null ? undefined : json['context'], - 'derived': json['derived'] == null ? undefined : json['derived'], - 'exportable': json['exportable'] == null ? undefined : json['exportable'], - 'hashFunction': json['hash_function'] == null ? undefined : json['hash_function'], - 'publicKey': json['public_key'] == null ? undefined : json['public_key'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function TransitImportKeyRequestToJSON(json) { - return TransitImportKeyRequestToJSONTyped(json, false); -} -function TransitImportKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'allow_plaintext_backup': value['allowPlaintextBackup'], - 'allow_rotation': value['allowRotation'], - 'auto_rotate_period': value['autoRotatePeriod'], - 'ciphertext': value['ciphertext'], - 'context': value['context'], - 'derived': value['derived'], - 'exportable': value['exportable'], - 'hash_function': value['hashFunction'], - 'public_key': value['publicKey'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/TransitImportKeyVersionRequest.d.ts b/ui/api-client/dist/models/TransitImportKeyVersionRequest.d.ts deleted file mode 100644 index a820981796..0000000000 --- a/ui/api-client/dist/models/TransitImportKeyVersionRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitImportKeyVersionRequest - */ -export interface TransitImportKeyVersionRequest { - /** - * The base64-encoded ciphertext of the keys. The AES key should be encrypted using OAEP with the wrapping key and then concatenated with the import key, wrapped by the AES key. - * @type {string} - * @memberof TransitImportKeyVersionRequest - */ - ciphertext?: string; - /** - * The hash function used as a random oracle in the OAEP wrapping of the user-generated, ephemeral AES key. Can be one of "SHA1", "SHA224", "SHA256" (default), "SHA384", or "SHA512" - * @type {string} - * @memberof TransitImportKeyVersionRequest - */ - hashFunction?: string; - /** - * The plaintext public key to be imported. If "ciphertext" is set, this field is ignored. - * @type {string} - * @memberof TransitImportKeyVersionRequest - */ - publicKey?: string; - /** - * Key version to be updated, if left empty, a new version will be created unless a private key is specified and the 'Latest' key is missing a private key. - * @type {number} - * @memberof TransitImportKeyVersionRequest - */ - version?: number; -} -/** - * Check if a given object implements the TransitImportKeyVersionRequest interface. - */ -export declare function instanceOfTransitImportKeyVersionRequest(value: object): value is TransitImportKeyVersionRequest; -export declare function TransitImportKeyVersionRequestFromJSON(json: any): TransitImportKeyVersionRequest; -export declare function TransitImportKeyVersionRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitImportKeyVersionRequest; -export declare function TransitImportKeyVersionRequestToJSON(json: any): TransitImportKeyVersionRequest; -export declare function TransitImportKeyVersionRequestToJSONTyped(value?: TransitImportKeyVersionRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitImportKeyVersionRequest.js b/ui/api-client/dist/models/TransitImportKeyVersionRequest.js deleted file mode 100644 index f4598cdcc0..0000000000 --- a/ui/api-client/dist/models/TransitImportKeyVersionRequest.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitImportKeyVersionRequest = instanceOfTransitImportKeyVersionRequest; -exports.TransitImportKeyVersionRequestFromJSON = TransitImportKeyVersionRequestFromJSON; -exports.TransitImportKeyVersionRequestFromJSONTyped = TransitImportKeyVersionRequestFromJSONTyped; -exports.TransitImportKeyVersionRequestToJSON = TransitImportKeyVersionRequestToJSON; -exports.TransitImportKeyVersionRequestToJSONTyped = TransitImportKeyVersionRequestToJSONTyped; -/** - * Check if a given object implements the TransitImportKeyVersionRequest interface. - */ -function instanceOfTransitImportKeyVersionRequest(value) { - return true; -} -function TransitImportKeyVersionRequestFromJSON(json) { - return TransitImportKeyVersionRequestFromJSONTyped(json, false); -} -function TransitImportKeyVersionRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'hashFunction': json['hash_function'] == null ? undefined : json['hash_function'], - 'publicKey': json['public_key'] == null ? undefined : json['public_key'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -function TransitImportKeyVersionRequestToJSON(json) { - return TransitImportKeyVersionRequestToJSONTyped(json, false); -} -function TransitImportKeyVersionRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'ciphertext': value['ciphertext'], - 'hash_function': value['hashFunction'], - 'public_key': value['publicKey'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/models/TransitRestoreAndRenameKeyRequest.d.ts b/ui/api-client/dist/models/TransitRestoreAndRenameKeyRequest.d.ts deleted file mode 100644 index 810d42175c..0000000000 --- a/ui/api-client/dist/models/TransitRestoreAndRenameKeyRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitRestoreAndRenameKeyRequest - */ -export interface TransitRestoreAndRenameKeyRequest { - /** - * Backed up key data to be restored. This should be the output from the 'backup/' endpoint. - * @type {string} - * @memberof TransitRestoreAndRenameKeyRequest - */ - backup?: string; - /** - * If set and a key by the given name exists, force the restore operation and override the key. - * @type {boolean} - * @memberof TransitRestoreAndRenameKeyRequest - */ - force?: boolean; -} -/** - * Check if a given object implements the TransitRestoreAndRenameKeyRequest interface. - */ -export declare function instanceOfTransitRestoreAndRenameKeyRequest(value: object): value is TransitRestoreAndRenameKeyRequest; -export declare function TransitRestoreAndRenameKeyRequestFromJSON(json: any): TransitRestoreAndRenameKeyRequest; -export declare function TransitRestoreAndRenameKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitRestoreAndRenameKeyRequest; -export declare function TransitRestoreAndRenameKeyRequestToJSON(json: any): TransitRestoreAndRenameKeyRequest; -export declare function TransitRestoreAndRenameKeyRequestToJSONTyped(value?: TransitRestoreAndRenameKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitRestoreAndRenameKeyRequest.js b/ui/api-client/dist/models/TransitRestoreAndRenameKeyRequest.js deleted file mode 100644 index c951f683df..0000000000 --- a/ui/api-client/dist/models/TransitRestoreAndRenameKeyRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitRestoreAndRenameKeyRequest = instanceOfTransitRestoreAndRenameKeyRequest; -exports.TransitRestoreAndRenameKeyRequestFromJSON = TransitRestoreAndRenameKeyRequestFromJSON; -exports.TransitRestoreAndRenameKeyRequestFromJSONTyped = TransitRestoreAndRenameKeyRequestFromJSONTyped; -exports.TransitRestoreAndRenameKeyRequestToJSON = TransitRestoreAndRenameKeyRequestToJSON; -exports.TransitRestoreAndRenameKeyRequestToJSONTyped = TransitRestoreAndRenameKeyRequestToJSONTyped; -/** - * Check if a given object implements the TransitRestoreAndRenameKeyRequest interface. - */ -function instanceOfTransitRestoreAndRenameKeyRequest(value) { - return true; -} -function TransitRestoreAndRenameKeyRequestFromJSON(json) { - return TransitRestoreAndRenameKeyRequestFromJSONTyped(json, false); -} -function TransitRestoreAndRenameKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'backup': json['backup'] == null ? undefined : json['backup'], - 'force': json['force'] == null ? undefined : json['force'], - }; -} -function TransitRestoreAndRenameKeyRequestToJSON(json) { - return TransitRestoreAndRenameKeyRequestToJSONTyped(json, false); -} -function TransitRestoreAndRenameKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'backup': value['backup'], - 'force': value['force'], - }; -} diff --git a/ui/api-client/dist/models/TransitRestoreKeyRequest.d.ts b/ui/api-client/dist/models/TransitRestoreKeyRequest.d.ts deleted file mode 100644 index c85d9213c5..0000000000 --- a/ui/api-client/dist/models/TransitRestoreKeyRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitRestoreKeyRequest - */ -export interface TransitRestoreKeyRequest { - /** - * Backed up key data to be restored. This should be the output from the 'backup/' endpoint. - * @type {string} - * @memberof TransitRestoreKeyRequest - */ - backup?: string; - /** - * If set and a key by the given name exists, force the restore operation and override the key. - * @type {boolean} - * @memberof TransitRestoreKeyRequest - */ - force?: boolean; -} -/** - * Check if a given object implements the TransitRestoreKeyRequest interface. - */ -export declare function instanceOfTransitRestoreKeyRequest(value: object): value is TransitRestoreKeyRequest; -export declare function TransitRestoreKeyRequestFromJSON(json: any): TransitRestoreKeyRequest; -export declare function TransitRestoreKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitRestoreKeyRequest; -export declare function TransitRestoreKeyRequestToJSON(json: any): TransitRestoreKeyRequest; -export declare function TransitRestoreKeyRequestToJSONTyped(value?: TransitRestoreKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitRestoreKeyRequest.js b/ui/api-client/dist/models/TransitRestoreKeyRequest.js deleted file mode 100644 index b56a81f733..0000000000 --- a/ui/api-client/dist/models/TransitRestoreKeyRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitRestoreKeyRequest = instanceOfTransitRestoreKeyRequest; -exports.TransitRestoreKeyRequestFromJSON = TransitRestoreKeyRequestFromJSON; -exports.TransitRestoreKeyRequestFromJSONTyped = TransitRestoreKeyRequestFromJSONTyped; -exports.TransitRestoreKeyRequestToJSON = TransitRestoreKeyRequestToJSON; -exports.TransitRestoreKeyRequestToJSONTyped = TransitRestoreKeyRequestToJSONTyped; -/** - * Check if a given object implements the TransitRestoreKeyRequest interface. - */ -function instanceOfTransitRestoreKeyRequest(value) { - return true; -} -function TransitRestoreKeyRequestFromJSON(json) { - return TransitRestoreKeyRequestFromJSONTyped(json, false); -} -function TransitRestoreKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'backup': json['backup'] == null ? undefined : json['backup'], - 'force': json['force'] == null ? undefined : json['force'], - }; -} -function TransitRestoreKeyRequestToJSON(json) { - return TransitRestoreKeyRequestToJSONTyped(json, false); -} -function TransitRestoreKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'backup': value['backup'], - 'force': value['force'], - }; -} diff --git a/ui/api-client/dist/models/TransitRewrapRequest.d.ts b/ui/api-client/dist/models/TransitRewrapRequest.d.ts deleted file mode 100644 index e1e9937685..0000000000 --- a/ui/api-client/dist/models/TransitRewrapRequest.d.ts +++ /dev/null @@ -1,68 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitRewrapRequest - */ -export interface TransitRewrapRequest { - /** - * Specifies a list of items to be re-encrypted in a single batch. When this parameter is set, if the parameters 'ciphertext', 'context' and 'nonce' are also set, they will be ignored. Any batch output will preserve the order of the batch input. - * @type {Array} - * @memberof TransitRewrapRequest - */ - batchInput?: Array; - /** - * Ciphertext value to rewrap - * @type {string} - * @memberof TransitRewrapRequest - */ - ciphertext?: string; - /** - * Base64 encoded context for key derivation. Required for derived keys. - * @type {string} - * @memberof TransitRewrapRequest - */ - context?: string; - /** - * The padding scheme to use for rewrap's decrypt step. Currently only applies to RSA key types. Options are 'oaep' or 'pkcs1v15'. Defaults to 'oaep' - * @type {string} - * @memberof TransitRewrapRequest - */ - decryptPaddingScheme?: string; - /** - * The padding scheme to use for rewrap's encrypt step. Currently only applies to RSA key types. Options are 'oaep' or 'pkcs1v15'. Defaults to 'oaep' - * @type {string} - * @memberof TransitRewrapRequest - */ - encryptPaddingScheme?: string; - /** - * The version of the key to use for encryption. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitRewrapRequest - */ - keyVersion?: number; - /** - * Nonce for when convergent encryption is used - * @type {string} - * @memberof TransitRewrapRequest - */ - nonce?: string; -} -/** - * Check if a given object implements the TransitRewrapRequest interface. - */ -export declare function instanceOfTransitRewrapRequest(value: object): value is TransitRewrapRequest; -export declare function TransitRewrapRequestFromJSON(json: any): TransitRewrapRequest; -export declare function TransitRewrapRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitRewrapRequest; -export declare function TransitRewrapRequestToJSON(json: any): TransitRewrapRequest; -export declare function TransitRewrapRequestToJSONTyped(value?: TransitRewrapRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitRewrapRequest.js b/ui/api-client/dist/models/TransitRewrapRequest.js deleted file mode 100644 index 5990dd138f..0000000000 --- a/ui/api-client/dist/models/TransitRewrapRequest.js +++ /dev/null @@ -1,60 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitRewrapRequest = instanceOfTransitRewrapRequest; -exports.TransitRewrapRequestFromJSON = TransitRewrapRequestFromJSON; -exports.TransitRewrapRequestFromJSONTyped = TransitRewrapRequestFromJSONTyped; -exports.TransitRewrapRequestToJSON = TransitRewrapRequestToJSON; -exports.TransitRewrapRequestToJSONTyped = TransitRewrapRequestToJSONTyped; -/** - * Check if a given object implements the TransitRewrapRequest interface. - */ -function instanceOfTransitRewrapRequest(value) { - return true; -} -function TransitRewrapRequestFromJSON(json) { - return TransitRewrapRequestFromJSONTyped(json, false); -} -function TransitRewrapRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'context': json['context'] == null ? undefined : json['context'], - 'decryptPaddingScheme': json['decrypt_padding_scheme'] == null ? undefined : json['decrypt_padding_scheme'], - 'encryptPaddingScheme': json['encrypt_padding_scheme'] == null ? undefined : json['encrypt_padding_scheme'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - }; -} -function TransitRewrapRequestToJSON(json) { - return TransitRewrapRequestToJSONTyped(json, false); -} -function TransitRewrapRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'batch_input': value['batchInput'], - 'ciphertext': value['ciphertext'], - 'context': value['context'], - 'decrypt_padding_scheme': value['decryptPaddingScheme'], - 'encrypt_padding_scheme': value['encryptPaddingScheme'], - 'key_version': value['keyVersion'], - 'nonce': value['nonce'], - }; -} diff --git a/ui/api-client/dist/models/TransitRotateKeyRequest.d.ts b/ui/api-client/dist/models/TransitRotateKeyRequest.d.ts deleted file mode 100644 index c74351b675..0000000000 --- a/ui/api-client/dist/models/TransitRotateKeyRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitRotateKeyRequest - */ -export interface TransitRotateKeyRequest { - /** - * The UUID of the managed key to use for the new version of this transit key - * @type {string} - * @memberof TransitRotateKeyRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use for the new version of this transit key - * @type {string} - * @memberof TransitRotateKeyRequest - */ - managedKeyName?: string; -} -/** - * Check if a given object implements the TransitRotateKeyRequest interface. - */ -export declare function instanceOfTransitRotateKeyRequest(value: object): value is TransitRotateKeyRequest; -export declare function TransitRotateKeyRequestFromJSON(json: any): TransitRotateKeyRequest; -export declare function TransitRotateKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitRotateKeyRequest; -export declare function TransitRotateKeyRequestToJSON(json: any): TransitRotateKeyRequest; -export declare function TransitRotateKeyRequestToJSONTyped(value?: TransitRotateKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitRotateKeyRequest.js b/ui/api-client/dist/models/TransitRotateKeyRequest.js deleted file mode 100644 index 77b35ed91d..0000000000 --- a/ui/api-client/dist/models/TransitRotateKeyRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitRotateKeyRequest = instanceOfTransitRotateKeyRequest; -exports.TransitRotateKeyRequestFromJSON = TransitRotateKeyRequestFromJSON; -exports.TransitRotateKeyRequestFromJSONTyped = TransitRotateKeyRequestFromJSONTyped; -exports.TransitRotateKeyRequestToJSON = TransitRotateKeyRequestToJSON; -exports.TransitRotateKeyRequestToJSONTyped = TransitRotateKeyRequestToJSONTyped; -/** - * Check if a given object implements the TransitRotateKeyRequest interface. - */ -function instanceOfTransitRotateKeyRequest(value) { - return true; -} -function TransitRotateKeyRequestFromJSON(json) { - return TransitRotateKeyRequestFromJSONTyped(json, false); -} -function TransitRotateKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - }; -} -function TransitRotateKeyRequestToJSON(json) { - return TransitRotateKeyRequestToJSONTyped(json, false); -} -function TransitRotateKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - }; -} diff --git a/ui/api-client/dist/models/TransitSetCertificateForKeyRequest.d.ts b/ui/api-client/dist/models/TransitSetCertificateForKeyRequest.d.ts deleted file mode 100644 index afe5315434..0000000000 --- a/ui/api-client/dist/models/TransitSetCertificateForKeyRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitSetCertificateForKeyRequest - */ -export interface TransitSetCertificateForKeyRequest { - /** - * PEM encoded certificate chain. It should be composed by one or more concatenated PEM blocks and ordered starting from the end-entity certificate. - * @type {string} - * @memberof TransitSetCertificateForKeyRequest - */ - certificateChain: string; - /** - * Optional version of key, 'latest' if not set - * @type {number} - * @memberof TransitSetCertificateForKeyRequest - */ - version?: number; -} -/** - * Check if a given object implements the TransitSetCertificateForKeyRequest interface. - */ -export declare function instanceOfTransitSetCertificateForKeyRequest(value: object): value is TransitSetCertificateForKeyRequest; -export declare function TransitSetCertificateForKeyRequestFromJSON(json: any): TransitSetCertificateForKeyRequest; -export declare function TransitSetCertificateForKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitSetCertificateForKeyRequest; -export declare function TransitSetCertificateForKeyRequestToJSON(json: any): TransitSetCertificateForKeyRequest; -export declare function TransitSetCertificateForKeyRequestToJSONTyped(value?: TransitSetCertificateForKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitSetCertificateForKeyRequest.js b/ui/api-client/dist/models/TransitSetCertificateForKeyRequest.js deleted file mode 100644 index 983bf99276..0000000000 --- a/ui/api-client/dist/models/TransitSetCertificateForKeyRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitSetCertificateForKeyRequest = instanceOfTransitSetCertificateForKeyRequest; -exports.TransitSetCertificateForKeyRequestFromJSON = TransitSetCertificateForKeyRequestFromJSON; -exports.TransitSetCertificateForKeyRequestFromJSONTyped = TransitSetCertificateForKeyRequestFromJSONTyped; -exports.TransitSetCertificateForKeyRequestToJSON = TransitSetCertificateForKeyRequestToJSON; -exports.TransitSetCertificateForKeyRequestToJSONTyped = TransitSetCertificateForKeyRequestToJSONTyped; -/** - * Check if a given object implements the TransitSetCertificateForKeyRequest interface. - */ -function instanceOfTransitSetCertificateForKeyRequest(value) { - if (!('certificateChain' in value) || value['certificateChain'] === undefined) - return false; - return true; -} -function TransitSetCertificateForKeyRequestFromJSON(json) { - return TransitSetCertificateForKeyRequestFromJSONTyped(json, false); -} -function TransitSetCertificateForKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'certificateChain': json['certificate_chain'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -function TransitSetCertificateForKeyRequestToJSON(json) { - return TransitSetCertificateForKeyRequestToJSONTyped(json, false); -} -function TransitSetCertificateForKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'certificate_chain': value['certificateChain'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/models/TransitSignRequest.d.ts b/ui/api-client/dist/models/TransitSignRequest.d.ts deleted file mode 100644 index 1662499086..0000000000 --- a/ui/api-client/dist/models/TransitSignRequest.d.ts +++ /dev/null @@ -1,92 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitSignRequest - */ -export interface TransitSignRequest { - /** - * Deprecated: use "hash_algorithm" instead. - * @type {string} - * @memberof TransitSignRequest - */ - algorithm?: string; - /** - * Specifies a list of items for processing. When this parameter is set, any supplied 'input' or 'context' parameters will be ignored. Responses are returned in the 'batch_results' array component of the 'data' element of the response. Any batch output will preserve the order of the batch input - * @type {Array} - * @memberof TransitSignRequest - */ - batchInput?: Array; - /** - * Base64 encoded context for key derivation. Required if key derivation is enabled; currently only available with ed25519 keys. - * @type {string} - * @memberof TransitSignRequest - */ - context?: string; - /** - * Hash algorithm to use (POST body parameter). Valid values are: * sha1 * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 * none Defaults to "sha2-256". Not valid for all key types, including ed25519. Using none requires setting prehashed=true and signature_algorithm=pkcs1v15, yielding a PKCSv1_5_NoOID instead of the usual PKCSv1_5_DERnull signature. - * @type {string} - * @memberof TransitSignRequest - */ - hashAlgorithm?: string; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitSignRequest - */ - input?: string; - /** - * The version of the key to use for signing. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitSignRequest - */ - keyVersion?: number; - /** - * The method by which to marshal the signature. The default is 'asn1' which is used by openssl and X.509. It can also be set to 'jws' which is used for JWT signatures; setting it to this will also cause the encoding of the signature to be url-safe base64 instead of using standard base64 encoding. Currently only valid for ECDSA P-256 key types". - * @type {string} - * @memberof TransitSignRequest - */ - marshalingAlgorithm?: string; - /** - * Set to 'true' when the input is already hashed. If the key type is 'rsa-2048', 'rsa-3072' or 'rsa-4096', then the algorithm used to hash the input should be indicated by the 'algorithm' parameter. - * @type {boolean} - * @memberof TransitSignRequest - */ - prehashed?: boolean; - /** - * The salt length used to sign. Currently only applies to the RSA PSS signature scheme. Options are 'auto' (the default used by Golang, causing the salt to be as large as possible when signing), 'hash' (causes the salt length to equal the length of the hash used in the signature), or an integer between the minimum and the maximum permissible salt lengths for the given RSA key size. Defaults to 'auto'. - * @type {string} - * @memberof TransitSignRequest - */ - saltLength?: string; - /** - * The signature algorithm to use for signing. Currently only applies to RSA key types. Options are 'pss' or 'pkcs1v15'. Defaults to 'pss' - * @type {string} - * @memberof TransitSignRequest - */ - signatureAlgorithm?: string; - /** - * Base64 encoded context for Ed25519ph and Ed25519ctx signatures. Currently only available with Ed25519 keys. (Enterprise Only) - * @type {string} - * @memberof TransitSignRequest - */ - signatureContext?: string; -} -/** - * Check if a given object implements the TransitSignRequest interface. - */ -export declare function instanceOfTransitSignRequest(value: object): value is TransitSignRequest; -export declare function TransitSignRequestFromJSON(json: any): TransitSignRequest; -export declare function TransitSignRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitSignRequest; -export declare function TransitSignRequestToJSON(json: any): TransitSignRequest; -export declare function TransitSignRequestToJSONTyped(value?: TransitSignRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitSignRequest.js b/ui/api-client/dist/models/TransitSignRequest.js deleted file mode 100644 index 0b7daf8162..0000000000 --- a/ui/api-client/dist/models/TransitSignRequest.js +++ /dev/null @@ -1,68 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitSignRequest = instanceOfTransitSignRequest; -exports.TransitSignRequestFromJSON = TransitSignRequestFromJSON; -exports.TransitSignRequestFromJSONTyped = TransitSignRequestFromJSONTyped; -exports.TransitSignRequestToJSON = TransitSignRequestToJSON; -exports.TransitSignRequestToJSONTyped = TransitSignRequestToJSONTyped; -/** - * Check if a given object implements the TransitSignRequest interface. - */ -function instanceOfTransitSignRequest(value) { - return true; -} -function TransitSignRequestFromJSON(json) { - return TransitSignRequestFromJSONTyped(json, false); -} -function TransitSignRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'context': json['context'] == null ? undefined : json['context'], - 'hashAlgorithm': json['hash_algorithm'] == null ? undefined : json['hash_algorithm'], - 'input': json['input'] == null ? undefined : json['input'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'marshalingAlgorithm': json['marshaling_algorithm'] == null ? undefined : json['marshaling_algorithm'], - 'prehashed': json['prehashed'] == null ? undefined : json['prehashed'], - 'saltLength': json['salt_length'] == null ? undefined : json['salt_length'], - 'signatureAlgorithm': json['signature_algorithm'] == null ? undefined : json['signature_algorithm'], - 'signatureContext': json['signature_context'] == null ? undefined : json['signature_context'], - }; -} -function TransitSignRequestToJSON(json) { - return TransitSignRequestToJSONTyped(json, false); -} -function TransitSignRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'batch_input': value['batchInput'], - 'context': value['context'], - 'hash_algorithm': value['hashAlgorithm'], - 'input': value['input'], - 'key_version': value['keyVersion'], - 'marshaling_algorithm': value['marshalingAlgorithm'], - 'prehashed': value['prehashed'], - 'salt_length': value['saltLength'], - 'signature_algorithm': value['signatureAlgorithm'], - 'signature_context': value['signatureContext'], - }; -} diff --git a/ui/api-client/dist/models/TransitSignWithAlgorithmRequest.d.ts b/ui/api-client/dist/models/TransitSignWithAlgorithmRequest.d.ts deleted file mode 100644 index ecddf01d54..0000000000 --- a/ui/api-client/dist/models/TransitSignWithAlgorithmRequest.d.ts +++ /dev/null @@ -1,92 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitSignWithAlgorithmRequest - */ -export interface TransitSignWithAlgorithmRequest { - /** - * Deprecated: use "hash_algorithm" instead. - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - algorithm?: string; - /** - * Specifies a list of items for processing. When this parameter is set, any supplied 'input' or 'context' parameters will be ignored. Responses are returned in the 'batch_results' array component of the 'data' element of the response. Any batch output will preserve the order of the batch input - * @type {Array} - * @memberof TransitSignWithAlgorithmRequest - */ - batchInput?: Array; - /** - * Base64 encoded context for key derivation. Required if key derivation is enabled; currently only available with ed25519 keys. - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - context?: string; - /** - * Hash algorithm to use (POST body parameter). Valid values are: * sha1 * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 * none Defaults to "sha2-256". Not valid for all key types, including ed25519. Using none requires setting prehashed=true and signature_algorithm=pkcs1v15, yielding a PKCSv1_5_NoOID instead of the usual PKCSv1_5_DERnull signature. - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - hashAlgorithm?: string; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - input?: string; - /** - * The version of the key to use for signing. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitSignWithAlgorithmRequest - */ - keyVersion?: number; - /** - * The method by which to marshal the signature. The default is 'asn1' which is used by openssl and X.509. It can also be set to 'jws' which is used for JWT signatures; setting it to this will also cause the encoding of the signature to be url-safe base64 instead of using standard base64 encoding. Currently only valid for ECDSA P-256 key types". - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - marshalingAlgorithm?: string; - /** - * Set to 'true' when the input is already hashed. If the key type is 'rsa-2048', 'rsa-3072' or 'rsa-4096', then the algorithm used to hash the input should be indicated by the 'algorithm' parameter. - * @type {boolean} - * @memberof TransitSignWithAlgorithmRequest - */ - prehashed?: boolean; - /** - * The salt length used to sign. Currently only applies to the RSA PSS signature scheme. Options are 'auto' (the default used by Golang, causing the salt to be as large as possible when signing), 'hash' (causes the salt length to equal the length of the hash used in the signature), or an integer between the minimum and the maximum permissible salt lengths for the given RSA key size. Defaults to 'auto'. - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - saltLength?: string; - /** - * The signature algorithm to use for signing. Currently only applies to RSA key types. Options are 'pss' or 'pkcs1v15'. Defaults to 'pss' - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - signatureAlgorithm?: string; - /** - * Base64 encoded context for Ed25519ph and Ed25519ctx signatures. Currently only available with Ed25519 keys. (Enterprise Only) - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - signatureContext?: string; -} -/** - * Check if a given object implements the TransitSignWithAlgorithmRequest interface. - */ -export declare function instanceOfTransitSignWithAlgorithmRequest(value: object): value is TransitSignWithAlgorithmRequest; -export declare function TransitSignWithAlgorithmRequestFromJSON(json: any): TransitSignWithAlgorithmRequest; -export declare function TransitSignWithAlgorithmRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitSignWithAlgorithmRequest; -export declare function TransitSignWithAlgorithmRequestToJSON(json: any): TransitSignWithAlgorithmRequest; -export declare function TransitSignWithAlgorithmRequestToJSONTyped(value?: TransitSignWithAlgorithmRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitSignWithAlgorithmRequest.js b/ui/api-client/dist/models/TransitSignWithAlgorithmRequest.js deleted file mode 100644 index a749852168..0000000000 --- a/ui/api-client/dist/models/TransitSignWithAlgorithmRequest.js +++ /dev/null @@ -1,68 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitSignWithAlgorithmRequest = instanceOfTransitSignWithAlgorithmRequest; -exports.TransitSignWithAlgorithmRequestFromJSON = TransitSignWithAlgorithmRequestFromJSON; -exports.TransitSignWithAlgorithmRequestFromJSONTyped = TransitSignWithAlgorithmRequestFromJSONTyped; -exports.TransitSignWithAlgorithmRequestToJSON = TransitSignWithAlgorithmRequestToJSON; -exports.TransitSignWithAlgorithmRequestToJSONTyped = TransitSignWithAlgorithmRequestToJSONTyped; -/** - * Check if a given object implements the TransitSignWithAlgorithmRequest interface. - */ -function instanceOfTransitSignWithAlgorithmRequest(value) { - return true; -} -function TransitSignWithAlgorithmRequestFromJSON(json) { - return TransitSignWithAlgorithmRequestFromJSONTyped(json, false); -} -function TransitSignWithAlgorithmRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'context': json['context'] == null ? undefined : json['context'], - 'hashAlgorithm': json['hash_algorithm'] == null ? undefined : json['hash_algorithm'], - 'input': json['input'] == null ? undefined : json['input'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'marshalingAlgorithm': json['marshaling_algorithm'] == null ? undefined : json['marshaling_algorithm'], - 'prehashed': json['prehashed'] == null ? undefined : json['prehashed'], - 'saltLength': json['salt_length'] == null ? undefined : json['salt_length'], - 'signatureAlgorithm': json['signature_algorithm'] == null ? undefined : json['signature_algorithm'], - 'signatureContext': json['signature_context'] == null ? undefined : json['signature_context'], - }; -} -function TransitSignWithAlgorithmRequestToJSON(json) { - return TransitSignWithAlgorithmRequestToJSONTyped(json, false); -} -function TransitSignWithAlgorithmRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'batch_input': value['batchInput'], - 'context': value['context'], - 'hash_algorithm': value['hashAlgorithm'], - 'input': value['input'], - 'key_version': value['keyVersion'], - 'marshaling_algorithm': value['marshalingAlgorithm'], - 'prehashed': value['prehashed'], - 'salt_length': value['saltLength'], - 'signature_algorithm': value['signatureAlgorithm'], - 'signature_context': value['signatureContext'], - }; -} diff --git a/ui/api-client/dist/models/TransitTrimKeyRequest.d.ts b/ui/api-client/dist/models/TransitTrimKeyRequest.d.ts deleted file mode 100644 index 40d44e267c..0000000000 --- a/ui/api-client/dist/models/TransitTrimKeyRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitTrimKeyRequest - */ -export interface TransitTrimKeyRequest { - /** - * The minimum available version for the key ring. All versions before this version will be permanently deleted. This value can at most be equal to the lesser of 'min_decryption_version' and 'min_encryption_version'. This is not allowed to be set when either 'min_encryption_version' or 'min_decryption_version' is set to zero. - * @type {number} - * @memberof TransitTrimKeyRequest - */ - minAvailableVersion?: number; -} -/** - * Check if a given object implements the TransitTrimKeyRequest interface. - */ -export declare function instanceOfTransitTrimKeyRequest(value: object): value is TransitTrimKeyRequest; -export declare function TransitTrimKeyRequestFromJSON(json: any): TransitTrimKeyRequest; -export declare function TransitTrimKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitTrimKeyRequest; -export declare function TransitTrimKeyRequestToJSON(json: any): TransitTrimKeyRequest; -export declare function TransitTrimKeyRequestToJSONTyped(value?: TransitTrimKeyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitTrimKeyRequest.js b/ui/api-client/dist/models/TransitTrimKeyRequest.js deleted file mode 100644 index d16e2afe96..0000000000 --- a/ui/api-client/dist/models/TransitTrimKeyRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitTrimKeyRequest = instanceOfTransitTrimKeyRequest; -exports.TransitTrimKeyRequestFromJSON = TransitTrimKeyRequestFromJSON; -exports.TransitTrimKeyRequestFromJSONTyped = TransitTrimKeyRequestFromJSONTyped; -exports.TransitTrimKeyRequestToJSON = TransitTrimKeyRequestToJSON; -exports.TransitTrimKeyRequestToJSONTyped = TransitTrimKeyRequestToJSONTyped; -/** - * Check if a given object implements the TransitTrimKeyRequest interface. - */ -function instanceOfTransitTrimKeyRequest(value) { - return true; -} -function TransitTrimKeyRequestFromJSON(json) { - return TransitTrimKeyRequestFromJSONTyped(json, false); -} -function TransitTrimKeyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'minAvailableVersion': json['min_available_version'] == null ? undefined : json['min_available_version'], - }; -} -function TransitTrimKeyRequestToJSON(json) { - return TransitTrimKeyRequestToJSONTyped(json, false); -} -function TransitTrimKeyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'min_available_version': value['minAvailableVersion'], - }; -} diff --git a/ui/api-client/dist/models/TransitVerifyRequest.d.ts b/ui/api-client/dist/models/TransitVerifyRequest.d.ts deleted file mode 100644 index c6a4885db8..0000000000 --- a/ui/api-client/dist/models/TransitVerifyRequest.d.ts +++ /dev/null @@ -1,110 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitVerifyRequest - */ -export interface TransitVerifyRequest { - /** - * Deprecated: use "hash_algorithm" instead. - * @type {string} - * @memberof TransitVerifyRequest - */ - algorithm?: string; - /** - * Specifies a list of items for processing. When this parameter is set, any supplied 'input', 'hmac', 'cmac' or 'signature' parameters will be ignored. Responses are returned in the 'batch_results' array component of the 'data' element of the response. Any batch output will preserve the order of the batch input - * @type {Array} - * @memberof TransitVerifyRequest - */ - batchInput?: Array; - /** - * The CMAC, including vault header/key version (Enterprise only) - * @type {string} - * @memberof TransitVerifyRequest - */ - cmac?: string; - /** - * Base64 encoded context for key derivation. Required if key derivation is enabled; currently only available with ed25519 keys. - * @type {string} - * @memberof TransitVerifyRequest - */ - context?: string; - /** - * Hash algorithm to use (POST body parameter). Valid values are: * sha1 * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 * none Defaults to "sha2-256". Not valid for all key types. See note about none on signing path. - * @type {string} - * @memberof TransitVerifyRequest - */ - hashAlgorithm?: string; - /** - * The HMAC, including vault header/key version - * @type {string} - * @memberof TransitVerifyRequest - */ - hmac?: string; - /** - * The base64-encoded input data to verify - * @type {string} - * @memberof TransitVerifyRequest - */ - input?: string; - /** - * MAC length to use (POST body parameter). Valid values are: - * @type {number} - * @memberof TransitVerifyRequest - */ - macLength?: number; - /** - * The method by which to unmarshal the signature when verifying. The default is 'asn1' which is used by openssl and X.509; can also be set to 'jws' which is used for JWT signatures in which case the signature is also expected to be url-safe base64 encoding instead of standard base64 encoding. Currently only valid for ECDSA P-256 key types". - * @type {string} - * @memberof TransitVerifyRequest - */ - marshalingAlgorithm?: string; - /** - * Set to 'true' when the input is already hashed. If the key type is 'rsa-2048', 'rsa-3072' or 'rsa-4096', then the algorithm used to hash the input should be indicated by the 'algorithm' parameter. - * @type {boolean} - * @memberof TransitVerifyRequest - */ - prehashed?: boolean; - /** - * The salt length used to sign. Currently only applies to the RSA PSS signature scheme. Options are 'auto' (the default used by Golang, causing the salt to be as large as possible when signing), 'hash' (causes the salt length to equal the length of the hash used in the signature), or an integer between the minimum and the maximum permissible salt lengths for the given RSA key size. Defaults to 'auto'. - * @type {string} - * @memberof TransitVerifyRequest - */ - saltLength?: string; - /** - * The signature, including vault header/key version - * @type {string} - * @memberof TransitVerifyRequest - */ - signature?: string; - /** - * The signature algorithm to use for signature verification. Currently only applies to RSA key types. Options are 'pss' or 'pkcs1v15'. Defaults to 'pss' - * @type {string} - * @memberof TransitVerifyRequest - */ - signatureAlgorithm?: string; - /** - * Base64 encoded context for Ed25519ph and Ed25519ctx signatures. Currently only available with Ed25519 keys. (Enterprise Only) - * @type {string} - * @memberof TransitVerifyRequest - */ - signatureContext?: string; -} -/** - * Check if a given object implements the TransitVerifyRequest interface. - */ -export declare function instanceOfTransitVerifyRequest(value: object): value is TransitVerifyRequest; -export declare function TransitVerifyRequestFromJSON(json: any): TransitVerifyRequest; -export declare function TransitVerifyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitVerifyRequest; -export declare function TransitVerifyRequestToJSON(json: any): TransitVerifyRequest; -export declare function TransitVerifyRequestToJSONTyped(value?: TransitVerifyRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitVerifyRequest.js b/ui/api-client/dist/models/TransitVerifyRequest.js deleted file mode 100644 index 054f769a79..0000000000 --- a/ui/api-client/dist/models/TransitVerifyRequest.js +++ /dev/null @@ -1,74 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitVerifyRequest = instanceOfTransitVerifyRequest; -exports.TransitVerifyRequestFromJSON = TransitVerifyRequestFromJSON; -exports.TransitVerifyRequestFromJSONTyped = TransitVerifyRequestFromJSONTyped; -exports.TransitVerifyRequestToJSON = TransitVerifyRequestToJSON; -exports.TransitVerifyRequestToJSONTyped = TransitVerifyRequestToJSONTyped; -/** - * Check if a given object implements the TransitVerifyRequest interface. - */ -function instanceOfTransitVerifyRequest(value) { - return true; -} -function TransitVerifyRequestFromJSON(json) { - return TransitVerifyRequestFromJSONTyped(json, false); -} -function TransitVerifyRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'cmac': json['cmac'] == null ? undefined : json['cmac'], - 'context': json['context'] == null ? undefined : json['context'], - 'hashAlgorithm': json['hash_algorithm'] == null ? undefined : json['hash_algorithm'], - 'hmac': json['hmac'] == null ? undefined : json['hmac'], - 'input': json['input'] == null ? undefined : json['input'], - 'macLength': json['mac_length'] == null ? undefined : json['mac_length'], - 'marshalingAlgorithm': json['marshaling_algorithm'] == null ? undefined : json['marshaling_algorithm'], - 'prehashed': json['prehashed'] == null ? undefined : json['prehashed'], - 'saltLength': json['salt_length'] == null ? undefined : json['salt_length'], - 'signature': json['signature'] == null ? undefined : json['signature'], - 'signatureAlgorithm': json['signature_algorithm'] == null ? undefined : json['signature_algorithm'], - 'signatureContext': json['signature_context'] == null ? undefined : json['signature_context'], - }; -} -function TransitVerifyRequestToJSON(json) { - return TransitVerifyRequestToJSONTyped(json, false); -} -function TransitVerifyRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'batch_input': value['batchInput'], - 'cmac': value['cmac'], - 'context': value['context'], - 'hash_algorithm': value['hashAlgorithm'], - 'hmac': value['hmac'], - 'input': value['input'], - 'mac_length': value['macLength'], - 'marshaling_algorithm': value['marshalingAlgorithm'], - 'prehashed': value['prehashed'], - 'salt_length': value['saltLength'], - 'signature': value['signature'], - 'signature_algorithm': value['signatureAlgorithm'], - 'signature_context': value['signatureContext'], - }; -} diff --git a/ui/api-client/dist/models/TransitVerifyWithAlgorithmRequest.d.ts b/ui/api-client/dist/models/TransitVerifyWithAlgorithmRequest.d.ts deleted file mode 100644 index 23ce874150..0000000000 --- a/ui/api-client/dist/models/TransitVerifyWithAlgorithmRequest.d.ts +++ /dev/null @@ -1,110 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface TransitVerifyWithAlgorithmRequest - */ -export interface TransitVerifyWithAlgorithmRequest { - /** - * Deprecated: use "hash_algorithm" instead. - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - algorithm?: string; - /** - * Specifies a list of items for processing. When this parameter is set, any supplied 'input', 'hmac', 'cmac' or 'signature' parameters will be ignored. Responses are returned in the 'batch_results' array component of the 'data' element of the response. Any batch output will preserve the order of the batch input - * @type {Array} - * @memberof TransitVerifyWithAlgorithmRequest - */ - batchInput?: Array; - /** - * The CMAC, including vault header/key version (Enterprise only) - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - cmac?: string; - /** - * Base64 encoded context for key derivation. Required if key derivation is enabled; currently only available with ed25519 keys. - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - context?: string; - /** - * Hash algorithm to use (POST body parameter). Valid values are: * sha1 * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 * none Defaults to "sha2-256". Not valid for all key types. See note about none on signing path. - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - hashAlgorithm?: string; - /** - * The HMAC, including vault header/key version - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - hmac?: string; - /** - * The base64-encoded input data to verify - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - input?: string; - /** - * MAC length to use (POST body parameter). Valid values are: - * @type {number} - * @memberof TransitVerifyWithAlgorithmRequest - */ - macLength?: number; - /** - * The method by which to unmarshal the signature when verifying. The default is 'asn1' which is used by openssl and X.509; can also be set to 'jws' which is used for JWT signatures in which case the signature is also expected to be url-safe base64 encoding instead of standard base64 encoding. Currently only valid for ECDSA P-256 key types". - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - marshalingAlgorithm?: string; - /** - * Set to 'true' when the input is already hashed. If the key type is 'rsa-2048', 'rsa-3072' or 'rsa-4096', then the algorithm used to hash the input should be indicated by the 'algorithm' parameter. - * @type {boolean} - * @memberof TransitVerifyWithAlgorithmRequest - */ - prehashed?: boolean; - /** - * The salt length used to sign. Currently only applies to the RSA PSS signature scheme. Options are 'auto' (the default used by Golang, causing the salt to be as large as possible when signing), 'hash' (causes the salt length to equal the length of the hash used in the signature), or an integer between the minimum and the maximum permissible salt lengths for the given RSA key size. Defaults to 'auto'. - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - saltLength?: string; - /** - * The signature, including vault header/key version - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - signature?: string; - /** - * The signature algorithm to use for signature verification. Currently only applies to RSA key types. Options are 'pss' or 'pkcs1v15'. Defaults to 'pss' - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - signatureAlgorithm?: string; - /** - * Base64 encoded context for Ed25519ph and Ed25519ctx signatures. Currently only available with Ed25519 keys. (Enterprise Only) - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - signatureContext?: string; -} -/** - * Check if a given object implements the TransitVerifyWithAlgorithmRequest interface. - */ -export declare function instanceOfTransitVerifyWithAlgorithmRequest(value: object): value is TransitVerifyWithAlgorithmRequest; -export declare function TransitVerifyWithAlgorithmRequestFromJSON(json: any): TransitVerifyWithAlgorithmRequest; -export declare function TransitVerifyWithAlgorithmRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitVerifyWithAlgorithmRequest; -export declare function TransitVerifyWithAlgorithmRequestToJSON(json: any): TransitVerifyWithAlgorithmRequest; -export declare function TransitVerifyWithAlgorithmRequestToJSONTyped(value?: TransitVerifyWithAlgorithmRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/TransitVerifyWithAlgorithmRequest.js b/ui/api-client/dist/models/TransitVerifyWithAlgorithmRequest.js deleted file mode 100644 index 092dd6e35d..0000000000 --- a/ui/api-client/dist/models/TransitVerifyWithAlgorithmRequest.js +++ /dev/null @@ -1,74 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfTransitVerifyWithAlgorithmRequest = instanceOfTransitVerifyWithAlgorithmRequest; -exports.TransitVerifyWithAlgorithmRequestFromJSON = TransitVerifyWithAlgorithmRequestFromJSON; -exports.TransitVerifyWithAlgorithmRequestFromJSONTyped = TransitVerifyWithAlgorithmRequestFromJSONTyped; -exports.TransitVerifyWithAlgorithmRequestToJSON = TransitVerifyWithAlgorithmRequestToJSON; -exports.TransitVerifyWithAlgorithmRequestToJSONTyped = TransitVerifyWithAlgorithmRequestToJSONTyped; -/** - * Check if a given object implements the TransitVerifyWithAlgorithmRequest interface. - */ -function instanceOfTransitVerifyWithAlgorithmRequest(value) { - return true; -} -function TransitVerifyWithAlgorithmRequestFromJSON(json) { - return TransitVerifyWithAlgorithmRequestFromJSONTyped(json, false); -} -function TransitVerifyWithAlgorithmRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'cmac': json['cmac'] == null ? undefined : json['cmac'], - 'context': json['context'] == null ? undefined : json['context'], - 'hashAlgorithm': json['hash_algorithm'] == null ? undefined : json['hash_algorithm'], - 'hmac': json['hmac'] == null ? undefined : json['hmac'], - 'input': json['input'] == null ? undefined : json['input'], - 'macLength': json['mac_length'] == null ? undefined : json['mac_length'], - 'marshalingAlgorithm': json['marshaling_algorithm'] == null ? undefined : json['marshaling_algorithm'], - 'prehashed': json['prehashed'] == null ? undefined : json['prehashed'], - 'saltLength': json['salt_length'] == null ? undefined : json['salt_length'], - 'signature': json['signature'] == null ? undefined : json['signature'], - 'signatureAlgorithm': json['signature_algorithm'] == null ? undefined : json['signature_algorithm'], - 'signatureContext': json['signature_context'] == null ? undefined : json['signature_context'], - }; -} -function TransitVerifyWithAlgorithmRequestToJSON(json) { - return TransitVerifyWithAlgorithmRequestToJSONTyped(json, false); -} -function TransitVerifyWithAlgorithmRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'algorithm': value['algorithm'], - 'batch_input': value['batchInput'], - 'cmac': value['cmac'], - 'context': value['context'], - 'hash_algorithm': value['hashAlgorithm'], - 'hmac': value['hmac'], - 'input': value['input'], - 'mac_length': value['macLength'], - 'marshaling_algorithm': value['marshalingAlgorithm'], - 'prehashed': value['prehashed'], - 'salt_length': value['saltLength'], - 'signature': value['signature'], - 'signature_algorithm': value['signatureAlgorithm'], - 'signature_context': value['signatureContext'], - }; -} diff --git a/ui/api-client/dist/models/UiConfigDeleteCustomMessageResponse.d.ts b/ui/api-client/dist/models/UiConfigDeleteCustomMessageResponse.d.ts deleted file mode 100644 index b100876295..0000000000 --- a/ui/api-client/dist/models/UiConfigDeleteCustomMessageResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.20.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UiConfigDeleteCustomMessageResponse - */ -export interface UiConfigDeleteCustomMessageResponse { - /** - * - * @type {string} - * @memberof UiConfigDeleteCustomMessageResponse - */ - id?: string; -} -/** - * Check if a given object implements the UiConfigDeleteCustomMessageResponse interface. - */ -export declare function instanceOfUiConfigDeleteCustomMessageResponse(value: object): value is UiConfigDeleteCustomMessageResponse; -export declare function UiConfigDeleteCustomMessageResponseFromJSON(json: any): UiConfigDeleteCustomMessageResponse; -export declare function UiConfigDeleteCustomMessageResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiConfigDeleteCustomMessageResponse; -export declare function UiConfigDeleteCustomMessageResponseToJSON(json: any): UiConfigDeleteCustomMessageResponse; -export declare function UiConfigDeleteCustomMessageResponseToJSONTyped(value?: UiConfigDeleteCustomMessageResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/UiConfigDeleteCustomMessageResponse.js b/ui/api-client/dist/models/UiConfigDeleteCustomMessageResponse.js deleted file mode 100644 index c859048cad..0000000000 --- a/ui/api-client/dist/models/UiConfigDeleteCustomMessageResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.20.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfUiConfigDeleteCustomMessageResponse = instanceOfUiConfigDeleteCustomMessageResponse; -exports.UiConfigDeleteCustomMessageResponseFromJSON = UiConfigDeleteCustomMessageResponseFromJSON; -exports.UiConfigDeleteCustomMessageResponseFromJSONTyped = UiConfigDeleteCustomMessageResponseFromJSONTyped; -exports.UiConfigDeleteCustomMessageResponseToJSON = UiConfigDeleteCustomMessageResponseToJSON; -exports.UiConfigDeleteCustomMessageResponseToJSONTyped = UiConfigDeleteCustomMessageResponseToJSONTyped; -/** - * Check if a given object implements the UiConfigDeleteCustomMessageResponse interface. - */ -function instanceOfUiConfigDeleteCustomMessageResponse(value) { - return true; -} -function UiConfigDeleteCustomMessageResponseFromJSON(json) { - return UiConfigDeleteCustomMessageResponseFromJSONTyped(json, false); -} -function UiConfigDeleteCustomMessageResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'id': json['id'] == null ? undefined : json['id'], - }; -} -function UiConfigDeleteCustomMessageResponseToJSON(json) { - return UiConfigDeleteCustomMessageResponseToJSONTyped(json, false); -} -function UiConfigDeleteCustomMessageResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'id': value['id'], - }; -} diff --git a/ui/api-client/dist/models/UiConfigListCustomMessagesResponse.d.ts b/ui/api-client/dist/models/UiConfigListCustomMessagesResponse.d.ts deleted file mode 100644 index 6a34baa2f3..0000000000 --- a/ui/api-client/dist/models/UiConfigListCustomMessagesResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UiConfigListCustomMessagesResponse - */ -export interface UiConfigListCustomMessagesResponse { - /** - * - * @type {object} - * @memberof UiConfigListCustomMessagesResponse - */ - keyInfo?: object; - /** - * - * @type {Array} - * @memberof UiConfigListCustomMessagesResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the UiConfigListCustomMessagesResponse interface. - */ -export declare function instanceOfUiConfigListCustomMessagesResponse(value: object): value is UiConfigListCustomMessagesResponse; -export declare function UiConfigListCustomMessagesResponseFromJSON(json: any): UiConfigListCustomMessagesResponse; -export declare function UiConfigListCustomMessagesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiConfigListCustomMessagesResponse; -export declare function UiConfigListCustomMessagesResponseToJSON(json: any): UiConfigListCustomMessagesResponse; -export declare function UiConfigListCustomMessagesResponseToJSONTyped(value?: UiConfigListCustomMessagesResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/UiConfigListCustomMessagesResponse.js b/ui/api-client/dist/models/UiConfigListCustomMessagesResponse.js deleted file mode 100644 index cd3bba52eb..0000000000 --- a/ui/api-client/dist/models/UiConfigListCustomMessagesResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfUiConfigListCustomMessagesResponse = instanceOfUiConfigListCustomMessagesResponse; -exports.UiConfigListCustomMessagesResponseFromJSON = UiConfigListCustomMessagesResponseFromJSON; -exports.UiConfigListCustomMessagesResponseFromJSONTyped = UiConfigListCustomMessagesResponseFromJSONTyped; -exports.UiConfigListCustomMessagesResponseToJSON = UiConfigListCustomMessagesResponseToJSON; -exports.UiConfigListCustomMessagesResponseToJSONTyped = UiConfigListCustomMessagesResponseToJSONTyped; -/** - * Check if a given object implements the UiConfigListCustomMessagesResponse interface. - */ -function instanceOfUiConfigListCustomMessagesResponse(value) { - return true; -} -function UiConfigListCustomMessagesResponseFromJSON(json) { - return UiConfigListCustomMessagesResponseFromJSONTyped(json, false); -} -function UiConfigListCustomMessagesResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -function UiConfigListCustomMessagesResponseToJSON(json) { - return UiConfigListCustomMessagesResponseToJSONTyped(json, false); -} -function UiConfigListCustomMessagesResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/models/UiConfigReadCustomMessageResponse.d.ts b/ui/api-client/dist/models/UiConfigReadCustomMessageResponse.d.ts deleted file mode 100644 index 66c1d569fa..0000000000 --- a/ui/api-client/dist/models/UiConfigReadCustomMessageResponse.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UiConfigReadCustomMessageResponse - */ -export interface UiConfigReadCustomMessageResponse { - /** - * - * @type {boolean} - * @memberof UiConfigReadCustomMessageResponse - */ - active?: boolean; - /** - * - * @type {boolean} - * @memberof UiConfigReadCustomMessageResponse - */ - authenticated?: boolean; - /** - * - * @type {Date} - * @memberof UiConfigReadCustomMessageResponse - */ - endTime?: Date; - /** - * - * @type {string} - * @memberof UiConfigReadCustomMessageResponse - */ - id?: string; - /** - * - * @type {object} - * @memberof UiConfigReadCustomMessageResponse - */ - link?: object; - /** - * - * @type {string} - * @memberof UiConfigReadCustomMessageResponse - */ - message?: string; - /** - * - * @type {object} - * @memberof UiConfigReadCustomMessageResponse - */ - options?: object; - /** - * - * @type {Date} - * @memberof UiConfigReadCustomMessageResponse - */ - startTime?: Date; - /** - * - * @type {string} - * @memberof UiConfigReadCustomMessageResponse - */ - title?: string; - /** - * - * @type {boolean} - * @memberof UiConfigReadCustomMessageResponse - */ - type?: boolean; -} -/** - * Check if a given object implements the UiConfigReadCustomMessageResponse interface. - */ -export declare function instanceOfUiConfigReadCustomMessageResponse(value: object): value is UiConfigReadCustomMessageResponse; -export declare function UiConfigReadCustomMessageResponseFromJSON(json: any): UiConfigReadCustomMessageResponse; -export declare function UiConfigReadCustomMessageResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiConfigReadCustomMessageResponse; -export declare function UiConfigReadCustomMessageResponseToJSON(json: any): UiConfigReadCustomMessageResponse; -export declare function UiConfigReadCustomMessageResponseToJSONTyped(value?: UiConfigReadCustomMessageResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/UiConfigReadCustomMessageResponse.js b/ui/api-client/dist/models/UiConfigReadCustomMessageResponse.js deleted file mode 100644 index 3cf3c410aa..0000000000 --- a/ui/api-client/dist/models/UiConfigReadCustomMessageResponse.js +++ /dev/null @@ -1,66 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfUiConfigReadCustomMessageResponse = instanceOfUiConfigReadCustomMessageResponse; -exports.UiConfigReadCustomMessageResponseFromJSON = UiConfigReadCustomMessageResponseFromJSON; -exports.UiConfigReadCustomMessageResponseFromJSONTyped = UiConfigReadCustomMessageResponseFromJSONTyped; -exports.UiConfigReadCustomMessageResponseToJSON = UiConfigReadCustomMessageResponseToJSON; -exports.UiConfigReadCustomMessageResponseToJSONTyped = UiConfigReadCustomMessageResponseToJSONTyped; -/** - * Check if a given object implements the UiConfigReadCustomMessageResponse interface. - */ -function instanceOfUiConfigReadCustomMessageResponse(value) { - return true; -} -function UiConfigReadCustomMessageResponseFromJSON(json) { - return UiConfigReadCustomMessageResponseFromJSONTyped(json, false); -} -function UiConfigReadCustomMessageResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'active': json['active'] == null ? undefined : json['active'], - 'authenticated': json['authenticated'] == null ? undefined : json['authenticated'], - 'endTime': json['end_time'] == null ? undefined : (new Date(json['end_time'])), - 'id': json['id'] == null ? undefined : json['id'], - 'link': json['link'] == null ? undefined : json['link'], - 'message': json['message'] == null ? undefined : json['message'], - 'options': json['options'] == null ? undefined : json['options'], - 'startTime': json['start_time'] == null ? undefined : (new Date(json['start_time'])), - 'title': json['title'] == null ? undefined : json['title'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function UiConfigReadCustomMessageResponseToJSON(json) { - return UiConfigReadCustomMessageResponseToJSONTyped(json, false); -} -function UiConfigReadCustomMessageResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'active': value['active'], - 'authenticated': value['authenticated'], - 'end_time': value['endTime'] == null ? undefined : ((value['endTime']).toISOString()), - 'id': value['id'], - 'link': value['link'], - 'message': value['message'], - 'options': value['options'], - 'start_time': value['startTime'] == null ? undefined : ((value['startTime']).toISOString()), - 'title': value['title'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/UiConfigUpdateCustomMessageRequest.d.ts b/ui/api-client/dist/models/UiConfigUpdateCustomMessageRequest.d.ts deleted file mode 100644 index 3e5143a663..0000000000 --- a/ui/api-client/dist/models/UiConfigUpdateCustomMessageRequest.d.ts +++ /dev/null @@ -1,74 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UiConfigUpdateCustomMessageRequest - */ -export interface UiConfigUpdateCustomMessageRequest { - /** - * - * @type {boolean} - * @memberof UiConfigUpdateCustomMessageRequest - */ - authenticated?: boolean; - /** - * - * @type {Date} - * @memberof UiConfigUpdateCustomMessageRequest - */ - endTime?: Date; - /** - * - * @type {object} - * @memberof UiConfigUpdateCustomMessageRequest - */ - link?: object; - /** - * - * @type {string} - * @memberof UiConfigUpdateCustomMessageRequest - */ - message: string; - /** - * - * @type {object} - * @memberof UiConfigUpdateCustomMessageRequest - */ - options?: object; - /** - * - * @type {Date} - * @memberof UiConfigUpdateCustomMessageRequest - */ - startTime: Date; - /** - * - * @type {string} - * @memberof UiConfigUpdateCustomMessageRequest - */ - title: string; - /** - * - * @type {string} - * @memberof UiConfigUpdateCustomMessageRequest - */ - type?: string; -} -/** - * Check if a given object implements the UiConfigUpdateCustomMessageRequest interface. - */ -export declare function instanceOfUiConfigUpdateCustomMessageRequest(value: object): value is UiConfigUpdateCustomMessageRequest; -export declare function UiConfigUpdateCustomMessageRequestFromJSON(json: any): UiConfigUpdateCustomMessageRequest; -export declare function UiConfigUpdateCustomMessageRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiConfigUpdateCustomMessageRequest; -export declare function UiConfigUpdateCustomMessageRequestToJSON(json: any): UiConfigUpdateCustomMessageRequest; -export declare function UiConfigUpdateCustomMessageRequestToJSONTyped(value?: UiConfigUpdateCustomMessageRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/UiConfigUpdateCustomMessageRequest.js b/ui/api-client/dist/models/UiConfigUpdateCustomMessageRequest.js deleted file mode 100644 index ea3f8d282a..0000000000 --- a/ui/api-client/dist/models/UiConfigUpdateCustomMessageRequest.js +++ /dev/null @@ -1,68 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfUiConfigUpdateCustomMessageRequest = instanceOfUiConfigUpdateCustomMessageRequest; -exports.UiConfigUpdateCustomMessageRequestFromJSON = UiConfigUpdateCustomMessageRequestFromJSON; -exports.UiConfigUpdateCustomMessageRequestFromJSONTyped = UiConfigUpdateCustomMessageRequestFromJSONTyped; -exports.UiConfigUpdateCustomMessageRequestToJSON = UiConfigUpdateCustomMessageRequestToJSON; -exports.UiConfigUpdateCustomMessageRequestToJSONTyped = UiConfigUpdateCustomMessageRequestToJSONTyped; -/** - * Check if a given object implements the UiConfigUpdateCustomMessageRequest interface. - */ -function instanceOfUiConfigUpdateCustomMessageRequest(value) { - if (!('message' in value) || value['message'] === undefined) - return false; - if (!('startTime' in value) || value['startTime'] === undefined) - return false; - if (!('title' in value) || value['title'] === undefined) - return false; - return true; -} -function UiConfigUpdateCustomMessageRequestFromJSON(json) { - return UiConfigUpdateCustomMessageRequestFromJSONTyped(json, false); -} -function UiConfigUpdateCustomMessageRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'authenticated': json['authenticated'] == null ? undefined : json['authenticated'], - 'endTime': json['end_time'] == null ? undefined : (new Date(json['end_time'])), - 'link': json['link'] == null ? undefined : json['link'], - 'message': json['message'], - 'options': json['options'] == null ? undefined : json['options'], - 'startTime': (new Date(json['start_time'])), - 'title': json['title'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function UiConfigUpdateCustomMessageRequestToJSON(json) { - return UiConfigUpdateCustomMessageRequestToJSONTyped(json, false); -} -function UiConfigUpdateCustomMessageRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'authenticated': value['authenticated'], - 'end_time': value['endTime'] == null ? undefined : ((value['endTime']).toISOString()), - 'link': value['link'], - 'message': value['message'], - 'options': value['options'], - 'start_time': ((value['startTime']).toISOString()), - 'title': value['title'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/UiConfigUpdateCustomMessageResponse.d.ts b/ui/api-client/dist/models/UiConfigUpdateCustomMessageResponse.d.ts deleted file mode 100644 index 34906865fb..0000000000 --- a/ui/api-client/dist/models/UiConfigUpdateCustomMessageResponse.d.ts +++ /dev/null @@ -1,86 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UiConfigUpdateCustomMessageResponse - */ -export interface UiConfigUpdateCustomMessageResponse { - /** - * - * @type {boolean} - * @memberof UiConfigUpdateCustomMessageResponse - */ - active?: boolean; - /** - * - * @type {boolean} - * @memberof UiConfigUpdateCustomMessageResponse - */ - authenticated?: boolean; - /** - * - * @type {Date} - * @memberof UiConfigUpdateCustomMessageResponse - */ - endTime?: Date; - /** - * - * @type {string} - * @memberof UiConfigUpdateCustomMessageResponse - */ - id?: string; - /** - * - * @type {object} - * @memberof UiConfigUpdateCustomMessageResponse - */ - link?: object; - /** - * - * @type {string} - * @memberof UiConfigUpdateCustomMessageResponse - */ - message?: string; - /** - * - * @type {object} - * @memberof UiConfigUpdateCustomMessageResponse - */ - options?: object; - /** - * - * @type {Date} - * @memberof UiConfigUpdateCustomMessageResponse - */ - startTime?: Date; - /** - * - * @type {string} - * @memberof UiConfigUpdateCustomMessageResponse - */ - title?: string; - /** - * - * @type {boolean} - * @memberof UiConfigUpdateCustomMessageResponse - */ - type?: boolean; -} -/** - * Check if a given object implements the UiConfigUpdateCustomMessageResponse interface. - */ -export declare function instanceOfUiConfigUpdateCustomMessageResponse(value: object): value is UiConfigUpdateCustomMessageResponse; -export declare function UiConfigUpdateCustomMessageResponseFromJSON(json: any): UiConfigUpdateCustomMessageResponse; -export declare function UiConfigUpdateCustomMessageResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiConfigUpdateCustomMessageResponse; -export declare function UiConfigUpdateCustomMessageResponseToJSON(json: any): UiConfigUpdateCustomMessageResponse; -export declare function UiConfigUpdateCustomMessageResponseToJSONTyped(value?: UiConfigUpdateCustomMessageResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/UiConfigUpdateCustomMessageResponse.js b/ui/api-client/dist/models/UiConfigUpdateCustomMessageResponse.js deleted file mode 100644 index fdaea627e2..0000000000 --- a/ui/api-client/dist/models/UiConfigUpdateCustomMessageResponse.js +++ /dev/null @@ -1,66 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfUiConfigUpdateCustomMessageResponse = instanceOfUiConfigUpdateCustomMessageResponse; -exports.UiConfigUpdateCustomMessageResponseFromJSON = UiConfigUpdateCustomMessageResponseFromJSON; -exports.UiConfigUpdateCustomMessageResponseFromJSONTyped = UiConfigUpdateCustomMessageResponseFromJSONTyped; -exports.UiConfigUpdateCustomMessageResponseToJSON = UiConfigUpdateCustomMessageResponseToJSON; -exports.UiConfigUpdateCustomMessageResponseToJSONTyped = UiConfigUpdateCustomMessageResponseToJSONTyped; -/** - * Check if a given object implements the UiConfigUpdateCustomMessageResponse interface. - */ -function instanceOfUiConfigUpdateCustomMessageResponse(value) { - return true; -} -function UiConfigUpdateCustomMessageResponseFromJSON(json) { - return UiConfigUpdateCustomMessageResponseFromJSONTyped(json, false); -} -function UiConfigUpdateCustomMessageResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'active': json['active'] == null ? undefined : json['active'], - 'authenticated': json['authenticated'] == null ? undefined : json['authenticated'], - 'endTime': json['end_time'] == null ? undefined : (new Date(json['end_time'])), - 'id': json['id'] == null ? undefined : json['id'], - 'link': json['link'] == null ? undefined : json['link'], - 'message': json['message'] == null ? undefined : json['message'], - 'options': json['options'] == null ? undefined : json['options'], - 'startTime': json['start_time'] == null ? undefined : (new Date(json['start_time'])), - 'title': json['title'] == null ? undefined : json['title'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} -function UiConfigUpdateCustomMessageResponseToJSON(json) { - return UiConfigUpdateCustomMessageResponseToJSONTyped(json, false); -} -function UiConfigUpdateCustomMessageResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'active': value['active'], - 'authenticated': value['authenticated'], - 'end_time': value['endTime'] == null ? undefined : ((value['endTime']).toISOString()), - 'id': value['id'], - 'link': value['link'], - 'message': value['message'], - 'options': value['options'], - 'start_time': value['startTime'] == null ? undefined : ((value['startTime']).toISOString()), - 'title': value['title'], - 'type': value['type'], - }; -} diff --git a/ui/api-client/dist/models/UiHeadersConfigureRequest.d.ts b/ui/api-client/dist/models/UiHeadersConfigureRequest.d.ts deleted file mode 100644 index e62fff0bed..0000000000 --- a/ui/api-client/dist/models/UiHeadersConfigureRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UiHeadersConfigureRequest - */ -export interface UiHeadersConfigureRequest { - /** - * Returns multiple values if true - * @type {boolean} - * @memberof UiHeadersConfigureRequest - */ - multivalue?: boolean; - /** - * The values to set the header. - * @type {Array} - * @memberof UiHeadersConfigureRequest - */ - values?: Array; -} -/** - * Check if a given object implements the UiHeadersConfigureRequest interface. - */ -export declare function instanceOfUiHeadersConfigureRequest(value: object): value is UiHeadersConfigureRequest; -export declare function UiHeadersConfigureRequestFromJSON(json: any): UiHeadersConfigureRequest; -export declare function UiHeadersConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiHeadersConfigureRequest; -export declare function UiHeadersConfigureRequestToJSON(json: any): UiHeadersConfigureRequest; -export declare function UiHeadersConfigureRequestToJSONTyped(value?: UiHeadersConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/UiHeadersConfigureRequest.js b/ui/api-client/dist/models/UiHeadersConfigureRequest.js deleted file mode 100644 index c13c8a02e1..0000000000 --- a/ui/api-client/dist/models/UiHeadersConfigureRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfUiHeadersConfigureRequest = instanceOfUiHeadersConfigureRequest; -exports.UiHeadersConfigureRequestFromJSON = UiHeadersConfigureRequestFromJSON; -exports.UiHeadersConfigureRequestFromJSONTyped = UiHeadersConfigureRequestFromJSONTyped; -exports.UiHeadersConfigureRequestToJSON = UiHeadersConfigureRequestToJSON; -exports.UiHeadersConfigureRequestToJSONTyped = UiHeadersConfigureRequestToJSONTyped; -/** - * Check if a given object implements the UiHeadersConfigureRequest interface. - */ -function instanceOfUiHeadersConfigureRequest(value) { - return true; -} -function UiHeadersConfigureRequestFromJSON(json) { - return UiHeadersConfigureRequestFromJSONTyped(json, false); -} -function UiHeadersConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'multivalue': json['multivalue'] == null ? undefined : json['multivalue'], - 'values': json['values'] == null ? undefined : json['values'], - }; -} -function UiHeadersConfigureRequestToJSON(json) { - return UiHeadersConfigureRequestToJSONTyped(json, false); -} -function UiHeadersConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'multivalue': value['multivalue'], - 'values': value['values'], - }; -} diff --git a/ui/api-client/dist/models/UiHeadersListResponse.d.ts b/ui/api-client/dist/models/UiHeadersListResponse.d.ts deleted file mode 100644 index 3bace98bff..0000000000 --- a/ui/api-client/dist/models/UiHeadersListResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UiHeadersListResponse - */ -export interface UiHeadersListResponse { - /** - * Lists of configured UI headers. Omitted if list is empty - * @type {Array} - * @memberof UiHeadersListResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the UiHeadersListResponse interface. - */ -export declare function instanceOfUiHeadersListResponse(value: object): value is UiHeadersListResponse; -export declare function UiHeadersListResponseFromJSON(json: any): UiHeadersListResponse; -export declare function UiHeadersListResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiHeadersListResponse; -export declare function UiHeadersListResponseToJSON(json: any): UiHeadersListResponse; -export declare function UiHeadersListResponseToJSONTyped(value?: UiHeadersListResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/UiHeadersListResponse.js b/ui/api-client/dist/models/UiHeadersListResponse.js deleted file mode 100644 index 49758348a8..0000000000 --- a/ui/api-client/dist/models/UiHeadersListResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfUiHeadersListResponse = instanceOfUiHeadersListResponse; -exports.UiHeadersListResponseFromJSON = UiHeadersListResponseFromJSON; -exports.UiHeadersListResponseFromJSONTyped = UiHeadersListResponseFromJSONTyped; -exports.UiHeadersListResponseToJSON = UiHeadersListResponseToJSON; -exports.UiHeadersListResponseToJSONTyped = UiHeadersListResponseToJSONTyped; -/** - * Check if a given object implements the UiHeadersListResponse interface. - */ -function instanceOfUiHeadersListResponse(value) { - return true; -} -function UiHeadersListResponseFromJSON(json) { - return UiHeadersListResponseFromJSONTyped(json, false); -} -function UiHeadersListResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -function UiHeadersListResponseToJSON(json) { - return UiHeadersListResponseToJSONTyped(json, false); -} -function UiHeadersListResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/models/UiHeadersReadConfigurationResponse.d.ts b/ui/api-client/dist/models/UiHeadersReadConfigurationResponse.d.ts deleted file mode 100644 index bab76a826d..0000000000 --- a/ui/api-client/dist/models/UiHeadersReadConfigurationResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UiHeadersReadConfigurationResponse - */ -export interface UiHeadersReadConfigurationResponse { - /** - * returns the first header value when `multivalue` request parameter is false - * @type {string} - * @memberof UiHeadersReadConfigurationResponse - */ - value?: string; - /** - * returns all header values when `multivalue` request parameter is true - * @type {Array} - * @memberof UiHeadersReadConfigurationResponse - */ - values?: Array; -} -/** - * Check if a given object implements the UiHeadersReadConfigurationResponse interface. - */ -export declare function instanceOfUiHeadersReadConfigurationResponse(value: object): value is UiHeadersReadConfigurationResponse; -export declare function UiHeadersReadConfigurationResponseFromJSON(json: any): UiHeadersReadConfigurationResponse; -export declare function UiHeadersReadConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiHeadersReadConfigurationResponse; -export declare function UiHeadersReadConfigurationResponseToJSON(json: any): UiHeadersReadConfigurationResponse; -export declare function UiHeadersReadConfigurationResponseToJSONTyped(value?: UiHeadersReadConfigurationResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/UiHeadersReadConfigurationResponse.js b/ui/api-client/dist/models/UiHeadersReadConfigurationResponse.js deleted file mode 100644 index 36ce60f086..0000000000 --- a/ui/api-client/dist/models/UiHeadersReadConfigurationResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfUiHeadersReadConfigurationResponse = instanceOfUiHeadersReadConfigurationResponse; -exports.UiHeadersReadConfigurationResponseFromJSON = UiHeadersReadConfigurationResponseFromJSON; -exports.UiHeadersReadConfigurationResponseFromJSONTyped = UiHeadersReadConfigurationResponseFromJSONTyped; -exports.UiHeadersReadConfigurationResponseToJSON = UiHeadersReadConfigurationResponseToJSON; -exports.UiHeadersReadConfigurationResponseToJSONTyped = UiHeadersReadConfigurationResponseToJSONTyped; -/** - * Check if a given object implements the UiHeadersReadConfigurationResponse interface. - */ -function instanceOfUiHeadersReadConfigurationResponse(value) { - return true; -} -function UiHeadersReadConfigurationResponseFromJSON(json) { - return UiHeadersReadConfigurationResponseFromJSONTyped(json, false); -} -function UiHeadersReadConfigurationResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'value': json['value'] == null ? undefined : json['value'], - 'values': json['values'] == null ? undefined : json['values'], - }; -} -function UiHeadersReadConfigurationResponseToJSON(json) { - return UiHeadersReadConfigurationResponseToJSONTyped(json, false); -} -function UiHeadersReadConfigurationResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'value': value['value'], - 'values': value['values'], - }; -} diff --git a/ui/api-client/dist/models/UiLoginDefaultAuthConfigureRequest.d.ts b/ui/api-client/dist/models/UiLoginDefaultAuthConfigureRequest.d.ts deleted file mode 100644 index 795c5b849d..0000000000 --- a/ui/api-client/dist/models/UiLoginDefaultAuthConfigureRequest.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UiLoginDefaultAuthConfigureRequest - */ -export interface UiLoginDefaultAuthConfigureRequest { - /** - * List of backup Auth method types to be shown in "Other Methods". - * @type {Array} - * @memberof UiLoginDefaultAuthConfigureRequest - */ - backupAuthTypes?: Array; - /** - * Preferred Auth method type for UI Login form. - * @type {string} - * @memberof UiLoginDefaultAuthConfigureRequest - */ - defaultAuthType: string; - /** - * Disable child namespaces from inheriting default auth type. - * @type {boolean} - * @memberof UiLoginDefaultAuthConfigureRequest - */ - disableInheritance?: boolean; - /** - * Namespace to apply default Auth method to. - * @type {string} - * @memberof UiLoginDefaultAuthConfigureRequest - */ - namespacePath: string; -} -/** - * Check if a given object implements the UiLoginDefaultAuthConfigureRequest interface. - */ -export declare function instanceOfUiLoginDefaultAuthConfigureRequest(value: object): value is UiLoginDefaultAuthConfigureRequest; -export declare function UiLoginDefaultAuthConfigureRequestFromJSON(json: any): UiLoginDefaultAuthConfigureRequest; -export declare function UiLoginDefaultAuthConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiLoginDefaultAuthConfigureRequest; -export declare function UiLoginDefaultAuthConfigureRequestToJSON(json: any): UiLoginDefaultAuthConfigureRequest; -export declare function UiLoginDefaultAuthConfigureRequestToJSONTyped(value?: UiLoginDefaultAuthConfigureRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/UiLoginDefaultAuthConfigureRequest.js b/ui/api-client/dist/models/UiLoginDefaultAuthConfigureRequest.js deleted file mode 100644 index 3530df8c1b..0000000000 --- a/ui/api-client/dist/models/UiLoginDefaultAuthConfigureRequest.js +++ /dev/null @@ -1,58 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfUiLoginDefaultAuthConfigureRequest = instanceOfUiLoginDefaultAuthConfigureRequest; -exports.UiLoginDefaultAuthConfigureRequestFromJSON = UiLoginDefaultAuthConfigureRequestFromJSON; -exports.UiLoginDefaultAuthConfigureRequestFromJSONTyped = UiLoginDefaultAuthConfigureRequestFromJSONTyped; -exports.UiLoginDefaultAuthConfigureRequestToJSON = UiLoginDefaultAuthConfigureRequestToJSON; -exports.UiLoginDefaultAuthConfigureRequestToJSONTyped = UiLoginDefaultAuthConfigureRequestToJSONTyped; -/** - * Check if a given object implements the UiLoginDefaultAuthConfigureRequest interface. - */ -function instanceOfUiLoginDefaultAuthConfigureRequest(value) { - if (!('defaultAuthType' in value) || value['defaultAuthType'] === undefined) - return false; - if (!('namespacePath' in value) || value['namespacePath'] === undefined) - return false; - return true; -} -function UiLoginDefaultAuthConfigureRequestFromJSON(json) { - return UiLoginDefaultAuthConfigureRequestFromJSONTyped(json, false); -} -function UiLoginDefaultAuthConfigureRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'backupAuthTypes': json['backup_auth_types'] == null ? undefined : json['backup_auth_types'], - 'defaultAuthType': json['default_auth_type'], - 'disableInheritance': json['disable_inheritance'] == null ? undefined : json['disable_inheritance'], - 'namespacePath': json['namespace_path'], - }; -} -function UiLoginDefaultAuthConfigureRequestToJSON(json) { - return UiLoginDefaultAuthConfigureRequestToJSONTyped(json, false); -} -function UiLoginDefaultAuthConfigureRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'backup_auth_types': value['backupAuthTypes'], - 'default_auth_type': value['defaultAuthType'], - 'disable_inheritance': value['disableInheritance'], - 'namespace_path': value['namespacePath'], - }; -} diff --git a/ui/api-client/dist/models/UiLoginDefaultAuthListResponse.d.ts b/ui/api-client/dist/models/UiLoginDefaultAuthListResponse.d.ts deleted file mode 100644 index f2d37263e0..0000000000 --- a/ui/api-client/dist/models/UiLoginDefaultAuthListResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UiLoginDefaultAuthListResponse - */ -export interface UiLoginDefaultAuthListResponse { - /** - * - * @type {object} - * @memberof UiLoginDefaultAuthListResponse - */ - keyInfo?: object; - /** - * - * @type {Array} - * @memberof UiLoginDefaultAuthListResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the UiLoginDefaultAuthListResponse interface. - */ -export declare function instanceOfUiLoginDefaultAuthListResponse(value: object): value is UiLoginDefaultAuthListResponse; -export declare function UiLoginDefaultAuthListResponseFromJSON(json: any): UiLoginDefaultAuthListResponse; -export declare function UiLoginDefaultAuthListResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiLoginDefaultAuthListResponse; -export declare function UiLoginDefaultAuthListResponseToJSON(json: any): UiLoginDefaultAuthListResponse; -export declare function UiLoginDefaultAuthListResponseToJSONTyped(value?: UiLoginDefaultAuthListResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/UiLoginDefaultAuthListResponse.js b/ui/api-client/dist/models/UiLoginDefaultAuthListResponse.js deleted file mode 100644 index c40df3f481..0000000000 --- a/ui/api-client/dist/models/UiLoginDefaultAuthListResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfUiLoginDefaultAuthListResponse = instanceOfUiLoginDefaultAuthListResponse; -exports.UiLoginDefaultAuthListResponseFromJSON = UiLoginDefaultAuthListResponseFromJSON; -exports.UiLoginDefaultAuthListResponseFromJSONTyped = UiLoginDefaultAuthListResponseFromJSONTyped; -exports.UiLoginDefaultAuthListResponseToJSON = UiLoginDefaultAuthListResponseToJSON; -exports.UiLoginDefaultAuthListResponseToJSONTyped = UiLoginDefaultAuthListResponseToJSONTyped; -/** - * Check if a given object implements the UiLoginDefaultAuthListResponse interface. - */ -function instanceOfUiLoginDefaultAuthListResponse(value) { - return true; -} -function UiLoginDefaultAuthListResponseFromJSON(json) { - return UiLoginDefaultAuthListResponseFromJSONTyped(json, false); -} -function UiLoginDefaultAuthListResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -function UiLoginDefaultAuthListResponseToJSON(json) { - return UiLoginDefaultAuthListResponseToJSONTyped(json, false); -} -function UiLoginDefaultAuthListResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/models/UnsealRequest.d.ts b/ui/api-client/dist/models/UnsealRequest.d.ts deleted file mode 100644 index 4e67cf94c7..0000000000 --- a/ui/api-client/dist/models/UnsealRequest.d.ts +++ /dev/null @@ -1,44 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UnsealRequest - */ -export interface UnsealRequest { - /** - * Specifies a single unseal key share. This is required unless reset is true. - * @type {string} - * @memberof UnsealRequest - */ - key?: string; - /** - * Used to migrate the seal from shamir to autoseal or autoseal to shamir. Must be provided on all unseal key calls. - * @type {boolean} - * @memberof UnsealRequest - */ - migrate?: boolean; - /** - * Specifies if previously-provided unseal keys are discarded and the unseal process is reset. - * @type {boolean} - * @memberof UnsealRequest - */ - reset?: boolean; -} -/** - * Check if a given object implements the UnsealRequest interface. - */ -export declare function instanceOfUnsealRequest(value: object): value is UnsealRequest; -export declare function UnsealRequestFromJSON(json: any): UnsealRequest; -export declare function UnsealRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UnsealRequest; -export declare function UnsealRequestToJSON(json: any): UnsealRequest; -export declare function UnsealRequestToJSONTyped(value?: UnsealRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/UnsealRequest.js b/ui/api-client/dist/models/UnsealRequest.js deleted file mode 100644 index ee710227ef..0000000000 --- a/ui/api-client/dist/models/UnsealRequest.js +++ /dev/null @@ -1,52 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfUnsealRequest = instanceOfUnsealRequest; -exports.UnsealRequestFromJSON = UnsealRequestFromJSON; -exports.UnsealRequestFromJSONTyped = UnsealRequestFromJSONTyped; -exports.UnsealRequestToJSON = UnsealRequestToJSON; -exports.UnsealRequestToJSONTyped = UnsealRequestToJSONTyped; -/** - * Check if a given object implements the UnsealRequest interface. - */ -function instanceOfUnsealRequest(value) { - return true; -} -function UnsealRequestFromJSON(json) { - return UnsealRequestFromJSONTyped(json, false); -} -function UnsealRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'key': json['key'] == null ? undefined : json['key'], - 'migrate': json['migrate'] == null ? undefined : json['migrate'], - 'reset': json['reset'] == null ? undefined : json['reset'], - }; -} -function UnsealRequestToJSON(json) { - return UnsealRequestToJSONTyped(json, false); -} -function UnsealRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key': value['key'], - 'migrate': value['migrate'], - 'reset': value['reset'], - }; -} diff --git a/ui/api-client/dist/models/UnsealResponse.d.ts b/ui/api-client/dist/models/UnsealResponse.d.ts deleted file mode 100644 index abbea4234c..0000000000 --- a/ui/api-client/dist/models/UnsealResponse.d.ts +++ /dev/null @@ -1,122 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UnsealResponse - */ -export interface UnsealResponse { - /** - * - * @type {string} - * @memberof UnsealResponse - */ - buildDate?: string; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - clusterId?: string; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - clusterName?: string; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - hcpLinkResourceID?: string; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - hcpLinkStatus?: string; - /** - * - * @type {boolean} - * @memberof UnsealResponse - */ - initialized?: boolean; - /** - * - * @type {boolean} - * @memberof UnsealResponse - */ - migration?: boolean; - /** - * - * @type {number} - * @memberof UnsealResponse - */ - n?: number; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - nonce?: string; - /** - * - * @type {number} - * @memberof UnsealResponse - */ - progress?: number; - /** - * - * @type {boolean} - * @memberof UnsealResponse - */ - recoverySeal?: boolean; - /** - * - * @type {boolean} - * @memberof UnsealResponse - */ - sealed?: boolean; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - storageType?: string; - /** - * - * @type {number} - * @memberof UnsealResponse - */ - t?: number; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - type?: string; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - version?: string; -} -/** - * Check if a given object implements the UnsealResponse interface. - */ -export declare function instanceOfUnsealResponse(value: object): value is UnsealResponse; -export declare function UnsealResponseFromJSON(json: any): UnsealResponse; -export declare function UnsealResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UnsealResponse; -export declare function UnsealResponseToJSON(json: any): UnsealResponse; -export declare function UnsealResponseToJSONTyped(value?: UnsealResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/UnsealResponse.js b/ui/api-client/dist/models/UnsealResponse.js deleted file mode 100644 index 0294c82b7a..0000000000 --- a/ui/api-client/dist/models/UnsealResponse.js +++ /dev/null @@ -1,78 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfUnsealResponse = instanceOfUnsealResponse; -exports.UnsealResponseFromJSON = UnsealResponseFromJSON; -exports.UnsealResponseFromJSONTyped = UnsealResponseFromJSONTyped; -exports.UnsealResponseToJSON = UnsealResponseToJSON; -exports.UnsealResponseToJSONTyped = UnsealResponseToJSONTyped; -/** - * Check if a given object implements the UnsealResponse interface. - */ -function instanceOfUnsealResponse(value) { - return true; -} -function UnsealResponseFromJSON(json) { - return UnsealResponseFromJSONTyped(json, false); -} -function UnsealResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'buildDate': json['build_date'] == null ? undefined : json['build_date'], - 'clusterId': json['cluster_id'] == null ? undefined : json['cluster_id'], - 'clusterName': json['cluster_name'] == null ? undefined : json['cluster_name'], - 'hcpLinkResourceID': json['hcp_link_resource_ID'] == null ? undefined : json['hcp_link_resource_ID'], - 'hcpLinkStatus': json['hcp_link_status'] == null ? undefined : json['hcp_link_status'], - 'initialized': json['initialized'] == null ? undefined : json['initialized'], - 'migration': json['migration'] == null ? undefined : json['migration'], - 'n': json['n'] == null ? undefined : json['n'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'recoverySeal': json['recovery_seal'] == null ? undefined : json['recovery_seal'], - 'sealed': json['sealed'] == null ? undefined : json['sealed'], - 'storageType': json['storage_type'] == null ? undefined : json['storage_type'], - 't': json['t'] == null ? undefined : json['t'], - 'type': json['type'] == null ? undefined : json['type'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} -function UnsealResponseToJSON(json) { - return UnsealResponseToJSONTyped(json, false); -} -function UnsealResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'build_date': value['buildDate'], - 'cluster_id': value['clusterId'], - 'cluster_name': value['clusterName'], - 'hcp_link_resource_ID': value['hcpLinkResourceID'], - 'hcp_link_status': value['hcpLinkStatus'], - 'initialized': value['initialized'], - 'migration': value['migration'], - 'n': value['n'], - 'nonce': value['nonce'], - 'progress': value['progress'], - 'recovery_seal': value['recoverySeal'], - 'sealed': value['sealed'], - 'storage_type': value['storageType'], - 't': value['t'], - 'type': value['type'], - 'version': value['version'], - }; -} diff --git a/ui/api-client/dist/models/UnwrapRequest.d.ts b/ui/api-client/dist/models/UnwrapRequest.d.ts deleted file mode 100644 index 5075815c3e..0000000000 --- a/ui/api-client/dist/models/UnwrapRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UnwrapRequest - */ -export interface UnwrapRequest { - /** - * - * @type {string} - * @memberof UnwrapRequest - */ - token?: string; -} -/** - * Check if a given object implements the UnwrapRequest interface. - */ -export declare function instanceOfUnwrapRequest(value: object): value is UnwrapRequest; -export declare function UnwrapRequestFromJSON(json: any): UnwrapRequest; -export declare function UnwrapRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UnwrapRequest; -export declare function UnwrapRequestToJSON(json: any): UnwrapRequest; -export declare function UnwrapRequestToJSONTyped(value?: UnwrapRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/UnwrapRequest.js b/ui/api-client/dist/models/UnwrapRequest.js deleted file mode 100644 index 789efa0ed5..0000000000 --- a/ui/api-client/dist/models/UnwrapRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfUnwrapRequest = instanceOfUnwrapRequest; -exports.UnwrapRequestFromJSON = UnwrapRequestFromJSON; -exports.UnwrapRequestFromJSONTyped = UnwrapRequestFromJSONTyped; -exports.UnwrapRequestToJSON = UnwrapRequestToJSON; -exports.UnwrapRequestToJSONTyped = UnwrapRequestToJSONTyped; -/** - * Check if a given object implements the UnwrapRequest interface. - */ -function instanceOfUnwrapRequest(value) { - return true; -} -function UnwrapRequestFromJSON(json) { - return UnwrapRequestFromJSONTyped(json, false); -} -function UnwrapRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'token': json['token'] == null ? undefined : json['token'], - }; -} -function UnwrapRequestToJSON(json) { - return UnwrapRequestToJSONTyped(json, false); -} -function UnwrapRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'token': value['token'], - }; -} diff --git a/ui/api-client/dist/models/UserpassLoginRequest.d.ts b/ui/api-client/dist/models/UserpassLoginRequest.d.ts deleted file mode 100644 index b4238130ec..0000000000 --- a/ui/api-client/dist/models/UserpassLoginRequest.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UserpassLoginRequest - */ -export interface UserpassLoginRequest { - /** - * Password for this user. - * @type {string} - * @memberof UserpassLoginRequest - */ - password?: string; -} -/** - * Check if a given object implements the UserpassLoginRequest interface. - */ -export declare function instanceOfUserpassLoginRequest(value: object): value is UserpassLoginRequest; -export declare function UserpassLoginRequestFromJSON(json: any): UserpassLoginRequest; -export declare function UserpassLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UserpassLoginRequest; -export declare function UserpassLoginRequestToJSON(json: any): UserpassLoginRequest; -export declare function UserpassLoginRequestToJSONTyped(value?: UserpassLoginRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/UserpassLoginRequest.js b/ui/api-client/dist/models/UserpassLoginRequest.js deleted file mode 100644 index efe41295ef..0000000000 --- a/ui/api-client/dist/models/UserpassLoginRequest.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfUserpassLoginRequest = instanceOfUserpassLoginRequest; -exports.UserpassLoginRequestFromJSON = UserpassLoginRequestFromJSON; -exports.UserpassLoginRequestFromJSONTyped = UserpassLoginRequestFromJSONTyped; -exports.UserpassLoginRequestToJSON = UserpassLoginRequestToJSON; -exports.UserpassLoginRequestToJSONTyped = UserpassLoginRequestToJSONTyped; -/** - * Check if a given object implements the UserpassLoginRequest interface. - */ -function instanceOfUserpassLoginRequest(value) { - return true; -} -function UserpassLoginRequestFromJSON(json) { - return UserpassLoginRequestFromJSONTyped(json, false); -} -function UserpassLoginRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'password': json['password'] == null ? undefined : json['password'], - }; -} -function UserpassLoginRequestToJSON(json) { - return UserpassLoginRequestToJSONTyped(json, false); -} -function UserpassLoginRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'password': value['password'], - }; -} diff --git a/ui/api-client/dist/models/UserpassResetPasswordRequest.d.ts b/ui/api-client/dist/models/UserpassResetPasswordRequest.d.ts deleted file mode 100644 index 3a8834e18b..0000000000 --- a/ui/api-client/dist/models/UserpassResetPasswordRequest.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UserpassResetPasswordRequest - */ -export interface UserpassResetPasswordRequest { - /** - * Password for this user. - * @type {string} - * @memberof UserpassResetPasswordRequest - */ - password?: string; - /** - * Pre-hashed password in bcrypt format for this user. - * @type {string} - * @memberof UserpassResetPasswordRequest - */ - passwordHash?: string; -} -/** - * Check if a given object implements the UserpassResetPasswordRequest interface. - */ -export declare function instanceOfUserpassResetPasswordRequest(value: object): value is UserpassResetPasswordRequest; -export declare function UserpassResetPasswordRequestFromJSON(json: any): UserpassResetPasswordRequest; -export declare function UserpassResetPasswordRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UserpassResetPasswordRequest; -export declare function UserpassResetPasswordRequestToJSON(json: any): UserpassResetPasswordRequest; -export declare function UserpassResetPasswordRequestToJSONTyped(value?: UserpassResetPasswordRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/UserpassResetPasswordRequest.js b/ui/api-client/dist/models/UserpassResetPasswordRequest.js deleted file mode 100644 index 1b4b38661a..0000000000 --- a/ui/api-client/dist/models/UserpassResetPasswordRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfUserpassResetPasswordRequest = instanceOfUserpassResetPasswordRequest; -exports.UserpassResetPasswordRequestFromJSON = UserpassResetPasswordRequestFromJSON; -exports.UserpassResetPasswordRequestFromJSONTyped = UserpassResetPasswordRequestFromJSONTyped; -exports.UserpassResetPasswordRequestToJSON = UserpassResetPasswordRequestToJSON; -exports.UserpassResetPasswordRequestToJSONTyped = UserpassResetPasswordRequestToJSONTyped; -/** - * Check if a given object implements the UserpassResetPasswordRequest interface. - */ -function instanceOfUserpassResetPasswordRequest(value) { - return true; -} -function UserpassResetPasswordRequestFromJSON(json) { - return UserpassResetPasswordRequestFromJSONTyped(json, false); -} -function UserpassResetPasswordRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'password': json['password'] == null ? undefined : json['password'], - 'passwordHash': json['password_hash'] == null ? undefined : json['password_hash'], - }; -} -function UserpassResetPasswordRequestToJSON(json) { - return UserpassResetPasswordRequestToJSONTyped(json, false); -} -function UserpassResetPasswordRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'password': value['password'], - 'password_hash': value['passwordHash'], - }; -} diff --git a/ui/api-client/dist/models/UserpassUpdatePoliciesRequest.d.ts b/ui/api-client/dist/models/UserpassUpdatePoliciesRequest.d.ts deleted file mode 100644 index c083f87357..0000000000 --- a/ui/api-client/dist/models/UserpassUpdatePoliciesRequest.d.ts +++ /dev/null @@ -1,39 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UserpassUpdatePoliciesRequest - */ -export interface UserpassUpdatePoliciesRequest { - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof UserpassUpdatePoliciesRequest - * @deprecated - */ - policies?: Array; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof UserpassUpdatePoliciesRequest - */ - tokenPolicies?: Array; -} -/** - * Check if a given object implements the UserpassUpdatePoliciesRequest interface. - */ -export declare function instanceOfUserpassUpdatePoliciesRequest(value: object): value is UserpassUpdatePoliciesRequest; -export declare function UserpassUpdatePoliciesRequestFromJSON(json: any): UserpassUpdatePoliciesRequest; -export declare function UserpassUpdatePoliciesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UserpassUpdatePoliciesRequest; -export declare function UserpassUpdatePoliciesRequestToJSON(json: any): UserpassUpdatePoliciesRequest; -export declare function UserpassUpdatePoliciesRequestToJSONTyped(value?: UserpassUpdatePoliciesRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/UserpassUpdatePoliciesRequest.js b/ui/api-client/dist/models/UserpassUpdatePoliciesRequest.js deleted file mode 100644 index f00eac477d..0000000000 --- a/ui/api-client/dist/models/UserpassUpdatePoliciesRequest.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfUserpassUpdatePoliciesRequest = instanceOfUserpassUpdatePoliciesRequest; -exports.UserpassUpdatePoliciesRequestFromJSON = UserpassUpdatePoliciesRequestFromJSON; -exports.UserpassUpdatePoliciesRequestFromJSONTyped = UserpassUpdatePoliciesRequestFromJSONTyped; -exports.UserpassUpdatePoliciesRequestToJSON = UserpassUpdatePoliciesRequestToJSON; -exports.UserpassUpdatePoliciesRequestToJSONTyped = UserpassUpdatePoliciesRequestToJSONTyped; -/** - * Check if a given object implements the UserpassUpdatePoliciesRequest interface. - */ -function instanceOfUserpassUpdatePoliciesRequest(value) { - return true; -} -function UserpassUpdatePoliciesRequestFromJSON(json) { - return UserpassUpdatePoliciesRequestFromJSONTyped(json, false); -} -function UserpassUpdatePoliciesRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - }; -} -function UserpassUpdatePoliciesRequestToJSON(json) { - return UserpassUpdatePoliciesRequestToJSONTyped(json, false); -} -function UserpassUpdatePoliciesRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'policies': value['policies'], - 'token_policies': value['tokenPolicies'], - }; -} diff --git a/ui/api-client/dist/models/UserpassWriteUserRequest.d.ts b/ui/api-client/dist/models/UserpassWriteUserRequest.d.ts deleted file mode 100644 index da73477f38..0000000000 --- a/ui/api-client/dist/models/UserpassWriteUserRequest.d.ts +++ /dev/null @@ -1,120 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface UserpassWriteUserRequest - */ -export interface UserpassWriteUserRequest { - /** - * Use "token_bound_cidrs" instead. If this and "token_bound_cidrs" are both specified, only "token_bound_cidrs" will be used. - * @type {Array} - * @memberof UserpassWriteUserRequest - * @deprecated - */ - boundCidrs?: Array; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof UserpassWriteUserRequest - * @deprecated - */ - maxTtl?: string; - /** - * Password for this user. - * @type {string} - * @memberof UserpassWriteUserRequest - */ - password?: string; - /** - * Pre-hashed password in bcrypt format for this user. - * @type {string} - * @memberof UserpassWriteUserRequest - */ - passwordHash?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof UserpassWriteUserRequest - * @deprecated - */ - policies?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof UserpassWriteUserRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof UserpassWriteUserRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof UserpassWriteUserRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof UserpassWriteUserRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof UserpassWriteUserRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof UserpassWriteUserRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof UserpassWriteUserRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof UserpassWriteUserRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof UserpassWriteUserRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof UserpassWriteUserRequest - * @deprecated - */ - ttl?: string; -} -/** - * Check if a given object implements the UserpassWriteUserRequest interface. - */ -export declare function instanceOfUserpassWriteUserRequest(value: object): value is UserpassWriteUserRequest; -export declare function UserpassWriteUserRequestFromJSON(json: any): UserpassWriteUserRequest; -export declare function UserpassWriteUserRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UserpassWriteUserRequest; -export declare function UserpassWriteUserRequestToJSON(json: any): UserpassWriteUserRequest; -export declare function UserpassWriteUserRequestToJSONTyped(value?: UserpassWriteUserRequest | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/UserpassWriteUserRequest.js b/ui/api-client/dist/models/UserpassWriteUserRequest.js deleted file mode 100644 index c55930effb..0000000000 --- a/ui/api-client/dist/models/UserpassWriteUserRequest.js +++ /dev/null @@ -1,76 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfUserpassWriteUserRequest = instanceOfUserpassWriteUserRequest; -exports.UserpassWriteUserRequestFromJSON = UserpassWriteUserRequestFromJSON; -exports.UserpassWriteUserRequestFromJSONTyped = UserpassWriteUserRequestFromJSONTyped; -exports.UserpassWriteUserRequestToJSON = UserpassWriteUserRequestToJSON; -exports.UserpassWriteUserRequestToJSONTyped = UserpassWriteUserRequestToJSONTyped; -/** - * Check if a given object implements the UserpassWriteUserRequest interface. - */ -function instanceOfUserpassWriteUserRequest(value) { - return true; -} -function UserpassWriteUserRequestFromJSON(json) { - return UserpassWriteUserRequestFromJSONTyped(json, false); -} -function UserpassWriteUserRequestFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'boundCidrs': json['bound_cidrs'] == null ? undefined : json['bound_cidrs'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'password': json['password'] == null ? undefined : json['password'], - 'passwordHash': json['password_hash'] == null ? undefined : json['password_hash'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} -function UserpassWriteUserRequestToJSON(json) { - return UserpassWriteUserRequestToJSONTyped(json, false); -} -function UserpassWriteUserRequestToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'bound_cidrs': value['boundCidrs'], - 'max_ttl': value['maxTtl'], - 'password': value['password'], - 'password_hash': value['passwordHash'], - 'policies': value['policies'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} diff --git a/ui/api-client/dist/models/VersionHistoryResponse.d.ts b/ui/api-client/dist/models/VersionHistoryResponse.d.ts deleted file mode 100644 index e505966a1e..0000000000 --- a/ui/api-client/dist/models/VersionHistoryResponse.d.ts +++ /dev/null @@ -1,38 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface VersionHistoryResponse - */ -export interface VersionHistoryResponse { - /** - * - * @type {object} - * @memberof VersionHistoryResponse - */ - keyInfo?: object; - /** - * - * @type {Array} - * @memberof VersionHistoryResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the VersionHistoryResponse interface. - */ -export declare function instanceOfVersionHistoryResponse(value: object): value is VersionHistoryResponse; -export declare function VersionHistoryResponseFromJSON(json: any): VersionHistoryResponse; -export declare function VersionHistoryResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): VersionHistoryResponse; -export declare function VersionHistoryResponseToJSON(json: any): VersionHistoryResponse; -export declare function VersionHistoryResponseToJSONTyped(value?: VersionHistoryResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/VersionHistoryResponse.js b/ui/api-client/dist/models/VersionHistoryResponse.js deleted file mode 100644 index 0eb51e1f42..0000000000 --- a/ui/api-client/dist/models/VersionHistoryResponse.js +++ /dev/null @@ -1,50 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfVersionHistoryResponse = instanceOfVersionHistoryResponse; -exports.VersionHistoryResponseFromJSON = VersionHistoryResponseFromJSON; -exports.VersionHistoryResponseFromJSONTyped = VersionHistoryResponseFromJSONTyped; -exports.VersionHistoryResponseToJSON = VersionHistoryResponseToJSON; -exports.VersionHistoryResponseToJSONTyped = VersionHistoryResponseToJSONTyped; -/** - * Check if a given object implements the VersionHistoryResponse interface. - */ -function instanceOfVersionHistoryResponse(value) { - return true; -} -function VersionHistoryResponseFromJSON(json) { - return VersionHistoryResponseFromJSONTyped(json, false); -} -function VersionHistoryResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -function VersionHistoryResponseToJSON(json) { - return VersionHistoryResponseToJSONTyped(json, false); -} -function VersionHistoryResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/models/WellKnownListLabels2Response.d.ts b/ui/api-client/dist/models/WellKnownListLabels2Response.d.ts deleted file mode 100644 index 1bc9ffb8f5..0000000000 --- a/ui/api-client/dist/models/WellKnownListLabels2Response.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface WellKnownListLabels2Response - */ -export interface WellKnownListLabels2Response { - /** - * - * @type {Array} - * @memberof WellKnownListLabels2Response - */ - keys?: Array; -} -/** - * Check if a given object implements the WellKnownListLabels2Response interface. - */ -export declare function instanceOfWellKnownListLabels2Response(value: object): value is WellKnownListLabels2Response; -export declare function WellKnownListLabels2ResponseFromJSON(json: any): WellKnownListLabels2Response; -export declare function WellKnownListLabels2ResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): WellKnownListLabels2Response; -export declare function WellKnownListLabels2ResponseToJSON(json: any): WellKnownListLabels2Response; -export declare function WellKnownListLabels2ResponseToJSONTyped(value?: WellKnownListLabels2Response | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/WellKnownListLabels2Response.js b/ui/api-client/dist/models/WellKnownListLabels2Response.js deleted file mode 100644 index 04df84e0e7..0000000000 --- a/ui/api-client/dist/models/WellKnownListLabels2Response.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfWellKnownListLabels2Response = instanceOfWellKnownListLabels2Response; -exports.WellKnownListLabels2ResponseFromJSON = WellKnownListLabels2ResponseFromJSON; -exports.WellKnownListLabels2ResponseFromJSONTyped = WellKnownListLabels2ResponseFromJSONTyped; -exports.WellKnownListLabels2ResponseToJSON = WellKnownListLabels2ResponseToJSON; -exports.WellKnownListLabels2ResponseToJSONTyped = WellKnownListLabels2ResponseToJSONTyped; -/** - * Check if a given object implements the WellKnownListLabels2Response interface. - */ -function instanceOfWellKnownListLabels2Response(value) { - return true; -} -function WellKnownListLabels2ResponseFromJSON(json) { - return WellKnownListLabels2ResponseFromJSONTyped(json, false); -} -function WellKnownListLabels2ResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -function WellKnownListLabels2ResponseToJSON(json) { - return WellKnownListLabels2ResponseToJSONTyped(json, false); -} -function WellKnownListLabels2ResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/models/WellKnownListLabelsResponse.d.ts b/ui/api-client/dist/models/WellKnownListLabelsResponse.d.ts deleted file mode 100644 index c929cfe7d2..0000000000 --- a/ui/api-client/dist/models/WellKnownListLabelsResponse.d.ts +++ /dev/null @@ -1,32 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface WellKnownListLabelsResponse - */ -export interface WellKnownListLabelsResponse { - /** - * - * @type {Array} - * @memberof WellKnownListLabelsResponse - */ - keys?: Array; -} -/** - * Check if a given object implements the WellKnownListLabelsResponse interface. - */ -export declare function instanceOfWellKnownListLabelsResponse(value: object): value is WellKnownListLabelsResponse; -export declare function WellKnownListLabelsResponseFromJSON(json: any): WellKnownListLabelsResponse; -export declare function WellKnownListLabelsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): WellKnownListLabelsResponse; -export declare function WellKnownListLabelsResponseToJSON(json: any): WellKnownListLabelsResponse; -export declare function WellKnownListLabelsResponseToJSONTyped(value?: WellKnownListLabelsResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/WellKnownListLabelsResponse.js b/ui/api-client/dist/models/WellKnownListLabelsResponse.js deleted file mode 100644 index 9882bd0be2..0000000000 --- a/ui/api-client/dist/models/WellKnownListLabelsResponse.js +++ /dev/null @@ -1,48 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfWellKnownListLabelsResponse = instanceOfWellKnownListLabelsResponse; -exports.WellKnownListLabelsResponseFromJSON = WellKnownListLabelsResponseFromJSON; -exports.WellKnownListLabelsResponseFromJSONTyped = WellKnownListLabelsResponseFromJSONTyped; -exports.WellKnownListLabelsResponseToJSON = WellKnownListLabelsResponseToJSON; -exports.WellKnownListLabelsResponseToJSONTyped = WellKnownListLabelsResponseToJSONTyped; -/** - * Check if a given object implements the WellKnownListLabelsResponse interface. - */ -function instanceOfWellKnownListLabelsResponse(value) { - return true; -} -function WellKnownListLabelsResponseFromJSON(json) { - return WellKnownListLabelsResponseFromJSONTyped(json, false); -} -function WellKnownListLabelsResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} -function WellKnownListLabelsResponseToJSON(json) { - return WellKnownListLabelsResponseToJSONTyped(json, false); -} -function WellKnownListLabelsResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'keys': value['keys'], - }; -} diff --git a/ui/api-client/dist/models/WellKnownReadLabelResponse.d.ts b/ui/api-client/dist/models/WellKnownReadLabelResponse.d.ts deleted file mode 100644 index 4d8d839d2d..0000000000 --- a/ui/api-client/dist/models/WellKnownReadLabelResponse.d.ts +++ /dev/null @@ -1,50 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -/** - * - * @export - * @interface WellKnownReadLabelResponse - */ -export interface WellKnownReadLabelResponse { - /** - * - * @type {string} - * @memberof WellKnownReadLabelResponse - */ - label?: string; - /** - * - * @type {string} - * @memberof WellKnownReadLabelResponse - */ - mountPath?: string; - /** - * - * @type {string} - * @memberof WellKnownReadLabelResponse - */ - mountUuid?: string; - /** - * - * @type {string} - * @memberof WellKnownReadLabelResponse - */ - prefix?: string; -} -/** - * Check if a given object implements the WellKnownReadLabelResponse interface. - */ -export declare function instanceOfWellKnownReadLabelResponse(value: object): value is WellKnownReadLabelResponse; -export declare function WellKnownReadLabelResponseFromJSON(json: any): WellKnownReadLabelResponse; -export declare function WellKnownReadLabelResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): WellKnownReadLabelResponse; -export declare function WellKnownReadLabelResponseToJSON(json: any): WellKnownReadLabelResponse; -export declare function WellKnownReadLabelResponseToJSONTyped(value?: WellKnownReadLabelResponse | null, ignoreDiscriminator?: boolean): any; diff --git a/ui/api-client/dist/models/WellKnownReadLabelResponse.js b/ui/api-client/dist/models/WellKnownReadLabelResponse.js deleted file mode 100644 index 6d91824ef1..0000000000 --- a/ui/api-client/dist/models/WellKnownReadLabelResponse.js +++ /dev/null @@ -1,54 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -Object.defineProperty(exports, "__esModule", { value: true }); -exports.instanceOfWellKnownReadLabelResponse = instanceOfWellKnownReadLabelResponse; -exports.WellKnownReadLabelResponseFromJSON = WellKnownReadLabelResponseFromJSON; -exports.WellKnownReadLabelResponseFromJSONTyped = WellKnownReadLabelResponseFromJSONTyped; -exports.WellKnownReadLabelResponseToJSON = WellKnownReadLabelResponseToJSON; -exports.WellKnownReadLabelResponseToJSONTyped = WellKnownReadLabelResponseToJSONTyped; -/** - * Check if a given object implements the WellKnownReadLabelResponse interface. - */ -function instanceOfWellKnownReadLabelResponse(value) { - return true; -} -function WellKnownReadLabelResponseFromJSON(json) { - return WellKnownReadLabelResponseFromJSONTyped(json, false); -} -function WellKnownReadLabelResponseFromJSONTyped(json, ignoreDiscriminator) { - if (json == null) { - return json; - } - return { - 'label': json['label'] == null ? undefined : json['label'], - 'mountPath': json['mount_path'] == null ? undefined : json['mount_path'], - 'mountUuid': json['mount_uuid'] == null ? undefined : json['mount_uuid'], - 'prefix': json['prefix'] == null ? undefined : json['prefix'], - }; -} -function WellKnownReadLabelResponseToJSON(json) { - return WellKnownReadLabelResponseToJSONTyped(json, false); -} -function WellKnownReadLabelResponseToJSONTyped(value, ignoreDiscriminator = false) { - if (value == null) { - return value; - } - return { - 'label': value['label'], - 'mount_path': value['mountPath'], - 'mount_uuid': value['mountUuid'], - 'prefix': value['prefix'], - }; -} diff --git a/ui/api-client/dist/models/index.d.ts b/ui/api-client/dist/models/index.d.ts deleted file mode 100644 index b08a468687..0000000000 --- a/ui/api-client/dist/models/index.d.ts +++ /dev/null @@ -1,813 +0,0 @@ -export * from './AliCloudConfigureRequest'; -export * from './AliCloudLoginRequest'; -export * from './AliCloudWriteAuthRoleRequest'; -export * from './AliCloudWriteRoleRequest'; -export * from './AliasCreateRequest'; -export * from './AliasUpdateByIdRequest'; -export * from './AppRoleDestroySecretIdByAccessorRequest'; -export * from './AppRoleDestroySecretIdRequest'; -export * from './AppRoleLoginRequest'; -export * from './AppRoleLoginResponse'; -export * from './AppRoleLookUpSecretIdByAccessorRequest'; -export * from './AppRoleLookUpSecretIdByAccessorResponse'; -export * from './AppRoleLookUpSecretIdRequest'; -export * from './AppRoleLookUpSecretIdResponse'; -export * from './AppRoleReadBindSecretIdResponse'; -export * from './AppRoleReadBoundCidrListResponse'; -export * from './AppRoleReadLocalSecretIdsResponse'; -export * from './AppRoleReadPeriodResponse'; -export * from './AppRoleReadPoliciesResponse'; -export * from './AppRoleReadRoleIdResponse'; -export * from './AppRoleReadRoleResponse'; -export * from './AppRoleReadSecretIdBoundCidrsResponse'; -export * from './AppRoleReadSecretIdNumUsesResponse'; -export * from './AppRoleReadSecretIdTtlResponse'; -export * from './AppRoleReadTokenBoundCidrsResponse'; -export * from './AppRoleReadTokenMaxTtlResponse'; -export * from './AppRoleReadTokenNumUsesResponse'; -export * from './AppRoleReadTokenTtlResponse'; -export * from './AppRoleWriteBindSecretIdRequest'; -export * from './AppRoleWriteBoundCidrListRequest'; -export * from './AppRoleWriteCustomSecretIdRequest'; -export * from './AppRoleWriteCustomSecretIdResponse'; -export * from './AppRoleWritePeriodRequest'; -export * from './AppRoleWritePoliciesRequest'; -export * from './AppRoleWriteRoleIdRequest'; -export * from './AppRoleWriteRoleRequest'; -export * from './AppRoleWriteSecretIdBoundCidrsRequest'; -export * from './AppRoleWriteSecretIdNumUsesRequest'; -export * from './AppRoleWriteSecretIdRequest'; -export * from './AppRoleWriteSecretIdResponse'; -export * from './AppRoleWriteSecretIdTtlRequest'; -export * from './AppRoleWriteTokenBoundCidrsRequest'; -export * from './AppRoleWriteTokenMaxTtlRequest'; -export * from './AppRoleWriteTokenNumUsesRequest'; -export * from './AppRoleWriteTokenTtlRequest'; -export * from './AuditingCalculateHashRequest'; -export * from './AuditingCalculateHashResponse'; -export * from './AuditingEnableDeviceRequest'; -export * from './AuditingEnableRequestHeaderRequest'; -export * from './AuditingListRequestHeadersResponse'; -export * from './AuthEnableMethodRequest'; -export * from './AuthReadConfigurationResponse'; -export * from './AuthReadTuningInformationResponse'; -export * from './AuthTuneConfigurationParametersRequest'; -export * from './AwsConfigureCertificateRequest'; -export * from './AwsConfigureClientRequest'; -export * from './AwsConfigureIdentityAccessListTidyOperationRequest'; -export * from './AwsConfigureIdentityIntegrationRequest'; -export * from './AwsConfigureIdentityWhitelistTidyOperationRequest'; -export * from './AwsConfigureLeaseRequest'; -export * from './AwsConfigureRoleTagBlacklistTidyOperationRequest'; -export * from './AwsConfigureRoleTagDenyListTidyOperationRequest'; -export * from './AwsConfigureRootIamCredentialsRequest'; -export * from './AwsGenerateCredentialsWithParametersRequest'; -export * from './AwsGenerateStsCredentialsWithParametersRequest'; -export * from './AwsLoginRequest'; -export * from './AwsReadStaticCredsNameResponse'; -export * from './AwsReadStaticRolesNameResponse'; -export * from './AwsTidyIdentityAccessListRequest'; -export * from './AwsTidyIdentityWhitelistRequest'; -export * from './AwsTidyRoleTagBlacklistRequest'; -export * from './AwsTidyRoleTagDenyListRequest'; -export * from './AwsWriteAuthRoleRequest'; -export * from './AwsWriteRoleRequest'; -export * from './AwsWriteRoleTagRequest'; -export * from './AwsWriteStaticRolesNameRequest'; -export * from './AwsWriteStaticRolesNameResponse'; -export * from './AwsWriteStsRoleRequest'; -export * from './AzureConfigureAuthRequest'; -export * from './AzureConfigureRequest'; -export * from './AzureLoginRequest'; -export * from './AzureWriteAuthRoleRequest'; -export * from './AzureWriteRoleRequest'; -export * from './CertConfigureRequest'; -export * from './CertLoginRequest'; -export * from './CertWriteCertificateRequest'; -export * from './CertWriteCrlRequest'; -export * from './CloudFoundryConfigureRequest'; -export * from './CloudFoundryLoginRequest'; -export * from './CloudFoundryWriteRoleRequest'; -export * from './CollectHostInformationResponse'; -export * from './ConsulConfigureAccessRequest'; -export * from './ConsulWriteRoleRequest'; -export * from './CorsConfigureRequest'; -export * from './CorsReadConfigurationResponse'; -export * from './CreateCustomMessageRequest'; -export * from './DatabaseConfigureConnectionRequest'; -export * from './DatabaseWriteRoleRequest'; -export * from './DatabaseWriteStaticRoleRequest'; -export * from './DecodeTokenRequest'; -export * from './EncryptionKeyConfigureRotationRequest'; -export * from './EncryptionKeyReadRotationConfigurationResponse'; -export * from './EntitiesCreateDuplicatesRequest'; -export * from './EntityAliasCreateDuplicatesRequest'; -export * from './EntityAliasesCreateDuplicatesRequest'; -export * from './EntityBatchDeleteRequest'; -export * from './EntityCreateAliasRequest'; -export * from './EntityCreateRequest'; -export * from './EntityLookUpRequest'; -export * from './EntityMergeRequest'; -export * from './EntityUpdateAliasByIdRequest'; -export * from './EntityUpdateByIdRequest'; -export * from './EntityUpdateByNameRequest'; -export * from './GenerateHashRequest'; -export * from './GenerateHashResponse'; -export * from './GenerateHashWithAlgorithmRequest'; -export * from './GenerateHashWithAlgorithmResponse'; -export * from './GenerateRandomRequest'; -export * from './GenerateRandomResponse'; -export * from './GenerateRandomWithBytesRequest'; -export * from './GenerateRandomWithBytesResponse'; -export * from './GenerateRandomWithSourceAndBytesRequest'; -export * from './GenerateRandomWithSourceAndBytesResponse'; -export * from './GenerateRandomWithSourceRequest'; -export * from './GenerateRandomWithSourceResponse'; -export * from './GenerateUtilizationReportResponse'; -export * from './GithubConfigureRequest'; -export * from './GithubLoginRequest'; -export * from './GithubWriteTeamMappingRequest'; -export * from './GithubWriteUserMappingRequest'; -export * from './GoogleCloudConfigureAuthRequest'; -export * from './GoogleCloudConfigureRequest'; -export * from './GoogleCloudEditLabelsForRoleRequest'; -export * from './GoogleCloudEditServiceAccountsForRoleRequest'; -export * from './GoogleCloudGenerateRolesetKey3Request'; -export * from './GoogleCloudGenerateRolesetKeyRequest'; -export * from './GoogleCloudGenerateStaticAccountKeyRequest'; -export * from './GoogleCloudKmsConfigureKeyRequest'; -export * from './GoogleCloudKmsConfigureRequest'; -export * from './GoogleCloudKmsDecryptRequest'; -export * from './GoogleCloudKmsEncryptRequest'; -export * from './GoogleCloudKmsReencryptRequest'; -export * from './GoogleCloudKmsRegisterKeyRequest'; -export * from './GoogleCloudKmsSignRequest'; -export * from './GoogleCloudKmsVerifyRequest'; -export * from './GoogleCloudKmsWriteKeyRequest'; -export * from './GoogleCloudLoginRequest'; -export * from './GoogleCloudWriteImpersonatedAccountRequest'; -export * from './GoogleCloudWriteRoleRequest'; -export * from './GoogleCloudWriteRolesetRequest'; -export * from './GoogleCloudWriteStaticAccountRequest'; -export * from './GroupCreateAliasRequest'; -export * from './GroupCreateRequest'; -export * from './GroupLookUpRequest'; -export * from './GroupUpdateAliasByIdRequest'; -export * from './GroupUpdateByIdRequest'; -export * from './GroupUpdateByNameRequest'; -export * from './GroupsCreateDuplicatesRequest'; -export * from './HaStatusResponse'; -export * from './InitializeRequest'; -export * from './InternalClientActivityConfigureRequest'; -export * from './InternalCountEntitiesResponse'; -export * from './InternalGenerateOpenApiDocumentWithParametersRequest'; -export * from './InternalUiListEnabledFeatureFlagsResponse'; -export * from './InternalUiListEnabledVisibleMountsResponse'; -export * from './InternalUiListNamespacesResponse'; -export * from './InternalUiReadAuthenticatedActiveCustomMessagesResponse'; -export * from './InternalUiReadMountInformationResponse'; -export * from './InternalUiReadResultantAclResponse'; -export * from './InternalUiReadUnauthenticatedActiveCustomMessagesResponse'; -export * from './JwtConfigureRequest'; -export * from './JwtLoginRequest'; -export * from './JwtOidcCallbackFormPostRequest'; -export * from './JwtOidcRequestAuthorizationUrlRequest'; -export * from './JwtWriteRoleRequest'; -export * from './KerberosConfigureLdapRequest'; -export * from './KerberosConfigureRequest'; -export * from './KerberosLoginRequest'; -export * from './KerberosWriteGroupRequest'; -export * from './KeyManagementDistributeKeyInKmsProviderRequest'; -export * from './KeyManagementUpdateKeyRequest'; -export * from './KeyManagementWriteKmsProviderRequest'; -export * from './KmipConfigureRequest'; -export * from './KmipCreateScopeRequest'; -export * from './KmipGenerateClientCertificateRequest'; -export * from './KmipRevokeClientCertificateRequest'; -export * from './KmipSignClientCertificateRequestRequest'; -export * from './KmipWriteRoleRequest'; -export * from './KubernetesConfigureAuthRequest'; -export * from './KubernetesConfigureRequest'; -export * from './KubernetesGenerateCredentialsRequest'; -export * from './KubernetesLoginRequest'; -export * from './KubernetesWriteAuthRoleRequest'; -export * from './KubernetesWriteRoleRequest'; -export * from './KvV2ConfigureRequest'; -export * from './KvV2DeleteVersionsRequest'; -export * from './KvV2DestroyVersionsRequest'; -export * from './KvV2PatchMetadataPathRequest'; -export * from './KvV2PatchRequest'; -export * from './KvV2PatchResponse'; -export * from './KvV2ReadConfigurationResponse'; -export * from './KvV2ReadMetadataResponse'; -export * from './KvV2ReadResponse'; -export * from './KvV2ReadSubkeysResponse'; -export * from './KvV2UndeleteVersionsRequest'; -export * from './KvV2WriteMetadataRequest'; -export * from './KvV2WriteRequest'; -export * from './KvV2WriteResponse'; -export * from './LdapConfigureAuthRequest'; -export * from './LdapConfigureRequest'; -export * from './LdapLibraryCheckInRequest'; -export * from './LdapLibraryCheckOutRequest'; -export * from './LdapLibraryConfigureRequest'; -export * from './LdapLibraryForceCheckInRequest'; -export * from './LdapLoginRequest'; -export * from './LdapRotateStaticRoleRequest'; -export * from './LdapWriteDynamicRoleRequest'; -export * from './LdapWriteGroupRequest'; -export * from './LdapWriteStaticRoleRequest'; -export * from './LdapWriteUserRequest'; -export * from './LeaderStatusResponse'; -export * from './LeasesCountResponse'; -export * from './LeasesListResponse'; -export * from './LeasesLookUpResponse'; -export * from './LeasesReadLeaseRequest'; -export * from './LeasesReadLeaseResponse'; -export * from './LeasesRenewLease2Request'; -export * from './LeasesRenewLeaseRequest'; -export * from './LeasesRenewLeaseWithId2Request'; -export * from './LeasesRenewLeaseWithIdRequest'; -export * from './LeasesRevokeLease2Request'; -export * from './LeasesRevokeLeaseRequest'; -export * from './LeasesRevokeLeaseWithId2Request'; -export * from './LeasesRevokeLeaseWithIdRequest'; -export * from './LeasesRevokeLeaseWithPrefix2Request'; -export * from './LeasesRevokeLeaseWithPrefixRequest'; -export * from './LoggersUpdateVerbosityLevelForRequest'; -export * from './LoggersUpdateVerbosityLevelRequest'; -export * from './MfaAdminDestroyTotpSecretRequest'; -export * from './MfaAdminGenerateTotpSecretRequest'; -export * from './MfaCreateDuoMethodRequest'; -export * from './MfaCreateOktaMethodRequest'; -export * from './MfaCreatePingIdMethodRequest'; -export * from './MfaCreateTotpMethodRequest'; -export * from './MfaGenerateTotpSecretRequest'; -export * from './MfaUpdateDuoMethodRequest'; -export * from './MfaUpdateOktaMethodRequest'; -export * from './MfaUpdatePingIdMethodRequest'; -export * from './MfaUpdateTotpMethodRequest'; -export * from './MfaValidateRequest'; -export * from './MfaWriteLoginEnforcementRequest'; -export * from './MongoDbAtlasConfigureRequest'; -export * from './MongoDbAtlasWriteRoleRequest'; -export * from './MountsEnableSecretsEngineRequest'; -export * from './MountsReadConfigurationResponse'; -export * from './MountsReadTuningInformationResponse'; -export * from './MountsTuneConfigurationParametersRequest'; -export * from './NomadConfigureAccessRequest'; -export * from './NomadConfigureLeaseRequest'; -export * from './NomadWriteRoleRequest'; -export * from './OciConfigureRequest'; -export * from './OciLoginRequest'; -export * from './OciWriteRoleRequest'; -export * from './OidcConfigureRequest'; -export * from './OidcIntrospectRequest'; -export * from './OidcProviderAuthorizeWithParametersRequest'; -export * from './OidcProviderTokenRequest'; -export * from './OidcRotateKeyRequest'; -export * from './OidcWriteAssignmentRequest'; -export * from './OidcWriteClientRequest'; -export * from './OidcWriteKeyRequest'; -export * from './OidcWriteProviderRequest'; -export * from './OidcWriteRoleRequest'; -export * from './OidcWriteScopeRequest'; -export * from './OktaConfigureRequest'; -export * from './OktaLoginRequest'; -export * from './OktaWriteGroupRequest'; -export * from './OktaWriteUserRequest'; -export * from './PersonaCreateRequest'; -export * from './PersonaUpdateByIdRequest'; -export * from './PkiConfigureAcmeRequest'; -export * from './PkiConfigureAutoTidyRequest'; -export * from './PkiConfigureAutoTidyResponse'; -export * from './PkiConfigureCaRequest'; -export * from './PkiConfigureCaResponse'; -export * from './PkiConfigureClusterRequest'; -export * from './PkiConfigureClusterResponse'; -export * from './PkiConfigureCmpRequest'; -export * from './PkiConfigureCrlRequest'; -export * from './PkiConfigureCrlResponse'; -export * from './PkiConfigureEstRequest'; -export * from './PkiConfigureExternalPolicyRequest'; -export * from './PkiConfigureExternalPolicyResponse'; -export * from './PkiConfigureIssuersRequest'; -export * from './PkiConfigureIssuersResponse'; -export * from './PkiConfigureKeysRequest'; -export * from './PkiConfigureKeysResponse'; -export * from './PkiConfigureScepRequest'; -export * from './PkiConfigureUrlsRequest'; -export * from './PkiConfigureUrlsResponse'; -export * from './PkiCrossSignIntermediateRequest'; -export * from './PkiCrossSignIntermediateResponse'; -export * from './PkiGenerateEabKeyForIssuerAndRoleResponse'; -export * from './PkiGenerateEabKeyForIssuerResponse'; -export * from './PkiGenerateEabKeyForRoleResponse'; -export * from './PkiGenerateEabKeyResponse'; -export * from './PkiGenerateExportedKeyRequest'; -export * from './PkiGenerateExportedKeyResponse'; -export * from './PkiGenerateIntermediateRequest'; -export * from './PkiGenerateIntermediateResponse'; -export * from './PkiGenerateInternalKeyRequest'; -export * from './PkiGenerateInternalKeyResponse'; -export * from './PkiGenerateKmsKeyRequest'; -export * from './PkiGenerateKmsKeyResponse'; -export * from './PkiGenerateRootRequest'; -export * from './PkiGenerateRootResponse'; -export * from './PkiImportKeyRequest'; -export * from './PkiImportKeyResponse'; -export * from './PkiIssueWithRoleRequest'; -export * from './PkiIssueWithRoleResponse'; -export * from './PkiIssuerIssueWithRoleRequest'; -export * from './PkiIssuerIssueWithRoleResponse'; -export * from './PkiIssuerReadCrlDeltaDerResponse'; -export * from './PkiIssuerReadCrlDeltaPemResponse'; -export * from './PkiIssuerReadCrlDeltaResponse'; -export * from './PkiIssuerReadCrlDerResponse'; -export * from './PkiIssuerReadCrlPemResponse'; -export * from './PkiIssuerReadCrlResponse'; -export * from './PkiIssuerReadUnifiedCrlDeltaDerResponse'; -export * from './PkiIssuerReadUnifiedCrlDeltaPemResponse'; -export * from './PkiIssuerReadUnifiedCrlDeltaResponse'; -export * from './PkiIssuerReadUnifiedCrlDerResponse'; -export * from './PkiIssuerReadUnifiedCrlPemResponse'; -export * from './PkiIssuerReadUnifiedCrlResponse'; -export * from './PkiIssuerResignCrlsRequest'; -export * from './PkiIssuerResignCrlsResponse'; -export * from './PkiIssuerSignIntermediateRequest'; -export * from './PkiIssuerSignIntermediateResponse'; -export * from './PkiIssuerSignRevocationListRequest'; -export * from './PkiIssuerSignRevocationListResponse'; -export * from './PkiIssuerSignSelfIssuedRequest'; -export * from './PkiIssuerSignSelfIssuedResponse'; -export * from './PkiIssuerSignVerbatimRequest'; -export * from './PkiIssuerSignVerbatimResponse'; -export * from './PkiIssuerSignVerbatimWithRoleRequest'; -export * from './PkiIssuerSignVerbatimWithRoleResponse'; -export * from './PkiIssuerSignWithRoleRequest'; -export * from './PkiIssuerSignWithRoleResponse'; -export * from './PkiIssuersGenerateIntermediateRequest'; -export * from './PkiIssuersGenerateIntermediateResponse'; -export * from './PkiIssuersGenerateRootRequest'; -export * from './PkiIssuersGenerateRootResponse'; -export * from './PkiIssuersImportBundleRequest'; -export * from './PkiIssuersImportBundleResponse'; -export * from './PkiIssuersImportCertRequest'; -export * from './PkiIssuersImportCertResponse'; -export * from './PkiListEabKeysResponse'; -export * from './PkiListIssuersResponse'; -export * from './PkiListKeysResponse'; -export * from './PkiListUnifiedRevokedCertsResponse'; -export * from './PkiPatchIssuerRequest'; -export * from './PkiPatchIssuerResponse'; -export * from './PkiPatchRoleRequest'; -export * from './PkiPatchRoleResponse'; -export * from './PkiReadAutoTidyConfigurationResponse'; -export * from './PkiReadCaChainPemResponse'; -export * from './PkiReadCaDerResponse'; -export * from './PkiReadCaPemResponse'; -export * from './PkiReadCertCaChainResponse'; -export * from './PkiReadCertCrlResponse'; -export * from './PkiReadCertDeltaCrlResponse'; -export * from './PkiReadCertMetadataResponse'; -export * from './PkiReadCertRawDerResponse'; -export * from './PkiReadCertRawPemResponse'; -export * from './PkiReadCertResponse'; -export * from './PkiReadCertUnifiedCrlResponse'; -export * from './PkiReadCertUnifiedDeltaCrlResponse'; -export * from './PkiReadClusterConfigurationResponse'; -export * from './PkiReadCrlConfigurationResponse'; -export * from './PkiReadCrlDeltaPemResponse'; -export * from './PkiReadCrlDeltaResponse'; -export * from './PkiReadCrlDerResponse'; -export * from './PkiReadCrlPemResponse'; -export * from './PkiReadIssuerDerResponse'; -export * from './PkiReadIssuerJsonResponse'; -export * from './PkiReadIssuerPemResponse'; -export * from './PkiReadIssuerResponse'; -export * from './PkiReadIssuersConfigurationResponse'; -export * from './PkiReadKeyResponse'; -export * from './PkiReadKeysConfigurationResponse'; -export * from './PkiReadRoleResponse'; -export * from './PkiReadUrlsConfigurationResponse'; -export * from './PkiReplaceRootRequest'; -export * from './PkiReplaceRootResponse'; -export * from './PkiRevokeIssuerResponse'; -export * from './PkiRevokeRequest'; -export * from './PkiRevokeResponse'; -export * from './PkiRevokeWithKeyRequest'; -export * from './PkiRevokeWithKeyResponse'; -export * from './PkiRootSignIntermediateRequest'; -export * from './PkiRootSignIntermediateResponse'; -export * from './PkiRootSignSelfIssuedRequest'; -export * from './PkiRootSignSelfIssuedResponse'; -export * from './PkiRotateCrlResponse'; -export * from './PkiRotateDeltaCrlResponse'; -export * from './PkiRotateRootRequest'; -export * from './PkiRotateRootResponse'; -export * from './PkiSetSignedIntermediateRequest'; -export * from './PkiSetSignedIntermediateResponse'; -export * from './PkiSignVerbatimRequest'; -export * from './PkiSignVerbatimResponse'; -export * from './PkiSignVerbatimWithRoleRequest'; -export * from './PkiSignVerbatimWithRoleResponse'; -export * from './PkiSignWithRoleRequest'; -export * from './PkiSignWithRoleResponse'; -export * from './PkiTidyCancelResponse'; -export * from './PkiTidyRequest'; -export * from './PkiTidyStatusResponse'; -export * from './PkiWriteAcmeAccountKidRequest'; -export * from './PkiWriteAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteAcmeKeyIdRequest'; -export * from './PkiWriteAcmeNewAccountRequest'; -export * from './PkiWriteAcmeNewOrderRequest'; -export * from './PkiWriteAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteAcmeOrderOrderIdRequest'; -export * from './PkiWriteAcmeOrdersRequest'; -export * from './PkiWriteAcmeRevokeCertRequest'; -export * from './PkiWriteExternalPolicyAcmeAccountKidRequest'; -export * from './PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteExternalPolicyAcmeNewAccountRequest'; -export * from './PkiWriteExternalPolicyAcmeNewOrderRequest'; -export * from './PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteExternalPolicyAcmeOrderOrderIdRequest'; -export * from './PkiWriteExternalPolicyAcmeOrdersRequest'; -export * from './PkiWriteExternalPolicyAcmeRevokeCertRequest'; -export * from './PkiWriteExternalPolicyIssuePolicyRequest'; -export * from './PkiWriteExternalPolicyIssuePolicyResponse'; -export * from './PkiWriteExternalPolicyIssueRequest'; -export * from './PkiWriteExternalPolicyIssueResponse'; -export * from './PkiWriteExternalPolicyPolicyAcmeAccountKidRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeNewAccountRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeNewOrderRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeOrdersRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest'; -export * from './PkiWriteExternalPolicySignIntermediatePolicyRequest'; -export * from './PkiWriteExternalPolicySignIntermediatePolicyResponse'; -export * from './PkiWriteExternalPolicySignIntermediateRequest'; -export * from './PkiWriteExternalPolicySignIntermediateResponse'; -export * from './PkiWriteExternalPolicySignPolicyRequest'; -export * from './PkiWriteExternalPolicySignPolicyResponse'; -export * from './PkiWriteExternalPolicySignRequest'; -export * from './PkiWriteExternalPolicySignResponse'; -export * from './PkiWriteIssuerIssuerRefAcmeAccountKidRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeNewAccountRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeNewOrderRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeOrdersRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeRevokeCertRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyIssueRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyIssueResponse'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignResponse'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest'; -export * from './PkiWriteIssuerRequest'; -export * from './PkiWriteIssuerResponse'; -export * from './PkiWriteKeyRequest'; -export * from './PkiWriteKeyResponse'; -export * from './PkiWriteRoleRequest'; -export * from './PkiWriteRoleResponse'; -export * from './PkiWriteRolesRoleAcmeAccountKidRequest'; -export * from './PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteRolesRoleAcmeNewAccountRequest'; -export * from './PkiWriteRolesRoleAcmeNewOrderRequest'; -export * from './PkiWriteRolesRoleAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteRolesRoleAcmeOrderOrderIdRequest'; -export * from './PkiWriteRolesRoleAcmeOrdersRequest'; -export * from './PkiWriteRolesRoleAcmeRevokeCertRequest'; -export * from './PluginsCatalogListPluginsResponse'; -export * from './PluginsCatalogListPluginsWithTypeResponse'; -export * from './PluginsCatalogPinsCreatePinnedVersionRequest'; -export * from './PluginsCatalogPinsListPinnedVersionsResponse'; -export * from './PluginsCatalogPinsReadPinnedVersionResponse'; -export * from './PluginsCatalogReadPluginConfigurationResponse'; -export * from './PluginsCatalogReadPluginConfigurationWithTypeResponse'; -export * from './PluginsCatalogRegisterPluginRequest'; -export * from './PluginsCatalogRegisterPluginWithTypeRequest'; -export * from './PluginsReloadBackendsRequest'; -export * from './PluginsReloadBackendsResponse'; -export * from './PluginsRuntimesCatalogListPluginsRuntimesResponse'; -export * from './PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse'; -export * from './PluginsRuntimesCatalogRegisterPluginRuntimeRequest'; -export * from './PoliciesGeneratePasswordFromPasswordPolicyResponse'; -export * from './PoliciesListAclPolicies2Response'; -export * from './PoliciesListAclPolicies3Response'; -export * from './PoliciesListAclPoliciesResponse'; -export * from './PoliciesReadAclPolicy2Response'; -export * from './PoliciesReadAclPolicyResponse'; -export * from './PoliciesReadPasswordPolicyResponse'; -export * from './PoliciesWriteAclPolicy2Request'; -export * from './PoliciesWriteAclPolicyRequest'; -export * from './PoliciesWritePasswordPolicyRequest'; -export * from './QueryTokenAccessorCapabilitiesRequest'; -export * from './QueryTokenCapabilitiesRequest'; -export * from './QueryTokenSelfCapabilitiesRequest'; -export * from './RabbitMqConfigureConnectionRequest'; -export * from './RabbitMqConfigureLeaseRequest'; -export * from './RabbitMqWriteRoleRequest'; -export * from './RadiusConfigureRequest'; -export * from './RadiusLoginRequest'; -export * from './RadiusLoginWithUsernameRequest'; -export * from './RadiusWriteUserRequest'; -export * from './RateLimitQuotasConfigureRequest'; -export * from './RateLimitQuotasReadConfigurationResponse'; -export * from './RateLimitQuotasReadResponse'; -export * from './RateLimitQuotasWriteRequest'; -export * from './RawReadResponse'; -export * from './RawWriteRequest'; -export * from './ReadWrappingProperties2Response'; -export * from './ReadWrappingPropertiesRequest'; -export * from './ReadWrappingPropertiesResponse'; -export * from './RekeyAttemptInitializeRequest'; -export * from './RekeyAttemptInitializeResponse'; -export * from './RekeyAttemptReadProgressResponse'; -export * from './RekeyAttemptUpdateRequest'; -export * from './RekeyAttemptUpdateResponse'; -export * from './RekeyReadBackupKeyResponse'; -export * from './RekeyReadBackupRecoveryKeyResponse'; -export * from './RekeyVerificationCancelResponse'; -export * from './RekeyVerificationReadProgressResponse'; -export * from './RekeyVerificationUpdateRequest'; -export * from './RekeyVerificationUpdateResponse'; -export * from './ReloadPluginsRequest'; -export * from './ReloadPluginsResponse'; -export * from './RemountRequest'; -export * from './RemountResponse'; -export * from './RemountStatusResponse'; -export * from './RewrapRequest'; -export * from './RootTokenGenerationInitialize2Request'; -export * from './RootTokenGenerationInitialize2Response'; -export * from './RootTokenGenerationInitializeRequest'; -export * from './RootTokenGenerationInitializeResponse'; -export * from './RootTokenGenerationReadProgress2Response'; -export * from './RootTokenGenerationReadProgressResponse'; -export * from './RootTokenGenerationUpdateRequest'; -export * from './RootTokenGenerationUpdateResponse'; -export * from './SamlWriteCallbackRequest'; -export * from './SamlWriteConfigRequest'; -export * from './SamlWriteRoleNameRequest'; -export * from './SamlWriteSsoServiceUrlRequest'; -export * from './SamlWriteTokenRequest'; -export * from './ScepLoginRequest'; -export * from './ScepWriteRoleRoleRequest'; -export * from './SealStatusResponse'; -export * from './SshConfigureCaRequest'; -export * from './SshConfigureZeroAddressRequest'; -export * from './SshGenerateCredentialsRequest'; -export * from './SshIssueCertificateRequest'; -export * from './SshListRolesByIpRequest'; -export * from './SshSignCertificateRequest'; -export * from './SshVerifyOtpRequest'; -export * from './SshWriteRoleRequest'; -export * from './StandardListResponse'; -export * from './SubscriptionsCreateResponse'; -export * from './SubscriptionsListEventsSubscriptionsResponse'; -export * from './SubscriptionsReadEventsSubscriptionsResponse'; -export * from './SubscriptionsWriteEventsSubscriptionsRequest'; -export * from './SubscriptionsWriteEventsSubscriptionsResponse'; -export * from './SystemDeleteSyncConfigResponse'; -export * from './SystemDeleteSyncGithubAppsNameResponse'; -export * from './SystemListSyncAssociationsResponse'; -export * from './SystemListSyncDestinationsResponse'; -export * from './SystemListSyncDestinationsTypeResponse'; -export * from './SystemListSyncGithubAppsResponse'; -export * from './SystemPatchNamespacesPathRequest'; -export * from './SystemPatchSyncConfigRequest'; -export * from './SystemPatchSyncConfigResponse'; -export * from './SystemPatchSyncDestinationsAwsSmNameRequest'; -export * from './SystemPatchSyncDestinationsAwsSmNameResponse'; -export * from './SystemPatchSyncDestinationsAzureKvNameRequest'; -export * from './SystemPatchSyncDestinationsAzureKvNameResponse'; -export * from './SystemPatchSyncDestinationsGcpSmNameRequest'; -export * from './SystemPatchSyncDestinationsGcpSmNameResponse'; -export * from './SystemPatchSyncDestinationsGhNameRequest'; -export * from './SystemPatchSyncDestinationsGhNameResponse'; -export * from './SystemPatchSyncDestinationsInMemNameRequest'; -export * from './SystemPatchSyncDestinationsInMemNameResponse'; -export * from './SystemPatchSyncDestinationsVercelProjectNameRequest'; -export * from './SystemPatchSyncDestinationsVercelProjectNameResponse'; -export * from './SystemReadConfigGroupPolicyApplicationResponse'; -export * from './SystemReadStorageRaftSnapshotLoadIdResponse'; -export * from './SystemReadSyncAssociationsDestinationsResponse'; -export * from './SystemReadSyncAssociationsMountSecretNameResponse'; -export * from './SystemReadSyncConfigResponse'; -export * from './SystemReadSyncDestinationsAwsSmNameResponse'; -export * from './SystemReadSyncDestinationsAzureKvNameResponse'; -export * from './SystemReadSyncDestinationsGcpSmNameResponse'; -export * from './SystemReadSyncDestinationsGhNameResponse'; -export * from './SystemReadSyncDestinationsInMemNameResponse'; -export * from './SystemReadSyncDestinationsTypeNameAssociationsResponse'; -export * from './SystemReadSyncDestinationsVercelProjectNameResponse'; -export * from './SystemReadSyncGithubAppsNameResponse'; -export * from './SystemWriteConfigControlGroupRequest'; -export * from './SystemWriteConfigGroupPolicyApplicationRequest'; -export * from './SystemWriteControlGroupAuthorizeRequest'; -export * from './SystemWriteControlGroupRequestRequest'; -export * from './SystemWriteInternalCountersActivityWriteRequest'; -export * from './SystemWriteManagedKeysTypeNameRequest'; -export * from './SystemWriteManagedKeysTypeNameTestSignRequest'; -export * from './SystemWriteMfaMethodDuoNameRequest'; -export * from './SystemWriteMfaMethodOktaNameRequest'; -export * from './SystemWriteMfaMethodPingidNameRequest'; -export * from './SystemWriteMfaMethodTotpNameAdminDestroyRequest'; -export * from './SystemWriteMfaMethodTotpNameAdminGenerateRequest'; -export * from './SystemWriteMfaMethodTotpNameRequest'; -export * from './SystemWriteNamespacesApiLockUnlockPathRequest'; -export * from './SystemWriteNamespacesApiLockUnlockRequest'; -export * from './SystemWriteNamespacesPathRequest'; -export * from './SystemWritePoliciesEgpNameRequest'; -export * from './SystemWritePoliciesRgpNameRequest'; -export * from './SystemWriteQuotasLeaseCountNameRequest'; -export * from './SystemWriteReplicationDrPrimaryEnableRequest'; -export * from './SystemWriteReplicationDrPrimaryRevokeSecondaryRequest'; -export * from './SystemWriteReplicationDrPrimarySecondaryTokenRequest'; -export * from './SystemWriteReplicationDrSecondaryDisableRequest'; -export * from './SystemWriteReplicationDrSecondaryEnableRequest'; -export * from './SystemWriteReplicationDrSecondaryMerkleCheckRequest'; -export * from './SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest'; -export * from './SystemWriteReplicationDrSecondaryPromoteRequest'; -export * from './SystemWriteReplicationDrSecondaryRecoverRequest'; -export * from './SystemWriteReplicationDrSecondaryReindexRequest'; -export * from './SystemWriteReplicationDrSecondaryUpdatePrimaryRequest'; -export * from './SystemWriteReplicationForceCorruptionRequest'; -export * from './SystemWriteReplicationPerformancePrimaryEnableRequest'; -export * from './SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest'; -export * from './SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest'; -export * from './SystemWriteReplicationPerformancePrimarySecondaryTokenRequest'; -export * from './SystemWriteReplicationPerformanceSecondaryEnableRequest'; -export * from './SystemWriteReplicationPerformanceSecondaryPromoteRequest'; -export * from './SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest'; -export * from './SystemWriteReplicationPrimaryEnableRequest'; -export * from './SystemWriteReplicationPrimaryRevokeSecondaryRequest'; -export * from './SystemWriteReplicationPrimarySecondaryTokenRequest'; -export * from './SystemWriteReplicationReindexRequest'; -export * from './SystemWriteReplicationSecondaryEnableRequest'; -export * from './SystemWriteReplicationSecondaryPromoteRequest'; -export * from './SystemWriteReplicationSecondaryUpdatePrimaryRequest'; -export * from './SystemWriteStorageRaftSnapshotAutoConfigNameRequest'; -export * from './SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest'; -export * from './SystemWriteStorageRaftSnapshotLoadResponse'; -export * from './SystemWriteSyncDestinationsAwsSmNameRequest'; -export * from './SystemWriteSyncDestinationsAwsSmNameResponse'; -export * from './SystemWriteSyncDestinationsAzureKvNameRequest'; -export * from './SystemWriteSyncDestinationsAzureKvNameResponse'; -export * from './SystemWriteSyncDestinationsGcpSmNameRequest'; -export * from './SystemWriteSyncDestinationsGcpSmNameResponse'; -export * from './SystemWriteSyncDestinationsGhNameRequest'; -export * from './SystemWriteSyncDestinationsGhNameResponse'; -export * from './SystemWriteSyncDestinationsInMemNameRequest'; -export * from './SystemWriteSyncDestinationsInMemNameResponse'; -export * from './SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest'; -export * from './SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse'; -export * from './SystemWriteSyncDestinationsTypeNameAssociationsSetRequest'; -export * from './SystemWriteSyncDestinationsTypeNameAssociationsSetResponse'; -export * from './SystemWriteSyncDestinationsVercelProjectNameRequest'; -export * from './SystemWriteSyncDestinationsVercelProjectNameResponse'; -export * from './SystemWriteSyncGithubAppsNameRequest'; -export * from './SystemWriteSyncGithubAppsNameResponse'; -export * from './SystemWriteUtilizationRequest'; -export * from './SystemWriteUtilizationResponse'; -export * from './TerraformCloudConfigureRequest'; -export * from './TerraformCloudWriteRoleRequest'; -export * from './TokenCreateAgainstRoleRequest'; -export * from './TokenCreateOrphanRequest'; -export * from './TokenCreateRequest'; -export * from './TokenLookUpAccessorRequest'; -export * from './TokenLookUpRequest'; -export * from './TokenLookUpSelf2Request'; -export * from './TokenRenewAccessorRequest'; -export * from './TokenRenewRequest'; -export * from './TokenRenewSelfRequest'; -export * from './TokenRevokeAccessorRequest'; -export * from './TokenRevokeOrphanRequest'; -export * from './TokenRevokeRequest'; -export * from './TokenWriteRoleRequest'; -export * from './TotpCreateKeyRequest'; -export * from './TotpValidateCodeRequest'; -export * from './TransformApplyStoreSchemaRequest'; -export * from './TransformCheckTokenizedRequest'; -export * from './TransformConfigureCacheRequest'; -export * from './TransformConfigureNamedEncryptionKeyRequest'; -export * from './TransformCreateFpeTransformationWithImportedKeysRequest'; -export * from './TransformCreateTokenizationTransformationWithImportedKeysRequest'; -export * from './TransformDecodeRequest'; -export * from './TransformDecodeWithFormatRequest'; -export * from './TransformEncodeRequest'; -export * from './TransformExportDecodedTokenizationTokensRequest'; -export * from './TransformImportKeyVersionIntoTokenizationTransformationRequest'; -export * from './TransformLookUpTokenRequest'; -export * from './TransformRestoreTokenizationStateRequest'; -export * from './TransformRetrieveTokenMetadataRequest'; -export * from './TransformSnapshotTokenizationStateRequest'; -export * from './TransformTrimKeyVersionsRequest'; -export * from './TransformValidateTokenRequest'; -export * from './TransformWriteAlphabetRequest'; -export * from './TransformWriteFpeTransformationRequest'; -export * from './TransformWriteMaskingTransformationRequest'; -export * from './TransformWriteRoleRequest'; -export * from './TransformWriteStoreRequest'; -export * from './TransformWriteTemplateRequest'; -export * from './TransformWriteTokenizationTransformationRequest'; -export * from './TransformWriteTransformationRequest'; -export * from './TransitConfigureCacheRequest'; -export * from './TransitConfigureKeyRequest'; -export * from './TransitConfigureKeysRequest'; -export * from './TransitCreateKeyRequest'; -export * from './TransitDecryptRequest'; -export * from './TransitEncryptRequest'; -export * from './TransitGenerateCmacRequest'; -export * from './TransitGenerateCmacWithMacLengthRequest'; -export * from './TransitGenerateCsrForKeyRequest'; -export * from './TransitGenerateDataKeyRequest'; -export * from './TransitGenerateHmacRequest'; -export * from './TransitGenerateHmacWithAlgorithmRequest'; -export * from './TransitGenerateRandomRequest'; -export * from './TransitGenerateRandomWithBytesRequest'; -export * from './TransitGenerateRandomWithSourceAndBytesRequest'; -export * from './TransitGenerateRandomWithSourceRequest'; -export * from './TransitHashRequest'; -export * from './TransitHashWithAlgorithmRequest'; -export * from './TransitImportKeyRequest'; -export * from './TransitImportKeyVersionRequest'; -export * from './TransitRestoreAndRenameKeyRequest'; -export * from './TransitRestoreKeyRequest'; -export * from './TransitRewrapRequest'; -export * from './TransitRotateKeyRequest'; -export * from './TransitSetCertificateForKeyRequest'; -export * from './TransitSignRequest'; -export * from './TransitSignWithAlgorithmRequest'; -export * from './TransitTrimKeyRequest'; -export * from './TransitVerifyRequest'; -export * from './TransitVerifyWithAlgorithmRequest'; -export * from './UiConfigListCustomMessagesResponse'; -export * from './UiConfigReadCustomMessageResponse'; -export * from './UiConfigUpdateCustomMessageRequest'; -export * from './UiConfigUpdateCustomMessageResponse'; -export * from './UiHeadersConfigureRequest'; -export * from './UiHeadersListResponse'; -export * from './UiHeadersReadConfigurationResponse'; -export * from './UiLoginDefaultAuthConfigureRequest'; -export * from './UiLoginDefaultAuthListResponse'; -export * from './UnsealRequest'; -export * from './UnsealResponse'; -export * from './UnwrapRequest'; -export * from './UserpassLoginRequest'; -export * from './UserpassResetPasswordRequest'; -export * from './UserpassUpdatePoliciesRequest'; -export * from './UserpassWriteUserRequest'; -export * from './VersionHistoryResponse'; -export * from './WellKnownListLabels2Response'; -export * from './WellKnownListLabelsResponse'; -export * from './WellKnownReadLabelResponse'; diff --git a/ui/api-client/dist/models/index.js b/ui/api-client/dist/models/index.js deleted file mode 100644 index 416e240888..0000000000 --- a/ui/api-client/dist/models/index.js +++ /dev/null @@ -1,831 +0,0 @@ -"use strict"; -var __createBinding = (this && this.__createBinding) || (Object.create ? (function(o, m, k, k2) { - if (k2 === undefined) k2 = k; - var desc = Object.getOwnPropertyDescriptor(m, k); - if (!desc || ("get" in desc ? !m.__esModule : desc.writable || desc.configurable)) { - desc = { enumerable: true, get: function() { return m[k]; } }; - } - Object.defineProperty(o, k2, desc); -}) : (function(o, m, k, k2) { - if (k2 === undefined) k2 = k; - o[k2] = m[k]; -})); -var __exportStar = (this && this.__exportStar) || function(m, exports) { - for (var p in m) if (p !== "default" && !Object.prototype.hasOwnProperty.call(exports, p)) __createBinding(exports, m, p); -}; -Object.defineProperty(exports, "__esModule", { value: true }); -/* tslint:disable */ -/* eslint-disable */ -__exportStar(require("./AliCloudConfigureRequest"), exports); -__exportStar(require("./AliCloudLoginRequest"), exports); -__exportStar(require("./AliCloudWriteAuthRoleRequest"), exports); -__exportStar(require("./AliCloudWriteRoleRequest"), exports); -__exportStar(require("./AliasCreateRequest"), exports); -__exportStar(require("./AliasUpdateByIdRequest"), exports); -__exportStar(require("./AppRoleDestroySecretIdByAccessorRequest"), exports); -__exportStar(require("./AppRoleDestroySecretIdRequest"), exports); -__exportStar(require("./AppRoleLoginRequest"), exports); -__exportStar(require("./AppRoleLoginResponse"), exports); -__exportStar(require("./AppRoleLookUpSecretIdByAccessorRequest"), exports); -__exportStar(require("./AppRoleLookUpSecretIdByAccessorResponse"), exports); -__exportStar(require("./AppRoleLookUpSecretIdRequest"), exports); -__exportStar(require("./AppRoleLookUpSecretIdResponse"), exports); -__exportStar(require("./AppRoleReadBindSecretIdResponse"), exports); -__exportStar(require("./AppRoleReadBoundCidrListResponse"), exports); -__exportStar(require("./AppRoleReadLocalSecretIdsResponse"), exports); -__exportStar(require("./AppRoleReadPeriodResponse"), exports); -__exportStar(require("./AppRoleReadPoliciesResponse"), exports); -__exportStar(require("./AppRoleReadRoleIdResponse"), exports); -__exportStar(require("./AppRoleReadRoleResponse"), exports); -__exportStar(require("./AppRoleReadSecretIdBoundCidrsResponse"), exports); -__exportStar(require("./AppRoleReadSecretIdNumUsesResponse"), exports); -__exportStar(require("./AppRoleReadSecretIdTtlResponse"), exports); -__exportStar(require("./AppRoleReadTokenBoundCidrsResponse"), exports); -__exportStar(require("./AppRoleReadTokenMaxTtlResponse"), exports); -__exportStar(require("./AppRoleReadTokenNumUsesResponse"), exports); -__exportStar(require("./AppRoleReadTokenTtlResponse"), exports); -__exportStar(require("./AppRoleWriteBindSecretIdRequest"), exports); -__exportStar(require("./AppRoleWriteBoundCidrListRequest"), exports); -__exportStar(require("./AppRoleWriteCustomSecretIdRequest"), exports); -__exportStar(require("./AppRoleWriteCustomSecretIdResponse"), exports); -__exportStar(require("./AppRoleWritePeriodRequest"), exports); -__exportStar(require("./AppRoleWritePoliciesRequest"), exports); -__exportStar(require("./AppRoleWriteRoleIdRequest"), exports); -__exportStar(require("./AppRoleWriteRoleRequest"), exports); -__exportStar(require("./AppRoleWriteSecretIdBoundCidrsRequest"), exports); -__exportStar(require("./AppRoleWriteSecretIdNumUsesRequest"), exports); -__exportStar(require("./AppRoleWriteSecretIdRequest"), exports); -__exportStar(require("./AppRoleWriteSecretIdResponse"), exports); -__exportStar(require("./AppRoleWriteSecretIdTtlRequest"), exports); -__exportStar(require("./AppRoleWriteTokenBoundCidrsRequest"), exports); -__exportStar(require("./AppRoleWriteTokenMaxTtlRequest"), exports); -__exportStar(require("./AppRoleWriteTokenNumUsesRequest"), exports); -__exportStar(require("./AppRoleWriteTokenTtlRequest"), exports); -__exportStar(require("./AuditingCalculateHashRequest"), exports); -__exportStar(require("./AuditingCalculateHashResponse"), exports); -__exportStar(require("./AuditingEnableDeviceRequest"), exports); -__exportStar(require("./AuditingEnableRequestHeaderRequest"), exports); -__exportStar(require("./AuditingListRequestHeadersResponse"), exports); -__exportStar(require("./AuthEnableMethodRequest"), exports); -__exportStar(require("./AuthReadConfigurationResponse"), exports); -__exportStar(require("./AuthReadTuningInformationResponse"), exports); -__exportStar(require("./AuthTuneConfigurationParametersRequest"), exports); -__exportStar(require("./AwsConfigureCertificateRequest"), exports); -__exportStar(require("./AwsConfigureClientRequest"), exports); -__exportStar(require("./AwsConfigureIdentityAccessListTidyOperationRequest"), exports); -__exportStar(require("./AwsConfigureIdentityIntegrationRequest"), exports); -__exportStar(require("./AwsConfigureIdentityWhitelistTidyOperationRequest"), exports); -__exportStar(require("./AwsConfigureLeaseRequest"), exports); -__exportStar(require("./AwsConfigureRoleTagBlacklistTidyOperationRequest"), exports); -__exportStar(require("./AwsConfigureRoleTagDenyListTidyOperationRequest"), exports); -__exportStar(require("./AwsConfigureRootIamCredentialsRequest"), exports); -__exportStar(require("./AwsGenerateCredentialsWithParametersRequest"), exports); -__exportStar(require("./AwsGenerateStsCredentialsWithParametersRequest"), exports); -__exportStar(require("./AwsLoginRequest"), exports); -__exportStar(require("./AwsReadStaticCredsNameResponse"), exports); -__exportStar(require("./AwsReadStaticRolesNameResponse"), exports); -__exportStar(require("./AwsTidyIdentityAccessListRequest"), exports); -__exportStar(require("./AwsTidyIdentityWhitelistRequest"), exports); -__exportStar(require("./AwsTidyRoleTagBlacklistRequest"), exports); -__exportStar(require("./AwsTidyRoleTagDenyListRequest"), exports); -__exportStar(require("./AwsWriteAuthRoleRequest"), exports); -__exportStar(require("./AwsWriteRoleRequest"), exports); -__exportStar(require("./AwsWriteRoleTagRequest"), exports); -__exportStar(require("./AwsWriteStaticRolesNameRequest"), exports); -__exportStar(require("./AwsWriteStaticRolesNameResponse"), exports); -__exportStar(require("./AwsWriteStsRoleRequest"), exports); -__exportStar(require("./AzureConfigureAuthRequest"), exports); -__exportStar(require("./AzureConfigureRequest"), exports); -__exportStar(require("./AzureLoginRequest"), exports); -__exportStar(require("./AzureWriteAuthRoleRequest"), exports); -__exportStar(require("./AzureWriteRoleRequest"), exports); -__exportStar(require("./CertConfigureRequest"), exports); -__exportStar(require("./CertLoginRequest"), exports); -__exportStar(require("./CertWriteCertificateRequest"), exports); -__exportStar(require("./CertWriteCrlRequest"), exports); -__exportStar(require("./CloudFoundryConfigureRequest"), exports); -__exportStar(require("./CloudFoundryLoginRequest"), exports); -__exportStar(require("./CloudFoundryWriteRoleRequest"), exports); -__exportStar(require("./CollectHostInformationResponse"), exports); -__exportStar(require("./ConsulConfigureAccessRequest"), exports); -__exportStar(require("./ConsulWriteRoleRequest"), exports); -__exportStar(require("./CorsConfigureRequest"), exports); -__exportStar(require("./CorsReadConfigurationResponse"), exports); -__exportStar(require("./CreateCustomMessageRequest"), exports); -__exportStar(require("./DatabaseConfigureConnectionRequest"), exports); -__exportStar(require("./DatabaseWriteRoleRequest"), exports); -__exportStar(require("./DatabaseWriteStaticRoleRequest"), exports); -__exportStar(require("./DecodeTokenRequest"), exports); -__exportStar(require("./EncryptionKeyConfigureRotationRequest"), exports); -__exportStar(require("./EncryptionKeyReadRotationConfigurationResponse"), exports); -__exportStar(require("./EntitiesCreateDuplicatesRequest"), exports); -__exportStar(require("./EntityAliasCreateDuplicatesRequest"), exports); -__exportStar(require("./EntityAliasesCreateDuplicatesRequest"), exports); -__exportStar(require("./EntityBatchDeleteRequest"), exports); -__exportStar(require("./EntityCreateAliasRequest"), exports); -__exportStar(require("./EntityCreateRequest"), exports); -__exportStar(require("./EntityLookUpRequest"), exports); -__exportStar(require("./EntityMergeRequest"), exports); -__exportStar(require("./EntityUpdateAliasByIdRequest"), exports); -__exportStar(require("./EntityUpdateByIdRequest"), exports); -__exportStar(require("./EntityUpdateByNameRequest"), exports); -__exportStar(require("./GenerateHashRequest"), exports); -__exportStar(require("./GenerateHashResponse"), exports); -__exportStar(require("./GenerateHashWithAlgorithmRequest"), exports); -__exportStar(require("./GenerateHashWithAlgorithmResponse"), exports); -__exportStar(require("./GenerateRandomRequest"), exports); -__exportStar(require("./GenerateRandomResponse"), exports); -__exportStar(require("./GenerateRandomWithBytesRequest"), exports); -__exportStar(require("./GenerateRandomWithBytesResponse"), exports); -__exportStar(require("./GenerateRandomWithSourceAndBytesRequest"), exports); -__exportStar(require("./GenerateRandomWithSourceAndBytesResponse"), exports); -__exportStar(require("./GenerateRandomWithSourceRequest"), exports); -__exportStar(require("./GenerateRandomWithSourceResponse"), exports); -__exportStar(require("./GenerateUtilizationReportResponse"), exports); -__exportStar(require("./GithubConfigureRequest"), exports); -__exportStar(require("./GithubLoginRequest"), exports); -__exportStar(require("./GithubWriteTeamMappingRequest"), exports); -__exportStar(require("./GithubWriteUserMappingRequest"), exports); -__exportStar(require("./GoogleCloudConfigureAuthRequest"), exports); -__exportStar(require("./GoogleCloudConfigureRequest"), exports); -__exportStar(require("./GoogleCloudEditLabelsForRoleRequest"), exports); -__exportStar(require("./GoogleCloudEditServiceAccountsForRoleRequest"), exports); -__exportStar(require("./GoogleCloudGenerateRolesetKey3Request"), exports); -__exportStar(require("./GoogleCloudGenerateRolesetKeyRequest"), exports); -__exportStar(require("./GoogleCloudGenerateStaticAccountKeyRequest"), exports); -__exportStar(require("./GoogleCloudKmsConfigureKeyRequest"), exports); -__exportStar(require("./GoogleCloudKmsConfigureRequest"), exports); -__exportStar(require("./GoogleCloudKmsDecryptRequest"), exports); -__exportStar(require("./GoogleCloudKmsEncryptRequest"), exports); -__exportStar(require("./GoogleCloudKmsReencryptRequest"), exports); -__exportStar(require("./GoogleCloudKmsRegisterKeyRequest"), exports); -__exportStar(require("./GoogleCloudKmsSignRequest"), exports); -__exportStar(require("./GoogleCloudKmsVerifyRequest"), exports); -__exportStar(require("./GoogleCloudKmsWriteKeyRequest"), exports); -__exportStar(require("./GoogleCloudLoginRequest"), exports); -__exportStar(require("./GoogleCloudWriteImpersonatedAccountRequest"), exports); -__exportStar(require("./GoogleCloudWriteRoleRequest"), exports); -__exportStar(require("./GoogleCloudWriteRolesetRequest"), exports); -__exportStar(require("./GoogleCloudWriteStaticAccountRequest"), exports); -__exportStar(require("./GroupCreateAliasRequest"), exports); -__exportStar(require("./GroupCreateRequest"), exports); -__exportStar(require("./GroupLookUpRequest"), exports); -__exportStar(require("./GroupUpdateAliasByIdRequest"), exports); -__exportStar(require("./GroupUpdateByIdRequest"), exports); -__exportStar(require("./GroupUpdateByNameRequest"), exports); -__exportStar(require("./GroupsCreateDuplicatesRequest"), exports); -__exportStar(require("./HaStatusResponse"), exports); -__exportStar(require("./InitializeRequest"), exports); -__exportStar(require("./InternalClientActivityConfigureRequest"), exports); -__exportStar(require("./InternalCountEntitiesResponse"), exports); -__exportStar(require("./InternalGenerateOpenApiDocumentWithParametersRequest"), exports); -__exportStar(require("./InternalUiListEnabledFeatureFlagsResponse"), exports); -__exportStar(require("./InternalUiListEnabledVisibleMountsResponse"), exports); -__exportStar(require("./InternalUiListNamespacesResponse"), exports); -__exportStar(require("./InternalUiReadAuthenticatedActiveCustomMessagesResponse"), exports); -__exportStar(require("./InternalUiReadMountInformationResponse"), exports); -__exportStar(require("./InternalUiReadResultantAclResponse"), exports); -__exportStar(require("./InternalUiReadUnauthenticatedActiveCustomMessagesResponse"), exports); -__exportStar(require("./JwtConfigureRequest"), exports); -__exportStar(require("./JwtLoginRequest"), exports); -__exportStar(require("./JwtOidcCallbackFormPostRequest"), exports); -__exportStar(require("./JwtOidcRequestAuthorizationUrlRequest"), exports); -__exportStar(require("./JwtWriteRoleRequest"), exports); -__exportStar(require("./KerberosConfigureLdapRequest"), exports); -__exportStar(require("./KerberosConfigureRequest"), exports); -__exportStar(require("./KerberosLoginRequest"), exports); -__exportStar(require("./KerberosWriteGroupRequest"), exports); -__exportStar(require("./KeyManagementDistributeKeyInKmsProviderRequest"), exports); -__exportStar(require("./KeyManagementUpdateKeyRequest"), exports); -__exportStar(require("./KeyManagementWriteKmsProviderRequest"), exports); -__exportStar(require("./KmipConfigureRequest"), exports); -__exportStar(require("./KmipCreateScopeRequest"), exports); -__exportStar(require("./KmipGenerateClientCertificateRequest"), exports); -__exportStar(require("./KmipRevokeClientCertificateRequest"), exports); -__exportStar(require("./KmipSignClientCertificateRequestRequest"), exports); -__exportStar(require("./KmipWriteRoleRequest"), exports); -__exportStar(require("./KubernetesConfigureAuthRequest"), exports); -__exportStar(require("./KubernetesConfigureRequest"), exports); -__exportStar(require("./KubernetesGenerateCredentialsRequest"), exports); -__exportStar(require("./KubernetesLoginRequest"), exports); -__exportStar(require("./KubernetesWriteAuthRoleRequest"), exports); -__exportStar(require("./KubernetesWriteRoleRequest"), exports); -__exportStar(require("./KvV2ConfigureRequest"), exports); -__exportStar(require("./KvV2DeleteVersionsRequest"), exports); -__exportStar(require("./KvV2DestroyVersionsRequest"), exports); -__exportStar(require("./KvV2PatchMetadataPathRequest"), exports); -__exportStar(require("./KvV2PatchRequest"), exports); -__exportStar(require("./KvV2PatchResponse"), exports); -__exportStar(require("./KvV2ReadConfigurationResponse"), exports); -__exportStar(require("./KvV2ReadMetadataResponse"), exports); -__exportStar(require("./KvV2ReadResponse"), exports); -__exportStar(require("./KvV2ReadSubkeysResponse"), exports); -__exportStar(require("./KvV2UndeleteVersionsRequest"), exports); -__exportStar(require("./KvV2WriteMetadataRequest"), exports); -__exportStar(require("./KvV2WriteRequest"), exports); -__exportStar(require("./KvV2WriteResponse"), exports); -__exportStar(require("./LdapConfigureAuthRequest"), exports); -__exportStar(require("./LdapConfigureRequest"), exports); -__exportStar(require("./LdapLibraryCheckInRequest"), exports); -__exportStar(require("./LdapLibraryCheckOutRequest"), exports); -__exportStar(require("./LdapLibraryConfigureRequest"), exports); -__exportStar(require("./LdapLibraryForceCheckInRequest"), exports); -__exportStar(require("./LdapLoginRequest"), exports); -__exportStar(require("./LdapRotateStaticRoleRequest"), exports); -__exportStar(require("./LdapWriteDynamicRoleRequest"), exports); -__exportStar(require("./LdapWriteGroupRequest"), exports); -__exportStar(require("./LdapWriteStaticRoleRequest"), exports); -__exportStar(require("./LdapWriteUserRequest"), exports); -__exportStar(require("./LeaderStatusResponse"), exports); -__exportStar(require("./LeasesCountResponse"), exports); -__exportStar(require("./LeasesListResponse"), exports); -__exportStar(require("./LeasesLookUpResponse"), exports); -__exportStar(require("./LeasesReadLeaseRequest"), exports); -__exportStar(require("./LeasesReadLeaseResponse"), exports); -__exportStar(require("./LeasesRenewLease2Request"), exports); -__exportStar(require("./LeasesRenewLeaseRequest"), exports); -__exportStar(require("./LeasesRenewLeaseWithId2Request"), exports); -__exportStar(require("./LeasesRenewLeaseWithIdRequest"), exports); -__exportStar(require("./LeasesRevokeLease2Request"), exports); -__exportStar(require("./LeasesRevokeLeaseRequest"), exports); -__exportStar(require("./LeasesRevokeLeaseWithId2Request"), exports); -__exportStar(require("./LeasesRevokeLeaseWithIdRequest"), exports); -__exportStar(require("./LeasesRevokeLeaseWithPrefix2Request"), exports); -__exportStar(require("./LeasesRevokeLeaseWithPrefixRequest"), exports); -__exportStar(require("./LoggersUpdateVerbosityLevelForRequest"), exports); -__exportStar(require("./LoggersUpdateVerbosityLevelRequest"), exports); -__exportStar(require("./MfaAdminDestroyTotpSecretRequest"), exports); -__exportStar(require("./MfaAdminGenerateTotpSecretRequest"), exports); -__exportStar(require("./MfaCreateDuoMethodRequest"), exports); -__exportStar(require("./MfaCreateOktaMethodRequest"), exports); -__exportStar(require("./MfaCreatePingIdMethodRequest"), exports); -__exportStar(require("./MfaCreateTotpMethodRequest"), exports); -__exportStar(require("./MfaGenerateTotpSecretRequest"), exports); -__exportStar(require("./MfaUpdateDuoMethodRequest"), exports); -__exportStar(require("./MfaUpdateOktaMethodRequest"), exports); -__exportStar(require("./MfaUpdatePingIdMethodRequest"), exports); -__exportStar(require("./MfaUpdateTotpMethodRequest"), exports); -__exportStar(require("./MfaValidateRequest"), exports); -__exportStar(require("./MfaWriteLoginEnforcementRequest"), exports); -__exportStar(require("./MongoDbAtlasConfigureRequest"), exports); -__exportStar(require("./MongoDbAtlasWriteRoleRequest"), exports); -__exportStar(require("./MountsEnableSecretsEngineRequest"), exports); -__exportStar(require("./MountsReadConfigurationResponse"), exports); -__exportStar(require("./MountsReadTuningInformationResponse"), exports); -__exportStar(require("./MountsTuneConfigurationParametersRequest"), exports); -__exportStar(require("./NomadConfigureAccessRequest"), exports); -__exportStar(require("./NomadConfigureLeaseRequest"), exports); -__exportStar(require("./NomadWriteRoleRequest"), exports); -__exportStar(require("./OciConfigureRequest"), exports); -__exportStar(require("./OciLoginRequest"), exports); -__exportStar(require("./OciWriteRoleRequest"), exports); -__exportStar(require("./OidcConfigureRequest"), exports); -__exportStar(require("./OidcIntrospectRequest"), exports); -__exportStar(require("./OidcProviderAuthorizeWithParametersRequest"), exports); -__exportStar(require("./OidcProviderTokenRequest"), exports); -__exportStar(require("./OidcRotateKeyRequest"), exports); -__exportStar(require("./OidcWriteAssignmentRequest"), exports); -__exportStar(require("./OidcWriteClientRequest"), exports); -__exportStar(require("./OidcWriteKeyRequest"), exports); -__exportStar(require("./OidcWriteProviderRequest"), exports); -__exportStar(require("./OidcWriteRoleRequest"), exports); -__exportStar(require("./OidcWriteScopeRequest"), exports); -__exportStar(require("./OktaConfigureRequest"), exports); -__exportStar(require("./OktaLoginRequest"), exports); -__exportStar(require("./OktaWriteGroupRequest"), exports); -__exportStar(require("./OktaWriteUserRequest"), exports); -__exportStar(require("./PersonaCreateRequest"), exports); -__exportStar(require("./PersonaUpdateByIdRequest"), exports); -__exportStar(require("./PkiConfigureAcmeRequest"), exports); -__exportStar(require("./PkiConfigureAutoTidyRequest"), exports); -__exportStar(require("./PkiConfigureAutoTidyResponse"), exports); -__exportStar(require("./PkiConfigureCaRequest"), exports); -__exportStar(require("./PkiConfigureCaResponse"), exports); -__exportStar(require("./PkiConfigureClusterRequest"), exports); -__exportStar(require("./PkiConfigureClusterResponse"), exports); -__exportStar(require("./PkiConfigureCmpRequest"), exports); -__exportStar(require("./PkiConfigureCrlRequest"), exports); -__exportStar(require("./PkiConfigureCrlResponse"), exports); -__exportStar(require("./PkiConfigureEstRequest"), exports); -__exportStar(require("./PkiConfigureExternalPolicyRequest"), exports); -__exportStar(require("./PkiConfigureExternalPolicyResponse"), exports); -__exportStar(require("./PkiConfigureIssuersRequest"), exports); -__exportStar(require("./PkiConfigureIssuersResponse"), exports); -__exportStar(require("./PkiConfigureKeysRequest"), exports); -__exportStar(require("./PkiConfigureKeysResponse"), exports); -__exportStar(require("./PkiConfigureScepRequest"), exports); -__exportStar(require("./PkiConfigureUrlsRequest"), exports); -__exportStar(require("./PkiConfigureUrlsResponse"), exports); -__exportStar(require("./PkiCrossSignIntermediateRequest"), exports); -__exportStar(require("./PkiCrossSignIntermediateResponse"), exports); -__exportStar(require("./PkiGenerateEabKeyForIssuerAndRoleResponse"), exports); -__exportStar(require("./PkiGenerateEabKeyForIssuerResponse"), exports); -__exportStar(require("./PkiGenerateEabKeyForRoleResponse"), exports); -__exportStar(require("./PkiGenerateEabKeyResponse"), exports); -__exportStar(require("./PkiGenerateExportedKeyRequest"), exports); -__exportStar(require("./PkiGenerateExportedKeyResponse"), exports); -__exportStar(require("./PkiGenerateIntermediateRequest"), exports); -__exportStar(require("./PkiGenerateIntermediateResponse"), exports); -__exportStar(require("./PkiGenerateInternalKeyRequest"), exports); -__exportStar(require("./PkiGenerateInternalKeyResponse"), exports); -__exportStar(require("./PkiGenerateKmsKeyRequest"), exports); -__exportStar(require("./PkiGenerateKmsKeyResponse"), exports); -__exportStar(require("./PkiGenerateRootRequest"), exports); -__exportStar(require("./PkiGenerateRootResponse"), exports); -__exportStar(require("./PkiImportKeyRequest"), exports); -__exportStar(require("./PkiImportKeyResponse"), exports); -__exportStar(require("./PkiIssueWithRoleRequest"), exports); -__exportStar(require("./PkiIssueWithRoleResponse"), exports); -__exportStar(require("./PkiIssuerIssueWithRoleRequest"), exports); -__exportStar(require("./PkiIssuerIssueWithRoleResponse"), exports); -__exportStar(require("./PkiIssuerReadCrlDeltaDerResponse"), exports); -__exportStar(require("./PkiIssuerReadCrlDeltaPemResponse"), exports); -__exportStar(require("./PkiIssuerReadCrlDeltaResponse"), exports); -__exportStar(require("./PkiIssuerReadCrlDerResponse"), exports); -__exportStar(require("./PkiIssuerReadCrlPemResponse"), exports); -__exportStar(require("./PkiIssuerReadCrlResponse"), exports); -__exportStar(require("./PkiIssuerReadUnifiedCrlDeltaDerResponse"), exports); -__exportStar(require("./PkiIssuerReadUnifiedCrlDeltaPemResponse"), exports); -__exportStar(require("./PkiIssuerReadUnifiedCrlDeltaResponse"), exports); -__exportStar(require("./PkiIssuerReadUnifiedCrlDerResponse"), exports); -__exportStar(require("./PkiIssuerReadUnifiedCrlPemResponse"), exports); -__exportStar(require("./PkiIssuerReadUnifiedCrlResponse"), exports); -__exportStar(require("./PkiIssuerResignCrlsRequest"), exports); -__exportStar(require("./PkiIssuerResignCrlsResponse"), exports); -__exportStar(require("./PkiIssuerSignIntermediateRequest"), exports); -__exportStar(require("./PkiIssuerSignIntermediateResponse"), exports); -__exportStar(require("./PkiIssuerSignRevocationListRequest"), exports); -__exportStar(require("./PkiIssuerSignRevocationListResponse"), exports); -__exportStar(require("./PkiIssuerSignSelfIssuedRequest"), exports); -__exportStar(require("./PkiIssuerSignSelfIssuedResponse"), exports); -__exportStar(require("./PkiIssuerSignVerbatimRequest"), exports); -__exportStar(require("./PkiIssuerSignVerbatimResponse"), exports); -__exportStar(require("./PkiIssuerSignVerbatimWithRoleRequest"), exports); -__exportStar(require("./PkiIssuerSignVerbatimWithRoleResponse"), exports); -__exportStar(require("./PkiIssuerSignWithRoleRequest"), exports); -__exportStar(require("./PkiIssuerSignWithRoleResponse"), exports); -__exportStar(require("./PkiIssuersGenerateIntermediateRequest"), exports); -__exportStar(require("./PkiIssuersGenerateIntermediateResponse"), exports); -__exportStar(require("./PkiIssuersGenerateRootRequest"), exports); -__exportStar(require("./PkiIssuersGenerateRootResponse"), exports); -__exportStar(require("./PkiIssuersImportBundleRequest"), exports); -__exportStar(require("./PkiIssuersImportBundleResponse"), exports); -__exportStar(require("./PkiIssuersImportCertRequest"), exports); -__exportStar(require("./PkiIssuersImportCertResponse"), exports); -__exportStar(require("./PkiListEabKeysResponse"), exports); -__exportStar(require("./PkiListIssuersResponse"), exports); -__exportStar(require("./PkiListKeysResponse"), exports); -__exportStar(require("./PkiListUnifiedRevokedCertsResponse"), exports); -__exportStar(require("./PkiPatchIssuerRequest"), exports); -__exportStar(require("./PkiPatchIssuerResponse"), exports); -__exportStar(require("./PkiPatchRoleRequest"), exports); -__exportStar(require("./PkiPatchRoleResponse"), exports); -__exportStar(require("./PkiReadAutoTidyConfigurationResponse"), exports); -__exportStar(require("./PkiReadCaChainPemResponse"), exports); -__exportStar(require("./PkiReadCaDerResponse"), exports); -__exportStar(require("./PkiReadCaPemResponse"), exports); -__exportStar(require("./PkiReadCertCaChainResponse"), exports); -__exportStar(require("./PkiReadCertCrlResponse"), exports); -__exportStar(require("./PkiReadCertDeltaCrlResponse"), exports); -__exportStar(require("./PkiReadCertMetadataResponse"), exports); -__exportStar(require("./PkiReadCertRawDerResponse"), exports); -__exportStar(require("./PkiReadCertRawPemResponse"), exports); -__exportStar(require("./PkiReadCertResponse"), exports); -__exportStar(require("./PkiReadCertUnifiedCrlResponse"), exports); -__exportStar(require("./PkiReadCertUnifiedDeltaCrlResponse"), exports); -__exportStar(require("./PkiReadClusterConfigurationResponse"), exports); -__exportStar(require("./PkiReadCrlConfigurationResponse"), exports); -__exportStar(require("./PkiReadCrlDeltaPemResponse"), exports); -__exportStar(require("./PkiReadCrlDeltaResponse"), exports); -__exportStar(require("./PkiReadCrlDerResponse"), exports); -__exportStar(require("./PkiReadCrlPemResponse"), exports); -__exportStar(require("./PkiReadIssuerDerResponse"), exports); -__exportStar(require("./PkiReadIssuerJsonResponse"), exports); -__exportStar(require("./PkiReadIssuerPemResponse"), exports); -__exportStar(require("./PkiReadIssuerResponse"), exports); -__exportStar(require("./PkiReadIssuersConfigurationResponse"), exports); -__exportStar(require("./PkiReadKeyResponse"), exports); -__exportStar(require("./PkiReadKeysConfigurationResponse"), exports); -__exportStar(require("./PkiReadRoleResponse"), exports); -__exportStar(require("./PkiReadUrlsConfigurationResponse"), exports); -__exportStar(require("./PkiReplaceRootRequest"), exports); -__exportStar(require("./PkiReplaceRootResponse"), exports); -__exportStar(require("./PkiRevokeIssuerResponse"), exports); -__exportStar(require("./PkiRevokeRequest"), exports); -__exportStar(require("./PkiRevokeResponse"), exports); -__exportStar(require("./PkiRevokeWithKeyRequest"), exports); -__exportStar(require("./PkiRevokeWithKeyResponse"), exports); -__exportStar(require("./PkiRootSignIntermediateRequest"), exports); -__exportStar(require("./PkiRootSignIntermediateResponse"), exports); -__exportStar(require("./PkiRootSignSelfIssuedRequest"), exports); -__exportStar(require("./PkiRootSignSelfIssuedResponse"), exports); -__exportStar(require("./PkiRotateCrlResponse"), exports); -__exportStar(require("./PkiRotateDeltaCrlResponse"), exports); -__exportStar(require("./PkiRotateRootRequest"), exports); -__exportStar(require("./PkiRotateRootResponse"), exports); -__exportStar(require("./PkiSetSignedIntermediateRequest"), exports); -__exportStar(require("./PkiSetSignedIntermediateResponse"), exports); -__exportStar(require("./PkiSignVerbatimRequest"), exports); -__exportStar(require("./PkiSignVerbatimResponse"), exports); -__exportStar(require("./PkiSignVerbatimWithRoleRequest"), exports); -__exportStar(require("./PkiSignVerbatimWithRoleResponse"), exports); -__exportStar(require("./PkiSignWithRoleRequest"), exports); -__exportStar(require("./PkiSignWithRoleResponse"), exports); -__exportStar(require("./PkiTidyCancelResponse"), exports); -__exportStar(require("./PkiTidyRequest"), exports); -__exportStar(require("./PkiTidyStatusResponse"), exports); -__exportStar(require("./PkiWriteAcmeAccountKidRequest"), exports); -__exportStar(require("./PkiWriteAcmeAuthorizationAuthIdRequest"), exports); -__exportStar(require("./PkiWriteAcmeChallengeAuthIdChallengeTypeRequest"), exports); -__exportStar(require("./PkiWriteAcmeKeyIdRequest"), exports); -__exportStar(require("./PkiWriteAcmeNewAccountRequest"), exports); -__exportStar(require("./PkiWriteAcmeNewOrderRequest"), exports); -__exportStar(require("./PkiWriteAcmeOrderOrderIdCertRequest"), exports); -__exportStar(require("./PkiWriteAcmeOrderOrderIdFinalizeRequest"), exports); -__exportStar(require("./PkiWriteAcmeOrderOrderIdRequest"), exports); -__exportStar(require("./PkiWriteAcmeOrdersRequest"), exports); -__exportStar(require("./PkiWriteAcmeRevokeCertRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicyAcmeAccountKidRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicyAcmeNewAccountRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicyAcmeNewOrderRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicyAcmeOrderOrderIdRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicyAcmeOrdersRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicyAcmeRevokeCertRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicyIssuePolicyRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicyIssuePolicyResponse"), exports); -__exportStar(require("./PkiWriteExternalPolicyIssueRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicyIssueResponse"), exports); -__exportStar(require("./PkiWriteExternalPolicyPolicyAcmeAccountKidRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicyPolicyAcmeNewAccountRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicyPolicyAcmeNewOrderRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicyPolicyAcmeOrdersRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicySignIntermediatePolicyRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicySignIntermediatePolicyResponse"), exports); -__exportStar(require("./PkiWriteExternalPolicySignIntermediateRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicySignIntermediateResponse"), exports); -__exportStar(require("./PkiWriteExternalPolicySignPolicyRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicySignPolicyResponse"), exports); -__exportStar(require("./PkiWriteExternalPolicySignRequest"), exports); -__exportStar(require("./PkiWriteExternalPolicySignResponse"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefAcmeAccountKidRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefAcmeNewAccountRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefAcmeNewOrderRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefAcmeOrdersRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefAcmeRevokeCertRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyIssueRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyIssueResponse"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicySignRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefExternalPolicySignResponse"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest"), exports); -__exportStar(require("./PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest"), exports); -__exportStar(require("./PkiWriteIssuerRequest"), exports); -__exportStar(require("./PkiWriteIssuerResponse"), exports); -__exportStar(require("./PkiWriteKeyRequest"), exports); -__exportStar(require("./PkiWriteKeyResponse"), exports); -__exportStar(require("./PkiWriteRoleRequest"), exports); -__exportStar(require("./PkiWriteRoleResponse"), exports); -__exportStar(require("./PkiWriteRolesRoleAcmeAccountKidRequest"), exports); -__exportStar(require("./PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest"), exports); -__exportStar(require("./PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest"), exports); -__exportStar(require("./PkiWriteRolesRoleAcmeNewAccountRequest"), exports); -__exportStar(require("./PkiWriteRolesRoleAcmeNewOrderRequest"), exports); -__exportStar(require("./PkiWriteRolesRoleAcmeOrderOrderIdCertRequest"), exports); -__exportStar(require("./PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest"), exports); -__exportStar(require("./PkiWriteRolesRoleAcmeOrderOrderIdRequest"), exports); -__exportStar(require("./PkiWriteRolesRoleAcmeOrdersRequest"), exports); -__exportStar(require("./PkiWriteRolesRoleAcmeRevokeCertRequest"), exports); -__exportStar(require("./PluginsCatalogListPluginsResponse"), exports); -__exportStar(require("./PluginsCatalogListPluginsWithTypeResponse"), exports); -__exportStar(require("./PluginsCatalogPinsCreatePinnedVersionRequest"), exports); -__exportStar(require("./PluginsCatalogPinsListPinnedVersionsResponse"), exports); -__exportStar(require("./PluginsCatalogPinsReadPinnedVersionResponse"), exports); -__exportStar(require("./PluginsCatalogReadPluginConfigurationResponse"), exports); -__exportStar(require("./PluginsCatalogReadPluginConfigurationWithTypeResponse"), exports); -__exportStar(require("./PluginsCatalogRegisterPluginRequest"), exports); -__exportStar(require("./PluginsCatalogRegisterPluginWithTypeRequest"), exports); -__exportStar(require("./PluginsReloadBackendsRequest"), exports); -__exportStar(require("./PluginsReloadBackendsResponse"), exports); -__exportStar(require("./PluginsRuntimesCatalogListPluginsRuntimesResponse"), exports); -__exportStar(require("./PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse"), exports); -__exportStar(require("./PluginsRuntimesCatalogRegisterPluginRuntimeRequest"), exports); -__exportStar(require("./PoliciesGeneratePasswordFromPasswordPolicyResponse"), exports); -__exportStar(require("./PoliciesListAclPolicies2Response"), exports); -__exportStar(require("./PoliciesListAclPolicies3Response"), exports); -__exportStar(require("./PoliciesListAclPoliciesResponse"), exports); -__exportStar(require("./PoliciesReadAclPolicy2Response"), exports); -__exportStar(require("./PoliciesReadAclPolicyResponse"), exports); -__exportStar(require("./PoliciesReadPasswordPolicyResponse"), exports); -__exportStar(require("./PoliciesWriteAclPolicy2Request"), exports); -__exportStar(require("./PoliciesWriteAclPolicyRequest"), exports); -__exportStar(require("./PoliciesWritePasswordPolicyRequest"), exports); -__exportStar(require("./QueryTokenAccessorCapabilitiesRequest"), exports); -__exportStar(require("./QueryTokenCapabilitiesRequest"), exports); -__exportStar(require("./QueryTokenSelfCapabilitiesRequest"), exports); -__exportStar(require("./RabbitMqConfigureConnectionRequest"), exports); -__exportStar(require("./RabbitMqConfigureLeaseRequest"), exports); -__exportStar(require("./RabbitMqWriteRoleRequest"), exports); -__exportStar(require("./RadiusConfigureRequest"), exports); -__exportStar(require("./RadiusLoginRequest"), exports); -__exportStar(require("./RadiusLoginWithUsernameRequest"), exports); -__exportStar(require("./RadiusWriteUserRequest"), exports); -__exportStar(require("./RateLimitQuotasConfigureRequest"), exports); -__exportStar(require("./RateLimitQuotasReadConfigurationResponse"), exports); -__exportStar(require("./RateLimitQuotasReadResponse"), exports); -__exportStar(require("./RateLimitQuotasWriteRequest"), exports); -__exportStar(require("./RawReadResponse"), exports); -__exportStar(require("./RawWriteRequest"), exports); -__exportStar(require("./ReadWrappingProperties2Response"), exports); -__exportStar(require("./ReadWrappingPropertiesRequest"), exports); -__exportStar(require("./ReadWrappingPropertiesResponse"), exports); -__exportStar(require("./RekeyAttemptInitializeRequest"), exports); -__exportStar(require("./RekeyAttemptInitializeResponse"), exports); -__exportStar(require("./RekeyAttemptReadProgressResponse"), exports); -__exportStar(require("./RekeyAttemptUpdateRequest"), exports); -__exportStar(require("./RekeyAttemptUpdateResponse"), exports); -__exportStar(require("./RekeyReadBackupKeyResponse"), exports); -__exportStar(require("./RekeyReadBackupRecoveryKeyResponse"), exports); -__exportStar(require("./RekeyVerificationCancelResponse"), exports); -__exportStar(require("./RekeyVerificationReadProgressResponse"), exports); -__exportStar(require("./RekeyVerificationUpdateRequest"), exports); -__exportStar(require("./RekeyVerificationUpdateResponse"), exports); -__exportStar(require("./ReloadPluginsRequest"), exports); -__exportStar(require("./ReloadPluginsResponse"), exports); -__exportStar(require("./RemountRequest"), exports); -__exportStar(require("./RemountResponse"), exports); -__exportStar(require("./RemountStatusResponse"), exports); -__exportStar(require("./RewrapRequest"), exports); -__exportStar(require("./RootTokenGenerationInitialize2Request"), exports); -__exportStar(require("./RootTokenGenerationInitialize2Response"), exports); -__exportStar(require("./RootTokenGenerationInitializeRequest"), exports); -__exportStar(require("./RootTokenGenerationInitializeResponse"), exports); -__exportStar(require("./RootTokenGenerationReadProgress2Response"), exports); -__exportStar(require("./RootTokenGenerationReadProgressResponse"), exports); -__exportStar(require("./RootTokenGenerationUpdateRequest"), exports); -__exportStar(require("./RootTokenGenerationUpdateResponse"), exports); -__exportStar(require("./SamlWriteCallbackRequest"), exports); -__exportStar(require("./SamlWriteConfigRequest"), exports); -__exportStar(require("./SamlWriteRoleNameRequest"), exports); -__exportStar(require("./SamlWriteSsoServiceUrlRequest"), exports); -__exportStar(require("./SamlWriteTokenRequest"), exports); -__exportStar(require("./ScepLoginRequest"), exports); -__exportStar(require("./ScepWriteRoleRoleRequest"), exports); -__exportStar(require("./SealStatusResponse"), exports); -__exportStar(require("./SshConfigureCaRequest"), exports); -__exportStar(require("./SshConfigureZeroAddressRequest"), exports); -__exportStar(require("./SshGenerateCredentialsRequest"), exports); -__exportStar(require("./SshIssueCertificateRequest"), exports); -__exportStar(require("./SshListRolesByIpRequest"), exports); -__exportStar(require("./SshSignCertificateRequest"), exports); -__exportStar(require("./SshVerifyOtpRequest"), exports); -__exportStar(require("./SshWriteRoleRequest"), exports); -__exportStar(require("./StandardListResponse"), exports); -__exportStar(require("./SubscriptionsCreateResponse"), exports); -__exportStar(require("./SubscriptionsListEventsSubscriptionsResponse"), exports); -__exportStar(require("./SubscriptionsReadEventsSubscriptionsResponse"), exports); -__exportStar(require("./SubscriptionsWriteEventsSubscriptionsRequest"), exports); -__exportStar(require("./SubscriptionsWriteEventsSubscriptionsResponse"), exports); -__exportStar(require("./SystemDeleteSyncConfigResponse"), exports); -__exportStar(require("./SystemDeleteSyncGithubAppsNameResponse"), exports); -__exportStar(require("./SystemListSyncAssociationsResponse"), exports); -__exportStar(require("./SystemListSyncDestinationsResponse"), exports); -__exportStar(require("./SystemListSyncDestinationsTypeResponse"), exports); -__exportStar(require("./SystemListSyncGithubAppsResponse"), exports); -__exportStar(require("./SystemPatchNamespacesPathRequest"), exports); -__exportStar(require("./SystemPatchSyncConfigRequest"), exports); -__exportStar(require("./SystemPatchSyncConfigResponse"), exports); -__exportStar(require("./SystemPatchSyncDestinationsAwsSmNameRequest"), exports); -__exportStar(require("./SystemPatchSyncDestinationsAwsSmNameResponse"), exports); -__exportStar(require("./SystemPatchSyncDestinationsAzureKvNameRequest"), exports); -__exportStar(require("./SystemPatchSyncDestinationsAzureKvNameResponse"), exports); -__exportStar(require("./SystemPatchSyncDestinationsGcpSmNameRequest"), exports); -__exportStar(require("./SystemPatchSyncDestinationsGcpSmNameResponse"), exports); -__exportStar(require("./SystemPatchSyncDestinationsGhNameRequest"), exports); -__exportStar(require("./SystemPatchSyncDestinationsGhNameResponse"), exports); -__exportStar(require("./SystemPatchSyncDestinationsInMemNameRequest"), exports); -__exportStar(require("./SystemPatchSyncDestinationsInMemNameResponse"), exports); -__exportStar(require("./SystemPatchSyncDestinationsVercelProjectNameRequest"), exports); -__exportStar(require("./SystemPatchSyncDestinationsVercelProjectNameResponse"), exports); -__exportStar(require("./SystemReadConfigGroupPolicyApplicationResponse"), exports); -__exportStar(require("./SystemReadStorageRaftSnapshotLoadIdResponse"), exports); -__exportStar(require("./SystemReadSyncAssociationsDestinationsResponse"), exports); -__exportStar(require("./SystemReadSyncAssociationsMountSecretNameResponse"), exports); -__exportStar(require("./SystemReadSyncConfigResponse"), exports); -__exportStar(require("./SystemReadSyncDestinationsAwsSmNameResponse"), exports); -__exportStar(require("./SystemReadSyncDestinationsAzureKvNameResponse"), exports); -__exportStar(require("./SystemReadSyncDestinationsGcpSmNameResponse"), exports); -__exportStar(require("./SystemReadSyncDestinationsGhNameResponse"), exports); -__exportStar(require("./SystemReadSyncDestinationsInMemNameResponse"), exports); -__exportStar(require("./SystemReadSyncDestinationsTypeNameAssociationsResponse"), exports); -__exportStar(require("./SystemReadSyncDestinationsVercelProjectNameResponse"), exports); -__exportStar(require("./SystemReadSyncGithubAppsNameResponse"), exports); -__exportStar(require("./SystemWriteConfigControlGroupRequest"), exports); -__exportStar(require("./SystemWriteConfigGroupPolicyApplicationRequest"), exports); -__exportStar(require("./SystemWriteControlGroupAuthorizeRequest"), exports); -__exportStar(require("./SystemWriteControlGroupRequestRequest"), exports); -__exportStar(require("./SystemWriteInternalCountersActivityWriteRequest"), exports); -__exportStar(require("./SystemWriteManagedKeysTypeNameRequest"), exports); -__exportStar(require("./SystemWriteManagedKeysTypeNameTestSignRequest"), exports); -__exportStar(require("./SystemWriteMfaMethodDuoNameRequest"), exports); -__exportStar(require("./SystemWriteMfaMethodOktaNameRequest"), exports); -__exportStar(require("./SystemWriteMfaMethodPingidNameRequest"), exports); -__exportStar(require("./SystemWriteMfaMethodTotpNameAdminDestroyRequest"), exports); -__exportStar(require("./SystemWriteMfaMethodTotpNameAdminGenerateRequest"), exports); -__exportStar(require("./SystemWriteMfaMethodTotpNameRequest"), exports); -__exportStar(require("./SystemWriteNamespacesApiLockUnlockPathRequest"), exports); -__exportStar(require("./SystemWriteNamespacesApiLockUnlockRequest"), exports); -__exportStar(require("./SystemWriteNamespacesPathRequest"), exports); -__exportStar(require("./SystemWritePoliciesEgpNameRequest"), exports); -__exportStar(require("./SystemWritePoliciesRgpNameRequest"), exports); -__exportStar(require("./SystemWriteQuotasLeaseCountNameRequest"), exports); -__exportStar(require("./SystemWriteReplicationDrPrimaryEnableRequest"), exports); -__exportStar(require("./SystemWriteReplicationDrPrimaryRevokeSecondaryRequest"), exports); -__exportStar(require("./SystemWriteReplicationDrPrimarySecondaryTokenRequest"), exports); -__exportStar(require("./SystemWriteReplicationDrSecondaryDisableRequest"), exports); -__exportStar(require("./SystemWriteReplicationDrSecondaryEnableRequest"), exports); -__exportStar(require("./SystemWriteReplicationDrSecondaryMerkleCheckRequest"), exports); -__exportStar(require("./SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest"), exports); -__exportStar(require("./SystemWriteReplicationDrSecondaryPromoteRequest"), exports); -__exportStar(require("./SystemWriteReplicationDrSecondaryRecoverRequest"), exports); -__exportStar(require("./SystemWriteReplicationDrSecondaryReindexRequest"), exports); -__exportStar(require("./SystemWriteReplicationDrSecondaryUpdatePrimaryRequest"), exports); -__exportStar(require("./SystemWriteReplicationForceCorruptionRequest"), exports); -__exportStar(require("./SystemWriteReplicationPerformancePrimaryEnableRequest"), exports); -__exportStar(require("./SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest"), exports); -__exportStar(require("./SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest"), exports); -__exportStar(require("./SystemWriteReplicationPerformancePrimarySecondaryTokenRequest"), exports); -__exportStar(require("./SystemWriteReplicationPerformanceSecondaryEnableRequest"), exports); -__exportStar(require("./SystemWriteReplicationPerformanceSecondaryPromoteRequest"), exports); -__exportStar(require("./SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest"), exports); -__exportStar(require("./SystemWriteReplicationPrimaryEnableRequest"), exports); -__exportStar(require("./SystemWriteReplicationPrimaryRevokeSecondaryRequest"), exports); -__exportStar(require("./SystemWriteReplicationPrimarySecondaryTokenRequest"), exports); -__exportStar(require("./SystemWriteReplicationReindexRequest"), exports); -__exportStar(require("./SystemWriteReplicationSecondaryEnableRequest"), exports); -__exportStar(require("./SystemWriteReplicationSecondaryPromoteRequest"), exports); -__exportStar(require("./SystemWriteReplicationSecondaryUpdatePrimaryRequest"), exports); -__exportStar(require("./SystemWriteStorageRaftSnapshotAutoConfigNameRequest"), exports); -__exportStar(require("./SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest"), exports); -__exportStar(require("./SystemWriteStorageRaftSnapshotLoadResponse"), exports); -__exportStar(require("./SystemWriteSyncDestinationsAwsSmNameRequest"), exports); -__exportStar(require("./SystemWriteSyncDestinationsAwsSmNameResponse"), exports); -__exportStar(require("./SystemWriteSyncDestinationsAzureKvNameRequest"), exports); -__exportStar(require("./SystemWriteSyncDestinationsAzureKvNameResponse"), exports); -__exportStar(require("./SystemWriteSyncDestinationsGcpSmNameRequest"), exports); -__exportStar(require("./SystemWriteSyncDestinationsGcpSmNameResponse"), exports); -__exportStar(require("./SystemWriteSyncDestinationsGhNameRequest"), exports); -__exportStar(require("./SystemWriteSyncDestinationsGhNameResponse"), exports); -__exportStar(require("./SystemWriteSyncDestinationsInMemNameRequest"), exports); -__exportStar(require("./SystemWriteSyncDestinationsInMemNameResponse"), exports); -__exportStar(require("./SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest"), exports); -__exportStar(require("./SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse"), exports); -__exportStar(require("./SystemWriteSyncDestinationsTypeNameAssociationsSetRequest"), exports); -__exportStar(require("./SystemWriteSyncDestinationsTypeNameAssociationsSetResponse"), exports); -__exportStar(require("./SystemWriteSyncDestinationsVercelProjectNameRequest"), exports); -__exportStar(require("./SystemWriteSyncDestinationsVercelProjectNameResponse"), exports); -__exportStar(require("./SystemWriteSyncGithubAppsNameRequest"), exports); -__exportStar(require("./SystemWriteSyncGithubAppsNameResponse"), exports); -__exportStar(require("./SystemWriteUtilizationRequest"), exports); -__exportStar(require("./SystemWriteUtilizationResponse"), exports); -__exportStar(require("./TerraformCloudConfigureRequest"), exports); -__exportStar(require("./TerraformCloudWriteRoleRequest"), exports); -__exportStar(require("./TokenCreateAgainstRoleRequest"), exports); -__exportStar(require("./TokenCreateOrphanRequest"), exports); -__exportStar(require("./TokenCreateRequest"), exports); -__exportStar(require("./TokenLookUpAccessorRequest"), exports); -__exportStar(require("./TokenLookUpRequest"), exports); -__exportStar(require("./TokenLookUpSelf2Request"), exports); -__exportStar(require("./TokenRenewAccessorRequest"), exports); -__exportStar(require("./TokenRenewRequest"), exports); -__exportStar(require("./TokenRenewSelfRequest"), exports); -__exportStar(require("./TokenRevokeAccessorRequest"), exports); -__exportStar(require("./TokenRevokeOrphanRequest"), exports); -__exportStar(require("./TokenRevokeRequest"), exports); -__exportStar(require("./TokenWriteRoleRequest"), exports); -__exportStar(require("./TotpCreateKeyRequest"), exports); -__exportStar(require("./TotpValidateCodeRequest"), exports); -__exportStar(require("./TransformApplyStoreSchemaRequest"), exports); -__exportStar(require("./TransformCheckTokenizedRequest"), exports); -__exportStar(require("./TransformConfigureCacheRequest"), exports); -__exportStar(require("./TransformConfigureNamedEncryptionKeyRequest"), exports); -__exportStar(require("./TransformCreateFpeTransformationWithImportedKeysRequest"), exports); -__exportStar(require("./TransformCreateTokenizationTransformationWithImportedKeysRequest"), exports); -__exportStar(require("./TransformDecodeRequest"), exports); -__exportStar(require("./TransformDecodeWithFormatRequest"), exports); -__exportStar(require("./TransformEncodeRequest"), exports); -__exportStar(require("./TransformExportDecodedTokenizationTokensRequest"), exports); -__exportStar(require("./TransformImportKeyVersionIntoTokenizationTransformationRequest"), exports); -__exportStar(require("./TransformLookUpTokenRequest"), exports); -__exportStar(require("./TransformRestoreTokenizationStateRequest"), exports); -__exportStar(require("./TransformRetrieveTokenMetadataRequest"), exports); -__exportStar(require("./TransformSnapshotTokenizationStateRequest"), exports); -__exportStar(require("./TransformTrimKeyVersionsRequest"), exports); -__exportStar(require("./TransformValidateTokenRequest"), exports); -__exportStar(require("./TransformWriteAlphabetRequest"), exports); -__exportStar(require("./TransformWriteFpeTransformationRequest"), exports); -__exportStar(require("./TransformWriteMaskingTransformationRequest"), exports); -__exportStar(require("./TransformWriteRoleRequest"), exports); -__exportStar(require("./TransformWriteStoreRequest"), exports); -__exportStar(require("./TransformWriteTemplateRequest"), exports); -__exportStar(require("./TransformWriteTokenizationTransformationRequest"), exports); -__exportStar(require("./TransformWriteTransformationRequest"), exports); -__exportStar(require("./TransitConfigureCacheRequest"), exports); -__exportStar(require("./TransitConfigureKeyRequest"), exports); -__exportStar(require("./TransitConfigureKeysRequest"), exports); -__exportStar(require("./TransitCreateKeyRequest"), exports); -__exportStar(require("./TransitDecryptRequest"), exports); -__exportStar(require("./TransitEncryptRequest"), exports); -__exportStar(require("./TransitGenerateCmacRequest"), exports); -__exportStar(require("./TransitGenerateCmacWithMacLengthRequest"), exports); -__exportStar(require("./TransitGenerateCsrForKeyRequest"), exports); -__exportStar(require("./TransitGenerateDataKeyRequest"), exports); -__exportStar(require("./TransitGenerateHmacRequest"), exports); -__exportStar(require("./TransitGenerateHmacWithAlgorithmRequest"), exports); -__exportStar(require("./TransitGenerateRandomRequest"), exports); -__exportStar(require("./TransitGenerateRandomWithBytesRequest"), exports); -__exportStar(require("./TransitGenerateRandomWithSourceAndBytesRequest"), exports); -__exportStar(require("./TransitGenerateRandomWithSourceRequest"), exports); -__exportStar(require("./TransitHashRequest"), exports); -__exportStar(require("./TransitHashWithAlgorithmRequest"), exports); -__exportStar(require("./TransitImportKeyRequest"), exports); -__exportStar(require("./TransitImportKeyVersionRequest"), exports); -__exportStar(require("./TransitRestoreAndRenameKeyRequest"), exports); -__exportStar(require("./TransitRestoreKeyRequest"), exports); -__exportStar(require("./TransitRewrapRequest"), exports); -__exportStar(require("./TransitRotateKeyRequest"), exports); -__exportStar(require("./TransitSetCertificateForKeyRequest"), exports); -__exportStar(require("./TransitSignRequest"), exports); -__exportStar(require("./TransitSignWithAlgorithmRequest"), exports); -__exportStar(require("./TransitTrimKeyRequest"), exports); -__exportStar(require("./TransitVerifyRequest"), exports); -__exportStar(require("./TransitVerifyWithAlgorithmRequest"), exports); -__exportStar(require("./UiConfigListCustomMessagesResponse"), exports); -__exportStar(require("./UiConfigReadCustomMessageResponse"), exports); -__exportStar(require("./UiConfigUpdateCustomMessageRequest"), exports); -__exportStar(require("./UiConfigUpdateCustomMessageResponse"), exports); -__exportStar(require("./UiHeadersConfigureRequest"), exports); -__exportStar(require("./UiHeadersListResponse"), exports); -__exportStar(require("./UiHeadersReadConfigurationResponse"), exports); -__exportStar(require("./UiLoginDefaultAuthConfigureRequest"), exports); -__exportStar(require("./UiLoginDefaultAuthListResponse"), exports); -__exportStar(require("./UnsealRequest"), exports); -__exportStar(require("./UnsealResponse"), exports); -__exportStar(require("./UnwrapRequest"), exports); -__exportStar(require("./UserpassLoginRequest"), exports); -__exportStar(require("./UserpassResetPasswordRequest"), exports); -__exportStar(require("./UserpassUpdatePoliciesRequest"), exports); -__exportStar(require("./UserpassWriteUserRequest"), exports); -__exportStar(require("./VersionHistoryResponse"), exports); -__exportStar(require("./WellKnownListLabels2Response"), exports); -__exportStar(require("./WellKnownListLabelsResponse"), exports); -__exportStar(require("./WellKnownReadLabelResponse"), exports); diff --git a/ui/api-client/dist/runtime.d.ts b/ui/api-client/dist/runtime.d.ts deleted file mode 100644 index a31f004c01..0000000000 --- a/ui/api-client/dist/runtime.d.ts +++ /dev/null @@ -1,201 +0,0 @@ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -export declare const BASE_PATH: string; -export interface ConfigurationParameters { - basePath?: string; - fetchApi?: FetchAPI; - middleware?: Middleware[]; - queryParamsStringify?: (params: HTTPQuery) => string; - username?: string; - password?: string; - apiKey?: string | Promise | ((name: string) => string | Promise); - accessToken?: string | Promise | ((name?: string, scopes?: string[]) => string | Promise); - headers?: HTTPHeaders; - credentials?: RequestCredentials; -} -export declare class Configuration { - private configuration; - constructor(configuration?: ConfigurationParameters); - set config(configuration: Configuration); - get basePath(): string; - get fetchApi(): FetchAPI | undefined; - get middleware(): Middleware[]; - get queryParamsStringify(): (params: HTTPQuery) => string; - get username(): string | undefined; - get password(): string | undefined; - get apiKey(): ((name: string) => string | Promise) | undefined; - get accessToken(): ((name?: string, scopes?: string[]) => string | Promise) | undefined; - get headers(): HTTPHeaders | undefined; - get credentials(): RequestCredentials | undefined; -} -export declare const DefaultConfig: Configuration; -/** - * This is the base class for all generated API classes. - */ -export declare class BaseAPI { - protected configuration: Configuration; - private static readonly jsonRegex; - private middleware; - constructor(configuration?: Configuration); - withMiddleware(this: T, ...middlewares: Middleware[]): T; - withPreMiddleware(this: T, ...preMiddlewares: Array): T; - withPostMiddleware(this: T, ...postMiddlewares: Array): T; - /** - * Check if the given MIME is a JSON MIME. - * JSON MIME examples: - * application/json - * application/json; charset=UTF8 - * APPLICATION/JSON - * application/vnd.company+json - * @param mime - MIME (Multipurpose Internet Mail Extensions) - * @return True if the given MIME is JSON, false otherwise. - */ - protected isJsonMime(mime: string | null | undefined): boolean; - protected request(context: RequestOpts, initOverrides?: RequestInit | InitOverrideFunction): Promise; - private createFetchParams; - private fetchApi; - /** - * Create a shallow clone of `this` by constructing a new instance - * and then shallow cloning data members. - */ - private clone; -} -export declare class ResponseError extends Error { - response: Response; - name: "ResponseError"; - constructor(response: Response, msg?: string); -} -export declare class FetchError extends Error { - cause: Error; - name: "FetchError"; - constructor(cause: Error, msg?: string); -} -export declare class RequiredError extends Error { - field: string; - name: "RequiredError"; - constructor(field: string, msg?: string); -} -export declare const COLLECTION_FORMATS: { - csv: string; - ssv: string; - tsv: string; - pipes: string; -}; -export type FetchAPI = WindowOrWorkerGlobalScope['fetch']; -export type Json = any; -export type HTTPMethod = 'GET' | 'POST' | 'PUT' | 'PATCH' | 'DELETE' | 'OPTIONS' | 'HEAD'; -export type HTTPHeaders = { - [key: string]: string; -}; -export type HTTPQuery = { - [key: string]: string | number | null | boolean | Array | Set | HTTPQuery; -}; -export type HTTPBody = Json | FormData | URLSearchParams; -export type HTTPRequestInit = { - headers?: HTTPHeaders; - method: HTTPMethod; - credentials?: RequestCredentials; - body?: HTTPBody; -}; -export type ModelPropertyNaming = 'camelCase' | 'snake_case' | 'PascalCase' | 'original'; -export type InitOverrideFunction = (requestContext: { - init: HTTPRequestInit; - context: RequestOpts; -}) => Promise; -export interface FetchParams { - url: string; - init: RequestInit; -} -export interface RequestOpts { - path: string; - method: HTTPMethod; - headers: HTTPHeaders; - query?: HTTPQuery; - body?: HTTPBody; -} -export declare function querystring(params: HTTPQuery, prefix?: string): string; -export declare function exists(json: any, key: string): boolean; -export declare function mapValues(data: any, fn: (item: any) => any): {}; -export declare function canConsumeForm(consumes: Consume[]): boolean; -export interface Consume { - contentType: string; -} -export interface RequestContext { - fetch: FetchAPI; - url: string; - init: RequestInit; -} -export interface ResponseContext { - fetch: FetchAPI; - url: string; - init: RequestInit; - response: Response; -} -export interface ErrorContext { - fetch: FetchAPI; - url: string; - init: RequestInit; - error: unknown; - response?: Response; -} -export interface Middleware { - pre?(context: RequestContext): Promise; - post?(context: ResponseContext): Promise; - onError?(context: ErrorContext): Promise; -} -export interface ApiResponse { - raw: Response; - value(): Promise; -} -export interface VoidResponse { - auth: unknown; - data: unknown; - leaseDuration: number; - leaseId: string; - mountType: string; - renewable: boolean; - requestId: string; - warnings: Array | null; - wrapInfo: { - accessor: string; - creationPath: string; - creationTime: string; - wrappedAccessor: string; - token: string; - ttl: number; - } | null; -} -export interface ResponseTransformer { - (json: any): T; -} -export declare function camelizeResponseKeys(json: any): any; -export declare class JSONApiResponse { - raw: Response; - private transformer; - constructor(raw: Response, transformer?: ResponseTransformer); - value(): Promise; -} -export declare class VoidApiResponse { - raw: Response; - constructor(raw: Response); - value(): Promise; -} -export declare class BlobApiResponse { - raw: Response; - constructor(raw: Response); - value(): Promise; -} -export declare class TextApiResponse { - raw: Response; - constructor(raw: Response); - value(): Promise; -} diff --git a/ui/api-client/dist/runtime.js b/ui/api-client/dist/runtime.js deleted file mode 100644 index 8533117466..0000000000 --- a/ui/api-client/dist/runtime.js +++ /dev/null @@ -1,377 +0,0 @@ -"use strict"; -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ -var __awaiter = (this && this.__awaiter) || function (thisArg, _arguments, P, generator) { - function adopt(value) { return value instanceof P ? value : new P(function (resolve) { resolve(value); }); } - return new (P || (P = Promise))(function (resolve, reject) { - function fulfilled(value) { try { step(generator.next(value)); } catch (e) { reject(e); } } - function rejected(value) { try { step(generator["throw"](value)); } catch (e) { reject(e); } } - function step(result) { result.done ? resolve(result.value) : adopt(result.value).then(fulfilled, rejected); } - step((generator = generator.apply(thisArg, _arguments || [])).next()); - }); -}; -Object.defineProperty(exports, "__esModule", { value: true }); -exports.TextApiResponse = exports.BlobApiResponse = exports.VoidApiResponse = exports.JSONApiResponse = exports.COLLECTION_FORMATS = exports.RequiredError = exports.FetchError = exports.ResponseError = exports.BaseAPI = exports.DefaultConfig = exports.Configuration = exports.BASE_PATH = void 0; -exports.querystring = querystring; -exports.exists = exists; -exports.mapValues = mapValues; -exports.canConsumeForm = canConsumeForm; -exports.camelizeResponseKeys = camelizeResponseKeys; -exports.BASE_PATH = "http://localhost".replace(/\/+$/, ""); -class Configuration { - constructor(configuration = {}) { - this.configuration = configuration; - } - set config(configuration) { - this.configuration = configuration; - } - get basePath() { - return this.configuration.basePath != null ? this.configuration.basePath : exports.BASE_PATH; - } - get fetchApi() { - return this.configuration.fetchApi; - } - get middleware() { - return this.configuration.middleware || []; - } - get queryParamsStringify() { - return this.configuration.queryParamsStringify || querystring; - } - get username() { - return this.configuration.username; - } - get password() { - return this.configuration.password; - } - get apiKey() { - const apiKey = this.configuration.apiKey; - if (apiKey) { - return typeof apiKey === 'function' ? apiKey : () => apiKey; - } - return undefined; - } - get accessToken() { - const accessToken = this.configuration.accessToken; - if (accessToken) { - return typeof accessToken === 'function' ? accessToken : () => __awaiter(this, void 0, void 0, function* () { return accessToken; }); - } - return undefined; - } - get headers() { - return this.configuration.headers; - } - get credentials() { - return this.configuration.credentials; - } -} -exports.Configuration = Configuration; -exports.DefaultConfig = new Configuration(); -/** - * This is the base class for all generated API classes. - */ -class BaseAPI { - constructor(configuration = exports.DefaultConfig) { - this.configuration = configuration; - this.fetchApi = (url, init) => __awaiter(this, void 0, void 0, function* () { - let fetchParams = { url, init }; - for (const middleware of this.middleware) { - if (middleware.pre) { - fetchParams = (yield middleware.pre(Object.assign({ fetch: this.fetchApi }, fetchParams))) || fetchParams; - } - } - let response = undefined; - try { - response = yield (this.configuration.fetchApi || fetch)(fetchParams.url, fetchParams.init); - } - catch (e) { - for (const middleware of this.middleware) { - if (middleware.onError) { - response = (yield middleware.onError({ - fetch: this.fetchApi, - url: fetchParams.url, - init: fetchParams.init, - error: e, - response: response ? response.clone() : undefined, - })) || response; - } - } - if (response === undefined) { - if (e instanceof Error) { - throw new FetchError(e, 'The request failed and the interceptors did not return an alternative response'); - } - else { - throw e; - } - } - } - for (const middleware of this.middleware) { - if (middleware.post) { - response = (yield middleware.post({ - fetch: this.fetchApi, - url: fetchParams.url, - init: fetchParams.init, - response: response.clone(), - })) || response; - } - } - return response; - }); - this.middleware = configuration.middleware; - } - withMiddleware(...middlewares) { - const next = this.clone(); - next.middleware = next.middleware.concat(...middlewares); - return next; - } - withPreMiddleware(...preMiddlewares) { - const middlewares = preMiddlewares.map((pre) => ({ pre })); - return this.withMiddleware(...middlewares); - } - withPostMiddleware(...postMiddlewares) { - const middlewares = postMiddlewares.map((post) => ({ post })); - return this.withMiddleware(...middlewares); - } - /** - * Check if the given MIME is a JSON MIME. - * JSON MIME examples: - * application/json - * application/json; charset=UTF8 - * APPLICATION/JSON - * application/vnd.company+json - * @param mime - MIME (Multipurpose Internet Mail Extensions) - * @return True if the given MIME is JSON, false otherwise. - */ - isJsonMime(mime) { - if (!mime) { - return false; - } - return BaseAPI.jsonRegex.test(mime); - } - request(context, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - const { url, init } = yield this.createFetchParams(context, initOverrides); - const response = yield this.fetchApi(url, init); - if (response && (response.status >= 200 && response.status < 300)) { - return response; - } - throw new ResponseError(response, 'Response returned an error code'); - }); - } - createFetchParams(context, initOverrides) { - return __awaiter(this, void 0, void 0, function* () { - let url = this.configuration.basePath + context.path; - const headers = Object.assign({}, this.configuration.headers, context.headers); - Object.keys(headers).forEach(key => headers[key] === undefined ? delete headers[key] : {}); - const initOverrideFn = typeof initOverrides === "function" - ? initOverrides - : () => __awaiter(this, void 0, void 0, function* () { return initOverrides; }); - const initParams = { - method: context.method, - headers, - body: context.body, - credentials: this.configuration.credentials, - }; - const overriddenInit = Object.assign(Object.assign({}, initParams), (yield initOverrideFn({ - init: initParams, - context, - }))); - if (context.query !== undefined && Object.keys(context.query).length !== 0) { - // only add the querystring to the URL if there are query parameters. - // this is done to avoid urls ending with a "?" character which buggy webservers - // do not handle correctly sometimes. - url += '?' + this.configuration.queryParamsStringify(context.query); - } - let body; - if (isFormData(overriddenInit.body) - || (overriddenInit.body instanceof URLSearchParams) - || isBlob(overriddenInit.body)) { - body = overriddenInit.body; - } - else if (this.isJsonMime(headers['Content-Type'])) { - body = JSON.stringify(overriddenInit.body); - } - else { - body = overriddenInit.body; - } - const init = Object.assign(Object.assign({}, overriddenInit), { body }); - return { url, init }; - }); - } - /** - * Create a shallow clone of `this` by constructing a new instance - * and then shallow cloning data members. - */ - clone() { - const constructor = this.constructor; - const next = new constructor(this.configuration); - next.middleware = this.middleware.slice(); - return next; - } -} -exports.BaseAPI = BaseAPI; -BaseAPI.jsonRegex = new RegExp('^(:?application\/json|[^;/ \t]+\/[^;/ \t]+[+]json)[ \t]*(:?;.*)?$', 'i'); -; -function isBlob(value) { - return typeof Blob !== 'undefined' && value instanceof Blob; -} -function isFormData(value) { - return typeof FormData !== "undefined" && value instanceof FormData; -} -class ResponseError extends Error { - constructor(response, msg) { - super(msg); - this.response = response; - this.name = "ResponseError"; - } -} -exports.ResponseError = ResponseError; -class FetchError extends Error { - constructor(cause, msg) { - super(msg); - this.cause = cause; - this.name = "FetchError"; - } -} -exports.FetchError = FetchError; -class RequiredError extends Error { - constructor(field, msg) { - super(msg); - this.field = field; - this.name = "RequiredError"; - } -} -exports.RequiredError = RequiredError; -exports.COLLECTION_FORMATS = { - csv: ",", - ssv: " ", - tsv: "\t", - pipes: "|", -}; -function querystring(params, prefix = '') { - return Object.keys(params) - .map(key => querystringSingleKey(key, params[key], prefix)) - .filter(part => part.length > 0) - .join('&'); -} -function querystringSingleKey(key, value, keyPrefix = '') { - const fullKey = keyPrefix + (keyPrefix.length ? `[${key}]` : key); - if (value instanceof Array) { - const multiValue = value.map(singleValue => encodeURIComponent(String(singleValue))) - .join(`&${encodeURIComponent(fullKey)}=`); - return `${encodeURIComponent(fullKey)}=${multiValue}`; - } - if (value instanceof Set) { - const valueAsArray = Array.from(value); - return querystringSingleKey(key, valueAsArray, keyPrefix); - } - if (value instanceof Date) { - return `${encodeURIComponent(fullKey)}=${encodeURIComponent(value.toISOString())}`; - } - if (value instanceof Object) { - return querystring(value, fullKey); - } - return `${encodeURIComponent(fullKey)}=${encodeURIComponent(String(value))}`; -} -function exists(json, key) { - const value = json[key]; - return value !== null && value !== undefined; -} -function mapValues(data, fn) { - return Object.keys(data).reduce((acc, key) => (Object.assign(Object.assign({}, acc), { [key]: fn(data[key]) })), {}); -} -function canConsumeForm(consumes) { - for (const consume of consumes) { - if ('multipart/form-data' === consume.contentType) { - return true; - } - } - return false; -} -function camelizeResponseKeys(json) { - const camelizeKeys = (json) => { - const notAnObject = (obj) => Object.prototype.toString.call(obj) !== '[object Object]'; - if (notAnObject(json)) { - return json; - } - if (Array.isArray(json)) { - return json.map(camelizeKeys); - } - return Object.keys(json).reduce((convertedJson, key) => { - const value = json[key]; - const convertedValue = notAnObject(value) ? value : camelizeKeys(value); - const convertedKey = key.split('_').reduce((str, segment, index) => { - const capitalized = index ? segment.charAt(0).toUpperCase() + segment.slice(1) : segment; - return str.concat(capitalized); - }, ''); - convertedJson[convertedKey] = convertedValue; - return convertedJson; - }, {}); - }; - return camelizeKeys(json); -} -class JSONApiResponse { - constructor(raw, transformer = (jsonValue) => jsonValue) { - this.raw = raw; - this.transformer = transformer; - } - value() { - return __awaiter(this, void 0, void 0, function* () { - const response = yield this.raw.json(); - const transformed = this.transformer(response.data); - return camelizeResponseKeys(transformed); - }); - } -} -exports.JSONApiResponse = JSONApiResponse; -class VoidApiResponse { - constructor(raw) { - this.raw = raw; - } - value() { - return __awaiter(this, void 0, void 0, function* () { - try { - const response = yield this.raw.json(); - return camelizeResponseKeys(response); - } - catch (e) { - return undefined; - } - }); - } -} -exports.VoidApiResponse = VoidApiResponse; -class BlobApiResponse { - constructor(raw) { - this.raw = raw; - } - value() { - return __awaiter(this, void 0, void 0, function* () { - return yield this.raw.blob(); - }); - } - ; -} -exports.BlobApiResponse = BlobApiResponse; -class TextApiResponse { - constructor(raw) { - this.raw = raw; - } - value() { - return __awaiter(this, void 0, void 0, function* () { - return yield this.raw.text(); - }); - } - ; -} -exports.TextApiResponse = TextApiResponse; diff --git a/ui/api-client/openapitools.json b/ui/api-client/openapitools.json deleted file mode 100644 index 6f7db3e8ff..0000000000 --- a/ui/api-client/openapitools.json +++ /dev/null @@ -1,7 +0,0 @@ -{ - "$schema": "./node_modules/@openapitools/openapi-generator-cli/config.schema.json", - "spaces": 2, - "generator-cli": { - "version": "7.12.0" - } -} diff --git a/ui/api-client/package.json b/ui/api-client/package.json deleted file mode 100644 index 46ce712d40..0000000000 --- a/ui/api-client/package.json +++ /dev/null @@ -1,21 +0,0 @@ -{ - "name": "@hashicorp/vault-client-typescript", - "version": "0.0.0", - "description": "OpenAPI client for @hashicorp/vault-client-typescript", - "author": "OpenAPI-Generator", - "repository": { - "type": "git", - "url": "https://github.com/GIT_USER_ID/GIT_REPO_ID.git" - }, - "main": "./dist/index.js", - "typings": "./dist/index.d.ts", - "module": "./dist/esm/index.js", - "sideEffects": false, - "scripts": { - "build": "tsc && tsc -p tsconfig.esm.json", - "prepare": "npm run build" - }, - "devDependencies": { - "typescript": "^4.0 || ^5.0" - } -} diff --git a/ui/api-client/src/apis/AuthApi.ts b/ui/api-client/src/apis/AuthApi.ts deleted file mode 100644 index 0f316350db..0000000000 --- a/ui/api-client/src/apis/AuthApi.ts +++ /dev/null @@ -1,12847 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - - -import * as runtime from '../runtime'; -import type { - AliCloudLoginRequest, - AliCloudWriteAuthRoleRequest, - AppRoleDestroySecretIdByAccessorRequest, - AppRoleDestroySecretIdRequest, - AppRoleLoginRequest, - AppRoleLookUpSecretIdByAccessorRequest, - AppRoleLookUpSecretIdByAccessorResponse, - AppRoleLookUpSecretIdRequest, - AppRoleLookUpSecretIdResponse, - AppRoleReadBindSecretIdResponse, - AppRoleReadBoundCidrListResponse, - AppRoleReadLocalSecretIdsResponse, - AppRoleReadPeriodResponse, - AppRoleReadPoliciesResponse, - AppRoleReadRoleIdResponse, - AppRoleReadRoleResponse, - AppRoleReadSecretIdBoundCidrsResponse, - AppRoleReadSecretIdNumUsesResponse, - AppRoleReadSecretIdTtlResponse, - AppRoleReadTokenBoundCidrsResponse, - AppRoleReadTokenMaxTtlResponse, - AppRoleReadTokenNumUsesResponse, - AppRoleReadTokenTtlResponse, - AppRoleWriteBindSecretIdRequest, - AppRoleWriteBoundCidrListRequest, - AppRoleWriteCustomSecretIdRequest, - AppRoleWriteCustomSecretIdResponse, - AppRoleWritePeriodRequest, - AppRoleWritePoliciesRequest, - AppRoleWriteRoleIdRequest, - AppRoleWriteRoleRequest, - AppRoleWriteSecretIdBoundCidrsRequest, - AppRoleWriteSecretIdNumUsesRequest, - AppRoleWriteSecretIdRequest, - AppRoleWriteSecretIdResponse, - AppRoleWriteSecretIdTtlRequest, - AppRoleWriteTokenBoundCidrsRequest, - AppRoleWriteTokenMaxTtlRequest, - AppRoleWriteTokenNumUsesRequest, - AppRoleWriteTokenTtlRequest, - AwsConfigureCertificateRequest, - AwsConfigureClientRequest, - AwsConfigureIdentityAccessListTidyOperationRequest, - AwsConfigureIdentityIntegrationRequest, - AwsConfigureIdentityWhitelistTidyOperationRequest, - AwsConfigureRoleTagBlacklistTidyOperationRequest, - AwsConfigureRoleTagDenyListTidyOperationRequest, - AwsLoginRequest, - AwsTidyIdentityAccessListRequest, - AwsTidyIdentityWhitelistRequest, - AwsTidyRoleTagBlacklistRequest, - AwsTidyRoleTagDenyListRequest, - AwsWriteAuthRoleRequest, - AwsWriteRoleTagRequest, - AwsWriteStsRoleRequest, - AzureConfigureAuthRequest, - AzureLoginRequest, - AzureWriteAuthRoleRequest, - CertConfigureRequest, - CertLoginRequest, - CertWriteCertificateRequest, - CertWriteCrlRequest, - CloudFoundryConfigureRequest, - CloudFoundryLoginRequest, - CloudFoundryWriteRoleRequest, - GithubConfigureRequest, - GithubLoginRequest, - GithubWriteTeamMappingRequest, - GithubWriteUserMappingRequest, - GoogleCloudConfigureAuthRequest, - GoogleCloudEditLabelsForRoleRequest, - GoogleCloudEditServiceAccountsForRoleRequest, - GoogleCloudLoginRequest, - GoogleCloudWriteRoleRequest, - JwtConfigureRequest, - JwtLoginRequest, - JwtOidcCallbackFormPostRequest, - JwtOidcRequestAuthorizationUrlRequest, - JwtWriteRoleRequest, - KerberosConfigureLdapRequest, - KerberosConfigureRequest, - KerberosLoginRequest, - KerberosWriteGroupRequest, - KubernetesConfigureAuthRequest, - KubernetesLoginRequest, - KubernetesWriteAuthRoleRequest, - LdapConfigureAuthRequest, - LdapLoginRequest, - LdapWriteGroupRequest, - LdapWriteUserRequest, - OciConfigureRequest, - OciLoginRequest, - OciWriteRoleRequest, - OktaConfigureRequest, - OktaLoginRequest, - OktaWriteGroupRequest, - OktaWriteUserRequest, - RadiusConfigureRequest, - RadiusLoginRequest, - RadiusLoginWithUsernameRequest, - RadiusWriteUserRequest, - SamlWriteCallbackRequest, - SamlWriteConfigRequest, - SamlWriteRoleNameRequest, - SamlWriteSsoServiceUrlRequest, - SamlWriteTokenRequest, - ScepLoginRequest, - ScepWriteRoleRoleRequest, - StandardListResponse, - TokenCreateAgainstRoleRequest, - TokenCreateOrphanRequest, - TokenCreateRequest, - TokenLookUpAccessorRequest, - TokenLookUpRequest, - TokenLookUpSelf2Request, - TokenRenewAccessorRequest, - TokenRenewRequest, - TokenRenewSelfRequest, - TokenRevokeAccessorRequest, - TokenRevokeOrphanRequest, - TokenRevokeRequest, - TokenWriteRoleRequest, - UserpassLoginRequest, - UserpassResetPasswordRequest, - UserpassUpdatePoliciesRequest, - UserpassWriteUserRequest, -} from '../models/index'; -import { - AliCloudLoginRequestFromJSON, - AliCloudLoginRequestToJSON, - AliCloudWriteAuthRoleRequestFromJSON, - AliCloudWriteAuthRoleRequestToJSON, - AppRoleDestroySecretIdByAccessorRequestFromJSON, - AppRoleDestroySecretIdByAccessorRequestToJSON, - AppRoleDestroySecretIdRequestFromJSON, - AppRoleDestroySecretIdRequestToJSON, - AppRoleLoginRequestFromJSON, - AppRoleLoginRequestToJSON, - AppRoleLookUpSecretIdByAccessorRequestFromJSON, - AppRoleLookUpSecretIdByAccessorRequestToJSON, - AppRoleLookUpSecretIdByAccessorResponseFromJSON, - AppRoleLookUpSecretIdByAccessorResponseToJSON, - AppRoleLookUpSecretIdRequestFromJSON, - AppRoleLookUpSecretIdRequestToJSON, - AppRoleLookUpSecretIdResponseFromJSON, - AppRoleLookUpSecretIdResponseToJSON, - AppRoleReadBindSecretIdResponseFromJSON, - AppRoleReadBindSecretIdResponseToJSON, - AppRoleReadBoundCidrListResponseFromJSON, - AppRoleReadBoundCidrListResponseToJSON, - AppRoleReadLocalSecretIdsResponseFromJSON, - AppRoleReadLocalSecretIdsResponseToJSON, - AppRoleReadPeriodResponseFromJSON, - AppRoleReadPeriodResponseToJSON, - AppRoleReadPoliciesResponseFromJSON, - AppRoleReadPoliciesResponseToJSON, - AppRoleReadRoleIdResponseFromJSON, - AppRoleReadRoleIdResponseToJSON, - AppRoleReadRoleResponseFromJSON, - AppRoleReadRoleResponseToJSON, - AppRoleReadSecretIdBoundCidrsResponseFromJSON, - AppRoleReadSecretIdBoundCidrsResponseToJSON, - AppRoleReadSecretIdNumUsesResponseFromJSON, - AppRoleReadSecretIdNumUsesResponseToJSON, - AppRoleReadSecretIdTtlResponseFromJSON, - AppRoleReadSecretIdTtlResponseToJSON, - AppRoleReadTokenBoundCidrsResponseFromJSON, - AppRoleReadTokenBoundCidrsResponseToJSON, - AppRoleReadTokenMaxTtlResponseFromJSON, - AppRoleReadTokenMaxTtlResponseToJSON, - AppRoleReadTokenNumUsesResponseFromJSON, - AppRoleReadTokenNumUsesResponseToJSON, - AppRoleReadTokenTtlResponseFromJSON, - AppRoleReadTokenTtlResponseToJSON, - AppRoleWriteBindSecretIdRequestFromJSON, - AppRoleWriteBindSecretIdRequestToJSON, - AppRoleWriteBoundCidrListRequestFromJSON, - AppRoleWriteBoundCidrListRequestToJSON, - AppRoleWriteCustomSecretIdRequestFromJSON, - AppRoleWriteCustomSecretIdRequestToJSON, - AppRoleWriteCustomSecretIdResponseFromJSON, - AppRoleWriteCustomSecretIdResponseToJSON, - AppRoleWritePeriodRequestFromJSON, - AppRoleWritePeriodRequestToJSON, - AppRoleWritePoliciesRequestFromJSON, - AppRoleWritePoliciesRequestToJSON, - AppRoleWriteRoleIdRequestFromJSON, - AppRoleWriteRoleIdRequestToJSON, - AppRoleWriteRoleRequestFromJSON, - AppRoleWriteRoleRequestToJSON, - AppRoleWriteSecretIdBoundCidrsRequestFromJSON, - AppRoleWriteSecretIdBoundCidrsRequestToJSON, - AppRoleWriteSecretIdNumUsesRequestFromJSON, - AppRoleWriteSecretIdNumUsesRequestToJSON, - AppRoleWriteSecretIdRequestFromJSON, - AppRoleWriteSecretIdRequestToJSON, - AppRoleWriteSecretIdResponseFromJSON, - AppRoleWriteSecretIdResponseToJSON, - AppRoleWriteSecretIdTtlRequestFromJSON, - AppRoleWriteSecretIdTtlRequestToJSON, - AppRoleWriteTokenBoundCidrsRequestFromJSON, - AppRoleWriteTokenBoundCidrsRequestToJSON, - AppRoleWriteTokenMaxTtlRequestFromJSON, - AppRoleWriteTokenMaxTtlRequestToJSON, - AppRoleWriteTokenNumUsesRequestFromJSON, - AppRoleWriteTokenNumUsesRequestToJSON, - AppRoleWriteTokenTtlRequestFromJSON, - AppRoleWriteTokenTtlRequestToJSON, - AwsConfigureCertificateRequestFromJSON, - AwsConfigureCertificateRequestToJSON, - AwsConfigureClientRequestFromJSON, - AwsConfigureClientRequestToJSON, - AwsConfigureIdentityAccessListTidyOperationRequestFromJSON, - AwsConfigureIdentityAccessListTidyOperationRequestToJSON, - AwsConfigureIdentityIntegrationRequestFromJSON, - AwsConfigureIdentityIntegrationRequestToJSON, - AwsConfigureIdentityWhitelistTidyOperationRequestFromJSON, - AwsConfigureIdentityWhitelistTidyOperationRequestToJSON, - AwsConfigureRoleTagBlacklistTidyOperationRequestFromJSON, - AwsConfigureRoleTagBlacklistTidyOperationRequestToJSON, - AwsConfigureRoleTagDenyListTidyOperationRequestFromJSON, - AwsConfigureRoleTagDenyListTidyOperationRequestToJSON, - AwsLoginRequestFromJSON, - AwsLoginRequestToJSON, - AwsTidyIdentityAccessListRequestFromJSON, - AwsTidyIdentityAccessListRequestToJSON, - AwsTidyIdentityWhitelistRequestFromJSON, - AwsTidyIdentityWhitelistRequestToJSON, - AwsTidyRoleTagBlacklistRequestFromJSON, - AwsTidyRoleTagBlacklistRequestToJSON, - AwsTidyRoleTagDenyListRequestFromJSON, - AwsTidyRoleTagDenyListRequestToJSON, - AwsWriteAuthRoleRequestFromJSON, - AwsWriteAuthRoleRequestToJSON, - AwsWriteRoleTagRequestFromJSON, - AwsWriteRoleTagRequestToJSON, - AwsWriteStsRoleRequestFromJSON, - AwsWriteStsRoleRequestToJSON, - AzureConfigureAuthRequestFromJSON, - AzureConfigureAuthRequestToJSON, - AzureLoginRequestFromJSON, - AzureLoginRequestToJSON, - AzureWriteAuthRoleRequestFromJSON, - AzureWriteAuthRoleRequestToJSON, - CertConfigureRequestFromJSON, - CertConfigureRequestToJSON, - CertLoginRequestFromJSON, - CertLoginRequestToJSON, - CertWriteCertificateRequestFromJSON, - CertWriteCertificateRequestToJSON, - CertWriteCrlRequestFromJSON, - CertWriteCrlRequestToJSON, - CloudFoundryConfigureRequestFromJSON, - CloudFoundryConfigureRequestToJSON, - CloudFoundryLoginRequestFromJSON, - CloudFoundryLoginRequestToJSON, - CloudFoundryWriteRoleRequestFromJSON, - CloudFoundryWriteRoleRequestToJSON, - GithubConfigureRequestFromJSON, - GithubConfigureRequestToJSON, - GithubLoginRequestFromJSON, - GithubLoginRequestToJSON, - GithubWriteTeamMappingRequestFromJSON, - GithubWriteTeamMappingRequestToJSON, - GithubWriteUserMappingRequestFromJSON, - GithubWriteUserMappingRequestToJSON, - GoogleCloudConfigureAuthRequestFromJSON, - GoogleCloudConfigureAuthRequestToJSON, - GoogleCloudEditLabelsForRoleRequestFromJSON, - GoogleCloudEditLabelsForRoleRequestToJSON, - GoogleCloudEditServiceAccountsForRoleRequestFromJSON, - GoogleCloudEditServiceAccountsForRoleRequestToJSON, - GoogleCloudLoginRequestFromJSON, - GoogleCloudLoginRequestToJSON, - GoogleCloudWriteRoleRequestFromJSON, - GoogleCloudWriteRoleRequestToJSON, - JwtConfigureRequestFromJSON, - JwtConfigureRequestToJSON, - JwtLoginRequestFromJSON, - JwtLoginRequestToJSON, - JwtOidcCallbackFormPostRequestFromJSON, - JwtOidcCallbackFormPostRequestToJSON, - JwtOidcRequestAuthorizationUrlRequestFromJSON, - JwtOidcRequestAuthorizationUrlRequestToJSON, - JwtWriteRoleRequestFromJSON, - JwtWriteRoleRequestToJSON, - KerberosConfigureLdapRequestFromJSON, - KerberosConfigureLdapRequestToJSON, - KerberosConfigureRequestFromJSON, - KerberosConfigureRequestToJSON, - KerberosLoginRequestFromJSON, - KerberosLoginRequestToJSON, - KerberosWriteGroupRequestFromJSON, - KerberosWriteGroupRequestToJSON, - KubernetesConfigureAuthRequestFromJSON, - KubernetesConfigureAuthRequestToJSON, - KubernetesLoginRequestFromJSON, - KubernetesLoginRequestToJSON, - KubernetesWriteAuthRoleRequestFromJSON, - KubernetesWriteAuthRoleRequestToJSON, - LdapConfigureAuthRequestFromJSON, - LdapConfigureAuthRequestToJSON, - LdapLoginRequestFromJSON, - LdapLoginRequestToJSON, - LdapWriteGroupRequestFromJSON, - LdapWriteGroupRequestToJSON, - LdapWriteUserRequestFromJSON, - LdapWriteUserRequestToJSON, - OciConfigureRequestFromJSON, - OciConfigureRequestToJSON, - OciLoginRequestFromJSON, - OciLoginRequestToJSON, - OciWriteRoleRequestFromJSON, - OciWriteRoleRequestToJSON, - OktaConfigureRequestFromJSON, - OktaConfigureRequestToJSON, - OktaLoginRequestFromJSON, - OktaLoginRequestToJSON, - OktaWriteGroupRequestFromJSON, - OktaWriteGroupRequestToJSON, - OktaWriteUserRequestFromJSON, - OktaWriteUserRequestToJSON, - RadiusConfigureRequestFromJSON, - RadiusConfigureRequestToJSON, - RadiusLoginRequestFromJSON, - RadiusLoginRequestToJSON, - RadiusLoginWithUsernameRequestFromJSON, - RadiusLoginWithUsernameRequestToJSON, - RadiusWriteUserRequestFromJSON, - RadiusWriteUserRequestToJSON, - SamlWriteCallbackRequestFromJSON, - SamlWriteCallbackRequestToJSON, - SamlWriteConfigRequestFromJSON, - SamlWriteConfigRequestToJSON, - SamlWriteRoleNameRequestFromJSON, - SamlWriteRoleNameRequestToJSON, - SamlWriteSsoServiceUrlRequestFromJSON, - SamlWriteSsoServiceUrlRequestToJSON, - SamlWriteTokenRequestFromJSON, - SamlWriteTokenRequestToJSON, - ScepLoginRequestFromJSON, - ScepLoginRequestToJSON, - ScepWriteRoleRoleRequestFromJSON, - ScepWriteRoleRoleRequestToJSON, - StandardListResponseFromJSON, - StandardListResponseToJSON, - TokenCreateAgainstRoleRequestFromJSON, - TokenCreateAgainstRoleRequestToJSON, - TokenCreateOrphanRequestFromJSON, - TokenCreateOrphanRequestToJSON, - TokenCreateRequestFromJSON, - TokenCreateRequestToJSON, - TokenLookUpAccessorRequestFromJSON, - TokenLookUpAccessorRequestToJSON, - TokenLookUpRequestFromJSON, - TokenLookUpRequestToJSON, - TokenLookUpSelf2RequestFromJSON, - TokenLookUpSelf2RequestToJSON, - TokenRenewAccessorRequestFromJSON, - TokenRenewAccessorRequestToJSON, - TokenRenewRequestFromJSON, - TokenRenewRequestToJSON, - TokenRenewSelfRequestFromJSON, - TokenRenewSelfRequestToJSON, - TokenRevokeAccessorRequestFromJSON, - TokenRevokeAccessorRequestToJSON, - TokenRevokeOrphanRequestFromJSON, - TokenRevokeOrphanRequestToJSON, - TokenRevokeRequestFromJSON, - TokenRevokeRequestToJSON, - TokenWriteRoleRequestFromJSON, - TokenWriteRoleRequestToJSON, - UserpassLoginRequestFromJSON, - UserpassLoginRequestToJSON, - UserpassResetPasswordRequestFromJSON, - UserpassResetPasswordRequestToJSON, - UserpassUpdatePoliciesRequestFromJSON, - UserpassUpdatePoliciesRequestToJSON, - UserpassWriteUserRequestFromJSON, - UserpassWriteUserRequestToJSON, -} from '../models/index'; - -export interface AuthApiAliCloudDeleteAuthRoleRequest { - role: string; - alicloudMountPath: string; -} - -export interface AuthApiAliCloudListAuthRolesRequest { - alicloudMountPath: string; - list: AliCloudListAuthRolesListEnum; -} - -export interface AuthApiAliCloudListAuthRoles2Request { - alicloudMountPath: string; - list: AliCloudListAuthRoles2ListEnum; -} - -export interface AuthApiAliCloudLoginOperationRequest { - alicloudMountPath: string; - aliCloudLoginRequest: AliCloudLoginRequest; -} - -export interface AuthApiAliCloudReadAuthRoleRequest { - role: string; - alicloudMountPath: string; -} - -export interface AuthApiAliCloudWriteAuthRoleOperationRequest { - role: string; - alicloudMountPath: string; - aliCloudWriteAuthRoleRequest: AliCloudWriteAuthRoleRequest; -} - -export interface AuthApiAppRoleDeleteBindSecretIdRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleDeleteBoundCidrListRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleDeletePeriodRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleDeletePoliciesRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleDeleteRoleRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleDeleteSecretIdBoundCidrsRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleDeleteSecretIdNumUsesRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleDeleteSecretIdTtlRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleDeleteTokenBoundCidrsRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleDeleteTokenMaxTtlRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleDeleteTokenNumUsesRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleDeleteTokenTtlRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleDestroySecretIdOperationRequest { - roleName: string; - approleMountPath: string; - appRoleDestroySecretIdRequest: AppRoleDestroySecretIdRequest; -} - -export interface AuthApiAppRoleDestroySecretId2Request { - roleName: string; - approleMountPath: string; - secretId?: string; -} - -export interface AuthApiAppRoleDestroySecretIdByAccessorOperationRequest { - roleName: string; - approleMountPath: string; - appRoleDestroySecretIdByAccessorRequest: AppRoleDestroySecretIdByAccessorRequest; -} - -export interface AuthApiAppRoleDestroySecretIdByAccessor2Request { - roleName: string; - approleMountPath: string; - secretIdAccessor?: string; -} - -export interface AuthApiAppRoleListRolesRequest { - approleMountPath: string; - list: AppRoleListRolesListEnum; -} - -export interface AuthApiAppRoleListSecretIdsRequest { - roleName: string; - approleMountPath: string; - list: AppRoleListSecretIdsListEnum; -} - -export interface AuthApiAppRoleLoginOperationRequest { - approleMountPath: string; - appRoleLoginRequest: AppRoleLoginRequest; -} - -export interface AuthApiAppRoleLookUpSecretIdOperationRequest { - roleName: string; - approleMountPath: string; - appRoleLookUpSecretIdRequest: AppRoleLookUpSecretIdRequest; -} - -export interface AuthApiAppRoleLookUpSecretIdByAccessorOperationRequest { - roleName: string; - approleMountPath: string; - appRoleLookUpSecretIdByAccessorRequest: AppRoleLookUpSecretIdByAccessorRequest; -} - -export interface AuthApiAppRoleReadBindSecretIdRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleReadBoundCidrListRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleReadLocalSecretIdsRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleReadPeriodRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleReadPoliciesRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleReadRoleRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleReadRoleIdRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleReadSecretIdBoundCidrsRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleReadSecretIdNumUsesRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleReadSecretIdTtlRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleReadTokenBoundCidrsRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleReadTokenMaxTtlRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleReadTokenNumUsesRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleReadTokenTtlRequest { - roleName: string; - approleMountPath: string; -} - -export interface AuthApiAppRoleTidySecretIdRequest { - approleMountPath: string; -} - -export interface AuthApiAppRoleWriteBindSecretIdOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteBindSecretIdRequest: AppRoleWriteBindSecretIdRequest; -} - -export interface AuthApiAppRoleWriteBoundCidrListOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteBoundCidrListRequest: AppRoleWriteBoundCidrListRequest; -} - -export interface AuthApiAppRoleWriteCustomSecretIdOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteCustomSecretIdRequest: AppRoleWriteCustomSecretIdRequest; -} - -export interface AuthApiAppRoleWritePeriodOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWritePeriodRequest: AppRoleWritePeriodRequest; -} - -export interface AuthApiAppRoleWritePoliciesOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWritePoliciesRequest: AppRoleWritePoliciesRequest; -} - -export interface AuthApiAppRoleWriteRoleOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteRoleRequest: AppRoleWriteRoleRequest; -} - -export interface AuthApiAppRoleWriteRoleIdOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteRoleIdRequest: AppRoleWriteRoleIdRequest; -} - -export interface AuthApiAppRoleWriteSecretIdOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteSecretIdRequest: AppRoleWriteSecretIdRequest; -} - -export interface AuthApiAppRoleWriteSecretIdBoundCidrsOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteSecretIdBoundCidrsRequest: AppRoleWriteSecretIdBoundCidrsRequest; -} - -export interface AuthApiAppRoleWriteSecretIdNumUsesOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteSecretIdNumUsesRequest: AppRoleWriteSecretIdNumUsesRequest; -} - -export interface AuthApiAppRoleWriteSecretIdTtlOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteSecretIdTtlRequest: AppRoleWriteSecretIdTtlRequest; -} - -export interface AuthApiAppRoleWriteTokenBoundCidrsOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteTokenBoundCidrsRequest: AppRoleWriteTokenBoundCidrsRequest; -} - -export interface AuthApiAppRoleWriteTokenMaxTtlOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteTokenMaxTtlRequest: AppRoleWriteTokenMaxTtlRequest; -} - -export interface AuthApiAppRoleWriteTokenNumUsesOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteTokenNumUsesRequest: AppRoleWriteTokenNumUsesRequest; -} - -export interface AuthApiAppRoleWriteTokenTtlOperationRequest { - roleName: string; - approleMountPath: string; - appRoleWriteTokenTtlRequest: AppRoleWriteTokenTtlRequest; -} - -export interface AuthApiAwsConfigureCertificateOperationRequest { - certName: string; - awsMountPath: string; - awsConfigureCertificateRequest: AwsConfigureCertificateRequest; -} - -export interface AuthApiAwsConfigureClientOperationRequest { - awsMountPath: string; - awsConfigureClientRequest: AwsConfigureClientRequest; -} - -export interface AuthApiAwsConfigureIdentityAccessListTidyOperationOperationRequest { - awsMountPath: string; - awsConfigureIdentityAccessListTidyOperationRequest: AwsConfigureIdentityAccessListTidyOperationRequest; -} - -export interface AuthApiAwsConfigureIdentityIntegrationOperationRequest { - awsMountPath: string; - awsConfigureIdentityIntegrationRequest: AwsConfigureIdentityIntegrationRequest; -} - -export interface AuthApiAwsConfigureIdentityWhitelistTidyOperationOperationRequest { - awsMountPath: string; - awsConfigureIdentityWhitelistTidyOperationRequest: AwsConfigureIdentityWhitelistTidyOperationRequest; -} - -export interface AuthApiAwsConfigureRoleTagBlacklistTidyOperationOperationRequest { - awsMountPath: string; - awsConfigureRoleTagBlacklistTidyOperationRequest: AwsConfigureRoleTagBlacklistTidyOperationRequest; -} - -export interface AuthApiAwsConfigureRoleTagDenyListTidyOperationOperationRequest { - awsMountPath: string; - awsConfigureRoleTagDenyListTidyOperationRequest: AwsConfigureRoleTagDenyListTidyOperationRequest; -} - -export interface AuthApiAwsDeleteAuthRoleRequest { - role: string; - awsMountPath: string; -} - -export interface AuthApiAwsDeleteCertificateConfigurationRequest { - certName: string; - awsMountPath: string; -} - -export interface AuthApiAwsDeleteClientConfigurationRequest { - awsMountPath: string; -} - -export interface AuthApiAwsDeleteIdentityAccessListRequest { - instanceId: string; - awsMountPath: string; -} - -export interface AuthApiAwsDeleteIdentityAccessListTidySettingsRequest { - awsMountPath: string; -} - -export interface AuthApiAwsDeleteIdentityWhitelistRequest { - instanceId: string; - awsMountPath: string; -} - -export interface AuthApiAwsDeleteIdentityWhitelistTidySettingsRequest { - awsMountPath: string; -} - -export interface AuthApiAwsDeleteRoleTagBlacklistRequest { - roleTag: string; - awsMountPath: string; -} - -export interface AuthApiAwsDeleteRoleTagBlacklistTidySettingsRequest { - awsMountPath: string; -} - -export interface AuthApiAwsDeleteRoleTagDenyListRequest { - roleTag: string; - awsMountPath: string; -} - -export interface AuthApiAwsDeleteRoleTagDenyListTidySettingsRequest { - awsMountPath: string; -} - -export interface AuthApiAwsDeleteStsRoleRequest { - accountId: string; - awsMountPath: string; -} - -export interface AuthApiAwsListAuthRolesRequest { - awsMountPath: string; - list: AwsListAuthRolesListEnum; -} - -export interface AuthApiAwsListAuthRoles2Request { - awsMountPath: string; - list: AwsListAuthRoles2ListEnum; -} - -export interface AuthApiAwsListCertificateConfigurationsRequest { - awsMountPath: string; - list: AwsListCertificateConfigurationsListEnum; -} - -export interface AuthApiAwsListIdentityAccessListRequest { - awsMountPath: string; - list: AwsListIdentityAccessListListEnum; -} - -export interface AuthApiAwsListIdentityWhitelistRequest { - awsMountPath: string; - list: AwsListIdentityWhitelistListEnum; -} - -export interface AuthApiAwsListRoleTagBlacklistsRequest { - awsMountPath: string; - list: AwsListRoleTagBlacklistsListEnum; -} - -export interface AuthApiAwsListRoleTagDenyListsRequest { - awsMountPath: string; - list: AwsListRoleTagDenyListsListEnum; -} - -export interface AuthApiAwsListStsRoleRelationshipsRequest { - awsMountPath: string; - list: AwsListStsRoleRelationshipsListEnum; -} - -export interface AuthApiAwsLoginOperationRequest { - awsMountPath: string; - awsLoginRequest: AwsLoginRequest; -} - -export interface AuthApiAwsReadAuthRoleRequest { - role: string; - awsMountPath: string; -} - -export interface AuthApiAwsReadCertificateConfigurationRequest { - certName: string; - awsMountPath: string; -} - -export interface AuthApiAwsReadClientConfigurationRequest { - awsMountPath: string; -} - -export interface AuthApiAwsReadIdentityAccessListRequest { - instanceId: string; - awsMountPath: string; -} - -export interface AuthApiAwsReadIdentityAccessListTidySettingsRequest { - awsMountPath: string; -} - -export interface AuthApiAwsReadIdentityIntegrationConfigurationRequest { - awsMountPath: string; -} - -export interface AuthApiAwsReadIdentityWhitelistRequest { - instanceId: string; - awsMountPath: string; -} - -export interface AuthApiAwsReadIdentityWhitelistTidySettingsRequest { - awsMountPath: string; -} - -export interface AuthApiAwsReadRoleTagBlacklistRequest { - roleTag: string; - awsMountPath: string; -} - -export interface AuthApiAwsReadRoleTagBlacklistTidySettingsRequest { - awsMountPath: string; -} - -export interface AuthApiAwsReadRoleTagDenyListRequest { - roleTag: string; - awsMountPath: string; -} - -export interface AuthApiAwsReadRoleTagDenyListTidySettingsRequest { - awsMountPath: string; -} - -export interface AuthApiAwsReadStsRoleRequest { - accountId: string; - awsMountPath: string; -} - -export interface AuthApiAwsRotateRootCredentialsRequest { - awsMountPath: string; -} - -export interface AuthApiAwsTidyIdentityAccessListOperationRequest { - awsMountPath: string; - awsTidyIdentityAccessListRequest: AwsTidyIdentityAccessListRequest; -} - -export interface AuthApiAwsTidyIdentityWhitelistOperationRequest { - awsMountPath: string; - awsTidyIdentityWhitelistRequest: AwsTidyIdentityWhitelistRequest; -} - -export interface AuthApiAwsTidyRoleTagBlacklistOperationRequest { - awsMountPath: string; - awsTidyRoleTagBlacklistRequest: AwsTidyRoleTagBlacklistRequest; -} - -export interface AuthApiAwsTidyRoleTagDenyListOperationRequest { - awsMountPath: string; - awsTidyRoleTagDenyListRequest: AwsTidyRoleTagDenyListRequest; -} - -export interface AuthApiAwsWriteAuthRoleOperationRequest { - role: string; - awsMountPath: string; - awsWriteAuthRoleRequest: AwsWriteAuthRoleRequest; -} - -export interface AuthApiAwsWriteRoleTagOperationRequest { - role: string; - awsMountPath: string; - awsWriteRoleTagRequest: AwsWriteRoleTagRequest; -} - -export interface AuthApiAwsWriteRoleTagBlacklistRequest { - roleTag: string; - awsMountPath: string; -} - -export interface AuthApiAwsWriteRoleTagDenyListRequest { - roleTag: string; - awsMountPath: string; -} - -export interface AuthApiAwsWriteStsRoleOperationRequest { - accountId: string; - awsMountPath: string; - awsWriteStsRoleRequest: AwsWriteStsRoleRequest; -} - -export interface AuthApiAzureConfigureAuthOperationRequest { - azureMountPath: string; - azureConfigureAuthRequest: AzureConfigureAuthRequest; -} - -export interface AuthApiAzureDeleteAuthConfigurationRequest { - azureMountPath: string; -} - -export interface AuthApiAzureDeleteAuthRoleRequest { - name: string; - azureMountPath: string; -} - -export interface AuthApiAzureListAuthRolesRequest { - azureMountPath: string; - list: AzureListAuthRolesListEnum; -} - -export interface AuthApiAzureLoginOperationRequest { - azureMountPath: string; - azureLoginRequest: AzureLoginRequest; -} - -export interface AuthApiAzureReadAuthConfigurationRequest { - azureMountPath: string; -} - -export interface AuthApiAzureReadAuthRoleRequest { - name: string; - azureMountPath: string; -} - -export interface AuthApiAzureRotateRootCredentialsRequest { - azureMountPath: string; -} - -export interface AuthApiAzureWriteAuthRoleOperationRequest { - name: string; - azureMountPath: string; - azureWriteAuthRoleRequest: AzureWriteAuthRoleRequest; -} - -export interface AuthApiCertConfigureOperationRequest { - certMountPath: string; - certConfigureRequest: CertConfigureRequest; -} - -export interface AuthApiCertDeleteCertificateRequest { - name: string; - certMountPath: string; -} - -export interface AuthApiCertDeleteCrlRequest { - name: string; - certMountPath: string; -} - -export interface AuthApiCertListCertificatesRequest { - certMountPath: string; - list: CertListCertificatesListEnum; -} - -export interface AuthApiCertListCrlsRequest { - certMountPath: string; - list: CertListCrlsListEnum; -} - -export interface AuthApiCertLoginOperationRequest { - certMountPath: string; - certLoginRequest: CertLoginRequest; -} - -export interface AuthApiCertReadCertificateRequest { - name: string; - certMountPath: string; -} - -export interface AuthApiCertReadConfigurationRequest { - certMountPath: string; -} - -export interface AuthApiCertReadCrlRequest { - name: string; - certMountPath: string; -} - -export interface AuthApiCertWriteCertificateOperationRequest { - name: string; - certMountPath: string; - certWriteCertificateRequest: CertWriteCertificateRequest; -} - -export interface AuthApiCertWriteCrlOperationRequest { - name: string; - certMountPath: string; - certWriteCrlRequest: CertWriteCrlRequest; -} - -export interface AuthApiCloudFoundryConfigureOperationRequest { - cfMountPath: string; - cloudFoundryConfigureRequest: CloudFoundryConfigureRequest; -} - -export interface AuthApiCloudFoundryDeleteConfigurationRequest { - cfMountPath: string; -} - -export interface AuthApiCloudFoundryDeleteRoleRequest { - role: string; - cfMountPath: string; -} - -export interface AuthApiCloudFoundryListRolesRequest { - cfMountPath: string; - list: CloudFoundryListRolesListEnum; -} - -export interface AuthApiCloudFoundryLoginOperationRequest { - cfMountPath: string; - cloudFoundryLoginRequest: CloudFoundryLoginRequest; -} - -export interface AuthApiCloudFoundryReadConfigurationRequest { - cfMountPath: string; -} - -export interface AuthApiCloudFoundryReadRoleRequest { - role: string; - cfMountPath: string; -} - -export interface AuthApiCloudFoundryWriteRoleOperationRequest { - role: string; - cfMountPath: string; - cloudFoundryWriteRoleRequest: CloudFoundryWriteRoleRequest; -} - -export interface AuthApiGithubConfigureOperationRequest { - githubMountPath: string; - githubConfigureRequest: GithubConfigureRequest; -} - -export interface AuthApiGithubDeleteTeamMappingRequest { - key: string; - githubMountPath: string; -} - -export interface AuthApiGithubDeleteUserMappingRequest { - key: string; - githubMountPath: string; -} - -export interface AuthApiGithubListTeamsRequest { - githubMountPath: string; - list: GithubListTeamsListEnum; -} - -export interface AuthApiGithubListTeams2Request { - githubMountPath: string; -} - -export interface AuthApiGithubListUsersRequest { - githubMountPath: string; - list: GithubListUsersListEnum; -} - -export interface AuthApiGithubListUsers2Request { - githubMountPath: string; -} - -export interface AuthApiGithubLoginOperationRequest { - githubMountPath: string; - githubLoginRequest: GithubLoginRequest; -} - -export interface AuthApiGithubReadConfigurationRequest { - githubMountPath: string; -} - -export interface AuthApiGithubReadTeamMappingRequest { - key: string; - githubMountPath: string; -} - -export interface AuthApiGithubReadUserMappingRequest { - key: string; - githubMountPath: string; -} - -export interface AuthApiGithubWriteTeamMappingOperationRequest { - key: string; - githubMountPath: string; - githubWriteTeamMappingRequest: GithubWriteTeamMappingRequest; -} - -export interface AuthApiGithubWriteUserMappingOperationRequest { - key: string; - githubMountPath: string; - githubWriteUserMappingRequest: GithubWriteUserMappingRequest; -} - -export interface AuthApiGoogleCloudConfigureAuthOperationRequest { - gcpMountPath: string; - googleCloudConfigureAuthRequest: GoogleCloudConfigureAuthRequest; -} - -export interface AuthApiGoogleCloudDeleteRoleRequest { - name: string; - gcpMountPath: string; -} - -export interface AuthApiGoogleCloudEditLabelsForRoleOperationRequest { - name: string; - gcpMountPath: string; - googleCloudEditLabelsForRoleRequest: GoogleCloudEditLabelsForRoleRequest; -} - -export interface AuthApiGoogleCloudEditServiceAccountsForRoleOperationRequest { - name: string; - gcpMountPath: string; - googleCloudEditServiceAccountsForRoleRequest: GoogleCloudEditServiceAccountsForRoleRequest; -} - -export interface AuthApiGoogleCloudListRolesRequest { - gcpMountPath: string; - list: GoogleCloudListRolesListEnum; -} - -export interface AuthApiGoogleCloudListRoles2Request { - gcpMountPath: string; - list: GoogleCloudListRoles2ListEnum; -} - -export interface AuthApiGoogleCloudLoginOperationRequest { - gcpMountPath: string; - googleCloudLoginRequest: GoogleCloudLoginRequest; -} - -export interface AuthApiGoogleCloudReadAuthConfigurationRequest { - gcpMountPath: string; -} - -export interface AuthApiGoogleCloudReadRoleRequest { - name: string; - gcpMountPath: string; -} - -export interface AuthApiGoogleCloudRotateRootCredentialsRequest { - gcpMountPath: string; -} - -export interface AuthApiGoogleCloudWriteRoleOperationRequest { - name: string; - gcpMountPath: string; - googleCloudWriteRoleRequest: GoogleCloudWriteRoleRequest; -} - -export interface AuthApiJwtConfigureOperationRequest { - jwtMountPath: string; - jwtConfigureRequest: JwtConfigureRequest; -} - -export interface AuthApiJwtDeleteRoleRequest { - name: string; - jwtMountPath: string; -} - -export interface AuthApiJwtListRolesRequest { - jwtMountPath: string; - list: JwtListRolesListEnum; -} - -export interface AuthApiJwtLoginOperationRequest { - jwtMountPath: string; - jwtLoginRequest: JwtLoginRequest; -} - -export interface AuthApiJwtOidcCallbackRequest { - jwtMountPath: string; - clientNonce?: string; - code?: string; - state?: string; -} - -export interface AuthApiJwtOidcCallbackFormPostOperationRequest { - jwtMountPath: string; - jwtOidcCallbackFormPostRequest: JwtOidcCallbackFormPostRequest; -} - -export interface AuthApiJwtOidcRequestAuthorizationUrlOperationRequest { - jwtMountPath: string; - jwtOidcRequestAuthorizationUrlRequest: JwtOidcRequestAuthorizationUrlRequest; -} - -export interface AuthApiJwtReadConfigurationRequest { - jwtMountPath: string; -} - -export interface AuthApiJwtReadRoleRequest { - name: string; - jwtMountPath: string; -} - -export interface AuthApiJwtWriteRoleOperationRequest { - name: string; - jwtMountPath: string; - jwtWriteRoleRequest: JwtWriteRoleRequest; -} - -export interface AuthApiKerberosConfigureOperationRequest { - kerberosMountPath: string; - kerberosConfigureRequest: KerberosConfigureRequest; -} - -export interface AuthApiKerberosConfigureLdapOperationRequest { - kerberosMountPath: string; - kerberosConfigureLdapRequest: KerberosConfigureLdapRequest; -} - -export interface AuthApiKerberosDeleteGroupRequest { - name: string; - kerberosMountPath: string; -} - -export interface AuthApiKerberosListGroupsRequest { - kerberosMountPath: string; - list: KerberosListGroupsListEnum; -} - -export interface AuthApiKerberosLoginOperationRequest { - kerberosMountPath: string; - kerberosLoginRequest: KerberosLoginRequest; -} - -export interface AuthApiKerberosLogin2Request { - kerberosMountPath: string; -} - -export interface AuthApiKerberosReadConfigurationRequest { - kerberosMountPath: string; -} - -export interface AuthApiKerberosReadGroupRequest { - name: string; - kerberosMountPath: string; -} - -export interface AuthApiKerberosReadLdapConfigurationRequest { - kerberosMountPath: string; -} - -export interface AuthApiKerberosWriteGroupOperationRequest { - name: string; - kerberosMountPath: string; - kerberosWriteGroupRequest: KerberosWriteGroupRequest; -} - -export interface AuthApiKubernetesConfigureAuthOperationRequest { - kubernetesMountPath: string; - kubernetesConfigureAuthRequest: KubernetesConfigureAuthRequest; -} - -export interface AuthApiKubernetesDeleteAuthRoleRequest { - name: string; - kubernetesMountPath: string; -} - -export interface AuthApiKubernetesListAuthRolesRequest { - kubernetesMountPath: string; - list: KubernetesListAuthRolesListEnum; -} - -export interface AuthApiKubernetesLoginOperationRequest { - kubernetesMountPath: string; - kubernetesLoginRequest: KubernetesLoginRequest; -} - -export interface AuthApiKubernetesReadAuthConfigurationRequest { - kubernetesMountPath: string; -} - -export interface AuthApiKubernetesReadAuthRoleRequest { - name: string; - kubernetesMountPath: string; -} - -export interface AuthApiKubernetesWriteAuthRoleOperationRequest { - name: string; - kubernetesMountPath: string; - kubernetesWriteAuthRoleRequest: KubernetesWriteAuthRoleRequest; -} - -export interface AuthApiLdapConfigureAuthOperationRequest { - ldapMountPath: string; - ldapConfigureAuthRequest: LdapConfigureAuthRequest; -} - -export interface AuthApiLdapDeleteGroupRequest { - name: string; - ldapMountPath: string; -} - -export interface AuthApiLdapDeleteUserRequest { - name: string; - ldapMountPath: string; -} - -export interface AuthApiLdapListGroupsRequest { - ldapMountPath: string; - list: LdapListGroupsListEnum; -} - -export interface AuthApiLdapListUsersRequest { - ldapMountPath: string; - list: LdapListUsersListEnum; -} - -export interface AuthApiLdapLoginOperationRequest { - username: string; - ldapMountPath: string; - ldapLoginRequest: LdapLoginRequest; -} - -export interface AuthApiLdapReadAuthConfigurationRequest { - ldapMountPath: string; -} - -export interface AuthApiLdapReadGroupRequest { - name: string; - ldapMountPath: string; -} - -export interface AuthApiLdapReadUserRequest { - name: string; - ldapMountPath: string; -} - -export interface AuthApiLdapRotateRootCredentialsRequest { - ldapMountPath: string; -} - -export interface AuthApiLdapWriteGroupOperationRequest { - name: string; - ldapMountPath: string; - ldapWriteGroupRequest: LdapWriteGroupRequest; -} - -export interface AuthApiLdapWriteUserOperationRequest { - name: string; - ldapMountPath: string; - ldapWriteUserRequest: LdapWriteUserRequest; -} - -export interface AuthApiOciConfigureOperationRequest { - ociMountPath: string; - ociConfigureRequest: OciConfigureRequest; -} - -export interface AuthApiOciDeleteConfigurationRequest { - ociMountPath: string; -} - -export interface AuthApiOciDeleteRoleRequest { - role: string; - ociMountPath: string; -} - -export interface AuthApiOciListRolesRequest { - ociMountPath: string; - list: OciListRolesListEnum; -} - -export interface AuthApiOciLoginOperationRequest { - role: string; - ociMountPath: string; - ociLoginRequest: OciLoginRequest; -} - -export interface AuthApiOciReadConfigurationRequest { - ociMountPath: string; -} - -export interface AuthApiOciReadRoleRequest { - role: string; - ociMountPath: string; -} - -export interface AuthApiOciWriteRoleOperationRequest { - role: string; - ociMountPath: string; - ociWriteRoleRequest: OciWriteRoleRequest; -} - -export interface AuthApiOktaConfigureOperationRequest { - oktaMountPath: string; - oktaConfigureRequest: OktaConfigureRequest; -} - -export interface AuthApiOktaDeleteGroupRequest { - name: string; - oktaMountPath: string; -} - -export interface AuthApiOktaDeleteUserRequest { - name: string; - oktaMountPath: string; -} - -export interface AuthApiOktaListGroupsRequest { - oktaMountPath: string; - list: OktaListGroupsListEnum; -} - -export interface AuthApiOktaListUsersRequest { - oktaMountPath: string; - list: OktaListUsersListEnum; -} - -export interface AuthApiOktaLoginOperationRequest { - username: string; - oktaMountPath: string; - oktaLoginRequest: OktaLoginRequest; -} - -export interface AuthApiOktaReadConfigurationRequest { - oktaMountPath: string; -} - -export interface AuthApiOktaReadGroupRequest { - name: string; - oktaMountPath: string; -} - -export interface AuthApiOktaReadUserRequest { - name: string; - oktaMountPath: string; -} - -export interface AuthApiOktaVerifyRequest { - nonce: string; - oktaMountPath: string; -} - -export interface AuthApiOktaWriteGroupOperationRequest { - name: string; - oktaMountPath: string; - oktaWriteGroupRequest: OktaWriteGroupRequest; -} - -export interface AuthApiOktaWriteUserOperationRequest { - name: string; - oktaMountPath: string; - oktaWriteUserRequest: OktaWriteUserRequest; -} - -export interface AuthApiRadiusConfigureOperationRequest { - radiusMountPath: string; - radiusConfigureRequest: RadiusConfigureRequest; -} - -export interface AuthApiRadiusDeleteUserRequest { - name: string; - radiusMountPath: string; -} - -export interface AuthApiRadiusListUsersRequest { - radiusMountPath: string; - list: RadiusListUsersListEnum; -} - -export interface AuthApiRadiusLoginOperationRequest { - radiusMountPath: string; - radiusLoginRequest: RadiusLoginRequest; -} - -export interface AuthApiRadiusLoginWithUsernameOperationRequest { - urlusername: string; - radiusMountPath: string; - radiusLoginWithUsernameRequest: RadiusLoginWithUsernameRequest; -} - -export interface AuthApiRadiusReadConfigurationRequest { - radiusMountPath: string; -} - -export interface AuthApiRadiusReadUserRequest { - name: string; - radiusMountPath: string; -} - -export interface AuthApiRadiusWriteUserOperationRequest { - name: string; - radiusMountPath: string; - radiusWriteUserRequest: RadiusWriteUserRequest; -} - -export interface AuthApiSamlDeleteRoleNameRequest { - name: string; - samlMountPath: string; -} - -export interface AuthApiSamlListRoleRequest { - samlMountPath: string; - list: SamlListRoleListEnum; -} - -export interface AuthApiSamlReadConfigRequest { - samlMountPath: string; -} - -export interface AuthApiSamlReadRoleNameRequest { - name: string; - samlMountPath: string; -} - -export interface AuthApiSamlWriteCallbackOperationRequest { - samlMountPath: string; - samlWriteCallbackRequest: SamlWriteCallbackRequest; -} - -export interface AuthApiSamlWriteConfigOperationRequest { - samlMountPath: string; - samlWriteConfigRequest: SamlWriteConfigRequest; -} - -export interface AuthApiSamlWriteRoleNameOperationRequest { - name: string; - samlMountPath: string; - samlWriteRoleNameRequest: SamlWriteRoleNameRequest; -} - -export interface AuthApiSamlWriteSsoServiceUrlOperationRequest { - samlMountPath: string; - samlWriteSsoServiceUrlRequest: SamlWriteSsoServiceUrlRequest; -} - -export interface AuthApiSamlWriteTokenOperationRequest { - samlMountPath: string; - samlWriteTokenRequest: SamlWriteTokenRequest; -} - -export interface AuthApiScepDeleteRoleRoleRequest { - role: string; - scepMountPath: string; -} - -export interface AuthApiScepListAuthRolesRequest { - scepMountPath: string; - list: ScepListAuthRolesListEnum; -} - -export interface AuthApiScepLoginOperationRequest { - scepMountPath: string; - scepLoginRequest: ScepLoginRequest; -} - -export interface AuthApiScepReadRoleRoleRequest { - role: string; - scepMountPath: string; -} - -export interface AuthApiScepWriteRoleRoleOperationRequest { - role: string; - scepMountPath: string; - scepWriteRoleRoleRequest: ScepWriteRoleRoleRequest; -} - -export interface AuthApiTokenCreateOperationRequest { - tokenCreateRequest: TokenCreateRequest; -} - -export interface AuthApiTokenCreateAgainstRoleOperationRequest { - roleName: string; - tokenCreateAgainstRoleRequest: TokenCreateAgainstRoleRequest; -} - -export interface AuthApiTokenCreateOrphanOperationRequest { - tokenCreateOrphanRequest: TokenCreateOrphanRequest; -} - -export interface AuthApiTokenDeleteRoleRequest { - roleName: string; -} - -export interface AuthApiTokenListAccessorsRequest { - list: TokenListAccessorsListEnum; -} - -export interface AuthApiTokenListRolesRequest { - list: TokenListRolesListEnum; -} - -export interface AuthApiTokenLookUpOperationRequest { - tokenLookUpRequest: TokenLookUpRequest; -} - -export interface AuthApiTokenLookUp2Request { - token?: string; -} - -export interface AuthApiTokenLookUpAccessorOperationRequest { - tokenLookUpAccessorRequest: TokenLookUpAccessorRequest; -} - -export interface AuthApiTokenLookUpSelf2OperationRequest { - tokenLookUpSelf2Request: TokenLookUpSelf2Request; -} - -export interface AuthApiTokenReadRoleRequest { - roleName: string; -} - -export interface AuthApiTokenRenewOperationRequest { - tokenRenewRequest: TokenRenewRequest; -} - -export interface AuthApiTokenRenewAccessorOperationRequest { - tokenRenewAccessorRequest: TokenRenewAccessorRequest; -} - -export interface AuthApiTokenRenewSelfOperationRequest { - tokenRenewSelfRequest: TokenRenewSelfRequest; -} - -export interface AuthApiTokenRevokeOperationRequest { - tokenRevokeRequest: TokenRevokeRequest; -} - -export interface AuthApiTokenRevokeAccessorOperationRequest { - tokenRevokeAccessorRequest: TokenRevokeAccessorRequest; -} - -export interface AuthApiTokenRevokeOrphanOperationRequest { - tokenRevokeOrphanRequest: TokenRevokeOrphanRequest; -} - -export interface AuthApiTokenWriteRoleOperationRequest { - roleName: string; - tokenWriteRoleRequest: TokenWriteRoleRequest; -} - -export interface AuthApiUserpassDeleteUserRequest { - username: string; - userpassMountPath: string; -} - -export interface AuthApiUserpassListUsersRequest { - userpassMountPath: string; - list: UserpassListUsersListEnum; -} - -export interface AuthApiUserpassLoginOperationRequest { - username: string; - userpassMountPath: string; - userpassLoginRequest: UserpassLoginRequest; -} - -export interface AuthApiUserpassReadUserRequest { - username: string; - userpassMountPath: string; -} - -export interface AuthApiUserpassResetPasswordOperationRequest { - username: string; - userpassMountPath: string; - userpassResetPasswordRequest: UserpassResetPasswordRequest; -} - -export interface AuthApiUserpassUpdatePoliciesOperationRequest { - username: string; - userpassMountPath: string; - userpassUpdatePoliciesRequest: UserpassUpdatePoliciesRequest; -} - -export interface AuthApiUserpassWriteUserOperationRequest { - username: string; - userpassMountPath: string; - userpassWriteUserRequest: UserpassWriteUserRequest; -} - -/** - * - */ -export class AuthApi extends runtime.BaseAPI { - - /** - * Create a role and associate policies to it. - */ - async aliCloudDeleteAuthRoleRaw(requestParameters: AuthApiAliCloudDeleteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling aliCloudDeleteAuthRole().' - ); - } - - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError( - 'alicloudMountPath', - 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudDeleteAuthRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{alicloud_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Create a role and associate policies to it. - */ - async aliCloudDeleteAuthRole(role: string, alicloudMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.aliCloudDeleteAuthRoleRaw({ role: role, alicloudMountPath: alicloudMountPath }, initOverrides); - return await response.value(); - } - - /** - * Lists all the roles that are registered with Vault. - */ - async aliCloudListAuthRolesRaw(requestParameters: AuthApiAliCloudListAuthRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError( - 'alicloudMountPath', - 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudListAuthRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling aliCloudListAuthRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{alicloud_mount_path}/role/`.replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Lists all the roles that are registered with Vault. - */ - async aliCloudListAuthRoles(alicloudMountPath: string, list: AliCloudListAuthRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.aliCloudListAuthRolesRaw({ alicloudMountPath: alicloudMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - * Lists all the roles that are registered with Vault. - */ - async aliCloudListAuthRoles2Raw(requestParameters: AuthApiAliCloudListAuthRoles2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError( - 'alicloudMountPath', - 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudListAuthRoles2().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling aliCloudListAuthRoles2().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{alicloud_mount_path}/roles/`.replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Lists all the roles that are registered with Vault. - */ - async aliCloudListAuthRoles2(alicloudMountPath: string, list: AliCloudListAuthRoles2ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.aliCloudListAuthRoles2Raw({ alicloudMountPath: alicloudMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - * Authenticates an RAM entity with Vault. - */ - async aliCloudLoginRaw(requestParameters: AuthApiAliCloudLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError( - 'alicloudMountPath', - 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudLogin().' - ); - } - - if (requestParameters['aliCloudLoginRequest'] == null) { - throw new runtime.RequiredError( - 'aliCloudLoginRequest', - 'Required parameter "aliCloudLoginRequest" was null or undefined when calling aliCloudLogin().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{alicloud_mount_path}/login`.replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AliCloudLoginRequestToJSON(requestParameters['aliCloudLoginRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Authenticates an RAM entity with Vault. - */ - async aliCloudLogin(alicloudMountPath: string, aliCloudLoginRequest: AliCloudLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.aliCloudLoginRaw({ alicloudMountPath: alicloudMountPath, aliCloudLoginRequest: aliCloudLoginRequest }, initOverrides); - return await response.value(); - } - - /** - * Create a role and associate policies to it. - */ - async aliCloudReadAuthRoleRaw(requestParameters: AuthApiAliCloudReadAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling aliCloudReadAuthRole().' - ); - } - - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError( - 'alicloudMountPath', - 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudReadAuthRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{alicloud_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Create a role and associate policies to it. - */ - async aliCloudReadAuthRole(role: string, alicloudMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.aliCloudReadAuthRoleRaw({ role: role, alicloudMountPath: alicloudMountPath }, initOverrides); - return await response.value(); - } - - /** - * Create a role and associate policies to it. - */ - async aliCloudWriteAuthRoleRaw(requestParameters: AuthApiAliCloudWriteAuthRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling aliCloudWriteAuthRole().' - ); - } - - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError( - 'alicloudMountPath', - 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudWriteAuthRole().' - ); - } - - if (requestParameters['aliCloudWriteAuthRoleRequest'] == null) { - throw new runtime.RequiredError( - 'aliCloudWriteAuthRoleRequest', - 'Required parameter "aliCloudWriteAuthRoleRequest" was null or undefined when calling aliCloudWriteAuthRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{alicloud_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AliCloudWriteAuthRoleRequestToJSON(requestParameters['aliCloudWriteAuthRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Create a role and associate policies to it. - */ - async aliCloudWriteAuthRole(role: string, alicloudMountPath: string, aliCloudWriteAuthRoleRequest: AliCloudWriteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.aliCloudWriteAuthRoleRaw({ role: role, alicloudMountPath: alicloudMountPath, aliCloudWriteAuthRoleRequest: aliCloudWriteAuthRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleDeleteBindSecretIdRaw(requestParameters: AuthApiAppRoleDeleteBindSecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleDeleteBindSecretId().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteBindSecretId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/bind-secret-id`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleDeleteBindSecretId(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleDeleteBindSecretIdRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleDeleteBoundCidrListRaw(requestParameters: AuthApiAppRoleDeleteBoundCidrListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleDeleteBoundCidrList().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteBoundCidrList().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/bound-cidr-list`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleDeleteBoundCidrList(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleDeleteBoundCidrListRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleDeletePeriodRaw(requestParameters: AuthApiAppRoleDeletePeriodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleDeletePeriod().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeletePeriod().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/period`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleDeletePeriod(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleDeletePeriodRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleDeletePoliciesRaw(requestParameters: AuthApiAppRoleDeletePoliciesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleDeletePolicies().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeletePolicies().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/policies`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleDeletePolicies(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleDeletePoliciesRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleDeleteRoleRaw(requestParameters: AuthApiAppRoleDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleDeleteRole().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleDeleteRole(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleDeleteRoleRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleDeleteSecretIdBoundCidrsRaw(requestParameters: AuthApiAppRoleDeleteSecretIdBoundCidrsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleDeleteSecretIdBoundCidrs().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteSecretIdBoundCidrs().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-bound-cidrs`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleDeleteSecretIdBoundCidrs(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleDeleteSecretIdBoundCidrsRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleDeleteSecretIdNumUsesRaw(requestParameters: AuthApiAppRoleDeleteSecretIdNumUsesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleDeleteSecretIdNumUses().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteSecretIdNumUses().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-num-uses`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleDeleteSecretIdNumUses(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleDeleteSecretIdNumUsesRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleDeleteSecretIdTtlRaw(requestParameters: AuthApiAppRoleDeleteSecretIdTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleDeleteSecretIdTtl().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteSecretIdTtl().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleDeleteSecretIdTtl(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleDeleteSecretIdTtlRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleDeleteTokenBoundCidrsRaw(requestParameters: AuthApiAppRoleDeleteTokenBoundCidrsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleDeleteTokenBoundCidrs().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteTokenBoundCidrs().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-bound-cidrs`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleDeleteTokenBoundCidrs(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleDeleteTokenBoundCidrsRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleDeleteTokenMaxTtlRaw(requestParameters: AuthApiAppRoleDeleteTokenMaxTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleDeleteTokenMaxTtl().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteTokenMaxTtl().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-max-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleDeleteTokenMaxTtl(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleDeleteTokenMaxTtlRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleDeleteTokenNumUsesRaw(requestParameters: AuthApiAppRoleDeleteTokenNumUsesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleDeleteTokenNumUses().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteTokenNumUses().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-num-uses`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleDeleteTokenNumUses(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleDeleteTokenNumUsesRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleDeleteTokenTtlRaw(requestParameters: AuthApiAppRoleDeleteTokenTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleDeleteTokenTtl().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleDeleteTokenTtl().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleDeleteTokenTtl(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleDeleteTokenTtlRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleDestroySecretIdRaw(requestParameters: AuthApiAppRoleDestroySecretIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleDestroySecretId().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleDestroySecretId().' - ); - } - - if (requestParameters['appRoleDestroySecretIdRequest'] == null) { - throw new runtime.RequiredError( - 'appRoleDestroySecretIdRequest', - 'Required parameter "appRoleDestroySecretIdRequest" was null or undefined when calling appRoleDestroySecretId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id/destroy`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleDestroySecretIdRequestToJSON(requestParameters['appRoleDestroySecretIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleDestroySecretId(roleName: string, approleMountPath: string, appRoleDestroySecretIdRequest: AppRoleDestroySecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleDestroySecretIdRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleDestroySecretIdRequest: appRoleDestroySecretIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleDestroySecretId2Raw(requestParameters: AuthApiAppRoleDestroySecretId2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleDestroySecretId2().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleDestroySecretId2().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['secretId'] != null) { - queryParameters['secret_id'] = requestParameters['secretId']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id/destroy`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleDestroySecretId2(roleName: string, approleMountPath: string, secretId?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleDestroySecretId2Raw({ roleName: roleName, approleMountPath: approleMountPath, secretId: secretId }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleDestroySecretIdByAccessorRaw(requestParameters: AuthApiAppRoleDestroySecretIdByAccessorOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleDestroySecretIdByAccessor().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleDestroySecretIdByAccessor().' - ); - } - - if (requestParameters['appRoleDestroySecretIdByAccessorRequest'] == null) { - throw new runtime.RequiredError( - 'appRoleDestroySecretIdByAccessorRequest', - 'Required parameter "appRoleDestroySecretIdByAccessorRequest" was null or undefined when calling appRoleDestroySecretIdByAccessor().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-accessor/destroy`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleDestroySecretIdByAccessorRequestToJSON(requestParameters['appRoleDestroySecretIdByAccessorRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleDestroySecretIdByAccessor(roleName: string, approleMountPath: string, appRoleDestroySecretIdByAccessorRequest: AppRoleDestroySecretIdByAccessorRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleDestroySecretIdByAccessorRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleDestroySecretIdByAccessorRequest: appRoleDestroySecretIdByAccessorRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleDestroySecretIdByAccessor2Raw(requestParameters: AuthApiAppRoleDestroySecretIdByAccessor2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleDestroySecretIdByAccessor2().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleDestroySecretIdByAccessor2().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['secretIdAccessor'] != null) { - queryParameters['secret_id_accessor'] = requestParameters['secretIdAccessor']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-accessor/destroy`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleDestroySecretIdByAccessor2(roleName: string, approleMountPath: string, secretIdAccessor?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleDestroySecretIdByAccessor2Raw({ roleName: roleName, approleMountPath: approleMountPath, secretIdAccessor: secretIdAccessor }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleListRolesRaw(requestParameters: AuthApiAppRoleListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleListRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling appRoleListRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/`.replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async appRoleListRoles(approleMountPath: string, list: AppRoleListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleListRolesRaw({ approleMountPath: approleMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleListSecretIdsRaw(requestParameters: AuthApiAppRoleListSecretIdsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleListSecretIds().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleListSecretIds().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling appRoleListSecretIds().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id/`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async appRoleListSecretIds(roleName: string, approleMountPath: string, list: AppRoleListSecretIdsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleListSecretIdsRaw({ roleName: roleName, approleMountPath: approleMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleLoginRaw(requestParameters: AuthApiAppRoleLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleLogin().' - ); - } - - if (requestParameters['appRoleLoginRequest'] == null) { - throw new runtime.RequiredError( - 'appRoleLoginRequest', - 'Required parameter "appRoleLoginRequest" was null or undefined when calling appRoleLogin().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/login`.replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleLoginRequestToJSON(requestParameters['appRoleLoginRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleLogin(approleMountPath: string, appRoleLoginRequest: AppRoleLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleLoginRaw({ approleMountPath: approleMountPath, appRoleLoginRequest: appRoleLoginRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleLookUpSecretIdRaw(requestParameters: AuthApiAppRoleLookUpSecretIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleLookUpSecretId().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleLookUpSecretId().' - ); - } - - if (requestParameters['appRoleLookUpSecretIdRequest'] == null) { - throw new runtime.RequiredError( - 'appRoleLookUpSecretIdRequest', - 'Required parameter "appRoleLookUpSecretIdRequest" was null or undefined when calling appRoleLookUpSecretId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id/lookup`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleLookUpSecretIdRequestToJSON(requestParameters['appRoleLookUpSecretIdRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleLookUpSecretIdResponseFromJSON(jsonValue)); - } - - /** - */ - async appRoleLookUpSecretId(roleName: string, approleMountPath: string, appRoleLookUpSecretIdRequest: AppRoleLookUpSecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleLookUpSecretIdRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleLookUpSecretIdRequest: appRoleLookUpSecretIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleLookUpSecretIdByAccessorRaw(requestParameters: AuthApiAppRoleLookUpSecretIdByAccessorOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleLookUpSecretIdByAccessor().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleLookUpSecretIdByAccessor().' - ); - } - - if (requestParameters['appRoleLookUpSecretIdByAccessorRequest'] == null) { - throw new runtime.RequiredError( - 'appRoleLookUpSecretIdByAccessorRequest', - 'Required parameter "appRoleLookUpSecretIdByAccessorRequest" was null or undefined when calling appRoleLookUpSecretIdByAccessor().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-accessor/lookup`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleLookUpSecretIdByAccessorRequestToJSON(requestParameters['appRoleLookUpSecretIdByAccessorRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleLookUpSecretIdByAccessorResponseFromJSON(jsonValue)); - } - - /** - */ - async appRoleLookUpSecretIdByAccessor(roleName: string, approleMountPath: string, appRoleLookUpSecretIdByAccessorRequest: AppRoleLookUpSecretIdByAccessorRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleLookUpSecretIdByAccessorRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleLookUpSecretIdByAccessorRequest: appRoleLookUpSecretIdByAccessorRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleReadBindSecretIdRaw(requestParameters: AuthApiAppRoleReadBindSecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleReadBindSecretId().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadBindSecretId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/bind-secret-id`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadBindSecretIdResponseFromJSON(jsonValue)); - } - - /** - */ - async appRoleReadBindSecretId(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleReadBindSecretIdRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleReadBoundCidrListRaw(requestParameters: AuthApiAppRoleReadBoundCidrListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleReadBoundCidrList().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadBoundCidrList().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/bound-cidr-list`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadBoundCidrListResponseFromJSON(jsonValue)); - } - - /** - */ - async appRoleReadBoundCidrList(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleReadBoundCidrListRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleReadLocalSecretIdsRaw(requestParameters: AuthApiAppRoleReadLocalSecretIdsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleReadLocalSecretIds().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadLocalSecretIds().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/local-secret-ids`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadLocalSecretIdsResponseFromJSON(jsonValue)); - } - - /** - */ - async appRoleReadLocalSecretIds(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleReadLocalSecretIdsRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleReadPeriodRaw(requestParameters: AuthApiAppRoleReadPeriodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleReadPeriod().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadPeriod().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/period`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadPeriodResponseFromJSON(jsonValue)); - } - - /** - */ - async appRoleReadPeriod(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleReadPeriodRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleReadPoliciesRaw(requestParameters: AuthApiAppRoleReadPoliciesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleReadPolicies().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadPolicies().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/policies`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadPoliciesResponseFromJSON(jsonValue)); - } - - /** - */ - async appRoleReadPolicies(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleReadPoliciesRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleReadRoleRaw(requestParameters: AuthApiAppRoleReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleReadRole().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadRoleResponseFromJSON(jsonValue)); - } - - /** - */ - async appRoleReadRole(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleReadRoleRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleReadRoleIdRaw(requestParameters: AuthApiAppRoleReadRoleIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleReadRoleId().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadRoleId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/role-id`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadRoleIdResponseFromJSON(jsonValue)); - } - - /** - */ - async appRoleReadRoleId(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleReadRoleIdRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleReadSecretIdBoundCidrsRaw(requestParameters: AuthApiAppRoleReadSecretIdBoundCidrsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleReadSecretIdBoundCidrs().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadSecretIdBoundCidrs().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-bound-cidrs`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadSecretIdBoundCidrsResponseFromJSON(jsonValue)); - } - - /** - */ - async appRoleReadSecretIdBoundCidrs(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleReadSecretIdBoundCidrsRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleReadSecretIdNumUsesRaw(requestParameters: AuthApiAppRoleReadSecretIdNumUsesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleReadSecretIdNumUses().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadSecretIdNumUses().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-num-uses`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadSecretIdNumUsesResponseFromJSON(jsonValue)); - } - - /** - */ - async appRoleReadSecretIdNumUses(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleReadSecretIdNumUsesRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleReadSecretIdTtlRaw(requestParameters: AuthApiAppRoleReadSecretIdTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleReadSecretIdTtl().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadSecretIdTtl().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadSecretIdTtlResponseFromJSON(jsonValue)); - } - - /** - */ - async appRoleReadSecretIdTtl(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleReadSecretIdTtlRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleReadTokenBoundCidrsRaw(requestParameters: AuthApiAppRoleReadTokenBoundCidrsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleReadTokenBoundCidrs().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadTokenBoundCidrs().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-bound-cidrs`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadTokenBoundCidrsResponseFromJSON(jsonValue)); - } - - /** - */ - async appRoleReadTokenBoundCidrs(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleReadTokenBoundCidrsRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleReadTokenMaxTtlRaw(requestParameters: AuthApiAppRoleReadTokenMaxTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleReadTokenMaxTtl().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadTokenMaxTtl().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-max-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadTokenMaxTtlResponseFromJSON(jsonValue)); - } - - /** - */ - async appRoleReadTokenMaxTtl(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleReadTokenMaxTtlRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleReadTokenNumUsesRaw(requestParameters: AuthApiAppRoleReadTokenNumUsesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleReadTokenNumUses().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadTokenNumUses().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-num-uses`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadTokenNumUsesResponseFromJSON(jsonValue)); - } - - /** - */ - async appRoleReadTokenNumUses(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleReadTokenNumUsesRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleReadTokenTtlRaw(requestParameters: AuthApiAppRoleReadTokenTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleReadTokenTtl().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleReadTokenTtl().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleReadTokenTtlResponseFromJSON(jsonValue)); - } - - /** - */ - async appRoleReadTokenTtl(roleName: string, approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleReadTokenTtlRaw({ roleName: roleName, approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleTidySecretIdRaw(requestParameters: AuthApiAppRoleTidySecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleTidySecretId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/tidy/secret-id`.replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleTidySecretId(approleMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleTidySecretIdRaw({ approleMountPath: approleMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleWriteBindSecretIdRaw(requestParameters: AuthApiAppRoleWriteBindSecretIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleWriteBindSecretId().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteBindSecretId().' - ); - } - - if (requestParameters['appRoleWriteBindSecretIdRequest'] == null) { - throw new runtime.RequiredError( - 'appRoleWriteBindSecretIdRequest', - 'Required parameter "appRoleWriteBindSecretIdRequest" was null or undefined when calling appRoleWriteBindSecretId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/bind-secret-id`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteBindSecretIdRequestToJSON(requestParameters['appRoleWriteBindSecretIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleWriteBindSecretId(roleName: string, approleMountPath: string, appRoleWriteBindSecretIdRequest: AppRoleWriteBindSecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleWriteBindSecretIdRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteBindSecretIdRequest: appRoleWriteBindSecretIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleWriteBoundCidrListRaw(requestParameters: AuthApiAppRoleWriteBoundCidrListOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleWriteBoundCidrList().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteBoundCidrList().' - ); - } - - if (requestParameters['appRoleWriteBoundCidrListRequest'] == null) { - throw new runtime.RequiredError( - 'appRoleWriteBoundCidrListRequest', - 'Required parameter "appRoleWriteBoundCidrListRequest" was null or undefined when calling appRoleWriteBoundCidrList().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/bound-cidr-list`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteBoundCidrListRequestToJSON(requestParameters['appRoleWriteBoundCidrListRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleWriteBoundCidrList(roleName: string, approleMountPath: string, appRoleWriteBoundCidrListRequest: AppRoleWriteBoundCidrListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleWriteBoundCidrListRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteBoundCidrListRequest: appRoleWriteBoundCidrListRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleWriteCustomSecretIdRaw(requestParameters: AuthApiAppRoleWriteCustomSecretIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleWriteCustomSecretId().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteCustomSecretId().' - ); - } - - if (requestParameters['appRoleWriteCustomSecretIdRequest'] == null) { - throw new runtime.RequiredError( - 'appRoleWriteCustomSecretIdRequest', - 'Required parameter "appRoleWriteCustomSecretIdRequest" was null or undefined when calling appRoleWriteCustomSecretId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/custom-secret-id`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteCustomSecretIdRequestToJSON(requestParameters['appRoleWriteCustomSecretIdRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleWriteCustomSecretIdResponseFromJSON(jsonValue)); - } - - /** - */ - async appRoleWriteCustomSecretId(roleName: string, approleMountPath: string, appRoleWriteCustomSecretIdRequest: AppRoleWriteCustomSecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleWriteCustomSecretIdRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteCustomSecretIdRequest: appRoleWriteCustomSecretIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleWritePeriodRaw(requestParameters: AuthApiAppRoleWritePeriodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleWritePeriod().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleWritePeriod().' - ); - } - - if (requestParameters['appRoleWritePeriodRequest'] == null) { - throw new runtime.RequiredError( - 'appRoleWritePeriodRequest', - 'Required parameter "appRoleWritePeriodRequest" was null or undefined when calling appRoleWritePeriod().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/period`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWritePeriodRequestToJSON(requestParameters['appRoleWritePeriodRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleWritePeriod(roleName: string, approleMountPath: string, appRoleWritePeriodRequest: AppRoleWritePeriodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleWritePeriodRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWritePeriodRequest: appRoleWritePeriodRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleWritePoliciesRaw(requestParameters: AuthApiAppRoleWritePoliciesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleWritePolicies().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleWritePolicies().' - ); - } - - if (requestParameters['appRoleWritePoliciesRequest'] == null) { - throw new runtime.RequiredError( - 'appRoleWritePoliciesRequest', - 'Required parameter "appRoleWritePoliciesRequest" was null or undefined when calling appRoleWritePolicies().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/policies`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWritePoliciesRequestToJSON(requestParameters['appRoleWritePoliciesRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleWritePolicies(roleName: string, approleMountPath: string, appRoleWritePoliciesRequest: AppRoleWritePoliciesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleWritePoliciesRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWritePoliciesRequest: appRoleWritePoliciesRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleWriteRoleRaw(requestParameters: AuthApiAppRoleWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleWriteRole().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteRole().' - ); - } - - if (requestParameters['appRoleWriteRoleRequest'] == null) { - throw new runtime.RequiredError( - 'appRoleWriteRoleRequest', - 'Required parameter "appRoleWriteRoleRequest" was null or undefined when calling appRoleWriteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteRoleRequestToJSON(requestParameters['appRoleWriteRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleWriteRole(roleName: string, approleMountPath: string, appRoleWriteRoleRequest: AppRoleWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleWriteRoleRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteRoleRequest: appRoleWriteRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleWriteRoleIdRaw(requestParameters: AuthApiAppRoleWriteRoleIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleWriteRoleId().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteRoleId().' - ); - } - - if (requestParameters['appRoleWriteRoleIdRequest'] == null) { - throw new runtime.RequiredError( - 'appRoleWriteRoleIdRequest', - 'Required parameter "appRoleWriteRoleIdRequest" was null or undefined when calling appRoleWriteRoleId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/role-id`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteRoleIdRequestToJSON(requestParameters['appRoleWriteRoleIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleWriteRoleId(roleName: string, approleMountPath: string, appRoleWriteRoleIdRequest: AppRoleWriteRoleIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleWriteRoleIdRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteRoleIdRequest: appRoleWriteRoleIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleWriteSecretIdRaw(requestParameters: AuthApiAppRoleWriteSecretIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleWriteSecretId().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteSecretId().' - ); - } - - if (requestParameters['appRoleWriteSecretIdRequest'] == null) { - throw new runtime.RequiredError( - 'appRoleWriteSecretIdRequest', - 'Required parameter "appRoleWriteSecretIdRequest" was null or undefined when calling appRoleWriteSecretId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteSecretIdRequestToJSON(requestParameters['appRoleWriteSecretIdRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AppRoleWriteSecretIdResponseFromJSON(jsonValue)); - } - - /** - */ - async appRoleWriteSecretId(roleName: string, approleMountPath: string, appRoleWriteSecretIdRequest: AppRoleWriteSecretIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleWriteSecretIdRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteSecretIdRequest: appRoleWriteSecretIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleWriteSecretIdBoundCidrsRaw(requestParameters: AuthApiAppRoleWriteSecretIdBoundCidrsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleWriteSecretIdBoundCidrs().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteSecretIdBoundCidrs().' - ); - } - - if (requestParameters['appRoleWriteSecretIdBoundCidrsRequest'] == null) { - throw new runtime.RequiredError( - 'appRoleWriteSecretIdBoundCidrsRequest', - 'Required parameter "appRoleWriteSecretIdBoundCidrsRequest" was null or undefined when calling appRoleWriteSecretIdBoundCidrs().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-bound-cidrs`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteSecretIdBoundCidrsRequestToJSON(requestParameters['appRoleWriteSecretIdBoundCidrsRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleWriteSecretIdBoundCidrs(roleName: string, approleMountPath: string, appRoleWriteSecretIdBoundCidrsRequest: AppRoleWriteSecretIdBoundCidrsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleWriteSecretIdBoundCidrsRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteSecretIdBoundCidrsRequest: appRoleWriteSecretIdBoundCidrsRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleWriteSecretIdNumUsesRaw(requestParameters: AuthApiAppRoleWriteSecretIdNumUsesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleWriteSecretIdNumUses().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteSecretIdNumUses().' - ); - } - - if (requestParameters['appRoleWriteSecretIdNumUsesRequest'] == null) { - throw new runtime.RequiredError( - 'appRoleWriteSecretIdNumUsesRequest', - 'Required parameter "appRoleWriteSecretIdNumUsesRequest" was null or undefined when calling appRoleWriteSecretIdNumUses().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-num-uses`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteSecretIdNumUsesRequestToJSON(requestParameters['appRoleWriteSecretIdNumUsesRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleWriteSecretIdNumUses(roleName: string, approleMountPath: string, appRoleWriteSecretIdNumUsesRequest: AppRoleWriteSecretIdNumUsesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleWriteSecretIdNumUsesRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteSecretIdNumUsesRequest: appRoleWriteSecretIdNumUsesRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleWriteSecretIdTtlRaw(requestParameters: AuthApiAppRoleWriteSecretIdTtlOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleWriteSecretIdTtl().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteSecretIdTtl().' - ); - } - - if (requestParameters['appRoleWriteSecretIdTtlRequest'] == null) { - throw new runtime.RequiredError( - 'appRoleWriteSecretIdTtlRequest', - 'Required parameter "appRoleWriteSecretIdTtlRequest" was null or undefined when calling appRoleWriteSecretIdTtl().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/secret-id-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteSecretIdTtlRequestToJSON(requestParameters['appRoleWriteSecretIdTtlRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleWriteSecretIdTtl(roleName: string, approleMountPath: string, appRoleWriteSecretIdTtlRequest: AppRoleWriteSecretIdTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleWriteSecretIdTtlRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteSecretIdTtlRequest: appRoleWriteSecretIdTtlRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleWriteTokenBoundCidrsRaw(requestParameters: AuthApiAppRoleWriteTokenBoundCidrsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleWriteTokenBoundCidrs().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteTokenBoundCidrs().' - ); - } - - if (requestParameters['appRoleWriteTokenBoundCidrsRequest'] == null) { - throw new runtime.RequiredError( - 'appRoleWriteTokenBoundCidrsRequest', - 'Required parameter "appRoleWriteTokenBoundCidrsRequest" was null or undefined when calling appRoleWriteTokenBoundCidrs().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-bound-cidrs`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteTokenBoundCidrsRequestToJSON(requestParameters['appRoleWriteTokenBoundCidrsRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleWriteTokenBoundCidrs(roleName: string, approleMountPath: string, appRoleWriteTokenBoundCidrsRequest: AppRoleWriteTokenBoundCidrsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleWriteTokenBoundCidrsRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteTokenBoundCidrsRequest: appRoleWriteTokenBoundCidrsRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleWriteTokenMaxTtlRaw(requestParameters: AuthApiAppRoleWriteTokenMaxTtlOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleWriteTokenMaxTtl().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteTokenMaxTtl().' - ); - } - - if (requestParameters['appRoleWriteTokenMaxTtlRequest'] == null) { - throw new runtime.RequiredError( - 'appRoleWriteTokenMaxTtlRequest', - 'Required parameter "appRoleWriteTokenMaxTtlRequest" was null or undefined when calling appRoleWriteTokenMaxTtl().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-max-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteTokenMaxTtlRequestToJSON(requestParameters['appRoleWriteTokenMaxTtlRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleWriteTokenMaxTtl(roleName: string, approleMountPath: string, appRoleWriteTokenMaxTtlRequest: AppRoleWriteTokenMaxTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleWriteTokenMaxTtlRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteTokenMaxTtlRequest: appRoleWriteTokenMaxTtlRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleWriteTokenNumUsesRaw(requestParameters: AuthApiAppRoleWriteTokenNumUsesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleWriteTokenNumUses().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteTokenNumUses().' - ); - } - - if (requestParameters['appRoleWriteTokenNumUsesRequest'] == null) { - throw new runtime.RequiredError( - 'appRoleWriteTokenNumUsesRequest', - 'Required parameter "appRoleWriteTokenNumUsesRequest" was null or undefined when calling appRoleWriteTokenNumUses().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-num-uses`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteTokenNumUsesRequestToJSON(requestParameters['appRoleWriteTokenNumUsesRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleWriteTokenNumUses(roleName: string, approleMountPath: string, appRoleWriteTokenNumUsesRequest: AppRoleWriteTokenNumUsesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleWriteTokenNumUsesRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteTokenNumUsesRequest: appRoleWriteTokenNumUsesRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async appRoleWriteTokenTtlRaw(requestParameters: AuthApiAppRoleWriteTokenTtlOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling appRoleWriteTokenTtl().' - ); - } - - if (requestParameters['approleMountPath'] == null) { - throw new runtime.RequiredError( - 'approleMountPath', - 'Required parameter "approleMountPath" was null or undefined when calling appRoleWriteTokenTtl().' - ); - } - - if (requestParameters['appRoleWriteTokenTtlRequest'] == null) { - throw new runtime.RequiredError( - 'appRoleWriteTokenTtlRequest', - 'Required parameter "appRoleWriteTokenTtlRequest" was null or undefined when calling appRoleWriteTokenTtl().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{approle_mount_path}/role/{role_name}/token-ttl`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"approle_mount_path"}}`, encodeURIComponent(String(requestParameters['approleMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AppRoleWriteTokenTtlRequestToJSON(requestParameters['appRoleWriteTokenTtlRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async appRoleWriteTokenTtl(roleName: string, approleMountPath: string, appRoleWriteTokenTtlRequest: AppRoleWriteTokenTtlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.appRoleWriteTokenTtlRaw({ roleName: roleName, approleMountPath: approleMountPath, appRoleWriteTokenTtlRequest: appRoleWriteTokenTtlRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async awsConfigureCertificateRaw(requestParameters: AuthApiAwsConfigureCertificateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['certName'] == null) { - throw new runtime.RequiredError( - 'certName', - 'Required parameter "certName" was null or undefined when calling awsConfigureCertificate().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureCertificate().' - ); - } - - if (requestParameters['awsConfigureCertificateRequest'] == null) { - throw new runtime.RequiredError( - 'awsConfigureCertificateRequest', - 'Required parameter "awsConfigureCertificateRequest" was null or undefined when calling awsConfigureCertificate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/certificate/{cert_name}`.replace(`{${"cert_name"}}`, encodeURIComponent(String(requestParameters['certName']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsConfigureCertificateRequestToJSON(requestParameters['awsConfigureCertificateRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsConfigureCertificate(certName: string, awsMountPath: string, awsConfigureCertificateRequest: AwsConfigureCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsConfigureCertificateRaw({ certName: certName, awsMountPath: awsMountPath, awsConfigureCertificateRequest: awsConfigureCertificateRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async awsConfigureClientRaw(requestParameters: AuthApiAwsConfigureClientOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureClient().' - ); - } - - if (requestParameters['awsConfigureClientRequest'] == null) { - throw new runtime.RequiredError( - 'awsConfigureClientRequest', - 'Required parameter "awsConfigureClientRequest" was null or undefined when calling awsConfigureClient().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/client`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsConfigureClientRequestToJSON(requestParameters['awsConfigureClientRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsConfigureClient(awsMountPath: string, awsConfigureClientRequest: AwsConfigureClientRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsConfigureClientRaw({ awsMountPath: awsMountPath, awsConfigureClientRequest: awsConfigureClientRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async awsConfigureIdentityAccessListTidyOperationRaw(requestParameters: AuthApiAwsConfigureIdentityAccessListTidyOperationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureIdentityAccessListTidyOperation().' - ); - } - - if (requestParameters['awsConfigureIdentityAccessListTidyOperationRequest'] == null) { - throw new runtime.RequiredError( - 'awsConfigureIdentityAccessListTidyOperationRequest', - 'Required parameter "awsConfigureIdentityAccessListTidyOperationRequest" was null or undefined when calling awsConfigureIdentityAccessListTidyOperation().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/tidy/identity-accesslist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsConfigureIdentityAccessListTidyOperationRequestToJSON(requestParameters['awsConfigureIdentityAccessListTidyOperationRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsConfigureIdentityAccessListTidyOperation(awsMountPath: string, awsConfigureIdentityAccessListTidyOperationRequest: AwsConfigureIdentityAccessListTidyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsConfigureIdentityAccessListTidyOperationRaw({ awsMountPath: awsMountPath, awsConfigureIdentityAccessListTidyOperationRequest: awsConfigureIdentityAccessListTidyOperationRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async awsConfigureIdentityIntegrationRaw(requestParameters: AuthApiAwsConfigureIdentityIntegrationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureIdentityIntegration().' - ); - } - - if (requestParameters['awsConfigureIdentityIntegrationRequest'] == null) { - throw new runtime.RequiredError( - 'awsConfigureIdentityIntegrationRequest', - 'Required parameter "awsConfigureIdentityIntegrationRequest" was null or undefined when calling awsConfigureIdentityIntegration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/identity`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsConfigureIdentityIntegrationRequestToJSON(requestParameters['awsConfigureIdentityIntegrationRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsConfigureIdentityIntegration(awsMountPath: string, awsConfigureIdentityIntegrationRequest: AwsConfigureIdentityIntegrationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsConfigureIdentityIntegrationRaw({ awsMountPath: awsMountPath, awsConfigureIdentityIntegrationRequest: awsConfigureIdentityIntegrationRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async awsConfigureIdentityWhitelistTidyOperationRaw(requestParameters: AuthApiAwsConfigureIdentityWhitelistTidyOperationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureIdentityWhitelistTidyOperation().' - ); - } - - if (requestParameters['awsConfigureIdentityWhitelistTidyOperationRequest'] == null) { - throw new runtime.RequiredError( - 'awsConfigureIdentityWhitelistTidyOperationRequest', - 'Required parameter "awsConfigureIdentityWhitelistTidyOperationRequest" was null or undefined when calling awsConfigureIdentityWhitelistTidyOperation().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/tidy/identity-whitelist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsConfigureIdentityWhitelistTidyOperationRequestToJSON(requestParameters['awsConfigureIdentityWhitelistTidyOperationRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsConfigureIdentityWhitelistTidyOperation(awsMountPath: string, awsConfigureIdentityWhitelistTidyOperationRequest: AwsConfigureIdentityWhitelistTidyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsConfigureIdentityWhitelistTidyOperationRaw({ awsMountPath: awsMountPath, awsConfigureIdentityWhitelistTidyOperationRequest: awsConfigureIdentityWhitelistTidyOperationRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async awsConfigureRoleTagBlacklistTidyOperationRaw(requestParameters: AuthApiAwsConfigureRoleTagBlacklistTidyOperationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureRoleTagBlacklistTidyOperation().' - ); - } - - if (requestParameters['awsConfigureRoleTagBlacklistTidyOperationRequest'] == null) { - throw new runtime.RequiredError( - 'awsConfigureRoleTagBlacklistTidyOperationRequest', - 'Required parameter "awsConfigureRoleTagBlacklistTidyOperationRequest" was null or undefined when calling awsConfigureRoleTagBlacklistTidyOperation().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/tidy/roletag-blacklist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsConfigureRoleTagBlacklistTidyOperationRequestToJSON(requestParameters['awsConfigureRoleTagBlacklistTidyOperationRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsConfigureRoleTagBlacklistTidyOperation(awsMountPath: string, awsConfigureRoleTagBlacklistTidyOperationRequest: AwsConfigureRoleTagBlacklistTidyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsConfigureRoleTagBlacklistTidyOperationRaw({ awsMountPath: awsMountPath, awsConfigureRoleTagBlacklistTidyOperationRequest: awsConfigureRoleTagBlacklistTidyOperationRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async awsConfigureRoleTagDenyListTidyOperationRaw(requestParameters: AuthApiAwsConfigureRoleTagDenyListTidyOperationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureRoleTagDenyListTidyOperation().' - ); - } - - if (requestParameters['awsConfigureRoleTagDenyListTidyOperationRequest'] == null) { - throw new runtime.RequiredError( - 'awsConfigureRoleTagDenyListTidyOperationRequest', - 'Required parameter "awsConfigureRoleTagDenyListTidyOperationRequest" was null or undefined when calling awsConfigureRoleTagDenyListTidyOperation().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/tidy/roletag-denylist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsConfigureRoleTagDenyListTidyOperationRequestToJSON(requestParameters['awsConfigureRoleTagDenyListTidyOperationRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsConfigureRoleTagDenyListTidyOperation(awsMountPath: string, awsConfigureRoleTagDenyListTidyOperationRequest: AwsConfigureRoleTagDenyListTidyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsConfigureRoleTagDenyListTidyOperationRaw({ awsMountPath: awsMountPath, awsConfigureRoleTagDenyListTidyOperationRequest: awsConfigureRoleTagDenyListTidyOperationRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async awsDeleteAuthRoleRaw(requestParameters: AuthApiAwsDeleteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling awsDeleteAuthRole().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteAuthRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsDeleteAuthRole(role: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsDeleteAuthRoleRaw({ role: role, awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsDeleteCertificateConfigurationRaw(requestParameters: AuthApiAwsDeleteCertificateConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['certName'] == null) { - throw new runtime.RequiredError( - 'certName', - 'Required parameter "certName" was null or undefined when calling awsDeleteCertificateConfiguration().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteCertificateConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/certificate/{cert_name}`.replace(`{${"cert_name"}}`, encodeURIComponent(String(requestParameters['certName']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsDeleteCertificateConfiguration(certName: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsDeleteCertificateConfigurationRaw({ certName: certName, awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsDeleteClientConfigurationRaw(requestParameters: AuthApiAwsDeleteClientConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteClientConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/client`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsDeleteClientConfiguration(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsDeleteClientConfigurationRaw({ awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsDeleteIdentityAccessListRaw(requestParameters: AuthApiAwsDeleteIdentityAccessListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['instanceId'] == null) { - throw new runtime.RequiredError( - 'instanceId', - 'Required parameter "instanceId" was null or undefined when calling awsDeleteIdentityAccessList().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteIdentityAccessList().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/identity-accesslist/{instance_id}`.replace(`{${"instance_id"}}`, encodeURIComponent(String(requestParameters['instanceId']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsDeleteIdentityAccessList(instanceId: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsDeleteIdentityAccessListRaw({ instanceId: instanceId, awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsDeleteIdentityAccessListTidySettingsRaw(requestParameters: AuthApiAwsDeleteIdentityAccessListTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteIdentityAccessListTidySettings().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/tidy/identity-accesslist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsDeleteIdentityAccessListTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsDeleteIdentityAccessListTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsDeleteIdentityWhitelistRaw(requestParameters: AuthApiAwsDeleteIdentityWhitelistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['instanceId'] == null) { - throw new runtime.RequiredError( - 'instanceId', - 'Required parameter "instanceId" was null or undefined when calling awsDeleteIdentityWhitelist().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteIdentityWhitelist().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/identity-whitelist/{instance_id}`.replace(`{${"instance_id"}}`, encodeURIComponent(String(requestParameters['instanceId']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsDeleteIdentityWhitelist(instanceId: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsDeleteIdentityWhitelistRaw({ instanceId: instanceId, awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsDeleteIdentityWhitelistTidySettingsRaw(requestParameters: AuthApiAwsDeleteIdentityWhitelistTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteIdentityWhitelistTidySettings().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/tidy/identity-whitelist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsDeleteIdentityWhitelistTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsDeleteIdentityWhitelistTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsDeleteRoleTagBlacklistRaw(requestParameters: AuthApiAwsDeleteRoleTagBlacklistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleTag'] == null) { - throw new runtime.RequiredError( - 'roleTag', - 'Required parameter "roleTag" was null or undefined when calling awsDeleteRoleTagBlacklist().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteRoleTagBlacklist().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/roletag-blacklist/{role_tag}`.replace(`{${"role_tag"}}`, encodeURIComponent(String(requestParameters['roleTag']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsDeleteRoleTagBlacklist(roleTag: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsDeleteRoleTagBlacklistRaw({ roleTag: roleTag, awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsDeleteRoleTagBlacklistTidySettingsRaw(requestParameters: AuthApiAwsDeleteRoleTagBlacklistTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteRoleTagBlacklistTidySettings().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/tidy/roletag-blacklist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsDeleteRoleTagBlacklistTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsDeleteRoleTagBlacklistTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsDeleteRoleTagDenyListRaw(requestParameters: AuthApiAwsDeleteRoleTagDenyListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleTag'] == null) { - throw new runtime.RequiredError( - 'roleTag', - 'Required parameter "roleTag" was null or undefined when calling awsDeleteRoleTagDenyList().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteRoleTagDenyList().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/roletag-denylist/{role_tag}`.replace(`{${"role_tag"}}`, encodeURIComponent(String(requestParameters['roleTag']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsDeleteRoleTagDenyList(roleTag: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsDeleteRoleTagDenyListRaw({ roleTag: roleTag, awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsDeleteRoleTagDenyListTidySettingsRaw(requestParameters: AuthApiAwsDeleteRoleTagDenyListTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteRoleTagDenyListTidySettings().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/tidy/roletag-denylist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsDeleteRoleTagDenyListTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsDeleteRoleTagDenyListTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsDeleteStsRoleRaw(requestParameters: AuthApiAwsDeleteStsRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['accountId'] == null) { - throw new runtime.RequiredError( - 'accountId', - 'Required parameter "accountId" was null or undefined when calling awsDeleteStsRole().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteStsRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/sts/{account_id}`.replace(`{${"account_id"}}`, encodeURIComponent(String(requestParameters['accountId']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsDeleteStsRole(accountId: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsDeleteStsRoleRaw({ accountId: accountId, awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsListAuthRolesRaw(requestParameters: AuthApiAwsListAuthRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsListAuthRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling awsListAuthRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/role/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async awsListAuthRoles(awsMountPath: string, list: AwsListAuthRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsListAuthRolesRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async awsListAuthRoles2Raw(requestParameters: AuthApiAwsListAuthRoles2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsListAuthRoles2().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling awsListAuthRoles2().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/roles/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async awsListAuthRoles2(awsMountPath: string, list: AwsListAuthRoles2ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsListAuthRoles2Raw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async awsListCertificateConfigurationsRaw(requestParameters: AuthApiAwsListCertificateConfigurationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsListCertificateConfigurations().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling awsListCertificateConfigurations().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/certificates/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async awsListCertificateConfigurations(awsMountPath: string, list: AwsListCertificateConfigurationsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsListCertificateConfigurationsRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async awsListIdentityAccessListRaw(requestParameters: AuthApiAwsListIdentityAccessListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsListIdentityAccessList().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling awsListIdentityAccessList().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/identity-accesslist/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async awsListIdentityAccessList(awsMountPath: string, list: AwsListIdentityAccessListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsListIdentityAccessListRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async awsListIdentityWhitelistRaw(requestParameters: AuthApiAwsListIdentityWhitelistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsListIdentityWhitelist().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling awsListIdentityWhitelist().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/identity-whitelist/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async awsListIdentityWhitelist(awsMountPath: string, list: AwsListIdentityWhitelistListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsListIdentityWhitelistRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async awsListRoleTagBlacklistsRaw(requestParameters: AuthApiAwsListRoleTagBlacklistsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsListRoleTagBlacklists().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling awsListRoleTagBlacklists().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/roletag-blacklist/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async awsListRoleTagBlacklists(awsMountPath: string, list: AwsListRoleTagBlacklistsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsListRoleTagBlacklistsRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async awsListRoleTagDenyListsRaw(requestParameters: AuthApiAwsListRoleTagDenyListsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsListRoleTagDenyLists().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling awsListRoleTagDenyLists().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/roletag-denylist/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async awsListRoleTagDenyLists(awsMountPath: string, list: AwsListRoleTagDenyListsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsListRoleTagDenyListsRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async awsListStsRoleRelationshipsRaw(requestParameters: AuthApiAwsListStsRoleRelationshipsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsListStsRoleRelationships().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling awsListStsRoleRelationships().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/sts/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async awsListStsRoleRelationships(awsMountPath: string, list: AwsListStsRoleRelationshipsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsListStsRoleRelationshipsRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async awsLoginRaw(requestParameters: AuthApiAwsLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsLogin().' - ); - } - - if (requestParameters['awsLoginRequest'] == null) { - throw new runtime.RequiredError( - 'awsLoginRequest', - 'Required parameter "awsLoginRequest" was null or undefined when calling awsLogin().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/login`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsLoginRequestToJSON(requestParameters['awsLoginRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsLogin(awsMountPath: string, awsLoginRequest: AwsLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsLoginRaw({ awsMountPath: awsMountPath, awsLoginRequest: awsLoginRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async awsReadAuthRoleRaw(requestParameters: AuthApiAwsReadAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling awsReadAuthRole().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsReadAuthRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsReadAuthRole(role: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsReadAuthRoleRaw({ role: role, awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsReadCertificateConfigurationRaw(requestParameters: AuthApiAwsReadCertificateConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['certName'] == null) { - throw new runtime.RequiredError( - 'certName', - 'Required parameter "certName" was null or undefined when calling awsReadCertificateConfiguration().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsReadCertificateConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/certificate/{cert_name}`.replace(`{${"cert_name"}}`, encodeURIComponent(String(requestParameters['certName']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsReadCertificateConfiguration(certName: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsReadCertificateConfigurationRaw({ certName: certName, awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsReadClientConfigurationRaw(requestParameters: AuthApiAwsReadClientConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsReadClientConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/client`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsReadClientConfiguration(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsReadClientConfigurationRaw({ awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsReadIdentityAccessListRaw(requestParameters: AuthApiAwsReadIdentityAccessListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['instanceId'] == null) { - throw new runtime.RequiredError( - 'instanceId', - 'Required parameter "instanceId" was null or undefined when calling awsReadIdentityAccessList().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsReadIdentityAccessList().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/identity-accesslist/{instance_id}`.replace(`{${"instance_id"}}`, encodeURIComponent(String(requestParameters['instanceId']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsReadIdentityAccessList(instanceId: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsReadIdentityAccessListRaw({ instanceId: instanceId, awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsReadIdentityAccessListTidySettingsRaw(requestParameters: AuthApiAwsReadIdentityAccessListTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsReadIdentityAccessListTidySettings().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/tidy/identity-accesslist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsReadIdentityAccessListTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsReadIdentityAccessListTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsReadIdentityIntegrationConfigurationRaw(requestParameters: AuthApiAwsReadIdentityIntegrationConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsReadIdentityIntegrationConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/identity`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsReadIdentityIntegrationConfiguration(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsReadIdentityIntegrationConfigurationRaw({ awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsReadIdentityWhitelistRaw(requestParameters: AuthApiAwsReadIdentityWhitelistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['instanceId'] == null) { - throw new runtime.RequiredError( - 'instanceId', - 'Required parameter "instanceId" was null or undefined when calling awsReadIdentityWhitelist().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsReadIdentityWhitelist().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/identity-whitelist/{instance_id}`.replace(`{${"instance_id"}}`, encodeURIComponent(String(requestParameters['instanceId']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsReadIdentityWhitelist(instanceId: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsReadIdentityWhitelistRaw({ instanceId: instanceId, awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsReadIdentityWhitelistTidySettingsRaw(requestParameters: AuthApiAwsReadIdentityWhitelistTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsReadIdentityWhitelistTidySettings().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/tidy/identity-whitelist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsReadIdentityWhitelistTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsReadIdentityWhitelistTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsReadRoleTagBlacklistRaw(requestParameters: AuthApiAwsReadRoleTagBlacklistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleTag'] == null) { - throw new runtime.RequiredError( - 'roleTag', - 'Required parameter "roleTag" was null or undefined when calling awsReadRoleTagBlacklist().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsReadRoleTagBlacklist().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/roletag-blacklist/{role_tag}`.replace(`{${"role_tag"}}`, encodeURIComponent(String(requestParameters['roleTag']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsReadRoleTagBlacklist(roleTag: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsReadRoleTagBlacklistRaw({ roleTag: roleTag, awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsReadRoleTagBlacklistTidySettingsRaw(requestParameters: AuthApiAwsReadRoleTagBlacklistTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsReadRoleTagBlacklistTidySettings().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/tidy/roletag-blacklist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsReadRoleTagBlacklistTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsReadRoleTagBlacklistTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsReadRoleTagDenyListRaw(requestParameters: AuthApiAwsReadRoleTagDenyListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleTag'] == null) { - throw new runtime.RequiredError( - 'roleTag', - 'Required parameter "roleTag" was null or undefined when calling awsReadRoleTagDenyList().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsReadRoleTagDenyList().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/roletag-denylist/{role_tag}`.replace(`{${"role_tag"}}`, encodeURIComponent(String(requestParameters['roleTag']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsReadRoleTagDenyList(roleTag: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsReadRoleTagDenyListRaw({ roleTag: roleTag, awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsReadRoleTagDenyListTidySettingsRaw(requestParameters: AuthApiAwsReadRoleTagDenyListTidySettingsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsReadRoleTagDenyListTidySettings().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/tidy/roletag-denylist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsReadRoleTagDenyListTidySettings(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsReadRoleTagDenyListTidySettingsRaw({ awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsReadStsRoleRaw(requestParameters: AuthApiAwsReadStsRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['accountId'] == null) { - throw new runtime.RequiredError( - 'accountId', - 'Required parameter "accountId" was null or undefined when calling awsReadStsRole().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsReadStsRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/sts/{account_id}`.replace(`{${"account_id"}}`, encodeURIComponent(String(requestParameters['accountId']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsReadStsRole(accountId: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsReadStsRoleRaw({ accountId: accountId, awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsRotateRootCredentialsRaw(requestParameters: AuthApiAwsRotateRootCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsRotateRootCredentials().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/rotate-root`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsRotateRootCredentials(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsRotateRootCredentialsRaw({ awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsTidyIdentityAccessListRaw(requestParameters: AuthApiAwsTidyIdentityAccessListOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsTidyIdentityAccessList().' - ); - } - - if (requestParameters['awsTidyIdentityAccessListRequest'] == null) { - throw new runtime.RequiredError( - 'awsTidyIdentityAccessListRequest', - 'Required parameter "awsTidyIdentityAccessListRequest" was null or undefined when calling awsTidyIdentityAccessList().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/tidy/identity-accesslist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsTidyIdentityAccessListRequestToJSON(requestParameters['awsTidyIdentityAccessListRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsTidyIdentityAccessList(awsMountPath: string, awsTidyIdentityAccessListRequest: AwsTidyIdentityAccessListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsTidyIdentityAccessListRaw({ awsMountPath: awsMountPath, awsTidyIdentityAccessListRequest: awsTidyIdentityAccessListRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async awsTidyIdentityWhitelistRaw(requestParameters: AuthApiAwsTidyIdentityWhitelistOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsTidyIdentityWhitelist().' - ); - } - - if (requestParameters['awsTidyIdentityWhitelistRequest'] == null) { - throw new runtime.RequiredError( - 'awsTidyIdentityWhitelistRequest', - 'Required parameter "awsTidyIdentityWhitelistRequest" was null or undefined when calling awsTidyIdentityWhitelist().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/tidy/identity-whitelist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsTidyIdentityWhitelistRequestToJSON(requestParameters['awsTidyIdentityWhitelistRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsTidyIdentityWhitelist(awsMountPath: string, awsTidyIdentityWhitelistRequest: AwsTidyIdentityWhitelistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsTidyIdentityWhitelistRaw({ awsMountPath: awsMountPath, awsTidyIdentityWhitelistRequest: awsTidyIdentityWhitelistRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async awsTidyRoleTagBlacklistRaw(requestParameters: AuthApiAwsTidyRoleTagBlacklistOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsTidyRoleTagBlacklist().' - ); - } - - if (requestParameters['awsTidyRoleTagBlacklistRequest'] == null) { - throw new runtime.RequiredError( - 'awsTidyRoleTagBlacklistRequest', - 'Required parameter "awsTidyRoleTagBlacklistRequest" was null or undefined when calling awsTidyRoleTagBlacklist().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/tidy/roletag-blacklist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsTidyRoleTagBlacklistRequestToJSON(requestParameters['awsTidyRoleTagBlacklistRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsTidyRoleTagBlacklist(awsMountPath: string, awsTidyRoleTagBlacklistRequest: AwsTidyRoleTagBlacklistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsTidyRoleTagBlacklistRaw({ awsMountPath: awsMountPath, awsTidyRoleTagBlacklistRequest: awsTidyRoleTagBlacklistRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async awsTidyRoleTagDenyListRaw(requestParameters: AuthApiAwsTidyRoleTagDenyListOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsTidyRoleTagDenyList().' - ); - } - - if (requestParameters['awsTidyRoleTagDenyListRequest'] == null) { - throw new runtime.RequiredError( - 'awsTidyRoleTagDenyListRequest', - 'Required parameter "awsTidyRoleTagDenyListRequest" was null or undefined when calling awsTidyRoleTagDenyList().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/tidy/roletag-denylist`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsTidyRoleTagDenyListRequestToJSON(requestParameters['awsTidyRoleTagDenyListRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsTidyRoleTagDenyList(awsMountPath: string, awsTidyRoleTagDenyListRequest: AwsTidyRoleTagDenyListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsTidyRoleTagDenyListRaw({ awsMountPath: awsMountPath, awsTidyRoleTagDenyListRequest: awsTidyRoleTagDenyListRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async awsWriteAuthRoleRaw(requestParameters: AuthApiAwsWriteAuthRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling awsWriteAuthRole().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsWriteAuthRole().' - ); - } - - if (requestParameters['awsWriteAuthRoleRequest'] == null) { - throw new runtime.RequiredError( - 'awsWriteAuthRoleRequest', - 'Required parameter "awsWriteAuthRoleRequest" was null or undefined when calling awsWriteAuthRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsWriteAuthRoleRequestToJSON(requestParameters['awsWriteAuthRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsWriteAuthRole(role: string, awsMountPath: string, awsWriteAuthRoleRequest: AwsWriteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsWriteAuthRoleRaw({ role: role, awsMountPath: awsMountPath, awsWriteAuthRoleRequest: awsWriteAuthRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async awsWriteRoleTagRaw(requestParameters: AuthApiAwsWriteRoleTagOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling awsWriteRoleTag().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsWriteRoleTag().' - ); - } - - if (requestParameters['awsWriteRoleTagRequest'] == null) { - throw new runtime.RequiredError( - 'awsWriteRoleTagRequest', - 'Required parameter "awsWriteRoleTagRequest" was null or undefined when calling awsWriteRoleTag().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/role/{role}/tag`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsWriteRoleTagRequestToJSON(requestParameters['awsWriteRoleTagRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsWriteRoleTag(role: string, awsMountPath: string, awsWriteRoleTagRequest: AwsWriteRoleTagRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsWriteRoleTagRaw({ role: role, awsMountPath: awsMountPath, awsWriteRoleTagRequest: awsWriteRoleTagRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async awsWriteRoleTagBlacklistRaw(requestParameters: AuthApiAwsWriteRoleTagBlacklistRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleTag'] == null) { - throw new runtime.RequiredError( - 'roleTag', - 'Required parameter "roleTag" was null or undefined when calling awsWriteRoleTagBlacklist().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsWriteRoleTagBlacklist().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/roletag-blacklist/{role_tag}`.replace(`{${"role_tag"}}`, encodeURIComponent(String(requestParameters['roleTag']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsWriteRoleTagBlacklist(roleTag: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsWriteRoleTagBlacklistRaw({ roleTag: roleTag, awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsWriteRoleTagDenyListRaw(requestParameters: AuthApiAwsWriteRoleTagDenyListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleTag'] == null) { - throw new runtime.RequiredError( - 'roleTag', - 'Required parameter "roleTag" was null or undefined when calling awsWriteRoleTagDenyList().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsWriteRoleTagDenyList().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/roletag-denylist/{role_tag}`.replace(`{${"role_tag"}}`, encodeURIComponent(String(requestParameters['roleTag']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsWriteRoleTagDenyList(roleTag: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsWriteRoleTagDenyListRaw({ roleTag: roleTag, awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsWriteStsRoleRaw(requestParameters: AuthApiAwsWriteStsRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['accountId'] == null) { - throw new runtime.RequiredError( - 'accountId', - 'Required parameter "accountId" was null or undefined when calling awsWriteStsRole().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsWriteStsRole().' - ); - } - - if (requestParameters['awsWriteStsRoleRequest'] == null) { - throw new runtime.RequiredError( - 'awsWriteStsRoleRequest', - 'Required parameter "awsWriteStsRoleRequest" was null or undefined when calling awsWriteStsRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{aws_mount_path}/config/sts/{account_id}`.replace(`{${"account_id"}}`, encodeURIComponent(String(requestParameters['accountId']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsWriteStsRoleRequestToJSON(requestParameters['awsWriteStsRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsWriteStsRole(accountId: string, awsMountPath: string, awsWriteStsRoleRequest: AwsWriteStsRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsWriteStsRoleRaw({ accountId: accountId, awsMountPath: awsMountPath, awsWriteStsRoleRequest: awsWriteStsRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async azureConfigureAuthRaw(requestParameters: AuthApiAzureConfigureAuthOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError( - 'azureMountPath', - 'Required parameter "azureMountPath" was null or undefined when calling azureConfigureAuth().' - ); - } - - if (requestParameters['azureConfigureAuthRequest'] == null) { - throw new runtime.RequiredError( - 'azureConfigureAuthRequest', - 'Required parameter "azureConfigureAuthRequest" was null or undefined when calling azureConfigureAuth().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{azure_mount_path}/config`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AzureConfigureAuthRequestToJSON(requestParameters['azureConfigureAuthRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async azureConfigureAuth(azureMountPath: string, azureConfigureAuthRequest: AzureConfigureAuthRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.azureConfigureAuthRaw({ azureMountPath: azureMountPath, azureConfigureAuthRequest: azureConfigureAuthRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async azureDeleteAuthConfigurationRaw(requestParameters: AuthApiAzureDeleteAuthConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError( - 'azureMountPath', - 'Required parameter "azureMountPath" was null or undefined when calling azureDeleteAuthConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{azure_mount_path}/config`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async azureDeleteAuthConfiguration(azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.azureDeleteAuthConfigurationRaw({ azureMountPath: azureMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async azureDeleteAuthRoleRaw(requestParameters: AuthApiAzureDeleteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling azureDeleteAuthRole().' - ); - } - - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError( - 'azureMountPath', - 'Required parameter "azureMountPath" was null or undefined when calling azureDeleteAuthRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{azure_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async azureDeleteAuthRole(name: string, azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.azureDeleteAuthRoleRaw({ name: name, azureMountPath: azureMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async azureListAuthRolesRaw(requestParameters: AuthApiAzureListAuthRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError( - 'azureMountPath', - 'Required parameter "azureMountPath" was null or undefined when calling azureListAuthRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling azureListAuthRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{azure_mount_path}/role/`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async azureListAuthRoles(azureMountPath: string, list: AzureListAuthRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.azureListAuthRolesRaw({ azureMountPath: azureMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async azureLoginRaw(requestParameters: AuthApiAzureLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError( - 'azureMountPath', - 'Required parameter "azureMountPath" was null or undefined when calling azureLogin().' - ); - } - - if (requestParameters['azureLoginRequest'] == null) { - throw new runtime.RequiredError( - 'azureLoginRequest', - 'Required parameter "azureLoginRequest" was null or undefined when calling azureLogin().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{azure_mount_path}/login`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AzureLoginRequestToJSON(requestParameters['azureLoginRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async azureLogin(azureMountPath: string, azureLoginRequest: AzureLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.azureLoginRaw({ azureMountPath: azureMountPath, azureLoginRequest: azureLoginRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async azureReadAuthConfigurationRaw(requestParameters: AuthApiAzureReadAuthConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError( - 'azureMountPath', - 'Required parameter "azureMountPath" was null or undefined when calling azureReadAuthConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{azure_mount_path}/config`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async azureReadAuthConfiguration(azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.azureReadAuthConfigurationRaw({ azureMountPath: azureMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async azureReadAuthRoleRaw(requestParameters: AuthApiAzureReadAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling azureReadAuthRole().' - ); - } - - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError( - 'azureMountPath', - 'Required parameter "azureMountPath" was null or undefined when calling azureReadAuthRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{azure_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async azureReadAuthRole(name: string, azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.azureReadAuthRoleRaw({ name: name, azureMountPath: azureMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async azureRotateRootCredentialsRaw(requestParameters: AuthApiAzureRotateRootCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError( - 'azureMountPath', - 'Required parameter "azureMountPath" was null or undefined when calling azureRotateRootCredentials().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{azure_mount_path}/rotate-root`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async azureRotateRootCredentials(azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.azureRotateRootCredentialsRaw({ azureMountPath: azureMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async azureWriteAuthRoleRaw(requestParameters: AuthApiAzureWriteAuthRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling azureWriteAuthRole().' - ); - } - - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError( - 'azureMountPath', - 'Required parameter "azureMountPath" was null or undefined when calling azureWriteAuthRole().' - ); - } - - if (requestParameters['azureWriteAuthRoleRequest'] == null) { - throw new runtime.RequiredError( - 'azureWriteAuthRoleRequest', - 'Required parameter "azureWriteAuthRoleRequest" was null or undefined when calling azureWriteAuthRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{azure_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AzureWriteAuthRoleRequestToJSON(requestParameters['azureWriteAuthRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async azureWriteAuthRole(name: string, azureMountPath: string, azureWriteAuthRoleRequest: AzureWriteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.azureWriteAuthRoleRaw({ name: name, azureMountPath: azureMountPath, azureWriteAuthRoleRequest: azureWriteAuthRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async certConfigureRaw(requestParameters: AuthApiCertConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError( - 'certMountPath', - 'Required parameter "certMountPath" was null or undefined when calling certConfigure().' - ); - } - - if (requestParameters['certConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'certConfigureRequest', - 'Required parameter "certConfigureRequest" was null or undefined when calling certConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{cert_mount_path}/config`.replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: CertConfigureRequestToJSON(requestParameters['certConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async certConfigure(certMountPath: string, certConfigureRequest: CertConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.certConfigureRaw({ certMountPath: certMountPath, certConfigureRequest: certConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - * Manage trusted certificates used for authentication. - */ - async certDeleteCertificateRaw(requestParameters: AuthApiCertDeleteCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling certDeleteCertificate().' - ); - } - - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError( - 'certMountPath', - 'Required parameter "certMountPath" was null or undefined when calling certDeleteCertificate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{cert_mount_path}/certs/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage trusted certificates used for authentication. - */ - async certDeleteCertificate(name: string, certMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.certDeleteCertificateRaw({ name: name, certMountPath: certMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - async certDeleteCrlRaw(requestParameters: AuthApiCertDeleteCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling certDeleteCrl().' - ); - } - - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError( - 'certMountPath', - 'Required parameter "certMountPath" was null or undefined when calling certDeleteCrl().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{cert_mount_path}/crls/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - async certDeleteCrl(name: string, certMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.certDeleteCrlRaw({ name: name, certMountPath: certMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage trusted certificates used for authentication. - */ - async certListCertificatesRaw(requestParameters: AuthApiCertListCertificatesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError( - 'certMountPath', - 'Required parameter "certMountPath" was null or undefined when calling certListCertificates().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling certListCertificates().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{cert_mount_path}/certs/`.replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Manage trusted certificates used for authentication. - */ - async certListCertificates(certMountPath: string, list: CertListCertificatesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.certListCertificatesRaw({ certMountPath: certMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async certListCrlsRaw(requestParameters: AuthApiCertListCrlsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError( - 'certMountPath', - 'Required parameter "certMountPath" was null or undefined when calling certListCrls().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling certListCrls().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{cert_mount_path}/crls/`.replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async certListCrls(certMountPath: string, list: CertListCrlsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.certListCrlsRaw({ certMountPath: certMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async certLoginRaw(requestParameters: AuthApiCertLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError( - 'certMountPath', - 'Required parameter "certMountPath" was null or undefined when calling certLogin().' - ); - } - - if (requestParameters['certLoginRequest'] == null) { - throw new runtime.RequiredError( - 'certLoginRequest', - 'Required parameter "certLoginRequest" was null or undefined when calling certLogin().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{cert_mount_path}/login`.replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: CertLoginRequestToJSON(requestParameters['certLoginRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async certLogin(certMountPath: string, certLoginRequest: CertLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.certLoginRaw({ certMountPath: certMountPath, certLoginRequest: certLoginRequest }, initOverrides); - return await response.value(); - } - - /** - * Manage trusted certificates used for authentication. - */ - async certReadCertificateRaw(requestParameters: AuthApiCertReadCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling certReadCertificate().' - ); - } - - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError( - 'certMountPath', - 'Required parameter "certMountPath" was null or undefined when calling certReadCertificate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{cert_mount_path}/certs/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage trusted certificates used for authentication. - */ - async certReadCertificate(name: string, certMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.certReadCertificateRaw({ name: name, certMountPath: certMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async certReadConfigurationRaw(requestParameters: AuthApiCertReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError( - 'certMountPath', - 'Required parameter "certMountPath" was null or undefined when calling certReadConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{cert_mount_path}/config`.replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async certReadConfiguration(certMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.certReadConfigurationRaw({ certMountPath: certMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - async certReadCrlRaw(requestParameters: AuthApiCertReadCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling certReadCrl().' - ); - } - - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError( - 'certMountPath', - 'Required parameter "certMountPath" was null or undefined when calling certReadCrl().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{cert_mount_path}/crls/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - async certReadCrl(name: string, certMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.certReadCrlRaw({ name: name, certMountPath: certMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage trusted certificates used for authentication. - */ - async certWriteCertificateRaw(requestParameters: AuthApiCertWriteCertificateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling certWriteCertificate().' - ); - } - - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError( - 'certMountPath', - 'Required parameter "certMountPath" was null or undefined when calling certWriteCertificate().' - ); - } - - if (requestParameters['certWriteCertificateRequest'] == null) { - throw new runtime.RequiredError( - 'certWriteCertificateRequest', - 'Required parameter "certWriteCertificateRequest" was null or undefined when calling certWriteCertificate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{cert_mount_path}/certs/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: CertWriteCertificateRequestToJSON(requestParameters['certWriteCertificateRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage trusted certificates used for authentication. - */ - async certWriteCertificate(name: string, certMountPath: string, certWriteCertificateRequest: CertWriteCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.certWriteCertificateRaw({ name: name, certMountPath: certMountPath, certWriteCertificateRequest: certWriteCertificateRequest }, initOverrides); - return await response.value(); - } - - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - async certWriteCrlRaw(requestParameters: AuthApiCertWriteCrlOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling certWriteCrl().' - ); - } - - if (requestParameters['certMountPath'] == null) { - throw new runtime.RequiredError( - 'certMountPath', - 'Required parameter "certMountPath" was null or undefined when calling certWriteCrl().' - ); - } - - if (requestParameters['certWriteCrlRequest'] == null) { - throw new runtime.RequiredError( - 'certWriteCrlRequest', - 'Required parameter "certWriteCrlRequest" was null or undefined when calling certWriteCrl().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{cert_mount_path}/crls/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"cert_mount_path"}}`, encodeURIComponent(String(requestParameters['certMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: CertWriteCrlRequestToJSON(requestParameters['certWriteCrlRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage Certificate Revocation Lists checked during authentication. - */ - async certWriteCrl(name: string, certMountPath: string, certWriteCrlRequest: CertWriteCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.certWriteCrlRaw({ name: name, certMountPath: certMountPath, certWriteCrlRequest: certWriteCrlRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async cloudFoundryConfigureRaw(requestParameters: AuthApiCloudFoundryConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError( - 'cfMountPath', - 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryConfigure().' - ); - } - - if (requestParameters['cloudFoundryConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'cloudFoundryConfigureRequest', - 'Required parameter "cloudFoundryConfigureRequest" was null or undefined when calling cloudFoundryConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{cf_mount_path}/config`.replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: CloudFoundryConfigureRequestToJSON(requestParameters['cloudFoundryConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async cloudFoundryConfigure(cfMountPath: string, cloudFoundryConfigureRequest: CloudFoundryConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.cloudFoundryConfigureRaw({ cfMountPath: cfMountPath, cloudFoundryConfigureRequest: cloudFoundryConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async cloudFoundryDeleteConfigurationRaw(requestParameters: AuthApiCloudFoundryDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError( - 'cfMountPath', - 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryDeleteConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{cf_mount_path}/config`.replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async cloudFoundryDeleteConfiguration(cfMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.cloudFoundryDeleteConfigurationRaw({ cfMountPath: cfMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async cloudFoundryDeleteRoleRaw(requestParameters: AuthApiCloudFoundryDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling cloudFoundryDeleteRole().' - ); - } - - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError( - 'cfMountPath', - 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryDeleteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{cf_mount_path}/roles/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async cloudFoundryDeleteRole(role: string, cfMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.cloudFoundryDeleteRoleRaw({ role: role, cfMountPath: cfMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async cloudFoundryListRolesRaw(requestParameters: AuthApiCloudFoundryListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError( - 'cfMountPath', - 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryListRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling cloudFoundryListRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{cf_mount_path}/roles/`.replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async cloudFoundryListRoles(cfMountPath: string, list: CloudFoundryListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.cloudFoundryListRolesRaw({ cfMountPath: cfMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async cloudFoundryLoginRaw(requestParameters: AuthApiCloudFoundryLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError( - 'cfMountPath', - 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryLogin().' - ); - } - - if (requestParameters['cloudFoundryLoginRequest'] == null) { - throw new runtime.RequiredError( - 'cloudFoundryLoginRequest', - 'Required parameter "cloudFoundryLoginRequest" was null or undefined when calling cloudFoundryLogin().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{cf_mount_path}/login`.replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: CloudFoundryLoginRequestToJSON(requestParameters['cloudFoundryLoginRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async cloudFoundryLogin(cfMountPath: string, cloudFoundryLoginRequest: CloudFoundryLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.cloudFoundryLoginRaw({ cfMountPath: cfMountPath, cloudFoundryLoginRequest: cloudFoundryLoginRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async cloudFoundryReadConfigurationRaw(requestParameters: AuthApiCloudFoundryReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError( - 'cfMountPath', - 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryReadConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{cf_mount_path}/config`.replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async cloudFoundryReadConfiguration(cfMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.cloudFoundryReadConfigurationRaw({ cfMountPath: cfMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async cloudFoundryReadRoleRaw(requestParameters: AuthApiCloudFoundryReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling cloudFoundryReadRole().' - ); - } - - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError( - 'cfMountPath', - 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryReadRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{cf_mount_path}/roles/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async cloudFoundryReadRole(role: string, cfMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.cloudFoundryReadRoleRaw({ role: role, cfMountPath: cfMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async cloudFoundryWriteRoleRaw(requestParameters: AuthApiCloudFoundryWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling cloudFoundryWriteRole().' - ); - } - - if (requestParameters['cfMountPath'] == null) { - throw new runtime.RequiredError( - 'cfMountPath', - 'Required parameter "cfMountPath" was null or undefined when calling cloudFoundryWriteRole().' - ); - } - - if (requestParameters['cloudFoundryWriteRoleRequest'] == null) { - throw new runtime.RequiredError( - 'cloudFoundryWriteRoleRequest', - 'Required parameter "cloudFoundryWriteRoleRequest" was null or undefined when calling cloudFoundryWriteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{cf_mount_path}/roles/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"cf_mount_path"}}`, encodeURIComponent(String(requestParameters['cfMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: CloudFoundryWriteRoleRequestToJSON(requestParameters['cloudFoundryWriteRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async cloudFoundryWriteRole(role: string, cfMountPath: string, cloudFoundryWriteRoleRequest: CloudFoundryWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.cloudFoundryWriteRoleRaw({ role: role, cfMountPath: cfMountPath, cloudFoundryWriteRoleRequest: cloudFoundryWriteRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async githubConfigureRaw(requestParameters: AuthApiGithubConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError( - 'githubMountPath', - 'Required parameter "githubMountPath" was null or undefined when calling githubConfigure().' - ); - } - - if (requestParameters['githubConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'githubConfigureRequest', - 'Required parameter "githubConfigureRequest" was null or undefined when calling githubConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{github_mount_path}/config`.replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GithubConfigureRequestToJSON(requestParameters['githubConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async githubConfigure(githubMountPath: string, githubConfigureRequest: GithubConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.githubConfigureRaw({ githubMountPath: githubMountPath, githubConfigureRequest: githubConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - * Read/write/delete a single teams mapping - */ - async githubDeleteTeamMappingRaw(requestParameters: AuthApiGithubDeleteTeamMappingRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError( - 'key', - 'Required parameter "key" was null or undefined when calling githubDeleteTeamMapping().' - ); - } - - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError( - 'githubMountPath', - 'Required parameter "githubMountPath" was null or undefined when calling githubDeleteTeamMapping().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{github_mount_path}/map/teams/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read/write/delete a single teams mapping - */ - async githubDeleteTeamMapping(key: string, githubMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.githubDeleteTeamMappingRaw({ key: key, githubMountPath: githubMountPath }, initOverrides); - return await response.value(); - } - - /** - * Read/write/delete a single users mapping - */ - async githubDeleteUserMappingRaw(requestParameters: AuthApiGithubDeleteUserMappingRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError( - 'key', - 'Required parameter "key" was null or undefined when calling githubDeleteUserMapping().' - ); - } - - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError( - 'githubMountPath', - 'Required parameter "githubMountPath" was null or undefined when calling githubDeleteUserMapping().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{github_mount_path}/map/users/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read/write/delete a single users mapping - */ - async githubDeleteUserMapping(key: string, githubMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.githubDeleteUserMappingRaw({ key: key, githubMountPath: githubMountPath }, initOverrides); - return await response.value(); - } - - /** - * Read mappings for teams - */ - async githubListTeamsRaw(requestParameters: AuthApiGithubListTeamsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError( - 'githubMountPath', - 'Required parameter "githubMountPath" was null or undefined when calling githubListTeams().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling githubListTeams().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{github_mount_path}/map/teams/`.replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Read mappings for teams - */ - async githubListTeams(githubMountPath: string, list: GithubListTeamsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.githubListTeamsRaw({ githubMountPath: githubMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - * Read mappings for teams - */ - async githubListTeams2Raw(requestParameters: AuthApiGithubListTeams2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError( - 'githubMountPath', - 'Required parameter "githubMountPath" was null or undefined when calling githubListTeams2().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{github_mount_path}/map/teams`.replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read mappings for teams - */ - async githubListTeams2(githubMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.githubListTeams2Raw({ githubMountPath: githubMountPath }, initOverrides); - return await response.value(); - } - - /** - * Read mappings for users - */ - async githubListUsersRaw(requestParameters: AuthApiGithubListUsersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError( - 'githubMountPath', - 'Required parameter "githubMountPath" was null or undefined when calling githubListUsers().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling githubListUsers().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{github_mount_path}/map/users/`.replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Read mappings for users - */ - async githubListUsers(githubMountPath: string, list: GithubListUsersListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.githubListUsersRaw({ githubMountPath: githubMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - * Read mappings for users - */ - async githubListUsers2Raw(requestParameters: AuthApiGithubListUsers2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError( - 'githubMountPath', - 'Required parameter "githubMountPath" was null or undefined when calling githubListUsers2().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{github_mount_path}/map/users`.replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read mappings for users - */ - async githubListUsers2(githubMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.githubListUsers2Raw({ githubMountPath: githubMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async githubLoginRaw(requestParameters: AuthApiGithubLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError( - 'githubMountPath', - 'Required parameter "githubMountPath" was null or undefined when calling githubLogin().' - ); - } - - if (requestParameters['githubLoginRequest'] == null) { - throw new runtime.RequiredError( - 'githubLoginRequest', - 'Required parameter "githubLoginRequest" was null or undefined when calling githubLogin().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{github_mount_path}/login`.replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GithubLoginRequestToJSON(requestParameters['githubLoginRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async githubLogin(githubMountPath: string, githubLoginRequest: GithubLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.githubLoginRaw({ githubMountPath: githubMountPath, githubLoginRequest: githubLoginRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async githubReadConfigurationRaw(requestParameters: AuthApiGithubReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError( - 'githubMountPath', - 'Required parameter "githubMountPath" was null or undefined when calling githubReadConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{github_mount_path}/config`.replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async githubReadConfiguration(githubMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.githubReadConfigurationRaw({ githubMountPath: githubMountPath }, initOverrides); - return await response.value(); - } - - /** - * Read/write/delete a single teams mapping - */ - async githubReadTeamMappingRaw(requestParameters: AuthApiGithubReadTeamMappingRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError( - 'key', - 'Required parameter "key" was null or undefined when calling githubReadTeamMapping().' - ); - } - - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError( - 'githubMountPath', - 'Required parameter "githubMountPath" was null or undefined when calling githubReadTeamMapping().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{github_mount_path}/map/teams/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read/write/delete a single teams mapping - */ - async githubReadTeamMapping(key: string, githubMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.githubReadTeamMappingRaw({ key: key, githubMountPath: githubMountPath }, initOverrides); - return await response.value(); - } - - /** - * Read/write/delete a single users mapping - */ - async githubReadUserMappingRaw(requestParameters: AuthApiGithubReadUserMappingRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError( - 'key', - 'Required parameter "key" was null or undefined when calling githubReadUserMapping().' - ); - } - - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError( - 'githubMountPath', - 'Required parameter "githubMountPath" was null or undefined when calling githubReadUserMapping().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{github_mount_path}/map/users/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read/write/delete a single users mapping - */ - async githubReadUserMapping(key: string, githubMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.githubReadUserMappingRaw({ key: key, githubMountPath: githubMountPath }, initOverrides); - return await response.value(); - } - - /** - * Read/write/delete a single teams mapping - */ - async githubWriteTeamMappingRaw(requestParameters: AuthApiGithubWriteTeamMappingOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError( - 'key', - 'Required parameter "key" was null or undefined when calling githubWriteTeamMapping().' - ); - } - - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError( - 'githubMountPath', - 'Required parameter "githubMountPath" was null or undefined when calling githubWriteTeamMapping().' - ); - } - - if (requestParameters['githubWriteTeamMappingRequest'] == null) { - throw new runtime.RequiredError( - 'githubWriteTeamMappingRequest', - 'Required parameter "githubWriteTeamMappingRequest" was null or undefined when calling githubWriteTeamMapping().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{github_mount_path}/map/teams/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GithubWriteTeamMappingRequestToJSON(requestParameters['githubWriteTeamMappingRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read/write/delete a single teams mapping - */ - async githubWriteTeamMapping(key: string, githubMountPath: string, githubWriteTeamMappingRequest: GithubWriteTeamMappingRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.githubWriteTeamMappingRaw({ key: key, githubMountPath: githubMountPath, githubWriteTeamMappingRequest: githubWriteTeamMappingRequest }, initOverrides); - return await response.value(); - } - - /** - * Read/write/delete a single users mapping - */ - async githubWriteUserMappingRaw(requestParameters: AuthApiGithubWriteUserMappingOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError( - 'key', - 'Required parameter "key" was null or undefined when calling githubWriteUserMapping().' - ); - } - - if (requestParameters['githubMountPath'] == null) { - throw new runtime.RequiredError( - 'githubMountPath', - 'Required parameter "githubMountPath" was null or undefined when calling githubWriteUserMapping().' - ); - } - - if (requestParameters['githubWriteUserMappingRequest'] == null) { - throw new runtime.RequiredError( - 'githubWriteUserMappingRequest', - 'Required parameter "githubWriteUserMappingRequest" was null or undefined when calling githubWriteUserMapping().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{github_mount_path}/map/users/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"github_mount_path"}}`, encodeURIComponent(String(requestParameters['githubMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GithubWriteUserMappingRequestToJSON(requestParameters['githubWriteUserMappingRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read/write/delete a single users mapping - */ - async githubWriteUserMapping(key: string, githubMountPath: string, githubWriteUserMappingRequest: GithubWriteUserMappingRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.githubWriteUserMappingRaw({ key: key, githubMountPath: githubMountPath, githubWriteUserMappingRequest: githubWriteUserMappingRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudConfigureAuthRaw(requestParameters: AuthApiGoogleCloudConfigureAuthOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudConfigureAuth().' - ); - } - - if (requestParameters['googleCloudConfigureAuthRequest'] == null) { - throw new runtime.RequiredError( - 'googleCloudConfigureAuthRequest', - 'Required parameter "googleCloudConfigureAuthRequest" was null or undefined when calling googleCloudConfigureAuth().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{gcp_mount_path}/config`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudConfigureAuthRequestToJSON(requestParameters['googleCloudConfigureAuthRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudConfigureAuth(gcpMountPath: string, googleCloudConfigureAuthRequest: GoogleCloudConfigureAuthRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudConfigureAuthRaw({ gcpMountPath: gcpMountPath, googleCloudConfigureAuthRequest: googleCloudConfigureAuthRequest }, initOverrides); - return await response.value(); - } - - /** - * Create a GCP role with associated policies and required attributes. - */ - async googleCloudDeleteRoleRaw(requestParameters: AuthApiGoogleCloudDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling googleCloudDeleteRole().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudDeleteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{gcp_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Create a GCP role with associated policies and required attributes. - */ - async googleCloudDeleteRole(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudDeleteRoleRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return await response.value(); - } - - /** - * Add or remove labels for an existing \'gce\' role - */ - async googleCloudEditLabelsForRoleRaw(requestParameters: AuthApiGoogleCloudEditLabelsForRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling googleCloudEditLabelsForRole().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudEditLabelsForRole().' - ); - } - - if (requestParameters['googleCloudEditLabelsForRoleRequest'] == null) { - throw new runtime.RequiredError( - 'googleCloudEditLabelsForRoleRequest', - 'Required parameter "googleCloudEditLabelsForRoleRequest" was null or undefined when calling googleCloudEditLabelsForRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{gcp_mount_path}/role/{name}/labels`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudEditLabelsForRoleRequestToJSON(requestParameters['googleCloudEditLabelsForRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Add or remove labels for an existing \'gce\' role - */ - async googleCloudEditLabelsForRole(name: string, gcpMountPath: string, googleCloudEditLabelsForRoleRequest: GoogleCloudEditLabelsForRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudEditLabelsForRoleRaw({ name: name, gcpMountPath: gcpMountPath, googleCloudEditLabelsForRoleRequest: googleCloudEditLabelsForRoleRequest }, initOverrides); - return await response.value(); - } - - /** - * Add or remove service accounts for an existing `iam` role - */ - async googleCloudEditServiceAccountsForRoleRaw(requestParameters: AuthApiGoogleCloudEditServiceAccountsForRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling googleCloudEditServiceAccountsForRole().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudEditServiceAccountsForRole().' - ); - } - - if (requestParameters['googleCloudEditServiceAccountsForRoleRequest'] == null) { - throw new runtime.RequiredError( - 'googleCloudEditServiceAccountsForRoleRequest', - 'Required parameter "googleCloudEditServiceAccountsForRoleRequest" was null or undefined when calling googleCloudEditServiceAccountsForRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{gcp_mount_path}/role/{name}/service-accounts`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudEditServiceAccountsForRoleRequestToJSON(requestParameters['googleCloudEditServiceAccountsForRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Add or remove service accounts for an existing `iam` role - */ - async googleCloudEditServiceAccountsForRole(name: string, gcpMountPath: string, googleCloudEditServiceAccountsForRoleRequest: GoogleCloudEditServiceAccountsForRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudEditServiceAccountsForRoleRaw({ name: name, gcpMountPath: gcpMountPath, googleCloudEditServiceAccountsForRoleRequest: googleCloudEditServiceAccountsForRoleRequest }, initOverrides); - return await response.value(); - } - - /** - * Lists all the roles that are registered with Vault. - */ - async googleCloudListRolesRaw(requestParameters: AuthApiGoogleCloudListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling googleCloudListRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{gcp_mount_path}/role/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Lists all the roles that are registered with Vault. - */ - async googleCloudListRoles(gcpMountPath: string, list: GoogleCloudListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudListRolesRaw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - * Lists all the roles that are registered with Vault. - */ - async googleCloudListRoles2Raw(requestParameters: AuthApiGoogleCloudListRoles2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListRoles2().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling googleCloudListRoles2().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{gcp_mount_path}/roles/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Lists all the roles that are registered with Vault. - */ - async googleCloudListRoles2(gcpMountPath: string, list: GoogleCloudListRoles2ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudListRoles2Raw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudLoginRaw(requestParameters: AuthApiGoogleCloudLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudLogin().' - ); - } - - if (requestParameters['googleCloudLoginRequest'] == null) { - throw new runtime.RequiredError( - 'googleCloudLoginRequest', - 'Required parameter "googleCloudLoginRequest" was null or undefined when calling googleCloudLogin().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{gcp_mount_path}/login`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudLoginRequestToJSON(requestParameters['googleCloudLoginRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudLogin(gcpMountPath: string, googleCloudLoginRequest: GoogleCloudLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudLoginRaw({ gcpMountPath: gcpMountPath, googleCloudLoginRequest: googleCloudLoginRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudReadAuthConfigurationRaw(requestParameters: AuthApiGoogleCloudReadAuthConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudReadAuthConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{gcp_mount_path}/config`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudReadAuthConfiguration(gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudReadAuthConfigurationRaw({ gcpMountPath: gcpMountPath }, initOverrides); - return await response.value(); - } - - /** - * Create a GCP role with associated policies and required attributes. - */ - async googleCloudReadRoleRaw(requestParameters: AuthApiGoogleCloudReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling googleCloudReadRole().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudReadRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{gcp_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Create a GCP role with associated policies and required attributes. - */ - async googleCloudReadRole(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudReadRoleRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudRotateRootCredentialsRaw(requestParameters: AuthApiGoogleCloudRotateRootCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudRotateRootCredentials().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{gcp_mount_path}/config/rotate-root`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudRotateRootCredentials(gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudRotateRootCredentialsRaw({ gcpMountPath: gcpMountPath }, initOverrides); - return await response.value(); - } - - /** - * Create a GCP role with associated policies and required attributes. - */ - async googleCloudWriteRoleRaw(requestParameters: AuthApiGoogleCloudWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling googleCloudWriteRole().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudWriteRole().' - ); - } - - if (requestParameters['googleCloudWriteRoleRequest'] == null) { - throw new runtime.RequiredError( - 'googleCloudWriteRoleRequest', - 'Required parameter "googleCloudWriteRoleRequest" was null or undefined when calling googleCloudWriteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{gcp_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudWriteRoleRequestToJSON(requestParameters['googleCloudWriteRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Create a GCP role with associated policies and required attributes. - */ - async googleCloudWriteRole(name: string, gcpMountPath: string, googleCloudWriteRoleRequest: GoogleCloudWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudWriteRoleRaw({ name: name, gcpMountPath: gcpMountPath, googleCloudWriteRoleRequest: googleCloudWriteRoleRequest }, initOverrides); - return await response.value(); - } - - /** - * The JWT authentication backend validates JWTs (or OIDC) using the configured credentials. If using OIDC Discovery, the URL must be provided, along with (optionally) the CA cert to use for the connection. If performing JWT validation locally, a set of public keys must be provided. - * Configure the JWT authentication backend. - */ - async jwtConfigureRaw(requestParameters: AuthApiJwtConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError( - 'jwtMountPath', - 'Required parameter "jwtMountPath" was null or undefined when calling jwtConfigure().' - ); - } - - if (requestParameters['jwtConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'jwtConfigureRequest', - 'Required parameter "jwtConfigureRequest" was null or undefined when calling jwtConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{jwt_mount_path}/config`.replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: JwtConfigureRequestToJSON(requestParameters['jwtConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * The JWT authentication backend validates JWTs (or OIDC) using the configured credentials. If using OIDC Discovery, the URL must be provided, along with (optionally) the CA cert to use for the connection. If performing JWT validation locally, a set of public keys must be provided. - * Configure the JWT authentication backend. - */ - async jwtConfigure(jwtMountPath: string, jwtConfigureRequest: JwtConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.jwtConfigureRaw({ jwtMountPath: jwtMountPath, jwtConfigureRequest: jwtConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - * Delete an existing role. - */ - async jwtDeleteRoleRaw(requestParameters: AuthApiJwtDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling jwtDeleteRole().' - ); - } - - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError( - 'jwtMountPath', - 'Required parameter "jwtMountPath" was null or undefined when calling jwtDeleteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{jwt_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Delete an existing role. - */ - async jwtDeleteRole(name: string, jwtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.jwtDeleteRoleRaw({ name: name, jwtMountPath: jwtMountPath }, initOverrides); - return await response.value(); - } - - /** - * The list will contain the names of the roles. - * Lists all the roles registered with the backend. - */ - async jwtListRolesRaw(requestParameters: AuthApiJwtListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError( - 'jwtMountPath', - 'Required parameter "jwtMountPath" was null or undefined when calling jwtListRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling jwtListRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{jwt_mount_path}/role/`.replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * The list will contain the names of the roles. - * Lists all the roles registered with the backend. - */ - async jwtListRoles(jwtMountPath: string, list: JwtListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.jwtListRolesRaw({ jwtMountPath: jwtMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - * Authenticates to Vault using a JWT (or OIDC) token. - */ - async jwtLoginRaw(requestParameters: AuthApiJwtLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError( - 'jwtMountPath', - 'Required parameter "jwtMountPath" was null or undefined when calling jwtLogin().' - ); - } - - if (requestParameters['jwtLoginRequest'] == null) { - throw new runtime.RequiredError( - 'jwtLoginRequest', - 'Required parameter "jwtLoginRequest" was null or undefined when calling jwtLogin().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{jwt_mount_path}/login`.replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: JwtLoginRequestToJSON(requestParameters['jwtLoginRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Authenticates to Vault using a JWT (or OIDC) token. - */ - async jwtLogin(jwtMountPath: string, jwtLoginRequest: JwtLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.jwtLoginRaw({ jwtMountPath: jwtMountPath, jwtLoginRequest: jwtLoginRequest }, initOverrides); - return await response.value(); - } - - /** - * Callback endpoint to complete an OIDC login. - */ - async jwtOidcCallbackRaw(requestParameters: AuthApiJwtOidcCallbackRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError( - 'jwtMountPath', - 'Required parameter "jwtMountPath" was null or undefined when calling jwtOidcCallback().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['clientNonce'] != null) { - queryParameters['client_nonce'] = requestParameters['clientNonce']; - } - - if (requestParameters['code'] != null) { - queryParameters['code'] = requestParameters['code']; - } - - if (requestParameters['state'] != null) { - queryParameters['state'] = requestParameters['state']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{jwt_mount_path}/oidc/callback`.replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Callback endpoint to complete an OIDC login. - */ - async jwtOidcCallback(jwtMountPath: string, clientNonce?: string, code?: string, state?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.jwtOidcCallbackRaw({ jwtMountPath: jwtMountPath, clientNonce: clientNonce, code: code, state: state }, initOverrides); - return await response.value(); - } - - /** - * Callback endpoint to handle form_posts. - */ - async jwtOidcCallbackFormPostRaw(requestParameters: AuthApiJwtOidcCallbackFormPostOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError( - 'jwtMountPath', - 'Required parameter "jwtMountPath" was null or undefined when calling jwtOidcCallbackFormPost().' - ); - } - - if (requestParameters['jwtOidcCallbackFormPostRequest'] == null) { - throw new runtime.RequiredError( - 'jwtOidcCallbackFormPostRequest', - 'Required parameter "jwtOidcCallbackFormPostRequest" was null or undefined when calling jwtOidcCallbackFormPost().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{jwt_mount_path}/oidc/callback`.replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: JwtOidcCallbackFormPostRequestToJSON(requestParameters['jwtOidcCallbackFormPostRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Callback endpoint to handle form_posts. - */ - async jwtOidcCallbackFormPost(jwtMountPath: string, jwtOidcCallbackFormPostRequest: JwtOidcCallbackFormPostRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.jwtOidcCallbackFormPostRaw({ jwtMountPath: jwtMountPath, jwtOidcCallbackFormPostRequest: jwtOidcCallbackFormPostRequest }, initOverrides); - return await response.value(); - } - - /** - * Request an authorization URL to start an OIDC login flow. - */ - async jwtOidcRequestAuthorizationUrlRaw(requestParameters: AuthApiJwtOidcRequestAuthorizationUrlOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError( - 'jwtMountPath', - 'Required parameter "jwtMountPath" was null or undefined when calling jwtOidcRequestAuthorizationUrl().' - ); - } - - if (requestParameters['jwtOidcRequestAuthorizationUrlRequest'] == null) { - throw new runtime.RequiredError( - 'jwtOidcRequestAuthorizationUrlRequest', - 'Required parameter "jwtOidcRequestAuthorizationUrlRequest" was null or undefined when calling jwtOidcRequestAuthorizationUrl().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{jwt_mount_path}/oidc/auth_url`.replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: JwtOidcRequestAuthorizationUrlRequestToJSON(requestParameters['jwtOidcRequestAuthorizationUrlRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Request an authorization URL to start an OIDC login flow. - */ - async jwtOidcRequestAuthorizationUrl(jwtMountPath: string, jwtOidcRequestAuthorizationUrlRequest: JwtOidcRequestAuthorizationUrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.jwtOidcRequestAuthorizationUrlRaw({ jwtMountPath: jwtMountPath, jwtOidcRequestAuthorizationUrlRequest: jwtOidcRequestAuthorizationUrlRequest }, initOverrides); - return await response.value(); - } - - /** - * Read the current JWT authentication backend configuration. - */ - async jwtReadConfigurationRaw(requestParameters: AuthApiJwtReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError( - 'jwtMountPath', - 'Required parameter "jwtMountPath" was null or undefined when calling jwtReadConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{jwt_mount_path}/config`.replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read the current JWT authentication backend configuration. - */ - async jwtReadConfiguration(jwtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.jwtReadConfigurationRaw({ jwtMountPath: jwtMountPath }, initOverrides); - return await response.value(); - } - - /** - * Read an existing role. - */ - async jwtReadRoleRaw(requestParameters: AuthApiJwtReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling jwtReadRole().' - ); - } - - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError( - 'jwtMountPath', - 'Required parameter "jwtMountPath" was null or undefined when calling jwtReadRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{jwt_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read an existing role. - */ - async jwtReadRole(name: string, jwtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.jwtReadRoleRaw({ name: name, jwtMountPath: jwtMountPath }, initOverrides); - return await response.value(); - } - - /** - * A role is required to authenticate with this backend. The role binds JWT token information with token policies and settings. The bindings, token polices and token settings can all be configured using this endpoint - * Register an role with the backend. - */ - async jwtWriteRoleRaw(requestParameters: AuthApiJwtWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling jwtWriteRole().' - ); - } - - if (requestParameters['jwtMountPath'] == null) { - throw new runtime.RequiredError( - 'jwtMountPath', - 'Required parameter "jwtMountPath" was null or undefined when calling jwtWriteRole().' - ); - } - - if (requestParameters['jwtWriteRoleRequest'] == null) { - throw new runtime.RequiredError( - 'jwtWriteRoleRequest', - 'Required parameter "jwtWriteRoleRequest" was null or undefined when calling jwtWriteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{jwt_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"jwt_mount_path"}}`, encodeURIComponent(String(requestParameters['jwtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: JwtWriteRoleRequestToJSON(requestParameters['jwtWriteRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * A role is required to authenticate with this backend. The role binds JWT token information with token policies and settings. The bindings, token polices and token settings can all be configured using this endpoint - * Register an role with the backend. - */ - async jwtWriteRole(name: string, jwtMountPath: string, jwtWriteRoleRequest: JwtWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.jwtWriteRoleRaw({ name: name, jwtMountPath: jwtMountPath, jwtWriteRoleRequest: jwtWriteRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async kerberosConfigureRaw(requestParameters: AuthApiKerberosConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError( - 'kerberosMountPath', - 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosConfigure().' - ); - } - - if (requestParameters['kerberosConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'kerberosConfigureRequest', - 'Required parameter "kerberosConfigureRequest" was null or undefined when calling kerberosConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{kerberos_mount_path}/config`.replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KerberosConfigureRequestToJSON(requestParameters['kerberosConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kerberosConfigure(kerberosMountPath: string, kerberosConfigureRequest: KerberosConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kerberosConfigureRaw({ kerberosMountPath: kerberosMountPath, kerberosConfigureRequest: kerberosConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async kerberosConfigureLdapRaw(requestParameters: AuthApiKerberosConfigureLdapOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError( - 'kerberosMountPath', - 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosConfigureLdap().' - ); - } - - if (requestParameters['kerberosConfigureLdapRequest'] == null) { - throw new runtime.RequiredError( - 'kerberosConfigureLdapRequest', - 'Required parameter "kerberosConfigureLdapRequest" was null or undefined when calling kerberosConfigureLdap().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{kerberos_mount_path}/config/ldap`.replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KerberosConfigureLdapRequestToJSON(requestParameters['kerberosConfigureLdapRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kerberosConfigureLdap(kerberosMountPath: string, kerberosConfigureLdapRequest: KerberosConfigureLdapRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kerberosConfigureLdapRaw({ kerberosMountPath: kerberosMountPath, kerberosConfigureLdapRequest: kerberosConfigureLdapRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async kerberosDeleteGroupRaw(requestParameters: AuthApiKerberosDeleteGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling kerberosDeleteGroup().' - ); - } - - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError( - 'kerberosMountPath', - 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosDeleteGroup().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{kerberos_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kerberosDeleteGroup(name: string, kerberosMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kerberosDeleteGroupRaw({ name: name, kerberosMountPath: kerberosMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async kerberosListGroupsRaw(requestParameters: AuthApiKerberosListGroupsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError( - 'kerberosMountPath', - 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosListGroups().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling kerberosListGroups().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{kerberos_mount_path}/groups/`.replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async kerberosListGroups(kerberosMountPath: string, list: KerberosListGroupsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kerberosListGroupsRaw({ kerberosMountPath: kerberosMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async kerberosLoginRaw(requestParameters: AuthApiKerberosLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError( - 'kerberosMountPath', - 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosLogin().' - ); - } - - if (requestParameters['kerberosLoginRequest'] == null) { - throw new runtime.RequiredError( - 'kerberosLoginRequest', - 'Required parameter "kerberosLoginRequest" was null or undefined when calling kerberosLogin().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{kerberos_mount_path}/login`.replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KerberosLoginRequestToJSON(requestParameters['kerberosLoginRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kerberosLogin(kerberosMountPath: string, kerberosLoginRequest: KerberosLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kerberosLoginRaw({ kerberosMountPath: kerberosMountPath, kerberosLoginRequest: kerberosLoginRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async kerberosLogin2Raw(requestParameters: AuthApiKerberosLogin2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError( - 'kerberosMountPath', - 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosLogin2().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{kerberos_mount_path}/login`.replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kerberosLogin2(kerberosMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kerberosLogin2Raw({ kerberosMountPath: kerberosMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async kerberosReadConfigurationRaw(requestParameters: AuthApiKerberosReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError( - 'kerberosMountPath', - 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosReadConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{kerberos_mount_path}/config`.replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kerberosReadConfiguration(kerberosMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kerberosReadConfigurationRaw({ kerberosMountPath: kerberosMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async kerberosReadGroupRaw(requestParameters: AuthApiKerberosReadGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling kerberosReadGroup().' - ); - } - - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError( - 'kerberosMountPath', - 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosReadGroup().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{kerberos_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kerberosReadGroup(name: string, kerberosMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kerberosReadGroupRaw({ name: name, kerberosMountPath: kerberosMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async kerberosReadLdapConfigurationRaw(requestParameters: AuthApiKerberosReadLdapConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError( - 'kerberosMountPath', - 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosReadLdapConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{kerberos_mount_path}/config/ldap`.replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kerberosReadLdapConfiguration(kerberosMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kerberosReadLdapConfigurationRaw({ kerberosMountPath: kerberosMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async kerberosWriteGroupRaw(requestParameters: AuthApiKerberosWriteGroupOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling kerberosWriteGroup().' - ); - } - - if (requestParameters['kerberosMountPath'] == null) { - throw new runtime.RequiredError( - 'kerberosMountPath', - 'Required parameter "kerberosMountPath" was null or undefined when calling kerberosWriteGroup().' - ); - } - - if (requestParameters['kerberosWriteGroupRequest'] == null) { - throw new runtime.RequiredError( - 'kerberosWriteGroupRequest', - 'Required parameter "kerberosWriteGroupRequest" was null or undefined when calling kerberosWriteGroup().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{kerberos_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kerberos_mount_path"}}`, encodeURIComponent(String(requestParameters['kerberosMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KerberosWriteGroupRequestToJSON(requestParameters['kerberosWriteGroupRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kerberosWriteGroup(name: string, kerberosMountPath: string, kerberosWriteGroupRequest: KerberosWriteGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kerberosWriteGroupRaw({ name: name, kerberosMountPath: kerberosMountPath, kerberosWriteGroupRequest: kerberosWriteGroupRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async kubernetesConfigureAuthRaw(requestParameters: AuthApiKubernetesConfigureAuthOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError( - 'kubernetesMountPath', - 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesConfigureAuth().' - ); - } - - if (requestParameters['kubernetesConfigureAuthRequest'] == null) { - throw new runtime.RequiredError( - 'kubernetesConfigureAuthRequest', - 'Required parameter "kubernetesConfigureAuthRequest" was null or undefined when calling kubernetesConfigureAuth().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{kubernetes_mount_path}/config`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KubernetesConfigureAuthRequestToJSON(requestParameters['kubernetesConfigureAuthRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kubernetesConfigureAuth(kubernetesMountPath: string, kubernetesConfigureAuthRequest: KubernetesConfigureAuthRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kubernetesConfigureAuthRaw({ kubernetesMountPath: kubernetesMountPath, kubernetesConfigureAuthRequest: kubernetesConfigureAuthRequest }, initOverrides); - return await response.value(); - } - - /** - * Register an role with the backend. - */ - async kubernetesDeleteAuthRoleRaw(requestParameters: AuthApiKubernetesDeleteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling kubernetesDeleteAuthRole().' - ); - } - - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError( - 'kubernetesMountPath', - 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesDeleteAuthRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{kubernetes_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Register an role with the backend. - */ - async kubernetesDeleteAuthRole(name: string, kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kubernetesDeleteAuthRoleRaw({ name: name, kubernetesMountPath: kubernetesMountPath }, initOverrides); - return await response.value(); - } - - /** - * Lists all the roles registered with the backend. - */ - async kubernetesListAuthRolesRaw(requestParameters: AuthApiKubernetesListAuthRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError( - 'kubernetesMountPath', - 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesListAuthRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling kubernetesListAuthRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{kubernetes_mount_path}/role/`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Lists all the roles registered with the backend. - */ - async kubernetesListAuthRoles(kubernetesMountPath: string, list: KubernetesListAuthRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kubernetesListAuthRolesRaw({ kubernetesMountPath: kubernetesMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - * Authenticates Kubernetes service accounts with Vault. - */ - async kubernetesLoginRaw(requestParameters: AuthApiKubernetesLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError( - 'kubernetesMountPath', - 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesLogin().' - ); - } - - if (requestParameters['kubernetesLoginRequest'] == null) { - throw new runtime.RequiredError( - 'kubernetesLoginRequest', - 'Required parameter "kubernetesLoginRequest" was null or undefined when calling kubernetesLogin().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{kubernetes_mount_path}/login`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KubernetesLoginRequestToJSON(requestParameters['kubernetesLoginRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Authenticates Kubernetes service accounts with Vault. - */ - async kubernetesLogin(kubernetesMountPath: string, kubernetesLoginRequest: KubernetesLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kubernetesLoginRaw({ kubernetesMountPath: kubernetesMountPath, kubernetesLoginRequest: kubernetesLoginRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async kubernetesReadAuthConfigurationRaw(requestParameters: AuthApiKubernetesReadAuthConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError( - 'kubernetesMountPath', - 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesReadAuthConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{kubernetes_mount_path}/config`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kubernetesReadAuthConfiguration(kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kubernetesReadAuthConfigurationRaw({ kubernetesMountPath: kubernetesMountPath }, initOverrides); - return await response.value(); - } - - /** - * Register an role with the backend. - */ - async kubernetesReadAuthRoleRaw(requestParameters: AuthApiKubernetesReadAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling kubernetesReadAuthRole().' - ); - } - - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError( - 'kubernetesMountPath', - 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesReadAuthRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{kubernetes_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Register an role with the backend. - */ - async kubernetesReadAuthRole(name: string, kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kubernetesReadAuthRoleRaw({ name: name, kubernetesMountPath: kubernetesMountPath }, initOverrides); - return await response.value(); - } - - /** - * Register an role with the backend. - */ - async kubernetesWriteAuthRoleRaw(requestParameters: AuthApiKubernetesWriteAuthRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling kubernetesWriteAuthRole().' - ); - } - - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError( - 'kubernetesMountPath', - 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesWriteAuthRole().' - ); - } - - if (requestParameters['kubernetesWriteAuthRoleRequest'] == null) { - throw new runtime.RequiredError( - 'kubernetesWriteAuthRoleRequest', - 'Required parameter "kubernetesWriteAuthRoleRequest" was null or undefined when calling kubernetesWriteAuthRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{kubernetes_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KubernetesWriteAuthRoleRequestToJSON(requestParameters['kubernetesWriteAuthRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Register an role with the backend. - */ - async kubernetesWriteAuthRole(name: string, kubernetesMountPath: string, kubernetesWriteAuthRoleRequest: KubernetesWriteAuthRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kubernetesWriteAuthRoleRaw({ name: name, kubernetesMountPath: kubernetesMountPath, kubernetesWriteAuthRoleRequest: kubernetesWriteAuthRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapConfigureAuthRaw(requestParameters: AuthApiLdapConfigureAuthOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapConfigureAuth().' - ); - } - - if (requestParameters['ldapConfigureAuthRequest'] == null) { - throw new runtime.RequiredError( - 'ldapConfigureAuthRequest', - 'Required parameter "ldapConfigureAuthRequest" was null or undefined when calling ldapConfigureAuth().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{ldap_mount_path}/config`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapConfigureAuthRequestToJSON(requestParameters['ldapConfigureAuthRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async ldapConfigureAuth(ldapMountPath: string, ldapConfigureAuthRequest: LdapConfigureAuthRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapConfigureAuthRaw({ ldapMountPath: ldapMountPath, ldapConfigureAuthRequest: ldapConfigureAuthRequest }, initOverrides); - return await response.value(); - } - - /** - * Manage additional groups for users allowed to authenticate. - */ - async ldapDeleteGroupRaw(requestParameters: AuthApiLdapDeleteGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling ldapDeleteGroup().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapDeleteGroup().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{ldap_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage additional groups for users allowed to authenticate. - */ - async ldapDeleteGroup(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapDeleteGroupRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage users allowed to authenticate. - */ - async ldapDeleteUserRaw(requestParameters: AuthApiLdapDeleteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling ldapDeleteUser().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapDeleteUser().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{ldap_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage users allowed to authenticate. - */ - async ldapDeleteUser(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapDeleteUserRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage additional groups for users allowed to authenticate. - */ - async ldapListGroupsRaw(requestParameters: AuthApiLdapListGroupsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapListGroups().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling ldapListGroups().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{ldap_mount_path}/groups/`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Manage additional groups for users allowed to authenticate. - */ - async ldapListGroups(ldapMountPath: string, list: LdapListGroupsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapListGroupsRaw({ ldapMountPath: ldapMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - * Manage users allowed to authenticate. - */ - async ldapListUsersRaw(requestParameters: AuthApiLdapListUsersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapListUsers().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling ldapListUsers().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{ldap_mount_path}/users/`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Manage users allowed to authenticate. - */ - async ldapListUsers(ldapMountPath: string, list: LdapListUsersListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapListUsersRaw({ ldapMountPath: ldapMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - * Log in with a username and password. - */ - async ldapLoginRaw(requestParameters: AuthApiLdapLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError( - 'username', - 'Required parameter "username" was null or undefined when calling ldapLogin().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapLogin().' - ); - } - - if (requestParameters['ldapLoginRequest'] == null) { - throw new runtime.RequiredError( - 'ldapLoginRequest', - 'Required parameter "ldapLoginRequest" was null or undefined when calling ldapLogin().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{ldap_mount_path}/login/{username}`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapLoginRequestToJSON(requestParameters['ldapLoginRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Log in with a username and password. - */ - async ldapLogin(username: string, ldapMountPath: string, ldapLoginRequest: LdapLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapLoginRaw({ username: username, ldapMountPath: ldapMountPath, ldapLoginRequest: ldapLoginRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapReadAuthConfigurationRaw(requestParameters: AuthApiLdapReadAuthConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapReadAuthConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{ldap_mount_path}/config`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async ldapReadAuthConfiguration(ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapReadAuthConfigurationRaw({ ldapMountPath: ldapMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage additional groups for users allowed to authenticate. - */ - async ldapReadGroupRaw(requestParameters: AuthApiLdapReadGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling ldapReadGroup().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapReadGroup().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{ldap_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage additional groups for users allowed to authenticate. - */ - async ldapReadGroup(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapReadGroupRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage users allowed to authenticate. - */ - async ldapReadUserRaw(requestParameters: AuthApiLdapReadUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling ldapReadUser().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapReadUser().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{ldap_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage users allowed to authenticate. - */ - async ldapReadUser(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapReadUserRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapRotateRootCredentialsRaw(requestParameters: AuthApiLdapRotateRootCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapRotateRootCredentials().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{ldap_mount_path}/config/rotate-root`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async ldapRotateRootCredentials(ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapRotateRootCredentialsRaw({ ldapMountPath: ldapMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage additional groups for users allowed to authenticate. - */ - async ldapWriteGroupRaw(requestParameters: AuthApiLdapWriteGroupOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling ldapWriteGroup().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapWriteGroup().' - ); - } - - if (requestParameters['ldapWriteGroupRequest'] == null) { - throw new runtime.RequiredError( - 'ldapWriteGroupRequest', - 'Required parameter "ldapWriteGroupRequest" was null or undefined when calling ldapWriteGroup().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{ldap_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapWriteGroupRequestToJSON(requestParameters['ldapWriteGroupRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage additional groups for users allowed to authenticate. - */ - async ldapWriteGroup(name: string, ldapMountPath: string, ldapWriteGroupRequest: LdapWriteGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapWriteGroupRaw({ name: name, ldapMountPath: ldapMountPath, ldapWriteGroupRequest: ldapWriteGroupRequest }, initOverrides); - return await response.value(); - } - - /** - * Manage users allowed to authenticate. - */ - async ldapWriteUserRaw(requestParameters: AuthApiLdapWriteUserOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling ldapWriteUser().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapWriteUser().' - ); - } - - if (requestParameters['ldapWriteUserRequest'] == null) { - throw new runtime.RequiredError( - 'ldapWriteUserRequest', - 'Required parameter "ldapWriteUserRequest" was null or undefined when calling ldapWriteUser().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{ldap_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapWriteUserRequestToJSON(requestParameters['ldapWriteUserRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage users allowed to authenticate. - */ - async ldapWriteUser(name: string, ldapMountPath: string, ldapWriteUserRequest: LdapWriteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapWriteUserRaw({ name: name, ldapMountPath: ldapMountPath, ldapWriteUserRequest: ldapWriteUserRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async ociConfigureRaw(requestParameters: AuthApiOciConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError( - 'ociMountPath', - 'Required parameter "ociMountPath" was null or undefined when calling ociConfigure().' - ); - } - - if (requestParameters['ociConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'ociConfigureRequest', - 'Required parameter "ociConfigureRequest" was null or undefined when calling ociConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{oci_mount_path}/config`.replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OciConfigureRequestToJSON(requestParameters['ociConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async ociConfigure(ociMountPath: string, ociConfigureRequest: OciConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ociConfigureRaw({ ociMountPath: ociMountPath, ociConfigureRequest: ociConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async ociDeleteConfigurationRaw(requestParameters: AuthApiOciDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError( - 'ociMountPath', - 'Required parameter "ociMountPath" was null or undefined when calling ociDeleteConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{oci_mount_path}/config`.replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async ociDeleteConfiguration(ociMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ociDeleteConfigurationRaw({ ociMountPath: ociMountPath }, initOverrides); - return await response.value(); - } - - /** - * Create a role and associate policies to it. - */ - async ociDeleteRoleRaw(requestParameters: AuthApiOciDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling ociDeleteRole().' - ); - } - - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError( - 'ociMountPath', - 'Required parameter "ociMountPath" was null or undefined when calling ociDeleteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{oci_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Create a role and associate policies to it. - */ - async ociDeleteRole(role: string, ociMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ociDeleteRoleRaw({ role: role, ociMountPath: ociMountPath }, initOverrides); - return await response.value(); - } - - /** - * Lists all the roles that are registered with Vault. - */ - async ociListRolesRaw(requestParameters: AuthApiOciListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError( - 'ociMountPath', - 'Required parameter "ociMountPath" was null or undefined when calling ociListRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling ociListRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{oci_mount_path}/role/`.replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Lists all the roles that are registered with Vault. - */ - async ociListRoles(ociMountPath: string, list: OciListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ociListRolesRaw({ ociMountPath: ociMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - * Authenticates to Vault using OCI credentials - */ - async ociLoginRaw(requestParameters: AuthApiOciLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling ociLogin().' - ); - } - - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError( - 'ociMountPath', - 'Required parameter "ociMountPath" was null or undefined when calling ociLogin().' - ); - } - - if (requestParameters['ociLoginRequest'] == null) { - throw new runtime.RequiredError( - 'ociLoginRequest', - 'Required parameter "ociLoginRequest" was null or undefined when calling ociLogin().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{oci_mount_path}/login/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OciLoginRequestToJSON(requestParameters['ociLoginRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Authenticates to Vault using OCI credentials - */ - async ociLogin(role: string, ociMountPath: string, ociLoginRequest: OciLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ociLoginRaw({ role: role, ociMountPath: ociMountPath, ociLoginRequest: ociLoginRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async ociReadConfigurationRaw(requestParameters: AuthApiOciReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError( - 'ociMountPath', - 'Required parameter "ociMountPath" was null or undefined when calling ociReadConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{oci_mount_path}/config`.replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async ociReadConfiguration(ociMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ociReadConfigurationRaw({ ociMountPath: ociMountPath }, initOverrides); - return await response.value(); - } - - /** - * Create a role and associate policies to it. - */ - async ociReadRoleRaw(requestParameters: AuthApiOciReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling ociReadRole().' - ); - } - - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError( - 'ociMountPath', - 'Required parameter "ociMountPath" was null or undefined when calling ociReadRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{oci_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Create a role and associate policies to it. - */ - async ociReadRole(role: string, ociMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ociReadRoleRaw({ role: role, ociMountPath: ociMountPath }, initOverrides); - return await response.value(); - } - - /** - * Create a role and associate policies to it. - */ - async ociWriteRoleRaw(requestParameters: AuthApiOciWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling ociWriteRole().' - ); - } - - if (requestParameters['ociMountPath'] == null) { - throw new runtime.RequiredError( - 'ociMountPath', - 'Required parameter "ociMountPath" was null or undefined when calling ociWriteRole().' - ); - } - - if (requestParameters['ociWriteRoleRequest'] == null) { - throw new runtime.RequiredError( - 'ociWriteRoleRequest', - 'Required parameter "ociWriteRoleRequest" was null or undefined when calling ociWriteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{oci_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"oci_mount_path"}}`, encodeURIComponent(String(requestParameters['ociMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OciWriteRoleRequestToJSON(requestParameters['ociWriteRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Create a role and associate policies to it. - */ - async ociWriteRole(role: string, ociMountPath: string, ociWriteRoleRequest: OciWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ociWriteRoleRaw({ role: role, ociMountPath: ociMountPath, ociWriteRoleRequest: ociWriteRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async oktaConfigureRaw(requestParameters: AuthApiOktaConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError( - 'oktaMountPath', - 'Required parameter "oktaMountPath" was null or undefined when calling oktaConfigure().' - ); - } - - if (requestParameters['oktaConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'oktaConfigureRequest', - 'Required parameter "oktaConfigureRequest" was null or undefined when calling oktaConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{okta_mount_path}/config`.replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OktaConfigureRequestToJSON(requestParameters['oktaConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oktaConfigure(oktaMountPath: string, oktaConfigureRequest: OktaConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oktaConfigureRaw({ oktaMountPath: oktaMountPath, oktaConfigureRequest: oktaConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - * Manage users allowed to authenticate. - */ - async oktaDeleteGroupRaw(requestParameters: AuthApiOktaDeleteGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oktaDeleteGroup().' - ); - } - - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError( - 'oktaMountPath', - 'Required parameter "oktaMountPath" was null or undefined when calling oktaDeleteGroup().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{okta_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage users allowed to authenticate. - */ - async oktaDeleteGroup(name: string, oktaMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oktaDeleteGroupRaw({ name: name, oktaMountPath: oktaMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage additional groups for users allowed to authenticate. - */ - async oktaDeleteUserRaw(requestParameters: AuthApiOktaDeleteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oktaDeleteUser().' - ); - } - - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError( - 'oktaMountPath', - 'Required parameter "oktaMountPath" was null or undefined when calling oktaDeleteUser().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{okta_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage additional groups for users allowed to authenticate. - */ - async oktaDeleteUser(name: string, oktaMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oktaDeleteUserRaw({ name: name, oktaMountPath: oktaMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage users allowed to authenticate. - */ - async oktaListGroupsRaw(requestParameters: AuthApiOktaListGroupsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError( - 'oktaMountPath', - 'Required parameter "oktaMountPath" was null or undefined when calling oktaListGroups().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling oktaListGroups().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{okta_mount_path}/groups/`.replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Manage users allowed to authenticate. - */ - async oktaListGroups(oktaMountPath: string, list: OktaListGroupsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oktaListGroupsRaw({ oktaMountPath: oktaMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - * Manage additional groups for users allowed to authenticate. - */ - async oktaListUsersRaw(requestParameters: AuthApiOktaListUsersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError( - 'oktaMountPath', - 'Required parameter "oktaMountPath" was null or undefined when calling oktaListUsers().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling oktaListUsers().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{okta_mount_path}/users/`.replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Manage additional groups for users allowed to authenticate. - */ - async oktaListUsers(oktaMountPath: string, list: OktaListUsersListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oktaListUsersRaw({ oktaMountPath: oktaMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - * Log in with a username and password. - */ - async oktaLoginRaw(requestParameters: AuthApiOktaLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError( - 'username', - 'Required parameter "username" was null or undefined when calling oktaLogin().' - ); - } - - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError( - 'oktaMountPath', - 'Required parameter "oktaMountPath" was null or undefined when calling oktaLogin().' - ); - } - - if (requestParameters['oktaLoginRequest'] == null) { - throw new runtime.RequiredError( - 'oktaLoginRequest', - 'Required parameter "oktaLoginRequest" was null or undefined when calling oktaLogin().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{okta_mount_path}/login/{username}`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OktaLoginRequestToJSON(requestParameters['oktaLoginRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Log in with a username and password. - */ - async oktaLogin(username: string, oktaMountPath: string, oktaLoginRequest: OktaLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oktaLoginRaw({ username: username, oktaMountPath: oktaMountPath, oktaLoginRequest: oktaLoginRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async oktaReadConfigurationRaw(requestParameters: AuthApiOktaReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError( - 'oktaMountPath', - 'Required parameter "oktaMountPath" was null or undefined when calling oktaReadConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{okta_mount_path}/config`.replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oktaReadConfiguration(oktaMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oktaReadConfigurationRaw({ oktaMountPath: oktaMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage users allowed to authenticate. - */ - async oktaReadGroupRaw(requestParameters: AuthApiOktaReadGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oktaReadGroup().' - ); - } - - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError( - 'oktaMountPath', - 'Required parameter "oktaMountPath" was null or undefined when calling oktaReadGroup().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{okta_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage users allowed to authenticate. - */ - async oktaReadGroup(name: string, oktaMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oktaReadGroupRaw({ name: name, oktaMountPath: oktaMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage additional groups for users allowed to authenticate. - */ - async oktaReadUserRaw(requestParameters: AuthApiOktaReadUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oktaReadUser().' - ); - } - - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError( - 'oktaMountPath', - 'Required parameter "oktaMountPath" was null or undefined when calling oktaReadUser().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{okta_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage additional groups for users allowed to authenticate. - */ - async oktaReadUser(name: string, oktaMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oktaReadUserRaw({ name: name, oktaMountPath: oktaMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async oktaVerifyRaw(requestParameters: AuthApiOktaVerifyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['nonce'] == null) { - throw new runtime.RequiredError( - 'nonce', - 'Required parameter "nonce" was null or undefined when calling oktaVerify().' - ); - } - - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError( - 'oktaMountPath', - 'Required parameter "oktaMountPath" was null or undefined when calling oktaVerify().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{okta_mount_path}/verify/{nonce}`.replace(`{${"nonce"}}`, encodeURIComponent(String(requestParameters['nonce']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oktaVerify(nonce: string, oktaMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oktaVerifyRaw({ nonce: nonce, oktaMountPath: oktaMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage users allowed to authenticate. - */ - async oktaWriteGroupRaw(requestParameters: AuthApiOktaWriteGroupOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oktaWriteGroup().' - ); - } - - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError( - 'oktaMountPath', - 'Required parameter "oktaMountPath" was null or undefined when calling oktaWriteGroup().' - ); - } - - if (requestParameters['oktaWriteGroupRequest'] == null) { - throw new runtime.RequiredError( - 'oktaWriteGroupRequest', - 'Required parameter "oktaWriteGroupRequest" was null or undefined when calling oktaWriteGroup().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{okta_mount_path}/groups/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OktaWriteGroupRequestToJSON(requestParameters['oktaWriteGroupRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage users allowed to authenticate. - */ - async oktaWriteGroup(name: string, oktaMountPath: string, oktaWriteGroupRequest: OktaWriteGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oktaWriteGroupRaw({ name: name, oktaMountPath: oktaMountPath, oktaWriteGroupRequest: oktaWriteGroupRequest }, initOverrides); - return await response.value(); - } - - /** - * Manage additional groups for users allowed to authenticate. - */ - async oktaWriteUserRaw(requestParameters: AuthApiOktaWriteUserOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oktaWriteUser().' - ); - } - - if (requestParameters['oktaMountPath'] == null) { - throw new runtime.RequiredError( - 'oktaMountPath', - 'Required parameter "oktaMountPath" was null or undefined when calling oktaWriteUser().' - ); - } - - if (requestParameters['oktaWriteUserRequest'] == null) { - throw new runtime.RequiredError( - 'oktaWriteUserRequest', - 'Required parameter "oktaWriteUserRequest" was null or undefined when calling oktaWriteUser().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{okta_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"okta_mount_path"}}`, encodeURIComponent(String(requestParameters['oktaMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OktaWriteUserRequestToJSON(requestParameters['oktaWriteUserRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage additional groups for users allowed to authenticate. - */ - async oktaWriteUser(name: string, oktaMountPath: string, oktaWriteUserRequest: OktaWriteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oktaWriteUserRaw({ name: name, oktaMountPath: oktaMountPath, oktaWriteUserRequest: oktaWriteUserRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async radiusConfigureRaw(requestParameters: AuthApiRadiusConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError( - 'radiusMountPath', - 'Required parameter "radiusMountPath" was null or undefined when calling radiusConfigure().' - ); - } - - if (requestParameters['radiusConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'radiusConfigureRequest', - 'Required parameter "radiusConfigureRequest" was null or undefined when calling radiusConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{radius_mount_path}/config`.replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RadiusConfigureRequestToJSON(requestParameters['radiusConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async radiusConfigure(radiusMountPath: string, radiusConfigureRequest: RadiusConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.radiusConfigureRaw({ radiusMountPath: radiusMountPath, radiusConfigureRequest: radiusConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - * Manage users allowed to authenticate. - */ - async radiusDeleteUserRaw(requestParameters: AuthApiRadiusDeleteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling radiusDeleteUser().' - ); - } - - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError( - 'radiusMountPath', - 'Required parameter "radiusMountPath" was null or undefined when calling radiusDeleteUser().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{radius_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage users allowed to authenticate. - */ - async radiusDeleteUser(name: string, radiusMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.radiusDeleteUserRaw({ name: name, radiusMountPath: radiusMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage users allowed to authenticate. - */ - async radiusListUsersRaw(requestParameters: AuthApiRadiusListUsersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError( - 'radiusMountPath', - 'Required parameter "radiusMountPath" was null or undefined when calling radiusListUsers().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling radiusListUsers().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{radius_mount_path}/users/`.replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Manage users allowed to authenticate. - */ - async radiusListUsers(radiusMountPath: string, list: RadiusListUsersListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.radiusListUsersRaw({ radiusMountPath: radiusMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - * Log in with a username and password. - */ - async radiusLoginRaw(requestParameters: AuthApiRadiusLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError( - 'radiusMountPath', - 'Required parameter "radiusMountPath" was null or undefined when calling radiusLogin().' - ); - } - - if (requestParameters['radiusLoginRequest'] == null) { - throw new runtime.RequiredError( - 'radiusLoginRequest', - 'Required parameter "radiusLoginRequest" was null or undefined when calling radiusLogin().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{radius_mount_path}/login`.replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RadiusLoginRequestToJSON(requestParameters['radiusLoginRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Log in with a username and password. - */ - async radiusLogin(radiusMountPath: string, radiusLoginRequest: RadiusLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.radiusLoginRaw({ radiusMountPath: radiusMountPath, radiusLoginRequest: radiusLoginRequest }, initOverrides); - return await response.value(); - } - - /** - * Log in with a username and password. - */ - async radiusLoginWithUsernameRaw(requestParameters: AuthApiRadiusLoginWithUsernameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['urlusername'] == null) { - throw new runtime.RequiredError( - 'urlusername', - 'Required parameter "urlusername" was null or undefined when calling radiusLoginWithUsername().' - ); - } - - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError( - 'radiusMountPath', - 'Required parameter "radiusMountPath" was null or undefined when calling radiusLoginWithUsername().' - ); - } - - if (requestParameters['radiusLoginWithUsernameRequest'] == null) { - throw new runtime.RequiredError( - 'radiusLoginWithUsernameRequest', - 'Required parameter "radiusLoginWithUsernameRequest" was null or undefined when calling radiusLoginWithUsername().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{radius_mount_path}/login/{urlusername}`.replace(`{${"urlusername"}}`, encodeURIComponent(String(requestParameters['urlusername']))).replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RadiusLoginWithUsernameRequestToJSON(requestParameters['radiusLoginWithUsernameRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Log in with a username and password. - */ - async radiusLoginWithUsername(urlusername: string, radiusMountPath: string, radiusLoginWithUsernameRequest: RadiusLoginWithUsernameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.radiusLoginWithUsernameRaw({ urlusername: urlusername, radiusMountPath: radiusMountPath, radiusLoginWithUsernameRequest: radiusLoginWithUsernameRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async radiusReadConfigurationRaw(requestParameters: AuthApiRadiusReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError( - 'radiusMountPath', - 'Required parameter "radiusMountPath" was null or undefined when calling radiusReadConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{radius_mount_path}/config`.replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async radiusReadConfiguration(radiusMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.radiusReadConfigurationRaw({ radiusMountPath: radiusMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage users allowed to authenticate. - */ - async radiusReadUserRaw(requestParameters: AuthApiRadiusReadUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling radiusReadUser().' - ); - } - - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError( - 'radiusMountPath', - 'Required parameter "radiusMountPath" was null or undefined when calling radiusReadUser().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{radius_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage users allowed to authenticate. - */ - async radiusReadUser(name: string, radiusMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.radiusReadUserRaw({ name: name, radiusMountPath: radiusMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage users allowed to authenticate. - */ - async radiusWriteUserRaw(requestParameters: AuthApiRadiusWriteUserOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling radiusWriteUser().' - ); - } - - if (requestParameters['radiusMountPath'] == null) { - throw new runtime.RequiredError( - 'radiusMountPath', - 'Required parameter "radiusMountPath" was null or undefined when calling radiusWriteUser().' - ); - } - - if (requestParameters['radiusWriteUserRequest'] == null) { - throw new runtime.RequiredError( - 'radiusWriteUserRequest', - 'Required parameter "radiusWriteUserRequest" was null or undefined when calling radiusWriteUser().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{radius_mount_path}/users/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"radius_mount_path"}}`, encodeURIComponent(String(requestParameters['radiusMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RadiusWriteUserRequestToJSON(requestParameters['radiusWriteUserRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage users allowed to authenticate. - */ - async radiusWriteUser(name: string, radiusMountPath: string, radiusWriteUserRequest: RadiusWriteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.radiusWriteUserRaw({ name: name, radiusMountPath: radiusMountPath, radiusWriteUserRequest: radiusWriteUserRequest }, initOverrides); - return await response.value(); - } - - /** - * Delete a role. - */ - async samlDeleteRoleNameRaw(requestParameters: AuthApiSamlDeleteRoleNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling samlDeleteRoleName().' - ); - } - - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError( - 'samlMountPath', - 'Required parameter "samlMountPath" was null or undefined when calling samlDeleteRoleName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{saml_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Delete a role. - */ - async samlDeleteRoleName(name: string, samlMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.samlDeleteRoleNameRaw({ name: name, samlMountPath: samlMountPath }, initOverrides); - return await response.value(); - } - - /** - * List all roles. - */ - async samlListRoleRaw(requestParameters: AuthApiSamlListRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError( - 'samlMountPath', - 'Required parameter "samlMountPath" was null or undefined when calling samlListRole().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling samlListRole().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{saml_mount_path}/role/`.replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List all roles. - */ - async samlListRole(samlMountPath: string, list: SamlListRoleListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.samlListRoleRaw({ samlMountPath: samlMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - * Read the configuration of the auth method. - */ - async samlReadConfigRaw(requestParameters: AuthApiSamlReadConfigRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError( - 'samlMountPath', - 'Required parameter "samlMountPath" was null or undefined when calling samlReadConfig().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{saml_mount_path}/config`.replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read the configuration of the auth method. - */ - async samlReadConfig(samlMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.samlReadConfigRaw({ samlMountPath: samlMountPath }, initOverrides); - return await response.value(); - } - - /** - * Read a role\'s configuration. - */ - async samlReadRoleNameRaw(requestParameters: AuthApiSamlReadRoleNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling samlReadRoleName().' - ); - } - - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError( - 'samlMountPath', - 'Required parameter "samlMountPath" was null or undefined when calling samlReadRoleName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{saml_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read a role\'s configuration. - */ - async samlReadRoleName(name: string, samlMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.samlReadRoleNameRaw({ name: name, samlMountPath: samlMountPath }, initOverrides); - return await response.value(); - } - - /** - * Provides the Assertion Consumer Service to handle the Identity Provider binding. - */ - async samlWriteCallbackRaw(requestParameters: AuthApiSamlWriteCallbackOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError( - 'samlMountPath', - 'Required parameter "samlMountPath" was null or undefined when calling samlWriteCallback().' - ); - } - - if (requestParameters['samlWriteCallbackRequest'] == null) { - throw new runtime.RequiredError( - 'samlWriteCallbackRequest', - 'Required parameter "samlWriteCallbackRequest" was null or undefined when calling samlWriteCallback().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{saml_mount_path}/callback`.replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SamlWriteCallbackRequestToJSON(requestParameters['samlWriteCallbackRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Provides the Assertion Consumer Service to handle the Identity Provider binding. - */ - async samlWriteCallback(samlMountPath: string, samlWriteCallbackRequest: SamlWriteCallbackRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.samlWriteCallbackRaw({ samlMountPath: samlMountPath, samlWriteCallbackRequest: samlWriteCallbackRequest }, initOverrides); - return await response.value(); - } - - /** - * Update the configuration of the auth method. - */ - async samlWriteConfigRaw(requestParameters: AuthApiSamlWriteConfigOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError( - 'samlMountPath', - 'Required parameter "samlMountPath" was null or undefined when calling samlWriteConfig().' - ); - } - - if (requestParameters['samlWriteConfigRequest'] == null) { - throw new runtime.RequiredError( - 'samlWriteConfigRequest', - 'Required parameter "samlWriteConfigRequest" was null or undefined when calling samlWriteConfig().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{saml_mount_path}/config`.replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SamlWriteConfigRequestToJSON(requestParameters['samlWriteConfigRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Update the configuration of the auth method. - */ - async samlWriteConfig(samlMountPath: string, samlWriteConfigRequest: SamlWriteConfigRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.samlWriteConfigRaw({ samlMountPath: samlMountPath, samlWriteConfigRequest: samlWriteConfigRequest }, initOverrides); - return await response.value(); - } - - /** - * Update a role\'s configuration. - */ - async samlWriteRoleNameRaw(requestParameters: AuthApiSamlWriteRoleNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling samlWriteRoleName().' - ); - } - - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError( - 'samlMountPath', - 'Required parameter "samlMountPath" was null or undefined when calling samlWriteRoleName().' - ); - } - - if (requestParameters['samlWriteRoleNameRequest'] == null) { - throw new runtime.RequiredError( - 'samlWriteRoleNameRequest', - 'Required parameter "samlWriteRoleNameRequest" was null or undefined when calling samlWriteRoleName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{saml_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SamlWriteRoleNameRequestToJSON(requestParameters['samlWriteRoleNameRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Update a role\'s configuration. - */ - async samlWriteRoleName(name: string, samlMountPath: string, samlWriteRoleNameRequest: SamlWriteRoleNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.samlWriteRoleNameRaw({ name: name, samlMountPath: samlMountPath, samlWriteRoleNameRequest: samlWriteRoleNameRequest }, initOverrides); - return await response.value(); - } - - /** - * Obtain an SSO Service URL to start a SAML authentication flow. - */ - async samlWriteSsoServiceUrlRaw(requestParameters: AuthApiSamlWriteSsoServiceUrlOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError( - 'samlMountPath', - 'Required parameter "samlMountPath" was null or undefined when calling samlWriteSsoServiceUrl().' - ); - } - - if (requestParameters['samlWriteSsoServiceUrlRequest'] == null) { - throw new runtime.RequiredError( - 'samlWriteSsoServiceUrlRequest', - 'Required parameter "samlWriteSsoServiceUrlRequest" was null or undefined when calling samlWriteSsoServiceUrl().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{saml_mount_path}/sso_service_url`.replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SamlWriteSsoServiceUrlRequestToJSON(requestParameters['samlWriteSsoServiceUrlRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Obtain an SSO Service URL to start a SAML authentication flow. - */ - async samlWriteSsoServiceUrl(samlMountPath: string, samlWriteSsoServiceUrlRequest: SamlWriteSsoServiceUrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.samlWriteSsoServiceUrlRaw({ samlMountPath: samlMountPath, samlWriteSsoServiceUrlRequest: samlWriteSsoServiceUrlRequest }, initOverrides); - return await response.value(); - } - - /** - * Obtain a Vault token to complete the authentication flow. - */ - async samlWriteTokenRaw(requestParameters: AuthApiSamlWriteTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['samlMountPath'] == null) { - throw new runtime.RequiredError( - 'samlMountPath', - 'Required parameter "samlMountPath" was null or undefined when calling samlWriteToken().' - ); - } - - if (requestParameters['samlWriteTokenRequest'] == null) { - throw new runtime.RequiredError( - 'samlWriteTokenRequest', - 'Required parameter "samlWriteTokenRequest" was null or undefined when calling samlWriteToken().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{saml_mount_path}/token`.replace(`{${"saml_mount_path"}}`, encodeURIComponent(String(requestParameters['samlMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SamlWriteTokenRequestToJSON(requestParameters['samlWriteTokenRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Obtain a Vault token to complete the authentication flow. - */ - async samlWriteToken(samlMountPath: string, samlWriteTokenRequest: SamlWriteTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.samlWriteTokenRaw({ samlMountPath: samlMountPath, samlWriteTokenRequest: samlWriteTokenRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async scepDeleteRoleRoleRaw(requestParameters: AuthApiScepDeleteRoleRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling scepDeleteRoleRole().' - ); - } - - if (requestParameters['scepMountPath'] == null) { - throw new runtime.RequiredError( - 'scepMountPath', - 'Required parameter "scepMountPath" was null or undefined when calling scepDeleteRoleRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{scep_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scep_mount_path"}}`, encodeURIComponent(String(requestParameters['scepMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async scepDeleteRoleRole(role: string, scepMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.scepDeleteRoleRoleRaw({ role: role, scepMountPath: scepMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async scepListAuthRolesRaw(requestParameters: AuthApiScepListAuthRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['scepMountPath'] == null) { - throw new runtime.RequiredError( - 'scepMountPath', - 'Required parameter "scepMountPath" was null or undefined when calling scepListAuthRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling scepListAuthRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{scep_mount_path}/role/`.replace(`{${"scep_mount_path"}}`, encodeURIComponent(String(requestParameters['scepMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async scepListAuthRoles(scepMountPath: string, list: ScepListAuthRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.scepListAuthRolesRaw({ scepMountPath: scepMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async scepLoginRaw(requestParameters: AuthApiScepLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['scepMountPath'] == null) { - throw new runtime.RequiredError( - 'scepMountPath', - 'Required parameter "scepMountPath" was null or undefined when calling scepLogin().' - ); - } - - if (requestParameters['scepLoginRequest'] == null) { - throw new runtime.RequiredError( - 'scepLoginRequest', - 'Required parameter "scepLoginRequest" was null or undefined when calling scepLogin().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{scep_mount_path}/login`.replace(`{${"scep_mount_path"}}`, encodeURIComponent(String(requestParameters['scepMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: ScepLoginRequestToJSON(requestParameters['scepLoginRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async scepLogin(scepMountPath: string, scepLoginRequest: ScepLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.scepLoginRaw({ scepMountPath: scepMountPath, scepLoginRequest: scepLoginRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async scepReadRoleRoleRaw(requestParameters: AuthApiScepReadRoleRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling scepReadRoleRole().' - ); - } - - if (requestParameters['scepMountPath'] == null) { - throw new runtime.RequiredError( - 'scepMountPath', - 'Required parameter "scepMountPath" was null or undefined when calling scepReadRoleRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{scep_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scep_mount_path"}}`, encodeURIComponent(String(requestParameters['scepMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async scepReadRoleRole(role: string, scepMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.scepReadRoleRoleRaw({ role: role, scepMountPath: scepMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async scepWriteRoleRoleRaw(requestParameters: AuthApiScepWriteRoleRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling scepWriteRoleRole().' - ); - } - - if (requestParameters['scepMountPath'] == null) { - throw new runtime.RequiredError( - 'scepMountPath', - 'Required parameter "scepMountPath" was null or undefined when calling scepWriteRoleRole().' - ); - } - - if (requestParameters['scepWriteRoleRoleRequest'] == null) { - throw new runtime.RequiredError( - 'scepWriteRoleRoleRequest', - 'Required parameter "scepWriteRoleRoleRequest" was null or undefined when calling scepWriteRoleRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{scep_mount_path}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scep_mount_path"}}`, encodeURIComponent(String(requestParameters['scepMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: ScepWriteRoleRoleRequestToJSON(requestParameters['scepWriteRoleRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async scepWriteRoleRole(role: string, scepMountPath: string, scepWriteRoleRoleRequest: ScepWriteRoleRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.scepWriteRoleRoleRaw({ role: role, scepMountPath: scepMountPath, scepWriteRoleRoleRequest: scepWriteRoleRoleRequest }, initOverrides); - return await response.value(); - } - - /** - * The token create path is used to create new tokens. - */ - async tokenCreateRaw(requestParameters: AuthApiTokenCreateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['tokenCreateRequest'] == null) { - throw new runtime.RequiredError( - 'tokenCreateRequest', - 'Required parameter "tokenCreateRequest" was null or undefined when calling tokenCreate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/token/create`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenCreateRequestToJSON(requestParameters['tokenCreateRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * The token create path is used to create new tokens. - */ - async tokenCreate(tokenCreateRequest: TokenCreateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.tokenCreateRaw({ tokenCreateRequest: tokenCreateRequest }, initOverrides); - return await response.value(); - } - - /** - * This token create path is used to create new tokens adhering to the given role. - */ - async tokenCreateAgainstRoleRaw(requestParameters: AuthApiTokenCreateAgainstRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling tokenCreateAgainstRole().' - ); - } - - if (requestParameters['tokenCreateAgainstRoleRequest'] == null) { - throw new runtime.RequiredError( - 'tokenCreateAgainstRoleRequest', - 'Required parameter "tokenCreateAgainstRoleRequest" was null or undefined when calling tokenCreateAgainstRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/token/create/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenCreateAgainstRoleRequestToJSON(requestParameters['tokenCreateAgainstRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * This token create path is used to create new tokens adhering to the given role. - */ - async tokenCreateAgainstRole(roleName: string, tokenCreateAgainstRoleRequest: TokenCreateAgainstRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.tokenCreateAgainstRoleRaw({ roleName: roleName, tokenCreateAgainstRoleRequest: tokenCreateAgainstRoleRequest }, initOverrides); - return await response.value(); - } - - /** - * The token create path is used to create new orphan tokens. - */ - async tokenCreateOrphanRaw(requestParameters: AuthApiTokenCreateOrphanOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['tokenCreateOrphanRequest'] == null) { - throw new runtime.RequiredError( - 'tokenCreateOrphanRequest', - 'Required parameter "tokenCreateOrphanRequest" was null or undefined when calling tokenCreateOrphan().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/token/create-orphan`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenCreateOrphanRequestToJSON(requestParameters['tokenCreateOrphanRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * The token create path is used to create new orphan tokens. - */ - async tokenCreateOrphan(tokenCreateOrphanRequest: TokenCreateOrphanRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.tokenCreateOrphanRaw({ tokenCreateOrphanRequest: tokenCreateOrphanRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async tokenDeleteRoleRaw(requestParameters: AuthApiTokenDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling tokenDeleteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/token/roles/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async tokenDeleteRole(roleName: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.tokenDeleteRoleRaw({ roleName: roleName }, initOverrides); - return await response.value(); - } - - /** - * List token accessors, which can then be be used to iterate and discover their properties or revoke them. Because this can be used to cause a denial of service, this endpoint requires \'sudo\' capability in addition to \'list\'. - */ - async tokenListAccessorsRaw(requestParameters: AuthApiTokenListAccessorsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling tokenListAccessors().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/token/accessors/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List token accessors, which can then be be used to iterate and discover their properties or revoke them. Because this can be used to cause a denial of service, this endpoint requires \'sudo\' capability in addition to \'list\'. - */ - async tokenListAccessors(list: TokenListAccessorsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.tokenListAccessorsRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - * This endpoint lists configured roles. - */ - async tokenListRolesRaw(requestParameters: AuthApiTokenListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling tokenListRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/token/roles/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * This endpoint lists configured roles. - */ - async tokenListRoles(list: TokenListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.tokenListRolesRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async tokenLookUpRaw(requestParameters: AuthApiTokenLookUpOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['tokenLookUpRequest'] == null) { - throw new runtime.RequiredError( - 'tokenLookUpRequest', - 'Required parameter "tokenLookUpRequest" was null or undefined when calling tokenLookUp().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/token/lookup`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenLookUpRequestToJSON(requestParameters['tokenLookUpRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async tokenLookUp(tokenLookUpRequest: TokenLookUpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.tokenLookUpRaw({ tokenLookUpRequest: tokenLookUpRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async tokenLookUp2Raw(requestParameters: AuthApiTokenLookUp2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - if (requestParameters['token'] != null) { - queryParameters['token'] = requestParameters['token']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/token/lookup`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async tokenLookUp2(token?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.tokenLookUp2Raw({ token: token }, initOverrides); - return await response.value(); - } - - /** - * This endpoint will lookup a token associated with the given accessor and its properties. Response will not contain the token ID. - */ - async tokenLookUpAccessorRaw(requestParameters: AuthApiTokenLookUpAccessorOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['tokenLookUpAccessorRequest'] == null) { - throw new runtime.RequiredError( - 'tokenLookUpAccessorRequest', - 'Required parameter "tokenLookUpAccessorRequest" was null or undefined when calling tokenLookUpAccessor().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/token/lookup-accessor`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenLookUpAccessorRequestToJSON(requestParameters['tokenLookUpAccessorRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * This endpoint will lookup a token associated with the given accessor and its properties. Response will not contain the token ID. - */ - async tokenLookUpAccessor(tokenLookUpAccessorRequest: TokenLookUpAccessorRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.tokenLookUpAccessorRaw({ tokenLookUpAccessorRequest: tokenLookUpAccessorRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async tokenLookUpSelfRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/token/lookup-self`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async tokenLookUpSelf(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.tokenLookUpSelfRaw(initOverrides); - return await response.value(); - } - - /** - */ - async tokenLookUpSelf2Raw(requestParameters: AuthApiTokenLookUpSelf2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['tokenLookUpSelf2Request'] == null) { - throw new runtime.RequiredError( - 'tokenLookUpSelf2Request', - 'Required parameter "tokenLookUpSelf2Request" was null or undefined when calling tokenLookUpSelf2().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/token/lookup-self`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenLookUpSelf2RequestToJSON(requestParameters['tokenLookUpSelf2Request']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async tokenLookUpSelf2(tokenLookUpSelf2Request: TokenLookUpSelf2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.tokenLookUpSelf2Raw({ tokenLookUpSelf2Request: tokenLookUpSelf2Request }, initOverrides); - return await response.value(); - } - - /** - */ - async tokenReadRoleRaw(requestParameters: AuthApiTokenReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling tokenReadRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/token/roles/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async tokenReadRole(roleName: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.tokenReadRoleRaw({ roleName: roleName }, initOverrides); - return await response.value(); - } - - /** - * This endpoint will renew the given token and prevent expiration. - */ - async tokenRenewRaw(requestParameters: AuthApiTokenRenewOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['tokenRenewRequest'] == null) { - throw new runtime.RequiredError( - 'tokenRenewRequest', - 'Required parameter "tokenRenewRequest" was null or undefined when calling tokenRenew().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/token/renew`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenRenewRequestToJSON(requestParameters['tokenRenewRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * This endpoint will renew the given token and prevent expiration. - */ - async tokenRenew(tokenRenewRequest: TokenRenewRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.tokenRenewRaw({ tokenRenewRequest: tokenRenewRequest }, initOverrides); - return await response.value(); - } - - /** - * This endpoint will renew a token associated with the given accessor and its properties. Response will not contain the token ID. - */ - async tokenRenewAccessorRaw(requestParameters: AuthApiTokenRenewAccessorOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['tokenRenewAccessorRequest'] == null) { - throw new runtime.RequiredError( - 'tokenRenewAccessorRequest', - 'Required parameter "tokenRenewAccessorRequest" was null or undefined when calling tokenRenewAccessor().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/token/renew-accessor`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenRenewAccessorRequestToJSON(requestParameters['tokenRenewAccessorRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * This endpoint will renew a token associated with the given accessor and its properties. Response will not contain the token ID. - */ - async tokenRenewAccessor(tokenRenewAccessorRequest: TokenRenewAccessorRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.tokenRenewAccessorRaw({ tokenRenewAccessorRequest: tokenRenewAccessorRequest }, initOverrides); - return await response.value(); - } - - /** - * This endpoint will renew the token used to call it and prevent expiration. - */ - async tokenRenewSelfRaw(requestParameters: AuthApiTokenRenewSelfOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['tokenRenewSelfRequest'] == null) { - throw new runtime.RequiredError( - 'tokenRenewSelfRequest', - 'Required parameter "tokenRenewSelfRequest" was null or undefined when calling tokenRenewSelf().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/token/renew-self`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenRenewSelfRequestToJSON(requestParameters['tokenRenewSelfRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * This endpoint will renew the token used to call it and prevent expiration. - */ - async tokenRenewSelf(tokenRenewSelfRequest: TokenRenewSelfRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.tokenRenewSelfRaw({ tokenRenewSelfRequest: tokenRenewSelfRequest }, initOverrides); - return await response.value(); - } - - /** - * This endpoint will delete the given token and all of its child tokens. - */ - async tokenRevokeRaw(requestParameters: AuthApiTokenRevokeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['tokenRevokeRequest'] == null) { - throw new runtime.RequiredError( - 'tokenRevokeRequest', - 'Required parameter "tokenRevokeRequest" was null or undefined when calling tokenRevoke().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/token/revoke`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenRevokeRequestToJSON(requestParameters['tokenRevokeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * This endpoint will delete the given token and all of its child tokens. - */ - async tokenRevoke(tokenRevokeRequest: TokenRevokeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.tokenRevokeRaw({ tokenRevokeRequest: tokenRevokeRequest }, initOverrides); - return await response.value(); - } - - /** - * This endpoint will delete the token associated with the accessor and all of its child tokens. - */ - async tokenRevokeAccessorRaw(requestParameters: AuthApiTokenRevokeAccessorOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['tokenRevokeAccessorRequest'] == null) { - throw new runtime.RequiredError( - 'tokenRevokeAccessorRequest', - 'Required parameter "tokenRevokeAccessorRequest" was null or undefined when calling tokenRevokeAccessor().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/token/revoke-accessor`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenRevokeAccessorRequestToJSON(requestParameters['tokenRevokeAccessorRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * This endpoint will delete the token associated with the accessor and all of its child tokens. - */ - async tokenRevokeAccessor(tokenRevokeAccessorRequest: TokenRevokeAccessorRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.tokenRevokeAccessorRaw({ tokenRevokeAccessorRequest: tokenRevokeAccessorRequest }, initOverrides); - return await response.value(); - } - - /** - * This endpoint will delete the token and orphan its child tokens. - */ - async tokenRevokeOrphanRaw(requestParameters: AuthApiTokenRevokeOrphanOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['tokenRevokeOrphanRequest'] == null) { - throw new runtime.RequiredError( - 'tokenRevokeOrphanRequest', - 'Required parameter "tokenRevokeOrphanRequest" was null or undefined when calling tokenRevokeOrphan().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/token/revoke-orphan`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenRevokeOrphanRequestToJSON(requestParameters['tokenRevokeOrphanRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * This endpoint will delete the token and orphan its child tokens. - */ - async tokenRevokeOrphan(tokenRevokeOrphanRequest: TokenRevokeOrphanRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.tokenRevokeOrphanRaw({ tokenRevokeOrphanRequest: tokenRevokeOrphanRequest }, initOverrides); - return await response.value(); - } - - /** - * This endpoint will delete the token used to call it and all of its child tokens. - */ - async tokenRevokeSelfRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/token/revoke-self`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * This endpoint will delete the token used to call it and all of its child tokens. - */ - async tokenRevokeSelf(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.tokenRevokeSelfRaw(initOverrides); - return await response.value(); - } - - /** - * This endpoint performs cleanup tasks that can be run if certain error conditions have occurred. - */ - async tokenTidyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/token/tidy`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * This endpoint performs cleanup tasks that can be run if certain error conditions have occurred. - */ - async tokenTidy(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.tokenTidyRaw(initOverrides); - return await response.value(); - } - - /** - */ - async tokenWriteRoleRaw(requestParameters: AuthApiTokenWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling tokenWriteRole().' - ); - } - - if (requestParameters['tokenWriteRoleRequest'] == null) { - throw new runtime.RequiredError( - 'tokenWriteRoleRequest', - 'Required parameter "tokenWriteRoleRequest" was null or undefined when calling tokenWriteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/token/roles/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TokenWriteRoleRequestToJSON(requestParameters['tokenWriteRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async tokenWriteRole(roleName: string, tokenWriteRoleRequest: TokenWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.tokenWriteRoleRaw({ roleName: roleName, tokenWriteRoleRequest: tokenWriteRoleRequest }, initOverrides); - return await response.value(); - } - - /** - * Manage users allowed to authenticate. - */ - async userpassDeleteUserRaw(requestParameters: AuthApiUserpassDeleteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError( - 'username', - 'Required parameter "username" was null or undefined when calling userpassDeleteUser().' - ); - } - - if (requestParameters['userpassMountPath'] == null) { - throw new runtime.RequiredError( - 'userpassMountPath', - 'Required parameter "userpassMountPath" was null or undefined when calling userpassDeleteUser().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{userpass_mount_path}/users/{username}`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"userpass_mount_path"}}`, encodeURIComponent(String(requestParameters['userpassMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage users allowed to authenticate. - */ - async userpassDeleteUser(username: string, userpassMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.userpassDeleteUserRaw({ username: username, userpassMountPath: userpassMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage users allowed to authenticate. - */ - async userpassListUsersRaw(requestParameters: AuthApiUserpassListUsersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['userpassMountPath'] == null) { - throw new runtime.RequiredError( - 'userpassMountPath', - 'Required parameter "userpassMountPath" was null or undefined when calling userpassListUsers().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling userpassListUsers().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{userpass_mount_path}/users/`.replace(`{${"userpass_mount_path"}}`, encodeURIComponent(String(requestParameters['userpassMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Manage users allowed to authenticate. - */ - async userpassListUsers(userpassMountPath: string, list: UserpassListUsersListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.userpassListUsersRaw({ userpassMountPath: userpassMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - * Log in with a username and password. - */ - async userpassLoginRaw(requestParameters: AuthApiUserpassLoginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError( - 'username', - 'Required parameter "username" was null or undefined when calling userpassLogin().' - ); - } - - if (requestParameters['userpassMountPath'] == null) { - throw new runtime.RequiredError( - 'userpassMountPath', - 'Required parameter "userpassMountPath" was null or undefined when calling userpassLogin().' - ); - } - - if (requestParameters['userpassLoginRequest'] == null) { - throw new runtime.RequiredError( - 'userpassLoginRequest', - 'Required parameter "userpassLoginRequest" was null or undefined when calling userpassLogin().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{userpass_mount_path}/login/{username}`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"userpass_mount_path"}}`, encodeURIComponent(String(requestParameters['userpassMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: UserpassLoginRequestToJSON(requestParameters['userpassLoginRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Log in with a username and password. - */ - async userpassLogin(username: string, userpassMountPath: string, userpassLoginRequest: UserpassLoginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.userpassLoginRaw({ username: username, userpassMountPath: userpassMountPath, userpassLoginRequest: userpassLoginRequest }, initOverrides); - return await response.value(); - } - - /** - * Manage users allowed to authenticate. - */ - async userpassReadUserRaw(requestParameters: AuthApiUserpassReadUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError( - 'username', - 'Required parameter "username" was null or undefined when calling userpassReadUser().' - ); - } - - if (requestParameters['userpassMountPath'] == null) { - throw new runtime.RequiredError( - 'userpassMountPath', - 'Required parameter "userpassMountPath" was null or undefined when calling userpassReadUser().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/auth/{userpass_mount_path}/users/{username}`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"userpass_mount_path"}}`, encodeURIComponent(String(requestParameters['userpassMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage users allowed to authenticate. - */ - async userpassReadUser(username: string, userpassMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.userpassReadUserRaw({ username: username, userpassMountPath: userpassMountPath }, initOverrides); - return await response.value(); - } - - /** - * Reset user\'s password. - */ - async userpassResetPasswordRaw(requestParameters: AuthApiUserpassResetPasswordOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError( - 'username', - 'Required parameter "username" was null or undefined when calling userpassResetPassword().' - ); - } - - if (requestParameters['userpassMountPath'] == null) { - throw new runtime.RequiredError( - 'userpassMountPath', - 'Required parameter "userpassMountPath" was null or undefined when calling userpassResetPassword().' - ); - } - - if (requestParameters['userpassResetPasswordRequest'] == null) { - throw new runtime.RequiredError( - 'userpassResetPasswordRequest', - 'Required parameter "userpassResetPasswordRequest" was null or undefined when calling userpassResetPassword().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{userpass_mount_path}/users/{username}/password`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"userpass_mount_path"}}`, encodeURIComponent(String(requestParameters['userpassMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: UserpassResetPasswordRequestToJSON(requestParameters['userpassResetPasswordRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Reset user\'s password. - */ - async userpassResetPassword(username: string, userpassMountPath: string, userpassResetPasswordRequest: UserpassResetPasswordRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.userpassResetPasswordRaw({ username: username, userpassMountPath: userpassMountPath, userpassResetPasswordRequest: userpassResetPasswordRequest }, initOverrides); - return await response.value(); - } - - /** - * Update the policies associated with the username. - */ - async userpassUpdatePoliciesRaw(requestParameters: AuthApiUserpassUpdatePoliciesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError( - 'username', - 'Required parameter "username" was null or undefined when calling userpassUpdatePolicies().' - ); - } - - if (requestParameters['userpassMountPath'] == null) { - throw new runtime.RequiredError( - 'userpassMountPath', - 'Required parameter "userpassMountPath" was null or undefined when calling userpassUpdatePolicies().' - ); - } - - if (requestParameters['userpassUpdatePoliciesRequest'] == null) { - throw new runtime.RequiredError( - 'userpassUpdatePoliciesRequest', - 'Required parameter "userpassUpdatePoliciesRequest" was null or undefined when calling userpassUpdatePolicies().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{userpass_mount_path}/users/{username}/policies`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"userpass_mount_path"}}`, encodeURIComponent(String(requestParameters['userpassMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: UserpassUpdatePoliciesRequestToJSON(requestParameters['userpassUpdatePoliciesRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Update the policies associated with the username. - */ - async userpassUpdatePolicies(username: string, userpassMountPath: string, userpassUpdatePoliciesRequest: UserpassUpdatePoliciesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.userpassUpdatePoliciesRaw({ username: username, userpassMountPath: userpassMountPath, userpassUpdatePoliciesRequest: userpassUpdatePoliciesRequest }, initOverrides); - return await response.value(); - } - - /** - * Manage users allowed to authenticate. - */ - async userpassWriteUserRaw(requestParameters: AuthApiUserpassWriteUserOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['username'] == null) { - throw new runtime.RequiredError( - 'username', - 'Required parameter "username" was null or undefined when calling userpassWriteUser().' - ); - } - - if (requestParameters['userpassMountPath'] == null) { - throw new runtime.RequiredError( - 'userpassMountPath', - 'Required parameter "userpassMountPath" was null or undefined when calling userpassWriteUser().' - ); - } - - if (requestParameters['userpassWriteUserRequest'] == null) { - throw new runtime.RequiredError( - 'userpassWriteUserRequest', - 'Required parameter "userpassWriteUserRequest" was null or undefined when calling userpassWriteUser().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/auth/{userpass_mount_path}/users/{username}`.replace(`{${"username"}}`, encodeURIComponent(String(requestParameters['username']))).replace(`{${"userpass_mount_path"}}`, encodeURIComponent(String(requestParameters['userpassMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: UserpassWriteUserRequestToJSON(requestParameters['userpassWriteUserRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage users allowed to authenticate. - */ - async userpassWriteUser(username: string, userpassMountPath: string, userpassWriteUserRequest: UserpassWriteUserRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.userpassWriteUserRaw({ username: username, userpassMountPath: userpassMountPath, userpassWriteUserRequest: userpassWriteUserRequest }, initOverrides); - return await response.value(); - } - -} - -/** - * @export - * @enum {string} - */ -export enum AliCloudListAuthRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum AliCloudListAuthRoles2ListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum AppRoleListRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum AppRoleListSecretIdsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum AwsListAuthRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum AwsListAuthRoles2ListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum AwsListCertificateConfigurationsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum AwsListIdentityAccessListListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum AwsListIdentityWhitelistListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum AwsListRoleTagBlacklistsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum AwsListRoleTagDenyListsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum AwsListStsRoleRelationshipsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum AzureListAuthRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum CertListCertificatesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum CertListCrlsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum CloudFoundryListRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum GithubListTeamsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum GithubListUsersListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum GoogleCloudListRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum GoogleCloudListRoles2ListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum JwtListRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum KerberosListGroupsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum KubernetesListAuthRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum LdapListGroupsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum LdapListUsersListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum OciListRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum OktaListGroupsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum OktaListUsersListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum RadiusListUsersListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum SamlListRoleListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum ScepListAuthRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum TokenListAccessorsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum TokenListRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum UserpassListUsersListEnum { - TRUE = 'true' -} diff --git a/ui/api-client/src/apis/IdentityApi.ts b/ui/api-client/src/apis/IdentityApi.ts deleted file mode 100644 index 1b2b41cab7..0000000000 --- a/ui/api-client/src/apis/IdentityApi.ts +++ /dev/null @@ -1,4939 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - - -import * as runtime from '../runtime'; -import type { - AliasCreateRequest, - AliasUpdateByIdRequest, - EntitiesCreateDuplicatesRequest, - EntityAliasCreateDuplicatesRequest, - EntityAliasesCreateDuplicatesRequest, - EntityBatchDeleteRequest, - EntityCreateAliasRequest, - EntityCreateRequest, - EntityLookUpRequest, - EntityMergeRequest, - EntityUpdateAliasByIdRequest, - EntityUpdateByIdRequest, - EntityUpdateByNameRequest, - GroupCreateAliasRequest, - GroupCreateRequest, - GroupLookUpRequest, - GroupUpdateAliasByIdRequest, - GroupUpdateByIdRequest, - GroupUpdateByNameRequest, - GroupsCreateDuplicatesRequest, - MfaAdminDestroyTotpSecretRequest, - MfaAdminGenerateTotpSecretRequest, - MfaCreateDuoMethodRequest, - MfaCreateOktaMethodRequest, - MfaCreatePingIdMethodRequest, - MfaCreateTotpMethodRequest, - MfaGenerateTotpSecretRequest, - MfaUpdateDuoMethodRequest, - MfaUpdateOktaMethodRequest, - MfaUpdatePingIdMethodRequest, - MfaUpdateTotpMethodRequest, - MfaWriteLoginEnforcementRequest, - OidcConfigureRequest, - OidcIntrospectRequest, - OidcProviderAuthorizeWithParametersRequest, - OidcProviderTokenRequest, - OidcRotateKeyRequest, - OidcWriteAssignmentRequest, - OidcWriteClientRequest, - OidcWriteKeyRequest, - OidcWriteProviderRequest, - OidcWriteRoleRequest, - OidcWriteScopeRequest, - PersonaCreateRequest, - PersonaUpdateByIdRequest, - StandardListResponse, -} from '../models/index'; -import { - AliasCreateRequestFromJSON, - AliasCreateRequestToJSON, - AliasUpdateByIdRequestFromJSON, - AliasUpdateByIdRequestToJSON, - EntitiesCreateDuplicatesRequestFromJSON, - EntitiesCreateDuplicatesRequestToJSON, - EntityAliasCreateDuplicatesRequestFromJSON, - EntityAliasCreateDuplicatesRequestToJSON, - EntityAliasesCreateDuplicatesRequestFromJSON, - EntityAliasesCreateDuplicatesRequestToJSON, - EntityBatchDeleteRequestFromJSON, - EntityBatchDeleteRequestToJSON, - EntityCreateAliasRequestFromJSON, - EntityCreateAliasRequestToJSON, - EntityCreateRequestFromJSON, - EntityCreateRequestToJSON, - EntityLookUpRequestFromJSON, - EntityLookUpRequestToJSON, - EntityMergeRequestFromJSON, - EntityMergeRequestToJSON, - EntityUpdateAliasByIdRequestFromJSON, - EntityUpdateAliasByIdRequestToJSON, - EntityUpdateByIdRequestFromJSON, - EntityUpdateByIdRequestToJSON, - EntityUpdateByNameRequestFromJSON, - EntityUpdateByNameRequestToJSON, - GroupCreateAliasRequestFromJSON, - GroupCreateAliasRequestToJSON, - GroupCreateRequestFromJSON, - GroupCreateRequestToJSON, - GroupLookUpRequestFromJSON, - GroupLookUpRequestToJSON, - GroupUpdateAliasByIdRequestFromJSON, - GroupUpdateAliasByIdRequestToJSON, - GroupUpdateByIdRequestFromJSON, - GroupUpdateByIdRequestToJSON, - GroupUpdateByNameRequestFromJSON, - GroupUpdateByNameRequestToJSON, - GroupsCreateDuplicatesRequestFromJSON, - GroupsCreateDuplicatesRequestToJSON, - MfaAdminDestroyTotpSecretRequestFromJSON, - MfaAdminDestroyTotpSecretRequestToJSON, - MfaAdminGenerateTotpSecretRequestFromJSON, - MfaAdminGenerateTotpSecretRequestToJSON, - MfaCreateDuoMethodRequestFromJSON, - MfaCreateDuoMethodRequestToJSON, - MfaCreateOktaMethodRequestFromJSON, - MfaCreateOktaMethodRequestToJSON, - MfaCreatePingIdMethodRequestFromJSON, - MfaCreatePingIdMethodRequestToJSON, - MfaCreateTotpMethodRequestFromJSON, - MfaCreateTotpMethodRequestToJSON, - MfaGenerateTotpSecretRequestFromJSON, - MfaGenerateTotpSecretRequestToJSON, - MfaUpdateDuoMethodRequestFromJSON, - MfaUpdateDuoMethodRequestToJSON, - MfaUpdateOktaMethodRequestFromJSON, - MfaUpdateOktaMethodRequestToJSON, - MfaUpdatePingIdMethodRequestFromJSON, - MfaUpdatePingIdMethodRequestToJSON, - MfaUpdateTotpMethodRequestFromJSON, - MfaUpdateTotpMethodRequestToJSON, - MfaWriteLoginEnforcementRequestFromJSON, - MfaWriteLoginEnforcementRequestToJSON, - OidcConfigureRequestFromJSON, - OidcConfigureRequestToJSON, - OidcIntrospectRequestFromJSON, - OidcIntrospectRequestToJSON, - OidcProviderAuthorizeWithParametersRequestFromJSON, - OidcProviderAuthorizeWithParametersRequestToJSON, - OidcProviderTokenRequestFromJSON, - OidcProviderTokenRequestToJSON, - OidcRotateKeyRequestFromJSON, - OidcRotateKeyRequestToJSON, - OidcWriteAssignmentRequestFromJSON, - OidcWriteAssignmentRequestToJSON, - OidcWriteClientRequestFromJSON, - OidcWriteClientRequestToJSON, - OidcWriteKeyRequestFromJSON, - OidcWriteKeyRequestToJSON, - OidcWriteProviderRequestFromJSON, - OidcWriteProviderRequestToJSON, - OidcWriteRoleRequestFromJSON, - OidcWriteRoleRequestToJSON, - OidcWriteScopeRequestFromJSON, - OidcWriteScopeRequestToJSON, - PersonaCreateRequestFromJSON, - PersonaCreateRequestToJSON, - PersonaUpdateByIdRequestFromJSON, - PersonaUpdateByIdRequestToJSON, - StandardListResponseFromJSON, - StandardListResponseToJSON, -} from '../models/index'; - -export interface IdentityApiAliasCreateOperationRequest { - aliasCreateRequest: AliasCreateRequest; -} - -export interface IdentityApiAliasDeleteByIdRequest { - id: string; -} - -export interface IdentityApiAliasListByIdRequest { - list: AliasListByIdListEnum; -} - -export interface IdentityApiAliasReadByIdRequest { - id: string; -} - -export interface IdentityApiAliasUpdateByIdOperationRequest { - id: string; - aliasUpdateByIdRequest: AliasUpdateByIdRequest; -} - -export interface IdentityApiEntitiesCreateDuplicatesOperationRequest { - entitiesCreateDuplicatesRequest: EntitiesCreateDuplicatesRequest; -} - -export interface IdentityApiEntityAliasCreateDuplicatesOperationRequest { - entityAliasCreateDuplicatesRequest: EntityAliasCreateDuplicatesRequest; -} - -export interface IdentityApiEntityAliasesCreateDuplicatesOperationRequest { - entityAliasesCreateDuplicatesRequest: EntityAliasesCreateDuplicatesRequest; -} - -export interface IdentityApiEntityBatchDeleteOperationRequest { - entityBatchDeleteRequest: EntityBatchDeleteRequest; -} - -export interface IdentityApiEntityCreateOperationRequest { - entityCreateRequest: EntityCreateRequest; -} - -export interface IdentityApiEntityCreateAliasOperationRequest { - entityCreateAliasRequest: EntityCreateAliasRequest; -} - -export interface IdentityApiEntityDeleteAliasByIdRequest { - id: string; -} - -export interface IdentityApiEntityDeleteByIdRequest { - id: string; -} - -export interface IdentityApiEntityDeleteByNameRequest { - name: string; -} - -export interface IdentityApiEntityListAliasesByIdRequest { - list: EntityListAliasesByIdListEnum; -} - -export interface IdentityApiEntityListByIdRequest { - list: EntityListByIdListEnum; -} - -export interface IdentityApiEntityListByNameRequest { - list: EntityListByNameListEnum; -} - -export interface IdentityApiEntityListFromStorageRequest { - list: EntityListFromStorageListEnum; -} - -export interface IdentityApiEntityLookUpOperationRequest { - entityLookUpRequest: EntityLookUpRequest; -} - -export interface IdentityApiEntityMergeOperationRequest { - entityMergeRequest: EntityMergeRequest; -} - -export interface IdentityApiEntityReadAliasByIdRequest { - id: string; -} - -export interface IdentityApiEntityReadByIdRequest { - id: string; -} - -export interface IdentityApiEntityReadByNameRequest { - name: string; -} - -export interface IdentityApiEntityUpdateAliasByIdOperationRequest { - id: string; - entityUpdateAliasByIdRequest: EntityUpdateAliasByIdRequest; -} - -export interface IdentityApiEntityUpdateByIdOperationRequest { - id: string; - entityUpdateByIdRequest: EntityUpdateByIdRequest; -} - -export interface IdentityApiEntityUpdateByNameOperationRequest { - name: string; - entityUpdateByNameRequest: EntityUpdateByNameRequest; -} - -export interface IdentityApiGroupCreateOperationRequest { - groupCreateRequest: GroupCreateRequest; -} - -export interface IdentityApiGroupCreateAliasOperationRequest { - groupCreateAliasRequest: GroupCreateAliasRequest; -} - -export interface IdentityApiGroupDeleteAliasByIdRequest { - id: string; -} - -export interface IdentityApiGroupDeleteByIdRequest { - id: string; -} - -export interface IdentityApiGroupDeleteByNameRequest { - name: string; -} - -export interface IdentityApiGroupListAliasesByIdRequest { - list: GroupListAliasesByIdListEnum; -} - -export interface IdentityApiGroupListByIdRequest { - list: GroupListByIdListEnum; -} - -export interface IdentityApiGroupListByNameRequest { - list: GroupListByNameListEnum; -} - -export interface IdentityApiGroupListFromStorageRequest { - list: GroupListFromStorageListEnum; -} - -export interface IdentityApiGroupLookUpOperationRequest { - groupLookUpRequest: GroupLookUpRequest; -} - -export interface IdentityApiGroupReadAliasByIdRequest { - id: string; -} - -export interface IdentityApiGroupReadByIdRequest { - id: string; -} - -export interface IdentityApiGroupReadByNameRequest { - name: string; -} - -export interface IdentityApiGroupUpdateAliasByIdOperationRequest { - id: string; - groupUpdateAliasByIdRequest: GroupUpdateAliasByIdRequest; -} - -export interface IdentityApiGroupUpdateByIdOperationRequest { - id: string; - groupUpdateByIdRequest: GroupUpdateByIdRequest; -} - -export interface IdentityApiGroupUpdateByNameOperationRequest { - name: string; - groupUpdateByNameRequest: GroupUpdateByNameRequest; -} - -export interface IdentityApiGroupsCreateDuplicatesOperationRequest { - groupsCreateDuplicatesRequest: GroupsCreateDuplicatesRequest; -} - -export interface IdentityApiMfaAdminDestroyTotpSecretOperationRequest { - mfaAdminDestroyTotpSecretRequest: MfaAdminDestroyTotpSecretRequest; -} - -export interface IdentityApiMfaAdminGenerateTotpSecretOperationRequest { - mfaAdminGenerateTotpSecretRequest: MfaAdminGenerateTotpSecretRequest; -} - -export interface IdentityApiMfaCreateDuoMethodOperationRequest { - mfaCreateDuoMethodRequest: MfaCreateDuoMethodRequest; -} - -export interface IdentityApiMfaCreateOktaMethodOperationRequest { - mfaCreateOktaMethodRequest: MfaCreateOktaMethodRequest; -} - -export interface IdentityApiMfaCreatePingIdMethodOperationRequest { - mfaCreatePingIdMethodRequest: MfaCreatePingIdMethodRequest; -} - -export interface IdentityApiMfaCreateTotpMethodOperationRequest { - mfaCreateTotpMethodRequest: MfaCreateTotpMethodRequest; -} - -export interface IdentityApiMfaDeleteDuoMethodRequest { - methodId: string; -} - -export interface IdentityApiMfaDeleteLoginEnforcementRequest { - name: string; -} - -export interface IdentityApiMfaDeleteOktaMethodRequest { - methodId: string; -} - -export interface IdentityApiMfaDeletePingIdMethodRequest { - methodId: string; -} - -export interface IdentityApiMfaDeleteTotpMethodRequest { - methodId: string; -} - -export interface IdentityApiMfaGenerateTotpSecretOperationRequest { - mfaGenerateTotpSecretRequest: MfaGenerateTotpSecretRequest; -} - -export interface IdentityApiMfaListDuoMethodsRequest { - list: MfaListDuoMethodsListEnum; -} - -export interface IdentityApiMfaListLoginEnforcementsRequest { - list: MfaListLoginEnforcementsListEnum; -} - -export interface IdentityApiMfaListMethodsRequest { - list: MfaListMethodsListEnum; -} - -export interface IdentityApiMfaListOktaMethodsRequest { - list: MfaListOktaMethodsListEnum; -} - -export interface IdentityApiMfaListPingIdMethodsRequest { - list: MfaListPingIdMethodsListEnum; -} - -export interface IdentityApiMfaListTotpMethodsRequest { - list: MfaListTotpMethodsListEnum; -} - -export interface IdentityApiMfaReadDuoMethodRequest { - methodId: string; -} - -export interface IdentityApiMfaReadLoginEnforcementRequest { - name: string; -} - -export interface IdentityApiMfaReadMethodRequest { - methodId: string; -} - -export interface IdentityApiMfaReadOktaMethodRequest { - methodId: string; -} - -export interface IdentityApiMfaReadPingIdMethodRequest { - methodId: string; -} - -export interface IdentityApiMfaReadTotpMethodRequest { - methodId: string; -} - -export interface IdentityApiMfaUpdateDuoMethodOperationRequest { - methodId: string; - mfaUpdateDuoMethodRequest: MfaUpdateDuoMethodRequest; -} - -export interface IdentityApiMfaUpdateOktaMethodOperationRequest { - methodId: string; - mfaUpdateOktaMethodRequest: MfaUpdateOktaMethodRequest; -} - -export interface IdentityApiMfaUpdatePingIdMethodOperationRequest { - methodId: string; - mfaUpdatePingIdMethodRequest: MfaUpdatePingIdMethodRequest; -} - -export interface IdentityApiMfaUpdateTotpMethodOperationRequest { - methodId: string; - mfaUpdateTotpMethodRequest: MfaUpdateTotpMethodRequest; -} - -export interface IdentityApiMfaWriteLoginEnforcementOperationRequest { - name: string; - mfaWriteLoginEnforcementRequest: MfaWriteLoginEnforcementRequest; -} - -export interface IdentityApiOidcConfigureOperationRequest { - oidcConfigureRequest: OidcConfigureRequest; -} - -export interface IdentityApiOidcDeleteAssignmentRequest { - name: string; -} - -export interface IdentityApiOidcDeleteClientRequest { - name: string; -} - -export interface IdentityApiOidcDeleteKeyRequest { - name: string; -} - -export interface IdentityApiOidcDeleteProviderRequest { - name: string; -} - -export interface IdentityApiOidcDeleteRoleRequest { - name: string; -} - -export interface IdentityApiOidcDeleteScopeRequest { - name: string; -} - -export interface IdentityApiOidcGenerateTokenRequest { - name: string; -} - -export interface IdentityApiOidcIntrospectOperationRequest { - oidcIntrospectRequest: OidcIntrospectRequest; -} - -export interface IdentityApiOidcListAssignmentsRequest { - list: OidcListAssignmentsListEnum; -} - -export interface IdentityApiOidcListClientsRequest { - list: OidcListClientsListEnum; -} - -export interface IdentityApiOidcListKeysRequest { - list: OidcListKeysListEnum; -} - -export interface IdentityApiOidcListProvidersRequest { - list: OidcListProvidersListEnum; - allowedClientId?: string; -} - -export interface IdentityApiOidcListRolesRequest { - list: OidcListRolesListEnum; -} - -export interface IdentityApiOidcListScopesRequest { - list: OidcListScopesListEnum; -} - -export interface IdentityApiOidcProviderAuthorizeRequest { - name: string; - clientId?: string; - codeChallenge?: string; - codeChallengeMethod?: string; - maxAge?: number; - nonce?: string; - redirectUri?: string; - responseType?: string; - scope?: string; - state?: string; -} - -export interface IdentityApiOidcProviderAuthorizeWithParametersOperationRequest { - name: string; - oidcProviderAuthorizeWithParametersRequest: OidcProviderAuthorizeWithParametersRequest; -} - -export interface IdentityApiOidcProviderTokenOperationRequest { - name: string; - oidcProviderTokenRequest: OidcProviderTokenRequest; -} - -export interface IdentityApiOidcProviderUserInfoRequest { - name: string; -} - -export interface IdentityApiOidcProviderUserInfo2Request { - name: string; -} - -export interface IdentityApiOidcReadAssignmentRequest { - name: string; -} - -export interface IdentityApiOidcReadClientRequest { - name: string; -} - -export interface IdentityApiOidcReadKeyRequest { - name: string; -} - -export interface IdentityApiOidcReadOidcChildWellKnownKeysRequest { - child: string; -} - -export interface IdentityApiOidcReadOidcChildWellKnownOpenidConfigurationRequest { - child: string; -} - -export interface IdentityApiOidcReadProviderRequest { - name: string; -} - -export interface IdentityApiOidcReadProviderOpenIdConfigurationRequest { - name: string; -} - -export interface IdentityApiOidcReadProviderPublicKeysRequest { - name: string; -} - -export interface IdentityApiOidcReadRoleRequest { - name: string; -} - -export interface IdentityApiOidcReadScopeRequest { - name: string; -} - -export interface IdentityApiOidcRotateKeyOperationRequest { - name: string; - oidcRotateKeyRequest: OidcRotateKeyRequest; -} - -export interface IdentityApiOidcWriteAssignmentOperationRequest { - name: string; - oidcWriteAssignmentRequest: OidcWriteAssignmentRequest; -} - -export interface IdentityApiOidcWriteClientOperationRequest { - name: string; - oidcWriteClientRequest: OidcWriteClientRequest; -} - -export interface IdentityApiOidcWriteKeyOperationRequest { - name: string; - oidcWriteKeyRequest: OidcWriteKeyRequest; -} - -export interface IdentityApiOidcWriteProviderOperationRequest { - name: string; - oidcWriteProviderRequest: OidcWriteProviderRequest; -} - -export interface IdentityApiOidcWriteRoleOperationRequest { - name: string; - oidcWriteRoleRequest: OidcWriteRoleRequest; -} - -export interface IdentityApiOidcWriteScopeOperationRequest { - name: string; - oidcWriteScopeRequest: OidcWriteScopeRequest; -} - -export interface IdentityApiPersonaCreateOperationRequest { - personaCreateRequest: PersonaCreateRequest; -} - -export interface IdentityApiPersonaDeleteByIdRequest { - id: string; -} - -export interface IdentityApiPersonaListByIdRequest { - list: PersonaListByIdListEnum; -} - -export interface IdentityApiPersonaReadByIdRequest { - id: string; -} - -export interface IdentityApiPersonaUpdateByIdOperationRequest { - id: string; - personaUpdateByIdRequest: PersonaUpdateByIdRequest; -} - -/** - * - */ -export class IdentityApi extends runtime.BaseAPI { - - /** - * Create a new alias. - */ - async aliasCreateRaw(requestParameters: IdentityApiAliasCreateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['aliasCreateRequest'] == null) { - throw new runtime.RequiredError( - 'aliasCreateRequest', - 'Required parameter "aliasCreateRequest" was null or undefined when calling aliasCreate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/alias`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AliasCreateRequestToJSON(requestParameters['aliasCreateRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Create a new alias. - */ - async aliasCreate(aliasCreateRequest: AliasCreateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.aliasCreateRaw({ aliasCreateRequest: aliasCreateRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async aliasDeleteByIdRaw(requestParameters: IdentityApiAliasDeleteByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling aliasDeleteById().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async aliasDeleteById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.aliasDeleteByIdRaw({ id: id }, initOverrides); - return await response.value(); - } - - /** - * List all the alias IDs. - */ - async aliasListByIdRaw(requestParameters: IdentityApiAliasListByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling aliasListById().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/alias/id/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List all the alias IDs. - */ - async aliasListById(list: AliasListByIdListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.aliasListByIdRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async aliasReadByIdRaw(requestParameters: IdentityApiAliasReadByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling aliasReadById().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async aliasReadById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.aliasReadByIdRaw({ id: id }, initOverrides); - return await response.value(); - } - - /** - */ - async aliasUpdateByIdRaw(requestParameters: IdentityApiAliasUpdateByIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling aliasUpdateById().' - ); - } - - if (requestParameters['aliasUpdateByIdRequest'] == null) { - throw new runtime.RequiredError( - 'aliasUpdateByIdRequest', - 'Required parameter "aliasUpdateByIdRequest" was null or undefined when calling aliasUpdateById().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AliasUpdateByIdRequestToJSON(requestParameters['aliasUpdateByIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async aliasUpdateById(id: string, aliasUpdateByIdRequest: AliasUpdateByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.aliasUpdateByIdRaw({ id: id, aliasUpdateByIdRequest: aliasUpdateByIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async entitiesCreateDuplicatesRaw(requestParameters: IdentityApiEntitiesCreateDuplicatesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['entitiesCreateDuplicatesRequest'] == null) { - throw new runtime.RequiredError( - 'entitiesCreateDuplicatesRequest', - 'Required parameter "entitiesCreateDuplicatesRequest" was null or undefined when calling entitiesCreateDuplicates().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/duplicate/entities`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EntitiesCreateDuplicatesRequestToJSON(requestParameters['entitiesCreateDuplicatesRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async entitiesCreateDuplicates(entitiesCreateDuplicatesRequest: EntitiesCreateDuplicatesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.entitiesCreateDuplicatesRaw({ entitiesCreateDuplicatesRequest: entitiesCreateDuplicatesRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async entityAliasCreateDuplicatesRaw(requestParameters: IdentityApiEntityAliasCreateDuplicatesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['entityAliasCreateDuplicatesRequest'] == null) { - throw new runtime.RequiredError( - 'entityAliasCreateDuplicatesRequest', - 'Required parameter "entityAliasCreateDuplicatesRequest" was null or undefined when calling entityAliasCreateDuplicates().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/duplicate/local-entity-alias`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EntityAliasCreateDuplicatesRequestToJSON(requestParameters['entityAliasCreateDuplicatesRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async entityAliasCreateDuplicates(entityAliasCreateDuplicatesRequest: EntityAliasCreateDuplicatesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.entityAliasCreateDuplicatesRaw({ entityAliasCreateDuplicatesRequest: entityAliasCreateDuplicatesRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async entityAliasesCreateDuplicatesRaw(requestParameters: IdentityApiEntityAliasesCreateDuplicatesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['entityAliasesCreateDuplicatesRequest'] == null) { - throw new runtime.RequiredError( - 'entityAliasesCreateDuplicatesRequest', - 'Required parameter "entityAliasesCreateDuplicatesRequest" was null or undefined when calling entityAliasesCreateDuplicates().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/duplicate/entity-aliases`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EntityAliasesCreateDuplicatesRequestToJSON(requestParameters['entityAliasesCreateDuplicatesRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async entityAliasesCreateDuplicates(entityAliasesCreateDuplicatesRequest: EntityAliasesCreateDuplicatesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.entityAliasesCreateDuplicatesRaw({ entityAliasesCreateDuplicatesRequest: entityAliasesCreateDuplicatesRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async entityBatchDeleteRaw(requestParameters: IdentityApiEntityBatchDeleteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['entityBatchDeleteRequest'] == null) { - throw new runtime.RequiredError( - 'entityBatchDeleteRequest', - 'Required parameter "entityBatchDeleteRequest" was null or undefined when calling entityBatchDelete().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/entity/batch-delete`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EntityBatchDeleteRequestToJSON(requestParameters['entityBatchDeleteRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async entityBatchDelete(entityBatchDeleteRequest: EntityBatchDeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.entityBatchDeleteRaw({ entityBatchDeleteRequest: entityBatchDeleteRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async entityCreateRaw(requestParameters: IdentityApiEntityCreateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['entityCreateRequest'] == null) { - throw new runtime.RequiredError( - 'entityCreateRequest', - 'Required parameter "entityCreateRequest" was null or undefined when calling entityCreate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/entity`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EntityCreateRequestToJSON(requestParameters['entityCreateRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async entityCreate(entityCreateRequest: EntityCreateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.entityCreateRaw({ entityCreateRequest: entityCreateRequest }, initOverrides); - return await response.value(); - } - - /** - * Create a new alias. - */ - async entityCreateAliasRaw(requestParameters: IdentityApiEntityCreateAliasOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['entityCreateAliasRequest'] == null) { - throw new runtime.RequiredError( - 'entityCreateAliasRequest', - 'Required parameter "entityCreateAliasRequest" was null or undefined when calling entityCreateAlias().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/entity-alias`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EntityCreateAliasRequestToJSON(requestParameters['entityCreateAliasRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Create a new alias. - */ - async entityCreateAlias(entityCreateAliasRequest: EntityCreateAliasRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.entityCreateAliasRaw({ entityCreateAliasRequest: entityCreateAliasRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async entityDeleteAliasByIdRaw(requestParameters: IdentityApiEntityDeleteAliasByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling entityDeleteAliasById().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/entity-alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async entityDeleteAliasById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.entityDeleteAliasByIdRaw({ id: id }, initOverrides); - return await response.value(); - } - - /** - */ - async entityDeleteByIdRaw(requestParameters: IdentityApiEntityDeleteByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling entityDeleteById().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/entity/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async entityDeleteById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.entityDeleteByIdRaw({ id: id }, initOverrides); - return await response.value(); - } - - /** - */ - async entityDeleteByNameRaw(requestParameters: IdentityApiEntityDeleteByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling entityDeleteByName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/entity/name/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async entityDeleteByName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.entityDeleteByNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * List all the alias IDs. - */ - async entityListAliasesByIdRaw(requestParameters: IdentityApiEntityListAliasesByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling entityListAliasesById().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/entity-alias/id/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List all the alias IDs. - */ - async entityListAliasesById(list: EntityListAliasesByIdListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.entityListAliasesByIdRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async entityListByIdRaw(requestParameters: IdentityApiEntityListByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling entityListById().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/entity/id/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async entityListById(list: EntityListByIdListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.entityListByIdRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async entityListByNameRaw(requestParameters: IdentityApiEntityListByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling entityListByName().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/entity/name/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async entityListByName(list: EntityListByNameListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.entityListByNameRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async entityListFromStorageRaw(requestParameters: IdentityApiEntityListFromStorageRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling entityListFromStorage().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/entity/from-storage/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async entityListFromStorage(list: EntityListFromStorageListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.entityListFromStorageRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - * Query entities based on various properties. - */ - async entityLookUpRaw(requestParameters: IdentityApiEntityLookUpOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['entityLookUpRequest'] == null) { - throw new runtime.RequiredError( - 'entityLookUpRequest', - 'Required parameter "entityLookUpRequest" was null or undefined when calling entityLookUp().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/lookup/entity`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EntityLookUpRequestToJSON(requestParameters['entityLookUpRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Query entities based on various properties. - */ - async entityLookUp(entityLookUpRequest: EntityLookUpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.entityLookUpRaw({ entityLookUpRequest: entityLookUpRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async entityMergeRaw(requestParameters: IdentityApiEntityMergeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['entityMergeRequest'] == null) { - throw new runtime.RequiredError( - 'entityMergeRequest', - 'Required parameter "entityMergeRequest" was null or undefined when calling entityMerge().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/entity/merge`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EntityMergeRequestToJSON(requestParameters['entityMergeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async entityMerge(entityMergeRequest: EntityMergeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.entityMergeRaw({ entityMergeRequest: entityMergeRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async entityReadAliasByIdRaw(requestParameters: IdentityApiEntityReadAliasByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling entityReadAliasById().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/entity-alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async entityReadAliasById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.entityReadAliasByIdRaw({ id: id }, initOverrides); - return await response.value(); - } - - /** - */ - async entityReadByIdRaw(requestParameters: IdentityApiEntityReadByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling entityReadById().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/entity/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async entityReadById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.entityReadByIdRaw({ id: id }, initOverrides); - return await response.value(); - } - - /** - */ - async entityReadByNameRaw(requestParameters: IdentityApiEntityReadByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling entityReadByName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/entity/name/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async entityReadByName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.entityReadByNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async entityUpdateAliasByIdRaw(requestParameters: IdentityApiEntityUpdateAliasByIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling entityUpdateAliasById().' - ); - } - - if (requestParameters['entityUpdateAliasByIdRequest'] == null) { - throw new runtime.RequiredError( - 'entityUpdateAliasByIdRequest', - 'Required parameter "entityUpdateAliasByIdRequest" was null or undefined when calling entityUpdateAliasById().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/entity-alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EntityUpdateAliasByIdRequestToJSON(requestParameters['entityUpdateAliasByIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async entityUpdateAliasById(id: string, entityUpdateAliasByIdRequest: EntityUpdateAliasByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.entityUpdateAliasByIdRaw({ id: id, entityUpdateAliasByIdRequest: entityUpdateAliasByIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async entityUpdateByIdRaw(requestParameters: IdentityApiEntityUpdateByIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling entityUpdateById().' - ); - } - - if (requestParameters['entityUpdateByIdRequest'] == null) { - throw new runtime.RequiredError( - 'entityUpdateByIdRequest', - 'Required parameter "entityUpdateByIdRequest" was null or undefined when calling entityUpdateById().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/entity/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EntityUpdateByIdRequestToJSON(requestParameters['entityUpdateByIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async entityUpdateById(id: string, entityUpdateByIdRequest: EntityUpdateByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.entityUpdateByIdRaw({ id: id, entityUpdateByIdRequest: entityUpdateByIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async entityUpdateByNameRaw(requestParameters: IdentityApiEntityUpdateByNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling entityUpdateByName().' - ); - } - - if (requestParameters['entityUpdateByNameRequest'] == null) { - throw new runtime.RequiredError( - 'entityUpdateByNameRequest', - 'Required parameter "entityUpdateByNameRequest" was null or undefined when calling entityUpdateByName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/entity/name/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EntityUpdateByNameRequestToJSON(requestParameters['entityUpdateByNameRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async entityUpdateByName(name: string, entityUpdateByNameRequest: EntityUpdateByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.entityUpdateByNameRaw({ name: name, entityUpdateByNameRequest: entityUpdateByNameRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async groupCreateRaw(requestParameters: IdentityApiGroupCreateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['groupCreateRequest'] == null) { - throw new runtime.RequiredError( - 'groupCreateRequest', - 'Required parameter "groupCreateRequest" was null or undefined when calling groupCreate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/group`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GroupCreateRequestToJSON(requestParameters['groupCreateRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async groupCreate(groupCreateRequest: GroupCreateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.groupCreateRaw({ groupCreateRequest: groupCreateRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async groupCreateAliasRaw(requestParameters: IdentityApiGroupCreateAliasOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['groupCreateAliasRequest'] == null) { - throw new runtime.RequiredError( - 'groupCreateAliasRequest', - 'Required parameter "groupCreateAliasRequest" was null or undefined when calling groupCreateAlias().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/group-alias`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GroupCreateAliasRequestToJSON(requestParameters['groupCreateAliasRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async groupCreateAlias(groupCreateAliasRequest: GroupCreateAliasRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.groupCreateAliasRaw({ groupCreateAliasRequest: groupCreateAliasRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async groupDeleteAliasByIdRaw(requestParameters: IdentityApiGroupDeleteAliasByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling groupDeleteAliasById().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/group-alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async groupDeleteAliasById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.groupDeleteAliasByIdRaw({ id: id }, initOverrides); - return await response.value(); - } - - /** - */ - async groupDeleteByIdRaw(requestParameters: IdentityApiGroupDeleteByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling groupDeleteById().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/group/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async groupDeleteById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.groupDeleteByIdRaw({ id: id }, initOverrides); - return await response.value(); - } - - /** - */ - async groupDeleteByNameRaw(requestParameters: IdentityApiGroupDeleteByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling groupDeleteByName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/group/name/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async groupDeleteByName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.groupDeleteByNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * List all the group alias IDs. - */ - async groupListAliasesByIdRaw(requestParameters: IdentityApiGroupListAliasesByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling groupListAliasesById().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/group-alias/id/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List all the group alias IDs. - */ - async groupListAliasesById(list: GroupListAliasesByIdListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.groupListAliasesByIdRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - * List all the group IDs. - */ - async groupListByIdRaw(requestParameters: IdentityApiGroupListByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling groupListById().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/group/id/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List all the group IDs. - */ - async groupListById(list: GroupListByIdListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.groupListByIdRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async groupListByNameRaw(requestParameters: IdentityApiGroupListByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling groupListByName().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/group/name/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async groupListByName(list: GroupListByNameListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.groupListByNameRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async groupListFromStorageRaw(requestParameters: IdentityApiGroupListFromStorageRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling groupListFromStorage().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/group/from-storage/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async groupListFromStorage(list: GroupListFromStorageListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.groupListFromStorageRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - * Query groups based on various properties. - */ - async groupLookUpRaw(requestParameters: IdentityApiGroupLookUpOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['groupLookUpRequest'] == null) { - throw new runtime.RequiredError( - 'groupLookUpRequest', - 'Required parameter "groupLookUpRequest" was null or undefined when calling groupLookUp().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/lookup/group`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GroupLookUpRequestToJSON(requestParameters['groupLookUpRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Query groups based on various properties. - */ - async groupLookUp(groupLookUpRequest: GroupLookUpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.groupLookUpRaw({ groupLookUpRequest: groupLookUpRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async groupReadAliasByIdRaw(requestParameters: IdentityApiGroupReadAliasByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling groupReadAliasById().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/group-alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async groupReadAliasById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.groupReadAliasByIdRaw({ id: id }, initOverrides); - return await response.value(); - } - - /** - */ - async groupReadByIdRaw(requestParameters: IdentityApiGroupReadByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling groupReadById().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/group/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async groupReadById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.groupReadByIdRaw({ id: id }, initOverrides); - return await response.value(); - } - - /** - */ - async groupReadByNameRaw(requestParameters: IdentityApiGroupReadByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling groupReadByName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/group/name/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async groupReadByName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.groupReadByNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async groupUpdateAliasByIdRaw(requestParameters: IdentityApiGroupUpdateAliasByIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling groupUpdateAliasById().' - ); - } - - if (requestParameters['groupUpdateAliasByIdRequest'] == null) { - throw new runtime.RequiredError( - 'groupUpdateAliasByIdRequest', - 'Required parameter "groupUpdateAliasByIdRequest" was null or undefined when calling groupUpdateAliasById().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/group-alias/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GroupUpdateAliasByIdRequestToJSON(requestParameters['groupUpdateAliasByIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async groupUpdateAliasById(id: string, groupUpdateAliasByIdRequest: GroupUpdateAliasByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.groupUpdateAliasByIdRaw({ id: id, groupUpdateAliasByIdRequest: groupUpdateAliasByIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async groupUpdateByIdRaw(requestParameters: IdentityApiGroupUpdateByIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling groupUpdateById().' - ); - } - - if (requestParameters['groupUpdateByIdRequest'] == null) { - throw new runtime.RequiredError( - 'groupUpdateByIdRequest', - 'Required parameter "groupUpdateByIdRequest" was null or undefined when calling groupUpdateById().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/group/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GroupUpdateByIdRequestToJSON(requestParameters['groupUpdateByIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async groupUpdateById(id: string, groupUpdateByIdRequest: GroupUpdateByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.groupUpdateByIdRaw({ id: id, groupUpdateByIdRequest: groupUpdateByIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async groupUpdateByNameRaw(requestParameters: IdentityApiGroupUpdateByNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling groupUpdateByName().' - ); - } - - if (requestParameters['groupUpdateByNameRequest'] == null) { - throw new runtime.RequiredError( - 'groupUpdateByNameRequest', - 'Required parameter "groupUpdateByNameRequest" was null or undefined when calling groupUpdateByName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/group/name/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GroupUpdateByNameRequestToJSON(requestParameters['groupUpdateByNameRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async groupUpdateByName(name: string, groupUpdateByNameRequest: GroupUpdateByNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.groupUpdateByNameRaw({ name: name, groupUpdateByNameRequest: groupUpdateByNameRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async groupsCreateDuplicatesRaw(requestParameters: IdentityApiGroupsCreateDuplicatesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['groupsCreateDuplicatesRequest'] == null) { - throw new runtime.RequiredError( - 'groupsCreateDuplicatesRequest', - 'Required parameter "groupsCreateDuplicatesRequest" was null or undefined when calling groupsCreateDuplicates().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/duplicate/groups`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GroupsCreateDuplicatesRequestToJSON(requestParameters['groupsCreateDuplicatesRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async groupsCreateDuplicates(groupsCreateDuplicatesRequest: GroupsCreateDuplicatesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.groupsCreateDuplicatesRaw({ groupsCreateDuplicatesRequest: groupsCreateDuplicatesRequest }, initOverrides); - return await response.value(); - } - - /** - * Destroys a TOTP secret for the given MFA method ID on the given entity - */ - async mfaAdminDestroyTotpSecretRaw(requestParameters: IdentityApiMfaAdminDestroyTotpSecretOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['mfaAdminDestroyTotpSecretRequest'] == null) { - throw new runtime.RequiredError( - 'mfaAdminDestroyTotpSecretRequest', - 'Required parameter "mfaAdminDestroyTotpSecretRequest" was null or undefined when calling mfaAdminDestroyTotpSecret().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/mfa/method/totp/admin-destroy`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaAdminDestroyTotpSecretRequestToJSON(requestParameters['mfaAdminDestroyTotpSecretRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Destroys a TOTP secret for the given MFA method ID on the given entity - */ - async mfaAdminDestroyTotpSecret(mfaAdminDestroyTotpSecretRequest: MfaAdminDestroyTotpSecretRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaAdminDestroyTotpSecretRaw({ mfaAdminDestroyTotpSecretRequest: mfaAdminDestroyTotpSecretRequest }, initOverrides); - return await response.value(); - } - - /** - * Update or create TOTP secret for the given method ID on the given entity. - */ - async mfaAdminGenerateTotpSecretRaw(requestParameters: IdentityApiMfaAdminGenerateTotpSecretOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['mfaAdminGenerateTotpSecretRequest'] == null) { - throw new runtime.RequiredError( - 'mfaAdminGenerateTotpSecretRequest', - 'Required parameter "mfaAdminGenerateTotpSecretRequest" was null or undefined when calling mfaAdminGenerateTotpSecret().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/mfa/method/totp/admin-generate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaAdminGenerateTotpSecretRequestToJSON(requestParameters['mfaAdminGenerateTotpSecretRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Update or create TOTP secret for the given method ID on the given entity. - */ - async mfaAdminGenerateTotpSecret(mfaAdminGenerateTotpSecretRequest: MfaAdminGenerateTotpSecretRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaAdminGenerateTotpSecretRaw({ mfaAdminGenerateTotpSecretRequest: mfaAdminGenerateTotpSecretRequest }, initOverrides); - return await response.value(); - } - - /** - * Create the given MFA method - */ - async mfaCreateDuoMethodRaw(requestParameters: IdentityApiMfaCreateDuoMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['mfaCreateDuoMethodRequest'] == null) { - throw new runtime.RequiredError( - 'mfaCreateDuoMethodRequest', - 'Required parameter "mfaCreateDuoMethodRequest" was null or undefined when calling mfaCreateDuoMethod().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/mfa/method/duo`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaCreateDuoMethodRequestToJSON(requestParameters['mfaCreateDuoMethodRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Create the given MFA method - */ - async mfaCreateDuoMethod(mfaCreateDuoMethodRequest: MfaCreateDuoMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaCreateDuoMethodRaw({ mfaCreateDuoMethodRequest: mfaCreateDuoMethodRequest }, initOverrides); - return await response.value(); - } - - /** - * Create the given MFA method - */ - async mfaCreateOktaMethodRaw(requestParameters: IdentityApiMfaCreateOktaMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['mfaCreateOktaMethodRequest'] == null) { - throw new runtime.RequiredError( - 'mfaCreateOktaMethodRequest', - 'Required parameter "mfaCreateOktaMethodRequest" was null or undefined when calling mfaCreateOktaMethod().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/mfa/method/okta`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaCreateOktaMethodRequestToJSON(requestParameters['mfaCreateOktaMethodRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Create the given MFA method - */ - async mfaCreateOktaMethod(mfaCreateOktaMethodRequest: MfaCreateOktaMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaCreateOktaMethodRaw({ mfaCreateOktaMethodRequest: mfaCreateOktaMethodRequest }, initOverrides); - return await response.value(); - } - - /** - * Create the given MFA method - */ - async mfaCreatePingIdMethodRaw(requestParameters: IdentityApiMfaCreatePingIdMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['mfaCreatePingIdMethodRequest'] == null) { - throw new runtime.RequiredError( - 'mfaCreatePingIdMethodRequest', - 'Required parameter "mfaCreatePingIdMethodRequest" was null or undefined when calling mfaCreatePingIdMethod().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/mfa/method/pingid`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaCreatePingIdMethodRequestToJSON(requestParameters['mfaCreatePingIdMethodRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Create the given MFA method - */ - async mfaCreatePingIdMethod(mfaCreatePingIdMethodRequest: MfaCreatePingIdMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaCreatePingIdMethodRaw({ mfaCreatePingIdMethodRequest: mfaCreatePingIdMethodRequest }, initOverrides); - return await response.value(); - } - - /** - * Create the given MFA method - */ - async mfaCreateTotpMethodRaw(requestParameters: IdentityApiMfaCreateTotpMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['mfaCreateTotpMethodRequest'] == null) { - throw new runtime.RequiredError( - 'mfaCreateTotpMethodRequest', - 'Required parameter "mfaCreateTotpMethodRequest" was null or undefined when calling mfaCreateTotpMethod().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/mfa/method/totp`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaCreateTotpMethodRequestToJSON(requestParameters['mfaCreateTotpMethodRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Create the given MFA method - */ - async mfaCreateTotpMethod(mfaCreateTotpMethodRequest: MfaCreateTotpMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaCreateTotpMethodRaw({ mfaCreateTotpMethodRequest: mfaCreateTotpMethodRequest }, initOverrides); - return await response.value(); - } - - /** - * Delete the given MFA method - */ - async mfaDeleteDuoMethodRaw(requestParameters: IdentityApiMfaDeleteDuoMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError( - 'methodId', - 'Required parameter "methodId" was null or undefined when calling mfaDeleteDuoMethod().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/mfa/method/duo/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Delete the given MFA method - */ - async mfaDeleteDuoMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaDeleteDuoMethodRaw({ methodId: methodId }, initOverrides); - return await response.value(); - } - - /** - * Delete a login enforcement - */ - async mfaDeleteLoginEnforcementRaw(requestParameters: IdentityApiMfaDeleteLoginEnforcementRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling mfaDeleteLoginEnforcement().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/mfa/login-enforcement/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Delete a login enforcement - */ - async mfaDeleteLoginEnforcement(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaDeleteLoginEnforcementRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Delete the given MFA method - */ - async mfaDeleteOktaMethodRaw(requestParameters: IdentityApiMfaDeleteOktaMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError( - 'methodId', - 'Required parameter "methodId" was null or undefined when calling mfaDeleteOktaMethod().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/mfa/method/okta/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Delete the given MFA method - */ - async mfaDeleteOktaMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaDeleteOktaMethodRaw({ methodId: methodId }, initOverrides); - return await response.value(); - } - - /** - * Delete the given MFA method - */ - async mfaDeletePingIdMethodRaw(requestParameters: IdentityApiMfaDeletePingIdMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError( - 'methodId', - 'Required parameter "methodId" was null or undefined when calling mfaDeletePingIdMethod().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/mfa/method/pingid/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Delete the given MFA method - */ - async mfaDeletePingIdMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaDeletePingIdMethodRaw({ methodId: methodId }, initOverrides); - return await response.value(); - } - - /** - * Delete the given MFA method - */ - async mfaDeleteTotpMethodRaw(requestParameters: IdentityApiMfaDeleteTotpMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError( - 'methodId', - 'Required parameter "methodId" was null or undefined when calling mfaDeleteTotpMethod().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/mfa/method/totp/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Delete the given MFA method - */ - async mfaDeleteTotpMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaDeleteTotpMethodRaw({ methodId: methodId }, initOverrides); - return await response.value(); - } - - /** - * Update or create TOTP secret for the given method ID on the given entity. - */ - async mfaGenerateTotpSecretRaw(requestParameters: IdentityApiMfaGenerateTotpSecretOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['mfaGenerateTotpSecretRequest'] == null) { - throw new runtime.RequiredError( - 'mfaGenerateTotpSecretRequest', - 'Required parameter "mfaGenerateTotpSecretRequest" was null or undefined when calling mfaGenerateTotpSecret().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/mfa/method/totp/generate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaGenerateTotpSecretRequestToJSON(requestParameters['mfaGenerateTotpSecretRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Update or create TOTP secret for the given method ID on the given entity. - */ - async mfaGenerateTotpSecret(mfaGenerateTotpSecretRequest: MfaGenerateTotpSecretRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaGenerateTotpSecretRaw({ mfaGenerateTotpSecretRequest: mfaGenerateTotpSecretRequest }, initOverrides); - return await response.value(); - } - - /** - * List MFA method configurations for the given MFA method - */ - async mfaListDuoMethodsRaw(requestParameters: IdentityApiMfaListDuoMethodsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling mfaListDuoMethods().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/mfa/method/duo/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List MFA method configurations for the given MFA method - */ - async mfaListDuoMethods(list: MfaListDuoMethodsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaListDuoMethodsRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - * List login enforcements - */ - async mfaListLoginEnforcementsRaw(requestParameters: IdentityApiMfaListLoginEnforcementsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling mfaListLoginEnforcements().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/mfa/login-enforcement/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List login enforcements - */ - async mfaListLoginEnforcements(list: MfaListLoginEnforcementsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaListLoginEnforcementsRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - * List MFA method configurations for all MFA methods - */ - async mfaListMethodsRaw(requestParameters: IdentityApiMfaListMethodsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling mfaListMethods().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/mfa/method/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List MFA method configurations for all MFA methods - */ - async mfaListMethods(list: MfaListMethodsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaListMethodsRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - * List MFA method configurations for the given MFA method - */ - async mfaListOktaMethodsRaw(requestParameters: IdentityApiMfaListOktaMethodsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling mfaListOktaMethods().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/mfa/method/okta/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List MFA method configurations for the given MFA method - */ - async mfaListOktaMethods(list: MfaListOktaMethodsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaListOktaMethodsRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - * List MFA method configurations for the given MFA method - */ - async mfaListPingIdMethodsRaw(requestParameters: IdentityApiMfaListPingIdMethodsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling mfaListPingIdMethods().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/mfa/method/pingid/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List MFA method configurations for the given MFA method - */ - async mfaListPingIdMethods(list: MfaListPingIdMethodsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaListPingIdMethodsRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - * List MFA method configurations for the given MFA method - */ - async mfaListTotpMethodsRaw(requestParameters: IdentityApiMfaListTotpMethodsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling mfaListTotpMethods().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/mfa/method/totp/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List MFA method configurations for the given MFA method - */ - async mfaListTotpMethods(list: MfaListTotpMethodsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaListTotpMethodsRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - * Read the current configuration for the given MFA method - */ - async mfaReadDuoMethodRaw(requestParameters: IdentityApiMfaReadDuoMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError( - 'methodId', - 'Required parameter "methodId" was null or undefined when calling mfaReadDuoMethod().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/mfa/method/duo/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read the current configuration for the given MFA method - */ - async mfaReadDuoMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaReadDuoMethodRaw({ methodId: methodId }, initOverrides); - return await response.value(); - } - - /** - * Read the current login enforcement - */ - async mfaReadLoginEnforcementRaw(requestParameters: IdentityApiMfaReadLoginEnforcementRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling mfaReadLoginEnforcement().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/mfa/login-enforcement/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read the current login enforcement - */ - async mfaReadLoginEnforcement(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaReadLoginEnforcementRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Read the current configuration for the given ID regardless of the MFA method type - */ - async mfaReadMethodRaw(requestParameters: IdentityApiMfaReadMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError( - 'methodId', - 'Required parameter "methodId" was null or undefined when calling mfaReadMethod().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/mfa/method/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read the current configuration for the given ID regardless of the MFA method type - */ - async mfaReadMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaReadMethodRaw({ methodId: methodId }, initOverrides); - return await response.value(); - } - - /** - * Read the current configuration for the given MFA method - */ - async mfaReadOktaMethodRaw(requestParameters: IdentityApiMfaReadOktaMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError( - 'methodId', - 'Required parameter "methodId" was null or undefined when calling mfaReadOktaMethod().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/mfa/method/okta/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read the current configuration for the given MFA method - */ - async mfaReadOktaMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaReadOktaMethodRaw({ methodId: methodId }, initOverrides); - return await response.value(); - } - - /** - * Read the current configuration for the given MFA method - */ - async mfaReadPingIdMethodRaw(requestParameters: IdentityApiMfaReadPingIdMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError( - 'methodId', - 'Required parameter "methodId" was null or undefined when calling mfaReadPingIdMethod().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/mfa/method/pingid/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read the current configuration for the given MFA method - */ - async mfaReadPingIdMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaReadPingIdMethodRaw({ methodId: methodId }, initOverrides); - return await response.value(); - } - - /** - * Read the current configuration for the given MFA method - */ - async mfaReadTotpMethodRaw(requestParameters: IdentityApiMfaReadTotpMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError( - 'methodId', - 'Required parameter "methodId" was null or undefined when calling mfaReadTotpMethod().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/mfa/method/totp/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read the current configuration for the given MFA method - */ - async mfaReadTotpMethod(methodId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaReadTotpMethodRaw({ methodId: methodId }, initOverrides); - return await response.value(); - } - - /** - * Update the configuration for the given MFA method - */ - async mfaUpdateDuoMethodRaw(requestParameters: IdentityApiMfaUpdateDuoMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError( - 'methodId', - 'Required parameter "methodId" was null or undefined when calling mfaUpdateDuoMethod().' - ); - } - - if (requestParameters['mfaUpdateDuoMethodRequest'] == null) { - throw new runtime.RequiredError( - 'mfaUpdateDuoMethodRequest', - 'Required parameter "mfaUpdateDuoMethodRequest" was null or undefined when calling mfaUpdateDuoMethod().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/mfa/method/duo/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaUpdateDuoMethodRequestToJSON(requestParameters['mfaUpdateDuoMethodRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Update the configuration for the given MFA method - */ - async mfaUpdateDuoMethod(methodId: string, mfaUpdateDuoMethodRequest: MfaUpdateDuoMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaUpdateDuoMethodRaw({ methodId: methodId, mfaUpdateDuoMethodRequest: mfaUpdateDuoMethodRequest }, initOverrides); - return await response.value(); - } - - /** - * Update the configuration for the given MFA method - */ - async mfaUpdateOktaMethodRaw(requestParameters: IdentityApiMfaUpdateOktaMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError( - 'methodId', - 'Required parameter "methodId" was null or undefined when calling mfaUpdateOktaMethod().' - ); - } - - if (requestParameters['mfaUpdateOktaMethodRequest'] == null) { - throw new runtime.RequiredError( - 'mfaUpdateOktaMethodRequest', - 'Required parameter "mfaUpdateOktaMethodRequest" was null or undefined when calling mfaUpdateOktaMethod().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/mfa/method/okta/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaUpdateOktaMethodRequestToJSON(requestParameters['mfaUpdateOktaMethodRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Update the configuration for the given MFA method - */ - async mfaUpdateOktaMethod(methodId: string, mfaUpdateOktaMethodRequest: MfaUpdateOktaMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaUpdateOktaMethodRaw({ methodId: methodId, mfaUpdateOktaMethodRequest: mfaUpdateOktaMethodRequest }, initOverrides); - return await response.value(); - } - - /** - * Update the configuration for the given MFA method - */ - async mfaUpdatePingIdMethodRaw(requestParameters: IdentityApiMfaUpdatePingIdMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError( - 'methodId', - 'Required parameter "methodId" was null or undefined when calling mfaUpdatePingIdMethod().' - ); - } - - if (requestParameters['mfaUpdatePingIdMethodRequest'] == null) { - throw new runtime.RequiredError( - 'mfaUpdatePingIdMethodRequest', - 'Required parameter "mfaUpdatePingIdMethodRequest" was null or undefined when calling mfaUpdatePingIdMethod().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/mfa/method/pingid/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaUpdatePingIdMethodRequestToJSON(requestParameters['mfaUpdatePingIdMethodRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Update the configuration for the given MFA method - */ - async mfaUpdatePingIdMethod(methodId: string, mfaUpdatePingIdMethodRequest: MfaUpdatePingIdMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaUpdatePingIdMethodRaw({ methodId: methodId, mfaUpdatePingIdMethodRequest: mfaUpdatePingIdMethodRequest }, initOverrides); - return await response.value(); - } - - /** - * Update the configuration for the given MFA method - */ - async mfaUpdateTotpMethodRaw(requestParameters: IdentityApiMfaUpdateTotpMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['methodId'] == null) { - throw new runtime.RequiredError( - 'methodId', - 'Required parameter "methodId" was null or undefined when calling mfaUpdateTotpMethod().' - ); - } - - if (requestParameters['mfaUpdateTotpMethodRequest'] == null) { - throw new runtime.RequiredError( - 'mfaUpdateTotpMethodRequest', - 'Required parameter "mfaUpdateTotpMethodRequest" was null or undefined when calling mfaUpdateTotpMethod().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/mfa/method/totp/{method_id}`.replace(`{${"method_id"}}`, encodeURIComponent(String(requestParameters['methodId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaUpdateTotpMethodRequestToJSON(requestParameters['mfaUpdateTotpMethodRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Update the configuration for the given MFA method - */ - async mfaUpdateTotpMethod(methodId: string, mfaUpdateTotpMethodRequest: MfaUpdateTotpMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaUpdateTotpMethodRaw({ methodId: methodId, mfaUpdateTotpMethodRequest: mfaUpdateTotpMethodRequest }, initOverrides); - return await response.value(); - } - - /** - * Create or update a login enforcement - */ - async mfaWriteLoginEnforcementRaw(requestParameters: IdentityApiMfaWriteLoginEnforcementOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling mfaWriteLoginEnforcement().' - ); - } - - if (requestParameters['mfaWriteLoginEnforcementRequest'] == null) { - throw new runtime.RequiredError( - 'mfaWriteLoginEnforcementRequest', - 'Required parameter "mfaWriteLoginEnforcementRequest" was null or undefined when calling mfaWriteLoginEnforcement().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/mfa/login-enforcement/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaWriteLoginEnforcementRequestToJSON(requestParameters['mfaWriteLoginEnforcementRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Create or update a login enforcement - */ - async mfaWriteLoginEnforcement(name: string, mfaWriteLoginEnforcementRequest: MfaWriteLoginEnforcementRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaWriteLoginEnforcementRaw({ name: name, mfaWriteLoginEnforcementRequest: mfaWriteLoginEnforcementRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcConfigureRaw(requestParameters: IdentityApiOidcConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['oidcConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'oidcConfigureRequest', - 'Required parameter "oidcConfigureRequest" was null or undefined when calling oidcConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/oidc/config`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OidcConfigureRequestToJSON(requestParameters['oidcConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oidcConfigure(oidcConfigureRequest: OidcConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcConfigureRaw({ oidcConfigureRequest: oidcConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcDeleteAssignmentRaw(requestParameters: IdentityApiOidcDeleteAssignmentRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcDeleteAssignment().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/assignment/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oidcDeleteAssignment(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcDeleteAssignmentRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcDeleteClientRaw(requestParameters: IdentityApiOidcDeleteClientRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcDeleteClient().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/client/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oidcDeleteClient(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcDeleteClientRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * CRUD operations for OIDC keys. - */ - async oidcDeleteKeyRaw(requestParameters: IdentityApiOidcDeleteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcDeleteKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/key/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * CRUD operations for OIDC keys. - */ - async oidcDeleteKey(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcDeleteKeyRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcDeleteProviderRaw(requestParameters: IdentityApiOidcDeleteProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcDeleteProvider().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/provider/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oidcDeleteProvider(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcDeleteProviderRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * CRUD operations on OIDC Roles - */ - async oidcDeleteRoleRaw(requestParameters: IdentityApiOidcDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcDeleteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * CRUD operations on OIDC Roles - */ - async oidcDeleteRole(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcDeleteRoleRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcDeleteScopeRaw(requestParameters: IdentityApiOidcDeleteScopeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcDeleteScope().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/scope/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oidcDeleteScope(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcDeleteScopeRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Generate an OIDC token - */ - async oidcGenerateTokenRaw(requestParameters: IdentityApiOidcGenerateTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcGenerateToken().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/token/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Generate an OIDC token - */ - async oidcGenerateToken(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcGenerateTokenRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Verify the authenticity of an OIDC token - */ - async oidcIntrospectRaw(requestParameters: IdentityApiOidcIntrospectOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['oidcIntrospectRequest'] == null) { - throw new runtime.RequiredError( - 'oidcIntrospectRequest', - 'Required parameter "oidcIntrospectRequest" was null or undefined when calling oidcIntrospect().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/oidc/introspect`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OidcIntrospectRequestToJSON(requestParameters['oidcIntrospectRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Verify the authenticity of an OIDC token - */ - async oidcIntrospect(oidcIntrospectRequest: OidcIntrospectRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcIntrospectRaw({ oidcIntrospectRequest: oidcIntrospectRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcListAssignmentsRaw(requestParameters: IdentityApiOidcListAssignmentsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling oidcListAssignments().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/assignment/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async oidcListAssignments(list: OidcListAssignmentsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcListAssignmentsRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcListClientsRaw(requestParameters: IdentityApiOidcListClientsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling oidcListClients().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/client/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async oidcListClients(list: OidcListClientsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcListClientsRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - * List OIDC keys - */ - async oidcListKeysRaw(requestParameters: IdentityApiOidcListKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling oidcListKeys().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/key/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List OIDC keys - */ - async oidcListKeys(list: OidcListKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcListKeysRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcListProvidersRaw(requestParameters: IdentityApiOidcListProvidersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling oidcListProviders().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['allowedClientId'] != null) { - queryParameters['allowed_client_id'] = requestParameters['allowedClientId']; - } - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/provider/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async oidcListProviders(list: OidcListProvidersListEnum, allowedClientId?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcListProvidersRaw({ list: list, allowedClientId: allowedClientId }, initOverrides); - return await response.value(); - } - - /** - * List configured OIDC roles - */ - async oidcListRolesRaw(requestParameters: IdentityApiOidcListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling oidcListRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/role/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List configured OIDC roles - */ - async oidcListRoles(list: OidcListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcListRolesRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcListScopesRaw(requestParameters: IdentityApiOidcListScopesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling oidcListScopes().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/scope/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async oidcListScopes(list: OidcListScopesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcListScopesRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcProviderAuthorizeRaw(requestParameters: IdentityApiOidcProviderAuthorizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcProviderAuthorize().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['clientId'] != null) { - queryParameters['client_id'] = requestParameters['clientId']; - } - - if (requestParameters['codeChallenge'] != null) { - queryParameters['code_challenge'] = requestParameters['codeChallenge']; - } - - if (requestParameters['codeChallengeMethod'] != null) { - queryParameters['code_challenge_method'] = requestParameters['codeChallengeMethod']; - } - - if (requestParameters['maxAge'] != null) { - queryParameters['max_age'] = requestParameters['maxAge']; - } - - if (requestParameters['nonce'] != null) { - queryParameters['nonce'] = requestParameters['nonce']; - } - - if (requestParameters['redirectUri'] != null) { - queryParameters['redirect_uri'] = requestParameters['redirectUri']; - } - - if (requestParameters['responseType'] != null) { - queryParameters['response_type'] = requestParameters['responseType']; - } - - if (requestParameters['scope'] != null) { - queryParameters['scope'] = requestParameters['scope']; - } - - if (requestParameters['state'] != null) { - queryParameters['state'] = requestParameters['state']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/provider/{name}/authorize`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oidcProviderAuthorize(name: string, clientId?: string, codeChallenge?: string, codeChallengeMethod?: string, maxAge?: number, nonce?: string, redirectUri?: string, responseType?: string, scope?: string, state?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcProviderAuthorizeRaw({ name: name, clientId: clientId, codeChallenge: codeChallenge, codeChallengeMethod: codeChallengeMethod, maxAge: maxAge, nonce: nonce, redirectUri: redirectUri, responseType: responseType, scope: scope, state: state }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcProviderAuthorizeWithParametersRaw(requestParameters: IdentityApiOidcProviderAuthorizeWithParametersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcProviderAuthorizeWithParameters().' - ); - } - - if (requestParameters['oidcProviderAuthorizeWithParametersRequest'] == null) { - throw new runtime.RequiredError( - 'oidcProviderAuthorizeWithParametersRequest', - 'Required parameter "oidcProviderAuthorizeWithParametersRequest" was null or undefined when calling oidcProviderAuthorizeWithParameters().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/oidc/provider/{name}/authorize`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OidcProviderAuthorizeWithParametersRequestToJSON(requestParameters['oidcProviderAuthorizeWithParametersRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oidcProviderAuthorizeWithParameters(name: string, oidcProviderAuthorizeWithParametersRequest: OidcProviderAuthorizeWithParametersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcProviderAuthorizeWithParametersRaw({ name: name, oidcProviderAuthorizeWithParametersRequest: oidcProviderAuthorizeWithParametersRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcProviderTokenRaw(requestParameters: IdentityApiOidcProviderTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcProviderToken().' - ); - } - - if (requestParameters['oidcProviderTokenRequest'] == null) { - throw new runtime.RequiredError( - 'oidcProviderTokenRequest', - 'Required parameter "oidcProviderTokenRequest" was null or undefined when calling oidcProviderToken().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/oidc/provider/{name}/token`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OidcProviderTokenRequestToJSON(requestParameters['oidcProviderTokenRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oidcProviderToken(name: string, oidcProviderTokenRequest: OidcProviderTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcProviderTokenRaw({ name: name, oidcProviderTokenRequest: oidcProviderTokenRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcProviderUserInfoRaw(requestParameters: IdentityApiOidcProviderUserInfoRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcProviderUserInfo().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/provider/{name}/userinfo`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oidcProviderUserInfo(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcProviderUserInfoRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcProviderUserInfo2Raw(requestParameters: IdentityApiOidcProviderUserInfo2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcProviderUserInfo2().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/provider/{name}/userinfo`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oidcProviderUserInfo2(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcProviderUserInfo2Raw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcReadAssignmentRaw(requestParameters: IdentityApiOidcReadAssignmentRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcReadAssignment().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/assignment/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oidcReadAssignment(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcReadAssignmentRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcReadClientRaw(requestParameters: IdentityApiOidcReadClientRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcReadClient().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/client/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oidcReadClient(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcReadClientRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcReadConfigurationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/config`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oidcReadConfiguration(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcReadConfigurationRaw(initOverrides); - return await response.value(); - } - - /** - * CRUD operations for OIDC keys. - */ - async oidcReadKeyRaw(requestParameters: IdentityApiOidcReadKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcReadKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/key/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * CRUD operations for OIDC keys. - */ - async oidcReadKey(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcReadKeyRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Retrieve public keys - */ - async oidcReadOidcChildWellKnownKeysRaw(requestParameters: IdentityApiOidcReadOidcChildWellKnownKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['child'] == null) { - throw new runtime.RequiredError( - 'child', - 'Required parameter "child" was null or undefined when calling oidcReadOidcChildWellKnownKeys().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/{child}/.well-known/keys`.replace(`{${"child"}}`, encodeURIComponent(String(requestParameters['child']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Retrieve public keys - */ - async oidcReadOidcChildWellKnownKeys(child: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcReadOidcChildWellKnownKeysRaw({ child: child }, initOverrides); - return await response.value(); - } - - /** - * Query OIDC configurations - */ - async oidcReadOidcChildWellKnownOpenidConfigurationRaw(requestParameters: IdentityApiOidcReadOidcChildWellKnownOpenidConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['child'] == null) { - throw new runtime.RequiredError( - 'child', - 'Required parameter "child" was null or undefined when calling oidcReadOidcChildWellKnownOpenidConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/{child}/.well-known/openid-configuration`.replace(`{${"child"}}`, encodeURIComponent(String(requestParameters['child']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Query OIDC configurations - */ - async oidcReadOidcChildWellKnownOpenidConfiguration(child: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcReadOidcChildWellKnownOpenidConfigurationRaw({ child: child }, initOverrides); - return await response.value(); - } - - /** - * Query OIDC configurations - */ - async oidcReadOpenIdConfigurationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/.well-known/openid-configuration`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Query OIDC configurations - */ - async oidcReadOpenIdConfiguration(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcReadOpenIdConfigurationRaw(initOverrides); - return await response.value(); - } - - /** - */ - async oidcReadProviderRaw(requestParameters: IdentityApiOidcReadProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcReadProvider().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/provider/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oidcReadProvider(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcReadProviderRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcReadProviderOpenIdConfigurationRaw(requestParameters: IdentityApiOidcReadProviderOpenIdConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcReadProviderOpenIdConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/provider/{name}/.well-known/openid-configuration`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oidcReadProviderOpenIdConfiguration(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcReadProviderOpenIdConfigurationRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcReadProviderPublicKeysRaw(requestParameters: IdentityApiOidcReadProviderPublicKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcReadProviderPublicKeys().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/provider/{name}/.well-known/keys`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oidcReadProviderPublicKeys(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcReadProviderPublicKeysRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Retrieve public keys - */ - async oidcReadPublicKeysRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/.well-known/keys`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Retrieve public keys - */ - async oidcReadPublicKeys(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcReadPublicKeysRaw(initOverrides); - return await response.value(); - } - - /** - * CRUD operations on OIDC Roles - */ - async oidcReadRoleRaw(requestParameters: IdentityApiOidcReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcReadRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * CRUD operations on OIDC Roles - */ - async oidcReadRole(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcReadRoleRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcReadScopeRaw(requestParameters: IdentityApiOidcReadScopeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcReadScope().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/oidc/scope/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oidcReadScope(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcReadScopeRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Rotate a named OIDC key. - */ - async oidcRotateKeyRaw(requestParameters: IdentityApiOidcRotateKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcRotateKey().' - ); - } - - if (requestParameters['oidcRotateKeyRequest'] == null) { - throw new runtime.RequiredError( - 'oidcRotateKeyRequest', - 'Required parameter "oidcRotateKeyRequest" was null or undefined when calling oidcRotateKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/oidc/key/{name}/rotate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OidcRotateKeyRequestToJSON(requestParameters['oidcRotateKeyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Rotate a named OIDC key. - */ - async oidcRotateKey(name: string, oidcRotateKeyRequest: OidcRotateKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcRotateKeyRaw({ name: name, oidcRotateKeyRequest: oidcRotateKeyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcWriteAssignmentRaw(requestParameters: IdentityApiOidcWriteAssignmentOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcWriteAssignment().' - ); - } - - if (requestParameters['oidcWriteAssignmentRequest'] == null) { - throw new runtime.RequiredError( - 'oidcWriteAssignmentRequest', - 'Required parameter "oidcWriteAssignmentRequest" was null or undefined when calling oidcWriteAssignment().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/oidc/assignment/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OidcWriteAssignmentRequestToJSON(requestParameters['oidcWriteAssignmentRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oidcWriteAssignment(name: string, oidcWriteAssignmentRequest: OidcWriteAssignmentRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcWriteAssignmentRaw({ name: name, oidcWriteAssignmentRequest: oidcWriteAssignmentRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcWriteClientRaw(requestParameters: IdentityApiOidcWriteClientOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcWriteClient().' - ); - } - - if (requestParameters['oidcWriteClientRequest'] == null) { - throw new runtime.RequiredError( - 'oidcWriteClientRequest', - 'Required parameter "oidcWriteClientRequest" was null or undefined when calling oidcWriteClient().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/oidc/client/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OidcWriteClientRequestToJSON(requestParameters['oidcWriteClientRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oidcWriteClient(name: string, oidcWriteClientRequest: OidcWriteClientRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcWriteClientRaw({ name: name, oidcWriteClientRequest: oidcWriteClientRequest }, initOverrides); - return await response.value(); - } - - /** - * CRUD operations for OIDC keys. - */ - async oidcWriteKeyRaw(requestParameters: IdentityApiOidcWriteKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcWriteKey().' - ); - } - - if (requestParameters['oidcWriteKeyRequest'] == null) { - throw new runtime.RequiredError( - 'oidcWriteKeyRequest', - 'Required parameter "oidcWriteKeyRequest" was null or undefined when calling oidcWriteKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/oidc/key/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OidcWriteKeyRequestToJSON(requestParameters['oidcWriteKeyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * CRUD operations for OIDC keys. - */ - async oidcWriteKey(name: string, oidcWriteKeyRequest: OidcWriteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcWriteKeyRaw({ name: name, oidcWriteKeyRequest: oidcWriteKeyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcWriteProviderRaw(requestParameters: IdentityApiOidcWriteProviderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcWriteProvider().' - ); - } - - if (requestParameters['oidcWriteProviderRequest'] == null) { - throw new runtime.RequiredError( - 'oidcWriteProviderRequest', - 'Required parameter "oidcWriteProviderRequest" was null or undefined when calling oidcWriteProvider().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/oidc/provider/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OidcWriteProviderRequestToJSON(requestParameters['oidcWriteProviderRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oidcWriteProvider(name: string, oidcWriteProviderRequest: OidcWriteProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcWriteProviderRaw({ name: name, oidcWriteProviderRequest: oidcWriteProviderRequest }, initOverrides); - return await response.value(); - } - - /** - * CRUD operations on OIDC Roles - */ - async oidcWriteRoleRaw(requestParameters: IdentityApiOidcWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcWriteRole().' - ); - } - - if (requestParameters['oidcWriteRoleRequest'] == null) { - throw new runtime.RequiredError( - 'oidcWriteRoleRequest', - 'Required parameter "oidcWriteRoleRequest" was null or undefined when calling oidcWriteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/oidc/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OidcWriteRoleRequestToJSON(requestParameters['oidcWriteRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * CRUD operations on OIDC Roles - */ - async oidcWriteRole(name: string, oidcWriteRoleRequest: OidcWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcWriteRoleRaw({ name: name, oidcWriteRoleRequest: oidcWriteRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async oidcWriteScopeRaw(requestParameters: IdentityApiOidcWriteScopeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling oidcWriteScope().' - ); - } - - if (requestParameters['oidcWriteScopeRequest'] == null) { - throw new runtime.RequiredError( - 'oidcWriteScopeRequest', - 'Required parameter "oidcWriteScopeRequest" was null or undefined when calling oidcWriteScope().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/oidc/scope/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: OidcWriteScopeRequestToJSON(requestParameters['oidcWriteScopeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async oidcWriteScope(name: string, oidcWriteScopeRequest: OidcWriteScopeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.oidcWriteScopeRaw({ name: name, oidcWriteScopeRequest: oidcWriteScopeRequest }, initOverrides); - return await response.value(); - } - - /** - * Create a new alias. - */ - async personaCreateRaw(requestParameters: IdentityApiPersonaCreateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['personaCreateRequest'] == null) { - throw new runtime.RequiredError( - 'personaCreateRequest', - 'Required parameter "personaCreateRequest" was null or undefined when calling personaCreate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/persona`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PersonaCreateRequestToJSON(requestParameters['personaCreateRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Create a new alias. - */ - async personaCreate(personaCreateRequest: PersonaCreateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.personaCreateRaw({ personaCreateRequest: personaCreateRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async personaDeleteByIdRaw(requestParameters: IdentityApiPersonaDeleteByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling personaDeleteById().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/persona/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async personaDeleteById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.personaDeleteByIdRaw({ id: id }, initOverrides); - return await response.value(); - } - - /** - * List all the alias IDs. - */ - async personaListByIdRaw(requestParameters: IdentityApiPersonaListByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling personaListById().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/persona/id/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List all the alias IDs. - */ - async personaListById(list: PersonaListByIdListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.personaListByIdRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async personaReadByIdRaw(requestParameters: IdentityApiPersonaReadByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling personaReadById().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/identity/persona/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async personaReadById(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.personaReadByIdRaw({ id: id }, initOverrides); - return await response.value(); - } - - /** - */ - async personaUpdateByIdRaw(requestParameters: IdentityApiPersonaUpdateByIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling personaUpdateById().' - ); - } - - if (requestParameters['personaUpdateByIdRequest'] == null) { - throw new runtime.RequiredError( - 'personaUpdateByIdRequest', - 'Required parameter "personaUpdateByIdRequest" was null or undefined when calling personaUpdateById().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/identity/persona/id/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PersonaUpdateByIdRequestToJSON(requestParameters['personaUpdateByIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async personaUpdateById(id: string, personaUpdateByIdRequest: PersonaUpdateByIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.personaUpdateByIdRaw({ id: id, personaUpdateByIdRequest: personaUpdateByIdRequest }, initOverrides); - return await response.value(); - } - -} - -/** - * @export - * @enum {string} - */ -export enum AliasListByIdListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum EntityListAliasesByIdListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum EntityListByIdListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum EntityListByNameListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum EntityListFromStorageListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum GroupListAliasesByIdListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum GroupListByIdListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum GroupListByNameListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum GroupListFromStorageListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum MfaListDuoMethodsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum MfaListLoginEnforcementsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum MfaListMethodsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum MfaListOktaMethodsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum MfaListPingIdMethodsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum MfaListTotpMethodsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum OidcListAssignmentsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum OidcListClientsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum OidcListKeysListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum OidcListProvidersListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum OidcListRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum OidcListScopesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum PersonaListByIdListEnum { - TRUE = 'true' -} diff --git a/ui/api-client/src/apis/SecretsApi.ts b/ui/api-client/src/apis/SecretsApi.ts deleted file mode 100644 index 89c425f3e6..0000000000 --- a/ui/api-client/src/apis/SecretsApi.ts +++ /dev/null @@ -1,31508 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - - -import * as runtime from '../runtime'; -import type { - AliCloudConfigureRequest, - AliCloudWriteRoleRequest, - AwsConfigureLeaseRequest, - AwsConfigureRootIamCredentialsRequest, - AwsGenerateCredentialsWithParametersRequest, - AwsGenerateStsCredentialsWithParametersRequest, - AwsReadStaticCredsNameResponse, - AwsReadStaticRolesNameResponse, - AwsWriteRoleRequest, - AwsWriteStaticRolesNameRequest, - AwsWriteStaticRolesNameResponse, - AzureConfigureRequest, - AzureWriteRoleRequest, - ConsulConfigureAccessRequest, - ConsulWriteRoleRequest, - DatabaseConfigureConnectionRequest, - DatabaseWriteRoleRequest, - DatabaseWriteStaticRoleRequest, - GoogleCloudConfigureRequest, - GoogleCloudGenerateRolesetKey3Request, - GoogleCloudGenerateRolesetKeyRequest, - GoogleCloudGenerateStaticAccountKeyRequest, - GoogleCloudKmsConfigureKeyRequest, - GoogleCloudKmsConfigureRequest, - GoogleCloudKmsDecryptRequest, - GoogleCloudKmsEncryptRequest, - GoogleCloudKmsReencryptRequest, - GoogleCloudKmsRegisterKeyRequest, - GoogleCloudKmsSignRequest, - GoogleCloudKmsVerifyRequest, - GoogleCloudKmsWriteKeyRequest, - GoogleCloudWriteImpersonatedAccountRequest, - GoogleCloudWriteRolesetRequest, - GoogleCloudWriteStaticAccountRequest, - KeyManagementDistributeKeyInKmsProviderRequest, - KeyManagementUpdateKeyRequest, - KeyManagementWriteKmsProviderRequest, - KmipConfigureRequest, - KmipCreateScopeRequest, - KmipGenerateClientCertificateRequest, - KmipRevokeClientCertificateRequest, - KmipSignClientCertificateRequestRequest, - KmipWriteRoleRequest, - KubernetesConfigureRequest, - KubernetesGenerateCredentialsRequest, - KubernetesWriteRoleRequest, - KvV2ConfigureRequest, - KvV2DeleteVersionsRequest, - KvV2DestroyVersionsRequest, - KvV2PatchMetadataPathRequest, - KvV2PatchRequest, - KvV2PatchResponse, - KvV2ReadConfigurationResponse, - KvV2ReadMetadataResponse, - KvV2ReadResponse, - KvV2ReadSubkeysResponse, - KvV2UndeleteVersionsRequest, - KvV2WriteMetadataRequest, - KvV2WriteRequest, - KvV2WriteResponse, - LdapConfigureRequest, - LdapLibraryCheckInRequest, - LdapLibraryCheckOutRequest, - LdapLibraryConfigureRequest, - LdapLibraryForceCheckInRequest, - LdapRotateStaticRoleRequest, - LdapWriteDynamicRoleRequest, - LdapWriteStaticRoleRequest, - MongoDbAtlasConfigureRequest, - MongoDbAtlasWriteRoleRequest, - NomadConfigureAccessRequest, - NomadConfigureLeaseRequest, - NomadWriteRoleRequest, - PkiConfigureAcmeRequest, - PkiConfigureAutoTidyRequest, - PkiConfigureAutoTidyResponse, - PkiConfigureCaRequest, - PkiConfigureCaResponse, - PkiConfigureClusterRequest, - PkiConfigureClusterResponse, - PkiConfigureCmpRequest, - PkiConfigureCrlRequest, - PkiConfigureCrlResponse, - PkiConfigureEstRequest, - PkiConfigureExternalPolicyRequest, - PkiConfigureExternalPolicyResponse, - PkiConfigureIssuersRequest, - PkiConfigureIssuersResponse, - PkiConfigureKeysRequest, - PkiConfigureKeysResponse, - PkiConfigureScepRequest, - PkiConfigureUrlsRequest, - PkiConfigureUrlsResponse, - PkiCrossSignIntermediateRequest, - PkiCrossSignIntermediateResponse, - PkiGenerateEabKeyForIssuerAndRoleResponse, - PkiGenerateEabKeyForIssuerResponse, - PkiGenerateEabKeyForRoleResponse, - PkiGenerateEabKeyResponse, - PkiGenerateExportedKeyRequest, - PkiGenerateExportedKeyResponse, - PkiGenerateIntermediateRequest, - PkiGenerateIntermediateResponse, - PkiGenerateInternalKeyRequest, - PkiGenerateInternalKeyResponse, - PkiGenerateKmsKeyRequest, - PkiGenerateKmsKeyResponse, - PkiGenerateRootRequest, - PkiGenerateRootResponse, - PkiImportKeyRequest, - PkiImportKeyResponse, - PkiIssueWithRoleRequest, - PkiIssueWithRoleResponse, - PkiIssuerIssueWithRoleRequest, - PkiIssuerIssueWithRoleResponse, - PkiIssuerReadCrlDeltaDerResponse, - PkiIssuerReadCrlDeltaPemResponse, - PkiIssuerReadCrlDeltaResponse, - PkiIssuerReadCrlDerResponse, - PkiIssuerReadCrlPemResponse, - PkiIssuerReadCrlResponse, - PkiIssuerReadUnifiedCrlDeltaDerResponse, - PkiIssuerReadUnifiedCrlDeltaPemResponse, - PkiIssuerReadUnifiedCrlDeltaResponse, - PkiIssuerReadUnifiedCrlDerResponse, - PkiIssuerReadUnifiedCrlPemResponse, - PkiIssuerReadUnifiedCrlResponse, - PkiIssuerResignCrlsRequest, - PkiIssuerResignCrlsResponse, - PkiIssuerSignIntermediateRequest, - PkiIssuerSignIntermediateResponse, - PkiIssuerSignRevocationListRequest, - PkiIssuerSignRevocationListResponse, - PkiIssuerSignSelfIssuedRequest, - PkiIssuerSignSelfIssuedResponse, - PkiIssuerSignVerbatimRequest, - PkiIssuerSignVerbatimResponse, - PkiIssuerSignVerbatimWithRoleRequest, - PkiIssuerSignVerbatimWithRoleResponse, - PkiIssuerSignWithRoleRequest, - PkiIssuerSignWithRoleResponse, - PkiIssuersGenerateIntermediateRequest, - PkiIssuersGenerateIntermediateResponse, - PkiIssuersGenerateRootRequest, - PkiIssuersGenerateRootResponse, - PkiIssuersImportBundleRequest, - PkiIssuersImportBundleResponse, - PkiIssuersImportCertRequest, - PkiIssuersImportCertResponse, - PkiListEabKeysResponse, - PkiListIssuersResponse, - PkiListKeysResponse, - PkiListUnifiedRevokedCertsResponse, - PkiPatchIssuerRequest, - PkiPatchIssuerResponse, - PkiPatchRoleRequest, - PkiPatchRoleResponse, - PkiReadAutoTidyConfigurationResponse, - PkiReadCaChainPemResponse, - PkiReadCaDerResponse, - PkiReadCaPemResponse, - PkiReadCertCaChainResponse, - PkiReadCertCrlResponse, - PkiReadCertDeltaCrlResponse, - PkiReadCertMetadataResponse, - PkiReadCertRawDerResponse, - PkiReadCertRawPemResponse, - PkiReadCertResponse, - PkiReadCertUnifiedCrlResponse, - PkiReadCertUnifiedDeltaCrlResponse, - PkiReadClusterConfigurationResponse, - PkiReadCrlConfigurationResponse, - PkiReadCrlDeltaPemResponse, - PkiReadCrlDeltaResponse, - PkiReadCrlDerResponse, - PkiReadCrlPemResponse, - PkiReadIssuerDerResponse, - PkiReadIssuerJsonResponse, - PkiReadIssuerPemResponse, - PkiReadIssuerResponse, - PkiReadIssuersConfigurationResponse, - PkiReadKeyResponse, - PkiReadKeysConfigurationResponse, - PkiReadRoleResponse, - PkiReadUrlsConfigurationResponse, - PkiReplaceRootRequest, - PkiReplaceRootResponse, - PkiRevokeIssuerResponse, - PkiRevokeRequest, - PkiRevokeResponse, - PkiRevokeWithKeyRequest, - PkiRevokeWithKeyResponse, - PkiRootSignIntermediateRequest, - PkiRootSignIntermediateResponse, - PkiRootSignSelfIssuedRequest, - PkiRootSignSelfIssuedResponse, - PkiRotateCrlResponse, - PkiRotateDeltaCrlResponse, - PkiRotateRootRequest, - PkiRotateRootResponse, - PkiSetSignedIntermediateRequest, - PkiSetSignedIntermediateResponse, - PkiSignVerbatimRequest, - PkiSignVerbatimResponse, - PkiSignVerbatimWithRoleRequest, - PkiSignVerbatimWithRoleResponse, - PkiSignWithRoleRequest, - PkiSignWithRoleResponse, - PkiTidyCancelResponse, - PkiTidyRequest, - PkiTidyStatusResponse, - PkiWriteAcmeAccountKidRequest, - PkiWriteAcmeAuthorizationAuthIdRequest, - PkiWriteAcmeChallengeAuthIdChallengeTypeRequest, - PkiWriteAcmeKeyIdRequest, - PkiWriteAcmeNewAccountRequest, - PkiWriteAcmeNewOrderRequest, - PkiWriteAcmeOrderOrderIdCertRequest, - PkiWriteAcmeOrderOrderIdFinalizeRequest, - PkiWriteAcmeOrderOrderIdRequest, - PkiWriteAcmeOrdersRequest, - PkiWriteAcmeRevokeCertRequest, - PkiWriteExternalPolicyAcmeAccountKidRequest, - PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest, - PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest, - PkiWriteExternalPolicyAcmeNewAccountRequest, - PkiWriteExternalPolicyAcmeNewOrderRequest, - PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest, - PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest, - PkiWriteExternalPolicyAcmeOrderOrderIdRequest, - PkiWriteExternalPolicyAcmeOrdersRequest, - PkiWriteExternalPolicyAcmeRevokeCertRequest, - PkiWriteExternalPolicyIssuePolicyRequest, - PkiWriteExternalPolicyIssuePolicyResponse, - PkiWriteExternalPolicyIssueRequest, - PkiWriteExternalPolicyIssueResponse, - PkiWriteExternalPolicyPolicyAcmeAccountKidRequest, - PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest, - PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest, - PkiWriteExternalPolicyPolicyAcmeNewAccountRequest, - PkiWriteExternalPolicyPolicyAcmeNewOrderRequest, - PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest, - PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest, - PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest, - PkiWriteExternalPolicyPolicyAcmeOrdersRequest, - PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest, - PkiWriteExternalPolicySignIntermediatePolicyRequest, - PkiWriteExternalPolicySignIntermediatePolicyResponse, - PkiWriteExternalPolicySignIntermediateRequest, - PkiWriteExternalPolicySignIntermediateResponse, - PkiWriteExternalPolicySignPolicyRequest, - PkiWriteExternalPolicySignPolicyResponse, - PkiWriteExternalPolicySignRequest, - PkiWriteExternalPolicySignResponse, - PkiWriteIssuerIssuerRefAcmeAccountKidRequest, - PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest, - PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest, - PkiWriteIssuerIssuerRefAcmeNewAccountRequest, - PkiWriteIssuerIssuerRefAcmeNewOrderRequest, - PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest, - PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest, - PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest, - PkiWriteIssuerIssuerRefAcmeOrdersRequest, - PkiWriteIssuerIssuerRefAcmeRevokeCertRequest, - PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest, - PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest, - PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest, - PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest, - PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest, - PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest, - PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest, - PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest, - PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest, - PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest, - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest, - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse, - PkiWriteIssuerIssuerRefExternalPolicyIssueRequest, - PkiWriteIssuerIssuerRefExternalPolicyIssueResponse, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest, - PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest, - PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse, - PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest, - PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse, - PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest, - PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse, - PkiWriteIssuerIssuerRefExternalPolicySignRequest, - PkiWriteIssuerIssuerRefExternalPolicySignResponse, - PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest, - PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest, - PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest, - PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest, - PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest, - PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest, - PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest, - PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest, - PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest, - PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest, - PkiWriteIssuerRequest, - PkiWriteIssuerResponse, - PkiWriteKeyRequest, - PkiWriteKeyResponse, - PkiWriteRoleRequest, - PkiWriteRoleResponse, - PkiWriteRolesRoleAcmeAccountKidRequest, - PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest, - PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest, - PkiWriteRolesRoleAcmeNewAccountRequest, - PkiWriteRolesRoleAcmeNewOrderRequest, - PkiWriteRolesRoleAcmeOrderOrderIdCertRequest, - PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest, - PkiWriteRolesRoleAcmeOrderOrderIdRequest, - PkiWriteRolesRoleAcmeOrdersRequest, - PkiWriteRolesRoleAcmeRevokeCertRequest, - RabbitMqConfigureConnectionRequest, - RabbitMqConfigureLeaseRequest, - RabbitMqWriteRoleRequest, - SshConfigureCaRequest, - SshConfigureZeroAddressRequest, - SshGenerateCredentialsRequest, - SshIssueCertificateRequest, - SshListRolesByIpRequest, - SshSignCertificateRequest, - SshVerifyOtpRequest, - SshWriteRoleRequest, - StandardListResponse, - TerraformCloudConfigureRequest, - TerraformCloudWriteRoleRequest, - TotpCreateKeyRequest, - TotpValidateCodeRequest, - TransformApplyStoreSchemaRequest, - TransformCheckTokenizedRequest, - TransformConfigureCacheRequest, - TransformConfigureNamedEncryptionKeyRequest, - TransformCreateFpeTransformationWithImportedKeysRequest, - TransformCreateTokenizationTransformationWithImportedKeysRequest, - TransformDecodeRequest, - TransformDecodeWithFormatRequest, - TransformEncodeRequest, - TransformExportDecodedTokenizationTokensRequest, - TransformImportKeyVersionIntoTokenizationTransformationRequest, - TransformLookUpTokenRequest, - TransformRestoreTokenizationStateRequest, - TransformRetrieveTokenMetadataRequest, - TransformSnapshotTokenizationStateRequest, - TransformTrimKeyVersionsRequest, - TransformValidateTokenRequest, - TransformWriteAlphabetRequest, - TransformWriteFpeTransformationRequest, - TransformWriteMaskingTransformationRequest, - TransformWriteRoleRequest, - TransformWriteStoreRequest, - TransformWriteTemplateRequest, - TransformWriteTokenizationTransformationRequest, - TransformWriteTransformationRequest, - TransitConfigureCacheRequest, - TransitConfigureKeyRequest, - TransitConfigureKeysRequest, - TransitCreateKeyRequest, - TransitDecryptRequest, - TransitEncryptRequest, - TransitGenerateCmacRequest, - TransitGenerateCmacWithMacLengthRequest, - TransitGenerateCsrForKeyRequest, - TransitGenerateDataKeyRequest, - TransitGenerateHmacRequest, - TransitGenerateHmacWithAlgorithmRequest, - TransitGenerateRandomRequest, - TransitGenerateRandomWithBytesRequest, - TransitGenerateRandomWithSourceAndBytesRequest, - TransitGenerateRandomWithSourceRequest, - TransitHashRequest, - TransitHashWithAlgorithmRequest, - TransitImportKeyRequest, - TransitImportKeyVersionRequest, - TransitRestoreAndRenameKeyRequest, - TransitRestoreKeyRequest, - TransitRewrapRequest, - TransitRotateKeyRequest, - TransitSetCertificateForKeyRequest, - TransitSignRequest, - TransitSignWithAlgorithmRequest, - TransitTrimKeyRequest, - TransitVerifyRequest, - TransitVerifyWithAlgorithmRequest, -} from '../models/index'; -import { - AliCloudConfigureRequestFromJSON, - AliCloudConfigureRequestToJSON, - AliCloudWriteRoleRequestFromJSON, - AliCloudWriteRoleRequestToJSON, - AwsConfigureLeaseRequestFromJSON, - AwsConfigureLeaseRequestToJSON, - AwsConfigureRootIamCredentialsRequestFromJSON, - AwsConfigureRootIamCredentialsRequestToJSON, - AwsGenerateCredentialsWithParametersRequestFromJSON, - AwsGenerateCredentialsWithParametersRequestToJSON, - AwsGenerateStsCredentialsWithParametersRequestFromJSON, - AwsGenerateStsCredentialsWithParametersRequestToJSON, - AwsReadStaticCredsNameResponseFromJSON, - AwsReadStaticCredsNameResponseToJSON, - AwsReadStaticRolesNameResponseFromJSON, - AwsReadStaticRolesNameResponseToJSON, - AwsWriteRoleRequestFromJSON, - AwsWriteRoleRequestToJSON, - AwsWriteStaticRolesNameRequestFromJSON, - AwsWriteStaticRolesNameRequestToJSON, - AwsWriteStaticRolesNameResponseFromJSON, - AwsWriteStaticRolesNameResponseToJSON, - AzureConfigureRequestFromJSON, - AzureConfigureRequestToJSON, - AzureWriteRoleRequestFromJSON, - AzureWriteRoleRequestToJSON, - ConsulConfigureAccessRequestFromJSON, - ConsulConfigureAccessRequestToJSON, - ConsulWriteRoleRequestFromJSON, - ConsulWriteRoleRequestToJSON, - DatabaseConfigureConnectionRequestFromJSON, - DatabaseConfigureConnectionRequestToJSON, - DatabaseWriteRoleRequestFromJSON, - DatabaseWriteRoleRequestToJSON, - DatabaseWriteStaticRoleRequestFromJSON, - DatabaseWriteStaticRoleRequestToJSON, - GoogleCloudConfigureRequestFromJSON, - GoogleCloudConfigureRequestToJSON, - GoogleCloudGenerateRolesetKey3RequestFromJSON, - GoogleCloudGenerateRolesetKey3RequestToJSON, - GoogleCloudGenerateRolesetKeyRequestFromJSON, - GoogleCloudGenerateRolesetKeyRequestToJSON, - GoogleCloudGenerateStaticAccountKeyRequestFromJSON, - GoogleCloudGenerateStaticAccountKeyRequestToJSON, - GoogleCloudKmsConfigureKeyRequestFromJSON, - GoogleCloudKmsConfigureKeyRequestToJSON, - GoogleCloudKmsConfigureRequestFromJSON, - GoogleCloudKmsConfigureRequestToJSON, - GoogleCloudKmsDecryptRequestFromJSON, - GoogleCloudKmsDecryptRequestToJSON, - GoogleCloudKmsEncryptRequestFromJSON, - GoogleCloudKmsEncryptRequestToJSON, - GoogleCloudKmsReencryptRequestFromJSON, - GoogleCloudKmsReencryptRequestToJSON, - GoogleCloudKmsRegisterKeyRequestFromJSON, - GoogleCloudKmsRegisterKeyRequestToJSON, - GoogleCloudKmsSignRequestFromJSON, - GoogleCloudKmsSignRequestToJSON, - GoogleCloudKmsVerifyRequestFromJSON, - GoogleCloudKmsVerifyRequestToJSON, - GoogleCloudKmsWriteKeyRequestFromJSON, - GoogleCloudKmsWriteKeyRequestToJSON, - GoogleCloudWriteImpersonatedAccountRequestFromJSON, - GoogleCloudWriteImpersonatedAccountRequestToJSON, - GoogleCloudWriteRolesetRequestFromJSON, - GoogleCloudWriteRolesetRequestToJSON, - GoogleCloudWriteStaticAccountRequestFromJSON, - GoogleCloudWriteStaticAccountRequestToJSON, - KeyManagementDistributeKeyInKmsProviderRequestFromJSON, - KeyManagementDistributeKeyInKmsProviderRequestToJSON, - KeyManagementUpdateKeyRequestFromJSON, - KeyManagementUpdateKeyRequestToJSON, - KeyManagementWriteKmsProviderRequestFromJSON, - KeyManagementWriteKmsProviderRequestToJSON, - KmipConfigureRequestFromJSON, - KmipConfigureRequestToJSON, - KmipCreateScopeRequestFromJSON, - KmipCreateScopeRequestToJSON, - KmipGenerateClientCertificateRequestFromJSON, - KmipGenerateClientCertificateRequestToJSON, - KmipRevokeClientCertificateRequestFromJSON, - KmipRevokeClientCertificateRequestToJSON, - KmipSignClientCertificateRequestRequestFromJSON, - KmipSignClientCertificateRequestRequestToJSON, - KmipWriteRoleRequestFromJSON, - KmipWriteRoleRequestToJSON, - KubernetesConfigureRequestFromJSON, - KubernetesConfigureRequestToJSON, - KubernetesGenerateCredentialsRequestFromJSON, - KubernetesGenerateCredentialsRequestToJSON, - KubernetesWriteRoleRequestFromJSON, - KubernetesWriteRoleRequestToJSON, - KvV2ConfigureRequestFromJSON, - KvV2ConfigureRequestToJSON, - KvV2DeleteVersionsRequestFromJSON, - KvV2DeleteVersionsRequestToJSON, - KvV2DestroyVersionsRequestFromJSON, - KvV2DestroyVersionsRequestToJSON, - KvV2PatchMetadataPathRequestFromJSON, - KvV2PatchMetadataPathRequestToJSON, - KvV2PatchRequestFromJSON, - KvV2PatchRequestToJSON, - KvV2PatchResponseFromJSON, - KvV2PatchResponseToJSON, - KvV2ReadConfigurationResponseFromJSON, - KvV2ReadConfigurationResponseToJSON, - KvV2ReadMetadataResponseFromJSON, - KvV2ReadMetadataResponseToJSON, - KvV2ReadResponseFromJSON, - KvV2ReadResponseToJSON, - KvV2ReadSubkeysResponseFromJSON, - KvV2ReadSubkeysResponseToJSON, - KvV2UndeleteVersionsRequestFromJSON, - KvV2UndeleteVersionsRequestToJSON, - KvV2WriteMetadataRequestFromJSON, - KvV2WriteMetadataRequestToJSON, - KvV2WriteRequestFromJSON, - KvV2WriteRequestToJSON, - KvV2WriteResponseFromJSON, - KvV2WriteResponseToJSON, - LdapConfigureRequestFromJSON, - LdapConfigureRequestToJSON, - LdapLibraryCheckInRequestFromJSON, - LdapLibraryCheckInRequestToJSON, - LdapLibraryCheckOutRequestFromJSON, - LdapLibraryCheckOutRequestToJSON, - LdapLibraryConfigureRequestFromJSON, - LdapLibraryConfigureRequestToJSON, - LdapLibraryForceCheckInRequestFromJSON, - LdapLibraryForceCheckInRequestToJSON, - LdapRotateStaticRoleRequestFromJSON, - LdapRotateStaticRoleRequestToJSON, - LdapWriteDynamicRoleRequestFromJSON, - LdapWriteDynamicRoleRequestToJSON, - LdapWriteStaticRoleRequestFromJSON, - LdapWriteStaticRoleRequestToJSON, - MongoDbAtlasConfigureRequestFromJSON, - MongoDbAtlasConfigureRequestToJSON, - MongoDbAtlasWriteRoleRequestFromJSON, - MongoDbAtlasWriteRoleRequestToJSON, - NomadConfigureAccessRequestFromJSON, - NomadConfigureAccessRequestToJSON, - NomadConfigureLeaseRequestFromJSON, - NomadConfigureLeaseRequestToJSON, - NomadWriteRoleRequestFromJSON, - NomadWriteRoleRequestToJSON, - PkiConfigureAcmeRequestFromJSON, - PkiConfigureAcmeRequestToJSON, - PkiConfigureAutoTidyRequestFromJSON, - PkiConfigureAutoTidyRequestToJSON, - PkiConfigureAutoTidyResponseFromJSON, - PkiConfigureAutoTidyResponseToJSON, - PkiConfigureCaRequestFromJSON, - PkiConfigureCaRequestToJSON, - PkiConfigureCaResponseFromJSON, - PkiConfigureCaResponseToJSON, - PkiConfigureClusterRequestFromJSON, - PkiConfigureClusterRequestToJSON, - PkiConfigureClusterResponseFromJSON, - PkiConfigureClusterResponseToJSON, - PkiConfigureCmpRequestFromJSON, - PkiConfigureCmpRequestToJSON, - PkiConfigureCrlRequestFromJSON, - PkiConfigureCrlRequestToJSON, - PkiConfigureCrlResponseFromJSON, - PkiConfigureCrlResponseToJSON, - PkiConfigureEstRequestFromJSON, - PkiConfigureEstRequestToJSON, - PkiConfigureExternalPolicyRequestFromJSON, - PkiConfigureExternalPolicyRequestToJSON, - PkiConfigureExternalPolicyResponseFromJSON, - PkiConfigureExternalPolicyResponseToJSON, - PkiConfigureIssuersRequestFromJSON, - PkiConfigureIssuersRequestToJSON, - PkiConfigureIssuersResponseFromJSON, - PkiConfigureIssuersResponseToJSON, - PkiConfigureKeysRequestFromJSON, - PkiConfigureKeysRequestToJSON, - PkiConfigureKeysResponseFromJSON, - PkiConfigureKeysResponseToJSON, - PkiConfigureScepRequestFromJSON, - PkiConfigureScepRequestToJSON, - PkiConfigureUrlsRequestFromJSON, - PkiConfigureUrlsRequestToJSON, - PkiConfigureUrlsResponseFromJSON, - PkiConfigureUrlsResponseToJSON, - PkiCrossSignIntermediateRequestFromJSON, - PkiCrossSignIntermediateRequestToJSON, - PkiCrossSignIntermediateResponseFromJSON, - PkiCrossSignIntermediateResponseToJSON, - PkiGenerateEabKeyForIssuerAndRoleResponseFromJSON, - PkiGenerateEabKeyForIssuerAndRoleResponseToJSON, - PkiGenerateEabKeyForIssuerResponseFromJSON, - PkiGenerateEabKeyForIssuerResponseToJSON, - PkiGenerateEabKeyForRoleResponseFromJSON, - PkiGenerateEabKeyForRoleResponseToJSON, - PkiGenerateEabKeyResponseFromJSON, - PkiGenerateEabKeyResponseToJSON, - PkiGenerateExportedKeyRequestFromJSON, - PkiGenerateExportedKeyRequestToJSON, - PkiGenerateExportedKeyResponseFromJSON, - PkiGenerateExportedKeyResponseToJSON, - PkiGenerateIntermediateRequestFromJSON, - PkiGenerateIntermediateRequestToJSON, - PkiGenerateIntermediateResponseFromJSON, - PkiGenerateIntermediateResponseToJSON, - PkiGenerateInternalKeyRequestFromJSON, - PkiGenerateInternalKeyRequestToJSON, - PkiGenerateInternalKeyResponseFromJSON, - PkiGenerateInternalKeyResponseToJSON, - PkiGenerateKmsKeyRequestFromJSON, - PkiGenerateKmsKeyRequestToJSON, - PkiGenerateKmsKeyResponseFromJSON, - PkiGenerateKmsKeyResponseToJSON, - PkiGenerateRootRequestFromJSON, - PkiGenerateRootRequestToJSON, - PkiGenerateRootResponseFromJSON, - PkiGenerateRootResponseToJSON, - PkiImportKeyRequestFromJSON, - PkiImportKeyRequestToJSON, - PkiImportKeyResponseFromJSON, - PkiImportKeyResponseToJSON, - PkiIssueWithRoleRequestFromJSON, - PkiIssueWithRoleRequestToJSON, - PkiIssueWithRoleResponseFromJSON, - PkiIssueWithRoleResponseToJSON, - PkiIssuerIssueWithRoleRequestFromJSON, - PkiIssuerIssueWithRoleRequestToJSON, - PkiIssuerIssueWithRoleResponseFromJSON, - PkiIssuerIssueWithRoleResponseToJSON, - PkiIssuerReadCrlDeltaDerResponseFromJSON, - PkiIssuerReadCrlDeltaDerResponseToJSON, - PkiIssuerReadCrlDeltaPemResponseFromJSON, - PkiIssuerReadCrlDeltaPemResponseToJSON, - PkiIssuerReadCrlDeltaResponseFromJSON, - PkiIssuerReadCrlDeltaResponseToJSON, - PkiIssuerReadCrlDerResponseFromJSON, - PkiIssuerReadCrlDerResponseToJSON, - PkiIssuerReadCrlPemResponseFromJSON, - PkiIssuerReadCrlPemResponseToJSON, - PkiIssuerReadCrlResponseFromJSON, - PkiIssuerReadCrlResponseToJSON, - PkiIssuerReadUnifiedCrlDeltaDerResponseFromJSON, - PkiIssuerReadUnifiedCrlDeltaDerResponseToJSON, - PkiIssuerReadUnifiedCrlDeltaPemResponseFromJSON, - PkiIssuerReadUnifiedCrlDeltaPemResponseToJSON, - PkiIssuerReadUnifiedCrlDeltaResponseFromJSON, - PkiIssuerReadUnifiedCrlDeltaResponseToJSON, - PkiIssuerReadUnifiedCrlDerResponseFromJSON, - PkiIssuerReadUnifiedCrlDerResponseToJSON, - PkiIssuerReadUnifiedCrlPemResponseFromJSON, - PkiIssuerReadUnifiedCrlPemResponseToJSON, - PkiIssuerReadUnifiedCrlResponseFromJSON, - PkiIssuerReadUnifiedCrlResponseToJSON, - PkiIssuerResignCrlsRequestFromJSON, - PkiIssuerResignCrlsRequestToJSON, - PkiIssuerResignCrlsResponseFromJSON, - PkiIssuerResignCrlsResponseToJSON, - PkiIssuerSignIntermediateRequestFromJSON, - PkiIssuerSignIntermediateRequestToJSON, - PkiIssuerSignIntermediateResponseFromJSON, - PkiIssuerSignIntermediateResponseToJSON, - PkiIssuerSignRevocationListRequestFromJSON, - PkiIssuerSignRevocationListRequestToJSON, - PkiIssuerSignRevocationListResponseFromJSON, - PkiIssuerSignRevocationListResponseToJSON, - PkiIssuerSignSelfIssuedRequestFromJSON, - PkiIssuerSignSelfIssuedRequestToJSON, - PkiIssuerSignSelfIssuedResponseFromJSON, - PkiIssuerSignSelfIssuedResponseToJSON, - PkiIssuerSignVerbatimRequestFromJSON, - PkiIssuerSignVerbatimRequestToJSON, - PkiIssuerSignVerbatimResponseFromJSON, - PkiIssuerSignVerbatimResponseToJSON, - PkiIssuerSignVerbatimWithRoleRequestFromJSON, - PkiIssuerSignVerbatimWithRoleRequestToJSON, - PkiIssuerSignVerbatimWithRoleResponseFromJSON, - PkiIssuerSignVerbatimWithRoleResponseToJSON, - PkiIssuerSignWithRoleRequestFromJSON, - PkiIssuerSignWithRoleRequestToJSON, - PkiIssuerSignWithRoleResponseFromJSON, - PkiIssuerSignWithRoleResponseToJSON, - PkiIssuersGenerateIntermediateRequestFromJSON, - PkiIssuersGenerateIntermediateRequestToJSON, - PkiIssuersGenerateIntermediateResponseFromJSON, - PkiIssuersGenerateIntermediateResponseToJSON, - PkiIssuersGenerateRootRequestFromJSON, - PkiIssuersGenerateRootRequestToJSON, - PkiIssuersGenerateRootResponseFromJSON, - PkiIssuersGenerateRootResponseToJSON, - PkiIssuersImportBundleRequestFromJSON, - PkiIssuersImportBundleRequestToJSON, - PkiIssuersImportBundleResponseFromJSON, - PkiIssuersImportBundleResponseToJSON, - PkiIssuersImportCertRequestFromJSON, - PkiIssuersImportCertRequestToJSON, - PkiIssuersImportCertResponseFromJSON, - PkiIssuersImportCertResponseToJSON, - PkiListEabKeysResponseFromJSON, - PkiListEabKeysResponseToJSON, - PkiListIssuersResponseFromJSON, - PkiListIssuersResponseToJSON, - PkiListKeysResponseFromJSON, - PkiListKeysResponseToJSON, - PkiListUnifiedRevokedCertsResponseFromJSON, - PkiListUnifiedRevokedCertsResponseToJSON, - PkiPatchIssuerRequestFromJSON, - PkiPatchIssuerRequestToJSON, - PkiPatchIssuerResponseFromJSON, - PkiPatchIssuerResponseToJSON, - PkiPatchRoleRequestFromJSON, - PkiPatchRoleRequestToJSON, - PkiPatchRoleResponseFromJSON, - PkiPatchRoleResponseToJSON, - PkiReadAutoTidyConfigurationResponseFromJSON, - PkiReadAutoTidyConfigurationResponseToJSON, - PkiReadCaChainPemResponseFromJSON, - PkiReadCaChainPemResponseToJSON, - PkiReadCaDerResponseFromJSON, - PkiReadCaDerResponseToJSON, - PkiReadCaPemResponseFromJSON, - PkiReadCaPemResponseToJSON, - PkiReadCertCaChainResponseFromJSON, - PkiReadCertCaChainResponseToJSON, - PkiReadCertCrlResponseFromJSON, - PkiReadCertCrlResponseToJSON, - PkiReadCertDeltaCrlResponseFromJSON, - PkiReadCertDeltaCrlResponseToJSON, - PkiReadCertMetadataResponseFromJSON, - PkiReadCertMetadataResponseToJSON, - PkiReadCertRawDerResponseFromJSON, - PkiReadCertRawDerResponseToJSON, - PkiReadCertRawPemResponseFromJSON, - PkiReadCertRawPemResponseToJSON, - PkiReadCertResponseFromJSON, - PkiReadCertResponseToJSON, - PkiReadCertUnifiedCrlResponseFromJSON, - PkiReadCertUnifiedCrlResponseToJSON, - PkiReadCertUnifiedDeltaCrlResponseFromJSON, - PkiReadCertUnifiedDeltaCrlResponseToJSON, - PkiReadClusterConfigurationResponseFromJSON, - PkiReadClusterConfigurationResponseToJSON, - PkiReadCrlConfigurationResponseFromJSON, - PkiReadCrlConfigurationResponseToJSON, - PkiReadCrlDeltaPemResponseFromJSON, - PkiReadCrlDeltaPemResponseToJSON, - PkiReadCrlDeltaResponseFromJSON, - PkiReadCrlDeltaResponseToJSON, - PkiReadCrlDerResponseFromJSON, - PkiReadCrlDerResponseToJSON, - PkiReadCrlPemResponseFromJSON, - PkiReadCrlPemResponseToJSON, - PkiReadIssuerDerResponseFromJSON, - PkiReadIssuerDerResponseToJSON, - PkiReadIssuerJsonResponseFromJSON, - PkiReadIssuerJsonResponseToJSON, - PkiReadIssuerPemResponseFromJSON, - PkiReadIssuerPemResponseToJSON, - PkiReadIssuerResponseFromJSON, - PkiReadIssuerResponseToJSON, - PkiReadIssuersConfigurationResponseFromJSON, - PkiReadIssuersConfigurationResponseToJSON, - PkiReadKeyResponseFromJSON, - PkiReadKeyResponseToJSON, - PkiReadKeysConfigurationResponseFromJSON, - PkiReadKeysConfigurationResponseToJSON, - PkiReadRoleResponseFromJSON, - PkiReadRoleResponseToJSON, - PkiReadUrlsConfigurationResponseFromJSON, - PkiReadUrlsConfigurationResponseToJSON, - PkiReplaceRootRequestFromJSON, - PkiReplaceRootRequestToJSON, - PkiReplaceRootResponseFromJSON, - PkiReplaceRootResponseToJSON, - PkiRevokeIssuerResponseFromJSON, - PkiRevokeIssuerResponseToJSON, - PkiRevokeRequestFromJSON, - PkiRevokeRequestToJSON, - PkiRevokeResponseFromJSON, - PkiRevokeResponseToJSON, - PkiRevokeWithKeyRequestFromJSON, - PkiRevokeWithKeyRequestToJSON, - PkiRevokeWithKeyResponseFromJSON, - PkiRevokeWithKeyResponseToJSON, - PkiRootSignIntermediateRequestFromJSON, - PkiRootSignIntermediateRequestToJSON, - PkiRootSignIntermediateResponseFromJSON, - PkiRootSignIntermediateResponseToJSON, - PkiRootSignSelfIssuedRequestFromJSON, - PkiRootSignSelfIssuedRequestToJSON, - PkiRootSignSelfIssuedResponseFromJSON, - PkiRootSignSelfIssuedResponseToJSON, - PkiRotateCrlResponseFromJSON, - PkiRotateCrlResponseToJSON, - PkiRotateDeltaCrlResponseFromJSON, - PkiRotateDeltaCrlResponseToJSON, - PkiRotateRootRequestFromJSON, - PkiRotateRootRequestToJSON, - PkiRotateRootResponseFromJSON, - PkiRotateRootResponseToJSON, - PkiSetSignedIntermediateRequestFromJSON, - PkiSetSignedIntermediateRequestToJSON, - PkiSetSignedIntermediateResponseFromJSON, - PkiSetSignedIntermediateResponseToJSON, - PkiSignVerbatimRequestFromJSON, - PkiSignVerbatimRequestToJSON, - PkiSignVerbatimResponseFromJSON, - PkiSignVerbatimResponseToJSON, - PkiSignVerbatimWithRoleRequestFromJSON, - PkiSignVerbatimWithRoleRequestToJSON, - PkiSignVerbatimWithRoleResponseFromJSON, - PkiSignVerbatimWithRoleResponseToJSON, - PkiSignWithRoleRequestFromJSON, - PkiSignWithRoleRequestToJSON, - PkiSignWithRoleResponseFromJSON, - PkiSignWithRoleResponseToJSON, - PkiTidyCancelResponseFromJSON, - PkiTidyCancelResponseToJSON, - PkiTidyRequestFromJSON, - PkiTidyRequestToJSON, - PkiTidyStatusResponseFromJSON, - PkiTidyStatusResponseToJSON, - PkiWriteAcmeAccountKidRequestFromJSON, - PkiWriteAcmeAccountKidRequestToJSON, - PkiWriteAcmeAuthorizationAuthIdRequestFromJSON, - PkiWriteAcmeAuthorizationAuthIdRequestToJSON, - PkiWriteAcmeChallengeAuthIdChallengeTypeRequestFromJSON, - PkiWriteAcmeChallengeAuthIdChallengeTypeRequestToJSON, - PkiWriteAcmeKeyIdRequestFromJSON, - PkiWriteAcmeKeyIdRequestToJSON, - PkiWriteAcmeNewAccountRequestFromJSON, - PkiWriteAcmeNewAccountRequestToJSON, - PkiWriteAcmeNewOrderRequestFromJSON, - PkiWriteAcmeNewOrderRequestToJSON, - PkiWriteAcmeOrderOrderIdCertRequestFromJSON, - PkiWriteAcmeOrderOrderIdCertRequestToJSON, - PkiWriteAcmeOrderOrderIdFinalizeRequestFromJSON, - PkiWriteAcmeOrderOrderIdFinalizeRequestToJSON, - PkiWriteAcmeOrderOrderIdRequestFromJSON, - PkiWriteAcmeOrderOrderIdRequestToJSON, - PkiWriteAcmeOrdersRequestFromJSON, - PkiWriteAcmeOrdersRequestToJSON, - PkiWriteAcmeRevokeCertRequestFromJSON, - PkiWriteAcmeRevokeCertRequestToJSON, - PkiWriteExternalPolicyAcmeAccountKidRequestFromJSON, - PkiWriteExternalPolicyAcmeAccountKidRequestToJSON, - PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestFromJSON, - PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestToJSON, - PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON, - PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON, - PkiWriteExternalPolicyAcmeNewAccountRequestFromJSON, - PkiWriteExternalPolicyAcmeNewAccountRequestToJSON, - PkiWriteExternalPolicyAcmeNewOrderRequestFromJSON, - PkiWriteExternalPolicyAcmeNewOrderRequestToJSON, - PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestFromJSON, - PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestToJSON, - PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSON, - PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON, - PkiWriteExternalPolicyAcmeOrderOrderIdRequestFromJSON, - PkiWriteExternalPolicyAcmeOrderOrderIdRequestToJSON, - PkiWriteExternalPolicyAcmeOrdersRequestFromJSON, - PkiWriteExternalPolicyAcmeOrdersRequestToJSON, - PkiWriteExternalPolicyAcmeRevokeCertRequestFromJSON, - PkiWriteExternalPolicyAcmeRevokeCertRequestToJSON, - PkiWriteExternalPolicyIssuePolicyRequestFromJSON, - PkiWriteExternalPolicyIssuePolicyRequestToJSON, - PkiWriteExternalPolicyIssuePolicyResponseFromJSON, - PkiWriteExternalPolicyIssuePolicyResponseToJSON, - PkiWriteExternalPolicyIssueRequestFromJSON, - PkiWriteExternalPolicyIssueRequestToJSON, - PkiWriteExternalPolicyIssueResponseFromJSON, - PkiWriteExternalPolicyIssueResponseToJSON, - PkiWriteExternalPolicyPolicyAcmeAccountKidRequestFromJSON, - PkiWriteExternalPolicyPolicyAcmeAccountKidRequestToJSON, - PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSON, - PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON, - PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON, - PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON, - PkiWriteExternalPolicyPolicyAcmeNewAccountRequestFromJSON, - PkiWriteExternalPolicyPolicyAcmeNewAccountRequestToJSON, - PkiWriteExternalPolicyPolicyAcmeNewOrderRequestFromJSON, - PkiWriteExternalPolicyPolicyAcmeNewOrderRequestToJSON, - PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSON, - PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON, - PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSON, - PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON, - PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSON, - PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON, - PkiWriteExternalPolicyPolicyAcmeOrdersRequestFromJSON, - PkiWriteExternalPolicyPolicyAcmeOrdersRequestToJSON, - PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestFromJSON, - PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestToJSON, - PkiWriteExternalPolicySignIntermediatePolicyRequestFromJSON, - PkiWriteExternalPolicySignIntermediatePolicyRequestToJSON, - PkiWriteExternalPolicySignIntermediatePolicyResponseFromJSON, - PkiWriteExternalPolicySignIntermediatePolicyResponseToJSON, - PkiWriteExternalPolicySignIntermediateRequestFromJSON, - PkiWriteExternalPolicySignIntermediateRequestToJSON, - PkiWriteExternalPolicySignIntermediateResponseFromJSON, - PkiWriteExternalPolicySignIntermediateResponseToJSON, - PkiWriteExternalPolicySignPolicyRequestFromJSON, - PkiWriteExternalPolicySignPolicyRequestToJSON, - PkiWriteExternalPolicySignPolicyResponseFromJSON, - PkiWriteExternalPolicySignPolicyResponseToJSON, - PkiWriteExternalPolicySignRequestFromJSON, - PkiWriteExternalPolicySignRequestToJSON, - PkiWriteExternalPolicySignResponseFromJSON, - PkiWriteExternalPolicySignResponseToJSON, - PkiWriteIssuerIssuerRefAcmeAccountKidRequestFromJSON, - PkiWriteIssuerIssuerRefAcmeAccountKidRequestToJSON, - PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestFromJSON, - PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestToJSON, - PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestFromJSON, - PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestToJSON, - PkiWriteIssuerIssuerRefAcmeNewAccountRequestFromJSON, - PkiWriteIssuerIssuerRefAcmeNewAccountRequestToJSON, - PkiWriteIssuerIssuerRefAcmeNewOrderRequestFromJSON, - PkiWriteIssuerIssuerRefAcmeNewOrderRequestToJSON, - PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestFromJSON, - PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestToJSON, - PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestFromJSON, - PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestToJSON, - PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestFromJSON, - PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestToJSON, - PkiWriteIssuerIssuerRefAcmeOrdersRequestFromJSON, - PkiWriteIssuerIssuerRefAcmeOrdersRequestToJSON, - PkiWriteIssuerIssuerRefAcmeRevokeCertRequestFromJSON, - PkiWriteIssuerIssuerRefAcmeRevokeCertRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseToJSON, - PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyIssueRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicyIssueResponseFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyIssueResponseToJSON, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseFromJSON, - PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseToJSON, - PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseFromJSON, - PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseToJSON, - PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseFromJSON, - PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseToJSON, - PkiWriteIssuerIssuerRefExternalPolicySignRequestFromJSON, - PkiWriteIssuerIssuerRefExternalPolicySignRequestToJSON, - PkiWriteIssuerIssuerRefExternalPolicySignResponseFromJSON, - PkiWriteIssuerIssuerRefExternalPolicySignResponseToJSON, - PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestFromJSON, - PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestToJSON, - PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestFromJSON, - PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestToJSON, - PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSON, - PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON, - PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestFromJSON, - PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestToJSON, - PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestFromJSON, - PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestToJSON, - PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestFromJSON, - PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestToJSON, - PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSON, - PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON, - PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestFromJSON, - PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestToJSON, - PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestFromJSON, - PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestToJSON, - PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestFromJSON, - PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestToJSON, - PkiWriteIssuerRequestFromJSON, - PkiWriteIssuerRequestToJSON, - PkiWriteIssuerResponseFromJSON, - PkiWriteIssuerResponseToJSON, - PkiWriteKeyRequestFromJSON, - PkiWriteKeyRequestToJSON, - PkiWriteKeyResponseFromJSON, - PkiWriteKeyResponseToJSON, - PkiWriteRoleRequestFromJSON, - PkiWriteRoleRequestToJSON, - PkiWriteRoleResponseFromJSON, - PkiWriteRoleResponseToJSON, - PkiWriteRolesRoleAcmeAccountKidRequestFromJSON, - PkiWriteRolesRoleAcmeAccountKidRequestToJSON, - PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestFromJSON, - PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestToJSON, - PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSON, - PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON, - PkiWriteRolesRoleAcmeNewAccountRequestFromJSON, - PkiWriteRolesRoleAcmeNewAccountRequestToJSON, - PkiWriteRolesRoleAcmeNewOrderRequestFromJSON, - PkiWriteRolesRoleAcmeNewOrderRequestToJSON, - PkiWriteRolesRoleAcmeOrderOrderIdCertRequestFromJSON, - PkiWriteRolesRoleAcmeOrderOrderIdCertRequestToJSON, - PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSON, - PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON, - PkiWriteRolesRoleAcmeOrderOrderIdRequestFromJSON, - PkiWriteRolesRoleAcmeOrderOrderIdRequestToJSON, - PkiWriteRolesRoleAcmeOrdersRequestFromJSON, - PkiWriteRolesRoleAcmeOrdersRequestToJSON, - PkiWriteRolesRoleAcmeRevokeCertRequestFromJSON, - PkiWriteRolesRoleAcmeRevokeCertRequestToJSON, - RabbitMqConfigureConnectionRequestFromJSON, - RabbitMqConfigureConnectionRequestToJSON, - RabbitMqConfigureLeaseRequestFromJSON, - RabbitMqConfigureLeaseRequestToJSON, - RabbitMqWriteRoleRequestFromJSON, - RabbitMqWriteRoleRequestToJSON, - SshConfigureCaRequestFromJSON, - SshConfigureCaRequestToJSON, - SshConfigureZeroAddressRequestFromJSON, - SshConfigureZeroAddressRequestToJSON, - SshGenerateCredentialsRequestFromJSON, - SshGenerateCredentialsRequestToJSON, - SshIssueCertificateRequestFromJSON, - SshIssueCertificateRequestToJSON, - SshListRolesByIpRequestFromJSON, - SshListRolesByIpRequestToJSON, - SshSignCertificateRequestFromJSON, - SshSignCertificateRequestToJSON, - SshVerifyOtpRequestFromJSON, - SshVerifyOtpRequestToJSON, - SshWriteRoleRequestFromJSON, - SshWriteRoleRequestToJSON, - StandardListResponseFromJSON, - StandardListResponseToJSON, - TerraformCloudConfigureRequestFromJSON, - TerraformCloudConfigureRequestToJSON, - TerraformCloudWriteRoleRequestFromJSON, - TerraformCloudWriteRoleRequestToJSON, - TotpCreateKeyRequestFromJSON, - TotpCreateKeyRequestToJSON, - TotpValidateCodeRequestFromJSON, - TotpValidateCodeRequestToJSON, - TransformApplyStoreSchemaRequestFromJSON, - TransformApplyStoreSchemaRequestToJSON, - TransformCheckTokenizedRequestFromJSON, - TransformCheckTokenizedRequestToJSON, - TransformConfigureCacheRequestFromJSON, - TransformConfigureCacheRequestToJSON, - TransformConfigureNamedEncryptionKeyRequestFromJSON, - TransformConfigureNamedEncryptionKeyRequestToJSON, - TransformCreateFpeTransformationWithImportedKeysRequestFromJSON, - TransformCreateFpeTransformationWithImportedKeysRequestToJSON, - TransformCreateTokenizationTransformationWithImportedKeysRequestFromJSON, - TransformCreateTokenizationTransformationWithImportedKeysRequestToJSON, - TransformDecodeRequestFromJSON, - TransformDecodeRequestToJSON, - TransformDecodeWithFormatRequestFromJSON, - TransformDecodeWithFormatRequestToJSON, - TransformEncodeRequestFromJSON, - TransformEncodeRequestToJSON, - TransformExportDecodedTokenizationTokensRequestFromJSON, - TransformExportDecodedTokenizationTokensRequestToJSON, - TransformImportKeyVersionIntoTokenizationTransformationRequestFromJSON, - TransformImportKeyVersionIntoTokenizationTransformationRequestToJSON, - TransformLookUpTokenRequestFromJSON, - TransformLookUpTokenRequestToJSON, - TransformRestoreTokenizationStateRequestFromJSON, - TransformRestoreTokenizationStateRequestToJSON, - TransformRetrieveTokenMetadataRequestFromJSON, - TransformRetrieveTokenMetadataRequestToJSON, - TransformSnapshotTokenizationStateRequestFromJSON, - TransformSnapshotTokenizationStateRequestToJSON, - TransformTrimKeyVersionsRequestFromJSON, - TransformTrimKeyVersionsRequestToJSON, - TransformValidateTokenRequestFromJSON, - TransformValidateTokenRequestToJSON, - TransformWriteAlphabetRequestFromJSON, - TransformWriteAlphabetRequestToJSON, - TransformWriteFpeTransformationRequestFromJSON, - TransformWriteFpeTransformationRequestToJSON, - TransformWriteMaskingTransformationRequestFromJSON, - TransformWriteMaskingTransformationRequestToJSON, - TransformWriteRoleRequestFromJSON, - TransformWriteRoleRequestToJSON, - TransformWriteStoreRequestFromJSON, - TransformWriteStoreRequestToJSON, - TransformWriteTemplateRequestFromJSON, - TransformWriteTemplateRequestToJSON, - TransformWriteTokenizationTransformationRequestFromJSON, - TransformWriteTokenizationTransformationRequestToJSON, - TransformWriteTransformationRequestFromJSON, - TransformWriteTransformationRequestToJSON, - TransitConfigureCacheRequestFromJSON, - TransitConfigureCacheRequestToJSON, - TransitConfigureKeyRequestFromJSON, - TransitConfigureKeyRequestToJSON, - TransitConfigureKeysRequestFromJSON, - TransitConfigureKeysRequestToJSON, - TransitCreateKeyRequestFromJSON, - TransitCreateKeyRequestToJSON, - TransitDecryptRequestFromJSON, - TransitDecryptRequestToJSON, - TransitEncryptRequestFromJSON, - TransitEncryptRequestToJSON, - TransitGenerateCmacRequestFromJSON, - TransitGenerateCmacRequestToJSON, - TransitGenerateCmacWithMacLengthRequestFromJSON, - TransitGenerateCmacWithMacLengthRequestToJSON, - TransitGenerateCsrForKeyRequestFromJSON, - TransitGenerateCsrForKeyRequestToJSON, - TransitGenerateDataKeyRequestFromJSON, - TransitGenerateDataKeyRequestToJSON, - TransitGenerateHmacRequestFromJSON, - TransitGenerateHmacRequestToJSON, - TransitGenerateHmacWithAlgorithmRequestFromJSON, - TransitGenerateHmacWithAlgorithmRequestToJSON, - TransitGenerateRandomRequestFromJSON, - TransitGenerateRandomRequestToJSON, - TransitGenerateRandomWithBytesRequestFromJSON, - TransitGenerateRandomWithBytesRequestToJSON, - TransitGenerateRandomWithSourceAndBytesRequestFromJSON, - TransitGenerateRandomWithSourceAndBytesRequestToJSON, - TransitGenerateRandomWithSourceRequestFromJSON, - TransitGenerateRandomWithSourceRequestToJSON, - TransitHashRequestFromJSON, - TransitHashRequestToJSON, - TransitHashWithAlgorithmRequestFromJSON, - TransitHashWithAlgorithmRequestToJSON, - TransitImportKeyRequestFromJSON, - TransitImportKeyRequestToJSON, - TransitImportKeyVersionRequestFromJSON, - TransitImportKeyVersionRequestToJSON, - TransitRestoreAndRenameKeyRequestFromJSON, - TransitRestoreAndRenameKeyRequestToJSON, - TransitRestoreKeyRequestFromJSON, - TransitRestoreKeyRequestToJSON, - TransitRewrapRequestFromJSON, - TransitRewrapRequestToJSON, - TransitRotateKeyRequestFromJSON, - TransitRotateKeyRequestToJSON, - TransitSetCertificateForKeyRequestFromJSON, - TransitSetCertificateForKeyRequestToJSON, - TransitSignRequestFromJSON, - TransitSignRequestToJSON, - TransitSignWithAlgorithmRequestFromJSON, - TransitSignWithAlgorithmRequestToJSON, - TransitTrimKeyRequestFromJSON, - TransitTrimKeyRequestToJSON, - TransitVerifyRequestFromJSON, - TransitVerifyRequestToJSON, - TransitVerifyWithAlgorithmRequestFromJSON, - TransitVerifyWithAlgorithmRequestToJSON, -} from '../models/index'; - -export interface SecretsApiAliCloudConfigureOperationRequest { - alicloudMountPath: string; - aliCloudConfigureRequest: AliCloudConfigureRequest; -} - -export interface SecretsApiAliCloudDeleteConfigurationRequest { - alicloudMountPath: string; -} - -export interface SecretsApiAliCloudDeleteRoleRequest { - name: string; - alicloudMountPath: string; -} - -export interface SecretsApiAliCloudGenerateCredentialsRequest { - name: string; - alicloudMountPath: string; -} - -export interface SecretsApiAliCloudListRolesRequest { - alicloudMountPath: string; - list: AliCloudListRolesListEnum; -} - -export interface SecretsApiAliCloudReadConfigurationRequest { - alicloudMountPath: string; -} - -export interface SecretsApiAliCloudReadRoleRequest { - name: string; - alicloudMountPath: string; -} - -export interface SecretsApiAliCloudWriteRoleOperationRequest { - name: string; - alicloudMountPath: string; - aliCloudWriteRoleRequest: AliCloudWriteRoleRequest; -} - -export interface SecretsApiAwsConfigureLeaseOperationRequest { - awsMountPath: string; - awsConfigureLeaseRequest: AwsConfigureLeaseRequest; -} - -export interface SecretsApiAwsConfigureRootIamCredentialsOperationRequest { - awsMountPath: string; - awsConfigureRootIamCredentialsRequest: AwsConfigureRootIamCredentialsRequest; -} - -export interface SecretsApiAwsDeleteRoleRequest { - name: string; - awsMountPath: string; -} - -export interface SecretsApiAwsDeleteStaticRolesNameRequest { - name: string; - awsMountPath: string; -} - -export interface SecretsApiAwsGenerateCredentialsRequest { - name: string; - awsMountPath: string; - roleArn?: string; - roleSessionName?: string; - ttl?: string; -} - -export interface SecretsApiAwsGenerateCredentialsWithParametersOperationRequest { - name: string; - awsMountPath: string; - awsGenerateCredentialsWithParametersRequest: AwsGenerateCredentialsWithParametersRequest; -} - -export interface SecretsApiAwsGenerateStsCredentialsRequest { - name: string; - awsMountPath: string; - roleArn?: string; - roleSessionName?: string; - ttl?: string; -} - -export interface SecretsApiAwsGenerateStsCredentialsWithParametersOperationRequest { - name: string; - awsMountPath: string; - awsGenerateStsCredentialsWithParametersRequest: AwsGenerateStsCredentialsWithParametersRequest; -} - -export interface SecretsApiAwsListRolesRequest { - awsMountPath: string; - list: AwsListRolesListEnum; -} - -export interface SecretsApiAwsListStaticRolesRequest { - awsMountPath: string; - list: AwsListStaticRolesListEnum; -} - -export interface SecretsApiAwsReadLeaseConfigurationRequest { - awsMountPath: string; -} - -export interface SecretsApiAwsReadRoleRequest { - name: string; - awsMountPath: string; -} - -export interface SecretsApiAwsReadRootIamCredentialsConfigurationRequest { - awsMountPath: string; -} - -export interface SecretsApiAwsReadStaticCredsNameRequest { - name: string; - awsMountPath: string; -} - -export interface SecretsApiAwsReadStaticRolesNameRequest { - name: string; - awsMountPath: string; -} - -export interface SecretsApiAwsRotateRootIamCredentialsRequest { - awsMountPath: string; -} - -export interface SecretsApiAwsWriteRoleOperationRequest { - name: string; - awsMountPath: string; - awsWriteRoleRequest: AwsWriteRoleRequest; -} - -export interface SecretsApiAwsWriteStaticRolesNameOperationRequest { - name: string; - awsMountPath: string; - awsWriteStaticRolesNameRequest: AwsWriteStaticRolesNameRequest; -} - -export interface SecretsApiAzureConfigureOperationRequest { - azureMountPath: string; - azureConfigureRequest: AzureConfigureRequest; -} - -export interface SecretsApiAzureDeleteConfigurationRequest { - azureMountPath: string; -} - -export interface SecretsApiAzureDeleteRoleRequest { - name: string; - azureMountPath: string; -} - -export interface SecretsApiAzureListRolesRequest { - azureMountPath: string; - list: AzureListRolesListEnum; -} - -export interface SecretsApiAzureReadConfigurationRequest { - azureMountPath: string; -} - -export interface SecretsApiAzureReadRoleRequest { - name: string; - azureMountPath: string; -} - -export interface SecretsApiAzureRequestServicePrincipalCredentialsRequest { - role: string; - azureMountPath: string; -} - -export interface SecretsApiAzureRotateRootRequest { - azureMountPath: string; -} - -export interface SecretsApiAzureWriteRoleOperationRequest { - name: string; - azureMountPath: string; - azureWriteRoleRequest: AzureWriteRoleRequest; -} - -export interface SecretsApiConsulConfigureAccessOperationRequest { - consulMountPath: string; - consulConfigureAccessRequest: ConsulConfigureAccessRequest; -} - -export interface SecretsApiConsulDeleteRoleRequest { - name: string; - consulMountPath: string; -} - -export interface SecretsApiConsulGenerateCredentialsRequest { - role: string; - consulMountPath: string; -} - -export interface SecretsApiConsulListRolesRequest { - consulMountPath: string; - list: ConsulListRolesListEnum; -} - -export interface SecretsApiConsulReadAccessConfigurationRequest { - consulMountPath: string; -} - -export interface SecretsApiConsulReadRoleRequest { - name: string; - consulMountPath: string; -} - -export interface SecretsApiConsulWriteRoleOperationRequest { - name: string; - consulMountPath: string; - consulWriteRoleRequest: ConsulWriteRoleRequest; -} - -export interface SecretsApiCubbyholeDeleteRequest { - path: string; -} - -export interface SecretsApiCubbyholeListRequest { - path: string; - list: CubbyholeListListEnum; -} - -export interface SecretsApiCubbyholeReadRequest { - path: string; -} - -export interface SecretsApiCubbyholeWriteRequest { - path: string; - requestBody: { [key: string]: any; }; -} - -export interface SecretsApiDatabaseConfigureConnectionOperationRequest { - name: string; - databaseMountPath: string; - databaseConfigureConnectionRequest: DatabaseConfigureConnectionRequest; -} - -export interface SecretsApiDatabaseDeleteConnectionConfigurationRequest { - name: string; - databaseMountPath: string; -} - -export interface SecretsApiDatabaseDeleteRoleRequest { - name: string; - databaseMountPath: string; -} - -export interface SecretsApiDatabaseDeleteStaticRoleRequest { - name: string; - databaseMountPath: string; -} - -export interface SecretsApiDatabaseGenerateCredentialsRequest { - name: string; - databaseMountPath: string; -} - -export interface SecretsApiDatabaseListConnectionsRequest { - databaseMountPath: string; - list: DatabaseListConnectionsListEnum; -} - -export interface SecretsApiDatabaseListRolesRequest { - databaseMountPath: string; - list: DatabaseListRolesListEnum; -} - -export interface SecretsApiDatabaseListStaticRolesRequest { - databaseMountPath: string; - list: DatabaseListStaticRolesListEnum; -} - -export interface SecretsApiDatabaseReadConnectionConfigurationRequest { - name: string; - databaseMountPath: string; -} - -export interface SecretsApiDatabaseReadRoleRequest { - name: string; - databaseMountPath: string; -} - -export interface SecretsApiDatabaseReadStaticRoleRequest { - name: string; - databaseMountPath: string; -} - -export interface SecretsApiDatabaseReadStaticRoleCredentialsRequest { - name: string; - databaseMountPath: string; -} - -export interface SecretsApiDatabaseReloadPluginRequest { - pluginName: string; - databaseMountPath: string; -} - -export interface SecretsApiDatabaseResetConnectionRequest { - name: string; - databaseMountPath: string; -} - -export interface SecretsApiDatabaseRotateRootCredentialsRequest { - name: string; - databaseMountPath: string; -} - -export interface SecretsApiDatabaseRotateStaticRoleCredentialsRequest { - name: string; - databaseMountPath: string; -} - -export interface SecretsApiDatabaseWriteRoleOperationRequest { - name: string; - databaseMountPath: string; - databaseWriteRoleRequest: DatabaseWriteRoleRequest; -} - -export interface SecretsApiDatabaseWriteStaticRoleOperationRequest { - name: string; - databaseMountPath: string; - databaseWriteStaticRoleRequest: DatabaseWriteStaticRoleRequest; -} - -export interface SecretsApiGoogleCloudConfigureOperationRequest { - gcpMountPath: string; - googleCloudConfigureRequest: GoogleCloudConfigureRequest; -} - -export interface SecretsApiGoogleCloudDeleteImpersonatedAccountRequest { - name: string; - gcpMountPath: string; -} - -export interface SecretsApiGoogleCloudDeleteRolesetRequest { - name: string; - gcpMountPath: string; -} - -export interface SecretsApiGoogleCloudDeleteStaticAccountRequest { - name: string; - gcpMountPath: string; -} - -export interface SecretsApiGoogleCloudGenerateImpersonatedAccountAccessTokenRequest { - name: string; - gcpMountPath: string; -} - -export interface SecretsApiGoogleCloudGenerateImpersonatedAccountAccessToken2Request { - name: string; - gcpMountPath: string; -} - -export interface SecretsApiGoogleCloudGenerateRolesetAccessTokenRequest { - roleset: string; - gcpMountPath: string; -} - -export interface SecretsApiGoogleCloudGenerateRolesetAccessToken2Request { - roleset: string; - gcpMountPath: string; -} - -export interface SecretsApiGoogleCloudGenerateRolesetAccessToken3Request { - roleset: string; - gcpMountPath: string; -} - -export interface SecretsApiGoogleCloudGenerateRolesetAccessToken4Request { - roleset: string; - gcpMountPath: string; -} - -export interface SecretsApiGoogleCloudGenerateRolesetKeyOperationRequest { - roleset: string; - gcpMountPath: string; - googleCloudGenerateRolesetKeyRequest: GoogleCloudGenerateRolesetKeyRequest; -} - -export interface SecretsApiGoogleCloudGenerateRolesetKey2Request { - roleset: string; - gcpMountPath: string; - keyAlgorithm?: string; - keyType?: string; - ttl?: string; -} - -export interface SecretsApiGoogleCloudGenerateRolesetKey3OperationRequest { - roleset: string; - gcpMountPath: string; - googleCloudGenerateRolesetKey3Request: GoogleCloudGenerateRolesetKey3Request; -} - -export interface SecretsApiGoogleCloudGenerateRolesetKey4Request { - roleset: string; - gcpMountPath: string; - keyAlgorithm?: string; - keyType?: string; - ttl?: string; -} - -export interface SecretsApiGoogleCloudGenerateStaticAccountAccessTokenRequest { - name: string; - gcpMountPath: string; -} - -export interface SecretsApiGoogleCloudGenerateStaticAccountAccessToken2Request { - name: string; - gcpMountPath: string; -} - -export interface SecretsApiGoogleCloudGenerateStaticAccountKeyOperationRequest { - name: string; - gcpMountPath: string; - googleCloudGenerateStaticAccountKeyRequest: GoogleCloudGenerateStaticAccountKeyRequest; -} - -export interface SecretsApiGoogleCloudGenerateStaticAccountKey2Request { - name: string; - gcpMountPath: string; - keyAlgorithm?: string; - keyType?: string; - ttl?: string; -} - -export interface SecretsApiGoogleCloudKmsConfigureOperationRequest { - gcpkmsMountPath: string; - googleCloudKmsConfigureRequest: GoogleCloudKmsConfigureRequest; -} - -export interface SecretsApiGoogleCloudKmsConfigureKeyOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsConfigureKeyRequest: GoogleCloudKmsConfigureKeyRequest; -} - -export interface SecretsApiGoogleCloudKmsDecryptOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsDecryptRequest: GoogleCloudKmsDecryptRequest; -} - -export interface SecretsApiGoogleCloudKmsDeleteConfigurationRequest { - gcpkmsMountPath: string; -} - -export interface SecretsApiGoogleCloudKmsDeleteKeyRequest { - key: string; - gcpkmsMountPath: string; -} - -export interface SecretsApiGoogleCloudKmsDeregisterKeyRequest { - key: string; - gcpkmsMountPath: string; -} - -export interface SecretsApiGoogleCloudKmsDeregisterKey2Request { - key: string; - gcpkmsMountPath: string; -} - -export interface SecretsApiGoogleCloudKmsEncryptOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsEncryptRequest: GoogleCloudKmsEncryptRequest; -} - -export interface SecretsApiGoogleCloudKmsListKeysRequest { - gcpkmsMountPath: string; - list: GoogleCloudKmsListKeysListEnum; -} - -export interface SecretsApiGoogleCloudKmsReadConfigurationRequest { - gcpkmsMountPath: string; -} - -export interface SecretsApiGoogleCloudKmsReadKeyRequest { - key: string; - gcpkmsMountPath: string; -} - -export interface SecretsApiGoogleCloudKmsReadKeyConfigurationRequest { - key: string; - gcpkmsMountPath: string; -} - -export interface SecretsApiGoogleCloudKmsReencryptOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsReencryptRequest: GoogleCloudKmsReencryptRequest; -} - -export interface SecretsApiGoogleCloudKmsRegisterKeyOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsRegisterKeyRequest: GoogleCloudKmsRegisterKeyRequest; -} - -export interface SecretsApiGoogleCloudKmsRetrievePublicKeyRequest { - key: string; - gcpkmsMountPath: string; -} - -export interface SecretsApiGoogleCloudKmsRotateKeyRequest { - key: string; - gcpkmsMountPath: string; -} - -export interface SecretsApiGoogleCloudKmsSignOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsSignRequest: GoogleCloudKmsSignRequest; -} - -export interface SecretsApiGoogleCloudKmsTrimKeyVersionsRequest { - key: string; - gcpkmsMountPath: string; -} - -export interface SecretsApiGoogleCloudKmsTrimKeyVersions2Request { - key: string; - gcpkmsMountPath: string; -} - -export interface SecretsApiGoogleCloudKmsVerifyOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsVerifyRequest: GoogleCloudKmsVerifyRequest; -} - -export interface SecretsApiGoogleCloudKmsWriteKeyOperationRequest { - key: string; - gcpkmsMountPath: string; - googleCloudKmsWriteKeyRequest: GoogleCloudKmsWriteKeyRequest; -} - -export interface SecretsApiGoogleCloudListImpersonatedAccountsRequest { - gcpMountPath: string; - list: GoogleCloudListImpersonatedAccountsListEnum; -} - -export interface SecretsApiGoogleCloudListImpersonatedAccounts2Request { - gcpMountPath: string; - list: GoogleCloudListImpersonatedAccounts2ListEnum; -} - -export interface SecretsApiGoogleCloudListRolesetsRequest { - gcpMountPath: string; - list: GoogleCloudListRolesetsListEnum; -} - -export interface SecretsApiGoogleCloudListRolesets2Request { - gcpMountPath: string; - list: GoogleCloudListRolesets2ListEnum; -} - -export interface SecretsApiGoogleCloudListStaticAccountsRequest { - gcpMountPath: string; - list: GoogleCloudListStaticAccountsListEnum; -} - -export interface SecretsApiGoogleCloudListStaticAccounts2Request { - gcpMountPath: string; - list: GoogleCloudListStaticAccounts2ListEnum; -} - -export interface SecretsApiGoogleCloudReadConfigurationRequest { - gcpMountPath: string; -} - -export interface SecretsApiGoogleCloudReadImpersonatedAccountRequest { - name: string; - gcpMountPath: string; -} - -export interface SecretsApiGoogleCloudReadRolesetRequest { - name: string; - gcpMountPath: string; -} - -export interface SecretsApiGoogleCloudReadStaticAccountRequest { - name: string; - gcpMountPath: string; -} - -export interface SecretsApiGoogleCloudRotateRolesetRequest { - name: string; - gcpMountPath: string; -} - -export interface SecretsApiGoogleCloudRotateRolesetKeyRequest { - name: string; - gcpMountPath: string; -} - -export interface SecretsApiGoogleCloudRotateRootCredentialsRequest { - gcpMountPath: string; -} - -export interface SecretsApiGoogleCloudRotateStaticAccountKeyRequest { - name: string; - gcpMountPath: string; -} - -export interface SecretsApiGoogleCloudWriteImpersonatedAccountOperationRequest { - name: string; - gcpMountPath: string; - googleCloudWriteImpersonatedAccountRequest: GoogleCloudWriteImpersonatedAccountRequest; -} - -export interface SecretsApiGoogleCloudWriteRolesetOperationRequest { - name: string; - gcpMountPath: string; - googleCloudWriteRolesetRequest: GoogleCloudWriteRolesetRequest; -} - -export interface SecretsApiGoogleCloudWriteStaticAccountOperationRequest { - name: string; - gcpMountPath: string; - googleCloudWriteStaticAccountRequest: GoogleCloudWriteStaticAccountRequest; -} - -export interface SecretsApiKeyManagementDeleteKeyRequest { - name: string; - keymgmtMountPath: string; -} - -export interface SecretsApiKeyManagementDeleteKeyInKmsProviderRequest { - keyName: string; - name: string; - keymgmtMountPath: string; -} - -export interface SecretsApiKeyManagementDeleteKmsProviderRequest { - name: string; - keymgmtMountPath: string; -} - -export interface SecretsApiKeyManagementDistributeKeyInKmsProviderOperationRequest { - keyName: string; - name: string; - keymgmtMountPath: string; - keyManagementDistributeKeyInKmsProviderRequest: KeyManagementDistributeKeyInKmsProviderRequest; -} - -export interface SecretsApiKeyManagementListKeysRequest { - keymgmtMountPath: string; - list: KeyManagementListKeysListEnum; -} - -export interface SecretsApiKeyManagementListKeysInKmsProviderRequest { - name: string; - keymgmtMountPath: string; - list: KeyManagementListKeysInKmsProviderListEnum; -} - -export interface SecretsApiKeyManagementListKmsProvidersRequest { - keymgmtMountPath: string; - list: KeyManagementListKmsProvidersListEnum; -} - -export interface SecretsApiKeyManagementListKmsProvidersForKeyRequest { - name: string; - keymgmtMountPath: string; - list: KeyManagementListKmsProvidersForKeyListEnum; -} - -export interface SecretsApiKeyManagementReadKeyRequest { - name: string; - keymgmtMountPath: string; -} - -export interface SecretsApiKeyManagementReadKeyInKmsProviderRequest { - keyName: string; - name: string; - keymgmtMountPath: string; -} - -export interface SecretsApiKeyManagementReadKmsProviderRequest { - name: string; - keymgmtMountPath: string; -} - -export interface SecretsApiKeyManagementRotateKeyRequest { - name: string; - keymgmtMountPath: string; -} - -export interface SecretsApiKeyManagementUpdateKeyOperationRequest { - name: string; - keymgmtMountPath: string; - keyManagementUpdateKeyRequest: KeyManagementUpdateKeyRequest; -} - -export interface SecretsApiKeyManagementWriteKmsProviderOperationRequest { - name: string; - keymgmtMountPath: string; - keyManagementWriteKmsProviderRequest: KeyManagementWriteKmsProviderRequest; -} - -export interface SecretsApiKmipConfigureOperationRequest { - kmipMountPath: string; - kmipConfigureRequest: KmipConfigureRequest; -} - -export interface SecretsApiKmipCreateScopeOperationRequest { - scope: string; - kmipMountPath: string; - kmipCreateScopeRequest: KmipCreateScopeRequest; -} - -export interface SecretsApiKmipDeleteRoleRequest { - role: string; - scope: string; - kmipMountPath: string; -} - -export interface SecretsApiKmipDeleteScopeRequest { - scope: string; - kmipMountPath: string; - force?: boolean; -} - -export interface SecretsApiKmipGenerateClientCertificateOperationRequest { - role: string; - scope: string; - kmipMountPath: string; - kmipGenerateClientCertificateRequest: KmipGenerateClientCertificateRequest; -} - -export interface SecretsApiKmipListClientCertificatesRequest { - role: string; - scope: string; - kmipMountPath: string; - list: KmipListClientCertificatesListEnum; -} - -export interface SecretsApiKmipListRolesRequest { - scope: string; - kmipMountPath: string; - list: KmipListRolesListEnum; -} - -export interface SecretsApiKmipListScopesRequest { - kmipMountPath: string; - list: KmipListScopesListEnum; -} - -export interface SecretsApiKmipReadCaPemRequest { - kmipMountPath: string; -} - -export interface SecretsApiKmipReadConfigurationRequest { - kmipMountPath: string; -} - -export interface SecretsApiKmipReadRoleRequest { - role: string; - scope: string; - kmipMountPath: string; -} - -export interface SecretsApiKmipRetrieveClientCertificateRequest { - role: string; - scope: string; - kmipMountPath: string; -} - -export interface SecretsApiKmipRevokeClientCertificateOperationRequest { - role: string; - scope: string; - kmipMountPath: string; - kmipRevokeClientCertificateRequest: KmipRevokeClientCertificateRequest; -} - -export interface SecretsApiKmipSignClientCertificateRequestOperationRequest { - role: string; - scope: string; - kmipMountPath: string; - kmipSignClientCertificateRequestRequest: KmipSignClientCertificateRequestRequest; -} - -export interface SecretsApiKmipWriteRoleOperationRequest { - role: string; - scope: string; - kmipMountPath: string; - kmipWriteRoleRequest: KmipWriteRoleRequest; -} - -export interface SecretsApiKubernetesCheckConfigurationRequest { - kubernetesMountPath: string; -} - -export interface SecretsApiKubernetesConfigureOperationRequest { - kubernetesMountPath: string; - kubernetesConfigureRequest: KubernetesConfigureRequest; -} - -export interface SecretsApiKubernetesDeleteConfigurationRequest { - kubernetesMountPath: string; -} - -export interface SecretsApiKubernetesDeleteRoleRequest { - name: string; - kubernetesMountPath: string; -} - -export interface SecretsApiKubernetesGenerateCredentialsOperationRequest { - name: string; - kubernetesMountPath: string; - kubernetesGenerateCredentialsRequest: KubernetesGenerateCredentialsRequest; -} - -export interface SecretsApiKubernetesListRolesRequest { - kubernetesMountPath: string; - list: KubernetesListRolesListEnum; -} - -export interface SecretsApiKubernetesReadConfigurationRequest { - kubernetesMountPath: string; -} - -export interface SecretsApiKubernetesReadRoleRequest { - name: string; - kubernetesMountPath: string; -} - -export interface SecretsApiKubernetesWriteRoleOperationRequest { - name: string; - kubernetesMountPath: string; - kubernetesWriteRoleRequest: KubernetesWriteRoleRequest; -} - -export interface SecretsApiKvV1DeleteRequest { - path: string; - kvV1MountPath: string; -} - -export interface SecretsApiKvV1ListRequest { - path: string; - kvV1MountPath: string; - list: KvV1ListListEnum; -} - -export interface SecretsApiKvV1ReadRequest { - path: string; - kvV1MountPath: string; -} - -export interface SecretsApiKvV1WriteRequest { - path: string; - kvV1MountPath: string; - requestBody: { [key: string]: any; }; -} - -export interface SecretsApiKvV2ConfigureOperationRequest { - kvV2MountPath: string; - kvV2ConfigureRequest: KvV2ConfigureRequest; -} - -export interface SecretsApiKvV2DeleteRequest { - path: string; - kvV2MountPath: string; -} - -export interface SecretsApiKvV2DeleteMetadataAndAllVersionsRequest { - path: string; - kvV2MountPath: string; -} - -export interface SecretsApiKvV2DeleteVersionsOperationRequest { - path: string; - kvV2MountPath: string; - kvV2DeleteVersionsRequest: KvV2DeleteVersionsRequest; -} - -export interface SecretsApiKvV2DestroyVersionsOperationRequest { - path: string; - kvV2MountPath: string; - kvV2DestroyVersionsRequest: KvV2DestroyVersionsRequest; -} - -export interface SecretsApiKvV2ListRequest { - path: string; - kvV2MountPath: string; - list: KvV2ListListEnum; -} - -export interface SecretsApiKvV2PatchOperationRequest { - path: string; - kvV2MountPath: string; - kvV2PatchRequest: KvV2PatchRequest; -} - -export interface SecretsApiKvV2PatchMetadataPathOperationRequest { - path: string; - kvV2MountPath: string; - kvV2PatchMetadataPathRequest: KvV2PatchMetadataPathRequest; -} - -export interface SecretsApiKvV2ReadRequest { - path: string; - kvV2MountPath: string; -} - -export interface SecretsApiKvV2ReadConfigurationRequest { - kvV2MountPath: string; -} - -export interface SecretsApiKvV2ReadMetadataRequest { - path: string; - kvV2MountPath: string; -} - -export interface SecretsApiKvV2ReadSubkeysRequest { - path: string; - kvV2MountPath: string; -} - -export interface SecretsApiKvV2UndeleteVersionsOperationRequest { - path: string; - kvV2MountPath: string; - kvV2UndeleteVersionsRequest: KvV2UndeleteVersionsRequest; -} - -export interface SecretsApiKvV2WriteOperationRequest { - path: string; - kvV2MountPath: string; - kvV2WriteRequest: KvV2WriteRequest; -} - -export interface SecretsApiKvV2WriteMetadataOperationRequest { - path: string; - kvV2MountPath: string; - kvV2WriteMetadataRequest: KvV2WriteMetadataRequest; -} - -export interface SecretsApiLdapConfigureOperationRequest { - ldapMountPath: string; - ldapConfigureRequest: LdapConfigureRequest; -} - -export interface SecretsApiLdapDeleteConfigurationRequest { - ldapMountPath: string; -} - -export interface SecretsApiLdapDeleteDynamicRoleRequest { - name: string; - ldapMountPath: string; -} - -export interface SecretsApiLdapDeleteStaticRoleRequest { - name: string; - ldapMountPath: string; -} - -export interface SecretsApiLdapLibraryCheckInOperationRequest { - name: string; - ldapMountPath: string; - ldapLibraryCheckInRequest: LdapLibraryCheckInRequest; -} - -export interface SecretsApiLdapLibraryCheckOutOperationRequest { - name: string; - ldapMountPath: string; - ldapLibraryCheckOutRequest: LdapLibraryCheckOutRequest; -} - -export interface SecretsApiLdapLibraryCheckStatusRequest { - name: string; - ldapMountPath: string; -} - -export interface SecretsApiLdapLibraryConfigureOperationRequest { - name: string; - ldapMountPath: string; - ldapLibraryConfigureRequest: LdapLibraryConfigureRequest; -} - -export interface SecretsApiLdapLibraryDeleteRequest { - name: string; - ldapMountPath: string; -} - -export interface SecretsApiLdapLibraryForceCheckInOperationRequest { - name: string; - ldapMountPath: string; - ldapLibraryForceCheckInRequest: LdapLibraryForceCheckInRequest; -} - -export interface SecretsApiLdapLibraryListRequest { - ldapMountPath: string; - list: LdapLibraryListListEnum; -} - -export interface SecretsApiLdapLibraryListLibraryPathRequest { - path: string; - ldapMountPath: string; - list: LdapLibraryListLibraryPathListEnum; -} - -export interface SecretsApiLdapLibraryListLibraryPath0Request { - path: string; - ldapMountPath: string; - list: LdapLibraryListLibraryPath0ListEnum; -} - -export interface SecretsApiLdapLibraryReadRequest { - name: string; - ldapMountPath: string; -} - -export interface SecretsApiLdapListDynamicRolesRequest { - ldapMountPath: string; - list: LdapListDynamicRolesListEnum; -} - -export interface SecretsApiLdapListRolePathRequest { - path: string; - ldapMountPath: string; - list: LdapListRolePathListEnum; -} - -export interface SecretsApiLdapListRolePath0Request { - path: string; - ldapMountPath: string; - list: LdapListRolePath0ListEnum; -} - -export interface SecretsApiLdapListStaticRolePathRequest { - path: string; - ldapMountPath: string; - list: LdapListStaticRolePathListEnum; -} - -export interface SecretsApiLdapListStaticRolePath0Request { - path: string; - ldapMountPath: string; - list: LdapListStaticRolePath0ListEnum; -} - -export interface SecretsApiLdapListStaticRolesRequest { - ldapMountPath: string; - list: LdapListStaticRolesListEnum; -} - -export interface SecretsApiLdapReadConfigurationRequest { - ldapMountPath: string; -} - -export interface SecretsApiLdapReadDynamicRoleRequest { - name: string; - ldapMountPath: string; -} - -export interface SecretsApiLdapReadStaticRoleRequest { - name: string; - ldapMountPath: string; -} - -export interface SecretsApiLdapRequestDynamicRoleCredentialsRequest { - name: string; - ldapMountPath: string; -} - -export interface SecretsApiLdapRequestStaticRoleCredentialsRequest { - name: string; - ldapMountPath: string; -} - -export interface SecretsApiLdapRotateRootCredentialsRequest { - ldapMountPath: string; -} - -export interface SecretsApiLdapRotateStaticRoleOperationRequest { - name: string; - ldapMountPath: string; - ldapRotateStaticRoleRequest: LdapRotateStaticRoleRequest; -} - -export interface SecretsApiLdapWriteDynamicRoleOperationRequest { - name: string; - ldapMountPath: string; - ldapWriteDynamicRoleRequest: LdapWriteDynamicRoleRequest; -} - -export interface SecretsApiLdapWriteStaticRoleOperationRequest { - name: string; - ldapMountPath: string; - ldapWriteStaticRoleRequest: LdapWriteStaticRoleRequest; -} - -export interface SecretsApiMongoDbAtlasConfigureOperationRequest { - mongodbatlasMountPath: string; - mongoDbAtlasConfigureRequest: MongoDbAtlasConfigureRequest; -} - -export interface SecretsApiMongoDbAtlasDeleteRoleRequest { - name: string; - mongodbatlasMountPath: string; -} - -export interface SecretsApiMongoDbAtlasGenerateCredentialsRequest { - name: string; - mongodbatlasMountPath: string; -} - -export interface SecretsApiMongoDbAtlasGenerateCredentials2Request { - name: string; - mongodbatlasMountPath: string; -} - -export interface SecretsApiMongoDbAtlasListRolesRequest { - mongodbatlasMountPath: string; - list: MongoDbAtlasListRolesListEnum; -} - -export interface SecretsApiMongoDbAtlasReadConfigurationRequest { - mongodbatlasMountPath: string; -} - -export interface SecretsApiMongoDbAtlasReadRoleRequest { - name: string; - mongodbatlasMountPath: string; -} - -export interface SecretsApiMongoDbAtlasWriteRoleOperationRequest { - name: string; - mongodbatlasMountPath: string; - mongoDbAtlasWriteRoleRequest: MongoDbAtlasWriteRoleRequest; -} - -export interface SecretsApiNomadConfigureAccessOperationRequest { - nomadMountPath: string; - nomadConfigureAccessRequest: NomadConfigureAccessRequest; -} - -export interface SecretsApiNomadConfigureLeaseOperationRequest { - nomadMountPath: string; - nomadConfigureLeaseRequest: NomadConfigureLeaseRequest; -} - -export interface SecretsApiNomadDeleteAccessConfigurationRequest { - nomadMountPath: string; -} - -export interface SecretsApiNomadDeleteLeaseConfigurationRequest { - nomadMountPath: string; -} - -export interface SecretsApiNomadDeleteRoleRequest { - name: string; - nomadMountPath: string; -} - -export interface SecretsApiNomadGenerateCredentialsRequest { - name: string; - nomadMountPath: string; -} - -export interface SecretsApiNomadListRolesRequest { - nomadMountPath: string; - list: NomadListRolesListEnum; -} - -export interface SecretsApiNomadReadAccessConfigurationRequest { - nomadMountPath: string; -} - -export interface SecretsApiNomadReadLeaseConfigurationRequest { - nomadMountPath: string; -} - -export interface SecretsApiNomadReadRoleRequest { - name: string; - nomadMountPath: string; -} - -export interface SecretsApiNomadWriteRoleOperationRequest { - name: string; - nomadMountPath: string; - nomadWriteRoleRequest: NomadWriteRoleRequest; -} - -export interface SecretsApiPkiConfigureAcmeOperationRequest { - pkiMountPath: string; - pkiConfigureAcmeRequest: PkiConfigureAcmeRequest; -} - -export interface SecretsApiPkiConfigureAutoTidyOperationRequest { - pkiMountPath: string; - pkiConfigureAutoTidyRequest: PkiConfigureAutoTidyRequest; -} - -export interface SecretsApiPkiConfigureCaOperationRequest { - pkiMountPath: string; - pkiConfigureCaRequest: PkiConfigureCaRequest; -} - -export interface SecretsApiPkiConfigureClusterOperationRequest { - pkiMountPath: string; - pkiConfigureClusterRequest: PkiConfigureClusterRequest; -} - -export interface SecretsApiPkiConfigureCmpOperationRequest { - pkiMountPath: string; - pkiConfigureCmpRequest: PkiConfigureCmpRequest; -} - -export interface SecretsApiPkiConfigureCrlOperationRequest { - pkiMountPath: string; - pkiConfigureCrlRequest: PkiConfigureCrlRequest; -} - -export interface SecretsApiPkiConfigureEstOperationRequest { - pkiMountPath: string; - pkiConfigureEstRequest: PkiConfigureEstRequest; -} - -export interface SecretsApiPkiConfigureExternalPolicyRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiConfigureExternalPolicy0Request { - pkiMountPath: string; - pkiConfigureExternalPolicyRequest: PkiConfigureExternalPolicyRequest; -} - -export interface SecretsApiPkiConfigureIssuersOperationRequest { - pkiMountPath: string; - pkiConfigureIssuersRequest: PkiConfigureIssuersRequest; -} - -export interface SecretsApiPkiConfigureKeysOperationRequest { - pkiMountPath: string; - pkiConfigureKeysRequest: PkiConfigureKeysRequest; -} - -export interface SecretsApiPkiConfigureScepOperationRequest { - pkiMountPath: string; - pkiConfigureScepRequest: PkiConfigureScepRequest; -} - -export interface SecretsApiPkiConfigureUrlsOperationRequest { - pkiMountPath: string; - pkiConfigureUrlsRequest: PkiConfigureUrlsRequest; -} - -export interface SecretsApiPkiCrossSignIntermediateOperationRequest { - pkiMountPath: string; - pkiCrossSignIntermediateRequest: PkiCrossSignIntermediateRequest; -} - -export interface SecretsApiPkiDeleteEabKeyRequest { - keyId: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiDeleteIssuerRequest { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiDeleteKeyRequest { - keyRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiDeleteRoleRequest { - name: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiDeleteRootRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiGenerateEabKeyRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiGenerateEabKeyForIssuerRequest { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiGenerateEabKeyForIssuerAndRoleRequest { - issuerRef: string; - role: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiGenerateEabKeyForIssuer0Request { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiGenerateEabKeyForIssuer1Request { - issuerRef: string; - policy: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiGenerateEabKeyForRoleRequest { - role: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiGenerateEabKey0Request { - pkiMountPath: string; -} - -export interface SecretsApiPkiGenerateEabKey1Request { - policy: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiGenerateExportedKeyOperationRequest { - pkiMountPath: string; - pkiGenerateExportedKeyRequest: PkiGenerateExportedKeyRequest; -} - -export interface SecretsApiPkiGenerateIntermediateOperationRequest { - exported: PkiGenerateIntermediateExportedEnum; - pkiMountPath: string; - pkiGenerateIntermediateRequest: PkiGenerateIntermediateRequest; -} - -export interface SecretsApiPkiGenerateInternalKeyOperationRequest { - pkiMountPath: string; - pkiGenerateInternalKeyRequest: PkiGenerateInternalKeyRequest; -} - -export interface SecretsApiPkiGenerateKmsKeyOperationRequest { - pkiMountPath: string; - pkiGenerateKmsKeyRequest: PkiGenerateKmsKeyRequest; -} - -export interface SecretsApiPkiGenerateRootOperationRequest { - exported: PkiGenerateRootExportedEnum; - pkiMountPath: string; - pkiGenerateRootRequest: PkiGenerateRootRequest; -} - -export interface SecretsApiPkiImportKeyOperationRequest { - pkiMountPath: string; - pkiImportKeyRequest: PkiImportKeyRequest; -} - -export interface SecretsApiPkiIssueWithRoleOperationRequest { - role: string; - pkiMountPath: string; - pkiIssueWithRoleRequest: PkiIssueWithRoleRequest; -} - -export interface SecretsApiPkiIssuerIssueWithRoleOperationRequest { - issuerRef: string; - role: string; - pkiMountPath: string; - pkiIssuerIssueWithRoleRequest: PkiIssuerIssueWithRoleRequest; -} - -export interface SecretsApiPkiIssuerReadCrlRequest { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiIssuerReadCrlDeltaRequest { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiIssuerReadCrlDeltaDerRequest { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiIssuerReadCrlDeltaPemRequest { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiIssuerReadCrlDerRequest { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiIssuerReadCrlPemRequest { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiIssuerReadUnifiedCrlRequest { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiIssuerReadUnifiedCrlDeltaRequest { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiIssuerReadUnifiedCrlDeltaDerRequest { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiIssuerReadUnifiedCrlDeltaPemRequest { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiIssuerReadUnifiedCrlDerRequest { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiIssuerReadUnifiedCrlPemRequest { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiIssuerResignCrlsOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiIssuerResignCrlsRequest: PkiIssuerResignCrlsRequest; -} - -export interface SecretsApiPkiIssuerSignIntermediateOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiIssuerSignIntermediateRequest: PkiIssuerSignIntermediateRequest; -} - -export interface SecretsApiPkiIssuerSignRevocationListOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiIssuerSignRevocationListRequest: PkiIssuerSignRevocationListRequest; -} - -export interface SecretsApiPkiIssuerSignSelfIssuedOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiIssuerSignSelfIssuedRequest: PkiIssuerSignSelfIssuedRequest; -} - -export interface SecretsApiPkiIssuerSignVerbatimOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiIssuerSignVerbatimRequest: PkiIssuerSignVerbatimRequest; -} - -export interface SecretsApiPkiIssuerSignVerbatimWithRoleOperationRequest { - issuerRef: string; - role: string; - pkiMountPath: string; - pkiIssuerSignVerbatimWithRoleRequest: PkiIssuerSignVerbatimWithRoleRequest; -} - -export interface SecretsApiPkiIssuerSignWithRoleOperationRequest { - issuerRef: string; - role: string; - pkiMountPath: string; - pkiIssuerSignWithRoleRequest: PkiIssuerSignWithRoleRequest; -} - -export interface SecretsApiPkiIssuersGenerateIntermediateOperationRequest { - exported: PkiIssuersGenerateIntermediateExportedEnum; - pkiMountPath: string; - pkiIssuersGenerateIntermediateRequest: PkiIssuersGenerateIntermediateRequest; -} - -export interface SecretsApiPkiIssuersGenerateRootOperationRequest { - exported: PkiIssuersGenerateRootExportedEnum; - pkiMountPath: string; - pkiIssuersGenerateRootRequest: PkiIssuersGenerateRootRequest; -} - -export interface SecretsApiPkiIssuersImportBundleOperationRequest { - pkiMountPath: string; - pkiIssuersImportBundleRequest: PkiIssuersImportBundleRequest; -} - -export interface SecretsApiPkiIssuersImportCertOperationRequest { - pkiMountPath: string; - pkiIssuersImportCertRequest: PkiIssuersImportCertRequest; -} - -export interface SecretsApiPkiListAcmeAccountKeysRequest { - pkiMountPath: string; - list: PkiListAcmeAccountKeysListEnum; -} - -export interface SecretsApiPkiListCertMetadataRequest { - pkiMountPath: string; - list: PkiListCertMetadataListEnum; -} - -export interface SecretsApiPkiListCertsRequest { - pkiMountPath: string; - list: PkiListCertsListEnum; -} - -export interface SecretsApiPkiListCertsRevocationQueueRequest { - pkiMountPath: string; - list: PkiListCertsRevocationQueueListEnum; -} - -export interface SecretsApiPkiListEabKeysRequest { - pkiMountPath: string; - list: PkiListEabKeysListEnum; -} - -export interface SecretsApiPkiListIssuersRequest { - pkiMountPath: string; - list: PkiListIssuersListEnum; -} - -export interface SecretsApiPkiListKeysRequest { - pkiMountPath: string; - list: PkiListKeysListEnum; -} - -export interface SecretsApiPkiListRevokedCertsRequest { - pkiMountPath: string; - list: PkiListRevokedCertsListEnum; -} - -export interface SecretsApiPkiListRolesRequest { - pkiMountPath: string; - list: PkiListRolesListEnum; -} - -export interface SecretsApiPkiListUnifiedRevokedCertsRequest { - pkiMountPath: string; - list: PkiListUnifiedRevokedCertsListEnum; -} - -export interface SecretsApiPkiPatchIssuerOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiPatchIssuerRequest: PkiPatchIssuerRequest; -} - -export interface SecretsApiPkiPatchRoleOperationRequest { - name: string; - pkiMountPath: string; - pkiPatchRoleRequest: PkiPatchRoleRequest; -} - -export interface SecretsApiPkiQueryOcspRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiQueryOcspWithGetReqRequest { - req: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiQueryUnifiedOcspRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiQueryUnifiedOcspWithGetReqRequest { - req: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadAcmeConfigurationRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadAcmeDirectoryRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadAcmeKeyIdRequest { - keyid: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadAcmeNewNonceRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadAutoTidyConfigurationRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadCaChainPemRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadCaDerRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadCaPemRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadCertRequest { - serial: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadCertCaChainRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadCertCrlRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadCertDeltaCrlRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadCertMetadataRequest { - serial: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadCertRawDerRequest { - serial: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadCertRawPemRequest { - serial: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadCertUnifiedCrlRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadCertUnifiedDeltaCrlRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadClusterConfigurationRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadCmpv2ConfigurationRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadCrlConfigurationRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadCrlDeltaRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadCrlDeltaPemRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadCrlDerRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadCrlPemRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadEstCacertsRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadEstConfigurationRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadExternalPolicyAcmeDirectoryRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadExternalPolicyAcmeNewNonceRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadExternalPolicyPolicyAcmeDirectoryRequest { - policy: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadExternalPolicyPolicyAcmeNewNonceRequest { - policy: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadIssuerRequest { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadIssuerDerRequest { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadIssuerIssuerRefAcmeDirectoryRequest { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadIssuerIssuerRefAcmeNewNonceRequest { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadIssuerIssuerRefExternalPolicyAcmeDirectoryRequest { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadIssuerIssuerRefExternalPolicyAcmeNewNonceRequest { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectoryRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonceRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadIssuerIssuerRefRolesRoleAcmeDirectoryRequest { - issuerRef: string; - role: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadIssuerIssuerRefRolesRoleAcmeNewNonceRequest { - issuerRef: string; - role: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadIssuerJsonRequest { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadIssuerPemRequest { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadIssuersConfigurationRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadKeyRequest { - keyRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadKeysConfigurationRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadRoleRequest { - name: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadRolesRoleAcmeDirectoryRequest { - role: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadRolesRoleAcmeNewNonceRequest { - role: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadRolesRoleEstCacertsRequest { - role: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadRolesRoleScepRequest { - role: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadRolesRoleScepPkiclientExeRequest { - role: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiReadScepRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadScepConfigurationRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadScepPkiclientExeRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadUnifiedCrlDeltaRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadUnifiedCrlDeltaPemRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadUnifiedCrlDerRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadUnifiedCrlPemRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReadUrlsConfigurationRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiReplaceRootOperationRequest { - pkiMountPath: string; - pkiReplaceRootRequest: PkiReplaceRootRequest; -} - -export interface SecretsApiPkiRevokeOperationRequest { - pkiMountPath: string; - pkiRevokeRequest: PkiRevokeRequest; -} - -export interface SecretsApiPkiRevokeIssuerRequest { - issuerRef: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiRevokeWithKeyOperationRequest { - pkiMountPath: string; - pkiRevokeWithKeyRequest: PkiRevokeWithKeyRequest; -} - -export interface SecretsApiPkiRootSignIntermediateOperationRequest { - pkiMountPath: string; - pkiRootSignIntermediateRequest: PkiRootSignIntermediateRequest; -} - -export interface SecretsApiPkiRootSignSelfIssuedOperationRequest { - pkiMountPath: string; - pkiRootSignSelfIssuedRequest: PkiRootSignSelfIssuedRequest; -} - -export interface SecretsApiPkiRotateCrlRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiRotateDeltaCrlRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiRotateRootOperationRequest { - exported: PkiRotateRootExportedEnum; - pkiMountPath: string; - pkiRotateRootRequest: PkiRotateRootRequest; -} - -export interface SecretsApiPkiSetSignedIntermediateOperationRequest { - pkiMountPath: string; - pkiSetSignedIntermediateRequest: PkiSetSignedIntermediateRequest; -} - -export interface SecretsApiPkiSignVerbatimOperationRequest { - pkiMountPath: string; - pkiSignVerbatimRequest: PkiSignVerbatimRequest; -} - -export interface SecretsApiPkiSignVerbatimWithRoleOperationRequest { - role: string; - pkiMountPath: string; - pkiSignVerbatimWithRoleRequest: PkiSignVerbatimWithRoleRequest; -} - -export interface SecretsApiPkiSignWithRoleOperationRequest { - role: string; - pkiMountPath: string; - pkiSignWithRoleRequest: PkiSignWithRoleRequest; -} - -export interface SecretsApiPkiTidyOperationRequest { - pkiMountPath: string; - pkiTidyRequest: PkiTidyRequest; -} - -export interface SecretsApiPkiTidyCancelRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiTidyStatusRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiWriteAcmeAccountKidOperationRequest { - kid: string; - pkiMountPath: string; - pkiWriteAcmeAccountKidRequest: PkiWriteAcmeAccountKidRequest; -} - -export interface SecretsApiPkiWriteAcmeAuthorizationAuthIdOperationRequest { - authId: string; - pkiMountPath: string; - pkiWriteAcmeAuthorizationAuthIdRequest: PkiWriteAcmeAuthorizationAuthIdRequest; -} - -export interface SecretsApiPkiWriteAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - pkiMountPath: string; - pkiWriteAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteAcmeChallengeAuthIdChallengeTypeRequest; -} - -export interface SecretsApiPkiWriteAcmeKeyIdOperationRequest { - keyid: string; - pkiMountPath: string; - pkiWriteAcmeKeyIdRequest: PkiWriteAcmeKeyIdRequest; -} - -export interface SecretsApiPkiWriteAcmeNewAccountOperationRequest { - pkiMountPath: string; - pkiWriteAcmeNewAccountRequest: PkiWriteAcmeNewAccountRequest; -} - -export interface SecretsApiPkiWriteAcmeNewOrderOperationRequest { - pkiMountPath: string; - pkiWriteAcmeNewOrderRequest: PkiWriteAcmeNewOrderRequest; -} - -export interface SecretsApiPkiWriteAcmeOrderOrderIdOperationRequest { - orderId: string; - pkiMountPath: string; - pkiWriteAcmeOrderOrderIdRequest: PkiWriteAcmeOrderOrderIdRequest; -} - -export interface SecretsApiPkiWriteAcmeOrderOrderIdCertOperationRequest { - orderId: string; - pkiMountPath: string; - pkiWriteAcmeOrderOrderIdCertRequest: PkiWriteAcmeOrderOrderIdCertRequest; -} - -export interface SecretsApiPkiWriteAcmeOrderOrderIdFinalizeOperationRequest { - orderId: string; - pkiMountPath: string; - pkiWriteAcmeOrderOrderIdFinalizeRequest: PkiWriteAcmeOrderOrderIdFinalizeRequest; -} - -export interface SecretsApiPkiWriteAcmeOrdersOperationRequest { - pkiMountPath: string; - pkiWriteAcmeOrdersRequest: PkiWriteAcmeOrdersRequest; -} - -export interface SecretsApiPkiWriteAcmeRevokeCertOperationRequest { - pkiMountPath: string; - pkiWriteAcmeRevokeCertRequest: PkiWriteAcmeRevokeCertRequest; -} - -export interface SecretsApiPkiWriteCmpRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiWriteEstSimpleenrollRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiWriteEstSimplereenrollRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiWriteExternalPolicyAcmeAccountKidOperationRequest { - kid: string; - pkiMountPath: string; - pkiWriteExternalPolicyAcmeAccountKidRequest: PkiWriteExternalPolicyAcmeAccountKidRequest; -} - -export interface SecretsApiPkiWriteExternalPolicyAcmeAuthorizationAuthIdOperationRequest { - authId: string; - pkiMountPath: string; - pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest: PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest; -} - -export interface SecretsApiPkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - pkiMountPath: string; - pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -} - -export interface SecretsApiPkiWriteExternalPolicyAcmeNewAccountOperationRequest { - pkiMountPath: string; - pkiWriteExternalPolicyAcmeNewAccountRequest: PkiWriteExternalPolicyAcmeNewAccountRequest; -} - -export interface SecretsApiPkiWriteExternalPolicyAcmeNewOrderOperationRequest { - pkiMountPath: string; - pkiWriteExternalPolicyAcmeNewOrderRequest: PkiWriteExternalPolicyAcmeNewOrderRequest; -} - -export interface SecretsApiPkiWriteExternalPolicyAcmeOrderOrderIdOperationRequest { - orderId: string; - pkiMountPath: string; - pkiWriteExternalPolicyAcmeOrderOrderIdRequest: PkiWriteExternalPolicyAcmeOrderOrderIdRequest; -} - -export interface SecretsApiPkiWriteExternalPolicyAcmeOrderOrderIdCertOperationRequest { - orderId: string; - pkiMountPath: string; - pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest: PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest; -} - -export interface SecretsApiPkiWriteExternalPolicyAcmeOrderOrderIdFinalizeOperationRequest { - orderId: string; - pkiMountPath: string; - pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest; -} - -export interface SecretsApiPkiWriteExternalPolicyAcmeOrdersOperationRequest { - pkiMountPath: string; - pkiWriteExternalPolicyAcmeOrdersRequest: PkiWriteExternalPolicyAcmeOrdersRequest; -} - -export interface SecretsApiPkiWriteExternalPolicyAcmeRevokeCertOperationRequest { - pkiMountPath: string; - pkiWriteExternalPolicyAcmeRevokeCertRequest: PkiWriteExternalPolicyAcmeRevokeCertRequest; -} - -export interface SecretsApiPkiWriteExternalPolicyIssueOperationRequest { - pkiMountPath: string; - pkiWriteExternalPolicyIssueRequest: PkiWriteExternalPolicyIssueRequest; -} - -export interface SecretsApiPkiWriteExternalPolicyIssuePolicyOperationRequest { - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyIssuePolicyRequest: PkiWriteExternalPolicyIssuePolicyRequest; -} - -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeAccountKidOperationRequest { - kid: string; - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeAccountKidRequest: PkiWriteExternalPolicyPolicyAcmeAccountKidRequest; -} - -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdOperationRequest { - authId: string; - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest: PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -} - -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -} - -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeNewAccountOperationRequest { - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeNewAccountRequest: PkiWriteExternalPolicyPolicyAcmeNewAccountRequest; -} - -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeNewOrderOperationRequest { - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeNewOrderRequest: PkiWriteExternalPolicyPolicyAcmeNewOrderRequest; -} - -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeOrderOrderIdOperationRequest { - orderId: string; - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest; -} - -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertOperationRequest { - orderId: string; - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -} - -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeOperationRequest { - orderId: string; - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -} - -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeOrdersOperationRequest { - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeOrdersRequest: PkiWriteExternalPolicyPolicyAcmeOrdersRequest; -} - -export interface SecretsApiPkiWriteExternalPolicyPolicyAcmeRevokeCertOperationRequest { - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest: PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest; -} - -export interface SecretsApiPkiWriteExternalPolicySignOperationRequest { - pkiMountPath: string; - pkiWriteExternalPolicySignRequest: PkiWriteExternalPolicySignRequest; -} - -export interface SecretsApiPkiWriteExternalPolicySignIntermediateOperationRequest { - pkiMountPath: string; - pkiWriteExternalPolicySignIntermediateRequest: PkiWriteExternalPolicySignIntermediateRequest; -} - -export interface SecretsApiPkiWriteExternalPolicySignIntermediatePolicyOperationRequest { - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicySignIntermediatePolicyRequest: PkiWriteExternalPolicySignIntermediatePolicyRequest; -} - -export interface SecretsApiPkiWriteExternalPolicySignPolicyOperationRequest { - policy: string; - pkiMountPath: string; - pkiWriteExternalPolicySignPolicyRequest: PkiWriteExternalPolicySignPolicyRequest; -} - -export interface SecretsApiPkiWriteIssuerOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerRequest: PkiWriteIssuerRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeAccountKidOperationRequest { - issuerRef: string; - kid: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeAccountKidRequest: PkiWriteIssuerIssuerRefAcmeAccountKidRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdOperationRequest { - authId: string; - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeNewAccountOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeNewAccountRequest: PkiWriteIssuerIssuerRefAcmeNewAccountRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeNewOrderOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeNewOrderRequest: PkiWriteIssuerIssuerRefAcmeNewOrderRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeOrderOrderIdOperationRequest { - issuerRef: string; - orderId: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeOrderOrderIdCertOperationRequest { - issuerRef: string; - orderId: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeOperationRequest { - issuerRef: string; - orderId: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeOrdersOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeOrdersRequest: PkiWriteIssuerIssuerRefAcmeOrdersRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefAcmeRevokeCertOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefAcmeRevokeCertRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidOperationRequest { - issuerRef: string; - kid: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdOperationRequest { - authId: string; - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdOperationRequest { - issuerRef: string; - orderId: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertOperationRequest { - issuerRef: string; - orderId: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeOperationRequest { - issuerRef: string; - orderId: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyIssueOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyIssueRequest: PkiWriteIssuerIssuerRefExternalPolicyIssueRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyIssuePolicyOperationRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest: PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidOperationRequest { - issuerRef: string; - kid: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdOperationRequest { - authId: string; - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountOperationRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderOperationRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdOperationRequest { - issuerRef: string; - orderId: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertOperationRequest { - issuerRef: string; - orderId: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeOperationRequest { - issuerRef: string; - orderId: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersOperationRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertOperationRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicySignRequest: PkiWriteIssuerIssuerRefExternalPolicySignRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignIntermediateOperationRequest { - issuerRef: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest: PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyOperationRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest: PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignPolicyOperationRequest { - issuerRef: string; - policy: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest: PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidOperationRequest { - issuerRef: string; - kid: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdOperationRequest { - authId: string; - issuerRef: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - issuerRef: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountOperationRequest { - issuerRef: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderOperationRequest { - issuerRef: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdOperationRequest { - issuerRef: string; - orderId: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertOperationRequest { - issuerRef: string; - orderId: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeOperationRequest { - issuerRef: string; - orderId: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrdersOperationRequest { - issuerRef: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest; -} - -export interface SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertOperationRequest { - issuerRef: string; - role: string; - pkiMountPath: string; - pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest; -} - -export interface SecretsApiPkiWriteKeyOperationRequest { - keyRef: string; - pkiMountPath: string; - pkiWriteKeyRequest: PkiWriteKeyRequest; -} - -export interface SecretsApiPkiWriteRoleOperationRequest { - name: string; - pkiMountPath: string; - pkiWriteRoleRequest: PkiWriteRoleRequest; -} - -export interface SecretsApiPkiWriteRolesRoleAcmeAccountKidOperationRequest { - kid: string; - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeAccountKidRequest: PkiWriteRolesRoleAcmeAccountKidRequest; -} - -export interface SecretsApiPkiWriteRolesRoleAcmeAuthorizationAuthIdOperationRequest { - authId: string; - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest: PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest; -} - -export interface SecretsApiPkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeOperationRequest { - authId: string; - challengeType: string; - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest; -} - -export interface SecretsApiPkiWriteRolesRoleAcmeNewAccountOperationRequest { - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeNewAccountRequest: PkiWriteRolesRoleAcmeNewAccountRequest; -} - -export interface SecretsApiPkiWriteRolesRoleAcmeNewOrderOperationRequest { - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeNewOrderRequest: PkiWriteRolesRoleAcmeNewOrderRequest; -} - -export interface SecretsApiPkiWriteRolesRoleAcmeOrderOrderIdOperationRequest { - orderId: string; - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeOrderOrderIdRequest: PkiWriteRolesRoleAcmeOrderOrderIdRequest; -} - -export interface SecretsApiPkiWriteRolesRoleAcmeOrderOrderIdCertOperationRequest { - orderId: string; - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeOrderOrderIdCertRequest: PkiWriteRolesRoleAcmeOrderOrderIdCertRequest; -} - -export interface SecretsApiPkiWriteRolesRoleAcmeOrderOrderIdFinalizeOperationRequest { - orderId: string; - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest: PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest; -} - -export interface SecretsApiPkiWriteRolesRoleAcmeOrdersOperationRequest { - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeOrdersRequest: PkiWriteRolesRoleAcmeOrdersRequest; -} - -export interface SecretsApiPkiWriteRolesRoleAcmeRevokeCertOperationRequest { - role: string; - pkiMountPath: string; - pkiWriteRolesRoleAcmeRevokeCertRequest: PkiWriteRolesRoleAcmeRevokeCertRequest; -} - -export interface SecretsApiPkiWriteRolesRoleCmpRequest { - role: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiWriteRolesRoleEstSimpleenrollRequest { - role: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiWriteRolesRoleEstSimplereenrollRequest { - role: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiWriteRolesRoleScepRequest { - role: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiWriteRolesRoleScepPkiclientExeRequest { - role: string; - pkiMountPath: string; -} - -export interface SecretsApiPkiWriteScepRequest { - pkiMountPath: string; -} - -export interface SecretsApiPkiWriteScepPkiclientExeRequest { - pkiMountPath: string; -} - -export interface SecretsApiRabbitMqConfigureConnectionOperationRequest { - rabbitmqMountPath: string; - rabbitMqConfigureConnectionRequest: RabbitMqConfigureConnectionRequest; -} - -export interface SecretsApiRabbitMqConfigureLeaseOperationRequest { - rabbitmqMountPath: string; - rabbitMqConfigureLeaseRequest: RabbitMqConfigureLeaseRequest; -} - -export interface SecretsApiRabbitMqDeleteRoleRequest { - name: string; - rabbitmqMountPath: string; -} - -export interface SecretsApiRabbitMqListRolesRequest { - rabbitmqMountPath: string; - list: RabbitMqListRolesListEnum; -} - -export interface SecretsApiRabbitMqReadLeaseConfigurationRequest { - rabbitmqMountPath: string; -} - -export interface SecretsApiRabbitMqReadRoleRequest { - name: string; - rabbitmqMountPath: string; -} - -export interface SecretsApiRabbitMqRequestCredentialsRequest { - name: string; - rabbitmqMountPath: string; -} - -export interface SecretsApiRabbitMqWriteRoleOperationRequest { - name: string; - rabbitmqMountPath: string; - rabbitMqWriteRoleRequest: RabbitMqWriteRoleRequest; -} - -export interface SecretsApiSshConfigureCaOperationRequest { - sshMountPath: string; - sshConfigureCaRequest: SshConfigureCaRequest; -} - -export interface SecretsApiSshConfigureZeroAddressOperationRequest { - sshMountPath: string; - sshConfigureZeroAddressRequest: SshConfigureZeroAddressRequest; -} - -export interface SecretsApiSshDeleteCaConfigurationRequest { - sshMountPath: string; -} - -export interface SecretsApiSshDeleteRoleRequest { - role: string; - sshMountPath: string; -} - -export interface SecretsApiSshDeleteZeroAddressConfigurationRequest { - sshMountPath: string; -} - -export interface SecretsApiSshGenerateCredentialsOperationRequest { - role: string; - sshMountPath: string; - sshGenerateCredentialsRequest: SshGenerateCredentialsRequest; -} - -export interface SecretsApiSshIssueCertificateOperationRequest { - role: string; - sshMountPath: string; - sshIssueCertificateRequest: SshIssueCertificateRequest; -} - -export interface SecretsApiSshListRolesRequest { - sshMountPath: string; - list: SshListRolesListEnum; -} - -export interface SecretsApiSshListRolesByIpOperationRequest { - sshMountPath: string; - sshListRolesByIpRequest: SshListRolesByIpRequest; -} - -export interface SecretsApiSshReadCaConfigurationRequest { - sshMountPath: string; -} - -export interface SecretsApiSshReadPublicKeyRequest { - sshMountPath: string; -} - -export interface SecretsApiSshReadRoleRequest { - role: string; - sshMountPath: string; -} - -export interface SecretsApiSshReadZeroAddressConfigurationRequest { - sshMountPath: string; -} - -export interface SecretsApiSshSignCertificateOperationRequest { - role: string; - sshMountPath: string; - sshSignCertificateRequest: SshSignCertificateRequest; -} - -export interface SecretsApiSshTidyDynamicHostKeysRequest { - sshMountPath: string; -} - -export interface SecretsApiSshVerifyOtpOperationRequest { - sshMountPath: string; - sshVerifyOtpRequest: SshVerifyOtpRequest; -} - -export interface SecretsApiSshWriteRoleOperationRequest { - role: string; - sshMountPath: string; - sshWriteRoleRequest: SshWriteRoleRequest; -} - -export interface SecretsApiTerraformCloudConfigureOperationRequest { - terraformMountPath: string; - terraformCloudConfigureRequest: TerraformCloudConfigureRequest; -} - -export interface SecretsApiTerraformCloudDeleteConfigurationRequest { - terraformMountPath: string; -} - -export interface SecretsApiTerraformCloudDeleteRoleRequest { - name: string; - terraformMountPath: string; -} - -export interface SecretsApiTerraformCloudGenerateCredentialsRequest { - name: string; - terraformMountPath: string; -} - -export interface SecretsApiTerraformCloudGenerateCredentials2Request { - name: string; - terraformMountPath: string; -} - -export interface SecretsApiTerraformCloudListRolesRequest { - terraformMountPath: string; - list: TerraformCloudListRolesListEnum; -} - -export interface SecretsApiTerraformCloudReadConfigurationRequest { - terraformMountPath: string; -} - -export interface SecretsApiTerraformCloudReadRoleRequest { - name: string; - terraformMountPath: string; -} - -export interface SecretsApiTerraformCloudRotateRoleRequest { - name: string; - terraformMountPath: string; -} - -export interface SecretsApiTerraformCloudWriteRoleOperationRequest { - name: string; - terraformMountPath: string; - terraformCloudWriteRoleRequest: TerraformCloudWriteRoleRequest; -} - -export interface SecretsApiTotpCreateKeyOperationRequest { - name: string; - totpMountPath: string; - totpCreateKeyRequest: TotpCreateKeyRequest; -} - -export interface SecretsApiTotpDeleteKeyRequest { - name: string; - totpMountPath: string; -} - -export interface SecretsApiTotpGenerateCodeRequest { - name: string; - totpMountPath: string; -} - -export interface SecretsApiTotpListKeysRequest { - totpMountPath: string; - list: TotpListKeysListEnum; -} - -export interface SecretsApiTotpReadKeyRequest { - name: string; - totpMountPath: string; -} - -export interface SecretsApiTotpValidateCodeOperationRequest { - name: string; - totpMountPath: string; - totpValidateCodeRequest: TotpValidateCodeRequest; -} - -export interface SecretsApiTransformApplyStoreSchemaOperationRequest { - name: string; - transformMountPath: string; - transformApplyStoreSchemaRequest: TransformApplyStoreSchemaRequest; -} - -export interface SecretsApiTransformCheckTokenizedOperationRequest { - roleName: string; - transformMountPath: string; - transformCheckTokenizedRequest: TransformCheckTokenizedRequest; -} - -export interface SecretsApiTransformCheckTokenized0Request { - roleName: string; - transformMountPath: string; -} - -export interface SecretsApiTransformConfigureCacheOperationRequest { - transformMountPath: string; - transformConfigureCacheRequest: TransformConfigureCacheRequest; -} - -export interface SecretsApiTransformConfigureNamedEncryptionKeyOperationRequest { - name: string; - transformMountPath: string; - transformConfigureNamedEncryptionKeyRequest: TransformConfigureNamedEncryptionKeyRequest; -} - -export interface SecretsApiTransformCreateFpeTransformationWithImportedKeysOperationRequest { - name: string; - transformMountPath: string; - transformCreateFpeTransformationWithImportedKeysRequest: TransformCreateFpeTransformationWithImportedKeysRequest; -} - -export interface SecretsApiTransformCreateTokenizationTransformationWithImportedKeysOperationRequest { - name: string; - transformMountPath: string; - transformCreateTokenizationTransformationWithImportedKeysRequest: TransformCreateTokenizationTransformationWithImportedKeysRequest; -} - -export interface SecretsApiTransformDecodeOperationRequest { - roleName: string; - transformMountPath: string; - transformDecodeRequest: TransformDecodeRequest; -} - -export interface SecretsApiTransformDecodeWithFormatOperationRequest { - decodeFormat: string; - roleName: string; - transformMountPath: string; - transformDecodeWithFormatRequest: TransformDecodeWithFormatRequest; -} - -export interface SecretsApiTransformDeleteAlphabetRequest { - name: string; - transformMountPath: string; -} - -export interface SecretsApiTransformDeleteFpeTransformationRequest { - name: string; - transformMountPath: string; -} - -export interface SecretsApiTransformDeleteMaskingTransformationRequest { - name: string; - transformMountPath: string; -} - -export interface SecretsApiTransformDeleteRoleRequest { - name: string; - transformMountPath: string; -} - -export interface SecretsApiTransformDeleteStoreRequest { - name: string; - transformMountPath: string; -} - -export interface SecretsApiTransformDeleteTemplateRequest { - name: string; - transformMountPath: string; -} - -export interface SecretsApiTransformDeleteTokenizationTransformationRequest { - name: string; - transformMountPath: string; -} - -export interface SecretsApiTransformDeleteTransformationRequest { - name: string; - transformMountPath: string; -} - -export interface SecretsApiTransformEncodeOperationRequest { - roleName: string; - transformMountPath: string; - transformEncodeRequest: TransformEncodeRequest; -} - -export interface SecretsApiTransformExportDecodedTokenizationTokensOperationRequest { - name: string; - transformMountPath: string; - transformExportDecodedTokenizationTokensRequest: TransformExportDecodedTokenizationTokensRequest; -} - -export interface SecretsApiTransformImportKeyVersionIntoTokenizationTransformationOperationRequest { - name: string; - transformMountPath: string; - transformImportKeyVersionIntoTokenizationTransformationRequest: TransformImportKeyVersionIntoTokenizationTransformationRequest; -} - -export interface SecretsApiTransformListAlphabetsRequest { - transformMountPath: string; - list: TransformListAlphabetsListEnum; -} - -export interface SecretsApiTransformListFpeTransformationsRequest { - transformMountPath: string; - list: TransformListFpeTransformationsListEnum; -} - -export interface SecretsApiTransformListMaskingTransformationsRequest { - transformMountPath: string; - list: TransformListMaskingTransformationsListEnum; -} - -export interface SecretsApiTransformListRolesRequest { - transformMountPath: string; - list: TransformListRolesListEnum; -} - -export interface SecretsApiTransformListStoresRequest { - transformMountPath: string; - list: TransformListStoresListEnum; -} - -export interface SecretsApiTransformListTemplatesRequest { - transformMountPath: string; - list: TransformListTemplatesListEnum; -} - -export interface SecretsApiTransformListTokenizationKeysRequest { - transformMountPath: string; - list: TransformListTokenizationKeysListEnum; -} - -export interface SecretsApiTransformListTokenizationTransformationsRequest { - transformMountPath: string; - list: TransformListTokenizationTransformationsListEnum; -} - -export interface SecretsApiTransformListTransformationsRequest { - transformMountPath: string; - list: TransformListTransformationsListEnum; -} - -export interface SecretsApiTransformLookUpTokenOperationRequest { - roleName: string; - transformMountPath: string; - transformLookUpTokenRequest: TransformLookUpTokenRequest; -} - -export interface SecretsApiTransformLookUpToken0Request { - roleName: string; - transformMountPath: string; -} - -export interface SecretsApiTransformReadAlphabetRequest { - name: string; - transformMountPath: string; -} - -export interface SecretsApiTransformReadCacheConfigurationRequest { - transformMountPath: string; -} - -export interface SecretsApiTransformReadFpeTransformationRequest { - name: string; - transformMountPath: string; -} - -export interface SecretsApiTransformReadMaskingTransformationRequest { - name: string; - transformMountPath: string; -} - -export interface SecretsApiTransformReadRoleRequest { - name: string; - transformMountPath: string; -} - -export interface SecretsApiTransformReadStoreRequest { - name: string; - transformMountPath: string; -} - -export interface SecretsApiTransformReadTemplateRequest { - name: string; - transformMountPath: string; -} - -export interface SecretsApiTransformReadTokenizationKeyRequest { - name: string; - transformMountPath: string; -} - -export interface SecretsApiTransformReadTokenizationTransformationRequest { - name: string; - transformMountPath: string; -} - -export interface SecretsApiTransformReadTransformationRequest { - name: string; - transformMountPath: string; -} - -export interface SecretsApiTransformRestoreTokenizationStateOperationRequest { - name: string; - transformMountPath: string; - transformRestoreTokenizationStateRequest: TransformRestoreTokenizationStateRequest; -} - -export interface SecretsApiTransformRetrieveTokenMetadataOperationRequest { - roleName: string; - transformMountPath: string; - transformRetrieveTokenMetadataRequest: TransformRetrieveTokenMetadataRequest; -} - -export interface SecretsApiTransformRetrieveWrappingKeyRequest { - transformMountPath: string; -} - -export interface SecretsApiTransformRotateTokenizationKeyRequest { - name: string; - transformMountPath: string; -} - -export interface SecretsApiTransformSnapshotTokenizationStateOperationRequest { - name: string; - transformMountPath: string; - transformSnapshotTokenizationStateRequest: TransformSnapshotTokenizationStateRequest; -} - -export interface SecretsApiTransformTrimKeyVersionsOperationRequest { - name: string; - transformMountPath: string; - transformTrimKeyVersionsRequest: TransformTrimKeyVersionsRequest; -} - -export interface SecretsApiTransformValidateTokenOperationRequest { - roleName: string; - transformMountPath: string; - transformValidateTokenRequest: TransformValidateTokenRequest; -} - -export interface SecretsApiTransformWriteAlphabetOperationRequest { - name: string; - transformMountPath: string; - transformWriteAlphabetRequest: TransformWriteAlphabetRequest; -} - -export interface SecretsApiTransformWriteFpeTransformationOperationRequest { - name: string; - transformMountPath: string; - transformWriteFpeTransformationRequest: TransformWriteFpeTransformationRequest; -} - -export interface SecretsApiTransformWriteMaskingTransformationOperationRequest { - name: string; - transformMountPath: string; - transformWriteMaskingTransformationRequest: TransformWriteMaskingTransformationRequest; -} - -export interface SecretsApiTransformWriteRoleOperationRequest { - name: string; - transformMountPath: string; - transformWriteRoleRequest: TransformWriteRoleRequest; -} - -export interface SecretsApiTransformWriteStoreOperationRequest { - name: string; - transformMountPath: string; - transformWriteStoreRequest: TransformWriteStoreRequest; -} - -export interface SecretsApiTransformWriteTemplateOperationRequest { - name: string; - transformMountPath: string; - transformWriteTemplateRequest: TransformWriteTemplateRequest; -} - -export interface SecretsApiTransformWriteTokenizationTransformationOperationRequest { - name: string; - transformMountPath: string; - transformWriteTokenizationTransformationRequest: TransformWriteTokenizationTransformationRequest; -} - -export interface SecretsApiTransformWriteTransformationOperationRequest { - name: string; - transformMountPath: string; - transformWriteTransformationRequest: TransformWriteTransformationRequest; -} - -export interface SecretsApiTransitBackUpKeyRequest { - name: string; - transitMountPath: string; -} - -export interface SecretsApiTransitByokKeyRequest { - destination: string; - source: string; - transitMountPath: string; -} - -export interface SecretsApiTransitByokKeyVersionRequest { - destination: string; - source: string; - version: string; - transitMountPath: string; -} - -export interface SecretsApiTransitConfigureCacheOperationRequest { - transitMountPath: string; - transitConfigureCacheRequest: TransitConfigureCacheRequest; -} - -export interface SecretsApiTransitConfigureKeyOperationRequest { - name: string; - transitMountPath: string; - transitConfigureKeyRequest: TransitConfigureKeyRequest; -} - -export interface SecretsApiTransitConfigureKeysOperationRequest { - transitMountPath: string; - transitConfigureKeysRequest: TransitConfigureKeysRequest; -} - -export interface SecretsApiTransitCreateKeyOperationRequest { - name: string; - transitMountPath: string; - transitCreateKeyRequest: TransitCreateKeyRequest; -} - -export interface SecretsApiTransitDecryptOperationRequest { - name: string; - transitMountPath: string; - transitDecryptRequest: TransitDecryptRequest; -} - -export interface SecretsApiTransitDeleteKeyRequest { - name: string; - transitMountPath: string; -} - -export interface SecretsApiTransitEncryptOperationRequest { - name: string; - transitMountPath: string; - transitEncryptRequest: TransitEncryptRequest; -} - -export interface SecretsApiTransitExportKeyRequest { - name: string; - type: string; - transitMountPath: string; -} - -export interface SecretsApiTransitExportKeyVersionRequest { - name: string; - type: string; - version: string; - transitMountPath: string; -} - -export interface SecretsApiTransitGenerateCmacOperationRequest { - name: string; - transitMountPath: string; - transitGenerateCmacRequest: TransitGenerateCmacRequest; -} - -export interface SecretsApiTransitGenerateCmacWithMacLengthOperationRequest { - name: string; - urlMacLength: string; - transitMountPath: string; - transitGenerateCmacWithMacLengthRequest: TransitGenerateCmacWithMacLengthRequest; -} - -export interface SecretsApiTransitGenerateCsrForKeyOperationRequest { - name: string; - transitMountPath: string; - transitGenerateCsrForKeyRequest: TransitGenerateCsrForKeyRequest; -} - -export interface SecretsApiTransitGenerateDataKeyOperationRequest { - name: string; - plaintext: string; - transitMountPath: string; - transitGenerateDataKeyRequest: TransitGenerateDataKeyRequest; -} - -export interface SecretsApiTransitGenerateHmacOperationRequest { - name: string; - transitMountPath: string; - transitGenerateHmacRequest: TransitGenerateHmacRequest; -} - -export interface SecretsApiTransitGenerateHmacWithAlgorithmOperationRequest { - name: string; - urlalgorithm: string; - transitMountPath: string; - transitGenerateHmacWithAlgorithmRequest: TransitGenerateHmacWithAlgorithmRequest; -} - -export interface SecretsApiTransitGenerateRandomOperationRequest { - transitMountPath: string; - transitGenerateRandomRequest: TransitGenerateRandomRequest; -} - -export interface SecretsApiTransitGenerateRandomWithBytesOperationRequest { - urlbytes: string; - transitMountPath: string; - transitGenerateRandomWithBytesRequest: TransitGenerateRandomWithBytesRequest; -} - -export interface SecretsApiTransitGenerateRandomWithSourceOperationRequest { - source: string; - transitMountPath: string; - transitGenerateRandomWithSourceRequest: TransitGenerateRandomWithSourceRequest; -} - -export interface SecretsApiTransitGenerateRandomWithSourceAndBytesOperationRequest { - source: string; - urlbytes: string; - transitMountPath: string; - transitGenerateRandomWithSourceAndBytesRequest: TransitGenerateRandomWithSourceAndBytesRequest; -} - -export interface SecretsApiTransitHashOperationRequest { - transitMountPath: string; - transitHashRequest: TransitHashRequest; -} - -export interface SecretsApiTransitHashWithAlgorithmOperationRequest { - urlalgorithm: string; - transitMountPath: string; - transitHashWithAlgorithmRequest: TransitHashWithAlgorithmRequest; -} - -export interface SecretsApiTransitImportKeyOperationRequest { - name: string; - transitMountPath: string; - transitImportKeyRequest: TransitImportKeyRequest; -} - -export interface SecretsApiTransitImportKeyVersionOperationRequest { - name: string; - transitMountPath: string; - transitImportKeyVersionRequest: TransitImportKeyVersionRequest; -} - -export interface SecretsApiTransitListKeysRequest { - transitMountPath: string; - list: TransitListKeysListEnum; -} - -export interface SecretsApiTransitReadCacheConfigurationRequest { - transitMountPath: string; -} - -export interface SecretsApiTransitReadKeyRequest { - name: string; - transitMountPath: string; -} - -export interface SecretsApiTransitReadKeysConfigurationRequest { - transitMountPath: string; -} - -export interface SecretsApiTransitReadWrappingKeyRequest { - transitMountPath: string; -} - -export interface SecretsApiTransitRestoreAndRenameKeyOperationRequest { - name: string; - transitMountPath: string; - transitRestoreAndRenameKeyRequest: TransitRestoreAndRenameKeyRequest; -} - -export interface SecretsApiTransitRestoreKeyOperationRequest { - transitMountPath: string; - transitRestoreKeyRequest: TransitRestoreKeyRequest; -} - -export interface SecretsApiTransitRewrapOperationRequest { - name: string; - transitMountPath: string; - transitRewrapRequest: TransitRewrapRequest; -} - -export interface SecretsApiTransitRotateKeyOperationRequest { - name: string; - transitMountPath: string; - transitRotateKeyRequest: TransitRotateKeyRequest; -} - -export interface SecretsApiTransitSetCertificateForKeyOperationRequest { - name: string; - transitMountPath: string; - transitSetCertificateForKeyRequest: TransitSetCertificateForKeyRequest; -} - -export interface SecretsApiTransitSignOperationRequest { - name: string; - transitMountPath: string; - transitSignRequest: TransitSignRequest; -} - -export interface SecretsApiTransitSignWithAlgorithmOperationRequest { - name: string; - urlalgorithm: string; - transitMountPath: string; - transitSignWithAlgorithmRequest: TransitSignWithAlgorithmRequest; -} - -export interface SecretsApiTransitTrimKeyOperationRequest { - name: string; - transitMountPath: string; - transitTrimKeyRequest: TransitTrimKeyRequest; -} - -export interface SecretsApiTransitVerifyOperationRequest { - name: string; - transitMountPath: string; - transitVerifyRequest: TransitVerifyRequest; -} - -export interface SecretsApiTransitVerifyWithAlgorithmOperationRequest { - name: string; - urlalgorithm: string; - transitMountPath: string; - transitVerifyWithAlgorithmRequest: TransitVerifyWithAlgorithmRequest; -} - -/** - * - */ -export class SecretsApi extends runtime.BaseAPI { - - /** - */ - async aliCloudConfigureRaw(requestParameters: SecretsApiAliCloudConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError( - 'alicloudMountPath', - 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudConfigure().' - ); - } - - if (requestParameters['aliCloudConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'aliCloudConfigureRequest', - 'Required parameter "aliCloudConfigureRequest" was null or undefined when calling aliCloudConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{alicloud_mount_path}/config`.replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AliCloudConfigureRequestToJSON(requestParameters['aliCloudConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async aliCloudConfigure(alicloudMountPath: string, aliCloudConfigureRequest: AliCloudConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.aliCloudConfigureRaw({ alicloudMountPath: alicloudMountPath, aliCloudConfigureRequest: aliCloudConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async aliCloudDeleteConfigurationRaw(requestParameters: SecretsApiAliCloudDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError( - 'alicloudMountPath', - 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudDeleteConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{alicloud_mount_path}/config`.replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async aliCloudDeleteConfiguration(alicloudMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.aliCloudDeleteConfigurationRaw({ alicloudMountPath: alicloudMountPath }, initOverrides); - return await response.value(); - } - - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - async aliCloudDeleteRoleRaw(requestParameters: SecretsApiAliCloudDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling aliCloudDeleteRole().' - ); - } - - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError( - 'alicloudMountPath', - 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudDeleteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{alicloud_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - async aliCloudDeleteRole(name: string, alicloudMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.aliCloudDeleteRoleRaw({ name: name, alicloudMountPath: alicloudMountPath }, initOverrides); - return await response.value(); - } - - /** - * Generate an API key or STS credential using the given role\'s configuration.\' - */ - async aliCloudGenerateCredentialsRaw(requestParameters: SecretsApiAliCloudGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling aliCloudGenerateCredentials().' - ); - } - - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError( - 'alicloudMountPath', - 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudGenerateCredentials().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{alicloud_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Generate an API key or STS credential using the given role\'s configuration.\' - */ - async aliCloudGenerateCredentials(name: string, alicloudMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.aliCloudGenerateCredentialsRaw({ name: name, alicloudMountPath: alicloudMountPath }, initOverrides); - return await response.value(); - } - - /** - * List the existing roles in this backend. - */ - async aliCloudListRolesRaw(requestParameters: SecretsApiAliCloudListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError( - 'alicloudMountPath', - 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudListRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling aliCloudListRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{alicloud_mount_path}/role/`.replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List the existing roles in this backend. - */ - async aliCloudListRoles(alicloudMountPath: string, list: AliCloudListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.aliCloudListRolesRaw({ alicloudMountPath: alicloudMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async aliCloudReadConfigurationRaw(requestParameters: SecretsApiAliCloudReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError( - 'alicloudMountPath', - 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudReadConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{alicloud_mount_path}/config`.replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async aliCloudReadConfiguration(alicloudMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.aliCloudReadConfigurationRaw({ alicloudMountPath: alicloudMountPath }, initOverrides); - return await response.value(); - } - - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - async aliCloudReadRoleRaw(requestParameters: SecretsApiAliCloudReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling aliCloudReadRole().' - ); - } - - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError( - 'alicloudMountPath', - 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudReadRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{alicloud_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - async aliCloudReadRole(name: string, alicloudMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.aliCloudReadRoleRaw({ name: name, alicloudMountPath: alicloudMountPath }, initOverrides); - return await response.value(); - } - - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - async aliCloudWriteRoleRaw(requestParameters: SecretsApiAliCloudWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling aliCloudWriteRole().' - ); - } - - if (requestParameters['alicloudMountPath'] == null) { - throw new runtime.RequiredError( - 'alicloudMountPath', - 'Required parameter "alicloudMountPath" was null or undefined when calling aliCloudWriteRole().' - ); - } - - if (requestParameters['aliCloudWriteRoleRequest'] == null) { - throw new runtime.RequiredError( - 'aliCloudWriteRoleRequest', - 'Required parameter "aliCloudWriteRoleRequest" was null or undefined when calling aliCloudWriteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{alicloud_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"alicloud_mount_path"}}`, encodeURIComponent(String(requestParameters['alicloudMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AliCloudWriteRoleRequestToJSON(requestParameters['aliCloudWriteRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read, write and reference policies and roles that API keys or STS credentials can be made for. - */ - async aliCloudWriteRole(name: string, alicloudMountPath: string, aliCloudWriteRoleRequest: AliCloudWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.aliCloudWriteRoleRaw({ name: name, alicloudMountPath: alicloudMountPath, aliCloudWriteRoleRequest: aliCloudWriteRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async awsConfigureLeaseRaw(requestParameters: SecretsApiAwsConfigureLeaseOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureLease().' - ); - } - - if (requestParameters['awsConfigureLeaseRequest'] == null) { - throw new runtime.RequiredError( - 'awsConfigureLeaseRequest', - 'Required parameter "awsConfigureLeaseRequest" was null or undefined when calling awsConfigureLease().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{aws_mount_path}/config/lease`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsConfigureLeaseRequestToJSON(requestParameters['awsConfigureLeaseRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsConfigureLease(awsMountPath: string, awsConfigureLeaseRequest: AwsConfigureLeaseRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsConfigureLeaseRaw({ awsMountPath: awsMountPath, awsConfigureLeaseRequest: awsConfigureLeaseRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async awsConfigureRootIamCredentialsRaw(requestParameters: SecretsApiAwsConfigureRootIamCredentialsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsConfigureRootIamCredentials().' - ); - } - - if (requestParameters['awsConfigureRootIamCredentialsRequest'] == null) { - throw new runtime.RequiredError( - 'awsConfigureRootIamCredentialsRequest', - 'Required parameter "awsConfigureRootIamCredentialsRequest" was null or undefined when calling awsConfigureRootIamCredentials().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{aws_mount_path}/config/root`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsConfigureRootIamCredentialsRequestToJSON(requestParameters['awsConfigureRootIamCredentialsRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsConfigureRootIamCredentials(awsMountPath: string, awsConfigureRootIamCredentialsRequest: AwsConfigureRootIamCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsConfigureRootIamCredentialsRaw({ awsMountPath: awsMountPath, awsConfigureRootIamCredentialsRequest: awsConfigureRootIamCredentialsRequest }, initOverrides); - return await response.value(); - } - - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - async awsDeleteRoleRaw(requestParameters: SecretsApiAwsDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling awsDeleteRole().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{aws_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - async awsDeleteRole(name: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsDeleteRoleRaw({ name: name, awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsDeleteStaticRolesNameRaw(requestParameters: SecretsApiAwsDeleteStaticRolesNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling awsDeleteStaticRolesName().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsDeleteStaticRolesName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{aws_mount_path}/static-roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsDeleteStaticRolesName(name: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsDeleteStaticRolesNameRaw({ name: name, awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsGenerateCredentialsRaw(requestParameters: SecretsApiAwsGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling awsGenerateCredentials().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsGenerateCredentials().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['roleArn'] != null) { - queryParameters['role_arn'] = requestParameters['roleArn']; - } - - if (requestParameters['roleSessionName'] != null) { - queryParameters['role_session_name'] = requestParameters['roleSessionName']; - } - - if (requestParameters['ttl'] != null) { - queryParameters['ttl'] = requestParameters['ttl']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{aws_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsGenerateCredentials(name: string, awsMountPath: string, roleArn?: string, roleSessionName?: string, ttl?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsGenerateCredentialsRaw({ name: name, awsMountPath: awsMountPath, roleArn: roleArn, roleSessionName: roleSessionName, ttl: ttl }, initOverrides); - return await response.value(); - } - - /** - */ - async awsGenerateCredentialsWithParametersRaw(requestParameters: SecretsApiAwsGenerateCredentialsWithParametersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling awsGenerateCredentialsWithParameters().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsGenerateCredentialsWithParameters().' - ); - } - - if (requestParameters['awsGenerateCredentialsWithParametersRequest'] == null) { - throw new runtime.RequiredError( - 'awsGenerateCredentialsWithParametersRequest', - 'Required parameter "awsGenerateCredentialsWithParametersRequest" was null or undefined when calling awsGenerateCredentialsWithParameters().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{aws_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsGenerateCredentialsWithParametersRequestToJSON(requestParameters['awsGenerateCredentialsWithParametersRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsGenerateCredentialsWithParameters(name: string, awsMountPath: string, awsGenerateCredentialsWithParametersRequest: AwsGenerateCredentialsWithParametersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsGenerateCredentialsWithParametersRaw({ name: name, awsMountPath: awsMountPath, awsGenerateCredentialsWithParametersRequest: awsGenerateCredentialsWithParametersRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async awsGenerateStsCredentialsRaw(requestParameters: SecretsApiAwsGenerateStsCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling awsGenerateStsCredentials().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsGenerateStsCredentials().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['roleArn'] != null) { - queryParameters['role_arn'] = requestParameters['roleArn']; - } - - if (requestParameters['roleSessionName'] != null) { - queryParameters['role_session_name'] = requestParameters['roleSessionName']; - } - - if (requestParameters['ttl'] != null) { - queryParameters['ttl'] = requestParameters['ttl']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{aws_mount_path}/sts/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsGenerateStsCredentials(name: string, awsMountPath: string, roleArn?: string, roleSessionName?: string, ttl?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsGenerateStsCredentialsRaw({ name: name, awsMountPath: awsMountPath, roleArn: roleArn, roleSessionName: roleSessionName, ttl: ttl }, initOverrides); - return await response.value(); - } - - /** - */ - async awsGenerateStsCredentialsWithParametersRaw(requestParameters: SecretsApiAwsGenerateStsCredentialsWithParametersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling awsGenerateStsCredentialsWithParameters().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsGenerateStsCredentialsWithParameters().' - ); - } - - if (requestParameters['awsGenerateStsCredentialsWithParametersRequest'] == null) { - throw new runtime.RequiredError( - 'awsGenerateStsCredentialsWithParametersRequest', - 'Required parameter "awsGenerateStsCredentialsWithParametersRequest" was null or undefined when calling awsGenerateStsCredentialsWithParameters().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{aws_mount_path}/sts/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsGenerateStsCredentialsWithParametersRequestToJSON(requestParameters['awsGenerateStsCredentialsWithParametersRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsGenerateStsCredentialsWithParameters(name: string, awsMountPath: string, awsGenerateStsCredentialsWithParametersRequest: AwsGenerateStsCredentialsWithParametersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsGenerateStsCredentialsWithParametersRaw({ name: name, awsMountPath: awsMountPath, awsGenerateStsCredentialsWithParametersRequest: awsGenerateStsCredentialsWithParametersRequest }, initOverrides); - return await response.value(); - } - - /** - * List the existing roles in this backend - */ - async awsListRolesRaw(requestParameters: SecretsApiAwsListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsListRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling awsListRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{aws_mount_path}/roles/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List the existing roles in this backend - */ - async awsListRoles(awsMountPath: string, list: AwsListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsListRolesRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async awsListStaticRolesRaw(requestParameters: SecretsApiAwsListStaticRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsListStaticRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling awsListStaticRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{aws_mount_path}/static-roles/`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async awsListStaticRoles(awsMountPath: string, list: AwsListStaticRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsListStaticRolesRaw({ awsMountPath: awsMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async awsReadLeaseConfigurationRaw(requestParameters: SecretsApiAwsReadLeaseConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsReadLeaseConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{aws_mount_path}/config/lease`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsReadLeaseConfiguration(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsReadLeaseConfigurationRaw({ awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - async awsReadRoleRaw(requestParameters: SecretsApiAwsReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling awsReadRole().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsReadRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{aws_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - async awsReadRole(name: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsReadRoleRaw({ name: name, awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsReadRootIamCredentialsConfigurationRaw(requestParameters: SecretsApiAwsReadRootIamCredentialsConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsReadRootIamCredentialsConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{aws_mount_path}/config/root`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsReadRootIamCredentialsConfiguration(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsReadRootIamCredentialsConfigurationRaw({ awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsReadStaticCredsNameRaw(requestParameters: SecretsApiAwsReadStaticCredsNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling awsReadStaticCredsName().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsReadStaticCredsName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{aws_mount_path}/static-creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AwsReadStaticCredsNameResponseFromJSON(jsonValue)); - } - - /** - */ - async awsReadStaticCredsName(name: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsReadStaticCredsNameRaw({ name: name, awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsReadStaticRolesNameRaw(requestParameters: SecretsApiAwsReadStaticRolesNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling awsReadStaticRolesName().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsReadStaticRolesName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{aws_mount_path}/static-roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AwsReadStaticRolesNameResponseFromJSON(jsonValue)); - } - - /** - */ - async awsReadStaticRolesName(name: string, awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsReadStaticRolesNameRaw({ name: name, awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async awsRotateRootIamCredentialsRaw(requestParameters: SecretsApiAwsRotateRootIamCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsRotateRootIamCredentials().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{aws_mount_path}/config/rotate-root`.replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async awsRotateRootIamCredentials(awsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsRotateRootIamCredentialsRaw({ awsMountPath: awsMountPath }, initOverrides); - return await response.value(); - } - - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - async awsWriteRoleRaw(requestParameters: SecretsApiAwsWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling awsWriteRole().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsWriteRole().' - ); - } - - if (requestParameters['awsWriteRoleRequest'] == null) { - throw new runtime.RequiredError( - 'awsWriteRoleRequest', - 'Required parameter "awsWriteRoleRequest" was null or undefined when calling awsWriteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{aws_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsWriteRoleRequestToJSON(requestParameters['awsWriteRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read, write and reference IAM policies that access keys can be made for. - */ - async awsWriteRole(name: string, awsMountPath: string, awsWriteRoleRequest: AwsWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsWriteRoleRaw({ name: name, awsMountPath: awsMountPath, awsWriteRoleRequest: awsWriteRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async awsWriteStaticRolesNameRaw(requestParameters: SecretsApiAwsWriteStaticRolesNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling awsWriteStaticRolesName().' - ); - } - - if (requestParameters['awsMountPath'] == null) { - throw new runtime.RequiredError( - 'awsMountPath', - 'Required parameter "awsMountPath" was null or undefined when calling awsWriteStaticRolesName().' - ); - } - - if (requestParameters['awsWriteStaticRolesNameRequest'] == null) { - throw new runtime.RequiredError( - 'awsWriteStaticRolesNameRequest', - 'Required parameter "awsWriteStaticRolesNameRequest" was null or undefined when calling awsWriteStaticRolesName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{aws_mount_path}/static-roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"aws_mount_path"}}`, encodeURIComponent(String(requestParameters['awsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AwsWriteStaticRolesNameRequestToJSON(requestParameters['awsWriteStaticRolesNameRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AwsWriteStaticRolesNameResponseFromJSON(jsonValue)); - } - - /** - */ - async awsWriteStaticRolesName(name: string, awsMountPath: string, awsWriteStaticRolesNameRequest: AwsWriteStaticRolesNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.awsWriteStaticRolesNameRaw({ name: name, awsMountPath: awsMountPath, awsWriteStaticRolesNameRequest: awsWriteStaticRolesNameRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async azureConfigureRaw(requestParameters: SecretsApiAzureConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError( - 'azureMountPath', - 'Required parameter "azureMountPath" was null or undefined when calling azureConfigure().' - ); - } - - if (requestParameters['azureConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'azureConfigureRequest', - 'Required parameter "azureConfigureRequest" was null or undefined when calling azureConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{azure_mount_path}/config`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AzureConfigureRequestToJSON(requestParameters['azureConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async azureConfigure(azureMountPath: string, azureConfigureRequest: AzureConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.azureConfigureRaw({ azureMountPath: azureMountPath, azureConfigureRequest: azureConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async azureDeleteConfigurationRaw(requestParameters: SecretsApiAzureDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError( - 'azureMountPath', - 'Required parameter "azureMountPath" was null or undefined when calling azureDeleteConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{azure_mount_path}/config`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async azureDeleteConfiguration(azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.azureDeleteConfigurationRaw({ azureMountPath: azureMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage the Vault roles used to generate Azure credentials. - */ - async azureDeleteRoleRaw(requestParameters: SecretsApiAzureDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling azureDeleteRole().' - ); - } - - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError( - 'azureMountPath', - 'Required parameter "azureMountPath" was null or undefined when calling azureDeleteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{azure_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage the Vault roles used to generate Azure credentials. - */ - async azureDeleteRole(name: string, azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.azureDeleteRoleRaw({ name: name, azureMountPath: azureMountPath }, initOverrides); - return await response.value(); - } - - /** - * List existing roles. - */ - async azureListRolesRaw(requestParameters: SecretsApiAzureListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError( - 'azureMountPath', - 'Required parameter "azureMountPath" was null or undefined when calling azureListRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling azureListRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{azure_mount_path}/roles/`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List existing roles. - */ - async azureListRoles(azureMountPath: string, list: AzureListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.azureListRolesRaw({ azureMountPath: azureMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async azureReadConfigurationRaw(requestParameters: SecretsApiAzureReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError( - 'azureMountPath', - 'Required parameter "azureMountPath" was null or undefined when calling azureReadConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{azure_mount_path}/config`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async azureReadConfiguration(azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.azureReadConfigurationRaw({ azureMountPath: azureMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage the Vault roles used to generate Azure credentials. - */ - async azureReadRoleRaw(requestParameters: SecretsApiAzureReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling azureReadRole().' - ); - } - - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError( - 'azureMountPath', - 'Required parameter "azureMountPath" was null or undefined when calling azureReadRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{azure_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage the Vault roles used to generate Azure credentials. - */ - async azureReadRole(name: string, azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.azureReadRoleRaw({ name: name, azureMountPath: azureMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async azureRequestServicePrincipalCredentialsRaw(requestParameters: SecretsApiAzureRequestServicePrincipalCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling azureRequestServicePrincipalCredentials().' - ); - } - - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError( - 'azureMountPath', - 'Required parameter "azureMountPath" was null or undefined when calling azureRequestServicePrincipalCredentials().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{azure_mount_path}/creds/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async azureRequestServicePrincipalCredentials(role: string, azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.azureRequestServicePrincipalCredentialsRaw({ role: role, azureMountPath: azureMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async azureRotateRootRaw(requestParameters: SecretsApiAzureRotateRootRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError( - 'azureMountPath', - 'Required parameter "azureMountPath" was null or undefined when calling azureRotateRoot().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{azure_mount_path}/rotate-root`.replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async azureRotateRoot(azureMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.azureRotateRootRaw({ azureMountPath: azureMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage the Vault roles used to generate Azure credentials. - */ - async azureWriteRoleRaw(requestParameters: SecretsApiAzureWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling azureWriteRole().' - ); - } - - if (requestParameters['azureMountPath'] == null) { - throw new runtime.RequiredError( - 'azureMountPath', - 'Required parameter "azureMountPath" was null or undefined when calling azureWriteRole().' - ); - } - - if (requestParameters['azureWriteRoleRequest'] == null) { - throw new runtime.RequiredError( - 'azureWriteRoleRequest', - 'Required parameter "azureWriteRoleRequest" was null or undefined when calling azureWriteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{azure_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"azure_mount_path"}}`, encodeURIComponent(String(requestParameters['azureMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AzureWriteRoleRequestToJSON(requestParameters['azureWriteRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage the Vault roles used to generate Azure credentials. - */ - async azureWriteRole(name: string, azureMountPath: string, azureWriteRoleRequest: AzureWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.azureWriteRoleRaw({ name: name, azureMountPath: azureMountPath, azureWriteRoleRequest: azureWriteRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async consulConfigureAccessRaw(requestParameters: SecretsApiConsulConfigureAccessOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['consulMountPath'] == null) { - throw new runtime.RequiredError( - 'consulMountPath', - 'Required parameter "consulMountPath" was null or undefined when calling consulConfigureAccess().' - ); - } - - if (requestParameters['consulConfigureAccessRequest'] == null) { - throw new runtime.RequiredError( - 'consulConfigureAccessRequest', - 'Required parameter "consulConfigureAccessRequest" was null or undefined when calling consulConfigureAccess().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{consul_mount_path}/config/access`.replace(`{${"consul_mount_path"}}`, encodeURIComponent(String(requestParameters['consulMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: ConsulConfigureAccessRequestToJSON(requestParameters['consulConfigureAccessRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async consulConfigureAccess(consulMountPath: string, consulConfigureAccessRequest: ConsulConfigureAccessRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.consulConfigureAccessRaw({ consulMountPath: consulMountPath, consulConfigureAccessRequest: consulConfigureAccessRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async consulDeleteRoleRaw(requestParameters: SecretsApiConsulDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling consulDeleteRole().' - ); - } - - if (requestParameters['consulMountPath'] == null) { - throw new runtime.RequiredError( - 'consulMountPath', - 'Required parameter "consulMountPath" was null or undefined when calling consulDeleteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{consul_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"consul_mount_path"}}`, encodeURIComponent(String(requestParameters['consulMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async consulDeleteRole(name: string, consulMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.consulDeleteRoleRaw({ name: name, consulMountPath: consulMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async consulGenerateCredentialsRaw(requestParameters: SecretsApiConsulGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling consulGenerateCredentials().' - ); - } - - if (requestParameters['consulMountPath'] == null) { - throw new runtime.RequiredError( - 'consulMountPath', - 'Required parameter "consulMountPath" was null or undefined when calling consulGenerateCredentials().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{consul_mount_path}/creds/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"consul_mount_path"}}`, encodeURIComponent(String(requestParameters['consulMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async consulGenerateCredentials(role: string, consulMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.consulGenerateCredentialsRaw({ role: role, consulMountPath: consulMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async consulListRolesRaw(requestParameters: SecretsApiConsulListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['consulMountPath'] == null) { - throw new runtime.RequiredError( - 'consulMountPath', - 'Required parameter "consulMountPath" was null or undefined when calling consulListRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling consulListRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{consul_mount_path}/roles/`.replace(`{${"consul_mount_path"}}`, encodeURIComponent(String(requestParameters['consulMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async consulListRoles(consulMountPath: string, list: ConsulListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.consulListRolesRaw({ consulMountPath: consulMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async consulReadAccessConfigurationRaw(requestParameters: SecretsApiConsulReadAccessConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['consulMountPath'] == null) { - throw new runtime.RequiredError( - 'consulMountPath', - 'Required parameter "consulMountPath" was null or undefined when calling consulReadAccessConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{consul_mount_path}/config/access`.replace(`{${"consul_mount_path"}}`, encodeURIComponent(String(requestParameters['consulMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async consulReadAccessConfiguration(consulMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.consulReadAccessConfigurationRaw({ consulMountPath: consulMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async consulReadRoleRaw(requestParameters: SecretsApiConsulReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling consulReadRole().' - ); - } - - if (requestParameters['consulMountPath'] == null) { - throw new runtime.RequiredError( - 'consulMountPath', - 'Required parameter "consulMountPath" was null or undefined when calling consulReadRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{consul_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"consul_mount_path"}}`, encodeURIComponent(String(requestParameters['consulMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async consulReadRole(name: string, consulMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.consulReadRoleRaw({ name: name, consulMountPath: consulMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async consulWriteRoleRaw(requestParameters: SecretsApiConsulWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling consulWriteRole().' - ); - } - - if (requestParameters['consulMountPath'] == null) { - throw new runtime.RequiredError( - 'consulMountPath', - 'Required parameter "consulMountPath" was null or undefined when calling consulWriteRole().' - ); - } - - if (requestParameters['consulWriteRoleRequest'] == null) { - throw new runtime.RequiredError( - 'consulWriteRoleRequest', - 'Required parameter "consulWriteRoleRequest" was null or undefined when calling consulWriteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{consul_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"consul_mount_path"}}`, encodeURIComponent(String(requestParameters['consulMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: ConsulWriteRoleRequestToJSON(requestParameters['consulWriteRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async consulWriteRole(name: string, consulMountPath: string, consulWriteRoleRequest: ConsulWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.consulWriteRoleRaw({ name: name, consulMountPath: consulMountPath, consulWriteRoleRequest: consulWriteRoleRequest }, initOverrides); - return await response.value(); - } - - /** - * Deletes the secret at the specified location. - */ - async cubbyholeDeleteRaw(requestParameters: SecretsApiCubbyholeDeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling cubbyholeDelete().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/cubbyhole/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Deletes the secret at the specified location. - */ - async cubbyholeDelete(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.cubbyholeDeleteRaw({ path: path }, initOverrides); - return await response.value(); - } - - /** - * Folders are suffixed with /. The input must be a folder; list on a file will not return a value. The values themselves are not accessible via this command. - * List secret entries at the specified location. - */ - async cubbyholeListRaw(requestParameters: SecretsApiCubbyholeListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling cubbyholeList().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling cubbyholeList().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/cubbyhole/{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Folders are suffixed with /. The input must be a folder; list on a file will not return a value. The values themselves are not accessible via this command. - * List secret entries at the specified location. - */ - async cubbyholeList(path: string, list: CubbyholeListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.cubbyholeListRaw({ path: path, list: list }, initOverrides); - return await response.value(); - } - - /** - * Retrieve the secret at the specified location. - */ - async cubbyholeReadRaw(requestParameters: SecretsApiCubbyholeReadRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling cubbyholeRead().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/cubbyhole/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Retrieve the secret at the specified location. - */ - async cubbyholeRead(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.cubbyholeReadRaw({ path: path }, initOverrides); - return await response.value(); - } - - /** - * Store a secret at the specified location. - */ - async cubbyholeWriteRaw(requestParameters: SecretsApiCubbyholeWriteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling cubbyholeWrite().' - ); - } - - if (requestParameters['requestBody'] == null) { - throw new runtime.RequiredError( - 'requestBody', - 'Required parameter "requestBody" was null or undefined when calling cubbyholeWrite().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/cubbyhole/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: requestParameters['requestBody'], - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Store a secret at the specified location. - */ - async cubbyholeWrite(path: string, requestBody: { [key: string]: any; }, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.cubbyholeWriteRaw({ path: path, requestBody: requestBody }, initOverrides); - return await response.value(); - } - - /** - */ - async databaseConfigureConnectionRaw(requestParameters: SecretsApiDatabaseConfigureConnectionOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling databaseConfigureConnection().' - ); - } - - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError( - 'databaseMountPath', - 'Required parameter "databaseMountPath" was null or undefined when calling databaseConfigureConnection().' - ); - } - - if (requestParameters['databaseConfigureConnectionRequest'] == null) { - throw new runtime.RequiredError( - 'databaseConfigureConnectionRequest', - 'Required parameter "databaseConfigureConnectionRequest" was null or undefined when calling databaseConfigureConnection().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{database_mount_path}/config/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: DatabaseConfigureConnectionRequestToJSON(requestParameters['databaseConfigureConnectionRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async databaseConfigureConnection(name: string, databaseMountPath: string, databaseConfigureConnectionRequest: DatabaseConfigureConnectionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.databaseConfigureConnectionRaw({ name: name, databaseMountPath: databaseMountPath, databaseConfigureConnectionRequest: databaseConfigureConnectionRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async databaseDeleteConnectionConfigurationRaw(requestParameters: SecretsApiDatabaseDeleteConnectionConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling databaseDeleteConnectionConfiguration().' - ); - } - - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError( - 'databaseMountPath', - 'Required parameter "databaseMountPath" was null or undefined when calling databaseDeleteConnectionConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{database_mount_path}/config/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async databaseDeleteConnectionConfiguration(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.databaseDeleteConnectionConfigurationRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage the roles that can be created with this backend. - */ - async databaseDeleteRoleRaw(requestParameters: SecretsApiDatabaseDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling databaseDeleteRole().' - ); - } - - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError( - 'databaseMountPath', - 'Required parameter "databaseMountPath" was null or undefined when calling databaseDeleteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{database_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage the roles that can be created with this backend. - */ - async databaseDeleteRole(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.databaseDeleteRoleRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage the static roles that can be created with this backend. - */ - async databaseDeleteStaticRoleRaw(requestParameters: SecretsApiDatabaseDeleteStaticRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling databaseDeleteStaticRole().' - ); - } - - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError( - 'databaseMountPath', - 'Required parameter "databaseMountPath" was null or undefined when calling databaseDeleteStaticRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{database_mount_path}/static-roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage the static roles that can be created with this backend. - */ - async databaseDeleteStaticRole(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.databaseDeleteStaticRoleRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return await response.value(); - } - - /** - * Request database credentials for a certain role. - */ - async databaseGenerateCredentialsRaw(requestParameters: SecretsApiDatabaseGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling databaseGenerateCredentials().' - ); - } - - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError( - 'databaseMountPath', - 'Required parameter "databaseMountPath" was null or undefined when calling databaseGenerateCredentials().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{database_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Request database credentials for a certain role. - */ - async databaseGenerateCredentials(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.databaseGenerateCredentialsRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return await response.value(); - } - - /** - * Configure connection details to a database plugin. - */ - async databaseListConnectionsRaw(requestParameters: SecretsApiDatabaseListConnectionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError( - 'databaseMountPath', - 'Required parameter "databaseMountPath" was null or undefined when calling databaseListConnections().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling databaseListConnections().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{database_mount_path}/config/`.replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Configure connection details to a database plugin. - */ - async databaseListConnections(databaseMountPath: string, list: DatabaseListConnectionsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.databaseListConnectionsRaw({ databaseMountPath: databaseMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - * Manage the roles that can be created with this backend. - */ - async databaseListRolesRaw(requestParameters: SecretsApiDatabaseListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError( - 'databaseMountPath', - 'Required parameter "databaseMountPath" was null or undefined when calling databaseListRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling databaseListRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{database_mount_path}/roles/`.replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Manage the roles that can be created with this backend. - */ - async databaseListRoles(databaseMountPath: string, list: DatabaseListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.databaseListRolesRaw({ databaseMountPath: databaseMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - * Manage the static roles that can be created with this backend. - */ - async databaseListStaticRolesRaw(requestParameters: SecretsApiDatabaseListStaticRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError( - 'databaseMountPath', - 'Required parameter "databaseMountPath" was null or undefined when calling databaseListStaticRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling databaseListStaticRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{database_mount_path}/static-roles/`.replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Manage the static roles that can be created with this backend. - */ - async databaseListStaticRoles(databaseMountPath: string, list: DatabaseListStaticRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.databaseListStaticRolesRaw({ databaseMountPath: databaseMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async databaseReadConnectionConfigurationRaw(requestParameters: SecretsApiDatabaseReadConnectionConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling databaseReadConnectionConfiguration().' - ); - } - - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError( - 'databaseMountPath', - 'Required parameter "databaseMountPath" was null or undefined when calling databaseReadConnectionConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{database_mount_path}/config/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async databaseReadConnectionConfiguration(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.databaseReadConnectionConfigurationRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage the roles that can be created with this backend. - */ - async databaseReadRoleRaw(requestParameters: SecretsApiDatabaseReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling databaseReadRole().' - ); - } - - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError( - 'databaseMountPath', - 'Required parameter "databaseMountPath" was null or undefined when calling databaseReadRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{database_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage the roles that can be created with this backend. - */ - async databaseReadRole(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.databaseReadRoleRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage the static roles that can be created with this backend. - */ - async databaseReadStaticRoleRaw(requestParameters: SecretsApiDatabaseReadStaticRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling databaseReadStaticRole().' - ); - } - - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError( - 'databaseMountPath', - 'Required parameter "databaseMountPath" was null or undefined when calling databaseReadStaticRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{database_mount_path}/static-roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage the static roles that can be created with this backend. - */ - async databaseReadStaticRole(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.databaseReadStaticRoleRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return await response.value(); - } - - /** - * Request database credentials for a certain static role. These credentials are rotated periodically. - */ - async databaseReadStaticRoleCredentialsRaw(requestParameters: SecretsApiDatabaseReadStaticRoleCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling databaseReadStaticRoleCredentials().' - ); - } - - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError( - 'databaseMountPath', - 'Required parameter "databaseMountPath" was null or undefined when calling databaseReadStaticRoleCredentials().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{database_mount_path}/static-creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Request database credentials for a certain static role. These credentials are rotated periodically. - */ - async databaseReadStaticRoleCredentials(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.databaseReadStaticRoleCredentialsRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return await response.value(); - } - - /** - * Reloads all connections using a named database plugin. - */ - async databaseReloadPluginRaw(requestParameters: SecretsApiDatabaseReloadPluginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pluginName'] == null) { - throw new runtime.RequiredError( - 'pluginName', - 'Required parameter "pluginName" was null or undefined when calling databaseReloadPlugin().' - ); - } - - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError( - 'databaseMountPath', - 'Required parameter "databaseMountPath" was null or undefined when calling databaseReloadPlugin().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{database_mount_path}/reload/{plugin_name}`.replace(`{${"plugin_name"}}`, encodeURIComponent(String(requestParameters['pluginName']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Reloads all connections using a named database plugin. - */ - async databaseReloadPlugin(pluginName: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.databaseReloadPluginRaw({ pluginName: pluginName, databaseMountPath: databaseMountPath }, initOverrides); - return await response.value(); - } - - /** - * Resets a database plugin. - */ - async databaseResetConnectionRaw(requestParameters: SecretsApiDatabaseResetConnectionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling databaseResetConnection().' - ); - } - - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError( - 'databaseMountPath', - 'Required parameter "databaseMountPath" was null or undefined when calling databaseResetConnection().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{database_mount_path}/reset/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Resets a database plugin. - */ - async databaseResetConnection(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.databaseResetConnectionRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async databaseRotateRootCredentialsRaw(requestParameters: SecretsApiDatabaseRotateRootCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling databaseRotateRootCredentials().' - ); - } - - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError( - 'databaseMountPath', - 'Required parameter "databaseMountPath" was null or undefined when calling databaseRotateRootCredentials().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{database_mount_path}/rotate-root/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async databaseRotateRootCredentials(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.databaseRotateRootCredentialsRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async databaseRotateStaticRoleCredentialsRaw(requestParameters: SecretsApiDatabaseRotateStaticRoleCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling databaseRotateStaticRoleCredentials().' - ); - } - - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError( - 'databaseMountPath', - 'Required parameter "databaseMountPath" was null or undefined when calling databaseRotateStaticRoleCredentials().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{database_mount_path}/rotate-role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async databaseRotateStaticRoleCredentials(name: string, databaseMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.databaseRotateStaticRoleCredentialsRaw({ name: name, databaseMountPath: databaseMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage the roles that can be created with this backend. - */ - async databaseWriteRoleRaw(requestParameters: SecretsApiDatabaseWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling databaseWriteRole().' - ); - } - - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError( - 'databaseMountPath', - 'Required parameter "databaseMountPath" was null or undefined when calling databaseWriteRole().' - ); - } - - if (requestParameters['databaseWriteRoleRequest'] == null) { - throw new runtime.RequiredError( - 'databaseWriteRoleRequest', - 'Required parameter "databaseWriteRoleRequest" was null or undefined when calling databaseWriteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{database_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: DatabaseWriteRoleRequestToJSON(requestParameters['databaseWriteRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage the roles that can be created with this backend. - */ - async databaseWriteRole(name: string, databaseMountPath: string, databaseWriteRoleRequest: DatabaseWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.databaseWriteRoleRaw({ name: name, databaseMountPath: databaseMountPath, databaseWriteRoleRequest: databaseWriteRoleRequest }, initOverrides); - return await response.value(); - } - - /** - * Manage the static roles that can be created with this backend. - */ - async databaseWriteStaticRoleRaw(requestParameters: SecretsApiDatabaseWriteStaticRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling databaseWriteStaticRole().' - ); - } - - if (requestParameters['databaseMountPath'] == null) { - throw new runtime.RequiredError( - 'databaseMountPath', - 'Required parameter "databaseMountPath" was null or undefined when calling databaseWriteStaticRole().' - ); - } - - if (requestParameters['databaseWriteStaticRoleRequest'] == null) { - throw new runtime.RequiredError( - 'databaseWriteStaticRoleRequest', - 'Required parameter "databaseWriteStaticRoleRequest" was null or undefined when calling databaseWriteStaticRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{database_mount_path}/static-roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"database_mount_path"}}`, encodeURIComponent(String(requestParameters['databaseMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: DatabaseWriteStaticRoleRequestToJSON(requestParameters['databaseWriteStaticRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage the static roles that can be created with this backend. - */ - async databaseWriteStaticRole(name: string, databaseMountPath: string, databaseWriteStaticRoleRequest: DatabaseWriteStaticRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.databaseWriteStaticRoleRaw({ name: name, databaseMountPath: databaseMountPath, databaseWriteStaticRoleRequest: databaseWriteStaticRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudConfigureRaw(requestParameters: SecretsApiGoogleCloudConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudConfigure().' - ); - } - - if (requestParameters['googleCloudConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'googleCloudConfigureRequest', - 'Required parameter "googleCloudConfigureRequest" was null or undefined when calling googleCloudConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{gcp_mount_path}/config`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudConfigureRequestToJSON(requestParameters['googleCloudConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudConfigure(gcpMountPath: string, googleCloudConfigureRequest: GoogleCloudConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudConfigureRaw({ gcpMountPath: gcpMountPath, googleCloudConfigureRequest: googleCloudConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudDeleteImpersonatedAccountRaw(requestParameters: SecretsApiGoogleCloudDeleteImpersonatedAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling googleCloudDeleteImpersonatedAccount().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudDeleteImpersonatedAccount().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/impersonated-account/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudDeleteImpersonatedAccount(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudDeleteImpersonatedAccountRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudDeleteRolesetRaw(requestParameters: SecretsApiGoogleCloudDeleteRolesetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling googleCloudDeleteRoleset().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudDeleteRoleset().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/roleset/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudDeleteRoleset(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudDeleteRolesetRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudDeleteStaticAccountRaw(requestParameters: SecretsApiGoogleCloudDeleteStaticAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling googleCloudDeleteStaticAccount().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudDeleteStaticAccount().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/static-account/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudDeleteStaticAccount(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudDeleteStaticAccountRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudGenerateImpersonatedAccountAccessTokenRaw(requestParameters: SecretsApiGoogleCloudGenerateImpersonatedAccountAccessTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling googleCloudGenerateImpersonatedAccountAccessToken().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateImpersonatedAccountAccessToken().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/impersonated-account/{name}/token`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudGenerateImpersonatedAccountAccessToken(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudGenerateImpersonatedAccountAccessTokenRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudGenerateImpersonatedAccountAccessToken2Raw(requestParameters: SecretsApiGoogleCloudGenerateImpersonatedAccountAccessToken2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling googleCloudGenerateImpersonatedAccountAccessToken2().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateImpersonatedAccountAccessToken2().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/impersonated-account/{name}/token`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudGenerateImpersonatedAccountAccessToken2(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudGenerateImpersonatedAccountAccessToken2Raw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudGenerateRolesetAccessTokenRaw(requestParameters: SecretsApiGoogleCloudGenerateRolesetAccessTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError( - 'roleset', - 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetAccessToken().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetAccessToken().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/roleset/{roleset}/token`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudGenerateRolesetAccessToken(roleset: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudGenerateRolesetAccessTokenRaw({ roleset: roleset, gcpMountPath: gcpMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudGenerateRolesetAccessToken2Raw(requestParameters: SecretsApiGoogleCloudGenerateRolesetAccessToken2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError( - 'roleset', - 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetAccessToken2().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetAccessToken2().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/roleset/{roleset}/token`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudGenerateRolesetAccessToken2(roleset: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudGenerateRolesetAccessToken2Raw({ roleset: roleset, gcpMountPath: gcpMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudGenerateRolesetAccessToken3Raw(requestParameters: SecretsApiGoogleCloudGenerateRolesetAccessToken3Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError( - 'roleset', - 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetAccessToken3().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetAccessToken3().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/token/{roleset}`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudGenerateRolesetAccessToken3(roleset: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudGenerateRolesetAccessToken3Raw({ roleset: roleset, gcpMountPath: gcpMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudGenerateRolesetAccessToken4Raw(requestParameters: SecretsApiGoogleCloudGenerateRolesetAccessToken4Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError( - 'roleset', - 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetAccessToken4().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetAccessToken4().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/token/{roleset}`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudGenerateRolesetAccessToken4(roleset: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudGenerateRolesetAccessToken4Raw({ roleset: roleset, gcpMountPath: gcpMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudGenerateRolesetKeyRaw(requestParameters: SecretsApiGoogleCloudGenerateRolesetKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError( - 'roleset', - 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetKey().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetKey().' - ); - } - - if (requestParameters['googleCloudGenerateRolesetKeyRequest'] == null) { - throw new runtime.RequiredError( - 'googleCloudGenerateRolesetKeyRequest', - 'Required parameter "googleCloudGenerateRolesetKeyRequest" was null or undefined when calling googleCloudGenerateRolesetKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{gcp_mount_path}/roleset/{roleset}/key`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudGenerateRolesetKeyRequestToJSON(requestParameters['googleCloudGenerateRolesetKeyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudGenerateRolesetKey(roleset: string, gcpMountPath: string, googleCloudGenerateRolesetKeyRequest: GoogleCloudGenerateRolesetKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudGenerateRolesetKeyRaw({ roleset: roleset, gcpMountPath: gcpMountPath, googleCloudGenerateRolesetKeyRequest: googleCloudGenerateRolesetKeyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudGenerateRolesetKey2Raw(requestParameters: SecretsApiGoogleCloudGenerateRolesetKey2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError( - 'roleset', - 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetKey2().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetKey2().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['keyAlgorithm'] != null) { - queryParameters['key_algorithm'] = requestParameters['keyAlgorithm']; - } - - if (requestParameters['keyType'] != null) { - queryParameters['key_type'] = requestParameters['keyType']; - } - - if (requestParameters['ttl'] != null) { - queryParameters['ttl'] = requestParameters['ttl']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/roleset/{roleset}/key`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudGenerateRolesetKey2(roleset: string, gcpMountPath: string, keyAlgorithm?: string, keyType?: string, ttl?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudGenerateRolesetKey2Raw({ roleset: roleset, gcpMountPath: gcpMountPath, keyAlgorithm: keyAlgorithm, keyType: keyType, ttl: ttl }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudGenerateRolesetKey3Raw(requestParameters: SecretsApiGoogleCloudGenerateRolesetKey3OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError( - 'roleset', - 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetKey3().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetKey3().' - ); - } - - if (requestParameters['googleCloudGenerateRolesetKey3Request'] == null) { - throw new runtime.RequiredError( - 'googleCloudGenerateRolesetKey3Request', - 'Required parameter "googleCloudGenerateRolesetKey3Request" was null or undefined when calling googleCloudGenerateRolesetKey3().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{gcp_mount_path}/key/{roleset}`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudGenerateRolesetKey3RequestToJSON(requestParameters['googleCloudGenerateRolesetKey3Request']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudGenerateRolesetKey3(roleset: string, gcpMountPath: string, googleCloudGenerateRolesetKey3Request: GoogleCloudGenerateRolesetKey3Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudGenerateRolesetKey3Raw({ roleset: roleset, gcpMountPath: gcpMountPath, googleCloudGenerateRolesetKey3Request: googleCloudGenerateRolesetKey3Request }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudGenerateRolesetKey4Raw(requestParameters: SecretsApiGoogleCloudGenerateRolesetKey4Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleset'] == null) { - throw new runtime.RequiredError( - 'roleset', - 'Required parameter "roleset" was null or undefined when calling googleCloudGenerateRolesetKey4().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateRolesetKey4().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['keyAlgorithm'] != null) { - queryParameters['key_algorithm'] = requestParameters['keyAlgorithm']; - } - - if (requestParameters['keyType'] != null) { - queryParameters['key_type'] = requestParameters['keyType']; - } - - if (requestParameters['ttl'] != null) { - queryParameters['ttl'] = requestParameters['ttl']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/key/{roleset}`.replace(`{${"roleset"}}`, encodeURIComponent(String(requestParameters['roleset']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudGenerateRolesetKey4(roleset: string, gcpMountPath: string, keyAlgorithm?: string, keyType?: string, ttl?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudGenerateRolesetKey4Raw({ roleset: roleset, gcpMountPath: gcpMountPath, keyAlgorithm: keyAlgorithm, keyType: keyType, ttl: ttl }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudGenerateStaticAccountAccessTokenRaw(requestParameters: SecretsApiGoogleCloudGenerateStaticAccountAccessTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling googleCloudGenerateStaticAccountAccessToken().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateStaticAccountAccessToken().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/static-account/{name}/token`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudGenerateStaticAccountAccessToken(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudGenerateStaticAccountAccessTokenRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudGenerateStaticAccountAccessToken2Raw(requestParameters: SecretsApiGoogleCloudGenerateStaticAccountAccessToken2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling googleCloudGenerateStaticAccountAccessToken2().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateStaticAccountAccessToken2().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/static-account/{name}/token`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudGenerateStaticAccountAccessToken2(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudGenerateStaticAccountAccessToken2Raw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudGenerateStaticAccountKeyRaw(requestParameters: SecretsApiGoogleCloudGenerateStaticAccountKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling googleCloudGenerateStaticAccountKey().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateStaticAccountKey().' - ); - } - - if (requestParameters['googleCloudGenerateStaticAccountKeyRequest'] == null) { - throw new runtime.RequiredError( - 'googleCloudGenerateStaticAccountKeyRequest', - 'Required parameter "googleCloudGenerateStaticAccountKeyRequest" was null or undefined when calling googleCloudGenerateStaticAccountKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{gcp_mount_path}/static-account/{name}/key`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudGenerateStaticAccountKeyRequestToJSON(requestParameters['googleCloudGenerateStaticAccountKeyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudGenerateStaticAccountKey(name: string, gcpMountPath: string, googleCloudGenerateStaticAccountKeyRequest: GoogleCloudGenerateStaticAccountKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudGenerateStaticAccountKeyRaw({ name: name, gcpMountPath: gcpMountPath, googleCloudGenerateStaticAccountKeyRequest: googleCloudGenerateStaticAccountKeyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudGenerateStaticAccountKey2Raw(requestParameters: SecretsApiGoogleCloudGenerateStaticAccountKey2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling googleCloudGenerateStaticAccountKey2().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudGenerateStaticAccountKey2().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['keyAlgorithm'] != null) { - queryParameters['key_algorithm'] = requestParameters['keyAlgorithm']; - } - - if (requestParameters['keyType'] != null) { - queryParameters['key_type'] = requestParameters['keyType']; - } - - if (requestParameters['ttl'] != null) { - queryParameters['ttl'] = requestParameters['ttl']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/static-account/{name}/key`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudGenerateStaticAccountKey2(name: string, gcpMountPath: string, keyAlgorithm?: string, keyType?: string, ttl?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudGenerateStaticAccountKey2Raw({ name: name, gcpMountPath: gcpMountPath, keyAlgorithm: keyAlgorithm, keyType: keyType, ttl: ttl }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudKmsConfigureRaw(requestParameters: SecretsApiGoogleCloudKmsConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpkmsMountPath', - 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsConfigure().' - ); - } - - if (requestParameters['googleCloudKmsConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'googleCloudKmsConfigureRequest', - 'Required parameter "googleCloudKmsConfigureRequest" was null or undefined when calling googleCloudKmsConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{gcpkms_mount_path}/config`.replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudKmsConfigureRequestToJSON(requestParameters['googleCloudKmsConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudKmsConfigure(gcpkmsMountPath: string, googleCloudKmsConfigureRequest: GoogleCloudKmsConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudKmsConfigureRaw({ gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsConfigureRequest: googleCloudKmsConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudKmsConfigureKeyRaw(requestParameters: SecretsApiGoogleCloudKmsConfigureKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError( - 'key', - 'Required parameter "key" was null or undefined when calling googleCloudKmsConfigureKey().' - ); - } - - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpkmsMountPath', - 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsConfigureKey().' - ); - } - - if (requestParameters['googleCloudKmsConfigureKeyRequest'] == null) { - throw new runtime.RequiredError( - 'googleCloudKmsConfigureKeyRequest', - 'Required parameter "googleCloudKmsConfigureKeyRequest" was null or undefined when calling googleCloudKmsConfigureKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{gcpkms_mount_path}/keys/config/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudKmsConfigureKeyRequestToJSON(requestParameters['googleCloudKmsConfigureKeyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudKmsConfigureKey(key: string, gcpkmsMountPath: string, googleCloudKmsConfigureKeyRequest: GoogleCloudKmsConfigureKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudKmsConfigureKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsConfigureKeyRequest: googleCloudKmsConfigureKeyRequest }, initOverrides); - return await response.value(); - } - - /** - * Decrypt a ciphertext value using a named key - */ - async googleCloudKmsDecryptRaw(requestParameters: SecretsApiGoogleCloudKmsDecryptOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError( - 'key', - 'Required parameter "key" was null or undefined when calling googleCloudKmsDecrypt().' - ); - } - - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpkmsMountPath', - 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsDecrypt().' - ); - } - - if (requestParameters['googleCloudKmsDecryptRequest'] == null) { - throw new runtime.RequiredError( - 'googleCloudKmsDecryptRequest', - 'Required parameter "googleCloudKmsDecryptRequest" was null or undefined when calling googleCloudKmsDecrypt().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{gcpkms_mount_path}/decrypt/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudKmsDecryptRequestToJSON(requestParameters['googleCloudKmsDecryptRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Decrypt a ciphertext value using a named key - */ - async googleCloudKmsDecrypt(key: string, gcpkmsMountPath: string, googleCloudKmsDecryptRequest: GoogleCloudKmsDecryptRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudKmsDecryptRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsDecryptRequest: googleCloudKmsDecryptRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudKmsDeleteConfigurationRaw(requestParameters: SecretsApiGoogleCloudKmsDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpkmsMountPath', - 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsDeleteConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcpkms_mount_path}/config`.replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudKmsDeleteConfiguration(gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudKmsDeleteConfigurationRaw({ gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return await response.value(); - } - - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - async googleCloudKmsDeleteKeyRaw(requestParameters: SecretsApiGoogleCloudKmsDeleteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError( - 'key', - 'Required parameter "key" was null or undefined when calling googleCloudKmsDeleteKey().' - ); - } - - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpkmsMountPath', - 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsDeleteKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcpkms_mount_path}/keys/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - async googleCloudKmsDeleteKey(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudKmsDeleteKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudKmsDeregisterKeyRaw(requestParameters: SecretsApiGoogleCloudKmsDeregisterKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError( - 'key', - 'Required parameter "key" was null or undefined when calling googleCloudKmsDeregisterKey().' - ); - } - - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpkmsMountPath', - 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsDeregisterKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcpkms_mount_path}/keys/deregister/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudKmsDeregisterKey(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudKmsDeregisterKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudKmsDeregisterKey2Raw(requestParameters: SecretsApiGoogleCloudKmsDeregisterKey2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError( - 'key', - 'Required parameter "key" was null or undefined when calling googleCloudKmsDeregisterKey2().' - ); - } - - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpkmsMountPath', - 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsDeregisterKey2().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcpkms_mount_path}/keys/deregister/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudKmsDeregisterKey2(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudKmsDeregisterKey2Raw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return await response.value(); - } - - /** - * Encrypt a plaintext value using a named key - */ - async googleCloudKmsEncryptRaw(requestParameters: SecretsApiGoogleCloudKmsEncryptOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError( - 'key', - 'Required parameter "key" was null or undefined when calling googleCloudKmsEncrypt().' - ); - } - - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpkmsMountPath', - 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsEncrypt().' - ); - } - - if (requestParameters['googleCloudKmsEncryptRequest'] == null) { - throw new runtime.RequiredError( - 'googleCloudKmsEncryptRequest', - 'Required parameter "googleCloudKmsEncryptRequest" was null or undefined when calling googleCloudKmsEncrypt().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{gcpkms_mount_path}/encrypt/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudKmsEncryptRequestToJSON(requestParameters['googleCloudKmsEncryptRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Encrypt a plaintext value using a named key - */ - async googleCloudKmsEncrypt(key: string, gcpkmsMountPath: string, googleCloudKmsEncryptRequest: GoogleCloudKmsEncryptRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudKmsEncryptRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsEncryptRequest: googleCloudKmsEncryptRequest }, initOverrides); - return await response.value(); - } - - /** - * List named keys - */ - async googleCloudKmsListKeysRaw(requestParameters: SecretsApiGoogleCloudKmsListKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpkmsMountPath', - 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsListKeys().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling googleCloudKmsListKeys().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcpkms_mount_path}/keys/`.replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List named keys - */ - async googleCloudKmsListKeys(gcpkmsMountPath: string, list: GoogleCloudKmsListKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudKmsListKeysRaw({ gcpkmsMountPath: gcpkmsMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudKmsReadConfigurationRaw(requestParameters: SecretsApiGoogleCloudKmsReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpkmsMountPath', - 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsReadConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcpkms_mount_path}/config`.replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudKmsReadConfiguration(gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudKmsReadConfigurationRaw({ gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return await response.value(); - } - - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - async googleCloudKmsReadKeyRaw(requestParameters: SecretsApiGoogleCloudKmsReadKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError( - 'key', - 'Required parameter "key" was null or undefined when calling googleCloudKmsReadKey().' - ); - } - - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpkmsMountPath', - 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsReadKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcpkms_mount_path}/keys/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - async googleCloudKmsReadKey(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudKmsReadKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudKmsReadKeyConfigurationRaw(requestParameters: SecretsApiGoogleCloudKmsReadKeyConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError( - 'key', - 'Required parameter "key" was null or undefined when calling googleCloudKmsReadKeyConfiguration().' - ); - } - - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpkmsMountPath', - 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsReadKeyConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcpkms_mount_path}/keys/config/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudKmsReadKeyConfiguration(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudKmsReadKeyConfigurationRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return await response.value(); - } - - /** - * Re-encrypt existing ciphertext data to a new version - */ - async googleCloudKmsReencryptRaw(requestParameters: SecretsApiGoogleCloudKmsReencryptOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError( - 'key', - 'Required parameter "key" was null or undefined when calling googleCloudKmsReencrypt().' - ); - } - - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpkmsMountPath', - 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsReencrypt().' - ); - } - - if (requestParameters['googleCloudKmsReencryptRequest'] == null) { - throw new runtime.RequiredError( - 'googleCloudKmsReencryptRequest', - 'Required parameter "googleCloudKmsReencryptRequest" was null or undefined when calling googleCloudKmsReencrypt().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{gcpkms_mount_path}/reencrypt/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudKmsReencryptRequestToJSON(requestParameters['googleCloudKmsReencryptRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Re-encrypt existing ciphertext data to a new version - */ - async googleCloudKmsReencrypt(key: string, gcpkmsMountPath: string, googleCloudKmsReencryptRequest: GoogleCloudKmsReencryptRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudKmsReencryptRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsReencryptRequest: googleCloudKmsReencryptRequest }, initOverrides); - return await response.value(); - } - - /** - * Register an existing crypto key in Google Cloud KMS - */ - async googleCloudKmsRegisterKeyRaw(requestParameters: SecretsApiGoogleCloudKmsRegisterKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError( - 'key', - 'Required parameter "key" was null or undefined when calling googleCloudKmsRegisterKey().' - ); - } - - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpkmsMountPath', - 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsRegisterKey().' - ); - } - - if (requestParameters['googleCloudKmsRegisterKeyRequest'] == null) { - throw new runtime.RequiredError( - 'googleCloudKmsRegisterKeyRequest', - 'Required parameter "googleCloudKmsRegisterKeyRequest" was null or undefined when calling googleCloudKmsRegisterKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{gcpkms_mount_path}/keys/register/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudKmsRegisterKeyRequestToJSON(requestParameters['googleCloudKmsRegisterKeyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Register an existing crypto key in Google Cloud KMS - */ - async googleCloudKmsRegisterKey(key: string, gcpkmsMountPath: string, googleCloudKmsRegisterKeyRequest: GoogleCloudKmsRegisterKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudKmsRegisterKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsRegisterKeyRequest: googleCloudKmsRegisterKeyRequest }, initOverrides); - return await response.value(); - } - - /** - * Retrieve the public key associated with the named key - */ - async googleCloudKmsRetrievePublicKeyRaw(requestParameters: SecretsApiGoogleCloudKmsRetrievePublicKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError( - 'key', - 'Required parameter "key" was null or undefined when calling googleCloudKmsRetrievePublicKey().' - ); - } - - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpkmsMountPath', - 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsRetrievePublicKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcpkms_mount_path}/pubkey/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Retrieve the public key associated with the named key - */ - async googleCloudKmsRetrievePublicKey(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudKmsRetrievePublicKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return await response.value(); - } - - /** - * Rotate a crypto key to a new primary version - */ - async googleCloudKmsRotateKeyRaw(requestParameters: SecretsApiGoogleCloudKmsRotateKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError( - 'key', - 'Required parameter "key" was null or undefined when calling googleCloudKmsRotateKey().' - ); - } - - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpkmsMountPath', - 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsRotateKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcpkms_mount_path}/keys/rotate/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Rotate a crypto key to a new primary version - */ - async googleCloudKmsRotateKey(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudKmsRotateKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return await response.value(); - } - - /** - * Signs a message or digest using a named key - */ - async googleCloudKmsSignRaw(requestParameters: SecretsApiGoogleCloudKmsSignOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError( - 'key', - 'Required parameter "key" was null or undefined when calling googleCloudKmsSign().' - ); - } - - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpkmsMountPath', - 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsSign().' - ); - } - - if (requestParameters['googleCloudKmsSignRequest'] == null) { - throw new runtime.RequiredError( - 'googleCloudKmsSignRequest', - 'Required parameter "googleCloudKmsSignRequest" was null or undefined when calling googleCloudKmsSign().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{gcpkms_mount_path}/sign/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudKmsSignRequestToJSON(requestParameters['googleCloudKmsSignRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Signs a message or digest using a named key - */ - async googleCloudKmsSign(key: string, gcpkmsMountPath: string, googleCloudKmsSignRequest: GoogleCloudKmsSignRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudKmsSignRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsSignRequest: googleCloudKmsSignRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudKmsTrimKeyVersionsRaw(requestParameters: SecretsApiGoogleCloudKmsTrimKeyVersionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError( - 'key', - 'Required parameter "key" was null or undefined when calling googleCloudKmsTrimKeyVersions().' - ); - } - - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpkmsMountPath', - 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsTrimKeyVersions().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcpkms_mount_path}/keys/trim/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudKmsTrimKeyVersions(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudKmsTrimKeyVersionsRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudKmsTrimKeyVersions2Raw(requestParameters: SecretsApiGoogleCloudKmsTrimKeyVersions2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError( - 'key', - 'Required parameter "key" was null or undefined when calling googleCloudKmsTrimKeyVersions2().' - ); - } - - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpkmsMountPath', - 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsTrimKeyVersions2().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcpkms_mount_path}/keys/trim/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudKmsTrimKeyVersions2(key: string, gcpkmsMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudKmsTrimKeyVersions2Raw({ key: key, gcpkmsMountPath: gcpkmsMountPath }, initOverrides); - return await response.value(); - } - - /** - * Verify a signature using a named key - */ - async googleCloudKmsVerifyRaw(requestParameters: SecretsApiGoogleCloudKmsVerifyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError( - 'key', - 'Required parameter "key" was null or undefined when calling googleCloudKmsVerify().' - ); - } - - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpkmsMountPath', - 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsVerify().' - ); - } - - if (requestParameters['googleCloudKmsVerifyRequest'] == null) { - throw new runtime.RequiredError( - 'googleCloudKmsVerifyRequest', - 'Required parameter "googleCloudKmsVerifyRequest" was null or undefined when calling googleCloudKmsVerify().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{gcpkms_mount_path}/verify/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudKmsVerifyRequestToJSON(requestParameters['googleCloudKmsVerifyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Verify a signature using a named key - */ - async googleCloudKmsVerify(key: string, gcpkmsMountPath: string, googleCloudKmsVerifyRequest: GoogleCloudKmsVerifyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudKmsVerifyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsVerifyRequest: googleCloudKmsVerifyRequest }, initOverrides); - return await response.value(); - } - - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - async googleCloudKmsWriteKeyRaw(requestParameters: SecretsApiGoogleCloudKmsWriteKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['key'] == null) { - throw new runtime.RequiredError( - 'key', - 'Required parameter "key" was null or undefined when calling googleCloudKmsWriteKey().' - ); - } - - if (requestParameters['gcpkmsMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpkmsMountPath', - 'Required parameter "gcpkmsMountPath" was null or undefined when calling googleCloudKmsWriteKey().' - ); - } - - if (requestParameters['googleCloudKmsWriteKeyRequest'] == null) { - throw new runtime.RequiredError( - 'googleCloudKmsWriteKeyRequest', - 'Required parameter "googleCloudKmsWriteKeyRequest" was null or undefined when calling googleCloudKmsWriteKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{gcpkms_mount_path}/keys/{key}`.replace(`{${"key"}}`, encodeURIComponent(String(requestParameters['key']))).replace(`{${"gcpkms_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpkmsMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudKmsWriteKeyRequestToJSON(requestParameters['googleCloudKmsWriteKeyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Interact with crypto keys in Vault and Google Cloud KMS - */ - async googleCloudKmsWriteKey(key: string, gcpkmsMountPath: string, googleCloudKmsWriteKeyRequest: GoogleCloudKmsWriteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudKmsWriteKeyRaw({ key: key, gcpkmsMountPath: gcpkmsMountPath, googleCloudKmsWriteKeyRequest: googleCloudKmsWriteKeyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudListImpersonatedAccountsRaw(requestParameters: SecretsApiGoogleCloudListImpersonatedAccountsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListImpersonatedAccounts().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling googleCloudListImpersonatedAccounts().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/impersonated-account/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async googleCloudListImpersonatedAccounts(gcpMountPath: string, list: GoogleCloudListImpersonatedAccountsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudListImpersonatedAccountsRaw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudListImpersonatedAccounts2Raw(requestParameters: SecretsApiGoogleCloudListImpersonatedAccounts2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListImpersonatedAccounts2().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling googleCloudListImpersonatedAccounts2().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/impersonated-accounts/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async googleCloudListImpersonatedAccounts2(gcpMountPath: string, list: GoogleCloudListImpersonatedAccounts2ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudListImpersonatedAccounts2Raw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudListRolesetsRaw(requestParameters: SecretsApiGoogleCloudListRolesetsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListRolesets().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling googleCloudListRolesets().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/roleset/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async googleCloudListRolesets(gcpMountPath: string, list: GoogleCloudListRolesetsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudListRolesetsRaw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudListRolesets2Raw(requestParameters: SecretsApiGoogleCloudListRolesets2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListRolesets2().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling googleCloudListRolesets2().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/rolesets/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async googleCloudListRolesets2(gcpMountPath: string, list: GoogleCloudListRolesets2ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudListRolesets2Raw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudListStaticAccountsRaw(requestParameters: SecretsApiGoogleCloudListStaticAccountsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListStaticAccounts().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling googleCloudListStaticAccounts().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/static-account/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async googleCloudListStaticAccounts(gcpMountPath: string, list: GoogleCloudListStaticAccountsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudListStaticAccountsRaw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudListStaticAccounts2Raw(requestParameters: SecretsApiGoogleCloudListStaticAccounts2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudListStaticAccounts2().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling googleCloudListStaticAccounts2().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/static-accounts/`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async googleCloudListStaticAccounts2(gcpMountPath: string, list: GoogleCloudListStaticAccounts2ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudListStaticAccounts2Raw({ gcpMountPath: gcpMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudReadConfigurationRaw(requestParameters: SecretsApiGoogleCloudReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudReadConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/config`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudReadConfiguration(gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudReadConfigurationRaw({ gcpMountPath: gcpMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudReadImpersonatedAccountRaw(requestParameters: SecretsApiGoogleCloudReadImpersonatedAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling googleCloudReadImpersonatedAccount().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudReadImpersonatedAccount().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/impersonated-account/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudReadImpersonatedAccount(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudReadImpersonatedAccountRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudReadRolesetRaw(requestParameters: SecretsApiGoogleCloudReadRolesetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling googleCloudReadRoleset().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudReadRoleset().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/roleset/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudReadRoleset(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudReadRolesetRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudReadStaticAccountRaw(requestParameters: SecretsApiGoogleCloudReadStaticAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling googleCloudReadStaticAccount().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudReadStaticAccount().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/static-account/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudReadStaticAccount(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudReadStaticAccountRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudRotateRolesetRaw(requestParameters: SecretsApiGoogleCloudRotateRolesetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling googleCloudRotateRoleset().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudRotateRoleset().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/roleset/{name}/rotate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudRotateRoleset(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudRotateRolesetRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudRotateRolesetKeyRaw(requestParameters: SecretsApiGoogleCloudRotateRolesetKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling googleCloudRotateRolesetKey().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudRotateRolesetKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/roleset/{name}/rotate-key`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudRotateRolesetKey(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudRotateRolesetKeyRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudRotateRootCredentialsRaw(requestParameters: SecretsApiGoogleCloudRotateRootCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudRotateRootCredentials().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/config/rotate-root`.replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudRotateRootCredentials(gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudRotateRootCredentialsRaw({ gcpMountPath: gcpMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudRotateStaticAccountKeyRaw(requestParameters: SecretsApiGoogleCloudRotateStaticAccountKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling googleCloudRotateStaticAccountKey().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudRotateStaticAccountKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{gcp_mount_path}/static-account/{name}/rotate-key`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudRotateStaticAccountKey(name: string, gcpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudRotateStaticAccountKeyRaw({ name: name, gcpMountPath: gcpMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudWriteImpersonatedAccountRaw(requestParameters: SecretsApiGoogleCloudWriteImpersonatedAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling googleCloudWriteImpersonatedAccount().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudWriteImpersonatedAccount().' - ); - } - - if (requestParameters['googleCloudWriteImpersonatedAccountRequest'] == null) { - throw new runtime.RequiredError( - 'googleCloudWriteImpersonatedAccountRequest', - 'Required parameter "googleCloudWriteImpersonatedAccountRequest" was null or undefined when calling googleCloudWriteImpersonatedAccount().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{gcp_mount_path}/impersonated-account/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudWriteImpersonatedAccountRequestToJSON(requestParameters['googleCloudWriteImpersonatedAccountRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudWriteImpersonatedAccount(name: string, gcpMountPath: string, googleCloudWriteImpersonatedAccountRequest: GoogleCloudWriteImpersonatedAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudWriteImpersonatedAccountRaw({ name: name, gcpMountPath: gcpMountPath, googleCloudWriteImpersonatedAccountRequest: googleCloudWriteImpersonatedAccountRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudWriteRolesetRaw(requestParameters: SecretsApiGoogleCloudWriteRolesetOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling googleCloudWriteRoleset().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudWriteRoleset().' - ); - } - - if (requestParameters['googleCloudWriteRolesetRequest'] == null) { - throw new runtime.RequiredError( - 'googleCloudWriteRolesetRequest', - 'Required parameter "googleCloudWriteRolesetRequest" was null or undefined when calling googleCloudWriteRoleset().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{gcp_mount_path}/roleset/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudWriteRolesetRequestToJSON(requestParameters['googleCloudWriteRolesetRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudWriteRoleset(name: string, gcpMountPath: string, googleCloudWriteRolesetRequest: GoogleCloudWriteRolesetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudWriteRolesetRaw({ name: name, gcpMountPath: gcpMountPath, googleCloudWriteRolesetRequest: googleCloudWriteRolesetRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async googleCloudWriteStaticAccountRaw(requestParameters: SecretsApiGoogleCloudWriteStaticAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling googleCloudWriteStaticAccount().' - ); - } - - if (requestParameters['gcpMountPath'] == null) { - throw new runtime.RequiredError( - 'gcpMountPath', - 'Required parameter "gcpMountPath" was null or undefined when calling googleCloudWriteStaticAccount().' - ); - } - - if (requestParameters['googleCloudWriteStaticAccountRequest'] == null) { - throw new runtime.RequiredError( - 'googleCloudWriteStaticAccountRequest', - 'Required parameter "googleCloudWriteStaticAccountRequest" was null or undefined when calling googleCloudWriteStaticAccount().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{gcp_mount_path}/static-account/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"gcp_mount_path"}}`, encodeURIComponent(String(requestParameters['gcpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GoogleCloudWriteStaticAccountRequestToJSON(requestParameters['googleCloudWriteStaticAccountRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async googleCloudWriteStaticAccount(name: string, gcpMountPath: string, googleCloudWriteStaticAccountRequest: GoogleCloudWriteStaticAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.googleCloudWriteStaticAccountRaw({ name: name, gcpMountPath: gcpMountPath, googleCloudWriteStaticAccountRequest: googleCloudWriteStaticAccountRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async keyManagementDeleteKeyRaw(requestParameters: SecretsApiKeyManagementDeleteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling keyManagementDeleteKey().' - ); - } - - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError( - 'keymgmtMountPath', - 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementDeleteKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{keymgmt_mount_path}/key/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async keyManagementDeleteKey(name: string, keymgmtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.keyManagementDeleteKeyRaw({ name: name, keymgmtMountPath: keymgmtMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async keyManagementDeleteKeyInKmsProviderRaw(requestParameters: SecretsApiKeyManagementDeleteKeyInKmsProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['keyName'] == null) { - throw new runtime.RequiredError( - 'keyName', - 'Required parameter "keyName" was null or undefined when calling keyManagementDeleteKeyInKmsProvider().' - ); - } - - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling keyManagementDeleteKeyInKmsProvider().' - ); - } - - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError( - 'keymgmtMountPath', - 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementDeleteKeyInKmsProvider().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{keymgmt_mount_path}/kms/{name}/key/{key_name}`.replace(`{${"key_name"}}`, encodeURIComponent(String(requestParameters['keyName']))).replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async keyManagementDeleteKeyInKmsProvider(keyName: string, name: string, keymgmtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.keyManagementDeleteKeyInKmsProviderRaw({ keyName: keyName, name: name, keymgmtMountPath: keymgmtMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async keyManagementDeleteKmsProviderRaw(requestParameters: SecretsApiKeyManagementDeleteKmsProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling keyManagementDeleteKmsProvider().' - ); - } - - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError( - 'keymgmtMountPath', - 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementDeleteKmsProvider().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{keymgmt_mount_path}/kms/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async keyManagementDeleteKmsProvider(name: string, keymgmtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.keyManagementDeleteKmsProviderRaw({ name: name, keymgmtMountPath: keymgmtMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async keyManagementDistributeKeyInKmsProviderRaw(requestParameters: SecretsApiKeyManagementDistributeKeyInKmsProviderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['keyName'] == null) { - throw new runtime.RequiredError( - 'keyName', - 'Required parameter "keyName" was null or undefined when calling keyManagementDistributeKeyInKmsProvider().' - ); - } - - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling keyManagementDistributeKeyInKmsProvider().' - ); - } - - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError( - 'keymgmtMountPath', - 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementDistributeKeyInKmsProvider().' - ); - } - - if (requestParameters['keyManagementDistributeKeyInKmsProviderRequest'] == null) { - throw new runtime.RequiredError( - 'keyManagementDistributeKeyInKmsProviderRequest', - 'Required parameter "keyManagementDistributeKeyInKmsProviderRequest" was null or undefined when calling keyManagementDistributeKeyInKmsProvider().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{keymgmt_mount_path}/kms/{name}/key/{key_name}`.replace(`{${"key_name"}}`, encodeURIComponent(String(requestParameters['keyName']))).replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KeyManagementDistributeKeyInKmsProviderRequestToJSON(requestParameters['keyManagementDistributeKeyInKmsProviderRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async keyManagementDistributeKeyInKmsProvider(keyName: string, name: string, keymgmtMountPath: string, keyManagementDistributeKeyInKmsProviderRequest: KeyManagementDistributeKeyInKmsProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.keyManagementDistributeKeyInKmsProviderRaw({ keyName: keyName, name: name, keymgmtMountPath: keymgmtMountPath, keyManagementDistributeKeyInKmsProviderRequest: keyManagementDistributeKeyInKmsProviderRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async keyManagementListKeysRaw(requestParameters: SecretsApiKeyManagementListKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError( - 'keymgmtMountPath', - 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementListKeys().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling keyManagementListKeys().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{keymgmt_mount_path}/key/`.replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async keyManagementListKeys(keymgmtMountPath: string, list: KeyManagementListKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.keyManagementListKeysRaw({ keymgmtMountPath: keymgmtMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async keyManagementListKeysInKmsProviderRaw(requestParameters: SecretsApiKeyManagementListKeysInKmsProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling keyManagementListKeysInKmsProvider().' - ); - } - - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError( - 'keymgmtMountPath', - 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementListKeysInKmsProvider().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling keyManagementListKeysInKmsProvider().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{keymgmt_mount_path}/kms/{name}/key/`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async keyManagementListKeysInKmsProvider(name: string, keymgmtMountPath: string, list: KeyManagementListKeysInKmsProviderListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.keyManagementListKeysInKmsProviderRaw({ name: name, keymgmtMountPath: keymgmtMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async keyManagementListKmsProvidersRaw(requestParameters: SecretsApiKeyManagementListKmsProvidersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError( - 'keymgmtMountPath', - 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementListKmsProviders().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling keyManagementListKmsProviders().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{keymgmt_mount_path}/kms/`.replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async keyManagementListKmsProviders(keymgmtMountPath: string, list: KeyManagementListKmsProvidersListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.keyManagementListKmsProvidersRaw({ keymgmtMountPath: keymgmtMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async keyManagementListKmsProvidersForKeyRaw(requestParameters: SecretsApiKeyManagementListKmsProvidersForKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling keyManagementListKmsProvidersForKey().' - ); - } - - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError( - 'keymgmtMountPath', - 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementListKmsProvidersForKey().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling keyManagementListKmsProvidersForKey().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{keymgmt_mount_path}/key/{name}/kms/`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async keyManagementListKmsProvidersForKey(name: string, keymgmtMountPath: string, list: KeyManagementListKmsProvidersForKeyListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.keyManagementListKmsProvidersForKeyRaw({ name: name, keymgmtMountPath: keymgmtMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async keyManagementReadKeyRaw(requestParameters: SecretsApiKeyManagementReadKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling keyManagementReadKey().' - ); - } - - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError( - 'keymgmtMountPath', - 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementReadKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{keymgmt_mount_path}/key/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async keyManagementReadKey(name: string, keymgmtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.keyManagementReadKeyRaw({ name: name, keymgmtMountPath: keymgmtMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async keyManagementReadKeyInKmsProviderRaw(requestParameters: SecretsApiKeyManagementReadKeyInKmsProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['keyName'] == null) { - throw new runtime.RequiredError( - 'keyName', - 'Required parameter "keyName" was null or undefined when calling keyManagementReadKeyInKmsProvider().' - ); - } - - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling keyManagementReadKeyInKmsProvider().' - ); - } - - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError( - 'keymgmtMountPath', - 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementReadKeyInKmsProvider().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{keymgmt_mount_path}/kms/{name}/key/{key_name}`.replace(`{${"key_name"}}`, encodeURIComponent(String(requestParameters['keyName']))).replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async keyManagementReadKeyInKmsProvider(keyName: string, name: string, keymgmtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.keyManagementReadKeyInKmsProviderRaw({ keyName: keyName, name: name, keymgmtMountPath: keymgmtMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async keyManagementReadKmsProviderRaw(requestParameters: SecretsApiKeyManagementReadKmsProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling keyManagementReadKmsProvider().' - ); - } - - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError( - 'keymgmtMountPath', - 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementReadKmsProvider().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{keymgmt_mount_path}/kms/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async keyManagementReadKmsProvider(name: string, keymgmtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.keyManagementReadKmsProviderRaw({ name: name, keymgmtMountPath: keymgmtMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async keyManagementRotateKeyRaw(requestParameters: SecretsApiKeyManagementRotateKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling keyManagementRotateKey().' - ); - } - - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError( - 'keymgmtMountPath', - 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementRotateKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{keymgmt_mount_path}/key/{name}/rotate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async keyManagementRotateKey(name: string, keymgmtMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.keyManagementRotateKeyRaw({ name: name, keymgmtMountPath: keymgmtMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async keyManagementUpdateKeyRaw(requestParameters: SecretsApiKeyManagementUpdateKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling keyManagementUpdateKey().' - ); - } - - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError( - 'keymgmtMountPath', - 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementUpdateKey().' - ); - } - - if (requestParameters['keyManagementUpdateKeyRequest'] == null) { - throw new runtime.RequiredError( - 'keyManagementUpdateKeyRequest', - 'Required parameter "keyManagementUpdateKeyRequest" was null or undefined when calling keyManagementUpdateKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{keymgmt_mount_path}/key/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KeyManagementUpdateKeyRequestToJSON(requestParameters['keyManagementUpdateKeyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async keyManagementUpdateKey(name: string, keymgmtMountPath: string, keyManagementUpdateKeyRequest: KeyManagementUpdateKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.keyManagementUpdateKeyRaw({ name: name, keymgmtMountPath: keymgmtMountPath, keyManagementUpdateKeyRequest: keyManagementUpdateKeyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async keyManagementWriteKmsProviderRaw(requestParameters: SecretsApiKeyManagementWriteKmsProviderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling keyManagementWriteKmsProvider().' - ); - } - - if (requestParameters['keymgmtMountPath'] == null) { - throw new runtime.RequiredError( - 'keymgmtMountPath', - 'Required parameter "keymgmtMountPath" was null or undefined when calling keyManagementWriteKmsProvider().' - ); - } - - if (requestParameters['keyManagementWriteKmsProviderRequest'] == null) { - throw new runtime.RequiredError( - 'keyManagementWriteKmsProviderRequest', - 'Required parameter "keyManagementWriteKmsProviderRequest" was null or undefined when calling keyManagementWriteKmsProvider().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{keymgmt_mount_path}/kms/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"keymgmt_mount_path"}}`, encodeURIComponent(String(requestParameters['keymgmtMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KeyManagementWriteKmsProviderRequestToJSON(requestParameters['keyManagementWriteKmsProviderRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async keyManagementWriteKmsProvider(name: string, keymgmtMountPath: string, keyManagementWriteKmsProviderRequest: KeyManagementWriteKmsProviderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.keyManagementWriteKmsProviderRaw({ name: name, keymgmtMountPath: keymgmtMountPath, keyManagementWriteKmsProviderRequest: keyManagementWriteKmsProviderRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async kmipConfigureRaw(requestParameters: SecretsApiKmipConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError( - 'kmipMountPath', - 'Required parameter "kmipMountPath" was null or undefined when calling kmipConfigure().' - ); - } - - if (requestParameters['kmipConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'kmipConfigureRequest', - 'Required parameter "kmipConfigureRequest" was null or undefined when calling kmipConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{kmip_mount_path}/config`.replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KmipConfigureRequestToJSON(requestParameters['kmipConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kmipConfigure(kmipMountPath: string, kmipConfigureRequest: KmipConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kmipConfigureRaw({ kmipMountPath: kmipMountPath, kmipConfigureRequest: kmipConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - * Create a new scope - * Create a new scope - */ - async kmipCreateScopeRaw(requestParameters: SecretsApiKmipCreateScopeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError( - 'scope', - 'Required parameter "scope" was null or undefined when calling kmipCreateScope().' - ); - } - - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError( - 'kmipMountPath', - 'Required parameter "kmipMountPath" was null or undefined when calling kmipCreateScope().' - ); - } - - if (requestParameters['kmipCreateScopeRequest'] == null) { - throw new runtime.RequiredError( - 'kmipCreateScopeRequest', - 'Required parameter "kmipCreateScopeRequest" was null or undefined when calling kmipCreateScope().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{kmip_mount_path}/scope/{scope}`.replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KmipCreateScopeRequestToJSON(requestParameters['kmipCreateScopeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Create a new scope - * Create a new scope - */ - async kmipCreateScope(scope: string, kmipMountPath: string, kmipCreateScopeRequest: KmipCreateScopeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kmipCreateScopeRaw({ scope: scope, kmipMountPath: kmipMountPath, kmipCreateScopeRequest: kmipCreateScopeRequest }, initOverrides); - return await response.value(); - } - - /** - * A role is required to authenticate with this Backend. The role binds to a KMIP client via the client certificate\'s serial number\'. A role is contained within a scope, which restricts the objects that a particular role may access. - * Delete an existing role. - */ - async kmipDeleteRoleRaw(requestParameters: SecretsApiKmipDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling kmipDeleteRole().' - ); - } - - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError( - 'scope', - 'Required parameter "scope" was null or undefined when calling kmipDeleteRole().' - ); - } - - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError( - 'kmipMountPath', - 'Required parameter "kmipMountPath" was null or undefined when calling kmipDeleteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * A role is required to authenticate with this Backend. The role binds to a KMIP client via the client certificate\'s serial number\'. A role is contained within a scope, which restricts the objects that a particular role may access. - * Delete an existing role. - */ - async kmipDeleteRole(role: string, scope: string, kmipMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kmipDeleteRoleRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath }, initOverrides); - return await response.value(); - } - - /** - * Delete an existing scope - * Delete an existing scope. - */ - async kmipDeleteScopeRaw(requestParameters: SecretsApiKmipDeleteScopeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError( - 'scope', - 'Required parameter "scope" was null or undefined when calling kmipDeleteScope().' - ); - } - - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError( - 'kmipMountPath', - 'Required parameter "kmipMountPath" was null or undefined when calling kmipDeleteScope().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['force'] != null) { - queryParameters['force'] = requestParameters['force']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kmip_mount_path}/scope/{scope}`.replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Delete an existing scope - * Delete an existing scope. - */ - async kmipDeleteScope(scope: string, kmipMountPath: string, force?: boolean, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kmipDeleteScopeRaw({ scope: scope, kmipMountPath: kmipMountPath, force: force }, initOverrides); - return await response.value(); - } - - /** - */ - async kmipGenerateClientCertificateRaw(requestParameters: SecretsApiKmipGenerateClientCertificateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling kmipGenerateClientCertificate().' - ); - } - - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError( - 'scope', - 'Required parameter "scope" was null or undefined when calling kmipGenerateClientCertificate().' - ); - } - - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError( - 'kmipMountPath', - 'Required parameter "kmipMountPath" was null or undefined when calling kmipGenerateClientCertificate().' - ); - } - - if (requestParameters['kmipGenerateClientCertificateRequest'] == null) { - throw new runtime.RequiredError( - 'kmipGenerateClientCertificateRequest', - 'Required parameter "kmipGenerateClientCertificateRequest" was null or undefined when calling kmipGenerateClientCertificate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}/credential/generate`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KmipGenerateClientCertificateRequestToJSON(requestParameters['kmipGenerateClientCertificateRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kmipGenerateClientCertificate(role: string, scope: string, kmipMountPath: string, kmipGenerateClientCertificateRequest: KmipGenerateClientCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kmipGenerateClientCertificateRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath, kmipGenerateClientCertificateRequest: kmipGenerateClientCertificateRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async kmipListClientCertificatesRaw(requestParameters: SecretsApiKmipListClientCertificatesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling kmipListClientCertificates().' - ); - } - - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError( - 'scope', - 'Required parameter "scope" was null or undefined when calling kmipListClientCertificates().' - ); - } - - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError( - 'kmipMountPath', - 'Required parameter "kmipMountPath" was null or undefined when calling kmipListClientCertificates().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling kmipListClientCertificates().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}/credential/`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async kmipListClientCertificates(role: string, scope: string, kmipMountPath: string, list: KmipListClientCertificatesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kmipListClientCertificatesRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async kmipListRolesRaw(requestParameters: SecretsApiKmipListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError( - 'scope', - 'Required parameter "scope" was null or undefined when calling kmipListRoles().' - ); - } - - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError( - 'kmipMountPath', - 'Required parameter "kmipMountPath" was null or undefined when calling kmipListRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling kmipListRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/`.replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async kmipListRoles(scope: string, kmipMountPath: string, list: KmipListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kmipListRolesRaw({ scope: scope, kmipMountPath: kmipMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async kmipListScopesRaw(requestParameters: SecretsApiKmipListScopesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError( - 'kmipMountPath', - 'Required parameter "kmipMountPath" was null or undefined when calling kmipListScopes().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling kmipListScopes().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kmip_mount_path}/scope/`.replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async kmipListScopes(kmipMountPath: string, list: KmipListScopesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kmipListScopesRaw({ kmipMountPath: kmipMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async kmipReadCaPemRaw(requestParameters: SecretsApiKmipReadCaPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError( - 'kmipMountPath', - 'Required parameter "kmipMountPath" was null or undefined when calling kmipReadCaPem().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kmip_mount_path}/ca`.replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kmipReadCaPem(kmipMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kmipReadCaPemRaw({ kmipMountPath: kmipMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async kmipReadConfigurationRaw(requestParameters: SecretsApiKmipReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError( - 'kmipMountPath', - 'Required parameter "kmipMountPath" was null or undefined when calling kmipReadConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kmip_mount_path}/config`.replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kmipReadConfiguration(kmipMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kmipReadConfigurationRaw({ kmipMountPath: kmipMountPath }, initOverrides); - return await response.value(); - } - - /** - * Read an existing role. - */ - async kmipReadRoleRaw(requestParameters: SecretsApiKmipReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling kmipReadRole().' - ); - } - - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError( - 'scope', - 'Required parameter "scope" was null or undefined when calling kmipReadRole().' - ); - } - - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError( - 'kmipMountPath', - 'Required parameter "kmipMountPath" was null or undefined when calling kmipReadRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read an existing role. - */ - async kmipReadRole(role: string, scope: string, kmipMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kmipReadRoleRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async kmipRetrieveClientCertificateRaw(requestParameters: SecretsApiKmipRetrieveClientCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling kmipRetrieveClientCertificate().' - ); - } - - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError( - 'scope', - 'Required parameter "scope" was null or undefined when calling kmipRetrieveClientCertificate().' - ); - } - - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError( - 'kmipMountPath', - 'Required parameter "kmipMountPath" was null or undefined when calling kmipRetrieveClientCertificate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}/credential/lookup`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kmipRetrieveClientCertificate(role: string, scope: string, kmipMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kmipRetrieveClientCertificateRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async kmipRevokeClientCertificateRaw(requestParameters: SecretsApiKmipRevokeClientCertificateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling kmipRevokeClientCertificate().' - ); - } - - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError( - 'scope', - 'Required parameter "scope" was null or undefined when calling kmipRevokeClientCertificate().' - ); - } - - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError( - 'kmipMountPath', - 'Required parameter "kmipMountPath" was null or undefined when calling kmipRevokeClientCertificate().' - ); - } - - if (requestParameters['kmipRevokeClientCertificateRequest'] == null) { - throw new runtime.RequiredError( - 'kmipRevokeClientCertificateRequest', - 'Required parameter "kmipRevokeClientCertificateRequest" was null or undefined when calling kmipRevokeClientCertificate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}/credential/revoke`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KmipRevokeClientCertificateRequestToJSON(requestParameters['kmipRevokeClientCertificateRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kmipRevokeClientCertificate(role: string, scope: string, kmipMountPath: string, kmipRevokeClientCertificateRequest: KmipRevokeClientCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kmipRevokeClientCertificateRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath, kmipRevokeClientCertificateRequest: kmipRevokeClientCertificateRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async kmipSignClientCertificateRequestRaw(requestParameters: SecretsApiKmipSignClientCertificateRequestOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling kmipSignClientCertificateRequest().' - ); - } - - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError( - 'scope', - 'Required parameter "scope" was null or undefined when calling kmipSignClientCertificateRequest().' - ); - } - - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError( - 'kmipMountPath', - 'Required parameter "kmipMountPath" was null or undefined when calling kmipSignClientCertificateRequest().' - ); - } - - if (requestParameters['kmipSignClientCertificateRequestRequest'] == null) { - throw new runtime.RequiredError( - 'kmipSignClientCertificateRequestRequest', - 'Required parameter "kmipSignClientCertificateRequestRequest" was null or undefined when calling kmipSignClientCertificateRequest().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}/credential/sign`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KmipSignClientCertificateRequestRequestToJSON(requestParameters['kmipSignClientCertificateRequestRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kmipSignClientCertificateRequest(role: string, scope: string, kmipMountPath: string, kmipSignClientCertificateRequestRequest: KmipSignClientCertificateRequestRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kmipSignClientCertificateRequestRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath, kmipSignClientCertificateRequestRequest: kmipSignClientCertificateRequestRequest }, initOverrides); - return await response.value(); - } - - /** - * A role is required to authenticate with this Backend. The role binds to a KMIP client via the client certificate\'s serial number\'. A role is contained within a scope, which restricts the objects that a particular role may access. - * Register an role with the Backend. - */ - async kmipWriteRoleRaw(requestParameters: SecretsApiKmipWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling kmipWriteRole().' - ); - } - - if (requestParameters['scope'] == null) { - throw new runtime.RequiredError( - 'scope', - 'Required parameter "scope" was null or undefined when calling kmipWriteRole().' - ); - } - - if (requestParameters['kmipMountPath'] == null) { - throw new runtime.RequiredError( - 'kmipMountPath', - 'Required parameter "kmipMountPath" was null or undefined when calling kmipWriteRole().' - ); - } - - if (requestParameters['kmipWriteRoleRequest'] == null) { - throw new runtime.RequiredError( - 'kmipWriteRoleRequest', - 'Required parameter "kmipWriteRoleRequest" was null or undefined when calling kmipWriteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{kmip_mount_path}/scope/{scope}/role/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"scope"}}`, encodeURIComponent(String(requestParameters['scope']))).replace(`{${"kmip_mount_path"}}`, encodeURIComponent(String(requestParameters['kmipMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KmipWriteRoleRequestToJSON(requestParameters['kmipWriteRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * A role is required to authenticate with this Backend. The role binds to a KMIP client via the client certificate\'s serial number\'. A role is contained within a scope, which restricts the objects that a particular role may access. - * Register an role with the Backend. - */ - async kmipWriteRole(role: string, scope: string, kmipMountPath: string, kmipWriteRoleRequest: KmipWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kmipWriteRoleRaw({ role: role, scope: scope, kmipMountPath: kmipMountPath, kmipWriteRoleRequest: kmipWriteRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async kubernetesCheckConfigurationRaw(requestParameters: SecretsApiKubernetesCheckConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError( - 'kubernetesMountPath', - 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesCheckConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kubernetes_mount_path}/check`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kubernetesCheckConfiguration(kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kubernetesCheckConfigurationRaw({ kubernetesMountPath: kubernetesMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async kubernetesConfigureRaw(requestParameters: SecretsApiKubernetesConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError( - 'kubernetesMountPath', - 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesConfigure().' - ); - } - - if (requestParameters['kubernetesConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'kubernetesConfigureRequest', - 'Required parameter "kubernetesConfigureRequest" was null or undefined when calling kubernetesConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{kubernetes_mount_path}/config`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KubernetesConfigureRequestToJSON(requestParameters['kubernetesConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kubernetesConfigure(kubernetesMountPath: string, kubernetesConfigureRequest: KubernetesConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kubernetesConfigureRaw({ kubernetesMountPath: kubernetesMountPath, kubernetesConfigureRequest: kubernetesConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async kubernetesDeleteConfigurationRaw(requestParameters: SecretsApiKubernetesDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError( - 'kubernetesMountPath', - 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesDeleteConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kubernetes_mount_path}/config`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kubernetesDeleteConfiguration(kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kubernetesDeleteConfigurationRaw({ kubernetesMountPath: kubernetesMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async kubernetesDeleteRoleRaw(requestParameters: SecretsApiKubernetesDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling kubernetesDeleteRole().' - ); - } - - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError( - 'kubernetesMountPath', - 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesDeleteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kubernetes_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kubernetesDeleteRole(name: string, kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kubernetesDeleteRoleRaw({ name: name, kubernetesMountPath: kubernetesMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async kubernetesGenerateCredentialsRaw(requestParameters: SecretsApiKubernetesGenerateCredentialsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling kubernetesGenerateCredentials().' - ); - } - - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError( - 'kubernetesMountPath', - 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesGenerateCredentials().' - ); - } - - if (requestParameters['kubernetesGenerateCredentialsRequest'] == null) { - throw new runtime.RequiredError( - 'kubernetesGenerateCredentialsRequest', - 'Required parameter "kubernetesGenerateCredentialsRequest" was null or undefined when calling kubernetesGenerateCredentials().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{kubernetes_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KubernetesGenerateCredentialsRequestToJSON(requestParameters['kubernetesGenerateCredentialsRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kubernetesGenerateCredentials(name: string, kubernetesMountPath: string, kubernetesGenerateCredentialsRequest: KubernetesGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kubernetesGenerateCredentialsRaw({ name: name, kubernetesMountPath: kubernetesMountPath, kubernetesGenerateCredentialsRequest: kubernetesGenerateCredentialsRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async kubernetesListRolesRaw(requestParameters: SecretsApiKubernetesListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError( - 'kubernetesMountPath', - 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesListRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling kubernetesListRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kubernetes_mount_path}/roles/`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async kubernetesListRoles(kubernetesMountPath: string, list: KubernetesListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kubernetesListRolesRaw({ kubernetesMountPath: kubernetesMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async kubernetesReadConfigurationRaw(requestParameters: SecretsApiKubernetesReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError( - 'kubernetesMountPath', - 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesReadConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kubernetes_mount_path}/config`.replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kubernetesReadConfiguration(kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kubernetesReadConfigurationRaw({ kubernetesMountPath: kubernetesMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async kubernetesReadRoleRaw(requestParameters: SecretsApiKubernetesReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling kubernetesReadRole().' - ); - } - - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError( - 'kubernetesMountPath', - 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesReadRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kubernetes_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kubernetesReadRole(name: string, kubernetesMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kubernetesReadRoleRaw({ name: name, kubernetesMountPath: kubernetesMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async kubernetesWriteRoleRaw(requestParameters: SecretsApiKubernetesWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling kubernetesWriteRole().' - ); - } - - if (requestParameters['kubernetesMountPath'] == null) { - throw new runtime.RequiredError( - 'kubernetesMountPath', - 'Required parameter "kubernetesMountPath" was null or undefined when calling kubernetesWriteRole().' - ); - } - - if (requestParameters['kubernetesWriteRoleRequest'] == null) { - throw new runtime.RequiredError( - 'kubernetesWriteRoleRequest', - 'Required parameter "kubernetesWriteRoleRequest" was null or undefined when calling kubernetesWriteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{kubernetes_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"kubernetes_mount_path"}}`, encodeURIComponent(String(requestParameters['kubernetesMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KubernetesWriteRoleRequestToJSON(requestParameters['kubernetesWriteRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kubernetesWriteRole(name: string, kubernetesMountPath: string, kubernetesWriteRoleRequest: KubernetesWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kubernetesWriteRoleRaw({ name: name, kubernetesMountPath: kubernetesMountPath, kubernetesWriteRoleRequest: kubernetesWriteRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async kvV1DeleteRaw(requestParameters: SecretsApiKvV1DeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling kvV1Delete().' - ); - } - - if (requestParameters['kvV1MountPath'] == null) { - throw new runtime.RequiredError( - 'kvV1MountPath', - 'Required parameter "kvV1MountPath" was null or undefined when calling kvV1Delete().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kv_v1_mount_path}/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v1_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV1MountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kvV1Delete(path: string, kvV1MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kvV1DeleteRaw({ path: path, kvV1MountPath: kvV1MountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async kvV1ListRaw(requestParameters: SecretsApiKvV1ListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling kvV1List().' - ); - } - - if (requestParameters['kvV1MountPath'] == null) { - throw new runtime.RequiredError( - 'kvV1MountPath', - 'Required parameter "kvV1MountPath" was null or undefined when calling kvV1List().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling kvV1List().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kv_v1_mount_path}/{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v1_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV1MountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async kvV1List(path: string, kvV1MountPath: string, list: KvV1ListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kvV1ListRaw({ path: path, kvV1MountPath: kvV1MountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async kvV1ReadRaw(requestParameters: SecretsApiKvV1ReadRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling kvV1Read().' - ); - } - - if (requestParameters['kvV1MountPath'] == null) { - throw new runtime.RequiredError( - 'kvV1MountPath', - 'Required parameter "kvV1MountPath" was null or undefined when calling kvV1Read().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kv_v1_mount_path}/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v1_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV1MountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kvV1Read(path: string, kvV1MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kvV1ReadRaw({ path: path, kvV1MountPath: kvV1MountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async kvV1WriteRaw(requestParameters: SecretsApiKvV1WriteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling kvV1Write().' - ); - } - - if (requestParameters['kvV1MountPath'] == null) { - throw new runtime.RequiredError( - 'kvV1MountPath', - 'Required parameter "kvV1MountPath" was null or undefined when calling kvV1Write().' - ); - } - - if (requestParameters['requestBody'] == null) { - throw new runtime.RequiredError( - 'requestBody', - 'Required parameter "requestBody" was null or undefined when calling kvV1Write().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{kv_v1_mount_path}/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v1_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV1MountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: requestParameters['requestBody'], - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kvV1Write(path: string, kvV1MountPath: string, requestBody: { [key: string]: any; }, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kvV1WriteRaw({ path: path, kvV1MountPath: kvV1MountPath, requestBody: requestBody }, initOverrides); - return await response.value(); - } - - /** - * Configure backend level settings that are applied to every key in the key-value store. - */ - async kvV2ConfigureRaw(requestParameters: SecretsApiKvV2ConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError( - 'kvV2MountPath', - 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2Configure().' - ); - } - - if (requestParameters['kvV2ConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'kvV2ConfigureRequest', - 'Required parameter "kvV2ConfigureRequest" was null or undefined when calling kvV2Configure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{kv_v2_mount_path}/config`.replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KvV2ConfigureRequestToJSON(requestParameters['kvV2ConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Configure backend level settings that are applied to every key in the key-value store. - */ - async kvV2Configure(kvV2MountPath: string, kvV2ConfigureRequest: KvV2ConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kvV2ConfigureRaw({ kvV2MountPath: kvV2MountPath, kvV2ConfigureRequest: kvV2ConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async kvV2DeleteRaw(requestParameters: SecretsApiKvV2DeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling kvV2Delete().' - ); - } - - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError( - 'kvV2MountPath', - 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2Delete().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kv_v2_mount_path}/data/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kvV2Delete(path: string, kvV2MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kvV2DeleteRaw({ path: path, kvV2MountPath: kvV2MountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async kvV2DeleteMetadataAndAllVersionsRaw(requestParameters: SecretsApiKvV2DeleteMetadataAndAllVersionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling kvV2DeleteMetadataAndAllVersions().' - ); - } - - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError( - 'kvV2MountPath', - 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2DeleteMetadataAndAllVersions().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kv_v2_mount_path}/metadata/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kvV2DeleteMetadataAndAllVersions(path: string, kvV2MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kvV2DeleteMetadataAndAllVersionsRaw({ path: path, kvV2MountPath: kvV2MountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async kvV2DeleteVersionsRaw(requestParameters: SecretsApiKvV2DeleteVersionsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling kvV2DeleteVersions().' - ); - } - - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError( - 'kvV2MountPath', - 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2DeleteVersions().' - ); - } - - if (requestParameters['kvV2DeleteVersionsRequest'] == null) { - throw new runtime.RequiredError( - 'kvV2DeleteVersionsRequest', - 'Required parameter "kvV2DeleteVersionsRequest" was null or undefined when calling kvV2DeleteVersions().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{kv_v2_mount_path}/delete/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KvV2DeleteVersionsRequestToJSON(requestParameters['kvV2DeleteVersionsRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kvV2DeleteVersions(path: string, kvV2MountPath: string, kvV2DeleteVersionsRequest: KvV2DeleteVersionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kvV2DeleteVersionsRaw({ path: path, kvV2MountPath: kvV2MountPath, kvV2DeleteVersionsRequest: kvV2DeleteVersionsRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async kvV2DestroyVersionsRaw(requestParameters: SecretsApiKvV2DestroyVersionsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling kvV2DestroyVersions().' - ); - } - - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError( - 'kvV2MountPath', - 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2DestroyVersions().' - ); - } - - if (requestParameters['kvV2DestroyVersionsRequest'] == null) { - throw new runtime.RequiredError( - 'kvV2DestroyVersionsRequest', - 'Required parameter "kvV2DestroyVersionsRequest" was null or undefined when calling kvV2DestroyVersions().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{kv_v2_mount_path}/destroy/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KvV2DestroyVersionsRequestToJSON(requestParameters['kvV2DestroyVersionsRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kvV2DestroyVersions(path: string, kvV2MountPath: string, kvV2DestroyVersionsRequest: KvV2DestroyVersionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kvV2DestroyVersionsRaw({ path: path, kvV2MountPath: kvV2MountPath, kvV2DestroyVersionsRequest: kvV2DestroyVersionsRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async kvV2ListRaw(requestParameters: SecretsApiKvV2ListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling kvV2List().' - ); - } - - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError( - 'kvV2MountPath', - 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2List().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling kvV2List().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kv_v2_mount_path}/metadata/{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async kvV2List(path: string, kvV2MountPath: string, list: KvV2ListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kvV2ListRaw({ path: path, kvV2MountPath: kvV2MountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async kvV2PatchRaw(requestParameters: SecretsApiKvV2PatchOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling kvV2Patch().' - ); - } - - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError( - 'kvV2MountPath', - 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2Patch().' - ); - } - - if (requestParameters['kvV2PatchRequest'] == null) { - throw new runtime.RequiredError( - 'kvV2PatchRequest', - 'Required parameter "kvV2PatchRequest" was null or undefined when calling kvV2Patch().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{kv_v2_mount_path}/data/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: KvV2PatchRequestToJSON(requestParameters['kvV2PatchRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => KvV2PatchResponseFromJSON(jsonValue)); - } - - /** - */ - async kvV2Patch(path: string, kvV2MountPath: string, kvV2PatchRequest: KvV2PatchRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kvV2PatchRaw({ path: path, kvV2MountPath: kvV2MountPath, kvV2PatchRequest: kvV2PatchRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async kvV2PatchMetadataPathRaw(requestParameters: SecretsApiKvV2PatchMetadataPathOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling kvV2PatchMetadataPath().' - ); - } - - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError( - 'kvV2MountPath', - 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2PatchMetadataPath().' - ); - } - - if (requestParameters['kvV2PatchMetadataPathRequest'] == null) { - throw new runtime.RequiredError( - 'kvV2PatchMetadataPathRequest', - 'Required parameter "kvV2PatchMetadataPathRequest" was null or undefined when calling kvV2PatchMetadataPath().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{kv_v2_mount_path}/metadata/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: KvV2PatchMetadataPathRequestToJSON(requestParameters['kvV2PatchMetadataPathRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kvV2PatchMetadataPath(path: string, kvV2MountPath: string, kvV2PatchMetadataPathRequest: KvV2PatchMetadataPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kvV2PatchMetadataPathRaw({ path: path, kvV2MountPath: kvV2MountPath, kvV2PatchMetadataPathRequest: kvV2PatchMetadataPathRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async kvV2ReadRaw(requestParameters: SecretsApiKvV2ReadRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling kvV2Read().' - ); - } - - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError( - 'kvV2MountPath', - 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2Read().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kv_v2_mount_path}/data/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => KvV2ReadResponseFromJSON(jsonValue)); - } - - /** - */ - async kvV2Read(path: string, kvV2MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kvV2ReadRaw({ path: path, kvV2MountPath: kvV2MountPath }, initOverrides); - return await response.value(); - } - - /** - * Read the backend level settings. - */ - async kvV2ReadConfigurationRaw(requestParameters: SecretsApiKvV2ReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError( - 'kvV2MountPath', - 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2ReadConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kv_v2_mount_path}/config`.replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => KvV2ReadConfigurationResponseFromJSON(jsonValue)); - } - - /** - * Read the backend level settings. - */ - async kvV2ReadConfiguration(kvV2MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kvV2ReadConfigurationRaw({ kvV2MountPath: kvV2MountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async kvV2ReadMetadataRaw(requestParameters: SecretsApiKvV2ReadMetadataRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling kvV2ReadMetadata().' - ); - } - - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError( - 'kvV2MountPath', - 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2ReadMetadata().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kv_v2_mount_path}/metadata/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => KvV2ReadMetadataResponseFromJSON(jsonValue)); - } - - /** - */ - async kvV2ReadMetadata(path: string, kvV2MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kvV2ReadMetadataRaw({ path: path, kvV2MountPath: kvV2MountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async kvV2ReadSubkeysRaw(requestParameters: SecretsApiKvV2ReadSubkeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling kvV2ReadSubkeys().' - ); - } - - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError( - 'kvV2MountPath', - 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2ReadSubkeys().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{kv_v2_mount_path}/subkeys/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => KvV2ReadSubkeysResponseFromJSON(jsonValue)); - } - - /** - */ - async kvV2ReadSubkeys(path: string, kvV2MountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kvV2ReadSubkeysRaw({ path: path, kvV2MountPath: kvV2MountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async kvV2UndeleteVersionsRaw(requestParameters: SecretsApiKvV2UndeleteVersionsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling kvV2UndeleteVersions().' - ); - } - - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError( - 'kvV2MountPath', - 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2UndeleteVersions().' - ); - } - - if (requestParameters['kvV2UndeleteVersionsRequest'] == null) { - throw new runtime.RequiredError( - 'kvV2UndeleteVersionsRequest', - 'Required parameter "kvV2UndeleteVersionsRequest" was null or undefined when calling kvV2UndeleteVersions().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{kv_v2_mount_path}/undelete/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KvV2UndeleteVersionsRequestToJSON(requestParameters['kvV2UndeleteVersionsRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kvV2UndeleteVersions(path: string, kvV2MountPath: string, kvV2UndeleteVersionsRequest: KvV2UndeleteVersionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kvV2UndeleteVersionsRaw({ path: path, kvV2MountPath: kvV2MountPath, kvV2UndeleteVersionsRequest: kvV2UndeleteVersionsRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async kvV2WriteRaw(requestParameters: SecretsApiKvV2WriteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling kvV2Write().' - ); - } - - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError( - 'kvV2MountPath', - 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2Write().' - ); - } - - if (requestParameters['kvV2WriteRequest'] == null) { - throw new runtime.RequiredError( - 'kvV2WriteRequest', - 'Required parameter "kvV2WriteRequest" was null or undefined when calling kvV2Write().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{kv_v2_mount_path}/data/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KvV2WriteRequestToJSON(requestParameters['kvV2WriteRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => KvV2WriteResponseFromJSON(jsonValue)); - } - - /** - */ - async kvV2Write(path: string, kvV2MountPath: string, kvV2WriteRequest: KvV2WriteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kvV2WriteRaw({ path: path, kvV2MountPath: kvV2MountPath, kvV2WriteRequest: kvV2WriteRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async kvV2WriteMetadataRaw(requestParameters: SecretsApiKvV2WriteMetadataOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling kvV2WriteMetadata().' - ); - } - - if (requestParameters['kvV2MountPath'] == null) { - throw new runtime.RequiredError( - 'kvV2MountPath', - 'Required parameter "kvV2MountPath" was null or undefined when calling kvV2WriteMetadata().' - ); - } - - if (requestParameters['kvV2WriteMetadataRequest'] == null) { - throw new runtime.RequiredError( - 'kvV2WriteMetadataRequest', - 'Required parameter "kvV2WriteMetadataRequest" was null or undefined when calling kvV2WriteMetadata().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{kv_v2_mount_path}/metadata/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"kv_v2_mount_path"}}`, encodeURIComponent(String(requestParameters['kvV2MountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: KvV2WriteMetadataRequestToJSON(requestParameters['kvV2WriteMetadataRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async kvV2WriteMetadata(path: string, kvV2MountPath: string, kvV2WriteMetadataRequest: KvV2WriteMetadataRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.kvV2WriteMetadataRaw({ path: path, kvV2MountPath: kvV2MountPath, kvV2WriteMetadataRequest: kvV2WriteMetadataRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapConfigureRaw(requestParameters: SecretsApiLdapConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapConfigure().' - ); - } - - if (requestParameters['ldapConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'ldapConfigureRequest', - 'Required parameter "ldapConfigureRequest" was null or undefined when calling ldapConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{ldap_mount_path}/config`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapConfigureRequestToJSON(requestParameters['ldapConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async ldapConfigure(ldapMountPath: string, ldapConfigureRequest: LdapConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapConfigureRaw({ ldapMountPath: ldapMountPath, ldapConfigureRequest: ldapConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapDeleteConfigurationRaw(requestParameters: SecretsApiLdapDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapDeleteConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ldap_mount_path}/config`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async ldapDeleteConfiguration(ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapDeleteConfigurationRaw({ ldapMountPath: ldapMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapDeleteDynamicRoleRaw(requestParameters: SecretsApiLdapDeleteDynamicRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling ldapDeleteDynamicRole().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapDeleteDynamicRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ldap_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async ldapDeleteDynamicRole(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapDeleteDynamicRoleRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapDeleteStaticRoleRaw(requestParameters: SecretsApiLdapDeleteStaticRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling ldapDeleteStaticRole().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapDeleteStaticRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ldap_mount_path}/static-role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async ldapDeleteStaticRole(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapDeleteStaticRoleRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return await response.value(); - } - - /** - * Check service accounts in to the library. - */ - async ldapLibraryCheckInRaw(requestParameters: SecretsApiLdapLibraryCheckInOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling ldapLibraryCheckIn().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryCheckIn().' - ); - } - - if (requestParameters['ldapLibraryCheckInRequest'] == null) { - throw new runtime.RequiredError( - 'ldapLibraryCheckInRequest', - 'Required parameter "ldapLibraryCheckInRequest" was null or undefined when calling ldapLibraryCheckIn().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{ldap_mount_path}/library/{name}/check-in`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapLibraryCheckInRequestToJSON(requestParameters['ldapLibraryCheckInRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Check service accounts in to the library. - */ - async ldapLibraryCheckIn(name: string, ldapMountPath: string, ldapLibraryCheckInRequest: LdapLibraryCheckInRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapLibraryCheckInRaw({ name: name, ldapMountPath: ldapMountPath, ldapLibraryCheckInRequest: ldapLibraryCheckInRequest }, initOverrides); - return await response.value(); - } - - /** - * Check a service account out from the library. - */ - async ldapLibraryCheckOutRaw(requestParameters: SecretsApiLdapLibraryCheckOutOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling ldapLibraryCheckOut().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryCheckOut().' - ); - } - - if (requestParameters['ldapLibraryCheckOutRequest'] == null) { - throw new runtime.RequiredError( - 'ldapLibraryCheckOutRequest', - 'Required parameter "ldapLibraryCheckOutRequest" was null or undefined when calling ldapLibraryCheckOut().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{ldap_mount_path}/library/{name}/check-out`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapLibraryCheckOutRequestToJSON(requestParameters['ldapLibraryCheckOutRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Check a service account out from the library. - */ - async ldapLibraryCheckOut(name: string, ldapMountPath: string, ldapLibraryCheckOutRequest: LdapLibraryCheckOutRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapLibraryCheckOutRaw({ name: name, ldapMountPath: ldapMountPath, ldapLibraryCheckOutRequest: ldapLibraryCheckOutRequest }, initOverrides); - return await response.value(); - } - - /** - * Check the status of the service accounts in a library set. - */ - async ldapLibraryCheckStatusRaw(requestParameters: SecretsApiLdapLibraryCheckStatusRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling ldapLibraryCheckStatus().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryCheckStatus().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ldap_mount_path}/library/{name}/status`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Check the status of the service accounts in a library set. - */ - async ldapLibraryCheckStatus(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapLibraryCheckStatusRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return await response.value(); - } - - /** - * Update a library set. - */ - async ldapLibraryConfigureRaw(requestParameters: SecretsApiLdapLibraryConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling ldapLibraryConfigure().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryConfigure().' - ); - } - - if (requestParameters['ldapLibraryConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'ldapLibraryConfigureRequest', - 'Required parameter "ldapLibraryConfigureRequest" was null or undefined when calling ldapLibraryConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{ldap_mount_path}/library/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapLibraryConfigureRequestToJSON(requestParameters['ldapLibraryConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Update a library set. - */ - async ldapLibraryConfigure(name: string, ldapMountPath: string, ldapLibraryConfigureRequest: LdapLibraryConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapLibraryConfigureRaw({ name: name, ldapMountPath: ldapMountPath, ldapLibraryConfigureRequest: ldapLibraryConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - * Delete a library set. - */ - async ldapLibraryDeleteRaw(requestParameters: SecretsApiLdapLibraryDeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling ldapLibraryDelete().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryDelete().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ldap_mount_path}/library/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Delete a library set. - */ - async ldapLibraryDelete(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapLibraryDeleteRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return await response.value(); - } - - /** - * Check service accounts in to the library. - */ - async ldapLibraryForceCheckInRaw(requestParameters: SecretsApiLdapLibraryForceCheckInOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling ldapLibraryForceCheckIn().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryForceCheckIn().' - ); - } - - if (requestParameters['ldapLibraryForceCheckInRequest'] == null) { - throw new runtime.RequiredError( - 'ldapLibraryForceCheckInRequest', - 'Required parameter "ldapLibraryForceCheckInRequest" was null or undefined when calling ldapLibraryForceCheckIn().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{ldap_mount_path}/library/manage/{name}/check-in`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapLibraryForceCheckInRequestToJSON(requestParameters['ldapLibraryForceCheckInRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Check service accounts in to the library. - */ - async ldapLibraryForceCheckIn(name: string, ldapMountPath: string, ldapLibraryForceCheckInRequest: LdapLibraryForceCheckInRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapLibraryForceCheckInRaw({ name: name, ldapMountPath: ldapMountPath, ldapLibraryForceCheckInRequest: ldapLibraryForceCheckInRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapLibraryListRaw(requestParameters: SecretsApiLdapLibraryListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryList().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling ldapLibraryList().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ldap_mount_path}/library/`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async ldapLibraryList(ldapMountPath: string, list: LdapLibraryListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapLibraryListRaw({ ldapMountPath: ldapMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapLibraryListLibraryPathRaw(requestParameters: SecretsApiLdapLibraryListLibraryPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling ldapLibraryListLibraryPath().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryListLibraryPath().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling ldapLibraryListLibraryPath().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ldap_mount_path}/library/{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async ldapLibraryListLibraryPath(path: string, ldapMountPath: string, list: LdapLibraryListLibraryPathListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapLibraryListLibraryPathRaw({ path: path, ldapMountPath: ldapMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapLibraryListLibraryPath_1Raw(requestParameters: SecretsApiLdapLibraryListLibraryPath0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling ldapLibraryListLibraryPath_1().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryListLibraryPath_1().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling ldapLibraryListLibraryPath_1().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ldap_mount_path}/library{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async ldapLibraryListLibraryPath_1(path: string, ldapMountPath: string, list: LdapLibraryListLibraryPath0ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapLibraryListLibraryPath_1Raw({ path: path, ldapMountPath: ldapMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - * Read a library set. - */ - async ldapLibraryReadRaw(requestParameters: SecretsApiLdapLibraryReadRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling ldapLibraryRead().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapLibraryRead().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ldap_mount_path}/library/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read a library set. - */ - async ldapLibraryRead(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapLibraryReadRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapListDynamicRolesRaw(requestParameters: SecretsApiLdapListDynamicRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapListDynamicRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling ldapListDynamicRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ldap_mount_path}/role/`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async ldapListDynamicRoles(ldapMountPath: string, list: LdapListDynamicRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapListDynamicRolesRaw({ ldapMountPath: ldapMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapListRolePathRaw(requestParameters: SecretsApiLdapListRolePathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling ldapListRolePath().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapListRolePath().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling ldapListRolePath().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ldap_mount_path}/role/{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async ldapListRolePath(path: string, ldapMountPath: string, list: LdapListRolePathListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapListRolePathRaw({ path: path, ldapMountPath: ldapMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapListRolePath_2Raw(requestParameters: SecretsApiLdapListRolePath0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling ldapListRolePath_2().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapListRolePath_2().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling ldapListRolePath_2().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ldap_mount_path}/role{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async ldapListRolePath_2(path: string, ldapMountPath: string, list: LdapListRolePath0ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapListRolePath_2Raw({ path: path, ldapMountPath: ldapMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapListStaticRolePathRaw(requestParameters: SecretsApiLdapListStaticRolePathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling ldapListStaticRolePath().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapListStaticRolePath().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling ldapListStaticRolePath().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ldap_mount_path}/static-role/{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async ldapListStaticRolePath(path: string, ldapMountPath: string, list: LdapListStaticRolePathListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapListStaticRolePathRaw({ path: path, ldapMountPath: ldapMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapListStaticRolePath_3Raw(requestParameters: SecretsApiLdapListStaticRolePath0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling ldapListStaticRolePath_3().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapListStaticRolePath_3().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling ldapListStaticRolePath_3().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ldap_mount_path}/static-role{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async ldapListStaticRolePath_3(path: string, ldapMountPath: string, list: LdapListStaticRolePath0ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapListStaticRolePath_3Raw({ path: path, ldapMountPath: ldapMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapListStaticRolesRaw(requestParameters: SecretsApiLdapListStaticRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapListStaticRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling ldapListStaticRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ldap_mount_path}/static-role/`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async ldapListStaticRoles(ldapMountPath: string, list: LdapListStaticRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapListStaticRolesRaw({ ldapMountPath: ldapMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapReadConfigurationRaw(requestParameters: SecretsApiLdapReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapReadConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ldap_mount_path}/config`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async ldapReadConfiguration(ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapReadConfigurationRaw({ ldapMountPath: ldapMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapReadDynamicRoleRaw(requestParameters: SecretsApiLdapReadDynamicRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling ldapReadDynamicRole().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapReadDynamicRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ldap_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async ldapReadDynamicRole(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapReadDynamicRoleRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapReadStaticRoleRaw(requestParameters: SecretsApiLdapReadStaticRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling ldapReadStaticRole().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapReadStaticRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ldap_mount_path}/static-role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async ldapReadStaticRole(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapReadStaticRoleRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapRequestDynamicRoleCredentialsRaw(requestParameters: SecretsApiLdapRequestDynamicRoleCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling ldapRequestDynamicRoleCredentials().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapRequestDynamicRoleCredentials().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ldap_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async ldapRequestDynamicRoleCredentials(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapRequestDynamicRoleCredentialsRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapRequestStaticRoleCredentialsRaw(requestParameters: SecretsApiLdapRequestStaticRoleCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling ldapRequestStaticRoleCredentials().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapRequestStaticRoleCredentials().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ldap_mount_path}/static-cred/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async ldapRequestStaticRoleCredentials(name: string, ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapRequestStaticRoleCredentialsRaw({ name: name, ldapMountPath: ldapMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapRotateRootCredentialsRaw(requestParameters: SecretsApiLdapRotateRootCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapRotateRootCredentials().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ldap_mount_path}/rotate-root`.replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async ldapRotateRootCredentials(ldapMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapRotateRootCredentialsRaw({ ldapMountPath: ldapMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapRotateStaticRoleRaw(requestParameters: SecretsApiLdapRotateStaticRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling ldapRotateStaticRole().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapRotateStaticRole().' - ); - } - - if (requestParameters['ldapRotateStaticRoleRequest'] == null) { - throw new runtime.RequiredError( - 'ldapRotateStaticRoleRequest', - 'Required parameter "ldapRotateStaticRoleRequest" was null or undefined when calling ldapRotateStaticRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{ldap_mount_path}/rotate-role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapRotateStaticRoleRequestToJSON(requestParameters['ldapRotateStaticRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async ldapRotateStaticRole(name: string, ldapMountPath: string, ldapRotateStaticRoleRequest: LdapRotateStaticRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapRotateStaticRoleRaw({ name: name, ldapMountPath: ldapMountPath, ldapRotateStaticRoleRequest: ldapRotateStaticRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapWriteDynamicRoleRaw(requestParameters: SecretsApiLdapWriteDynamicRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling ldapWriteDynamicRole().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapWriteDynamicRole().' - ); - } - - if (requestParameters['ldapWriteDynamicRoleRequest'] == null) { - throw new runtime.RequiredError( - 'ldapWriteDynamicRoleRequest', - 'Required parameter "ldapWriteDynamicRoleRequest" was null or undefined when calling ldapWriteDynamicRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{ldap_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapWriteDynamicRoleRequestToJSON(requestParameters['ldapWriteDynamicRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async ldapWriteDynamicRole(name: string, ldapMountPath: string, ldapWriteDynamicRoleRequest: LdapWriteDynamicRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapWriteDynamicRoleRaw({ name: name, ldapMountPath: ldapMountPath, ldapWriteDynamicRoleRequest: ldapWriteDynamicRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async ldapWriteStaticRoleRaw(requestParameters: SecretsApiLdapWriteStaticRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling ldapWriteStaticRole().' - ); - } - - if (requestParameters['ldapMountPath'] == null) { - throw new runtime.RequiredError( - 'ldapMountPath', - 'Required parameter "ldapMountPath" was null or undefined when calling ldapWriteStaticRole().' - ); - } - - if (requestParameters['ldapWriteStaticRoleRequest'] == null) { - throw new runtime.RequiredError( - 'ldapWriteStaticRoleRequest', - 'Required parameter "ldapWriteStaticRoleRequest" was null or undefined when calling ldapWriteStaticRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{ldap_mount_path}/static-role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"ldap_mount_path"}}`, encodeURIComponent(String(requestParameters['ldapMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LdapWriteStaticRoleRequestToJSON(requestParameters['ldapWriteStaticRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async ldapWriteStaticRole(name: string, ldapMountPath: string, ldapWriteStaticRoleRequest: LdapWriteStaticRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.ldapWriteStaticRoleRaw({ name: name, ldapMountPath: ldapMountPath, ldapWriteStaticRoleRequest: ldapWriteStaticRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async mongoDbAtlasConfigureRaw(requestParameters: SecretsApiMongoDbAtlasConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError( - 'mongodbatlasMountPath', - 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasConfigure().' - ); - } - - if (requestParameters['mongoDbAtlasConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'mongoDbAtlasConfigureRequest', - 'Required parameter "mongoDbAtlasConfigureRequest" was null or undefined when calling mongoDbAtlasConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{mongodbatlas_mount_path}/config`.replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MongoDbAtlasConfigureRequestToJSON(requestParameters['mongoDbAtlasConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async mongoDbAtlasConfigure(mongodbatlasMountPath: string, mongoDbAtlasConfigureRequest: MongoDbAtlasConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mongoDbAtlasConfigureRaw({ mongodbatlasMountPath: mongodbatlasMountPath, mongoDbAtlasConfigureRequest: mongoDbAtlasConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - async mongoDbAtlasDeleteRoleRaw(requestParameters: SecretsApiMongoDbAtlasDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling mongoDbAtlasDeleteRole().' - ); - } - - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError( - 'mongodbatlasMountPath', - 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasDeleteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{mongodbatlas_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - async mongoDbAtlasDeleteRole(name: string, mongodbatlasMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mongoDbAtlasDeleteRoleRaw({ name: name, mongodbatlasMountPath: mongodbatlasMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async mongoDbAtlasGenerateCredentialsRaw(requestParameters: SecretsApiMongoDbAtlasGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling mongoDbAtlasGenerateCredentials().' - ); - } - - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError( - 'mongodbatlasMountPath', - 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasGenerateCredentials().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{mongodbatlas_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async mongoDbAtlasGenerateCredentials(name: string, mongodbatlasMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mongoDbAtlasGenerateCredentialsRaw({ name: name, mongodbatlasMountPath: mongodbatlasMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async mongoDbAtlasGenerateCredentials2Raw(requestParameters: SecretsApiMongoDbAtlasGenerateCredentials2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling mongoDbAtlasGenerateCredentials2().' - ); - } - - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError( - 'mongodbatlasMountPath', - 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasGenerateCredentials2().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{mongodbatlas_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async mongoDbAtlasGenerateCredentials2(name: string, mongodbatlasMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mongoDbAtlasGenerateCredentials2Raw({ name: name, mongodbatlasMountPath: mongodbatlasMountPath }, initOverrides); - return await response.value(); - } - - /** - * List the existing roles in this backend - */ - async mongoDbAtlasListRolesRaw(requestParameters: SecretsApiMongoDbAtlasListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError( - 'mongodbatlasMountPath', - 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasListRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling mongoDbAtlasListRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{mongodbatlas_mount_path}/roles/`.replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List the existing roles in this backend - */ - async mongoDbAtlasListRoles(mongodbatlasMountPath: string, list: MongoDbAtlasListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mongoDbAtlasListRolesRaw({ mongodbatlasMountPath: mongodbatlasMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async mongoDbAtlasReadConfigurationRaw(requestParameters: SecretsApiMongoDbAtlasReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError( - 'mongodbatlasMountPath', - 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasReadConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{mongodbatlas_mount_path}/config`.replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async mongoDbAtlasReadConfiguration(mongodbatlasMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mongoDbAtlasReadConfigurationRaw({ mongodbatlasMountPath: mongodbatlasMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - async mongoDbAtlasReadRoleRaw(requestParameters: SecretsApiMongoDbAtlasReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling mongoDbAtlasReadRole().' - ); - } - - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError( - 'mongodbatlasMountPath', - 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasReadRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{mongodbatlas_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - async mongoDbAtlasReadRole(name: string, mongodbatlasMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mongoDbAtlasReadRoleRaw({ name: name, mongodbatlasMountPath: mongodbatlasMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - async mongoDbAtlasWriteRoleRaw(requestParameters: SecretsApiMongoDbAtlasWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling mongoDbAtlasWriteRole().' - ); - } - - if (requestParameters['mongodbatlasMountPath'] == null) { - throw new runtime.RequiredError( - 'mongodbatlasMountPath', - 'Required parameter "mongodbatlasMountPath" was null or undefined when calling mongoDbAtlasWriteRole().' - ); - } - - if (requestParameters['mongoDbAtlasWriteRoleRequest'] == null) { - throw new runtime.RequiredError( - 'mongoDbAtlasWriteRoleRequest', - 'Required parameter "mongoDbAtlasWriteRoleRequest" was null or undefined when calling mongoDbAtlasWriteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{mongodbatlas_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"mongodbatlas_mount_path"}}`, encodeURIComponent(String(requestParameters['mongodbatlasMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MongoDbAtlasWriteRoleRequestToJSON(requestParameters['mongoDbAtlasWriteRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage the roles used to generate MongoDB Atlas Programmatic API Keys. - */ - async mongoDbAtlasWriteRole(name: string, mongodbatlasMountPath: string, mongoDbAtlasWriteRoleRequest: MongoDbAtlasWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mongoDbAtlasWriteRoleRaw({ name: name, mongodbatlasMountPath: mongodbatlasMountPath, mongoDbAtlasWriteRoleRequest: mongoDbAtlasWriteRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async nomadConfigureAccessRaw(requestParameters: SecretsApiNomadConfigureAccessOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError( - 'nomadMountPath', - 'Required parameter "nomadMountPath" was null or undefined when calling nomadConfigureAccess().' - ); - } - - if (requestParameters['nomadConfigureAccessRequest'] == null) { - throw new runtime.RequiredError( - 'nomadConfigureAccessRequest', - 'Required parameter "nomadConfigureAccessRequest" was null or undefined when calling nomadConfigureAccess().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{nomad_mount_path}/config/access`.replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: NomadConfigureAccessRequestToJSON(requestParameters['nomadConfigureAccessRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async nomadConfigureAccess(nomadMountPath: string, nomadConfigureAccessRequest: NomadConfigureAccessRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.nomadConfigureAccessRaw({ nomadMountPath: nomadMountPath, nomadConfigureAccessRequest: nomadConfigureAccessRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async nomadConfigureLeaseRaw(requestParameters: SecretsApiNomadConfigureLeaseOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError( - 'nomadMountPath', - 'Required parameter "nomadMountPath" was null or undefined when calling nomadConfigureLease().' - ); - } - - if (requestParameters['nomadConfigureLeaseRequest'] == null) { - throw new runtime.RequiredError( - 'nomadConfigureLeaseRequest', - 'Required parameter "nomadConfigureLeaseRequest" was null or undefined when calling nomadConfigureLease().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{nomad_mount_path}/config/lease`.replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: NomadConfigureLeaseRequestToJSON(requestParameters['nomadConfigureLeaseRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async nomadConfigureLease(nomadMountPath: string, nomadConfigureLeaseRequest: NomadConfigureLeaseRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.nomadConfigureLeaseRaw({ nomadMountPath: nomadMountPath, nomadConfigureLeaseRequest: nomadConfigureLeaseRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async nomadDeleteAccessConfigurationRaw(requestParameters: SecretsApiNomadDeleteAccessConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError( - 'nomadMountPath', - 'Required parameter "nomadMountPath" was null or undefined when calling nomadDeleteAccessConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{nomad_mount_path}/config/access`.replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async nomadDeleteAccessConfiguration(nomadMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.nomadDeleteAccessConfigurationRaw({ nomadMountPath: nomadMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async nomadDeleteLeaseConfigurationRaw(requestParameters: SecretsApiNomadDeleteLeaseConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError( - 'nomadMountPath', - 'Required parameter "nomadMountPath" was null or undefined when calling nomadDeleteLeaseConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{nomad_mount_path}/config/lease`.replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async nomadDeleteLeaseConfiguration(nomadMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.nomadDeleteLeaseConfigurationRaw({ nomadMountPath: nomadMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async nomadDeleteRoleRaw(requestParameters: SecretsApiNomadDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling nomadDeleteRole().' - ); - } - - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError( - 'nomadMountPath', - 'Required parameter "nomadMountPath" was null or undefined when calling nomadDeleteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{nomad_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async nomadDeleteRole(name: string, nomadMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.nomadDeleteRoleRaw({ name: name, nomadMountPath: nomadMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async nomadGenerateCredentialsRaw(requestParameters: SecretsApiNomadGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling nomadGenerateCredentials().' - ); - } - - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError( - 'nomadMountPath', - 'Required parameter "nomadMountPath" was null or undefined when calling nomadGenerateCredentials().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{nomad_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async nomadGenerateCredentials(name: string, nomadMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.nomadGenerateCredentialsRaw({ name: name, nomadMountPath: nomadMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async nomadListRolesRaw(requestParameters: SecretsApiNomadListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError( - 'nomadMountPath', - 'Required parameter "nomadMountPath" was null or undefined when calling nomadListRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling nomadListRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{nomad_mount_path}/role/`.replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async nomadListRoles(nomadMountPath: string, list: NomadListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.nomadListRolesRaw({ nomadMountPath: nomadMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async nomadReadAccessConfigurationRaw(requestParameters: SecretsApiNomadReadAccessConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError( - 'nomadMountPath', - 'Required parameter "nomadMountPath" was null or undefined when calling nomadReadAccessConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{nomad_mount_path}/config/access`.replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async nomadReadAccessConfiguration(nomadMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.nomadReadAccessConfigurationRaw({ nomadMountPath: nomadMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async nomadReadLeaseConfigurationRaw(requestParameters: SecretsApiNomadReadLeaseConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError( - 'nomadMountPath', - 'Required parameter "nomadMountPath" was null or undefined when calling nomadReadLeaseConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{nomad_mount_path}/config/lease`.replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async nomadReadLeaseConfiguration(nomadMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.nomadReadLeaseConfigurationRaw({ nomadMountPath: nomadMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async nomadReadRoleRaw(requestParameters: SecretsApiNomadReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling nomadReadRole().' - ); - } - - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError( - 'nomadMountPath', - 'Required parameter "nomadMountPath" was null or undefined when calling nomadReadRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{nomad_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async nomadReadRole(name: string, nomadMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.nomadReadRoleRaw({ name: name, nomadMountPath: nomadMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async nomadWriteRoleRaw(requestParameters: SecretsApiNomadWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling nomadWriteRole().' - ); - } - - if (requestParameters['nomadMountPath'] == null) { - throw new runtime.RequiredError( - 'nomadMountPath', - 'Required parameter "nomadMountPath" was null or undefined when calling nomadWriteRole().' - ); - } - - if (requestParameters['nomadWriteRoleRequest'] == null) { - throw new runtime.RequiredError( - 'nomadWriteRoleRequest', - 'Required parameter "nomadWriteRoleRequest" was null or undefined when calling nomadWriteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{nomad_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"nomad_mount_path"}}`, encodeURIComponent(String(requestParameters['nomadMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: NomadWriteRoleRequestToJSON(requestParameters['nomadWriteRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async nomadWriteRole(name: string, nomadMountPath: string, nomadWriteRoleRequest: NomadWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.nomadWriteRoleRaw({ name: name, nomadMountPath: nomadMountPath, nomadWriteRoleRequest: nomadWriteRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiConfigureAcmeRaw(requestParameters: SecretsApiPkiConfigureAcmeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureAcme().' - ); - } - - if (requestParameters['pkiConfigureAcmeRequest'] == null) { - throw new runtime.RequiredError( - 'pkiConfigureAcmeRequest', - 'Required parameter "pkiConfigureAcmeRequest" was null or undefined when calling pkiConfigureAcme().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/config/acme`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureAcmeRequestToJSON(requestParameters['pkiConfigureAcmeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiConfigureAcme(pkiMountPath: string, pkiConfigureAcmeRequest: PkiConfigureAcmeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiConfigureAcmeRaw({ pkiMountPath: pkiMountPath, pkiConfigureAcmeRequest: pkiConfigureAcmeRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiConfigureAutoTidyRaw(requestParameters: SecretsApiPkiConfigureAutoTidyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureAutoTidy().' - ); - } - - if (requestParameters['pkiConfigureAutoTidyRequest'] == null) { - throw new runtime.RequiredError( - 'pkiConfigureAutoTidyRequest', - 'Required parameter "pkiConfigureAutoTidyRequest" was null or undefined when calling pkiConfigureAutoTidy().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/config/auto-tidy`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureAutoTidyRequestToJSON(requestParameters['pkiConfigureAutoTidyRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiConfigureAutoTidyResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiConfigureAutoTidy(pkiMountPath: string, pkiConfigureAutoTidyRequest: PkiConfigureAutoTidyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiConfigureAutoTidyRaw({ pkiMountPath: pkiMountPath, pkiConfigureAutoTidyRequest: pkiConfigureAutoTidyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiConfigureCaRaw(requestParameters: SecretsApiPkiConfigureCaOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureCa().' - ); - } - - if (requestParameters['pkiConfigureCaRequest'] == null) { - throw new runtime.RequiredError( - 'pkiConfigureCaRequest', - 'Required parameter "pkiConfigureCaRequest" was null or undefined when calling pkiConfigureCa().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/config/ca`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureCaRequestToJSON(requestParameters['pkiConfigureCaRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiConfigureCaResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiConfigureCa(pkiMountPath: string, pkiConfigureCaRequest: PkiConfigureCaRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiConfigureCaRaw({ pkiMountPath: pkiMountPath, pkiConfigureCaRequest: pkiConfigureCaRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiConfigureClusterRaw(requestParameters: SecretsApiPkiConfigureClusterOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureCluster().' - ); - } - - if (requestParameters['pkiConfigureClusterRequest'] == null) { - throw new runtime.RequiredError( - 'pkiConfigureClusterRequest', - 'Required parameter "pkiConfigureClusterRequest" was null or undefined when calling pkiConfigureCluster().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/config/cluster`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureClusterRequestToJSON(requestParameters['pkiConfigureClusterRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiConfigureClusterResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiConfigureCluster(pkiMountPath: string, pkiConfigureClusterRequest: PkiConfigureClusterRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiConfigureClusterRaw({ pkiMountPath: pkiMountPath, pkiConfigureClusterRequest: pkiConfigureClusterRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiConfigureCmpRaw(requestParameters: SecretsApiPkiConfigureCmpOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureCmp().' - ); - } - - if (requestParameters['pkiConfigureCmpRequest'] == null) { - throw new runtime.RequiredError( - 'pkiConfigureCmpRequest', - 'Required parameter "pkiConfigureCmpRequest" was null or undefined when calling pkiConfigureCmp().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/config/cmp`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureCmpRequestToJSON(requestParameters['pkiConfigureCmpRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiConfigureCmp(pkiMountPath: string, pkiConfigureCmpRequest: PkiConfigureCmpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiConfigureCmpRaw({ pkiMountPath: pkiMountPath, pkiConfigureCmpRequest: pkiConfigureCmpRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiConfigureCrlRaw(requestParameters: SecretsApiPkiConfigureCrlOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureCrl().' - ); - } - - if (requestParameters['pkiConfigureCrlRequest'] == null) { - throw new runtime.RequiredError( - 'pkiConfigureCrlRequest', - 'Required parameter "pkiConfigureCrlRequest" was null or undefined when calling pkiConfigureCrl().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/config/crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureCrlRequestToJSON(requestParameters['pkiConfigureCrlRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiConfigureCrlResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiConfigureCrl(pkiMountPath: string, pkiConfigureCrlRequest: PkiConfigureCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiConfigureCrlRaw({ pkiMountPath: pkiMountPath, pkiConfigureCrlRequest: pkiConfigureCrlRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiConfigureEstRaw(requestParameters: SecretsApiPkiConfigureEstOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureEst().' - ); - } - - if (requestParameters['pkiConfigureEstRequest'] == null) { - throw new runtime.RequiredError( - 'pkiConfigureEstRequest', - 'Required parameter "pkiConfigureEstRequest" was null or undefined when calling pkiConfigureEst().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/config/est`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureEstRequestToJSON(requestParameters['pkiConfigureEstRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiConfigureEst(pkiMountPath: string, pkiConfigureEstRequest: PkiConfigureEstRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiConfigureEstRaw({ pkiMountPath: pkiMountPath, pkiConfigureEstRequest: pkiConfigureEstRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiConfigureExternalPolicyRaw(requestParameters: SecretsApiPkiConfigureExternalPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureExternalPolicy().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/config/external-policy`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiConfigureExternalPolicyResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiConfigureExternalPolicy(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiConfigureExternalPolicyRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiConfigureExternalPolicy_4Raw(requestParameters: SecretsApiPkiConfigureExternalPolicy0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureExternalPolicy_4().' - ); - } - - if (requestParameters['pkiConfigureExternalPolicyRequest'] == null) { - throw new runtime.RequiredError( - 'pkiConfigureExternalPolicyRequest', - 'Required parameter "pkiConfigureExternalPolicyRequest" was null or undefined when calling pkiConfigureExternalPolicy_4().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/config/external-policy`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureExternalPolicyRequestToJSON(requestParameters['pkiConfigureExternalPolicyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiConfigureExternalPolicy_4(pkiMountPath: string, pkiConfigureExternalPolicyRequest: PkiConfigureExternalPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiConfigureExternalPolicy_4Raw({ pkiMountPath: pkiMountPath, pkiConfigureExternalPolicyRequest: pkiConfigureExternalPolicyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiConfigureIssuersRaw(requestParameters: SecretsApiPkiConfigureIssuersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureIssuers().' - ); - } - - if (requestParameters['pkiConfigureIssuersRequest'] == null) { - throw new runtime.RequiredError( - 'pkiConfigureIssuersRequest', - 'Required parameter "pkiConfigureIssuersRequest" was null or undefined when calling pkiConfigureIssuers().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/config/issuers`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureIssuersRequestToJSON(requestParameters['pkiConfigureIssuersRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiConfigureIssuersResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiConfigureIssuers(pkiMountPath: string, pkiConfigureIssuersRequest: PkiConfigureIssuersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiConfigureIssuersRaw({ pkiMountPath: pkiMountPath, pkiConfigureIssuersRequest: pkiConfigureIssuersRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiConfigureKeysRaw(requestParameters: SecretsApiPkiConfigureKeysOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureKeys().' - ); - } - - if (requestParameters['pkiConfigureKeysRequest'] == null) { - throw new runtime.RequiredError( - 'pkiConfigureKeysRequest', - 'Required parameter "pkiConfigureKeysRequest" was null or undefined when calling pkiConfigureKeys().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/config/keys`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureKeysRequestToJSON(requestParameters['pkiConfigureKeysRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiConfigureKeysResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiConfigureKeys(pkiMountPath: string, pkiConfigureKeysRequest: PkiConfigureKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiConfigureKeysRaw({ pkiMountPath: pkiMountPath, pkiConfigureKeysRequest: pkiConfigureKeysRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiConfigureScepRaw(requestParameters: SecretsApiPkiConfigureScepOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureScep().' - ); - } - - if (requestParameters['pkiConfigureScepRequest'] == null) { - throw new runtime.RequiredError( - 'pkiConfigureScepRequest', - 'Required parameter "pkiConfigureScepRequest" was null or undefined when calling pkiConfigureScep().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/config/scep`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureScepRequestToJSON(requestParameters['pkiConfigureScepRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiConfigureScep(pkiMountPath: string, pkiConfigureScepRequest: PkiConfigureScepRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiConfigureScepRaw({ pkiMountPath: pkiMountPath, pkiConfigureScepRequest: pkiConfigureScepRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiConfigureUrlsRaw(requestParameters: SecretsApiPkiConfigureUrlsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiConfigureUrls().' - ); - } - - if (requestParameters['pkiConfigureUrlsRequest'] == null) { - throw new runtime.RequiredError( - 'pkiConfigureUrlsRequest', - 'Required parameter "pkiConfigureUrlsRequest" was null or undefined when calling pkiConfigureUrls().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/config/urls`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiConfigureUrlsRequestToJSON(requestParameters['pkiConfigureUrlsRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiConfigureUrlsResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiConfigureUrls(pkiMountPath: string, pkiConfigureUrlsRequest: PkiConfigureUrlsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiConfigureUrlsRaw({ pkiMountPath: pkiMountPath, pkiConfigureUrlsRequest: pkiConfigureUrlsRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiCrossSignIntermediateRaw(requestParameters: SecretsApiPkiCrossSignIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiCrossSignIntermediate().' - ); - } - - if (requestParameters['pkiCrossSignIntermediateRequest'] == null) { - throw new runtime.RequiredError( - 'pkiCrossSignIntermediateRequest', - 'Required parameter "pkiCrossSignIntermediateRequest" was null or undefined when calling pkiCrossSignIntermediate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/intermediate/cross-sign`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiCrossSignIntermediateRequestToJSON(requestParameters['pkiCrossSignIntermediateRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiCrossSignIntermediateResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiCrossSignIntermediate(pkiMountPath: string, pkiCrossSignIntermediateRequest: PkiCrossSignIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiCrossSignIntermediateRaw({ pkiMountPath: pkiMountPath, pkiCrossSignIntermediateRequest: pkiCrossSignIntermediateRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiDeleteEabKeyRaw(requestParameters: SecretsApiPkiDeleteEabKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['keyId'] == null) { - throw new runtime.RequiredError( - 'keyId', - 'Required parameter "keyId" was null or undefined when calling pkiDeleteEabKey().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiDeleteEabKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/eab/{key_id}`.replace(`{${"key_id"}}`, encodeURIComponent(String(requestParameters['keyId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiDeleteEabKey(keyId: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiDeleteEabKeyRaw({ keyId: keyId, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiDeleteIssuerRaw(requestParameters: SecretsApiPkiDeleteIssuerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiDeleteIssuer().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiDeleteIssuer().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiDeleteIssuer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiDeleteIssuerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiDeleteKeyRaw(requestParameters: SecretsApiPkiDeleteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['keyRef'] == null) { - throw new runtime.RequiredError( - 'keyRef', - 'Required parameter "keyRef" was null or undefined when calling pkiDeleteKey().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiDeleteKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/key/{key_ref}`.replace(`{${"key_ref"}}`, encodeURIComponent(String(requestParameters['keyRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiDeleteKey(keyRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiDeleteKeyRaw({ keyRef: keyRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiDeleteRoleRaw(requestParameters: SecretsApiPkiDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling pkiDeleteRole().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiDeleteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiDeleteRole(name: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiDeleteRoleRaw({ name: name, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiDeleteRootRaw(requestParameters: SecretsApiPkiDeleteRootRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiDeleteRoot().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/root`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiDeleteRoot(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiDeleteRootRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiGenerateEabKeyRaw(requestParameters: SecretsApiPkiGenerateEabKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/acme/new-eab`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateEabKeyResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiGenerateEabKey(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiGenerateEabKeyRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiGenerateEabKeyForIssuerRaw(requestParameters: SecretsApiPkiGenerateEabKeyForIssuerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiGenerateEabKeyForIssuer().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKeyForIssuer().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/new-eab`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateEabKeyForIssuerResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiGenerateEabKeyForIssuer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiGenerateEabKeyForIssuerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiGenerateEabKeyForIssuerAndRoleRaw(requestParameters: SecretsApiPkiGenerateEabKeyForIssuerAndRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiGenerateEabKeyForIssuerAndRole().' - ); - } - - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiGenerateEabKeyForIssuerAndRole().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKeyForIssuerAndRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/new-eab`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateEabKeyForIssuerAndRoleResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiGenerateEabKeyForIssuerAndRole(issuerRef: string, role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiGenerateEabKeyForIssuerAndRoleRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiGenerateEabKeyForIssuer_5Raw(requestParameters: SecretsApiPkiGenerateEabKeyForIssuer0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiGenerateEabKeyForIssuer_5().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKeyForIssuer_5().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/new-eab`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateEabKeyForIssuerResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiGenerateEabKeyForIssuer_5(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiGenerateEabKeyForIssuer_5Raw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiGenerateEabKeyForIssuer_6Raw(requestParameters: SecretsApiPkiGenerateEabKeyForIssuer1Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiGenerateEabKeyForIssuer_6().' - ); - } - - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiGenerateEabKeyForIssuer_6().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKeyForIssuer_6().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/new-eab`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateEabKeyForIssuerResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiGenerateEabKeyForIssuer_6(issuerRef: string, policy: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiGenerateEabKeyForIssuer_6Raw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiGenerateEabKeyForRoleRaw(requestParameters: SecretsApiPkiGenerateEabKeyForRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiGenerateEabKeyForRole().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKeyForRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/new-eab`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateEabKeyForRoleResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiGenerateEabKeyForRole(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiGenerateEabKeyForRoleRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiGenerateEabKey_7Raw(requestParameters: SecretsApiPkiGenerateEabKey0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKey_7().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/acme/new-eab`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateEabKeyResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiGenerateEabKey_7(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiGenerateEabKey_7Raw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiGenerateEabKey_8Raw(requestParameters: SecretsApiPkiGenerateEabKey1Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiGenerateEabKey_8().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateEabKey_8().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/new-eab`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateEabKeyResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiGenerateEabKey_8(policy: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiGenerateEabKey_8Raw({ policy: policy, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiGenerateExportedKeyRaw(requestParameters: SecretsApiPkiGenerateExportedKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateExportedKey().' - ); - } - - if (requestParameters['pkiGenerateExportedKeyRequest'] == null) { - throw new runtime.RequiredError( - 'pkiGenerateExportedKeyRequest', - 'Required parameter "pkiGenerateExportedKeyRequest" was null or undefined when calling pkiGenerateExportedKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/keys/generate/exported`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiGenerateExportedKeyRequestToJSON(requestParameters['pkiGenerateExportedKeyRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateExportedKeyResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiGenerateExportedKey(pkiMountPath: string, pkiGenerateExportedKeyRequest: PkiGenerateExportedKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiGenerateExportedKeyRaw({ pkiMountPath: pkiMountPath, pkiGenerateExportedKeyRequest: pkiGenerateExportedKeyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiGenerateIntermediateRaw(requestParameters: SecretsApiPkiGenerateIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['exported'] == null) { - throw new runtime.RequiredError( - 'exported', - 'Required parameter "exported" was null or undefined when calling pkiGenerateIntermediate().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateIntermediate().' - ); - } - - if (requestParameters['pkiGenerateIntermediateRequest'] == null) { - throw new runtime.RequiredError( - 'pkiGenerateIntermediateRequest', - 'Required parameter "pkiGenerateIntermediateRequest" was null or undefined when calling pkiGenerateIntermediate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/intermediate/generate/{exported}`.replace(`{${"exported"}}`, encodeURIComponent(String(requestParameters['exported']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiGenerateIntermediateRequestToJSON(requestParameters['pkiGenerateIntermediateRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateIntermediateResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiGenerateIntermediate(exported: PkiGenerateIntermediateExportedEnum, pkiMountPath: string, pkiGenerateIntermediateRequest: PkiGenerateIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiGenerateIntermediateRaw({ exported: exported, pkiMountPath: pkiMountPath, pkiGenerateIntermediateRequest: pkiGenerateIntermediateRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiGenerateInternalKeyRaw(requestParameters: SecretsApiPkiGenerateInternalKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateInternalKey().' - ); - } - - if (requestParameters['pkiGenerateInternalKeyRequest'] == null) { - throw new runtime.RequiredError( - 'pkiGenerateInternalKeyRequest', - 'Required parameter "pkiGenerateInternalKeyRequest" was null or undefined when calling pkiGenerateInternalKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/keys/generate/internal`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiGenerateInternalKeyRequestToJSON(requestParameters['pkiGenerateInternalKeyRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateInternalKeyResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiGenerateInternalKey(pkiMountPath: string, pkiGenerateInternalKeyRequest: PkiGenerateInternalKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiGenerateInternalKeyRaw({ pkiMountPath: pkiMountPath, pkiGenerateInternalKeyRequest: pkiGenerateInternalKeyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiGenerateKmsKeyRaw(requestParameters: SecretsApiPkiGenerateKmsKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateKmsKey().' - ); - } - - if (requestParameters['pkiGenerateKmsKeyRequest'] == null) { - throw new runtime.RequiredError( - 'pkiGenerateKmsKeyRequest', - 'Required parameter "pkiGenerateKmsKeyRequest" was null or undefined when calling pkiGenerateKmsKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/keys/generate/kms`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiGenerateKmsKeyRequestToJSON(requestParameters['pkiGenerateKmsKeyRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateKmsKeyResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiGenerateKmsKey(pkiMountPath: string, pkiGenerateKmsKeyRequest: PkiGenerateKmsKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiGenerateKmsKeyRaw({ pkiMountPath: pkiMountPath, pkiGenerateKmsKeyRequest: pkiGenerateKmsKeyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiGenerateRootRaw(requestParameters: SecretsApiPkiGenerateRootOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['exported'] == null) { - throw new runtime.RequiredError( - 'exported', - 'Required parameter "exported" was null or undefined when calling pkiGenerateRoot().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiGenerateRoot().' - ); - } - - if (requestParameters['pkiGenerateRootRequest'] == null) { - throw new runtime.RequiredError( - 'pkiGenerateRootRequest', - 'Required parameter "pkiGenerateRootRequest" was null or undefined when calling pkiGenerateRoot().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/root/generate/{exported}`.replace(`{${"exported"}}`, encodeURIComponent(String(requestParameters['exported']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiGenerateRootRequestToJSON(requestParameters['pkiGenerateRootRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiGenerateRootResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiGenerateRoot(exported: PkiGenerateRootExportedEnum, pkiMountPath: string, pkiGenerateRootRequest: PkiGenerateRootRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiGenerateRootRaw({ exported: exported, pkiMountPath: pkiMountPath, pkiGenerateRootRequest: pkiGenerateRootRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiImportKeyRaw(requestParameters: SecretsApiPkiImportKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiImportKey().' - ); - } - - if (requestParameters['pkiImportKeyRequest'] == null) { - throw new runtime.RequiredError( - 'pkiImportKeyRequest', - 'Required parameter "pkiImportKeyRequest" was null or undefined when calling pkiImportKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/keys/import`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiImportKeyRequestToJSON(requestParameters['pkiImportKeyRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiImportKeyResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiImportKey(pkiMountPath: string, pkiImportKeyRequest: PkiImportKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiImportKeyRaw({ pkiMountPath: pkiMountPath, pkiImportKeyRequest: pkiImportKeyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssueWithRoleRaw(requestParameters: SecretsApiPkiIssueWithRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiIssueWithRole().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssueWithRole().' - ); - } - - if (requestParameters['pkiIssueWithRoleRequest'] == null) { - throw new runtime.RequiredError( - 'pkiIssueWithRoleRequest', - 'Required parameter "pkiIssueWithRoleRequest" was null or undefined when calling pkiIssueWithRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issue/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssueWithRoleRequestToJSON(requestParameters['pkiIssueWithRoleRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssueWithRoleResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssueWithRole(role: string, pkiMountPath: string, pkiIssueWithRoleRequest: PkiIssueWithRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssueWithRoleRaw({ role: role, pkiMountPath: pkiMountPath, pkiIssueWithRoleRequest: pkiIssueWithRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuerIssueWithRoleRaw(requestParameters: SecretsApiPkiIssuerIssueWithRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerIssueWithRole().' - ); - } - - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiIssuerIssueWithRole().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerIssueWithRole().' - ); - } - - if (requestParameters['pkiIssuerIssueWithRoleRequest'] == null) { - throw new runtime.RequiredError( - 'pkiIssuerIssueWithRoleRequest', - 'Required parameter "pkiIssuerIssueWithRoleRequest" was null or undefined when calling pkiIssuerIssueWithRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/issue/{role}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuerIssueWithRoleRequestToJSON(requestParameters['pkiIssuerIssueWithRoleRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerIssueWithRoleResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuerIssueWithRole(issuerRef: string, role: string, pkiMountPath: string, pkiIssuerIssueWithRoleRequest: PkiIssuerIssueWithRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuerIssueWithRoleRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiIssuerIssueWithRoleRequest: pkiIssuerIssueWithRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuerReadCrlRaw(requestParameters: SecretsApiPkiIssuerReadCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadCrl().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadCrl().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/crl`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadCrlResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuerReadCrl(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuerReadCrlRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuerReadCrlDeltaRaw(requestParameters: SecretsApiPkiIssuerReadCrlDeltaRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadCrlDelta().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadCrlDelta().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/crl/delta`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadCrlDeltaResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuerReadCrlDelta(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuerReadCrlDeltaRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuerReadCrlDeltaDerRaw(requestParameters: SecretsApiPkiIssuerReadCrlDeltaDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadCrlDeltaDer().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadCrlDeltaDer().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/crl/delta/der`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadCrlDeltaDerResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuerReadCrlDeltaDer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuerReadCrlDeltaDerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuerReadCrlDeltaPemRaw(requestParameters: SecretsApiPkiIssuerReadCrlDeltaPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadCrlDeltaPem().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadCrlDeltaPem().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/crl/delta/pem`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadCrlDeltaPemResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuerReadCrlDeltaPem(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuerReadCrlDeltaPemRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuerReadCrlDerRaw(requestParameters: SecretsApiPkiIssuerReadCrlDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadCrlDer().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadCrlDer().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/crl/der`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadCrlDerResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuerReadCrlDer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuerReadCrlDerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuerReadCrlPemRaw(requestParameters: SecretsApiPkiIssuerReadCrlPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadCrlPem().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadCrlPem().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/crl/pem`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadCrlPemResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuerReadCrlPem(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuerReadCrlPemRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuerReadUnifiedCrlRaw(requestParameters: SecretsApiPkiIssuerReadUnifiedCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadUnifiedCrl().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadUnifiedCrl().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/unified-crl`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadUnifiedCrlResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuerReadUnifiedCrl(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuerReadUnifiedCrlRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuerReadUnifiedCrlDeltaRaw(requestParameters: SecretsApiPkiIssuerReadUnifiedCrlDeltaRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadUnifiedCrlDelta().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadUnifiedCrlDelta().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/unified-crl/delta`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadUnifiedCrlDeltaResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuerReadUnifiedCrlDelta(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuerReadUnifiedCrlDeltaRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuerReadUnifiedCrlDeltaDerRaw(requestParameters: SecretsApiPkiIssuerReadUnifiedCrlDeltaDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadUnifiedCrlDeltaDer().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadUnifiedCrlDeltaDer().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/unified-crl/delta/der`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadUnifiedCrlDeltaDerResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuerReadUnifiedCrlDeltaDer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuerReadUnifiedCrlDeltaDerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuerReadUnifiedCrlDeltaPemRaw(requestParameters: SecretsApiPkiIssuerReadUnifiedCrlDeltaPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadUnifiedCrlDeltaPem().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadUnifiedCrlDeltaPem().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/unified-crl/delta/pem`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadUnifiedCrlDeltaPemResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuerReadUnifiedCrlDeltaPem(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuerReadUnifiedCrlDeltaPemRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuerReadUnifiedCrlDerRaw(requestParameters: SecretsApiPkiIssuerReadUnifiedCrlDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadUnifiedCrlDer().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadUnifiedCrlDer().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/unified-crl/der`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadUnifiedCrlDerResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuerReadUnifiedCrlDer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuerReadUnifiedCrlDerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuerReadUnifiedCrlPemRaw(requestParameters: SecretsApiPkiIssuerReadUnifiedCrlPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerReadUnifiedCrlPem().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerReadUnifiedCrlPem().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/unified-crl/pem`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerReadUnifiedCrlPemResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuerReadUnifiedCrlPem(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuerReadUnifiedCrlPemRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuerResignCrlsRaw(requestParameters: SecretsApiPkiIssuerResignCrlsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerResignCrls().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerResignCrls().' - ); - } - - if (requestParameters['pkiIssuerResignCrlsRequest'] == null) { - throw new runtime.RequiredError( - 'pkiIssuerResignCrlsRequest', - 'Required parameter "pkiIssuerResignCrlsRequest" was null or undefined when calling pkiIssuerResignCrls().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/resign-crls`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuerResignCrlsRequestToJSON(requestParameters['pkiIssuerResignCrlsRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerResignCrlsResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuerResignCrls(issuerRef: string, pkiMountPath: string, pkiIssuerResignCrlsRequest: PkiIssuerResignCrlsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuerResignCrlsRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiIssuerResignCrlsRequest: pkiIssuerResignCrlsRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuerSignIntermediateRaw(requestParameters: SecretsApiPkiIssuerSignIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerSignIntermediate().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerSignIntermediate().' - ); - } - - if (requestParameters['pkiIssuerSignIntermediateRequest'] == null) { - throw new runtime.RequiredError( - 'pkiIssuerSignIntermediateRequest', - 'Required parameter "pkiIssuerSignIntermediateRequest" was null or undefined when calling pkiIssuerSignIntermediate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/sign-intermediate`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuerSignIntermediateRequestToJSON(requestParameters['pkiIssuerSignIntermediateRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerSignIntermediateResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuerSignIntermediate(issuerRef: string, pkiMountPath: string, pkiIssuerSignIntermediateRequest: PkiIssuerSignIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuerSignIntermediateRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiIssuerSignIntermediateRequest: pkiIssuerSignIntermediateRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuerSignRevocationListRaw(requestParameters: SecretsApiPkiIssuerSignRevocationListOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerSignRevocationList().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerSignRevocationList().' - ); - } - - if (requestParameters['pkiIssuerSignRevocationListRequest'] == null) { - throw new runtime.RequiredError( - 'pkiIssuerSignRevocationListRequest', - 'Required parameter "pkiIssuerSignRevocationListRequest" was null or undefined when calling pkiIssuerSignRevocationList().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/sign-revocation-list`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuerSignRevocationListRequestToJSON(requestParameters['pkiIssuerSignRevocationListRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerSignRevocationListResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuerSignRevocationList(issuerRef: string, pkiMountPath: string, pkiIssuerSignRevocationListRequest: PkiIssuerSignRevocationListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuerSignRevocationListRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiIssuerSignRevocationListRequest: pkiIssuerSignRevocationListRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuerSignSelfIssuedRaw(requestParameters: SecretsApiPkiIssuerSignSelfIssuedOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerSignSelfIssued().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerSignSelfIssued().' - ); - } - - if (requestParameters['pkiIssuerSignSelfIssuedRequest'] == null) { - throw new runtime.RequiredError( - 'pkiIssuerSignSelfIssuedRequest', - 'Required parameter "pkiIssuerSignSelfIssuedRequest" was null or undefined when calling pkiIssuerSignSelfIssued().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/sign-self-issued`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuerSignSelfIssuedRequestToJSON(requestParameters['pkiIssuerSignSelfIssuedRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerSignSelfIssuedResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuerSignSelfIssued(issuerRef: string, pkiMountPath: string, pkiIssuerSignSelfIssuedRequest: PkiIssuerSignSelfIssuedRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuerSignSelfIssuedRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiIssuerSignSelfIssuedRequest: pkiIssuerSignSelfIssuedRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuerSignVerbatimRaw(requestParameters: SecretsApiPkiIssuerSignVerbatimOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerSignVerbatim().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerSignVerbatim().' - ); - } - - if (requestParameters['pkiIssuerSignVerbatimRequest'] == null) { - throw new runtime.RequiredError( - 'pkiIssuerSignVerbatimRequest', - 'Required parameter "pkiIssuerSignVerbatimRequest" was null or undefined when calling pkiIssuerSignVerbatim().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/sign-verbatim`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuerSignVerbatimRequestToJSON(requestParameters['pkiIssuerSignVerbatimRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerSignVerbatimResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuerSignVerbatim(issuerRef: string, pkiMountPath: string, pkiIssuerSignVerbatimRequest: PkiIssuerSignVerbatimRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuerSignVerbatimRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiIssuerSignVerbatimRequest: pkiIssuerSignVerbatimRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuerSignVerbatimWithRoleRaw(requestParameters: SecretsApiPkiIssuerSignVerbatimWithRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerSignVerbatimWithRole().' - ); - } - - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiIssuerSignVerbatimWithRole().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerSignVerbatimWithRole().' - ); - } - - if (requestParameters['pkiIssuerSignVerbatimWithRoleRequest'] == null) { - throw new runtime.RequiredError( - 'pkiIssuerSignVerbatimWithRoleRequest', - 'Required parameter "pkiIssuerSignVerbatimWithRoleRequest" was null or undefined when calling pkiIssuerSignVerbatimWithRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/sign-verbatim/{role}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuerSignVerbatimWithRoleRequestToJSON(requestParameters['pkiIssuerSignVerbatimWithRoleRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerSignVerbatimWithRoleResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuerSignVerbatimWithRole(issuerRef: string, role: string, pkiMountPath: string, pkiIssuerSignVerbatimWithRoleRequest: PkiIssuerSignVerbatimWithRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuerSignVerbatimWithRoleRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiIssuerSignVerbatimWithRoleRequest: pkiIssuerSignVerbatimWithRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuerSignWithRoleRaw(requestParameters: SecretsApiPkiIssuerSignWithRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiIssuerSignWithRole().' - ); - } - - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiIssuerSignWithRole().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuerSignWithRole().' - ); - } - - if (requestParameters['pkiIssuerSignWithRoleRequest'] == null) { - throw new runtime.RequiredError( - 'pkiIssuerSignWithRoleRequest', - 'Required parameter "pkiIssuerSignWithRoleRequest" was null or undefined when calling pkiIssuerSignWithRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/sign/{role}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuerSignWithRoleRequestToJSON(requestParameters['pkiIssuerSignWithRoleRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuerSignWithRoleResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuerSignWithRole(issuerRef: string, role: string, pkiMountPath: string, pkiIssuerSignWithRoleRequest: PkiIssuerSignWithRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuerSignWithRoleRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiIssuerSignWithRoleRequest: pkiIssuerSignWithRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuersGenerateIntermediateRaw(requestParameters: SecretsApiPkiIssuersGenerateIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['exported'] == null) { - throw new runtime.RequiredError( - 'exported', - 'Required parameter "exported" was null or undefined when calling pkiIssuersGenerateIntermediate().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuersGenerateIntermediate().' - ); - } - - if (requestParameters['pkiIssuersGenerateIntermediateRequest'] == null) { - throw new runtime.RequiredError( - 'pkiIssuersGenerateIntermediateRequest', - 'Required parameter "pkiIssuersGenerateIntermediateRequest" was null or undefined when calling pkiIssuersGenerateIntermediate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuers/generate/intermediate/{exported}`.replace(`{${"exported"}}`, encodeURIComponent(String(requestParameters['exported']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuersGenerateIntermediateRequestToJSON(requestParameters['pkiIssuersGenerateIntermediateRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuersGenerateIntermediateResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuersGenerateIntermediate(exported: PkiIssuersGenerateIntermediateExportedEnum, pkiMountPath: string, pkiIssuersGenerateIntermediateRequest: PkiIssuersGenerateIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuersGenerateIntermediateRaw({ exported: exported, pkiMountPath: pkiMountPath, pkiIssuersGenerateIntermediateRequest: pkiIssuersGenerateIntermediateRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuersGenerateRootRaw(requestParameters: SecretsApiPkiIssuersGenerateRootOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['exported'] == null) { - throw new runtime.RequiredError( - 'exported', - 'Required parameter "exported" was null or undefined when calling pkiIssuersGenerateRoot().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuersGenerateRoot().' - ); - } - - if (requestParameters['pkiIssuersGenerateRootRequest'] == null) { - throw new runtime.RequiredError( - 'pkiIssuersGenerateRootRequest', - 'Required parameter "pkiIssuersGenerateRootRequest" was null or undefined when calling pkiIssuersGenerateRoot().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuers/generate/root/{exported}`.replace(`{${"exported"}}`, encodeURIComponent(String(requestParameters['exported']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuersGenerateRootRequestToJSON(requestParameters['pkiIssuersGenerateRootRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuersGenerateRootResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuersGenerateRoot(exported: PkiIssuersGenerateRootExportedEnum, pkiMountPath: string, pkiIssuersGenerateRootRequest: PkiIssuersGenerateRootRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuersGenerateRootRaw({ exported: exported, pkiMountPath: pkiMountPath, pkiIssuersGenerateRootRequest: pkiIssuersGenerateRootRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuersImportBundleRaw(requestParameters: SecretsApiPkiIssuersImportBundleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuersImportBundle().' - ); - } - - if (requestParameters['pkiIssuersImportBundleRequest'] == null) { - throw new runtime.RequiredError( - 'pkiIssuersImportBundleRequest', - 'Required parameter "pkiIssuersImportBundleRequest" was null or undefined when calling pkiIssuersImportBundle().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuers/import/bundle`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuersImportBundleRequestToJSON(requestParameters['pkiIssuersImportBundleRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuersImportBundleResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuersImportBundle(pkiMountPath: string, pkiIssuersImportBundleRequest: PkiIssuersImportBundleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuersImportBundleRaw({ pkiMountPath: pkiMountPath, pkiIssuersImportBundleRequest: pkiIssuersImportBundleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiIssuersImportCertRaw(requestParameters: SecretsApiPkiIssuersImportCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiIssuersImportCert().' - ); - } - - if (requestParameters['pkiIssuersImportCertRequest'] == null) { - throw new runtime.RequiredError( - 'pkiIssuersImportCertRequest', - 'Required parameter "pkiIssuersImportCertRequest" was null or undefined when calling pkiIssuersImportCert().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuers/import/cert`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiIssuersImportCertRequestToJSON(requestParameters['pkiIssuersImportCertRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiIssuersImportCertResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiIssuersImportCert(pkiMountPath: string, pkiIssuersImportCertRequest: PkiIssuersImportCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiIssuersImportCertRaw({ pkiMountPath: pkiMountPath, pkiIssuersImportCertRequest: pkiIssuersImportCertRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiListAcmeAccountKeysRaw(requestParameters: SecretsApiPkiListAcmeAccountKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiListAcmeAccountKeys().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling pkiListAcmeAccountKeys().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/acme/mgmt/account/keyid/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiListAcmeAccountKeys(pkiMountPath: string, list: PkiListAcmeAccountKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiListAcmeAccountKeysRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiListCertMetadataRaw(requestParameters: SecretsApiPkiListCertMetadataRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiListCertMetadata().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling pkiListCertMetadata().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/cert-metadata/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiListCertMetadata(pkiMountPath: string, list: PkiListCertMetadataListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiListCertMetadataRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiListCertsRaw(requestParameters: SecretsApiPkiListCertsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiListCerts().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling pkiListCerts().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/certs/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiListCerts(pkiMountPath: string, list: PkiListCertsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiListCertsRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiListCertsRevocationQueueRaw(requestParameters: SecretsApiPkiListCertsRevocationQueueRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiListCertsRevocationQueue().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling pkiListCertsRevocationQueue().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/certs/revocation-queue/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiListCertsRevocationQueue(pkiMountPath: string, list: PkiListCertsRevocationQueueListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiListCertsRevocationQueueRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiListEabKeysRaw(requestParameters: SecretsApiPkiListEabKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiListEabKeys().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling pkiListEabKeys().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/eab/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiListEabKeysResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiListEabKeys(pkiMountPath: string, list: PkiListEabKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiListEabKeysRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiListIssuersRaw(requestParameters: SecretsApiPkiListIssuersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiListIssuers().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling pkiListIssuers().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuers/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiListIssuersResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiListIssuers(pkiMountPath: string, list: PkiListIssuersListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiListIssuersRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiListKeysRaw(requestParameters: SecretsApiPkiListKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiListKeys().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling pkiListKeys().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/keys/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiListKeysResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiListKeys(pkiMountPath: string, list: PkiListKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiListKeysRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiListRevokedCertsRaw(requestParameters: SecretsApiPkiListRevokedCertsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiListRevokedCerts().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling pkiListRevokedCerts().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/certs/revoked/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiListRevokedCerts(pkiMountPath: string, list: PkiListRevokedCertsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiListRevokedCertsRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiListRolesRaw(requestParameters: SecretsApiPkiListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiListRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling pkiListRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiListRoles(pkiMountPath: string, list: PkiListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiListRolesRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiListUnifiedRevokedCertsRaw(requestParameters: SecretsApiPkiListUnifiedRevokedCertsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiListUnifiedRevokedCerts().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling pkiListUnifiedRevokedCerts().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/certs/unified-revoked/`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiListUnifiedRevokedCertsResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiListUnifiedRevokedCerts(pkiMountPath: string, list: PkiListUnifiedRevokedCertsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiListUnifiedRevokedCertsRaw({ pkiMountPath: pkiMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiPatchIssuerRaw(requestParameters: SecretsApiPkiPatchIssuerOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiPatchIssuer().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiPatchIssuer().' - ); - } - - if (requestParameters['pkiPatchIssuerRequest'] == null) { - throw new runtime.RequiredError( - 'pkiPatchIssuerRequest', - 'Required parameter "pkiPatchIssuerRequest" was null or undefined when calling pkiPatchIssuer().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: PkiPatchIssuerRequestToJSON(requestParameters['pkiPatchIssuerRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiPatchIssuerResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiPatchIssuer(issuerRef: string, pkiMountPath: string, pkiPatchIssuerRequest: PkiPatchIssuerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiPatchIssuerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiPatchIssuerRequest: pkiPatchIssuerRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiPatchRoleRaw(requestParameters: SecretsApiPkiPatchRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling pkiPatchRole().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiPatchRole().' - ); - } - - if (requestParameters['pkiPatchRoleRequest'] == null) { - throw new runtime.RequiredError( - 'pkiPatchRoleRequest', - 'Required parameter "pkiPatchRoleRequest" was null or undefined when calling pkiPatchRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: PkiPatchRoleRequestToJSON(requestParameters['pkiPatchRoleRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiPatchRoleResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiPatchRole(name: string, pkiMountPath: string, pkiPatchRoleRequest: PkiPatchRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiPatchRoleRaw({ name: name, pkiMountPath: pkiMountPath, pkiPatchRoleRequest: pkiPatchRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiQueryOcspRaw(requestParameters: SecretsApiPkiQueryOcspRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiQueryOcsp().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/ocsp`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiQueryOcsp(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiQueryOcspRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiQueryOcspWithGetReqRaw(requestParameters: SecretsApiPkiQueryOcspWithGetReqRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['req'] == null) { - throw new runtime.RequiredError( - 'req', - 'Required parameter "req" was null or undefined when calling pkiQueryOcspWithGetReq().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiQueryOcspWithGetReq().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/ocsp/{req}`.replace(`{${"req"}}`, encodeURIComponent(String(requestParameters['req']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiQueryOcspWithGetReq(req: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiQueryOcspWithGetReqRaw({ req: req, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiQueryUnifiedOcspRaw(requestParameters: SecretsApiPkiQueryUnifiedOcspRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiQueryUnifiedOcsp().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/unified-ocsp`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiQueryUnifiedOcsp(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiQueryUnifiedOcspRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiQueryUnifiedOcspWithGetReqRaw(requestParameters: SecretsApiPkiQueryUnifiedOcspWithGetReqRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['req'] == null) { - throw new runtime.RequiredError( - 'req', - 'Required parameter "req" was null or undefined when calling pkiQueryUnifiedOcspWithGetReq().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiQueryUnifiedOcspWithGetReq().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/unified-ocsp/{req}`.replace(`{${"req"}}`, encodeURIComponent(String(requestParameters['req']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiQueryUnifiedOcspWithGetReq(req: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiQueryUnifiedOcspWithGetReqRaw({ req: req, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadAcmeConfigurationRaw(requestParameters: SecretsApiPkiReadAcmeConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadAcmeConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/config/acme`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadAcmeConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadAcmeConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadAcmeDirectory().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/acme/directory`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadAcmeDirectory(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadAcmeDirectoryRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadAcmeKeyIdRaw(requestParameters: SecretsApiPkiReadAcmeKeyIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['keyid'] == null) { - throw new runtime.RequiredError( - 'keyid', - 'Required parameter "keyid" was null or undefined when calling pkiReadAcmeKeyId().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadAcmeKeyId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/acme/mgmt/account/keyid/{keyid}`.replace(`{${"keyid"}}`, encodeURIComponent(String(requestParameters['keyid']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadAcmeKeyId(keyid: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadAcmeKeyIdRaw({ keyid: keyid, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadAcmeNewNonce().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/acme/new-nonce`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadAcmeNewNonce(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadAcmeNewNonceRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadAutoTidyConfigurationRaw(requestParameters: SecretsApiPkiReadAutoTidyConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadAutoTidyConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/config/auto-tidy`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadAutoTidyConfigurationResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadAutoTidyConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadAutoTidyConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadCaChainPemRaw(requestParameters: SecretsApiPkiReadCaChainPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCaChainPem().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/ca_chain`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCaChainPemResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadCaChainPem(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadCaChainPemRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadCaDerRaw(requestParameters: SecretsApiPkiReadCaDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCaDer().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/ca`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCaDerResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadCaDer(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadCaDerRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadCaPemRaw(requestParameters: SecretsApiPkiReadCaPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCaPem().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/ca/pem`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCaPemResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadCaPem(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadCaPemRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadCertRaw(requestParameters: SecretsApiPkiReadCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['serial'] == null) { - throw new runtime.RequiredError( - 'serial', - 'Required parameter "serial" was null or undefined when calling pkiReadCert().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCert().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/cert/{serial}`.replace(`{${"serial"}}`, encodeURIComponent(String(requestParameters['serial']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCertResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadCert(serial: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadCertRaw({ serial: serial, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadCertCaChainRaw(requestParameters: SecretsApiPkiReadCertCaChainRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertCaChain().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/cert/ca_chain`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCertCaChainResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadCertCaChain(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadCertCaChainRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadCertCrlRaw(requestParameters: SecretsApiPkiReadCertCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertCrl().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/cert/crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCertCrlResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadCertCrl(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadCertCrlRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadCertDeltaCrlRaw(requestParameters: SecretsApiPkiReadCertDeltaCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertDeltaCrl().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/cert/delta-crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCertDeltaCrlResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadCertDeltaCrl(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadCertDeltaCrlRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadCertMetadataRaw(requestParameters: SecretsApiPkiReadCertMetadataRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['serial'] == null) { - throw new runtime.RequiredError( - 'serial', - 'Required parameter "serial" was null or undefined when calling pkiReadCertMetadata().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertMetadata().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/cert-metadata/{serial}`.replace(`{${"serial"}}`, encodeURIComponent(String(requestParameters['serial']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCertMetadataResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadCertMetadata(serial: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadCertMetadataRaw({ serial: serial, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadCertRawDerRaw(requestParameters: SecretsApiPkiReadCertRawDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['serial'] == null) { - throw new runtime.RequiredError( - 'serial', - 'Required parameter "serial" was null or undefined when calling pkiReadCertRawDer().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertRawDer().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/cert/{serial}/raw`.replace(`{${"serial"}}`, encodeURIComponent(String(requestParameters['serial']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCertRawDerResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadCertRawDer(serial: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadCertRawDerRaw({ serial: serial, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadCertRawPemRaw(requestParameters: SecretsApiPkiReadCertRawPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['serial'] == null) { - throw new runtime.RequiredError( - 'serial', - 'Required parameter "serial" was null or undefined when calling pkiReadCertRawPem().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertRawPem().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/cert/{serial}/raw/pem`.replace(`{${"serial"}}`, encodeURIComponent(String(requestParameters['serial']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCertRawPemResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadCertRawPem(serial: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadCertRawPemRaw({ serial: serial, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadCertUnifiedCrlRaw(requestParameters: SecretsApiPkiReadCertUnifiedCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertUnifiedCrl().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/cert/unified-crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCertUnifiedCrlResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadCertUnifiedCrl(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadCertUnifiedCrlRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadCertUnifiedDeltaCrlRaw(requestParameters: SecretsApiPkiReadCertUnifiedDeltaCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCertUnifiedDeltaCrl().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/cert/unified-delta-crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCertUnifiedDeltaCrlResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadCertUnifiedDeltaCrl(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadCertUnifiedDeltaCrlRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadClusterConfigurationRaw(requestParameters: SecretsApiPkiReadClusterConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadClusterConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/config/cluster`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadClusterConfigurationResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadClusterConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadClusterConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadCmpv2ConfigurationRaw(requestParameters: SecretsApiPkiReadCmpv2ConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCmpv2Configuration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/config/cmp`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadCmpv2Configuration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadCmpv2ConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadCrlConfigurationRaw(requestParameters: SecretsApiPkiReadCrlConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCrlConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/config/crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCrlConfigurationResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadCrlConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadCrlConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadCrlDeltaRaw(requestParameters: SecretsApiPkiReadCrlDeltaRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCrlDelta().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/crl/delta`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCrlDeltaResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadCrlDelta(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadCrlDeltaRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadCrlDeltaPemRaw(requestParameters: SecretsApiPkiReadCrlDeltaPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCrlDeltaPem().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/crl/delta/pem`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCrlDeltaPemResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadCrlDeltaPem(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadCrlDeltaPemRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadCrlDerRaw(requestParameters: SecretsApiPkiReadCrlDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCrlDer().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCrlDerResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadCrlDer(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadCrlDerRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadCrlPemRaw(requestParameters: SecretsApiPkiReadCrlPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadCrlPem().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/crl/pem`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadCrlPemResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadCrlPem(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadCrlPemRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadEstCacertsRaw(requestParameters: SecretsApiPkiReadEstCacertsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadEstCacerts().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/est/cacerts`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadEstCacerts(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadEstCacertsRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadEstConfigurationRaw(requestParameters: SecretsApiPkiReadEstConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadEstConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/config/est`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadEstConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadEstConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadExternalPolicyAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadExternalPolicyAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadExternalPolicyAcmeDirectory().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/acme/directory`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadExternalPolicyAcmeDirectory(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadExternalPolicyAcmeDirectoryRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadExternalPolicyAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadExternalPolicyAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadExternalPolicyAcmeNewNonce().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/acme/new-nonce`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadExternalPolicyAcmeNewNonce(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadExternalPolicyAcmeNewNonceRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadExternalPolicyPolicyAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadExternalPolicyPolicyAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiReadExternalPolicyPolicyAcmeDirectory().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadExternalPolicyPolicyAcmeDirectory().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/directory`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadExternalPolicyPolicyAcmeDirectory(policy: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadExternalPolicyPolicyAcmeDirectoryRaw({ policy: policy, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadExternalPolicyPolicyAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadExternalPolicyPolicyAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiReadExternalPolicyPolicyAcmeNewNonce().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadExternalPolicyPolicyAcmeNewNonce().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/new-nonce`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadExternalPolicyPolicyAcmeNewNonce(policy: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadExternalPolicyPolicyAcmeNewNonceRaw({ policy: policy, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadIssuerRaw(requestParameters: SecretsApiPkiReadIssuerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuer().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuer().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadIssuerResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadIssuer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadIssuerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadIssuerDerRaw(requestParameters: SecretsApiPkiReadIssuerDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerDer().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerDer().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/der`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadIssuerDerResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadIssuerDer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadIssuerDerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadIssuerIssuerRefAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefAcmeDirectory().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefAcmeDirectory().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/directory`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadIssuerIssuerRefAcmeDirectory(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadIssuerIssuerRefAcmeDirectoryRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadIssuerIssuerRefAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefAcmeNewNonce().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefAcmeNewNonce().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/new-nonce`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadIssuerIssuerRefAcmeNewNonce(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadIssuerIssuerRefAcmeNewNonceRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadIssuerIssuerRefExternalPolicyAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefExternalPolicyAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyAcmeDirectory().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyAcmeDirectory().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/directory`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadIssuerIssuerRefExternalPolicyAcmeDirectory(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadIssuerIssuerRefExternalPolicyAcmeDirectoryRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadIssuerIssuerRefExternalPolicyAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefExternalPolicyAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyAcmeNewNonce().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyAcmeNewNonce().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/new-nonce`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadIssuerIssuerRefExternalPolicyAcmeNewNonce(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadIssuerIssuerRefExternalPolicyAcmeNewNonceRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectory().' - ); - } - - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectory().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectory().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/directory`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectory(issuerRef: string, policy: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeDirectoryRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonce().' - ); - } - - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonce().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonce().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/new-nonce`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonce(issuerRef: string, policy: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadIssuerIssuerRefExternalPolicyPolicyAcmeNewNonceRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadIssuerIssuerRefRolesRoleAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefRolesRoleAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefRolesRoleAcmeDirectory().' - ); - } - - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiReadIssuerIssuerRefRolesRoleAcmeDirectory().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefRolesRoleAcmeDirectory().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/directory`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadIssuerIssuerRefRolesRoleAcmeDirectory(issuerRef: string, role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadIssuerIssuerRefRolesRoleAcmeDirectoryRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadIssuerIssuerRefRolesRoleAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadIssuerIssuerRefRolesRoleAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerIssuerRefRolesRoleAcmeNewNonce().' - ); - } - - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiReadIssuerIssuerRefRolesRoleAcmeNewNonce().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerIssuerRefRolesRoleAcmeNewNonce().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/new-nonce`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadIssuerIssuerRefRolesRoleAcmeNewNonce(issuerRef: string, role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadIssuerIssuerRefRolesRoleAcmeNewNonceRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadIssuerJsonRaw(requestParameters: SecretsApiPkiReadIssuerJsonRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerJson().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerJson().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/json`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadIssuerJsonResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadIssuerJson(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadIssuerJsonRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadIssuerPemRaw(requestParameters: SecretsApiPkiReadIssuerPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiReadIssuerPem().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuerPem().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/pem`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadIssuerPemResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadIssuerPem(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadIssuerPemRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadIssuersConfigurationRaw(requestParameters: SecretsApiPkiReadIssuersConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadIssuersConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/config/issuers`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadIssuersConfigurationResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadIssuersConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadIssuersConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadKeyRaw(requestParameters: SecretsApiPkiReadKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['keyRef'] == null) { - throw new runtime.RequiredError( - 'keyRef', - 'Required parameter "keyRef" was null or undefined when calling pkiReadKey().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/key/{key_ref}`.replace(`{${"key_ref"}}`, encodeURIComponent(String(requestParameters['keyRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadKeyResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadKey(keyRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadKeyRaw({ keyRef: keyRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadKeysConfigurationRaw(requestParameters: SecretsApiPkiReadKeysConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadKeysConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/config/keys`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadKeysConfigurationResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadKeysConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadKeysConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadRoleRaw(requestParameters: SecretsApiPkiReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling pkiReadRole().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadRoleResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadRole(name: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadRoleRaw({ name: name, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadRolesRoleAcmeDirectoryRaw(requestParameters: SecretsApiPkiReadRolesRoleAcmeDirectoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiReadRolesRoleAcmeDirectory().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadRolesRoleAcmeDirectory().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/directory`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadRolesRoleAcmeDirectory(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadRolesRoleAcmeDirectoryRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadRolesRoleAcmeNewNonceRaw(requestParameters: SecretsApiPkiReadRolesRoleAcmeNewNonceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiReadRolesRoleAcmeNewNonce().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadRolesRoleAcmeNewNonce().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/new-nonce`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadRolesRoleAcmeNewNonce(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadRolesRoleAcmeNewNonceRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadRolesRoleEstCacertsRaw(requestParameters: SecretsApiPkiReadRolesRoleEstCacertsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiReadRolesRoleEstCacerts().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadRolesRoleEstCacerts().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{role}/est/cacerts`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadRolesRoleEstCacerts(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadRolesRoleEstCacertsRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadRolesRoleScepRaw(requestParameters: SecretsApiPkiReadRolesRoleScepRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiReadRolesRoleScep().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadRolesRoleScep().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{role}/scep`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadRolesRoleScep(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadRolesRoleScepRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadRolesRoleScepPkiclientExeRaw(requestParameters: SecretsApiPkiReadRolesRoleScepPkiclientExeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiReadRolesRoleScepPkiclientExe().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadRolesRoleScepPkiclientExe().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{role}/scep/pkiclient.exe`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadRolesRoleScepPkiclientExe(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadRolesRoleScepPkiclientExeRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadScepRaw(requestParameters: SecretsApiPkiReadScepRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadScep().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/scep`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadScep(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadScepRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadScepConfigurationRaw(requestParameters: SecretsApiPkiReadScepConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadScepConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/config/scep`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadScepConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadScepConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadScepPkiclientExeRaw(requestParameters: SecretsApiPkiReadScepPkiclientExeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadScepPkiclientExe().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/scep/pkiclient.exe`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadScepPkiclientExe(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadScepPkiclientExeRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadUnifiedCrlDeltaRaw(requestParameters: SecretsApiPkiReadUnifiedCrlDeltaRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadUnifiedCrlDelta().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/unified-crl/delta`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadUnifiedCrlDelta(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadUnifiedCrlDeltaRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadUnifiedCrlDeltaPemRaw(requestParameters: SecretsApiPkiReadUnifiedCrlDeltaPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadUnifiedCrlDeltaPem().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/unified-crl/delta/pem`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadUnifiedCrlDeltaPem(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadUnifiedCrlDeltaPemRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadUnifiedCrlDerRaw(requestParameters: SecretsApiPkiReadUnifiedCrlDerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadUnifiedCrlDer().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/unified-crl`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadUnifiedCrlDer(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadUnifiedCrlDerRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadUnifiedCrlPemRaw(requestParameters: SecretsApiPkiReadUnifiedCrlPemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadUnifiedCrlPem().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/unified-crl/pem`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiReadUnifiedCrlPem(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadUnifiedCrlPemRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReadUrlsConfigurationRaw(requestParameters: SecretsApiPkiReadUrlsConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReadUrlsConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/config/urls`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReadUrlsConfigurationResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReadUrlsConfiguration(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReadUrlsConfigurationRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiReplaceRootRaw(requestParameters: SecretsApiPkiReplaceRootOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiReplaceRoot().' - ); - } - - if (requestParameters['pkiReplaceRootRequest'] == null) { - throw new runtime.RequiredError( - 'pkiReplaceRootRequest', - 'Required parameter "pkiReplaceRootRequest" was null or undefined when calling pkiReplaceRoot().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/root/replace`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiReplaceRootRequestToJSON(requestParameters['pkiReplaceRootRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiReplaceRootResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiReplaceRoot(pkiMountPath: string, pkiReplaceRootRequest: PkiReplaceRootRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiReplaceRootRaw({ pkiMountPath: pkiMountPath, pkiReplaceRootRequest: pkiReplaceRootRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiRevokeRaw(requestParameters: SecretsApiPkiRevokeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiRevoke().' - ); - } - - if (requestParameters['pkiRevokeRequest'] == null) { - throw new runtime.RequiredError( - 'pkiRevokeRequest', - 'Required parameter "pkiRevokeRequest" was null or undefined when calling pkiRevoke().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/revoke`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiRevokeRequestToJSON(requestParameters['pkiRevokeRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiRevokeResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiRevoke(pkiMountPath: string, pkiRevokeRequest: PkiRevokeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiRevokeRaw({ pkiMountPath: pkiMountPath, pkiRevokeRequest: pkiRevokeRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiRevokeIssuerRaw(requestParameters: SecretsApiPkiRevokeIssuerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiRevokeIssuer().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiRevokeIssuer().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/revoke`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiRevokeIssuerResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiRevokeIssuer(issuerRef: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiRevokeIssuerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiRevokeWithKeyRaw(requestParameters: SecretsApiPkiRevokeWithKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiRevokeWithKey().' - ); - } - - if (requestParameters['pkiRevokeWithKeyRequest'] == null) { - throw new runtime.RequiredError( - 'pkiRevokeWithKeyRequest', - 'Required parameter "pkiRevokeWithKeyRequest" was null or undefined when calling pkiRevokeWithKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/revoke-with-key`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiRevokeWithKeyRequestToJSON(requestParameters['pkiRevokeWithKeyRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiRevokeWithKeyResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiRevokeWithKey(pkiMountPath: string, pkiRevokeWithKeyRequest: PkiRevokeWithKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiRevokeWithKeyRaw({ pkiMountPath: pkiMountPath, pkiRevokeWithKeyRequest: pkiRevokeWithKeyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiRootSignIntermediateRaw(requestParameters: SecretsApiPkiRootSignIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiRootSignIntermediate().' - ); - } - - if (requestParameters['pkiRootSignIntermediateRequest'] == null) { - throw new runtime.RequiredError( - 'pkiRootSignIntermediateRequest', - 'Required parameter "pkiRootSignIntermediateRequest" was null or undefined when calling pkiRootSignIntermediate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/root/sign-intermediate`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiRootSignIntermediateRequestToJSON(requestParameters['pkiRootSignIntermediateRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiRootSignIntermediateResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiRootSignIntermediate(pkiMountPath: string, pkiRootSignIntermediateRequest: PkiRootSignIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiRootSignIntermediateRaw({ pkiMountPath: pkiMountPath, pkiRootSignIntermediateRequest: pkiRootSignIntermediateRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiRootSignSelfIssuedRaw(requestParameters: SecretsApiPkiRootSignSelfIssuedOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiRootSignSelfIssued().' - ); - } - - if (requestParameters['pkiRootSignSelfIssuedRequest'] == null) { - throw new runtime.RequiredError( - 'pkiRootSignSelfIssuedRequest', - 'Required parameter "pkiRootSignSelfIssuedRequest" was null or undefined when calling pkiRootSignSelfIssued().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/root/sign-self-issued`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiRootSignSelfIssuedRequestToJSON(requestParameters['pkiRootSignSelfIssuedRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiRootSignSelfIssuedResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiRootSignSelfIssued(pkiMountPath: string, pkiRootSignSelfIssuedRequest: PkiRootSignSelfIssuedRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiRootSignSelfIssuedRaw({ pkiMountPath: pkiMountPath, pkiRootSignSelfIssuedRequest: pkiRootSignSelfIssuedRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiRotateCrlRaw(requestParameters: SecretsApiPkiRotateCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiRotateCrl().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/crl/rotate`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiRotateCrlResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiRotateCrl(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiRotateCrlRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiRotateDeltaCrlRaw(requestParameters: SecretsApiPkiRotateDeltaCrlRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiRotateDeltaCrl().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/crl/rotate-delta`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiRotateDeltaCrlResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiRotateDeltaCrl(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiRotateDeltaCrlRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiRotateRootRaw(requestParameters: SecretsApiPkiRotateRootOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['exported'] == null) { - throw new runtime.RequiredError( - 'exported', - 'Required parameter "exported" was null or undefined when calling pkiRotateRoot().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiRotateRoot().' - ); - } - - if (requestParameters['pkiRotateRootRequest'] == null) { - throw new runtime.RequiredError( - 'pkiRotateRootRequest', - 'Required parameter "pkiRotateRootRequest" was null or undefined when calling pkiRotateRoot().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/root/rotate/{exported}`.replace(`{${"exported"}}`, encodeURIComponent(String(requestParameters['exported']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiRotateRootRequestToJSON(requestParameters['pkiRotateRootRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiRotateRootResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiRotateRoot(exported: PkiRotateRootExportedEnum, pkiMountPath: string, pkiRotateRootRequest: PkiRotateRootRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiRotateRootRaw({ exported: exported, pkiMountPath: pkiMountPath, pkiRotateRootRequest: pkiRotateRootRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiSetSignedIntermediateRaw(requestParameters: SecretsApiPkiSetSignedIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiSetSignedIntermediate().' - ); - } - - if (requestParameters['pkiSetSignedIntermediateRequest'] == null) { - throw new runtime.RequiredError( - 'pkiSetSignedIntermediateRequest', - 'Required parameter "pkiSetSignedIntermediateRequest" was null or undefined when calling pkiSetSignedIntermediate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/intermediate/set-signed`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiSetSignedIntermediateRequestToJSON(requestParameters['pkiSetSignedIntermediateRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiSetSignedIntermediateResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiSetSignedIntermediate(pkiMountPath: string, pkiSetSignedIntermediateRequest: PkiSetSignedIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiSetSignedIntermediateRaw({ pkiMountPath: pkiMountPath, pkiSetSignedIntermediateRequest: pkiSetSignedIntermediateRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiSignVerbatimRaw(requestParameters: SecretsApiPkiSignVerbatimOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiSignVerbatim().' - ); - } - - if (requestParameters['pkiSignVerbatimRequest'] == null) { - throw new runtime.RequiredError( - 'pkiSignVerbatimRequest', - 'Required parameter "pkiSignVerbatimRequest" was null or undefined when calling pkiSignVerbatim().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/sign-verbatim`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiSignVerbatimRequestToJSON(requestParameters['pkiSignVerbatimRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiSignVerbatimResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiSignVerbatim(pkiMountPath: string, pkiSignVerbatimRequest: PkiSignVerbatimRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiSignVerbatimRaw({ pkiMountPath: pkiMountPath, pkiSignVerbatimRequest: pkiSignVerbatimRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiSignVerbatimWithRoleRaw(requestParameters: SecretsApiPkiSignVerbatimWithRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiSignVerbatimWithRole().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiSignVerbatimWithRole().' - ); - } - - if (requestParameters['pkiSignVerbatimWithRoleRequest'] == null) { - throw new runtime.RequiredError( - 'pkiSignVerbatimWithRoleRequest', - 'Required parameter "pkiSignVerbatimWithRoleRequest" was null or undefined when calling pkiSignVerbatimWithRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/sign-verbatim/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiSignVerbatimWithRoleRequestToJSON(requestParameters['pkiSignVerbatimWithRoleRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiSignVerbatimWithRoleResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiSignVerbatimWithRole(role: string, pkiMountPath: string, pkiSignVerbatimWithRoleRequest: PkiSignVerbatimWithRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiSignVerbatimWithRoleRaw({ role: role, pkiMountPath: pkiMountPath, pkiSignVerbatimWithRoleRequest: pkiSignVerbatimWithRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiSignWithRoleRaw(requestParameters: SecretsApiPkiSignWithRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiSignWithRole().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiSignWithRole().' - ); - } - - if (requestParameters['pkiSignWithRoleRequest'] == null) { - throw new runtime.RequiredError( - 'pkiSignWithRoleRequest', - 'Required parameter "pkiSignWithRoleRequest" was null or undefined when calling pkiSignWithRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/sign/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiSignWithRoleRequestToJSON(requestParameters['pkiSignWithRoleRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiSignWithRoleResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiSignWithRole(role: string, pkiMountPath: string, pkiSignWithRoleRequest: PkiSignWithRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiSignWithRoleRaw({ role: role, pkiMountPath: pkiMountPath, pkiSignWithRoleRequest: pkiSignWithRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiTidyRaw(requestParameters: SecretsApiPkiTidyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiTidy().' - ); - } - - if (requestParameters['pkiTidyRequest'] == null) { - throw new runtime.RequiredError( - 'pkiTidyRequest', - 'Required parameter "pkiTidyRequest" was null or undefined when calling pkiTidy().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/tidy`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiTidyRequestToJSON(requestParameters['pkiTidyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiTidy(pkiMountPath: string, pkiTidyRequest: PkiTidyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiTidyRaw({ pkiMountPath: pkiMountPath, pkiTidyRequest: pkiTidyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiTidyCancelRaw(requestParameters: SecretsApiPkiTidyCancelRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiTidyCancel().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/tidy-cancel`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiTidyCancelResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiTidyCancel(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiTidyCancelRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiTidyStatusRaw(requestParameters: SecretsApiPkiTidyStatusRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiTidyStatus().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/tidy-status`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiTidyStatusResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiTidyStatus(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiTidyStatusRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError( - 'kid', - 'Required parameter "kid" was null or undefined when calling pkiWriteAcmeAccountKid().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeAccountKid().' - ); - } - - if (requestParameters['pkiWriteAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteAcmeAccountKidRequest', - 'Required parameter "pkiWriteAcmeAccountKidRequest" was null or undefined when calling pkiWriteAcmeAccountKid().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/acme/account/{kid}`.replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteAcmeAccountKidRequestToJSON(requestParameters['pkiWriteAcmeAccountKidRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteAcmeAccountKid(kid: string, pkiMountPath: string, pkiWriteAcmeAccountKidRequest: PkiWriteAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteAcmeAccountKidRaw({ kid: kid, pkiMountPath: pkiMountPath, pkiWriteAcmeAccountKidRequest: pkiWriteAcmeAccountKidRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError( - 'authId', - 'Required parameter "authId" was null or undefined when calling pkiWriteAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['pkiWriteAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteAcmeAuthorizationAuthIdRequest', - 'Required parameter "pkiWriteAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteAcmeAuthorizationAuthId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteAcmeAuthorizationAuthIdRequestToJSON(requestParameters['pkiWriteAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteAcmeAuthorizationAuthId(authId: string, pkiMountPath: string, pkiWriteAcmeAuthorizationAuthIdRequest: PkiWriteAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteAcmeAuthorizationAuthIdRaw({ authId: authId, pkiMountPath: pkiMountPath, pkiWriteAcmeAuthorizationAuthIdRequest: pkiWriteAcmeAuthorizationAuthIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError( - 'authId', - 'Required parameter "authId" was null or undefined when calling pkiWriteAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError( - 'challengeType', - 'Required parameter "challengeType" was null or undefined when calling pkiWriteAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['pkiWriteAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteAcmeChallengeAuthIdChallengeTypeRequest', - 'Required parameter "pkiWriteAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteAcmeChallengeAuthIdChallengeType().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteAcmeChallengeAuthIdChallengeTypeRequestToJSON(requestParameters['pkiWriteAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, pkiMountPath: string, pkiWriteAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, pkiMountPath: pkiMountPath, pkiWriteAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteAcmeKeyIdRaw(requestParameters: SecretsApiPkiWriteAcmeKeyIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['keyid'] == null) { - throw new runtime.RequiredError( - 'keyid', - 'Required parameter "keyid" was null or undefined when calling pkiWriteAcmeKeyId().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeKeyId().' - ); - } - - if (requestParameters['pkiWriteAcmeKeyIdRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteAcmeKeyIdRequest', - 'Required parameter "pkiWriteAcmeKeyIdRequest" was null or undefined when calling pkiWriteAcmeKeyId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/acme/mgmt/account/keyid/{keyid}`.replace(`{${"keyid"}}`, encodeURIComponent(String(requestParameters['keyid']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteAcmeKeyIdRequestToJSON(requestParameters['pkiWriteAcmeKeyIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteAcmeKeyId(keyid: string, pkiMountPath: string, pkiWriteAcmeKeyIdRequest: PkiWriteAcmeKeyIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteAcmeKeyIdRaw({ keyid: keyid, pkiMountPath: pkiMountPath, pkiWriteAcmeKeyIdRequest: pkiWriteAcmeKeyIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeNewAccount().' - ); - } - - if (requestParameters['pkiWriteAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteAcmeNewAccountRequest', - 'Required parameter "pkiWriteAcmeNewAccountRequest" was null or undefined when calling pkiWriteAcmeNewAccount().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/acme/new-account`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteAcmeNewAccountRequestToJSON(requestParameters['pkiWriteAcmeNewAccountRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteAcmeNewAccount(pkiMountPath: string, pkiWriteAcmeNewAccountRequest: PkiWriteAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteAcmeNewAccountRaw({ pkiMountPath: pkiMountPath, pkiWriteAcmeNewAccountRequest: pkiWriteAcmeNewAccountRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeNewOrder().' - ); - } - - if (requestParameters['pkiWriteAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteAcmeNewOrderRequest', - 'Required parameter "pkiWriteAcmeNewOrderRequest" was null or undefined when calling pkiWriteAcmeNewOrder().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/acme/new-order`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteAcmeNewOrderRequestToJSON(requestParameters['pkiWriteAcmeNewOrderRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteAcmeNewOrder(pkiMountPath: string, pkiWriteAcmeNewOrderRequest: PkiWriteAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteAcmeNewOrderRaw({ pkiMountPath: pkiMountPath, pkiWriteAcmeNewOrderRequest: pkiWriteAcmeNewOrderRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteAcmeOrderOrderId().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeOrderOrderId().' - ); - } - - if (requestParameters['pkiWriteAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteAcmeOrderOrderIdRequest', - 'Required parameter "pkiWriteAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteAcmeOrderOrderId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/acme/order/{order_id}`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteAcmeOrderOrderIdRequestToJSON(requestParameters['pkiWriteAcmeOrderOrderIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteAcmeOrderOrderId(orderId: string, pkiMountPath: string, pkiWriteAcmeOrderOrderIdRequest: PkiWriteAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteAcmeOrderOrderIdRaw({ orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteAcmeOrderOrderIdRequest: pkiWriteAcmeOrderOrderIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['pkiWriteAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteAcmeOrderOrderIdCertRequest', - 'Required parameter "pkiWriteAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteAcmeOrderOrderIdCert().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/acme/order/{order_id}/cert`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteAcmeOrderOrderIdCertRequestToJSON(requestParameters['pkiWriteAcmeOrderOrderIdCertRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteAcmeOrderOrderIdCert(orderId: string, pkiMountPath: string, pkiWriteAcmeOrderOrderIdCertRequest: PkiWriteAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteAcmeOrderOrderIdCertRaw({ orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteAcmeOrderOrderIdCertRequest: pkiWriteAcmeOrderOrderIdCertRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['pkiWriteAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteAcmeOrderOrderIdFinalizeRequest', - 'Required parameter "pkiWriteAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteAcmeOrderOrderIdFinalize().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/acme/order/{order_id}/finalize`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteAcmeOrderOrderIdFinalizeRequestToJSON(requestParameters['pkiWriteAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteAcmeOrderOrderIdFinalize(orderId: string, pkiMountPath: string, pkiWriteAcmeOrderOrderIdFinalizeRequest: PkiWriteAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteAcmeOrderOrderIdFinalizeRaw({ orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteAcmeOrderOrderIdFinalizeRequest: pkiWriteAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeOrders().' - ); - } - - if (requestParameters['pkiWriteAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteAcmeOrdersRequest', - 'Required parameter "pkiWriteAcmeOrdersRequest" was null or undefined when calling pkiWriteAcmeOrders().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/acme/orders`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteAcmeOrdersRequestToJSON(requestParameters['pkiWriteAcmeOrdersRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteAcmeOrders(pkiMountPath: string, pkiWriteAcmeOrdersRequest: PkiWriteAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteAcmeOrdersRaw({ pkiMountPath: pkiMountPath, pkiWriteAcmeOrdersRequest: pkiWriteAcmeOrdersRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteAcmeRevokeCert().' - ); - } - - if (requestParameters['pkiWriteAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteAcmeRevokeCertRequest', - 'Required parameter "pkiWriteAcmeRevokeCertRequest" was null or undefined when calling pkiWriteAcmeRevokeCert().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/acme/revoke-cert`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteAcmeRevokeCertRequestToJSON(requestParameters['pkiWriteAcmeRevokeCertRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteAcmeRevokeCert(pkiMountPath: string, pkiWriteAcmeRevokeCertRequest: PkiWriteAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteAcmeRevokeCertRaw({ pkiMountPath: pkiMountPath, pkiWriteAcmeRevokeCertRequest: pkiWriteAcmeRevokeCertRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteCmpRaw(requestParameters: SecretsApiPkiWriteCmpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteCmp().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/cmp`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteCmp(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteCmpRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteEstSimpleenrollRaw(requestParameters: SecretsApiPkiWriteEstSimpleenrollRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteEstSimpleenroll().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/est/simpleenroll`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteEstSimpleenroll(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteEstSimpleenrollRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteEstSimplereenrollRaw(requestParameters: SecretsApiPkiWriteEstSimplereenrollRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteEstSimplereenroll().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/est/simplereenroll`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteEstSimplereenroll(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteEstSimplereenrollRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicyAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError( - 'kid', - 'Required parameter "kid" was null or undefined when calling pkiWriteExternalPolicyAcmeAccountKid().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeAccountKid().' - ); - } - - if (requestParameters['pkiWriteExternalPolicyAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicyAcmeAccountKidRequest', - 'Required parameter "pkiWriteExternalPolicyAcmeAccountKidRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeAccountKid().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/acme/account/{kid}`.replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyAcmeAccountKidRequestToJSON(requestParameters['pkiWriteExternalPolicyAcmeAccountKidRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteExternalPolicyAcmeAccountKid(kid: string, pkiMountPath: string, pkiWriteExternalPolicyAcmeAccountKidRequest: PkiWriteExternalPolicyAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicyAcmeAccountKidRaw({ kid: kid, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeAccountKidRequest: pkiWriteExternalPolicyAcmeAccountKidRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicyAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError( - 'authId', - 'Required parameter "authId" was null or undefined when calling pkiWriteExternalPolicyAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest', - 'Required parameter "pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeAuthorizationAuthId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestToJSON(requestParameters['pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteExternalPolicyAcmeAuthorizationAuthId(authId: string, pkiMountPath: string, pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest: PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicyAcmeAuthorizationAuthIdRaw({ authId: authId, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest: pkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError( - 'authId', - 'Required parameter "authId" was null or undefined when calling pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError( - 'challengeType', - 'Required parameter "challengeType" was null or undefined when calling pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest', - 'Required parameter "pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeType().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(requestParameters['pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, pkiMountPath: string, pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicyAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeNewAccount().' - ); - } - - if (requestParameters['pkiWriteExternalPolicyAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicyAcmeNewAccountRequest', - 'Required parameter "pkiWriteExternalPolicyAcmeNewAccountRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeNewAccount().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/acme/new-account`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyAcmeNewAccountRequestToJSON(requestParameters['pkiWriteExternalPolicyAcmeNewAccountRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteExternalPolicyAcmeNewAccount(pkiMountPath: string, pkiWriteExternalPolicyAcmeNewAccountRequest: PkiWriteExternalPolicyAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicyAcmeNewAccountRaw({ pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeNewAccountRequest: pkiWriteExternalPolicyAcmeNewAccountRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicyAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeNewOrder().' - ); - } - - if (requestParameters['pkiWriteExternalPolicyAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicyAcmeNewOrderRequest', - 'Required parameter "pkiWriteExternalPolicyAcmeNewOrderRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeNewOrder().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/acme/new-order`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyAcmeNewOrderRequestToJSON(requestParameters['pkiWriteExternalPolicyAcmeNewOrderRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteExternalPolicyAcmeNewOrder(pkiMountPath: string, pkiWriteExternalPolicyAcmeNewOrderRequest: PkiWriteExternalPolicyAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicyAcmeNewOrderRaw({ pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeNewOrderRequest: pkiWriteExternalPolicyAcmeNewOrderRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicyAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderId().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderId().' - ); - } - - if (requestParameters['pkiWriteExternalPolicyAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicyAcmeOrderOrderIdRequest', - 'Required parameter "pkiWriteExternalPolicyAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/acme/order/{order_id}`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyAcmeOrderOrderIdRequestToJSON(requestParameters['pkiWriteExternalPolicyAcmeOrderOrderIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteExternalPolicyAcmeOrderOrderId(orderId: string, pkiMountPath: string, pkiWriteExternalPolicyAcmeOrderOrderIdRequest: PkiWriteExternalPolicyAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicyAcmeOrderOrderIdRaw({ orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeOrderOrderIdRequest: pkiWriteExternalPolicyAcmeOrderOrderIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicyAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest', - 'Required parameter "pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderIdCert().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/acme/order/{order_id}/cert`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestToJSON(requestParameters['pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteExternalPolicyAcmeOrderOrderIdCert(orderId: string, pkiMountPath: string, pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest: PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicyAcmeOrderOrderIdCertRaw({ orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest: pkiWriteExternalPolicyAcmeOrderOrderIdCertRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest', - 'Required parameter "pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeOrderOrderIdFinalize().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/acme/order/{order_id}/finalize`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON(requestParameters['pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteExternalPolicyAcmeOrderOrderIdFinalize(orderId: string, pkiMountPath: string, pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRaw({ orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest: pkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicyAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeOrders().' - ); - } - - if (requestParameters['pkiWriteExternalPolicyAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicyAcmeOrdersRequest', - 'Required parameter "pkiWriteExternalPolicyAcmeOrdersRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeOrders().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/acme/orders`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyAcmeOrdersRequestToJSON(requestParameters['pkiWriteExternalPolicyAcmeOrdersRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteExternalPolicyAcmeOrders(pkiMountPath: string, pkiWriteExternalPolicyAcmeOrdersRequest: PkiWriteExternalPolicyAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicyAcmeOrdersRaw({ pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeOrdersRequest: pkiWriteExternalPolicyAcmeOrdersRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicyAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteExternalPolicyAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyAcmeRevokeCert().' - ); - } - - if (requestParameters['pkiWriteExternalPolicyAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicyAcmeRevokeCertRequest', - 'Required parameter "pkiWriteExternalPolicyAcmeRevokeCertRequest" was null or undefined when calling pkiWriteExternalPolicyAcmeRevokeCert().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/acme/revoke-cert`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyAcmeRevokeCertRequestToJSON(requestParameters['pkiWriteExternalPolicyAcmeRevokeCertRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteExternalPolicyAcmeRevokeCert(pkiMountPath: string, pkiWriteExternalPolicyAcmeRevokeCertRequest: PkiWriteExternalPolicyAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicyAcmeRevokeCertRaw({ pkiMountPath: pkiMountPath, pkiWriteExternalPolicyAcmeRevokeCertRequest: pkiWriteExternalPolicyAcmeRevokeCertRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicyIssueRaw(requestParameters: SecretsApiPkiWriteExternalPolicyIssueOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyIssue().' - ); - } - - if (requestParameters['pkiWriteExternalPolicyIssueRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicyIssueRequest', - 'Required parameter "pkiWriteExternalPolicyIssueRequest" was null or undefined when calling pkiWriteExternalPolicyIssue().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/issue`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyIssueRequestToJSON(requestParameters['pkiWriteExternalPolicyIssueRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteExternalPolicyIssueResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiWriteExternalPolicyIssue(pkiMountPath: string, pkiWriteExternalPolicyIssueRequest: PkiWriteExternalPolicyIssueRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicyIssueRaw({ pkiMountPath: pkiMountPath, pkiWriteExternalPolicyIssueRequest: pkiWriteExternalPolicyIssueRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicyIssuePolicyRaw(requestParameters: SecretsApiPkiWriteExternalPolicyIssuePolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyIssuePolicy().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyIssuePolicy().' - ); - } - - if (requestParameters['pkiWriteExternalPolicyIssuePolicyRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicyIssuePolicyRequest', - 'Required parameter "pkiWriteExternalPolicyIssuePolicyRequest" was null or undefined when calling pkiWriteExternalPolicyIssuePolicy().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/issue/{policy}`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyIssuePolicyRequestToJSON(requestParameters['pkiWriteExternalPolicyIssuePolicyRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteExternalPolicyIssuePolicyResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiWriteExternalPolicyIssuePolicy(policy: string, pkiMountPath: string, pkiWriteExternalPolicyIssuePolicyRequest: PkiWriteExternalPolicyIssuePolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicyIssuePolicyRaw({ policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyIssuePolicyRequest: pkiWriteExternalPolicyIssuePolicyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicyPolicyAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError( - 'kid', - 'Required parameter "kid" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAccountKid().' - ); - } - - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAccountKid().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAccountKid().' - ); - } - - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicyPolicyAcmeAccountKidRequest', - 'Required parameter "pkiWriteExternalPolicyPolicyAcmeAccountKidRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAccountKid().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/account/{kid}`.replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyPolicyAcmeAccountKidRequestToJSON(requestParameters['pkiWriteExternalPolicyPolicyAcmeAccountKidRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteExternalPolicyPolicyAcmeAccountKid(kid: string, policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeAccountKidRequest: PkiWriteExternalPolicyPolicyAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicyPolicyAcmeAccountKidRaw({ kid: kid, policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeAccountKidRequest: pkiWriteExternalPolicyPolicyAcmeAccountKidRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError( - 'authId', - 'Required parameter "authId" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest', - 'Required parameter "pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON(requestParameters['pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthId(authId: string, policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest: PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRaw({ authId: authId, policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest: pkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError( - 'authId', - 'Required parameter "authId" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError( - 'challengeType', - 'Required parameter "challengeType" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest', - 'Required parameter "pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(requestParameters['pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicyPolicyAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeNewAccount().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeNewAccount().' - ); - } - - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicyPolicyAcmeNewAccountRequest', - 'Required parameter "pkiWriteExternalPolicyPolicyAcmeNewAccountRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeNewAccount().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/new-account`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyPolicyAcmeNewAccountRequestToJSON(requestParameters['pkiWriteExternalPolicyPolicyAcmeNewAccountRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteExternalPolicyPolicyAcmeNewAccount(policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeNewAccountRequest: PkiWriteExternalPolicyPolicyAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicyPolicyAcmeNewAccountRaw({ policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeNewAccountRequest: pkiWriteExternalPolicyPolicyAcmeNewAccountRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicyPolicyAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeNewOrder().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeNewOrder().' - ); - } - - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicyPolicyAcmeNewOrderRequest', - 'Required parameter "pkiWriteExternalPolicyPolicyAcmeNewOrderRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeNewOrder().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/new-order`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyPolicyAcmeNewOrderRequestToJSON(requestParameters['pkiWriteExternalPolicyPolicyAcmeNewOrderRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteExternalPolicyPolicyAcmeNewOrder(policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeNewOrderRequest: PkiWriteExternalPolicyPolicyAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicyPolicyAcmeNewOrderRaw({ policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeNewOrderRequest: pkiWriteExternalPolicyPolicyAcmeNewOrderRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderId().' - ); - } - - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderId().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderId().' - ); - } - - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest', - 'Required parameter "pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/order/{order_id}`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON(requestParameters['pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteExternalPolicyPolicyAcmeOrderOrderId(orderId: string, policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRaw({ orderId: orderId, policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest: pkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest', - 'Required parameter "pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCert().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/order/{order_id}/cert`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON(requestParameters['pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCert(orderId: string, policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRaw({ orderId: orderId, policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest: pkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest', - 'Required parameter "pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalize().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/order/{order_id}/finalize`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON(requestParameters['pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalize(orderId: string, policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRaw({ orderId: orderId, policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest: pkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicyPolicyAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrders().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrders().' - ); - } - - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicyPolicyAcmeOrdersRequest', - 'Required parameter "pkiWriteExternalPolicyPolicyAcmeOrdersRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeOrders().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/orders`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyPolicyAcmeOrdersRequestToJSON(requestParameters['pkiWriteExternalPolicyPolicyAcmeOrdersRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteExternalPolicyPolicyAcmeOrders(policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeOrdersRequest: PkiWriteExternalPolicyPolicyAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicyPolicyAcmeOrdersRaw({ policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeOrdersRequest: pkiWriteExternalPolicyPolicyAcmeOrdersRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicyPolicyAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteExternalPolicyPolicyAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeRevokeCert().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeRevokeCert().' - ); - } - - if (requestParameters['pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest', - 'Required parameter "pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest" was null or undefined when calling pkiWriteExternalPolicyPolicyAcmeRevokeCert().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/{policy}/acme/revoke-cert`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestToJSON(requestParameters['pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteExternalPolicyPolicyAcmeRevokeCert(policy: string, pkiMountPath: string, pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest: PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicyPolicyAcmeRevokeCertRaw({ policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest: pkiWriteExternalPolicyPolicyAcmeRevokeCertRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicySignRaw(requestParameters: SecretsApiPkiWriteExternalPolicySignOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicySign().' - ); - } - - if (requestParameters['pkiWriteExternalPolicySignRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicySignRequest', - 'Required parameter "pkiWriteExternalPolicySignRequest" was null or undefined when calling pkiWriteExternalPolicySign().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/sign`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicySignRequestToJSON(requestParameters['pkiWriteExternalPolicySignRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteExternalPolicySignResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiWriteExternalPolicySign(pkiMountPath: string, pkiWriteExternalPolicySignRequest: PkiWriteExternalPolicySignRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicySignRaw({ pkiMountPath: pkiMountPath, pkiWriteExternalPolicySignRequest: pkiWriteExternalPolicySignRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicySignIntermediateRaw(requestParameters: SecretsApiPkiWriteExternalPolicySignIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicySignIntermediate().' - ); - } - - if (requestParameters['pkiWriteExternalPolicySignIntermediateRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicySignIntermediateRequest', - 'Required parameter "pkiWriteExternalPolicySignIntermediateRequest" was null or undefined when calling pkiWriteExternalPolicySignIntermediate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/sign-intermediate`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicySignIntermediateRequestToJSON(requestParameters['pkiWriteExternalPolicySignIntermediateRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteExternalPolicySignIntermediateResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiWriteExternalPolicySignIntermediate(pkiMountPath: string, pkiWriteExternalPolicySignIntermediateRequest: PkiWriteExternalPolicySignIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicySignIntermediateRaw({ pkiMountPath: pkiMountPath, pkiWriteExternalPolicySignIntermediateRequest: pkiWriteExternalPolicySignIntermediateRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicySignIntermediatePolicyRaw(requestParameters: SecretsApiPkiWriteExternalPolicySignIntermediatePolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicySignIntermediatePolicy().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicySignIntermediatePolicy().' - ); - } - - if (requestParameters['pkiWriteExternalPolicySignIntermediatePolicyRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicySignIntermediatePolicyRequest', - 'Required parameter "pkiWriteExternalPolicySignIntermediatePolicyRequest" was null or undefined when calling pkiWriteExternalPolicySignIntermediatePolicy().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/sign-intermediate/{policy}`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicySignIntermediatePolicyRequestToJSON(requestParameters['pkiWriteExternalPolicySignIntermediatePolicyRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteExternalPolicySignIntermediatePolicyResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiWriteExternalPolicySignIntermediatePolicy(policy: string, pkiMountPath: string, pkiWriteExternalPolicySignIntermediatePolicyRequest: PkiWriteExternalPolicySignIntermediatePolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicySignIntermediatePolicyRaw({ policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicySignIntermediatePolicyRequest: pkiWriteExternalPolicySignIntermediatePolicyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteExternalPolicySignPolicyRaw(requestParameters: SecretsApiPkiWriteExternalPolicySignPolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteExternalPolicySignPolicy().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteExternalPolicySignPolicy().' - ); - } - - if (requestParameters['pkiWriteExternalPolicySignPolicyRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteExternalPolicySignPolicyRequest', - 'Required parameter "pkiWriteExternalPolicySignPolicyRequest" was null or undefined when calling pkiWriteExternalPolicySignPolicy().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/external-policy/sign/{policy}`.replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteExternalPolicySignPolicyRequestToJSON(requestParameters['pkiWriteExternalPolicySignPolicyRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteExternalPolicySignPolicyResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiWriteExternalPolicySignPolicy(policy: string, pkiMountPath: string, pkiWriteExternalPolicySignPolicyRequest: PkiWriteExternalPolicySignPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteExternalPolicySignPolicyRaw({ policy: policy, pkiMountPath: pkiMountPath, pkiWriteExternalPolicySignPolicyRequest: pkiWriteExternalPolicySignPolicyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerRaw(requestParameters: SecretsApiPkiWriteIssuerOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuer().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuer().' - ); - } - - if (requestParameters['pkiWriteIssuerRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerRequest', - 'Required parameter "pkiWriteIssuerRequest" was null or undefined when calling pkiWriteIssuer().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerRequestToJSON(requestParameters['pkiWriteIssuerRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteIssuerResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiWriteIssuer(issuerRef: string, pkiMountPath: string, pkiWriteIssuerRequest: PkiWriteIssuerRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerRequest: pkiWriteIssuerRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAccountKid().' - ); - } - - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError( - 'kid', - 'Required parameter "kid" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAccountKid().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAccountKid().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefAcmeAccountKidRequest', - 'Required parameter "pkiWriteIssuerIssuerRefAcmeAccountKidRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAccountKid().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/account/{kid}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefAcmeAccountKidRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefAcmeAccountKidRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefAcmeAccountKid(issuerRef: string, kid: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeAccountKidRequest: PkiWriteIssuerIssuerRefAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefAcmeAccountKidRaw({ issuerRef: issuerRef, kid: kid, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeAccountKidRequest: pkiWriteIssuerIssuerRefAcmeAccountKidRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError( - 'authId', - 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest', - 'Required parameter "pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeAuthorizationAuthId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefAcmeAuthorizationAuthId(authId: string, issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRaw({ authId: authId, issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest: pkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError( - 'authId', - 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError( - 'challengeType', - 'Required parameter "challengeType" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest', - 'Required parameter "pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeType().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeNewAccount().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeNewAccount().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefAcmeNewAccountRequest', - 'Required parameter "pkiWriteIssuerIssuerRefAcmeNewAccountRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeNewAccount().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/new-account`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefAcmeNewAccountRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefAcmeNewAccountRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefAcmeNewAccount(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeNewAccountRequest: PkiWriteIssuerIssuerRefAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefAcmeNewAccountRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeNewAccountRequest: pkiWriteIssuerIssuerRefAcmeNewAccountRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeNewOrder().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeNewOrder().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefAcmeNewOrderRequest', - 'Required parameter "pkiWriteIssuerIssuerRefAcmeNewOrderRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeNewOrder().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/new-order`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefAcmeNewOrderRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefAcmeNewOrderRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefAcmeNewOrder(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeNewOrderRequest: PkiWriteIssuerIssuerRefAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefAcmeNewOrderRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeNewOrderRequest: pkiWriteIssuerIssuerRefAcmeNewOrderRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderId().' - ); - } - - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderId().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderId().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest', - 'Required parameter "pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/order/{order_id}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefAcmeOrderOrderId(issuerRef: string, orderId: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefAcmeOrderOrderIdRaw({ issuerRef: issuerRef, orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest: pkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest', - 'Required parameter "pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdCert().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/order/{order_id}/cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefAcmeOrderOrderIdCert(issuerRef: string, orderId: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRaw({ issuerRef: issuerRef, orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest: pkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest', - 'Required parameter "pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalize().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/order/{order_id}/finalize`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalize(issuerRef: string, orderId: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRaw({ issuerRef: issuerRef, orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest: pkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrders().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrders().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefAcmeOrdersRequest', - 'Required parameter "pkiWriteIssuerIssuerRefAcmeOrdersRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeOrders().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/orders`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefAcmeOrdersRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefAcmeOrdersRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefAcmeOrders(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeOrdersRequest: PkiWriteIssuerIssuerRefAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefAcmeOrdersRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeOrdersRequest: pkiWriteIssuerIssuerRefAcmeOrdersRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeRevokeCert().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeRevokeCert().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefAcmeRevokeCertRequest', - 'Required parameter "pkiWriteIssuerIssuerRefAcmeRevokeCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefAcmeRevokeCert().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/acme/revoke-cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefAcmeRevokeCertRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefAcmeRevokeCertRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefAcmeRevokeCert(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefAcmeRevokeCertRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefAcmeRevokeCertRequest: pkiWriteIssuerIssuerRefAcmeRevokeCertRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKid().' - ); - } - - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError( - 'kid', - 'Required parameter "kid" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKid().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKid().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKid().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/account/{kid}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKid(issuerRef: string, kid: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRaw({ issuerRef: issuerRef, kid: kid, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError( - 'authId', - 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthId(authId: string, issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRaw({ authId: authId, issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError( - 'authId', - 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError( - 'challengeType', - 'Required parameter "challengeType" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeType().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccount().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccount().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccount().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/new-account`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccount(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrder().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrder().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrder().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/new-order`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrder(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderId().' - ); - } - - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderId().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderId().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/order/{order_id}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderId(issuerRef: string, orderId: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRaw({ issuerRef: issuerRef, orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCert().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/order/{order_id}/cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCert(issuerRef: string, orderId: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRaw({ issuerRef: issuerRef, orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalize().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/order/{order_id}/finalize`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalize(issuerRef: string, orderId: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRaw({ issuerRef: issuerRef, orderId: orderId, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrders().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrders().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeOrders().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/orders`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyAcmeOrders(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCert().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCert().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCert().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/acme/revoke-cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCert(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest: pkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyIssueRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyIssueOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyIssue().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyIssue().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyIssueRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicyIssueRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyIssueRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyIssue().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/issue`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyIssueRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyIssueRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteIssuerIssuerRefExternalPolicyIssueResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyIssue(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyIssueRequest: PkiWriteIssuerIssuerRefExternalPolicyIssueRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicyIssueRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyIssueRequest: pkiWriteIssuerIssuerRefExternalPolicyIssueRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyIssuePolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyIssuePolicy().' - ); - } - - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyIssuePolicy().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyIssuePolicy().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyIssuePolicy().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/issue/{policy}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyIssuePolicy(issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest: PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest: pkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKid().' - ); - } - - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError( - 'kid', - 'Required parameter "kid" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKid().' - ); - } - - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKid().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKid().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKid().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/account/{kid}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKid(issuerRef: string, kid: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRaw({ issuerRef: issuerRef, kid: kid, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError( - 'authId', - 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthId(authId: string, issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRaw({ authId: authId, issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError( - 'authId', - 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError( - 'challengeType', - 'Required parameter "challengeType" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeType().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccount().' - ); - } - - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccount().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccount().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccount().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/new-account`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccount(issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrder().' - ); - } - - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrder().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrder().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrder().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/new-order`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrder(issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderId().' - ); - } - - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderId().' - ); - } - - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderId().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderId().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/order/{order_id}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderId(issuerRef: string, orderId: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRaw({ issuerRef: issuerRef, orderId: orderId, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCert().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/order/{order_id}/cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCert(issuerRef: string, orderId: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRaw({ issuerRef: issuerRef, orderId: orderId, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalize().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/order/{order_id}/finalize`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalize(issuerRef: string, orderId: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRaw({ issuerRef: issuerRef, orderId: orderId, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrders().' - ); - } - - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrders().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrders().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrders().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/orders`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrders(issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCert().' - ); - } - - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCert().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCert().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCert().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/{policy}/acme/revoke-cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCert(issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest: pkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicySignRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySign().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySign().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicySignRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicySignRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySign().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/sign`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicySignRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteIssuerIssuerRefExternalPolicySignResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicySign(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicySignRequest: PkiWriteIssuerIssuerRefExternalPolicySignRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicySignRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicySignRequest: pkiWriteIssuerIssuerRefExternalPolicySignRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignIntermediateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignIntermediate().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignIntermediate().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignIntermediate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/sign-intermediate`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicySignIntermediate(issuerRef: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest: PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRaw({ issuerRef: issuerRef, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest: pkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicy().' - ); - } - - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicy().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicy().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicy().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/sign-intermediate/{policy}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicy(issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest: PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest: pkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicySignPolicyRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefExternalPolicySignPolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignPolicy().' - ); - } - - if (requestParameters['policy'] == null) { - throw new runtime.RequiredError( - 'policy', - 'Required parameter "policy" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignPolicy().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignPolicy().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest', - 'Required parameter "pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest" was null or undefined when calling pkiWriteIssuerIssuerRefExternalPolicySignPolicy().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/external-policy/sign/{policy}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"policy"}}`, encodeURIComponent(String(requestParameters['policy']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiWriteIssuerIssuerRefExternalPolicySignPolicy(issuerRef: string, policy: string, pkiMountPath: string, pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest: PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefExternalPolicySignPolicyRaw({ issuerRef: issuerRef, policy: policy, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest: pkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKid().' - ); - } - - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError( - 'kid', - 'Required parameter "kid" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKid().' - ); - } - - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKid().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKid().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest', - 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKid().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/account/{kid}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKid(issuerRef: string, kid: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRaw({ issuerRef: issuerRef, kid: kid, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError( - 'authId', - 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest', - 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthId(authId: string, issuerRef: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRaw({ authId: authId, issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError( - 'authId', - 'Required parameter "authId" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError( - 'challengeType', - 'Required parameter "challengeType" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest', - 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeType().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, issuerRef: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccount().' - ); - } - - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccount().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccount().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest', - 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccount().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/new-account`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccount(issuerRef: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrder().' - ); - } - - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrder().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrder().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest', - 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrder().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/new-order`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrder(issuerRef: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderId().' - ); - } - - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderId().' - ); - } - - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderId().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderId().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest', - 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/order/{order_id}`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderId(issuerRef: string, orderId: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRaw({ issuerRef: issuerRef, orderId: orderId, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest', - 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCert().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/order/{order_id}/cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCert(issuerRef: string, orderId: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRaw({ issuerRef: issuerRef, orderId: orderId, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest', - 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalize().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/order/{order_id}/finalize`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalize(issuerRef: string, orderId: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRaw({ issuerRef: issuerRef, orderId: orderId, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrders().' - ); - } - - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrders().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrders().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest', - 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeOrders().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/orders`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefRolesRoleAcmeOrders(issuerRef: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['issuerRef'] == null) { - throw new runtime.RequiredError( - 'issuerRef', - 'Required parameter "issuerRef" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCert().' - ); - } - - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCert().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCert().' - ); - } - - if (requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest', - 'Required parameter "pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest" was null or undefined when calling pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCert().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/issuer/{issuer_ref}/roles/{role}/acme/revoke-cert`.replace(`{${"issuer_ref"}}`, encodeURIComponent(String(requestParameters['issuerRef']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestToJSON(requestParameters['pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCert(issuerRef: string, role: string, pkiMountPath: string, pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest: PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRaw({ issuerRef: issuerRef, role: role, pkiMountPath: pkiMountPath, pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest: pkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteKeyRaw(requestParameters: SecretsApiPkiWriteKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['keyRef'] == null) { - throw new runtime.RequiredError( - 'keyRef', - 'Required parameter "keyRef" was null or undefined when calling pkiWriteKey().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteKey().' - ); - } - - if (requestParameters['pkiWriteKeyRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteKeyRequest', - 'Required parameter "pkiWriteKeyRequest" was null or undefined when calling pkiWriteKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/key/{key_ref}`.replace(`{${"key_ref"}}`, encodeURIComponent(String(requestParameters['keyRef']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteKeyRequestToJSON(requestParameters['pkiWriteKeyRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteKeyResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiWriteKey(keyRef: string, pkiMountPath: string, pkiWriteKeyRequest: PkiWriteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteKeyRaw({ keyRef: keyRef, pkiMountPath: pkiMountPath, pkiWriteKeyRequest: pkiWriteKeyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteRoleRaw(requestParameters: SecretsApiPkiWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling pkiWriteRole().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRole().' - ); - } - - if (requestParameters['pkiWriteRoleRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteRoleRequest', - 'Required parameter "pkiWriteRoleRequest" was null or undefined when calling pkiWriteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteRoleRequestToJSON(requestParameters['pkiWriteRoleRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PkiWriteRoleResponseFromJSON(jsonValue)); - } - - /** - */ - async pkiWriteRole(name: string, pkiMountPath: string, pkiWriteRoleRequest: PkiWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteRoleRaw({ name: name, pkiMountPath: pkiMountPath, pkiWriteRoleRequest: pkiWriteRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteRolesRoleAcmeAccountKidRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeAccountKidOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['kid'] == null) { - throw new runtime.RequiredError( - 'kid', - 'Required parameter "kid" was null or undefined when calling pkiWriteRolesRoleAcmeAccountKid().' - ); - } - - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeAccountKid().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeAccountKid().' - ); - } - - if (requestParameters['pkiWriteRolesRoleAcmeAccountKidRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteRolesRoleAcmeAccountKidRequest', - 'Required parameter "pkiWriteRolesRoleAcmeAccountKidRequest" was null or undefined when calling pkiWriteRolesRoleAcmeAccountKid().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/account/{kid}`.replace(`{${"kid"}}`, encodeURIComponent(String(requestParameters['kid']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteRolesRoleAcmeAccountKidRequestToJSON(requestParameters['pkiWriteRolesRoleAcmeAccountKidRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteRolesRoleAcmeAccountKid(kid: string, role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeAccountKidRequest: PkiWriteRolesRoleAcmeAccountKidRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteRolesRoleAcmeAccountKidRaw({ kid: kid, role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeAccountKidRequest: pkiWriteRolesRoleAcmeAccountKidRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteRolesRoleAcmeAuthorizationAuthIdRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeAuthorizationAuthIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError( - 'authId', - 'Required parameter "authId" was null or undefined when calling pkiWriteRolesRoleAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeAuthorizationAuthId().' - ); - } - - if (requestParameters['pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest', - 'Required parameter "pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest" was null or undefined when calling pkiWriteRolesRoleAcmeAuthorizationAuthId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/authorization/{auth_id}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestToJSON(requestParameters['pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteRolesRoleAcmeAuthorizationAuthId(authId: string, role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest: PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteRolesRoleAcmeAuthorizationAuthIdRaw({ authId: authId, role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest: pkiWriteRolesRoleAcmeAuthorizationAuthIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['authId'] == null) { - throw new runtime.RequiredError( - 'authId', - 'Required parameter "authId" was null or undefined when calling pkiWriteRolesRoleAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['challengeType'] == null) { - throw new runtime.RequiredError( - 'challengeType', - 'Required parameter "challengeType" was null or undefined when calling pkiWriteRolesRoleAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeChallengeAuthIdChallengeType().' - ); - } - - if (requestParameters['pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest', - 'Required parameter "pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest" was null or undefined when calling pkiWriteRolesRoleAcmeChallengeAuthIdChallengeType().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/challenge/{auth_id}/{challenge_type}`.replace(`{${"auth_id"}}`, encodeURIComponent(String(requestParameters['authId']))).replace(`{${"challenge_type"}}`, encodeURIComponent(String(requestParameters['challengeType']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON(requestParameters['pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteRolesRoleAcmeChallengeAuthIdChallengeType(authId: string, challengeType: string, role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest: PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRaw({ authId: authId, challengeType: challengeType, role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest: pkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteRolesRoleAcmeNewAccountRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeNewAccountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeNewAccount().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeNewAccount().' - ); - } - - if (requestParameters['pkiWriteRolesRoleAcmeNewAccountRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteRolesRoleAcmeNewAccountRequest', - 'Required parameter "pkiWriteRolesRoleAcmeNewAccountRequest" was null or undefined when calling pkiWriteRolesRoleAcmeNewAccount().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/new-account`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteRolesRoleAcmeNewAccountRequestToJSON(requestParameters['pkiWriteRolesRoleAcmeNewAccountRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteRolesRoleAcmeNewAccount(role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeNewAccountRequest: PkiWriteRolesRoleAcmeNewAccountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteRolesRoleAcmeNewAccountRaw({ role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeNewAccountRequest: pkiWriteRolesRoleAcmeNewAccountRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteRolesRoleAcmeNewOrderRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeNewOrderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeNewOrder().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeNewOrder().' - ); - } - - if (requestParameters['pkiWriteRolesRoleAcmeNewOrderRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteRolesRoleAcmeNewOrderRequest', - 'Required parameter "pkiWriteRolesRoleAcmeNewOrderRequest" was null or undefined when calling pkiWriteRolesRoleAcmeNewOrder().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/new-order`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteRolesRoleAcmeNewOrderRequestToJSON(requestParameters['pkiWriteRolesRoleAcmeNewOrderRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteRolesRoleAcmeNewOrder(role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeNewOrderRequest: PkiWriteRolesRoleAcmeNewOrderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteRolesRoleAcmeNewOrderRaw({ role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeNewOrderRequest: pkiWriteRolesRoleAcmeNewOrderRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteRolesRoleAcmeOrderOrderIdRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeOrderOrderIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderId().' - ); - } - - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderId().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderId().' - ); - } - - if (requestParameters['pkiWriteRolesRoleAcmeOrderOrderIdRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteRolesRoleAcmeOrderOrderIdRequest', - 'Required parameter "pkiWriteRolesRoleAcmeOrderOrderIdRequest" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/order/{order_id}`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteRolesRoleAcmeOrderOrderIdRequestToJSON(requestParameters['pkiWriteRolesRoleAcmeOrderOrderIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteRolesRoleAcmeOrderOrderId(orderId: string, role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeOrderOrderIdRequest: PkiWriteRolesRoleAcmeOrderOrderIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteRolesRoleAcmeOrderOrderIdRaw({ orderId: orderId, role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeOrderOrderIdRequest: pkiWriteRolesRoleAcmeOrderOrderIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteRolesRoleAcmeOrderOrderIdCertRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeOrderOrderIdCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdCert().' - ); - } - - if (requestParameters['pkiWriteRolesRoleAcmeOrderOrderIdCertRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteRolesRoleAcmeOrderOrderIdCertRequest', - 'Required parameter "pkiWriteRolesRoleAcmeOrderOrderIdCertRequest" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdCert().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/order/{order_id}/cert`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteRolesRoleAcmeOrderOrderIdCertRequestToJSON(requestParameters['pkiWriteRolesRoleAcmeOrderOrderIdCertRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteRolesRoleAcmeOrderOrderIdCert(orderId: string, role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeOrderOrderIdCertRequest: PkiWriteRolesRoleAcmeOrderOrderIdCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteRolesRoleAcmeOrderOrderIdCertRaw({ orderId: orderId, role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeOrderOrderIdCertRequest: pkiWriteRolesRoleAcmeOrderOrderIdCertRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeOrderOrderIdFinalizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['orderId'] == null) { - throw new runtime.RequiredError( - 'orderId', - 'Required parameter "orderId" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdFinalize().' - ); - } - - if (requestParameters['pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest', - 'Required parameter "pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest" was null or undefined when calling pkiWriteRolesRoleAcmeOrderOrderIdFinalize().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/order/{order_id}/finalize`.replace(`{${"order_id"}}`, encodeURIComponent(String(requestParameters['orderId']))).replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON(requestParameters['pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteRolesRoleAcmeOrderOrderIdFinalize(orderId: string, role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest: PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRaw({ orderId: orderId, role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest: pkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteRolesRoleAcmeOrdersRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeOrdersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeOrders().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeOrders().' - ); - } - - if (requestParameters['pkiWriteRolesRoleAcmeOrdersRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteRolesRoleAcmeOrdersRequest', - 'Required parameter "pkiWriteRolesRoleAcmeOrdersRequest" was null or undefined when calling pkiWriteRolesRoleAcmeOrders().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/orders`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteRolesRoleAcmeOrdersRequestToJSON(requestParameters['pkiWriteRolesRoleAcmeOrdersRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteRolesRoleAcmeOrders(role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeOrdersRequest: PkiWriteRolesRoleAcmeOrdersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteRolesRoleAcmeOrdersRaw({ role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeOrdersRequest: pkiWriteRolesRoleAcmeOrdersRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteRolesRoleAcmeRevokeCertRaw(requestParameters: SecretsApiPkiWriteRolesRoleAcmeRevokeCertOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleAcmeRevokeCert().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleAcmeRevokeCert().' - ); - } - - if (requestParameters['pkiWriteRolesRoleAcmeRevokeCertRequest'] == null) { - throw new runtime.RequiredError( - 'pkiWriteRolesRoleAcmeRevokeCertRequest', - 'Required parameter "pkiWriteRolesRoleAcmeRevokeCertRequest" was null or undefined when calling pkiWriteRolesRoleAcmeRevokeCert().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{role}/acme/revoke-cert`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PkiWriteRolesRoleAcmeRevokeCertRequestToJSON(requestParameters['pkiWriteRolesRoleAcmeRevokeCertRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteRolesRoleAcmeRevokeCert(role: string, pkiMountPath: string, pkiWriteRolesRoleAcmeRevokeCertRequest: PkiWriteRolesRoleAcmeRevokeCertRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteRolesRoleAcmeRevokeCertRaw({ role: role, pkiMountPath: pkiMountPath, pkiWriteRolesRoleAcmeRevokeCertRequest: pkiWriteRolesRoleAcmeRevokeCertRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteRolesRoleCmpRaw(requestParameters: SecretsApiPkiWriteRolesRoleCmpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleCmp().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleCmp().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{role}/cmp`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteRolesRoleCmp(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteRolesRoleCmpRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteRolesRoleEstSimpleenrollRaw(requestParameters: SecretsApiPkiWriteRolesRoleEstSimpleenrollRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleEstSimpleenroll().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleEstSimpleenroll().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{role}/est/simpleenroll`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteRolesRoleEstSimpleenroll(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteRolesRoleEstSimpleenrollRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteRolesRoleEstSimplereenrollRaw(requestParameters: SecretsApiPkiWriteRolesRoleEstSimplereenrollRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleEstSimplereenroll().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleEstSimplereenroll().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{role}/est/simplereenroll`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteRolesRoleEstSimplereenroll(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteRolesRoleEstSimplereenrollRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteRolesRoleScepRaw(requestParameters: SecretsApiPkiWriteRolesRoleScepRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleScep().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleScep().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{role}/scep`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteRolesRoleScep(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteRolesRoleScepRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteRolesRoleScepPkiclientExeRaw(requestParameters: SecretsApiPkiWriteRolesRoleScepPkiclientExeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling pkiWriteRolesRoleScepPkiclientExe().' - ); - } - - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteRolesRoleScepPkiclientExe().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/roles/{role}/scep/pkiclient.exe`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteRolesRoleScepPkiclientExe(role: string, pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteRolesRoleScepPkiclientExeRaw({ role: role, pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteScepRaw(requestParameters: SecretsApiPkiWriteScepRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteScep().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/scep`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteScep(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteScepRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async pkiWriteScepPkiclientExeRaw(requestParameters: SecretsApiPkiWriteScepPkiclientExeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pkiMountPath'] == null) { - throw new runtime.RequiredError( - 'pkiMountPath', - 'Required parameter "pkiMountPath" was null or undefined when calling pkiWriteScepPkiclientExe().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{pki_mount_path}/scep/pkiclient.exe`.replace(`{${"pki_mount_path"}}`, encodeURIComponent(String(requestParameters['pkiMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async pkiWriteScepPkiclientExe(pkiMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pkiWriteScepPkiclientExeRaw({ pkiMountPath: pkiMountPath }, initOverrides); - return await response.value(); - } - - /** - * Configure the connection URI, username, and password to talk to RabbitMQ management HTTP API. - */ - async rabbitMqConfigureConnectionRaw(requestParameters: SecretsApiRabbitMqConfigureConnectionOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError( - 'rabbitmqMountPath', - 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqConfigureConnection().' - ); - } - - if (requestParameters['rabbitMqConfigureConnectionRequest'] == null) { - throw new runtime.RequiredError( - 'rabbitMqConfigureConnectionRequest', - 'Required parameter "rabbitMqConfigureConnectionRequest" was null or undefined when calling rabbitMqConfigureConnection().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{rabbitmq_mount_path}/config/connection`.replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RabbitMqConfigureConnectionRequestToJSON(requestParameters['rabbitMqConfigureConnectionRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Configure the connection URI, username, and password to talk to RabbitMQ management HTTP API. - */ - async rabbitMqConfigureConnection(rabbitmqMountPath: string, rabbitMqConfigureConnectionRequest: RabbitMqConfigureConnectionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rabbitMqConfigureConnectionRaw({ rabbitmqMountPath: rabbitmqMountPath, rabbitMqConfigureConnectionRequest: rabbitMqConfigureConnectionRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async rabbitMqConfigureLeaseRaw(requestParameters: SecretsApiRabbitMqConfigureLeaseOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError( - 'rabbitmqMountPath', - 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqConfigureLease().' - ); - } - - if (requestParameters['rabbitMqConfigureLeaseRequest'] == null) { - throw new runtime.RequiredError( - 'rabbitMqConfigureLeaseRequest', - 'Required parameter "rabbitMqConfigureLeaseRequest" was null or undefined when calling rabbitMqConfigureLease().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{rabbitmq_mount_path}/config/lease`.replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RabbitMqConfigureLeaseRequestToJSON(requestParameters['rabbitMqConfigureLeaseRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async rabbitMqConfigureLease(rabbitmqMountPath: string, rabbitMqConfigureLeaseRequest: RabbitMqConfigureLeaseRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rabbitMqConfigureLeaseRaw({ rabbitmqMountPath: rabbitmqMountPath, rabbitMqConfigureLeaseRequest: rabbitMqConfigureLeaseRequest }, initOverrides); - return await response.value(); - } - - /** - * Manage the roles that can be created with this backend. - */ - async rabbitMqDeleteRoleRaw(requestParameters: SecretsApiRabbitMqDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling rabbitMqDeleteRole().' - ); - } - - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError( - 'rabbitmqMountPath', - 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqDeleteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{rabbitmq_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage the roles that can be created with this backend. - */ - async rabbitMqDeleteRole(name: string, rabbitmqMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rabbitMqDeleteRoleRaw({ name: name, rabbitmqMountPath: rabbitmqMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage the roles that can be created with this backend. - */ - async rabbitMqListRolesRaw(requestParameters: SecretsApiRabbitMqListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError( - 'rabbitmqMountPath', - 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqListRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling rabbitMqListRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{rabbitmq_mount_path}/roles/`.replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Manage the roles that can be created with this backend. - */ - async rabbitMqListRoles(rabbitmqMountPath: string, list: RabbitMqListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rabbitMqListRolesRaw({ rabbitmqMountPath: rabbitmqMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async rabbitMqReadLeaseConfigurationRaw(requestParameters: SecretsApiRabbitMqReadLeaseConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError( - 'rabbitmqMountPath', - 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqReadLeaseConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{rabbitmq_mount_path}/config/lease`.replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async rabbitMqReadLeaseConfiguration(rabbitmqMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rabbitMqReadLeaseConfigurationRaw({ rabbitmqMountPath: rabbitmqMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage the roles that can be created with this backend. - */ - async rabbitMqReadRoleRaw(requestParameters: SecretsApiRabbitMqReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling rabbitMqReadRole().' - ); - } - - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError( - 'rabbitmqMountPath', - 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqReadRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{rabbitmq_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage the roles that can be created with this backend. - */ - async rabbitMqReadRole(name: string, rabbitmqMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rabbitMqReadRoleRaw({ name: name, rabbitmqMountPath: rabbitmqMountPath }, initOverrides); - return await response.value(); - } - - /** - * Request RabbitMQ credentials for a certain role. - */ - async rabbitMqRequestCredentialsRaw(requestParameters: SecretsApiRabbitMqRequestCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling rabbitMqRequestCredentials().' - ); - } - - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError( - 'rabbitmqMountPath', - 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqRequestCredentials().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{rabbitmq_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Request RabbitMQ credentials for a certain role. - */ - async rabbitMqRequestCredentials(name: string, rabbitmqMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rabbitMqRequestCredentialsRaw({ name: name, rabbitmqMountPath: rabbitmqMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage the roles that can be created with this backend. - */ - async rabbitMqWriteRoleRaw(requestParameters: SecretsApiRabbitMqWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling rabbitMqWriteRole().' - ); - } - - if (requestParameters['rabbitmqMountPath'] == null) { - throw new runtime.RequiredError( - 'rabbitmqMountPath', - 'Required parameter "rabbitmqMountPath" was null or undefined when calling rabbitMqWriteRole().' - ); - } - - if (requestParameters['rabbitMqWriteRoleRequest'] == null) { - throw new runtime.RequiredError( - 'rabbitMqWriteRoleRequest', - 'Required parameter "rabbitMqWriteRoleRequest" was null or undefined when calling rabbitMqWriteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{rabbitmq_mount_path}/roles/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"rabbitmq_mount_path"}}`, encodeURIComponent(String(requestParameters['rabbitmqMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RabbitMqWriteRoleRequestToJSON(requestParameters['rabbitMqWriteRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage the roles that can be created with this backend. - */ - async rabbitMqWriteRole(name: string, rabbitmqMountPath: string, rabbitMqWriteRoleRequest: RabbitMqWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rabbitMqWriteRoleRaw({ name: name, rabbitmqMountPath: rabbitmqMountPath, rabbitMqWriteRoleRequest: rabbitMqWriteRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async sshConfigureCaRaw(requestParameters: SecretsApiSshConfigureCaOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError( - 'sshMountPath', - 'Required parameter "sshMountPath" was null or undefined when calling sshConfigureCa().' - ); - } - - if (requestParameters['sshConfigureCaRequest'] == null) { - throw new runtime.RequiredError( - 'sshConfigureCaRequest', - 'Required parameter "sshConfigureCaRequest" was null or undefined when calling sshConfigureCa().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{ssh_mount_path}/config/ca`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SshConfigureCaRequestToJSON(requestParameters['sshConfigureCaRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async sshConfigureCa(sshMountPath: string, sshConfigureCaRequest: SshConfigureCaRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.sshConfigureCaRaw({ sshMountPath: sshMountPath, sshConfigureCaRequest: sshConfigureCaRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async sshConfigureZeroAddressRaw(requestParameters: SecretsApiSshConfigureZeroAddressOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError( - 'sshMountPath', - 'Required parameter "sshMountPath" was null or undefined when calling sshConfigureZeroAddress().' - ); - } - - if (requestParameters['sshConfigureZeroAddressRequest'] == null) { - throw new runtime.RequiredError( - 'sshConfigureZeroAddressRequest', - 'Required parameter "sshConfigureZeroAddressRequest" was null or undefined when calling sshConfigureZeroAddress().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{ssh_mount_path}/config/zeroaddress`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SshConfigureZeroAddressRequestToJSON(requestParameters['sshConfigureZeroAddressRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async sshConfigureZeroAddress(sshMountPath: string, sshConfigureZeroAddressRequest: SshConfigureZeroAddressRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.sshConfigureZeroAddressRaw({ sshMountPath: sshMountPath, sshConfigureZeroAddressRequest: sshConfigureZeroAddressRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async sshDeleteCaConfigurationRaw(requestParameters: SecretsApiSshDeleteCaConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError( - 'sshMountPath', - 'Required parameter "sshMountPath" was null or undefined when calling sshDeleteCaConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ssh_mount_path}/config/ca`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async sshDeleteCaConfiguration(sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.sshDeleteCaConfigurationRaw({ sshMountPath: sshMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage the \'roles\' that can be created with this backend. - */ - async sshDeleteRoleRaw(requestParameters: SecretsApiSshDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling sshDeleteRole().' - ); - } - - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError( - 'sshMountPath', - 'Required parameter "sshMountPath" was null or undefined when calling sshDeleteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ssh_mount_path}/roles/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage the \'roles\' that can be created with this backend. - */ - async sshDeleteRole(role: string, sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.sshDeleteRoleRaw({ role: role, sshMountPath: sshMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async sshDeleteZeroAddressConfigurationRaw(requestParameters: SecretsApiSshDeleteZeroAddressConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError( - 'sshMountPath', - 'Required parameter "sshMountPath" was null or undefined when calling sshDeleteZeroAddressConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ssh_mount_path}/config/zeroaddress`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async sshDeleteZeroAddressConfiguration(sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.sshDeleteZeroAddressConfigurationRaw({ sshMountPath: sshMountPath }, initOverrides); - return await response.value(); - } - - /** - * Creates a credential for establishing SSH connection with the remote host. - */ - async sshGenerateCredentialsRaw(requestParameters: SecretsApiSshGenerateCredentialsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling sshGenerateCredentials().' - ); - } - - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError( - 'sshMountPath', - 'Required parameter "sshMountPath" was null or undefined when calling sshGenerateCredentials().' - ); - } - - if (requestParameters['sshGenerateCredentialsRequest'] == null) { - throw new runtime.RequiredError( - 'sshGenerateCredentialsRequest', - 'Required parameter "sshGenerateCredentialsRequest" was null or undefined when calling sshGenerateCredentials().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{ssh_mount_path}/creds/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SshGenerateCredentialsRequestToJSON(requestParameters['sshGenerateCredentialsRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Creates a credential for establishing SSH connection with the remote host. - */ - async sshGenerateCredentials(role: string, sshMountPath: string, sshGenerateCredentialsRequest: SshGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.sshGenerateCredentialsRaw({ role: role, sshMountPath: sshMountPath, sshGenerateCredentialsRequest: sshGenerateCredentialsRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async sshIssueCertificateRaw(requestParameters: SecretsApiSshIssueCertificateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling sshIssueCertificate().' - ); - } - - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError( - 'sshMountPath', - 'Required parameter "sshMountPath" was null or undefined when calling sshIssueCertificate().' - ); - } - - if (requestParameters['sshIssueCertificateRequest'] == null) { - throw new runtime.RequiredError( - 'sshIssueCertificateRequest', - 'Required parameter "sshIssueCertificateRequest" was null or undefined when calling sshIssueCertificate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{ssh_mount_path}/issue/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SshIssueCertificateRequestToJSON(requestParameters['sshIssueCertificateRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async sshIssueCertificate(role: string, sshMountPath: string, sshIssueCertificateRequest: SshIssueCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.sshIssueCertificateRaw({ role: role, sshMountPath: sshMountPath, sshIssueCertificateRequest: sshIssueCertificateRequest }, initOverrides); - return await response.value(); - } - - /** - * Manage the \'roles\' that can be created with this backend. - */ - async sshListRolesRaw(requestParameters: SecretsApiSshListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError( - 'sshMountPath', - 'Required parameter "sshMountPath" was null or undefined when calling sshListRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling sshListRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ssh_mount_path}/roles/`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Manage the \'roles\' that can be created with this backend. - */ - async sshListRoles(sshMountPath: string, list: SshListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.sshListRolesRaw({ sshMountPath: sshMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - * List all the roles associated with the given IP address. - */ - async sshListRolesByIpRaw(requestParameters: SecretsApiSshListRolesByIpOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError( - 'sshMountPath', - 'Required parameter "sshMountPath" was null or undefined when calling sshListRolesByIp().' - ); - } - - if (requestParameters['sshListRolesByIpRequest'] == null) { - throw new runtime.RequiredError( - 'sshListRolesByIpRequest', - 'Required parameter "sshListRolesByIpRequest" was null or undefined when calling sshListRolesByIp().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{ssh_mount_path}/lookup`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SshListRolesByIpRequestToJSON(requestParameters['sshListRolesByIpRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * List all the roles associated with the given IP address. - */ - async sshListRolesByIp(sshMountPath: string, sshListRolesByIpRequest: SshListRolesByIpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.sshListRolesByIpRaw({ sshMountPath: sshMountPath, sshListRolesByIpRequest: sshListRolesByIpRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async sshReadCaConfigurationRaw(requestParameters: SecretsApiSshReadCaConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError( - 'sshMountPath', - 'Required parameter "sshMountPath" was null or undefined when calling sshReadCaConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ssh_mount_path}/config/ca`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async sshReadCaConfiguration(sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.sshReadCaConfigurationRaw({ sshMountPath: sshMountPath }, initOverrides); - return await response.value(); - } - - /** - * Retrieve the public key. - */ - async sshReadPublicKeyRaw(requestParameters: SecretsApiSshReadPublicKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError( - 'sshMountPath', - 'Required parameter "sshMountPath" was null or undefined when calling sshReadPublicKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ssh_mount_path}/public_key`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Retrieve the public key. - */ - async sshReadPublicKey(sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.sshReadPublicKeyRaw({ sshMountPath: sshMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage the \'roles\' that can be created with this backend. - */ - async sshReadRoleRaw(requestParameters: SecretsApiSshReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling sshReadRole().' - ); - } - - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError( - 'sshMountPath', - 'Required parameter "sshMountPath" was null or undefined when calling sshReadRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ssh_mount_path}/roles/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage the \'roles\' that can be created with this backend. - */ - async sshReadRole(role: string, sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.sshReadRoleRaw({ role: role, sshMountPath: sshMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async sshReadZeroAddressConfigurationRaw(requestParameters: SecretsApiSshReadZeroAddressConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError( - 'sshMountPath', - 'Required parameter "sshMountPath" was null or undefined when calling sshReadZeroAddressConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ssh_mount_path}/config/zeroaddress`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async sshReadZeroAddressConfiguration(sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.sshReadZeroAddressConfigurationRaw({ sshMountPath: sshMountPath }, initOverrides); - return await response.value(); - } - - /** - * Request signing an SSH key using a certain role with the provided details. - */ - async sshSignCertificateRaw(requestParameters: SecretsApiSshSignCertificateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling sshSignCertificate().' - ); - } - - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError( - 'sshMountPath', - 'Required parameter "sshMountPath" was null or undefined when calling sshSignCertificate().' - ); - } - - if (requestParameters['sshSignCertificateRequest'] == null) { - throw new runtime.RequiredError( - 'sshSignCertificateRequest', - 'Required parameter "sshSignCertificateRequest" was null or undefined when calling sshSignCertificate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{ssh_mount_path}/sign/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SshSignCertificateRequestToJSON(requestParameters['sshSignCertificateRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Request signing an SSH key using a certain role with the provided details. - */ - async sshSignCertificate(role: string, sshMountPath: string, sshSignCertificateRequest: SshSignCertificateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.sshSignCertificateRaw({ role: role, sshMountPath: sshMountPath, sshSignCertificateRequest: sshSignCertificateRequest }, initOverrides); - return await response.value(); - } - - /** - * This endpoint removes the stored host keys used for the removed Dynamic Key feature, if present. - */ - async sshTidyDynamicHostKeysRaw(requestParameters: SecretsApiSshTidyDynamicHostKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError( - 'sshMountPath', - 'Required parameter "sshMountPath" was null or undefined when calling sshTidyDynamicHostKeys().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{ssh_mount_path}/tidy/dynamic-keys`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * This endpoint removes the stored host keys used for the removed Dynamic Key feature, if present. - */ - async sshTidyDynamicHostKeys(sshMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.sshTidyDynamicHostKeysRaw({ sshMountPath: sshMountPath }, initOverrides); - return await response.value(); - } - - /** - * Validate the OTP provided by Vault SSH Agent. - */ - async sshVerifyOtpRaw(requestParameters: SecretsApiSshVerifyOtpOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError( - 'sshMountPath', - 'Required parameter "sshMountPath" was null or undefined when calling sshVerifyOtp().' - ); - } - - if (requestParameters['sshVerifyOtpRequest'] == null) { - throw new runtime.RequiredError( - 'sshVerifyOtpRequest', - 'Required parameter "sshVerifyOtpRequest" was null or undefined when calling sshVerifyOtp().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{ssh_mount_path}/verify`.replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SshVerifyOtpRequestToJSON(requestParameters['sshVerifyOtpRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Validate the OTP provided by Vault SSH Agent. - */ - async sshVerifyOtp(sshMountPath: string, sshVerifyOtpRequest: SshVerifyOtpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.sshVerifyOtpRaw({ sshMountPath: sshMountPath, sshVerifyOtpRequest: sshVerifyOtpRequest }, initOverrides); - return await response.value(); - } - - /** - * Manage the \'roles\' that can be created with this backend. - */ - async sshWriteRoleRaw(requestParameters: SecretsApiSshWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['role'] == null) { - throw new runtime.RequiredError( - 'role', - 'Required parameter "role" was null or undefined when calling sshWriteRole().' - ); - } - - if (requestParameters['sshMountPath'] == null) { - throw new runtime.RequiredError( - 'sshMountPath', - 'Required parameter "sshMountPath" was null or undefined when calling sshWriteRole().' - ); - } - - if (requestParameters['sshWriteRoleRequest'] == null) { - throw new runtime.RequiredError( - 'sshWriteRoleRequest', - 'Required parameter "sshWriteRoleRequest" was null or undefined when calling sshWriteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{ssh_mount_path}/roles/{role}`.replace(`{${"role"}}`, encodeURIComponent(String(requestParameters['role']))).replace(`{${"ssh_mount_path"}}`, encodeURIComponent(String(requestParameters['sshMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SshWriteRoleRequestToJSON(requestParameters['sshWriteRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Manage the \'roles\' that can be created with this backend. - */ - async sshWriteRole(role: string, sshMountPath: string, sshWriteRoleRequest: SshWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.sshWriteRoleRaw({ role: role, sshMountPath: sshMountPath, sshWriteRoleRequest: sshWriteRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async terraformCloudConfigureRaw(requestParameters: SecretsApiTerraformCloudConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError( - 'terraformMountPath', - 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudConfigure().' - ); - } - - if (requestParameters['terraformCloudConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'terraformCloudConfigureRequest', - 'Required parameter "terraformCloudConfigureRequest" was null or undefined when calling terraformCloudConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{terraform_mount_path}/config`.replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TerraformCloudConfigureRequestToJSON(requestParameters['terraformCloudConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async terraformCloudConfigure(terraformMountPath: string, terraformCloudConfigureRequest: TerraformCloudConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.terraformCloudConfigureRaw({ terraformMountPath: terraformMountPath, terraformCloudConfigureRequest: terraformCloudConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async terraformCloudDeleteConfigurationRaw(requestParameters: SecretsApiTerraformCloudDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError( - 'terraformMountPath', - 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudDeleteConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{terraform_mount_path}/config`.replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async terraformCloudDeleteConfiguration(terraformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.terraformCloudDeleteConfigurationRaw({ terraformMountPath: terraformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async terraformCloudDeleteRoleRaw(requestParameters: SecretsApiTerraformCloudDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling terraformCloudDeleteRole().' - ); - } - - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError( - 'terraformMountPath', - 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudDeleteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{terraform_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async terraformCloudDeleteRole(name: string, terraformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.terraformCloudDeleteRoleRaw({ name: name, terraformMountPath: terraformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async terraformCloudGenerateCredentialsRaw(requestParameters: SecretsApiTerraformCloudGenerateCredentialsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling terraformCloudGenerateCredentials().' - ); - } - - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError( - 'terraformMountPath', - 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudGenerateCredentials().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{terraform_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async terraformCloudGenerateCredentials(name: string, terraformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.terraformCloudGenerateCredentialsRaw({ name: name, terraformMountPath: terraformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async terraformCloudGenerateCredentials2Raw(requestParameters: SecretsApiTerraformCloudGenerateCredentials2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling terraformCloudGenerateCredentials2().' - ); - } - - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError( - 'terraformMountPath', - 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudGenerateCredentials2().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{terraform_mount_path}/creds/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async terraformCloudGenerateCredentials2(name: string, terraformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.terraformCloudGenerateCredentials2Raw({ name: name, terraformMountPath: terraformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async terraformCloudListRolesRaw(requestParameters: SecretsApiTerraformCloudListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError( - 'terraformMountPath', - 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudListRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling terraformCloudListRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{terraform_mount_path}/role/`.replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async terraformCloudListRoles(terraformMountPath: string, list: TerraformCloudListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.terraformCloudListRolesRaw({ terraformMountPath: terraformMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async terraformCloudReadConfigurationRaw(requestParameters: SecretsApiTerraformCloudReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError( - 'terraformMountPath', - 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudReadConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{terraform_mount_path}/config`.replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async terraformCloudReadConfiguration(terraformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.terraformCloudReadConfigurationRaw({ terraformMountPath: terraformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async terraformCloudReadRoleRaw(requestParameters: SecretsApiTerraformCloudReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling terraformCloudReadRole().' - ); - } - - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError( - 'terraformMountPath', - 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudReadRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{terraform_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async terraformCloudReadRole(name: string, terraformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.terraformCloudReadRoleRaw({ name: name, terraformMountPath: terraformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async terraformCloudRotateRoleRaw(requestParameters: SecretsApiTerraformCloudRotateRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling terraformCloudRotateRole().' - ); - } - - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError( - 'terraformMountPath', - 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudRotateRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{terraform_mount_path}/rotate-role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async terraformCloudRotateRole(name: string, terraformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.terraformCloudRotateRoleRaw({ name: name, terraformMountPath: terraformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async terraformCloudWriteRoleRaw(requestParameters: SecretsApiTerraformCloudWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling terraformCloudWriteRole().' - ); - } - - if (requestParameters['terraformMountPath'] == null) { - throw new runtime.RequiredError( - 'terraformMountPath', - 'Required parameter "terraformMountPath" was null or undefined when calling terraformCloudWriteRole().' - ); - } - - if (requestParameters['terraformCloudWriteRoleRequest'] == null) { - throw new runtime.RequiredError( - 'terraformCloudWriteRoleRequest', - 'Required parameter "terraformCloudWriteRoleRequest" was null or undefined when calling terraformCloudWriteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{terraform_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"terraform_mount_path"}}`, encodeURIComponent(String(requestParameters['terraformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TerraformCloudWriteRoleRequestToJSON(requestParameters['terraformCloudWriteRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async terraformCloudWriteRole(name: string, terraformMountPath: string, terraformCloudWriteRoleRequest: TerraformCloudWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.terraformCloudWriteRoleRaw({ name: name, terraformMountPath: terraformMountPath, terraformCloudWriteRoleRequest: terraformCloudWriteRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async totpCreateKeyRaw(requestParameters: SecretsApiTotpCreateKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling totpCreateKey().' - ); - } - - if (requestParameters['totpMountPath'] == null) { - throw new runtime.RequiredError( - 'totpMountPath', - 'Required parameter "totpMountPath" was null or undefined when calling totpCreateKey().' - ); - } - - if (requestParameters['totpCreateKeyRequest'] == null) { - throw new runtime.RequiredError( - 'totpCreateKeyRequest', - 'Required parameter "totpCreateKeyRequest" was null or undefined when calling totpCreateKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{totp_mount_path}/keys/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"totp_mount_path"}}`, encodeURIComponent(String(requestParameters['totpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TotpCreateKeyRequestToJSON(requestParameters['totpCreateKeyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async totpCreateKey(name: string, totpMountPath: string, totpCreateKeyRequest: TotpCreateKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.totpCreateKeyRaw({ name: name, totpMountPath: totpMountPath, totpCreateKeyRequest: totpCreateKeyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async totpDeleteKeyRaw(requestParameters: SecretsApiTotpDeleteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling totpDeleteKey().' - ); - } - - if (requestParameters['totpMountPath'] == null) { - throw new runtime.RequiredError( - 'totpMountPath', - 'Required parameter "totpMountPath" was null or undefined when calling totpDeleteKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{totp_mount_path}/keys/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"totp_mount_path"}}`, encodeURIComponent(String(requestParameters['totpMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async totpDeleteKey(name: string, totpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.totpDeleteKeyRaw({ name: name, totpMountPath: totpMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async totpGenerateCodeRaw(requestParameters: SecretsApiTotpGenerateCodeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling totpGenerateCode().' - ); - } - - if (requestParameters['totpMountPath'] == null) { - throw new runtime.RequiredError( - 'totpMountPath', - 'Required parameter "totpMountPath" was null or undefined when calling totpGenerateCode().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{totp_mount_path}/code/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"totp_mount_path"}}`, encodeURIComponent(String(requestParameters['totpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async totpGenerateCode(name: string, totpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.totpGenerateCodeRaw({ name: name, totpMountPath: totpMountPath }, initOverrides); - return await response.value(); - } - - /** - * Manage the keys that can be created with this backend. - */ - async totpListKeysRaw(requestParameters: SecretsApiTotpListKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['totpMountPath'] == null) { - throw new runtime.RequiredError( - 'totpMountPath', - 'Required parameter "totpMountPath" was null or undefined when calling totpListKeys().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling totpListKeys().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{totp_mount_path}/keys/`.replace(`{${"totp_mount_path"}}`, encodeURIComponent(String(requestParameters['totpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Manage the keys that can be created with this backend. - */ - async totpListKeys(totpMountPath: string, list: TotpListKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.totpListKeysRaw({ totpMountPath: totpMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async totpReadKeyRaw(requestParameters: SecretsApiTotpReadKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling totpReadKey().' - ); - } - - if (requestParameters['totpMountPath'] == null) { - throw new runtime.RequiredError( - 'totpMountPath', - 'Required parameter "totpMountPath" was null or undefined when calling totpReadKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{totp_mount_path}/keys/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"totp_mount_path"}}`, encodeURIComponent(String(requestParameters['totpMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async totpReadKey(name: string, totpMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.totpReadKeyRaw({ name: name, totpMountPath: totpMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async totpValidateCodeRaw(requestParameters: SecretsApiTotpValidateCodeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling totpValidateCode().' - ); - } - - if (requestParameters['totpMountPath'] == null) { - throw new runtime.RequiredError( - 'totpMountPath', - 'Required parameter "totpMountPath" was null or undefined when calling totpValidateCode().' - ); - } - - if (requestParameters['totpValidateCodeRequest'] == null) { - throw new runtime.RequiredError( - 'totpValidateCodeRequest', - 'Required parameter "totpValidateCodeRequest" was null or undefined when calling totpValidateCode().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{totp_mount_path}/code/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"totp_mount_path"}}`, encodeURIComponent(String(requestParameters['totpMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TotpValidateCodeRequestToJSON(requestParameters['totpValidateCodeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async totpValidateCode(name: string, totpMountPath: string, totpValidateCodeRequest: TotpValidateCodeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.totpValidateCodeRaw({ name: name, totpMountPath: totpMountPath, totpValidateCodeRequest: totpValidateCodeRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transformApplyStoreSchemaRaw(requestParameters: SecretsApiTransformApplyStoreSchemaOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformApplyStoreSchema().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformApplyStoreSchema().' - ); - } - - if (requestParameters['transformApplyStoreSchemaRequest'] == null) { - throw new runtime.RequiredError( - 'transformApplyStoreSchemaRequest', - 'Required parameter "transformApplyStoreSchemaRequest" was null or undefined when calling transformApplyStoreSchema().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/stores/{name}/schema`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformApplyStoreSchemaRequestToJSON(requestParameters['transformApplyStoreSchemaRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformApplyStoreSchema(name: string, transformMountPath: string, transformApplyStoreSchemaRequest: TransformApplyStoreSchemaRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformApplyStoreSchemaRaw({ name: name, transformMountPath: transformMountPath, transformApplyStoreSchemaRequest: transformApplyStoreSchemaRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transformCheckTokenizedRaw(requestParameters: SecretsApiTransformCheckTokenizedOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling transformCheckTokenized().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformCheckTokenized().' - ); - } - - if (requestParameters['transformCheckTokenizedRequest'] == null) { - throw new runtime.RequiredError( - 'transformCheckTokenizedRequest', - 'Required parameter "transformCheckTokenizedRequest" was null or undefined when calling transformCheckTokenized().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/tokenized/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformCheckTokenizedRequestToJSON(requestParameters['transformCheckTokenizedRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformCheckTokenized(roleName: string, transformMountPath: string, transformCheckTokenizedRequest: TransformCheckTokenizedRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformCheckTokenizedRaw({ roleName: roleName, transformMountPath: transformMountPath, transformCheckTokenizedRequest: transformCheckTokenizedRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transformCheckTokenized_9Raw(requestParameters: SecretsApiTransformCheckTokenized0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling transformCheckTokenized_9().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformCheckTokenized_9().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/tokenized/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformCheckTokenized_9(roleName: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformCheckTokenized_9Raw({ roleName: roleName, transformMountPath: transformMountPath }, initOverrides); - return await response.value(); - } - - /** - * Configures a new cache of the specified size - */ - async transformConfigureCacheRaw(requestParameters: SecretsApiTransformConfigureCacheOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformConfigureCache().' - ); - } - - if (requestParameters['transformConfigureCacheRequest'] == null) { - throw new runtime.RequiredError( - 'transformConfigureCacheRequest', - 'Required parameter "transformConfigureCacheRequest" was null or undefined when calling transformConfigureCache().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/cache-config`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformConfigureCacheRequestToJSON(requestParameters['transformConfigureCacheRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Configures a new cache of the specified size - */ - async transformConfigureCache(transformMountPath: string, transformConfigureCacheRequest: TransformConfigureCacheRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformConfigureCacheRaw({ transformMountPath: transformMountPath, transformConfigureCacheRequest: transformConfigureCacheRequest }, initOverrides); - return await response.value(); - } - - /** - * Configure a named encryption key - */ - async transformConfigureNamedEncryptionKeyRaw(requestParameters: SecretsApiTransformConfigureNamedEncryptionKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformConfigureNamedEncryptionKey().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformConfigureNamedEncryptionKey().' - ); - } - - if (requestParameters['transformConfigureNamedEncryptionKeyRequest'] == null) { - throw new runtime.RequiredError( - 'transformConfigureNamedEncryptionKeyRequest', - 'Required parameter "transformConfigureNamedEncryptionKeyRequest" was null or undefined when calling transformConfigureNamedEncryptionKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/tokenization/keys/{name}/config`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformConfigureNamedEncryptionKeyRequestToJSON(requestParameters['transformConfigureNamedEncryptionKeyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Configure a named encryption key - */ - async transformConfigureNamedEncryptionKey(name: string, transformMountPath: string, transformConfigureNamedEncryptionKeyRequest: TransformConfigureNamedEncryptionKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformConfigureNamedEncryptionKeyRaw({ name: name, transformMountPath: transformMountPath, transformConfigureNamedEncryptionKeyRequest: transformConfigureNamedEncryptionKeyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transformCreateFpeTransformationWithImportedKeysRaw(requestParameters: SecretsApiTransformCreateFpeTransformationWithImportedKeysOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformCreateFpeTransformationWithImportedKeys().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformCreateFpeTransformationWithImportedKeys().' - ); - } - - if (requestParameters['transformCreateFpeTransformationWithImportedKeysRequest'] == null) { - throw new runtime.RequiredError( - 'transformCreateFpeTransformationWithImportedKeysRequest', - 'Required parameter "transformCreateFpeTransformationWithImportedKeysRequest" was null or undefined when calling transformCreateFpeTransformationWithImportedKeys().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/transformations/fpe/{name}/import`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformCreateFpeTransformationWithImportedKeysRequestToJSON(requestParameters['transformCreateFpeTransformationWithImportedKeysRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformCreateFpeTransformationWithImportedKeys(name: string, transformMountPath: string, transformCreateFpeTransformationWithImportedKeysRequest: TransformCreateFpeTransformationWithImportedKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformCreateFpeTransformationWithImportedKeysRaw({ name: name, transformMountPath: transformMountPath, transformCreateFpeTransformationWithImportedKeysRequest: transformCreateFpeTransformationWithImportedKeysRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transformCreateTokenizationTransformationWithImportedKeysRaw(requestParameters: SecretsApiTransformCreateTokenizationTransformationWithImportedKeysOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformCreateTokenizationTransformationWithImportedKeys().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformCreateTokenizationTransformationWithImportedKeys().' - ); - } - - if (requestParameters['transformCreateTokenizationTransformationWithImportedKeysRequest'] == null) { - throw new runtime.RequiredError( - 'transformCreateTokenizationTransformationWithImportedKeysRequest', - 'Required parameter "transformCreateTokenizationTransformationWithImportedKeysRequest" was null or undefined when calling transformCreateTokenizationTransformationWithImportedKeys().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/transformations/tokenization/{name}/import`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformCreateTokenizationTransformationWithImportedKeysRequestToJSON(requestParameters['transformCreateTokenizationTransformationWithImportedKeysRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformCreateTokenizationTransformationWithImportedKeys(name: string, transformMountPath: string, transformCreateTokenizationTransformationWithImportedKeysRequest: TransformCreateTokenizationTransformationWithImportedKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformCreateTokenizationTransformationWithImportedKeysRaw({ name: name, transformMountPath: transformMountPath, transformCreateTokenizationTransformationWithImportedKeysRequest: transformCreateTokenizationTransformationWithImportedKeysRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transformDecodeRaw(requestParameters: SecretsApiTransformDecodeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling transformDecode().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformDecode().' - ); - } - - if (requestParameters['transformDecodeRequest'] == null) { - throw new runtime.RequiredError( - 'transformDecodeRequest', - 'Required parameter "transformDecodeRequest" was null or undefined when calling transformDecode().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/decode/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformDecodeRequestToJSON(requestParameters['transformDecodeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformDecode(roleName: string, transformMountPath: string, transformDecodeRequest: TransformDecodeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformDecodeRaw({ roleName: roleName, transformMountPath: transformMountPath, transformDecodeRequest: transformDecodeRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transformDecodeWithFormatRaw(requestParameters: SecretsApiTransformDecodeWithFormatOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['decodeFormat'] == null) { - throw new runtime.RequiredError( - 'decodeFormat', - 'Required parameter "decodeFormat" was null or undefined when calling transformDecodeWithFormat().' - ); - } - - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling transformDecodeWithFormat().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformDecodeWithFormat().' - ); - } - - if (requestParameters['transformDecodeWithFormatRequest'] == null) { - throw new runtime.RequiredError( - 'transformDecodeWithFormatRequest', - 'Required parameter "transformDecodeWithFormatRequest" was null or undefined when calling transformDecodeWithFormat().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/decode/{role_name}/{decode_format}`.replace(`{${"decode_format"}}`, encodeURIComponent(String(requestParameters['decodeFormat']))).replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformDecodeWithFormatRequestToJSON(requestParameters['transformDecodeWithFormatRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformDecodeWithFormat(decodeFormat: string, roleName: string, transformMountPath: string, transformDecodeWithFormatRequest: TransformDecodeWithFormatRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformDecodeWithFormatRaw({ decodeFormat: decodeFormat, roleName: roleName, transformMountPath: transformMountPath, transformDecodeWithFormatRequest: transformDecodeWithFormatRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transformDeleteAlphabetRaw(requestParameters: SecretsApiTransformDeleteAlphabetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformDeleteAlphabet().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteAlphabet().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/alphabet/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformDeleteAlphabet(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformDeleteAlphabetRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async transformDeleteFpeTransformationRaw(requestParameters: SecretsApiTransformDeleteFpeTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformDeleteFpeTransformation().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteFpeTransformation().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/transformations/fpe/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformDeleteFpeTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformDeleteFpeTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async transformDeleteMaskingTransformationRaw(requestParameters: SecretsApiTransformDeleteMaskingTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformDeleteMaskingTransformation().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteMaskingTransformation().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/transformations/masking/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformDeleteMaskingTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformDeleteMaskingTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async transformDeleteRoleRaw(requestParameters: SecretsApiTransformDeleteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformDeleteRole().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformDeleteRole(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformDeleteRoleRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async transformDeleteStoreRaw(requestParameters: SecretsApiTransformDeleteStoreRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformDeleteStore().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteStore().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/stores/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformDeleteStore(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformDeleteStoreRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async transformDeleteTemplateRaw(requestParameters: SecretsApiTransformDeleteTemplateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformDeleteTemplate().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteTemplate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/template/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformDeleteTemplate(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformDeleteTemplateRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async transformDeleteTokenizationTransformationRaw(requestParameters: SecretsApiTransformDeleteTokenizationTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformDeleteTokenizationTransformation().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteTokenizationTransformation().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/transformations/tokenization/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformDeleteTokenizationTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformDeleteTokenizationTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async transformDeleteTransformationRaw(requestParameters: SecretsApiTransformDeleteTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformDeleteTransformation().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformDeleteTransformation().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/transformation/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformDeleteTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformDeleteTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async transformEncodeRaw(requestParameters: SecretsApiTransformEncodeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling transformEncode().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformEncode().' - ); - } - - if (requestParameters['transformEncodeRequest'] == null) { - throw new runtime.RequiredError( - 'transformEncodeRequest', - 'Required parameter "transformEncodeRequest" was null or undefined when calling transformEncode().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/encode/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformEncodeRequestToJSON(requestParameters['transformEncodeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformEncode(roleName: string, transformMountPath: string, transformEncodeRequest: TransformEncodeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformEncodeRaw({ roleName: roleName, transformMountPath: transformMountPath, transformEncodeRequest: transformEncodeRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transformExportDecodedTokenizationTokensRaw(requestParameters: SecretsApiTransformExportDecodedTokenizationTokensOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformExportDecodedTokenizationTokens().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformExportDecodedTokenizationTokens().' - ); - } - - if (requestParameters['transformExportDecodedTokenizationTokensRequest'] == null) { - throw new runtime.RequiredError( - 'transformExportDecodedTokenizationTokensRequest', - 'Required parameter "transformExportDecodedTokenizationTokensRequest" was null or undefined when calling transformExportDecodedTokenizationTokens().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/transformations/tokenization/export-decoded/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformExportDecodedTokenizationTokensRequestToJSON(requestParameters['transformExportDecodedTokenizationTokensRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformExportDecodedTokenizationTokens(name: string, transformMountPath: string, transformExportDecodedTokenizationTokensRequest: TransformExportDecodedTokenizationTokensRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformExportDecodedTokenizationTokensRaw({ name: name, transformMountPath: transformMountPath, transformExportDecodedTokenizationTokensRequest: transformExportDecodedTokenizationTokensRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transformImportKeyVersionIntoTokenizationTransformationRaw(requestParameters: SecretsApiTransformImportKeyVersionIntoTokenizationTransformationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformImportKeyVersionIntoTokenizationTransformation().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformImportKeyVersionIntoTokenizationTransformation().' - ); - } - - if (requestParameters['transformImportKeyVersionIntoTokenizationTransformationRequest'] == null) { - throw new runtime.RequiredError( - 'transformImportKeyVersionIntoTokenizationTransformationRequest', - 'Required parameter "transformImportKeyVersionIntoTokenizationTransformationRequest" was null or undefined when calling transformImportKeyVersionIntoTokenizationTransformation().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/transformations/tokenization/{name}/import_version`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformImportKeyVersionIntoTokenizationTransformationRequestToJSON(requestParameters['transformImportKeyVersionIntoTokenizationTransformationRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformImportKeyVersionIntoTokenizationTransformation(name: string, transformMountPath: string, transformImportKeyVersionIntoTokenizationTransformationRequest: TransformImportKeyVersionIntoTokenizationTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformImportKeyVersionIntoTokenizationTransformationRaw({ name: name, transformMountPath: transformMountPath, transformImportKeyVersionIntoTokenizationTransformationRequest: transformImportKeyVersionIntoTokenizationTransformationRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transformListAlphabetsRaw(requestParameters: SecretsApiTransformListAlphabetsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformListAlphabets().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling transformListAlphabets().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/alphabet/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async transformListAlphabets(transformMountPath: string, list: TransformListAlphabetsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformListAlphabetsRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async transformListFpeTransformationsRaw(requestParameters: SecretsApiTransformListFpeTransformationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformListFpeTransformations().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling transformListFpeTransformations().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/transformations/fpe/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async transformListFpeTransformations(transformMountPath: string, list: TransformListFpeTransformationsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformListFpeTransformationsRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async transformListMaskingTransformationsRaw(requestParameters: SecretsApiTransformListMaskingTransformationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformListMaskingTransformations().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling transformListMaskingTransformations().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/transformations/masking/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async transformListMaskingTransformations(transformMountPath: string, list: TransformListMaskingTransformationsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformListMaskingTransformationsRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async transformListRolesRaw(requestParameters: SecretsApiTransformListRolesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformListRoles().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling transformListRoles().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/role/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async transformListRoles(transformMountPath: string, list: TransformListRolesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformListRolesRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async transformListStoresRaw(requestParameters: SecretsApiTransformListStoresRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformListStores().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling transformListStores().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/stores/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async transformListStores(transformMountPath: string, list: TransformListStoresListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformListStoresRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async transformListTemplatesRaw(requestParameters: SecretsApiTransformListTemplatesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformListTemplates().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling transformListTemplates().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/template/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async transformListTemplates(transformMountPath: string, list: TransformListTemplatesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformListTemplatesRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - * Managed named encryption keys - */ - async transformListTokenizationKeysRaw(requestParameters: SecretsApiTransformListTokenizationKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformListTokenizationKeys().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling transformListTokenizationKeys().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/tokenization/keys/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Managed named encryption keys - */ - async transformListTokenizationKeys(transformMountPath: string, list: TransformListTokenizationKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformListTokenizationKeysRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async transformListTokenizationTransformationsRaw(requestParameters: SecretsApiTransformListTokenizationTransformationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformListTokenizationTransformations().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling transformListTokenizationTransformations().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/transformations/tokenization/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async transformListTokenizationTransformations(transformMountPath: string, list: TransformListTokenizationTransformationsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformListTokenizationTransformationsRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async transformListTransformationsRaw(requestParameters: SecretsApiTransformListTransformationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformListTransformations().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling transformListTransformations().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/transformation/`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async transformListTransformations(transformMountPath: string, list: TransformListTransformationsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformListTransformationsRaw({ transformMountPath: transformMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async transformLookUpTokenRaw(requestParameters: SecretsApiTransformLookUpTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling transformLookUpToken().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformLookUpToken().' - ); - } - - if (requestParameters['transformLookUpTokenRequest'] == null) { - throw new runtime.RequiredError( - 'transformLookUpTokenRequest', - 'Required parameter "transformLookUpTokenRequest" was null or undefined when calling transformLookUpToken().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/tokens/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformLookUpTokenRequestToJSON(requestParameters['transformLookUpTokenRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformLookUpToken(roleName: string, transformMountPath: string, transformLookUpTokenRequest: TransformLookUpTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformLookUpTokenRaw({ roleName: roleName, transformMountPath: transformMountPath, transformLookUpTokenRequest: transformLookUpTokenRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transformLookUpToken_10Raw(requestParameters: SecretsApiTransformLookUpToken0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling transformLookUpToken_10().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformLookUpToken_10().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/tokens/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformLookUpToken_10(roleName: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformLookUpToken_10Raw({ roleName: roleName, transformMountPath: transformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async transformReadAlphabetRaw(requestParameters: SecretsApiTransformReadAlphabetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformReadAlphabet().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformReadAlphabet().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/alphabet/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformReadAlphabet(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformReadAlphabetRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return await response.value(); - } - - /** - * Returns the size of the active cache - */ - async transformReadCacheConfigurationRaw(requestParameters: SecretsApiTransformReadCacheConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformReadCacheConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/cache-config`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Returns the size of the active cache - */ - async transformReadCacheConfiguration(transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformReadCacheConfigurationRaw({ transformMountPath: transformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async transformReadFpeTransformationRaw(requestParameters: SecretsApiTransformReadFpeTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformReadFpeTransformation().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformReadFpeTransformation().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/transformations/fpe/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformReadFpeTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformReadFpeTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async transformReadMaskingTransformationRaw(requestParameters: SecretsApiTransformReadMaskingTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformReadMaskingTransformation().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformReadMaskingTransformation().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/transformations/masking/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformReadMaskingTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformReadMaskingTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async transformReadRoleRaw(requestParameters: SecretsApiTransformReadRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformReadRole().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformReadRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformReadRole(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformReadRoleRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async transformReadStoreRaw(requestParameters: SecretsApiTransformReadStoreRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformReadStore().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformReadStore().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/stores/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformReadStore(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformReadStoreRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async transformReadTemplateRaw(requestParameters: SecretsApiTransformReadTemplateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformReadTemplate().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformReadTemplate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/template/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformReadTemplate(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformReadTemplateRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return await response.value(); - } - - /** - * Managed named encryption keys - */ - async transformReadTokenizationKeyRaw(requestParameters: SecretsApiTransformReadTokenizationKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformReadTokenizationKey().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformReadTokenizationKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/tokenization/keys/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Managed named encryption keys - */ - async transformReadTokenizationKey(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformReadTokenizationKeyRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async transformReadTokenizationTransformationRaw(requestParameters: SecretsApiTransformReadTokenizationTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformReadTokenizationTransformation().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformReadTokenizationTransformation().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/transformations/tokenization/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformReadTokenizationTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformReadTokenizationTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async transformReadTransformationRaw(requestParameters: SecretsApiTransformReadTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformReadTransformation().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformReadTransformation().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/transformation/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformReadTransformation(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformReadTransformationRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async transformRestoreTokenizationStateRaw(requestParameters: SecretsApiTransformRestoreTokenizationStateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformRestoreTokenizationState().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformRestoreTokenizationState().' - ); - } - - if (requestParameters['transformRestoreTokenizationStateRequest'] == null) { - throw new runtime.RequiredError( - 'transformRestoreTokenizationStateRequest', - 'Required parameter "transformRestoreTokenizationStateRequest" was null or undefined when calling transformRestoreTokenizationState().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/transformations/tokenization/restore/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformRestoreTokenizationStateRequestToJSON(requestParameters['transformRestoreTokenizationStateRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformRestoreTokenizationState(name: string, transformMountPath: string, transformRestoreTokenizationStateRequest: TransformRestoreTokenizationStateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformRestoreTokenizationStateRaw({ name: name, transformMountPath: transformMountPath, transformRestoreTokenizationStateRequest: transformRestoreTokenizationStateRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transformRetrieveTokenMetadataRaw(requestParameters: SecretsApiTransformRetrieveTokenMetadataOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling transformRetrieveTokenMetadata().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformRetrieveTokenMetadata().' - ); - } - - if (requestParameters['transformRetrieveTokenMetadataRequest'] == null) { - throw new runtime.RequiredError( - 'transformRetrieveTokenMetadataRequest', - 'Required parameter "transformRetrieveTokenMetadataRequest" was null or undefined when calling transformRetrieveTokenMetadata().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/metadata/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformRetrieveTokenMetadataRequestToJSON(requestParameters['transformRetrieveTokenMetadataRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformRetrieveTokenMetadata(roleName: string, transformMountPath: string, transformRetrieveTokenMetadataRequest: TransformRetrieveTokenMetadataRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformRetrieveTokenMetadataRaw({ roleName: roleName, transformMountPath: transformMountPath, transformRetrieveTokenMetadataRequest: transformRetrieveTokenMetadataRequest }, initOverrides); - return await response.value(); - } - - /** - * Returns the public key to use for wrapping imported keys - */ - async transformRetrieveWrappingKeyRaw(requestParameters: SecretsApiTransformRetrieveWrappingKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformRetrieveWrappingKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/wrapping_key`.replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Returns the public key to use for wrapping imported keys - */ - async transformRetrieveWrappingKey(transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformRetrieveWrappingKeyRaw({ transformMountPath: transformMountPath }, initOverrides); - return await response.value(); - } - - /** - * Rotate key used for tokenization - */ - async transformRotateTokenizationKeyRaw(requestParameters: SecretsApiTransformRotateTokenizationKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformRotateTokenizationKey().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformRotateTokenizationKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transform_mount_path}/tokenization/keys/{name}/rotate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Rotate key used for tokenization - */ - async transformRotateTokenizationKey(name: string, transformMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformRotateTokenizationKeyRaw({ name: name, transformMountPath: transformMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async transformSnapshotTokenizationStateRaw(requestParameters: SecretsApiTransformSnapshotTokenizationStateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformSnapshotTokenizationState().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformSnapshotTokenizationState().' - ); - } - - if (requestParameters['transformSnapshotTokenizationStateRequest'] == null) { - throw new runtime.RequiredError( - 'transformSnapshotTokenizationStateRequest', - 'Required parameter "transformSnapshotTokenizationStateRequest" was null or undefined when calling transformSnapshotTokenizationState().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/transformations/tokenization/snapshot/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformSnapshotTokenizationStateRequestToJSON(requestParameters['transformSnapshotTokenizationStateRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformSnapshotTokenizationState(name: string, transformMountPath: string, transformSnapshotTokenizationStateRequest: TransformSnapshotTokenizationStateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformSnapshotTokenizationStateRaw({ name: name, transformMountPath: transformMountPath, transformSnapshotTokenizationStateRequest: transformSnapshotTokenizationStateRequest }, initOverrides); - return await response.value(); - } - - /** - * Trim key versions of a named key - */ - async transformTrimKeyVersionsRaw(requestParameters: SecretsApiTransformTrimKeyVersionsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformTrimKeyVersions().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformTrimKeyVersions().' - ); - } - - if (requestParameters['transformTrimKeyVersionsRequest'] == null) { - throw new runtime.RequiredError( - 'transformTrimKeyVersionsRequest', - 'Required parameter "transformTrimKeyVersionsRequest" was null or undefined when calling transformTrimKeyVersions().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/tokenization/keys/{name}/trim`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformTrimKeyVersionsRequestToJSON(requestParameters['transformTrimKeyVersionsRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Trim key versions of a named key - */ - async transformTrimKeyVersions(name: string, transformMountPath: string, transformTrimKeyVersionsRequest: TransformTrimKeyVersionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformTrimKeyVersionsRaw({ name: name, transformMountPath: transformMountPath, transformTrimKeyVersionsRequest: transformTrimKeyVersionsRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transformValidateTokenRaw(requestParameters: SecretsApiTransformValidateTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['roleName'] == null) { - throw new runtime.RequiredError( - 'roleName', - 'Required parameter "roleName" was null or undefined when calling transformValidateToken().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformValidateToken().' - ); - } - - if (requestParameters['transformValidateTokenRequest'] == null) { - throw new runtime.RequiredError( - 'transformValidateTokenRequest', - 'Required parameter "transformValidateTokenRequest" was null or undefined when calling transformValidateToken().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/validate/{role_name}`.replace(`{${"role_name"}}`, encodeURIComponent(String(requestParameters['roleName']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformValidateTokenRequestToJSON(requestParameters['transformValidateTokenRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformValidateToken(roleName: string, transformMountPath: string, transformValidateTokenRequest: TransformValidateTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformValidateTokenRaw({ roleName: roleName, transformMountPath: transformMountPath, transformValidateTokenRequest: transformValidateTokenRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transformWriteAlphabetRaw(requestParameters: SecretsApiTransformWriteAlphabetOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformWriteAlphabet().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformWriteAlphabet().' - ); - } - - if (requestParameters['transformWriteAlphabetRequest'] == null) { - throw new runtime.RequiredError( - 'transformWriteAlphabetRequest', - 'Required parameter "transformWriteAlphabetRequest" was null or undefined when calling transformWriteAlphabet().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/alphabet/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformWriteAlphabetRequestToJSON(requestParameters['transformWriteAlphabetRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformWriteAlphabet(name: string, transformMountPath: string, transformWriteAlphabetRequest: TransformWriteAlphabetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformWriteAlphabetRaw({ name: name, transformMountPath: transformMountPath, transformWriteAlphabetRequest: transformWriteAlphabetRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transformWriteFpeTransformationRaw(requestParameters: SecretsApiTransformWriteFpeTransformationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformWriteFpeTransformation().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformWriteFpeTransformation().' - ); - } - - if (requestParameters['transformWriteFpeTransformationRequest'] == null) { - throw new runtime.RequiredError( - 'transformWriteFpeTransformationRequest', - 'Required parameter "transformWriteFpeTransformationRequest" was null or undefined when calling transformWriteFpeTransformation().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/transformations/fpe/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformWriteFpeTransformationRequestToJSON(requestParameters['transformWriteFpeTransformationRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformWriteFpeTransformation(name: string, transformMountPath: string, transformWriteFpeTransformationRequest: TransformWriteFpeTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformWriteFpeTransformationRaw({ name: name, transformMountPath: transformMountPath, transformWriteFpeTransformationRequest: transformWriteFpeTransformationRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transformWriteMaskingTransformationRaw(requestParameters: SecretsApiTransformWriteMaskingTransformationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformWriteMaskingTransformation().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformWriteMaskingTransformation().' - ); - } - - if (requestParameters['transformWriteMaskingTransformationRequest'] == null) { - throw new runtime.RequiredError( - 'transformWriteMaskingTransformationRequest', - 'Required parameter "transformWriteMaskingTransformationRequest" was null or undefined when calling transformWriteMaskingTransformation().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/transformations/masking/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformWriteMaskingTransformationRequestToJSON(requestParameters['transformWriteMaskingTransformationRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformWriteMaskingTransformation(name: string, transformMountPath: string, transformWriteMaskingTransformationRequest: TransformWriteMaskingTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformWriteMaskingTransformationRaw({ name: name, transformMountPath: transformMountPath, transformWriteMaskingTransformationRequest: transformWriteMaskingTransformationRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transformWriteRoleRaw(requestParameters: SecretsApiTransformWriteRoleOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformWriteRole().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformWriteRole().' - ); - } - - if (requestParameters['transformWriteRoleRequest'] == null) { - throw new runtime.RequiredError( - 'transformWriteRoleRequest', - 'Required parameter "transformWriteRoleRequest" was null or undefined when calling transformWriteRole().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/role/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformWriteRoleRequestToJSON(requestParameters['transformWriteRoleRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformWriteRole(name: string, transformMountPath: string, transformWriteRoleRequest: TransformWriteRoleRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformWriteRoleRaw({ name: name, transformMountPath: transformMountPath, transformWriteRoleRequest: transformWriteRoleRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transformWriteStoreRaw(requestParameters: SecretsApiTransformWriteStoreOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformWriteStore().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformWriteStore().' - ); - } - - if (requestParameters['transformWriteStoreRequest'] == null) { - throw new runtime.RequiredError( - 'transformWriteStoreRequest', - 'Required parameter "transformWriteStoreRequest" was null or undefined when calling transformWriteStore().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/stores/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformWriteStoreRequestToJSON(requestParameters['transformWriteStoreRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformWriteStore(name: string, transformMountPath: string, transformWriteStoreRequest: TransformWriteStoreRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformWriteStoreRaw({ name: name, transformMountPath: transformMountPath, transformWriteStoreRequest: transformWriteStoreRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transformWriteTemplateRaw(requestParameters: SecretsApiTransformWriteTemplateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformWriteTemplate().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformWriteTemplate().' - ); - } - - if (requestParameters['transformWriteTemplateRequest'] == null) { - throw new runtime.RequiredError( - 'transformWriteTemplateRequest', - 'Required parameter "transformWriteTemplateRequest" was null or undefined when calling transformWriteTemplate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/template/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformWriteTemplateRequestToJSON(requestParameters['transformWriteTemplateRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformWriteTemplate(name: string, transformMountPath: string, transformWriteTemplateRequest: TransformWriteTemplateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformWriteTemplateRaw({ name: name, transformMountPath: transformMountPath, transformWriteTemplateRequest: transformWriteTemplateRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transformWriteTokenizationTransformationRaw(requestParameters: SecretsApiTransformWriteTokenizationTransformationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformWriteTokenizationTransformation().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformWriteTokenizationTransformation().' - ); - } - - if (requestParameters['transformWriteTokenizationTransformationRequest'] == null) { - throw new runtime.RequiredError( - 'transformWriteTokenizationTransformationRequest', - 'Required parameter "transformWriteTokenizationTransformationRequest" was null or undefined when calling transformWriteTokenizationTransformation().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/transformations/tokenization/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformWriteTokenizationTransformationRequestToJSON(requestParameters['transformWriteTokenizationTransformationRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformWriteTokenizationTransformation(name: string, transformMountPath: string, transformWriteTokenizationTransformationRequest: TransformWriteTokenizationTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformWriteTokenizationTransformationRaw({ name: name, transformMountPath: transformMountPath, transformWriteTokenizationTransformationRequest: transformWriteTokenizationTransformationRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transformWriteTransformationRaw(requestParameters: SecretsApiTransformWriteTransformationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transformWriteTransformation().' - ); - } - - if (requestParameters['transformMountPath'] == null) { - throw new runtime.RequiredError( - 'transformMountPath', - 'Required parameter "transformMountPath" was null or undefined when calling transformWriteTransformation().' - ); - } - - if (requestParameters['transformWriteTransformationRequest'] == null) { - throw new runtime.RequiredError( - 'transformWriteTransformationRequest', - 'Required parameter "transformWriteTransformationRequest" was null or undefined when calling transformWriteTransformation().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transform_mount_path}/transformation/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transform_mount_path"}}`, encodeURIComponent(String(requestParameters['transformMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransformWriteTransformationRequestToJSON(requestParameters['transformWriteTransformationRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transformWriteTransformation(name: string, transformMountPath: string, transformWriteTransformationRequest: TransformWriteTransformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transformWriteTransformationRaw({ name: name, transformMountPath: transformMountPath, transformWriteTransformationRequest: transformWriteTransformationRequest }, initOverrides); - return await response.value(); - } - - /** - * Backup the named key - */ - async transitBackUpKeyRaw(requestParameters: SecretsApiTransitBackUpKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitBackUpKey().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitBackUpKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transit_mount_path}/backup/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Backup the named key - */ - async transitBackUpKey(name: string, transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitBackUpKeyRaw({ name: name, transitMountPath: transitMountPath }, initOverrides); - return await response.value(); - } - - /** - * Securely export named encryption or signing key - */ - async transitByokKeyRaw(requestParameters: SecretsApiTransitByokKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['destination'] == null) { - throw new runtime.RequiredError( - 'destination', - 'Required parameter "destination" was null or undefined when calling transitByokKey().' - ); - } - - if (requestParameters['source'] == null) { - throw new runtime.RequiredError( - 'source', - 'Required parameter "source" was null or undefined when calling transitByokKey().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitByokKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transit_mount_path}/byok-export/{destination}/{source}`.replace(`{${"destination"}}`, encodeURIComponent(String(requestParameters['destination']))).replace(`{${"source"}}`, encodeURIComponent(String(requestParameters['source']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Securely export named encryption or signing key - */ - async transitByokKey(destination: string, source: string, transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitByokKeyRaw({ destination: destination, source: source, transitMountPath: transitMountPath }, initOverrides); - return await response.value(); - } - - /** - * Securely export named encryption or signing key - */ - async transitByokKeyVersionRaw(requestParameters: SecretsApiTransitByokKeyVersionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['destination'] == null) { - throw new runtime.RequiredError( - 'destination', - 'Required parameter "destination" was null or undefined when calling transitByokKeyVersion().' - ); - } - - if (requestParameters['source'] == null) { - throw new runtime.RequiredError( - 'source', - 'Required parameter "source" was null or undefined when calling transitByokKeyVersion().' - ); - } - - if (requestParameters['version'] == null) { - throw new runtime.RequiredError( - 'version', - 'Required parameter "version" was null or undefined when calling transitByokKeyVersion().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitByokKeyVersion().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transit_mount_path}/byok-export/{destination}/{source}/{version}`.replace(`{${"destination"}}`, encodeURIComponent(String(requestParameters['destination']))).replace(`{${"source"}}`, encodeURIComponent(String(requestParameters['source']))).replace(`{${"version"}}`, encodeURIComponent(String(requestParameters['version']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Securely export named encryption or signing key - */ - async transitByokKeyVersion(destination: string, source: string, version: string, transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitByokKeyVersionRaw({ destination: destination, source: source, version: version, transitMountPath: transitMountPath }, initOverrides); - return await response.value(); - } - - /** - * Configures a new cache of the specified size - */ - async transitConfigureCacheRaw(requestParameters: SecretsApiTransitConfigureCacheOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitConfigureCache().' - ); - } - - if (requestParameters['transitConfigureCacheRequest'] == null) { - throw new runtime.RequiredError( - 'transitConfigureCacheRequest', - 'Required parameter "transitConfigureCacheRequest" was null or undefined when calling transitConfigureCache().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/cache-config`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitConfigureCacheRequestToJSON(requestParameters['transitConfigureCacheRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Configures a new cache of the specified size - */ - async transitConfigureCache(transitMountPath: string, transitConfigureCacheRequest: TransitConfigureCacheRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitConfigureCacheRaw({ transitMountPath: transitMountPath, transitConfigureCacheRequest: transitConfigureCacheRequest }, initOverrides); - return await response.value(); - } - - /** - * Configure a named encryption key - */ - async transitConfigureKeyRaw(requestParameters: SecretsApiTransitConfigureKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitConfigureKey().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitConfigureKey().' - ); - } - - if (requestParameters['transitConfigureKeyRequest'] == null) { - throw new runtime.RequiredError( - 'transitConfigureKeyRequest', - 'Required parameter "transitConfigureKeyRequest" was null or undefined when calling transitConfigureKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/keys/{name}/config`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitConfigureKeyRequestToJSON(requestParameters['transitConfigureKeyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Configure a named encryption key - */ - async transitConfigureKey(name: string, transitMountPath: string, transitConfigureKeyRequest: TransitConfigureKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitConfigureKeyRaw({ name: name, transitMountPath: transitMountPath, transitConfigureKeyRequest: transitConfigureKeyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transitConfigureKeysRaw(requestParameters: SecretsApiTransitConfigureKeysOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitConfigureKeys().' - ); - } - - if (requestParameters['transitConfigureKeysRequest'] == null) { - throw new runtime.RequiredError( - 'transitConfigureKeysRequest', - 'Required parameter "transitConfigureKeysRequest" was null or undefined when calling transitConfigureKeys().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/config/keys`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitConfigureKeysRequestToJSON(requestParameters['transitConfigureKeysRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transitConfigureKeys(transitMountPath: string, transitConfigureKeysRequest: TransitConfigureKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitConfigureKeysRaw({ transitMountPath: transitMountPath, transitConfigureKeysRequest: transitConfigureKeysRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transitCreateKeyRaw(requestParameters: SecretsApiTransitCreateKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitCreateKey().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitCreateKey().' - ); - } - - if (requestParameters['transitCreateKeyRequest'] == null) { - throw new runtime.RequiredError( - 'transitCreateKeyRequest', - 'Required parameter "transitCreateKeyRequest" was null or undefined when calling transitCreateKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/keys/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitCreateKeyRequestToJSON(requestParameters['transitCreateKeyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transitCreateKey(name: string, transitMountPath: string, transitCreateKeyRequest: TransitCreateKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitCreateKeyRaw({ name: name, transitMountPath: transitMountPath, transitCreateKeyRequest: transitCreateKeyRequest }, initOverrides); - return await response.value(); - } - - /** - * Decrypt a ciphertext value using a named key - */ - async transitDecryptRaw(requestParameters: SecretsApiTransitDecryptOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitDecrypt().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitDecrypt().' - ); - } - - if (requestParameters['transitDecryptRequest'] == null) { - throw new runtime.RequiredError( - 'transitDecryptRequest', - 'Required parameter "transitDecryptRequest" was null or undefined when calling transitDecrypt().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/decrypt/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitDecryptRequestToJSON(requestParameters['transitDecryptRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Decrypt a ciphertext value using a named key - */ - async transitDecrypt(name: string, transitMountPath: string, transitDecryptRequest: TransitDecryptRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitDecryptRaw({ name: name, transitMountPath: transitMountPath, transitDecryptRequest: transitDecryptRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transitDeleteKeyRaw(requestParameters: SecretsApiTransitDeleteKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitDeleteKey().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitDeleteKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transit_mount_path}/keys/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transitDeleteKey(name: string, transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitDeleteKeyRaw({ name: name, transitMountPath: transitMountPath }, initOverrides); - return await response.value(); - } - - /** - * Encrypt a plaintext value or a batch of plaintext blocks using a named key - */ - async transitEncryptRaw(requestParameters: SecretsApiTransitEncryptOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitEncrypt().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitEncrypt().' - ); - } - - if (requestParameters['transitEncryptRequest'] == null) { - throw new runtime.RequiredError( - 'transitEncryptRequest', - 'Required parameter "transitEncryptRequest" was null or undefined when calling transitEncrypt().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/encrypt/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitEncryptRequestToJSON(requestParameters['transitEncryptRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Encrypt a plaintext value or a batch of plaintext blocks using a named key - */ - async transitEncrypt(name: string, transitMountPath: string, transitEncryptRequest: TransitEncryptRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitEncryptRaw({ name: name, transitMountPath: transitMountPath, transitEncryptRequest: transitEncryptRequest }, initOverrides); - return await response.value(); - } - - /** - * Export named encryption or signing key - */ - async transitExportKeyRaw(requestParameters: SecretsApiTransitExportKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitExportKey().' - ); - } - - if (requestParameters['type'] == null) { - throw new runtime.RequiredError( - 'type', - 'Required parameter "type" was null or undefined when calling transitExportKey().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitExportKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transit_mount_path}/export/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Export named encryption or signing key - */ - async transitExportKey(name: string, type: string, transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitExportKeyRaw({ name: name, type: type, transitMountPath: transitMountPath }, initOverrides); - return await response.value(); - } - - /** - * Export named encryption or signing key - */ - async transitExportKeyVersionRaw(requestParameters: SecretsApiTransitExportKeyVersionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitExportKeyVersion().' - ); - } - - if (requestParameters['type'] == null) { - throw new runtime.RequiredError( - 'type', - 'Required parameter "type" was null or undefined when calling transitExportKeyVersion().' - ); - } - - if (requestParameters['version'] == null) { - throw new runtime.RequiredError( - 'version', - 'Required parameter "version" was null or undefined when calling transitExportKeyVersion().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitExportKeyVersion().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transit_mount_path}/export/{type}/{name}/{version}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))).replace(`{${"version"}}`, encodeURIComponent(String(requestParameters['version']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Export named encryption or signing key - */ - async transitExportKeyVersion(name: string, type: string, version: string, transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitExportKeyVersionRaw({ name: name, type: type, version: version, transitMountPath: transitMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async transitGenerateCmacRaw(requestParameters: SecretsApiTransitGenerateCmacOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitGenerateCmac().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateCmac().' - ); - } - - if (requestParameters['transitGenerateCmacRequest'] == null) { - throw new runtime.RequiredError( - 'transitGenerateCmacRequest', - 'Required parameter "transitGenerateCmacRequest" was null or undefined when calling transitGenerateCmac().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/cmac/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitGenerateCmacRequestToJSON(requestParameters['transitGenerateCmacRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transitGenerateCmac(name: string, transitMountPath: string, transitGenerateCmacRequest: TransitGenerateCmacRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitGenerateCmacRaw({ name: name, transitMountPath: transitMountPath, transitGenerateCmacRequest: transitGenerateCmacRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transitGenerateCmacWithMacLengthRaw(requestParameters: SecretsApiTransitGenerateCmacWithMacLengthOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitGenerateCmacWithMacLength().' - ); - } - - if (requestParameters['urlMacLength'] == null) { - throw new runtime.RequiredError( - 'urlMacLength', - 'Required parameter "urlMacLength" was null or undefined when calling transitGenerateCmacWithMacLength().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateCmacWithMacLength().' - ); - } - - if (requestParameters['transitGenerateCmacWithMacLengthRequest'] == null) { - throw new runtime.RequiredError( - 'transitGenerateCmacWithMacLengthRequest', - 'Required parameter "transitGenerateCmacWithMacLengthRequest" was null or undefined when calling transitGenerateCmacWithMacLength().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/cmac/{name}/{url_mac_length}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"url_mac_length"}}`, encodeURIComponent(String(requestParameters['urlMacLength']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitGenerateCmacWithMacLengthRequestToJSON(requestParameters['transitGenerateCmacWithMacLengthRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transitGenerateCmacWithMacLength(name: string, urlMacLength: string, transitMountPath: string, transitGenerateCmacWithMacLengthRequest: TransitGenerateCmacWithMacLengthRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitGenerateCmacWithMacLengthRaw({ name: name, urlMacLength: urlMacLength, transitMountPath: transitMountPath, transitGenerateCmacWithMacLengthRequest: transitGenerateCmacWithMacLengthRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transitGenerateCsrForKeyRaw(requestParameters: SecretsApiTransitGenerateCsrForKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitGenerateCsrForKey().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateCsrForKey().' - ); - } - - if (requestParameters['transitGenerateCsrForKeyRequest'] == null) { - throw new runtime.RequiredError( - 'transitGenerateCsrForKeyRequest', - 'Required parameter "transitGenerateCsrForKeyRequest" was null or undefined when calling transitGenerateCsrForKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/keys/{name}/csr`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitGenerateCsrForKeyRequestToJSON(requestParameters['transitGenerateCsrForKeyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transitGenerateCsrForKey(name: string, transitMountPath: string, transitGenerateCsrForKeyRequest: TransitGenerateCsrForKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitGenerateCsrForKeyRaw({ name: name, transitMountPath: transitMountPath, transitGenerateCsrForKeyRequest: transitGenerateCsrForKeyRequest }, initOverrides); - return await response.value(); - } - - /** - * Generate a data key - */ - async transitGenerateDataKeyRaw(requestParameters: SecretsApiTransitGenerateDataKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitGenerateDataKey().' - ); - } - - if (requestParameters['plaintext'] == null) { - throw new runtime.RequiredError( - 'plaintext', - 'Required parameter "plaintext" was null or undefined when calling transitGenerateDataKey().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateDataKey().' - ); - } - - if (requestParameters['transitGenerateDataKeyRequest'] == null) { - throw new runtime.RequiredError( - 'transitGenerateDataKeyRequest', - 'Required parameter "transitGenerateDataKeyRequest" was null or undefined when calling transitGenerateDataKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/datakey/{plaintext}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"plaintext"}}`, encodeURIComponent(String(requestParameters['plaintext']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitGenerateDataKeyRequestToJSON(requestParameters['transitGenerateDataKeyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Generate a data key - */ - async transitGenerateDataKey(name: string, plaintext: string, transitMountPath: string, transitGenerateDataKeyRequest: TransitGenerateDataKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitGenerateDataKeyRaw({ name: name, plaintext: plaintext, transitMountPath: transitMountPath, transitGenerateDataKeyRequest: transitGenerateDataKeyRequest }, initOverrides); - return await response.value(); - } - - /** - * Generate an HMAC for input data using the named key - */ - async transitGenerateHmacRaw(requestParameters: SecretsApiTransitGenerateHmacOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitGenerateHmac().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateHmac().' - ); - } - - if (requestParameters['transitGenerateHmacRequest'] == null) { - throw new runtime.RequiredError( - 'transitGenerateHmacRequest', - 'Required parameter "transitGenerateHmacRequest" was null or undefined when calling transitGenerateHmac().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/hmac/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitGenerateHmacRequestToJSON(requestParameters['transitGenerateHmacRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Generate an HMAC for input data using the named key - */ - async transitGenerateHmac(name: string, transitMountPath: string, transitGenerateHmacRequest: TransitGenerateHmacRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitGenerateHmacRaw({ name: name, transitMountPath: transitMountPath, transitGenerateHmacRequest: transitGenerateHmacRequest }, initOverrides); - return await response.value(); - } - - /** - * Generate an HMAC for input data using the named key - */ - async transitGenerateHmacWithAlgorithmRaw(requestParameters: SecretsApiTransitGenerateHmacWithAlgorithmOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitGenerateHmacWithAlgorithm().' - ); - } - - if (requestParameters['urlalgorithm'] == null) { - throw new runtime.RequiredError( - 'urlalgorithm', - 'Required parameter "urlalgorithm" was null or undefined when calling transitGenerateHmacWithAlgorithm().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateHmacWithAlgorithm().' - ); - } - - if (requestParameters['transitGenerateHmacWithAlgorithmRequest'] == null) { - throw new runtime.RequiredError( - 'transitGenerateHmacWithAlgorithmRequest', - 'Required parameter "transitGenerateHmacWithAlgorithmRequest" was null or undefined when calling transitGenerateHmacWithAlgorithm().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/hmac/{name}/{urlalgorithm}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"urlalgorithm"}}`, encodeURIComponent(String(requestParameters['urlalgorithm']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitGenerateHmacWithAlgorithmRequestToJSON(requestParameters['transitGenerateHmacWithAlgorithmRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Generate an HMAC for input data using the named key - */ - async transitGenerateHmacWithAlgorithm(name: string, urlalgorithm: string, transitMountPath: string, transitGenerateHmacWithAlgorithmRequest: TransitGenerateHmacWithAlgorithmRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitGenerateHmacWithAlgorithmRaw({ name: name, urlalgorithm: urlalgorithm, transitMountPath: transitMountPath, transitGenerateHmacWithAlgorithmRequest: transitGenerateHmacWithAlgorithmRequest }, initOverrides); - return await response.value(); - } - - /** - * Generate random bytes - */ - async transitGenerateRandomRaw(requestParameters: SecretsApiTransitGenerateRandomOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateRandom().' - ); - } - - if (requestParameters['transitGenerateRandomRequest'] == null) { - throw new runtime.RequiredError( - 'transitGenerateRandomRequest', - 'Required parameter "transitGenerateRandomRequest" was null or undefined when calling transitGenerateRandom().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/random`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitGenerateRandomRequestToJSON(requestParameters['transitGenerateRandomRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Generate random bytes - */ - async transitGenerateRandom(transitMountPath: string, transitGenerateRandomRequest: TransitGenerateRandomRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitGenerateRandomRaw({ transitMountPath: transitMountPath, transitGenerateRandomRequest: transitGenerateRandomRequest }, initOverrides); - return await response.value(); - } - - /** - * Generate random bytes - */ - async transitGenerateRandomWithBytesRaw(requestParameters: SecretsApiTransitGenerateRandomWithBytesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['urlbytes'] == null) { - throw new runtime.RequiredError( - 'urlbytes', - 'Required parameter "urlbytes" was null or undefined when calling transitGenerateRandomWithBytes().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateRandomWithBytes().' - ); - } - - if (requestParameters['transitGenerateRandomWithBytesRequest'] == null) { - throw new runtime.RequiredError( - 'transitGenerateRandomWithBytesRequest', - 'Required parameter "transitGenerateRandomWithBytesRequest" was null or undefined when calling transitGenerateRandomWithBytes().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/random/{urlbytes}`.replace(`{${"urlbytes"}}`, encodeURIComponent(String(requestParameters['urlbytes']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitGenerateRandomWithBytesRequestToJSON(requestParameters['transitGenerateRandomWithBytesRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Generate random bytes - */ - async transitGenerateRandomWithBytes(urlbytes: string, transitMountPath: string, transitGenerateRandomWithBytesRequest: TransitGenerateRandomWithBytesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitGenerateRandomWithBytesRaw({ urlbytes: urlbytes, transitMountPath: transitMountPath, transitGenerateRandomWithBytesRequest: transitGenerateRandomWithBytesRequest }, initOverrides); - return await response.value(); - } - - /** - * Generate random bytes - */ - async transitGenerateRandomWithSourceRaw(requestParameters: SecretsApiTransitGenerateRandomWithSourceOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['source'] == null) { - throw new runtime.RequiredError( - 'source', - 'Required parameter "source" was null or undefined when calling transitGenerateRandomWithSource().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateRandomWithSource().' - ); - } - - if (requestParameters['transitGenerateRandomWithSourceRequest'] == null) { - throw new runtime.RequiredError( - 'transitGenerateRandomWithSourceRequest', - 'Required parameter "transitGenerateRandomWithSourceRequest" was null or undefined when calling transitGenerateRandomWithSource().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/random/{source}`.replace(`{${"source"}}`, encodeURIComponent(String(requestParameters['source']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitGenerateRandomWithSourceRequestToJSON(requestParameters['transitGenerateRandomWithSourceRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Generate random bytes - */ - async transitGenerateRandomWithSource(source: string, transitMountPath: string, transitGenerateRandomWithSourceRequest: TransitGenerateRandomWithSourceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitGenerateRandomWithSourceRaw({ source: source, transitMountPath: transitMountPath, transitGenerateRandomWithSourceRequest: transitGenerateRandomWithSourceRequest }, initOverrides); - return await response.value(); - } - - /** - * Generate random bytes - */ - async transitGenerateRandomWithSourceAndBytesRaw(requestParameters: SecretsApiTransitGenerateRandomWithSourceAndBytesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['source'] == null) { - throw new runtime.RequiredError( - 'source', - 'Required parameter "source" was null or undefined when calling transitGenerateRandomWithSourceAndBytes().' - ); - } - - if (requestParameters['urlbytes'] == null) { - throw new runtime.RequiredError( - 'urlbytes', - 'Required parameter "urlbytes" was null or undefined when calling transitGenerateRandomWithSourceAndBytes().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitGenerateRandomWithSourceAndBytes().' - ); - } - - if (requestParameters['transitGenerateRandomWithSourceAndBytesRequest'] == null) { - throw new runtime.RequiredError( - 'transitGenerateRandomWithSourceAndBytesRequest', - 'Required parameter "transitGenerateRandomWithSourceAndBytesRequest" was null or undefined when calling transitGenerateRandomWithSourceAndBytes().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/random/{source}/{urlbytes}`.replace(`{${"source"}}`, encodeURIComponent(String(requestParameters['source']))).replace(`{${"urlbytes"}}`, encodeURIComponent(String(requestParameters['urlbytes']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitGenerateRandomWithSourceAndBytesRequestToJSON(requestParameters['transitGenerateRandomWithSourceAndBytesRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Generate random bytes - */ - async transitGenerateRandomWithSourceAndBytes(source: string, urlbytes: string, transitMountPath: string, transitGenerateRandomWithSourceAndBytesRequest: TransitGenerateRandomWithSourceAndBytesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitGenerateRandomWithSourceAndBytesRaw({ source: source, urlbytes: urlbytes, transitMountPath: transitMountPath, transitGenerateRandomWithSourceAndBytesRequest: transitGenerateRandomWithSourceAndBytesRequest }, initOverrides); - return await response.value(); - } - - /** - * Generate a hash sum for input data - */ - async transitHashRaw(requestParameters: SecretsApiTransitHashOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitHash().' - ); - } - - if (requestParameters['transitHashRequest'] == null) { - throw new runtime.RequiredError( - 'transitHashRequest', - 'Required parameter "transitHashRequest" was null or undefined when calling transitHash().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/hash`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitHashRequestToJSON(requestParameters['transitHashRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Generate a hash sum for input data - */ - async transitHash(transitMountPath: string, transitHashRequest: TransitHashRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitHashRaw({ transitMountPath: transitMountPath, transitHashRequest: transitHashRequest }, initOverrides); - return await response.value(); - } - - /** - * Generate a hash sum for input data - */ - async transitHashWithAlgorithmRaw(requestParameters: SecretsApiTransitHashWithAlgorithmOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['urlalgorithm'] == null) { - throw new runtime.RequiredError( - 'urlalgorithm', - 'Required parameter "urlalgorithm" was null or undefined when calling transitHashWithAlgorithm().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitHashWithAlgorithm().' - ); - } - - if (requestParameters['transitHashWithAlgorithmRequest'] == null) { - throw new runtime.RequiredError( - 'transitHashWithAlgorithmRequest', - 'Required parameter "transitHashWithAlgorithmRequest" was null or undefined when calling transitHashWithAlgorithm().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/hash/{urlalgorithm}`.replace(`{${"urlalgorithm"}}`, encodeURIComponent(String(requestParameters['urlalgorithm']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitHashWithAlgorithmRequestToJSON(requestParameters['transitHashWithAlgorithmRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Generate a hash sum for input data - */ - async transitHashWithAlgorithm(urlalgorithm: string, transitMountPath: string, transitHashWithAlgorithmRequest: TransitHashWithAlgorithmRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitHashWithAlgorithmRaw({ urlalgorithm: urlalgorithm, transitMountPath: transitMountPath, transitHashWithAlgorithmRequest: transitHashWithAlgorithmRequest }, initOverrides); - return await response.value(); - } - - /** - * Imports an externally-generated key into a new transit key - */ - async transitImportKeyRaw(requestParameters: SecretsApiTransitImportKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitImportKey().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitImportKey().' - ); - } - - if (requestParameters['transitImportKeyRequest'] == null) { - throw new runtime.RequiredError( - 'transitImportKeyRequest', - 'Required parameter "transitImportKeyRequest" was null or undefined when calling transitImportKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/keys/{name}/import`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitImportKeyRequestToJSON(requestParameters['transitImportKeyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Imports an externally-generated key into a new transit key - */ - async transitImportKey(name: string, transitMountPath: string, transitImportKeyRequest: TransitImportKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitImportKeyRaw({ name: name, transitMountPath: transitMountPath, transitImportKeyRequest: transitImportKeyRequest }, initOverrides); - return await response.value(); - } - - /** - * Imports an externally-generated key into an existing imported key - */ - async transitImportKeyVersionRaw(requestParameters: SecretsApiTransitImportKeyVersionOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitImportKeyVersion().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitImportKeyVersion().' - ); - } - - if (requestParameters['transitImportKeyVersionRequest'] == null) { - throw new runtime.RequiredError( - 'transitImportKeyVersionRequest', - 'Required parameter "transitImportKeyVersionRequest" was null or undefined when calling transitImportKeyVersion().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/keys/{name}/import_version`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitImportKeyVersionRequestToJSON(requestParameters['transitImportKeyVersionRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Imports an externally-generated key into an existing imported key - */ - async transitImportKeyVersion(name: string, transitMountPath: string, transitImportKeyVersionRequest: TransitImportKeyVersionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitImportKeyVersionRaw({ name: name, transitMountPath: transitMountPath, transitImportKeyVersionRequest: transitImportKeyVersionRequest }, initOverrides); - return await response.value(); - } - - /** - * Managed named encryption keys - */ - async transitListKeysRaw(requestParameters: SecretsApiTransitListKeysRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitListKeys().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling transitListKeys().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transit_mount_path}/keys/`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Managed named encryption keys - */ - async transitListKeys(transitMountPath: string, list: TransitListKeysListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitListKeysRaw({ transitMountPath: transitMountPath, list: list }, initOverrides); - return await response.value(); - } - - /** - * Returns the size of the active cache - */ - async transitReadCacheConfigurationRaw(requestParameters: SecretsApiTransitReadCacheConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitReadCacheConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transit_mount_path}/cache-config`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Returns the size of the active cache - */ - async transitReadCacheConfiguration(transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitReadCacheConfigurationRaw({ transitMountPath: transitMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async transitReadKeyRaw(requestParameters: SecretsApiTransitReadKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitReadKey().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitReadKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transit_mount_path}/keys/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transitReadKey(name: string, transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitReadKeyRaw({ name: name, transitMountPath: transitMountPath }, initOverrides); - return await response.value(); - } - - /** - */ - async transitReadKeysConfigurationRaw(requestParameters: SecretsApiTransitReadKeysConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitReadKeysConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transit_mount_path}/config/keys`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transitReadKeysConfiguration(transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitReadKeysConfigurationRaw({ transitMountPath: transitMountPath }, initOverrides); - return await response.value(); - } - - /** - * Returns the public key to use for wrapping imported keys - */ - async transitReadWrappingKeyRaw(requestParameters: SecretsApiTransitReadWrappingKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitReadWrappingKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/{transit_mount_path}/wrapping_key`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Returns the public key to use for wrapping imported keys - */ - async transitReadWrappingKey(transitMountPath: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitReadWrappingKeyRaw({ transitMountPath: transitMountPath }, initOverrides); - return await response.value(); - } - - /** - * Restore the named key - */ - async transitRestoreAndRenameKeyRaw(requestParameters: SecretsApiTransitRestoreAndRenameKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitRestoreAndRenameKey().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitRestoreAndRenameKey().' - ); - } - - if (requestParameters['transitRestoreAndRenameKeyRequest'] == null) { - throw new runtime.RequiredError( - 'transitRestoreAndRenameKeyRequest', - 'Required parameter "transitRestoreAndRenameKeyRequest" was null or undefined when calling transitRestoreAndRenameKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/restore/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitRestoreAndRenameKeyRequestToJSON(requestParameters['transitRestoreAndRenameKeyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Restore the named key - */ - async transitRestoreAndRenameKey(name: string, transitMountPath: string, transitRestoreAndRenameKeyRequest: TransitRestoreAndRenameKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitRestoreAndRenameKeyRaw({ name: name, transitMountPath: transitMountPath, transitRestoreAndRenameKeyRequest: transitRestoreAndRenameKeyRequest }, initOverrides); - return await response.value(); - } - - /** - * Restore the named key - */ - async transitRestoreKeyRaw(requestParameters: SecretsApiTransitRestoreKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitRestoreKey().' - ); - } - - if (requestParameters['transitRestoreKeyRequest'] == null) { - throw new runtime.RequiredError( - 'transitRestoreKeyRequest', - 'Required parameter "transitRestoreKeyRequest" was null or undefined when calling transitRestoreKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/restore`.replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitRestoreKeyRequestToJSON(requestParameters['transitRestoreKeyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Restore the named key - */ - async transitRestoreKey(transitMountPath: string, transitRestoreKeyRequest: TransitRestoreKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitRestoreKeyRaw({ transitMountPath: transitMountPath, transitRestoreKeyRequest: transitRestoreKeyRequest }, initOverrides); - return await response.value(); - } - - /** - * Rewrap ciphertext - */ - async transitRewrapRaw(requestParameters: SecretsApiTransitRewrapOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitRewrap().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitRewrap().' - ); - } - - if (requestParameters['transitRewrapRequest'] == null) { - throw new runtime.RequiredError( - 'transitRewrapRequest', - 'Required parameter "transitRewrapRequest" was null or undefined when calling transitRewrap().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/rewrap/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitRewrapRequestToJSON(requestParameters['transitRewrapRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Rewrap ciphertext - */ - async transitRewrap(name: string, transitMountPath: string, transitRewrapRequest: TransitRewrapRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitRewrapRaw({ name: name, transitMountPath: transitMountPath, transitRewrapRequest: transitRewrapRequest }, initOverrides); - return await response.value(); - } - - /** - * Rotate named encryption key - */ - async transitRotateKeyRaw(requestParameters: SecretsApiTransitRotateKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitRotateKey().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitRotateKey().' - ); - } - - if (requestParameters['transitRotateKeyRequest'] == null) { - throw new runtime.RequiredError( - 'transitRotateKeyRequest', - 'Required parameter "transitRotateKeyRequest" was null or undefined when calling transitRotateKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/keys/{name}/rotate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitRotateKeyRequestToJSON(requestParameters['transitRotateKeyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Rotate named encryption key - */ - async transitRotateKey(name: string, transitMountPath: string, transitRotateKeyRequest: TransitRotateKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitRotateKeyRaw({ name: name, transitMountPath: transitMountPath, transitRotateKeyRequest: transitRotateKeyRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async transitSetCertificateForKeyRaw(requestParameters: SecretsApiTransitSetCertificateForKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitSetCertificateForKey().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitSetCertificateForKey().' - ); - } - - if (requestParameters['transitSetCertificateForKeyRequest'] == null) { - throw new runtime.RequiredError( - 'transitSetCertificateForKeyRequest', - 'Required parameter "transitSetCertificateForKeyRequest" was null or undefined when calling transitSetCertificateForKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/keys/{name}/set-certificate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitSetCertificateForKeyRequestToJSON(requestParameters['transitSetCertificateForKeyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async transitSetCertificateForKey(name: string, transitMountPath: string, transitSetCertificateForKeyRequest: TransitSetCertificateForKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitSetCertificateForKeyRaw({ name: name, transitMountPath: transitMountPath, transitSetCertificateForKeyRequest: transitSetCertificateForKeyRequest }, initOverrides); - return await response.value(); - } - - /** - * Generate a signature for input data using the named key - */ - async transitSignRaw(requestParameters: SecretsApiTransitSignOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitSign().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitSign().' - ); - } - - if (requestParameters['transitSignRequest'] == null) { - throw new runtime.RequiredError( - 'transitSignRequest', - 'Required parameter "transitSignRequest" was null or undefined when calling transitSign().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/sign/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitSignRequestToJSON(requestParameters['transitSignRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Generate a signature for input data using the named key - */ - async transitSign(name: string, transitMountPath: string, transitSignRequest: TransitSignRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitSignRaw({ name: name, transitMountPath: transitMountPath, transitSignRequest: transitSignRequest }, initOverrides); - return await response.value(); - } - - /** - * Generate a signature for input data using the named key - */ - async transitSignWithAlgorithmRaw(requestParameters: SecretsApiTransitSignWithAlgorithmOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitSignWithAlgorithm().' - ); - } - - if (requestParameters['urlalgorithm'] == null) { - throw new runtime.RequiredError( - 'urlalgorithm', - 'Required parameter "urlalgorithm" was null or undefined when calling transitSignWithAlgorithm().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitSignWithAlgorithm().' - ); - } - - if (requestParameters['transitSignWithAlgorithmRequest'] == null) { - throw new runtime.RequiredError( - 'transitSignWithAlgorithmRequest', - 'Required parameter "transitSignWithAlgorithmRequest" was null or undefined when calling transitSignWithAlgorithm().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/sign/{name}/{urlalgorithm}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"urlalgorithm"}}`, encodeURIComponent(String(requestParameters['urlalgorithm']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitSignWithAlgorithmRequestToJSON(requestParameters['transitSignWithAlgorithmRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Generate a signature for input data using the named key - */ - async transitSignWithAlgorithm(name: string, urlalgorithm: string, transitMountPath: string, transitSignWithAlgorithmRequest: TransitSignWithAlgorithmRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitSignWithAlgorithmRaw({ name: name, urlalgorithm: urlalgorithm, transitMountPath: transitMountPath, transitSignWithAlgorithmRequest: transitSignWithAlgorithmRequest }, initOverrides); - return await response.value(); - } - - /** - * Trim key versions of a named key - */ - async transitTrimKeyRaw(requestParameters: SecretsApiTransitTrimKeyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitTrimKey().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitTrimKey().' - ); - } - - if (requestParameters['transitTrimKeyRequest'] == null) { - throw new runtime.RequiredError( - 'transitTrimKeyRequest', - 'Required parameter "transitTrimKeyRequest" was null or undefined when calling transitTrimKey().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/keys/{name}/trim`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitTrimKeyRequestToJSON(requestParameters['transitTrimKeyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Trim key versions of a named key - */ - async transitTrimKey(name: string, transitMountPath: string, transitTrimKeyRequest: TransitTrimKeyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitTrimKeyRaw({ name: name, transitMountPath: transitMountPath, transitTrimKeyRequest: transitTrimKeyRequest }, initOverrides); - return await response.value(); - } - - /** - * Verify a signature or HMAC for input data created using the named key - */ - async transitVerifyRaw(requestParameters: SecretsApiTransitVerifyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitVerify().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitVerify().' - ); - } - - if (requestParameters['transitVerifyRequest'] == null) { - throw new runtime.RequiredError( - 'transitVerifyRequest', - 'Required parameter "transitVerifyRequest" was null or undefined when calling transitVerify().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/verify/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitVerifyRequestToJSON(requestParameters['transitVerifyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Verify a signature or HMAC for input data created using the named key - */ - async transitVerify(name: string, transitMountPath: string, transitVerifyRequest: TransitVerifyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitVerifyRaw({ name: name, transitMountPath: transitMountPath, transitVerifyRequest: transitVerifyRequest }, initOverrides); - return await response.value(); - } - - /** - * Verify a signature or HMAC for input data created using the named key - */ - async transitVerifyWithAlgorithmRaw(requestParameters: SecretsApiTransitVerifyWithAlgorithmOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling transitVerifyWithAlgorithm().' - ); - } - - if (requestParameters['urlalgorithm'] == null) { - throw new runtime.RequiredError( - 'urlalgorithm', - 'Required parameter "urlalgorithm" was null or undefined when calling transitVerifyWithAlgorithm().' - ); - } - - if (requestParameters['transitMountPath'] == null) { - throw new runtime.RequiredError( - 'transitMountPath', - 'Required parameter "transitMountPath" was null or undefined when calling transitVerifyWithAlgorithm().' - ); - } - - if (requestParameters['transitVerifyWithAlgorithmRequest'] == null) { - throw new runtime.RequiredError( - 'transitVerifyWithAlgorithmRequest', - 'Required parameter "transitVerifyWithAlgorithmRequest" was null or undefined when calling transitVerifyWithAlgorithm().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/{transit_mount_path}/verify/{name}/{urlalgorithm}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"urlalgorithm"}}`, encodeURIComponent(String(requestParameters['urlalgorithm']))).replace(`{${"transit_mount_path"}}`, encodeURIComponent(String(requestParameters['transitMountPath']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: TransitVerifyWithAlgorithmRequestToJSON(requestParameters['transitVerifyWithAlgorithmRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Verify a signature or HMAC for input data created using the named key - */ - async transitVerifyWithAlgorithm(name: string, urlalgorithm: string, transitMountPath: string, transitVerifyWithAlgorithmRequest: TransitVerifyWithAlgorithmRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.transitVerifyWithAlgorithmRaw({ name: name, urlalgorithm: urlalgorithm, transitMountPath: transitMountPath, transitVerifyWithAlgorithmRequest: transitVerifyWithAlgorithmRequest }, initOverrides); - return await response.value(); - } - -} - -/** - * @export - * @enum {string} - */ -export enum AliCloudListRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum AwsListRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum AwsListStaticRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum AzureListRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum ConsulListRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum CubbyholeListListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum DatabaseListConnectionsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum DatabaseListRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum DatabaseListStaticRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum GoogleCloudKmsListKeysListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum GoogleCloudListImpersonatedAccountsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum GoogleCloudListImpersonatedAccounts2ListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum GoogleCloudListRolesetsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum GoogleCloudListRolesets2ListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum GoogleCloudListStaticAccountsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum GoogleCloudListStaticAccounts2ListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum KeyManagementListKeysListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum KeyManagementListKeysInKmsProviderListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum KeyManagementListKmsProvidersListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum KeyManagementListKmsProvidersForKeyListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum KmipListClientCertificatesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum KmipListRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum KmipListScopesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum KubernetesListRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum KvV1ListListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum KvV2ListListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum LdapLibraryListListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum LdapLibraryListLibraryPathListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum LdapLibraryListLibraryPath0ListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum LdapListDynamicRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum LdapListRolePathListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum LdapListRolePath0ListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum LdapListStaticRolePathListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum LdapListStaticRolePath0ListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum LdapListStaticRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum MongoDbAtlasListRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum NomadListRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum PkiGenerateIntermediateExportedEnum { - INTERNAL = 'internal', - EXTERNAL = 'external', - KMS = 'kms' -} -/** - * @export - * @enum {string} - */ -export enum PkiGenerateRootExportedEnum { - INTERNAL = 'internal', - EXTERNAL = 'external', - KMS = 'kms' -} -/** - * @export - * @enum {string} - */ -export enum PkiIssuersGenerateIntermediateExportedEnum { - INTERNAL = 'internal', - EXTERNAL = 'external', - KMS = 'kms' -} -/** - * @export - * @enum {string} - */ -export enum PkiIssuersGenerateRootExportedEnum { - INTERNAL = 'internal', - EXTERNAL = 'external', - KMS = 'kms' -} -/** - * @export - * @enum {string} - */ -export enum PkiListAcmeAccountKeysListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum PkiListCertMetadataListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum PkiListCertsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum PkiListCertsRevocationQueueListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum PkiListEabKeysListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum PkiListIssuersListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum PkiListKeysListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum PkiListRevokedCertsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum PkiListRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum PkiListUnifiedRevokedCertsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum PkiRotateRootExportedEnum { - INTERNAL = 'internal', - EXTERNAL = 'external', - KMS = 'kms' -} -/** - * @export - * @enum {string} - */ -export enum RabbitMqListRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum SshListRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum TerraformCloudListRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum TotpListKeysListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum TransformListAlphabetsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum TransformListFpeTransformationsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum TransformListMaskingTransformationsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum TransformListRolesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum TransformListStoresListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum TransformListTemplatesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum TransformListTokenizationKeysListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum TransformListTokenizationTransformationsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum TransformListTransformationsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum TransitListKeysListEnum { - TRUE = 'true' -} diff --git a/ui/api-client/src/apis/SystemApi.ts b/ui/api-client/src/apis/SystemApi.ts deleted file mode 100644 index 189415f94c..0000000000 --- a/ui/api-client/src/apis/SystemApi.ts +++ /dev/null @@ -1,14022 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - - -import * as runtime from '../runtime'; -import type { - AuditingCalculateHashRequest, - AuditingCalculateHashResponse, - AuditingEnableDeviceRequest, - AuditingEnableRequestHeaderRequest, - AuditingListRequestHeadersResponse, - AuthEnableMethodRequest, - AuthReadConfigurationResponse, - AuthReadTuningInformationResponse, - AuthTuneConfigurationParametersRequest, - CollectHostInformationResponse, - CorsConfigureRequest, - CorsReadConfigurationResponse, - CreateCustomMessageRequest, - DecodeTokenRequest, - EncryptionKeyConfigureRotationRequest, - EncryptionKeyReadRotationConfigurationResponse, - GenerateHashRequest, - GenerateHashResponse, - GenerateHashWithAlgorithmRequest, - GenerateHashWithAlgorithmResponse, - GenerateRandomRequest, - GenerateRandomResponse, - GenerateRandomWithBytesRequest, - GenerateRandomWithBytesResponse, - GenerateRandomWithSourceAndBytesRequest, - GenerateRandomWithSourceAndBytesResponse, - GenerateRandomWithSourceRequest, - GenerateRandomWithSourceResponse, - GenerateUtilizationReportResponse, - HaStatusResponse, - InitializeRequest, - InternalClientActivityConfigureRequest, - InternalCountEntitiesResponse, - InternalGenerateOpenApiDocumentWithParametersRequest, - InternalUiListEnabledFeatureFlagsResponse, - InternalUiListEnabledVisibleMountsResponse, - InternalUiListNamespacesResponse, - InternalUiReadAuthenticatedActiveCustomMessagesResponse, - InternalUiReadMountInformationResponse, - InternalUiReadResultantAclResponse, - InternalUiReadUnauthenticatedActiveCustomMessagesResponse, - LeaderStatusResponse, - LeasesCountResponse, - LeasesListResponse, - LeasesLookUpResponse, - LeasesReadLeaseRequest, - LeasesReadLeaseResponse, - LeasesRenewLease2Request, - LeasesRenewLeaseRequest, - LeasesRenewLeaseWithId2Request, - LeasesRenewLeaseWithIdRequest, - LeasesRevokeLease2Request, - LeasesRevokeLeaseRequest, - LeasesRevokeLeaseWithId2Request, - LeasesRevokeLeaseWithIdRequest, - LeasesRevokeLeaseWithPrefix2Request, - LeasesRevokeLeaseWithPrefixRequest, - LoggersUpdateVerbosityLevelForRequest, - LoggersUpdateVerbosityLevelRequest, - MfaValidateRequest, - MountsEnableSecretsEngineRequest, - MountsReadConfigurationResponse, - MountsReadTuningInformationResponse, - MountsTuneConfigurationParametersRequest, - PluginsCatalogListPluginsResponse, - PluginsCatalogListPluginsWithTypeResponse, - PluginsCatalogPinsCreatePinnedVersionRequest, - PluginsCatalogPinsListPinnedVersionsResponse, - PluginsCatalogPinsReadPinnedVersionResponse, - PluginsCatalogReadPluginConfigurationResponse, - PluginsCatalogReadPluginConfigurationWithTypeResponse, - PluginsCatalogRegisterPluginRequest, - PluginsCatalogRegisterPluginWithTypeRequest, - PluginsReloadBackendsRequest, - PluginsReloadBackendsResponse, - PluginsRuntimesCatalogListPluginsRuntimesResponse, - PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse, - PluginsRuntimesCatalogRegisterPluginRuntimeRequest, - PoliciesGeneratePasswordFromPasswordPolicyResponse, - PoliciesListAclPolicies2Response, - PoliciesListAclPolicies3Response, - PoliciesListAclPoliciesResponse, - PoliciesReadAclPolicy2Response, - PoliciesReadAclPolicyResponse, - PoliciesReadPasswordPolicyResponse, - PoliciesWriteAclPolicy2Request, - PoliciesWriteAclPolicyRequest, - PoliciesWritePasswordPolicyRequest, - QueryTokenAccessorCapabilitiesRequest, - QueryTokenCapabilitiesRequest, - QueryTokenSelfCapabilitiesRequest, - RateLimitQuotasConfigureRequest, - RateLimitQuotasReadConfigurationResponse, - RateLimitQuotasReadResponse, - RateLimitQuotasWriteRequest, - RawReadResponse, - RawWriteRequest, - ReadWrappingProperties2Response, - ReadWrappingPropertiesRequest, - ReadWrappingPropertiesResponse, - RekeyAttemptInitializeRequest, - RekeyAttemptInitializeResponse, - RekeyAttemptReadProgressResponse, - RekeyAttemptUpdateRequest, - RekeyAttemptUpdateResponse, - RekeyReadBackupKeyResponse, - RekeyReadBackupRecoveryKeyResponse, - RekeyVerificationCancelResponse, - RekeyVerificationReadProgressResponse, - RekeyVerificationUpdateRequest, - RekeyVerificationUpdateResponse, - ReloadPluginsRequest, - ReloadPluginsResponse, - RemountRequest, - RemountResponse, - RemountStatusResponse, - RewrapRequest, - RootTokenGenerationInitialize2Request, - RootTokenGenerationInitialize2Response, - RootTokenGenerationInitializeRequest, - RootTokenGenerationInitializeResponse, - RootTokenGenerationReadProgress2Response, - RootTokenGenerationReadProgressResponse, - RootTokenGenerationUpdateRequest, - RootTokenGenerationUpdateResponse, - SealStatusResponse, - StandardListResponse, - SubscriptionsCreateResponse, - SubscriptionsListEventsSubscriptionsResponse, - SubscriptionsReadEventsSubscriptionsResponse, - SubscriptionsWriteEventsSubscriptionsRequest, - SubscriptionsWriteEventsSubscriptionsResponse, - SystemDeleteSyncConfigResponse, - SystemDeleteSyncGithubAppsNameResponse, - SystemListSyncAssociationsResponse, - SystemListSyncDestinationsResponse, - SystemListSyncDestinationsTypeResponse, - SystemListSyncGithubAppsResponse, - SystemPatchNamespacesPathRequest, - SystemPatchSyncConfigRequest, - SystemPatchSyncConfigResponse, - SystemPatchSyncDestinationsAwsSmNameRequest, - SystemPatchSyncDestinationsAwsSmNameResponse, - SystemPatchSyncDestinationsAzureKvNameRequest, - SystemPatchSyncDestinationsAzureKvNameResponse, - SystemPatchSyncDestinationsGcpSmNameRequest, - SystemPatchSyncDestinationsGcpSmNameResponse, - SystemPatchSyncDestinationsGhNameRequest, - SystemPatchSyncDestinationsGhNameResponse, - SystemPatchSyncDestinationsInMemNameRequest, - SystemPatchSyncDestinationsInMemNameResponse, - SystemPatchSyncDestinationsVercelProjectNameRequest, - SystemPatchSyncDestinationsVercelProjectNameResponse, - SystemReadConfigGroupPolicyApplicationResponse, - SystemReadStorageRaftSnapshotLoadIdResponse, - SystemReadSyncAssociationsDestinationsResponse, - SystemReadSyncAssociationsMountSecretNameResponse, - SystemReadSyncConfigResponse, - SystemReadSyncDestinationsAwsSmNameResponse, - SystemReadSyncDestinationsAzureKvNameResponse, - SystemReadSyncDestinationsGcpSmNameResponse, - SystemReadSyncDestinationsGhNameResponse, - SystemReadSyncDestinationsInMemNameResponse, - SystemReadSyncDestinationsTypeNameAssociationsResponse, - SystemReadSyncDestinationsVercelProjectNameResponse, - SystemReadSyncGithubAppsNameResponse, - SystemWriteConfigControlGroupRequest, - SystemWriteConfigGroupPolicyApplicationRequest, - SystemWriteControlGroupAuthorizeRequest, - SystemWriteControlGroupRequestRequest, - SystemWriteInternalCountersActivityWriteRequest, - SystemWriteManagedKeysTypeNameRequest, - SystemWriteManagedKeysTypeNameTestSignRequest, - SystemWriteMfaMethodDuoNameRequest, - SystemWriteMfaMethodOktaNameRequest, - SystemWriteMfaMethodPingidNameRequest, - SystemWriteMfaMethodTotpNameAdminDestroyRequest, - SystemWriteMfaMethodTotpNameAdminGenerateRequest, - SystemWriteMfaMethodTotpNameRequest, - SystemWriteNamespacesApiLockUnlockPathRequest, - SystemWriteNamespacesApiLockUnlockRequest, - SystemWriteNamespacesPathRequest, - SystemWritePoliciesEgpNameRequest, - SystemWritePoliciesRgpNameRequest, - SystemWriteQuotasLeaseCountNameRequest, - SystemWriteReplicationDrPrimaryEnableRequest, - SystemWriteReplicationDrPrimaryRevokeSecondaryRequest, - SystemWriteReplicationDrPrimarySecondaryTokenRequest, - SystemWriteReplicationDrSecondaryDisableRequest, - SystemWriteReplicationDrSecondaryEnableRequest, - SystemWriteReplicationDrSecondaryMerkleCheckRequest, - SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest, - SystemWriteReplicationDrSecondaryPromoteRequest, - SystemWriteReplicationDrSecondaryRecoverRequest, - SystemWriteReplicationDrSecondaryReindexRequest, - SystemWriteReplicationDrSecondaryUpdatePrimaryRequest, - SystemWriteReplicationForceCorruptionRequest, - SystemWriteReplicationPerformancePrimaryEnableRequest, - SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest, - SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest, - SystemWriteReplicationPerformancePrimarySecondaryTokenRequest, - SystemWriteReplicationPerformanceSecondaryEnableRequest, - SystemWriteReplicationPerformanceSecondaryPromoteRequest, - SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest, - SystemWriteReplicationPrimaryEnableRequest, - SystemWriteReplicationPrimaryRevokeSecondaryRequest, - SystemWriteReplicationPrimarySecondaryTokenRequest, - SystemWriteReplicationReindexRequest, - SystemWriteReplicationSecondaryEnableRequest, - SystemWriteReplicationSecondaryPromoteRequest, - SystemWriteReplicationSecondaryUpdatePrimaryRequest, - SystemWriteStorageRaftSnapshotAutoConfigNameRequest, - SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest, - SystemWriteStorageRaftSnapshotLoadResponse, - SystemWriteSyncDestinationsAwsSmNameRequest, - SystemWriteSyncDestinationsAwsSmNameResponse, - SystemWriteSyncDestinationsAzureKvNameRequest, - SystemWriteSyncDestinationsAzureKvNameResponse, - SystemWriteSyncDestinationsGcpSmNameRequest, - SystemWriteSyncDestinationsGcpSmNameResponse, - SystemWriteSyncDestinationsGhNameRequest, - SystemWriteSyncDestinationsGhNameResponse, - SystemWriteSyncDestinationsInMemNameRequest, - SystemWriteSyncDestinationsInMemNameResponse, - SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest, - SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse, - SystemWriteSyncDestinationsTypeNameAssociationsSetRequest, - SystemWriteSyncDestinationsTypeNameAssociationsSetResponse, - SystemWriteSyncDestinationsVercelProjectNameRequest, - SystemWriteSyncDestinationsVercelProjectNameResponse, - SystemWriteSyncGithubAppsNameRequest, - SystemWriteSyncGithubAppsNameResponse, - SystemWriteUtilizationRequest, - SystemWriteUtilizationResponse, - UiConfigListCustomMessagesResponse, - UiConfigReadCustomMessageResponse, - UiConfigUpdateCustomMessageRequest, - UiConfigUpdateCustomMessageResponse, - UiHeadersConfigureRequest, - UiHeadersListResponse, - UiHeadersReadConfigurationResponse, - UiLoginDefaultAuthConfigureRequest, - UiLoginDefaultAuthListResponse, - UnsealRequest, - UnsealResponse, - UnwrapRequest, - VersionHistoryResponse, - WellKnownListLabels2Response, - WellKnownListLabelsResponse, - WellKnownReadLabelResponse, -} from '../models/index'; -import { - AuditingCalculateHashRequestFromJSON, - AuditingCalculateHashRequestToJSON, - AuditingCalculateHashResponseFromJSON, - AuditingCalculateHashResponseToJSON, - AuditingEnableDeviceRequestFromJSON, - AuditingEnableDeviceRequestToJSON, - AuditingEnableRequestHeaderRequestFromJSON, - AuditingEnableRequestHeaderRequestToJSON, - AuditingListRequestHeadersResponseFromJSON, - AuditingListRequestHeadersResponseToJSON, - AuthEnableMethodRequestFromJSON, - AuthEnableMethodRequestToJSON, - AuthReadConfigurationResponseFromJSON, - AuthReadConfigurationResponseToJSON, - AuthReadTuningInformationResponseFromJSON, - AuthReadTuningInformationResponseToJSON, - AuthTuneConfigurationParametersRequestFromJSON, - AuthTuneConfigurationParametersRequestToJSON, - CollectHostInformationResponseFromJSON, - CollectHostInformationResponseToJSON, - CorsConfigureRequestFromJSON, - CorsConfigureRequestToJSON, - CorsReadConfigurationResponseFromJSON, - CorsReadConfigurationResponseToJSON, - CreateCustomMessageRequestFromJSON, - CreateCustomMessageRequestToJSON, - DecodeTokenRequestFromJSON, - DecodeTokenRequestToJSON, - EncryptionKeyConfigureRotationRequestFromJSON, - EncryptionKeyConfigureRotationRequestToJSON, - EncryptionKeyReadRotationConfigurationResponseFromJSON, - EncryptionKeyReadRotationConfigurationResponseToJSON, - GenerateHashRequestFromJSON, - GenerateHashRequestToJSON, - GenerateHashResponseFromJSON, - GenerateHashResponseToJSON, - GenerateHashWithAlgorithmRequestFromJSON, - GenerateHashWithAlgorithmRequestToJSON, - GenerateHashWithAlgorithmResponseFromJSON, - GenerateHashWithAlgorithmResponseToJSON, - GenerateRandomRequestFromJSON, - GenerateRandomRequestToJSON, - GenerateRandomResponseFromJSON, - GenerateRandomResponseToJSON, - GenerateRandomWithBytesRequestFromJSON, - GenerateRandomWithBytesRequestToJSON, - GenerateRandomWithBytesResponseFromJSON, - GenerateRandomWithBytesResponseToJSON, - GenerateRandomWithSourceAndBytesRequestFromJSON, - GenerateRandomWithSourceAndBytesRequestToJSON, - GenerateRandomWithSourceAndBytesResponseFromJSON, - GenerateRandomWithSourceAndBytesResponseToJSON, - GenerateRandomWithSourceRequestFromJSON, - GenerateRandomWithSourceRequestToJSON, - GenerateRandomWithSourceResponseFromJSON, - GenerateRandomWithSourceResponseToJSON, - GenerateUtilizationReportResponseFromJSON, - GenerateUtilizationReportResponseToJSON, - HaStatusResponseFromJSON, - HaStatusResponseToJSON, - InitializeRequestFromJSON, - InitializeRequestToJSON, - InternalClientActivityConfigureRequestFromJSON, - InternalClientActivityConfigureRequestToJSON, - InternalCountEntitiesResponseFromJSON, - InternalCountEntitiesResponseToJSON, - InternalGenerateOpenApiDocumentWithParametersRequestFromJSON, - InternalGenerateOpenApiDocumentWithParametersRequestToJSON, - InternalUiListEnabledFeatureFlagsResponseFromJSON, - InternalUiListEnabledFeatureFlagsResponseToJSON, - InternalUiListEnabledVisibleMountsResponseFromJSON, - InternalUiListEnabledVisibleMountsResponseToJSON, - InternalUiListNamespacesResponseFromJSON, - InternalUiListNamespacesResponseToJSON, - InternalUiReadAuthenticatedActiveCustomMessagesResponseFromJSON, - InternalUiReadAuthenticatedActiveCustomMessagesResponseToJSON, - InternalUiReadMountInformationResponseFromJSON, - InternalUiReadMountInformationResponseToJSON, - InternalUiReadResultantAclResponseFromJSON, - InternalUiReadResultantAclResponseToJSON, - InternalUiReadUnauthenticatedActiveCustomMessagesResponseFromJSON, - InternalUiReadUnauthenticatedActiveCustomMessagesResponseToJSON, - LeaderStatusResponseFromJSON, - LeaderStatusResponseToJSON, - LeasesCountResponseFromJSON, - LeasesCountResponseToJSON, - LeasesListResponseFromJSON, - LeasesListResponseToJSON, - LeasesLookUpResponseFromJSON, - LeasesLookUpResponseToJSON, - LeasesReadLeaseRequestFromJSON, - LeasesReadLeaseRequestToJSON, - LeasesReadLeaseResponseFromJSON, - LeasesReadLeaseResponseToJSON, - LeasesRenewLease2RequestFromJSON, - LeasesRenewLease2RequestToJSON, - LeasesRenewLeaseRequestFromJSON, - LeasesRenewLeaseRequestToJSON, - LeasesRenewLeaseWithId2RequestFromJSON, - LeasesRenewLeaseWithId2RequestToJSON, - LeasesRenewLeaseWithIdRequestFromJSON, - LeasesRenewLeaseWithIdRequestToJSON, - LeasesRevokeLease2RequestFromJSON, - LeasesRevokeLease2RequestToJSON, - LeasesRevokeLeaseRequestFromJSON, - LeasesRevokeLeaseRequestToJSON, - LeasesRevokeLeaseWithId2RequestFromJSON, - LeasesRevokeLeaseWithId2RequestToJSON, - LeasesRevokeLeaseWithIdRequestFromJSON, - LeasesRevokeLeaseWithIdRequestToJSON, - LeasesRevokeLeaseWithPrefix2RequestFromJSON, - LeasesRevokeLeaseWithPrefix2RequestToJSON, - LeasesRevokeLeaseWithPrefixRequestFromJSON, - LeasesRevokeLeaseWithPrefixRequestToJSON, - LoggersUpdateVerbosityLevelForRequestFromJSON, - LoggersUpdateVerbosityLevelForRequestToJSON, - LoggersUpdateVerbosityLevelRequestFromJSON, - LoggersUpdateVerbosityLevelRequestToJSON, - MfaValidateRequestFromJSON, - MfaValidateRequestToJSON, - MountsEnableSecretsEngineRequestFromJSON, - MountsEnableSecretsEngineRequestToJSON, - MountsReadConfigurationResponseFromJSON, - MountsReadConfigurationResponseToJSON, - MountsReadTuningInformationResponseFromJSON, - MountsReadTuningInformationResponseToJSON, - MountsTuneConfigurationParametersRequestFromJSON, - MountsTuneConfigurationParametersRequestToJSON, - PluginsCatalogListPluginsResponseFromJSON, - PluginsCatalogListPluginsResponseToJSON, - PluginsCatalogListPluginsWithTypeResponseFromJSON, - PluginsCatalogListPluginsWithTypeResponseToJSON, - PluginsCatalogPinsCreatePinnedVersionRequestFromJSON, - PluginsCatalogPinsCreatePinnedVersionRequestToJSON, - PluginsCatalogPinsListPinnedVersionsResponseFromJSON, - PluginsCatalogPinsListPinnedVersionsResponseToJSON, - PluginsCatalogPinsReadPinnedVersionResponseFromJSON, - PluginsCatalogPinsReadPinnedVersionResponseToJSON, - PluginsCatalogReadPluginConfigurationResponseFromJSON, - PluginsCatalogReadPluginConfigurationResponseToJSON, - PluginsCatalogReadPluginConfigurationWithTypeResponseFromJSON, - PluginsCatalogReadPluginConfigurationWithTypeResponseToJSON, - PluginsCatalogRegisterPluginRequestFromJSON, - PluginsCatalogRegisterPluginRequestToJSON, - PluginsCatalogRegisterPluginWithTypeRequestFromJSON, - PluginsCatalogRegisterPluginWithTypeRequestToJSON, - PluginsReloadBackendsRequestFromJSON, - PluginsReloadBackendsRequestToJSON, - PluginsReloadBackendsResponseFromJSON, - PluginsReloadBackendsResponseToJSON, - PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSON, - PluginsRuntimesCatalogListPluginsRuntimesResponseToJSON, - PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseFromJSON, - PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseToJSON, - PluginsRuntimesCatalogRegisterPluginRuntimeRequestFromJSON, - PluginsRuntimesCatalogRegisterPluginRuntimeRequestToJSON, - PoliciesGeneratePasswordFromPasswordPolicyResponseFromJSON, - PoliciesGeneratePasswordFromPasswordPolicyResponseToJSON, - PoliciesListAclPolicies2ResponseFromJSON, - PoliciesListAclPolicies2ResponseToJSON, - PoliciesListAclPolicies3ResponseFromJSON, - PoliciesListAclPolicies3ResponseToJSON, - PoliciesListAclPoliciesResponseFromJSON, - PoliciesListAclPoliciesResponseToJSON, - PoliciesReadAclPolicy2ResponseFromJSON, - PoliciesReadAclPolicy2ResponseToJSON, - PoliciesReadAclPolicyResponseFromJSON, - PoliciesReadAclPolicyResponseToJSON, - PoliciesReadPasswordPolicyResponseFromJSON, - PoliciesReadPasswordPolicyResponseToJSON, - PoliciesWriteAclPolicy2RequestFromJSON, - PoliciesWriteAclPolicy2RequestToJSON, - PoliciesWriteAclPolicyRequestFromJSON, - PoliciesWriteAclPolicyRequestToJSON, - PoliciesWritePasswordPolicyRequestFromJSON, - PoliciesWritePasswordPolicyRequestToJSON, - QueryTokenAccessorCapabilitiesRequestFromJSON, - QueryTokenAccessorCapabilitiesRequestToJSON, - QueryTokenCapabilitiesRequestFromJSON, - QueryTokenCapabilitiesRequestToJSON, - QueryTokenSelfCapabilitiesRequestFromJSON, - QueryTokenSelfCapabilitiesRequestToJSON, - RateLimitQuotasConfigureRequestFromJSON, - RateLimitQuotasConfigureRequestToJSON, - RateLimitQuotasReadConfigurationResponseFromJSON, - RateLimitQuotasReadConfigurationResponseToJSON, - RateLimitQuotasReadResponseFromJSON, - RateLimitQuotasReadResponseToJSON, - RateLimitQuotasWriteRequestFromJSON, - RateLimitQuotasWriteRequestToJSON, - RawReadResponseFromJSON, - RawReadResponseToJSON, - RawWriteRequestFromJSON, - RawWriteRequestToJSON, - ReadWrappingProperties2ResponseFromJSON, - ReadWrappingProperties2ResponseToJSON, - ReadWrappingPropertiesRequestFromJSON, - ReadWrappingPropertiesRequestToJSON, - ReadWrappingPropertiesResponseFromJSON, - ReadWrappingPropertiesResponseToJSON, - RekeyAttemptInitializeRequestFromJSON, - RekeyAttemptInitializeRequestToJSON, - RekeyAttemptInitializeResponseFromJSON, - RekeyAttemptInitializeResponseToJSON, - RekeyAttemptReadProgressResponseFromJSON, - RekeyAttemptReadProgressResponseToJSON, - RekeyAttemptUpdateRequestFromJSON, - RekeyAttemptUpdateRequestToJSON, - RekeyAttemptUpdateResponseFromJSON, - RekeyAttemptUpdateResponseToJSON, - RekeyReadBackupKeyResponseFromJSON, - RekeyReadBackupKeyResponseToJSON, - RekeyReadBackupRecoveryKeyResponseFromJSON, - RekeyReadBackupRecoveryKeyResponseToJSON, - RekeyVerificationCancelResponseFromJSON, - RekeyVerificationCancelResponseToJSON, - RekeyVerificationReadProgressResponseFromJSON, - RekeyVerificationReadProgressResponseToJSON, - RekeyVerificationUpdateRequestFromJSON, - RekeyVerificationUpdateRequestToJSON, - RekeyVerificationUpdateResponseFromJSON, - RekeyVerificationUpdateResponseToJSON, - ReloadPluginsRequestFromJSON, - ReloadPluginsRequestToJSON, - ReloadPluginsResponseFromJSON, - ReloadPluginsResponseToJSON, - RemountRequestFromJSON, - RemountRequestToJSON, - RemountResponseFromJSON, - RemountResponseToJSON, - RemountStatusResponseFromJSON, - RemountStatusResponseToJSON, - RewrapRequestFromJSON, - RewrapRequestToJSON, - RootTokenGenerationInitialize2RequestFromJSON, - RootTokenGenerationInitialize2RequestToJSON, - RootTokenGenerationInitialize2ResponseFromJSON, - RootTokenGenerationInitialize2ResponseToJSON, - RootTokenGenerationInitializeRequestFromJSON, - RootTokenGenerationInitializeRequestToJSON, - RootTokenGenerationInitializeResponseFromJSON, - RootTokenGenerationInitializeResponseToJSON, - RootTokenGenerationReadProgress2ResponseFromJSON, - RootTokenGenerationReadProgress2ResponseToJSON, - RootTokenGenerationReadProgressResponseFromJSON, - RootTokenGenerationReadProgressResponseToJSON, - RootTokenGenerationUpdateRequestFromJSON, - RootTokenGenerationUpdateRequestToJSON, - RootTokenGenerationUpdateResponseFromJSON, - RootTokenGenerationUpdateResponseToJSON, - SealStatusResponseFromJSON, - SealStatusResponseToJSON, - StandardListResponseFromJSON, - StandardListResponseToJSON, - SubscriptionsCreateResponseFromJSON, - SubscriptionsCreateResponseToJSON, - SubscriptionsListEventsSubscriptionsResponseFromJSON, - SubscriptionsListEventsSubscriptionsResponseToJSON, - SubscriptionsReadEventsSubscriptionsResponseFromJSON, - SubscriptionsReadEventsSubscriptionsResponseToJSON, - SubscriptionsWriteEventsSubscriptionsRequestFromJSON, - SubscriptionsWriteEventsSubscriptionsRequestToJSON, - SubscriptionsWriteEventsSubscriptionsResponseFromJSON, - SubscriptionsWriteEventsSubscriptionsResponseToJSON, - SystemDeleteSyncConfigResponseFromJSON, - SystemDeleteSyncConfigResponseToJSON, - SystemDeleteSyncGithubAppsNameResponseFromJSON, - SystemDeleteSyncGithubAppsNameResponseToJSON, - SystemListSyncAssociationsResponseFromJSON, - SystemListSyncAssociationsResponseToJSON, - SystemListSyncDestinationsResponseFromJSON, - SystemListSyncDestinationsResponseToJSON, - SystemListSyncDestinationsTypeResponseFromJSON, - SystemListSyncDestinationsTypeResponseToJSON, - SystemListSyncGithubAppsResponseFromJSON, - SystemListSyncGithubAppsResponseToJSON, - SystemPatchNamespacesPathRequestFromJSON, - SystemPatchNamespacesPathRequestToJSON, - SystemPatchSyncConfigRequestFromJSON, - SystemPatchSyncConfigRequestToJSON, - SystemPatchSyncConfigResponseFromJSON, - SystemPatchSyncConfigResponseToJSON, - SystemPatchSyncDestinationsAwsSmNameRequestFromJSON, - SystemPatchSyncDestinationsAwsSmNameRequestToJSON, - SystemPatchSyncDestinationsAwsSmNameResponseFromJSON, - SystemPatchSyncDestinationsAwsSmNameResponseToJSON, - SystemPatchSyncDestinationsAzureKvNameRequestFromJSON, - SystemPatchSyncDestinationsAzureKvNameRequestToJSON, - SystemPatchSyncDestinationsAzureKvNameResponseFromJSON, - SystemPatchSyncDestinationsAzureKvNameResponseToJSON, - SystemPatchSyncDestinationsGcpSmNameRequestFromJSON, - SystemPatchSyncDestinationsGcpSmNameRequestToJSON, - SystemPatchSyncDestinationsGcpSmNameResponseFromJSON, - SystemPatchSyncDestinationsGcpSmNameResponseToJSON, - SystemPatchSyncDestinationsGhNameRequestFromJSON, - SystemPatchSyncDestinationsGhNameRequestToJSON, - SystemPatchSyncDestinationsGhNameResponseFromJSON, - SystemPatchSyncDestinationsGhNameResponseToJSON, - SystemPatchSyncDestinationsInMemNameRequestFromJSON, - SystemPatchSyncDestinationsInMemNameRequestToJSON, - SystemPatchSyncDestinationsInMemNameResponseFromJSON, - SystemPatchSyncDestinationsInMemNameResponseToJSON, - SystemPatchSyncDestinationsVercelProjectNameRequestFromJSON, - SystemPatchSyncDestinationsVercelProjectNameRequestToJSON, - SystemPatchSyncDestinationsVercelProjectNameResponseFromJSON, - SystemPatchSyncDestinationsVercelProjectNameResponseToJSON, - SystemReadConfigGroupPolicyApplicationResponseFromJSON, - SystemReadConfigGroupPolicyApplicationResponseToJSON, - SystemReadStorageRaftSnapshotLoadIdResponseFromJSON, - SystemReadStorageRaftSnapshotLoadIdResponseToJSON, - SystemReadSyncAssociationsDestinationsResponseFromJSON, - SystemReadSyncAssociationsDestinationsResponseToJSON, - SystemReadSyncAssociationsMountSecretNameResponseFromJSON, - SystemReadSyncAssociationsMountSecretNameResponseToJSON, - SystemReadSyncConfigResponseFromJSON, - SystemReadSyncConfigResponseToJSON, - SystemReadSyncDestinationsAwsSmNameResponseFromJSON, - SystemReadSyncDestinationsAwsSmNameResponseToJSON, - SystemReadSyncDestinationsAzureKvNameResponseFromJSON, - SystemReadSyncDestinationsAzureKvNameResponseToJSON, - SystemReadSyncDestinationsGcpSmNameResponseFromJSON, - SystemReadSyncDestinationsGcpSmNameResponseToJSON, - SystemReadSyncDestinationsGhNameResponseFromJSON, - SystemReadSyncDestinationsGhNameResponseToJSON, - SystemReadSyncDestinationsInMemNameResponseFromJSON, - SystemReadSyncDestinationsInMemNameResponseToJSON, - SystemReadSyncDestinationsTypeNameAssociationsResponseFromJSON, - SystemReadSyncDestinationsTypeNameAssociationsResponseToJSON, - SystemReadSyncDestinationsVercelProjectNameResponseFromJSON, - SystemReadSyncDestinationsVercelProjectNameResponseToJSON, - SystemReadSyncGithubAppsNameResponseFromJSON, - SystemReadSyncGithubAppsNameResponseToJSON, - SystemWriteConfigControlGroupRequestFromJSON, - SystemWriteConfigControlGroupRequestToJSON, - SystemWriteConfigGroupPolicyApplicationRequestFromJSON, - SystemWriteConfigGroupPolicyApplicationRequestToJSON, - SystemWriteControlGroupAuthorizeRequestFromJSON, - SystemWriteControlGroupAuthorizeRequestToJSON, - SystemWriteControlGroupRequestRequestFromJSON, - SystemWriteControlGroupRequestRequestToJSON, - SystemWriteInternalCountersActivityWriteRequestFromJSON, - SystemWriteInternalCountersActivityWriteRequestToJSON, - SystemWriteManagedKeysTypeNameRequestFromJSON, - SystemWriteManagedKeysTypeNameRequestToJSON, - SystemWriteManagedKeysTypeNameTestSignRequestFromJSON, - SystemWriteManagedKeysTypeNameTestSignRequestToJSON, - SystemWriteMfaMethodDuoNameRequestFromJSON, - SystemWriteMfaMethodDuoNameRequestToJSON, - SystemWriteMfaMethodOktaNameRequestFromJSON, - SystemWriteMfaMethodOktaNameRequestToJSON, - SystemWriteMfaMethodPingidNameRequestFromJSON, - SystemWriteMfaMethodPingidNameRequestToJSON, - SystemWriteMfaMethodTotpNameAdminDestroyRequestFromJSON, - SystemWriteMfaMethodTotpNameAdminDestroyRequestToJSON, - SystemWriteMfaMethodTotpNameAdminGenerateRequestFromJSON, - SystemWriteMfaMethodTotpNameAdminGenerateRequestToJSON, - SystemWriteMfaMethodTotpNameRequestFromJSON, - SystemWriteMfaMethodTotpNameRequestToJSON, - SystemWriteNamespacesApiLockUnlockPathRequestFromJSON, - SystemWriteNamespacesApiLockUnlockPathRequestToJSON, - SystemWriteNamespacesApiLockUnlockRequestFromJSON, - SystemWriteNamespacesApiLockUnlockRequestToJSON, - SystemWriteNamespacesPathRequestFromJSON, - SystemWriteNamespacesPathRequestToJSON, - SystemWritePoliciesEgpNameRequestFromJSON, - SystemWritePoliciesEgpNameRequestToJSON, - SystemWritePoliciesRgpNameRequestFromJSON, - SystemWritePoliciesRgpNameRequestToJSON, - SystemWriteQuotasLeaseCountNameRequestFromJSON, - SystemWriteQuotasLeaseCountNameRequestToJSON, - SystemWriteReplicationDrPrimaryEnableRequestFromJSON, - SystemWriteReplicationDrPrimaryEnableRequestToJSON, - SystemWriteReplicationDrPrimaryRevokeSecondaryRequestFromJSON, - SystemWriteReplicationDrPrimaryRevokeSecondaryRequestToJSON, - SystemWriteReplicationDrPrimarySecondaryTokenRequestFromJSON, - SystemWriteReplicationDrPrimarySecondaryTokenRequestToJSON, - SystemWriteReplicationDrSecondaryDisableRequestFromJSON, - SystemWriteReplicationDrSecondaryDisableRequestToJSON, - SystemWriteReplicationDrSecondaryEnableRequestFromJSON, - SystemWriteReplicationDrSecondaryEnableRequestToJSON, - SystemWriteReplicationDrSecondaryMerkleCheckRequestFromJSON, - SystemWriteReplicationDrSecondaryMerkleCheckRequestToJSON, - SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestFromJSON, - SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestToJSON, - SystemWriteReplicationDrSecondaryPromoteRequestFromJSON, - SystemWriteReplicationDrSecondaryPromoteRequestToJSON, - SystemWriteReplicationDrSecondaryRecoverRequestFromJSON, - SystemWriteReplicationDrSecondaryRecoverRequestToJSON, - SystemWriteReplicationDrSecondaryReindexRequestFromJSON, - SystemWriteReplicationDrSecondaryReindexRequestToJSON, - SystemWriteReplicationDrSecondaryUpdatePrimaryRequestFromJSON, - SystemWriteReplicationDrSecondaryUpdatePrimaryRequestToJSON, - SystemWriteReplicationForceCorruptionRequestFromJSON, - SystemWriteReplicationForceCorruptionRequestToJSON, - SystemWriteReplicationPerformancePrimaryEnableRequestFromJSON, - SystemWriteReplicationPerformancePrimaryEnableRequestToJSON, - SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestFromJSON, - SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestToJSON, - SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestFromJSON, - SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestToJSON, - SystemWriteReplicationPerformancePrimarySecondaryTokenRequestFromJSON, - SystemWriteReplicationPerformancePrimarySecondaryTokenRequestToJSON, - SystemWriteReplicationPerformanceSecondaryEnableRequestFromJSON, - SystemWriteReplicationPerformanceSecondaryEnableRequestToJSON, - SystemWriteReplicationPerformanceSecondaryPromoteRequestFromJSON, - SystemWriteReplicationPerformanceSecondaryPromoteRequestToJSON, - SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestFromJSON, - SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestToJSON, - SystemWriteReplicationPrimaryEnableRequestFromJSON, - SystemWriteReplicationPrimaryEnableRequestToJSON, - SystemWriteReplicationPrimaryRevokeSecondaryRequestFromJSON, - SystemWriteReplicationPrimaryRevokeSecondaryRequestToJSON, - SystemWriteReplicationPrimarySecondaryTokenRequestFromJSON, - SystemWriteReplicationPrimarySecondaryTokenRequestToJSON, - SystemWriteReplicationReindexRequestFromJSON, - SystemWriteReplicationReindexRequestToJSON, - SystemWriteReplicationSecondaryEnableRequestFromJSON, - SystemWriteReplicationSecondaryEnableRequestToJSON, - SystemWriteReplicationSecondaryPromoteRequestFromJSON, - SystemWriteReplicationSecondaryPromoteRequestToJSON, - SystemWriteReplicationSecondaryUpdatePrimaryRequestFromJSON, - SystemWriteReplicationSecondaryUpdatePrimaryRequestToJSON, - SystemWriteStorageRaftSnapshotAutoConfigNameRequestFromJSON, - SystemWriteStorageRaftSnapshotAutoConfigNameRequestToJSON, - SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestFromJSON, - SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestToJSON, - SystemWriteStorageRaftSnapshotLoadResponseFromJSON, - SystemWriteStorageRaftSnapshotLoadResponseToJSON, - SystemWriteSyncDestinationsAwsSmNameRequestFromJSON, - SystemWriteSyncDestinationsAwsSmNameRequestToJSON, - SystemWriteSyncDestinationsAwsSmNameResponseFromJSON, - SystemWriteSyncDestinationsAwsSmNameResponseToJSON, - SystemWriteSyncDestinationsAzureKvNameRequestFromJSON, - SystemWriteSyncDestinationsAzureKvNameRequestToJSON, - SystemWriteSyncDestinationsAzureKvNameResponseFromJSON, - SystemWriteSyncDestinationsAzureKvNameResponseToJSON, - SystemWriteSyncDestinationsGcpSmNameRequestFromJSON, - SystemWriteSyncDestinationsGcpSmNameRequestToJSON, - SystemWriteSyncDestinationsGcpSmNameResponseFromJSON, - SystemWriteSyncDestinationsGcpSmNameResponseToJSON, - SystemWriteSyncDestinationsGhNameRequestFromJSON, - SystemWriteSyncDestinationsGhNameRequestToJSON, - SystemWriteSyncDestinationsGhNameResponseFromJSON, - SystemWriteSyncDestinationsGhNameResponseToJSON, - SystemWriteSyncDestinationsInMemNameRequestFromJSON, - SystemWriteSyncDestinationsInMemNameRequestToJSON, - SystemWriteSyncDestinationsInMemNameResponseFromJSON, - SystemWriteSyncDestinationsInMemNameResponseToJSON, - SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestFromJSON, - SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestToJSON, - SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseFromJSON, - SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseToJSON, - SystemWriteSyncDestinationsTypeNameAssociationsSetRequestFromJSON, - SystemWriteSyncDestinationsTypeNameAssociationsSetRequestToJSON, - SystemWriteSyncDestinationsTypeNameAssociationsSetResponseFromJSON, - SystemWriteSyncDestinationsTypeNameAssociationsSetResponseToJSON, - SystemWriteSyncDestinationsVercelProjectNameRequestFromJSON, - SystemWriteSyncDestinationsVercelProjectNameRequestToJSON, - SystemWriteSyncDestinationsVercelProjectNameResponseFromJSON, - SystemWriteSyncDestinationsVercelProjectNameResponseToJSON, - SystemWriteSyncGithubAppsNameRequestFromJSON, - SystemWriteSyncGithubAppsNameRequestToJSON, - SystemWriteSyncGithubAppsNameResponseFromJSON, - SystemWriteSyncGithubAppsNameResponseToJSON, - SystemWriteUtilizationRequestFromJSON, - SystemWriteUtilizationRequestToJSON, - SystemWriteUtilizationResponseFromJSON, - SystemWriteUtilizationResponseToJSON, - UiConfigListCustomMessagesResponseFromJSON, - UiConfigListCustomMessagesResponseToJSON, - UiConfigReadCustomMessageResponseFromJSON, - UiConfigReadCustomMessageResponseToJSON, - UiConfigUpdateCustomMessageRequestFromJSON, - UiConfigUpdateCustomMessageRequestToJSON, - UiConfigUpdateCustomMessageResponseFromJSON, - UiConfigUpdateCustomMessageResponseToJSON, - UiHeadersConfigureRequestFromJSON, - UiHeadersConfigureRequestToJSON, - UiHeadersListResponseFromJSON, - UiHeadersListResponseToJSON, - UiHeadersReadConfigurationResponseFromJSON, - UiHeadersReadConfigurationResponseToJSON, - UiLoginDefaultAuthConfigureRequestFromJSON, - UiLoginDefaultAuthConfigureRequestToJSON, - UiLoginDefaultAuthListResponseFromJSON, - UiLoginDefaultAuthListResponseToJSON, - UnsealRequestFromJSON, - UnsealRequestToJSON, - UnsealResponseFromJSON, - UnsealResponseToJSON, - UnwrapRequestFromJSON, - UnwrapRequestToJSON, - VersionHistoryResponseFromJSON, - VersionHistoryResponseToJSON, - WellKnownListLabels2ResponseFromJSON, - WellKnownListLabels2ResponseToJSON, - WellKnownListLabelsResponseFromJSON, - WellKnownListLabelsResponseToJSON, - WellKnownReadLabelResponseFromJSON, - WellKnownReadLabelResponseToJSON, -} from '../models/index'; - -export interface SystemApiAuditingCalculateHashOperationRequest { - path: string; - auditingCalculateHashRequest: AuditingCalculateHashRequest; -} - -export interface SystemApiAuditingDisableDeviceRequest { - path: string; -} - -export interface SystemApiAuditingDisableRequestHeaderRequest { - header: string; -} - -export interface SystemApiAuditingEnableDeviceOperationRequest { - path: string; - auditingEnableDeviceRequest: AuditingEnableDeviceRequest; -} - -export interface SystemApiAuditingEnableRequestHeaderOperationRequest { - header: string; - auditingEnableRequestHeaderRequest: AuditingEnableRequestHeaderRequest; -} - -export interface SystemApiAuditingReadRequestHeaderInformationRequest { - header: string; -} - -export interface SystemApiAuthDisableMethodRequest { - path: string; -} - -export interface SystemApiAuthEnableMethodOperationRequest { - path: string; - authEnableMethodRequest: AuthEnableMethodRequest; -} - -export interface SystemApiAuthReadConfigurationRequest { - path: string; -} - -export interface SystemApiAuthReadTuningInformationRequest { - path: string; -} - -export interface SystemApiAuthTuneConfigurationParametersOperationRequest { - path: string; - authTuneConfigurationParametersRequest: AuthTuneConfigurationParametersRequest; -} - -export interface SystemApiCorsConfigureOperationRequest { - corsConfigureRequest: CorsConfigureRequest; -} - -export interface SystemApiCreateCustomMessageOperationRequest { - createCustomMessageRequest: CreateCustomMessageRequest; -} - -export interface SystemApiDecodeTokenOperationRequest { - decodeTokenRequest: DecodeTokenRequest; -} - -export interface SystemApiEncryptionKeyConfigureRotationOperationRequest { - encryptionKeyConfigureRotationRequest: EncryptionKeyConfigureRotationRequest; -} - -export interface SystemApiGenerateHashOperationRequest { - generateHashRequest: GenerateHashRequest; -} - -export interface SystemApiGenerateHashWithAlgorithmOperationRequest { - urlalgorithm: string; - generateHashWithAlgorithmRequest: GenerateHashWithAlgorithmRequest; -} - -export interface SystemApiGenerateRandomOperationRequest { - generateRandomRequest: GenerateRandomRequest; -} - -export interface SystemApiGenerateRandomWithBytesOperationRequest { - urlbytes: string; - generateRandomWithBytesRequest: GenerateRandomWithBytesRequest; -} - -export interface SystemApiGenerateRandomWithSourceOperationRequest { - source: string; - generateRandomWithSourceRequest: GenerateRandomWithSourceRequest; -} - -export interface SystemApiGenerateRandomWithSourceAndBytesOperationRequest { - source: string; - urlbytes: string; - generateRandomWithSourceAndBytesRequest: GenerateRandomWithSourceAndBytesRequest; -} - -export interface SystemApiInitializeOperationRequest { - initializeRequest: InitializeRequest; -} - -export interface SystemApiInternalClientActivityConfigureOperationRequest { - internalClientActivityConfigureRequest: InternalClientActivityConfigureRequest; -} - -export interface SystemApiInternalGenerateOpenApiDocumentRequest { - context?: string; - genericMountPaths?: boolean; -} - -export interface SystemApiInternalGenerateOpenApiDocumentWithParametersOperationRequest { - internalGenerateOpenApiDocumentWithParametersRequest: InternalGenerateOpenApiDocumentWithParametersRequest; -} - -export interface SystemApiInternalInspectRouterRequest { - tag: string; -} - -export interface SystemApiInternalUiReadMountInformationRequest { - path: string; -} - -export interface SystemApiLeasesForceRevokeLeaseWithPrefixRequest { - prefix: string; -} - -export interface SystemApiLeasesForceRevokeLeaseWithPrefix2Request { - prefix: string; -} - -export interface SystemApiLeasesLookUpRequest { - prefix: string; - list: LeasesLookUpListEnum; -} - -export interface SystemApiLeasesReadLeaseOperationRequest { - leasesReadLeaseRequest: LeasesReadLeaseRequest; -} - -export interface SystemApiLeasesRenewLeaseOperationRequest { - leasesRenewLeaseRequest: LeasesRenewLeaseRequest; -} - -export interface SystemApiLeasesRenewLease2OperationRequest { - leasesRenewLease2Request: LeasesRenewLease2Request; -} - -export interface SystemApiLeasesRenewLeaseWithIdOperationRequest { - urlLeaseId: string; - leasesRenewLeaseWithIdRequest: LeasesRenewLeaseWithIdRequest; -} - -export interface SystemApiLeasesRenewLeaseWithId2OperationRequest { - urlLeaseId: string; - leasesRenewLeaseWithId2Request: LeasesRenewLeaseWithId2Request; -} - -export interface SystemApiLeasesRevokeLeaseOperationRequest { - leasesRevokeLeaseRequest: LeasesRevokeLeaseRequest; -} - -export interface SystemApiLeasesRevokeLease2OperationRequest { - leasesRevokeLease2Request: LeasesRevokeLease2Request; -} - -export interface SystemApiLeasesRevokeLeaseWithIdOperationRequest { - urlLeaseId: string; - leasesRevokeLeaseWithIdRequest: LeasesRevokeLeaseWithIdRequest; -} - -export interface SystemApiLeasesRevokeLeaseWithId2OperationRequest { - urlLeaseId: string; - leasesRevokeLeaseWithId2Request: LeasesRevokeLeaseWithId2Request; -} - -export interface SystemApiLeasesRevokeLeaseWithPrefixOperationRequest { - prefix: string; - leasesRevokeLeaseWithPrefixRequest: LeasesRevokeLeaseWithPrefixRequest; -} - -export interface SystemApiLeasesRevokeLeaseWithPrefix2OperationRequest { - prefix: string; - leasesRevokeLeaseWithPrefix2Request: LeasesRevokeLeaseWithPrefix2Request; -} - -export interface SystemApiLockedUsersUnlockRequest { - aliasIdentifier: string; - mountAccessor: string; -} - -export interface SystemApiLoggersReadVerbosityLevelForRequest { - name: string; -} - -export interface SystemApiLoggersRevertVerbosityLevelForRequest { - name: string; -} - -export interface SystemApiLoggersUpdateVerbosityLevelOperationRequest { - loggersUpdateVerbosityLevelRequest: LoggersUpdateVerbosityLevelRequest; -} - -export interface SystemApiLoggersUpdateVerbosityLevelForOperationRequest { - name: string; - loggersUpdateVerbosityLevelForRequest: LoggersUpdateVerbosityLevelForRequest; -} - -export interface SystemApiMetricsRequest { - format?: string; -} - -export interface SystemApiMfaValidateOperationRequest { - mfaValidateRequest: MfaValidateRequest; -} - -export interface SystemApiMonitorRequest { - logFormat?: string; - logLevel?: string; -} - -export interface SystemApiMountsDisableSecretsEngineRequest { - path: string; -} - -export interface SystemApiMountsEnableSecretsEngineOperationRequest { - path: string; - mountsEnableSecretsEngineRequest: MountsEnableSecretsEngineRequest; -} - -export interface SystemApiMountsReadConfigurationRequest { - path: string; -} - -export interface SystemApiMountsReadTuningInformationRequest { - path: string; -} - -export interface SystemApiMountsTuneConfigurationParametersOperationRequest { - path: string; - mountsTuneConfigurationParametersRequest: MountsTuneConfigurationParametersRequest; -} - -export interface SystemApiPluginsCatalogListPluginsWithTypeRequest { - type: string; - list: PluginsCatalogListPluginsWithTypeListEnum; -} - -export interface SystemApiPluginsCatalogPinsCreatePinnedVersionOperationRequest { - name: string; - type: string; - pluginsCatalogPinsCreatePinnedVersionRequest: PluginsCatalogPinsCreatePinnedVersionRequest; -} - -export interface SystemApiPluginsCatalogPinsReadPinnedVersionRequest { - name: string; - type: string; -} - -export interface SystemApiPluginsCatalogPinsRemovePinnedVersionRequest { - name: string; - type: string; -} - -export interface SystemApiPluginsCatalogReadPluginConfigurationRequest { - name: string; -} - -export interface SystemApiPluginsCatalogReadPluginConfigurationWithTypeRequest { - name: string; - type: string; -} - -export interface SystemApiPluginsCatalogRegisterPluginOperationRequest { - name: string; - pluginsCatalogRegisterPluginRequest: PluginsCatalogRegisterPluginRequest; -} - -export interface SystemApiPluginsCatalogRegisterPluginWithTypeOperationRequest { - name: string; - type: string; - pluginsCatalogRegisterPluginWithTypeRequest: PluginsCatalogRegisterPluginWithTypeRequest; -} - -export interface SystemApiPluginsCatalogRemovePluginRequest { - name: string; -} - -export interface SystemApiPluginsCatalogRemovePluginWithTypeRequest { - name: string; - type: string; -} - -export interface SystemApiPluginsReloadBackendsOperationRequest { - pluginsReloadBackendsRequest: PluginsReloadBackendsRequest; -} - -export interface SystemApiPluginsRuntimesCatalogListPluginsRuntimes0Request { - list: PluginsRuntimesCatalogListPluginsRuntimes0ListEnum; -} - -export interface SystemApiPluginsRuntimesCatalogReadPluginRuntimeConfigurationRequest { - name: string; - type: string; -} - -export interface SystemApiPluginsRuntimesCatalogRegisterPluginRuntimeOperationRequest { - name: string; - type: string; - pluginsRuntimesCatalogRegisterPluginRuntimeRequest: PluginsRuntimesCatalogRegisterPluginRuntimeRequest; -} - -export interface SystemApiPluginsRuntimesCatalogRemovePluginRuntimeRequest { - name: string; - type: string; -} - -export interface SystemApiPoliciesDeleteAclPolicyRequest { - name: string; -} - -export interface SystemApiPoliciesDeleteAclPolicy2Request { - name: string; -} - -export interface SystemApiPoliciesDeletePasswordPolicyRequest { - name: string; -} - -export interface SystemApiPoliciesGeneratePasswordFromPasswordPolicyRequest { - name: string; -} - -export interface SystemApiPoliciesListAclPoliciesRequest { - list: PoliciesListAclPoliciesListEnum; -} - -export interface SystemApiPoliciesListAclPolicies3Request { - list: PoliciesListAclPolicies3ListEnum; -} - -export interface SystemApiPoliciesListPasswordPoliciesRequest { - list: PoliciesListPasswordPoliciesListEnum; -} - -export interface SystemApiPoliciesReadAclPolicyRequest { - name: string; -} - -export interface SystemApiPoliciesReadAclPolicy2Request { - name: string; -} - -export interface SystemApiPoliciesReadPasswordPolicyRequest { - name: string; -} - -export interface SystemApiPoliciesWriteAclPolicyOperationRequest { - name: string; - policiesWriteAclPolicyRequest: PoliciesWriteAclPolicyRequest; -} - -export interface SystemApiPoliciesWriteAclPolicy2OperationRequest { - name: string; - policiesWriteAclPolicy2Request: PoliciesWriteAclPolicy2Request; -} - -export interface SystemApiPoliciesWritePasswordPolicyOperationRequest { - name: string; - policiesWritePasswordPolicyRequest: PoliciesWritePasswordPolicyRequest; -} - -export interface SystemApiQueryTokenAccessorCapabilitiesOperationRequest { - queryTokenAccessorCapabilitiesRequest: QueryTokenAccessorCapabilitiesRequest; -} - -export interface SystemApiQueryTokenCapabilitiesOperationRequest { - queryTokenCapabilitiesRequest: QueryTokenCapabilitiesRequest; -} - -export interface SystemApiQueryTokenSelfCapabilitiesOperationRequest { - queryTokenSelfCapabilitiesRequest: QueryTokenSelfCapabilitiesRequest; -} - -export interface SystemApiRateLimitQuotasConfigureOperationRequest { - rateLimitQuotasConfigureRequest: RateLimitQuotasConfigureRequest; -} - -export interface SystemApiRateLimitQuotasDeleteRequest { - name: string; -} - -export interface SystemApiRateLimitQuotasListRequest { - list: RateLimitQuotasListListEnum; -} - -export interface SystemApiRateLimitQuotasReadRequest { - name: string; -} - -export interface SystemApiRateLimitQuotasWriteOperationRequest { - name: string; - rateLimitQuotasWriteRequest: RateLimitQuotasWriteRequest; -} - -export interface SystemApiRawDeleteRequest { - path: string; -} - -export interface SystemApiRawListRequest { - path: string; - list: RawListListEnum; -} - -export interface SystemApiRawReadRequest { - path: string; -} - -export interface SystemApiRawWriteOperationRequest { - path: string; - rawWriteRequest: RawWriteRequest; -} - -export interface SystemApiReadWrappingPropertiesOperationRequest { - readWrappingPropertiesRequest: ReadWrappingPropertiesRequest; -} - -export interface SystemApiReadWrappingProperties2Request { - token?: string; -} - -export interface SystemApiRekeyAttemptInitializeOperationRequest { - rekeyAttemptInitializeRequest: RekeyAttemptInitializeRequest; -} - -export interface SystemApiRekeyAttemptUpdateOperationRequest { - rekeyAttemptUpdateRequest: RekeyAttemptUpdateRequest; -} - -export interface SystemApiRekeyVerificationUpdateOperationRequest { - rekeyVerificationUpdateRequest: RekeyVerificationUpdateRequest; -} - -export interface SystemApiReloadPluginsOperationRequest { - name: string; - type: string; - reloadPluginsRequest: ReloadPluginsRequest; -} - -export interface SystemApiReloadSubsystemRequest { - subsystem: string; -} - -export interface SystemApiRemountOperationRequest { - remountRequest: RemountRequest; -} - -export interface SystemApiRemountStatusRequest { - migrationId: string; -} - -export interface SystemApiRewrapOperationRequest { - rewrapRequest: RewrapRequest; -} - -export interface SystemApiRootTokenGenerationInitializeOperationRequest { - rootTokenGenerationInitializeRequest: RootTokenGenerationInitializeRequest; -} - -export interface SystemApiRootTokenGenerationInitialize2OperationRequest { - rootTokenGenerationInitialize2Request: RootTokenGenerationInitialize2Request; -} - -export interface SystemApiRootTokenGenerationUpdateOperationRequest { - rootTokenGenerationUpdateRequest: RootTokenGenerationUpdateRequest; -} - -export interface SystemApiSubscriptionsCreateRequest { - id: string; - plugin: string; -} - -export interface SystemApiSubscriptionsCreate0Request { - id: string; - plugin: string; -} - -export interface SystemApiSubscriptionsListEventsSubscriptionsRequest { - list: SubscriptionsListEventsSubscriptionsListEnum; -} - -export interface SystemApiSubscriptionsWriteEventsSubscriptionsOperationRequest { - subscriptionsWriteEventsSubscriptionsRequest: SubscriptionsWriteEventsSubscriptionsRequest; -} - -export interface SystemApiSystemDeleteManagedKeysTypeNameRequest { - name: string; - type: string; -} - -export interface SystemApiSystemDeleteMfaMethodDuoNameRequest { - name: string; -} - -export interface SystemApiSystemDeleteMfaMethodOktaNameRequest { - name: string; -} - -export interface SystemApiSystemDeleteMfaMethodPingidNameRequest { - name: string; -} - -export interface SystemApiSystemDeleteMfaMethodTotpNameRequest { - name: string; -} - -export interface SystemApiSystemDeleteNamespacesPathRequest { - path: string; -} - -export interface SystemApiSystemDeletePoliciesEgpNameRequest { - name: string; -} - -export interface SystemApiSystemDeletePoliciesRgpNameRequest { - name: string; -} - -export interface SystemApiSystemDeleteQuotasLeaseCountNameRequest { - name: string; -} - -export interface SystemApiSystemDeleteReplicationPerformancePrimaryPathsFilterIdRequest { - id: string; -} - -export interface SystemApiSystemDeleteStorageRaftSnapshotAutoConfigNameRequest { - name: string; -} - -export interface SystemApiSystemDeleteStorageRaftSnapshotLoadIdRequest { - id: string; -} - -export interface SystemApiSystemDeleteSyncDestinationsAwsSmNameRequest { - name: string; -} - -export interface SystemApiSystemDeleteSyncDestinationsAzureKvNameRequest { - name: string; -} - -export interface SystemApiSystemDeleteSyncDestinationsGcpSmNameRequest { - name: string; -} - -export interface SystemApiSystemDeleteSyncDestinationsGhNameRequest { - name: string; -} - -export interface SystemApiSystemDeleteSyncDestinationsInMemNameRequest { - name: string; -} - -export interface SystemApiSystemDeleteSyncDestinationsVercelProjectNameRequest { - name: string; -} - -export interface SystemApiSystemDeleteSyncGithubAppsNameRequest { - name: string; -} - -export interface SystemApiSystemListManagedKeysTypeRequest { - type: string; - list: SystemListManagedKeysTypeListEnum; -} - -export interface SystemApiSystemListMfaMethodRequest { - list: SystemListMfaMethodListEnum; -} - -export interface SystemApiSystemListNamespacesRequest { - list: SystemListNamespacesListEnum; -} - -export interface SystemApiSystemListPoliciesEgpRequest { - list: SystemListPoliciesEgpListEnum; -} - -export interface SystemApiSystemListPoliciesRgpRequest { - list: SystemListPoliciesRgpListEnum; -} - -export interface SystemApiSystemListQuotasLeaseCountRequest { - list: SystemListQuotasLeaseCountListEnum; -} - -export interface SystemApiSystemListStorageRaftSnapshotAutoConfigRequest { - list: SystemListStorageRaftSnapshotAutoConfigListEnum; -} - -export interface SystemApiSystemListStorageRaftSnapshotLoadRequest { - list: SystemListStorageRaftSnapshotLoadListEnum; -} - -export interface SystemApiSystemListSyncAssociationsRequest { - list: SystemListSyncAssociationsListEnum; -} - -export interface SystemApiSystemListSyncDestinationsRequest { - list: SystemListSyncDestinationsListEnum; -} - -export interface SystemApiSystemListSyncDestinationsTypeRequest { - type: string; - list: SystemListSyncDestinationsTypeListEnum; -} - -export interface SystemApiSystemListSyncGithubAppsRequest { - list: SystemListSyncGithubAppsListEnum; -} - -export interface SystemApiSystemPatchNamespacesPathOperationRequest { - path: string; - systemPatchNamespacesPathRequest: SystemPatchNamespacesPathRequest; -} - -export interface SystemApiSystemPatchSyncConfigOperationRequest { - systemPatchSyncConfigRequest: SystemPatchSyncConfigRequest; -} - -export interface SystemApiSystemPatchSyncDestinationsAwsSmNameOperationRequest { - name: string; - systemPatchSyncDestinationsAwsSmNameRequest: SystemPatchSyncDestinationsAwsSmNameRequest; -} - -export interface SystemApiSystemPatchSyncDestinationsAzureKvNameOperationRequest { - name: string; - systemPatchSyncDestinationsAzureKvNameRequest: SystemPatchSyncDestinationsAzureKvNameRequest; -} - -export interface SystemApiSystemPatchSyncDestinationsGcpSmNameOperationRequest { - name: string; - systemPatchSyncDestinationsGcpSmNameRequest: SystemPatchSyncDestinationsGcpSmNameRequest; -} - -export interface SystemApiSystemPatchSyncDestinationsGhNameOperationRequest { - name: string; - systemPatchSyncDestinationsGhNameRequest: SystemPatchSyncDestinationsGhNameRequest; -} - -export interface SystemApiSystemPatchSyncDestinationsInMemNameOperationRequest { - name: string; - systemPatchSyncDestinationsInMemNameRequest: SystemPatchSyncDestinationsInMemNameRequest; -} - -export interface SystemApiSystemPatchSyncDestinationsVercelProjectNameOperationRequest { - name: string; - systemPatchSyncDestinationsVercelProjectNameRequest: SystemPatchSyncDestinationsVercelProjectNameRequest; -} - -export interface SystemApiSystemReadManagedKeysTypeNameRequest { - name: string; - type: string; -} - -export interface SystemApiSystemReadMfaMethodDuoNameRequest { - name: string; -} - -export interface SystemApiSystemReadMfaMethodOktaNameRequest { - name: string; -} - -export interface SystemApiSystemReadMfaMethodPingidNameRequest { - name: string; -} - -export interface SystemApiSystemReadMfaMethodTotpNameRequest { - name: string; -} - -export interface SystemApiSystemReadMfaMethodTotpNameGenerateRequest { - name: string; -} - -export interface SystemApiSystemReadNamespacesPathRequest { - path: string; -} - -export interface SystemApiSystemReadPoliciesEgpNameRequest { - name: string; -} - -export interface SystemApiSystemReadPoliciesRgpNameRequest { - name: string; -} - -export interface SystemApiSystemReadQuotasLeaseCountNameRequest { - name: string; -} - -export interface SystemApiSystemReadReplicationPerformancePrimaryDynamicFilterIdRequest { - id: string; -} - -export interface SystemApiSystemReadReplicationPerformancePrimaryPathsFilterIdRequest { - id: string; -} - -export interface SystemApiSystemReadReplicationPerformanceSecondaryDynamicFilterIdRequest { - id: string; -} - -export interface SystemApiSystemReadStorageRaftSnapshotAutoConfigNameRequest { - name: string; -} - -export interface SystemApiSystemReadStorageRaftSnapshotAutoStatusNameRequest { - name: string; -} - -export interface SystemApiSystemReadStorageRaftSnapshotLoadIdRequest { - id: string; -} - -export interface SystemApiSystemReadSyncAssociationsMountSecretNameRequest { - mount: string; - secretName: string; -} - -export interface SystemApiSystemReadSyncDestinationsAwsSmNameRequest { - name: string; -} - -export interface SystemApiSystemReadSyncDestinationsAzureKvNameRequest { - name: string; -} - -export interface SystemApiSystemReadSyncDestinationsGcpSmNameRequest { - name: string; -} - -export interface SystemApiSystemReadSyncDestinationsGhNameRequest { - name: string; -} - -export interface SystemApiSystemReadSyncDestinationsInMemNameRequest { - name: string; -} - -export interface SystemApiSystemReadSyncDestinationsTypeNameAssociationsRequest { - name: string; - type: string; -} - -export interface SystemApiSystemReadSyncDestinationsVercelProjectNameRequest { - name: string; -} - -export interface SystemApiSystemReadSyncGithubAppsNameRequest { - name: string; -} - -export interface SystemApiSystemWriteConfigControlGroupOperationRequest { - systemWriteConfigControlGroupRequest: SystemWriteConfigControlGroupRequest; -} - -export interface SystemApiSystemWriteConfigGroupPolicyApplicationOperationRequest { - systemWriteConfigGroupPolicyApplicationRequest: SystemWriteConfigGroupPolicyApplicationRequest; -} - -export interface SystemApiSystemWriteControlGroupAuthorizeOperationRequest { - systemWriteControlGroupAuthorizeRequest: SystemWriteControlGroupAuthorizeRequest; -} - -export interface SystemApiSystemWriteControlGroupRequestOperationRequest { - systemWriteControlGroupRequestRequest: SystemWriteControlGroupRequestRequest; -} - -export interface SystemApiSystemWriteInternalCountersActivityWriteOperationRequest { - systemWriteInternalCountersActivityWriteRequest: SystemWriteInternalCountersActivityWriteRequest; -} - -export interface SystemApiSystemWriteManagedKeysTypeNameOperationRequest { - name: string; - type: string; - systemWriteManagedKeysTypeNameRequest: SystemWriteManagedKeysTypeNameRequest; -} - -export interface SystemApiSystemWriteManagedKeysTypeNameTestSignOperationRequest { - name: string; - type: string; - systemWriteManagedKeysTypeNameTestSignRequest: SystemWriteManagedKeysTypeNameTestSignRequest; -} - -export interface SystemApiSystemWriteMfaMethodDuoNameOperationRequest { - name: string; - systemWriteMfaMethodDuoNameRequest: SystemWriteMfaMethodDuoNameRequest; -} - -export interface SystemApiSystemWriteMfaMethodOktaNameOperationRequest { - name: string; - systemWriteMfaMethodOktaNameRequest: SystemWriteMfaMethodOktaNameRequest; -} - -export interface SystemApiSystemWriteMfaMethodPingidNameOperationRequest { - name: string; - systemWriteMfaMethodPingidNameRequest: SystemWriteMfaMethodPingidNameRequest; -} - -export interface SystemApiSystemWriteMfaMethodTotpNameOperationRequest { - name: string; - systemWriteMfaMethodTotpNameRequest: SystemWriteMfaMethodTotpNameRequest; -} - -export interface SystemApiSystemWriteMfaMethodTotpNameAdminDestroyOperationRequest { - name: string; - systemWriteMfaMethodTotpNameAdminDestroyRequest: SystemWriteMfaMethodTotpNameAdminDestroyRequest; -} - -export interface SystemApiSystemWriteMfaMethodTotpNameAdminGenerateOperationRequest { - name: string; - systemWriteMfaMethodTotpNameAdminGenerateRequest: SystemWriteMfaMethodTotpNameAdminGenerateRequest; -} - -export interface SystemApiSystemWriteNamespacesApiLockLockPathRequest { - path: string; -} - -export interface SystemApiSystemWriteNamespacesApiLockUnlockOperationRequest { - systemWriteNamespacesApiLockUnlockRequest: SystemWriteNamespacesApiLockUnlockRequest; -} - -export interface SystemApiSystemWriteNamespacesApiLockUnlockPathOperationRequest { - path: string; - systemWriteNamespacesApiLockUnlockPathRequest: SystemWriteNamespacesApiLockUnlockPathRequest; -} - -export interface SystemApiSystemWriteNamespacesPathOperationRequest { - path: string; - systemWriteNamespacesPathRequest: SystemWriteNamespacesPathRequest; -} - -export interface SystemApiSystemWritePoliciesEgpNameOperationRequest { - name: string; - systemWritePoliciesEgpNameRequest: SystemWritePoliciesEgpNameRequest; -} - -export interface SystemApiSystemWritePoliciesRgpNameOperationRequest { - name: string; - systemWritePoliciesRgpNameRequest: SystemWritePoliciesRgpNameRequest; -} - -export interface SystemApiSystemWriteQuotasLeaseCountNameOperationRequest { - name: string; - systemWriteQuotasLeaseCountNameRequest: SystemWriteQuotasLeaseCountNameRequest; -} - -export interface SystemApiSystemWriteReplicationDrPrimaryEnableOperationRequest { - systemWriteReplicationDrPrimaryEnableRequest: SystemWriteReplicationDrPrimaryEnableRequest; -} - -export interface SystemApiSystemWriteReplicationDrPrimaryRevokeSecondaryOperationRequest { - systemWriteReplicationDrPrimaryRevokeSecondaryRequest: SystemWriteReplicationDrPrimaryRevokeSecondaryRequest; -} - -export interface SystemApiSystemWriteReplicationDrPrimarySecondaryTokenOperationRequest { - systemWriteReplicationDrPrimarySecondaryTokenRequest: SystemWriteReplicationDrPrimarySecondaryTokenRequest; -} - -export interface SystemApiSystemWriteReplicationDrSecondaryConfigReloadSubsystemRequest { - subsystem: string; -} - -export interface SystemApiSystemWriteReplicationDrSecondaryDisableOperationRequest { - systemWriteReplicationDrSecondaryDisableRequest: SystemWriteReplicationDrSecondaryDisableRequest; -} - -export interface SystemApiSystemWriteReplicationDrSecondaryEnableOperationRequest { - systemWriteReplicationDrSecondaryEnableRequest: SystemWriteReplicationDrSecondaryEnableRequest; -} - -export interface SystemApiSystemWriteReplicationDrSecondaryMerkleCheckOperationRequest { - systemWriteReplicationDrSecondaryMerkleCheckRequest: SystemWriteReplicationDrSecondaryMerkleCheckRequest; -} - -export interface SystemApiSystemWriteReplicationDrSecondaryOperationTokenDeleteOperationRequest { - systemWriteReplicationDrSecondaryOperationTokenDeleteRequest: SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest; -} - -export interface SystemApiSystemWriteReplicationDrSecondaryPromoteOperationRequest { - systemWriteReplicationDrSecondaryPromoteRequest: SystemWriteReplicationDrSecondaryPromoteRequest; -} - -export interface SystemApiSystemWriteReplicationDrSecondaryRecoverOperationRequest { - systemWriteReplicationDrSecondaryRecoverRequest: SystemWriteReplicationDrSecondaryRecoverRequest; -} - -export interface SystemApiSystemWriteReplicationDrSecondaryReindexOperationRequest { - systemWriteReplicationDrSecondaryReindexRequest: SystemWriteReplicationDrSecondaryReindexRequest; -} - -export interface SystemApiSystemWriteReplicationDrSecondaryUpdatePrimaryOperationRequest { - systemWriteReplicationDrSecondaryUpdatePrimaryRequest: SystemWriteReplicationDrSecondaryUpdatePrimaryRequest; -} - -export interface SystemApiSystemWriteReplicationForceCorruptionOperationRequest { - systemWriteReplicationForceCorruptionRequest: SystemWriteReplicationForceCorruptionRequest; -} - -export interface SystemApiSystemWriteReplicationPerformancePrimaryEnableOperationRequest { - systemWriteReplicationPerformancePrimaryEnableRequest: SystemWriteReplicationPerformancePrimaryEnableRequest; -} - -export interface SystemApiSystemWriteReplicationPerformancePrimaryPathsFilterIdOperationRequest { - id: string; - systemWriteReplicationPerformancePrimaryPathsFilterIdRequest: SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest; -} - -export interface SystemApiSystemWriteReplicationPerformancePrimaryRevokeSecondaryOperationRequest { - systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest: SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest; -} - -export interface SystemApiSystemWriteReplicationPerformancePrimarySecondaryTokenOperationRequest { - systemWriteReplicationPerformancePrimarySecondaryTokenRequest: SystemWriteReplicationPerformancePrimarySecondaryTokenRequest; -} - -export interface SystemApiSystemWriteReplicationPerformanceSecondaryEnableOperationRequest { - systemWriteReplicationPerformanceSecondaryEnableRequest: SystemWriteReplicationPerformanceSecondaryEnableRequest; -} - -export interface SystemApiSystemWriteReplicationPerformanceSecondaryPromoteOperationRequest { - systemWriteReplicationPerformanceSecondaryPromoteRequest: SystemWriteReplicationPerformanceSecondaryPromoteRequest; -} - -export interface SystemApiSystemWriteReplicationPerformanceSecondaryUpdatePrimaryOperationRequest { - systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest: SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest; -} - -export interface SystemApiSystemWriteReplicationPrimaryEnableOperationRequest { - systemWriteReplicationPrimaryEnableRequest: SystemWriteReplicationPrimaryEnableRequest; -} - -export interface SystemApiSystemWriteReplicationPrimaryRevokeSecondaryOperationRequest { - systemWriteReplicationPrimaryRevokeSecondaryRequest: SystemWriteReplicationPrimaryRevokeSecondaryRequest; -} - -export interface SystemApiSystemWriteReplicationPrimarySecondaryTokenOperationRequest { - systemWriteReplicationPrimarySecondaryTokenRequest: SystemWriteReplicationPrimarySecondaryTokenRequest; -} - -export interface SystemApiSystemWriteReplicationReindexOperationRequest { - systemWriteReplicationReindexRequest: SystemWriteReplicationReindexRequest; -} - -export interface SystemApiSystemWriteReplicationSecondaryEnableOperationRequest { - systemWriteReplicationSecondaryEnableRequest: SystemWriteReplicationSecondaryEnableRequest; -} - -export interface SystemApiSystemWriteReplicationSecondaryPromoteOperationRequest { - systemWriteReplicationSecondaryPromoteRequest: SystemWriteReplicationSecondaryPromoteRequest; -} - -export interface SystemApiSystemWriteReplicationSecondaryUpdatePrimaryOperationRequest { - systemWriteReplicationSecondaryUpdatePrimaryRequest: SystemWriteReplicationSecondaryUpdatePrimaryRequest; -} - -export interface SystemApiSystemWriteStorageRaftSnapshotAutoConfigNameOperationRequest { - name: string; - systemWriteStorageRaftSnapshotAutoConfigNameRequest: SystemWriteStorageRaftSnapshotAutoConfigNameRequest; -} - -export interface SystemApiSystemWriteStorageRaftSnapshotAutoSnapshotLoadNameOperationRequest { - name: string; - systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest: SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest; -} - -export interface SystemApiSystemWriteSyncDestinationsAwsSmNameOperationRequest { - name: string; - systemWriteSyncDestinationsAwsSmNameRequest: SystemWriteSyncDestinationsAwsSmNameRequest; -} - -export interface SystemApiSystemWriteSyncDestinationsAzureKvNameOperationRequest { - name: string; - systemWriteSyncDestinationsAzureKvNameRequest: SystemWriteSyncDestinationsAzureKvNameRequest; -} - -export interface SystemApiSystemWriteSyncDestinationsGcpSmNameOperationRequest { - name: string; - systemWriteSyncDestinationsGcpSmNameRequest: SystemWriteSyncDestinationsGcpSmNameRequest; -} - -export interface SystemApiSystemWriteSyncDestinationsGhNameOperationRequest { - name: string; - systemWriteSyncDestinationsGhNameRequest: SystemWriteSyncDestinationsGhNameRequest; -} - -export interface SystemApiSystemWriteSyncDestinationsInMemNameOperationRequest { - name: string; - systemWriteSyncDestinationsInMemNameRequest: SystemWriteSyncDestinationsInMemNameRequest; -} - -export interface SystemApiSystemWriteSyncDestinationsTypeNameAssociationsRemoveOperationRequest { - name: string; - type: string; - systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest: SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest; -} - -export interface SystemApiSystemWriteSyncDestinationsTypeNameAssociationsSetOperationRequest { - name: string; - type: string; - systemWriteSyncDestinationsTypeNameAssociationsSetRequest: SystemWriteSyncDestinationsTypeNameAssociationsSetRequest; -} - -export interface SystemApiSystemWriteSyncDestinationsVercelProjectNameOperationRequest { - name: string; - systemWriteSyncDestinationsVercelProjectNameRequest: SystemWriteSyncDestinationsVercelProjectNameRequest; -} - -export interface SystemApiSystemWriteSyncGithubAppsNameOperationRequest { - name: string; - systemWriteSyncGithubAppsNameRequest: SystemWriteSyncGithubAppsNameRequest; -} - -export interface SystemApiSystemWriteUtilizationOperationRequest { - systemWriteUtilizationRequest: SystemWriteUtilizationRequest; -} - -export interface SystemApiUiConfigDeleteCustomMessageRequest { - id: string; -} - -export interface SystemApiUiConfigListCustomMessagesRequest { - list: UiConfigListCustomMessagesListEnum; - active?: boolean; - authenticated?: boolean; - type?: string; -} - -export interface SystemApiUiConfigReadCustomMessageRequest { - id: string; -} - -export interface SystemApiUiConfigUpdateCustomMessageOperationRequest { - id: string; - uiConfigUpdateCustomMessageRequest: UiConfigUpdateCustomMessageRequest; -} - -export interface SystemApiUiHeadersConfigureOperationRequest { - header: string; - uiHeadersConfigureRequest: UiHeadersConfigureRequest; -} - -export interface SystemApiUiHeadersDeleteConfigurationRequest { - header: string; -} - -export interface SystemApiUiHeadersListRequest { - list: UiHeadersListListEnum; -} - -export interface SystemApiUiHeadersReadConfigurationRequest { - header: string; -} - -export interface SystemApiUiLoginDefaultAuthConfigureOperationRequest { - name: string; - uiLoginDefaultAuthConfigureRequest: UiLoginDefaultAuthConfigureRequest; -} - -export interface SystemApiUiLoginDefaultAuthDeleteConfigurationRequest { - name: string; -} - -export interface SystemApiUiLoginDefaultAuthListRequest { - list: UiLoginDefaultAuthListListEnum; -} - -export interface SystemApiUiLoginDefaultAuthReadConfigurationRequest { - name: string; -} - -export interface SystemApiUnsealOperationRequest { - unsealRequest: UnsealRequest; -} - -export interface SystemApiUnwrapOperationRequest { - unwrapRequest: UnwrapRequest; -} - -export interface SystemApiVersionHistoryRequest { - list: VersionHistoryListEnum; -} - -export interface SystemApiWellKnownListLabelsRequest { - list: WellKnownListLabelsListEnum; -} - -export interface SystemApiWellKnownReadLabelRequest { - label: string; -} - -export interface SystemApiWrapRequest { - requestBody: { [key: string]: any; }; -} - -/** - * - */ -export class SystemApi extends runtime.BaseAPI { - - /** - * Activate a flagged feature. - */ - async activationFlagsActivateRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/activation-flags/activation-test/activate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Activate a flagged feature. - */ - async activationFlagsActivate(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.activationFlagsActivateRaw(initOverrides); - return await response.value(); - } - - /** - * Activate a flagged feature. - */ - async activationFlagsActivate_1Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/activation-flags/force-identity-deduplication/activate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Activate a flagged feature. - */ - async activationFlagsActivate_1(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.activationFlagsActivate_1Raw(initOverrides); - return await response.value(); - } - - /** - * Activate a flagged feature. - */ - async activationFlagsActivate_2Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/activation-flags/secrets-import/activate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Activate a flagged feature. - */ - async activationFlagsActivate_2(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.activationFlagsActivate_2Raw(initOverrides); - return await response.value(); - } - - /** - * Activate a flagged feature. - */ - async activationFlagsActivate_3Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/activation-flags/secrets-sync/activate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Activate a flagged feature. - */ - async activationFlagsActivate_3(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.activationFlagsActivate_3Raw(initOverrides); - return await response.value(); - } - - /** - */ - async auditingCalculateHashRaw(requestParameters: SystemApiAuditingCalculateHashOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling auditingCalculateHash().' - ); - } - - if (requestParameters['auditingCalculateHashRequest'] == null) { - throw new runtime.RequiredError( - 'auditingCalculateHashRequest', - 'Required parameter "auditingCalculateHashRequest" was null or undefined when calling auditingCalculateHash().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/audit-hash/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AuditingCalculateHashRequestToJSON(requestParameters['auditingCalculateHashRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AuditingCalculateHashResponseFromJSON(jsonValue)); - } - - /** - */ - async auditingCalculateHash(path: string, auditingCalculateHashRequest: AuditingCalculateHashRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.auditingCalculateHashRaw({ path: path, auditingCalculateHashRequest: auditingCalculateHashRequest }, initOverrides); - return await response.value(); - } - - /** - * Disable the audit device at the given path. - */ - async auditingDisableDeviceRaw(requestParameters: SystemApiAuditingDisableDeviceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling auditingDisableDevice().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/audit/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Disable the audit device at the given path. - */ - async auditingDisableDevice(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.auditingDisableDeviceRaw({ path: path }, initOverrides); - return await response.value(); - } - - /** - * Disable auditing of the given request header. - */ - async auditingDisableRequestHeaderRaw(requestParameters: SystemApiAuditingDisableRequestHeaderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['header'] == null) { - throw new runtime.RequiredError( - 'header', - 'Required parameter "header" was null or undefined when calling auditingDisableRequestHeader().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/config/auditing/request-headers/{header}`.replace(`{${"header"}}`, encodeURIComponent(String(requestParameters['header']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Disable auditing of the given request header. - */ - async auditingDisableRequestHeader(header: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.auditingDisableRequestHeaderRaw({ header: header }, initOverrides); - return await response.value(); - } - - /** - * Enable a new audit device at the supplied path. - */ - async auditingEnableDeviceRaw(requestParameters: SystemApiAuditingEnableDeviceOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling auditingEnableDevice().' - ); - } - - if (requestParameters['auditingEnableDeviceRequest'] == null) { - throw new runtime.RequiredError( - 'auditingEnableDeviceRequest', - 'Required parameter "auditingEnableDeviceRequest" was null or undefined when calling auditingEnableDevice().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/audit/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AuditingEnableDeviceRequestToJSON(requestParameters['auditingEnableDeviceRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Enable a new audit device at the supplied path. - */ - async auditingEnableDevice(path: string, auditingEnableDeviceRequest: AuditingEnableDeviceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.auditingEnableDeviceRaw({ path: path, auditingEnableDeviceRequest: auditingEnableDeviceRequest }, initOverrides); - return await response.value(); - } - - /** - * Enable auditing of a header. - */ - async auditingEnableRequestHeaderRaw(requestParameters: SystemApiAuditingEnableRequestHeaderOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['header'] == null) { - throw new runtime.RequiredError( - 'header', - 'Required parameter "header" was null or undefined when calling auditingEnableRequestHeader().' - ); - } - - if (requestParameters['auditingEnableRequestHeaderRequest'] == null) { - throw new runtime.RequiredError( - 'auditingEnableRequestHeaderRequest', - 'Required parameter "auditingEnableRequestHeaderRequest" was null or undefined when calling auditingEnableRequestHeader().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/config/auditing/request-headers/{header}`.replace(`{${"header"}}`, encodeURIComponent(String(requestParameters['header']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AuditingEnableRequestHeaderRequestToJSON(requestParameters['auditingEnableRequestHeaderRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Enable auditing of a header. - */ - async auditingEnableRequestHeader(header: string, auditingEnableRequestHeaderRequest: AuditingEnableRequestHeaderRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.auditingEnableRequestHeaderRaw({ header: header, auditingEnableRequestHeaderRequest: auditingEnableRequestHeaderRequest }, initOverrides); - return await response.value(); - } - - /** - * List the enabled audit devices. - */ - async auditingListEnabledDevicesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/audit`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * List the enabled audit devices. - */ - async auditingListEnabledDevices(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.auditingListEnabledDevicesRaw(initOverrides); - return await response.value(); - } - - /** - * List the request headers that are configured to be audited. - */ - async auditingListRequestHeadersRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/config/auditing/request-headers`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AuditingListRequestHeadersResponseFromJSON(jsonValue)); - } - - /** - * List the request headers that are configured to be audited. - */ - async auditingListRequestHeaders(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.auditingListRequestHeadersRaw(initOverrides); - return await response.value(); - } - - /** - * List the information for the given request header. - */ - async auditingReadRequestHeaderInformationRaw(requestParameters: SystemApiAuditingReadRequestHeaderInformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['header'] == null) { - throw new runtime.RequiredError( - 'header', - 'Required parameter "header" was null or undefined when calling auditingReadRequestHeaderInformation().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/config/auditing/request-headers/{header}`.replace(`{${"header"}}`, encodeURIComponent(String(requestParameters['header']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * List the information for the given request header. - */ - async auditingReadRequestHeaderInformation(header: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.auditingReadRequestHeaderInformationRaw({ header: header }, initOverrides); - return await response.value(); - } - - /** - * Disable the auth method at the given auth path - */ - async authDisableMethodRaw(requestParameters: SystemApiAuthDisableMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling authDisableMethod().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/auth/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Disable the auth method at the given auth path - */ - async authDisableMethod(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.authDisableMethodRaw({ path: path }, initOverrides); - return await response.value(); - } - - /** - * After enabling, the auth method can be accessed and configured via the auth path specified as part of the URL. This auth path will be nested under the auth prefix. For example, enable the \"foo\" auth method will make it accessible at /auth/foo. - * Enables a new auth method. - */ - async authEnableMethodRaw(requestParameters: SystemApiAuthEnableMethodOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling authEnableMethod().' - ); - } - - if (requestParameters['authEnableMethodRequest'] == null) { - throw new runtime.RequiredError( - 'authEnableMethodRequest', - 'Required parameter "authEnableMethodRequest" was null or undefined when calling authEnableMethod().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/auth/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AuthEnableMethodRequestToJSON(requestParameters['authEnableMethodRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * After enabling, the auth method can be accessed and configured via the auth path specified as part of the URL. This auth path will be nested under the auth prefix. For example, enable the \"foo\" auth method will make it accessible at /auth/foo. - * Enables a new auth method. - */ - async authEnableMethod(path: string, authEnableMethodRequest: AuthEnableMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.authEnableMethodRaw({ path: path, authEnableMethodRequest: authEnableMethodRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async authListEnabledMethodsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/auth`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async authListEnabledMethods(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.authListEnabledMethodsRaw(initOverrides); - return await response.value(); - } - - /** - * Read the configuration of the auth engine at the given path. - */ - async authReadConfigurationRaw(requestParameters: SystemApiAuthReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling authReadConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/auth/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AuthReadConfigurationResponseFromJSON(jsonValue)); - } - - /** - * Read the configuration of the auth engine at the given path. - */ - async authReadConfiguration(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.authReadConfigurationRaw({ path: path }, initOverrides); - return await response.value(); - } - - /** - * This endpoint requires sudo capability on the final path, but the same functionality can be achieved without sudo via `sys/mounts/auth/[auth-path]/tune`. - * Reads the given auth path\'s configuration. - */ - async authReadTuningInformationRaw(requestParameters: SystemApiAuthReadTuningInformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling authReadTuningInformation().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/auth/{path}/tune`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => AuthReadTuningInformationResponseFromJSON(jsonValue)); - } - - /** - * This endpoint requires sudo capability on the final path, but the same functionality can be achieved without sudo via `sys/mounts/auth/[auth-path]/tune`. - * Reads the given auth path\'s configuration. - */ - async authReadTuningInformation(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.authReadTuningInformationRaw({ path: path }, initOverrides); - return await response.value(); - } - - /** - * This endpoint requires sudo capability on the final path, but the same functionality can be achieved without sudo via `sys/mounts/auth/[auth-path]/tune`. - * Tune configuration parameters for a given auth path. - */ - async authTuneConfigurationParametersRaw(requestParameters: SystemApiAuthTuneConfigurationParametersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling authTuneConfigurationParameters().' - ); - } - - if (requestParameters['authTuneConfigurationParametersRequest'] == null) { - throw new runtime.RequiredError( - 'authTuneConfigurationParametersRequest', - 'Required parameter "authTuneConfigurationParametersRequest" was null or undefined when calling authTuneConfigurationParameters().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/auth/{path}/tune`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: AuthTuneConfigurationParametersRequestToJSON(requestParameters['authTuneConfigurationParametersRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * This endpoint requires sudo capability on the final path, but the same functionality can be achieved without sudo via `sys/mounts/auth/[auth-path]/tune`. - * Tune configuration parameters for a given auth path. - */ - async authTuneConfigurationParameters(path: string, authTuneConfigurationParametersRequest: AuthTuneConfigurationParametersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.authTuneConfigurationParametersRaw({ path: path, authTuneConfigurationParametersRequest: authTuneConfigurationParametersRequest }, initOverrides); - return await response.value(); - } - - /** - * Information about the host instance that this Vault server is running on. The information that gets collected includes host hardware information, and CPU, disk, and memory utilization - * Information about the host instance that this Vault server is running on. - */ - async collectHostInformationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/host-info`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => CollectHostInformationResponseFromJSON(jsonValue)); - } - - /** - * Information about the host instance that this Vault server is running on. The information that gets collected includes host hardware information, and CPU, disk, and memory utilization - * Information about the host instance that this Vault server is running on. - */ - async collectHostInformation(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.collectHostInformationRaw(initOverrides); - return await response.value(); - } - - /** - * This path responds to the following HTTP methods. GET / Returns a map of in-flight requests. - * reports in-flight requests - */ - async collectInFlightRequestInformationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/in-flight-req`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * This path responds to the following HTTP methods. GET / Returns a map of in-flight requests. - * reports in-flight requests - */ - async collectInFlightRequestInformation(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.collectInFlightRequestInformationRaw(initOverrides); - return await response.value(); - } - - /** - * Configure the CORS settings. - */ - async corsConfigureRaw(requestParameters: SystemApiCorsConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['corsConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'corsConfigureRequest', - 'Required parameter "corsConfigureRequest" was null or undefined when calling corsConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/config/cors`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: CorsConfigureRequestToJSON(requestParameters['corsConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Configure the CORS settings. - */ - async corsConfigure(corsConfigureRequest: CorsConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.corsConfigureRaw({ corsConfigureRequest: corsConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - * Remove any CORS settings. - */ - async corsDeleteConfigurationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/config/cors`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Remove any CORS settings. - */ - async corsDeleteConfiguration(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.corsDeleteConfigurationRaw(initOverrides); - return await response.value(); - } - - /** - * Return the current CORS settings. - */ - async corsReadConfigurationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/config/cors`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => CorsReadConfigurationResponseFromJSON(jsonValue)); - } - - /** - * Return the current CORS settings. - */ - async corsReadConfiguration(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.corsReadConfigurationRaw(initOverrides); - return await response.value(); - } - - /** - * Create custom message - */ - async createCustomMessageRaw(requestParameters: SystemApiCreateCustomMessageOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['createCustomMessageRequest'] == null) { - throw new runtime.RequiredError( - 'createCustomMessageRequest', - 'Required parameter "createCustomMessageRequest" was null or undefined when calling createCustomMessage().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/config/ui/custom-messages`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: CreateCustomMessageRequestToJSON(requestParameters['createCustomMessageRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Create custom message - */ - async createCustomMessage(createCustomMessageRequest: CreateCustomMessageRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.createCustomMessageRaw({ createCustomMessageRequest: createCustomMessageRequest }, initOverrides); - return await response.value(); - } - - /** - * Decodes the encoded token with the otp. - */ - async decodeTokenRaw(requestParameters: SystemApiDecodeTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['decodeTokenRequest'] == null) { - throw new runtime.RequiredError( - 'decodeTokenRequest', - 'Required parameter "decodeTokenRequest" was null or undefined when calling decodeToken().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/decode-token`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: DecodeTokenRequestToJSON(requestParameters['decodeTokenRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Decodes the encoded token with the otp. - */ - async decodeToken(decodeTokenRequest: DecodeTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.decodeTokenRaw({ decodeTokenRequest: decodeTokenRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async encryptionKeyConfigureRotationRaw(requestParameters: SystemApiEncryptionKeyConfigureRotationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['encryptionKeyConfigureRotationRequest'] == null) { - throw new runtime.RequiredError( - 'encryptionKeyConfigureRotationRequest', - 'Required parameter "encryptionKeyConfigureRotationRequest" was null or undefined when calling encryptionKeyConfigureRotation().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/rotate/config`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: EncryptionKeyConfigureRotationRequestToJSON(requestParameters['encryptionKeyConfigureRotationRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async encryptionKeyConfigureRotation(encryptionKeyConfigureRotationRequest: EncryptionKeyConfigureRotationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.encryptionKeyConfigureRotationRaw({ encryptionKeyConfigureRotationRequest: encryptionKeyConfigureRotationRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async encryptionKeyReadRotationConfigurationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/rotate/config`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => EncryptionKeyReadRotationConfigurationResponseFromJSON(jsonValue)); - } - - /** - */ - async encryptionKeyReadRotationConfiguration(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.encryptionKeyReadRotationConfigurationRaw(initOverrides); - return await response.value(); - } - - /** - */ - async encryptionKeyRotateRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/rotate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async encryptionKeyRotate(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.encryptionKeyRotateRaw(initOverrides); - return await response.value(); - } - - /** - * Provides information about the backend encryption key. - */ - async encryptionKeyStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/key-status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Provides information about the backend encryption key. - */ - async encryptionKeyStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.encryptionKeyStatusRaw(initOverrides); - return await response.value(); - } - - /** - */ - async generateHashRaw(requestParameters: SystemApiGenerateHashOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['generateHashRequest'] == null) { - throw new runtime.RequiredError( - 'generateHashRequest', - 'Required parameter "generateHashRequest" was null or undefined when calling generateHash().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/tools/hash`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GenerateHashRequestToJSON(requestParameters['generateHashRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => GenerateHashResponseFromJSON(jsonValue)); - } - - /** - */ - async generateHash(generateHashRequest: GenerateHashRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.generateHashRaw({ generateHashRequest: generateHashRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async generateHashWithAlgorithmRaw(requestParameters: SystemApiGenerateHashWithAlgorithmOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['urlalgorithm'] == null) { - throw new runtime.RequiredError( - 'urlalgorithm', - 'Required parameter "urlalgorithm" was null or undefined when calling generateHashWithAlgorithm().' - ); - } - - if (requestParameters['generateHashWithAlgorithmRequest'] == null) { - throw new runtime.RequiredError( - 'generateHashWithAlgorithmRequest', - 'Required parameter "generateHashWithAlgorithmRequest" was null or undefined when calling generateHashWithAlgorithm().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/tools/hash/{urlalgorithm}`.replace(`{${"urlalgorithm"}}`, encodeURIComponent(String(requestParameters['urlalgorithm']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GenerateHashWithAlgorithmRequestToJSON(requestParameters['generateHashWithAlgorithmRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => GenerateHashWithAlgorithmResponseFromJSON(jsonValue)); - } - - /** - */ - async generateHashWithAlgorithm(urlalgorithm: string, generateHashWithAlgorithmRequest: GenerateHashWithAlgorithmRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.generateHashWithAlgorithmRaw({ urlalgorithm: urlalgorithm, generateHashWithAlgorithmRequest: generateHashWithAlgorithmRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async generateRandomRaw(requestParameters: SystemApiGenerateRandomOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['generateRandomRequest'] == null) { - throw new runtime.RequiredError( - 'generateRandomRequest', - 'Required parameter "generateRandomRequest" was null or undefined when calling generateRandom().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/tools/random`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GenerateRandomRequestToJSON(requestParameters['generateRandomRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => GenerateRandomResponseFromJSON(jsonValue)); - } - - /** - */ - async generateRandom(generateRandomRequest: GenerateRandomRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.generateRandomRaw({ generateRandomRequest: generateRandomRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async generateRandomWithBytesRaw(requestParameters: SystemApiGenerateRandomWithBytesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['urlbytes'] == null) { - throw new runtime.RequiredError( - 'urlbytes', - 'Required parameter "urlbytes" was null or undefined when calling generateRandomWithBytes().' - ); - } - - if (requestParameters['generateRandomWithBytesRequest'] == null) { - throw new runtime.RequiredError( - 'generateRandomWithBytesRequest', - 'Required parameter "generateRandomWithBytesRequest" was null or undefined when calling generateRandomWithBytes().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/tools/random/{urlbytes}`.replace(`{${"urlbytes"}}`, encodeURIComponent(String(requestParameters['urlbytes']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GenerateRandomWithBytesRequestToJSON(requestParameters['generateRandomWithBytesRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => GenerateRandomWithBytesResponseFromJSON(jsonValue)); - } - - /** - */ - async generateRandomWithBytes(urlbytes: string, generateRandomWithBytesRequest: GenerateRandomWithBytesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.generateRandomWithBytesRaw({ urlbytes: urlbytes, generateRandomWithBytesRequest: generateRandomWithBytesRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async generateRandomWithSourceRaw(requestParameters: SystemApiGenerateRandomWithSourceOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['source'] == null) { - throw new runtime.RequiredError( - 'source', - 'Required parameter "source" was null or undefined when calling generateRandomWithSource().' - ); - } - - if (requestParameters['generateRandomWithSourceRequest'] == null) { - throw new runtime.RequiredError( - 'generateRandomWithSourceRequest', - 'Required parameter "generateRandomWithSourceRequest" was null or undefined when calling generateRandomWithSource().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/tools/random/{source}`.replace(`{${"source"}}`, encodeURIComponent(String(requestParameters['source']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GenerateRandomWithSourceRequestToJSON(requestParameters['generateRandomWithSourceRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => GenerateRandomWithSourceResponseFromJSON(jsonValue)); - } - - /** - */ - async generateRandomWithSource(source: string, generateRandomWithSourceRequest: GenerateRandomWithSourceRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.generateRandomWithSourceRaw({ source: source, generateRandomWithSourceRequest: generateRandomWithSourceRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async generateRandomWithSourceAndBytesRaw(requestParameters: SystemApiGenerateRandomWithSourceAndBytesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['source'] == null) { - throw new runtime.RequiredError( - 'source', - 'Required parameter "source" was null or undefined when calling generateRandomWithSourceAndBytes().' - ); - } - - if (requestParameters['urlbytes'] == null) { - throw new runtime.RequiredError( - 'urlbytes', - 'Required parameter "urlbytes" was null or undefined when calling generateRandomWithSourceAndBytes().' - ); - } - - if (requestParameters['generateRandomWithSourceAndBytesRequest'] == null) { - throw new runtime.RequiredError( - 'generateRandomWithSourceAndBytesRequest', - 'Required parameter "generateRandomWithSourceAndBytesRequest" was null or undefined when calling generateRandomWithSourceAndBytes().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/tools/random/{source}/{urlbytes}`.replace(`{${"source"}}`, encodeURIComponent(String(requestParameters['source']))).replace(`{${"urlbytes"}}`, encodeURIComponent(String(requestParameters['urlbytes']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: GenerateRandomWithSourceAndBytesRequestToJSON(requestParameters['generateRandomWithSourceAndBytesRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => GenerateRandomWithSourceAndBytesResponseFromJSON(jsonValue)); - } - - /** - */ - async generateRandomWithSourceAndBytes(source: string, urlbytes: string, generateRandomWithSourceAndBytesRequest: GenerateRandomWithSourceAndBytesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.generateRandomWithSourceAndBytesRaw({ source: source, urlbytes: urlbytes, generateRandomWithSourceAndBytesRequest: generateRandomWithSourceAndBytesRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async generateUtilizationReportRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/utilization-report`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => GenerateUtilizationReportResponseFromJSON(jsonValue)); - } - - /** - */ - async generateUtilizationReport(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.generateUtilizationReportRaw(initOverrides); - return await response.value(); - } - - /** - * Check the HA status of a Vault cluster - */ - async haStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/ha-status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => HaStatusResponseFromJSON(jsonValue)); - } - - /** - * Check the HA status of a Vault cluster - */ - async haStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.haStatusRaw(initOverrides); - return await response.value(); - } - - /** - * The Vault must not have been previously initialized. The recovery options, as well as the stored shares option, are only available when using Vault HSM. - * Initialize a new Vault. - */ - async initializeRaw(requestParameters: SystemApiInitializeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['initializeRequest'] == null) { - throw new runtime.RequiredError( - 'initializeRequest', - 'Required parameter "initializeRequest" was null or undefined when calling initialize().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/init`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: InitializeRequestToJSON(requestParameters['initializeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * The Vault must not have been previously initialized. The recovery options, as well as the stored shares option, are only available when using Vault HSM. - * Initialize a new Vault. - */ - async initialize(initializeRequest: InitializeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.initializeRaw({ initializeRequest: initializeRequest }, initOverrides); - return await response.value(); - } - - /** - * Enable or disable collection of client count, set retention period, or set default reporting period. - */ - async internalClientActivityConfigureRaw(requestParameters: SystemApiInternalClientActivityConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['internalClientActivityConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'internalClientActivityConfigureRequest', - 'Required parameter "internalClientActivityConfigureRequest" was null or undefined when calling internalClientActivityConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/internal/counters/config`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: InternalClientActivityConfigureRequestToJSON(requestParameters['internalClientActivityConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Enable or disable collection of client count, set retention period, or set default reporting period. - */ - async internalClientActivityConfigure(internalClientActivityConfigureRequest: InternalClientActivityConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.internalClientActivityConfigureRaw({ internalClientActivityConfigureRequest: internalClientActivityConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - * Report the client count metrics, for this namespace and all child namespaces. - */ - async internalClientActivityExportRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/internal/counters/activity/export`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Report the client count metrics, for this namespace and all child namespaces. - */ - async internalClientActivityExport(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.internalClientActivityExportRaw(initOverrides); - return await response.value(); - } - - /** - * Read the client count tracking configuration. - */ - async internalClientActivityReadConfigurationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/internal/counters/config`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read the client count tracking configuration. - */ - async internalClientActivityReadConfiguration(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.internalClientActivityReadConfigurationRaw(initOverrides); - return await response.value(); - } - - /** - * Report the client count metrics, for this namespace and all child namespaces. - */ - async internalClientActivityReportCountsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/internal/counters/activity`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Report the client count metrics, for this namespace and all child namespaces. - */ - async internalClientActivityReportCounts(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.internalClientActivityReportCountsRaw(initOverrides); - return await response.value(); - } - - /** - * Report the number of clients for this month, for this namespace and all child namespaces. - */ - async internalClientActivityReportCountsThisMonthRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/internal/counters/activity/monthly`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Report the number of clients for this month, for this namespace and all child namespaces. - */ - async internalClientActivityReportCountsThisMonth(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.internalClientActivityReportCountsThisMonthRaw(initOverrides); - return await response.value(); - } - - /** - * Backwards compatibility is not guaranteed for this API - */ - async internalCountEntitiesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/internal/counters/entities`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => InternalCountEntitiesResponseFromJSON(jsonValue)); - } - - /** - * Backwards compatibility is not guaranteed for this API - */ - async internalCountEntities(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.internalCountEntitiesRaw(initOverrides); - return await response.value(); - } - - /** - * Backwards compatibility is not guaranteed for this API - * @deprecated - */ - async internalCountRequestsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/internal/counters/requests`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Backwards compatibility is not guaranteed for this API - * @deprecated - */ - async internalCountRequests(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.internalCountRequestsRaw(initOverrides); - return await response.value(); - } - - /** - */ - async internalGenerateOpenApiDocumentRaw(requestParameters: SystemApiInternalGenerateOpenApiDocumentRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - if (requestParameters['context'] != null) { - queryParameters['context'] = requestParameters['context']; - } - - if (requestParameters['genericMountPaths'] != null) { - queryParameters['generic_mount_paths'] = requestParameters['genericMountPaths']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/internal/specs/openapi`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async internalGenerateOpenApiDocument(context?: string, genericMountPaths?: boolean, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.internalGenerateOpenApiDocumentRaw({ context: context, genericMountPaths: genericMountPaths }, initOverrides); - return await response.value(); - } - - /** - */ - async internalGenerateOpenApiDocumentWithParametersRaw(requestParameters: SystemApiInternalGenerateOpenApiDocumentWithParametersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['internalGenerateOpenApiDocumentWithParametersRequest'] == null) { - throw new runtime.RequiredError( - 'internalGenerateOpenApiDocumentWithParametersRequest', - 'Required parameter "internalGenerateOpenApiDocumentWithParametersRequest" was null or undefined when calling internalGenerateOpenApiDocumentWithParameters().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/internal/specs/openapi`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: InternalGenerateOpenApiDocumentWithParametersRequestToJSON(requestParameters['internalGenerateOpenApiDocumentWithParametersRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async internalGenerateOpenApiDocumentWithParameters(internalGenerateOpenApiDocumentWithParametersRequest: InternalGenerateOpenApiDocumentWithParametersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.internalGenerateOpenApiDocumentWithParametersRaw({ internalGenerateOpenApiDocumentWithParametersRequest: internalGenerateOpenApiDocumentWithParametersRequest }, initOverrides); - return await response.value(); - } - - /** - * Expose the route entry and mount entry tables present in the router - */ - async internalInspectRouterRaw(requestParameters: SystemApiInternalInspectRouterRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['tag'] == null) { - throw new runtime.RequiredError( - 'tag', - 'Required parameter "tag" was null or undefined when calling internalInspectRouter().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/internal/inspect/router/{tag}`.replace(`{${"tag"}}`, encodeURIComponent(String(requestParameters['tag']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Expose the route entry and mount entry tables present in the router - */ - async internalInspectRouter(tag: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.internalInspectRouterRaw({ tag: tag }, initOverrides); - return await response.value(); - } - - /** - * Lists enabled feature flags. - */ - async internalUiListEnabledFeatureFlagsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/internal/ui/feature-flags`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => InternalUiListEnabledFeatureFlagsResponseFromJSON(jsonValue)); - } - - /** - * Lists enabled feature flags. - */ - async internalUiListEnabledFeatureFlags(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.internalUiListEnabledFeatureFlagsRaw(initOverrides); - return await response.value(); - } - - /** - * Lists all enabled and visible auth and secrets mounts. - */ - async internalUiListEnabledVisibleMountsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/internal/ui/mounts`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => InternalUiListEnabledVisibleMountsResponseFromJSON(jsonValue)); - } - - /** - * Lists all enabled and visible auth and secrets mounts. - */ - async internalUiListEnabledVisibleMounts(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.internalUiListEnabledVisibleMountsRaw(initOverrides); - return await response.value(); - } - - /** - * Backwards compatibility is not guaranteed for this API - */ - async internalUiListNamespacesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/internal/ui/namespaces`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => InternalUiListNamespacesResponseFromJSON(jsonValue)); - } - - /** - * Backwards compatibility is not guaranteed for this API - */ - async internalUiListNamespaces(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.internalUiListNamespacesRaw(initOverrides); - return await response.value(); - } - - /** - * Retrieves Active post-login Custom Messages - */ - async internalUiReadAuthenticatedActiveCustomMessagesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/internal/ui/authenticated-messages`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => InternalUiReadAuthenticatedActiveCustomMessagesResponseFromJSON(jsonValue)); - } - - /** - * Retrieves Active post-login Custom Messages - */ - async internalUiReadAuthenticatedActiveCustomMessages(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.internalUiReadAuthenticatedActiveCustomMessagesRaw(initOverrides); - return await response.value(); - } - - /** - * Return information about the given mount. - */ - async internalUiReadMountInformationRaw(requestParameters: SystemApiInternalUiReadMountInformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling internalUiReadMountInformation().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/internal/ui/mounts/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => InternalUiReadMountInformationResponseFromJSON(jsonValue)); - } - - /** - * Return information about the given mount. - */ - async internalUiReadMountInformation(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.internalUiReadMountInformationRaw({ path: path }, initOverrides); - return await response.value(); - } - - /** - * Backwards compatibility is not guaranteed for this API - */ - async internalUiReadResultantAclRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/internal/ui/resultant-acl`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => InternalUiReadResultantAclResponseFromJSON(jsonValue)); - } - - /** - * Backwards compatibility is not guaranteed for this API - */ - async internalUiReadResultantAcl(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.internalUiReadResultantAclRaw(initOverrides); - switch (response.raw.status) { - case 200: - return await response.value(); - case 204: - return null; - default: - return await response.value(); - } - } - - /** - * Retrieves Active pre-login Custom Messages - */ - async internalUiReadUnauthenticatedActiveCustomMessagesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/internal/ui/unauthenticated-messages`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => InternalUiReadUnauthenticatedActiveCustomMessagesResponseFromJSON(jsonValue)); - } - - /** - * Retrieves Active pre-login Custom Messages - */ - async internalUiReadUnauthenticatedActiveCustomMessages(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.internalUiReadUnauthenticatedActiveCustomMessagesRaw(initOverrides); - return await response.value(); - } - - /** - * Returns the high availability status and current leader instance of Vault. - */ - async leaderStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/leader`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => LeaderStatusResponseFromJSON(jsonValue)); - } - - /** - * Returns the high availability status and current leader instance of Vault. - */ - async leaderStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.leaderStatusRaw(initOverrides); - return await response.value(); - } - - /** - */ - async leasesCountRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/leases/count`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => LeasesCountResponseFromJSON(jsonValue)); - } - - /** - */ - async leasesCount(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.leasesCountRaw(initOverrides); - return await response.value(); - } - - /** - * Unlike `/sys/leases/revoke-prefix`, this path ignores backend errors encountered during revocation. This is potentially very dangerous and should only be used in specific emergency situations where errors in the backend or the connected backend service prevent normal revocation. By ignoring these errors, Vault abdicates responsibility for ensuring that the issued credentials or secrets are properly revoked and/or cleaned up. Access to this endpoint should be tightly controlled. - * Revokes all secrets or tokens generated under a given prefix immediately - */ - async leasesForceRevokeLeaseWithPrefixRaw(requestParameters: SystemApiLeasesForceRevokeLeaseWithPrefixRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['prefix'] == null) { - throw new runtime.RequiredError( - 'prefix', - 'Required parameter "prefix" was null or undefined when calling leasesForceRevokeLeaseWithPrefix().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/leases/revoke-force/{prefix}`.replace(`{${"prefix"}}`, encodeURIComponent(String(requestParameters['prefix']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Unlike `/sys/leases/revoke-prefix`, this path ignores backend errors encountered during revocation. This is potentially very dangerous and should only be used in specific emergency situations where errors in the backend or the connected backend service prevent normal revocation. By ignoring these errors, Vault abdicates responsibility for ensuring that the issued credentials or secrets are properly revoked and/or cleaned up. Access to this endpoint should be tightly controlled. - * Revokes all secrets or tokens generated under a given prefix immediately - */ - async leasesForceRevokeLeaseWithPrefix(prefix: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.leasesForceRevokeLeaseWithPrefixRaw({ prefix: prefix }, initOverrides); - return await response.value(); - } - - /** - * Unlike `/sys/leases/revoke-prefix`, this path ignores backend errors encountered during revocation. This is potentially very dangerous and should only be used in specific emergency situations where errors in the backend or the connected backend service prevent normal revocation. By ignoring these errors, Vault abdicates responsibility for ensuring that the issued credentials or secrets are properly revoked and/or cleaned up. Access to this endpoint should be tightly controlled. - * Revokes all secrets or tokens generated under a given prefix immediately - */ - async leasesForceRevokeLeaseWithPrefix2Raw(requestParameters: SystemApiLeasesForceRevokeLeaseWithPrefix2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['prefix'] == null) { - throw new runtime.RequiredError( - 'prefix', - 'Required parameter "prefix" was null or undefined when calling leasesForceRevokeLeaseWithPrefix2().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/revoke-force/{prefix}`.replace(`{${"prefix"}}`, encodeURIComponent(String(requestParameters['prefix']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Unlike `/sys/leases/revoke-prefix`, this path ignores backend errors encountered during revocation. This is potentially very dangerous and should only be used in specific emergency situations where errors in the backend or the connected backend service prevent normal revocation. By ignoring these errors, Vault abdicates responsibility for ensuring that the issued credentials or secrets are properly revoked and/or cleaned up. Access to this endpoint should be tightly controlled. - * Revokes all secrets or tokens generated under a given prefix immediately - */ - async leasesForceRevokeLeaseWithPrefix2(prefix: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.leasesForceRevokeLeaseWithPrefix2Raw({ prefix: prefix }, initOverrides); - return await response.value(); - } - - /** - */ - async leasesListRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/leases`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => LeasesListResponseFromJSON(jsonValue)); - } - - /** - */ - async leasesList(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.leasesListRaw(initOverrides); - return await response.value(); - } - - /** - */ - async leasesLookUpRaw(requestParameters: SystemApiLeasesLookUpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['prefix'] == null) { - throw new runtime.RequiredError( - 'prefix', - 'Required parameter "prefix" was null or undefined when calling leasesLookUp().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling leasesLookUp().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/leases/lookup/{prefix}/`.replace(`{${"prefix"}}`, encodeURIComponent(String(requestParameters['prefix']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => LeasesLookUpResponseFromJSON(jsonValue)); - } - - /** - */ - async leasesLookUp(prefix: string, list: LeasesLookUpListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.leasesLookUpRaw({ prefix: prefix, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async leasesReadLeaseRaw(requestParameters: SystemApiLeasesReadLeaseOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['leasesReadLeaseRequest'] == null) { - throw new runtime.RequiredError( - 'leasesReadLeaseRequest', - 'Required parameter "leasesReadLeaseRequest" was null or undefined when calling leasesReadLease().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/leases/lookup`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LeasesReadLeaseRequestToJSON(requestParameters['leasesReadLeaseRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => LeasesReadLeaseResponseFromJSON(jsonValue)); - } - - /** - */ - async leasesReadLease(leasesReadLeaseRequest: LeasesReadLeaseRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.leasesReadLeaseRaw({ leasesReadLeaseRequest: leasesReadLeaseRequest }, initOverrides); - return await response.value(); - } - - /** - * Renews a lease, requesting to extend the lease. - */ - async leasesRenewLeaseRaw(requestParameters: SystemApiLeasesRenewLeaseOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['leasesRenewLeaseRequest'] == null) { - throw new runtime.RequiredError( - 'leasesRenewLeaseRequest', - 'Required parameter "leasesRenewLeaseRequest" was null or undefined when calling leasesRenewLease().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/leases/renew`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LeasesRenewLeaseRequestToJSON(requestParameters['leasesRenewLeaseRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Renews a lease, requesting to extend the lease. - */ - async leasesRenewLease(leasesRenewLeaseRequest: LeasesRenewLeaseRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.leasesRenewLeaseRaw({ leasesRenewLeaseRequest: leasesRenewLeaseRequest }, initOverrides); - return await response.value(); - } - - /** - * Renews a lease, requesting to extend the lease. - */ - async leasesRenewLease2Raw(requestParameters: SystemApiLeasesRenewLease2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['leasesRenewLease2Request'] == null) { - throw new runtime.RequiredError( - 'leasesRenewLease2Request', - 'Required parameter "leasesRenewLease2Request" was null or undefined when calling leasesRenewLease2().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/renew`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LeasesRenewLease2RequestToJSON(requestParameters['leasesRenewLease2Request']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Renews a lease, requesting to extend the lease. - */ - async leasesRenewLease2(leasesRenewLease2Request: LeasesRenewLease2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.leasesRenewLease2Raw({ leasesRenewLease2Request: leasesRenewLease2Request }, initOverrides); - return await response.value(); - } - - /** - * Renews a lease, requesting to extend the lease. - */ - async leasesRenewLeaseWithIdRaw(requestParameters: SystemApiLeasesRenewLeaseWithIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['urlLeaseId'] == null) { - throw new runtime.RequiredError( - 'urlLeaseId', - 'Required parameter "urlLeaseId" was null or undefined when calling leasesRenewLeaseWithId().' - ); - } - - if (requestParameters['leasesRenewLeaseWithIdRequest'] == null) { - throw new runtime.RequiredError( - 'leasesRenewLeaseWithIdRequest', - 'Required parameter "leasesRenewLeaseWithIdRequest" was null or undefined when calling leasesRenewLeaseWithId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/leases/renew/{url_lease_id}`.replace(`{${"url_lease_id"}}`, encodeURIComponent(String(requestParameters['urlLeaseId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LeasesRenewLeaseWithIdRequestToJSON(requestParameters['leasesRenewLeaseWithIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Renews a lease, requesting to extend the lease. - */ - async leasesRenewLeaseWithId(urlLeaseId: string, leasesRenewLeaseWithIdRequest: LeasesRenewLeaseWithIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.leasesRenewLeaseWithIdRaw({ urlLeaseId: urlLeaseId, leasesRenewLeaseWithIdRequest: leasesRenewLeaseWithIdRequest }, initOverrides); - return await response.value(); - } - - /** - * Renews a lease, requesting to extend the lease. - */ - async leasesRenewLeaseWithId2Raw(requestParameters: SystemApiLeasesRenewLeaseWithId2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['urlLeaseId'] == null) { - throw new runtime.RequiredError( - 'urlLeaseId', - 'Required parameter "urlLeaseId" was null or undefined when calling leasesRenewLeaseWithId2().' - ); - } - - if (requestParameters['leasesRenewLeaseWithId2Request'] == null) { - throw new runtime.RequiredError( - 'leasesRenewLeaseWithId2Request', - 'Required parameter "leasesRenewLeaseWithId2Request" was null or undefined when calling leasesRenewLeaseWithId2().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/renew/{url_lease_id}`.replace(`{${"url_lease_id"}}`, encodeURIComponent(String(requestParameters['urlLeaseId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LeasesRenewLeaseWithId2RequestToJSON(requestParameters['leasesRenewLeaseWithId2Request']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Renews a lease, requesting to extend the lease. - */ - async leasesRenewLeaseWithId2(urlLeaseId: string, leasesRenewLeaseWithId2Request: LeasesRenewLeaseWithId2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.leasesRenewLeaseWithId2Raw({ urlLeaseId: urlLeaseId, leasesRenewLeaseWithId2Request: leasesRenewLeaseWithId2Request }, initOverrides); - return await response.value(); - } - - /** - * Revokes a lease immediately. - */ - async leasesRevokeLeaseRaw(requestParameters: SystemApiLeasesRevokeLeaseOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['leasesRevokeLeaseRequest'] == null) { - throw new runtime.RequiredError( - 'leasesRevokeLeaseRequest', - 'Required parameter "leasesRevokeLeaseRequest" was null or undefined when calling leasesRevokeLease().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/leases/revoke`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LeasesRevokeLeaseRequestToJSON(requestParameters['leasesRevokeLeaseRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Revokes a lease immediately. - */ - async leasesRevokeLease(leasesRevokeLeaseRequest: LeasesRevokeLeaseRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.leasesRevokeLeaseRaw({ leasesRevokeLeaseRequest: leasesRevokeLeaseRequest }, initOverrides); - return await response.value(); - } - - /** - * Revokes a lease immediately. - */ - async leasesRevokeLease2Raw(requestParameters: SystemApiLeasesRevokeLease2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['leasesRevokeLease2Request'] == null) { - throw new runtime.RequiredError( - 'leasesRevokeLease2Request', - 'Required parameter "leasesRevokeLease2Request" was null or undefined when calling leasesRevokeLease2().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/revoke`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LeasesRevokeLease2RequestToJSON(requestParameters['leasesRevokeLease2Request']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Revokes a lease immediately. - */ - async leasesRevokeLease2(leasesRevokeLease2Request: LeasesRevokeLease2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.leasesRevokeLease2Raw({ leasesRevokeLease2Request: leasesRevokeLease2Request }, initOverrides); - return await response.value(); - } - - /** - * Revokes a lease immediately. - */ - async leasesRevokeLeaseWithIdRaw(requestParameters: SystemApiLeasesRevokeLeaseWithIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['urlLeaseId'] == null) { - throw new runtime.RequiredError( - 'urlLeaseId', - 'Required parameter "urlLeaseId" was null or undefined when calling leasesRevokeLeaseWithId().' - ); - } - - if (requestParameters['leasesRevokeLeaseWithIdRequest'] == null) { - throw new runtime.RequiredError( - 'leasesRevokeLeaseWithIdRequest', - 'Required parameter "leasesRevokeLeaseWithIdRequest" was null or undefined when calling leasesRevokeLeaseWithId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/leases/revoke/{url_lease_id}`.replace(`{${"url_lease_id"}}`, encodeURIComponent(String(requestParameters['urlLeaseId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LeasesRevokeLeaseWithIdRequestToJSON(requestParameters['leasesRevokeLeaseWithIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Revokes a lease immediately. - */ - async leasesRevokeLeaseWithId(urlLeaseId: string, leasesRevokeLeaseWithIdRequest: LeasesRevokeLeaseWithIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.leasesRevokeLeaseWithIdRaw({ urlLeaseId: urlLeaseId, leasesRevokeLeaseWithIdRequest: leasesRevokeLeaseWithIdRequest }, initOverrides); - return await response.value(); - } - - /** - * Revokes a lease immediately. - */ - async leasesRevokeLeaseWithId2Raw(requestParameters: SystemApiLeasesRevokeLeaseWithId2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['urlLeaseId'] == null) { - throw new runtime.RequiredError( - 'urlLeaseId', - 'Required parameter "urlLeaseId" was null or undefined when calling leasesRevokeLeaseWithId2().' - ); - } - - if (requestParameters['leasesRevokeLeaseWithId2Request'] == null) { - throw new runtime.RequiredError( - 'leasesRevokeLeaseWithId2Request', - 'Required parameter "leasesRevokeLeaseWithId2Request" was null or undefined when calling leasesRevokeLeaseWithId2().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/revoke/{url_lease_id}`.replace(`{${"url_lease_id"}}`, encodeURIComponent(String(requestParameters['urlLeaseId']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LeasesRevokeLeaseWithId2RequestToJSON(requestParameters['leasesRevokeLeaseWithId2Request']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Revokes a lease immediately. - */ - async leasesRevokeLeaseWithId2(urlLeaseId: string, leasesRevokeLeaseWithId2Request: LeasesRevokeLeaseWithId2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.leasesRevokeLeaseWithId2Raw({ urlLeaseId: urlLeaseId, leasesRevokeLeaseWithId2Request: leasesRevokeLeaseWithId2Request }, initOverrides); - return await response.value(); - } - - /** - * Revokes all secrets (via a lease ID prefix) or tokens (via the tokens\' path property) generated under a given prefix immediately. - */ - async leasesRevokeLeaseWithPrefixRaw(requestParameters: SystemApiLeasesRevokeLeaseWithPrefixOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['prefix'] == null) { - throw new runtime.RequiredError( - 'prefix', - 'Required parameter "prefix" was null or undefined when calling leasesRevokeLeaseWithPrefix().' - ); - } - - if (requestParameters['leasesRevokeLeaseWithPrefixRequest'] == null) { - throw new runtime.RequiredError( - 'leasesRevokeLeaseWithPrefixRequest', - 'Required parameter "leasesRevokeLeaseWithPrefixRequest" was null or undefined when calling leasesRevokeLeaseWithPrefix().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/leases/revoke-prefix/{prefix}`.replace(`{${"prefix"}}`, encodeURIComponent(String(requestParameters['prefix']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LeasesRevokeLeaseWithPrefixRequestToJSON(requestParameters['leasesRevokeLeaseWithPrefixRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Revokes all secrets (via a lease ID prefix) or tokens (via the tokens\' path property) generated under a given prefix immediately. - */ - async leasesRevokeLeaseWithPrefix(prefix: string, leasesRevokeLeaseWithPrefixRequest: LeasesRevokeLeaseWithPrefixRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.leasesRevokeLeaseWithPrefixRaw({ prefix: prefix, leasesRevokeLeaseWithPrefixRequest: leasesRevokeLeaseWithPrefixRequest }, initOverrides); - return await response.value(); - } - - /** - * Revokes all secrets (via a lease ID prefix) or tokens (via the tokens\' path property) generated under a given prefix immediately. - */ - async leasesRevokeLeaseWithPrefix2Raw(requestParameters: SystemApiLeasesRevokeLeaseWithPrefix2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['prefix'] == null) { - throw new runtime.RequiredError( - 'prefix', - 'Required parameter "prefix" was null or undefined when calling leasesRevokeLeaseWithPrefix2().' - ); - } - - if (requestParameters['leasesRevokeLeaseWithPrefix2Request'] == null) { - throw new runtime.RequiredError( - 'leasesRevokeLeaseWithPrefix2Request', - 'Required parameter "leasesRevokeLeaseWithPrefix2Request" was null or undefined when calling leasesRevokeLeaseWithPrefix2().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/revoke-prefix/{prefix}`.replace(`{${"prefix"}}`, encodeURIComponent(String(requestParameters['prefix']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LeasesRevokeLeaseWithPrefix2RequestToJSON(requestParameters['leasesRevokeLeaseWithPrefix2Request']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Revokes all secrets (via a lease ID prefix) or tokens (via the tokens\' path property) generated under a given prefix immediately. - */ - async leasesRevokeLeaseWithPrefix2(prefix: string, leasesRevokeLeaseWithPrefix2Request: LeasesRevokeLeaseWithPrefix2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.leasesRevokeLeaseWithPrefix2Raw({ prefix: prefix, leasesRevokeLeaseWithPrefix2Request: leasesRevokeLeaseWithPrefix2Request }, initOverrides); - return await response.value(); - } - - /** - */ - async leasesTidyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/leases/tidy`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async leasesTidy(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.leasesTidyRaw(initOverrides); - return await response.value(); - } - - /** - * Returns the available and enabled experiments - */ - async listExperimentalFeaturesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/experiments`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Returns the available and enabled experiments - */ - async listExperimentalFeatures(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.listExperimentalFeaturesRaw(initOverrides); - return await response.value(); - } - - /** - * Report the locked user count metrics, for this namespace and all child namespaces. - */ - async lockedUsersListRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/locked-users`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Report the locked user count metrics, for this namespace and all child namespaces. - */ - async lockedUsersList(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.lockedUsersListRaw(initOverrides); - return await response.value(); - } - - /** - * Unlocks the user with given mount_accessor and alias_identifier - */ - async lockedUsersUnlockRaw(requestParameters: SystemApiLockedUsersUnlockRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['aliasIdentifier'] == null) { - throw new runtime.RequiredError( - 'aliasIdentifier', - 'Required parameter "aliasIdentifier" was null or undefined when calling lockedUsersUnlock().' - ); - } - - if (requestParameters['mountAccessor'] == null) { - throw new runtime.RequiredError( - 'mountAccessor', - 'Required parameter "mountAccessor" was null or undefined when calling lockedUsersUnlock().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/locked-users/{mount_accessor}/unlock/{alias_identifier}`.replace(`{${"alias_identifier"}}`, encodeURIComponent(String(requestParameters['aliasIdentifier']))).replace(`{${"mount_accessor"}}`, encodeURIComponent(String(requestParameters['mountAccessor']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Unlocks the user with given mount_accessor and alias_identifier - */ - async lockedUsersUnlock(aliasIdentifier: string, mountAccessor: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.lockedUsersUnlockRaw({ aliasIdentifier: aliasIdentifier, mountAccessor: mountAccessor }, initOverrides); - return await response.value(); - } - - /** - * Read the log level for all existing loggers. - */ - async loggersReadVerbosityLevelRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/loggers`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read the log level for all existing loggers. - */ - async loggersReadVerbosityLevel(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.loggersReadVerbosityLevelRaw(initOverrides); - return await response.value(); - } - - /** - * Read the log level for a single logger. - */ - async loggersReadVerbosityLevelForRaw(requestParameters: SystemApiLoggersReadVerbosityLevelForRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling loggersReadVerbosityLevelFor().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/loggers/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read the log level for a single logger. - */ - async loggersReadVerbosityLevelFor(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.loggersReadVerbosityLevelForRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Revert the all loggers to use log level provided in config. - */ - async loggersRevertVerbosityLevelRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/loggers`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Revert the all loggers to use log level provided in config. - */ - async loggersRevertVerbosityLevel(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.loggersRevertVerbosityLevelRaw(initOverrides); - return await response.value(); - } - - /** - * Revert a single logger to use log level provided in config. - */ - async loggersRevertVerbosityLevelForRaw(requestParameters: SystemApiLoggersRevertVerbosityLevelForRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling loggersRevertVerbosityLevelFor().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/loggers/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Revert a single logger to use log level provided in config. - */ - async loggersRevertVerbosityLevelFor(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.loggersRevertVerbosityLevelForRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Modify the log level for all existing loggers. - */ - async loggersUpdateVerbosityLevelRaw(requestParameters: SystemApiLoggersUpdateVerbosityLevelOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['loggersUpdateVerbosityLevelRequest'] == null) { - throw new runtime.RequiredError( - 'loggersUpdateVerbosityLevelRequest', - 'Required parameter "loggersUpdateVerbosityLevelRequest" was null or undefined when calling loggersUpdateVerbosityLevel().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/loggers`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LoggersUpdateVerbosityLevelRequestToJSON(requestParameters['loggersUpdateVerbosityLevelRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Modify the log level for all existing loggers. - */ - async loggersUpdateVerbosityLevel(loggersUpdateVerbosityLevelRequest: LoggersUpdateVerbosityLevelRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.loggersUpdateVerbosityLevelRaw({ loggersUpdateVerbosityLevelRequest: loggersUpdateVerbosityLevelRequest }, initOverrides); - return await response.value(); - } - - /** - * Modify the log level of a single logger. - */ - async loggersUpdateVerbosityLevelForRaw(requestParameters: SystemApiLoggersUpdateVerbosityLevelForOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling loggersUpdateVerbosityLevelFor().' - ); - } - - if (requestParameters['loggersUpdateVerbosityLevelForRequest'] == null) { - throw new runtime.RequiredError( - 'loggersUpdateVerbosityLevelForRequest', - 'Required parameter "loggersUpdateVerbosityLevelForRequest" was null or undefined when calling loggersUpdateVerbosityLevelFor().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/loggers/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: LoggersUpdateVerbosityLevelForRequestToJSON(requestParameters['loggersUpdateVerbosityLevelForRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Modify the log level of a single logger. - */ - async loggersUpdateVerbosityLevelFor(name: string, loggersUpdateVerbosityLevelForRequest: LoggersUpdateVerbosityLevelForRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.loggersUpdateVerbosityLevelForRaw({ name: name, loggersUpdateVerbosityLevelForRequest: loggersUpdateVerbosityLevelForRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async metricsRaw(requestParameters: SystemApiMetricsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - if (requestParameters['format'] != null) { - queryParameters['format'] = requestParameters['format']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/metrics`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async metrics(format?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.metricsRaw({ format: format }, initOverrides); - return await response.value(); - } - - /** - * Validates the login for the given MFA methods. Upon successful validation, it returns an auth response containing the client token - */ - async mfaValidateRaw(requestParameters: SystemApiMfaValidateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['mfaValidateRequest'] == null) { - throw new runtime.RequiredError( - 'mfaValidateRequest', - 'Required parameter "mfaValidateRequest" was null or undefined when calling mfaValidate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/mfa/validate`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MfaValidateRequestToJSON(requestParameters['mfaValidateRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Validates the login for the given MFA methods. Upon successful validation, it returns an auth response containing the client token - */ - async mfaValidate(mfaValidateRequest: MfaValidateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mfaValidateRaw({ mfaValidateRequest: mfaValidateRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async monitorRaw(requestParameters: SystemApiMonitorRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - if (requestParameters['logFormat'] != null) { - queryParameters['log_format'] = requestParameters['logFormat']; - } - - if (requestParameters['logLevel'] != null) { - queryParameters['log_level'] = requestParameters['logLevel']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/monitor`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async monitor(logFormat?: string, logLevel?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.monitorRaw({ logFormat: logFormat, logLevel: logLevel }, initOverrides); - return await response.value(); - } - - /** - * Disable the mount point specified at the given path. - */ - async mountsDisableSecretsEngineRaw(requestParameters: SystemApiMountsDisableSecretsEngineRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling mountsDisableSecretsEngine().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/mounts/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Disable the mount point specified at the given path. - */ - async mountsDisableSecretsEngine(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mountsDisableSecretsEngineRaw({ path: path }, initOverrides); - return await response.value(); - } - - /** - * Enable a new secrets engine at the given path. - */ - async mountsEnableSecretsEngineRaw(requestParameters: SystemApiMountsEnableSecretsEngineOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling mountsEnableSecretsEngine().' - ); - } - - if (requestParameters['mountsEnableSecretsEngineRequest'] == null) { - throw new runtime.RequiredError( - 'mountsEnableSecretsEngineRequest', - 'Required parameter "mountsEnableSecretsEngineRequest" was null or undefined when calling mountsEnableSecretsEngine().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/mounts/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MountsEnableSecretsEngineRequestToJSON(requestParameters['mountsEnableSecretsEngineRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Enable a new secrets engine at the given path. - */ - async mountsEnableSecretsEngine(path: string, mountsEnableSecretsEngineRequest: MountsEnableSecretsEngineRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mountsEnableSecretsEngineRaw({ path: path, mountsEnableSecretsEngineRequest: mountsEnableSecretsEngineRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async mountsListSecretsEnginesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/mounts`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async mountsListSecretsEngines(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mountsListSecretsEnginesRaw(initOverrides); - return await response.value(); - } - - /** - * Read the configuration of the secret engine at the given path. - */ - async mountsReadConfigurationRaw(requestParameters: SystemApiMountsReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling mountsReadConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/mounts/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => MountsReadConfigurationResponseFromJSON(jsonValue)); - } - - /** - * Read the configuration of the secret engine at the given path. - */ - async mountsReadConfiguration(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mountsReadConfigurationRaw({ path: path }, initOverrides); - return await response.value(); - } - - /** - */ - async mountsReadTuningInformationRaw(requestParameters: SystemApiMountsReadTuningInformationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling mountsReadTuningInformation().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/mounts/{path}/tune`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => MountsReadTuningInformationResponseFromJSON(jsonValue)); - } - - /** - */ - async mountsReadTuningInformation(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mountsReadTuningInformationRaw({ path: path }, initOverrides); - return await response.value(); - } - - /** - */ - async mountsTuneConfigurationParametersRaw(requestParameters: SystemApiMountsTuneConfigurationParametersOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling mountsTuneConfigurationParameters().' - ); - } - - if (requestParameters['mountsTuneConfigurationParametersRequest'] == null) { - throw new runtime.RequiredError( - 'mountsTuneConfigurationParametersRequest', - 'Required parameter "mountsTuneConfigurationParametersRequest" was null or undefined when calling mountsTuneConfigurationParameters().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/mounts/{path}/tune`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: MountsTuneConfigurationParametersRequestToJSON(requestParameters['mountsTuneConfigurationParametersRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async mountsTuneConfigurationParameters(path: string, mountsTuneConfigurationParametersRequest: MountsTuneConfigurationParametersRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.mountsTuneConfigurationParametersRaw({ path: path, mountsTuneConfigurationParametersRequest: mountsTuneConfigurationParametersRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pluginsCatalogListPluginsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/plugins/catalog`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PluginsCatalogListPluginsResponseFromJSON(jsonValue)); - } - - /** - */ - async pluginsCatalogListPlugins(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pluginsCatalogListPluginsRaw(initOverrides); - return await response.value(); - } - - /** - * List the plugins in the catalog. - */ - async pluginsCatalogListPluginsWithTypeRaw(requestParameters: SystemApiPluginsCatalogListPluginsWithTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['type'] == null) { - throw new runtime.RequiredError( - 'type', - 'Required parameter "type" was null or undefined when calling pluginsCatalogListPluginsWithType().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling pluginsCatalogListPluginsWithType().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/plugins/catalog/{type}/`.replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PluginsCatalogListPluginsWithTypeResponseFromJSON(jsonValue)); - } - - /** - * List the plugins in the catalog. - */ - async pluginsCatalogListPluginsWithType(type: string, list: PluginsCatalogListPluginsWithTypeListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pluginsCatalogListPluginsWithTypeRaw({ type: type, list: list }, initOverrides); - return await response.value(); - } - - /** - * Create or update the pinned version for a plugin with a given type and name. - */ - async pluginsCatalogPinsCreatePinnedVersionRaw(requestParameters: SystemApiPluginsCatalogPinsCreatePinnedVersionOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling pluginsCatalogPinsCreatePinnedVersion().' - ); - } - - if (requestParameters['type'] == null) { - throw new runtime.RequiredError( - 'type', - 'Required parameter "type" was null or undefined when calling pluginsCatalogPinsCreatePinnedVersion().' - ); - } - - if (requestParameters['pluginsCatalogPinsCreatePinnedVersionRequest'] == null) { - throw new runtime.RequiredError( - 'pluginsCatalogPinsCreatePinnedVersionRequest', - 'Required parameter "pluginsCatalogPinsCreatePinnedVersionRequest" was null or undefined when calling pluginsCatalogPinsCreatePinnedVersion().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/plugins/pins/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PluginsCatalogPinsCreatePinnedVersionRequestToJSON(requestParameters['pluginsCatalogPinsCreatePinnedVersionRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Create or update the pinned version for a plugin with a given type and name. - */ - async pluginsCatalogPinsCreatePinnedVersion(name: string, type: string, pluginsCatalogPinsCreatePinnedVersionRequest: PluginsCatalogPinsCreatePinnedVersionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pluginsCatalogPinsCreatePinnedVersionRaw({ name: name, type: type, pluginsCatalogPinsCreatePinnedVersionRequest: pluginsCatalogPinsCreatePinnedVersionRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pluginsCatalogPinsListPinnedVersionsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/plugins/pins`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PluginsCatalogPinsListPinnedVersionsResponseFromJSON(jsonValue)); - } - - /** - */ - async pluginsCatalogPinsListPinnedVersions(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pluginsCatalogPinsListPinnedVersionsRaw(initOverrides); - return await response.value(); - } - - /** - * Return the pinned version for the plugin with the given type and name. - */ - async pluginsCatalogPinsReadPinnedVersionRaw(requestParameters: SystemApiPluginsCatalogPinsReadPinnedVersionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling pluginsCatalogPinsReadPinnedVersion().' - ); - } - - if (requestParameters['type'] == null) { - throw new runtime.RequiredError( - 'type', - 'Required parameter "type" was null or undefined when calling pluginsCatalogPinsReadPinnedVersion().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/plugins/pins/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PluginsCatalogPinsReadPinnedVersionResponseFromJSON(jsonValue)); - } - - /** - * Return the pinned version for the plugin with the given type and name. - */ - async pluginsCatalogPinsReadPinnedVersion(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pluginsCatalogPinsReadPinnedVersionRaw({ name: name, type: type }, initOverrides); - return await response.value(); - } - - /** - * Remove any pinned version for the plugin with the given type and name. - */ - async pluginsCatalogPinsRemovePinnedVersionRaw(requestParameters: SystemApiPluginsCatalogPinsRemovePinnedVersionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling pluginsCatalogPinsRemovePinnedVersion().' - ); - } - - if (requestParameters['type'] == null) { - throw new runtime.RequiredError( - 'type', - 'Required parameter "type" was null or undefined when calling pluginsCatalogPinsRemovePinnedVersion().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/plugins/pins/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Remove any pinned version for the plugin with the given type and name. - */ - async pluginsCatalogPinsRemovePinnedVersion(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pluginsCatalogPinsRemovePinnedVersionRaw({ name: name, type: type }, initOverrides); - return await response.value(); - } - - /** - * Return the configuration data for the plugin with the given name. - */ - async pluginsCatalogReadPluginConfigurationRaw(requestParameters: SystemApiPluginsCatalogReadPluginConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling pluginsCatalogReadPluginConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/plugins/catalog/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PluginsCatalogReadPluginConfigurationResponseFromJSON(jsonValue)); - } - - /** - * Return the configuration data for the plugin with the given name. - */ - async pluginsCatalogReadPluginConfiguration(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pluginsCatalogReadPluginConfigurationRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Return the configuration data for the plugin with the given name. - */ - async pluginsCatalogReadPluginConfigurationWithTypeRaw(requestParameters: SystemApiPluginsCatalogReadPluginConfigurationWithTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling pluginsCatalogReadPluginConfigurationWithType().' - ); - } - - if (requestParameters['type'] == null) { - throw new runtime.RequiredError( - 'type', - 'Required parameter "type" was null or undefined when calling pluginsCatalogReadPluginConfigurationWithType().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/plugins/catalog/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PluginsCatalogReadPluginConfigurationWithTypeResponseFromJSON(jsonValue)); - } - - /** - * Return the configuration data for the plugin with the given name. - */ - async pluginsCatalogReadPluginConfigurationWithType(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pluginsCatalogReadPluginConfigurationWithTypeRaw({ name: name, type: type }, initOverrides); - return await response.value(); - } - - /** - * Register a new plugin, or updates an existing one with the supplied name. - */ - async pluginsCatalogRegisterPluginRaw(requestParameters: SystemApiPluginsCatalogRegisterPluginOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling pluginsCatalogRegisterPlugin().' - ); - } - - if (requestParameters['pluginsCatalogRegisterPluginRequest'] == null) { - throw new runtime.RequiredError( - 'pluginsCatalogRegisterPluginRequest', - 'Required parameter "pluginsCatalogRegisterPluginRequest" was null or undefined when calling pluginsCatalogRegisterPlugin().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/plugins/catalog/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PluginsCatalogRegisterPluginRequestToJSON(requestParameters['pluginsCatalogRegisterPluginRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Register a new plugin, or updates an existing one with the supplied name. - */ - async pluginsCatalogRegisterPlugin(name: string, pluginsCatalogRegisterPluginRequest: PluginsCatalogRegisterPluginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pluginsCatalogRegisterPluginRaw({ name: name, pluginsCatalogRegisterPluginRequest: pluginsCatalogRegisterPluginRequest }, initOverrides); - return await response.value(); - } - - /** - * Register a new plugin, or updates an existing one with the supplied name. - */ - async pluginsCatalogRegisterPluginWithTypeRaw(requestParameters: SystemApiPluginsCatalogRegisterPluginWithTypeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling pluginsCatalogRegisterPluginWithType().' - ); - } - - if (requestParameters['type'] == null) { - throw new runtime.RequiredError( - 'type', - 'Required parameter "type" was null or undefined when calling pluginsCatalogRegisterPluginWithType().' - ); - } - - if (requestParameters['pluginsCatalogRegisterPluginWithTypeRequest'] == null) { - throw new runtime.RequiredError( - 'pluginsCatalogRegisterPluginWithTypeRequest', - 'Required parameter "pluginsCatalogRegisterPluginWithTypeRequest" was null or undefined when calling pluginsCatalogRegisterPluginWithType().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/plugins/catalog/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PluginsCatalogRegisterPluginWithTypeRequestToJSON(requestParameters['pluginsCatalogRegisterPluginWithTypeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Register a new plugin, or updates an existing one with the supplied name. - */ - async pluginsCatalogRegisterPluginWithType(name: string, type: string, pluginsCatalogRegisterPluginWithTypeRequest: PluginsCatalogRegisterPluginWithTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pluginsCatalogRegisterPluginWithTypeRaw({ name: name, type: type, pluginsCatalogRegisterPluginWithTypeRequest: pluginsCatalogRegisterPluginWithTypeRequest }, initOverrides); - return await response.value(); - } - - /** - * Remove the plugin with the given name. - */ - async pluginsCatalogRemovePluginRaw(requestParameters: SystemApiPluginsCatalogRemovePluginRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling pluginsCatalogRemovePlugin().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/plugins/catalog/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Remove the plugin with the given name. - */ - async pluginsCatalogRemovePlugin(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pluginsCatalogRemovePluginRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Remove the plugin with the given name. - */ - async pluginsCatalogRemovePluginWithTypeRaw(requestParameters: SystemApiPluginsCatalogRemovePluginWithTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling pluginsCatalogRemovePluginWithType().' - ); - } - - if (requestParameters['type'] == null) { - throw new runtime.RequiredError( - 'type', - 'Required parameter "type" was null or undefined when calling pluginsCatalogRemovePluginWithType().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/plugins/catalog/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Remove the plugin with the given name. - */ - async pluginsCatalogRemovePluginWithType(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pluginsCatalogRemovePluginWithTypeRaw({ name: name, type: type }, initOverrides); - return await response.value(); - } - - /** - * Either the plugin name (`plugin`) or the desired plugin backend mounts (`mounts`) must be provided, but not both. In the case that the plugin name is provided, all mounted paths that use that plugin backend will be reloaded. If (`scope`) is provided and is (`global`), the plugin(s) are reloaded globally. - * Reload mounted plugin backends. - */ - async pluginsReloadBackendsRaw(requestParameters: SystemApiPluginsReloadBackendsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['pluginsReloadBackendsRequest'] == null) { - throw new runtime.RequiredError( - 'pluginsReloadBackendsRequest', - 'Required parameter "pluginsReloadBackendsRequest" was null or undefined when calling pluginsReloadBackends().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/plugins/reload/backend`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PluginsReloadBackendsRequestToJSON(requestParameters['pluginsReloadBackendsRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PluginsReloadBackendsResponseFromJSON(jsonValue)); - } - - /** - * Either the plugin name (`plugin`) or the desired plugin backend mounts (`mounts`) must be provided, but not both. In the case that the plugin name is provided, all mounted paths that use that plugin backend will be reloaded. If (`scope`) is provided and is (`global`), the plugin(s) are reloaded globally. - * Reload mounted plugin backends. - */ - async pluginsReloadBackends(pluginsReloadBackendsRequest: PluginsReloadBackendsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pluginsReloadBackendsRaw({ pluginsReloadBackendsRequest: pluginsReloadBackendsRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async pluginsRuntimesCatalogListPluginsRuntimesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/plugins/runtimes/catalog`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSON(jsonValue)); - } - - /** - */ - async pluginsRuntimesCatalogListPluginsRuntimes(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pluginsRuntimesCatalogListPluginsRuntimesRaw(initOverrides); - return await response.value(); - } - - /** - */ - async pluginsRuntimesCatalogListPluginsRuntimes_4Raw(requestParameters: SystemApiPluginsRuntimesCatalogListPluginsRuntimes0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling pluginsRuntimesCatalogListPluginsRuntimes_4().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/plugins/runtimes/catalog/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSON(jsonValue)); - } - - /** - */ - async pluginsRuntimesCatalogListPluginsRuntimes_4(list: PluginsRuntimesCatalogListPluginsRuntimes0ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pluginsRuntimesCatalogListPluginsRuntimes_4Raw({ list: list }, initOverrides); - return await response.value(); - } - - /** - * Return the configuration data for the plugin runtime with the given name. - */ - async pluginsRuntimesCatalogReadPluginRuntimeConfigurationRaw(requestParameters: SystemApiPluginsRuntimesCatalogReadPluginRuntimeConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling pluginsRuntimesCatalogReadPluginRuntimeConfiguration().' - ); - } - - if (requestParameters['type'] == null) { - throw new runtime.RequiredError( - 'type', - 'Required parameter "type" was null or undefined when calling pluginsRuntimesCatalogReadPluginRuntimeConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/plugins/runtimes/catalog/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseFromJSON(jsonValue)); - } - - /** - * Return the configuration data for the plugin runtime with the given name. - */ - async pluginsRuntimesCatalogReadPluginRuntimeConfiguration(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pluginsRuntimesCatalogReadPluginRuntimeConfigurationRaw({ name: name, type: type }, initOverrides); - return await response.value(); - } - - /** - * Register a new plugin runtime, or updates an existing one with the supplied name. - */ - async pluginsRuntimesCatalogRegisterPluginRuntimeRaw(requestParameters: SystemApiPluginsRuntimesCatalogRegisterPluginRuntimeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling pluginsRuntimesCatalogRegisterPluginRuntime().' - ); - } - - if (requestParameters['type'] == null) { - throw new runtime.RequiredError( - 'type', - 'Required parameter "type" was null or undefined when calling pluginsRuntimesCatalogRegisterPluginRuntime().' - ); - } - - if (requestParameters['pluginsRuntimesCatalogRegisterPluginRuntimeRequest'] == null) { - throw new runtime.RequiredError( - 'pluginsRuntimesCatalogRegisterPluginRuntimeRequest', - 'Required parameter "pluginsRuntimesCatalogRegisterPluginRuntimeRequest" was null or undefined when calling pluginsRuntimesCatalogRegisterPluginRuntime().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/plugins/runtimes/catalog/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PluginsRuntimesCatalogRegisterPluginRuntimeRequestToJSON(requestParameters['pluginsRuntimesCatalogRegisterPluginRuntimeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Register a new plugin runtime, or updates an existing one with the supplied name. - */ - async pluginsRuntimesCatalogRegisterPluginRuntime(name: string, type: string, pluginsRuntimesCatalogRegisterPluginRuntimeRequest: PluginsRuntimesCatalogRegisterPluginRuntimeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pluginsRuntimesCatalogRegisterPluginRuntimeRaw({ name: name, type: type, pluginsRuntimesCatalogRegisterPluginRuntimeRequest: pluginsRuntimesCatalogRegisterPluginRuntimeRequest }, initOverrides); - return await response.value(); - } - - /** - * Remove the plugin runtime with the given name. - */ - async pluginsRuntimesCatalogRemovePluginRuntimeRaw(requestParameters: SystemApiPluginsRuntimesCatalogRemovePluginRuntimeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling pluginsRuntimesCatalogRemovePluginRuntime().' - ); - } - - if (requestParameters['type'] == null) { - throw new runtime.RequiredError( - 'type', - 'Required parameter "type" was null or undefined when calling pluginsRuntimesCatalogRemovePluginRuntime().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/plugins/runtimes/catalog/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Remove the plugin runtime with the given name. - */ - async pluginsRuntimesCatalogRemovePluginRuntime(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pluginsRuntimesCatalogRemovePluginRuntimeRaw({ name: name, type: type }, initOverrides); - return await response.value(); - } - - /** - * Delete the ACL policy with the given name. - */ - async policiesDeleteAclPolicyRaw(requestParameters: SystemApiPoliciesDeleteAclPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling policiesDeleteAclPolicy().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/policies/acl/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Delete the ACL policy with the given name. - */ - async policiesDeleteAclPolicy(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.policiesDeleteAclPolicyRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Delete the policy with the given name. - */ - async policiesDeleteAclPolicy2Raw(requestParameters: SystemApiPoliciesDeleteAclPolicy2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling policiesDeleteAclPolicy2().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/policy/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Delete the policy with the given name. - */ - async policiesDeleteAclPolicy2(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.policiesDeleteAclPolicy2Raw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Delete a password policy. - */ - async policiesDeletePasswordPolicyRaw(requestParameters: SystemApiPoliciesDeletePasswordPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling policiesDeletePasswordPolicy().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/policies/password/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Delete a password policy. - */ - async policiesDeletePasswordPolicy(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.policiesDeletePasswordPolicyRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Generate a password from an existing password policy. - */ - async policiesGeneratePasswordFromPasswordPolicyRaw(requestParameters: SystemApiPoliciesGeneratePasswordFromPasswordPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling policiesGeneratePasswordFromPasswordPolicy().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/policies/password/{name}/generate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PoliciesGeneratePasswordFromPasswordPolicyResponseFromJSON(jsonValue)); - } - - /** - * Generate a password from an existing password policy. - */ - async policiesGeneratePasswordFromPasswordPolicy(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.policiesGeneratePasswordFromPasswordPolicyRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async policiesListAclPoliciesRaw(requestParameters: SystemApiPoliciesListAclPoliciesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling policiesListAclPolicies().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/policies/acl/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PoliciesListAclPoliciesResponseFromJSON(jsonValue)); - } - - /** - */ - async policiesListAclPolicies(list: PoliciesListAclPoliciesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.policiesListAclPoliciesRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async policiesListAclPolicies2Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/policy`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PoliciesListAclPolicies2ResponseFromJSON(jsonValue)); - } - - /** - */ - async policiesListAclPolicies2(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.policiesListAclPolicies2Raw(initOverrides); - return await response.value(); - } - - /** - */ - async policiesListAclPolicies3Raw(requestParameters: SystemApiPoliciesListAclPolicies3Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling policiesListAclPolicies3().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/policy/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PoliciesListAclPolicies3ResponseFromJSON(jsonValue)); - } - - /** - */ - async policiesListAclPolicies3(list: PoliciesListAclPolicies3ListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.policiesListAclPolicies3Raw({ list: list }, initOverrides); - return await response.value(); - } - - /** - * List the existing password policies. - */ - async policiesListPasswordPoliciesRaw(requestParameters: SystemApiPoliciesListPasswordPoliciesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling policiesListPasswordPolicies().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/policies/password/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List the existing password policies. - */ - async policiesListPasswordPolicies(list: PoliciesListPasswordPoliciesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.policiesListPasswordPoliciesRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - * Retrieve information about the named ACL policy. - */ - async policiesReadAclPolicyRaw(requestParameters: SystemApiPoliciesReadAclPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling policiesReadAclPolicy().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/policies/acl/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PoliciesReadAclPolicyResponseFromJSON(jsonValue)); - } - - /** - * Retrieve information about the named ACL policy. - */ - async policiesReadAclPolicy(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.policiesReadAclPolicyRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Retrieve the policy body for the named policy. - */ - async policiesReadAclPolicy2Raw(requestParameters: SystemApiPoliciesReadAclPolicy2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling policiesReadAclPolicy2().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/policy/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PoliciesReadAclPolicy2ResponseFromJSON(jsonValue)); - } - - /** - * Retrieve the policy body for the named policy. - */ - async policiesReadAclPolicy2(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.policiesReadAclPolicy2Raw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Retrieve an existing password policy. - */ - async policiesReadPasswordPolicyRaw(requestParameters: SystemApiPoliciesReadPasswordPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling policiesReadPasswordPolicy().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/policies/password/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => PoliciesReadPasswordPolicyResponseFromJSON(jsonValue)); - } - - /** - * Retrieve an existing password policy. - */ - async policiesReadPasswordPolicy(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.policiesReadPasswordPolicyRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Add a new or update an existing ACL policy. - */ - async policiesWriteAclPolicyRaw(requestParameters: SystemApiPoliciesWriteAclPolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling policiesWriteAclPolicy().' - ); - } - - if (requestParameters['policiesWriteAclPolicyRequest'] == null) { - throw new runtime.RequiredError( - 'policiesWriteAclPolicyRequest', - 'Required parameter "policiesWriteAclPolicyRequest" was null or undefined when calling policiesWriteAclPolicy().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/policies/acl/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PoliciesWriteAclPolicyRequestToJSON(requestParameters['policiesWriteAclPolicyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Add a new or update an existing ACL policy. - */ - async policiesWriteAclPolicy(name: string, policiesWriteAclPolicyRequest: PoliciesWriteAclPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.policiesWriteAclPolicyRaw({ name: name, policiesWriteAclPolicyRequest: policiesWriteAclPolicyRequest }, initOverrides); - return await response.value(); - } - - /** - * Add a new or update an existing policy. - */ - async policiesWriteAclPolicy2Raw(requestParameters: SystemApiPoliciesWriteAclPolicy2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling policiesWriteAclPolicy2().' - ); - } - - if (requestParameters['policiesWriteAclPolicy2Request'] == null) { - throw new runtime.RequiredError( - 'policiesWriteAclPolicy2Request', - 'Required parameter "policiesWriteAclPolicy2Request" was null or undefined when calling policiesWriteAclPolicy2().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/policy/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PoliciesWriteAclPolicy2RequestToJSON(requestParameters['policiesWriteAclPolicy2Request']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Add a new or update an existing policy. - */ - async policiesWriteAclPolicy2(name: string, policiesWriteAclPolicy2Request: PoliciesWriteAclPolicy2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.policiesWriteAclPolicy2Raw({ name: name, policiesWriteAclPolicy2Request: policiesWriteAclPolicy2Request }, initOverrides); - return await response.value(); - } - - /** - * Add a new or update an existing password policy. - */ - async policiesWritePasswordPolicyRaw(requestParameters: SystemApiPoliciesWritePasswordPolicyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling policiesWritePasswordPolicy().' - ); - } - - if (requestParameters['policiesWritePasswordPolicyRequest'] == null) { - throw new runtime.RequiredError( - 'policiesWritePasswordPolicyRequest', - 'Required parameter "policiesWritePasswordPolicyRequest" was null or undefined when calling policiesWritePasswordPolicy().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/policies/password/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: PoliciesWritePasswordPolicyRequestToJSON(requestParameters['policiesWritePasswordPolicyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Add a new or update an existing password policy. - */ - async policiesWritePasswordPolicy(name: string, policiesWritePasswordPolicyRequest: PoliciesWritePasswordPolicyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.policiesWritePasswordPolicyRaw({ name: name, policiesWritePasswordPolicyRequest: policiesWritePasswordPolicyRequest }, initOverrides); - return await response.value(); - } - - /** - * Returns stack traces that led to blocking on synchronization primitives - * Returns stack traces that led to blocking on synchronization primitives - */ - async pprofBlockingRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/pprof/block`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Returns stack traces that led to blocking on synchronization primitives - * Returns stack traces that led to blocking on synchronization primitives - */ - async pprofBlocking(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pprofBlockingRaw(initOverrides); - return await response.value(); - } - - /** - * Returns the running program\'s command line, with arguments separated by NUL bytes. - * Returns the running program\'s command line. - */ - async pprofCommandLineRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/pprof/cmdline`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Returns the running program\'s command line, with arguments separated by NUL bytes. - * Returns the running program\'s command line. - */ - async pprofCommandLine(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pprofCommandLineRaw(initOverrides); - return await response.value(); - } - - /** - * Returns a pprof-formatted cpu profile payload. Profiling lasts for duration specified in seconds GET parameter, or for 30 seconds if not specified. - * Returns a pprof-formatted cpu profile payload. - */ - async pprofCpuProfileRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/pprof/profile`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Returns a pprof-formatted cpu profile payload. Profiling lasts for duration specified in seconds GET parameter, or for 30 seconds if not specified. - * Returns a pprof-formatted cpu profile payload. - */ - async pprofCpuProfile(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pprofCpuProfileRaw(initOverrides); - return await response.value(); - } - - /** - * Returns the execution trace in binary form. Tracing lasts for duration specified in seconds GET parameter, or for 1 second if not specified. - * Returns the execution trace in binary form. - */ - async pprofExecutionTraceRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/pprof/trace`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Returns the execution trace in binary form. Tracing lasts for duration specified in seconds GET parameter, or for 1 second if not specified. - * Returns the execution trace in binary form. - */ - async pprofExecutionTrace(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pprofExecutionTraceRaw(initOverrides); - return await response.value(); - } - - /** - * Returns stack traces of all current goroutines. - * Returns stack traces of all current goroutines. - */ - async pprofGoroutinesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/pprof/goroutine`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Returns stack traces of all current goroutines. - * Returns stack traces of all current goroutines. - */ - async pprofGoroutines(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pprofGoroutinesRaw(initOverrides); - return await response.value(); - } - - /** - * Returns an HTML page listing the available profiles. This should be mainly accessed via browsers or applications that can render pages. - * Returns an HTML page listing the available profiles. - */ - async pprofIndexRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/pprof`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Returns an HTML page listing the available profiles. This should be mainly accessed via browsers or applications that can render pages. - * Returns an HTML page listing the available profiles. - */ - async pprofIndex(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pprofIndexRaw(initOverrides); - return await response.value(); - } - - /** - * Returns a sampling of all past memory allocations. - * Returns a sampling of all past memory allocations. - */ - async pprofMemoryAllocationsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/pprof/allocs`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Returns a sampling of all past memory allocations. - * Returns a sampling of all past memory allocations. - */ - async pprofMemoryAllocations(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pprofMemoryAllocationsRaw(initOverrides); - return await response.value(); - } - - /** - * Returns a sampling of memory allocations of live object. - * Returns a sampling of memory allocations of live object. - */ - async pprofMemoryAllocationsLiveRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/pprof/heap`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Returns a sampling of memory allocations of live object. - * Returns a sampling of memory allocations of live object. - */ - async pprofMemoryAllocationsLive(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pprofMemoryAllocationsLiveRaw(initOverrides); - return await response.value(); - } - - /** - * Returns stack traces of holders of contended mutexes - * Returns stack traces of holders of contended mutexes - */ - async pprofMutexesRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/pprof/mutex`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Returns stack traces of holders of contended mutexes - * Returns stack traces of holders of contended mutexes - */ - async pprofMutexes(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pprofMutexesRaw(initOverrides); - return await response.value(); - } - - /** - * Returns the program counters listed in the request. - * Returns the program counters listed in the request. - */ - async pprofSymbolsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/pprof/symbol`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Returns the program counters listed in the request. - * Returns the program counters listed in the request. - */ - async pprofSymbols(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pprofSymbolsRaw(initOverrides); - return await response.value(); - } - - /** - * Returns stack traces that led to the creation of new OS threads - * Returns stack traces that led to the creation of new OS threads - */ - async pprofThreadCreationsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/pprof/threadcreate`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Returns stack traces that led to the creation of new OS threads - * Returns stack traces that led to the creation of new OS threads - */ - async pprofThreadCreations(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.pprofThreadCreationsRaw(initOverrides); - return await response.value(); - } - - /** - */ - async queryTokenAccessorCapabilitiesRaw(requestParameters: SystemApiQueryTokenAccessorCapabilitiesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['queryTokenAccessorCapabilitiesRequest'] == null) { - throw new runtime.RequiredError( - 'queryTokenAccessorCapabilitiesRequest', - 'Required parameter "queryTokenAccessorCapabilitiesRequest" was null or undefined when calling queryTokenAccessorCapabilities().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/capabilities-accessor`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: QueryTokenAccessorCapabilitiesRequestToJSON(requestParameters['queryTokenAccessorCapabilitiesRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async queryTokenAccessorCapabilities(queryTokenAccessorCapabilitiesRequest: QueryTokenAccessorCapabilitiesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.queryTokenAccessorCapabilitiesRaw({ queryTokenAccessorCapabilitiesRequest: queryTokenAccessorCapabilitiesRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async queryTokenCapabilitiesRaw(requestParameters: SystemApiQueryTokenCapabilitiesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['queryTokenCapabilitiesRequest'] == null) { - throw new runtime.RequiredError( - 'queryTokenCapabilitiesRequest', - 'Required parameter "queryTokenCapabilitiesRequest" was null or undefined when calling queryTokenCapabilities().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/capabilities`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: QueryTokenCapabilitiesRequestToJSON(requestParameters['queryTokenCapabilitiesRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async queryTokenCapabilities(queryTokenCapabilitiesRequest: QueryTokenCapabilitiesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.queryTokenCapabilitiesRaw({ queryTokenCapabilitiesRequest: queryTokenCapabilitiesRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async queryTokenSelfCapabilitiesRaw(requestParameters: SystemApiQueryTokenSelfCapabilitiesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['queryTokenSelfCapabilitiesRequest'] == null) { - throw new runtime.RequiredError( - 'queryTokenSelfCapabilitiesRequest', - 'Required parameter "queryTokenSelfCapabilitiesRequest" was null or undefined when calling queryTokenSelfCapabilities().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/capabilities-self`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: QueryTokenSelfCapabilitiesRequestToJSON(requestParameters['queryTokenSelfCapabilitiesRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async queryTokenSelfCapabilities(queryTokenSelfCapabilitiesRequest: QueryTokenSelfCapabilitiesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.queryTokenSelfCapabilitiesRaw({ queryTokenSelfCapabilitiesRequest: queryTokenSelfCapabilitiesRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async rateLimitQuotasConfigureRaw(requestParameters: SystemApiRateLimitQuotasConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['rateLimitQuotasConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'rateLimitQuotasConfigureRequest', - 'Required parameter "rateLimitQuotasConfigureRequest" was null or undefined when calling rateLimitQuotasConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/quotas/config`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RateLimitQuotasConfigureRequestToJSON(requestParameters['rateLimitQuotasConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async rateLimitQuotasConfigure(rateLimitQuotasConfigureRequest: RateLimitQuotasConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rateLimitQuotasConfigureRaw({ rateLimitQuotasConfigureRequest: rateLimitQuotasConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async rateLimitQuotasDeleteRaw(requestParameters: SystemApiRateLimitQuotasDeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling rateLimitQuotasDelete().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/quotas/rate-limit/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async rateLimitQuotasDelete(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rateLimitQuotasDeleteRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async rateLimitQuotasListRaw(requestParameters: SystemApiRateLimitQuotasListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling rateLimitQuotasList().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/quotas/rate-limit/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async rateLimitQuotasList(list: RateLimitQuotasListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rateLimitQuotasListRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async rateLimitQuotasReadRaw(requestParameters: SystemApiRateLimitQuotasReadRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling rateLimitQuotasRead().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/quotas/rate-limit/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => RateLimitQuotasReadResponseFromJSON(jsonValue)); - } - - /** - */ - async rateLimitQuotasRead(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rateLimitQuotasReadRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async rateLimitQuotasReadConfigurationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/quotas/config`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => RateLimitQuotasReadConfigurationResponseFromJSON(jsonValue)); - } - - /** - */ - async rateLimitQuotasReadConfiguration(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rateLimitQuotasReadConfigurationRaw(initOverrides); - return await response.value(); - } - - /** - */ - async rateLimitQuotasWriteRaw(requestParameters: SystemApiRateLimitQuotasWriteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling rateLimitQuotasWrite().' - ); - } - - if (requestParameters['rateLimitQuotasWriteRequest'] == null) { - throw new runtime.RequiredError( - 'rateLimitQuotasWriteRequest', - 'Required parameter "rateLimitQuotasWriteRequest" was null or undefined when calling rateLimitQuotasWrite().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/quotas/rate-limit/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RateLimitQuotasWriteRequestToJSON(requestParameters['rateLimitQuotasWriteRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async rateLimitQuotasWrite(name: string, rateLimitQuotasWriteRequest: RateLimitQuotasWriteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rateLimitQuotasWriteRaw({ name: name, rateLimitQuotasWriteRequest: rateLimitQuotasWriteRequest }, initOverrides); - return await response.value(); - } - - /** - * Delete the key with given path. - */ - async rawDeleteRaw(requestParameters: SystemApiRawDeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling rawDelete().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/raw/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Delete the key with given path. - */ - async rawDelete(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rawDeleteRaw({ path: path }, initOverrides); - return await response.value(); - } - - /** - * Return a list keys for a given path prefix. - */ - async rawListRaw(requestParameters: SystemApiRawListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling rawList().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling rawList().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/raw/{path}/`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Return a list keys for a given path prefix. - */ - async rawList(path: string, list: RawListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rawListRaw({ path: path, list: list }, initOverrides); - return await response.value(); - } - - /** - * Read the value of the key at the given path. - */ - async rawReadRaw(requestParameters: SystemApiRawReadRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling rawRead().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/raw/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => RawReadResponseFromJSON(jsonValue)); - } - - /** - * Read the value of the key at the given path. - */ - async rawRead(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rawReadRaw({ path: path }, initOverrides); - return await response.value(); - } - - /** - * Update the value of the key at the given path. - */ - async rawWriteRaw(requestParameters: SystemApiRawWriteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling rawWrite().' - ); - } - - if (requestParameters['rawWriteRequest'] == null) { - throw new runtime.RequiredError( - 'rawWriteRequest', - 'Required parameter "rawWriteRequest" was null or undefined when calling rawWrite().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/raw/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RawWriteRequestToJSON(requestParameters['rawWriteRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Update the value of the key at the given path. - */ - async rawWrite(path: string, rawWriteRequest: RawWriteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rawWriteRaw({ path: path, rawWriteRequest: rawWriteRequest }, initOverrides); - return await response.value(); - } - - /** - * Returns the available and activated activation-flagged features. - */ - async readActivationFlagsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/activation-flags`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Returns the available and activated activation-flagged features. - */ - async readActivationFlags(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.readActivationFlagsRaw(initOverrides); - return await response.value(); - } - - /** - * Returns the health status of Vault. - */ - async readHealthStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/health`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Returns the health status of Vault. - */ - async readHealthStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.readHealthStatusRaw(initOverrides); - return await response.value(); - } - - /** - * Returns the initialization status of Vault. - */ - async readInitializationStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/init`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Returns the initialization status of Vault. - */ - async readInitializationStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.readInitializationStatusRaw(initOverrides); - return await response.value(); - } - - /** - * The sanitized output strips configuration values in the storage, HA storage, and seals stanzas, which may contain sensitive values such as API tokens. It also removes any token or secret fields in other stanzas, such as the circonus_api_token from telemetry. - * Return a sanitized version of the Vault server configuration. - */ - async readSanitizedConfigurationStateRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/config/state/sanitized`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * The sanitized output strips configuration values in the storage, HA storage, and seals stanzas, which may contain sensitive values such as API tokens. It also removes any token or secret fields in other stanzas, such as the circonus_api_token from telemetry. - * Return a sanitized version of the Vault server configuration. - */ - async readSanitizedConfigurationState(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.readSanitizedConfigurationStateRaw(initOverrides); - return await response.value(); - } - - /** - * Read the current Census agent\'s snapshot fields. - */ - async readVerbosityLevelForRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/internal/census/snapshot`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read the current Census agent\'s snapshot fields. - */ - async readVerbosityLevelFor(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.readVerbosityLevelForRaw(initOverrides); - return await response.value(); - } - - /** - * Read the current status of the request limiter. - */ - async readVerbosityLevelFor_5Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/internal/request-limiter/status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read the current status of the request limiter. - */ - async readVerbosityLevelFor_5(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.readVerbosityLevelFor_5Raw(initOverrides); - return await response.value(); - } - - /** - * Look up wrapping properties for the given token. - */ - async readWrappingPropertiesRaw(requestParameters: SystemApiReadWrappingPropertiesOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['readWrappingPropertiesRequest'] == null) { - throw new runtime.RequiredError( - 'readWrappingPropertiesRequest', - 'Required parameter "readWrappingPropertiesRequest" was null or undefined when calling readWrappingProperties().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/wrapping/lookup`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: ReadWrappingPropertiesRequestToJSON(requestParameters['readWrappingPropertiesRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => ReadWrappingPropertiesResponseFromJSON(jsonValue)); - } - - /** - * Look up wrapping properties for the given token. - */ - async readWrappingProperties(readWrappingPropertiesRequest: ReadWrappingPropertiesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.readWrappingPropertiesRaw({ readWrappingPropertiesRequest: readWrappingPropertiesRequest }, initOverrides); - return await response.value(); - } - - /** - * Look up wrapping properties for the requester\'s token. - */ - async readWrappingProperties2Raw(requestParameters: SystemApiReadWrappingProperties2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - if (requestParameters['token'] != null) { - queryParameters['token'] = requestParameters['token']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/wrapping/lookup`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => ReadWrappingProperties2ResponseFromJSON(jsonValue)); - } - - /** - * Look up wrapping properties for the requester\'s token. - */ - async readWrappingProperties2(token?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.readWrappingProperties2Raw({ token: token }, initOverrides); - return await response.value(); - } - - /** - * This clears the rekey settings as well as any progress made. This must be called to change the parameters of the rekey. Note: verification is still a part of a rekey. If rekeying is canceled during the verification flow, the current unseal keys remain valid. - * Cancels any in-progress rekey. - */ - async rekeyAttemptCancelRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/rekey/init`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * This clears the rekey settings as well as any progress made. This must be called to change the parameters of the rekey. Note: verification is still a part of a rekey. If rekeying is canceled during the verification flow, the current unseal keys remain valid. - * Cancels any in-progress rekey. - */ - async rekeyAttemptCancel(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rekeyAttemptCancelRaw(initOverrides); - return await response.value(); - } - - /** - * Only a single rekey attempt can take place at a time, and changing the parameters of a rekey requires canceling and starting a new rekey, which will also provide a new nonce. - * Initializes a new rekey attempt. - */ - async rekeyAttemptInitializeRaw(requestParameters: SystemApiRekeyAttemptInitializeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['rekeyAttemptInitializeRequest'] == null) { - throw new runtime.RequiredError( - 'rekeyAttemptInitializeRequest', - 'Required parameter "rekeyAttemptInitializeRequest" was null or undefined when calling rekeyAttemptInitialize().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/rekey/init`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RekeyAttemptInitializeRequestToJSON(requestParameters['rekeyAttemptInitializeRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => RekeyAttemptInitializeResponseFromJSON(jsonValue)); - } - - /** - * Only a single rekey attempt can take place at a time, and changing the parameters of a rekey requires canceling and starting a new rekey, which will also provide a new nonce. - * Initializes a new rekey attempt. - */ - async rekeyAttemptInitialize(rekeyAttemptInitializeRequest: RekeyAttemptInitializeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rekeyAttemptInitializeRaw({ rekeyAttemptInitializeRequest: rekeyAttemptInitializeRequest }, initOverrides); - return await response.value(); - } - - /** - * Reads the configuration and progress of the current rekey attempt. - */ - async rekeyAttemptReadProgressRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/rekey/init`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => RekeyAttemptReadProgressResponseFromJSON(jsonValue)); - } - - /** - * Reads the configuration and progress of the current rekey attempt. - */ - async rekeyAttemptReadProgress(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rekeyAttemptReadProgressRaw(initOverrides); - return await response.value(); - } - - /** - * Enter a single unseal key share to progress the rekey of the Vault. - */ - async rekeyAttemptUpdateRaw(requestParameters: SystemApiRekeyAttemptUpdateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['rekeyAttemptUpdateRequest'] == null) { - throw new runtime.RequiredError( - 'rekeyAttemptUpdateRequest', - 'Required parameter "rekeyAttemptUpdateRequest" was null or undefined when calling rekeyAttemptUpdate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/rekey/update`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RekeyAttemptUpdateRequestToJSON(requestParameters['rekeyAttemptUpdateRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => RekeyAttemptUpdateResponseFromJSON(jsonValue)); - } - - /** - * Enter a single unseal key share to progress the rekey of the Vault. - */ - async rekeyAttemptUpdate(rekeyAttemptUpdateRequest: RekeyAttemptUpdateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rekeyAttemptUpdateRaw({ rekeyAttemptUpdateRequest: rekeyAttemptUpdateRequest }, initOverrides); - return await response.value(); - } - - /** - * Delete the backup copy of PGP-encrypted unseal keys. - */ - async rekeyDeleteBackupKeyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/rekey/backup`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Delete the backup copy of PGP-encrypted unseal keys. - */ - async rekeyDeleteBackupKey(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rekeyDeleteBackupKeyRaw(initOverrides); - return await response.value(); - } - - /** - */ - async rekeyDeleteBackupRecoveryKeyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/rekey/recovery-key-backup`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async rekeyDeleteBackupRecoveryKey(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rekeyDeleteBackupRecoveryKeyRaw(initOverrides); - return await response.value(); - } - - /** - * Return the backup copy of PGP-encrypted unseal keys. - */ - async rekeyReadBackupKeyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/rekey/backup`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => RekeyReadBackupKeyResponseFromJSON(jsonValue)); - } - - /** - * Return the backup copy of PGP-encrypted unseal keys. - */ - async rekeyReadBackupKey(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rekeyReadBackupKeyRaw(initOverrides); - return await response.value(); - } - - /** - */ - async rekeyReadBackupRecoveryKeyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/rekey/recovery-key-backup`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => RekeyReadBackupRecoveryKeyResponseFromJSON(jsonValue)); - } - - /** - */ - async rekeyReadBackupRecoveryKey(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rekeyReadBackupRecoveryKeyRaw(initOverrides); - return await response.value(); - } - - /** - * This clears any progress made and resets the nonce. Unlike a `DELETE` against `sys/rekey/init`, this only resets the current verification operation, not the entire rekey atttempt. - * Cancel any in-progress rekey verification operation. - */ - async rekeyVerificationCancelRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/rekey/verify`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => RekeyVerificationCancelResponseFromJSON(jsonValue)); - } - - /** - * This clears any progress made and resets the nonce. Unlike a `DELETE` against `sys/rekey/init`, this only resets the current verification operation, not the entire rekey atttempt. - * Cancel any in-progress rekey verification operation. - */ - async rekeyVerificationCancel(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rekeyVerificationCancelRaw(initOverrides); - return await response.value(); - } - - /** - * Read the configuration and progress of the current rekey verification attempt. - */ - async rekeyVerificationReadProgressRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/rekey/verify`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => RekeyVerificationReadProgressResponseFromJSON(jsonValue)); - } - - /** - * Read the configuration and progress of the current rekey verification attempt. - */ - async rekeyVerificationReadProgress(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rekeyVerificationReadProgressRaw(initOverrides); - return await response.value(); - } - - /** - * Enter a single new key share to progress the rekey verification operation. - */ - async rekeyVerificationUpdateRaw(requestParameters: SystemApiRekeyVerificationUpdateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['rekeyVerificationUpdateRequest'] == null) { - throw new runtime.RequiredError( - 'rekeyVerificationUpdateRequest', - 'Required parameter "rekeyVerificationUpdateRequest" was null or undefined when calling rekeyVerificationUpdate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/rekey/verify`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RekeyVerificationUpdateRequestToJSON(requestParameters['rekeyVerificationUpdateRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => RekeyVerificationUpdateResponseFromJSON(jsonValue)); - } - - /** - * Enter a single new key share to progress the rekey verification operation. - */ - async rekeyVerificationUpdate(rekeyVerificationUpdateRequest: RekeyVerificationUpdateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rekeyVerificationUpdateRaw({ rekeyVerificationUpdateRequest: rekeyVerificationUpdateRequest }, initOverrides); - return await response.value(); - } - - /** - * Reload all plugins of a specific name and type across all namespaces. If \"scope\" is provided and is \"global\", the plugin is reloaded across all nodes and clusters. If a new plugin version has been pinned, this will ensure all instances start using the new version. - * Reload all instances of a specific plugin. - */ - async reloadPluginsRaw(requestParameters: SystemApiReloadPluginsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling reloadPlugins().' - ); - } - - if (requestParameters['type'] == null) { - throw new runtime.RequiredError( - 'type', - 'Required parameter "type" was null or undefined when calling reloadPlugins().' - ); - } - - if (requestParameters['reloadPluginsRequest'] == null) { - throw new runtime.RequiredError( - 'reloadPluginsRequest', - 'Required parameter "reloadPluginsRequest" was null or undefined when calling reloadPlugins().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/plugins/reload/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: ReloadPluginsRequestToJSON(requestParameters['reloadPluginsRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => ReloadPluginsResponseFromJSON(jsonValue)); - } - - /** - * Reload all plugins of a specific name and type across all namespaces. If \"scope\" is provided and is \"global\", the plugin is reloaded across all nodes and clusters. If a new plugin version has been pinned, this will ensure all instances start using the new version. - * Reload all instances of a specific plugin. - */ - async reloadPlugins(name: string, type: string, reloadPluginsRequest: ReloadPluginsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.reloadPluginsRaw({ name: name, type: type, reloadPluginsRequest: reloadPluginsRequest }, initOverrides); - return await response.value(); - } - - /** - * Reload the given subsystem - */ - async reloadSubsystemRaw(requestParameters: SystemApiReloadSubsystemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['subsystem'] == null) { - throw new runtime.RequiredError( - 'subsystem', - 'Required parameter "subsystem" was null or undefined when calling reloadSubsystem().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/config/reload/{subsystem}`.replace(`{${"subsystem"}}`, encodeURIComponent(String(requestParameters['subsystem']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Reload the given subsystem - */ - async reloadSubsystem(subsystem: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.reloadSubsystemRaw({ subsystem: subsystem }, initOverrides); - return await response.value(); - } - - /** - * Initiate a mount migration - */ - async remountRaw(requestParameters: SystemApiRemountOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['remountRequest'] == null) { - throw new runtime.RequiredError( - 'remountRequest', - 'Required parameter "remountRequest" was null or undefined when calling remount().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/remount`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RemountRequestToJSON(requestParameters['remountRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => RemountResponseFromJSON(jsonValue)); - } - - /** - * Initiate a mount migration - */ - async remount(remountRequest: RemountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.remountRaw({ remountRequest: remountRequest }, initOverrides); - return await response.value(); - } - - /** - * Check status of a mount migration - */ - async remountStatusRaw(requestParameters: SystemApiRemountStatusRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['migrationId'] == null) { - throw new runtime.RequiredError( - 'migrationId', - 'Required parameter "migrationId" was null or undefined when calling remountStatus().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/remount/status/{migration_id}`.replace(`{${"migration_id"}}`, encodeURIComponent(String(requestParameters['migrationId']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => RemountStatusResponseFromJSON(jsonValue)); - } - - /** - * Check status of a mount migration - */ - async remountStatus(migrationId: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.remountStatusRaw({ migrationId: migrationId }, initOverrides); - return await response.value(); - } - - /** - */ - async rewrapRaw(requestParameters: SystemApiRewrapOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['rewrapRequest'] == null) { - throw new runtime.RequiredError( - 'rewrapRequest', - 'Required parameter "rewrapRequest" was null or undefined when calling rewrap().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/wrapping/rewrap`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RewrapRequestToJSON(requestParameters['rewrapRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async rewrap(rewrapRequest: RewrapRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rewrapRaw({ rewrapRequest: rewrapRequest }, initOverrides); - return await response.value(); - } - - /** - * Cancels any in-progress root generation attempt. - */ - async rootTokenGenerationCancelRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/generate-root/attempt`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Cancels any in-progress root generation attempt. - */ - async rootTokenGenerationCancel(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rootTokenGenerationCancelRaw(initOverrides); - return await response.value(); - } - - /** - * Cancels any in-progress root generation attempt. - */ - async rootTokenGenerationCancel2Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/generate-root`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Cancels any in-progress root generation attempt. - */ - async rootTokenGenerationCancel2(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rootTokenGenerationCancel2Raw(initOverrides); - return await response.value(); - } - - /** - * Only a single root generation attempt can take place at a time. One (and only one) of otp or pgp_key are required. - * Initializes a new root generation attempt. - */ - async rootTokenGenerationInitializeRaw(requestParameters: SystemApiRootTokenGenerationInitializeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['rootTokenGenerationInitializeRequest'] == null) { - throw new runtime.RequiredError( - 'rootTokenGenerationInitializeRequest', - 'Required parameter "rootTokenGenerationInitializeRequest" was null or undefined when calling rootTokenGenerationInitialize().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/generate-root/attempt`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RootTokenGenerationInitializeRequestToJSON(requestParameters['rootTokenGenerationInitializeRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => RootTokenGenerationInitializeResponseFromJSON(jsonValue)); - } - - /** - * Only a single root generation attempt can take place at a time. One (and only one) of otp or pgp_key are required. - * Initializes a new root generation attempt. - */ - async rootTokenGenerationInitialize(rootTokenGenerationInitializeRequest: RootTokenGenerationInitializeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rootTokenGenerationInitializeRaw({ rootTokenGenerationInitializeRequest: rootTokenGenerationInitializeRequest }, initOverrides); - return await response.value(); - } - - /** - * Only a single root generation attempt can take place at a time. One (and only one) of otp or pgp_key are required. - * Initializes a new root generation attempt. - */ - async rootTokenGenerationInitialize2Raw(requestParameters: SystemApiRootTokenGenerationInitialize2OperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['rootTokenGenerationInitialize2Request'] == null) { - throw new runtime.RequiredError( - 'rootTokenGenerationInitialize2Request', - 'Required parameter "rootTokenGenerationInitialize2Request" was null or undefined when calling rootTokenGenerationInitialize2().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/generate-root`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RootTokenGenerationInitialize2RequestToJSON(requestParameters['rootTokenGenerationInitialize2Request']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => RootTokenGenerationInitialize2ResponseFromJSON(jsonValue)); - } - - /** - * Only a single root generation attempt can take place at a time. One (and only one) of otp or pgp_key are required. - * Initializes a new root generation attempt. - */ - async rootTokenGenerationInitialize2(rootTokenGenerationInitialize2Request: RootTokenGenerationInitialize2Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rootTokenGenerationInitialize2Raw({ rootTokenGenerationInitialize2Request: rootTokenGenerationInitialize2Request }, initOverrides); - return await response.value(); - } - - /** - * Read the configuration and progress of the current root generation attempt. - */ - async rootTokenGenerationReadProgressRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/generate-root/attempt`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => RootTokenGenerationReadProgressResponseFromJSON(jsonValue)); - } - - /** - * Read the configuration and progress of the current root generation attempt. - */ - async rootTokenGenerationReadProgress(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rootTokenGenerationReadProgressRaw(initOverrides); - return await response.value(); - } - - /** - * Read the configuration and progress of the current root generation attempt. - */ - async rootTokenGenerationReadProgress2Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/generate-root`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => RootTokenGenerationReadProgress2ResponseFromJSON(jsonValue)); - } - - /** - * Read the configuration and progress of the current root generation attempt. - */ - async rootTokenGenerationReadProgress2(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rootTokenGenerationReadProgress2Raw(initOverrides); - return await response.value(); - } - - /** - * If the threshold number of unseal key shares is reached, Vault will complete the root generation and issue the new token. Otherwise, this API must be called multiple times until that threshold is met. The attempt nonce must be provided with each call. - * Enter a single unseal key share to progress the root generation attempt. - */ - async rootTokenGenerationUpdateRaw(requestParameters: SystemApiRootTokenGenerationUpdateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['rootTokenGenerationUpdateRequest'] == null) { - throw new runtime.RequiredError( - 'rootTokenGenerationUpdateRequest', - 'Required parameter "rootTokenGenerationUpdateRequest" was null or undefined when calling rootTokenGenerationUpdate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/generate-root/update`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: RootTokenGenerationUpdateRequestToJSON(requestParameters['rootTokenGenerationUpdateRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => RootTokenGenerationUpdateResponseFromJSON(jsonValue)); - } - - /** - * If the threshold number of unseal key shares is reached, Vault will complete the root generation and issue the new token. Otherwise, this API must be called multiple times until that threshold is met. The attempt nonce must be provided with each call. - * Enter a single unseal key share to progress the root generation attempt. - */ - async rootTokenGenerationUpdate(rootTokenGenerationUpdateRequest: RootTokenGenerationUpdateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.rootTokenGenerationUpdateRaw({ rootTokenGenerationUpdateRequest: rootTokenGenerationUpdateRequest }, initOverrides); - return await response.value(); - } - - /** - * Seal the Vault. - */ - async sealRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/seal`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Seal the Vault. - */ - async seal(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.sealRaw(initOverrides); - return await response.value(); - } - - /** - * Check the seal status of a Vault. - */ - async sealStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/seal-status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SealStatusResponseFromJSON(jsonValue)); - } - - /** - * Check the seal status of a Vault. - */ - async sealStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.sealStatusRaw(initOverrides); - return await response.value(); - } - - /** - * This endpoint forces the node to give up active status. If the node does not have active status, this endpoint does nothing. Note that the node will sleep for ten seconds before attempting to grab the active lock again, but if no standby nodes grab the active lock in the interim, the same node may become the active node again. - * Cause the node to give up active status. - */ - async stepDownLeaderRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/step-down`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * This endpoint forces the node to give up active status. If the node does not have active status, this endpoint does nothing. Note that the node will sleep for ten seconds before attempting to grab the active lock again, but if no standby nodes grab the active lock in the interim, the same node may become the active node again. - * Cause the node to give up active status. - */ - async stepDownLeader(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.stepDownLeaderRaw(initOverrides); - return await response.value(); - } - - /** - * Returns the specified event notification subscription. - */ - async subscriptionsCreateRaw(requestParameters: SystemApiSubscriptionsCreateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling subscriptionsCreate().' - ); - } - - if (requestParameters['plugin'] == null) { - throw new runtime.RequiredError( - 'plugin', - 'Required parameter "plugin" was null or undefined when calling subscriptionsCreate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/events/subscriptions/{plugin}/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))).replace(`{${"plugin"}}`, encodeURIComponent(String(requestParameters['plugin']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SubscriptionsCreateResponseFromJSON(jsonValue)); - } - - /** - * Returns the specified event notification subscription. - */ - async subscriptionsCreate(id: string, plugin: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.subscriptionsCreateRaw({ id: id, plugin: plugin }, initOverrides); - return await response.value(); - } - - /** - * Deletes the specified event notification subscription and stops sending event notifications to it. - */ - async subscriptionsCreate_6Raw(requestParameters: SystemApiSubscriptionsCreate0Request, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling subscriptionsCreate_6().' - ); - } - - if (requestParameters['plugin'] == null) { - throw new runtime.RequiredError( - 'plugin', - 'Required parameter "plugin" was null or undefined when calling subscriptionsCreate_6().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/events/subscriptions/{plugin}/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))).replace(`{${"plugin"}}`, encodeURIComponent(String(requestParameters['plugin']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Deletes the specified event notification subscription and stops sending event notifications to it. - */ - async subscriptionsCreate_6(id: string, plugin: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.subscriptionsCreate_6Raw({ id: id, plugin: plugin }, initOverrides); - return await response.value(); - } - - /** - * Listing event notifications subscriptions - */ - async subscriptionsListEventsSubscriptionsRaw(requestParameters: SystemApiSubscriptionsListEventsSubscriptionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling subscriptionsListEventsSubscriptions().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/events/subscriptions/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SubscriptionsListEventsSubscriptionsResponseFromJSON(jsonValue)); - } - - /** - * Listing event notifications subscriptions - */ - async subscriptionsListEventsSubscriptions(list: SubscriptionsListEventsSubscriptionsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.subscriptionsListEventsSubscriptionsRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - * Listing event notifications subscriptions - */ - async subscriptionsReadEventsSubscriptionsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/events/subscriptions`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SubscriptionsReadEventsSubscriptionsResponseFromJSON(jsonValue)); - } - - /** - * Listing event notifications subscriptions - */ - async subscriptionsReadEventsSubscriptions(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.subscriptionsReadEventsSubscriptionsRaw(initOverrides); - return await response.value(); - } - - /** - * Creates a new event notification subscription and starts to send events to it. - */ - async subscriptionsWriteEventsSubscriptionsRaw(requestParameters: SystemApiSubscriptionsWriteEventsSubscriptionsOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['subscriptionsWriteEventsSubscriptionsRequest'] == null) { - throw new runtime.RequiredError( - 'subscriptionsWriteEventsSubscriptionsRequest', - 'Required parameter "subscriptionsWriteEventsSubscriptionsRequest" was null or undefined when calling subscriptionsWriteEventsSubscriptions().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/events/subscriptions`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SubscriptionsWriteEventsSubscriptionsRequestToJSON(requestParameters['subscriptionsWriteEventsSubscriptionsRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SubscriptionsWriteEventsSubscriptionsResponseFromJSON(jsonValue)); - } - - /** - * Creates a new event notification subscription and starts to send events to it. - */ - async subscriptionsWriteEventsSubscriptions(subscriptionsWriteEventsSubscriptionsRequest: SubscriptionsWriteEventsSubscriptionsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.subscriptionsWriteEventsSubscriptionsRaw({ subscriptionsWriteEventsSubscriptionsRequest: subscriptionsWriteEventsSubscriptionsRequest }, initOverrides); - return await response.value(); - } - - /** - * Configure control group global settings. - */ - async systemDeleteConfigControlGroupRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/config/control-group`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Configure control group global settings. - */ - async systemDeleteConfigControlGroup(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemDeleteConfigControlGroupRaw(initOverrides); - return await response.value(); - } - - /** - */ - async systemDeleteManagedKeysTypeNameRaw(requestParameters: SystemApiSystemDeleteManagedKeysTypeNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemDeleteManagedKeysTypeName().' - ); - } - - if (requestParameters['type'] == null) { - throw new runtime.RequiredError( - 'type', - 'Required parameter "type" was null or undefined when calling systemDeleteManagedKeysTypeName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/managed-keys/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemDeleteManagedKeysTypeName(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemDeleteManagedKeysTypeNameRaw({ name: name, type: type }, initOverrides); - return await response.value(); - } - - /** - * Defines or updates a Duo MFA method. - */ - async systemDeleteMfaMethodDuoNameRaw(requestParameters: SystemApiSystemDeleteMfaMethodDuoNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemDeleteMfaMethodDuoName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/mfa/method/duo/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Defines or updates a Duo MFA method. - */ - async systemDeleteMfaMethodDuoName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemDeleteMfaMethodDuoNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Defines or updates an Okta MFA method. - */ - async systemDeleteMfaMethodOktaNameRaw(requestParameters: SystemApiSystemDeleteMfaMethodOktaNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemDeleteMfaMethodOktaName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/mfa/method/okta/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Defines or updates an Okta MFA method. - */ - async systemDeleteMfaMethodOktaName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemDeleteMfaMethodOktaNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Defines or updates a PingID MFA method. - */ - async systemDeleteMfaMethodPingidNameRaw(requestParameters: SystemApiSystemDeleteMfaMethodPingidNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemDeleteMfaMethodPingidName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/mfa/method/pingid/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Defines or updates a PingID MFA method. - */ - async systemDeleteMfaMethodPingidName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemDeleteMfaMethodPingidNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Defines or updates a TOTP MFA method. - */ - async systemDeleteMfaMethodTotpNameRaw(requestParameters: SystemApiSystemDeleteMfaMethodTotpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemDeleteMfaMethodTotpName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/mfa/method/totp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Defines or updates a TOTP MFA method. - */ - async systemDeleteMfaMethodTotpName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemDeleteMfaMethodTotpNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async systemDeleteNamespacesPathRaw(requestParameters: SystemApiSystemDeleteNamespacesPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling systemDeleteNamespacesPath().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/namespaces/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemDeleteNamespacesPath(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemDeleteNamespacesPathRaw({ path: path }, initOverrides); - return await response.value(); - } - - /** - * Read, Modify, or Delete an access control policy. - */ - async systemDeletePoliciesEgpNameRaw(requestParameters: SystemApiSystemDeletePoliciesEgpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemDeletePoliciesEgpName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/policies/egp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read, Modify, or Delete an access control policy. - */ - async systemDeletePoliciesEgpName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemDeletePoliciesEgpNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Read, Modify, or Delete an access control policy. - */ - async systemDeletePoliciesRgpNameRaw(requestParameters: SystemApiSystemDeletePoliciesRgpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemDeletePoliciesRgpName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/policies/rgp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read, Modify, or Delete an access control policy. - */ - async systemDeletePoliciesRgpName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemDeletePoliciesRgpNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async systemDeleteQuotasLeaseCountNameRaw(requestParameters: SystemApiSystemDeleteQuotasLeaseCountNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemDeleteQuotasLeaseCountName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/quotas/lease-count/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemDeleteQuotasLeaseCountName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemDeleteQuotasLeaseCountNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async systemDeleteReplicationPerformancePrimaryPathsFilterIdRaw(requestParameters: SystemApiSystemDeleteReplicationPerformancePrimaryPathsFilterIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling systemDeleteReplicationPerformancePrimaryPathsFilterId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/replication/performance/primary/paths-filter/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemDeleteReplicationPerformancePrimaryPathsFilterId(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemDeleteReplicationPerformancePrimaryPathsFilterIdRaw({ id: id }, initOverrides); - return await response.value(); - } - - /** - * Delete automated raft snapshot configuration - */ - async systemDeleteStorageRaftSnapshotAutoConfigNameRaw(requestParameters: SystemApiSystemDeleteStorageRaftSnapshotAutoConfigNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemDeleteStorageRaftSnapshotAutoConfigName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/storage/raft/snapshot-auto/config/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Delete automated raft snapshot configuration - */ - async systemDeleteStorageRaftSnapshotAutoConfigName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemDeleteStorageRaftSnapshotAutoConfigNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Delete recovery snapshot - */ - async systemDeleteStorageRaftSnapshotLoadIdRaw(requestParameters: SystemApiSystemDeleteStorageRaftSnapshotLoadIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling systemDeleteStorageRaftSnapshotLoadId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/storage/raft/snapshot-load/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Delete recovery snapshot - */ - async systemDeleteStorageRaftSnapshotLoadId(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemDeleteStorageRaftSnapshotLoadIdRaw({ id: id }, initOverrides); - return await response.value(); - } - - /** - */ - async systemDeleteSyncConfigRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sync/config`, - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemDeleteSyncConfigResponseFromJSON(jsonValue)); - } - - /** - */ - async systemDeleteSyncConfig(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemDeleteSyncConfigRaw(initOverrides); - return await response.value(); - } - - /** - */ - async systemDeleteSyncDestinationsAwsSmNameRaw(requestParameters: SystemApiSystemDeleteSyncDestinationsAwsSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemDeleteSyncDestinationsAwsSmName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sync/destinations/aws-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemDeleteSyncDestinationsAwsSmName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemDeleteSyncDestinationsAwsSmNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async systemDeleteSyncDestinationsAzureKvNameRaw(requestParameters: SystemApiSystemDeleteSyncDestinationsAzureKvNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemDeleteSyncDestinationsAzureKvName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sync/destinations/azure-kv/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemDeleteSyncDestinationsAzureKvName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemDeleteSyncDestinationsAzureKvNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async systemDeleteSyncDestinationsGcpSmNameRaw(requestParameters: SystemApiSystemDeleteSyncDestinationsGcpSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemDeleteSyncDestinationsGcpSmName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sync/destinations/gcp-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemDeleteSyncDestinationsGcpSmName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemDeleteSyncDestinationsGcpSmNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async systemDeleteSyncDestinationsGhNameRaw(requestParameters: SystemApiSystemDeleteSyncDestinationsGhNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemDeleteSyncDestinationsGhName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sync/destinations/gh/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemDeleteSyncDestinationsGhName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemDeleteSyncDestinationsGhNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async systemDeleteSyncDestinationsInMemNameRaw(requestParameters: SystemApiSystemDeleteSyncDestinationsInMemNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemDeleteSyncDestinationsInMemName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sync/destinations/in-mem/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemDeleteSyncDestinationsInMemName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemDeleteSyncDestinationsInMemNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async systemDeleteSyncDestinationsVercelProjectNameRaw(requestParameters: SystemApiSystemDeleteSyncDestinationsVercelProjectNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemDeleteSyncDestinationsVercelProjectName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sync/destinations/vercel-project/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemDeleteSyncDestinationsVercelProjectName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemDeleteSyncDestinationsVercelProjectNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async systemDeleteSyncGithubAppsNameRaw(requestParameters: SystemApiSystemDeleteSyncGithubAppsNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemDeleteSyncGithubAppsName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sync/github-apps/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemDeleteSyncGithubAppsNameResponseFromJSON(jsonValue)); - } - - /** - */ - async systemDeleteSyncGithubAppsName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemDeleteSyncGithubAppsNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async systemListManagedKeysTypeRaw(requestParameters: SystemApiSystemListManagedKeysTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['type'] == null) { - throw new runtime.RequiredError( - 'type', - 'Required parameter "type" was null or undefined when calling systemListManagedKeysType().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling systemListManagedKeysType().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/managed-keys/{type}/`.replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async systemListManagedKeysType(type: string, list: SystemListManagedKeysTypeListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemListManagedKeysTypeRaw({ type: type, list: list }, initOverrides); - return await response.value(); - } - - /** - * Lists all the available MFA methods by their name. - */ - async systemListMfaMethodRaw(requestParameters: SystemApiSystemListMfaMethodRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling systemListMfaMethod().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/mfa/method/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * Lists all the available MFA methods by their name. - */ - async systemListMfaMethod(list: SystemListMfaMethodListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemListMfaMethodRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async systemListNamespacesRaw(requestParameters: SystemApiSystemListNamespacesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling systemListNamespaces().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/namespaces/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async systemListNamespaces(list: SystemListNamespacesListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemListNamespacesRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - * List the configured access control policies. - */ - async systemListPoliciesEgpRaw(requestParameters: SystemApiSystemListPoliciesEgpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling systemListPoliciesEgp().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/policies/egp/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List the configured access control policies. - */ - async systemListPoliciesEgp(list: SystemListPoliciesEgpListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemListPoliciesEgpRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - * List the configured access control policies. - */ - async systemListPoliciesRgpRaw(requestParameters: SystemApiSystemListPoliciesRgpRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling systemListPoliciesRgp().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/policies/rgp/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List the configured access control policies. - */ - async systemListPoliciesRgp(list: SystemListPoliciesRgpListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemListPoliciesRgpRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async systemListQuotasLeaseCountRaw(requestParameters: SystemApiSystemListQuotasLeaseCountRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling systemListQuotasLeaseCount().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/quotas/lease-count/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - */ - async systemListQuotasLeaseCount(list: SystemListQuotasLeaseCountListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemListQuotasLeaseCountRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - * List automated raft snapshot configurations - */ - async systemListStorageRaftSnapshotAutoConfigRaw(requestParameters: SystemApiSystemListStorageRaftSnapshotAutoConfigRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling systemListStorageRaftSnapshotAutoConfig().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/storage/raft/snapshot-auto/config/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List automated raft snapshot configurations - */ - async systemListStorageRaftSnapshotAutoConfig(list: SystemListStorageRaftSnapshotAutoConfigListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemListStorageRaftSnapshotAutoConfigRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - * List recovery snapshots - */ - async systemListStorageRaftSnapshotLoadRaw(requestParameters: SystemApiSystemListStorageRaftSnapshotLoadRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling systemListStorageRaftSnapshotLoad().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/storage/raft/snapshot-load/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => StandardListResponseFromJSON(jsonValue)); - } - - /** - * List recovery snapshots - */ - async systemListStorageRaftSnapshotLoad(list: SystemListStorageRaftSnapshotLoadListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemListStorageRaftSnapshotLoadRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async systemListSyncAssociationsRaw(requestParameters: SystemApiSystemListSyncAssociationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling systemListSyncAssociations().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sync/associations/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemListSyncAssociationsResponseFromJSON(jsonValue)); - } - - /** - */ - async systemListSyncAssociations(list: SystemListSyncAssociationsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemListSyncAssociationsRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async systemListSyncDestinationsRaw(requestParameters: SystemApiSystemListSyncDestinationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling systemListSyncDestinations().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sync/destinations/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemListSyncDestinationsResponseFromJSON(jsonValue)); - } - - /** - */ - async systemListSyncDestinations(list: SystemListSyncDestinationsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemListSyncDestinationsRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async systemListSyncDestinationsTypeRaw(requestParameters: SystemApiSystemListSyncDestinationsTypeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['type'] == null) { - throw new runtime.RequiredError( - 'type', - 'Required parameter "type" was null or undefined when calling systemListSyncDestinationsType().' - ); - } - - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling systemListSyncDestinationsType().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sync/destinations/{type}/`.replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemListSyncDestinationsTypeResponseFromJSON(jsonValue)); - } - - /** - */ - async systemListSyncDestinationsType(type: string, list: SystemListSyncDestinationsTypeListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemListSyncDestinationsTypeRaw({ type: type, list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async systemListSyncGithubAppsRaw(requestParameters: SystemApiSystemListSyncGithubAppsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling systemListSyncGithubApps().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sync/github-apps/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemListSyncGithubAppsResponseFromJSON(jsonValue)); - } - - /** - */ - async systemListSyncGithubApps(list: SystemListSyncGithubAppsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemListSyncGithubAppsRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async systemPatchNamespacesPathRaw(requestParameters: SystemApiSystemPatchNamespacesPathOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling systemPatchNamespacesPath().' - ); - } - - if (requestParameters['systemPatchNamespacesPathRequest'] == null) { - throw new runtime.RequiredError( - 'systemPatchNamespacesPathRequest', - 'Required parameter "systemPatchNamespacesPathRequest" was null or undefined when calling systemPatchNamespacesPath().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/namespaces/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: SystemPatchNamespacesPathRequestToJSON(requestParameters['systemPatchNamespacesPathRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemPatchNamespacesPath(path: string, systemPatchNamespacesPathRequest: SystemPatchNamespacesPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemPatchNamespacesPathRaw({ path: path, systemPatchNamespacesPathRequest: systemPatchNamespacesPathRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemPatchSyncConfigRaw(requestParameters: SystemApiSystemPatchSyncConfigOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemPatchSyncConfigRequest'] == null) { - throw new runtime.RequiredError( - 'systemPatchSyncConfigRequest', - 'Required parameter "systemPatchSyncConfigRequest" was null or undefined when calling systemPatchSyncConfig().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/sync/config`, - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: SystemPatchSyncConfigRequestToJSON(requestParameters['systemPatchSyncConfigRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemPatchSyncConfigResponseFromJSON(jsonValue)); - } - - /** - */ - async systemPatchSyncConfig(systemPatchSyncConfigRequest: SystemPatchSyncConfigRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemPatchSyncConfigRaw({ systemPatchSyncConfigRequest: systemPatchSyncConfigRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemPatchSyncDestinationsAwsSmNameRaw(requestParameters: SystemApiSystemPatchSyncDestinationsAwsSmNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemPatchSyncDestinationsAwsSmName().' - ); - } - - if (requestParameters['systemPatchSyncDestinationsAwsSmNameRequest'] == null) { - throw new runtime.RequiredError( - 'systemPatchSyncDestinationsAwsSmNameRequest', - 'Required parameter "systemPatchSyncDestinationsAwsSmNameRequest" was null or undefined when calling systemPatchSyncDestinationsAwsSmName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/sync/destinations/aws-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: SystemPatchSyncDestinationsAwsSmNameRequestToJSON(requestParameters['systemPatchSyncDestinationsAwsSmNameRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemPatchSyncDestinationsAwsSmNameResponseFromJSON(jsonValue)); - } - - /** - */ - async systemPatchSyncDestinationsAwsSmName(name: string, systemPatchSyncDestinationsAwsSmNameRequest: SystemPatchSyncDestinationsAwsSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemPatchSyncDestinationsAwsSmNameRaw({ name: name, systemPatchSyncDestinationsAwsSmNameRequest: systemPatchSyncDestinationsAwsSmNameRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemPatchSyncDestinationsAzureKvNameRaw(requestParameters: SystemApiSystemPatchSyncDestinationsAzureKvNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemPatchSyncDestinationsAzureKvName().' - ); - } - - if (requestParameters['systemPatchSyncDestinationsAzureKvNameRequest'] == null) { - throw new runtime.RequiredError( - 'systemPatchSyncDestinationsAzureKvNameRequest', - 'Required parameter "systemPatchSyncDestinationsAzureKvNameRequest" was null or undefined when calling systemPatchSyncDestinationsAzureKvName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/sync/destinations/azure-kv/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: SystemPatchSyncDestinationsAzureKvNameRequestToJSON(requestParameters['systemPatchSyncDestinationsAzureKvNameRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemPatchSyncDestinationsAzureKvNameResponseFromJSON(jsonValue)); - } - - /** - */ - async systemPatchSyncDestinationsAzureKvName(name: string, systemPatchSyncDestinationsAzureKvNameRequest: SystemPatchSyncDestinationsAzureKvNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemPatchSyncDestinationsAzureKvNameRaw({ name: name, systemPatchSyncDestinationsAzureKvNameRequest: systemPatchSyncDestinationsAzureKvNameRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemPatchSyncDestinationsGcpSmNameRaw(requestParameters: SystemApiSystemPatchSyncDestinationsGcpSmNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemPatchSyncDestinationsGcpSmName().' - ); - } - - if (requestParameters['systemPatchSyncDestinationsGcpSmNameRequest'] == null) { - throw new runtime.RequiredError( - 'systemPatchSyncDestinationsGcpSmNameRequest', - 'Required parameter "systemPatchSyncDestinationsGcpSmNameRequest" was null or undefined when calling systemPatchSyncDestinationsGcpSmName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/sync/destinations/gcp-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: SystemPatchSyncDestinationsGcpSmNameRequestToJSON(requestParameters['systemPatchSyncDestinationsGcpSmNameRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemPatchSyncDestinationsGcpSmNameResponseFromJSON(jsonValue)); - } - - /** - */ - async systemPatchSyncDestinationsGcpSmName(name: string, systemPatchSyncDestinationsGcpSmNameRequest: SystemPatchSyncDestinationsGcpSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemPatchSyncDestinationsGcpSmNameRaw({ name: name, systemPatchSyncDestinationsGcpSmNameRequest: systemPatchSyncDestinationsGcpSmNameRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemPatchSyncDestinationsGhNameRaw(requestParameters: SystemApiSystemPatchSyncDestinationsGhNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemPatchSyncDestinationsGhName().' - ); - } - - if (requestParameters['systemPatchSyncDestinationsGhNameRequest'] == null) { - throw new runtime.RequiredError( - 'systemPatchSyncDestinationsGhNameRequest', - 'Required parameter "systemPatchSyncDestinationsGhNameRequest" was null or undefined when calling systemPatchSyncDestinationsGhName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/sync/destinations/gh/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: SystemPatchSyncDestinationsGhNameRequestToJSON(requestParameters['systemPatchSyncDestinationsGhNameRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemPatchSyncDestinationsGhNameResponseFromJSON(jsonValue)); - } - - /** - */ - async systemPatchSyncDestinationsGhName(name: string, systemPatchSyncDestinationsGhNameRequest: SystemPatchSyncDestinationsGhNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemPatchSyncDestinationsGhNameRaw({ name: name, systemPatchSyncDestinationsGhNameRequest: systemPatchSyncDestinationsGhNameRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemPatchSyncDestinationsInMemNameRaw(requestParameters: SystemApiSystemPatchSyncDestinationsInMemNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemPatchSyncDestinationsInMemName().' - ); - } - - if (requestParameters['systemPatchSyncDestinationsInMemNameRequest'] == null) { - throw new runtime.RequiredError( - 'systemPatchSyncDestinationsInMemNameRequest', - 'Required parameter "systemPatchSyncDestinationsInMemNameRequest" was null or undefined when calling systemPatchSyncDestinationsInMemName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/sync/destinations/in-mem/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: SystemPatchSyncDestinationsInMemNameRequestToJSON(requestParameters['systemPatchSyncDestinationsInMemNameRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemPatchSyncDestinationsInMemNameResponseFromJSON(jsonValue)); - } - - /** - */ - async systemPatchSyncDestinationsInMemName(name: string, systemPatchSyncDestinationsInMemNameRequest: SystemPatchSyncDestinationsInMemNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemPatchSyncDestinationsInMemNameRaw({ name: name, systemPatchSyncDestinationsInMemNameRequest: systemPatchSyncDestinationsInMemNameRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemPatchSyncDestinationsVercelProjectNameRaw(requestParameters: SystemApiSystemPatchSyncDestinationsVercelProjectNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemPatchSyncDestinationsVercelProjectName().' - ); - } - - if (requestParameters['systemPatchSyncDestinationsVercelProjectNameRequest'] == null) { - throw new runtime.RequiredError( - 'systemPatchSyncDestinationsVercelProjectNameRequest', - 'Required parameter "systemPatchSyncDestinationsVercelProjectNameRequest" was null or undefined when calling systemPatchSyncDestinationsVercelProjectName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/sync/destinations/vercel-project/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'PATCH', - headers: headerParameters, - query: queryParameters, - body: SystemPatchSyncDestinationsVercelProjectNameRequestToJSON(requestParameters['systemPatchSyncDestinationsVercelProjectNameRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemPatchSyncDestinationsVercelProjectNameResponseFromJSON(jsonValue)); - } - - /** - */ - async systemPatchSyncDestinationsVercelProjectName(name: string, systemPatchSyncDestinationsVercelProjectNameRequest: SystemPatchSyncDestinationsVercelProjectNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemPatchSyncDestinationsVercelProjectNameRaw({ name: name, systemPatchSyncDestinationsVercelProjectNameRequest: systemPatchSyncDestinationsVercelProjectNameRequest }, initOverrides); - return await response.value(); - } - - /** - * Configure control group global settings. - */ - async systemReadConfigControlGroupRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/config/control-group`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Configure control group global settings. - */ - async systemReadConfigControlGroup(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadConfigControlGroupRaw(initOverrides); - return await response.value(); - } - - /** - * Gets the current status of the policy application mode for Vault. - * Gets the current status of the policy application mode for Vault. - */ - async systemReadConfigGroupPolicyApplicationRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/config/group-policy-application`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadConfigGroupPolicyApplicationResponseFromJSON(jsonValue)); - } - - /** - * Gets the current status of the policy application mode for Vault. - * Gets the current status of the policy application mode for Vault. - */ - async systemReadConfigGroupPolicyApplication(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadConfigGroupPolicyApplicationRaw(initOverrides); - return await response.value(); - } - - /** - * The path responds to the following HTTP methods. GET / Returns information on the installed license POST Sets the license for the server - */ - async systemReadLicenseStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/license/status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * The path responds to the following HTTP methods. GET / Returns information on the installed license POST Sets the license for the server - */ - async systemReadLicenseStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadLicenseStatusRaw(initOverrides); - return await response.value(); - } - - /** - */ - async systemReadManagedKeysTypeNameRaw(requestParameters: SystemApiSystemReadManagedKeysTypeNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemReadManagedKeysTypeName().' - ); - } - - if (requestParameters['type'] == null) { - throw new runtime.RequiredError( - 'type', - 'Required parameter "type" was null or undefined when calling systemReadManagedKeysTypeName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/managed-keys/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemReadManagedKeysTypeName(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadManagedKeysTypeNameRaw({ name: name, type: type }, initOverrides); - return await response.value(); - } - - /** - * Defines or updates a Duo MFA method. - */ - async systemReadMfaMethodDuoNameRaw(requestParameters: SystemApiSystemReadMfaMethodDuoNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemReadMfaMethodDuoName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/mfa/method/duo/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Defines or updates a Duo MFA method. - */ - async systemReadMfaMethodDuoName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadMfaMethodDuoNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Defines or updates an Okta MFA method. - */ - async systemReadMfaMethodOktaNameRaw(requestParameters: SystemApiSystemReadMfaMethodOktaNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemReadMfaMethodOktaName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/mfa/method/okta/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Defines or updates an Okta MFA method. - */ - async systemReadMfaMethodOktaName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadMfaMethodOktaNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Defines or updates a PingID MFA method. - */ - async systemReadMfaMethodPingidNameRaw(requestParameters: SystemApiSystemReadMfaMethodPingidNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemReadMfaMethodPingidName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/mfa/method/pingid/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Defines or updates a PingID MFA method. - */ - async systemReadMfaMethodPingidName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadMfaMethodPingidNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Defines or updates a TOTP MFA method. - */ - async systemReadMfaMethodTotpNameRaw(requestParameters: SystemApiSystemReadMfaMethodTotpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemReadMfaMethodTotpName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/mfa/method/totp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Defines or updates a TOTP MFA method. - */ - async systemReadMfaMethodTotpName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadMfaMethodTotpNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Generates a TOTP secret for the given method name on the entity of the calling token. - */ - async systemReadMfaMethodTotpNameGenerateRaw(requestParameters: SystemApiSystemReadMfaMethodTotpNameGenerateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemReadMfaMethodTotpNameGenerate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/mfa/method/totp/{name}/generate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Generates a TOTP secret for the given method name on the entity of the calling token. - */ - async systemReadMfaMethodTotpNameGenerate(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadMfaMethodTotpNameGenerateRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async systemReadNamespacesPathRaw(requestParameters: SystemApiSystemReadNamespacesPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling systemReadNamespacesPath().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/namespaces/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemReadNamespacesPath(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadNamespacesPathRaw({ path: path }, initOverrides); - return await response.value(); - } - - /** - * The reload_id returned by a cluster scoped reload must be provided. - * Get the status of a cluster-scoped reload. - */ - async systemReadPluginsReloadBackendStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/plugins/reload/backend/status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * The reload_id returned by a cluster scoped reload must be provided. - * Get the status of a cluster-scoped reload. - */ - async systemReadPluginsReloadBackendStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadPluginsReloadBackendStatusRaw(initOverrides); - return await response.value(); - } - - /** - * Read, Modify, or Delete an access control policy. - */ - async systemReadPoliciesEgpNameRaw(requestParameters: SystemApiSystemReadPoliciesEgpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemReadPoliciesEgpName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/policies/egp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read, Modify, or Delete an access control policy. - */ - async systemReadPoliciesEgpName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadPoliciesEgpNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Read, Modify, or Delete an access control policy. - */ - async systemReadPoliciesRgpNameRaw(requestParameters: SystemApiSystemReadPoliciesRgpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemReadPoliciesRgpName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/policies/rgp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read, Modify, or Delete an access control policy. - */ - async systemReadPoliciesRgpName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadPoliciesRgpNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async systemReadQuotasLeaseCountNameRaw(requestParameters: SystemApiSystemReadQuotasLeaseCountNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemReadQuotasLeaseCountName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/quotas/lease-count/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemReadQuotasLeaseCountName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadQuotasLeaseCountNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async systemReadReplicationDrSecondaryLicenseStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/replication/dr/secondary/license/status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemReadReplicationDrSecondaryLicenseStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadReplicationDrSecondaryLicenseStatusRaw(initOverrides); - return await response.value(); - } - - /** - */ - async systemReadReplicationDrStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/replication/dr/status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemReadReplicationDrStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadReplicationDrStatusRaw(initOverrides); - return await response.value(); - } - - /** - */ - async systemReadReplicationPerformancePrimaryDynamicFilterIdRaw(requestParameters: SystemApiSystemReadReplicationPerformancePrimaryDynamicFilterIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling systemReadReplicationPerformancePrimaryDynamicFilterId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/replication/performance/primary/dynamic-filter/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemReadReplicationPerformancePrimaryDynamicFilterId(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadReplicationPerformancePrimaryDynamicFilterIdRaw({ id: id }, initOverrides); - return await response.value(); - } - - /** - */ - async systemReadReplicationPerformancePrimaryPathsFilterIdRaw(requestParameters: SystemApiSystemReadReplicationPerformancePrimaryPathsFilterIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling systemReadReplicationPerformancePrimaryPathsFilterId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/replication/performance/primary/paths-filter/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemReadReplicationPerformancePrimaryPathsFilterId(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadReplicationPerformancePrimaryPathsFilterIdRaw({ id: id }, initOverrides); - return await response.value(); - } - - /** - */ - async systemReadReplicationPerformanceSecondaryDynamicFilterIdRaw(requestParameters: SystemApiSystemReadReplicationPerformanceSecondaryDynamicFilterIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling systemReadReplicationPerformanceSecondaryDynamicFilterId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/replication/performance/secondary/dynamic-filter/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemReadReplicationPerformanceSecondaryDynamicFilterId(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadReplicationPerformanceSecondaryDynamicFilterIdRaw({ id: id }, initOverrides); - return await response.value(); - } - - /** - */ - async systemReadReplicationPerformanceStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/replication/performance/status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemReadReplicationPerformanceStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadReplicationPerformanceStatusRaw(initOverrides); - return await response.value(); - } - - /** - */ - async systemReadReplicationStatusRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/replication/status`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemReadReplicationStatus(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadReplicationStatusRaw(initOverrides); - return await response.value(); - } - - /** - * Retrieve the state of any ongoing seal rewrap process - */ - async systemReadSealwrapRewrapRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sealwrap/rewrap`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Retrieve the state of any ongoing seal rewrap process - */ - async systemReadSealwrapRewrap(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadSealwrapRewrapRaw(initOverrides); - return await response.value(); - } - - /** - * Read automated raft snapshot configuration - */ - async systemReadStorageRaftSnapshotAutoConfigNameRaw(requestParameters: SystemApiSystemReadStorageRaftSnapshotAutoConfigNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemReadStorageRaftSnapshotAutoConfigName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/storage/raft/snapshot-auto/config/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read automated raft snapshot configuration - */ - async systemReadStorageRaftSnapshotAutoConfigName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadStorageRaftSnapshotAutoConfigNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Read status of automated raft snapshots - */ - async systemReadStorageRaftSnapshotAutoStatusNameRaw(requestParameters: SystemApiSystemReadStorageRaftSnapshotAutoStatusNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemReadStorageRaftSnapshotAutoStatusName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/storage/raft/snapshot-auto/status/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read status of automated raft snapshots - */ - async systemReadStorageRaftSnapshotAutoStatusName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadStorageRaftSnapshotAutoStatusNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Read recovery snapshot - */ - async systemReadStorageRaftSnapshotLoadIdRaw(requestParameters: SystemApiSystemReadStorageRaftSnapshotLoadIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling systemReadStorageRaftSnapshotLoadId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/storage/raft/snapshot-load/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadStorageRaftSnapshotLoadIdResponseFromJSON(jsonValue)); - } - - /** - * Read recovery snapshot - */ - async systemReadStorageRaftSnapshotLoadId(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadStorageRaftSnapshotLoadIdRaw({ id: id }, initOverrides); - return await response.value(); - } - - /** - */ - async systemReadSyncAssociationsDestinationsRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sync/associations/destinations`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadSyncAssociationsDestinationsResponseFromJSON(jsonValue)); - } - - /** - */ - async systemReadSyncAssociationsDestinations(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadSyncAssociationsDestinationsRaw(initOverrides); - return await response.value(); - } - - /** - */ - async systemReadSyncAssociationsMountSecretNameRaw(requestParameters: SystemApiSystemReadSyncAssociationsMountSecretNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['mount'] == null) { - throw new runtime.RequiredError( - 'mount', - 'Required parameter "mount" was null or undefined when calling systemReadSyncAssociationsMountSecretName().' - ); - } - - if (requestParameters['secretName'] == null) { - throw new runtime.RequiredError( - 'secretName', - 'Required parameter "secretName" was null or undefined when calling systemReadSyncAssociationsMountSecretName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sync/associations/{mount}/{secret_name}`.replace(`{${"mount"}}`, encodeURIComponent(String(requestParameters['mount']))).replace(`{${"secret_name"}}`, encodeURIComponent(String(requestParameters['secretName']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadSyncAssociationsMountSecretNameResponseFromJSON(jsonValue)); - } - - /** - */ - async systemReadSyncAssociationsMountSecretName(mount: string, secretName: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadSyncAssociationsMountSecretNameRaw({ mount: mount, secretName: secretName }, initOverrides); - return await response.value(); - } - - /** - */ - async systemReadSyncConfigRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sync/config`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadSyncConfigResponseFromJSON(jsonValue)); - } - - /** - */ - async systemReadSyncConfig(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadSyncConfigRaw(initOverrides); - return await response.value(); - } - - /** - */ - async systemReadSyncDestinationsAwsSmNameRaw(requestParameters: SystemApiSystemReadSyncDestinationsAwsSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemReadSyncDestinationsAwsSmName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sync/destinations/aws-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadSyncDestinationsAwsSmNameResponseFromJSON(jsonValue)); - } - - /** - */ - async systemReadSyncDestinationsAwsSmName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadSyncDestinationsAwsSmNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async systemReadSyncDestinationsAzureKvNameRaw(requestParameters: SystemApiSystemReadSyncDestinationsAzureKvNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemReadSyncDestinationsAzureKvName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sync/destinations/azure-kv/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadSyncDestinationsAzureKvNameResponseFromJSON(jsonValue)); - } - - /** - */ - async systemReadSyncDestinationsAzureKvName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadSyncDestinationsAzureKvNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async systemReadSyncDestinationsGcpSmNameRaw(requestParameters: SystemApiSystemReadSyncDestinationsGcpSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemReadSyncDestinationsGcpSmName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sync/destinations/gcp-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadSyncDestinationsGcpSmNameResponseFromJSON(jsonValue)); - } - - /** - */ - async systemReadSyncDestinationsGcpSmName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadSyncDestinationsGcpSmNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async systemReadSyncDestinationsGhNameRaw(requestParameters: SystemApiSystemReadSyncDestinationsGhNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemReadSyncDestinationsGhName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sync/destinations/gh/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadSyncDestinationsGhNameResponseFromJSON(jsonValue)); - } - - /** - */ - async systemReadSyncDestinationsGhName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadSyncDestinationsGhNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async systemReadSyncDestinationsInMemNameRaw(requestParameters: SystemApiSystemReadSyncDestinationsInMemNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemReadSyncDestinationsInMemName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sync/destinations/in-mem/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadSyncDestinationsInMemNameResponseFromJSON(jsonValue)); - } - - /** - */ - async systemReadSyncDestinationsInMemName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadSyncDestinationsInMemNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async systemReadSyncDestinationsTypeNameAssociationsRaw(requestParameters: SystemApiSystemReadSyncDestinationsTypeNameAssociationsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemReadSyncDestinationsTypeNameAssociations().' - ); - } - - if (requestParameters['type'] == null) { - throw new runtime.RequiredError( - 'type', - 'Required parameter "type" was null or undefined when calling systemReadSyncDestinationsTypeNameAssociations().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sync/destinations/{type}/{name}/associations`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadSyncDestinationsTypeNameAssociationsResponseFromJSON(jsonValue)); - } - - /** - */ - async systemReadSyncDestinationsTypeNameAssociations(name: string, type: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadSyncDestinationsTypeNameAssociationsRaw({ name: name, type: type }, initOverrides); - return await response.value(); - } - - /** - */ - async systemReadSyncDestinationsVercelProjectNameRaw(requestParameters: SystemApiSystemReadSyncDestinationsVercelProjectNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemReadSyncDestinationsVercelProjectName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sync/destinations/vercel-project/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadSyncDestinationsVercelProjectNameResponseFromJSON(jsonValue)); - } - - /** - */ - async systemReadSyncDestinationsVercelProjectName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadSyncDestinationsVercelProjectNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - */ - async systemReadSyncGithubAppsNameRaw(requestParameters: SystemApiSystemReadSyncGithubAppsNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemReadSyncGithubAppsName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sync/github-apps/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemReadSyncGithubAppsNameResponseFromJSON(jsonValue)); - } - - /** - */ - async systemReadSyncGithubAppsName(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemReadSyncGithubAppsNameRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Configure control group global settings. - */ - async systemWriteConfigControlGroupRaw(requestParameters: SystemApiSystemWriteConfigControlGroupOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteConfigControlGroupRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteConfigControlGroupRequest', - 'Required parameter "systemWriteConfigControlGroupRequest" was null or undefined when calling systemWriteConfigControlGroup().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/config/control-group`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteConfigControlGroupRequestToJSON(requestParameters['systemWriteConfigControlGroupRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Configure control group global settings. - */ - async systemWriteConfigControlGroup(systemWriteConfigControlGroupRequest: SystemWriteConfigControlGroupRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteConfigControlGroupRaw({ systemWriteConfigControlGroupRequest: systemWriteConfigControlGroupRequest }, initOverrides); - return await response.value(); - } - - /** - * The group_policy_application_mode must be provided, as within_namespace_hierarchy or any. - * Updates the policy application mode for Vault. - */ - async systemWriteConfigGroupPolicyApplicationRaw(requestParameters: SystemApiSystemWriteConfigGroupPolicyApplicationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteConfigGroupPolicyApplicationRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteConfigGroupPolicyApplicationRequest', - 'Required parameter "systemWriteConfigGroupPolicyApplicationRequest" was null or undefined when calling systemWriteConfigGroupPolicyApplication().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/config/group-policy-application`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteConfigGroupPolicyApplicationRequestToJSON(requestParameters['systemWriteConfigGroupPolicyApplicationRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * The group_policy_application_mode must be provided, as within_namespace_hierarchy or any. - * Updates the policy application mode for Vault. - */ - async systemWriteConfigGroupPolicyApplication(systemWriteConfigGroupPolicyApplicationRequest: SystemWriteConfigGroupPolicyApplicationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteConfigGroupPolicyApplicationRaw({ systemWriteConfigGroupPolicyApplicationRequest: systemWriteConfigGroupPolicyApplicationRequest }, initOverrides); - return await response.value(); - } - - /** - * Authorize a control group request - */ - async systemWriteControlGroupAuthorizeRaw(requestParameters: SystemApiSystemWriteControlGroupAuthorizeOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteControlGroupAuthorizeRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteControlGroupAuthorizeRequest', - 'Required parameter "systemWriteControlGroupAuthorizeRequest" was null or undefined when calling systemWriteControlGroupAuthorize().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/control-group/authorize`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteControlGroupAuthorizeRequestToJSON(requestParameters['systemWriteControlGroupAuthorizeRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Authorize a control group request - */ - async systemWriteControlGroupAuthorize(systemWriteControlGroupAuthorizeRequest: SystemWriteControlGroupAuthorizeRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteControlGroupAuthorizeRaw({ systemWriteControlGroupAuthorizeRequest: systemWriteControlGroupAuthorizeRequest }, initOverrides); - return await response.value(); - } - - /** - * Check the status of a control group request - */ - async systemWriteControlGroupRequestRaw(requestParameters: SystemApiSystemWriteControlGroupRequestOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteControlGroupRequestRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteControlGroupRequestRequest', - 'Required parameter "systemWriteControlGroupRequestRequest" was null or undefined when calling systemWriteControlGroupRequest().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/control-group/request`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteControlGroupRequestRequestToJSON(requestParameters['systemWriteControlGroupRequestRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Check the status of a control group request - */ - async systemWriteControlGroupRequest(systemWriteControlGroupRequestRequest: SystemWriteControlGroupRequestRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteControlGroupRequestRaw({ systemWriteControlGroupRequestRequest: systemWriteControlGroupRequestRequest }, initOverrides); - return await response.value(); - } - - /** - * Write activity log data - */ - async systemWriteInternalCountersActivityWriteRaw(requestParameters: SystemApiSystemWriteInternalCountersActivityWriteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteInternalCountersActivityWriteRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteInternalCountersActivityWriteRequest', - 'Required parameter "systemWriteInternalCountersActivityWriteRequest" was null or undefined when calling systemWriteInternalCountersActivityWrite().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/internal/counters/activity/write`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteInternalCountersActivityWriteRequestToJSON(requestParameters['systemWriteInternalCountersActivityWriteRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Write activity log data - */ - async systemWriteInternalCountersActivityWrite(systemWriteInternalCountersActivityWriteRequest: SystemWriteInternalCountersActivityWriteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteInternalCountersActivityWriteRaw({ systemWriteInternalCountersActivityWriteRequest: systemWriteInternalCountersActivityWriteRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteManagedKeysTypeNameRaw(requestParameters: SystemApiSystemWriteManagedKeysTypeNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemWriteManagedKeysTypeName().' - ); - } - - if (requestParameters['type'] == null) { - throw new runtime.RequiredError( - 'type', - 'Required parameter "type" was null or undefined when calling systemWriteManagedKeysTypeName().' - ); - } - - if (requestParameters['systemWriteManagedKeysTypeNameRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteManagedKeysTypeNameRequest', - 'Required parameter "systemWriteManagedKeysTypeNameRequest" was null or undefined when calling systemWriteManagedKeysTypeName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/managed-keys/{type}/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteManagedKeysTypeNameRequestToJSON(requestParameters['systemWriteManagedKeysTypeNameRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteManagedKeysTypeName(name: string, type: string, systemWriteManagedKeysTypeNameRequest: SystemWriteManagedKeysTypeNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteManagedKeysTypeNameRaw({ name: name, type: type, systemWriteManagedKeysTypeNameRequest: systemWriteManagedKeysTypeNameRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteManagedKeysTypeNameTestSignRaw(requestParameters: SystemApiSystemWriteManagedKeysTypeNameTestSignOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemWriteManagedKeysTypeNameTestSign().' - ); - } - - if (requestParameters['type'] == null) { - throw new runtime.RequiredError( - 'type', - 'Required parameter "type" was null or undefined when calling systemWriteManagedKeysTypeNameTestSign().' - ); - } - - if (requestParameters['systemWriteManagedKeysTypeNameTestSignRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteManagedKeysTypeNameTestSignRequest', - 'Required parameter "systemWriteManagedKeysTypeNameTestSignRequest" was null or undefined when calling systemWriteManagedKeysTypeNameTestSign().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/managed-keys/{type}/{name}/test/sign`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteManagedKeysTypeNameTestSignRequestToJSON(requestParameters['systemWriteManagedKeysTypeNameTestSignRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteManagedKeysTypeNameTestSign(name: string, type: string, systemWriteManagedKeysTypeNameTestSignRequest: SystemWriteManagedKeysTypeNameTestSignRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteManagedKeysTypeNameTestSignRaw({ name: name, type: type, systemWriteManagedKeysTypeNameTestSignRequest: systemWriteManagedKeysTypeNameTestSignRequest }, initOverrides); - return await response.value(); - } - - /** - * Defines or updates a Duo MFA method. - */ - async systemWriteMfaMethodDuoNameRaw(requestParameters: SystemApiSystemWriteMfaMethodDuoNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemWriteMfaMethodDuoName().' - ); - } - - if (requestParameters['systemWriteMfaMethodDuoNameRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteMfaMethodDuoNameRequest', - 'Required parameter "systemWriteMfaMethodDuoNameRequest" was null or undefined when calling systemWriteMfaMethodDuoName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/mfa/method/duo/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteMfaMethodDuoNameRequestToJSON(requestParameters['systemWriteMfaMethodDuoNameRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Defines or updates a Duo MFA method. - */ - async systemWriteMfaMethodDuoName(name: string, systemWriteMfaMethodDuoNameRequest: SystemWriteMfaMethodDuoNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteMfaMethodDuoNameRaw({ name: name, systemWriteMfaMethodDuoNameRequest: systemWriteMfaMethodDuoNameRequest }, initOverrides); - return await response.value(); - } - - /** - * Defines or updates an Okta MFA method. - */ - async systemWriteMfaMethodOktaNameRaw(requestParameters: SystemApiSystemWriteMfaMethodOktaNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemWriteMfaMethodOktaName().' - ); - } - - if (requestParameters['systemWriteMfaMethodOktaNameRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteMfaMethodOktaNameRequest', - 'Required parameter "systemWriteMfaMethodOktaNameRequest" was null or undefined when calling systemWriteMfaMethodOktaName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/mfa/method/okta/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteMfaMethodOktaNameRequestToJSON(requestParameters['systemWriteMfaMethodOktaNameRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Defines or updates an Okta MFA method. - */ - async systemWriteMfaMethodOktaName(name: string, systemWriteMfaMethodOktaNameRequest: SystemWriteMfaMethodOktaNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteMfaMethodOktaNameRaw({ name: name, systemWriteMfaMethodOktaNameRequest: systemWriteMfaMethodOktaNameRequest }, initOverrides); - return await response.value(); - } - - /** - * Defines or updates a PingID MFA method. - */ - async systemWriteMfaMethodPingidNameRaw(requestParameters: SystemApiSystemWriteMfaMethodPingidNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemWriteMfaMethodPingidName().' - ); - } - - if (requestParameters['systemWriteMfaMethodPingidNameRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteMfaMethodPingidNameRequest', - 'Required parameter "systemWriteMfaMethodPingidNameRequest" was null or undefined when calling systemWriteMfaMethodPingidName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/mfa/method/pingid/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteMfaMethodPingidNameRequestToJSON(requestParameters['systemWriteMfaMethodPingidNameRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Defines or updates a PingID MFA method. - */ - async systemWriteMfaMethodPingidName(name: string, systemWriteMfaMethodPingidNameRequest: SystemWriteMfaMethodPingidNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteMfaMethodPingidNameRaw({ name: name, systemWriteMfaMethodPingidNameRequest: systemWriteMfaMethodPingidNameRequest }, initOverrides); - return await response.value(); - } - - /** - * Defines or updates a TOTP MFA method. - */ - async systemWriteMfaMethodTotpNameRaw(requestParameters: SystemApiSystemWriteMfaMethodTotpNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemWriteMfaMethodTotpName().' - ); - } - - if (requestParameters['systemWriteMfaMethodTotpNameRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteMfaMethodTotpNameRequest', - 'Required parameter "systemWriteMfaMethodTotpNameRequest" was null or undefined when calling systemWriteMfaMethodTotpName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/mfa/method/totp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteMfaMethodTotpNameRequestToJSON(requestParameters['systemWriteMfaMethodTotpNameRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Defines or updates a TOTP MFA method. - */ - async systemWriteMfaMethodTotpName(name: string, systemWriteMfaMethodTotpNameRequest: SystemWriteMfaMethodTotpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteMfaMethodTotpNameRaw({ name: name, systemWriteMfaMethodTotpNameRequest: systemWriteMfaMethodTotpNameRequest }, initOverrides); - return await response.value(); - } - - /** - * Deletes the TOTP secret for the given method name on the given entity. - */ - async systemWriteMfaMethodTotpNameAdminDestroyRaw(requestParameters: SystemApiSystemWriteMfaMethodTotpNameAdminDestroyOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemWriteMfaMethodTotpNameAdminDestroy().' - ); - } - - if (requestParameters['systemWriteMfaMethodTotpNameAdminDestroyRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteMfaMethodTotpNameAdminDestroyRequest', - 'Required parameter "systemWriteMfaMethodTotpNameAdminDestroyRequest" was null or undefined when calling systemWriteMfaMethodTotpNameAdminDestroy().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/mfa/method/totp/{name}/admin-destroy`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteMfaMethodTotpNameAdminDestroyRequestToJSON(requestParameters['systemWriteMfaMethodTotpNameAdminDestroyRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Deletes the TOTP secret for the given method name on the given entity. - */ - async systemWriteMfaMethodTotpNameAdminDestroy(name: string, systemWriteMfaMethodTotpNameAdminDestroyRequest: SystemWriteMfaMethodTotpNameAdminDestroyRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteMfaMethodTotpNameAdminDestroyRaw({ name: name, systemWriteMfaMethodTotpNameAdminDestroyRequest: systemWriteMfaMethodTotpNameAdminDestroyRequest }, initOverrides); - return await response.value(); - } - - /** - * Generates a TOTP secret for the given method name on the given entity. - */ - async systemWriteMfaMethodTotpNameAdminGenerateRaw(requestParameters: SystemApiSystemWriteMfaMethodTotpNameAdminGenerateOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemWriteMfaMethodTotpNameAdminGenerate().' - ); - } - - if (requestParameters['systemWriteMfaMethodTotpNameAdminGenerateRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteMfaMethodTotpNameAdminGenerateRequest', - 'Required parameter "systemWriteMfaMethodTotpNameAdminGenerateRequest" was null or undefined when calling systemWriteMfaMethodTotpNameAdminGenerate().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/mfa/method/totp/{name}/admin-generate`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteMfaMethodTotpNameAdminGenerateRequestToJSON(requestParameters['systemWriteMfaMethodTotpNameAdminGenerateRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Generates a TOTP secret for the given method name on the given entity. - */ - async systemWriteMfaMethodTotpNameAdminGenerate(name: string, systemWriteMfaMethodTotpNameAdminGenerateRequest: SystemWriteMfaMethodTotpNameAdminGenerateRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteMfaMethodTotpNameAdminGenerateRaw({ name: name, systemWriteMfaMethodTotpNameAdminGenerateRequest: systemWriteMfaMethodTotpNameAdminGenerateRequest }, initOverrides); - return await response.value(); - } - - /** - * Lock the API for a namespace and its descendants - */ - async systemWriteNamespacesApiLockLockRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/namespaces/api-lock/lock`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Lock the API for a namespace and its descendants - */ - async systemWriteNamespacesApiLockLock(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteNamespacesApiLockLockRaw(initOverrides); - return await response.value(); - } - - /** - * Lock the API for a namespace and its descendants - */ - async systemWriteNamespacesApiLockLockPathRaw(requestParameters: SystemApiSystemWriteNamespacesApiLockLockPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling systemWriteNamespacesApiLockLockPath().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/namespaces/api-lock/lock/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Lock the API for a namespace and its descendants - */ - async systemWriteNamespacesApiLockLockPath(path: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteNamespacesApiLockLockPathRaw({ path: path }, initOverrides); - return await response.value(); - } - - /** - * Unlock the API for a namespace and its descendants - */ - async systemWriteNamespacesApiLockUnlockRaw(requestParameters: SystemApiSystemWriteNamespacesApiLockUnlockOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteNamespacesApiLockUnlockRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteNamespacesApiLockUnlockRequest', - 'Required parameter "systemWriteNamespacesApiLockUnlockRequest" was null or undefined when calling systemWriteNamespacesApiLockUnlock().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/namespaces/api-lock/unlock`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteNamespacesApiLockUnlockRequestToJSON(requestParameters['systemWriteNamespacesApiLockUnlockRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Unlock the API for a namespace and its descendants - */ - async systemWriteNamespacesApiLockUnlock(systemWriteNamespacesApiLockUnlockRequest: SystemWriteNamespacesApiLockUnlockRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteNamespacesApiLockUnlockRaw({ systemWriteNamespacesApiLockUnlockRequest: systemWriteNamespacesApiLockUnlockRequest }, initOverrides); - return await response.value(); - } - - /** - * Unlock the API for a namespace and its descendants - */ - async systemWriteNamespacesApiLockUnlockPathRaw(requestParameters: SystemApiSystemWriteNamespacesApiLockUnlockPathOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling systemWriteNamespacesApiLockUnlockPath().' - ); - } - - if (requestParameters['systemWriteNamespacesApiLockUnlockPathRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteNamespacesApiLockUnlockPathRequest', - 'Required parameter "systemWriteNamespacesApiLockUnlockPathRequest" was null or undefined when calling systemWriteNamespacesApiLockUnlockPath().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/namespaces/api-lock/unlock/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteNamespacesApiLockUnlockPathRequestToJSON(requestParameters['systemWriteNamespacesApiLockUnlockPathRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Unlock the API for a namespace and its descendants - */ - async systemWriteNamespacesApiLockUnlockPath(path: string, systemWriteNamespacesApiLockUnlockPathRequest: SystemWriteNamespacesApiLockUnlockPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteNamespacesApiLockUnlockPathRaw({ path: path, systemWriteNamespacesApiLockUnlockPathRequest: systemWriteNamespacesApiLockUnlockPathRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteNamespacesPathRaw(requestParameters: SystemApiSystemWriteNamespacesPathOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['path'] == null) { - throw new runtime.RequiredError( - 'path', - 'Required parameter "path" was null or undefined when calling systemWriteNamespacesPath().' - ); - } - - if (requestParameters['systemWriteNamespacesPathRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteNamespacesPathRequest', - 'Required parameter "systemWriteNamespacesPathRequest" was null or undefined when calling systemWriteNamespacesPath().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/namespaces/{path}`.replace(`{${"path"}}`, encodeURIComponent(String(requestParameters['path']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteNamespacesPathRequestToJSON(requestParameters['systemWriteNamespacesPathRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteNamespacesPath(path: string, systemWriteNamespacesPathRequest: SystemWriteNamespacesPathRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteNamespacesPathRaw({ path: path, systemWriteNamespacesPathRequest: systemWriteNamespacesPathRequest }, initOverrides); - return await response.value(); - } - - /** - * Read, Modify, or Delete an access control policy. - */ - async systemWritePoliciesEgpNameRaw(requestParameters: SystemApiSystemWritePoliciesEgpNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemWritePoliciesEgpName().' - ); - } - - if (requestParameters['systemWritePoliciesEgpNameRequest'] == null) { - throw new runtime.RequiredError( - 'systemWritePoliciesEgpNameRequest', - 'Required parameter "systemWritePoliciesEgpNameRequest" was null or undefined when calling systemWritePoliciesEgpName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/policies/egp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWritePoliciesEgpNameRequestToJSON(requestParameters['systemWritePoliciesEgpNameRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read, Modify, or Delete an access control policy. - */ - async systemWritePoliciesEgpName(name: string, systemWritePoliciesEgpNameRequest: SystemWritePoliciesEgpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWritePoliciesEgpNameRaw({ name: name, systemWritePoliciesEgpNameRequest: systemWritePoliciesEgpNameRequest }, initOverrides); - return await response.value(); - } - - /** - * Read, Modify, or Delete an access control policy. - */ - async systemWritePoliciesRgpNameRaw(requestParameters: SystemApiSystemWritePoliciesRgpNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemWritePoliciesRgpName().' - ); - } - - if (requestParameters['systemWritePoliciesRgpNameRequest'] == null) { - throw new runtime.RequiredError( - 'systemWritePoliciesRgpNameRequest', - 'Required parameter "systemWritePoliciesRgpNameRequest" was null or undefined when calling systemWritePoliciesRgpName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/policies/rgp/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWritePoliciesRgpNameRequestToJSON(requestParameters['systemWritePoliciesRgpNameRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Read, Modify, or Delete an access control policy. - */ - async systemWritePoliciesRgpName(name: string, systemWritePoliciesRgpNameRequest: SystemWritePoliciesRgpNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWritePoliciesRgpNameRaw({ name: name, systemWritePoliciesRgpNameRequest: systemWritePoliciesRgpNameRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteQuotasLeaseCountNameRaw(requestParameters: SystemApiSystemWriteQuotasLeaseCountNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemWriteQuotasLeaseCountName().' - ); - } - - if (requestParameters['systemWriteQuotasLeaseCountNameRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteQuotasLeaseCountNameRequest', - 'Required parameter "systemWriteQuotasLeaseCountNameRequest" was null or undefined when calling systemWriteQuotasLeaseCountName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/quotas/lease-count/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteQuotasLeaseCountNameRequestToJSON(requestParameters['systemWriteQuotasLeaseCountNameRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteQuotasLeaseCountName(name: string, systemWriteQuotasLeaseCountNameRequest: SystemWriteQuotasLeaseCountNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteQuotasLeaseCountNameRaw({ name: name, systemWriteQuotasLeaseCountNameRequest: systemWriteQuotasLeaseCountNameRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationDrPrimaryDemoteRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/replication/dr/primary/demote`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationDrPrimaryDemote(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationDrPrimaryDemoteRaw(initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationDrPrimaryDisableRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/replication/dr/primary/disable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationDrPrimaryDisable(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationDrPrimaryDisableRaw(initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationDrPrimaryEnableRaw(requestParameters: SystemApiSystemWriteReplicationDrPrimaryEnableOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationDrPrimaryEnableRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationDrPrimaryEnableRequest', - 'Required parameter "systemWriteReplicationDrPrimaryEnableRequest" was null or undefined when calling systemWriteReplicationDrPrimaryEnable().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/dr/primary/enable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationDrPrimaryEnableRequestToJSON(requestParameters['systemWriteReplicationDrPrimaryEnableRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationDrPrimaryEnable(systemWriteReplicationDrPrimaryEnableRequest: SystemWriteReplicationDrPrimaryEnableRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationDrPrimaryEnableRaw({ systemWriteReplicationDrPrimaryEnableRequest: systemWriteReplicationDrPrimaryEnableRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationDrPrimaryRevokeSecondaryRaw(requestParameters: SystemApiSystemWriteReplicationDrPrimaryRevokeSecondaryOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationDrPrimaryRevokeSecondaryRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationDrPrimaryRevokeSecondaryRequest', - 'Required parameter "systemWriteReplicationDrPrimaryRevokeSecondaryRequest" was null or undefined when calling systemWriteReplicationDrPrimaryRevokeSecondary().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/dr/primary/revoke-secondary`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationDrPrimaryRevokeSecondaryRequestToJSON(requestParameters['systemWriteReplicationDrPrimaryRevokeSecondaryRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationDrPrimaryRevokeSecondary(systemWriteReplicationDrPrimaryRevokeSecondaryRequest: SystemWriteReplicationDrPrimaryRevokeSecondaryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationDrPrimaryRevokeSecondaryRaw({ systemWriteReplicationDrPrimaryRevokeSecondaryRequest: systemWriteReplicationDrPrimaryRevokeSecondaryRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationDrPrimarySecondaryTokenRaw(requestParameters: SystemApiSystemWriteReplicationDrPrimarySecondaryTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationDrPrimarySecondaryTokenRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationDrPrimarySecondaryTokenRequest', - 'Required parameter "systemWriteReplicationDrPrimarySecondaryTokenRequest" was null or undefined when calling systemWriteReplicationDrPrimarySecondaryToken().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/dr/primary/secondary-token`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationDrPrimarySecondaryTokenRequestToJSON(requestParameters['systemWriteReplicationDrPrimarySecondaryTokenRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationDrPrimarySecondaryToken(systemWriteReplicationDrPrimarySecondaryTokenRequest: SystemWriteReplicationDrPrimarySecondaryTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationDrPrimarySecondaryTokenRaw({ systemWriteReplicationDrPrimarySecondaryTokenRequest: systemWriteReplicationDrPrimarySecondaryTokenRequest }, initOverrides); - return await response.value(); - } - - /** - * Reload the given subsystem - */ - async systemWriteReplicationDrSecondaryConfigReloadSubsystemRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryConfigReloadSubsystemRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['subsystem'] == null) { - throw new runtime.RequiredError( - 'subsystem', - 'Required parameter "subsystem" was null or undefined when calling systemWriteReplicationDrSecondaryConfigReloadSubsystem().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/replication/dr/secondary/config/reload/{subsystem}`.replace(`{${"subsystem"}}`, encodeURIComponent(String(requestParameters['subsystem']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Reload the given subsystem - */ - async systemWriteReplicationDrSecondaryConfigReloadSubsystem(subsystem: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationDrSecondaryConfigReloadSubsystemRaw({ subsystem: subsystem }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationDrSecondaryDisableRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryDisableOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationDrSecondaryDisableRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationDrSecondaryDisableRequest', - 'Required parameter "systemWriteReplicationDrSecondaryDisableRequest" was null or undefined when calling systemWriteReplicationDrSecondaryDisable().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/dr/secondary/disable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationDrSecondaryDisableRequestToJSON(requestParameters['systemWriteReplicationDrSecondaryDisableRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationDrSecondaryDisable(systemWriteReplicationDrSecondaryDisableRequest: SystemWriteReplicationDrSecondaryDisableRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationDrSecondaryDisableRaw({ systemWriteReplicationDrSecondaryDisableRequest: systemWriteReplicationDrSecondaryDisableRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationDrSecondaryEnableRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryEnableOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationDrSecondaryEnableRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationDrSecondaryEnableRequest', - 'Required parameter "systemWriteReplicationDrSecondaryEnableRequest" was null or undefined when calling systemWriteReplicationDrSecondaryEnable().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/dr/secondary/enable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationDrSecondaryEnableRequestToJSON(requestParameters['systemWriteReplicationDrSecondaryEnableRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationDrSecondaryEnable(systemWriteReplicationDrSecondaryEnableRequest: SystemWriteReplicationDrSecondaryEnableRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationDrSecondaryEnableRaw({ systemWriteReplicationDrSecondaryEnableRequest: systemWriteReplicationDrSecondaryEnableRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationDrSecondaryGeneratePublicKeyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/replication/dr/secondary/generate-public-key`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationDrSecondaryGeneratePublicKey(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationDrSecondaryGeneratePublicKeyRaw(initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationDrSecondaryMerkleCheckRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryMerkleCheckOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationDrSecondaryMerkleCheckRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationDrSecondaryMerkleCheckRequest', - 'Required parameter "systemWriteReplicationDrSecondaryMerkleCheckRequest" was null or undefined when calling systemWriteReplicationDrSecondaryMerkleCheck().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/dr/secondary/merkle-check`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationDrSecondaryMerkleCheckRequestToJSON(requestParameters['systemWriteReplicationDrSecondaryMerkleCheckRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationDrSecondaryMerkleCheck(systemWriteReplicationDrSecondaryMerkleCheckRequest: SystemWriteReplicationDrSecondaryMerkleCheckRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationDrSecondaryMerkleCheckRaw({ systemWriteReplicationDrSecondaryMerkleCheckRequest: systemWriteReplicationDrSecondaryMerkleCheckRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationDrSecondaryOperationTokenDeleteRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryOperationTokenDeleteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationDrSecondaryOperationTokenDeleteRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationDrSecondaryOperationTokenDeleteRequest', - 'Required parameter "systemWriteReplicationDrSecondaryOperationTokenDeleteRequest" was null or undefined when calling systemWriteReplicationDrSecondaryOperationTokenDelete().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/dr/secondary/operation-token/delete`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestToJSON(requestParameters['systemWriteReplicationDrSecondaryOperationTokenDeleteRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationDrSecondaryOperationTokenDelete(systemWriteReplicationDrSecondaryOperationTokenDeleteRequest: SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationDrSecondaryOperationTokenDeleteRaw({ systemWriteReplicationDrSecondaryOperationTokenDeleteRequest: systemWriteReplicationDrSecondaryOperationTokenDeleteRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationDrSecondaryPromoteRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryPromoteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationDrSecondaryPromoteRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationDrSecondaryPromoteRequest', - 'Required parameter "systemWriteReplicationDrSecondaryPromoteRequest" was null or undefined when calling systemWriteReplicationDrSecondaryPromote().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/dr/secondary/promote`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationDrSecondaryPromoteRequestToJSON(requestParameters['systemWriteReplicationDrSecondaryPromoteRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationDrSecondaryPromote(systemWriteReplicationDrSecondaryPromoteRequest: SystemWriteReplicationDrSecondaryPromoteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationDrSecondaryPromoteRaw({ systemWriteReplicationDrSecondaryPromoteRequest: systemWriteReplicationDrSecondaryPromoteRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationDrSecondaryRecoverRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryRecoverOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationDrSecondaryRecoverRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationDrSecondaryRecoverRequest', - 'Required parameter "systemWriteReplicationDrSecondaryRecoverRequest" was null or undefined when calling systemWriteReplicationDrSecondaryRecover().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/dr/secondary/recover`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationDrSecondaryRecoverRequestToJSON(requestParameters['systemWriteReplicationDrSecondaryRecoverRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationDrSecondaryRecover(systemWriteReplicationDrSecondaryRecoverRequest: SystemWriteReplicationDrSecondaryRecoverRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationDrSecondaryRecoverRaw({ systemWriteReplicationDrSecondaryRecoverRequest: systemWriteReplicationDrSecondaryRecoverRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationDrSecondaryReindexRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryReindexOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationDrSecondaryReindexRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationDrSecondaryReindexRequest', - 'Required parameter "systemWriteReplicationDrSecondaryReindexRequest" was null or undefined when calling systemWriteReplicationDrSecondaryReindex().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/dr/secondary/reindex`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationDrSecondaryReindexRequestToJSON(requestParameters['systemWriteReplicationDrSecondaryReindexRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationDrSecondaryReindex(systemWriteReplicationDrSecondaryReindexRequest: SystemWriteReplicationDrSecondaryReindexRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationDrSecondaryReindexRaw({ systemWriteReplicationDrSecondaryReindexRequest: systemWriteReplicationDrSecondaryReindexRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationDrSecondaryUpdatePrimaryRaw(requestParameters: SystemApiSystemWriteReplicationDrSecondaryUpdatePrimaryOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationDrSecondaryUpdatePrimaryRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationDrSecondaryUpdatePrimaryRequest', - 'Required parameter "systemWriteReplicationDrSecondaryUpdatePrimaryRequest" was null or undefined when calling systemWriteReplicationDrSecondaryUpdatePrimary().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/dr/secondary/update-primary`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationDrSecondaryUpdatePrimaryRequestToJSON(requestParameters['systemWriteReplicationDrSecondaryUpdatePrimaryRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationDrSecondaryUpdatePrimary(systemWriteReplicationDrSecondaryUpdatePrimaryRequest: SystemWriteReplicationDrSecondaryUpdatePrimaryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationDrSecondaryUpdatePrimaryRaw({ systemWriteReplicationDrSecondaryUpdatePrimaryRequest: systemWriteReplicationDrSecondaryUpdatePrimaryRequest }, initOverrides); - return await response.value(); - } - - /** - * force corrupting stuff - */ - async systemWriteReplicationForceCorruptionRaw(requestParameters: SystemApiSystemWriteReplicationForceCorruptionOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationForceCorruptionRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationForceCorruptionRequest', - 'Required parameter "systemWriteReplicationForceCorruptionRequest" was null or undefined when calling systemWriteReplicationForceCorruption().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/force-corruption`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationForceCorruptionRequestToJSON(requestParameters['systemWriteReplicationForceCorruptionRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * force corrupting stuff - */ - async systemWriteReplicationForceCorruption(systemWriteReplicationForceCorruptionRequest: SystemWriteReplicationForceCorruptionRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationForceCorruptionRaw({ systemWriteReplicationForceCorruptionRequest: systemWriteReplicationForceCorruptionRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationMerkleCheckRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/replication/merkle-check`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationMerkleCheck(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationMerkleCheckRaw(initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationPerformancePrimaryDemoteRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/replication/performance/primary/demote`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationPerformancePrimaryDemote(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationPerformancePrimaryDemoteRaw(initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationPerformancePrimaryDisableRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/replication/performance/primary/disable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationPerformancePrimaryDisable(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationPerformancePrimaryDisableRaw(initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationPerformancePrimaryEnableRaw(requestParameters: SystemApiSystemWriteReplicationPerformancePrimaryEnableOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationPerformancePrimaryEnableRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationPerformancePrimaryEnableRequest', - 'Required parameter "systemWriteReplicationPerformancePrimaryEnableRequest" was null or undefined when calling systemWriteReplicationPerformancePrimaryEnable().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/performance/primary/enable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationPerformancePrimaryEnableRequestToJSON(requestParameters['systemWriteReplicationPerformancePrimaryEnableRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationPerformancePrimaryEnable(systemWriteReplicationPerformancePrimaryEnableRequest: SystemWriteReplicationPerformancePrimaryEnableRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationPerformancePrimaryEnableRaw({ systemWriteReplicationPerformancePrimaryEnableRequest: systemWriteReplicationPerformancePrimaryEnableRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationPerformancePrimaryPathsFilterIdRaw(requestParameters: SystemApiSystemWriteReplicationPerformancePrimaryPathsFilterIdOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling systemWriteReplicationPerformancePrimaryPathsFilterId().' - ); - } - - if (requestParameters['systemWriteReplicationPerformancePrimaryPathsFilterIdRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationPerformancePrimaryPathsFilterIdRequest', - 'Required parameter "systemWriteReplicationPerformancePrimaryPathsFilterIdRequest" was null or undefined when calling systemWriteReplicationPerformancePrimaryPathsFilterId().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/performance/primary/paths-filter/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestToJSON(requestParameters['systemWriteReplicationPerformancePrimaryPathsFilterIdRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationPerformancePrimaryPathsFilterId(id: string, systemWriteReplicationPerformancePrimaryPathsFilterIdRequest: SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationPerformancePrimaryPathsFilterIdRaw({ id: id, systemWriteReplicationPerformancePrimaryPathsFilterIdRequest: systemWriteReplicationPerformancePrimaryPathsFilterIdRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationPerformancePrimaryRevokeSecondaryRaw(requestParameters: SystemApiSystemWriteReplicationPerformancePrimaryRevokeSecondaryOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest', - 'Required parameter "systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest" was null or undefined when calling systemWriteReplicationPerformancePrimaryRevokeSecondary().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/performance/primary/revoke-secondary`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestToJSON(requestParameters['systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationPerformancePrimaryRevokeSecondary(systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest: SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationPerformancePrimaryRevokeSecondaryRaw({ systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest: systemWriteReplicationPerformancePrimaryRevokeSecondaryRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationPerformancePrimarySecondaryTokenRaw(requestParameters: SystemApiSystemWriteReplicationPerformancePrimarySecondaryTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationPerformancePrimarySecondaryTokenRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationPerformancePrimarySecondaryTokenRequest', - 'Required parameter "systemWriteReplicationPerformancePrimarySecondaryTokenRequest" was null or undefined when calling systemWriteReplicationPerformancePrimarySecondaryToken().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/performance/primary/secondary-token`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationPerformancePrimarySecondaryTokenRequestToJSON(requestParameters['systemWriteReplicationPerformancePrimarySecondaryTokenRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationPerformancePrimarySecondaryToken(systemWriteReplicationPerformancePrimarySecondaryTokenRequest: SystemWriteReplicationPerformancePrimarySecondaryTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationPerformancePrimarySecondaryTokenRaw({ systemWriteReplicationPerformancePrimarySecondaryTokenRequest: systemWriteReplicationPerformancePrimarySecondaryTokenRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationPerformanceSecondaryDisableRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/replication/performance/secondary/disable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationPerformanceSecondaryDisable(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationPerformanceSecondaryDisableRaw(initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationPerformanceSecondaryEnableRaw(requestParameters: SystemApiSystemWriteReplicationPerformanceSecondaryEnableOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationPerformanceSecondaryEnableRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationPerformanceSecondaryEnableRequest', - 'Required parameter "systemWriteReplicationPerformanceSecondaryEnableRequest" was null or undefined when calling systemWriteReplicationPerformanceSecondaryEnable().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/performance/secondary/enable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationPerformanceSecondaryEnableRequestToJSON(requestParameters['systemWriteReplicationPerformanceSecondaryEnableRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationPerformanceSecondaryEnable(systemWriteReplicationPerformanceSecondaryEnableRequest: SystemWriteReplicationPerformanceSecondaryEnableRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationPerformanceSecondaryEnableRaw({ systemWriteReplicationPerformanceSecondaryEnableRequest: systemWriteReplicationPerformanceSecondaryEnableRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationPerformanceSecondaryGeneratePublicKeyRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/replication/performance/secondary/generate-public-key`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationPerformanceSecondaryGeneratePublicKey(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationPerformanceSecondaryGeneratePublicKeyRaw(initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationPerformanceSecondaryPromoteRaw(requestParameters: SystemApiSystemWriteReplicationPerformanceSecondaryPromoteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationPerformanceSecondaryPromoteRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationPerformanceSecondaryPromoteRequest', - 'Required parameter "systemWriteReplicationPerformanceSecondaryPromoteRequest" was null or undefined when calling systemWriteReplicationPerformanceSecondaryPromote().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/performance/secondary/promote`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationPerformanceSecondaryPromoteRequestToJSON(requestParameters['systemWriteReplicationPerformanceSecondaryPromoteRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationPerformanceSecondaryPromote(systemWriteReplicationPerformanceSecondaryPromoteRequest: SystemWriteReplicationPerformanceSecondaryPromoteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationPerformanceSecondaryPromoteRaw({ systemWriteReplicationPerformanceSecondaryPromoteRequest: systemWriteReplicationPerformanceSecondaryPromoteRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationPerformanceSecondaryUpdatePrimaryRaw(requestParameters: SystemApiSystemWriteReplicationPerformanceSecondaryUpdatePrimaryOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest', - 'Required parameter "systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest" was null or undefined when calling systemWriteReplicationPerformanceSecondaryUpdatePrimary().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/performance/secondary/update-primary`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestToJSON(requestParameters['systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationPerformanceSecondaryUpdatePrimary(systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest: SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationPerformanceSecondaryUpdatePrimaryRaw({ systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest: systemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationPrimaryDemoteRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/replication/primary/demote`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationPrimaryDemote(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationPrimaryDemoteRaw(initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationPrimaryDisableRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/replication/primary/disable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationPrimaryDisable(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationPrimaryDisableRaw(initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationPrimaryEnableRaw(requestParameters: SystemApiSystemWriteReplicationPrimaryEnableOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationPrimaryEnableRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationPrimaryEnableRequest', - 'Required parameter "systemWriteReplicationPrimaryEnableRequest" was null or undefined when calling systemWriteReplicationPrimaryEnable().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/primary/enable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationPrimaryEnableRequestToJSON(requestParameters['systemWriteReplicationPrimaryEnableRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationPrimaryEnable(systemWriteReplicationPrimaryEnableRequest: SystemWriteReplicationPrimaryEnableRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationPrimaryEnableRaw({ systemWriteReplicationPrimaryEnableRequest: systemWriteReplicationPrimaryEnableRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationPrimaryRevokeSecondaryRaw(requestParameters: SystemApiSystemWriteReplicationPrimaryRevokeSecondaryOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationPrimaryRevokeSecondaryRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationPrimaryRevokeSecondaryRequest', - 'Required parameter "systemWriteReplicationPrimaryRevokeSecondaryRequest" was null or undefined when calling systemWriteReplicationPrimaryRevokeSecondary().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/primary/revoke-secondary`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationPrimaryRevokeSecondaryRequestToJSON(requestParameters['systemWriteReplicationPrimaryRevokeSecondaryRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationPrimaryRevokeSecondary(systemWriteReplicationPrimaryRevokeSecondaryRequest: SystemWriteReplicationPrimaryRevokeSecondaryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationPrimaryRevokeSecondaryRaw({ systemWriteReplicationPrimaryRevokeSecondaryRequest: systemWriteReplicationPrimaryRevokeSecondaryRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationPrimarySecondaryTokenRaw(requestParameters: SystemApiSystemWriteReplicationPrimarySecondaryTokenOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationPrimarySecondaryTokenRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationPrimarySecondaryTokenRequest', - 'Required parameter "systemWriteReplicationPrimarySecondaryTokenRequest" was null or undefined when calling systemWriteReplicationPrimarySecondaryToken().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/primary/secondary-token`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationPrimarySecondaryTokenRequestToJSON(requestParameters['systemWriteReplicationPrimarySecondaryTokenRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationPrimarySecondaryToken(systemWriteReplicationPrimarySecondaryTokenRequest: SystemWriteReplicationPrimarySecondaryTokenRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationPrimarySecondaryTokenRaw({ systemWriteReplicationPrimarySecondaryTokenRequest: systemWriteReplicationPrimarySecondaryTokenRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationRecoverRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/replication/recover`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationRecover(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationRecoverRaw(initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationReindexRaw(requestParameters: SystemApiSystemWriteReplicationReindexOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationReindexRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationReindexRequest', - 'Required parameter "systemWriteReplicationReindexRequest" was null or undefined when calling systemWriteReplicationReindex().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/reindex`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationReindexRequestToJSON(requestParameters['systemWriteReplicationReindexRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationReindex(systemWriteReplicationReindexRequest: SystemWriteReplicationReindexRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationReindexRaw({ systemWriteReplicationReindexRequest: systemWriteReplicationReindexRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationSecondaryDisableRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/replication/secondary/disable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationSecondaryDisable(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationSecondaryDisableRaw(initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationSecondaryEnableRaw(requestParameters: SystemApiSystemWriteReplicationSecondaryEnableOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationSecondaryEnableRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationSecondaryEnableRequest', - 'Required parameter "systemWriteReplicationSecondaryEnableRequest" was null or undefined when calling systemWriteReplicationSecondaryEnable().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/secondary/enable`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationSecondaryEnableRequestToJSON(requestParameters['systemWriteReplicationSecondaryEnableRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationSecondaryEnable(systemWriteReplicationSecondaryEnableRequest: SystemWriteReplicationSecondaryEnableRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationSecondaryEnableRaw({ systemWriteReplicationSecondaryEnableRequest: systemWriteReplicationSecondaryEnableRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationSecondaryPromoteRaw(requestParameters: SystemApiSystemWriteReplicationSecondaryPromoteOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationSecondaryPromoteRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationSecondaryPromoteRequest', - 'Required parameter "systemWriteReplicationSecondaryPromoteRequest" was null or undefined when calling systemWriteReplicationSecondaryPromote().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/secondary/promote`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationSecondaryPromoteRequestToJSON(requestParameters['systemWriteReplicationSecondaryPromoteRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationSecondaryPromote(systemWriteReplicationSecondaryPromoteRequest: SystemWriteReplicationSecondaryPromoteRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationSecondaryPromoteRaw({ systemWriteReplicationSecondaryPromoteRequest: systemWriteReplicationSecondaryPromoteRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteReplicationSecondaryUpdatePrimaryRaw(requestParameters: SystemApiSystemWriteReplicationSecondaryUpdatePrimaryOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteReplicationSecondaryUpdatePrimaryRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteReplicationSecondaryUpdatePrimaryRequest', - 'Required parameter "systemWriteReplicationSecondaryUpdatePrimaryRequest" was null or undefined when calling systemWriteReplicationSecondaryUpdatePrimary().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/replication/secondary/update-primary`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteReplicationSecondaryUpdatePrimaryRequestToJSON(requestParameters['systemWriteReplicationSecondaryUpdatePrimaryRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteReplicationSecondaryUpdatePrimary(systemWriteReplicationSecondaryUpdatePrimaryRequest: SystemWriteReplicationSecondaryUpdatePrimaryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteReplicationSecondaryUpdatePrimaryRaw({ systemWriteReplicationSecondaryUpdatePrimaryRequest: systemWriteReplicationSecondaryUpdatePrimaryRequest }, initOverrides); - return await response.value(); - } - - /** - * Start a seal rewrap process - */ - async systemWriteSealwrapRewrapRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/sealwrap/rewrap`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Start a seal rewrap process - */ - async systemWriteSealwrapRewrap(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteSealwrapRewrapRaw(initOverrides); - return await response.value(); - } - - /** - * Update automated raft snapshot configuration - */ - async systemWriteStorageRaftSnapshotAutoConfigNameRaw(requestParameters: SystemApiSystemWriteStorageRaftSnapshotAutoConfigNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemWriteStorageRaftSnapshotAutoConfigName().' - ); - } - - if (requestParameters['systemWriteStorageRaftSnapshotAutoConfigNameRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteStorageRaftSnapshotAutoConfigNameRequest', - 'Required parameter "systemWriteStorageRaftSnapshotAutoConfigNameRequest" was null or undefined when calling systemWriteStorageRaftSnapshotAutoConfigName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/storage/raft/snapshot-auto/config/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteStorageRaftSnapshotAutoConfigNameRequestToJSON(requestParameters['systemWriteStorageRaftSnapshotAutoConfigNameRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Update automated raft snapshot configuration - */ - async systemWriteStorageRaftSnapshotAutoConfigName(name: string, systemWriteStorageRaftSnapshotAutoConfigNameRequest: SystemWriteStorageRaftSnapshotAutoConfigNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteStorageRaftSnapshotAutoConfigNameRaw({ name: name, systemWriteStorageRaftSnapshotAutoConfigNameRequest: systemWriteStorageRaftSnapshotAutoConfigNameRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRaw(requestParameters: SystemApiSystemWriteStorageRaftSnapshotAutoSnapshotLoadNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemWriteStorageRaftSnapshotAutoSnapshotLoadName().' - ); - } - - if (requestParameters['systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest', - 'Required parameter "systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest" was null or undefined when calling systemWriteStorageRaftSnapshotAutoSnapshotLoadName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/storage/raft/snapshot-auto/snapshot-load/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestToJSON(requestParameters['systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async systemWriteStorageRaftSnapshotAutoSnapshotLoadName(name: string, systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest: SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRaw({ name: name, systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest: systemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest }, initOverrides); - return await response.value(); - } - - /** - * Load recovery snapshot - */ - async systemWriteStorageRaftSnapshotLoadRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/storage/raft/snapshot-load`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemWriteStorageRaftSnapshotLoadResponseFromJSON(jsonValue)); - } - - /** - * Load recovery snapshot - */ - async systemWriteStorageRaftSnapshotLoad(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteStorageRaftSnapshotLoadRaw(initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteSyncDestinationsAwsSmNameRaw(requestParameters: SystemApiSystemWriteSyncDestinationsAwsSmNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsAwsSmName().' - ); - } - - if (requestParameters['systemWriteSyncDestinationsAwsSmNameRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteSyncDestinationsAwsSmNameRequest', - 'Required parameter "systemWriteSyncDestinationsAwsSmNameRequest" was null or undefined when calling systemWriteSyncDestinationsAwsSmName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/sync/destinations/aws-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteSyncDestinationsAwsSmNameRequestToJSON(requestParameters['systemWriteSyncDestinationsAwsSmNameRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemWriteSyncDestinationsAwsSmNameResponseFromJSON(jsonValue)); - } - - /** - */ - async systemWriteSyncDestinationsAwsSmName(name: string, systemWriteSyncDestinationsAwsSmNameRequest: SystemWriteSyncDestinationsAwsSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteSyncDestinationsAwsSmNameRaw({ name: name, systemWriteSyncDestinationsAwsSmNameRequest: systemWriteSyncDestinationsAwsSmNameRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteSyncDestinationsAzureKvNameRaw(requestParameters: SystemApiSystemWriteSyncDestinationsAzureKvNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsAzureKvName().' - ); - } - - if (requestParameters['systemWriteSyncDestinationsAzureKvNameRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteSyncDestinationsAzureKvNameRequest', - 'Required parameter "systemWriteSyncDestinationsAzureKvNameRequest" was null or undefined when calling systemWriteSyncDestinationsAzureKvName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/sync/destinations/azure-kv/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteSyncDestinationsAzureKvNameRequestToJSON(requestParameters['systemWriteSyncDestinationsAzureKvNameRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemWriteSyncDestinationsAzureKvNameResponseFromJSON(jsonValue)); - } - - /** - */ - async systemWriteSyncDestinationsAzureKvName(name: string, systemWriteSyncDestinationsAzureKvNameRequest: SystemWriteSyncDestinationsAzureKvNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteSyncDestinationsAzureKvNameRaw({ name: name, systemWriteSyncDestinationsAzureKvNameRequest: systemWriteSyncDestinationsAzureKvNameRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteSyncDestinationsGcpSmNameRaw(requestParameters: SystemApiSystemWriteSyncDestinationsGcpSmNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsGcpSmName().' - ); - } - - if (requestParameters['systemWriteSyncDestinationsGcpSmNameRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteSyncDestinationsGcpSmNameRequest', - 'Required parameter "systemWriteSyncDestinationsGcpSmNameRequest" was null or undefined when calling systemWriteSyncDestinationsGcpSmName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/sync/destinations/gcp-sm/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteSyncDestinationsGcpSmNameRequestToJSON(requestParameters['systemWriteSyncDestinationsGcpSmNameRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemWriteSyncDestinationsGcpSmNameResponseFromJSON(jsonValue)); - } - - /** - */ - async systemWriteSyncDestinationsGcpSmName(name: string, systemWriteSyncDestinationsGcpSmNameRequest: SystemWriteSyncDestinationsGcpSmNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteSyncDestinationsGcpSmNameRaw({ name: name, systemWriteSyncDestinationsGcpSmNameRequest: systemWriteSyncDestinationsGcpSmNameRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteSyncDestinationsGhNameRaw(requestParameters: SystemApiSystemWriteSyncDestinationsGhNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsGhName().' - ); - } - - if (requestParameters['systemWriteSyncDestinationsGhNameRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteSyncDestinationsGhNameRequest', - 'Required parameter "systemWriteSyncDestinationsGhNameRequest" was null or undefined when calling systemWriteSyncDestinationsGhName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/sync/destinations/gh/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteSyncDestinationsGhNameRequestToJSON(requestParameters['systemWriteSyncDestinationsGhNameRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemWriteSyncDestinationsGhNameResponseFromJSON(jsonValue)); - } - - /** - */ - async systemWriteSyncDestinationsGhName(name: string, systemWriteSyncDestinationsGhNameRequest: SystemWriteSyncDestinationsGhNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteSyncDestinationsGhNameRaw({ name: name, systemWriteSyncDestinationsGhNameRequest: systemWriteSyncDestinationsGhNameRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteSyncDestinationsInMemNameRaw(requestParameters: SystemApiSystemWriteSyncDestinationsInMemNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsInMemName().' - ); - } - - if (requestParameters['systemWriteSyncDestinationsInMemNameRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteSyncDestinationsInMemNameRequest', - 'Required parameter "systemWriteSyncDestinationsInMemNameRequest" was null or undefined when calling systemWriteSyncDestinationsInMemName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/sync/destinations/in-mem/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteSyncDestinationsInMemNameRequestToJSON(requestParameters['systemWriteSyncDestinationsInMemNameRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemWriteSyncDestinationsInMemNameResponseFromJSON(jsonValue)); - } - - /** - */ - async systemWriteSyncDestinationsInMemName(name: string, systemWriteSyncDestinationsInMemNameRequest: SystemWriteSyncDestinationsInMemNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteSyncDestinationsInMemNameRaw({ name: name, systemWriteSyncDestinationsInMemNameRequest: systemWriteSyncDestinationsInMemNameRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteSyncDestinationsTypeNameAssociationsRemoveRaw(requestParameters: SystemApiSystemWriteSyncDestinationsTypeNameAssociationsRemoveOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsTypeNameAssociationsRemove().' - ); - } - - if (requestParameters['type'] == null) { - throw new runtime.RequiredError( - 'type', - 'Required parameter "type" was null or undefined when calling systemWriteSyncDestinationsTypeNameAssociationsRemove().' - ); - } - - if (requestParameters['systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest', - 'Required parameter "systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest" was null or undefined when calling systemWriteSyncDestinationsTypeNameAssociationsRemove().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/sync/destinations/{type}/{name}/associations/remove`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestToJSON(requestParameters['systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseFromJSON(jsonValue)); - } - - /** - */ - async systemWriteSyncDestinationsTypeNameAssociationsRemove(name: string, type: string, systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest: SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteSyncDestinationsTypeNameAssociationsRemoveRaw({ name: name, type: type, systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest: systemWriteSyncDestinationsTypeNameAssociationsRemoveRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteSyncDestinationsTypeNameAssociationsSetRaw(requestParameters: SystemApiSystemWriteSyncDestinationsTypeNameAssociationsSetOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsTypeNameAssociationsSet().' - ); - } - - if (requestParameters['type'] == null) { - throw new runtime.RequiredError( - 'type', - 'Required parameter "type" was null or undefined when calling systemWriteSyncDestinationsTypeNameAssociationsSet().' - ); - } - - if (requestParameters['systemWriteSyncDestinationsTypeNameAssociationsSetRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteSyncDestinationsTypeNameAssociationsSetRequest', - 'Required parameter "systemWriteSyncDestinationsTypeNameAssociationsSetRequest" was null or undefined when calling systemWriteSyncDestinationsTypeNameAssociationsSet().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/sync/destinations/{type}/{name}/associations/set`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))).replace(`{${"type"}}`, encodeURIComponent(String(requestParameters['type']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteSyncDestinationsTypeNameAssociationsSetRequestToJSON(requestParameters['systemWriteSyncDestinationsTypeNameAssociationsSetRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemWriteSyncDestinationsTypeNameAssociationsSetResponseFromJSON(jsonValue)); - } - - /** - */ - async systemWriteSyncDestinationsTypeNameAssociationsSet(name: string, type: string, systemWriteSyncDestinationsTypeNameAssociationsSetRequest: SystemWriteSyncDestinationsTypeNameAssociationsSetRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteSyncDestinationsTypeNameAssociationsSetRaw({ name: name, type: type, systemWriteSyncDestinationsTypeNameAssociationsSetRequest: systemWriteSyncDestinationsTypeNameAssociationsSetRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteSyncDestinationsVercelProjectNameRaw(requestParameters: SystemApiSystemWriteSyncDestinationsVercelProjectNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemWriteSyncDestinationsVercelProjectName().' - ); - } - - if (requestParameters['systemWriteSyncDestinationsVercelProjectNameRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteSyncDestinationsVercelProjectNameRequest', - 'Required parameter "systemWriteSyncDestinationsVercelProjectNameRequest" was null or undefined when calling systemWriteSyncDestinationsVercelProjectName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/sync/destinations/vercel-project/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteSyncDestinationsVercelProjectNameRequestToJSON(requestParameters['systemWriteSyncDestinationsVercelProjectNameRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemWriteSyncDestinationsVercelProjectNameResponseFromJSON(jsonValue)); - } - - /** - */ - async systemWriteSyncDestinationsVercelProjectName(name: string, systemWriteSyncDestinationsVercelProjectNameRequest: SystemWriteSyncDestinationsVercelProjectNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteSyncDestinationsVercelProjectNameRaw({ name: name, systemWriteSyncDestinationsVercelProjectNameRequest: systemWriteSyncDestinationsVercelProjectNameRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async systemWriteSyncGithubAppsNameRaw(requestParameters: SystemApiSystemWriteSyncGithubAppsNameOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling systemWriteSyncGithubAppsName().' - ); - } - - if (requestParameters['systemWriteSyncGithubAppsNameRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteSyncGithubAppsNameRequest', - 'Required parameter "systemWriteSyncGithubAppsNameRequest" was null or undefined when calling systemWriteSyncGithubAppsName().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/sync/github-apps/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteSyncGithubAppsNameRequestToJSON(requestParameters['systemWriteSyncGithubAppsNameRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemWriteSyncGithubAppsNameResponseFromJSON(jsonValue)); - } - - /** - */ - async systemWriteSyncGithubAppsName(name: string, systemWriteSyncGithubAppsNameRequest: SystemWriteSyncGithubAppsNameRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteSyncGithubAppsNameRaw({ name: name, systemWriteSyncGithubAppsNameRequest: systemWriteSyncGithubAppsNameRequest }, initOverrides); - return await response.value(); - } - - /** - * Gets manual license reporting data - * returns manual license reporting report data - */ - async systemWriteUtilizationRaw(requestParameters: SystemApiSystemWriteUtilizationOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['systemWriteUtilizationRequest'] == null) { - throw new runtime.RequiredError( - 'systemWriteUtilizationRequest', - 'Required parameter "systemWriteUtilizationRequest" was null or undefined when calling systemWriteUtilization().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/utilization`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: SystemWriteUtilizationRequestToJSON(requestParameters['systemWriteUtilizationRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => SystemWriteUtilizationResponseFromJSON(jsonValue)); - } - - /** - * Gets manual license reporting data - * returns manual license reporting report data - */ - async systemWriteUtilization(systemWriteUtilizationRequest: SystemWriteUtilizationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.systemWriteUtilizationRaw({ systemWriteUtilizationRequest: systemWriteUtilizationRequest }, initOverrides); - return await response.value(); - } - - /** - * Delete custom message - */ - async uiConfigDeleteCustomMessageRaw(requestParameters: SystemApiUiConfigDeleteCustomMessageRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling uiConfigDeleteCustomMessage().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/config/ui/custom-messages/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Delete custom message - */ - async uiConfigDeleteCustomMessage(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.uiConfigDeleteCustomMessageRaw({ id: id }, initOverrides); - return await response.value(); - } - - /** - * Lists custom messages - */ - async uiConfigListCustomMessagesRaw(requestParameters: SystemApiUiConfigListCustomMessagesRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling uiConfigListCustomMessages().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['active'] != null) { - queryParameters['active'] = requestParameters['active']; - } - - if (requestParameters['authenticated'] != null) { - queryParameters['authenticated'] = requestParameters['authenticated']; - } - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - if (requestParameters['type'] != null) { - queryParameters['type'] = requestParameters['type']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/config/ui/custom-messages/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => UiConfigListCustomMessagesResponseFromJSON(jsonValue)); - } - - /** - * Lists custom messages - */ - async uiConfigListCustomMessages(list: UiConfigListCustomMessagesListEnum, active?: boolean, authenticated?: boolean, type?: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.uiConfigListCustomMessagesRaw({ list: list, active: active, authenticated: authenticated, type: type }, initOverrides); - return await response.value(); - } - - /** - * Read custom message - */ - async uiConfigReadCustomMessageRaw(requestParameters: SystemApiUiConfigReadCustomMessageRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling uiConfigReadCustomMessage().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/config/ui/custom-messages/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => UiConfigReadCustomMessageResponseFromJSON(jsonValue)); - } - - /** - * Read custom message - */ - async uiConfigReadCustomMessage(id: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.uiConfigReadCustomMessageRaw({ id: id }, initOverrides); - return await response.value(); - } - - /** - * Update custom message - */ - async uiConfigUpdateCustomMessageRaw(requestParameters: SystemApiUiConfigUpdateCustomMessageOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['id'] == null) { - throw new runtime.RequiredError( - 'id', - 'Required parameter "id" was null or undefined when calling uiConfigUpdateCustomMessage().' - ); - } - - if (requestParameters['uiConfigUpdateCustomMessageRequest'] == null) { - throw new runtime.RequiredError( - 'uiConfigUpdateCustomMessageRequest', - 'Required parameter "uiConfigUpdateCustomMessageRequest" was null or undefined when calling uiConfigUpdateCustomMessage().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/config/ui/custom-messages/{id}`.replace(`{${"id"}}`, encodeURIComponent(String(requestParameters['id']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: UiConfigUpdateCustomMessageRequestToJSON(requestParameters['uiConfigUpdateCustomMessageRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => UiConfigUpdateCustomMessageResponseFromJSON(jsonValue)); - } - - /** - * Update custom message - */ - async uiConfigUpdateCustomMessage(id: string, uiConfigUpdateCustomMessageRequest: UiConfigUpdateCustomMessageRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.uiConfigUpdateCustomMessageRaw({ id: id, uiConfigUpdateCustomMessageRequest: uiConfigUpdateCustomMessageRequest }, initOverrides); - return await response.value(); - } - - /** - * Configure the values to be returned for the UI header. - */ - async uiHeadersConfigureRaw(requestParameters: SystemApiUiHeadersConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['header'] == null) { - throw new runtime.RequiredError( - 'header', - 'Required parameter "header" was null or undefined when calling uiHeadersConfigure().' - ); - } - - if (requestParameters['uiHeadersConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'uiHeadersConfigureRequest', - 'Required parameter "uiHeadersConfigureRequest" was null or undefined when calling uiHeadersConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/config/ui/headers/{header}`.replace(`{${"header"}}`, encodeURIComponent(String(requestParameters['header']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: UiHeadersConfigureRequestToJSON(requestParameters['uiHeadersConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Configure the values to be returned for the UI header. - */ - async uiHeadersConfigure(header: string, uiHeadersConfigureRequest: UiHeadersConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.uiHeadersConfigureRaw({ header: header, uiHeadersConfigureRequest: uiHeadersConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - * Remove a UI header. - */ - async uiHeadersDeleteConfigurationRaw(requestParameters: SystemApiUiHeadersDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['header'] == null) { - throw new runtime.RequiredError( - 'header', - 'Required parameter "header" was null or undefined when calling uiHeadersDeleteConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/config/ui/headers/{header}`.replace(`{${"header"}}`, encodeURIComponent(String(requestParameters['header']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Remove a UI header. - */ - async uiHeadersDeleteConfiguration(header: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.uiHeadersDeleteConfigurationRaw({ header: header }, initOverrides); - return await response.value(); - } - - /** - * Return a list of configured UI headers. - */ - async uiHeadersListRaw(requestParameters: SystemApiUiHeadersListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling uiHeadersList().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/config/ui/headers/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => UiHeadersListResponseFromJSON(jsonValue)); - } - - /** - * Return a list of configured UI headers. - */ - async uiHeadersList(list: UiHeadersListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.uiHeadersListRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - * Return the given UI header\'s configuration - */ - async uiHeadersReadConfigurationRaw(requestParameters: SystemApiUiHeadersReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['header'] == null) { - throw new runtime.RequiredError( - 'header', - 'Required parameter "header" was null or undefined when calling uiHeadersReadConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/config/ui/headers/{header}`.replace(`{${"header"}}`, encodeURIComponent(String(requestParameters['header']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => UiHeadersReadConfigurationResponseFromJSON(jsonValue)); - } - - /** - * Return the given UI header\'s configuration - */ - async uiHeadersReadConfiguration(header: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.uiHeadersReadConfigurationRaw({ header: header }, initOverrides); - return await response.value(); - } - - /** - * Configure Default Auth method for UI Login. - */ - async uiLoginDefaultAuthConfigureRaw(requestParameters: SystemApiUiLoginDefaultAuthConfigureOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling uiLoginDefaultAuthConfigure().' - ); - } - - if (requestParameters['uiLoginDefaultAuthConfigureRequest'] == null) { - throw new runtime.RequiredError( - 'uiLoginDefaultAuthConfigureRequest', - 'Required parameter "uiLoginDefaultAuthConfigureRequest" was null or undefined when calling uiLoginDefaultAuthConfigure().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/config/ui/login/default-auth/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: UiLoginDefaultAuthConfigureRequestToJSON(requestParameters['uiLoginDefaultAuthConfigureRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Configure Default Auth method for UI Login. - */ - async uiLoginDefaultAuthConfigure(name: string, uiLoginDefaultAuthConfigureRequest: UiLoginDefaultAuthConfigureRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.uiLoginDefaultAuthConfigureRaw({ name: name, uiLoginDefaultAuthConfigureRequest: uiLoginDefaultAuthConfigureRequest }, initOverrides); - return await response.value(); - } - - /** - * Remove Default Auth config for UI Login. - */ - async uiLoginDefaultAuthDeleteConfigurationRaw(requestParameters: SystemApiUiLoginDefaultAuthDeleteConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling uiLoginDefaultAuthDeleteConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/config/ui/login/default-auth/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'DELETE', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Remove Default Auth config for UI Login. - */ - async uiLoginDefaultAuthDeleteConfiguration(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.uiLoginDefaultAuthDeleteConfigurationRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Return a list of configured default auth methods for the UI. - */ - async uiLoginDefaultAuthListRaw(requestParameters: SystemApiUiLoginDefaultAuthListRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling uiLoginDefaultAuthList().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/config/ui/login/default-auth/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => UiLoginDefaultAuthListResponseFromJSON(jsonValue)); - } - - /** - * Return a list of configured default auth methods for the UI. - */ - async uiLoginDefaultAuthList(list: UiLoginDefaultAuthListListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.uiLoginDefaultAuthListRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async uiLoginDefaultAuthMethodsReadRaw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/internal/ui/default-auth-methods`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async uiLoginDefaultAuthMethodsRead(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.uiLoginDefaultAuthMethodsReadRaw(initOverrides); - return await response.value(); - } - - /** - * Return the given Default Auth configuration - */ - async uiLoginDefaultAuthReadConfigurationRaw(requestParameters: SystemApiUiLoginDefaultAuthReadConfigurationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['name'] == null) { - throw new runtime.RequiredError( - 'name', - 'Required parameter "name" was null or undefined when calling uiLoginDefaultAuthReadConfiguration().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/config/ui/login/default-auth/{name}`.replace(`{${"name"}}`, encodeURIComponent(String(requestParameters['name']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - * Return the given Default Auth configuration - */ - async uiLoginDefaultAuthReadConfiguration(name: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.uiLoginDefaultAuthReadConfigurationRaw({ name: name }, initOverrides); - return await response.value(); - } - - /** - * Unseal the Vault. - */ - async unsealRaw(requestParameters: SystemApiUnsealOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['unsealRequest'] == null) { - throw new runtime.RequiredError( - 'unsealRequest', - 'Required parameter "unsealRequest" was null or undefined when calling unseal().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/unseal`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: UnsealRequestToJSON(requestParameters['unsealRequest']), - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => UnsealResponseFromJSON(jsonValue)); - } - - /** - * Unseal the Vault. - */ - async unseal(unsealRequest: UnsealRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.unsealRaw({ unsealRequest: unsealRequest }, initOverrides); - return await response.value(); - } - - /** - */ - async unwrapRaw(requestParameters: SystemApiUnwrapOperationRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['unwrapRequest'] == null) { - throw new runtime.RequiredError( - 'unwrapRequest', - 'Required parameter "unwrapRequest" was null or undefined when calling unwrap().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/wrapping/unwrap`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: UnwrapRequestToJSON(requestParameters['unwrapRequest']), - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async unwrap(unwrapRequest: UnwrapRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.unwrapRaw({ unwrapRequest: unwrapRequest }, initOverrides); - return await response.value(); - } - - /** - * Returns map of historical version change entries - */ - async versionHistoryRaw(requestParameters: SystemApiVersionHistoryRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling versionHistory().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/version-history/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => VersionHistoryResponseFromJSON(jsonValue)); - } - - /** - * Returns map of historical version change entries - */ - async versionHistory(list: VersionHistoryListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.versionHistoryRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async wellKnownListLabelsRaw(requestParameters: SystemApiWellKnownListLabelsRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['list'] == null) { - throw new runtime.RequiredError( - 'list', - 'Required parameter "list" was null or undefined when calling wellKnownListLabels().' - ); - } - - const queryParameters: any = {}; - - if (requestParameters['list'] != null) { - queryParameters['list'] = requestParameters['list']; - } - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/well-known/`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => WellKnownListLabelsResponseFromJSON(jsonValue)); - } - - /** - */ - async wellKnownListLabels(list: WellKnownListLabelsListEnum, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.wellKnownListLabelsRaw({ list: list }, initOverrides); - return await response.value(); - } - - /** - */ - async wellKnownListLabels2Raw(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/well-known`, - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => WellKnownListLabels2ResponseFromJSON(jsonValue)); - } - - /** - */ - async wellKnownListLabels2(initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.wellKnownListLabels2Raw(initOverrides); - return await response.value(); - } - - /** - * Retrieve the associated mount information for a registered well-known label. - */ - async wellKnownReadLabelRaw(requestParameters: SystemApiWellKnownReadLabelRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['label'] == null) { - throw new runtime.RequiredError( - 'label', - 'Required parameter "label" was null or undefined when calling wellKnownReadLabel().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - const response = await this.request({ - path: `/sys/well-known/{label}`.replace(`{${"label"}}`, encodeURIComponent(String(requestParameters['label']))), - method: 'GET', - headers: headerParameters, - query: queryParameters, - }, initOverrides); - - return new runtime.JSONApiResponse(response, (jsonValue) => WellKnownReadLabelResponseFromJSON(jsonValue)); - } - - /** - * Retrieve the associated mount information for a registered well-known label. - */ - async wellKnownReadLabel(label: string, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.wellKnownReadLabelRaw({ label: label }, initOverrides); - return await response.value(); - } - - /** - */ - async wrapRaw(requestParameters: SystemApiWrapRequest, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise> { - if (requestParameters['requestBody'] == null) { - throw new runtime.RequiredError( - 'requestBody', - 'Required parameter "requestBody" was null or undefined when calling wrap().' - ); - } - - const queryParameters: any = {}; - - const headerParameters: runtime.HTTPHeaders = {}; - - headerParameters['Content-Type'] = 'application/json'; - - const response = await this.request({ - path: `/sys/wrapping/wrap`, - method: 'POST', - headers: headerParameters, - query: queryParameters, - body: requestParameters['requestBody'], - }, initOverrides); - - return new runtime.VoidApiResponse(response); - } - - /** - */ - async wrap(requestBody: { [key: string]: any; }, initOverrides?: RequestInit | runtime.InitOverrideFunction): Promise { - const response = await this.wrapRaw({ requestBody: requestBody }, initOverrides); - return await response.value(); - } - -} - -/** - * @export - * @enum {string} - */ -export enum LeasesLookUpListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum PluginsCatalogListPluginsWithTypeListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum PluginsRuntimesCatalogListPluginsRuntimes0ListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum PoliciesListAclPoliciesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum PoliciesListAclPolicies3ListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum PoliciesListPasswordPoliciesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum RateLimitQuotasListListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum RawListListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum SubscriptionsListEventsSubscriptionsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum SystemListManagedKeysTypeListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum SystemListMfaMethodListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum SystemListNamespacesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum SystemListPoliciesEgpListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum SystemListPoliciesRgpListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum SystemListQuotasLeaseCountListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum SystemListStorageRaftSnapshotAutoConfigListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum SystemListStorageRaftSnapshotLoadListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum SystemListSyncAssociationsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum SystemListSyncDestinationsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum SystemListSyncDestinationsTypeListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum SystemListSyncGithubAppsListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum UiConfigListCustomMessagesListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum UiHeadersListListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum UiLoginDefaultAuthListListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum VersionHistoryListEnum { - TRUE = 'true' -} -/** - * @export - * @enum {string} - */ -export enum WellKnownListLabelsListEnum { - TRUE = 'true' -} diff --git a/ui/api-client/src/apis/index.ts b/ui/api-client/src/apis/index.ts deleted file mode 100644 index 5b6aca2a20..0000000000 --- a/ui/api-client/src/apis/index.ts +++ /dev/null @@ -1,6 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -export * from './AuthApi'; -export * from './IdentityApi'; -export * from './SecretsApi'; -export * from './SystemApi'; diff --git a/ui/api-client/src/index.ts b/ui/api-client/src/index.ts deleted file mode 100644 index bebe8bbbe2..0000000000 --- a/ui/api-client/src/index.ts +++ /dev/null @@ -1,5 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -export * from './runtime'; -export * from './apis/index'; -export * from './models/index'; diff --git a/ui/api-client/src/models/ActivationFlagsActivateRequest.ts b/ui/api-client/src/models/ActivationFlagsActivateRequest.ts deleted file mode 100644 index a7440d22e0..0000000000 --- a/ui/api-client/src/models/ActivationFlagsActivateRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.20.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface ActivationFlagsActivateRequest - */ -export interface ActivationFlagsActivateRequest { - /** - * Namespace for which to activate the Secrets Sync feature - * @type {string} - * @memberof ActivationFlagsActivateRequest - */ - namespace?: string; -} - -/** - * Check if a given object implements the ActivationFlagsActivateRequest interface. - */ -export function instanceOfActivationFlagsActivateRequest(value: object): value is ActivationFlagsActivateRequest { - return true; -} - -export function ActivationFlagsActivateRequestFromJSON(json: any): ActivationFlagsActivateRequest { - return ActivationFlagsActivateRequestFromJSONTyped(json, false); -} - -export function ActivationFlagsActivateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): ActivationFlagsActivateRequest { - if (json == null) { - return json; - } - return { - - 'namespace': json['namespace'] == null ? undefined : json['namespace'], - }; -} - -export function ActivationFlagsActivateRequestToJSON(json: any): ActivationFlagsActivateRequest { - return ActivationFlagsActivateRequestToJSONTyped(json, false); -} - -export function ActivationFlagsActivateRequestToJSONTyped(value?: ActivationFlagsActivateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'namespace': value['namespace'], - }; -} - diff --git a/ui/api-client/src/models/AliCloudConfigureRequest.ts b/ui/api-client/src/models/AliCloudConfigureRequest.ts deleted file mode 100644 index 77bab3bd1f..0000000000 --- a/ui/api-client/src/models/AliCloudConfigureRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AliCloudConfigureRequest - */ -export interface AliCloudConfigureRequest { - /** - * Access key with appropriate permissions. - * @type {string} - * @memberof AliCloudConfigureRequest - */ - accessKey?: string; - /** - * Secret key with appropriate permissions. - * @type {string} - * @memberof AliCloudConfigureRequest - */ - secretKey?: string; -} - -/** - * Check if a given object implements the AliCloudConfigureRequest interface. - */ -export function instanceOfAliCloudConfigureRequest(value: object): value is AliCloudConfigureRequest { - return true; -} - -export function AliCloudConfigureRequestFromJSON(json: any): AliCloudConfigureRequest { - return AliCloudConfigureRequestFromJSONTyped(json, false); -} - -export function AliCloudConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AliCloudConfigureRequest { - if (json == null) { - return json; - } - return { - - 'accessKey': json['access_key'] == null ? undefined : json['access_key'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - }; -} - -export function AliCloudConfigureRequestToJSON(json: any): AliCloudConfigureRequest { - return AliCloudConfigureRequestToJSONTyped(json, false); -} - -export function AliCloudConfigureRequestToJSONTyped(value?: AliCloudConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'access_key': value['accessKey'], - 'secret_key': value['secretKey'], - }; -} - diff --git a/ui/api-client/src/models/AliCloudLoginRequest.ts b/ui/api-client/src/models/AliCloudLoginRequest.ts deleted file mode 100644 index 2d1aed47e8..0000000000 --- a/ui/api-client/src/models/AliCloudLoginRequest.ts +++ /dev/null @@ -1,82 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AliCloudLoginRequest - */ -export interface AliCloudLoginRequest { - /** - * The request headers. This must include the headers over which AliCloud has included a signature. - * @type {string} - * @memberof AliCloudLoginRequest - */ - identityRequestHeaders?: string; - /** - * Base64-encoded full URL against which to make the AliCloud request. - * @type {string} - * @memberof AliCloudLoginRequest - */ - identityRequestUrl?: string; - /** - * Name of the role against which the login is being attempted. If a matching role is not found, login fails. - * @type {string} - * @memberof AliCloudLoginRequest - */ - role: string; -} - -/** - * Check if a given object implements the AliCloudLoginRequest interface. - */ -export function instanceOfAliCloudLoginRequest(value: object): value is AliCloudLoginRequest { - if (!('role' in value) || value['role'] === undefined) return false; - return true; -} - -export function AliCloudLoginRequestFromJSON(json: any): AliCloudLoginRequest { - return AliCloudLoginRequestFromJSONTyped(json, false); -} - -export function AliCloudLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AliCloudLoginRequest { - if (json == null) { - return json; - } - return { - - 'identityRequestHeaders': json['identity_request_headers'] == null ? undefined : json['identity_request_headers'], - 'identityRequestUrl': json['identity_request_url'] == null ? undefined : json['identity_request_url'], - 'role': json['role'], - }; -} - -export function AliCloudLoginRequestToJSON(json: any): AliCloudLoginRequest { - return AliCloudLoginRequestToJSONTyped(json, false); -} - -export function AliCloudLoginRequestToJSONTyped(value?: AliCloudLoginRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'identity_request_headers': value['identityRequestHeaders'], - 'identity_request_url': value['identityRequestUrl'], - 'role': value['role'], - }; -} - diff --git a/ui/api-client/src/models/AliCloudWriteAuthRoleRequest.ts b/ui/api-client/src/models/AliCloudWriteAuthRoleRequest.ts deleted file mode 100644 index 5f3eb81f01..0000000000 --- a/ui/api-client/src/models/AliCloudWriteAuthRoleRequest.ts +++ /dev/null @@ -1,182 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AliCloudWriteAuthRoleRequest - */ -export interface AliCloudWriteAuthRoleRequest { - /** - * ARN of the RAM to bind to this role. - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - */ - arn?: string; - /** - * Use "token_bound_cidrs" instead. If this and "token_bound_cidrs" are both specified, only "token_bound_cidrs" will be used. - * @type {Array} - * @memberof AliCloudWriteAuthRoleRequest - * @deprecated - */ - boundCidrs?: Array; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - * @deprecated - */ - maxTtl?: string; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof AliCloudWriteAuthRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof AliCloudWriteAuthRoleRequest - * @deprecated - */ - ttl?: string; -} - -/** - * Check if a given object implements the AliCloudWriteAuthRoleRequest interface. - */ -export function instanceOfAliCloudWriteAuthRoleRequest(value: object): value is AliCloudWriteAuthRoleRequest { - return true; -} - -export function AliCloudWriteAuthRoleRequestFromJSON(json: any): AliCloudWriteAuthRoleRequest { - return AliCloudWriteAuthRoleRequestFromJSONTyped(json, false); -} - -export function AliCloudWriteAuthRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AliCloudWriteAuthRoleRequest { - if (json == null) { - return json; - } - return { - - 'arn': json['arn'] == null ? undefined : json['arn'], - 'boundCidrs': json['bound_cidrs'] == null ? undefined : json['bound_cidrs'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function AliCloudWriteAuthRoleRequestToJSON(json: any): AliCloudWriteAuthRoleRequest { - return AliCloudWriteAuthRoleRequestToJSONTyped(json, false); -} - -export function AliCloudWriteAuthRoleRequestToJSONTyped(value?: AliCloudWriteAuthRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'arn': value['arn'], - 'bound_cidrs': value['boundCidrs'], - 'max_ttl': value['maxTtl'], - 'period': value['period'], - 'policies': value['policies'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/AliCloudWriteRoleRequest.ts b/ui/api-client/src/models/AliCloudWriteRoleRequest.ts deleted file mode 100644 index 7d1d047b5e..0000000000 --- a/ui/api-client/src/models/AliCloudWriteRoleRequest.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AliCloudWriteRoleRequest - */ -export interface AliCloudWriteRoleRequest { - /** - * JSON of policies to be dynamically applied to users of this role. - * @type {string} - * @memberof AliCloudWriteRoleRequest - */ - inlinePolicies?: string; - /** - * The maximum allowed lifetime of tokens issued using this role. - * @type {string} - * @memberof AliCloudWriteRoleRequest - */ - maxTtl?: string; - /** - * The name and type of each remote policy to be applied. Example: "name:AliyunRDSReadOnlyAccess,type:System". - * @type {Array} - * @memberof AliCloudWriteRoleRequest - */ - remotePolicies?: Array; - /** - * ARN of the role to be assumed. If provided, inline_policies and remote_policies should be blank. At creation time, this role must have configured trusted actors, and the access key and secret that will be used to assume the role (in /config) must qualify as a trusted actor. - * @type {string} - * @memberof AliCloudWriteRoleRequest - */ - roleArn?: string; - /** - * Duration in seconds after which the issued token should expire. Defaults to 0, in which case the value will fallback to the system/mount defaults. - * @type {string} - * @memberof AliCloudWriteRoleRequest - */ - ttl?: string; -} - -/** - * Check if a given object implements the AliCloudWriteRoleRequest interface. - */ -export function instanceOfAliCloudWriteRoleRequest(value: object): value is AliCloudWriteRoleRequest { - return true; -} - -export function AliCloudWriteRoleRequestFromJSON(json: any): AliCloudWriteRoleRequest { - return AliCloudWriteRoleRequestFromJSONTyped(json, false); -} - -export function AliCloudWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AliCloudWriteRoleRequest { - if (json == null) { - return json; - } - return { - - 'inlinePolicies': json['inline_policies'] == null ? undefined : json['inline_policies'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'remotePolicies': json['remote_policies'] == null ? undefined : json['remote_policies'], - 'roleArn': json['role_arn'] == null ? undefined : json['role_arn'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function AliCloudWriteRoleRequestToJSON(json: any): AliCloudWriteRoleRequest { - return AliCloudWriteRoleRequestToJSONTyped(json, false); -} - -export function AliCloudWriteRoleRequestToJSONTyped(value?: AliCloudWriteRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'inline_policies': value['inlinePolicies'], - 'max_ttl': value['maxTtl'], - 'remote_policies': value['remotePolicies'], - 'role_arn': value['roleArn'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/AliasCreateRequest.ts b/ui/api-client/src/models/AliasCreateRequest.ts deleted file mode 100644 index 26f2a519df..0000000000 --- a/ui/api-client/src/models/AliasCreateRequest.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AliasCreateRequest - */ -export interface AliasCreateRequest { - /** - * Entity ID to which this alias belongs to - * @type {string} - * @memberof AliasCreateRequest - */ - canonicalId?: string; - /** - * Entity ID to which this alias belongs to. This field is deprecated in favor of 'canonical_id'. - * @type {string} - * @memberof AliasCreateRequest - */ - entityId?: string; - /** - * ID of the alias - * @type {string} - * @memberof AliasCreateRequest - */ - id?: string; - /** - * Mount accessor to which this alias belongs to - * @type {string} - * @memberof AliasCreateRequest - */ - mountAccessor?: string; - /** - * Name of the alias - * @type {string} - * @memberof AliasCreateRequest - */ - name?: string; -} - -/** - * Check if a given object implements the AliasCreateRequest interface. - */ -export function instanceOfAliasCreateRequest(value: object): value is AliasCreateRequest { - return true; -} - -export function AliasCreateRequestFromJSON(json: any): AliasCreateRequest { - return AliasCreateRequestFromJSONTyped(json, false); -} - -export function AliasCreateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AliasCreateRequest { - if (json == null) { - return json; - } - return { - - 'canonicalId': json['canonical_id'] == null ? undefined : json['canonical_id'], - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - 'id': json['id'] == null ? undefined : json['id'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} - -export function AliasCreateRequestToJSON(json: any): AliasCreateRequest { - return AliasCreateRequestToJSONTyped(json, false); -} - -export function AliasCreateRequestToJSONTyped(value?: AliasCreateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'canonical_id': value['canonicalId'], - 'entity_id': value['entityId'], - 'id': value['id'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} - diff --git a/ui/api-client/src/models/AliasUpdateByIdRequest.ts b/ui/api-client/src/models/AliasUpdateByIdRequest.ts deleted file mode 100644 index b5ed770258..0000000000 --- a/ui/api-client/src/models/AliasUpdateByIdRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AliasUpdateByIdRequest - */ -export interface AliasUpdateByIdRequest { - /** - * Entity ID to which this alias should be tied to - * @type {string} - * @memberof AliasUpdateByIdRequest - */ - canonicalId?: string; - /** - * Entity ID to which this alias should be tied to. This field is deprecated in favor of 'canonical_id'. - * @type {string} - * @memberof AliasUpdateByIdRequest - */ - entityId?: string; - /** - * Mount accessor to which this alias belongs to - * @type {string} - * @memberof AliasUpdateByIdRequest - */ - mountAccessor?: string; - /** - * Name of the alias - * @type {string} - * @memberof AliasUpdateByIdRequest - */ - name?: string; -} - -/** - * Check if a given object implements the AliasUpdateByIdRequest interface. - */ -export function instanceOfAliasUpdateByIdRequest(value: object): value is AliasUpdateByIdRequest { - return true; -} - -export function AliasUpdateByIdRequestFromJSON(json: any): AliasUpdateByIdRequest { - return AliasUpdateByIdRequestFromJSONTyped(json, false); -} - -export function AliasUpdateByIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AliasUpdateByIdRequest { - if (json == null) { - return json; - } - return { - - 'canonicalId': json['canonical_id'] == null ? undefined : json['canonical_id'], - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} - -export function AliasUpdateByIdRequestToJSON(json: any): AliasUpdateByIdRequest { - return AliasUpdateByIdRequestToJSONTyped(json, false); -} - -export function AliasUpdateByIdRequestToJSONTyped(value?: AliasUpdateByIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'canonical_id': value['canonicalId'], - 'entity_id': value['entityId'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleDestroySecretIdByAccessorRequest.ts b/ui/api-client/src/models/AppRoleDestroySecretIdByAccessorRequest.ts deleted file mode 100644 index 406b98fd81..0000000000 --- a/ui/api-client/src/models/AppRoleDestroySecretIdByAccessorRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleDestroySecretIdByAccessorRequest - */ -export interface AppRoleDestroySecretIdByAccessorRequest { - /** - * Accessor of the SecretID - * @type {string} - * @memberof AppRoleDestroySecretIdByAccessorRequest - */ - secretIdAccessor?: string; -} - -/** - * Check if a given object implements the AppRoleDestroySecretIdByAccessorRequest interface. - */ -export function instanceOfAppRoleDestroySecretIdByAccessorRequest(value: object): value is AppRoleDestroySecretIdByAccessorRequest { - return true; -} - -export function AppRoleDestroySecretIdByAccessorRequestFromJSON(json: any): AppRoleDestroySecretIdByAccessorRequest { - return AppRoleDestroySecretIdByAccessorRequestFromJSONTyped(json, false); -} - -export function AppRoleDestroySecretIdByAccessorRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleDestroySecretIdByAccessorRequest { - if (json == null) { - return json; - } - return { - - 'secretIdAccessor': json['secret_id_accessor'] == null ? undefined : json['secret_id_accessor'], - }; -} - -export function AppRoleDestroySecretIdByAccessorRequestToJSON(json: any): AppRoleDestroySecretIdByAccessorRequest { - return AppRoleDestroySecretIdByAccessorRequestToJSONTyped(json, false); -} - -export function AppRoleDestroySecretIdByAccessorRequestToJSONTyped(value?: AppRoleDestroySecretIdByAccessorRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'secret_id_accessor': value['secretIdAccessor'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleDestroySecretIdRequest.ts b/ui/api-client/src/models/AppRoleDestroySecretIdRequest.ts deleted file mode 100644 index b6774bc3de..0000000000 --- a/ui/api-client/src/models/AppRoleDestroySecretIdRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleDestroySecretIdRequest - */ -export interface AppRoleDestroySecretIdRequest { - /** - * SecretID attached to the role. - * @type {string} - * @memberof AppRoleDestroySecretIdRequest - */ - secretId?: string; -} - -/** - * Check if a given object implements the AppRoleDestroySecretIdRequest interface. - */ -export function instanceOfAppRoleDestroySecretIdRequest(value: object): value is AppRoleDestroySecretIdRequest { - return true; -} - -export function AppRoleDestroySecretIdRequestFromJSON(json: any): AppRoleDestroySecretIdRequest { - return AppRoleDestroySecretIdRequestFromJSONTyped(json, false); -} - -export function AppRoleDestroySecretIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleDestroySecretIdRequest { - if (json == null) { - return json; - } - return { - - 'secretId': json['secret_id'] == null ? undefined : json['secret_id'], - }; -} - -export function AppRoleDestroySecretIdRequestToJSON(json: any): AppRoleDestroySecretIdRequest { - return AppRoleDestroySecretIdRequestToJSONTyped(json, false); -} - -export function AppRoleDestroySecretIdRequestToJSONTyped(value?: AppRoleDestroySecretIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'secret_id': value['secretId'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleLoginRequest.ts b/ui/api-client/src/models/AppRoleLoginRequest.ts deleted file mode 100644 index ffcf13347a..0000000000 --- a/ui/api-client/src/models/AppRoleLoginRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleLoginRequest - */ -export interface AppRoleLoginRequest { - /** - * Unique identifier of the Role. Required to be supplied when the 'bind_secret_id' constraint is set. - * @type {string} - * @memberof AppRoleLoginRequest - */ - roleId?: string; - /** - * SecretID belong to the App role - * @type {string} - * @memberof AppRoleLoginRequest - */ - secretId?: string; -} - -/** - * Check if a given object implements the AppRoleLoginRequest interface. - */ -export function instanceOfAppRoleLoginRequest(value: object): value is AppRoleLoginRequest { - return true; -} - -export function AppRoleLoginRequestFromJSON(json: any): AppRoleLoginRequest { - return AppRoleLoginRequestFromJSONTyped(json, false); -} - -export function AppRoleLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleLoginRequest { - if (json == null) { - return json; - } - return { - - 'roleId': json['role_id'] == null ? undefined : json['role_id'], - 'secretId': json['secret_id'] == null ? undefined : json['secret_id'], - }; -} - -export function AppRoleLoginRequestToJSON(json: any): AppRoleLoginRequest { - return AppRoleLoginRequestToJSONTyped(json, false); -} - -export function AppRoleLoginRequestToJSONTyped(value?: AppRoleLoginRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'role_id': value['roleId'], - 'secret_id': value['secretId'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleLoginResponse.ts b/ui/api-client/src/models/AppRoleLoginResponse.ts deleted file mode 100644 index 60b695109f..0000000000 --- a/ui/api-client/src/models/AppRoleLoginResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleLoginResponse - */ -export interface AppRoleLoginResponse { - /** - * - * @type {string} - * @memberof AppRoleLoginResponse - */ - role?: string; -} - -/** - * Check if a given object implements the AppRoleLoginResponse interface. - */ -export function instanceOfAppRoleLoginResponse(value: object): value is AppRoleLoginResponse { - return true; -} - -export function AppRoleLoginResponseFromJSON(json: any): AppRoleLoginResponse { - return AppRoleLoginResponseFromJSONTyped(json, false); -} - -export function AppRoleLoginResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleLoginResponse { - if (json == null) { - return json; - } - return { - - 'role': json['role'] == null ? undefined : json['role'], - }; -} - -export function AppRoleLoginResponseToJSON(json: any): AppRoleLoginResponse { - return AppRoleLoginResponseToJSONTyped(json, false); -} - -export function AppRoleLoginResponseToJSONTyped(value?: AppRoleLoginResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'role': value['role'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleLookUpSecretIdByAccessorRequest.ts b/ui/api-client/src/models/AppRoleLookUpSecretIdByAccessorRequest.ts deleted file mode 100644 index 5f7e47efad..0000000000 --- a/ui/api-client/src/models/AppRoleLookUpSecretIdByAccessorRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleLookUpSecretIdByAccessorRequest - */ -export interface AppRoleLookUpSecretIdByAccessorRequest { - /** - * Accessor of the SecretID - * @type {string} - * @memberof AppRoleLookUpSecretIdByAccessorRequest - */ - secretIdAccessor?: string; -} - -/** - * Check if a given object implements the AppRoleLookUpSecretIdByAccessorRequest interface. - */ -export function instanceOfAppRoleLookUpSecretIdByAccessorRequest(value: object): value is AppRoleLookUpSecretIdByAccessorRequest { - return true; -} - -export function AppRoleLookUpSecretIdByAccessorRequestFromJSON(json: any): AppRoleLookUpSecretIdByAccessorRequest { - return AppRoleLookUpSecretIdByAccessorRequestFromJSONTyped(json, false); -} - -export function AppRoleLookUpSecretIdByAccessorRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleLookUpSecretIdByAccessorRequest { - if (json == null) { - return json; - } - return { - - 'secretIdAccessor': json['secret_id_accessor'] == null ? undefined : json['secret_id_accessor'], - }; -} - -export function AppRoleLookUpSecretIdByAccessorRequestToJSON(json: any): AppRoleLookUpSecretIdByAccessorRequest { - return AppRoleLookUpSecretIdByAccessorRequestToJSONTyped(json, false); -} - -export function AppRoleLookUpSecretIdByAccessorRequestToJSONTyped(value?: AppRoleLookUpSecretIdByAccessorRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'secret_id_accessor': value['secretIdAccessor'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleLookUpSecretIdByAccessorResponse.ts b/ui/api-client/src/models/AppRoleLookUpSecretIdByAccessorResponse.ts deleted file mode 100644 index 8eb9221550..0000000000 --- a/ui/api-client/src/models/AppRoleLookUpSecretIdByAccessorResponse.ts +++ /dev/null @@ -1,129 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleLookUpSecretIdByAccessorResponse - */ -export interface AppRoleLookUpSecretIdByAccessorResponse { - /** - * List of CIDR blocks enforcing secret IDs to be used from specific set of IP addresses. If 'bound_cidr_list' is set on the role, then the list of CIDR blocks listed here should be a subset of the CIDR blocks listed on the role. - * @type {Array} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - cidrList?: Array; - /** - * - * @type {Date} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - creationTime?: Date; - /** - * - * @type {Date} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - expirationTime?: Date; - /** - * - * @type {Date} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - lastUpdatedTime?: Date; - /** - * - * @type {object} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - metadata?: object; - /** - * Accessor of the secret ID - * @type {string} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - secretIdAccessor?: string; - /** - * Number of times a secret ID can access the role, after which the secret ID will expire. - * @type {number} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - secretIdNumUses?: number; - /** - * Duration in seconds after which the issued secret ID expires. - * @type {number} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - secretIdTtl?: number; - /** - * List of CIDR blocks. If set, specifies the blocks of IP addresses which can use the returned token. Should be a subset of the token CIDR blocks listed on the role, if any. - * @type {Array} - * @memberof AppRoleLookUpSecretIdByAccessorResponse - */ - tokenBoundCidrs?: Array; -} - -/** - * Check if a given object implements the AppRoleLookUpSecretIdByAccessorResponse interface. - */ -export function instanceOfAppRoleLookUpSecretIdByAccessorResponse(value: object): value is AppRoleLookUpSecretIdByAccessorResponse { - return true; -} - -export function AppRoleLookUpSecretIdByAccessorResponseFromJSON(json: any): AppRoleLookUpSecretIdByAccessorResponse { - return AppRoleLookUpSecretIdByAccessorResponseFromJSONTyped(json, false); -} - -export function AppRoleLookUpSecretIdByAccessorResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleLookUpSecretIdByAccessorResponse { - if (json == null) { - return json; - } - return { - - 'cidrList': json['cidr_list'] == null ? undefined : json['cidr_list'], - 'creationTime': json['creation_time'] == null ? undefined : (new Date(json['creation_time'])), - 'expirationTime': json['expiration_time'] == null ? undefined : (new Date(json['expiration_time'])), - 'lastUpdatedTime': json['last_updated_time'] == null ? undefined : (new Date(json['last_updated_time'])), - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'secretIdAccessor': json['secret_id_accessor'] == null ? undefined : json['secret_id_accessor'], - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - }; -} - -export function AppRoleLookUpSecretIdByAccessorResponseToJSON(json: any): AppRoleLookUpSecretIdByAccessorResponse { - return AppRoleLookUpSecretIdByAccessorResponseToJSONTyped(json, false); -} - -export function AppRoleLookUpSecretIdByAccessorResponseToJSONTyped(value?: AppRoleLookUpSecretIdByAccessorResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'cidr_list': value['cidrList'], - 'creation_time': value['creationTime'] == null ? undefined : ((value['creationTime']).toISOString()), - 'expiration_time': value['expirationTime'] == null ? undefined : ((value['expirationTime']).toISOString()), - 'last_updated_time': value['lastUpdatedTime'] == null ? undefined : ((value['lastUpdatedTime']).toISOString()), - 'metadata': value['metadata'], - 'secret_id_accessor': value['secretIdAccessor'], - 'secret_id_num_uses': value['secretIdNumUses'], - 'secret_id_ttl': value['secretIdTtl'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleLookUpSecretIdRequest.ts b/ui/api-client/src/models/AppRoleLookUpSecretIdRequest.ts deleted file mode 100644 index 4dbff6e8a1..0000000000 --- a/ui/api-client/src/models/AppRoleLookUpSecretIdRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleLookUpSecretIdRequest - */ -export interface AppRoleLookUpSecretIdRequest { - /** - * SecretID attached to the role. - * @type {string} - * @memberof AppRoleLookUpSecretIdRequest - */ - secretId?: string; -} - -/** - * Check if a given object implements the AppRoleLookUpSecretIdRequest interface. - */ -export function instanceOfAppRoleLookUpSecretIdRequest(value: object): value is AppRoleLookUpSecretIdRequest { - return true; -} - -export function AppRoleLookUpSecretIdRequestFromJSON(json: any): AppRoleLookUpSecretIdRequest { - return AppRoleLookUpSecretIdRequestFromJSONTyped(json, false); -} - -export function AppRoleLookUpSecretIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleLookUpSecretIdRequest { - if (json == null) { - return json; - } - return { - - 'secretId': json['secret_id'] == null ? undefined : json['secret_id'], - }; -} - -export function AppRoleLookUpSecretIdRequestToJSON(json: any): AppRoleLookUpSecretIdRequest { - return AppRoleLookUpSecretIdRequestToJSONTyped(json, false); -} - -export function AppRoleLookUpSecretIdRequestToJSONTyped(value?: AppRoleLookUpSecretIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'secret_id': value['secretId'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleLookUpSecretIdResponse.ts b/ui/api-client/src/models/AppRoleLookUpSecretIdResponse.ts deleted file mode 100644 index 9099454755..0000000000 --- a/ui/api-client/src/models/AppRoleLookUpSecretIdResponse.ts +++ /dev/null @@ -1,129 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleLookUpSecretIdResponse - */ -export interface AppRoleLookUpSecretIdResponse { - /** - * List of CIDR blocks enforcing secret IDs to be used from specific set of IP addresses. If 'bound_cidr_list' is set on the role, then the list of CIDR blocks listed here should be a subset of the CIDR blocks listed on the role. - * @type {Array} - * @memberof AppRoleLookUpSecretIdResponse - */ - cidrList?: Array; - /** - * - * @type {Date} - * @memberof AppRoleLookUpSecretIdResponse - */ - creationTime?: Date; - /** - * - * @type {Date} - * @memberof AppRoleLookUpSecretIdResponse - */ - expirationTime?: Date; - /** - * - * @type {Date} - * @memberof AppRoleLookUpSecretIdResponse - */ - lastUpdatedTime?: Date; - /** - * - * @type {object} - * @memberof AppRoleLookUpSecretIdResponse - */ - metadata?: object; - /** - * Accessor of the secret ID - * @type {string} - * @memberof AppRoleLookUpSecretIdResponse - */ - secretIdAccessor?: string; - /** - * Number of times a secret ID can access the role, after which the secret ID will expire. - * @type {number} - * @memberof AppRoleLookUpSecretIdResponse - */ - secretIdNumUses?: number; - /** - * Duration in seconds after which the issued secret ID expires. - * @type {number} - * @memberof AppRoleLookUpSecretIdResponse - */ - secretIdTtl?: number; - /** - * List of CIDR blocks. If set, specifies the blocks of IP addresses which can use the returned token. Should be a subset of the token CIDR blocks listed on the role, if any. - * @type {Array} - * @memberof AppRoleLookUpSecretIdResponse - */ - tokenBoundCidrs?: Array; -} - -/** - * Check if a given object implements the AppRoleLookUpSecretIdResponse interface. - */ -export function instanceOfAppRoleLookUpSecretIdResponse(value: object): value is AppRoleLookUpSecretIdResponse { - return true; -} - -export function AppRoleLookUpSecretIdResponseFromJSON(json: any): AppRoleLookUpSecretIdResponse { - return AppRoleLookUpSecretIdResponseFromJSONTyped(json, false); -} - -export function AppRoleLookUpSecretIdResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleLookUpSecretIdResponse { - if (json == null) { - return json; - } - return { - - 'cidrList': json['cidr_list'] == null ? undefined : json['cidr_list'], - 'creationTime': json['creation_time'] == null ? undefined : (new Date(json['creation_time'])), - 'expirationTime': json['expiration_time'] == null ? undefined : (new Date(json['expiration_time'])), - 'lastUpdatedTime': json['last_updated_time'] == null ? undefined : (new Date(json['last_updated_time'])), - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'secretIdAccessor': json['secret_id_accessor'] == null ? undefined : json['secret_id_accessor'], - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - }; -} - -export function AppRoleLookUpSecretIdResponseToJSON(json: any): AppRoleLookUpSecretIdResponse { - return AppRoleLookUpSecretIdResponseToJSONTyped(json, false); -} - -export function AppRoleLookUpSecretIdResponseToJSONTyped(value?: AppRoleLookUpSecretIdResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'cidr_list': value['cidrList'], - 'creation_time': value['creationTime'] == null ? undefined : ((value['creationTime']).toISOString()), - 'expiration_time': value['expirationTime'] == null ? undefined : ((value['expirationTime']).toISOString()), - 'last_updated_time': value['lastUpdatedTime'] == null ? undefined : ((value['lastUpdatedTime']).toISOString()), - 'metadata': value['metadata'], - 'secret_id_accessor': value['secretIdAccessor'], - 'secret_id_num_uses': value['secretIdNumUses'], - 'secret_id_ttl': value['secretIdTtl'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleReadBindSecretIdResponse.ts b/ui/api-client/src/models/AppRoleReadBindSecretIdResponse.ts deleted file mode 100644 index 0324e71c94..0000000000 --- a/ui/api-client/src/models/AppRoleReadBindSecretIdResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleReadBindSecretIdResponse - */ -export interface AppRoleReadBindSecretIdResponse { - /** - * Impose secret_id to be presented when logging in using this role. Defaults to 'true'. - * @type {boolean} - * @memberof AppRoleReadBindSecretIdResponse - */ - bindSecretId?: boolean; -} - -/** - * Check if a given object implements the AppRoleReadBindSecretIdResponse interface. - */ -export function instanceOfAppRoleReadBindSecretIdResponse(value: object): value is AppRoleReadBindSecretIdResponse { - return true; -} - -export function AppRoleReadBindSecretIdResponseFromJSON(json: any): AppRoleReadBindSecretIdResponse { - return AppRoleReadBindSecretIdResponseFromJSONTyped(json, false); -} - -export function AppRoleReadBindSecretIdResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadBindSecretIdResponse { - if (json == null) { - return json; - } - return { - - 'bindSecretId': json['bind_secret_id'] == null ? undefined : json['bind_secret_id'], - }; -} - -export function AppRoleReadBindSecretIdResponseToJSON(json: any): AppRoleReadBindSecretIdResponse { - return AppRoleReadBindSecretIdResponseToJSONTyped(json, false); -} - -export function AppRoleReadBindSecretIdResponseToJSONTyped(value?: AppRoleReadBindSecretIdResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'bind_secret_id': value['bindSecretId'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleReadBoundCidrListResponse.ts b/ui/api-client/src/models/AppRoleReadBoundCidrListResponse.ts deleted file mode 100644 index c193edfc6b..0000000000 --- a/ui/api-client/src/models/AppRoleReadBoundCidrListResponse.ts +++ /dev/null @@ -1,66 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleReadBoundCidrListResponse - */ -export interface AppRoleReadBoundCidrListResponse { - /** - * Deprecated: Please use "secret_id_bound_cidrs" instead. Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can perform the login operation. - * @type {Array} - * @memberof AppRoleReadBoundCidrListResponse - * @deprecated - */ - boundCidrList?: Array; -} - -/** - * Check if a given object implements the AppRoleReadBoundCidrListResponse interface. - */ -export function instanceOfAppRoleReadBoundCidrListResponse(value: object): value is AppRoleReadBoundCidrListResponse { - return true; -} - -export function AppRoleReadBoundCidrListResponseFromJSON(json: any): AppRoleReadBoundCidrListResponse { - return AppRoleReadBoundCidrListResponseFromJSONTyped(json, false); -} - -export function AppRoleReadBoundCidrListResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadBoundCidrListResponse { - if (json == null) { - return json; - } - return { - - 'boundCidrList': json['bound_cidr_list'] == null ? undefined : json['bound_cidr_list'], - }; -} - -export function AppRoleReadBoundCidrListResponseToJSON(json: any): AppRoleReadBoundCidrListResponse { - return AppRoleReadBoundCidrListResponseToJSONTyped(json, false); -} - -export function AppRoleReadBoundCidrListResponseToJSONTyped(value?: AppRoleReadBoundCidrListResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'bound_cidr_list': value['boundCidrList'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleReadLocalSecretIdsResponse.ts b/ui/api-client/src/models/AppRoleReadLocalSecretIdsResponse.ts deleted file mode 100644 index f46c4df8d0..0000000000 --- a/ui/api-client/src/models/AppRoleReadLocalSecretIdsResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleReadLocalSecretIdsResponse - */ -export interface AppRoleReadLocalSecretIdsResponse { - /** - * If true, the secret identifiers generated using this role will be cluster local. This can only be set during role creation and once set, it can't be reset later - * @type {boolean} - * @memberof AppRoleReadLocalSecretIdsResponse - */ - localSecretIds?: boolean; -} - -/** - * Check if a given object implements the AppRoleReadLocalSecretIdsResponse interface. - */ -export function instanceOfAppRoleReadLocalSecretIdsResponse(value: object): value is AppRoleReadLocalSecretIdsResponse { - return true; -} - -export function AppRoleReadLocalSecretIdsResponseFromJSON(json: any): AppRoleReadLocalSecretIdsResponse { - return AppRoleReadLocalSecretIdsResponseFromJSONTyped(json, false); -} - -export function AppRoleReadLocalSecretIdsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadLocalSecretIdsResponse { - if (json == null) { - return json; - } - return { - - 'localSecretIds': json['local_secret_ids'] == null ? undefined : json['local_secret_ids'], - }; -} - -export function AppRoleReadLocalSecretIdsResponseToJSON(json: any): AppRoleReadLocalSecretIdsResponse { - return AppRoleReadLocalSecretIdsResponseToJSONTyped(json, false); -} - -export function AppRoleReadLocalSecretIdsResponseToJSONTyped(value?: AppRoleReadLocalSecretIdsResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'local_secret_ids': value['localSecretIds'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleReadPeriodResponse.ts b/ui/api-client/src/models/AppRoleReadPeriodResponse.ts deleted file mode 100644 index 046de65ca1..0000000000 --- a/ui/api-client/src/models/AppRoleReadPeriodResponse.ts +++ /dev/null @@ -1,74 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleReadPeriodResponse - */ -export interface AppRoleReadPeriodResponse { - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {number} - * @memberof AppRoleReadPeriodResponse - * @deprecated - */ - period?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {number} - * @memberof AppRoleReadPeriodResponse - */ - tokenPeriod?: number; -} - -/** - * Check if a given object implements the AppRoleReadPeriodResponse interface. - */ -export function instanceOfAppRoleReadPeriodResponse(value: object): value is AppRoleReadPeriodResponse { - return true; -} - -export function AppRoleReadPeriodResponseFromJSON(json: any): AppRoleReadPeriodResponse { - return AppRoleReadPeriodResponseFromJSONTyped(json, false); -} - -export function AppRoleReadPeriodResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadPeriodResponse { - if (json == null) { - return json; - } - return { - - 'period': json['period'] == null ? undefined : json['period'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - }; -} - -export function AppRoleReadPeriodResponseToJSON(json: any): AppRoleReadPeriodResponse { - return AppRoleReadPeriodResponseToJSONTyped(json, false); -} - -export function AppRoleReadPeriodResponseToJSONTyped(value?: AppRoleReadPeriodResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'period': value['period'], - 'token_period': value['tokenPeriod'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleReadPoliciesResponse.ts b/ui/api-client/src/models/AppRoleReadPoliciesResponse.ts deleted file mode 100644 index e1065b13ac..0000000000 --- a/ui/api-client/src/models/AppRoleReadPoliciesResponse.ts +++ /dev/null @@ -1,74 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleReadPoliciesResponse - */ -export interface AppRoleReadPoliciesResponse { - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof AppRoleReadPoliciesResponse - * @deprecated - */ - policies?: Array; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof AppRoleReadPoliciesResponse - */ - tokenPolicies?: Array; -} - -/** - * Check if a given object implements the AppRoleReadPoliciesResponse interface. - */ -export function instanceOfAppRoleReadPoliciesResponse(value: object): value is AppRoleReadPoliciesResponse { - return true; -} - -export function AppRoleReadPoliciesResponseFromJSON(json: any): AppRoleReadPoliciesResponse { - return AppRoleReadPoliciesResponseFromJSONTyped(json, false); -} - -export function AppRoleReadPoliciesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadPoliciesResponse { - if (json == null) { - return json; - } - return { - - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - }; -} - -export function AppRoleReadPoliciesResponseToJSON(json: any): AppRoleReadPoliciesResponse { - return AppRoleReadPoliciesResponseToJSONTyped(json, false); -} - -export function AppRoleReadPoliciesResponseToJSONTyped(value?: AppRoleReadPoliciesResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'policies': value['policies'], - 'token_policies': value['tokenPolicies'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleReadRoleIdResponse.ts b/ui/api-client/src/models/AppRoleReadRoleIdResponse.ts deleted file mode 100644 index 8bcee1d0bc..0000000000 --- a/ui/api-client/src/models/AppRoleReadRoleIdResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleReadRoleIdResponse - */ -export interface AppRoleReadRoleIdResponse { - /** - * Identifier of the role. Defaults to a UUID. - * @type {string} - * @memberof AppRoleReadRoleIdResponse - */ - roleId?: string; -} - -/** - * Check if a given object implements the AppRoleReadRoleIdResponse interface. - */ -export function instanceOfAppRoleReadRoleIdResponse(value: object): value is AppRoleReadRoleIdResponse { - return true; -} - -export function AppRoleReadRoleIdResponseFromJSON(json: any): AppRoleReadRoleIdResponse { - return AppRoleReadRoleIdResponseFromJSONTyped(json, false); -} - -export function AppRoleReadRoleIdResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadRoleIdResponse { - if (json == null) { - return json; - } - return { - - 'roleId': json['role_id'] == null ? undefined : json['role_id'], - }; -} - -export function AppRoleReadRoleIdResponseToJSON(json: any): AppRoleReadRoleIdResponse { - return AppRoleReadRoleIdResponseToJSONTyped(json, false); -} - -export function AppRoleReadRoleIdResponseToJSONTyped(value?: AppRoleReadRoleIdResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'role_id': value['roleId'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleReadRoleResponse.ts b/ui/api-client/src/models/AppRoleReadRoleResponse.ts deleted file mode 100644 index 771e865478..0000000000 --- a/ui/api-client/src/models/AppRoleReadRoleResponse.ts +++ /dev/null @@ -1,187 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleReadRoleResponse - */ -export interface AppRoleReadRoleResponse { - /** - * Impose secret ID to be presented when logging in using this role. - * @type {boolean} - * @memberof AppRoleReadRoleResponse - */ - bindSecretId?: boolean; - /** - * If true, the secret identifiers generated using this role will be cluster local. This can only be set during role creation and once set, it can't be reset later - * @type {boolean} - * @memberof AppRoleReadRoleResponse - */ - localSecretIds?: boolean; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {number} - * @memberof AppRoleReadRoleResponse - * @deprecated - */ - period?: number; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof AppRoleReadRoleResponse - * @deprecated - */ - policies?: Array; - /** - * Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can perform the login operation. - * @type {Array} - * @memberof AppRoleReadRoleResponse - */ - secretIdBoundCidrs?: Array; - /** - * Number of times a secret ID can access the role, after which the secret ID will expire. - * @type {number} - * @memberof AppRoleReadRoleResponse - */ - secretIdNumUses?: number; - /** - * Duration in seconds after which the issued secret ID expires. - * @type {number} - * @memberof AppRoleReadRoleResponse - */ - secretIdTtl?: number; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof AppRoleReadRoleResponse - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {number} - * @memberof AppRoleReadRoleResponse - */ - tokenExplicitMaxTtl?: number; - /** - * The maximum lifetime of the generated token - * @type {number} - * @memberof AppRoleReadRoleResponse - */ - tokenMaxTtl?: number; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof AppRoleReadRoleResponse - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof AppRoleReadRoleResponse - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. - * @type {number} - * @memberof AppRoleReadRoleResponse - */ - tokenPeriod?: number; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof AppRoleReadRoleResponse - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {number} - * @memberof AppRoleReadRoleResponse - */ - tokenTtl?: number; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof AppRoleReadRoleResponse - */ - tokenType?: string; -} - -/** - * Check if a given object implements the AppRoleReadRoleResponse interface. - */ -export function instanceOfAppRoleReadRoleResponse(value: object): value is AppRoleReadRoleResponse { - return true; -} - -export function AppRoleReadRoleResponseFromJSON(json: any): AppRoleReadRoleResponse { - return AppRoleReadRoleResponseFromJSONTyped(json, false); -} - -export function AppRoleReadRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadRoleResponse { - if (json == null) { - return json; - } - return { - - 'bindSecretId': json['bind_secret_id'] == null ? undefined : json['bind_secret_id'], - 'localSecretIds': json['local_secret_ids'] == null ? undefined : json['local_secret_ids'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'secretIdBoundCidrs': json['secret_id_bound_cidrs'] == null ? undefined : json['secret_id_bound_cidrs'], - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - }; -} - -export function AppRoleReadRoleResponseToJSON(json: any): AppRoleReadRoleResponse { - return AppRoleReadRoleResponseToJSONTyped(json, false); -} - -export function AppRoleReadRoleResponseToJSONTyped(value?: AppRoleReadRoleResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'bind_secret_id': value['bindSecretId'], - 'local_secret_ids': value['localSecretIds'], - 'period': value['period'], - 'policies': value['policies'], - 'secret_id_bound_cidrs': value['secretIdBoundCidrs'], - 'secret_id_num_uses': value['secretIdNumUses'], - 'secret_id_ttl': value['secretIdTtl'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleReadSecretIdBoundCidrsResponse.ts b/ui/api-client/src/models/AppRoleReadSecretIdBoundCidrsResponse.ts deleted file mode 100644 index 3a5629a775..0000000000 --- a/ui/api-client/src/models/AppRoleReadSecretIdBoundCidrsResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleReadSecretIdBoundCidrsResponse - */ -export interface AppRoleReadSecretIdBoundCidrsResponse { - /** - * Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can perform the login operation. - * @type {Array} - * @memberof AppRoleReadSecretIdBoundCidrsResponse - */ - secretIdBoundCidrs?: Array; -} - -/** - * Check if a given object implements the AppRoleReadSecretIdBoundCidrsResponse interface. - */ -export function instanceOfAppRoleReadSecretIdBoundCidrsResponse(value: object): value is AppRoleReadSecretIdBoundCidrsResponse { - return true; -} - -export function AppRoleReadSecretIdBoundCidrsResponseFromJSON(json: any): AppRoleReadSecretIdBoundCidrsResponse { - return AppRoleReadSecretIdBoundCidrsResponseFromJSONTyped(json, false); -} - -export function AppRoleReadSecretIdBoundCidrsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadSecretIdBoundCidrsResponse { - if (json == null) { - return json; - } - return { - - 'secretIdBoundCidrs': json['secret_id_bound_cidrs'] == null ? undefined : json['secret_id_bound_cidrs'], - }; -} - -export function AppRoleReadSecretIdBoundCidrsResponseToJSON(json: any): AppRoleReadSecretIdBoundCidrsResponse { - return AppRoleReadSecretIdBoundCidrsResponseToJSONTyped(json, false); -} - -export function AppRoleReadSecretIdBoundCidrsResponseToJSONTyped(value?: AppRoleReadSecretIdBoundCidrsResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'secret_id_bound_cidrs': value['secretIdBoundCidrs'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleReadSecretIdNumUsesResponse.ts b/ui/api-client/src/models/AppRoleReadSecretIdNumUsesResponse.ts deleted file mode 100644 index a4501a44eb..0000000000 --- a/ui/api-client/src/models/AppRoleReadSecretIdNumUsesResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleReadSecretIdNumUsesResponse - */ -export interface AppRoleReadSecretIdNumUsesResponse { - /** - * Number of times a secret ID can access the role, after which the SecretID will expire. Defaults to 0 meaning that the secret ID is of unlimited use. - * @type {number} - * @memberof AppRoleReadSecretIdNumUsesResponse - */ - secretIdNumUses?: number; -} - -/** - * Check if a given object implements the AppRoleReadSecretIdNumUsesResponse interface. - */ -export function instanceOfAppRoleReadSecretIdNumUsesResponse(value: object): value is AppRoleReadSecretIdNumUsesResponse { - return true; -} - -export function AppRoleReadSecretIdNumUsesResponseFromJSON(json: any): AppRoleReadSecretIdNumUsesResponse { - return AppRoleReadSecretIdNumUsesResponseFromJSONTyped(json, false); -} - -export function AppRoleReadSecretIdNumUsesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadSecretIdNumUsesResponse { - if (json == null) { - return json; - } - return { - - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - }; -} - -export function AppRoleReadSecretIdNumUsesResponseToJSON(json: any): AppRoleReadSecretIdNumUsesResponse { - return AppRoleReadSecretIdNumUsesResponseToJSONTyped(json, false); -} - -export function AppRoleReadSecretIdNumUsesResponseToJSONTyped(value?: AppRoleReadSecretIdNumUsesResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'secret_id_num_uses': value['secretIdNumUses'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleReadSecretIdTtlResponse.ts b/ui/api-client/src/models/AppRoleReadSecretIdTtlResponse.ts deleted file mode 100644 index 70134a3b61..0000000000 --- a/ui/api-client/src/models/AppRoleReadSecretIdTtlResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleReadSecretIdTtlResponse - */ -export interface AppRoleReadSecretIdTtlResponse { - /** - * Duration in seconds after which the issued secret ID should expire. Defaults to 0, meaning no expiration. - * @type {number} - * @memberof AppRoleReadSecretIdTtlResponse - */ - secretIdTtl?: number; -} - -/** - * Check if a given object implements the AppRoleReadSecretIdTtlResponse interface. - */ -export function instanceOfAppRoleReadSecretIdTtlResponse(value: object): value is AppRoleReadSecretIdTtlResponse { - return true; -} - -export function AppRoleReadSecretIdTtlResponseFromJSON(json: any): AppRoleReadSecretIdTtlResponse { - return AppRoleReadSecretIdTtlResponseFromJSONTyped(json, false); -} - -export function AppRoleReadSecretIdTtlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadSecretIdTtlResponse { - if (json == null) { - return json; - } - return { - - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - }; -} - -export function AppRoleReadSecretIdTtlResponseToJSON(json: any): AppRoleReadSecretIdTtlResponse { - return AppRoleReadSecretIdTtlResponseToJSONTyped(json, false); -} - -export function AppRoleReadSecretIdTtlResponseToJSONTyped(value?: AppRoleReadSecretIdTtlResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'secret_id_ttl': value['secretIdTtl'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleReadTokenBoundCidrsResponse.ts b/ui/api-client/src/models/AppRoleReadTokenBoundCidrsResponse.ts deleted file mode 100644 index 5bb485b65e..0000000000 --- a/ui/api-client/src/models/AppRoleReadTokenBoundCidrsResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleReadTokenBoundCidrsResponse - */ -export interface AppRoleReadTokenBoundCidrsResponse { - /** - * Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can use the returned token. Should be a subset of the token CIDR blocks listed on the role, if any. - * @type {Array} - * @memberof AppRoleReadTokenBoundCidrsResponse - */ - tokenBoundCidrs?: Array; -} - -/** - * Check if a given object implements the AppRoleReadTokenBoundCidrsResponse interface. - */ -export function instanceOfAppRoleReadTokenBoundCidrsResponse(value: object): value is AppRoleReadTokenBoundCidrsResponse { - return true; -} - -export function AppRoleReadTokenBoundCidrsResponseFromJSON(json: any): AppRoleReadTokenBoundCidrsResponse { - return AppRoleReadTokenBoundCidrsResponseFromJSONTyped(json, false); -} - -export function AppRoleReadTokenBoundCidrsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadTokenBoundCidrsResponse { - if (json == null) { - return json; - } - return { - - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - }; -} - -export function AppRoleReadTokenBoundCidrsResponseToJSON(json: any): AppRoleReadTokenBoundCidrsResponse { - return AppRoleReadTokenBoundCidrsResponseToJSONTyped(json, false); -} - -export function AppRoleReadTokenBoundCidrsResponseToJSONTyped(value?: AppRoleReadTokenBoundCidrsResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'token_bound_cidrs': value['tokenBoundCidrs'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleReadTokenMaxTtlResponse.ts b/ui/api-client/src/models/AppRoleReadTokenMaxTtlResponse.ts deleted file mode 100644 index 7b1e05bf31..0000000000 --- a/ui/api-client/src/models/AppRoleReadTokenMaxTtlResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleReadTokenMaxTtlResponse - */ -export interface AppRoleReadTokenMaxTtlResponse { - /** - * The maximum lifetime of the generated token - * @type {number} - * @memberof AppRoleReadTokenMaxTtlResponse - */ - tokenMaxTtl?: number; -} - -/** - * Check if a given object implements the AppRoleReadTokenMaxTtlResponse interface. - */ -export function instanceOfAppRoleReadTokenMaxTtlResponse(value: object): value is AppRoleReadTokenMaxTtlResponse { - return true; -} - -export function AppRoleReadTokenMaxTtlResponseFromJSON(json: any): AppRoleReadTokenMaxTtlResponse { - return AppRoleReadTokenMaxTtlResponseFromJSONTyped(json, false); -} - -export function AppRoleReadTokenMaxTtlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadTokenMaxTtlResponse { - if (json == null) { - return json; - } - return { - - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - }; -} - -export function AppRoleReadTokenMaxTtlResponseToJSON(json: any): AppRoleReadTokenMaxTtlResponse { - return AppRoleReadTokenMaxTtlResponseToJSONTyped(json, false); -} - -export function AppRoleReadTokenMaxTtlResponseToJSONTyped(value?: AppRoleReadTokenMaxTtlResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'token_max_ttl': value['tokenMaxTtl'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleReadTokenNumUsesResponse.ts b/ui/api-client/src/models/AppRoleReadTokenNumUsesResponse.ts deleted file mode 100644 index 81aa6f8e6a..0000000000 --- a/ui/api-client/src/models/AppRoleReadTokenNumUsesResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleReadTokenNumUsesResponse - */ -export interface AppRoleReadTokenNumUsesResponse { - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof AppRoleReadTokenNumUsesResponse - */ - tokenNumUses?: number; -} - -/** - * Check if a given object implements the AppRoleReadTokenNumUsesResponse interface. - */ -export function instanceOfAppRoleReadTokenNumUsesResponse(value: object): value is AppRoleReadTokenNumUsesResponse { - return true; -} - -export function AppRoleReadTokenNumUsesResponseFromJSON(json: any): AppRoleReadTokenNumUsesResponse { - return AppRoleReadTokenNumUsesResponseFromJSONTyped(json, false); -} - -export function AppRoleReadTokenNumUsesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadTokenNumUsesResponse { - if (json == null) { - return json; - } - return { - - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - }; -} - -export function AppRoleReadTokenNumUsesResponseToJSON(json: any): AppRoleReadTokenNumUsesResponse { - return AppRoleReadTokenNumUsesResponseToJSONTyped(json, false); -} - -export function AppRoleReadTokenNumUsesResponseToJSONTyped(value?: AppRoleReadTokenNumUsesResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'token_num_uses': value['tokenNumUses'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleReadTokenTtlResponse.ts b/ui/api-client/src/models/AppRoleReadTokenTtlResponse.ts deleted file mode 100644 index 8531150064..0000000000 --- a/ui/api-client/src/models/AppRoleReadTokenTtlResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleReadTokenTtlResponse - */ -export interface AppRoleReadTokenTtlResponse { - /** - * The initial ttl of the token to generate - * @type {number} - * @memberof AppRoleReadTokenTtlResponse - */ - tokenTtl?: number; -} - -/** - * Check if a given object implements the AppRoleReadTokenTtlResponse interface. - */ -export function instanceOfAppRoleReadTokenTtlResponse(value: object): value is AppRoleReadTokenTtlResponse { - return true; -} - -export function AppRoleReadTokenTtlResponseFromJSON(json: any): AppRoleReadTokenTtlResponse { - return AppRoleReadTokenTtlResponseFromJSONTyped(json, false); -} - -export function AppRoleReadTokenTtlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleReadTokenTtlResponse { - if (json == null) { - return json; - } - return { - - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - }; -} - -export function AppRoleReadTokenTtlResponseToJSON(json: any): AppRoleReadTokenTtlResponse { - return AppRoleReadTokenTtlResponseToJSONTyped(json, false); -} - -export function AppRoleReadTokenTtlResponseToJSONTyped(value?: AppRoleReadTokenTtlResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'token_ttl': value['tokenTtl'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleWriteBindSecretIdRequest.ts b/ui/api-client/src/models/AppRoleWriteBindSecretIdRequest.ts deleted file mode 100644 index e542b24579..0000000000 --- a/ui/api-client/src/models/AppRoleWriteBindSecretIdRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleWriteBindSecretIdRequest - */ -export interface AppRoleWriteBindSecretIdRequest { - /** - * Impose secret_id to be presented when logging in using this role. - * @type {boolean} - * @memberof AppRoleWriteBindSecretIdRequest - */ - bindSecretId?: boolean; -} - -/** - * Check if a given object implements the AppRoleWriteBindSecretIdRequest interface. - */ -export function instanceOfAppRoleWriteBindSecretIdRequest(value: object): value is AppRoleWriteBindSecretIdRequest { - return true; -} - -export function AppRoleWriteBindSecretIdRequestFromJSON(json: any): AppRoleWriteBindSecretIdRequest { - return AppRoleWriteBindSecretIdRequestFromJSONTyped(json, false); -} - -export function AppRoleWriteBindSecretIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteBindSecretIdRequest { - if (json == null) { - return json; - } - return { - - 'bindSecretId': json['bind_secret_id'] == null ? undefined : json['bind_secret_id'], - }; -} - -export function AppRoleWriteBindSecretIdRequestToJSON(json: any): AppRoleWriteBindSecretIdRequest { - return AppRoleWriteBindSecretIdRequestToJSONTyped(json, false); -} - -export function AppRoleWriteBindSecretIdRequestToJSONTyped(value?: AppRoleWriteBindSecretIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'bind_secret_id': value['bindSecretId'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleWriteBoundCidrListRequest.ts b/ui/api-client/src/models/AppRoleWriteBoundCidrListRequest.ts deleted file mode 100644 index 1e35af6ec6..0000000000 --- a/ui/api-client/src/models/AppRoleWriteBoundCidrListRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleWriteBoundCidrListRequest - */ -export interface AppRoleWriteBoundCidrListRequest { - /** - * Deprecated: Please use "secret_id_bound_cidrs" instead. Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can perform the login operation. - * @type {Array} - * @memberof AppRoleWriteBoundCidrListRequest - */ - boundCidrList?: Array; -} - -/** - * Check if a given object implements the AppRoleWriteBoundCidrListRequest interface. - */ -export function instanceOfAppRoleWriteBoundCidrListRequest(value: object): value is AppRoleWriteBoundCidrListRequest { - return true; -} - -export function AppRoleWriteBoundCidrListRequestFromJSON(json: any): AppRoleWriteBoundCidrListRequest { - return AppRoleWriteBoundCidrListRequestFromJSONTyped(json, false); -} - -export function AppRoleWriteBoundCidrListRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteBoundCidrListRequest { - if (json == null) { - return json; - } - return { - - 'boundCidrList': json['bound_cidr_list'] == null ? undefined : json['bound_cidr_list'], - }; -} - -export function AppRoleWriteBoundCidrListRequestToJSON(json: any): AppRoleWriteBoundCidrListRequest { - return AppRoleWriteBoundCidrListRequestToJSONTyped(json, false); -} - -export function AppRoleWriteBoundCidrListRequestToJSONTyped(value?: AppRoleWriteBoundCidrListRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'bound_cidr_list': value['boundCidrList'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleWriteCustomSecretIdRequest.ts b/ui/api-client/src/models/AppRoleWriteCustomSecretIdRequest.ts deleted file mode 100644 index 3af67f26c8..0000000000 --- a/ui/api-client/src/models/AppRoleWriteCustomSecretIdRequest.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleWriteCustomSecretIdRequest - */ -export interface AppRoleWriteCustomSecretIdRequest { - /** - * Comma separated string or list of CIDR blocks enforcing secret IDs to be used from specific set of IP addresses. If 'bound_cidr_list' is set on the role, then the list of CIDR blocks listed here should be a subset of the CIDR blocks listed on the role. - * @type {Array} - * @memberof AppRoleWriteCustomSecretIdRequest - */ - cidrList?: Array; - /** - * Metadata to be tied to the SecretID. This should be a JSON formatted string containing metadata in key value pairs. - * @type {string} - * @memberof AppRoleWriteCustomSecretIdRequest - */ - metadata?: string; - /** - * Number of times this SecretID can be used, after which the SecretID expires. Overrides secret_id_num_uses role option when supplied. May not be higher than role's secret_id_num_uses. - * @type {number} - * @memberof AppRoleWriteCustomSecretIdRequest - */ - numUses?: number; - /** - * SecretID to be attached to the role. - * @type {string} - * @memberof AppRoleWriteCustomSecretIdRequest - */ - secretId?: string; - /** - * Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can use the returned token. Should be a subset of the token CIDR blocks listed on the role, if any. - * @type {Array} - * @memberof AppRoleWriteCustomSecretIdRequest - */ - tokenBoundCidrs?: Array; - /** - * Duration in seconds after which this SecretID expires. Overrides secret_id_ttl role option when supplied. May not be longer than role's secret_id_ttl. - * @type {string} - * @memberof AppRoleWriteCustomSecretIdRequest - */ - ttl?: string; -} - -/** - * Check if a given object implements the AppRoleWriteCustomSecretIdRequest interface. - */ -export function instanceOfAppRoleWriteCustomSecretIdRequest(value: object): value is AppRoleWriteCustomSecretIdRequest { - return true; -} - -export function AppRoleWriteCustomSecretIdRequestFromJSON(json: any): AppRoleWriteCustomSecretIdRequest { - return AppRoleWriteCustomSecretIdRequestFromJSONTyped(json, false); -} - -export function AppRoleWriteCustomSecretIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteCustomSecretIdRequest { - if (json == null) { - return json; - } - return { - - 'cidrList': json['cidr_list'] == null ? undefined : json['cidr_list'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'secretId': json['secret_id'] == null ? undefined : json['secret_id'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function AppRoleWriteCustomSecretIdRequestToJSON(json: any): AppRoleWriteCustomSecretIdRequest { - return AppRoleWriteCustomSecretIdRequestToJSONTyped(json, false); -} - -export function AppRoleWriteCustomSecretIdRequestToJSONTyped(value?: AppRoleWriteCustomSecretIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'cidr_list': value['cidrList'], - 'metadata': value['metadata'], - 'num_uses': value['numUses'], - 'secret_id': value['secretId'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleWriteCustomSecretIdResponse.ts b/ui/api-client/src/models/AppRoleWriteCustomSecretIdResponse.ts deleted file mode 100644 index 22b7a0d2f6..0000000000 --- a/ui/api-client/src/models/AppRoleWriteCustomSecretIdResponse.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleWriteCustomSecretIdResponse - */ -export interface AppRoleWriteCustomSecretIdResponse { - /** - * Secret ID attached to the role. - * @type {string} - * @memberof AppRoleWriteCustomSecretIdResponse - */ - secretId?: string; - /** - * Accessor of the secret ID - * @type {string} - * @memberof AppRoleWriteCustomSecretIdResponse - */ - secretIdAccessor?: string; - /** - * Number of times a secret ID can access the role, after which the secret ID will expire. - * @type {number} - * @memberof AppRoleWriteCustomSecretIdResponse - */ - secretIdNumUses?: number; - /** - * Duration in seconds after which the issued secret ID expires. - * @type {number} - * @memberof AppRoleWriteCustomSecretIdResponse - */ - secretIdTtl?: number; -} - -/** - * Check if a given object implements the AppRoleWriteCustomSecretIdResponse interface. - */ -export function instanceOfAppRoleWriteCustomSecretIdResponse(value: object): value is AppRoleWriteCustomSecretIdResponse { - return true; -} - -export function AppRoleWriteCustomSecretIdResponseFromJSON(json: any): AppRoleWriteCustomSecretIdResponse { - return AppRoleWriteCustomSecretIdResponseFromJSONTyped(json, false); -} - -export function AppRoleWriteCustomSecretIdResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteCustomSecretIdResponse { - if (json == null) { - return json; - } - return { - - 'secretId': json['secret_id'] == null ? undefined : json['secret_id'], - 'secretIdAccessor': json['secret_id_accessor'] == null ? undefined : json['secret_id_accessor'], - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - }; -} - -export function AppRoleWriteCustomSecretIdResponseToJSON(json: any): AppRoleWriteCustomSecretIdResponse { - return AppRoleWriteCustomSecretIdResponseToJSONTyped(json, false); -} - -export function AppRoleWriteCustomSecretIdResponseToJSONTyped(value?: AppRoleWriteCustomSecretIdResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'secret_id': value['secretId'], - 'secret_id_accessor': value['secretIdAccessor'], - 'secret_id_num_uses': value['secretIdNumUses'], - 'secret_id_ttl': value['secretIdTtl'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleWritePeriodRequest.ts b/ui/api-client/src/models/AppRoleWritePeriodRequest.ts deleted file mode 100644 index 436f52b885..0000000000 --- a/ui/api-client/src/models/AppRoleWritePeriodRequest.ts +++ /dev/null @@ -1,74 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleWritePeriodRequest - */ -export interface AppRoleWritePeriodRequest { - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof AppRoleWritePeriodRequest - * @deprecated - */ - period?: string; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof AppRoleWritePeriodRequest - */ - tokenPeriod?: string; -} - -/** - * Check if a given object implements the AppRoleWritePeriodRequest interface. - */ -export function instanceOfAppRoleWritePeriodRequest(value: object): value is AppRoleWritePeriodRequest { - return true; -} - -export function AppRoleWritePeriodRequestFromJSON(json: any): AppRoleWritePeriodRequest { - return AppRoleWritePeriodRequestFromJSONTyped(json, false); -} - -export function AppRoleWritePeriodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWritePeriodRequest { - if (json == null) { - return json; - } - return { - - 'period': json['period'] == null ? undefined : json['period'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - }; -} - -export function AppRoleWritePeriodRequestToJSON(json: any): AppRoleWritePeriodRequest { - return AppRoleWritePeriodRequestToJSONTyped(json, false); -} - -export function AppRoleWritePeriodRequestToJSONTyped(value?: AppRoleWritePeriodRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'period': value['period'], - 'token_period': value['tokenPeriod'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleWritePoliciesRequest.ts b/ui/api-client/src/models/AppRoleWritePoliciesRequest.ts deleted file mode 100644 index d4ee6dbd4c..0000000000 --- a/ui/api-client/src/models/AppRoleWritePoliciesRequest.ts +++ /dev/null @@ -1,74 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleWritePoliciesRequest - */ -export interface AppRoleWritePoliciesRequest { - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof AppRoleWritePoliciesRequest - * @deprecated - */ - policies?: Array; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof AppRoleWritePoliciesRequest - */ - tokenPolicies?: Array; -} - -/** - * Check if a given object implements the AppRoleWritePoliciesRequest interface. - */ -export function instanceOfAppRoleWritePoliciesRequest(value: object): value is AppRoleWritePoliciesRequest { - return true; -} - -export function AppRoleWritePoliciesRequestFromJSON(json: any): AppRoleWritePoliciesRequest { - return AppRoleWritePoliciesRequestFromJSONTyped(json, false); -} - -export function AppRoleWritePoliciesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWritePoliciesRequest { - if (json == null) { - return json; - } - return { - - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - }; -} - -export function AppRoleWritePoliciesRequestToJSON(json: any): AppRoleWritePoliciesRequest { - return AppRoleWritePoliciesRequestToJSONTyped(json, false); -} - -export function AppRoleWritePoliciesRequestToJSONTyped(value?: AppRoleWritePoliciesRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'policies': value['policies'], - 'token_policies': value['tokenPolicies'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleWriteRoleIdRequest.ts b/ui/api-client/src/models/AppRoleWriteRoleIdRequest.ts deleted file mode 100644 index 2a0688330a..0000000000 --- a/ui/api-client/src/models/AppRoleWriteRoleIdRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleWriteRoleIdRequest - */ -export interface AppRoleWriteRoleIdRequest { - /** - * Identifier of the role. Defaults to a UUID. - * @type {string} - * @memberof AppRoleWriteRoleIdRequest - */ - roleId?: string; -} - -/** - * Check if a given object implements the AppRoleWriteRoleIdRequest interface. - */ -export function instanceOfAppRoleWriteRoleIdRequest(value: object): value is AppRoleWriteRoleIdRequest { - return true; -} - -export function AppRoleWriteRoleIdRequestFromJSON(json: any): AppRoleWriteRoleIdRequest { - return AppRoleWriteRoleIdRequestFromJSONTyped(json, false); -} - -export function AppRoleWriteRoleIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteRoleIdRequest { - if (json == null) { - return json; - } - return { - - 'roleId': json['role_id'] == null ? undefined : json['role_id'], - }; -} - -export function AppRoleWriteRoleIdRequestToJSON(json: any): AppRoleWriteRoleIdRequest { - return AppRoleWriteRoleIdRequestToJSONTyped(json, false); -} - -export function AppRoleWriteRoleIdRequestToJSONTyped(value?: AppRoleWriteRoleIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'role_id': value['roleId'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleWriteRoleRequest.ts b/ui/api-client/src/models/AppRoleWriteRoleRequest.ts deleted file mode 100644 index f0b10236ae..0000000000 --- a/ui/api-client/src/models/AppRoleWriteRoleRequest.ts +++ /dev/null @@ -1,204 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleWriteRoleRequest - */ -export interface AppRoleWriteRoleRequest { - /** - * Impose secret_id to be presented when logging in using this role. Defaults to 'true'. - * @type {boolean} - * @memberof AppRoleWriteRoleRequest - */ - bindSecretId?: boolean; - /** - * Use "secret_id_bound_cidrs" instead. - * @type {Array} - * @memberof AppRoleWriteRoleRequest - * @deprecated - */ - boundCidrList?: Array; - /** - * If set, the secret IDs generated using this role will be cluster local. This can only be set during role creation and once set, it can't be reset later. - * @type {boolean} - * @memberof AppRoleWriteRoleRequest - */ - localSecretIds?: boolean; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof AppRoleWriteRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof AppRoleWriteRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Identifier of the role. Defaults to a UUID. - * @type {string} - * @memberof AppRoleWriteRoleRequest - */ - roleId?: string; - /** - * Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can perform the login operation. - * @type {Array} - * @memberof AppRoleWriteRoleRequest - */ - secretIdBoundCidrs?: Array; - /** - * Number of times a SecretID can access the role, after which the SecretID will expire. Defaults to 0 meaning that the the secret_id is of unlimited use. - * @type {number} - * @memberof AppRoleWriteRoleRequest - */ - secretIdNumUses?: number; - /** - * Duration in seconds after which the issued SecretID should expire. Defaults to 0, meaning no expiration. - * @type {string} - * @memberof AppRoleWriteRoleRequest - */ - secretIdTtl?: string; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof AppRoleWriteRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof AppRoleWriteRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof AppRoleWriteRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof AppRoleWriteRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof AppRoleWriteRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof AppRoleWriteRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof AppRoleWriteRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof AppRoleWriteRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof AppRoleWriteRoleRequest - */ - tokenType?: string; -} - -/** - * Check if a given object implements the AppRoleWriteRoleRequest interface. - */ -export function instanceOfAppRoleWriteRoleRequest(value: object): value is AppRoleWriteRoleRequest { - return true; -} - -export function AppRoleWriteRoleRequestFromJSON(json: any): AppRoleWriteRoleRequest { - return AppRoleWriteRoleRequestFromJSONTyped(json, false); -} - -export function AppRoleWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteRoleRequest { - if (json == null) { - return json; - } - return { - - 'bindSecretId': json['bind_secret_id'] == null ? undefined : json['bind_secret_id'], - 'boundCidrList': json['bound_cidr_list'] == null ? undefined : json['bound_cidr_list'], - 'localSecretIds': json['local_secret_ids'] == null ? undefined : json['local_secret_ids'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'roleId': json['role_id'] == null ? undefined : json['role_id'], - 'secretIdBoundCidrs': json['secret_id_bound_cidrs'] == null ? undefined : json['secret_id_bound_cidrs'], - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - }; -} - -export function AppRoleWriteRoleRequestToJSON(json: any): AppRoleWriteRoleRequest { - return AppRoleWriteRoleRequestToJSONTyped(json, false); -} - -export function AppRoleWriteRoleRequestToJSONTyped(value?: AppRoleWriteRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'bind_secret_id': value['bindSecretId'], - 'bound_cidr_list': value['boundCidrList'], - 'local_secret_ids': value['localSecretIds'], - 'period': value['period'], - 'policies': value['policies'], - 'role_id': value['roleId'], - 'secret_id_bound_cidrs': value['secretIdBoundCidrs'], - 'secret_id_num_uses': value['secretIdNumUses'], - 'secret_id_ttl': value['secretIdTtl'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleWriteSecretIdBoundCidrsRequest.ts b/ui/api-client/src/models/AppRoleWriteSecretIdBoundCidrsRequest.ts deleted file mode 100644 index 5e060c9793..0000000000 --- a/ui/api-client/src/models/AppRoleWriteSecretIdBoundCidrsRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleWriteSecretIdBoundCidrsRequest - */ -export interface AppRoleWriteSecretIdBoundCidrsRequest { - /** - * Comma separated string or list of CIDR blocks. If set, specifies the blocks of IP addresses which can perform the login operation. - * @type {Array} - * @memberof AppRoleWriteSecretIdBoundCidrsRequest - */ - secretIdBoundCidrs?: Array; -} - -/** - * Check if a given object implements the AppRoleWriteSecretIdBoundCidrsRequest interface. - */ -export function instanceOfAppRoleWriteSecretIdBoundCidrsRequest(value: object): value is AppRoleWriteSecretIdBoundCidrsRequest { - return true; -} - -export function AppRoleWriteSecretIdBoundCidrsRequestFromJSON(json: any): AppRoleWriteSecretIdBoundCidrsRequest { - return AppRoleWriteSecretIdBoundCidrsRequestFromJSONTyped(json, false); -} - -export function AppRoleWriteSecretIdBoundCidrsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteSecretIdBoundCidrsRequest { - if (json == null) { - return json; - } - return { - - 'secretIdBoundCidrs': json['secret_id_bound_cidrs'] == null ? undefined : json['secret_id_bound_cidrs'], - }; -} - -export function AppRoleWriteSecretIdBoundCidrsRequestToJSON(json: any): AppRoleWriteSecretIdBoundCidrsRequest { - return AppRoleWriteSecretIdBoundCidrsRequestToJSONTyped(json, false); -} - -export function AppRoleWriteSecretIdBoundCidrsRequestToJSONTyped(value?: AppRoleWriteSecretIdBoundCidrsRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'secret_id_bound_cidrs': value['secretIdBoundCidrs'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleWriteSecretIdNumUsesRequest.ts b/ui/api-client/src/models/AppRoleWriteSecretIdNumUsesRequest.ts deleted file mode 100644 index a4c04fe15d..0000000000 --- a/ui/api-client/src/models/AppRoleWriteSecretIdNumUsesRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleWriteSecretIdNumUsesRequest - */ -export interface AppRoleWriteSecretIdNumUsesRequest { - /** - * Number of times a SecretID can access the role, after which the SecretID will expire. - * @type {number} - * @memberof AppRoleWriteSecretIdNumUsesRequest - */ - secretIdNumUses?: number; -} - -/** - * Check if a given object implements the AppRoleWriteSecretIdNumUsesRequest interface. - */ -export function instanceOfAppRoleWriteSecretIdNumUsesRequest(value: object): value is AppRoleWriteSecretIdNumUsesRequest { - return true; -} - -export function AppRoleWriteSecretIdNumUsesRequestFromJSON(json: any): AppRoleWriteSecretIdNumUsesRequest { - return AppRoleWriteSecretIdNumUsesRequestFromJSONTyped(json, false); -} - -export function AppRoleWriteSecretIdNumUsesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteSecretIdNumUsesRequest { - if (json == null) { - return json; - } - return { - - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - }; -} - -export function AppRoleWriteSecretIdNumUsesRequestToJSON(json: any): AppRoleWriteSecretIdNumUsesRequest { - return AppRoleWriteSecretIdNumUsesRequestToJSONTyped(json, false); -} - -export function AppRoleWriteSecretIdNumUsesRequestToJSONTyped(value?: AppRoleWriteSecretIdNumUsesRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'secret_id_num_uses': value['secretIdNumUses'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleWriteSecretIdRequest.ts b/ui/api-client/src/models/AppRoleWriteSecretIdRequest.ts deleted file mode 100644 index 6ba74e43a9..0000000000 --- a/ui/api-client/src/models/AppRoleWriteSecretIdRequest.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleWriteSecretIdRequest - */ -export interface AppRoleWriteSecretIdRequest { - /** - * Comma separated string or list of CIDR blocks enforcing secret IDs to be used from specific set of IP addresses. If 'bound_cidr_list' is set on the role, then the list of CIDR blocks listed here should be a subset of the CIDR blocks listed on the role. - * @type {Array} - * @memberof AppRoleWriteSecretIdRequest - */ - cidrList?: Array; - /** - * Metadata to be tied to the SecretID. This should be a JSON formatted string containing the metadata in key value pairs. - * @type {string} - * @memberof AppRoleWriteSecretIdRequest - */ - metadata?: string; - /** - * Number of times this SecretID can be used, after which the SecretID expires. Overrides secret_id_num_uses role option when supplied. May not be higher than role's secret_id_num_uses. - * @type {number} - * @memberof AppRoleWriteSecretIdRequest - */ - numUses?: number; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof AppRoleWriteSecretIdRequest - */ - tokenBoundCidrs?: Array; - /** - * Duration in seconds after which this SecretID expires. Overrides secret_id_ttl role option when supplied. May not be longer than role's secret_id_ttl. - * @type {string} - * @memberof AppRoleWriteSecretIdRequest - */ - ttl?: string; -} - -/** - * Check if a given object implements the AppRoleWriteSecretIdRequest interface. - */ -export function instanceOfAppRoleWriteSecretIdRequest(value: object): value is AppRoleWriteSecretIdRequest { - return true; -} - -export function AppRoleWriteSecretIdRequestFromJSON(json: any): AppRoleWriteSecretIdRequest { - return AppRoleWriteSecretIdRequestFromJSONTyped(json, false); -} - -export function AppRoleWriteSecretIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteSecretIdRequest { - if (json == null) { - return json; - } - return { - - 'cidrList': json['cidr_list'] == null ? undefined : json['cidr_list'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function AppRoleWriteSecretIdRequestToJSON(json: any): AppRoleWriteSecretIdRequest { - return AppRoleWriteSecretIdRequestToJSONTyped(json, false); -} - -export function AppRoleWriteSecretIdRequestToJSONTyped(value?: AppRoleWriteSecretIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'cidr_list': value['cidrList'], - 'metadata': value['metadata'], - 'num_uses': value['numUses'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleWriteSecretIdResponse.ts b/ui/api-client/src/models/AppRoleWriteSecretIdResponse.ts deleted file mode 100644 index 8a8bce0a6e..0000000000 --- a/ui/api-client/src/models/AppRoleWriteSecretIdResponse.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleWriteSecretIdResponse - */ -export interface AppRoleWriteSecretIdResponse { - /** - * Secret ID attached to the role. - * @type {string} - * @memberof AppRoleWriteSecretIdResponse - */ - secretId?: string; - /** - * Accessor of the secret ID - * @type {string} - * @memberof AppRoleWriteSecretIdResponse - */ - secretIdAccessor?: string; - /** - * Number of times a secret ID can access the role, after which the secret ID will expire. - * @type {number} - * @memberof AppRoleWriteSecretIdResponse - */ - secretIdNumUses?: number; - /** - * Duration in seconds after which the issued secret ID expires. - * @type {number} - * @memberof AppRoleWriteSecretIdResponse - */ - secretIdTtl?: number; -} - -/** - * Check if a given object implements the AppRoleWriteSecretIdResponse interface. - */ -export function instanceOfAppRoleWriteSecretIdResponse(value: object): value is AppRoleWriteSecretIdResponse { - return true; -} - -export function AppRoleWriteSecretIdResponseFromJSON(json: any): AppRoleWriteSecretIdResponse { - return AppRoleWriteSecretIdResponseFromJSONTyped(json, false); -} - -export function AppRoleWriteSecretIdResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteSecretIdResponse { - if (json == null) { - return json; - } - return { - - 'secretId': json['secret_id'] == null ? undefined : json['secret_id'], - 'secretIdAccessor': json['secret_id_accessor'] == null ? undefined : json['secret_id_accessor'], - 'secretIdNumUses': json['secret_id_num_uses'] == null ? undefined : json['secret_id_num_uses'], - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - }; -} - -export function AppRoleWriteSecretIdResponseToJSON(json: any): AppRoleWriteSecretIdResponse { - return AppRoleWriteSecretIdResponseToJSONTyped(json, false); -} - -export function AppRoleWriteSecretIdResponseToJSONTyped(value?: AppRoleWriteSecretIdResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'secret_id': value['secretId'], - 'secret_id_accessor': value['secretIdAccessor'], - 'secret_id_num_uses': value['secretIdNumUses'], - 'secret_id_ttl': value['secretIdTtl'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleWriteSecretIdTtlRequest.ts b/ui/api-client/src/models/AppRoleWriteSecretIdTtlRequest.ts deleted file mode 100644 index 71ca5860c1..0000000000 --- a/ui/api-client/src/models/AppRoleWriteSecretIdTtlRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleWriteSecretIdTtlRequest - */ -export interface AppRoleWriteSecretIdTtlRequest { - /** - * Duration in seconds after which the issued SecretID should expire. Defaults to 0, meaning no expiration. - * @type {string} - * @memberof AppRoleWriteSecretIdTtlRequest - */ - secretIdTtl?: string; -} - -/** - * Check if a given object implements the AppRoleWriteSecretIdTtlRequest interface. - */ -export function instanceOfAppRoleWriteSecretIdTtlRequest(value: object): value is AppRoleWriteSecretIdTtlRequest { - return true; -} - -export function AppRoleWriteSecretIdTtlRequestFromJSON(json: any): AppRoleWriteSecretIdTtlRequest { - return AppRoleWriteSecretIdTtlRequestFromJSONTyped(json, false); -} - -export function AppRoleWriteSecretIdTtlRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteSecretIdTtlRequest { - if (json == null) { - return json; - } - return { - - 'secretIdTtl': json['secret_id_ttl'] == null ? undefined : json['secret_id_ttl'], - }; -} - -export function AppRoleWriteSecretIdTtlRequestToJSON(json: any): AppRoleWriteSecretIdTtlRequest { - return AppRoleWriteSecretIdTtlRequestToJSONTyped(json, false); -} - -export function AppRoleWriteSecretIdTtlRequestToJSONTyped(value?: AppRoleWriteSecretIdTtlRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'secret_id_ttl': value['secretIdTtl'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleWriteTokenBoundCidrsRequest.ts b/ui/api-client/src/models/AppRoleWriteTokenBoundCidrsRequest.ts deleted file mode 100644 index f49f2d6868..0000000000 --- a/ui/api-client/src/models/AppRoleWriteTokenBoundCidrsRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleWriteTokenBoundCidrsRequest - */ -export interface AppRoleWriteTokenBoundCidrsRequest { - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof AppRoleWriteTokenBoundCidrsRequest - */ - tokenBoundCidrs?: Array; -} - -/** - * Check if a given object implements the AppRoleWriteTokenBoundCidrsRequest interface. - */ -export function instanceOfAppRoleWriteTokenBoundCidrsRequest(value: object): value is AppRoleWriteTokenBoundCidrsRequest { - return true; -} - -export function AppRoleWriteTokenBoundCidrsRequestFromJSON(json: any): AppRoleWriteTokenBoundCidrsRequest { - return AppRoleWriteTokenBoundCidrsRequestFromJSONTyped(json, false); -} - -export function AppRoleWriteTokenBoundCidrsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteTokenBoundCidrsRequest { - if (json == null) { - return json; - } - return { - - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - }; -} - -export function AppRoleWriteTokenBoundCidrsRequestToJSON(json: any): AppRoleWriteTokenBoundCidrsRequest { - return AppRoleWriteTokenBoundCidrsRequestToJSONTyped(json, false); -} - -export function AppRoleWriteTokenBoundCidrsRequestToJSONTyped(value?: AppRoleWriteTokenBoundCidrsRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'token_bound_cidrs': value['tokenBoundCidrs'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleWriteTokenMaxTtlRequest.ts b/ui/api-client/src/models/AppRoleWriteTokenMaxTtlRequest.ts deleted file mode 100644 index 79a9102924..0000000000 --- a/ui/api-client/src/models/AppRoleWriteTokenMaxTtlRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleWriteTokenMaxTtlRequest - */ -export interface AppRoleWriteTokenMaxTtlRequest { - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof AppRoleWriteTokenMaxTtlRequest - */ - tokenMaxTtl?: string; -} - -/** - * Check if a given object implements the AppRoleWriteTokenMaxTtlRequest interface. - */ -export function instanceOfAppRoleWriteTokenMaxTtlRequest(value: object): value is AppRoleWriteTokenMaxTtlRequest { - return true; -} - -export function AppRoleWriteTokenMaxTtlRequestFromJSON(json: any): AppRoleWriteTokenMaxTtlRequest { - return AppRoleWriteTokenMaxTtlRequestFromJSONTyped(json, false); -} - -export function AppRoleWriteTokenMaxTtlRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteTokenMaxTtlRequest { - if (json == null) { - return json; - } - return { - - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - }; -} - -export function AppRoleWriteTokenMaxTtlRequestToJSON(json: any): AppRoleWriteTokenMaxTtlRequest { - return AppRoleWriteTokenMaxTtlRequestToJSONTyped(json, false); -} - -export function AppRoleWriteTokenMaxTtlRequestToJSONTyped(value?: AppRoleWriteTokenMaxTtlRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'token_max_ttl': value['tokenMaxTtl'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleWriteTokenNumUsesRequest.ts b/ui/api-client/src/models/AppRoleWriteTokenNumUsesRequest.ts deleted file mode 100644 index ca41da1b5e..0000000000 --- a/ui/api-client/src/models/AppRoleWriteTokenNumUsesRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleWriteTokenNumUsesRequest - */ -export interface AppRoleWriteTokenNumUsesRequest { - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof AppRoleWriteTokenNumUsesRequest - */ - tokenNumUses?: number; -} - -/** - * Check if a given object implements the AppRoleWriteTokenNumUsesRequest interface. - */ -export function instanceOfAppRoleWriteTokenNumUsesRequest(value: object): value is AppRoleWriteTokenNumUsesRequest { - return true; -} - -export function AppRoleWriteTokenNumUsesRequestFromJSON(json: any): AppRoleWriteTokenNumUsesRequest { - return AppRoleWriteTokenNumUsesRequestFromJSONTyped(json, false); -} - -export function AppRoleWriteTokenNumUsesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteTokenNumUsesRequest { - if (json == null) { - return json; - } - return { - - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - }; -} - -export function AppRoleWriteTokenNumUsesRequestToJSON(json: any): AppRoleWriteTokenNumUsesRequest { - return AppRoleWriteTokenNumUsesRequestToJSONTyped(json, false); -} - -export function AppRoleWriteTokenNumUsesRequestToJSONTyped(value?: AppRoleWriteTokenNumUsesRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'token_num_uses': value['tokenNumUses'], - }; -} - diff --git a/ui/api-client/src/models/AppRoleWriteTokenTtlRequest.ts b/ui/api-client/src/models/AppRoleWriteTokenTtlRequest.ts deleted file mode 100644 index caa789e75f..0000000000 --- a/ui/api-client/src/models/AppRoleWriteTokenTtlRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AppRoleWriteTokenTtlRequest - */ -export interface AppRoleWriteTokenTtlRequest { - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof AppRoleWriteTokenTtlRequest - */ - tokenTtl?: string; -} - -/** - * Check if a given object implements the AppRoleWriteTokenTtlRequest interface. - */ -export function instanceOfAppRoleWriteTokenTtlRequest(value: object): value is AppRoleWriteTokenTtlRequest { - return true; -} - -export function AppRoleWriteTokenTtlRequestFromJSON(json: any): AppRoleWriteTokenTtlRequest { - return AppRoleWriteTokenTtlRequestFromJSONTyped(json, false); -} - -export function AppRoleWriteTokenTtlRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AppRoleWriteTokenTtlRequest { - if (json == null) { - return json; - } - return { - - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - }; -} - -export function AppRoleWriteTokenTtlRequestToJSON(json: any): AppRoleWriteTokenTtlRequest { - return AppRoleWriteTokenTtlRequestToJSONTyped(json, false); -} - -export function AppRoleWriteTokenTtlRequestToJSONTyped(value?: AppRoleWriteTokenTtlRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'token_ttl': value['tokenTtl'], - }; -} - diff --git a/ui/api-client/src/models/AuditingCalculateHashRequest.ts b/ui/api-client/src/models/AuditingCalculateHashRequest.ts deleted file mode 100644 index 7d58592e4a..0000000000 --- a/ui/api-client/src/models/AuditingCalculateHashRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AuditingCalculateHashRequest - */ -export interface AuditingCalculateHashRequest { - /** - * - * @type {string} - * @memberof AuditingCalculateHashRequest - */ - input?: string; -} - -/** - * Check if a given object implements the AuditingCalculateHashRequest interface. - */ -export function instanceOfAuditingCalculateHashRequest(value: object): value is AuditingCalculateHashRequest { - return true; -} - -export function AuditingCalculateHashRequestFromJSON(json: any): AuditingCalculateHashRequest { - return AuditingCalculateHashRequestFromJSONTyped(json, false); -} - -export function AuditingCalculateHashRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuditingCalculateHashRequest { - if (json == null) { - return json; - } - return { - - 'input': json['input'] == null ? undefined : json['input'], - }; -} - -export function AuditingCalculateHashRequestToJSON(json: any): AuditingCalculateHashRequest { - return AuditingCalculateHashRequestToJSONTyped(json, false); -} - -export function AuditingCalculateHashRequestToJSONTyped(value?: AuditingCalculateHashRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'input': value['input'], - }; -} - diff --git a/ui/api-client/src/models/AuditingCalculateHashResponse.ts b/ui/api-client/src/models/AuditingCalculateHashResponse.ts deleted file mode 100644 index b80a4211a7..0000000000 --- a/ui/api-client/src/models/AuditingCalculateHashResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AuditingCalculateHashResponse - */ -export interface AuditingCalculateHashResponse { - /** - * - * @type {string} - * @memberof AuditingCalculateHashResponse - */ - hash?: string; -} - -/** - * Check if a given object implements the AuditingCalculateHashResponse interface. - */ -export function instanceOfAuditingCalculateHashResponse(value: object): value is AuditingCalculateHashResponse { - return true; -} - -export function AuditingCalculateHashResponseFromJSON(json: any): AuditingCalculateHashResponse { - return AuditingCalculateHashResponseFromJSONTyped(json, false); -} - -export function AuditingCalculateHashResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuditingCalculateHashResponse { - if (json == null) { - return json; - } - return { - - 'hash': json['hash'] == null ? undefined : json['hash'], - }; -} - -export function AuditingCalculateHashResponseToJSON(json: any): AuditingCalculateHashResponse { - return AuditingCalculateHashResponseToJSONTyped(json, false); -} - -export function AuditingCalculateHashResponseToJSONTyped(value?: AuditingCalculateHashResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'hash': value['hash'], - }; -} - diff --git a/ui/api-client/src/models/AuditingEnableDeviceRequest.ts b/ui/api-client/src/models/AuditingEnableDeviceRequest.ts deleted file mode 100644 index b587a053df..0000000000 --- a/ui/api-client/src/models/AuditingEnableDeviceRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AuditingEnableDeviceRequest - */ -export interface AuditingEnableDeviceRequest { - /** - * User-friendly description for this audit backend. - * @type {string} - * @memberof AuditingEnableDeviceRequest - */ - description?: string; - /** - * Mark the mount as a local mount, which is not replicated and is unaffected by replication. - * @type {boolean} - * @memberof AuditingEnableDeviceRequest - */ - local?: boolean; - /** - * Configuration options for the audit backend. - * @type {object} - * @memberof AuditingEnableDeviceRequest - */ - options?: object; - /** - * The type of the backend. Example: "mysql" - * @type {string} - * @memberof AuditingEnableDeviceRequest - */ - type?: string; -} - -/** - * Check if a given object implements the AuditingEnableDeviceRequest interface. - */ -export function instanceOfAuditingEnableDeviceRequest(value: object): value is AuditingEnableDeviceRequest { - return true; -} - -export function AuditingEnableDeviceRequestFromJSON(json: any): AuditingEnableDeviceRequest { - return AuditingEnableDeviceRequestFromJSONTyped(json, false); -} - -export function AuditingEnableDeviceRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuditingEnableDeviceRequest { - if (json == null) { - return json; - } - return { - - 'description': json['description'] == null ? undefined : json['description'], - 'local': json['local'] == null ? undefined : json['local'], - 'options': json['options'] == null ? undefined : json['options'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function AuditingEnableDeviceRequestToJSON(json: any): AuditingEnableDeviceRequest { - return AuditingEnableDeviceRequestToJSONTyped(json, false); -} - -export function AuditingEnableDeviceRequestToJSONTyped(value?: AuditingEnableDeviceRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'description': value['description'], - 'local': value['local'], - 'options': value['options'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/AuditingEnableRequestHeaderRequest.ts b/ui/api-client/src/models/AuditingEnableRequestHeaderRequest.ts deleted file mode 100644 index 7ddd77c4b9..0000000000 --- a/ui/api-client/src/models/AuditingEnableRequestHeaderRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AuditingEnableRequestHeaderRequest - */ -export interface AuditingEnableRequestHeaderRequest { - /** - * - * @type {boolean} - * @memberof AuditingEnableRequestHeaderRequest - */ - hmac?: boolean; -} - -/** - * Check if a given object implements the AuditingEnableRequestHeaderRequest interface. - */ -export function instanceOfAuditingEnableRequestHeaderRequest(value: object): value is AuditingEnableRequestHeaderRequest { - return true; -} - -export function AuditingEnableRequestHeaderRequestFromJSON(json: any): AuditingEnableRequestHeaderRequest { - return AuditingEnableRequestHeaderRequestFromJSONTyped(json, false); -} - -export function AuditingEnableRequestHeaderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuditingEnableRequestHeaderRequest { - if (json == null) { - return json; - } - return { - - 'hmac': json['hmac'] == null ? undefined : json['hmac'], - }; -} - -export function AuditingEnableRequestHeaderRequestToJSON(json: any): AuditingEnableRequestHeaderRequest { - return AuditingEnableRequestHeaderRequestToJSONTyped(json, false); -} - -export function AuditingEnableRequestHeaderRequestToJSONTyped(value?: AuditingEnableRequestHeaderRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'hmac': value['hmac'], - }; -} - diff --git a/ui/api-client/src/models/AuditingListRequestHeadersResponse.ts b/ui/api-client/src/models/AuditingListRequestHeadersResponse.ts deleted file mode 100644 index dcf7dd3fc5..0000000000 --- a/ui/api-client/src/models/AuditingListRequestHeadersResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AuditingListRequestHeadersResponse - */ -export interface AuditingListRequestHeadersResponse { - /** - * - * @type {object} - * @memberof AuditingListRequestHeadersResponse - */ - headers?: object; -} - -/** - * Check if a given object implements the AuditingListRequestHeadersResponse interface. - */ -export function instanceOfAuditingListRequestHeadersResponse(value: object): value is AuditingListRequestHeadersResponse { - return true; -} - -export function AuditingListRequestHeadersResponseFromJSON(json: any): AuditingListRequestHeadersResponse { - return AuditingListRequestHeadersResponseFromJSONTyped(json, false); -} - -export function AuditingListRequestHeadersResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuditingListRequestHeadersResponse { - if (json == null) { - return json; - } - return { - - 'headers': json['headers'] == null ? undefined : json['headers'], - }; -} - -export function AuditingListRequestHeadersResponseToJSON(json: any): AuditingListRequestHeadersResponse { - return AuditingListRequestHeadersResponseToJSONTyped(json, false); -} - -export function AuditingListRequestHeadersResponseToJSONTyped(value?: AuditingListRequestHeadersResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'headers': value['headers'], - }; -} - diff --git a/ui/api-client/src/models/AuthEnableMethodRequest.ts b/ui/api-client/src/models/AuthEnableMethodRequest.ts deleted file mode 100644 index 2dd61e73f8..0000000000 --- a/ui/api-client/src/models/AuthEnableMethodRequest.ts +++ /dev/null @@ -1,129 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AuthEnableMethodRequest - */ -export interface AuthEnableMethodRequest { - /** - * Configuration for this mount, such as plugin_name. - * @type {object} - * @memberof AuthEnableMethodRequest - */ - config?: object; - /** - * User-friendly description for this credential backend. - * @type {string} - * @memberof AuthEnableMethodRequest - */ - description?: string; - /** - * Whether to give the mount access to Vault's external entropy. - * @type {boolean} - * @memberof AuthEnableMethodRequest - */ - externalEntropyAccess?: boolean; - /** - * Mark the mount as a local mount, which is not replicated and is unaffected by replication. - * @type {boolean} - * @memberof AuthEnableMethodRequest - */ - local?: boolean; - /** - * The options to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof AuthEnableMethodRequest - */ - options?: object; - /** - * Name of the auth plugin to use based from the name in the plugin catalog. - * @type {string} - * @memberof AuthEnableMethodRequest - */ - pluginName?: string; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof AuthEnableMethodRequest - */ - pluginVersion?: string; - /** - * Whether to turn on seal wrapping for the mount. - * @type {boolean} - * @memberof AuthEnableMethodRequest - */ - sealWrap?: boolean; - /** - * The type of the backend. Example: "userpass" - * @type {string} - * @memberof AuthEnableMethodRequest - */ - type?: string; -} - -/** - * Check if a given object implements the AuthEnableMethodRequest interface. - */ -export function instanceOfAuthEnableMethodRequest(value: object): value is AuthEnableMethodRequest { - return true; -} - -export function AuthEnableMethodRequestFromJSON(json: any): AuthEnableMethodRequest { - return AuthEnableMethodRequestFromJSONTyped(json, false); -} - -export function AuthEnableMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuthEnableMethodRequest { - if (json == null) { - return json; - } - return { - - 'config': json['config'] == null ? undefined : json['config'], - 'description': json['description'] == null ? undefined : json['description'], - 'externalEntropyAccess': json['external_entropy_access'] == null ? undefined : json['external_entropy_access'], - 'local': json['local'] == null ? undefined : json['local'], - 'options': json['options'] == null ? undefined : json['options'], - 'pluginName': json['plugin_name'] == null ? undefined : json['plugin_name'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'sealWrap': json['seal_wrap'] == null ? undefined : json['seal_wrap'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function AuthEnableMethodRequestToJSON(json: any): AuthEnableMethodRequest { - return AuthEnableMethodRequestToJSONTyped(json, false); -} - -export function AuthEnableMethodRequestToJSONTyped(value?: AuthEnableMethodRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'config': value['config'], - 'description': value['description'], - 'external_entropy_access': value['externalEntropyAccess'], - 'local': value['local'], - 'options': value['options'], - 'plugin_name': value['pluginName'], - 'plugin_version': value['pluginVersion'], - 'seal_wrap': value['sealWrap'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/AuthReadConfigurationResponse.ts b/ui/api-client/src/models/AuthReadConfigurationResponse.ts deleted file mode 100644 index 09076f08f2..0000000000 --- a/ui/api-client/src/models/AuthReadConfigurationResponse.ts +++ /dev/null @@ -1,161 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AuthReadConfigurationResponse - */ -export interface AuthReadConfigurationResponse { - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - accessor?: string; - /** - * - * @type {object} - * @memberof AuthReadConfigurationResponse - */ - config?: object; - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - deprecationStatus?: string; - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - description?: string; - /** - * - * @type {boolean} - * @memberof AuthReadConfigurationResponse - */ - externalEntropyAccess?: boolean; - /** - * - * @type {boolean} - * @memberof AuthReadConfigurationResponse - */ - local?: boolean; - /** - * - * @type {object} - * @memberof AuthReadConfigurationResponse - */ - options?: object; - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - pluginVersion?: string; - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - runningPluginVersion?: string; - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - runningSha256?: string; - /** - * - * @type {boolean} - * @memberof AuthReadConfigurationResponse - */ - sealWrap?: boolean; - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - type?: string; - /** - * - * @type {string} - * @memberof AuthReadConfigurationResponse - */ - uuid?: string; -} - -/** - * Check if a given object implements the AuthReadConfigurationResponse interface. - */ -export function instanceOfAuthReadConfigurationResponse(value: object): value is AuthReadConfigurationResponse { - return true; -} - -export function AuthReadConfigurationResponseFromJSON(json: any): AuthReadConfigurationResponse { - return AuthReadConfigurationResponseFromJSONTyped(json, false); -} - -export function AuthReadConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuthReadConfigurationResponse { - if (json == null) { - return json; - } - return { - - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - 'config': json['config'] == null ? undefined : json['config'], - 'deprecationStatus': json['deprecation_status'] == null ? undefined : json['deprecation_status'], - 'description': json['description'] == null ? undefined : json['description'], - 'externalEntropyAccess': json['external_entropy_access'] == null ? undefined : json['external_entropy_access'], - 'local': json['local'] == null ? undefined : json['local'], - 'options': json['options'] == null ? undefined : json['options'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'runningPluginVersion': json['running_plugin_version'] == null ? undefined : json['running_plugin_version'], - 'runningSha256': json['running_sha256'] == null ? undefined : json['running_sha256'], - 'sealWrap': json['seal_wrap'] == null ? undefined : json['seal_wrap'], - 'type': json['type'] == null ? undefined : json['type'], - 'uuid': json['uuid'] == null ? undefined : json['uuid'], - }; -} - -export function AuthReadConfigurationResponseToJSON(json: any): AuthReadConfigurationResponse { - return AuthReadConfigurationResponseToJSONTyped(json, false); -} - -export function AuthReadConfigurationResponseToJSONTyped(value?: AuthReadConfigurationResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'accessor': value['accessor'], - 'config': value['config'], - 'deprecation_status': value['deprecationStatus'], - 'description': value['description'], - 'external_entropy_access': value['externalEntropyAccess'], - 'local': value['local'], - 'options': value['options'], - 'plugin_version': value['pluginVersion'], - 'running_plugin_version': value['runningPluginVersion'], - 'running_sha256': value['runningSha256'], - 'seal_wrap': value['sealWrap'], - 'type': value['type'], - 'uuid': value['uuid'], - }; -} - diff --git a/ui/api-client/src/models/AuthReadTuningInformationResponse.ts b/ui/api-client/src/models/AuthReadTuningInformationResponse.ts deleted file mode 100644 index 9761d1cd57..0000000000 --- a/ui/api-client/src/models/AuthReadTuningInformationResponse.ts +++ /dev/null @@ -1,217 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AuthReadTuningInformationResponse - */ -export interface AuthReadTuningInformationResponse { - /** - * - * @type {Array} - * @memberof AuthReadTuningInformationResponse - */ - allowedManagedKeys?: Array; - /** - * - * @type {Array} - * @memberof AuthReadTuningInformationResponse - */ - allowedResponseHeaders?: Array; - /** - * - * @type {Array} - * @memberof AuthReadTuningInformationResponse - */ - auditNonHmacRequestKeys?: Array; - /** - * - * @type {Array} - * @memberof AuthReadTuningInformationResponse - */ - auditNonHmacResponseKeys?: Array; - /** - * - * @type {number} - * @memberof AuthReadTuningInformationResponse - */ - defaultLeaseTtl?: number; - /** - * - * @type {string} - * @memberof AuthReadTuningInformationResponse - */ - description?: string; - /** - * - * @type {boolean} - * @memberof AuthReadTuningInformationResponse - */ - externalEntropyAccess?: boolean; - /** - * - * @type {boolean} - * @memberof AuthReadTuningInformationResponse - */ - forceNoCache?: boolean; - /** - * - * @type {string} - * @memberof AuthReadTuningInformationResponse - */ - identityTokenKey?: string; - /** - * - * @type {string} - * @memberof AuthReadTuningInformationResponse - */ - listingVisibility?: string; - /** - * - * @type {number} - * @memberof AuthReadTuningInformationResponse - */ - maxLeaseTtl?: number; - /** - * - * @type {object} - * @memberof AuthReadTuningInformationResponse - */ - options?: object; - /** - * - * @type {Array} - * @memberof AuthReadTuningInformationResponse - */ - passthroughRequestHeaders?: Array; - /** - * - * @type {string} - * @memberof AuthReadTuningInformationResponse - */ - pluginVersion?: string; - /** - * - * @type {string} - * @memberof AuthReadTuningInformationResponse - */ - tokenType?: string; - /** - * - * @type {boolean} - * @memberof AuthReadTuningInformationResponse - */ - trimRequestTrailingSlashes?: boolean; - /** - * - * @type {number} - * @memberof AuthReadTuningInformationResponse - */ - userLockoutCounterResetDuration?: number; - /** - * - * @type {boolean} - * @memberof AuthReadTuningInformationResponse - */ - userLockoutDisable?: boolean; - /** - * - * @type {number} - * @memberof AuthReadTuningInformationResponse - */ - userLockoutDuration?: number; - /** - * - * @type {number} - * @memberof AuthReadTuningInformationResponse - */ - userLockoutThreshold?: number; -} - -/** - * Check if a given object implements the AuthReadTuningInformationResponse interface. - */ -export function instanceOfAuthReadTuningInformationResponse(value: object): value is AuthReadTuningInformationResponse { - return true; -} - -export function AuthReadTuningInformationResponseFromJSON(json: any): AuthReadTuningInformationResponse { - return AuthReadTuningInformationResponseFromJSONTyped(json, false); -} - -export function AuthReadTuningInformationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuthReadTuningInformationResponse { - if (json == null) { - return json; - } - return { - - 'allowedManagedKeys': json['allowed_managed_keys'] == null ? undefined : json['allowed_managed_keys'], - 'allowedResponseHeaders': json['allowed_response_headers'] == null ? undefined : json['allowed_response_headers'], - 'auditNonHmacRequestKeys': json['audit_non_hmac_request_keys'] == null ? undefined : json['audit_non_hmac_request_keys'], - 'auditNonHmacResponseKeys': json['audit_non_hmac_response_keys'] == null ? undefined : json['audit_non_hmac_response_keys'], - 'defaultLeaseTtl': json['default_lease_ttl'] == null ? undefined : json['default_lease_ttl'], - 'description': json['description'] == null ? undefined : json['description'], - 'externalEntropyAccess': json['external_entropy_access'] == null ? undefined : json['external_entropy_access'], - 'forceNoCache': json['force_no_cache'] == null ? undefined : json['force_no_cache'], - 'identityTokenKey': json['identity_token_key'] == null ? undefined : json['identity_token_key'], - 'listingVisibility': json['listing_visibility'] == null ? undefined : json['listing_visibility'], - 'maxLeaseTtl': json['max_lease_ttl'] == null ? undefined : json['max_lease_ttl'], - 'options': json['options'] == null ? undefined : json['options'], - 'passthroughRequestHeaders': json['passthrough_request_headers'] == null ? undefined : json['passthrough_request_headers'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'trimRequestTrailingSlashes': json['trim_request_trailing_slashes'] == null ? undefined : json['trim_request_trailing_slashes'], - 'userLockoutCounterResetDuration': json['user_lockout_counter_reset_duration'] == null ? undefined : json['user_lockout_counter_reset_duration'], - 'userLockoutDisable': json['user_lockout_disable'] == null ? undefined : json['user_lockout_disable'], - 'userLockoutDuration': json['user_lockout_duration'] == null ? undefined : json['user_lockout_duration'], - 'userLockoutThreshold': json['user_lockout_threshold'] == null ? undefined : json['user_lockout_threshold'], - }; -} - -export function AuthReadTuningInformationResponseToJSON(json: any): AuthReadTuningInformationResponse { - return AuthReadTuningInformationResponseToJSONTyped(json, false); -} - -export function AuthReadTuningInformationResponseToJSONTyped(value?: AuthReadTuningInformationResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_managed_keys': value['allowedManagedKeys'], - 'allowed_response_headers': value['allowedResponseHeaders'], - 'audit_non_hmac_request_keys': value['auditNonHmacRequestKeys'], - 'audit_non_hmac_response_keys': value['auditNonHmacResponseKeys'], - 'default_lease_ttl': value['defaultLeaseTtl'], - 'description': value['description'], - 'external_entropy_access': value['externalEntropyAccess'], - 'force_no_cache': value['forceNoCache'], - 'identity_token_key': value['identityTokenKey'], - 'listing_visibility': value['listingVisibility'], - 'max_lease_ttl': value['maxLeaseTtl'], - 'options': value['options'], - 'passthrough_request_headers': value['passthroughRequestHeaders'], - 'plugin_version': value['pluginVersion'], - 'token_type': value['tokenType'], - 'trim_request_trailing_slashes': value['trimRequestTrailingSlashes'], - 'user_lockout_counter_reset_duration': value['userLockoutCounterResetDuration'], - 'user_lockout_disable': value['userLockoutDisable'], - 'user_lockout_duration': value['userLockoutDuration'], - 'user_lockout_threshold': value['userLockoutThreshold'], - }; -} - diff --git a/ui/api-client/src/models/AuthTuneConfigurationParametersRequest.ts b/ui/api-client/src/models/AuthTuneConfigurationParametersRequest.ts deleted file mode 100644 index 191fd4ef63..0000000000 --- a/ui/api-client/src/models/AuthTuneConfigurationParametersRequest.ts +++ /dev/null @@ -1,169 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AuthTuneConfigurationParametersRequest - */ -export interface AuthTuneConfigurationParametersRequest { - /** - * A list of headers to whitelist and allow a plugin to set on responses. - * @type {Array} - * @memberof AuthTuneConfigurationParametersRequest - */ - allowedResponseHeaders?: Array; - /** - * The list of keys in the request data object that will not be HMAC'd by audit devices. - * @type {Array} - * @memberof AuthTuneConfigurationParametersRequest - */ - auditNonHmacRequestKeys?: Array; - /** - * The list of keys in the response data object that will not be HMAC'd by audit devices. - * @type {Array} - * @memberof AuthTuneConfigurationParametersRequest - */ - auditNonHmacResponseKeys?: Array; - /** - * The default lease TTL for this mount. - * @type {string} - * @memberof AuthTuneConfigurationParametersRequest - */ - defaultLeaseTtl?: string; - /** - * User-friendly description for this credential backend. - * @type {string} - * @memberof AuthTuneConfigurationParametersRequest - */ - description?: string; - /** - * The name of the key used to sign plugin identity tokens. Defaults to the default key. - * @type {string} - * @memberof AuthTuneConfigurationParametersRequest - */ - identityTokenKey?: string; - /** - * Determines the visibility of the mount in the UI-specific listing endpoint. Accepted value are 'unauth' and 'hidden', with the empty default ('') behaving like 'hidden'. - * @type {string} - * @memberof AuthTuneConfigurationParametersRequest - */ - listingVisibility?: string; - /** - * The max lease TTL for this mount. - * @type {string} - * @memberof AuthTuneConfigurationParametersRequest - */ - maxLeaseTtl?: string; - /** - * The options to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof AuthTuneConfigurationParametersRequest - */ - options?: object; - /** - * A list of headers to whitelist and pass from the request to the plugin. - * @type {Array} - * @memberof AuthTuneConfigurationParametersRequest - */ - passthroughRequestHeaders?: Array; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof AuthTuneConfigurationParametersRequest - */ - pluginVersion?: string; - /** - * The type of token to issue (service or batch). - * @type {string} - * @memberof AuthTuneConfigurationParametersRequest - */ - tokenType?: string; - /** - * - * @type {boolean} - * @memberof AuthTuneConfigurationParametersRequest - */ - trimRequestTrailingSlashes?: boolean; - /** - * The user lockout configuration to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof AuthTuneConfigurationParametersRequest - */ - userLockoutConfig?: object; -} - -/** - * Check if a given object implements the AuthTuneConfigurationParametersRequest interface. - */ -export function instanceOfAuthTuneConfigurationParametersRequest(value: object): value is AuthTuneConfigurationParametersRequest { - return true; -} - -export function AuthTuneConfigurationParametersRequestFromJSON(json: any): AuthTuneConfigurationParametersRequest { - return AuthTuneConfigurationParametersRequestFromJSONTyped(json, false); -} - -export function AuthTuneConfigurationParametersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AuthTuneConfigurationParametersRequest { - if (json == null) { - return json; - } - return { - - 'allowedResponseHeaders': json['allowed_response_headers'] == null ? undefined : json['allowed_response_headers'], - 'auditNonHmacRequestKeys': json['audit_non_hmac_request_keys'] == null ? undefined : json['audit_non_hmac_request_keys'], - 'auditNonHmacResponseKeys': json['audit_non_hmac_response_keys'] == null ? undefined : json['audit_non_hmac_response_keys'], - 'defaultLeaseTtl': json['default_lease_ttl'] == null ? undefined : json['default_lease_ttl'], - 'description': json['description'] == null ? undefined : json['description'], - 'identityTokenKey': json['identity_token_key'] == null ? undefined : json['identity_token_key'], - 'listingVisibility': json['listing_visibility'] == null ? undefined : json['listing_visibility'], - 'maxLeaseTtl': json['max_lease_ttl'] == null ? undefined : json['max_lease_ttl'], - 'options': json['options'] == null ? undefined : json['options'], - 'passthroughRequestHeaders': json['passthrough_request_headers'] == null ? undefined : json['passthrough_request_headers'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'trimRequestTrailingSlashes': json['trim_request_trailing_slashes'] == null ? undefined : json['trim_request_trailing_slashes'], - 'userLockoutConfig': json['user_lockout_config'] == null ? undefined : json['user_lockout_config'], - }; -} - -export function AuthTuneConfigurationParametersRequestToJSON(json: any): AuthTuneConfigurationParametersRequest { - return AuthTuneConfigurationParametersRequestToJSONTyped(json, false); -} - -export function AuthTuneConfigurationParametersRequestToJSONTyped(value?: AuthTuneConfigurationParametersRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_response_headers': value['allowedResponseHeaders'], - 'audit_non_hmac_request_keys': value['auditNonHmacRequestKeys'], - 'audit_non_hmac_response_keys': value['auditNonHmacResponseKeys'], - 'default_lease_ttl': value['defaultLeaseTtl'], - 'description': value['description'], - 'identity_token_key': value['identityTokenKey'], - 'listing_visibility': value['listingVisibility'], - 'max_lease_ttl': value['maxLeaseTtl'], - 'options': value['options'], - 'passthrough_request_headers': value['passthroughRequestHeaders'], - 'plugin_version': value['pluginVersion'], - 'token_type': value['tokenType'], - 'trim_request_trailing_slashes': value['trimRequestTrailingSlashes'], - 'user_lockout_config': value['userLockoutConfig'], - }; -} - diff --git a/ui/api-client/src/models/AwsConfigureCertificateRequest.ts b/ui/api-client/src/models/AwsConfigureCertificateRequest.ts deleted file mode 100644 index 12abb5025e..0000000000 --- a/ui/api-client/src/models/AwsConfigureCertificateRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsConfigureCertificateRequest - */ -export interface AwsConfigureCertificateRequest { - /** - * Base64 encoded AWS Public cert required to verify PKCS7 signature of the EC2 instance metadata. - * @type {string} - * @memberof AwsConfigureCertificateRequest - */ - awsPublicCert?: string; - /** - * Takes the value of either "pkcs7" or "identity", indicating the type of document which can be verified using the given certificate. The reason is that the PKCS#7 document will have a DSA digest and the identity signature will have an RSA signature, and accordingly the public certificates to verify those also vary. Defaults to "pkcs7". - * @type {string} - * @memberof AwsConfigureCertificateRequest - */ - type?: string; -} - -/** - * Check if a given object implements the AwsConfigureCertificateRequest interface. - */ -export function instanceOfAwsConfigureCertificateRequest(value: object): value is AwsConfigureCertificateRequest { - return true; -} - -export function AwsConfigureCertificateRequestFromJSON(json: any): AwsConfigureCertificateRequest { - return AwsConfigureCertificateRequestFromJSONTyped(json, false); -} - -export function AwsConfigureCertificateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureCertificateRequest { - if (json == null) { - return json; - } - return { - - 'awsPublicCert': json['aws_public_cert'] == null ? undefined : json['aws_public_cert'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function AwsConfigureCertificateRequestToJSON(json: any): AwsConfigureCertificateRequest { - return AwsConfigureCertificateRequestToJSONTyped(json, false); -} - -export function AwsConfigureCertificateRequestToJSONTyped(value?: AwsConfigureCertificateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'aws_public_cert': value['awsPublicCert'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/AwsConfigureClientRequest.ts b/ui/api-client/src/models/AwsConfigureClientRequest.ts deleted file mode 100644 index 6ffe5debf7..0000000000 --- a/ui/api-client/src/models/AwsConfigureClientRequest.ts +++ /dev/null @@ -1,193 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsConfigureClientRequest - */ -export interface AwsConfigureClientRequest { - /** - * AWS Access Key ID for the account used to make AWS API requests. - * @type {string} - * @memberof AwsConfigureClientRequest - */ - accessKey?: string; - /** - * List of additional headers that are allowed to be in AWS STS request headers - * @type {Array} - * @memberof AwsConfigureClientRequest - */ - allowedStsHeaderValues?: Array; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof AwsConfigureClientRequest - */ - disableAutomatedRotation?: boolean; - /** - * URL to override the default generated endpoint for making AWS EC2 API calls. - * @type {string} - * @memberof AwsConfigureClientRequest - */ - endpoint?: string; - /** - * URL to override the default generated endpoint for making AWS IAM API calls. - * @type {string} - * @memberof AwsConfigureClientRequest - */ - iamEndpoint?: string; - /** - * Value to require in the X-Vault-AWS-IAM-Server-ID request header - * @type {string} - * @memberof AwsConfigureClientRequest - */ - iamServerIdHeaderValue?: string; - /** - * Audience of plugin identity tokens - * @type {string} - * @memberof AwsConfigureClientRequest - */ - identityTokenAudience?: string; - /** - * Time-to-live of plugin identity tokens - * @type {string} - * @memberof AwsConfigureClientRequest - */ - identityTokenTtl?: string; - /** - * Maximum number of retries for recoverable exceptions of AWS APIs - * @type {number} - * @memberof AwsConfigureClientRequest - */ - maxRetries?: number; - /** - * Role ARN to assume for plugin identity token federation - * @type {string} - * @memberof AwsConfigureClientRequest - */ - roleArn?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof AwsConfigureClientRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof AwsConfigureClientRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof AwsConfigureClientRequest - */ - rotationWindow?: string; - /** - * AWS Secret Access Key for the account used to make AWS API requests. - * @type {string} - * @memberof AwsConfigureClientRequest - */ - secretKey?: string; - /** - * URL to override the default generated endpoint for making AWS STS API calls. - * @type {string} - * @memberof AwsConfigureClientRequest - */ - stsEndpoint?: string; - /** - * The region ID for the sts_endpoint, if set. - * @type {string} - * @memberof AwsConfigureClientRequest - */ - stsRegion?: string; - /** - * Uses the STS region from client requests for making AWS STS API calls. - * @type {boolean} - * @memberof AwsConfigureClientRequest - */ - useStsRegionFromClient?: boolean; -} - -/** - * Check if a given object implements the AwsConfigureClientRequest interface. - */ -export function instanceOfAwsConfigureClientRequest(value: object): value is AwsConfigureClientRequest { - return true; -} - -export function AwsConfigureClientRequestFromJSON(json: any): AwsConfigureClientRequest { - return AwsConfigureClientRequestFromJSONTyped(json, false); -} - -export function AwsConfigureClientRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureClientRequest { - if (json == null) { - return json; - } - return { - - 'accessKey': json['access_key'] == null ? undefined : json['access_key'], - 'allowedStsHeaderValues': json['allowed_sts_header_values'] == null ? undefined : json['allowed_sts_header_values'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'endpoint': json['endpoint'] == null ? undefined : json['endpoint'], - 'iamEndpoint': json['iam_endpoint'] == null ? undefined : json['iam_endpoint'], - 'iamServerIdHeaderValue': json['iam_server_id_header_value'] == null ? undefined : json['iam_server_id_header_value'], - 'identityTokenAudience': json['identity_token_audience'] == null ? undefined : json['identity_token_audience'], - 'identityTokenTtl': json['identity_token_ttl'] == null ? undefined : json['identity_token_ttl'], - 'maxRetries': json['max_retries'] == null ? undefined : json['max_retries'], - 'roleArn': json['role_arn'] == null ? undefined : json['role_arn'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - 'stsEndpoint': json['sts_endpoint'] == null ? undefined : json['sts_endpoint'], - 'stsRegion': json['sts_region'] == null ? undefined : json['sts_region'], - 'useStsRegionFromClient': json['use_sts_region_from_client'] == null ? undefined : json['use_sts_region_from_client'], - }; -} - -export function AwsConfigureClientRequestToJSON(json: any): AwsConfigureClientRequest { - return AwsConfigureClientRequestToJSONTyped(json, false); -} - -export function AwsConfigureClientRequestToJSONTyped(value?: AwsConfigureClientRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'access_key': value['accessKey'], - 'allowed_sts_header_values': value['allowedStsHeaderValues'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'endpoint': value['endpoint'], - 'iam_endpoint': value['iamEndpoint'], - 'iam_server_id_header_value': value['iamServerIdHeaderValue'], - 'identity_token_audience': value['identityTokenAudience'], - 'identity_token_ttl': value['identityTokenTtl'], - 'max_retries': value['maxRetries'], - 'role_arn': value['roleArn'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'secret_key': value['secretKey'], - 'sts_endpoint': value['stsEndpoint'], - 'sts_region': value['stsRegion'], - 'use_sts_region_from_client': value['useStsRegionFromClient'], - }; -} - diff --git a/ui/api-client/src/models/AwsConfigureIdentityAccessListTidyOperationRequest.ts b/ui/api-client/src/models/AwsConfigureIdentityAccessListTidyOperationRequest.ts deleted file mode 100644 index 2b625a1fcb..0000000000 --- a/ui/api-client/src/models/AwsConfigureIdentityAccessListTidyOperationRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsConfigureIdentityAccessListTidyOperationRequest - */ -export interface AwsConfigureIdentityAccessListTidyOperationRequest { - /** - * If set to 'true', disables the periodic tidying of the 'identity-accesslist/' entries. - * @type {boolean} - * @memberof AwsConfigureIdentityAccessListTidyOperationRequest - */ - disablePeriodicTidy?: boolean; - /** - * The amount of extra time that must have passed beyond the identity's expiration, before it is removed from the backend storage. - * @type {string} - * @memberof AwsConfigureIdentityAccessListTidyOperationRequest - */ - safetyBuffer?: string; -} - -/** - * Check if a given object implements the AwsConfigureIdentityAccessListTidyOperationRequest interface. - */ -export function instanceOfAwsConfigureIdentityAccessListTidyOperationRequest(value: object): value is AwsConfigureIdentityAccessListTidyOperationRequest { - return true; -} - -export function AwsConfigureIdentityAccessListTidyOperationRequestFromJSON(json: any): AwsConfigureIdentityAccessListTidyOperationRequest { - return AwsConfigureIdentityAccessListTidyOperationRequestFromJSONTyped(json, false); -} - -export function AwsConfigureIdentityAccessListTidyOperationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureIdentityAccessListTidyOperationRequest { - if (json == null) { - return json; - } - return { - - 'disablePeriodicTidy': json['disable_periodic_tidy'] == null ? undefined : json['disable_periodic_tidy'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} - -export function AwsConfigureIdentityAccessListTidyOperationRequestToJSON(json: any): AwsConfigureIdentityAccessListTidyOperationRequest { - return AwsConfigureIdentityAccessListTidyOperationRequestToJSONTyped(json, false); -} - -export function AwsConfigureIdentityAccessListTidyOperationRequestToJSONTyped(value?: AwsConfigureIdentityAccessListTidyOperationRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'disable_periodic_tidy': value['disablePeriodicTidy'], - 'safety_buffer': value['safetyBuffer'], - }; -} - diff --git a/ui/api-client/src/models/AwsConfigureIdentityIntegrationRequest.ts b/ui/api-client/src/models/AwsConfigureIdentityIntegrationRequest.ts deleted file mode 100644 index 0beb2e1e35..0000000000 --- a/ui/api-client/src/models/AwsConfigureIdentityIntegrationRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsConfigureIdentityIntegrationRequest - */ -export interface AwsConfigureIdentityIntegrationRequest { - /** - * Configure how the AWS auth method generates entity alias when using EC2 auth. Valid values are "role_id", "instance_id", and "image_id". Defaults to "role_id". - * @type {string} - * @memberof AwsConfigureIdentityIntegrationRequest - */ - ec2Alias?: string; - /** - * The metadata to include on the aliases and audit logs generated by this plugin. When set to 'default', includes: account_id, auth_type. These fields are available to add: ami_id, instance_id, region. Not editing this field means the 'default' fields are included. Explicitly setting this field to empty overrides the 'default' and means no metadata will be included. If not using 'default', explicit fields must be sent like: 'field1,field2'. - * @type {Array} - * @memberof AwsConfigureIdentityIntegrationRequest - */ - ec2Metadata?: Array; - /** - * Configure how the AWS auth method generates entity aliases when using IAM auth. Valid values are "role_id", "unique_id", "full_arn" and "canonical_arn". Defaults to "role_id". - * @type {string} - * @memberof AwsConfigureIdentityIntegrationRequest - */ - iamAlias?: string; - /** - * The metadata to include on the aliases and audit logs generated by this plugin. When set to 'default', includes: account_id, auth_type. These fields are available to add: canonical_arn, client_arn, client_user_id, inferred_aws_region, inferred_entity_id, inferred_entity_type, inferred_hostname. Not editing this field means the 'default' fields are included. Explicitly setting this field to empty overrides the 'default' and means no metadata will be included. If not using 'default', explicit fields must be sent like: 'field1,field2'. - * @type {Array} - * @memberof AwsConfigureIdentityIntegrationRequest - */ - iamMetadata?: Array; -} - -/** - * Check if a given object implements the AwsConfigureIdentityIntegrationRequest interface. - */ -export function instanceOfAwsConfigureIdentityIntegrationRequest(value: object): value is AwsConfigureIdentityIntegrationRequest { - return true; -} - -export function AwsConfigureIdentityIntegrationRequestFromJSON(json: any): AwsConfigureIdentityIntegrationRequest { - return AwsConfigureIdentityIntegrationRequestFromJSONTyped(json, false); -} - -export function AwsConfigureIdentityIntegrationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureIdentityIntegrationRequest { - if (json == null) { - return json; - } - return { - - 'ec2Alias': json['ec2_alias'] == null ? undefined : json['ec2_alias'], - 'ec2Metadata': json['ec2_metadata'] == null ? undefined : json['ec2_metadata'], - 'iamAlias': json['iam_alias'] == null ? undefined : json['iam_alias'], - 'iamMetadata': json['iam_metadata'] == null ? undefined : json['iam_metadata'], - }; -} - -export function AwsConfigureIdentityIntegrationRequestToJSON(json: any): AwsConfigureIdentityIntegrationRequest { - return AwsConfigureIdentityIntegrationRequestToJSONTyped(json, false); -} - -export function AwsConfigureIdentityIntegrationRequestToJSONTyped(value?: AwsConfigureIdentityIntegrationRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ec2_alias': value['ec2Alias'], - 'ec2_metadata': value['ec2Metadata'], - 'iam_alias': value['iamAlias'], - 'iam_metadata': value['iamMetadata'], - }; -} - diff --git a/ui/api-client/src/models/AwsConfigureIdentityWhitelistTidyOperationRequest.ts b/ui/api-client/src/models/AwsConfigureIdentityWhitelistTidyOperationRequest.ts deleted file mode 100644 index 9a1928f64f..0000000000 --- a/ui/api-client/src/models/AwsConfigureIdentityWhitelistTidyOperationRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsConfigureIdentityWhitelistTidyOperationRequest - */ -export interface AwsConfigureIdentityWhitelistTidyOperationRequest { - /** - * If set to 'true', disables the periodic tidying of the 'identity-accesslist/' entries. - * @type {boolean} - * @memberof AwsConfigureIdentityWhitelistTidyOperationRequest - */ - disablePeriodicTidy?: boolean; - /** - * The amount of extra time that must have passed beyond the identity's expiration, before it is removed from the backend storage. - * @type {string} - * @memberof AwsConfigureIdentityWhitelistTidyOperationRequest - */ - safetyBuffer?: string; -} - -/** - * Check if a given object implements the AwsConfigureIdentityWhitelistTidyOperationRequest interface. - */ -export function instanceOfAwsConfigureIdentityWhitelistTidyOperationRequest(value: object): value is AwsConfigureIdentityWhitelistTidyOperationRequest { - return true; -} - -export function AwsConfigureIdentityWhitelistTidyOperationRequestFromJSON(json: any): AwsConfigureIdentityWhitelistTidyOperationRequest { - return AwsConfigureIdentityWhitelistTidyOperationRequestFromJSONTyped(json, false); -} - -export function AwsConfigureIdentityWhitelistTidyOperationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureIdentityWhitelistTidyOperationRequest { - if (json == null) { - return json; - } - return { - - 'disablePeriodicTidy': json['disable_periodic_tidy'] == null ? undefined : json['disable_periodic_tidy'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} - -export function AwsConfigureIdentityWhitelistTidyOperationRequestToJSON(json: any): AwsConfigureIdentityWhitelistTidyOperationRequest { - return AwsConfigureIdentityWhitelistTidyOperationRequestToJSONTyped(json, false); -} - -export function AwsConfigureIdentityWhitelistTidyOperationRequestToJSONTyped(value?: AwsConfigureIdentityWhitelistTidyOperationRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'disable_periodic_tidy': value['disablePeriodicTidy'], - 'safety_buffer': value['safetyBuffer'], - }; -} - diff --git a/ui/api-client/src/models/AwsConfigureLeaseRequest.ts b/ui/api-client/src/models/AwsConfigureLeaseRequest.ts deleted file mode 100644 index 5bc7ae99fa..0000000000 --- a/ui/api-client/src/models/AwsConfigureLeaseRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsConfigureLeaseRequest - */ -export interface AwsConfigureLeaseRequest { - /** - * Default lease for roles. - * @type {string} - * @memberof AwsConfigureLeaseRequest - */ - lease?: string; - /** - * Maximum time a credential is valid for. - * @type {string} - * @memberof AwsConfigureLeaseRequest - */ - leaseMax?: string; -} - -/** - * Check if a given object implements the AwsConfigureLeaseRequest interface. - */ -export function instanceOfAwsConfigureLeaseRequest(value: object): value is AwsConfigureLeaseRequest { - return true; -} - -export function AwsConfigureLeaseRequestFromJSON(json: any): AwsConfigureLeaseRequest { - return AwsConfigureLeaseRequestFromJSONTyped(json, false); -} - -export function AwsConfigureLeaseRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureLeaseRequest { - if (json == null) { - return json; - } - return { - - 'lease': json['lease'] == null ? undefined : json['lease'], - 'leaseMax': json['lease_max'] == null ? undefined : json['lease_max'], - }; -} - -export function AwsConfigureLeaseRequestToJSON(json: any): AwsConfigureLeaseRequest { - return AwsConfigureLeaseRequestToJSONTyped(json, false); -} - -export function AwsConfigureLeaseRequestToJSONTyped(value?: AwsConfigureLeaseRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'lease': value['lease'], - 'lease_max': value['leaseMax'], - }; -} - diff --git a/ui/api-client/src/models/AwsConfigureRoleTagBlacklistTidyOperationRequest.ts b/ui/api-client/src/models/AwsConfigureRoleTagBlacklistTidyOperationRequest.ts deleted file mode 100644 index 825e293321..0000000000 --- a/ui/api-client/src/models/AwsConfigureRoleTagBlacklistTidyOperationRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsConfigureRoleTagBlacklistTidyOperationRequest - */ -export interface AwsConfigureRoleTagBlacklistTidyOperationRequest { - /** - * If set to 'true', disables the periodic tidying of deny listed entries. - * @type {boolean} - * @memberof AwsConfigureRoleTagBlacklistTidyOperationRequest - */ - disablePeriodicTidy?: boolean; - /** - * The amount of extra time that must have passed beyond the roletag expiration, before it is removed from the backend storage. Defaults to 4320h (180 days). - * @type {string} - * @memberof AwsConfigureRoleTagBlacklistTidyOperationRequest - */ - safetyBuffer?: string; -} - -/** - * Check if a given object implements the AwsConfigureRoleTagBlacklistTidyOperationRequest interface. - */ -export function instanceOfAwsConfigureRoleTagBlacklistTidyOperationRequest(value: object): value is AwsConfigureRoleTagBlacklistTidyOperationRequest { - return true; -} - -export function AwsConfigureRoleTagBlacklistTidyOperationRequestFromJSON(json: any): AwsConfigureRoleTagBlacklistTidyOperationRequest { - return AwsConfigureRoleTagBlacklistTidyOperationRequestFromJSONTyped(json, false); -} - -export function AwsConfigureRoleTagBlacklistTidyOperationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureRoleTagBlacklistTidyOperationRequest { - if (json == null) { - return json; - } - return { - - 'disablePeriodicTidy': json['disable_periodic_tidy'] == null ? undefined : json['disable_periodic_tidy'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} - -export function AwsConfigureRoleTagBlacklistTidyOperationRequestToJSON(json: any): AwsConfigureRoleTagBlacklistTidyOperationRequest { - return AwsConfigureRoleTagBlacklistTidyOperationRequestToJSONTyped(json, false); -} - -export function AwsConfigureRoleTagBlacklistTidyOperationRequestToJSONTyped(value?: AwsConfigureRoleTagBlacklistTidyOperationRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'disable_periodic_tidy': value['disablePeriodicTidy'], - 'safety_buffer': value['safetyBuffer'], - }; -} - diff --git a/ui/api-client/src/models/AwsConfigureRoleTagDenyListTidyOperationRequest.ts b/ui/api-client/src/models/AwsConfigureRoleTagDenyListTidyOperationRequest.ts deleted file mode 100644 index 6706737e5c..0000000000 --- a/ui/api-client/src/models/AwsConfigureRoleTagDenyListTidyOperationRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsConfigureRoleTagDenyListTidyOperationRequest - */ -export interface AwsConfigureRoleTagDenyListTidyOperationRequest { - /** - * If set to 'true', disables the periodic tidying of deny listed entries. - * @type {boolean} - * @memberof AwsConfigureRoleTagDenyListTidyOperationRequest - */ - disablePeriodicTidy?: boolean; - /** - * The amount of extra time that must have passed beyond the roletag expiration, before it is removed from the backend storage. Defaults to 4320h (180 days). - * @type {string} - * @memberof AwsConfigureRoleTagDenyListTidyOperationRequest - */ - safetyBuffer?: string; -} - -/** - * Check if a given object implements the AwsConfigureRoleTagDenyListTidyOperationRequest interface. - */ -export function instanceOfAwsConfigureRoleTagDenyListTidyOperationRequest(value: object): value is AwsConfigureRoleTagDenyListTidyOperationRequest { - return true; -} - -export function AwsConfigureRoleTagDenyListTidyOperationRequestFromJSON(json: any): AwsConfigureRoleTagDenyListTidyOperationRequest { - return AwsConfigureRoleTagDenyListTidyOperationRequestFromJSONTyped(json, false); -} - -export function AwsConfigureRoleTagDenyListTidyOperationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureRoleTagDenyListTidyOperationRequest { - if (json == null) { - return json; - } - return { - - 'disablePeriodicTidy': json['disable_periodic_tidy'] == null ? undefined : json['disable_periodic_tidy'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} - -export function AwsConfigureRoleTagDenyListTidyOperationRequestToJSON(json: any): AwsConfigureRoleTagDenyListTidyOperationRequest { - return AwsConfigureRoleTagDenyListTidyOperationRequestToJSONTyped(json, false); -} - -export function AwsConfigureRoleTagDenyListTidyOperationRequestToJSONTyped(value?: AwsConfigureRoleTagDenyListTidyOperationRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'disable_periodic_tidy': value['disablePeriodicTidy'], - 'safety_buffer': value['safetyBuffer'], - }; -} - diff --git a/ui/api-client/src/models/AwsConfigureRootIamCredentialsRequest.ts b/ui/api-client/src/models/AwsConfigureRootIamCredentialsRequest.ts deleted file mode 100644 index 2e17686b1e..0000000000 --- a/ui/api-client/src/models/AwsConfigureRootIamCredentialsRequest.ts +++ /dev/null @@ -1,193 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsConfigureRootIamCredentialsRequest - */ -export interface AwsConfigureRootIamCredentialsRequest { - /** - * Access key with permission to create new keys. - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - accessKey?: string; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - disableAutomatedRotation?: boolean; - /** - * Endpoint to custom IAM server URL - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - iamEndpoint?: string; - /** - * Audience of plugin identity tokens - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - identityTokenAudience?: string; - /** - * Time-to-live of plugin identity tokens - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - identityTokenTtl?: string; - /** - * Maximum number of retries for recoverable exceptions of AWS APIs - * @type {number} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - maxRetries?: number; - /** - * Region for API calls. - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - region?: string; - /** - * Role ARN to assume for plugin identity token federation - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - roleArn?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - rotationWindow?: string; - /** - * Secret key with permission to create new keys. - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - secretKey?: string; - /** - * Endpoint to custom STS server URL - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - stsEndpoint?: string; - /** - * Fallback endpoints if sts_endpoint is unreachable - * @type {Array} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - stsFallbackEndpoints?: Array; - /** - * Fallback regions if sts_region is unreachable - * @type {Array} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - stsFallbackRegions?: Array; - /** - * Specific region for STS API calls. - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - stsRegion?: string; - /** - * Template to generate custom IAM usernames - * @type {string} - * @memberof AwsConfigureRootIamCredentialsRequest - */ - usernameTemplate?: string; -} - -/** - * Check if a given object implements the AwsConfigureRootIamCredentialsRequest interface. - */ -export function instanceOfAwsConfigureRootIamCredentialsRequest(value: object): value is AwsConfigureRootIamCredentialsRequest { - return true; -} - -export function AwsConfigureRootIamCredentialsRequestFromJSON(json: any): AwsConfigureRootIamCredentialsRequest { - return AwsConfigureRootIamCredentialsRequestFromJSONTyped(json, false); -} - -export function AwsConfigureRootIamCredentialsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsConfigureRootIamCredentialsRequest { - if (json == null) { - return json; - } - return { - - 'accessKey': json['access_key'] == null ? undefined : json['access_key'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'iamEndpoint': json['iam_endpoint'] == null ? undefined : json['iam_endpoint'], - 'identityTokenAudience': json['identity_token_audience'] == null ? undefined : json['identity_token_audience'], - 'identityTokenTtl': json['identity_token_ttl'] == null ? undefined : json['identity_token_ttl'], - 'maxRetries': json['max_retries'] == null ? undefined : json['max_retries'], - 'region': json['region'] == null ? undefined : json['region'], - 'roleArn': json['role_arn'] == null ? undefined : json['role_arn'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - 'stsEndpoint': json['sts_endpoint'] == null ? undefined : json['sts_endpoint'], - 'stsFallbackEndpoints': json['sts_fallback_endpoints'] == null ? undefined : json['sts_fallback_endpoints'], - 'stsFallbackRegions': json['sts_fallback_regions'] == null ? undefined : json['sts_fallback_regions'], - 'stsRegion': json['sts_region'] == null ? undefined : json['sts_region'], - 'usernameTemplate': json['username_template'] == null ? undefined : json['username_template'], - }; -} - -export function AwsConfigureRootIamCredentialsRequestToJSON(json: any): AwsConfigureRootIamCredentialsRequest { - return AwsConfigureRootIamCredentialsRequestToJSONTyped(json, false); -} - -export function AwsConfigureRootIamCredentialsRequestToJSONTyped(value?: AwsConfigureRootIamCredentialsRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'access_key': value['accessKey'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'iam_endpoint': value['iamEndpoint'], - 'identity_token_audience': value['identityTokenAudience'], - 'identity_token_ttl': value['identityTokenTtl'], - 'max_retries': value['maxRetries'], - 'region': value['region'], - 'role_arn': value['roleArn'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'secret_key': value['secretKey'], - 'sts_endpoint': value['stsEndpoint'], - 'sts_fallback_endpoints': value['stsFallbackEndpoints'], - 'sts_fallback_regions': value['stsFallbackRegions'], - 'sts_region': value['stsRegion'], - 'username_template': value['usernameTemplate'], - }; -} - diff --git a/ui/api-client/src/models/AwsGenerateCredentialsWithParametersRequest.ts b/ui/api-client/src/models/AwsGenerateCredentialsWithParametersRequest.ts deleted file mode 100644 index 84bb91693f..0000000000 --- a/ui/api-client/src/models/AwsGenerateCredentialsWithParametersRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsGenerateCredentialsWithParametersRequest - */ -export interface AwsGenerateCredentialsWithParametersRequest { - /** - * MFA code to provide for session tokens - * @type {string} - * @memberof AwsGenerateCredentialsWithParametersRequest - */ - mfaCode?: string; - /** - * ARN of role to assume when credential_type is assumed_role - * @type {string} - * @memberof AwsGenerateCredentialsWithParametersRequest - */ - roleArn?: string; - /** - * Session name to use when assuming role. Max chars: 64 - * @type {string} - * @memberof AwsGenerateCredentialsWithParametersRequest - */ - roleSessionName?: string; - /** - * Lifetime of the returned credentials in seconds - * @type {string} - * @memberof AwsGenerateCredentialsWithParametersRequest - */ - ttl?: string; -} - -/** - * Check if a given object implements the AwsGenerateCredentialsWithParametersRequest interface. - */ -export function instanceOfAwsGenerateCredentialsWithParametersRequest(value: object): value is AwsGenerateCredentialsWithParametersRequest { - return true; -} - -export function AwsGenerateCredentialsWithParametersRequestFromJSON(json: any): AwsGenerateCredentialsWithParametersRequest { - return AwsGenerateCredentialsWithParametersRequestFromJSONTyped(json, false); -} - -export function AwsGenerateCredentialsWithParametersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsGenerateCredentialsWithParametersRequest { - if (json == null) { - return json; - } - return { - - 'mfaCode': json['mfa_code'] == null ? undefined : json['mfa_code'], - 'roleArn': json['role_arn'] == null ? undefined : json['role_arn'], - 'roleSessionName': json['role_session_name'] == null ? undefined : json['role_session_name'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function AwsGenerateCredentialsWithParametersRequestToJSON(json: any): AwsGenerateCredentialsWithParametersRequest { - return AwsGenerateCredentialsWithParametersRequestToJSONTyped(json, false); -} - -export function AwsGenerateCredentialsWithParametersRequestToJSONTyped(value?: AwsGenerateCredentialsWithParametersRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'mfa_code': value['mfaCode'], - 'role_arn': value['roleArn'], - 'role_session_name': value['roleSessionName'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/AwsGenerateStsCredentialsWithParametersRequest.ts b/ui/api-client/src/models/AwsGenerateStsCredentialsWithParametersRequest.ts deleted file mode 100644 index 3ed0954c0f..0000000000 --- a/ui/api-client/src/models/AwsGenerateStsCredentialsWithParametersRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsGenerateStsCredentialsWithParametersRequest - */ -export interface AwsGenerateStsCredentialsWithParametersRequest { - /** - * MFA code to provide for session tokens - * @type {string} - * @memberof AwsGenerateStsCredentialsWithParametersRequest - */ - mfaCode?: string; - /** - * ARN of role to assume when credential_type is assumed_role - * @type {string} - * @memberof AwsGenerateStsCredentialsWithParametersRequest - */ - roleArn?: string; - /** - * Session name to use when assuming role. Max chars: 64 - * @type {string} - * @memberof AwsGenerateStsCredentialsWithParametersRequest - */ - roleSessionName?: string; - /** - * Lifetime of the returned credentials in seconds - * @type {string} - * @memberof AwsGenerateStsCredentialsWithParametersRequest - */ - ttl?: string; -} - -/** - * Check if a given object implements the AwsGenerateStsCredentialsWithParametersRequest interface. - */ -export function instanceOfAwsGenerateStsCredentialsWithParametersRequest(value: object): value is AwsGenerateStsCredentialsWithParametersRequest { - return true; -} - -export function AwsGenerateStsCredentialsWithParametersRequestFromJSON(json: any): AwsGenerateStsCredentialsWithParametersRequest { - return AwsGenerateStsCredentialsWithParametersRequestFromJSONTyped(json, false); -} - -export function AwsGenerateStsCredentialsWithParametersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsGenerateStsCredentialsWithParametersRequest { - if (json == null) { - return json; - } - return { - - 'mfaCode': json['mfa_code'] == null ? undefined : json['mfa_code'], - 'roleArn': json['role_arn'] == null ? undefined : json['role_arn'], - 'roleSessionName': json['role_session_name'] == null ? undefined : json['role_session_name'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function AwsGenerateStsCredentialsWithParametersRequestToJSON(json: any): AwsGenerateStsCredentialsWithParametersRequest { - return AwsGenerateStsCredentialsWithParametersRequestToJSONTyped(json, false); -} - -export function AwsGenerateStsCredentialsWithParametersRequestToJSONTyped(value?: AwsGenerateStsCredentialsWithParametersRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'mfa_code': value['mfaCode'], - 'role_arn': value['roleArn'], - 'role_session_name': value['roleSessionName'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/AwsLoginRequest.ts b/ui/api-client/src/models/AwsLoginRequest.ts deleted file mode 100644 index cdacd4998d..0000000000 --- a/ui/api-client/src/models/AwsLoginRequest.ts +++ /dev/null @@ -1,129 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsLoginRequest - */ -export interface AwsLoginRequest { - /** - * HTTP method to use for the AWS request when auth_type is iam. This must match what has been signed in the presigned request. - * @type {string} - * @memberof AwsLoginRequest - */ - iamHttpRequestMethod?: string; - /** - * Base64-encoded request body when auth_type is iam. This must match the request body included in the signature. - * @type {string} - * @memberof AwsLoginRequest - */ - iamRequestBody?: string; - /** - * Key/value pairs of headers for use in the sts:GetCallerIdentity HTTP requests headers when auth_type is iam. Can be either a Base64-encoded, JSON-serialized string, or a JSON object of key/value pairs. This must at a minimum include the headers over which AWS has included a signature. - * @type {string} - * @memberof AwsLoginRequest - */ - iamRequestHeaders?: string; - /** - * Base64-encoded full URL against which to make the AWS request when using iam auth_type. - * @type {string} - * @memberof AwsLoginRequest - */ - iamRequestUrl?: string; - /** - * Base64 encoded EC2 instance identity document. This needs to be supplied along with the 'signature' parameter. If using 'curl' for fetching the identity document, consider using the option '-w 0' while piping the output to 'base64' binary. - * @type {string} - * @memberof AwsLoginRequest - */ - identity?: string; - /** - * The nonce to be used for subsequent login requests when auth_type is ec2. If this parameter is not specified at all and if reauthentication is allowed, then the backend will generate a random nonce, attaches it to the instance's identity access list entry and returns the nonce back as part of auth metadata. This value should be used with further login requests, to establish client authenticity. Clients can choose to set a custom nonce if preferred, in which case, it is recommended that clients provide a strong nonce. If a nonce is provided but with an empty value, it indicates intent to disable reauthentication. Note that, when 'disallow_reauthentication' option is enabled on either the role or the role tag, the 'nonce' holds no significance. - * @type {string} - * @memberof AwsLoginRequest - */ - nonce?: string; - /** - * PKCS7 signature of the identity document when using an auth_type of ec2. - * @type {string} - * @memberof AwsLoginRequest - */ - pkcs7?: string; - /** - * Name of the role against which the login is being attempted. If 'role' is not specified, then the login endpoint looks for a role bearing the name of the AMI ID of the EC2 instance that is trying to login. If a matching role is not found, login fails. - * @type {string} - * @memberof AwsLoginRequest - */ - role?: string; - /** - * Base64 encoded SHA256 RSA signature of the instance identity document. This needs to be supplied along with 'identity' parameter. - * @type {string} - * @memberof AwsLoginRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the AwsLoginRequest interface. - */ -export function instanceOfAwsLoginRequest(value: object): value is AwsLoginRequest { - return true; -} - -export function AwsLoginRequestFromJSON(json: any): AwsLoginRequest { - return AwsLoginRequestFromJSONTyped(json, false); -} - -export function AwsLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsLoginRequest { - if (json == null) { - return json; - } - return { - - 'iamHttpRequestMethod': json['iam_http_request_method'] == null ? undefined : json['iam_http_request_method'], - 'iamRequestBody': json['iam_request_body'] == null ? undefined : json['iam_request_body'], - 'iamRequestHeaders': json['iam_request_headers'] == null ? undefined : json['iam_request_headers'], - 'iamRequestUrl': json['iam_request_url'] == null ? undefined : json['iam_request_url'], - 'identity': json['identity'] == null ? undefined : json['identity'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'pkcs7': json['pkcs7'] == null ? undefined : json['pkcs7'], - 'role': json['role'] == null ? undefined : json['role'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function AwsLoginRequestToJSON(json: any): AwsLoginRequest { - return AwsLoginRequestToJSONTyped(json, false); -} - -export function AwsLoginRequestToJSONTyped(value?: AwsLoginRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'iam_http_request_method': value['iamHttpRequestMethod'], - 'iam_request_body': value['iamRequestBody'], - 'iam_request_headers': value['iamRequestHeaders'], - 'iam_request_url': value['iamRequestUrl'], - 'identity': value['identity'], - 'nonce': value['nonce'], - 'pkcs7': value['pkcs7'], - 'role': value['role'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/AwsReadStaticCredsNameResponse.ts b/ui/api-client/src/models/AwsReadStaticCredsNameResponse.ts deleted file mode 100644 index d844564268..0000000000 --- a/ui/api-client/src/models/AwsReadStaticCredsNameResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsReadStaticCredsNameResponse - */ -export interface AwsReadStaticCredsNameResponse { - /** - * The access key of the AWS Credential - * @type {string} - * @memberof AwsReadStaticCredsNameResponse - */ - accessKey?: string; - /** - * The secret key of the AWS Credential - * @type {string} - * @memberof AwsReadStaticCredsNameResponse - */ - secretKey?: string; -} - -/** - * Check if a given object implements the AwsReadStaticCredsNameResponse interface. - */ -export function instanceOfAwsReadStaticCredsNameResponse(value: object): value is AwsReadStaticCredsNameResponse { - return true; -} - -export function AwsReadStaticCredsNameResponseFromJSON(json: any): AwsReadStaticCredsNameResponse { - return AwsReadStaticCredsNameResponseFromJSONTyped(json, false); -} - -export function AwsReadStaticCredsNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsReadStaticCredsNameResponse { - if (json == null) { - return json; - } - return { - - 'accessKey': json['access_key'] == null ? undefined : json['access_key'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - }; -} - -export function AwsReadStaticCredsNameResponseToJSON(json: any): AwsReadStaticCredsNameResponse { - return AwsReadStaticCredsNameResponseToJSONTyped(json, false); -} - -export function AwsReadStaticCredsNameResponseToJSONTyped(value?: AwsReadStaticCredsNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'access_key': value['accessKey'], - 'secret_key': value['secretKey'], - }; -} - diff --git a/ui/api-client/src/models/AwsReadStaticRolesNameResponse.ts b/ui/api-client/src/models/AwsReadStaticRolesNameResponse.ts deleted file mode 100644 index 14ad5a6bf4..0000000000 --- a/ui/api-client/src/models/AwsReadStaticRolesNameResponse.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsReadStaticRolesNameResponse - */ -export interface AwsReadStaticRolesNameResponse { - /** - * The AWS ARN for the role to be assumed when interacting with the account specified. - * @type {string} - * @memberof AwsReadStaticRolesNameResponse - */ - assumeRoleArn?: string; - /** - * An identifier for the assumed role session. - * @type {string} - * @memberof AwsReadStaticRolesNameResponse - */ - assumeRoleSessionName?: string; - /** - * An external ID to be passed to the assumed role session. - * @type {string} - * @memberof AwsReadStaticRolesNameResponse - */ - externalId?: string; - /** - * The name of this role. - * @type {string} - * @memberof AwsReadStaticRolesNameResponse - */ - name?: string; - /** - * Period by which to rotate the backing credential of the adopted user. This can be a Go duration (e.g, '1m', 24h'), or an integer number of seconds. - * @type {string} - * @memberof AwsReadStaticRolesNameResponse - */ - rotationPeriod?: string; - /** - * The IAM user to adopt as a static role. - * @type {string} - * @memberof AwsReadStaticRolesNameResponse - */ - username?: string; -} - -/** - * Check if a given object implements the AwsReadStaticRolesNameResponse interface. - */ -export function instanceOfAwsReadStaticRolesNameResponse(value: object): value is AwsReadStaticRolesNameResponse { - return true; -} - -export function AwsReadStaticRolesNameResponseFromJSON(json: any): AwsReadStaticRolesNameResponse { - return AwsReadStaticRolesNameResponseFromJSONTyped(json, false); -} - -export function AwsReadStaticRolesNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsReadStaticRolesNameResponse { - if (json == null) { - return json; - } - return { - - 'assumeRoleArn': json['assume_role_arn'] == null ? undefined : json['assume_role_arn'], - 'assumeRoleSessionName': json['assume_role_session_name'] == null ? undefined : json['assume_role_session_name'], - 'externalId': json['external_id'] == null ? undefined : json['external_id'], - 'name': json['name'] == null ? undefined : json['name'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} - -export function AwsReadStaticRolesNameResponseToJSON(json: any): AwsReadStaticRolesNameResponse { - return AwsReadStaticRolesNameResponseToJSONTyped(json, false); -} - -export function AwsReadStaticRolesNameResponseToJSONTyped(value?: AwsReadStaticRolesNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'assume_role_arn': value['assumeRoleArn'], - 'assume_role_session_name': value['assumeRoleSessionName'], - 'external_id': value['externalId'], - 'name': value['name'], - 'rotation_period': value['rotationPeriod'], - 'username': value['username'], - }; -} - diff --git a/ui/api-client/src/models/AwsTidyIdentityAccessListRequest.ts b/ui/api-client/src/models/AwsTidyIdentityAccessListRequest.ts deleted file mode 100644 index 9525603d1a..0000000000 --- a/ui/api-client/src/models/AwsTidyIdentityAccessListRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsTidyIdentityAccessListRequest - */ -export interface AwsTidyIdentityAccessListRequest { - /** - * The amount of extra time that must have passed beyond the identity's expiration, before it is removed from the backend storage. - * @type {string} - * @memberof AwsTidyIdentityAccessListRequest - */ - safetyBuffer?: string; -} - -/** - * Check if a given object implements the AwsTidyIdentityAccessListRequest interface. - */ -export function instanceOfAwsTidyIdentityAccessListRequest(value: object): value is AwsTidyIdentityAccessListRequest { - return true; -} - -export function AwsTidyIdentityAccessListRequestFromJSON(json: any): AwsTidyIdentityAccessListRequest { - return AwsTidyIdentityAccessListRequestFromJSONTyped(json, false); -} - -export function AwsTidyIdentityAccessListRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsTidyIdentityAccessListRequest { - if (json == null) { - return json; - } - return { - - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} - -export function AwsTidyIdentityAccessListRequestToJSON(json: any): AwsTidyIdentityAccessListRequest { - return AwsTidyIdentityAccessListRequestToJSONTyped(json, false); -} - -export function AwsTidyIdentityAccessListRequestToJSONTyped(value?: AwsTidyIdentityAccessListRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'safety_buffer': value['safetyBuffer'], - }; -} - diff --git a/ui/api-client/src/models/AwsTidyIdentityWhitelistRequest.ts b/ui/api-client/src/models/AwsTidyIdentityWhitelistRequest.ts deleted file mode 100644 index 805301f1ad..0000000000 --- a/ui/api-client/src/models/AwsTidyIdentityWhitelistRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsTidyIdentityWhitelistRequest - */ -export interface AwsTidyIdentityWhitelistRequest { - /** - * The amount of extra time that must have passed beyond the identity's expiration, before it is removed from the backend storage. - * @type {string} - * @memberof AwsTidyIdentityWhitelistRequest - */ - safetyBuffer?: string; -} - -/** - * Check if a given object implements the AwsTidyIdentityWhitelistRequest interface. - */ -export function instanceOfAwsTidyIdentityWhitelistRequest(value: object): value is AwsTidyIdentityWhitelistRequest { - return true; -} - -export function AwsTidyIdentityWhitelistRequestFromJSON(json: any): AwsTidyIdentityWhitelistRequest { - return AwsTidyIdentityWhitelistRequestFromJSONTyped(json, false); -} - -export function AwsTidyIdentityWhitelistRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsTidyIdentityWhitelistRequest { - if (json == null) { - return json; - } - return { - - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} - -export function AwsTidyIdentityWhitelistRequestToJSON(json: any): AwsTidyIdentityWhitelistRequest { - return AwsTidyIdentityWhitelistRequestToJSONTyped(json, false); -} - -export function AwsTidyIdentityWhitelistRequestToJSONTyped(value?: AwsTidyIdentityWhitelistRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'safety_buffer': value['safetyBuffer'], - }; -} - diff --git a/ui/api-client/src/models/AwsTidyRoleTagBlacklistRequest.ts b/ui/api-client/src/models/AwsTidyRoleTagBlacklistRequest.ts deleted file mode 100644 index eef338bd06..0000000000 --- a/ui/api-client/src/models/AwsTidyRoleTagBlacklistRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsTidyRoleTagBlacklistRequest - */ -export interface AwsTidyRoleTagBlacklistRequest { - /** - * The amount of extra time that must have passed beyond the roletag expiration, before it is removed from the backend storage. - * @type {string} - * @memberof AwsTidyRoleTagBlacklistRequest - */ - safetyBuffer?: string; -} - -/** - * Check if a given object implements the AwsTidyRoleTagBlacklistRequest interface. - */ -export function instanceOfAwsTidyRoleTagBlacklistRequest(value: object): value is AwsTidyRoleTagBlacklistRequest { - return true; -} - -export function AwsTidyRoleTagBlacklistRequestFromJSON(json: any): AwsTidyRoleTagBlacklistRequest { - return AwsTidyRoleTagBlacklistRequestFromJSONTyped(json, false); -} - -export function AwsTidyRoleTagBlacklistRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsTidyRoleTagBlacklistRequest { - if (json == null) { - return json; - } - return { - - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} - -export function AwsTidyRoleTagBlacklistRequestToJSON(json: any): AwsTidyRoleTagBlacklistRequest { - return AwsTidyRoleTagBlacklistRequestToJSONTyped(json, false); -} - -export function AwsTidyRoleTagBlacklistRequestToJSONTyped(value?: AwsTidyRoleTagBlacklistRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'safety_buffer': value['safetyBuffer'], - }; -} - diff --git a/ui/api-client/src/models/AwsTidyRoleTagDenyListRequest.ts b/ui/api-client/src/models/AwsTidyRoleTagDenyListRequest.ts deleted file mode 100644 index 65d711b85c..0000000000 --- a/ui/api-client/src/models/AwsTidyRoleTagDenyListRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsTidyRoleTagDenyListRequest - */ -export interface AwsTidyRoleTagDenyListRequest { - /** - * The amount of extra time that must have passed beyond the roletag expiration, before it is removed from the backend storage. - * @type {string} - * @memberof AwsTidyRoleTagDenyListRequest - */ - safetyBuffer?: string; -} - -/** - * Check if a given object implements the AwsTidyRoleTagDenyListRequest interface. - */ -export function instanceOfAwsTidyRoleTagDenyListRequest(value: object): value is AwsTidyRoleTagDenyListRequest { - return true; -} - -export function AwsTidyRoleTagDenyListRequestFromJSON(json: any): AwsTidyRoleTagDenyListRequest { - return AwsTidyRoleTagDenyListRequestFromJSONTyped(json, false); -} - -export function AwsTidyRoleTagDenyListRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsTidyRoleTagDenyListRequest { - if (json == null) { - return json; - } - return { - - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - }; -} - -export function AwsTidyRoleTagDenyListRequestToJSON(json: any): AwsTidyRoleTagDenyListRequest { - return AwsTidyRoleTagDenyListRequestToJSONTyped(json, false); -} - -export function AwsTidyRoleTagDenyListRequestToJSONTyped(value?: AwsTidyRoleTagDenyListRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'safety_buffer': value['safetyBuffer'], - }; -} - diff --git a/ui/api-client/src/models/AwsWriteAuthRoleRequest.ts b/ui/api-client/src/models/AwsWriteAuthRoleRequest.ts deleted file mode 100644 index 159aae5244..0000000000 --- a/ui/api-client/src/models/AwsWriteAuthRoleRequest.ts +++ /dev/null @@ -1,293 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsWriteAuthRoleRequest - */ -export interface AwsWriteAuthRoleRequest { - /** - * If set, allows migration of the underlying instance where the client resides. This keys off of pendingTime in the metadata document, so essentially, this disables the client nonce check whenever the instance is migrated to a new host and pendingTime is newer than the previously-remembered time. Use with caution. This is only checked when auth_type is ec2. - * @type {boolean} - * @memberof AwsWriteAuthRoleRequest - */ - allowInstanceMigration?: boolean; - /** - * The auth_type permitted to authenticate to this role. Must be one of iam or ec2 and cannot be changed after role creation. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - authType?: string; - /** - * If set, defines a constraint on the EC2 instances that the account ID in its identity document to match one of the IDs specified by this parameter. This is only applicable when auth_type is ec2 or inferred_entity_type is ec2_instance. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundAccountId?: Array; - /** - * If set, defines a constraint on the EC2 instances that they should be using one of the AMI IDs specified by this parameter. This is only applicable when auth_type is ec2 or inferred_entity_type is ec2_instance. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundAmiId?: Array; - /** - * If set, defines a constraint on the EC2 instances to have one of the given instance IDs. Can be a list or comma-separated string of EC2 instance IDs. This is only applicable when auth_type is ec2 or inferred_entity_type is ec2_instance. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundEc2InstanceId?: Array; - /** - * If set, defines a constraint on the EC2 instances to be associated with an IAM instance profile ARN which has a prefix that matches one of the values specified by this parameter. The value is prefix-matched (as though it were a glob ending in '*'). This is only applicable when auth_type is ec2 or inferred_entity_type is ec2_instance. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundIamInstanceProfileArn?: Array; - /** - * ARN of the IAM principals to bind to this role. Only applicable when auth_type is iam. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundIamPrincipalArn?: Array; - /** - * If set, defines a constraint on the authenticating EC2 instance that it must match one of the IAM role ARNs specified by this parameter. The value is prefix-matched (as though it were a glob ending in '*'). The configured IAM user or EC2 instance role must be allowed to execute the 'iam:GetInstanceProfile' action if this is specified. This is only applicable when auth_type is ec2 or inferred_entity_type is ec2_instance. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundIamRoleArn?: Array; - /** - * If set, defines a constraint on the EC2 instances that the region in its identity document match one of the regions specified by this parameter. This is only applicable when auth_type is ec2. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundRegion?: Array; - /** - * If set, defines a constraint on the EC2 instance to be associated with the subnet ID that matches one of the values specified by this parameter. This is only applicable when auth_type is ec2 or inferred_entity_type is ec2_instance. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundSubnetId?: Array; - /** - * If set, defines a constraint on the EC2 instance to be associated with a VPC ID that matches one of the value specified by this parameter. This is only applicable when auth_type is ec2 or inferred_entity_type is ec2_instance. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - boundVpcId?: Array; - /** - * If set, only allows a single token to be granted per instance ID. In order to perform a fresh login, the entry in the access list for the instance ID needs to be cleared using 'auth/aws-ec2/identity-accesslist/' endpoint. This is only applicable when auth_type is ec2. - * @type {boolean} - * @memberof AwsWriteAuthRoleRequest - */ - disallowReauthentication?: boolean; - /** - * When auth_type is iam and inferred_entity_type is set, the region to assume the inferred entity exists in. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - inferredAwsRegion?: string; - /** - * When auth_type is iam, the AWS entity type to infer from the authenticated principal. The only supported value is ec2_instance, which will extract the EC2 instance ID from the authenticated role and apply the following restrictions specific to EC2 instances: bound_ami_id, bound_account_id, bound_iam_role_arn, bound_iam_instance_profile_arn, bound_vpc_id, bound_subnet_id. The configured EC2 client must be able to find the inferred instance ID in the results, and the instance must be running. If unable to determine the EC2 instance ID or unable to find the EC2 instance ID among running instances, then authentication will fail. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - inferredEntityType?: string; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - * @deprecated - */ - maxTtl?: string; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - * @deprecated - */ - policies?: Array; - /** - * If set, resolve all AWS IAM ARNs into AWS's internal unique IDs. When an IAM entity (e.g., user, role, or instance profile) is deleted, then all references to it within the role will be invalidated, which prevents a new IAM entity from being created with the same name and matching the role's IAM binds. Once set, this cannot be unset. - * @type {boolean} - * @memberof AwsWriteAuthRoleRequest - */ - resolveAwsUniqueIds?: boolean; - /** - * If set, enables the role tags for this role. The value set for this field should be the 'key' of the tag on the EC2 instance. The 'value' of the tag should be generated using 'role//tag' endpoint. Defaults to an empty string, meaning that role tags are disabled. This is only allowed if auth_type is ec2. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - roleTag?: string; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof AwsWriteAuthRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof AwsWriteAuthRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof AwsWriteAuthRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof AwsWriteAuthRoleRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof AwsWriteAuthRoleRequest - * @deprecated - */ - ttl?: string; -} - -/** - * Check if a given object implements the AwsWriteAuthRoleRequest interface. - */ -export function instanceOfAwsWriteAuthRoleRequest(value: object): value is AwsWriteAuthRoleRequest { - return true; -} - -export function AwsWriteAuthRoleRequestFromJSON(json: any): AwsWriteAuthRoleRequest { - return AwsWriteAuthRoleRequestFromJSONTyped(json, false); -} - -export function AwsWriteAuthRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsWriteAuthRoleRequest { - if (json == null) { - return json; - } - return { - - 'allowInstanceMigration': json['allow_instance_migration'] == null ? undefined : json['allow_instance_migration'], - 'authType': json['auth_type'] == null ? undefined : json['auth_type'], - 'boundAccountId': json['bound_account_id'] == null ? undefined : json['bound_account_id'], - 'boundAmiId': json['bound_ami_id'] == null ? undefined : json['bound_ami_id'], - 'boundEc2InstanceId': json['bound_ec2_instance_id'] == null ? undefined : json['bound_ec2_instance_id'], - 'boundIamInstanceProfileArn': json['bound_iam_instance_profile_arn'] == null ? undefined : json['bound_iam_instance_profile_arn'], - 'boundIamPrincipalArn': json['bound_iam_principal_arn'] == null ? undefined : json['bound_iam_principal_arn'], - 'boundIamRoleArn': json['bound_iam_role_arn'] == null ? undefined : json['bound_iam_role_arn'], - 'boundRegion': json['bound_region'] == null ? undefined : json['bound_region'], - 'boundSubnetId': json['bound_subnet_id'] == null ? undefined : json['bound_subnet_id'], - 'boundVpcId': json['bound_vpc_id'] == null ? undefined : json['bound_vpc_id'], - 'disallowReauthentication': json['disallow_reauthentication'] == null ? undefined : json['disallow_reauthentication'], - 'inferredAwsRegion': json['inferred_aws_region'] == null ? undefined : json['inferred_aws_region'], - 'inferredEntityType': json['inferred_entity_type'] == null ? undefined : json['inferred_entity_type'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'resolveAwsUniqueIds': json['resolve_aws_unique_ids'] == null ? undefined : json['resolve_aws_unique_ids'], - 'roleTag': json['role_tag'] == null ? undefined : json['role_tag'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function AwsWriteAuthRoleRequestToJSON(json: any): AwsWriteAuthRoleRequest { - return AwsWriteAuthRoleRequestToJSONTyped(json, false); -} - -export function AwsWriteAuthRoleRequestToJSONTyped(value?: AwsWriteAuthRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allow_instance_migration': value['allowInstanceMigration'], - 'auth_type': value['authType'], - 'bound_account_id': value['boundAccountId'], - 'bound_ami_id': value['boundAmiId'], - 'bound_ec2_instance_id': value['boundEc2InstanceId'], - 'bound_iam_instance_profile_arn': value['boundIamInstanceProfileArn'], - 'bound_iam_principal_arn': value['boundIamPrincipalArn'], - 'bound_iam_role_arn': value['boundIamRoleArn'], - 'bound_region': value['boundRegion'], - 'bound_subnet_id': value['boundSubnetId'], - 'bound_vpc_id': value['boundVpcId'], - 'disallow_reauthentication': value['disallowReauthentication'], - 'inferred_aws_region': value['inferredAwsRegion'], - 'inferred_entity_type': value['inferredEntityType'], - 'max_ttl': value['maxTtl'], - 'period': value['period'], - 'policies': value['policies'], - 'resolve_aws_unique_ids': value['resolveAwsUniqueIds'], - 'role_tag': value['roleTag'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/AwsWriteRoleRequest.ts b/ui/api-client/src/models/AwsWriteRoleRequest.ts deleted file mode 100644 index f93aa8225c..0000000000 --- a/ui/api-client/src/models/AwsWriteRoleRequest.ts +++ /dev/null @@ -1,179 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsWriteRoleRequest - */ -export interface AwsWriteRoleRequest { - /** - * Use role_arns or policy_arns instead. - * @type {string} - * @memberof AwsWriteRoleRequest - * @deprecated - */ - arn?: string; - /** - * Type of credential to retrieve. Must be one of assumed_role, iam_user, federation_token, or session_token - * @type {string} - * @memberof AwsWriteRoleRequest - */ - credentialType?: string; - /** - * Default TTL for assumed_role, federation_token, and session_token credential types when no TTL is explicitly requested with the credentials - * @type {string} - * @memberof AwsWriteRoleRequest - */ - defaultStsTtl?: string; - /** - * External ID to set when assuming the role; only valid when credential_type is assumed_role - * @type {string} - * @memberof AwsWriteRoleRequest - */ - externalId?: string; - /** - * Names of IAM groups that generated IAM users will be added to. For a credential type of assumed_role or federation_token, the policies sent to the corresponding AWS call (sts:AssumeRole or sts:GetFederation) will be the policies from each group in iam_groups combined with the policy_document and policy_arns parameters. - * @type {Array} - * @memberof AwsWriteRoleRequest - */ - iamGroups?: Array; - /** - * IAM tags to be set for any users created by this role. These must be presented as Key-Value pairs. This can be represented as a map or a list of equal sign delimited key pairs. - * @type {object} - * @memberof AwsWriteRoleRequest - */ - iamTags?: object; - /** - * Max allowed TTL for assumed_role, federation_token, and session_token credential types - * @type {string} - * @memberof AwsWriteRoleRequest - */ - maxStsTtl?: string; - /** - * Identification number or ARN of the MFA device associated with the root config user. Only valid when credential_type is session_token. This is only required when the IAM user has an MFA device configured. - * @type {string} - * @memberof AwsWriteRoleRequest - */ - mfaSerialNumber?: string; - /** - * ARN of an IAM policy to attach as a permissions boundary on IAM user credentials; only valid when credential_type isiam_user - * @type {string} - * @memberof AwsWriteRoleRequest - */ - permissionsBoundaryArn?: string; - /** - * Use policy_document instead. - * @type {string} - * @memberof AwsWriteRoleRequest - * @deprecated - */ - policy?: string; - /** - * ARNs of AWS policies. Behavior varies by credential_type. When credential_type is iam_user, then it will attach the specified policies to the generated IAM user. When credential_type is assumed_role or federation_token, the policies will be passed as the PolicyArns parameter, acting as a filter on permissions available. - * @type {Array} - * @memberof AwsWriteRoleRequest - */ - policyArns?: Array; - /** - * JSON-encoded IAM policy document. Behavior varies by credential_type. When credential_type is iam_user, then it will attach the contents of the policy_document to the IAM user generated. When credential_type is assumed_role or federation_token, this will be passed in as the Policy parameter to the AssumeRole or GetFederationToken API call, acting as a filter on permissions available. - * @type {string} - * @memberof AwsWriteRoleRequest - */ - policyDocument?: string; - /** - * ARNs of AWS roles allowed to be assumed. Only valid when credential_type is assumed_role - * @type {Array} - * @memberof AwsWriteRoleRequest - */ - roleArns?: Array; - /** - * Session tags to be set for "assumed_role" creds created by this role. These must be presented as Key-Value pairs. This can be represented as a map or a list of equal sign delimited key pairs. - * @type {object} - * @memberof AwsWriteRoleRequest - */ - sessionTags?: object; - /** - * Path for IAM User. Only valid when credential_type is iam_user - * @type {string} - * @memberof AwsWriteRoleRequest - */ - userPath?: string; -} - -/** - * Check if a given object implements the AwsWriteRoleRequest interface. - */ -export function instanceOfAwsWriteRoleRequest(value: object): value is AwsWriteRoleRequest { - return true; -} - -export function AwsWriteRoleRequestFromJSON(json: any): AwsWriteRoleRequest { - return AwsWriteRoleRequestFromJSONTyped(json, false); -} - -export function AwsWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsWriteRoleRequest { - if (json == null) { - return json; - } - return { - - 'arn': json['arn'] == null ? undefined : json['arn'], - 'credentialType': json['credential_type'] == null ? undefined : json['credential_type'], - 'defaultStsTtl': json['default_sts_ttl'] == null ? undefined : json['default_sts_ttl'], - 'externalId': json['external_id'] == null ? undefined : json['external_id'], - 'iamGroups': json['iam_groups'] == null ? undefined : json['iam_groups'], - 'iamTags': json['iam_tags'] == null ? undefined : json['iam_tags'], - 'maxStsTtl': json['max_sts_ttl'] == null ? undefined : json['max_sts_ttl'], - 'mfaSerialNumber': json['mfa_serial_number'] == null ? undefined : json['mfa_serial_number'], - 'permissionsBoundaryArn': json['permissions_boundary_arn'] == null ? undefined : json['permissions_boundary_arn'], - 'policy': json['policy'] == null ? undefined : json['policy'], - 'policyArns': json['policy_arns'] == null ? undefined : json['policy_arns'], - 'policyDocument': json['policy_document'] == null ? undefined : json['policy_document'], - 'roleArns': json['role_arns'] == null ? undefined : json['role_arns'], - 'sessionTags': json['session_tags'] == null ? undefined : json['session_tags'], - 'userPath': json['user_path'] == null ? undefined : json['user_path'], - }; -} - -export function AwsWriteRoleRequestToJSON(json: any): AwsWriteRoleRequest { - return AwsWriteRoleRequestToJSONTyped(json, false); -} - -export function AwsWriteRoleRequestToJSONTyped(value?: AwsWriteRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'arn': value['arn'], - 'credential_type': value['credentialType'], - 'default_sts_ttl': value['defaultStsTtl'], - 'external_id': value['externalId'], - 'iam_groups': value['iamGroups'], - 'iam_tags': value['iamTags'], - 'max_sts_ttl': value['maxStsTtl'], - 'mfa_serial_number': value['mfaSerialNumber'], - 'permissions_boundary_arn': value['permissionsBoundaryArn'], - 'policy': value['policy'], - 'policy_arns': value['policyArns'], - 'policy_document': value['policyDocument'], - 'role_arns': value['roleArns'], - 'session_tags': value['sessionTags'], - 'user_path': value['userPath'], - }; -} - diff --git a/ui/api-client/src/models/AwsWriteRoleTagRequest.ts b/ui/api-client/src/models/AwsWriteRoleTagRequest.ts deleted file mode 100644 index 4d1f3d3575..0000000000 --- a/ui/api-client/src/models/AwsWriteRoleTagRequest.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsWriteRoleTagRequest - */ -export interface AwsWriteRoleTagRequest { - /** - * If set, allows migration of the underlying instance where the client resides. This keys off of pendingTime in the metadata document, so essentially, this disables the client nonce check whenever the instance is migrated to a new host and pendingTime is newer than the previously-remembered time. Use with caution. - * @type {boolean} - * @memberof AwsWriteRoleTagRequest - */ - allowInstanceMigration?: boolean; - /** - * If set, only allows a single token to be granted per instance ID. In order to perform a fresh login, the entry in access list for the instance ID needs to be cleared using the 'auth/aws-ec2/identity-accesslist/' endpoint. - * @type {boolean} - * @memberof AwsWriteRoleTagRequest - */ - disallowReauthentication?: boolean; - /** - * Instance ID for which this tag is intended for. If set, the created tag can only be used by the instance with the given ID. - * @type {string} - * @memberof AwsWriteRoleTagRequest - */ - instanceId?: string; - /** - * If set, specifies the maximum allowed token lifetime. - * @type {string} - * @memberof AwsWriteRoleTagRequest - */ - maxTtl?: string; - /** - * Policies to be associated with the tag. If set, must be a subset of the role's policies. If set, but set to an empty value, only the 'default' policy will be given to issued tokens. - * @type {Array} - * @memberof AwsWriteRoleTagRequest - */ - policies?: Array; -} - -/** - * Check if a given object implements the AwsWriteRoleTagRequest interface. - */ -export function instanceOfAwsWriteRoleTagRequest(value: object): value is AwsWriteRoleTagRequest { - return true; -} - -export function AwsWriteRoleTagRequestFromJSON(json: any): AwsWriteRoleTagRequest { - return AwsWriteRoleTagRequestFromJSONTyped(json, false); -} - -export function AwsWriteRoleTagRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsWriteRoleTagRequest { - if (json == null) { - return json; - } - return { - - 'allowInstanceMigration': json['allow_instance_migration'] == null ? undefined : json['allow_instance_migration'], - 'disallowReauthentication': json['disallow_reauthentication'] == null ? undefined : json['disallow_reauthentication'], - 'instanceId': json['instance_id'] == null ? undefined : json['instance_id'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} - -export function AwsWriteRoleTagRequestToJSON(json: any): AwsWriteRoleTagRequest { - return AwsWriteRoleTagRequestToJSONTyped(json, false); -} - -export function AwsWriteRoleTagRequestToJSONTyped(value?: AwsWriteRoleTagRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allow_instance_migration': value['allowInstanceMigration'], - 'disallow_reauthentication': value['disallowReauthentication'], - 'instance_id': value['instanceId'], - 'max_ttl': value['maxTtl'], - 'policies': value['policies'], - }; -} - diff --git a/ui/api-client/src/models/AwsWriteStaticRolesNameRequest.ts b/ui/api-client/src/models/AwsWriteStaticRolesNameRequest.ts deleted file mode 100644 index be97523cb6..0000000000 --- a/ui/api-client/src/models/AwsWriteStaticRolesNameRequest.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsWriteStaticRolesNameRequest - */ -export interface AwsWriteStaticRolesNameRequest { - /** - * The AWS ARN for the role to be assumed when interacting with the account specified. - * @type {string} - * @memberof AwsWriteStaticRolesNameRequest - */ - assumeRoleArn?: string; - /** - * An identifier for the assumed role session. - * @type {string} - * @memberof AwsWriteStaticRolesNameRequest - */ - assumeRoleSessionName?: string; - /** - * An external ID to be passed to the assumed role session. - * @type {string} - * @memberof AwsWriteStaticRolesNameRequest - */ - externalId?: string; - /** - * Period by which to rotate the backing credential of the adopted user. This can be a Go duration (e.g, '1m', 24h'), or an integer number of seconds. - * @type {string} - * @memberof AwsWriteStaticRolesNameRequest - */ - rotationPeriod?: string; - /** - * The IAM user to adopt as a static role. - * @type {string} - * @memberof AwsWriteStaticRolesNameRequest - */ - username?: string; -} - -/** - * Check if a given object implements the AwsWriteStaticRolesNameRequest interface. - */ -export function instanceOfAwsWriteStaticRolesNameRequest(value: object): value is AwsWriteStaticRolesNameRequest { - return true; -} - -export function AwsWriteStaticRolesNameRequestFromJSON(json: any): AwsWriteStaticRolesNameRequest { - return AwsWriteStaticRolesNameRequestFromJSONTyped(json, false); -} - -export function AwsWriteStaticRolesNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsWriteStaticRolesNameRequest { - if (json == null) { - return json; - } - return { - - 'assumeRoleArn': json['assume_role_arn'] == null ? undefined : json['assume_role_arn'], - 'assumeRoleSessionName': json['assume_role_session_name'] == null ? undefined : json['assume_role_session_name'], - 'externalId': json['external_id'] == null ? undefined : json['external_id'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} - -export function AwsWriteStaticRolesNameRequestToJSON(json: any): AwsWriteStaticRolesNameRequest { - return AwsWriteStaticRolesNameRequestToJSONTyped(json, false); -} - -export function AwsWriteStaticRolesNameRequestToJSONTyped(value?: AwsWriteStaticRolesNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'assume_role_arn': value['assumeRoleArn'], - 'assume_role_session_name': value['assumeRoleSessionName'], - 'external_id': value['externalId'], - 'rotation_period': value['rotationPeriod'], - 'username': value['username'], - }; -} - diff --git a/ui/api-client/src/models/AwsWriteStaticRolesNameResponse.ts b/ui/api-client/src/models/AwsWriteStaticRolesNameResponse.ts deleted file mode 100644 index 745748c696..0000000000 --- a/ui/api-client/src/models/AwsWriteStaticRolesNameResponse.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsWriteStaticRolesNameResponse - */ -export interface AwsWriteStaticRolesNameResponse { - /** - * The AWS ARN for the role to be assumed when interacting with the account specified. - * @type {string} - * @memberof AwsWriteStaticRolesNameResponse - */ - assumeRoleArn?: string; - /** - * An identifier for the assumed role session. - * @type {string} - * @memberof AwsWriteStaticRolesNameResponse - */ - assumeRoleSessionName?: string; - /** - * An external ID to be passed to the assumed role session. - * @type {string} - * @memberof AwsWriteStaticRolesNameResponse - */ - externalId?: string; - /** - * The name of this role. - * @type {string} - * @memberof AwsWriteStaticRolesNameResponse - */ - name?: string; - /** - * Period by which to rotate the backing credential of the adopted user. This can be a Go duration (e.g, '1m', 24h'), or an integer number of seconds. - * @type {string} - * @memberof AwsWriteStaticRolesNameResponse - */ - rotationPeriod?: string; - /** - * The IAM user to adopt as a static role. - * @type {string} - * @memberof AwsWriteStaticRolesNameResponse - */ - username?: string; -} - -/** - * Check if a given object implements the AwsWriteStaticRolesNameResponse interface. - */ -export function instanceOfAwsWriteStaticRolesNameResponse(value: object): value is AwsWriteStaticRolesNameResponse { - return true; -} - -export function AwsWriteStaticRolesNameResponseFromJSON(json: any): AwsWriteStaticRolesNameResponse { - return AwsWriteStaticRolesNameResponseFromJSONTyped(json, false); -} - -export function AwsWriteStaticRolesNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsWriteStaticRolesNameResponse { - if (json == null) { - return json; - } - return { - - 'assumeRoleArn': json['assume_role_arn'] == null ? undefined : json['assume_role_arn'], - 'assumeRoleSessionName': json['assume_role_session_name'] == null ? undefined : json['assume_role_session_name'], - 'externalId': json['external_id'] == null ? undefined : json['external_id'], - 'name': json['name'] == null ? undefined : json['name'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} - -export function AwsWriteStaticRolesNameResponseToJSON(json: any): AwsWriteStaticRolesNameResponse { - return AwsWriteStaticRolesNameResponseToJSONTyped(json, false); -} - -export function AwsWriteStaticRolesNameResponseToJSONTyped(value?: AwsWriteStaticRolesNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'assume_role_arn': value['assumeRoleArn'], - 'assume_role_session_name': value['assumeRoleSessionName'], - 'external_id': value['externalId'], - 'name': value['name'], - 'rotation_period': value['rotationPeriod'], - 'username': value['username'], - }; -} - diff --git a/ui/api-client/src/models/AwsWriteStsRoleRequest.ts b/ui/api-client/src/models/AwsWriteStsRoleRequest.ts deleted file mode 100644 index 562e08c53d..0000000000 --- a/ui/api-client/src/models/AwsWriteStsRoleRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AwsWriteStsRoleRequest - */ -export interface AwsWriteStsRoleRequest { - /** - * AWS external ID to be used when assuming the STS role. - * @type {string} - * @memberof AwsWriteStsRoleRequest - */ - externalId?: string; - /** - * AWS ARN for STS role to be assumed when interacting with the account specified. The Vault server must have permissions to assume this role. - * @type {string} - * @memberof AwsWriteStsRoleRequest - */ - stsRole?: string; -} - -/** - * Check if a given object implements the AwsWriteStsRoleRequest interface. - */ -export function instanceOfAwsWriteStsRoleRequest(value: object): value is AwsWriteStsRoleRequest { - return true; -} - -export function AwsWriteStsRoleRequestFromJSON(json: any): AwsWriteStsRoleRequest { - return AwsWriteStsRoleRequestFromJSONTyped(json, false); -} - -export function AwsWriteStsRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AwsWriteStsRoleRequest { - if (json == null) { - return json; - } - return { - - 'externalId': json['external_id'] == null ? undefined : json['external_id'], - 'stsRole': json['sts_role'] == null ? undefined : json['sts_role'], - }; -} - -export function AwsWriteStsRoleRequestToJSON(json: any): AwsWriteStsRoleRequest { - return AwsWriteStsRoleRequestToJSONTyped(json, false); -} - -export function AwsWriteStsRoleRequestToJSONTyped(value?: AwsWriteStsRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'external_id': value['externalId'], - 'sts_role': value['stsRole'], - }; -} - diff --git a/ui/api-client/src/models/AzureConfigureAuthRequest.ts b/ui/api-client/src/models/AzureConfigureAuthRequest.ts deleted file mode 100644 index 2e444223db..0000000000 --- a/ui/api-client/src/models/AzureConfigureAuthRequest.ts +++ /dev/null @@ -1,177 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AzureConfigureAuthRequest - */ -export interface AzureConfigureAuthRequest { - /** - * The OAuth2 client id to connection to Azure. This value can also be provided with the AZURE_CLIENT_ID environment variable. - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - clientId?: string; - /** - * The OAuth2 client secret to connection to Azure. This value can also be provided with the AZURE_CLIENT_SECRET environment variable. - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - clientSecret?: string; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof AzureConfigureAuthRequest - */ - disableAutomatedRotation?: boolean; - /** - * The Azure environment name. If not provided, AzurePublicCloud is used. This value can also be provided with the AZURE_ENVIRONMENT environment variable. - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - environment?: string; - /** - * Audience of plugin identity tokens - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - identityTokenAudience?: string; - /** - * Time-to-live of plugin identity tokens - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - identityTokenTtl?: string; - /** - * The maximum number of attempts a failed operation will be retried before producing an error. - * @type {number} - * @memberof AzureConfigureAuthRequest - */ - maxRetries?: number; - /** - * The maximum delay allowed before retrying an operation. - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - maxRetryDelay?: string; - /** - * The resource URL for the vault application in Azure Active Directory. This value can also be provided with the AZURE_AD_RESOURCE environment variable. - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - resource?: string; - /** - * The initial amount of delay to use before retrying an operation, increasing exponentially. - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - retryDelay?: string; - /** - * The TTL of the root password in Azure. This can be either a number of seconds or a time formatted duration (ex: 24h, 48ds) - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - rootPasswordTtl?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - rotationWindow?: string; - /** - * The tenant id for the Azure Active Directory. This is sometimes referred to as Directory ID in AD. This value can also be provided with the AZURE_TENANT_ID environment variable. - * @type {string} - * @memberof AzureConfigureAuthRequest - */ - tenantId?: string; -} - -/** - * Check if a given object implements the AzureConfigureAuthRequest interface. - */ -export function instanceOfAzureConfigureAuthRequest(value: object): value is AzureConfigureAuthRequest { - return true; -} - -export function AzureConfigureAuthRequestFromJSON(json: any): AzureConfigureAuthRequest { - return AzureConfigureAuthRequestFromJSONTyped(json, false); -} - -export function AzureConfigureAuthRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AzureConfigureAuthRequest { - if (json == null) { - return json; - } - return { - - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'clientSecret': json['client_secret'] == null ? undefined : json['client_secret'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'environment': json['environment'] == null ? undefined : json['environment'], - 'identityTokenAudience': json['identity_token_audience'] == null ? undefined : json['identity_token_audience'], - 'identityTokenTtl': json['identity_token_ttl'] == null ? undefined : json['identity_token_ttl'], - 'maxRetries': json['max_retries'] == null ? undefined : json['max_retries'], - 'maxRetryDelay': json['max_retry_delay'] == null ? undefined : json['max_retry_delay'], - 'resource': json['resource'] == null ? undefined : json['resource'], - 'retryDelay': json['retry_delay'] == null ? undefined : json['retry_delay'], - 'rootPasswordTtl': json['root_password_ttl'] == null ? undefined : json['root_password_ttl'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'tenantId': json['tenant_id'] == null ? undefined : json['tenant_id'], - }; -} - -export function AzureConfigureAuthRequestToJSON(json: any): AzureConfigureAuthRequest { - return AzureConfigureAuthRequestToJSONTyped(json, false); -} - -export function AzureConfigureAuthRequestToJSONTyped(value?: AzureConfigureAuthRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'client_id': value['clientId'], - 'client_secret': value['clientSecret'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'environment': value['environment'], - 'identity_token_audience': value['identityTokenAudience'], - 'identity_token_ttl': value['identityTokenTtl'], - 'max_retries': value['maxRetries'], - 'max_retry_delay': value['maxRetryDelay'], - 'resource': value['resource'], - 'retry_delay': value['retryDelay'], - 'root_password_ttl': value['rootPasswordTtl'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'tenant_id': value['tenantId'], - }; -} - diff --git a/ui/api-client/src/models/AzureConfigureRequest.ts b/ui/api-client/src/models/AzureConfigureRequest.ts deleted file mode 100644 index 3438372b0e..0000000000 --- a/ui/api-client/src/models/AzureConfigureRequest.ts +++ /dev/null @@ -1,153 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AzureConfigureRequest - */ -export interface AzureConfigureRequest { - /** - * The OAuth2 client id to connect to Azure. This value can also be provided with the AZURE_CLIENT_ID environment variable. - * @type {string} - * @memberof AzureConfigureRequest - */ - clientId?: string; - /** - * The OAuth2 client secret to connect to Azure. This value can also be provided with the AZURE_CLIENT_SECRET environment variable. - * @type {string} - * @memberof AzureConfigureRequest - */ - clientSecret?: string; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof AzureConfigureRequest - */ - disableAutomatedRotation?: boolean; - /** - * The Azure environment name. If not provided, AzurePublicCloud is used. This value can also be provided with the AZURE_ENVIRONMENT environment variable. - * @type {string} - * @memberof AzureConfigureRequest - */ - environment?: string; - /** - * Audience of plugin identity tokens - * @type {string} - * @memberof AzureConfigureRequest - */ - identityTokenAudience?: string; - /** - * Time-to-live of plugin identity tokens - * @type {string} - * @memberof AzureConfigureRequest - */ - identityTokenTtl?: string; - /** - * The TTL of the root password in Azure. This can be either a number of seconds or a time formatted duration (ex: 24h, 48ds) - * @type {string} - * @memberof AzureConfigureRequest - */ - rootPasswordTtl?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof AzureConfigureRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof AzureConfigureRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof AzureConfigureRequest - */ - rotationWindow?: string; - /** - * The subscription id for the Azure Active Directory. This value can also be provided with the AZURE_SUBSCRIPTION_ID environment variable. - * @type {string} - * @memberof AzureConfigureRequest - */ - subscriptionId?: string; - /** - * The tenant id for the Azure Active Directory. This value can also be provided with the AZURE_TENANT_ID environment variable. - * @type {string} - * @memberof AzureConfigureRequest - */ - tenantId?: string; -} - -/** - * Check if a given object implements the AzureConfigureRequest interface. - */ -export function instanceOfAzureConfigureRequest(value: object): value is AzureConfigureRequest { - return true; -} - -export function AzureConfigureRequestFromJSON(json: any): AzureConfigureRequest { - return AzureConfigureRequestFromJSONTyped(json, false); -} - -export function AzureConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AzureConfigureRequest { - if (json == null) { - return json; - } - return { - - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'clientSecret': json['client_secret'] == null ? undefined : json['client_secret'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'environment': json['environment'] == null ? undefined : json['environment'], - 'identityTokenAudience': json['identity_token_audience'] == null ? undefined : json['identity_token_audience'], - 'identityTokenTtl': json['identity_token_ttl'] == null ? undefined : json['identity_token_ttl'], - 'rootPasswordTtl': json['root_password_ttl'] == null ? undefined : json['root_password_ttl'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'subscriptionId': json['subscription_id'] == null ? undefined : json['subscription_id'], - 'tenantId': json['tenant_id'] == null ? undefined : json['tenant_id'], - }; -} - -export function AzureConfigureRequestToJSON(json: any): AzureConfigureRequest { - return AzureConfigureRequestToJSONTyped(json, false); -} - -export function AzureConfigureRequestToJSONTyped(value?: AzureConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'client_id': value['clientId'], - 'client_secret': value['clientSecret'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'environment': value['environment'], - 'identity_token_audience': value['identityTokenAudience'], - 'identity_token_ttl': value['identityTokenTtl'], - 'root_password_ttl': value['rootPasswordTtl'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'subscription_id': value['subscriptionId'], - 'tenant_id': value['tenantId'], - }; -} - diff --git a/ui/api-client/src/models/AzureLoginRequest.ts b/ui/api-client/src/models/AzureLoginRequest.ts deleted file mode 100644 index 014a73d74b..0000000000 --- a/ui/api-client/src/models/AzureLoginRequest.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AzureLoginRequest - */ -export interface AzureLoginRequest { - /** - * A signed JWT - * @type {string} - * @memberof AzureLoginRequest - */ - jwt?: string; - /** - * The resource group from the instance. - * @type {string} - * @memberof AzureLoginRequest - */ - resourceGroupName?: string; - /** - * The fully qualified ID of the resource, includingthe resource name and resource type. Use the format, /subscriptions/{guid}/resourceGroups/{resource-group-name}/{resource-provider-namespace}/{resource-type}/{resource-name}. This value is ignored if vm_name or vmss_name is specified. - * @type {string} - * @memberof AzureLoginRequest - */ - resourceId?: string; - /** - * The token role. - * @type {string} - * @memberof AzureLoginRequest - */ - role?: string; - /** - * The subscription id for the instance. - * @type {string} - * @memberof AzureLoginRequest - */ - subscriptionId?: string; - /** - * The name of the virtual machine. This value is ignored if vmss_name is specified. - * @type {string} - * @memberof AzureLoginRequest - */ - vmName?: string; - /** - * The name of the virtual machine scale set the instance is in. - * @type {string} - * @memberof AzureLoginRequest - */ - vmssName?: string; -} - -/** - * Check if a given object implements the AzureLoginRequest interface. - */ -export function instanceOfAzureLoginRequest(value: object): value is AzureLoginRequest { - return true; -} - -export function AzureLoginRequestFromJSON(json: any): AzureLoginRequest { - return AzureLoginRequestFromJSONTyped(json, false); -} - -export function AzureLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AzureLoginRequest { - if (json == null) { - return json; - } - return { - - 'jwt': json['jwt'] == null ? undefined : json['jwt'], - 'resourceGroupName': json['resource_group_name'] == null ? undefined : json['resource_group_name'], - 'resourceId': json['resource_id'] == null ? undefined : json['resource_id'], - 'role': json['role'] == null ? undefined : json['role'], - 'subscriptionId': json['subscription_id'] == null ? undefined : json['subscription_id'], - 'vmName': json['vm_name'] == null ? undefined : json['vm_name'], - 'vmssName': json['vmss_name'] == null ? undefined : json['vmss_name'], - }; -} - -export function AzureLoginRequestToJSON(json: any): AzureLoginRequest { - return AzureLoginRequestToJSONTyped(json, false); -} - -export function AzureLoginRequestToJSONTyped(value?: AzureLoginRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'jwt': value['jwt'], - 'resource_group_name': value['resourceGroupName'], - 'resource_id': value['resourceId'], - 'role': value['role'], - 'subscription_id': value['subscriptionId'], - 'vm_name': value['vmName'], - 'vmss_name': value['vmssName'], - }; -} - diff --git a/ui/api-client/src/models/AzureWriteAuthRoleRequest.ts b/ui/api-client/src/models/AzureWriteAuthRoleRequest.ts deleted file mode 100644 index 7e06c17581..0000000000 --- a/ui/api-client/src/models/AzureWriteAuthRoleRequest.ts +++ /dev/null @@ -1,222 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AzureWriteAuthRoleRequest - */ -export interface AzureWriteAuthRoleRequest { - /** - * Comma-separated list of group ids that login is restricted to. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - boundGroupIds?: Array; - /** - * Comma-separated list of locations that login is restricted to. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - boundLocations?: Array; - /** - * Comma-separated list of resource groups that login is restricted to. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - boundResourceGroups?: Array; - /** - * Comma-separated list of scale sets that login is restricted to. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - boundScaleSets?: Array; - /** - * Comma-separated list of service principal ids that login is restricted to. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - boundServicePrincipalIds?: Array; - /** - * Comma-separated list of subscription ids that login is restricted to. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - boundSubscriptionIds?: Array; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof AzureWriteAuthRoleRequest - * @deprecated - */ - maxTtl?: string; - /** - * Use "token_num_uses" instead. If this and "token_num_uses" are both specified, only "token_num_uses" will be used. - * @type {number} - * @memberof AzureWriteAuthRoleRequest - * @deprecated - */ - numUses?: number; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof AzureWriteAuthRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof AzureWriteAuthRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof AzureWriteAuthRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof AzureWriteAuthRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof AzureWriteAuthRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof AzureWriteAuthRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof AzureWriteAuthRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof AzureWriteAuthRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof AzureWriteAuthRoleRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof AzureWriteAuthRoleRequest - * @deprecated - */ - ttl?: string; -} - -/** - * Check if a given object implements the AzureWriteAuthRoleRequest interface. - */ -export function instanceOfAzureWriteAuthRoleRequest(value: object): value is AzureWriteAuthRoleRequest { - return true; -} - -export function AzureWriteAuthRoleRequestFromJSON(json: any): AzureWriteAuthRoleRequest { - return AzureWriteAuthRoleRequestFromJSONTyped(json, false); -} - -export function AzureWriteAuthRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AzureWriteAuthRoleRequest { - if (json == null) { - return json; - } - return { - - 'boundGroupIds': json['bound_group_ids'] == null ? undefined : json['bound_group_ids'], - 'boundLocations': json['bound_locations'] == null ? undefined : json['bound_locations'], - 'boundResourceGroups': json['bound_resource_groups'] == null ? undefined : json['bound_resource_groups'], - 'boundScaleSets': json['bound_scale_sets'] == null ? undefined : json['bound_scale_sets'], - 'boundServicePrincipalIds': json['bound_service_principal_ids'] == null ? undefined : json['bound_service_principal_ids'], - 'boundSubscriptionIds': json['bound_subscription_ids'] == null ? undefined : json['bound_subscription_ids'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function AzureWriteAuthRoleRequestToJSON(json: any): AzureWriteAuthRoleRequest { - return AzureWriteAuthRoleRequestToJSONTyped(json, false); -} - -export function AzureWriteAuthRoleRequestToJSONTyped(value?: AzureWriteAuthRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'bound_group_ids': value['boundGroupIds'], - 'bound_locations': value['boundLocations'], - 'bound_resource_groups': value['boundResourceGroups'], - 'bound_scale_sets': value['boundScaleSets'], - 'bound_service_principal_ids': value['boundServicePrincipalIds'], - 'bound_subscription_ids': value['boundSubscriptionIds'], - 'max_ttl': value['maxTtl'], - 'num_uses': value['numUses'], - 'period': value['period'], - 'policies': value['policies'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/AzureWriteRoleRequest.ts b/ui/api-client/src/models/AzureWriteRoleRequest.ts deleted file mode 100644 index 1becc8763b..0000000000 --- a/ui/api-client/src/models/AzureWriteRoleRequest.ts +++ /dev/null @@ -1,137 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface AzureWriteRoleRequest - */ -export interface AzureWriteRoleRequest { - /** - * Application Object ID to use for static service principal credentials. - * @type {string} - * @memberof AzureWriteRoleRequest - */ - applicationObjectId?: string; - /** - * JSON list of Azure groups to add the service principal to. - * @type {string} - * @memberof AzureWriteRoleRequest - */ - azureGroups?: string; - /** - * JSON list of Azure roles to assign. - * @type {string} - * @memberof AzureWriteRoleRequest - */ - azureRoles?: string; - /** - * Maximum lifetime of the lease and service principal. If not set or set to 0, will use the system default. - * @type {string} - * @memberof AzureWriteRoleRequest - */ - explicitMaxTtl?: string; - /** - * Maximum time a service principal. If not set or set to 0, will use system default. - * @type {string} - * @memberof AzureWriteRoleRequest - */ - maxTtl?: string; - /** - * Indicates whether new application objects should be permanently deleted. If not set, objects will not be permanently deleted. - * @type {boolean} - * @memberof AzureWriteRoleRequest - */ - permanentlyDelete?: boolean; - /** - * Persist the app between generated credentials. Useful if the app needs to maintain owner ship of resources it creates - * @type {boolean} - * @memberof AzureWriteRoleRequest - */ - persistApp?: boolean; - /** - * Specifies the security principal types that are allowed to sign in to the application. Valid values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, PersonalMicrosoftAccount - * @type {string} - * @memberof AzureWriteRoleRequest - */ - signInAudience?: string; - /** - * Azure tags to attach to an application. - * @type {Array} - * @memberof AzureWriteRoleRequest - */ - tags?: Array; - /** - * Default lease for generated credentials. If not set or set to 0, will use system default. - * @type {string} - * @memberof AzureWriteRoleRequest - */ - ttl?: string; -} - -/** - * Check if a given object implements the AzureWriteRoleRequest interface. - */ -export function instanceOfAzureWriteRoleRequest(value: object): value is AzureWriteRoleRequest { - return true; -} - -export function AzureWriteRoleRequestFromJSON(json: any): AzureWriteRoleRequest { - return AzureWriteRoleRequestFromJSONTyped(json, false); -} - -export function AzureWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): AzureWriteRoleRequest { - if (json == null) { - return json; - } - return { - - 'applicationObjectId': json['application_object_id'] == null ? undefined : json['application_object_id'], - 'azureGroups': json['azure_groups'] == null ? undefined : json['azure_groups'], - 'azureRoles': json['azure_roles'] == null ? undefined : json['azure_roles'], - 'explicitMaxTtl': json['explicit_max_ttl'] == null ? undefined : json['explicit_max_ttl'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'permanentlyDelete': json['permanently_delete'] == null ? undefined : json['permanently_delete'], - 'persistApp': json['persist_app'] == null ? undefined : json['persist_app'], - 'signInAudience': json['sign_in_audience'] == null ? undefined : json['sign_in_audience'], - 'tags': json['tags'] == null ? undefined : json['tags'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function AzureWriteRoleRequestToJSON(json: any): AzureWriteRoleRequest { - return AzureWriteRoleRequestToJSONTyped(json, false); -} - -export function AzureWriteRoleRequestToJSONTyped(value?: AzureWriteRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'application_object_id': value['applicationObjectId'], - 'azure_groups': value['azureGroups'], - 'azure_roles': value['azureRoles'], - 'explicit_max_ttl': value['explicitMaxTtl'], - 'max_ttl': value['maxTtl'], - 'permanently_delete': value['permanentlyDelete'], - 'persist_app': value['persistApp'], - 'sign_in_audience': value['signInAudience'], - 'tags': value['tags'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/CertConfigureRequest.ts b/ui/api-client/src/models/CertConfigureRequest.ts deleted file mode 100644 index 108f9e73b0..0000000000 --- a/ui/api-client/src/models/CertConfigureRequest.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface CertConfigureRequest - */ -export interface CertConfigureRequest { - /** - * If set, during renewal, skips the matching of presented client identity with the client identity used during login. Defaults to false. - * @type {boolean} - * @memberof CertConfigureRequest - */ - disableBinding?: boolean; - /** - * If set, metadata of the certificate including the metadata corresponding to allowed_metadata_extensions will be stored in the alias. Defaults to false. - * @type {boolean} - * @memberof CertConfigureRequest - */ - enableIdentityAliasMetadata?: boolean; - /** - * If set, metadata of the client certificate will be returned on authentication failures. - * @type {boolean} - * @memberof CertConfigureRequest - */ - enableMetadataOnFailures?: boolean; - /** - * The size of the in memory OCSP response cache, shared by all configured certs - * @type {number} - * @memberof CertConfigureRequest - */ - ocspCacheSize?: number; - /** - * The size of the in memory role cache - * @type {number} - * @memberof CertConfigureRequest - */ - roleCacheSize?: number; -} - -/** - * Check if a given object implements the CertConfigureRequest interface. - */ -export function instanceOfCertConfigureRequest(value: object): value is CertConfigureRequest { - return true; -} - -export function CertConfigureRequestFromJSON(json: any): CertConfigureRequest { - return CertConfigureRequestFromJSONTyped(json, false); -} - -export function CertConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CertConfigureRequest { - if (json == null) { - return json; - } - return { - - 'disableBinding': json['disable_binding'] == null ? undefined : json['disable_binding'], - 'enableIdentityAliasMetadata': json['enable_identity_alias_metadata'] == null ? undefined : json['enable_identity_alias_metadata'], - 'enableMetadataOnFailures': json['enable_metadata_on_failures'] == null ? undefined : json['enable_metadata_on_failures'], - 'ocspCacheSize': json['ocsp_cache_size'] == null ? undefined : json['ocsp_cache_size'], - 'roleCacheSize': json['role_cache_size'] == null ? undefined : json['role_cache_size'], - }; -} - -export function CertConfigureRequestToJSON(json: any): CertConfigureRequest { - return CertConfigureRequestToJSONTyped(json, false); -} - -export function CertConfigureRequestToJSONTyped(value?: CertConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'disable_binding': value['disableBinding'], - 'enable_identity_alias_metadata': value['enableIdentityAliasMetadata'], - 'enable_metadata_on_failures': value['enableMetadataOnFailures'], - 'ocsp_cache_size': value['ocspCacheSize'], - 'role_cache_size': value['roleCacheSize'], - }; -} - diff --git a/ui/api-client/src/models/CertLoginRequest.ts b/ui/api-client/src/models/CertLoginRequest.ts deleted file mode 100644 index 7379706ffe..0000000000 --- a/ui/api-client/src/models/CertLoginRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface CertLoginRequest - */ -export interface CertLoginRequest { - /** - * The name of the certificate role to authenticate against. - * @type {string} - * @memberof CertLoginRequest - */ - name?: string; -} - -/** - * Check if a given object implements the CertLoginRequest interface. - */ -export function instanceOfCertLoginRequest(value: object): value is CertLoginRequest { - return true; -} - -export function CertLoginRequestFromJSON(json: any): CertLoginRequest { - return CertLoginRequestFromJSONTyped(json, false); -} - -export function CertLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CertLoginRequest { - if (json == null) { - return json; - } - return { - - 'name': json['name'] == null ? undefined : json['name'], - }; -} - -export function CertLoginRequestToJSON(json: any): CertLoginRequest { - return CertLoginRequestToJSONTyped(json, false); -} - -export function CertLoginRequestToJSONTyped(value?: CertLoginRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'name': value['name'], - }; -} - diff --git a/ui/api-client/src/models/CertWriteCertificateRequest.ts b/ui/api-client/src/models/CertWriteCertificateRequest.ts deleted file mode 100644 index c245bed447..0000000000 --- a/ui/api-client/src/models/CertWriteCertificateRequest.ts +++ /dev/null @@ -1,319 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface CertWriteCertificateRequest - */ -export interface CertWriteCertificateRequest { - /** - * A comma-separated list of names. At least one must exist in the Common Name. Supports globbing. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - allowedCommonNames?: Array; - /** - * A comma-separated list of DNS names. At least one must exist in the SANs. Supports globbing. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - allowedDnsSans?: Array; - /** - * A comma-separated list of Email Addresses. At least one must exist in the SANs. Supports globbing. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - allowedEmailSans?: Array; - /** - * A comma-separated string or array of oid extensions. Upon successful authentication, these extensions will be added as metadata if they are present in the certificate. The metadata key will be the string consisting of the oid numbers separated by a dash (-) instead of a dot (.) to allow usage in ACL templates. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - allowedMetadataExtensions?: Array; - /** - * A comma-separated list of names. At least one must exist in either the Common Name or SANs. Supports globbing. This parameter is deprecated, please use allowed_common_names, allowed_dns_sans, allowed_email_sans, allowed_uri_sans. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - allowedNames?: Array; - /** - * A comma-separated list of Organizational Units names. At least one must exist in the OU field. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - allowedOrganizationalUnits?: Array; - /** - * A comma-separated list of URIs. At least one must exist in the SANs. Supports globbing. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - allowedUriSans?: Array; - /** - * Use "token_bound_cidrs" instead. If this and "token_bound_cidrs" are both specified, only "token_bound_cidrs" will be used. - * @type {Array} - * @memberof CertWriteCertificateRequest - * @deprecated - */ - boundCidrs?: Array; - /** - * The public certificate that should be trusted. Must be x509 PEM encoded. - * @type {string} - * @memberof CertWriteCertificateRequest - */ - certificate?: string; - /** - * The display name to use for clients using this certificate. - * @type {string} - * @memberof CertWriteCertificateRequest - */ - displayName?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {number} - * @memberof CertWriteCertificateRequest - * @deprecated - */ - lease?: number; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof CertWriteCertificateRequest - * @deprecated - */ - maxTtl?: string; - /** - * Any additional CA certificates needed to communicate with OCSP servers - * @type {string} - * @memberof CertWriteCertificateRequest - */ - ocspCaCertificates?: string; - /** - * Whether to attempt OCSP verification of certificates at login - * @type {boolean} - * @memberof CertWriteCertificateRequest - */ - ocspEnabled?: boolean; - /** - * If set to true, if an OCSP revocation cannot be made successfully, login will proceed rather than failing. If false, failing to get an OCSP status fails the request. - * @type {boolean} - * @memberof CertWriteCertificateRequest - */ - ocspFailOpen?: boolean; - /** - * The number of retries the OCSP client should attempt per query. - * @type {number} - * @memberof CertWriteCertificateRequest - */ - ocspMaxRetries?: number; - /** - * If set to true, rather than accepting the first successful OCSP response, query all servers and consider the certificate valid only if all servers agree. - * @type {boolean} - * @memberof CertWriteCertificateRequest - */ - ocspQueryAllServers?: boolean; - /** - * A comma-separated list of OCSP server addresses. If unset, the OCSP server is determined from the AuthorityInformationAccess extension on the certificate being inspected. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - ocspServersOverride?: Array; - /** - * If greater than 0, specifies the maximum age of an OCSP thisUpdate field to avoid accepting old responses without a nextUpdate field. - * @type {string} - * @memberof CertWriteCertificateRequest - */ - ocspThisUpdateMaxAge?: string; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof CertWriteCertificateRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof CertWriteCertificateRequest - * @deprecated - */ - policies?: Array; - /** - * A comma-separated string or array of extensions formatted as "oid:value". Expects the extension value to be some type of ASN1 encoded string. All values much match. Supports globbing on "value". - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - requiredExtensions?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof CertWriteCertificateRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof CertWriteCertificateRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof CertWriteCertificateRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof CertWriteCertificateRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof CertWriteCertificateRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof CertWriteCertificateRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof CertWriteCertificateRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof CertWriteCertificateRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof CertWriteCertificateRequest - * @deprecated - */ - ttl?: string; -} - -/** - * Check if a given object implements the CertWriteCertificateRequest interface. - */ -export function instanceOfCertWriteCertificateRequest(value: object): value is CertWriteCertificateRequest { - return true; -} - -export function CertWriteCertificateRequestFromJSON(json: any): CertWriteCertificateRequest { - return CertWriteCertificateRequestFromJSONTyped(json, false); -} - -export function CertWriteCertificateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CertWriteCertificateRequest { - if (json == null) { - return json; - } - return { - - 'allowedCommonNames': json['allowed_common_names'] == null ? undefined : json['allowed_common_names'], - 'allowedDnsSans': json['allowed_dns_sans'] == null ? undefined : json['allowed_dns_sans'], - 'allowedEmailSans': json['allowed_email_sans'] == null ? undefined : json['allowed_email_sans'], - 'allowedMetadataExtensions': json['allowed_metadata_extensions'] == null ? undefined : json['allowed_metadata_extensions'], - 'allowedNames': json['allowed_names'] == null ? undefined : json['allowed_names'], - 'allowedOrganizationalUnits': json['allowed_organizational_units'] == null ? undefined : json['allowed_organizational_units'], - 'allowedUriSans': json['allowed_uri_sans'] == null ? undefined : json['allowed_uri_sans'], - 'boundCidrs': json['bound_cidrs'] == null ? undefined : json['bound_cidrs'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'displayName': json['display_name'] == null ? undefined : json['display_name'], - 'lease': json['lease'] == null ? undefined : json['lease'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'ocspCaCertificates': json['ocsp_ca_certificates'] == null ? undefined : json['ocsp_ca_certificates'], - 'ocspEnabled': json['ocsp_enabled'] == null ? undefined : json['ocsp_enabled'], - 'ocspFailOpen': json['ocsp_fail_open'] == null ? undefined : json['ocsp_fail_open'], - 'ocspMaxRetries': json['ocsp_max_retries'] == null ? undefined : json['ocsp_max_retries'], - 'ocspQueryAllServers': json['ocsp_query_all_servers'] == null ? undefined : json['ocsp_query_all_servers'], - 'ocspServersOverride': json['ocsp_servers_override'] == null ? undefined : json['ocsp_servers_override'], - 'ocspThisUpdateMaxAge': json['ocsp_this_update_max_age'] == null ? undefined : json['ocsp_this_update_max_age'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'requiredExtensions': json['required_extensions'] == null ? undefined : json['required_extensions'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function CertWriteCertificateRequestToJSON(json: any): CertWriteCertificateRequest { - return CertWriteCertificateRequestToJSONTyped(json, false); -} - -export function CertWriteCertificateRequestToJSONTyped(value?: CertWriteCertificateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_common_names': value['allowedCommonNames'], - 'allowed_dns_sans': value['allowedDnsSans'], - 'allowed_email_sans': value['allowedEmailSans'], - 'allowed_metadata_extensions': value['allowedMetadataExtensions'], - 'allowed_names': value['allowedNames'], - 'allowed_organizational_units': value['allowedOrganizationalUnits'], - 'allowed_uri_sans': value['allowedUriSans'], - 'bound_cidrs': value['boundCidrs'], - 'certificate': value['certificate'], - 'display_name': value['displayName'], - 'lease': value['lease'], - 'max_ttl': value['maxTtl'], - 'ocsp_ca_certificates': value['ocspCaCertificates'], - 'ocsp_enabled': value['ocspEnabled'], - 'ocsp_fail_open': value['ocspFailOpen'], - 'ocsp_max_retries': value['ocspMaxRetries'], - 'ocsp_query_all_servers': value['ocspQueryAllServers'], - 'ocsp_servers_override': value['ocspServersOverride'], - 'ocsp_this_update_max_age': value['ocspThisUpdateMaxAge'], - 'period': value['period'], - 'policies': value['policies'], - 'required_extensions': value['requiredExtensions'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/CertWriteCrlRequest.ts b/ui/api-client/src/models/CertWriteCrlRequest.ts deleted file mode 100644 index e6712ecfcd..0000000000 --- a/ui/api-client/src/models/CertWriteCrlRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface CertWriteCrlRequest - */ -export interface CertWriteCrlRequest { - /** - * The public CRL that should be trusted to attest to certificates' validity statuses. May be DER or PEM encoded. Note: the expiration time is ignored; if the CRL is no longer valid, delete it using the same name as specified here. - * @type {string} - * @memberof CertWriteCrlRequest - */ - crl?: string; - /** - * The URL of a CRL distribution point. Only one of 'crl' or 'url' parameters should be specified. - * @type {string} - * @memberof CertWriteCrlRequest - */ - url?: string; -} - -/** - * Check if a given object implements the CertWriteCrlRequest interface. - */ -export function instanceOfCertWriteCrlRequest(value: object): value is CertWriteCrlRequest { - return true; -} - -export function CertWriteCrlRequestFromJSON(json: any): CertWriteCrlRequest { - return CertWriteCrlRequestFromJSONTyped(json, false); -} - -export function CertWriteCrlRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CertWriteCrlRequest { - if (json == null) { - return json; - } - return { - - 'crl': json['crl'] == null ? undefined : json['crl'], - 'url': json['url'] == null ? undefined : json['url'], - }; -} - -export function CertWriteCrlRequestToJSON(json: any): CertWriteCrlRequest { - return CertWriteCrlRequestToJSONTyped(json, false); -} - -export function CertWriteCrlRequestToJSONTyped(value?: CertWriteCrlRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'crl': value['crl'], - 'url': value['url'], - }; -} - diff --git a/ui/api-client/src/models/CloudFoundryConfigureRequest.ts b/ui/api-client/src/models/CloudFoundryConfigureRequest.ts deleted file mode 100644 index 43938f855d..0000000000 --- a/ui/api-client/src/models/CloudFoundryConfigureRequest.ts +++ /dev/null @@ -1,189 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface CloudFoundryConfigureRequest - */ -export interface CloudFoundryConfigureRequest { - /** - * CF’s API address. - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfApiAddr?: string; - /** - * The PEM-format certificates that are presented for mutual TLS with the CloudFoundry API. If not set, mutual TLS is not used - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfApiMutualTlsCertificate?: string; - /** - * The PEM-format private key that are used for mutual TLS with the CloudFoundry API. If not set, mutual TLS is not used - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfApiMutualTlsKey?: string; - /** - * The PEM-format CA certificates that are acceptable for the CF API to present. - * @type {Array} - * @memberof CloudFoundryConfigureRequest - */ - cfApiTrustedCertificates?: Array; - /** - * The client id for CF’s API. - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfClientId?: string; - /** - * The client secret for CF’s API. - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfClientSecret?: string; - /** - * The password for CF’s API. - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfPassword?: string; - /** - * The timeout for calls to CF’s API. - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfTimeout?: string; - /** - * The username for CF’s API. - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - cfUsername?: string; - /** - * The PEM-format CA certificates that are required to have issued the instance certificates presented for logging in. - * @type {Array} - * @memberof CloudFoundryConfigureRequest - */ - identityCaCertificates?: Array; - /** - * Duration in seconds for the maximum acceptable length in the future a "signing_time" can be. Useful for clock drift. Set low to reduce the opportunity for replay attacks. - * @type {number} - * @memberof CloudFoundryConfigureRequest - */ - loginMaxSecondsNotAfter?: number; - /** - * Duration in seconds for the maximum acceptable age of a "signing_time". Useful for clock drift. Set low to reduce the opportunity for replay attacks. - * @type {string} - * @memberof CloudFoundryConfigureRequest - */ - loginMaxSecondsNotBefore?: string; - /** - * Deprecated. Please use "cf_api_addr". - * @type {string} - * @memberof CloudFoundryConfigureRequest - * @deprecated - */ - pcfApiAddr?: string; - /** - * Deprecated. Please use "cf_api_trusted_certificates". - * @type {Array} - * @memberof CloudFoundryConfigureRequest - * @deprecated - */ - pcfApiTrustedCertificates?: Array; - /** - * Deprecated. Please use "cf_password". - * @type {string} - * @memberof CloudFoundryConfigureRequest - * @deprecated - */ - pcfPassword?: string; - /** - * Deprecated. Please use "cf_username". - * @type {string} - * @memberof CloudFoundryConfigureRequest - * @deprecated - */ - pcfUsername?: string; -} - -/** - * Check if a given object implements the CloudFoundryConfigureRequest interface. - */ -export function instanceOfCloudFoundryConfigureRequest(value: object): value is CloudFoundryConfigureRequest { - return true; -} - -export function CloudFoundryConfigureRequestFromJSON(json: any): CloudFoundryConfigureRequest { - return CloudFoundryConfigureRequestFromJSONTyped(json, false); -} - -export function CloudFoundryConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CloudFoundryConfigureRequest { - if (json == null) { - return json; - } - return { - - 'cfApiAddr': json['cf_api_addr'] == null ? undefined : json['cf_api_addr'], - 'cfApiMutualTlsCertificate': json['cf_api_mutual_tls_certificate'] == null ? undefined : json['cf_api_mutual_tls_certificate'], - 'cfApiMutualTlsKey': json['cf_api_mutual_tls_key'] == null ? undefined : json['cf_api_mutual_tls_key'], - 'cfApiTrustedCertificates': json['cf_api_trusted_certificates'] == null ? undefined : json['cf_api_trusted_certificates'], - 'cfClientId': json['cf_client_id'] == null ? undefined : json['cf_client_id'], - 'cfClientSecret': json['cf_client_secret'] == null ? undefined : json['cf_client_secret'], - 'cfPassword': json['cf_password'] == null ? undefined : json['cf_password'], - 'cfTimeout': json['cf_timeout'] == null ? undefined : json['cf_timeout'], - 'cfUsername': json['cf_username'] == null ? undefined : json['cf_username'], - 'identityCaCertificates': json['identity_ca_certificates'] == null ? undefined : json['identity_ca_certificates'], - 'loginMaxSecondsNotAfter': json['login_max_seconds_not_after'] == null ? undefined : json['login_max_seconds_not_after'], - 'loginMaxSecondsNotBefore': json['login_max_seconds_not_before'] == null ? undefined : json['login_max_seconds_not_before'], - 'pcfApiAddr': json['pcf_api_addr'] == null ? undefined : json['pcf_api_addr'], - 'pcfApiTrustedCertificates': json['pcf_api_trusted_certificates'] == null ? undefined : json['pcf_api_trusted_certificates'], - 'pcfPassword': json['pcf_password'] == null ? undefined : json['pcf_password'], - 'pcfUsername': json['pcf_username'] == null ? undefined : json['pcf_username'], - }; -} - -export function CloudFoundryConfigureRequestToJSON(json: any): CloudFoundryConfigureRequest { - return CloudFoundryConfigureRequestToJSONTyped(json, false); -} - -export function CloudFoundryConfigureRequestToJSONTyped(value?: CloudFoundryConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'cf_api_addr': value['cfApiAddr'], - 'cf_api_mutual_tls_certificate': value['cfApiMutualTlsCertificate'], - 'cf_api_mutual_tls_key': value['cfApiMutualTlsKey'], - 'cf_api_trusted_certificates': value['cfApiTrustedCertificates'], - 'cf_client_id': value['cfClientId'], - 'cf_client_secret': value['cfClientSecret'], - 'cf_password': value['cfPassword'], - 'cf_timeout': value['cfTimeout'], - 'cf_username': value['cfUsername'], - 'identity_ca_certificates': value['identityCaCertificates'], - 'login_max_seconds_not_after': value['loginMaxSecondsNotAfter'], - 'login_max_seconds_not_before': value['loginMaxSecondsNotBefore'], - 'pcf_api_addr': value['pcfApiAddr'], - 'pcf_api_trusted_certificates': value['pcfApiTrustedCertificates'], - 'pcf_password': value['pcfPassword'], - 'pcf_username': value['pcfUsername'], - }; -} - diff --git a/ui/api-client/src/models/CloudFoundryLoginRequest.ts b/ui/api-client/src/models/CloudFoundryLoginRequest.ts deleted file mode 100644 index 6f9fa0c485..0000000000 --- a/ui/api-client/src/models/CloudFoundryLoginRequest.ts +++ /dev/null @@ -1,93 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface CloudFoundryLoginRequest - */ -export interface CloudFoundryLoginRequest { - /** - * The full body of the file available at the CF_INSTANCE_CERT path on the CF instance. - * @type {string} - * @memberof CloudFoundryLoginRequest - */ - cfInstanceCert: string; - /** - * The name of the role to authenticate against. - * @type {string} - * @memberof CloudFoundryLoginRequest - */ - role: string; - /** - * The signature generated by the client certificate's private key. - * @type {string} - * @memberof CloudFoundryLoginRequest - */ - signature: string; - /** - * The date and time used to construct the signature. - * @type {string} - * @memberof CloudFoundryLoginRequest - */ - signingTime: string; -} - -/** - * Check if a given object implements the CloudFoundryLoginRequest interface. - */ -export function instanceOfCloudFoundryLoginRequest(value: object): value is CloudFoundryLoginRequest { - if (!('cfInstanceCert' in value) || value['cfInstanceCert'] === undefined) return false; - if (!('role' in value) || value['role'] === undefined) return false; - if (!('signature' in value) || value['signature'] === undefined) return false; - if (!('signingTime' in value) || value['signingTime'] === undefined) return false; - return true; -} - -export function CloudFoundryLoginRequestFromJSON(json: any): CloudFoundryLoginRequest { - return CloudFoundryLoginRequestFromJSONTyped(json, false); -} - -export function CloudFoundryLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CloudFoundryLoginRequest { - if (json == null) { - return json; - } - return { - - 'cfInstanceCert': json['cf_instance_cert'], - 'role': json['role'], - 'signature': json['signature'], - 'signingTime': json['signing_time'], - }; -} - -export function CloudFoundryLoginRequestToJSON(json: any): CloudFoundryLoginRequest { - return CloudFoundryLoginRequestToJSONTyped(json, false); -} - -export function CloudFoundryLoginRequestToJSONTyped(value?: CloudFoundryLoginRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'cf_instance_cert': value['cfInstanceCert'], - 'role': value['role'], - 'signature': value['signature'], - 'signing_time': value['signingTime'], - }; -} - diff --git a/ui/api-client/src/models/CloudFoundryWriteRoleRequest.ts b/ui/api-client/src/models/CloudFoundryWriteRoleRequest.ts deleted file mode 100644 index 0ba5e0fb0f..0000000000 --- a/ui/api-client/src/models/CloudFoundryWriteRoleRequest.ts +++ /dev/null @@ -1,214 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface CloudFoundryWriteRoleRequest - */ -export interface CloudFoundryWriteRoleRequest { - /** - * Require that the client certificate presented has at least one of these app IDs. - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - */ - boundApplicationIds?: Array; - /** - * Use "token_bound_cidrs" instead. If this and "token_bound_cidrs" are both specified, only "token_bound_cidrs" will be used. - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - * @deprecated - */ - boundCidrs?: Array; - /** - * Require that the client certificate presented has at least one of these instance IDs. - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - */ - boundInstanceIds?: Array; - /** - * Require that the client certificate presented has at least one of these org IDs. - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - */ - boundOrganizationIds?: Array; - /** - * Require that the client certificate presented has at least one of these space IDs. - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - */ - boundSpaceIds?: Array; - /** - * If set to true, disables the default behavior that logging in must be performed from an acceptable IP address described by the certificate presented. - * @type {boolean} - * @memberof CloudFoundryWriteRoleRequest - */ - disableIpMatching?: boolean; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - * @deprecated - */ - maxTtl?: string; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof CloudFoundryWriteRoleRequest - * @deprecated - */ - ttl?: string; -} - -/** - * Check if a given object implements the CloudFoundryWriteRoleRequest interface. - */ -export function instanceOfCloudFoundryWriteRoleRequest(value: object): value is CloudFoundryWriteRoleRequest { - return true; -} - -export function CloudFoundryWriteRoleRequestFromJSON(json: any): CloudFoundryWriteRoleRequest { - return CloudFoundryWriteRoleRequestFromJSONTyped(json, false); -} - -export function CloudFoundryWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CloudFoundryWriteRoleRequest { - if (json == null) { - return json; - } - return { - - 'boundApplicationIds': json['bound_application_ids'] == null ? undefined : json['bound_application_ids'], - 'boundCidrs': json['bound_cidrs'] == null ? undefined : json['bound_cidrs'], - 'boundInstanceIds': json['bound_instance_ids'] == null ? undefined : json['bound_instance_ids'], - 'boundOrganizationIds': json['bound_organization_ids'] == null ? undefined : json['bound_organization_ids'], - 'boundSpaceIds': json['bound_space_ids'] == null ? undefined : json['bound_space_ids'], - 'disableIpMatching': json['disable_ip_matching'] == null ? undefined : json['disable_ip_matching'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function CloudFoundryWriteRoleRequestToJSON(json: any): CloudFoundryWriteRoleRequest { - return CloudFoundryWriteRoleRequestToJSONTyped(json, false); -} - -export function CloudFoundryWriteRoleRequestToJSONTyped(value?: CloudFoundryWriteRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'bound_application_ids': value['boundApplicationIds'], - 'bound_cidrs': value['boundCidrs'], - 'bound_instance_ids': value['boundInstanceIds'], - 'bound_organization_ids': value['boundOrganizationIds'], - 'bound_space_ids': value['boundSpaceIds'], - 'disable_ip_matching': value['disableIpMatching'], - 'max_ttl': value['maxTtl'], - 'period': value['period'], - 'policies': value['policies'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/CollectHostInformationResponse.ts b/ui/api-client/src/models/CollectHostInformationResponse.ts deleted file mode 100644 index 4d103503c9..0000000000 --- a/ui/api-client/src/models/CollectHostInformationResponse.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface CollectHostInformationResponse - */ -export interface CollectHostInformationResponse { - /** - * - * @type {Array} - * @memberof CollectHostInformationResponse - */ - cpu?: Array; - /** - * - * @type {Array} - * @memberof CollectHostInformationResponse - */ - cpuTimes?: Array; - /** - * - * @type {Array} - * @memberof CollectHostInformationResponse - */ - disk?: Array; - /** - * - * @type {object} - * @memberof CollectHostInformationResponse - */ - host?: object; - /** - * - * @type {object} - * @memberof CollectHostInformationResponse - */ - memory?: object; - /** - * - * @type {Date} - * @memberof CollectHostInformationResponse - */ - timestamp?: Date; -} - -/** - * Check if a given object implements the CollectHostInformationResponse interface. - */ -export function instanceOfCollectHostInformationResponse(value: object): value is CollectHostInformationResponse { - return true; -} - -export function CollectHostInformationResponseFromJSON(json: any): CollectHostInformationResponse { - return CollectHostInformationResponseFromJSONTyped(json, false); -} - -export function CollectHostInformationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): CollectHostInformationResponse { - if (json == null) { - return json; - } - return { - - 'cpu': json['cpu'] == null ? undefined : json['cpu'], - 'cpuTimes': json['cpu_times'] == null ? undefined : json['cpu_times'], - 'disk': json['disk'] == null ? undefined : json['disk'], - 'host': json['host'] == null ? undefined : json['host'], - 'memory': json['memory'] == null ? undefined : json['memory'], - 'timestamp': json['timestamp'] == null ? undefined : (new Date(json['timestamp'])), - }; -} - -export function CollectHostInformationResponseToJSON(json: any): CollectHostInformationResponse { - return CollectHostInformationResponseToJSONTyped(json, false); -} - -export function CollectHostInformationResponseToJSONTyped(value?: CollectHostInformationResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'cpu': value['cpu'], - 'cpu_times': value['cpuTimes'], - 'disk': value['disk'], - 'host': value['host'], - 'memory': value['memory'], - 'timestamp': value['timestamp'] == null ? undefined : ((value['timestamp']).toISOString()), - }; -} - diff --git a/ui/api-client/src/models/ConsulConfigureAccessRequest.ts b/ui/api-client/src/models/ConsulConfigureAccessRequest.ts deleted file mode 100644 index 48b7924cb3..0000000000 --- a/ui/api-client/src/models/ConsulConfigureAccessRequest.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface ConsulConfigureAccessRequest - */ -export interface ConsulConfigureAccessRequest { - /** - * Consul server address - * @type {string} - * @memberof ConsulConfigureAccessRequest - */ - address?: string; - /** - * CA certificate to use when verifying Consul server certificate, must be x509 PEM encoded. - * @type {string} - * @memberof ConsulConfigureAccessRequest - */ - caCert?: string; - /** - * Client certificate used for Consul's TLS communication, must be x509 PEM encoded and if this is set you need to also set client_key. - * @type {string} - * @memberof ConsulConfigureAccessRequest - */ - clientCert?: string; - /** - * Client key used for Consul's TLS communication, must be x509 PEM encoded and if this is set you need to also set client_cert. - * @type {string} - * @memberof ConsulConfigureAccessRequest - */ - clientKey?: string; - /** - * URI scheme for the Consul address - * @type {string} - * @memberof ConsulConfigureAccessRequest - */ - scheme?: string; - /** - * Token for API calls - * @type {string} - * @memberof ConsulConfigureAccessRequest - */ - token?: string; -} - -/** - * Check if a given object implements the ConsulConfigureAccessRequest interface. - */ -export function instanceOfConsulConfigureAccessRequest(value: object): value is ConsulConfigureAccessRequest { - return true; -} - -export function ConsulConfigureAccessRequestFromJSON(json: any): ConsulConfigureAccessRequest { - return ConsulConfigureAccessRequestFromJSONTyped(json, false); -} - -export function ConsulConfigureAccessRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): ConsulConfigureAccessRequest { - if (json == null) { - return json; - } - return { - - 'address': json['address'] == null ? undefined : json['address'], - 'caCert': json['ca_cert'] == null ? undefined : json['ca_cert'], - 'clientCert': json['client_cert'] == null ? undefined : json['client_cert'], - 'clientKey': json['client_key'] == null ? undefined : json['client_key'], - 'scheme': json['scheme'] == null ? undefined : json['scheme'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} - -export function ConsulConfigureAccessRequestToJSON(json: any): ConsulConfigureAccessRequest { - return ConsulConfigureAccessRequestToJSONTyped(json, false); -} - -export function ConsulConfigureAccessRequestToJSONTyped(value?: ConsulConfigureAccessRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'address': value['address'], - 'ca_cert': value['caCert'], - 'client_cert': value['clientCert'], - 'client_key': value['clientKey'], - 'scheme': value['scheme'], - 'token': value['token'], - }; -} - diff --git a/ui/api-client/src/models/ConsulWriteRoleRequest.ts b/ui/api-client/src/models/ConsulWriteRoleRequest.ts deleted file mode 100644 index d742921124..0000000000 --- a/ui/api-client/src/models/ConsulWriteRoleRequest.ts +++ /dev/null @@ -1,165 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface ConsulWriteRoleRequest - */ -export interface ConsulWriteRoleRequest { - /** - * Indicates which namespace that the token will be created within. Defaults to 'default'. Available in Consul 1.7 and above. - * @type {string} - * @memberof ConsulWriteRoleRequest - */ - consulNamespace?: string; - /** - * List of policies to attach to the token. Either "consul_policies" or "consul_roles" are required for Consul 1.5 and above, or just "consul_policies" if using Consul 1.4. - * @type {Array} - * @memberof ConsulWriteRoleRequest - */ - consulPolicies?: Array; - /** - * List of Consul roles to attach to the token. Either "policies" or "consul_roles" are required for Consul 1.5 and above. - * @type {Array} - * @memberof ConsulWriteRoleRequest - */ - consulRoles?: Array; - /** - * Use "ttl" instead. - * @type {string} - * @memberof ConsulWriteRoleRequest - * @deprecated - */ - lease?: string; - /** - * Indicates that the token should not be replicated globally and instead be local to the current datacenter. Available in Consul 1.4 and above. - * @type {boolean} - * @memberof ConsulWriteRoleRequest - */ - local?: boolean; - /** - * Max TTL for the Consul token created from the role. - * @type {string} - * @memberof ConsulWriteRoleRequest - */ - maxTtl?: string; - /** - * List of Node Identities to attach to the token. Available in Consul 1.8.1 or above. - * @type {Array} - * @memberof ConsulWriteRoleRequest - */ - nodeIdentities?: Array; - /** - * Indicates which admin partition that the token will be created within. Defaults to 'default'. Available in Consul 1.11 and above. - * @type {string} - * @memberof ConsulWriteRoleRequest - */ - partition?: string; - /** - * Use "consul_policies" instead. - * @type {Array} - * @memberof ConsulWriteRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Policy document, base64 encoded. Required for 'client' tokens. Required for Consul pre-1.4. - * @type {string} - * @memberof ConsulWriteRoleRequest - * @deprecated - */ - policy?: string; - /** - * List of Service Identities to attach to the token, separated by semicolons. Available in Consul 1.5 or above. - * @type {Array} - * @memberof ConsulWriteRoleRequest - */ - serviceIdentities?: Array; - /** - * Which type of token to create: 'client' or 'management'. If a 'management' token, the "policy", "policies", and "consul_roles" parameters are not required. Defaults to 'client'. - * @type {string} - * @memberof ConsulWriteRoleRequest - * @deprecated - */ - tokenType?: string; - /** - * TTL for the Consul token created from the role. - * @type {string} - * @memberof ConsulWriteRoleRequest - */ - ttl?: string; -} - -/** - * Check if a given object implements the ConsulWriteRoleRequest interface. - */ -export function instanceOfConsulWriteRoleRequest(value: object): value is ConsulWriteRoleRequest { - return true; -} - -export function ConsulWriteRoleRequestFromJSON(json: any): ConsulWriteRoleRequest { - return ConsulWriteRoleRequestFromJSONTyped(json, false); -} - -export function ConsulWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): ConsulWriteRoleRequest { - if (json == null) { - return json; - } - return { - - 'consulNamespace': json['consul_namespace'] == null ? undefined : json['consul_namespace'], - 'consulPolicies': json['consul_policies'] == null ? undefined : json['consul_policies'], - 'consulRoles': json['consul_roles'] == null ? undefined : json['consul_roles'], - 'lease': json['lease'] == null ? undefined : json['lease'], - 'local': json['local'] == null ? undefined : json['local'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'nodeIdentities': json['node_identities'] == null ? undefined : json['node_identities'], - 'partition': json['partition'] == null ? undefined : json['partition'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'policy': json['policy'] == null ? undefined : json['policy'], - 'serviceIdentities': json['service_identities'] == null ? undefined : json['service_identities'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function ConsulWriteRoleRequestToJSON(json: any): ConsulWriteRoleRequest { - return ConsulWriteRoleRequestToJSONTyped(json, false); -} - -export function ConsulWriteRoleRequestToJSONTyped(value?: ConsulWriteRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'consul_namespace': value['consulNamespace'], - 'consul_policies': value['consulPolicies'], - 'consul_roles': value['consulRoles'], - 'lease': value['lease'], - 'local': value['local'], - 'max_ttl': value['maxTtl'], - 'node_identities': value['nodeIdentities'], - 'partition': value['partition'], - 'policies': value['policies'], - 'policy': value['policy'], - 'service_identities': value['serviceIdentities'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/CorsConfigureRequest.ts b/ui/api-client/src/models/CorsConfigureRequest.ts deleted file mode 100644 index 291d287f2c..0000000000 --- a/ui/api-client/src/models/CorsConfigureRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface CorsConfigureRequest - */ -export interface CorsConfigureRequest { - /** - * A comma-separated string or array of strings indicating headers that are allowed on cross-origin requests. - * @type {Array} - * @memberof CorsConfigureRequest - */ - allowedHeaders?: Array; - /** - * A comma-separated string or array of strings indicating origins that may make cross-origin requests. - * @type {Array} - * @memberof CorsConfigureRequest - */ - allowedOrigins?: Array; - /** - * Enables or disables CORS headers on requests. - * @type {boolean} - * @memberof CorsConfigureRequest - */ - enable?: boolean; -} - -/** - * Check if a given object implements the CorsConfigureRequest interface. - */ -export function instanceOfCorsConfigureRequest(value: object): value is CorsConfigureRequest { - return true; -} - -export function CorsConfigureRequestFromJSON(json: any): CorsConfigureRequest { - return CorsConfigureRequestFromJSONTyped(json, false); -} - -export function CorsConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CorsConfigureRequest { - if (json == null) { - return json; - } - return { - - 'allowedHeaders': json['allowed_headers'] == null ? undefined : json['allowed_headers'], - 'allowedOrigins': json['allowed_origins'] == null ? undefined : json['allowed_origins'], - 'enable': json['enable'] == null ? undefined : json['enable'], - }; -} - -export function CorsConfigureRequestToJSON(json: any): CorsConfigureRequest { - return CorsConfigureRequestToJSONTyped(json, false); -} - -export function CorsConfigureRequestToJSONTyped(value?: CorsConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_headers': value['allowedHeaders'], - 'allowed_origins': value['allowedOrigins'], - 'enable': value['enable'], - }; -} - diff --git a/ui/api-client/src/models/CorsReadConfigurationResponse.ts b/ui/api-client/src/models/CorsReadConfigurationResponse.ts deleted file mode 100644 index 2a8f7246a5..0000000000 --- a/ui/api-client/src/models/CorsReadConfigurationResponse.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface CorsReadConfigurationResponse - */ -export interface CorsReadConfigurationResponse { - /** - * - * @type {Array} - * @memberof CorsReadConfigurationResponse - */ - allowedHeaders?: Array; - /** - * - * @type {Array} - * @memberof CorsReadConfigurationResponse - */ - allowedOrigins?: Array; - /** - * - * @type {boolean} - * @memberof CorsReadConfigurationResponse - */ - enabled?: boolean; -} - -/** - * Check if a given object implements the CorsReadConfigurationResponse interface. - */ -export function instanceOfCorsReadConfigurationResponse(value: object): value is CorsReadConfigurationResponse { - return true; -} - -export function CorsReadConfigurationResponseFromJSON(json: any): CorsReadConfigurationResponse { - return CorsReadConfigurationResponseFromJSONTyped(json, false); -} - -export function CorsReadConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): CorsReadConfigurationResponse { - if (json == null) { - return json; - } - return { - - 'allowedHeaders': json['allowed_headers'] == null ? undefined : json['allowed_headers'], - 'allowedOrigins': json['allowed_origins'] == null ? undefined : json['allowed_origins'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - }; -} - -export function CorsReadConfigurationResponseToJSON(json: any): CorsReadConfigurationResponse { - return CorsReadConfigurationResponseToJSONTyped(json, false); -} - -export function CorsReadConfigurationResponseToJSONTyped(value?: CorsReadConfigurationResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_headers': value['allowedHeaders'], - 'allowed_origins': value['allowedOrigins'], - 'enabled': value['enabled'], - }; -} - diff --git a/ui/api-client/src/models/CreateCustomMessageRequest.ts b/ui/api-client/src/models/CreateCustomMessageRequest.ts deleted file mode 100644 index a3421cf567..0000000000 --- a/ui/api-client/src/models/CreateCustomMessageRequest.ts +++ /dev/null @@ -1,124 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface CreateCustomMessageRequest - */ -export interface CreateCustomMessageRequest { - /** - * - * @type {boolean} - * @memberof CreateCustomMessageRequest - */ - authenticated?: boolean; - /** - * - * @type {Date} - * @memberof CreateCustomMessageRequest - */ - endTime?: Date; - /** - * - * @type {object} - * @memberof CreateCustomMessageRequest - */ - link?: object; - /** - * - * @type {string} - * @memberof CreateCustomMessageRequest - */ - message: string; - /** - * - * @type {object} - * @memberof CreateCustomMessageRequest - */ - options?: object; - /** - * - * @type {Date} - * @memberof CreateCustomMessageRequest - */ - startTime: Date; - /** - * - * @type {string} - * @memberof CreateCustomMessageRequest - */ - title: string; - /** - * - * @type {string} - * @memberof CreateCustomMessageRequest - */ - type?: string; -} - -/** - * Check if a given object implements the CreateCustomMessageRequest interface. - */ -export function instanceOfCreateCustomMessageRequest(value: object): value is CreateCustomMessageRequest { - if (!('message' in value) || value['message'] === undefined) return false; - if (!('startTime' in value) || value['startTime'] === undefined) return false; - if (!('title' in value) || value['title'] === undefined) return false; - return true; -} - -export function CreateCustomMessageRequestFromJSON(json: any): CreateCustomMessageRequest { - return CreateCustomMessageRequestFromJSONTyped(json, false); -} - -export function CreateCustomMessageRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): CreateCustomMessageRequest { - if (json == null) { - return json; - } - return { - - 'authenticated': json['authenticated'] == null ? undefined : json['authenticated'], - 'endTime': json['end_time'] == null ? undefined : (new Date(json['end_time'])), - 'link': json['link'] == null ? undefined : json['link'], - 'message': json['message'], - 'options': json['options'] == null ? undefined : json['options'], - 'startTime': (new Date(json['start_time'])), - 'title': json['title'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function CreateCustomMessageRequestToJSON(json: any): CreateCustomMessageRequest { - return CreateCustomMessageRequestToJSONTyped(json, false); -} - -export function CreateCustomMessageRequestToJSONTyped(value?: CreateCustomMessageRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'authenticated': value['authenticated'], - 'end_time': value['endTime'] == null ? undefined : ((value['endTime']).toISOString()), - 'link': value['link'], - 'message': value['message'], - 'options': value['options'], - 'start_time': ((value['startTime']).toISOString()), - 'title': value['title'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/DatabaseConfigureConnectionRequest.ts b/ui/api-client/src/models/DatabaseConfigureConnectionRequest.ts deleted file mode 100644 index 78e024315d..0000000000 --- a/ui/api-client/src/models/DatabaseConfigureConnectionRequest.ts +++ /dev/null @@ -1,145 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface DatabaseConfigureConnectionRequest - */ -export interface DatabaseConfigureConnectionRequest { - /** - * Comma separated string or array of the role names allowed to get creds from this database connection. If empty no roles are allowed. If "*" all roles are allowed. - * @type {Array} - * @memberof DatabaseConfigureConnectionRequest - */ - allowedRoles?: Array; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof DatabaseConfigureConnectionRequest - */ - disableAutomatedRotation?: boolean; - /** - * Password policy to use when generating passwords. - * @type {string} - * @memberof DatabaseConfigureConnectionRequest - */ - passwordPolicy?: string; - /** - * The name of a builtin or previously registered plugin known to vault. This endpoint will create an instance of that plugin type. - * @type {string} - * @memberof DatabaseConfigureConnectionRequest - */ - pluginName?: string; - /** - * The version of the plugin to use. - * @type {string} - * @memberof DatabaseConfigureConnectionRequest - */ - pluginVersion?: string; - /** - * Specifies the database statements to be executed to rotate the root user's credentials. See the plugin's API page for more information on support and formatting for this parameter. - * @type {Array} - * @memberof DatabaseConfigureConnectionRequest - */ - rootRotationStatements?: Array; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof DatabaseConfigureConnectionRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof DatabaseConfigureConnectionRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof DatabaseConfigureConnectionRequest - */ - rotationWindow?: string; - /** - * Enterprise only. If true, the static roles associated with this connection will not have their passwords rotated on creation of the role. Defaults to false. - * @type {boolean} - * @memberof DatabaseConfigureConnectionRequest - */ - skipStaticRoleImportRotation?: boolean; - /** - * If true, the connection details are verified by actually connecting to the database. Defaults to true. - * @type {boolean} - * @memberof DatabaseConfigureConnectionRequest - */ - verifyConnection?: boolean; -} - -/** - * Check if a given object implements the DatabaseConfigureConnectionRequest interface. - */ -export function instanceOfDatabaseConfigureConnectionRequest(value: object): value is DatabaseConfigureConnectionRequest { - return true; -} - -export function DatabaseConfigureConnectionRequestFromJSON(json: any): DatabaseConfigureConnectionRequest { - return DatabaseConfigureConnectionRequestFromJSONTyped(json, false); -} - -export function DatabaseConfigureConnectionRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): DatabaseConfigureConnectionRequest { - if (json == null) { - return json; - } - return { - - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'passwordPolicy': json['password_policy'] == null ? undefined : json['password_policy'], - 'pluginName': json['plugin_name'] == null ? undefined : json['plugin_name'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'rootRotationStatements': json['root_rotation_statements'] == null ? undefined : json['root_rotation_statements'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'skipStaticRoleImportRotation': json['skip_static_role_import_rotation'] == null ? undefined : json['skip_static_role_import_rotation'], - 'verifyConnection': json['verify_connection'] == null ? undefined : json['verify_connection'], - }; -} - -export function DatabaseConfigureConnectionRequestToJSON(json: any): DatabaseConfigureConnectionRequest { - return DatabaseConfigureConnectionRequestToJSONTyped(json, false); -} - -export function DatabaseConfigureConnectionRequestToJSONTyped(value?: DatabaseConfigureConnectionRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_roles': value['allowedRoles'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'password_policy': value['passwordPolicy'], - 'plugin_name': value['pluginName'], - 'plugin_version': value['pluginVersion'], - 'root_rotation_statements': value['rootRotationStatements'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'skip_static_role_import_rotation': value['skipStaticRoleImportRotation'], - 'verify_connection': value['verifyConnection'], - }; -} - diff --git a/ui/api-client/src/models/DatabaseWriteRoleRequest.ts b/ui/api-client/src/models/DatabaseWriteRoleRequest.ts deleted file mode 100644 index 7f2f5ea7dd..0000000000 --- a/ui/api-client/src/models/DatabaseWriteRoleRequest.ts +++ /dev/null @@ -1,129 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface DatabaseWriteRoleRequest - */ -export interface DatabaseWriteRoleRequest { - /** - * Specifies the database statements executed to create and configure a user. See the plugin's API page for more information on support and formatting for this parameter. - * @type {Array} - * @memberof DatabaseWriteRoleRequest - */ - creationStatements?: Array; - /** - * The configuration for the given credential_type. - * @type {object} - * @memberof DatabaseWriteRoleRequest - */ - credentialConfig?: object; - /** - * The type of credential to manage. Options include: 'password', 'rsa_private_key'. Defaults to 'password'. - * @type {string} - * @memberof DatabaseWriteRoleRequest - */ - credentialType?: string; - /** - * Name of the database this role acts on. - * @type {string} - * @memberof DatabaseWriteRoleRequest - */ - dbName?: string; - /** - * Default ttl for role. - * @type {string} - * @memberof DatabaseWriteRoleRequest - */ - defaultTtl?: string; - /** - * Maximum time a credential is valid for - * @type {string} - * @memberof DatabaseWriteRoleRequest - */ - maxTtl?: string; - /** - * Specifies the database statements to be executed to renew a user. Not every plugin type will support this functionality. See the plugin's API page for more information on support and formatting for this parameter. - * @type {Array} - * @memberof DatabaseWriteRoleRequest - */ - renewStatements?: Array; - /** - * Specifies the database statements to be executed to revoke a user. See the plugin's API page for more information on support and formatting for this parameter. - * @type {Array} - * @memberof DatabaseWriteRoleRequest - */ - revocationStatements?: Array; - /** - * Specifies the database statements to be executed rollback a create operation in the event of an error. Not every plugin type will support this functionality. See the plugin's API page for more information on support and formatting for this parameter. - * @type {Array} - * @memberof DatabaseWriteRoleRequest - */ - rollbackStatements?: Array; -} - -/** - * Check if a given object implements the DatabaseWriteRoleRequest interface. - */ -export function instanceOfDatabaseWriteRoleRequest(value: object): value is DatabaseWriteRoleRequest { - return true; -} - -export function DatabaseWriteRoleRequestFromJSON(json: any): DatabaseWriteRoleRequest { - return DatabaseWriteRoleRequestFromJSONTyped(json, false); -} - -export function DatabaseWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): DatabaseWriteRoleRequest { - if (json == null) { - return json; - } - return { - - 'creationStatements': json['creation_statements'] == null ? undefined : json['creation_statements'], - 'credentialConfig': json['credential_config'] == null ? undefined : json['credential_config'], - 'credentialType': json['credential_type'] == null ? undefined : json['credential_type'], - 'dbName': json['db_name'] == null ? undefined : json['db_name'], - 'defaultTtl': json['default_ttl'] == null ? undefined : json['default_ttl'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'renewStatements': json['renew_statements'] == null ? undefined : json['renew_statements'], - 'revocationStatements': json['revocation_statements'] == null ? undefined : json['revocation_statements'], - 'rollbackStatements': json['rollback_statements'] == null ? undefined : json['rollback_statements'], - }; -} - -export function DatabaseWriteRoleRequestToJSON(json: any): DatabaseWriteRoleRequest { - return DatabaseWriteRoleRequestToJSONTyped(json, false); -} - -export function DatabaseWriteRoleRequestToJSONTyped(value?: DatabaseWriteRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'creation_statements': value['creationStatements'], - 'credential_config': value['credentialConfig'], - 'credential_type': value['credentialType'], - 'db_name': value['dbName'], - 'default_ttl': value['defaultTtl'], - 'max_ttl': value['maxTtl'], - 'renew_statements': value['renewStatements'], - 'revocation_statements': value['revocationStatements'], - 'rollback_statements': value['rollbackStatements'], - }; -} - diff --git a/ui/api-client/src/models/DatabaseWriteStaticRoleRequest.ts b/ui/api-client/src/models/DatabaseWriteStaticRoleRequest.ts deleted file mode 100644 index b6b48c8d79..0000000000 --- a/ui/api-client/src/models/DatabaseWriteStaticRoleRequest.ts +++ /dev/null @@ -1,146 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface DatabaseWriteStaticRoleRequest - */ -export interface DatabaseWriteStaticRoleRequest { - /** - * The configuration for the given credential_type. - * @type {object} - * @memberof DatabaseWriteStaticRoleRequest - */ - credentialConfig?: object; - /** - * The type of credential to manage. Options include: 'password', 'rsa_private_key'. Defaults to 'password'. - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - */ - credentialType?: string; - /** - * Name of the database this role acts on. - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - */ - dbName?: string; - /** - * Enterprise only. If set, the initial static account password of the external db user before the first Vault rotatation. - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - */ - password?: string; - /** - * Period for automatic credential rotation of the given username. Not valid unless used with "username". Mutually exclusive with "rotation_schedule." - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - */ - rotationPeriod?: string; - /** - * Schedule for automatic credential rotation of the given username. Mutually exclusive with "rotation_period." - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - */ - rotationSchedule?: string; - /** - * Specifies the database statements to be executed to rotate the accounts credentials. Not every plugin type will support this functionality. See the plugin's API page for more information on support and formatting for this parameter. - * @type {Array} - * @memberof DatabaseWriteStaticRoleRequest - */ - rotationStatements?: Array; - /** - * The window of time in which rotations are allowed to occur starting from a given "rotation_schedule". Requires "rotation_schedule" to be specified - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - */ - rotationWindow?: string; - /** - * Used to connect to a self-managed static account. Must be provided by the user when root credentials are not provided. - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - * @deprecated - */ - selfManagedPassword?: string; - /** - * Enterprise only. If true, the static account password will not be rotated on creation of the role. Defaults to false. - * @type {boolean} - * @memberof DatabaseWriteStaticRoleRequest - */ - skipImportRotation?: boolean; - /** - * Name of the static user account for Vault to manage. Requires "rotation_period" to be specified - * @type {string} - * @memberof DatabaseWriteStaticRoleRequest - */ - username?: string; -} - -/** - * Check if a given object implements the DatabaseWriteStaticRoleRequest interface. - */ -export function instanceOfDatabaseWriteStaticRoleRequest(value: object): value is DatabaseWriteStaticRoleRequest { - return true; -} - -export function DatabaseWriteStaticRoleRequestFromJSON(json: any): DatabaseWriteStaticRoleRequest { - return DatabaseWriteStaticRoleRequestFromJSONTyped(json, false); -} - -export function DatabaseWriteStaticRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): DatabaseWriteStaticRoleRequest { - if (json == null) { - return json; - } - return { - - 'credentialConfig': json['credential_config'] == null ? undefined : json['credential_config'], - 'credentialType': json['credential_type'] == null ? undefined : json['credential_type'], - 'dbName': json['db_name'] == null ? undefined : json['db_name'], - 'password': json['password'] == null ? undefined : json['password'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationStatements': json['rotation_statements'] == null ? undefined : json['rotation_statements'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'selfManagedPassword': json['self_managed_password'] == null ? undefined : json['self_managed_password'], - 'skipImportRotation': json['skip_import_rotation'] == null ? undefined : json['skip_import_rotation'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} - -export function DatabaseWriteStaticRoleRequestToJSON(json: any): DatabaseWriteStaticRoleRequest { - return DatabaseWriteStaticRoleRequestToJSONTyped(json, false); -} - -export function DatabaseWriteStaticRoleRequestToJSONTyped(value?: DatabaseWriteStaticRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'credential_config': value['credentialConfig'], - 'credential_type': value['credentialType'], - 'db_name': value['dbName'], - 'password': value['password'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_statements': value['rotationStatements'], - 'rotation_window': value['rotationWindow'], - 'self_managed_password': value['selfManagedPassword'], - 'skip_import_rotation': value['skipImportRotation'], - 'username': value['username'], - }; -} - diff --git a/ui/api-client/src/models/DecodeTokenRequest.ts b/ui/api-client/src/models/DecodeTokenRequest.ts deleted file mode 100644 index 9017042da3..0000000000 --- a/ui/api-client/src/models/DecodeTokenRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface DecodeTokenRequest - */ -export interface DecodeTokenRequest { - /** - * Specifies the encoded token (result from generate-root). - * @type {string} - * @memberof DecodeTokenRequest - */ - encodedToken?: string; - /** - * Specifies the otp code for decode. - * @type {string} - * @memberof DecodeTokenRequest - */ - otp?: string; -} - -/** - * Check if a given object implements the DecodeTokenRequest interface. - */ -export function instanceOfDecodeTokenRequest(value: object): value is DecodeTokenRequest { - return true; -} - -export function DecodeTokenRequestFromJSON(json: any): DecodeTokenRequest { - return DecodeTokenRequestFromJSONTyped(json, false); -} - -export function DecodeTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): DecodeTokenRequest { - if (json == null) { - return json; - } - return { - - 'encodedToken': json['encoded_token'] == null ? undefined : json['encoded_token'], - 'otp': json['otp'] == null ? undefined : json['otp'], - }; -} - -export function DecodeTokenRequestToJSON(json: any): DecodeTokenRequest { - return DecodeTokenRequestToJSONTyped(json, false); -} - -export function DecodeTokenRequestToJSONTyped(value?: DecodeTokenRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'encoded_token': value['encodedToken'], - 'otp': value['otp'], - }; -} - diff --git a/ui/api-client/src/models/EncryptionKeyConfigureRotationRequest.ts b/ui/api-client/src/models/EncryptionKeyConfigureRotationRequest.ts deleted file mode 100644 index 4c0b4080e1..0000000000 --- a/ui/api-client/src/models/EncryptionKeyConfigureRotationRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface EncryptionKeyConfigureRotationRequest - */ -export interface EncryptionKeyConfigureRotationRequest { - /** - * Whether automatic rotation is enabled. - * @type {boolean} - * @memberof EncryptionKeyConfigureRotationRequest - */ - enabled?: boolean; - /** - * How long after installation of an active key term that the key will be automatically rotated. - * @type {string} - * @memberof EncryptionKeyConfigureRotationRequest - */ - interval?: string; - /** - * The number of encryption operations performed before the barrier key is automatically rotated. - * @type {number} - * @memberof EncryptionKeyConfigureRotationRequest - */ - maxOperations?: number; -} - -/** - * Check if a given object implements the EncryptionKeyConfigureRotationRequest interface. - */ -export function instanceOfEncryptionKeyConfigureRotationRequest(value: object): value is EncryptionKeyConfigureRotationRequest { - return true; -} - -export function EncryptionKeyConfigureRotationRequestFromJSON(json: any): EncryptionKeyConfigureRotationRequest { - return EncryptionKeyConfigureRotationRequestFromJSONTyped(json, false); -} - -export function EncryptionKeyConfigureRotationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EncryptionKeyConfigureRotationRequest { - if (json == null) { - return json; - } - return { - - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'interval': json['interval'] == null ? undefined : json['interval'], - 'maxOperations': json['max_operations'] == null ? undefined : json['max_operations'], - }; -} - -export function EncryptionKeyConfigureRotationRequestToJSON(json: any): EncryptionKeyConfigureRotationRequest { - return EncryptionKeyConfigureRotationRequestToJSONTyped(json, false); -} - -export function EncryptionKeyConfigureRotationRequestToJSONTyped(value?: EncryptionKeyConfigureRotationRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'enabled': value['enabled'], - 'interval': value['interval'], - 'max_operations': value['maxOperations'], - }; -} - diff --git a/ui/api-client/src/models/EncryptionKeyReadRotationConfigurationResponse.ts b/ui/api-client/src/models/EncryptionKeyReadRotationConfigurationResponse.ts deleted file mode 100644 index 1d20e058ed..0000000000 --- a/ui/api-client/src/models/EncryptionKeyReadRotationConfigurationResponse.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface EncryptionKeyReadRotationConfigurationResponse - */ -export interface EncryptionKeyReadRotationConfigurationResponse { - /** - * - * @type {boolean} - * @memberof EncryptionKeyReadRotationConfigurationResponse - */ - enabled?: boolean; - /** - * - * @type {string} - * @memberof EncryptionKeyReadRotationConfigurationResponse - */ - interval?: string; - /** - * - * @type {number} - * @memberof EncryptionKeyReadRotationConfigurationResponse - */ - maxOperations?: number; -} - -/** - * Check if a given object implements the EncryptionKeyReadRotationConfigurationResponse interface. - */ -export function instanceOfEncryptionKeyReadRotationConfigurationResponse(value: object): value is EncryptionKeyReadRotationConfigurationResponse { - return true; -} - -export function EncryptionKeyReadRotationConfigurationResponseFromJSON(json: any): EncryptionKeyReadRotationConfigurationResponse { - return EncryptionKeyReadRotationConfigurationResponseFromJSONTyped(json, false); -} - -export function EncryptionKeyReadRotationConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): EncryptionKeyReadRotationConfigurationResponse { - if (json == null) { - return json; - } - return { - - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'interval': json['interval'] == null ? undefined : json['interval'], - 'maxOperations': json['max_operations'] == null ? undefined : json['max_operations'], - }; -} - -export function EncryptionKeyReadRotationConfigurationResponseToJSON(json: any): EncryptionKeyReadRotationConfigurationResponse { - return EncryptionKeyReadRotationConfigurationResponseToJSONTyped(json, false); -} - -export function EncryptionKeyReadRotationConfigurationResponseToJSONTyped(value?: EncryptionKeyReadRotationConfigurationResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'enabled': value['enabled'], - 'interval': value['interval'], - 'max_operations': value['maxOperations'], - }; -} - diff --git a/ui/api-client/src/models/EntitiesCreateDuplicatesRequest.ts b/ui/api-client/src/models/EntitiesCreateDuplicatesRequest.ts deleted file mode 100644 index e30d2f2187..0000000000 --- a/ui/api-client/src/models/EntitiesCreateDuplicatesRequest.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface EntitiesCreateDuplicatesRequest - */ -export interface EntitiesCreateDuplicatesRequest { - /** - * Number of entities to create - * @type {number} - * @memberof EntitiesCreateDuplicatesRequest - */ - count?: number; - /** - * Create entities with different case variations - * @type {boolean} - * @memberof EntitiesCreateDuplicatesRequest - */ - differentCase?: boolean; - /** - * Metadata to be associated with the entity. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof EntitiesCreateDuplicatesRequest - */ - metadata?: object; - /** - * Name of the entities to create - * @type {string} - * @memberof EntitiesCreateDuplicatesRequest - */ - name?: string; - /** - * NamespaceID of the entities to create - * @type {string} - * @memberof EntitiesCreateDuplicatesRequest - */ - namespaceId?: string; - /** - * Policies to be tied to the entity. - * @type {Array} - * @memberof EntitiesCreateDuplicatesRequest - */ - policies?: Array; -} - -/** - * Check if a given object implements the EntitiesCreateDuplicatesRequest interface. - */ -export function instanceOfEntitiesCreateDuplicatesRequest(value: object): value is EntitiesCreateDuplicatesRequest { - return true; -} - -export function EntitiesCreateDuplicatesRequestFromJSON(json: any): EntitiesCreateDuplicatesRequest { - return EntitiesCreateDuplicatesRequestFromJSONTyped(json, false); -} - -export function EntitiesCreateDuplicatesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntitiesCreateDuplicatesRequest { - if (json == null) { - return json; - } - return { - - 'count': json['count'] == null ? undefined : json['count'], - 'differentCase': json['different_case'] == null ? undefined : json['different_case'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'name': json['name'] == null ? undefined : json['name'], - 'namespaceId': json['namespace_id'] == null ? undefined : json['namespace_id'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} - -export function EntitiesCreateDuplicatesRequestToJSON(json: any): EntitiesCreateDuplicatesRequest { - return EntitiesCreateDuplicatesRequestToJSONTyped(json, false); -} - -export function EntitiesCreateDuplicatesRequestToJSONTyped(value?: EntitiesCreateDuplicatesRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'count': value['count'], - 'different_case': value['differentCase'], - 'metadata': value['metadata'], - 'name': value['name'], - 'namespace_id': value['namespaceId'], - 'policies': value['policies'], - }; -} - diff --git a/ui/api-client/src/models/EntityAliasCreateDuplicatesRequest.ts b/ui/api-client/src/models/EntityAliasCreateDuplicatesRequest.ts deleted file mode 100644 index 3d84054bd4..0000000000 --- a/ui/api-client/src/models/EntityAliasCreateDuplicatesRequest.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface EntityAliasCreateDuplicatesRequest - */ -export interface EntityAliasCreateDuplicatesRequest { - /** - * The canonical entity ID to attach the local alias to - * @type {string} - * @memberof EntityAliasCreateDuplicatesRequest - */ - canonicalId?: string; - /** - * Metadata - * @type {object} - * @memberof EntityAliasCreateDuplicatesRequest - */ - metadata?: object; - /** - * Mount accessor ID for the alias - * @type {string} - * @memberof EntityAliasCreateDuplicatesRequest - */ - mountAccessor?: string; - /** - * Name of the entities to create - * @type {string} - * @memberof EntityAliasCreateDuplicatesRequest - */ - name?: string; - /** - * NamespaceID of the entities to create - * @type {string} - * @memberof EntityAliasCreateDuplicatesRequest - */ - namespaceId?: string; -} - -/** - * Check if a given object implements the EntityAliasCreateDuplicatesRequest interface. - */ -export function instanceOfEntityAliasCreateDuplicatesRequest(value: object): value is EntityAliasCreateDuplicatesRequest { - return true; -} - -export function EntityAliasCreateDuplicatesRequestFromJSON(json: any): EntityAliasCreateDuplicatesRequest { - return EntityAliasCreateDuplicatesRequestFromJSONTyped(json, false); -} - -export function EntityAliasCreateDuplicatesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityAliasCreateDuplicatesRequest { - if (json == null) { - return json; - } - return { - - 'canonicalId': json['canonical_id'] == null ? undefined : json['canonical_id'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - 'namespaceId': json['namespace_id'] == null ? undefined : json['namespace_id'], - }; -} - -export function EntityAliasCreateDuplicatesRequestToJSON(json: any): EntityAliasCreateDuplicatesRequest { - return EntityAliasCreateDuplicatesRequestToJSONTyped(json, false); -} - -export function EntityAliasCreateDuplicatesRequestToJSONTyped(value?: EntityAliasCreateDuplicatesRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'canonical_id': value['canonicalId'], - 'metadata': value['metadata'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - 'namespace_id': value['namespaceId'], - }; -} - diff --git a/ui/api-client/src/models/EntityAliasesCreateDuplicatesRequest.ts b/ui/api-client/src/models/EntityAliasesCreateDuplicatesRequest.ts deleted file mode 100644 index adc060a976..0000000000 --- a/ui/api-client/src/models/EntityAliasesCreateDuplicatesRequest.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface EntityAliasesCreateDuplicatesRequest - */ -export interface EntityAliasesCreateDuplicatesRequest { - /** - * Number of entity aliases to create - * @type {number} - * @memberof EntityAliasesCreateDuplicatesRequest - */ - count?: number; - /** - * Create entities with different case variations - * @type {boolean} - * @memberof EntityAliasesCreateDuplicatesRequest - */ - differentCase?: boolean; - /** - * Local alias toggle - * @type {boolean} - * @memberof EntityAliasesCreateDuplicatesRequest - */ - local?: boolean; - /** - * Metadata - * @type {object} - * @memberof EntityAliasesCreateDuplicatesRequest - */ - metadata?: object; - /** - * Mount accessor ID for the alias - * @type {string} - * @memberof EntityAliasesCreateDuplicatesRequest - */ - mountAccessor?: string; - /** - * Name of the entities to create - * @type {string} - * @memberof EntityAliasesCreateDuplicatesRequest - */ - name?: string; - /** - * NamespaceID of the entities to create - * @type {string} - * @memberof EntityAliasesCreateDuplicatesRequest - */ - namespaceId?: string; -} - -/** - * Check if a given object implements the EntityAliasesCreateDuplicatesRequest interface. - */ -export function instanceOfEntityAliasesCreateDuplicatesRequest(value: object): value is EntityAliasesCreateDuplicatesRequest { - return true; -} - -export function EntityAliasesCreateDuplicatesRequestFromJSON(json: any): EntityAliasesCreateDuplicatesRequest { - return EntityAliasesCreateDuplicatesRequestFromJSONTyped(json, false); -} - -export function EntityAliasesCreateDuplicatesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityAliasesCreateDuplicatesRequest { - if (json == null) { - return json; - } - return { - - 'count': json['count'] == null ? undefined : json['count'], - 'differentCase': json['different_case'] == null ? undefined : json['different_case'], - 'local': json['local'] == null ? undefined : json['local'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - 'namespaceId': json['namespace_id'] == null ? undefined : json['namespace_id'], - }; -} - -export function EntityAliasesCreateDuplicatesRequestToJSON(json: any): EntityAliasesCreateDuplicatesRequest { - return EntityAliasesCreateDuplicatesRequestToJSONTyped(json, false); -} - -export function EntityAliasesCreateDuplicatesRequestToJSONTyped(value?: EntityAliasesCreateDuplicatesRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'count': value['count'], - 'different_case': value['differentCase'], - 'local': value['local'], - 'metadata': value['metadata'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - 'namespace_id': value['namespaceId'], - }; -} - diff --git a/ui/api-client/src/models/EntityBatchDeleteRequest.ts b/ui/api-client/src/models/EntityBatchDeleteRequest.ts deleted file mode 100644 index 2fec8dc5ae..0000000000 --- a/ui/api-client/src/models/EntityBatchDeleteRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface EntityBatchDeleteRequest - */ -export interface EntityBatchDeleteRequest { - /** - * Entity IDs to delete - * @type {Array} - * @memberof EntityBatchDeleteRequest - */ - entityIds?: Array; -} - -/** - * Check if a given object implements the EntityBatchDeleteRequest interface. - */ -export function instanceOfEntityBatchDeleteRequest(value: object): value is EntityBatchDeleteRequest { - return true; -} - -export function EntityBatchDeleteRequestFromJSON(json: any): EntityBatchDeleteRequest { - return EntityBatchDeleteRequestFromJSONTyped(json, false); -} - -export function EntityBatchDeleteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityBatchDeleteRequest { - if (json == null) { - return json; - } - return { - - 'entityIds': json['entity_ids'] == null ? undefined : json['entity_ids'], - }; -} - -export function EntityBatchDeleteRequestToJSON(json: any): EntityBatchDeleteRequest { - return EntityBatchDeleteRequestToJSONTyped(json, false); -} - -export function EntityBatchDeleteRequestToJSONTyped(value?: EntityBatchDeleteRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'entity_ids': value['entityIds'], - }; -} - diff --git a/ui/api-client/src/models/EntityCreateAliasRequest.ts b/ui/api-client/src/models/EntityCreateAliasRequest.ts deleted file mode 100644 index 6ccf39454d..0000000000 --- a/ui/api-client/src/models/EntityCreateAliasRequest.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface EntityCreateAliasRequest - */ -export interface EntityCreateAliasRequest { - /** - * Entity ID to which this alias belongs - * @type {string} - * @memberof EntityCreateAliasRequest - */ - canonicalId?: string; - /** - * User provided key-value pairs - * @type {object} - * @memberof EntityCreateAliasRequest - */ - customMetadata?: object; - /** - * Entity ID to which this alias belongs. This field is deprecated, use canonical_id. - * @type {string} - * @memberof EntityCreateAliasRequest - */ - entityId?: string; - /** - * ID of the entity alias. If set, updates the corresponding entity alias. - * @type {string} - * @memberof EntityCreateAliasRequest - */ - id?: string; - /** - * Mount accessor to which this alias belongs to; unused for a modify - * @type {string} - * @memberof EntityCreateAliasRequest - */ - mountAccessor?: string; - /** - * Name of the alias; unused for a modify - * @type {string} - * @memberof EntityCreateAliasRequest - */ - name?: string; -} - -/** - * Check if a given object implements the EntityCreateAliasRequest interface. - */ -export function instanceOfEntityCreateAliasRequest(value: object): value is EntityCreateAliasRequest { - return true; -} - -export function EntityCreateAliasRequestFromJSON(json: any): EntityCreateAliasRequest { - return EntityCreateAliasRequestFromJSONTyped(json, false); -} - -export function EntityCreateAliasRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityCreateAliasRequest { - if (json == null) { - return json; - } - return { - - 'canonicalId': json['canonical_id'] == null ? undefined : json['canonical_id'], - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - 'id': json['id'] == null ? undefined : json['id'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} - -export function EntityCreateAliasRequestToJSON(json: any): EntityCreateAliasRequest { - return EntityCreateAliasRequestToJSONTyped(json, false); -} - -export function EntityCreateAliasRequestToJSONTyped(value?: EntityCreateAliasRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'canonical_id': value['canonicalId'], - 'custom_metadata': value['customMetadata'], - 'entity_id': value['entityId'], - 'id': value['id'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} - diff --git a/ui/api-client/src/models/EntityCreateRequest.ts b/ui/api-client/src/models/EntityCreateRequest.ts deleted file mode 100644 index ca27ec22e6..0000000000 --- a/ui/api-client/src/models/EntityCreateRequest.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface EntityCreateRequest - */ -export interface EntityCreateRequest { - /** - * If set true, tokens tied to this identity will not be able to be used (but will not be revoked). - * @type {boolean} - * @memberof EntityCreateRequest - */ - disabled?: boolean; - /** - * ID of the entity. If set, updates the corresponding existing entity. - * @type {string} - * @memberof EntityCreateRequest - */ - id?: string; - /** - * Metadata to be associated with the entity. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof EntityCreateRequest - */ - metadata?: object; - /** - * Name of the entity - * @type {string} - * @memberof EntityCreateRequest - */ - name?: string; - /** - * Policies to be tied to the entity. - * @type {Array} - * @memberof EntityCreateRequest - */ - policies?: Array; -} - -/** - * Check if a given object implements the EntityCreateRequest interface. - */ -export function instanceOfEntityCreateRequest(value: object): value is EntityCreateRequest { - return true; -} - -export function EntityCreateRequestFromJSON(json: any): EntityCreateRequest { - return EntityCreateRequestFromJSONTyped(json, false); -} - -export function EntityCreateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityCreateRequest { - if (json == null) { - return json; - } - return { - - 'disabled': json['disabled'] == null ? undefined : json['disabled'], - 'id': json['id'] == null ? undefined : json['id'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'name': json['name'] == null ? undefined : json['name'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} - -export function EntityCreateRequestToJSON(json: any): EntityCreateRequest { - return EntityCreateRequestToJSONTyped(json, false); -} - -export function EntityCreateRequestToJSONTyped(value?: EntityCreateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'disabled': value['disabled'], - 'id': value['id'], - 'metadata': value['metadata'], - 'name': value['name'], - 'policies': value['policies'], - }; -} - diff --git a/ui/api-client/src/models/EntityLookUpRequest.ts b/ui/api-client/src/models/EntityLookUpRequest.ts deleted file mode 100644 index d59f176e4e..0000000000 --- a/ui/api-client/src/models/EntityLookUpRequest.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface EntityLookUpRequest - */ -export interface EntityLookUpRequest { - /** - * ID of the alias. - * @type {string} - * @memberof EntityLookUpRequest - */ - aliasId?: string; - /** - * Accessor of the mount to which the alias belongs to. This should be supplied in conjunction with 'alias_name'. - * @type {string} - * @memberof EntityLookUpRequest - */ - aliasMountAccessor?: string; - /** - * Name of the alias. This should be supplied in conjunction with 'alias_mount_accessor'. - * @type {string} - * @memberof EntityLookUpRequest - */ - aliasName?: string; - /** - * ID of the entity. - * @type {string} - * @memberof EntityLookUpRequest - */ - id?: string; - /** - * Name of the entity. - * @type {string} - * @memberof EntityLookUpRequest - */ - name?: string; -} - -/** - * Check if a given object implements the EntityLookUpRequest interface. - */ -export function instanceOfEntityLookUpRequest(value: object): value is EntityLookUpRequest { - return true; -} - -export function EntityLookUpRequestFromJSON(json: any): EntityLookUpRequest { - return EntityLookUpRequestFromJSONTyped(json, false); -} - -export function EntityLookUpRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityLookUpRequest { - if (json == null) { - return json; - } - return { - - 'aliasId': json['alias_id'] == null ? undefined : json['alias_id'], - 'aliasMountAccessor': json['alias_mount_accessor'] == null ? undefined : json['alias_mount_accessor'], - 'aliasName': json['alias_name'] == null ? undefined : json['alias_name'], - 'id': json['id'] == null ? undefined : json['id'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} - -export function EntityLookUpRequestToJSON(json: any): EntityLookUpRequest { - return EntityLookUpRequestToJSONTyped(json, false); -} - -export function EntityLookUpRequestToJSONTyped(value?: EntityLookUpRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'alias_id': value['aliasId'], - 'alias_mount_accessor': value['aliasMountAccessor'], - 'alias_name': value['aliasName'], - 'id': value['id'], - 'name': value['name'], - }; -} - diff --git a/ui/api-client/src/models/EntityMergeRequest.ts b/ui/api-client/src/models/EntityMergeRequest.ts deleted file mode 100644 index 53b14c333d..0000000000 --- a/ui/api-client/src/models/EntityMergeRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface EntityMergeRequest - */ -export interface EntityMergeRequest { - /** - * Alias IDs to keep in case of conflicting aliases. Ignored if no conflicting aliases found - * @type {Array} - * @memberof EntityMergeRequest - */ - conflictingAliasIdsToKeep?: Array; - /** - * Setting this will follow the 'mine' strategy for merging MFA secrets. If there are secrets of the same type both in entities that are merged from and in entity into which all others are getting merged, secrets in the destination will be unaltered. If not set, this API will throw an error containing all the conflicts. - * @type {boolean} - * @memberof EntityMergeRequest - */ - force?: boolean; - /** - * Entity IDs which need to get merged - * @type {Array} - * @memberof EntityMergeRequest - */ - fromEntityIds?: Array; - /** - * Entity ID into which all the other entities need to get merged - * @type {string} - * @memberof EntityMergeRequest - */ - toEntityId?: string; -} - -/** - * Check if a given object implements the EntityMergeRequest interface. - */ -export function instanceOfEntityMergeRequest(value: object): value is EntityMergeRequest { - return true; -} - -export function EntityMergeRequestFromJSON(json: any): EntityMergeRequest { - return EntityMergeRequestFromJSONTyped(json, false); -} - -export function EntityMergeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityMergeRequest { - if (json == null) { - return json; - } - return { - - 'conflictingAliasIdsToKeep': json['conflicting_alias_ids_to_keep'] == null ? undefined : json['conflicting_alias_ids_to_keep'], - 'force': json['force'] == null ? undefined : json['force'], - 'fromEntityIds': json['from_entity_ids'] == null ? undefined : json['from_entity_ids'], - 'toEntityId': json['to_entity_id'] == null ? undefined : json['to_entity_id'], - }; -} - -export function EntityMergeRequestToJSON(json: any): EntityMergeRequest { - return EntityMergeRequestToJSONTyped(json, false); -} - -export function EntityMergeRequestToJSONTyped(value?: EntityMergeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'conflicting_alias_ids_to_keep': value['conflictingAliasIdsToKeep'], - 'force': value['force'], - 'from_entity_ids': value['fromEntityIds'], - 'to_entity_id': value['toEntityId'], - }; -} - diff --git a/ui/api-client/src/models/EntityUpdateAliasByIdRequest.ts b/ui/api-client/src/models/EntityUpdateAliasByIdRequest.ts deleted file mode 100644 index 586abd66c1..0000000000 --- a/ui/api-client/src/models/EntityUpdateAliasByIdRequest.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface EntityUpdateAliasByIdRequest - */ -export interface EntityUpdateAliasByIdRequest { - /** - * Entity ID to which this alias should be tied to - * @type {string} - * @memberof EntityUpdateAliasByIdRequest - */ - canonicalId?: string; - /** - * User provided key-value pairs - * @type {object} - * @memberof EntityUpdateAliasByIdRequest - */ - customMetadata?: object; - /** - * Entity ID to which this alias belongs to. This field is deprecated, use canonical_id. - * @type {string} - * @memberof EntityUpdateAliasByIdRequest - */ - entityId?: string; - /** - * (Unused) - * @type {string} - * @memberof EntityUpdateAliasByIdRequest - */ - mountAccessor?: string; - /** - * (Unused) - * @type {string} - * @memberof EntityUpdateAliasByIdRequest - */ - name?: string; -} - -/** - * Check if a given object implements the EntityUpdateAliasByIdRequest interface. - */ -export function instanceOfEntityUpdateAliasByIdRequest(value: object): value is EntityUpdateAliasByIdRequest { - return true; -} - -export function EntityUpdateAliasByIdRequestFromJSON(json: any): EntityUpdateAliasByIdRequest { - return EntityUpdateAliasByIdRequestFromJSONTyped(json, false); -} - -export function EntityUpdateAliasByIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityUpdateAliasByIdRequest { - if (json == null) { - return json; - } - return { - - 'canonicalId': json['canonical_id'] == null ? undefined : json['canonical_id'], - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} - -export function EntityUpdateAliasByIdRequestToJSON(json: any): EntityUpdateAliasByIdRequest { - return EntityUpdateAliasByIdRequestToJSONTyped(json, false); -} - -export function EntityUpdateAliasByIdRequestToJSONTyped(value?: EntityUpdateAliasByIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'canonical_id': value['canonicalId'], - 'custom_metadata': value['customMetadata'], - 'entity_id': value['entityId'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} - diff --git a/ui/api-client/src/models/EntityUpdateByIdRequest.ts b/ui/api-client/src/models/EntityUpdateByIdRequest.ts deleted file mode 100644 index 919f6c50ad..0000000000 --- a/ui/api-client/src/models/EntityUpdateByIdRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface EntityUpdateByIdRequest - */ -export interface EntityUpdateByIdRequest { - /** - * If set true, tokens tied to this identity will not be able to be used (but will not be revoked). - * @type {boolean} - * @memberof EntityUpdateByIdRequest - */ - disabled?: boolean; - /** - * Metadata to be associated with the entity. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof EntityUpdateByIdRequest - */ - metadata?: object; - /** - * Name of the entity - * @type {string} - * @memberof EntityUpdateByIdRequest - */ - name?: string; - /** - * Policies to be tied to the entity. - * @type {Array} - * @memberof EntityUpdateByIdRequest - */ - policies?: Array; -} - -/** - * Check if a given object implements the EntityUpdateByIdRequest interface. - */ -export function instanceOfEntityUpdateByIdRequest(value: object): value is EntityUpdateByIdRequest { - return true; -} - -export function EntityUpdateByIdRequestFromJSON(json: any): EntityUpdateByIdRequest { - return EntityUpdateByIdRequestFromJSONTyped(json, false); -} - -export function EntityUpdateByIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityUpdateByIdRequest { - if (json == null) { - return json; - } - return { - - 'disabled': json['disabled'] == null ? undefined : json['disabled'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'name': json['name'] == null ? undefined : json['name'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} - -export function EntityUpdateByIdRequestToJSON(json: any): EntityUpdateByIdRequest { - return EntityUpdateByIdRequestToJSONTyped(json, false); -} - -export function EntityUpdateByIdRequestToJSONTyped(value?: EntityUpdateByIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'disabled': value['disabled'], - 'metadata': value['metadata'], - 'name': value['name'], - 'policies': value['policies'], - }; -} - diff --git a/ui/api-client/src/models/EntityUpdateByNameRequest.ts b/ui/api-client/src/models/EntityUpdateByNameRequest.ts deleted file mode 100644 index cfee97fda2..0000000000 --- a/ui/api-client/src/models/EntityUpdateByNameRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface EntityUpdateByNameRequest - */ -export interface EntityUpdateByNameRequest { - /** - * If set true, tokens tied to this identity will not be able to be used (but will not be revoked). - * @type {boolean} - * @memberof EntityUpdateByNameRequest - */ - disabled?: boolean; - /** - * ID of the entity. If set, updates the corresponding existing entity. - * @type {string} - * @memberof EntityUpdateByNameRequest - */ - id?: string; - /** - * Metadata to be associated with the entity. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof EntityUpdateByNameRequest - */ - metadata?: object; - /** - * Policies to be tied to the entity. - * @type {Array} - * @memberof EntityUpdateByNameRequest - */ - policies?: Array; -} - -/** - * Check if a given object implements the EntityUpdateByNameRequest interface. - */ -export function instanceOfEntityUpdateByNameRequest(value: object): value is EntityUpdateByNameRequest { - return true; -} - -export function EntityUpdateByNameRequestFromJSON(json: any): EntityUpdateByNameRequest { - return EntityUpdateByNameRequestFromJSONTyped(json, false); -} - -export function EntityUpdateByNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): EntityUpdateByNameRequest { - if (json == null) { - return json; - } - return { - - 'disabled': json['disabled'] == null ? undefined : json['disabled'], - 'id': json['id'] == null ? undefined : json['id'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} - -export function EntityUpdateByNameRequestToJSON(json: any): EntityUpdateByNameRequest { - return EntityUpdateByNameRequestToJSONTyped(json, false); -} - -export function EntityUpdateByNameRequestToJSONTyped(value?: EntityUpdateByNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'disabled': value['disabled'], - 'id': value['id'], - 'metadata': value['metadata'], - 'policies': value['policies'], - }; -} - diff --git a/ui/api-client/src/models/GenerateHashRequest.ts b/ui/api-client/src/models/GenerateHashRequest.ts deleted file mode 100644 index 4d8e4b5034..0000000000 --- a/ui/api-client/src/models/GenerateHashRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GenerateHashRequest - */ -export interface GenerateHashRequest { - /** - * Algorithm to use (POST body parameter). Valid values are: * sha2-224 * sha2-256 * sha2-384 * sha2-512 Defaults to "sha2-256". - * @type {string} - * @memberof GenerateHashRequest - */ - algorithm?: string; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "hex". - * @type {string} - * @memberof GenerateHashRequest - */ - format?: string; - /** - * The base64-encoded input data - * @type {string} - * @memberof GenerateHashRequest - */ - input?: string; -} - -/** - * Check if a given object implements the GenerateHashRequest interface. - */ -export function instanceOfGenerateHashRequest(value: object): value is GenerateHashRequest { - return true; -} - -export function GenerateHashRequestFromJSON(json: any): GenerateHashRequest { - return GenerateHashRequestFromJSONTyped(json, false); -} - -export function GenerateHashRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateHashRequest { - if (json == null) { - return json; - } - return { - - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'format': json['format'] == null ? undefined : json['format'], - 'input': json['input'] == null ? undefined : json['input'], - }; -} - -export function GenerateHashRequestToJSON(json: any): GenerateHashRequest { - return GenerateHashRequestToJSONTyped(json, false); -} - -export function GenerateHashRequestToJSONTyped(value?: GenerateHashRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'algorithm': value['algorithm'], - 'format': value['format'], - 'input': value['input'], - }; -} - diff --git a/ui/api-client/src/models/GenerateHashResponse.ts b/ui/api-client/src/models/GenerateHashResponse.ts deleted file mode 100644 index 319e2e3f17..0000000000 --- a/ui/api-client/src/models/GenerateHashResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GenerateHashResponse - */ -export interface GenerateHashResponse { - /** - * - * @type {string} - * @memberof GenerateHashResponse - */ - sum?: string; -} - -/** - * Check if a given object implements the GenerateHashResponse interface. - */ -export function instanceOfGenerateHashResponse(value: object): value is GenerateHashResponse { - return true; -} - -export function GenerateHashResponseFromJSON(json: any): GenerateHashResponse { - return GenerateHashResponseFromJSONTyped(json, false); -} - -export function GenerateHashResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateHashResponse { - if (json == null) { - return json; - } - return { - - 'sum': json['sum'] == null ? undefined : json['sum'], - }; -} - -export function GenerateHashResponseToJSON(json: any): GenerateHashResponse { - return GenerateHashResponseToJSONTyped(json, false); -} - -export function GenerateHashResponseToJSONTyped(value?: GenerateHashResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'sum': value['sum'], - }; -} - diff --git a/ui/api-client/src/models/GenerateHashWithAlgorithmRequest.ts b/ui/api-client/src/models/GenerateHashWithAlgorithmRequest.ts deleted file mode 100644 index 7735be2b24..0000000000 --- a/ui/api-client/src/models/GenerateHashWithAlgorithmRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GenerateHashWithAlgorithmRequest - */ -export interface GenerateHashWithAlgorithmRequest { - /** - * Algorithm to use (POST body parameter). Valid values are: * sha2-224 * sha2-256 * sha2-384 * sha2-512 Defaults to "sha2-256". - * @type {string} - * @memberof GenerateHashWithAlgorithmRequest - */ - algorithm?: string; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "hex". - * @type {string} - * @memberof GenerateHashWithAlgorithmRequest - */ - format?: string; - /** - * The base64-encoded input data - * @type {string} - * @memberof GenerateHashWithAlgorithmRequest - */ - input?: string; -} - -/** - * Check if a given object implements the GenerateHashWithAlgorithmRequest interface. - */ -export function instanceOfGenerateHashWithAlgorithmRequest(value: object): value is GenerateHashWithAlgorithmRequest { - return true; -} - -export function GenerateHashWithAlgorithmRequestFromJSON(json: any): GenerateHashWithAlgorithmRequest { - return GenerateHashWithAlgorithmRequestFromJSONTyped(json, false); -} - -export function GenerateHashWithAlgorithmRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateHashWithAlgorithmRequest { - if (json == null) { - return json; - } - return { - - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'format': json['format'] == null ? undefined : json['format'], - 'input': json['input'] == null ? undefined : json['input'], - }; -} - -export function GenerateHashWithAlgorithmRequestToJSON(json: any): GenerateHashWithAlgorithmRequest { - return GenerateHashWithAlgorithmRequestToJSONTyped(json, false); -} - -export function GenerateHashWithAlgorithmRequestToJSONTyped(value?: GenerateHashWithAlgorithmRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'algorithm': value['algorithm'], - 'format': value['format'], - 'input': value['input'], - }; -} - diff --git a/ui/api-client/src/models/GenerateHashWithAlgorithmResponse.ts b/ui/api-client/src/models/GenerateHashWithAlgorithmResponse.ts deleted file mode 100644 index ac0b542071..0000000000 --- a/ui/api-client/src/models/GenerateHashWithAlgorithmResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GenerateHashWithAlgorithmResponse - */ -export interface GenerateHashWithAlgorithmResponse { - /** - * - * @type {string} - * @memberof GenerateHashWithAlgorithmResponse - */ - sum?: string; -} - -/** - * Check if a given object implements the GenerateHashWithAlgorithmResponse interface. - */ -export function instanceOfGenerateHashWithAlgorithmResponse(value: object): value is GenerateHashWithAlgorithmResponse { - return true; -} - -export function GenerateHashWithAlgorithmResponseFromJSON(json: any): GenerateHashWithAlgorithmResponse { - return GenerateHashWithAlgorithmResponseFromJSONTyped(json, false); -} - -export function GenerateHashWithAlgorithmResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateHashWithAlgorithmResponse { - if (json == null) { - return json; - } - return { - - 'sum': json['sum'] == null ? undefined : json['sum'], - }; -} - -export function GenerateHashWithAlgorithmResponseToJSON(json: any): GenerateHashWithAlgorithmResponse { - return GenerateHashWithAlgorithmResponseToJSONTyped(json, false); -} - -export function GenerateHashWithAlgorithmResponseToJSONTyped(value?: GenerateHashWithAlgorithmResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'sum': value['sum'], - }; -} - diff --git a/ui/api-client/src/models/GenerateRandomRequest.ts b/ui/api-client/src/models/GenerateRandomRequest.ts deleted file mode 100644 index c29bfe96f9..0000000000 --- a/ui/api-client/src/models/GenerateRandomRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GenerateRandomRequest - */ -export interface GenerateRandomRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof GenerateRandomRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof GenerateRandomRequest - */ - format?: string; -} - -/** - * Check if a given object implements the GenerateRandomRequest interface. - */ -export function instanceOfGenerateRandomRequest(value: object): value is GenerateRandomRequest { - return true; -} - -export function GenerateRandomRequestFromJSON(json: any): GenerateRandomRequest { - return GenerateRandomRequestFromJSONTyped(json, false); -} - -export function GenerateRandomRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomRequest { - if (json == null) { - return json; - } - return { - - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} - -export function GenerateRandomRequestToJSON(json: any): GenerateRandomRequest { - return GenerateRandomRequestToJSONTyped(json, false); -} - -export function GenerateRandomRequestToJSONTyped(value?: GenerateRandomRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'bytes': value['bytes'], - 'format': value['format'], - }; -} - diff --git a/ui/api-client/src/models/GenerateRandomResponse.ts b/ui/api-client/src/models/GenerateRandomResponse.ts deleted file mode 100644 index 770db76b06..0000000000 --- a/ui/api-client/src/models/GenerateRandomResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GenerateRandomResponse - */ -export interface GenerateRandomResponse { - /** - * - * @type {string} - * @memberof GenerateRandomResponse - */ - randomBytes?: string; -} - -/** - * Check if a given object implements the GenerateRandomResponse interface. - */ -export function instanceOfGenerateRandomResponse(value: object): value is GenerateRandomResponse { - return true; -} - -export function GenerateRandomResponseFromJSON(json: any): GenerateRandomResponse { - return GenerateRandomResponseFromJSONTyped(json, false); -} - -export function GenerateRandomResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomResponse { - if (json == null) { - return json; - } - return { - - 'randomBytes': json['random_bytes'] == null ? undefined : json['random_bytes'], - }; -} - -export function GenerateRandomResponseToJSON(json: any): GenerateRandomResponse { - return GenerateRandomResponseToJSONTyped(json, false); -} - -export function GenerateRandomResponseToJSONTyped(value?: GenerateRandomResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'random_bytes': value['randomBytes'], - }; -} - diff --git a/ui/api-client/src/models/GenerateRandomWithBytesRequest.ts b/ui/api-client/src/models/GenerateRandomWithBytesRequest.ts deleted file mode 100644 index 079a4a7c45..0000000000 --- a/ui/api-client/src/models/GenerateRandomWithBytesRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GenerateRandomWithBytesRequest - */ -export interface GenerateRandomWithBytesRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof GenerateRandomWithBytesRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof GenerateRandomWithBytesRequest - */ - format?: string; -} - -/** - * Check if a given object implements the GenerateRandomWithBytesRequest interface. - */ -export function instanceOfGenerateRandomWithBytesRequest(value: object): value is GenerateRandomWithBytesRequest { - return true; -} - -export function GenerateRandomWithBytesRequestFromJSON(json: any): GenerateRandomWithBytesRequest { - return GenerateRandomWithBytesRequestFromJSONTyped(json, false); -} - -export function GenerateRandomWithBytesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomWithBytesRequest { - if (json == null) { - return json; - } - return { - - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} - -export function GenerateRandomWithBytesRequestToJSON(json: any): GenerateRandomWithBytesRequest { - return GenerateRandomWithBytesRequestToJSONTyped(json, false); -} - -export function GenerateRandomWithBytesRequestToJSONTyped(value?: GenerateRandomWithBytesRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'bytes': value['bytes'], - 'format': value['format'], - }; -} - diff --git a/ui/api-client/src/models/GenerateRandomWithBytesResponse.ts b/ui/api-client/src/models/GenerateRandomWithBytesResponse.ts deleted file mode 100644 index 866a95ac48..0000000000 --- a/ui/api-client/src/models/GenerateRandomWithBytesResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GenerateRandomWithBytesResponse - */ -export interface GenerateRandomWithBytesResponse { - /** - * - * @type {string} - * @memberof GenerateRandomWithBytesResponse - */ - randomBytes?: string; -} - -/** - * Check if a given object implements the GenerateRandomWithBytesResponse interface. - */ -export function instanceOfGenerateRandomWithBytesResponse(value: object): value is GenerateRandomWithBytesResponse { - return true; -} - -export function GenerateRandomWithBytesResponseFromJSON(json: any): GenerateRandomWithBytesResponse { - return GenerateRandomWithBytesResponseFromJSONTyped(json, false); -} - -export function GenerateRandomWithBytesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomWithBytesResponse { - if (json == null) { - return json; - } - return { - - 'randomBytes': json['random_bytes'] == null ? undefined : json['random_bytes'], - }; -} - -export function GenerateRandomWithBytesResponseToJSON(json: any): GenerateRandomWithBytesResponse { - return GenerateRandomWithBytesResponseToJSONTyped(json, false); -} - -export function GenerateRandomWithBytesResponseToJSONTyped(value?: GenerateRandomWithBytesResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'random_bytes': value['randomBytes'], - }; -} - diff --git a/ui/api-client/src/models/GenerateRandomWithSourceAndBytesRequest.ts b/ui/api-client/src/models/GenerateRandomWithSourceAndBytesRequest.ts deleted file mode 100644 index 8dbce20dd5..0000000000 --- a/ui/api-client/src/models/GenerateRandomWithSourceAndBytesRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GenerateRandomWithSourceAndBytesRequest - */ -export interface GenerateRandomWithSourceAndBytesRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof GenerateRandomWithSourceAndBytesRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof GenerateRandomWithSourceAndBytesRequest - */ - format?: string; -} - -/** - * Check if a given object implements the GenerateRandomWithSourceAndBytesRequest interface. - */ -export function instanceOfGenerateRandomWithSourceAndBytesRequest(value: object): value is GenerateRandomWithSourceAndBytesRequest { - return true; -} - -export function GenerateRandomWithSourceAndBytesRequestFromJSON(json: any): GenerateRandomWithSourceAndBytesRequest { - return GenerateRandomWithSourceAndBytesRequestFromJSONTyped(json, false); -} - -export function GenerateRandomWithSourceAndBytesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomWithSourceAndBytesRequest { - if (json == null) { - return json; - } - return { - - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} - -export function GenerateRandomWithSourceAndBytesRequestToJSON(json: any): GenerateRandomWithSourceAndBytesRequest { - return GenerateRandomWithSourceAndBytesRequestToJSONTyped(json, false); -} - -export function GenerateRandomWithSourceAndBytesRequestToJSONTyped(value?: GenerateRandomWithSourceAndBytesRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'bytes': value['bytes'], - 'format': value['format'], - }; -} - diff --git a/ui/api-client/src/models/GenerateRandomWithSourceAndBytesResponse.ts b/ui/api-client/src/models/GenerateRandomWithSourceAndBytesResponse.ts deleted file mode 100644 index 2bef17756f..0000000000 --- a/ui/api-client/src/models/GenerateRandomWithSourceAndBytesResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GenerateRandomWithSourceAndBytesResponse - */ -export interface GenerateRandomWithSourceAndBytesResponse { - /** - * - * @type {string} - * @memberof GenerateRandomWithSourceAndBytesResponse - */ - randomBytes?: string; -} - -/** - * Check if a given object implements the GenerateRandomWithSourceAndBytesResponse interface. - */ -export function instanceOfGenerateRandomWithSourceAndBytesResponse(value: object): value is GenerateRandomWithSourceAndBytesResponse { - return true; -} - -export function GenerateRandomWithSourceAndBytesResponseFromJSON(json: any): GenerateRandomWithSourceAndBytesResponse { - return GenerateRandomWithSourceAndBytesResponseFromJSONTyped(json, false); -} - -export function GenerateRandomWithSourceAndBytesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomWithSourceAndBytesResponse { - if (json == null) { - return json; - } - return { - - 'randomBytes': json['random_bytes'] == null ? undefined : json['random_bytes'], - }; -} - -export function GenerateRandomWithSourceAndBytesResponseToJSON(json: any): GenerateRandomWithSourceAndBytesResponse { - return GenerateRandomWithSourceAndBytesResponseToJSONTyped(json, false); -} - -export function GenerateRandomWithSourceAndBytesResponseToJSONTyped(value?: GenerateRandomWithSourceAndBytesResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'random_bytes': value['randomBytes'], - }; -} - diff --git a/ui/api-client/src/models/GenerateRandomWithSourceRequest.ts b/ui/api-client/src/models/GenerateRandomWithSourceRequest.ts deleted file mode 100644 index f6f37a9393..0000000000 --- a/ui/api-client/src/models/GenerateRandomWithSourceRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GenerateRandomWithSourceRequest - */ -export interface GenerateRandomWithSourceRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof GenerateRandomWithSourceRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof GenerateRandomWithSourceRequest - */ - format?: string; -} - -/** - * Check if a given object implements the GenerateRandomWithSourceRequest interface. - */ -export function instanceOfGenerateRandomWithSourceRequest(value: object): value is GenerateRandomWithSourceRequest { - return true; -} - -export function GenerateRandomWithSourceRequestFromJSON(json: any): GenerateRandomWithSourceRequest { - return GenerateRandomWithSourceRequestFromJSONTyped(json, false); -} - -export function GenerateRandomWithSourceRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomWithSourceRequest { - if (json == null) { - return json; - } - return { - - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} - -export function GenerateRandomWithSourceRequestToJSON(json: any): GenerateRandomWithSourceRequest { - return GenerateRandomWithSourceRequestToJSONTyped(json, false); -} - -export function GenerateRandomWithSourceRequestToJSONTyped(value?: GenerateRandomWithSourceRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'bytes': value['bytes'], - 'format': value['format'], - }; -} - diff --git a/ui/api-client/src/models/GenerateRandomWithSourceResponse.ts b/ui/api-client/src/models/GenerateRandomWithSourceResponse.ts deleted file mode 100644 index 1fbf22276f..0000000000 --- a/ui/api-client/src/models/GenerateRandomWithSourceResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GenerateRandomWithSourceResponse - */ -export interface GenerateRandomWithSourceResponse { - /** - * - * @type {string} - * @memberof GenerateRandomWithSourceResponse - */ - randomBytes?: string; -} - -/** - * Check if a given object implements the GenerateRandomWithSourceResponse interface. - */ -export function instanceOfGenerateRandomWithSourceResponse(value: object): value is GenerateRandomWithSourceResponse { - return true; -} - -export function GenerateRandomWithSourceResponseFromJSON(json: any): GenerateRandomWithSourceResponse { - return GenerateRandomWithSourceResponseFromJSONTyped(json, false); -} - -export function GenerateRandomWithSourceResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateRandomWithSourceResponse { - if (json == null) { - return json; - } - return { - - 'randomBytes': json['random_bytes'] == null ? undefined : json['random_bytes'], - }; -} - -export function GenerateRandomWithSourceResponseToJSON(json: any): GenerateRandomWithSourceResponse { - return GenerateRandomWithSourceResponseToJSONTyped(json, false); -} - -export function GenerateRandomWithSourceResponseToJSONTyped(value?: GenerateRandomWithSourceResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'random_bytes': value['randomBytes'], - }; -} - diff --git a/ui/api-client/src/models/GenerateUtilizationReportResponse.ts b/ui/api-client/src/models/GenerateUtilizationReportResponse.ts deleted file mode 100644 index a4b5af608c..0000000000 --- a/ui/api-client/src/models/GenerateUtilizationReportResponse.ts +++ /dev/null @@ -1,137 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GenerateUtilizationReportResponse - */ -export interface GenerateUtilizationReportResponse { - /** - * A map of auth methods, by type, to the number of mounts of that type across all namespaces. - * @type {object} - * @memberof GenerateUtilizationReportResponse - */ - authMethods?: object; - /** - * Number of KVv1 secrets across all mounts and namespaces. - * @type {number} - * @memberof GenerateUtilizationReportResponse - */ - kvv1Secrets?: number; - /** - * Number of KVv2 secrets across all mounts and namespaces. - * @type {number} - * @memberof GenerateUtilizationReportResponse - */ - kvv2Secrets?: number; - /** - * A map containing details of lease count quotas, if in use, including total quotas and the status of the global lease count quota, if one is configured. - * @type {object} - * @memberof GenerateUtilizationReportResponse - */ - leaseCountQuotas?: object; - /** - * A map of all auth methods, by type, to the number of active leases created by auth mounts of that type across all namespaces. - * @type {object} - * @memberof GenerateUtilizationReportResponse - */ - leasesByAuthMethod?: object; - /** - * Number of namespaces. - * @type {number} - * @memberof GenerateUtilizationReportResponse - */ - namespaces?: number; - /** - * A map containing 'total_roles' and 'total_issuers' for all PKI mounts across all namespaces, if PKI is in use. - * @type {object} - * @memberof GenerateUtilizationReportResponse - */ - pki?: object; - /** - * A map containing details about replication status. - * @type {object} - * @memberof GenerateUtilizationReportResponse - */ - replicationStatus?: object; - /** - * A map of secret engines, by type, to the number of mounts of that type across all namespaces. - * @type {object} - * @memberof GenerateUtilizationReportResponse - */ - secretEngines?: object; - /** - * A map containing 'total_sources' and 'total_destinations' for secret syncs, if configured. - * @type {object} - * @memberof GenerateUtilizationReportResponse - */ - secretSync?: object; -} - -/** - * Check if a given object implements the GenerateUtilizationReportResponse interface. - */ -export function instanceOfGenerateUtilizationReportResponse(value: object): value is GenerateUtilizationReportResponse { - return true; -} - -export function GenerateUtilizationReportResponseFromJSON(json: any): GenerateUtilizationReportResponse { - return GenerateUtilizationReportResponseFromJSONTyped(json, false); -} - -export function GenerateUtilizationReportResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): GenerateUtilizationReportResponse { - if (json == null) { - return json; - } - return { - - 'authMethods': json['auth_methods'] == null ? undefined : json['auth_methods'], - 'kvv1Secrets': json['kvv1_secrets'] == null ? undefined : json['kvv1_secrets'], - 'kvv2Secrets': json['kvv2_secrets'] == null ? undefined : json['kvv2_secrets'], - 'leaseCountQuotas': json['lease_count_quotas'] == null ? undefined : json['lease_count_quotas'], - 'leasesByAuthMethod': json['leases_by_auth_method'] == null ? undefined : json['leases_by_auth_method'], - 'namespaces': json['namespaces'] == null ? undefined : json['namespaces'], - 'pki': json['pki'] == null ? undefined : json['pki'], - 'replicationStatus': json['replication_status'] == null ? undefined : json['replication_status'], - 'secretEngines': json['secret_engines'] == null ? undefined : json['secret_engines'], - 'secretSync': json['secret_sync'] == null ? undefined : json['secret_sync'], - }; -} - -export function GenerateUtilizationReportResponseToJSON(json: any): GenerateUtilizationReportResponse { - return GenerateUtilizationReportResponseToJSONTyped(json, false); -} - -export function GenerateUtilizationReportResponseToJSONTyped(value?: GenerateUtilizationReportResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'auth_methods': value['authMethods'], - 'kvv1_secrets': value['kvv1Secrets'], - 'kvv2_secrets': value['kvv2Secrets'], - 'lease_count_quotas': value['leaseCountQuotas'], - 'leases_by_auth_method': value['leasesByAuthMethod'], - 'namespaces': value['namespaces'], - 'pki': value['pki'], - 'replication_status': value['replicationStatus'], - 'secret_engines': value['secretEngines'], - 'secret_sync': value['secretSync'], - }; -} - diff --git a/ui/api-client/src/models/GithubConfigureRequest.ts b/ui/api-client/src/models/GithubConfigureRequest.ts deleted file mode 100644 index 8011419f7a..0000000000 --- a/ui/api-client/src/models/GithubConfigureRequest.ts +++ /dev/null @@ -1,172 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GithubConfigureRequest - */ -export interface GithubConfigureRequest { - /** - * The API endpoint to use. Useful if you are running GitHub Enterprise or an API-compatible authentication server. - * @type {string} - * @memberof GithubConfigureRequest - */ - baseUrl?: string; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof GithubConfigureRequest - * @deprecated - */ - maxTtl?: string; - /** - * The organization users must be part of - * @type {string} - * @memberof GithubConfigureRequest - */ - organization: string; - /** - * The ID of the organization users must be part of - * @type {number} - * @memberof GithubConfigureRequest - */ - organizationId?: number; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof GithubConfigureRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof GithubConfigureRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof GithubConfigureRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof GithubConfigureRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof GithubConfigureRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof GithubConfigureRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies. This will apply to all tokens generated by this auth method, in addition to any policies configured for specific users/groups. - * @type {Array} - * @memberof GithubConfigureRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof GithubConfigureRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof GithubConfigureRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof GithubConfigureRequest - * @deprecated - */ - ttl?: string; -} - -/** - * Check if a given object implements the GithubConfigureRequest interface. - */ -export function instanceOfGithubConfigureRequest(value: object): value is GithubConfigureRequest { - if (!('organization' in value) || value['organization'] === undefined) return false; - return true; -} - -export function GithubConfigureRequestFromJSON(json: any): GithubConfigureRequest { - return GithubConfigureRequestFromJSONTyped(json, false); -} - -export function GithubConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GithubConfigureRequest { - if (json == null) { - return json; - } - return { - - 'baseUrl': json['base_url'] == null ? undefined : json['base_url'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'organization': json['organization'], - 'organizationId': json['organization_id'] == null ? undefined : json['organization_id'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function GithubConfigureRequestToJSON(json: any): GithubConfigureRequest { - return GithubConfigureRequestToJSONTyped(json, false); -} - -export function GithubConfigureRequestToJSONTyped(value?: GithubConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'base_url': value['baseUrl'], - 'max_ttl': value['maxTtl'], - 'organization': value['organization'], - 'organization_id': value['organizationId'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/GithubLoginRequest.ts b/ui/api-client/src/models/GithubLoginRequest.ts deleted file mode 100644 index 967095b8ad..0000000000 --- a/ui/api-client/src/models/GithubLoginRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GithubLoginRequest - */ -export interface GithubLoginRequest { - /** - * GitHub personal API token - * @type {string} - * @memberof GithubLoginRequest - */ - token?: string; -} - -/** - * Check if a given object implements the GithubLoginRequest interface. - */ -export function instanceOfGithubLoginRequest(value: object): value is GithubLoginRequest { - return true; -} - -export function GithubLoginRequestFromJSON(json: any): GithubLoginRequest { - return GithubLoginRequestFromJSONTyped(json, false); -} - -export function GithubLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GithubLoginRequest { - if (json == null) { - return json; - } - return { - - 'token': json['token'] == null ? undefined : json['token'], - }; -} - -export function GithubLoginRequestToJSON(json: any): GithubLoginRequest { - return GithubLoginRequestToJSONTyped(json, false); -} - -export function GithubLoginRequestToJSONTyped(value?: GithubLoginRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'token': value['token'], - }; -} - diff --git a/ui/api-client/src/models/GithubWriteTeamMappingRequest.ts b/ui/api-client/src/models/GithubWriteTeamMappingRequest.ts deleted file mode 100644 index b727fd321f..0000000000 --- a/ui/api-client/src/models/GithubWriteTeamMappingRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GithubWriteTeamMappingRequest - */ -export interface GithubWriteTeamMappingRequest { - /** - * Value for teams mapping - * @type {string} - * @memberof GithubWriteTeamMappingRequest - */ - value?: string; -} - -/** - * Check if a given object implements the GithubWriteTeamMappingRequest interface. - */ -export function instanceOfGithubWriteTeamMappingRequest(value: object): value is GithubWriteTeamMappingRequest { - return true; -} - -export function GithubWriteTeamMappingRequestFromJSON(json: any): GithubWriteTeamMappingRequest { - return GithubWriteTeamMappingRequestFromJSONTyped(json, false); -} - -export function GithubWriteTeamMappingRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GithubWriteTeamMappingRequest { - if (json == null) { - return json; - } - return { - - 'value': json['value'] == null ? undefined : json['value'], - }; -} - -export function GithubWriteTeamMappingRequestToJSON(json: any): GithubWriteTeamMappingRequest { - return GithubWriteTeamMappingRequestToJSONTyped(json, false); -} - -export function GithubWriteTeamMappingRequestToJSONTyped(value?: GithubWriteTeamMappingRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'value': value['value'], - }; -} - diff --git a/ui/api-client/src/models/GithubWriteUserMappingRequest.ts b/ui/api-client/src/models/GithubWriteUserMappingRequest.ts deleted file mode 100644 index 7fb5a2946f..0000000000 --- a/ui/api-client/src/models/GithubWriteUserMappingRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GithubWriteUserMappingRequest - */ -export interface GithubWriteUserMappingRequest { - /** - * Value for users mapping - * @type {string} - * @memberof GithubWriteUserMappingRequest - */ - value?: string; -} - -/** - * Check if a given object implements the GithubWriteUserMappingRequest interface. - */ -export function instanceOfGithubWriteUserMappingRequest(value: object): value is GithubWriteUserMappingRequest { - return true; -} - -export function GithubWriteUserMappingRequestFromJSON(json: any): GithubWriteUserMappingRequest { - return GithubWriteUserMappingRequestFromJSONTyped(json, false); -} - -export function GithubWriteUserMappingRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GithubWriteUserMappingRequest { - if (json == null) { - return json; - } - return { - - 'value': json['value'] == null ? undefined : json['value'], - }; -} - -export function GithubWriteUserMappingRequestToJSON(json: any): GithubWriteUserMappingRequest { - return GithubWriteUserMappingRequestToJSONTyped(json, false); -} - -export function GithubWriteUserMappingRequestToJSONTyped(value?: GithubWriteUserMappingRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'value': value['value'], - }; -} - diff --git a/ui/api-client/src/models/GoogleCloudConfigureAuthRequest.ts b/ui/api-client/src/models/GoogleCloudConfigureAuthRequest.ts deleted file mode 100644 index 016ee7e8b6..0000000000 --- a/ui/api-client/src/models/GoogleCloudConfigureAuthRequest.ts +++ /dev/null @@ -1,170 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GoogleCloudConfigureAuthRequest - */ -export interface GoogleCloudConfigureAuthRequest { - /** - * Google credentials JSON that Vault will use to verify users against GCP APIs. If not specified, will use application default credentials - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - credentials?: string; - /** - * Specifies overrides for various Google API Service Endpoints used in requests. - * @type {object} - * @memberof GoogleCloudConfigureAuthRequest - */ - customEndpoint?: object; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof GoogleCloudConfigureAuthRequest - */ - disableAutomatedRotation?: boolean; - /** - * Indicates what value to use when generating an alias for GCE authentications. - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - gceAlias?: string; - /** - * The metadata to include on the aliases and audit logs generated by this plugin. When set to 'default', includes: instance_creation_timestamp, instance_id, instance_name, project_id, project_number, role, service_account_id, service_account_email, zone. Not editing this field means the 'default' fields are included. Explicitly setting this field to empty overrides the 'default' and means no metadata will be included. If not using 'default', explicit fields must be sent like: 'field1,field2'. - * @type {Array} - * @memberof GoogleCloudConfigureAuthRequest - */ - gceMetadata?: Array; - /** - * Deprecated. This field does nothing and be removed in a future release - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - * @deprecated - */ - googleCertsEndpoint?: string; - /** - * Indicates what value to use when generating an alias for IAM authentications. - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - iamAlias?: string; - /** - * The metadata to include on the aliases and audit logs generated by this plugin. When set to 'default', includes: project_id, role, service_account_id, service_account_email. Not editing this field means the 'default' fields are included. Explicitly setting this field to empty overrides the 'default' and means no metadata will be included. If not using 'default', explicit fields must be sent like: 'field1,field2'. - * @type {Array} - * @memberof GoogleCloudConfigureAuthRequest - */ - iamMetadata?: Array; - /** - * Audience of plugin identity tokens - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - identityTokenAudience?: string; - /** - * Time-to-live of plugin identity tokens - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - identityTokenTtl?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - rotationWindow?: string; - /** - * Email ID for the Service Account to impersonate for Workload Identity Federation. - * @type {string} - * @memberof GoogleCloudConfigureAuthRequest - */ - serviceAccountEmail?: string; -} - -/** - * Check if a given object implements the GoogleCloudConfigureAuthRequest interface. - */ -export function instanceOfGoogleCloudConfigureAuthRequest(value: object): value is GoogleCloudConfigureAuthRequest { - return true; -} - -export function GoogleCloudConfigureAuthRequestFromJSON(json: any): GoogleCloudConfigureAuthRequest { - return GoogleCloudConfigureAuthRequestFromJSONTyped(json, false); -} - -export function GoogleCloudConfigureAuthRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudConfigureAuthRequest { - if (json == null) { - return json; - } - return { - - 'credentials': json['credentials'] == null ? undefined : json['credentials'], - 'customEndpoint': json['custom_endpoint'] == null ? undefined : json['custom_endpoint'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'gceAlias': json['gce_alias'] == null ? undefined : json['gce_alias'], - 'gceMetadata': json['gce_metadata'] == null ? undefined : json['gce_metadata'], - 'googleCertsEndpoint': json['google_certs_endpoint'] == null ? undefined : json['google_certs_endpoint'], - 'iamAlias': json['iam_alias'] == null ? undefined : json['iam_alias'], - 'iamMetadata': json['iam_metadata'] == null ? undefined : json['iam_metadata'], - 'identityTokenAudience': json['identity_token_audience'] == null ? undefined : json['identity_token_audience'], - 'identityTokenTtl': json['identity_token_ttl'] == null ? undefined : json['identity_token_ttl'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'serviceAccountEmail': json['service_account_email'] == null ? undefined : json['service_account_email'], - }; -} - -export function GoogleCloudConfigureAuthRequestToJSON(json: any): GoogleCloudConfigureAuthRequest { - return GoogleCloudConfigureAuthRequestToJSONTyped(json, false); -} - -export function GoogleCloudConfigureAuthRequestToJSONTyped(value?: GoogleCloudConfigureAuthRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'credentials': value['credentials'], - 'custom_endpoint': value['customEndpoint'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'gce_alias': value['gceAlias'], - 'gce_metadata': value['gceMetadata'], - 'google_certs_endpoint': value['googleCertsEndpoint'], - 'iam_alias': value['iamAlias'], - 'iam_metadata': value['iamMetadata'], - 'identity_token_audience': value['identityTokenAudience'], - 'identity_token_ttl': value['identityTokenTtl'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'service_account_email': value['serviceAccountEmail'], - }; -} - diff --git a/ui/api-client/src/models/GoogleCloudConfigureRequest.ts b/ui/api-client/src/models/GoogleCloudConfigureRequest.ts deleted file mode 100644 index 83c2ce504b..0000000000 --- a/ui/api-client/src/models/GoogleCloudConfigureRequest.ts +++ /dev/null @@ -1,137 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GoogleCloudConfigureRequest - */ -export interface GoogleCloudConfigureRequest { - /** - * GCP IAM service account credentials JSON with permissions to create new service accounts and set IAM policies - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - credentials?: string; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof GoogleCloudConfigureRequest - */ - disableAutomatedRotation?: boolean; - /** - * Audience of plugin identity tokens - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - identityTokenAudience?: string; - /** - * Time-to-live of plugin identity tokens - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - identityTokenTtl?: string; - /** - * Maximum time a service account key is valid for. If <= 0, will use system default. - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - maxTtl?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - rotationWindow?: string; - /** - * Email ID for the Service Account to impersonate for Workload Identity Federation. - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - serviceAccountEmail?: string; - /** - * Default lease for generated keys. If <= 0, will use system default. - * @type {string} - * @memberof GoogleCloudConfigureRequest - */ - ttl?: string; -} - -/** - * Check if a given object implements the GoogleCloudConfigureRequest interface. - */ -export function instanceOfGoogleCloudConfigureRequest(value: object): value is GoogleCloudConfigureRequest { - return true; -} - -export function GoogleCloudConfigureRequestFromJSON(json: any): GoogleCloudConfigureRequest { - return GoogleCloudConfigureRequestFromJSONTyped(json, false); -} - -export function GoogleCloudConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudConfigureRequest { - if (json == null) { - return json; - } - return { - - 'credentials': json['credentials'] == null ? undefined : json['credentials'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'identityTokenAudience': json['identity_token_audience'] == null ? undefined : json['identity_token_audience'], - 'identityTokenTtl': json['identity_token_ttl'] == null ? undefined : json['identity_token_ttl'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'serviceAccountEmail': json['service_account_email'] == null ? undefined : json['service_account_email'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function GoogleCloudConfigureRequestToJSON(json: any): GoogleCloudConfigureRequest { - return GoogleCloudConfigureRequestToJSONTyped(json, false); -} - -export function GoogleCloudConfigureRequestToJSONTyped(value?: GoogleCloudConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'credentials': value['credentials'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'identity_token_audience': value['identityTokenAudience'], - 'identity_token_ttl': value['identityTokenTtl'], - 'max_ttl': value['maxTtl'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'service_account_email': value['serviceAccountEmail'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/GoogleCloudEditLabelsForRoleRequest.ts b/ui/api-client/src/models/GoogleCloudEditLabelsForRoleRequest.ts deleted file mode 100644 index 89e3f4805a..0000000000 --- a/ui/api-client/src/models/GoogleCloudEditLabelsForRoleRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GoogleCloudEditLabelsForRoleRequest - */ -export interface GoogleCloudEditLabelsForRoleRequest { - /** - * BoundLabels to add (in $key:$value) - * @type {Array} - * @memberof GoogleCloudEditLabelsForRoleRequest - */ - add?: Array; - /** - * Label key values to remove - * @type {Array} - * @memberof GoogleCloudEditLabelsForRoleRequest - */ - remove?: Array; -} - -/** - * Check if a given object implements the GoogleCloudEditLabelsForRoleRequest interface. - */ -export function instanceOfGoogleCloudEditLabelsForRoleRequest(value: object): value is GoogleCloudEditLabelsForRoleRequest { - return true; -} - -export function GoogleCloudEditLabelsForRoleRequestFromJSON(json: any): GoogleCloudEditLabelsForRoleRequest { - return GoogleCloudEditLabelsForRoleRequestFromJSONTyped(json, false); -} - -export function GoogleCloudEditLabelsForRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudEditLabelsForRoleRequest { - if (json == null) { - return json; - } - return { - - 'add': json['add'] == null ? undefined : json['add'], - 'remove': json['remove'] == null ? undefined : json['remove'], - }; -} - -export function GoogleCloudEditLabelsForRoleRequestToJSON(json: any): GoogleCloudEditLabelsForRoleRequest { - return GoogleCloudEditLabelsForRoleRequestToJSONTyped(json, false); -} - -export function GoogleCloudEditLabelsForRoleRequestToJSONTyped(value?: GoogleCloudEditLabelsForRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'add': value['add'], - 'remove': value['remove'], - }; -} - diff --git a/ui/api-client/src/models/GoogleCloudEditServiceAccountsForRoleRequest.ts b/ui/api-client/src/models/GoogleCloudEditServiceAccountsForRoleRequest.ts deleted file mode 100644 index 7dde41a5a2..0000000000 --- a/ui/api-client/src/models/GoogleCloudEditServiceAccountsForRoleRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GoogleCloudEditServiceAccountsForRoleRequest - */ -export interface GoogleCloudEditServiceAccountsForRoleRequest { - /** - * Service-account emails or IDs to add. - * @type {Array} - * @memberof GoogleCloudEditServiceAccountsForRoleRequest - */ - add?: Array; - /** - * Service-account emails or IDs to remove. - * @type {Array} - * @memberof GoogleCloudEditServiceAccountsForRoleRequest - */ - remove?: Array; -} - -/** - * Check if a given object implements the GoogleCloudEditServiceAccountsForRoleRequest interface. - */ -export function instanceOfGoogleCloudEditServiceAccountsForRoleRequest(value: object): value is GoogleCloudEditServiceAccountsForRoleRequest { - return true; -} - -export function GoogleCloudEditServiceAccountsForRoleRequestFromJSON(json: any): GoogleCloudEditServiceAccountsForRoleRequest { - return GoogleCloudEditServiceAccountsForRoleRequestFromJSONTyped(json, false); -} - -export function GoogleCloudEditServiceAccountsForRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudEditServiceAccountsForRoleRequest { - if (json == null) { - return json; - } - return { - - 'add': json['add'] == null ? undefined : json['add'], - 'remove': json['remove'] == null ? undefined : json['remove'], - }; -} - -export function GoogleCloudEditServiceAccountsForRoleRequestToJSON(json: any): GoogleCloudEditServiceAccountsForRoleRequest { - return GoogleCloudEditServiceAccountsForRoleRequestToJSONTyped(json, false); -} - -export function GoogleCloudEditServiceAccountsForRoleRequestToJSONTyped(value?: GoogleCloudEditServiceAccountsForRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'add': value['add'], - 'remove': value['remove'], - }; -} - diff --git a/ui/api-client/src/models/GoogleCloudGenerateRolesetKey3Request.ts b/ui/api-client/src/models/GoogleCloudGenerateRolesetKey3Request.ts deleted file mode 100644 index 05bc2df073..0000000000 --- a/ui/api-client/src/models/GoogleCloudGenerateRolesetKey3Request.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GoogleCloudGenerateRolesetKey3Request - */ -export interface GoogleCloudGenerateRolesetKey3Request { - /** - * Private key algorithm for service account key - defaults to KEY_ALG_RSA_2048" - * @type {string} - * @memberof GoogleCloudGenerateRolesetKey3Request - */ - keyAlgorithm?: string; - /** - * Private key type for service account key - defaults to TYPE_GOOGLE_CREDENTIALS_FILE" - * @type {string} - * @memberof GoogleCloudGenerateRolesetKey3Request - */ - keyType?: string; - /** - * Lifetime of the service account key - * @type {string} - * @memberof GoogleCloudGenerateRolesetKey3Request - */ - ttl?: string; -} - -/** - * Check if a given object implements the GoogleCloudGenerateRolesetKey3Request interface. - */ -export function instanceOfGoogleCloudGenerateRolesetKey3Request(value: object): value is GoogleCloudGenerateRolesetKey3Request { - return true; -} - -export function GoogleCloudGenerateRolesetKey3RequestFromJSON(json: any): GoogleCloudGenerateRolesetKey3Request { - return GoogleCloudGenerateRolesetKey3RequestFromJSONTyped(json, false); -} - -export function GoogleCloudGenerateRolesetKey3RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudGenerateRolesetKey3Request { - if (json == null) { - return json; - } - return { - - 'keyAlgorithm': json['key_algorithm'] == null ? undefined : json['key_algorithm'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function GoogleCloudGenerateRolesetKey3RequestToJSON(json: any): GoogleCloudGenerateRolesetKey3Request { - return GoogleCloudGenerateRolesetKey3RequestToJSONTyped(json, false); -} - -export function GoogleCloudGenerateRolesetKey3RequestToJSONTyped(value?: GoogleCloudGenerateRolesetKey3Request | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_algorithm': value['keyAlgorithm'], - 'key_type': value['keyType'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/GoogleCloudGenerateRolesetKeyRequest.ts b/ui/api-client/src/models/GoogleCloudGenerateRolesetKeyRequest.ts deleted file mode 100644 index 1f4a2d2789..0000000000 --- a/ui/api-client/src/models/GoogleCloudGenerateRolesetKeyRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GoogleCloudGenerateRolesetKeyRequest - */ -export interface GoogleCloudGenerateRolesetKeyRequest { - /** - * Private key algorithm for service account key - defaults to KEY_ALG_RSA_2048" - * @type {string} - * @memberof GoogleCloudGenerateRolesetKeyRequest - */ - keyAlgorithm?: string; - /** - * Private key type for service account key - defaults to TYPE_GOOGLE_CREDENTIALS_FILE" - * @type {string} - * @memberof GoogleCloudGenerateRolesetKeyRequest - */ - keyType?: string; - /** - * Lifetime of the service account key - * @type {string} - * @memberof GoogleCloudGenerateRolesetKeyRequest - */ - ttl?: string; -} - -/** - * Check if a given object implements the GoogleCloudGenerateRolesetKeyRequest interface. - */ -export function instanceOfGoogleCloudGenerateRolesetKeyRequest(value: object): value is GoogleCloudGenerateRolesetKeyRequest { - return true; -} - -export function GoogleCloudGenerateRolesetKeyRequestFromJSON(json: any): GoogleCloudGenerateRolesetKeyRequest { - return GoogleCloudGenerateRolesetKeyRequestFromJSONTyped(json, false); -} - -export function GoogleCloudGenerateRolesetKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudGenerateRolesetKeyRequest { - if (json == null) { - return json; - } - return { - - 'keyAlgorithm': json['key_algorithm'] == null ? undefined : json['key_algorithm'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function GoogleCloudGenerateRolesetKeyRequestToJSON(json: any): GoogleCloudGenerateRolesetKeyRequest { - return GoogleCloudGenerateRolesetKeyRequestToJSONTyped(json, false); -} - -export function GoogleCloudGenerateRolesetKeyRequestToJSONTyped(value?: GoogleCloudGenerateRolesetKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_algorithm': value['keyAlgorithm'], - 'key_type': value['keyType'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/GoogleCloudGenerateStaticAccountKeyRequest.ts b/ui/api-client/src/models/GoogleCloudGenerateStaticAccountKeyRequest.ts deleted file mode 100644 index 7a9c6a4c5e..0000000000 --- a/ui/api-client/src/models/GoogleCloudGenerateStaticAccountKeyRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GoogleCloudGenerateStaticAccountKeyRequest - */ -export interface GoogleCloudGenerateStaticAccountKeyRequest { - /** - * Private key algorithm for service account key. Defaults to KEY_ALG_RSA_2048." - * @type {string} - * @memberof GoogleCloudGenerateStaticAccountKeyRequest - */ - keyAlgorithm?: string; - /** - * Private key type for service account key. Defaults to TYPE_GOOGLE_CREDENTIALS_FILE." - * @type {string} - * @memberof GoogleCloudGenerateStaticAccountKeyRequest - */ - keyType?: string; - /** - * Lifetime of the service account key - * @type {string} - * @memberof GoogleCloudGenerateStaticAccountKeyRequest - */ - ttl?: string; -} - -/** - * Check if a given object implements the GoogleCloudGenerateStaticAccountKeyRequest interface. - */ -export function instanceOfGoogleCloudGenerateStaticAccountKeyRequest(value: object): value is GoogleCloudGenerateStaticAccountKeyRequest { - return true; -} - -export function GoogleCloudGenerateStaticAccountKeyRequestFromJSON(json: any): GoogleCloudGenerateStaticAccountKeyRequest { - return GoogleCloudGenerateStaticAccountKeyRequestFromJSONTyped(json, false); -} - -export function GoogleCloudGenerateStaticAccountKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudGenerateStaticAccountKeyRequest { - if (json == null) { - return json; - } - return { - - 'keyAlgorithm': json['key_algorithm'] == null ? undefined : json['key_algorithm'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function GoogleCloudGenerateStaticAccountKeyRequestToJSON(json: any): GoogleCloudGenerateStaticAccountKeyRequest { - return GoogleCloudGenerateStaticAccountKeyRequestToJSONTyped(json, false); -} - -export function GoogleCloudGenerateStaticAccountKeyRequestToJSONTyped(value?: GoogleCloudGenerateStaticAccountKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_algorithm': value['keyAlgorithm'], - 'key_type': value['keyType'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/GoogleCloudKmsConfigureKeyRequest.ts b/ui/api-client/src/models/GoogleCloudKmsConfigureKeyRequest.ts deleted file mode 100644 index 5d8d0e4701..0000000000 --- a/ui/api-client/src/models/GoogleCloudKmsConfigureKeyRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GoogleCloudKmsConfigureKeyRequest - */ -export interface GoogleCloudKmsConfigureKeyRequest { - /** - * Maximum allowed crypto key version. If set to a positive value, key versions greater than the given value are not permitted to be used. If set to 0 or a negative value, there is no maximum key version. - * @type {number} - * @memberof GoogleCloudKmsConfigureKeyRequest - */ - maxVersion?: number; - /** - * Minimum allowed crypto key version. If set to a positive value, key versions less than the given value are not permitted to be used. If set to 0 or a negative value, there is no minimum key version. This value only affects encryption/re-encryption, not decryption. To restrict old values from being decrypted, increase this value and then perform a trim operation. - * @type {number} - * @memberof GoogleCloudKmsConfigureKeyRequest - */ - minVersion?: number; -} - -/** - * Check if a given object implements the GoogleCloudKmsConfigureKeyRequest interface. - */ -export function instanceOfGoogleCloudKmsConfigureKeyRequest(value: object): value is GoogleCloudKmsConfigureKeyRequest { - return true; -} - -export function GoogleCloudKmsConfigureKeyRequestFromJSON(json: any): GoogleCloudKmsConfigureKeyRequest { - return GoogleCloudKmsConfigureKeyRequestFromJSONTyped(json, false); -} - -export function GoogleCloudKmsConfigureKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsConfigureKeyRequest { - if (json == null) { - return json; - } - return { - - 'maxVersion': json['max_version'] == null ? undefined : json['max_version'], - 'minVersion': json['min_version'] == null ? undefined : json['min_version'], - }; -} - -export function GoogleCloudKmsConfigureKeyRequestToJSON(json: any): GoogleCloudKmsConfigureKeyRequest { - return GoogleCloudKmsConfigureKeyRequestToJSONTyped(json, false); -} - -export function GoogleCloudKmsConfigureKeyRequestToJSONTyped(value?: GoogleCloudKmsConfigureKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'max_version': value['maxVersion'], - 'min_version': value['minVersion'], - }; -} - diff --git a/ui/api-client/src/models/GoogleCloudKmsConfigureRequest.ts b/ui/api-client/src/models/GoogleCloudKmsConfigureRequest.ts deleted file mode 100644 index b51ce59dba..0000000000 --- a/ui/api-client/src/models/GoogleCloudKmsConfigureRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GoogleCloudKmsConfigureRequest - */ -export interface GoogleCloudKmsConfigureRequest { - /** - * The credentials to use for authenticating to Google Cloud. Leave this blank to use the Default Application Credentials or instance metadata authentication. - * @type {string} - * @memberof GoogleCloudKmsConfigureRequest - */ - credentials?: string; - /** - * The list of full-URL scopes to request when authenticating. By default, this requests https://www.googleapis.com/auth/cloudkms. - * @type {Array} - * @memberof GoogleCloudKmsConfigureRequest - */ - scopes?: Array; -} - -/** - * Check if a given object implements the GoogleCloudKmsConfigureRequest interface. - */ -export function instanceOfGoogleCloudKmsConfigureRequest(value: object): value is GoogleCloudKmsConfigureRequest { - return true; -} - -export function GoogleCloudKmsConfigureRequestFromJSON(json: any): GoogleCloudKmsConfigureRequest { - return GoogleCloudKmsConfigureRequestFromJSONTyped(json, false); -} - -export function GoogleCloudKmsConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsConfigureRequest { - if (json == null) { - return json; - } - return { - - 'credentials': json['credentials'] == null ? undefined : json['credentials'], - 'scopes': json['scopes'] == null ? undefined : json['scopes'], - }; -} - -export function GoogleCloudKmsConfigureRequestToJSON(json: any): GoogleCloudKmsConfigureRequest { - return GoogleCloudKmsConfigureRequestToJSONTyped(json, false); -} - -export function GoogleCloudKmsConfigureRequestToJSONTyped(value?: GoogleCloudKmsConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'credentials': value['credentials'], - 'scopes': value['scopes'], - }; -} - diff --git a/ui/api-client/src/models/GoogleCloudKmsDecryptRequest.ts b/ui/api-client/src/models/GoogleCloudKmsDecryptRequest.ts deleted file mode 100644 index f43f51c8f3..0000000000 --- a/ui/api-client/src/models/GoogleCloudKmsDecryptRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GoogleCloudKmsDecryptRequest - */ -export interface GoogleCloudKmsDecryptRequest { - /** - * Optional data that was specified during encryption of this payload. - * @type {string} - * @memberof GoogleCloudKmsDecryptRequest - */ - additionalAuthenticatedData?: string; - /** - * Ciphertext to decrypt as previously returned from an encrypt operation. This must be base64-encoded ciphertext as previously returned from an encrypt operation. - * @type {string} - * @memberof GoogleCloudKmsDecryptRequest - */ - ciphertext?: string; - /** - * Integer version of the crypto key version to use for decryption. This is required for asymmetric keys. For symmetric keys, Cloud KMS will choose the correct version automatically. - * @type {number} - * @memberof GoogleCloudKmsDecryptRequest - */ - keyVersion?: number; -} - -/** - * Check if a given object implements the GoogleCloudKmsDecryptRequest interface. - */ -export function instanceOfGoogleCloudKmsDecryptRequest(value: object): value is GoogleCloudKmsDecryptRequest { - return true; -} - -export function GoogleCloudKmsDecryptRequestFromJSON(json: any): GoogleCloudKmsDecryptRequest { - return GoogleCloudKmsDecryptRequestFromJSONTyped(json, false); -} - -export function GoogleCloudKmsDecryptRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsDecryptRequest { - if (json == null) { - return json; - } - return { - - 'additionalAuthenticatedData': json['additional_authenticated_data'] == null ? undefined : json['additional_authenticated_data'], - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - }; -} - -export function GoogleCloudKmsDecryptRequestToJSON(json: any): GoogleCloudKmsDecryptRequest { - return GoogleCloudKmsDecryptRequestToJSONTyped(json, false); -} - -export function GoogleCloudKmsDecryptRequestToJSONTyped(value?: GoogleCloudKmsDecryptRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'additional_authenticated_data': value['additionalAuthenticatedData'], - 'ciphertext': value['ciphertext'], - 'key_version': value['keyVersion'], - }; -} - diff --git a/ui/api-client/src/models/GoogleCloudKmsEncryptRequest.ts b/ui/api-client/src/models/GoogleCloudKmsEncryptRequest.ts deleted file mode 100644 index 002b37e2fc..0000000000 --- a/ui/api-client/src/models/GoogleCloudKmsEncryptRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GoogleCloudKmsEncryptRequest - */ -export interface GoogleCloudKmsEncryptRequest { - /** - * Optional base64-encoded data that, if specified, must also be provided to decrypt this payload. - * @type {string} - * @memberof GoogleCloudKmsEncryptRequest - */ - additionalAuthenticatedData?: string; - /** - * Integer version of the crypto key version to use for encryption. If unspecified, this defaults to the latest active crypto key version. - * @type {number} - * @memberof GoogleCloudKmsEncryptRequest - */ - keyVersion?: number; - /** - * Plaintext value to be encrypted. This can be a string or binary, but the size is limited. See the Google Cloud KMS documentation for information on size limitations by key types. - * @type {string} - * @memberof GoogleCloudKmsEncryptRequest - */ - plaintext?: string; -} - -/** - * Check if a given object implements the GoogleCloudKmsEncryptRequest interface. - */ -export function instanceOfGoogleCloudKmsEncryptRequest(value: object): value is GoogleCloudKmsEncryptRequest { - return true; -} - -export function GoogleCloudKmsEncryptRequestFromJSON(json: any): GoogleCloudKmsEncryptRequest { - return GoogleCloudKmsEncryptRequestFromJSONTyped(json, false); -} - -export function GoogleCloudKmsEncryptRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsEncryptRequest { - if (json == null) { - return json; - } - return { - - 'additionalAuthenticatedData': json['additional_authenticated_data'] == null ? undefined : json['additional_authenticated_data'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'plaintext': json['plaintext'] == null ? undefined : json['plaintext'], - }; -} - -export function GoogleCloudKmsEncryptRequestToJSON(json: any): GoogleCloudKmsEncryptRequest { - return GoogleCloudKmsEncryptRequestToJSONTyped(json, false); -} - -export function GoogleCloudKmsEncryptRequestToJSONTyped(value?: GoogleCloudKmsEncryptRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'additional_authenticated_data': value['additionalAuthenticatedData'], - 'key_version': value['keyVersion'], - 'plaintext': value['plaintext'], - }; -} - diff --git a/ui/api-client/src/models/GoogleCloudKmsReencryptRequest.ts b/ui/api-client/src/models/GoogleCloudKmsReencryptRequest.ts deleted file mode 100644 index 3d9a19731c..0000000000 --- a/ui/api-client/src/models/GoogleCloudKmsReencryptRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GoogleCloudKmsReencryptRequest - */ -export interface GoogleCloudKmsReencryptRequest { - /** - * Optional data that, if specified, must also be provided during decryption. - * @type {string} - * @memberof GoogleCloudKmsReencryptRequest - */ - additionalAuthenticatedData?: string; - /** - * Ciphertext to be re-encrypted to the latest key version. This must be ciphertext that Vault previously generated for this named key. - * @type {string} - * @memberof GoogleCloudKmsReencryptRequest - */ - ciphertext?: string; - /** - * Integer version of the crypto key version to use for the new encryption. If unspecified, this defaults to the latest active crypto key version. - * @type {number} - * @memberof GoogleCloudKmsReencryptRequest - */ - keyVersion?: number; -} - -/** - * Check if a given object implements the GoogleCloudKmsReencryptRequest interface. - */ -export function instanceOfGoogleCloudKmsReencryptRequest(value: object): value is GoogleCloudKmsReencryptRequest { - return true; -} - -export function GoogleCloudKmsReencryptRequestFromJSON(json: any): GoogleCloudKmsReencryptRequest { - return GoogleCloudKmsReencryptRequestFromJSONTyped(json, false); -} - -export function GoogleCloudKmsReencryptRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsReencryptRequest { - if (json == null) { - return json; - } - return { - - 'additionalAuthenticatedData': json['additional_authenticated_data'] == null ? undefined : json['additional_authenticated_data'], - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - }; -} - -export function GoogleCloudKmsReencryptRequestToJSON(json: any): GoogleCloudKmsReencryptRequest { - return GoogleCloudKmsReencryptRequestToJSONTyped(json, false); -} - -export function GoogleCloudKmsReencryptRequestToJSONTyped(value?: GoogleCloudKmsReencryptRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'additional_authenticated_data': value['additionalAuthenticatedData'], - 'ciphertext': value['ciphertext'], - 'key_version': value['keyVersion'], - }; -} - diff --git a/ui/api-client/src/models/GoogleCloudKmsRegisterKeyRequest.ts b/ui/api-client/src/models/GoogleCloudKmsRegisterKeyRequest.ts deleted file mode 100644 index ed4d69d8dc..0000000000 --- a/ui/api-client/src/models/GoogleCloudKmsRegisterKeyRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GoogleCloudKmsRegisterKeyRequest - */ -export interface GoogleCloudKmsRegisterKeyRequest { - /** - * Full resource ID of the crypto key including the project, location, key ring, and crypto key like "projects/%s/locations/%s/keyRings/%s/cryptoKeys/%s". This crypto key must already exist in Google Cloud KMS unless verify is set to "false". - * @type {string} - * @memberof GoogleCloudKmsRegisterKeyRequest - */ - cryptoKey?: string; - /** - * Verify that the given Google Cloud KMS crypto key exists and is accessible before creating the storage entry in Vault. Set this to "false" if the key will not exist at creation time. - * @type {boolean} - * @memberof GoogleCloudKmsRegisterKeyRequest - */ - verify?: boolean; -} - -/** - * Check if a given object implements the GoogleCloudKmsRegisterKeyRequest interface. - */ -export function instanceOfGoogleCloudKmsRegisterKeyRequest(value: object): value is GoogleCloudKmsRegisterKeyRequest { - return true; -} - -export function GoogleCloudKmsRegisterKeyRequestFromJSON(json: any): GoogleCloudKmsRegisterKeyRequest { - return GoogleCloudKmsRegisterKeyRequestFromJSONTyped(json, false); -} - -export function GoogleCloudKmsRegisterKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsRegisterKeyRequest { - if (json == null) { - return json; - } - return { - - 'cryptoKey': json['crypto_key'] == null ? undefined : json['crypto_key'], - 'verify': json['verify'] == null ? undefined : json['verify'], - }; -} - -export function GoogleCloudKmsRegisterKeyRequestToJSON(json: any): GoogleCloudKmsRegisterKeyRequest { - return GoogleCloudKmsRegisterKeyRequestToJSONTyped(json, false); -} - -export function GoogleCloudKmsRegisterKeyRequestToJSONTyped(value?: GoogleCloudKmsRegisterKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'crypto_key': value['cryptoKey'], - 'verify': value['verify'], - }; -} - diff --git a/ui/api-client/src/models/GoogleCloudKmsSignRequest.ts b/ui/api-client/src/models/GoogleCloudKmsSignRequest.ts deleted file mode 100644 index d1a92adcef..0000000000 --- a/ui/api-client/src/models/GoogleCloudKmsSignRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GoogleCloudKmsSignRequest - */ -export interface GoogleCloudKmsSignRequest { - /** - * Digest to sign. This digest must use the same SHA algorithm as the underlying Cloud KMS key. The digest must be the base64-encoded binary value. This field is required. - * @type {string} - * @memberof GoogleCloudKmsSignRequest - */ - digest?: string; - /** - * Integer version of the crypto key version to use for signing. This field is required. - * @type {number} - * @memberof GoogleCloudKmsSignRequest - */ - keyVersion?: number; -} - -/** - * Check if a given object implements the GoogleCloudKmsSignRequest interface. - */ -export function instanceOfGoogleCloudKmsSignRequest(value: object): value is GoogleCloudKmsSignRequest { - return true; -} - -export function GoogleCloudKmsSignRequestFromJSON(json: any): GoogleCloudKmsSignRequest { - return GoogleCloudKmsSignRequestFromJSONTyped(json, false); -} - -export function GoogleCloudKmsSignRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsSignRequest { - if (json == null) { - return json; - } - return { - - 'digest': json['digest'] == null ? undefined : json['digest'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - }; -} - -export function GoogleCloudKmsSignRequestToJSON(json: any): GoogleCloudKmsSignRequest { - return GoogleCloudKmsSignRequestToJSONTyped(json, false); -} - -export function GoogleCloudKmsSignRequestToJSONTyped(value?: GoogleCloudKmsSignRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'digest': value['digest'], - 'key_version': value['keyVersion'], - }; -} - diff --git a/ui/api-client/src/models/GoogleCloudKmsVerifyRequest.ts b/ui/api-client/src/models/GoogleCloudKmsVerifyRequest.ts deleted file mode 100644 index 764492fff9..0000000000 --- a/ui/api-client/src/models/GoogleCloudKmsVerifyRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GoogleCloudKmsVerifyRequest - */ -export interface GoogleCloudKmsVerifyRequest { - /** - * Digest to verify. This digest must use the same SHA algorithm as the underlying Cloud KMS key. The digest must be the base64-encoded binary value. This field is required. - * @type {string} - * @memberof GoogleCloudKmsVerifyRequest - */ - digest?: string; - /** - * Integer version of the crypto key version to use for verification. This field is required. - * @type {number} - * @memberof GoogleCloudKmsVerifyRequest - */ - keyVersion?: number; - /** - * Base64-encoded signature to use for verification. This field is required. - * @type {string} - * @memberof GoogleCloudKmsVerifyRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the GoogleCloudKmsVerifyRequest interface. - */ -export function instanceOfGoogleCloudKmsVerifyRequest(value: object): value is GoogleCloudKmsVerifyRequest { - return true; -} - -export function GoogleCloudKmsVerifyRequestFromJSON(json: any): GoogleCloudKmsVerifyRequest { - return GoogleCloudKmsVerifyRequestFromJSONTyped(json, false); -} - -export function GoogleCloudKmsVerifyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsVerifyRequest { - if (json == null) { - return json; - } - return { - - 'digest': json['digest'] == null ? undefined : json['digest'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function GoogleCloudKmsVerifyRequestToJSON(json: any): GoogleCloudKmsVerifyRequest { - return GoogleCloudKmsVerifyRequestToJSONTyped(json, false); -} - -export function GoogleCloudKmsVerifyRequestToJSONTyped(value?: GoogleCloudKmsVerifyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'digest': value['digest'], - 'key_version': value['keyVersion'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/GoogleCloudKmsWriteKeyRequest.ts b/ui/api-client/src/models/GoogleCloudKmsWriteKeyRequest.ts deleted file mode 100644 index 3ede7ce1e9..0000000000 --- a/ui/api-client/src/models/GoogleCloudKmsWriteKeyRequest.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GoogleCloudKmsWriteKeyRequest - */ -export interface GoogleCloudKmsWriteKeyRequest { - /** - * Algorithm to use for encryption, decryption, or signing. The value depends on the key purpose. The value cannot be changed after creation. For a key purpose of "encrypt_decrypt", the valid values are: - symmetric_encryption (default) For a key purpose of "asymmetric_sign", valid values are: - rsa_sign_pss_2048_sha256 - rsa_sign_pss_3072_sha256 - rsa_sign_pss_4096_sha256 - rsa_sign_pkcs1_2048_sha256 - rsa_sign_pkcs1_3072_sha256 - rsa_sign_pkcs1_4096_sha256 - ec_sign_p256_sha256 - ec_sign_p384_sha384 For a key purpose of "asymmetric_decrypt", valid values are: - rsa_decrypt_oaep_2048_sha256 - rsa_decrypt_oaep_3072_sha256 - rsa_decrypt_oaep_4096_sha256 - * @type {string} - * @memberof GoogleCloudKmsWriteKeyRequest - */ - algorithm?: string; - /** - * Name of the crypto key to use. If the given crypto key does not exist, Vault will try to create it. This defaults to the name of the key given to Vault as the parameter if unspecified. - * @type {string} - * @memberof GoogleCloudKmsWriteKeyRequest - */ - cryptoKey?: string; - /** - * Full Google Cloud resource ID of the key ring with the project and location (e.g. projects/my-project/locations/global/keyRings/my-keyring). If the given key ring does not exist, Vault will try to create it during a create operation. - * @type {string} - * @memberof GoogleCloudKmsWriteKeyRequest - */ - keyRing?: string; - /** - * Arbitrary key=value label to apply to the crypto key. To specify multiple labels, specify this argument multiple times (e.g. labels="a=b" labels="c=d"). - * @type {object} - * @memberof GoogleCloudKmsWriteKeyRequest - */ - labels?: object; - /** - * Level of protection to use for the key management. Valid values are "software" and "hsm". The default value is "software". The value cannot be changed after creation. - * @type {string} - * @memberof GoogleCloudKmsWriteKeyRequest - */ - protectionLevel?: string; - /** - * Purpose of the key. Valid options are "asymmetric_decrypt", "asymmetric_sign", and "encrypt_decrypt". The default value is "encrypt_decrypt". The value cannot be changed after creation. - * @type {string} - * @memberof GoogleCloudKmsWriteKeyRequest - */ - purpose?: string; - /** - * Amount of time between crypto key version rotations. This is specified as a time duration value like 72h (72 hours). The smallest possible value is 24h. This value only applies to keys with a purpose of "encrypt_decrypt". - * @type {string} - * @memberof GoogleCloudKmsWriteKeyRequest - */ - rotationPeriod?: string; -} - -/** - * Check if a given object implements the GoogleCloudKmsWriteKeyRequest interface. - */ -export function instanceOfGoogleCloudKmsWriteKeyRequest(value: object): value is GoogleCloudKmsWriteKeyRequest { - return true; -} - -export function GoogleCloudKmsWriteKeyRequestFromJSON(json: any): GoogleCloudKmsWriteKeyRequest { - return GoogleCloudKmsWriteKeyRequestFromJSONTyped(json, false); -} - -export function GoogleCloudKmsWriteKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudKmsWriteKeyRequest { - if (json == null) { - return json; - } - return { - - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'cryptoKey': json['crypto_key'] == null ? undefined : json['crypto_key'], - 'keyRing': json['key_ring'] == null ? undefined : json['key_ring'], - 'labels': json['labels'] == null ? undefined : json['labels'], - 'protectionLevel': json['protection_level'] == null ? undefined : json['protection_level'], - 'purpose': json['purpose'] == null ? undefined : json['purpose'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - }; -} - -export function GoogleCloudKmsWriteKeyRequestToJSON(json: any): GoogleCloudKmsWriteKeyRequest { - return GoogleCloudKmsWriteKeyRequestToJSONTyped(json, false); -} - -export function GoogleCloudKmsWriteKeyRequestToJSONTyped(value?: GoogleCloudKmsWriteKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'algorithm': value['algorithm'], - 'crypto_key': value['cryptoKey'], - 'key_ring': value['keyRing'], - 'labels': value['labels'], - 'protection_level': value['protectionLevel'], - 'purpose': value['purpose'], - 'rotation_period': value['rotationPeriod'], - }; -} - diff --git a/ui/api-client/src/models/GoogleCloudLoginRequest.ts b/ui/api-client/src/models/GoogleCloudLoginRequest.ts deleted file mode 100644 index 2bdadcec5f..0000000000 --- a/ui/api-client/src/models/GoogleCloudLoginRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GoogleCloudLoginRequest - */ -export interface GoogleCloudLoginRequest { - /** - * A signed JWT. This is either a self-signed service account JWT ('iam' roles only) or a GCE identity metadata token ('iam', 'gce' roles). - * @type {string} - * @memberof GoogleCloudLoginRequest - */ - jwt?: string; - /** - * Name of the role against which the login is being attempted. Required. - * @type {string} - * @memberof GoogleCloudLoginRequest - */ - role?: string; -} - -/** - * Check if a given object implements the GoogleCloudLoginRequest interface. - */ -export function instanceOfGoogleCloudLoginRequest(value: object): value is GoogleCloudLoginRequest { - return true; -} - -export function GoogleCloudLoginRequestFromJSON(json: any): GoogleCloudLoginRequest { - return GoogleCloudLoginRequestFromJSONTyped(json, false); -} - -export function GoogleCloudLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudLoginRequest { - if (json == null) { - return json; - } - return { - - 'jwt': json['jwt'] == null ? undefined : json['jwt'], - 'role': json['role'] == null ? undefined : json['role'], - }; -} - -export function GoogleCloudLoginRequestToJSON(json: any): GoogleCloudLoginRequest { - return GoogleCloudLoginRequestToJSONTyped(json, false); -} - -export function GoogleCloudLoginRequestToJSONTyped(value?: GoogleCloudLoginRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'jwt': value['jwt'], - 'role': value['role'], - }; -} - diff --git a/ui/api-client/src/models/GoogleCloudWriteImpersonatedAccountRequest.ts b/ui/api-client/src/models/GoogleCloudWriteImpersonatedAccountRequest.ts deleted file mode 100644 index f15230e939..0000000000 --- a/ui/api-client/src/models/GoogleCloudWriteImpersonatedAccountRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GoogleCloudWriteImpersonatedAccountRequest - */ -export interface GoogleCloudWriteImpersonatedAccountRequest { - /** - * Required. Email of the GCP service account to manage. Cannot be updated. - * @type {string} - * @memberof GoogleCloudWriteImpersonatedAccountRequest - */ - serviceAccountEmail?: string; - /** - * List of OAuth scopes to assign to access tokens generated under this account. - * @type {Array} - * @memberof GoogleCloudWriteImpersonatedAccountRequest - */ - tokenScopes?: Array; - /** - * Lifetime of the token for the impersonated account. - * @type {string} - * @memberof GoogleCloudWriteImpersonatedAccountRequest - */ - ttl?: string; -} - -/** - * Check if a given object implements the GoogleCloudWriteImpersonatedAccountRequest interface. - */ -export function instanceOfGoogleCloudWriteImpersonatedAccountRequest(value: object): value is GoogleCloudWriteImpersonatedAccountRequest { - return true; -} - -export function GoogleCloudWriteImpersonatedAccountRequestFromJSON(json: any): GoogleCloudWriteImpersonatedAccountRequest { - return GoogleCloudWriteImpersonatedAccountRequestFromJSONTyped(json, false); -} - -export function GoogleCloudWriteImpersonatedAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudWriteImpersonatedAccountRequest { - if (json == null) { - return json; - } - return { - - 'serviceAccountEmail': json['service_account_email'] == null ? undefined : json['service_account_email'], - 'tokenScopes': json['token_scopes'] == null ? undefined : json['token_scopes'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function GoogleCloudWriteImpersonatedAccountRequestToJSON(json: any): GoogleCloudWriteImpersonatedAccountRequest { - return GoogleCloudWriteImpersonatedAccountRequestToJSONTyped(json, false); -} - -export function GoogleCloudWriteImpersonatedAccountRequestToJSONTyped(value?: GoogleCloudWriteImpersonatedAccountRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'service_account_email': value['serviceAccountEmail'], - 'token_scopes': value['tokenScopes'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/GoogleCloudWriteRoleRequest.ts b/ui/api-client/src/models/GoogleCloudWriteRoleRequest.ts deleted file mode 100644 index fc44345e2e..0000000000 --- a/ui/api-client/src/models/GoogleCloudWriteRoleRequest.ts +++ /dev/null @@ -1,285 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GoogleCloudWriteRoleRequest - */ -export interface GoogleCloudWriteRoleRequest { - /** - * If true, will add group aliases to auth tokens generated under this role. This will add the full list of ancestors (projects, folders, organizations) for the given entity's project. Requires IAM permission `resourcemanager.projects.get` on this project. - * @type {boolean} - * @memberof GoogleCloudWriteRoleRequest - */ - addGroupAliases?: boolean; - /** - * 'iam' roles only. If false, Vault will not not allow GCE instances to login in against this role - * @type {boolean} - * @memberof GoogleCloudWriteRoleRequest - */ - allowGceInference?: boolean; - /** - * Deprecated: use "bound_instance_groups" instead. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - boundInstanceGroup?: string; - /** - * Comma-separated list of permitted instance groups to which the GCE instance must belong. This option only applies to "gce" roles. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - boundInstanceGroups?: Array; - /** - * Comma-separated list of GCP labels formatted as"key:value" strings that must be present on the GCE instance in order to authenticate. This option only applies to "gce" roles. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - boundLabels?: Array; - /** - * GCP Projects that authenticating entities must belong to. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - boundProjects?: Array; - /** - * Deprecated: use "bound_regions" instead. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - boundRegion?: string; - /** - * Comma-separated list of permitted regions to which the GCE instance must belong. If a group is provided, it is assumed to be a regional group. If "zone" is provided, this option is ignored. This can be a self-link or region name. This option only applies to "gce" roles. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - boundRegions?: Array; - /** - * Can be set for both 'iam' and 'gce' roles (required for 'iam'). A comma-seperated list of authorized service accounts. If the single value "*" is given, this is assumed to be all service accounts under the role's project. If this is set on a GCE role, the inferred service account from the instance metadata token will be used. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - boundServiceAccounts?: Array; - /** - * Deprecated: use "bound_zones" instead. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - boundZone?: string; - /** - * Comma-separated list of permitted zones to which the GCE instance must belong. If a group is provided, it is assumed to be a zonal group. This can be a self-link or zone name. This option only applies to "gce" roles. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - boundZones?: Array; - /** - * Currently enabled for 'iam' only. Duration in seconds from time of validation that a JWT must expire within. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - maxJwtExp?: string; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - * @deprecated - */ - maxTtl?: string; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Deprecated: use "bound_projects" instead - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - projectId?: string; - /** - * Deprecated: use "bound_service_accounts" instead. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - serviceAccounts?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - * @deprecated - */ - ttl?: string; - /** - * Type of the role. Currently supported: iam, gce - * @type {string} - * @memberof GoogleCloudWriteRoleRequest - */ - type?: string; -} - -/** - * Check if a given object implements the GoogleCloudWriteRoleRequest interface. - */ -export function instanceOfGoogleCloudWriteRoleRequest(value: object): value is GoogleCloudWriteRoleRequest { - return true; -} - -export function GoogleCloudWriteRoleRequestFromJSON(json: any): GoogleCloudWriteRoleRequest { - return GoogleCloudWriteRoleRequestFromJSONTyped(json, false); -} - -export function GoogleCloudWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudWriteRoleRequest { - if (json == null) { - return json; - } - return { - - 'addGroupAliases': json['add_group_aliases'] == null ? undefined : json['add_group_aliases'], - 'allowGceInference': json['allow_gce_inference'] == null ? undefined : json['allow_gce_inference'], - 'boundInstanceGroup': json['bound_instance_group'] == null ? undefined : json['bound_instance_group'], - 'boundInstanceGroups': json['bound_instance_groups'] == null ? undefined : json['bound_instance_groups'], - 'boundLabels': json['bound_labels'] == null ? undefined : json['bound_labels'], - 'boundProjects': json['bound_projects'] == null ? undefined : json['bound_projects'], - 'boundRegion': json['bound_region'] == null ? undefined : json['bound_region'], - 'boundRegions': json['bound_regions'] == null ? undefined : json['bound_regions'], - 'boundServiceAccounts': json['bound_service_accounts'] == null ? undefined : json['bound_service_accounts'], - 'boundZone': json['bound_zone'] == null ? undefined : json['bound_zone'], - 'boundZones': json['bound_zones'] == null ? undefined : json['bound_zones'], - 'maxJwtExp': json['max_jwt_exp'] == null ? undefined : json['max_jwt_exp'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'projectId': json['project_id'] == null ? undefined : json['project_id'], - 'serviceAccounts': json['service_accounts'] == null ? undefined : json['service_accounts'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function GoogleCloudWriteRoleRequestToJSON(json: any): GoogleCloudWriteRoleRequest { - return GoogleCloudWriteRoleRequestToJSONTyped(json, false); -} - -export function GoogleCloudWriteRoleRequestToJSONTyped(value?: GoogleCloudWriteRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'add_group_aliases': value['addGroupAliases'], - 'allow_gce_inference': value['allowGceInference'], - 'bound_instance_group': value['boundInstanceGroup'], - 'bound_instance_groups': value['boundInstanceGroups'], - 'bound_labels': value['boundLabels'], - 'bound_projects': value['boundProjects'], - 'bound_region': value['boundRegion'], - 'bound_regions': value['boundRegions'], - 'bound_service_accounts': value['boundServiceAccounts'], - 'bound_zone': value['boundZone'], - 'bound_zones': value['boundZones'], - 'max_jwt_exp': value['maxJwtExp'], - 'max_ttl': value['maxTtl'], - 'period': value['period'], - 'policies': value['policies'], - 'project_id': value['projectId'], - 'service_accounts': value['serviceAccounts'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/GoogleCloudWriteRolesetRequest.ts b/ui/api-client/src/models/GoogleCloudWriteRolesetRequest.ts deleted file mode 100644 index 737d1a7884..0000000000 --- a/ui/api-client/src/models/GoogleCloudWriteRolesetRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GoogleCloudWriteRolesetRequest - */ -export interface GoogleCloudWriteRolesetRequest { - /** - * Bindings configuration string. - * @type {string} - * @memberof GoogleCloudWriteRolesetRequest - */ - bindings?: string; - /** - * Name of the GCP project that this roleset's service account will belong to. - * @type {string} - * @memberof GoogleCloudWriteRolesetRequest - */ - project?: string; - /** - * Type of secret generated for this role set. Defaults to 'access_token' - * @type {string} - * @memberof GoogleCloudWriteRolesetRequest - */ - secretType?: string; - /** - * List of OAuth scopes to assign to credentials generated under this role set - * @type {Array} - * @memberof GoogleCloudWriteRolesetRequest - */ - tokenScopes?: Array; -} - -/** - * Check if a given object implements the GoogleCloudWriteRolesetRequest interface. - */ -export function instanceOfGoogleCloudWriteRolesetRequest(value: object): value is GoogleCloudWriteRolesetRequest { - return true; -} - -export function GoogleCloudWriteRolesetRequestFromJSON(json: any): GoogleCloudWriteRolesetRequest { - return GoogleCloudWriteRolesetRequestFromJSONTyped(json, false); -} - -export function GoogleCloudWriteRolesetRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudWriteRolesetRequest { - if (json == null) { - return json; - } - return { - - 'bindings': json['bindings'] == null ? undefined : json['bindings'], - 'project': json['project'] == null ? undefined : json['project'], - 'secretType': json['secret_type'] == null ? undefined : json['secret_type'], - 'tokenScopes': json['token_scopes'] == null ? undefined : json['token_scopes'], - }; -} - -export function GoogleCloudWriteRolesetRequestToJSON(json: any): GoogleCloudWriteRolesetRequest { - return GoogleCloudWriteRolesetRequestToJSONTyped(json, false); -} - -export function GoogleCloudWriteRolesetRequestToJSONTyped(value?: GoogleCloudWriteRolesetRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'bindings': value['bindings'], - 'project': value['project'], - 'secret_type': value['secretType'], - 'token_scopes': value['tokenScopes'], - }; -} - diff --git a/ui/api-client/src/models/GoogleCloudWriteStaticAccountRequest.ts b/ui/api-client/src/models/GoogleCloudWriteStaticAccountRequest.ts deleted file mode 100644 index cb869fbd5a..0000000000 --- a/ui/api-client/src/models/GoogleCloudWriteStaticAccountRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GoogleCloudWriteStaticAccountRequest - */ -export interface GoogleCloudWriteStaticAccountRequest { - /** - * Bindings configuration string. - * @type {string} - * @memberof GoogleCloudWriteStaticAccountRequest - */ - bindings?: string; - /** - * Type of secret generated for this account. Cannot be updated. Defaults to "access_token" - * @type {string} - * @memberof GoogleCloudWriteStaticAccountRequest - */ - secretType?: string; - /** - * Required. Email of the GCP service account to manage. Cannot be updated. - * @type {string} - * @memberof GoogleCloudWriteStaticAccountRequest - */ - serviceAccountEmail?: string; - /** - * List of OAuth scopes to assign to access tokens generated under this account. Ignored if "secret_type" is not ""access_token"" - * @type {Array} - * @memberof GoogleCloudWriteStaticAccountRequest - */ - tokenScopes?: Array; -} - -/** - * Check if a given object implements the GoogleCloudWriteStaticAccountRequest interface. - */ -export function instanceOfGoogleCloudWriteStaticAccountRequest(value: object): value is GoogleCloudWriteStaticAccountRequest { - return true; -} - -export function GoogleCloudWriteStaticAccountRequestFromJSON(json: any): GoogleCloudWriteStaticAccountRequest { - return GoogleCloudWriteStaticAccountRequestFromJSONTyped(json, false); -} - -export function GoogleCloudWriteStaticAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GoogleCloudWriteStaticAccountRequest { - if (json == null) { - return json; - } - return { - - 'bindings': json['bindings'] == null ? undefined : json['bindings'], - 'secretType': json['secret_type'] == null ? undefined : json['secret_type'], - 'serviceAccountEmail': json['service_account_email'] == null ? undefined : json['service_account_email'], - 'tokenScopes': json['token_scopes'] == null ? undefined : json['token_scopes'], - }; -} - -export function GoogleCloudWriteStaticAccountRequestToJSON(json: any): GoogleCloudWriteStaticAccountRequest { - return GoogleCloudWriteStaticAccountRequestToJSONTyped(json, false); -} - -export function GoogleCloudWriteStaticAccountRequestToJSONTyped(value?: GoogleCloudWriteStaticAccountRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'bindings': value['bindings'], - 'secret_type': value['secretType'], - 'service_account_email': value['serviceAccountEmail'], - 'token_scopes': value['tokenScopes'], - }; -} - diff --git a/ui/api-client/src/models/GroupCreateAliasRequest.ts b/ui/api-client/src/models/GroupCreateAliasRequest.ts deleted file mode 100644 index 10aac2c990..0000000000 --- a/ui/api-client/src/models/GroupCreateAliasRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GroupCreateAliasRequest - */ -export interface GroupCreateAliasRequest { - /** - * ID of the group to which this is an alias. - * @type {string} - * @memberof GroupCreateAliasRequest - */ - canonicalId?: string; - /** - * ID of the group alias. - * @type {string} - * @memberof GroupCreateAliasRequest - */ - id?: string; - /** - * Mount accessor to which this alias belongs to. - * @type {string} - * @memberof GroupCreateAliasRequest - */ - mountAccessor?: string; - /** - * Alias of the group. - * @type {string} - * @memberof GroupCreateAliasRequest - */ - name?: string; -} - -/** - * Check if a given object implements the GroupCreateAliasRequest interface. - */ -export function instanceOfGroupCreateAliasRequest(value: object): value is GroupCreateAliasRequest { - return true; -} - -export function GroupCreateAliasRequestFromJSON(json: any): GroupCreateAliasRequest { - return GroupCreateAliasRequestFromJSONTyped(json, false); -} - -export function GroupCreateAliasRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GroupCreateAliasRequest { - if (json == null) { - return json; - } - return { - - 'canonicalId': json['canonical_id'] == null ? undefined : json['canonical_id'], - 'id': json['id'] == null ? undefined : json['id'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} - -export function GroupCreateAliasRequestToJSON(json: any): GroupCreateAliasRequest { - return GroupCreateAliasRequestToJSONTyped(json, false); -} - -export function GroupCreateAliasRequestToJSONTyped(value?: GroupCreateAliasRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'canonical_id': value['canonicalId'], - 'id': value['id'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} - diff --git a/ui/api-client/src/models/GroupCreateRequest.ts b/ui/api-client/src/models/GroupCreateRequest.ts deleted file mode 100644 index 2e715757ae..0000000000 --- a/ui/api-client/src/models/GroupCreateRequest.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GroupCreateRequest - */ -export interface GroupCreateRequest { - /** - * ID of the group. If set, updates the corresponding existing group. - * @type {string} - * @memberof GroupCreateRequest - */ - id?: string; - /** - * Entity IDs to be assigned as group members. - * @type {Array} - * @memberof GroupCreateRequest - */ - memberEntityIds?: Array; - /** - * Group IDs to be assigned as group members. - * @type {Array} - * @memberof GroupCreateRequest - */ - memberGroupIds?: Array; - /** - * Metadata to be associated with the group. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof GroupCreateRequest - */ - metadata?: object; - /** - * Name of the group. - * @type {string} - * @memberof GroupCreateRequest - */ - name?: string; - /** - * Policies to be tied to the group. - * @type {Array} - * @memberof GroupCreateRequest - */ - policies?: Array; - /** - * Type of the group, 'internal' or 'external'. Defaults to 'internal' - * @type {string} - * @memberof GroupCreateRequest - */ - type?: string; -} - -/** - * Check if a given object implements the GroupCreateRequest interface. - */ -export function instanceOfGroupCreateRequest(value: object): value is GroupCreateRequest { - return true; -} - -export function GroupCreateRequestFromJSON(json: any): GroupCreateRequest { - return GroupCreateRequestFromJSONTyped(json, false); -} - -export function GroupCreateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GroupCreateRequest { - if (json == null) { - return json; - } - return { - - 'id': json['id'] == null ? undefined : json['id'], - 'memberEntityIds': json['member_entity_ids'] == null ? undefined : json['member_entity_ids'], - 'memberGroupIds': json['member_group_ids'] == null ? undefined : json['member_group_ids'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'name': json['name'] == null ? undefined : json['name'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function GroupCreateRequestToJSON(json: any): GroupCreateRequest { - return GroupCreateRequestToJSONTyped(json, false); -} - -export function GroupCreateRequestToJSONTyped(value?: GroupCreateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'id': value['id'], - 'member_entity_ids': value['memberEntityIds'], - 'member_group_ids': value['memberGroupIds'], - 'metadata': value['metadata'], - 'name': value['name'], - 'policies': value['policies'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/GroupLookUpRequest.ts b/ui/api-client/src/models/GroupLookUpRequest.ts deleted file mode 100644 index 97573f41b4..0000000000 --- a/ui/api-client/src/models/GroupLookUpRequest.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GroupLookUpRequest - */ -export interface GroupLookUpRequest { - /** - * ID of the alias. - * @type {string} - * @memberof GroupLookUpRequest - */ - aliasId?: string; - /** - * Accessor of the mount to which the alias belongs to. This should be supplied in conjunction with 'alias_name'. - * @type {string} - * @memberof GroupLookUpRequest - */ - aliasMountAccessor?: string; - /** - * Name of the alias. This should be supplied in conjunction with 'alias_mount_accessor'. - * @type {string} - * @memberof GroupLookUpRequest - */ - aliasName?: string; - /** - * ID of the group. - * @type {string} - * @memberof GroupLookUpRequest - */ - id?: string; - /** - * Name of the group. - * @type {string} - * @memberof GroupLookUpRequest - */ - name?: string; -} - -/** - * Check if a given object implements the GroupLookUpRequest interface. - */ -export function instanceOfGroupLookUpRequest(value: object): value is GroupLookUpRequest { - return true; -} - -export function GroupLookUpRequestFromJSON(json: any): GroupLookUpRequest { - return GroupLookUpRequestFromJSONTyped(json, false); -} - -export function GroupLookUpRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GroupLookUpRequest { - if (json == null) { - return json; - } - return { - - 'aliasId': json['alias_id'] == null ? undefined : json['alias_id'], - 'aliasMountAccessor': json['alias_mount_accessor'] == null ? undefined : json['alias_mount_accessor'], - 'aliasName': json['alias_name'] == null ? undefined : json['alias_name'], - 'id': json['id'] == null ? undefined : json['id'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} - -export function GroupLookUpRequestToJSON(json: any): GroupLookUpRequest { - return GroupLookUpRequestToJSONTyped(json, false); -} - -export function GroupLookUpRequestToJSONTyped(value?: GroupLookUpRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'alias_id': value['aliasId'], - 'alias_mount_accessor': value['aliasMountAccessor'], - 'alias_name': value['aliasName'], - 'id': value['id'], - 'name': value['name'], - }; -} - diff --git a/ui/api-client/src/models/GroupUpdateAliasByIdRequest.ts b/ui/api-client/src/models/GroupUpdateAliasByIdRequest.ts deleted file mode 100644 index 1f03ff1c92..0000000000 --- a/ui/api-client/src/models/GroupUpdateAliasByIdRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GroupUpdateAliasByIdRequest - */ -export interface GroupUpdateAliasByIdRequest { - /** - * ID of the group to which this is an alias. - * @type {string} - * @memberof GroupUpdateAliasByIdRequest - */ - canonicalId?: string; - /** - * Mount accessor to which this alias belongs to. - * @type {string} - * @memberof GroupUpdateAliasByIdRequest - */ - mountAccessor?: string; - /** - * Alias of the group. - * @type {string} - * @memberof GroupUpdateAliasByIdRequest - */ - name?: string; -} - -/** - * Check if a given object implements the GroupUpdateAliasByIdRequest interface. - */ -export function instanceOfGroupUpdateAliasByIdRequest(value: object): value is GroupUpdateAliasByIdRequest { - return true; -} - -export function GroupUpdateAliasByIdRequestFromJSON(json: any): GroupUpdateAliasByIdRequest { - return GroupUpdateAliasByIdRequestFromJSONTyped(json, false); -} - -export function GroupUpdateAliasByIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GroupUpdateAliasByIdRequest { - if (json == null) { - return json; - } - return { - - 'canonicalId': json['canonical_id'] == null ? undefined : json['canonical_id'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} - -export function GroupUpdateAliasByIdRequestToJSON(json: any): GroupUpdateAliasByIdRequest { - return GroupUpdateAliasByIdRequestToJSONTyped(json, false); -} - -export function GroupUpdateAliasByIdRequestToJSONTyped(value?: GroupUpdateAliasByIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'canonical_id': value['canonicalId'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} - diff --git a/ui/api-client/src/models/GroupUpdateByIdRequest.ts b/ui/api-client/src/models/GroupUpdateByIdRequest.ts deleted file mode 100644 index 64c3bb92e9..0000000000 --- a/ui/api-client/src/models/GroupUpdateByIdRequest.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GroupUpdateByIdRequest - */ -export interface GroupUpdateByIdRequest { - /** - * Entity IDs to be assigned as group members. - * @type {Array} - * @memberof GroupUpdateByIdRequest - */ - memberEntityIds?: Array; - /** - * Group IDs to be assigned as group members. - * @type {Array} - * @memberof GroupUpdateByIdRequest - */ - memberGroupIds?: Array; - /** - * Metadata to be associated with the group. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof GroupUpdateByIdRequest - */ - metadata?: object; - /** - * Name of the group. - * @type {string} - * @memberof GroupUpdateByIdRequest - */ - name?: string; - /** - * Policies to be tied to the group. - * @type {Array} - * @memberof GroupUpdateByIdRequest - */ - policies?: Array; - /** - * Type of the group, 'internal' or 'external'. Defaults to 'internal' - * @type {string} - * @memberof GroupUpdateByIdRequest - */ - type?: string; -} - -/** - * Check if a given object implements the GroupUpdateByIdRequest interface. - */ -export function instanceOfGroupUpdateByIdRequest(value: object): value is GroupUpdateByIdRequest { - return true; -} - -export function GroupUpdateByIdRequestFromJSON(json: any): GroupUpdateByIdRequest { - return GroupUpdateByIdRequestFromJSONTyped(json, false); -} - -export function GroupUpdateByIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GroupUpdateByIdRequest { - if (json == null) { - return json; - } - return { - - 'memberEntityIds': json['member_entity_ids'] == null ? undefined : json['member_entity_ids'], - 'memberGroupIds': json['member_group_ids'] == null ? undefined : json['member_group_ids'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'name': json['name'] == null ? undefined : json['name'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function GroupUpdateByIdRequestToJSON(json: any): GroupUpdateByIdRequest { - return GroupUpdateByIdRequestToJSONTyped(json, false); -} - -export function GroupUpdateByIdRequestToJSONTyped(value?: GroupUpdateByIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'member_entity_ids': value['memberEntityIds'], - 'member_group_ids': value['memberGroupIds'], - 'metadata': value['metadata'], - 'name': value['name'], - 'policies': value['policies'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/GroupUpdateByNameRequest.ts b/ui/api-client/src/models/GroupUpdateByNameRequest.ts deleted file mode 100644 index 7225da907a..0000000000 --- a/ui/api-client/src/models/GroupUpdateByNameRequest.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GroupUpdateByNameRequest - */ -export interface GroupUpdateByNameRequest { - /** - * ID of the group. If set, updates the corresponding existing group. - * @type {string} - * @memberof GroupUpdateByNameRequest - */ - id?: string; - /** - * Entity IDs to be assigned as group members. - * @type {Array} - * @memberof GroupUpdateByNameRequest - */ - memberEntityIds?: Array; - /** - * Group IDs to be assigned as group members. - * @type {Array} - * @memberof GroupUpdateByNameRequest - */ - memberGroupIds?: Array; - /** - * Metadata to be associated with the group. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof GroupUpdateByNameRequest - */ - metadata?: object; - /** - * Policies to be tied to the group. - * @type {Array} - * @memberof GroupUpdateByNameRequest - */ - policies?: Array; - /** - * Type of the group, 'internal' or 'external'. Defaults to 'internal' - * @type {string} - * @memberof GroupUpdateByNameRequest - */ - type?: string; -} - -/** - * Check if a given object implements the GroupUpdateByNameRequest interface. - */ -export function instanceOfGroupUpdateByNameRequest(value: object): value is GroupUpdateByNameRequest { - return true; -} - -export function GroupUpdateByNameRequestFromJSON(json: any): GroupUpdateByNameRequest { - return GroupUpdateByNameRequestFromJSONTyped(json, false); -} - -export function GroupUpdateByNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GroupUpdateByNameRequest { - if (json == null) { - return json; - } - return { - - 'id': json['id'] == null ? undefined : json['id'], - 'memberEntityIds': json['member_entity_ids'] == null ? undefined : json['member_entity_ids'], - 'memberGroupIds': json['member_group_ids'] == null ? undefined : json['member_group_ids'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function GroupUpdateByNameRequestToJSON(json: any): GroupUpdateByNameRequest { - return GroupUpdateByNameRequestToJSONTyped(json, false); -} - -export function GroupUpdateByNameRequestToJSONTyped(value?: GroupUpdateByNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'id': value['id'], - 'member_entity_ids': value['memberEntityIds'], - 'member_group_ids': value['memberGroupIds'], - 'metadata': value['metadata'], - 'policies': value['policies'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/GroupsCreateDuplicatesRequest.ts b/ui/api-client/src/models/GroupsCreateDuplicatesRequest.ts deleted file mode 100644 index 885f24b0a2..0000000000 --- a/ui/api-client/src/models/GroupsCreateDuplicatesRequest.ts +++ /dev/null @@ -1,137 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface GroupsCreateDuplicatesRequest - */ -export interface GroupsCreateDuplicatesRequest { - /** - * Number of groups to create - * @type {number} - * @memberof GroupsCreateDuplicatesRequest - */ - count?: number; - /** - * Create entities with different case variations - * @type {boolean} - * @memberof GroupsCreateDuplicatesRequest - */ - differentCase?: boolean; - /** - * ID of the group. If set, updates the corresponding existing group. - * @type {string} - * @memberof GroupsCreateDuplicatesRequest - */ - id?: string; - /** - * Entity IDs to be assigned as group members. - * @type {Array} - * @memberof GroupsCreateDuplicatesRequest - */ - memberEntityIds?: Array; - /** - * Group IDs to be assigned as group members. - * @type {Array} - * @memberof GroupsCreateDuplicatesRequest - */ - memberGroupIds?: Array; - /** - * Metadata to be associated with the group. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof GroupsCreateDuplicatesRequest - */ - metadata?: object; - /** - * Name of the group. - * @type {string} - * @memberof GroupsCreateDuplicatesRequest - */ - name?: string; - /** - * NamespaceID of the entities to create - * @type {string} - * @memberof GroupsCreateDuplicatesRequest - */ - namespaceId?: string; - /** - * Policies to be tied to the group. - * @type {Array} - * @memberof GroupsCreateDuplicatesRequest - */ - policies?: Array; - /** - * Type of the group, 'internal' or 'external'. Defaults to 'internal' - * @type {string} - * @memberof GroupsCreateDuplicatesRequest - */ - type?: string; -} - -/** - * Check if a given object implements the GroupsCreateDuplicatesRequest interface. - */ -export function instanceOfGroupsCreateDuplicatesRequest(value: object): value is GroupsCreateDuplicatesRequest { - return true; -} - -export function GroupsCreateDuplicatesRequestFromJSON(json: any): GroupsCreateDuplicatesRequest { - return GroupsCreateDuplicatesRequestFromJSONTyped(json, false); -} - -export function GroupsCreateDuplicatesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): GroupsCreateDuplicatesRequest { - if (json == null) { - return json; - } - return { - - 'count': json['count'] == null ? undefined : json['count'], - 'differentCase': json['different_case'] == null ? undefined : json['different_case'], - 'id': json['id'] == null ? undefined : json['id'], - 'memberEntityIds': json['member_entity_ids'] == null ? undefined : json['member_entity_ids'], - 'memberGroupIds': json['member_group_ids'] == null ? undefined : json['member_group_ids'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'name': json['name'] == null ? undefined : json['name'], - 'namespaceId': json['namespace_id'] == null ? undefined : json['namespace_id'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function GroupsCreateDuplicatesRequestToJSON(json: any): GroupsCreateDuplicatesRequest { - return GroupsCreateDuplicatesRequestToJSONTyped(json, false); -} - -export function GroupsCreateDuplicatesRequestToJSONTyped(value?: GroupsCreateDuplicatesRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'count': value['count'], - 'different_case': value['differentCase'], - 'id': value['id'], - 'member_entity_ids': value['memberEntityIds'], - 'member_group_ids': value['memberGroupIds'], - 'metadata': value['metadata'], - 'name': value['name'], - 'namespace_id': value['namespaceId'], - 'policies': value['policies'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/HaStatusResponse.ts b/ui/api-client/src/models/HaStatusResponse.ts deleted file mode 100644 index ca6b28805c..0000000000 --- a/ui/api-client/src/models/HaStatusResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface HaStatusResponse - */ -export interface HaStatusResponse { - /** - * - * @type {Array} - * @memberof HaStatusResponse - */ - nodes?: Array; -} - -/** - * Check if a given object implements the HaStatusResponse interface. - */ -export function instanceOfHaStatusResponse(value: object): value is HaStatusResponse { - return true; -} - -export function HaStatusResponseFromJSON(json: any): HaStatusResponse { - return HaStatusResponseFromJSONTyped(json, false); -} - -export function HaStatusResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): HaStatusResponse { - if (json == null) { - return json; - } - return { - - 'nodes': json['nodes'] == null ? undefined : json['nodes'], - }; -} - -export function HaStatusResponseToJSON(json: any): HaStatusResponse { - return HaStatusResponseToJSONTyped(json, false); -} - -export function HaStatusResponseToJSONTyped(value?: HaStatusResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'nodes': value['nodes'], - }; -} - diff --git a/ui/api-client/src/models/InitializeRequest.ts b/ui/api-client/src/models/InitializeRequest.ts deleted file mode 100644 index 7334886d3f..0000000000 --- a/ui/api-client/src/models/InitializeRequest.ts +++ /dev/null @@ -1,121 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface InitializeRequest - */ -export interface InitializeRequest { - /** - * Specifies an array of PGP public keys used to encrypt the output unseal keys. Ordering is preserved. The keys must be base64-encoded from their original binary representation. The size of this array must be the same as `secret_shares`. - * @type {Array} - * @memberof InitializeRequest - */ - pgpKeys?: Array; - /** - * Specifies an array of PGP public keys used to encrypt the output recovery keys. Ordering is preserved. The keys must be base64-encoded from their original binary representation. The size of this array must be the same as `recovery_shares`. - * @type {Array} - * @memberof InitializeRequest - */ - recoveryPgpKeys?: Array; - /** - * Specifies the number of shares to split the recovery key into. - * @type {number} - * @memberof InitializeRequest - */ - recoveryShares?: number; - /** - * Specifies the number of shares required to reconstruct the recovery key. This must be less than or equal to `recovery_shares`. - * @type {number} - * @memberof InitializeRequest - */ - recoveryThreshold?: number; - /** - * Specifies a PGP public key used to encrypt the initial root token. The key must be base64-encoded from its original binary representation. - * @type {string} - * @memberof InitializeRequest - */ - rootTokenPgpKey?: string; - /** - * Specifies the number of shares to split the unseal key into. - * @type {number} - * @memberof InitializeRequest - */ - secretShares?: number; - /** - * Specifies the number of shares required to reconstruct the unseal key. This must be less than or equal secret_shares. If using Vault HSM with auto-unsealing, this value must be the same as `secret_shares`. - * @type {number} - * @memberof InitializeRequest - */ - secretThreshold?: number; - /** - * Specifies the number of shares that should be encrypted by the HSM and stored for auto-unsealing. Currently must be the same as `secret_shares`. - * @type {number} - * @memberof InitializeRequest - */ - storedShares?: number; -} - -/** - * Check if a given object implements the InitializeRequest interface. - */ -export function instanceOfInitializeRequest(value: object): value is InitializeRequest { - return true; -} - -export function InitializeRequestFromJSON(json: any): InitializeRequest { - return InitializeRequestFromJSONTyped(json, false); -} - -export function InitializeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): InitializeRequest { - if (json == null) { - return json; - } - return { - - 'pgpKeys': json['pgp_keys'] == null ? undefined : json['pgp_keys'], - 'recoveryPgpKeys': json['recovery_pgp_keys'] == null ? undefined : json['recovery_pgp_keys'], - 'recoveryShares': json['recovery_shares'] == null ? undefined : json['recovery_shares'], - 'recoveryThreshold': json['recovery_threshold'] == null ? undefined : json['recovery_threshold'], - 'rootTokenPgpKey': json['root_token_pgp_key'] == null ? undefined : json['root_token_pgp_key'], - 'secretShares': json['secret_shares'] == null ? undefined : json['secret_shares'], - 'secretThreshold': json['secret_threshold'] == null ? undefined : json['secret_threshold'], - 'storedShares': json['stored_shares'] == null ? undefined : json['stored_shares'], - }; -} - -export function InitializeRequestToJSON(json: any): InitializeRequest { - return InitializeRequestToJSONTyped(json, false); -} - -export function InitializeRequestToJSONTyped(value?: InitializeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'pgp_keys': value['pgpKeys'], - 'recovery_pgp_keys': value['recoveryPgpKeys'], - 'recovery_shares': value['recoveryShares'], - 'recovery_threshold': value['recoveryThreshold'], - 'root_token_pgp_key': value['rootTokenPgpKey'], - 'secret_shares': value['secretShares'], - 'secret_threshold': value['secretThreshold'], - 'stored_shares': value['storedShares'], - }; -} - diff --git a/ui/api-client/src/models/InternalClientActivityConfigureRequest.ts b/ui/api-client/src/models/InternalClientActivityConfigureRequest.ts deleted file mode 100644 index db9e46b02e..0000000000 --- a/ui/api-client/src/models/InternalClientActivityConfigureRequest.ts +++ /dev/null @@ -1,82 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface InternalClientActivityConfigureRequest - */ -export interface InternalClientActivityConfigureRequest { - /** - * Number of months to report if no start date specified. - * @type {number} - * @memberof InternalClientActivityConfigureRequest - * @deprecated - */ - defaultReportMonths?: number; - /** - * Enable or disable collection of client count: enable, disable, or default. - * @type {string} - * @memberof InternalClientActivityConfigureRequest - */ - enabled?: string; - /** - * Number of months of client data to retain. Setting to 0 will clear all existing data. - * @type {number} - * @memberof InternalClientActivityConfigureRequest - */ - retentionMonths?: number; -} - -/** - * Check if a given object implements the InternalClientActivityConfigureRequest interface. - */ -export function instanceOfInternalClientActivityConfigureRequest(value: object): value is InternalClientActivityConfigureRequest { - return true; -} - -export function InternalClientActivityConfigureRequestFromJSON(json: any): InternalClientActivityConfigureRequest { - return InternalClientActivityConfigureRequestFromJSONTyped(json, false); -} - -export function InternalClientActivityConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalClientActivityConfigureRequest { - if (json == null) { - return json; - } - return { - - 'defaultReportMonths': json['default_report_months'] == null ? undefined : json['default_report_months'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'retentionMonths': json['retention_months'] == null ? undefined : json['retention_months'], - }; -} - -export function InternalClientActivityConfigureRequestToJSON(json: any): InternalClientActivityConfigureRequest { - return InternalClientActivityConfigureRequestToJSONTyped(json, false); -} - -export function InternalClientActivityConfigureRequestToJSONTyped(value?: InternalClientActivityConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'default_report_months': value['defaultReportMonths'], - 'enabled': value['enabled'], - 'retention_months': value['retentionMonths'], - }; -} - diff --git a/ui/api-client/src/models/InternalCountEntitiesResponse.ts b/ui/api-client/src/models/InternalCountEntitiesResponse.ts deleted file mode 100644 index 430fd0aeac..0000000000 --- a/ui/api-client/src/models/InternalCountEntitiesResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface InternalCountEntitiesResponse - */ -export interface InternalCountEntitiesResponse { - /** - * - * @type {object} - * @memberof InternalCountEntitiesResponse - */ - counters?: object; -} - -/** - * Check if a given object implements the InternalCountEntitiesResponse interface. - */ -export function instanceOfInternalCountEntitiesResponse(value: object): value is InternalCountEntitiesResponse { - return true; -} - -export function InternalCountEntitiesResponseFromJSON(json: any): InternalCountEntitiesResponse { - return InternalCountEntitiesResponseFromJSONTyped(json, false); -} - -export function InternalCountEntitiesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalCountEntitiesResponse { - if (json == null) { - return json; - } - return { - - 'counters': json['counters'] == null ? undefined : json['counters'], - }; -} - -export function InternalCountEntitiesResponseToJSON(json: any): InternalCountEntitiesResponse { - return InternalCountEntitiesResponseToJSONTyped(json, false); -} - -export function InternalCountEntitiesResponseToJSONTyped(value?: InternalCountEntitiesResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'counters': value['counters'], - }; -} - diff --git a/ui/api-client/src/models/InternalCountTokensResponse.ts b/ui/api-client/src/models/InternalCountTokensResponse.ts deleted file mode 100644 index 98773199bc..0000000000 --- a/ui/api-client/src/models/InternalCountTokensResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.20.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface InternalCountTokensResponse - */ -export interface InternalCountTokensResponse { - /** - * - * @type {object} - * @memberof InternalCountTokensResponse - */ - counters?: object; -} - -/** - * Check if a given object implements the InternalCountTokensResponse interface. - */ -export function instanceOfInternalCountTokensResponse(value: object): value is InternalCountTokensResponse { - return true; -} - -export function InternalCountTokensResponseFromJSON(json: any): InternalCountTokensResponse { - return InternalCountTokensResponseFromJSONTyped(json, false); -} - -export function InternalCountTokensResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalCountTokensResponse { - if (json == null) { - return json; - } - return { - - 'counters': json['counters'] == null ? undefined : json['counters'], - }; -} - -export function InternalCountTokensResponseToJSON(json: any): InternalCountTokensResponse { - return InternalCountTokensResponseToJSONTyped(json, false); -} - -export function InternalCountTokensResponseToJSONTyped(value?: InternalCountTokensResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'counters': value['counters'], - }; -} - diff --git a/ui/api-client/src/models/InternalGenerateOpenApiDocumentWithParametersRequest.ts b/ui/api-client/src/models/InternalGenerateOpenApiDocumentWithParametersRequest.ts deleted file mode 100644 index c4d8741f52..0000000000 --- a/ui/api-client/src/models/InternalGenerateOpenApiDocumentWithParametersRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface InternalGenerateOpenApiDocumentWithParametersRequest - */ -export interface InternalGenerateOpenApiDocumentWithParametersRequest { - /** - * Context string appended to every operationId - * @type {string} - * @memberof InternalGenerateOpenApiDocumentWithParametersRequest - */ - context?: string; - /** - * Use generic mount paths - * @type {boolean} - * @memberof InternalGenerateOpenApiDocumentWithParametersRequest - */ - genericMountPaths?: boolean; -} - -/** - * Check if a given object implements the InternalGenerateOpenApiDocumentWithParametersRequest interface. - */ -export function instanceOfInternalGenerateOpenApiDocumentWithParametersRequest(value: object): value is InternalGenerateOpenApiDocumentWithParametersRequest { - return true; -} - -export function InternalGenerateOpenApiDocumentWithParametersRequestFromJSON(json: any): InternalGenerateOpenApiDocumentWithParametersRequest { - return InternalGenerateOpenApiDocumentWithParametersRequestFromJSONTyped(json, false); -} - -export function InternalGenerateOpenApiDocumentWithParametersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalGenerateOpenApiDocumentWithParametersRequest { - if (json == null) { - return json; - } - return { - - 'context': json['context'] == null ? undefined : json['context'], - 'genericMountPaths': json['generic_mount_paths'] == null ? undefined : json['generic_mount_paths'], - }; -} - -export function InternalGenerateOpenApiDocumentWithParametersRequestToJSON(json: any): InternalGenerateOpenApiDocumentWithParametersRequest { - return InternalGenerateOpenApiDocumentWithParametersRequestToJSONTyped(json, false); -} - -export function InternalGenerateOpenApiDocumentWithParametersRequestToJSONTyped(value?: InternalGenerateOpenApiDocumentWithParametersRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'context': value['context'], - 'generic_mount_paths': value['genericMountPaths'], - }; -} - diff --git a/ui/api-client/src/models/InternalUiListEnabledFeatureFlagsResponse.ts b/ui/api-client/src/models/InternalUiListEnabledFeatureFlagsResponse.ts deleted file mode 100644 index 1c812e81c3..0000000000 --- a/ui/api-client/src/models/InternalUiListEnabledFeatureFlagsResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface InternalUiListEnabledFeatureFlagsResponse - */ -export interface InternalUiListEnabledFeatureFlagsResponse { - /** - * - * @type {Array} - * @memberof InternalUiListEnabledFeatureFlagsResponse - */ - featureFlags?: Array; -} - -/** - * Check if a given object implements the InternalUiListEnabledFeatureFlagsResponse interface. - */ -export function instanceOfInternalUiListEnabledFeatureFlagsResponse(value: object): value is InternalUiListEnabledFeatureFlagsResponse { - return true; -} - -export function InternalUiListEnabledFeatureFlagsResponseFromJSON(json: any): InternalUiListEnabledFeatureFlagsResponse { - return InternalUiListEnabledFeatureFlagsResponseFromJSONTyped(json, false); -} - -export function InternalUiListEnabledFeatureFlagsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalUiListEnabledFeatureFlagsResponse { - if (json == null) { - return json; - } - return { - - 'featureFlags': json['feature_flags'] == null ? undefined : json['feature_flags'], - }; -} - -export function InternalUiListEnabledFeatureFlagsResponseToJSON(json: any): InternalUiListEnabledFeatureFlagsResponse { - return InternalUiListEnabledFeatureFlagsResponseToJSONTyped(json, false); -} - -export function InternalUiListEnabledFeatureFlagsResponseToJSONTyped(value?: InternalUiListEnabledFeatureFlagsResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'feature_flags': value['featureFlags'], - }; -} - diff --git a/ui/api-client/src/models/InternalUiListEnabledVisibleMountsResponse.ts b/ui/api-client/src/models/InternalUiListEnabledVisibleMountsResponse.ts deleted file mode 100644 index e8ace9fa51..0000000000 --- a/ui/api-client/src/models/InternalUiListEnabledVisibleMountsResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface InternalUiListEnabledVisibleMountsResponse - */ -export interface InternalUiListEnabledVisibleMountsResponse { - /** - * auth mounts - * @type {object} - * @memberof InternalUiListEnabledVisibleMountsResponse - */ - auth?: object; - /** - * secret mounts - * @type {object} - * @memberof InternalUiListEnabledVisibleMountsResponse - */ - secret?: object; -} - -/** - * Check if a given object implements the InternalUiListEnabledVisibleMountsResponse interface. - */ -export function instanceOfInternalUiListEnabledVisibleMountsResponse(value: object): value is InternalUiListEnabledVisibleMountsResponse { - return true; -} - -export function InternalUiListEnabledVisibleMountsResponseFromJSON(json: any): InternalUiListEnabledVisibleMountsResponse { - return InternalUiListEnabledVisibleMountsResponseFromJSONTyped(json, false); -} - -export function InternalUiListEnabledVisibleMountsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalUiListEnabledVisibleMountsResponse { - if (json == null) { - return json; - } - return { - - 'auth': json['auth'] == null ? undefined : json['auth'], - 'secret': json['secret'] == null ? undefined : json['secret'], - }; -} - -export function InternalUiListEnabledVisibleMountsResponseToJSON(json: any): InternalUiListEnabledVisibleMountsResponse { - return InternalUiListEnabledVisibleMountsResponseToJSONTyped(json, false); -} - -export function InternalUiListEnabledVisibleMountsResponseToJSONTyped(value?: InternalUiListEnabledVisibleMountsResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'auth': value['auth'], - 'secret': value['secret'], - }; -} - diff --git a/ui/api-client/src/models/InternalUiListNamespacesResponse.ts b/ui/api-client/src/models/InternalUiListNamespacesResponse.ts deleted file mode 100644 index 464c13baaf..0000000000 --- a/ui/api-client/src/models/InternalUiListNamespacesResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface InternalUiListNamespacesResponse - */ -export interface InternalUiListNamespacesResponse { - /** - * field is only returned if there are one or more namespaces - * @type {Array} - * @memberof InternalUiListNamespacesResponse - */ - keys?: Array; -} - -/** - * Check if a given object implements the InternalUiListNamespacesResponse interface. - */ -export function instanceOfInternalUiListNamespacesResponse(value: object): value is InternalUiListNamespacesResponse { - return true; -} - -export function InternalUiListNamespacesResponseFromJSON(json: any): InternalUiListNamespacesResponse { - return InternalUiListNamespacesResponseFromJSONTyped(json, false); -} - -export function InternalUiListNamespacesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalUiListNamespacesResponse { - if (json == null) { - return json; - } - return { - - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} - -export function InternalUiListNamespacesResponseToJSON(json: any): InternalUiListNamespacesResponse { - return InternalUiListNamespacesResponseToJSONTyped(json, false); -} - -export function InternalUiListNamespacesResponseToJSONTyped(value?: InternalUiListNamespacesResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'keys': value['keys'], - }; -} - diff --git a/ui/api-client/src/models/InternalUiReadAuthenticatedActiveCustomMessagesResponse.ts b/ui/api-client/src/models/InternalUiReadAuthenticatedActiveCustomMessagesResponse.ts deleted file mode 100644 index 14f3271b94..0000000000 --- a/ui/api-client/src/models/InternalUiReadAuthenticatedActiveCustomMessagesResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface InternalUiReadAuthenticatedActiveCustomMessagesResponse - */ -export interface InternalUiReadAuthenticatedActiveCustomMessagesResponse { - /** - * - * @type {object} - * @memberof InternalUiReadAuthenticatedActiveCustomMessagesResponse - */ - keyInfo?: object; - /** - * - * @type {Array} - * @memberof InternalUiReadAuthenticatedActiveCustomMessagesResponse - */ - keys?: Array; -} - -/** - * Check if a given object implements the InternalUiReadAuthenticatedActiveCustomMessagesResponse interface. - */ -export function instanceOfInternalUiReadAuthenticatedActiveCustomMessagesResponse(value: object): value is InternalUiReadAuthenticatedActiveCustomMessagesResponse { - return true; -} - -export function InternalUiReadAuthenticatedActiveCustomMessagesResponseFromJSON(json: any): InternalUiReadAuthenticatedActiveCustomMessagesResponse { - return InternalUiReadAuthenticatedActiveCustomMessagesResponseFromJSONTyped(json, false); -} - -export function InternalUiReadAuthenticatedActiveCustomMessagesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalUiReadAuthenticatedActiveCustomMessagesResponse { - if (json == null) { - return json; - } - return { - - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} - -export function InternalUiReadAuthenticatedActiveCustomMessagesResponseToJSON(json: any): InternalUiReadAuthenticatedActiveCustomMessagesResponse { - return InternalUiReadAuthenticatedActiveCustomMessagesResponseToJSONTyped(json, false); -} - -export function InternalUiReadAuthenticatedActiveCustomMessagesResponseToJSONTyped(value?: InternalUiReadAuthenticatedActiveCustomMessagesResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} - diff --git a/ui/api-client/src/models/InternalUiReadMountInformationResponse.ts b/ui/api-client/src/models/InternalUiReadMountInformationResponse.ts deleted file mode 100644 index 2db046d532..0000000000 --- a/ui/api-client/src/models/InternalUiReadMountInformationResponse.ts +++ /dev/null @@ -1,161 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface InternalUiReadMountInformationResponse - */ -export interface InternalUiReadMountInformationResponse { - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - accessor?: string; - /** - * - * @type {object} - * @memberof InternalUiReadMountInformationResponse - */ - config?: object; - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - description?: string; - /** - * - * @type {boolean} - * @memberof InternalUiReadMountInformationResponse - */ - externalEntropyAccess?: boolean; - /** - * - * @type {boolean} - * @memberof InternalUiReadMountInformationResponse - */ - local?: boolean; - /** - * - * @type {object} - * @memberof InternalUiReadMountInformationResponse - */ - options?: object; - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - path?: string; - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - pluginVersion?: string; - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - runningPluginVersion?: string; - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - runningSha256?: string; - /** - * - * @type {boolean} - * @memberof InternalUiReadMountInformationResponse - */ - sealWrap?: boolean; - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - type?: string; - /** - * - * @type {string} - * @memberof InternalUiReadMountInformationResponse - */ - uuid?: string; -} - -/** - * Check if a given object implements the InternalUiReadMountInformationResponse interface. - */ -export function instanceOfInternalUiReadMountInformationResponse(value: object): value is InternalUiReadMountInformationResponse { - return true; -} - -export function InternalUiReadMountInformationResponseFromJSON(json: any): InternalUiReadMountInformationResponse { - return InternalUiReadMountInformationResponseFromJSONTyped(json, false); -} - -export function InternalUiReadMountInformationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalUiReadMountInformationResponse { - if (json == null) { - return json; - } - return { - - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - 'config': json['config'] == null ? undefined : json['config'], - 'description': json['description'] == null ? undefined : json['description'], - 'externalEntropyAccess': json['external_entropy_access'] == null ? undefined : json['external_entropy_access'], - 'local': json['local'] == null ? undefined : json['local'], - 'options': json['options'] == null ? undefined : json['options'], - 'path': json['path'] == null ? undefined : json['path'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'runningPluginVersion': json['running_plugin_version'] == null ? undefined : json['running_plugin_version'], - 'runningSha256': json['running_sha256'] == null ? undefined : json['running_sha256'], - 'sealWrap': json['seal_wrap'] == null ? undefined : json['seal_wrap'], - 'type': json['type'] == null ? undefined : json['type'], - 'uuid': json['uuid'] == null ? undefined : json['uuid'], - }; -} - -export function InternalUiReadMountInformationResponseToJSON(json: any): InternalUiReadMountInformationResponse { - return InternalUiReadMountInformationResponseToJSONTyped(json, false); -} - -export function InternalUiReadMountInformationResponseToJSONTyped(value?: InternalUiReadMountInformationResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'accessor': value['accessor'], - 'config': value['config'], - 'description': value['description'], - 'external_entropy_access': value['externalEntropyAccess'], - 'local': value['local'], - 'options': value['options'], - 'path': value['path'], - 'plugin_version': value['pluginVersion'], - 'running_plugin_version': value['runningPluginVersion'], - 'running_sha256': value['runningSha256'], - 'seal_wrap': value['sealWrap'], - 'type': value['type'], - 'uuid': value['uuid'], - }; -} - diff --git a/ui/api-client/src/models/InternalUiReadResultantAclResponse.ts b/ui/api-client/src/models/InternalUiReadResultantAclResponse.ts deleted file mode 100644 index fc33600616..0000000000 --- a/ui/api-client/src/models/InternalUiReadResultantAclResponse.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface InternalUiReadResultantAclResponse - */ -export interface InternalUiReadResultantAclResponse { - /** - * - * @type {string} - * @memberof InternalUiReadResultantAclResponse - */ - chrootNamespace?: string; - /** - * - * @type {object} - * @memberof InternalUiReadResultantAclResponse - */ - exactPaths?: object; - /** - * - * @type {object} - * @memberof InternalUiReadResultantAclResponse - */ - globPaths?: object; - /** - * - * @type {boolean} - * @memberof InternalUiReadResultantAclResponse - */ - root?: boolean; -} - -/** - * Check if a given object implements the InternalUiReadResultantAclResponse interface. - */ -export function instanceOfInternalUiReadResultantAclResponse(value: object): value is InternalUiReadResultantAclResponse { - return true; -} - -export function InternalUiReadResultantAclResponseFromJSON(json: any): InternalUiReadResultantAclResponse { - return InternalUiReadResultantAclResponseFromJSONTyped(json, false); -} - -export function InternalUiReadResultantAclResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalUiReadResultantAclResponse { - if (json == null) { - return json; - } - return { - - 'chrootNamespace': json['chroot_namespace'] == null ? undefined : json['chroot_namespace'], - 'exactPaths': json['exact_paths'] == null ? undefined : json['exact_paths'], - 'globPaths': json['glob_paths'] == null ? undefined : json['glob_paths'], - 'root': json['root'] == null ? undefined : json['root'], - }; -} - -export function InternalUiReadResultantAclResponseToJSON(json: any): InternalUiReadResultantAclResponse { - return InternalUiReadResultantAclResponseToJSONTyped(json, false); -} - -export function InternalUiReadResultantAclResponseToJSONTyped(value?: InternalUiReadResultantAclResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'chroot_namespace': value['chrootNamespace'], - 'exact_paths': value['exactPaths'], - 'glob_paths': value['globPaths'], - 'root': value['root'], - }; -} - diff --git a/ui/api-client/src/models/InternalUiReadUnauthenticatedActiveCustomMessagesResponse.ts b/ui/api-client/src/models/InternalUiReadUnauthenticatedActiveCustomMessagesResponse.ts deleted file mode 100644 index 063032bed0..0000000000 --- a/ui/api-client/src/models/InternalUiReadUnauthenticatedActiveCustomMessagesResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface InternalUiReadUnauthenticatedActiveCustomMessagesResponse - */ -export interface InternalUiReadUnauthenticatedActiveCustomMessagesResponse { - /** - * - * @type {object} - * @memberof InternalUiReadUnauthenticatedActiveCustomMessagesResponse - */ - keyInfo?: object; - /** - * - * @type {Array} - * @memberof InternalUiReadUnauthenticatedActiveCustomMessagesResponse - */ - keys?: Array; -} - -/** - * Check if a given object implements the InternalUiReadUnauthenticatedActiveCustomMessagesResponse interface. - */ -export function instanceOfInternalUiReadUnauthenticatedActiveCustomMessagesResponse(value: object): value is InternalUiReadUnauthenticatedActiveCustomMessagesResponse { - return true; -} - -export function InternalUiReadUnauthenticatedActiveCustomMessagesResponseFromJSON(json: any): InternalUiReadUnauthenticatedActiveCustomMessagesResponse { - return InternalUiReadUnauthenticatedActiveCustomMessagesResponseFromJSONTyped(json, false); -} - -export function InternalUiReadUnauthenticatedActiveCustomMessagesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): InternalUiReadUnauthenticatedActiveCustomMessagesResponse { - if (json == null) { - return json; - } - return { - - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} - -export function InternalUiReadUnauthenticatedActiveCustomMessagesResponseToJSON(json: any): InternalUiReadUnauthenticatedActiveCustomMessagesResponse { - return InternalUiReadUnauthenticatedActiveCustomMessagesResponseToJSONTyped(json, false); -} - -export function InternalUiReadUnauthenticatedActiveCustomMessagesResponseToJSONTyped(value?: InternalUiReadUnauthenticatedActiveCustomMessagesResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} - diff --git a/ui/api-client/src/models/JwtConfigureRequest.ts b/ui/api-client/src/models/JwtConfigureRequest.ts deleted file mode 100644 index 2be8ffba9d..0000000000 --- a/ui/api-client/src/models/JwtConfigureRequest.ts +++ /dev/null @@ -1,185 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface JwtConfigureRequest - */ -export interface JwtConfigureRequest { - /** - * The value against which to match the 'iss' claim in a JWT. Optional. - * @type {string} - * @memberof JwtConfigureRequest - */ - boundIssuer?: string; - /** - * The default role to use if none is provided during login. If not set, a role is required during login. - * @type {string} - * @memberof JwtConfigureRequest - */ - defaultRole?: string; - /** - * The CA certificate or chain of certificates, in PEM format, to use to validate connections to the JWKS URL. If not set, system certificates are used. - * @type {string} - * @memberof JwtConfigureRequest - */ - jwksCaPem?: string; - /** - * Set of JWKS Url and CA certificate (or chain of certificates) pairs. CA certificates must be in PEM format. Cannot be used with "jwks_url" or "jwks_ca_pem". - * @type {Array} - * @memberof JwtConfigureRequest - */ - jwksPairs?: Array; - /** - * JWKS URL to use to authenticate signatures. Cannot be used with "oidc_discovery_url" or "jwt_validation_pubkeys". - * @type {string} - * @memberof JwtConfigureRequest - */ - jwksUrl?: string; - /** - * A list of supported signing algorithms. Defaults to RS256. - * @type {Array} - * @memberof JwtConfigureRequest - */ - jwtSupportedAlgs?: Array; - /** - * A list of PEM-encoded public keys to use to authenticate signatures locally. Cannot be used with "jwks_url" or "oidc_discovery_url". - * @type {Array} - * @memberof JwtConfigureRequest - */ - jwtValidationPubkeys?: Array; - /** - * Pass namespace in the OIDC state parameter instead of as a separate query parameter. With this setting, the allowed redirect URL(s) in Vault and on the provider side should not contain a namespace query parameter. This means only one redirect URL entry needs to be maintained on the provider side for all vault namespaces that will be authenticating against it. Defaults to true for new configs. - * @type {boolean} - * @memberof JwtConfigureRequest - */ - namespaceInState?: boolean; - /** - * The OAuth Client ID configured with your OIDC provider. - * @type {string} - * @memberof JwtConfigureRequest - */ - oidcClientId?: string; - /** - * The OAuth Client Secret configured with your OIDC provider. - * @type {string} - * @memberof JwtConfigureRequest - */ - oidcClientSecret?: string; - /** - * The CA certificate or chain of certificates, in PEM format, to use to validate connections to the OIDC Discovery URL. If not set, system certificates are used. - * @type {string} - * @memberof JwtConfigureRequest - */ - oidcDiscoveryCaPem?: string; - /** - * OIDC Discovery URL, without any .well-known component (base path). Cannot be used with "jwks_url" or "jwt_validation_pubkeys". - * @type {string} - * @memberof JwtConfigureRequest - */ - oidcDiscoveryUrl?: string; - /** - * The response mode to be used in the OAuth2 request. Allowed values are 'query' and 'form_post'. - * @type {string} - * @memberof JwtConfigureRequest - */ - oidcResponseMode?: string; - /** - * The response types to request. Allowed values are 'code' and 'id_token'. Defaults to 'code'. - * @type {Array} - * @memberof JwtConfigureRequest - */ - oidcResponseTypes?: Array; - /** - * Provider-specific configuration. Optional. - * @type {object} - * @memberof JwtConfigureRequest - */ - providerConfig?: object; - /** - * A list of ASN1 OIDs of certificate extensions marked Critical that are unsupported by Vault and should be ignored. This option should very rarely be needed except in specialized PKI environments. - * @type {Array} - * @memberof JwtConfigureRequest - */ - unsupportedCriticalCertExtensions?: Array; -} - -/** - * Check if a given object implements the JwtConfigureRequest interface. - */ -export function instanceOfJwtConfigureRequest(value: object): value is JwtConfigureRequest { - return true; -} - -export function JwtConfigureRequestFromJSON(json: any): JwtConfigureRequest { - return JwtConfigureRequestFromJSONTyped(json, false); -} - -export function JwtConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): JwtConfigureRequest { - if (json == null) { - return json; - } - return { - - 'boundIssuer': json['bound_issuer'] == null ? undefined : json['bound_issuer'], - 'defaultRole': json['default_role'] == null ? undefined : json['default_role'], - 'jwksCaPem': json['jwks_ca_pem'] == null ? undefined : json['jwks_ca_pem'], - 'jwksPairs': json['jwks_pairs'] == null ? undefined : json['jwks_pairs'], - 'jwksUrl': json['jwks_url'] == null ? undefined : json['jwks_url'], - 'jwtSupportedAlgs': json['jwt_supported_algs'] == null ? undefined : json['jwt_supported_algs'], - 'jwtValidationPubkeys': json['jwt_validation_pubkeys'] == null ? undefined : json['jwt_validation_pubkeys'], - 'namespaceInState': json['namespace_in_state'] == null ? undefined : json['namespace_in_state'], - 'oidcClientId': json['oidc_client_id'] == null ? undefined : json['oidc_client_id'], - 'oidcClientSecret': json['oidc_client_secret'] == null ? undefined : json['oidc_client_secret'], - 'oidcDiscoveryCaPem': json['oidc_discovery_ca_pem'] == null ? undefined : json['oidc_discovery_ca_pem'], - 'oidcDiscoveryUrl': json['oidc_discovery_url'] == null ? undefined : json['oidc_discovery_url'], - 'oidcResponseMode': json['oidc_response_mode'] == null ? undefined : json['oidc_response_mode'], - 'oidcResponseTypes': json['oidc_response_types'] == null ? undefined : json['oidc_response_types'], - 'providerConfig': json['provider_config'] == null ? undefined : json['provider_config'], - 'unsupportedCriticalCertExtensions': json['unsupported_critical_cert_extensions'] == null ? undefined : json['unsupported_critical_cert_extensions'], - }; -} - -export function JwtConfigureRequestToJSON(json: any): JwtConfigureRequest { - return JwtConfigureRequestToJSONTyped(json, false); -} - -export function JwtConfigureRequestToJSONTyped(value?: JwtConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'bound_issuer': value['boundIssuer'], - 'default_role': value['defaultRole'], - 'jwks_ca_pem': value['jwksCaPem'], - 'jwks_pairs': value['jwksPairs'], - 'jwks_url': value['jwksUrl'], - 'jwt_supported_algs': value['jwtSupportedAlgs'], - 'jwt_validation_pubkeys': value['jwtValidationPubkeys'], - 'namespace_in_state': value['namespaceInState'], - 'oidc_client_id': value['oidcClientId'], - 'oidc_client_secret': value['oidcClientSecret'], - 'oidc_discovery_ca_pem': value['oidcDiscoveryCaPem'], - 'oidc_discovery_url': value['oidcDiscoveryUrl'], - 'oidc_response_mode': value['oidcResponseMode'], - 'oidc_response_types': value['oidcResponseTypes'], - 'provider_config': value['providerConfig'], - 'unsupported_critical_cert_extensions': value['unsupportedCriticalCertExtensions'], - }; -} - diff --git a/ui/api-client/src/models/JwtLoginRequest.ts b/ui/api-client/src/models/JwtLoginRequest.ts deleted file mode 100644 index a352fba015..0000000000 --- a/ui/api-client/src/models/JwtLoginRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface JwtLoginRequest - */ -export interface JwtLoginRequest { - /** - * An optional token used to fetch group memberships specified by the distributed claim source in the jwt. This is supported only on Azure/Entra ID - * @type {string} - * @memberof JwtLoginRequest - */ - distributedClaimAccessToken?: string; - /** - * The signed JWT to validate. - * @type {string} - * @memberof JwtLoginRequest - */ - jwt?: string; - /** - * The role to log in against. - * @type {string} - * @memberof JwtLoginRequest - */ - role?: string; -} - -/** - * Check if a given object implements the JwtLoginRequest interface. - */ -export function instanceOfJwtLoginRequest(value: object): value is JwtLoginRequest { - return true; -} - -export function JwtLoginRequestFromJSON(json: any): JwtLoginRequest { - return JwtLoginRequestFromJSONTyped(json, false); -} - -export function JwtLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): JwtLoginRequest { - if (json == null) { - return json; - } - return { - - 'distributedClaimAccessToken': json['distributed_claim_access_token'] == null ? undefined : json['distributed_claim_access_token'], - 'jwt': json['jwt'] == null ? undefined : json['jwt'], - 'role': json['role'] == null ? undefined : json['role'], - }; -} - -export function JwtLoginRequestToJSON(json: any): JwtLoginRequest { - return JwtLoginRequestToJSONTyped(json, false); -} - -export function JwtLoginRequestToJSONTyped(value?: JwtLoginRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'distributed_claim_access_token': value['distributedClaimAccessToken'], - 'jwt': value['jwt'], - 'role': value['role'], - }; -} - diff --git a/ui/api-client/src/models/JwtOidcCallbackFormPostRequest.ts b/ui/api-client/src/models/JwtOidcCallbackFormPostRequest.ts deleted file mode 100644 index d148eea138..0000000000 --- a/ui/api-client/src/models/JwtOidcCallbackFormPostRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface JwtOidcCallbackFormPostRequest - */ -export interface JwtOidcCallbackFormPostRequest { - /** - * - * @type {string} - * @memberof JwtOidcCallbackFormPostRequest - */ - clientNonce?: string; - /** - * - * @type {string} - * @memberof JwtOidcCallbackFormPostRequest - */ - code?: string; - /** - * - * @type {string} - * @memberof JwtOidcCallbackFormPostRequest - */ - idToken?: string; - /** - * - * @type {string} - * @memberof JwtOidcCallbackFormPostRequest - */ - state?: string; -} - -/** - * Check if a given object implements the JwtOidcCallbackFormPostRequest interface. - */ -export function instanceOfJwtOidcCallbackFormPostRequest(value: object): value is JwtOidcCallbackFormPostRequest { - return true; -} - -export function JwtOidcCallbackFormPostRequestFromJSON(json: any): JwtOidcCallbackFormPostRequest { - return JwtOidcCallbackFormPostRequestFromJSONTyped(json, false); -} - -export function JwtOidcCallbackFormPostRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): JwtOidcCallbackFormPostRequest { - if (json == null) { - return json; - } - return { - - 'clientNonce': json['client_nonce'] == null ? undefined : json['client_nonce'], - 'code': json['code'] == null ? undefined : json['code'], - 'idToken': json['id_token'] == null ? undefined : json['id_token'], - 'state': json['state'] == null ? undefined : json['state'], - }; -} - -export function JwtOidcCallbackFormPostRequestToJSON(json: any): JwtOidcCallbackFormPostRequest { - return JwtOidcCallbackFormPostRequestToJSONTyped(json, false); -} - -export function JwtOidcCallbackFormPostRequestToJSONTyped(value?: JwtOidcCallbackFormPostRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'client_nonce': value['clientNonce'], - 'code': value['code'], - 'id_token': value['idToken'], - 'state': value['state'], - }; -} - diff --git a/ui/api-client/src/models/JwtOidcRequestAuthorizationUrlRequest.ts b/ui/api-client/src/models/JwtOidcRequestAuthorizationUrlRequest.ts deleted file mode 100644 index d74eb09547..0000000000 --- a/ui/api-client/src/models/JwtOidcRequestAuthorizationUrlRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface JwtOidcRequestAuthorizationUrlRequest - */ -export interface JwtOidcRequestAuthorizationUrlRequest { - /** - * Optional client-provided nonce that must match during callback, if present. - * @type {string} - * @memberof JwtOidcRequestAuthorizationUrlRequest - */ - clientNonce?: string; - /** - * The OAuth redirect_uri to use in the authorization URL. - * @type {string} - * @memberof JwtOidcRequestAuthorizationUrlRequest - */ - redirectUri?: string; - /** - * The role to issue an OIDC authorization URL against. - * @type {string} - * @memberof JwtOidcRequestAuthorizationUrlRequest - */ - role?: string; -} - -/** - * Check if a given object implements the JwtOidcRequestAuthorizationUrlRequest interface. - */ -export function instanceOfJwtOidcRequestAuthorizationUrlRequest(value: object): value is JwtOidcRequestAuthorizationUrlRequest { - return true; -} - -export function JwtOidcRequestAuthorizationUrlRequestFromJSON(json: any): JwtOidcRequestAuthorizationUrlRequest { - return JwtOidcRequestAuthorizationUrlRequestFromJSONTyped(json, false); -} - -export function JwtOidcRequestAuthorizationUrlRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): JwtOidcRequestAuthorizationUrlRequest { - if (json == null) { - return json; - } - return { - - 'clientNonce': json['client_nonce'] == null ? undefined : json['client_nonce'], - 'redirectUri': json['redirect_uri'] == null ? undefined : json['redirect_uri'], - 'role': json['role'] == null ? undefined : json['role'], - }; -} - -export function JwtOidcRequestAuthorizationUrlRequestToJSON(json: any): JwtOidcRequestAuthorizationUrlRequest { - return JwtOidcRequestAuthorizationUrlRequestToJSONTyped(json, false); -} - -export function JwtOidcRequestAuthorizationUrlRequestToJSONTyped(value?: JwtOidcRequestAuthorizationUrlRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'client_nonce': value['clientNonce'], - 'redirect_uri': value['redirectUri'], - 'role': value['role'], - }; -} - diff --git a/ui/api-client/src/models/JwtWriteRoleRequest.ts b/ui/api-client/src/models/JwtWriteRoleRequest.ts deleted file mode 100644 index 2f01d1332f..0000000000 --- a/ui/api-client/src/models/JwtWriteRoleRequest.ts +++ /dev/null @@ -1,311 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface JwtWriteRoleRequest - */ -export interface JwtWriteRoleRequest { - /** - * Comma-separated list of allowed values for redirect_uri - * @type {Array} - * @memberof JwtWriteRoleRequest - */ - allowedRedirectUris?: Array; - /** - * Comma-separated list of 'aud' claims that are valid for login; any match is sufficient - * @type {Array} - * @memberof JwtWriteRoleRequest - */ - boundAudiences?: Array; - /** - * Use "token_bound_cidrs" instead. If this and "token_bound_cidrs" are both specified, only "token_bound_cidrs" will be used. - * @type {Array} - * @memberof JwtWriteRoleRequest - * @deprecated - */ - boundCidrs?: Array; - /** - * Map of claims/values which must match for login - * @type {object} - * @memberof JwtWriteRoleRequest - */ - boundClaims?: object; - /** - * How to interpret values in the map of claims/values (which must match for login): allowed values are 'string' or 'glob' - * @type {string} - * @memberof JwtWriteRoleRequest - */ - boundClaimsType?: string; - /** - * The 'sub' claim that is valid for login. Optional. - * @type {string} - * @memberof JwtWriteRoleRequest - */ - boundSubject?: string; - /** - * Mappings of claims (key) that will be copied to a metadata field (value) - * @type {object} - * @memberof JwtWriteRoleRequest - */ - claimMappings?: object; - /** - * Duration in seconds of leeway when validating all claims to account for clock skew. Defaults to 60 (1 minute) if set to 0 and can be disabled if set to -1. - * @type {string} - * @memberof JwtWriteRoleRequest - */ - clockSkewLeeway?: string; - /** - * Duration in seconds of leeway when validating expiration of a token to account for clock skew. Defaults to 150 (2.5 minutes) if set to 0 and can be disabled if set to -1. - * @type {string} - * @memberof JwtWriteRoleRequest - */ - expirationLeeway?: string; - /** - * The claim to use for the Identity group alias names - * @type {string} - * @memberof JwtWriteRoleRequest - */ - groupsClaim?: string; - /** - * Specifies the allowable elapsed time in seconds since the last time the user was actively authenticated. - * @type {string} - * @memberof JwtWriteRoleRequest - */ - maxAge?: string; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof JwtWriteRoleRequest - * @deprecated - */ - maxTtl?: string; - /** - * Duration in seconds of leeway when validating not before values of a token to account for clock skew. Defaults to 150 (2.5 minutes) if set to 0 and can be disabled if set to -1. - * @type {string} - * @memberof JwtWriteRoleRequest - */ - notBeforeLeeway?: string; - /** - * Use "token_num_uses" instead. If this and "token_num_uses" are both specified, only "token_num_uses" will be used. - * @type {number} - * @memberof JwtWriteRoleRequest - * @deprecated - */ - numUses?: number; - /** - * Comma-separated list of OIDC scopes - * @type {Array} - * @memberof JwtWriteRoleRequest - */ - oidcScopes?: Array; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof JwtWriteRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof JwtWriteRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Type of the role, either 'jwt' or 'oidc'. - * @type {string} - * @memberof JwtWriteRoleRequest - */ - roleType?: string; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof JwtWriteRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof JwtWriteRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof JwtWriteRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof JwtWriteRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof JwtWriteRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof JwtWriteRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof JwtWriteRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof JwtWriteRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof JwtWriteRoleRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof JwtWriteRoleRequest - * @deprecated - */ - ttl?: string; - /** - * The claim to use for the Identity entity alias name - * @type {string} - * @memberof JwtWriteRoleRequest - */ - userClaim?: string; - /** - * If true, the user_claim value will use JSON pointer syntax for referencing claims. - * @type {boolean} - * @memberof JwtWriteRoleRequest - */ - userClaimJsonPointer?: boolean; - /** - * Log received OIDC tokens and claims when debug-level logging is active. Not recommended in production since sensitive information may be present in OIDC responses. - * @type {boolean} - * @memberof JwtWriteRoleRequest - */ - verboseOidcLogging?: boolean; -} - -/** - * Check if a given object implements the JwtWriteRoleRequest interface. - */ -export function instanceOfJwtWriteRoleRequest(value: object): value is JwtWriteRoleRequest { - return true; -} - -export function JwtWriteRoleRequestFromJSON(json: any): JwtWriteRoleRequest { - return JwtWriteRoleRequestFromJSONTyped(json, false); -} - -export function JwtWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): JwtWriteRoleRequest { - if (json == null) { - return json; - } - return { - - 'allowedRedirectUris': json['allowed_redirect_uris'] == null ? undefined : json['allowed_redirect_uris'], - 'boundAudiences': json['bound_audiences'] == null ? undefined : json['bound_audiences'], - 'boundCidrs': json['bound_cidrs'] == null ? undefined : json['bound_cidrs'], - 'boundClaims': json['bound_claims'] == null ? undefined : json['bound_claims'], - 'boundClaimsType': json['bound_claims_type'] == null ? undefined : json['bound_claims_type'], - 'boundSubject': json['bound_subject'] == null ? undefined : json['bound_subject'], - 'claimMappings': json['claim_mappings'] == null ? undefined : json['claim_mappings'], - 'clockSkewLeeway': json['clock_skew_leeway'] == null ? undefined : json['clock_skew_leeway'], - 'expirationLeeway': json['expiration_leeway'] == null ? undefined : json['expiration_leeway'], - 'groupsClaim': json['groups_claim'] == null ? undefined : json['groups_claim'], - 'maxAge': json['max_age'] == null ? undefined : json['max_age'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'notBeforeLeeway': json['not_before_leeway'] == null ? undefined : json['not_before_leeway'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'oidcScopes': json['oidc_scopes'] == null ? undefined : json['oidc_scopes'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'roleType': json['role_type'] == null ? undefined : json['role_type'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'userClaim': json['user_claim'] == null ? undefined : json['user_claim'], - 'userClaimJsonPointer': json['user_claim_json_pointer'] == null ? undefined : json['user_claim_json_pointer'], - 'verboseOidcLogging': json['verbose_oidc_logging'] == null ? undefined : json['verbose_oidc_logging'], - }; -} - -export function JwtWriteRoleRequestToJSON(json: any): JwtWriteRoleRequest { - return JwtWriteRoleRequestToJSONTyped(json, false); -} - -export function JwtWriteRoleRequestToJSONTyped(value?: JwtWriteRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_redirect_uris': value['allowedRedirectUris'], - 'bound_audiences': value['boundAudiences'], - 'bound_cidrs': value['boundCidrs'], - 'bound_claims': value['boundClaims'], - 'bound_claims_type': value['boundClaimsType'], - 'bound_subject': value['boundSubject'], - 'claim_mappings': value['claimMappings'], - 'clock_skew_leeway': value['clockSkewLeeway'], - 'expiration_leeway': value['expirationLeeway'], - 'groups_claim': value['groupsClaim'], - 'max_age': value['maxAge'], - 'max_ttl': value['maxTtl'], - 'not_before_leeway': value['notBeforeLeeway'], - 'num_uses': value['numUses'], - 'oidc_scopes': value['oidcScopes'], - 'period': value['period'], - 'policies': value['policies'], - 'role_type': value['roleType'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - 'user_claim': value['userClaim'], - 'user_claim_json_pointer': value['userClaimJsonPointer'], - 'verbose_oidc_logging': value['verboseOidcLogging'], - }; -} - diff --git a/ui/api-client/src/models/KerberosConfigureLdapRequest.ts b/ui/api-client/src/models/KerberosConfigureLdapRequest.ts deleted file mode 100644 index d9127b3a0b..0000000000 --- a/ui/api-client/src/models/KerberosConfigureLdapRequest.ts +++ /dev/null @@ -1,393 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KerberosConfigureLdapRequest - */ -export interface KerberosConfigureLdapRequest { - /** - * Use anonymous binds when performing LDAP group searches (if true the initial credentials will still be used for the initial connection test). - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - anonymousGroupSearch?: boolean; - /** - * LDAP DN for searching for the user DN (optional) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - binddn?: string; - /** - * LDAP password for searching for the user DN (optional) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - bindpass?: string; - /** - * If true, case sensitivity will be used when comparing usernames and groups for matching policies. - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - caseSensitiveNames?: boolean; - /** - * CA certificate to use when verifying LDAP server certificate, must be x509 PEM encoded (optional) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - certificate?: string; - /** - * Client certificate to provide to the LDAP server, must be x509 PEM encoded (optional) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - clientTlsCert?: string; - /** - * Client certificate key to provide to the LDAP server, must be x509 PEM encoded (optional) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - clientTlsKey?: string; - /** - * Timeout, in seconds, when attempting to connect to the LDAP server before trying the next URL in the configuration. - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - connectionTimeout?: string; - /** - * Denies an unauthenticated LDAP bind request if the user's password is empty; defaults to true - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - denyNullBind?: boolean; - /** - * When aliases should be dereferenced on search operations. Accepted values are 'never', 'finding', 'searching', 'always'. Defaults to 'never'. - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - dereferenceAliases?: KerberosConfigureLdapRequestDereferenceAliasesEnum; - /** - * Use anonymous bind to discover the bind DN of a user (optional) - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - discoverdn?: boolean; - /** - * If true, matching sAMAccountName attribute values will be allowed to login when upndomain is defined. - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - enableSamaccountnameLogin?: boolean; - /** - * LDAP attribute to follow on objects returned by in order to enumerate user group membership. Examples: "cn" or "memberOf", etc. Default: cn - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - groupattr?: string; - /** - * LDAP search base to use for group membership search (eg: ou=Groups,dc=example,dc=org) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - groupdn?: string; - /** - * Go template for querying group membership of user (optional) The template can access the following context variables: UserDN, Username Example: (&(objectClass=group)(member:1.2.840.113556.1.4.1941:={{.UserDN}})) Default: (|(memberUid={{.Username}})(member={{.UserDN}})(uniqueMember={{.UserDN}})) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - groupfilter?: string; - /** - * Skip LDAP server SSL Certificate verification - VERY insecure (optional) - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - insecureTls?: boolean; - /** - * If set to a value greater than 0, the LDAP backend will use the LDAP server's paged search control to request pages of up to the given size. This can be used to avoid hitting the LDAP server's maximum result size limit. Otherwise, the LDAP backend will not use the paged search control. - * @type {number} - * @memberof KerberosConfigureLdapRequest - */ - maxPageSize?: number; - /** - * Timeout, in seconds, for the connection when making requests against the server before returning back an error. - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - requestTimeout?: string; - /** - * Issue a StartTLS command after establishing unencrypted connection (optional) - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - starttls?: boolean; - /** - * Maximum TLS version to use. Accepted values are 'tls10', 'tls11', 'tls12' or 'tls13'. Defaults to 'tls12' - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - tlsMaxVersion?: KerberosConfigureLdapRequestTlsMaxVersionEnum; - /** - * Minimum TLS version to use. Accepted values are 'tls10', 'tls11', 'tls12' or 'tls13'. Defaults to 'tls12' - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - tlsMinVersion?: KerberosConfigureLdapRequestTlsMinVersionEnum; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof KerberosConfigureLdapRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof KerberosConfigureLdapRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies. This will apply to all tokens generated by this auth method, in addition to any configured for specific users/groups. - * @type {Array} - * @memberof KerberosConfigureLdapRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - tokenType?: string; - /** - * Enables userPrincipalDomain login with [username]@UPNDomain (optional) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - upndomain?: string; - /** - * LDAP URL to connect to (default: ldap://127.0.0.1). Multiple URLs can be specified by concatenating them with commas; they will be tried in-order. - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - url?: string; - /** - * In Vault 1.1.1 a fix for handling group CN values of different cases unfortunately introduced a regression that could cause previously defined groups to not be found due to a change in the resulting name. If set true, the pre-1.1.1 behavior for matching group CNs will be used. This is only needed in some upgrade scenarios for backwards compatibility. It is enabled by default if the config is upgraded but disabled by default on new configurations. - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - usePre111GroupCnBehavior?: boolean; - /** - * If true, use the Active Directory tokenGroups constructed attribute of the user to find the group memberships. This will find all security groups including nested ones. - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - useTokenGroups?: boolean; - /** - * Attribute used for users (default: cn) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - userattr?: string; - /** - * LDAP domain to use for users (eg: ou=People,dc=example,dc=org) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - userdn?: string; - /** - * Go template for LDAP user search filer (optional) The template can access the following context variables: UserAttr, Username Default: ({{.UserAttr}}={{.Username}}) - * @type {string} - * @memberof KerberosConfigureLdapRequest - */ - userfilter?: string; - /** - * If true, sets the alias name to the username - * @type {boolean} - * @memberof KerberosConfigureLdapRequest - */ - usernameAsAlias?: boolean; -} - -/** -* @export -* @enum {string} -*/ -export enum KerberosConfigureLdapRequestDereferenceAliasesEnum { - NEVER = 'never', - FINDING = 'finding', - SEARCHING = 'searching', - ALWAYS = 'always' -} -/** -* @export -* @enum {string} -*/ -export enum KerberosConfigureLdapRequestTlsMaxVersionEnum { - TLS10 = 'tls10', - TLS11 = 'tls11', - TLS12 = 'tls12', - TLS13 = 'tls13' -} -/** -* @export -* @enum {string} -*/ -export enum KerberosConfigureLdapRequestTlsMinVersionEnum { - TLS10 = 'tls10', - TLS11 = 'tls11', - TLS12 = 'tls12', - TLS13 = 'tls13' -} - - -/** - * Check if a given object implements the KerberosConfigureLdapRequest interface. - */ -export function instanceOfKerberosConfigureLdapRequest(value: object): value is KerberosConfigureLdapRequest { - return true; -} - -export function KerberosConfigureLdapRequestFromJSON(json: any): KerberosConfigureLdapRequest { - return KerberosConfigureLdapRequestFromJSONTyped(json, false); -} - -export function KerberosConfigureLdapRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KerberosConfigureLdapRequest { - if (json == null) { - return json; - } - return { - - 'anonymousGroupSearch': json['anonymous_group_search'] == null ? undefined : json['anonymous_group_search'], - 'binddn': json['binddn'] == null ? undefined : json['binddn'], - 'bindpass': json['bindpass'] == null ? undefined : json['bindpass'], - 'caseSensitiveNames': json['case_sensitive_names'] == null ? undefined : json['case_sensitive_names'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'clientTlsCert': json['client_tls_cert'] == null ? undefined : json['client_tls_cert'], - 'clientTlsKey': json['client_tls_key'] == null ? undefined : json['client_tls_key'], - 'connectionTimeout': json['connection_timeout'] == null ? undefined : json['connection_timeout'], - 'denyNullBind': json['deny_null_bind'] == null ? undefined : json['deny_null_bind'], - 'dereferenceAliases': json['dereference_aliases'] == null ? undefined : json['dereference_aliases'], - 'discoverdn': json['discoverdn'] == null ? undefined : json['discoverdn'], - 'enableSamaccountnameLogin': json['enable_samaccountname_login'] == null ? undefined : json['enable_samaccountname_login'], - 'groupattr': json['groupattr'] == null ? undefined : json['groupattr'], - 'groupdn': json['groupdn'] == null ? undefined : json['groupdn'], - 'groupfilter': json['groupfilter'] == null ? undefined : json['groupfilter'], - 'insecureTls': json['insecure_tls'] == null ? undefined : json['insecure_tls'], - 'maxPageSize': json['max_page_size'] == null ? undefined : json['max_page_size'], - 'requestTimeout': json['request_timeout'] == null ? undefined : json['request_timeout'], - 'starttls': json['starttls'] == null ? undefined : json['starttls'], - 'tlsMaxVersion': json['tls_max_version'] == null ? undefined : json['tls_max_version'], - 'tlsMinVersion': json['tls_min_version'] == null ? undefined : json['tls_min_version'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'upndomain': json['upndomain'] == null ? undefined : json['upndomain'], - 'url': json['url'] == null ? undefined : json['url'], - 'usePre111GroupCnBehavior': json['use_pre111_group_cn_behavior'] == null ? undefined : json['use_pre111_group_cn_behavior'], - 'useTokenGroups': json['use_token_groups'] == null ? undefined : json['use_token_groups'], - 'userattr': json['userattr'] == null ? undefined : json['userattr'], - 'userdn': json['userdn'] == null ? undefined : json['userdn'], - 'userfilter': json['userfilter'] == null ? undefined : json['userfilter'], - 'usernameAsAlias': json['username_as_alias'] == null ? undefined : json['username_as_alias'], - }; -} - -export function KerberosConfigureLdapRequestToJSON(json: any): KerberosConfigureLdapRequest { - return KerberosConfigureLdapRequestToJSONTyped(json, false); -} - -export function KerberosConfigureLdapRequestToJSONTyped(value?: KerberosConfigureLdapRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'anonymous_group_search': value['anonymousGroupSearch'], - 'binddn': value['binddn'], - 'bindpass': value['bindpass'], - 'case_sensitive_names': value['caseSensitiveNames'], - 'certificate': value['certificate'], - 'client_tls_cert': value['clientTlsCert'], - 'client_tls_key': value['clientTlsKey'], - 'connection_timeout': value['connectionTimeout'], - 'deny_null_bind': value['denyNullBind'], - 'dereference_aliases': value['dereferenceAliases'], - 'discoverdn': value['discoverdn'], - 'enable_samaccountname_login': value['enableSamaccountnameLogin'], - 'groupattr': value['groupattr'], - 'groupdn': value['groupdn'], - 'groupfilter': value['groupfilter'], - 'insecure_tls': value['insecureTls'], - 'max_page_size': value['maxPageSize'], - 'request_timeout': value['requestTimeout'], - 'starttls': value['starttls'], - 'tls_max_version': value['tlsMaxVersion'], - 'tls_min_version': value['tlsMinVersion'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'upndomain': value['upndomain'], - 'url': value['url'], - 'use_pre111_group_cn_behavior': value['usePre111GroupCnBehavior'], - 'use_token_groups': value['useTokenGroups'], - 'userattr': value['userattr'], - 'userdn': value['userdn'], - 'userfilter': value['userfilter'], - 'username_as_alias': value['usernameAsAlias'], - }; -} - diff --git a/ui/api-client/src/models/KerberosConfigureRequest.ts b/ui/api-client/src/models/KerberosConfigureRequest.ts deleted file mode 100644 index 62b4134775..0000000000 --- a/ui/api-client/src/models/KerberosConfigureRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KerberosConfigureRequest - */ -export interface KerberosConfigureRequest { - /** - * If set to true, returns any groups found in LDAP as a group alias. - * @type {boolean} - * @memberof KerberosConfigureRequest - */ - addGroupAliases?: boolean; - /** - * Base64 encoded keytab - * @type {string} - * @memberof KerberosConfigureRequest - */ - keytab?: string; - /** - * Remove instance/FQDN from keytab principal names. - * @type {boolean} - * @memberof KerberosConfigureRequest - */ - removeInstanceName?: boolean; - /** - * Service Account - * @type {string} - * @memberof KerberosConfigureRequest - */ - serviceAccount?: string; -} - -/** - * Check if a given object implements the KerberosConfigureRequest interface. - */ -export function instanceOfKerberosConfigureRequest(value: object): value is KerberosConfigureRequest { - return true; -} - -export function KerberosConfigureRequestFromJSON(json: any): KerberosConfigureRequest { - return KerberosConfigureRequestFromJSONTyped(json, false); -} - -export function KerberosConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KerberosConfigureRequest { - if (json == null) { - return json; - } - return { - - 'addGroupAliases': json['add_group_aliases'] == null ? undefined : json['add_group_aliases'], - 'keytab': json['keytab'] == null ? undefined : json['keytab'], - 'removeInstanceName': json['remove_instance_name'] == null ? undefined : json['remove_instance_name'], - 'serviceAccount': json['service_account'] == null ? undefined : json['service_account'], - }; -} - -export function KerberosConfigureRequestToJSON(json: any): KerberosConfigureRequest { - return KerberosConfigureRequestToJSONTyped(json, false); -} - -export function KerberosConfigureRequestToJSONTyped(value?: KerberosConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'add_group_aliases': value['addGroupAliases'], - 'keytab': value['keytab'], - 'remove_instance_name': value['removeInstanceName'], - 'service_account': value['serviceAccount'], - }; -} - diff --git a/ui/api-client/src/models/KerberosLoginRequest.ts b/ui/api-client/src/models/KerberosLoginRequest.ts deleted file mode 100644 index e74c6090de..0000000000 --- a/ui/api-client/src/models/KerberosLoginRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KerberosLoginRequest - */ -export interface KerberosLoginRequest { - /** - * SPNEGO Authorization header. Required. - * @type {string} - * @memberof KerberosLoginRequest - */ - authorization?: string; -} - -/** - * Check if a given object implements the KerberosLoginRequest interface. - */ -export function instanceOfKerberosLoginRequest(value: object): value is KerberosLoginRequest { - return true; -} - -export function KerberosLoginRequestFromJSON(json: any): KerberosLoginRequest { - return KerberosLoginRequestFromJSONTyped(json, false); -} - -export function KerberosLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KerberosLoginRequest { - if (json == null) { - return json; - } - return { - - 'authorization': json['authorization'] == null ? undefined : json['authorization'], - }; -} - -export function KerberosLoginRequestToJSON(json: any): KerberosLoginRequest { - return KerberosLoginRequestToJSONTyped(json, false); -} - -export function KerberosLoginRequestToJSONTyped(value?: KerberosLoginRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'authorization': value['authorization'], - }; -} - diff --git a/ui/api-client/src/models/KerberosWriteGroupRequest.ts b/ui/api-client/src/models/KerberosWriteGroupRequest.ts deleted file mode 100644 index e96a9c2511..0000000000 --- a/ui/api-client/src/models/KerberosWriteGroupRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KerberosWriteGroupRequest - */ -export interface KerberosWriteGroupRequest { - /** - * Comma-separated list of policies associated to the group. - * @type {Array} - * @memberof KerberosWriteGroupRequest - */ - policies?: Array; -} - -/** - * Check if a given object implements the KerberosWriteGroupRequest interface. - */ -export function instanceOfKerberosWriteGroupRequest(value: object): value is KerberosWriteGroupRequest { - return true; -} - -export function KerberosWriteGroupRequestFromJSON(json: any): KerberosWriteGroupRequest { - return KerberosWriteGroupRequestFromJSONTyped(json, false); -} - -export function KerberosWriteGroupRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KerberosWriteGroupRequest { - if (json == null) { - return json; - } - return { - - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} - -export function KerberosWriteGroupRequestToJSON(json: any): KerberosWriteGroupRequest { - return KerberosWriteGroupRequestToJSONTyped(json, false); -} - -export function KerberosWriteGroupRequestToJSONTyped(value?: KerberosWriteGroupRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'policies': value['policies'], - }; -} - diff --git a/ui/api-client/src/models/KeyManagementDistributeKeyInKmsProviderRequest.ts b/ui/api-client/src/models/KeyManagementDistributeKeyInKmsProviderRequest.ts deleted file mode 100644 index 7f811a0e90..0000000000 --- a/ui/api-client/src/models/KeyManagementDistributeKeyInKmsProviderRequest.ts +++ /dev/null @@ -1,90 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KeyManagementDistributeKeyInKmsProviderRequest - */ -export interface KeyManagementDistributeKeyInKmsProviderRequest { - /** - * Specifies where cryptographic operations are performed with the key in the KMS provider. Currently, "software" and "hsm" are supported. The default is "hsm". - * @type {string} - * @memberof KeyManagementDistributeKeyInKmsProviderRequest - */ - protection?: KeyManagementDistributeKeyInKmsProviderRequestProtectionEnum; - /** - * Specifies the cryptographic capabilities of the key in the KMS provider. Currently, "encrypt", "decrypt", "sign", "verify", "wrap", and "unwrap" are supported. - * @type {Array} - * @memberof KeyManagementDistributeKeyInKmsProviderRequest - */ - purpose: KeyManagementDistributeKeyInKmsProviderRequestPurposeEnum; -} - -/** -* @export -* @enum {string} -*/ -export enum KeyManagementDistributeKeyInKmsProviderRequestProtectionEnum { - HSM = 'hsm', - SOFTWARE = 'software' -} -/** -* @export -* @enum {string} -*/ -export enum KeyManagementDistributeKeyInKmsProviderRequestPurposeEnum { -} - - -/** - * Check if a given object implements the KeyManagementDistributeKeyInKmsProviderRequest interface. - */ -export function instanceOfKeyManagementDistributeKeyInKmsProviderRequest(value: object): value is KeyManagementDistributeKeyInKmsProviderRequest { - if (!('purpose' in value) || value['purpose'] === undefined) return false; - return true; -} - -export function KeyManagementDistributeKeyInKmsProviderRequestFromJSON(json: any): KeyManagementDistributeKeyInKmsProviderRequest { - return KeyManagementDistributeKeyInKmsProviderRequestFromJSONTyped(json, false); -} - -export function KeyManagementDistributeKeyInKmsProviderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KeyManagementDistributeKeyInKmsProviderRequest { - if (json == null) { - return json; - } - return { - - 'protection': json['protection'] == null ? undefined : json['protection'], - 'purpose': json['purpose'], - }; -} - -export function KeyManagementDistributeKeyInKmsProviderRequestToJSON(json: any): KeyManagementDistributeKeyInKmsProviderRequest { - return KeyManagementDistributeKeyInKmsProviderRequestToJSONTyped(json, false); -} - -export function KeyManagementDistributeKeyInKmsProviderRequestToJSONTyped(value?: KeyManagementDistributeKeyInKmsProviderRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'protection': value['protection'], - 'purpose': value['purpose'], - }; -} - diff --git a/ui/api-client/src/models/KeyManagementUpdateKeyRequest.ts b/ui/api-client/src/models/KeyManagementUpdateKeyRequest.ts deleted file mode 100644 index 7aec58f4bf..0000000000 --- a/ui/api-client/src/models/KeyManagementUpdateKeyRequest.ts +++ /dev/null @@ -1,96 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KeyManagementUpdateKeyRequest - */ -export interface KeyManagementUpdateKeyRequest { - /** - * Specifies if the key is allowed to be deleted. This parameter can only be specified during an update operation. - * @type {boolean} - * @memberof KeyManagementUpdateKeyRequest - */ - deletionAllowed?: boolean; - /** - * Specifies the minimum version of the key that is enabled. All versions less than the specified value will be disabled. If set to zero, all versions of the key will be enabled. This parameter can only be specified during an update operation. - * @type {number} - * @memberof KeyManagementUpdateKeyRequest - */ - minEnabledVersion?: number; - /** - * Specifies the type of key to create. Currently, "rsa-2048" (asymmetric), "rsa-3072" (asymmetric), "rsa-4096" (asymmetric), "ecdsa-p256" (asymmetric), "ecdsa-p384" (asymmetric), "ecdsa-p521" (asymmetric), and "aes256-gcm96" (symmetric) are supported. The default is "rsa-2048". This parameter cannot be modified by an update operation after creation. - * @type {string} - * @memberof KeyManagementUpdateKeyRequest - */ - type?: KeyManagementUpdateKeyRequestTypeEnum; -} - -/** -* @export -* @enum {string} -*/ -export enum KeyManagementUpdateKeyRequestTypeEnum { - RSA_2048 = 'rsa-2048', - RSA_3072 = 'rsa-3072', - RSA_4096 = 'rsa-4096', - ECDSA_P256 = 'ecdsa-p256', - ECDSA_P384 = 'ecdsa-p384', - ECDSA_P521 = 'ecdsa-p521', - AES256_GCM96 = 'aes256-gcm96' -} - - -/** - * Check if a given object implements the KeyManagementUpdateKeyRequest interface. - */ -export function instanceOfKeyManagementUpdateKeyRequest(value: object): value is KeyManagementUpdateKeyRequest { - return true; -} - -export function KeyManagementUpdateKeyRequestFromJSON(json: any): KeyManagementUpdateKeyRequest { - return KeyManagementUpdateKeyRequestFromJSONTyped(json, false); -} - -export function KeyManagementUpdateKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KeyManagementUpdateKeyRequest { - if (json == null) { - return json; - } - return { - - 'deletionAllowed': json['deletion_allowed'] == null ? undefined : json['deletion_allowed'], - 'minEnabledVersion': json['min_enabled_version'] == null ? undefined : json['min_enabled_version'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function KeyManagementUpdateKeyRequestToJSON(json: any): KeyManagementUpdateKeyRequest { - return KeyManagementUpdateKeyRequestToJSONTyped(json, false); -} - -export function KeyManagementUpdateKeyRequestToJSONTyped(value?: KeyManagementUpdateKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'deletion_allowed': value['deletionAllowed'], - 'min_enabled_version': value['minEnabledVersion'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/KeyManagementWriteKmsProviderRequest.ts b/ui/api-client/src/models/KeyManagementWriteKmsProviderRequest.ts deleted file mode 100644 index a442d53dcc..0000000000 --- a/ui/api-client/src/models/KeyManagementWriteKmsProviderRequest.ts +++ /dev/null @@ -1,94 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KeyManagementWriteKmsProviderRequest - */ -export interface KeyManagementWriteKmsProviderRequest { - /** - * The credentials to be used to authenticate with the specified provider. Keys and values will differ depending on the specified provider. Credentials may also be supplied as environment variables. - * @type {object} - * @memberof KeyManagementWriteKmsProviderRequest - */ - credentials?: object; - /** - * Refers to a location to store keys in the specified provider. For provider “azurekeyvault”, the name of a Key Vault instance must be supplied. For provider “awskms”, the name of a region must be supplied. For provider “gcpckms”, the relative resource name of a key ring must be supplied. This parameter cannot be modified by an update operation after creation. - * @type {string} - * @memberof KeyManagementWriteKmsProviderRequest - */ - keyCollection: string; - /** - * The name of the provider. Currently, "azurekeyvault", "awskms", and "gcpckms" are supported. This parameter cannot be modified by an update operation after creation. - * @type {string} - * @memberof KeyManagementWriteKmsProviderRequest - */ - provider: KeyManagementWriteKmsProviderRequestProviderEnum; -} - -/** -* @export -* @enum {string} -*/ -export enum KeyManagementWriteKmsProviderRequestProviderEnum { - AZUREKEYVAULT = 'azurekeyvault', - AWSKMS = 'awskms', - GCPCKMS = 'gcpckms' -} - - -/** - * Check if a given object implements the KeyManagementWriteKmsProviderRequest interface. - */ -export function instanceOfKeyManagementWriteKmsProviderRequest(value: object): value is KeyManagementWriteKmsProviderRequest { - if (!('keyCollection' in value) || value['keyCollection'] === undefined) return false; - if (!('provider' in value) || value['provider'] === undefined) return false; - return true; -} - -export function KeyManagementWriteKmsProviderRequestFromJSON(json: any): KeyManagementWriteKmsProviderRequest { - return KeyManagementWriteKmsProviderRequestFromJSONTyped(json, false); -} - -export function KeyManagementWriteKmsProviderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KeyManagementWriteKmsProviderRequest { - if (json == null) { - return json; - } - return { - - 'credentials': json['credentials'] == null ? undefined : json['credentials'], - 'keyCollection': json['key_collection'], - 'provider': json['provider'], - }; -} - -export function KeyManagementWriteKmsProviderRequestToJSON(json: any): KeyManagementWriteKmsProviderRequest { - return KeyManagementWriteKmsProviderRequestToJSONTyped(json, false); -} - -export function KeyManagementWriteKmsProviderRequestToJSONTyped(value?: KeyManagementWriteKmsProviderRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'credentials': value['credentials'], - 'key_collection': value['keyCollection'], - 'provider': value['provider'], - }; -} - diff --git a/ui/api-client/src/models/KmipConfigureRequest.ts b/ui/api-client/src/models/KmipConfigureRequest.ts deleted file mode 100644 index a0dc45f049..0000000000 --- a/ui/api-client/src/models/KmipConfigureRequest.ts +++ /dev/null @@ -1,147 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KmipConfigureRequest - */ -export interface KmipConfigureRequest { - /** - * Client certificate key bits, valid values depend on key type - * @type {number} - * @memberof KmipConfigureRequest - */ - defaultTlsClientKeyBits?: number; - /** - * Client certificate key type, rsa or ec - * @type {string} - * @memberof KmipConfigureRequest - */ - defaultTlsClientKeyType?: KmipConfigureRequestDefaultTlsClientKeyTypeEnum; - /** - * Client certificate TTL in either an integer number of seconds (3600) or an integer time unit (1h) - * @type {string} - * @memberof KmipConfigureRequest - */ - defaultTlsClientTtl?: string; - /** - * A list of address:port to listen on. A bare address without port may be provided, in which case port 5696 is assumed. - * @type {Array} - * @memberof KmipConfigureRequest - */ - listenAddrs?: Array; - /** - * A list of hostnames to include in the server's TLS certificate as SAN DNS names. The first will be used as the common name (CN). - * @type {Array} - * @memberof KmipConfigureRequest - */ - serverHostnames?: Array; - /** - * A list of IP to include in the server's TLS certificate as SAN IP addresses. - * @type {Array} - * @memberof KmipConfigureRequest - */ - serverIps?: Array; - /** - * CA key bits, valid values depend on key type - * @type {number} - * @memberof KmipConfigureRequest - */ - tlsCaKeyBits?: number; - /** - * CA key type, rsa or ec - * @type {string} - * @memberof KmipConfigureRequest - */ - tlsCaKeyType?: KmipConfigureRequestTlsCaKeyTypeEnum; - /** - * Min TLS version - * @type {string} - * @memberof KmipConfigureRequest - */ - tlsMinVersion?: string; -} - -/** -* @export -* @enum {string} -*/ -export enum KmipConfigureRequestDefaultTlsClientKeyTypeEnum { - RSA = 'rsa', - EC = 'ec' -} -/** -* @export -* @enum {string} -*/ -export enum KmipConfigureRequestTlsCaKeyTypeEnum { - RSA = 'rsa', - EC = 'ec' -} - - -/** - * Check if a given object implements the KmipConfigureRequest interface. - */ -export function instanceOfKmipConfigureRequest(value: object): value is KmipConfigureRequest { - return true; -} - -export function KmipConfigureRequestFromJSON(json: any): KmipConfigureRequest { - return KmipConfigureRequestFromJSONTyped(json, false); -} - -export function KmipConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KmipConfigureRequest { - if (json == null) { - return json; - } - return { - - 'defaultTlsClientKeyBits': json['default_tls_client_key_bits'] == null ? undefined : json['default_tls_client_key_bits'], - 'defaultTlsClientKeyType': json['default_tls_client_key_type'] == null ? undefined : json['default_tls_client_key_type'], - 'defaultTlsClientTtl': json['default_tls_client_ttl'] == null ? undefined : json['default_tls_client_ttl'], - 'listenAddrs': json['listen_addrs'] == null ? undefined : json['listen_addrs'], - 'serverHostnames': json['server_hostnames'] == null ? undefined : json['server_hostnames'], - 'serverIps': json['server_ips'] == null ? undefined : json['server_ips'], - 'tlsCaKeyBits': json['tls_ca_key_bits'] == null ? undefined : json['tls_ca_key_bits'], - 'tlsCaKeyType': json['tls_ca_key_type'] == null ? undefined : json['tls_ca_key_type'], - 'tlsMinVersion': json['tls_min_version'] == null ? undefined : json['tls_min_version'], - }; -} - -export function KmipConfigureRequestToJSON(json: any): KmipConfigureRequest { - return KmipConfigureRequestToJSONTyped(json, false); -} - -export function KmipConfigureRequestToJSONTyped(value?: KmipConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'default_tls_client_key_bits': value['defaultTlsClientKeyBits'], - 'default_tls_client_key_type': value['defaultTlsClientKeyType'], - 'default_tls_client_ttl': value['defaultTlsClientTtl'], - 'listen_addrs': value['listenAddrs'], - 'server_hostnames': value['serverHostnames'], - 'server_ips': value['serverIps'], - 'tls_ca_key_bits': value['tlsCaKeyBits'], - 'tls_ca_key_type': value['tlsCaKeyType'], - 'tls_min_version': value['tlsMinVersion'], - }; -} - diff --git a/ui/api-client/src/models/KmipCreateScopeRequest.ts b/ui/api-client/src/models/KmipCreateScopeRequest.ts deleted file mode 100644 index a6ef44d4b9..0000000000 --- a/ui/api-client/src/models/KmipCreateScopeRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KmipCreateScopeRequest - */ -export interface KmipCreateScopeRequest { - /** - * Force deletion even if there are managed objects in the scope. - * @type {boolean} - * @memberof KmipCreateScopeRequest - */ - force?: boolean; -} - -/** - * Check if a given object implements the KmipCreateScopeRequest interface. - */ -export function instanceOfKmipCreateScopeRequest(value: object): value is KmipCreateScopeRequest { - return true; -} - -export function KmipCreateScopeRequestFromJSON(json: any): KmipCreateScopeRequest { - return KmipCreateScopeRequestFromJSONTyped(json, false); -} - -export function KmipCreateScopeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KmipCreateScopeRequest { - if (json == null) { - return json; - } - return { - - 'force': json['force'] == null ? undefined : json['force'], - }; -} - -export function KmipCreateScopeRequestToJSON(json: any): KmipCreateScopeRequest { - return KmipCreateScopeRequestToJSONTyped(json, false); -} - -export function KmipCreateScopeRequestToJSONTyped(value?: KmipCreateScopeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'force': value['force'], - }; -} - diff --git a/ui/api-client/src/models/KmipGenerateClientCertificateRequest.ts b/ui/api-client/src/models/KmipGenerateClientCertificateRequest.ts deleted file mode 100644 index fa46eee7fa..0000000000 --- a/ui/api-client/src/models/KmipGenerateClientCertificateRequest.ts +++ /dev/null @@ -1,76 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KmipGenerateClientCertificateRequest - */ -export interface KmipGenerateClientCertificateRequest { - /** - * Format to return certificate: `pem`, `pem_bundle`, or `der`. If `pem_bundle`, the `certificate` field will contain the private key, certificate, and ca_chain, concatenated. - * @type {string} - * @memberof KmipGenerateClientCertificateRequest - */ - format?: KmipGenerateClientCertificateRequestFormatEnum; -} - -/** -* @export -* @enum {string} -*/ -export enum KmipGenerateClientCertificateRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} - - -/** - * Check if a given object implements the KmipGenerateClientCertificateRequest interface. - */ -export function instanceOfKmipGenerateClientCertificateRequest(value: object): value is KmipGenerateClientCertificateRequest { - return true; -} - -export function KmipGenerateClientCertificateRequestFromJSON(json: any): KmipGenerateClientCertificateRequest { - return KmipGenerateClientCertificateRequestFromJSONTyped(json, false); -} - -export function KmipGenerateClientCertificateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KmipGenerateClientCertificateRequest { - if (json == null) { - return json; - } - return { - - 'format': json['format'] == null ? undefined : json['format'], - }; -} - -export function KmipGenerateClientCertificateRequestToJSON(json: any): KmipGenerateClientCertificateRequest { - return KmipGenerateClientCertificateRequestToJSONTyped(json, false); -} - -export function KmipGenerateClientCertificateRequestToJSONTyped(value?: KmipGenerateClientCertificateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'format': value['format'], - }; -} - diff --git a/ui/api-client/src/models/KmipRevokeClientCertificateRequest.ts b/ui/api-client/src/models/KmipRevokeClientCertificateRequest.ts deleted file mode 100644 index 0696aed474..0000000000 --- a/ui/api-client/src/models/KmipRevokeClientCertificateRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KmipRevokeClientCertificateRequest - */ -export interface KmipRevokeClientCertificateRequest { - /** - * PEM-encoded certificate from which to extract serial number. - * @type {string} - * @memberof KmipRevokeClientCertificateRequest - */ - certificate?: string; - /** - * Serial number of the certificate. - * @type {string} - * @memberof KmipRevokeClientCertificateRequest - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the KmipRevokeClientCertificateRequest interface. - */ -export function instanceOfKmipRevokeClientCertificateRequest(value: object): value is KmipRevokeClientCertificateRequest { - return true; -} - -export function KmipRevokeClientCertificateRequestFromJSON(json: any): KmipRevokeClientCertificateRequest { - return KmipRevokeClientCertificateRequestFromJSONTyped(json, false); -} - -export function KmipRevokeClientCertificateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KmipRevokeClientCertificateRequest { - if (json == null) { - return json; - } - return { - - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function KmipRevokeClientCertificateRequestToJSON(json: any): KmipRevokeClientCertificateRequest { - return KmipRevokeClientCertificateRequestToJSONTyped(json, false); -} - -export function KmipRevokeClientCertificateRequestToJSONTyped(value?: KmipRevokeClientCertificateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'certificate': value['certificate'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/KmipSignClientCertificateRequestRequest.ts b/ui/api-client/src/models/KmipSignClientCertificateRequestRequest.ts deleted file mode 100644 index 26f9eab408..0000000000 --- a/ui/api-client/src/models/KmipSignClientCertificateRequestRequest.ts +++ /dev/null @@ -1,84 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KmipSignClientCertificateRequestRequest - */ -export interface KmipSignClientCertificateRequestRequest { - /** - * Certificate signing request (CSR) in PEM format - * @type {string} - * @memberof KmipSignClientCertificateRequestRequest - */ - csr?: string; - /** - * Format to return certificate: `pem`, `pem_bundle`, or `der`. If `pem_bundle`, the `certificate` field will contain the private key, certificate, and ca_chain, concatenated. - * @type {string} - * @memberof KmipSignClientCertificateRequestRequest - */ - format?: KmipSignClientCertificateRequestRequestFormatEnum; -} - -/** -* @export -* @enum {string} -*/ -export enum KmipSignClientCertificateRequestRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} - - -/** - * Check if a given object implements the KmipSignClientCertificateRequestRequest interface. - */ -export function instanceOfKmipSignClientCertificateRequestRequest(value: object): value is KmipSignClientCertificateRequestRequest { - return true; -} - -export function KmipSignClientCertificateRequestRequestFromJSON(json: any): KmipSignClientCertificateRequestRequest { - return KmipSignClientCertificateRequestRequestFromJSONTyped(json, false); -} - -export function KmipSignClientCertificateRequestRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KmipSignClientCertificateRequestRequest { - if (json == null) { - return json; - } - return { - - 'csr': json['csr'] == null ? undefined : json['csr'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} - -export function KmipSignClientCertificateRequestRequestToJSON(json: any): KmipSignClientCertificateRequestRequest { - return KmipSignClientCertificateRequestRequestToJSONTyped(json, false); -} - -export function KmipSignClientCertificateRequestRequestToJSONTyped(value?: KmipSignClientCertificateRequestRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'csr': value['csr'], - 'format': value['format'], - }; -} - diff --git a/ui/api-client/src/models/KmipWriteRoleRequest.ts b/ui/api-client/src/models/KmipWriteRoleRequest.ts deleted file mode 100644 index d38edee9d3..0000000000 --- a/ui/api-client/src/models/KmipWriteRoleRequest.ts +++ /dev/null @@ -1,315 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KmipWriteRoleRequest - */ -export interface KmipWriteRoleRequest { - /** - * Allow the "Activate" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationActivate?: boolean; - /** - * Allow the "Add Attribute" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationAddAttribute?: boolean; - /** - * Allow ALL operations to be performed by this role. This can be overridden if other allowed operations are set to false within the same request. - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationAll?: boolean; - /** - * Allow the "Create" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationCreate?: boolean; - /** - * Allow the "Create Key Pair" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationCreateKeyPair?: boolean; - /** - * Allow the "Decrypt" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationDecrypt?: boolean; - /** - * Allow the "Delete Attribute" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationDeleteAttribute?: boolean; - /** - * Allow the "Destroy" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationDestroy?: boolean; - /** - * Allow the "Discover Versions" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationDiscoverVersions?: boolean; - /** - * Allow the "Encrypt" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationEncrypt?: boolean; - /** - * Allow the "Get" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationGet?: boolean; - /** - * Allow the "Get Attribute List" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationGetAttributeList?: boolean; - /** - * Allow the "Get Attributes" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationGetAttributes?: boolean; - /** - * Allow the "Import" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationImport?: boolean; - /** - * Allow the "Locate" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationLocate?: boolean; - /** - * Allow the "Mac" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationMac?: boolean; - /** - * Allow the "Mac Verify" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationMacVerify?: boolean; - /** - * Allow the "Modify Attribute" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationModifyAttribute?: boolean; - /** - * Allow NO operations to be performed by this role. This can be overridden if other allowed operations are set to true within the same request. - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationNone?: boolean; - /** - * Allow the "Query" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationQuery?: boolean; - /** - * Allow the "Register" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationRegister?: boolean; - /** - * Allow the "Rekey" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationRekey?: boolean; - /** - * Allow the "Rekey Key Pair" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationRekeyKeyPair?: boolean; - /** - * Allow the "Revoke" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationRevoke?: boolean; - /** - * Allow the "Rng Retrieve" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationRngRetrieve?: boolean; - /** - * Allow the "Rng Seed" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationRngSeed?: boolean; - /** - * Allow the "Sign" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationSign?: boolean; - /** - * Allow the "Signature Verify" operation to be performed by this role - * @type {boolean} - * @memberof KmipWriteRoleRequest - */ - operationSignatureVerify?: boolean; - /** - * Client certificate key bits, valid values depend on key type - * @type {number} - * @memberof KmipWriteRoleRequest - */ - tlsClientKeyBits?: number; - /** - * Client certificate key type, rsa or ec - * @type {string} - * @memberof KmipWriteRoleRequest - */ - tlsClientKeyType?: KmipWriteRoleRequestTlsClientKeyTypeEnum; - /** - * Client certificate TTL in either an integer number of seconds (10) or an integer time unit (10s) - * @type {string} - * @memberof KmipWriteRoleRequest - */ - tlsClientTtl?: string; -} - -/** -* @export -* @enum {string} -*/ -export enum KmipWriteRoleRequestTlsClientKeyTypeEnum { - RSA = 'rsa', - EC = 'ec' -} - - -/** - * Check if a given object implements the KmipWriteRoleRequest interface. - */ -export function instanceOfKmipWriteRoleRequest(value: object): value is KmipWriteRoleRequest { - return true; -} - -export function KmipWriteRoleRequestFromJSON(json: any): KmipWriteRoleRequest { - return KmipWriteRoleRequestFromJSONTyped(json, false); -} - -export function KmipWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KmipWriteRoleRequest { - if (json == null) { - return json; - } - return { - - 'operationActivate': json['operation_activate'] == null ? undefined : json['operation_activate'], - 'operationAddAttribute': json['operation_add_attribute'] == null ? undefined : json['operation_add_attribute'], - 'operationAll': json['operation_all'] == null ? undefined : json['operation_all'], - 'operationCreate': json['operation_create'] == null ? undefined : json['operation_create'], - 'operationCreateKeyPair': json['operation_create_key_pair'] == null ? undefined : json['operation_create_key_pair'], - 'operationDecrypt': json['operation_decrypt'] == null ? undefined : json['operation_decrypt'], - 'operationDeleteAttribute': json['operation_delete_attribute'] == null ? undefined : json['operation_delete_attribute'], - 'operationDestroy': json['operation_destroy'] == null ? undefined : json['operation_destroy'], - 'operationDiscoverVersions': json['operation_discover_versions'] == null ? undefined : json['operation_discover_versions'], - 'operationEncrypt': json['operation_encrypt'] == null ? undefined : json['operation_encrypt'], - 'operationGet': json['operation_get'] == null ? undefined : json['operation_get'], - 'operationGetAttributeList': json['operation_get_attribute_list'] == null ? undefined : json['operation_get_attribute_list'], - 'operationGetAttributes': json['operation_get_attributes'] == null ? undefined : json['operation_get_attributes'], - 'operationImport': json['operation_import'] == null ? undefined : json['operation_import'], - 'operationLocate': json['operation_locate'] == null ? undefined : json['operation_locate'], - 'operationMac': json['operation_mac'] == null ? undefined : json['operation_mac'], - 'operationMacVerify': json['operation_mac_verify'] == null ? undefined : json['operation_mac_verify'], - 'operationModifyAttribute': json['operation_modify_attribute'] == null ? undefined : json['operation_modify_attribute'], - 'operationNone': json['operation_none'] == null ? undefined : json['operation_none'], - 'operationQuery': json['operation_query'] == null ? undefined : json['operation_query'], - 'operationRegister': json['operation_register'] == null ? undefined : json['operation_register'], - 'operationRekey': json['operation_rekey'] == null ? undefined : json['operation_rekey'], - 'operationRekeyKeyPair': json['operation_rekey_key_pair'] == null ? undefined : json['operation_rekey_key_pair'], - 'operationRevoke': json['operation_revoke'] == null ? undefined : json['operation_revoke'], - 'operationRngRetrieve': json['operation_rng_retrieve'] == null ? undefined : json['operation_rng_retrieve'], - 'operationRngSeed': json['operation_rng_seed'] == null ? undefined : json['operation_rng_seed'], - 'operationSign': json['operation_sign'] == null ? undefined : json['operation_sign'], - 'operationSignatureVerify': json['operation_signature_verify'] == null ? undefined : json['operation_signature_verify'], - 'tlsClientKeyBits': json['tls_client_key_bits'] == null ? undefined : json['tls_client_key_bits'], - 'tlsClientKeyType': json['tls_client_key_type'] == null ? undefined : json['tls_client_key_type'], - 'tlsClientTtl': json['tls_client_ttl'] == null ? undefined : json['tls_client_ttl'], - }; -} - -export function KmipWriteRoleRequestToJSON(json: any): KmipWriteRoleRequest { - return KmipWriteRoleRequestToJSONTyped(json, false); -} - -export function KmipWriteRoleRequestToJSONTyped(value?: KmipWriteRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'operation_activate': value['operationActivate'], - 'operation_add_attribute': value['operationAddAttribute'], - 'operation_all': value['operationAll'], - 'operation_create': value['operationCreate'], - 'operation_create_key_pair': value['operationCreateKeyPair'], - 'operation_decrypt': value['operationDecrypt'], - 'operation_delete_attribute': value['operationDeleteAttribute'], - 'operation_destroy': value['operationDestroy'], - 'operation_discover_versions': value['operationDiscoverVersions'], - 'operation_encrypt': value['operationEncrypt'], - 'operation_get': value['operationGet'], - 'operation_get_attribute_list': value['operationGetAttributeList'], - 'operation_get_attributes': value['operationGetAttributes'], - 'operation_import': value['operationImport'], - 'operation_locate': value['operationLocate'], - 'operation_mac': value['operationMac'], - 'operation_mac_verify': value['operationMacVerify'], - 'operation_modify_attribute': value['operationModifyAttribute'], - 'operation_none': value['operationNone'], - 'operation_query': value['operationQuery'], - 'operation_register': value['operationRegister'], - 'operation_rekey': value['operationRekey'], - 'operation_rekey_key_pair': value['operationRekeyKeyPair'], - 'operation_revoke': value['operationRevoke'], - 'operation_rng_retrieve': value['operationRngRetrieve'], - 'operation_rng_seed': value['operationRngSeed'], - 'operation_sign': value['operationSign'], - 'operation_signature_verify': value['operationSignatureVerify'], - 'tls_client_key_bits': value['tlsClientKeyBits'], - 'tls_client_key_type': value['tlsClientKeyType'], - 'tls_client_ttl': value['tlsClientTtl'], - }; -} - diff --git a/ui/api-client/src/models/KubernetesConfigureAuthRequest.ts b/ui/api-client/src/models/KubernetesConfigureAuthRequest.ts deleted file mode 100644 index 1f8bc37ad8..0000000000 --- a/ui/api-client/src/models/KubernetesConfigureAuthRequest.ts +++ /dev/null @@ -1,123 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KubernetesConfigureAuthRequest - */ -export interface KubernetesConfigureAuthRequest { - /** - * Disable JWT issuer validation (Deprecated, will be removed in a future release) - * @type {boolean} - * @memberof KubernetesConfigureAuthRequest - * @deprecated - */ - disableIssValidation?: boolean; - /** - * Disable defaulting to the local CA cert and service account JWT when running in a Kubernetes pod - * @type {boolean} - * @memberof KubernetesConfigureAuthRequest - */ - disableLocalCaJwt?: boolean; - /** - * Optional JWT issuer. If no issuer is specified, then this plugin will use kubernetes.io/serviceaccount as the default issuer. (Deprecated, will be removed in a future release) - * @type {string} - * @memberof KubernetesConfigureAuthRequest - * @deprecated - */ - issuer?: string; - /** - * Optional PEM encoded CA cert for use by the TLS client used to talk with the API. If it is not set and disable_local_ca_jwt is true, the system's trusted CA certificate pool will be used. - * @type {string} - * @memberof KubernetesConfigureAuthRequest - */ - kubernetesCaCert?: string; - /** - * Host must be a host string, a host:port pair, or a URL to the base of the Kubernetes API server. - * @type {string} - * @memberof KubernetesConfigureAuthRequest - */ - kubernetesHost?: string; - /** - * Optional list of PEM-formated public keys or certificates used to verify the signatures of kubernetes service account JWTs. If a certificate is given, its public key will be extracted. Not every installation of Kubernetes exposes these keys. - * @type {Array} - * @memberof KubernetesConfigureAuthRequest - */ - pemKeys?: Array; - /** - * A service account JWT (or other token) used as a bearer token to access the TokenReview API to validate other JWTs during login. If not set the JWT used for login will be used to access the API. - * @type {string} - * @memberof KubernetesConfigureAuthRequest - */ - tokenReviewerJwt?: string; - /** - * Use annotations from the client token's associated service account as alias metadata for the Vault entity. Only annotations with the prefix "vault.hashicorp.com/alias-metadata-" will be used. Note that Vault will need permission to read service accounts from the Kubernetes API. - * @type {boolean} - * @memberof KubernetesConfigureAuthRequest - */ - useAnnotationsAsAliasMetadata?: boolean; -} - -/** - * Check if a given object implements the KubernetesConfigureAuthRequest interface. - */ -export function instanceOfKubernetesConfigureAuthRequest(value: object): value is KubernetesConfigureAuthRequest { - return true; -} - -export function KubernetesConfigureAuthRequestFromJSON(json: any): KubernetesConfigureAuthRequest { - return KubernetesConfigureAuthRequestFromJSONTyped(json, false); -} - -export function KubernetesConfigureAuthRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KubernetesConfigureAuthRequest { - if (json == null) { - return json; - } - return { - - 'disableIssValidation': json['disable_iss_validation'] == null ? undefined : json['disable_iss_validation'], - 'disableLocalCaJwt': json['disable_local_ca_jwt'] == null ? undefined : json['disable_local_ca_jwt'], - 'issuer': json['issuer'] == null ? undefined : json['issuer'], - 'kubernetesCaCert': json['kubernetes_ca_cert'] == null ? undefined : json['kubernetes_ca_cert'], - 'kubernetesHost': json['kubernetes_host'] == null ? undefined : json['kubernetes_host'], - 'pemKeys': json['pem_keys'] == null ? undefined : json['pem_keys'], - 'tokenReviewerJwt': json['token_reviewer_jwt'] == null ? undefined : json['token_reviewer_jwt'], - 'useAnnotationsAsAliasMetadata': json['use_annotations_as_alias_metadata'] == null ? undefined : json['use_annotations_as_alias_metadata'], - }; -} - -export function KubernetesConfigureAuthRequestToJSON(json: any): KubernetesConfigureAuthRequest { - return KubernetesConfigureAuthRequestToJSONTyped(json, false); -} - -export function KubernetesConfigureAuthRequestToJSONTyped(value?: KubernetesConfigureAuthRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'disable_iss_validation': value['disableIssValidation'], - 'disable_local_ca_jwt': value['disableLocalCaJwt'], - 'issuer': value['issuer'], - 'kubernetes_ca_cert': value['kubernetesCaCert'], - 'kubernetes_host': value['kubernetesHost'], - 'pem_keys': value['pemKeys'], - 'token_reviewer_jwt': value['tokenReviewerJwt'], - 'use_annotations_as_alias_metadata': value['useAnnotationsAsAliasMetadata'], - }; -} - diff --git a/ui/api-client/src/models/KubernetesConfigureRequest.ts b/ui/api-client/src/models/KubernetesConfigureRequest.ts deleted file mode 100644 index ea9949b27c..0000000000 --- a/ui/api-client/src/models/KubernetesConfigureRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KubernetesConfigureRequest - */ -export interface KubernetesConfigureRequest { - /** - * Disable defaulting to the local CA certificate and service account JWT when running in a Kubernetes pod. - * @type {boolean} - * @memberof KubernetesConfigureRequest - */ - disableLocalCaJwt?: boolean; - /** - * PEM encoded CA certificate to use to verify the Kubernetes API server certificate. Defaults to the local pod's CA if found. - * @type {string} - * @memberof KubernetesConfigureRequest - */ - kubernetesCaCert?: string; - /** - * Kubernetes API URL to connect to. Defaults to https://$KUBERNETES_SERVICE_HOST:KUBERNETES_SERVICE_PORT if those environment variables are set. - * @type {string} - * @memberof KubernetesConfigureRequest - */ - kubernetesHost?: string; - /** - * The JSON web token of the service account used by the secret engine to manage Kubernetes credentials. Defaults to the local pod's JWT if found. - * @type {string} - * @memberof KubernetesConfigureRequest - */ - serviceAccountJwt?: string; -} - -/** - * Check if a given object implements the KubernetesConfigureRequest interface. - */ -export function instanceOfKubernetesConfigureRequest(value: object): value is KubernetesConfigureRequest { - return true; -} - -export function KubernetesConfigureRequestFromJSON(json: any): KubernetesConfigureRequest { - return KubernetesConfigureRequestFromJSONTyped(json, false); -} - -export function KubernetesConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KubernetesConfigureRequest { - if (json == null) { - return json; - } - return { - - 'disableLocalCaJwt': json['disable_local_ca_jwt'] == null ? undefined : json['disable_local_ca_jwt'], - 'kubernetesCaCert': json['kubernetes_ca_cert'] == null ? undefined : json['kubernetes_ca_cert'], - 'kubernetesHost': json['kubernetes_host'] == null ? undefined : json['kubernetes_host'], - 'serviceAccountJwt': json['service_account_jwt'] == null ? undefined : json['service_account_jwt'], - }; -} - -export function KubernetesConfigureRequestToJSON(json: any): KubernetesConfigureRequest { - return KubernetesConfigureRequestToJSONTyped(json, false); -} - -export function KubernetesConfigureRequestToJSONTyped(value?: KubernetesConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'disable_local_ca_jwt': value['disableLocalCaJwt'], - 'kubernetes_ca_cert': value['kubernetesCaCert'], - 'kubernetes_host': value['kubernetesHost'], - 'service_account_jwt': value['serviceAccountJwt'], - }; -} - diff --git a/ui/api-client/src/models/KubernetesGenerateCredentialsRequest.ts b/ui/api-client/src/models/KubernetesGenerateCredentialsRequest.ts deleted file mode 100644 index 85b691eebe..0000000000 --- a/ui/api-client/src/models/KubernetesGenerateCredentialsRequest.ts +++ /dev/null @@ -1,90 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KubernetesGenerateCredentialsRequest - */ -export interface KubernetesGenerateCredentialsRequest { - /** - * The intended audiences of the generated credentials - * @type {Array} - * @memberof KubernetesGenerateCredentialsRequest - */ - audiences?: Array; - /** - * If true, generate a ClusterRoleBinding to grant permissions across the whole cluster instead of within a namespace. Requires the Vault role to have kubernetes_role_type set to ClusterRole. - * @type {boolean} - * @memberof KubernetesGenerateCredentialsRequest - */ - clusterRoleBinding?: boolean; - /** - * The name of the Kubernetes namespace in which to generate the credentials - * @type {string} - * @memberof KubernetesGenerateCredentialsRequest - */ - kubernetesNamespace: string; - /** - * The TTL of the generated credentials - * @type {string} - * @memberof KubernetesGenerateCredentialsRequest - */ - ttl?: string; -} - -/** - * Check if a given object implements the KubernetesGenerateCredentialsRequest interface. - */ -export function instanceOfKubernetesGenerateCredentialsRequest(value: object): value is KubernetesGenerateCredentialsRequest { - if (!('kubernetesNamespace' in value) || value['kubernetesNamespace'] === undefined) return false; - return true; -} - -export function KubernetesGenerateCredentialsRequestFromJSON(json: any): KubernetesGenerateCredentialsRequest { - return KubernetesGenerateCredentialsRequestFromJSONTyped(json, false); -} - -export function KubernetesGenerateCredentialsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KubernetesGenerateCredentialsRequest { - if (json == null) { - return json; - } - return { - - 'audiences': json['audiences'] == null ? undefined : json['audiences'], - 'clusterRoleBinding': json['cluster_role_binding'] == null ? undefined : json['cluster_role_binding'], - 'kubernetesNamespace': json['kubernetes_namespace'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function KubernetesGenerateCredentialsRequestToJSON(json: any): KubernetesGenerateCredentialsRequest { - return KubernetesGenerateCredentialsRequestToJSONTyped(json, false); -} - -export function KubernetesGenerateCredentialsRequestToJSONTyped(value?: KubernetesGenerateCredentialsRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'audiences': value['audiences'], - 'cluster_role_binding': value['clusterRoleBinding'], - 'kubernetes_namespace': value['kubernetesNamespace'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/KubernetesLoginRequest.ts b/ui/api-client/src/models/KubernetesLoginRequest.ts deleted file mode 100644 index 9c3cda07cf..0000000000 --- a/ui/api-client/src/models/KubernetesLoginRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KubernetesLoginRequest - */ -export interface KubernetesLoginRequest { - /** - * A signed JWT for authenticating a service account. This field is required. - * @type {string} - * @memberof KubernetesLoginRequest - */ - jwt?: string; - /** - * Name of the role against which the login is being attempted. This field is required - * @type {string} - * @memberof KubernetesLoginRequest - */ - role?: string; -} - -/** - * Check if a given object implements the KubernetesLoginRequest interface. - */ -export function instanceOfKubernetesLoginRequest(value: object): value is KubernetesLoginRequest { - return true; -} - -export function KubernetesLoginRequestFromJSON(json: any): KubernetesLoginRequest { - return KubernetesLoginRequestFromJSONTyped(json, false); -} - -export function KubernetesLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KubernetesLoginRequest { - if (json == null) { - return json; - } - return { - - 'jwt': json['jwt'] == null ? undefined : json['jwt'], - 'role': json['role'] == null ? undefined : json['role'], - }; -} - -export function KubernetesLoginRequestToJSON(json: any): KubernetesLoginRequest { - return KubernetesLoginRequestToJSONTyped(json, false); -} - -export function KubernetesLoginRequestToJSONTyped(value?: KubernetesLoginRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'jwt': value['jwt'], - 'role': value['role'], - }; -} - diff --git a/ui/api-client/src/models/KubernetesWriteAuthRoleRequest.ts b/ui/api-client/src/models/KubernetesWriteAuthRoleRequest.ts deleted file mode 100644 index 2a1162856b..0000000000 --- a/ui/api-client/src/models/KubernetesWriteAuthRoleRequest.ts +++ /dev/null @@ -1,223 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KubernetesWriteAuthRoleRequest - */ -export interface KubernetesWriteAuthRoleRequest { - /** - * Source to use when deriving the Alias name. valid choices: "serviceaccount_uid" : e.g. 474b11b5-0f20-4f9d-8ca5-65715ab325e0 (most secure choice) "serviceaccount_name" : / e.g. vault/vault-agent default: "serviceaccount_uid" - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - aliasNameSource?: string; - /** - * Optional Audience claim to verify in the jwt. - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - audience?: string; - /** - * Use "token_bound_cidrs" instead. If this and "token_bound_cidrs" are both specified, only "token_bound_cidrs" will be used. - * @type {Array} - * @memberof KubernetesWriteAuthRoleRequest - * @deprecated - */ - boundCidrs?: Array; - /** - * List of service account names able to access this role. If set to "*" all names are allowed. - * @type {Array} - * @memberof KubernetesWriteAuthRoleRequest - */ - boundServiceAccountNames?: Array; - /** - * A label selector for Kubernetes namespaces which are allowed to access this role. Accepts either a JSON or YAML object. If set with bound_service_account_namespaces, the conditions are ORed. - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - boundServiceAccountNamespaceSelector?: string; - /** - * List of namespaces allowed to access this role. If set to "*" all namespaces are allowed. - * @type {Array} - * @memberof KubernetesWriteAuthRoleRequest - */ - boundServiceAccountNamespaces?: Array; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - * @deprecated - */ - maxTtl?: string; - /** - * Use "token_num_uses" instead. If this and "token_num_uses" are both specified, only "token_num_uses" will be used. - * @type {number} - * @memberof KubernetesWriteAuthRoleRequest - * @deprecated - */ - numUses?: number; - /** - * Use "token_period" instead. If this and "token_period" are both specified, only "token_period" will be used. - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - * @deprecated - */ - period?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof KubernetesWriteAuthRoleRequest - * @deprecated - */ - policies?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof KubernetesWriteAuthRoleRequest - * @deprecated - */ - ttl?: string; -} - -/** - * Check if a given object implements the KubernetesWriteAuthRoleRequest interface. - */ -export function instanceOfKubernetesWriteAuthRoleRequest(value: object): value is KubernetesWriteAuthRoleRequest { - return true; -} - -export function KubernetesWriteAuthRoleRequestFromJSON(json: any): KubernetesWriteAuthRoleRequest { - return KubernetesWriteAuthRoleRequestFromJSONTyped(json, false); -} - -export function KubernetesWriteAuthRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KubernetesWriteAuthRoleRequest { - if (json == null) { - return json; - } - return { - - 'aliasNameSource': json['alias_name_source'] == null ? undefined : json['alias_name_source'], - 'audience': json['audience'] == null ? undefined : json['audience'], - 'boundCidrs': json['bound_cidrs'] == null ? undefined : json['bound_cidrs'], - 'boundServiceAccountNames': json['bound_service_account_names'] == null ? undefined : json['bound_service_account_names'], - 'boundServiceAccountNamespaceSelector': json['bound_service_account_namespace_selector'] == null ? undefined : json['bound_service_account_namespace_selector'], - 'boundServiceAccountNamespaces': json['bound_service_account_namespaces'] == null ? undefined : json['bound_service_account_namespaces'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function KubernetesWriteAuthRoleRequestToJSON(json: any): KubernetesWriteAuthRoleRequest { - return KubernetesWriteAuthRoleRequestToJSONTyped(json, false); -} - -export function KubernetesWriteAuthRoleRequestToJSONTyped(value?: KubernetesWriteAuthRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'alias_name_source': value['aliasNameSource'], - 'audience': value['audience'], - 'bound_cidrs': value['boundCidrs'], - 'bound_service_account_names': value['boundServiceAccountNames'], - 'bound_service_account_namespace_selector': value['boundServiceAccountNamespaceSelector'], - 'bound_service_account_namespaces': value['boundServiceAccountNamespaces'], - 'max_ttl': value['maxTtl'], - 'num_uses': value['numUses'], - 'period': value['period'], - 'policies': value['policies'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/KubernetesWriteRoleRequest.ts b/ui/api-client/src/models/KubernetesWriteRoleRequest.ts deleted file mode 100644 index 0b4e0e61a5..0000000000 --- a/ui/api-client/src/models/KubernetesWriteRoleRequest.ts +++ /dev/null @@ -1,153 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KubernetesWriteRoleRequest - */ -export interface KubernetesWriteRoleRequest { - /** - * A label selector for Kubernetes namespaces in which credentials can be generated. Accepts either a JSON or YAML object. If set with allowed_kubernetes_namespaces, the conditions are conjuncted. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - allowedKubernetesNamespaceSelector?: string; - /** - * A list of the Kubernetes namespaces in which credentials can be generated. If set to "*" all namespaces are allowed. - * @type {Array} - * @memberof KubernetesWriteRoleRequest - */ - allowedKubernetesNamespaces?: Array; - /** - * Additional annotations to apply to all generated Kubernetes objects. - * @type {object} - * @memberof KubernetesWriteRoleRequest - */ - extraAnnotations?: object; - /** - * Additional labels to apply to all generated Kubernetes objects. - * @type {object} - * @memberof KubernetesWriteRoleRequest - */ - extraLabels?: object; - /** - * The Role or ClusterRole rules to use when generating a role. Accepts either a JSON or YAML object. If set, the entire chain of Kubernetes objects will be generated. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - generatedRoleRules?: string; - /** - * The pre-existing Role or ClusterRole to bind a generated service account to. If set, Kubernetes token, service account, and role binding objects will be created. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - kubernetesRoleName?: string; - /** - * Specifies whether the Kubernetes role is a Role or ClusterRole. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - kubernetesRoleType?: string; - /** - * The name template to use when generating service accounts, roles and role bindings. If unset, a default template is used. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - nameTemplate?: string; - /** - * The pre-existing service account to generate tokens for. Mutually exclusive with all role parameters. If set, only a Kubernetes service account token will be created. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - serviceAccountName?: string; - /** - * The default audiences for generated Kubernetes service account tokens. If not set or set to "", will use k8s cluster default. - * @type {Array} - * @memberof KubernetesWriteRoleRequest - */ - tokenDefaultAudiences?: Array; - /** - * The default ttl for generated Kubernetes service account tokens. If not set or set to 0, will use system default. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - tokenDefaultTtl?: string; - /** - * The maximum ttl for generated Kubernetes service account tokens. If not set or set to 0, will use system default. - * @type {string} - * @memberof KubernetesWriteRoleRequest - */ - tokenMaxTtl?: string; -} - -/** - * Check if a given object implements the KubernetesWriteRoleRequest interface. - */ -export function instanceOfKubernetesWriteRoleRequest(value: object): value is KubernetesWriteRoleRequest { - return true; -} - -export function KubernetesWriteRoleRequestFromJSON(json: any): KubernetesWriteRoleRequest { - return KubernetesWriteRoleRequestFromJSONTyped(json, false); -} - -export function KubernetesWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KubernetesWriteRoleRequest { - if (json == null) { - return json; - } - return { - - 'allowedKubernetesNamespaceSelector': json['allowed_kubernetes_namespace_selector'] == null ? undefined : json['allowed_kubernetes_namespace_selector'], - 'allowedKubernetesNamespaces': json['allowed_kubernetes_namespaces'] == null ? undefined : json['allowed_kubernetes_namespaces'], - 'extraAnnotations': json['extra_annotations'] == null ? undefined : json['extra_annotations'], - 'extraLabels': json['extra_labels'] == null ? undefined : json['extra_labels'], - 'generatedRoleRules': json['generated_role_rules'] == null ? undefined : json['generated_role_rules'], - 'kubernetesRoleName': json['kubernetes_role_name'] == null ? undefined : json['kubernetes_role_name'], - 'kubernetesRoleType': json['kubernetes_role_type'] == null ? undefined : json['kubernetes_role_type'], - 'nameTemplate': json['name_template'] == null ? undefined : json['name_template'], - 'serviceAccountName': json['service_account_name'] == null ? undefined : json['service_account_name'], - 'tokenDefaultAudiences': json['token_default_audiences'] == null ? undefined : json['token_default_audiences'], - 'tokenDefaultTtl': json['token_default_ttl'] == null ? undefined : json['token_default_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - }; -} - -export function KubernetesWriteRoleRequestToJSON(json: any): KubernetesWriteRoleRequest { - return KubernetesWriteRoleRequestToJSONTyped(json, false); -} - -export function KubernetesWriteRoleRequestToJSONTyped(value?: KubernetesWriteRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_kubernetes_namespace_selector': value['allowedKubernetesNamespaceSelector'], - 'allowed_kubernetes_namespaces': value['allowedKubernetesNamespaces'], - 'extra_annotations': value['extraAnnotations'], - 'extra_labels': value['extraLabels'], - 'generated_role_rules': value['generatedRoleRules'], - 'kubernetes_role_name': value['kubernetesRoleName'], - 'kubernetes_role_type': value['kubernetesRoleType'], - 'name_template': value['nameTemplate'], - 'service_account_name': value['serviceAccountName'], - 'token_default_audiences': value['tokenDefaultAudiences'], - 'token_default_ttl': value['tokenDefaultTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - }; -} - diff --git a/ui/api-client/src/models/KvV2ConfigureRequest.ts b/ui/api-client/src/models/KvV2ConfigureRequest.ts deleted file mode 100644 index 9c6e3f6a43..0000000000 --- a/ui/api-client/src/models/KvV2ConfigureRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KvV2ConfigureRequest - */ -export interface KvV2ConfigureRequest { - /** - * If true, the backend will require the cas parameter to be set for each write - * @type {boolean} - * @memberof KvV2ConfigureRequest - */ - casRequired?: boolean; - /** - * If set, the length of time before a version is deleted. A negative duration disables the use of delete_version_after on all keys. A zero duration clears the current setting. Accepts a Go duration format string. - * @type {string} - * @memberof KvV2ConfigureRequest - */ - deleteVersionAfter?: string; - /** - * The number of versions to keep for each key. Defaults to 10 - * @type {number} - * @memberof KvV2ConfigureRequest - */ - maxVersions?: number; -} - -/** - * Check if a given object implements the KvV2ConfigureRequest interface. - */ -export function instanceOfKvV2ConfigureRequest(value: object): value is KvV2ConfigureRequest { - return true; -} - -export function KvV2ConfigureRequestFromJSON(json: any): KvV2ConfigureRequest { - return KvV2ConfigureRequestFromJSONTyped(json, false); -} - -export function KvV2ConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2ConfigureRequest { - if (json == null) { - return json; - } - return { - - 'casRequired': json['cas_required'] == null ? undefined : json['cas_required'], - 'deleteVersionAfter': json['delete_version_after'] == null ? undefined : json['delete_version_after'], - 'maxVersions': json['max_versions'] == null ? undefined : json['max_versions'], - }; -} - -export function KvV2ConfigureRequestToJSON(json: any): KvV2ConfigureRequest { - return KvV2ConfigureRequestToJSONTyped(json, false); -} - -export function KvV2ConfigureRequestToJSONTyped(value?: KvV2ConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'cas_required': value['casRequired'], - 'delete_version_after': value['deleteVersionAfter'], - 'max_versions': value['maxVersions'], - }; -} - diff --git a/ui/api-client/src/models/KvV2DeleteVersionsRequest.ts b/ui/api-client/src/models/KvV2DeleteVersionsRequest.ts deleted file mode 100644 index 9054d4cc00..0000000000 --- a/ui/api-client/src/models/KvV2DeleteVersionsRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KvV2DeleteVersionsRequest - */ -export interface KvV2DeleteVersionsRequest { - /** - * The versions to be archived. The versioned data will not be deleted, but it will no longer be returned in normal get requests. - * @type {Array} - * @memberof KvV2DeleteVersionsRequest - */ - versions?: Array; -} - -/** - * Check if a given object implements the KvV2DeleteVersionsRequest interface. - */ -export function instanceOfKvV2DeleteVersionsRequest(value: object): value is KvV2DeleteVersionsRequest { - return true; -} - -export function KvV2DeleteVersionsRequestFromJSON(json: any): KvV2DeleteVersionsRequest { - return KvV2DeleteVersionsRequestFromJSONTyped(json, false); -} - -export function KvV2DeleteVersionsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2DeleteVersionsRequest { - if (json == null) { - return json; - } - return { - - 'versions': json['versions'] == null ? undefined : json['versions'], - }; -} - -export function KvV2DeleteVersionsRequestToJSON(json: any): KvV2DeleteVersionsRequest { - return KvV2DeleteVersionsRequestToJSONTyped(json, false); -} - -export function KvV2DeleteVersionsRequestToJSONTyped(value?: KvV2DeleteVersionsRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'versions': value['versions'], - }; -} - diff --git a/ui/api-client/src/models/KvV2DestroyVersionsRequest.ts b/ui/api-client/src/models/KvV2DestroyVersionsRequest.ts deleted file mode 100644 index 42fa68d228..0000000000 --- a/ui/api-client/src/models/KvV2DestroyVersionsRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KvV2DestroyVersionsRequest - */ -export interface KvV2DestroyVersionsRequest { - /** - * The versions to destroy. Their data will be permanently deleted. - * @type {Array} - * @memberof KvV2DestroyVersionsRequest - */ - versions?: Array; -} - -/** - * Check if a given object implements the KvV2DestroyVersionsRequest interface. - */ -export function instanceOfKvV2DestroyVersionsRequest(value: object): value is KvV2DestroyVersionsRequest { - return true; -} - -export function KvV2DestroyVersionsRequestFromJSON(json: any): KvV2DestroyVersionsRequest { - return KvV2DestroyVersionsRequestFromJSONTyped(json, false); -} - -export function KvV2DestroyVersionsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2DestroyVersionsRequest { - if (json == null) { - return json; - } - return { - - 'versions': json['versions'] == null ? undefined : json['versions'], - }; -} - -export function KvV2DestroyVersionsRequestToJSON(json: any): KvV2DestroyVersionsRequest { - return KvV2DestroyVersionsRequestToJSONTyped(json, false); -} - -export function KvV2DestroyVersionsRequestToJSONTyped(value?: KvV2DestroyVersionsRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'versions': value['versions'], - }; -} - diff --git a/ui/api-client/src/models/KvV2PatchMetadataPathRequest.ts b/ui/api-client/src/models/KvV2PatchMetadataPathRequest.ts deleted file mode 100644 index 813faa39ce..0000000000 --- a/ui/api-client/src/models/KvV2PatchMetadataPathRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KvV2PatchMetadataPathRequest - */ -export interface KvV2PatchMetadataPathRequest { - /** - * If true the key will require the cas parameter to be set on all write requests. If false, the backend’s configuration will be used. - * @type {boolean} - * @memberof KvV2PatchMetadataPathRequest - */ - casRequired?: boolean; - /** - * User-provided key-value pairs that are used to describe arbitrary and version-agnostic information about a secret. - * @type {object} - * @memberof KvV2PatchMetadataPathRequest - */ - customMetadata?: object; - /** - * The length of time before a version is deleted. If not set, the backend's configured delete_version_after is used. Cannot be greater than the backend's delete_version_after. A zero duration clears the current setting. A negative duration will cause an error. - * @type {string} - * @memberof KvV2PatchMetadataPathRequest - */ - deleteVersionAfter?: string; - /** - * The number of versions to keep. If not set, the backend’s configured max version is used. - * @type {number} - * @memberof KvV2PatchMetadataPathRequest - */ - maxVersions?: number; -} - -/** - * Check if a given object implements the KvV2PatchMetadataPathRequest interface. - */ -export function instanceOfKvV2PatchMetadataPathRequest(value: object): value is KvV2PatchMetadataPathRequest { - return true; -} - -export function KvV2PatchMetadataPathRequestFromJSON(json: any): KvV2PatchMetadataPathRequest { - return KvV2PatchMetadataPathRequestFromJSONTyped(json, false); -} - -export function KvV2PatchMetadataPathRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2PatchMetadataPathRequest { - if (json == null) { - return json; - } - return { - - 'casRequired': json['cas_required'] == null ? undefined : json['cas_required'], - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - 'deleteVersionAfter': json['delete_version_after'] == null ? undefined : json['delete_version_after'], - 'maxVersions': json['max_versions'] == null ? undefined : json['max_versions'], - }; -} - -export function KvV2PatchMetadataPathRequestToJSON(json: any): KvV2PatchMetadataPathRequest { - return KvV2PatchMetadataPathRequestToJSONTyped(json, false); -} - -export function KvV2PatchMetadataPathRequestToJSONTyped(value?: KvV2PatchMetadataPathRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'cas_required': value['casRequired'], - 'custom_metadata': value['customMetadata'], - 'delete_version_after': value['deleteVersionAfter'], - 'max_versions': value['maxVersions'], - }; -} - diff --git a/ui/api-client/src/models/KvV2PatchRequest.ts b/ui/api-client/src/models/KvV2PatchRequest.ts deleted file mode 100644 index 6e59937d00..0000000000 --- a/ui/api-client/src/models/KvV2PatchRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KvV2PatchRequest - */ -export interface KvV2PatchRequest { - /** - * The contents of the data map will be stored and returned on read. - * @type {object} - * @memberof KvV2PatchRequest - */ - data?: object; - /** - * Options for writing a KV entry. Set the "cas" value to use a Check-And-Set operation. If not set the write will be allowed. If set to 0 a write will only be allowed if the key doesn’t exist. If the index is non-zero the write will only be allowed if the key’s current version matches the version specified in the cas parameter. - * @type {object} - * @memberof KvV2PatchRequest - */ - options?: object; - /** - * If provided during a read, the value at the version number will be returned - * @type {number} - * @memberof KvV2PatchRequest - */ - version?: number; -} - -/** - * Check if a given object implements the KvV2PatchRequest interface. - */ -export function instanceOfKvV2PatchRequest(value: object): value is KvV2PatchRequest { - return true; -} - -export function KvV2PatchRequestFromJSON(json: any): KvV2PatchRequest { - return KvV2PatchRequestFromJSONTyped(json, false); -} - -export function KvV2PatchRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2PatchRequest { - if (json == null) { - return json; - } - return { - - 'data': json['data'] == null ? undefined : json['data'], - 'options': json['options'] == null ? undefined : json['options'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} - -export function KvV2PatchRequestToJSON(json: any): KvV2PatchRequest { - return KvV2PatchRequestToJSONTyped(json, false); -} - -export function KvV2PatchRequestToJSONTyped(value?: KvV2PatchRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'data': value['data'], - 'options': value['options'], - 'version': value['version'], - }; -} - diff --git a/ui/api-client/src/models/KvV2PatchResponse.ts b/ui/api-client/src/models/KvV2PatchResponse.ts deleted file mode 100644 index d01c0e9b75..0000000000 --- a/ui/api-client/src/models/KvV2PatchResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KvV2PatchResponse - */ -export interface KvV2PatchResponse { - /** - * - * @type {Date} - * @memberof KvV2PatchResponse - */ - createdTime?: Date; - /** - * - * @type {object} - * @memberof KvV2PatchResponse - */ - customMetadata?: object; - /** - * - * @type {string} - * @memberof KvV2PatchResponse - */ - deletionTime?: string; - /** - * - * @type {boolean} - * @memberof KvV2PatchResponse - */ - destroyed?: boolean; - /** - * - * @type {number} - * @memberof KvV2PatchResponse - */ - version?: number; -} - -/** - * Check if a given object implements the KvV2PatchResponse interface. - */ -export function instanceOfKvV2PatchResponse(value: object): value is KvV2PatchResponse { - return true; -} - -export function KvV2PatchResponseFromJSON(json: any): KvV2PatchResponse { - return KvV2PatchResponseFromJSONTyped(json, false); -} - -export function KvV2PatchResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2PatchResponse { - if (json == null) { - return json; - } - return { - - 'createdTime': json['created_time'] == null ? undefined : (new Date(json['created_time'])), - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - 'deletionTime': json['deletion_time'] == null ? undefined : json['deletion_time'], - 'destroyed': json['destroyed'] == null ? undefined : json['destroyed'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} - -export function KvV2PatchResponseToJSON(json: any): KvV2PatchResponse { - return KvV2PatchResponseToJSONTyped(json, false); -} - -export function KvV2PatchResponseToJSONTyped(value?: KvV2PatchResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'created_time': value['createdTime'] == null ? undefined : ((value['createdTime']).toISOString()), - 'custom_metadata': value['customMetadata'], - 'deletion_time': value['deletionTime'], - 'destroyed': value['destroyed'], - 'version': value['version'], - }; -} - diff --git a/ui/api-client/src/models/KvV2ReadConfigurationResponse.ts b/ui/api-client/src/models/KvV2ReadConfigurationResponse.ts deleted file mode 100644 index 40e97f121a..0000000000 --- a/ui/api-client/src/models/KvV2ReadConfigurationResponse.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KvV2ReadConfigurationResponse - */ -export interface KvV2ReadConfigurationResponse { - /** - * If true, the backend will require the cas parameter to be set for each write - * @type {boolean} - * @memberof KvV2ReadConfigurationResponse - */ - casRequired?: boolean; - /** - * The length of time before a version is deleted. - * @type {string} - * @memberof KvV2ReadConfigurationResponse - */ - deleteVersionAfter?: string; - /** - * The number of versions to keep for each key. - * @type {number} - * @memberof KvV2ReadConfigurationResponse - */ - maxVersions?: number; -} - -/** - * Check if a given object implements the KvV2ReadConfigurationResponse interface. - */ -export function instanceOfKvV2ReadConfigurationResponse(value: object): value is KvV2ReadConfigurationResponse { - return true; -} - -export function KvV2ReadConfigurationResponseFromJSON(json: any): KvV2ReadConfigurationResponse { - return KvV2ReadConfigurationResponseFromJSONTyped(json, false); -} - -export function KvV2ReadConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2ReadConfigurationResponse { - if (json == null) { - return json; - } - return { - - 'casRequired': json['cas_required'] == null ? undefined : json['cas_required'], - 'deleteVersionAfter': json['delete_version_after'] == null ? undefined : json['delete_version_after'], - 'maxVersions': json['max_versions'] == null ? undefined : json['max_versions'], - }; -} - -export function KvV2ReadConfigurationResponseToJSON(json: any): KvV2ReadConfigurationResponse { - return KvV2ReadConfigurationResponseToJSONTyped(json, false); -} - -export function KvV2ReadConfigurationResponseToJSONTyped(value?: KvV2ReadConfigurationResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'cas_required': value['casRequired'], - 'delete_version_after': value['deleteVersionAfter'], - 'max_versions': value['maxVersions'], - }; -} - diff --git a/ui/api-client/src/models/KvV2ReadMetadataResponse.ts b/ui/api-client/src/models/KvV2ReadMetadataResponse.ts deleted file mode 100644 index bcceec20ad..0000000000 --- a/ui/api-client/src/models/KvV2ReadMetadataResponse.ts +++ /dev/null @@ -1,129 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KvV2ReadMetadataResponse - */ -export interface KvV2ReadMetadataResponse { - /** - * - * @type {boolean} - * @memberof KvV2ReadMetadataResponse - */ - casRequired?: boolean; - /** - * - * @type {Date} - * @memberof KvV2ReadMetadataResponse - */ - createdTime?: Date; - /** - * - * @type {number} - * @memberof KvV2ReadMetadataResponse - */ - currentVersion?: number; - /** - * User-provided key-value pairs that are used to describe arbitrary and version-agnostic information about a secret. - * @type {object} - * @memberof KvV2ReadMetadataResponse - */ - customMetadata?: object; - /** - * The length of time before a version is deleted. - * @type {string} - * @memberof KvV2ReadMetadataResponse - */ - deleteVersionAfter?: string; - /** - * The number of versions to keep - * @type {number} - * @memberof KvV2ReadMetadataResponse - */ - maxVersions?: number; - /** - * - * @type {number} - * @memberof KvV2ReadMetadataResponse - */ - oldestVersion?: number; - /** - * - * @type {Date} - * @memberof KvV2ReadMetadataResponse - */ - updatedTime?: Date; - /** - * - * @type {object} - * @memberof KvV2ReadMetadataResponse - */ - versions?: object; -} - -/** - * Check if a given object implements the KvV2ReadMetadataResponse interface. - */ -export function instanceOfKvV2ReadMetadataResponse(value: object): value is KvV2ReadMetadataResponse { - return true; -} - -export function KvV2ReadMetadataResponseFromJSON(json: any): KvV2ReadMetadataResponse { - return KvV2ReadMetadataResponseFromJSONTyped(json, false); -} - -export function KvV2ReadMetadataResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2ReadMetadataResponse { - if (json == null) { - return json; - } - return { - - 'casRequired': json['cas_required'] == null ? undefined : json['cas_required'], - 'createdTime': json['created_time'] == null ? undefined : (new Date(json['created_time'])), - 'currentVersion': json['current_version'] == null ? undefined : json['current_version'], - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - 'deleteVersionAfter': json['delete_version_after'] == null ? undefined : json['delete_version_after'], - 'maxVersions': json['max_versions'] == null ? undefined : json['max_versions'], - 'oldestVersion': json['oldest_version'] == null ? undefined : json['oldest_version'], - 'updatedTime': json['updated_time'] == null ? undefined : (new Date(json['updated_time'])), - 'versions': json['versions'] == null ? undefined : json['versions'], - }; -} - -export function KvV2ReadMetadataResponseToJSON(json: any): KvV2ReadMetadataResponse { - return KvV2ReadMetadataResponseToJSONTyped(json, false); -} - -export function KvV2ReadMetadataResponseToJSONTyped(value?: KvV2ReadMetadataResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'cas_required': value['casRequired'], - 'created_time': value['createdTime'] == null ? undefined : ((value['createdTime']).toISOString()), - 'current_version': value['currentVersion'], - 'custom_metadata': value['customMetadata'], - 'delete_version_after': value['deleteVersionAfter'], - 'max_versions': value['maxVersions'], - 'oldest_version': value['oldestVersion'], - 'updated_time': value['updatedTime'] == null ? undefined : ((value['updatedTime']).toISOString()), - 'versions': value['versions'], - }; -} - diff --git a/ui/api-client/src/models/KvV2ReadResponse.ts b/ui/api-client/src/models/KvV2ReadResponse.ts deleted file mode 100644 index 5cfb44985f..0000000000 --- a/ui/api-client/src/models/KvV2ReadResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KvV2ReadResponse - */ -export interface KvV2ReadResponse { - /** - * - * @type {object} - * @memberof KvV2ReadResponse - */ - data?: object; - /** - * - * @type {object} - * @memberof KvV2ReadResponse - */ - metadata?: object; -} - -/** - * Check if a given object implements the KvV2ReadResponse interface. - */ -export function instanceOfKvV2ReadResponse(value: object): value is KvV2ReadResponse { - return true; -} - -export function KvV2ReadResponseFromJSON(json: any): KvV2ReadResponse { - return KvV2ReadResponseFromJSONTyped(json, false); -} - -export function KvV2ReadResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2ReadResponse { - if (json == null) { - return json; - } - return { - - 'data': json['data'] == null ? undefined : json['data'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - }; -} - -export function KvV2ReadResponseToJSON(json: any): KvV2ReadResponse { - return KvV2ReadResponseToJSONTyped(json, false); -} - -export function KvV2ReadResponseToJSONTyped(value?: KvV2ReadResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'data': value['data'], - 'metadata': value['metadata'], - }; -} - diff --git a/ui/api-client/src/models/KvV2ReadSubkeysResponse.ts b/ui/api-client/src/models/KvV2ReadSubkeysResponse.ts deleted file mode 100644 index 4377023954..0000000000 --- a/ui/api-client/src/models/KvV2ReadSubkeysResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KvV2ReadSubkeysResponse - */ -export interface KvV2ReadSubkeysResponse { - /** - * - * @type {object} - * @memberof KvV2ReadSubkeysResponse - */ - metadata?: object; - /** - * - * @type {object} - * @memberof KvV2ReadSubkeysResponse - */ - subkeys?: object; -} - -/** - * Check if a given object implements the KvV2ReadSubkeysResponse interface. - */ -export function instanceOfKvV2ReadSubkeysResponse(value: object): value is KvV2ReadSubkeysResponse { - return true; -} - -export function KvV2ReadSubkeysResponseFromJSON(json: any): KvV2ReadSubkeysResponse { - return KvV2ReadSubkeysResponseFromJSONTyped(json, false); -} - -export function KvV2ReadSubkeysResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2ReadSubkeysResponse { - if (json == null) { - return json; - } - return { - - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'subkeys': json['subkeys'] == null ? undefined : json['subkeys'], - }; -} - -export function KvV2ReadSubkeysResponseToJSON(json: any): KvV2ReadSubkeysResponse { - return KvV2ReadSubkeysResponseToJSONTyped(json, false); -} - -export function KvV2ReadSubkeysResponseToJSONTyped(value?: KvV2ReadSubkeysResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'metadata': value['metadata'], - 'subkeys': value['subkeys'], - }; -} - diff --git a/ui/api-client/src/models/KvV2UndeleteVersionsRequest.ts b/ui/api-client/src/models/KvV2UndeleteVersionsRequest.ts deleted file mode 100644 index a75248cde4..0000000000 --- a/ui/api-client/src/models/KvV2UndeleteVersionsRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KvV2UndeleteVersionsRequest - */ -export interface KvV2UndeleteVersionsRequest { - /** - * The versions to unarchive. The versions will be restored and their data will be returned on normal get requests. - * @type {Array} - * @memberof KvV2UndeleteVersionsRequest - */ - versions?: Array; -} - -/** - * Check if a given object implements the KvV2UndeleteVersionsRequest interface. - */ -export function instanceOfKvV2UndeleteVersionsRequest(value: object): value is KvV2UndeleteVersionsRequest { - return true; -} - -export function KvV2UndeleteVersionsRequestFromJSON(json: any): KvV2UndeleteVersionsRequest { - return KvV2UndeleteVersionsRequestFromJSONTyped(json, false); -} - -export function KvV2UndeleteVersionsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2UndeleteVersionsRequest { - if (json == null) { - return json; - } - return { - - 'versions': json['versions'] == null ? undefined : json['versions'], - }; -} - -export function KvV2UndeleteVersionsRequestToJSON(json: any): KvV2UndeleteVersionsRequest { - return KvV2UndeleteVersionsRequestToJSONTyped(json, false); -} - -export function KvV2UndeleteVersionsRequestToJSONTyped(value?: KvV2UndeleteVersionsRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'versions': value['versions'], - }; -} - diff --git a/ui/api-client/src/models/KvV2WriteMetadataRequest.ts b/ui/api-client/src/models/KvV2WriteMetadataRequest.ts deleted file mode 100644 index 446cb137a0..0000000000 --- a/ui/api-client/src/models/KvV2WriteMetadataRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KvV2WriteMetadataRequest - */ -export interface KvV2WriteMetadataRequest { - /** - * If true the key will require the cas parameter to be set on all write requests. If false, the backend’s configuration will be used. - * @type {boolean} - * @memberof KvV2WriteMetadataRequest - */ - casRequired?: boolean; - /** - * User-provided key-value pairs that are used to describe arbitrary and version-agnostic information about a secret. - * @type {object} - * @memberof KvV2WriteMetadataRequest - */ - customMetadata?: object; - /** - * The length of time before a version is deleted. If not set, the backend's configured delete_version_after is used. Cannot be greater than the backend's delete_version_after. A zero duration clears the current setting. A negative duration will cause an error. - * @type {string} - * @memberof KvV2WriteMetadataRequest - */ - deleteVersionAfter?: string; - /** - * The number of versions to keep. If not set, the backend’s configured max version is used. - * @type {number} - * @memberof KvV2WriteMetadataRequest - */ - maxVersions?: number; -} - -/** - * Check if a given object implements the KvV2WriteMetadataRequest interface. - */ -export function instanceOfKvV2WriteMetadataRequest(value: object): value is KvV2WriteMetadataRequest { - return true; -} - -export function KvV2WriteMetadataRequestFromJSON(json: any): KvV2WriteMetadataRequest { - return KvV2WriteMetadataRequestFromJSONTyped(json, false); -} - -export function KvV2WriteMetadataRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2WriteMetadataRequest { - if (json == null) { - return json; - } - return { - - 'casRequired': json['cas_required'] == null ? undefined : json['cas_required'], - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - 'deleteVersionAfter': json['delete_version_after'] == null ? undefined : json['delete_version_after'], - 'maxVersions': json['max_versions'] == null ? undefined : json['max_versions'], - }; -} - -export function KvV2WriteMetadataRequestToJSON(json: any): KvV2WriteMetadataRequest { - return KvV2WriteMetadataRequestToJSONTyped(json, false); -} - -export function KvV2WriteMetadataRequestToJSONTyped(value?: KvV2WriteMetadataRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'cas_required': value['casRequired'], - 'custom_metadata': value['customMetadata'], - 'delete_version_after': value['deleteVersionAfter'], - 'max_versions': value['maxVersions'], - }; -} - diff --git a/ui/api-client/src/models/KvV2WriteRequest.ts b/ui/api-client/src/models/KvV2WriteRequest.ts deleted file mode 100644 index aa615edc9b..0000000000 --- a/ui/api-client/src/models/KvV2WriteRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KvV2WriteRequest - */ -export interface KvV2WriteRequest { - /** - * The contents of the data map will be stored and returned on read. - * @type {object} - * @memberof KvV2WriteRequest - */ - data?: object; - /** - * Options for writing a KV entry. Set the "cas" value to use a Check-And-Set operation. If not set the write will be allowed. If set to 0 a write will only be allowed if the key doesn’t exist. If the index is non-zero the write will only be allowed if the key’s current version matches the version specified in the cas parameter. - * @type {object} - * @memberof KvV2WriteRequest - */ - options?: object; - /** - * If provided during a read, the value at the version number will be returned - * @type {number} - * @memberof KvV2WriteRequest - */ - version?: number; -} - -/** - * Check if a given object implements the KvV2WriteRequest interface. - */ -export function instanceOfKvV2WriteRequest(value: object): value is KvV2WriteRequest { - return true; -} - -export function KvV2WriteRequestFromJSON(json: any): KvV2WriteRequest { - return KvV2WriteRequestFromJSONTyped(json, false); -} - -export function KvV2WriteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2WriteRequest { - if (json == null) { - return json; - } - return { - - 'data': json['data'] == null ? undefined : json['data'], - 'options': json['options'] == null ? undefined : json['options'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} - -export function KvV2WriteRequestToJSON(json: any): KvV2WriteRequest { - return KvV2WriteRequestToJSONTyped(json, false); -} - -export function KvV2WriteRequestToJSONTyped(value?: KvV2WriteRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'data': value['data'], - 'options': value['options'], - 'version': value['version'], - }; -} - diff --git a/ui/api-client/src/models/KvV2WriteResponse.ts b/ui/api-client/src/models/KvV2WriteResponse.ts deleted file mode 100644 index a5a32193f7..0000000000 --- a/ui/api-client/src/models/KvV2WriteResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface KvV2WriteResponse - */ -export interface KvV2WriteResponse { - /** - * - * @type {Date} - * @memberof KvV2WriteResponse - */ - createdTime?: Date; - /** - * - * @type {object} - * @memberof KvV2WriteResponse - */ - customMetadata?: object; - /** - * - * @type {string} - * @memberof KvV2WriteResponse - */ - deletionTime?: string; - /** - * - * @type {boolean} - * @memberof KvV2WriteResponse - */ - destroyed?: boolean; - /** - * - * @type {number} - * @memberof KvV2WriteResponse - */ - version?: number; -} - -/** - * Check if a given object implements the KvV2WriteResponse interface. - */ -export function instanceOfKvV2WriteResponse(value: object): value is KvV2WriteResponse { - return true; -} - -export function KvV2WriteResponseFromJSON(json: any): KvV2WriteResponse { - return KvV2WriteResponseFromJSONTyped(json, false); -} - -export function KvV2WriteResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): KvV2WriteResponse { - if (json == null) { - return json; - } - return { - - 'createdTime': json['created_time'] == null ? undefined : (new Date(json['created_time'])), - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - 'deletionTime': json['deletion_time'] == null ? undefined : json['deletion_time'], - 'destroyed': json['destroyed'] == null ? undefined : json['destroyed'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} - -export function KvV2WriteResponseToJSON(json: any): KvV2WriteResponse { - return KvV2WriteResponseToJSONTyped(json, false); -} - -export function KvV2WriteResponseToJSONTyped(value?: KvV2WriteResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'created_time': value['createdTime'] == null ? undefined : ((value['createdTime']).toISOString()), - 'custom_metadata': value['customMetadata'], - 'deletion_time': value['deletionTime'], - 'destroyed': value['destroyed'], - 'version': value['version'], - }; -} - diff --git a/ui/api-client/src/models/LdapConfigureAuthRequest.ts b/ui/api-client/src/models/LdapConfigureAuthRequest.ts deleted file mode 100644 index e17963739d..0000000000 --- a/ui/api-client/src/models/LdapConfigureAuthRequest.ts +++ /dev/null @@ -1,433 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LdapConfigureAuthRequest - */ -export interface LdapConfigureAuthRequest { - /** - * Use anonymous binds when performing LDAP group searches (if true the initial credentials will still be used for the initial connection test). - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - anonymousGroupSearch?: boolean; - /** - * LDAP DN for searching for the user DN (optional) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - binddn?: string; - /** - * LDAP password for searching for the user DN (optional) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - bindpass?: string; - /** - * If true, case sensitivity will be used when comparing usernames and groups for matching policies. - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - caseSensitiveNames?: boolean; - /** - * CA certificate to use when verifying LDAP server certificate, must be x509 PEM encoded (optional) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - certificate?: string; - /** - * Client certificate to provide to the LDAP server, must be x509 PEM encoded (optional) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - clientTlsCert?: string; - /** - * Client certificate key to provide to the LDAP server, must be x509 PEM encoded (optional) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - clientTlsKey?: string; - /** - * Timeout, in seconds, when attempting to connect to the LDAP server before trying the next URL in the configuration. - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - connectionTimeout?: string; - /** - * Denies an unauthenticated LDAP bind request if the user's password is empty; defaults to true - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - denyNullBind?: boolean; - /** - * When aliases should be dereferenced on search operations. Accepted values are 'never', 'finding', 'searching', 'always'. Defaults to 'never'. - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - dereferenceAliases?: LdapConfigureAuthRequestDereferenceAliasesEnum; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - disableAutomatedRotation?: boolean; - /** - * Use anonymous bind to discover the bind DN of a user (optional) - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - discoverdn?: boolean; - /** - * If true, matching sAMAccountName attribute values will be allowed to login when upndomain is defined. - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - enableSamaccountnameLogin?: boolean; - /** - * LDAP attribute to follow on objects returned by in order to enumerate user group membership. Examples: "cn" or "memberOf", etc. Default: cn - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - groupattr?: string; - /** - * LDAP search base to use for group membership search (eg: ou=Groups,dc=example,dc=org) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - groupdn?: string; - /** - * Go template for querying group membership of user (optional) The template can access the following context variables: UserDN, Username Example: (&(objectClass=group)(member:1.2.840.113556.1.4.1941:={{.UserDN}})) Default: (|(memberUid={{.Username}})(member={{.UserDN}})(uniqueMember={{.UserDN}})) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - groupfilter?: string; - /** - * Skip LDAP server SSL Certificate verification - VERY insecure (optional) - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - insecureTls?: boolean; - /** - * If set to a value greater than 0, the LDAP backend will use the LDAP server's paged search control to request pages of up to the given size. This can be used to avoid hitting the LDAP server's maximum result size limit. Otherwise, the LDAP backend will not use the paged search control. - * @type {number} - * @memberof LdapConfigureAuthRequest - */ - maxPageSize?: number; - /** - * Password policy to use to rotate the root password - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - passwordPolicy?: string; - /** - * Timeout, in seconds, for the connection when making requests against the server before returning back an error. - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - requestTimeout?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - rotationWindow?: string; - /** - * Issue a StartTLS command after establishing unencrypted connection (optional) - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - starttls?: boolean; - /** - * Maximum TLS version to use. Accepted values are 'tls10', 'tls11', 'tls12' or 'tls13'. Defaults to 'tls12' - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - tlsMaxVersion?: LdapConfigureAuthRequestTlsMaxVersionEnum; - /** - * Minimum TLS version to use. Accepted values are 'tls10', 'tls11', 'tls12' or 'tls13'. Defaults to 'tls12' - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - tlsMinVersion?: LdapConfigureAuthRequestTlsMinVersionEnum; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof LdapConfigureAuthRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof LdapConfigureAuthRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies. This will apply to all tokens generated by this auth method, in addition to any configured for specific users/groups. - * @type {Array} - * @memberof LdapConfigureAuthRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - tokenType?: string; - /** - * Enables userPrincipalDomain login with [username]@UPNDomain (optional) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - upndomain?: string; - /** - * LDAP URL to connect to (default: ldap://127.0.0.1). Multiple URLs can be specified by concatenating them with commas; they will be tried in-order. - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - url?: string; - /** - * In Vault 1.1.1 a fix for handling group CN values of different cases unfortunately introduced a regression that could cause previously defined groups to not be found due to a change in the resulting name. If set true, the pre-1.1.1 behavior for matching group CNs will be used. This is only needed in some upgrade scenarios for backwards compatibility. It is enabled by default if the config is upgraded but disabled by default on new configurations. - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - usePre111GroupCnBehavior?: boolean; - /** - * If true, use the Active Directory tokenGroups constructed attribute of the user to find the group memberships. This will find all security groups including nested ones. - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - useTokenGroups?: boolean; - /** - * Attribute used for users (default: cn) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - userattr?: string; - /** - * LDAP domain to use for users (eg: ou=People,dc=example,dc=org) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - userdn?: string; - /** - * Go template for LDAP user search filer (optional) The template can access the following context variables: UserAttr, Username Default: ({{.UserAttr}}={{.Username}}) - * @type {string} - * @memberof LdapConfigureAuthRequest - */ - userfilter?: string; - /** - * If true, sets the alias name to the username - * @type {boolean} - * @memberof LdapConfigureAuthRequest - */ - usernameAsAlias?: boolean; -} - -/** -* @export -* @enum {string} -*/ -export enum LdapConfigureAuthRequestDereferenceAliasesEnum { - NEVER = 'never', - FINDING = 'finding', - SEARCHING = 'searching', - ALWAYS = 'always' -} -/** -* @export -* @enum {string} -*/ -export enum LdapConfigureAuthRequestTlsMaxVersionEnum { - TLS10 = 'tls10', - TLS11 = 'tls11', - TLS12 = 'tls12', - TLS13 = 'tls13' -} -/** -* @export -* @enum {string} -*/ -export enum LdapConfigureAuthRequestTlsMinVersionEnum { - TLS10 = 'tls10', - TLS11 = 'tls11', - TLS12 = 'tls12', - TLS13 = 'tls13' -} - - -/** - * Check if a given object implements the LdapConfigureAuthRequest interface. - */ -export function instanceOfLdapConfigureAuthRequest(value: object): value is LdapConfigureAuthRequest { - return true; -} - -export function LdapConfigureAuthRequestFromJSON(json: any): LdapConfigureAuthRequest { - return LdapConfigureAuthRequestFromJSONTyped(json, false); -} - -export function LdapConfigureAuthRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapConfigureAuthRequest { - if (json == null) { - return json; - } - return { - - 'anonymousGroupSearch': json['anonymous_group_search'] == null ? undefined : json['anonymous_group_search'], - 'binddn': json['binddn'] == null ? undefined : json['binddn'], - 'bindpass': json['bindpass'] == null ? undefined : json['bindpass'], - 'caseSensitiveNames': json['case_sensitive_names'] == null ? undefined : json['case_sensitive_names'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'clientTlsCert': json['client_tls_cert'] == null ? undefined : json['client_tls_cert'], - 'clientTlsKey': json['client_tls_key'] == null ? undefined : json['client_tls_key'], - 'connectionTimeout': json['connection_timeout'] == null ? undefined : json['connection_timeout'], - 'denyNullBind': json['deny_null_bind'] == null ? undefined : json['deny_null_bind'], - 'dereferenceAliases': json['dereference_aliases'] == null ? undefined : json['dereference_aliases'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'discoverdn': json['discoverdn'] == null ? undefined : json['discoverdn'], - 'enableSamaccountnameLogin': json['enable_samaccountname_login'] == null ? undefined : json['enable_samaccountname_login'], - 'groupattr': json['groupattr'] == null ? undefined : json['groupattr'], - 'groupdn': json['groupdn'] == null ? undefined : json['groupdn'], - 'groupfilter': json['groupfilter'] == null ? undefined : json['groupfilter'], - 'insecureTls': json['insecure_tls'] == null ? undefined : json['insecure_tls'], - 'maxPageSize': json['max_page_size'] == null ? undefined : json['max_page_size'], - 'passwordPolicy': json['password_policy'] == null ? undefined : json['password_policy'], - 'requestTimeout': json['request_timeout'] == null ? undefined : json['request_timeout'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'starttls': json['starttls'] == null ? undefined : json['starttls'], - 'tlsMaxVersion': json['tls_max_version'] == null ? undefined : json['tls_max_version'], - 'tlsMinVersion': json['tls_min_version'] == null ? undefined : json['tls_min_version'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'upndomain': json['upndomain'] == null ? undefined : json['upndomain'], - 'url': json['url'] == null ? undefined : json['url'], - 'usePre111GroupCnBehavior': json['use_pre111_group_cn_behavior'] == null ? undefined : json['use_pre111_group_cn_behavior'], - 'useTokenGroups': json['use_token_groups'] == null ? undefined : json['use_token_groups'], - 'userattr': json['userattr'] == null ? undefined : json['userattr'], - 'userdn': json['userdn'] == null ? undefined : json['userdn'], - 'userfilter': json['userfilter'] == null ? undefined : json['userfilter'], - 'usernameAsAlias': json['username_as_alias'] == null ? undefined : json['username_as_alias'], - }; -} - -export function LdapConfigureAuthRequestToJSON(json: any): LdapConfigureAuthRequest { - return LdapConfigureAuthRequestToJSONTyped(json, false); -} - -export function LdapConfigureAuthRequestToJSONTyped(value?: LdapConfigureAuthRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'anonymous_group_search': value['anonymousGroupSearch'], - 'binddn': value['binddn'], - 'bindpass': value['bindpass'], - 'case_sensitive_names': value['caseSensitiveNames'], - 'certificate': value['certificate'], - 'client_tls_cert': value['clientTlsCert'], - 'client_tls_key': value['clientTlsKey'], - 'connection_timeout': value['connectionTimeout'], - 'deny_null_bind': value['denyNullBind'], - 'dereference_aliases': value['dereferenceAliases'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'discoverdn': value['discoverdn'], - 'enable_samaccountname_login': value['enableSamaccountnameLogin'], - 'groupattr': value['groupattr'], - 'groupdn': value['groupdn'], - 'groupfilter': value['groupfilter'], - 'insecure_tls': value['insecureTls'], - 'max_page_size': value['maxPageSize'], - 'password_policy': value['passwordPolicy'], - 'request_timeout': value['requestTimeout'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'starttls': value['starttls'], - 'tls_max_version': value['tlsMaxVersion'], - 'tls_min_version': value['tlsMinVersion'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'upndomain': value['upndomain'], - 'url': value['url'], - 'use_pre111_group_cn_behavior': value['usePre111GroupCnBehavior'], - 'use_token_groups': value['useTokenGroups'], - 'userattr': value['userattr'], - 'userdn': value['userdn'], - 'userfilter': value['userfilter'], - 'username_as_alias': value['usernameAsAlias'], - }; -} - diff --git a/ui/api-client/src/models/LdapConfigureRequest.ts b/ui/api-client/src/models/LdapConfigureRequest.ts deleted file mode 100644 index 0d3b5549d7..0000000000 --- a/ui/api-client/src/models/LdapConfigureRequest.ts +++ /dev/null @@ -1,402 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LdapConfigureRequest - */ -export interface LdapConfigureRequest { - /** - * Use anonymous binds when performing LDAP group searches (if true the initial credentials will still be used for the initial connection test). - * @type {boolean} - * @memberof LdapConfigureRequest - */ - anonymousGroupSearch?: boolean; - /** - * LDAP DN for searching for the user DN (optional) - * @type {string} - * @memberof LdapConfigureRequest - */ - binddn?: string; - /** - * LDAP password for searching for the user DN (optional) - * @type {string} - * @memberof LdapConfigureRequest - */ - bindpass?: string; - /** - * If true, case sensitivity will be used when comparing usernames and groups for matching policies. - * @type {boolean} - * @memberof LdapConfigureRequest - */ - caseSensitiveNames?: boolean; - /** - * CA certificate to use when verifying LDAP server certificate, must be x509 PEM encoded (optional) - * @type {string} - * @memberof LdapConfigureRequest - */ - certificate?: string; - /** - * Client certificate to provide to the LDAP server, must be x509 PEM encoded (optional) - * @type {string} - * @memberof LdapConfigureRequest - */ - clientTlsCert?: string; - /** - * Client certificate key to provide to the LDAP server, must be x509 PEM encoded (optional) - * @type {string} - * @memberof LdapConfigureRequest - */ - clientTlsKey?: string; - /** - * Timeout, in seconds, when attempting to connect to the LDAP server before trying the next URL in the configuration. - * @type {string} - * @memberof LdapConfigureRequest - */ - connectionTimeout?: string; - /** - * Denies an unauthenticated LDAP bind request if the user's password is empty; defaults to true - * @type {boolean} - * @memberof LdapConfigureRequest - */ - denyNullBind?: boolean; - /** - * When aliases should be dereferenced on search operations. Accepted values are 'never', 'finding', 'searching', 'always'. Defaults to 'never'. - * @type {string} - * @memberof LdapConfigureRequest - */ - dereferenceAliases?: LdapConfigureRequestDereferenceAliasesEnum; - /** - * If set to true, will deregister all registered rotation jobs from the RotationManager for the plugin. - * @type {boolean} - * @memberof LdapConfigureRequest - */ - disableAutomatedRotation?: boolean; - /** - * Use anonymous bind to discover the bind DN of a user (optional) - * @type {boolean} - * @memberof LdapConfigureRequest - */ - discoverdn?: boolean; - /** - * If true, matching sAMAccountName attribute values will be allowed to login when upndomain is defined. - * @type {boolean} - * @memberof LdapConfigureRequest - */ - enableSamaccountnameLogin?: boolean; - /** - * LDAP attribute to follow on objects returned by in order to enumerate user group membership. Examples: "cn" or "memberOf", etc. Default: cn - * @type {string} - * @memberof LdapConfigureRequest - */ - groupattr?: string; - /** - * LDAP search base to use for group membership search (eg: ou=Groups,dc=example,dc=org) - * @type {string} - * @memberof LdapConfigureRequest - */ - groupdn?: string; - /** - * Go template for querying group membership of user (optional) The template can access the following context variables: UserDN, Username Example: (&(objectClass=group)(member:1.2.840.113556.1.4.1941:={{.UserDN}})) Default: (|(memberUid={{.Username}})(member={{.UserDN}})(uniqueMember={{.UserDN}})) - * @type {string} - * @memberof LdapConfigureRequest - */ - groupfilter?: string; - /** - * Skip LDAP server SSL Certificate verification - VERY insecure (optional) - * @type {boolean} - * @memberof LdapConfigureRequest - */ - insecureTls?: boolean; - /** - * The desired length of passwords that Vault generates. - * @type {number} - * @memberof LdapConfigureRequest - * @deprecated - */ - length?: number; - /** - * If set to a value greater than 0, the LDAP backend will use the LDAP server's paged search control to request pages of up to the given size. This can be used to avoid hitting the LDAP server's maximum result size limit. Otherwise, the LDAP backend will not use the paged search control. - * @type {number} - * @memberof LdapConfigureRequest - */ - maxPageSize?: number; - /** - * The maximum password time-to-live. - * @type {string} - * @memberof LdapConfigureRequest - */ - maxTtl?: string; - /** - * Password policy to use to generate passwords - * @type {string} - * @memberof LdapConfigureRequest - */ - passwordPolicy?: string; - /** - * Timeout, in seconds, for the connection when making requests against the server before returning back an error. - * @type {string} - * @memberof LdapConfigureRequest - */ - requestTimeout?: string; - /** - * TTL for automatic credential rotation of the given username. Mutually exclusive with rotation_schedule - * @type {string} - * @memberof LdapConfigureRequest - */ - rotationPeriod?: string; - /** - * CRON-style string that will define the schedule on which rotations should occur. Mutually exclusive with rotation_period - * @type {string} - * @memberof LdapConfigureRequest - */ - rotationSchedule?: string; - /** - * Specifies the amount of time in which the rotation is allowed to occur starting from a given rotation_schedule - * @type {string} - * @memberof LdapConfigureRequest - */ - rotationWindow?: string; - /** - * The desired LDAP schema used when modifying user account passwords. - * @type {string} - * @memberof LdapConfigureRequest - */ - schema?: string; - /** - * Whether to skip the 'import' rotation. - * @type {boolean} - * @memberof LdapConfigureRequest - */ - skipStaticRoleImportRotation?: boolean; - /** - * Issue a StartTLS command after establishing unencrypted connection (optional) - * @type {boolean} - * @memberof LdapConfigureRequest - */ - starttls?: boolean; - /** - * Maximum TLS version to use. Accepted values are 'tls10', 'tls11', 'tls12' or 'tls13'. Defaults to 'tls12' - * @type {string} - * @memberof LdapConfigureRequest - */ - tlsMaxVersion?: LdapConfigureRequestTlsMaxVersionEnum; - /** - * Minimum TLS version to use. Accepted values are 'tls10', 'tls11', 'tls12' or 'tls13'. Defaults to 'tls12' - * @type {string} - * @memberof LdapConfigureRequest - */ - tlsMinVersion?: LdapConfigureRequestTlsMinVersionEnum; - /** - * The default password time-to-live. - * @type {string} - * @memberof LdapConfigureRequest - */ - ttl?: string; - /** - * Enables userPrincipalDomain login with [username]@UPNDomain (optional) - * @type {string} - * @memberof LdapConfigureRequest - */ - upndomain?: string; - /** - * LDAP URL to connect to (default: ldap://127.0.0.1). Multiple URLs can be specified by concatenating them with commas; they will be tried in-order. - * @type {string} - * @memberof LdapConfigureRequest - */ - url?: string; - /** - * In Vault 1.1.1 a fix for handling group CN values of different cases unfortunately introduced a regression that could cause previously defined groups to not be found due to a change in the resulting name. If set true, the pre-1.1.1 behavior for matching group CNs will be used. This is only needed in some upgrade scenarios for backwards compatibility. It is enabled by default if the config is upgraded but disabled by default on new configurations. - * @type {boolean} - * @memberof LdapConfigureRequest - */ - usePre111GroupCnBehavior?: boolean; - /** - * If true, use the Active Directory tokenGroups constructed attribute of the user to find the group memberships. This will find all security groups including nested ones. - * @type {boolean} - * @memberof LdapConfigureRequest - */ - useTokenGroups?: boolean; - /** - * Attribute used for users (default: cn) - * @type {string} - * @memberof LdapConfigureRequest - */ - userattr?: string; - /** - * LDAP domain to use for users (eg: ou=People,dc=example,dc=org) - * @type {string} - * @memberof LdapConfigureRequest - */ - userdn?: string; - /** - * Go template for LDAP user search filer (optional) The template can access the following context variables: UserAttr, Username Default: ({{.UserAttr}}={{.Username}}) - * @type {string} - * @memberof LdapConfigureRequest - */ - userfilter?: string; - /** - * If true, sets the alias name to the username - * @type {boolean} - * @memberof LdapConfigureRequest - */ - usernameAsAlias?: boolean; -} - -/** -* @export -* @enum {string} -*/ -export enum LdapConfigureRequestDereferenceAliasesEnum { - NEVER = 'never', - FINDING = 'finding', - SEARCHING = 'searching', - ALWAYS = 'always' -} -/** -* @export -* @enum {string} -*/ -export enum LdapConfigureRequestTlsMaxVersionEnum { - TLS10 = 'tls10', - TLS11 = 'tls11', - TLS12 = 'tls12', - TLS13 = 'tls13' -} -/** -* @export -* @enum {string} -*/ -export enum LdapConfigureRequestTlsMinVersionEnum { - TLS10 = 'tls10', - TLS11 = 'tls11', - TLS12 = 'tls12', - TLS13 = 'tls13' -} - - -/** - * Check if a given object implements the LdapConfigureRequest interface. - */ -export function instanceOfLdapConfigureRequest(value: object): value is LdapConfigureRequest { - return true; -} - -export function LdapConfigureRequestFromJSON(json: any): LdapConfigureRequest { - return LdapConfigureRequestFromJSONTyped(json, false); -} - -export function LdapConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapConfigureRequest { - if (json == null) { - return json; - } - return { - - 'anonymousGroupSearch': json['anonymous_group_search'] == null ? undefined : json['anonymous_group_search'], - 'binddn': json['binddn'] == null ? undefined : json['binddn'], - 'bindpass': json['bindpass'] == null ? undefined : json['bindpass'], - 'caseSensitiveNames': json['case_sensitive_names'] == null ? undefined : json['case_sensitive_names'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'clientTlsCert': json['client_tls_cert'] == null ? undefined : json['client_tls_cert'], - 'clientTlsKey': json['client_tls_key'] == null ? undefined : json['client_tls_key'], - 'connectionTimeout': json['connection_timeout'] == null ? undefined : json['connection_timeout'], - 'denyNullBind': json['deny_null_bind'] == null ? undefined : json['deny_null_bind'], - 'dereferenceAliases': json['dereference_aliases'] == null ? undefined : json['dereference_aliases'], - 'disableAutomatedRotation': json['disable_automated_rotation'] == null ? undefined : json['disable_automated_rotation'], - 'discoverdn': json['discoverdn'] == null ? undefined : json['discoverdn'], - 'enableSamaccountnameLogin': json['enable_samaccountname_login'] == null ? undefined : json['enable_samaccountname_login'], - 'groupattr': json['groupattr'] == null ? undefined : json['groupattr'], - 'groupdn': json['groupdn'] == null ? undefined : json['groupdn'], - 'groupfilter': json['groupfilter'] == null ? undefined : json['groupfilter'], - 'insecureTls': json['insecure_tls'] == null ? undefined : json['insecure_tls'], - 'length': json['length'] == null ? undefined : json['length'], - 'maxPageSize': json['max_page_size'] == null ? undefined : json['max_page_size'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'passwordPolicy': json['password_policy'] == null ? undefined : json['password_policy'], - 'requestTimeout': json['request_timeout'] == null ? undefined : json['request_timeout'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'rotationSchedule': json['rotation_schedule'] == null ? undefined : json['rotation_schedule'], - 'rotationWindow': json['rotation_window'] == null ? undefined : json['rotation_window'], - 'schema': json['schema'] == null ? undefined : json['schema'], - 'skipStaticRoleImportRotation': json['skip_static_role_import_rotation'] == null ? undefined : json['skip_static_role_import_rotation'], - 'starttls': json['starttls'] == null ? undefined : json['starttls'], - 'tlsMaxVersion': json['tls_max_version'] == null ? undefined : json['tls_max_version'], - 'tlsMinVersion': json['tls_min_version'] == null ? undefined : json['tls_min_version'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'upndomain': json['upndomain'] == null ? undefined : json['upndomain'], - 'url': json['url'] == null ? undefined : json['url'], - 'usePre111GroupCnBehavior': json['use_pre111_group_cn_behavior'] == null ? undefined : json['use_pre111_group_cn_behavior'], - 'useTokenGroups': json['use_token_groups'] == null ? undefined : json['use_token_groups'], - 'userattr': json['userattr'] == null ? undefined : json['userattr'], - 'userdn': json['userdn'] == null ? undefined : json['userdn'], - 'userfilter': json['userfilter'] == null ? undefined : json['userfilter'], - 'usernameAsAlias': json['username_as_alias'] == null ? undefined : json['username_as_alias'], - }; -} - -export function LdapConfigureRequestToJSON(json: any): LdapConfigureRequest { - return LdapConfigureRequestToJSONTyped(json, false); -} - -export function LdapConfigureRequestToJSONTyped(value?: LdapConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'anonymous_group_search': value['anonymousGroupSearch'], - 'binddn': value['binddn'], - 'bindpass': value['bindpass'], - 'case_sensitive_names': value['caseSensitiveNames'], - 'certificate': value['certificate'], - 'client_tls_cert': value['clientTlsCert'], - 'client_tls_key': value['clientTlsKey'], - 'connection_timeout': value['connectionTimeout'], - 'deny_null_bind': value['denyNullBind'], - 'dereference_aliases': value['dereferenceAliases'], - 'disable_automated_rotation': value['disableAutomatedRotation'], - 'discoverdn': value['discoverdn'], - 'enable_samaccountname_login': value['enableSamaccountnameLogin'], - 'groupattr': value['groupattr'], - 'groupdn': value['groupdn'], - 'groupfilter': value['groupfilter'], - 'insecure_tls': value['insecureTls'], - 'length': value['length'], - 'max_page_size': value['maxPageSize'], - 'max_ttl': value['maxTtl'], - 'password_policy': value['passwordPolicy'], - 'request_timeout': value['requestTimeout'], - 'rotation_period': value['rotationPeriod'], - 'rotation_schedule': value['rotationSchedule'], - 'rotation_window': value['rotationWindow'], - 'schema': value['schema'], - 'skip_static_role_import_rotation': value['skipStaticRoleImportRotation'], - 'starttls': value['starttls'], - 'tls_max_version': value['tlsMaxVersion'], - 'tls_min_version': value['tlsMinVersion'], - 'ttl': value['ttl'], - 'upndomain': value['upndomain'], - 'url': value['url'], - 'use_pre111_group_cn_behavior': value['usePre111GroupCnBehavior'], - 'use_token_groups': value['useTokenGroups'], - 'userattr': value['userattr'], - 'userdn': value['userdn'], - 'userfilter': value['userfilter'], - 'username_as_alias': value['usernameAsAlias'], - }; -} - diff --git a/ui/api-client/src/models/LdapLibraryCheckInRequest.ts b/ui/api-client/src/models/LdapLibraryCheckInRequest.ts deleted file mode 100644 index 95345b7e35..0000000000 --- a/ui/api-client/src/models/LdapLibraryCheckInRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LdapLibraryCheckInRequest - */ -export interface LdapLibraryCheckInRequest { - /** - * The username/logon name for the service accounts to check in. - * @type {Array} - * @memberof LdapLibraryCheckInRequest - */ - serviceAccountNames?: Array; -} - -/** - * Check if a given object implements the LdapLibraryCheckInRequest interface. - */ -export function instanceOfLdapLibraryCheckInRequest(value: object): value is LdapLibraryCheckInRequest { - return true; -} - -export function LdapLibraryCheckInRequestFromJSON(json: any): LdapLibraryCheckInRequest { - return LdapLibraryCheckInRequestFromJSONTyped(json, false); -} - -export function LdapLibraryCheckInRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapLibraryCheckInRequest { - if (json == null) { - return json; - } - return { - - 'serviceAccountNames': json['service_account_names'] == null ? undefined : json['service_account_names'], - }; -} - -export function LdapLibraryCheckInRequestToJSON(json: any): LdapLibraryCheckInRequest { - return LdapLibraryCheckInRequestToJSONTyped(json, false); -} - -export function LdapLibraryCheckInRequestToJSONTyped(value?: LdapLibraryCheckInRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'service_account_names': value['serviceAccountNames'], - }; -} - diff --git a/ui/api-client/src/models/LdapLibraryCheckOutRequest.ts b/ui/api-client/src/models/LdapLibraryCheckOutRequest.ts deleted file mode 100644 index ead4aa9fe6..0000000000 --- a/ui/api-client/src/models/LdapLibraryCheckOutRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LdapLibraryCheckOutRequest - */ -export interface LdapLibraryCheckOutRequest { - /** - * The length of time before the check-out will expire, in seconds. - * @type {string} - * @memberof LdapLibraryCheckOutRequest - */ - ttl?: string; -} - -/** - * Check if a given object implements the LdapLibraryCheckOutRequest interface. - */ -export function instanceOfLdapLibraryCheckOutRequest(value: object): value is LdapLibraryCheckOutRequest { - return true; -} - -export function LdapLibraryCheckOutRequestFromJSON(json: any): LdapLibraryCheckOutRequest { - return LdapLibraryCheckOutRequestFromJSONTyped(json, false); -} - -export function LdapLibraryCheckOutRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapLibraryCheckOutRequest { - if (json == null) { - return json; - } - return { - - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function LdapLibraryCheckOutRequestToJSON(json: any): LdapLibraryCheckOutRequest { - return LdapLibraryCheckOutRequestToJSONTyped(json, false); -} - -export function LdapLibraryCheckOutRequestToJSONTyped(value?: LdapLibraryCheckOutRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/LdapLibraryConfigureRequest.ts b/ui/api-client/src/models/LdapLibraryConfigureRequest.ts deleted file mode 100644 index 70c923d9d4..0000000000 --- a/ui/api-client/src/models/LdapLibraryConfigureRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LdapLibraryConfigureRequest - */ -export interface LdapLibraryConfigureRequest { - /** - * Disable the default behavior of requiring that check-ins are performed by the entity that checked them out. - * @type {boolean} - * @memberof LdapLibraryConfigureRequest - */ - disableCheckInEnforcement?: boolean; - /** - * In seconds, the max amount of time a check-out's renewals should last. Defaults to 24 hours. - * @type {string} - * @memberof LdapLibraryConfigureRequest - */ - maxTtl?: string; - /** - * The username/logon name for the service accounts with which this set will be associated. - * @type {Array} - * @memberof LdapLibraryConfigureRequest - */ - serviceAccountNames?: Array; - /** - * In seconds, the amount of time a check-out should last. Defaults to 24 hours. - * @type {string} - * @memberof LdapLibraryConfigureRequest - */ - ttl?: string; -} - -/** - * Check if a given object implements the LdapLibraryConfigureRequest interface. - */ -export function instanceOfLdapLibraryConfigureRequest(value: object): value is LdapLibraryConfigureRequest { - return true; -} - -export function LdapLibraryConfigureRequestFromJSON(json: any): LdapLibraryConfigureRequest { - return LdapLibraryConfigureRequestFromJSONTyped(json, false); -} - -export function LdapLibraryConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapLibraryConfigureRequest { - if (json == null) { - return json; - } - return { - - 'disableCheckInEnforcement': json['disable_check_in_enforcement'] == null ? undefined : json['disable_check_in_enforcement'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'serviceAccountNames': json['service_account_names'] == null ? undefined : json['service_account_names'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function LdapLibraryConfigureRequestToJSON(json: any): LdapLibraryConfigureRequest { - return LdapLibraryConfigureRequestToJSONTyped(json, false); -} - -export function LdapLibraryConfigureRequestToJSONTyped(value?: LdapLibraryConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'disable_check_in_enforcement': value['disableCheckInEnforcement'], - 'max_ttl': value['maxTtl'], - 'service_account_names': value['serviceAccountNames'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/LdapLibraryForceCheckInRequest.ts b/ui/api-client/src/models/LdapLibraryForceCheckInRequest.ts deleted file mode 100644 index 0b801ec235..0000000000 --- a/ui/api-client/src/models/LdapLibraryForceCheckInRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LdapLibraryForceCheckInRequest - */ -export interface LdapLibraryForceCheckInRequest { - /** - * The username/logon name for the service accounts to check in. - * @type {Array} - * @memberof LdapLibraryForceCheckInRequest - */ - serviceAccountNames?: Array; -} - -/** - * Check if a given object implements the LdapLibraryForceCheckInRequest interface. - */ -export function instanceOfLdapLibraryForceCheckInRequest(value: object): value is LdapLibraryForceCheckInRequest { - return true; -} - -export function LdapLibraryForceCheckInRequestFromJSON(json: any): LdapLibraryForceCheckInRequest { - return LdapLibraryForceCheckInRequestFromJSONTyped(json, false); -} - -export function LdapLibraryForceCheckInRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapLibraryForceCheckInRequest { - if (json == null) { - return json; - } - return { - - 'serviceAccountNames': json['service_account_names'] == null ? undefined : json['service_account_names'], - }; -} - -export function LdapLibraryForceCheckInRequestToJSON(json: any): LdapLibraryForceCheckInRequest { - return LdapLibraryForceCheckInRequestToJSONTyped(json, false); -} - -export function LdapLibraryForceCheckInRequestToJSONTyped(value?: LdapLibraryForceCheckInRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'service_account_names': value['serviceAccountNames'], - }; -} - diff --git a/ui/api-client/src/models/LdapLoginRequest.ts b/ui/api-client/src/models/LdapLoginRequest.ts deleted file mode 100644 index ea173fc479..0000000000 --- a/ui/api-client/src/models/LdapLoginRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LdapLoginRequest - */ -export interface LdapLoginRequest { - /** - * Password for this user. - * @type {string} - * @memberof LdapLoginRequest - */ - password?: string; -} - -/** - * Check if a given object implements the LdapLoginRequest interface. - */ -export function instanceOfLdapLoginRequest(value: object): value is LdapLoginRequest { - return true; -} - -export function LdapLoginRequestFromJSON(json: any): LdapLoginRequest { - return LdapLoginRequestFromJSONTyped(json, false); -} - -export function LdapLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapLoginRequest { - if (json == null) { - return json; - } - return { - - 'password': json['password'] == null ? undefined : json['password'], - }; -} - -export function LdapLoginRequestToJSON(json: any): LdapLoginRequest { - return LdapLoginRequestToJSONTyped(json, false); -} - -export function LdapLoginRequestToJSONTyped(value?: LdapLoginRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'password': value['password'], - }; -} - diff --git a/ui/api-client/src/models/LdapRotateStaticRoleRequest.ts b/ui/api-client/src/models/LdapRotateStaticRoleRequest.ts deleted file mode 100644 index abf6ddd72a..0000000000 --- a/ui/api-client/src/models/LdapRotateStaticRoleRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LdapRotateStaticRoleRequest - */ -export interface LdapRotateStaticRoleRequest { - /** - * The distinguished name of the entry to manage. - * @type {string} - * @memberof LdapRotateStaticRoleRequest - */ - dn?: string; - /** - * The username/logon name for the entry with which this role will be associated. - * @type {string} - * @memberof LdapRotateStaticRoleRequest - */ - username?: string; -} - -/** - * Check if a given object implements the LdapRotateStaticRoleRequest interface. - */ -export function instanceOfLdapRotateStaticRoleRequest(value: object): value is LdapRotateStaticRoleRequest { - return true; -} - -export function LdapRotateStaticRoleRequestFromJSON(json: any): LdapRotateStaticRoleRequest { - return LdapRotateStaticRoleRequestFromJSONTyped(json, false); -} - -export function LdapRotateStaticRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapRotateStaticRoleRequest { - if (json == null) { - return json; - } - return { - - 'dn': json['dn'] == null ? undefined : json['dn'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} - -export function LdapRotateStaticRoleRequestToJSON(json: any): LdapRotateStaticRoleRequest { - return LdapRotateStaticRoleRequestToJSONTyped(json, false); -} - -export function LdapRotateStaticRoleRequestToJSONTyped(value?: LdapRotateStaticRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'dn': value['dn'], - 'username': value['username'], - }; -} - diff --git a/ui/api-client/src/models/LdapWriteDynamicRoleRequest.ts b/ui/api-client/src/models/LdapWriteDynamicRoleRequest.ts deleted file mode 100644 index 0b3900dbb8..0000000000 --- a/ui/api-client/src/models/LdapWriteDynamicRoleRequest.ts +++ /dev/null @@ -1,107 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LdapWriteDynamicRoleRequest - */ -export interface LdapWriteDynamicRoleRequest { - /** - * LDIF string used to create new entities within the LDAP system. This LDIF can be templated. - * @type {string} - * @memberof LdapWriteDynamicRoleRequest - */ - creationLdif: string; - /** - * Default TTL for dynamic credentials - * @type {string} - * @memberof LdapWriteDynamicRoleRequest - */ - defaultTtl?: string; - /** - * LDIF string used to delete entities created within the LDAP system. This LDIF can be templated. - * @type {string} - * @memberof LdapWriteDynamicRoleRequest - */ - deletionLdif: string; - /** - * Max TTL a dynamic credential can be extended to - * @type {string} - * @memberof LdapWriteDynamicRoleRequest - */ - maxTtl?: string; - /** - * LDIF string used to rollback changes in the event of a failure to create credentials. This LDIF can be templated. - * @type {string} - * @memberof LdapWriteDynamicRoleRequest - */ - rollbackLdif?: string; - /** - * The template used to create a username - * @type {string} - * @memberof LdapWriteDynamicRoleRequest - */ - usernameTemplate?: string; -} - -/** - * Check if a given object implements the LdapWriteDynamicRoleRequest interface. - */ -export function instanceOfLdapWriteDynamicRoleRequest(value: object): value is LdapWriteDynamicRoleRequest { - if (!('creationLdif' in value) || value['creationLdif'] === undefined) return false; - if (!('deletionLdif' in value) || value['deletionLdif'] === undefined) return false; - return true; -} - -export function LdapWriteDynamicRoleRequestFromJSON(json: any): LdapWriteDynamicRoleRequest { - return LdapWriteDynamicRoleRequestFromJSONTyped(json, false); -} - -export function LdapWriteDynamicRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapWriteDynamicRoleRequest { - if (json == null) { - return json; - } - return { - - 'creationLdif': json['creation_ldif'], - 'defaultTtl': json['default_ttl'] == null ? undefined : json['default_ttl'], - 'deletionLdif': json['deletion_ldif'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'rollbackLdif': json['rollback_ldif'] == null ? undefined : json['rollback_ldif'], - 'usernameTemplate': json['username_template'] == null ? undefined : json['username_template'], - }; -} - -export function LdapWriteDynamicRoleRequestToJSON(json: any): LdapWriteDynamicRoleRequest { - return LdapWriteDynamicRoleRequestToJSONTyped(json, false); -} - -export function LdapWriteDynamicRoleRequestToJSONTyped(value?: LdapWriteDynamicRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'creation_ldif': value['creationLdif'], - 'default_ttl': value['defaultTtl'], - 'deletion_ldif': value['deletionLdif'], - 'max_ttl': value['maxTtl'], - 'rollback_ldif': value['rollbackLdif'], - 'username_template': value['usernameTemplate'], - }; -} - diff --git a/ui/api-client/src/models/LdapWriteGroupRequest.ts b/ui/api-client/src/models/LdapWriteGroupRequest.ts deleted file mode 100644 index 6026938a6b..0000000000 --- a/ui/api-client/src/models/LdapWriteGroupRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LdapWriteGroupRequest - */ -export interface LdapWriteGroupRequest { - /** - * Comma-separated list of policies associated to the group. - * @type {Array} - * @memberof LdapWriteGroupRequest - */ - policies?: Array; -} - -/** - * Check if a given object implements the LdapWriteGroupRequest interface. - */ -export function instanceOfLdapWriteGroupRequest(value: object): value is LdapWriteGroupRequest { - return true; -} - -export function LdapWriteGroupRequestFromJSON(json: any): LdapWriteGroupRequest { - return LdapWriteGroupRequestFromJSONTyped(json, false); -} - -export function LdapWriteGroupRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapWriteGroupRequest { - if (json == null) { - return json; - } - return { - - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} - -export function LdapWriteGroupRequestToJSON(json: any): LdapWriteGroupRequest { - return LdapWriteGroupRequestToJSONTyped(json, false); -} - -export function LdapWriteGroupRequestToJSONTyped(value?: LdapWriteGroupRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'policies': value['policies'], - }; -} - diff --git a/ui/api-client/src/models/LdapWriteStaticRoleRequest.ts b/ui/api-client/src/models/LdapWriteStaticRoleRequest.ts deleted file mode 100644 index af09af0113..0000000000 --- a/ui/api-client/src/models/LdapWriteStaticRoleRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LdapWriteStaticRoleRequest - */ -export interface LdapWriteStaticRoleRequest { - /** - * The distinguished name of the entry to manage. - * @type {string} - * @memberof LdapWriteStaticRoleRequest - */ - dn?: string; - /** - * Period for automatic credential rotation of the given entry. - * @type {string} - * @memberof LdapWriteStaticRoleRequest - */ - rotationPeriod?: string; - /** - * Skip the initial pasword rotation on import (has no effect on updates) - * @type {boolean} - * @memberof LdapWriteStaticRoleRequest - */ - skipImportRotation?: boolean; - /** - * The username/logon name for the entry with which this role will be associated. - * @type {string} - * @memberof LdapWriteStaticRoleRequest - */ - username?: string; -} - -/** - * Check if a given object implements the LdapWriteStaticRoleRequest interface. - */ -export function instanceOfLdapWriteStaticRoleRequest(value: object): value is LdapWriteStaticRoleRequest { - return true; -} - -export function LdapWriteStaticRoleRequestFromJSON(json: any): LdapWriteStaticRoleRequest { - return LdapWriteStaticRoleRequestFromJSONTyped(json, false); -} - -export function LdapWriteStaticRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapWriteStaticRoleRequest { - if (json == null) { - return json; - } - return { - - 'dn': json['dn'] == null ? undefined : json['dn'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'skipImportRotation': json['skip_import_rotation'] == null ? undefined : json['skip_import_rotation'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} - -export function LdapWriteStaticRoleRequestToJSON(json: any): LdapWriteStaticRoleRequest { - return LdapWriteStaticRoleRequestToJSONTyped(json, false); -} - -export function LdapWriteStaticRoleRequestToJSONTyped(value?: LdapWriteStaticRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'dn': value['dn'], - 'rotation_period': value['rotationPeriod'], - 'skip_import_rotation': value['skipImportRotation'], - 'username': value['username'], - }; -} - diff --git a/ui/api-client/src/models/LdapWriteUserRequest.ts b/ui/api-client/src/models/LdapWriteUserRequest.ts deleted file mode 100644 index 0b240c8821..0000000000 --- a/ui/api-client/src/models/LdapWriteUserRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LdapWriteUserRequest - */ -export interface LdapWriteUserRequest { - /** - * Comma-separated list of additional groups associated with the user. - * @type {Array} - * @memberof LdapWriteUserRequest - */ - groups?: Array; - /** - * Comma-separated list of policies associated with the user. - * @type {Array} - * @memberof LdapWriteUserRequest - */ - policies?: Array; -} - -/** - * Check if a given object implements the LdapWriteUserRequest interface. - */ -export function instanceOfLdapWriteUserRequest(value: object): value is LdapWriteUserRequest { - return true; -} - -export function LdapWriteUserRequestFromJSON(json: any): LdapWriteUserRequest { - return LdapWriteUserRequestFromJSONTyped(json, false); -} - -export function LdapWriteUserRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LdapWriteUserRequest { - if (json == null) { - return json; - } - return { - - 'groups': json['groups'] == null ? undefined : json['groups'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} - -export function LdapWriteUserRequestToJSON(json: any): LdapWriteUserRequest { - return LdapWriteUserRequestToJSONTyped(json, false); -} - -export function LdapWriteUserRequestToJSONTyped(value?: LdapWriteUserRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'groups': value['groups'], - 'policies': value['policies'], - }; -} - diff --git a/ui/api-client/src/models/LeaderStatusResponse.ts b/ui/api-client/src/models/LeaderStatusResponse.ts deleted file mode 100644 index bb597cbb70..0000000000 --- a/ui/api-client/src/models/LeaderStatusResponse.ts +++ /dev/null @@ -1,137 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LeaderStatusResponse - */ -export interface LeaderStatusResponse { - /** - * - * @type {Date} - * @memberof LeaderStatusResponse - */ - activeTime?: Date; - /** - * - * @type {boolean} - * @memberof LeaderStatusResponse - */ - haEnabled?: boolean; - /** - * - * @type {boolean} - * @memberof LeaderStatusResponse - */ - isSelf?: boolean; - /** - * - * @type {number} - * @memberof LeaderStatusResponse - */ - lastWal?: number; - /** - * - * @type {string} - * @memberof LeaderStatusResponse - */ - leaderAddress?: string; - /** - * - * @type {string} - * @memberof LeaderStatusResponse - */ - leaderClusterAddress?: string; - /** - * - * @type {boolean} - * @memberof LeaderStatusResponse - */ - performanceStandby?: boolean; - /** - * - * @type {number} - * @memberof LeaderStatusResponse - */ - performanceStandbyLastRemoteWal?: number; - /** - * - * @type {number} - * @memberof LeaderStatusResponse - */ - raftAppliedIndex?: number; - /** - * - * @type {number} - * @memberof LeaderStatusResponse - */ - raftCommittedIndex?: number; -} - -/** - * Check if a given object implements the LeaderStatusResponse interface. - */ -export function instanceOfLeaderStatusResponse(value: object): value is LeaderStatusResponse { - return true; -} - -export function LeaderStatusResponseFromJSON(json: any): LeaderStatusResponse { - return LeaderStatusResponseFromJSONTyped(json, false); -} - -export function LeaderStatusResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeaderStatusResponse { - if (json == null) { - return json; - } - return { - - 'activeTime': json['active_time'] == null ? undefined : (new Date(json['active_time'])), - 'haEnabled': json['ha_enabled'] == null ? undefined : json['ha_enabled'], - 'isSelf': json['is_self'] == null ? undefined : json['is_self'], - 'lastWal': json['last_wal'] == null ? undefined : json['last_wal'], - 'leaderAddress': json['leader_address'] == null ? undefined : json['leader_address'], - 'leaderClusterAddress': json['leader_cluster_address'] == null ? undefined : json['leader_cluster_address'], - 'performanceStandby': json['performance_standby'] == null ? undefined : json['performance_standby'], - 'performanceStandbyLastRemoteWal': json['performance_standby_last_remote_wal'] == null ? undefined : json['performance_standby_last_remote_wal'], - 'raftAppliedIndex': json['raft_applied_index'] == null ? undefined : json['raft_applied_index'], - 'raftCommittedIndex': json['raft_committed_index'] == null ? undefined : json['raft_committed_index'], - }; -} - -export function LeaderStatusResponseToJSON(json: any): LeaderStatusResponse { - return LeaderStatusResponseToJSONTyped(json, false); -} - -export function LeaderStatusResponseToJSONTyped(value?: LeaderStatusResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'active_time': value['activeTime'] == null ? undefined : ((value['activeTime']).toISOString()), - 'ha_enabled': value['haEnabled'], - 'is_self': value['isSelf'], - 'last_wal': value['lastWal'], - 'leader_address': value['leaderAddress'], - 'leader_cluster_address': value['leaderClusterAddress'], - 'performance_standby': value['performanceStandby'], - 'performance_standby_last_remote_wal': value['performanceStandbyLastRemoteWal'], - 'raft_applied_index': value['raftAppliedIndex'], - 'raft_committed_index': value['raftCommittedIndex'], - }; -} - diff --git a/ui/api-client/src/models/LeasesCountResponse.ts b/ui/api-client/src/models/LeasesCountResponse.ts deleted file mode 100644 index 87237cfda0..0000000000 --- a/ui/api-client/src/models/LeasesCountResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LeasesCountResponse - */ -export interface LeasesCountResponse { - /** - * Number of matching leases per mount - * @type {number} - * @memberof LeasesCountResponse - */ - counts?: number; - /** - * Number of matching leases - * @type {number} - * @memberof LeasesCountResponse - */ - leaseCount?: number; -} - -/** - * Check if a given object implements the LeasesCountResponse interface. - */ -export function instanceOfLeasesCountResponse(value: object): value is LeasesCountResponse { - return true; -} - -export function LeasesCountResponseFromJSON(json: any): LeasesCountResponse { - return LeasesCountResponseFromJSONTyped(json, false); -} - -export function LeasesCountResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesCountResponse { - if (json == null) { - return json; - } - return { - - 'counts': json['counts'] == null ? undefined : json['counts'], - 'leaseCount': json['lease_count'] == null ? undefined : json['lease_count'], - }; -} - -export function LeasesCountResponseToJSON(json: any): LeasesCountResponse { - return LeasesCountResponseToJSONTyped(json, false); -} - -export function LeasesCountResponseToJSONTyped(value?: LeasesCountResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'counts': value['counts'], - 'lease_count': value['leaseCount'], - }; -} - diff --git a/ui/api-client/src/models/LeasesListResponse.ts b/ui/api-client/src/models/LeasesListResponse.ts deleted file mode 100644 index 157daf6dd9..0000000000 --- a/ui/api-client/src/models/LeasesListResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LeasesListResponse - */ -export interface LeasesListResponse { - /** - * Number of matching leases per mount - * @type {number} - * @memberof LeasesListResponse - */ - counts?: number; - /** - * Number of matching leases - * @type {number} - * @memberof LeasesListResponse - */ - leaseCount?: number; -} - -/** - * Check if a given object implements the LeasesListResponse interface. - */ -export function instanceOfLeasesListResponse(value: object): value is LeasesListResponse { - return true; -} - -export function LeasesListResponseFromJSON(json: any): LeasesListResponse { - return LeasesListResponseFromJSONTyped(json, false); -} - -export function LeasesListResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesListResponse { - if (json == null) { - return json; - } - return { - - 'counts': json['counts'] == null ? undefined : json['counts'], - 'leaseCount': json['lease_count'] == null ? undefined : json['lease_count'], - }; -} - -export function LeasesListResponseToJSON(json: any): LeasesListResponse { - return LeasesListResponseToJSONTyped(json, false); -} - -export function LeasesListResponseToJSONTyped(value?: LeasesListResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'counts': value['counts'], - 'lease_count': value['leaseCount'], - }; -} - diff --git a/ui/api-client/src/models/LeasesLookUpResponse.ts b/ui/api-client/src/models/LeasesLookUpResponse.ts deleted file mode 100644 index 4d6f150023..0000000000 --- a/ui/api-client/src/models/LeasesLookUpResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LeasesLookUpResponse - */ -export interface LeasesLookUpResponse { - /** - * A list of lease ids - * @type {Array} - * @memberof LeasesLookUpResponse - */ - keys?: Array; -} - -/** - * Check if a given object implements the LeasesLookUpResponse interface. - */ -export function instanceOfLeasesLookUpResponse(value: object): value is LeasesLookUpResponse { - return true; -} - -export function LeasesLookUpResponseFromJSON(json: any): LeasesLookUpResponse { - return LeasesLookUpResponseFromJSONTyped(json, false); -} - -export function LeasesLookUpResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesLookUpResponse { - if (json == null) { - return json; - } - return { - - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} - -export function LeasesLookUpResponseToJSON(json: any): LeasesLookUpResponse { - return LeasesLookUpResponseToJSONTyped(json, false); -} - -export function LeasesLookUpResponseToJSONTyped(value?: LeasesLookUpResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'keys': value['keys'], - }; -} - diff --git a/ui/api-client/src/models/LeasesReadLeaseRequest.ts b/ui/api-client/src/models/LeasesReadLeaseRequest.ts deleted file mode 100644 index e4010fd9f8..0000000000 --- a/ui/api-client/src/models/LeasesReadLeaseRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LeasesReadLeaseRequest - */ -export interface LeasesReadLeaseRequest { - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesReadLeaseRequest - */ - leaseId?: string; -} - -/** - * Check if a given object implements the LeasesReadLeaseRequest interface. - */ -export function instanceOfLeasesReadLeaseRequest(value: object): value is LeasesReadLeaseRequest { - return true; -} - -export function LeasesReadLeaseRequestFromJSON(json: any): LeasesReadLeaseRequest { - return LeasesReadLeaseRequestFromJSONTyped(json, false); -} - -export function LeasesReadLeaseRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesReadLeaseRequest { - if (json == null) { - return json; - } - return { - - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - }; -} - -export function LeasesReadLeaseRequestToJSON(json: any): LeasesReadLeaseRequest { - return LeasesReadLeaseRequestToJSONTyped(json, false); -} - -export function LeasesReadLeaseRequestToJSONTyped(value?: LeasesReadLeaseRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'lease_id': value['leaseId'], - }; -} - diff --git a/ui/api-client/src/models/LeasesReadLeaseResponse.ts b/ui/api-client/src/models/LeasesReadLeaseResponse.ts deleted file mode 100644 index 66fcdade37..0000000000 --- a/ui/api-client/src/models/LeasesReadLeaseResponse.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LeasesReadLeaseResponse - */ -export interface LeasesReadLeaseResponse { - /** - * Optional lease expiry time - * @type {Date} - * @memberof LeasesReadLeaseResponse - */ - expireTime?: Date; - /** - * Lease id - * @type {string} - * @memberof LeasesReadLeaseResponse - */ - id?: string; - /** - * Timestamp for the lease's issue time - * @type {Date} - * @memberof LeasesReadLeaseResponse - */ - issueTime?: Date; - /** - * Optional Timestamp of the last time the lease was renewed - * @type {Date} - * @memberof LeasesReadLeaseResponse - */ - lastRenewal?: Date; - /** - * True if the lease is able to be renewed - * @type {boolean} - * @memberof LeasesReadLeaseResponse - */ - renewable?: boolean; - /** - * Time to Live set for the lease, returns 0 if unset - * @type {number} - * @memberof LeasesReadLeaseResponse - */ - ttl?: number; -} - -/** - * Check if a given object implements the LeasesReadLeaseResponse interface. - */ -export function instanceOfLeasesReadLeaseResponse(value: object): value is LeasesReadLeaseResponse { - return true; -} - -export function LeasesReadLeaseResponseFromJSON(json: any): LeasesReadLeaseResponse { - return LeasesReadLeaseResponseFromJSONTyped(json, false); -} - -export function LeasesReadLeaseResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesReadLeaseResponse { - if (json == null) { - return json; - } - return { - - 'expireTime': json['expire_time'] == null ? undefined : (new Date(json['expire_time'])), - 'id': json['id'] == null ? undefined : json['id'], - 'issueTime': json['issue_time'] == null ? undefined : (new Date(json['issue_time'])), - 'lastRenewal': json['last_renewal'] == null ? undefined : (new Date(json['last_renewal'])), - 'renewable': json['renewable'] == null ? undefined : json['renewable'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function LeasesReadLeaseResponseToJSON(json: any): LeasesReadLeaseResponse { - return LeasesReadLeaseResponseToJSONTyped(json, false); -} - -export function LeasesReadLeaseResponseToJSONTyped(value?: LeasesReadLeaseResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'expire_time': value['expireTime'] == null ? undefined : ((value['expireTime']).toISOString()), - 'id': value['id'], - 'issue_time': value['issueTime'] == null ? undefined : ((value['issueTime']).toISOString()), - 'last_renewal': value['lastRenewal'] == null ? undefined : ((value['lastRenewal']).toISOString()), - 'renewable': value['renewable'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/LeasesRenewLease2Request.ts b/ui/api-client/src/models/LeasesRenewLease2Request.ts deleted file mode 100644 index e96004f987..0000000000 --- a/ui/api-client/src/models/LeasesRenewLease2Request.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LeasesRenewLease2Request - */ -export interface LeasesRenewLease2Request { - /** - * The desired increment in seconds to the lease - * @type {string} - * @memberof LeasesRenewLease2Request - */ - increment?: string; - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRenewLease2Request - */ - leaseId?: string; -} - -/** - * Check if a given object implements the LeasesRenewLease2Request interface. - */ -export function instanceOfLeasesRenewLease2Request(value: object): value is LeasesRenewLease2Request { - return true; -} - -export function LeasesRenewLease2RequestFromJSON(json: any): LeasesRenewLease2Request { - return LeasesRenewLease2RequestFromJSONTyped(json, false); -} - -export function LeasesRenewLease2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRenewLease2Request { - if (json == null) { - return json; - } - return { - - 'increment': json['increment'] == null ? undefined : json['increment'], - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - }; -} - -export function LeasesRenewLease2RequestToJSON(json: any): LeasesRenewLease2Request { - return LeasesRenewLease2RequestToJSONTyped(json, false); -} - -export function LeasesRenewLease2RequestToJSONTyped(value?: LeasesRenewLease2Request | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'increment': value['increment'], - 'lease_id': value['leaseId'], - }; -} - diff --git a/ui/api-client/src/models/LeasesRenewLeaseRequest.ts b/ui/api-client/src/models/LeasesRenewLeaseRequest.ts deleted file mode 100644 index 94fedeceea..0000000000 --- a/ui/api-client/src/models/LeasesRenewLeaseRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LeasesRenewLeaseRequest - */ -export interface LeasesRenewLeaseRequest { - /** - * The desired increment in seconds to the lease - * @type {string} - * @memberof LeasesRenewLeaseRequest - */ - increment?: string; - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRenewLeaseRequest - */ - leaseId?: string; -} - -/** - * Check if a given object implements the LeasesRenewLeaseRequest interface. - */ -export function instanceOfLeasesRenewLeaseRequest(value: object): value is LeasesRenewLeaseRequest { - return true; -} - -export function LeasesRenewLeaseRequestFromJSON(json: any): LeasesRenewLeaseRequest { - return LeasesRenewLeaseRequestFromJSONTyped(json, false); -} - -export function LeasesRenewLeaseRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRenewLeaseRequest { - if (json == null) { - return json; - } - return { - - 'increment': json['increment'] == null ? undefined : json['increment'], - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - }; -} - -export function LeasesRenewLeaseRequestToJSON(json: any): LeasesRenewLeaseRequest { - return LeasesRenewLeaseRequestToJSONTyped(json, false); -} - -export function LeasesRenewLeaseRequestToJSONTyped(value?: LeasesRenewLeaseRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'increment': value['increment'], - 'lease_id': value['leaseId'], - }; -} - diff --git a/ui/api-client/src/models/LeasesRenewLeaseWithId2Request.ts b/ui/api-client/src/models/LeasesRenewLeaseWithId2Request.ts deleted file mode 100644 index be76708f40..0000000000 --- a/ui/api-client/src/models/LeasesRenewLeaseWithId2Request.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LeasesRenewLeaseWithId2Request - */ -export interface LeasesRenewLeaseWithId2Request { - /** - * The desired increment in seconds to the lease - * @type {string} - * @memberof LeasesRenewLeaseWithId2Request - */ - increment?: string; - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRenewLeaseWithId2Request - */ - leaseId?: string; -} - -/** - * Check if a given object implements the LeasesRenewLeaseWithId2Request interface. - */ -export function instanceOfLeasesRenewLeaseWithId2Request(value: object): value is LeasesRenewLeaseWithId2Request { - return true; -} - -export function LeasesRenewLeaseWithId2RequestFromJSON(json: any): LeasesRenewLeaseWithId2Request { - return LeasesRenewLeaseWithId2RequestFromJSONTyped(json, false); -} - -export function LeasesRenewLeaseWithId2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRenewLeaseWithId2Request { - if (json == null) { - return json; - } - return { - - 'increment': json['increment'] == null ? undefined : json['increment'], - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - }; -} - -export function LeasesRenewLeaseWithId2RequestToJSON(json: any): LeasesRenewLeaseWithId2Request { - return LeasesRenewLeaseWithId2RequestToJSONTyped(json, false); -} - -export function LeasesRenewLeaseWithId2RequestToJSONTyped(value?: LeasesRenewLeaseWithId2Request | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'increment': value['increment'], - 'lease_id': value['leaseId'], - }; -} - diff --git a/ui/api-client/src/models/LeasesRenewLeaseWithIdRequest.ts b/ui/api-client/src/models/LeasesRenewLeaseWithIdRequest.ts deleted file mode 100644 index 917264dc98..0000000000 --- a/ui/api-client/src/models/LeasesRenewLeaseWithIdRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LeasesRenewLeaseWithIdRequest - */ -export interface LeasesRenewLeaseWithIdRequest { - /** - * The desired increment in seconds to the lease - * @type {string} - * @memberof LeasesRenewLeaseWithIdRequest - */ - increment?: string; - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRenewLeaseWithIdRequest - */ - leaseId?: string; -} - -/** - * Check if a given object implements the LeasesRenewLeaseWithIdRequest interface. - */ -export function instanceOfLeasesRenewLeaseWithIdRequest(value: object): value is LeasesRenewLeaseWithIdRequest { - return true; -} - -export function LeasesRenewLeaseWithIdRequestFromJSON(json: any): LeasesRenewLeaseWithIdRequest { - return LeasesRenewLeaseWithIdRequestFromJSONTyped(json, false); -} - -export function LeasesRenewLeaseWithIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRenewLeaseWithIdRequest { - if (json == null) { - return json; - } - return { - - 'increment': json['increment'] == null ? undefined : json['increment'], - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - }; -} - -export function LeasesRenewLeaseWithIdRequestToJSON(json: any): LeasesRenewLeaseWithIdRequest { - return LeasesRenewLeaseWithIdRequestToJSONTyped(json, false); -} - -export function LeasesRenewLeaseWithIdRequestToJSONTyped(value?: LeasesRenewLeaseWithIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'increment': value['increment'], - 'lease_id': value['leaseId'], - }; -} - diff --git a/ui/api-client/src/models/LeasesRevokeLease2Request.ts b/ui/api-client/src/models/LeasesRevokeLease2Request.ts deleted file mode 100644 index bedf2e2a3f..0000000000 --- a/ui/api-client/src/models/LeasesRevokeLease2Request.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LeasesRevokeLease2Request - */ -export interface LeasesRevokeLease2Request { - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRevokeLease2Request - */ - leaseId?: string; - /** - * Whether or not to perform the revocation synchronously - * @type {boolean} - * @memberof LeasesRevokeLease2Request - */ - sync?: boolean; -} - -/** - * Check if a given object implements the LeasesRevokeLease2Request interface. - */ -export function instanceOfLeasesRevokeLease2Request(value: object): value is LeasesRevokeLease2Request { - return true; -} - -export function LeasesRevokeLease2RequestFromJSON(json: any): LeasesRevokeLease2Request { - return LeasesRevokeLease2RequestFromJSONTyped(json, false); -} - -export function LeasesRevokeLease2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRevokeLease2Request { - if (json == null) { - return json; - } - return { - - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - 'sync': json['sync'] == null ? undefined : json['sync'], - }; -} - -export function LeasesRevokeLease2RequestToJSON(json: any): LeasesRevokeLease2Request { - return LeasesRevokeLease2RequestToJSONTyped(json, false); -} - -export function LeasesRevokeLease2RequestToJSONTyped(value?: LeasesRevokeLease2Request | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'lease_id': value['leaseId'], - 'sync': value['sync'], - }; -} - diff --git a/ui/api-client/src/models/LeasesRevokeLeaseRequest.ts b/ui/api-client/src/models/LeasesRevokeLeaseRequest.ts deleted file mode 100644 index 1b108e0034..0000000000 --- a/ui/api-client/src/models/LeasesRevokeLeaseRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LeasesRevokeLeaseRequest - */ -export interface LeasesRevokeLeaseRequest { - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRevokeLeaseRequest - */ - leaseId?: string; - /** - * Whether or not to perform the revocation synchronously - * @type {boolean} - * @memberof LeasesRevokeLeaseRequest - */ - sync?: boolean; -} - -/** - * Check if a given object implements the LeasesRevokeLeaseRequest interface. - */ -export function instanceOfLeasesRevokeLeaseRequest(value: object): value is LeasesRevokeLeaseRequest { - return true; -} - -export function LeasesRevokeLeaseRequestFromJSON(json: any): LeasesRevokeLeaseRequest { - return LeasesRevokeLeaseRequestFromJSONTyped(json, false); -} - -export function LeasesRevokeLeaseRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRevokeLeaseRequest { - if (json == null) { - return json; - } - return { - - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - 'sync': json['sync'] == null ? undefined : json['sync'], - }; -} - -export function LeasesRevokeLeaseRequestToJSON(json: any): LeasesRevokeLeaseRequest { - return LeasesRevokeLeaseRequestToJSONTyped(json, false); -} - -export function LeasesRevokeLeaseRequestToJSONTyped(value?: LeasesRevokeLeaseRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'lease_id': value['leaseId'], - 'sync': value['sync'], - }; -} - diff --git a/ui/api-client/src/models/LeasesRevokeLeaseWithId2Request.ts b/ui/api-client/src/models/LeasesRevokeLeaseWithId2Request.ts deleted file mode 100644 index e2e0927aa2..0000000000 --- a/ui/api-client/src/models/LeasesRevokeLeaseWithId2Request.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LeasesRevokeLeaseWithId2Request - */ -export interface LeasesRevokeLeaseWithId2Request { - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRevokeLeaseWithId2Request - */ - leaseId?: string; - /** - * Whether or not to perform the revocation synchronously - * @type {boolean} - * @memberof LeasesRevokeLeaseWithId2Request - */ - sync?: boolean; -} - -/** - * Check if a given object implements the LeasesRevokeLeaseWithId2Request interface. - */ -export function instanceOfLeasesRevokeLeaseWithId2Request(value: object): value is LeasesRevokeLeaseWithId2Request { - return true; -} - -export function LeasesRevokeLeaseWithId2RequestFromJSON(json: any): LeasesRevokeLeaseWithId2Request { - return LeasesRevokeLeaseWithId2RequestFromJSONTyped(json, false); -} - -export function LeasesRevokeLeaseWithId2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRevokeLeaseWithId2Request { - if (json == null) { - return json; - } - return { - - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - 'sync': json['sync'] == null ? undefined : json['sync'], - }; -} - -export function LeasesRevokeLeaseWithId2RequestToJSON(json: any): LeasesRevokeLeaseWithId2Request { - return LeasesRevokeLeaseWithId2RequestToJSONTyped(json, false); -} - -export function LeasesRevokeLeaseWithId2RequestToJSONTyped(value?: LeasesRevokeLeaseWithId2Request | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'lease_id': value['leaseId'], - 'sync': value['sync'], - }; -} - diff --git a/ui/api-client/src/models/LeasesRevokeLeaseWithIdRequest.ts b/ui/api-client/src/models/LeasesRevokeLeaseWithIdRequest.ts deleted file mode 100644 index be39a7d96f..0000000000 --- a/ui/api-client/src/models/LeasesRevokeLeaseWithIdRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LeasesRevokeLeaseWithIdRequest - */ -export interface LeasesRevokeLeaseWithIdRequest { - /** - * The lease identifier to renew. This is included with a lease. - * @type {string} - * @memberof LeasesRevokeLeaseWithIdRequest - */ - leaseId?: string; - /** - * Whether or not to perform the revocation synchronously - * @type {boolean} - * @memberof LeasesRevokeLeaseWithIdRequest - */ - sync?: boolean; -} - -/** - * Check if a given object implements the LeasesRevokeLeaseWithIdRequest interface. - */ -export function instanceOfLeasesRevokeLeaseWithIdRequest(value: object): value is LeasesRevokeLeaseWithIdRequest { - return true; -} - -export function LeasesRevokeLeaseWithIdRequestFromJSON(json: any): LeasesRevokeLeaseWithIdRequest { - return LeasesRevokeLeaseWithIdRequestFromJSONTyped(json, false); -} - -export function LeasesRevokeLeaseWithIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRevokeLeaseWithIdRequest { - if (json == null) { - return json; - } - return { - - 'leaseId': json['lease_id'] == null ? undefined : json['lease_id'], - 'sync': json['sync'] == null ? undefined : json['sync'], - }; -} - -export function LeasesRevokeLeaseWithIdRequestToJSON(json: any): LeasesRevokeLeaseWithIdRequest { - return LeasesRevokeLeaseWithIdRequestToJSONTyped(json, false); -} - -export function LeasesRevokeLeaseWithIdRequestToJSONTyped(value?: LeasesRevokeLeaseWithIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'lease_id': value['leaseId'], - 'sync': value['sync'], - }; -} - diff --git a/ui/api-client/src/models/LeasesRevokeLeaseWithPrefix2Request.ts b/ui/api-client/src/models/LeasesRevokeLeaseWithPrefix2Request.ts deleted file mode 100644 index b8309e56cf..0000000000 --- a/ui/api-client/src/models/LeasesRevokeLeaseWithPrefix2Request.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LeasesRevokeLeaseWithPrefix2Request - */ -export interface LeasesRevokeLeaseWithPrefix2Request { - /** - * Whether or not to perform the revocation synchronously - * @type {boolean} - * @memberof LeasesRevokeLeaseWithPrefix2Request - */ - sync?: boolean; -} - -/** - * Check if a given object implements the LeasesRevokeLeaseWithPrefix2Request interface. - */ -export function instanceOfLeasesRevokeLeaseWithPrefix2Request(value: object): value is LeasesRevokeLeaseWithPrefix2Request { - return true; -} - -export function LeasesRevokeLeaseWithPrefix2RequestFromJSON(json: any): LeasesRevokeLeaseWithPrefix2Request { - return LeasesRevokeLeaseWithPrefix2RequestFromJSONTyped(json, false); -} - -export function LeasesRevokeLeaseWithPrefix2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRevokeLeaseWithPrefix2Request { - if (json == null) { - return json; - } - return { - - 'sync': json['sync'] == null ? undefined : json['sync'], - }; -} - -export function LeasesRevokeLeaseWithPrefix2RequestToJSON(json: any): LeasesRevokeLeaseWithPrefix2Request { - return LeasesRevokeLeaseWithPrefix2RequestToJSONTyped(json, false); -} - -export function LeasesRevokeLeaseWithPrefix2RequestToJSONTyped(value?: LeasesRevokeLeaseWithPrefix2Request | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'sync': value['sync'], - }; -} - diff --git a/ui/api-client/src/models/LeasesRevokeLeaseWithPrefixRequest.ts b/ui/api-client/src/models/LeasesRevokeLeaseWithPrefixRequest.ts deleted file mode 100644 index df1bb65e29..0000000000 --- a/ui/api-client/src/models/LeasesRevokeLeaseWithPrefixRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LeasesRevokeLeaseWithPrefixRequest - */ -export interface LeasesRevokeLeaseWithPrefixRequest { - /** - * Whether or not to perform the revocation synchronously - * @type {boolean} - * @memberof LeasesRevokeLeaseWithPrefixRequest - */ - sync?: boolean; -} - -/** - * Check if a given object implements the LeasesRevokeLeaseWithPrefixRequest interface. - */ -export function instanceOfLeasesRevokeLeaseWithPrefixRequest(value: object): value is LeasesRevokeLeaseWithPrefixRequest { - return true; -} - -export function LeasesRevokeLeaseWithPrefixRequestFromJSON(json: any): LeasesRevokeLeaseWithPrefixRequest { - return LeasesRevokeLeaseWithPrefixRequestFromJSONTyped(json, false); -} - -export function LeasesRevokeLeaseWithPrefixRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LeasesRevokeLeaseWithPrefixRequest { - if (json == null) { - return json; - } - return { - - 'sync': json['sync'] == null ? undefined : json['sync'], - }; -} - -export function LeasesRevokeLeaseWithPrefixRequestToJSON(json: any): LeasesRevokeLeaseWithPrefixRequest { - return LeasesRevokeLeaseWithPrefixRequestToJSONTyped(json, false); -} - -export function LeasesRevokeLeaseWithPrefixRequestToJSONTyped(value?: LeasesRevokeLeaseWithPrefixRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'sync': value['sync'], - }; -} - diff --git a/ui/api-client/src/models/LoggersUpdateVerbosityLevelForRequest.ts b/ui/api-client/src/models/LoggersUpdateVerbosityLevelForRequest.ts deleted file mode 100644 index 1e77e6bcb4..0000000000 --- a/ui/api-client/src/models/LoggersUpdateVerbosityLevelForRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LoggersUpdateVerbosityLevelForRequest - */ -export interface LoggersUpdateVerbosityLevelForRequest { - /** - * Log verbosity level. Supported values (in order of detail) are "trace", "debug", "info", "warn", and "error". - * @type {string} - * @memberof LoggersUpdateVerbosityLevelForRequest - */ - level?: string; -} - -/** - * Check if a given object implements the LoggersUpdateVerbosityLevelForRequest interface. - */ -export function instanceOfLoggersUpdateVerbosityLevelForRequest(value: object): value is LoggersUpdateVerbosityLevelForRequest { - return true; -} - -export function LoggersUpdateVerbosityLevelForRequestFromJSON(json: any): LoggersUpdateVerbosityLevelForRequest { - return LoggersUpdateVerbosityLevelForRequestFromJSONTyped(json, false); -} - -export function LoggersUpdateVerbosityLevelForRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LoggersUpdateVerbosityLevelForRequest { - if (json == null) { - return json; - } - return { - - 'level': json['level'] == null ? undefined : json['level'], - }; -} - -export function LoggersUpdateVerbosityLevelForRequestToJSON(json: any): LoggersUpdateVerbosityLevelForRequest { - return LoggersUpdateVerbosityLevelForRequestToJSONTyped(json, false); -} - -export function LoggersUpdateVerbosityLevelForRequestToJSONTyped(value?: LoggersUpdateVerbosityLevelForRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'level': value['level'], - }; -} - diff --git a/ui/api-client/src/models/LoggersUpdateVerbosityLevelRequest.ts b/ui/api-client/src/models/LoggersUpdateVerbosityLevelRequest.ts deleted file mode 100644 index fee2cbe1e1..0000000000 --- a/ui/api-client/src/models/LoggersUpdateVerbosityLevelRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface LoggersUpdateVerbosityLevelRequest - */ -export interface LoggersUpdateVerbosityLevelRequest { - /** - * Log verbosity level. Supported values (in order of detail) are "trace", "debug", "info", "warn", and "error". - * @type {string} - * @memberof LoggersUpdateVerbosityLevelRequest - */ - level?: string; -} - -/** - * Check if a given object implements the LoggersUpdateVerbosityLevelRequest interface. - */ -export function instanceOfLoggersUpdateVerbosityLevelRequest(value: object): value is LoggersUpdateVerbosityLevelRequest { - return true; -} - -export function LoggersUpdateVerbosityLevelRequestFromJSON(json: any): LoggersUpdateVerbosityLevelRequest { - return LoggersUpdateVerbosityLevelRequestFromJSONTyped(json, false); -} - -export function LoggersUpdateVerbosityLevelRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): LoggersUpdateVerbosityLevelRequest { - if (json == null) { - return json; - } - return { - - 'level': json['level'] == null ? undefined : json['level'], - }; -} - -export function LoggersUpdateVerbosityLevelRequestToJSON(json: any): LoggersUpdateVerbosityLevelRequest { - return LoggersUpdateVerbosityLevelRequestToJSONTyped(json, false); -} - -export function LoggersUpdateVerbosityLevelRequestToJSONTyped(value?: LoggersUpdateVerbosityLevelRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'level': value['level'], - }; -} - diff --git a/ui/api-client/src/models/MfaAdminDestroyTotpSecretRequest.ts b/ui/api-client/src/models/MfaAdminDestroyTotpSecretRequest.ts deleted file mode 100644 index b72dc9f3aa..0000000000 --- a/ui/api-client/src/models/MfaAdminDestroyTotpSecretRequest.ts +++ /dev/null @@ -1,75 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface MfaAdminDestroyTotpSecretRequest - */ -export interface MfaAdminDestroyTotpSecretRequest { - /** - * Identifier of the entity from which the MFA method secret needs to be removed. - * @type {string} - * @memberof MfaAdminDestroyTotpSecretRequest - */ - entityId: string; - /** - * The unique identifier for this MFA method. - * @type {string} - * @memberof MfaAdminDestroyTotpSecretRequest - */ - methodId: string; -} - -/** - * Check if a given object implements the MfaAdminDestroyTotpSecretRequest interface. - */ -export function instanceOfMfaAdminDestroyTotpSecretRequest(value: object): value is MfaAdminDestroyTotpSecretRequest { - if (!('entityId' in value) || value['entityId'] === undefined) return false; - if (!('methodId' in value) || value['methodId'] === undefined) return false; - return true; -} - -export function MfaAdminDestroyTotpSecretRequestFromJSON(json: any): MfaAdminDestroyTotpSecretRequest { - return MfaAdminDestroyTotpSecretRequestFromJSONTyped(json, false); -} - -export function MfaAdminDestroyTotpSecretRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaAdminDestroyTotpSecretRequest { - if (json == null) { - return json; - } - return { - - 'entityId': json['entity_id'], - 'methodId': json['method_id'], - }; -} - -export function MfaAdminDestroyTotpSecretRequestToJSON(json: any): MfaAdminDestroyTotpSecretRequest { - return MfaAdminDestroyTotpSecretRequestToJSONTyped(json, false); -} - -export function MfaAdminDestroyTotpSecretRequestToJSONTyped(value?: MfaAdminDestroyTotpSecretRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'entity_id': value['entityId'], - 'method_id': value['methodId'], - }; -} - diff --git a/ui/api-client/src/models/MfaAdminGenerateTotpSecretRequest.ts b/ui/api-client/src/models/MfaAdminGenerateTotpSecretRequest.ts deleted file mode 100644 index f7ffa3a991..0000000000 --- a/ui/api-client/src/models/MfaAdminGenerateTotpSecretRequest.ts +++ /dev/null @@ -1,75 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface MfaAdminGenerateTotpSecretRequest - */ -export interface MfaAdminGenerateTotpSecretRequest { - /** - * Entity ID on which the generated secret needs to get stored. - * @type {string} - * @memberof MfaAdminGenerateTotpSecretRequest - */ - entityId: string; - /** - * The unique identifier for this MFA method. - * @type {string} - * @memberof MfaAdminGenerateTotpSecretRequest - */ - methodId: string; -} - -/** - * Check if a given object implements the MfaAdminGenerateTotpSecretRequest interface. - */ -export function instanceOfMfaAdminGenerateTotpSecretRequest(value: object): value is MfaAdminGenerateTotpSecretRequest { - if (!('entityId' in value) || value['entityId'] === undefined) return false; - if (!('methodId' in value) || value['methodId'] === undefined) return false; - return true; -} - -export function MfaAdminGenerateTotpSecretRequestFromJSON(json: any): MfaAdminGenerateTotpSecretRequest { - return MfaAdminGenerateTotpSecretRequestFromJSONTyped(json, false); -} - -export function MfaAdminGenerateTotpSecretRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaAdminGenerateTotpSecretRequest { - if (json == null) { - return json; - } - return { - - 'entityId': json['entity_id'], - 'methodId': json['method_id'], - }; -} - -export function MfaAdminGenerateTotpSecretRequestToJSON(json: any): MfaAdminGenerateTotpSecretRequest { - return MfaAdminGenerateTotpSecretRequestToJSONTyped(json, false); -} - -export function MfaAdminGenerateTotpSecretRequestToJSONTyped(value?: MfaAdminGenerateTotpSecretRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'entity_id': value['entityId'], - 'method_id': value['methodId'], - }; -} - diff --git a/ui/api-client/src/models/MfaCreateDuoMethodRequest.ts b/ui/api-client/src/models/MfaCreateDuoMethodRequest.ts deleted file mode 100644 index ccca3aa524..0000000000 --- a/ui/api-client/src/models/MfaCreateDuoMethodRequest.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface MfaCreateDuoMethodRequest - */ -export interface MfaCreateDuoMethodRequest { - /** - * API host name for Duo. - * @type {string} - * @memberof MfaCreateDuoMethodRequest - */ - apiHostname?: string; - /** - * Integration key for Duo. - * @type {string} - * @memberof MfaCreateDuoMethodRequest - */ - integrationKey?: string; - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaCreateDuoMethodRequest - */ - methodName?: string; - /** - * Push information for Duo. - * @type {string} - * @memberof MfaCreateDuoMethodRequest - */ - pushInfo?: string; - /** - * Secret key for Duo. - * @type {string} - * @memberof MfaCreateDuoMethodRequest - */ - secretKey?: string; - /** - * If true, the user is reminded to use the passcode upon MFA validation. This option does not enforce using the passcode. Defaults to false. - * @type {boolean} - * @memberof MfaCreateDuoMethodRequest - */ - usePasscode?: boolean; - /** - * A template string for mapping Identity names to MFA method names. Values to subtitute should be placed in {{}}. For example, "{{alias.name}}@example.com". Currently-supported mappings: alias.name: The name returned by the mount configured via the mount_accessor parameter If blank, the Alias's name field will be used as-is. - * @type {string} - * @memberof MfaCreateDuoMethodRequest - */ - usernameFormat?: string; -} - -/** - * Check if a given object implements the MfaCreateDuoMethodRequest interface. - */ -export function instanceOfMfaCreateDuoMethodRequest(value: object): value is MfaCreateDuoMethodRequest { - return true; -} - -export function MfaCreateDuoMethodRequestFromJSON(json: any): MfaCreateDuoMethodRequest { - return MfaCreateDuoMethodRequestFromJSONTyped(json, false); -} - -export function MfaCreateDuoMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaCreateDuoMethodRequest { - if (json == null) { - return json; - } - return { - - 'apiHostname': json['api_hostname'] == null ? undefined : json['api_hostname'], - 'integrationKey': json['integration_key'] == null ? undefined : json['integration_key'], - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'pushInfo': json['push_info'] == null ? undefined : json['push_info'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - 'usePasscode': json['use_passcode'] == null ? undefined : json['use_passcode'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} - -export function MfaCreateDuoMethodRequestToJSON(json: any): MfaCreateDuoMethodRequest { - return MfaCreateDuoMethodRequestToJSONTyped(json, false); -} - -export function MfaCreateDuoMethodRequestToJSONTyped(value?: MfaCreateDuoMethodRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'api_hostname': value['apiHostname'], - 'integration_key': value['integrationKey'], - 'method_name': value['methodName'], - 'push_info': value['pushInfo'], - 'secret_key': value['secretKey'], - 'use_passcode': value['usePasscode'], - 'username_format': value['usernameFormat'], - }; -} - diff --git a/ui/api-client/src/models/MfaCreateOktaMethodRequest.ts b/ui/api-client/src/models/MfaCreateOktaMethodRequest.ts deleted file mode 100644 index df5539a5f9..0000000000 --- a/ui/api-client/src/models/MfaCreateOktaMethodRequest.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface MfaCreateOktaMethodRequest - */ -export interface MfaCreateOktaMethodRequest { - /** - * Okta API key. - * @type {string} - * @memberof MfaCreateOktaMethodRequest - */ - apiToken?: string; - /** - * The base domain to use for the Okta API. When not specified in the configuration, "okta.com" is used. - * @type {string} - * @memberof MfaCreateOktaMethodRequest - */ - baseUrl?: string; - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaCreateOktaMethodRequest - */ - methodName?: string; - /** - * Name of the organization to be used in the Okta API. - * @type {string} - * @memberof MfaCreateOktaMethodRequest - */ - orgName?: string; - /** - * If true, the username will only match the primary email for the account. Defaults to false. - * @type {boolean} - * @memberof MfaCreateOktaMethodRequest - */ - primaryEmail?: boolean; - /** - * (DEPRECATED) Use base_url instead. - * @type {boolean} - * @memberof MfaCreateOktaMethodRequest - */ - production?: boolean; - /** - * A template string for mapping Identity names to MFA method names. Values to substitute should be placed in {{}}. For example, "{{entity.name}}@example.com". If blank, the Entity's name field will be used as-is. - * @type {string} - * @memberof MfaCreateOktaMethodRequest - */ - usernameFormat?: string; -} - -/** - * Check if a given object implements the MfaCreateOktaMethodRequest interface. - */ -export function instanceOfMfaCreateOktaMethodRequest(value: object): value is MfaCreateOktaMethodRequest { - return true; -} - -export function MfaCreateOktaMethodRequestFromJSON(json: any): MfaCreateOktaMethodRequest { - return MfaCreateOktaMethodRequestFromJSONTyped(json, false); -} - -export function MfaCreateOktaMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaCreateOktaMethodRequest { - if (json == null) { - return json; - } - return { - - 'apiToken': json['api_token'] == null ? undefined : json['api_token'], - 'baseUrl': json['base_url'] == null ? undefined : json['base_url'], - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'orgName': json['org_name'] == null ? undefined : json['org_name'], - 'primaryEmail': json['primary_email'] == null ? undefined : json['primary_email'], - 'production': json['production'] == null ? undefined : json['production'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} - -export function MfaCreateOktaMethodRequestToJSON(json: any): MfaCreateOktaMethodRequest { - return MfaCreateOktaMethodRequestToJSONTyped(json, false); -} - -export function MfaCreateOktaMethodRequestToJSONTyped(value?: MfaCreateOktaMethodRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'api_token': value['apiToken'], - 'base_url': value['baseUrl'], - 'method_name': value['methodName'], - 'org_name': value['orgName'], - 'primary_email': value['primaryEmail'], - 'production': value['production'], - 'username_format': value['usernameFormat'], - }; -} - diff --git a/ui/api-client/src/models/MfaCreatePingIdMethodRequest.ts b/ui/api-client/src/models/MfaCreatePingIdMethodRequest.ts deleted file mode 100644 index 09d1eb8308..0000000000 --- a/ui/api-client/src/models/MfaCreatePingIdMethodRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface MfaCreatePingIdMethodRequest - */ -export interface MfaCreatePingIdMethodRequest { - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaCreatePingIdMethodRequest - */ - methodName?: string; - /** - * The settings file provided by Ping, Base64-encoded. This must be a settings file suitable for third-party clients, not the PingID SDK or PingFederate. - * @type {string} - * @memberof MfaCreatePingIdMethodRequest - */ - settingsFileBase64?: string; - /** - * A template string for mapping Identity names to MFA method names. Values to subtitute should be placed in {{}}. For example, "{{alias.name}}@example.com". Currently-supported mappings: alias.name: The name returned by the mount configured via the mount_accessor parameter If blank, the Alias's name field will be used as-is. - * @type {string} - * @memberof MfaCreatePingIdMethodRequest - */ - usernameFormat?: string; -} - -/** - * Check if a given object implements the MfaCreatePingIdMethodRequest interface. - */ -export function instanceOfMfaCreatePingIdMethodRequest(value: object): value is MfaCreatePingIdMethodRequest { - return true; -} - -export function MfaCreatePingIdMethodRequestFromJSON(json: any): MfaCreatePingIdMethodRequest { - return MfaCreatePingIdMethodRequestFromJSONTyped(json, false); -} - -export function MfaCreatePingIdMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaCreatePingIdMethodRequest { - if (json == null) { - return json; - } - return { - - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'settingsFileBase64': json['settings_file_base64'] == null ? undefined : json['settings_file_base64'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} - -export function MfaCreatePingIdMethodRequestToJSON(json: any): MfaCreatePingIdMethodRequest { - return MfaCreatePingIdMethodRequestToJSONTyped(json, false); -} - -export function MfaCreatePingIdMethodRequestToJSONTyped(value?: MfaCreatePingIdMethodRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'method_name': value['methodName'], - 'settings_file_base64': value['settingsFileBase64'], - 'username_format': value['usernameFormat'], - }; -} - diff --git a/ui/api-client/src/models/MfaCreateTotpMethodRequest.ts b/ui/api-client/src/models/MfaCreateTotpMethodRequest.ts deleted file mode 100644 index 4604d9d9a0..0000000000 --- a/ui/api-client/src/models/MfaCreateTotpMethodRequest.ts +++ /dev/null @@ -1,129 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface MfaCreateTotpMethodRequest - */ -export interface MfaCreateTotpMethodRequest { - /** - * The hashing algorithm used to generate the TOTP token. Options include SHA1, SHA256 and SHA512. - * @type {string} - * @memberof MfaCreateTotpMethodRequest - */ - algorithm?: string; - /** - * The number of digits in the generated TOTP token. This value can either be 6 or 8. - * @type {number} - * @memberof MfaCreateTotpMethodRequest - */ - digits?: number; - /** - * The name of the key's issuing organization. - * @type {string} - * @memberof MfaCreateTotpMethodRequest - */ - issuer?: string; - /** - * Determines the size in bytes of the generated key. - * @type {number} - * @memberof MfaCreateTotpMethodRequest - */ - keySize?: number; - /** - * Max number of allowed validation attempts. - * @type {number} - * @memberof MfaCreateTotpMethodRequest - */ - maxValidationAttempts?: number; - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaCreateTotpMethodRequest - */ - methodName?: string; - /** - * The length of time used to generate a counter for the TOTP token calculation. - * @type {string} - * @memberof MfaCreateTotpMethodRequest - */ - period?: string; - /** - * The pixel size of the generated square QR code. - * @type {number} - * @memberof MfaCreateTotpMethodRequest - */ - qrSize?: number; - /** - * The number of delay periods that are allowed when validating a TOTP token. This value can either be 0 or 1. - * @type {number} - * @memberof MfaCreateTotpMethodRequest - */ - skew?: number; -} - -/** - * Check if a given object implements the MfaCreateTotpMethodRequest interface. - */ -export function instanceOfMfaCreateTotpMethodRequest(value: object): value is MfaCreateTotpMethodRequest { - return true; -} - -export function MfaCreateTotpMethodRequestFromJSON(json: any): MfaCreateTotpMethodRequest { - return MfaCreateTotpMethodRequestFromJSONTyped(json, false); -} - -export function MfaCreateTotpMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaCreateTotpMethodRequest { - if (json == null) { - return json; - } - return { - - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'digits': json['digits'] == null ? undefined : json['digits'], - 'issuer': json['issuer'] == null ? undefined : json['issuer'], - 'keySize': json['key_size'] == null ? undefined : json['key_size'], - 'maxValidationAttempts': json['max_validation_attempts'] == null ? undefined : json['max_validation_attempts'], - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'period': json['period'] == null ? undefined : json['period'], - 'qrSize': json['qr_size'] == null ? undefined : json['qr_size'], - 'skew': json['skew'] == null ? undefined : json['skew'], - }; -} - -export function MfaCreateTotpMethodRequestToJSON(json: any): MfaCreateTotpMethodRequest { - return MfaCreateTotpMethodRequestToJSONTyped(json, false); -} - -export function MfaCreateTotpMethodRequestToJSONTyped(value?: MfaCreateTotpMethodRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'algorithm': value['algorithm'], - 'digits': value['digits'], - 'issuer': value['issuer'], - 'key_size': value['keySize'], - 'max_validation_attempts': value['maxValidationAttempts'], - 'method_name': value['methodName'], - 'period': value['period'], - 'qr_size': value['qrSize'], - 'skew': value['skew'], - }; -} - diff --git a/ui/api-client/src/models/MfaGenerateTotpSecretRequest.ts b/ui/api-client/src/models/MfaGenerateTotpSecretRequest.ts deleted file mode 100644 index 880d87591a..0000000000 --- a/ui/api-client/src/models/MfaGenerateTotpSecretRequest.ts +++ /dev/null @@ -1,66 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface MfaGenerateTotpSecretRequest - */ -export interface MfaGenerateTotpSecretRequest { - /** - * The unique identifier for this MFA method. - * @type {string} - * @memberof MfaGenerateTotpSecretRequest - */ - methodId: string; -} - -/** - * Check if a given object implements the MfaGenerateTotpSecretRequest interface. - */ -export function instanceOfMfaGenerateTotpSecretRequest(value: object): value is MfaGenerateTotpSecretRequest { - if (!('methodId' in value) || value['methodId'] === undefined) return false; - return true; -} - -export function MfaGenerateTotpSecretRequestFromJSON(json: any): MfaGenerateTotpSecretRequest { - return MfaGenerateTotpSecretRequestFromJSONTyped(json, false); -} - -export function MfaGenerateTotpSecretRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaGenerateTotpSecretRequest { - if (json == null) { - return json; - } - return { - - 'methodId': json['method_id'], - }; -} - -export function MfaGenerateTotpSecretRequestToJSON(json: any): MfaGenerateTotpSecretRequest { - return MfaGenerateTotpSecretRequestToJSONTyped(json, false); -} - -export function MfaGenerateTotpSecretRequestToJSONTyped(value?: MfaGenerateTotpSecretRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'method_id': value['methodId'], - }; -} - diff --git a/ui/api-client/src/models/MfaUpdateDuoMethodRequest.ts b/ui/api-client/src/models/MfaUpdateDuoMethodRequest.ts deleted file mode 100644 index cc629c694a..0000000000 --- a/ui/api-client/src/models/MfaUpdateDuoMethodRequest.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface MfaUpdateDuoMethodRequest - */ -export interface MfaUpdateDuoMethodRequest { - /** - * API host name for Duo. - * @type {string} - * @memberof MfaUpdateDuoMethodRequest - */ - apiHostname?: string; - /** - * Integration key for Duo. - * @type {string} - * @memberof MfaUpdateDuoMethodRequest - */ - integrationKey?: string; - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaUpdateDuoMethodRequest - */ - methodName?: string; - /** - * Push information for Duo. - * @type {string} - * @memberof MfaUpdateDuoMethodRequest - */ - pushInfo?: string; - /** - * Secret key for Duo. - * @type {string} - * @memberof MfaUpdateDuoMethodRequest - */ - secretKey?: string; - /** - * If true, the user is reminded to use the passcode upon MFA validation. This option does not enforce using the passcode. Defaults to false. - * @type {boolean} - * @memberof MfaUpdateDuoMethodRequest - */ - usePasscode?: boolean; - /** - * A template string for mapping Identity names to MFA method names. Values to subtitute should be placed in {{}}. For example, "{{alias.name}}@example.com". Currently-supported mappings: alias.name: The name returned by the mount configured via the mount_accessor parameter If blank, the Alias's name field will be used as-is. - * @type {string} - * @memberof MfaUpdateDuoMethodRequest - */ - usernameFormat?: string; -} - -/** - * Check if a given object implements the MfaUpdateDuoMethodRequest interface. - */ -export function instanceOfMfaUpdateDuoMethodRequest(value: object): value is MfaUpdateDuoMethodRequest { - return true; -} - -export function MfaUpdateDuoMethodRequestFromJSON(json: any): MfaUpdateDuoMethodRequest { - return MfaUpdateDuoMethodRequestFromJSONTyped(json, false); -} - -export function MfaUpdateDuoMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaUpdateDuoMethodRequest { - if (json == null) { - return json; - } - return { - - 'apiHostname': json['api_hostname'] == null ? undefined : json['api_hostname'], - 'integrationKey': json['integration_key'] == null ? undefined : json['integration_key'], - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'pushInfo': json['push_info'] == null ? undefined : json['push_info'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - 'usePasscode': json['use_passcode'] == null ? undefined : json['use_passcode'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} - -export function MfaUpdateDuoMethodRequestToJSON(json: any): MfaUpdateDuoMethodRequest { - return MfaUpdateDuoMethodRequestToJSONTyped(json, false); -} - -export function MfaUpdateDuoMethodRequestToJSONTyped(value?: MfaUpdateDuoMethodRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'api_hostname': value['apiHostname'], - 'integration_key': value['integrationKey'], - 'method_name': value['methodName'], - 'push_info': value['pushInfo'], - 'secret_key': value['secretKey'], - 'use_passcode': value['usePasscode'], - 'username_format': value['usernameFormat'], - }; -} - diff --git a/ui/api-client/src/models/MfaUpdateOktaMethodRequest.ts b/ui/api-client/src/models/MfaUpdateOktaMethodRequest.ts deleted file mode 100644 index 2f3b3b2f88..0000000000 --- a/ui/api-client/src/models/MfaUpdateOktaMethodRequest.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface MfaUpdateOktaMethodRequest - */ -export interface MfaUpdateOktaMethodRequest { - /** - * Okta API key. - * @type {string} - * @memberof MfaUpdateOktaMethodRequest - */ - apiToken?: string; - /** - * The base domain to use for the Okta API. When not specified in the configuration, "okta.com" is used. - * @type {string} - * @memberof MfaUpdateOktaMethodRequest - */ - baseUrl?: string; - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaUpdateOktaMethodRequest - */ - methodName?: string; - /** - * Name of the organization to be used in the Okta API. - * @type {string} - * @memberof MfaUpdateOktaMethodRequest - */ - orgName?: string; - /** - * If true, the username will only match the primary email for the account. Defaults to false. - * @type {boolean} - * @memberof MfaUpdateOktaMethodRequest - */ - primaryEmail?: boolean; - /** - * (DEPRECATED) Use base_url instead. - * @type {boolean} - * @memberof MfaUpdateOktaMethodRequest - */ - production?: boolean; - /** - * A template string for mapping Identity names to MFA method names. Values to substitute should be placed in {{}}. For example, "{{entity.name}}@example.com". If blank, the Entity's name field will be used as-is. - * @type {string} - * @memberof MfaUpdateOktaMethodRequest - */ - usernameFormat?: string; -} - -/** - * Check if a given object implements the MfaUpdateOktaMethodRequest interface. - */ -export function instanceOfMfaUpdateOktaMethodRequest(value: object): value is MfaUpdateOktaMethodRequest { - return true; -} - -export function MfaUpdateOktaMethodRequestFromJSON(json: any): MfaUpdateOktaMethodRequest { - return MfaUpdateOktaMethodRequestFromJSONTyped(json, false); -} - -export function MfaUpdateOktaMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaUpdateOktaMethodRequest { - if (json == null) { - return json; - } - return { - - 'apiToken': json['api_token'] == null ? undefined : json['api_token'], - 'baseUrl': json['base_url'] == null ? undefined : json['base_url'], - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'orgName': json['org_name'] == null ? undefined : json['org_name'], - 'primaryEmail': json['primary_email'] == null ? undefined : json['primary_email'], - 'production': json['production'] == null ? undefined : json['production'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} - -export function MfaUpdateOktaMethodRequestToJSON(json: any): MfaUpdateOktaMethodRequest { - return MfaUpdateOktaMethodRequestToJSONTyped(json, false); -} - -export function MfaUpdateOktaMethodRequestToJSONTyped(value?: MfaUpdateOktaMethodRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'api_token': value['apiToken'], - 'base_url': value['baseUrl'], - 'method_name': value['methodName'], - 'org_name': value['orgName'], - 'primary_email': value['primaryEmail'], - 'production': value['production'], - 'username_format': value['usernameFormat'], - }; -} - diff --git a/ui/api-client/src/models/MfaUpdatePingIdMethodRequest.ts b/ui/api-client/src/models/MfaUpdatePingIdMethodRequest.ts deleted file mode 100644 index 6a22562e0e..0000000000 --- a/ui/api-client/src/models/MfaUpdatePingIdMethodRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface MfaUpdatePingIdMethodRequest - */ -export interface MfaUpdatePingIdMethodRequest { - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaUpdatePingIdMethodRequest - */ - methodName?: string; - /** - * The settings file provided by Ping, Base64-encoded. This must be a settings file suitable for third-party clients, not the PingID SDK or PingFederate. - * @type {string} - * @memberof MfaUpdatePingIdMethodRequest - */ - settingsFileBase64?: string; - /** - * A template string for mapping Identity names to MFA method names. Values to subtitute should be placed in {{}}. For example, "{{alias.name}}@example.com". Currently-supported mappings: alias.name: The name returned by the mount configured via the mount_accessor parameter If blank, the Alias's name field will be used as-is. - * @type {string} - * @memberof MfaUpdatePingIdMethodRequest - */ - usernameFormat?: string; -} - -/** - * Check if a given object implements the MfaUpdatePingIdMethodRequest interface. - */ -export function instanceOfMfaUpdatePingIdMethodRequest(value: object): value is MfaUpdatePingIdMethodRequest { - return true; -} - -export function MfaUpdatePingIdMethodRequestFromJSON(json: any): MfaUpdatePingIdMethodRequest { - return MfaUpdatePingIdMethodRequestFromJSONTyped(json, false); -} - -export function MfaUpdatePingIdMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaUpdatePingIdMethodRequest { - if (json == null) { - return json; - } - return { - - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'settingsFileBase64': json['settings_file_base64'] == null ? undefined : json['settings_file_base64'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} - -export function MfaUpdatePingIdMethodRequestToJSON(json: any): MfaUpdatePingIdMethodRequest { - return MfaUpdatePingIdMethodRequestToJSONTyped(json, false); -} - -export function MfaUpdatePingIdMethodRequestToJSONTyped(value?: MfaUpdatePingIdMethodRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'method_name': value['methodName'], - 'settings_file_base64': value['settingsFileBase64'], - 'username_format': value['usernameFormat'], - }; -} - diff --git a/ui/api-client/src/models/MfaUpdateTotpMethodRequest.ts b/ui/api-client/src/models/MfaUpdateTotpMethodRequest.ts deleted file mode 100644 index a9a770c2d3..0000000000 --- a/ui/api-client/src/models/MfaUpdateTotpMethodRequest.ts +++ /dev/null @@ -1,129 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface MfaUpdateTotpMethodRequest - */ -export interface MfaUpdateTotpMethodRequest { - /** - * The hashing algorithm used to generate the TOTP token. Options include SHA1, SHA256 and SHA512. - * @type {string} - * @memberof MfaUpdateTotpMethodRequest - */ - algorithm?: string; - /** - * The number of digits in the generated TOTP token. This value can either be 6 or 8. - * @type {number} - * @memberof MfaUpdateTotpMethodRequest - */ - digits?: number; - /** - * The name of the key's issuing organization. - * @type {string} - * @memberof MfaUpdateTotpMethodRequest - */ - issuer?: string; - /** - * Determines the size in bytes of the generated key. - * @type {number} - * @memberof MfaUpdateTotpMethodRequest - */ - keySize?: number; - /** - * Max number of allowed validation attempts. - * @type {number} - * @memberof MfaUpdateTotpMethodRequest - */ - maxValidationAttempts?: number; - /** - * The unique name identifier for this MFA method. - * @type {string} - * @memberof MfaUpdateTotpMethodRequest - */ - methodName?: string; - /** - * The length of time used to generate a counter for the TOTP token calculation. - * @type {string} - * @memberof MfaUpdateTotpMethodRequest - */ - period?: string; - /** - * The pixel size of the generated square QR code. - * @type {number} - * @memberof MfaUpdateTotpMethodRequest - */ - qrSize?: number; - /** - * The number of delay periods that are allowed when validating a TOTP token. This value can either be 0 or 1. - * @type {number} - * @memberof MfaUpdateTotpMethodRequest - */ - skew?: number; -} - -/** - * Check if a given object implements the MfaUpdateTotpMethodRequest interface. - */ -export function instanceOfMfaUpdateTotpMethodRequest(value: object): value is MfaUpdateTotpMethodRequest { - return true; -} - -export function MfaUpdateTotpMethodRequestFromJSON(json: any): MfaUpdateTotpMethodRequest { - return MfaUpdateTotpMethodRequestFromJSONTyped(json, false); -} - -export function MfaUpdateTotpMethodRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaUpdateTotpMethodRequest { - if (json == null) { - return json; - } - return { - - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'digits': json['digits'] == null ? undefined : json['digits'], - 'issuer': json['issuer'] == null ? undefined : json['issuer'], - 'keySize': json['key_size'] == null ? undefined : json['key_size'], - 'maxValidationAttempts': json['max_validation_attempts'] == null ? undefined : json['max_validation_attempts'], - 'methodName': json['method_name'] == null ? undefined : json['method_name'], - 'period': json['period'] == null ? undefined : json['period'], - 'qrSize': json['qr_size'] == null ? undefined : json['qr_size'], - 'skew': json['skew'] == null ? undefined : json['skew'], - }; -} - -export function MfaUpdateTotpMethodRequestToJSON(json: any): MfaUpdateTotpMethodRequest { - return MfaUpdateTotpMethodRequestToJSONTyped(json, false); -} - -export function MfaUpdateTotpMethodRequestToJSONTyped(value?: MfaUpdateTotpMethodRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'algorithm': value['algorithm'], - 'digits': value['digits'], - 'issuer': value['issuer'], - 'key_size': value['keySize'], - 'max_validation_attempts': value['maxValidationAttempts'], - 'method_name': value['methodName'], - 'period': value['period'], - 'qr_size': value['qrSize'], - 'skew': value['skew'], - }; -} - diff --git a/ui/api-client/src/models/MfaValidateRequest.ts b/ui/api-client/src/models/MfaValidateRequest.ts deleted file mode 100644 index b75924a25a..0000000000 --- a/ui/api-client/src/models/MfaValidateRequest.ts +++ /dev/null @@ -1,75 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface MfaValidateRequest - */ -export interface MfaValidateRequest { - /** - * A map from MFA method ID to a slice of passcodes or an empty slice if the method does not use passcodes - * @type {object} - * @memberof MfaValidateRequest - */ - mfaPayload: object; - /** - * ID for this MFA request - * @type {string} - * @memberof MfaValidateRequest - */ - mfaRequestId: string; -} - -/** - * Check if a given object implements the MfaValidateRequest interface. - */ -export function instanceOfMfaValidateRequest(value: object): value is MfaValidateRequest { - if (!('mfaPayload' in value) || value['mfaPayload'] === undefined) return false; - if (!('mfaRequestId' in value) || value['mfaRequestId'] === undefined) return false; - return true; -} - -export function MfaValidateRequestFromJSON(json: any): MfaValidateRequest { - return MfaValidateRequestFromJSONTyped(json, false); -} - -export function MfaValidateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaValidateRequest { - if (json == null) { - return json; - } - return { - - 'mfaPayload': json['mfa_payload'], - 'mfaRequestId': json['mfa_request_id'], - }; -} - -export function MfaValidateRequestToJSON(json: any): MfaValidateRequest { - return MfaValidateRequestToJSONTyped(json, false); -} - -export function MfaValidateRequestToJSONTyped(value?: MfaValidateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'mfa_payload': value['mfaPayload'], - 'mfa_request_id': value['mfaRequestId'], - }; -} - diff --git a/ui/api-client/src/models/MfaWriteLoginEnforcementRequest.ts b/ui/api-client/src/models/MfaWriteLoginEnforcementRequest.ts deleted file mode 100644 index 5c06e24b99..0000000000 --- a/ui/api-client/src/models/MfaWriteLoginEnforcementRequest.ts +++ /dev/null @@ -1,98 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface MfaWriteLoginEnforcementRequest - */ -export interface MfaWriteLoginEnforcementRequest { - /** - * Array of auth mount accessor IDs - * @type {Array} - * @memberof MfaWriteLoginEnforcementRequest - */ - authMethodAccessors?: Array; - /** - * Array of auth mount types - * @type {Array} - * @memberof MfaWriteLoginEnforcementRequest - */ - authMethodTypes?: Array; - /** - * Array of identity entity IDs - * @type {Array} - * @memberof MfaWriteLoginEnforcementRequest - */ - identityEntityIds?: Array; - /** - * Array of identity group IDs - * @type {Array} - * @memberof MfaWriteLoginEnforcementRequest - */ - identityGroupIds?: Array; - /** - * Array of Method IDs that determine what methods will be enforced - * @type {Array} - * @memberof MfaWriteLoginEnforcementRequest - */ - mfaMethodIds: Array; -} - -/** - * Check if a given object implements the MfaWriteLoginEnforcementRequest interface. - */ -export function instanceOfMfaWriteLoginEnforcementRequest(value: object): value is MfaWriteLoginEnforcementRequest { - if (!('mfaMethodIds' in value) || value['mfaMethodIds'] === undefined) return false; - return true; -} - -export function MfaWriteLoginEnforcementRequestFromJSON(json: any): MfaWriteLoginEnforcementRequest { - return MfaWriteLoginEnforcementRequestFromJSONTyped(json, false); -} - -export function MfaWriteLoginEnforcementRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MfaWriteLoginEnforcementRequest { - if (json == null) { - return json; - } - return { - - 'authMethodAccessors': json['auth_method_accessors'] == null ? undefined : json['auth_method_accessors'], - 'authMethodTypes': json['auth_method_types'] == null ? undefined : json['auth_method_types'], - 'identityEntityIds': json['identity_entity_ids'] == null ? undefined : json['identity_entity_ids'], - 'identityGroupIds': json['identity_group_ids'] == null ? undefined : json['identity_group_ids'], - 'mfaMethodIds': json['mfa_method_ids'], - }; -} - -export function MfaWriteLoginEnforcementRequestToJSON(json: any): MfaWriteLoginEnforcementRequest { - return MfaWriteLoginEnforcementRequestToJSONTyped(json, false); -} - -export function MfaWriteLoginEnforcementRequestToJSONTyped(value?: MfaWriteLoginEnforcementRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'auth_method_accessors': value['authMethodAccessors'], - 'auth_method_types': value['authMethodTypes'], - 'identity_entity_ids': value['identityEntityIds'], - 'identity_group_ids': value['identityGroupIds'], - 'mfa_method_ids': value['mfaMethodIds'], - }; -} - diff --git a/ui/api-client/src/models/MongoDbAtlasConfigureRequest.ts b/ui/api-client/src/models/MongoDbAtlasConfigureRequest.ts deleted file mode 100644 index a1a93eb6aa..0000000000 --- a/ui/api-client/src/models/MongoDbAtlasConfigureRequest.ts +++ /dev/null @@ -1,75 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface MongoDbAtlasConfigureRequest - */ -export interface MongoDbAtlasConfigureRequest { - /** - * MongoDB Atlas Programmatic Private Key - * @type {string} - * @memberof MongoDbAtlasConfigureRequest - */ - privateKey: string; - /** - * MongoDB Atlas Programmatic Public Key - * @type {string} - * @memberof MongoDbAtlasConfigureRequest - */ - publicKey: string; -} - -/** - * Check if a given object implements the MongoDbAtlasConfigureRequest interface. - */ -export function instanceOfMongoDbAtlasConfigureRequest(value: object): value is MongoDbAtlasConfigureRequest { - if (!('privateKey' in value) || value['privateKey'] === undefined) return false; - if (!('publicKey' in value) || value['publicKey'] === undefined) return false; - return true; -} - -export function MongoDbAtlasConfigureRequestFromJSON(json: any): MongoDbAtlasConfigureRequest { - return MongoDbAtlasConfigureRequestFromJSONTyped(json, false); -} - -export function MongoDbAtlasConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MongoDbAtlasConfigureRequest { - if (json == null) { - return json; - } - return { - - 'privateKey': json['private_key'], - 'publicKey': json['public_key'], - }; -} - -export function MongoDbAtlasConfigureRequestToJSON(json: any): MongoDbAtlasConfigureRequest { - return MongoDbAtlasConfigureRequestToJSONTyped(json, false); -} - -export function MongoDbAtlasConfigureRequestToJSONTyped(value?: MongoDbAtlasConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'private_key': value['privateKey'], - 'public_key': value['publicKey'], - }; -} - diff --git a/ui/api-client/src/models/MongoDbAtlasWriteRoleRequest.ts b/ui/api-client/src/models/MongoDbAtlasWriteRoleRequest.ts deleted file mode 100644 index 56f73de6c0..0000000000 --- a/ui/api-client/src/models/MongoDbAtlasWriteRoleRequest.ts +++ /dev/null @@ -1,122 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface MongoDbAtlasWriteRoleRequest - */ -export interface MongoDbAtlasWriteRoleRequest { - /** - * Access list entry in CIDR notation to be added for the API key. Optional for organization and project keys. - * @type {Array} - * @memberof MongoDbAtlasWriteRoleRequest - */ - cidrBlocks?: Array; - /** - * IP address to be added to the access list for the API key. Optional for organization and project keys. - * @type {Array} - * @memberof MongoDbAtlasWriteRoleRequest - */ - ipAddresses?: Array; - /** - * The maximum allowed lifetime of credentials issued using this role. - * @type {string} - * @memberof MongoDbAtlasWriteRoleRequest - */ - maxTtl?: string; - /** - * Organization ID required for an organization API key - * @type {string} - * @memberof MongoDbAtlasWriteRoleRequest - */ - organizationId?: string; - /** - * Project ID the project API key belongs to. - * @type {string} - * @memberof MongoDbAtlasWriteRoleRequest - */ - projectId?: string; - /** - * Roles assigned when an organization API Key is assigned to a project API key - * @type {Array} - * @memberof MongoDbAtlasWriteRoleRequest - */ - projectRoles?: Array; - /** - * List of roles that the API Key should be granted. A minimum of one role must be provided. Any roles provided must be valid for the assigned Project, required for organization and project keys. - * @type {Array} - * @memberof MongoDbAtlasWriteRoleRequest - */ - roles: Array; - /** - * Duration in seconds after which the issued credential should expire. Defaults to 0, in which case the value will fallback to the system/mount defaults. - * @type {string} - * @memberof MongoDbAtlasWriteRoleRequest - */ - ttl?: string; -} - -/** - * Check if a given object implements the MongoDbAtlasWriteRoleRequest interface. - */ -export function instanceOfMongoDbAtlasWriteRoleRequest(value: object): value is MongoDbAtlasWriteRoleRequest { - if (!('roles' in value) || value['roles'] === undefined) return false; - return true; -} - -export function MongoDbAtlasWriteRoleRequestFromJSON(json: any): MongoDbAtlasWriteRoleRequest { - return MongoDbAtlasWriteRoleRequestFromJSONTyped(json, false); -} - -export function MongoDbAtlasWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MongoDbAtlasWriteRoleRequest { - if (json == null) { - return json; - } - return { - - 'cidrBlocks': json['cidr_blocks'] == null ? undefined : json['cidr_blocks'], - 'ipAddresses': json['ip_addresses'] == null ? undefined : json['ip_addresses'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'organizationId': json['organization_id'] == null ? undefined : json['organization_id'], - 'projectId': json['project_id'] == null ? undefined : json['project_id'], - 'projectRoles': json['project_roles'] == null ? undefined : json['project_roles'], - 'roles': json['roles'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function MongoDbAtlasWriteRoleRequestToJSON(json: any): MongoDbAtlasWriteRoleRequest { - return MongoDbAtlasWriteRoleRequestToJSONTyped(json, false); -} - -export function MongoDbAtlasWriteRoleRequestToJSONTyped(value?: MongoDbAtlasWriteRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'cidr_blocks': value['cidrBlocks'], - 'ip_addresses': value['ipAddresses'], - 'max_ttl': value['maxTtl'], - 'organization_id': value['organizationId'], - 'project_id': value['projectId'], - 'project_roles': value['projectRoles'], - 'roles': value['roles'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/MountsEnableSecretsEngineRequest.ts b/ui/api-client/src/models/MountsEnableSecretsEngineRequest.ts deleted file mode 100644 index df3667b48d..0000000000 --- a/ui/api-client/src/models/MountsEnableSecretsEngineRequest.ts +++ /dev/null @@ -1,129 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface MountsEnableSecretsEngineRequest - */ -export interface MountsEnableSecretsEngineRequest { - /** - * Configuration for this mount, such as default_lease_ttl and max_lease_ttl. - * @type {object} - * @memberof MountsEnableSecretsEngineRequest - */ - config?: object; - /** - * User-friendly description for this mount. - * @type {string} - * @memberof MountsEnableSecretsEngineRequest - */ - description?: string; - /** - * Whether to give the mount access to Vault's external entropy. - * @type {boolean} - * @memberof MountsEnableSecretsEngineRequest - */ - externalEntropyAccess?: boolean; - /** - * Mark the mount as a local mount, which is not replicated and is unaffected by replication. - * @type {boolean} - * @memberof MountsEnableSecretsEngineRequest - */ - local?: boolean; - /** - * The options to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof MountsEnableSecretsEngineRequest - */ - options?: object; - /** - * Name of the plugin to mount based from the name registered in the plugin catalog. - * @type {string} - * @memberof MountsEnableSecretsEngineRequest - */ - pluginName?: string; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof MountsEnableSecretsEngineRequest - */ - pluginVersion?: string; - /** - * Whether to turn on seal wrapping for the mount. - * @type {boolean} - * @memberof MountsEnableSecretsEngineRequest - */ - sealWrap?: boolean; - /** - * The type of the backend. Example: "passthrough" - * @type {string} - * @memberof MountsEnableSecretsEngineRequest - */ - type?: string; -} - -/** - * Check if a given object implements the MountsEnableSecretsEngineRequest interface. - */ -export function instanceOfMountsEnableSecretsEngineRequest(value: object): value is MountsEnableSecretsEngineRequest { - return true; -} - -export function MountsEnableSecretsEngineRequestFromJSON(json: any): MountsEnableSecretsEngineRequest { - return MountsEnableSecretsEngineRequestFromJSONTyped(json, false); -} - -export function MountsEnableSecretsEngineRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MountsEnableSecretsEngineRequest { - if (json == null) { - return json; - } - return { - - 'config': json['config'] == null ? undefined : json['config'], - 'description': json['description'] == null ? undefined : json['description'], - 'externalEntropyAccess': json['external_entropy_access'] == null ? undefined : json['external_entropy_access'], - 'local': json['local'] == null ? undefined : json['local'], - 'options': json['options'] == null ? undefined : json['options'], - 'pluginName': json['plugin_name'] == null ? undefined : json['plugin_name'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'sealWrap': json['seal_wrap'] == null ? undefined : json['seal_wrap'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function MountsEnableSecretsEngineRequestToJSON(json: any): MountsEnableSecretsEngineRequest { - return MountsEnableSecretsEngineRequestToJSONTyped(json, false); -} - -export function MountsEnableSecretsEngineRequestToJSONTyped(value?: MountsEnableSecretsEngineRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'config': value['config'], - 'description': value['description'], - 'external_entropy_access': value['externalEntropyAccess'], - 'local': value['local'], - 'options': value['options'], - 'plugin_name': value['pluginName'], - 'plugin_version': value['pluginVersion'], - 'seal_wrap': value['sealWrap'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/MountsReadConfigurationResponse.ts b/ui/api-client/src/models/MountsReadConfigurationResponse.ts deleted file mode 100644 index d539893529..0000000000 --- a/ui/api-client/src/models/MountsReadConfigurationResponse.ts +++ /dev/null @@ -1,161 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface MountsReadConfigurationResponse - */ -export interface MountsReadConfigurationResponse { - /** - * - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - accessor?: string; - /** - * Configuration for this mount, such as default_lease_ttl and max_lease_ttl. - * @type {object} - * @memberof MountsReadConfigurationResponse - */ - config?: object; - /** - * - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - deprecationStatus?: string; - /** - * User-friendly description for this mount. - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - description?: string; - /** - * - * @type {boolean} - * @memberof MountsReadConfigurationResponse - */ - externalEntropyAccess?: boolean; - /** - * Mark the mount as a local mount, which is not replicated and is unaffected by replication. - * @type {boolean} - * @memberof MountsReadConfigurationResponse - */ - local?: boolean; - /** - * The options to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof MountsReadConfigurationResponse - */ - options?: object; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - pluginVersion?: string; - /** - * - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - runningPluginVersion?: string; - /** - * - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - runningSha256?: string; - /** - * Whether to turn on seal wrapping for the mount. - * @type {boolean} - * @memberof MountsReadConfigurationResponse - */ - sealWrap?: boolean; - /** - * The type of the backend. Example: "passthrough" - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - type?: string; - /** - * - * @type {string} - * @memberof MountsReadConfigurationResponse - */ - uuid?: string; -} - -/** - * Check if a given object implements the MountsReadConfigurationResponse interface. - */ -export function instanceOfMountsReadConfigurationResponse(value: object): value is MountsReadConfigurationResponse { - return true; -} - -export function MountsReadConfigurationResponseFromJSON(json: any): MountsReadConfigurationResponse { - return MountsReadConfigurationResponseFromJSONTyped(json, false); -} - -export function MountsReadConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): MountsReadConfigurationResponse { - if (json == null) { - return json; - } - return { - - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - 'config': json['config'] == null ? undefined : json['config'], - 'deprecationStatus': json['deprecation_status'] == null ? undefined : json['deprecation_status'], - 'description': json['description'] == null ? undefined : json['description'], - 'externalEntropyAccess': json['external_entropy_access'] == null ? undefined : json['external_entropy_access'], - 'local': json['local'] == null ? undefined : json['local'], - 'options': json['options'] == null ? undefined : json['options'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'runningPluginVersion': json['running_plugin_version'] == null ? undefined : json['running_plugin_version'], - 'runningSha256': json['running_sha256'] == null ? undefined : json['running_sha256'], - 'sealWrap': json['seal_wrap'] == null ? undefined : json['seal_wrap'], - 'type': json['type'] == null ? undefined : json['type'], - 'uuid': json['uuid'] == null ? undefined : json['uuid'], - }; -} - -export function MountsReadConfigurationResponseToJSON(json: any): MountsReadConfigurationResponse { - return MountsReadConfigurationResponseToJSONTyped(json, false); -} - -export function MountsReadConfigurationResponseToJSONTyped(value?: MountsReadConfigurationResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'accessor': value['accessor'], - 'config': value['config'], - 'deprecation_status': value['deprecationStatus'], - 'description': value['description'], - 'external_entropy_access': value['externalEntropyAccess'], - 'local': value['local'], - 'options': value['options'], - 'plugin_version': value['pluginVersion'], - 'running_plugin_version': value['runningPluginVersion'], - 'running_sha256': value['runningSha256'], - 'seal_wrap': value['sealWrap'], - 'type': value['type'], - 'uuid': value['uuid'], - }; -} - diff --git a/ui/api-client/src/models/MountsReadTuningInformationResponse.ts b/ui/api-client/src/models/MountsReadTuningInformationResponse.ts deleted file mode 100644 index ed32c87b91..0000000000 --- a/ui/api-client/src/models/MountsReadTuningInformationResponse.ts +++ /dev/null @@ -1,225 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface MountsReadTuningInformationResponse - */ -export interface MountsReadTuningInformationResponse { - /** - * - * @type {Array} - * @memberof MountsReadTuningInformationResponse - */ - allowedManagedKeys?: Array; - /** - * A list of headers to whitelist and allow a plugin to set on responses. - * @type {Array} - * @memberof MountsReadTuningInformationResponse - */ - allowedResponseHeaders?: Array; - /** - * - * @type {Array} - * @memberof MountsReadTuningInformationResponse - */ - auditNonHmacRequestKeys?: Array; - /** - * - * @type {Array} - * @memberof MountsReadTuningInformationResponse - */ - auditNonHmacResponseKeys?: Array; - /** - * The default lease TTL for this mount. - * @type {number} - * @memberof MountsReadTuningInformationResponse - */ - defaultLeaseTtl?: number; - /** - * A list of auth accessors that the mount is allowed to delegate authentication too - * @type {Array} - * @memberof MountsReadTuningInformationResponse - */ - delegatedAuthAccessors?: Array; - /** - * User-friendly description for this credential backend. - * @type {string} - * @memberof MountsReadTuningInformationResponse - */ - description?: string; - /** - * - * @type {boolean} - * @memberof MountsReadTuningInformationResponse - */ - externalEntropyAccess?: boolean; - /** - * - * @type {boolean} - * @memberof MountsReadTuningInformationResponse - */ - forceNoCache?: boolean; - /** - * - * @type {string} - * @memberof MountsReadTuningInformationResponse - */ - identityTokenKey?: string; - /** - * - * @type {string} - * @memberof MountsReadTuningInformationResponse - */ - listingVisibility?: string; - /** - * The max lease TTL for this mount. - * @type {number} - * @memberof MountsReadTuningInformationResponse - */ - maxLeaseTtl?: number; - /** - * The options to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof MountsReadTuningInformationResponse - */ - options?: object; - /** - * - * @type {Array} - * @memberof MountsReadTuningInformationResponse - */ - passthroughRequestHeaders?: Array; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof MountsReadTuningInformationResponse - */ - pluginVersion?: string; - /** - * The type of token to issue (service or batch). - * @type {string} - * @memberof MountsReadTuningInformationResponse - */ - tokenType?: string; - /** - * - * @type {boolean} - * @memberof MountsReadTuningInformationResponse - */ - trimRequestTrailingSlashes?: boolean; - /** - * - * @type {number} - * @memberof MountsReadTuningInformationResponse - */ - userLockoutCounterResetDuration?: number; - /** - * - * @type {boolean} - * @memberof MountsReadTuningInformationResponse - */ - userLockoutDisable?: boolean; - /** - * - * @type {number} - * @memberof MountsReadTuningInformationResponse - */ - userLockoutDuration?: number; - /** - * - * @type {number} - * @memberof MountsReadTuningInformationResponse - */ - userLockoutThreshold?: number; -} - -/** - * Check if a given object implements the MountsReadTuningInformationResponse interface. - */ -export function instanceOfMountsReadTuningInformationResponse(value: object): value is MountsReadTuningInformationResponse { - return true; -} - -export function MountsReadTuningInformationResponseFromJSON(json: any): MountsReadTuningInformationResponse { - return MountsReadTuningInformationResponseFromJSONTyped(json, false); -} - -export function MountsReadTuningInformationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): MountsReadTuningInformationResponse { - if (json == null) { - return json; - } - return { - - 'allowedManagedKeys': json['allowed_managed_keys'] == null ? undefined : json['allowed_managed_keys'], - 'allowedResponseHeaders': json['allowed_response_headers'] == null ? undefined : json['allowed_response_headers'], - 'auditNonHmacRequestKeys': json['audit_non_hmac_request_keys'] == null ? undefined : json['audit_non_hmac_request_keys'], - 'auditNonHmacResponseKeys': json['audit_non_hmac_response_keys'] == null ? undefined : json['audit_non_hmac_response_keys'], - 'defaultLeaseTtl': json['default_lease_ttl'] == null ? undefined : json['default_lease_ttl'], - 'delegatedAuthAccessors': json['delegated_auth_accessors'] == null ? undefined : json['delegated_auth_accessors'], - 'description': json['description'] == null ? undefined : json['description'], - 'externalEntropyAccess': json['external_entropy_access'] == null ? undefined : json['external_entropy_access'], - 'forceNoCache': json['force_no_cache'] == null ? undefined : json['force_no_cache'], - 'identityTokenKey': json['identity_token_key'] == null ? undefined : json['identity_token_key'], - 'listingVisibility': json['listing_visibility'] == null ? undefined : json['listing_visibility'], - 'maxLeaseTtl': json['max_lease_ttl'] == null ? undefined : json['max_lease_ttl'], - 'options': json['options'] == null ? undefined : json['options'], - 'passthroughRequestHeaders': json['passthrough_request_headers'] == null ? undefined : json['passthrough_request_headers'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'trimRequestTrailingSlashes': json['trim_request_trailing_slashes'] == null ? undefined : json['trim_request_trailing_slashes'], - 'userLockoutCounterResetDuration': json['user_lockout_counter_reset_duration'] == null ? undefined : json['user_lockout_counter_reset_duration'], - 'userLockoutDisable': json['user_lockout_disable'] == null ? undefined : json['user_lockout_disable'], - 'userLockoutDuration': json['user_lockout_duration'] == null ? undefined : json['user_lockout_duration'], - 'userLockoutThreshold': json['user_lockout_threshold'] == null ? undefined : json['user_lockout_threshold'], - }; -} - -export function MountsReadTuningInformationResponseToJSON(json: any): MountsReadTuningInformationResponse { - return MountsReadTuningInformationResponseToJSONTyped(json, false); -} - -export function MountsReadTuningInformationResponseToJSONTyped(value?: MountsReadTuningInformationResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_managed_keys': value['allowedManagedKeys'], - 'allowed_response_headers': value['allowedResponseHeaders'], - 'audit_non_hmac_request_keys': value['auditNonHmacRequestKeys'], - 'audit_non_hmac_response_keys': value['auditNonHmacResponseKeys'], - 'default_lease_ttl': value['defaultLeaseTtl'], - 'delegated_auth_accessors': value['delegatedAuthAccessors'], - 'description': value['description'], - 'external_entropy_access': value['externalEntropyAccess'], - 'force_no_cache': value['forceNoCache'], - 'identity_token_key': value['identityTokenKey'], - 'listing_visibility': value['listingVisibility'], - 'max_lease_ttl': value['maxLeaseTtl'], - 'options': value['options'], - 'passthrough_request_headers': value['passthroughRequestHeaders'], - 'plugin_version': value['pluginVersion'], - 'token_type': value['tokenType'], - 'trim_request_trailing_slashes': value['trimRequestTrailingSlashes'], - 'user_lockout_counter_reset_duration': value['userLockoutCounterResetDuration'], - 'user_lockout_disable': value['userLockoutDisable'], - 'user_lockout_duration': value['userLockoutDuration'], - 'user_lockout_threshold': value['userLockoutThreshold'], - }; -} - diff --git a/ui/api-client/src/models/MountsTuneConfigurationParametersRequest.ts b/ui/api-client/src/models/MountsTuneConfigurationParametersRequest.ts deleted file mode 100644 index 01b79b8bd4..0000000000 --- a/ui/api-client/src/models/MountsTuneConfigurationParametersRequest.ts +++ /dev/null @@ -1,185 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface MountsTuneConfigurationParametersRequest - */ -export interface MountsTuneConfigurationParametersRequest { - /** - * - * @type {Array} - * @memberof MountsTuneConfigurationParametersRequest - */ - allowedManagedKeys?: Array; - /** - * A list of headers to whitelist and allow a plugin to set on responses. - * @type {Array} - * @memberof MountsTuneConfigurationParametersRequest - */ - allowedResponseHeaders?: Array; - /** - * The list of keys in the request data object that will not be HMAC'd by audit devices. - * @type {Array} - * @memberof MountsTuneConfigurationParametersRequest - */ - auditNonHmacRequestKeys?: Array; - /** - * The list of keys in the response data object that will not be HMAC'd by audit devices. - * @type {Array} - * @memberof MountsTuneConfigurationParametersRequest - */ - auditNonHmacResponseKeys?: Array; - /** - * The default lease TTL for this mount. - * @type {string} - * @memberof MountsTuneConfigurationParametersRequest - */ - defaultLeaseTtl?: string; - /** - * - * @type {Array} - * @memberof MountsTuneConfigurationParametersRequest - */ - delegatedAuthAccessors?: Array; - /** - * User-friendly description for this credential backend. - * @type {string} - * @memberof MountsTuneConfigurationParametersRequest - */ - description?: string; - /** - * The name of the key used to sign plugin identity tokens. Defaults to the default key. - * @type {string} - * @memberof MountsTuneConfigurationParametersRequest - */ - identityTokenKey?: string; - /** - * Determines the visibility of the mount in the UI-specific listing endpoint. Accepted value are 'unauth' and 'hidden', with the empty default ('') behaving like 'hidden'. - * @type {string} - * @memberof MountsTuneConfigurationParametersRequest - */ - listingVisibility?: string; - /** - * The max lease TTL for this mount. - * @type {string} - * @memberof MountsTuneConfigurationParametersRequest - */ - maxLeaseTtl?: string; - /** - * The options to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof MountsTuneConfigurationParametersRequest - */ - options?: object; - /** - * A list of headers to whitelist and pass from the request to the plugin. - * @type {Array} - * @memberof MountsTuneConfigurationParametersRequest - */ - passthroughRequestHeaders?: Array; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof MountsTuneConfigurationParametersRequest - */ - pluginVersion?: string; - /** - * The type of token to issue (service or batch). - * @type {string} - * @memberof MountsTuneConfigurationParametersRequest - */ - tokenType?: string; - /** - * Whether to trim a trailing slash on incoming requests to this mount - * @type {boolean} - * @memberof MountsTuneConfigurationParametersRequest - */ - trimRequestTrailingSlashes?: boolean; - /** - * The user lockout configuration to pass into the backend. Should be a json object with string keys and values. - * @type {object} - * @memberof MountsTuneConfigurationParametersRequest - */ - userLockoutConfig?: object; -} - -/** - * Check if a given object implements the MountsTuneConfigurationParametersRequest interface. - */ -export function instanceOfMountsTuneConfigurationParametersRequest(value: object): value is MountsTuneConfigurationParametersRequest { - return true; -} - -export function MountsTuneConfigurationParametersRequestFromJSON(json: any): MountsTuneConfigurationParametersRequest { - return MountsTuneConfigurationParametersRequestFromJSONTyped(json, false); -} - -export function MountsTuneConfigurationParametersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): MountsTuneConfigurationParametersRequest { - if (json == null) { - return json; - } - return { - - 'allowedManagedKeys': json['allowed_managed_keys'] == null ? undefined : json['allowed_managed_keys'], - 'allowedResponseHeaders': json['allowed_response_headers'] == null ? undefined : json['allowed_response_headers'], - 'auditNonHmacRequestKeys': json['audit_non_hmac_request_keys'] == null ? undefined : json['audit_non_hmac_request_keys'], - 'auditNonHmacResponseKeys': json['audit_non_hmac_response_keys'] == null ? undefined : json['audit_non_hmac_response_keys'], - 'defaultLeaseTtl': json['default_lease_ttl'] == null ? undefined : json['default_lease_ttl'], - 'delegatedAuthAccessors': json['delegated_auth_accessors'] == null ? undefined : json['delegated_auth_accessors'], - 'description': json['description'] == null ? undefined : json['description'], - 'identityTokenKey': json['identity_token_key'] == null ? undefined : json['identity_token_key'], - 'listingVisibility': json['listing_visibility'] == null ? undefined : json['listing_visibility'], - 'maxLeaseTtl': json['max_lease_ttl'] == null ? undefined : json['max_lease_ttl'], - 'options': json['options'] == null ? undefined : json['options'], - 'passthroughRequestHeaders': json['passthrough_request_headers'] == null ? undefined : json['passthrough_request_headers'], - 'pluginVersion': json['plugin_version'] == null ? undefined : json['plugin_version'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'trimRequestTrailingSlashes': json['trim_request_trailing_slashes'] == null ? undefined : json['trim_request_trailing_slashes'], - 'userLockoutConfig': json['user_lockout_config'] == null ? undefined : json['user_lockout_config'], - }; -} - -export function MountsTuneConfigurationParametersRequestToJSON(json: any): MountsTuneConfigurationParametersRequest { - return MountsTuneConfigurationParametersRequestToJSONTyped(json, false); -} - -export function MountsTuneConfigurationParametersRequestToJSONTyped(value?: MountsTuneConfigurationParametersRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_managed_keys': value['allowedManagedKeys'], - 'allowed_response_headers': value['allowedResponseHeaders'], - 'audit_non_hmac_request_keys': value['auditNonHmacRequestKeys'], - 'audit_non_hmac_response_keys': value['auditNonHmacResponseKeys'], - 'default_lease_ttl': value['defaultLeaseTtl'], - 'delegated_auth_accessors': value['delegatedAuthAccessors'], - 'description': value['description'], - 'identity_token_key': value['identityTokenKey'], - 'listing_visibility': value['listingVisibility'], - 'max_lease_ttl': value['maxLeaseTtl'], - 'options': value['options'], - 'passthrough_request_headers': value['passthroughRequestHeaders'], - 'plugin_version': value['pluginVersion'], - 'token_type': value['tokenType'], - 'trim_request_trailing_slashes': value['trimRequestTrailingSlashes'], - 'user_lockout_config': value['userLockoutConfig'], - }; -} - diff --git a/ui/api-client/src/models/NomadConfigureAccessRequest.ts b/ui/api-client/src/models/NomadConfigureAccessRequest.ts deleted file mode 100644 index d9a3a18c24..0000000000 --- a/ui/api-client/src/models/NomadConfigureAccessRequest.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface NomadConfigureAccessRequest - */ -export interface NomadConfigureAccessRequest { - /** - * Nomad server address - * @type {string} - * @memberof NomadConfigureAccessRequest - */ - address?: string; - /** - * CA certificate to use when verifying Nomad server certificate, must be x509 PEM encoded. - * @type {string} - * @memberof NomadConfigureAccessRequest - */ - caCert?: string; - /** - * Client certificate used for Nomad's TLS communication, must be x509 PEM encoded and if this is set you need to also set client_key. - * @type {string} - * @memberof NomadConfigureAccessRequest - */ - clientCert?: string; - /** - * Client key used for Nomad's TLS communication, must be x509 PEM encoded and if this is set you need to also set client_cert. - * @type {string} - * @memberof NomadConfigureAccessRequest - */ - clientKey?: string; - /** - * Max length for name of generated Nomad tokens - * @type {number} - * @memberof NomadConfigureAccessRequest - */ - maxTokenNameLength?: number; - /** - * Token for API calls - * @type {string} - * @memberof NomadConfigureAccessRequest - */ - token?: string; -} - -/** - * Check if a given object implements the NomadConfigureAccessRequest interface. - */ -export function instanceOfNomadConfigureAccessRequest(value: object): value is NomadConfigureAccessRequest { - return true; -} - -export function NomadConfigureAccessRequestFromJSON(json: any): NomadConfigureAccessRequest { - return NomadConfigureAccessRequestFromJSONTyped(json, false); -} - -export function NomadConfigureAccessRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): NomadConfigureAccessRequest { - if (json == null) { - return json; - } - return { - - 'address': json['address'] == null ? undefined : json['address'], - 'caCert': json['ca_cert'] == null ? undefined : json['ca_cert'], - 'clientCert': json['client_cert'] == null ? undefined : json['client_cert'], - 'clientKey': json['client_key'] == null ? undefined : json['client_key'], - 'maxTokenNameLength': json['max_token_name_length'] == null ? undefined : json['max_token_name_length'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} - -export function NomadConfigureAccessRequestToJSON(json: any): NomadConfigureAccessRequest { - return NomadConfigureAccessRequestToJSONTyped(json, false); -} - -export function NomadConfigureAccessRequestToJSONTyped(value?: NomadConfigureAccessRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'address': value['address'], - 'ca_cert': value['caCert'], - 'client_cert': value['clientCert'], - 'client_key': value['clientKey'], - 'max_token_name_length': value['maxTokenNameLength'], - 'token': value['token'], - }; -} - diff --git a/ui/api-client/src/models/NomadConfigureLeaseRequest.ts b/ui/api-client/src/models/NomadConfigureLeaseRequest.ts deleted file mode 100644 index d443428ffe..0000000000 --- a/ui/api-client/src/models/NomadConfigureLeaseRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface NomadConfigureLeaseRequest - */ -export interface NomadConfigureLeaseRequest { - /** - * Duration after which the issued token should not be allowed to be renewed - * @type {string} - * @memberof NomadConfigureLeaseRequest - */ - maxTtl?: string; - /** - * Duration before which the issued token needs renewal - * @type {string} - * @memberof NomadConfigureLeaseRequest - */ - ttl?: string; -} - -/** - * Check if a given object implements the NomadConfigureLeaseRequest interface. - */ -export function instanceOfNomadConfigureLeaseRequest(value: object): value is NomadConfigureLeaseRequest { - return true; -} - -export function NomadConfigureLeaseRequestFromJSON(json: any): NomadConfigureLeaseRequest { - return NomadConfigureLeaseRequestFromJSONTyped(json, false); -} - -export function NomadConfigureLeaseRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): NomadConfigureLeaseRequest { - if (json == null) { - return json; - } - return { - - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function NomadConfigureLeaseRequestToJSON(json: any): NomadConfigureLeaseRequest { - return NomadConfigureLeaseRequestToJSONTyped(json, false); -} - -export function NomadConfigureLeaseRequestToJSONTyped(value?: NomadConfigureLeaseRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'max_ttl': value['maxTtl'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/NomadWriteRoleRequest.ts b/ui/api-client/src/models/NomadWriteRoleRequest.ts deleted file mode 100644 index 09f3c9372c..0000000000 --- a/ui/api-client/src/models/NomadWriteRoleRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface NomadWriteRoleRequest - */ -export interface NomadWriteRoleRequest { - /** - * Boolean value describing if the token should be global or not. Defaults to false. - * @type {boolean} - * @memberof NomadWriteRoleRequest - */ - global?: boolean; - /** - * Comma-separated string or list of policies as previously created in Nomad. Required for 'client' token. - * @type {Array} - * @memberof NomadWriteRoleRequest - */ - policies?: Array; - /** - * Which type of token to create: 'client' or 'management'. If a 'management' token, the "policies" parameter is not required. Defaults to 'client'. - * @type {string} - * @memberof NomadWriteRoleRequest - */ - type?: string; -} - -/** - * Check if a given object implements the NomadWriteRoleRequest interface. - */ -export function instanceOfNomadWriteRoleRequest(value: object): value is NomadWriteRoleRequest { - return true; -} - -export function NomadWriteRoleRequestFromJSON(json: any): NomadWriteRoleRequest { - return NomadWriteRoleRequestFromJSONTyped(json, false); -} - -export function NomadWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): NomadWriteRoleRequest { - if (json == null) { - return json; - } - return { - - 'global': json['global'] == null ? undefined : json['global'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function NomadWriteRoleRequestToJSON(json: any): NomadWriteRoleRequest { - return NomadWriteRoleRequestToJSONTyped(json, false); -} - -export function NomadWriteRoleRequestToJSONTyped(value?: NomadWriteRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'global': value['global'], - 'policies': value['policies'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/OciConfigureRequest.ts b/ui/api-client/src/models/OciConfigureRequest.ts deleted file mode 100644 index 38c9a4ab2a..0000000000 --- a/ui/api-client/src/models/OciConfigureRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface OciConfigureRequest - */ -export interface OciConfigureRequest { - /** - * The tenancy id of the account. - * @type {string} - * @memberof OciConfigureRequest - */ - homeTenancyId?: string; -} - -/** - * Check if a given object implements the OciConfigureRequest interface. - */ -export function instanceOfOciConfigureRequest(value: object): value is OciConfigureRequest { - return true; -} - -export function OciConfigureRequestFromJSON(json: any): OciConfigureRequest { - return OciConfigureRequestFromJSONTyped(json, false); -} - -export function OciConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OciConfigureRequest { - if (json == null) { - return json; - } - return { - - 'homeTenancyId': json['home_tenancy_id'] == null ? undefined : json['home_tenancy_id'], - }; -} - -export function OciConfigureRequestToJSON(json: any): OciConfigureRequest { - return OciConfigureRequestToJSONTyped(json, false); -} - -export function OciConfigureRequestToJSONTyped(value?: OciConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'home_tenancy_id': value['homeTenancyId'], - }; -} - diff --git a/ui/api-client/src/models/OciLoginRequest.ts b/ui/api-client/src/models/OciLoginRequest.ts deleted file mode 100644 index 4fee48fd7b..0000000000 --- a/ui/api-client/src/models/OciLoginRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface OciLoginRequest - */ -export interface OciLoginRequest { - /** - * The signed headers of the client - * @type {string} - * @memberof OciLoginRequest - */ - requestHeaders?: string; -} - -/** - * Check if a given object implements the OciLoginRequest interface. - */ -export function instanceOfOciLoginRequest(value: object): value is OciLoginRequest { - return true; -} - -export function OciLoginRequestFromJSON(json: any): OciLoginRequest { - return OciLoginRequestFromJSONTyped(json, false); -} - -export function OciLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OciLoginRequest { - if (json == null) { - return json; - } - return { - - 'requestHeaders': json['request_headers'] == null ? undefined : json['request_headers'], - }; -} - -export function OciLoginRequestToJSON(json: any): OciLoginRequest { - return OciLoginRequestToJSONTyped(json, false); -} - -export function OciLoginRequestToJSONTyped(value?: OciLoginRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'request_headers': value['requestHeaders'], - }; -} - diff --git a/ui/api-client/src/models/OciWriteRoleRequest.ts b/ui/api-client/src/models/OciWriteRoleRequest.ts deleted file mode 100644 index df048dfa81..0000000000 --- a/ui/api-client/src/models/OciWriteRoleRequest.ts +++ /dev/null @@ -1,137 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface OciWriteRoleRequest - */ -export interface OciWriteRoleRequest { - /** - * A comma separated list of Group or Dynamic Group OCIDs that are allowed to take this role. - * @type {Array} - * @memberof OciWriteRoleRequest - */ - ocidList?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof OciWriteRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof OciWriteRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof OciWriteRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof OciWriteRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof OciWriteRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof OciWriteRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof OciWriteRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof OciWriteRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof OciWriteRoleRequest - */ - tokenType?: string; -} - -/** - * Check if a given object implements the OciWriteRoleRequest interface. - */ -export function instanceOfOciWriteRoleRequest(value: object): value is OciWriteRoleRequest { - return true; -} - -export function OciWriteRoleRequestFromJSON(json: any): OciWriteRoleRequest { - return OciWriteRoleRequestFromJSONTyped(json, false); -} - -export function OciWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OciWriteRoleRequest { - if (json == null) { - return json; - } - return { - - 'ocidList': json['ocid_list'] == null ? undefined : json['ocid_list'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - }; -} - -export function OciWriteRoleRequestToJSON(json: any): OciWriteRoleRequest { - return OciWriteRoleRequestToJSONTyped(json, false); -} - -export function OciWriteRoleRequestToJSONTyped(value?: OciWriteRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ocid_list': value['ocidList'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - }; -} - diff --git a/ui/api-client/src/models/OidcConfigureRequest.ts b/ui/api-client/src/models/OidcConfigureRequest.ts deleted file mode 100644 index 3864206f50..0000000000 --- a/ui/api-client/src/models/OidcConfigureRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface OidcConfigureRequest - */ -export interface OidcConfigureRequest { - /** - * Issuer URL to be used in the iss claim of the token. If not set, Vault's app_addr will be used. - * @type {string} - * @memberof OidcConfigureRequest - */ - issuer?: string; -} - -/** - * Check if a given object implements the OidcConfigureRequest interface. - */ -export function instanceOfOidcConfigureRequest(value: object): value is OidcConfigureRequest { - return true; -} - -export function OidcConfigureRequestFromJSON(json: any): OidcConfigureRequest { - return OidcConfigureRequestFromJSONTyped(json, false); -} - -export function OidcConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcConfigureRequest { - if (json == null) { - return json; - } - return { - - 'issuer': json['issuer'] == null ? undefined : json['issuer'], - }; -} - -export function OidcConfigureRequestToJSON(json: any): OidcConfigureRequest { - return OidcConfigureRequestToJSONTyped(json, false); -} - -export function OidcConfigureRequestToJSONTyped(value?: OidcConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'issuer': value['issuer'], - }; -} - diff --git a/ui/api-client/src/models/OidcIntrospectRequest.ts b/ui/api-client/src/models/OidcIntrospectRequest.ts deleted file mode 100644 index 0fa5783ce3..0000000000 --- a/ui/api-client/src/models/OidcIntrospectRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface OidcIntrospectRequest - */ -export interface OidcIntrospectRequest { - /** - * Optional client_id to verify - * @type {string} - * @memberof OidcIntrospectRequest - */ - clientId?: string; - /** - * Token to verify - * @type {string} - * @memberof OidcIntrospectRequest - */ - token?: string; -} - -/** - * Check if a given object implements the OidcIntrospectRequest interface. - */ -export function instanceOfOidcIntrospectRequest(value: object): value is OidcIntrospectRequest { - return true; -} - -export function OidcIntrospectRequestFromJSON(json: any): OidcIntrospectRequest { - return OidcIntrospectRequestFromJSONTyped(json, false); -} - -export function OidcIntrospectRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcIntrospectRequest { - if (json == null) { - return json; - } - return { - - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} - -export function OidcIntrospectRequestToJSON(json: any): OidcIntrospectRequest { - return OidcIntrospectRequestToJSONTyped(json, false); -} - -export function OidcIntrospectRequestToJSONTyped(value?: OidcIntrospectRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'client_id': value['clientId'], - 'token': value['token'], - }; -} - diff --git a/ui/api-client/src/models/OidcProviderAuthorizeWithParametersRequest.ts b/ui/api-client/src/models/OidcProviderAuthorizeWithParametersRequest.ts deleted file mode 100644 index 692efdf44b..0000000000 --- a/ui/api-client/src/models/OidcProviderAuthorizeWithParametersRequest.ts +++ /dev/null @@ -1,133 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface OidcProviderAuthorizeWithParametersRequest - */ -export interface OidcProviderAuthorizeWithParametersRequest { - /** - * The ID of the requesting client. - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - clientId: string; - /** - * The code challenge derived from the code verifier. - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - codeChallenge?: string; - /** - * The method that was used to derive the code challenge. The following methods are supported: 'S256', 'plain'. Defaults to 'plain'. - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - codeChallengeMethod?: string; - /** - * The allowable elapsed time in seconds since the last time the end-user was actively authenticated. - * @type {number} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - maxAge?: number; - /** - * The value that will be returned in the ID token nonce claim after a token exchange. - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - nonce?: string; - /** - * The redirection URI to which the response will be sent. - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - redirectUri: string; - /** - * The OIDC authentication flow to be used. The following response types are supported: 'code' - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - responseType: string; - /** - * A space-delimited, case-sensitive list of scopes to be requested. The 'openid' scope is required. - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - scope: string; - /** - * The value used to maintain state between the authentication request and client. - * @type {string} - * @memberof OidcProviderAuthorizeWithParametersRequest - */ - state?: string; -} - -/** - * Check if a given object implements the OidcProviderAuthorizeWithParametersRequest interface. - */ -export function instanceOfOidcProviderAuthorizeWithParametersRequest(value: object): value is OidcProviderAuthorizeWithParametersRequest { - if (!('clientId' in value) || value['clientId'] === undefined) return false; - if (!('redirectUri' in value) || value['redirectUri'] === undefined) return false; - if (!('responseType' in value) || value['responseType'] === undefined) return false; - if (!('scope' in value) || value['scope'] === undefined) return false; - return true; -} - -export function OidcProviderAuthorizeWithParametersRequestFromJSON(json: any): OidcProviderAuthorizeWithParametersRequest { - return OidcProviderAuthorizeWithParametersRequestFromJSONTyped(json, false); -} - -export function OidcProviderAuthorizeWithParametersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcProviderAuthorizeWithParametersRequest { - if (json == null) { - return json; - } - return { - - 'clientId': json['client_id'], - 'codeChallenge': json['code_challenge'] == null ? undefined : json['code_challenge'], - 'codeChallengeMethod': json['code_challenge_method'] == null ? undefined : json['code_challenge_method'], - 'maxAge': json['max_age'] == null ? undefined : json['max_age'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'redirectUri': json['redirect_uri'], - 'responseType': json['response_type'], - 'scope': json['scope'], - 'state': json['state'] == null ? undefined : json['state'], - }; -} - -export function OidcProviderAuthorizeWithParametersRequestToJSON(json: any): OidcProviderAuthorizeWithParametersRequest { - return OidcProviderAuthorizeWithParametersRequestToJSONTyped(json, false); -} - -export function OidcProviderAuthorizeWithParametersRequestToJSONTyped(value?: OidcProviderAuthorizeWithParametersRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'client_id': value['clientId'], - 'code_challenge': value['codeChallenge'], - 'code_challenge_method': value['codeChallengeMethod'], - 'max_age': value['maxAge'], - 'nonce': value['nonce'], - 'redirect_uri': value['redirectUri'], - 'response_type': value['responseType'], - 'scope': value['scope'], - 'state': value['state'], - }; -} - diff --git a/ui/api-client/src/models/OidcProviderTokenRequest.ts b/ui/api-client/src/models/OidcProviderTokenRequest.ts deleted file mode 100644 index aeec90f47e..0000000000 --- a/ui/api-client/src/models/OidcProviderTokenRequest.ts +++ /dev/null @@ -1,108 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface OidcProviderTokenRequest - */ -export interface OidcProviderTokenRequest { - /** - * The ID of the requesting client. - * @type {string} - * @memberof OidcProviderTokenRequest - */ - clientId?: string; - /** - * The secret of the requesting client. - * @type {string} - * @memberof OidcProviderTokenRequest - */ - clientSecret?: string; - /** - * The authorization code received from the provider's authorization endpoint. - * @type {string} - * @memberof OidcProviderTokenRequest - */ - code: string; - /** - * The code verifier associated with the authorization code. - * @type {string} - * @memberof OidcProviderTokenRequest - */ - codeVerifier?: string; - /** - * The authorization grant type. The following grant types are supported: 'authorization_code'. - * @type {string} - * @memberof OidcProviderTokenRequest - */ - grantType: string; - /** - * The callback location where the authentication response was sent. - * @type {string} - * @memberof OidcProviderTokenRequest - */ - redirectUri: string; -} - -/** - * Check if a given object implements the OidcProviderTokenRequest interface. - */ -export function instanceOfOidcProviderTokenRequest(value: object): value is OidcProviderTokenRequest { - if (!('code' in value) || value['code'] === undefined) return false; - if (!('grantType' in value) || value['grantType'] === undefined) return false; - if (!('redirectUri' in value) || value['redirectUri'] === undefined) return false; - return true; -} - -export function OidcProviderTokenRequestFromJSON(json: any): OidcProviderTokenRequest { - return OidcProviderTokenRequestFromJSONTyped(json, false); -} - -export function OidcProviderTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcProviderTokenRequest { - if (json == null) { - return json; - } - return { - - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'clientSecret': json['client_secret'] == null ? undefined : json['client_secret'], - 'code': json['code'], - 'codeVerifier': json['code_verifier'] == null ? undefined : json['code_verifier'], - 'grantType': json['grant_type'], - 'redirectUri': json['redirect_uri'], - }; -} - -export function OidcProviderTokenRequestToJSON(json: any): OidcProviderTokenRequest { - return OidcProviderTokenRequestToJSONTyped(json, false); -} - -export function OidcProviderTokenRequestToJSONTyped(value?: OidcProviderTokenRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'client_id': value['clientId'], - 'client_secret': value['clientSecret'], - 'code': value['code'], - 'code_verifier': value['codeVerifier'], - 'grant_type': value['grantType'], - 'redirect_uri': value['redirectUri'], - }; -} - diff --git a/ui/api-client/src/models/OidcRotateKeyRequest.ts b/ui/api-client/src/models/OidcRotateKeyRequest.ts deleted file mode 100644 index 0d7fd68552..0000000000 --- a/ui/api-client/src/models/OidcRotateKeyRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface OidcRotateKeyRequest - */ -export interface OidcRotateKeyRequest { - /** - * Controls how long the public portion of a key will be available for verification after being rotated. Setting verification_ttl here will override the verification_ttl set on the key. - * @type {string} - * @memberof OidcRotateKeyRequest - */ - verificationTtl?: string; -} - -/** - * Check if a given object implements the OidcRotateKeyRequest interface. - */ -export function instanceOfOidcRotateKeyRequest(value: object): value is OidcRotateKeyRequest { - return true; -} - -export function OidcRotateKeyRequestFromJSON(json: any): OidcRotateKeyRequest { - return OidcRotateKeyRequestFromJSONTyped(json, false); -} - -export function OidcRotateKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcRotateKeyRequest { - if (json == null) { - return json; - } - return { - - 'verificationTtl': json['verification_ttl'] == null ? undefined : json['verification_ttl'], - }; -} - -export function OidcRotateKeyRequestToJSON(json: any): OidcRotateKeyRequest { - return OidcRotateKeyRequestToJSONTyped(json, false); -} - -export function OidcRotateKeyRequestToJSONTyped(value?: OidcRotateKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'verification_ttl': value['verificationTtl'], - }; -} - diff --git a/ui/api-client/src/models/OidcWriteAssignmentRequest.ts b/ui/api-client/src/models/OidcWriteAssignmentRequest.ts deleted file mode 100644 index 5c16655a50..0000000000 --- a/ui/api-client/src/models/OidcWriteAssignmentRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface OidcWriteAssignmentRequest - */ -export interface OidcWriteAssignmentRequest { - /** - * Comma separated string or array of identity entity IDs - * @type {Array} - * @memberof OidcWriteAssignmentRequest - */ - entityIds?: Array; - /** - * Comma separated string or array of identity group IDs - * @type {Array} - * @memberof OidcWriteAssignmentRequest - */ - groupIds?: Array; -} - -/** - * Check if a given object implements the OidcWriteAssignmentRequest interface. - */ -export function instanceOfOidcWriteAssignmentRequest(value: object): value is OidcWriteAssignmentRequest { - return true; -} - -export function OidcWriteAssignmentRequestFromJSON(json: any): OidcWriteAssignmentRequest { - return OidcWriteAssignmentRequestFromJSONTyped(json, false); -} - -export function OidcWriteAssignmentRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcWriteAssignmentRequest { - if (json == null) { - return json; - } - return { - - 'entityIds': json['entity_ids'] == null ? undefined : json['entity_ids'], - 'groupIds': json['group_ids'] == null ? undefined : json['group_ids'], - }; -} - -export function OidcWriteAssignmentRequestToJSON(json: any): OidcWriteAssignmentRequest { - return OidcWriteAssignmentRequestToJSONTyped(json, false); -} - -export function OidcWriteAssignmentRequestToJSONTyped(value?: OidcWriteAssignmentRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'entity_ids': value['entityIds'], - 'group_ids': value['groupIds'], - }; -} - diff --git a/ui/api-client/src/models/OidcWriteClientRequest.ts b/ui/api-client/src/models/OidcWriteClientRequest.ts deleted file mode 100644 index 779611065c..0000000000 --- a/ui/api-client/src/models/OidcWriteClientRequest.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface OidcWriteClientRequest - */ -export interface OidcWriteClientRequest { - /** - * The time-to-live for access tokens obtained by the client. - * @type {string} - * @memberof OidcWriteClientRequest - */ - accessTokenTtl?: string; - /** - * Comma separated string or array of assignment resources. - * @type {Array} - * @memberof OidcWriteClientRequest - */ - assignments?: Array; - /** - * The client type based on its ability to maintain confidentiality of credentials. The following client types are supported: 'confidential', 'public'. Defaults to 'confidential'. - * @type {string} - * @memberof OidcWriteClientRequest - */ - clientType?: string; - /** - * The time-to-live for ID tokens obtained by the client. - * @type {string} - * @memberof OidcWriteClientRequest - */ - idTokenTtl?: string; - /** - * A reference to a named key resource. Cannot be modified after creation. Defaults to the 'default' key. - * @type {string} - * @memberof OidcWriteClientRequest - */ - key?: string; - /** - * Comma separated string or array of redirect URIs used by the client. One of these values must exactly match the redirect_uri parameter value used in each authentication request. - * @type {Array} - * @memberof OidcWriteClientRequest - */ - redirectUris?: Array; -} - -/** - * Check if a given object implements the OidcWriteClientRequest interface. - */ -export function instanceOfOidcWriteClientRequest(value: object): value is OidcWriteClientRequest { - return true; -} - -export function OidcWriteClientRequestFromJSON(json: any): OidcWriteClientRequest { - return OidcWriteClientRequestFromJSONTyped(json, false); -} - -export function OidcWriteClientRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcWriteClientRequest { - if (json == null) { - return json; - } - return { - - 'accessTokenTtl': json['access_token_ttl'] == null ? undefined : json['access_token_ttl'], - 'assignments': json['assignments'] == null ? undefined : json['assignments'], - 'clientType': json['client_type'] == null ? undefined : json['client_type'], - 'idTokenTtl': json['id_token_ttl'] == null ? undefined : json['id_token_ttl'], - 'key': json['key'] == null ? undefined : json['key'], - 'redirectUris': json['redirect_uris'] == null ? undefined : json['redirect_uris'], - }; -} - -export function OidcWriteClientRequestToJSON(json: any): OidcWriteClientRequest { - return OidcWriteClientRequestToJSONTyped(json, false); -} - -export function OidcWriteClientRequestToJSONTyped(value?: OidcWriteClientRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'access_token_ttl': value['accessTokenTtl'], - 'assignments': value['assignments'], - 'client_type': value['clientType'], - 'id_token_ttl': value['idTokenTtl'], - 'key': value['key'], - 'redirect_uris': value['redirectUris'], - }; -} - diff --git a/ui/api-client/src/models/OidcWriteKeyRequest.ts b/ui/api-client/src/models/OidcWriteKeyRequest.ts deleted file mode 100644 index 15182c440e..0000000000 --- a/ui/api-client/src/models/OidcWriteKeyRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface OidcWriteKeyRequest - */ -export interface OidcWriteKeyRequest { - /** - * Signing algorithm to use. This will default to RS256. - * @type {string} - * @memberof OidcWriteKeyRequest - */ - algorithm?: string; - /** - * Comma separated string or array of role client ids allowed to use this key for signing. If empty no roles are allowed. If "*" all roles are allowed. - * @type {Array} - * @memberof OidcWriteKeyRequest - */ - allowedClientIds?: Array; - /** - * How often to generate a new keypair. - * @type {string} - * @memberof OidcWriteKeyRequest - */ - rotationPeriod?: string; - /** - * Controls how long the public portion of a key will be available for verification after being rotated. - * @type {string} - * @memberof OidcWriteKeyRequest - */ - verificationTtl?: string; -} - -/** - * Check if a given object implements the OidcWriteKeyRequest interface. - */ -export function instanceOfOidcWriteKeyRequest(value: object): value is OidcWriteKeyRequest { - return true; -} - -export function OidcWriteKeyRequestFromJSON(json: any): OidcWriteKeyRequest { - return OidcWriteKeyRequestFromJSONTyped(json, false); -} - -export function OidcWriteKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcWriteKeyRequest { - if (json == null) { - return json; - } - return { - - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'allowedClientIds': json['allowed_client_ids'] == null ? undefined : json['allowed_client_ids'], - 'rotationPeriod': json['rotation_period'] == null ? undefined : json['rotation_period'], - 'verificationTtl': json['verification_ttl'] == null ? undefined : json['verification_ttl'], - }; -} - -export function OidcWriteKeyRequestToJSON(json: any): OidcWriteKeyRequest { - return OidcWriteKeyRequestToJSONTyped(json, false); -} - -export function OidcWriteKeyRequestToJSONTyped(value?: OidcWriteKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'algorithm': value['algorithm'], - 'allowed_client_ids': value['allowedClientIds'], - 'rotation_period': value['rotationPeriod'], - 'verification_ttl': value['verificationTtl'], - }; -} - diff --git a/ui/api-client/src/models/OidcWriteProviderRequest.ts b/ui/api-client/src/models/OidcWriteProviderRequest.ts deleted file mode 100644 index 5a679a0f83..0000000000 --- a/ui/api-client/src/models/OidcWriteProviderRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface OidcWriteProviderRequest - */ -export interface OidcWriteProviderRequest { - /** - * The client IDs that are permitted to use the provider - * @type {Array} - * @memberof OidcWriteProviderRequest - */ - allowedClientIds?: Array; - /** - * Specifies what will be used for the iss claim of ID tokens. - * @type {string} - * @memberof OidcWriteProviderRequest - */ - issuer?: string; - /** - * The scopes supported for requesting on the provider - * @type {Array} - * @memberof OidcWriteProviderRequest - */ - scopesSupported?: Array; -} - -/** - * Check if a given object implements the OidcWriteProviderRequest interface. - */ -export function instanceOfOidcWriteProviderRequest(value: object): value is OidcWriteProviderRequest { - return true; -} - -export function OidcWriteProviderRequestFromJSON(json: any): OidcWriteProviderRequest { - return OidcWriteProviderRequestFromJSONTyped(json, false); -} - -export function OidcWriteProviderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcWriteProviderRequest { - if (json == null) { - return json; - } - return { - - 'allowedClientIds': json['allowed_client_ids'] == null ? undefined : json['allowed_client_ids'], - 'issuer': json['issuer'] == null ? undefined : json['issuer'], - 'scopesSupported': json['scopes_supported'] == null ? undefined : json['scopes_supported'], - }; -} - -export function OidcWriteProviderRequestToJSON(json: any): OidcWriteProviderRequest { - return OidcWriteProviderRequestToJSONTyped(json, false); -} - -export function OidcWriteProviderRequestToJSONTyped(value?: OidcWriteProviderRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_client_ids': value['allowedClientIds'], - 'issuer': value['issuer'], - 'scopes_supported': value['scopesSupported'], - }; -} - diff --git a/ui/api-client/src/models/OidcWriteRoleRequest.ts b/ui/api-client/src/models/OidcWriteRoleRequest.ts deleted file mode 100644 index 869b7e4ca5..0000000000 --- a/ui/api-client/src/models/OidcWriteRoleRequest.ts +++ /dev/null @@ -1,90 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface OidcWriteRoleRequest - */ -export interface OidcWriteRoleRequest { - /** - * Optional client_id - * @type {string} - * @memberof OidcWriteRoleRequest - */ - clientId?: string; - /** - * The OIDC key to use for generating tokens. The specified key must already exist. - * @type {string} - * @memberof OidcWriteRoleRequest - */ - key: string; - /** - * The template string to use for generating tokens. This may be in string-ified JSON or base64 format. - * @type {string} - * @memberof OidcWriteRoleRequest - */ - template?: string; - /** - * TTL of the tokens generated against the role. - * @type {string} - * @memberof OidcWriteRoleRequest - */ - ttl?: string; -} - -/** - * Check if a given object implements the OidcWriteRoleRequest interface. - */ -export function instanceOfOidcWriteRoleRequest(value: object): value is OidcWriteRoleRequest { - if (!('key' in value) || value['key'] === undefined) return false; - return true; -} - -export function OidcWriteRoleRequestFromJSON(json: any): OidcWriteRoleRequest { - return OidcWriteRoleRequestFromJSONTyped(json, false); -} - -export function OidcWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcWriteRoleRequest { - if (json == null) { - return json; - } - return { - - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'key': json['key'], - 'template': json['template'] == null ? undefined : json['template'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function OidcWriteRoleRequestToJSON(json: any): OidcWriteRoleRequest { - return OidcWriteRoleRequestToJSONTyped(json, false); -} - -export function OidcWriteRoleRequestToJSONTyped(value?: OidcWriteRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'client_id': value['clientId'], - 'key': value['key'], - 'template': value['template'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/OidcWriteScopeRequest.ts b/ui/api-client/src/models/OidcWriteScopeRequest.ts deleted file mode 100644 index 19aafce4b0..0000000000 --- a/ui/api-client/src/models/OidcWriteScopeRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface OidcWriteScopeRequest - */ -export interface OidcWriteScopeRequest { - /** - * The description of the scope - * @type {string} - * @memberof OidcWriteScopeRequest - */ - description?: string; - /** - * The template string to use for the scope. This may be in string-ified JSON or base64 format. - * @type {string} - * @memberof OidcWriteScopeRequest - */ - template?: string; -} - -/** - * Check if a given object implements the OidcWriteScopeRequest interface. - */ -export function instanceOfOidcWriteScopeRequest(value: object): value is OidcWriteScopeRequest { - return true; -} - -export function OidcWriteScopeRequestFromJSON(json: any): OidcWriteScopeRequest { - return OidcWriteScopeRequestFromJSONTyped(json, false); -} - -export function OidcWriteScopeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OidcWriteScopeRequest { - if (json == null) { - return json; - } - return { - - 'description': json['description'] == null ? undefined : json['description'], - 'template': json['template'] == null ? undefined : json['template'], - }; -} - -export function OidcWriteScopeRequestToJSON(json: any): OidcWriteScopeRequest { - return OidcWriteScopeRequestToJSONTyped(json, false); -} - -export function OidcWriteScopeRequestToJSONTyped(value?: OidcWriteScopeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'description': value['description'], - 'template': value['template'], - }; -} - diff --git a/ui/api-client/src/models/OktaConfigureRequest.ts b/ui/api-client/src/models/OktaConfigureRequest.ts deleted file mode 100644 index 6204203680..0000000000 --- a/ui/api-client/src/models/OktaConfigureRequest.ts +++ /dev/null @@ -1,206 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface OktaConfigureRequest - */ -export interface OktaConfigureRequest { - /** - * Okta API key. - * @type {string} - * @memberof OktaConfigureRequest - */ - apiToken?: string; - /** - * The base domain to use for the Okta API. When not specified in the configuration, "okta.com" is used. - * @type {string} - * @memberof OktaConfigureRequest - */ - baseUrl?: string; - /** - * When set true, requests by Okta for a MFA check will be bypassed. This also disallows certain status checks on the account, such as whether the password is expired. - * @type {boolean} - * @memberof OktaConfigureRequest - */ - bypassOktaMfa?: boolean; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof OktaConfigureRequest - * @deprecated - */ - maxTtl?: string; - /** - * Name of the organization to be used in the Okta API. - * @type {string} - * @memberof OktaConfigureRequest - */ - orgName?: string; - /** - * Use org_name instead. - * @type {string} - * @memberof OktaConfigureRequest - * @deprecated - */ - organization?: string; - /** - * Use base_url instead. - * @type {boolean} - * @memberof OktaConfigureRequest - * @deprecated - */ - production?: boolean; - /** - * Use api_token instead. - * @type {string} - * @memberof OktaConfigureRequest - * @deprecated - */ - token?: string; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof OktaConfigureRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof OktaConfigureRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof OktaConfigureRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof OktaConfigureRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof OktaConfigureRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof OktaConfigureRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies. This will apply to all tokens generated by this auth method, in addition to any configured for specific users/groups. - * @type {Array} - * @memberof OktaConfigureRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof OktaConfigureRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof OktaConfigureRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof OktaConfigureRequest - * @deprecated - */ - ttl?: string; -} - -/** - * Check if a given object implements the OktaConfigureRequest interface. - */ -export function instanceOfOktaConfigureRequest(value: object): value is OktaConfigureRequest { - return true; -} - -export function OktaConfigureRequestFromJSON(json: any): OktaConfigureRequest { - return OktaConfigureRequestFromJSONTyped(json, false); -} - -export function OktaConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OktaConfigureRequest { - if (json == null) { - return json; - } - return { - - 'apiToken': json['api_token'] == null ? undefined : json['api_token'], - 'baseUrl': json['base_url'] == null ? undefined : json['base_url'], - 'bypassOktaMfa': json['bypass_okta_mfa'] == null ? undefined : json['bypass_okta_mfa'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'orgName': json['org_name'] == null ? undefined : json['org_name'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'production': json['production'] == null ? undefined : json['production'], - 'token': json['token'] == null ? undefined : json['token'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function OktaConfigureRequestToJSON(json: any): OktaConfigureRequest { - return OktaConfigureRequestToJSONTyped(json, false); -} - -export function OktaConfigureRequestToJSONTyped(value?: OktaConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'api_token': value['apiToken'], - 'base_url': value['baseUrl'], - 'bypass_okta_mfa': value['bypassOktaMfa'], - 'max_ttl': value['maxTtl'], - 'org_name': value['orgName'], - 'organization': value['organization'], - 'production': value['production'], - 'token': value['token'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/OktaLoginRequest.ts b/ui/api-client/src/models/OktaLoginRequest.ts deleted file mode 100644 index ccdecca05c..0000000000 --- a/ui/api-client/src/models/OktaLoginRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface OktaLoginRequest - */ -export interface OktaLoginRequest { - /** - * Nonce provided if performing login that requires number verification challenge. Logins through the vault login CLI command will automatically generate a nonce. - * @type {string} - * @memberof OktaLoginRequest - */ - nonce?: string; - /** - * Password for this user. - * @type {string} - * @memberof OktaLoginRequest - */ - password?: string; - /** - * Preferred factor provider. - * @type {string} - * @memberof OktaLoginRequest - */ - provider?: string; - /** - * TOTP passcode. - * @type {string} - * @memberof OktaLoginRequest - */ - totp?: string; -} - -/** - * Check if a given object implements the OktaLoginRequest interface. - */ -export function instanceOfOktaLoginRequest(value: object): value is OktaLoginRequest { - return true; -} - -export function OktaLoginRequestFromJSON(json: any): OktaLoginRequest { - return OktaLoginRequestFromJSONTyped(json, false); -} - -export function OktaLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OktaLoginRequest { - if (json == null) { - return json; - } - return { - - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'password': json['password'] == null ? undefined : json['password'], - 'provider': json['provider'] == null ? undefined : json['provider'], - 'totp': json['totp'] == null ? undefined : json['totp'], - }; -} - -export function OktaLoginRequestToJSON(json: any): OktaLoginRequest { - return OktaLoginRequestToJSONTyped(json, false); -} - -export function OktaLoginRequestToJSONTyped(value?: OktaLoginRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'nonce': value['nonce'], - 'password': value['password'], - 'provider': value['provider'], - 'totp': value['totp'], - }; -} - diff --git a/ui/api-client/src/models/OktaWriteGroupRequest.ts b/ui/api-client/src/models/OktaWriteGroupRequest.ts deleted file mode 100644 index 6261d0f12c..0000000000 --- a/ui/api-client/src/models/OktaWriteGroupRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface OktaWriteGroupRequest - */ -export interface OktaWriteGroupRequest { - /** - * Comma-separated list of policies associated to the group. - * @type {Array} - * @memberof OktaWriteGroupRequest - */ - policies?: Array; -} - -/** - * Check if a given object implements the OktaWriteGroupRequest interface. - */ -export function instanceOfOktaWriteGroupRequest(value: object): value is OktaWriteGroupRequest { - return true; -} - -export function OktaWriteGroupRequestFromJSON(json: any): OktaWriteGroupRequest { - return OktaWriteGroupRequestFromJSONTyped(json, false); -} - -export function OktaWriteGroupRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OktaWriteGroupRequest { - if (json == null) { - return json; - } - return { - - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} - -export function OktaWriteGroupRequestToJSON(json: any): OktaWriteGroupRequest { - return OktaWriteGroupRequestToJSONTyped(json, false); -} - -export function OktaWriteGroupRequestToJSONTyped(value?: OktaWriteGroupRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'policies': value['policies'], - }; -} - diff --git a/ui/api-client/src/models/OktaWriteUserRequest.ts b/ui/api-client/src/models/OktaWriteUserRequest.ts deleted file mode 100644 index 0d65b44a1c..0000000000 --- a/ui/api-client/src/models/OktaWriteUserRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface OktaWriteUserRequest - */ -export interface OktaWriteUserRequest { - /** - * List of groups associated with the user. - * @type {Array} - * @memberof OktaWriteUserRequest - */ - groups?: Array; - /** - * List of policies associated with the user. - * @type {Array} - * @memberof OktaWriteUserRequest - */ - policies?: Array; -} - -/** - * Check if a given object implements the OktaWriteUserRequest interface. - */ -export function instanceOfOktaWriteUserRequest(value: object): value is OktaWriteUserRequest { - return true; -} - -export function OktaWriteUserRequestFromJSON(json: any): OktaWriteUserRequest { - return OktaWriteUserRequestFromJSONTyped(json, false); -} - -export function OktaWriteUserRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): OktaWriteUserRequest { - if (json == null) { - return json; - } - return { - - 'groups': json['groups'] == null ? undefined : json['groups'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} - -export function OktaWriteUserRequestToJSON(json: any): OktaWriteUserRequest { - return OktaWriteUserRequestToJSONTyped(json, false); -} - -export function OktaWriteUserRequestToJSONTyped(value?: OktaWriteUserRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'groups': value['groups'], - 'policies': value['policies'], - }; -} - diff --git a/ui/api-client/src/models/PersonaCreateRequest.ts b/ui/api-client/src/models/PersonaCreateRequest.ts deleted file mode 100644 index f608eab8a2..0000000000 --- a/ui/api-client/src/models/PersonaCreateRequest.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PersonaCreateRequest - */ -export interface PersonaCreateRequest { - /** - * Entity ID to which this persona belongs to - * @type {string} - * @memberof PersonaCreateRequest - */ - entityId?: string; - /** - * ID of the persona - * @type {string} - * @memberof PersonaCreateRequest - */ - id?: string; - /** - * Metadata to be associated with the persona. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof PersonaCreateRequest - */ - metadata?: object; - /** - * Mount accessor to which this persona belongs to - * @type {string} - * @memberof PersonaCreateRequest - */ - mountAccessor?: string; - /** - * Name of the persona - * @type {string} - * @memberof PersonaCreateRequest - */ - name?: string; -} - -/** - * Check if a given object implements the PersonaCreateRequest interface. - */ -export function instanceOfPersonaCreateRequest(value: object): value is PersonaCreateRequest { - return true; -} - -export function PersonaCreateRequestFromJSON(json: any): PersonaCreateRequest { - return PersonaCreateRequestFromJSONTyped(json, false); -} - -export function PersonaCreateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PersonaCreateRequest { - if (json == null) { - return json; - } - return { - - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - 'id': json['id'] == null ? undefined : json['id'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} - -export function PersonaCreateRequestToJSON(json: any): PersonaCreateRequest { - return PersonaCreateRequestToJSONTyped(json, false); -} - -export function PersonaCreateRequestToJSONTyped(value?: PersonaCreateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'entity_id': value['entityId'], - 'id': value['id'], - 'metadata': value['metadata'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} - diff --git a/ui/api-client/src/models/PersonaUpdateByIdRequest.ts b/ui/api-client/src/models/PersonaUpdateByIdRequest.ts deleted file mode 100644 index f07676178a..0000000000 --- a/ui/api-client/src/models/PersonaUpdateByIdRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PersonaUpdateByIdRequest - */ -export interface PersonaUpdateByIdRequest { - /** - * Entity ID to which this persona should be tied to - * @type {string} - * @memberof PersonaUpdateByIdRequest - */ - entityId?: string; - /** - * Metadata to be associated with the persona. In CLI, this parameter can be repeated multiple times, and it all gets merged together. For example: vault metadata=key1=value1 metadata=key2=value2 - * @type {object} - * @memberof PersonaUpdateByIdRequest - */ - metadata?: object; - /** - * Mount accessor to which this persona belongs to - * @type {string} - * @memberof PersonaUpdateByIdRequest - */ - mountAccessor?: string; - /** - * Name of the persona - * @type {string} - * @memberof PersonaUpdateByIdRequest - */ - name?: string; -} - -/** - * Check if a given object implements the PersonaUpdateByIdRequest interface. - */ -export function instanceOfPersonaUpdateByIdRequest(value: object): value is PersonaUpdateByIdRequest { - return true; -} - -export function PersonaUpdateByIdRequestFromJSON(json: any): PersonaUpdateByIdRequest { - return PersonaUpdateByIdRequestFromJSONTyped(json, false); -} - -export function PersonaUpdateByIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PersonaUpdateByIdRequest { - if (json == null) { - return json; - } - return { - - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} - -export function PersonaUpdateByIdRequestToJSON(json: any): PersonaUpdateByIdRequest { - return PersonaUpdateByIdRequestToJSONTyped(json, false); -} - -export function PersonaUpdateByIdRequestToJSONTyped(value?: PersonaUpdateByIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'entity_id': value['entityId'], - 'metadata': value['metadata'], - 'mount_accessor': value['mountAccessor'], - 'name': value['name'], - }; -} - diff --git a/ui/api-client/src/models/PkiConfigureAcmeRequest.ts b/ui/api-client/src/models/PkiConfigureAcmeRequest.ts deleted file mode 100644 index c53644a651..0000000000 --- a/ui/api-client/src/models/PkiConfigureAcmeRequest.ts +++ /dev/null @@ -1,121 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiConfigureAcmeRequest - */ -export interface PkiConfigureAcmeRequest { - /** - * whether the ExtKeyUsage field from a role is used, defaults to false meaning that certificate will be signed with ServerAuth. - * @type {boolean} - * @memberof PkiConfigureAcmeRequest - */ - allowRoleExtKeyUsage?: boolean; - /** - * which issuers are allowed for use with ACME; by default, this will only be the primary (default) issuer - * @type {Array} - * @memberof PkiConfigureAcmeRequest - */ - allowedIssuers?: Array; - /** - * which roles are allowed for use with ACME; by default via '*', these will be all roles including sign-verbatim; when concrete role names are specified, any default_directory_policy role must be included to allow usage of the default acme directories under /pki/acme/directory and /pki/issuer/:issuer_id/acme/directory. - * @type {Array} - * @memberof PkiConfigureAcmeRequest - */ - allowedRoles?: Array; - /** - * the policy to be used for non-role-qualified ACME requests; by default ACME issuance will be otherwise unrestricted, equivalent to the sign-verbatim endpoint; one may also specify a role to use as this policy, as "role:", the specified role must be allowed by allowed_roles - * @type {string} - * @memberof PkiConfigureAcmeRequest - */ - defaultDirectoryPolicy?: string; - /** - * DNS resolver to use for domain resolution on this mount. Defaults to using the default system resolver. Must be in the format :, with both parts mandatory. - * @type {string} - * @memberof PkiConfigureAcmeRequest - */ - dnsResolver?: string; - /** - * Specify the policy to use for external account binding behaviour, 'not-required', 'new-account-required' or 'always-required' - * @type {string} - * @memberof PkiConfigureAcmeRequest - */ - eabPolicy?: string; - /** - * whether ACME is enabled, defaults to false meaning that clusters will by default not get ACME support - * @type {boolean} - * @memberof PkiConfigureAcmeRequest - */ - enabled?: boolean; - /** - * Specify the maximum TTL for ACME certificates. Role TTL values will be limited to this value - * @type {string} - * @memberof PkiConfigureAcmeRequest - */ - maxTtl?: string; -} - -/** - * Check if a given object implements the PkiConfigureAcmeRequest interface. - */ -export function instanceOfPkiConfigureAcmeRequest(value: object): value is PkiConfigureAcmeRequest { - return true; -} - -export function PkiConfigureAcmeRequestFromJSON(json: any): PkiConfigureAcmeRequest { - return PkiConfigureAcmeRequestFromJSONTyped(json, false); -} - -export function PkiConfigureAcmeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureAcmeRequest { - if (json == null) { - return json; - } - return { - - 'allowRoleExtKeyUsage': json['allow_role_ext_key_usage'] == null ? undefined : json['allow_role_ext_key_usage'], - 'allowedIssuers': json['allowed_issuers'] == null ? undefined : json['allowed_issuers'], - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'defaultDirectoryPolicy': json['default_directory_policy'] == null ? undefined : json['default_directory_policy'], - 'dnsResolver': json['dns_resolver'] == null ? undefined : json['dns_resolver'], - 'eabPolicy': json['eab_policy'] == null ? undefined : json['eab_policy'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - }; -} - -export function PkiConfigureAcmeRequestToJSON(json: any): PkiConfigureAcmeRequest { - return PkiConfigureAcmeRequestToJSONTyped(json, false); -} - -export function PkiConfigureAcmeRequestToJSONTyped(value?: PkiConfigureAcmeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allow_role_ext_key_usage': value['allowRoleExtKeyUsage'], - 'allowed_issuers': value['allowedIssuers'], - 'allowed_roles': value['allowedRoles'], - 'default_directory_policy': value['defaultDirectoryPolicy'], - 'dns_resolver': value['dnsResolver'], - 'eab_policy': value['eabPolicy'], - 'enabled': value['enabled'], - 'max_ttl': value['maxTtl'], - }; -} - diff --git a/ui/api-client/src/models/PkiConfigureAutoTidyRequest.ts b/ui/api-client/src/models/PkiConfigureAutoTidyRequest.ts deleted file mode 100644 index 64c41e9b34..0000000000 --- a/ui/api-client/src/models/PkiConfigureAutoTidyRequest.ts +++ /dev/null @@ -1,233 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiConfigureAutoTidyRequest - */ -export interface PkiConfigureAutoTidyRequest { - /** - * The amount of time that must pass after creation that an account with no orders is marked revoked, and the amount of time after being marked revoked or deactivated. - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - acmeAccountSafetyBuffer?: string; - /** - * Set to true to enable automatic tidy operations. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - enabled?: boolean; - /** - * Interval at which to run an auto-tidy operation. This is the time between tidy invocations (after one finishes to the start of the next). Running a manual tidy will reset this duration. - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - intervalDuration?: string; - /** - * The amount of extra time that must have passed beyond issuer's expiration before it is removed from the backend storage. Defaults to 8760 hours (1 year). - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - issuerSafetyBuffer?: string; - /** - * This configures whether stored certificates are counted upon initialization of the backend, and whether during normal operation, a running count of certificates stored is maintained. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - maintainStoredCertificateCounts?: boolean; - /** - * The maximum amount of time in seconds auto-tidy will be delayed after startup. - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - maxStartupBackoffDuration?: string; - /** - * The minimum amount of time in seconds auto-tidy will be delayed after startup. - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - minStartupBackoffDuration?: string; - /** - * The amount of time to wait between processing certificates. This allows operators to change the execution profile of tidy to take consume less resources by slowing down how long it takes to run. Note that the entire list of certificates will be stored in memory during the entire tidy operation, but resources to read/process/update existing entries will be spread out over a greater period of time. By default this is zero seconds. - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - pauseDuration?: string; - /** - * This configures whether the stored certificate count is published to the metrics consumer. It does not affect if the stored certificate count is maintained, and if maintained, it will be available on the tidy-status endpoint. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - publishStoredCertificateCountMetrics?: boolean; - /** - * The amount of time that must pass from the cross-cluster revocation request being initiated to when it will be slated for removal. Setting this too low may remove valid revocation requests before the owning cluster has a chance to process them, especially if the cluster is offline. - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - revocationQueueSafetyBuffer?: string; - /** - * The amount of extra time that must have passed beyond certificate expiration before it is removed from the backend storage and/or revocation list. Defaults to 72 hours. - * @type {string} - * @memberof PkiConfigureAutoTidyRequest - */ - safetyBuffer?: string; - /** - * Set to true to enable tidying ACME accounts, orders and authorizations. ACME orders are tidied (deleted) safety_buffer after the certificate associated with them expires, or after the order and relevant authorizations have expired if no certificate was produced. Authorizations are tidied with the corresponding order. When a valid ACME Account is at least acme_account_safety_buffer old, and has no remaining orders associated with it, the account is marked as revoked. After another acme_account_safety_buffer has passed from the revocation or deactivation date, a revoked or deactivated ACME account is deleted. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyAcme?: boolean; - /** - * Set to true to enable tidying up certificate metadata - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyCertMetadata?: boolean; - /** - * Set to true to enable tidying up the certificate store - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyCertStore?: boolean; - /** - * Set to true to enable tidying up the CMPv2 nonce store - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyCmpv2NonceStore?: boolean; - /** - * Set to true to enable tidying up the cross-cluster revoked certificate store. Only runs on the active primary node. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyCrossClusterRevokedCerts?: boolean; - /** - * Set to true to automatically remove expired issuers past the issuer_safety_buffer. No keys will be removed as part of this operation. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyExpiredIssuers?: boolean; - /** - * Set to true to move the legacy ca_bundle from /config/ca_bundle to /config/ca_bundle.bak. This prevents downgrades to pre-Vault 1.11 versions (as older PKI engines do not know about the new multi-issuer storage layout), but improves the performance on seal wrapped PKI mounts. This will only occur if at least issuer_safety_buffer time has occurred after the initial storage migration. This backup is saved in case of an issue in future migrations. Operators may consider removing it via sys/raw if they desire. The backup will be removed via a DELETE /root call, but note that this removes ALL issuers within the mount (and is thus not desirable in most operational scenarios). - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyMoveLegacyCaBundle?: boolean; - /** - * Deprecated; synonym for 'tidy_revoked_certs - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyRevocationList?: boolean; - /** - * Set to true to remove stale revocation queue entries that haven't been confirmed by any active cluster. Only runs on the active primary node - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyRevocationQueue?: boolean; - /** - * Set to true to validate issuer associations on revocation entries. This helps increase the performance of CRL building and OCSP responses. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyRevokedCertIssuerAssociations?: boolean; - /** - * Set to true to expire all revoked and expired certificates, removing them both from the CRL and from storage. The CRL will be rotated if this causes any values to be removed. - * @type {boolean} - * @memberof PkiConfigureAutoTidyRequest - */ - tidyRevokedCerts?: boolean; -} - -/** - * Check if a given object implements the PkiConfigureAutoTidyRequest interface. - */ -export function instanceOfPkiConfigureAutoTidyRequest(value: object): value is PkiConfigureAutoTidyRequest { - return true; -} - -export function PkiConfigureAutoTidyRequestFromJSON(json: any): PkiConfigureAutoTidyRequest { - return PkiConfigureAutoTidyRequestFromJSONTyped(json, false); -} - -export function PkiConfigureAutoTidyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureAutoTidyRequest { - if (json == null) { - return json; - } - return { - - 'acmeAccountSafetyBuffer': json['acme_account_safety_buffer'] == null ? undefined : json['acme_account_safety_buffer'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'intervalDuration': json['interval_duration'] == null ? undefined : json['interval_duration'], - 'issuerSafetyBuffer': json['issuer_safety_buffer'] == null ? undefined : json['issuer_safety_buffer'], - 'maintainStoredCertificateCounts': json['maintain_stored_certificate_counts'] == null ? undefined : json['maintain_stored_certificate_counts'], - 'maxStartupBackoffDuration': json['max_startup_backoff_duration'] == null ? undefined : json['max_startup_backoff_duration'], - 'minStartupBackoffDuration': json['min_startup_backoff_duration'] == null ? undefined : json['min_startup_backoff_duration'], - 'pauseDuration': json['pause_duration'] == null ? undefined : json['pause_duration'], - 'publishStoredCertificateCountMetrics': json['publish_stored_certificate_count_metrics'] == null ? undefined : json['publish_stored_certificate_count_metrics'], - 'revocationQueueSafetyBuffer': json['revocation_queue_safety_buffer'] == null ? undefined : json['revocation_queue_safety_buffer'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - 'tidyAcme': json['tidy_acme'] == null ? undefined : json['tidy_acme'], - 'tidyCertMetadata': json['tidy_cert_metadata'] == null ? undefined : json['tidy_cert_metadata'], - 'tidyCertStore': json['tidy_cert_store'] == null ? undefined : json['tidy_cert_store'], - 'tidyCmpv2NonceStore': json['tidy_cmpv2_nonce_store'] == null ? undefined : json['tidy_cmpv2_nonce_store'], - 'tidyCrossClusterRevokedCerts': json['tidy_cross_cluster_revoked_certs'] == null ? undefined : json['tidy_cross_cluster_revoked_certs'], - 'tidyExpiredIssuers': json['tidy_expired_issuers'] == null ? undefined : json['tidy_expired_issuers'], - 'tidyMoveLegacyCaBundle': json['tidy_move_legacy_ca_bundle'] == null ? undefined : json['tidy_move_legacy_ca_bundle'], - 'tidyRevocationList': json['tidy_revocation_list'] == null ? undefined : json['tidy_revocation_list'], - 'tidyRevocationQueue': json['tidy_revocation_queue'] == null ? undefined : json['tidy_revocation_queue'], - 'tidyRevokedCertIssuerAssociations': json['tidy_revoked_cert_issuer_associations'] == null ? undefined : json['tidy_revoked_cert_issuer_associations'], - 'tidyRevokedCerts': json['tidy_revoked_certs'] == null ? undefined : json['tidy_revoked_certs'], - }; -} - -export function PkiConfigureAutoTidyRequestToJSON(json: any): PkiConfigureAutoTidyRequest { - return PkiConfigureAutoTidyRequestToJSONTyped(json, false); -} - -export function PkiConfigureAutoTidyRequestToJSONTyped(value?: PkiConfigureAutoTidyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'acme_account_safety_buffer': value['acmeAccountSafetyBuffer'], - 'enabled': value['enabled'], - 'interval_duration': value['intervalDuration'], - 'issuer_safety_buffer': value['issuerSafetyBuffer'], - 'maintain_stored_certificate_counts': value['maintainStoredCertificateCounts'], - 'max_startup_backoff_duration': value['maxStartupBackoffDuration'], - 'min_startup_backoff_duration': value['minStartupBackoffDuration'], - 'pause_duration': value['pauseDuration'], - 'publish_stored_certificate_count_metrics': value['publishStoredCertificateCountMetrics'], - 'revocation_queue_safety_buffer': value['revocationQueueSafetyBuffer'], - 'safety_buffer': value['safetyBuffer'], - 'tidy_acme': value['tidyAcme'], - 'tidy_cert_metadata': value['tidyCertMetadata'], - 'tidy_cert_store': value['tidyCertStore'], - 'tidy_cmpv2_nonce_store': value['tidyCmpv2NonceStore'], - 'tidy_cross_cluster_revoked_certs': value['tidyCrossClusterRevokedCerts'], - 'tidy_expired_issuers': value['tidyExpiredIssuers'], - 'tidy_move_legacy_ca_bundle': value['tidyMoveLegacyCaBundle'], - 'tidy_revocation_list': value['tidyRevocationList'], - 'tidy_revocation_queue': value['tidyRevocationQueue'], - 'tidy_revoked_cert_issuer_associations': value['tidyRevokedCertIssuerAssociations'], - 'tidy_revoked_certs': value['tidyRevokedCerts'], - }; -} - diff --git a/ui/api-client/src/models/PkiConfigureAutoTidyResponse.ts b/ui/api-client/src/models/PkiConfigureAutoTidyResponse.ts deleted file mode 100644 index 917598164b..0000000000 --- a/ui/api-client/src/models/PkiConfigureAutoTidyResponse.ts +++ /dev/null @@ -1,225 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiConfigureAutoTidyResponse - */ -export interface PkiConfigureAutoTidyResponse { - /** - * Safety buffer after creation after which accounts lacking orders are revoked - * @type {number} - * @memberof PkiConfigureAutoTidyResponse - */ - acmeAccountSafetyBuffer?: number; - /** - * Specifies whether automatic tidy is enabled or not - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - enabled?: boolean; - /** - * Specifies the duration between automatic tidy operation - * @type {number} - * @memberof PkiConfigureAutoTidyResponse - */ - intervalDuration?: number; - /** - * Issuer safety buffer - * @type {number} - * @memberof PkiConfigureAutoTidyResponse - */ - issuerSafetyBuffer?: number; - /** - * - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - maintainStoredCertificateCounts?: boolean; - /** - * The maximum amount of time in seconds auto-tidy will be delayed after startup - * @type {number} - * @memberof PkiConfigureAutoTidyResponse - */ - maxStartupBackoffDuration?: number; - /** - * The minimum amount of time in seconds auto-tidy will be delayed after startup - * @type {number} - * @memberof PkiConfigureAutoTidyResponse - */ - minStartupBackoffDuration?: number; - /** - * Duration to pause between tidying certificates - * @type {string} - * @memberof PkiConfigureAutoTidyResponse - */ - pauseDuration?: string; - /** - * - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - publishStoredCertificateCountMetrics?: boolean; - /** - * - * @type {number} - * @memberof PkiConfigureAutoTidyResponse - */ - revocationQueueSafetyBuffer?: number; - /** - * Safety buffer time duration - * @type {number} - * @memberof PkiConfigureAutoTidyResponse - */ - safetyBuffer?: number; - /** - * Tidy Unused Acme Accounts, and Orders - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyAcme?: boolean; - /** - * Tidy cert metadata - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyCertMetadata?: boolean; - /** - * Specifies whether to tidy up the certificate store - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyCertStore?: boolean; - /** - * Tidy CMPv2 nonce store - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyCmpv2NonceStore?: boolean; - /** - * Tidy the cross-cluster revoked certificate store - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyCrossClusterRevokedCerts?: boolean; - /** - * Specifies whether tidy expired issuers - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyExpiredIssuers?: boolean; - /** - * - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyMoveLegacyCaBundle?: boolean; - /** - * - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyRevocationQueue?: boolean; - /** - * Specifies whether to associate revoked certificates with their corresponding issuers - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyRevokedCertIssuerAssociations?: boolean; - /** - * Specifies whether to remove all invalid and expired certificates from storage - * @type {boolean} - * @memberof PkiConfigureAutoTidyResponse - */ - tidyRevokedCerts?: boolean; -} - -/** - * Check if a given object implements the PkiConfigureAutoTidyResponse interface. - */ -export function instanceOfPkiConfigureAutoTidyResponse(value: object): value is PkiConfigureAutoTidyResponse { - return true; -} - -export function PkiConfigureAutoTidyResponseFromJSON(json: any): PkiConfigureAutoTidyResponse { - return PkiConfigureAutoTidyResponseFromJSONTyped(json, false); -} - -export function PkiConfigureAutoTidyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureAutoTidyResponse { - if (json == null) { - return json; - } - return { - - 'acmeAccountSafetyBuffer': json['acme_account_safety_buffer'] == null ? undefined : json['acme_account_safety_buffer'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'intervalDuration': json['interval_duration'] == null ? undefined : json['interval_duration'], - 'issuerSafetyBuffer': json['issuer_safety_buffer'] == null ? undefined : json['issuer_safety_buffer'], - 'maintainStoredCertificateCounts': json['maintain_stored_certificate_counts'] == null ? undefined : json['maintain_stored_certificate_counts'], - 'maxStartupBackoffDuration': json['max_startup_backoff_duration'] == null ? undefined : json['max_startup_backoff_duration'], - 'minStartupBackoffDuration': json['min_startup_backoff_duration'] == null ? undefined : json['min_startup_backoff_duration'], - 'pauseDuration': json['pause_duration'] == null ? undefined : json['pause_duration'], - 'publishStoredCertificateCountMetrics': json['publish_stored_certificate_count_metrics'] == null ? undefined : json['publish_stored_certificate_count_metrics'], - 'revocationQueueSafetyBuffer': json['revocation_queue_safety_buffer'] == null ? undefined : json['revocation_queue_safety_buffer'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - 'tidyAcme': json['tidy_acme'] == null ? undefined : json['tidy_acme'], - 'tidyCertMetadata': json['tidy_cert_metadata'] == null ? undefined : json['tidy_cert_metadata'], - 'tidyCertStore': json['tidy_cert_store'] == null ? undefined : json['tidy_cert_store'], - 'tidyCmpv2NonceStore': json['tidy_cmpv2_nonce_store'] == null ? undefined : json['tidy_cmpv2_nonce_store'], - 'tidyCrossClusterRevokedCerts': json['tidy_cross_cluster_revoked_certs'] == null ? undefined : json['tidy_cross_cluster_revoked_certs'], - 'tidyExpiredIssuers': json['tidy_expired_issuers'] == null ? undefined : json['tidy_expired_issuers'], - 'tidyMoveLegacyCaBundle': json['tidy_move_legacy_ca_bundle'] == null ? undefined : json['tidy_move_legacy_ca_bundle'], - 'tidyRevocationQueue': json['tidy_revocation_queue'] == null ? undefined : json['tidy_revocation_queue'], - 'tidyRevokedCertIssuerAssociations': json['tidy_revoked_cert_issuer_associations'] == null ? undefined : json['tidy_revoked_cert_issuer_associations'], - 'tidyRevokedCerts': json['tidy_revoked_certs'] == null ? undefined : json['tidy_revoked_certs'], - }; -} - -export function PkiConfigureAutoTidyResponseToJSON(json: any): PkiConfigureAutoTidyResponse { - return PkiConfigureAutoTidyResponseToJSONTyped(json, false); -} - -export function PkiConfigureAutoTidyResponseToJSONTyped(value?: PkiConfigureAutoTidyResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'acme_account_safety_buffer': value['acmeAccountSafetyBuffer'], - 'enabled': value['enabled'], - 'interval_duration': value['intervalDuration'], - 'issuer_safety_buffer': value['issuerSafetyBuffer'], - 'maintain_stored_certificate_counts': value['maintainStoredCertificateCounts'], - 'max_startup_backoff_duration': value['maxStartupBackoffDuration'], - 'min_startup_backoff_duration': value['minStartupBackoffDuration'], - 'pause_duration': value['pauseDuration'], - 'publish_stored_certificate_count_metrics': value['publishStoredCertificateCountMetrics'], - 'revocation_queue_safety_buffer': value['revocationQueueSafetyBuffer'], - 'safety_buffer': value['safetyBuffer'], - 'tidy_acme': value['tidyAcme'], - 'tidy_cert_metadata': value['tidyCertMetadata'], - 'tidy_cert_store': value['tidyCertStore'], - 'tidy_cmpv2_nonce_store': value['tidyCmpv2NonceStore'], - 'tidy_cross_cluster_revoked_certs': value['tidyCrossClusterRevokedCerts'], - 'tidy_expired_issuers': value['tidyExpiredIssuers'], - 'tidy_move_legacy_ca_bundle': value['tidyMoveLegacyCaBundle'], - 'tidy_revocation_queue': value['tidyRevocationQueue'], - 'tidy_revoked_cert_issuer_associations': value['tidyRevokedCertIssuerAssociations'], - 'tidy_revoked_certs': value['tidyRevokedCerts'], - }; -} - diff --git a/ui/api-client/src/models/PkiConfigureCaRequest.ts b/ui/api-client/src/models/PkiConfigureCaRequest.ts deleted file mode 100644 index b302ae242d..0000000000 --- a/ui/api-client/src/models/PkiConfigureCaRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiConfigureCaRequest - */ -export interface PkiConfigureCaRequest { - /** - * PEM-format, concatenated unencrypted secret key and certificate. - * @type {string} - * @memberof PkiConfigureCaRequest - */ - pemBundle?: string; -} - -/** - * Check if a given object implements the PkiConfigureCaRequest interface. - */ -export function instanceOfPkiConfigureCaRequest(value: object): value is PkiConfigureCaRequest { - return true; -} - -export function PkiConfigureCaRequestFromJSON(json: any): PkiConfigureCaRequest { - return PkiConfigureCaRequestFromJSONTyped(json, false); -} - -export function PkiConfigureCaRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureCaRequest { - if (json == null) { - return json; - } - return { - - 'pemBundle': json['pem_bundle'] == null ? undefined : json['pem_bundle'], - }; -} - -export function PkiConfigureCaRequestToJSON(json: any): PkiConfigureCaRequest { - return PkiConfigureCaRequestToJSONTyped(json, false); -} - -export function PkiConfigureCaRequestToJSONTyped(value?: PkiConfigureCaRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'pem_bundle': value['pemBundle'], - }; -} - diff --git a/ui/api-client/src/models/PkiConfigureCaResponse.ts b/ui/api-client/src/models/PkiConfigureCaResponse.ts deleted file mode 100644 index c5e1081550..0000000000 --- a/ui/api-client/src/models/PkiConfigureCaResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiConfigureCaResponse - */ -export interface PkiConfigureCaResponse { - /** - * Existing issuers specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiConfigureCaResponse - */ - existingIssuers?: Array; - /** - * Existing keys specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiConfigureCaResponse - */ - existingKeys?: Array; - /** - * Net-new issuers imported as a part of this request - * @type {Array} - * @memberof PkiConfigureCaResponse - */ - importedIssuers?: Array; - /** - * Net-new keys imported as a part of this request - * @type {Array} - * @memberof PkiConfigureCaResponse - */ - importedKeys?: Array; - /** - * A mapping of issuer_id to key_id for all issuers included in this request - * @type {object} - * @memberof PkiConfigureCaResponse - */ - mapping?: object; -} - -/** - * Check if a given object implements the PkiConfigureCaResponse interface. - */ -export function instanceOfPkiConfigureCaResponse(value: object): value is PkiConfigureCaResponse { - return true; -} - -export function PkiConfigureCaResponseFromJSON(json: any): PkiConfigureCaResponse { - return PkiConfigureCaResponseFromJSONTyped(json, false); -} - -export function PkiConfigureCaResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureCaResponse { - if (json == null) { - return json; - } - return { - - 'existingIssuers': json['existing_issuers'] == null ? undefined : json['existing_issuers'], - 'existingKeys': json['existing_keys'] == null ? undefined : json['existing_keys'], - 'importedIssuers': json['imported_issuers'] == null ? undefined : json['imported_issuers'], - 'importedKeys': json['imported_keys'] == null ? undefined : json['imported_keys'], - 'mapping': json['mapping'] == null ? undefined : json['mapping'], - }; -} - -export function PkiConfigureCaResponseToJSON(json: any): PkiConfigureCaResponse { - return PkiConfigureCaResponseToJSONTyped(json, false); -} - -export function PkiConfigureCaResponseToJSONTyped(value?: PkiConfigureCaResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'existing_issuers': value['existingIssuers'], - 'existing_keys': value['existingKeys'], - 'imported_issuers': value['importedIssuers'], - 'imported_keys': value['importedKeys'], - 'mapping': value['mapping'], - }; -} - diff --git a/ui/api-client/src/models/PkiConfigureClusterRequest.ts b/ui/api-client/src/models/PkiConfigureClusterRequest.ts deleted file mode 100644 index 81bf16e28e..0000000000 --- a/ui/api-client/src/models/PkiConfigureClusterRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiConfigureClusterRequest - */ -export interface PkiConfigureClusterRequest { - /** - * Optional URI to this mount's AIA distribution point; may refer to an external non-Vault responder. This is for resolving AIA URLs and providing the {{cluster_aia_path}} template parameter and will not be used for other purposes. As such, unlike path above, this could safely be an insecure transit mechanism (like HTTP without TLS). For example: http://cdn.example.com/pr1/pki - * @type {string} - * @memberof PkiConfigureClusterRequest - */ - aiaPath?: string; - /** - * Canonical URI to this mount on this performance replication cluster's external address. This is for resolving AIA URLs and providing the {{cluster_path}} template parameter but might be used for other purposes in the future. This should only point back to this particular PR replica and should not ever point to another PR cluster. It may point to any node in the PR replica, including standby nodes, and need not always point to the active node. For example: https://pr1.vault.example.com:8200/v1/pki - * @type {string} - * @memberof PkiConfigureClusterRequest - */ - path?: string; -} - -/** - * Check if a given object implements the PkiConfigureClusterRequest interface. - */ -export function instanceOfPkiConfigureClusterRequest(value: object): value is PkiConfigureClusterRequest { - return true; -} - -export function PkiConfigureClusterRequestFromJSON(json: any): PkiConfigureClusterRequest { - return PkiConfigureClusterRequestFromJSONTyped(json, false); -} - -export function PkiConfigureClusterRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureClusterRequest { - if (json == null) { - return json; - } - return { - - 'aiaPath': json['aia_path'] == null ? undefined : json['aia_path'], - 'path': json['path'] == null ? undefined : json['path'], - }; -} - -export function PkiConfigureClusterRequestToJSON(json: any): PkiConfigureClusterRequest { - return PkiConfigureClusterRequestToJSONTyped(json, false); -} - -export function PkiConfigureClusterRequestToJSONTyped(value?: PkiConfigureClusterRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'aia_path': value['aiaPath'], - 'path': value['path'], - }; -} - diff --git a/ui/api-client/src/models/PkiConfigureClusterResponse.ts b/ui/api-client/src/models/PkiConfigureClusterResponse.ts deleted file mode 100644 index 32fb57e7aa..0000000000 --- a/ui/api-client/src/models/PkiConfigureClusterResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiConfigureClusterResponse - */ -export interface PkiConfigureClusterResponse { - /** - * Optional URI to this mount's AIA distribution point; may refer to an external non-Vault responder. This is for resolving AIA URLs and providing the {{cluster_aia_path}} template parameter and will not be used for other purposes. As such, unlike path above, this could safely be an insecure transit mechanism (like HTTP without TLS). For example: http://cdn.example.com/pr1/pki - * @type {string} - * @memberof PkiConfigureClusterResponse - */ - aiaPath?: string; - /** - * Canonical URI to this mount on this performance replication cluster's external address. This is for resolving AIA URLs and providing the {{cluster_path}} template parameter but might be used for other purposes in the future. This should only point back to this particular PR replica and should not ever point to another PR cluster. It may point to any node in the PR replica, including standby nodes, and need not always point to the active node. For example: https://pr1.vault.example.com:8200/v1/pki - * @type {string} - * @memberof PkiConfigureClusterResponse - */ - path?: string; -} - -/** - * Check if a given object implements the PkiConfigureClusterResponse interface. - */ -export function instanceOfPkiConfigureClusterResponse(value: object): value is PkiConfigureClusterResponse { - return true; -} - -export function PkiConfigureClusterResponseFromJSON(json: any): PkiConfigureClusterResponse { - return PkiConfigureClusterResponseFromJSONTyped(json, false); -} - -export function PkiConfigureClusterResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureClusterResponse { - if (json == null) { - return json; - } - return { - - 'aiaPath': json['aia_path'] == null ? undefined : json['aia_path'], - 'path': json['path'] == null ? undefined : json['path'], - }; -} - -export function PkiConfigureClusterResponseToJSON(json: any): PkiConfigureClusterResponse { - return PkiConfigureClusterResponseToJSONTyped(json, false); -} - -export function PkiConfigureClusterResponseToJSONTyped(value?: PkiConfigureClusterResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'aia_path': value['aiaPath'], - 'path': value['path'], - }; -} - diff --git a/ui/api-client/src/models/PkiConfigureCmpRequest.ts b/ui/api-client/src/models/PkiConfigureCmpRequest.ts deleted file mode 100644 index aad5423c92..0000000000 --- a/ui/api-client/src/models/PkiConfigureCmpRequest.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiConfigureCmpRequest - */ -export interface PkiConfigureCmpRequest { - /** - * Fields parsed from the CSR that appear in the audit and can be used by sentinel policies. Options are: [csr common_name alt_names ip_sans uri_sans other_sans signature_bits exclude_cn_from_sans ou organization country locality province street_address postal_code serial_number use_pss key_type key_bits add_basic_constraints] - * @type {Array} - * @memberof PkiConfigureCmpRequest - */ - auditFields?: Array; - /** - * A map of authentication type to authentication parameters - * @type {object} - * @memberof PkiConfigureCmpRequest - */ - authenticators?: object; - /** - * the policy to be used for non-role-qualified CMP requests; valid values are 'sign-verbatim ', or "role:" to specify a role to use as this policy. - * @type {string} - * @memberof PkiConfigureCmpRequest - */ - defaultPathPolicy?: string; - /** - * A comma-separated list of validations not to perform on CMPv2 messages. Possible entries are DisableCertTimeValidation and DisableMatchingKeyIdValidation. - * @type {Array} - * @memberof PkiConfigureCmpRequest - */ - disabledValidations?: Array; - /** - * Parse CSR to that its fields can be used by sentinel policies. - * @type {boolean} - * @memberof PkiConfigureCmpRequest - */ - enableSentinelParsing?: boolean; - /** - * whether CMPv2 is enabled, defaults to false - * @type {boolean} - * @memberof PkiConfigureCmpRequest - */ - enabled?: boolean; -} - -/** - * Check if a given object implements the PkiConfigureCmpRequest interface. - */ -export function instanceOfPkiConfigureCmpRequest(value: object): value is PkiConfigureCmpRequest { - return true; -} - -export function PkiConfigureCmpRequestFromJSON(json: any): PkiConfigureCmpRequest { - return PkiConfigureCmpRequestFromJSONTyped(json, false); -} - -export function PkiConfigureCmpRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureCmpRequest { - if (json == null) { - return json; - } - return { - - 'auditFields': json['audit_fields'] == null ? undefined : json['audit_fields'], - 'authenticators': json['authenticators'] == null ? undefined : json['authenticators'], - 'defaultPathPolicy': json['default_path_policy'] == null ? undefined : json['default_path_policy'], - 'disabledValidations': json['disabled_validations'] == null ? undefined : json['disabled_validations'], - 'enableSentinelParsing': json['enable_sentinel_parsing'] == null ? undefined : json['enable_sentinel_parsing'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - }; -} - -export function PkiConfigureCmpRequestToJSON(json: any): PkiConfigureCmpRequest { - return PkiConfigureCmpRequestToJSONTyped(json, false); -} - -export function PkiConfigureCmpRequestToJSONTyped(value?: PkiConfigureCmpRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'audit_fields': value['auditFields'], - 'authenticators': value['authenticators'], - 'default_path_policy': value['defaultPathPolicy'], - 'disabled_validations': value['disabledValidations'], - 'enable_sentinel_parsing': value['enableSentinelParsing'], - 'enabled': value['enabled'], - }; -} - diff --git a/ui/api-client/src/models/PkiConfigureCrlRequest.ts b/ui/api-client/src/models/PkiConfigureCrlRequest.ts deleted file mode 100644 index 4c8fd2c9e4..0000000000 --- a/ui/api-client/src/models/PkiConfigureCrlRequest.ts +++ /dev/null @@ -1,153 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiConfigureCrlRequest - */ -export interface PkiConfigureCrlRequest { - /** - * If set to true, enables automatic rebuilding of the CRL - * @type {boolean} - * @memberof PkiConfigureCrlRequest - */ - autoRebuild?: boolean; - /** - * The time before the CRL expires to automatically rebuild it, when enabled. Must be shorter than the CRL expiry. Defaults to 12h. - * @type {string} - * @memberof PkiConfigureCrlRequest - */ - autoRebuildGracePeriod?: string; - /** - * Whether to enable a global, cross-cluster revocation queue. Must be used with auto_rebuild=true. - * @type {boolean} - * @memberof PkiConfigureCrlRequest - */ - crossClusterRevocation?: boolean; - /** - * The time between delta CRL rebuilds if a new revocation has occurred. Must be shorter than the CRL expiry. Defaults to 15m. - * @type {string} - * @memberof PkiConfigureCrlRequest - */ - deltaRebuildInterval?: string; - /** - * If set to true, disables generating the CRL entirely. - * @type {boolean} - * @memberof PkiConfigureCrlRequest - */ - disable?: boolean; - /** - * Whether to enable delta CRLs between authoritative CRL rebuilds - * @type {boolean} - * @memberof PkiConfigureCrlRequest - */ - enableDelta?: boolean; - /** - * The amount of time the generated CRL should be valid; defaults to 72 hours - * @type {string} - * @memberof PkiConfigureCrlRequest - */ - expiry?: string; - /** - * The maximum number of entries the CRL can contain. This is meant as a guard against accidental runaway revocations overloading Vault storage. If this limit is exceeded writing the CRL will fail. If set to -1 this limit is disabled. - * @type {number} - * @memberof PkiConfigureCrlRequest - */ - maxCrlEntries?: number; - /** - * If set to true, ocsp unauthorized responses will be returned. - * @type {boolean} - * @memberof PkiConfigureCrlRequest - */ - ocspDisable?: boolean; - /** - * The amount of time an OCSP response will be valid (controls the NextUpdate field); defaults to 12 hours - * @type {string} - * @memberof PkiConfigureCrlRequest - */ - ocspExpiry?: string; - /** - * If set to true enables global replication of revocation entries, also enabling unified versions of OCSP and CRLs if their respective features are enabled. disable for CRLs and ocsp_disable for OCSP. - * @type {boolean} - * @memberof PkiConfigureCrlRequest - */ - unifiedCrl?: boolean; - /** - * If set to true, existing CRL and OCSP paths will return the unified CRL instead of a response based on cluster-local data - * @type {boolean} - * @memberof PkiConfigureCrlRequest - */ - unifiedCrlOnExistingPaths?: boolean; -} - -/** - * Check if a given object implements the PkiConfigureCrlRequest interface. - */ -export function instanceOfPkiConfigureCrlRequest(value: object): value is PkiConfigureCrlRequest { - return true; -} - -export function PkiConfigureCrlRequestFromJSON(json: any): PkiConfigureCrlRequest { - return PkiConfigureCrlRequestFromJSONTyped(json, false); -} - -export function PkiConfigureCrlRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureCrlRequest { - if (json == null) { - return json; - } - return { - - 'autoRebuild': json['auto_rebuild'] == null ? undefined : json['auto_rebuild'], - 'autoRebuildGracePeriod': json['auto_rebuild_grace_period'] == null ? undefined : json['auto_rebuild_grace_period'], - 'crossClusterRevocation': json['cross_cluster_revocation'] == null ? undefined : json['cross_cluster_revocation'], - 'deltaRebuildInterval': json['delta_rebuild_interval'] == null ? undefined : json['delta_rebuild_interval'], - 'disable': json['disable'] == null ? undefined : json['disable'], - 'enableDelta': json['enable_delta'] == null ? undefined : json['enable_delta'], - 'expiry': json['expiry'] == null ? undefined : json['expiry'], - 'maxCrlEntries': json['max_crl_entries'] == null ? undefined : json['max_crl_entries'], - 'ocspDisable': json['ocsp_disable'] == null ? undefined : json['ocsp_disable'], - 'ocspExpiry': json['ocsp_expiry'] == null ? undefined : json['ocsp_expiry'], - 'unifiedCrl': json['unified_crl'] == null ? undefined : json['unified_crl'], - 'unifiedCrlOnExistingPaths': json['unified_crl_on_existing_paths'] == null ? undefined : json['unified_crl_on_existing_paths'], - }; -} - -export function PkiConfigureCrlRequestToJSON(json: any): PkiConfigureCrlRequest { - return PkiConfigureCrlRequestToJSONTyped(json, false); -} - -export function PkiConfigureCrlRequestToJSONTyped(value?: PkiConfigureCrlRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'auto_rebuild': value['autoRebuild'], - 'auto_rebuild_grace_period': value['autoRebuildGracePeriod'], - 'cross_cluster_revocation': value['crossClusterRevocation'], - 'delta_rebuild_interval': value['deltaRebuildInterval'], - 'disable': value['disable'], - 'enable_delta': value['enableDelta'], - 'expiry': value['expiry'], - 'max_crl_entries': value['maxCrlEntries'], - 'ocsp_disable': value['ocspDisable'], - 'ocsp_expiry': value['ocspExpiry'], - 'unified_crl': value['unifiedCrl'], - 'unified_crl_on_existing_paths': value['unifiedCrlOnExistingPaths'], - }; -} - diff --git a/ui/api-client/src/models/PkiConfigureCrlResponse.ts b/ui/api-client/src/models/PkiConfigureCrlResponse.ts deleted file mode 100644 index 8b7d816804..0000000000 --- a/ui/api-client/src/models/PkiConfigureCrlResponse.ts +++ /dev/null @@ -1,153 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiConfigureCrlResponse - */ -export interface PkiConfigureCrlResponse { - /** - * If set to true, enables automatic rebuilding of the CRL - * @type {boolean} - * @memberof PkiConfigureCrlResponse - */ - autoRebuild?: boolean; - /** - * The time before the CRL expires to automatically rebuild it, when enabled. Must be shorter than the CRL expiry. Defaults to 12h. - * @type {string} - * @memberof PkiConfigureCrlResponse - */ - autoRebuildGracePeriod?: string; - /** - * Whether to enable a global, cross-cluster revocation queue. Must be used with auto_rebuild=true. - * @type {boolean} - * @memberof PkiConfigureCrlResponse - */ - crossClusterRevocation?: boolean; - /** - * The time between delta CRL rebuilds if a new revocation has occurred. Must be shorter than the CRL expiry. Defaults to 15m. - * @type {string} - * @memberof PkiConfigureCrlResponse - */ - deltaRebuildInterval?: string; - /** - * If set to true, disables generating the CRL entirely. - * @type {boolean} - * @memberof PkiConfigureCrlResponse - */ - disable?: boolean; - /** - * Whether to enable delta CRLs between authoritative CRL rebuilds - * @type {boolean} - * @memberof PkiConfigureCrlResponse - */ - enableDelta?: boolean; - /** - * The amount of time the generated CRL should be valid; defaults to 72 hours - * @type {string} - * @memberof PkiConfigureCrlResponse - */ - expiry?: string; - /** - * The maximum number of entries the CRL can contain. This is meant as a guard against accidental runaway revocations overloading Vault storage. If this limit is exceeded writing the CRL will fail. If set to -1 this limit is disabled. - * @type {number} - * @memberof PkiConfigureCrlResponse - */ - maxCrlEntries?: number; - /** - * If set to true, ocsp unauthorized responses will be returned. - * @type {boolean} - * @memberof PkiConfigureCrlResponse - */ - ocspDisable?: boolean; - /** - * The amount of time an OCSP response will be valid (controls the NextUpdate field); defaults to 12 hours - * @type {string} - * @memberof PkiConfigureCrlResponse - */ - ocspExpiry?: string; - /** - * If set to true enables global replication of revocation entries, also enabling unified versions of OCSP and CRLs if their respective features are enabled. disable for CRLs and ocsp_disable for OCSP. - * @type {boolean} - * @memberof PkiConfigureCrlResponse - */ - unifiedCrl?: boolean; - /** - * If set to true, existing CRL and OCSP paths will return the unified CRL instead of a response based on cluster-local data - * @type {boolean} - * @memberof PkiConfigureCrlResponse - */ - unifiedCrlOnExistingPaths?: boolean; -} - -/** - * Check if a given object implements the PkiConfigureCrlResponse interface. - */ -export function instanceOfPkiConfigureCrlResponse(value: object): value is PkiConfigureCrlResponse { - return true; -} - -export function PkiConfigureCrlResponseFromJSON(json: any): PkiConfigureCrlResponse { - return PkiConfigureCrlResponseFromJSONTyped(json, false); -} - -export function PkiConfigureCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureCrlResponse { - if (json == null) { - return json; - } - return { - - 'autoRebuild': json['auto_rebuild'] == null ? undefined : json['auto_rebuild'], - 'autoRebuildGracePeriod': json['auto_rebuild_grace_period'] == null ? undefined : json['auto_rebuild_grace_period'], - 'crossClusterRevocation': json['cross_cluster_revocation'] == null ? undefined : json['cross_cluster_revocation'], - 'deltaRebuildInterval': json['delta_rebuild_interval'] == null ? undefined : json['delta_rebuild_interval'], - 'disable': json['disable'] == null ? undefined : json['disable'], - 'enableDelta': json['enable_delta'] == null ? undefined : json['enable_delta'], - 'expiry': json['expiry'] == null ? undefined : json['expiry'], - 'maxCrlEntries': json['max_crl_entries'] == null ? undefined : json['max_crl_entries'], - 'ocspDisable': json['ocsp_disable'] == null ? undefined : json['ocsp_disable'], - 'ocspExpiry': json['ocsp_expiry'] == null ? undefined : json['ocsp_expiry'], - 'unifiedCrl': json['unified_crl'] == null ? undefined : json['unified_crl'], - 'unifiedCrlOnExistingPaths': json['unified_crl_on_existing_paths'] == null ? undefined : json['unified_crl_on_existing_paths'], - }; -} - -export function PkiConfigureCrlResponseToJSON(json: any): PkiConfigureCrlResponse { - return PkiConfigureCrlResponseToJSONTyped(json, false); -} - -export function PkiConfigureCrlResponseToJSONTyped(value?: PkiConfigureCrlResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'auto_rebuild': value['autoRebuild'], - 'auto_rebuild_grace_period': value['autoRebuildGracePeriod'], - 'cross_cluster_revocation': value['crossClusterRevocation'], - 'delta_rebuild_interval': value['deltaRebuildInterval'], - 'disable': value['disable'], - 'enable_delta': value['enableDelta'], - 'expiry': value['expiry'], - 'max_crl_entries': value['maxCrlEntries'], - 'ocsp_disable': value['ocspDisable'], - 'ocsp_expiry': value['ocspExpiry'], - 'unified_crl': value['unifiedCrl'], - 'unified_crl_on_existing_paths': value['unifiedCrlOnExistingPaths'], - }; -} - diff --git a/ui/api-client/src/models/PkiConfigureEstRequest.ts b/ui/api-client/src/models/PkiConfigureEstRequest.ts deleted file mode 100644 index 9f3a2b5e05..0000000000 --- a/ui/api-client/src/models/PkiConfigureEstRequest.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiConfigureEstRequest - */ -export interface PkiConfigureEstRequest { - /** - * Fields parsed from the CSR that appear in the audit and can be used by sentinel policies. Options are: [csr common_name alt_names ip_sans uri_sans other_sans signature_bits exclude_cn_from_sans ou organization country locality province street_address postal_code serial_number use_pss key_type key_bits add_basic_constraints] - * @type {Array} - * @memberof PkiConfigureEstRequest - */ - auditFields?: Array; - /** - * A map of authentication type to authentication parameters - * @type {object} - * @memberof PkiConfigureEstRequest - */ - authenticators?: object; - /** - * Indicates if this mount owns the .well-known/est mount path - * @type {boolean} - * @memberof PkiConfigureEstRequest - */ - defaultMount?: boolean; - /** - * the policy of the default EST responder path, required if default_mount is true - * @type {string} - * @memberof PkiConfigureEstRequest - */ - defaultPathPolicy?: string; - /** - * Parse CSR to that its fields can be used by sentinel policies. - * @type {boolean} - * @memberof PkiConfigureEstRequest - */ - enableSentinelParsing?: boolean; - /** - * whether EST is enabled, defaults to false - * @type {boolean} - * @memberof PkiConfigureEstRequest - */ - enabled?: boolean; - /** - * The EST label to register and its associated role path - * @type {object} - * @memberof PkiConfigureEstRequest - */ - labelToPathPolicy?: object; -} - -/** - * Check if a given object implements the PkiConfigureEstRequest interface. - */ -export function instanceOfPkiConfigureEstRequest(value: object): value is PkiConfigureEstRequest { - return true; -} - -export function PkiConfigureEstRequestFromJSON(json: any): PkiConfigureEstRequest { - return PkiConfigureEstRequestFromJSONTyped(json, false); -} - -export function PkiConfigureEstRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureEstRequest { - if (json == null) { - return json; - } - return { - - 'auditFields': json['audit_fields'] == null ? undefined : json['audit_fields'], - 'authenticators': json['authenticators'] == null ? undefined : json['authenticators'], - 'defaultMount': json['default_mount'] == null ? undefined : json['default_mount'], - 'defaultPathPolicy': json['default_path_policy'] == null ? undefined : json['default_path_policy'], - 'enableSentinelParsing': json['enable_sentinel_parsing'] == null ? undefined : json['enable_sentinel_parsing'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'labelToPathPolicy': json['label_to_path_policy'] == null ? undefined : json['label_to_path_policy'], - }; -} - -export function PkiConfigureEstRequestToJSON(json: any): PkiConfigureEstRequest { - return PkiConfigureEstRequestToJSONTyped(json, false); -} - -export function PkiConfigureEstRequestToJSONTyped(value?: PkiConfigureEstRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'audit_fields': value['auditFields'], - 'authenticators': value['authenticators'], - 'default_mount': value['defaultMount'], - 'default_path_policy': value['defaultPathPolicy'], - 'enable_sentinel_parsing': value['enableSentinelParsing'], - 'enabled': value['enabled'], - 'label_to_path_policy': value['labelToPathPolicy'], - }; -} - diff --git a/ui/api-client/src/models/PkiConfigureExternalPolicyRequest.ts b/ui/api-client/src/models/PkiConfigureExternalPolicyRequest.ts deleted file mode 100644 index 53a785bb26..0000000000 --- a/ui/api-client/src/models/PkiConfigureExternalPolicyRequest.ts +++ /dev/null @@ -1,121 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiConfigureExternalPolicyRequest - */ -export interface PkiConfigureExternalPolicyRequest { - /** - * Whether the external validation engine is enabled at all for this mount - * @type {boolean} - * @memberof PkiConfigureExternalPolicyRequest - */ - enabled?: boolean; - /** - * A JMESPath search string that will extract the entity meta data to be sent to the CIEPS service. If blank, none of the entity metadata will be sent to the service. - * @type {string} - * @memberof PkiConfigureExternalPolicyRequest - */ - entityJmespath?: string; - /** - * The URL where the external policy service is accessible to vault - * @type {string} - * @memberof PkiConfigureExternalPolicyRequest - */ - externalServiceUrl?: string; - /** - * A JMESPath search string that will extract the entity group information to be sent to the CIEPS service. If blank, none of the group entity metadata will be sent to the service. - * @type {string} - * @memberof PkiConfigureExternalPolicyRequest - */ - groupJmespath?: string; - /** - * This is how long any particular request should wait for a timeout - * @type {string} - * @memberof PkiConfigureExternalPolicyRequest - */ - timeout?: string; - /** - * If this is set, vault will trust any leaf-certificate issued by this certificate to be the external policy service - * @type {string} - * @memberof PkiConfigureExternalPolicyRequest - */ - trustedCa?: string; - /** - * This is the PEM of the leaf certificate(s) that vault will expect to do certificate pinning - * @type {string} - * @memberof PkiConfigureExternalPolicyRequest - */ - trustedLeafCertificateBundle?: string; - /** - * The vault client certificate used to authenticate vault to the external policy engine, and theprivate key to use it. - * @type {string} - * @memberof PkiConfigureExternalPolicyRequest - */ - vaultClientCertBundle?: string; -} - -/** - * Check if a given object implements the PkiConfigureExternalPolicyRequest interface. - */ -export function instanceOfPkiConfigureExternalPolicyRequest(value: object): value is PkiConfigureExternalPolicyRequest { - return true; -} - -export function PkiConfigureExternalPolicyRequestFromJSON(json: any): PkiConfigureExternalPolicyRequest { - return PkiConfigureExternalPolicyRequestFromJSONTyped(json, false); -} - -export function PkiConfigureExternalPolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureExternalPolicyRequest { - if (json == null) { - return json; - } - return { - - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'entityJmespath': json['entity_jmespath'] == null ? undefined : json['entity_jmespath'], - 'externalServiceUrl': json['external_service_url'] == null ? undefined : json['external_service_url'], - 'groupJmespath': json['group_jmespath'] == null ? undefined : json['group_jmespath'], - 'timeout': json['timeout'] == null ? undefined : json['timeout'], - 'trustedCa': json['trusted_ca'] == null ? undefined : json['trusted_ca'], - 'trustedLeafCertificateBundle': json['trusted_leaf_certificate_bundle'] == null ? undefined : json['trusted_leaf_certificate_bundle'], - 'vaultClientCertBundle': json['vault_client_cert_bundle'] == null ? undefined : json['vault_client_cert_bundle'], - }; -} - -export function PkiConfigureExternalPolicyRequestToJSON(json: any): PkiConfigureExternalPolicyRequest { - return PkiConfigureExternalPolicyRequestToJSONTyped(json, false); -} - -export function PkiConfigureExternalPolicyRequestToJSONTyped(value?: PkiConfigureExternalPolicyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'enabled': value['enabled'], - 'entity_jmespath': value['entityJmespath'], - 'external_service_url': value['externalServiceUrl'], - 'group_jmespath': value['groupJmespath'], - 'timeout': value['timeout'], - 'trusted_ca': value['trustedCa'], - 'trusted_leaf_certificate_bundle': value['trustedLeafCertificateBundle'], - 'vault_client_cert_bundle': value['vaultClientCertBundle'], - }; -} - diff --git a/ui/api-client/src/models/PkiConfigureExternalPolicyResponse.ts b/ui/api-client/src/models/PkiConfigureExternalPolicyResponse.ts deleted file mode 100644 index 85553912f1..0000000000 --- a/ui/api-client/src/models/PkiConfigureExternalPolicyResponse.ts +++ /dev/null @@ -1,145 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiConfigureExternalPolicyResponse - */ -export interface PkiConfigureExternalPolicyResponse { - /** - * Whether the external validation engine is enabled at all for this mount - * @type {boolean} - * @memberof PkiConfigureExternalPolicyResponse - */ - enabled?: boolean; - /** - * A JMESPath search string that will extract the entity meta data to be sent to the CIEPS service. If blank, none of the entity metadata will be sent to the service. - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - entityJmespath?: string; - /** - * Timestamp of the last update of the external policy engine configuration, (empty if never configured) - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - externalServiceLastUpdated?: string; - /** - * The URL where the external policy service is accessible to vault - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - externalServiceUrl?: string; - /** - * Has the current user configuration been successfully used since the last update - * @type {boolean} - * @memberof PkiConfigureExternalPolicyResponse - */ - externalServiceValidated?: boolean; - /** - * A JMESPath search string that will extract the entity group information to be sent to the CIEPS service. If blank, none of the group entity metadata will be sent to the service. - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - groupJmespath?: string; - /** - * Timestamp of the last successful request with the policy engine (empty if no request has succeeded on this mount) - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - lastSuccessfulRequest?: string; - /** - * This is how long any particular request should wait for a timeout - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - timeout?: string; - /** - * If this is set, vault will trust any leaf-certificate issued by this certificate to be the external policy service - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - trustedCa?: string; - /** - * This is the PEM of the leaf certificate(s) that vault will expect to do certificate pinning - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - trustedLeafCertificateBundle?: string; - /** - * The vault client certificate used to authenticate vault to the external policy engine - * @type {string} - * @memberof PkiConfigureExternalPolicyResponse - */ - vaultClientCertBundleNoKeys?: string; -} - -/** - * Check if a given object implements the PkiConfigureExternalPolicyResponse interface. - */ -export function instanceOfPkiConfigureExternalPolicyResponse(value: object): value is PkiConfigureExternalPolicyResponse { - return true; -} - -export function PkiConfigureExternalPolicyResponseFromJSON(json: any): PkiConfigureExternalPolicyResponse { - return PkiConfigureExternalPolicyResponseFromJSONTyped(json, false); -} - -export function PkiConfigureExternalPolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureExternalPolicyResponse { - if (json == null) { - return json; - } - return { - - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'entityJmespath': json['entity_jmespath'] == null ? undefined : json['entity_jmespath'], - 'externalServiceLastUpdated': json['external_service_last_updated'] == null ? undefined : json['external_service_last_updated'], - 'externalServiceUrl': json['external_service_url'] == null ? undefined : json['external_service_url'], - 'externalServiceValidated': json['external_service_validated'] == null ? undefined : json['external_service_validated'], - 'groupJmespath': json['group_jmespath'] == null ? undefined : json['group_jmespath'], - 'lastSuccessfulRequest': json['last_successful_request'] == null ? undefined : json['last_successful_request'], - 'timeout': json['timeout'] == null ? undefined : json['timeout'], - 'trustedCa': json['trusted_ca'] == null ? undefined : json['trusted_ca'], - 'trustedLeafCertificateBundle': json['trusted_leaf_certificate_bundle'] == null ? undefined : json['trusted_leaf_certificate_bundle'], - 'vaultClientCertBundleNoKeys': json['vault_client_cert_bundle_no_keys'] == null ? undefined : json['vault_client_cert_bundle_no_keys'], - }; -} - -export function PkiConfigureExternalPolicyResponseToJSON(json: any): PkiConfigureExternalPolicyResponse { - return PkiConfigureExternalPolicyResponseToJSONTyped(json, false); -} - -export function PkiConfigureExternalPolicyResponseToJSONTyped(value?: PkiConfigureExternalPolicyResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'enabled': value['enabled'], - 'entity_jmespath': value['entityJmespath'], - 'external_service_last_updated': value['externalServiceLastUpdated'], - 'external_service_url': value['externalServiceUrl'], - 'external_service_validated': value['externalServiceValidated'], - 'group_jmespath': value['groupJmespath'], - 'last_successful_request': value['lastSuccessfulRequest'], - 'timeout': value['timeout'], - 'trusted_ca': value['trustedCa'], - 'trusted_leaf_certificate_bundle': value['trustedLeafCertificateBundle'], - 'vault_client_cert_bundle_no_keys': value['vaultClientCertBundleNoKeys'], - }; -} - diff --git a/ui/api-client/src/models/PkiConfigureIssuersRequest.ts b/ui/api-client/src/models/PkiConfigureIssuersRequest.ts deleted file mode 100644 index e3eaba3969..0000000000 --- a/ui/api-client/src/models/PkiConfigureIssuersRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiConfigureIssuersRequest - */ -export interface PkiConfigureIssuersRequest { - /** - * Reference (name or identifier) to the default issuer. - * @type {string} - * @memberof PkiConfigureIssuersRequest - */ - _default?: string; - /** - * Whether the default issuer should automatically follow the latest generated or imported issuer. Defaults to false. - * @type {boolean} - * @memberof PkiConfigureIssuersRequest - */ - defaultFollowsLatestIssuer?: boolean; -} - -/** - * Check if a given object implements the PkiConfigureIssuersRequest interface. - */ -export function instanceOfPkiConfigureIssuersRequest(value: object): value is PkiConfigureIssuersRequest { - return true; -} - -export function PkiConfigureIssuersRequestFromJSON(json: any): PkiConfigureIssuersRequest { - return PkiConfigureIssuersRequestFromJSONTyped(json, false); -} - -export function PkiConfigureIssuersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureIssuersRequest { - if (json == null) { - return json; - } - return { - - '_default': json['default'] == null ? undefined : json['default'], - 'defaultFollowsLatestIssuer': json['default_follows_latest_issuer'] == null ? undefined : json['default_follows_latest_issuer'], - }; -} - -export function PkiConfigureIssuersRequestToJSON(json: any): PkiConfigureIssuersRequest { - return PkiConfigureIssuersRequestToJSONTyped(json, false); -} - -export function PkiConfigureIssuersRequestToJSONTyped(value?: PkiConfigureIssuersRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'default': value['_default'], - 'default_follows_latest_issuer': value['defaultFollowsLatestIssuer'], - }; -} - diff --git a/ui/api-client/src/models/PkiConfigureIssuersResponse.ts b/ui/api-client/src/models/PkiConfigureIssuersResponse.ts deleted file mode 100644 index 1c946c8231..0000000000 --- a/ui/api-client/src/models/PkiConfigureIssuersResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiConfigureIssuersResponse - */ -export interface PkiConfigureIssuersResponse { - /** - * Reference (name or identifier) to the default issuer. - * @type {string} - * @memberof PkiConfigureIssuersResponse - */ - _default?: string; - /** - * Whether the default issuer should automatically follow the latest generated or imported issuer. Defaults to false. - * @type {boolean} - * @memberof PkiConfigureIssuersResponse - */ - defaultFollowsLatestIssuer?: boolean; -} - -/** - * Check if a given object implements the PkiConfigureIssuersResponse interface. - */ -export function instanceOfPkiConfigureIssuersResponse(value: object): value is PkiConfigureIssuersResponse { - return true; -} - -export function PkiConfigureIssuersResponseFromJSON(json: any): PkiConfigureIssuersResponse { - return PkiConfigureIssuersResponseFromJSONTyped(json, false); -} - -export function PkiConfigureIssuersResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureIssuersResponse { - if (json == null) { - return json; - } - return { - - '_default': json['default'] == null ? undefined : json['default'], - 'defaultFollowsLatestIssuer': json['default_follows_latest_issuer'] == null ? undefined : json['default_follows_latest_issuer'], - }; -} - -export function PkiConfigureIssuersResponseToJSON(json: any): PkiConfigureIssuersResponse { - return PkiConfigureIssuersResponseToJSONTyped(json, false); -} - -export function PkiConfigureIssuersResponseToJSONTyped(value?: PkiConfigureIssuersResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'default': value['_default'], - 'default_follows_latest_issuer': value['defaultFollowsLatestIssuer'], - }; -} - diff --git a/ui/api-client/src/models/PkiConfigureKeysRequest.ts b/ui/api-client/src/models/PkiConfigureKeysRequest.ts deleted file mode 100644 index 3db7ee1987..0000000000 --- a/ui/api-client/src/models/PkiConfigureKeysRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiConfigureKeysRequest - */ -export interface PkiConfigureKeysRequest { - /** - * Reference (name or identifier) of the default key. - * @type {string} - * @memberof PkiConfigureKeysRequest - */ - _default?: string; -} - -/** - * Check if a given object implements the PkiConfigureKeysRequest interface. - */ -export function instanceOfPkiConfigureKeysRequest(value: object): value is PkiConfigureKeysRequest { - return true; -} - -export function PkiConfigureKeysRequestFromJSON(json: any): PkiConfigureKeysRequest { - return PkiConfigureKeysRequestFromJSONTyped(json, false); -} - -export function PkiConfigureKeysRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureKeysRequest { - if (json == null) { - return json; - } - return { - - '_default': json['default'] == null ? undefined : json['default'], - }; -} - -export function PkiConfigureKeysRequestToJSON(json: any): PkiConfigureKeysRequest { - return PkiConfigureKeysRequestToJSONTyped(json, false); -} - -export function PkiConfigureKeysRequestToJSONTyped(value?: PkiConfigureKeysRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'default': value['_default'], - }; -} - diff --git a/ui/api-client/src/models/PkiConfigureKeysResponse.ts b/ui/api-client/src/models/PkiConfigureKeysResponse.ts deleted file mode 100644 index 76842f093c..0000000000 --- a/ui/api-client/src/models/PkiConfigureKeysResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiConfigureKeysResponse - */ -export interface PkiConfigureKeysResponse { - /** - * Reference (name or identifier) to the default issuer. - * @type {string} - * @memberof PkiConfigureKeysResponse - */ - _default?: string; -} - -/** - * Check if a given object implements the PkiConfigureKeysResponse interface. - */ -export function instanceOfPkiConfigureKeysResponse(value: object): value is PkiConfigureKeysResponse { - return true; -} - -export function PkiConfigureKeysResponseFromJSON(json: any): PkiConfigureKeysResponse { - return PkiConfigureKeysResponseFromJSONTyped(json, false); -} - -export function PkiConfigureKeysResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureKeysResponse { - if (json == null) { - return json; - } - return { - - '_default': json['default'] == null ? undefined : json['default'], - }; -} - -export function PkiConfigureKeysResponseToJSON(json: any): PkiConfigureKeysResponse { - return PkiConfigureKeysResponseToJSONTyped(json, false); -} - -export function PkiConfigureKeysResponseToJSONTyped(value?: PkiConfigureKeysResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'default': value['_default'], - }; -} - diff --git a/ui/api-client/src/models/PkiConfigureScepRequest.ts b/ui/api-client/src/models/PkiConfigureScepRequest.ts deleted file mode 100644 index 546e8d6441..0000000000 --- a/ui/api-client/src/models/PkiConfigureScepRequest.ts +++ /dev/null @@ -1,127 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiConfigureScepRequest - */ -export interface PkiConfigureScepRequest { - /** - * the list of allowed digest algorithms for SCEP requests - * @type {Array} - * @memberof PkiConfigureScepRequest - */ - allowedDigestAlgorithms?: PkiConfigureScepRequestAllowedDigestAlgorithmsEnum; - /** - * the list of allowed encryption algorithms for SCEP requests - * @type {Array} - * @memberof PkiConfigureScepRequest - */ - allowedEncryptionAlgorithms?: PkiConfigureScepRequestAllowedEncryptionAlgorithmsEnum; - /** - * A map of authentication type to authentication parameters - * @type {object} - * @memberof PkiConfigureScepRequest - */ - authenticators?: object; - /** - * the policy to be used for non-role-qualified SCEP requests; valid values are 'sign-verbatim', or "role:" to specify a role to use as this policy. - * @type {string} - * @memberof PkiConfigureScepRequest - */ - defaultPathPolicy?: string; - /** - * whether SCEP is enabled, defaults to false - * @type {boolean} - * @memberof PkiConfigureScepRequest - */ - enabled?: boolean; - /** - * A map that specifies 3rd party validation of SCEP requests - * @type {object} - * @memberof PkiConfigureScepRequest - */ - externalValidation?: object; - /** - * if true, only return the issuer CA, otherwise the entire CA certificate chain will be returned if available from the PKI mount - * @type {boolean} - * @memberof PkiConfigureScepRequest - */ - restrictCaChainToIssuer?: boolean; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiConfigureScepRequestAllowedDigestAlgorithmsEnum { -} -/** -* @export -* @enum {string} -*/ -export enum PkiConfigureScepRequestAllowedEncryptionAlgorithmsEnum { -} - - -/** - * Check if a given object implements the PkiConfigureScepRequest interface. - */ -export function instanceOfPkiConfigureScepRequest(value: object): value is PkiConfigureScepRequest { - return true; -} - -export function PkiConfigureScepRequestFromJSON(json: any): PkiConfigureScepRequest { - return PkiConfigureScepRequestFromJSONTyped(json, false); -} - -export function PkiConfigureScepRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureScepRequest { - if (json == null) { - return json; - } - return { - - 'allowedDigestAlgorithms': json['allowed_digest_algorithms'] == null ? undefined : json['allowed_digest_algorithms'], - 'allowedEncryptionAlgorithms': json['allowed_encryption_algorithms'] == null ? undefined : json['allowed_encryption_algorithms'], - 'authenticators': json['authenticators'] == null ? undefined : json['authenticators'], - 'defaultPathPolicy': json['default_path_policy'] == null ? undefined : json['default_path_policy'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'externalValidation': json['external_validation'] == null ? undefined : json['external_validation'], - 'restrictCaChainToIssuer': json['restrict_ca_chain_to_issuer'] == null ? undefined : json['restrict_ca_chain_to_issuer'], - }; -} - -export function PkiConfigureScepRequestToJSON(json: any): PkiConfigureScepRequest { - return PkiConfigureScepRequestToJSONTyped(json, false); -} - -export function PkiConfigureScepRequestToJSONTyped(value?: PkiConfigureScepRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_digest_algorithms': value['allowedDigestAlgorithms'], - 'allowed_encryption_algorithms': value['allowedEncryptionAlgorithms'], - 'authenticators': value['authenticators'], - 'default_path_policy': value['defaultPathPolicy'], - 'enabled': value['enabled'], - 'external_validation': value['externalValidation'], - 'restrict_ca_chain_to_issuer': value['restrictCaChainToIssuer'], - }; -} - diff --git a/ui/api-client/src/models/PkiConfigureUrlsRequest.ts b/ui/api-client/src/models/PkiConfigureUrlsRequest.ts deleted file mode 100644 index cfd2e19533..0000000000 --- a/ui/api-client/src/models/PkiConfigureUrlsRequest.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiConfigureUrlsRequest - */ -export interface PkiConfigureUrlsRequest { - /** - * Comma-separated list of URLs to be used for the CRL distribution points attribute. See also RFC 5280 Section 4.2.1.13. - * @type {Array} - * @memberof PkiConfigureUrlsRequest - */ - crlDistributionPoints?: Array; - /** - * Comma-separated list of URLs to be used for the Delta CRL distribution points attribute. See also RFC 5280 Section 4.2.1.15. - * @type {Array} - * @memberof PkiConfigureUrlsRequest - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether or not to enabling templating of the above AIA fields. When templating is enabled the special values '{{issuer_id}}', '{{cluster_path}}', and '{{cluster_aia_path}}' are available, but the addresses are not checked for URI validity until issuance time. Using '{{cluster_path}}' requires /config/cluster's 'path' member to be set on all PR Secondary clusters and using '{{cluster_aia_path}}' requires /config/cluster's 'aia_path' member to be set on all PR secondary clusters. - * @type {boolean} - * @memberof PkiConfigureUrlsRequest - */ - enableTemplating?: boolean; - /** - * Comma-separated list of URLs to be used for the issuing certificate attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiConfigureUrlsRequest - */ - issuingCertificates?: Array; - /** - * Comma-separated list of URLs to be used for the OCSP servers attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiConfigureUrlsRequest - */ - ocspServers?: Array; -} - -/** - * Check if a given object implements the PkiConfigureUrlsRequest interface. - */ -export function instanceOfPkiConfigureUrlsRequest(value: object): value is PkiConfigureUrlsRequest { - return true; -} - -export function PkiConfigureUrlsRequestFromJSON(json: any): PkiConfigureUrlsRequest { - return PkiConfigureUrlsRequestFromJSONTyped(json, false); -} - -export function PkiConfigureUrlsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureUrlsRequest { - if (json == null) { - return json; - } - return { - - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'enableTemplating': json['enable_templating'] == null ? undefined : json['enable_templating'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - }; -} - -export function PkiConfigureUrlsRequestToJSON(json: any): PkiConfigureUrlsRequest { - return PkiConfigureUrlsRequestToJSONTyped(json, false); -} - -export function PkiConfigureUrlsRequestToJSONTyped(value?: PkiConfigureUrlsRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'enable_templating': value['enableTemplating'], - 'issuing_certificates': value['issuingCertificates'], - 'ocsp_servers': value['ocspServers'], - }; -} - diff --git a/ui/api-client/src/models/PkiConfigureUrlsResponse.ts b/ui/api-client/src/models/PkiConfigureUrlsResponse.ts deleted file mode 100644 index 224f5dde95..0000000000 --- a/ui/api-client/src/models/PkiConfigureUrlsResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiConfigureUrlsResponse - */ -export interface PkiConfigureUrlsResponse { - /** - * Comma-separated list of URLs to be used for the CRL distribution points attribute. See also RFC 5280 Section 4.2.1.13. - * @type {Array} - * @memberof PkiConfigureUrlsResponse - */ - crlDistributionPoints?: Array; - /** - * Comma-separated list of URLs to be used for the Delta CRL distribution points attribute. See also RFC 5280 Section 4.2.1.15. - * @type {Array} - * @memberof PkiConfigureUrlsResponse - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether or not to enabling templating of the above AIA fields. When templating is enabled the special values '{{issuer_id}}' and '{{cluster_path}}' are available, but the addresses are not checked for URI validity until issuance time. This requires /config/cluster's path to be set on all PR Secondary clusters. - * @type {boolean} - * @memberof PkiConfigureUrlsResponse - */ - enableTemplating?: boolean; - /** - * Comma-separated list of URLs to be used for the issuing certificate attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiConfigureUrlsResponse - */ - issuingCertificates?: Array; - /** - * Comma-separated list of URLs to be used for the OCSP servers attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiConfigureUrlsResponse - */ - ocspServers?: Array; -} - -/** - * Check if a given object implements the PkiConfigureUrlsResponse interface. - */ -export function instanceOfPkiConfigureUrlsResponse(value: object): value is PkiConfigureUrlsResponse { - return true; -} - -export function PkiConfigureUrlsResponseFromJSON(json: any): PkiConfigureUrlsResponse { - return PkiConfigureUrlsResponseFromJSONTyped(json, false); -} - -export function PkiConfigureUrlsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiConfigureUrlsResponse { - if (json == null) { - return json; - } - return { - - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'enableTemplating': json['enable_templating'] == null ? undefined : json['enable_templating'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - }; -} - -export function PkiConfigureUrlsResponseToJSON(json: any): PkiConfigureUrlsResponse { - return PkiConfigureUrlsResponseToJSONTyped(json, false); -} - -export function PkiConfigureUrlsResponseToJSONTyped(value?: PkiConfigureUrlsResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'enable_templating': value['enableTemplating'], - 'issuing_certificates': value['issuingCertificates'], - 'ocsp_servers': value['ocspServers'], - }; -} - diff --git a/ui/api-client/src/models/PkiCrossSignIntermediateRequest.ts b/ui/api-client/src/models/PkiCrossSignIntermediateRequest.ts deleted file mode 100644 index 2c31a94cf0..0000000000 --- a/ui/api-client/src/models/PkiCrossSignIntermediateRequest.ts +++ /dev/null @@ -1,328 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiCrossSignIntermediateRequest - */ -export interface PkiCrossSignIntermediateRequest { - /** - * Whether to add a Basic Constraints extension with CA: true. Only needed as a workaround in some compatibility scenarios with Active Directory Certificate Services. - * @type {boolean} - * @memberof PkiCrossSignIntermediateRequest - */ - addBasicConstraints?: boolean; - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - country?: Array; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiCrossSignIntermediateRequest - */ - excludeCnFromSans?: boolean; - /** - * Must be "internal", "exported" or "kms". If set to "exported", the generated private key will be returned. This is your *only* chance to retrieve the private key! - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - exported?: PkiCrossSignIntermediateRequestExportedEnum; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - format?: PkiCrossSignIntermediateRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - ipSans?: Array; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiCrossSignIntermediateRequest - */ - keyBits?: number; - /** - * Provide a name to the generated or existing key, the name must be unique across all keys and not be the reserved value 'default' - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - keyName?: string; - /** - * Reference to a existing key; either "default" for the configured default key, an identifier or the name assigned to the key. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - keyRef?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - keyType?: PkiCrossSignIntermediateRequestKeyTypeEnum; - /** - * Specifies key_usage to encode in the certificate signing request. This is a comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. If not set, key usage will not appear on the CSR. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - locality?: Array; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - managedKeyName?: string; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - ou?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - privateKeyFormat?: PkiCrossSignIntermediateRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiCrossSignIntermediateRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiCrossSignIntermediateRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiCrossSignIntermediateRequest - */ - uriSans?: Array; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiCrossSignIntermediateRequestExportedEnum { - INTERNAL = 'internal', - EXTERNAL = 'external', - KMS = 'kms' -} -/** -* @export -* @enum {string} -*/ -export enum PkiCrossSignIntermediateRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} -/** -* @export -* @enum {string} -*/ -export enum PkiCrossSignIntermediateRequestKeyTypeEnum { - RSA = 'rsa', - EC = 'ec', - ED25519 = 'ed25519' -} -/** -* @export -* @enum {string} -*/ -export enum PkiCrossSignIntermediateRequestPrivateKeyFormatEnum { - EMPTY = '', - DER = 'der', - PEM = 'pem', - PKCS8 = 'pkcs8' -} - - -/** - * Check if a given object implements the PkiCrossSignIntermediateRequest interface. - */ -export function instanceOfPkiCrossSignIntermediateRequest(value: object): value is PkiCrossSignIntermediateRequest { - return true; -} - -export function PkiCrossSignIntermediateRequestFromJSON(json: any): PkiCrossSignIntermediateRequest { - return PkiCrossSignIntermediateRequestFromJSONTyped(json, false); -} - -export function PkiCrossSignIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiCrossSignIntermediateRequest { - if (json == null) { - return json; - } - return { - - 'addBasicConstraints': json['add_basic_constraints'] == null ? undefined : json['add_basic_constraints'], - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'exported': json['exported'] == null ? undefined : json['exported'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyRef': json['key_ref'] == null ? undefined : json['key_ref'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - }; -} - -export function PkiCrossSignIntermediateRequestToJSON(json: any): PkiCrossSignIntermediateRequest { - return PkiCrossSignIntermediateRequestToJSONTyped(json, false); -} - -export function PkiCrossSignIntermediateRequestToJSONTyped(value?: PkiCrossSignIntermediateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'add_basic_constraints': value['addBasicConstraints'], - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'exported': value['exported'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_ref': value['keyRef'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - }; -} - diff --git a/ui/api-client/src/models/PkiCrossSignIntermediateResponse.ts b/ui/api-client/src/models/PkiCrossSignIntermediateResponse.ts deleted file mode 100644 index ef53eea417..0000000000 --- a/ui/api-client/src/models/PkiCrossSignIntermediateResponse.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiCrossSignIntermediateResponse - */ -export interface PkiCrossSignIntermediateResponse { - /** - * Certificate signing request. - * @type {string} - * @memberof PkiCrossSignIntermediateResponse - */ - csr?: string; - /** - * Id of the key. - * @type {string} - * @memberof PkiCrossSignIntermediateResponse - */ - keyId?: string; - /** - * Generated private key. - * @type {string} - * @memberof PkiCrossSignIntermediateResponse - */ - privateKey?: string; - /** - * Specifies the format used for marshaling the private key. - * @type {string} - * @memberof PkiCrossSignIntermediateResponse - */ - privateKeyType?: string; -} - -/** - * Check if a given object implements the PkiCrossSignIntermediateResponse interface. - */ -export function instanceOfPkiCrossSignIntermediateResponse(value: object): value is PkiCrossSignIntermediateResponse { - return true; -} - -export function PkiCrossSignIntermediateResponseFromJSON(json: any): PkiCrossSignIntermediateResponse { - return PkiCrossSignIntermediateResponseFromJSONTyped(json, false); -} - -export function PkiCrossSignIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiCrossSignIntermediateResponse { - if (json == null) { - return json; - } - return { - - 'csr': json['csr'] == null ? undefined : json['csr'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - }; -} - -export function PkiCrossSignIntermediateResponseToJSON(json: any): PkiCrossSignIntermediateResponse { - return PkiCrossSignIntermediateResponseToJSONTyped(json, false); -} - -export function PkiCrossSignIntermediateResponseToJSONTyped(value?: PkiCrossSignIntermediateResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'csr': value['csr'], - 'key_id': value['keyId'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - }; -} - diff --git a/ui/api-client/src/models/PkiGenerateEabKeyForIssuerAndRoleResponse.ts b/ui/api-client/src/models/PkiGenerateEabKeyForIssuerAndRoleResponse.ts deleted file mode 100644 index eafdd4acc9..0000000000 --- a/ui/api-client/src/models/PkiGenerateEabKeyForIssuerAndRoleResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiGenerateEabKeyForIssuerAndRoleResponse - */ -export interface PkiGenerateEabKeyForIssuerAndRoleResponse { - /** - * The ACME directory to which the key belongs - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerAndRoleResponse - */ - acmeDirectory?: string; - /** - * An RFC3339 formatted date time when the EAB token was created - * @type {Date} - * @memberof PkiGenerateEabKeyForIssuerAndRoleResponse - */ - createdOn?: Date; - /** - * The EAB key identifier - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerAndRoleResponse - */ - id?: string; - /** - * The EAB hmac key - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerAndRoleResponse - */ - key?: string; - /** - * The EAB key type - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerAndRoleResponse - */ - keyType?: string; -} - -/** - * Check if a given object implements the PkiGenerateEabKeyForIssuerAndRoleResponse interface. - */ -export function instanceOfPkiGenerateEabKeyForIssuerAndRoleResponse(value: object): value is PkiGenerateEabKeyForIssuerAndRoleResponse { - return true; -} - -export function PkiGenerateEabKeyForIssuerAndRoleResponseFromJSON(json: any): PkiGenerateEabKeyForIssuerAndRoleResponse { - return PkiGenerateEabKeyForIssuerAndRoleResponseFromJSONTyped(json, false); -} - -export function PkiGenerateEabKeyForIssuerAndRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateEabKeyForIssuerAndRoleResponse { - if (json == null) { - return json; - } - return { - - 'acmeDirectory': json['acme_directory'] == null ? undefined : json['acme_directory'], - 'createdOn': json['created_on'] == null ? undefined : (new Date(json['created_on'])), - 'id': json['id'] == null ? undefined : json['id'], - 'key': json['key'] == null ? undefined : json['key'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - }; -} - -export function PkiGenerateEabKeyForIssuerAndRoleResponseToJSON(json: any): PkiGenerateEabKeyForIssuerAndRoleResponse { - return PkiGenerateEabKeyForIssuerAndRoleResponseToJSONTyped(json, false); -} - -export function PkiGenerateEabKeyForIssuerAndRoleResponseToJSONTyped(value?: PkiGenerateEabKeyForIssuerAndRoleResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'acme_directory': value['acmeDirectory'], - 'created_on': value['createdOn'] == null ? undefined : ((value['createdOn']).toISOString()), - 'id': value['id'], - 'key': value['key'], - 'key_type': value['keyType'], - }; -} - diff --git a/ui/api-client/src/models/PkiGenerateEabKeyForIssuerResponse.ts b/ui/api-client/src/models/PkiGenerateEabKeyForIssuerResponse.ts deleted file mode 100644 index 214f58a45f..0000000000 --- a/ui/api-client/src/models/PkiGenerateEabKeyForIssuerResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiGenerateEabKeyForIssuerResponse - */ -export interface PkiGenerateEabKeyForIssuerResponse { - /** - * The ACME directory to which the key belongs - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerResponse - */ - acmeDirectory?: string; - /** - * An RFC3339 formatted date time when the EAB token was created - * @type {Date} - * @memberof PkiGenerateEabKeyForIssuerResponse - */ - createdOn?: Date; - /** - * The EAB key identifier - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerResponse - */ - id?: string; - /** - * The EAB hmac key - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerResponse - */ - key?: string; - /** - * The EAB key type - * @type {string} - * @memberof PkiGenerateEabKeyForIssuerResponse - */ - keyType?: string; -} - -/** - * Check if a given object implements the PkiGenerateEabKeyForIssuerResponse interface. - */ -export function instanceOfPkiGenerateEabKeyForIssuerResponse(value: object): value is PkiGenerateEabKeyForIssuerResponse { - return true; -} - -export function PkiGenerateEabKeyForIssuerResponseFromJSON(json: any): PkiGenerateEabKeyForIssuerResponse { - return PkiGenerateEabKeyForIssuerResponseFromJSONTyped(json, false); -} - -export function PkiGenerateEabKeyForIssuerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateEabKeyForIssuerResponse { - if (json == null) { - return json; - } - return { - - 'acmeDirectory': json['acme_directory'] == null ? undefined : json['acme_directory'], - 'createdOn': json['created_on'] == null ? undefined : (new Date(json['created_on'])), - 'id': json['id'] == null ? undefined : json['id'], - 'key': json['key'] == null ? undefined : json['key'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - }; -} - -export function PkiGenerateEabKeyForIssuerResponseToJSON(json: any): PkiGenerateEabKeyForIssuerResponse { - return PkiGenerateEabKeyForIssuerResponseToJSONTyped(json, false); -} - -export function PkiGenerateEabKeyForIssuerResponseToJSONTyped(value?: PkiGenerateEabKeyForIssuerResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'acme_directory': value['acmeDirectory'], - 'created_on': value['createdOn'] == null ? undefined : ((value['createdOn']).toISOString()), - 'id': value['id'], - 'key': value['key'], - 'key_type': value['keyType'], - }; -} - diff --git a/ui/api-client/src/models/PkiGenerateEabKeyForRoleResponse.ts b/ui/api-client/src/models/PkiGenerateEabKeyForRoleResponse.ts deleted file mode 100644 index 4aa9f2261e..0000000000 --- a/ui/api-client/src/models/PkiGenerateEabKeyForRoleResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiGenerateEabKeyForRoleResponse - */ -export interface PkiGenerateEabKeyForRoleResponse { - /** - * The ACME directory to which the key belongs - * @type {string} - * @memberof PkiGenerateEabKeyForRoleResponse - */ - acmeDirectory?: string; - /** - * An RFC3339 formatted date time when the EAB token was created - * @type {Date} - * @memberof PkiGenerateEabKeyForRoleResponse - */ - createdOn?: Date; - /** - * The EAB key identifier - * @type {string} - * @memberof PkiGenerateEabKeyForRoleResponse - */ - id?: string; - /** - * The EAB hmac key - * @type {string} - * @memberof PkiGenerateEabKeyForRoleResponse - */ - key?: string; - /** - * The EAB key type - * @type {string} - * @memberof PkiGenerateEabKeyForRoleResponse - */ - keyType?: string; -} - -/** - * Check if a given object implements the PkiGenerateEabKeyForRoleResponse interface. - */ -export function instanceOfPkiGenerateEabKeyForRoleResponse(value: object): value is PkiGenerateEabKeyForRoleResponse { - return true; -} - -export function PkiGenerateEabKeyForRoleResponseFromJSON(json: any): PkiGenerateEabKeyForRoleResponse { - return PkiGenerateEabKeyForRoleResponseFromJSONTyped(json, false); -} - -export function PkiGenerateEabKeyForRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateEabKeyForRoleResponse { - if (json == null) { - return json; - } - return { - - 'acmeDirectory': json['acme_directory'] == null ? undefined : json['acme_directory'], - 'createdOn': json['created_on'] == null ? undefined : (new Date(json['created_on'])), - 'id': json['id'] == null ? undefined : json['id'], - 'key': json['key'] == null ? undefined : json['key'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - }; -} - -export function PkiGenerateEabKeyForRoleResponseToJSON(json: any): PkiGenerateEabKeyForRoleResponse { - return PkiGenerateEabKeyForRoleResponseToJSONTyped(json, false); -} - -export function PkiGenerateEabKeyForRoleResponseToJSONTyped(value?: PkiGenerateEabKeyForRoleResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'acme_directory': value['acmeDirectory'], - 'created_on': value['createdOn'] == null ? undefined : ((value['createdOn']).toISOString()), - 'id': value['id'], - 'key': value['key'], - 'key_type': value['keyType'], - }; -} - diff --git a/ui/api-client/src/models/PkiGenerateEabKeyResponse.ts b/ui/api-client/src/models/PkiGenerateEabKeyResponse.ts deleted file mode 100644 index 46dea3735d..0000000000 --- a/ui/api-client/src/models/PkiGenerateEabKeyResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiGenerateEabKeyResponse - */ -export interface PkiGenerateEabKeyResponse { - /** - * The ACME directory to which the key belongs - * @type {string} - * @memberof PkiGenerateEabKeyResponse - */ - acmeDirectory?: string; - /** - * An RFC3339 formatted date time when the EAB token was created - * @type {Date} - * @memberof PkiGenerateEabKeyResponse - */ - createdOn?: Date; - /** - * The EAB key identifier - * @type {string} - * @memberof PkiGenerateEabKeyResponse - */ - id?: string; - /** - * The EAB hmac key - * @type {string} - * @memberof PkiGenerateEabKeyResponse - */ - key?: string; - /** - * The EAB key type - * @type {string} - * @memberof PkiGenerateEabKeyResponse - */ - keyType?: string; -} - -/** - * Check if a given object implements the PkiGenerateEabKeyResponse interface. - */ -export function instanceOfPkiGenerateEabKeyResponse(value: object): value is PkiGenerateEabKeyResponse { - return true; -} - -export function PkiGenerateEabKeyResponseFromJSON(json: any): PkiGenerateEabKeyResponse { - return PkiGenerateEabKeyResponseFromJSONTyped(json, false); -} - -export function PkiGenerateEabKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateEabKeyResponse { - if (json == null) { - return json; - } - return { - - 'acmeDirectory': json['acme_directory'] == null ? undefined : json['acme_directory'], - 'createdOn': json['created_on'] == null ? undefined : (new Date(json['created_on'])), - 'id': json['id'] == null ? undefined : json['id'], - 'key': json['key'] == null ? undefined : json['key'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - }; -} - -export function PkiGenerateEabKeyResponseToJSON(json: any): PkiGenerateEabKeyResponse { - return PkiGenerateEabKeyResponseToJSONTyped(json, false); -} - -export function PkiGenerateEabKeyResponseToJSONTyped(value?: PkiGenerateEabKeyResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'acme_directory': value['acmeDirectory'], - 'created_on': value['createdOn'] == null ? undefined : ((value['createdOn']).toISOString()), - 'id': value['id'], - 'key': value['key'], - 'key_type': value['keyType'], - }; -} - diff --git a/ui/api-client/src/models/PkiGenerateExportedKeyRequest.ts b/ui/api-client/src/models/PkiGenerateExportedKeyRequest.ts deleted file mode 100644 index 5488a72142..0000000000 --- a/ui/api-client/src/models/PkiGenerateExportedKeyRequest.ts +++ /dev/null @@ -1,108 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiGenerateExportedKeyRequest - */ -export interface PkiGenerateExportedKeyRequest { - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiGenerateExportedKeyRequest - */ - keyBits?: number; - /** - * Optional name to be used for this key - * @type {string} - * @memberof PkiGenerateExportedKeyRequest - */ - keyName?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateExportedKeyRequest - */ - keyType?: PkiGenerateExportedKeyRequestKeyTypeEnum; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateExportedKeyRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateExportedKeyRequest - */ - managedKeyName?: string; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiGenerateExportedKeyRequestKeyTypeEnum { - RSA = 'rsa', - EC = 'ec', - ED25519 = 'ed25519' -} - - -/** - * Check if a given object implements the PkiGenerateExportedKeyRequest interface. - */ -export function instanceOfPkiGenerateExportedKeyRequest(value: object): value is PkiGenerateExportedKeyRequest { - return true; -} - -export function PkiGenerateExportedKeyRequestFromJSON(json: any): PkiGenerateExportedKeyRequest { - return PkiGenerateExportedKeyRequestFromJSONTyped(json, false); -} - -export function PkiGenerateExportedKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateExportedKeyRequest { - if (json == null) { - return json; - } - return { - - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - }; -} - -export function PkiGenerateExportedKeyRequestToJSON(json: any): PkiGenerateExportedKeyRequest { - return PkiGenerateExportedKeyRequestToJSONTyped(json, false); -} - -export function PkiGenerateExportedKeyRequestToJSONTyped(value?: PkiGenerateExportedKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - }; -} - diff --git a/ui/api-client/src/models/PkiGenerateExportedKeyResponse.ts b/ui/api-client/src/models/PkiGenerateExportedKeyResponse.ts deleted file mode 100644 index 75c922b709..0000000000 --- a/ui/api-client/src/models/PkiGenerateExportedKeyResponse.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiGenerateExportedKeyResponse - */ -export interface PkiGenerateExportedKeyResponse { - /** - * ID assigned to this key. - * @type {string} - * @memberof PkiGenerateExportedKeyResponse - */ - keyId?: string; - /** - * Name assigned to this key. - * @type {string} - * @memberof PkiGenerateExportedKeyResponse - */ - keyName?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateExportedKeyResponse - */ - keyType?: string; - /** - * The private key string - * @type {string} - * @memberof PkiGenerateExportedKeyResponse - */ - privateKey?: string; -} - -/** - * Check if a given object implements the PkiGenerateExportedKeyResponse interface. - */ -export function instanceOfPkiGenerateExportedKeyResponse(value: object): value is PkiGenerateExportedKeyResponse { - return true; -} - -export function PkiGenerateExportedKeyResponseFromJSON(json: any): PkiGenerateExportedKeyResponse { - return PkiGenerateExportedKeyResponseFromJSONTyped(json, false); -} - -export function PkiGenerateExportedKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateExportedKeyResponse { - if (json == null) { - return json; - } - return { - - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - }; -} - -export function PkiGenerateExportedKeyResponseToJSON(json: any): PkiGenerateExportedKeyResponse { - return PkiGenerateExportedKeyResponseToJSONTyped(json, false); -} - -export function PkiGenerateExportedKeyResponseToJSONTyped(value?: PkiGenerateExportedKeyResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - 'private_key': value['privateKey'], - }; -} - diff --git a/ui/api-client/src/models/PkiGenerateIntermediateRequest.ts b/ui/api-client/src/models/PkiGenerateIntermediateRequest.ts deleted file mode 100644 index 872275ebc5..0000000000 --- a/ui/api-client/src/models/PkiGenerateIntermediateRequest.ts +++ /dev/null @@ -1,311 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiGenerateIntermediateRequest - */ -export interface PkiGenerateIntermediateRequest { - /** - * Whether to add a Basic Constraints extension with CA: true. Only needed as a workaround in some compatibility scenarios with Active Directory Certificate Services. - * @type {boolean} - * @memberof PkiGenerateIntermediateRequest - */ - addBasicConstraints?: boolean; - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - country?: Array; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiGenerateIntermediateRequest - */ - excludeCnFromSans?: boolean; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - format?: PkiGenerateIntermediateRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - ipSans?: Array; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiGenerateIntermediateRequest - */ - keyBits?: number; - /** - * Provide a name to the generated or existing key, the name must be unique across all keys and not be the reserved value 'default' - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - keyName?: string; - /** - * Reference to a existing key; either "default" for the configured default key, an identifier or the name assigned to the key. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - keyRef?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - keyType?: PkiGenerateIntermediateRequestKeyTypeEnum; - /** - * Specifies key_usage to encode in the certificate signing request. This is a comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. If not set, key usage will not appear on the CSR. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - locality?: Array; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - managedKeyName?: string; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - ou?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - privateKeyFormat?: PkiGenerateIntermediateRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiGenerateIntermediateRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiGenerateIntermediateRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiGenerateIntermediateRequest - */ - uriSans?: Array; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiGenerateIntermediateRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} -/** -* @export -* @enum {string} -*/ -export enum PkiGenerateIntermediateRequestKeyTypeEnum { - RSA = 'rsa', - EC = 'ec', - ED25519 = 'ed25519' -} -/** -* @export -* @enum {string} -*/ -export enum PkiGenerateIntermediateRequestPrivateKeyFormatEnum { - EMPTY = '', - DER = 'der', - PEM = 'pem', - PKCS8 = 'pkcs8' -} - - -/** - * Check if a given object implements the PkiGenerateIntermediateRequest interface. - */ -export function instanceOfPkiGenerateIntermediateRequest(value: object): value is PkiGenerateIntermediateRequest { - return true; -} - -export function PkiGenerateIntermediateRequestFromJSON(json: any): PkiGenerateIntermediateRequest { - return PkiGenerateIntermediateRequestFromJSONTyped(json, false); -} - -export function PkiGenerateIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateIntermediateRequest { - if (json == null) { - return json; - } - return { - - 'addBasicConstraints': json['add_basic_constraints'] == null ? undefined : json['add_basic_constraints'], - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyRef': json['key_ref'] == null ? undefined : json['key_ref'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - }; -} - -export function PkiGenerateIntermediateRequestToJSON(json: any): PkiGenerateIntermediateRequest { - return PkiGenerateIntermediateRequestToJSONTyped(json, false); -} - -export function PkiGenerateIntermediateRequestToJSONTyped(value?: PkiGenerateIntermediateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'add_basic_constraints': value['addBasicConstraints'], - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_ref': value['keyRef'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - }; -} - diff --git a/ui/api-client/src/models/PkiGenerateIntermediateResponse.ts b/ui/api-client/src/models/PkiGenerateIntermediateResponse.ts deleted file mode 100644 index f34fdf657e..0000000000 --- a/ui/api-client/src/models/PkiGenerateIntermediateResponse.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiGenerateIntermediateResponse - */ -export interface PkiGenerateIntermediateResponse { - /** - * Certificate signing request. - * @type {string} - * @memberof PkiGenerateIntermediateResponse - */ - csr?: string; - /** - * Id of the key. - * @type {string} - * @memberof PkiGenerateIntermediateResponse - */ - keyId?: string; - /** - * Generated private key. - * @type {string} - * @memberof PkiGenerateIntermediateResponse - */ - privateKey?: string; - /** - * Specifies the format used for marshaling the private key. - * @type {string} - * @memberof PkiGenerateIntermediateResponse - */ - privateKeyType?: string; -} - -/** - * Check if a given object implements the PkiGenerateIntermediateResponse interface. - */ -export function instanceOfPkiGenerateIntermediateResponse(value: object): value is PkiGenerateIntermediateResponse { - return true; -} - -export function PkiGenerateIntermediateResponseFromJSON(json: any): PkiGenerateIntermediateResponse { - return PkiGenerateIntermediateResponseFromJSONTyped(json, false); -} - -export function PkiGenerateIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateIntermediateResponse { - if (json == null) { - return json; - } - return { - - 'csr': json['csr'] == null ? undefined : json['csr'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - }; -} - -export function PkiGenerateIntermediateResponseToJSON(json: any): PkiGenerateIntermediateResponse { - return PkiGenerateIntermediateResponseToJSONTyped(json, false); -} - -export function PkiGenerateIntermediateResponseToJSONTyped(value?: PkiGenerateIntermediateResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'csr': value['csr'], - 'key_id': value['keyId'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - }; -} - diff --git a/ui/api-client/src/models/PkiGenerateInternalKeyRequest.ts b/ui/api-client/src/models/PkiGenerateInternalKeyRequest.ts deleted file mode 100644 index 648b233ee9..0000000000 --- a/ui/api-client/src/models/PkiGenerateInternalKeyRequest.ts +++ /dev/null @@ -1,108 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiGenerateInternalKeyRequest - */ -export interface PkiGenerateInternalKeyRequest { - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiGenerateInternalKeyRequest - */ - keyBits?: number; - /** - * Optional name to be used for this key - * @type {string} - * @memberof PkiGenerateInternalKeyRequest - */ - keyName?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateInternalKeyRequest - */ - keyType?: PkiGenerateInternalKeyRequestKeyTypeEnum; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateInternalKeyRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateInternalKeyRequest - */ - managedKeyName?: string; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiGenerateInternalKeyRequestKeyTypeEnum { - RSA = 'rsa', - EC = 'ec', - ED25519 = 'ed25519' -} - - -/** - * Check if a given object implements the PkiGenerateInternalKeyRequest interface. - */ -export function instanceOfPkiGenerateInternalKeyRequest(value: object): value is PkiGenerateInternalKeyRequest { - return true; -} - -export function PkiGenerateInternalKeyRequestFromJSON(json: any): PkiGenerateInternalKeyRequest { - return PkiGenerateInternalKeyRequestFromJSONTyped(json, false); -} - -export function PkiGenerateInternalKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateInternalKeyRequest { - if (json == null) { - return json; - } - return { - - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - }; -} - -export function PkiGenerateInternalKeyRequestToJSON(json: any): PkiGenerateInternalKeyRequest { - return PkiGenerateInternalKeyRequestToJSONTyped(json, false); -} - -export function PkiGenerateInternalKeyRequestToJSONTyped(value?: PkiGenerateInternalKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - }; -} - diff --git a/ui/api-client/src/models/PkiGenerateInternalKeyResponse.ts b/ui/api-client/src/models/PkiGenerateInternalKeyResponse.ts deleted file mode 100644 index 01dba1cde7..0000000000 --- a/ui/api-client/src/models/PkiGenerateInternalKeyResponse.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiGenerateInternalKeyResponse - */ -export interface PkiGenerateInternalKeyResponse { - /** - * ID assigned to this key. - * @type {string} - * @memberof PkiGenerateInternalKeyResponse - */ - keyId?: string; - /** - * Name assigned to this key. - * @type {string} - * @memberof PkiGenerateInternalKeyResponse - */ - keyName?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateInternalKeyResponse - */ - keyType?: string; - /** - * The private key string - * @type {string} - * @memberof PkiGenerateInternalKeyResponse - */ - privateKey?: string; -} - -/** - * Check if a given object implements the PkiGenerateInternalKeyResponse interface. - */ -export function instanceOfPkiGenerateInternalKeyResponse(value: object): value is PkiGenerateInternalKeyResponse { - return true; -} - -export function PkiGenerateInternalKeyResponseFromJSON(json: any): PkiGenerateInternalKeyResponse { - return PkiGenerateInternalKeyResponseFromJSONTyped(json, false); -} - -export function PkiGenerateInternalKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateInternalKeyResponse { - if (json == null) { - return json; - } - return { - - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - }; -} - -export function PkiGenerateInternalKeyResponseToJSON(json: any): PkiGenerateInternalKeyResponse { - return PkiGenerateInternalKeyResponseToJSONTyped(json, false); -} - -export function PkiGenerateInternalKeyResponseToJSONTyped(value?: PkiGenerateInternalKeyResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - 'private_key': value['privateKey'], - }; -} - diff --git a/ui/api-client/src/models/PkiGenerateKmsKeyRequest.ts b/ui/api-client/src/models/PkiGenerateKmsKeyRequest.ts deleted file mode 100644 index e1b5cd3adb..0000000000 --- a/ui/api-client/src/models/PkiGenerateKmsKeyRequest.ts +++ /dev/null @@ -1,108 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiGenerateKmsKeyRequest - */ -export interface PkiGenerateKmsKeyRequest { - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiGenerateKmsKeyRequest - */ - keyBits?: number; - /** - * Optional name to be used for this key - * @type {string} - * @memberof PkiGenerateKmsKeyRequest - */ - keyName?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateKmsKeyRequest - */ - keyType?: PkiGenerateKmsKeyRequestKeyTypeEnum; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateKmsKeyRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateKmsKeyRequest - */ - managedKeyName?: string; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiGenerateKmsKeyRequestKeyTypeEnum { - RSA = 'rsa', - EC = 'ec', - ED25519 = 'ed25519' -} - - -/** - * Check if a given object implements the PkiGenerateKmsKeyRequest interface. - */ -export function instanceOfPkiGenerateKmsKeyRequest(value: object): value is PkiGenerateKmsKeyRequest { - return true; -} - -export function PkiGenerateKmsKeyRequestFromJSON(json: any): PkiGenerateKmsKeyRequest { - return PkiGenerateKmsKeyRequestFromJSONTyped(json, false); -} - -export function PkiGenerateKmsKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateKmsKeyRequest { - if (json == null) { - return json; - } - return { - - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - }; -} - -export function PkiGenerateKmsKeyRequestToJSON(json: any): PkiGenerateKmsKeyRequest { - return PkiGenerateKmsKeyRequestToJSONTyped(json, false); -} - -export function PkiGenerateKmsKeyRequestToJSONTyped(value?: PkiGenerateKmsKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - }; -} - diff --git a/ui/api-client/src/models/PkiGenerateKmsKeyResponse.ts b/ui/api-client/src/models/PkiGenerateKmsKeyResponse.ts deleted file mode 100644 index 79ebada43a..0000000000 --- a/ui/api-client/src/models/PkiGenerateKmsKeyResponse.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiGenerateKmsKeyResponse - */ -export interface PkiGenerateKmsKeyResponse { - /** - * ID assigned to this key. - * @type {string} - * @memberof PkiGenerateKmsKeyResponse - */ - keyId?: string; - /** - * Name assigned to this key. - * @type {string} - * @memberof PkiGenerateKmsKeyResponse - */ - keyName?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateKmsKeyResponse - */ - keyType?: string; - /** - * The private key string - * @type {string} - * @memberof PkiGenerateKmsKeyResponse - */ - privateKey?: string; -} - -/** - * Check if a given object implements the PkiGenerateKmsKeyResponse interface. - */ -export function instanceOfPkiGenerateKmsKeyResponse(value: object): value is PkiGenerateKmsKeyResponse { - return true; -} - -export function PkiGenerateKmsKeyResponseFromJSON(json: any): PkiGenerateKmsKeyResponse { - return PkiGenerateKmsKeyResponseFromJSONTyped(json, false); -} - -export function PkiGenerateKmsKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateKmsKeyResponse { - if (json == null) { - return json; - } - return { - - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - }; -} - -export function PkiGenerateKmsKeyResponseToJSON(json: any): PkiGenerateKmsKeyResponse { - return PkiGenerateKmsKeyResponseToJSONTyped(json, false); -} - -export function PkiGenerateKmsKeyResponseToJSONTyped(value?: PkiGenerateKmsKeyResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - 'private_key': value['privateKey'], - }; -} - diff --git a/ui/api-client/src/models/PkiGenerateRootRequest.ts b/ui/api-client/src/models/PkiGenerateRootRequest.ts deleted file mode 100644 index 94c79d2f9c..0000000000 --- a/ui/api-client/src/models/PkiGenerateRootRequest.ts +++ /dev/null @@ -1,391 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiGenerateRootRequest - */ -export interface PkiGenerateRootRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - country?: Array; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiGenerateRootRequest - */ - excludeCnFromSans?: boolean; - /** - * Domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - excludedDnsDomains?: Array; - /** - * Email addresses for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - excludedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - excludedIpRanges?: Array; - /** - * URI domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - excludedUriDomains?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiGenerateRootRequest - */ - format?: PkiGenerateRootRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - ipSans?: Array; - /** - * Provide a name to the generated or existing issuer, the name must be unique across all issuers and not be the reserved value 'default' - * @type {string} - * @memberof PkiGenerateRootRequest - */ - issuerName?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiGenerateRootRequest - */ - keyBits?: number; - /** - * Provide a name to the generated or existing key, the name must be unique across all keys and not be the reserved value 'default' - * @type {string} - * @memberof PkiGenerateRootRequest - */ - keyName?: string; - /** - * Reference to a existing key; either "default" for the configured default key, an identifier or the name assigned to the key. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - keyRef?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - keyType?: PkiGenerateRootRequestKeyTypeEnum; - /** - * This list of key usages (not extended key usages) will be added to the existing set of key usages, CRL,CertSign, on the generated certificate. Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To use the issuer for CMPv2, DigitalSignature must be set. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - locality?: Array; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - managedKeyName?: string; - /** - * The maximum allowable path length - * @type {number} - * @memberof PkiGenerateRootRequest - */ - maxPathLength?: number; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiGenerateRootRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - ou?: Array; - /** - * Domains for which this certificate is allowed to sign or issue child certificates. If set, all DNS names (subject and alt) on child certs must be exact matches or subsets of the given domains (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - permittedDnsDomains?: Array; - /** - * Email addresses for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - permittedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - permittedIpRanges?: Array; - /** - * URI domains for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - permittedUriDomains?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiGenerateRootRequest - */ - privateKeyFormat?: PkiGenerateRootRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiGenerateRootRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiGenerateRootRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiGenerateRootRequest - */ - uriSans?: Array; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiGenerateRootRequest - */ - usePss?: boolean; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiGenerateRootRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} -/** -* @export -* @enum {string} -*/ -export enum PkiGenerateRootRequestKeyTypeEnum { - RSA = 'rsa', - EC = 'ec', - ED25519 = 'ed25519' -} -/** -* @export -* @enum {string} -*/ -export enum PkiGenerateRootRequestPrivateKeyFormatEnum { - EMPTY = '', - DER = 'der', - PEM = 'pem', - PKCS8 = 'pkcs8' -} - - -/** - * Check if a given object implements the PkiGenerateRootRequest interface. - */ -export function instanceOfPkiGenerateRootRequest(value: object): value is PkiGenerateRootRequest { - return true; -} - -export function PkiGenerateRootRequestFromJSON(json: any): PkiGenerateRootRequest { - return PkiGenerateRootRequestFromJSONTyped(json, false); -} - -export function PkiGenerateRootRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateRootRequest { - if (json == null) { - return json; - } - return { - - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'excludedDnsDomains': json['excluded_dns_domains'] == null ? undefined : json['excluded_dns_domains'], - 'excludedEmailAddresses': json['excluded_email_addresses'] == null ? undefined : json['excluded_email_addresses'], - 'excludedIpRanges': json['excluded_ip_ranges'] == null ? undefined : json['excluded_ip_ranges'], - 'excludedUriDomains': json['excluded_uri_domains'] == null ? undefined : json['excluded_uri_domains'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyRef': json['key_ref'] == null ? undefined : json['key_ref'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'maxPathLength': json['max_path_length'] == null ? undefined : json['max_path_length'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'permittedDnsDomains': json['permitted_dns_domains'] == null ? undefined : json['permitted_dns_domains'], - 'permittedEmailAddresses': json['permitted_email_addresses'] == null ? undefined : json['permitted_email_addresses'], - 'permittedIpRanges': json['permitted_ip_ranges'] == null ? undefined : json['permitted_ip_ranges'], - 'permittedUriDomains': json['permitted_uri_domains'] == null ? undefined : json['permitted_uri_domains'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} - -export function PkiGenerateRootRequestToJSON(json: any): PkiGenerateRootRequest { - return PkiGenerateRootRequestToJSONTyped(json, false); -} - -export function PkiGenerateRootRequestToJSONTyped(value?: PkiGenerateRootRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'excluded_dns_domains': value['excludedDnsDomains'], - 'excluded_email_addresses': value['excludedEmailAddresses'], - 'excluded_ip_ranges': value['excludedIpRanges'], - 'excluded_uri_domains': value['excludedUriDomains'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_name': value['issuerName'], - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_ref': value['keyRef'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'max_path_length': value['maxPathLength'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'permitted_dns_domains': value['permittedDnsDomains'], - 'permitted_email_addresses': value['permittedEmailAddresses'], - 'permitted_ip_ranges': value['permittedIpRanges'], - 'permitted_uri_domains': value['permittedUriDomains'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_pss': value['usePss'], - }; -} - diff --git a/ui/api-client/src/models/PkiGenerateRootResponse.ts b/ui/api-client/src/models/PkiGenerateRootResponse.ts deleted file mode 100644 index 4ca893a41c..0000000000 --- a/ui/api-client/src/models/PkiGenerateRootResponse.ts +++ /dev/null @@ -1,129 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiGenerateRootResponse - */ -export interface PkiGenerateRootResponse { - /** - * The generated self-signed CA certificate. - * @type {string} - * @memberof PkiGenerateRootResponse - */ - certificate?: string; - /** - * The expiration of the given issuer. - * @type {number} - * @memberof PkiGenerateRootResponse - */ - expiration?: number; - /** - * The ID of the issuer - * @type {string} - * @memberof PkiGenerateRootResponse - */ - issuerId?: string; - /** - * The name of the issuer. - * @type {string} - * @memberof PkiGenerateRootResponse - */ - issuerName?: string; - /** - * The issuing certificate authority. - * @type {string} - * @memberof PkiGenerateRootResponse - */ - issuingCa?: string; - /** - * The ID of the key. - * @type {string} - * @memberof PkiGenerateRootResponse - */ - keyId?: string; - /** - * The key name if given. - * @type {string} - * @memberof PkiGenerateRootResponse - */ - keyName?: string; - /** - * The private key if exported was specified. - * @type {string} - * @memberof PkiGenerateRootResponse - */ - privateKey?: string; - /** - * The requested Subject's named serial number. - * @type {string} - * @memberof PkiGenerateRootResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiGenerateRootResponse interface. - */ -export function instanceOfPkiGenerateRootResponse(value: object): value is PkiGenerateRootResponse { - return true; -} - -export function PkiGenerateRootResponseFromJSON(json: any): PkiGenerateRootResponse { - return PkiGenerateRootResponseFromJSONTyped(json, false); -} - -export function PkiGenerateRootResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiGenerateRootResponse { - if (json == null) { - return json; - } - return { - - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiGenerateRootResponseToJSON(json: any): PkiGenerateRootResponse { - return PkiGenerateRootResponseToJSONTyped(json, false); -} - -export function PkiGenerateRootResponseToJSONTyped(value?: PkiGenerateRootResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - 'issuing_ca': value['issuingCa'], - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'private_key': value['privateKey'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiImportKeyRequest.ts b/ui/api-client/src/models/PkiImportKeyRequest.ts deleted file mode 100644 index a2700e3a00..0000000000 --- a/ui/api-client/src/models/PkiImportKeyRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiImportKeyRequest - */ -export interface PkiImportKeyRequest { - /** - * Optional name to be used for this key - * @type {string} - * @memberof PkiImportKeyRequest - */ - keyName?: string; - /** - * PEM-format, unencrypted secret key - * @type {string} - * @memberof PkiImportKeyRequest - */ - pemBundle?: string; -} - -/** - * Check if a given object implements the PkiImportKeyRequest interface. - */ -export function instanceOfPkiImportKeyRequest(value: object): value is PkiImportKeyRequest { - return true; -} - -export function PkiImportKeyRequestFromJSON(json: any): PkiImportKeyRequest { - return PkiImportKeyRequestFromJSONTyped(json, false); -} - -export function PkiImportKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiImportKeyRequest { - if (json == null) { - return json; - } - return { - - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'pemBundle': json['pem_bundle'] == null ? undefined : json['pem_bundle'], - }; -} - -export function PkiImportKeyRequestToJSON(json: any): PkiImportKeyRequest { - return PkiImportKeyRequestToJSONTyped(json, false); -} - -export function PkiImportKeyRequestToJSONTyped(value?: PkiImportKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_name': value['keyName'], - 'pem_bundle': value['pemBundle'], - }; -} - diff --git a/ui/api-client/src/models/PkiImportKeyResponse.ts b/ui/api-client/src/models/PkiImportKeyResponse.ts deleted file mode 100644 index 2483f6dd7b..0000000000 --- a/ui/api-client/src/models/PkiImportKeyResponse.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiImportKeyResponse - */ -export interface PkiImportKeyResponse { - /** - * ID assigned to this key. - * @type {string} - * @memberof PkiImportKeyResponse - */ - keyId?: string; - /** - * Name assigned to this key. - * @type {string} - * @memberof PkiImportKeyResponse - */ - keyName?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiImportKeyResponse - */ - keyType?: string; -} - -/** - * Check if a given object implements the PkiImportKeyResponse interface. - */ -export function instanceOfPkiImportKeyResponse(value: object): value is PkiImportKeyResponse { - return true; -} - -export function PkiImportKeyResponseFromJSON(json: any): PkiImportKeyResponse { - return PkiImportKeyResponseFromJSONTyped(json, false); -} - -export function PkiImportKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiImportKeyResponse { - if (json == null) { - return json; - } - return { - - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - }; -} - -export function PkiImportKeyResponseToJSON(json: any): PkiImportKeyResponse { - return PkiImportKeyResponseToJSONTyped(json, false); -} - -export function PkiImportKeyResponseToJSONTyped(value?: PkiImportKeyResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssueWithRoleRequest.ts b/ui/api-client/src/models/PkiIssueWithRoleRequest.ts deleted file mode 100644 index 6ca11e18b5..0000000000 --- a/ui/api-client/src/models/PkiIssueWithRoleRequest.ts +++ /dev/null @@ -1,198 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssueWithRoleRequest - */ -export interface PkiIssueWithRoleRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - commonName?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssueWithRoleRequest - */ - excludeCnFromSans?: boolean; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - format?: PkiIssueWithRoleRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssueWithRoleRequest - */ - ipSans?: Array; - /** - * Reference to a existing issuer; either "default" for the configured default issuer, an identifier or the name assigned to the issuer. - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - issuerRef?: string; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssueWithRoleRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - privateKeyFormat?: PkiIssueWithRoleRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiIssueWithRoleRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - serialNumber?: string; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiIssueWithRoleRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssueWithRoleRequest - */ - uriSans?: Array; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiIssueWithRoleRequest - */ - userIds?: Array; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiIssueWithRoleRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} -/** -* @export -* @enum {string} -*/ -export enum PkiIssueWithRoleRequestPrivateKeyFormatEnum { - EMPTY = '', - DER = 'der', - PEM = 'pem', - PKCS8 = 'pkcs8' -} - - -/** - * Check if a given object implements the PkiIssueWithRoleRequest interface. - */ -export function instanceOfPkiIssueWithRoleRequest(value: object): value is PkiIssueWithRoleRequest { - return true; -} - -export function PkiIssueWithRoleRequestFromJSON(json: any): PkiIssueWithRoleRequest { - return PkiIssueWithRoleRequestFromJSONTyped(json, false); -} - -export function PkiIssueWithRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssueWithRoleRequest { - if (json == null) { - return json; - } - return { - - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} - -export function PkiIssueWithRoleRequestToJSON(json: any): PkiIssueWithRoleRequest { - return PkiIssueWithRoleRequestToJSONTyped(json, false); -} - -export function PkiIssueWithRoleRequestToJSONTyped(value?: PkiIssueWithRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_ref': value['issuerRef'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'user_ids': value['userIds'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssueWithRoleResponse.ts b/ui/api-client/src/models/PkiIssueWithRoleResponse.ts deleted file mode 100644 index 3086d14fb3..0000000000 --- a/ui/api-client/src/models/PkiIssueWithRoleResponse.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssueWithRoleResponse - */ -export interface PkiIssueWithRoleResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiIssueWithRoleResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiIssueWithRoleResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiIssueWithRoleResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiIssueWithRoleResponse - */ - issuingCa?: string; - /** - * Private key - * @type {string} - * @memberof PkiIssueWithRoleResponse - */ - privateKey?: string; - /** - * Private key type - * @type {string} - * @memberof PkiIssueWithRoleResponse - */ - privateKeyType?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiIssueWithRoleResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiIssueWithRoleResponse interface. - */ -export function instanceOfPkiIssueWithRoleResponse(value: object): value is PkiIssueWithRoleResponse { - return true; -} - -export function PkiIssueWithRoleResponseFromJSON(json: any): PkiIssueWithRoleResponse { - return PkiIssueWithRoleResponseFromJSONTyped(json, false); -} - -export function PkiIssueWithRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssueWithRoleResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiIssueWithRoleResponseToJSON(json: any): PkiIssueWithRoleResponse { - return PkiIssueWithRoleResponseToJSONTyped(json, false); -} - -export function PkiIssueWithRoleResponseToJSONTyped(value?: PkiIssueWithRoleResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerIssueWithRoleRequest.ts b/ui/api-client/src/models/PkiIssuerIssueWithRoleRequest.ts deleted file mode 100644 index 2000703538..0000000000 --- a/ui/api-client/src/models/PkiIssuerIssueWithRoleRequest.ts +++ /dev/null @@ -1,190 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerIssueWithRoleRequest - */ -export interface PkiIssuerIssueWithRoleRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - commonName?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssuerIssueWithRoleRequest - */ - excludeCnFromSans?: boolean; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - format?: PkiIssuerIssueWithRoleRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssuerIssueWithRoleRequest - */ - ipSans?: Array; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssuerIssueWithRoleRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - privateKeyFormat?: PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiIssuerIssueWithRoleRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - serialNumber?: string; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiIssuerIssueWithRoleRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssuerIssueWithRoleRequest - */ - uriSans?: Array; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiIssuerIssueWithRoleRequest - */ - userIds?: Array; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiIssuerIssueWithRoleRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} -/** -* @export -* @enum {string} -*/ -export enum PkiIssuerIssueWithRoleRequestPrivateKeyFormatEnum { - EMPTY = '', - DER = 'der', - PEM = 'pem', - PKCS8 = 'pkcs8' -} - - -/** - * Check if a given object implements the PkiIssuerIssueWithRoleRequest interface. - */ -export function instanceOfPkiIssuerIssueWithRoleRequest(value: object): value is PkiIssuerIssueWithRoleRequest { - return true; -} - -export function PkiIssuerIssueWithRoleRequestFromJSON(json: any): PkiIssuerIssueWithRoleRequest { - return PkiIssuerIssueWithRoleRequestFromJSONTyped(json, false); -} - -export function PkiIssuerIssueWithRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerIssueWithRoleRequest { - if (json == null) { - return json; - } - return { - - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} - -export function PkiIssuerIssueWithRoleRequestToJSON(json: any): PkiIssuerIssueWithRoleRequest { - return PkiIssuerIssueWithRoleRequestToJSONTyped(json, false); -} - -export function PkiIssuerIssueWithRoleRequestToJSONTyped(value?: PkiIssuerIssueWithRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'user_ids': value['userIds'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerIssueWithRoleResponse.ts b/ui/api-client/src/models/PkiIssuerIssueWithRoleResponse.ts deleted file mode 100644 index a296a4cc52..0000000000 --- a/ui/api-client/src/models/PkiIssuerIssueWithRoleResponse.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerIssueWithRoleResponse - */ -export interface PkiIssuerIssueWithRoleResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiIssuerIssueWithRoleResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiIssuerIssueWithRoleResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiIssuerIssueWithRoleResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiIssuerIssueWithRoleResponse - */ - issuingCa?: string; - /** - * Private key - * @type {string} - * @memberof PkiIssuerIssueWithRoleResponse - */ - privateKey?: string; - /** - * Private key type - * @type {string} - * @memberof PkiIssuerIssueWithRoleResponse - */ - privateKeyType?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiIssuerIssueWithRoleResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiIssuerIssueWithRoleResponse interface. - */ -export function instanceOfPkiIssuerIssueWithRoleResponse(value: object): value is PkiIssuerIssueWithRoleResponse { - return true; -} - -export function PkiIssuerIssueWithRoleResponseFromJSON(json: any): PkiIssuerIssueWithRoleResponse { - return PkiIssuerIssueWithRoleResponseFromJSONTyped(json, false); -} - -export function PkiIssuerIssueWithRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerIssueWithRoleResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiIssuerIssueWithRoleResponseToJSON(json: any): PkiIssuerIssueWithRoleResponse { - return PkiIssuerIssueWithRoleResponseToJSONTyped(json, false); -} - -export function PkiIssuerIssueWithRoleResponseToJSONTyped(value?: PkiIssuerIssueWithRoleResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerReadCrlDeltaDerResponse.ts b/ui/api-client/src/models/PkiIssuerReadCrlDeltaDerResponse.ts deleted file mode 100644 index 6a2aa4857a..0000000000 --- a/ui/api-client/src/models/PkiIssuerReadCrlDeltaDerResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerReadCrlDeltaDerResponse - */ -export interface PkiIssuerReadCrlDeltaDerResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadCrlDeltaDerResponse - */ - crl?: string; -} - -/** - * Check if a given object implements the PkiIssuerReadCrlDeltaDerResponse interface. - */ -export function instanceOfPkiIssuerReadCrlDeltaDerResponse(value: object): value is PkiIssuerReadCrlDeltaDerResponse { - return true; -} - -export function PkiIssuerReadCrlDeltaDerResponseFromJSON(json: any): PkiIssuerReadCrlDeltaDerResponse { - return PkiIssuerReadCrlDeltaDerResponseFromJSONTyped(json, false); -} - -export function PkiIssuerReadCrlDeltaDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadCrlDeltaDerResponse { - if (json == null) { - return json; - } - return { - - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} - -export function PkiIssuerReadCrlDeltaDerResponseToJSON(json: any): PkiIssuerReadCrlDeltaDerResponse { - return PkiIssuerReadCrlDeltaDerResponseToJSONTyped(json, false); -} - -export function PkiIssuerReadCrlDeltaDerResponseToJSONTyped(value?: PkiIssuerReadCrlDeltaDerResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'crl': value['crl'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerReadCrlDeltaPemResponse.ts b/ui/api-client/src/models/PkiIssuerReadCrlDeltaPemResponse.ts deleted file mode 100644 index 03ad379752..0000000000 --- a/ui/api-client/src/models/PkiIssuerReadCrlDeltaPemResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerReadCrlDeltaPemResponse - */ -export interface PkiIssuerReadCrlDeltaPemResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadCrlDeltaPemResponse - */ - crl?: string; -} - -/** - * Check if a given object implements the PkiIssuerReadCrlDeltaPemResponse interface. - */ -export function instanceOfPkiIssuerReadCrlDeltaPemResponse(value: object): value is PkiIssuerReadCrlDeltaPemResponse { - return true; -} - -export function PkiIssuerReadCrlDeltaPemResponseFromJSON(json: any): PkiIssuerReadCrlDeltaPemResponse { - return PkiIssuerReadCrlDeltaPemResponseFromJSONTyped(json, false); -} - -export function PkiIssuerReadCrlDeltaPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadCrlDeltaPemResponse { - if (json == null) { - return json; - } - return { - - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} - -export function PkiIssuerReadCrlDeltaPemResponseToJSON(json: any): PkiIssuerReadCrlDeltaPemResponse { - return PkiIssuerReadCrlDeltaPemResponseToJSONTyped(json, false); -} - -export function PkiIssuerReadCrlDeltaPemResponseToJSONTyped(value?: PkiIssuerReadCrlDeltaPemResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'crl': value['crl'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerReadCrlDeltaResponse.ts b/ui/api-client/src/models/PkiIssuerReadCrlDeltaResponse.ts deleted file mode 100644 index 72268e3bf7..0000000000 --- a/ui/api-client/src/models/PkiIssuerReadCrlDeltaResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerReadCrlDeltaResponse - */ -export interface PkiIssuerReadCrlDeltaResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadCrlDeltaResponse - */ - crl?: string; -} - -/** - * Check if a given object implements the PkiIssuerReadCrlDeltaResponse interface. - */ -export function instanceOfPkiIssuerReadCrlDeltaResponse(value: object): value is PkiIssuerReadCrlDeltaResponse { - return true; -} - -export function PkiIssuerReadCrlDeltaResponseFromJSON(json: any): PkiIssuerReadCrlDeltaResponse { - return PkiIssuerReadCrlDeltaResponseFromJSONTyped(json, false); -} - -export function PkiIssuerReadCrlDeltaResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadCrlDeltaResponse { - if (json == null) { - return json; - } - return { - - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} - -export function PkiIssuerReadCrlDeltaResponseToJSON(json: any): PkiIssuerReadCrlDeltaResponse { - return PkiIssuerReadCrlDeltaResponseToJSONTyped(json, false); -} - -export function PkiIssuerReadCrlDeltaResponseToJSONTyped(value?: PkiIssuerReadCrlDeltaResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'crl': value['crl'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerReadCrlDerResponse.ts b/ui/api-client/src/models/PkiIssuerReadCrlDerResponse.ts deleted file mode 100644 index 2e2aae398f..0000000000 --- a/ui/api-client/src/models/PkiIssuerReadCrlDerResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerReadCrlDerResponse - */ -export interface PkiIssuerReadCrlDerResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadCrlDerResponse - */ - crl?: string; -} - -/** - * Check if a given object implements the PkiIssuerReadCrlDerResponse interface. - */ -export function instanceOfPkiIssuerReadCrlDerResponse(value: object): value is PkiIssuerReadCrlDerResponse { - return true; -} - -export function PkiIssuerReadCrlDerResponseFromJSON(json: any): PkiIssuerReadCrlDerResponse { - return PkiIssuerReadCrlDerResponseFromJSONTyped(json, false); -} - -export function PkiIssuerReadCrlDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadCrlDerResponse { - if (json == null) { - return json; - } - return { - - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} - -export function PkiIssuerReadCrlDerResponseToJSON(json: any): PkiIssuerReadCrlDerResponse { - return PkiIssuerReadCrlDerResponseToJSONTyped(json, false); -} - -export function PkiIssuerReadCrlDerResponseToJSONTyped(value?: PkiIssuerReadCrlDerResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'crl': value['crl'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerReadCrlPemResponse.ts b/ui/api-client/src/models/PkiIssuerReadCrlPemResponse.ts deleted file mode 100644 index a71f23fb92..0000000000 --- a/ui/api-client/src/models/PkiIssuerReadCrlPemResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerReadCrlPemResponse - */ -export interface PkiIssuerReadCrlPemResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadCrlPemResponse - */ - crl?: string; -} - -/** - * Check if a given object implements the PkiIssuerReadCrlPemResponse interface. - */ -export function instanceOfPkiIssuerReadCrlPemResponse(value: object): value is PkiIssuerReadCrlPemResponse { - return true; -} - -export function PkiIssuerReadCrlPemResponseFromJSON(json: any): PkiIssuerReadCrlPemResponse { - return PkiIssuerReadCrlPemResponseFromJSONTyped(json, false); -} - -export function PkiIssuerReadCrlPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadCrlPemResponse { - if (json == null) { - return json; - } - return { - - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} - -export function PkiIssuerReadCrlPemResponseToJSON(json: any): PkiIssuerReadCrlPemResponse { - return PkiIssuerReadCrlPemResponseToJSONTyped(json, false); -} - -export function PkiIssuerReadCrlPemResponseToJSONTyped(value?: PkiIssuerReadCrlPemResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'crl': value['crl'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerReadCrlResponse.ts b/ui/api-client/src/models/PkiIssuerReadCrlResponse.ts deleted file mode 100644 index f89cadfb53..0000000000 --- a/ui/api-client/src/models/PkiIssuerReadCrlResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerReadCrlResponse - */ -export interface PkiIssuerReadCrlResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadCrlResponse - */ - crl?: string; -} - -/** - * Check if a given object implements the PkiIssuerReadCrlResponse interface. - */ -export function instanceOfPkiIssuerReadCrlResponse(value: object): value is PkiIssuerReadCrlResponse { - return true; -} - -export function PkiIssuerReadCrlResponseFromJSON(json: any): PkiIssuerReadCrlResponse { - return PkiIssuerReadCrlResponseFromJSONTyped(json, false); -} - -export function PkiIssuerReadCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadCrlResponse { - if (json == null) { - return json; - } - return { - - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} - -export function PkiIssuerReadCrlResponseToJSON(json: any): PkiIssuerReadCrlResponse { - return PkiIssuerReadCrlResponseToJSONTyped(json, false); -} - -export function PkiIssuerReadCrlResponseToJSONTyped(value?: PkiIssuerReadCrlResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'crl': value['crl'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerReadUnifiedCrlDeltaDerResponse.ts b/ui/api-client/src/models/PkiIssuerReadUnifiedCrlDeltaDerResponse.ts deleted file mode 100644 index fbd840fd51..0000000000 --- a/ui/api-client/src/models/PkiIssuerReadUnifiedCrlDeltaDerResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerReadUnifiedCrlDeltaDerResponse - */ -export interface PkiIssuerReadUnifiedCrlDeltaDerResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadUnifiedCrlDeltaDerResponse - */ - crl?: string; -} - -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlDeltaDerResponse interface. - */ -export function instanceOfPkiIssuerReadUnifiedCrlDeltaDerResponse(value: object): value is PkiIssuerReadUnifiedCrlDeltaDerResponse { - return true; -} - -export function PkiIssuerReadUnifiedCrlDeltaDerResponseFromJSON(json: any): PkiIssuerReadUnifiedCrlDeltaDerResponse { - return PkiIssuerReadUnifiedCrlDeltaDerResponseFromJSONTyped(json, false); -} - -export function PkiIssuerReadUnifiedCrlDeltaDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadUnifiedCrlDeltaDerResponse { - if (json == null) { - return json; - } - return { - - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} - -export function PkiIssuerReadUnifiedCrlDeltaDerResponseToJSON(json: any): PkiIssuerReadUnifiedCrlDeltaDerResponse { - return PkiIssuerReadUnifiedCrlDeltaDerResponseToJSONTyped(json, false); -} - -export function PkiIssuerReadUnifiedCrlDeltaDerResponseToJSONTyped(value?: PkiIssuerReadUnifiedCrlDeltaDerResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'crl': value['crl'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerReadUnifiedCrlDeltaPemResponse.ts b/ui/api-client/src/models/PkiIssuerReadUnifiedCrlDeltaPemResponse.ts deleted file mode 100644 index 9c07539f81..0000000000 --- a/ui/api-client/src/models/PkiIssuerReadUnifiedCrlDeltaPemResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerReadUnifiedCrlDeltaPemResponse - */ -export interface PkiIssuerReadUnifiedCrlDeltaPemResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadUnifiedCrlDeltaPemResponse - */ - crl?: string; -} - -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlDeltaPemResponse interface. - */ -export function instanceOfPkiIssuerReadUnifiedCrlDeltaPemResponse(value: object): value is PkiIssuerReadUnifiedCrlDeltaPemResponse { - return true; -} - -export function PkiIssuerReadUnifiedCrlDeltaPemResponseFromJSON(json: any): PkiIssuerReadUnifiedCrlDeltaPemResponse { - return PkiIssuerReadUnifiedCrlDeltaPemResponseFromJSONTyped(json, false); -} - -export function PkiIssuerReadUnifiedCrlDeltaPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadUnifiedCrlDeltaPemResponse { - if (json == null) { - return json; - } - return { - - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} - -export function PkiIssuerReadUnifiedCrlDeltaPemResponseToJSON(json: any): PkiIssuerReadUnifiedCrlDeltaPemResponse { - return PkiIssuerReadUnifiedCrlDeltaPemResponseToJSONTyped(json, false); -} - -export function PkiIssuerReadUnifiedCrlDeltaPemResponseToJSONTyped(value?: PkiIssuerReadUnifiedCrlDeltaPemResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'crl': value['crl'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerReadUnifiedCrlDeltaResponse.ts b/ui/api-client/src/models/PkiIssuerReadUnifiedCrlDeltaResponse.ts deleted file mode 100644 index 9d6002af67..0000000000 --- a/ui/api-client/src/models/PkiIssuerReadUnifiedCrlDeltaResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerReadUnifiedCrlDeltaResponse - */ -export interface PkiIssuerReadUnifiedCrlDeltaResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadUnifiedCrlDeltaResponse - */ - crl?: string; -} - -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlDeltaResponse interface. - */ -export function instanceOfPkiIssuerReadUnifiedCrlDeltaResponse(value: object): value is PkiIssuerReadUnifiedCrlDeltaResponse { - return true; -} - -export function PkiIssuerReadUnifiedCrlDeltaResponseFromJSON(json: any): PkiIssuerReadUnifiedCrlDeltaResponse { - return PkiIssuerReadUnifiedCrlDeltaResponseFromJSONTyped(json, false); -} - -export function PkiIssuerReadUnifiedCrlDeltaResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadUnifiedCrlDeltaResponse { - if (json == null) { - return json; - } - return { - - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} - -export function PkiIssuerReadUnifiedCrlDeltaResponseToJSON(json: any): PkiIssuerReadUnifiedCrlDeltaResponse { - return PkiIssuerReadUnifiedCrlDeltaResponseToJSONTyped(json, false); -} - -export function PkiIssuerReadUnifiedCrlDeltaResponseToJSONTyped(value?: PkiIssuerReadUnifiedCrlDeltaResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'crl': value['crl'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerReadUnifiedCrlDerResponse.ts b/ui/api-client/src/models/PkiIssuerReadUnifiedCrlDerResponse.ts deleted file mode 100644 index 0f38b6734d..0000000000 --- a/ui/api-client/src/models/PkiIssuerReadUnifiedCrlDerResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerReadUnifiedCrlDerResponse - */ -export interface PkiIssuerReadUnifiedCrlDerResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadUnifiedCrlDerResponse - */ - crl?: string; -} - -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlDerResponse interface. - */ -export function instanceOfPkiIssuerReadUnifiedCrlDerResponse(value: object): value is PkiIssuerReadUnifiedCrlDerResponse { - return true; -} - -export function PkiIssuerReadUnifiedCrlDerResponseFromJSON(json: any): PkiIssuerReadUnifiedCrlDerResponse { - return PkiIssuerReadUnifiedCrlDerResponseFromJSONTyped(json, false); -} - -export function PkiIssuerReadUnifiedCrlDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadUnifiedCrlDerResponse { - if (json == null) { - return json; - } - return { - - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} - -export function PkiIssuerReadUnifiedCrlDerResponseToJSON(json: any): PkiIssuerReadUnifiedCrlDerResponse { - return PkiIssuerReadUnifiedCrlDerResponseToJSONTyped(json, false); -} - -export function PkiIssuerReadUnifiedCrlDerResponseToJSONTyped(value?: PkiIssuerReadUnifiedCrlDerResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'crl': value['crl'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerReadUnifiedCrlPemResponse.ts b/ui/api-client/src/models/PkiIssuerReadUnifiedCrlPemResponse.ts deleted file mode 100644 index 7a4eef51d2..0000000000 --- a/ui/api-client/src/models/PkiIssuerReadUnifiedCrlPemResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerReadUnifiedCrlPemResponse - */ -export interface PkiIssuerReadUnifiedCrlPemResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadUnifiedCrlPemResponse - */ - crl?: string; -} - -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlPemResponse interface. - */ -export function instanceOfPkiIssuerReadUnifiedCrlPemResponse(value: object): value is PkiIssuerReadUnifiedCrlPemResponse { - return true; -} - -export function PkiIssuerReadUnifiedCrlPemResponseFromJSON(json: any): PkiIssuerReadUnifiedCrlPemResponse { - return PkiIssuerReadUnifiedCrlPemResponseFromJSONTyped(json, false); -} - -export function PkiIssuerReadUnifiedCrlPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadUnifiedCrlPemResponse { - if (json == null) { - return json; - } - return { - - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} - -export function PkiIssuerReadUnifiedCrlPemResponseToJSON(json: any): PkiIssuerReadUnifiedCrlPemResponse { - return PkiIssuerReadUnifiedCrlPemResponseToJSONTyped(json, false); -} - -export function PkiIssuerReadUnifiedCrlPemResponseToJSONTyped(value?: PkiIssuerReadUnifiedCrlPemResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'crl': value['crl'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerReadUnifiedCrlResponse.ts b/ui/api-client/src/models/PkiIssuerReadUnifiedCrlResponse.ts deleted file mode 100644 index f165ce4990..0000000000 --- a/ui/api-client/src/models/PkiIssuerReadUnifiedCrlResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerReadUnifiedCrlResponse - */ -export interface PkiIssuerReadUnifiedCrlResponse { - /** - * - * @type {string} - * @memberof PkiIssuerReadUnifiedCrlResponse - */ - crl?: string; -} - -/** - * Check if a given object implements the PkiIssuerReadUnifiedCrlResponse interface. - */ -export function instanceOfPkiIssuerReadUnifiedCrlResponse(value: object): value is PkiIssuerReadUnifiedCrlResponse { - return true; -} - -export function PkiIssuerReadUnifiedCrlResponseFromJSON(json: any): PkiIssuerReadUnifiedCrlResponse { - return PkiIssuerReadUnifiedCrlResponseFromJSONTyped(json, false); -} - -export function PkiIssuerReadUnifiedCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerReadUnifiedCrlResponse { - if (json == null) { - return json; - } - return { - - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} - -export function PkiIssuerReadUnifiedCrlResponseToJSON(json: any): PkiIssuerReadUnifiedCrlResponse { - return PkiIssuerReadUnifiedCrlResponseToJSONTyped(json, false); -} - -export function PkiIssuerReadUnifiedCrlResponseToJSONTyped(value?: PkiIssuerReadUnifiedCrlResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'crl': value['crl'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerResignCrlsRequest.ts b/ui/api-client/src/models/PkiIssuerResignCrlsRequest.ts deleted file mode 100644 index e6d2968754..0000000000 --- a/ui/api-client/src/models/PkiIssuerResignCrlsRequest.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerResignCrlsRequest - */ -export interface PkiIssuerResignCrlsRequest { - /** - * The sequence number to be written within the CRL Number extension. - * @type {number} - * @memberof PkiIssuerResignCrlsRequest - */ - crlNumber?: number; - /** - * A list of PEM encoded CRLs to combine, originally signed by the requested issuer. - * @type {Array} - * @memberof PkiIssuerResignCrlsRequest - */ - crls?: Array; - /** - * Using a zero or greater value specifies the base CRL revision number to encode within a Delta CRL indicator extension, otherwise the extension will not be added. - * @type {number} - * @memberof PkiIssuerResignCrlsRequest - */ - deltaCrlBaseNumber?: number; - /** - * The format of the combined CRL, can be "pem" or "der". If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuerResignCrlsRequest - */ - format?: string; - /** - * The amount of time the generated CRL should be valid; defaults to 72 hours. - * @type {string} - * @memberof PkiIssuerResignCrlsRequest - */ - nextUpdate?: string; -} - -/** - * Check if a given object implements the PkiIssuerResignCrlsRequest interface. - */ -export function instanceOfPkiIssuerResignCrlsRequest(value: object): value is PkiIssuerResignCrlsRequest { - return true; -} - -export function PkiIssuerResignCrlsRequestFromJSON(json: any): PkiIssuerResignCrlsRequest { - return PkiIssuerResignCrlsRequestFromJSONTyped(json, false); -} - -export function PkiIssuerResignCrlsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerResignCrlsRequest { - if (json == null) { - return json; - } - return { - - 'crlNumber': json['crl_number'] == null ? undefined : json['crl_number'], - 'crls': json['crls'] == null ? undefined : json['crls'], - 'deltaCrlBaseNumber': json['delta_crl_base_number'] == null ? undefined : json['delta_crl_base_number'], - 'format': json['format'] == null ? undefined : json['format'], - 'nextUpdate': json['next_update'] == null ? undefined : json['next_update'], - }; -} - -export function PkiIssuerResignCrlsRequestToJSON(json: any): PkiIssuerResignCrlsRequest { - return PkiIssuerResignCrlsRequestToJSONTyped(json, false); -} - -export function PkiIssuerResignCrlsRequestToJSONTyped(value?: PkiIssuerResignCrlsRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'crl_number': value['crlNumber'], - 'crls': value['crls'], - 'delta_crl_base_number': value['deltaCrlBaseNumber'], - 'format': value['format'], - 'next_update': value['nextUpdate'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerResignCrlsResponse.ts b/ui/api-client/src/models/PkiIssuerResignCrlsResponse.ts deleted file mode 100644 index 0d1906d8f0..0000000000 --- a/ui/api-client/src/models/PkiIssuerResignCrlsResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerResignCrlsResponse - */ -export interface PkiIssuerResignCrlsResponse { - /** - * CRL - * @type {string} - * @memberof PkiIssuerResignCrlsResponse - */ - crl?: string; -} - -/** - * Check if a given object implements the PkiIssuerResignCrlsResponse interface. - */ -export function instanceOfPkiIssuerResignCrlsResponse(value: object): value is PkiIssuerResignCrlsResponse { - return true; -} - -export function PkiIssuerResignCrlsResponseFromJSON(json: any): PkiIssuerResignCrlsResponse { - return PkiIssuerResignCrlsResponseFromJSONTyped(json, false); -} - -export function PkiIssuerResignCrlsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerResignCrlsResponse { - if (json == null) { - return json; - } - return { - - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} - -export function PkiIssuerResignCrlsResponseToJSON(json: any): PkiIssuerResignCrlsResponse { - return PkiIssuerResignCrlsResponseToJSONTyped(json, false); -} - -export function PkiIssuerResignCrlsResponseToJSONTyped(value?: PkiIssuerResignCrlsResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'crl': value['crl'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerSignIntermediateRequest.ts b/ui/api-client/src/models/PkiIssuerSignIntermediateRequest.ts deleted file mode 100644 index ca2cde2552..0000000000 --- a/ui/api-client/src/models/PkiIssuerSignIntermediateRequest.ts +++ /dev/null @@ -1,366 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerSignIntermediateRequest - */ -export interface PkiIssuerSignIntermediateRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - country?: Array; - /** - * PEM-format CSR to be signed. - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - csr?: string; - /** - * Do not truncate the NotAfter field, use the issuer's configured leaf_not_after_behavior - * @type {boolean} - * @memberof PkiIssuerSignIntermediateRequest - */ - enforceLeafNotAfterBehavior?: boolean; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssuerSignIntermediateRequest - */ - excludeCnFromSans?: boolean; - /** - * Domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - excludedDnsDomains?: Array; - /** - * Email addresses for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - excludedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - excludedIpRanges?: Array; - /** - * URI domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - excludedUriDomains?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - format?: PkiIssuerSignIntermediateRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - ipSans?: Array; - /** - * Provide a name to the generated or existing issuer, the name must be unique across all issuers and not be the reserved value 'default' - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - issuerName?: string; - /** - * This list of key usages (not extended key usages) will be added to the existing set of key usages, CRL,CertSign, on the generated certificate. Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To use the issuer for CMPv2, DigitalSignature must be set. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - locality?: Array; - /** - * The maximum allowable path length - * @type {number} - * @memberof PkiIssuerSignIntermediateRequest - */ - maxPathLength?: number; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - ou?: Array; - /** - * Domains for which this certificate is allowed to sign or issue child certificates. If set, all DNS names (subject and alt) on child certs must be exact matches or subsets of the given domains (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - permittedDnsDomains?: Array; - /** - * Email addresses for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - permittedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - permittedIpRanges?: Array; - /** - * URI domains for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - permittedUriDomains?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - privateKeyFormat?: PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiIssuerSignIntermediateRequest - */ - signatureBits?: number; - /** - * Value for the Subject Key Identifier field (RFC 5280 Section 4.2.1.2). This value should ONLY be used when cross-signing to mimic the existing certificate's SKID value; this is necessary to allow certain TLS implementations (such as OpenSSL) which use SKID/AKID matches in chain building to restrict possible valid chains. Specified as a string in hex format. Default is empty, allowing Vault to automatically calculate the SKID according to method one in the above RFC section. - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - skid?: string; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiIssuerSignIntermediateRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssuerSignIntermediateRequest - */ - uriSans?: Array; - /** - * If true, then: 1) Subject information, including names and alternate names, will be preserved from the CSR rather than using values provided in the other parameters to this path; 2) Any key usages requested in the CSR will be added to the basic set of key usages used for CA certs signed by this path; for instance, the non-repudiation flag; 3) Extensions requested in the CSR will be copied into the issued certificate. - * @type {boolean} - * @memberof PkiIssuerSignIntermediateRequest - */ - useCsrValues?: boolean; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiIssuerSignIntermediateRequest - */ - usePss?: boolean; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiIssuerSignIntermediateRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} -/** -* @export -* @enum {string} -*/ -export enum PkiIssuerSignIntermediateRequestPrivateKeyFormatEnum { - EMPTY = '', - DER = 'der', - PEM = 'pem', - PKCS8 = 'pkcs8' -} - - -/** - * Check if a given object implements the PkiIssuerSignIntermediateRequest interface. - */ -export function instanceOfPkiIssuerSignIntermediateRequest(value: object): value is PkiIssuerSignIntermediateRequest { - return true; -} - -export function PkiIssuerSignIntermediateRequestFromJSON(json: any): PkiIssuerSignIntermediateRequest { - return PkiIssuerSignIntermediateRequestFromJSONTyped(json, false); -} - -export function PkiIssuerSignIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignIntermediateRequest { - if (json == null) { - return json; - } - return { - - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'enforceLeafNotAfterBehavior': json['enforce_leaf_not_after_behavior'] == null ? undefined : json['enforce_leaf_not_after_behavior'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'excludedDnsDomains': json['excluded_dns_domains'] == null ? undefined : json['excluded_dns_domains'], - 'excludedEmailAddresses': json['excluded_email_addresses'] == null ? undefined : json['excluded_email_addresses'], - 'excludedIpRanges': json['excluded_ip_ranges'] == null ? undefined : json['excluded_ip_ranges'], - 'excludedUriDomains': json['excluded_uri_domains'] == null ? undefined : json['excluded_uri_domains'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'maxPathLength': json['max_path_length'] == null ? undefined : json['max_path_length'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'permittedDnsDomains': json['permitted_dns_domains'] == null ? undefined : json['permitted_dns_domains'], - 'permittedEmailAddresses': json['permitted_email_addresses'] == null ? undefined : json['permitted_email_addresses'], - 'permittedIpRanges': json['permitted_ip_ranges'] == null ? undefined : json['permitted_ip_ranges'], - 'permittedUriDomains': json['permitted_uri_domains'] == null ? undefined : json['permitted_uri_domains'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'skid': json['skid'] == null ? undefined : json['skid'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'useCsrValues': json['use_csr_values'] == null ? undefined : json['use_csr_values'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} - -export function PkiIssuerSignIntermediateRequestToJSON(json: any): PkiIssuerSignIntermediateRequest { - return PkiIssuerSignIntermediateRequestToJSONTyped(json, false); -} - -export function PkiIssuerSignIntermediateRequestToJSONTyped(value?: PkiIssuerSignIntermediateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'csr': value['csr'], - 'enforce_leaf_not_after_behavior': value['enforceLeafNotAfterBehavior'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'excluded_dns_domains': value['excludedDnsDomains'], - 'excluded_email_addresses': value['excludedEmailAddresses'], - 'excluded_ip_ranges': value['excludedIpRanges'], - 'excluded_uri_domains': value['excludedUriDomains'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_name': value['issuerName'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'max_path_length': value['maxPathLength'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'permitted_dns_domains': value['permittedDnsDomains'], - 'permitted_email_addresses': value['permittedEmailAddresses'], - 'permitted_ip_ranges': value['permittedIpRanges'], - 'permitted_uri_domains': value['permittedUriDomains'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'skid': value['skid'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_csr_values': value['useCsrValues'], - 'use_pss': value['usePss'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerSignIntermediateResponse.ts b/ui/api-client/src/models/PkiIssuerSignIntermediateResponse.ts deleted file mode 100644 index 02c29405a2..0000000000 --- a/ui/api-client/src/models/PkiIssuerSignIntermediateResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerSignIntermediateResponse - */ -export interface PkiIssuerSignIntermediateResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiIssuerSignIntermediateResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiIssuerSignIntermediateResponse - */ - certificate?: string; - /** - * Expiration Time - * @type {number} - * @memberof PkiIssuerSignIntermediateResponse - */ - expiration?: number; - /** - * Issuing CA - * @type {string} - * @memberof PkiIssuerSignIntermediateResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiIssuerSignIntermediateResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiIssuerSignIntermediateResponse interface. - */ -export function instanceOfPkiIssuerSignIntermediateResponse(value: object): value is PkiIssuerSignIntermediateResponse { - return true; -} - -export function PkiIssuerSignIntermediateResponseFromJSON(json: any): PkiIssuerSignIntermediateResponse { - return PkiIssuerSignIntermediateResponseFromJSONTyped(json, false); -} - -export function PkiIssuerSignIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignIntermediateResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiIssuerSignIntermediateResponseToJSON(json: any): PkiIssuerSignIntermediateResponse { - return PkiIssuerSignIntermediateResponseToJSONTyped(json, false); -} - -export function PkiIssuerSignIntermediateResponseToJSONTyped(value?: PkiIssuerSignIntermediateResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerSignRevocationListRequest.ts b/ui/api-client/src/models/PkiIssuerSignRevocationListRequest.ts deleted file mode 100644 index 301339ceec..0000000000 --- a/ui/api-client/src/models/PkiIssuerSignRevocationListRequest.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerSignRevocationListRequest - */ -export interface PkiIssuerSignRevocationListRequest { - /** - * The sequence number to be written within the CRL Number extension. - * @type {number} - * @memberof PkiIssuerSignRevocationListRequest - */ - crlNumber?: number; - /** - * Using a zero or greater value specifies the base CRL revision number to encode within a Delta CRL indicator extension, otherwise the extension will not be added. - * @type {number} - * @memberof PkiIssuerSignRevocationListRequest - */ - deltaCrlBaseNumber?: number; - /** - * A list of maps containing extensions with keys id (string), critical (bool), value (string) - * @type {Array} - * @memberof PkiIssuerSignRevocationListRequest - */ - extensions?: Array; - /** - * The format of the combined CRL, can be "pem" or "der". If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuerSignRevocationListRequest - */ - format?: string; - /** - * The amount of time the generated CRL should be valid; defaults to 72 hours. - * @type {string} - * @memberof PkiIssuerSignRevocationListRequest - */ - nextUpdate?: string; - /** - * A list of maps containing the keys serial_number (string), revocation_time (string), and extensions (map with keys id (string), critical (bool), value (string)) - * @type {Array} - * @memberof PkiIssuerSignRevocationListRequest - */ - revokedCerts?: Array; -} - -/** - * Check if a given object implements the PkiIssuerSignRevocationListRequest interface. - */ -export function instanceOfPkiIssuerSignRevocationListRequest(value: object): value is PkiIssuerSignRevocationListRequest { - return true; -} - -export function PkiIssuerSignRevocationListRequestFromJSON(json: any): PkiIssuerSignRevocationListRequest { - return PkiIssuerSignRevocationListRequestFromJSONTyped(json, false); -} - -export function PkiIssuerSignRevocationListRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignRevocationListRequest { - if (json == null) { - return json; - } - return { - - 'crlNumber': json['crl_number'] == null ? undefined : json['crl_number'], - 'deltaCrlBaseNumber': json['delta_crl_base_number'] == null ? undefined : json['delta_crl_base_number'], - 'extensions': json['extensions'] == null ? undefined : json['extensions'], - 'format': json['format'] == null ? undefined : json['format'], - 'nextUpdate': json['next_update'] == null ? undefined : json['next_update'], - 'revokedCerts': json['revoked_certs'] == null ? undefined : json['revoked_certs'], - }; -} - -export function PkiIssuerSignRevocationListRequestToJSON(json: any): PkiIssuerSignRevocationListRequest { - return PkiIssuerSignRevocationListRequestToJSONTyped(json, false); -} - -export function PkiIssuerSignRevocationListRequestToJSONTyped(value?: PkiIssuerSignRevocationListRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'crl_number': value['crlNumber'], - 'delta_crl_base_number': value['deltaCrlBaseNumber'], - 'extensions': value['extensions'], - 'format': value['format'], - 'next_update': value['nextUpdate'], - 'revoked_certs': value['revokedCerts'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerSignRevocationListResponse.ts b/ui/api-client/src/models/PkiIssuerSignRevocationListResponse.ts deleted file mode 100644 index e8ccaf2d5c..0000000000 --- a/ui/api-client/src/models/PkiIssuerSignRevocationListResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerSignRevocationListResponse - */ -export interface PkiIssuerSignRevocationListResponse { - /** - * CRL - * @type {string} - * @memberof PkiIssuerSignRevocationListResponse - */ - crl?: string; -} - -/** - * Check if a given object implements the PkiIssuerSignRevocationListResponse interface. - */ -export function instanceOfPkiIssuerSignRevocationListResponse(value: object): value is PkiIssuerSignRevocationListResponse { - return true; -} - -export function PkiIssuerSignRevocationListResponseFromJSON(json: any): PkiIssuerSignRevocationListResponse { - return PkiIssuerSignRevocationListResponseFromJSONTyped(json, false); -} - -export function PkiIssuerSignRevocationListResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignRevocationListResponse { - if (json == null) { - return json; - } - return { - - 'crl': json['crl'] == null ? undefined : json['crl'], - }; -} - -export function PkiIssuerSignRevocationListResponseToJSON(json: any): PkiIssuerSignRevocationListResponse { - return PkiIssuerSignRevocationListResponseToJSONTyped(json, false); -} - -export function PkiIssuerSignRevocationListResponseToJSONTyped(value?: PkiIssuerSignRevocationListResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'crl': value['crl'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerSignSelfIssuedRequest.ts b/ui/api-client/src/models/PkiIssuerSignSelfIssuedRequest.ts deleted file mode 100644 index 17476b8c2f..0000000000 --- a/ui/api-client/src/models/PkiIssuerSignSelfIssuedRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerSignSelfIssuedRequest - */ -export interface PkiIssuerSignSelfIssuedRequest { - /** - * PEM-format self-issued certificate to be signed. - * @type {string} - * @memberof PkiIssuerSignSelfIssuedRequest - */ - certificate?: string; - /** - * If true, require the public key algorithm of the signer to match that of the self issued certificate. - * @type {boolean} - * @memberof PkiIssuerSignSelfIssuedRequest - */ - requireMatchingCertificateAlgorithms?: boolean; -} - -/** - * Check if a given object implements the PkiIssuerSignSelfIssuedRequest interface. - */ -export function instanceOfPkiIssuerSignSelfIssuedRequest(value: object): value is PkiIssuerSignSelfIssuedRequest { - return true; -} - -export function PkiIssuerSignSelfIssuedRequestFromJSON(json: any): PkiIssuerSignSelfIssuedRequest { - return PkiIssuerSignSelfIssuedRequestFromJSONTyped(json, false); -} - -export function PkiIssuerSignSelfIssuedRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignSelfIssuedRequest { - if (json == null) { - return json; - } - return { - - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'requireMatchingCertificateAlgorithms': json['require_matching_certificate_algorithms'] == null ? undefined : json['require_matching_certificate_algorithms'], - }; -} - -export function PkiIssuerSignSelfIssuedRequestToJSON(json: any): PkiIssuerSignSelfIssuedRequest { - return PkiIssuerSignSelfIssuedRequestToJSONTyped(json, false); -} - -export function PkiIssuerSignSelfIssuedRequestToJSONTyped(value?: PkiIssuerSignSelfIssuedRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'certificate': value['certificate'], - 'require_matching_certificate_algorithms': value['requireMatchingCertificateAlgorithms'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerSignSelfIssuedResponse.ts b/ui/api-client/src/models/PkiIssuerSignSelfIssuedResponse.ts deleted file mode 100644 index d6faf1e6f4..0000000000 --- a/ui/api-client/src/models/PkiIssuerSignSelfIssuedResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerSignSelfIssuedResponse - */ -export interface PkiIssuerSignSelfIssuedResponse { - /** - * Certificate - * @type {string} - * @memberof PkiIssuerSignSelfIssuedResponse - */ - certificate?: string; - /** - * Issuing CA - * @type {string} - * @memberof PkiIssuerSignSelfIssuedResponse - */ - issuingCa?: string; -} - -/** - * Check if a given object implements the PkiIssuerSignSelfIssuedResponse interface. - */ -export function instanceOfPkiIssuerSignSelfIssuedResponse(value: object): value is PkiIssuerSignSelfIssuedResponse { - return true; -} - -export function PkiIssuerSignSelfIssuedResponseFromJSON(json: any): PkiIssuerSignSelfIssuedResponse { - return PkiIssuerSignSelfIssuedResponseFromJSONTyped(json, false); -} - -export function PkiIssuerSignSelfIssuedResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignSelfIssuedResponse { - if (json == null) { - return json; - } - return { - - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - }; -} - -export function PkiIssuerSignSelfIssuedResponseToJSON(json: any): PkiIssuerSignSelfIssuedResponse { - return PkiIssuerSignSelfIssuedResponseToJSONTyped(json, false); -} - -export function PkiIssuerSignSelfIssuedResponseToJSONTyped(value?: PkiIssuerSignSelfIssuedResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'certificate': value['certificate'], - 'issuing_ca': value['issuingCa'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerSignVerbatimRequest.ts b/ui/api-client/src/models/PkiIssuerSignVerbatimRequest.ts deleted file mode 100644 index be4e13c00d..0000000000 --- a/ui/api-client/src/models/PkiIssuerSignVerbatimRequest.ts +++ /dev/null @@ -1,238 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerSignVerbatimRequest - */ -export interface PkiIssuerSignVerbatimRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - commonName?: string; - /** - * PEM-format CSR to be signed. Values will be taken verbatim from the CSR, except for basic constraints. - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - csr?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssuerSignVerbatimRequest - */ - excludeCnFromSans?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiIssuerSignVerbatimRequest - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiIssuerSignVerbatimRequest - */ - extKeyUsageOids?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - format?: PkiIssuerSignVerbatimRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssuerSignVerbatimRequest - */ - ipSans?: Array; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiIssuerSignVerbatimRequest - */ - keyUsage?: Array; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssuerSignVerbatimRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - privateKeyFormat?: PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiIssuerSignVerbatimRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiIssuerSignVerbatimRequest - */ - signatureBits?: number; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiIssuerSignVerbatimRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssuerSignVerbatimRequest - */ - uriSans?: Array; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiIssuerSignVerbatimRequest - */ - usePss?: boolean; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiIssuerSignVerbatimRequest - */ - userIds?: Array; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiIssuerSignVerbatimRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} -/** -* @export -* @enum {string} -*/ -export enum PkiIssuerSignVerbatimRequestPrivateKeyFormatEnum { - EMPTY = '', - DER = 'der', - PEM = 'pem', - PKCS8 = 'pkcs8' -} - - -/** - * Check if a given object implements the PkiIssuerSignVerbatimRequest interface. - */ -export function instanceOfPkiIssuerSignVerbatimRequest(value: object): value is PkiIssuerSignVerbatimRequest { - return true; -} - -export function PkiIssuerSignVerbatimRequestFromJSON(json: any): PkiIssuerSignVerbatimRequest { - return PkiIssuerSignVerbatimRequestFromJSONTyped(json, false); -} - -export function PkiIssuerSignVerbatimRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignVerbatimRequest { - if (json == null) { - return json; - } - return { - - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} - -export function PkiIssuerSignVerbatimRequestToJSON(json: any): PkiIssuerSignVerbatimRequest { - return PkiIssuerSignVerbatimRequestToJSONTyped(json, false); -} - -export function PkiIssuerSignVerbatimRequestToJSONTyped(value?: PkiIssuerSignVerbatimRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'csr': value['csr'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'key_usage': value['keyUsage'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_pss': value['usePss'], - 'user_ids': value['userIds'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerSignVerbatimResponse.ts b/ui/api-client/src/models/PkiIssuerSignVerbatimResponse.ts deleted file mode 100644 index ddab3b3f8a..0000000000 --- a/ui/api-client/src/models/PkiIssuerSignVerbatimResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerSignVerbatimResponse - */ -export interface PkiIssuerSignVerbatimResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiIssuerSignVerbatimResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiIssuerSignVerbatimResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiIssuerSignVerbatimResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiIssuerSignVerbatimResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiIssuerSignVerbatimResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiIssuerSignVerbatimResponse interface. - */ -export function instanceOfPkiIssuerSignVerbatimResponse(value: object): value is PkiIssuerSignVerbatimResponse { - return true; -} - -export function PkiIssuerSignVerbatimResponseFromJSON(json: any): PkiIssuerSignVerbatimResponse { - return PkiIssuerSignVerbatimResponseFromJSONTyped(json, false); -} - -export function PkiIssuerSignVerbatimResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignVerbatimResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiIssuerSignVerbatimResponseToJSON(json: any): PkiIssuerSignVerbatimResponse { - return PkiIssuerSignVerbatimResponseToJSONTyped(json, false); -} - -export function PkiIssuerSignVerbatimResponseToJSONTyped(value?: PkiIssuerSignVerbatimResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerSignVerbatimWithRoleRequest.ts b/ui/api-client/src/models/PkiIssuerSignVerbatimWithRoleRequest.ts deleted file mode 100644 index 2dc49ebd77..0000000000 --- a/ui/api-client/src/models/PkiIssuerSignVerbatimWithRoleRequest.ts +++ /dev/null @@ -1,238 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerSignVerbatimWithRoleRequest - */ -export interface PkiIssuerSignVerbatimWithRoleRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - commonName?: string; - /** - * PEM-format CSR to be signed. Values will be taken verbatim from the CSR, except for basic constraints. - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - csr?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - excludeCnFromSans?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - extKeyUsageOids?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - format?: PkiIssuerSignVerbatimWithRoleRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - ipSans?: Array; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - keyUsage?: Array; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - privateKeyFormat?: PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - signatureBits?: number; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - uriSans?: Array; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - usePss?: boolean; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleRequest - */ - userIds?: Array; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiIssuerSignVerbatimWithRoleRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} -/** -* @export -* @enum {string} -*/ -export enum PkiIssuerSignVerbatimWithRoleRequestPrivateKeyFormatEnum { - EMPTY = '', - DER = 'der', - PEM = 'pem', - PKCS8 = 'pkcs8' -} - - -/** - * Check if a given object implements the PkiIssuerSignVerbatimWithRoleRequest interface. - */ -export function instanceOfPkiIssuerSignVerbatimWithRoleRequest(value: object): value is PkiIssuerSignVerbatimWithRoleRequest { - return true; -} - -export function PkiIssuerSignVerbatimWithRoleRequestFromJSON(json: any): PkiIssuerSignVerbatimWithRoleRequest { - return PkiIssuerSignVerbatimWithRoleRequestFromJSONTyped(json, false); -} - -export function PkiIssuerSignVerbatimWithRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignVerbatimWithRoleRequest { - if (json == null) { - return json; - } - return { - - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} - -export function PkiIssuerSignVerbatimWithRoleRequestToJSON(json: any): PkiIssuerSignVerbatimWithRoleRequest { - return PkiIssuerSignVerbatimWithRoleRequestToJSONTyped(json, false); -} - -export function PkiIssuerSignVerbatimWithRoleRequestToJSONTyped(value?: PkiIssuerSignVerbatimWithRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'csr': value['csr'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'key_usage': value['keyUsage'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_pss': value['usePss'], - 'user_ids': value['userIds'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerSignVerbatimWithRoleResponse.ts b/ui/api-client/src/models/PkiIssuerSignVerbatimWithRoleResponse.ts deleted file mode 100644 index 1349c56126..0000000000 --- a/ui/api-client/src/models/PkiIssuerSignVerbatimWithRoleResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerSignVerbatimWithRoleResponse - */ -export interface PkiIssuerSignVerbatimWithRoleResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiIssuerSignVerbatimWithRoleResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiIssuerSignVerbatimWithRoleResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiIssuerSignVerbatimWithRoleResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiIssuerSignVerbatimWithRoleResponse interface. - */ -export function instanceOfPkiIssuerSignVerbatimWithRoleResponse(value: object): value is PkiIssuerSignVerbatimWithRoleResponse { - return true; -} - -export function PkiIssuerSignVerbatimWithRoleResponseFromJSON(json: any): PkiIssuerSignVerbatimWithRoleResponse { - return PkiIssuerSignVerbatimWithRoleResponseFromJSONTyped(json, false); -} - -export function PkiIssuerSignVerbatimWithRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignVerbatimWithRoleResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiIssuerSignVerbatimWithRoleResponseToJSON(json: any): PkiIssuerSignVerbatimWithRoleResponse { - return PkiIssuerSignVerbatimWithRoleResponseToJSONTyped(json, false); -} - -export function PkiIssuerSignVerbatimWithRoleResponseToJSONTyped(value?: PkiIssuerSignVerbatimWithRoleResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerSignWithRoleRequest.ts b/ui/api-client/src/models/PkiIssuerSignWithRoleRequest.ts deleted file mode 100644 index 33f60fe289..0000000000 --- a/ui/api-client/src/models/PkiIssuerSignWithRoleRequest.ts +++ /dev/null @@ -1,198 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerSignWithRoleRequest - */ -export interface PkiIssuerSignWithRoleRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - commonName?: string; - /** - * PEM-format CSR to be signed. - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - csr?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssuerSignWithRoleRequest - */ - excludeCnFromSans?: boolean; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - format?: PkiIssuerSignWithRoleRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssuerSignWithRoleRequest - */ - ipSans?: Array; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssuerSignWithRoleRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - privateKeyFormat?: PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiIssuerSignWithRoleRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - serialNumber?: string; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiIssuerSignWithRoleRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssuerSignWithRoleRequest - */ - uriSans?: Array; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiIssuerSignWithRoleRequest - */ - userIds?: Array; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiIssuerSignWithRoleRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} -/** -* @export -* @enum {string} -*/ -export enum PkiIssuerSignWithRoleRequestPrivateKeyFormatEnum { - EMPTY = '', - DER = 'der', - PEM = 'pem', - PKCS8 = 'pkcs8' -} - - -/** - * Check if a given object implements the PkiIssuerSignWithRoleRequest interface. - */ -export function instanceOfPkiIssuerSignWithRoleRequest(value: object): value is PkiIssuerSignWithRoleRequest { - return true; -} - -export function PkiIssuerSignWithRoleRequestFromJSON(json: any): PkiIssuerSignWithRoleRequest { - return PkiIssuerSignWithRoleRequestFromJSONTyped(json, false); -} - -export function PkiIssuerSignWithRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignWithRoleRequest { - if (json == null) { - return json; - } - return { - - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} - -export function PkiIssuerSignWithRoleRequestToJSON(json: any): PkiIssuerSignWithRoleRequest { - return PkiIssuerSignWithRoleRequestToJSONTyped(json, false); -} - -export function PkiIssuerSignWithRoleRequestToJSONTyped(value?: PkiIssuerSignWithRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'csr': value['csr'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'user_ids': value['userIds'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuerSignWithRoleResponse.ts b/ui/api-client/src/models/PkiIssuerSignWithRoleResponse.ts deleted file mode 100644 index 041643d605..0000000000 --- a/ui/api-client/src/models/PkiIssuerSignWithRoleResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuerSignWithRoleResponse - */ -export interface PkiIssuerSignWithRoleResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiIssuerSignWithRoleResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiIssuerSignWithRoleResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiIssuerSignWithRoleResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiIssuerSignWithRoleResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiIssuerSignWithRoleResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiIssuerSignWithRoleResponse interface. - */ -export function instanceOfPkiIssuerSignWithRoleResponse(value: object): value is PkiIssuerSignWithRoleResponse { - return true; -} - -export function PkiIssuerSignWithRoleResponseFromJSON(json: any): PkiIssuerSignWithRoleResponse { - return PkiIssuerSignWithRoleResponseFromJSONTyped(json, false); -} - -export function PkiIssuerSignWithRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuerSignWithRoleResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiIssuerSignWithRoleResponseToJSON(json: any): PkiIssuerSignWithRoleResponse { - return PkiIssuerSignWithRoleResponseToJSONTyped(json, false); -} - -export function PkiIssuerSignWithRoleResponseToJSONTyped(value?: PkiIssuerSignWithRoleResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuersGenerateIntermediateRequest.ts b/ui/api-client/src/models/PkiIssuersGenerateIntermediateRequest.ts deleted file mode 100644 index 2278c6d7e0..0000000000 --- a/ui/api-client/src/models/PkiIssuersGenerateIntermediateRequest.ts +++ /dev/null @@ -1,311 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuersGenerateIntermediateRequest - */ -export interface PkiIssuersGenerateIntermediateRequest { - /** - * Whether to add a Basic Constraints extension with CA: true. Only needed as a workaround in some compatibility scenarios with Active Directory Certificate Services. - * @type {boolean} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - addBasicConstraints?: boolean; - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - country?: Array; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - excludeCnFromSans?: boolean; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - format?: PkiIssuersGenerateIntermediateRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - ipSans?: Array; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - keyBits?: number; - /** - * Provide a name to the generated or existing key, the name must be unique across all keys and not be the reserved value 'default' - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - keyName?: string; - /** - * Reference to a existing key; either "default" for the configured default key, an identifier or the name assigned to the key. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - keyRef?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - keyType?: PkiIssuersGenerateIntermediateRequestKeyTypeEnum; - /** - * Specifies key_usage to encode in the certificate signing request. This is a comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. If not set, key usage will not appear on the CSR. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - locality?: Array; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - managedKeyName?: string; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - ou?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - privateKeyFormat?: PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssuersGenerateIntermediateRequest - */ - uriSans?: Array; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiIssuersGenerateIntermediateRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} -/** -* @export -* @enum {string} -*/ -export enum PkiIssuersGenerateIntermediateRequestKeyTypeEnum { - RSA = 'rsa', - EC = 'ec', - ED25519 = 'ed25519' -} -/** -* @export -* @enum {string} -*/ -export enum PkiIssuersGenerateIntermediateRequestPrivateKeyFormatEnum { - EMPTY = '', - DER = 'der', - PEM = 'pem', - PKCS8 = 'pkcs8' -} - - -/** - * Check if a given object implements the PkiIssuersGenerateIntermediateRequest interface. - */ -export function instanceOfPkiIssuersGenerateIntermediateRequest(value: object): value is PkiIssuersGenerateIntermediateRequest { - return true; -} - -export function PkiIssuersGenerateIntermediateRequestFromJSON(json: any): PkiIssuersGenerateIntermediateRequest { - return PkiIssuersGenerateIntermediateRequestFromJSONTyped(json, false); -} - -export function PkiIssuersGenerateIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersGenerateIntermediateRequest { - if (json == null) { - return json; - } - return { - - 'addBasicConstraints': json['add_basic_constraints'] == null ? undefined : json['add_basic_constraints'], - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyRef': json['key_ref'] == null ? undefined : json['key_ref'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - }; -} - -export function PkiIssuersGenerateIntermediateRequestToJSON(json: any): PkiIssuersGenerateIntermediateRequest { - return PkiIssuersGenerateIntermediateRequestToJSONTyped(json, false); -} - -export function PkiIssuersGenerateIntermediateRequestToJSONTyped(value?: PkiIssuersGenerateIntermediateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'add_basic_constraints': value['addBasicConstraints'], - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_ref': value['keyRef'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuersGenerateIntermediateResponse.ts b/ui/api-client/src/models/PkiIssuersGenerateIntermediateResponse.ts deleted file mode 100644 index fe2b7860f9..0000000000 --- a/ui/api-client/src/models/PkiIssuersGenerateIntermediateResponse.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuersGenerateIntermediateResponse - */ -export interface PkiIssuersGenerateIntermediateResponse { - /** - * Certificate signing request. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateResponse - */ - csr?: string; - /** - * Id of the key. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateResponse - */ - keyId?: string; - /** - * Generated private key. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateResponse - */ - privateKey?: string; - /** - * Specifies the format used for marshaling the private key. - * @type {string} - * @memberof PkiIssuersGenerateIntermediateResponse - */ - privateKeyType?: string; -} - -/** - * Check if a given object implements the PkiIssuersGenerateIntermediateResponse interface. - */ -export function instanceOfPkiIssuersGenerateIntermediateResponse(value: object): value is PkiIssuersGenerateIntermediateResponse { - return true; -} - -export function PkiIssuersGenerateIntermediateResponseFromJSON(json: any): PkiIssuersGenerateIntermediateResponse { - return PkiIssuersGenerateIntermediateResponseFromJSONTyped(json, false); -} - -export function PkiIssuersGenerateIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersGenerateIntermediateResponse { - if (json == null) { - return json; - } - return { - - 'csr': json['csr'] == null ? undefined : json['csr'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - }; -} - -export function PkiIssuersGenerateIntermediateResponseToJSON(json: any): PkiIssuersGenerateIntermediateResponse { - return PkiIssuersGenerateIntermediateResponseToJSONTyped(json, false); -} - -export function PkiIssuersGenerateIntermediateResponseToJSONTyped(value?: PkiIssuersGenerateIntermediateResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'csr': value['csr'], - 'key_id': value['keyId'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuersGenerateRootRequest.ts b/ui/api-client/src/models/PkiIssuersGenerateRootRequest.ts deleted file mode 100644 index f9d9c2f832..0000000000 --- a/ui/api-client/src/models/PkiIssuersGenerateRootRequest.ts +++ /dev/null @@ -1,391 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuersGenerateRootRequest - */ -export interface PkiIssuersGenerateRootRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - country?: Array; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiIssuersGenerateRootRequest - */ - excludeCnFromSans?: boolean; - /** - * Domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - excludedDnsDomains?: Array; - /** - * Email addresses for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - excludedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - excludedIpRanges?: Array; - /** - * URI domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - excludedUriDomains?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - format?: PkiIssuersGenerateRootRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - ipSans?: Array; - /** - * Provide a name to the generated or existing issuer, the name must be unique across all issuers and not be the reserved value 'default' - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - issuerName?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiIssuersGenerateRootRequest - */ - keyBits?: number; - /** - * Provide a name to the generated or existing key, the name must be unique across all keys and not be the reserved value 'default' - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - keyName?: string; - /** - * Reference to a existing key; either "default" for the configured default key, an identifier or the name assigned to the key. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - keyRef?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - keyType?: PkiIssuersGenerateRootRequestKeyTypeEnum; - /** - * This list of key usages (not extended key usages) will be added to the existing set of key usages, CRL,CertSign, on the generated certificate. Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To use the issuer for CMPv2, DigitalSignature must be set. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - locality?: Array; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - managedKeyName?: string; - /** - * The maximum allowable path length - * @type {number} - * @memberof PkiIssuersGenerateRootRequest - */ - maxPathLength?: number; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - ou?: Array; - /** - * Domains for which this certificate is allowed to sign or issue child certificates. If set, all DNS names (subject and alt) on child certs must be exact matches or subsets of the given domains (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - permittedDnsDomains?: Array; - /** - * Email addresses for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - permittedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - permittedIpRanges?: Array; - /** - * URI domains for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - permittedUriDomains?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - privateKeyFormat?: PkiIssuersGenerateRootRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiIssuersGenerateRootRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiIssuersGenerateRootRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiIssuersGenerateRootRequest - */ - uriSans?: Array; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiIssuersGenerateRootRequest - */ - usePss?: boolean; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiIssuersGenerateRootRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} -/** -* @export -* @enum {string} -*/ -export enum PkiIssuersGenerateRootRequestKeyTypeEnum { - RSA = 'rsa', - EC = 'ec', - ED25519 = 'ed25519' -} -/** -* @export -* @enum {string} -*/ -export enum PkiIssuersGenerateRootRequestPrivateKeyFormatEnum { - EMPTY = '', - DER = 'der', - PEM = 'pem', - PKCS8 = 'pkcs8' -} - - -/** - * Check if a given object implements the PkiIssuersGenerateRootRequest interface. - */ -export function instanceOfPkiIssuersGenerateRootRequest(value: object): value is PkiIssuersGenerateRootRequest { - return true; -} - -export function PkiIssuersGenerateRootRequestFromJSON(json: any): PkiIssuersGenerateRootRequest { - return PkiIssuersGenerateRootRequestFromJSONTyped(json, false); -} - -export function PkiIssuersGenerateRootRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersGenerateRootRequest { - if (json == null) { - return json; - } - return { - - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'excludedDnsDomains': json['excluded_dns_domains'] == null ? undefined : json['excluded_dns_domains'], - 'excludedEmailAddresses': json['excluded_email_addresses'] == null ? undefined : json['excluded_email_addresses'], - 'excludedIpRanges': json['excluded_ip_ranges'] == null ? undefined : json['excluded_ip_ranges'], - 'excludedUriDomains': json['excluded_uri_domains'] == null ? undefined : json['excluded_uri_domains'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyRef': json['key_ref'] == null ? undefined : json['key_ref'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'maxPathLength': json['max_path_length'] == null ? undefined : json['max_path_length'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'permittedDnsDomains': json['permitted_dns_domains'] == null ? undefined : json['permitted_dns_domains'], - 'permittedEmailAddresses': json['permitted_email_addresses'] == null ? undefined : json['permitted_email_addresses'], - 'permittedIpRanges': json['permitted_ip_ranges'] == null ? undefined : json['permitted_ip_ranges'], - 'permittedUriDomains': json['permitted_uri_domains'] == null ? undefined : json['permitted_uri_domains'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} - -export function PkiIssuersGenerateRootRequestToJSON(json: any): PkiIssuersGenerateRootRequest { - return PkiIssuersGenerateRootRequestToJSONTyped(json, false); -} - -export function PkiIssuersGenerateRootRequestToJSONTyped(value?: PkiIssuersGenerateRootRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'excluded_dns_domains': value['excludedDnsDomains'], - 'excluded_email_addresses': value['excludedEmailAddresses'], - 'excluded_ip_ranges': value['excludedIpRanges'], - 'excluded_uri_domains': value['excludedUriDomains'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_name': value['issuerName'], - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_ref': value['keyRef'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'max_path_length': value['maxPathLength'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'permitted_dns_domains': value['permittedDnsDomains'], - 'permitted_email_addresses': value['permittedEmailAddresses'], - 'permitted_ip_ranges': value['permittedIpRanges'], - 'permitted_uri_domains': value['permittedUriDomains'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_pss': value['usePss'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuersGenerateRootResponse.ts b/ui/api-client/src/models/PkiIssuersGenerateRootResponse.ts deleted file mode 100644 index 734ebafd52..0000000000 --- a/ui/api-client/src/models/PkiIssuersGenerateRootResponse.ts +++ /dev/null @@ -1,129 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuersGenerateRootResponse - */ -export interface PkiIssuersGenerateRootResponse { - /** - * The generated self-signed CA certificate. - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - certificate?: string; - /** - * The expiration of the given issuer. - * @type {number} - * @memberof PkiIssuersGenerateRootResponse - */ - expiration?: number; - /** - * The ID of the issuer - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - issuerId?: string; - /** - * The name of the issuer. - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - issuerName?: string; - /** - * The issuing certificate authority. - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - issuingCa?: string; - /** - * The ID of the key. - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - keyId?: string; - /** - * The key name if given. - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - keyName?: string; - /** - * The private key if exported was specified. - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - privateKey?: string; - /** - * The requested Subject's named serial number. - * @type {string} - * @memberof PkiIssuersGenerateRootResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiIssuersGenerateRootResponse interface. - */ -export function instanceOfPkiIssuersGenerateRootResponse(value: object): value is PkiIssuersGenerateRootResponse { - return true; -} - -export function PkiIssuersGenerateRootResponseFromJSON(json: any): PkiIssuersGenerateRootResponse { - return PkiIssuersGenerateRootResponseFromJSONTyped(json, false); -} - -export function PkiIssuersGenerateRootResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersGenerateRootResponse { - if (json == null) { - return json; - } - return { - - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiIssuersGenerateRootResponseToJSON(json: any): PkiIssuersGenerateRootResponse { - return PkiIssuersGenerateRootResponseToJSONTyped(json, false); -} - -export function PkiIssuersGenerateRootResponseToJSONTyped(value?: PkiIssuersGenerateRootResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - 'issuing_ca': value['issuingCa'], - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'private_key': value['privateKey'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuersImportBundleRequest.ts b/ui/api-client/src/models/PkiIssuersImportBundleRequest.ts deleted file mode 100644 index 64130c1ee4..0000000000 --- a/ui/api-client/src/models/PkiIssuersImportBundleRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuersImportBundleRequest - */ -export interface PkiIssuersImportBundleRequest { - /** - * PEM-format, concatenated unencrypted secret-key (optional) and certificates. - * @type {string} - * @memberof PkiIssuersImportBundleRequest - */ - pemBundle?: string; -} - -/** - * Check if a given object implements the PkiIssuersImportBundleRequest interface. - */ -export function instanceOfPkiIssuersImportBundleRequest(value: object): value is PkiIssuersImportBundleRequest { - return true; -} - -export function PkiIssuersImportBundleRequestFromJSON(json: any): PkiIssuersImportBundleRequest { - return PkiIssuersImportBundleRequestFromJSONTyped(json, false); -} - -export function PkiIssuersImportBundleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersImportBundleRequest { - if (json == null) { - return json; - } - return { - - 'pemBundle': json['pem_bundle'] == null ? undefined : json['pem_bundle'], - }; -} - -export function PkiIssuersImportBundleRequestToJSON(json: any): PkiIssuersImportBundleRequest { - return PkiIssuersImportBundleRequestToJSONTyped(json, false); -} - -export function PkiIssuersImportBundleRequestToJSONTyped(value?: PkiIssuersImportBundleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'pem_bundle': value['pemBundle'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuersImportBundleResponse.ts b/ui/api-client/src/models/PkiIssuersImportBundleResponse.ts deleted file mode 100644 index b99355ca46..0000000000 --- a/ui/api-client/src/models/PkiIssuersImportBundleResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuersImportBundleResponse - */ -export interface PkiIssuersImportBundleResponse { - /** - * Existing issuers specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiIssuersImportBundleResponse - */ - existingIssuers?: Array; - /** - * Existing keys specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiIssuersImportBundleResponse - */ - existingKeys?: Array; - /** - * Net-new issuers imported as a part of this request - * @type {Array} - * @memberof PkiIssuersImportBundleResponse - */ - importedIssuers?: Array; - /** - * Net-new keys imported as a part of this request - * @type {Array} - * @memberof PkiIssuersImportBundleResponse - */ - importedKeys?: Array; - /** - * A mapping of issuer_id to key_id for all issuers included in this request - * @type {object} - * @memberof PkiIssuersImportBundleResponse - */ - mapping?: object; -} - -/** - * Check if a given object implements the PkiIssuersImportBundleResponse interface. - */ -export function instanceOfPkiIssuersImportBundleResponse(value: object): value is PkiIssuersImportBundleResponse { - return true; -} - -export function PkiIssuersImportBundleResponseFromJSON(json: any): PkiIssuersImportBundleResponse { - return PkiIssuersImportBundleResponseFromJSONTyped(json, false); -} - -export function PkiIssuersImportBundleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersImportBundleResponse { - if (json == null) { - return json; - } - return { - - 'existingIssuers': json['existing_issuers'] == null ? undefined : json['existing_issuers'], - 'existingKeys': json['existing_keys'] == null ? undefined : json['existing_keys'], - 'importedIssuers': json['imported_issuers'] == null ? undefined : json['imported_issuers'], - 'importedKeys': json['imported_keys'] == null ? undefined : json['imported_keys'], - 'mapping': json['mapping'] == null ? undefined : json['mapping'], - }; -} - -export function PkiIssuersImportBundleResponseToJSON(json: any): PkiIssuersImportBundleResponse { - return PkiIssuersImportBundleResponseToJSONTyped(json, false); -} - -export function PkiIssuersImportBundleResponseToJSONTyped(value?: PkiIssuersImportBundleResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'existing_issuers': value['existingIssuers'], - 'existing_keys': value['existingKeys'], - 'imported_issuers': value['importedIssuers'], - 'imported_keys': value['importedKeys'], - 'mapping': value['mapping'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuersImportCertRequest.ts b/ui/api-client/src/models/PkiIssuersImportCertRequest.ts deleted file mode 100644 index 0148abafae..0000000000 --- a/ui/api-client/src/models/PkiIssuersImportCertRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuersImportCertRequest - */ -export interface PkiIssuersImportCertRequest { - /** - * PEM-format, concatenated unencrypted secret-key (optional) and certificates. - * @type {string} - * @memberof PkiIssuersImportCertRequest - */ - pemBundle?: string; -} - -/** - * Check if a given object implements the PkiIssuersImportCertRequest interface. - */ -export function instanceOfPkiIssuersImportCertRequest(value: object): value is PkiIssuersImportCertRequest { - return true; -} - -export function PkiIssuersImportCertRequestFromJSON(json: any): PkiIssuersImportCertRequest { - return PkiIssuersImportCertRequestFromJSONTyped(json, false); -} - -export function PkiIssuersImportCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersImportCertRequest { - if (json == null) { - return json; - } - return { - - 'pemBundle': json['pem_bundle'] == null ? undefined : json['pem_bundle'], - }; -} - -export function PkiIssuersImportCertRequestToJSON(json: any): PkiIssuersImportCertRequest { - return PkiIssuersImportCertRequestToJSONTyped(json, false); -} - -export function PkiIssuersImportCertRequestToJSONTyped(value?: PkiIssuersImportCertRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'pem_bundle': value['pemBundle'], - }; -} - diff --git a/ui/api-client/src/models/PkiIssuersImportCertResponse.ts b/ui/api-client/src/models/PkiIssuersImportCertResponse.ts deleted file mode 100644 index 6e910381d2..0000000000 --- a/ui/api-client/src/models/PkiIssuersImportCertResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiIssuersImportCertResponse - */ -export interface PkiIssuersImportCertResponse { - /** - * Existing issuers specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiIssuersImportCertResponse - */ - existingIssuers?: Array; - /** - * Existing keys specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiIssuersImportCertResponse - */ - existingKeys?: Array; - /** - * Net-new issuers imported as a part of this request - * @type {Array} - * @memberof PkiIssuersImportCertResponse - */ - importedIssuers?: Array; - /** - * Net-new keys imported as a part of this request - * @type {Array} - * @memberof PkiIssuersImportCertResponse - */ - importedKeys?: Array; - /** - * A mapping of issuer_id to key_id for all issuers included in this request - * @type {object} - * @memberof PkiIssuersImportCertResponse - */ - mapping?: object; -} - -/** - * Check if a given object implements the PkiIssuersImportCertResponse interface. - */ -export function instanceOfPkiIssuersImportCertResponse(value: object): value is PkiIssuersImportCertResponse { - return true; -} - -export function PkiIssuersImportCertResponseFromJSON(json: any): PkiIssuersImportCertResponse { - return PkiIssuersImportCertResponseFromJSONTyped(json, false); -} - -export function PkiIssuersImportCertResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiIssuersImportCertResponse { - if (json == null) { - return json; - } - return { - - 'existingIssuers': json['existing_issuers'] == null ? undefined : json['existing_issuers'], - 'existingKeys': json['existing_keys'] == null ? undefined : json['existing_keys'], - 'importedIssuers': json['imported_issuers'] == null ? undefined : json['imported_issuers'], - 'importedKeys': json['imported_keys'] == null ? undefined : json['imported_keys'], - 'mapping': json['mapping'] == null ? undefined : json['mapping'], - }; -} - -export function PkiIssuersImportCertResponseToJSON(json: any): PkiIssuersImportCertResponse { - return PkiIssuersImportCertResponseToJSONTyped(json, false); -} - -export function PkiIssuersImportCertResponseToJSONTyped(value?: PkiIssuersImportCertResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'existing_issuers': value['existingIssuers'], - 'existing_keys': value['existingKeys'], - 'imported_issuers': value['importedIssuers'], - 'imported_keys': value['importedKeys'], - 'mapping': value['mapping'], - }; -} - diff --git a/ui/api-client/src/models/PkiListEabKeysResponse.ts b/ui/api-client/src/models/PkiListEabKeysResponse.ts deleted file mode 100644 index dc059649af..0000000000 --- a/ui/api-client/src/models/PkiListEabKeysResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiListEabKeysResponse - */ -export interface PkiListEabKeysResponse { - /** - * EAB details keyed by the eab key id - * @type {object} - * @memberof PkiListEabKeysResponse - */ - keyInfo?: object; - /** - * A list of unused eab keys - * @type {Array} - * @memberof PkiListEabKeysResponse - */ - keys?: Array; -} - -/** - * Check if a given object implements the PkiListEabKeysResponse interface. - */ -export function instanceOfPkiListEabKeysResponse(value: object): value is PkiListEabKeysResponse { - return true; -} - -export function PkiListEabKeysResponseFromJSON(json: any): PkiListEabKeysResponse { - return PkiListEabKeysResponseFromJSONTyped(json, false); -} - -export function PkiListEabKeysResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiListEabKeysResponse { - if (json == null) { - return json; - } - return { - - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} - -export function PkiListEabKeysResponseToJSON(json: any): PkiListEabKeysResponse { - return PkiListEabKeysResponseToJSONTyped(json, false); -} - -export function PkiListEabKeysResponseToJSONTyped(value?: PkiListEabKeysResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} - diff --git a/ui/api-client/src/models/PkiListIssuersResponse.ts b/ui/api-client/src/models/PkiListIssuersResponse.ts deleted file mode 100644 index b40a3ad454..0000000000 --- a/ui/api-client/src/models/PkiListIssuersResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiListIssuersResponse - */ -export interface PkiListIssuersResponse { - /** - * Key info with issuer name - * @type {object} - * @memberof PkiListIssuersResponse - */ - keyInfo?: object; - /** - * A list of keys - * @type {Array} - * @memberof PkiListIssuersResponse - */ - keys?: Array; -} - -/** - * Check if a given object implements the PkiListIssuersResponse interface. - */ -export function instanceOfPkiListIssuersResponse(value: object): value is PkiListIssuersResponse { - return true; -} - -export function PkiListIssuersResponseFromJSON(json: any): PkiListIssuersResponse { - return PkiListIssuersResponseFromJSONTyped(json, false); -} - -export function PkiListIssuersResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiListIssuersResponse { - if (json == null) { - return json; - } - return { - - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} - -export function PkiListIssuersResponseToJSON(json: any): PkiListIssuersResponse { - return PkiListIssuersResponseToJSONTyped(json, false); -} - -export function PkiListIssuersResponseToJSONTyped(value?: PkiListIssuersResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} - diff --git a/ui/api-client/src/models/PkiListKeysResponse.ts b/ui/api-client/src/models/PkiListKeysResponse.ts deleted file mode 100644 index 670d99e1c0..0000000000 --- a/ui/api-client/src/models/PkiListKeysResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiListKeysResponse - */ -export interface PkiListKeysResponse { - /** - * Key info with issuer name - * @type {object} - * @memberof PkiListKeysResponse - */ - keyInfo?: object; - /** - * A list of keys - * @type {Array} - * @memberof PkiListKeysResponse - */ - keys?: Array; -} - -/** - * Check if a given object implements the PkiListKeysResponse interface. - */ -export function instanceOfPkiListKeysResponse(value: object): value is PkiListKeysResponse { - return true; -} - -export function PkiListKeysResponseFromJSON(json: any): PkiListKeysResponse { - return PkiListKeysResponseFromJSONTyped(json, false); -} - -export function PkiListKeysResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiListKeysResponse { - if (json == null) { - return json; - } - return { - - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} - -export function PkiListKeysResponseToJSON(json: any): PkiListKeysResponse { - return PkiListKeysResponseToJSONTyped(json, false); -} - -export function PkiListKeysResponseToJSONTyped(value?: PkiListKeysResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} - diff --git a/ui/api-client/src/models/PkiListUnifiedRevokedCertsResponse.ts b/ui/api-client/src/models/PkiListUnifiedRevokedCertsResponse.ts deleted file mode 100644 index 50a27f16c9..0000000000 --- a/ui/api-client/src/models/PkiListUnifiedRevokedCertsResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiListUnifiedRevokedCertsResponse - */ -export interface PkiListUnifiedRevokedCertsResponse { - /** - * Key information - * @type {string} - * @memberof PkiListUnifiedRevokedCertsResponse - */ - keyInfo?: string; - /** - * List of Keys - * @type {Array} - * @memberof PkiListUnifiedRevokedCertsResponse - */ - keys?: Array; -} - -/** - * Check if a given object implements the PkiListUnifiedRevokedCertsResponse interface. - */ -export function instanceOfPkiListUnifiedRevokedCertsResponse(value: object): value is PkiListUnifiedRevokedCertsResponse { - return true; -} - -export function PkiListUnifiedRevokedCertsResponseFromJSON(json: any): PkiListUnifiedRevokedCertsResponse { - return PkiListUnifiedRevokedCertsResponseFromJSONTyped(json, false); -} - -export function PkiListUnifiedRevokedCertsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiListUnifiedRevokedCertsResponse { - if (json == null) { - return json; - } - return { - - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} - -export function PkiListUnifiedRevokedCertsResponseToJSON(json: any): PkiListUnifiedRevokedCertsResponse { - return PkiListUnifiedRevokedCertsResponseToJSONTyped(json, false); -} - -export function PkiListUnifiedRevokedCertsResponseToJSONTyped(value?: PkiListUnifiedRevokedCertsResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} - diff --git a/ui/api-client/src/models/PkiPatchIssuerRequest.ts b/ui/api-client/src/models/PkiPatchIssuerRequest.ts deleted file mode 100644 index 3ccdfe8fee..0000000000 --- a/ui/api-client/src/models/PkiPatchIssuerRequest.ts +++ /dev/null @@ -1,169 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiPatchIssuerRequest - */ -export interface PkiPatchIssuerRequest { - /** - * Comma-separated list of URLs to be used for the CRL distribution points attribute. See also RFC 5280 Section 4.2.1.13. - * @type {Array} - * @memberof PkiPatchIssuerRequest - */ - crlDistributionPoints?: Array; - /** - * Comma-separated list of URLs to be used for the Delta CRL distribution points attribute, also known as Freshest CRL distribution points attribute. See also RFC 5280 Section 4.2.1.15. - * @type {Array} - * @memberof PkiPatchIssuerRequest - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether critical extension checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerRequest - */ - disableCriticalExtensionChecks?: boolean; - /** - * Whether the issuer name check should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerRequest - */ - disableNameChecks?: boolean; - /** - * Whether name contraint checks shoul be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerRequest - */ - disableNameConstraintChecks?: boolean; - /** - * Whether max path length checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerRequest - */ - disablePathLengthChecks?: boolean; - /** - * Whether or not to enabling templating of the above AIA fields. When templating is enabled the special values '{{issuer_id}}', '{{cluster_path}}', '{{cluster_aia_path}}' are available, but the addresses are not checked for URL validity until issuance time. Using '{{cluster_path}}' requires /config/cluster's 'path' member to be set on all PR Secondary clusters and using '{{cluster_aia_path}}' requires /config/cluster's 'aia_path' member to be set on all PR secondary clusters. - * @type {boolean} - * @memberof PkiPatchIssuerRequest - */ - enableAiaUrlTemplating?: boolean; - /** - * Provide a name to the generated or existing issuer, the name must be unique across all issuers and not be the reserved value 'default' - * @type {string} - * @memberof PkiPatchIssuerRequest - */ - issuerName?: string; - /** - * Comma-separated list of URLs to be used for the issuing certificate attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiPatchIssuerRequest - */ - issuingCertificates?: Array; - /** - * Behavior of leaf's NotAfter fields: "err" to error if the computed NotAfter date exceeds that of this issuer; "truncate" to silently truncate to that of this issuer; or "permit" to allow this issuance to succeed (with NotAfter exceeding that of an issuer). Note that not all values will results in certificates that can be validated through the entire validity period. It is suggested to use "truncate" for intermediate CAs and "permit" only for root CAs. - * @type {string} - * @memberof PkiPatchIssuerRequest - */ - leafNotAfterBehavior?: string; - /** - * Chain of issuer references to use to build this issuer's computed CAChain field, when non-empty. - * @type {Array} - * @memberof PkiPatchIssuerRequest - */ - manualChain?: Array; - /** - * Comma-separated list of URLs to be used for the OCSP servers attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiPatchIssuerRequest - */ - ocspServers?: Array; - /** - * Which x509.SignatureAlgorithm name to use for signing CRLs. This parameter allows differentiation between PKCS#1v1.5 and PSS keys and choice of signature hash algorithm. The default (empty string) value is for Go to select the signature algorithm. This can fail if the underlying key does not support the requested signature algorithm, which may not be known at modification time (such as with PKCS#11 managed RSA keys). - * @type {string} - * @memberof PkiPatchIssuerRequest - */ - revocationSignatureAlgorithm?: string; - /** - * Comma-separated list (or string slice) of usages for this issuer; valid values are "read-only", "issuing-certificates", "crl-signing", and "ocsp-signing". Multiple values may be specified. Read-only is implicit and always set. - * @type {Array} - * @memberof PkiPatchIssuerRequest - */ - usage?: Array; -} - -/** - * Check if a given object implements the PkiPatchIssuerRequest interface. - */ -export function instanceOfPkiPatchIssuerRequest(value: object): value is PkiPatchIssuerRequest { - return true; -} - -export function PkiPatchIssuerRequestFromJSON(json: any): PkiPatchIssuerRequest { - return PkiPatchIssuerRequestFromJSONTyped(json, false); -} - -export function PkiPatchIssuerRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiPatchIssuerRequest { - if (json == null) { - return json; - } - return { - - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'disableCriticalExtensionChecks': json['disable_critical_extension_checks'] == null ? undefined : json['disable_critical_extension_checks'], - 'disableNameChecks': json['disable_name_checks'] == null ? undefined : json['disable_name_checks'], - 'disableNameConstraintChecks': json['disable_name_constraint_checks'] == null ? undefined : json['disable_name_constraint_checks'], - 'disablePathLengthChecks': json['disable_path_length_checks'] == null ? undefined : json['disable_path_length_checks'], - 'enableAiaUrlTemplating': json['enable_aia_url_templating'] == null ? undefined : json['enable_aia_url_templating'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'leafNotAfterBehavior': json['leaf_not_after_behavior'] == null ? undefined : json['leaf_not_after_behavior'], - 'manualChain': json['manual_chain'] == null ? undefined : json['manual_chain'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - 'revocationSignatureAlgorithm': json['revocation_signature_algorithm'] == null ? undefined : json['revocation_signature_algorithm'], - 'usage': json['usage'] == null ? undefined : json['usage'], - }; -} - -export function PkiPatchIssuerRequestToJSON(json: any): PkiPatchIssuerRequest { - return PkiPatchIssuerRequestToJSONTyped(json, false); -} - -export function PkiPatchIssuerRequestToJSONTyped(value?: PkiPatchIssuerRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'disable_critical_extension_checks': value['disableCriticalExtensionChecks'], - 'disable_name_checks': value['disableNameChecks'], - 'disable_name_constraint_checks': value['disableNameConstraintChecks'], - 'disable_path_length_checks': value['disablePathLengthChecks'], - 'enable_aia_url_templating': value['enableAiaUrlTemplating'], - 'issuer_name': value['issuerName'], - 'issuing_certificates': value['issuingCertificates'], - 'leaf_not_after_behavior': value['leafNotAfterBehavior'], - 'manual_chain': value['manualChain'], - 'ocsp_servers': value['ocspServers'], - 'revocation_signature_algorithm': value['revocationSignatureAlgorithm'], - 'usage': value['usage'], - }; -} - diff --git a/ui/api-client/src/models/PkiPatchIssuerResponse.ts b/ui/api-client/src/models/PkiPatchIssuerResponse.ts deleted file mode 100644 index 38e9c17411..0000000000 --- a/ui/api-client/src/models/PkiPatchIssuerResponse.ts +++ /dev/null @@ -1,225 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiPatchIssuerResponse - */ -export interface PkiPatchIssuerResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiPatchIssuerResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - certificate?: string; - /** - * CRL Distribution Points - * @type {Array} - * @memberof PkiPatchIssuerResponse - */ - crlDistributionPoints?: Array; - /** - * Delta CRL Distribution Points - * @type {Array} - * @memberof PkiPatchIssuerResponse - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether critical extension checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerResponse - */ - disableCriticalExtensionChecks?: boolean; - /** - * Whether the issuer name check should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerResponse - */ - disableNameChecks?: boolean; - /** - * Whether name contraint checks shoul be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerResponse - */ - disableNameConstraintChecks?: boolean; - /** - * Whether max path length checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiPatchIssuerResponse - */ - disablePathLengthChecks?: boolean; - /** - * Whether or not templating is enabled for AIA fields - * @type {boolean} - * @memberof PkiPatchIssuerResponse - */ - enableAiaUrlTemplating?: boolean; - /** - * Issuer Id - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - issuerId?: string; - /** - * Issuer Name - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - issuerName?: string; - /** - * Issuing Certificates - * @type {Array} - * @memberof PkiPatchIssuerResponse - */ - issuingCertificates?: Array; - /** - * Key Id - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - keyId?: string; - /** - * Leaf Not After Behavior - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - leafNotAfterBehavior?: string; - /** - * Manual Chain - * @type {Array} - * @memberof PkiPatchIssuerResponse - */ - manualChain?: Array; - /** - * OCSP Servers - * @type {Array} - * @memberof PkiPatchIssuerResponse - */ - ocspServers?: Array; - /** - * Revocation Signature Alogrithm - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - revocationSignatureAlgorithm?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiPatchIssuerResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - revocationTimeRfc3339?: string; - /** - * Revoked - * @type {boolean} - * @memberof PkiPatchIssuerResponse - */ - revoked?: boolean; - /** - * Usage - * @type {string} - * @memberof PkiPatchIssuerResponse - */ - usage?: string; -} - -/** - * Check if a given object implements the PkiPatchIssuerResponse interface. - */ -export function instanceOfPkiPatchIssuerResponse(value: object): value is PkiPatchIssuerResponse { - return true; -} - -export function PkiPatchIssuerResponseFromJSON(json: any): PkiPatchIssuerResponse { - return PkiPatchIssuerResponseFromJSONTyped(json, false); -} - -export function PkiPatchIssuerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiPatchIssuerResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'disableCriticalExtensionChecks': json['disable_critical_extension_checks'] == null ? undefined : json['disable_critical_extension_checks'], - 'disableNameChecks': json['disable_name_checks'] == null ? undefined : json['disable_name_checks'], - 'disableNameConstraintChecks': json['disable_name_constraint_checks'] == null ? undefined : json['disable_name_constraint_checks'], - 'disablePathLengthChecks': json['disable_path_length_checks'] == null ? undefined : json['disable_path_length_checks'], - 'enableAiaUrlTemplating': json['enable_aia_url_templating'] == null ? undefined : json['enable_aia_url_templating'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'leafNotAfterBehavior': json['leaf_not_after_behavior'] == null ? undefined : json['leaf_not_after_behavior'], - 'manualChain': json['manual_chain'] == null ? undefined : json['manual_chain'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - 'revocationSignatureAlgorithm': json['revocation_signature_algorithm'] == null ? undefined : json['revocation_signature_algorithm'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - 'revoked': json['revoked'] == null ? undefined : json['revoked'], - 'usage': json['usage'] == null ? undefined : json['usage'], - }; -} - -export function PkiPatchIssuerResponseToJSON(json: any): PkiPatchIssuerResponse { - return PkiPatchIssuerResponseToJSONTyped(json, false); -} - -export function PkiPatchIssuerResponseToJSONTyped(value?: PkiPatchIssuerResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'disable_critical_extension_checks': value['disableCriticalExtensionChecks'], - 'disable_name_checks': value['disableNameChecks'], - 'disable_name_constraint_checks': value['disableNameConstraintChecks'], - 'disable_path_length_checks': value['disablePathLengthChecks'], - 'enable_aia_url_templating': value['enableAiaUrlTemplating'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - 'issuing_certificates': value['issuingCertificates'], - 'key_id': value['keyId'], - 'leaf_not_after_behavior': value['leafNotAfterBehavior'], - 'manual_chain': value['manualChain'], - 'ocsp_servers': value['ocspServers'], - 'revocation_signature_algorithm': value['revocationSignatureAlgorithm'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - 'revoked': value['revoked'], - 'usage': value['usage'], - }; -} - diff --git a/ui/api-client/src/models/PkiPatchRoleRequest.ts b/ui/api-client/src/models/PkiPatchRoleRequest.ts deleted file mode 100644 index 90c23bea0f..0000000000 --- a/ui/api-client/src/models/PkiPatchRoleRequest.ts +++ /dev/null @@ -1,461 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiPatchRoleRequest - */ -export interface PkiPatchRoleRequest { - /** - * If set, clients can request certificates for any domain, regardless of allowed_domains restrictions. See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowAnyName?: boolean; - /** - * If set, clients can request certificates for the base domains themselves, e.g. "example.com" of domains listed in allowed_domains. This is a separate option as in some cases this can be considered a security threat. See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowBareDomains?: boolean; - /** - * If set, domains specified in allowed_domains can include shell-style glob patterns, e.g. "ftp*.example.com". See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowGlobDomains?: boolean; - /** - * If set, IP Subject Alternative Names are allowed. Any valid IP is accepted and No authorization checking is performed. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowIpSans?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowLocalhost?: boolean; - /** - * If set, clients can request certificates for subdomains of domains listed in allowed_domains, including wildcard subdomains. See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowSubdomains?: boolean; - /** - * If set, allows certificates with wildcards in the common name to be issued, conforming to RFC 6125's Section 6.4.3; e.g., "*.example.net" or "b*z.example.net". See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowWildcardCertificates?: boolean; - /** - * Specifies the domains this role is allowed to issue certificates for. This is used with the allow_bare_domains, allow_subdomains, and allow_glob_domains to determine matches for the common name, DNS-typed SAN entries, and Email-typed SAN entries of certificates. See the documentation for more information. This parameter accepts a comma-separated string or list of domains. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - allowedDomains?: Array; - /** - * If set, Allowed domains can be specified using identity template policies. Non-templated domains are also permitted. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowedDomainsTemplate?: boolean; - /** - * If set, an array of allowed other names to put in SANs. These values support globbing and must be in the format ;:. Currently only "utf8" is a valid type. All values, including globbing values, must use this syntax, with the exception being a single "*" which allows any OID and any value (but type must still be utf8). - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - allowedOtherSans?: Array; - /** - * If set, an array of allowed serial numbers to put in Subject. These values support globbing. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - allowedSerialNumbers?: Array; - /** - * If set, an array of allowed URIs for URI Subject Alternative Names. Any valid URI is accepted, these values support globbing. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - allowedUriSans?: Array; - /** - * If set, Allowed URI SANs can be specified using identity template policies. Non-templated URI SANs are also permitted. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - allowedUriSansTemplate?: boolean; - /** - * If set, an array of allowed user-ids to put in user system login name specified here: https://www.rfc-editor.org/rfc/rfc1274#section-9.3.1 - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - allowedUserIds?: Array; - /** - * Backend Type - * @type {string} - * @memberof PkiPatchRoleRequest - */ - backend?: string; - /** - * Mark Basic Constraints valid when issuing non-CA certificates. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - basicConstraintsValidForNonCa?: boolean; - /** - * If set, certificates are flagged for client auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - clientFlag?: boolean; - /** - * List of allowed validations to run against the Common Name field. Values can include 'email' to validate the CN is a email address, 'hostname' to validate the CN is a valid hostname (potentially including wildcards). When multiple validations are specified, these take OR semantics (either email OR hostname are allowed). The special value 'disabled' allows disabling all CN name validations, allowing for arbitrary non-Hostname, non-Email address CNs. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - cnValidations?: Array; - /** - * If set, certificates are flagged for code signing use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - codeSigningFlag?: boolean; - /** - * If set, Country will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - country?: Array; - /** - * If set, certificates are flagged for email protection use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - emailProtectionFlag?: boolean; - /** - * If set, only valid host names are allowed for CN and DNS SANs, and the host part of email addresses. Defaults to true. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - enforceHostnames?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.12. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - extKeyUsageOids?: Array; - /** - * If set, certificates issued/signed against this role will have Vault leases attached to them. Defaults to "false". Certificates can be added to the CRL by "vault revoke " when certificates are associated with leases. It can also be done using the "pki/revoke" endpoint. However, when lease generation is disabled, invoking "pki/revoke" would be the only way to add the certificates to the CRL. When large number of certificates are generated with long lifetimes, it is recommended that lease generation be disabled, as large amount of leases adversely affect the startup time of Vault. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - generateLease?: boolean; - /** - * Reference to the issuer used to sign requests serviced by this role. - * @type {string} - * @memberof PkiPatchRoleRequest - */ - issuerRef?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiPatchRoleRequest - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec", "ed25519" and "any" are the only valid values. - * @type {string} - * @memberof PkiPatchRoleRequest - */ - keyType?: PkiPatchRoleRequestKeyTypeEnum; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.3. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - locality?: Array; - /** - * The maximum allowed lease duration. If not set, defaults to the system maximum lease TTL. - * @type {string} - * @memberof PkiPatchRoleRequest - */ - maxTtl?: string; - /** - * If set, certificates issued/signed against this role will not be stored in the storage backend. This can improve performance when issuing large numbers of certificates. However, certificates issued in this way cannot be enumerated or revoked, so this option is recommended only for certificates that are non-sensitive, or extremely short-lived. This option implies a value of "false" for "generate_lease". - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - noStore?: boolean; - /** - * If set, if a client attempts to issue or sign a certificate with attached cert_metadata to store, the issuance / signing instead fails. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - noStoreMetadata?: boolean; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ. - * @type {string} - * @memberof PkiPatchRoleRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiPatchRoleRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - organization?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - ou?: Array; - /** - * A comma-separated string or list of policy OIDs, or a JSON list of qualified policy information, which must include an oid, and may include a notice and/or cps url, using the form [{"oid"="1.3.6.1.4.1.7.8","notice"="I am a user Notice"}, {"oid"="1.3.6.1.4.1.44947.1.2.4 ","cps"="https://example.com"}]. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - policyIdentifiers?: Array; - /** - * If set, Postal Code will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - postalCode?: Array; - /** - * If set, Province will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - province?: Array; - /** - * If set to false, makes the 'common_name' field optional while generating a certificate. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - requireCn?: boolean; - /** - * Source for the certificate subject serial number. If "json-csr" (default), the value from the JSON serial_number field is used, falling back to the value in the CSR if empty. If "json", the value from the serial_number JSON field is used, ignoring the value in the CSR. - * @type {string} - * @memberof PkiPatchRoleRequest - */ - serialNumberSource?: string; - /** - * If set, certificates are flagged for server auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - serverFlag?: boolean; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiPatchRoleRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleRequest - */ - streetAddress?: Array; - /** - * The lease duration (validity period of the certificate) if no specific lease duration is requested. The lease duration controls the expiration of certificates issued by this backend. Defaults to the system default value or the value of max_ttl, whichever is shorter. - * @type {string} - * @memberof PkiPatchRoleRequest - */ - ttl?: string; - /** - * If set, when used with a signing profile, the common name in the CSR will be used. This does *not* include any requested Subject Alternative Names; use use_csr_sans for that. Defaults to true. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - useCsrCommonName?: boolean; - /** - * If set, when used with a signing profile, the SANs in the CSR will be used. This does *not* include the Common Name (cn); use use_csr_common_name for that. Defaults to true. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - useCsrSans?: boolean; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiPatchRoleRequest - */ - usePss?: boolean; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiPatchRoleRequestKeyTypeEnum { - RSA = 'rsa', - EC = 'ec', - ED25519 = 'ed25519', - ANY = 'any' -} - - -/** - * Check if a given object implements the PkiPatchRoleRequest interface. - */ -export function instanceOfPkiPatchRoleRequest(value: object): value is PkiPatchRoleRequest { - return true; -} - -export function PkiPatchRoleRequestFromJSON(json: any): PkiPatchRoleRequest { - return PkiPatchRoleRequestFromJSONTyped(json, false); -} - -export function PkiPatchRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiPatchRoleRequest { - if (json == null) { - return json; - } - return { - - 'allowAnyName': json['allow_any_name'] == null ? undefined : json['allow_any_name'], - 'allowBareDomains': json['allow_bare_domains'] == null ? undefined : json['allow_bare_domains'], - 'allowGlobDomains': json['allow_glob_domains'] == null ? undefined : json['allow_glob_domains'], - 'allowIpSans': json['allow_ip_sans'] == null ? undefined : json['allow_ip_sans'], - 'allowLocalhost': json['allow_localhost'] == null ? undefined : json['allow_localhost'], - 'allowSubdomains': json['allow_subdomains'] == null ? undefined : json['allow_subdomains'], - 'allowWildcardCertificates': json['allow_wildcard_certificates'] == null ? undefined : json['allow_wildcard_certificates'], - 'allowedDomains': json['allowed_domains'] == null ? undefined : json['allowed_domains'], - 'allowedDomainsTemplate': json['allowed_domains_template'] == null ? undefined : json['allowed_domains_template'], - 'allowedOtherSans': json['allowed_other_sans'] == null ? undefined : json['allowed_other_sans'], - 'allowedSerialNumbers': json['allowed_serial_numbers'] == null ? undefined : json['allowed_serial_numbers'], - 'allowedUriSans': json['allowed_uri_sans'] == null ? undefined : json['allowed_uri_sans'], - 'allowedUriSansTemplate': json['allowed_uri_sans_template'] == null ? undefined : json['allowed_uri_sans_template'], - 'allowedUserIds': json['allowed_user_ids'] == null ? undefined : json['allowed_user_ids'], - 'backend': json['backend'] == null ? undefined : json['backend'], - 'basicConstraintsValidForNonCa': json['basic_constraints_valid_for_non_ca'] == null ? undefined : json['basic_constraints_valid_for_non_ca'], - 'clientFlag': json['client_flag'] == null ? undefined : json['client_flag'], - 'cnValidations': json['cn_validations'] == null ? undefined : json['cn_validations'], - 'codeSigningFlag': json['code_signing_flag'] == null ? undefined : json['code_signing_flag'], - 'country': json['country'] == null ? undefined : json['country'], - 'emailProtectionFlag': json['email_protection_flag'] == null ? undefined : json['email_protection_flag'], - 'enforceHostnames': json['enforce_hostnames'] == null ? undefined : json['enforce_hostnames'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'generateLease': json['generate_lease'] == null ? undefined : json['generate_lease'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'noStore': json['no_store'] == null ? undefined : json['no_store'], - 'noStoreMetadata': json['no_store_metadata'] == null ? undefined : json['no_store_metadata'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'policyIdentifiers': json['policy_identifiers'] == null ? undefined : json['policy_identifiers'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'province': json['province'] == null ? undefined : json['province'], - 'requireCn': json['require_cn'] == null ? undefined : json['require_cn'], - 'serialNumberSource': json['serial_number_source'] == null ? undefined : json['serial_number_source'], - 'serverFlag': json['server_flag'] == null ? undefined : json['server_flag'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'useCsrCommonName': json['use_csr_common_name'] == null ? undefined : json['use_csr_common_name'], - 'useCsrSans': json['use_csr_sans'] == null ? undefined : json['use_csr_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} - -export function PkiPatchRoleRequestToJSON(json: any): PkiPatchRoleRequest { - return PkiPatchRoleRequestToJSONTyped(json, false); -} - -export function PkiPatchRoleRequestToJSONTyped(value?: PkiPatchRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allow_any_name': value['allowAnyName'], - 'allow_bare_domains': value['allowBareDomains'], - 'allow_glob_domains': value['allowGlobDomains'], - 'allow_ip_sans': value['allowIpSans'], - 'allow_localhost': value['allowLocalhost'], - 'allow_subdomains': value['allowSubdomains'], - 'allow_wildcard_certificates': value['allowWildcardCertificates'], - 'allowed_domains': value['allowedDomains'], - 'allowed_domains_template': value['allowedDomainsTemplate'], - 'allowed_other_sans': value['allowedOtherSans'], - 'allowed_serial_numbers': value['allowedSerialNumbers'], - 'allowed_uri_sans': value['allowedUriSans'], - 'allowed_uri_sans_template': value['allowedUriSansTemplate'], - 'allowed_user_ids': value['allowedUserIds'], - 'backend': value['backend'], - 'basic_constraints_valid_for_non_ca': value['basicConstraintsValidForNonCa'], - 'client_flag': value['clientFlag'], - 'cn_validations': value['cnValidations'], - 'code_signing_flag': value['codeSigningFlag'], - 'country': value['country'], - 'email_protection_flag': value['emailProtectionFlag'], - 'enforce_hostnames': value['enforceHostnames'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'generate_lease': value['generateLease'], - 'issuer_ref': value['issuerRef'], - 'key_bits': value['keyBits'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'max_ttl': value['maxTtl'], - 'no_store': value['noStore'], - 'no_store_metadata': value['noStoreMetadata'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'ou': value['ou'], - 'policy_identifiers': value['policyIdentifiers'], - 'postal_code': value['postalCode'], - 'province': value['province'], - 'require_cn': value['requireCn'], - 'serial_number_source': value['serialNumberSource'], - 'server_flag': value['serverFlag'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'use_csr_common_name': value['useCsrCommonName'], - 'use_csr_sans': value['useCsrSans'], - 'use_pss': value['usePss'], - }; -} - diff --git a/ui/api-client/src/models/PkiPatchRoleResponse.ts b/ui/api-client/src/models/PkiPatchRoleResponse.ts deleted file mode 100644 index e279ab26ea..0000000000 --- a/ui/api-client/src/models/PkiPatchRoleResponse.ts +++ /dev/null @@ -1,449 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiPatchRoleResponse - */ -export interface PkiPatchRoleResponse { - /** - * If set, clients can request certificates for any domain, regardless of allowed_domains restrictions. See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowAnyName?: boolean; - /** - * If set, clients can request certificates for the base domains themselves, e.g. "example.com" of domains listed in allowed_domains. This is a separate option as in some cases this can be considered a security threat. See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowBareDomains?: boolean; - /** - * If set, domains specified in allowed_domains can include shell-style glob patterns, e.g. "ftp*.example.com". See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowGlobDomains?: boolean; - /** - * If set, IP Subject Alternative Names are allowed. Any valid IP is accepted and No authorization checking is performed. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowIpSans?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowLocalhost?: boolean; - /** - * If set, clients can request certificates for subdomains of domains listed in allowed_domains, including wildcard subdomains. See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowSubdomains?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowTokenDisplayname?: boolean; - /** - * If set, allows certificates with wildcards in the common name to be issued, conforming to RFC 6125's Section 6.4.3; e.g., "*.example.net" or "b*z.example.net". See the documentation for more information. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowWildcardCertificates?: boolean; - /** - * Specifies the domains this role is allowed to issue certificates for. This is used with the allow_bare_domains, allow_subdomains, and allow_glob_domains to determine matches for the common name, DNS-typed SAN entries, and Email-typed SAN entries of certificates. See the documentation for more information. This parameter accepts a comma-separated string or list of domains. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - allowedDomains?: Array; - /** - * If set, Allowed domains can be specified using identity template policies. Non-templated domains are also permitted. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowedDomainsTemplate?: boolean; - /** - * If set, an array of allowed other names to put in SANs. These values support globbing and must be in the format ;:. Currently only "utf8" is a valid type. All values, including globbing values, must use this syntax, with the exception being a single "*" which allows any OID and any value (but type must still be utf8). - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - allowedOtherSans?: Array; - /** - * If set, an array of allowed serial numbers to put in Subject. These values support globbing. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - allowedSerialNumbers?: Array; - /** - * If set, an array of allowed URIs for URI Subject Alternative Names. Any valid URI is accepted, these values support globbing. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - allowedUriSans?: Array; - /** - * If set, Allowed URI SANs can be specified using identity template policies. Non-templated URI SANs are also permitted. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - allowedUriSansTemplate?: boolean; - /** - * If set, an array of allowed user-ids to put in user system login name specified here: https://www.rfc-editor.org/rfc/rfc1274#section-9.3.1 - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - allowedUserIds?: Array; - /** - * Mark Basic Constraints valid when issuing non-CA certificates. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - basicConstraintsValidForNonCa?: boolean; - /** - * If set, certificates are flagged for client auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - clientFlag?: boolean; - /** - * List of allowed validations to run against the Common Name field. Values can include 'email' to validate the CN is a email address, 'hostname' to validate the CN is a valid hostname (potentially including wildcards). When multiple validations are specified, these take OR semantics (either email OR hostname are allowed). The special value 'disabled' allows disabling all CN name validations, allowing for arbitrary non-Hostname, non-Email address CNs. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - cnValidations?: Array; - /** - * If set, certificates are flagged for code signing use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - codeSigningFlag?: boolean; - /** - * If set, Country will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - country?: Array; - /** - * If set, certificates are flagged for email protection use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - emailProtectionFlag?: boolean; - /** - * If set, only valid host names are allowed for CN and DNS SANs, and the host part of email addresses. Defaults to true. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - enforceHostnames?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.12. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - extKeyUsageOids?: Array; - /** - * If set, certificates issued/signed against this role will have Vault leases attached to them. Defaults to "false". Certificates can be added to the CRL by "vault revoke " when certificates are associated with leases. It can also be done using the "pki/revoke" endpoint. However, when lease generation is disabled, invoking "pki/revoke" would be the only way to add the certificates to the CRL. When large number of certificates are generated with long lifetimes, it is recommended that lease generation be disabled, as large amount of leases adversely affect the startup time of Vault. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - generateLease?: boolean; - /** - * Reference to the issuer used to sign requests serviced by this role. - * @type {string} - * @memberof PkiPatchRoleResponse - */ - issuerRef?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiPatchRoleResponse - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec", "ed25519" and "any" are the only valid values. - * @type {string} - * @memberof PkiPatchRoleResponse - */ - keyType?: string; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.3. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - locality?: Array; - /** - * The maximum allowed lease duration. If not set, defaults to the system maximum lease TTL. - * @type {number} - * @memberof PkiPatchRoleResponse - */ - maxTtl?: number; - /** - * If set, certificates issued/signed against this role will not be stored in the storage backend. This can improve performance when issuing large numbers of certificates. However, certificates issued in this way cannot be enumerated or revoked, so this option is recommended only for certificates that are non-sensitive, or extremely short-lived. This option implies a value of "false" for "generate_lease". - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - noStore?: boolean; - /** - * If set, if a client attempts to issue or sign a certificate with attached cert_metadata to store, the issuance / signing instead fails. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - noStoreMetadata?: boolean; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ. - * @type {string} - * @memberof PkiPatchRoleResponse - */ - notAfter?: string; - /** - * The duration in seconds before now which the certificate needs to be backdated by. - * @type {number} - * @memberof PkiPatchRoleResponse - */ - notBeforeDuration?: number; - /** - * If set, O (Organization) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - organization?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - ou?: Array; - /** - * A comma-separated string or list of policy OIDs, or a JSON list of qualified policy information, which must include an oid, and may include a notice and/or cps url, using the form [{"oid"="1.3.6.1.4.1.7.8","notice"="I am a user Notice"}, {"oid"="1.3.6.1.4.1.44947.1.2.4 ","cps"="https://example.com"}]. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - policyIdentifiers?: Array; - /** - * If set, Postal Code will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - postalCode?: Array; - /** - * If set, Province will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - province?: Array; - /** - * If set to false, makes the 'common_name' field optional while generating a certificate. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - requireCn?: boolean; - /** - * Source for the certificate subject serial number. If "json-csr" (default), the value from the JSON serial_number field is used, falling back to the value in the CSR if empty. If "json", the value from the serial_number JSON field is used, ignoring the value in the CSR. - * @type {string} - * @memberof PkiPatchRoleResponse - */ - serialNumberSource?: string; - /** - * If set, certificates are flagged for server auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - serverFlag?: boolean; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiPatchRoleResponse - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiPatchRoleResponse - */ - streetAddress?: Array; - /** - * The lease duration (validity period of the certificate) if no specific lease duration is requested. The lease duration controls the expiration of certificates issued by this backend. Defaults to the system default value or the value of max_ttl, whichever is shorter. - * @type {number} - * @memberof PkiPatchRoleResponse - */ - ttl?: number; - /** - * If set, when used with a signing profile, the common name in the CSR will be used. This does *not* include any requested Subject Alternative Names; use use_csr_sans for that. Defaults to true. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - useCsrCommonName?: boolean; - /** - * If set, when used with a signing profile, the SANs in the CSR will be used. This does *not* include the Common Name (cn); use use_csr_common_name for that. Defaults to true. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - useCsrSans?: boolean; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiPatchRoleResponse - */ - usePss?: boolean; -} - -/** - * Check if a given object implements the PkiPatchRoleResponse interface. - */ -export function instanceOfPkiPatchRoleResponse(value: object): value is PkiPatchRoleResponse { - return true; -} - -export function PkiPatchRoleResponseFromJSON(json: any): PkiPatchRoleResponse { - return PkiPatchRoleResponseFromJSONTyped(json, false); -} - -export function PkiPatchRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiPatchRoleResponse { - if (json == null) { - return json; - } - return { - - 'allowAnyName': json['allow_any_name'] == null ? undefined : json['allow_any_name'], - 'allowBareDomains': json['allow_bare_domains'] == null ? undefined : json['allow_bare_domains'], - 'allowGlobDomains': json['allow_glob_domains'] == null ? undefined : json['allow_glob_domains'], - 'allowIpSans': json['allow_ip_sans'] == null ? undefined : json['allow_ip_sans'], - 'allowLocalhost': json['allow_localhost'] == null ? undefined : json['allow_localhost'], - 'allowSubdomains': json['allow_subdomains'] == null ? undefined : json['allow_subdomains'], - 'allowTokenDisplayname': json['allow_token_displayname'] == null ? undefined : json['allow_token_displayname'], - 'allowWildcardCertificates': json['allow_wildcard_certificates'] == null ? undefined : json['allow_wildcard_certificates'], - 'allowedDomains': json['allowed_domains'] == null ? undefined : json['allowed_domains'], - 'allowedDomainsTemplate': json['allowed_domains_template'] == null ? undefined : json['allowed_domains_template'], - 'allowedOtherSans': json['allowed_other_sans'] == null ? undefined : json['allowed_other_sans'], - 'allowedSerialNumbers': json['allowed_serial_numbers'] == null ? undefined : json['allowed_serial_numbers'], - 'allowedUriSans': json['allowed_uri_sans'] == null ? undefined : json['allowed_uri_sans'], - 'allowedUriSansTemplate': json['allowed_uri_sans_template'] == null ? undefined : json['allowed_uri_sans_template'], - 'allowedUserIds': json['allowed_user_ids'] == null ? undefined : json['allowed_user_ids'], - 'basicConstraintsValidForNonCa': json['basic_constraints_valid_for_non_ca'] == null ? undefined : json['basic_constraints_valid_for_non_ca'], - 'clientFlag': json['client_flag'] == null ? undefined : json['client_flag'], - 'cnValidations': json['cn_validations'] == null ? undefined : json['cn_validations'], - 'codeSigningFlag': json['code_signing_flag'] == null ? undefined : json['code_signing_flag'], - 'country': json['country'] == null ? undefined : json['country'], - 'emailProtectionFlag': json['email_protection_flag'] == null ? undefined : json['email_protection_flag'], - 'enforceHostnames': json['enforce_hostnames'] == null ? undefined : json['enforce_hostnames'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'generateLease': json['generate_lease'] == null ? undefined : json['generate_lease'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'noStore': json['no_store'] == null ? undefined : json['no_store'], - 'noStoreMetadata': json['no_store_metadata'] == null ? undefined : json['no_store_metadata'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'policyIdentifiers': json['policy_identifiers'] == null ? undefined : json['policy_identifiers'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'province': json['province'] == null ? undefined : json['province'], - 'requireCn': json['require_cn'] == null ? undefined : json['require_cn'], - 'serialNumberSource': json['serial_number_source'] == null ? undefined : json['serial_number_source'], - 'serverFlag': json['server_flag'] == null ? undefined : json['server_flag'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'useCsrCommonName': json['use_csr_common_name'] == null ? undefined : json['use_csr_common_name'], - 'useCsrSans': json['use_csr_sans'] == null ? undefined : json['use_csr_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} - -export function PkiPatchRoleResponseToJSON(json: any): PkiPatchRoleResponse { - return PkiPatchRoleResponseToJSONTyped(json, false); -} - -export function PkiPatchRoleResponseToJSONTyped(value?: PkiPatchRoleResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allow_any_name': value['allowAnyName'], - 'allow_bare_domains': value['allowBareDomains'], - 'allow_glob_domains': value['allowGlobDomains'], - 'allow_ip_sans': value['allowIpSans'], - 'allow_localhost': value['allowLocalhost'], - 'allow_subdomains': value['allowSubdomains'], - 'allow_token_displayname': value['allowTokenDisplayname'], - 'allow_wildcard_certificates': value['allowWildcardCertificates'], - 'allowed_domains': value['allowedDomains'], - 'allowed_domains_template': value['allowedDomainsTemplate'], - 'allowed_other_sans': value['allowedOtherSans'], - 'allowed_serial_numbers': value['allowedSerialNumbers'], - 'allowed_uri_sans': value['allowedUriSans'], - 'allowed_uri_sans_template': value['allowedUriSansTemplate'], - 'allowed_user_ids': value['allowedUserIds'], - 'basic_constraints_valid_for_non_ca': value['basicConstraintsValidForNonCa'], - 'client_flag': value['clientFlag'], - 'cn_validations': value['cnValidations'], - 'code_signing_flag': value['codeSigningFlag'], - 'country': value['country'], - 'email_protection_flag': value['emailProtectionFlag'], - 'enforce_hostnames': value['enforceHostnames'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'generate_lease': value['generateLease'], - 'issuer_ref': value['issuerRef'], - 'key_bits': value['keyBits'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'max_ttl': value['maxTtl'], - 'no_store': value['noStore'], - 'no_store_metadata': value['noStoreMetadata'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'ou': value['ou'], - 'policy_identifiers': value['policyIdentifiers'], - 'postal_code': value['postalCode'], - 'province': value['province'], - 'require_cn': value['requireCn'], - 'serial_number_source': value['serialNumberSource'], - 'server_flag': value['serverFlag'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'use_csr_common_name': value['useCsrCommonName'], - 'use_csr_sans': value['useCsrSans'], - 'use_pss': value['usePss'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadAutoTidyConfigurationResponse.ts b/ui/api-client/src/models/PkiReadAutoTidyConfigurationResponse.ts deleted file mode 100644 index 316dcd00f5..0000000000 --- a/ui/api-client/src/models/PkiReadAutoTidyConfigurationResponse.ts +++ /dev/null @@ -1,225 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadAutoTidyConfigurationResponse - */ -export interface PkiReadAutoTidyConfigurationResponse { - /** - * Safety buffer after creation after which accounts lacking orders are revoked - * @type {number} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - acmeAccountSafetyBuffer?: number; - /** - * Specifies whether automatic tidy is enabled or not - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - enabled?: boolean; - /** - * Specifies the duration between automatic tidy operation - * @type {number} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - intervalDuration?: number; - /** - * Issuer safety buffer - * @type {number} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - issuerSafetyBuffer?: number; - /** - * - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - maintainStoredCertificateCounts?: boolean; - /** - * The maximum amount of time in seconds auto-tidy will be delayed after startup - * @type {number} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - maxStartupBackoffDuration?: number; - /** - * The minimum amount of time in seconds auto-tidy will be delayed after startup - * @type {number} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - minStartupBackoffDuration?: number; - /** - * Duration to pause between tidying certificates - * @type {string} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - pauseDuration?: string; - /** - * - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - publishStoredCertificateCountMetrics?: boolean; - /** - * - * @type {number} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - revocationQueueSafetyBuffer?: number; - /** - * Safety buffer time duration - * @type {number} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - safetyBuffer?: number; - /** - * Tidy Unused Acme Accounts, and Orders - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyAcme?: boolean; - /** - * Tidy cert metadata - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyCertMetadata?: boolean; - /** - * Specifies whether to tidy up the certificate store - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyCertStore?: boolean; - /** - * Tidy CMPv2 nonce store - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyCmpv2NonceStore?: boolean; - /** - * Tidy the cross-cluster revoked certificate store - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyCrossClusterRevokedCerts?: boolean; - /** - * Specifies whether tidy expired issuers - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyExpiredIssuers?: boolean; - /** - * - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyMoveLegacyCaBundle?: boolean; - /** - * - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyRevocationQueue?: boolean; - /** - * Specifies whether to associate revoked certificates with their corresponding issuers - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyRevokedCertIssuerAssociations?: boolean; - /** - * Specifies whether to remove all invalid and expired certificates from storage - * @type {boolean} - * @memberof PkiReadAutoTidyConfigurationResponse - */ - tidyRevokedCerts?: boolean; -} - -/** - * Check if a given object implements the PkiReadAutoTidyConfigurationResponse interface. - */ -export function instanceOfPkiReadAutoTidyConfigurationResponse(value: object): value is PkiReadAutoTidyConfigurationResponse { - return true; -} - -export function PkiReadAutoTidyConfigurationResponseFromJSON(json: any): PkiReadAutoTidyConfigurationResponse { - return PkiReadAutoTidyConfigurationResponseFromJSONTyped(json, false); -} - -export function PkiReadAutoTidyConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadAutoTidyConfigurationResponse { - if (json == null) { - return json; - } - return { - - 'acmeAccountSafetyBuffer': json['acme_account_safety_buffer'] == null ? undefined : json['acme_account_safety_buffer'], - 'enabled': json['enabled'] == null ? undefined : json['enabled'], - 'intervalDuration': json['interval_duration'] == null ? undefined : json['interval_duration'], - 'issuerSafetyBuffer': json['issuer_safety_buffer'] == null ? undefined : json['issuer_safety_buffer'], - 'maintainStoredCertificateCounts': json['maintain_stored_certificate_counts'] == null ? undefined : json['maintain_stored_certificate_counts'], - 'maxStartupBackoffDuration': json['max_startup_backoff_duration'] == null ? undefined : json['max_startup_backoff_duration'], - 'minStartupBackoffDuration': json['min_startup_backoff_duration'] == null ? undefined : json['min_startup_backoff_duration'], - 'pauseDuration': json['pause_duration'] == null ? undefined : json['pause_duration'], - 'publishStoredCertificateCountMetrics': json['publish_stored_certificate_count_metrics'] == null ? undefined : json['publish_stored_certificate_count_metrics'], - 'revocationQueueSafetyBuffer': json['revocation_queue_safety_buffer'] == null ? undefined : json['revocation_queue_safety_buffer'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - 'tidyAcme': json['tidy_acme'] == null ? undefined : json['tidy_acme'], - 'tidyCertMetadata': json['tidy_cert_metadata'] == null ? undefined : json['tidy_cert_metadata'], - 'tidyCertStore': json['tidy_cert_store'] == null ? undefined : json['tidy_cert_store'], - 'tidyCmpv2NonceStore': json['tidy_cmpv2_nonce_store'] == null ? undefined : json['tidy_cmpv2_nonce_store'], - 'tidyCrossClusterRevokedCerts': json['tidy_cross_cluster_revoked_certs'] == null ? undefined : json['tidy_cross_cluster_revoked_certs'], - 'tidyExpiredIssuers': json['tidy_expired_issuers'] == null ? undefined : json['tidy_expired_issuers'], - 'tidyMoveLegacyCaBundle': json['tidy_move_legacy_ca_bundle'] == null ? undefined : json['tidy_move_legacy_ca_bundle'], - 'tidyRevocationQueue': json['tidy_revocation_queue'] == null ? undefined : json['tidy_revocation_queue'], - 'tidyRevokedCertIssuerAssociations': json['tidy_revoked_cert_issuer_associations'] == null ? undefined : json['tidy_revoked_cert_issuer_associations'], - 'tidyRevokedCerts': json['tidy_revoked_certs'] == null ? undefined : json['tidy_revoked_certs'], - }; -} - -export function PkiReadAutoTidyConfigurationResponseToJSON(json: any): PkiReadAutoTidyConfigurationResponse { - return PkiReadAutoTidyConfigurationResponseToJSONTyped(json, false); -} - -export function PkiReadAutoTidyConfigurationResponseToJSONTyped(value?: PkiReadAutoTidyConfigurationResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'acme_account_safety_buffer': value['acmeAccountSafetyBuffer'], - 'enabled': value['enabled'], - 'interval_duration': value['intervalDuration'], - 'issuer_safety_buffer': value['issuerSafetyBuffer'], - 'maintain_stored_certificate_counts': value['maintainStoredCertificateCounts'], - 'max_startup_backoff_duration': value['maxStartupBackoffDuration'], - 'min_startup_backoff_duration': value['minStartupBackoffDuration'], - 'pause_duration': value['pauseDuration'], - 'publish_stored_certificate_count_metrics': value['publishStoredCertificateCountMetrics'], - 'revocation_queue_safety_buffer': value['revocationQueueSafetyBuffer'], - 'safety_buffer': value['safetyBuffer'], - 'tidy_acme': value['tidyAcme'], - 'tidy_cert_metadata': value['tidyCertMetadata'], - 'tidy_cert_store': value['tidyCertStore'], - 'tidy_cmpv2_nonce_store': value['tidyCmpv2NonceStore'], - 'tidy_cross_cluster_revoked_certs': value['tidyCrossClusterRevokedCerts'], - 'tidy_expired_issuers': value['tidyExpiredIssuers'], - 'tidy_move_legacy_ca_bundle': value['tidyMoveLegacyCaBundle'], - 'tidy_revocation_queue': value['tidyRevocationQueue'], - 'tidy_revoked_cert_issuer_associations': value['tidyRevokedCertIssuerAssociations'], - 'tidy_revoked_certs': value['tidyRevokedCerts'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadCaChainPemResponse.ts b/ui/api-client/src/models/PkiReadCaChainPemResponse.ts deleted file mode 100644 index 579ed50f7a..0000000000 --- a/ui/api-client/src/models/PkiReadCaChainPemResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadCaChainPemResponse - */ -export interface PkiReadCaChainPemResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCaChainPemResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCaChainPemResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCaChainPemResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCaChainPemResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCaChainPemResponse - */ - revocationTimeRfc3339?: string; -} - -/** - * Check if a given object implements the PkiReadCaChainPemResponse interface. - */ -export function instanceOfPkiReadCaChainPemResponse(value: object): value is PkiReadCaChainPemResponse { - return true; -} - -export function PkiReadCaChainPemResponseFromJSON(json: any): PkiReadCaChainPemResponse { - return PkiReadCaChainPemResponseFromJSONTyped(json, false); -} - -export function PkiReadCaChainPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCaChainPemResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} - -export function PkiReadCaChainPemResponseToJSON(json: any): PkiReadCaChainPemResponse { - return PkiReadCaChainPemResponseToJSONTyped(json, false); -} - -export function PkiReadCaChainPemResponseToJSONTyped(value?: PkiReadCaChainPemResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadCaDerResponse.ts b/ui/api-client/src/models/PkiReadCaDerResponse.ts deleted file mode 100644 index 79336047e4..0000000000 --- a/ui/api-client/src/models/PkiReadCaDerResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadCaDerResponse - */ -export interface PkiReadCaDerResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCaDerResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCaDerResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCaDerResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCaDerResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCaDerResponse - */ - revocationTimeRfc3339?: string; -} - -/** - * Check if a given object implements the PkiReadCaDerResponse interface. - */ -export function instanceOfPkiReadCaDerResponse(value: object): value is PkiReadCaDerResponse { - return true; -} - -export function PkiReadCaDerResponseFromJSON(json: any): PkiReadCaDerResponse { - return PkiReadCaDerResponseFromJSONTyped(json, false); -} - -export function PkiReadCaDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCaDerResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} - -export function PkiReadCaDerResponseToJSON(json: any): PkiReadCaDerResponse { - return PkiReadCaDerResponseToJSONTyped(json, false); -} - -export function PkiReadCaDerResponseToJSONTyped(value?: PkiReadCaDerResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadCaPemResponse.ts b/ui/api-client/src/models/PkiReadCaPemResponse.ts deleted file mode 100644 index 9d1f2fa5ee..0000000000 --- a/ui/api-client/src/models/PkiReadCaPemResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadCaPemResponse - */ -export interface PkiReadCaPemResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCaPemResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCaPemResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCaPemResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCaPemResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCaPemResponse - */ - revocationTimeRfc3339?: string; -} - -/** - * Check if a given object implements the PkiReadCaPemResponse interface. - */ -export function instanceOfPkiReadCaPemResponse(value: object): value is PkiReadCaPemResponse { - return true; -} - -export function PkiReadCaPemResponseFromJSON(json: any): PkiReadCaPemResponse { - return PkiReadCaPemResponseFromJSONTyped(json, false); -} - -export function PkiReadCaPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCaPemResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} - -export function PkiReadCaPemResponseToJSON(json: any): PkiReadCaPemResponse { - return PkiReadCaPemResponseToJSONTyped(json, false); -} - -export function PkiReadCaPemResponseToJSONTyped(value?: PkiReadCaPemResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadCertCaChainResponse.ts b/ui/api-client/src/models/PkiReadCertCaChainResponse.ts deleted file mode 100644 index e07d029a42..0000000000 --- a/ui/api-client/src/models/PkiReadCertCaChainResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadCertCaChainResponse - */ -export interface PkiReadCertCaChainResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertCaChainResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertCaChainResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertCaChainResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertCaChainResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertCaChainResponse - */ - revocationTimeRfc3339?: string; -} - -/** - * Check if a given object implements the PkiReadCertCaChainResponse interface. - */ -export function instanceOfPkiReadCertCaChainResponse(value: object): value is PkiReadCertCaChainResponse { - return true; -} - -export function PkiReadCertCaChainResponseFromJSON(json: any): PkiReadCertCaChainResponse { - return PkiReadCertCaChainResponseFromJSONTyped(json, false); -} - -export function PkiReadCertCaChainResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertCaChainResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} - -export function PkiReadCertCaChainResponseToJSON(json: any): PkiReadCertCaChainResponse { - return PkiReadCertCaChainResponseToJSONTyped(json, false); -} - -export function PkiReadCertCaChainResponseToJSONTyped(value?: PkiReadCertCaChainResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadCertCrlResponse.ts b/ui/api-client/src/models/PkiReadCertCrlResponse.ts deleted file mode 100644 index 9399cfe1d5..0000000000 --- a/ui/api-client/src/models/PkiReadCertCrlResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadCertCrlResponse - */ -export interface PkiReadCertCrlResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertCrlResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertCrlResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertCrlResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertCrlResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertCrlResponse - */ - revocationTimeRfc3339?: string; -} - -/** - * Check if a given object implements the PkiReadCertCrlResponse interface. - */ -export function instanceOfPkiReadCertCrlResponse(value: object): value is PkiReadCertCrlResponse { - return true; -} - -export function PkiReadCertCrlResponseFromJSON(json: any): PkiReadCertCrlResponse { - return PkiReadCertCrlResponseFromJSONTyped(json, false); -} - -export function PkiReadCertCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertCrlResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} - -export function PkiReadCertCrlResponseToJSON(json: any): PkiReadCertCrlResponse { - return PkiReadCertCrlResponseToJSONTyped(json, false); -} - -export function PkiReadCertCrlResponseToJSONTyped(value?: PkiReadCertCrlResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadCertDeltaCrlResponse.ts b/ui/api-client/src/models/PkiReadCertDeltaCrlResponse.ts deleted file mode 100644 index d78537b76f..0000000000 --- a/ui/api-client/src/models/PkiReadCertDeltaCrlResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadCertDeltaCrlResponse - */ -export interface PkiReadCertDeltaCrlResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertDeltaCrlResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertDeltaCrlResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertDeltaCrlResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertDeltaCrlResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertDeltaCrlResponse - */ - revocationTimeRfc3339?: string; -} - -/** - * Check if a given object implements the PkiReadCertDeltaCrlResponse interface. - */ -export function instanceOfPkiReadCertDeltaCrlResponse(value: object): value is PkiReadCertDeltaCrlResponse { - return true; -} - -export function PkiReadCertDeltaCrlResponseFromJSON(json: any): PkiReadCertDeltaCrlResponse { - return PkiReadCertDeltaCrlResponseFromJSONTyped(json, false); -} - -export function PkiReadCertDeltaCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertDeltaCrlResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} - -export function PkiReadCertDeltaCrlResponseToJSON(json: any): PkiReadCertDeltaCrlResponse { - return PkiReadCertDeltaCrlResponseToJSONTyped(json, false); -} - -export function PkiReadCertDeltaCrlResponseToJSONTyped(value?: PkiReadCertDeltaCrlResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadCertMetadataResponse.ts b/ui/api-client/src/models/PkiReadCertMetadataResponse.ts deleted file mode 100644 index 7667a346aa..0000000000 --- a/ui/api-client/src/models/PkiReadCertMetadataResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadCertMetadataResponse - */ -export interface PkiReadCertMetadataResponse { - /** - * User provided certificate metadata, base64 encoded - * @type {string} - * @memberof PkiReadCertMetadataResponse - */ - certMetadata?: string; - /** - * Expiration time of the certificate, RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertMetadataResponse - */ - expiration?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertMetadataResponse - */ - issuerId?: string; - /** - * Role that issued the certificate - * @type {string} - * @memberof PkiReadCertMetadataResponse - */ - role?: string; - /** - * Serial number associated with the certificate metadata in colon-separated format - * @type {string} - * @memberof PkiReadCertMetadataResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiReadCertMetadataResponse interface. - */ -export function instanceOfPkiReadCertMetadataResponse(value: object): value is PkiReadCertMetadataResponse { - return true; -} - -export function PkiReadCertMetadataResponseFromJSON(json: any): PkiReadCertMetadataResponse { - return PkiReadCertMetadataResponseFromJSONTyped(json, false); -} - -export function PkiReadCertMetadataResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertMetadataResponse { - if (json == null) { - return json; - } - return { - - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'role': json['role'] == null ? undefined : json['role'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiReadCertMetadataResponseToJSON(json: any): PkiReadCertMetadataResponse { - return PkiReadCertMetadataResponseToJSONTyped(json, false); -} - -export function PkiReadCertMetadataResponseToJSONTyped(value?: PkiReadCertMetadataResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'cert_metadata': value['certMetadata'], - 'expiration': value['expiration'], - 'issuer_id': value['issuerId'], - 'role': value['role'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadCertRawDerResponse.ts b/ui/api-client/src/models/PkiReadCertRawDerResponse.ts deleted file mode 100644 index 03240fdae7..0000000000 --- a/ui/api-client/src/models/PkiReadCertRawDerResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadCertRawDerResponse - */ -export interface PkiReadCertRawDerResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertRawDerResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertRawDerResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertRawDerResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertRawDerResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertRawDerResponse - */ - revocationTimeRfc3339?: string; -} - -/** - * Check if a given object implements the PkiReadCertRawDerResponse interface. - */ -export function instanceOfPkiReadCertRawDerResponse(value: object): value is PkiReadCertRawDerResponse { - return true; -} - -export function PkiReadCertRawDerResponseFromJSON(json: any): PkiReadCertRawDerResponse { - return PkiReadCertRawDerResponseFromJSONTyped(json, false); -} - -export function PkiReadCertRawDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertRawDerResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} - -export function PkiReadCertRawDerResponseToJSON(json: any): PkiReadCertRawDerResponse { - return PkiReadCertRawDerResponseToJSONTyped(json, false); -} - -export function PkiReadCertRawDerResponseToJSONTyped(value?: PkiReadCertRawDerResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadCertRawPemResponse.ts b/ui/api-client/src/models/PkiReadCertRawPemResponse.ts deleted file mode 100644 index 1fc1a2730c..0000000000 --- a/ui/api-client/src/models/PkiReadCertRawPemResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadCertRawPemResponse - */ -export interface PkiReadCertRawPemResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertRawPemResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertRawPemResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertRawPemResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertRawPemResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertRawPemResponse - */ - revocationTimeRfc3339?: string; -} - -/** - * Check if a given object implements the PkiReadCertRawPemResponse interface. - */ -export function instanceOfPkiReadCertRawPemResponse(value: object): value is PkiReadCertRawPemResponse { - return true; -} - -export function PkiReadCertRawPemResponseFromJSON(json: any): PkiReadCertRawPemResponse { - return PkiReadCertRawPemResponseFromJSONTyped(json, false); -} - -export function PkiReadCertRawPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertRawPemResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} - -export function PkiReadCertRawPemResponseToJSON(json: any): PkiReadCertRawPemResponse { - return PkiReadCertRawPemResponseToJSONTyped(json, false); -} - -export function PkiReadCertRawPemResponseToJSONTyped(value?: PkiReadCertRawPemResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadCertResponse.ts b/ui/api-client/src/models/PkiReadCertResponse.ts deleted file mode 100644 index 228b006e38..0000000000 --- a/ui/api-client/src/models/PkiReadCertResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadCertResponse - */ -export interface PkiReadCertResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertResponse - */ - revocationTimeRfc3339?: string; -} - -/** - * Check if a given object implements the PkiReadCertResponse interface. - */ -export function instanceOfPkiReadCertResponse(value: object): value is PkiReadCertResponse { - return true; -} - -export function PkiReadCertResponseFromJSON(json: any): PkiReadCertResponse { - return PkiReadCertResponseFromJSONTyped(json, false); -} - -export function PkiReadCertResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} - -export function PkiReadCertResponseToJSON(json: any): PkiReadCertResponse { - return PkiReadCertResponseToJSONTyped(json, false); -} - -export function PkiReadCertResponseToJSONTyped(value?: PkiReadCertResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadCertUnifiedCrlResponse.ts b/ui/api-client/src/models/PkiReadCertUnifiedCrlResponse.ts deleted file mode 100644 index 24ab820d49..0000000000 --- a/ui/api-client/src/models/PkiReadCertUnifiedCrlResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadCertUnifiedCrlResponse - */ -export interface PkiReadCertUnifiedCrlResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertUnifiedCrlResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertUnifiedCrlResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertUnifiedCrlResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertUnifiedCrlResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertUnifiedCrlResponse - */ - revocationTimeRfc3339?: string; -} - -/** - * Check if a given object implements the PkiReadCertUnifiedCrlResponse interface. - */ -export function instanceOfPkiReadCertUnifiedCrlResponse(value: object): value is PkiReadCertUnifiedCrlResponse { - return true; -} - -export function PkiReadCertUnifiedCrlResponseFromJSON(json: any): PkiReadCertUnifiedCrlResponse { - return PkiReadCertUnifiedCrlResponseFromJSONTyped(json, false); -} - -export function PkiReadCertUnifiedCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertUnifiedCrlResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} - -export function PkiReadCertUnifiedCrlResponseToJSON(json: any): PkiReadCertUnifiedCrlResponse { - return PkiReadCertUnifiedCrlResponseToJSONTyped(json, false); -} - -export function PkiReadCertUnifiedCrlResponseToJSONTyped(value?: PkiReadCertUnifiedCrlResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadCertUnifiedDeltaCrlResponse.ts b/ui/api-client/src/models/PkiReadCertUnifiedDeltaCrlResponse.ts deleted file mode 100644 index 1e2618d920..0000000000 --- a/ui/api-client/src/models/PkiReadCertUnifiedDeltaCrlResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadCertUnifiedDeltaCrlResponse - */ -export interface PkiReadCertUnifiedDeltaCrlResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCertUnifiedDeltaCrlResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCertUnifiedDeltaCrlResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCertUnifiedDeltaCrlResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCertUnifiedDeltaCrlResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCertUnifiedDeltaCrlResponse - */ - revocationTimeRfc3339?: string; -} - -/** - * Check if a given object implements the PkiReadCertUnifiedDeltaCrlResponse interface. - */ -export function instanceOfPkiReadCertUnifiedDeltaCrlResponse(value: object): value is PkiReadCertUnifiedDeltaCrlResponse { - return true; -} - -export function PkiReadCertUnifiedDeltaCrlResponseFromJSON(json: any): PkiReadCertUnifiedDeltaCrlResponse { - return PkiReadCertUnifiedDeltaCrlResponseFromJSONTyped(json, false); -} - -export function PkiReadCertUnifiedDeltaCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCertUnifiedDeltaCrlResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} - -export function PkiReadCertUnifiedDeltaCrlResponseToJSON(json: any): PkiReadCertUnifiedDeltaCrlResponse { - return PkiReadCertUnifiedDeltaCrlResponseToJSONTyped(json, false); -} - -export function PkiReadCertUnifiedDeltaCrlResponseToJSONTyped(value?: PkiReadCertUnifiedDeltaCrlResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadClusterConfigurationResponse.ts b/ui/api-client/src/models/PkiReadClusterConfigurationResponse.ts deleted file mode 100644 index d54a0a095d..0000000000 --- a/ui/api-client/src/models/PkiReadClusterConfigurationResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadClusterConfigurationResponse - */ -export interface PkiReadClusterConfigurationResponse { - /** - * Optional URI to this mount's AIA distribution point; may refer to an external non-Vault responder. This is for resolving AIA URLs and providing the {{cluster_aia_path}} template parameter and will not be used for other purposes. As such, unlike path above, this could safely be an insecure transit mechanism (like HTTP without TLS). For example: http://cdn.example.com/pr1/pki - * @type {string} - * @memberof PkiReadClusterConfigurationResponse - */ - aiaPath?: string; - /** - * Canonical URI to this mount on this performance replication cluster's external address. This is for resolving AIA URLs and providing the {{cluster_path}} template parameter but might be used for other purposes in the future. This should only point back to this particular PR replica and should not ever point to another PR cluster. It may point to any node in the PR replica, including standby nodes, and need not always point to the active node. For example: https://pr1.vault.example.com:8200/v1/pki - * @type {string} - * @memberof PkiReadClusterConfigurationResponse - */ - path?: string; -} - -/** - * Check if a given object implements the PkiReadClusterConfigurationResponse interface. - */ -export function instanceOfPkiReadClusterConfigurationResponse(value: object): value is PkiReadClusterConfigurationResponse { - return true; -} - -export function PkiReadClusterConfigurationResponseFromJSON(json: any): PkiReadClusterConfigurationResponse { - return PkiReadClusterConfigurationResponseFromJSONTyped(json, false); -} - -export function PkiReadClusterConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadClusterConfigurationResponse { - if (json == null) { - return json; - } - return { - - 'aiaPath': json['aia_path'] == null ? undefined : json['aia_path'], - 'path': json['path'] == null ? undefined : json['path'], - }; -} - -export function PkiReadClusterConfigurationResponseToJSON(json: any): PkiReadClusterConfigurationResponse { - return PkiReadClusterConfigurationResponseToJSONTyped(json, false); -} - -export function PkiReadClusterConfigurationResponseToJSONTyped(value?: PkiReadClusterConfigurationResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'aia_path': value['aiaPath'], - 'path': value['path'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadCrlConfigurationResponse.ts b/ui/api-client/src/models/PkiReadCrlConfigurationResponse.ts deleted file mode 100644 index d6e5bf8c65..0000000000 --- a/ui/api-client/src/models/PkiReadCrlConfigurationResponse.ts +++ /dev/null @@ -1,153 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadCrlConfigurationResponse - */ -export interface PkiReadCrlConfigurationResponse { - /** - * If set to true, enables automatic rebuilding of the CRL - * @type {boolean} - * @memberof PkiReadCrlConfigurationResponse - */ - autoRebuild?: boolean; - /** - * The time before the CRL expires to automatically rebuild it, when enabled. Must be shorter than the CRL expiry. Defaults to 12h. - * @type {string} - * @memberof PkiReadCrlConfigurationResponse - */ - autoRebuildGracePeriod?: string; - /** - * Whether to enable a global, cross-cluster revocation queue. Must be used with auto_rebuild=true. - * @type {boolean} - * @memberof PkiReadCrlConfigurationResponse - */ - crossClusterRevocation?: boolean; - /** - * The time between delta CRL rebuilds if a new revocation has occurred. Must be shorter than the CRL expiry. Defaults to 15m. - * @type {string} - * @memberof PkiReadCrlConfigurationResponse - */ - deltaRebuildInterval?: string; - /** - * If set to true, disables generating the CRL entirely. - * @type {boolean} - * @memberof PkiReadCrlConfigurationResponse - */ - disable?: boolean; - /** - * Whether to enable delta CRLs between authoritative CRL rebuilds - * @type {boolean} - * @memberof PkiReadCrlConfigurationResponse - */ - enableDelta?: boolean; - /** - * The amount of time the generated CRL should be valid; defaults to 72 hours - * @type {string} - * @memberof PkiReadCrlConfigurationResponse - */ - expiry?: string; - /** - * The maximum number of entries the CRL can contain. This is meant as a guard against accidental runaway revocations overloading Vault storage. If this limit is exceeded writing the CRL will fail. If set to -1 this limit is disabled. - * @type {number} - * @memberof PkiReadCrlConfigurationResponse - */ - maxCrlEntries?: number; - /** - * If set to true, ocsp unauthorized responses will be returned. - * @type {boolean} - * @memberof PkiReadCrlConfigurationResponse - */ - ocspDisable?: boolean; - /** - * The amount of time an OCSP response will be valid (controls the NextUpdate field); defaults to 12 hours - * @type {string} - * @memberof PkiReadCrlConfigurationResponse - */ - ocspExpiry?: string; - /** - * If set to true enables global replication of revocation entries, also enabling unified versions of OCSP and CRLs if their respective features are enabled. disable for CRLs and ocsp_disable for OCSP. - * @type {boolean} - * @memberof PkiReadCrlConfigurationResponse - */ - unifiedCrl?: boolean; - /** - * If set to true, existing CRL and OCSP paths will return the unified CRL instead of a response based on cluster-local data - * @type {boolean} - * @memberof PkiReadCrlConfigurationResponse - */ - unifiedCrlOnExistingPaths?: boolean; -} - -/** - * Check if a given object implements the PkiReadCrlConfigurationResponse interface. - */ -export function instanceOfPkiReadCrlConfigurationResponse(value: object): value is PkiReadCrlConfigurationResponse { - return true; -} - -export function PkiReadCrlConfigurationResponseFromJSON(json: any): PkiReadCrlConfigurationResponse { - return PkiReadCrlConfigurationResponseFromJSONTyped(json, false); -} - -export function PkiReadCrlConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCrlConfigurationResponse { - if (json == null) { - return json; - } - return { - - 'autoRebuild': json['auto_rebuild'] == null ? undefined : json['auto_rebuild'], - 'autoRebuildGracePeriod': json['auto_rebuild_grace_period'] == null ? undefined : json['auto_rebuild_grace_period'], - 'crossClusterRevocation': json['cross_cluster_revocation'] == null ? undefined : json['cross_cluster_revocation'], - 'deltaRebuildInterval': json['delta_rebuild_interval'] == null ? undefined : json['delta_rebuild_interval'], - 'disable': json['disable'] == null ? undefined : json['disable'], - 'enableDelta': json['enable_delta'] == null ? undefined : json['enable_delta'], - 'expiry': json['expiry'] == null ? undefined : json['expiry'], - 'maxCrlEntries': json['max_crl_entries'] == null ? undefined : json['max_crl_entries'], - 'ocspDisable': json['ocsp_disable'] == null ? undefined : json['ocsp_disable'], - 'ocspExpiry': json['ocsp_expiry'] == null ? undefined : json['ocsp_expiry'], - 'unifiedCrl': json['unified_crl'] == null ? undefined : json['unified_crl'], - 'unifiedCrlOnExistingPaths': json['unified_crl_on_existing_paths'] == null ? undefined : json['unified_crl_on_existing_paths'], - }; -} - -export function PkiReadCrlConfigurationResponseToJSON(json: any): PkiReadCrlConfigurationResponse { - return PkiReadCrlConfigurationResponseToJSONTyped(json, false); -} - -export function PkiReadCrlConfigurationResponseToJSONTyped(value?: PkiReadCrlConfigurationResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'auto_rebuild': value['autoRebuild'], - 'auto_rebuild_grace_period': value['autoRebuildGracePeriod'], - 'cross_cluster_revocation': value['crossClusterRevocation'], - 'delta_rebuild_interval': value['deltaRebuildInterval'], - 'disable': value['disable'], - 'enable_delta': value['enableDelta'], - 'expiry': value['expiry'], - 'max_crl_entries': value['maxCrlEntries'], - 'ocsp_disable': value['ocspDisable'], - 'ocsp_expiry': value['ocspExpiry'], - 'unified_crl': value['unifiedCrl'], - 'unified_crl_on_existing_paths': value['unifiedCrlOnExistingPaths'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadCrlDeltaPemResponse.ts b/ui/api-client/src/models/PkiReadCrlDeltaPemResponse.ts deleted file mode 100644 index 39b668f3e5..0000000000 --- a/ui/api-client/src/models/PkiReadCrlDeltaPemResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadCrlDeltaPemResponse - */ -export interface PkiReadCrlDeltaPemResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCrlDeltaPemResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCrlDeltaPemResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCrlDeltaPemResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCrlDeltaPemResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCrlDeltaPemResponse - */ - revocationTimeRfc3339?: string; -} - -/** - * Check if a given object implements the PkiReadCrlDeltaPemResponse interface. - */ -export function instanceOfPkiReadCrlDeltaPemResponse(value: object): value is PkiReadCrlDeltaPemResponse { - return true; -} - -export function PkiReadCrlDeltaPemResponseFromJSON(json: any): PkiReadCrlDeltaPemResponse { - return PkiReadCrlDeltaPemResponseFromJSONTyped(json, false); -} - -export function PkiReadCrlDeltaPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCrlDeltaPemResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} - -export function PkiReadCrlDeltaPemResponseToJSON(json: any): PkiReadCrlDeltaPemResponse { - return PkiReadCrlDeltaPemResponseToJSONTyped(json, false); -} - -export function PkiReadCrlDeltaPemResponseToJSONTyped(value?: PkiReadCrlDeltaPemResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadCrlDeltaResponse.ts b/ui/api-client/src/models/PkiReadCrlDeltaResponse.ts deleted file mode 100644 index 2d558375e3..0000000000 --- a/ui/api-client/src/models/PkiReadCrlDeltaResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadCrlDeltaResponse - */ -export interface PkiReadCrlDeltaResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCrlDeltaResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCrlDeltaResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCrlDeltaResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCrlDeltaResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCrlDeltaResponse - */ - revocationTimeRfc3339?: string; -} - -/** - * Check if a given object implements the PkiReadCrlDeltaResponse interface. - */ -export function instanceOfPkiReadCrlDeltaResponse(value: object): value is PkiReadCrlDeltaResponse { - return true; -} - -export function PkiReadCrlDeltaResponseFromJSON(json: any): PkiReadCrlDeltaResponse { - return PkiReadCrlDeltaResponseFromJSONTyped(json, false); -} - -export function PkiReadCrlDeltaResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCrlDeltaResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} - -export function PkiReadCrlDeltaResponseToJSON(json: any): PkiReadCrlDeltaResponse { - return PkiReadCrlDeltaResponseToJSONTyped(json, false); -} - -export function PkiReadCrlDeltaResponseToJSONTyped(value?: PkiReadCrlDeltaResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadCrlDerResponse.ts b/ui/api-client/src/models/PkiReadCrlDerResponse.ts deleted file mode 100644 index b6bb4582a2..0000000000 --- a/ui/api-client/src/models/PkiReadCrlDerResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadCrlDerResponse - */ -export interface PkiReadCrlDerResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCrlDerResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCrlDerResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCrlDerResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCrlDerResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCrlDerResponse - */ - revocationTimeRfc3339?: string; -} - -/** - * Check if a given object implements the PkiReadCrlDerResponse interface. - */ -export function instanceOfPkiReadCrlDerResponse(value: object): value is PkiReadCrlDerResponse { - return true; -} - -export function PkiReadCrlDerResponseFromJSON(json: any): PkiReadCrlDerResponse { - return PkiReadCrlDerResponseFromJSONTyped(json, false); -} - -export function PkiReadCrlDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCrlDerResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} - -export function PkiReadCrlDerResponseToJSON(json: any): PkiReadCrlDerResponse { - return PkiReadCrlDerResponseToJSONTyped(json, false); -} - -export function PkiReadCrlDerResponseToJSONTyped(value?: PkiReadCrlDerResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadCrlPemResponse.ts b/ui/api-client/src/models/PkiReadCrlPemResponse.ts deleted file mode 100644 index aab8481139..0000000000 --- a/ui/api-client/src/models/PkiReadCrlPemResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadCrlPemResponse - */ -export interface PkiReadCrlPemResponse { - /** - * Issuing CA Chain - * @type {string} - * @memberof PkiReadCrlPemResponse - */ - caChain?: string; - /** - * Certificate - * @type {string} - * @memberof PkiReadCrlPemResponse - */ - certificate?: string; - /** - * ID of the issuer - * @type {string} - * @memberof PkiReadCrlPemResponse - */ - issuerId?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadCrlPemResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadCrlPemResponse - */ - revocationTimeRfc3339?: string; -} - -/** - * Check if a given object implements the PkiReadCrlPemResponse interface. - */ -export function instanceOfPkiReadCrlPemResponse(value: object): value is PkiReadCrlPemResponse { - return true; -} - -export function PkiReadCrlPemResponseFromJSON(json: any): PkiReadCrlPemResponse { - return PkiReadCrlPemResponseFromJSONTyped(json, false); -} - -export function PkiReadCrlPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadCrlPemResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - }; -} - -export function PkiReadCrlPemResponseToJSON(json: any): PkiReadCrlPemResponse { - return PkiReadCrlPemResponseToJSONTyped(json, false); -} - -export function PkiReadCrlPemResponseToJSONTyped(value?: PkiReadCrlPemResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadIssuerDerResponse.ts b/ui/api-client/src/models/PkiReadIssuerDerResponse.ts deleted file mode 100644 index 841152145c..0000000000 --- a/ui/api-client/src/models/PkiReadIssuerDerResponse.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadIssuerDerResponse - */ -export interface PkiReadIssuerDerResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiReadIssuerDerResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiReadIssuerDerResponse - */ - certificate?: string; - /** - * Issuer Id - * @type {string} - * @memberof PkiReadIssuerDerResponse - */ - issuerId?: string; - /** - * Issuer Name - * @type {string} - * @memberof PkiReadIssuerDerResponse - */ - issuerName?: string; -} - -/** - * Check if a given object implements the PkiReadIssuerDerResponse interface. - */ -export function instanceOfPkiReadIssuerDerResponse(value: object): value is PkiReadIssuerDerResponse { - return true; -} - -export function PkiReadIssuerDerResponseFromJSON(json: any): PkiReadIssuerDerResponse { - return PkiReadIssuerDerResponseFromJSONTyped(json, false); -} - -export function PkiReadIssuerDerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadIssuerDerResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - }; -} - -export function PkiReadIssuerDerResponseToJSON(json: any): PkiReadIssuerDerResponse { - return PkiReadIssuerDerResponseToJSONTyped(json, false); -} - -export function PkiReadIssuerDerResponseToJSONTyped(value?: PkiReadIssuerDerResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadIssuerJsonResponse.ts b/ui/api-client/src/models/PkiReadIssuerJsonResponse.ts deleted file mode 100644 index a399de93e1..0000000000 --- a/ui/api-client/src/models/PkiReadIssuerJsonResponse.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadIssuerJsonResponse - */ -export interface PkiReadIssuerJsonResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiReadIssuerJsonResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiReadIssuerJsonResponse - */ - certificate?: string; - /** - * Issuer Id - * @type {string} - * @memberof PkiReadIssuerJsonResponse - */ - issuerId?: string; - /** - * Issuer Name - * @type {string} - * @memberof PkiReadIssuerJsonResponse - */ - issuerName?: string; -} - -/** - * Check if a given object implements the PkiReadIssuerJsonResponse interface. - */ -export function instanceOfPkiReadIssuerJsonResponse(value: object): value is PkiReadIssuerJsonResponse { - return true; -} - -export function PkiReadIssuerJsonResponseFromJSON(json: any): PkiReadIssuerJsonResponse { - return PkiReadIssuerJsonResponseFromJSONTyped(json, false); -} - -export function PkiReadIssuerJsonResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadIssuerJsonResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - }; -} - -export function PkiReadIssuerJsonResponseToJSON(json: any): PkiReadIssuerJsonResponse { - return PkiReadIssuerJsonResponseToJSONTyped(json, false); -} - -export function PkiReadIssuerJsonResponseToJSONTyped(value?: PkiReadIssuerJsonResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadIssuerPemResponse.ts b/ui/api-client/src/models/PkiReadIssuerPemResponse.ts deleted file mode 100644 index 294cd8f361..0000000000 --- a/ui/api-client/src/models/PkiReadIssuerPemResponse.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadIssuerPemResponse - */ -export interface PkiReadIssuerPemResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiReadIssuerPemResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiReadIssuerPemResponse - */ - certificate?: string; - /** - * Issuer Id - * @type {string} - * @memberof PkiReadIssuerPemResponse - */ - issuerId?: string; - /** - * Issuer Name - * @type {string} - * @memberof PkiReadIssuerPemResponse - */ - issuerName?: string; -} - -/** - * Check if a given object implements the PkiReadIssuerPemResponse interface. - */ -export function instanceOfPkiReadIssuerPemResponse(value: object): value is PkiReadIssuerPemResponse { - return true; -} - -export function PkiReadIssuerPemResponseFromJSON(json: any): PkiReadIssuerPemResponse { - return PkiReadIssuerPemResponseFromJSONTyped(json, false); -} - -export function PkiReadIssuerPemResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadIssuerPemResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - }; -} - -export function PkiReadIssuerPemResponseToJSON(json: any): PkiReadIssuerPemResponse { - return PkiReadIssuerPemResponseToJSONTyped(json, false); -} - -export function PkiReadIssuerPemResponseToJSONTyped(value?: PkiReadIssuerPemResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadIssuerResponse.ts b/ui/api-client/src/models/PkiReadIssuerResponse.ts deleted file mode 100644 index 51343274d0..0000000000 --- a/ui/api-client/src/models/PkiReadIssuerResponse.ts +++ /dev/null @@ -1,225 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadIssuerResponse - */ -export interface PkiReadIssuerResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiReadIssuerResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiReadIssuerResponse - */ - certificate?: string; - /** - * CRL Distribution Points - * @type {Array} - * @memberof PkiReadIssuerResponse - */ - crlDistributionPoints?: Array; - /** - * Delta CRL Distribution Points - * @type {Array} - * @memberof PkiReadIssuerResponse - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether critical extension checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiReadIssuerResponse - */ - disableCriticalExtensionChecks?: boolean; - /** - * Whether the issuer name check should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiReadIssuerResponse - */ - disableNameChecks?: boolean; - /** - * Whether name contraint checks shoul be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiReadIssuerResponse - */ - disableNameConstraintChecks?: boolean; - /** - * Whether max path length checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiReadIssuerResponse - */ - disablePathLengthChecks?: boolean; - /** - * Whether or not templating is enabled for AIA fields - * @type {boolean} - * @memberof PkiReadIssuerResponse - */ - enableAiaUrlTemplating?: boolean; - /** - * Issuer Id - * @type {string} - * @memberof PkiReadIssuerResponse - */ - issuerId?: string; - /** - * Issuer Name - * @type {string} - * @memberof PkiReadIssuerResponse - */ - issuerName?: string; - /** - * Issuing Certificates - * @type {Array} - * @memberof PkiReadIssuerResponse - */ - issuingCertificates?: Array; - /** - * Key Id - * @type {string} - * @memberof PkiReadIssuerResponse - */ - keyId?: string; - /** - * Leaf Not After Behavior - * @type {string} - * @memberof PkiReadIssuerResponse - */ - leafNotAfterBehavior?: string; - /** - * Manual Chain - * @type {Array} - * @memberof PkiReadIssuerResponse - */ - manualChain?: Array; - /** - * OCSP Servers - * @type {Array} - * @memberof PkiReadIssuerResponse - */ - ocspServers?: Array; - /** - * Revocation Signature Alogrithm - * @type {string} - * @memberof PkiReadIssuerResponse - */ - revocationSignatureAlgorithm?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiReadIssuerResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiReadIssuerResponse - */ - revocationTimeRfc3339?: string; - /** - * Revoked - * @type {boolean} - * @memberof PkiReadIssuerResponse - */ - revoked?: boolean; - /** - * Usage - * @type {string} - * @memberof PkiReadIssuerResponse - */ - usage?: string; -} - -/** - * Check if a given object implements the PkiReadIssuerResponse interface. - */ -export function instanceOfPkiReadIssuerResponse(value: object): value is PkiReadIssuerResponse { - return true; -} - -export function PkiReadIssuerResponseFromJSON(json: any): PkiReadIssuerResponse { - return PkiReadIssuerResponseFromJSONTyped(json, false); -} - -export function PkiReadIssuerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadIssuerResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'disableCriticalExtensionChecks': json['disable_critical_extension_checks'] == null ? undefined : json['disable_critical_extension_checks'], - 'disableNameChecks': json['disable_name_checks'] == null ? undefined : json['disable_name_checks'], - 'disableNameConstraintChecks': json['disable_name_constraint_checks'] == null ? undefined : json['disable_name_constraint_checks'], - 'disablePathLengthChecks': json['disable_path_length_checks'] == null ? undefined : json['disable_path_length_checks'], - 'enableAiaUrlTemplating': json['enable_aia_url_templating'] == null ? undefined : json['enable_aia_url_templating'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'leafNotAfterBehavior': json['leaf_not_after_behavior'] == null ? undefined : json['leaf_not_after_behavior'], - 'manualChain': json['manual_chain'] == null ? undefined : json['manual_chain'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - 'revocationSignatureAlgorithm': json['revocation_signature_algorithm'] == null ? undefined : json['revocation_signature_algorithm'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - 'revoked': json['revoked'] == null ? undefined : json['revoked'], - 'usage': json['usage'] == null ? undefined : json['usage'], - }; -} - -export function PkiReadIssuerResponseToJSON(json: any): PkiReadIssuerResponse { - return PkiReadIssuerResponseToJSONTyped(json, false); -} - -export function PkiReadIssuerResponseToJSONTyped(value?: PkiReadIssuerResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'disable_critical_extension_checks': value['disableCriticalExtensionChecks'], - 'disable_name_checks': value['disableNameChecks'], - 'disable_name_constraint_checks': value['disableNameConstraintChecks'], - 'disable_path_length_checks': value['disablePathLengthChecks'], - 'enable_aia_url_templating': value['enableAiaUrlTemplating'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - 'issuing_certificates': value['issuingCertificates'], - 'key_id': value['keyId'], - 'leaf_not_after_behavior': value['leafNotAfterBehavior'], - 'manual_chain': value['manualChain'], - 'ocsp_servers': value['ocspServers'], - 'revocation_signature_algorithm': value['revocationSignatureAlgorithm'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - 'revoked': value['revoked'], - 'usage': value['usage'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadIssuersConfigurationResponse.ts b/ui/api-client/src/models/PkiReadIssuersConfigurationResponse.ts deleted file mode 100644 index 861a362256..0000000000 --- a/ui/api-client/src/models/PkiReadIssuersConfigurationResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadIssuersConfigurationResponse - */ -export interface PkiReadIssuersConfigurationResponse { - /** - * Reference (name or identifier) to the default issuer. - * @type {string} - * @memberof PkiReadIssuersConfigurationResponse - */ - _default?: string; - /** - * Whether the default issuer should automatically follow the latest generated or imported issuer. Defaults to false. - * @type {boolean} - * @memberof PkiReadIssuersConfigurationResponse - */ - defaultFollowsLatestIssuer?: boolean; -} - -/** - * Check if a given object implements the PkiReadIssuersConfigurationResponse interface. - */ -export function instanceOfPkiReadIssuersConfigurationResponse(value: object): value is PkiReadIssuersConfigurationResponse { - return true; -} - -export function PkiReadIssuersConfigurationResponseFromJSON(json: any): PkiReadIssuersConfigurationResponse { - return PkiReadIssuersConfigurationResponseFromJSONTyped(json, false); -} - -export function PkiReadIssuersConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadIssuersConfigurationResponse { - if (json == null) { - return json; - } - return { - - '_default': json['default'] == null ? undefined : json['default'], - 'defaultFollowsLatestIssuer': json['default_follows_latest_issuer'] == null ? undefined : json['default_follows_latest_issuer'], - }; -} - -export function PkiReadIssuersConfigurationResponseToJSON(json: any): PkiReadIssuersConfigurationResponse { - return PkiReadIssuersConfigurationResponseToJSONTyped(json, false); -} - -export function PkiReadIssuersConfigurationResponseToJSONTyped(value?: PkiReadIssuersConfigurationResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'default': value['_default'], - 'default_follows_latest_issuer': value['defaultFollowsLatestIssuer'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadKeyResponse.ts b/ui/api-client/src/models/PkiReadKeyResponse.ts deleted file mode 100644 index 4e610e6014..0000000000 --- a/ui/api-client/src/models/PkiReadKeyResponse.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadKeyResponse - */ -export interface PkiReadKeyResponse { - /** - * Key Id - * @type {string} - * @memberof PkiReadKeyResponse - */ - keyId?: string; - /** - * Key Name - * @type {string} - * @memberof PkiReadKeyResponse - */ - keyName?: string; - /** - * Key Type - * @type {string} - * @memberof PkiReadKeyResponse - */ - keyType?: string; - /** - * Managed Key Id - * @type {string} - * @memberof PkiReadKeyResponse - */ - managedKeyId?: string; - /** - * Managed Key Name - * @type {string} - * @memberof PkiReadKeyResponse - */ - managedKeyName?: string; - /** - * RFC 5280 Subject Key Identifier of the public counterpart - * @type {string} - * @memberof PkiReadKeyResponse - */ - subjectKeyId?: string; -} - -/** - * Check if a given object implements the PkiReadKeyResponse interface. - */ -export function instanceOfPkiReadKeyResponse(value: object): value is PkiReadKeyResponse { - return true; -} - -export function PkiReadKeyResponseFromJSON(json: any): PkiReadKeyResponse { - return PkiReadKeyResponseFromJSONTyped(json, false); -} - -export function PkiReadKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadKeyResponse { - if (json == null) { - return json; - } - return { - - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'subjectKeyId': json['subject_key_id'] == null ? undefined : json['subject_key_id'], - }; -} - -export function PkiReadKeyResponseToJSON(json: any): PkiReadKeyResponse { - return PkiReadKeyResponseToJSONTyped(json, false); -} - -export function PkiReadKeyResponseToJSONTyped(value?: PkiReadKeyResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'subject_key_id': value['subjectKeyId'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadKeysConfigurationResponse.ts b/ui/api-client/src/models/PkiReadKeysConfigurationResponse.ts deleted file mode 100644 index b1b085cbfb..0000000000 --- a/ui/api-client/src/models/PkiReadKeysConfigurationResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadKeysConfigurationResponse - */ -export interface PkiReadKeysConfigurationResponse { - /** - * Reference (name or identifier) to the default issuer. - * @type {string} - * @memberof PkiReadKeysConfigurationResponse - */ - _default?: string; -} - -/** - * Check if a given object implements the PkiReadKeysConfigurationResponse interface. - */ -export function instanceOfPkiReadKeysConfigurationResponse(value: object): value is PkiReadKeysConfigurationResponse { - return true; -} - -export function PkiReadKeysConfigurationResponseFromJSON(json: any): PkiReadKeysConfigurationResponse { - return PkiReadKeysConfigurationResponseFromJSONTyped(json, false); -} - -export function PkiReadKeysConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadKeysConfigurationResponse { - if (json == null) { - return json; - } - return { - - '_default': json['default'] == null ? undefined : json['default'], - }; -} - -export function PkiReadKeysConfigurationResponseToJSON(json: any): PkiReadKeysConfigurationResponse { - return PkiReadKeysConfigurationResponseToJSONTyped(json, false); -} - -export function PkiReadKeysConfigurationResponseToJSONTyped(value?: PkiReadKeysConfigurationResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'default': value['_default'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadRoleResponse.ts b/ui/api-client/src/models/PkiReadRoleResponse.ts deleted file mode 100644 index 66fae17bd3..0000000000 --- a/ui/api-client/src/models/PkiReadRoleResponse.ts +++ /dev/null @@ -1,449 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadRoleResponse - */ -export interface PkiReadRoleResponse { - /** - * If set, clients can request certificates for any domain, regardless of allowed_domains restrictions. See the documentation for more information. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowAnyName?: boolean; - /** - * If set, clients can request certificates for the base domains themselves, e.g. "example.com" of domains listed in allowed_domains. This is a separate option as in some cases this can be considered a security threat. See the documentation for more information. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowBareDomains?: boolean; - /** - * If set, domains specified in allowed_domains can include shell-style glob patterns, e.g. "ftp*.example.com". See the documentation for more information. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowGlobDomains?: boolean; - /** - * If set, IP Subject Alternative Names are allowed. Any valid IP is accepted and No authorization checking is performed. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowIpSans?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowLocalhost?: boolean; - /** - * If set, clients can request certificates for subdomains of domains listed in allowed_domains, including wildcard subdomains. See the documentation for more information. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowSubdomains?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowTokenDisplayname?: boolean; - /** - * If set, allows certificates with wildcards in the common name to be issued, conforming to RFC 6125's Section 6.4.3; e.g., "*.example.net" or "b*z.example.net". See the documentation for more information. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowWildcardCertificates?: boolean; - /** - * Specifies the domains this role is allowed to issue certificates for. This is used with the allow_bare_domains, allow_subdomains, and allow_glob_domains to determine matches for the common name, DNS-typed SAN entries, and Email-typed SAN entries of certificates. See the documentation for more information. This parameter accepts a comma-separated string or list of domains. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - allowedDomains?: Array; - /** - * If set, Allowed domains can be specified using identity template policies. Non-templated domains are also permitted. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowedDomainsTemplate?: boolean; - /** - * If set, an array of allowed other names to put in SANs. These values support globbing and must be in the format ;:. Currently only "utf8" is a valid type. All values, including globbing values, must use this syntax, with the exception being a single "*" which allows any OID and any value (but type must still be utf8). - * @type {Array} - * @memberof PkiReadRoleResponse - */ - allowedOtherSans?: Array; - /** - * If set, an array of allowed serial numbers to put in Subject. These values support globbing. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - allowedSerialNumbers?: Array; - /** - * If set, an array of allowed URIs for URI Subject Alternative Names. Any valid URI is accepted, these values support globbing. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - allowedUriSans?: Array; - /** - * If set, Allowed URI SANs can be specified using identity template policies. Non-templated URI SANs are also permitted. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - allowedUriSansTemplate?: boolean; - /** - * If set, an array of allowed user-ids to put in user system login name specified here: https://www.rfc-editor.org/rfc/rfc1274#section-9.3.1 - * @type {Array} - * @memberof PkiReadRoleResponse - */ - allowedUserIds?: Array; - /** - * Mark Basic Constraints valid when issuing non-CA certificates. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - basicConstraintsValidForNonCa?: boolean; - /** - * If set, certificates are flagged for client auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - clientFlag?: boolean; - /** - * List of allowed validations to run against the Common Name field. Values can include 'email' to validate the CN is a email address, 'hostname' to validate the CN is a valid hostname (potentially including wildcards). When multiple validations are specified, these take OR semantics (either email OR hostname are allowed). The special value 'disabled' allows disabling all CN name validations, allowing for arbitrary non-Hostname, non-Email address CNs. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - cnValidations?: Array; - /** - * If set, certificates are flagged for code signing use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - codeSigningFlag?: boolean; - /** - * If set, Country will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - country?: Array; - /** - * If set, certificates are flagged for email protection use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - emailProtectionFlag?: boolean; - /** - * If set, only valid host names are allowed for CN and DNS SANs, and the host part of email addresses. Defaults to true. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - enforceHostnames?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.12. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - extKeyUsageOids?: Array; - /** - * If set, certificates issued/signed against this role will have Vault leases attached to them. Defaults to "false". Certificates can be added to the CRL by "vault revoke " when certificates are associated with leases. It can also be done using the "pki/revoke" endpoint. However, when lease generation is disabled, invoking "pki/revoke" would be the only way to add the certificates to the CRL. When large number of certificates are generated with long lifetimes, it is recommended that lease generation be disabled, as large amount of leases adversely affect the startup time of Vault. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - generateLease?: boolean; - /** - * Reference to the issuer used to sign requests serviced by this role. - * @type {string} - * @memberof PkiReadRoleResponse - */ - issuerRef?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiReadRoleResponse - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec", "ed25519" and "any" are the only valid values. - * @type {string} - * @memberof PkiReadRoleResponse - */ - keyType?: string; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.3. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - locality?: Array; - /** - * The maximum allowed lease duration. If not set, defaults to the system maximum lease TTL. - * @type {number} - * @memberof PkiReadRoleResponse - */ - maxTtl?: number; - /** - * If set, certificates issued/signed against this role will not be stored in the storage backend. This can improve performance when issuing large numbers of certificates. However, certificates issued in this way cannot be enumerated or revoked, so this option is recommended only for certificates that are non-sensitive, or extremely short-lived. This option implies a value of "false" for "generate_lease". - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - noStore?: boolean; - /** - * If set, if a client attempts to issue or sign a certificate with attached cert_metadata to store, the issuance / signing instead fails. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - noStoreMetadata?: boolean; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ. - * @type {string} - * @memberof PkiReadRoleResponse - */ - notAfter?: string; - /** - * The duration in seconds before now which the certificate needs to be backdated by. - * @type {number} - * @memberof PkiReadRoleResponse - */ - notBeforeDuration?: number; - /** - * If set, O (Organization) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - organization?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - ou?: Array; - /** - * A comma-separated string or list of policy OIDs, or a JSON list of qualified policy information, which must include an oid, and may include a notice and/or cps url, using the form [{"oid"="1.3.6.1.4.1.7.8","notice"="I am a user Notice"}, {"oid"="1.3.6.1.4.1.44947.1.2.4 ","cps"="https://example.com"}]. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - policyIdentifiers?: Array; - /** - * If set, Postal Code will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - postalCode?: Array; - /** - * If set, Province will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - province?: Array; - /** - * If set to false, makes the 'common_name' field optional while generating a certificate. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - requireCn?: boolean; - /** - * Source for the certificate subject serial number. If "json-csr" (default), the value from the JSON serial_number field is used, falling back to the value in the CSR if empty. If "json", the value from the serial_number JSON field is used, ignoring the value in the CSR. - * @type {string} - * @memberof PkiReadRoleResponse - */ - serialNumberSource?: string; - /** - * If set, certificates are flagged for server auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - serverFlag?: boolean; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiReadRoleResponse - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiReadRoleResponse - */ - streetAddress?: Array; - /** - * The lease duration (validity period of the certificate) if no specific lease duration is requested. The lease duration controls the expiration of certificates issued by this backend. Defaults to the system default value or the value of max_ttl, whichever is shorter. - * @type {number} - * @memberof PkiReadRoleResponse - */ - ttl?: number; - /** - * If set, when used with a signing profile, the common name in the CSR will be used. This does *not* include any requested Subject Alternative Names; use use_csr_sans for that. Defaults to true. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - useCsrCommonName?: boolean; - /** - * If set, when used with a signing profile, the SANs in the CSR will be used. This does *not* include the Common Name (cn); use use_csr_common_name for that. Defaults to true. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - useCsrSans?: boolean; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiReadRoleResponse - */ - usePss?: boolean; -} - -/** - * Check if a given object implements the PkiReadRoleResponse interface. - */ -export function instanceOfPkiReadRoleResponse(value: object): value is PkiReadRoleResponse { - return true; -} - -export function PkiReadRoleResponseFromJSON(json: any): PkiReadRoleResponse { - return PkiReadRoleResponseFromJSONTyped(json, false); -} - -export function PkiReadRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadRoleResponse { - if (json == null) { - return json; - } - return { - - 'allowAnyName': json['allow_any_name'] == null ? undefined : json['allow_any_name'], - 'allowBareDomains': json['allow_bare_domains'] == null ? undefined : json['allow_bare_domains'], - 'allowGlobDomains': json['allow_glob_domains'] == null ? undefined : json['allow_glob_domains'], - 'allowIpSans': json['allow_ip_sans'] == null ? undefined : json['allow_ip_sans'], - 'allowLocalhost': json['allow_localhost'] == null ? undefined : json['allow_localhost'], - 'allowSubdomains': json['allow_subdomains'] == null ? undefined : json['allow_subdomains'], - 'allowTokenDisplayname': json['allow_token_displayname'] == null ? undefined : json['allow_token_displayname'], - 'allowWildcardCertificates': json['allow_wildcard_certificates'] == null ? undefined : json['allow_wildcard_certificates'], - 'allowedDomains': json['allowed_domains'] == null ? undefined : json['allowed_domains'], - 'allowedDomainsTemplate': json['allowed_domains_template'] == null ? undefined : json['allowed_domains_template'], - 'allowedOtherSans': json['allowed_other_sans'] == null ? undefined : json['allowed_other_sans'], - 'allowedSerialNumbers': json['allowed_serial_numbers'] == null ? undefined : json['allowed_serial_numbers'], - 'allowedUriSans': json['allowed_uri_sans'] == null ? undefined : json['allowed_uri_sans'], - 'allowedUriSansTemplate': json['allowed_uri_sans_template'] == null ? undefined : json['allowed_uri_sans_template'], - 'allowedUserIds': json['allowed_user_ids'] == null ? undefined : json['allowed_user_ids'], - 'basicConstraintsValidForNonCa': json['basic_constraints_valid_for_non_ca'] == null ? undefined : json['basic_constraints_valid_for_non_ca'], - 'clientFlag': json['client_flag'] == null ? undefined : json['client_flag'], - 'cnValidations': json['cn_validations'] == null ? undefined : json['cn_validations'], - 'codeSigningFlag': json['code_signing_flag'] == null ? undefined : json['code_signing_flag'], - 'country': json['country'] == null ? undefined : json['country'], - 'emailProtectionFlag': json['email_protection_flag'] == null ? undefined : json['email_protection_flag'], - 'enforceHostnames': json['enforce_hostnames'] == null ? undefined : json['enforce_hostnames'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'generateLease': json['generate_lease'] == null ? undefined : json['generate_lease'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'noStore': json['no_store'] == null ? undefined : json['no_store'], - 'noStoreMetadata': json['no_store_metadata'] == null ? undefined : json['no_store_metadata'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'policyIdentifiers': json['policy_identifiers'] == null ? undefined : json['policy_identifiers'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'province': json['province'] == null ? undefined : json['province'], - 'requireCn': json['require_cn'] == null ? undefined : json['require_cn'], - 'serialNumberSource': json['serial_number_source'] == null ? undefined : json['serial_number_source'], - 'serverFlag': json['server_flag'] == null ? undefined : json['server_flag'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'useCsrCommonName': json['use_csr_common_name'] == null ? undefined : json['use_csr_common_name'], - 'useCsrSans': json['use_csr_sans'] == null ? undefined : json['use_csr_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} - -export function PkiReadRoleResponseToJSON(json: any): PkiReadRoleResponse { - return PkiReadRoleResponseToJSONTyped(json, false); -} - -export function PkiReadRoleResponseToJSONTyped(value?: PkiReadRoleResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allow_any_name': value['allowAnyName'], - 'allow_bare_domains': value['allowBareDomains'], - 'allow_glob_domains': value['allowGlobDomains'], - 'allow_ip_sans': value['allowIpSans'], - 'allow_localhost': value['allowLocalhost'], - 'allow_subdomains': value['allowSubdomains'], - 'allow_token_displayname': value['allowTokenDisplayname'], - 'allow_wildcard_certificates': value['allowWildcardCertificates'], - 'allowed_domains': value['allowedDomains'], - 'allowed_domains_template': value['allowedDomainsTemplate'], - 'allowed_other_sans': value['allowedOtherSans'], - 'allowed_serial_numbers': value['allowedSerialNumbers'], - 'allowed_uri_sans': value['allowedUriSans'], - 'allowed_uri_sans_template': value['allowedUriSansTemplate'], - 'allowed_user_ids': value['allowedUserIds'], - 'basic_constraints_valid_for_non_ca': value['basicConstraintsValidForNonCa'], - 'client_flag': value['clientFlag'], - 'cn_validations': value['cnValidations'], - 'code_signing_flag': value['codeSigningFlag'], - 'country': value['country'], - 'email_protection_flag': value['emailProtectionFlag'], - 'enforce_hostnames': value['enforceHostnames'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'generate_lease': value['generateLease'], - 'issuer_ref': value['issuerRef'], - 'key_bits': value['keyBits'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'max_ttl': value['maxTtl'], - 'no_store': value['noStore'], - 'no_store_metadata': value['noStoreMetadata'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'ou': value['ou'], - 'policy_identifiers': value['policyIdentifiers'], - 'postal_code': value['postalCode'], - 'province': value['province'], - 'require_cn': value['requireCn'], - 'serial_number_source': value['serialNumberSource'], - 'server_flag': value['serverFlag'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'use_csr_common_name': value['useCsrCommonName'], - 'use_csr_sans': value['useCsrSans'], - 'use_pss': value['usePss'], - }; -} - diff --git a/ui/api-client/src/models/PkiReadUrlsConfigurationResponse.ts b/ui/api-client/src/models/PkiReadUrlsConfigurationResponse.ts deleted file mode 100644 index b17eb7b56e..0000000000 --- a/ui/api-client/src/models/PkiReadUrlsConfigurationResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReadUrlsConfigurationResponse - */ -export interface PkiReadUrlsConfigurationResponse { - /** - * Comma-separated list of URLs to be used for the CRL distribution points attribute. See also RFC 5280 Section 4.2.1.13. - * @type {Array} - * @memberof PkiReadUrlsConfigurationResponse - */ - crlDistributionPoints?: Array; - /** - * Comma-separated list of URLs to be used for the Delta CRL distribution points attribute. See also RFC 5280 Section 4.2.1.15. - * @type {Array} - * @memberof PkiReadUrlsConfigurationResponse - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether or not to enable templating of the above AIA fields. When templating is enabled the special values '{{issuer_id}}' and '{{cluster_path}}' are available, but the addresses are not checked for URI validity until issuance time. This requires /config/cluster's path to be set on all PR Secondary clusters. - * @type {boolean} - * @memberof PkiReadUrlsConfigurationResponse - */ - enableTemplating?: boolean; - /** - * Comma-separated list of URLs to be used for the issuing certificate attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiReadUrlsConfigurationResponse - */ - issuingCertificates?: Array; - /** - * Comma-separated list of URLs to be used for the OCSP servers attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiReadUrlsConfigurationResponse - */ - ocspServers?: Array; -} - -/** - * Check if a given object implements the PkiReadUrlsConfigurationResponse interface. - */ -export function instanceOfPkiReadUrlsConfigurationResponse(value: object): value is PkiReadUrlsConfigurationResponse { - return true; -} - -export function PkiReadUrlsConfigurationResponseFromJSON(json: any): PkiReadUrlsConfigurationResponse { - return PkiReadUrlsConfigurationResponseFromJSONTyped(json, false); -} - -export function PkiReadUrlsConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReadUrlsConfigurationResponse { - if (json == null) { - return json; - } - return { - - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'enableTemplating': json['enable_templating'] == null ? undefined : json['enable_templating'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - }; -} - -export function PkiReadUrlsConfigurationResponseToJSON(json: any): PkiReadUrlsConfigurationResponse { - return PkiReadUrlsConfigurationResponseToJSONTyped(json, false); -} - -export function PkiReadUrlsConfigurationResponseToJSONTyped(value?: PkiReadUrlsConfigurationResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'enable_templating': value['enableTemplating'], - 'issuing_certificates': value['issuingCertificates'], - 'ocsp_servers': value['ocspServers'], - }; -} - diff --git a/ui/api-client/src/models/PkiReplaceRootRequest.ts b/ui/api-client/src/models/PkiReplaceRootRequest.ts deleted file mode 100644 index 8f0cec84f6..0000000000 --- a/ui/api-client/src/models/PkiReplaceRootRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReplaceRootRequest - */ -export interface PkiReplaceRootRequest { - /** - * Reference (name or identifier) to the default issuer. - * @type {string} - * @memberof PkiReplaceRootRequest - */ - _default?: string; -} - -/** - * Check if a given object implements the PkiReplaceRootRequest interface. - */ -export function instanceOfPkiReplaceRootRequest(value: object): value is PkiReplaceRootRequest { - return true; -} - -export function PkiReplaceRootRequestFromJSON(json: any): PkiReplaceRootRequest { - return PkiReplaceRootRequestFromJSONTyped(json, false); -} - -export function PkiReplaceRootRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReplaceRootRequest { - if (json == null) { - return json; - } - return { - - '_default': json['default'] == null ? undefined : json['default'], - }; -} - -export function PkiReplaceRootRequestToJSON(json: any): PkiReplaceRootRequest { - return PkiReplaceRootRequestToJSONTyped(json, false); -} - -export function PkiReplaceRootRequestToJSONTyped(value?: PkiReplaceRootRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'default': value['_default'], - }; -} - diff --git a/ui/api-client/src/models/PkiReplaceRootResponse.ts b/ui/api-client/src/models/PkiReplaceRootResponse.ts deleted file mode 100644 index 9089f547bc..0000000000 --- a/ui/api-client/src/models/PkiReplaceRootResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiReplaceRootResponse - */ -export interface PkiReplaceRootResponse { - /** - * Reference (name or identifier) to the default issuer. - * @type {string} - * @memberof PkiReplaceRootResponse - */ - _default?: string; - /** - * Whether the default issuer should automatically follow the latest generated or imported issuer. Defaults to false. - * @type {boolean} - * @memberof PkiReplaceRootResponse - */ - defaultFollowsLatestIssuer?: boolean; -} - -/** - * Check if a given object implements the PkiReplaceRootResponse interface. - */ -export function instanceOfPkiReplaceRootResponse(value: object): value is PkiReplaceRootResponse { - return true; -} - -export function PkiReplaceRootResponseFromJSON(json: any): PkiReplaceRootResponse { - return PkiReplaceRootResponseFromJSONTyped(json, false); -} - -export function PkiReplaceRootResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiReplaceRootResponse { - if (json == null) { - return json; - } - return { - - '_default': json['default'] == null ? undefined : json['default'], - 'defaultFollowsLatestIssuer': json['default_follows_latest_issuer'] == null ? undefined : json['default_follows_latest_issuer'], - }; -} - -export function PkiReplaceRootResponseToJSON(json: any): PkiReplaceRootResponse { - return PkiReplaceRootResponseToJSONTyped(json, false); -} - -export function PkiReplaceRootResponseToJSONTyped(value?: PkiReplaceRootResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'default': value['_default'], - 'default_follows_latest_issuer': value['defaultFollowsLatestIssuer'], - }; -} - diff --git a/ui/api-client/src/models/PkiRevokeIssuerResponse.ts b/ui/api-client/src/models/PkiRevokeIssuerResponse.ts deleted file mode 100644 index f8a0ba940a..0000000000 --- a/ui/api-client/src/models/PkiRevokeIssuerResponse.ts +++ /dev/null @@ -1,225 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiRevokeIssuerResponse - */ -export interface PkiRevokeIssuerResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiRevokeIssuerResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - certificate?: string; - /** - * CRL Distribution Points - * @type {Array} - * @memberof PkiRevokeIssuerResponse - */ - crlDistributionPoints?: Array; - /** - * Delta CRL Distribution Points - * @type {Array} - * @memberof PkiRevokeIssuerResponse - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether critical extension checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiRevokeIssuerResponse - */ - disableCriticalExtensionChecks?: boolean; - /** - * Whether the issuer name check should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiRevokeIssuerResponse - */ - disableNameChecks?: boolean; - /** - * Whether name contraint checks shoul be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiRevokeIssuerResponse - */ - disableNameConstraintChecks?: boolean; - /** - * Whether max path length checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiRevokeIssuerResponse - */ - disablePathLengthChecks?: boolean; - /** - * Whether or not templating is enabled for AIA fields - * @type {boolean} - * @memberof PkiRevokeIssuerResponse - */ - enableAiaUrlTemplating?: boolean; - /** - * Issuer Id - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - issuerId?: string; - /** - * Issuer Name - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - issuerName?: string; - /** - * Issuing Certificates - * @type {Array} - * @memberof PkiRevokeIssuerResponse - */ - issuingCertificates?: Array; - /** - * Key Id - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - keyId?: string; - /** - * Leaf Not After Behavior - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - leafNotAfterBehavior?: string; - /** - * Manual Chain - * @type {Array} - * @memberof PkiRevokeIssuerResponse - */ - manualChain?: Array; - /** - * OCSP Servers - * @type {Array} - * @memberof PkiRevokeIssuerResponse - */ - ocspServers?: Array; - /** - * Revocation Signature Alogrithm - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - revocationSignatureAlgorithm?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiRevokeIssuerResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - revocationTimeRfc3339?: string; - /** - * Revoked - * @type {boolean} - * @memberof PkiRevokeIssuerResponse - */ - revoked?: boolean; - /** - * Usage - * @type {string} - * @memberof PkiRevokeIssuerResponse - */ - usage?: string; -} - -/** - * Check if a given object implements the PkiRevokeIssuerResponse interface. - */ -export function instanceOfPkiRevokeIssuerResponse(value: object): value is PkiRevokeIssuerResponse { - return true; -} - -export function PkiRevokeIssuerResponseFromJSON(json: any): PkiRevokeIssuerResponse { - return PkiRevokeIssuerResponseFromJSONTyped(json, false); -} - -export function PkiRevokeIssuerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRevokeIssuerResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'disableCriticalExtensionChecks': json['disable_critical_extension_checks'] == null ? undefined : json['disable_critical_extension_checks'], - 'disableNameChecks': json['disable_name_checks'] == null ? undefined : json['disable_name_checks'], - 'disableNameConstraintChecks': json['disable_name_constraint_checks'] == null ? undefined : json['disable_name_constraint_checks'], - 'disablePathLengthChecks': json['disable_path_length_checks'] == null ? undefined : json['disable_path_length_checks'], - 'enableAiaUrlTemplating': json['enable_aia_url_templating'] == null ? undefined : json['enable_aia_url_templating'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'leafNotAfterBehavior': json['leaf_not_after_behavior'] == null ? undefined : json['leaf_not_after_behavior'], - 'manualChain': json['manual_chain'] == null ? undefined : json['manual_chain'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - 'revocationSignatureAlgorithm': json['revocation_signature_algorithm'] == null ? undefined : json['revocation_signature_algorithm'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - 'revoked': json['revoked'] == null ? undefined : json['revoked'], - 'usage': json['usage'] == null ? undefined : json['usage'], - }; -} - -export function PkiRevokeIssuerResponseToJSON(json: any): PkiRevokeIssuerResponse { - return PkiRevokeIssuerResponseToJSONTyped(json, false); -} - -export function PkiRevokeIssuerResponseToJSONTyped(value?: PkiRevokeIssuerResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'disable_critical_extension_checks': value['disableCriticalExtensionChecks'], - 'disable_name_checks': value['disableNameChecks'], - 'disable_name_constraint_checks': value['disableNameConstraintChecks'], - 'disable_path_length_checks': value['disablePathLengthChecks'], - 'enable_aia_url_templating': value['enableAiaUrlTemplating'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - 'issuing_certificates': value['issuingCertificates'], - 'key_id': value['keyId'], - 'leaf_not_after_behavior': value['leafNotAfterBehavior'], - 'manual_chain': value['manualChain'], - 'ocsp_servers': value['ocspServers'], - 'revocation_signature_algorithm': value['revocationSignatureAlgorithm'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - 'revoked': value['revoked'], - 'usage': value['usage'], - }; -} - diff --git a/ui/api-client/src/models/PkiRevokeRequest.ts b/ui/api-client/src/models/PkiRevokeRequest.ts deleted file mode 100644 index 3b28078f1f..0000000000 --- a/ui/api-client/src/models/PkiRevokeRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiRevokeRequest - */ -export interface PkiRevokeRequest { - /** - * Certificate to revoke in PEM format; must be signed by an issuer in this mount. - * @type {string} - * @memberof PkiRevokeRequest - */ - certificate?: string; - /** - * Certificate serial number, in colon- or hyphen-separated octal - * @type {string} - * @memberof PkiRevokeRequest - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiRevokeRequest interface. - */ -export function instanceOfPkiRevokeRequest(value: object): value is PkiRevokeRequest { - return true; -} - -export function PkiRevokeRequestFromJSON(json: any): PkiRevokeRequest { - return PkiRevokeRequestFromJSONTyped(json, false); -} - -export function PkiRevokeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRevokeRequest { - if (json == null) { - return json; - } - return { - - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiRevokeRequestToJSON(json: any): PkiRevokeRequest { - return PkiRevokeRequestToJSONTyped(json, false); -} - -export function PkiRevokeRequestToJSONTyped(value?: PkiRevokeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'certificate': value['certificate'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiRevokeResponse.ts b/ui/api-client/src/models/PkiRevokeResponse.ts deleted file mode 100644 index bc85921e9b..0000000000 --- a/ui/api-client/src/models/PkiRevokeResponse.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiRevokeResponse - */ -export interface PkiRevokeResponse { - /** - * Revocation Time - * @type {number} - * @memberof PkiRevokeResponse - */ - revocationTime?: number; - /** - * Revocation Time - * @type {Date} - * @memberof PkiRevokeResponse - */ - revocationTimeRfc3339?: Date; - /** - * Revocation State - * @type {string} - * @memberof PkiRevokeResponse - */ - state?: string; -} - -/** - * Check if a given object implements the PkiRevokeResponse interface. - */ -export function instanceOfPkiRevokeResponse(value: object): value is PkiRevokeResponse { - return true; -} - -export function PkiRevokeResponseFromJSON(json: any): PkiRevokeResponse { - return PkiRevokeResponseFromJSONTyped(json, false); -} - -export function PkiRevokeResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRevokeResponse { - if (json == null) { - return json; - } - return { - - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : (new Date(json['revocation_time_rfc3339'])), - 'state': json['state'] == null ? undefined : json['state'], - }; -} - -export function PkiRevokeResponseToJSON(json: any): PkiRevokeResponse { - return PkiRevokeResponseToJSONTyped(json, false); -} - -export function PkiRevokeResponseToJSONTyped(value?: PkiRevokeResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'] == null ? undefined : ((value['revocationTimeRfc3339']).toISOString()), - 'state': value['state'], - }; -} - diff --git a/ui/api-client/src/models/PkiRevokeWithKeyRequest.ts b/ui/api-client/src/models/PkiRevokeWithKeyRequest.ts deleted file mode 100644 index 59bd8c7f15..0000000000 --- a/ui/api-client/src/models/PkiRevokeWithKeyRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiRevokeWithKeyRequest - */ -export interface PkiRevokeWithKeyRequest { - /** - * Certificate to revoke in PEM format; must be signed by an issuer in this mount. - * @type {string} - * @memberof PkiRevokeWithKeyRequest - */ - certificate?: string; - /** - * Key to use to verify revocation permission; must be in PEM format. - * @type {string} - * @memberof PkiRevokeWithKeyRequest - */ - privateKey?: string; - /** - * Certificate serial number, in colon- or hyphen-separated octal - * @type {string} - * @memberof PkiRevokeWithKeyRequest - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiRevokeWithKeyRequest interface. - */ -export function instanceOfPkiRevokeWithKeyRequest(value: object): value is PkiRevokeWithKeyRequest { - return true; -} - -export function PkiRevokeWithKeyRequestFromJSON(json: any): PkiRevokeWithKeyRequest { - return PkiRevokeWithKeyRequestFromJSONTyped(json, false); -} - -export function PkiRevokeWithKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRevokeWithKeyRequest { - if (json == null) { - return json; - } - return { - - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiRevokeWithKeyRequestToJSON(json: any): PkiRevokeWithKeyRequest { - return PkiRevokeWithKeyRequestToJSONTyped(json, false); -} - -export function PkiRevokeWithKeyRequestToJSONTyped(value?: PkiRevokeWithKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'certificate': value['certificate'], - 'private_key': value['privateKey'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiRevokeWithKeyResponse.ts b/ui/api-client/src/models/PkiRevokeWithKeyResponse.ts deleted file mode 100644 index 5507335411..0000000000 --- a/ui/api-client/src/models/PkiRevokeWithKeyResponse.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiRevokeWithKeyResponse - */ -export interface PkiRevokeWithKeyResponse { - /** - * Revocation Time - * @type {number} - * @memberof PkiRevokeWithKeyResponse - */ - revocationTime?: number; - /** - * Revocation Time - * @type {Date} - * @memberof PkiRevokeWithKeyResponse - */ - revocationTimeRfc3339?: Date; - /** - * Revocation State - * @type {string} - * @memberof PkiRevokeWithKeyResponse - */ - state?: string; -} - -/** - * Check if a given object implements the PkiRevokeWithKeyResponse interface. - */ -export function instanceOfPkiRevokeWithKeyResponse(value: object): value is PkiRevokeWithKeyResponse { - return true; -} - -export function PkiRevokeWithKeyResponseFromJSON(json: any): PkiRevokeWithKeyResponse { - return PkiRevokeWithKeyResponseFromJSONTyped(json, false); -} - -export function PkiRevokeWithKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRevokeWithKeyResponse { - if (json == null) { - return json; - } - return { - - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : (new Date(json['revocation_time_rfc3339'])), - 'state': json['state'] == null ? undefined : json['state'], - }; -} - -export function PkiRevokeWithKeyResponseToJSON(json: any): PkiRevokeWithKeyResponse { - return PkiRevokeWithKeyResponseToJSONTyped(json, false); -} - -export function PkiRevokeWithKeyResponseToJSONTyped(value?: PkiRevokeWithKeyResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'] == null ? undefined : ((value['revocationTimeRfc3339']).toISOString()), - 'state': value['state'], - }; -} - diff --git a/ui/api-client/src/models/PkiRootSignIntermediateRequest.ts b/ui/api-client/src/models/PkiRootSignIntermediateRequest.ts deleted file mode 100644 index aaaa5d8620..0000000000 --- a/ui/api-client/src/models/PkiRootSignIntermediateRequest.ts +++ /dev/null @@ -1,374 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiRootSignIntermediateRequest - */ -export interface PkiRootSignIntermediateRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - country?: Array; - /** - * PEM-format CSR to be signed. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - csr?: string; - /** - * Do not truncate the NotAfter field, use the issuer's configured leaf_not_after_behavior - * @type {boolean} - * @memberof PkiRootSignIntermediateRequest - */ - enforceLeafNotAfterBehavior?: boolean; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiRootSignIntermediateRequest - */ - excludeCnFromSans?: boolean; - /** - * Domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - excludedDnsDomains?: Array; - /** - * Email addresses for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - excludedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - excludedIpRanges?: Array; - /** - * URI domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - excludedUriDomains?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - format?: PkiRootSignIntermediateRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - ipSans?: Array; - /** - * Provide a name to the generated or existing issuer, the name must be unique across all issuers and not be the reserved value 'default' - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - issuerName?: string; - /** - * Reference to a existing issuer; either "default" for the configured default issuer, an identifier or the name assigned to the issuer. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - issuerRef?: string; - /** - * This list of key usages (not extended key usages) will be added to the existing set of key usages, CRL,CertSign, on the generated certificate. Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To use the issuer for CMPv2, DigitalSignature must be set. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - locality?: Array; - /** - * The maximum allowable path length - * @type {number} - * @memberof PkiRootSignIntermediateRequest - */ - maxPathLength?: number; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - ou?: Array; - /** - * Domains for which this certificate is allowed to sign or issue child certificates. If set, all DNS names (subject and alt) on child certs must be exact matches or subsets of the given domains (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - permittedDnsDomains?: Array; - /** - * Email addresses for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - permittedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - permittedIpRanges?: Array; - /** - * URI domains for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - permittedUriDomains?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - privateKeyFormat?: PkiRootSignIntermediateRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiRootSignIntermediateRequest - */ - signatureBits?: number; - /** - * Value for the Subject Key Identifier field (RFC 5280 Section 4.2.1.2). This value should ONLY be used when cross-signing to mimic the existing certificate's SKID value; this is necessary to allow certain TLS implementations (such as OpenSSL) which use SKID/AKID matches in chain building to restrict possible valid chains. Specified as a string in hex format. Default is empty, allowing Vault to automatically calculate the SKID according to method one in the above RFC section. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - skid?: string; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiRootSignIntermediateRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiRootSignIntermediateRequest - */ - uriSans?: Array; - /** - * If true, then: 1) Subject information, including names and alternate names, will be preserved from the CSR rather than using values provided in the other parameters to this path; 2) Any key usages requested in the CSR will be added to the basic set of key usages used for CA certs signed by this path; for instance, the non-repudiation flag; 3) Extensions requested in the CSR will be copied into the issued certificate. - * @type {boolean} - * @memberof PkiRootSignIntermediateRequest - */ - useCsrValues?: boolean; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiRootSignIntermediateRequest - */ - usePss?: boolean; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiRootSignIntermediateRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} -/** -* @export -* @enum {string} -*/ -export enum PkiRootSignIntermediateRequestPrivateKeyFormatEnum { - EMPTY = '', - DER = 'der', - PEM = 'pem', - PKCS8 = 'pkcs8' -} - - -/** - * Check if a given object implements the PkiRootSignIntermediateRequest interface. - */ -export function instanceOfPkiRootSignIntermediateRequest(value: object): value is PkiRootSignIntermediateRequest { - return true; -} - -export function PkiRootSignIntermediateRequestFromJSON(json: any): PkiRootSignIntermediateRequest { - return PkiRootSignIntermediateRequestFromJSONTyped(json, false); -} - -export function PkiRootSignIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRootSignIntermediateRequest { - if (json == null) { - return json; - } - return { - - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'enforceLeafNotAfterBehavior': json['enforce_leaf_not_after_behavior'] == null ? undefined : json['enforce_leaf_not_after_behavior'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'excludedDnsDomains': json['excluded_dns_domains'] == null ? undefined : json['excluded_dns_domains'], - 'excludedEmailAddresses': json['excluded_email_addresses'] == null ? undefined : json['excluded_email_addresses'], - 'excludedIpRanges': json['excluded_ip_ranges'] == null ? undefined : json['excluded_ip_ranges'], - 'excludedUriDomains': json['excluded_uri_domains'] == null ? undefined : json['excluded_uri_domains'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'maxPathLength': json['max_path_length'] == null ? undefined : json['max_path_length'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'permittedDnsDomains': json['permitted_dns_domains'] == null ? undefined : json['permitted_dns_domains'], - 'permittedEmailAddresses': json['permitted_email_addresses'] == null ? undefined : json['permitted_email_addresses'], - 'permittedIpRanges': json['permitted_ip_ranges'] == null ? undefined : json['permitted_ip_ranges'], - 'permittedUriDomains': json['permitted_uri_domains'] == null ? undefined : json['permitted_uri_domains'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'skid': json['skid'] == null ? undefined : json['skid'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'useCsrValues': json['use_csr_values'] == null ? undefined : json['use_csr_values'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} - -export function PkiRootSignIntermediateRequestToJSON(json: any): PkiRootSignIntermediateRequest { - return PkiRootSignIntermediateRequestToJSONTyped(json, false); -} - -export function PkiRootSignIntermediateRequestToJSONTyped(value?: PkiRootSignIntermediateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'csr': value['csr'], - 'enforce_leaf_not_after_behavior': value['enforceLeafNotAfterBehavior'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'excluded_dns_domains': value['excludedDnsDomains'], - 'excluded_email_addresses': value['excludedEmailAddresses'], - 'excluded_ip_ranges': value['excludedIpRanges'], - 'excluded_uri_domains': value['excludedUriDomains'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_name': value['issuerName'], - 'issuer_ref': value['issuerRef'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'max_path_length': value['maxPathLength'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'permitted_dns_domains': value['permittedDnsDomains'], - 'permitted_email_addresses': value['permittedEmailAddresses'], - 'permitted_ip_ranges': value['permittedIpRanges'], - 'permitted_uri_domains': value['permittedUriDomains'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'skid': value['skid'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_csr_values': value['useCsrValues'], - 'use_pss': value['usePss'], - }; -} - diff --git a/ui/api-client/src/models/PkiRootSignIntermediateResponse.ts b/ui/api-client/src/models/PkiRootSignIntermediateResponse.ts deleted file mode 100644 index ca77e713b6..0000000000 --- a/ui/api-client/src/models/PkiRootSignIntermediateResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiRootSignIntermediateResponse - */ -export interface PkiRootSignIntermediateResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiRootSignIntermediateResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiRootSignIntermediateResponse - */ - certificate?: string; - /** - * Expiration Time - * @type {number} - * @memberof PkiRootSignIntermediateResponse - */ - expiration?: number; - /** - * Issuing CA - * @type {string} - * @memberof PkiRootSignIntermediateResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiRootSignIntermediateResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiRootSignIntermediateResponse interface. - */ -export function instanceOfPkiRootSignIntermediateResponse(value: object): value is PkiRootSignIntermediateResponse { - return true; -} - -export function PkiRootSignIntermediateResponseFromJSON(json: any): PkiRootSignIntermediateResponse { - return PkiRootSignIntermediateResponseFromJSONTyped(json, false); -} - -export function PkiRootSignIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRootSignIntermediateResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiRootSignIntermediateResponseToJSON(json: any): PkiRootSignIntermediateResponse { - return PkiRootSignIntermediateResponseToJSONTyped(json, false); -} - -export function PkiRootSignIntermediateResponseToJSONTyped(value?: PkiRootSignIntermediateResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiRootSignSelfIssuedRequest.ts b/ui/api-client/src/models/PkiRootSignSelfIssuedRequest.ts deleted file mode 100644 index 5a089b7f1f..0000000000 --- a/ui/api-client/src/models/PkiRootSignSelfIssuedRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiRootSignSelfIssuedRequest - */ -export interface PkiRootSignSelfIssuedRequest { - /** - * PEM-format self-issued certificate to be signed. - * @type {string} - * @memberof PkiRootSignSelfIssuedRequest - */ - certificate?: string; - /** - * Reference to a existing issuer; either "default" for the configured default issuer, an identifier or the name assigned to the issuer. - * @type {string} - * @memberof PkiRootSignSelfIssuedRequest - */ - issuerRef?: string; - /** - * If true, require the public key algorithm of the signer to match that of the self issued certificate. - * @type {boolean} - * @memberof PkiRootSignSelfIssuedRequest - */ - requireMatchingCertificateAlgorithms?: boolean; -} - -/** - * Check if a given object implements the PkiRootSignSelfIssuedRequest interface. - */ -export function instanceOfPkiRootSignSelfIssuedRequest(value: object): value is PkiRootSignSelfIssuedRequest { - return true; -} - -export function PkiRootSignSelfIssuedRequestFromJSON(json: any): PkiRootSignSelfIssuedRequest { - return PkiRootSignSelfIssuedRequestFromJSONTyped(json, false); -} - -export function PkiRootSignSelfIssuedRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRootSignSelfIssuedRequest { - if (json == null) { - return json; - } - return { - - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'requireMatchingCertificateAlgorithms': json['require_matching_certificate_algorithms'] == null ? undefined : json['require_matching_certificate_algorithms'], - }; -} - -export function PkiRootSignSelfIssuedRequestToJSON(json: any): PkiRootSignSelfIssuedRequest { - return PkiRootSignSelfIssuedRequestToJSONTyped(json, false); -} - -export function PkiRootSignSelfIssuedRequestToJSONTyped(value?: PkiRootSignSelfIssuedRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'certificate': value['certificate'], - 'issuer_ref': value['issuerRef'], - 'require_matching_certificate_algorithms': value['requireMatchingCertificateAlgorithms'], - }; -} - diff --git a/ui/api-client/src/models/PkiRootSignSelfIssuedResponse.ts b/ui/api-client/src/models/PkiRootSignSelfIssuedResponse.ts deleted file mode 100644 index 6d41a8bfda..0000000000 --- a/ui/api-client/src/models/PkiRootSignSelfIssuedResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiRootSignSelfIssuedResponse - */ -export interface PkiRootSignSelfIssuedResponse { - /** - * Certificate - * @type {string} - * @memberof PkiRootSignSelfIssuedResponse - */ - certificate?: string; - /** - * Issuing CA - * @type {string} - * @memberof PkiRootSignSelfIssuedResponse - */ - issuingCa?: string; -} - -/** - * Check if a given object implements the PkiRootSignSelfIssuedResponse interface. - */ -export function instanceOfPkiRootSignSelfIssuedResponse(value: object): value is PkiRootSignSelfIssuedResponse { - return true; -} - -export function PkiRootSignSelfIssuedResponseFromJSON(json: any): PkiRootSignSelfIssuedResponse { - return PkiRootSignSelfIssuedResponseFromJSONTyped(json, false); -} - -export function PkiRootSignSelfIssuedResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRootSignSelfIssuedResponse { - if (json == null) { - return json; - } - return { - - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - }; -} - -export function PkiRootSignSelfIssuedResponseToJSON(json: any): PkiRootSignSelfIssuedResponse { - return PkiRootSignSelfIssuedResponseToJSONTyped(json, false); -} - -export function PkiRootSignSelfIssuedResponseToJSONTyped(value?: PkiRootSignSelfIssuedResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'certificate': value['certificate'], - 'issuing_ca': value['issuingCa'], - }; -} - diff --git a/ui/api-client/src/models/PkiRotateCrlResponse.ts b/ui/api-client/src/models/PkiRotateCrlResponse.ts deleted file mode 100644 index 955ac2b67a..0000000000 --- a/ui/api-client/src/models/PkiRotateCrlResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiRotateCrlResponse - */ -export interface PkiRotateCrlResponse { - /** - * Whether rotation was successful - * @type {boolean} - * @memberof PkiRotateCrlResponse - */ - success?: boolean; -} - -/** - * Check if a given object implements the PkiRotateCrlResponse interface. - */ -export function instanceOfPkiRotateCrlResponse(value: object): value is PkiRotateCrlResponse { - return true; -} - -export function PkiRotateCrlResponseFromJSON(json: any): PkiRotateCrlResponse { - return PkiRotateCrlResponseFromJSONTyped(json, false); -} - -export function PkiRotateCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRotateCrlResponse { - if (json == null) { - return json; - } - return { - - 'success': json['success'] == null ? undefined : json['success'], - }; -} - -export function PkiRotateCrlResponseToJSON(json: any): PkiRotateCrlResponse { - return PkiRotateCrlResponseToJSONTyped(json, false); -} - -export function PkiRotateCrlResponseToJSONTyped(value?: PkiRotateCrlResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'success': value['success'], - }; -} - diff --git a/ui/api-client/src/models/PkiRotateDeltaCrlResponse.ts b/ui/api-client/src/models/PkiRotateDeltaCrlResponse.ts deleted file mode 100644 index 2be94cb9e8..0000000000 --- a/ui/api-client/src/models/PkiRotateDeltaCrlResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiRotateDeltaCrlResponse - */ -export interface PkiRotateDeltaCrlResponse { - /** - * Whether rotation was successful - * @type {boolean} - * @memberof PkiRotateDeltaCrlResponse - */ - success?: boolean; -} - -/** - * Check if a given object implements the PkiRotateDeltaCrlResponse interface. - */ -export function instanceOfPkiRotateDeltaCrlResponse(value: object): value is PkiRotateDeltaCrlResponse { - return true; -} - -export function PkiRotateDeltaCrlResponseFromJSON(json: any): PkiRotateDeltaCrlResponse { - return PkiRotateDeltaCrlResponseFromJSONTyped(json, false); -} - -export function PkiRotateDeltaCrlResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRotateDeltaCrlResponse { - if (json == null) { - return json; - } - return { - - 'success': json['success'] == null ? undefined : json['success'], - }; -} - -export function PkiRotateDeltaCrlResponseToJSON(json: any): PkiRotateDeltaCrlResponse { - return PkiRotateDeltaCrlResponseToJSONTyped(json, false); -} - -export function PkiRotateDeltaCrlResponseToJSONTyped(value?: PkiRotateDeltaCrlResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'success': value['success'], - }; -} - diff --git a/ui/api-client/src/models/PkiRotateRootRequest.ts b/ui/api-client/src/models/PkiRotateRootRequest.ts deleted file mode 100644 index 9fff8cd30d..0000000000 --- a/ui/api-client/src/models/PkiRotateRootRequest.ts +++ /dev/null @@ -1,391 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiRotateRootRequest - */ -export interface PkiRotateRootRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. May contain both DNS names and email addresses. - * @type {string} - * @memberof PkiRotateRootRequest - */ - altNames?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If not specified when signing, the common name will be taken from the CSR; other names must still be specified in alt_names or ip_sans. - * @type {string} - * @memberof PkiRotateRootRequest - */ - commonName?: string; - /** - * If set, Country will be set to this value. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - country?: Array; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiRotateRootRequest - */ - excludeCnFromSans?: boolean; - /** - * Domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRotateRootRequest - */ - excludedDnsDomains?: Array; - /** - * Email addresses for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRotateRootRequest - */ - excludedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - excludedIpRanges?: Array; - /** - * URI domains for which this certificate is not allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRotateRootRequest - */ - excludedUriDomains?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiRotateRootRequest - */ - format?: PkiRotateRootRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiRotateRootRequest - */ - ipSans?: Array; - /** - * Provide a name to the generated or existing issuer, the name must be unique across all issuers and not be the reserved value 'default' - * @type {string} - * @memberof PkiRotateRootRequest - */ - issuerName?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, 4096 or 8192; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiRotateRootRequest - */ - keyBits?: number; - /** - * Provide a name to the generated or existing key, the name must be unique across all keys and not be the reserved value 'default' - * @type {string} - * @memberof PkiRotateRootRequest - */ - keyName?: string; - /** - * Reference to a existing key; either "default" for the configured default key, an identifier or the name assigned to the key. - * @type {string} - * @memberof PkiRotateRootRequest - */ - keyRef?: string; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiRotateRootRequest - */ - keyType?: PkiRotateRootRequestKeyTypeEnum; - /** - * This list of key usages (not extended key usages) will be added to the existing set of key usages, CRL,CertSign, on the generated certificate. Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To use the issuer for CMPv2, DigitalSignature must be set. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - locality?: Array; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_name is required. Ignored for other types. - * @type {string} - * @memberof PkiRotateRootRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use when the exported type is kms. When kms type is the key type, this field or managed_key_id is required. Ignored for other types. - * @type {string} - * @memberof PkiRotateRootRequest - */ - managedKeyName?: string; - /** - * The maximum allowable path length - * @type {number} - * @memberof PkiRotateRootRequest - */ - maxPathLength?: number; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiRotateRootRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiRotateRootRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - organization?: Array; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - otherSans?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - ou?: Array; - /** - * Domains for which this certificate is allowed to sign or issue child certificates. If set, all DNS names (subject and alt) on child certs must be exact matches or subsets of the given domains (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRotateRootRequest - */ - permittedDnsDomains?: Array; - /** - * Email addresses for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRotateRootRequest - */ - permittedEmailAddresses?: Array; - /** - * IP ranges for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). Ranges must be specified in the notation of IP address and prefix length, like "192.0.2.0/24" or "2001:db8::/32", as defined in RFC 4632 and RFC 4291. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - permittedIpRanges?: Array; - /** - * URI domains for which this certificate is allowed to sign or issue child certificates (see https://tools.ietf.org/html/rfc5280#section-4.2.1.10). - * @type {Array} - * @memberof PkiRotateRootRequest - */ - permittedUriDomains?: Array; - /** - * If set, Postal Code will be set to this value. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - postalCode?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiRotateRootRequest - */ - privateKeyFormat?: PkiRotateRootRequestPrivateKeyFormatEnum; - /** - * If set, Province will be set to this value. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - province?: Array; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiRotateRootRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiRotateRootRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - streetAddress?: Array; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the mount max TTL. Note: this only has an effect when generating a CA cert or signing a CA cert, not when generating a CSR for an intermediate CA. - * @type {string} - * @memberof PkiRotateRootRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiRotateRootRequest - */ - uriSans?: Array; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiRotateRootRequest - */ - usePss?: boolean; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiRotateRootRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} -/** -* @export -* @enum {string} -*/ -export enum PkiRotateRootRequestKeyTypeEnum { - RSA = 'rsa', - EC = 'ec', - ED25519 = 'ed25519' -} -/** -* @export -* @enum {string} -*/ -export enum PkiRotateRootRequestPrivateKeyFormatEnum { - EMPTY = '', - DER = 'der', - PEM = 'pem', - PKCS8 = 'pkcs8' -} - - -/** - * Check if a given object implements the PkiRotateRootRequest interface. - */ -export function instanceOfPkiRotateRootRequest(value: object): value is PkiRotateRootRequest { - return true; -} - -export function PkiRotateRootRequestFromJSON(json: any): PkiRotateRootRequest { - return PkiRotateRootRequestFromJSONTyped(json, false); -} - -export function PkiRotateRootRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRotateRootRequest { - if (json == null) { - return json; - } - return { - - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'country': json['country'] == null ? undefined : json['country'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'excludedDnsDomains': json['excluded_dns_domains'] == null ? undefined : json['excluded_dns_domains'], - 'excludedEmailAddresses': json['excluded_email_addresses'] == null ? undefined : json['excluded_email_addresses'], - 'excludedIpRanges': json['excluded_ip_ranges'] == null ? undefined : json['excluded_ip_ranges'], - 'excludedUriDomains': json['excluded_uri_domains'] == null ? undefined : json['excluded_uri_domains'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyRef': json['key_ref'] == null ? undefined : json['key_ref'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'maxPathLength': json['max_path_length'] == null ? undefined : json['max_path_length'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'permittedDnsDomains': json['permitted_dns_domains'] == null ? undefined : json['permitted_dns_domains'], - 'permittedEmailAddresses': json['permitted_email_addresses'] == null ? undefined : json['permitted_email_addresses'], - 'permittedIpRanges': json['permitted_ip_ranges'] == null ? undefined : json['permitted_ip_ranges'], - 'permittedUriDomains': json['permitted_uri_domains'] == null ? undefined : json['permitted_uri_domains'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'province': json['province'] == null ? undefined : json['province'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} - -export function PkiRotateRootRequestToJSON(json: any): PkiRotateRootRequest { - return PkiRotateRootRequestToJSONTyped(json, false); -} - -export function PkiRotateRootRequestToJSONTyped(value?: PkiRotateRootRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'alt_names': value['altNames'], - 'common_name': value['commonName'], - 'country': value['country'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'excluded_dns_domains': value['excludedDnsDomains'], - 'excluded_email_addresses': value['excludedEmailAddresses'], - 'excluded_ip_ranges': value['excludedIpRanges'], - 'excluded_uri_domains': value['excludedUriDomains'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_name': value['issuerName'], - 'key_bits': value['keyBits'], - 'key_name': value['keyName'], - 'key_ref': value['keyRef'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'max_path_length': value['maxPathLength'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'other_sans': value['otherSans'], - 'ou': value['ou'], - 'permitted_dns_domains': value['permittedDnsDomains'], - 'permitted_email_addresses': value['permittedEmailAddresses'], - 'permitted_ip_ranges': value['permittedIpRanges'], - 'permitted_uri_domains': value['permittedUriDomains'], - 'postal_code': value['postalCode'], - 'private_key_format': value['privateKeyFormat'], - 'province': value['province'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_pss': value['usePss'], - }; -} - diff --git a/ui/api-client/src/models/PkiRotateRootResponse.ts b/ui/api-client/src/models/PkiRotateRootResponse.ts deleted file mode 100644 index 04303bedc9..0000000000 --- a/ui/api-client/src/models/PkiRotateRootResponse.ts +++ /dev/null @@ -1,129 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiRotateRootResponse - */ -export interface PkiRotateRootResponse { - /** - * The generated self-signed CA certificate. - * @type {string} - * @memberof PkiRotateRootResponse - */ - certificate?: string; - /** - * The expiration of the given issuer. - * @type {number} - * @memberof PkiRotateRootResponse - */ - expiration?: number; - /** - * The ID of the issuer - * @type {string} - * @memberof PkiRotateRootResponse - */ - issuerId?: string; - /** - * The name of the issuer. - * @type {string} - * @memberof PkiRotateRootResponse - */ - issuerName?: string; - /** - * The issuing certificate authority. - * @type {string} - * @memberof PkiRotateRootResponse - */ - issuingCa?: string; - /** - * The ID of the key. - * @type {string} - * @memberof PkiRotateRootResponse - */ - keyId?: string; - /** - * The key name if given. - * @type {string} - * @memberof PkiRotateRootResponse - */ - keyName?: string; - /** - * The private key if exported was specified. - * @type {string} - * @memberof PkiRotateRootResponse - */ - privateKey?: string; - /** - * The requested Subject's named serial number. - * @type {string} - * @memberof PkiRotateRootResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiRotateRootResponse interface. - */ -export function instanceOfPkiRotateRootResponse(value: object): value is PkiRotateRootResponse { - return true; -} - -export function PkiRotateRootResponseFromJSON(json: any): PkiRotateRootResponse { - return PkiRotateRootResponseFromJSONTyped(json, false); -} - -export function PkiRotateRootResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiRotateRootResponse { - if (json == null) { - return json; - } - return { - - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiRotateRootResponseToJSON(json: any): PkiRotateRootResponse { - return PkiRotateRootResponseToJSONTyped(json, false); -} - -export function PkiRotateRootResponseToJSONTyped(value?: PkiRotateRootResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - 'issuing_ca': value['issuingCa'], - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'private_key': value['privateKey'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiSetSignedIntermediateRequest.ts b/ui/api-client/src/models/PkiSetSignedIntermediateRequest.ts deleted file mode 100644 index 2f32afbf10..0000000000 --- a/ui/api-client/src/models/PkiSetSignedIntermediateRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiSetSignedIntermediateRequest - */ -export interface PkiSetSignedIntermediateRequest { - /** - * PEM-format certificate. This must be a CA certificate with a public key matching the previously-generated key from the generation endpoint. Additional parent CAs may be optionally appended to the bundle. - * @type {string} - * @memberof PkiSetSignedIntermediateRequest - */ - certificate?: string; -} - -/** - * Check if a given object implements the PkiSetSignedIntermediateRequest interface. - */ -export function instanceOfPkiSetSignedIntermediateRequest(value: object): value is PkiSetSignedIntermediateRequest { - return true; -} - -export function PkiSetSignedIntermediateRequestFromJSON(json: any): PkiSetSignedIntermediateRequest { - return PkiSetSignedIntermediateRequestFromJSONTyped(json, false); -} - -export function PkiSetSignedIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSetSignedIntermediateRequest { - if (json == null) { - return json; - } - return { - - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - }; -} - -export function PkiSetSignedIntermediateRequestToJSON(json: any): PkiSetSignedIntermediateRequest { - return PkiSetSignedIntermediateRequestToJSONTyped(json, false); -} - -export function PkiSetSignedIntermediateRequestToJSONTyped(value?: PkiSetSignedIntermediateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'certificate': value['certificate'], - }; -} - diff --git a/ui/api-client/src/models/PkiSetSignedIntermediateResponse.ts b/ui/api-client/src/models/PkiSetSignedIntermediateResponse.ts deleted file mode 100644 index 0802473784..0000000000 --- a/ui/api-client/src/models/PkiSetSignedIntermediateResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiSetSignedIntermediateResponse - */ -export interface PkiSetSignedIntermediateResponse { - /** - * Existing issuers specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiSetSignedIntermediateResponse - */ - existingIssuers?: Array; - /** - * Existing keys specified as part of the import bundle of this request - * @type {Array} - * @memberof PkiSetSignedIntermediateResponse - */ - existingKeys?: Array; - /** - * Net-new issuers imported as a part of this request - * @type {Array} - * @memberof PkiSetSignedIntermediateResponse - */ - importedIssuers?: Array; - /** - * Net-new keys imported as a part of this request - * @type {Array} - * @memberof PkiSetSignedIntermediateResponse - */ - importedKeys?: Array; - /** - * A mapping of issuer_id to key_id for all issuers included in this request - * @type {object} - * @memberof PkiSetSignedIntermediateResponse - */ - mapping?: object; -} - -/** - * Check if a given object implements the PkiSetSignedIntermediateResponse interface. - */ -export function instanceOfPkiSetSignedIntermediateResponse(value: object): value is PkiSetSignedIntermediateResponse { - return true; -} - -export function PkiSetSignedIntermediateResponseFromJSON(json: any): PkiSetSignedIntermediateResponse { - return PkiSetSignedIntermediateResponseFromJSONTyped(json, false); -} - -export function PkiSetSignedIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSetSignedIntermediateResponse { - if (json == null) { - return json; - } - return { - - 'existingIssuers': json['existing_issuers'] == null ? undefined : json['existing_issuers'], - 'existingKeys': json['existing_keys'] == null ? undefined : json['existing_keys'], - 'importedIssuers': json['imported_issuers'] == null ? undefined : json['imported_issuers'], - 'importedKeys': json['imported_keys'] == null ? undefined : json['imported_keys'], - 'mapping': json['mapping'] == null ? undefined : json['mapping'], - }; -} - -export function PkiSetSignedIntermediateResponseToJSON(json: any): PkiSetSignedIntermediateResponse { - return PkiSetSignedIntermediateResponseToJSONTyped(json, false); -} - -export function PkiSetSignedIntermediateResponseToJSONTyped(value?: PkiSetSignedIntermediateResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'existing_issuers': value['existingIssuers'], - 'existing_keys': value['existingKeys'], - 'imported_issuers': value['importedIssuers'], - 'imported_keys': value['importedKeys'], - 'mapping': value['mapping'], - }; -} - diff --git a/ui/api-client/src/models/PkiSignVerbatimRequest.ts b/ui/api-client/src/models/PkiSignVerbatimRequest.ts deleted file mode 100644 index 15d5a6638d..0000000000 --- a/ui/api-client/src/models/PkiSignVerbatimRequest.ts +++ /dev/null @@ -1,246 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiSignVerbatimRequest - */ -export interface PkiSignVerbatimRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - commonName?: string; - /** - * PEM-format CSR to be signed. Values will be taken verbatim from the CSR, except for basic constraints. - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - csr?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiSignVerbatimRequest - */ - excludeCnFromSans?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiSignVerbatimRequest - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiSignVerbatimRequest - */ - extKeyUsageOids?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - format?: PkiSignVerbatimRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiSignVerbatimRequest - */ - ipSans?: Array; - /** - * Reference to a existing issuer; either "default" for the configured default issuer, an identifier or the name assigned to the issuer. - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - issuerRef?: string; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiSignVerbatimRequest - */ - keyUsage?: Array; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiSignVerbatimRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - privateKeyFormat?: PkiSignVerbatimRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiSignVerbatimRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiSignVerbatimRequest - */ - signatureBits?: number; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiSignVerbatimRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiSignVerbatimRequest - */ - uriSans?: Array; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiSignVerbatimRequest - */ - usePss?: boolean; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiSignVerbatimRequest - */ - userIds?: Array; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiSignVerbatimRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} -/** -* @export -* @enum {string} -*/ -export enum PkiSignVerbatimRequestPrivateKeyFormatEnum { - EMPTY = '', - DER = 'der', - PEM = 'pem', - PKCS8 = 'pkcs8' -} - - -/** - * Check if a given object implements the PkiSignVerbatimRequest interface. - */ -export function instanceOfPkiSignVerbatimRequest(value: object): value is PkiSignVerbatimRequest { - return true; -} - -export function PkiSignVerbatimRequestFromJSON(json: any): PkiSignVerbatimRequest { - return PkiSignVerbatimRequestFromJSONTyped(json, false); -} - -export function PkiSignVerbatimRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSignVerbatimRequest { - if (json == null) { - return json; - } - return { - - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} - -export function PkiSignVerbatimRequestToJSON(json: any): PkiSignVerbatimRequest { - return PkiSignVerbatimRequestToJSONTyped(json, false); -} - -export function PkiSignVerbatimRequestToJSONTyped(value?: PkiSignVerbatimRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'csr': value['csr'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_ref': value['issuerRef'], - 'key_usage': value['keyUsage'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_pss': value['usePss'], - 'user_ids': value['userIds'], - }; -} - diff --git a/ui/api-client/src/models/PkiSignVerbatimResponse.ts b/ui/api-client/src/models/PkiSignVerbatimResponse.ts deleted file mode 100644 index 037ac81ea9..0000000000 --- a/ui/api-client/src/models/PkiSignVerbatimResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiSignVerbatimResponse - */ -export interface PkiSignVerbatimResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiSignVerbatimResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiSignVerbatimResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiSignVerbatimResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiSignVerbatimResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiSignVerbatimResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiSignVerbatimResponse interface. - */ -export function instanceOfPkiSignVerbatimResponse(value: object): value is PkiSignVerbatimResponse { - return true; -} - -export function PkiSignVerbatimResponseFromJSON(json: any): PkiSignVerbatimResponse { - return PkiSignVerbatimResponseFromJSONTyped(json, false); -} - -export function PkiSignVerbatimResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSignVerbatimResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiSignVerbatimResponseToJSON(json: any): PkiSignVerbatimResponse { - return PkiSignVerbatimResponseToJSONTyped(json, false); -} - -export function PkiSignVerbatimResponseToJSONTyped(value?: PkiSignVerbatimResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiSignVerbatimWithRoleRequest.ts b/ui/api-client/src/models/PkiSignVerbatimWithRoleRequest.ts deleted file mode 100644 index 9a76c65241..0000000000 --- a/ui/api-client/src/models/PkiSignVerbatimWithRoleRequest.ts +++ /dev/null @@ -1,246 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiSignVerbatimWithRoleRequest - */ -export interface PkiSignVerbatimWithRoleRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - commonName?: string; - /** - * PEM-format CSR to be signed. Values will be taken verbatim from the CSR, except for basic constraints. - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - csr?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiSignVerbatimWithRoleRequest - */ - excludeCnFromSans?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiSignVerbatimWithRoleRequest - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiSignVerbatimWithRoleRequest - */ - extKeyUsageOids?: Array; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - format?: PkiSignVerbatimWithRoleRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiSignVerbatimWithRoleRequest - */ - ipSans?: Array; - /** - * Reference to a existing issuer; either "default" for the configured default issuer, an identifier or the name assigned to the issuer. - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - issuerRef?: string; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. - * @type {Array} - * @memberof PkiSignVerbatimWithRoleRequest - */ - keyUsage?: Array; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiSignVerbatimWithRoleRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - privateKeyFormat?: PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiSignVerbatimWithRoleRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - serialNumber?: string; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiSignVerbatimWithRoleRequest - */ - signatureBits?: number; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiSignVerbatimWithRoleRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiSignVerbatimWithRoleRequest - */ - uriSans?: Array; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiSignVerbatimWithRoleRequest - */ - usePss?: boolean; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiSignVerbatimWithRoleRequest - */ - userIds?: Array; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiSignVerbatimWithRoleRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} -/** -* @export -* @enum {string} -*/ -export enum PkiSignVerbatimWithRoleRequestPrivateKeyFormatEnum { - EMPTY = '', - DER = 'der', - PEM = 'pem', - PKCS8 = 'pkcs8' -} - - -/** - * Check if a given object implements the PkiSignVerbatimWithRoleRequest interface. - */ -export function instanceOfPkiSignVerbatimWithRoleRequest(value: object): value is PkiSignVerbatimWithRoleRequest { - return true; -} - -export function PkiSignVerbatimWithRoleRequestFromJSON(json: any): PkiSignVerbatimWithRoleRequest { - return PkiSignVerbatimWithRoleRequestFromJSONTyped(json, false); -} - -export function PkiSignVerbatimWithRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSignVerbatimWithRoleRequest { - if (json == null) { - return json; - } - return { - - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} - -export function PkiSignVerbatimWithRoleRequestToJSON(json: any): PkiSignVerbatimWithRoleRequest { - return PkiSignVerbatimWithRoleRequestToJSONTyped(json, false); -} - -export function PkiSignVerbatimWithRoleRequestToJSONTyped(value?: PkiSignVerbatimWithRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'csr': value['csr'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_ref': value['issuerRef'], - 'key_usage': value['keyUsage'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'signature_bits': value['signatureBits'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'use_pss': value['usePss'], - 'user_ids': value['userIds'], - }; -} - diff --git a/ui/api-client/src/models/PkiSignVerbatimWithRoleResponse.ts b/ui/api-client/src/models/PkiSignVerbatimWithRoleResponse.ts deleted file mode 100644 index 7fccff1bd0..0000000000 --- a/ui/api-client/src/models/PkiSignVerbatimWithRoleResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiSignVerbatimWithRoleResponse - */ -export interface PkiSignVerbatimWithRoleResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiSignVerbatimWithRoleResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiSignVerbatimWithRoleResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiSignVerbatimWithRoleResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiSignVerbatimWithRoleResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiSignVerbatimWithRoleResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiSignVerbatimWithRoleResponse interface. - */ -export function instanceOfPkiSignVerbatimWithRoleResponse(value: object): value is PkiSignVerbatimWithRoleResponse { - return true; -} - -export function PkiSignVerbatimWithRoleResponseFromJSON(json: any): PkiSignVerbatimWithRoleResponse { - return PkiSignVerbatimWithRoleResponseFromJSONTyped(json, false); -} - -export function PkiSignVerbatimWithRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSignVerbatimWithRoleResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiSignVerbatimWithRoleResponseToJSON(json: any): PkiSignVerbatimWithRoleResponse { - return PkiSignVerbatimWithRoleResponseToJSONTyped(json, false); -} - -export function PkiSignVerbatimWithRoleResponseToJSONTyped(value?: PkiSignVerbatimWithRoleResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiSignWithRoleRequest.ts b/ui/api-client/src/models/PkiSignWithRoleRequest.ts deleted file mode 100644 index 9fa492b576..0000000000 --- a/ui/api-client/src/models/PkiSignWithRoleRequest.ts +++ /dev/null @@ -1,206 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiSignWithRoleRequest - */ -export interface PkiSignWithRoleRequest { - /** - * The requested Subject Alternative Names, if any, in a comma-delimited list. If email protection is enabled for the role, this may contain email addresses. - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - altNames?: string; - /** - * User supplied metadata to store associated with this certificate's serial number, base64 encoded - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - certMetadata?: string; - /** - * The requested common name; if you want more than one, specify the alternative names in the alt_names map. If email protection is enabled in the role, this may be an email address. - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - commonName?: string; - /** - * PEM-format CSR to be signed. - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - csr?: string; - /** - * If true, the Common Name will not be included in DNS or Email Subject Alternate Names. Defaults to false (CN is included). - * @type {boolean} - * @memberof PkiSignWithRoleRequest - */ - excludeCnFromSans?: boolean; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - format?: PkiSignWithRoleRequestFormatEnum; - /** - * The requested IP SANs, if any, in a comma-delimited list - * @type {Array} - * @memberof PkiSignWithRoleRequest - */ - ipSans?: Array; - /** - * Reference to a existing issuer; either "default" for the configured default issuer, an identifier or the name assigned to the issuer. - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - issuerRef?: string; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - notAfter?: string; - /** - * Requested other SANs, in an array with the format ;UTF8: for each entry. - * @type {Array} - * @memberof PkiSignWithRoleRequest - */ - otherSans?: Array; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - privateKeyFormat?: PkiSignWithRoleRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiSignWithRoleRequest - */ - removeRootsFromChain?: boolean; - /** - * The Subject's requested serial number, if any. See RFC 4519 Section 2.31 'serialNumber' for a description of this field. If you want more than one, specify alternative names in the alt_names map using OID 2.5.4.5. This has no impact on the final certificate's Serial Number field. - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - serialNumber?: string; - /** - * The requested Time To Live for the certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be larger than the role max TTL. - * @type {string} - * @memberof PkiSignWithRoleRequest - */ - ttl?: string; - /** - * The requested URI SANs, if any, in a comma-delimited list. - * @type {Array} - * @memberof PkiSignWithRoleRequest - */ - uriSans?: Array; - /** - * The requested user_ids value to place in the subject, if any, in a comma-delimited list. Restricted by allowed_user_ids. Any values are added with OID 0.9.2342.19200300.100.1.1. - * @type {Array} - * @memberof PkiSignWithRoleRequest - */ - userIds?: Array; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiSignWithRoleRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} -/** -* @export -* @enum {string} -*/ -export enum PkiSignWithRoleRequestPrivateKeyFormatEnum { - EMPTY = '', - DER = 'der', - PEM = 'pem', - PKCS8 = 'pkcs8' -} - - -/** - * Check if a given object implements the PkiSignWithRoleRequest interface. - */ -export function instanceOfPkiSignWithRoleRequest(value: object): value is PkiSignWithRoleRequest { - return true; -} - -export function PkiSignWithRoleRequestFromJSON(json: any): PkiSignWithRoleRequest { - return PkiSignWithRoleRequestFromJSONTyped(json, false); -} - -export function PkiSignWithRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSignWithRoleRequest { - if (json == null) { - return json; - } - return { - - 'altNames': json['alt_names'] == null ? undefined : json['alt_names'], - 'certMetadata': json['cert_metadata'] == null ? undefined : json['cert_metadata'], - 'commonName': json['common_name'] == null ? undefined : json['common_name'], - 'csr': json['csr'] == null ? undefined : json['csr'], - 'excludeCnFromSans': json['exclude_cn_from_sans'] == null ? undefined : json['exclude_cn_from_sans'], - 'format': json['format'] == null ? undefined : json['format'], - 'ipSans': json['ip_sans'] == null ? undefined : json['ip_sans'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'otherSans': json['other_sans'] == null ? undefined : json['other_sans'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'uriSans': json['uri_sans'] == null ? undefined : json['uri_sans'], - 'userIds': json['user_ids'] == null ? undefined : json['user_ids'], - }; -} - -export function PkiSignWithRoleRequestToJSON(json: any): PkiSignWithRoleRequest { - return PkiSignWithRoleRequestToJSONTyped(json, false); -} - -export function PkiSignWithRoleRequestToJSONTyped(value?: PkiSignWithRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'alt_names': value['altNames'], - 'cert_metadata': value['certMetadata'], - 'common_name': value['commonName'], - 'csr': value['csr'], - 'exclude_cn_from_sans': value['excludeCnFromSans'], - 'format': value['format'], - 'ip_sans': value['ipSans'], - 'issuer_ref': value['issuerRef'], - 'not_after': value['notAfter'], - 'other_sans': value['otherSans'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - 'serial_number': value['serialNumber'], - 'ttl': value['ttl'], - 'uri_sans': value['uriSans'], - 'user_ids': value['userIds'], - }; -} - diff --git a/ui/api-client/src/models/PkiSignWithRoleResponse.ts b/ui/api-client/src/models/PkiSignWithRoleResponse.ts deleted file mode 100644 index 27c87a46a6..0000000000 --- a/ui/api-client/src/models/PkiSignWithRoleResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiSignWithRoleResponse - */ -export interface PkiSignWithRoleResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiSignWithRoleResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiSignWithRoleResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiSignWithRoleResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiSignWithRoleResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiSignWithRoleResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiSignWithRoleResponse interface. - */ -export function instanceOfPkiSignWithRoleResponse(value: object): value is PkiSignWithRoleResponse { - return true; -} - -export function PkiSignWithRoleResponseFromJSON(json: any): PkiSignWithRoleResponse { - return PkiSignWithRoleResponseFromJSONTyped(json, false); -} - -export function PkiSignWithRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiSignWithRoleResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiSignWithRoleResponseToJSON(json: any): PkiSignWithRoleResponse { - return PkiSignWithRoleResponseToJSONTyped(json, false); -} - -export function PkiSignWithRoleResponseToJSONTyped(value?: PkiSignWithRoleResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiTidyCancelResponse.ts b/ui/api-client/src/models/PkiTidyCancelResponse.ts deleted file mode 100644 index 854724ae1c..0000000000 --- a/ui/api-client/src/models/PkiTidyCancelResponse.ts +++ /dev/null @@ -1,337 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiTidyCancelResponse - */ -export interface PkiTidyCancelResponse { - /** - * The number of revoked acme accounts removed - * @type {number} - * @memberof PkiTidyCancelResponse - */ - acmeAccountDeletedCount?: number; - /** - * The number of unused acme accounts revoked - * @type {number} - * @memberof PkiTidyCancelResponse - */ - acmeAccountRevokedCount?: number; - /** - * Safety buffer after creation after which accounts lacking orders are revoked - * @type {number} - * @memberof PkiTidyCancelResponse - */ - acmeAccountSafetyBuffer?: number; - /** - * The number of expired, unused acme orders removed - * @type {number} - * @memberof PkiTidyCancelResponse - */ - acmeOrdersDeletedCount?: number; - /** - * The number of metadata entries removed - * @type {number} - * @memberof PkiTidyCancelResponse - */ - certMetadataDeletedCount?: number; - /** - * The number of certificate storage entries deleted - * @type {number} - * @memberof PkiTidyCancelResponse - */ - certStoreDeletedCount?: number; - /** - * The number of CMPv2 nonces removed - * @type {number} - * @memberof PkiTidyCancelResponse - */ - cmpv2NonceDeletedCount?: number; - /** - * - * @type {number} - * @memberof PkiTidyCancelResponse - */ - crossRevokedCertDeletedCount?: number; - /** - * The number of revoked certificate entries deleted - * @type {number} - * @memberof PkiTidyCancelResponse - */ - currentCertStoreCount?: number; - /** - * The number of revoked certificate entries deleted - * @type {number} - * @memberof PkiTidyCancelResponse - */ - currentRevokedCertCount?: number; - /** - * The error message - * @type {string} - * @memberof PkiTidyCancelResponse - */ - error?: string; - /** - * - * @type {string} - * @memberof PkiTidyCancelResponse - */ - internalBackendUuid?: string; - /** - * Issuer safety buffer - * @type {number} - * @memberof PkiTidyCancelResponse - */ - issuerSafetyBuffer?: number; - /** - * Time the last auto-tidy operation finished - * @type {string} - * @memberof PkiTidyCancelResponse - */ - lastAutoTidyFinished?: string; - /** - * Message of the operation - * @type {string} - * @memberof PkiTidyCancelResponse - */ - message?: string; - /** - * - * @type {number} - * @memberof PkiTidyCancelResponse - */ - missingIssuerCertCount?: number; - /** - * Duration to pause between tidying certificates - * @type {string} - * @memberof PkiTidyCancelResponse - */ - pauseDuration?: string; - /** - * - * @type {number} - * @memberof PkiTidyCancelResponse - */ - revocationQueueDeletedCount?: number; - /** - * Revocation queue safety buffer - * @type {number} - * @memberof PkiTidyCancelResponse - */ - revocationQueueSafetyBuffer?: number; - /** - * The number of revoked certificate entries deleted - * @type {number} - * @memberof PkiTidyCancelResponse - */ - revokedCertDeletedCount?: number; - /** - * Safety buffer time duration - * @type {number} - * @memberof PkiTidyCancelResponse - */ - safetyBuffer?: number; - /** - * One of Inactive, Running, Finished, or Error - * @type {string} - * @memberof PkiTidyCancelResponse - */ - state?: string; - /** - * Tidy Unused Acme Accounts, and Orders - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyAcme?: boolean; - /** - * Tidy cert metadata - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyCertMetadata?: boolean; - /** - * Tidy certificate store - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyCertStore?: boolean; - /** - * Tidy CMPv2 nonce store - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyCmpv2NonceStore?: boolean; - /** - * Tidy the cross-cluster revoked certificate store - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyCrossClusterRevokedCerts?: boolean; - /** - * Tidy expired issuers - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyExpiredIssuers?: boolean; - /** - * - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyMoveLegacyCaBundle?: boolean; - /** - * - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyRevocationQueue?: boolean; - /** - * Tidy revoked certificate issuer associations - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyRevokedCertIssuerAssociations?: boolean; - /** - * Tidy revoked certificates - * @type {boolean} - * @memberof PkiTidyCancelResponse - */ - tidyRevokedCerts?: boolean; - /** - * Time the operation finished - * @type {string} - * @memberof PkiTidyCancelResponse - */ - timeFinished?: string; - /** - * Time the operation started - * @type {string} - * @memberof PkiTidyCancelResponse - */ - timeStarted?: string; - /** - * Total number of acme accounts iterated over - * @type {number} - * @memberof PkiTidyCancelResponse - */ - totalAcmeAccountCount?: number; -} - -/** - * Check if a given object implements the PkiTidyCancelResponse interface. - */ -export function instanceOfPkiTidyCancelResponse(value: object): value is PkiTidyCancelResponse { - return true; -} - -export function PkiTidyCancelResponseFromJSON(json: any): PkiTidyCancelResponse { - return PkiTidyCancelResponseFromJSONTyped(json, false); -} - -export function PkiTidyCancelResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiTidyCancelResponse { - if (json == null) { - return json; - } - return { - - 'acmeAccountDeletedCount': json['acme_account_deleted_count'] == null ? undefined : json['acme_account_deleted_count'], - 'acmeAccountRevokedCount': json['acme_account_revoked_count'] == null ? undefined : json['acme_account_revoked_count'], - 'acmeAccountSafetyBuffer': json['acme_account_safety_buffer'] == null ? undefined : json['acme_account_safety_buffer'], - 'acmeOrdersDeletedCount': json['acme_orders_deleted_count'] == null ? undefined : json['acme_orders_deleted_count'], - 'certMetadataDeletedCount': json['cert_metadata_deleted_count'] == null ? undefined : json['cert_metadata_deleted_count'], - 'certStoreDeletedCount': json['cert_store_deleted_count'] == null ? undefined : json['cert_store_deleted_count'], - 'cmpv2NonceDeletedCount': json['cmpv2_nonce_deleted_count'] == null ? undefined : json['cmpv2_nonce_deleted_count'], - 'crossRevokedCertDeletedCount': json['cross_revoked_cert_deleted_count'] == null ? undefined : json['cross_revoked_cert_deleted_count'], - 'currentCertStoreCount': json['current_cert_store_count'] == null ? undefined : json['current_cert_store_count'], - 'currentRevokedCertCount': json['current_revoked_cert_count'] == null ? undefined : json['current_revoked_cert_count'], - 'error': json['error'] == null ? undefined : json['error'], - 'internalBackendUuid': json['internal_backend_uuid'] == null ? undefined : json['internal_backend_uuid'], - 'issuerSafetyBuffer': json['issuer_safety_buffer'] == null ? undefined : json['issuer_safety_buffer'], - 'lastAutoTidyFinished': json['last_auto_tidy_finished'] == null ? undefined : json['last_auto_tidy_finished'], - 'message': json['message'] == null ? undefined : json['message'], - 'missingIssuerCertCount': json['missing_issuer_cert_count'] == null ? undefined : json['missing_issuer_cert_count'], - 'pauseDuration': json['pause_duration'] == null ? undefined : json['pause_duration'], - 'revocationQueueDeletedCount': json['revocation_queue_deleted_count'] == null ? undefined : json['revocation_queue_deleted_count'], - 'revocationQueueSafetyBuffer': json['revocation_queue_safety_buffer'] == null ? undefined : json['revocation_queue_safety_buffer'], - 'revokedCertDeletedCount': json['revoked_cert_deleted_count'] == null ? undefined : json['revoked_cert_deleted_count'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - 'state': json['state'] == null ? undefined : json['state'], - 'tidyAcme': json['tidy_acme'] == null ? undefined : json['tidy_acme'], - 'tidyCertMetadata': json['tidy_cert_metadata'] == null ? undefined : json['tidy_cert_metadata'], - 'tidyCertStore': json['tidy_cert_store'] == null ? undefined : json['tidy_cert_store'], - 'tidyCmpv2NonceStore': json['tidy_cmpv2_nonce_store'] == null ? undefined : json['tidy_cmpv2_nonce_store'], - 'tidyCrossClusterRevokedCerts': json['tidy_cross_cluster_revoked_certs'] == null ? undefined : json['tidy_cross_cluster_revoked_certs'], - 'tidyExpiredIssuers': json['tidy_expired_issuers'] == null ? undefined : json['tidy_expired_issuers'], - 'tidyMoveLegacyCaBundle': json['tidy_move_legacy_ca_bundle'] == null ? undefined : json['tidy_move_legacy_ca_bundle'], - 'tidyRevocationQueue': json['tidy_revocation_queue'] == null ? undefined : json['tidy_revocation_queue'], - 'tidyRevokedCertIssuerAssociations': json['tidy_revoked_cert_issuer_associations'] == null ? undefined : json['tidy_revoked_cert_issuer_associations'], - 'tidyRevokedCerts': json['tidy_revoked_certs'] == null ? undefined : json['tidy_revoked_certs'], - 'timeFinished': json['time_finished'] == null ? undefined : json['time_finished'], - 'timeStarted': json['time_started'] == null ? undefined : json['time_started'], - 'totalAcmeAccountCount': json['total_acme_account_count'] == null ? undefined : json['total_acme_account_count'], - }; -} - -export function PkiTidyCancelResponseToJSON(json: any): PkiTidyCancelResponse { - return PkiTidyCancelResponseToJSONTyped(json, false); -} - -export function PkiTidyCancelResponseToJSONTyped(value?: PkiTidyCancelResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'acme_account_deleted_count': value['acmeAccountDeletedCount'], - 'acme_account_revoked_count': value['acmeAccountRevokedCount'], - 'acme_account_safety_buffer': value['acmeAccountSafetyBuffer'], - 'acme_orders_deleted_count': value['acmeOrdersDeletedCount'], - 'cert_metadata_deleted_count': value['certMetadataDeletedCount'], - 'cert_store_deleted_count': value['certStoreDeletedCount'], - 'cmpv2_nonce_deleted_count': value['cmpv2NonceDeletedCount'], - 'cross_revoked_cert_deleted_count': value['crossRevokedCertDeletedCount'], - 'current_cert_store_count': value['currentCertStoreCount'], - 'current_revoked_cert_count': value['currentRevokedCertCount'], - 'error': value['error'], - 'internal_backend_uuid': value['internalBackendUuid'], - 'issuer_safety_buffer': value['issuerSafetyBuffer'], - 'last_auto_tidy_finished': value['lastAutoTidyFinished'], - 'message': value['message'], - 'missing_issuer_cert_count': value['missingIssuerCertCount'], - 'pause_duration': value['pauseDuration'], - 'revocation_queue_deleted_count': value['revocationQueueDeletedCount'], - 'revocation_queue_safety_buffer': value['revocationQueueSafetyBuffer'], - 'revoked_cert_deleted_count': value['revokedCertDeletedCount'], - 'safety_buffer': value['safetyBuffer'], - 'state': value['state'], - 'tidy_acme': value['tidyAcme'], - 'tidy_cert_metadata': value['tidyCertMetadata'], - 'tidy_cert_store': value['tidyCertStore'], - 'tidy_cmpv2_nonce_store': value['tidyCmpv2NonceStore'], - 'tidy_cross_cluster_revoked_certs': value['tidyCrossClusterRevokedCerts'], - 'tidy_expired_issuers': value['tidyExpiredIssuers'], - 'tidy_move_legacy_ca_bundle': value['tidyMoveLegacyCaBundle'], - 'tidy_revocation_queue': value['tidyRevocationQueue'], - 'tidy_revoked_cert_issuer_associations': value['tidyRevokedCertIssuerAssociations'], - 'tidy_revoked_certs': value['tidyRevokedCerts'], - 'time_finished': value['timeFinished'], - 'time_started': value['timeStarted'], - 'total_acme_account_count': value['totalAcmeAccountCount'], - }; -} - diff --git a/ui/api-client/src/models/PkiTidyRequest.ts b/ui/api-client/src/models/PkiTidyRequest.ts deleted file mode 100644 index cb7ad9f10b..0000000000 --- a/ui/api-client/src/models/PkiTidyRequest.ts +++ /dev/null @@ -1,185 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiTidyRequest - */ -export interface PkiTidyRequest { - /** - * The amount of time that must pass after creation that an account with no orders is marked revoked, and the amount of time after being marked revoked or deactivated. - * @type {string} - * @memberof PkiTidyRequest - */ - acmeAccountSafetyBuffer?: string; - /** - * The amount of extra time that must have passed beyond issuer's expiration before it is removed from the backend storage. Defaults to 8760 hours (1 year). - * @type {string} - * @memberof PkiTidyRequest - */ - issuerSafetyBuffer?: string; - /** - * The amount of time to wait between processing certificates. This allows operators to change the execution profile of tidy to take consume less resources by slowing down how long it takes to run. Note that the entire list of certificates will be stored in memory during the entire tidy operation, but resources to read/process/update existing entries will be spread out over a greater period of time. By default this is zero seconds. - * @type {string} - * @memberof PkiTidyRequest - */ - pauseDuration?: string; - /** - * The amount of time that must pass from the cross-cluster revocation request being initiated to when it will be slated for removal. Setting this too low may remove valid revocation requests before the owning cluster has a chance to process them, especially if the cluster is offline. - * @type {string} - * @memberof PkiTidyRequest - */ - revocationQueueSafetyBuffer?: string; - /** - * The amount of extra time that must have passed beyond certificate expiration before it is removed from the backend storage and/or revocation list. Defaults to 72 hours. - * @type {string} - * @memberof PkiTidyRequest - */ - safetyBuffer?: string; - /** - * Set to true to enable tidying ACME accounts, orders and authorizations. ACME orders are tidied (deleted) safety_buffer after the certificate associated with them expires, or after the order and relevant authorizations have expired if no certificate was produced. Authorizations are tidied with the corresponding order. When a valid ACME Account is at least acme_account_safety_buffer old, and has no remaining orders associated with it, the account is marked as revoked. After another acme_account_safety_buffer has passed from the revocation or deactivation date, a revoked or deactivated ACME account is deleted. - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyAcme?: boolean; - /** - * Set to true to enable tidying up certificate metadata - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyCertMetadata?: boolean; - /** - * Set to true to enable tidying up the certificate store - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyCertStore?: boolean; - /** - * Set to true to enable tidying up the CMPv2 nonce store - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyCmpv2NonceStore?: boolean; - /** - * Set to true to enable tidying up the cross-cluster revoked certificate store. Only runs on the active primary node. - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyCrossClusterRevokedCerts?: boolean; - /** - * Set to true to automatically remove expired issuers past the issuer_safety_buffer. No keys will be removed as part of this operation. - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyExpiredIssuers?: boolean; - /** - * Set to true to move the legacy ca_bundle from /config/ca_bundle to /config/ca_bundle.bak. This prevents downgrades to pre-Vault 1.11 versions (as older PKI engines do not know about the new multi-issuer storage layout), but improves the performance on seal wrapped PKI mounts. This will only occur if at least issuer_safety_buffer time has occurred after the initial storage migration. This backup is saved in case of an issue in future migrations. Operators may consider removing it via sys/raw if they desire. The backup will be removed via a DELETE /root call, but note that this removes ALL issuers within the mount (and is thus not desirable in most operational scenarios). - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyMoveLegacyCaBundle?: boolean; - /** - * Deprecated; synonym for 'tidy_revoked_certs - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyRevocationList?: boolean; - /** - * Set to true to remove stale revocation queue entries that haven't been confirmed by any active cluster. Only runs on the active primary node - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyRevocationQueue?: boolean; - /** - * Set to true to validate issuer associations on revocation entries. This helps increase the performance of CRL building and OCSP responses. - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyRevokedCertIssuerAssociations?: boolean; - /** - * Set to true to expire all revoked and expired certificates, removing them both from the CRL and from storage. The CRL will be rotated if this causes any values to be removed. - * @type {boolean} - * @memberof PkiTidyRequest - */ - tidyRevokedCerts?: boolean; -} - -/** - * Check if a given object implements the PkiTidyRequest interface. - */ -export function instanceOfPkiTidyRequest(value: object): value is PkiTidyRequest { - return true; -} - -export function PkiTidyRequestFromJSON(json: any): PkiTidyRequest { - return PkiTidyRequestFromJSONTyped(json, false); -} - -export function PkiTidyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiTidyRequest { - if (json == null) { - return json; - } - return { - - 'acmeAccountSafetyBuffer': json['acme_account_safety_buffer'] == null ? undefined : json['acme_account_safety_buffer'], - 'issuerSafetyBuffer': json['issuer_safety_buffer'] == null ? undefined : json['issuer_safety_buffer'], - 'pauseDuration': json['pause_duration'] == null ? undefined : json['pause_duration'], - 'revocationQueueSafetyBuffer': json['revocation_queue_safety_buffer'] == null ? undefined : json['revocation_queue_safety_buffer'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - 'tidyAcme': json['tidy_acme'] == null ? undefined : json['tidy_acme'], - 'tidyCertMetadata': json['tidy_cert_metadata'] == null ? undefined : json['tidy_cert_metadata'], - 'tidyCertStore': json['tidy_cert_store'] == null ? undefined : json['tidy_cert_store'], - 'tidyCmpv2NonceStore': json['tidy_cmpv2_nonce_store'] == null ? undefined : json['tidy_cmpv2_nonce_store'], - 'tidyCrossClusterRevokedCerts': json['tidy_cross_cluster_revoked_certs'] == null ? undefined : json['tidy_cross_cluster_revoked_certs'], - 'tidyExpiredIssuers': json['tidy_expired_issuers'] == null ? undefined : json['tidy_expired_issuers'], - 'tidyMoveLegacyCaBundle': json['tidy_move_legacy_ca_bundle'] == null ? undefined : json['tidy_move_legacy_ca_bundle'], - 'tidyRevocationList': json['tidy_revocation_list'] == null ? undefined : json['tidy_revocation_list'], - 'tidyRevocationQueue': json['tidy_revocation_queue'] == null ? undefined : json['tidy_revocation_queue'], - 'tidyRevokedCertIssuerAssociations': json['tidy_revoked_cert_issuer_associations'] == null ? undefined : json['tidy_revoked_cert_issuer_associations'], - 'tidyRevokedCerts': json['tidy_revoked_certs'] == null ? undefined : json['tidy_revoked_certs'], - }; -} - -export function PkiTidyRequestToJSON(json: any): PkiTidyRequest { - return PkiTidyRequestToJSONTyped(json, false); -} - -export function PkiTidyRequestToJSONTyped(value?: PkiTidyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'acme_account_safety_buffer': value['acmeAccountSafetyBuffer'], - 'issuer_safety_buffer': value['issuerSafetyBuffer'], - 'pause_duration': value['pauseDuration'], - 'revocation_queue_safety_buffer': value['revocationQueueSafetyBuffer'], - 'safety_buffer': value['safetyBuffer'], - 'tidy_acme': value['tidyAcme'], - 'tidy_cert_metadata': value['tidyCertMetadata'], - 'tidy_cert_store': value['tidyCertStore'], - 'tidy_cmpv2_nonce_store': value['tidyCmpv2NonceStore'], - 'tidy_cross_cluster_revoked_certs': value['tidyCrossClusterRevokedCerts'], - 'tidy_expired_issuers': value['tidyExpiredIssuers'], - 'tidy_move_legacy_ca_bundle': value['tidyMoveLegacyCaBundle'], - 'tidy_revocation_list': value['tidyRevocationList'], - 'tidy_revocation_queue': value['tidyRevocationQueue'], - 'tidy_revoked_cert_issuer_associations': value['tidyRevokedCertIssuerAssociations'], - 'tidy_revoked_certs': value['tidyRevokedCerts'], - }; -} - diff --git a/ui/api-client/src/models/PkiTidyStatusResponse.ts b/ui/api-client/src/models/PkiTidyStatusResponse.ts deleted file mode 100644 index dedc76d2fb..0000000000 --- a/ui/api-client/src/models/PkiTidyStatusResponse.ts +++ /dev/null @@ -1,337 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiTidyStatusResponse - */ -export interface PkiTidyStatusResponse { - /** - * The number of revoked acme accounts removed - * @type {number} - * @memberof PkiTidyStatusResponse - */ - acmeAccountDeletedCount?: number; - /** - * The number of unused acme accounts revoked - * @type {number} - * @memberof PkiTidyStatusResponse - */ - acmeAccountRevokedCount?: number; - /** - * Safety buffer after creation after which accounts lacking orders are revoked - * @type {number} - * @memberof PkiTidyStatusResponse - */ - acmeAccountSafetyBuffer?: number; - /** - * The number of expired, unused acme orders removed - * @type {number} - * @memberof PkiTidyStatusResponse - */ - acmeOrdersDeletedCount?: number; - /** - * The number of metadata entries removed - * @type {number} - * @memberof PkiTidyStatusResponse - */ - certMetadataDeletedCount?: number; - /** - * The number of certificate storage entries deleted - * @type {number} - * @memberof PkiTidyStatusResponse - */ - certStoreDeletedCount?: number; - /** - * The number of CMPv2 nonces removed - * @type {number} - * @memberof PkiTidyStatusResponse - */ - cmpv2NonceDeletedCount?: number; - /** - * - * @type {number} - * @memberof PkiTidyStatusResponse - */ - crossRevokedCertDeletedCount?: number; - /** - * The number of revoked certificate entries deleted - * @type {number} - * @memberof PkiTidyStatusResponse - */ - currentCertStoreCount?: number; - /** - * The number of revoked certificate entries deleted - * @type {number} - * @memberof PkiTidyStatusResponse - */ - currentRevokedCertCount?: number; - /** - * The error message - * @type {string} - * @memberof PkiTidyStatusResponse - */ - error?: string; - /** - * - * @type {string} - * @memberof PkiTidyStatusResponse - */ - internalBackendUuid?: string; - /** - * Issuer safety buffer - * @type {number} - * @memberof PkiTidyStatusResponse - */ - issuerSafetyBuffer?: number; - /** - * Time the last auto-tidy operation finished - * @type {string} - * @memberof PkiTidyStatusResponse - */ - lastAutoTidyFinished?: string; - /** - * Message of the operation - * @type {string} - * @memberof PkiTidyStatusResponse - */ - message?: string; - /** - * - * @type {number} - * @memberof PkiTidyStatusResponse - */ - missingIssuerCertCount?: number; - /** - * Duration to pause between tidying certificates - * @type {string} - * @memberof PkiTidyStatusResponse - */ - pauseDuration?: string; - /** - * - * @type {number} - * @memberof PkiTidyStatusResponse - */ - revocationQueueDeletedCount?: number; - /** - * Revocation queue safety buffer - * @type {number} - * @memberof PkiTidyStatusResponse - */ - revocationQueueSafetyBuffer?: number; - /** - * The number of revoked certificate entries deleted - * @type {number} - * @memberof PkiTidyStatusResponse - */ - revokedCertDeletedCount?: number; - /** - * Safety buffer time duration - * @type {number} - * @memberof PkiTidyStatusResponse - */ - safetyBuffer?: number; - /** - * One of Inactive, Running, Finished, or Error - * @type {string} - * @memberof PkiTidyStatusResponse - */ - state?: string; - /** - * Tidy Unused Acme Accounts, and Orders - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyAcme?: boolean; - /** - * Tidy cert metadata - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyCertMetadata?: boolean; - /** - * Tidy certificate store - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyCertStore?: boolean; - /** - * Tidy CMPv2 nonce store - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyCmpv2NonceStore?: boolean; - /** - * Tidy the cross-cluster revoked certificate store - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyCrossClusterRevokedCerts?: boolean; - /** - * Tidy expired issuers - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyExpiredIssuers?: boolean; - /** - * - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyMoveLegacyCaBundle?: boolean; - /** - * - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyRevocationQueue?: boolean; - /** - * Tidy revoked certificate issuer associations - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyRevokedCertIssuerAssociations?: boolean; - /** - * Tidy revoked certificates - * @type {boolean} - * @memberof PkiTidyStatusResponse - */ - tidyRevokedCerts?: boolean; - /** - * Time the operation finished - * @type {string} - * @memberof PkiTidyStatusResponse - */ - timeFinished?: string; - /** - * Time the operation started - * @type {string} - * @memberof PkiTidyStatusResponse - */ - timeStarted?: string; - /** - * Total number of acme accounts iterated over - * @type {number} - * @memberof PkiTidyStatusResponse - */ - totalAcmeAccountCount?: number; -} - -/** - * Check if a given object implements the PkiTidyStatusResponse interface. - */ -export function instanceOfPkiTidyStatusResponse(value: object): value is PkiTidyStatusResponse { - return true; -} - -export function PkiTidyStatusResponseFromJSON(json: any): PkiTidyStatusResponse { - return PkiTidyStatusResponseFromJSONTyped(json, false); -} - -export function PkiTidyStatusResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiTidyStatusResponse { - if (json == null) { - return json; - } - return { - - 'acmeAccountDeletedCount': json['acme_account_deleted_count'] == null ? undefined : json['acme_account_deleted_count'], - 'acmeAccountRevokedCount': json['acme_account_revoked_count'] == null ? undefined : json['acme_account_revoked_count'], - 'acmeAccountSafetyBuffer': json['acme_account_safety_buffer'] == null ? undefined : json['acme_account_safety_buffer'], - 'acmeOrdersDeletedCount': json['acme_orders_deleted_count'] == null ? undefined : json['acme_orders_deleted_count'], - 'certMetadataDeletedCount': json['cert_metadata_deleted_count'] == null ? undefined : json['cert_metadata_deleted_count'], - 'certStoreDeletedCount': json['cert_store_deleted_count'] == null ? undefined : json['cert_store_deleted_count'], - 'cmpv2NonceDeletedCount': json['cmpv2_nonce_deleted_count'] == null ? undefined : json['cmpv2_nonce_deleted_count'], - 'crossRevokedCertDeletedCount': json['cross_revoked_cert_deleted_count'] == null ? undefined : json['cross_revoked_cert_deleted_count'], - 'currentCertStoreCount': json['current_cert_store_count'] == null ? undefined : json['current_cert_store_count'], - 'currentRevokedCertCount': json['current_revoked_cert_count'] == null ? undefined : json['current_revoked_cert_count'], - 'error': json['error'] == null ? undefined : json['error'], - 'internalBackendUuid': json['internal_backend_uuid'] == null ? undefined : json['internal_backend_uuid'], - 'issuerSafetyBuffer': json['issuer_safety_buffer'] == null ? undefined : json['issuer_safety_buffer'], - 'lastAutoTidyFinished': json['last_auto_tidy_finished'] == null ? undefined : json['last_auto_tidy_finished'], - 'message': json['message'] == null ? undefined : json['message'], - 'missingIssuerCertCount': json['missing_issuer_cert_count'] == null ? undefined : json['missing_issuer_cert_count'], - 'pauseDuration': json['pause_duration'] == null ? undefined : json['pause_duration'], - 'revocationQueueDeletedCount': json['revocation_queue_deleted_count'] == null ? undefined : json['revocation_queue_deleted_count'], - 'revocationQueueSafetyBuffer': json['revocation_queue_safety_buffer'] == null ? undefined : json['revocation_queue_safety_buffer'], - 'revokedCertDeletedCount': json['revoked_cert_deleted_count'] == null ? undefined : json['revoked_cert_deleted_count'], - 'safetyBuffer': json['safety_buffer'] == null ? undefined : json['safety_buffer'], - 'state': json['state'] == null ? undefined : json['state'], - 'tidyAcme': json['tidy_acme'] == null ? undefined : json['tidy_acme'], - 'tidyCertMetadata': json['tidy_cert_metadata'] == null ? undefined : json['tidy_cert_metadata'], - 'tidyCertStore': json['tidy_cert_store'] == null ? undefined : json['tidy_cert_store'], - 'tidyCmpv2NonceStore': json['tidy_cmpv2_nonce_store'] == null ? undefined : json['tidy_cmpv2_nonce_store'], - 'tidyCrossClusterRevokedCerts': json['tidy_cross_cluster_revoked_certs'] == null ? undefined : json['tidy_cross_cluster_revoked_certs'], - 'tidyExpiredIssuers': json['tidy_expired_issuers'] == null ? undefined : json['tidy_expired_issuers'], - 'tidyMoveLegacyCaBundle': json['tidy_move_legacy_ca_bundle'] == null ? undefined : json['tidy_move_legacy_ca_bundle'], - 'tidyRevocationQueue': json['tidy_revocation_queue'] == null ? undefined : json['tidy_revocation_queue'], - 'tidyRevokedCertIssuerAssociations': json['tidy_revoked_cert_issuer_associations'] == null ? undefined : json['tidy_revoked_cert_issuer_associations'], - 'tidyRevokedCerts': json['tidy_revoked_certs'] == null ? undefined : json['tidy_revoked_certs'], - 'timeFinished': json['time_finished'] == null ? undefined : json['time_finished'], - 'timeStarted': json['time_started'] == null ? undefined : json['time_started'], - 'totalAcmeAccountCount': json['total_acme_account_count'] == null ? undefined : json['total_acme_account_count'], - }; -} - -export function PkiTidyStatusResponseToJSON(json: any): PkiTidyStatusResponse { - return PkiTidyStatusResponseToJSONTyped(json, false); -} - -export function PkiTidyStatusResponseToJSONTyped(value?: PkiTidyStatusResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'acme_account_deleted_count': value['acmeAccountDeletedCount'], - 'acme_account_revoked_count': value['acmeAccountRevokedCount'], - 'acme_account_safety_buffer': value['acmeAccountSafetyBuffer'], - 'acme_orders_deleted_count': value['acmeOrdersDeletedCount'], - 'cert_metadata_deleted_count': value['certMetadataDeletedCount'], - 'cert_store_deleted_count': value['certStoreDeletedCount'], - 'cmpv2_nonce_deleted_count': value['cmpv2NonceDeletedCount'], - 'cross_revoked_cert_deleted_count': value['crossRevokedCertDeletedCount'], - 'current_cert_store_count': value['currentCertStoreCount'], - 'current_revoked_cert_count': value['currentRevokedCertCount'], - 'error': value['error'], - 'internal_backend_uuid': value['internalBackendUuid'], - 'issuer_safety_buffer': value['issuerSafetyBuffer'], - 'last_auto_tidy_finished': value['lastAutoTidyFinished'], - 'message': value['message'], - 'missing_issuer_cert_count': value['missingIssuerCertCount'], - 'pause_duration': value['pauseDuration'], - 'revocation_queue_deleted_count': value['revocationQueueDeletedCount'], - 'revocation_queue_safety_buffer': value['revocationQueueSafetyBuffer'], - 'revoked_cert_deleted_count': value['revokedCertDeletedCount'], - 'safety_buffer': value['safetyBuffer'], - 'state': value['state'], - 'tidy_acme': value['tidyAcme'], - 'tidy_cert_metadata': value['tidyCertMetadata'], - 'tidy_cert_store': value['tidyCertStore'], - 'tidy_cmpv2_nonce_store': value['tidyCmpv2NonceStore'], - 'tidy_cross_cluster_revoked_certs': value['tidyCrossClusterRevokedCerts'], - 'tidy_expired_issuers': value['tidyExpiredIssuers'], - 'tidy_move_legacy_ca_bundle': value['tidyMoveLegacyCaBundle'], - 'tidy_revocation_queue': value['tidyRevocationQueue'], - 'tidy_revoked_cert_issuer_associations': value['tidyRevokedCertIssuerAssociations'], - 'tidy_revoked_certs': value['tidyRevokedCerts'], - 'time_finished': value['timeFinished'], - 'time_started': value['timeStarted'], - 'total_acme_account_count': value['totalAcmeAccountCount'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteAcmeAccountKidRequest.ts b/ui/api-client/src/models/PkiWriteAcmeAccountKidRequest.ts deleted file mode 100644 index c916ef1468..0000000000 --- a/ui/api-client/src/models/PkiWriteAcmeAccountKidRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteAcmeAccountKidRequest - */ -export interface PkiWriteAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeAccountKidRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteAcmeAccountKidRequest interface. - */ -export function instanceOfPkiWriteAcmeAccountKidRequest(value: object): value is PkiWriteAcmeAccountKidRequest { - return true; -} - -export function PkiWriteAcmeAccountKidRequestFromJSON(json: any): PkiWriteAcmeAccountKidRequest { - return PkiWriteAcmeAccountKidRequestFromJSONTyped(json, false); -} - -export function PkiWriteAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeAccountKidRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteAcmeAccountKidRequestToJSON(json: any): PkiWriteAcmeAccountKidRequest { - return PkiWriteAcmeAccountKidRequestToJSONTyped(json, false); -} - -export function PkiWriteAcmeAccountKidRequestToJSONTyped(value?: PkiWriteAcmeAccountKidRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteAcmeAuthorizationAuthIdRequest.ts b/ui/api-client/src/models/PkiWriteAcmeAuthorizationAuthIdRequest.ts deleted file mode 100644 index 46b314b433..0000000000 --- a/ui/api-client/src/models/PkiWriteAcmeAuthorizationAuthIdRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteAcmeAuthorizationAuthIdRequest interface. - */ -export function instanceOfPkiWriteAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteAcmeAuthorizationAuthIdRequest { - return true; -} - -export function PkiWriteAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteAcmeAuthorizationAuthIdRequest { - return PkiWriteAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} - -export function PkiWriteAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeAuthorizationAuthIdRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteAcmeAuthorizationAuthIdRequest { - return PkiWriteAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} - -export function PkiWriteAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteAcmeChallengeAuthIdChallengeTypeRequest.ts b/ui/api-client/src/models/PkiWriteAcmeChallengeAuthIdChallengeTypeRequest.ts deleted file mode 100644 index 5b54fc144b..0000000000 --- a/ui/api-client/src/models/PkiWriteAcmeChallengeAuthIdChallengeTypeRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export function instanceOfPkiWriteAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteAcmeChallengeAuthIdChallengeTypeRequest { - return true; -} - -export function PkiWriteAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteAcmeChallengeAuthIdChallengeTypeRequest { - return PkiWriteAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} - -export function PkiWriteAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeChallengeAuthIdChallengeTypeRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteAcmeChallengeAuthIdChallengeTypeRequest { - return PkiWriteAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} - -export function PkiWriteAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteAcmeKeyIdRequest.ts b/ui/api-client/src/models/PkiWriteAcmeKeyIdRequest.ts deleted file mode 100644 index f934624226..0000000000 --- a/ui/api-client/src/models/PkiWriteAcmeKeyIdRequest.ts +++ /dev/null @@ -1,76 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteAcmeKeyIdRequest - */ -export interface PkiWriteAcmeKeyIdRequest { - /** - * The status of the account. - * @type {string} - * @memberof PkiWriteAcmeKeyIdRequest - */ - status: PkiWriteAcmeKeyIdRequestStatusEnum; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiWriteAcmeKeyIdRequestStatusEnum { - VALID = 'valid', - REVOKED = 'revoked' -} - - -/** - * Check if a given object implements the PkiWriteAcmeKeyIdRequest interface. - */ -export function instanceOfPkiWriteAcmeKeyIdRequest(value: object): value is PkiWriteAcmeKeyIdRequest { - if (!('status' in value) || value['status'] === undefined) return false; - return true; -} - -export function PkiWriteAcmeKeyIdRequestFromJSON(json: any): PkiWriteAcmeKeyIdRequest { - return PkiWriteAcmeKeyIdRequestFromJSONTyped(json, false); -} - -export function PkiWriteAcmeKeyIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeKeyIdRequest { - if (json == null) { - return json; - } - return { - - 'status': json['status'], - }; -} - -export function PkiWriteAcmeKeyIdRequestToJSON(json: any): PkiWriteAcmeKeyIdRequest { - return PkiWriteAcmeKeyIdRequestToJSONTyped(json, false); -} - -export function PkiWriteAcmeKeyIdRequestToJSONTyped(value?: PkiWriteAcmeKeyIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'status': value['status'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteAcmeNewAccountRequest.ts b/ui/api-client/src/models/PkiWriteAcmeNewAccountRequest.ts deleted file mode 100644 index d796cd7ac5..0000000000 --- a/ui/api-client/src/models/PkiWriteAcmeNewAccountRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteAcmeNewAccountRequest - */ -export interface PkiWriteAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeNewAccountRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteAcmeNewAccountRequest interface. - */ -export function instanceOfPkiWriteAcmeNewAccountRequest(value: object): value is PkiWriteAcmeNewAccountRequest { - return true; -} - -export function PkiWriteAcmeNewAccountRequestFromJSON(json: any): PkiWriteAcmeNewAccountRequest { - return PkiWriteAcmeNewAccountRequestFromJSONTyped(json, false); -} - -export function PkiWriteAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeNewAccountRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteAcmeNewAccountRequestToJSON(json: any): PkiWriteAcmeNewAccountRequest { - return PkiWriteAcmeNewAccountRequestToJSONTyped(json, false); -} - -export function PkiWriteAcmeNewAccountRequestToJSONTyped(value?: PkiWriteAcmeNewAccountRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteAcmeNewOrderRequest.ts b/ui/api-client/src/models/PkiWriteAcmeNewOrderRequest.ts deleted file mode 100644 index f78627538f..0000000000 --- a/ui/api-client/src/models/PkiWriteAcmeNewOrderRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteAcmeNewOrderRequest - */ -export interface PkiWriteAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeNewOrderRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteAcmeNewOrderRequest interface. - */ -export function instanceOfPkiWriteAcmeNewOrderRequest(value: object): value is PkiWriteAcmeNewOrderRequest { - return true; -} - -export function PkiWriteAcmeNewOrderRequestFromJSON(json: any): PkiWriteAcmeNewOrderRequest { - return PkiWriteAcmeNewOrderRequestFromJSONTyped(json, false); -} - -export function PkiWriteAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeNewOrderRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteAcmeNewOrderRequestToJSON(json: any): PkiWriteAcmeNewOrderRequest { - return PkiWriteAcmeNewOrderRequestToJSONTyped(json, false); -} - -export function PkiWriteAcmeNewOrderRequestToJSONTyped(value?: PkiWriteAcmeNewOrderRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteAcmeOrderOrderIdCertRequest.ts b/ui/api-client/src/models/PkiWriteAcmeOrderOrderIdCertRequest.ts deleted file mode 100644 index 213583a1b1..0000000000 --- a/ui/api-client/src/models/PkiWriteAcmeOrderOrderIdCertRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdCertRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteAcmeOrderOrderIdCertRequest interface. - */ -export function instanceOfPkiWriteAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteAcmeOrderOrderIdCertRequest { - return true; -} - -export function PkiWriteAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteAcmeOrderOrderIdCertRequest { - return PkiWriteAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} - -export function PkiWriteAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeOrderOrderIdCertRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteAcmeOrderOrderIdCertRequest { - return PkiWriteAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} - -export function PkiWriteAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteAcmeOrderOrderIdFinalizeRequest.ts b/ui/api-client/src/models/PkiWriteAcmeOrderOrderIdFinalizeRequest.ts deleted file mode 100644 index b2edc03b87..0000000000 --- a/ui/api-client/src/models/PkiWriteAcmeOrderOrderIdFinalizeRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteAcmeOrderOrderIdFinalizeRequest interface. - */ -export function instanceOfPkiWriteAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteAcmeOrderOrderIdFinalizeRequest { - return true; -} - -export function PkiWriteAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteAcmeOrderOrderIdFinalizeRequest { - return PkiWriteAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} - -export function PkiWriteAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeOrderOrderIdFinalizeRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteAcmeOrderOrderIdFinalizeRequest { - return PkiWriteAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} - -export function PkiWriteAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteAcmeOrderOrderIdRequest.ts b/ui/api-client/src/models/PkiWriteAcmeOrderOrderIdRequest.ts deleted file mode 100644 index e0d391d9d1..0000000000 --- a/ui/api-client/src/models/PkiWriteAcmeOrderOrderIdRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteAcmeOrderOrderIdRequest - */ -export interface PkiWriteAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeOrderOrderIdRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteAcmeOrderOrderIdRequest interface. - */ -export function instanceOfPkiWriteAcmeOrderOrderIdRequest(value: object): value is PkiWriteAcmeOrderOrderIdRequest { - return true; -} - -export function PkiWriteAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteAcmeOrderOrderIdRequest { - return PkiWriteAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} - -export function PkiWriteAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeOrderOrderIdRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteAcmeOrderOrderIdRequest { - return PkiWriteAcmeOrderOrderIdRequestToJSONTyped(json, false); -} - -export function PkiWriteAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteAcmeOrderOrderIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteAcmeOrdersRequest.ts b/ui/api-client/src/models/PkiWriteAcmeOrdersRequest.ts deleted file mode 100644 index c010623f92..0000000000 --- a/ui/api-client/src/models/PkiWriteAcmeOrdersRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteAcmeOrdersRequest - */ -export interface PkiWriteAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeOrdersRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteAcmeOrdersRequest interface. - */ -export function instanceOfPkiWriteAcmeOrdersRequest(value: object): value is PkiWriteAcmeOrdersRequest { - return true; -} - -export function PkiWriteAcmeOrdersRequestFromJSON(json: any): PkiWriteAcmeOrdersRequest { - return PkiWriteAcmeOrdersRequestFromJSONTyped(json, false); -} - -export function PkiWriteAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeOrdersRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteAcmeOrdersRequestToJSON(json: any): PkiWriteAcmeOrdersRequest { - return PkiWriteAcmeOrdersRequestToJSONTyped(json, false); -} - -export function PkiWriteAcmeOrdersRequestToJSONTyped(value?: PkiWriteAcmeOrdersRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteAcmeRevokeCertRequest.ts b/ui/api-client/src/models/PkiWriteAcmeRevokeCertRequest.ts deleted file mode 100644 index 1240b90080..0000000000 --- a/ui/api-client/src/models/PkiWriteAcmeRevokeCertRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteAcmeRevokeCertRequest - */ -export interface PkiWriteAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteAcmeRevokeCertRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteAcmeRevokeCertRequest interface. - */ -export function instanceOfPkiWriteAcmeRevokeCertRequest(value: object): value is PkiWriteAcmeRevokeCertRequest { - return true; -} - -export function PkiWriteAcmeRevokeCertRequestFromJSON(json: any): PkiWriteAcmeRevokeCertRequest { - return PkiWriteAcmeRevokeCertRequestFromJSONTyped(json, false); -} - -export function PkiWriteAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteAcmeRevokeCertRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteAcmeRevokeCertRequestToJSON(json: any): PkiWriteAcmeRevokeCertRequest { - return PkiWriteAcmeRevokeCertRequestToJSONTyped(json, false); -} - -export function PkiWriteAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteAcmeRevokeCertRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyAcmeAccountKidRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicyAcmeAccountKidRequest.ts deleted file mode 100644 index 552999417d..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyAcmeAccountKidRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeAccountKidRequest - */ -export interface PkiWriteExternalPolicyAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeAccountKidRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeAccountKidRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyAcmeAccountKidRequest(value: object): value is PkiWriteExternalPolicyAcmeAccountKidRequest { - return true; -} - -export function PkiWriteExternalPolicyAcmeAccountKidRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeAccountKidRequest { - return PkiWriteExternalPolicyAcmeAccountKidRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeAccountKidRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteExternalPolicyAcmeAccountKidRequestToJSON(json: any): PkiWriteExternalPolicyAcmeAccountKidRequest { - return PkiWriteExternalPolicyAcmeAccountKidRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyAcmeAccountKidRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeAccountKidRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest.ts deleted file mode 100644 index 97dbfd050b..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest { - return true; -} - -export function PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest { - return PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest { - return PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.ts deleted file mode 100644 index 3cca63f2c0..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest { - return true; -} - -export function PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest { - return PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest { - return PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyAcmeNewAccountRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicyAcmeNewAccountRequest.ts deleted file mode 100644 index 5b5c7601d6..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyAcmeNewAccountRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeNewAccountRequest - */ -export interface PkiWriteExternalPolicyAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeNewAccountRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeNewAccountRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyAcmeNewAccountRequest(value: object): value is PkiWriteExternalPolicyAcmeNewAccountRequest { - return true; -} - -export function PkiWriteExternalPolicyAcmeNewAccountRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeNewAccountRequest { - return PkiWriteExternalPolicyAcmeNewAccountRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeNewAccountRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteExternalPolicyAcmeNewAccountRequestToJSON(json: any): PkiWriteExternalPolicyAcmeNewAccountRequest { - return PkiWriteExternalPolicyAcmeNewAccountRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyAcmeNewAccountRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeNewAccountRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyAcmeNewOrderRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicyAcmeNewOrderRequest.ts deleted file mode 100644 index 9643cc9554..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyAcmeNewOrderRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeNewOrderRequest - */ -export interface PkiWriteExternalPolicyAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeNewOrderRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeNewOrderRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyAcmeNewOrderRequest(value: object): value is PkiWriteExternalPolicyAcmeNewOrderRequest { - return true; -} - -export function PkiWriteExternalPolicyAcmeNewOrderRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeNewOrderRequest { - return PkiWriteExternalPolicyAcmeNewOrderRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeNewOrderRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteExternalPolicyAcmeNewOrderRequestToJSON(json: any): PkiWriteExternalPolicyAcmeNewOrderRequest { - return PkiWriteExternalPolicyAcmeNewOrderRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyAcmeNewOrderRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeNewOrderRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest.ts deleted file mode 100644 index c8070454da..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest { - return true; -} - -export function PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest { - return PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest { - return PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest.ts deleted file mode 100644 index d2aae45b0f..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest { - return true; -} - -export function PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest { - return PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest { - return PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyAcmeOrderOrderIdRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicyAcmeOrderOrderIdRequest.ts deleted file mode 100644 index c5e53303c7..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyAcmeOrderOrderIdRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeOrderOrderIdRequest - */ -export interface PkiWriteExternalPolicyAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrderOrderIdRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeOrderOrderIdRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyAcmeOrderOrderIdRequest(value: object): value is PkiWriteExternalPolicyAcmeOrderOrderIdRequest { - return true; -} - -export function PkiWriteExternalPolicyAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeOrderOrderIdRequest { - return PkiWriteExternalPolicyAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeOrderOrderIdRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteExternalPolicyAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteExternalPolicyAcmeOrderOrderIdRequest { - return PkiWriteExternalPolicyAcmeOrderOrderIdRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeOrderOrderIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyAcmeOrdersRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicyAcmeOrdersRequest.ts deleted file mode 100644 index c776843dc8..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyAcmeOrdersRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeOrdersRequest - */ -export interface PkiWriteExternalPolicyAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeOrdersRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeOrdersRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyAcmeOrdersRequest(value: object): value is PkiWriteExternalPolicyAcmeOrdersRequest { - return true; -} - -export function PkiWriteExternalPolicyAcmeOrdersRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeOrdersRequest { - return PkiWriteExternalPolicyAcmeOrdersRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeOrdersRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteExternalPolicyAcmeOrdersRequestToJSON(json: any): PkiWriteExternalPolicyAcmeOrdersRequest { - return PkiWriteExternalPolicyAcmeOrdersRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyAcmeOrdersRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeOrdersRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyAcmeRevokeCertRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicyAcmeRevokeCertRequest.ts deleted file mode 100644 index e1710dd869..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyAcmeRevokeCertRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyAcmeRevokeCertRequest - */ -export interface PkiWriteExternalPolicyAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyAcmeRevokeCertRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicyAcmeRevokeCertRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyAcmeRevokeCertRequest(value: object): value is PkiWriteExternalPolicyAcmeRevokeCertRequest { - return true; -} - -export function PkiWriteExternalPolicyAcmeRevokeCertRequestFromJSON(json: any): PkiWriteExternalPolicyAcmeRevokeCertRequest { - return PkiWriteExternalPolicyAcmeRevokeCertRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyAcmeRevokeCertRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteExternalPolicyAcmeRevokeCertRequestToJSON(json: any): PkiWriteExternalPolicyAcmeRevokeCertRequest { - return PkiWriteExternalPolicyAcmeRevokeCertRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteExternalPolicyAcmeRevokeCertRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyIssuePolicyRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicyIssuePolicyRequest.ts deleted file mode 100644 index 60319790c8..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyIssuePolicyRequest.ts +++ /dev/null @@ -1,129 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyIssuePolicyRequest - */ -export interface PkiWriteExternalPolicyIssuePolicyRequest { - [key: string]: any | any; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyRequest - */ - format?: PkiWriteExternalPolicyIssuePolicyRequestFormatEnum; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiWriteExternalPolicyIssuePolicyRequest - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyRequest - */ - keyType?: PkiWriteExternalPolicyIssuePolicyRequestKeyTypeEnum; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyRequest - */ - privateKeyFormat?: PkiWriteExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteExternalPolicyIssuePolicyRequest - */ - removeRootsFromChain?: boolean; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiWriteExternalPolicyIssuePolicyRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} -/** -* @export -* @enum {string} -*/ -export enum PkiWriteExternalPolicyIssuePolicyRequestKeyTypeEnum { - RSA = 'rsa', - EC = 'ec', - ED25519 = 'ed25519' -} -/** -* @export -* @enum {string} -*/ -export enum PkiWriteExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum { - DER = 'der', - PEM = 'pem', - PKCS8 = 'pkcs8' -} - - -/** - * Check if a given object implements the PkiWriteExternalPolicyIssuePolicyRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyIssuePolicyRequest(value: object): value is PkiWriteExternalPolicyIssuePolicyRequest { - return true; -} - -export function PkiWriteExternalPolicyIssuePolicyRequestFromJSON(json: any): PkiWriteExternalPolicyIssuePolicyRequest { - return PkiWriteExternalPolicyIssuePolicyRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyIssuePolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyIssuePolicyRequest { - if (json == null) { - return json; - } - return { - - ...json, - 'format': json['format'] == null ? undefined : json['format'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - }; -} - -export function PkiWriteExternalPolicyIssuePolicyRequestToJSON(json: any): PkiWriteExternalPolicyIssuePolicyRequest { - return PkiWriteExternalPolicyIssuePolicyRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyIssuePolicyRequestToJSONTyped(value?: PkiWriteExternalPolicyIssuePolicyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - ...value, - 'format': value['format'], - 'key_bits': value['keyBits'], - 'key_type': value['keyType'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyIssuePolicyResponse.ts b/ui/api-client/src/models/PkiWriteExternalPolicyIssuePolicyResponse.ts deleted file mode 100644 index fbf1c4059c..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyIssuePolicyResponse.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyIssuePolicyResponse - */ -export interface PkiWriteExternalPolicyIssuePolicyResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteExternalPolicyIssuePolicyResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteExternalPolicyIssuePolicyResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyResponse - */ - issuingCa?: string; - /** - * Private key - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyResponse - */ - privateKey?: string; - /** - * Private key type - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyResponse - */ - privateKeyType?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteExternalPolicyIssuePolicyResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicyIssuePolicyResponse interface. - */ -export function instanceOfPkiWriteExternalPolicyIssuePolicyResponse(value: object): value is PkiWriteExternalPolicyIssuePolicyResponse { - return true; -} - -export function PkiWriteExternalPolicyIssuePolicyResponseFromJSON(json: any): PkiWriteExternalPolicyIssuePolicyResponse { - return PkiWriteExternalPolicyIssuePolicyResponseFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyIssuePolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyIssuePolicyResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiWriteExternalPolicyIssuePolicyResponseToJSON(json: any): PkiWriteExternalPolicyIssuePolicyResponse { - return PkiWriteExternalPolicyIssuePolicyResponseToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyIssuePolicyResponseToJSONTyped(value?: PkiWriteExternalPolicyIssuePolicyResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyIssueRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicyIssueRequest.ts deleted file mode 100644 index d89c77b26a..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyIssueRequest.ts +++ /dev/null @@ -1,129 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyIssueRequest - */ -export interface PkiWriteExternalPolicyIssueRequest { - [key: string]: any | any; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteExternalPolicyIssueRequest - */ - format?: PkiWriteExternalPolicyIssueRequestFormatEnum; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiWriteExternalPolicyIssueRequest - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiWriteExternalPolicyIssueRequest - */ - keyType?: PkiWriteExternalPolicyIssueRequestKeyTypeEnum; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiWriteExternalPolicyIssueRequest - */ - privateKeyFormat?: PkiWriteExternalPolicyIssueRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteExternalPolicyIssueRequest - */ - removeRootsFromChain?: boolean; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiWriteExternalPolicyIssueRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} -/** -* @export -* @enum {string} -*/ -export enum PkiWriteExternalPolicyIssueRequestKeyTypeEnum { - RSA = 'rsa', - EC = 'ec', - ED25519 = 'ed25519' -} -/** -* @export -* @enum {string} -*/ -export enum PkiWriteExternalPolicyIssueRequestPrivateKeyFormatEnum { - DER = 'der', - PEM = 'pem', - PKCS8 = 'pkcs8' -} - - -/** - * Check if a given object implements the PkiWriteExternalPolicyIssueRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyIssueRequest(value: object): value is PkiWriteExternalPolicyIssueRequest { - return true; -} - -export function PkiWriteExternalPolicyIssueRequestFromJSON(json: any): PkiWriteExternalPolicyIssueRequest { - return PkiWriteExternalPolicyIssueRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyIssueRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyIssueRequest { - if (json == null) { - return json; - } - return { - - ...json, - 'format': json['format'] == null ? undefined : json['format'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - }; -} - -export function PkiWriteExternalPolicyIssueRequestToJSON(json: any): PkiWriteExternalPolicyIssueRequest { - return PkiWriteExternalPolicyIssueRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyIssueRequestToJSONTyped(value?: PkiWriteExternalPolicyIssueRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - ...value, - 'format': value['format'], - 'key_bits': value['keyBits'], - 'key_type': value['keyType'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyIssueResponse.ts b/ui/api-client/src/models/PkiWriteExternalPolicyIssueResponse.ts deleted file mode 100644 index 05b4878563..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyIssueResponse.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyIssueResponse - */ -export interface PkiWriteExternalPolicyIssueResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteExternalPolicyIssueResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteExternalPolicyIssueResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteExternalPolicyIssueResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteExternalPolicyIssueResponse - */ - issuingCa?: string; - /** - * Private key - * @type {string} - * @memberof PkiWriteExternalPolicyIssueResponse - */ - privateKey?: string; - /** - * Private key type - * @type {string} - * @memberof PkiWriteExternalPolicyIssueResponse - */ - privateKeyType?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteExternalPolicyIssueResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicyIssueResponse interface. - */ -export function instanceOfPkiWriteExternalPolicyIssueResponse(value: object): value is PkiWriteExternalPolicyIssueResponse { - return true; -} - -export function PkiWriteExternalPolicyIssueResponseFromJSON(json: any): PkiWriteExternalPolicyIssueResponse { - return PkiWriteExternalPolicyIssueResponseFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyIssueResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyIssueResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiWriteExternalPolicyIssueResponseToJSON(json: any): PkiWriteExternalPolicyIssueResponse { - return PkiWriteExternalPolicyIssueResponseToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyIssueResponseToJSONTyped(value?: PkiWriteExternalPolicyIssueResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeAccountKidRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeAccountKidRequest.ts deleted file mode 100644 index 9068562ee4..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeAccountKidRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeAccountKidRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeAccountKidRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeAccountKidRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyPolicyAcmeAccountKidRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeAccountKidRequest { - return true; -} - -export function PkiWriteExternalPolicyPolicyAcmeAccountKidRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeAccountKidRequest { - return PkiWriteExternalPolicyPolicyAcmeAccountKidRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyPolicyAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeAccountKidRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteExternalPolicyPolicyAcmeAccountKidRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeAccountKidRequest { - return PkiWriteExternalPolicyPolicyAcmeAccountKidRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyPolicyAcmeAccountKidRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeAccountKidRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.ts deleted file mode 100644 index d52db2008c..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest { - return true; -} - -export function PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest { - return PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest { - return PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.ts deleted file mode 100644 index 2097c78b75..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest { - return true; -} - -export function PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest { - return PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest { - return PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeNewAccountRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeNewAccountRequest.ts deleted file mode 100644 index 778e79b8e1..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeNewAccountRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeNewAccountRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeNewAccountRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeNewAccountRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyPolicyAcmeNewAccountRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeNewAccountRequest { - return true; -} - -export function PkiWriteExternalPolicyPolicyAcmeNewAccountRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeNewAccountRequest { - return PkiWriteExternalPolicyPolicyAcmeNewAccountRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyPolicyAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeNewAccountRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteExternalPolicyPolicyAcmeNewAccountRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeNewAccountRequest { - return PkiWriteExternalPolicyPolicyAcmeNewAccountRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyPolicyAcmeNewAccountRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeNewAccountRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeNewOrderRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeNewOrderRequest.ts deleted file mode 100644 index 9d899b5e41..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeNewOrderRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeNewOrderRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeNewOrderRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeNewOrderRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyPolicyAcmeNewOrderRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeNewOrderRequest { - return true; -} - -export function PkiWriteExternalPolicyPolicyAcmeNewOrderRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeNewOrderRequest { - return PkiWriteExternalPolicyPolicyAcmeNewOrderRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyPolicyAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeNewOrderRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteExternalPolicyPolicyAcmeNewOrderRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeNewOrderRequest { - return PkiWriteExternalPolicyPolicyAcmeNewOrderRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyPolicyAcmeNewOrderRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeNewOrderRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest.ts deleted file mode 100644 index bc62f7336a..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest { - return true; -} - -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest { - return PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest { - return PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.ts deleted file mode 100644 index 2a9edd5ec3..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest { - return true; -} - -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest { - return PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest { - return PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest.ts deleted file mode 100644 index 6e57fa3107..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest { - return true; -} - -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest { - return PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest { - return PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeOrdersRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeOrdersRequest.ts deleted file mode 100644 index a8a1088bc7..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeOrdersRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeOrdersRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeOrdersRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeOrdersRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyPolicyAcmeOrdersRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeOrdersRequest { - return true; -} - -export function PkiWriteExternalPolicyPolicyAcmeOrdersRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrdersRequest { - return PkiWriteExternalPolicyPolicyAcmeOrdersRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyPolicyAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeOrdersRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteExternalPolicyPolicyAcmeOrdersRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeOrdersRequest { - return PkiWriteExternalPolicyPolicyAcmeOrdersRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyPolicyAcmeOrdersRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeOrdersRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest.ts deleted file mode 100644 index ced24c4618..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest - */ -export interface PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest interface. - */ -export function instanceOfPkiWriteExternalPolicyPolicyAcmeRevokeCertRequest(value: object): value is PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest { - return true; -} - -export function PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestFromJSON(json: any): PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest { - return PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestToJSON(json: any): PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest { - return PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicyPolicyAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicySignIntermediatePolicyRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicySignIntermediatePolicyRequest.ts deleted file mode 100644 index 146a43e842..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicySignIntermediatePolicyRequest.ts +++ /dev/null @@ -1,88 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicySignIntermediatePolicyRequest - */ -export interface PkiWriteExternalPolicySignIntermediatePolicyRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediatePolicyRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediatePolicyRequest - */ - format?: PkiWriteExternalPolicySignIntermediatePolicyRequestFormatEnum; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiWriteExternalPolicySignIntermediatePolicyRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} - - -/** - * Check if a given object implements the PkiWriteExternalPolicySignIntermediatePolicyRequest interface. - */ -export function instanceOfPkiWriteExternalPolicySignIntermediatePolicyRequest(value: object): value is PkiWriteExternalPolicySignIntermediatePolicyRequest { - if (!('csr' in value) || value['csr'] === undefined) return false; - return true; -} - -export function PkiWriteExternalPolicySignIntermediatePolicyRequestFromJSON(json: any): PkiWriteExternalPolicySignIntermediatePolicyRequest { - return PkiWriteExternalPolicySignIntermediatePolicyRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicySignIntermediatePolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignIntermediatePolicyRequest { - if (json == null) { - return json; - } - return { - - ...json, - 'csr': json['csr'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} - -export function PkiWriteExternalPolicySignIntermediatePolicyRequestToJSON(json: any): PkiWriteExternalPolicySignIntermediatePolicyRequest { - return PkiWriteExternalPolicySignIntermediatePolicyRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicySignIntermediatePolicyRequestToJSONTyped(value?: PkiWriteExternalPolicySignIntermediatePolicyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - ...value, - 'csr': value['csr'], - 'format': value['format'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicySignIntermediatePolicyResponse.ts b/ui/api-client/src/models/PkiWriteExternalPolicySignIntermediatePolicyResponse.ts deleted file mode 100644 index 65e1a27b35..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicySignIntermediatePolicyResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicySignIntermediatePolicyResponse - */ -export interface PkiWriteExternalPolicySignIntermediatePolicyResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteExternalPolicySignIntermediatePolicyResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediatePolicyResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteExternalPolicySignIntermediatePolicyResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediatePolicyResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediatePolicyResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicySignIntermediatePolicyResponse interface. - */ -export function instanceOfPkiWriteExternalPolicySignIntermediatePolicyResponse(value: object): value is PkiWriteExternalPolicySignIntermediatePolicyResponse { - return true; -} - -export function PkiWriteExternalPolicySignIntermediatePolicyResponseFromJSON(json: any): PkiWriteExternalPolicySignIntermediatePolicyResponse { - return PkiWriteExternalPolicySignIntermediatePolicyResponseFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicySignIntermediatePolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignIntermediatePolicyResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiWriteExternalPolicySignIntermediatePolicyResponseToJSON(json: any): PkiWriteExternalPolicySignIntermediatePolicyResponse { - return PkiWriteExternalPolicySignIntermediatePolicyResponseToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicySignIntermediatePolicyResponseToJSONTyped(value?: PkiWriteExternalPolicySignIntermediatePolicyResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicySignIntermediateRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicySignIntermediateRequest.ts deleted file mode 100644 index 22263a0d60..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicySignIntermediateRequest.ts +++ /dev/null @@ -1,88 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicySignIntermediateRequest - */ -export interface PkiWriteExternalPolicySignIntermediateRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediateRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediateRequest - */ - format?: PkiWriteExternalPolicySignIntermediateRequestFormatEnum; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiWriteExternalPolicySignIntermediateRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} - - -/** - * Check if a given object implements the PkiWriteExternalPolicySignIntermediateRequest interface. - */ -export function instanceOfPkiWriteExternalPolicySignIntermediateRequest(value: object): value is PkiWriteExternalPolicySignIntermediateRequest { - if (!('csr' in value) || value['csr'] === undefined) return false; - return true; -} - -export function PkiWriteExternalPolicySignIntermediateRequestFromJSON(json: any): PkiWriteExternalPolicySignIntermediateRequest { - return PkiWriteExternalPolicySignIntermediateRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicySignIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignIntermediateRequest { - if (json == null) { - return json; - } - return { - - ...json, - 'csr': json['csr'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} - -export function PkiWriteExternalPolicySignIntermediateRequestToJSON(json: any): PkiWriteExternalPolicySignIntermediateRequest { - return PkiWriteExternalPolicySignIntermediateRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicySignIntermediateRequestToJSONTyped(value?: PkiWriteExternalPolicySignIntermediateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - ...value, - 'csr': value['csr'], - 'format': value['format'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicySignIntermediateResponse.ts b/ui/api-client/src/models/PkiWriteExternalPolicySignIntermediateResponse.ts deleted file mode 100644 index 74020d9698..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicySignIntermediateResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicySignIntermediateResponse - */ -export interface PkiWriteExternalPolicySignIntermediateResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteExternalPolicySignIntermediateResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediateResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteExternalPolicySignIntermediateResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediateResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteExternalPolicySignIntermediateResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicySignIntermediateResponse interface. - */ -export function instanceOfPkiWriteExternalPolicySignIntermediateResponse(value: object): value is PkiWriteExternalPolicySignIntermediateResponse { - return true; -} - -export function PkiWriteExternalPolicySignIntermediateResponseFromJSON(json: any): PkiWriteExternalPolicySignIntermediateResponse { - return PkiWriteExternalPolicySignIntermediateResponseFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicySignIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignIntermediateResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiWriteExternalPolicySignIntermediateResponseToJSON(json: any): PkiWriteExternalPolicySignIntermediateResponse { - return PkiWriteExternalPolicySignIntermediateResponseToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicySignIntermediateResponseToJSONTyped(value?: PkiWriteExternalPolicySignIntermediateResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicySignPolicyRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicySignPolicyRequest.ts deleted file mode 100644 index 3d4136202a..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicySignPolicyRequest.ts +++ /dev/null @@ -1,96 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicySignPolicyRequest - */ -export interface PkiWriteExternalPolicySignPolicyRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteExternalPolicySignPolicyRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteExternalPolicySignPolicyRequest - */ - format?: PkiWriteExternalPolicySignPolicyRequestFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteExternalPolicySignPolicyRequest - */ - removeRootsFromChain?: boolean; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiWriteExternalPolicySignPolicyRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} - - -/** - * Check if a given object implements the PkiWriteExternalPolicySignPolicyRequest interface. - */ -export function instanceOfPkiWriteExternalPolicySignPolicyRequest(value: object): value is PkiWriteExternalPolicySignPolicyRequest { - if (!('csr' in value) || value['csr'] === undefined) return false; - return true; -} - -export function PkiWriteExternalPolicySignPolicyRequestFromJSON(json: any): PkiWriteExternalPolicySignPolicyRequest { - return PkiWriteExternalPolicySignPolicyRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicySignPolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignPolicyRequest { - if (json == null) { - return json; - } - return { - - ...json, - 'csr': json['csr'], - 'format': json['format'] == null ? undefined : json['format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - }; -} - -export function PkiWriteExternalPolicySignPolicyRequestToJSON(json: any): PkiWriteExternalPolicySignPolicyRequest { - return PkiWriteExternalPolicySignPolicyRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicySignPolicyRequestToJSONTyped(value?: PkiWriteExternalPolicySignPolicyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - ...value, - 'csr': value['csr'], - 'format': value['format'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicySignPolicyResponse.ts b/ui/api-client/src/models/PkiWriteExternalPolicySignPolicyResponse.ts deleted file mode 100644 index 3138c159f9..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicySignPolicyResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicySignPolicyResponse - */ -export interface PkiWriteExternalPolicySignPolicyResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteExternalPolicySignPolicyResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteExternalPolicySignPolicyResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteExternalPolicySignPolicyResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteExternalPolicySignPolicyResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteExternalPolicySignPolicyResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicySignPolicyResponse interface. - */ -export function instanceOfPkiWriteExternalPolicySignPolicyResponse(value: object): value is PkiWriteExternalPolicySignPolicyResponse { - return true; -} - -export function PkiWriteExternalPolicySignPolicyResponseFromJSON(json: any): PkiWriteExternalPolicySignPolicyResponse { - return PkiWriteExternalPolicySignPolicyResponseFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicySignPolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignPolicyResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiWriteExternalPolicySignPolicyResponseToJSON(json: any): PkiWriteExternalPolicySignPolicyResponse { - return PkiWriteExternalPolicySignPolicyResponseToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicySignPolicyResponseToJSONTyped(value?: PkiWriteExternalPolicySignPolicyResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicySignRequest.ts b/ui/api-client/src/models/PkiWriteExternalPolicySignRequest.ts deleted file mode 100644 index 5c60e7988a..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicySignRequest.ts +++ /dev/null @@ -1,96 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicySignRequest - */ -export interface PkiWriteExternalPolicySignRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteExternalPolicySignRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteExternalPolicySignRequest - */ - format?: PkiWriteExternalPolicySignRequestFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteExternalPolicySignRequest - */ - removeRootsFromChain?: boolean; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiWriteExternalPolicySignRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} - - -/** - * Check if a given object implements the PkiWriteExternalPolicySignRequest interface. - */ -export function instanceOfPkiWriteExternalPolicySignRequest(value: object): value is PkiWriteExternalPolicySignRequest { - if (!('csr' in value) || value['csr'] === undefined) return false; - return true; -} - -export function PkiWriteExternalPolicySignRequestFromJSON(json: any): PkiWriteExternalPolicySignRequest { - return PkiWriteExternalPolicySignRequestFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicySignRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignRequest { - if (json == null) { - return json; - } - return { - - ...json, - 'csr': json['csr'], - 'format': json['format'] == null ? undefined : json['format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - }; -} - -export function PkiWriteExternalPolicySignRequestToJSON(json: any): PkiWriteExternalPolicySignRequest { - return PkiWriteExternalPolicySignRequestToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicySignRequestToJSONTyped(value?: PkiWriteExternalPolicySignRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - ...value, - 'csr': value['csr'], - 'format': value['format'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteExternalPolicySignResponse.ts b/ui/api-client/src/models/PkiWriteExternalPolicySignResponse.ts deleted file mode 100644 index 02e527ad92..0000000000 --- a/ui/api-client/src/models/PkiWriteExternalPolicySignResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteExternalPolicySignResponse - */ -export interface PkiWriteExternalPolicySignResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteExternalPolicySignResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteExternalPolicySignResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteExternalPolicySignResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteExternalPolicySignResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteExternalPolicySignResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiWriteExternalPolicySignResponse interface. - */ -export function instanceOfPkiWriteExternalPolicySignResponse(value: object): value is PkiWriteExternalPolicySignResponse { - return true; -} - -export function PkiWriteExternalPolicySignResponseFromJSON(json: any): PkiWriteExternalPolicySignResponse { - return PkiWriteExternalPolicySignResponseFromJSONTyped(json, false); -} - -export function PkiWriteExternalPolicySignResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteExternalPolicySignResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiWriteExternalPolicySignResponseToJSON(json: any): PkiWriteExternalPolicySignResponse { - return PkiWriteExternalPolicySignResponseToJSONTyped(json, false); -} - -export function PkiWriteExternalPolicySignResponseToJSONTyped(value?: PkiWriteExternalPolicySignResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeAccountKidRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeAccountKidRequest.ts deleted file mode 100644 index 30c302e924..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeAccountKidRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeAccountKidRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeAccountKidRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeAccountKidRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefAcmeAccountKidRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeAccountKidRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefAcmeAccountKidRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeAccountKidRequest { - return PkiWriteIssuerIssuerRefAcmeAccountKidRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeAccountKidRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefAcmeAccountKidRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeAccountKidRequest { - return PkiWriteIssuerIssuerRefAcmeAccountKidRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefAcmeAccountKidRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeAccountKidRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest.ts deleted file mode 100644 index dad7818e22..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest { - return PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest { - return PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest.ts deleted file mode 100644 index c1eb0430ce..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest { - return PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest { - return PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeNewAccountRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeNewAccountRequest.ts deleted file mode 100644 index 8d618a1f62..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeNewAccountRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeNewAccountRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeNewAccountRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeNewAccountRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefAcmeNewAccountRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeNewAccountRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefAcmeNewAccountRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeNewAccountRequest { - return PkiWriteIssuerIssuerRefAcmeNewAccountRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeNewAccountRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefAcmeNewAccountRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeNewAccountRequest { - return PkiWriteIssuerIssuerRefAcmeNewAccountRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefAcmeNewAccountRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeNewAccountRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeNewOrderRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeNewOrderRequest.ts deleted file mode 100644 index 02d7e5deed..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeNewOrderRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeNewOrderRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeNewOrderRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeNewOrderRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefAcmeNewOrderRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeNewOrderRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefAcmeNewOrderRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeNewOrderRequest { - return PkiWriteIssuerIssuerRefAcmeNewOrderRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeNewOrderRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefAcmeNewOrderRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeNewOrderRequest { - return PkiWriteIssuerIssuerRefAcmeNewOrderRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefAcmeNewOrderRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeNewOrderRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest.ts deleted file mode 100644 index 6983de12da..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest { - return PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest { - return PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest.ts deleted file mode 100644 index a92a672e97..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest { - return PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest { - return PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest.ts deleted file mode 100644 index 2991a2868b..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest { - return PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest { - return PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeOrdersRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeOrdersRequest.ts deleted file mode 100644 index c56b965b90..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeOrdersRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeOrdersRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeOrdersRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeOrdersRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefAcmeOrdersRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeOrdersRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefAcmeOrdersRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrdersRequest { - return PkiWriteIssuerIssuerRefAcmeOrdersRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeOrdersRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefAcmeOrdersRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeOrdersRequest { - return PkiWriteIssuerIssuerRefAcmeOrdersRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefAcmeOrdersRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeOrdersRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeRevokeCertRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeRevokeCertRequest.ts deleted file mode 100644 index 3604816e46..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefAcmeRevokeCertRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefAcmeRevokeCertRequest - */ -export interface PkiWriteIssuerIssuerRefAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefAcmeRevokeCertRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefAcmeRevokeCertRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefAcmeRevokeCertRequest(value: object): value is PkiWriteIssuerIssuerRefAcmeRevokeCertRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefAcmeRevokeCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefAcmeRevokeCertRequest { - return PkiWriteIssuerIssuerRefAcmeRevokeCertRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefAcmeRevokeCertRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefAcmeRevokeCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefAcmeRevokeCertRequest { - return PkiWriteIssuerIssuerRefAcmeRevokeCertRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefAcmeRevokeCertRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest.ts deleted file mode 100644 index 31c8670945..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest.ts deleted file mode 100644 index 313c88ad1a..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.ts deleted file mode 100644 index 7ea131f9bf..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest.ts deleted file mode 100644 index 9d6e4b4b55..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest.ts deleted file mode 100644 index 3b04e09170..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest.ts deleted file mode 100644 index d2bf87f54f..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest.ts deleted file mode 100644 index 0d22075187..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest.ts deleted file mode 100644 index 5301b341de..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest.ts deleted file mode 100644 index 44334680fb..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest.ts deleted file mode 100644 index a3fe3efe36..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest { - return PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest.ts deleted file mode 100644 index 4e1011b964..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest.ts +++ /dev/null @@ -1,129 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest { - [key: string]: any | any; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest - */ - format?: PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFormatEnum; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest - */ - keyType?: PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestKeyTypeEnum; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest - */ - privateKeyFormat?: PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest - */ - removeRootsFromChain?: boolean; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} -/** -* @export -* @enum {string} -*/ -export enum PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestKeyTypeEnum { - RSA = 'rsa', - EC = 'ec', - ED25519 = 'ed25519' -} -/** -* @export -* @enum {string} -*/ -export enum PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestPrivateKeyFormatEnum { - DER = 'der', - PEM = 'pem', - PKCS8 = 'pkcs8' -} - - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest { - return PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest { - if (json == null) { - return json; - } - return { - - ...json, - 'format': json['format'] == null ? undefined : json['format'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest { - return PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - ...value, - 'format': value['format'], - 'key_bits': value['keyBits'], - 'key_type': value['keyType'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse.ts deleted file mode 100644 index b11813f531..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ - issuingCa?: string; - /** - * Private key - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ - privateKey?: string; - /** - * Private key type - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ - privateKeyType?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse { - return PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse { - return PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponseToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyIssueRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyIssueRequest.ts deleted file mode 100644 index bfb5c0c928..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyIssueRequest.ts +++ /dev/null @@ -1,129 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyIssueRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyIssueRequest { - [key: string]: any | any; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueRequest - */ - format?: PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFormatEnum; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueRequest - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec" and "ed25519" are the only valid values. - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueRequest - */ - keyType?: PkiWriteIssuerIssuerRefExternalPolicyIssueRequestKeyTypeEnum; - /** - * Format for the returned private key. Generally the default will be controlled by the "format" parameter as either base64-encoded DER or PEM-encoded DER. However, this can be set to "pkcs8" to have the returned private key contain base64-encoded pkcs8 or PEM-encoded pkcs8 instead. Defaults to "der". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueRequest - */ - privateKeyFormat?: PkiWriteIssuerIssuerRefExternalPolicyIssueRequestPrivateKeyFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueRequest - */ - removeRootsFromChain?: boolean; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} -/** -* @export -* @enum {string} -*/ -export enum PkiWriteIssuerIssuerRefExternalPolicyIssueRequestKeyTypeEnum { - RSA = 'rsa', - EC = 'ec', - ED25519 = 'ed25519' -} -/** -* @export -* @enum {string} -*/ -export enum PkiWriteIssuerIssuerRefExternalPolicyIssueRequestPrivateKeyFormatEnum { - DER = 'der', - PEM = 'pem', - PKCS8 = 'pkcs8' -} - - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyIssueRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssueRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyIssueRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssueRequest { - return PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyIssueRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyIssueRequest { - if (json == null) { - return json; - } - return { - - ...json, - 'format': json['format'] == null ? undefined : json['format'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'privateKeyFormat': json['private_key_format'] == null ? undefined : json['private_key_format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyIssueRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssueRequest { - return PkiWriteIssuerIssuerRefExternalPolicyIssueRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyIssueRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyIssueRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - ...value, - 'format': value['format'], - 'key_bits': value['keyBits'], - 'key_type': value['keyType'], - 'private_key_format': value['privateKeyFormat'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyIssueResponse.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyIssueResponse.ts deleted file mode 100644 index 034b2a467e..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyIssueResponse.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyIssueResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ - issuingCa?: string; - /** - * Private key - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ - privateKey?: string; - /** - * Private key type - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ - privateKeyType?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyIssueResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyIssueResponse interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyIssueResponse(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyIssueResponse { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyIssueResponseFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssueResponse { - return PkiWriteIssuerIssuerRefExternalPolicyIssueResponseFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyIssueResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyIssueResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'privateKeyType': json['private_key_type'] == null ? undefined : json['private_key_type'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyIssueResponseToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyIssueResponse { - return PkiWriteIssuerIssuerRefExternalPolicyIssueResponseToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyIssueResponseToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyIssueResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'private_key': value['privateKey'], - 'private_key_type': value['privateKeyType'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest.ts deleted file mode 100644 index aaaca46190..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.ts deleted file mode 100644 index fc4204e176..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.ts deleted file mode 100644 index 6c6a4b4073..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest.ts deleted file mode 100644 index 8aa84c6dae..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest.ts deleted file mode 100644 index b54f4d8892..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest.ts deleted file mode 100644 index ccce4df3f1..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.ts deleted file mode 100644 index 6edeb81986..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest.ts deleted file mode 100644 index 6fe5a6c2f1..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest.ts deleted file mode 100644 index ab0f969e28..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest.ts deleted file mode 100644 index dd5ea212ef..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest { - return PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest.ts deleted file mode 100644 index 07feb112b3..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest.ts +++ /dev/null @@ -1,88 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest - */ - format?: PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFormatEnum; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} - - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest { - if (!('csr' in value) || value['csr'] === undefined) return false; - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest { - if (json == null) { - return json; - } - return { - - ...json, - 'csr': json['csr'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - ...value, - 'csr': value['csr'], - 'format': value['format'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse.ts deleted file mode 100644 index 0ede50b67d..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponseToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest.ts deleted file mode 100644 index 6d42c682e1..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest.ts +++ /dev/null @@ -1,88 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest - */ - format?: PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFormatEnum; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} - - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest { - if (!('csr' in value) || value['csr'] === undefined) return false; - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest { - if (json == null) { - return json; - } - return { - - ...json, - 'csr': json['csr'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - ...value, - 'csr': value['csr'], - 'format': value['format'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse.ts deleted file mode 100644 index f1d4f73d50..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse { - return PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponseToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest.ts deleted file mode 100644 index 0239b4a1f8..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest.ts +++ /dev/null @@ -1,96 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest - */ - format?: PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest - */ - removeRootsFromChain?: boolean; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} - - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest { - if (!('csr' in value) || value['csr'] === undefined) return false; - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest { - return PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest { - if (json == null) { - return json; - } - return { - - ...json, - 'csr': json['csr'], - 'format': json['format'] == null ? undefined : json['format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest { - return PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - ...value, - 'csr': value['csr'], - 'format': value['format'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse.ts deleted file mode 100644 index 15a8b50409..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse { - return PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse { - return PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponseToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignRequest.ts deleted file mode 100644 index 3f1f883318..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignRequest.ts +++ /dev/null @@ -1,96 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignRequest - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignRequest { - [key: string]: any | any; - /** - * PEM-format CSR is expected but the contents of this field will not be validated - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignRequest - */ - csr: string; - /** - * Format for returned data. Can be "pem", "der", or "pem_bundle". If "pem_bundle", any private key and issuing cert will be appended to the certificate pem. If "der", the value will be base64 encoded. Defaults to "pem". - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignRequest - */ - format?: PkiWriteIssuerIssuerRefExternalPolicySignRequestFormatEnum; - /** - * Whether or not to remove self-signed CA certificates in the output of the ca_chain field. - * @type {boolean} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignRequest - */ - removeRootsFromChain?: boolean; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiWriteIssuerIssuerRefExternalPolicySignRequestFormatEnum { - PEM = 'pem', - DER = 'der', - PEM_BUNDLE = 'pem_bundle' -} - - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignRequest(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignRequest { - if (!('csr' in value) || value['csr'] === undefined) return false; - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignRequestFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignRequest { - return PkiWriteIssuerIssuerRefExternalPolicySignRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignRequest { - if (json == null) { - return json; - } - return { - - ...json, - 'csr': json['csr'], - 'format': json['format'] == null ? undefined : json['format'], - 'removeRootsFromChain': json['remove_roots_from_chain'] == null ? undefined : json['remove_roots_from_chain'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignRequestToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignRequest { - return PkiWriteIssuerIssuerRefExternalPolicySignRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - ...value, - 'csr': value['csr'], - 'format': value['format'], - 'remove_roots_from_chain': value['removeRootsFromChain'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignResponse.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignResponse.ts deleted file mode 100644 index 8ece2cf330..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefExternalPolicySignResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefExternalPolicySignResponse - */ -export interface PkiWriteIssuerIssuerRefExternalPolicySignResponse { - /** - * Certificate Chain - * @type {Array} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignResponse - */ - certificate?: string; - /** - * Time of expiration - * @type {number} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignResponse - */ - expiration?: number; - /** - * Issuing Certificate Authority - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignResponse - */ - issuingCa?: string; - /** - * Serial Number - * @type {string} - * @memberof PkiWriteIssuerIssuerRefExternalPolicySignResponse - */ - serialNumber?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefExternalPolicySignResponse interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefExternalPolicySignResponse(value: object): value is PkiWriteIssuerIssuerRefExternalPolicySignResponse { - return true; -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignResponseFromJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignResponse { - return PkiWriteIssuerIssuerRefExternalPolicySignResponseFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefExternalPolicySignResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'issuingCa': json['issuing_ca'] == null ? undefined : json['issuing_ca'], - 'serialNumber': json['serial_number'] == null ? undefined : json['serial_number'], - }; -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignResponseToJSON(json: any): PkiWriteIssuerIssuerRefExternalPolicySignResponse { - return PkiWriteIssuerIssuerRefExternalPolicySignResponseToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefExternalPolicySignResponseToJSONTyped(value?: PkiWriteIssuerIssuerRefExternalPolicySignResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'expiration': value['expiration'], - 'issuing_ca': value['issuingCa'], - 'serial_number': value['serialNumber'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest.ts deleted file mode 100644 index bfeb522d87..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest { - return PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest { - return PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest.ts deleted file mode 100644 index 6e2e70eb78..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest { - return PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest { - return PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.ts deleted file mode 100644 index fbde072717..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest { - return PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest { - return PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest.ts deleted file mode 100644 index a21185ca2c..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest { - return PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest { - return PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest.ts deleted file mode 100644 index b02e3d09c1..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest { - return PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest { - return PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest.ts deleted file mode 100644 index 8691321d06..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest.ts deleted file mode 100644 index f65769357f..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest.ts deleted file mode 100644 index 1feeb72faf..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest.ts deleted file mode 100644 index bc52b699e5..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest { - return PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest.ts b/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest.ts deleted file mode 100644 index 5008a96476..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest - */ -export interface PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest interface. - */ -export function instanceOfPkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest(value: object): value is PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest { - return true; -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestFromJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest { - return PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestToJSON(json: any): PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest { - return PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerRequest.ts b/ui/api-client/src/models/PkiWriteIssuerRequest.ts deleted file mode 100644 index c21c738e06..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerRequest.ts +++ /dev/null @@ -1,169 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerRequest - */ -export interface PkiWriteIssuerRequest { - /** - * Comma-separated list of URLs to be used for the CRL distribution points attribute. See also RFC 5280 Section 4.2.1.13. - * @type {Array} - * @memberof PkiWriteIssuerRequest - */ - crlDistributionPoints?: Array; - /** - * Comma-separated list of URLs to be used for the Delta CRL distribution points attribute, also known as Freshest CRL distribution points attribute. See also RFC 5280 Section 4.2.1.15. - * @type {Array} - * @memberof PkiWriteIssuerRequest - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether critical extension checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerRequest - */ - disableCriticalExtensionChecks?: boolean; - /** - * Whether the issuer name check should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerRequest - */ - disableNameChecks?: boolean; - /** - * Whether name contraint checks shoul be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerRequest - */ - disableNameConstraintChecks?: boolean; - /** - * Whether max path length checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerRequest - */ - disablePathLengthChecks?: boolean; - /** - * Whether or not to enabling templating of the above AIA fields. When templating is enabled the special values '{{issuer_id}}', '{{cluster_path}}', '{{cluster_aia_path}}' are available, but the addresses are not checked for URL validity until issuance time. Using '{{cluster_path}}' requires /config/cluster's 'path' member to be set on all PR Secondary clusters and using '{{cluster_aia_path}}' requires /config/cluster's 'aia_path' member to be set on all PR secondary clusters. - * @type {boolean} - * @memberof PkiWriteIssuerRequest - */ - enableAiaUrlTemplating?: boolean; - /** - * Provide a name to the generated or existing issuer, the name must be unique across all issuers and not be the reserved value 'default' - * @type {string} - * @memberof PkiWriteIssuerRequest - */ - issuerName?: string; - /** - * Comma-separated list of URLs to be used for the issuing certificate attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiWriteIssuerRequest - */ - issuingCertificates?: Array; - /** - * Behavior of leaf's NotAfter fields: "err" to error if the computed NotAfter date exceeds that of this issuer; "truncate" to silently truncate to that of this issuer; or "permit" to allow this issuance to succeed (with NotAfter exceeding that of an issuer). Note that not all values will results in certificates that can be validated through the entire validity period. It is suggested to use "truncate" for intermediate CAs and "permit" only for root CAs. - * @type {string} - * @memberof PkiWriteIssuerRequest - */ - leafNotAfterBehavior?: string; - /** - * Chain of issuer references to use to build this issuer's computed CAChain field, when non-empty. - * @type {Array} - * @memberof PkiWriteIssuerRequest - */ - manualChain?: Array; - /** - * Comma-separated list of URLs to be used for the OCSP servers attribute. See also RFC 5280 Section 4.2.2.1. - * @type {Array} - * @memberof PkiWriteIssuerRequest - */ - ocspServers?: Array; - /** - * Which x509.SignatureAlgorithm name to use for signing CRLs. This parameter allows differentiation between PKCS#1v1.5 and PSS keys and choice of signature hash algorithm. The default (empty string) value is for Go to select the signature algorithm. This can fail if the underlying key does not support the requested signature algorithm, which may not be known at modification time (such as with PKCS#11 managed RSA keys). - * @type {string} - * @memberof PkiWriteIssuerRequest - */ - revocationSignatureAlgorithm?: string; - /** - * Comma-separated list (or string slice) of usages for this issuer; valid values are "read-only", "issuing-certificates", "crl-signing", and "ocsp-signing". Multiple values may be specified. Read-only is implicit and always set. - * @type {Array} - * @memberof PkiWriteIssuerRequest - */ - usage?: Array; -} - -/** - * Check if a given object implements the PkiWriteIssuerRequest interface. - */ -export function instanceOfPkiWriteIssuerRequest(value: object): value is PkiWriteIssuerRequest { - return true; -} - -export function PkiWriteIssuerRequestFromJSON(json: any): PkiWriteIssuerRequest { - return PkiWriteIssuerRequestFromJSONTyped(json, false); -} - -export function PkiWriteIssuerRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerRequest { - if (json == null) { - return json; - } - return { - - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'disableCriticalExtensionChecks': json['disable_critical_extension_checks'] == null ? undefined : json['disable_critical_extension_checks'], - 'disableNameChecks': json['disable_name_checks'] == null ? undefined : json['disable_name_checks'], - 'disableNameConstraintChecks': json['disable_name_constraint_checks'] == null ? undefined : json['disable_name_constraint_checks'], - 'disablePathLengthChecks': json['disable_path_length_checks'] == null ? undefined : json['disable_path_length_checks'], - 'enableAiaUrlTemplating': json['enable_aia_url_templating'] == null ? undefined : json['enable_aia_url_templating'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'leafNotAfterBehavior': json['leaf_not_after_behavior'] == null ? undefined : json['leaf_not_after_behavior'], - 'manualChain': json['manual_chain'] == null ? undefined : json['manual_chain'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - 'revocationSignatureAlgorithm': json['revocation_signature_algorithm'] == null ? undefined : json['revocation_signature_algorithm'], - 'usage': json['usage'] == null ? undefined : json['usage'], - }; -} - -export function PkiWriteIssuerRequestToJSON(json: any): PkiWriteIssuerRequest { - return PkiWriteIssuerRequestToJSONTyped(json, false); -} - -export function PkiWriteIssuerRequestToJSONTyped(value?: PkiWriteIssuerRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'disable_critical_extension_checks': value['disableCriticalExtensionChecks'], - 'disable_name_checks': value['disableNameChecks'], - 'disable_name_constraint_checks': value['disableNameConstraintChecks'], - 'disable_path_length_checks': value['disablePathLengthChecks'], - 'enable_aia_url_templating': value['enableAiaUrlTemplating'], - 'issuer_name': value['issuerName'], - 'issuing_certificates': value['issuingCertificates'], - 'leaf_not_after_behavior': value['leafNotAfterBehavior'], - 'manual_chain': value['manualChain'], - 'ocsp_servers': value['ocspServers'], - 'revocation_signature_algorithm': value['revocationSignatureAlgorithm'], - 'usage': value['usage'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteIssuerResponse.ts b/ui/api-client/src/models/PkiWriteIssuerResponse.ts deleted file mode 100644 index 884ad33ad3..0000000000 --- a/ui/api-client/src/models/PkiWriteIssuerResponse.ts +++ /dev/null @@ -1,225 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteIssuerResponse - */ -export interface PkiWriteIssuerResponse { - /** - * CA Chain - * @type {Array} - * @memberof PkiWriteIssuerResponse - */ - caChain?: Array; - /** - * Certificate - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - certificate?: string; - /** - * CRL Distribution Points - * @type {Array} - * @memberof PkiWriteIssuerResponse - */ - crlDistributionPoints?: Array; - /** - * Delta CRL Distribution Points - * @type {Array} - * @memberof PkiWriteIssuerResponse - */ - deltaCrlDistributionPoints?: Array; - /** - * Whether critical extension checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerResponse - */ - disableCriticalExtensionChecks?: boolean; - /** - * Whether the issuer name check should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerResponse - */ - disableNameChecks?: boolean; - /** - * Whether name contraint checks shoul be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerResponse - */ - disableNameConstraintChecks?: boolean; - /** - * Whether max path length checks should be performed when issuing certificates. (Enterprise only) - * @type {boolean} - * @memberof PkiWriteIssuerResponse - */ - disablePathLengthChecks?: boolean; - /** - * Whether or not templating is enabled for AIA fields - * @type {boolean} - * @memberof PkiWriteIssuerResponse - */ - enableAiaUrlTemplating?: boolean; - /** - * Issuer Id - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - issuerId?: string; - /** - * Issuer Name - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - issuerName?: string; - /** - * Issuing Certificates - * @type {Array} - * @memberof PkiWriteIssuerResponse - */ - issuingCertificates?: Array; - /** - * Key Id - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - keyId?: string; - /** - * Leaf Not After Behavior - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - leafNotAfterBehavior?: string; - /** - * Manual Chain - * @type {Array} - * @memberof PkiWriteIssuerResponse - */ - manualChain?: Array; - /** - * OCSP Servers - * @type {Array} - * @memberof PkiWriteIssuerResponse - */ - ocspServers?: Array; - /** - * Revocation Signature Alogrithm - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - revocationSignatureAlgorithm?: string; - /** - * Revocation time - * @type {number} - * @memberof PkiWriteIssuerResponse - */ - revocationTime?: number; - /** - * Revocation time RFC 3339 formatted - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - revocationTimeRfc3339?: string; - /** - * Revoked - * @type {boolean} - * @memberof PkiWriteIssuerResponse - */ - revoked?: boolean; - /** - * Usage - * @type {string} - * @memberof PkiWriteIssuerResponse - */ - usage?: string; -} - -/** - * Check if a given object implements the PkiWriteIssuerResponse interface. - */ -export function instanceOfPkiWriteIssuerResponse(value: object): value is PkiWriteIssuerResponse { - return true; -} - -export function PkiWriteIssuerResponseFromJSON(json: any): PkiWriteIssuerResponse { - return PkiWriteIssuerResponseFromJSONTyped(json, false); -} - -export function PkiWriteIssuerResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteIssuerResponse { - if (json == null) { - return json; - } - return { - - 'caChain': json['ca_chain'] == null ? undefined : json['ca_chain'], - 'certificate': json['certificate'] == null ? undefined : json['certificate'], - 'crlDistributionPoints': json['crl_distribution_points'] == null ? undefined : json['crl_distribution_points'], - 'deltaCrlDistributionPoints': json['delta_crl_distribution_points'] == null ? undefined : json['delta_crl_distribution_points'], - 'disableCriticalExtensionChecks': json['disable_critical_extension_checks'] == null ? undefined : json['disable_critical_extension_checks'], - 'disableNameChecks': json['disable_name_checks'] == null ? undefined : json['disable_name_checks'], - 'disableNameConstraintChecks': json['disable_name_constraint_checks'] == null ? undefined : json['disable_name_constraint_checks'], - 'disablePathLengthChecks': json['disable_path_length_checks'] == null ? undefined : json['disable_path_length_checks'], - 'enableAiaUrlTemplating': json['enable_aia_url_templating'] == null ? undefined : json['enable_aia_url_templating'], - 'issuerId': json['issuer_id'] == null ? undefined : json['issuer_id'], - 'issuerName': json['issuer_name'] == null ? undefined : json['issuer_name'], - 'issuingCertificates': json['issuing_certificates'] == null ? undefined : json['issuing_certificates'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'leafNotAfterBehavior': json['leaf_not_after_behavior'] == null ? undefined : json['leaf_not_after_behavior'], - 'manualChain': json['manual_chain'] == null ? undefined : json['manual_chain'], - 'ocspServers': json['ocsp_servers'] == null ? undefined : json['ocsp_servers'], - 'revocationSignatureAlgorithm': json['revocation_signature_algorithm'] == null ? undefined : json['revocation_signature_algorithm'], - 'revocationTime': json['revocation_time'] == null ? undefined : json['revocation_time'], - 'revocationTimeRfc3339': json['revocation_time_rfc3339'] == null ? undefined : json['revocation_time_rfc3339'], - 'revoked': json['revoked'] == null ? undefined : json['revoked'], - 'usage': json['usage'] == null ? undefined : json['usage'], - }; -} - -export function PkiWriteIssuerResponseToJSON(json: any): PkiWriteIssuerResponse { - return PkiWriteIssuerResponseToJSONTyped(json, false); -} - -export function PkiWriteIssuerResponseToJSONTyped(value?: PkiWriteIssuerResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_chain': value['caChain'], - 'certificate': value['certificate'], - 'crl_distribution_points': value['crlDistributionPoints'], - 'delta_crl_distribution_points': value['deltaCrlDistributionPoints'], - 'disable_critical_extension_checks': value['disableCriticalExtensionChecks'], - 'disable_name_checks': value['disableNameChecks'], - 'disable_name_constraint_checks': value['disableNameConstraintChecks'], - 'disable_path_length_checks': value['disablePathLengthChecks'], - 'enable_aia_url_templating': value['enableAiaUrlTemplating'], - 'issuer_id': value['issuerId'], - 'issuer_name': value['issuerName'], - 'issuing_certificates': value['issuingCertificates'], - 'key_id': value['keyId'], - 'leaf_not_after_behavior': value['leafNotAfterBehavior'], - 'manual_chain': value['manualChain'], - 'ocsp_servers': value['ocspServers'], - 'revocation_signature_algorithm': value['revocationSignatureAlgorithm'], - 'revocation_time': value['revocationTime'], - 'revocation_time_rfc3339': value['revocationTimeRfc3339'], - 'revoked': value['revoked'], - 'usage': value['usage'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteKeyRequest.ts b/ui/api-client/src/models/PkiWriteKeyRequest.ts deleted file mode 100644 index 727c29dcea..0000000000 --- a/ui/api-client/src/models/PkiWriteKeyRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteKeyRequest - */ -export interface PkiWriteKeyRequest { - /** - * Human-readable name for this key. - * @type {string} - * @memberof PkiWriteKeyRequest - */ - keyName?: string; -} - -/** - * Check if a given object implements the PkiWriteKeyRequest interface. - */ -export function instanceOfPkiWriteKeyRequest(value: object): value is PkiWriteKeyRequest { - return true; -} - -export function PkiWriteKeyRequestFromJSON(json: any): PkiWriteKeyRequest { - return PkiWriteKeyRequestFromJSONTyped(json, false); -} - -export function PkiWriteKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteKeyRequest { - if (json == null) { - return json; - } - return { - - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - }; -} - -export function PkiWriteKeyRequestToJSON(json: any): PkiWriteKeyRequest { - return PkiWriteKeyRequestToJSONTyped(json, false); -} - -export function PkiWriteKeyRequestToJSONTyped(value?: PkiWriteKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_name': value['keyName'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteKeyResponse.ts b/ui/api-client/src/models/PkiWriteKeyResponse.ts deleted file mode 100644 index a8b931bd9f..0000000000 --- a/ui/api-client/src/models/PkiWriteKeyResponse.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteKeyResponse - */ -export interface PkiWriteKeyResponse { - /** - * Key Id - * @type {string} - * @memberof PkiWriteKeyResponse - */ - keyId?: string; - /** - * Key Name - * @type {string} - * @memberof PkiWriteKeyResponse - */ - keyName?: string; - /** - * Key Type - * @type {string} - * @memberof PkiWriteKeyResponse - */ - keyType?: string; -} - -/** - * Check if a given object implements the PkiWriteKeyResponse interface. - */ -export function instanceOfPkiWriteKeyResponse(value: object): value is PkiWriteKeyResponse { - return true; -} - -export function PkiWriteKeyResponseFromJSON(json: any): PkiWriteKeyResponse { - return PkiWriteKeyResponseFromJSONTyped(json, false); -} - -export function PkiWriteKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteKeyResponse { - if (json == null) { - return json; - } - return { - - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - }; -} - -export function PkiWriteKeyResponseToJSON(json: any): PkiWriteKeyResponse { - return PkiWriteKeyResponseToJSONTyped(json, false); -} - -export function PkiWriteKeyResponseToJSONTyped(value?: PkiWriteKeyResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_id': value['keyId'], - 'key_name': value['keyName'], - 'key_type': value['keyType'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteRoleRequest.ts b/ui/api-client/src/models/PkiWriteRoleRequest.ts deleted file mode 100644 index 698c59c9aa..0000000000 --- a/ui/api-client/src/models/PkiWriteRoleRequest.ts +++ /dev/null @@ -1,461 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteRoleRequest - */ -export interface PkiWriteRoleRequest { - /** - * If set, clients can request certificates for any domain, regardless of allowed_domains restrictions. See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowAnyName?: boolean; - /** - * If set, clients can request certificates for the base domains themselves, e.g. "example.com" of domains listed in allowed_domains. This is a separate option as in some cases this can be considered a security threat. See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowBareDomains?: boolean; - /** - * If set, domains specified in allowed_domains can include shell-style glob patterns, e.g. "ftp*.example.com". See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowGlobDomains?: boolean; - /** - * If set, IP Subject Alternative Names are allowed. Any valid IP is accepted and No authorization checking is performed. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowIpSans?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowLocalhost?: boolean; - /** - * If set, clients can request certificates for subdomains of domains listed in allowed_domains, including wildcard subdomains. See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowSubdomains?: boolean; - /** - * If set, allows certificates with wildcards in the common name to be issued, conforming to RFC 6125's Section 6.4.3; e.g., "*.example.net" or "b*z.example.net". See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowWildcardCertificates?: boolean; - /** - * Specifies the domains this role is allowed to issue certificates for. This is used with the allow_bare_domains, allow_subdomains, and allow_glob_domains to determine matches for the common name, DNS-typed SAN entries, and Email-typed SAN entries of certificates. See the documentation for more information. This parameter accepts a comma-separated string or list of domains. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - allowedDomains?: Array; - /** - * If set, Allowed domains can be specified using identity template policies. Non-templated domains are also permitted. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowedDomainsTemplate?: boolean; - /** - * If set, an array of allowed other names to put in SANs. These values support globbing and must be in the format ;:. Currently only "utf8" is a valid type. All values, including globbing values, must use this syntax, with the exception being a single "*" which allows any OID and any value (but type must still be utf8). - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - allowedOtherSans?: Array; - /** - * If set, an array of allowed serial numbers to put in Subject. These values support globbing. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - allowedSerialNumbers?: Array; - /** - * If set, an array of allowed URIs for URI Subject Alternative Names. Any valid URI is accepted, these values support globbing. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - allowedUriSans?: Array; - /** - * If set, Allowed URI SANs can be specified using identity template policies. Non-templated URI SANs are also permitted. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - allowedUriSansTemplate?: boolean; - /** - * If set, an array of allowed user-ids to put in user system login name specified here: https://www.rfc-editor.org/rfc/rfc1274#section-9.3.1 - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - allowedUserIds?: Array; - /** - * Backend Type - * @type {string} - * @memberof PkiWriteRoleRequest - */ - backend?: string; - /** - * Mark Basic Constraints valid when issuing non-CA certificates. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - basicConstraintsValidForNonCa?: boolean; - /** - * If set, certificates are flagged for client auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - clientFlag?: boolean; - /** - * List of allowed validations to run against the Common Name field. Values can include 'email' to validate the CN is a email address, 'hostname' to validate the CN is a valid hostname (potentially including wildcards). When multiple validations are specified, these take OR semantics (either email OR hostname are allowed). The special value 'disabled' allows disabling all CN name validations, allowing for arbitrary non-Hostname, non-Email address CNs. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - cnValidations?: Array; - /** - * If set, certificates are flagged for code signing use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - codeSigningFlag?: boolean; - /** - * If set, Country will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - country?: Array; - /** - * If set, certificates are flagged for email protection use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - emailProtectionFlag?: boolean; - /** - * If set, only valid host names are allowed for CN and DNS SANs, and the host part of email addresses. Defaults to true. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - enforceHostnames?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.12. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - extKeyUsageOids?: Array; - /** - * If set, certificates issued/signed against this role will have Vault leases attached to them. Defaults to "false". Certificates can be added to the CRL by "vault revoke " when certificates are associated with leases. It can also be done using the "pki/revoke" endpoint. However, when lease generation is disabled, invoking "pki/revoke" would be the only way to add the certificates to the CRL. When large number of certificates are generated with long lifetimes, it is recommended that lease generation be disabled, as large amount of leases adversely affect the startup time of Vault. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - generateLease?: boolean; - /** - * Reference to the issuer used to sign requests serviced by this role. - * @type {string} - * @memberof PkiWriteRoleRequest - */ - issuerRef?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiWriteRoleRequest - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec", "ed25519" and "any" are the only valid values. - * @type {string} - * @memberof PkiWriteRoleRequest - */ - keyType?: PkiWriteRoleRequestKeyTypeEnum; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.3. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - locality?: Array; - /** - * The maximum allowed lease duration. If not set, defaults to the system maximum lease TTL. - * @type {string} - * @memberof PkiWriteRoleRequest - */ - maxTtl?: string; - /** - * If set, certificates issued/signed against this role will not be stored in the storage backend. This can improve performance when issuing large numbers of certificates. However, certificates issued in this way cannot be enumerated or revoked, so this option is recommended only for certificates that are non-sensitive, or extremely short-lived. This option implies a value of "false" for "generate_lease". - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - noStore?: boolean; - /** - * If set, if a client attempts to issue or sign a certificate with attached cert_metadata to store, the issuance / signing instead fails. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - noStoreMetadata?: boolean; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ. - * @type {string} - * @memberof PkiWriteRoleRequest - */ - notAfter?: string; - /** - * The duration before now which the certificate needs to be backdated by. - * @type {string} - * @memberof PkiWriteRoleRequest - */ - notBeforeDuration?: string; - /** - * If set, O (Organization) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - organization?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - ou?: Array; - /** - * A comma-separated string or list of policy OIDs, or a JSON list of qualified policy information, which must include an oid, and may include a notice and/or cps url, using the form [{"oid"="1.3.6.1.4.1.7.8","notice"="I am a user Notice"}, {"oid"="1.3.6.1.4.1.44947.1.2.4 ","cps"="https://example.com"}]. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - policyIdentifiers?: Array; - /** - * If set, Postal Code will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - postalCode?: Array; - /** - * If set, Province will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - province?: Array; - /** - * If set to false, makes the 'common_name' field optional while generating a certificate. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - requireCn?: boolean; - /** - * Source for the certificate subject serial number. If "json-csr" (default), the value from the JSON serial_number field is used, falling back to the value in the CSR if empty. If "json", the value from the serial_number JSON field is used, ignoring the value in the CSR. - * @type {string} - * @memberof PkiWriteRoleRequest - */ - serialNumberSource?: string; - /** - * If set, certificates are flagged for server auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - serverFlag?: boolean; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiWriteRoleRequest - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleRequest - */ - streetAddress?: Array; - /** - * The lease duration (validity period of the certificate) if no specific lease duration is requested. The lease duration controls the expiration of certificates issued by this backend. Defaults to the system default value or the value of max_ttl, whichever is shorter. - * @type {string} - * @memberof PkiWriteRoleRequest - */ - ttl?: string; - /** - * If set, when used with a signing profile, the common name in the CSR will be used. This does *not* include any requested Subject Alternative Names; use use_csr_sans for that. Defaults to true. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - useCsrCommonName?: boolean; - /** - * If set, when used with a signing profile, the SANs in the CSR will be used. This does *not* include the Common Name (cn); use use_csr_common_name for that. Defaults to true. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - useCsrSans?: boolean; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiWriteRoleRequest - */ - usePss?: boolean; -} - -/** -* @export -* @enum {string} -*/ -export enum PkiWriteRoleRequestKeyTypeEnum { - RSA = 'rsa', - EC = 'ec', - ED25519 = 'ed25519', - ANY = 'any' -} - - -/** - * Check if a given object implements the PkiWriteRoleRequest interface. - */ -export function instanceOfPkiWriteRoleRequest(value: object): value is PkiWriteRoleRequest { - return true; -} - -export function PkiWriteRoleRequestFromJSON(json: any): PkiWriteRoleRequest { - return PkiWriteRoleRequestFromJSONTyped(json, false); -} - -export function PkiWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRoleRequest { - if (json == null) { - return json; - } - return { - - 'allowAnyName': json['allow_any_name'] == null ? undefined : json['allow_any_name'], - 'allowBareDomains': json['allow_bare_domains'] == null ? undefined : json['allow_bare_domains'], - 'allowGlobDomains': json['allow_glob_domains'] == null ? undefined : json['allow_glob_domains'], - 'allowIpSans': json['allow_ip_sans'] == null ? undefined : json['allow_ip_sans'], - 'allowLocalhost': json['allow_localhost'] == null ? undefined : json['allow_localhost'], - 'allowSubdomains': json['allow_subdomains'] == null ? undefined : json['allow_subdomains'], - 'allowWildcardCertificates': json['allow_wildcard_certificates'] == null ? undefined : json['allow_wildcard_certificates'], - 'allowedDomains': json['allowed_domains'] == null ? undefined : json['allowed_domains'], - 'allowedDomainsTemplate': json['allowed_domains_template'] == null ? undefined : json['allowed_domains_template'], - 'allowedOtherSans': json['allowed_other_sans'] == null ? undefined : json['allowed_other_sans'], - 'allowedSerialNumbers': json['allowed_serial_numbers'] == null ? undefined : json['allowed_serial_numbers'], - 'allowedUriSans': json['allowed_uri_sans'] == null ? undefined : json['allowed_uri_sans'], - 'allowedUriSansTemplate': json['allowed_uri_sans_template'] == null ? undefined : json['allowed_uri_sans_template'], - 'allowedUserIds': json['allowed_user_ids'] == null ? undefined : json['allowed_user_ids'], - 'backend': json['backend'] == null ? undefined : json['backend'], - 'basicConstraintsValidForNonCa': json['basic_constraints_valid_for_non_ca'] == null ? undefined : json['basic_constraints_valid_for_non_ca'], - 'clientFlag': json['client_flag'] == null ? undefined : json['client_flag'], - 'cnValidations': json['cn_validations'] == null ? undefined : json['cn_validations'], - 'codeSigningFlag': json['code_signing_flag'] == null ? undefined : json['code_signing_flag'], - 'country': json['country'] == null ? undefined : json['country'], - 'emailProtectionFlag': json['email_protection_flag'] == null ? undefined : json['email_protection_flag'], - 'enforceHostnames': json['enforce_hostnames'] == null ? undefined : json['enforce_hostnames'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'generateLease': json['generate_lease'] == null ? undefined : json['generate_lease'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'noStore': json['no_store'] == null ? undefined : json['no_store'], - 'noStoreMetadata': json['no_store_metadata'] == null ? undefined : json['no_store_metadata'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'policyIdentifiers': json['policy_identifiers'] == null ? undefined : json['policy_identifiers'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'province': json['province'] == null ? undefined : json['province'], - 'requireCn': json['require_cn'] == null ? undefined : json['require_cn'], - 'serialNumberSource': json['serial_number_source'] == null ? undefined : json['serial_number_source'], - 'serverFlag': json['server_flag'] == null ? undefined : json['server_flag'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'useCsrCommonName': json['use_csr_common_name'] == null ? undefined : json['use_csr_common_name'], - 'useCsrSans': json['use_csr_sans'] == null ? undefined : json['use_csr_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} - -export function PkiWriteRoleRequestToJSON(json: any): PkiWriteRoleRequest { - return PkiWriteRoleRequestToJSONTyped(json, false); -} - -export function PkiWriteRoleRequestToJSONTyped(value?: PkiWriteRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allow_any_name': value['allowAnyName'], - 'allow_bare_domains': value['allowBareDomains'], - 'allow_glob_domains': value['allowGlobDomains'], - 'allow_ip_sans': value['allowIpSans'], - 'allow_localhost': value['allowLocalhost'], - 'allow_subdomains': value['allowSubdomains'], - 'allow_wildcard_certificates': value['allowWildcardCertificates'], - 'allowed_domains': value['allowedDomains'], - 'allowed_domains_template': value['allowedDomainsTemplate'], - 'allowed_other_sans': value['allowedOtherSans'], - 'allowed_serial_numbers': value['allowedSerialNumbers'], - 'allowed_uri_sans': value['allowedUriSans'], - 'allowed_uri_sans_template': value['allowedUriSansTemplate'], - 'allowed_user_ids': value['allowedUserIds'], - 'backend': value['backend'], - 'basic_constraints_valid_for_non_ca': value['basicConstraintsValidForNonCa'], - 'client_flag': value['clientFlag'], - 'cn_validations': value['cnValidations'], - 'code_signing_flag': value['codeSigningFlag'], - 'country': value['country'], - 'email_protection_flag': value['emailProtectionFlag'], - 'enforce_hostnames': value['enforceHostnames'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'generate_lease': value['generateLease'], - 'issuer_ref': value['issuerRef'], - 'key_bits': value['keyBits'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'max_ttl': value['maxTtl'], - 'no_store': value['noStore'], - 'no_store_metadata': value['noStoreMetadata'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'ou': value['ou'], - 'policy_identifiers': value['policyIdentifiers'], - 'postal_code': value['postalCode'], - 'province': value['province'], - 'require_cn': value['requireCn'], - 'serial_number_source': value['serialNumberSource'], - 'server_flag': value['serverFlag'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'use_csr_common_name': value['useCsrCommonName'], - 'use_csr_sans': value['useCsrSans'], - 'use_pss': value['usePss'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteRoleResponse.ts b/ui/api-client/src/models/PkiWriteRoleResponse.ts deleted file mode 100644 index b4e39aaff8..0000000000 --- a/ui/api-client/src/models/PkiWriteRoleResponse.ts +++ /dev/null @@ -1,449 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteRoleResponse - */ -export interface PkiWriteRoleResponse { - /** - * If set, clients can request certificates for any domain, regardless of allowed_domains restrictions. See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowAnyName?: boolean; - /** - * If set, clients can request certificates for the base domains themselves, e.g. "example.com" of domains listed in allowed_domains. This is a separate option as in some cases this can be considered a security threat. See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowBareDomains?: boolean; - /** - * If set, domains specified in allowed_domains can include shell-style glob patterns, e.g. "ftp*.example.com". See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowGlobDomains?: boolean; - /** - * If set, IP Subject Alternative Names are allowed. Any valid IP is accepted and No authorization checking is performed. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowIpSans?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowLocalhost?: boolean; - /** - * If set, clients can request certificates for subdomains of domains listed in allowed_domains, including wildcard subdomains. See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowSubdomains?: boolean; - /** - * Whether to allow "localhost" and "localdomain" as a valid common name in a request, independent of allowed_domains value. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowTokenDisplayname?: boolean; - /** - * If set, allows certificates with wildcards in the common name to be issued, conforming to RFC 6125's Section 6.4.3; e.g., "*.example.net" or "b*z.example.net". See the documentation for more information. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowWildcardCertificates?: boolean; - /** - * Specifies the domains this role is allowed to issue certificates for. This is used with the allow_bare_domains, allow_subdomains, and allow_glob_domains to determine matches for the common name, DNS-typed SAN entries, and Email-typed SAN entries of certificates. See the documentation for more information. This parameter accepts a comma-separated string or list of domains. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - allowedDomains?: Array; - /** - * If set, Allowed domains can be specified using identity template policies. Non-templated domains are also permitted. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowedDomainsTemplate?: boolean; - /** - * If set, an array of allowed other names to put in SANs. These values support globbing and must be in the format ;:. Currently only "utf8" is a valid type. All values, including globbing values, must use this syntax, with the exception being a single "*" which allows any OID and any value (but type must still be utf8). - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - allowedOtherSans?: Array; - /** - * If set, an array of allowed serial numbers to put in Subject. These values support globbing. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - allowedSerialNumbers?: Array; - /** - * If set, an array of allowed URIs for URI Subject Alternative Names. Any valid URI is accepted, these values support globbing. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - allowedUriSans?: Array; - /** - * If set, Allowed URI SANs can be specified using identity template policies. Non-templated URI SANs are also permitted. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - allowedUriSansTemplate?: boolean; - /** - * If set, an array of allowed user-ids to put in user system login name specified here: https://www.rfc-editor.org/rfc/rfc1274#section-9.3.1 - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - allowedUserIds?: Array; - /** - * Mark Basic Constraints valid when issuing non-CA certificates. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - basicConstraintsValidForNonCa?: boolean; - /** - * If set, certificates are flagged for client auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - clientFlag?: boolean; - /** - * List of allowed validations to run against the Common Name field. Values can include 'email' to validate the CN is a email address, 'hostname' to validate the CN is a valid hostname (potentially including wildcards). When multiple validations are specified, these take OR semantics (either email OR hostname are allowed). The special value 'disabled' allows disabling all CN name validations, allowing for arbitrary non-Hostname, non-Email address CNs. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - cnValidations?: Array; - /** - * If set, certificates are flagged for code signing use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - codeSigningFlag?: boolean; - /** - * If set, Country will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - country?: Array; - /** - * If set, certificates are flagged for email protection use. Defaults to false. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - emailProtectionFlag?: boolean; - /** - * If set, only valid host names are allowed for CN and DNS SANs, and the host part of email addresses. Defaults to true. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - enforceHostnames?: boolean; - /** - * A comma-separated string or list of extended key usages. Valid values can be found at https://golang.org/pkg/crypto/x509/#ExtKeyUsage -- simply drop the "ExtKeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.12. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - extKeyUsage?: Array; - /** - * A comma-separated string or list of extended key usage oids. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - extKeyUsageOids?: Array; - /** - * If set, certificates issued/signed against this role will have Vault leases attached to them. Defaults to "false". Certificates can be added to the CRL by "vault revoke " when certificates are associated with leases. It can also be done using the "pki/revoke" endpoint. However, when lease generation is disabled, invoking "pki/revoke" would be the only way to add the certificates to the CRL. When large number of certificates are generated with long lifetimes, it is recommended that lease generation be disabled, as large amount of leases adversely affect the startup time of Vault. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - generateLease?: boolean; - /** - * Reference to the issuer used to sign requests serviced by this role. - * @type {string} - * @memberof PkiWriteRoleResponse - */ - issuerRef?: string; - /** - * The number of bits to use. Allowed values are 0 (universal default); with rsa key_type: 2048 (default), 3072, or 4096; with ec key_type: 224, 256 (default), 384, or 521; ignored with ed25519. - * @type {number} - * @memberof PkiWriteRoleResponse - */ - keyBits?: number; - /** - * The type of key to use; defaults to RSA. "rsa" "ec", "ed25519" and "any" are the only valid values. - * @type {string} - * @memberof PkiWriteRoleResponse - */ - keyType?: string; - /** - * A comma-separated string or list of key usages (not extended key usages). Valid values can be found at https://golang.org/pkg/crypto/x509/#KeyUsage -- simply drop the "KeyUsage" part of the name. To remove all key usages from being set, set this value to an empty list. See also RFC 5280 Section 4.2.1.3. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - keyUsage?: Array; - /** - * If set, Locality will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - locality?: Array; - /** - * The maximum allowed lease duration. If not set, defaults to the system maximum lease TTL. - * @type {number} - * @memberof PkiWriteRoleResponse - */ - maxTtl?: number; - /** - * If set, certificates issued/signed against this role will not be stored in the storage backend. This can improve performance when issuing large numbers of certificates. However, certificates issued in this way cannot be enumerated or revoked, so this option is recommended only for certificates that are non-sensitive, or extremely short-lived. This option implies a value of "false" for "generate_lease". - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - noStore?: boolean; - /** - * If set, if a client attempts to issue or sign a certificate with attached cert_metadata to store, the issuance / signing instead fails. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - noStoreMetadata?: boolean; - /** - * Set the not after field of the certificate with specified date value. The value format should be given in UTC format YYYY-MM-ddTHH:MM:SSZ. - * @type {string} - * @memberof PkiWriteRoleResponse - */ - notAfter?: string; - /** - * The duration in seconds before now which the certificate needs to be backdated by. - * @type {number} - * @memberof PkiWriteRoleResponse - */ - notBeforeDuration?: number; - /** - * If set, O (Organization) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - organization?: Array; - /** - * If set, OU (OrganizationalUnit) will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - ou?: Array; - /** - * A comma-separated string or list of policy OIDs, or a JSON list of qualified policy information, which must include an oid, and may include a notice and/or cps url, using the form [{"oid"="1.3.6.1.4.1.7.8","notice"="I am a user Notice"}, {"oid"="1.3.6.1.4.1.44947.1.2.4 ","cps"="https://example.com"}]. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - policyIdentifiers?: Array; - /** - * If set, Postal Code will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - postalCode?: Array; - /** - * If set, Province will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - province?: Array; - /** - * If set to false, makes the 'common_name' field optional while generating a certificate. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - requireCn?: boolean; - /** - * Source for the certificate subject serial number. If "json-csr" (default), the value from the JSON serial_number field is used, falling back to the value in the CSR if empty. If "json", the value from the serial_number JSON field is used, ignoring the value in the CSR. - * @type {string} - * @memberof PkiWriteRoleResponse - */ - serialNumberSource?: string; - /** - * If set, certificates are flagged for server auth use. Defaults to true. See also RFC 5280 Section 4.2.1.12. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - serverFlag?: boolean; - /** - * The number of bits to use in the signature algorithm; accepts 256 for SHA-2-256, 384 for SHA-2-384, and 512 for SHA-2-512. Defaults to 0 to automatically detect based on key length (SHA-2-256 for RSA keys, and matching the curve size for NIST P-Curves). - * @type {number} - * @memberof PkiWriteRoleResponse - */ - signatureBits?: number; - /** - * If set, Street Address will be set to this value in certificates issued by this role. - * @type {Array} - * @memberof PkiWriteRoleResponse - */ - streetAddress?: Array; - /** - * The lease duration (validity period of the certificate) if no specific lease duration is requested. The lease duration controls the expiration of certificates issued by this backend. Defaults to the system default value or the value of max_ttl, whichever is shorter. - * @type {number} - * @memberof PkiWriteRoleResponse - */ - ttl?: number; - /** - * If set, when used with a signing profile, the common name in the CSR will be used. This does *not* include any requested Subject Alternative Names; use use_csr_sans for that. Defaults to true. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - useCsrCommonName?: boolean; - /** - * If set, when used with a signing profile, the SANs in the CSR will be used. This does *not* include the Common Name (cn); use use_csr_common_name for that. Defaults to true. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - useCsrSans?: boolean; - /** - * Whether or not to use PSS signatures when using a RSA key-type issuer. Defaults to false. - * @type {boolean} - * @memberof PkiWriteRoleResponse - */ - usePss?: boolean; -} - -/** - * Check if a given object implements the PkiWriteRoleResponse interface. - */ -export function instanceOfPkiWriteRoleResponse(value: object): value is PkiWriteRoleResponse { - return true; -} - -export function PkiWriteRoleResponseFromJSON(json: any): PkiWriteRoleResponse { - return PkiWriteRoleResponseFromJSONTyped(json, false); -} - -export function PkiWriteRoleResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRoleResponse { - if (json == null) { - return json; - } - return { - - 'allowAnyName': json['allow_any_name'] == null ? undefined : json['allow_any_name'], - 'allowBareDomains': json['allow_bare_domains'] == null ? undefined : json['allow_bare_domains'], - 'allowGlobDomains': json['allow_glob_domains'] == null ? undefined : json['allow_glob_domains'], - 'allowIpSans': json['allow_ip_sans'] == null ? undefined : json['allow_ip_sans'], - 'allowLocalhost': json['allow_localhost'] == null ? undefined : json['allow_localhost'], - 'allowSubdomains': json['allow_subdomains'] == null ? undefined : json['allow_subdomains'], - 'allowTokenDisplayname': json['allow_token_displayname'] == null ? undefined : json['allow_token_displayname'], - 'allowWildcardCertificates': json['allow_wildcard_certificates'] == null ? undefined : json['allow_wildcard_certificates'], - 'allowedDomains': json['allowed_domains'] == null ? undefined : json['allowed_domains'], - 'allowedDomainsTemplate': json['allowed_domains_template'] == null ? undefined : json['allowed_domains_template'], - 'allowedOtherSans': json['allowed_other_sans'] == null ? undefined : json['allowed_other_sans'], - 'allowedSerialNumbers': json['allowed_serial_numbers'] == null ? undefined : json['allowed_serial_numbers'], - 'allowedUriSans': json['allowed_uri_sans'] == null ? undefined : json['allowed_uri_sans'], - 'allowedUriSansTemplate': json['allowed_uri_sans_template'] == null ? undefined : json['allowed_uri_sans_template'], - 'allowedUserIds': json['allowed_user_ids'] == null ? undefined : json['allowed_user_ids'], - 'basicConstraintsValidForNonCa': json['basic_constraints_valid_for_non_ca'] == null ? undefined : json['basic_constraints_valid_for_non_ca'], - 'clientFlag': json['client_flag'] == null ? undefined : json['client_flag'], - 'cnValidations': json['cn_validations'] == null ? undefined : json['cn_validations'], - 'codeSigningFlag': json['code_signing_flag'] == null ? undefined : json['code_signing_flag'], - 'country': json['country'] == null ? undefined : json['country'], - 'emailProtectionFlag': json['email_protection_flag'] == null ? undefined : json['email_protection_flag'], - 'enforceHostnames': json['enforce_hostnames'] == null ? undefined : json['enforce_hostnames'], - 'extKeyUsage': json['ext_key_usage'] == null ? undefined : json['ext_key_usage'], - 'extKeyUsageOids': json['ext_key_usage_oids'] == null ? undefined : json['ext_key_usage_oids'], - 'generateLease': json['generate_lease'] == null ? undefined : json['generate_lease'], - 'issuerRef': json['issuer_ref'] == null ? undefined : json['issuer_ref'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'keyUsage': json['key_usage'] == null ? undefined : json['key_usage'], - 'locality': json['locality'] == null ? undefined : json['locality'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'noStore': json['no_store'] == null ? undefined : json['no_store'], - 'noStoreMetadata': json['no_store_metadata'] == null ? undefined : json['no_store_metadata'], - 'notAfter': json['not_after'] == null ? undefined : json['not_after'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'ou': json['ou'] == null ? undefined : json['ou'], - 'policyIdentifiers': json['policy_identifiers'] == null ? undefined : json['policy_identifiers'], - 'postalCode': json['postal_code'] == null ? undefined : json['postal_code'], - 'province': json['province'] == null ? undefined : json['province'], - 'requireCn': json['require_cn'] == null ? undefined : json['require_cn'], - 'serialNumberSource': json['serial_number_source'] == null ? undefined : json['serial_number_source'], - 'serverFlag': json['server_flag'] == null ? undefined : json['server_flag'], - 'signatureBits': json['signature_bits'] == null ? undefined : json['signature_bits'], - 'streetAddress': json['street_address'] == null ? undefined : json['street_address'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'useCsrCommonName': json['use_csr_common_name'] == null ? undefined : json['use_csr_common_name'], - 'useCsrSans': json['use_csr_sans'] == null ? undefined : json['use_csr_sans'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} - -export function PkiWriteRoleResponseToJSON(json: any): PkiWriteRoleResponse { - return PkiWriteRoleResponseToJSONTyped(json, false); -} - -export function PkiWriteRoleResponseToJSONTyped(value?: PkiWriteRoleResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allow_any_name': value['allowAnyName'], - 'allow_bare_domains': value['allowBareDomains'], - 'allow_glob_domains': value['allowGlobDomains'], - 'allow_ip_sans': value['allowIpSans'], - 'allow_localhost': value['allowLocalhost'], - 'allow_subdomains': value['allowSubdomains'], - 'allow_token_displayname': value['allowTokenDisplayname'], - 'allow_wildcard_certificates': value['allowWildcardCertificates'], - 'allowed_domains': value['allowedDomains'], - 'allowed_domains_template': value['allowedDomainsTemplate'], - 'allowed_other_sans': value['allowedOtherSans'], - 'allowed_serial_numbers': value['allowedSerialNumbers'], - 'allowed_uri_sans': value['allowedUriSans'], - 'allowed_uri_sans_template': value['allowedUriSansTemplate'], - 'allowed_user_ids': value['allowedUserIds'], - 'basic_constraints_valid_for_non_ca': value['basicConstraintsValidForNonCa'], - 'client_flag': value['clientFlag'], - 'cn_validations': value['cnValidations'], - 'code_signing_flag': value['codeSigningFlag'], - 'country': value['country'], - 'email_protection_flag': value['emailProtectionFlag'], - 'enforce_hostnames': value['enforceHostnames'], - 'ext_key_usage': value['extKeyUsage'], - 'ext_key_usage_oids': value['extKeyUsageOids'], - 'generate_lease': value['generateLease'], - 'issuer_ref': value['issuerRef'], - 'key_bits': value['keyBits'], - 'key_type': value['keyType'], - 'key_usage': value['keyUsage'], - 'locality': value['locality'], - 'max_ttl': value['maxTtl'], - 'no_store': value['noStore'], - 'no_store_metadata': value['noStoreMetadata'], - 'not_after': value['notAfter'], - 'not_before_duration': value['notBeforeDuration'], - 'organization': value['organization'], - 'ou': value['ou'], - 'policy_identifiers': value['policyIdentifiers'], - 'postal_code': value['postalCode'], - 'province': value['province'], - 'require_cn': value['requireCn'], - 'serial_number_source': value['serialNumberSource'], - 'server_flag': value['serverFlag'], - 'signature_bits': value['signatureBits'], - 'street_address': value['streetAddress'], - 'ttl': value['ttl'], - 'use_csr_common_name': value['useCsrCommonName'], - 'use_csr_sans': value['useCsrSans'], - 'use_pss': value['usePss'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteRolesRoleAcmeAccountKidRequest.ts b/ui/api-client/src/models/PkiWriteRolesRoleAcmeAccountKidRequest.ts deleted file mode 100644 index b87a6da342..0000000000 --- a/ui/api-client/src/models/PkiWriteRolesRoleAcmeAccountKidRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeAccountKidRequest - */ -export interface PkiWriteRolesRoleAcmeAccountKidRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeAccountKidRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeAccountKidRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeAccountKidRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeAccountKidRequest interface. - */ -export function instanceOfPkiWriteRolesRoleAcmeAccountKidRequest(value: object): value is PkiWriteRolesRoleAcmeAccountKidRequest { - return true; -} - -export function PkiWriteRolesRoleAcmeAccountKidRequestFromJSON(json: any): PkiWriteRolesRoleAcmeAccountKidRequest { - return PkiWriteRolesRoleAcmeAccountKidRequestFromJSONTyped(json, false); -} - -export function PkiWriteRolesRoleAcmeAccountKidRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeAccountKidRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteRolesRoleAcmeAccountKidRequestToJSON(json: any): PkiWriteRolesRoleAcmeAccountKidRequest { - return PkiWriteRolesRoleAcmeAccountKidRequestToJSONTyped(json, false); -} - -export function PkiWriteRolesRoleAcmeAccountKidRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeAccountKidRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest.ts b/ui/api-client/src/models/PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest.ts deleted file mode 100644 index f2b42e4f32..0000000000 --- a/ui/api-client/src/models/PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest - */ -export interface PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest interface. - */ -export function instanceOfPkiWriteRolesRoleAcmeAuthorizationAuthIdRequest(value: object): value is PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest { - return true; -} - -export function PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestFromJSON(json: any): PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest { - return PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestFromJSONTyped(json, false); -} - -export function PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestToJSON(json: any): PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest { - return PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestToJSONTyped(json, false); -} - -export function PkiWriteRolesRoleAcmeAuthorizationAuthIdRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.ts b/ui/api-client/src/models/PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.ts deleted file mode 100644 index 439355707e..0000000000 --- a/ui/api-client/src/models/PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ -export interface PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest interface. - */ -export function instanceOfPkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest(value: object): value is PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest { - return true; -} - -export function PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSON(json: any): PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest { - return PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json, false); -} - -export function PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSON(json: any): PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest { - return PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(json, false); -} - -export function PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteRolesRoleAcmeNewAccountRequest.ts b/ui/api-client/src/models/PkiWriteRolesRoleAcmeNewAccountRequest.ts deleted file mode 100644 index 5662c8e361..0000000000 --- a/ui/api-client/src/models/PkiWriteRolesRoleAcmeNewAccountRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeNewAccountRequest - */ -export interface PkiWriteRolesRoleAcmeNewAccountRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeNewAccountRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeNewAccountRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeNewAccountRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeNewAccountRequest interface. - */ -export function instanceOfPkiWriteRolesRoleAcmeNewAccountRequest(value: object): value is PkiWriteRolesRoleAcmeNewAccountRequest { - return true; -} - -export function PkiWriteRolesRoleAcmeNewAccountRequestFromJSON(json: any): PkiWriteRolesRoleAcmeNewAccountRequest { - return PkiWriteRolesRoleAcmeNewAccountRequestFromJSONTyped(json, false); -} - -export function PkiWriteRolesRoleAcmeNewAccountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeNewAccountRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteRolesRoleAcmeNewAccountRequestToJSON(json: any): PkiWriteRolesRoleAcmeNewAccountRequest { - return PkiWriteRolesRoleAcmeNewAccountRequestToJSONTyped(json, false); -} - -export function PkiWriteRolesRoleAcmeNewAccountRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeNewAccountRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteRolesRoleAcmeNewOrderRequest.ts b/ui/api-client/src/models/PkiWriteRolesRoleAcmeNewOrderRequest.ts deleted file mode 100644 index f852a34aa4..0000000000 --- a/ui/api-client/src/models/PkiWriteRolesRoleAcmeNewOrderRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeNewOrderRequest - */ -export interface PkiWriteRolesRoleAcmeNewOrderRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeNewOrderRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeNewOrderRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeNewOrderRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeNewOrderRequest interface. - */ -export function instanceOfPkiWriteRolesRoleAcmeNewOrderRequest(value: object): value is PkiWriteRolesRoleAcmeNewOrderRequest { - return true; -} - -export function PkiWriteRolesRoleAcmeNewOrderRequestFromJSON(json: any): PkiWriteRolesRoleAcmeNewOrderRequest { - return PkiWriteRolesRoleAcmeNewOrderRequestFromJSONTyped(json, false); -} - -export function PkiWriteRolesRoleAcmeNewOrderRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeNewOrderRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteRolesRoleAcmeNewOrderRequestToJSON(json: any): PkiWriteRolesRoleAcmeNewOrderRequest { - return PkiWriteRolesRoleAcmeNewOrderRequestToJSONTyped(json, false); -} - -export function PkiWriteRolesRoleAcmeNewOrderRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeNewOrderRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteRolesRoleAcmeOrderOrderIdCertRequest.ts b/ui/api-client/src/models/PkiWriteRolesRoleAcmeOrderOrderIdCertRequest.ts deleted file mode 100644 index 11ff86df48..0000000000 --- a/ui/api-client/src/models/PkiWriteRolesRoleAcmeOrderOrderIdCertRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeOrderOrderIdCertRequest - */ -export interface PkiWriteRolesRoleAcmeOrderOrderIdCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdCertRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeOrderOrderIdCertRequest interface. - */ -export function instanceOfPkiWriteRolesRoleAcmeOrderOrderIdCertRequest(value: object): value is PkiWriteRolesRoleAcmeOrderOrderIdCertRequest { - return true; -} - -export function PkiWriteRolesRoleAcmeOrderOrderIdCertRequestFromJSON(json: any): PkiWriteRolesRoleAcmeOrderOrderIdCertRequest { - return PkiWriteRolesRoleAcmeOrderOrderIdCertRequestFromJSONTyped(json, false); -} - -export function PkiWriteRolesRoleAcmeOrderOrderIdCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeOrderOrderIdCertRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteRolesRoleAcmeOrderOrderIdCertRequestToJSON(json: any): PkiWriteRolesRoleAcmeOrderOrderIdCertRequest { - return PkiWriteRolesRoleAcmeOrderOrderIdCertRequestToJSONTyped(json, false); -} - -export function PkiWriteRolesRoleAcmeOrderOrderIdCertRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeOrderOrderIdCertRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest.ts b/ui/api-client/src/models/PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest.ts deleted file mode 100644 index 55ab9ba3cf..0000000000 --- a/ui/api-client/src/models/PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest - */ -export interface PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest interface. - */ -export function instanceOfPkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest(value: object): value is PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest { - return true; -} - -export function PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSON(json: any): PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest { - return PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json, false); -} - -export function PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestToJSON(json: any): PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest { - return PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestToJSONTyped(json, false); -} - -export function PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteRolesRoleAcmeOrderOrderIdRequest.ts b/ui/api-client/src/models/PkiWriteRolesRoleAcmeOrderOrderIdRequest.ts deleted file mode 100644 index ea933d4164..0000000000 --- a/ui/api-client/src/models/PkiWriteRolesRoleAcmeOrderOrderIdRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeOrderOrderIdRequest - */ -export interface PkiWriteRolesRoleAcmeOrderOrderIdRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrderOrderIdRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeOrderOrderIdRequest interface. - */ -export function instanceOfPkiWriteRolesRoleAcmeOrderOrderIdRequest(value: object): value is PkiWriteRolesRoleAcmeOrderOrderIdRequest { - return true; -} - -export function PkiWriteRolesRoleAcmeOrderOrderIdRequestFromJSON(json: any): PkiWriteRolesRoleAcmeOrderOrderIdRequest { - return PkiWriteRolesRoleAcmeOrderOrderIdRequestFromJSONTyped(json, false); -} - -export function PkiWriteRolesRoleAcmeOrderOrderIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeOrderOrderIdRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteRolesRoleAcmeOrderOrderIdRequestToJSON(json: any): PkiWriteRolesRoleAcmeOrderOrderIdRequest { - return PkiWriteRolesRoleAcmeOrderOrderIdRequestToJSONTyped(json, false); -} - -export function PkiWriteRolesRoleAcmeOrderOrderIdRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeOrderOrderIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteRolesRoleAcmeOrdersRequest.ts b/ui/api-client/src/models/PkiWriteRolesRoleAcmeOrdersRequest.ts deleted file mode 100644 index 62ffe4bf5c..0000000000 --- a/ui/api-client/src/models/PkiWriteRolesRoleAcmeOrdersRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeOrdersRequest - */ -export interface PkiWriteRolesRoleAcmeOrdersRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrdersRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrdersRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeOrdersRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeOrdersRequest interface. - */ -export function instanceOfPkiWriteRolesRoleAcmeOrdersRequest(value: object): value is PkiWriteRolesRoleAcmeOrdersRequest { - return true; -} - -export function PkiWriteRolesRoleAcmeOrdersRequestFromJSON(json: any): PkiWriteRolesRoleAcmeOrdersRequest { - return PkiWriteRolesRoleAcmeOrdersRequestFromJSONTyped(json, false); -} - -export function PkiWriteRolesRoleAcmeOrdersRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeOrdersRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteRolesRoleAcmeOrdersRequestToJSON(json: any): PkiWriteRolesRoleAcmeOrdersRequest { - return PkiWriteRolesRoleAcmeOrdersRequestToJSONTyped(json, false); -} - -export function PkiWriteRolesRoleAcmeOrdersRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeOrdersRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PkiWriteRolesRoleAcmeRevokeCertRequest.ts b/ui/api-client/src/models/PkiWriteRolesRoleAcmeRevokeCertRequest.ts deleted file mode 100644 index 2e0396e0ef..0000000000 --- a/ui/api-client/src/models/PkiWriteRolesRoleAcmeRevokeCertRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PkiWriteRolesRoleAcmeRevokeCertRequest - */ -export interface PkiWriteRolesRoleAcmeRevokeCertRequest { - /** - * ACME request 'payload' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeRevokeCertRequest - */ - payload?: string; - /** - * ACME request 'protected' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeRevokeCertRequest - */ - _protected?: string; - /** - * ACME request 'signature' value - * @type {string} - * @memberof PkiWriteRolesRoleAcmeRevokeCertRequest - */ - signature?: string; -} - -/** - * Check if a given object implements the PkiWriteRolesRoleAcmeRevokeCertRequest interface. - */ -export function instanceOfPkiWriteRolesRoleAcmeRevokeCertRequest(value: object): value is PkiWriteRolesRoleAcmeRevokeCertRequest { - return true; -} - -export function PkiWriteRolesRoleAcmeRevokeCertRequestFromJSON(json: any): PkiWriteRolesRoleAcmeRevokeCertRequest { - return PkiWriteRolesRoleAcmeRevokeCertRequestFromJSONTyped(json, false); -} - -export function PkiWriteRolesRoleAcmeRevokeCertRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PkiWriteRolesRoleAcmeRevokeCertRequest { - if (json == null) { - return json; - } - return { - - 'payload': json['payload'] == null ? undefined : json['payload'], - '_protected': json['protected'] == null ? undefined : json['protected'], - 'signature': json['signature'] == null ? undefined : json['signature'], - }; -} - -export function PkiWriteRolesRoleAcmeRevokeCertRequestToJSON(json: any): PkiWriteRolesRoleAcmeRevokeCertRequest { - return PkiWriteRolesRoleAcmeRevokeCertRequestToJSONTyped(json, false); -} - -export function PkiWriteRolesRoleAcmeRevokeCertRequestToJSONTyped(value?: PkiWriteRolesRoleAcmeRevokeCertRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'payload': value['payload'], - 'protected': value['_protected'], - 'signature': value['signature'], - }; -} - diff --git a/ui/api-client/src/models/PluginsCatalogListPluginsResponse.ts b/ui/api-client/src/models/PluginsCatalogListPluginsResponse.ts deleted file mode 100644 index 52361c68d2..0000000000 --- a/ui/api-client/src/models/PluginsCatalogListPluginsResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PluginsCatalogListPluginsResponse - */ -export interface PluginsCatalogListPluginsResponse { - /** - * - * @type {object} - * @memberof PluginsCatalogListPluginsResponse - */ - detailed?: object; -} - -/** - * Check if a given object implements the PluginsCatalogListPluginsResponse interface. - */ -export function instanceOfPluginsCatalogListPluginsResponse(value: object): value is PluginsCatalogListPluginsResponse { - return true; -} - -export function PluginsCatalogListPluginsResponseFromJSON(json: any): PluginsCatalogListPluginsResponse { - return PluginsCatalogListPluginsResponseFromJSONTyped(json, false); -} - -export function PluginsCatalogListPluginsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogListPluginsResponse { - if (json == null) { - return json; - } - return { - - 'detailed': json['detailed'] == null ? undefined : json['detailed'], - }; -} - -export function PluginsCatalogListPluginsResponseToJSON(json: any): PluginsCatalogListPluginsResponse { - return PluginsCatalogListPluginsResponseToJSONTyped(json, false); -} - -export function PluginsCatalogListPluginsResponseToJSONTyped(value?: PluginsCatalogListPluginsResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'detailed': value['detailed'], - }; -} - diff --git a/ui/api-client/src/models/PluginsCatalogListPluginsWithTypeResponse.ts b/ui/api-client/src/models/PluginsCatalogListPluginsWithTypeResponse.ts deleted file mode 100644 index 772a32f98a..0000000000 --- a/ui/api-client/src/models/PluginsCatalogListPluginsWithTypeResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PluginsCatalogListPluginsWithTypeResponse - */ -export interface PluginsCatalogListPluginsWithTypeResponse { - /** - * List of plugin names in the catalog - * @type {Array} - * @memberof PluginsCatalogListPluginsWithTypeResponse - */ - keys?: Array; -} - -/** - * Check if a given object implements the PluginsCatalogListPluginsWithTypeResponse interface. - */ -export function instanceOfPluginsCatalogListPluginsWithTypeResponse(value: object): value is PluginsCatalogListPluginsWithTypeResponse { - return true; -} - -export function PluginsCatalogListPluginsWithTypeResponseFromJSON(json: any): PluginsCatalogListPluginsWithTypeResponse { - return PluginsCatalogListPluginsWithTypeResponseFromJSONTyped(json, false); -} - -export function PluginsCatalogListPluginsWithTypeResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogListPluginsWithTypeResponse { - if (json == null) { - return json; - } - return { - - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} - -export function PluginsCatalogListPluginsWithTypeResponseToJSON(json: any): PluginsCatalogListPluginsWithTypeResponse { - return PluginsCatalogListPluginsWithTypeResponseToJSONTyped(json, false); -} - -export function PluginsCatalogListPluginsWithTypeResponseToJSONTyped(value?: PluginsCatalogListPluginsWithTypeResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'keys': value['keys'], - }; -} - diff --git a/ui/api-client/src/models/PluginsCatalogPinsCreatePinnedVersionRequest.ts b/ui/api-client/src/models/PluginsCatalogPinsCreatePinnedVersionRequest.ts deleted file mode 100644 index c68db9a73c..0000000000 --- a/ui/api-client/src/models/PluginsCatalogPinsCreatePinnedVersionRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PluginsCatalogPinsCreatePinnedVersionRequest - */ -export interface PluginsCatalogPinsCreatePinnedVersionRequest { - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof PluginsCatalogPinsCreatePinnedVersionRequest - */ - version?: string; -} - -/** - * Check if a given object implements the PluginsCatalogPinsCreatePinnedVersionRequest interface. - */ -export function instanceOfPluginsCatalogPinsCreatePinnedVersionRequest(value: object): value is PluginsCatalogPinsCreatePinnedVersionRequest { - return true; -} - -export function PluginsCatalogPinsCreatePinnedVersionRequestFromJSON(json: any): PluginsCatalogPinsCreatePinnedVersionRequest { - return PluginsCatalogPinsCreatePinnedVersionRequestFromJSONTyped(json, false); -} - -export function PluginsCatalogPinsCreatePinnedVersionRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogPinsCreatePinnedVersionRequest { - if (json == null) { - return json; - } - return { - - 'version': json['version'] == null ? undefined : json['version'], - }; -} - -export function PluginsCatalogPinsCreatePinnedVersionRequestToJSON(json: any): PluginsCatalogPinsCreatePinnedVersionRequest { - return PluginsCatalogPinsCreatePinnedVersionRequestToJSONTyped(json, false); -} - -export function PluginsCatalogPinsCreatePinnedVersionRequestToJSONTyped(value?: PluginsCatalogPinsCreatePinnedVersionRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'version': value['version'], - }; -} - diff --git a/ui/api-client/src/models/PluginsCatalogPinsListPinnedVersionsResponse.ts b/ui/api-client/src/models/PluginsCatalogPinsListPinnedVersionsResponse.ts deleted file mode 100644 index fb95994309..0000000000 --- a/ui/api-client/src/models/PluginsCatalogPinsListPinnedVersionsResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PluginsCatalogPinsListPinnedVersionsResponse - */ -export interface PluginsCatalogPinsListPinnedVersionsResponse { - /** - * - * @type {object} - * @memberof PluginsCatalogPinsListPinnedVersionsResponse - */ - pinnedVersions?: object; -} - -/** - * Check if a given object implements the PluginsCatalogPinsListPinnedVersionsResponse interface. - */ -export function instanceOfPluginsCatalogPinsListPinnedVersionsResponse(value: object): value is PluginsCatalogPinsListPinnedVersionsResponse { - return true; -} - -export function PluginsCatalogPinsListPinnedVersionsResponseFromJSON(json: any): PluginsCatalogPinsListPinnedVersionsResponse { - return PluginsCatalogPinsListPinnedVersionsResponseFromJSONTyped(json, false); -} - -export function PluginsCatalogPinsListPinnedVersionsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogPinsListPinnedVersionsResponse { - if (json == null) { - return json; - } - return { - - 'pinnedVersions': json['pinned_versions'] == null ? undefined : json['pinned_versions'], - }; -} - -export function PluginsCatalogPinsListPinnedVersionsResponseToJSON(json: any): PluginsCatalogPinsListPinnedVersionsResponse { - return PluginsCatalogPinsListPinnedVersionsResponseToJSONTyped(json, false); -} - -export function PluginsCatalogPinsListPinnedVersionsResponseToJSONTyped(value?: PluginsCatalogPinsListPinnedVersionsResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'pinned_versions': value['pinnedVersions'], - }; -} - diff --git a/ui/api-client/src/models/PluginsCatalogPinsReadPinnedVersionResponse.ts b/ui/api-client/src/models/PluginsCatalogPinsReadPinnedVersionResponse.ts deleted file mode 100644 index 901454ccd2..0000000000 --- a/ui/api-client/src/models/PluginsCatalogPinsReadPinnedVersionResponse.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PluginsCatalogPinsReadPinnedVersionResponse - */ -export interface PluginsCatalogPinsReadPinnedVersionResponse { - /** - * The name of the plugin - * @type {string} - * @memberof PluginsCatalogPinsReadPinnedVersionResponse - */ - name?: string; - /** - * The type of the plugin, may be auth, secret, or database - * @type {string} - * @memberof PluginsCatalogPinsReadPinnedVersionResponse - */ - type?: string; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof PluginsCatalogPinsReadPinnedVersionResponse - */ - version?: string; -} - -/** - * Check if a given object implements the PluginsCatalogPinsReadPinnedVersionResponse interface. - */ -export function instanceOfPluginsCatalogPinsReadPinnedVersionResponse(value: object): value is PluginsCatalogPinsReadPinnedVersionResponse { - return true; -} - -export function PluginsCatalogPinsReadPinnedVersionResponseFromJSON(json: any): PluginsCatalogPinsReadPinnedVersionResponse { - return PluginsCatalogPinsReadPinnedVersionResponseFromJSONTyped(json, false); -} - -export function PluginsCatalogPinsReadPinnedVersionResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogPinsReadPinnedVersionResponse { - if (json == null) { - return json; - } - return { - - 'name': json['name'] == null ? undefined : json['name'], - 'type': json['type'] == null ? undefined : json['type'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} - -export function PluginsCatalogPinsReadPinnedVersionResponseToJSON(json: any): PluginsCatalogPinsReadPinnedVersionResponse { - return PluginsCatalogPinsReadPinnedVersionResponseToJSONTyped(json, false); -} - -export function PluginsCatalogPinsReadPinnedVersionResponseToJSONTyped(value?: PluginsCatalogPinsReadPinnedVersionResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'name': value['name'], - 'type': value['type'], - 'version': value['version'], - }; -} - diff --git a/ui/api-client/src/models/PluginsCatalogReadPluginConfigurationResponse.ts b/ui/api-client/src/models/PluginsCatalogReadPluginConfigurationResponse.ts deleted file mode 100644 index f1c679d819..0000000000 --- a/ui/api-client/src/models/PluginsCatalogReadPluginConfigurationResponse.ts +++ /dev/null @@ -1,129 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PluginsCatalogReadPluginConfigurationResponse - */ -export interface PluginsCatalogReadPluginConfigurationResponse { - /** - * The args passed to plugin command. - * @type {Array} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - args?: Array; - /** - * - * @type {boolean} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - builtin?: boolean; - /** - * The command used to start the plugin. The executable defined in this command must exist in vault's plugin directory. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - command?: string; - /** - * - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - deprecationStatus?: string; - /** - * The name of the plugin - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - name?: string; - /** - * - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - ociImage?: string; - /** - * The Vault plugin runtime to use when running the plugin. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - runtime?: string; - /** - * The SHA256 sum of the executable or container to be run. This should be HEX encoded. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - sha256?: string; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationResponse - */ - version?: string; -} - -/** - * Check if a given object implements the PluginsCatalogReadPluginConfigurationResponse interface. - */ -export function instanceOfPluginsCatalogReadPluginConfigurationResponse(value: object): value is PluginsCatalogReadPluginConfigurationResponse { - return true; -} - -export function PluginsCatalogReadPluginConfigurationResponseFromJSON(json: any): PluginsCatalogReadPluginConfigurationResponse { - return PluginsCatalogReadPluginConfigurationResponseFromJSONTyped(json, false); -} - -export function PluginsCatalogReadPluginConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogReadPluginConfigurationResponse { - if (json == null) { - return json; - } - return { - - 'args': json['args'] == null ? undefined : json['args'], - 'builtin': json['builtin'] == null ? undefined : json['builtin'], - 'command': json['command'] == null ? undefined : json['command'], - 'deprecationStatus': json['deprecation_status'] == null ? undefined : json['deprecation_status'], - 'name': json['name'] == null ? undefined : json['name'], - 'ociImage': json['oci_image'] == null ? undefined : json['oci_image'], - 'runtime': json['runtime'] == null ? undefined : json['runtime'], - 'sha256': json['sha256'] == null ? undefined : json['sha256'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} - -export function PluginsCatalogReadPluginConfigurationResponseToJSON(json: any): PluginsCatalogReadPluginConfigurationResponse { - return PluginsCatalogReadPluginConfigurationResponseToJSONTyped(json, false); -} - -export function PluginsCatalogReadPluginConfigurationResponseToJSONTyped(value?: PluginsCatalogReadPluginConfigurationResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'args': value['args'], - 'builtin': value['builtin'], - 'command': value['command'], - 'deprecation_status': value['deprecationStatus'], - 'name': value['name'], - 'oci_image': value['ociImage'], - 'runtime': value['runtime'], - 'sha256': value['sha256'], - 'version': value['version'], - }; -} - diff --git a/ui/api-client/src/models/PluginsCatalogReadPluginConfigurationWithTypeResponse.ts b/ui/api-client/src/models/PluginsCatalogReadPluginConfigurationWithTypeResponse.ts deleted file mode 100644 index 34b20507a8..0000000000 --- a/ui/api-client/src/models/PluginsCatalogReadPluginConfigurationWithTypeResponse.ts +++ /dev/null @@ -1,129 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PluginsCatalogReadPluginConfigurationWithTypeResponse - */ -export interface PluginsCatalogReadPluginConfigurationWithTypeResponse { - /** - * The args passed to plugin command. - * @type {Array} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - args?: Array; - /** - * - * @type {boolean} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - builtin?: boolean; - /** - * The command used to start the plugin. The executable defined in this command must exist in vault's plugin directory. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - command?: string; - /** - * - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - deprecationStatus?: string; - /** - * The name of the plugin - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - name?: string; - /** - * - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - ociImage?: string; - /** - * The Vault plugin runtime to use when running the plugin. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - runtime?: string; - /** - * The SHA256 sum of the executable or container to be run. This should be HEX encoded. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - sha256?: string; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof PluginsCatalogReadPluginConfigurationWithTypeResponse - */ - version?: string; -} - -/** - * Check if a given object implements the PluginsCatalogReadPluginConfigurationWithTypeResponse interface. - */ -export function instanceOfPluginsCatalogReadPluginConfigurationWithTypeResponse(value: object): value is PluginsCatalogReadPluginConfigurationWithTypeResponse { - return true; -} - -export function PluginsCatalogReadPluginConfigurationWithTypeResponseFromJSON(json: any): PluginsCatalogReadPluginConfigurationWithTypeResponse { - return PluginsCatalogReadPluginConfigurationWithTypeResponseFromJSONTyped(json, false); -} - -export function PluginsCatalogReadPluginConfigurationWithTypeResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogReadPluginConfigurationWithTypeResponse { - if (json == null) { - return json; - } - return { - - 'args': json['args'] == null ? undefined : json['args'], - 'builtin': json['builtin'] == null ? undefined : json['builtin'], - 'command': json['command'] == null ? undefined : json['command'], - 'deprecationStatus': json['deprecation_status'] == null ? undefined : json['deprecation_status'], - 'name': json['name'] == null ? undefined : json['name'], - 'ociImage': json['oci_image'] == null ? undefined : json['oci_image'], - 'runtime': json['runtime'] == null ? undefined : json['runtime'], - 'sha256': json['sha256'] == null ? undefined : json['sha256'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} - -export function PluginsCatalogReadPluginConfigurationWithTypeResponseToJSON(json: any): PluginsCatalogReadPluginConfigurationWithTypeResponse { - return PluginsCatalogReadPluginConfigurationWithTypeResponseToJSONTyped(json, false); -} - -export function PluginsCatalogReadPluginConfigurationWithTypeResponseToJSONTyped(value?: PluginsCatalogReadPluginConfigurationWithTypeResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'args': value['args'], - 'builtin': value['builtin'], - 'command': value['command'], - 'deprecation_status': value['deprecationStatus'], - 'name': value['name'], - 'oci_image': value['ociImage'], - 'runtime': value['runtime'], - 'sha256': value['sha256'], - 'version': value['version'], - }; -} - diff --git a/ui/api-client/src/models/PluginsCatalogRegisterPluginRequest.ts b/ui/api-client/src/models/PluginsCatalogRegisterPluginRequest.ts deleted file mode 100644 index 2c0547c69c..0000000000 --- a/ui/api-client/src/models/PluginsCatalogRegisterPluginRequest.ts +++ /dev/null @@ -1,121 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PluginsCatalogRegisterPluginRequest - */ -export interface PluginsCatalogRegisterPluginRequest { - /** - * The args passed to plugin command. - * @type {Array} - * @memberof PluginsCatalogRegisterPluginRequest - */ - args?: Array; - /** - * The command used to start the plugin. The executable defined in this command must exist in vault's plugin directory. - * @type {string} - * @memberof PluginsCatalogRegisterPluginRequest - */ - command?: string; - /** - * - * @type {boolean} - * @memberof PluginsCatalogRegisterPluginRequest - */ - download?: boolean; - /** - * The environment variables passed to plugin command. Each entry is of the form "key=value". - * @type {Array} - * @memberof PluginsCatalogRegisterPluginRequest - */ - env?: Array; - /** - * - * @type {string} - * @memberof PluginsCatalogRegisterPluginRequest - */ - ociImage?: string; - /** - * The Vault plugin runtime to use when running the plugin. - * @type {string} - * @memberof PluginsCatalogRegisterPluginRequest - */ - runtime?: string; - /** - * The SHA256 sum of the executable or container to be run. This should be HEX encoded. - * @type {string} - * @memberof PluginsCatalogRegisterPluginRequest - */ - sha256?: string; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof PluginsCatalogRegisterPluginRequest - */ - version?: string; -} - -/** - * Check if a given object implements the PluginsCatalogRegisterPluginRequest interface. - */ -export function instanceOfPluginsCatalogRegisterPluginRequest(value: object): value is PluginsCatalogRegisterPluginRequest { - return true; -} - -export function PluginsCatalogRegisterPluginRequestFromJSON(json: any): PluginsCatalogRegisterPluginRequest { - return PluginsCatalogRegisterPluginRequestFromJSONTyped(json, false); -} - -export function PluginsCatalogRegisterPluginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogRegisterPluginRequest { - if (json == null) { - return json; - } - return { - - 'args': json['args'] == null ? undefined : json['args'], - 'command': json['command'] == null ? undefined : json['command'], - 'download': json['download'] == null ? undefined : json['download'], - 'env': json['env'] == null ? undefined : json['env'], - 'ociImage': json['oci_image'] == null ? undefined : json['oci_image'], - 'runtime': json['runtime'] == null ? undefined : json['runtime'], - 'sha256': json['sha256'] == null ? undefined : json['sha256'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} - -export function PluginsCatalogRegisterPluginRequestToJSON(json: any): PluginsCatalogRegisterPluginRequest { - return PluginsCatalogRegisterPluginRequestToJSONTyped(json, false); -} - -export function PluginsCatalogRegisterPluginRequestToJSONTyped(value?: PluginsCatalogRegisterPluginRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'args': value['args'], - 'command': value['command'], - 'download': value['download'], - 'env': value['env'], - 'oci_image': value['ociImage'], - 'runtime': value['runtime'], - 'sha256': value['sha256'], - 'version': value['version'], - }; -} - diff --git a/ui/api-client/src/models/PluginsCatalogRegisterPluginWithTypeRequest.ts b/ui/api-client/src/models/PluginsCatalogRegisterPluginWithTypeRequest.ts deleted file mode 100644 index aa1e4433cf..0000000000 --- a/ui/api-client/src/models/PluginsCatalogRegisterPluginWithTypeRequest.ts +++ /dev/null @@ -1,121 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PluginsCatalogRegisterPluginWithTypeRequest - */ -export interface PluginsCatalogRegisterPluginWithTypeRequest { - /** - * The args passed to plugin command. - * @type {Array} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - args?: Array; - /** - * The command used to start the plugin. The executable defined in this command must exist in vault's plugin directory. - * @type {string} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - command?: string; - /** - * - * @type {boolean} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - download?: boolean; - /** - * The environment variables passed to plugin command. Each entry is of the form "key=value". - * @type {Array} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - env?: Array; - /** - * - * @type {string} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - ociImage?: string; - /** - * The Vault plugin runtime to use when running the plugin. - * @type {string} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - runtime?: string; - /** - * The SHA256 sum of the executable or container to be run. This should be HEX encoded. - * @type {string} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - sha256?: string; - /** - * The semantic version of the plugin to use, or image tag if oci_image is provided. - * @type {string} - * @memberof PluginsCatalogRegisterPluginWithTypeRequest - */ - version?: string; -} - -/** - * Check if a given object implements the PluginsCatalogRegisterPluginWithTypeRequest interface. - */ -export function instanceOfPluginsCatalogRegisterPluginWithTypeRequest(value: object): value is PluginsCatalogRegisterPluginWithTypeRequest { - return true; -} - -export function PluginsCatalogRegisterPluginWithTypeRequestFromJSON(json: any): PluginsCatalogRegisterPluginWithTypeRequest { - return PluginsCatalogRegisterPluginWithTypeRequestFromJSONTyped(json, false); -} - -export function PluginsCatalogRegisterPluginWithTypeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsCatalogRegisterPluginWithTypeRequest { - if (json == null) { - return json; - } - return { - - 'args': json['args'] == null ? undefined : json['args'], - 'command': json['command'] == null ? undefined : json['command'], - 'download': json['download'] == null ? undefined : json['download'], - 'env': json['env'] == null ? undefined : json['env'], - 'ociImage': json['oci_image'] == null ? undefined : json['oci_image'], - 'runtime': json['runtime'] == null ? undefined : json['runtime'], - 'sha256': json['sha256'] == null ? undefined : json['sha256'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} - -export function PluginsCatalogRegisterPluginWithTypeRequestToJSON(json: any): PluginsCatalogRegisterPluginWithTypeRequest { - return PluginsCatalogRegisterPluginWithTypeRequestToJSONTyped(json, false); -} - -export function PluginsCatalogRegisterPluginWithTypeRequestToJSONTyped(value?: PluginsCatalogRegisterPluginWithTypeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'args': value['args'], - 'command': value['command'], - 'download': value['download'], - 'env': value['env'], - 'oci_image': value['ociImage'], - 'runtime': value['runtime'], - 'sha256': value['sha256'], - 'version': value['version'], - }; -} - diff --git a/ui/api-client/src/models/PluginsReloadBackendsRequest.ts b/ui/api-client/src/models/PluginsReloadBackendsRequest.ts deleted file mode 100644 index b88dae91fc..0000000000 --- a/ui/api-client/src/models/PluginsReloadBackendsRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PluginsReloadBackendsRequest - */ -export interface PluginsReloadBackendsRequest { - /** - * The mount paths of the plugin backends to reload. - * @type {Array} - * @memberof PluginsReloadBackendsRequest - */ - mounts?: Array; - /** - * The name of the plugin to reload, as registered in the plugin catalog. - * @type {string} - * @memberof PluginsReloadBackendsRequest - */ - plugin?: string; - /** - * The scope for the reload operation. May be empty or "global". - * @type {string} - * @memberof PluginsReloadBackendsRequest - */ - scope?: string; -} - -/** - * Check if a given object implements the PluginsReloadBackendsRequest interface. - */ -export function instanceOfPluginsReloadBackendsRequest(value: object): value is PluginsReloadBackendsRequest { - return true; -} - -export function PluginsReloadBackendsRequestFromJSON(json: any): PluginsReloadBackendsRequest { - return PluginsReloadBackendsRequestFromJSONTyped(json, false); -} - -export function PluginsReloadBackendsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsReloadBackendsRequest { - if (json == null) { - return json; - } - return { - - 'mounts': json['mounts'] == null ? undefined : json['mounts'], - 'plugin': json['plugin'] == null ? undefined : json['plugin'], - 'scope': json['scope'] == null ? undefined : json['scope'], - }; -} - -export function PluginsReloadBackendsRequestToJSON(json: any): PluginsReloadBackendsRequest { - return PluginsReloadBackendsRequestToJSONTyped(json, false); -} - -export function PluginsReloadBackendsRequestToJSONTyped(value?: PluginsReloadBackendsRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'mounts': value['mounts'], - 'plugin': value['plugin'], - 'scope': value['scope'], - }; -} - diff --git a/ui/api-client/src/models/PluginsReloadBackendsResponse.ts b/ui/api-client/src/models/PluginsReloadBackendsResponse.ts deleted file mode 100644 index b281620f06..0000000000 --- a/ui/api-client/src/models/PluginsReloadBackendsResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PluginsReloadBackendsResponse - */ -export interface PluginsReloadBackendsResponse { - /** - * - * @type {string} - * @memberof PluginsReloadBackendsResponse - */ - reloadId?: string; -} - -/** - * Check if a given object implements the PluginsReloadBackendsResponse interface. - */ -export function instanceOfPluginsReloadBackendsResponse(value: object): value is PluginsReloadBackendsResponse { - return true; -} - -export function PluginsReloadBackendsResponseFromJSON(json: any): PluginsReloadBackendsResponse { - return PluginsReloadBackendsResponseFromJSONTyped(json, false); -} - -export function PluginsReloadBackendsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsReloadBackendsResponse { - if (json == null) { - return json; - } - return { - - 'reloadId': json['reload_id'] == null ? undefined : json['reload_id'], - }; -} - -export function PluginsReloadBackendsResponseToJSON(json: any): PluginsReloadBackendsResponse { - return PluginsReloadBackendsResponseToJSONTyped(json, false); -} - -export function PluginsReloadBackendsResponseToJSONTyped(value?: PluginsReloadBackendsResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'reload_id': value['reloadId'], - }; -} - diff --git a/ui/api-client/src/models/PluginsRuntimesCatalogListPluginsRuntimesResponse.ts b/ui/api-client/src/models/PluginsRuntimesCatalogListPluginsRuntimesResponse.ts deleted file mode 100644 index 52a7f49c76..0000000000 --- a/ui/api-client/src/models/PluginsRuntimesCatalogListPluginsRuntimesResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PluginsRuntimesCatalogListPluginsRuntimesResponse - */ -export interface PluginsRuntimesCatalogListPluginsRuntimesResponse { - /** - * List of all plugin runtimes in the catalog - * @type {Array} - * @memberof PluginsRuntimesCatalogListPluginsRuntimesResponse - */ - runtimes?: Array; -} - -/** - * Check if a given object implements the PluginsRuntimesCatalogListPluginsRuntimesResponse interface. - */ -export function instanceOfPluginsRuntimesCatalogListPluginsRuntimesResponse(value: object): value is PluginsRuntimesCatalogListPluginsRuntimesResponse { - return true; -} - -export function PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSON(json: any): PluginsRuntimesCatalogListPluginsRuntimesResponse { - return PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSONTyped(json, false); -} - -export function PluginsRuntimesCatalogListPluginsRuntimesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsRuntimesCatalogListPluginsRuntimesResponse { - if (json == null) { - return json; - } - return { - - 'runtimes': json['runtimes'] == null ? undefined : json['runtimes'], - }; -} - -export function PluginsRuntimesCatalogListPluginsRuntimesResponseToJSON(json: any): PluginsRuntimesCatalogListPluginsRuntimesResponse { - return PluginsRuntimesCatalogListPluginsRuntimesResponseToJSONTyped(json, false); -} - -export function PluginsRuntimesCatalogListPluginsRuntimesResponseToJSONTyped(value?: PluginsRuntimesCatalogListPluginsRuntimesResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'runtimes': value['runtimes'], - }; -} - diff --git a/ui/api-client/src/models/PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse.ts b/ui/api-client/src/models/PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse.ts deleted file mode 100644 index 8f68827ccc..0000000000 --- a/ui/api-client/src/models/PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ -export interface PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse { - /** - * Parent cgroup to set for each container. This can be used to control the total resource usage for a group of plugins. - * @type {string} - * @memberof PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ - cgroupParent?: string; - /** - * CPU limit to set per container in nanos. Defaults to no limit. - * @type {number} - * @memberof PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ - cpuNanos?: number; - /** - * Memory limit to set per container in bytes. Defaults to no limit. - * @type {number} - * @memberof PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ - memoryBytes?: number; - /** - * The name of the plugin runtime - * @type {string} - * @memberof PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ - name?: string; - /** - * The OCI-compatible runtime (default "runsc") - * @type {string} - * @memberof PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ - ociRuntime?: string; - /** - * Whether the container runtime is run as a non-privileged (non-root) user. - * @type {boolean} - * @memberof PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ - rootless?: boolean; - /** - * The type of the plugin runtime - * @type {string} - * @memberof PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse - */ - type?: string; -} - -/** - * Check if a given object implements the PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse interface. - */ -export function instanceOfPluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse(value: object): value is PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse { - return true; -} - -export function PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseFromJSON(json: any): PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse { - return PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseFromJSONTyped(json, false); -} - -export function PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse { - if (json == null) { - return json; - } - return { - - 'cgroupParent': json['cgroup_parent'] == null ? undefined : json['cgroup_parent'], - 'cpuNanos': json['cpu_nanos'] == null ? undefined : json['cpu_nanos'], - 'memoryBytes': json['memory_bytes'] == null ? undefined : json['memory_bytes'], - 'name': json['name'] == null ? undefined : json['name'], - 'ociRuntime': json['oci_runtime'] == null ? undefined : json['oci_runtime'], - 'rootless': json['rootless'] == null ? undefined : json['rootless'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseToJSON(json: any): PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse { - return PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseToJSONTyped(json, false); -} - -export function PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponseToJSONTyped(value?: PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'cgroup_parent': value['cgroupParent'], - 'cpu_nanos': value['cpuNanos'], - 'memory_bytes': value['memoryBytes'], - 'name': value['name'], - 'oci_runtime': value['ociRuntime'], - 'rootless': value['rootless'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/PluginsRuntimesCatalogRegisterPluginRuntimeRequest.ts b/ui/api-client/src/models/PluginsRuntimesCatalogRegisterPluginRuntimeRequest.ts deleted file mode 100644 index 253be9e501..0000000000 --- a/ui/api-client/src/models/PluginsRuntimesCatalogRegisterPluginRuntimeRequest.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PluginsRuntimesCatalogRegisterPluginRuntimeRequest - */ -export interface PluginsRuntimesCatalogRegisterPluginRuntimeRequest { - /** - * Parent cgroup to set for each container. This can be used to control the total resource usage for a group of plugins. - * @type {string} - * @memberof PluginsRuntimesCatalogRegisterPluginRuntimeRequest - */ - cgroupParent?: string; - /** - * CPU limit to set per container in nanos. Defaults to no limit. - * @type {number} - * @memberof PluginsRuntimesCatalogRegisterPluginRuntimeRequest - */ - cpuNanos?: number; - /** - * Memory limit to set per container in bytes. Defaults to no limit. - * @type {number} - * @memberof PluginsRuntimesCatalogRegisterPluginRuntimeRequest - */ - memoryBytes?: number; - /** - * The OCI-compatible runtime (default "runsc") - * @type {string} - * @memberof PluginsRuntimesCatalogRegisterPluginRuntimeRequest - */ - ociRuntime?: string; - /** - * Whether the container runtime is run as a non-privileged (non-root) user. - * @type {boolean} - * @memberof PluginsRuntimesCatalogRegisterPluginRuntimeRequest - */ - rootless?: boolean; -} - -/** - * Check if a given object implements the PluginsRuntimesCatalogRegisterPluginRuntimeRequest interface. - */ -export function instanceOfPluginsRuntimesCatalogRegisterPluginRuntimeRequest(value: object): value is PluginsRuntimesCatalogRegisterPluginRuntimeRequest { - return true; -} - -export function PluginsRuntimesCatalogRegisterPluginRuntimeRequestFromJSON(json: any): PluginsRuntimesCatalogRegisterPluginRuntimeRequest { - return PluginsRuntimesCatalogRegisterPluginRuntimeRequestFromJSONTyped(json, false); -} - -export function PluginsRuntimesCatalogRegisterPluginRuntimeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PluginsRuntimesCatalogRegisterPluginRuntimeRequest { - if (json == null) { - return json; - } - return { - - 'cgroupParent': json['cgroup_parent'] == null ? undefined : json['cgroup_parent'], - 'cpuNanos': json['cpu_nanos'] == null ? undefined : json['cpu_nanos'], - 'memoryBytes': json['memory_bytes'] == null ? undefined : json['memory_bytes'], - 'ociRuntime': json['oci_runtime'] == null ? undefined : json['oci_runtime'], - 'rootless': json['rootless'] == null ? undefined : json['rootless'], - }; -} - -export function PluginsRuntimesCatalogRegisterPluginRuntimeRequestToJSON(json: any): PluginsRuntimesCatalogRegisterPluginRuntimeRequest { - return PluginsRuntimesCatalogRegisterPluginRuntimeRequestToJSONTyped(json, false); -} - -export function PluginsRuntimesCatalogRegisterPluginRuntimeRequestToJSONTyped(value?: PluginsRuntimesCatalogRegisterPluginRuntimeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'cgroup_parent': value['cgroupParent'], - 'cpu_nanos': value['cpuNanos'], - 'memory_bytes': value['memoryBytes'], - 'oci_runtime': value['ociRuntime'], - 'rootless': value['rootless'], - }; -} - diff --git a/ui/api-client/src/models/PoliciesGeneratePasswordFromPasswordPolicyResponse.ts b/ui/api-client/src/models/PoliciesGeneratePasswordFromPasswordPolicyResponse.ts deleted file mode 100644 index 8b2d68427c..0000000000 --- a/ui/api-client/src/models/PoliciesGeneratePasswordFromPasswordPolicyResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PoliciesGeneratePasswordFromPasswordPolicyResponse - */ -export interface PoliciesGeneratePasswordFromPasswordPolicyResponse { - /** - * - * @type {string} - * @memberof PoliciesGeneratePasswordFromPasswordPolicyResponse - */ - password?: string; -} - -/** - * Check if a given object implements the PoliciesGeneratePasswordFromPasswordPolicyResponse interface. - */ -export function instanceOfPoliciesGeneratePasswordFromPasswordPolicyResponse(value: object): value is PoliciesGeneratePasswordFromPasswordPolicyResponse { - return true; -} - -export function PoliciesGeneratePasswordFromPasswordPolicyResponseFromJSON(json: any): PoliciesGeneratePasswordFromPasswordPolicyResponse { - return PoliciesGeneratePasswordFromPasswordPolicyResponseFromJSONTyped(json, false); -} - -export function PoliciesGeneratePasswordFromPasswordPolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesGeneratePasswordFromPasswordPolicyResponse { - if (json == null) { - return json; - } - return { - - 'password': json['password'] == null ? undefined : json['password'], - }; -} - -export function PoliciesGeneratePasswordFromPasswordPolicyResponseToJSON(json: any): PoliciesGeneratePasswordFromPasswordPolicyResponse { - return PoliciesGeneratePasswordFromPasswordPolicyResponseToJSONTyped(json, false); -} - -export function PoliciesGeneratePasswordFromPasswordPolicyResponseToJSONTyped(value?: PoliciesGeneratePasswordFromPasswordPolicyResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'password': value['password'], - }; -} - diff --git a/ui/api-client/src/models/PoliciesListAclPolicies2Response.ts b/ui/api-client/src/models/PoliciesListAclPolicies2Response.ts deleted file mode 100644 index 58dafaf914..0000000000 --- a/ui/api-client/src/models/PoliciesListAclPolicies2Response.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PoliciesListAclPolicies2Response - */ -export interface PoliciesListAclPolicies2Response { - /** - * - * @type {Array} - * @memberof PoliciesListAclPolicies2Response - */ - keys?: Array; - /** - * - * @type {Array} - * @memberof PoliciesListAclPolicies2Response - */ - policies?: Array; -} - -/** - * Check if a given object implements the PoliciesListAclPolicies2Response interface. - */ -export function instanceOfPoliciesListAclPolicies2Response(value: object): value is PoliciesListAclPolicies2Response { - return true; -} - -export function PoliciesListAclPolicies2ResponseFromJSON(json: any): PoliciesListAclPolicies2Response { - return PoliciesListAclPolicies2ResponseFromJSONTyped(json, false); -} - -export function PoliciesListAclPolicies2ResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesListAclPolicies2Response { - if (json == null) { - return json; - } - return { - - 'keys': json['keys'] == null ? undefined : json['keys'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} - -export function PoliciesListAclPolicies2ResponseToJSON(json: any): PoliciesListAclPolicies2Response { - return PoliciesListAclPolicies2ResponseToJSONTyped(json, false); -} - -export function PoliciesListAclPolicies2ResponseToJSONTyped(value?: PoliciesListAclPolicies2Response | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'keys': value['keys'], - 'policies': value['policies'], - }; -} - diff --git a/ui/api-client/src/models/PoliciesListAclPolicies3Response.ts b/ui/api-client/src/models/PoliciesListAclPolicies3Response.ts deleted file mode 100644 index fddf943ed1..0000000000 --- a/ui/api-client/src/models/PoliciesListAclPolicies3Response.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PoliciesListAclPolicies3Response - */ -export interface PoliciesListAclPolicies3Response { - /** - * - * @type {Array} - * @memberof PoliciesListAclPolicies3Response - */ - keys?: Array; - /** - * - * @type {Array} - * @memberof PoliciesListAclPolicies3Response - */ - policies?: Array; -} - -/** - * Check if a given object implements the PoliciesListAclPolicies3Response interface. - */ -export function instanceOfPoliciesListAclPolicies3Response(value: object): value is PoliciesListAclPolicies3Response { - return true; -} - -export function PoliciesListAclPolicies3ResponseFromJSON(json: any): PoliciesListAclPolicies3Response { - return PoliciesListAclPolicies3ResponseFromJSONTyped(json, false); -} - -export function PoliciesListAclPolicies3ResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesListAclPolicies3Response { - if (json == null) { - return json; - } - return { - - 'keys': json['keys'] == null ? undefined : json['keys'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} - -export function PoliciesListAclPolicies3ResponseToJSON(json: any): PoliciesListAclPolicies3Response { - return PoliciesListAclPolicies3ResponseToJSONTyped(json, false); -} - -export function PoliciesListAclPolicies3ResponseToJSONTyped(value?: PoliciesListAclPolicies3Response | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'keys': value['keys'], - 'policies': value['policies'], - }; -} - diff --git a/ui/api-client/src/models/PoliciesListAclPoliciesResponse.ts b/ui/api-client/src/models/PoliciesListAclPoliciesResponse.ts deleted file mode 100644 index 7a024c4b7b..0000000000 --- a/ui/api-client/src/models/PoliciesListAclPoliciesResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PoliciesListAclPoliciesResponse - */ -export interface PoliciesListAclPoliciesResponse { - /** - * - * @type {Array} - * @memberof PoliciesListAclPoliciesResponse - */ - keys?: Array; - /** - * - * @type {Array} - * @memberof PoliciesListAclPoliciesResponse - */ - policies?: Array; -} - -/** - * Check if a given object implements the PoliciesListAclPoliciesResponse interface. - */ -export function instanceOfPoliciesListAclPoliciesResponse(value: object): value is PoliciesListAclPoliciesResponse { - return true; -} - -export function PoliciesListAclPoliciesResponseFromJSON(json: any): PoliciesListAclPoliciesResponse { - return PoliciesListAclPoliciesResponseFromJSONTyped(json, false); -} - -export function PoliciesListAclPoliciesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesListAclPoliciesResponse { - if (json == null) { - return json; - } - return { - - 'keys': json['keys'] == null ? undefined : json['keys'], - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} - -export function PoliciesListAclPoliciesResponseToJSON(json: any): PoliciesListAclPoliciesResponse { - return PoliciesListAclPoliciesResponseToJSONTyped(json, false); -} - -export function PoliciesListAclPoliciesResponseToJSONTyped(value?: PoliciesListAclPoliciesResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'keys': value['keys'], - 'policies': value['policies'], - }; -} - diff --git a/ui/api-client/src/models/PoliciesReadAclPolicy2Response.ts b/ui/api-client/src/models/PoliciesReadAclPolicy2Response.ts deleted file mode 100644 index 5837980f7e..0000000000 --- a/ui/api-client/src/models/PoliciesReadAclPolicy2Response.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PoliciesReadAclPolicy2Response - */ -export interface PoliciesReadAclPolicy2Response { - /** - * - * @type {string} - * @memberof PoliciesReadAclPolicy2Response - */ - name?: string; - /** - * - * @type {string} - * @memberof PoliciesReadAclPolicy2Response - */ - policy?: string; - /** - * - * @type {string} - * @memberof PoliciesReadAclPolicy2Response - */ - rules?: string; -} - -/** - * Check if a given object implements the PoliciesReadAclPolicy2Response interface. - */ -export function instanceOfPoliciesReadAclPolicy2Response(value: object): value is PoliciesReadAclPolicy2Response { - return true; -} - -export function PoliciesReadAclPolicy2ResponseFromJSON(json: any): PoliciesReadAclPolicy2Response { - return PoliciesReadAclPolicy2ResponseFromJSONTyped(json, false); -} - -export function PoliciesReadAclPolicy2ResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesReadAclPolicy2Response { - if (json == null) { - return json; - } - return { - - 'name': json['name'] == null ? undefined : json['name'], - 'policy': json['policy'] == null ? undefined : json['policy'], - 'rules': json['rules'] == null ? undefined : json['rules'], - }; -} - -export function PoliciesReadAclPolicy2ResponseToJSON(json: any): PoliciesReadAclPolicy2Response { - return PoliciesReadAclPolicy2ResponseToJSONTyped(json, false); -} - -export function PoliciesReadAclPolicy2ResponseToJSONTyped(value?: PoliciesReadAclPolicy2Response | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'name': value['name'], - 'policy': value['policy'], - 'rules': value['rules'], - }; -} - diff --git a/ui/api-client/src/models/PoliciesReadAclPolicyResponse.ts b/ui/api-client/src/models/PoliciesReadAclPolicyResponse.ts deleted file mode 100644 index cf297ab6e5..0000000000 --- a/ui/api-client/src/models/PoliciesReadAclPolicyResponse.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PoliciesReadAclPolicyResponse - */ -export interface PoliciesReadAclPolicyResponse { - /** - * - * @type {string} - * @memberof PoliciesReadAclPolicyResponse - */ - name?: string; - /** - * - * @type {string} - * @memberof PoliciesReadAclPolicyResponse - */ - policy?: string; - /** - * - * @type {string} - * @memberof PoliciesReadAclPolicyResponse - */ - rules?: string; -} - -/** - * Check if a given object implements the PoliciesReadAclPolicyResponse interface. - */ -export function instanceOfPoliciesReadAclPolicyResponse(value: object): value is PoliciesReadAclPolicyResponse { - return true; -} - -export function PoliciesReadAclPolicyResponseFromJSON(json: any): PoliciesReadAclPolicyResponse { - return PoliciesReadAclPolicyResponseFromJSONTyped(json, false); -} - -export function PoliciesReadAclPolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesReadAclPolicyResponse { - if (json == null) { - return json; - } - return { - - 'name': json['name'] == null ? undefined : json['name'], - 'policy': json['policy'] == null ? undefined : json['policy'], - 'rules': json['rules'] == null ? undefined : json['rules'], - }; -} - -export function PoliciesReadAclPolicyResponseToJSON(json: any): PoliciesReadAclPolicyResponse { - return PoliciesReadAclPolicyResponseToJSONTyped(json, false); -} - -export function PoliciesReadAclPolicyResponseToJSONTyped(value?: PoliciesReadAclPolicyResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'name': value['name'], - 'policy': value['policy'], - 'rules': value['rules'], - }; -} - diff --git a/ui/api-client/src/models/PoliciesReadPasswordPolicyResponse.ts b/ui/api-client/src/models/PoliciesReadPasswordPolicyResponse.ts deleted file mode 100644 index 99705b944f..0000000000 --- a/ui/api-client/src/models/PoliciesReadPasswordPolicyResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PoliciesReadPasswordPolicyResponse - */ -export interface PoliciesReadPasswordPolicyResponse { - /** - * - * @type {string} - * @memberof PoliciesReadPasswordPolicyResponse - */ - policy?: string; -} - -/** - * Check if a given object implements the PoliciesReadPasswordPolicyResponse interface. - */ -export function instanceOfPoliciesReadPasswordPolicyResponse(value: object): value is PoliciesReadPasswordPolicyResponse { - return true; -} - -export function PoliciesReadPasswordPolicyResponseFromJSON(json: any): PoliciesReadPasswordPolicyResponse { - return PoliciesReadPasswordPolicyResponseFromJSONTyped(json, false); -} - -export function PoliciesReadPasswordPolicyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesReadPasswordPolicyResponse { - if (json == null) { - return json; - } - return { - - 'policy': json['policy'] == null ? undefined : json['policy'], - }; -} - -export function PoliciesReadPasswordPolicyResponseToJSON(json: any): PoliciesReadPasswordPolicyResponse { - return PoliciesReadPasswordPolicyResponseToJSONTyped(json, false); -} - -export function PoliciesReadPasswordPolicyResponseToJSONTyped(value?: PoliciesReadPasswordPolicyResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'policy': value['policy'], - }; -} - diff --git a/ui/api-client/src/models/PoliciesWriteAclPolicy2Request.ts b/ui/api-client/src/models/PoliciesWriteAclPolicy2Request.ts deleted file mode 100644 index 4815220be1..0000000000 --- a/ui/api-client/src/models/PoliciesWriteAclPolicy2Request.ts +++ /dev/null @@ -1,74 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PoliciesWriteAclPolicy2Request - */ -export interface PoliciesWriteAclPolicy2Request { - /** - * The rules of the policy. - * @type {string} - * @memberof PoliciesWriteAclPolicy2Request - */ - policy?: string; - /** - * The rules of the policy. - * @type {string} - * @memberof PoliciesWriteAclPolicy2Request - * @deprecated - */ - rules?: string; -} - -/** - * Check if a given object implements the PoliciesWriteAclPolicy2Request interface. - */ -export function instanceOfPoliciesWriteAclPolicy2Request(value: object): value is PoliciesWriteAclPolicy2Request { - return true; -} - -export function PoliciesWriteAclPolicy2RequestFromJSON(json: any): PoliciesWriteAclPolicy2Request { - return PoliciesWriteAclPolicy2RequestFromJSONTyped(json, false); -} - -export function PoliciesWriteAclPolicy2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesWriteAclPolicy2Request { - if (json == null) { - return json; - } - return { - - 'policy': json['policy'] == null ? undefined : json['policy'], - 'rules': json['rules'] == null ? undefined : json['rules'], - }; -} - -export function PoliciesWriteAclPolicy2RequestToJSON(json: any): PoliciesWriteAclPolicy2Request { - return PoliciesWriteAclPolicy2RequestToJSONTyped(json, false); -} - -export function PoliciesWriteAclPolicy2RequestToJSONTyped(value?: PoliciesWriteAclPolicy2Request | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'policy': value['policy'], - 'rules': value['rules'], - }; -} - diff --git a/ui/api-client/src/models/PoliciesWriteAclPolicyRequest.ts b/ui/api-client/src/models/PoliciesWriteAclPolicyRequest.ts deleted file mode 100644 index 4ae98cf50e..0000000000 --- a/ui/api-client/src/models/PoliciesWriteAclPolicyRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PoliciesWriteAclPolicyRequest - */ -export interface PoliciesWriteAclPolicyRequest { - /** - * The rules of the policy. - * @type {string} - * @memberof PoliciesWriteAclPolicyRequest - */ - policy?: string; -} - -/** - * Check if a given object implements the PoliciesWriteAclPolicyRequest interface. - */ -export function instanceOfPoliciesWriteAclPolicyRequest(value: object): value is PoliciesWriteAclPolicyRequest { - return true; -} - -export function PoliciesWriteAclPolicyRequestFromJSON(json: any): PoliciesWriteAclPolicyRequest { - return PoliciesWriteAclPolicyRequestFromJSONTyped(json, false); -} - -export function PoliciesWriteAclPolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesWriteAclPolicyRequest { - if (json == null) { - return json; - } - return { - - 'policy': json['policy'] == null ? undefined : json['policy'], - }; -} - -export function PoliciesWriteAclPolicyRequestToJSON(json: any): PoliciesWriteAclPolicyRequest { - return PoliciesWriteAclPolicyRequestToJSONTyped(json, false); -} - -export function PoliciesWriteAclPolicyRequestToJSONTyped(value?: PoliciesWriteAclPolicyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'policy': value['policy'], - }; -} - diff --git a/ui/api-client/src/models/PoliciesWritePasswordPolicyRequest.ts b/ui/api-client/src/models/PoliciesWritePasswordPolicyRequest.ts deleted file mode 100644 index 00894fea2e..0000000000 --- a/ui/api-client/src/models/PoliciesWritePasswordPolicyRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface PoliciesWritePasswordPolicyRequest - */ -export interface PoliciesWritePasswordPolicyRequest { - /** - * The password policy - * @type {string} - * @memberof PoliciesWritePasswordPolicyRequest - */ - policy?: string; -} - -/** - * Check if a given object implements the PoliciesWritePasswordPolicyRequest interface. - */ -export function instanceOfPoliciesWritePasswordPolicyRequest(value: object): value is PoliciesWritePasswordPolicyRequest { - return true; -} - -export function PoliciesWritePasswordPolicyRequestFromJSON(json: any): PoliciesWritePasswordPolicyRequest { - return PoliciesWritePasswordPolicyRequestFromJSONTyped(json, false); -} - -export function PoliciesWritePasswordPolicyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): PoliciesWritePasswordPolicyRequest { - if (json == null) { - return json; - } - return { - - 'policy': json['policy'] == null ? undefined : json['policy'], - }; -} - -export function PoliciesWritePasswordPolicyRequestToJSON(json: any): PoliciesWritePasswordPolicyRequest { - return PoliciesWritePasswordPolicyRequestToJSONTyped(json, false); -} - -export function PoliciesWritePasswordPolicyRequestToJSONTyped(value?: PoliciesWritePasswordPolicyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'policy': value['policy'], - }; -} - diff --git a/ui/api-client/src/models/QueryTokenAccessorCapabilitiesRequest.ts b/ui/api-client/src/models/QueryTokenAccessorCapabilitiesRequest.ts deleted file mode 100644 index dc918fd738..0000000000 --- a/ui/api-client/src/models/QueryTokenAccessorCapabilitiesRequest.ts +++ /dev/null @@ -1,82 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface QueryTokenAccessorCapabilitiesRequest - */ -export interface QueryTokenAccessorCapabilitiesRequest { - /** - * Accessor of the token for which capabilities are being queried. - * @type {string} - * @memberof QueryTokenAccessorCapabilitiesRequest - */ - accessor?: string; - /** - * Use 'paths' instead. - * @type {Array} - * @memberof QueryTokenAccessorCapabilitiesRequest - * @deprecated - */ - path?: Array; - /** - * Paths on which capabilities are being queried. - * @type {Array} - * @memberof QueryTokenAccessorCapabilitiesRequest - */ - paths?: Array; -} - -/** - * Check if a given object implements the QueryTokenAccessorCapabilitiesRequest interface. - */ -export function instanceOfQueryTokenAccessorCapabilitiesRequest(value: object): value is QueryTokenAccessorCapabilitiesRequest { - return true; -} - -export function QueryTokenAccessorCapabilitiesRequestFromJSON(json: any): QueryTokenAccessorCapabilitiesRequest { - return QueryTokenAccessorCapabilitiesRequestFromJSONTyped(json, false); -} - -export function QueryTokenAccessorCapabilitiesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): QueryTokenAccessorCapabilitiesRequest { - if (json == null) { - return json; - } - return { - - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - 'path': json['path'] == null ? undefined : json['path'], - 'paths': json['paths'] == null ? undefined : json['paths'], - }; -} - -export function QueryTokenAccessorCapabilitiesRequestToJSON(json: any): QueryTokenAccessorCapabilitiesRequest { - return QueryTokenAccessorCapabilitiesRequestToJSONTyped(json, false); -} - -export function QueryTokenAccessorCapabilitiesRequestToJSONTyped(value?: QueryTokenAccessorCapabilitiesRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'accessor': value['accessor'], - 'path': value['path'], - 'paths': value['paths'], - }; -} - diff --git a/ui/api-client/src/models/QueryTokenCapabilitiesRequest.ts b/ui/api-client/src/models/QueryTokenCapabilitiesRequest.ts deleted file mode 100644 index 35c939476f..0000000000 --- a/ui/api-client/src/models/QueryTokenCapabilitiesRequest.ts +++ /dev/null @@ -1,82 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface QueryTokenCapabilitiesRequest - */ -export interface QueryTokenCapabilitiesRequest { - /** - * Use 'paths' instead. - * @type {Array} - * @memberof QueryTokenCapabilitiesRequest - * @deprecated - */ - path?: Array; - /** - * Paths on which capabilities are being queried. - * @type {Array} - * @memberof QueryTokenCapabilitiesRequest - */ - paths?: Array; - /** - * Token for which capabilities are being queried. - * @type {string} - * @memberof QueryTokenCapabilitiesRequest - */ - token?: string; -} - -/** - * Check if a given object implements the QueryTokenCapabilitiesRequest interface. - */ -export function instanceOfQueryTokenCapabilitiesRequest(value: object): value is QueryTokenCapabilitiesRequest { - return true; -} - -export function QueryTokenCapabilitiesRequestFromJSON(json: any): QueryTokenCapabilitiesRequest { - return QueryTokenCapabilitiesRequestFromJSONTyped(json, false); -} - -export function QueryTokenCapabilitiesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): QueryTokenCapabilitiesRequest { - if (json == null) { - return json; - } - return { - - 'path': json['path'] == null ? undefined : json['path'], - 'paths': json['paths'] == null ? undefined : json['paths'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} - -export function QueryTokenCapabilitiesRequestToJSON(json: any): QueryTokenCapabilitiesRequest { - return QueryTokenCapabilitiesRequestToJSONTyped(json, false); -} - -export function QueryTokenCapabilitiesRequestToJSONTyped(value?: QueryTokenCapabilitiesRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'path': value['path'], - 'paths': value['paths'], - 'token': value['token'], - }; -} - diff --git a/ui/api-client/src/models/QueryTokenSelfCapabilitiesRequest.ts b/ui/api-client/src/models/QueryTokenSelfCapabilitiesRequest.ts deleted file mode 100644 index e57b3c0b00..0000000000 --- a/ui/api-client/src/models/QueryTokenSelfCapabilitiesRequest.ts +++ /dev/null @@ -1,90 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface QueryTokenSelfCapabilitiesRequest - */ -export interface QueryTokenSelfCapabilitiesRequest { - /** - * Namespace for which capabilities are being queried. - * @type {string} - * @memberof QueryTokenSelfCapabilitiesRequest - */ - namespace?: string; - /** - * Use 'paths' instead. - * @type {Array} - * @memberof QueryTokenSelfCapabilitiesRequest - * @deprecated - */ - path?: Array; - /** - * Paths on which capabilities are being queried. - * @type {Array} - * @memberof QueryTokenSelfCapabilitiesRequest - */ - paths?: Array; - /** - * Token for which capabilities are being queried. - * @type {string} - * @memberof QueryTokenSelfCapabilitiesRequest - */ - token?: string; -} - -/** - * Check if a given object implements the QueryTokenSelfCapabilitiesRequest interface. - */ -export function instanceOfQueryTokenSelfCapabilitiesRequest(value: object): value is QueryTokenSelfCapabilitiesRequest { - return true; -} - -export function QueryTokenSelfCapabilitiesRequestFromJSON(json: any): QueryTokenSelfCapabilitiesRequest { - return QueryTokenSelfCapabilitiesRequestFromJSONTyped(json, false); -} - -export function QueryTokenSelfCapabilitiesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): QueryTokenSelfCapabilitiesRequest { - if (json == null) { - return json; - } - return { - - 'namespace': json['namespace'] == null ? undefined : json['namespace'], - 'path': json['path'] == null ? undefined : json['path'], - 'paths': json['paths'] == null ? undefined : json['paths'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} - -export function QueryTokenSelfCapabilitiesRequestToJSON(json: any): QueryTokenSelfCapabilitiesRequest { - return QueryTokenSelfCapabilitiesRequestToJSONTyped(json, false); -} - -export function QueryTokenSelfCapabilitiesRequestToJSONTyped(value?: QueryTokenSelfCapabilitiesRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'namespace': value['namespace'], - 'path': value['path'], - 'paths': value['paths'], - 'token': value['token'], - }; -} - diff --git a/ui/api-client/src/models/RabbitMqConfigureConnectionRequest.ts b/ui/api-client/src/models/RabbitMqConfigureConnectionRequest.ts deleted file mode 100644 index 01ac60fe18..0000000000 --- a/ui/api-client/src/models/RabbitMqConfigureConnectionRequest.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RabbitMqConfigureConnectionRequest - */ -export interface RabbitMqConfigureConnectionRequest { - /** - * RabbitMQ Management URI - * @type {string} - * @memberof RabbitMqConfigureConnectionRequest - */ - connectionUri?: string; - /** - * Password of the provided RabbitMQ management user - * @type {string} - * @memberof RabbitMqConfigureConnectionRequest - */ - password?: string; - /** - * Name of the password policy to use to generate passwords for dynamic credentials. - * @type {string} - * @memberof RabbitMqConfigureConnectionRequest - */ - passwordPolicy?: string; - /** - * Username of a RabbitMQ management administrator - * @type {string} - * @memberof RabbitMqConfigureConnectionRequest - */ - username?: string; - /** - * Template describing how dynamic usernames are generated. - * @type {string} - * @memberof RabbitMqConfigureConnectionRequest - */ - usernameTemplate?: string; - /** - * If set, connection_uri is verified by actually connecting to the RabbitMQ management API - * @type {boolean} - * @memberof RabbitMqConfigureConnectionRequest - */ - verifyConnection?: boolean; -} - -/** - * Check if a given object implements the RabbitMqConfigureConnectionRequest interface. - */ -export function instanceOfRabbitMqConfigureConnectionRequest(value: object): value is RabbitMqConfigureConnectionRequest { - return true; -} - -export function RabbitMqConfigureConnectionRequestFromJSON(json: any): RabbitMqConfigureConnectionRequest { - return RabbitMqConfigureConnectionRequestFromJSONTyped(json, false); -} - -export function RabbitMqConfigureConnectionRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RabbitMqConfigureConnectionRequest { - if (json == null) { - return json; - } - return { - - 'connectionUri': json['connection_uri'] == null ? undefined : json['connection_uri'], - 'password': json['password'] == null ? undefined : json['password'], - 'passwordPolicy': json['password_policy'] == null ? undefined : json['password_policy'], - 'username': json['username'] == null ? undefined : json['username'], - 'usernameTemplate': json['username_template'] == null ? undefined : json['username_template'], - 'verifyConnection': json['verify_connection'] == null ? undefined : json['verify_connection'], - }; -} - -export function RabbitMqConfigureConnectionRequestToJSON(json: any): RabbitMqConfigureConnectionRequest { - return RabbitMqConfigureConnectionRequestToJSONTyped(json, false); -} - -export function RabbitMqConfigureConnectionRequestToJSONTyped(value?: RabbitMqConfigureConnectionRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'connection_uri': value['connectionUri'], - 'password': value['password'], - 'password_policy': value['passwordPolicy'], - 'username': value['username'], - 'username_template': value['usernameTemplate'], - 'verify_connection': value['verifyConnection'], - }; -} - diff --git a/ui/api-client/src/models/RabbitMqConfigureLeaseRequest.ts b/ui/api-client/src/models/RabbitMqConfigureLeaseRequest.ts deleted file mode 100644 index d643825630..0000000000 --- a/ui/api-client/src/models/RabbitMqConfigureLeaseRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RabbitMqConfigureLeaseRequest - */ -export interface RabbitMqConfigureLeaseRequest { - /** - * Duration after which the issued credentials should not be allowed to be renewed - * @type {string} - * @memberof RabbitMqConfigureLeaseRequest - */ - maxTtl?: string; - /** - * Duration before which the issued credentials needs renewal - * @type {string} - * @memberof RabbitMqConfigureLeaseRequest - */ - ttl?: string; -} - -/** - * Check if a given object implements the RabbitMqConfigureLeaseRequest interface. - */ -export function instanceOfRabbitMqConfigureLeaseRequest(value: object): value is RabbitMqConfigureLeaseRequest { - return true; -} - -export function RabbitMqConfigureLeaseRequestFromJSON(json: any): RabbitMqConfigureLeaseRequest { - return RabbitMqConfigureLeaseRequestFromJSONTyped(json, false); -} - -export function RabbitMqConfigureLeaseRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RabbitMqConfigureLeaseRequest { - if (json == null) { - return json; - } - return { - - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function RabbitMqConfigureLeaseRequestToJSON(json: any): RabbitMqConfigureLeaseRequest { - return RabbitMqConfigureLeaseRequestToJSONTyped(json, false); -} - -export function RabbitMqConfigureLeaseRequestToJSONTyped(value?: RabbitMqConfigureLeaseRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'max_ttl': value['maxTtl'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/RabbitMqWriteRoleRequest.ts b/ui/api-client/src/models/RabbitMqWriteRoleRequest.ts deleted file mode 100644 index 2e3e9027f6..0000000000 --- a/ui/api-client/src/models/RabbitMqWriteRoleRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RabbitMqWriteRoleRequest - */ -export interface RabbitMqWriteRoleRequest { - /** - * Comma-separated list of tags for this role. - * @type {string} - * @memberof RabbitMqWriteRoleRequest - */ - tags?: string; - /** - * A nested map of virtual hosts and exchanges to topic permissions. - * @type {string} - * @memberof RabbitMqWriteRoleRequest - */ - vhostTopics?: string; - /** - * A map of virtual hosts to permissions. - * @type {string} - * @memberof RabbitMqWriteRoleRequest - */ - vhosts?: string; -} - -/** - * Check if a given object implements the RabbitMqWriteRoleRequest interface. - */ -export function instanceOfRabbitMqWriteRoleRequest(value: object): value is RabbitMqWriteRoleRequest { - return true; -} - -export function RabbitMqWriteRoleRequestFromJSON(json: any): RabbitMqWriteRoleRequest { - return RabbitMqWriteRoleRequestFromJSONTyped(json, false); -} - -export function RabbitMqWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RabbitMqWriteRoleRequest { - if (json == null) { - return json; - } - return { - - 'tags': json['tags'] == null ? undefined : json['tags'], - 'vhostTopics': json['vhost_topics'] == null ? undefined : json['vhost_topics'], - 'vhosts': json['vhosts'] == null ? undefined : json['vhosts'], - }; -} - -export function RabbitMqWriteRoleRequestToJSON(json: any): RabbitMqWriteRoleRequest { - return RabbitMqWriteRoleRequestToJSONTyped(json, false); -} - -export function RabbitMqWriteRoleRequestToJSONTyped(value?: RabbitMqWriteRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'tags': value['tags'], - 'vhost_topics': value['vhostTopics'], - 'vhosts': value['vhosts'], - }; -} - diff --git a/ui/api-client/src/models/RadiusConfigureRequest.ts b/ui/api-client/src/models/RadiusConfigureRequest.ts deleted file mode 100644 index 7dc46b9fa8..0000000000 --- a/ui/api-client/src/models/RadiusConfigureRequest.ts +++ /dev/null @@ -1,193 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RadiusConfigureRequest - */ -export interface RadiusConfigureRequest { - /** - * Number of seconds before connect times out (default: 10) - * @type {string} - * @memberof RadiusConfigureRequest - */ - dialTimeout?: string; - /** - * RADIUS server host - * @type {string} - * @memberof RadiusConfigureRequest - */ - host?: string; - /** - * RADIUS NAS Identifier field (optional) - * @type {string} - * @memberof RadiusConfigureRequest - */ - nasIdentifier?: string; - /** - * RADIUS NAS port field (default: 10) - * @type {number} - * @memberof RadiusConfigureRequest - */ - nasPort?: number; - /** - * RADIUS server port (default: 1812) - * @type {number} - * @memberof RadiusConfigureRequest - */ - port?: number; - /** - * Number of seconds before response times out (default: 10) - * @type {string} - * @memberof RadiusConfigureRequest - */ - readTimeout?: string; - /** - * Secret shared with the RADIUS server - * @type {string} - * @memberof RadiusConfigureRequest - */ - secret?: string; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof RadiusConfigureRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof RadiusConfigureRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof RadiusConfigureRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof RadiusConfigureRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof RadiusConfigureRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof RadiusConfigureRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies. This will apply to all tokens generated by this auth method, in addition to any configured for specific users. - * @type {Array} - * @memberof RadiusConfigureRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof RadiusConfigureRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof RadiusConfigureRequest - */ - tokenType?: string; - /** - * Comma-separated list of policies to grant upon successful RADIUS authentication of an unregistered user (default: empty) - * @type {string} - * @memberof RadiusConfigureRequest - */ - unregisteredUserPolicies?: string; -} - -/** - * Check if a given object implements the RadiusConfigureRequest interface. - */ -export function instanceOfRadiusConfigureRequest(value: object): value is RadiusConfigureRequest { - return true; -} - -export function RadiusConfigureRequestFromJSON(json: any): RadiusConfigureRequest { - return RadiusConfigureRequestFromJSONTyped(json, false); -} - -export function RadiusConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RadiusConfigureRequest { - if (json == null) { - return json; - } - return { - - 'dialTimeout': json['dial_timeout'] == null ? undefined : json['dial_timeout'], - 'host': json['host'] == null ? undefined : json['host'], - 'nasIdentifier': json['nas_identifier'] == null ? undefined : json['nas_identifier'], - 'nasPort': json['nas_port'] == null ? undefined : json['nas_port'], - 'port': json['port'] == null ? undefined : json['port'], - 'readTimeout': json['read_timeout'] == null ? undefined : json['read_timeout'], - 'secret': json['secret'] == null ? undefined : json['secret'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'unregisteredUserPolicies': json['unregistered_user_policies'] == null ? undefined : json['unregistered_user_policies'], - }; -} - -export function RadiusConfigureRequestToJSON(json: any): RadiusConfigureRequest { - return RadiusConfigureRequestToJSONTyped(json, false); -} - -export function RadiusConfigureRequestToJSONTyped(value?: RadiusConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'dial_timeout': value['dialTimeout'], - 'host': value['host'], - 'nas_identifier': value['nasIdentifier'], - 'nas_port': value['nasPort'], - 'port': value['port'], - 'read_timeout': value['readTimeout'], - 'secret': value['secret'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'unregistered_user_policies': value['unregisteredUserPolicies'], - }; -} - diff --git a/ui/api-client/src/models/RadiusLoginRequest.ts b/ui/api-client/src/models/RadiusLoginRequest.ts deleted file mode 100644 index 39e4ae4fe9..0000000000 --- a/ui/api-client/src/models/RadiusLoginRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RadiusLoginRequest - */ -export interface RadiusLoginRequest { - /** - * Password for this user. - * @type {string} - * @memberof RadiusLoginRequest - */ - password?: string; - /** - * Username to be used for login. (POST request body) - * @type {string} - * @memberof RadiusLoginRequest - */ - username?: string; -} - -/** - * Check if a given object implements the RadiusLoginRequest interface. - */ -export function instanceOfRadiusLoginRequest(value: object): value is RadiusLoginRequest { - return true; -} - -export function RadiusLoginRequestFromJSON(json: any): RadiusLoginRequest { - return RadiusLoginRequestFromJSONTyped(json, false); -} - -export function RadiusLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RadiusLoginRequest { - if (json == null) { - return json; - } - return { - - 'password': json['password'] == null ? undefined : json['password'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} - -export function RadiusLoginRequestToJSON(json: any): RadiusLoginRequest { - return RadiusLoginRequestToJSONTyped(json, false); -} - -export function RadiusLoginRequestToJSONTyped(value?: RadiusLoginRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'password': value['password'], - 'username': value['username'], - }; -} - diff --git a/ui/api-client/src/models/RadiusLoginWithUsernameRequest.ts b/ui/api-client/src/models/RadiusLoginWithUsernameRequest.ts deleted file mode 100644 index 6b69a8917c..0000000000 --- a/ui/api-client/src/models/RadiusLoginWithUsernameRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RadiusLoginWithUsernameRequest - */ -export interface RadiusLoginWithUsernameRequest { - /** - * Password for this user. - * @type {string} - * @memberof RadiusLoginWithUsernameRequest - */ - password?: string; - /** - * Username to be used for login. (POST request body) - * @type {string} - * @memberof RadiusLoginWithUsernameRequest - */ - username?: string; -} - -/** - * Check if a given object implements the RadiusLoginWithUsernameRequest interface. - */ -export function instanceOfRadiusLoginWithUsernameRequest(value: object): value is RadiusLoginWithUsernameRequest { - return true; -} - -export function RadiusLoginWithUsernameRequestFromJSON(json: any): RadiusLoginWithUsernameRequest { - return RadiusLoginWithUsernameRequestFromJSONTyped(json, false); -} - -export function RadiusLoginWithUsernameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RadiusLoginWithUsernameRequest { - if (json == null) { - return json; - } - return { - - 'password': json['password'] == null ? undefined : json['password'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} - -export function RadiusLoginWithUsernameRequestToJSON(json: any): RadiusLoginWithUsernameRequest { - return RadiusLoginWithUsernameRequestToJSONTyped(json, false); -} - -export function RadiusLoginWithUsernameRequestToJSONTyped(value?: RadiusLoginWithUsernameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'password': value['password'], - 'username': value['username'], - }; -} - diff --git a/ui/api-client/src/models/RadiusWriteUserRequest.ts b/ui/api-client/src/models/RadiusWriteUserRequest.ts deleted file mode 100644 index 19ba83e77c..0000000000 --- a/ui/api-client/src/models/RadiusWriteUserRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RadiusWriteUserRequest - */ -export interface RadiusWriteUserRequest { - /** - * Comma-separated list of policies associated to the user. - * @type {Array} - * @memberof RadiusWriteUserRequest - */ - policies?: Array; -} - -/** - * Check if a given object implements the RadiusWriteUserRequest interface. - */ -export function instanceOfRadiusWriteUserRequest(value: object): value is RadiusWriteUserRequest { - return true; -} - -export function RadiusWriteUserRequestFromJSON(json: any): RadiusWriteUserRequest { - return RadiusWriteUserRequestFromJSONTyped(json, false); -} - -export function RadiusWriteUserRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RadiusWriteUserRequest { - if (json == null) { - return json; - } - return { - - 'policies': json['policies'] == null ? undefined : json['policies'], - }; -} - -export function RadiusWriteUserRequestToJSON(json: any): RadiusWriteUserRequest { - return RadiusWriteUserRequestToJSONTyped(json, false); -} - -export function RadiusWriteUserRequestToJSONTyped(value?: RadiusWriteUserRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'policies': value['policies'], - }; -} - diff --git a/ui/api-client/src/models/RateLimitQuotasConfigureRequest.ts b/ui/api-client/src/models/RateLimitQuotasConfigureRequest.ts deleted file mode 100644 index 752753c2e3..0000000000 --- a/ui/api-client/src/models/RateLimitQuotasConfigureRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RateLimitQuotasConfigureRequest - */ -export interface RateLimitQuotasConfigureRequest { - /** - * Specifies the list of exempt global paths from all rate limit quotas. If empty no global paths will be exempt. - * @type {Array} - * @memberof RateLimitQuotasConfigureRequest - */ - absoluteRateLimitExemptPaths?: Array; - /** - * If set, starts audit logging of requests that get rejected due to rate limit quota rule violations. - * @type {boolean} - * @memberof RateLimitQuotasConfigureRequest - */ - enableRateLimitAuditLogging?: boolean; - /** - * If set, additional rate limit quota HTTP headers will be added to responses. - * @type {boolean} - * @memberof RateLimitQuotasConfigureRequest - */ - enableRateLimitResponseHeaders?: boolean; - /** - * Specifies the list of exempt paths from all rate limit quotas. If empty no paths will be exempt. - * @type {Array} - * @memberof RateLimitQuotasConfigureRequest - */ - rateLimitExemptPaths?: Array; -} - -/** - * Check if a given object implements the RateLimitQuotasConfigureRequest interface. - */ -export function instanceOfRateLimitQuotasConfigureRequest(value: object): value is RateLimitQuotasConfigureRequest { - return true; -} - -export function RateLimitQuotasConfigureRequestFromJSON(json: any): RateLimitQuotasConfigureRequest { - return RateLimitQuotasConfigureRequestFromJSONTyped(json, false); -} - -export function RateLimitQuotasConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RateLimitQuotasConfigureRequest { - if (json == null) { - return json; - } - return { - - 'absoluteRateLimitExemptPaths': json['absolute_rate_limit_exempt_paths'] == null ? undefined : json['absolute_rate_limit_exempt_paths'], - 'enableRateLimitAuditLogging': json['enable_rate_limit_audit_logging'] == null ? undefined : json['enable_rate_limit_audit_logging'], - 'enableRateLimitResponseHeaders': json['enable_rate_limit_response_headers'] == null ? undefined : json['enable_rate_limit_response_headers'], - 'rateLimitExemptPaths': json['rate_limit_exempt_paths'] == null ? undefined : json['rate_limit_exempt_paths'], - }; -} - -export function RateLimitQuotasConfigureRequestToJSON(json: any): RateLimitQuotasConfigureRequest { - return RateLimitQuotasConfigureRequestToJSONTyped(json, false); -} - -export function RateLimitQuotasConfigureRequestToJSONTyped(value?: RateLimitQuotasConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'absolute_rate_limit_exempt_paths': value['absoluteRateLimitExemptPaths'], - 'enable_rate_limit_audit_logging': value['enableRateLimitAuditLogging'], - 'enable_rate_limit_response_headers': value['enableRateLimitResponseHeaders'], - 'rate_limit_exempt_paths': value['rateLimitExemptPaths'], - }; -} - diff --git a/ui/api-client/src/models/RateLimitQuotasReadConfigurationResponse.ts b/ui/api-client/src/models/RateLimitQuotasReadConfigurationResponse.ts deleted file mode 100644 index b4debd9f7f..0000000000 --- a/ui/api-client/src/models/RateLimitQuotasReadConfigurationResponse.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RateLimitQuotasReadConfigurationResponse - */ -export interface RateLimitQuotasReadConfigurationResponse { - /** - * - * @type {Array} - * @memberof RateLimitQuotasReadConfigurationResponse - */ - absoluteRateLimitExemptPaths?: Array; - /** - * - * @type {boolean} - * @memberof RateLimitQuotasReadConfigurationResponse - */ - enableRateLimitAuditLogging?: boolean; - /** - * - * @type {boolean} - * @memberof RateLimitQuotasReadConfigurationResponse - */ - enableRateLimitResponseHeaders?: boolean; - /** - * - * @type {Array} - * @memberof RateLimitQuotasReadConfigurationResponse - */ - rateLimitExemptPaths?: Array; -} - -/** - * Check if a given object implements the RateLimitQuotasReadConfigurationResponse interface. - */ -export function instanceOfRateLimitQuotasReadConfigurationResponse(value: object): value is RateLimitQuotasReadConfigurationResponse { - return true; -} - -export function RateLimitQuotasReadConfigurationResponseFromJSON(json: any): RateLimitQuotasReadConfigurationResponse { - return RateLimitQuotasReadConfigurationResponseFromJSONTyped(json, false); -} - -export function RateLimitQuotasReadConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RateLimitQuotasReadConfigurationResponse { - if (json == null) { - return json; - } - return { - - 'absoluteRateLimitExemptPaths': json['absolute_rate_limit_exempt_paths'] == null ? undefined : json['absolute_rate_limit_exempt_paths'], - 'enableRateLimitAuditLogging': json['enable_rate_limit_audit_logging'] == null ? undefined : json['enable_rate_limit_audit_logging'], - 'enableRateLimitResponseHeaders': json['enable_rate_limit_response_headers'] == null ? undefined : json['enable_rate_limit_response_headers'], - 'rateLimitExemptPaths': json['rate_limit_exempt_paths'] == null ? undefined : json['rate_limit_exempt_paths'], - }; -} - -export function RateLimitQuotasReadConfigurationResponseToJSON(json: any): RateLimitQuotasReadConfigurationResponse { - return RateLimitQuotasReadConfigurationResponseToJSONTyped(json, false); -} - -export function RateLimitQuotasReadConfigurationResponseToJSONTyped(value?: RateLimitQuotasReadConfigurationResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'absolute_rate_limit_exempt_paths': value['absoluteRateLimitExemptPaths'], - 'enable_rate_limit_audit_logging': value['enableRateLimitAuditLogging'], - 'enable_rate_limit_response_headers': value['enableRateLimitResponseHeaders'], - 'rate_limit_exempt_paths': value['rateLimitExemptPaths'], - }; -} - diff --git a/ui/api-client/src/models/RateLimitQuotasReadResponse.ts b/ui/api-client/src/models/RateLimitQuotasReadResponse.ts deleted file mode 100644 index 477fd83662..0000000000 --- a/ui/api-client/src/models/RateLimitQuotasReadResponse.ts +++ /dev/null @@ -1,137 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RateLimitQuotasReadResponse - */ -export interface RateLimitQuotasReadResponse { - /** - * - * @type {number} - * @memberof RateLimitQuotasReadResponse - */ - blockInterval?: number; - /** - * - * @type {string} - * @memberof RateLimitQuotasReadResponse - */ - groupBy?: string; - /** - * - * @type {boolean} - * @memberof RateLimitQuotasReadResponse - */ - inheritable?: boolean; - /** - * - * @type {number} - * @memberof RateLimitQuotasReadResponse - */ - interval?: number; - /** - * - * @type {string} - * @memberof RateLimitQuotasReadResponse - */ - name?: string; - /** - * - * @type {string} - * @memberof RateLimitQuotasReadResponse - */ - path?: string; - /** - * - * @type {number} - * @memberof RateLimitQuotasReadResponse - */ - rate?: number; - /** - * - * @type {string} - * @memberof RateLimitQuotasReadResponse - */ - role?: string; - /** - * - * @type {number} - * @memberof RateLimitQuotasReadResponse - */ - secondaryRate?: number; - /** - * - * @type {string} - * @memberof RateLimitQuotasReadResponse - */ - type?: string; -} - -/** - * Check if a given object implements the RateLimitQuotasReadResponse interface. - */ -export function instanceOfRateLimitQuotasReadResponse(value: object): value is RateLimitQuotasReadResponse { - return true; -} - -export function RateLimitQuotasReadResponseFromJSON(json: any): RateLimitQuotasReadResponse { - return RateLimitQuotasReadResponseFromJSONTyped(json, false); -} - -export function RateLimitQuotasReadResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RateLimitQuotasReadResponse { - if (json == null) { - return json; - } - return { - - 'blockInterval': json['block_interval'] == null ? undefined : json['block_interval'], - 'groupBy': json['group_by'] == null ? undefined : json['group_by'], - 'inheritable': json['inheritable'] == null ? undefined : json['inheritable'], - 'interval': json['interval'] == null ? undefined : json['interval'], - 'name': json['name'] == null ? undefined : json['name'], - 'path': json['path'] == null ? undefined : json['path'], - 'rate': json['rate'] == null ? undefined : json['rate'], - 'role': json['role'] == null ? undefined : json['role'], - 'secondaryRate': json['secondary_rate'] == null ? undefined : json['secondary_rate'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function RateLimitQuotasReadResponseToJSON(json: any): RateLimitQuotasReadResponse { - return RateLimitQuotasReadResponseToJSONTyped(json, false); -} - -export function RateLimitQuotasReadResponseToJSONTyped(value?: RateLimitQuotasReadResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'block_interval': value['blockInterval'], - 'group_by': value['groupBy'], - 'inheritable': value['inheritable'], - 'interval': value['interval'], - 'name': value['name'], - 'path': value['path'], - 'rate': value['rate'], - 'role': value['role'], - 'secondary_rate': value['secondaryRate'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/RateLimitQuotasWriteRequest.ts b/ui/api-client/src/models/RateLimitQuotasWriteRequest.ts deleted file mode 100644 index 2f97964f6c..0000000000 --- a/ui/api-client/src/models/RateLimitQuotasWriteRequest.ts +++ /dev/null @@ -1,129 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RateLimitQuotasWriteRequest - */ -export interface RateLimitQuotasWriteRequest { - /** - * If set, when a client reaches a rate limit threshold, the client will be prohibited from any further requests until after the 'block_interval' has elapsed. - * @type {string} - * @memberof RateLimitQuotasWriteRequest - */ - blockInterval?: string; - /** - * Attribute by which to group requests by. Valid group_by modes are: 1) "ip" that groups requests by their source IP address (group_by defaults to ip if unset); 2) "none" that groups all requests that match the rate limit quota rule together; 3) "entity_then_ip" that groups requests by their entity ID for authenticated requests that carry one, or by their IP for unauthenticated requests (or requests whose authentication is not connected to an entity); and 4) "entity_then_none" which also groups requests by their entity ID when available, but the rest is all grouped together (i.e. unauthenticated or with authentication not connected to an entity). - * @type {string} - * @memberof RateLimitQuotasWriteRequest - */ - groupBy?: string; - /** - * Whether all child namespaces can inherit this namespace quota. - * @type {boolean} - * @memberof RateLimitQuotasWriteRequest - */ - inheritable?: boolean; - /** - * The duration to enforce rate limiting for (default '1s'). - * @type {string} - * @memberof RateLimitQuotasWriteRequest - */ - interval?: string; - /** - * Path of the mount or namespace to apply the quota. A blank path configures a global quota. For example namespace1/ adds a quota to a full namespace, namespace1/auth/userpass adds a quota to userpass in namespace1. - * @type {string} - * @memberof RateLimitQuotasWriteRequest - */ - path?: string; - /** - * The maximum number of requests in a given interval to be allowed by the quota rule. The 'rate' must be positive. - * @type {number} - * @memberof RateLimitQuotasWriteRequest - */ - rate?: number; - /** - * Login role to apply this quota to. Note that when set, path must be configured to a valid auth method with a concept of roles. - * @type {string} - * @memberof RateLimitQuotasWriteRequest - */ - role?: string; - /** - * Only available when using the "entity_then_ip" or "entity_then_none" group_by modes. This is the rate limit applied to the requests that fall under the "ip" or "none" groupings, while the authenticated requests that contain an entity ID are subject to the "rate" field instead. Defaults to the same value as "rate". - * @type {number} - * @memberof RateLimitQuotasWriteRequest - */ - secondaryRate?: number; - /** - * Type of the quota rule. - * @type {string} - * @memberof RateLimitQuotasWriteRequest - */ - type?: string; -} - -/** - * Check if a given object implements the RateLimitQuotasWriteRequest interface. - */ -export function instanceOfRateLimitQuotasWriteRequest(value: object): value is RateLimitQuotasWriteRequest { - return true; -} - -export function RateLimitQuotasWriteRequestFromJSON(json: any): RateLimitQuotasWriteRequest { - return RateLimitQuotasWriteRequestFromJSONTyped(json, false); -} - -export function RateLimitQuotasWriteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RateLimitQuotasWriteRequest { - if (json == null) { - return json; - } - return { - - 'blockInterval': json['block_interval'] == null ? undefined : json['block_interval'], - 'groupBy': json['group_by'] == null ? undefined : json['group_by'], - 'inheritable': json['inheritable'] == null ? undefined : json['inheritable'], - 'interval': json['interval'] == null ? undefined : json['interval'], - 'path': json['path'] == null ? undefined : json['path'], - 'rate': json['rate'] == null ? undefined : json['rate'], - 'role': json['role'] == null ? undefined : json['role'], - 'secondaryRate': json['secondary_rate'] == null ? undefined : json['secondary_rate'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function RateLimitQuotasWriteRequestToJSON(json: any): RateLimitQuotasWriteRequest { - return RateLimitQuotasWriteRequestToJSONTyped(json, false); -} - -export function RateLimitQuotasWriteRequestToJSONTyped(value?: RateLimitQuotasWriteRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'block_interval': value['blockInterval'], - 'group_by': value['groupBy'], - 'inheritable': value['inheritable'], - 'interval': value['interval'], - 'path': value['path'], - 'rate': value['rate'], - 'role': value['role'], - 'secondary_rate': value['secondaryRate'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/RawReadResponse.ts b/ui/api-client/src/models/RawReadResponse.ts deleted file mode 100644 index 7958692c4f..0000000000 --- a/ui/api-client/src/models/RawReadResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RawReadResponse - */ -export interface RawReadResponse { - /** - * - * @type {string} - * @memberof RawReadResponse - */ - value?: string; -} - -/** - * Check if a given object implements the RawReadResponse interface. - */ -export function instanceOfRawReadResponse(value: object): value is RawReadResponse { - return true; -} - -export function RawReadResponseFromJSON(json: any): RawReadResponse { - return RawReadResponseFromJSONTyped(json, false); -} - -export function RawReadResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RawReadResponse { - if (json == null) { - return json; - } - return { - - 'value': json['value'] == null ? undefined : json['value'], - }; -} - -export function RawReadResponseToJSON(json: any): RawReadResponse { - return RawReadResponseToJSONTyped(json, false); -} - -export function RawReadResponseToJSONTyped(value?: RawReadResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'value': value['value'], - }; -} - diff --git a/ui/api-client/src/models/RawWriteRequest.ts b/ui/api-client/src/models/RawWriteRequest.ts deleted file mode 100644 index 361bdae37b..0000000000 --- a/ui/api-client/src/models/RawWriteRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RawWriteRequest - */ -export interface RawWriteRequest { - /** - * - * @type {boolean} - * @memberof RawWriteRequest - */ - compressed?: boolean; - /** - * - * @type {string} - * @memberof RawWriteRequest - */ - compressionType?: string; - /** - * - * @type {string} - * @memberof RawWriteRequest - */ - encoding?: string; - /** - * - * @type {string} - * @memberof RawWriteRequest - */ - value?: string; -} - -/** - * Check if a given object implements the RawWriteRequest interface. - */ -export function instanceOfRawWriteRequest(value: object): value is RawWriteRequest { - return true; -} - -export function RawWriteRequestFromJSON(json: any): RawWriteRequest { - return RawWriteRequestFromJSONTyped(json, false); -} - -export function RawWriteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RawWriteRequest { - if (json == null) { - return json; - } - return { - - 'compressed': json['compressed'] == null ? undefined : json['compressed'], - 'compressionType': json['compression_type'] == null ? undefined : json['compression_type'], - 'encoding': json['encoding'] == null ? undefined : json['encoding'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} - -export function RawWriteRequestToJSON(json: any): RawWriteRequest { - return RawWriteRequestToJSONTyped(json, false); -} - -export function RawWriteRequestToJSONTyped(value?: RawWriteRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'compressed': value['compressed'], - 'compression_type': value['compressionType'], - 'encoding': value['encoding'], - 'value': value['value'], - }; -} - diff --git a/ui/api-client/src/models/ReadWrappingProperties2Response.ts b/ui/api-client/src/models/ReadWrappingProperties2Response.ts deleted file mode 100644 index 5c2479809a..0000000000 --- a/ui/api-client/src/models/ReadWrappingProperties2Response.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface ReadWrappingProperties2Response - */ -export interface ReadWrappingProperties2Response { - /** - * - * @type {string} - * @memberof ReadWrappingProperties2Response - */ - creationPath?: string; - /** - * - * @type {Date} - * @memberof ReadWrappingProperties2Response - */ - creationTime?: Date; - /** - * - * @type {string} - * @memberof ReadWrappingProperties2Response - */ - creationTtl?: string; -} - -/** - * Check if a given object implements the ReadWrappingProperties2Response interface. - */ -export function instanceOfReadWrappingProperties2Response(value: object): value is ReadWrappingProperties2Response { - return true; -} - -export function ReadWrappingProperties2ResponseFromJSON(json: any): ReadWrappingProperties2Response { - return ReadWrappingProperties2ResponseFromJSONTyped(json, false); -} - -export function ReadWrappingProperties2ResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): ReadWrappingProperties2Response { - if (json == null) { - return json; - } - return { - - 'creationPath': json['creation_path'] == null ? undefined : json['creation_path'], - 'creationTime': json['creation_time'] == null ? undefined : (new Date(json['creation_time'])), - 'creationTtl': json['creation_ttl'] == null ? undefined : json['creation_ttl'], - }; -} - -export function ReadWrappingProperties2ResponseToJSON(json: any): ReadWrappingProperties2Response { - return ReadWrappingProperties2ResponseToJSONTyped(json, false); -} - -export function ReadWrappingProperties2ResponseToJSONTyped(value?: ReadWrappingProperties2Response | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'creation_path': value['creationPath'], - 'creation_time': value['creationTime'] == null ? undefined : ((value['creationTime']).toISOString()), - 'creation_ttl': value['creationTtl'], - }; -} - diff --git a/ui/api-client/src/models/ReadWrappingPropertiesRequest.ts b/ui/api-client/src/models/ReadWrappingPropertiesRequest.ts deleted file mode 100644 index 5a4ec77420..0000000000 --- a/ui/api-client/src/models/ReadWrappingPropertiesRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface ReadWrappingPropertiesRequest - */ -export interface ReadWrappingPropertiesRequest { - /** - * - * @type {string} - * @memberof ReadWrappingPropertiesRequest - */ - token?: string; -} - -/** - * Check if a given object implements the ReadWrappingPropertiesRequest interface. - */ -export function instanceOfReadWrappingPropertiesRequest(value: object): value is ReadWrappingPropertiesRequest { - return true; -} - -export function ReadWrappingPropertiesRequestFromJSON(json: any): ReadWrappingPropertiesRequest { - return ReadWrappingPropertiesRequestFromJSONTyped(json, false); -} - -export function ReadWrappingPropertiesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): ReadWrappingPropertiesRequest { - if (json == null) { - return json; - } - return { - - 'token': json['token'] == null ? undefined : json['token'], - }; -} - -export function ReadWrappingPropertiesRequestToJSON(json: any): ReadWrappingPropertiesRequest { - return ReadWrappingPropertiesRequestToJSONTyped(json, false); -} - -export function ReadWrappingPropertiesRequestToJSONTyped(value?: ReadWrappingPropertiesRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'token': value['token'], - }; -} - diff --git a/ui/api-client/src/models/ReadWrappingPropertiesResponse.ts b/ui/api-client/src/models/ReadWrappingPropertiesResponse.ts deleted file mode 100644 index aaab4ee28b..0000000000 --- a/ui/api-client/src/models/ReadWrappingPropertiesResponse.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface ReadWrappingPropertiesResponse - */ -export interface ReadWrappingPropertiesResponse { - /** - * - * @type {string} - * @memberof ReadWrappingPropertiesResponse - */ - creationPath?: string; - /** - * - * @type {Date} - * @memberof ReadWrappingPropertiesResponse - */ - creationTime?: Date; - /** - * - * @type {string} - * @memberof ReadWrappingPropertiesResponse - */ - creationTtl?: string; -} - -/** - * Check if a given object implements the ReadWrappingPropertiesResponse interface. - */ -export function instanceOfReadWrappingPropertiesResponse(value: object): value is ReadWrappingPropertiesResponse { - return true; -} - -export function ReadWrappingPropertiesResponseFromJSON(json: any): ReadWrappingPropertiesResponse { - return ReadWrappingPropertiesResponseFromJSONTyped(json, false); -} - -export function ReadWrappingPropertiesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): ReadWrappingPropertiesResponse { - if (json == null) { - return json; - } - return { - - 'creationPath': json['creation_path'] == null ? undefined : json['creation_path'], - 'creationTime': json['creation_time'] == null ? undefined : (new Date(json['creation_time'])), - 'creationTtl': json['creation_ttl'] == null ? undefined : json['creation_ttl'], - }; -} - -export function ReadWrappingPropertiesResponseToJSON(json: any): ReadWrappingPropertiesResponse { - return ReadWrappingPropertiesResponseToJSONTyped(json, false); -} - -export function ReadWrappingPropertiesResponseToJSONTyped(value?: ReadWrappingPropertiesResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'creation_path': value['creationPath'], - 'creation_time': value['creationTime'] == null ? undefined : ((value['creationTime']).toISOString()), - 'creation_ttl': value['creationTtl'], - }; -} - diff --git a/ui/api-client/src/models/RekeyAttemptInitializeRequest.ts b/ui/api-client/src/models/RekeyAttemptInitializeRequest.ts deleted file mode 100644 index 956c5e6e76..0000000000 --- a/ui/api-client/src/models/RekeyAttemptInitializeRequest.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RekeyAttemptInitializeRequest - */ -export interface RekeyAttemptInitializeRequest { - /** - * Specifies if using PGP-encrypted keys, whether Vault should also store a plaintext backup of the PGP-encrypted keys. - * @type {boolean} - * @memberof RekeyAttemptInitializeRequest - */ - backup?: boolean; - /** - * Specifies an array of PGP public keys used to encrypt the output unseal keys. Ordering is preserved. The keys must be base64-encoded from their original binary representation. The size of this array must be the same as secret_shares. - * @type {Array} - * @memberof RekeyAttemptInitializeRequest - */ - pgpKeys?: Array; - /** - * Turns on verification functionality - * @type {boolean} - * @memberof RekeyAttemptInitializeRequest - */ - requireVerification?: boolean; - /** - * Specifies the number of shares to split the unseal key into. - * @type {number} - * @memberof RekeyAttemptInitializeRequest - */ - secretShares?: number; - /** - * Specifies the number of shares required to reconstruct the unseal key. This must be less than or equal secret_shares. If using Vault HSM with auto-unsealing, this value must be the same as secret_shares. - * @type {number} - * @memberof RekeyAttemptInitializeRequest - */ - secretThreshold?: number; -} - -/** - * Check if a given object implements the RekeyAttemptInitializeRequest interface. - */ -export function instanceOfRekeyAttemptInitializeRequest(value: object): value is RekeyAttemptInitializeRequest { - return true; -} - -export function RekeyAttemptInitializeRequestFromJSON(json: any): RekeyAttemptInitializeRequest { - return RekeyAttemptInitializeRequestFromJSONTyped(json, false); -} - -export function RekeyAttemptInitializeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyAttemptInitializeRequest { - if (json == null) { - return json; - } - return { - - 'backup': json['backup'] == null ? undefined : json['backup'], - 'pgpKeys': json['pgp_keys'] == null ? undefined : json['pgp_keys'], - 'requireVerification': json['require_verification'] == null ? undefined : json['require_verification'], - 'secretShares': json['secret_shares'] == null ? undefined : json['secret_shares'], - 'secretThreshold': json['secret_threshold'] == null ? undefined : json['secret_threshold'], - }; -} - -export function RekeyAttemptInitializeRequestToJSON(json: any): RekeyAttemptInitializeRequest { - return RekeyAttemptInitializeRequestToJSONTyped(json, false); -} - -export function RekeyAttemptInitializeRequestToJSONTyped(value?: RekeyAttemptInitializeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'backup': value['backup'], - 'pgp_keys': value['pgpKeys'], - 'require_verification': value['requireVerification'], - 'secret_shares': value['secretShares'], - 'secret_threshold': value['secretThreshold'], - }; -} - diff --git a/ui/api-client/src/models/RekeyAttemptInitializeResponse.ts b/ui/api-client/src/models/RekeyAttemptInitializeResponse.ts deleted file mode 100644 index 09605acce2..0000000000 --- a/ui/api-client/src/models/RekeyAttemptInitializeResponse.ts +++ /dev/null @@ -1,137 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RekeyAttemptInitializeResponse - */ -export interface RekeyAttemptInitializeResponse { - /** - * - * @type {boolean} - * @memberof RekeyAttemptInitializeResponse - */ - backup?: boolean; - /** - * - * @type {number} - * @memberof RekeyAttemptInitializeResponse - */ - n?: number; - /** - * - * @type {string} - * @memberof RekeyAttemptInitializeResponse - */ - nonce?: string; - /** - * - * @type {Array} - * @memberof RekeyAttemptInitializeResponse - */ - pgpFingerprints?: Array; - /** - * - * @type {number} - * @memberof RekeyAttemptInitializeResponse - */ - progress?: number; - /** - * - * @type {number} - * @memberof RekeyAttemptInitializeResponse - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RekeyAttemptInitializeResponse - */ - started?: boolean; - /** - * - * @type {number} - * @memberof RekeyAttemptInitializeResponse - */ - t?: number; - /** - * - * @type {string} - * @memberof RekeyAttemptInitializeResponse - */ - verificationNonce?: string; - /** - * - * @type {boolean} - * @memberof RekeyAttemptInitializeResponse - */ - verificationRequired?: boolean; -} - -/** - * Check if a given object implements the RekeyAttemptInitializeResponse interface. - */ -export function instanceOfRekeyAttemptInitializeResponse(value: object): value is RekeyAttemptInitializeResponse { - return true; -} - -export function RekeyAttemptInitializeResponseFromJSON(json: any): RekeyAttemptInitializeResponse { - return RekeyAttemptInitializeResponseFromJSONTyped(json, false); -} - -export function RekeyAttemptInitializeResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyAttemptInitializeResponse { - if (json == null) { - return json; - } - return { - - 'backup': json['backup'] == null ? undefined : json['backup'], - 'n': json['n'] == null ? undefined : json['n'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'pgpFingerprints': json['pgp_fingerprints'] == null ? undefined : json['pgp_fingerprints'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - 't': json['t'] == null ? undefined : json['t'], - 'verificationNonce': json['verification_nonce'] == null ? undefined : json['verification_nonce'], - 'verificationRequired': json['verification_required'] == null ? undefined : json['verification_required'], - }; -} - -export function RekeyAttemptInitializeResponseToJSON(json: any): RekeyAttemptInitializeResponse { - return RekeyAttemptInitializeResponseToJSONTyped(json, false); -} - -export function RekeyAttemptInitializeResponseToJSONTyped(value?: RekeyAttemptInitializeResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'backup': value['backup'], - 'n': value['n'], - 'nonce': value['nonce'], - 'pgp_fingerprints': value['pgpFingerprints'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - 't': value['t'], - 'verification_nonce': value['verificationNonce'], - 'verification_required': value['verificationRequired'], - }; -} - diff --git a/ui/api-client/src/models/RekeyAttemptReadProgressResponse.ts b/ui/api-client/src/models/RekeyAttemptReadProgressResponse.ts deleted file mode 100644 index c51282eb7f..0000000000 --- a/ui/api-client/src/models/RekeyAttemptReadProgressResponse.ts +++ /dev/null @@ -1,137 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RekeyAttemptReadProgressResponse - */ -export interface RekeyAttemptReadProgressResponse { - /** - * - * @type {boolean} - * @memberof RekeyAttemptReadProgressResponse - */ - backup?: boolean; - /** - * - * @type {number} - * @memberof RekeyAttemptReadProgressResponse - */ - n?: number; - /** - * - * @type {string} - * @memberof RekeyAttemptReadProgressResponse - */ - nonce?: string; - /** - * - * @type {Array} - * @memberof RekeyAttemptReadProgressResponse - */ - pgpFingerprints?: Array; - /** - * - * @type {number} - * @memberof RekeyAttemptReadProgressResponse - */ - progress?: number; - /** - * - * @type {number} - * @memberof RekeyAttemptReadProgressResponse - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RekeyAttemptReadProgressResponse - */ - started?: boolean; - /** - * - * @type {number} - * @memberof RekeyAttemptReadProgressResponse - */ - t?: number; - /** - * - * @type {string} - * @memberof RekeyAttemptReadProgressResponse - */ - verificationNonce?: string; - /** - * - * @type {boolean} - * @memberof RekeyAttemptReadProgressResponse - */ - verificationRequired?: boolean; -} - -/** - * Check if a given object implements the RekeyAttemptReadProgressResponse interface. - */ -export function instanceOfRekeyAttemptReadProgressResponse(value: object): value is RekeyAttemptReadProgressResponse { - return true; -} - -export function RekeyAttemptReadProgressResponseFromJSON(json: any): RekeyAttemptReadProgressResponse { - return RekeyAttemptReadProgressResponseFromJSONTyped(json, false); -} - -export function RekeyAttemptReadProgressResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyAttemptReadProgressResponse { - if (json == null) { - return json; - } - return { - - 'backup': json['backup'] == null ? undefined : json['backup'], - 'n': json['n'] == null ? undefined : json['n'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'pgpFingerprints': json['pgp_fingerprints'] == null ? undefined : json['pgp_fingerprints'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - 't': json['t'] == null ? undefined : json['t'], - 'verificationNonce': json['verification_nonce'] == null ? undefined : json['verification_nonce'], - 'verificationRequired': json['verification_required'] == null ? undefined : json['verification_required'], - }; -} - -export function RekeyAttemptReadProgressResponseToJSON(json: any): RekeyAttemptReadProgressResponse { - return RekeyAttemptReadProgressResponseToJSONTyped(json, false); -} - -export function RekeyAttemptReadProgressResponseToJSONTyped(value?: RekeyAttemptReadProgressResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'backup': value['backup'], - 'n': value['n'], - 'nonce': value['nonce'], - 'pgp_fingerprints': value['pgpFingerprints'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - 't': value['t'], - 'verification_nonce': value['verificationNonce'], - 'verification_required': value['verificationRequired'], - }; -} - diff --git a/ui/api-client/src/models/RekeyAttemptUpdateRequest.ts b/ui/api-client/src/models/RekeyAttemptUpdateRequest.ts deleted file mode 100644 index 6ef6fa1220..0000000000 --- a/ui/api-client/src/models/RekeyAttemptUpdateRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RekeyAttemptUpdateRequest - */ -export interface RekeyAttemptUpdateRequest { - /** - * Specifies a single unseal key share. - * @type {string} - * @memberof RekeyAttemptUpdateRequest - */ - key?: string; - /** - * Specifies the nonce of the rekey attempt. - * @type {string} - * @memberof RekeyAttemptUpdateRequest - */ - nonce?: string; -} - -/** - * Check if a given object implements the RekeyAttemptUpdateRequest interface. - */ -export function instanceOfRekeyAttemptUpdateRequest(value: object): value is RekeyAttemptUpdateRequest { - return true; -} - -export function RekeyAttemptUpdateRequestFromJSON(json: any): RekeyAttemptUpdateRequest { - return RekeyAttemptUpdateRequestFromJSONTyped(json, false); -} - -export function RekeyAttemptUpdateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyAttemptUpdateRequest { - if (json == null) { - return json; - } - return { - - 'key': json['key'] == null ? undefined : json['key'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - }; -} - -export function RekeyAttemptUpdateRequestToJSON(json: any): RekeyAttemptUpdateRequest { - return RekeyAttemptUpdateRequestToJSONTyped(json, false); -} - -export function RekeyAttemptUpdateRequestToJSONTyped(value?: RekeyAttemptUpdateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key': value['key'], - 'nonce': value['nonce'], - }; -} - diff --git a/ui/api-client/src/models/RekeyAttemptUpdateResponse.ts b/ui/api-client/src/models/RekeyAttemptUpdateResponse.ts deleted file mode 100644 index 3bf9029baa..0000000000 --- a/ui/api-client/src/models/RekeyAttemptUpdateResponse.ts +++ /dev/null @@ -1,161 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RekeyAttemptUpdateResponse - */ -export interface RekeyAttemptUpdateResponse { - /** - * - * @type {boolean} - * @memberof RekeyAttemptUpdateResponse - */ - backup?: boolean; - /** - * - * @type {boolean} - * @memberof RekeyAttemptUpdateResponse - */ - complete?: boolean; - /** - * - * @type {Array} - * @memberof RekeyAttemptUpdateResponse - */ - keys?: Array; - /** - * - * @type {Array} - * @memberof RekeyAttemptUpdateResponse - */ - keysBase64?: Array; - /** - * - * @type {number} - * @memberof RekeyAttemptUpdateResponse - */ - n?: number; - /** - * - * @type {string} - * @memberof RekeyAttemptUpdateResponse - */ - nonce?: string; - /** - * - * @type {Array} - * @memberof RekeyAttemptUpdateResponse - */ - pgpFingerprints?: Array; - /** - * - * @type {number} - * @memberof RekeyAttemptUpdateResponse - */ - progress?: number; - /** - * - * @type {number} - * @memberof RekeyAttemptUpdateResponse - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RekeyAttemptUpdateResponse - */ - started?: boolean; - /** - * - * @type {number} - * @memberof RekeyAttemptUpdateResponse - */ - t?: number; - /** - * - * @type {string} - * @memberof RekeyAttemptUpdateResponse - */ - verificationNonce?: string; - /** - * - * @type {boolean} - * @memberof RekeyAttemptUpdateResponse - */ - verificationRequired?: boolean; -} - -/** - * Check if a given object implements the RekeyAttemptUpdateResponse interface. - */ -export function instanceOfRekeyAttemptUpdateResponse(value: object): value is RekeyAttemptUpdateResponse { - return true; -} - -export function RekeyAttemptUpdateResponseFromJSON(json: any): RekeyAttemptUpdateResponse { - return RekeyAttemptUpdateResponseFromJSONTyped(json, false); -} - -export function RekeyAttemptUpdateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyAttemptUpdateResponse { - if (json == null) { - return json; - } - return { - - 'backup': json['backup'] == null ? undefined : json['backup'], - 'complete': json['complete'] == null ? undefined : json['complete'], - 'keys': json['keys'] == null ? undefined : json['keys'], - 'keysBase64': json['keys_base64'] == null ? undefined : json['keys_base64'], - 'n': json['n'] == null ? undefined : json['n'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'pgpFingerprints': json['pgp_fingerprints'] == null ? undefined : json['pgp_fingerprints'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - 't': json['t'] == null ? undefined : json['t'], - 'verificationNonce': json['verification_nonce'] == null ? undefined : json['verification_nonce'], - 'verificationRequired': json['verification_required'] == null ? undefined : json['verification_required'], - }; -} - -export function RekeyAttemptUpdateResponseToJSON(json: any): RekeyAttemptUpdateResponse { - return RekeyAttemptUpdateResponseToJSONTyped(json, false); -} - -export function RekeyAttemptUpdateResponseToJSONTyped(value?: RekeyAttemptUpdateResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'backup': value['backup'], - 'complete': value['complete'], - 'keys': value['keys'], - 'keys_base64': value['keysBase64'], - 'n': value['n'], - 'nonce': value['nonce'], - 'pgp_fingerprints': value['pgpFingerprints'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - 't': value['t'], - 'verification_nonce': value['verificationNonce'], - 'verification_required': value['verificationRequired'], - }; -} - diff --git a/ui/api-client/src/models/RekeyReadBackupKeyResponse.ts b/ui/api-client/src/models/RekeyReadBackupKeyResponse.ts deleted file mode 100644 index 7cf4671c7d..0000000000 --- a/ui/api-client/src/models/RekeyReadBackupKeyResponse.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RekeyReadBackupKeyResponse - */ -export interface RekeyReadBackupKeyResponse { - /** - * - * @type {object} - * @memberof RekeyReadBackupKeyResponse - */ - keys?: object; - /** - * - * @type {object} - * @memberof RekeyReadBackupKeyResponse - */ - keysBase64?: object; - /** - * - * @type {string} - * @memberof RekeyReadBackupKeyResponse - */ - nonce?: string; -} - -/** - * Check if a given object implements the RekeyReadBackupKeyResponse interface. - */ -export function instanceOfRekeyReadBackupKeyResponse(value: object): value is RekeyReadBackupKeyResponse { - return true; -} - -export function RekeyReadBackupKeyResponseFromJSON(json: any): RekeyReadBackupKeyResponse { - return RekeyReadBackupKeyResponseFromJSONTyped(json, false); -} - -export function RekeyReadBackupKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyReadBackupKeyResponse { - if (json == null) { - return json; - } - return { - - 'keys': json['keys'] == null ? undefined : json['keys'], - 'keysBase64': json['keys_base64'] == null ? undefined : json['keys_base64'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - }; -} - -export function RekeyReadBackupKeyResponseToJSON(json: any): RekeyReadBackupKeyResponse { - return RekeyReadBackupKeyResponseToJSONTyped(json, false); -} - -export function RekeyReadBackupKeyResponseToJSONTyped(value?: RekeyReadBackupKeyResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'keys': value['keys'], - 'keys_base64': value['keysBase64'], - 'nonce': value['nonce'], - }; -} - diff --git a/ui/api-client/src/models/RekeyReadBackupRecoveryKeyResponse.ts b/ui/api-client/src/models/RekeyReadBackupRecoveryKeyResponse.ts deleted file mode 100644 index 2bdd34250c..0000000000 --- a/ui/api-client/src/models/RekeyReadBackupRecoveryKeyResponse.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RekeyReadBackupRecoveryKeyResponse - */ -export interface RekeyReadBackupRecoveryKeyResponse { - /** - * - * @type {object} - * @memberof RekeyReadBackupRecoveryKeyResponse - */ - keys?: object; - /** - * - * @type {object} - * @memberof RekeyReadBackupRecoveryKeyResponse - */ - keysBase64?: object; - /** - * - * @type {string} - * @memberof RekeyReadBackupRecoveryKeyResponse - */ - nonce?: string; -} - -/** - * Check if a given object implements the RekeyReadBackupRecoveryKeyResponse interface. - */ -export function instanceOfRekeyReadBackupRecoveryKeyResponse(value: object): value is RekeyReadBackupRecoveryKeyResponse { - return true; -} - -export function RekeyReadBackupRecoveryKeyResponseFromJSON(json: any): RekeyReadBackupRecoveryKeyResponse { - return RekeyReadBackupRecoveryKeyResponseFromJSONTyped(json, false); -} - -export function RekeyReadBackupRecoveryKeyResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyReadBackupRecoveryKeyResponse { - if (json == null) { - return json; - } - return { - - 'keys': json['keys'] == null ? undefined : json['keys'], - 'keysBase64': json['keys_base64'] == null ? undefined : json['keys_base64'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - }; -} - -export function RekeyReadBackupRecoveryKeyResponseToJSON(json: any): RekeyReadBackupRecoveryKeyResponse { - return RekeyReadBackupRecoveryKeyResponseToJSONTyped(json, false); -} - -export function RekeyReadBackupRecoveryKeyResponseToJSONTyped(value?: RekeyReadBackupRecoveryKeyResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'keys': value['keys'], - 'keys_base64': value['keysBase64'], - 'nonce': value['nonce'], - }; -} - diff --git a/ui/api-client/src/models/RekeyVerificationCancelResponse.ts b/ui/api-client/src/models/RekeyVerificationCancelResponse.ts deleted file mode 100644 index 05da15c60b..0000000000 --- a/ui/api-client/src/models/RekeyVerificationCancelResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RekeyVerificationCancelResponse - */ -export interface RekeyVerificationCancelResponse { - /** - * - * @type {number} - * @memberof RekeyVerificationCancelResponse - */ - n?: number; - /** - * - * @type {string} - * @memberof RekeyVerificationCancelResponse - */ - nonce?: string; - /** - * - * @type {number} - * @memberof RekeyVerificationCancelResponse - */ - progress?: number; - /** - * - * @type {boolean} - * @memberof RekeyVerificationCancelResponse - */ - started?: boolean; - /** - * - * @type {number} - * @memberof RekeyVerificationCancelResponse - */ - t?: number; -} - -/** - * Check if a given object implements the RekeyVerificationCancelResponse interface. - */ -export function instanceOfRekeyVerificationCancelResponse(value: object): value is RekeyVerificationCancelResponse { - return true; -} - -export function RekeyVerificationCancelResponseFromJSON(json: any): RekeyVerificationCancelResponse { - return RekeyVerificationCancelResponseFromJSONTyped(json, false); -} - -export function RekeyVerificationCancelResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyVerificationCancelResponse { - if (json == null) { - return json; - } - return { - - 'n': json['n'] == null ? undefined : json['n'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'started': json['started'] == null ? undefined : json['started'], - 't': json['t'] == null ? undefined : json['t'], - }; -} - -export function RekeyVerificationCancelResponseToJSON(json: any): RekeyVerificationCancelResponse { - return RekeyVerificationCancelResponseToJSONTyped(json, false); -} - -export function RekeyVerificationCancelResponseToJSONTyped(value?: RekeyVerificationCancelResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'n': value['n'], - 'nonce': value['nonce'], - 'progress': value['progress'], - 'started': value['started'], - 't': value['t'], - }; -} - diff --git a/ui/api-client/src/models/RekeyVerificationReadProgressResponse.ts b/ui/api-client/src/models/RekeyVerificationReadProgressResponse.ts deleted file mode 100644 index 2e7b4783e7..0000000000 --- a/ui/api-client/src/models/RekeyVerificationReadProgressResponse.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RekeyVerificationReadProgressResponse - */ -export interface RekeyVerificationReadProgressResponse { - /** - * - * @type {number} - * @memberof RekeyVerificationReadProgressResponse - */ - n?: number; - /** - * - * @type {string} - * @memberof RekeyVerificationReadProgressResponse - */ - nonce?: string; - /** - * - * @type {number} - * @memberof RekeyVerificationReadProgressResponse - */ - progress?: number; - /** - * - * @type {boolean} - * @memberof RekeyVerificationReadProgressResponse - */ - started?: boolean; - /** - * - * @type {number} - * @memberof RekeyVerificationReadProgressResponse - */ - t?: number; -} - -/** - * Check if a given object implements the RekeyVerificationReadProgressResponse interface. - */ -export function instanceOfRekeyVerificationReadProgressResponse(value: object): value is RekeyVerificationReadProgressResponse { - return true; -} - -export function RekeyVerificationReadProgressResponseFromJSON(json: any): RekeyVerificationReadProgressResponse { - return RekeyVerificationReadProgressResponseFromJSONTyped(json, false); -} - -export function RekeyVerificationReadProgressResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyVerificationReadProgressResponse { - if (json == null) { - return json; - } - return { - - 'n': json['n'] == null ? undefined : json['n'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'started': json['started'] == null ? undefined : json['started'], - 't': json['t'] == null ? undefined : json['t'], - }; -} - -export function RekeyVerificationReadProgressResponseToJSON(json: any): RekeyVerificationReadProgressResponse { - return RekeyVerificationReadProgressResponseToJSONTyped(json, false); -} - -export function RekeyVerificationReadProgressResponseToJSONTyped(value?: RekeyVerificationReadProgressResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'n': value['n'], - 'nonce': value['nonce'], - 'progress': value['progress'], - 'started': value['started'], - 't': value['t'], - }; -} - diff --git a/ui/api-client/src/models/RekeyVerificationUpdateRequest.ts b/ui/api-client/src/models/RekeyVerificationUpdateRequest.ts deleted file mode 100644 index 8df2facb3e..0000000000 --- a/ui/api-client/src/models/RekeyVerificationUpdateRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RekeyVerificationUpdateRequest - */ -export interface RekeyVerificationUpdateRequest { - /** - * Specifies a single unseal share key from the new set of shares. - * @type {string} - * @memberof RekeyVerificationUpdateRequest - */ - key?: string; - /** - * Specifies the nonce of the rekey verification operation. - * @type {string} - * @memberof RekeyVerificationUpdateRequest - */ - nonce?: string; -} - -/** - * Check if a given object implements the RekeyVerificationUpdateRequest interface. - */ -export function instanceOfRekeyVerificationUpdateRequest(value: object): value is RekeyVerificationUpdateRequest { - return true; -} - -export function RekeyVerificationUpdateRequestFromJSON(json: any): RekeyVerificationUpdateRequest { - return RekeyVerificationUpdateRequestFromJSONTyped(json, false); -} - -export function RekeyVerificationUpdateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyVerificationUpdateRequest { - if (json == null) { - return json; - } - return { - - 'key': json['key'] == null ? undefined : json['key'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - }; -} - -export function RekeyVerificationUpdateRequestToJSON(json: any): RekeyVerificationUpdateRequest { - return RekeyVerificationUpdateRequestToJSONTyped(json, false); -} - -export function RekeyVerificationUpdateRequestToJSONTyped(value?: RekeyVerificationUpdateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key': value['key'], - 'nonce': value['nonce'], - }; -} - diff --git a/ui/api-client/src/models/RekeyVerificationUpdateResponse.ts b/ui/api-client/src/models/RekeyVerificationUpdateResponse.ts deleted file mode 100644 index 701ab7b2d5..0000000000 --- a/ui/api-client/src/models/RekeyVerificationUpdateResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RekeyVerificationUpdateResponse - */ -export interface RekeyVerificationUpdateResponse { - /** - * - * @type {boolean} - * @memberof RekeyVerificationUpdateResponse - */ - complete?: boolean; - /** - * - * @type {string} - * @memberof RekeyVerificationUpdateResponse - */ - nonce?: string; -} - -/** - * Check if a given object implements the RekeyVerificationUpdateResponse interface. - */ -export function instanceOfRekeyVerificationUpdateResponse(value: object): value is RekeyVerificationUpdateResponse { - return true; -} - -export function RekeyVerificationUpdateResponseFromJSON(json: any): RekeyVerificationUpdateResponse { - return RekeyVerificationUpdateResponseFromJSONTyped(json, false); -} - -export function RekeyVerificationUpdateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RekeyVerificationUpdateResponse { - if (json == null) { - return json; - } - return { - - 'complete': json['complete'] == null ? undefined : json['complete'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - }; -} - -export function RekeyVerificationUpdateResponseToJSON(json: any): RekeyVerificationUpdateResponse { - return RekeyVerificationUpdateResponseToJSONTyped(json, false); -} - -export function RekeyVerificationUpdateResponseToJSONTyped(value?: RekeyVerificationUpdateResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'complete': value['complete'], - 'nonce': value['nonce'], - }; -} - diff --git a/ui/api-client/src/models/ReloadPluginsRequest.ts b/ui/api-client/src/models/ReloadPluginsRequest.ts deleted file mode 100644 index 4ca575912a..0000000000 --- a/ui/api-client/src/models/ReloadPluginsRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface ReloadPluginsRequest - */ -export interface ReloadPluginsRequest { - /** - * The scope for the reload operation. May be empty or "global". - * @type {string} - * @memberof ReloadPluginsRequest - */ - scope?: string; -} - -/** - * Check if a given object implements the ReloadPluginsRequest interface. - */ -export function instanceOfReloadPluginsRequest(value: object): value is ReloadPluginsRequest { - return true; -} - -export function ReloadPluginsRequestFromJSON(json: any): ReloadPluginsRequest { - return ReloadPluginsRequestFromJSONTyped(json, false); -} - -export function ReloadPluginsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): ReloadPluginsRequest { - if (json == null) { - return json; - } - return { - - 'scope': json['scope'] == null ? undefined : json['scope'], - }; -} - -export function ReloadPluginsRequestToJSON(json: any): ReloadPluginsRequest { - return ReloadPluginsRequestToJSONTyped(json, false); -} - -export function ReloadPluginsRequestToJSONTyped(value?: ReloadPluginsRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'scope': value['scope'], - }; -} - diff --git a/ui/api-client/src/models/ReloadPluginsResponse.ts b/ui/api-client/src/models/ReloadPluginsResponse.ts deleted file mode 100644 index afb00cecb4..0000000000 --- a/ui/api-client/src/models/ReloadPluginsResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface ReloadPluginsResponse - */ -export interface ReloadPluginsResponse { - /** - * - * @type {string} - * @memberof ReloadPluginsResponse - */ - reloadId?: string; -} - -/** - * Check if a given object implements the ReloadPluginsResponse interface. - */ -export function instanceOfReloadPluginsResponse(value: object): value is ReloadPluginsResponse { - return true; -} - -export function ReloadPluginsResponseFromJSON(json: any): ReloadPluginsResponse { - return ReloadPluginsResponseFromJSONTyped(json, false); -} - -export function ReloadPluginsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): ReloadPluginsResponse { - if (json == null) { - return json; - } - return { - - 'reloadId': json['reload_id'] == null ? undefined : json['reload_id'], - }; -} - -export function ReloadPluginsResponseToJSON(json: any): ReloadPluginsResponse { - return ReloadPluginsResponseToJSONTyped(json, false); -} - -export function ReloadPluginsResponseToJSONTyped(value?: ReloadPluginsResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'reload_id': value['reloadId'], - }; -} - diff --git a/ui/api-client/src/models/RemountRequest.ts b/ui/api-client/src/models/RemountRequest.ts deleted file mode 100644 index 384d850519..0000000000 --- a/ui/api-client/src/models/RemountRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RemountRequest - */ -export interface RemountRequest { - /** - * The previous mount point. - * @type {string} - * @memberof RemountRequest - */ - from?: string; - /** - * The new mount point. - * @type {string} - * @memberof RemountRequest - */ - to?: string; -} - -/** - * Check if a given object implements the RemountRequest interface. - */ -export function instanceOfRemountRequest(value: object): value is RemountRequest { - return true; -} - -export function RemountRequestFromJSON(json: any): RemountRequest { - return RemountRequestFromJSONTyped(json, false); -} - -export function RemountRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RemountRequest { - if (json == null) { - return json; - } - return { - - 'from': json['from'] == null ? undefined : json['from'], - 'to': json['to'] == null ? undefined : json['to'], - }; -} - -export function RemountRequestToJSON(json: any): RemountRequest { - return RemountRequestToJSONTyped(json, false); -} - -export function RemountRequestToJSONTyped(value?: RemountRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'from': value['from'], - 'to': value['to'], - }; -} - diff --git a/ui/api-client/src/models/RemountResponse.ts b/ui/api-client/src/models/RemountResponse.ts deleted file mode 100644 index 6d7d51f63b..0000000000 --- a/ui/api-client/src/models/RemountResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RemountResponse - */ -export interface RemountResponse { - /** - * - * @type {string} - * @memberof RemountResponse - */ - migrationId?: string; -} - -/** - * Check if a given object implements the RemountResponse interface. - */ -export function instanceOfRemountResponse(value: object): value is RemountResponse { - return true; -} - -export function RemountResponseFromJSON(json: any): RemountResponse { - return RemountResponseFromJSONTyped(json, false); -} - -export function RemountResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RemountResponse { - if (json == null) { - return json; - } - return { - - 'migrationId': json['migration_id'] == null ? undefined : json['migration_id'], - }; -} - -export function RemountResponseToJSON(json: any): RemountResponse { - return RemountResponseToJSONTyped(json, false); -} - -export function RemountResponseToJSONTyped(value?: RemountResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'migration_id': value['migrationId'], - }; -} - diff --git a/ui/api-client/src/models/RemountStatusResponse.ts b/ui/api-client/src/models/RemountStatusResponse.ts deleted file mode 100644 index 0b9083ff2f..0000000000 --- a/ui/api-client/src/models/RemountStatusResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RemountStatusResponse - */ -export interface RemountStatusResponse { - /** - * - * @type {string} - * @memberof RemountStatusResponse - */ - migrationId?: string; - /** - * - * @type {object} - * @memberof RemountStatusResponse - */ - migrationInfo?: object; -} - -/** - * Check if a given object implements the RemountStatusResponse interface. - */ -export function instanceOfRemountStatusResponse(value: object): value is RemountStatusResponse { - return true; -} - -export function RemountStatusResponseFromJSON(json: any): RemountStatusResponse { - return RemountStatusResponseFromJSONTyped(json, false); -} - -export function RemountStatusResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RemountStatusResponse { - if (json == null) { - return json; - } - return { - - 'migrationId': json['migration_id'] == null ? undefined : json['migration_id'], - 'migrationInfo': json['migration_info'] == null ? undefined : json['migration_info'], - }; -} - -export function RemountStatusResponseToJSON(json: any): RemountStatusResponse { - return RemountStatusResponseToJSONTyped(json, false); -} - -export function RemountStatusResponseToJSONTyped(value?: RemountStatusResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'migration_id': value['migrationId'], - 'migration_info': value['migrationInfo'], - }; -} - diff --git a/ui/api-client/src/models/RewrapRequest.ts b/ui/api-client/src/models/RewrapRequest.ts deleted file mode 100644 index 3633f55dd4..0000000000 --- a/ui/api-client/src/models/RewrapRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RewrapRequest - */ -export interface RewrapRequest { - /** - * - * @type {string} - * @memberof RewrapRequest - */ - token?: string; -} - -/** - * Check if a given object implements the RewrapRequest interface. - */ -export function instanceOfRewrapRequest(value: object): value is RewrapRequest { - return true; -} - -export function RewrapRequestFromJSON(json: any): RewrapRequest { - return RewrapRequestFromJSONTyped(json, false); -} - -export function RewrapRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RewrapRequest { - if (json == null) { - return json; - } - return { - - 'token': json['token'] == null ? undefined : json['token'], - }; -} - -export function RewrapRequestToJSON(json: any): RewrapRequest { - return RewrapRequestToJSONTyped(json, false); -} - -export function RewrapRequestToJSONTyped(value?: RewrapRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'token': value['token'], - }; -} - diff --git a/ui/api-client/src/models/RootTokenGenerationInitialize2Request.ts b/ui/api-client/src/models/RootTokenGenerationInitialize2Request.ts deleted file mode 100644 index 91d3b2e0a1..0000000000 --- a/ui/api-client/src/models/RootTokenGenerationInitialize2Request.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RootTokenGenerationInitialize2Request - */ -export interface RootTokenGenerationInitialize2Request { - /** - * Specifies a base64-encoded PGP public key. - * @type {string} - * @memberof RootTokenGenerationInitialize2Request - */ - pgpKey?: string; -} - -/** - * Check if a given object implements the RootTokenGenerationInitialize2Request interface. - */ -export function instanceOfRootTokenGenerationInitialize2Request(value: object): value is RootTokenGenerationInitialize2Request { - return true; -} - -export function RootTokenGenerationInitialize2RequestFromJSON(json: any): RootTokenGenerationInitialize2Request { - return RootTokenGenerationInitialize2RequestFromJSONTyped(json, false); -} - -export function RootTokenGenerationInitialize2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationInitialize2Request { - if (json == null) { - return json; - } - return { - - 'pgpKey': json['pgp_key'] == null ? undefined : json['pgp_key'], - }; -} - -export function RootTokenGenerationInitialize2RequestToJSON(json: any): RootTokenGenerationInitialize2Request { - return RootTokenGenerationInitialize2RequestToJSONTyped(json, false); -} - -export function RootTokenGenerationInitialize2RequestToJSONTyped(value?: RootTokenGenerationInitialize2Request | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'pgp_key': value['pgpKey'], - }; -} - diff --git a/ui/api-client/src/models/RootTokenGenerationInitialize2Response.ts b/ui/api-client/src/models/RootTokenGenerationInitialize2Response.ts deleted file mode 100644 index 866d037da5..0000000000 --- a/ui/api-client/src/models/RootTokenGenerationInitialize2Response.ts +++ /dev/null @@ -1,137 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RootTokenGenerationInitialize2Response - */ -export interface RootTokenGenerationInitialize2Response { - /** - * - * @type {boolean} - * @memberof RootTokenGenerationInitialize2Response - */ - complete?: boolean; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitialize2Response - */ - encodedRootToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitialize2Response - */ - encodedToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitialize2Response - */ - nonce?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitialize2Response - */ - otp?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationInitialize2Response - */ - otpLength?: number; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitialize2Response - */ - pgpFingerprint?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationInitialize2Response - */ - progress?: number; - /** - * - * @type {number} - * @memberof RootTokenGenerationInitialize2Response - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RootTokenGenerationInitialize2Response - */ - started?: boolean; -} - -/** - * Check if a given object implements the RootTokenGenerationInitialize2Response interface. - */ -export function instanceOfRootTokenGenerationInitialize2Response(value: object): value is RootTokenGenerationInitialize2Response { - return true; -} - -export function RootTokenGenerationInitialize2ResponseFromJSON(json: any): RootTokenGenerationInitialize2Response { - return RootTokenGenerationInitialize2ResponseFromJSONTyped(json, false); -} - -export function RootTokenGenerationInitialize2ResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationInitialize2Response { - if (json == null) { - return json; - } - return { - - 'complete': json['complete'] == null ? undefined : json['complete'], - 'encodedRootToken': json['encoded_root_token'] == null ? undefined : json['encoded_root_token'], - 'encodedToken': json['encoded_token'] == null ? undefined : json['encoded_token'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'otp': json['otp'] == null ? undefined : json['otp'], - 'otpLength': json['otp_length'] == null ? undefined : json['otp_length'], - 'pgpFingerprint': json['pgp_fingerprint'] == null ? undefined : json['pgp_fingerprint'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - }; -} - -export function RootTokenGenerationInitialize2ResponseToJSON(json: any): RootTokenGenerationInitialize2Response { - return RootTokenGenerationInitialize2ResponseToJSONTyped(json, false); -} - -export function RootTokenGenerationInitialize2ResponseToJSONTyped(value?: RootTokenGenerationInitialize2Response | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'complete': value['complete'], - 'encoded_root_token': value['encodedRootToken'], - 'encoded_token': value['encodedToken'], - 'nonce': value['nonce'], - 'otp': value['otp'], - 'otp_length': value['otpLength'], - 'pgp_fingerprint': value['pgpFingerprint'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - }; -} - diff --git a/ui/api-client/src/models/RootTokenGenerationInitializeRequest.ts b/ui/api-client/src/models/RootTokenGenerationInitializeRequest.ts deleted file mode 100644 index bf7f149de6..0000000000 --- a/ui/api-client/src/models/RootTokenGenerationInitializeRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RootTokenGenerationInitializeRequest - */ -export interface RootTokenGenerationInitializeRequest { - /** - * Specifies a base64-encoded PGP public key. - * @type {string} - * @memberof RootTokenGenerationInitializeRequest - */ - pgpKey?: string; -} - -/** - * Check if a given object implements the RootTokenGenerationInitializeRequest interface. - */ -export function instanceOfRootTokenGenerationInitializeRequest(value: object): value is RootTokenGenerationInitializeRequest { - return true; -} - -export function RootTokenGenerationInitializeRequestFromJSON(json: any): RootTokenGenerationInitializeRequest { - return RootTokenGenerationInitializeRequestFromJSONTyped(json, false); -} - -export function RootTokenGenerationInitializeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationInitializeRequest { - if (json == null) { - return json; - } - return { - - 'pgpKey': json['pgp_key'] == null ? undefined : json['pgp_key'], - }; -} - -export function RootTokenGenerationInitializeRequestToJSON(json: any): RootTokenGenerationInitializeRequest { - return RootTokenGenerationInitializeRequestToJSONTyped(json, false); -} - -export function RootTokenGenerationInitializeRequestToJSONTyped(value?: RootTokenGenerationInitializeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'pgp_key': value['pgpKey'], - }; -} - diff --git a/ui/api-client/src/models/RootTokenGenerationInitializeResponse.ts b/ui/api-client/src/models/RootTokenGenerationInitializeResponse.ts deleted file mode 100644 index 9f0b3c2034..0000000000 --- a/ui/api-client/src/models/RootTokenGenerationInitializeResponse.ts +++ /dev/null @@ -1,137 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RootTokenGenerationInitializeResponse - */ -export interface RootTokenGenerationInitializeResponse { - /** - * - * @type {boolean} - * @memberof RootTokenGenerationInitializeResponse - */ - complete?: boolean; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitializeResponse - */ - encodedRootToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitializeResponse - */ - encodedToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitializeResponse - */ - nonce?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitializeResponse - */ - otp?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationInitializeResponse - */ - otpLength?: number; - /** - * - * @type {string} - * @memberof RootTokenGenerationInitializeResponse - */ - pgpFingerprint?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationInitializeResponse - */ - progress?: number; - /** - * - * @type {number} - * @memberof RootTokenGenerationInitializeResponse - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RootTokenGenerationInitializeResponse - */ - started?: boolean; -} - -/** - * Check if a given object implements the RootTokenGenerationInitializeResponse interface. - */ -export function instanceOfRootTokenGenerationInitializeResponse(value: object): value is RootTokenGenerationInitializeResponse { - return true; -} - -export function RootTokenGenerationInitializeResponseFromJSON(json: any): RootTokenGenerationInitializeResponse { - return RootTokenGenerationInitializeResponseFromJSONTyped(json, false); -} - -export function RootTokenGenerationInitializeResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationInitializeResponse { - if (json == null) { - return json; - } - return { - - 'complete': json['complete'] == null ? undefined : json['complete'], - 'encodedRootToken': json['encoded_root_token'] == null ? undefined : json['encoded_root_token'], - 'encodedToken': json['encoded_token'] == null ? undefined : json['encoded_token'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'otp': json['otp'] == null ? undefined : json['otp'], - 'otpLength': json['otp_length'] == null ? undefined : json['otp_length'], - 'pgpFingerprint': json['pgp_fingerprint'] == null ? undefined : json['pgp_fingerprint'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - }; -} - -export function RootTokenGenerationInitializeResponseToJSON(json: any): RootTokenGenerationInitializeResponse { - return RootTokenGenerationInitializeResponseToJSONTyped(json, false); -} - -export function RootTokenGenerationInitializeResponseToJSONTyped(value?: RootTokenGenerationInitializeResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'complete': value['complete'], - 'encoded_root_token': value['encodedRootToken'], - 'encoded_token': value['encodedToken'], - 'nonce': value['nonce'], - 'otp': value['otp'], - 'otp_length': value['otpLength'], - 'pgp_fingerprint': value['pgpFingerprint'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - }; -} - diff --git a/ui/api-client/src/models/RootTokenGenerationReadProgress2Response.ts b/ui/api-client/src/models/RootTokenGenerationReadProgress2Response.ts deleted file mode 100644 index 9b779fb050..0000000000 --- a/ui/api-client/src/models/RootTokenGenerationReadProgress2Response.ts +++ /dev/null @@ -1,137 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RootTokenGenerationReadProgress2Response - */ -export interface RootTokenGenerationReadProgress2Response { - /** - * - * @type {boolean} - * @memberof RootTokenGenerationReadProgress2Response - */ - complete?: boolean; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgress2Response - */ - encodedRootToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgress2Response - */ - encodedToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgress2Response - */ - nonce?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgress2Response - */ - otp?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationReadProgress2Response - */ - otpLength?: number; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgress2Response - */ - pgpFingerprint?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationReadProgress2Response - */ - progress?: number; - /** - * - * @type {number} - * @memberof RootTokenGenerationReadProgress2Response - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RootTokenGenerationReadProgress2Response - */ - started?: boolean; -} - -/** - * Check if a given object implements the RootTokenGenerationReadProgress2Response interface. - */ -export function instanceOfRootTokenGenerationReadProgress2Response(value: object): value is RootTokenGenerationReadProgress2Response { - return true; -} - -export function RootTokenGenerationReadProgress2ResponseFromJSON(json: any): RootTokenGenerationReadProgress2Response { - return RootTokenGenerationReadProgress2ResponseFromJSONTyped(json, false); -} - -export function RootTokenGenerationReadProgress2ResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationReadProgress2Response { - if (json == null) { - return json; - } - return { - - 'complete': json['complete'] == null ? undefined : json['complete'], - 'encodedRootToken': json['encoded_root_token'] == null ? undefined : json['encoded_root_token'], - 'encodedToken': json['encoded_token'] == null ? undefined : json['encoded_token'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'otp': json['otp'] == null ? undefined : json['otp'], - 'otpLength': json['otp_length'] == null ? undefined : json['otp_length'], - 'pgpFingerprint': json['pgp_fingerprint'] == null ? undefined : json['pgp_fingerprint'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - }; -} - -export function RootTokenGenerationReadProgress2ResponseToJSON(json: any): RootTokenGenerationReadProgress2Response { - return RootTokenGenerationReadProgress2ResponseToJSONTyped(json, false); -} - -export function RootTokenGenerationReadProgress2ResponseToJSONTyped(value?: RootTokenGenerationReadProgress2Response | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'complete': value['complete'], - 'encoded_root_token': value['encodedRootToken'], - 'encoded_token': value['encodedToken'], - 'nonce': value['nonce'], - 'otp': value['otp'], - 'otp_length': value['otpLength'], - 'pgp_fingerprint': value['pgpFingerprint'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - }; -} - diff --git a/ui/api-client/src/models/RootTokenGenerationReadProgressResponse.ts b/ui/api-client/src/models/RootTokenGenerationReadProgressResponse.ts deleted file mode 100644 index 175e4a3fa2..0000000000 --- a/ui/api-client/src/models/RootTokenGenerationReadProgressResponse.ts +++ /dev/null @@ -1,137 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RootTokenGenerationReadProgressResponse - */ -export interface RootTokenGenerationReadProgressResponse { - /** - * - * @type {boolean} - * @memberof RootTokenGenerationReadProgressResponse - */ - complete?: boolean; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgressResponse - */ - encodedRootToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgressResponse - */ - encodedToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgressResponse - */ - nonce?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgressResponse - */ - otp?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationReadProgressResponse - */ - otpLength?: number; - /** - * - * @type {string} - * @memberof RootTokenGenerationReadProgressResponse - */ - pgpFingerprint?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationReadProgressResponse - */ - progress?: number; - /** - * - * @type {number} - * @memberof RootTokenGenerationReadProgressResponse - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RootTokenGenerationReadProgressResponse - */ - started?: boolean; -} - -/** - * Check if a given object implements the RootTokenGenerationReadProgressResponse interface. - */ -export function instanceOfRootTokenGenerationReadProgressResponse(value: object): value is RootTokenGenerationReadProgressResponse { - return true; -} - -export function RootTokenGenerationReadProgressResponseFromJSON(json: any): RootTokenGenerationReadProgressResponse { - return RootTokenGenerationReadProgressResponseFromJSONTyped(json, false); -} - -export function RootTokenGenerationReadProgressResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationReadProgressResponse { - if (json == null) { - return json; - } - return { - - 'complete': json['complete'] == null ? undefined : json['complete'], - 'encodedRootToken': json['encoded_root_token'] == null ? undefined : json['encoded_root_token'], - 'encodedToken': json['encoded_token'] == null ? undefined : json['encoded_token'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'otp': json['otp'] == null ? undefined : json['otp'], - 'otpLength': json['otp_length'] == null ? undefined : json['otp_length'], - 'pgpFingerprint': json['pgp_fingerprint'] == null ? undefined : json['pgp_fingerprint'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - }; -} - -export function RootTokenGenerationReadProgressResponseToJSON(json: any): RootTokenGenerationReadProgressResponse { - return RootTokenGenerationReadProgressResponseToJSONTyped(json, false); -} - -export function RootTokenGenerationReadProgressResponseToJSONTyped(value?: RootTokenGenerationReadProgressResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'complete': value['complete'], - 'encoded_root_token': value['encodedRootToken'], - 'encoded_token': value['encodedToken'], - 'nonce': value['nonce'], - 'otp': value['otp'], - 'otp_length': value['otpLength'], - 'pgp_fingerprint': value['pgpFingerprint'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - }; -} - diff --git a/ui/api-client/src/models/RootTokenGenerationUpdateRequest.ts b/ui/api-client/src/models/RootTokenGenerationUpdateRequest.ts deleted file mode 100644 index bca71463ec..0000000000 --- a/ui/api-client/src/models/RootTokenGenerationUpdateRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RootTokenGenerationUpdateRequest - */ -export interface RootTokenGenerationUpdateRequest { - /** - * Specifies a single unseal key share. - * @type {string} - * @memberof RootTokenGenerationUpdateRequest - */ - key?: string; - /** - * Specifies the nonce of the attempt. - * @type {string} - * @memberof RootTokenGenerationUpdateRequest - */ - nonce?: string; -} - -/** - * Check if a given object implements the RootTokenGenerationUpdateRequest interface. - */ -export function instanceOfRootTokenGenerationUpdateRequest(value: object): value is RootTokenGenerationUpdateRequest { - return true; -} - -export function RootTokenGenerationUpdateRequestFromJSON(json: any): RootTokenGenerationUpdateRequest { - return RootTokenGenerationUpdateRequestFromJSONTyped(json, false); -} - -export function RootTokenGenerationUpdateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationUpdateRequest { - if (json == null) { - return json; - } - return { - - 'key': json['key'] == null ? undefined : json['key'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - }; -} - -export function RootTokenGenerationUpdateRequestToJSON(json: any): RootTokenGenerationUpdateRequest { - return RootTokenGenerationUpdateRequestToJSONTyped(json, false); -} - -export function RootTokenGenerationUpdateRequestToJSONTyped(value?: RootTokenGenerationUpdateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key': value['key'], - 'nonce': value['nonce'], - }; -} - diff --git a/ui/api-client/src/models/RootTokenGenerationUpdateResponse.ts b/ui/api-client/src/models/RootTokenGenerationUpdateResponse.ts deleted file mode 100644 index 39e7618f98..0000000000 --- a/ui/api-client/src/models/RootTokenGenerationUpdateResponse.ts +++ /dev/null @@ -1,137 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface RootTokenGenerationUpdateResponse - */ -export interface RootTokenGenerationUpdateResponse { - /** - * - * @type {boolean} - * @memberof RootTokenGenerationUpdateResponse - */ - complete?: boolean; - /** - * - * @type {string} - * @memberof RootTokenGenerationUpdateResponse - */ - encodedRootToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationUpdateResponse - */ - encodedToken?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationUpdateResponse - */ - nonce?: string; - /** - * - * @type {string} - * @memberof RootTokenGenerationUpdateResponse - */ - otp?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationUpdateResponse - */ - otpLength?: number; - /** - * - * @type {string} - * @memberof RootTokenGenerationUpdateResponse - */ - pgpFingerprint?: string; - /** - * - * @type {number} - * @memberof RootTokenGenerationUpdateResponse - */ - progress?: number; - /** - * - * @type {number} - * @memberof RootTokenGenerationUpdateResponse - */ - required?: number; - /** - * - * @type {boolean} - * @memberof RootTokenGenerationUpdateResponse - */ - started?: boolean; -} - -/** - * Check if a given object implements the RootTokenGenerationUpdateResponse interface. - */ -export function instanceOfRootTokenGenerationUpdateResponse(value: object): value is RootTokenGenerationUpdateResponse { - return true; -} - -export function RootTokenGenerationUpdateResponseFromJSON(json: any): RootTokenGenerationUpdateResponse { - return RootTokenGenerationUpdateResponseFromJSONTyped(json, false); -} - -export function RootTokenGenerationUpdateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): RootTokenGenerationUpdateResponse { - if (json == null) { - return json; - } - return { - - 'complete': json['complete'] == null ? undefined : json['complete'], - 'encodedRootToken': json['encoded_root_token'] == null ? undefined : json['encoded_root_token'], - 'encodedToken': json['encoded_token'] == null ? undefined : json['encoded_token'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'otp': json['otp'] == null ? undefined : json['otp'], - 'otpLength': json['otp_length'] == null ? undefined : json['otp_length'], - 'pgpFingerprint': json['pgp_fingerprint'] == null ? undefined : json['pgp_fingerprint'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'required': json['required'] == null ? undefined : json['required'], - 'started': json['started'] == null ? undefined : json['started'], - }; -} - -export function RootTokenGenerationUpdateResponseToJSON(json: any): RootTokenGenerationUpdateResponse { - return RootTokenGenerationUpdateResponseToJSONTyped(json, false); -} - -export function RootTokenGenerationUpdateResponseToJSONTyped(value?: RootTokenGenerationUpdateResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'complete': value['complete'], - 'encoded_root_token': value['encodedRootToken'], - 'encoded_token': value['encodedToken'], - 'nonce': value['nonce'], - 'otp': value['otp'], - 'otp_length': value['otpLength'], - 'pgp_fingerprint': value['pgpFingerprint'], - 'progress': value['progress'], - 'required': value['required'], - 'started': value['started'], - }; -} - diff --git a/ui/api-client/src/models/SamlWriteCallbackRequest.ts b/ui/api-client/src/models/SamlWriteCallbackRequest.ts deleted file mode 100644 index ca096ca85e..0000000000 --- a/ui/api-client/src/models/SamlWriteCallbackRequest.ts +++ /dev/null @@ -1,75 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SamlWriteCallbackRequest - */ -export interface SamlWriteCallbackRequest { - /** - * The SAML RelayState that has round tripped through the Identity Provider. - * @type {string} - * @memberof SamlWriteCallbackRequest - */ - relayState: string; - /** - * The SAML response from the Identity Provider. - * @type {string} - * @memberof SamlWriteCallbackRequest - */ - sAMLResponse: string; -} - -/** - * Check if a given object implements the SamlWriteCallbackRequest interface. - */ -export function instanceOfSamlWriteCallbackRequest(value: object): value is SamlWriteCallbackRequest { - if (!('relayState' in value) || value['relayState'] === undefined) return false; - if (!('sAMLResponse' in value) || value['sAMLResponse'] === undefined) return false; - return true; -} - -export function SamlWriteCallbackRequestFromJSON(json: any): SamlWriteCallbackRequest { - return SamlWriteCallbackRequestFromJSONTyped(json, false); -} - -export function SamlWriteCallbackRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SamlWriteCallbackRequest { - if (json == null) { - return json; - } - return { - - 'relayState': json['RelayState'], - 'sAMLResponse': json['SAMLResponse'], - }; -} - -export function SamlWriteCallbackRequestToJSON(json: any): SamlWriteCallbackRequest { - return SamlWriteCallbackRequestToJSONTyped(json, false); -} - -export function SamlWriteCallbackRequestToJSONTyped(value?: SamlWriteCallbackRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'RelayState': value['relayState'], - 'SAMLResponse': value['sAMLResponse'], - }; -} - diff --git a/ui/api-client/src/models/SamlWriteConfigRequest.ts b/ui/api-client/src/models/SamlWriteConfigRequest.ts deleted file mode 100644 index 8246def1f5..0000000000 --- a/ui/api-client/src/models/SamlWriteConfigRequest.ts +++ /dev/null @@ -1,139 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SamlWriteConfigRequest - */ -export interface SamlWriteConfigRequest { - /** - * The Assertion Consumer Service URLs to which the responses from the Identity Provider will be sent. Must be well-formatted URLs. A warning will be provided if any of the given URLs are not TLS protected. - * @type {Array} - * @memberof SamlWriteConfigRequest - */ - acsUrls: Array; - /** - * The role to use if no role is provided during login. If not set, a role is required during login. - * @type {string} - * @memberof SamlWriteConfigRequest - */ - defaultRole?: string; - /** - * The entity ID of this authentication method as a SAML Service Provider - * @type {string} - * @memberof SamlWriteConfigRequest - */ - entityId: string; - /** - * The PEM-encoded certificate of the Identity Provider used to verify response and assertion signatures. Mutually exclusive with 'idp_metadata_url'. - * @type {string} - * @memberof SamlWriteConfigRequest - */ - idpCert?: string; - /** - * The entity ID of the Identity Provider. Mutually exclusive with 'idp_metadata_url'. - * @type {string} - * @memberof SamlWriteConfigRequest - */ - idpEntityId?: string; - /** - * The metadata URL of the Identity Provider. Mutually exclusive with 'idp_sso_url', 'idp_issuer' and 'idp_cert'. Must be a well-formatted URL. - * @type {string} - * @memberof SamlWriteConfigRequest - */ - idpMetadataUrl?: string; - /** - * The SSO URL of the Identity Provider. Mutually exclusive with 'idp_metadata_url'. Must be a well-formatted URL. - * @type {string} - * @memberof SamlWriteConfigRequest - */ - idpSsoUrl?: string; - /** - * Enables validation of signature for at least assertion in the SAML response. If IDP allows signing both response and assertion, then recommendation is to opt for validating signatures of both by enabling individual options - * @type {boolean} - * @memberof SamlWriteConfigRequest - */ - validateAssertionSignature?: boolean; - /** - * Enables validation of signature for at least response in the SAML response. If IDP allows signing both response and assertion, then recommendation is to opt for validating signatures of both by enabling individual options - * @type {boolean} - * @memberof SamlWriteConfigRequest - */ - validateResponseSignature?: boolean; - /** - * Log additional information during the SAML exchange. The user data will be logged when debug-level logging is active and the full SAML response will be logged when trace-level logging is active - * @type {boolean} - * @memberof SamlWriteConfigRequest - */ - verboseLogging?: boolean; -} - -/** - * Check if a given object implements the SamlWriteConfigRequest interface. - */ -export function instanceOfSamlWriteConfigRequest(value: object): value is SamlWriteConfigRequest { - if (!('acsUrls' in value) || value['acsUrls'] === undefined) return false; - if (!('entityId' in value) || value['entityId'] === undefined) return false; - return true; -} - -export function SamlWriteConfigRequestFromJSON(json: any): SamlWriteConfigRequest { - return SamlWriteConfigRequestFromJSONTyped(json, false); -} - -export function SamlWriteConfigRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SamlWriteConfigRequest { - if (json == null) { - return json; - } - return { - - 'acsUrls': json['acs_urls'], - 'defaultRole': json['default_role'] == null ? undefined : json['default_role'], - 'entityId': json['entity_id'], - 'idpCert': json['idp_cert'] == null ? undefined : json['idp_cert'], - 'idpEntityId': json['idp_entity_id'] == null ? undefined : json['idp_entity_id'], - 'idpMetadataUrl': json['idp_metadata_url'] == null ? undefined : json['idp_metadata_url'], - 'idpSsoUrl': json['idp_sso_url'] == null ? undefined : json['idp_sso_url'], - 'validateAssertionSignature': json['validate_assertion_signature'] == null ? undefined : json['validate_assertion_signature'], - 'validateResponseSignature': json['validate_response_signature'] == null ? undefined : json['validate_response_signature'], - 'verboseLogging': json['verbose_logging'] == null ? undefined : json['verbose_logging'], - }; -} - -export function SamlWriteConfigRequestToJSON(json: any): SamlWriteConfigRequest { - return SamlWriteConfigRequestToJSONTyped(json, false); -} - -export function SamlWriteConfigRequestToJSONTyped(value?: SamlWriteConfigRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'acs_urls': value['acsUrls'], - 'default_role': value['defaultRole'], - 'entity_id': value['entityId'], - 'idp_cert': value['idpCert'], - 'idp_entity_id': value['idpEntityId'], - 'idp_metadata_url': value['idpMetadataUrl'], - 'idp_sso_url': value['idpSsoUrl'], - 'validate_assertion_signature': value['validateAssertionSignature'], - 'validate_response_signature': value['validateResponseSignature'], - 'verbose_logging': value['verboseLogging'], - }; -} - diff --git a/ui/api-client/src/models/SamlWriteRoleNameRequest.ts b/ui/api-client/src/models/SamlWriteRoleNameRequest.ts deleted file mode 100644 index a2411043cb..0000000000 --- a/ui/api-client/src/models/SamlWriteRoleNameRequest.ts +++ /dev/null @@ -1,187 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SamlWriteRoleNameRequest - */ -export interface SamlWriteRoleNameRequest { - /** - * Mapping of attribute names to values to assert exist in the SAML Response's Assertion. - * @type {object} - * @memberof SamlWriteRoleNameRequest - */ - boundAttributes?: object; - /** - * The type of matching assertion to perform on bound_attributes key-value pairs. If 'string', requires a direct string match in values. If 'glob', allows for wildcard matching using the '*' character in values. - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - boundAttributesType?: SamlWriteRoleNameRequestBoundAttributesTypeEnum; - /** - * The subject to assert is in the SAML Response. The subject in theSAML Response needs to match one of the values configured. - * @type {Array} - * @memberof SamlWriteRoleNameRequest - */ - boundSubjects?: Array; - /** - * The type of matching assertion to perform on bound_subject. If 'string', requires a direct string match. If 'glob', allows for wildcardmatching using the '*' character. - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - boundSubjectsType?: SamlWriteRoleNameRequestBoundSubjectsTypeEnum; - /** - * The attribute to use for Vault Identity group alias names. - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - groupsAttribute?: string; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof SamlWriteRoleNameRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof SamlWriteRoleNameRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof SamlWriteRoleNameRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof SamlWriteRoleNameRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof SamlWriteRoleNameRequest - */ - tokenType?: string; -} - -/** -* @export -* @enum {string} -*/ -export enum SamlWriteRoleNameRequestBoundAttributesTypeEnum { - STRING = 'string', - GLOB = 'glob' -} -/** -* @export -* @enum {string} -*/ -export enum SamlWriteRoleNameRequestBoundSubjectsTypeEnum { - STRING = 'string', - GLOB = 'glob' -} - - -/** - * Check if a given object implements the SamlWriteRoleNameRequest interface. - */ -export function instanceOfSamlWriteRoleNameRequest(value: object): value is SamlWriteRoleNameRequest { - return true; -} - -export function SamlWriteRoleNameRequestFromJSON(json: any): SamlWriteRoleNameRequest { - return SamlWriteRoleNameRequestFromJSONTyped(json, false); -} - -export function SamlWriteRoleNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SamlWriteRoleNameRequest { - if (json == null) { - return json; - } - return { - - 'boundAttributes': json['bound_attributes'] == null ? undefined : json['bound_attributes'], - 'boundAttributesType': json['bound_attributes_type'] == null ? undefined : json['bound_attributes_type'], - 'boundSubjects': json['bound_subjects'] == null ? undefined : json['bound_subjects'], - 'boundSubjectsType': json['bound_subjects_type'] == null ? undefined : json['bound_subjects_type'], - 'groupsAttribute': json['groups_attribute'] == null ? undefined : json['groups_attribute'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - }; -} - -export function SamlWriteRoleNameRequestToJSON(json: any): SamlWriteRoleNameRequest { - return SamlWriteRoleNameRequestToJSONTyped(json, false); -} - -export function SamlWriteRoleNameRequestToJSONTyped(value?: SamlWriteRoleNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'bound_attributes': value['boundAttributes'], - 'bound_attributes_type': value['boundAttributesType'], - 'bound_subjects': value['boundSubjects'], - 'bound_subjects_type': value['boundSubjectsType'], - 'groups_attribute': value['groupsAttribute'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - }; -} - diff --git a/ui/api-client/src/models/SamlWriteSsoServiceUrlRequest.ts b/ui/api-client/src/models/SamlWriteSsoServiceUrlRequest.ts deleted file mode 100644 index 09c11797ce..0000000000 --- a/ui/api-client/src/models/SamlWriteSsoServiceUrlRequest.ts +++ /dev/null @@ -1,101 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SamlWriteSsoServiceUrlRequest - */ -export interface SamlWriteSsoServiceUrlRequest { - /** - * The Assertion Consumer Service URL to use for this auth request. It must be one of the allowed URLs in the config. - * @type {string} - * @memberof SamlWriteSsoServiceUrlRequest - */ - acsUrl?: string; - /** - * The client challenge. Must be the output of a base64-encoded, sha256 digest of the 'client_verifier' eventually provided to the token API. - * @type {string} - * @memberof SamlWriteSsoServiceUrlRequest - */ - clientChallenge: string; - /** - * The type of the requesting client. The response from the Assertion Consumer Service callback API will differ based on the provided type. - * @type {string} - * @memberof SamlWriteSsoServiceUrlRequest - */ - clientType?: SamlWriteSsoServiceUrlRequestClientTypeEnum; - /** - * The role to issue an SSO Service URL for. - * @type {string} - * @memberof SamlWriteSsoServiceUrlRequest - */ - role: string; -} - -/** -* @export -* @enum {string} -*/ -export enum SamlWriteSsoServiceUrlRequestClientTypeEnum { - CLI = 'cli', - BROWSER = 'browser' -} - - -/** - * Check if a given object implements the SamlWriteSsoServiceUrlRequest interface. - */ -export function instanceOfSamlWriteSsoServiceUrlRequest(value: object): value is SamlWriteSsoServiceUrlRequest { - if (!('clientChallenge' in value) || value['clientChallenge'] === undefined) return false; - if (!('role' in value) || value['role'] === undefined) return false; - return true; -} - -export function SamlWriteSsoServiceUrlRequestFromJSON(json: any): SamlWriteSsoServiceUrlRequest { - return SamlWriteSsoServiceUrlRequestFromJSONTyped(json, false); -} - -export function SamlWriteSsoServiceUrlRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SamlWriteSsoServiceUrlRequest { - if (json == null) { - return json; - } - return { - - 'acsUrl': json['acs_url'] == null ? undefined : json['acs_url'], - 'clientChallenge': json['client_challenge'], - 'clientType': json['client_type'] == null ? undefined : json['client_type'], - 'role': json['role'], - }; -} - -export function SamlWriteSsoServiceUrlRequestToJSON(json: any): SamlWriteSsoServiceUrlRequest { - return SamlWriteSsoServiceUrlRequestToJSONTyped(json, false); -} - -export function SamlWriteSsoServiceUrlRequestToJSONTyped(value?: SamlWriteSsoServiceUrlRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'acs_url': value['acsUrl'], - 'client_challenge': value['clientChallenge'], - 'client_type': value['clientType'], - 'role': value['role'], - }; -} - diff --git a/ui/api-client/src/models/SamlWriteTokenRequest.ts b/ui/api-client/src/models/SamlWriteTokenRequest.ts deleted file mode 100644 index 875e8dd421..0000000000 --- a/ui/api-client/src/models/SamlWriteTokenRequest.ts +++ /dev/null @@ -1,75 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SamlWriteTokenRequest - */ -export interface SamlWriteTokenRequest { - /** - * The value which produced the 'client_challenge' provided to the SSO Service URL API at the start of the authentication flow. Its base64-encoded, sha256 digest must match the 'client_challenge' value. - * @type {string} - * @memberof SamlWriteTokenRequest - */ - clientVerifier: string; - /** - * The 'token_poll_id' value returned from the SSO Service URL API at the start of the authentication flow. - * @type {string} - * @memberof SamlWriteTokenRequest - */ - tokenPollId: string; -} - -/** - * Check if a given object implements the SamlWriteTokenRequest interface. - */ -export function instanceOfSamlWriteTokenRequest(value: object): value is SamlWriteTokenRequest { - if (!('clientVerifier' in value) || value['clientVerifier'] === undefined) return false; - if (!('tokenPollId' in value) || value['tokenPollId'] === undefined) return false; - return true; -} - -export function SamlWriteTokenRequestFromJSON(json: any): SamlWriteTokenRequest { - return SamlWriteTokenRequestFromJSONTyped(json, false); -} - -export function SamlWriteTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SamlWriteTokenRequest { - if (json == null) { - return json; - } - return { - - 'clientVerifier': json['client_verifier'], - 'tokenPollId': json['token_poll_id'], - }; -} - -export function SamlWriteTokenRequestToJSON(json: any): SamlWriteTokenRequest { - return SamlWriteTokenRequestToJSONTyped(json, false); -} - -export function SamlWriteTokenRequestToJSONTyped(value?: SamlWriteTokenRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'client_verifier': value['clientVerifier'], - 'token_poll_id': value['tokenPollId'], - }; -} - diff --git a/ui/api-client/src/models/ScepLoginRequest.ts b/ui/api-client/src/models/ScepLoginRequest.ts deleted file mode 100644 index ac6b6deac4..0000000000 --- a/ui/api-client/src/models/ScepLoginRequest.ts +++ /dev/null @@ -1,100 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface ScepLoginRequest - */ -export interface ScepLoginRequest { - /** - * The type of challenge to use for authentication the PKI plugin expects to use - * @type {string} - * @memberof ScepLoginRequest - */ - challengeType?: ScepLoginRequestChallengeTypeEnum; - /** - * When using InTune authentication, validate the PKI mount can solve the challenge/response - * @type {string} - * @memberof ScepLoginRequest - */ - challengeValue?: string; - /** - * CSR provided through the SCEP protocol. - * @type {string} - * @memberof ScepLoginRequest - */ - csr: string; - /** - * The name of the scep role to authenticate against. - * @type {string} - * @memberof ScepLoginRequest - */ - name?: string; -} - -/** -* @export -* @enum {string} -*/ -export enum ScepLoginRequestChallengeTypeEnum { - STATIC = 'static', - INTUNE = 'intune' -} - - -/** - * Check if a given object implements the ScepLoginRequest interface. - */ -export function instanceOfScepLoginRequest(value: object): value is ScepLoginRequest { - if (!('csr' in value) || value['csr'] === undefined) return false; - return true; -} - -export function ScepLoginRequestFromJSON(json: any): ScepLoginRequest { - return ScepLoginRequestFromJSONTyped(json, false); -} - -export function ScepLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): ScepLoginRequest { - if (json == null) { - return json; - } - return { - - 'challengeType': json['challenge_type'] == null ? undefined : json['challenge_type'], - 'challengeValue': json['challenge_value'] == null ? undefined : json['challenge_value'], - 'csr': json['csr'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} - -export function ScepLoginRequestToJSON(json: any): ScepLoginRequest { - return ScepLoginRequestToJSONTyped(json, false); -} - -export function ScepLoginRequestToJSONTyped(value?: ScepLoginRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'challenge_type': value['challengeType'], - 'challenge_value': value['challengeValue'], - 'csr': value['csr'], - 'name': value['name'], - }; -} - diff --git a/ui/api-client/src/models/ScepWriteRoleRoleRequest.ts b/ui/api-client/src/models/ScepWriteRoleRoleRequest.ts deleted file mode 100644 index 1f8d078f1f..0000000000 --- a/ui/api-client/src/models/ScepWriteRoleRoleRequest.ts +++ /dev/null @@ -1,163 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface ScepWriteRoleRoleRequest - */ -export interface ScepWriteRoleRoleRequest { - /** - * The authentication type to use - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - authType?: ScepWriteRoleRoleRequestAuthTypeEnum; - /** - * The static challenge to use if auth_type is static-challenge, not used for other auth types - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - challenge?: string; - /** - * The display name to use for clients using this scep role - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - displayName?: string; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof ScepWriteRoleRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof ScepWriteRoleRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof ScepWriteRoleRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof ScepWriteRoleRoleRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof ScepWriteRoleRoleRequest - */ - tokenType?: string; -} - -/** -* @export -* @enum {string} -*/ -export enum ScepWriteRoleRoleRequestAuthTypeEnum { - STATIC_CHALLENGE = 'static-challenge', - INTUNE = 'intune' -} - - -/** - * Check if a given object implements the ScepWriteRoleRoleRequest interface. - */ -export function instanceOfScepWriteRoleRoleRequest(value: object): value is ScepWriteRoleRoleRequest { - return true; -} - -export function ScepWriteRoleRoleRequestFromJSON(json: any): ScepWriteRoleRoleRequest { - return ScepWriteRoleRoleRequestFromJSONTyped(json, false); -} - -export function ScepWriteRoleRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): ScepWriteRoleRoleRequest { - if (json == null) { - return json; - } - return { - - 'authType': json['auth_type'] == null ? undefined : json['auth_type'], - 'challenge': json['challenge'] == null ? undefined : json['challenge'], - 'displayName': json['display_name'] == null ? undefined : json['display_name'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - }; -} - -export function ScepWriteRoleRoleRequestToJSON(json: any): ScepWriteRoleRoleRequest { - return ScepWriteRoleRoleRequestToJSONTyped(json, false); -} - -export function ScepWriteRoleRoleRequestToJSONTyped(value?: ScepWriteRoleRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'auth_type': value['authType'], - 'challenge': value['challenge'], - 'display_name': value['displayName'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - }; -} - diff --git a/ui/api-client/src/models/SealStatusResponse.ts b/ui/api-client/src/models/SealStatusResponse.ts deleted file mode 100644 index 8dc206090e..0000000000 --- a/ui/api-client/src/models/SealStatusResponse.ts +++ /dev/null @@ -1,185 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SealStatusResponse - */ -export interface SealStatusResponse { - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - buildDate?: string; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - clusterId?: string; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - clusterName?: string; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - hcpLinkResourceID?: string; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - hcpLinkStatus?: string; - /** - * - * @type {boolean} - * @memberof SealStatusResponse - */ - initialized?: boolean; - /** - * - * @type {boolean} - * @memberof SealStatusResponse - */ - migration?: boolean; - /** - * - * @type {number} - * @memberof SealStatusResponse - */ - n?: number; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - nonce?: string; - /** - * - * @type {number} - * @memberof SealStatusResponse - */ - progress?: number; - /** - * - * @type {boolean} - * @memberof SealStatusResponse - */ - recoverySeal?: boolean; - /** - * - * @type {boolean} - * @memberof SealStatusResponse - */ - sealed?: boolean; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - storageType?: string; - /** - * - * @type {number} - * @memberof SealStatusResponse - */ - t?: number; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - type?: string; - /** - * - * @type {string} - * @memberof SealStatusResponse - */ - version?: string; -} - -/** - * Check if a given object implements the SealStatusResponse interface. - */ -export function instanceOfSealStatusResponse(value: object): value is SealStatusResponse { - return true; -} - -export function SealStatusResponseFromJSON(json: any): SealStatusResponse { - return SealStatusResponseFromJSONTyped(json, false); -} - -export function SealStatusResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SealStatusResponse { - if (json == null) { - return json; - } - return { - - 'buildDate': json['build_date'] == null ? undefined : json['build_date'], - 'clusterId': json['cluster_id'] == null ? undefined : json['cluster_id'], - 'clusterName': json['cluster_name'] == null ? undefined : json['cluster_name'], - 'hcpLinkResourceID': json['hcp_link_resource_ID'] == null ? undefined : json['hcp_link_resource_ID'], - 'hcpLinkStatus': json['hcp_link_status'] == null ? undefined : json['hcp_link_status'], - 'initialized': json['initialized'] == null ? undefined : json['initialized'], - 'migration': json['migration'] == null ? undefined : json['migration'], - 'n': json['n'] == null ? undefined : json['n'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'recoverySeal': json['recovery_seal'] == null ? undefined : json['recovery_seal'], - 'sealed': json['sealed'] == null ? undefined : json['sealed'], - 'storageType': json['storage_type'] == null ? undefined : json['storage_type'], - 't': json['t'] == null ? undefined : json['t'], - 'type': json['type'] == null ? undefined : json['type'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} - -export function SealStatusResponseToJSON(json: any): SealStatusResponse { - return SealStatusResponseToJSONTyped(json, false); -} - -export function SealStatusResponseToJSONTyped(value?: SealStatusResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'build_date': value['buildDate'], - 'cluster_id': value['clusterId'], - 'cluster_name': value['clusterName'], - 'hcp_link_resource_ID': value['hcpLinkResourceID'], - 'hcp_link_status': value['hcpLinkStatus'], - 'initialized': value['initialized'], - 'migration': value['migration'], - 'n': value['n'], - 'nonce': value['nonce'], - 'progress': value['progress'], - 'recovery_seal': value['recoverySeal'], - 'sealed': value['sealed'], - 'storage_type': value['storageType'], - 't': value['t'], - 'type': value['type'], - 'version': value['version'], - }; -} - diff --git a/ui/api-client/src/models/SshConfigureCaRequest.ts b/ui/api-client/src/models/SshConfigureCaRequest.ts deleted file mode 100644 index 02e987e4f4..0000000000 --- a/ui/api-client/src/models/SshConfigureCaRequest.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SshConfigureCaRequest - */ -export interface SshConfigureCaRequest { - /** - * Generate SSH key pair internally rather than use the private_key and public_key fields. If managed key config is provided, this field is ignored. - * @type {boolean} - * @memberof SshConfigureCaRequest - */ - generateSigningKey?: boolean; - /** - * Specifies the desired key bits when generating variable-length keys (such as when key_type="ssh-rsa") or which NIST P-curve to use when key_type="ec" (256, 384, or 521). - * @type {number} - * @memberof SshConfigureCaRequest - */ - keyBits?: number; - /** - * Specifies the desired key type when generating; could be a OpenSSH key type identifier (ssh-rsa, ecdsa-sha2-nistp256, ecdsa-sha2-nistp384, ecdsa-sha2-nistp521, or ssh-ed25519) or an algorithm (rsa, ec, ed25519). - * @type {string} - * @memberof SshConfigureCaRequest - */ - keyType?: string; - /** - * The id of the managed key to use. When using a managed key, this field or managed_key_name is required. - * @type {string} - * @memberof SshConfigureCaRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use. When using a managed key, this field or managed_key_id is required. - * @type {string} - * @memberof SshConfigureCaRequest - */ - managedKeyName?: string; - /** - * Private half of the SSH key that will be used to sign certificates. - * @type {string} - * @memberof SshConfigureCaRequest - */ - privateKey?: string; - /** - * Public half of the SSH key that will be used to sign certificates. - * @type {string} - * @memberof SshConfigureCaRequest - */ - publicKey?: string; -} - -/** - * Check if a given object implements the SshConfigureCaRequest interface. - */ -export function instanceOfSshConfigureCaRequest(value: object): value is SshConfigureCaRequest { - return true; -} - -export function SshConfigureCaRequestFromJSON(json: any): SshConfigureCaRequest { - return SshConfigureCaRequestFromJSONTyped(json, false); -} - -export function SshConfigureCaRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshConfigureCaRequest { - if (json == null) { - return json; - } - return { - - 'generateSigningKey': json['generate_signing_key'] == null ? undefined : json['generate_signing_key'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - 'publicKey': json['public_key'] == null ? undefined : json['public_key'], - }; -} - -export function SshConfigureCaRequestToJSON(json: any): SshConfigureCaRequest { - return SshConfigureCaRequestToJSONTyped(json, false); -} - -export function SshConfigureCaRequestToJSONTyped(value?: SshConfigureCaRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'generate_signing_key': value['generateSigningKey'], - 'key_bits': value['keyBits'], - 'key_type': value['keyType'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'private_key': value['privateKey'], - 'public_key': value['publicKey'], - }; -} - diff --git a/ui/api-client/src/models/SshConfigureZeroAddressRequest.ts b/ui/api-client/src/models/SshConfigureZeroAddressRequest.ts deleted file mode 100644 index 0bfb1ec9cb..0000000000 --- a/ui/api-client/src/models/SshConfigureZeroAddressRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SshConfigureZeroAddressRequest - */ -export interface SshConfigureZeroAddressRequest { - /** - * [Required] Comma separated list of role names which allows credentials to be requested for any IP address. CIDR blocks previously registered under these roles will be ignored. - * @type {Array} - * @memberof SshConfigureZeroAddressRequest - */ - roles?: Array; -} - -/** - * Check if a given object implements the SshConfigureZeroAddressRequest interface. - */ -export function instanceOfSshConfigureZeroAddressRequest(value: object): value is SshConfigureZeroAddressRequest { - return true; -} - -export function SshConfigureZeroAddressRequestFromJSON(json: any): SshConfigureZeroAddressRequest { - return SshConfigureZeroAddressRequestFromJSONTyped(json, false); -} - -export function SshConfigureZeroAddressRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshConfigureZeroAddressRequest { - if (json == null) { - return json; - } - return { - - 'roles': json['roles'] == null ? undefined : json['roles'], - }; -} - -export function SshConfigureZeroAddressRequestToJSON(json: any): SshConfigureZeroAddressRequest { - return SshConfigureZeroAddressRequestToJSONTyped(json, false); -} - -export function SshConfigureZeroAddressRequestToJSONTyped(value?: SshConfigureZeroAddressRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'roles': value['roles'], - }; -} - diff --git a/ui/api-client/src/models/SshGenerateCredentialsRequest.ts b/ui/api-client/src/models/SshGenerateCredentialsRequest.ts deleted file mode 100644 index dfd06da54a..0000000000 --- a/ui/api-client/src/models/SshGenerateCredentialsRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SshGenerateCredentialsRequest - */ -export interface SshGenerateCredentialsRequest { - /** - * [Required] IP of the remote host - * @type {string} - * @memberof SshGenerateCredentialsRequest - */ - ip?: string; - /** - * [Optional] Username in remote host - * @type {string} - * @memberof SshGenerateCredentialsRequest - */ - username?: string; -} - -/** - * Check if a given object implements the SshGenerateCredentialsRequest interface. - */ -export function instanceOfSshGenerateCredentialsRequest(value: object): value is SshGenerateCredentialsRequest { - return true; -} - -export function SshGenerateCredentialsRequestFromJSON(json: any): SshGenerateCredentialsRequest { - return SshGenerateCredentialsRequestFromJSONTyped(json, false); -} - -export function SshGenerateCredentialsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshGenerateCredentialsRequest { - if (json == null) { - return json; - } - return { - - 'ip': json['ip'] == null ? undefined : json['ip'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} - -export function SshGenerateCredentialsRequestToJSON(json: any): SshGenerateCredentialsRequest { - return SshGenerateCredentialsRequestToJSONTyped(json, false); -} - -export function SshGenerateCredentialsRequestToJSONTyped(value?: SshGenerateCredentialsRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ip': value['ip'], - 'username': value['username'], - }; -} - diff --git a/ui/api-client/src/models/SshIssueCertificateRequest.ts b/ui/api-client/src/models/SshIssueCertificateRequest.ts deleted file mode 100644 index a192c6c7c6..0000000000 --- a/ui/api-client/src/models/SshIssueCertificateRequest.ts +++ /dev/null @@ -1,121 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SshIssueCertificateRequest - */ -export interface SshIssueCertificateRequest { - /** - * Type of certificate to be created; either "user" or "host". - * @type {string} - * @memberof SshIssueCertificateRequest - */ - certType?: string; - /** - * Critical options that the certificate should be signed for. - * @type {object} - * @memberof SshIssueCertificateRequest - */ - criticalOptions?: object; - /** - * Extensions that the certificate should be signed for. - * @type {object} - * @memberof SshIssueCertificateRequest - */ - extensions?: object; - /** - * Specifies the number of bits to use for the generated keys. - * @type {number} - * @memberof SshIssueCertificateRequest - */ - keyBits?: number; - /** - * Key id that the created certificate should have. If not specified, the display name of the token will be used. - * @type {string} - * @memberof SshIssueCertificateRequest - */ - keyId?: string; - /** - * Specifies the desired key type; must be `rsa`, `ed25519` or `ec` - * @type {string} - * @memberof SshIssueCertificateRequest - */ - keyType?: string; - /** - * The requested Time To Live for the SSH certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be later than the role max TTL. - * @type {string} - * @memberof SshIssueCertificateRequest - */ - ttl?: string; - /** - * Valid principals, either usernames or hostnames, that the certificate should be signed for. Must be non-empty unless allow_empty_principals=true (not recommended) or a value for DefaultUser has been set in the role - * @type {string} - * @memberof SshIssueCertificateRequest - */ - validPrincipals?: string; -} - -/** - * Check if a given object implements the SshIssueCertificateRequest interface. - */ -export function instanceOfSshIssueCertificateRequest(value: object): value is SshIssueCertificateRequest { - return true; -} - -export function SshIssueCertificateRequestFromJSON(json: any): SshIssueCertificateRequest { - return SshIssueCertificateRequestFromJSONTyped(json, false); -} - -export function SshIssueCertificateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshIssueCertificateRequest { - if (json == null) { - return json; - } - return { - - 'certType': json['cert_type'] == null ? undefined : json['cert_type'], - 'criticalOptions': json['critical_options'] == null ? undefined : json['critical_options'], - 'extensions': json['extensions'] == null ? undefined : json['extensions'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'validPrincipals': json['valid_principals'] == null ? undefined : json['valid_principals'], - }; -} - -export function SshIssueCertificateRequestToJSON(json: any): SshIssueCertificateRequest { - return SshIssueCertificateRequestToJSONTyped(json, false); -} - -export function SshIssueCertificateRequestToJSONTyped(value?: SshIssueCertificateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'cert_type': value['certType'], - 'critical_options': value['criticalOptions'], - 'extensions': value['extensions'], - 'key_bits': value['keyBits'], - 'key_id': value['keyId'], - 'key_type': value['keyType'], - 'ttl': value['ttl'], - 'valid_principals': value['validPrincipals'], - }; -} - diff --git a/ui/api-client/src/models/SshListRolesByIpRequest.ts b/ui/api-client/src/models/SshListRolesByIpRequest.ts deleted file mode 100644 index 33f8ba1af7..0000000000 --- a/ui/api-client/src/models/SshListRolesByIpRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SshListRolesByIpRequest - */ -export interface SshListRolesByIpRequest { - /** - * [Required] IP address of remote host - * @type {string} - * @memberof SshListRolesByIpRequest - */ - ip?: string; -} - -/** - * Check if a given object implements the SshListRolesByIpRequest interface. - */ -export function instanceOfSshListRolesByIpRequest(value: object): value is SshListRolesByIpRequest { - return true; -} - -export function SshListRolesByIpRequestFromJSON(json: any): SshListRolesByIpRequest { - return SshListRolesByIpRequestFromJSONTyped(json, false); -} - -export function SshListRolesByIpRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshListRolesByIpRequest { - if (json == null) { - return json; - } - return { - - 'ip': json['ip'] == null ? undefined : json['ip'], - }; -} - -export function SshListRolesByIpRequestToJSON(json: any): SshListRolesByIpRequest { - return SshListRolesByIpRequestToJSONTyped(json, false); -} - -export function SshListRolesByIpRequestToJSONTyped(value?: SshListRolesByIpRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ip': value['ip'], - }; -} - diff --git a/ui/api-client/src/models/SshSignCertificateRequest.ts b/ui/api-client/src/models/SshSignCertificateRequest.ts deleted file mode 100644 index 9d4a0e8ba2..0000000000 --- a/ui/api-client/src/models/SshSignCertificateRequest.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SshSignCertificateRequest - */ -export interface SshSignCertificateRequest { - /** - * Type of certificate to be created; either "user" or "host". - * @type {string} - * @memberof SshSignCertificateRequest - */ - certType?: string; - /** - * Critical options that the certificate should be signed for. - * @type {object} - * @memberof SshSignCertificateRequest - */ - criticalOptions?: object; - /** - * Extensions that the certificate should be signed for. - * @type {object} - * @memberof SshSignCertificateRequest - */ - extensions?: object; - /** - * Key id that the created certificate should have. If not specified, the display name of the token will be used. - * @type {string} - * @memberof SshSignCertificateRequest - */ - keyId?: string; - /** - * SSH public key that should be signed. - * @type {string} - * @memberof SshSignCertificateRequest - */ - publicKey?: string; - /** - * The requested Time To Live for the SSH certificate; sets the expiration date. If not specified the role default, backend default, or system default TTL is used, in that order. Cannot be later than the role max TTL. - * @type {string} - * @memberof SshSignCertificateRequest - */ - ttl?: string; - /** - * Valid principals, either usernames or hostnames, that the certificate should be signed for. - * @type {string} - * @memberof SshSignCertificateRequest - */ - validPrincipals?: string; -} - -/** - * Check if a given object implements the SshSignCertificateRequest interface. - */ -export function instanceOfSshSignCertificateRequest(value: object): value is SshSignCertificateRequest { - return true; -} - -export function SshSignCertificateRequestFromJSON(json: any): SshSignCertificateRequest { - return SshSignCertificateRequestFromJSONTyped(json, false); -} - -export function SshSignCertificateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshSignCertificateRequest { - if (json == null) { - return json; - } - return { - - 'certType': json['cert_type'] == null ? undefined : json['cert_type'], - 'criticalOptions': json['critical_options'] == null ? undefined : json['critical_options'], - 'extensions': json['extensions'] == null ? undefined : json['extensions'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'publicKey': json['public_key'] == null ? undefined : json['public_key'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'validPrincipals': json['valid_principals'] == null ? undefined : json['valid_principals'], - }; -} - -export function SshSignCertificateRequestToJSON(json: any): SshSignCertificateRequest { - return SshSignCertificateRequestToJSONTyped(json, false); -} - -export function SshSignCertificateRequestToJSONTyped(value?: SshSignCertificateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'cert_type': value['certType'], - 'critical_options': value['criticalOptions'], - 'extensions': value['extensions'], - 'key_id': value['keyId'], - 'public_key': value['publicKey'], - 'ttl': value['ttl'], - 'valid_principals': value['validPrincipals'], - }; -} - diff --git a/ui/api-client/src/models/SshVerifyOtpRequest.ts b/ui/api-client/src/models/SshVerifyOtpRequest.ts deleted file mode 100644 index 334002a235..0000000000 --- a/ui/api-client/src/models/SshVerifyOtpRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SshVerifyOtpRequest - */ -export interface SshVerifyOtpRequest { - /** - * [Required] One-Time-Key that needs to be validated - * @type {string} - * @memberof SshVerifyOtpRequest - */ - otp?: string; -} - -/** - * Check if a given object implements the SshVerifyOtpRequest interface. - */ -export function instanceOfSshVerifyOtpRequest(value: object): value is SshVerifyOtpRequest { - return true; -} - -export function SshVerifyOtpRequestFromJSON(json: any): SshVerifyOtpRequest { - return SshVerifyOtpRequestFromJSONTyped(json, false); -} - -export function SshVerifyOtpRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshVerifyOtpRequest { - if (json == null) { - return json; - } - return { - - 'otp': json['otp'] == null ? undefined : json['otp'], - }; -} - -export function SshVerifyOtpRequestToJSON(json: any): SshVerifyOtpRequest { - return SshVerifyOtpRequestToJSONTyped(json, false); -} - -export function SshVerifyOtpRequestToJSONTyped(value?: SshVerifyOtpRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'otp': value['otp'], - }; -} - diff --git a/ui/api-client/src/models/SshWriteRoleRequest.ts b/ui/api-client/src/models/SshWriteRoleRequest.ts deleted file mode 100644 index 61dc860705..0000000000 --- a/ui/api-client/src/models/SshWriteRoleRequest.ts +++ /dev/null @@ -1,294 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SshWriteRoleRequest - */ -export interface SshWriteRoleRequest { - /** - * [Not applicable for OTP type] [Optional for CA type] When supplied, this value specifies a signing algorithm for the key. Possible values: ssh-rsa, rsa-sha2-256, rsa-sha2-512, default, or the empty string. - * @type {string} - * @memberof SshWriteRoleRequest - */ - algorithmSigner?: SshWriteRoleRequestAlgorithmSignerEnum; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, host certificates that are requested are allowed to use the base domains listed in "allowed_domains", e.g. "example.com". This is a separate option as in some cases this can be considered a security threat. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowBareDomains?: boolean; - /** - * Whether to allow issuing certificates with no valid principals (meaning any valid principal). Exists for backwards compatibility only, the default of false is highly recommended. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowEmptyPrincipals?: boolean; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, certificates are allowed to be signed for use as a 'host'. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowHostCertificates?: boolean; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, host certificates that are requested are allowed to use subdomains of those listed in "allowed_domains". - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowSubdomains?: boolean; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, certificates are allowed to be signed for use as a 'user'. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowUserCertificates?: boolean; - /** - * [Not applicable for OTP type] [Optional for CA type] If true, users can override the key ID for a signed certificate with the "key_id" field. When false, the key ID will always be the token display name. The key ID is logged by the SSH server and can be useful for auditing. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowUserKeyIds?: boolean; - /** - * [Not applicable for OTP type] [Optional for CA type] A comma-separated list of critical options that certificates can have when signed. To allow any critical options, set this to an empty string. - * @type {string} - * @memberof SshWriteRoleRequest - */ - allowedCriticalOptions?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] If this option is not specified, client can request for a signed certificate for any valid host. If only certain domains are allowed, then this list enforces it. - * @type {string} - * @memberof SshWriteRoleRequest - */ - allowedDomains?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, Allowed domains can be specified using identity template policies. Non-templated domains are also permitted. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowedDomainsTemplate?: boolean; - /** - * [Not applicable for OTP type] [Optional for CA type] A comma-separated list of extensions that certificates can have when signed. An empty list means that no extension overrides are allowed by an end-user; explicitly specify '*' to allow any extensions to be set. - * @type {string} - * @memberof SshWriteRoleRequest - */ - allowedExtensions?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, allows the enforcement of key types and minimum key sizes to be signed. - * @type {object} - * @memberof SshWriteRoleRequest - */ - allowedUserKeyLengths?: object; - /** - * [Optional for all types] [Works differently for CA type] If this option is not specified, or is '*', client can request a credential for any valid user at the remote host, including the admin user. If only certain usernames are to be allowed, then this list enforces it. If this field is set, then credentials can only be created for default_user and usernames present in this list. Setting this option will enable all the users with access to this role to fetch credentials for all other usernames in this list. Use with caution. N.B.: with the CA type, an empty list means that no users are allowed; explicitly specify '*' to allow any user. - * @type {string} - * @memberof SshWriteRoleRequest - */ - allowedUsers?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, Allowed users can be specified using identity template policies. Non-templated users are also permitted. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - allowedUsersTemplate?: boolean; - /** - * [Optional for OTP type] [Not applicable for CA type] Comma separated list of CIDR blocks for which the role is applicable for. CIDR blocks can belong to more than one role. - * @type {string} - * @memberof SshWriteRoleRequest - */ - cidrList?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] Critical options certificates should have if none are provided when signing. This field takes in key value pairs in JSON format. Note that these are not restricted by "allowed_critical_options". Defaults to none. - * @type {object} - * @memberof SshWriteRoleRequest - */ - defaultCriticalOptions?: object; - /** - * [Not applicable for OTP type] [Optional for CA type] Extensions certificates should have if none are provided when signing. This field takes in key value pairs in JSON format. Note that these are not restricted by "allowed_extensions". Defaults to none. - * @type {object} - * @memberof SshWriteRoleRequest - */ - defaultExtensions?: object; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, Default extension values can be specified using identity template policies. Non-templated extension values are also permitted. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - defaultExtensionsTemplate?: boolean; - /** - * [Required for OTP type] [Optional for CA type] Default username for which a credential will be generated. When the endpoint 'creds/' is used without a username, this value will be used as default username. - * @type {string} - * @memberof SshWriteRoleRequest - */ - defaultUser?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] If set, Default user can be specified using identity template policies. Non-templated users are also permitted. - * @type {boolean} - * @memberof SshWriteRoleRequest - */ - defaultUserTemplate?: boolean; - /** - * [Optional for OTP type] [Not applicable for CA type] Comma separated list of CIDR blocks. IP addresses belonging to these blocks are not accepted by the role. This is particularly useful when big CIDR blocks are being used by the role and certain parts of it needs to be kept out. - * @type {string} - * @memberof SshWriteRoleRequest - */ - excludeCidrList?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] When supplied, this value specifies a custom format for the key id of a signed certificate. The following variables are available for use: '{{token_display_name}}' - The display name of the token used to make the request. '{{role_name}}' - The name of the role signing the request. '{{public_key_hash}}' - A SHA256 checksum of the public key that is being signed. - * @type {string} - * @memberof SshWriteRoleRequest - */ - keyIdFormat?: string; - /** - * [Required for all types] Type of key used to login to hosts. It can be either 'otp' or 'ca'. 'otp' type requires agent to be installed in remote hosts. - * @type {string} - * @memberof SshWriteRoleRequest - */ - keyType?: SshWriteRoleRequestKeyTypeEnum; - /** - * [Not applicable for OTP type] [Optional for CA type] The maximum allowed lease duration - * @type {string} - * @memberof SshWriteRoleRequest - */ - maxTtl?: string; - /** - * [Not applicable for OTP type] [Optional for CA type] The duration that the SSH certificate should be backdated by at issuance. - * @type {string} - * @memberof SshWriteRoleRequest - */ - notBeforeDuration?: string; - /** - * [Optional for OTP type] [Not applicable for CA type] Port number for SSH connection. Default is '22'. Port number does not play any role in creation of OTP. For 'otp' type, this is just a way to inform client about the port number to use. Port number will be returned to client by Vault server along with OTP. - * @type {number} - * @memberof SshWriteRoleRequest - */ - port?: number; - /** - * [Not applicable for OTP type] [Optional for CA type] The lease duration if no specific lease duration is requested. The lease duration controls the expiration of certificates issued by this backend. Defaults to the value of max_ttl. - * @type {string} - * @memberof SshWriteRoleRequest - */ - ttl?: string; -} - -/** -* @export -* @enum {string} -*/ -export enum SshWriteRoleRequestAlgorithmSignerEnum { - EMPTY = '', - DEFAULT = 'default', - SSH_RSA = 'ssh-rsa', - RSA_SHA2_256 = 'rsa-sha2-256', - RSA_SHA2_512 = 'rsa-sha2-512' -} -/** -* @export -* @enum {string} -*/ -export enum SshWriteRoleRequestKeyTypeEnum { - OTP = 'otp', - CA = 'ca' -} - - -/** - * Check if a given object implements the SshWriteRoleRequest interface. - */ -export function instanceOfSshWriteRoleRequest(value: object): value is SshWriteRoleRequest { - return true; -} - -export function SshWriteRoleRequestFromJSON(json: any): SshWriteRoleRequest { - return SshWriteRoleRequestFromJSONTyped(json, false); -} - -export function SshWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SshWriteRoleRequest { - if (json == null) { - return json; - } - return { - - 'algorithmSigner': json['algorithm_signer'] == null ? undefined : json['algorithm_signer'], - 'allowBareDomains': json['allow_bare_domains'] == null ? undefined : json['allow_bare_domains'], - 'allowEmptyPrincipals': json['allow_empty_principals'] == null ? undefined : json['allow_empty_principals'], - 'allowHostCertificates': json['allow_host_certificates'] == null ? undefined : json['allow_host_certificates'], - 'allowSubdomains': json['allow_subdomains'] == null ? undefined : json['allow_subdomains'], - 'allowUserCertificates': json['allow_user_certificates'] == null ? undefined : json['allow_user_certificates'], - 'allowUserKeyIds': json['allow_user_key_ids'] == null ? undefined : json['allow_user_key_ids'], - 'allowedCriticalOptions': json['allowed_critical_options'] == null ? undefined : json['allowed_critical_options'], - 'allowedDomains': json['allowed_domains'] == null ? undefined : json['allowed_domains'], - 'allowedDomainsTemplate': json['allowed_domains_template'] == null ? undefined : json['allowed_domains_template'], - 'allowedExtensions': json['allowed_extensions'] == null ? undefined : json['allowed_extensions'], - 'allowedUserKeyLengths': json['allowed_user_key_lengths'] == null ? undefined : json['allowed_user_key_lengths'], - 'allowedUsers': json['allowed_users'] == null ? undefined : json['allowed_users'], - 'allowedUsersTemplate': json['allowed_users_template'] == null ? undefined : json['allowed_users_template'], - 'cidrList': json['cidr_list'] == null ? undefined : json['cidr_list'], - 'defaultCriticalOptions': json['default_critical_options'] == null ? undefined : json['default_critical_options'], - 'defaultExtensions': json['default_extensions'] == null ? undefined : json['default_extensions'], - 'defaultExtensionsTemplate': json['default_extensions_template'] == null ? undefined : json['default_extensions_template'], - 'defaultUser': json['default_user'] == null ? undefined : json['default_user'], - 'defaultUserTemplate': json['default_user_template'] == null ? undefined : json['default_user_template'], - 'excludeCidrList': json['exclude_cidr_list'] == null ? undefined : json['exclude_cidr_list'], - 'keyIdFormat': json['key_id_format'] == null ? undefined : json['key_id_format'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'notBeforeDuration': json['not_before_duration'] == null ? undefined : json['not_before_duration'], - 'port': json['port'] == null ? undefined : json['port'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function SshWriteRoleRequestToJSON(json: any): SshWriteRoleRequest { - return SshWriteRoleRequestToJSONTyped(json, false); -} - -export function SshWriteRoleRequestToJSONTyped(value?: SshWriteRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'algorithm_signer': value['algorithmSigner'], - 'allow_bare_domains': value['allowBareDomains'], - 'allow_empty_principals': value['allowEmptyPrincipals'], - 'allow_host_certificates': value['allowHostCertificates'], - 'allow_subdomains': value['allowSubdomains'], - 'allow_user_certificates': value['allowUserCertificates'], - 'allow_user_key_ids': value['allowUserKeyIds'], - 'allowed_critical_options': value['allowedCriticalOptions'], - 'allowed_domains': value['allowedDomains'], - 'allowed_domains_template': value['allowedDomainsTemplate'], - 'allowed_extensions': value['allowedExtensions'], - 'allowed_user_key_lengths': value['allowedUserKeyLengths'], - 'allowed_users': value['allowedUsers'], - 'allowed_users_template': value['allowedUsersTemplate'], - 'cidr_list': value['cidrList'], - 'default_critical_options': value['defaultCriticalOptions'], - 'default_extensions': value['defaultExtensions'], - 'default_extensions_template': value['defaultExtensionsTemplate'], - 'default_user': value['defaultUser'], - 'default_user_template': value['defaultUserTemplate'], - 'exclude_cidr_list': value['excludeCidrList'], - 'key_id_format': value['keyIdFormat'], - 'key_type': value['keyType'], - 'max_ttl': value['maxTtl'], - 'not_before_duration': value['notBeforeDuration'], - 'port': value['port'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/StandardListResponse.ts b/ui/api-client/src/models/StandardListResponse.ts deleted file mode 100644 index 04ab6b29bb..0000000000 --- a/ui/api-client/src/models/StandardListResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface StandardListResponse - */ -export interface StandardListResponse { - /** - * - * @type {Array} - * @memberof StandardListResponse - */ - keys?: Array; -} - -/** - * Check if a given object implements the StandardListResponse interface. - */ -export function instanceOfStandardListResponse(value: object): value is StandardListResponse { - return true; -} - -export function StandardListResponseFromJSON(json: any): StandardListResponse { - return StandardListResponseFromJSONTyped(json, false); -} - -export function StandardListResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): StandardListResponse { - if (json == null) { - return json; - } - return { - - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} - -export function StandardListResponseToJSON(json: any): StandardListResponse { - return StandardListResponseToJSONTyped(json, false); -} - -export function StandardListResponseToJSONTyped(value?: StandardListResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'keys': value['keys'], - }; -} - diff --git a/ui/api-client/src/models/SubscriptionsCreateResponse.ts b/ui/api-client/src/models/SubscriptionsCreateResponse.ts deleted file mode 100644 index 9de1307747..0000000000 --- a/ui/api-client/src/models/SubscriptionsCreateResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SubscriptionsCreateResponse - */ -export interface SubscriptionsCreateResponse { - /** - * - * @type {string} - * @memberof SubscriptionsCreateResponse - */ - id?: string; - /** - * - * @type {string} - * @memberof SubscriptionsCreateResponse - */ - plugin?: string; -} - -/** - * Check if a given object implements the SubscriptionsCreateResponse interface. - */ -export function instanceOfSubscriptionsCreateResponse(value: object): value is SubscriptionsCreateResponse { - return true; -} - -export function SubscriptionsCreateResponseFromJSON(json: any): SubscriptionsCreateResponse { - return SubscriptionsCreateResponseFromJSONTyped(json, false); -} - -export function SubscriptionsCreateResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SubscriptionsCreateResponse { - if (json == null) { - return json; - } - return { - - 'id': json['id'] == null ? undefined : json['id'], - 'plugin': json['plugin'] == null ? undefined : json['plugin'], - }; -} - -export function SubscriptionsCreateResponseToJSON(json: any): SubscriptionsCreateResponse { - return SubscriptionsCreateResponseToJSONTyped(json, false); -} - -export function SubscriptionsCreateResponseToJSONTyped(value?: SubscriptionsCreateResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'id': value['id'], - 'plugin': value['plugin'], - }; -} - diff --git a/ui/api-client/src/models/SubscriptionsListEventsSubscriptionsResponse.ts b/ui/api-client/src/models/SubscriptionsListEventsSubscriptionsResponse.ts deleted file mode 100644 index ec6188c670..0000000000 --- a/ui/api-client/src/models/SubscriptionsListEventsSubscriptionsResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SubscriptionsListEventsSubscriptionsResponse - */ -export interface SubscriptionsListEventsSubscriptionsResponse { - /** - * - * @type {Array} - * @memberof SubscriptionsListEventsSubscriptionsResponse - */ - subscriptions?: Array; -} - -/** - * Check if a given object implements the SubscriptionsListEventsSubscriptionsResponse interface. - */ -export function instanceOfSubscriptionsListEventsSubscriptionsResponse(value: object): value is SubscriptionsListEventsSubscriptionsResponse { - return true; -} - -export function SubscriptionsListEventsSubscriptionsResponseFromJSON(json: any): SubscriptionsListEventsSubscriptionsResponse { - return SubscriptionsListEventsSubscriptionsResponseFromJSONTyped(json, false); -} - -export function SubscriptionsListEventsSubscriptionsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SubscriptionsListEventsSubscriptionsResponse { - if (json == null) { - return json; - } - return { - - 'subscriptions': json['subscriptions'] == null ? undefined : json['subscriptions'], - }; -} - -export function SubscriptionsListEventsSubscriptionsResponseToJSON(json: any): SubscriptionsListEventsSubscriptionsResponse { - return SubscriptionsListEventsSubscriptionsResponseToJSONTyped(json, false); -} - -export function SubscriptionsListEventsSubscriptionsResponseToJSONTyped(value?: SubscriptionsListEventsSubscriptionsResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'subscriptions': value['subscriptions'], - }; -} - diff --git a/ui/api-client/src/models/SubscriptionsReadEventsSubscriptionsResponse.ts b/ui/api-client/src/models/SubscriptionsReadEventsSubscriptionsResponse.ts deleted file mode 100644 index 2d166a5a03..0000000000 --- a/ui/api-client/src/models/SubscriptionsReadEventsSubscriptionsResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SubscriptionsReadEventsSubscriptionsResponse - */ -export interface SubscriptionsReadEventsSubscriptionsResponse { - /** - * - * @type {Array} - * @memberof SubscriptionsReadEventsSubscriptionsResponse - */ - subscriptions?: Array; -} - -/** - * Check if a given object implements the SubscriptionsReadEventsSubscriptionsResponse interface. - */ -export function instanceOfSubscriptionsReadEventsSubscriptionsResponse(value: object): value is SubscriptionsReadEventsSubscriptionsResponse { - return true; -} - -export function SubscriptionsReadEventsSubscriptionsResponseFromJSON(json: any): SubscriptionsReadEventsSubscriptionsResponse { - return SubscriptionsReadEventsSubscriptionsResponseFromJSONTyped(json, false); -} - -export function SubscriptionsReadEventsSubscriptionsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SubscriptionsReadEventsSubscriptionsResponse { - if (json == null) { - return json; - } - return { - - 'subscriptions': json['subscriptions'] == null ? undefined : json['subscriptions'], - }; -} - -export function SubscriptionsReadEventsSubscriptionsResponseToJSON(json: any): SubscriptionsReadEventsSubscriptionsResponse { - return SubscriptionsReadEventsSubscriptionsResponseToJSONTyped(json, false); -} - -export function SubscriptionsReadEventsSubscriptionsResponseToJSONTyped(value?: SubscriptionsReadEventsSubscriptionsResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'subscriptions': value['subscriptions'], - }; -} - diff --git a/ui/api-client/src/models/SubscriptionsWriteEventsSubscriptionsRequest.ts b/ui/api-client/src/models/SubscriptionsWriteEventsSubscriptionsRequest.ts deleted file mode 100644 index 0184cc20a2..0000000000 --- a/ui/api-client/src/models/SubscriptionsWriteEventsSubscriptionsRequest.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SubscriptionsWriteEventsSubscriptionsRequest - */ -export interface SubscriptionsWriteEventsSubscriptionsRequest { - /** - * - * @type {object} - * @memberof SubscriptionsWriteEventsSubscriptionsRequest - */ - config?: object; - /** - * - * @type {string} - * @memberof SubscriptionsWriteEventsSubscriptionsRequest - */ - eventType?: string; - /** - * - * @type {string} - * @memberof SubscriptionsWriteEventsSubscriptionsRequest - */ - filter?: string; - /** - * - * @type {boolean} - * @memberof SubscriptionsWriteEventsSubscriptionsRequest - */ - list?: boolean; - /** - * - * @type {string} - * @memberof SubscriptionsWriteEventsSubscriptionsRequest - */ - plugin?: string; -} - -/** - * Check if a given object implements the SubscriptionsWriteEventsSubscriptionsRequest interface. - */ -export function instanceOfSubscriptionsWriteEventsSubscriptionsRequest(value: object): value is SubscriptionsWriteEventsSubscriptionsRequest { - return true; -} - -export function SubscriptionsWriteEventsSubscriptionsRequestFromJSON(json: any): SubscriptionsWriteEventsSubscriptionsRequest { - return SubscriptionsWriteEventsSubscriptionsRequestFromJSONTyped(json, false); -} - -export function SubscriptionsWriteEventsSubscriptionsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SubscriptionsWriteEventsSubscriptionsRequest { - if (json == null) { - return json; - } - return { - - 'config': json['config'] == null ? undefined : json['config'], - 'eventType': json['event_type'] == null ? undefined : json['event_type'], - 'filter': json['filter'] == null ? undefined : json['filter'], - 'list': json['list'] == null ? undefined : json['list'], - 'plugin': json['plugin'] == null ? undefined : json['plugin'], - }; -} - -export function SubscriptionsWriteEventsSubscriptionsRequestToJSON(json: any): SubscriptionsWriteEventsSubscriptionsRequest { - return SubscriptionsWriteEventsSubscriptionsRequestToJSONTyped(json, false); -} - -export function SubscriptionsWriteEventsSubscriptionsRequestToJSONTyped(value?: SubscriptionsWriteEventsSubscriptionsRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'config': value['config'], - 'event_type': value['eventType'], - 'filter': value['filter'], - 'list': value['list'], - 'plugin': value['plugin'], - }; -} - diff --git a/ui/api-client/src/models/SubscriptionsWriteEventsSubscriptionsResponse.ts b/ui/api-client/src/models/SubscriptionsWriteEventsSubscriptionsResponse.ts deleted file mode 100644 index f1d7d8db8b..0000000000 --- a/ui/api-client/src/models/SubscriptionsWriteEventsSubscriptionsResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SubscriptionsWriteEventsSubscriptionsResponse - */ -export interface SubscriptionsWriteEventsSubscriptionsResponse { - /** - * - * @type {string} - * @memberof SubscriptionsWriteEventsSubscriptionsResponse - */ - id?: string; - /** - * - * @type {string} - * @memberof SubscriptionsWriteEventsSubscriptionsResponse - */ - plugin?: string; -} - -/** - * Check if a given object implements the SubscriptionsWriteEventsSubscriptionsResponse interface. - */ -export function instanceOfSubscriptionsWriteEventsSubscriptionsResponse(value: object): value is SubscriptionsWriteEventsSubscriptionsResponse { - return true; -} - -export function SubscriptionsWriteEventsSubscriptionsResponseFromJSON(json: any): SubscriptionsWriteEventsSubscriptionsResponse { - return SubscriptionsWriteEventsSubscriptionsResponseFromJSONTyped(json, false); -} - -export function SubscriptionsWriteEventsSubscriptionsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SubscriptionsWriteEventsSubscriptionsResponse { - if (json == null) { - return json; - } - return { - - 'id': json['id'] == null ? undefined : json['id'], - 'plugin': json['plugin'] == null ? undefined : json['plugin'], - }; -} - -export function SubscriptionsWriteEventsSubscriptionsResponseToJSON(json: any): SubscriptionsWriteEventsSubscriptionsResponse { - return SubscriptionsWriteEventsSubscriptionsResponseToJSONTyped(json, false); -} - -export function SubscriptionsWriteEventsSubscriptionsResponseToJSONTyped(value?: SubscriptionsWriteEventsSubscriptionsResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'id': value['id'], - 'plugin': value['plugin'], - }; -} - diff --git a/ui/api-client/src/models/SystemDeleteSyncConfigResponse.ts b/ui/api-client/src/models/SystemDeleteSyncConfigResponse.ts deleted file mode 100644 index e3a89b3fd5..0000000000 --- a/ui/api-client/src/models/SystemDeleteSyncConfigResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemDeleteSyncConfigResponse - */ -export interface SystemDeleteSyncConfigResponse { - /** - * Disables the syncing process between Vault and external destinations. - * @type {boolean} - * @memberof SystemDeleteSyncConfigResponse - */ - disabled?: boolean; - /** - * Maximum number of pending sync operations allowed on the queue. - * @type {number} - * @memberof SystemDeleteSyncConfigResponse - */ - queueCapacity?: number; -} - -/** - * Check if a given object implements the SystemDeleteSyncConfigResponse interface. - */ -export function instanceOfSystemDeleteSyncConfigResponse(value: object): value is SystemDeleteSyncConfigResponse { - return true; -} - -export function SystemDeleteSyncConfigResponseFromJSON(json: any): SystemDeleteSyncConfigResponse { - return SystemDeleteSyncConfigResponseFromJSONTyped(json, false); -} - -export function SystemDeleteSyncConfigResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemDeleteSyncConfigResponse { - if (json == null) { - return json; - } - return { - - 'disabled': json['disabled'] == null ? undefined : json['disabled'], - 'queueCapacity': json['queue_capacity'] == null ? undefined : json['queue_capacity'], - }; -} - -export function SystemDeleteSyncConfigResponseToJSON(json: any): SystemDeleteSyncConfigResponse { - return SystemDeleteSyncConfigResponseToJSONTyped(json, false); -} - -export function SystemDeleteSyncConfigResponseToJSONTyped(value?: SystemDeleteSyncConfigResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'disabled': value['disabled'], - 'queue_capacity': value['queueCapacity'], - }; -} - diff --git a/ui/api-client/src/models/SystemDeleteSyncGithubAppsNameResponse.ts b/ui/api-client/src/models/SystemDeleteSyncGithubAppsNameResponse.ts deleted file mode 100644 index 3baff09b7d..0000000000 --- a/ui/api-client/src/models/SystemDeleteSyncGithubAppsNameResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemDeleteSyncGithubAppsNameResponse - */ -export interface SystemDeleteSyncGithubAppsNameResponse { - /** - * Application ID of the GitHub App. - * @type {number} - * @memberof SystemDeleteSyncGithubAppsNameResponse - */ - appId?: number; - /** - * The name of the GitHub app. Used to identify the application when configuring the GitHub destination - * @type {string} - * @memberof SystemDeleteSyncGithubAppsNameResponse - */ - name?: string; -} - -/** - * Check if a given object implements the SystemDeleteSyncGithubAppsNameResponse interface. - */ -export function instanceOfSystemDeleteSyncGithubAppsNameResponse(value: object): value is SystemDeleteSyncGithubAppsNameResponse { - return true; -} - -export function SystemDeleteSyncGithubAppsNameResponseFromJSON(json: any): SystemDeleteSyncGithubAppsNameResponse { - return SystemDeleteSyncGithubAppsNameResponseFromJSONTyped(json, false); -} - -export function SystemDeleteSyncGithubAppsNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemDeleteSyncGithubAppsNameResponse { - if (json == null) { - return json; - } - return { - - 'appId': json['app_id'] == null ? undefined : json['app_id'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} - -export function SystemDeleteSyncGithubAppsNameResponseToJSON(json: any): SystemDeleteSyncGithubAppsNameResponse { - return SystemDeleteSyncGithubAppsNameResponseToJSONTyped(json, false); -} - -export function SystemDeleteSyncGithubAppsNameResponseToJSONTyped(value?: SystemDeleteSyncGithubAppsNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'app_id': value['appId'], - 'name': value['name'], - }; -} - diff --git a/ui/api-client/src/models/SystemListSyncAssociationsResponse.ts b/ui/api-client/src/models/SystemListSyncAssociationsResponse.ts deleted file mode 100644 index 5100b304f4..0000000000 --- a/ui/api-client/src/models/SystemListSyncAssociationsResponse.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemListSyncAssociationsResponse - */ -export interface SystemListSyncAssociationsResponse { - /** - * Map of associations listing all synced secret names regrouped by their mount. - * @type {object} - * @memberof SystemListSyncAssociationsResponse - */ - keyInfo?: object; - /** - * List of mounts with at least one association. - * @type {Array} - * @memberof SystemListSyncAssociationsResponse - */ - keys?: Array; - /** - * Total number of associations across all destinations. - * @type {number} - * @memberof SystemListSyncAssociationsResponse - */ - totalAssociations?: number; - /** - * Total number of synced secrets across all destinations. - * @type {number} - * @memberof SystemListSyncAssociationsResponse - */ - totalSecrets?: number; -} - -/** - * Check if a given object implements the SystemListSyncAssociationsResponse interface. - */ -export function instanceOfSystemListSyncAssociationsResponse(value: object): value is SystemListSyncAssociationsResponse { - return true; -} - -export function SystemListSyncAssociationsResponseFromJSON(json: any): SystemListSyncAssociationsResponse { - return SystemListSyncAssociationsResponseFromJSONTyped(json, false); -} - -export function SystemListSyncAssociationsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemListSyncAssociationsResponse { - if (json == null) { - return json; - } - return { - - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - 'totalAssociations': json['total_associations'] == null ? undefined : json['total_associations'], - 'totalSecrets': json['total_secrets'] == null ? undefined : json['total_secrets'], - }; -} - -export function SystemListSyncAssociationsResponseToJSON(json: any): SystemListSyncAssociationsResponse { - return SystemListSyncAssociationsResponseToJSONTyped(json, false); -} - -export function SystemListSyncAssociationsResponseToJSONTyped(value?: SystemListSyncAssociationsResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_info': value['keyInfo'], - 'keys': value['keys'], - 'total_associations': value['totalAssociations'], - 'total_secrets': value['totalSecrets'], - }; -} - diff --git a/ui/api-client/src/models/SystemListSyncDestinationsResponse.ts b/ui/api-client/src/models/SystemListSyncDestinationsResponse.ts deleted file mode 100644 index f9fc32c5dd..0000000000 --- a/ui/api-client/src/models/SystemListSyncDestinationsResponse.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemListSyncDestinationsResponse - */ -export interface SystemListSyncDestinationsResponse { - /** - * Map of destinations listing all existing destination names regrouped per type. - * @type {object} - * @memberof SystemListSyncDestinationsResponse - */ - keyInfo?: object; - /** - * List of destination types with at least one destination. - * @type {Array} - * @memberof SystemListSyncDestinationsResponse - */ - keys?: Array; - /** - * Total number of destinations across all types. - * @type {number} - * @memberof SystemListSyncDestinationsResponse - */ - totalDestinations?: number; -} - -/** - * Check if a given object implements the SystemListSyncDestinationsResponse interface. - */ -export function instanceOfSystemListSyncDestinationsResponse(value: object): value is SystemListSyncDestinationsResponse { - return true; -} - -export function SystemListSyncDestinationsResponseFromJSON(json: any): SystemListSyncDestinationsResponse { - return SystemListSyncDestinationsResponseFromJSONTyped(json, false); -} - -export function SystemListSyncDestinationsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemListSyncDestinationsResponse { - if (json == null) { - return json; - } - return { - - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - 'totalDestinations': json['total_destinations'] == null ? undefined : json['total_destinations'], - }; -} - -export function SystemListSyncDestinationsResponseToJSON(json: any): SystemListSyncDestinationsResponse { - return SystemListSyncDestinationsResponseToJSONTyped(json, false); -} - -export function SystemListSyncDestinationsResponseToJSONTyped(value?: SystemListSyncDestinationsResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_info': value['keyInfo'], - 'keys': value['keys'], - 'total_destinations': value['totalDestinations'], - }; -} - diff --git a/ui/api-client/src/models/SystemListSyncDestinationsTypeResponse.ts b/ui/api-client/src/models/SystemListSyncDestinationsTypeResponse.ts deleted file mode 100644 index 6430fe6069..0000000000 --- a/ui/api-client/src/models/SystemListSyncDestinationsTypeResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemListSyncDestinationsTypeResponse - */ -export interface SystemListSyncDestinationsTypeResponse { - /** - * List of destination types with at least one destination. - * @type {Array} - * @memberof SystemListSyncDestinationsTypeResponse - */ - keys?: Array; -} - -/** - * Check if a given object implements the SystemListSyncDestinationsTypeResponse interface. - */ -export function instanceOfSystemListSyncDestinationsTypeResponse(value: object): value is SystemListSyncDestinationsTypeResponse { - return true; -} - -export function SystemListSyncDestinationsTypeResponseFromJSON(json: any): SystemListSyncDestinationsTypeResponse { - return SystemListSyncDestinationsTypeResponseFromJSONTyped(json, false); -} - -export function SystemListSyncDestinationsTypeResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemListSyncDestinationsTypeResponse { - if (json == null) { - return json; - } - return { - - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} - -export function SystemListSyncDestinationsTypeResponseToJSON(json: any): SystemListSyncDestinationsTypeResponse { - return SystemListSyncDestinationsTypeResponseToJSONTyped(json, false); -} - -export function SystemListSyncDestinationsTypeResponseToJSONTyped(value?: SystemListSyncDestinationsTypeResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'keys': value['keys'], - }; -} - diff --git a/ui/api-client/src/models/SystemListSyncGithubAppsResponse.ts b/ui/api-client/src/models/SystemListSyncGithubAppsResponse.ts deleted file mode 100644 index ebe6ed4f06..0000000000 --- a/ui/api-client/src/models/SystemListSyncGithubAppsResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemListSyncGithubAppsResponse - */ -export interface SystemListSyncGithubAppsResponse { - /** - * List of configured GitHub apps. - * @type {Array} - * @memberof SystemListSyncGithubAppsResponse - */ - keys?: Array; -} - -/** - * Check if a given object implements the SystemListSyncGithubAppsResponse interface. - */ -export function instanceOfSystemListSyncGithubAppsResponse(value: object): value is SystemListSyncGithubAppsResponse { - return true; -} - -export function SystemListSyncGithubAppsResponseFromJSON(json: any): SystemListSyncGithubAppsResponse { - return SystemListSyncGithubAppsResponseFromJSONTyped(json, false); -} - -export function SystemListSyncGithubAppsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemListSyncGithubAppsResponse { - if (json == null) { - return json; - } - return { - - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} - -export function SystemListSyncGithubAppsResponseToJSON(json: any): SystemListSyncGithubAppsResponse { - return SystemListSyncGithubAppsResponseToJSONTyped(json, false); -} - -export function SystemListSyncGithubAppsResponseToJSONTyped(value?: SystemListSyncGithubAppsResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'keys': value['keys'], - }; -} - diff --git a/ui/api-client/src/models/SystemPatchNamespacesPathRequest.ts b/ui/api-client/src/models/SystemPatchNamespacesPathRequest.ts deleted file mode 100644 index 0536c81183..0000000000 --- a/ui/api-client/src/models/SystemPatchNamespacesPathRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemPatchNamespacesPathRequest - */ -export interface SystemPatchNamespacesPathRequest { - /** - * User-provided key-value pairs that are used to describe arbitrary information about a namespace. - * @type {object} - * @memberof SystemPatchNamespacesPathRequest - */ - customMetadata?: object; -} - -/** - * Check if a given object implements the SystemPatchNamespacesPathRequest interface. - */ -export function instanceOfSystemPatchNamespacesPathRequest(value: object): value is SystemPatchNamespacesPathRequest { - return true; -} - -export function SystemPatchNamespacesPathRequestFromJSON(json: any): SystemPatchNamespacesPathRequest { - return SystemPatchNamespacesPathRequestFromJSONTyped(json, false); -} - -export function SystemPatchNamespacesPathRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchNamespacesPathRequest { - if (json == null) { - return json; - } - return { - - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - }; -} - -export function SystemPatchNamespacesPathRequestToJSON(json: any): SystemPatchNamespacesPathRequest { - return SystemPatchNamespacesPathRequestToJSONTyped(json, false); -} - -export function SystemPatchNamespacesPathRequestToJSONTyped(value?: SystemPatchNamespacesPathRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'custom_metadata': value['customMetadata'], - }; -} - diff --git a/ui/api-client/src/models/SystemPatchSyncConfigRequest.ts b/ui/api-client/src/models/SystemPatchSyncConfigRequest.ts deleted file mode 100644 index 304d289608..0000000000 --- a/ui/api-client/src/models/SystemPatchSyncConfigRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemPatchSyncConfigRequest - */ -export interface SystemPatchSyncConfigRequest { - /** - * Disables the syncing process between Vault and external destinations. - * @type {boolean} - * @memberof SystemPatchSyncConfigRequest - */ - disabled?: boolean; - /** - * Maximum number of pending sync operations allowed on the queue. - * @type {number} - * @memberof SystemPatchSyncConfigRequest - */ - queueCapacity?: number; -} - -/** - * Check if a given object implements the SystemPatchSyncConfigRequest interface. - */ -export function instanceOfSystemPatchSyncConfigRequest(value: object): value is SystemPatchSyncConfigRequest { - return true; -} - -export function SystemPatchSyncConfigRequestFromJSON(json: any): SystemPatchSyncConfigRequest { - return SystemPatchSyncConfigRequestFromJSONTyped(json, false); -} - -export function SystemPatchSyncConfigRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncConfigRequest { - if (json == null) { - return json; - } - return { - - 'disabled': json['disabled'] == null ? undefined : json['disabled'], - 'queueCapacity': json['queue_capacity'] == null ? undefined : json['queue_capacity'], - }; -} - -export function SystemPatchSyncConfigRequestToJSON(json: any): SystemPatchSyncConfigRequest { - return SystemPatchSyncConfigRequestToJSONTyped(json, false); -} - -export function SystemPatchSyncConfigRequestToJSONTyped(value?: SystemPatchSyncConfigRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'disabled': value['disabled'], - 'queue_capacity': value['queueCapacity'], - }; -} - diff --git a/ui/api-client/src/models/SystemPatchSyncConfigResponse.ts b/ui/api-client/src/models/SystemPatchSyncConfigResponse.ts deleted file mode 100644 index 07822c1ce6..0000000000 --- a/ui/api-client/src/models/SystemPatchSyncConfigResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemPatchSyncConfigResponse - */ -export interface SystemPatchSyncConfigResponse { - /** - * Disables the syncing process between Vault and external destinations. - * @type {boolean} - * @memberof SystemPatchSyncConfigResponse - */ - disabled?: boolean; - /** - * Maximum number of pending sync operations allowed on the queue. - * @type {number} - * @memberof SystemPatchSyncConfigResponse - */ - queueCapacity?: number; -} - -/** - * Check if a given object implements the SystemPatchSyncConfigResponse interface. - */ -export function instanceOfSystemPatchSyncConfigResponse(value: object): value is SystemPatchSyncConfigResponse { - return true; -} - -export function SystemPatchSyncConfigResponseFromJSON(json: any): SystemPatchSyncConfigResponse { - return SystemPatchSyncConfigResponseFromJSONTyped(json, false); -} - -export function SystemPatchSyncConfigResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncConfigResponse { - if (json == null) { - return json; - } - return { - - 'disabled': json['disabled'] == null ? undefined : json['disabled'], - 'queueCapacity': json['queue_capacity'] == null ? undefined : json['queue_capacity'], - }; -} - -export function SystemPatchSyncConfigResponseToJSON(json: any): SystemPatchSyncConfigResponse { - return SystemPatchSyncConfigResponseToJSONTyped(json, false); -} - -export function SystemPatchSyncConfigResponseToJSONTyped(value?: SystemPatchSyncConfigResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'disabled': value['disabled'], - 'queue_capacity': value['queueCapacity'], - }; -} - diff --git a/ui/api-client/src/models/SystemPatchSyncDestinationsAwsSmNameRequest.ts b/ui/api-client/src/models/SystemPatchSyncDestinationsAwsSmNameRequest.ts deleted file mode 100644 index fe71bc0842..0000000000 --- a/ui/api-client/src/models/SystemPatchSyncDestinationsAwsSmNameRequest.ts +++ /dev/null @@ -1,169 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemPatchSyncDestinationsAwsSmNameRequest - */ -export interface SystemPatchSyncDestinationsAwsSmNameRequest { - /** - * AWS access key ID to access the secrets manager. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - accessKeyId?: string; - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - allowedPorts?: Array; - /** - * Custom tags to set on the secret managed at the destination. Custom tags are merged with system tags. - * @type {object} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - customTags?: object; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Unique string used as a condition for extra security when assuming the AWS IAM role. Optional. Ignored if the role ARN is not set. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - externalId?: string; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - granularity?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - purge?: boolean; - /** - * AWS region where to manage secrets. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - region?: string; - /** - * AWS IAM role identifier Vault will assume when connecting to the Secrets Manager. Optional. Supports cross-account access. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - roleArn?: string; - /** - * AWS secret access key to access the secrets manager. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - secretAccessKey?: string; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - secretNameTemplate?: string; - /** - * List of custom tags to remove for patch requests. This field is ignored on create and update requests. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAwsSmNameRequest - */ - tagsToRemove?: Array; -} - -/** - * Check if a given object implements the SystemPatchSyncDestinationsAwsSmNameRequest interface. - */ -export function instanceOfSystemPatchSyncDestinationsAwsSmNameRequest(value: object): value is SystemPatchSyncDestinationsAwsSmNameRequest { - return true; -} - -export function SystemPatchSyncDestinationsAwsSmNameRequestFromJSON(json: any): SystemPatchSyncDestinationsAwsSmNameRequest { - return SystemPatchSyncDestinationsAwsSmNameRequestFromJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsAwsSmNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsAwsSmNameRequest { - if (json == null) { - return json; - } - return { - - 'accessKeyId': json['access_key_id'] == null ? undefined : json['access_key_id'], - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'customTags': json['custom_tags'] == null ? undefined : json['custom_tags'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'externalId': json['external_id'] == null ? undefined : json['external_id'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'region': json['region'] == null ? undefined : json['region'], - 'roleArn': json['role_arn'] == null ? undefined : json['role_arn'], - 'secretAccessKey': json['secret_access_key'] == null ? undefined : json['secret_access_key'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'tagsToRemove': json['tags_to_remove'] == null ? undefined : json['tags_to_remove'], - }; -} - -export function SystemPatchSyncDestinationsAwsSmNameRequestToJSON(json: any): SystemPatchSyncDestinationsAwsSmNameRequest { - return SystemPatchSyncDestinationsAwsSmNameRequestToJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsAwsSmNameRequestToJSONTyped(value?: SystemPatchSyncDestinationsAwsSmNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'access_key_id': value['accessKeyId'], - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'custom_tags': value['customTags'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'external_id': value['externalId'], - 'granularity': value['granularity'], - 'purge': value['purge'], - 'region': value['region'], - 'role_arn': value['roleArn'], - 'secret_access_key': value['secretAccessKey'], - 'secret_name_template': value['secretNameTemplate'], - 'tags_to_remove': value['tagsToRemove'], - }; -} - diff --git a/ui/api-client/src/models/SystemPatchSyncDestinationsAwsSmNameResponse.ts b/ui/api-client/src/models/SystemPatchSyncDestinationsAwsSmNameResponse.ts deleted file mode 100644 index 6ba08ab90b..0000000000 --- a/ui/api-client/src/models/SystemPatchSyncDestinationsAwsSmNameResponse.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemPatchSyncDestinationsAwsSmNameResponse - */ -export interface SystemPatchSyncDestinationsAwsSmNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemPatchSyncDestinationsAwsSmNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemPatchSyncDestinationsAwsSmNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemPatchSyncDestinationsAwsSmNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsAwsSmNameResponse - */ - type?: string; -} - -/** - * Check if a given object implements the SystemPatchSyncDestinationsAwsSmNameResponse interface. - */ -export function instanceOfSystemPatchSyncDestinationsAwsSmNameResponse(value: object): value is SystemPatchSyncDestinationsAwsSmNameResponse { - return true; -} - -export function SystemPatchSyncDestinationsAwsSmNameResponseFromJSON(json: any): SystemPatchSyncDestinationsAwsSmNameResponse { - return SystemPatchSyncDestinationsAwsSmNameResponseFromJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsAwsSmNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsAwsSmNameResponse { - if (json == null) { - return json; - } - return { - - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function SystemPatchSyncDestinationsAwsSmNameResponseToJSON(json: any): SystemPatchSyncDestinationsAwsSmNameResponse { - return SystemPatchSyncDestinationsAwsSmNameResponseToJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsAwsSmNameResponseToJSONTyped(value?: SystemPatchSyncDestinationsAwsSmNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/SystemPatchSyncDestinationsAzureKvNameRequest.ts b/ui/api-client/src/models/SystemPatchSyncDestinationsAzureKvNameRequest.ts deleted file mode 100644 index 1f6a949aee..0000000000 --- a/ui/api-client/src/models/SystemPatchSyncDestinationsAzureKvNameRequest.ts +++ /dev/null @@ -1,169 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemPatchSyncDestinationsAzureKvNameRequest - */ -export interface SystemPatchSyncDestinationsAzureKvNameRequest { - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - allowedPorts?: Array; - /** - * OAuth2 client id of an Azure app registration with access to the key vault. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - clientId?: string; - /** - * OAuth2 client secret of an Azure app registration with access to the key vault. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - clientSecret?: string; - /** - * Azure environment name. If not provided, AzurePublicCloud is used. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - cloud?: string; - /** - * Custom tags to set on the secret managed at the destination. Custom tags are merged with system tags. - * @type {object} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - customTags?: object; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - granularity?: string; - /** - * URI of the Azure Key Vault to access. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - keyVaultUri?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - purge?: boolean; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - secretNameTemplate?: string; - /** - * List of custom tags to remove for patch requests. This field is ignored on create and update requests. - * @type {Array} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - tagsToRemove?: Array; - /** - * Tenant id for the Azure Active Directory. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameRequest - */ - tenantId?: string; -} - -/** - * Check if a given object implements the SystemPatchSyncDestinationsAzureKvNameRequest interface. - */ -export function instanceOfSystemPatchSyncDestinationsAzureKvNameRequest(value: object): value is SystemPatchSyncDestinationsAzureKvNameRequest { - return true; -} - -export function SystemPatchSyncDestinationsAzureKvNameRequestFromJSON(json: any): SystemPatchSyncDestinationsAzureKvNameRequest { - return SystemPatchSyncDestinationsAzureKvNameRequestFromJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsAzureKvNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsAzureKvNameRequest { - if (json == null) { - return json; - } - return { - - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'clientSecret': json['client_secret'] == null ? undefined : json['client_secret'], - 'cloud': json['cloud'] == null ? undefined : json['cloud'], - 'customTags': json['custom_tags'] == null ? undefined : json['custom_tags'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'keyVaultUri': json['key_vault_uri'] == null ? undefined : json['key_vault_uri'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'tagsToRemove': json['tags_to_remove'] == null ? undefined : json['tags_to_remove'], - 'tenantId': json['tenant_id'] == null ? undefined : json['tenant_id'], - }; -} - -export function SystemPatchSyncDestinationsAzureKvNameRequestToJSON(json: any): SystemPatchSyncDestinationsAzureKvNameRequest { - return SystemPatchSyncDestinationsAzureKvNameRequestToJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsAzureKvNameRequestToJSONTyped(value?: SystemPatchSyncDestinationsAzureKvNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'client_id': value['clientId'], - 'client_secret': value['clientSecret'], - 'cloud': value['cloud'], - 'custom_tags': value['customTags'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'granularity': value['granularity'], - 'key_vault_uri': value['keyVaultUri'], - 'purge': value['purge'], - 'secret_name_template': value['secretNameTemplate'], - 'tags_to_remove': value['tagsToRemove'], - 'tenant_id': value['tenantId'], - }; -} - diff --git a/ui/api-client/src/models/SystemPatchSyncDestinationsAzureKvNameResponse.ts b/ui/api-client/src/models/SystemPatchSyncDestinationsAzureKvNameResponse.ts deleted file mode 100644 index 4dbc79d5af..0000000000 --- a/ui/api-client/src/models/SystemPatchSyncDestinationsAzureKvNameResponse.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemPatchSyncDestinationsAzureKvNameResponse - */ -export interface SystemPatchSyncDestinationsAzureKvNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemPatchSyncDestinationsAzureKvNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemPatchSyncDestinationsAzureKvNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemPatchSyncDestinationsAzureKvNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsAzureKvNameResponse - */ - type?: string; -} - -/** - * Check if a given object implements the SystemPatchSyncDestinationsAzureKvNameResponse interface. - */ -export function instanceOfSystemPatchSyncDestinationsAzureKvNameResponse(value: object): value is SystemPatchSyncDestinationsAzureKvNameResponse { - return true; -} - -export function SystemPatchSyncDestinationsAzureKvNameResponseFromJSON(json: any): SystemPatchSyncDestinationsAzureKvNameResponse { - return SystemPatchSyncDestinationsAzureKvNameResponseFromJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsAzureKvNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsAzureKvNameResponse { - if (json == null) { - return json; - } - return { - - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function SystemPatchSyncDestinationsAzureKvNameResponseToJSON(json: any): SystemPatchSyncDestinationsAzureKvNameResponse { - return SystemPatchSyncDestinationsAzureKvNameResponseToJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsAzureKvNameResponseToJSONTyped(value?: SystemPatchSyncDestinationsAzureKvNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/SystemPatchSyncDestinationsGcpSmNameRequest.ts b/ui/api-client/src/models/SystemPatchSyncDestinationsGcpSmNameRequest.ts deleted file mode 100644 index 271322f6e5..0000000000 --- a/ui/api-client/src/models/SystemPatchSyncDestinationsGcpSmNameRequest.ts +++ /dev/null @@ -1,169 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemPatchSyncDestinationsGcpSmNameRequest - */ -export interface SystemPatchSyncDestinationsGcpSmNameRequest { - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - allowedPorts?: Array; - /** - * GCP IAM service account credentials JSON string to access the secret manager - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - credentials?: string; - /** - * Custom tags to set on the secret managed at the destination. Custom tags are merged with system tags. - * @type {object} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - customTags?: object; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - disableStrictNetworking?: boolean; - /** - * The encryption key resource name when using global, automatic replications. Mutually exclusive with locational_kms_keys. - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - globalKmsKey?: string; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - granularity?: string; - /** - * A list of pairs of replication locations and user-managed encryption keys. For each pair, the key is the location name and the value is the encryption key resource name. When specifying 'replication_locations', the encryption key resource must be located within the same region. When using multiple 'replication_locations', a key name is required for each one. - * @type {object} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - locationalKmsKeys?: object; - /** - * The target project to manage secrets in. If set, overrides the project derived from the service account JSON credentials or application default credentials. The credentials must be authorized to perform actions in the target project. - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - projectId?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - purge?: boolean; - /** - * The names of the allowed locations for secrets to be replicated into. Secrets are still globally accessible regardless of their selected locations. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - replicationLocations?: Array; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - secretNameTemplate?: string; - /** - * List of custom tags to remove for patch requests. This field is ignored on create and update requests. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGcpSmNameRequest - */ - tagsToRemove?: Array; -} - -/** - * Check if a given object implements the SystemPatchSyncDestinationsGcpSmNameRequest interface. - */ -export function instanceOfSystemPatchSyncDestinationsGcpSmNameRequest(value: object): value is SystemPatchSyncDestinationsGcpSmNameRequest { - return true; -} - -export function SystemPatchSyncDestinationsGcpSmNameRequestFromJSON(json: any): SystemPatchSyncDestinationsGcpSmNameRequest { - return SystemPatchSyncDestinationsGcpSmNameRequestFromJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsGcpSmNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsGcpSmNameRequest { - if (json == null) { - return json; - } - return { - - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'credentials': json['credentials'] == null ? undefined : json['credentials'], - 'customTags': json['custom_tags'] == null ? undefined : json['custom_tags'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'globalKmsKey': json['global_kms_key'] == null ? undefined : json['global_kms_key'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'locationalKmsKeys': json['locational_kms_keys'] == null ? undefined : json['locational_kms_keys'], - 'projectId': json['project_id'] == null ? undefined : json['project_id'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'replicationLocations': json['replication_locations'] == null ? undefined : json['replication_locations'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'tagsToRemove': json['tags_to_remove'] == null ? undefined : json['tags_to_remove'], - }; -} - -export function SystemPatchSyncDestinationsGcpSmNameRequestToJSON(json: any): SystemPatchSyncDestinationsGcpSmNameRequest { - return SystemPatchSyncDestinationsGcpSmNameRequestToJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsGcpSmNameRequestToJSONTyped(value?: SystemPatchSyncDestinationsGcpSmNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'credentials': value['credentials'], - 'custom_tags': value['customTags'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'global_kms_key': value['globalKmsKey'], - 'granularity': value['granularity'], - 'locational_kms_keys': value['locationalKmsKeys'], - 'project_id': value['projectId'], - 'purge': value['purge'], - 'replication_locations': value['replicationLocations'], - 'secret_name_template': value['secretNameTemplate'], - 'tags_to_remove': value['tagsToRemove'], - }; -} - diff --git a/ui/api-client/src/models/SystemPatchSyncDestinationsGcpSmNameResponse.ts b/ui/api-client/src/models/SystemPatchSyncDestinationsGcpSmNameResponse.ts deleted file mode 100644 index bec423e379..0000000000 --- a/ui/api-client/src/models/SystemPatchSyncDestinationsGcpSmNameResponse.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemPatchSyncDestinationsGcpSmNameResponse - */ -export interface SystemPatchSyncDestinationsGcpSmNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemPatchSyncDestinationsGcpSmNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemPatchSyncDestinationsGcpSmNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemPatchSyncDestinationsGcpSmNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsGcpSmNameResponse - */ - type?: string; -} - -/** - * Check if a given object implements the SystemPatchSyncDestinationsGcpSmNameResponse interface. - */ -export function instanceOfSystemPatchSyncDestinationsGcpSmNameResponse(value: object): value is SystemPatchSyncDestinationsGcpSmNameResponse { - return true; -} - -export function SystemPatchSyncDestinationsGcpSmNameResponseFromJSON(json: any): SystemPatchSyncDestinationsGcpSmNameResponse { - return SystemPatchSyncDestinationsGcpSmNameResponseFromJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsGcpSmNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsGcpSmNameResponse { - if (json == null) { - return json; - } - return { - - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function SystemPatchSyncDestinationsGcpSmNameResponseToJSON(json: any): SystemPatchSyncDestinationsGcpSmNameResponse { - return SystemPatchSyncDestinationsGcpSmNameResponseToJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsGcpSmNameResponseToJSONTyped(value?: SystemPatchSyncDestinationsGcpSmNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/SystemPatchSyncDestinationsGhNameRequest.ts b/ui/api-client/src/models/SystemPatchSyncDestinationsGhNameRequest.ts deleted file mode 100644 index 8319ec5f8b..0000000000 --- a/ui/api-client/src/models/SystemPatchSyncDestinationsGhNameRequest.ts +++ /dev/null @@ -1,193 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemPatchSyncDestinationsGhNameRequest - */ -export interface SystemPatchSyncDestinationsGhNameRequest { - /** - * Classic or fine-grained access token to access your GitHub organization. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - accessToken?: string; - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - allowedPorts?: Array; - /** - * The user defined name of the GitHub App configuration. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - appName?: string; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - disableStrictNetworking?: boolean; - /** - * The name of the repository environment that the secrets in GitHub will be available for. Only valid when the 'secrets_location' field is set to 'repository'. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - environmentName?: string; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - granularity?: string; - /** - * The ID of the GitHub App installation, returned by GitHub after installing the app on your repository - * @type {number} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - installationId?: number; - /** - * The name of the GitHub organization to target which owns the repositories the secrets will be available for. Only valid when 'secrets_location' is set to 'organization'. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - organizationName?: string; - /** - * The type of repositories in a GitHub organization to grant visibility to the secrets, between 'all', 'private', or 'selected'. If using 'selected', you must also specify the 'selected_repository_names' field. Only valid when 'secrets_location' is set to 'organization'. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - organizationVisibility?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - purge?: boolean; - /** - * Name of the repository where to manage secrets. For example for 'git clone github.com/acme/my-repo' the name is my-repo. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - repositoryName?: string; - /** - * Organization name or username the repository belongs to. For example for 'git clone github.com/acme/my-repo' the owner is acme. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - repositoryOwner?: string; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - secretNameTemplate?: string; - /** - * The scope of access that the secrets in GitHub will be available for, between 'organization' or 'repository'. Repository secrets are only visible on the given repository while Organization secrets are visible to as many repositories within the organization as determined by the 'organization_visibility' field. Defaults to 'repository'. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - secretsLocation?: string; - /** - * The list of names of all repositories within a GitHub organization to grant access to the secrets when 'organization_visibility' is set to 'selected'. - * @type {Array} - * @memberof SystemPatchSyncDestinationsGhNameRequest - */ - selectedRepositoryNames?: Array; -} - -/** - * Check if a given object implements the SystemPatchSyncDestinationsGhNameRequest interface. - */ -export function instanceOfSystemPatchSyncDestinationsGhNameRequest(value: object): value is SystemPatchSyncDestinationsGhNameRequest { - return true; -} - -export function SystemPatchSyncDestinationsGhNameRequestFromJSON(json: any): SystemPatchSyncDestinationsGhNameRequest { - return SystemPatchSyncDestinationsGhNameRequestFromJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsGhNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsGhNameRequest { - if (json == null) { - return json; - } - return { - - 'accessToken': json['access_token'] == null ? undefined : json['access_token'], - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'appName': json['app_name'] == null ? undefined : json['app_name'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'environmentName': json['environment_name'] == null ? undefined : json['environment_name'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'installationId': json['installation_id'] == null ? undefined : json['installation_id'], - 'organizationName': json['organization_name'] == null ? undefined : json['organization_name'], - 'organizationVisibility': json['organization_visibility'] == null ? undefined : json['organization_visibility'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'repositoryName': json['repository_name'] == null ? undefined : json['repository_name'], - 'repositoryOwner': json['repository_owner'] == null ? undefined : json['repository_owner'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'secretsLocation': json['secrets_location'] == null ? undefined : json['secrets_location'], - 'selectedRepositoryNames': json['selected_repository_names'] == null ? undefined : json['selected_repository_names'], - }; -} - -export function SystemPatchSyncDestinationsGhNameRequestToJSON(json: any): SystemPatchSyncDestinationsGhNameRequest { - return SystemPatchSyncDestinationsGhNameRequestToJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsGhNameRequestToJSONTyped(value?: SystemPatchSyncDestinationsGhNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'access_token': value['accessToken'], - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'app_name': value['appName'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'environment_name': value['environmentName'], - 'granularity': value['granularity'], - 'installation_id': value['installationId'], - 'organization_name': value['organizationName'], - 'organization_visibility': value['organizationVisibility'], - 'purge': value['purge'], - 'repository_name': value['repositoryName'], - 'repository_owner': value['repositoryOwner'], - 'secret_name_template': value['secretNameTemplate'], - 'secrets_location': value['secretsLocation'], - 'selected_repository_names': value['selectedRepositoryNames'], - }; -} - diff --git a/ui/api-client/src/models/SystemPatchSyncDestinationsGhNameResponse.ts b/ui/api-client/src/models/SystemPatchSyncDestinationsGhNameResponse.ts deleted file mode 100644 index 2c4fd65d67..0000000000 --- a/ui/api-client/src/models/SystemPatchSyncDestinationsGhNameResponse.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemPatchSyncDestinationsGhNameResponse - */ -export interface SystemPatchSyncDestinationsGhNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemPatchSyncDestinationsGhNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemPatchSyncDestinationsGhNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemPatchSyncDestinationsGhNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsGhNameResponse - */ - type?: string; -} - -/** - * Check if a given object implements the SystemPatchSyncDestinationsGhNameResponse interface. - */ -export function instanceOfSystemPatchSyncDestinationsGhNameResponse(value: object): value is SystemPatchSyncDestinationsGhNameResponse { - return true; -} - -export function SystemPatchSyncDestinationsGhNameResponseFromJSON(json: any): SystemPatchSyncDestinationsGhNameResponse { - return SystemPatchSyncDestinationsGhNameResponseFromJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsGhNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsGhNameResponse { - if (json == null) { - return json; - } - return { - - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function SystemPatchSyncDestinationsGhNameResponseToJSON(json: any): SystemPatchSyncDestinationsGhNameResponse { - return SystemPatchSyncDestinationsGhNameResponseToJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsGhNameResponseToJSONTyped(value?: SystemPatchSyncDestinationsGhNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/SystemPatchSyncDestinationsInMemNameRequest.ts b/ui/api-client/src/models/SystemPatchSyncDestinationsInMemNameRequest.ts deleted file mode 100644 index 00dfc147c6..0000000000 --- a/ui/api-client/src/models/SystemPatchSyncDestinationsInMemNameRequest.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemPatchSyncDestinationsInMemNameRequest - */ -export interface SystemPatchSyncDestinationsInMemNameRequest { - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsInMemNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsInMemNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsInMemNameRequest - */ - allowedPorts?: Array; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsInMemNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemPatchSyncDestinationsInMemNameRequest - */ - granularity?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsInMemNameRequest - */ - purge?: boolean; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemPatchSyncDestinationsInMemNameRequest - */ - secretNameTemplate?: string; -} - -/** - * Check if a given object implements the SystemPatchSyncDestinationsInMemNameRequest interface. - */ -export function instanceOfSystemPatchSyncDestinationsInMemNameRequest(value: object): value is SystemPatchSyncDestinationsInMemNameRequest { - return true; -} - -export function SystemPatchSyncDestinationsInMemNameRequestFromJSON(json: any): SystemPatchSyncDestinationsInMemNameRequest { - return SystemPatchSyncDestinationsInMemNameRequestFromJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsInMemNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsInMemNameRequest { - if (json == null) { - return json; - } - return { - - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - }; -} - -export function SystemPatchSyncDestinationsInMemNameRequestToJSON(json: any): SystemPatchSyncDestinationsInMemNameRequest { - return SystemPatchSyncDestinationsInMemNameRequestToJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsInMemNameRequestToJSONTyped(value?: SystemPatchSyncDestinationsInMemNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'granularity': value['granularity'], - 'purge': value['purge'], - 'secret_name_template': value['secretNameTemplate'], - }; -} - diff --git a/ui/api-client/src/models/SystemPatchSyncDestinationsInMemNameResponse.ts b/ui/api-client/src/models/SystemPatchSyncDestinationsInMemNameResponse.ts deleted file mode 100644 index ecfa363c01..0000000000 --- a/ui/api-client/src/models/SystemPatchSyncDestinationsInMemNameResponse.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemPatchSyncDestinationsInMemNameResponse - */ -export interface SystemPatchSyncDestinationsInMemNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemPatchSyncDestinationsInMemNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsInMemNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemPatchSyncDestinationsInMemNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemPatchSyncDestinationsInMemNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemPatchSyncDestinationsInMemNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsInMemNameResponse - */ - type?: string; -} - -/** - * Check if a given object implements the SystemPatchSyncDestinationsInMemNameResponse interface. - */ -export function instanceOfSystemPatchSyncDestinationsInMemNameResponse(value: object): value is SystemPatchSyncDestinationsInMemNameResponse { - return true; -} - -export function SystemPatchSyncDestinationsInMemNameResponseFromJSON(json: any): SystemPatchSyncDestinationsInMemNameResponse { - return SystemPatchSyncDestinationsInMemNameResponseFromJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsInMemNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsInMemNameResponse { - if (json == null) { - return json; - } - return { - - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function SystemPatchSyncDestinationsInMemNameResponseToJSON(json: any): SystemPatchSyncDestinationsInMemNameResponse { - return SystemPatchSyncDestinationsInMemNameResponseToJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsInMemNameResponseToJSONTyped(value?: SystemPatchSyncDestinationsInMemNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/SystemPatchSyncDestinationsVercelProjectNameRequest.ts b/ui/api-client/src/models/SystemPatchSyncDestinationsVercelProjectNameRequest.ts deleted file mode 100644 index 96eb61c478..0000000000 --- a/ui/api-client/src/models/SystemPatchSyncDestinationsVercelProjectNameRequest.ts +++ /dev/null @@ -1,145 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemPatchSyncDestinationsVercelProjectNameRequest - */ -export interface SystemPatchSyncDestinationsVercelProjectNameRequest { - /** - * Vercel API access token with the permissions to manage environment variables. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - accessToken?: string; - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - allowedPorts?: Array; - /** - * Deployment environments where the environment variables are available. Accepts 'development', 'preview' & 'production'. - * @type {Array} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - deploymentEnvironments?: Array; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - granularity?: string; - /** - * Project ID where to manage environment variables. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - projectId?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - purge?: boolean; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - secretNameTemplate?: string; - /** - * Team ID the project belongs to. Optional. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameRequest - */ - teamId?: string; -} - -/** - * Check if a given object implements the SystemPatchSyncDestinationsVercelProjectNameRequest interface. - */ -export function instanceOfSystemPatchSyncDestinationsVercelProjectNameRequest(value: object): value is SystemPatchSyncDestinationsVercelProjectNameRequest { - return true; -} - -export function SystemPatchSyncDestinationsVercelProjectNameRequestFromJSON(json: any): SystemPatchSyncDestinationsVercelProjectNameRequest { - return SystemPatchSyncDestinationsVercelProjectNameRequestFromJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsVercelProjectNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsVercelProjectNameRequest { - if (json == null) { - return json; - } - return { - - 'accessToken': json['access_token'] == null ? undefined : json['access_token'], - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'deploymentEnvironments': json['deployment_environments'] == null ? undefined : json['deployment_environments'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'projectId': json['project_id'] == null ? undefined : json['project_id'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'teamId': json['team_id'] == null ? undefined : json['team_id'], - }; -} - -export function SystemPatchSyncDestinationsVercelProjectNameRequestToJSON(json: any): SystemPatchSyncDestinationsVercelProjectNameRequest { - return SystemPatchSyncDestinationsVercelProjectNameRequestToJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsVercelProjectNameRequestToJSONTyped(value?: SystemPatchSyncDestinationsVercelProjectNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'access_token': value['accessToken'], - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'deployment_environments': value['deploymentEnvironments'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'granularity': value['granularity'], - 'project_id': value['projectId'], - 'purge': value['purge'], - 'secret_name_template': value['secretNameTemplate'], - 'team_id': value['teamId'], - }; -} - diff --git a/ui/api-client/src/models/SystemPatchSyncDestinationsVercelProjectNameResponse.ts b/ui/api-client/src/models/SystemPatchSyncDestinationsVercelProjectNameResponse.ts deleted file mode 100644 index a4e3ed01a8..0000000000 --- a/ui/api-client/src/models/SystemPatchSyncDestinationsVercelProjectNameResponse.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemPatchSyncDestinationsVercelProjectNameResponse - */ -export interface SystemPatchSyncDestinationsVercelProjectNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemPatchSyncDestinationsVercelProjectNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemPatchSyncDestinationsVercelProjectNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemPatchSyncDestinationsVercelProjectNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemPatchSyncDestinationsVercelProjectNameResponse - */ - type?: string; -} - -/** - * Check if a given object implements the SystemPatchSyncDestinationsVercelProjectNameResponse interface. - */ -export function instanceOfSystemPatchSyncDestinationsVercelProjectNameResponse(value: object): value is SystemPatchSyncDestinationsVercelProjectNameResponse { - return true; -} - -export function SystemPatchSyncDestinationsVercelProjectNameResponseFromJSON(json: any): SystemPatchSyncDestinationsVercelProjectNameResponse { - return SystemPatchSyncDestinationsVercelProjectNameResponseFromJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsVercelProjectNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemPatchSyncDestinationsVercelProjectNameResponse { - if (json == null) { - return json; - } - return { - - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function SystemPatchSyncDestinationsVercelProjectNameResponseToJSON(json: any): SystemPatchSyncDestinationsVercelProjectNameResponse { - return SystemPatchSyncDestinationsVercelProjectNameResponseToJSONTyped(json, false); -} - -export function SystemPatchSyncDestinationsVercelProjectNameResponseToJSONTyped(value?: SystemPatchSyncDestinationsVercelProjectNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/SystemReadConfigGroupPolicyApplicationResponse.ts b/ui/api-client/src/models/SystemReadConfigGroupPolicyApplicationResponse.ts deleted file mode 100644 index f8019e7f4e..0000000000 --- a/ui/api-client/src/models/SystemReadConfigGroupPolicyApplicationResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemReadConfigGroupPolicyApplicationResponse - */ -export interface SystemReadConfigGroupPolicyApplicationResponse { - /** - * The current-set group_policy_application_mode. Will be either within_namespace_hierarchy or any. - * @type {string} - * @memberof SystemReadConfigGroupPolicyApplicationResponse - */ - groupPolicyApplicationMode?: string; -} - -/** - * Check if a given object implements the SystemReadConfigGroupPolicyApplicationResponse interface. - */ -export function instanceOfSystemReadConfigGroupPolicyApplicationResponse(value: object): value is SystemReadConfigGroupPolicyApplicationResponse { - return true; -} - -export function SystemReadConfigGroupPolicyApplicationResponseFromJSON(json: any): SystemReadConfigGroupPolicyApplicationResponse { - return SystemReadConfigGroupPolicyApplicationResponseFromJSONTyped(json, false); -} - -export function SystemReadConfigGroupPolicyApplicationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadConfigGroupPolicyApplicationResponse { - if (json == null) { - return json; - } - return { - - 'groupPolicyApplicationMode': json['group_policy_application_mode'] == null ? undefined : json['group_policy_application_mode'], - }; -} - -export function SystemReadConfigGroupPolicyApplicationResponseToJSON(json: any): SystemReadConfigGroupPolicyApplicationResponse { - return SystemReadConfigGroupPolicyApplicationResponseToJSONTyped(json, false); -} - -export function SystemReadConfigGroupPolicyApplicationResponseToJSONTyped(value?: SystemReadConfigGroupPolicyApplicationResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'group_policy_application_mode': value['groupPolicyApplicationMode'], - }; -} - diff --git a/ui/api-client/src/models/SystemReadStorageRaftSnapshotLoadIdResponse.ts b/ui/api-client/src/models/SystemReadStorageRaftSnapshotLoadIdResponse.ts deleted file mode 100644 index 5dc9313117..0000000000 --- a/ui/api-client/src/models/SystemReadStorageRaftSnapshotLoadIdResponse.ts +++ /dev/null @@ -1,121 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemReadStorageRaftSnapshotLoadIdResponse - */ -export interface SystemReadStorageRaftSnapshotLoadIdResponse { - /** - * name of auto-snapshot config - * @type {string} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - autoSnapshotConfig?: string; - /** - * the id of the cluster - * @type {string} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - clusterId?: string; - /** - * error message if status is error - * @type {string} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - error?: string; - /** - * time when the snapshot expires and is removed - * @type {Date} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - expiresAt?: Date; - /** - * unique id of the snapshot - * @type {string} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - snapshotId?: string; - /** - * status of the snapshot, can be one of: loading, ready, error - * @type {string} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - status?: string; - /** - * the entity id of the uploader - * @type {string} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - uploaderEntityId?: string; - /** - * unique id of the snapshot - * @type {string} - * @memberof SystemReadStorageRaftSnapshotLoadIdResponse - */ - url?: string; -} - -/** - * Check if a given object implements the SystemReadStorageRaftSnapshotLoadIdResponse interface. - */ -export function instanceOfSystemReadStorageRaftSnapshotLoadIdResponse(value: object): value is SystemReadStorageRaftSnapshotLoadIdResponse { - return true; -} - -export function SystemReadStorageRaftSnapshotLoadIdResponseFromJSON(json: any): SystemReadStorageRaftSnapshotLoadIdResponse { - return SystemReadStorageRaftSnapshotLoadIdResponseFromJSONTyped(json, false); -} - -export function SystemReadStorageRaftSnapshotLoadIdResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadStorageRaftSnapshotLoadIdResponse { - if (json == null) { - return json; - } - return { - - 'autoSnapshotConfig': json['auto_snapshot_config'] == null ? undefined : json['auto_snapshot_config'], - 'clusterId': json['cluster_id'] == null ? undefined : json['cluster_id'], - 'error': json['error'] == null ? undefined : json['error'], - 'expiresAt': json['expires_at'] == null ? undefined : (new Date(json['expires_at'])), - 'snapshotId': json['snapshot_id'] == null ? undefined : json['snapshot_id'], - 'status': json['status'] == null ? undefined : json['status'], - 'uploaderEntityId': json['uploader_entity_id'] == null ? undefined : json['uploader_entity_id'], - 'url': json['url'] == null ? undefined : json['url'], - }; -} - -export function SystemReadStorageRaftSnapshotLoadIdResponseToJSON(json: any): SystemReadStorageRaftSnapshotLoadIdResponse { - return SystemReadStorageRaftSnapshotLoadIdResponseToJSONTyped(json, false); -} - -export function SystemReadStorageRaftSnapshotLoadIdResponseToJSONTyped(value?: SystemReadStorageRaftSnapshotLoadIdResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'auto_snapshot_config': value['autoSnapshotConfig'], - 'cluster_id': value['clusterId'], - 'error': value['error'], - 'expires_at': value['expiresAt'] == null ? undefined : ((value['expiresAt']).toISOString()), - 'snapshot_id': value['snapshotId'], - 'status': value['status'], - 'uploader_entity_id': value['uploaderEntityId'], - 'url': value['url'], - }; -} - diff --git a/ui/api-client/src/models/SystemReadSyncAssociationsDestinationsResponse.ts b/ui/api-client/src/models/SystemReadSyncAssociationsDestinationsResponse.ts deleted file mode 100644 index 8c8f7742fc..0000000000 --- a/ui/api-client/src/models/SystemReadSyncAssociationsDestinationsResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemReadSyncAssociationsDestinationsResponse - */ -export interface SystemReadSyncAssociationsDestinationsResponse { - /** - * Map of external destinations associated with a given Vault secret. - * @type {object} - * @memberof SystemReadSyncAssociationsDestinationsResponse - */ - associatedDestinations?: object; -} - -/** - * Check if a given object implements the SystemReadSyncAssociationsDestinationsResponse interface. - */ -export function instanceOfSystemReadSyncAssociationsDestinationsResponse(value: object): value is SystemReadSyncAssociationsDestinationsResponse { - return true; -} - -export function SystemReadSyncAssociationsDestinationsResponseFromJSON(json: any): SystemReadSyncAssociationsDestinationsResponse { - return SystemReadSyncAssociationsDestinationsResponseFromJSONTyped(json, false); -} - -export function SystemReadSyncAssociationsDestinationsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncAssociationsDestinationsResponse { - if (json == null) { - return json; - } - return { - - 'associatedDestinations': json['associated_destinations'] == null ? undefined : json['associated_destinations'], - }; -} - -export function SystemReadSyncAssociationsDestinationsResponseToJSON(json: any): SystemReadSyncAssociationsDestinationsResponse { - return SystemReadSyncAssociationsDestinationsResponseToJSONTyped(json, false); -} - -export function SystemReadSyncAssociationsDestinationsResponseToJSONTyped(value?: SystemReadSyncAssociationsDestinationsResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'associated_destinations': value['associatedDestinations'], - }; -} - diff --git a/ui/api-client/src/models/SystemReadSyncAssociationsMountSecretNameResponse.ts b/ui/api-client/src/models/SystemReadSyncAssociationsMountSecretNameResponse.ts deleted file mode 100644 index fa8a049e50..0000000000 --- a/ui/api-client/src/models/SystemReadSyncAssociationsMountSecretNameResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemReadSyncAssociationsMountSecretNameResponse - */ -export interface SystemReadSyncAssociationsMountSecretNameResponse { - /** - * Map of external destinations associated with a given Vault secret. - * @type {object} - * @memberof SystemReadSyncAssociationsMountSecretNameResponse - */ - associatedDestinations?: object; -} - -/** - * Check if a given object implements the SystemReadSyncAssociationsMountSecretNameResponse interface. - */ -export function instanceOfSystemReadSyncAssociationsMountSecretNameResponse(value: object): value is SystemReadSyncAssociationsMountSecretNameResponse { - return true; -} - -export function SystemReadSyncAssociationsMountSecretNameResponseFromJSON(json: any): SystemReadSyncAssociationsMountSecretNameResponse { - return SystemReadSyncAssociationsMountSecretNameResponseFromJSONTyped(json, false); -} - -export function SystemReadSyncAssociationsMountSecretNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncAssociationsMountSecretNameResponse { - if (json == null) { - return json; - } - return { - - 'associatedDestinations': json['associated_destinations'] == null ? undefined : json['associated_destinations'], - }; -} - -export function SystemReadSyncAssociationsMountSecretNameResponseToJSON(json: any): SystemReadSyncAssociationsMountSecretNameResponse { - return SystemReadSyncAssociationsMountSecretNameResponseToJSONTyped(json, false); -} - -export function SystemReadSyncAssociationsMountSecretNameResponseToJSONTyped(value?: SystemReadSyncAssociationsMountSecretNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'associated_destinations': value['associatedDestinations'], - }; -} - diff --git a/ui/api-client/src/models/SystemReadSyncConfigResponse.ts b/ui/api-client/src/models/SystemReadSyncConfigResponse.ts deleted file mode 100644 index dce16c7dc5..0000000000 --- a/ui/api-client/src/models/SystemReadSyncConfigResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemReadSyncConfigResponse - */ -export interface SystemReadSyncConfigResponse { - /** - * Disables the syncing process between Vault and external destinations. - * @type {boolean} - * @memberof SystemReadSyncConfigResponse - */ - disabled?: boolean; - /** - * Maximum number of pending sync operations allowed on the queue. - * @type {number} - * @memberof SystemReadSyncConfigResponse - */ - queueCapacity?: number; -} - -/** - * Check if a given object implements the SystemReadSyncConfigResponse interface. - */ -export function instanceOfSystemReadSyncConfigResponse(value: object): value is SystemReadSyncConfigResponse { - return true; -} - -export function SystemReadSyncConfigResponseFromJSON(json: any): SystemReadSyncConfigResponse { - return SystemReadSyncConfigResponseFromJSONTyped(json, false); -} - -export function SystemReadSyncConfigResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncConfigResponse { - if (json == null) { - return json; - } - return { - - 'disabled': json['disabled'] == null ? undefined : json['disabled'], - 'queueCapacity': json['queue_capacity'] == null ? undefined : json['queue_capacity'], - }; -} - -export function SystemReadSyncConfigResponseToJSON(json: any): SystemReadSyncConfigResponse { - return SystemReadSyncConfigResponseToJSONTyped(json, false); -} - -export function SystemReadSyncConfigResponseToJSONTyped(value?: SystemReadSyncConfigResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'disabled': value['disabled'], - 'queue_capacity': value['queueCapacity'], - }; -} - diff --git a/ui/api-client/src/models/SystemReadSyncDestinationsAwsSmNameResponse.ts b/ui/api-client/src/models/SystemReadSyncDestinationsAwsSmNameResponse.ts deleted file mode 100644 index 6b87ca5db1..0000000000 --- a/ui/api-client/src/models/SystemReadSyncDestinationsAwsSmNameResponse.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemReadSyncDestinationsAwsSmNameResponse - */ -export interface SystemReadSyncDestinationsAwsSmNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemReadSyncDestinationsAwsSmNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsAwsSmNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemReadSyncDestinationsAwsSmNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemReadSyncDestinationsAwsSmNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemReadSyncDestinationsAwsSmNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsAwsSmNameResponse - */ - type?: string; -} - -/** - * Check if a given object implements the SystemReadSyncDestinationsAwsSmNameResponse interface. - */ -export function instanceOfSystemReadSyncDestinationsAwsSmNameResponse(value: object): value is SystemReadSyncDestinationsAwsSmNameResponse { - return true; -} - -export function SystemReadSyncDestinationsAwsSmNameResponseFromJSON(json: any): SystemReadSyncDestinationsAwsSmNameResponse { - return SystemReadSyncDestinationsAwsSmNameResponseFromJSONTyped(json, false); -} - -export function SystemReadSyncDestinationsAwsSmNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncDestinationsAwsSmNameResponse { - if (json == null) { - return json; - } - return { - - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function SystemReadSyncDestinationsAwsSmNameResponseToJSON(json: any): SystemReadSyncDestinationsAwsSmNameResponse { - return SystemReadSyncDestinationsAwsSmNameResponseToJSONTyped(json, false); -} - -export function SystemReadSyncDestinationsAwsSmNameResponseToJSONTyped(value?: SystemReadSyncDestinationsAwsSmNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/SystemReadSyncDestinationsAzureKvNameResponse.ts b/ui/api-client/src/models/SystemReadSyncDestinationsAzureKvNameResponse.ts deleted file mode 100644 index fba7bc918c..0000000000 --- a/ui/api-client/src/models/SystemReadSyncDestinationsAzureKvNameResponse.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemReadSyncDestinationsAzureKvNameResponse - */ -export interface SystemReadSyncDestinationsAzureKvNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemReadSyncDestinationsAzureKvNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsAzureKvNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemReadSyncDestinationsAzureKvNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemReadSyncDestinationsAzureKvNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemReadSyncDestinationsAzureKvNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsAzureKvNameResponse - */ - type?: string; -} - -/** - * Check if a given object implements the SystemReadSyncDestinationsAzureKvNameResponse interface. - */ -export function instanceOfSystemReadSyncDestinationsAzureKvNameResponse(value: object): value is SystemReadSyncDestinationsAzureKvNameResponse { - return true; -} - -export function SystemReadSyncDestinationsAzureKvNameResponseFromJSON(json: any): SystemReadSyncDestinationsAzureKvNameResponse { - return SystemReadSyncDestinationsAzureKvNameResponseFromJSONTyped(json, false); -} - -export function SystemReadSyncDestinationsAzureKvNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncDestinationsAzureKvNameResponse { - if (json == null) { - return json; - } - return { - - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function SystemReadSyncDestinationsAzureKvNameResponseToJSON(json: any): SystemReadSyncDestinationsAzureKvNameResponse { - return SystemReadSyncDestinationsAzureKvNameResponseToJSONTyped(json, false); -} - -export function SystemReadSyncDestinationsAzureKvNameResponseToJSONTyped(value?: SystemReadSyncDestinationsAzureKvNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/SystemReadSyncDestinationsGcpSmNameResponse.ts b/ui/api-client/src/models/SystemReadSyncDestinationsGcpSmNameResponse.ts deleted file mode 100644 index 65a4a8811d..0000000000 --- a/ui/api-client/src/models/SystemReadSyncDestinationsGcpSmNameResponse.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemReadSyncDestinationsGcpSmNameResponse - */ -export interface SystemReadSyncDestinationsGcpSmNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemReadSyncDestinationsGcpSmNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsGcpSmNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemReadSyncDestinationsGcpSmNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemReadSyncDestinationsGcpSmNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemReadSyncDestinationsGcpSmNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsGcpSmNameResponse - */ - type?: string; -} - -/** - * Check if a given object implements the SystemReadSyncDestinationsGcpSmNameResponse interface. - */ -export function instanceOfSystemReadSyncDestinationsGcpSmNameResponse(value: object): value is SystemReadSyncDestinationsGcpSmNameResponse { - return true; -} - -export function SystemReadSyncDestinationsGcpSmNameResponseFromJSON(json: any): SystemReadSyncDestinationsGcpSmNameResponse { - return SystemReadSyncDestinationsGcpSmNameResponseFromJSONTyped(json, false); -} - -export function SystemReadSyncDestinationsGcpSmNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncDestinationsGcpSmNameResponse { - if (json == null) { - return json; - } - return { - - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function SystemReadSyncDestinationsGcpSmNameResponseToJSON(json: any): SystemReadSyncDestinationsGcpSmNameResponse { - return SystemReadSyncDestinationsGcpSmNameResponseToJSONTyped(json, false); -} - -export function SystemReadSyncDestinationsGcpSmNameResponseToJSONTyped(value?: SystemReadSyncDestinationsGcpSmNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/SystemReadSyncDestinationsGhNameResponse.ts b/ui/api-client/src/models/SystemReadSyncDestinationsGhNameResponse.ts deleted file mode 100644 index 0da6c4b62c..0000000000 --- a/ui/api-client/src/models/SystemReadSyncDestinationsGhNameResponse.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemReadSyncDestinationsGhNameResponse - */ -export interface SystemReadSyncDestinationsGhNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemReadSyncDestinationsGhNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsGhNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemReadSyncDestinationsGhNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemReadSyncDestinationsGhNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemReadSyncDestinationsGhNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsGhNameResponse - */ - type?: string; -} - -/** - * Check if a given object implements the SystemReadSyncDestinationsGhNameResponse interface. - */ -export function instanceOfSystemReadSyncDestinationsGhNameResponse(value: object): value is SystemReadSyncDestinationsGhNameResponse { - return true; -} - -export function SystemReadSyncDestinationsGhNameResponseFromJSON(json: any): SystemReadSyncDestinationsGhNameResponse { - return SystemReadSyncDestinationsGhNameResponseFromJSONTyped(json, false); -} - -export function SystemReadSyncDestinationsGhNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncDestinationsGhNameResponse { - if (json == null) { - return json; - } - return { - - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function SystemReadSyncDestinationsGhNameResponseToJSON(json: any): SystemReadSyncDestinationsGhNameResponse { - return SystemReadSyncDestinationsGhNameResponseToJSONTyped(json, false); -} - -export function SystemReadSyncDestinationsGhNameResponseToJSONTyped(value?: SystemReadSyncDestinationsGhNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/SystemReadSyncDestinationsInMemNameResponse.ts b/ui/api-client/src/models/SystemReadSyncDestinationsInMemNameResponse.ts deleted file mode 100644 index 84323ef89f..0000000000 --- a/ui/api-client/src/models/SystemReadSyncDestinationsInMemNameResponse.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemReadSyncDestinationsInMemNameResponse - */ -export interface SystemReadSyncDestinationsInMemNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemReadSyncDestinationsInMemNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsInMemNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemReadSyncDestinationsInMemNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemReadSyncDestinationsInMemNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemReadSyncDestinationsInMemNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsInMemNameResponse - */ - type?: string; -} - -/** - * Check if a given object implements the SystemReadSyncDestinationsInMemNameResponse interface. - */ -export function instanceOfSystemReadSyncDestinationsInMemNameResponse(value: object): value is SystemReadSyncDestinationsInMemNameResponse { - return true; -} - -export function SystemReadSyncDestinationsInMemNameResponseFromJSON(json: any): SystemReadSyncDestinationsInMemNameResponse { - return SystemReadSyncDestinationsInMemNameResponseFromJSONTyped(json, false); -} - -export function SystemReadSyncDestinationsInMemNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncDestinationsInMemNameResponse { - if (json == null) { - return json; - } - return { - - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function SystemReadSyncDestinationsInMemNameResponseToJSON(json: any): SystemReadSyncDestinationsInMemNameResponse { - return SystemReadSyncDestinationsInMemNameResponseToJSONTyped(json, false); -} - -export function SystemReadSyncDestinationsInMemNameResponseToJSONTyped(value?: SystemReadSyncDestinationsInMemNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/SystemReadSyncDestinationsTypeNameAssociationsResponse.ts b/ui/api-client/src/models/SystemReadSyncDestinationsTypeNameAssociationsResponse.ts deleted file mode 100644 index 5848ea2d56..0000000000 --- a/ui/api-client/src/models/SystemReadSyncDestinationsTypeNameAssociationsResponse.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemReadSyncDestinationsTypeNameAssociationsResponse - */ -export interface SystemReadSyncDestinationsTypeNameAssociationsResponse { - /** - * Map of Vault secrets associated with a given external destination. - * @type {object} - * @memberof SystemReadSyncDestinationsTypeNameAssociationsResponse - */ - associatedSecrets?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsTypeNameAssociationsResponse - */ - storeName?: string; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsTypeNameAssociationsResponse - */ - storeType?: string; -} - -/** - * Check if a given object implements the SystemReadSyncDestinationsTypeNameAssociationsResponse interface. - */ -export function instanceOfSystemReadSyncDestinationsTypeNameAssociationsResponse(value: object): value is SystemReadSyncDestinationsTypeNameAssociationsResponse { - return true; -} - -export function SystemReadSyncDestinationsTypeNameAssociationsResponseFromJSON(json: any): SystemReadSyncDestinationsTypeNameAssociationsResponse { - return SystemReadSyncDestinationsTypeNameAssociationsResponseFromJSONTyped(json, false); -} - -export function SystemReadSyncDestinationsTypeNameAssociationsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncDestinationsTypeNameAssociationsResponse { - if (json == null) { - return json; - } - return { - - 'associatedSecrets': json['associated_secrets'] == null ? undefined : json['associated_secrets'], - 'storeName': json['store_name'] == null ? undefined : json['store_name'], - 'storeType': json['store_type'] == null ? undefined : json['store_type'], - }; -} - -export function SystemReadSyncDestinationsTypeNameAssociationsResponseToJSON(json: any): SystemReadSyncDestinationsTypeNameAssociationsResponse { - return SystemReadSyncDestinationsTypeNameAssociationsResponseToJSONTyped(json, false); -} - -export function SystemReadSyncDestinationsTypeNameAssociationsResponseToJSONTyped(value?: SystemReadSyncDestinationsTypeNameAssociationsResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'associated_secrets': value['associatedSecrets'], - 'store_name': value['storeName'], - 'store_type': value['storeType'], - }; -} - diff --git a/ui/api-client/src/models/SystemReadSyncDestinationsVercelProjectNameResponse.ts b/ui/api-client/src/models/SystemReadSyncDestinationsVercelProjectNameResponse.ts deleted file mode 100644 index a18cbe579c..0000000000 --- a/ui/api-client/src/models/SystemReadSyncDestinationsVercelProjectNameResponse.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemReadSyncDestinationsVercelProjectNameResponse - */ -export interface SystemReadSyncDestinationsVercelProjectNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemReadSyncDestinationsVercelProjectNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsVercelProjectNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemReadSyncDestinationsVercelProjectNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemReadSyncDestinationsVercelProjectNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemReadSyncDestinationsVercelProjectNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemReadSyncDestinationsVercelProjectNameResponse - */ - type?: string; -} - -/** - * Check if a given object implements the SystemReadSyncDestinationsVercelProjectNameResponse interface. - */ -export function instanceOfSystemReadSyncDestinationsVercelProjectNameResponse(value: object): value is SystemReadSyncDestinationsVercelProjectNameResponse { - return true; -} - -export function SystemReadSyncDestinationsVercelProjectNameResponseFromJSON(json: any): SystemReadSyncDestinationsVercelProjectNameResponse { - return SystemReadSyncDestinationsVercelProjectNameResponseFromJSONTyped(json, false); -} - -export function SystemReadSyncDestinationsVercelProjectNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncDestinationsVercelProjectNameResponse { - if (json == null) { - return json; - } - return { - - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function SystemReadSyncDestinationsVercelProjectNameResponseToJSON(json: any): SystemReadSyncDestinationsVercelProjectNameResponse { - return SystemReadSyncDestinationsVercelProjectNameResponseToJSONTyped(json, false); -} - -export function SystemReadSyncDestinationsVercelProjectNameResponseToJSONTyped(value?: SystemReadSyncDestinationsVercelProjectNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/SystemReadSyncGithubAppsNameResponse.ts b/ui/api-client/src/models/SystemReadSyncGithubAppsNameResponse.ts deleted file mode 100644 index 422efacc13..0000000000 --- a/ui/api-client/src/models/SystemReadSyncGithubAppsNameResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemReadSyncGithubAppsNameResponse - */ -export interface SystemReadSyncGithubAppsNameResponse { - /** - * Application ID of the GitHub App. - * @type {number} - * @memberof SystemReadSyncGithubAppsNameResponse - */ - appId?: number; - /** - * The name of the GitHub app. Used to identify the application when configuring the GitHub destination - * @type {string} - * @memberof SystemReadSyncGithubAppsNameResponse - */ - name?: string; -} - -/** - * Check if a given object implements the SystemReadSyncGithubAppsNameResponse interface. - */ -export function instanceOfSystemReadSyncGithubAppsNameResponse(value: object): value is SystemReadSyncGithubAppsNameResponse { - return true; -} - -export function SystemReadSyncGithubAppsNameResponseFromJSON(json: any): SystemReadSyncGithubAppsNameResponse { - return SystemReadSyncGithubAppsNameResponseFromJSONTyped(json, false); -} - -export function SystemReadSyncGithubAppsNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemReadSyncGithubAppsNameResponse { - if (json == null) { - return json; - } - return { - - 'appId': json['app_id'] == null ? undefined : json['app_id'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} - -export function SystemReadSyncGithubAppsNameResponseToJSON(json: any): SystemReadSyncGithubAppsNameResponse { - return SystemReadSyncGithubAppsNameResponseToJSONTyped(json, false); -} - -export function SystemReadSyncGithubAppsNameResponseToJSONTyped(value?: SystemReadSyncGithubAppsNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'app_id': value['appId'], - 'name': value['name'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteConfigControlGroupRequest.ts b/ui/api-client/src/models/SystemWriteConfigControlGroupRequest.ts deleted file mode 100644 index 096cfcee58..0000000000 --- a/ui/api-client/src/models/SystemWriteConfigControlGroupRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteConfigControlGroupRequest - */ -export interface SystemWriteConfigControlGroupRequest { - /** - * The max TTL for a control group token. - * @type {string} - * @memberof SystemWriteConfigControlGroupRequest - */ - maxTtl?: string; -} - -/** - * Check if a given object implements the SystemWriteConfigControlGroupRequest interface. - */ -export function instanceOfSystemWriteConfigControlGroupRequest(value: object): value is SystemWriteConfigControlGroupRequest { - return true; -} - -export function SystemWriteConfigControlGroupRequestFromJSON(json: any): SystemWriteConfigControlGroupRequest { - return SystemWriteConfigControlGroupRequestFromJSONTyped(json, false); -} - -export function SystemWriteConfigControlGroupRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteConfigControlGroupRequest { - if (json == null) { - return json; - } - return { - - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - }; -} - -export function SystemWriteConfigControlGroupRequestToJSON(json: any): SystemWriteConfigControlGroupRequest { - return SystemWriteConfigControlGroupRequestToJSONTyped(json, false); -} - -export function SystemWriteConfigControlGroupRequestToJSONTyped(value?: SystemWriteConfigControlGroupRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'max_ttl': value['maxTtl'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteConfigGroupPolicyApplicationRequest.ts b/ui/api-client/src/models/SystemWriteConfigGroupPolicyApplicationRequest.ts deleted file mode 100644 index 8092bb768a..0000000000 --- a/ui/api-client/src/models/SystemWriteConfigGroupPolicyApplicationRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteConfigGroupPolicyApplicationRequest - */ -export interface SystemWriteConfigGroupPolicyApplicationRequest { - /** - * Configures how policies in groups should be applied, accepting 'within_namespace_hierarchy' (default) and 'any',which will allow policies to grant permissions in groups outside of those sharing a namespace hierarchy. - * @type {string} - * @memberof SystemWriteConfigGroupPolicyApplicationRequest - */ - groupPolicyApplicationMode?: string; -} - -/** - * Check if a given object implements the SystemWriteConfigGroupPolicyApplicationRequest interface. - */ -export function instanceOfSystemWriteConfigGroupPolicyApplicationRequest(value: object): value is SystemWriteConfigGroupPolicyApplicationRequest { - return true; -} - -export function SystemWriteConfigGroupPolicyApplicationRequestFromJSON(json: any): SystemWriteConfigGroupPolicyApplicationRequest { - return SystemWriteConfigGroupPolicyApplicationRequestFromJSONTyped(json, false); -} - -export function SystemWriteConfigGroupPolicyApplicationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteConfigGroupPolicyApplicationRequest { - if (json == null) { - return json; - } - return { - - 'groupPolicyApplicationMode': json['group_policy_application_mode'] == null ? undefined : json['group_policy_application_mode'], - }; -} - -export function SystemWriteConfigGroupPolicyApplicationRequestToJSON(json: any): SystemWriteConfigGroupPolicyApplicationRequest { - return SystemWriteConfigGroupPolicyApplicationRequestToJSONTyped(json, false); -} - -export function SystemWriteConfigGroupPolicyApplicationRequestToJSONTyped(value?: SystemWriteConfigGroupPolicyApplicationRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'group_policy_application_mode': value['groupPolicyApplicationMode'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteControlGroupAuthorizeRequest.ts b/ui/api-client/src/models/SystemWriteControlGroupAuthorizeRequest.ts deleted file mode 100644 index ebc35ebe0d..0000000000 --- a/ui/api-client/src/models/SystemWriteControlGroupAuthorizeRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteControlGroupAuthorizeRequest - */ -export interface SystemWriteControlGroupAuthorizeRequest { - /** - * The accessor of the request to authorize. - * @type {string} - * @memberof SystemWriteControlGroupAuthorizeRequest - */ - accessor?: string; -} - -/** - * Check if a given object implements the SystemWriteControlGroupAuthorizeRequest interface. - */ -export function instanceOfSystemWriteControlGroupAuthorizeRequest(value: object): value is SystemWriteControlGroupAuthorizeRequest { - return true; -} - -export function SystemWriteControlGroupAuthorizeRequestFromJSON(json: any): SystemWriteControlGroupAuthorizeRequest { - return SystemWriteControlGroupAuthorizeRequestFromJSONTyped(json, false); -} - -export function SystemWriteControlGroupAuthorizeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteControlGroupAuthorizeRequest { - if (json == null) { - return json; - } - return { - - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - }; -} - -export function SystemWriteControlGroupAuthorizeRequestToJSON(json: any): SystemWriteControlGroupAuthorizeRequest { - return SystemWriteControlGroupAuthorizeRequestToJSONTyped(json, false); -} - -export function SystemWriteControlGroupAuthorizeRequestToJSONTyped(value?: SystemWriteControlGroupAuthorizeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'accessor': value['accessor'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteControlGroupRequestRequest.ts b/ui/api-client/src/models/SystemWriteControlGroupRequestRequest.ts deleted file mode 100644 index 2795ecd81c..0000000000 --- a/ui/api-client/src/models/SystemWriteControlGroupRequestRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteControlGroupRequestRequest - */ -export interface SystemWriteControlGroupRequestRequest { - /** - * The accessor of the request. - * @type {string} - * @memberof SystemWriteControlGroupRequestRequest - */ - accessor?: string; -} - -/** - * Check if a given object implements the SystemWriteControlGroupRequestRequest interface. - */ -export function instanceOfSystemWriteControlGroupRequestRequest(value: object): value is SystemWriteControlGroupRequestRequest { - return true; -} - -export function SystemWriteControlGroupRequestRequestFromJSON(json: any): SystemWriteControlGroupRequestRequest { - return SystemWriteControlGroupRequestRequestFromJSONTyped(json, false); -} - -export function SystemWriteControlGroupRequestRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteControlGroupRequestRequest { - if (json == null) { - return json; - } - return { - - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - }; -} - -export function SystemWriteControlGroupRequestRequestToJSON(json: any): SystemWriteControlGroupRequestRequest { - return SystemWriteControlGroupRequestRequestToJSONTyped(json, false); -} - -export function SystemWriteControlGroupRequestRequestToJSONTyped(value?: SystemWriteControlGroupRequestRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'accessor': value['accessor'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteInternalCountersActivityWriteRequest.ts b/ui/api-client/src/models/SystemWriteInternalCountersActivityWriteRequest.ts deleted file mode 100644 index aef35b3c64..0000000000 --- a/ui/api-client/src/models/SystemWriteInternalCountersActivityWriteRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteInternalCountersActivityWriteRequest - */ -export interface SystemWriteInternalCountersActivityWriteRequest { - /** - * JSON input for generating mock data - * @type {string} - * @memberof SystemWriteInternalCountersActivityWriteRequest - */ - input?: string; -} - -/** - * Check if a given object implements the SystemWriteInternalCountersActivityWriteRequest interface. - */ -export function instanceOfSystemWriteInternalCountersActivityWriteRequest(value: object): value is SystemWriteInternalCountersActivityWriteRequest { - return true; -} - -export function SystemWriteInternalCountersActivityWriteRequestFromJSON(json: any): SystemWriteInternalCountersActivityWriteRequest { - return SystemWriteInternalCountersActivityWriteRequestFromJSONTyped(json, false); -} - -export function SystemWriteInternalCountersActivityWriteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteInternalCountersActivityWriteRequest { - if (json == null) { - return json; - } - return { - - 'input': json['input'] == null ? undefined : json['input'], - }; -} - -export function SystemWriteInternalCountersActivityWriteRequestToJSON(json: any): SystemWriteInternalCountersActivityWriteRequest { - return SystemWriteInternalCountersActivityWriteRequestToJSONTyped(json, false); -} - -export function SystemWriteInternalCountersActivityWriteRequestToJSONTyped(value?: SystemWriteInternalCountersActivityWriteRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'input': value['input'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteManagedKeysTypeNameRequest.ts b/ui/api-client/src/models/SystemWriteManagedKeysTypeNameRequest.ts deleted file mode 100644 index f451b48099..0000000000 --- a/ui/api-client/src/models/SystemWriteManagedKeysTypeNameRequest.ts +++ /dev/null @@ -1,345 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteManagedKeysTypeNameRequest - */ -export interface SystemWriteManagedKeysTypeNameRequest { - /** - * Access key for authenticating to AWS - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - accessKey?: string; - /** - * The signature algorithm to use with this key - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - algorithm?: string; - /** - * If true, allows users of the key to trigger key generation. If false and generation is needed, it will fail. - * @type {boolean} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - allowGenerateKey?: boolean; - /** - * If true, allows users of the key to provide key material which may replace keys that were previously present. allow_store_key being false overrides this behavior. - * @type {boolean} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - allowReplaceKey?: boolean; - /** - * If true, allows users of the key to provide key material where none was present. - * @type {boolean} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - allowStoreKey?: boolean; - /** - * If true, this key may be accessed by any mount without the mount's allowed_manage_keys field being set. - * @type {boolean} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - anyMount?: boolean; - /** - * The client ID for credentials to invoke the Azure APIs. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - clientId?: string; - /** - * The client secret for credentials to invoke the Azure APIs. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - clientSecret?: string; - /** - * The path for the GCP credential file - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - credentials?: string; - /** - * The name of the key in GCP Cloud KMS - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - cryptoKey?: string; - /** - * The key version of an existing key in GCP Cloud KMS - * @type {number} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - cryptoKeyVersion?: number; - /** - * For ECDSA keys, the desired elliptic curve if the key is to be generated, either P256, P384, or P521. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - curve?: string; - /** - * The AWS endpoint to use - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - endpoint?: string; - /** - * The Azure Cloud environment API endpoints to use. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - environment?: string; - /** - * If true, forces read/write sessions on the HSM, to work around some buggy HSMs. - * @type {boolean} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - forceRwSession?: boolean; - /** - * The desired key length in bits if the RSA key is to be generated, either 2048, 3072, or 4096. - * @type {number} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - keyBitsDashed?: number; - /** - * For RSA keys, the desired key length in bits if the key is to be generated, either 2048, 3072, or 4096. - * @type {number} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - keyBits?: number; - /** - * The id of a PKCS#11 key to use. As key ids are created by the HSM, it is an error if the key does not yet exist. This value or key_label must be specified. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - keyId?: string; - /** - * The label of a PKCS#11 key to use. If the key does not exist and generation is enabled, this is the label that will be given to the generated key. This value or key_id must be specified. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - keyLabel?: string; - /** - * The name of the Azure Key Vault Key. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - keyName?: string; - /** - * The name of the key ring in GCP Cloud KMS - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - keyRing?: string; - /** - * The type of the Azure Key Vault Key. Currently only `RSA-HSM` is supported. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - keyType?: string; - /** - * An identifier for the AWS KMS key. If the key already exists, this can be either the AWS-generated key ID or an alias. If the key is to be generated and the field is non-empty, the provided value will be used to create an alias for the key. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - kmsKey?: string; - /** - * The name of a managed key access library, as defined in the Vault server configuration. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - library?: string; - /** - * The maximum number of concurrent operations that may be submitted to the HSM at a time. - * @type {number} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - maxParallel?: number; - /** - * The mechanism for the given key, specified as a decimal or hexadecimal (prefixed by 0x) string. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - mechanism?: string; - /** - * The access PIN for the slot. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - pin?: string; - /** - * The name of the GCP project - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - project?: string; - /** - * The GCP region used for the key ring - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - region?: string; - /** - * The Azure Key Vault resource's DNS Suffix to connect to. Needs to be changed to connect to Azure's Managed HSM KeyVault instance type. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - resource?: string; - /** - * Secret key ID for authenticating to AWS - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - secretKey?: string; - /** - * The slot number to use, specified as a string (e.g. "0"). - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - slot?: string; - /** - * The tenant ID for the Azure Active Directory organization. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - tenantId?: string; - /** - * The slot token label to use. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - tokenLabel?: string; - /** - * A comma-delimited list of the allowed usages of this key. Valid values are encrypt, decrypt, sign, verify, wrap, unwrap, mac, and random. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - usages?: string; - /** - * The name of an existing Azure Key Vault instance. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameRequest - */ - vaultName?: string; -} - -/** - * Check if a given object implements the SystemWriteManagedKeysTypeNameRequest interface. - */ -export function instanceOfSystemWriteManagedKeysTypeNameRequest(value: object): value is SystemWriteManagedKeysTypeNameRequest { - return true; -} - -export function SystemWriteManagedKeysTypeNameRequestFromJSON(json: any): SystemWriteManagedKeysTypeNameRequest { - return SystemWriteManagedKeysTypeNameRequestFromJSONTyped(json, false); -} - -export function SystemWriteManagedKeysTypeNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteManagedKeysTypeNameRequest { - if (json == null) { - return json; - } - return { - - 'accessKey': json['access_key'] == null ? undefined : json['access_key'], - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'allowGenerateKey': json['allow_generate_key'] == null ? undefined : json['allow_generate_key'], - 'allowReplaceKey': json['allow_replace_key'] == null ? undefined : json['allow_replace_key'], - 'allowStoreKey': json['allow_store_key'] == null ? undefined : json['allow_store_key'], - 'anyMount': json['any_mount'] == null ? undefined : json['any_mount'], - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'clientSecret': json['client_secret'] == null ? undefined : json['client_secret'], - 'credentials': json['credentials'] == null ? undefined : json['credentials'], - 'cryptoKey': json['crypto_key'] == null ? undefined : json['crypto_key'], - 'cryptoKeyVersion': json['crypto_key_version'] == null ? undefined : json['crypto_key_version'], - 'curve': json['curve'] == null ? undefined : json['curve'], - 'endpoint': json['endpoint'] == null ? undefined : json['endpoint'], - 'environment': json['environment'] == null ? undefined : json['environment'], - 'forceRwSession': json['force_rw_session'] == null ? undefined : json['force_rw_session'], - 'keyBitsDashed': json['key-bits'] == null ? undefined : json['key-bits'], - 'keyBits': json['key_bits'] == null ? undefined : json['key_bits'], - 'keyId': json['key_id'] == null ? undefined : json['key_id'], - 'keyLabel': json['key_label'] == null ? undefined : json['key_label'], - 'keyName': json['key_name'] == null ? undefined : json['key_name'], - 'keyRing': json['key_ring'] == null ? undefined : json['key_ring'], - 'keyType': json['key_type'] == null ? undefined : json['key_type'], - 'kmsKey': json['kms_key'] == null ? undefined : json['kms_key'], - 'library': json['library'] == null ? undefined : json['library'], - 'maxParallel': json['max_parallel'] == null ? undefined : json['max_parallel'], - 'mechanism': json['mechanism'] == null ? undefined : json['mechanism'], - 'pin': json['pin'] == null ? undefined : json['pin'], - 'project': json['project'] == null ? undefined : json['project'], - 'region': json['region'] == null ? undefined : json['region'], - 'resource': json['resource'] == null ? undefined : json['resource'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - 'slot': json['slot'] == null ? undefined : json['slot'], - 'tenantId': json['tenant_id'] == null ? undefined : json['tenant_id'], - 'tokenLabel': json['token_label'] == null ? undefined : json['token_label'], - 'usages': json['usages'] == null ? undefined : json['usages'], - 'vaultName': json['vault_name'] == null ? undefined : json['vault_name'], - }; -} - -export function SystemWriteManagedKeysTypeNameRequestToJSON(json: any): SystemWriteManagedKeysTypeNameRequest { - return SystemWriteManagedKeysTypeNameRequestToJSONTyped(json, false); -} - -export function SystemWriteManagedKeysTypeNameRequestToJSONTyped(value?: SystemWriteManagedKeysTypeNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'access_key': value['accessKey'], - 'algorithm': value['algorithm'], - 'allow_generate_key': value['allowGenerateKey'], - 'allow_replace_key': value['allowReplaceKey'], - 'allow_store_key': value['allowStoreKey'], - 'any_mount': value['anyMount'], - 'client_id': value['clientId'], - 'client_secret': value['clientSecret'], - 'credentials': value['credentials'], - 'crypto_key': value['cryptoKey'], - 'crypto_key_version': value['cryptoKeyVersion'], - 'curve': value['curve'], - 'endpoint': value['endpoint'], - 'environment': value['environment'], - 'force_rw_session': value['forceRwSession'], - 'key-bits': value['keyBitsDashed'], - 'key_bits': value['keyBits'], - 'key_id': value['keyId'], - 'key_label': value['keyLabel'], - 'key_name': value['keyName'], - 'key_ring': value['keyRing'], - 'key_type': value['keyType'], - 'kms_key': value['kmsKey'], - 'library': value['library'], - 'max_parallel': value['maxParallel'], - 'mechanism': value['mechanism'], - 'pin': value['pin'], - 'project': value['project'], - 'region': value['region'], - 'resource': value['resource'], - 'secret_key': value['secretKey'], - 'slot': value['slot'], - 'tenant_id': value['tenantId'], - 'token_label': value['tokenLabel'], - 'usages': value['usages'], - 'vault_name': value['vaultName'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteManagedKeysTypeNameTestSignRequest.ts b/ui/api-client/src/models/SystemWriteManagedKeysTypeNameTestSignRequest.ts deleted file mode 100644 index d1bd58c04d..0000000000 --- a/ui/api-client/src/models/SystemWriteManagedKeysTypeNameTestSignRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteManagedKeysTypeNameTestSignRequest - */ -export interface SystemWriteManagedKeysTypeNameTestSignRequest { - /** - * The hashing algorithm to use when signing/verifying the random data. - * @type {string} - * @memberof SystemWriteManagedKeysTypeNameTestSignRequest - */ - hashAlgorithm?: string; - /** - * For RSA backed managed keys attempt to sign with PSS - * @type {boolean} - * @memberof SystemWriteManagedKeysTypeNameTestSignRequest - */ - usePss?: boolean; -} - -/** - * Check if a given object implements the SystemWriteManagedKeysTypeNameTestSignRequest interface. - */ -export function instanceOfSystemWriteManagedKeysTypeNameTestSignRequest(value: object): value is SystemWriteManagedKeysTypeNameTestSignRequest { - return true; -} - -export function SystemWriteManagedKeysTypeNameTestSignRequestFromJSON(json: any): SystemWriteManagedKeysTypeNameTestSignRequest { - return SystemWriteManagedKeysTypeNameTestSignRequestFromJSONTyped(json, false); -} - -export function SystemWriteManagedKeysTypeNameTestSignRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteManagedKeysTypeNameTestSignRequest { - if (json == null) { - return json; - } - return { - - 'hashAlgorithm': json['hash_algorithm'] == null ? undefined : json['hash_algorithm'], - 'usePss': json['use_pss'] == null ? undefined : json['use_pss'], - }; -} - -export function SystemWriteManagedKeysTypeNameTestSignRequestToJSON(json: any): SystemWriteManagedKeysTypeNameTestSignRequest { - return SystemWriteManagedKeysTypeNameTestSignRequestToJSONTyped(json, false); -} - -export function SystemWriteManagedKeysTypeNameTestSignRequestToJSONTyped(value?: SystemWriteManagedKeysTypeNameTestSignRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'hash_algorithm': value['hashAlgorithm'], - 'use_pss': value['usePss'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteMfaMethodDuoNameRequest.ts b/ui/api-client/src/models/SystemWriteMfaMethodDuoNameRequest.ts deleted file mode 100644 index 39299fd9e9..0000000000 --- a/ui/api-client/src/models/SystemWriteMfaMethodDuoNameRequest.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteMfaMethodDuoNameRequest - */ -export interface SystemWriteMfaMethodDuoNameRequest { - /** - * API host name for Duo. - * @type {string} - * @memberof SystemWriteMfaMethodDuoNameRequest - */ - apiHostname?: string; - /** - * Integration key for Duo. - * @type {string} - * @memberof SystemWriteMfaMethodDuoNameRequest - */ - integrationKey?: string; - /** - * The mount to tie this method to for use in automatic mappings. The mapping will use the Name field of Aliases associated with this mount as the username in the mapping. - * @type {string} - * @memberof SystemWriteMfaMethodDuoNameRequest - */ - mountAccessor?: string; - /** - * Push information for Duo. - * @type {string} - * @memberof SystemWriteMfaMethodDuoNameRequest - */ - pushInfo?: string; - /** - * Secret key for Duo. - * @type {string} - * @memberof SystemWriteMfaMethodDuoNameRequest - */ - secretKey?: string; - /** - * If true, the user is reminded to use the passcode upon MFA validation. This option does not enforce using the passcode. Defaults to false. - * @type {boolean} - * @memberof SystemWriteMfaMethodDuoNameRequest - */ - usePasscode?: boolean; - /** - * A format string for mapping Identity names to MFA method names. Values to subtitute should be placed in {{}}. For example, "{{alias.name}}@example.com". Currently-supported mappings: alias.name: The name returned by the mount configured via the mount_accessor parameter If blank, the Alias's name field will be used as-is. - * @type {string} - * @memberof SystemWriteMfaMethodDuoNameRequest - */ - usernameFormat?: string; -} - -/** - * Check if a given object implements the SystemWriteMfaMethodDuoNameRequest interface. - */ -export function instanceOfSystemWriteMfaMethodDuoNameRequest(value: object): value is SystemWriteMfaMethodDuoNameRequest { - return true; -} - -export function SystemWriteMfaMethodDuoNameRequestFromJSON(json: any): SystemWriteMfaMethodDuoNameRequest { - return SystemWriteMfaMethodDuoNameRequestFromJSONTyped(json, false); -} - -export function SystemWriteMfaMethodDuoNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteMfaMethodDuoNameRequest { - if (json == null) { - return json; - } - return { - - 'apiHostname': json['api_hostname'] == null ? undefined : json['api_hostname'], - 'integrationKey': json['integration_key'] == null ? undefined : json['integration_key'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'pushInfo': json['push_info'] == null ? undefined : json['push_info'], - 'secretKey': json['secret_key'] == null ? undefined : json['secret_key'], - 'usePasscode': json['use_passcode'] == null ? undefined : json['use_passcode'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} - -export function SystemWriteMfaMethodDuoNameRequestToJSON(json: any): SystemWriteMfaMethodDuoNameRequest { - return SystemWriteMfaMethodDuoNameRequestToJSONTyped(json, false); -} - -export function SystemWriteMfaMethodDuoNameRequestToJSONTyped(value?: SystemWriteMfaMethodDuoNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'api_hostname': value['apiHostname'], - 'integration_key': value['integrationKey'], - 'mount_accessor': value['mountAccessor'], - 'push_info': value['pushInfo'], - 'secret_key': value['secretKey'], - 'use_passcode': value['usePasscode'], - 'username_format': value['usernameFormat'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteMfaMethodOktaNameRequest.ts b/ui/api-client/src/models/SystemWriteMfaMethodOktaNameRequest.ts deleted file mode 100644 index ec15babfd1..0000000000 --- a/ui/api-client/src/models/SystemWriteMfaMethodOktaNameRequest.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteMfaMethodOktaNameRequest - */ -export interface SystemWriteMfaMethodOktaNameRequest { - /** - * Okta API key. - * @type {string} - * @memberof SystemWriteMfaMethodOktaNameRequest - */ - apiToken?: string; - /** - * The base domain to use for the Okta API. When not specified in the configuration, "okta.com" is used. - * @type {string} - * @memberof SystemWriteMfaMethodOktaNameRequest - */ - baseUrl?: string; - /** - * The mount to tie this method to for use in automatic mappings. The mapping will use the Name field of Aliases associated with this mount as the username in the mapping. - * @type {string} - * @memberof SystemWriteMfaMethodOktaNameRequest - */ - mountAccessor?: string; - /** - * Name of the organization to be used in the Okta API. - * @type {string} - * @memberof SystemWriteMfaMethodOktaNameRequest - */ - orgName?: string; - /** - * If true, the username will only match the primary email for the account. Defaults to false. - * @type {boolean} - * @memberof SystemWriteMfaMethodOktaNameRequest - */ - primaryEmail?: boolean; - /** - * (DEPRECATED) Use base_url instead. - * @type {boolean} - * @memberof SystemWriteMfaMethodOktaNameRequest - */ - production?: boolean; - /** - * A format string for mapping Identity names to MFA method names. Values to subtitute should be placed in {{}}. For example, "{{alias.name}}@example.com". Currently-supported mappings: alias.name: The name returned by the mount configured via the mount_accessor parameter If blank, the Alias's name field will be used as-is. - * @type {string} - * @memberof SystemWriteMfaMethodOktaNameRequest - */ - usernameFormat?: string; -} - -/** - * Check if a given object implements the SystemWriteMfaMethodOktaNameRequest interface. - */ -export function instanceOfSystemWriteMfaMethodOktaNameRequest(value: object): value is SystemWriteMfaMethodOktaNameRequest { - return true; -} - -export function SystemWriteMfaMethodOktaNameRequestFromJSON(json: any): SystemWriteMfaMethodOktaNameRequest { - return SystemWriteMfaMethodOktaNameRequestFromJSONTyped(json, false); -} - -export function SystemWriteMfaMethodOktaNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteMfaMethodOktaNameRequest { - if (json == null) { - return json; - } - return { - - 'apiToken': json['api_token'] == null ? undefined : json['api_token'], - 'baseUrl': json['base_url'] == null ? undefined : json['base_url'], - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'orgName': json['org_name'] == null ? undefined : json['org_name'], - 'primaryEmail': json['primary_email'] == null ? undefined : json['primary_email'], - 'production': json['production'] == null ? undefined : json['production'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} - -export function SystemWriteMfaMethodOktaNameRequestToJSON(json: any): SystemWriteMfaMethodOktaNameRequest { - return SystemWriteMfaMethodOktaNameRequestToJSONTyped(json, false); -} - -export function SystemWriteMfaMethodOktaNameRequestToJSONTyped(value?: SystemWriteMfaMethodOktaNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'api_token': value['apiToken'], - 'base_url': value['baseUrl'], - 'mount_accessor': value['mountAccessor'], - 'org_name': value['orgName'], - 'primary_email': value['primaryEmail'], - 'production': value['production'], - 'username_format': value['usernameFormat'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteMfaMethodPingidNameRequest.ts b/ui/api-client/src/models/SystemWriteMfaMethodPingidNameRequest.ts deleted file mode 100644 index f9ed1fa1cc..0000000000 --- a/ui/api-client/src/models/SystemWriteMfaMethodPingidNameRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteMfaMethodPingidNameRequest - */ -export interface SystemWriteMfaMethodPingidNameRequest { - /** - * The mount to tie this method to for use in automatic mappings. The mapping will use the Name field of Aliases associated with this mount as the username in the mapping. - * @type {string} - * @memberof SystemWriteMfaMethodPingidNameRequest - */ - mountAccessor?: string; - /** - * The settings file provided by Ping, Base64-encoded. This must be a settings file suitable for third-party clients, not the PingID SDK or PingFederate. - * @type {string} - * @memberof SystemWriteMfaMethodPingidNameRequest - */ - settingsFileBase64?: string; - /** - * A format string for mapping Identity names to MFA method names. Values to subtitute should be placed in {{}}. For example, "{{alias.name}}@example.com". Currently-supported mappings: alias.name: The name returned by the mount configured via the mount_accessor parameter If blank, the Alias's name field will be used as-is. - * @type {string} - * @memberof SystemWriteMfaMethodPingidNameRequest - */ - usernameFormat?: string; -} - -/** - * Check if a given object implements the SystemWriteMfaMethodPingidNameRequest interface. - */ -export function instanceOfSystemWriteMfaMethodPingidNameRequest(value: object): value is SystemWriteMfaMethodPingidNameRequest { - return true; -} - -export function SystemWriteMfaMethodPingidNameRequestFromJSON(json: any): SystemWriteMfaMethodPingidNameRequest { - return SystemWriteMfaMethodPingidNameRequestFromJSONTyped(json, false); -} - -export function SystemWriteMfaMethodPingidNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteMfaMethodPingidNameRequest { - if (json == null) { - return json; - } - return { - - 'mountAccessor': json['mount_accessor'] == null ? undefined : json['mount_accessor'], - 'settingsFileBase64': json['settings_file_base64'] == null ? undefined : json['settings_file_base64'], - 'usernameFormat': json['username_format'] == null ? undefined : json['username_format'], - }; -} - -export function SystemWriteMfaMethodPingidNameRequestToJSON(json: any): SystemWriteMfaMethodPingidNameRequest { - return SystemWriteMfaMethodPingidNameRequestToJSONTyped(json, false); -} - -export function SystemWriteMfaMethodPingidNameRequestToJSONTyped(value?: SystemWriteMfaMethodPingidNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'mount_accessor': value['mountAccessor'], - 'settings_file_base64': value['settingsFileBase64'], - 'username_format': value['usernameFormat'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteMfaMethodTotpNameAdminDestroyRequest.ts b/ui/api-client/src/models/SystemWriteMfaMethodTotpNameAdminDestroyRequest.ts deleted file mode 100644 index affab1456d..0000000000 --- a/ui/api-client/src/models/SystemWriteMfaMethodTotpNameAdminDestroyRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteMfaMethodTotpNameAdminDestroyRequest - */ -export interface SystemWriteMfaMethodTotpNameAdminDestroyRequest { - /** - * Identifier of the entity from which the MFA method secret needs to be removed. - * @type {string} - * @memberof SystemWriteMfaMethodTotpNameAdminDestroyRequest - */ - entityId?: string; -} - -/** - * Check if a given object implements the SystemWriteMfaMethodTotpNameAdminDestroyRequest interface. - */ -export function instanceOfSystemWriteMfaMethodTotpNameAdminDestroyRequest(value: object): value is SystemWriteMfaMethodTotpNameAdminDestroyRequest { - return true; -} - -export function SystemWriteMfaMethodTotpNameAdminDestroyRequestFromJSON(json: any): SystemWriteMfaMethodTotpNameAdminDestroyRequest { - return SystemWriteMfaMethodTotpNameAdminDestroyRequestFromJSONTyped(json, false); -} - -export function SystemWriteMfaMethodTotpNameAdminDestroyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteMfaMethodTotpNameAdminDestroyRequest { - if (json == null) { - return json; - } - return { - - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - }; -} - -export function SystemWriteMfaMethodTotpNameAdminDestroyRequestToJSON(json: any): SystemWriteMfaMethodTotpNameAdminDestroyRequest { - return SystemWriteMfaMethodTotpNameAdminDestroyRequestToJSONTyped(json, false); -} - -export function SystemWriteMfaMethodTotpNameAdminDestroyRequestToJSONTyped(value?: SystemWriteMfaMethodTotpNameAdminDestroyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'entity_id': value['entityId'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteMfaMethodTotpNameAdminGenerateRequest.ts b/ui/api-client/src/models/SystemWriteMfaMethodTotpNameAdminGenerateRequest.ts deleted file mode 100644 index 7285f7364a..0000000000 --- a/ui/api-client/src/models/SystemWriteMfaMethodTotpNameAdminGenerateRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteMfaMethodTotpNameAdminGenerateRequest - */ -export interface SystemWriteMfaMethodTotpNameAdminGenerateRequest { - /** - * Entity ID on which the generated secret needs to get stored. - * @type {string} - * @memberof SystemWriteMfaMethodTotpNameAdminGenerateRequest - */ - entityId?: string; -} - -/** - * Check if a given object implements the SystemWriteMfaMethodTotpNameAdminGenerateRequest interface. - */ -export function instanceOfSystemWriteMfaMethodTotpNameAdminGenerateRequest(value: object): value is SystemWriteMfaMethodTotpNameAdminGenerateRequest { - return true; -} - -export function SystemWriteMfaMethodTotpNameAdminGenerateRequestFromJSON(json: any): SystemWriteMfaMethodTotpNameAdminGenerateRequest { - return SystemWriteMfaMethodTotpNameAdminGenerateRequestFromJSONTyped(json, false); -} - -export function SystemWriteMfaMethodTotpNameAdminGenerateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteMfaMethodTotpNameAdminGenerateRequest { - if (json == null) { - return json; - } - return { - - 'entityId': json['entity_id'] == null ? undefined : json['entity_id'], - }; -} - -export function SystemWriteMfaMethodTotpNameAdminGenerateRequestToJSON(json: any): SystemWriteMfaMethodTotpNameAdminGenerateRequest { - return SystemWriteMfaMethodTotpNameAdminGenerateRequestToJSONTyped(json, false); -} - -export function SystemWriteMfaMethodTotpNameAdminGenerateRequestToJSONTyped(value?: SystemWriteMfaMethodTotpNameAdminGenerateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'entity_id': value['entityId'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteMfaMethodTotpNameRequest.ts b/ui/api-client/src/models/SystemWriteMfaMethodTotpNameRequest.ts deleted file mode 100644 index 057f4c9b44..0000000000 --- a/ui/api-client/src/models/SystemWriteMfaMethodTotpNameRequest.ts +++ /dev/null @@ -1,121 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteMfaMethodTotpNameRequest - */ -export interface SystemWriteMfaMethodTotpNameRequest { - /** - * The hashing algorithm used to generate the TOTP token. Options include SHA1, SHA256 and SHA512. - * @type {string} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - algorithm?: string; - /** - * The number of digits in the generated TOTP token. This value can either be 6 or 8. - * @type {number} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - digits?: number; - /** - * The name of the key's issuing organization. - * @type {string} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - issuer?: string; - /** - * Determines the size in bytes of the generated key. - * @type {number} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - keySize?: number; - /** - * Max number of allowed validation attempts. - * @type {number} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - maxValidationAttempts?: number; - /** - * The length of time used to generate a counter for the TOTP token calculation. - * @type {string} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - period?: string; - /** - * The pixel size of the generated square QR code. - * @type {number} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - qrSize?: number; - /** - * The number of delay periods that are allowed when validating a TOTP token. This value can either be 0 or 1. - * @type {number} - * @memberof SystemWriteMfaMethodTotpNameRequest - */ - skew?: number; -} - -/** - * Check if a given object implements the SystemWriteMfaMethodTotpNameRequest interface. - */ -export function instanceOfSystemWriteMfaMethodTotpNameRequest(value: object): value is SystemWriteMfaMethodTotpNameRequest { - return true; -} - -export function SystemWriteMfaMethodTotpNameRequestFromJSON(json: any): SystemWriteMfaMethodTotpNameRequest { - return SystemWriteMfaMethodTotpNameRequestFromJSONTyped(json, false); -} - -export function SystemWriteMfaMethodTotpNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteMfaMethodTotpNameRequest { - if (json == null) { - return json; - } - return { - - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'digits': json['digits'] == null ? undefined : json['digits'], - 'issuer': json['issuer'] == null ? undefined : json['issuer'], - 'keySize': json['key_size'] == null ? undefined : json['key_size'], - 'maxValidationAttempts': json['max_validation_attempts'] == null ? undefined : json['max_validation_attempts'], - 'period': json['period'] == null ? undefined : json['period'], - 'qrSize': json['qr_size'] == null ? undefined : json['qr_size'], - 'skew': json['skew'] == null ? undefined : json['skew'], - }; -} - -export function SystemWriteMfaMethodTotpNameRequestToJSON(json: any): SystemWriteMfaMethodTotpNameRequest { - return SystemWriteMfaMethodTotpNameRequestToJSONTyped(json, false); -} - -export function SystemWriteMfaMethodTotpNameRequestToJSONTyped(value?: SystemWriteMfaMethodTotpNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'algorithm': value['algorithm'], - 'digits': value['digits'], - 'issuer': value['issuer'], - 'key_size': value['keySize'], - 'max_validation_attempts': value['maxValidationAttempts'], - 'period': value['period'], - 'qr_size': value['qrSize'], - 'skew': value['skew'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteNamespacesApiLockUnlockPathRequest.ts b/ui/api-client/src/models/SystemWriteNamespacesApiLockUnlockPathRequest.ts deleted file mode 100644 index 87fafc80ca..0000000000 --- a/ui/api-client/src/models/SystemWriteNamespacesApiLockUnlockPathRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteNamespacesApiLockUnlockPathRequest - */ -export interface SystemWriteNamespacesApiLockUnlockPathRequest { - /** - * Key to unlock the namespace. - * @type {string} - * @memberof SystemWriteNamespacesApiLockUnlockPathRequest - */ - unlockKey?: string; -} - -/** - * Check if a given object implements the SystemWriteNamespacesApiLockUnlockPathRequest interface. - */ -export function instanceOfSystemWriteNamespacesApiLockUnlockPathRequest(value: object): value is SystemWriteNamespacesApiLockUnlockPathRequest { - return true; -} - -export function SystemWriteNamespacesApiLockUnlockPathRequestFromJSON(json: any): SystemWriteNamespacesApiLockUnlockPathRequest { - return SystemWriteNamespacesApiLockUnlockPathRequestFromJSONTyped(json, false); -} - -export function SystemWriteNamespacesApiLockUnlockPathRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteNamespacesApiLockUnlockPathRequest { - if (json == null) { - return json; - } - return { - - 'unlockKey': json['unlock_key'] == null ? undefined : json['unlock_key'], - }; -} - -export function SystemWriteNamespacesApiLockUnlockPathRequestToJSON(json: any): SystemWriteNamespacesApiLockUnlockPathRequest { - return SystemWriteNamespacesApiLockUnlockPathRequestToJSONTyped(json, false); -} - -export function SystemWriteNamespacesApiLockUnlockPathRequestToJSONTyped(value?: SystemWriteNamespacesApiLockUnlockPathRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'unlock_key': value['unlockKey'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteNamespacesApiLockUnlockRequest.ts b/ui/api-client/src/models/SystemWriteNamespacesApiLockUnlockRequest.ts deleted file mode 100644 index c1bbb0d792..0000000000 --- a/ui/api-client/src/models/SystemWriteNamespacesApiLockUnlockRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteNamespacesApiLockUnlockRequest - */ -export interface SystemWriteNamespacesApiLockUnlockRequest { - /** - * Key to unlock the namespace. - * @type {string} - * @memberof SystemWriteNamespacesApiLockUnlockRequest - */ - unlockKey?: string; -} - -/** - * Check if a given object implements the SystemWriteNamespacesApiLockUnlockRequest interface. - */ -export function instanceOfSystemWriteNamespacesApiLockUnlockRequest(value: object): value is SystemWriteNamespacesApiLockUnlockRequest { - return true; -} - -export function SystemWriteNamespacesApiLockUnlockRequestFromJSON(json: any): SystemWriteNamespacesApiLockUnlockRequest { - return SystemWriteNamespacesApiLockUnlockRequestFromJSONTyped(json, false); -} - -export function SystemWriteNamespacesApiLockUnlockRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteNamespacesApiLockUnlockRequest { - if (json == null) { - return json; - } - return { - - 'unlockKey': json['unlock_key'] == null ? undefined : json['unlock_key'], - }; -} - -export function SystemWriteNamespacesApiLockUnlockRequestToJSON(json: any): SystemWriteNamespacesApiLockUnlockRequest { - return SystemWriteNamespacesApiLockUnlockRequestToJSONTyped(json, false); -} - -export function SystemWriteNamespacesApiLockUnlockRequestToJSONTyped(value?: SystemWriteNamespacesApiLockUnlockRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'unlock_key': value['unlockKey'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteNamespacesPathRequest.ts b/ui/api-client/src/models/SystemWriteNamespacesPathRequest.ts deleted file mode 100644 index 123cc5b5b6..0000000000 --- a/ui/api-client/src/models/SystemWriteNamespacesPathRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteNamespacesPathRequest - */ -export interface SystemWriteNamespacesPathRequest { - /** - * User-provided key-value pairs that are used to describe arbitrary information about a namespace. - * @type {object} - * @memberof SystemWriteNamespacesPathRequest - */ - customMetadata?: object; -} - -/** - * Check if a given object implements the SystemWriteNamespacesPathRequest interface. - */ -export function instanceOfSystemWriteNamespacesPathRequest(value: object): value is SystemWriteNamespacesPathRequest { - return true; -} - -export function SystemWriteNamespacesPathRequestFromJSON(json: any): SystemWriteNamespacesPathRequest { - return SystemWriteNamespacesPathRequestFromJSONTyped(json, false); -} - -export function SystemWriteNamespacesPathRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteNamespacesPathRequest { - if (json == null) { - return json; - } - return { - - 'customMetadata': json['custom_metadata'] == null ? undefined : json['custom_metadata'], - }; -} - -export function SystemWriteNamespacesPathRequestToJSON(json: any): SystemWriteNamespacesPathRequest { - return SystemWriteNamespacesPathRequestToJSONTyped(json, false); -} - -export function SystemWriteNamespacesPathRequestToJSONTyped(value?: SystemWriteNamespacesPathRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'custom_metadata': value['customMetadata'], - }; -} - diff --git a/ui/api-client/src/models/SystemWritePoliciesEgpNameRequest.ts b/ui/api-client/src/models/SystemWritePoliciesEgpNameRequest.ts deleted file mode 100644 index 01ffb5af0f..0000000000 --- a/ui/api-client/src/models/SystemWritePoliciesEgpNameRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWritePoliciesEgpNameRequest - */ -export interface SystemWritePoliciesEgpNameRequest { - /** - * The enforcement level to apply to the policy. - * @type {string} - * @memberof SystemWritePoliciesEgpNameRequest - */ - enforcementLevel?: string; - /** - * The paths on which the policy should be applied. - * @type {Array} - * @memberof SystemWritePoliciesEgpNameRequest - */ - paths?: Array; - /** - * The rules of the policy. - * @type {string} - * @memberof SystemWritePoliciesEgpNameRequest - */ - policy?: string; -} - -/** - * Check if a given object implements the SystemWritePoliciesEgpNameRequest interface. - */ -export function instanceOfSystemWritePoliciesEgpNameRequest(value: object): value is SystemWritePoliciesEgpNameRequest { - return true; -} - -export function SystemWritePoliciesEgpNameRequestFromJSON(json: any): SystemWritePoliciesEgpNameRequest { - return SystemWritePoliciesEgpNameRequestFromJSONTyped(json, false); -} - -export function SystemWritePoliciesEgpNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWritePoliciesEgpNameRequest { - if (json == null) { - return json; - } - return { - - 'enforcementLevel': json['enforcement_level'] == null ? undefined : json['enforcement_level'], - 'paths': json['paths'] == null ? undefined : json['paths'], - 'policy': json['policy'] == null ? undefined : json['policy'], - }; -} - -export function SystemWritePoliciesEgpNameRequestToJSON(json: any): SystemWritePoliciesEgpNameRequest { - return SystemWritePoliciesEgpNameRequestToJSONTyped(json, false); -} - -export function SystemWritePoliciesEgpNameRequestToJSONTyped(value?: SystemWritePoliciesEgpNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'enforcement_level': value['enforcementLevel'], - 'paths': value['paths'], - 'policy': value['policy'], - }; -} - diff --git a/ui/api-client/src/models/SystemWritePoliciesRgpNameRequest.ts b/ui/api-client/src/models/SystemWritePoliciesRgpNameRequest.ts deleted file mode 100644 index 6829b518db..0000000000 --- a/ui/api-client/src/models/SystemWritePoliciesRgpNameRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWritePoliciesRgpNameRequest - */ -export interface SystemWritePoliciesRgpNameRequest { - /** - * The enforcement level to apply to the policy. - * @type {string} - * @memberof SystemWritePoliciesRgpNameRequest - */ - enforcementLevel?: string; - /** - * The rules of the policy. - * @type {string} - * @memberof SystemWritePoliciesRgpNameRequest - */ - policy?: string; -} - -/** - * Check if a given object implements the SystemWritePoliciesRgpNameRequest interface. - */ -export function instanceOfSystemWritePoliciesRgpNameRequest(value: object): value is SystemWritePoliciesRgpNameRequest { - return true; -} - -export function SystemWritePoliciesRgpNameRequestFromJSON(json: any): SystemWritePoliciesRgpNameRequest { - return SystemWritePoliciesRgpNameRequestFromJSONTyped(json, false); -} - -export function SystemWritePoliciesRgpNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWritePoliciesRgpNameRequest { - if (json == null) { - return json; - } - return { - - 'enforcementLevel': json['enforcement_level'] == null ? undefined : json['enforcement_level'], - 'policy': json['policy'] == null ? undefined : json['policy'], - }; -} - -export function SystemWritePoliciesRgpNameRequestToJSON(json: any): SystemWritePoliciesRgpNameRequest { - return SystemWritePoliciesRgpNameRequestToJSONTyped(json, false); -} - -export function SystemWritePoliciesRgpNameRequestToJSONTyped(value?: SystemWritePoliciesRgpNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'enforcement_level': value['enforcementLevel'], - 'policy': value['policy'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteQuotasLeaseCountNameRequest.ts b/ui/api-client/src/models/SystemWriteQuotasLeaseCountNameRequest.ts deleted file mode 100644 index eb0ce191a8..0000000000 --- a/ui/api-client/src/models/SystemWriteQuotasLeaseCountNameRequest.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteQuotasLeaseCountNameRequest - */ -export interface SystemWriteQuotasLeaseCountNameRequest { - /** - * Whether all child namespaces can inherit this namespace quota. - * @type {boolean} - * @memberof SystemWriteQuotasLeaseCountNameRequest - */ - inheritable?: boolean; - /** - * Maximum number of leases allowed by the quota rule. - * @type {number} - * @memberof SystemWriteQuotasLeaseCountNameRequest - */ - maxLeases?: number; - /** - * Path including the applicable namespace prefix. - * @type {string} - * @memberof SystemWriteQuotasLeaseCountNameRequest - */ - path?: string; - /** - * Login role to apply this quota to. Note that when set, path must be configured to a valid auth method with a concept of roles. - * @type {string} - * @memberof SystemWriteQuotasLeaseCountNameRequest - */ - role?: string; - /** - * Type of the quota rule. - * @type {string} - * @memberof SystemWriteQuotasLeaseCountNameRequest - */ - type?: string; -} - -/** - * Check if a given object implements the SystemWriteQuotasLeaseCountNameRequest interface. - */ -export function instanceOfSystemWriteQuotasLeaseCountNameRequest(value: object): value is SystemWriteQuotasLeaseCountNameRequest { - return true; -} - -export function SystemWriteQuotasLeaseCountNameRequestFromJSON(json: any): SystemWriteQuotasLeaseCountNameRequest { - return SystemWriteQuotasLeaseCountNameRequestFromJSONTyped(json, false); -} - -export function SystemWriteQuotasLeaseCountNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteQuotasLeaseCountNameRequest { - if (json == null) { - return json; - } - return { - - 'inheritable': json['inheritable'] == null ? undefined : json['inheritable'], - 'maxLeases': json['max_leases'] == null ? undefined : json['max_leases'], - 'path': json['path'] == null ? undefined : json['path'], - 'role': json['role'] == null ? undefined : json['role'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function SystemWriteQuotasLeaseCountNameRequestToJSON(json: any): SystemWriteQuotasLeaseCountNameRequest { - return SystemWriteQuotasLeaseCountNameRequestToJSONTyped(json, false); -} - -export function SystemWriteQuotasLeaseCountNameRequestToJSONTyped(value?: SystemWriteQuotasLeaseCountNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'inheritable': value['inheritable'], - 'max_leases': value['maxLeases'], - 'path': value['path'], - 'role': value['role'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationDrPrimaryEnableRequest.ts b/ui/api-client/src/models/SystemWriteReplicationDrPrimaryEnableRequest.ts deleted file mode 100644 index b0bf9214ba..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationDrPrimaryEnableRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationDrPrimaryEnableRequest - */ -export interface SystemWriteReplicationDrPrimaryEnableRequest { - /** - * The address the secondary cluster should connect to. Defaults to the primary's cluster address. - * @type {string} - * @memberof SystemWriteReplicationDrPrimaryEnableRequest - */ - primaryClusterAddr?: string; -} - -/** - * Check if a given object implements the SystemWriteReplicationDrPrimaryEnableRequest interface. - */ -export function instanceOfSystemWriteReplicationDrPrimaryEnableRequest(value: object): value is SystemWriteReplicationDrPrimaryEnableRequest { - return true; -} - -export function SystemWriteReplicationDrPrimaryEnableRequestFromJSON(json: any): SystemWriteReplicationDrPrimaryEnableRequest { - return SystemWriteReplicationDrPrimaryEnableRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationDrPrimaryEnableRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrPrimaryEnableRequest { - if (json == null) { - return json; - } - return { - - 'primaryClusterAddr': json['primary_cluster_addr'] == null ? undefined : json['primary_cluster_addr'], - }; -} - -export function SystemWriteReplicationDrPrimaryEnableRequestToJSON(json: any): SystemWriteReplicationDrPrimaryEnableRequest { - return SystemWriteReplicationDrPrimaryEnableRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationDrPrimaryEnableRequestToJSONTyped(value?: SystemWriteReplicationDrPrimaryEnableRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'primary_cluster_addr': value['primaryClusterAddr'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationDrPrimaryRevokeSecondaryRequest.ts b/ui/api-client/src/models/SystemWriteReplicationDrPrimaryRevokeSecondaryRequest.ts deleted file mode 100644 index 5e8e8e2a2f..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationDrPrimaryRevokeSecondaryRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationDrPrimaryRevokeSecondaryRequest - */ -export interface SystemWriteReplicationDrPrimaryRevokeSecondaryRequest { - /** - * The secondary cluster ID to revoke - * @type {string} - * @memberof SystemWriteReplicationDrPrimaryRevokeSecondaryRequest - */ - id?: string; -} - -/** - * Check if a given object implements the SystemWriteReplicationDrPrimaryRevokeSecondaryRequest interface. - */ -export function instanceOfSystemWriteReplicationDrPrimaryRevokeSecondaryRequest(value: object): value is SystemWriteReplicationDrPrimaryRevokeSecondaryRequest { - return true; -} - -export function SystemWriteReplicationDrPrimaryRevokeSecondaryRequestFromJSON(json: any): SystemWriteReplicationDrPrimaryRevokeSecondaryRequest { - return SystemWriteReplicationDrPrimaryRevokeSecondaryRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationDrPrimaryRevokeSecondaryRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrPrimaryRevokeSecondaryRequest { - if (json == null) { - return json; - } - return { - - 'id': json['id'] == null ? undefined : json['id'], - }; -} - -export function SystemWriteReplicationDrPrimaryRevokeSecondaryRequestToJSON(json: any): SystemWriteReplicationDrPrimaryRevokeSecondaryRequest { - return SystemWriteReplicationDrPrimaryRevokeSecondaryRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationDrPrimaryRevokeSecondaryRequestToJSONTyped(value?: SystemWriteReplicationDrPrimaryRevokeSecondaryRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'id': value['id'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationDrPrimarySecondaryTokenRequest.ts b/ui/api-client/src/models/SystemWriteReplicationDrPrimarySecondaryTokenRequest.ts deleted file mode 100644 index 314e24414f..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationDrPrimarySecondaryTokenRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationDrPrimarySecondaryTokenRequest - */ -export interface SystemWriteReplicationDrPrimarySecondaryTokenRequest { - /** - * An opaque identifier that can be used to identify and revoke a secondary cluster's access later. - * @type {string} - * @memberof SystemWriteReplicationDrPrimarySecondaryTokenRequest - */ - id?: string; - /** - * A base64-encoded public key generated by the secondary cluster. - * @type {string} - * @memberof SystemWriteReplicationDrPrimarySecondaryTokenRequest - */ - secondaryPublicKey?: string; - /** - * The TTL to use for the secondary activation token. Defaults to 30 minutes. - * @type {string} - * @memberof SystemWriteReplicationDrPrimarySecondaryTokenRequest - */ - ttl?: string; -} - -/** - * Check if a given object implements the SystemWriteReplicationDrPrimarySecondaryTokenRequest interface. - */ -export function instanceOfSystemWriteReplicationDrPrimarySecondaryTokenRequest(value: object): value is SystemWriteReplicationDrPrimarySecondaryTokenRequest { - return true; -} - -export function SystemWriteReplicationDrPrimarySecondaryTokenRequestFromJSON(json: any): SystemWriteReplicationDrPrimarySecondaryTokenRequest { - return SystemWriteReplicationDrPrimarySecondaryTokenRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationDrPrimarySecondaryTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrPrimarySecondaryTokenRequest { - if (json == null) { - return json; - } - return { - - 'id': json['id'] == null ? undefined : json['id'], - 'secondaryPublicKey': json['secondary_public_key'] == null ? undefined : json['secondary_public_key'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function SystemWriteReplicationDrPrimarySecondaryTokenRequestToJSON(json: any): SystemWriteReplicationDrPrimarySecondaryTokenRequest { - return SystemWriteReplicationDrPrimarySecondaryTokenRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationDrPrimarySecondaryTokenRequestToJSONTyped(value?: SystemWriteReplicationDrPrimarySecondaryTokenRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'id': value['id'], - 'secondary_public_key': value['secondaryPublicKey'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationDrSecondaryDisableRequest.ts b/ui/api-client/src/models/SystemWriteReplicationDrSecondaryDisableRequest.ts deleted file mode 100644 index 3d9fa9f237..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationDrSecondaryDisableRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryDisableRequest - */ -export interface SystemWriteReplicationDrSecondaryDisableRequest { - /** - * DR operation token used to authorize this request. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryDisableRequest - */ - drOperationToken?: string; -} - -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryDisableRequest interface. - */ -export function instanceOfSystemWriteReplicationDrSecondaryDisableRequest(value: object): value is SystemWriteReplicationDrSecondaryDisableRequest { - return true; -} - -export function SystemWriteReplicationDrSecondaryDisableRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryDisableRequest { - return SystemWriteReplicationDrSecondaryDisableRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationDrSecondaryDisableRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryDisableRequest { - if (json == null) { - return json; - } - return { - - 'drOperationToken': json['dr_operation_token'] == null ? undefined : json['dr_operation_token'], - }; -} - -export function SystemWriteReplicationDrSecondaryDisableRequestToJSON(json: any): SystemWriteReplicationDrSecondaryDisableRequest { - return SystemWriteReplicationDrSecondaryDisableRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationDrSecondaryDisableRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryDisableRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'dr_operation_token': value['drOperationToken'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationDrSecondaryEnableRequest.ts b/ui/api-client/src/models/SystemWriteReplicationDrSecondaryEnableRequest.ts deleted file mode 100644 index 07aaf17742..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationDrSecondaryEnableRequest.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryEnableRequest - */ -export interface SystemWriteReplicationDrSecondaryEnableRequest { - /** - * A path to a file containing a PEM-encoded CA certificate to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryEnableRequest - */ - caFile?: string; - /** - * A path to a directory containing PEM-encoded CA certificates to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryEnableRequest - */ - caPath?: string; - /** - * The client certificate to use for authentication, in PEM format. Note: client authentication for this operation will always use TLS 1.2 or higher. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryEnableRequest - */ - clientCertPem?: string; - /** - * The client key to use for authentication, in PEM format. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryEnableRequest - */ - clientKeyPem?: string; - /** - * The API address of the primary. If not set, the value the primary supplies in the token will be used, which is the primary's redirect address. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryEnableRequest - */ - primaryApiAddr?: string; - /** - * The token given by the primary to activate secondary status for this cluster. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryEnableRequest - */ - token?: string; -} - -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryEnableRequest interface. - */ -export function instanceOfSystemWriteReplicationDrSecondaryEnableRequest(value: object): value is SystemWriteReplicationDrSecondaryEnableRequest { - return true; -} - -export function SystemWriteReplicationDrSecondaryEnableRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryEnableRequest { - return SystemWriteReplicationDrSecondaryEnableRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationDrSecondaryEnableRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryEnableRequest { - if (json == null) { - return json; - } - return { - - 'caFile': json['ca_file'] == null ? undefined : json['ca_file'], - 'caPath': json['ca_path'] == null ? undefined : json['ca_path'], - 'clientCertPem': json['client_cert_pem'] == null ? undefined : json['client_cert_pem'], - 'clientKeyPem': json['client_key_pem'] == null ? undefined : json['client_key_pem'], - 'primaryApiAddr': json['primary_api_addr'] == null ? undefined : json['primary_api_addr'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} - -export function SystemWriteReplicationDrSecondaryEnableRequestToJSON(json: any): SystemWriteReplicationDrSecondaryEnableRequest { - return SystemWriteReplicationDrSecondaryEnableRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationDrSecondaryEnableRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryEnableRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_file': value['caFile'], - 'ca_path': value['caPath'], - 'client_cert_pem': value['clientCertPem'], - 'client_key_pem': value['clientKeyPem'], - 'primary_api_addr': value['primaryApiAddr'], - 'token': value['token'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationDrSecondaryMerkleCheckRequest.ts b/ui/api-client/src/models/SystemWriteReplicationDrSecondaryMerkleCheckRequest.ts deleted file mode 100644 index dd553e52ea..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationDrSecondaryMerkleCheckRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryMerkleCheckRequest - */ -export interface SystemWriteReplicationDrSecondaryMerkleCheckRequest { - /** - * DR operation token used to authorize this request. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryMerkleCheckRequest - */ - drOperationToken?: string; -} - -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryMerkleCheckRequest interface. - */ -export function instanceOfSystemWriteReplicationDrSecondaryMerkleCheckRequest(value: object): value is SystemWriteReplicationDrSecondaryMerkleCheckRequest { - return true; -} - -export function SystemWriteReplicationDrSecondaryMerkleCheckRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryMerkleCheckRequest { - return SystemWriteReplicationDrSecondaryMerkleCheckRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationDrSecondaryMerkleCheckRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryMerkleCheckRequest { - if (json == null) { - return json; - } - return { - - 'drOperationToken': json['dr_operation_token'] == null ? undefined : json['dr_operation_token'], - }; -} - -export function SystemWriteReplicationDrSecondaryMerkleCheckRequestToJSON(json: any): SystemWriteReplicationDrSecondaryMerkleCheckRequest { - return SystemWriteReplicationDrSecondaryMerkleCheckRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationDrSecondaryMerkleCheckRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryMerkleCheckRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'dr_operation_token': value['drOperationToken'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest.ts b/ui/api-client/src/models/SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest.ts deleted file mode 100644 index 4cf577cab9..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest - */ -export interface SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest { - /** - * DR operation token used to authorize this request. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest - */ - drOperationToken?: string; -} - -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest interface. - */ -export function instanceOfSystemWriteReplicationDrSecondaryOperationTokenDeleteRequest(value: object): value is SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest { - return true; -} - -export function SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest { - return SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest { - if (json == null) { - return json; - } - return { - - 'drOperationToken': json['dr_operation_token'] == null ? undefined : json['dr_operation_token'], - }; -} - -export function SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestToJSON(json: any): SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest { - return SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationDrSecondaryOperationTokenDeleteRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'dr_operation_token': value['drOperationToken'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationDrSecondaryPromoteRequest.ts b/ui/api-client/src/models/SystemWriteReplicationDrSecondaryPromoteRequest.ts deleted file mode 100644 index 75b9d2b94a..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationDrSecondaryPromoteRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryPromoteRequest - */ -export interface SystemWriteReplicationDrSecondaryPromoteRequest { - /** - * DR operation token used to authorize this request. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryPromoteRequest - */ - drOperationToken?: string; - /** - * Set to true if the cluster should be promoted despite replication being in an error state. This could mean some data was not replicated to the secondary - * @type {boolean} - * @memberof SystemWriteReplicationDrSecondaryPromoteRequest - */ - force?: boolean; - /** - * The address the secondary cluster should connect to. Defaults to the primary's cluster address. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryPromoteRequest - */ - primaryClusterAddr?: string; -} - -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryPromoteRequest interface. - */ -export function instanceOfSystemWriteReplicationDrSecondaryPromoteRequest(value: object): value is SystemWriteReplicationDrSecondaryPromoteRequest { - return true; -} - -export function SystemWriteReplicationDrSecondaryPromoteRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryPromoteRequest { - return SystemWriteReplicationDrSecondaryPromoteRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationDrSecondaryPromoteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryPromoteRequest { - if (json == null) { - return json; - } - return { - - 'drOperationToken': json['dr_operation_token'] == null ? undefined : json['dr_operation_token'], - 'force': json['force'] == null ? undefined : json['force'], - 'primaryClusterAddr': json['primary_cluster_addr'] == null ? undefined : json['primary_cluster_addr'], - }; -} - -export function SystemWriteReplicationDrSecondaryPromoteRequestToJSON(json: any): SystemWriteReplicationDrSecondaryPromoteRequest { - return SystemWriteReplicationDrSecondaryPromoteRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationDrSecondaryPromoteRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryPromoteRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'dr_operation_token': value['drOperationToken'], - 'force': value['force'], - 'primary_cluster_addr': value['primaryClusterAddr'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationDrSecondaryRecoverRequest.ts b/ui/api-client/src/models/SystemWriteReplicationDrSecondaryRecoverRequest.ts deleted file mode 100644 index ed9487155b..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationDrSecondaryRecoverRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryRecoverRequest - */ -export interface SystemWriteReplicationDrSecondaryRecoverRequest { - /** - * DR operation token used to authorize this request. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryRecoverRequest - */ - drOperationToken?: string; -} - -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryRecoverRequest interface. - */ -export function instanceOfSystemWriteReplicationDrSecondaryRecoverRequest(value: object): value is SystemWriteReplicationDrSecondaryRecoverRequest { - return true; -} - -export function SystemWriteReplicationDrSecondaryRecoverRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryRecoverRequest { - return SystemWriteReplicationDrSecondaryRecoverRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationDrSecondaryRecoverRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryRecoverRequest { - if (json == null) { - return json; - } - return { - - 'drOperationToken': json['dr_operation_token'] == null ? undefined : json['dr_operation_token'], - }; -} - -export function SystemWriteReplicationDrSecondaryRecoverRequestToJSON(json: any): SystemWriteReplicationDrSecondaryRecoverRequest { - return SystemWriteReplicationDrSecondaryRecoverRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationDrSecondaryRecoverRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryRecoverRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'dr_operation_token': value['drOperationToken'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationDrSecondaryReindexRequest.ts b/ui/api-client/src/models/SystemWriteReplicationDrSecondaryReindexRequest.ts deleted file mode 100644 index bc34e864c1..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationDrSecondaryReindexRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryReindexRequest - */ -export interface SystemWriteReplicationDrSecondaryReindexRequest { - /** - * Enables a slower re-indexing which will perform a key level check to diagnose issues. Defaults false. - * @type {boolean} - * @memberof SystemWriteReplicationDrSecondaryReindexRequest - */ - diff?: boolean; - /** - * DR operation token used to authorize this request. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryReindexRequest - */ - drOperationToken?: string; - /** - * Forces a complete re-indexing which only scans data available in the storage. Defaults false. - * @type {boolean} - * @memberof SystemWriteReplicationDrSecondaryReindexRequest - */ - force?: boolean; - /** - * Skips the tree flushing stage of the reindex process. This setting can be used to reduce the amount of time the tree is locked during a reindex process. If this node is killed before the full tree has been asynchronously flushed the reindex may not have applied fully and a new reindex may need to be done. Shutting down this node cleanly will cause the tree to be flushed prior to shutdown. Defaults false. - * @type {boolean} - * @memberof SystemWriteReplicationDrSecondaryReindexRequest - */ - skipFlush?: boolean; -} - -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryReindexRequest interface. - */ -export function instanceOfSystemWriteReplicationDrSecondaryReindexRequest(value: object): value is SystemWriteReplicationDrSecondaryReindexRequest { - return true; -} - -export function SystemWriteReplicationDrSecondaryReindexRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryReindexRequest { - return SystemWriteReplicationDrSecondaryReindexRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationDrSecondaryReindexRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryReindexRequest { - if (json == null) { - return json; - } - return { - - 'diff': json['diff'] == null ? undefined : json['diff'], - 'drOperationToken': json['dr_operation_token'] == null ? undefined : json['dr_operation_token'], - 'force': json['force'] == null ? undefined : json['force'], - 'skipFlush': json['skip_flush'] == null ? undefined : json['skip_flush'], - }; -} - -export function SystemWriteReplicationDrSecondaryReindexRequestToJSON(json: any): SystemWriteReplicationDrSecondaryReindexRequest { - return SystemWriteReplicationDrSecondaryReindexRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationDrSecondaryReindexRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryReindexRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'diff': value['diff'], - 'dr_operation_token': value['drOperationToken'], - 'force': value['force'], - 'skip_flush': value['skipFlush'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationDrSecondaryUpdatePrimaryRequest.ts b/ui/api-client/src/models/SystemWriteReplicationDrSecondaryUpdatePrimaryRequest.ts deleted file mode 100644 index c879c36bf8..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationDrSecondaryUpdatePrimaryRequest.ts +++ /dev/null @@ -1,121 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ -export interface SystemWriteReplicationDrSecondaryUpdatePrimaryRequest { - /** - * A path to a file containing a PEM-encoded CA certificate to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - caFile?: string; - /** - * A path to a directory containing PEM-encoded CA certificates to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - caPath?: string; - /** - * The client certificate to use for authentication, in PEM format. Note: client authentication for this operation will always use TLS 1.2 or higher. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - clientCertPem?: string; - /** - * The client key to use for authentication, in PEM format. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - clientKeyPem?: string; - /** - * DR operation token used to authorize this request. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - drOperationToken?: string; - /** - * The API address of the primary. If not set, the value the primary supplies in the token will be used, which is the primary's redirect address. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - primaryApiAddr?: string; - /** - * The token given by the primary to activate secondary status for this cluster. - * @type {string} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - token?: string; - /** - * A comma separated list of host:port strings to serve as new addresses for the primary cluster - * @type {Array} - * @memberof SystemWriteReplicationDrSecondaryUpdatePrimaryRequest - */ - updatePrimaryAddrs?: Array; -} - -/** - * Check if a given object implements the SystemWriteReplicationDrSecondaryUpdatePrimaryRequest interface. - */ -export function instanceOfSystemWriteReplicationDrSecondaryUpdatePrimaryRequest(value: object): value is SystemWriteReplicationDrSecondaryUpdatePrimaryRequest { - return true; -} - -export function SystemWriteReplicationDrSecondaryUpdatePrimaryRequestFromJSON(json: any): SystemWriteReplicationDrSecondaryUpdatePrimaryRequest { - return SystemWriteReplicationDrSecondaryUpdatePrimaryRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationDrSecondaryUpdatePrimaryRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationDrSecondaryUpdatePrimaryRequest { - if (json == null) { - return json; - } - return { - - 'caFile': json['ca_file'] == null ? undefined : json['ca_file'], - 'caPath': json['ca_path'] == null ? undefined : json['ca_path'], - 'clientCertPem': json['client_cert_pem'] == null ? undefined : json['client_cert_pem'], - 'clientKeyPem': json['client_key_pem'] == null ? undefined : json['client_key_pem'], - 'drOperationToken': json['dr_operation_token'] == null ? undefined : json['dr_operation_token'], - 'primaryApiAddr': json['primary_api_addr'] == null ? undefined : json['primary_api_addr'], - 'token': json['token'] == null ? undefined : json['token'], - 'updatePrimaryAddrs': json['update_primary_addrs'] == null ? undefined : json['update_primary_addrs'], - }; -} - -export function SystemWriteReplicationDrSecondaryUpdatePrimaryRequestToJSON(json: any): SystemWriteReplicationDrSecondaryUpdatePrimaryRequest { - return SystemWriteReplicationDrSecondaryUpdatePrimaryRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationDrSecondaryUpdatePrimaryRequestToJSONTyped(value?: SystemWriteReplicationDrSecondaryUpdatePrimaryRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_file': value['caFile'], - 'ca_path': value['caPath'], - 'client_cert_pem': value['clientCertPem'], - 'client_key_pem': value['clientKeyPem'], - 'dr_operation_token': value['drOperationToken'], - 'primary_api_addr': value['primaryApiAddr'], - 'token': value['token'], - 'update_primary_addrs': value['updatePrimaryAddrs'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationForceCorruptionRequest.ts b/ui/api-client/src/models/SystemWriteReplicationForceCorruptionRequest.ts deleted file mode 100644 index 6a1867e0f1..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationForceCorruptionRequest.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationForceCorruptionRequest - */ -export interface SystemWriteReplicationForceCorruptionRequest { - /** - * force corrupting composite rootHashes - * @type {boolean} - * @memberof SystemWriteReplicationForceCorruptionRequest - */ - compositeRootHash?: boolean; - /** - * force corrupting pages - * @type {number} - * @memberof SystemWriteReplicationForceCorruptionRequest - */ - page?: number; - /** - * force corrupting subpages - * @type {number} - * @memberof SystemWriteReplicationForceCorruptionRequest - */ - subpage?: number; - /** - * force corrupting a subtree - * @type {string} - * @memberof SystemWriteReplicationForceCorruptionRequest - */ - subtree?: string; - /** - * force corrupting subtree rootHashes - * @type {boolean} - * @memberof SystemWriteReplicationForceCorruptionRequest - */ - subtreeRootHash?: boolean; -} - -/** - * Check if a given object implements the SystemWriteReplicationForceCorruptionRequest interface. - */ -export function instanceOfSystemWriteReplicationForceCorruptionRequest(value: object): value is SystemWriteReplicationForceCorruptionRequest { - return true; -} - -export function SystemWriteReplicationForceCorruptionRequestFromJSON(json: any): SystemWriteReplicationForceCorruptionRequest { - return SystemWriteReplicationForceCorruptionRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationForceCorruptionRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationForceCorruptionRequest { - if (json == null) { - return json; - } - return { - - 'compositeRootHash': json['composite_root_hash'] == null ? undefined : json['composite_root_hash'], - 'page': json['page'] == null ? undefined : json['page'], - 'subpage': json['subpage'] == null ? undefined : json['subpage'], - 'subtree': json['subtree'] == null ? undefined : json['subtree'], - 'subtreeRootHash': json['subtree_root_hash'] == null ? undefined : json['subtree_root_hash'], - }; -} - -export function SystemWriteReplicationForceCorruptionRequestToJSON(json: any): SystemWriteReplicationForceCorruptionRequest { - return SystemWriteReplicationForceCorruptionRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationForceCorruptionRequestToJSONTyped(value?: SystemWriteReplicationForceCorruptionRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'composite_root_hash': value['compositeRootHash'], - 'page': value['page'], - 'subpage': value['subpage'], - 'subtree': value['subtree'], - 'subtree_root_hash': value['subtreeRootHash'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationPerformancePrimaryEnableRequest.ts b/ui/api-client/src/models/SystemWriteReplicationPerformancePrimaryEnableRequest.ts deleted file mode 100644 index 99550f5aab..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationPerformancePrimaryEnableRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationPerformancePrimaryEnableRequest - */ -export interface SystemWriteReplicationPerformancePrimaryEnableRequest { - /** - * The address the secondary cluster should connect to. Defaults to the primary's cluster address. - * @type {string} - * @memberof SystemWriteReplicationPerformancePrimaryEnableRequest - */ - primaryClusterAddr?: string; -} - -/** - * Check if a given object implements the SystemWriteReplicationPerformancePrimaryEnableRequest interface. - */ -export function instanceOfSystemWriteReplicationPerformancePrimaryEnableRequest(value: object): value is SystemWriteReplicationPerformancePrimaryEnableRequest { - return true; -} - -export function SystemWriteReplicationPerformancePrimaryEnableRequestFromJSON(json: any): SystemWriteReplicationPerformancePrimaryEnableRequest { - return SystemWriteReplicationPerformancePrimaryEnableRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationPerformancePrimaryEnableRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPerformancePrimaryEnableRequest { - if (json == null) { - return json; - } - return { - - 'primaryClusterAddr': json['primary_cluster_addr'] == null ? undefined : json['primary_cluster_addr'], - }; -} - -export function SystemWriteReplicationPerformancePrimaryEnableRequestToJSON(json: any): SystemWriteReplicationPerformancePrimaryEnableRequest { - return SystemWriteReplicationPerformancePrimaryEnableRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationPerformancePrimaryEnableRequestToJSONTyped(value?: SystemWriteReplicationPerformancePrimaryEnableRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'primary_cluster_addr': value['primaryClusterAddr'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest.ts b/ui/api-client/src/models/SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest.ts deleted file mode 100644 index 25b5822083..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest - */ -export interface SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest { - /** - * The filter mode for the paths filter (allow or deny). Defaults to allow. - * @type {string} - * @memberof SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest - */ - mode?: string; - /** - * The paths to filter in replication. Must be a mount or a namespace. - * @type {Array} - * @memberof SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest - */ - paths?: Array; -} - -/** - * Check if a given object implements the SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest interface. - */ -export function instanceOfSystemWriteReplicationPerformancePrimaryPathsFilterIdRequest(value: object): value is SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest { - return true; -} - -export function SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestFromJSON(json: any): SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest { - return SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest { - if (json == null) { - return json; - } - return { - - 'mode': json['mode'] == null ? undefined : json['mode'], - 'paths': json['paths'] == null ? undefined : json['paths'], - }; -} - -export function SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestToJSON(json: any): SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest { - return SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationPerformancePrimaryPathsFilterIdRequestToJSONTyped(value?: SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'mode': value['mode'], - 'paths': value['paths'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest.ts b/ui/api-client/src/models/SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest.ts deleted file mode 100644 index 9a32241d84..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest - */ -export interface SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest { - /** - * The secondary cluster ID to revoke - * @type {string} - * @memberof SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest - */ - id?: string; -} - -/** - * Check if a given object implements the SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest interface. - */ -export function instanceOfSystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest(value: object): value is SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest { - return true; -} - -export function SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestFromJSON(json: any): SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest { - return SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest { - if (json == null) { - return json; - } - return { - - 'id': json['id'] == null ? undefined : json['id'], - }; -} - -export function SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestToJSON(json: any): SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest { - return SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequestToJSONTyped(value?: SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'id': value['id'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationPerformancePrimarySecondaryTokenRequest.ts b/ui/api-client/src/models/SystemWriteReplicationPerformancePrimarySecondaryTokenRequest.ts deleted file mode 100644 index 66a28c4bf3..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationPerformancePrimarySecondaryTokenRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationPerformancePrimarySecondaryTokenRequest - */ -export interface SystemWriteReplicationPerformancePrimarySecondaryTokenRequest { - /** - * An opaque identifier that can be used to identify and revoke a secondary cluster's access later. - * @type {string} - * @memberof SystemWriteReplicationPerformancePrimarySecondaryTokenRequest - */ - id?: string; - /** - * A base64-encoded public key generated by the secondary cluster. - * @type {string} - * @memberof SystemWriteReplicationPerformancePrimarySecondaryTokenRequest - */ - secondaryPublicKey?: string; - /** - * The TTL to use for the secondary activation token. Defaults to 30 minutes. - * @type {string} - * @memberof SystemWriteReplicationPerformancePrimarySecondaryTokenRequest - */ - ttl?: string; -} - -/** - * Check if a given object implements the SystemWriteReplicationPerformancePrimarySecondaryTokenRequest interface. - */ -export function instanceOfSystemWriteReplicationPerformancePrimarySecondaryTokenRequest(value: object): value is SystemWriteReplicationPerformancePrimarySecondaryTokenRequest { - return true; -} - -export function SystemWriteReplicationPerformancePrimarySecondaryTokenRequestFromJSON(json: any): SystemWriteReplicationPerformancePrimarySecondaryTokenRequest { - return SystemWriteReplicationPerformancePrimarySecondaryTokenRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationPerformancePrimarySecondaryTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPerformancePrimarySecondaryTokenRequest { - if (json == null) { - return json; - } - return { - - 'id': json['id'] == null ? undefined : json['id'], - 'secondaryPublicKey': json['secondary_public_key'] == null ? undefined : json['secondary_public_key'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function SystemWriteReplicationPerformancePrimarySecondaryTokenRequestToJSON(json: any): SystemWriteReplicationPerformancePrimarySecondaryTokenRequest { - return SystemWriteReplicationPerformancePrimarySecondaryTokenRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationPerformancePrimarySecondaryTokenRequestToJSONTyped(value?: SystemWriteReplicationPerformancePrimarySecondaryTokenRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'id': value['id'], - 'secondary_public_key': value['secondaryPublicKey'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationPerformanceSecondaryEnableRequest.ts b/ui/api-client/src/models/SystemWriteReplicationPerformanceSecondaryEnableRequest.ts deleted file mode 100644 index 42a71e6d00..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationPerformanceSecondaryEnableRequest.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationPerformanceSecondaryEnableRequest - */ -export interface SystemWriteReplicationPerformanceSecondaryEnableRequest { - /** - * A path to a file containing a PEM-encoded CA certificate to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryEnableRequest - */ - caFile?: string; - /** - * A path to a directory containing PEM-encoded CA certificates to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryEnableRequest - */ - caPath?: string; - /** - * The client certificate to use for authentication, in PEM format. Note: client authentication for this operation will always use TLS 1.2 or higher. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryEnableRequest - */ - clientCertPem?: string; - /** - * The client key to use for authentication, in PEM format. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryEnableRequest - */ - clientKeyPem?: string; - /** - * The API address of the primary. If not set, the value the primary supplies in the token will be used, which is the primary's redirect address. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryEnableRequest - */ - primaryApiAddr?: string; - /** - * The token given by the primary to activate secondary status for this cluster. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryEnableRequest - */ - token?: string; -} - -/** - * Check if a given object implements the SystemWriteReplicationPerformanceSecondaryEnableRequest interface. - */ -export function instanceOfSystemWriteReplicationPerformanceSecondaryEnableRequest(value: object): value is SystemWriteReplicationPerformanceSecondaryEnableRequest { - return true; -} - -export function SystemWriteReplicationPerformanceSecondaryEnableRequestFromJSON(json: any): SystemWriteReplicationPerformanceSecondaryEnableRequest { - return SystemWriteReplicationPerformanceSecondaryEnableRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationPerformanceSecondaryEnableRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPerformanceSecondaryEnableRequest { - if (json == null) { - return json; - } - return { - - 'caFile': json['ca_file'] == null ? undefined : json['ca_file'], - 'caPath': json['ca_path'] == null ? undefined : json['ca_path'], - 'clientCertPem': json['client_cert_pem'] == null ? undefined : json['client_cert_pem'], - 'clientKeyPem': json['client_key_pem'] == null ? undefined : json['client_key_pem'], - 'primaryApiAddr': json['primary_api_addr'] == null ? undefined : json['primary_api_addr'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} - -export function SystemWriteReplicationPerformanceSecondaryEnableRequestToJSON(json: any): SystemWriteReplicationPerformanceSecondaryEnableRequest { - return SystemWriteReplicationPerformanceSecondaryEnableRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationPerformanceSecondaryEnableRequestToJSONTyped(value?: SystemWriteReplicationPerformanceSecondaryEnableRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_file': value['caFile'], - 'ca_path': value['caPath'], - 'client_cert_pem': value['clientCertPem'], - 'client_key_pem': value['clientKeyPem'], - 'primary_api_addr': value['primaryApiAddr'], - 'token': value['token'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationPerformanceSecondaryPromoteRequest.ts b/ui/api-client/src/models/SystemWriteReplicationPerformanceSecondaryPromoteRequest.ts deleted file mode 100644 index eb0c10234c..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationPerformanceSecondaryPromoteRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationPerformanceSecondaryPromoteRequest - */ -export interface SystemWriteReplicationPerformanceSecondaryPromoteRequest { - /** - * Set to true if the cluster should be promoted despite replication being in an error state. This could mean some data was not replicated to the secondary - * @type {boolean} - * @memberof SystemWriteReplicationPerformanceSecondaryPromoteRequest - */ - force?: boolean; - /** - * The address the secondary cluster should connect to. Defaults to the primary's cluster address. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryPromoteRequest - */ - primaryClusterAddr?: string; -} - -/** - * Check if a given object implements the SystemWriteReplicationPerformanceSecondaryPromoteRequest interface. - */ -export function instanceOfSystemWriteReplicationPerformanceSecondaryPromoteRequest(value: object): value is SystemWriteReplicationPerformanceSecondaryPromoteRequest { - return true; -} - -export function SystemWriteReplicationPerformanceSecondaryPromoteRequestFromJSON(json: any): SystemWriteReplicationPerformanceSecondaryPromoteRequest { - return SystemWriteReplicationPerformanceSecondaryPromoteRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationPerformanceSecondaryPromoteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPerformanceSecondaryPromoteRequest { - if (json == null) { - return json; - } - return { - - 'force': json['force'] == null ? undefined : json['force'], - 'primaryClusterAddr': json['primary_cluster_addr'] == null ? undefined : json['primary_cluster_addr'], - }; -} - -export function SystemWriteReplicationPerformanceSecondaryPromoteRequestToJSON(json: any): SystemWriteReplicationPerformanceSecondaryPromoteRequest { - return SystemWriteReplicationPerformanceSecondaryPromoteRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationPerformanceSecondaryPromoteRequestToJSONTyped(value?: SystemWriteReplicationPerformanceSecondaryPromoteRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'force': value['force'], - 'primary_cluster_addr': value['primaryClusterAddr'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest.ts b/ui/api-client/src/models/SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest.ts deleted file mode 100644 index db9d01944b..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ -export interface SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest { - /** - * A path to a file containing a PEM-encoded CA certificate to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ - caFile?: string; - /** - * A path to a directory containing PEM-encoded CA certificates to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ - caPath?: string; - /** - * The client certificate to use for authentication, in PEM format. Note: client authentication for this operation will always use TLS 1.2 or higher. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ - clientCertPem?: string; - /** - * The client key to use for authentication, in PEM format. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ - clientKeyPem?: string; - /** - * The API address of the primary. If not set, the value the primary supplies in the token will be used, which is the primary's redirect address. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ - primaryApiAddr?: string; - /** - * The token given by the primary to activate secondary status for this cluster. - * @type {string} - * @memberof SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ - token?: string; - /** - * A comma separated list of host:port strings to serve as new addresses for the primary cluster - * @type {Array} - * @memberof SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest - */ - updatePrimaryAddrs?: Array; -} - -/** - * Check if a given object implements the SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest interface. - */ -export function instanceOfSystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest(value: object): value is SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest { - return true; -} - -export function SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestFromJSON(json: any): SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest { - return SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest { - if (json == null) { - return json; - } - return { - - 'caFile': json['ca_file'] == null ? undefined : json['ca_file'], - 'caPath': json['ca_path'] == null ? undefined : json['ca_path'], - 'clientCertPem': json['client_cert_pem'] == null ? undefined : json['client_cert_pem'], - 'clientKeyPem': json['client_key_pem'] == null ? undefined : json['client_key_pem'], - 'primaryApiAddr': json['primary_api_addr'] == null ? undefined : json['primary_api_addr'], - 'token': json['token'] == null ? undefined : json['token'], - 'updatePrimaryAddrs': json['update_primary_addrs'] == null ? undefined : json['update_primary_addrs'], - }; -} - -export function SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestToJSON(json: any): SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest { - return SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequestToJSONTyped(value?: SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_file': value['caFile'], - 'ca_path': value['caPath'], - 'client_cert_pem': value['clientCertPem'], - 'client_key_pem': value['clientKeyPem'], - 'primary_api_addr': value['primaryApiAddr'], - 'token': value['token'], - 'update_primary_addrs': value['updatePrimaryAddrs'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationPrimaryEnableRequest.ts b/ui/api-client/src/models/SystemWriteReplicationPrimaryEnableRequest.ts deleted file mode 100644 index d9871f7720..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationPrimaryEnableRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationPrimaryEnableRequest - */ -export interface SystemWriteReplicationPrimaryEnableRequest { - /** - * The address the secondary cluster should connect to. Defaults to the primary's cluster address. - * @type {string} - * @memberof SystemWriteReplicationPrimaryEnableRequest - */ - primaryClusterAddr?: string; -} - -/** - * Check if a given object implements the SystemWriteReplicationPrimaryEnableRequest interface. - */ -export function instanceOfSystemWriteReplicationPrimaryEnableRequest(value: object): value is SystemWriteReplicationPrimaryEnableRequest { - return true; -} - -export function SystemWriteReplicationPrimaryEnableRequestFromJSON(json: any): SystemWriteReplicationPrimaryEnableRequest { - return SystemWriteReplicationPrimaryEnableRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationPrimaryEnableRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPrimaryEnableRequest { - if (json == null) { - return json; - } - return { - - 'primaryClusterAddr': json['primary_cluster_addr'] == null ? undefined : json['primary_cluster_addr'], - }; -} - -export function SystemWriteReplicationPrimaryEnableRequestToJSON(json: any): SystemWriteReplicationPrimaryEnableRequest { - return SystemWriteReplicationPrimaryEnableRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationPrimaryEnableRequestToJSONTyped(value?: SystemWriteReplicationPrimaryEnableRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'primary_cluster_addr': value['primaryClusterAddr'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationPrimaryRevokeSecondaryRequest.ts b/ui/api-client/src/models/SystemWriteReplicationPrimaryRevokeSecondaryRequest.ts deleted file mode 100644 index 4b862216cf..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationPrimaryRevokeSecondaryRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationPrimaryRevokeSecondaryRequest - */ -export interface SystemWriteReplicationPrimaryRevokeSecondaryRequest { - /** - * The secondary cluster ID to revoke - * @type {string} - * @memberof SystemWriteReplicationPrimaryRevokeSecondaryRequest - */ - id?: string; -} - -/** - * Check if a given object implements the SystemWriteReplicationPrimaryRevokeSecondaryRequest interface. - */ -export function instanceOfSystemWriteReplicationPrimaryRevokeSecondaryRequest(value: object): value is SystemWriteReplicationPrimaryRevokeSecondaryRequest { - return true; -} - -export function SystemWriteReplicationPrimaryRevokeSecondaryRequestFromJSON(json: any): SystemWriteReplicationPrimaryRevokeSecondaryRequest { - return SystemWriteReplicationPrimaryRevokeSecondaryRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationPrimaryRevokeSecondaryRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPrimaryRevokeSecondaryRequest { - if (json == null) { - return json; - } - return { - - 'id': json['id'] == null ? undefined : json['id'], - }; -} - -export function SystemWriteReplicationPrimaryRevokeSecondaryRequestToJSON(json: any): SystemWriteReplicationPrimaryRevokeSecondaryRequest { - return SystemWriteReplicationPrimaryRevokeSecondaryRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationPrimaryRevokeSecondaryRequestToJSONTyped(value?: SystemWriteReplicationPrimaryRevokeSecondaryRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'id': value['id'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationPrimarySecondaryTokenRequest.ts b/ui/api-client/src/models/SystemWriteReplicationPrimarySecondaryTokenRequest.ts deleted file mode 100644 index 9ca999501f..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationPrimarySecondaryTokenRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationPrimarySecondaryTokenRequest - */ -export interface SystemWriteReplicationPrimarySecondaryTokenRequest { - /** - * An opaque identifier that can be used to identify and revoke a secondary cluster's access later. - * @type {string} - * @memberof SystemWriteReplicationPrimarySecondaryTokenRequest - */ - id?: string; - /** - * A base64-encoded public key generated by the secondary cluster. - * @type {string} - * @memberof SystemWriteReplicationPrimarySecondaryTokenRequest - */ - secondaryPublicKey?: string; - /** - * The TTL to use for the secondary activation token. Defaults to 30 minutes. - * @type {string} - * @memberof SystemWriteReplicationPrimarySecondaryTokenRequest - */ - ttl?: string; -} - -/** - * Check if a given object implements the SystemWriteReplicationPrimarySecondaryTokenRequest interface. - */ -export function instanceOfSystemWriteReplicationPrimarySecondaryTokenRequest(value: object): value is SystemWriteReplicationPrimarySecondaryTokenRequest { - return true; -} - -export function SystemWriteReplicationPrimarySecondaryTokenRequestFromJSON(json: any): SystemWriteReplicationPrimarySecondaryTokenRequest { - return SystemWriteReplicationPrimarySecondaryTokenRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationPrimarySecondaryTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationPrimarySecondaryTokenRequest { - if (json == null) { - return json; - } - return { - - 'id': json['id'] == null ? undefined : json['id'], - 'secondaryPublicKey': json['secondary_public_key'] == null ? undefined : json['secondary_public_key'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function SystemWriteReplicationPrimarySecondaryTokenRequestToJSON(json: any): SystemWriteReplicationPrimarySecondaryTokenRequest { - return SystemWriteReplicationPrimarySecondaryTokenRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationPrimarySecondaryTokenRequestToJSONTyped(value?: SystemWriteReplicationPrimarySecondaryTokenRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'id': value['id'], - 'secondary_public_key': value['secondaryPublicKey'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationReindexRequest.ts b/ui/api-client/src/models/SystemWriteReplicationReindexRequest.ts deleted file mode 100644 index de75fd47ba..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationReindexRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationReindexRequest - */ -export interface SystemWriteReplicationReindexRequest { - /** - * Enables a slower re-indexing which will perform a key level check to diagnose issues. Defaults false. - * @type {boolean} - * @memberof SystemWriteReplicationReindexRequest - */ - diff?: boolean; - /** - * Forces a complete re-indexing which only scans data available in the storage. Defaults false. - * @type {boolean} - * @memberof SystemWriteReplicationReindexRequest - */ - force?: boolean; - /** - * Skips the tree flushing stage of the reindex process. This setting can be used to reduce the amount of time the tree is locked during a reindex process. If this node is killed before the full tree has been asynchronously flushed the reindex may not have applied fully and a new reindex may need to be done. Shutting down this node cleanly will cause the tree to be flushed prior to shutdown. Defaults false. - * @type {boolean} - * @memberof SystemWriteReplicationReindexRequest - */ - skipFlush?: boolean; -} - -/** - * Check if a given object implements the SystemWriteReplicationReindexRequest interface. - */ -export function instanceOfSystemWriteReplicationReindexRequest(value: object): value is SystemWriteReplicationReindexRequest { - return true; -} - -export function SystemWriteReplicationReindexRequestFromJSON(json: any): SystemWriteReplicationReindexRequest { - return SystemWriteReplicationReindexRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationReindexRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationReindexRequest { - if (json == null) { - return json; - } - return { - - 'diff': json['diff'] == null ? undefined : json['diff'], - 'force': json['force'] == null ? undefined : json['force'], - 'skipFlush': json['skip_flush'] == null ? undefined : json['skip_flush'], - }; -} - -export function SystemWriteReplicationReindexRequestToJSON(json: any): SystemWriteReplicationReindexRequest { - return SystemWriteReplicationReindexRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationReindexRequestToJSONTyped(value?: SystemWriteReplicationReindexRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'diff': value['diff'], - 'force': value['force'], - 'skip_flush': value['skipFlush'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationSecondaryEnableRequest.ts b/ui/api-client/src/models/SystemWriteReplicationSecondaryEnableRequest.ts deleted file mode 100644 index 490ed267e2..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationSecondaryEnableRequest.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationSecondaryEnableRequest - */ -export interface SystemWriteReplicationSecondaryEnableRequest { - /** - * A path to a file containing a PEM-encoded CA certificate to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationSecondaryEnableRequest - */ - caFile?: string; - /** - * A path to a directory containing PEM-encoded CA certificates to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationSecondaryEnableRequest - */ - caPath?: string; - /** - * The client certificate to use for authentication, in PEM format. Note: client authentication for this operation will always use TLS 1.2 or higher. - * @type {string} - * @memberof SystemWriteReplicationSecondaryEnableRequest - */ - clientCertPem?: string; - /** - * The client key to use for authentication, in PEM format. - * @type {string} - * @memberof SystemWriteReplicationSecondaryEnableRequest - */ - clientKeyPem?: string; - /** - * The API address of the primary. If not set, the value the primary supplies in the token will be used, which is the primary's redirect address. - * @type {string} - * @memberof SystemWriteReplicationSecondaryEnableRequest - */ - primaryApiAddr?: string; - /** - * The token given by the primary to activate secondary status for this cluster. - * @type {string} - * @memberof SystemWriteReplicationSecondaryEnableRequest - */ - token?: string; -} - -/** - * Check if a given object implements the SystemWriteReplicationSecondaryEnableRequest interface. - */ -export function instanceOfSystemWriteReplicationSecondaryEnableRequest(value: object): value is SystemWriteReplicationSecondaryEnableRequest { - return true; -} - -export function SystemWriteReplicationSecondaryEnableRequestFromJSON(json: any): SystemWriteReplicationSecondaryEnableRequest { - return SystemWriteReplicationSecondaryEnableRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationSecondaryEnableRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationSecondaryEnableRequest { - if (json == null) { - return json; - } - return { - - 'caFile': json['ca_file'] == null ? undefined : json['ca_file'], - 'caPath': json['ca_path'] == null ? undefined : json['ca_path'], - 'clientCertPem': json['client_cert_pem'] == null ? undefined : json['client_cert_pem'], - 'clientKeyPem': json['client_key_pem'] == null ? undefined : json['client_key_pem'], - 'primaryApiAddr': json['primary_api_addr'] == null ? undefined : json['primary_api_addr'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} - -export function SystemWriteReplicationSecondaryEnableRequestToJSON(json: any): SystemWriteReplicationSecondaryEnableRequest { - return SystemWriteReplicationSecondaryEnableRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationSecondaryEnableRequestToJSONTyped(value?: SystemWriteReplicationSecondaryEnableRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_file': value['caFile'], - 'ca_path': value['caPath'], - 'client_cert_pem': value['clientCertPem'], - 'client_key_pem': value['clientKeyPem'], - 'primary_api_addr': value['primaryApiAddr'], - 'token': value['token'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationSecondaryPromoteRequest.ts b/ui/api-client/src/models/SystemWriteReplicationSecondaryPromoteRequest.ts deleted file mode 100644 index 4b1aa8d683..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationSecondaryPromoteRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationSecondaryPromoteRequest - */ -export interface SystemWriteReplicationSecondaryPromoteRequest { - /** - * Set to true if the cluster should be promoted despite replication being in an error state. This could mean some data was not replicated to the secondary - * @type {boolean} - * @memberof SystemWriteReplicationSecondaryPromoteRequest - */ - force?: boolean; - /** - * The address the secondary cluster should connect to. Defaults to the primary's cluster address. - * @type {string} - * @memberof SystemWriteReplicationSecondaryPromoteRequest - */ - primaryClusterAddr?: string; -} - -/** - * Check if a given object implements the SystemWriteReplicationSecondaryPromoteRequest interface. - */ -export function instanceOfSystemWriteReplicationSecondaryPromoteRequest(value: object): value is SystemWriteReplicationSecondaryPromoteRequest { - return true; -} - -export function SystemWriteReplicationSecondaryPromoteRequestFromJSON(json: any): SystemWriteReplicationSecondaryPromoteRequest { - return SystemWriteReplicationSecondaryPromoteRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationSecondaryPromoteRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationSecondaryPromoteRequest { - if (json == null) { - return json; - } - return { - - 'force': json['force'] == null ? undefined : json['force'], - 'primaryClusterAddr': json['primary_cluster_addr'] == null ? undefined : json['primary_cluster_addr'], - }; -} - -export function SystemWriteReplicationSecondaryPromoteRequestToJSON(json: any): SystemWriteReplicationSecondaryPromoteRequest { - return SystemWriteReplicationSecondaryPromoteRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationSecondaryPromoteRequestToJSONTyped(value?: SystemWriteReplicationSecondaryPromoteRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'force': value['force'], - 'primary_cluster_addr': value['primaryClusterAddr'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteReplicationSecondaryUpdatePrimaryRequest.ts b/ui/api-client/src/models/SystemWriteReplicationSecondaryUpdatePrimaryRequest.ts deleted file mode 100644 index 18fd3938d8..0000000000 --- a/ui/api-client/src/models/SystemWriteReplicationSecondaryUpdatePrimaryRequest.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteReplicationSecondaryUpdatePrimaryRequest - */ -export interface SystemWriteReplicationSecondaryUpdatePrimaryRequest { - /** - * A path to a file containing a PEM-encoded CA certificate to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationSecondaryUpdatePrimaryRequest - */ - caFile?: string; - /** - * A path to a directory containing PEM-encoded CA certificates to verify the call against the primary's API address - * @type {string} - * @memberof SystemWriteReplicationSecondaryUpdatePrimaryRequest - */ - caPath?: string; - /** - * The client certificate to use for authentication, in PEM format. Note: client authentication for this operation will always use TLS 1.2 or higher. - * @type {string} - * @memberof SystemWriteReplicationSecondaryUpdatePrimaryRequest - */ - clientCertPem?: string; - /** - * The client key to use for authentication, in PEM format. - * @type {string} - * @memberof SystemWriteReplicationSecondaryUpdatePrimaryRequest - */ - clientKeyPem?: string; - /** - * The API address of the primary. If not set, the value the primary supplies in the token will be used, which is the primary's redirect address. - * @type {string} - * @memberof SystemWriteReplicationSecondaryUpdatePrimaryRequest - */ - primaryApiAddr?: string; - /** - * The token given by the primary to activate secondary status for this cluster. - * @type {string} - * @memberof SystemWriteReplicationSecondaryUpdatePrimaryRequest - */ - token?: string; -} - -/** - * Check if a given object implements the SystemWriteReplicationSecondaryUpdatePrimaryRequest interface. - */ -export function instanceOfSystemWriteReplicationSecondaryUpdatePrimaryRequest(value: object): value is SystemWriteReplicationSecondaryUpdatePrimaryRequest { - return true; -} - -export function SystemWriteReplicationSecondaryUpdatePrimaryRequestFromJSON(json: any): SystemWriteReplicationSecondaryUpdatePrimaryRequest { - return SystemWriteReplicationSecondaryUpdatePrimaryRequestFromJSONTyped(json, false); -} - -export function SystemWriteReplicationSecondaryUpdatePrimaryRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteReplicationSecondaryUpdatePrimaryRequest { - if (json == null) { - return json; - } - return { - - 'caFile': json['ca_file'] == null ? undefined : json['ca_file'], - 'caPath': json['ca_path'] == null ? undefined : json['ca_path'], - 'clientCertPem': json['client_cert_pem'] == null ? undefined : json['client_cert_pem'], - 'clientKeyPem': json['client_key_pem'] == null ? undefined : json['client_key_pem'], - 'primaryApiAddr': json['primary_api_addr'] == null ? undefined : json['primary_api_addr'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} - -export function SystemWriteReplicationSecondaryUpdatePrimaryRequestToJSON(json: any): SystemWriteReplicationSecondaryUpdatePrimaryRequest { - return SystemWriteReplicationSecondaryUpdatePrimaryRequestToJSONTyped(json, false); -} - -export function SystemWriteReplicationSecondaryUpdatePrimaryRequestToJSONTyped(value?: SystemWriteReplicationSecondaryUpdatePrimaryRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ca_file': value['caFile'], - 'ca_path': value['caPath'], - 'client_cert_pem': value['clientCertPem'], - 'client_key_pem': value['clientKeyPem'], - 'primary_api_addr': value['primaryApiAddr'], - 'token': value['token'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteStorageRaftSnapshotAutoConfigNameRequest.ts b/ui/api-client/src/models/SystemWriteStorageRaftSnapshotAutoConfigNameRequest.ts deleted file mode 100644 index efcfd98083..0000000000 --- a/ui/api-client/src/models/SystemWriteStorageRaftSnapshotAutoConfigNameRequest.ts +++ /dev/null @@ -1,293 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ -export interface SystemWriteStorageRaftSnapshotAutoConfigNameRequest { - /** - * AWS access key ID - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsAccessKeyId?: string; - /** - * AWS bucket - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3Bucket?: string; - /** - * Disable TLS for the AWS endpoint, intended only for testing - * @type {boolean} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3DisableTls?: boolean; - /** - * Use KMS to encrypt bucket contents - * @type {boolean} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3EnableKms?: boolean; - /** - * AWS endpoint, typically only set when using a non-AWS S3 instance like Minio - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3Endpoint?: string; - /** - * Use the endpoint/bucket URL style instead of bucket.endpoint - * @type {boolean} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3ForcePathStyle?: boolean; - /** - * Use named KMS key - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3KmsKey?: string; - /** - * AWS region - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3Region?: string; - /** - * Use AES256 to encrypt bucket contents - * @type {boolean} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsS3ServerSideEncryption?: boolean; - /** - * AWS secret access key - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsSecretAccessKey?: string; - /** - * AWS session token - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - awsSessionToken?: string; - /** - * Azure account key - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - azureAccountKey?: string; - /** - * Azure account name - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - azureAccountName?: string; - /** - * Azure auth mode: shared, managed, or application - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - azureAuthMode?: string; - /** - * Azure blob environment - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - azureBlobEnvironment?: string; - /** - * Azure client id - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - azureClientId?: string; - /** - * Azure container name - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - azureContainerName?: string; - /** - * Azure blob storage endpoint - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - azureEndpoint?: string; - /** - * file/object prefix prepended to snapshot ID - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - filePrefix?: string; - /** - * Disable TLS, normally only for testing - * @type {boolean} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - googleDisableTls?: boolean; - /** - * GCS endpoint - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - googleEndpoint?: string; - /** - * GCS bucket - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - googleGcsBucket?: string; - /** - * Service account key in JSON format - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - googleServiceAccountKey?: string; - /** - * snapshot schedule - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - interval?: string; - /** - * max space on disk to use for snapshots - * @type {number} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - localMaxSpace?: number; - /** - * directory (local) or bucket prefix (cloud) for snapshot - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - pathPrefix?: string; - /** - * how many snapshots to keep - * @type {number} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - retain?: number; - /** - * type of storage to use for the snapshots - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoConfigNameRequest - */ - storageType?: SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum; -} - -/** -* @export -* @enum {string} -*/ -export enum SystemWriteStorageRaftSnapshotAutoConfigNameRequestStorageTypeEnum { - LOCAL = 'local', - AZURE_BLOB = 'azure-blob', - AWS_S3 = 'aws-s3', - GOOGLE_GCS = 'google-gcs' -} - - -/** - * Check if a given object implements the SystemWriteStorageRaftSnapshotAutoConfigNameRequest interface. - */ -export function instanceOfSystemWriteStorageRaftSnapshotAutoConfigNameRequest(value: object): value is SystemWriteStorageRaftSnapshotAutoConfigNameRequest { - return true; -} - -export function SystemWriteStorageRaftSnapshotAutoConfigNameRequestFromJSON(json: any): SystemWriteStorageRaftSnapshotAutoConfigNameRequest { - return SystemWriteStorageRaftSnapshotAutoConfigNameRequestFromJSONTyped(json, false); -} - -export function SystemWriteStorageRaftSnapshotAutoConfigNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteStorageRaftSnapshotAutoConfigNameRequest { - if (json == null) { - return json; - } - return { - - 'awsAccessKeyId': json['aws_access_key_id'] == null ? undefined : json['aws_access_key_id'], - 'awsS3Bucket': json['aws_s3_bucket'] == null ? undefined : json['aws_s3_bucket'], - 'awsS3DisableTls': json['aws_s3_disable_tls'] == null ? undefined : json['aws_s3_disable_tls'], - 'awsS3EnableKms': json['aws_s3_enable_kms'] == null ? undefined : json['aws_s3_enable_kms'], - 'awsS3Endpoint': json['aws_s3_endpoint'] == null ? undefined : json['aws_s3_endpoint'], - 'awsS3ForcePathStyle': json['aws_s3_force_path_style'] == null ? undefined : json['aws_s3_force_path_style'], - 'awsS3KmsKey': json['aws_s3_kms_key'] == null ? undefined : json['aws_s3_kms_key'], - 'awsS3Region': json['aws_s3_region'] == null ? undefined : json['aws_s3_region'], - 'awsS3ServerSideEncryption': json['aws_s3_server_side_encryption'] == null ? undefined : json['aws_s3_server_side_encryption'], - 'awsSecretAccessKey': json['aws_secret_access_key'] == null ? undefined : json['aws_secret_access_key'], - 'awsSessionToken': json['aws_session_token'] == null ? undefined : json['aws_session_token'], - 'azureAccountKey': json['azure_account_key'] == null ? undefined : json['azure_account_key'], - 'azureAccountName': json['azure_account_name'] == null ? undefined : json['azure_account_name'], - 'azureAuthMode': json['azure_auth_mode'] == null ? undefined : json['azure_auth_mode'], - 'azureBlobEnvironment': json['azure_blob_environment'] == null ? undefined : json['azure_blob_environment'], - 'azureClientId': json['azure_client_id'] == null ? undefined : json['azure_client_id'], - 'azureContainerName': json['azure_container_name'] == null ? undefined : json['azure_container_name'], - 'azureEndpoint': json['azure_endpoint'] == null ? undefined : json['azure_endpoint'], - 'filePrefix': json['file_prefix'] == null ? undefined : json['file_prefix'], - 'googleDisableTls': json['google_disable_tls'] == null ? undefined : json['google_disable_tls'], - 'googleEndpoint': json['google_endpoint'] == null ? undefined : json['google_endpoint'], - 'googleGcsBucket': json['google_gcs_bucket'] == null ? undefined : json['google_gcs_bucket'], - 'googleServiceAccountKey': json['google_service_account_key'] == null ? undefined : json['google_service_account_key'], - 'interval': json['interval'] == null ? undefined : json['interval'], - 'localMaxSpace': json['local_max_space'] == null ? undefined : json['local_max_space'], - 'pathPrefix': json['path_prefix'] == null ? undefined : json['path_prefix'], - 'retain': json['retain'] == null ? undefined : json['retain'], - 'storageType': json['storage_type'] == null ? undefined : json['storage_type'], - }; -} - -export function SystemWriteStorageRaftSnapshotAutoConfigNameRequestToJSON(json: any): SystemWriteStorageRaftSnapshotAutoConfigNameRequest { - return SystemWriteStorageRaftSnapshotAutoConfigNameRequestToJSONTyped(json, false); -} - -export function SystemWriteStorageRaftSnapshotAutoConfigNameRequestToJSONTyped(value?: SystemWriteStorageRaftSnapshotAutoConfigNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'aws_access_key_id': value['awsAccessKeyId'], - 'aws_s3_bucket': value['awsS3Bucket'], - 'aws_s3_disable_tls': value['awsS3DisableTls'], - 'aws_s3_enable_kms': value['awsS3EnableKms'], - 'aws_s3_endpoint': value['awsS3Endpoint'], - 'aws_s3_force_path_style': value['awsS3ForcePathStyle'], - 'aws_s3_kms_key': value['awsS3KmsKey'], - 'aws_s3_region': value['awsS3Region'], - 'aws_s3_server_side_encryption': value['awsS3ServerSideEncryption'], - 'aws_secret_access_key': value['awsSecretAccessKey'], - 'aws_session_token': value['awsSessionToken'], - 'azure_account_key': value['azureAccountKey'], - 'azure_account_name': value['azureAccountName'], - 'azure_auth_mode': value['azureAuthMode'], - 'azure_blob_environment': value['azureBlobEnvironment'], - 'azure_client_id': value['azureClientId'], - 'azure_container_name': value['azureContainerName'], - 'azure_endpoint': value['azureEndpoint'], - 'file_prefix': value['filePrefix'], - 'google_disable_tls': value['googleDisableTls'], - 'google_endpoint': value['googleEndpoint'], - 'google_gcs_bucket': value['googleGcsBucket'], - 'google_service_account_key': value['googleServiceAccountKey'], - 'interval': value['interval'], - 'local_max_space': value['localMaxSpace'], - 'path_prefix': value['pathPrefix'], - 'retain': value['retain'], - 'storage_type': value['storageType'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest.ts b/ui/api-client/src/models/SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest.ts deleted file mode 100644 index 7a9dd54613..0000000000 --- a/ui/api-client/src/models/SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest - */ -export interface SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest { - /** - * URL pointing to the snapshot stored in cloud storage - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest - */ - url?: string; -} - -/** - * Check if a given object implements the SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest interface. - */ -export function instanceOfSystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest(value: object): value is SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest { - return true; -} - -export function SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestFromJSON(json: any): SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest { - return SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestFromJSONTyped(json, false); -} - -export function SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest { - if (json == null) { - return json; - } - return { - - 'url': json['url'] == null ? undefined : json['url'], - }; -} - -export function SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestToJSON(json: any): SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest { - return SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestToJSONTyped(json, false); -} - -export function SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequestToJSONTyped(value?: SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'url': value['url'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteStorageRaftSnapshotLoadResponse.ts b/ui/api-client/src/models/SystemWriteStorageRaftSnapshotLoadResponse.ts deleted file mode 100644 index c1179e6751..0000000000 --- a/ui/api-client/src/models/SystemWriteStorageRaftSnapshotLoadResponse.ts +++ /dev/null @@ -1,121 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteStorageRaftSnapshotLoadResponse - */ -export interface SystemWriteStorageRaftSnapshotLoadResponse { - /** - * name of auto-snapshot config - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - autoSnapshotConfig?: string; - /** - * the id of the cluster - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - clusterId?: string; - /** - * error message if status is error - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - error?: string; - /** - * time when the snapshot expires and is removed - * @type {Date} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - expiresAt?: Date; - /** - * unique id of the snapshot - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - snapshotId?: string; - /** - * status of the snapshot, can be one of: loading, ready, error - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - status?: string; - /** - * the entity id of the uploader - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - uploaderEntityId?: string; - /** - * unique id of the snapshot - * @type {string} - * @memberof SystemWriteStorageRaftSnapshotLoadResponse - */ - url?: string; -} - -/** - * Check if a given object implements the SystemWriteStorageRaftSnapshotLoadResponse interface. - */ -export function instanceOfSystemWriteStorageRaftSnapshotLoadResponse(value: object): value is SystemWriteStorageRaftSnapshotLoadResponse { - return true; -} - -export function SystemWriteStorageRaftSnapshotLoadResponseFromJSON(json: any): SystemWriteStorageRaftSnapshotLoadResponse { - return SystemWriteStorageRaftSnapshotLoadResponseFromJSONTyped(json, false); -} - -export function SystemWriteStorageRaftSnapshotLoadResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteStorageRaftSnapshotLoadResponse { - if (json == null) { - return json; - } - return { - - 'autoSnapshotConfig': json['auto_snapshot_config'] == null ? undefined : json['auto_snapshot_config'], - 'clusterId': json['cluster_id'] == null ? undefined : json['cluster_id'], - 'error': json['error'] == null ? undefined : json['error'], - 'expiresAt': json['expires_at'] == null ? undefined : (new Date(json['expires_at'])), - 'snapshotId': json['snapshot_id'] == null ? undefined : json['snapshot_id'], - 'status': json['status'] == null ? undefined : json['status'], - 'uploaderEntityId': json['uploader_entity_id'] == null ? undefined : json['uploader_entity_id'], - 'url': json['url'] == null ? undefined : json['url'], - }; -} - -export function SystemWriteStorageRaftSnapshotLoadResponseToJSON(json: any): SystemWriteStorageRaftSnapshotLoadResponse { - return SystemWriteStorageRaftSnapshotLoadResponseToJSONTyped(json, false); -} - -export function SystemWriteStorageRaftSnapshotLoadResponseToJSONTyped(value?: SystemWriteStorageRaftSnapshotLoadResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'auto_snapshot_config': value['autoSnapshotConfig'], - 'cluster_id': value['clusterId'], - 'error': value['error'], - 'expires_at': value['expiresAt'] == null ? undefined : ((value['expiresAt']).toISOString()), - 'snapshot_id': value['snapshotId'], - 'status': value['status'], - 'uploader_entity_id': value['uploaderEntityId'], - 'url': value['url'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteSyncDestinationsAwsSmNameRequest.ts b/ui/api-client/src/models/SystemWriteSyncDestinationsAwsSmNameRequest.ts deleted file mode 100644 index 2f0401e994..0000000000 --- a/ui/api-client/src/models/SystemWriteSyncDestinationsAwsSmNameRequest.ts +++ /dev/null @@ -1,169 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteSyncDestinationsAwsSmNameRequest - */ -export interface SystemWriteSyncDestinationsAwsSmNameRequest { - /** - * AWS access key ID to access the secrets manager. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - accessKeyId?: string; - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - allowedPorts?: Array; - /** - * Custom tags to set on the secret managed at the destination. Custom tags are merged with system tags. - * @type {object} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - customTags?: object; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Unique string used as a condition for extra security when assuming the AWS IAM role. Optional. Ignored if the role ARN is not set. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - externalId?: string; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - granularity?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - purge?: boolean; - /** - * AWS region where to manage secrets. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - region?: string; - /** - * AWS IAM role identifier Vault will assume when connecting to the Secrets Manager. Optional. Supports cross-account access. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - roleArn?: string; - /** - * AWS secret access key to access the secrets manager. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - secretAccessKey?: string; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - secretNameTemplate?: string; - /** - * List of custom tags to remove for patch requests. This field is ignored on create and update requests. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAwsSmNameRequest - */ - tagsToRemove?: Array; -} - -/** - * Check if a given object implements the SystemWriteSyncDestinationsAwsSmNameRequest interface. - */ -export function instanceOfSystemWriteSyncDestinationsAwsSmNameRequest(value: object): value is SystemWriteSyncDestinationsAwsSmNameRequest { - return true; -} - -export function SystemWriteSyncDestinationsAwsSmNameRequestFromJSON(json: any): SystemWriteSyncDestinationsAwsSmNameRequest { - return SystemWriteSyncDestinationsAwsSmNameRequestFromJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsAwsSmNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsAwsSmNameRequest { - if (json == null) { - return json; - } - return { - - 'accessKeyId': json['access_key_id'] == null ? undefined : json['access_key_id'], - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'customTags': json['custom_tags'] == null ? undefined : json['custom_tags'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'externalId': json['external_id'] == null ? undefined : json['external_id'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'region': json['region'] == null ? undefined : json['region'], - 'roleArn': json['role_arn'] == null ? undefined : json['role_arn'], - 'secretAccessKey': json['secret_access_key'] == null ? undefined : json['secret_access_key'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'tagsToRemove': json['tags_to_remove'] == null ? undefined : json['tags_to_remove'], - }; -} - -export function SystemWriteSyncDestinationsAwsSmNameRequestToJSON(json: any): SystemWriteSyncDestinationsAwsSmNameRequest { - return SystemWriteSyncDestinationsAwsSmNameRequestToJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsAwsSmNameRequestToJSONTyped(value?: SystemWriteSyncDestinationsAwsSmNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'access_key_id': value['accessKeyId'], - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'custom_tags': value['customTags'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'external_id': value['externalId'], - 'granularity': value['granularity'], - 'purge': value['purge'], - 'region': value['region'], - 'role_arn': value['roleArn'], - 'secret_access_key': value['secretAccessKey'], - 'secret_name_template': value['secretNameTemplate'], - 'tags_to_remove': value['tagsToRemove'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteSyncDestinationsAwsSmNameResponse.ts b/ui/api-client/src/models/SystemWriteSyncDestinationsAwsSmNameResponse.ts deleted file mode 100644 index 3ba8785519..0000000000 --- a/ui/api-client/src/models/SystemWriteSyncDestinationsAwsSmNameResponse.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteSyncDestinationsAwsSmNameResponse - */ -export interface SystemWriteSyncDestinationsAwsSmNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemWriteSyncDestinationsAwsSmNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemWriteSyncDestinationsAwsSmNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemWriteSyncDestinationsAwsSmNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsAwsSmNameResponse - */ - type?: string; -} - -/** - * Check if a given object implements the SystemWriteSyncDestinationsAwsSmNameResponse interface. - */ -export function instanceOfSystemWriteSyncDestinationsAwsSmNameResponse(value: object): value is SystemWriteSyncDestinationsAwsSmNameResponse { - return true; -} - -export function SystemWriteSyncDestinationsAwsSmNameResponseFromJSON(json: any): SystemWriteSyncDestinationsAwsSmNameResponse { - return SystemWriteSyncDestinationsAwsSmNameResponseFromJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsAwsSmNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsAwsSmNameResponse { - if (json == null) { - return json; - } - return { - - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function SystemWriteSyncDestinationsAwsSmNameResponseToJSON(json: any): SystemWriteSyncDestinationsAwsSmNameResponse { - return SystemWriteSyncDestinationsAwsSmNameResponseToJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsAwsSmNameResponseToJSONTyped(value?: SystemWriteSyncDestinationsAwsSmNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteSyncDestinationsAzureKvNameRequest.ts b/ui/api-client/src/models/SystemWriteSyncDestinationsAzureKvNameRequest.ts deleted file mode 100644 index 636c323d5b..0000000000 --- a/ui/api-client/src/models/SystemWriteSyncDestinationsAzureKvNameRequest.ts +++ /dev/null @@ -1,169 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteSyncDestinationsAzureKvNameRequest - */ -export interface SystemWriteSyncDestinationsAzureKvNameRequest { - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - allowedPorts?: Array; - /** - * OAuth2 client id of an Azure app registration with access to the key vault. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - clientId?: string; - /** - * OAuth2 client secret of an Azure app registration with access to the key vault. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - clientSecret?: string; - /** - * Azure environment name. If not provided, AzurePublicCloud is used. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - cloud?: string; - /** - * Custom tags to set on the secret managed at the destination. Custom tags are merged with system tags. - * @type {object} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - customTags?: object; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - granularity?: string; - /** - * URI of the Azure Key Vault to access. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - keyVaultUri?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - purge?: boolean; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - secretNameTemplate?: string; - /** - * List of custom tags to remove for patch requests. This field is ignored on create and update requests. - * @type {Array} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - tagsToRemove?: Array; - /** - * Tenant id for the Azure Active Directory. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameRequest - */ - tenantId?: string; -} - -/** - * Check if a given object implements the SystemWriteSyncDestinationsAzureKvNameRequest interface. - */ -export function instanceOfSystemWriteSyncDestinationsAzureKvNameRequest(value: object): value is SystemWriteSyncDestinationsAzureKvNameRequest { - return true; -} - -export function SystemWriteSyncDestinationsAzureKvNameRequestFromJSON(json: any): SystemWriteSyncDestinationsAzureKvNameRequest { - return SystemWriteSyncDestinationsAzureKvNameRequestFromJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsAzureKvNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsAzureKvNameRequest { - if (json == null) { - return json; - } - return { - - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'clientId': json['client_id'] == null ? undefined : json['client_id'], - 'clientSecret': json['client_secret'] == null ? undefined : json['client_secret'], - 'cloud': json['cloud'] == null ? undefined : json['cloud'], - 'customTags': json['custom_tags'] == null ? undefined : json['custom_tags'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'keyVaultUri': json['key_vault_uri'] == null ? undefined : json['key_vault_uri'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'tagsToRemove': json['tags_to_remove'] == null ? undefined : json['tags_to_remove'], - 'tenantId': json['tenant_id'] == null ? undefined : json['tenant_id'], - }; -} - -export function SystemWriteSyncDestinationsAzureKvNameRequestToJSON(json: any): SystemWriteSyncDestinationsAzureKvNameRequest { - return SystemWriteSyncDestinationsAzureKvNameRequestToJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsAzureKvNameRequestToJSONTyped(value?: SystemWriteSyncDestinationsAzureKvNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'client_id': value['clientId'], - 'client_secret': value['clientSecret'], - 'cloud': value['cloud'], - 'custom_tags': value['customTags'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'granularity': value['granularity'], - 'key_vault_uri': value['keyVaultUri'], - 'purge': value['purge'], - 'secret_name_template': value['secretNameTemplate'], - 'tags_to_remove': value['tagsToRemove'], - 'tenant_id': value['tenantId'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteSyncDestinationsAzureKvNameResponse.ts b/ui/api-client/src/models/SystemWriteSyncDestinationsAzureKvNameResponse.ts deleted file mode 100644 index 84eda5b2fe..0000000000 --- a/ui/api-client/src/models/SystemWriteSyncDestinationsAzureKvNameResponse.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteSyncDestinationsAzureKvNameResponse - */ -export interface SystemWriteSyncDestinationsAzureKvNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemWriteSyncDestinationsAzureKvNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemWriteSyncDestinationsAzureKvNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemWriteSyncDestinationsAzureKvNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsAzureKvNameResponse - */ - type?: string; -} - -/** - * Check if a given object implements the SystemWriteSyncDestinationsAzureKvNameResponse interface. - */ -export function instanceOfSystemWriteSyncDestinationsAzureKvNameResponse(value: object): value is SystemWriteSyncDestinationsAzureKvNameResponse { - return true; -} - -export function SystemWriteSyncDestinationsAzureKvNameResponseFromJSON(json: any): SystemWriteSyncDestinationsAzureKvNameResponse { - return SystemWriteSyncDestinationsAzureKvNameResponseFromJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsAzureKvNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsAzureKvNameResponse { - if (json == null) { - return json; - } - return { - - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function SystemWriteSyncDestinationsAzureKvNameResponseToJSON(json: any): SystemWriteSyncDestinationsAzureKvNameResponse { - return SystemWriteSyncDestinationsAzureKvNameResponseToJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsAzureKvNameResponseToJSONTyped(value?: SystemWriteSyncDestinationsAzureKvNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteSyncDestinationsGcpSmNameRequest.ts b/ui/api-client/src/models/SystemWriteSyncDestinationsGcpSmNameRequest.ts deleted file mode 100644 index df506ec39a..0000000000 --- a/ui/api-client/src/models/SystemWriteSyncDestinationsGcpSmNameRequest.ts +++ /dev/null @@ -1,169 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteSyncDestinationsGcpSmNameRequest - */ -export interface SystemWriteSyncDestinationsGcpSmNameRequest { - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - allowedPorts?: Array; - /** - * GCP IAM service account credentials JSON string to access the secret manager - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - credentials?: string; - /** - * Custom tags to set on the secret managed at the destination. Custom tags are merged with system tags. - * @type {object} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - customTags?: object; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - disableStrictNetworking?: boolean; - /** - * The encryption key resource name when using global, automatic replications. Mutually exclusive with locational_kms_keys. - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - globalKmsKey?: string; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - granularity?: string; - /** - * A list of pairs of replication locations and user-managed encryption keys. For each pair, the key is the location name and the value is the encryption key resource name. When specifying 'replication_locations', the encryption key resource must be located within the same region. When using multiple 'replication_locations', a key name is required for each one. - * @type {object} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - locationalKmsKeys?: object; - /** - * The target project to manage secrets in. If set, overrides the project derived from the service account JSON credentials or application default credentials. The credentials must be authorized to perform actions in the target project. - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - projectId?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - purge?: boolean; - /** - * The names of the allowed locations for secrets to be replicated into. Secrets are still globally accessible regardless of their selected locations. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - replicationLocations?: Array; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - secretNameTemplate?: string; - /** - * List of custom tags to remove for patch requests. This field is ignored on create and update requests. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGcpSmNameRequest - */ - tagsToRemove?: Array; -} - -/** - * Check if a given object implements the SystemWriteSyncDestinationsGcpSmNameRequest interface. - */ -export function instanceOfSystemWriteSyncDestinationsGcpSmNameRequest(value: object): value is SystemWriteSyncDestinationsGcpSmNameRequest { - return true; -} - -export function SystemWriteSyncDestinationsGcpSmNameRequestFromJSON(json: any): SystemWriteSyncDestinationsGcpSmNameRequest { - return SystemWriteSyncDestinationsGcpSmNameRequestFromJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsGcpSmNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsGcpSmNameRequest { - if (json == null) { - return json; - } - return { - - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'credentials': json['credentials'] == null ? undefined : json['credentials'], - 'customTags': json['custom_tags'] == null ? undefined : json['custom_tags'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'globalKmsKey': json['global_kms_key'] == null ? undefined : json['global_kms_key'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'locationalKmsKeys': json['locational_kms_keys'] == null ? undefined : json['locational_kms_keys'], - 'projectId': json['project_id'] == null ? undefined : json['project_id'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'replicationLocations': json['replication_locations'] == null ? undefined : json['replication_locations'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'tagsToRemove': json['tags_to_remove'] == null ? undefined : json['tags_to_remove'], - }; -} - -export function SystemWriteSyncDestinationsGcpSmNameRequestToJSON(json: any): SystemWriteSyncDestinationsGcpSmNameRequest { - return SystemWriteSyncDestinationsGcpSmNameRequestToJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsGcpSmNameRequestToJSONTyped(value?: SystemWriteSyncDestinationsGcpSmNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'credentials': value['credentials'], - 'custom_tags': value['customTags'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'global_kms_key': value['globalKmsKey'], - 'granularity': value['granularity'], - 'locational_kms_keys': value['locationalKmsKeys'], - 'project_id': value['projectId'], - 'purge': value['purge'], - 'replication_locations': value['replicationLocations'], - 'secret_name_template': value['secretNameTemplate'], - 'tags_to_remove': value['tagsToRemove'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteSyncDestinationsGcpSmNameResponse.ts b/ui/api-client/src/models/SystemWriteSyncDestinationsGcpSmNameResponse.ts deleted file mode 100644 index a08620a9a1..0000000000 --- a/ui/api-client/src/models/SystemWriteSyncDestinationsGcpSmNameResponse.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteSyncDestinationsGcpSmNameResponse - */ -export interface SystemWriteSyncDestinationsGcpSmNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemWriteSyncDestinationsGcpSmNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemWriteSyncDestinationsGcpSmNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemWriteSyncDestinationsGcpSmNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsGcpSmNameResponse - */ - type?: string; -} - -/** - * Check if a given object implements the SystemWriteSyncDestinationsGcpSmNameResponse interface. - */ -export function instanceOfSystemWriteSyncDestinationsGcpSmNameResponse(value: object): value is SystemWriteSyncDestinationsGcpSmNameResponse { - return true; -} - -export function SystemWriteSyncDestinationsGcpSmNameResponseFromJSON(json: any): SystemWriteSyncDestinationsGcpSmNameResponse { - return SystemWriteSyncDestinationsGcpSmNameResponseFromJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsGcpSmNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsGcpSmNameResponse { - if (json == null) { - return json; - } - return { - - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function SystemWriteSyncDestinationsGcpSmNameResponseToJSON(json: any): SystemWriteSyncDestinationsGcpSmNameResponse { - return SystemWriteSyncDestinationsGcpSmNameResponseToJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsGcpSmNameResponseToJSONTyped(value?: SystemWriteSyncDestinationsGcpSmNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteSyncDestinationsGhNameRequest.ts b/ui/api-client/src/models/SystemWriteSyncDestinationsGhNameRequest.ts deleted file mode 100644 index d19d4816da..0000000000 --- a/ui/api-client/src/models/SystemWriteSyncDestinationsGhNameRequest.ts +++ /dev/null @@ -1,193 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteSyncDestinationsGhNameRequest - */ -export interface SystemWriteSyncDestinationsGhNameRequest { - /** - * Classic or fine-grained access token to access your GitHub organization. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - accessToken?: string; - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - allowedPorts?: Array; - /** - * The user defined name of the GitHub App configuration. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - appName?: string; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - disableStrictNetworking?: boolean; - /** - * The name of the repository environment that the secrets in GitHub will be available for. Only valid when the 'secrets_location' field is set to 'repository'. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - environmentName?: string; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - granularity?: string; - /** - * The ID of the GitHub App installation, returned by GitHub after installing the app on your repository - * @type {number} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - installationId?: number; - /** - * The name of the GitHub organization to target which owns the repositories the secrets will be available for. Only valid when 'secrets_location' is set to 'organization'. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - organizationName?: string; - /** - * The type of repositories in a GitHub organization to grant visibility to the secrets, between 'all', 'private', or 'selected'. If using 'selected', you must also specify the 'selected_repository_names' field. Only valid when 'secrets_location' is set to 'organization'. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - organizationVisibility?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - purge?: boolean; - /** - * Name of the repository where to manage secrets. For example for 'git clone github.com/acme/my-repo' the name is my-repo. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - repositoryName?: string; - /** - * Organization name or username the repository belongs to. For example for 'git clone github.com/acme/my-repo' the owner is acme. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - repositoryOwner?: string; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - secretNameTemplate?: string; - /** - * The scope of access that the secrets in GitHub will be available for, between 'organization' or 'repository'. Repository secrets are only visible on the given repository while Organization secrets are visible to as many repositories within the organization as determined by the 'organization_visibility' field. Defaults to 'repository'. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - secretsLocation?: string; - /** - * The list of names of all repositories within a GitHub organization to grant access to the secrets when 'organization_visibility' is set to 'selected'. - * @type {Array} - * @memberof SystemWriteSyncDestinationsGhNameRequest - */ - selectedRepositoryNames?: Array; -} - -/** - * Check if a given object implements the SystemWriteSyncDestinationsGhNameRequest interface. - */ -export function instanceOfSystemWriteSyncDestinationsGhNameRequest(value: object): value is SystemWriteSyncDestinationsGhNameRequest { - return true; -} - -export function SystemWriteSyncDestinationsGhNameRequestFromJSON(json: any): SystemWriteSyncDestinationsGhNameRequest { - return SystemWriteSyncDestinationsGhNameRequestFromJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsGhNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsGhNameRequest { - if (json == null) { - return json; - } - return { - - 'accessToken': json['access_token'] == null ? undefined : json['access_token'], - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'appName': json['app_name'] == null ? undefined : json['app_name'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'environmentName': json['environment_name'] == null ? undefined : json['environment_name'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'installationId': json['installation_id'] == null ? undefined : json['installation_id'], - 'organizationName': json['organization_name'] == null ? undefined : json['organization_name'], - 'organizationVisibility': json['organization_visibility'] == null ? undefined : json['organization_visibility'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'repositoryName': json['repository_name'] == null ? undefined : json['repository_name'], - 'repositoryOwner': json['repository_owner'] == null ? undefined : json['repository_owner'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'secretsLocation': json['secrets_location'] == null ? undefined : json['secrets_location'], - 'selectedRepositoryNames': json['selected_repository_names'] == null ? undefined : json['selected_repository_names'], - }; -} - -export function SystemWriteSyncDestinationsGhNameRequestToJSON(json: any): SystemWriteSyncDestinationsGhNameRequest { - return SystemWriteSyncDestinationsGhNameRequestToJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsGhNameRequestToJSONTyped(value?: SystemWriteSyncDestinationsGhNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'access_token': value['accessToken'], - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'app_name': value['appName'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'environment_name': value['environmentName'], - 'granularity': value['granularity'], - 'installation_id': value['installationId'], - 'organization_name': value['organizationName'], - 'organization_visibility': value['organizationVisibility'], - 'purge': value['purge'], - 'repository_name': value['repositoryName'], - 'repository_owner': value['repositoryOwner'], - 'secret_name_template': value['secretNameTemplate'], - 'secrets_location': value['secretsLocation'], - 'selected_repository_names': value['selectedRepositoryNames'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteSyncDestinationsGhNameResponse.ts b/ui/api-client/src/models/SystemWriteSyncDestinationsGhNameResponse.ts deleted file mode 100644 index 227fe50cf8..0000000000 --- a/ui/api-client/src/models/SystemWriteSyncDestinationsGhNameResponse.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteSyncDestinationsGhNameResponse - */ -export interface SystemWriteSyncDestinationsGhNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemWriteSyncDestinationsGhNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemWriteSyncDestinationsGhNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemWriteSyncDestinationsGhNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsGhNameResponse - */ - type?: string; -} - -/** - * Check if a given object implements the SystemWriteSyncDestinationsGhNameResponse interface. - */ -export function instanceOfSystemWriteSyncDestinationsGhNameResponse(value: object): value is SystemWriteSyncDestinationsGhNameResponse { - return true; -} - -export function SystemWriteSyncDestinationsGhNameResponseFromJSON(json: any): SystemWriteSyncDestinationsGhNameResponse { - return SystemWriteSyncDestinationsGhNameResponseFromJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsGhNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsGhNameResponse { - if (json == null) { - return json; - } - return { - - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function SystemWriteSyncDestinationsGhNameResponseToJSON(json: any): SystemWriteSyncDestinationsGhNameResponse { - return SystemWriteSyncDestinationsGhNameResponseToJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsGhNameResponseToJSONTyped(value?: SystemWriteSyncDestinationsGhNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteSyncDestinationsInMemNameRequest.ts b/ui/api-client/src/models/SystemWriteSyncDestinationsInMemNameRequest.ts deleted file mode 100644 index 14444a8085..0000000000 --- a/ui/api-client/src/models/SystemWriteSyncDestinationsInMemNameRequest.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteSyncDestinationsInMemNameRequest - */ -export interface SystemWriteSyncDestinationsInMemNameRequest { - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsInMemNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsInMemNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsInMemNameRequest - */ - allowedPorts?: Array; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsInMemNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemWriteSyncDestinationsInMemNameRequest - */ - granularity?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsInMemNameRequest - */ - purge?: boolean; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemWriteSyncDestinationsInMemNameRequest - */ - secretNameTemplate?: string; -} - -/** - * Check if a given object implements the SystemWriteSyncDestinationsInMemNameRequest interface. - */ -export function instanceOfSystemWriteSyncDestinationsInMemNameRequest(value: object): value is SystemWriteSyncDestinationsInMemNameRequest { - return true; -} - -export function SystemWriteSyncDestinationsInMemNameRequestFromJSON(json: any): SystemWriteSyncDestinationsInMemNameRequest { - return SystemWriteSyncDestinationsInMemNameRequestFromJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsInMemNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsInMemNameRequest { - if (json == null) { - return json; - } - return { - - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - }; -} - -export function SystemWriteSyncDestinationsInMemNameRequestToJSON(json: any): SystemWriteSyncDestinationsInMemNameRequest { - return SystemWriteSyncDestinationsInMemNameRequestToJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsInMemNameRequestToJSONTyped(value?: SystemWriteSyncDestinationsInMemNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'granularity': value['granularity'], - 'purge': value['purge'], - 'secret_name_template': value['secretNameTemplate'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteSyncDestinationsInMemNameResponse.ts b/ui/api-client/src/models/SystemWriteSyncDestinationsInMemNameResponse.ts deleted file mode 100644 index 932b859546..0000000000 --- a/ui/api-client/src/models/SystemWriteSyncDestinationsInMemNameResponse.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteSyncDestinationsInMemNameResponse - */ -export interface SystemWriteSyncDestinationsInMemNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemWriteSyncDestinationsInMemNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsInMemNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemWriteSyncDestinationsInMemNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemWriteSyncDestinationsInMemNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemWriteSyncDestinationsInMemNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsInMemNameResponse - */ - type?: string; -} - -/** - * Check if a given object implements the SystemWriteSyncDestinationsInMemNameResponse interface. - */ -export function instanceOfSystemWriteSyncDestinationsInMemNameResponse(value: object): value is SystemWriteSyncDestinationsInMemNameResponse { - return true; -} - -export function SystemWriteSyncDestinationsInMemNameResponseFromJSON(json: any): SystemWriteSyncDestinationsInMemNameResponse { - return SystemWriteSyncDestinationsInMemNameResponseFromJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsInMemNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsInMemNameResponse { - if (json == null) { - return json; - } - return { - - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function SystemWriteSyncDestinationsInMemNameResponseToJSON(json: any): SystemWriteSyncDestinationsInMemNameResponse { - return SystemWriteSyncDestinationsInMemNameResponseToJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsInMemNameResponseToJSONTyped(value?: SystemWriteSyncDestinationsInMemNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest.ts b/ui/api-client/src/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest.ts deleted file mode 100644 index 8b9770ef22..0000000000 --- a/ui/api-client/src/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest - */ -export interface SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest { - /** - * Mount of the secret to configure or read. - * @type {string} - * @memberof SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest - */ - mount?: string; - /** - * Name of the secret to configure or read. - * @type {string} - * @memberof SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest - */ - secretName?: string; -} - -/** - * Check if a given object implements the SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest interface. - */ -export function instanceOfSystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest(value: object): value is SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest { - return true; -} - -export function SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestFromJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest { - return SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestFromJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest { - if (json == null) { - return json; - } - return { - - 'mount': json['mount'] == null ? undefined : json['mount'], - 'secretName': json['secret_name'] == null ? undefined : json['secret_name'], - }; -} - -export function SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestToJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest { - return SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestToJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequestToJSONTyped(value?: SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'mount': value['mount'], - 'secret_name': value['secretName'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse.ts b/ui/api-client/src/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse.ts deleted file mode 100644 index b786a8addc..0000000000 --- a/ui/api-client/src/models/SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse - */ -export interface SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse { - /** - * Map of Vault secrets associated with a given external destination. - * @type {object} - * @memberof SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse - */ - associatedSecrets?: object; -} - -/** - * Check if a given object implements the SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse interface. - */ -export function instanceOfSystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse(value: object): value is SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse { - return true; -} - -export function SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseFromJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse { - return SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseFromJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse { - if (json == null) { - return json; - } - return { - - 'associatedSecrets': json['associated_secrets'] == null ? undefined : json['associated_secrets'], - }; -} - -export function SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseToJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse { - return SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseToJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponseToJSONTyped(value?: SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'associated_secrets': value['associatedSecrets'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteSyncDestinationsTypeNameAssociationsSetRequest.ts b/ui/api-client/src/models/SystemWriteSyncDestinationsTypeNameAssociationsSetRequest.ts deleted file mode 100644 index 37b171f350..0000000000 --- a/ui/api-client/src/models/SystemWriteSyncDestinationsTypeNameAssociationsSetRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteSyncDestinationsTypeNameAssociationsSetRequest - */ -export interface SystemWriteSyncDestinationsTypeNameAssociationsSetRequest { - /** - * Mount of the secret to configure or read. - * @type {string} - * @memberof SystemWriteSyncDestinationsTypeNameAssociationsSetRequest - */ - mount?: string; - /** - * Name of the secret to configure or read. - * @type {string} - * @memberof SystemWriteSyncDestinationsTypeNameAssociationsSetRequest - */ - secretName?: string; -} - -/** - * Check if a given object implements the SystemWriteSyncDestinationsTypeNameAssociationsSetRequest interface. - */ -export function instanceOfSystemWriteSyncDestinationsTypeNameAssociationsSetRequest(value: object): value is SystemWriteSyncDestinationsTypeNameAssociationsSetRequest { - return true; -} - -export function SystemWriteSyncDestinationsTypeNameAssociationsSetRequestFromJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsSetRequest { - return SystemWriteSyncDestinationsTypeNameAssociationsSetRequestFromJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsTypeNameAssociationsSetRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsTypeNameAssociationsSetRequest { - if (json == null) { - return json; - } - return { - - 'mount': json['mount'] == null ? undefined : json['mount'], - 'secretName': json['secret_name'] == null ? undefined : json['secret_name'], - }; -} - -export function SystemWriteSyncDestinationsTypeNameAssociationsSetRequestToJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsSetRequest { - return SystemWriteSyncDestinationsTypeNameAssociationsSetRequestToJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsTypeNameAssociationsSetRequestToJSONTyped(value?: SystemWriteSyncDestinationsTypeNameAssociationsSetRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'mount': value['mount'], - 'secret_name': value['secretName'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteSyncDestinationsTypeNameAssociationsSetResponse.ts b/ui/api-client/src/models/SystemWriteSyncDestinationsTypeNameAssociationsSetResponse.ts deleted file mode 100644 index 19eb482cbc..0000000000 --- a/ui/api-client/src/models/SystemWriteSyncDestinationsTypeNameAssociationsSetResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteSyncDestinationsTypeNameAssociationsSetResponse - */ -export interface SystemWriteSyncDestinationsTypeNameAssociationsSetResponse { - /** - * Map of Vault secrets associated with a given external destination. - * @type {object} - * @memberof SystemWriteSyncDestinationsTypeNameAssociationsSetResponse - */ - associatedSecrets?: object; -} - -/** - * Check if a given object implements the SystemWriteSyncDestinationsTypeNameAssociationsSetResponse interface. - */ -export function instanceOfSystemWriteSyncDestinationsTypeNameAssociationsSetResponse(value: object): value is SystemWriteSyncDestinationsTypeNameAssociationsSetResponse { - return true; -} - -export function SystemWriteSyncDestinationsTypeNameAssociationsSetResponseFromJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsSetResponse { - return SystemWriteSyncDestinationsTypeNameAssociationsSetResponseFromJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsTypeNameAssociationsSetResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsTypeNameAssociationsSetResponse { - if (json == null) { - return json; - } - return { - - 'associatedSecrets': json['associated_secrets'] == null ? undefined : json['associated_secrets'], - }; -} - -export function SystemWriteSyncDestinationsTypeNameAssociationsSetResponseToJSON(json: any): SystemWriteSyncDestinationsTypeNameAssociationsSetResponse { - return SystemWriteSyncDestinationsTypeNameAssociationsSetResponseToJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsTypeNameAssociationsSetResponseToJSONTyped(value?: SystemWriteSyncDestinationsTypeNameAssociationsSetResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'associated_secrets': value['associatedSecrets'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteSyncDestinationsVercelProjectNameRequest.ts b/ui/api-client/src/models/SystemWriteSyncDestinationsVercelProjectNameRequest.ts deleted file mode 100644 index 7510fa6b25..0000000000 --- a/ui/api-client/src/models/SystemWriteSyncDestinationsVercelProjectNameRequest.ts +++ /dev/null @@ -1,145 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteSyncDestinationsVercelProjectNameRequest - */ -export interface SystemWriteSyncDestinationsVercelProjectNameRequest { - /** - * Vercel API access token with the permissions to manage environment variables. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - accessToken?: string; - /** - * Sets which IPv4 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - allowedIpv4Addresses?: Array; - /** - * Sets which IPv6 addresses Vault is allowed to connect to for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - allowedIpv6Addresses?: Array; - /** - * Sets which port numbers Vault is allowed to connect through for syncing secrets. - * @type {Array} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - allowedPorts?: Array; - /** - * Deployment environments where the environment variables are available. Accepts 'development', 'preview' & 'production'. - * @type {Array} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - deploymentEnvironments?: Array; - /** - * Allows all IP addresses and ports to be connected to for syncing secrets. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - disableStrictNetworking?: boolean; - /** - * Determines what level of information is synced as a distinct resource at the destination. Supports `secret-path` and `secret-key`. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - granularity?: string; - /** - * Project ID where to manage environment variables. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - projectId?: string; - /** - * Asynchronously unsyncs all associated secrets with the destination then deletes the destination config. - * @type {boolean} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - purge?: boolean; - /** - * Template describing how to generate external secret names. Supports a subset of the Go Template syntax. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - secretNameTemplate?: string; - /** - * Team ID the project belongs to. Optional. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameRequest - */ - teamId?: string; -} - -/** - * Check if a given object implements the SystemWriteSyncDestinationsVercelProjectNameRequest interface. - */ -export function instanceOfSystemWriteSyncDestinationsVercelProjectNameRequest(value: object): value is SystemWriteSyncDestinationsVercelProjectNameRequest { - return true; -} - -export function SystemWriteSyncDestinationsVercelProjectNameRequestFromJSON(json: any): SystemWriteSyncDestinationsVercelProjectNameRequest { - return SystemWriteSyncDestinationsVercelProjectNameRequestFromJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsVercelProjectNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsVercelProjectNameRequest { - if (json == null) { - return json; - } - return { - - 'accessToken': json['access_token'] == null ? undefined : json['access_token'], - 'allowedIpv4Addresses': json['allowed_ipv4_addresses'] == null ? undefined : json['allowed_ipv4_addresses'], - 'allowedIpv6Addresses': json['allowed_ipv6_addresses'] == null ? undefined : json['allowed_ipv6_addresses'], - 'allowedPorts': json['allowed_ports'] == null ? undefined : json['allowed_ports'], - 'deploymentEnvironments': json['deployment_environments'] == null ? undefined : json['deployment_environments'], - 'disableStrictNetworking': json['disable_strict_networking'] == null ? undefined : json['disable_strict_networking'], - 'granularity': json['granularity'] == null ? undefined : json['granularity'], - 'projectId': json['project_id'] == null ? undefined : json['project_id'], - 'purge': json['purge'] == null ? undefined : json['purge'], - 'secretNameTemplate': json['secret_name_template'] == null ? undefined : json['secret_name_template'], - 'teamId': json['team_id'] == null ? undefined : json['team_id'], - }; -} - -export function SystemWriteSyncDestinationsVercelProjectNameRequestToJSON(json: any): SystemWriteSyncDestinationsVercelProjectNameRequest { - return SystemWriteSyncDestinationsVercelProjectNameRequestToJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsVercelProjectNameRequestToJSONTyped(value?: SystemWriteSyncDestinationsVercelProjectNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'access_token': value['accessToken'], - 'allowed_ipv4_addresses': value['allowedIpv4Addresses'], - 'allowed_ipv6_addresses': value['allowedIpv6Addresses'], - 'allowed_ports': value['allowedPorts'], - 'deployment_environments': value['deploymentEnvironments'], - 'disable_strict_networking': value['disableStrictNetworking'], - 'granularity': value['granularity'], - 'project_id': value['projectId'], - 'purge': value['purge'], - 'secret_name_template': value['secretNameTemplate'], - 'team_id': value['teamId'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteSyncDestinationsVercelProjectNameResponse.ts b/ui/api-client/src/models/SystemWriteSyncDestinationsVercelProjectNameResponse.ts deleted file mode 100644 index 3eef92e653..0000000000 --- a/ui/api-client/src/models/SystemWriteSyncDestinationsVercelProjectNameResponse.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteSyncDestinationsVercelProjectNameResponse - */ -export interface SystemWriteSyncDestinationsVercelProjectNameResponse { - /** - * List of key value pairs of information necessary to connect with the external system. - * @type {object} - * @memberof SystemWriteSyncDestinationsVercelProjectNameResponse - */ - connectionDetails?: object; - /** - * Name of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameResponse - */ - name?: string; - /** - * List of key value pairs of Vault configuration options. - * @type {object} - * @memberof SystemWriteSyncDestinationsVercelProjectNameResponse - */ - options?: object; - /** - * Error message if the purge job failed. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameResponse - */ - purgeError?: string; - /** - * Timestamp of when a purge job was initiated when deleting a destination. - * @type {Date} - * @memberof SystemWriteSyncDestinationsVercelProjectNameResponse - */ - purgeInitiatedAt?: Date; - /** - * Type of this secrets store. - * @type {string} - * @memberof SystemWriteSyncDestinationsVercelProjectNameResponse - */ - type?: string; -} - -/** - * Check if a given object implements the SystemWriteSyncDestinationsVercelProjectNameResponse interface. - */ -export function instanceOfSystemWriteSyncDestinationsVercelProjectNameResponse(value: object): value is SystemWriteSyncDestinationsVercelProjectNameResponse { - return true; -} - -export function SystemWriteSyncDestinationsVercelProjectNameResponseFromJSON(json: any): SystemWriteSyncDestinationsVercelProjectNameResponse { - return SystemWriteSyncDestinationsVercelProjectNameResponseFromJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsVercelProjectNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncDestinationsVercelProjectNameResponse { - if (json == null) { - return json; - } - return { - - 'connectionDetails': json['connection_details'] == null ? undefined : json['connection_details'], - 'name': json['name'] == null ? undefined : json['name'], - 'options': json['options'] == null ? undefined : json['options'], - 'purgeError': json['purge_error'] == null ? undefined : json['purge_error'], - 'purgeInitiatedAt': json['purge_initiated_at'] == null ? undefined : (new Date(json['purge_initiated_at'])), - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function SystemWriteSyncDestinationsVercelProjectNameResponseToJSON(json: any): SystemWriteSyncDestinationsVercelProjectNameResponse { - return SystemWriteSyncDestinationsVercelProjectNameResponseToJSONTyped(json, false); -} - -export function SystemWriteSyncDestinationsVercelProjectNameResponseToJSONTyped(value?: SystemWriteSyncDestinationsVercelProjectNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'connection_details': value['connectionDetails'], - 'name': value['name'], - 'options': value['options'], - 'purge_error': value['purgeError'], - 'purge_initiated_at': value['purgeInitiatedAt'] == null ? undefined : ((value['purgeInitiatedAt']).toISOString()), - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteSyncGithubAppsNameRequest.ts b/ui/api-client/src/models/SystemWriteSyncGithubAppsNameRequest.ts deleted file mode 100644 index 15905fb51f..0000000000 --- a/ui/api-client/src/models/SystemWriteSyncGithubAppsNameRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteSyncGithubAppsNameRequest - */ -export interface SystemWriteSyncGithubAppsNameRequest { - /** - * Application ID of the GitHub App. - * @type {number} - * @memberof SystemWriteSyncGithubAppsNameRequest - */ - appId?: number; - /** - * Private key of the GitHub App. - * @type {string} - * @memberof SystemWriteSyncGithubAppsNameRequest - */ - privateKey?: string; -} - -/** - * Check if a given object implements the SystemWriteSyncGithubAppsNameRequest interface. - */ -export function instanceOfSystemWriteSyncGithubAppsNameRequest(value: object): value is SystemWriteSyncGithubAppsNameRequest { - return true; -} - -export function SystemWriteSyncGithubAppsNameRequestFromJSON(json: any): SystemWriteSyncGithubAppsNameRequest { - return SystemWriteSyncGithubAppsNameRequestFromJSONTyped(json, false); -} - -export function SystemWriteSyncGithubAppsNameRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncGithubAppsNameRequest { - if (json == null) { - return json; - } - return { - - 'appId': json['app_id'] == null ? undefined : json['app_id'], - 'privateKey': json['private_key'] == null ? undefined : json['private_key'], - }; -} - -export function SystemWriteSyncGithubAppsNameRequestToJSON(json: any): SystemWriteSyncGithubAppsNameRequest { - return SystemWriteSyncGithubAppsNameRequestToJSONTyped(json, false); -} - -export function SystemWriteSyncGithubAppsNameRequestToJSONTyped(value?: SystemWriteSyncGithubAppsNameRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'app_id': value['appId'], - 'private_key': value['privateKey'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteSyncGithubAppsNameResponse.ts b/ui/api-client/src/models/SystemWriteSyncGithubAppsNameResponse.ts deleted file mode 100644 index 4316840ec7..0000000000 --- a/ui/api-client/src/models/SystemWriteSyncGithubAppsNameResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteSyncGithubAppsNameResponse - */ -export interface SystemWriteSyncGithubAppsNameResponse { - /** - * Application ID of the GitHub App. - * @type {number} - * @memberof SystemWriteSyncGithubAppsNameResponse - */ - appId?: number; - /** - * The name of the GitHub app. Used to identify the application when configuring the GitHub destination - * @type {string} - * @memberof SystemWriteSyncGithubAppsNameResponse - */ - name?: string; -} - -/** - * Check if a given object implements the SystemWriteSyncGithubAppsNameResponse interface. - */ -export function instanceOfSystemWriteSyncGithubAppsNameResponse(value: object): value is SystemWriteSyncGithubAppsNameResponse { - return true; -} - -export function SystemWriteSyncGithubAppsNameResponseFromJSON(json: any): SystemWriteSyncGithubAppsNameResponse { - return SystemWriteSyncGithubAppsNameResponseFromJSONTyped(json, false); -} - -export function SystemWriteSyncGithubAppsNameResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteSyncGithubAppsNameResponse { - if (json == null) { - return json; - } - return { - - 'appId': json['app_id'] == null ? undefined : json['app_id'], - 'name': json['name'] == null ? undefined : json['name'], - }; -} - -export function SystemWriteSyncGithubAppsNameResponseToJSON(json: any): SystemWriteSyncGithubAppsNameResponse { - return SystemWriteSyncGithubAppsNameResponseToJSONTyped(json, false); -} - -export function SystemWriteSyncGithubAppsNameResponseToJSONTyped(value?: SystemWriteSyncGithubAppsNameResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'app_id': value['appId'], - 'name': value['name'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteUtilizationRequest.ts b/ui/api-client/src/models/SystemWriteUtilizationRequest.ts deleted file mode 100644 index b5df3d81eb..0000000000 --- a/ui/api-client/src/models/SystemWriteUtilizationRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteUtilizationRequest - */ -export interface SystemWriteUtilizationRequest { - /** - * Provides context about the conditions under which the report was generated and submitted. This message is not included in the license utilization bundle but will be included in the vault server logs. - * @type {string} - * @memberof SystemWriteUtilizationRequest - */ - message?: string; - /** - * If set to true, includes only today’s snapshot data in response, no historical snapshot data. If not set, response includes all persisted snapshot data. - * @type {boolean} - * @memberof SystemWriteUtilizationRequest - */ - todayOnly?: boolean; -} - -/** - * Check if a given object implements the SystemWriteUtilizationRequest interface. - */ -export function instanceOfSystemWriteUtilizationRequest(value: object): value is SystemWriteUtilizationRequest { - return true; -} - -export function SystemWriteUtilizationRequestFromJSON(json: any): SystemWriteUtilizationRequest { - return SystemWriteUtilizationRequestFromJSONTyped(json, false); -} - -export function SystemWriteUtilizationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteUtilizationRequest { - if (json == null) { - return json; - } - return { - - 'message': json['message'] == null ? undefined : json['message'], - 'todayOnly': json['today_only'] == null ? undefined : json['today_only'], - }; -} - -export function SystemWriteUtilizationRequestToJSON(json: any): SystemWriteUtilizationRequest { - return SystemWriteUtilizationRequestToJSONTyped(json, false); -} - -export function SystemWriteUtilizationRequestToJSONTyped(value?: SystemWriteUtilizationRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'message': value['message'], - 'today_only': value['todayOnly'], - }; -} - diff --git a/ui/api-client/src/models/SystemWriteUtilizationResponse.ts b/ui/api-client/src/models/SystemWriteUtilizationResponse.ts deleted file mode 100644 index 98c8b5e3cc..0000000000 --- a/ui/api-client/src/models/SystemWriteUtilizationResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface SystemWriteUtilizationResponse - */ -export interface SystemWriteUtilizationResponse { - /** - * JSON serialized manual license reporting encoded in base64 - * @type {string} - * @memberof SystemWriteUtilizationResponse - */ - utilizationBundle?: string; -} - -/** - * Check if a given object implements the SystemWriteUtilizationResponse interface. - */ -export function instanceOfSystemWriteUtilizationResponse(value: object): value is SystemWriteUtilizationResponse { - return true; -} - -export function SystemWriteUtilizationResponseFromJSON(json: any): SystemWriteUtilizationResponse { - return SystemWriteUtilizationResponseFromJSONTyped(json, false); -} - -export function SystemWriteUtilizationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): SystemWriteUtilizationResponse { - if (json == null) { - return json; - } - return { - - 'utilizationBundle': json['utilization_bundle'] == null ? undefined : json['utilization_bundle'], - }; -} - -export function SystemWriteUtilizationResponseToJSON(json: any): SystemWriteUtilizationResponse { - return SystemWriteUtilizationResponseToJSONTyped(json, false); -} - -export function SystemWriteUtilizationResponseToJSONTyped(value?: SystemWriteUtilizationResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'utilization_bundle': value['utilizationBundle'], - }; -} - diff --git a/ui/api-client/src/models/TerraformCloudConfigureRequest.ts b/ui/api-client/src/models/TerraformCloudConfigureRequest.ts deleted file mode 100644 index beac4eb7d5..0000000000 --- a/ui/api-client/src/models/TerraformCloudConfigureRequest.ts +++ /dev/null @@ -1,82 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TerraformCloudConfigureRequest - */ -export interface TerraformCloudConfigureRequest { - /** - * The address to access Terraform Cloud or Enterprise. Default is "https://app.terraform.io". - * @type {string} - * @memberof TerraformCloudConfigureRequest - */ - address?: string; - /** - * The base path for the Terraform Cloud or Enterprise API. Default is "/api/v2/". - * @type {string} - * @memberof TerraformCloudConfigureRequest - */ - basePath?: string; - /** - * The token to access Terraform Cloud - * @type {string} - * @memberof TerraformCloudConfigureRequest - */ - token: string; -} - -/** - * Check if a given object implements the TerraformCloudConfigureRequest interface. - */ -export function instanceOfTerraformCloudConfigureRequest(value: object): value is TerraformCloudConfigureRequest { - if (!('token' in value) || value['token'] === undefined) return false; - return true; -} - -export function TerraformCloudConfigureRequestFromJSON(json: any): TerraformCloudConfigureRequest { - return TerraformCloudConfigureRequestFromJSONTyped(json, false); -} - -export function TerraformCloudConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TerraformCloudConfigureRequest { - if (json == null) { - return json; - } - return { - - 'address': json['address'] == null ? undefined : json['address'], - 'basePath': json['base_path'] == null ? undefined : json['base_path'], - 'token': json['token'], - }; -} - -export function TerraformCloudConfigureRequestToJSON(json: any): TerraformCloudConfigureRequest { - return TerraformCloudConfigureRequestToJSONTyped(json, false); -} - -export function TerraformCloudConfigureRequestToJSONTyped(value?: TerraformCloudConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'address': value['address'], - 'base_path': value['basePath'], - 'token': value['token'], - }; -} - diff --git a/ui/api-client/src/models/TerraformCloudWriteRoleRequest.ts b/ui/api-client/src/models/TerraformCloudWriteRoleRequest.ts deleted file mode 100644 index 0c6f5a8c3c..0000000000 --- a/ui/api-client/src/models/TerraformCloudWriteRoleRequest.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TerraformCloudWriteRoleRequest - */ -export interface TerraformCloudWriteRoleRequest { - /** - * Credential type to be used for the token. Can be either 'user', 'org', 'team', or 'team_legacy'(deprecated). - * @type {string} - * @memberof TerraformCloudWriteRoleRequest - */ - credentialType?: string; - /** - * Description of the token created by the role - * @type {string} - * @memberof TerraformCloudWriteRoleRequest - */ - description?: string; - /** - * Maximum time for role. If not set or set to 0, will use system default. - * @type {string} - * @memberof TerraformCloudWriteRoleRequest - */ - maxTtl?: string; - /** - * Name of the Terraform Cloud or Enterprise organization - * @type {string} - * @memberof TerraformCloudWriteRoleRequest - */ - organization?: string; - /** - * ID of the Terraform Cloud or Enterprise team under organization (e.g., settings/teams/team-xxxxxxxxxxxxx) - * @type {string} - * @memberof TerraformCloudWriteRoleRequest - */ - teamId?: string; - /** - * Default lease for generated credentials. If not set or set to 0, will use system default. - * @type {string} - * @memberof TerraformCloudWriteRoleRequest - */ - ttl?: string; - /** - * ID of the Terraform Cloud or Enterprise user (e.g., user-xxxxxxxxxxxxxxxx) - * @type {string} - * @memberof TerraformCloudWriteRoleRequest - */ - userId?: string; -} - -/** - * Check if a given object implements the TerraformCloudWriteRoleRequest interface. - */ -export function instanceOfTerraformCloudWriteRoleRequest(value: object): value is TerraformCloudWriteRoleRequest { - return true; -} - -export function TerraformCloudWriteRoleRequestFromJSON(json: any): TerraformCloudWriteRoleRequest { - return TerraformCloudWriteRoleRequestFromJSONTyped(json, false); -} - -export function TerraformCloudWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TerraformCloudWriteRoleRequest { - if (json == null) { - return json; - } - return { - - 'credentialType': json['credential_type'] == null ? undefined : json['credential_type'], - 'description': json['description'] == null ? undefined : json['description'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'organization': json['organization'] == null ? undefined : json['organization'], - 'teamId': json['team_id'] == null ? undefined : json['team_id'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'userId': json['user_id'] == null ? undefined : json['user_id'], - }; -} - -export function TerraformCloudWriteRoleRequestToJSON(json: any): TerraformCloudWriteRoleRequest { - return TerraformCloudWriteRoleRequestToJSONTyped(json, false); -} - -export function TerraformCloudWriteRoleRequestToJSONTyped(value?: TerraformCloudWriteRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'credential_type': value['credentialType'], - 'description': value['description'], - 'max_ttl': value['maxTtl'], - 'organization': value['organization'], - 'team_id': value['teamId'], - 'ttl': value['ttl'], - 'user_id': value['userId'], - }; -} - diff --git a/ui/api-client/src/models/TokenCreateAgainstRoleRequest.ts b/ui/api-client/src/models/TokenCreateAgainstRoleRequest.ts deleted file mode 100644 index a9cd7e825c..0000000000 --- a/ui/api-client/src/models/TokenCreateAgainstRoleRequest.ts +++ /dev/null @@ -1,170 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TokenCreateAgainstRoleRequest - */ -export interface TokenCreateAgainstRoleRequest { - /** - * Name to associate with this token - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - */ - displayName?: string; - /** - * Name of the entity alias to associate with this token - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - */ - entityAlias?: string; - /** - * Explicit Max TTL of this token - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - */ - explicitMaxTtl?: string; - /** - * Value for the token - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - */ - id?: string; - /** - * Use 'ttl' instead - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - * @deprecated - */ - lease?: string; - /** - * Arbitrary key=value metadata to associate with the token - * @type {object} - * @memberof TokenCreateAgainstRoleRequest - */ - meta?: object; - /** - * Do not include default policy for this token - * @type {boolean} - * @memberof TokenCreateAgainstRoleRequest - */ - noDefaultPolicy?: boolean; - /** - * Create the token with no parent - * @type {boolean} - * @memberof TokenCreateAgainstRoleRequest - */ - noParent?: boolean; - /** - * Max number of uses for this token - * @type {number} - * @memberof TokenCreateAgainstRoleRequest - */ - numUses?: number; - /** - * Renew period - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - */ - period?: string; - /** - * List of policies for the token - * @type {Array} - * @memberof TokenCreateAgainstRoleRequest - */ - policies?: Array; - /** - * Allow token to be renewed past its initial TTL up to system/mount maximum TTL - * @type {boolean} - * @memberof TokenCreateAgainstRoleRequest - */ - renewable?: boolean; - /** - * Time to live for this token - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - */ - ttl?: string; - /** - * Token type - * @type {string} - * @memberof TokenCreateAgainstRoleRequest - */ - type?: string; -} - -/** - * Check if a given object implements the TokenCreateAgainstRoleRequest interface. - */ -export function instanceOfTokenCreateAgainstRoleRequest(value: object): value is TokenCreateAgainstRoleRequest { - return true; -} - -export function TokenCreateAgainstRoleRequestFromJSON(json: any): TokenCreateAgainstRoleRequest { - return TokenCreateAgainstRoleRequestFromJSONTyped(json, false); -} - -export function TokenCreateAgainstRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenCreateAgainstRoleRequest { - if (json == null) { - return json; - } - return { - - 'displayName': json['display_name'] == null ? undefined : json['display_name'], - 'entityAlias': json['entity_alias'] == null ? undefined : json['entity_alias'], - 'explicitMaxTtl': json['explicit_max_ttl'] == null ? undefined : json['explicit_max_ttl'], - 'id': json['id'] == null ? undefined : json['id'], - 'lease': json['lease'] == null ? undefined : json['lease'], - 'meta': json['meta'] == null ? undefined : json['meta'], - 'noDefaultPolicy': json['no_default_policy'] == null ? undefined : json['no_default_policy'], - 'noParent': json['no_parent'] == null ? undefined : json['no_parent'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'renewable': json['renewable'] == null ? undefined : json['renewable'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function TokenCreateAgainstRoleRequestToJSON(json: any): TokenCreateAgainstRoleRequest { - return TokenCreateAgainstRoleRequestToJSONTyped(json, false); -} - -export function TokenCreateAgainstRoleRequestToJSONTyped(value?: TokenCreateAgainstRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'display_name': value['displayName'], - 'entity_alias': value['entityAlias'], - 'explicit_max_ttl': value['explicitMaxTtl'], - 'id': value['id'], - 'lease': value['lease'], - 'meta': value['meta'], - 'no_default_policy': value['noDefaultPolicy'], - 'no_parent': value['noParent'], - 'num_uses': value['numUses'], - 'period': value['period'], - 'policies': value['policies'], - 'renewable': value['renewable'], - 'ttl': value['ttl'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/TokenCreateOrphanRequest.ts b/ui/api-client/src/models/TokenCreateOrphanRequest.ts deleted file mode 100644 index e00b1f877e..0000000000 --- a/ui/api-client/src/models/TokenCreateOrphanRequest.ts +++ /dev/null @@ -1,170 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TokenCreateOrphanRequest - */ -export interface TokenCreateOrphanRequest { - /** - * Name to associate with this token - * @type {string} - * @memberof TokenCreateOrphanRequest - */ - displayName?: string; - /** - * Name of the entity alias to associate with this token - * @type {string} - * @memberof TokenCreateOrphanRequest - */ - entityAlias?: string; - /** - * Explicit Max TTL of this token - * @type {string} - * @memberof TokenCreateOrphanRequest - */ - explicitMaxTtl?: string; - /** - * Value for the token - * @type {string} - * @memberof TokenCreateOrphanRequest - */ - id?: string; - /** - * Use 'ttl' instead - * @type {string} - * @memberof TokenCreateOrphanRequest - * @deprecated - */ - lease?: string; - /** - * Arbitrary key=value metadata to associate with the token - * @type {object} - * @memberof TokenCreateOrphanRequest - */ - meta?: object; - /** - * Do not include default policy for this token - * @type {boolean} - * @memberof TokenCreateOrphanRequest - */ - noDefaultPolicy?: boolean; - /** - * Create the token with no parent - * @type {boolean} - * @memberof TokenCreateOrphanRequest - */ - noParent?: boolean; - /** - * Max number of uses for this token - * @type {number} - * @memberof TokenCreateOrphanRequest - */ - numUses?: number; - /** - * Renew period - * @type {string} - * @memberof TokenCreateOrphanRequest - */ - period?: string; - /** - * List of policies for the token - * @type {Array} - * @memberof TokenCreateOrphanRequest - */ - policies?: Array; - /** - * Allow token to be renewed past its initial TTL up to system/mount maximum TTL - * @type {boolean} - * @memberof TokenCreateOrphanRequest - */ - renewable?: boolean; - /** - * Time to live for this token - * @type {string} - * @memberof TokenCreateOrphanRequest - */ - ttl?: string; - /** - * Token type - * @type {string} - * @memberof TokenCreateOrphanRequest - */ - type?: string; -} - -/** - * Check if a given object implements the TokenCreateOrphanRequest interface. - */ -export function instanceOfTokenCreateOrphanRequest(value: object): value is TokenCreateOrphanRequest { - return true; -} - -export function TokenCreateOrphanRequestFromJSON(json: any): TokenCreateOrphanRequest { - return TokenCreateOrphanRequestFromJSONTyped(json, false); -} - -export function TokenCreateOrphanRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenCreateOrphanRequest { - if (json == null) { - return json; - } - return { - - 'displayName': json['display_name'] == null ? undefined : json['display_name'], - 'entityAlias': json['entity_alias'] == null ? undefined : json['entity_alias'], - 'explicitMaxTtl': json['explicit_max_ttl'] == null ? undefined : json['explicit_max_ttl'], - 'id': json['id'] == null ? undefined : json['id'], - 'lease': json['lease'] == null ? undefined : json['lease'], - 'meta': json['meta'] == null ? undefined : json['meta'], - 'noDefaultPolicy': json['no_default_policy'] == null ? undefined : json['no_default_policy'], - 'noParent': json['no_parent'] == null ? undefined : json['no_parent'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'renewable': json['renewable'] == null ? undefined : json['renewable'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function TokenCreateOrphanRequestToJSON(json: any): TokenCreateOrphanRequest { - return TokenCreateOrphanRequestToJSONTyped(json, false); -} - -export function TokenCreateOrphanRequestToJSONTyped(value?: TokenCreateOrphanRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'display_name': value['displayName'], - 'entity_alias': value['entityAlias'], - 'explicit_max_ttl': value['explicitMaxTtl'], - 'id': value['id'], - 'lease': value['lease'], - 'meta': value['meta'], - 'no_default_policy': value['noDefaultPolicy'], - 'no_parent': value['noParent'], - 'num_uses': value['numUses'], - 'period': value['period'], - 'policies': value['policies'], - 'renewable': value['renewable'], - 'ttl': value['ttl'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/TokenCreateRequest.ts b/ui/api-client/src/models/TokenCreateRequest.ts deleted file mode 100644 index ebeaa5fdae..0000000000 --- a/ui/api-client/src/models/TokenCreateRequest.ts +++ /dev/null @@ -1,170 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TokenCreateRequest - */ -export interface TokenCreateRequest { - /** - * Name to associate with this token - * @type {string} - * @memberof TokenCreateRequest - */ - displayName?: string; - /** - * Name of the entity alias to associate with this token - * @type {string} - * @memberof TokenCreateRequest - */ - entityAlias?: string; - /** - * Explicit Max TTL of this token - * @type {string} - * @memberof TokenCreateRequest - */ - explicitMaxTtl?: string; - /** - * Value for the token - * @type {string} - * @memberof TokenCreateRequest - */ - id?: string; - /** - * Use 'ttl' instead - * @type {string} - * @memberof TokenCreateRequest - * @deprecated - */ - lease?: string; - /** - * Arbitrary key=value metadata to associate with the token - * @type {object} - * @memberof TokenCreateRequest - */ - meta?: object; - /** - * Do not include default policy for this token - * @type {boolean} - * @memberof TokenCreateRequest - */ - noDefaultPolicy?: boolean; - /** - * Create the token with no parent - * @type {boolean} - * @memberof TokenCreateRequest - */ - noParent?: boolean; - /** - * Max number of uses for this token - * @type {number} - * @memberof TokenCreateRequest - */ - numUses?: number; - /** - * Renew period - * @type {string} - * @memberof TokenCreateRequest - */ - period?: string; - /** - * List of policies for the token - * @type {Array} - * @memberof TokenCreateRequest - */ - policies?: Array; - /** - * Allow token to be renewed past its initial TTL up to system/mount maximum TTL - * @type {boolean} - * @memberof TokenCreateRequest - */ - renewable?: boolean; - /** - * Time to live for this token - * @type {string} - * @memberof TokenCreateRequest - */ - ttl?: string; - /** - * Token type - * @type {string} - * @memberof TokenCreateRequest - */ - type?: string; -} - -/** - * Check if a given object implements the TokenCreateRequest interface. - */ -export function instanceOfTokenCreateRequest(value: object): value is TokenCreateRequest { - return true; -} - -export function TokenCreateRequestFromJSON(json: any): TokenCreateRequest { - return TokenCreateRequestFromJSONTyped(json, false); -} - -export function TokenCreateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenCreateRequest { - if (json == null) { - return json; - } - return { - - 'displayName': json['display_name'] == null ? undefined : json['display_name'], - 'entityAlias': json['entity_alias'] == null ? undefined : json['entity_alias'], - 'explicitMaxTtl': json['explicit_max_ttl'] == null ? undefined : json['explicit_max_ttl'], - 'id': json['id'] == null ? undefined : json['id'], - 'lease': json['lease'] == null ? undefined : json['lease'], - 'meta': json['meta'] == null ? undefined : json['meta'], - 'noDefaultPolicy': json['no_default_policy'] == null ? undefined : json['no_default_policy'], - 'noParent': json['no_parent'] == null ? undefined : json['no_parent'], - 'numUses': json['num_uses'] == null ? undefined : json['num_uses'], - 'period': json['period'] == null ? undefined : json['period'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'renewable': json['renewable'] == null ? undefined : json['renewable'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function TokenCreateRequestToJSON(json: any): TokenCreateRequest { - return TokenCreateRequestToJSONTyped(json, false); -} - -export function TokenCreateRequestToJSONTyped(value?: TokenCreateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'display_name': value['displayName'], - 'entity_alias': value['entityAlias'], - 'explicit_max_ttl': value['explicitMaxTtl'], - 'id': value['id'], - 'lease': value['lease'], - 'meta': value['meta'], - 'no_default_policy': value['noDefaultPolicy'], - 'no_parent': value['noParent'], - 'num_uses': value['numUses'], - 'period': value['period'], - 'policies': value['policies'], - 'renewable': value['renewable'], - 'ttl': value['ttl'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/TokenLookUpAccessorRequest.ts b/ui/api-client/src/models/TokenLookUpAccessorRequest.ts deleted file mode 100644 index 7473be8c81..0000000000 --- a/ui/api-client/src/models/TokenLookUpAccessorRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TokenLookUpAccessorRequest - */ -export interface TokenLookUpAccessorRequest { - /** - * Accessor of the token to look up (request body) - * @type {string} - * @memberof TokenLookUpAccessorRequest - */ - accessor?: string; -} - -/** - * Check if a given object implements the TokenLookUpAccessorRequest interface. - */ -export function instanceOfTokenLookUpAccessorRequest(value: object): value is TokenLookUpAccessorRequest { - return true; -} - -export function TokenLookUpAccessorRequestFromJSON(json: any): TokenLookUpAccessorRequest { - return TokenLookUpAccessorRequestFromJSONTyped(json, false); -} - -export function TokenLookUpAccessorRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenLookUpAccessorRequest { - if (json == null) { - return json; - } - return { - - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - }; -} - -export function TokenLookUpAccessorRequestToJSON(json: any): TokenLookUpAccessorRequest { - return TokenLookUpAccessorRequestToJSONTyped(json, false); -} - -export function TokenLookUpAccessorRequestToJSONTyped(value?: TokenLookUpAccessorRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'accessor': value['accessor'], - }; -} - diff --git a/ui/api-client/src/models/TokenLookUpRequest.ts b/ui/api-client/src/models/TokenLookUpRequest.ts deleted file mode 100644 index e7c61d9e72..0000000000 --- a/ui/api-client/src/models/TokenLookUpRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TokenLookUpRequest - */ -export interface TokenLookUpRequest { - /** - * Token to lookup - * @type {string} - * @memberof TokenLookUpRequest - */ - token?: string; -} - -/** - * Check if a given object implements the TokenLookUpRequest interface. - */ -export function instanceOfTokenLookUpRequest(value: object): value is TokenLookUpRequest { - return true; -} - -export function TokenLookUpRequestFromJSON(json: any): TokenLookUpRequest { - return TokenLookUpRequestFromJSONTyped(json, false); -} - -export function TokenLookUpRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenLookUpRequest { - if (json == null) { - return json; - } - return { - - 'token': json['token'] == null ? undefined : json['token'], - }; -} - -export function TokenLookUpRequestToJSON(json: any): TokenLookUpRequest { - return TokenLookUpRequestToJSONTyped(json, false); -} - -export function TokenLookUpRequestToJSONTyped(value?: TokenLookUpRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'token': value['token'], - }; -} - diff --git a/ui/api-client/src/models/TokenLookUpSelf2Request.ts b/ui/api-client/src/models/TokenLookUpSelf2Request.ts deleted file mode 100644 index c58d9f910b..0000000000 --- a/ui/api-client/src/models/TokenLookUpSelf2Request.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TokenLookUpSelf2Request - */ -export interface TokenLookUpSelf2Request { - /** - * Token to look up (unused, does not need to be set) - * @type {string} - * @memberof TokenLookUpSelf2Request - */ - token?: string; -} - -/** - * Check if a given object implements the TokenLookUpSelf2Request interface. - */ -export function instanceOfTokenLookUpSelf2Request(value: object): value is TokenLookUpSelf2Request { - return true; -} - -export function TokenLookUpSelf2RequestFromJSON(json: any): TokenLookUpSelf2Request { - return TokenLookUpSelf2RequestFromJSONTyped(json, false); -} - -export function TokenLookUpSelf2RequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenLookUpSelf2Request { - if (json == null) { - return json; - } - return { - - 'token': json['token'] == null ? undefined : json['token'], - }; -} - -export function TokenLookUpSelf2RequestToJSON(json: any): TokenLookUpSelf2Request { - return TokenLookUpSelf2RequestToJSONTyped(json, false); -} - -export function TokenLookUpSelf2RequestToJSONTyped(value?: TokenLookUpSelf2Request | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'token': value['token'], - }; -} - diff --git a/ui/api-client/src/models/TokenRenewAccessorRequest.ts b/ui/api-client/src/models/TokenRenewAccessorRequest.ts deleted file mode 100644 index 6b5dc02aa1..0000000000 --- a/ui/api-client/src/models/TokenRenewAccessorRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TokenRenewAccessorRequest - */ -export interface TokenRenewAccessorRequest { - /** - * Accessor of the token to renew (request body) - * @type {string} - * @memberof TokenRenewAccessorRequest - */ - accessor?: string; - /** - * The desired increment in seconds to the token expiration - * @type {string} - * @memberof TokenRenewAccessorRequest - */ - increment?: string; -} - -/** - * Check if a given object implements the TokenRenewAccessorRequest interface. - */ -export function instanceOfTokenRenewAccessorRequest(value: object): value is TokenRenewAccessorRequest { - return true; -} - -export function TokenRenewAccessorRequestFromJSON(json: any): TokenRenewAccessorRequest { - return TokenRenewAccessorRequestFromJSONTyped(json, false); -} - -export function TokenRenewAccessorRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenRenewAccessorRequest { - if (json == null) { - return json; - } - return { - - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - 'increment': json['increment'] == null ? undefined : json['increment'], - }; -} - -export function TokenRenewAccessorRequestToJSON(json: any): TokenRenewAccessorRequest { - return TokenRenewAccessorRequestToJSONTyped(json, false); -} - -export function TokenRenewAccessorRequestToJSONTyped(value?: TokenRenewAccessorRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'accessor': value['accessor'], - 'increment': value['increment'], - }; -} - diff --git a/ui/api-client/src/models/TokenRenewRequest.ts b/ui/api-client/src/models/TokenRenewRequest.ts deleted file mode 100644 index beeea852f0..0000000000 --- a/ui/api-client/src/models/TokenRenewRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TokenRenewRequest - */ -export interface TokenRenewRequest { - /** - * The desired increment in seconds to the token expiration - * @type {string} - * @memberof TokenRenewRequest - */ - increment?: string; - /** - * Token to renew (request body) - * @type {string} - * @memberof TokenRenewRequest - */ - token?: string; -} - -/** - * Check if a given object implements the TokenRenewRequest interface. - */ -export function instanceOfTokenRenewRequest(value: object): value is TokenRenewRequest { - return true; -} - -export function TokenRenewRequestFromJSON(json: any): TokenRenewRequest { - return TokenRenewRequestFromJSONTyped(json, false); -} - -export function TokenRenewRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenRenewRequest { - if (json == null) { - return json; - } - return { - - 'increment': json['increment'] == null ? undefined : json['increment'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} - -export function TokenRenewRequestToJSON(json: any): TokenRenewRequest { - return TokenRenewRequestToJSONTyped(json, false); -} - -export function TokenRenewRequestToJSONTyped(value?: TokenRenewRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'increment': value['increment'], - 'token': value['token'], - }; -} - diff --git a/ui/api-client/src/models/TokenRenewSelfRequest.ts b/ui/api-client/src/models/TokenRenewSelfRequest.ts deleted file mode 100644 index 19b395e14f..0000000000 --- a/ui/api-client/src/models/TokenRenewSelfRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TokenRenewSelfRequest - */ -export interface TokenRenewSelfRequest { - /** - * The desired increment in seconds to the token expiration - * @type {string} - * @memberof TokenRenewSelfRequest - */ - increment?: string; - /** - * Token to renew (unused, does not need to be set) - * @type {string} - * @memberof TokenRenewSelfRequest - */ - token?: string; -} - -/** - * Check if a given object implements the TokenRenewSelfRequest interface. - */ -export function instanceOfTokenRenewSelfRequest(value: object): value is TokenRenewSelfRequest { - return true; -} - -export function TokenRenewSelfRequestFromJSON(json: any): TokenRenewSelfRequest { - return TokenRenewSelfRequestFromJSONTyped(json, false); -} - -export function TokenRenewSelfRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenRenewSelfRequest { - if (json == null) { - return json; - } - return { - - 'increment': json['increment'] == null ? undefined : json['increment'], - 'token': json['token'] == null ? undefined : json['token'], - }; -} - -export function TokenRenewSelfRequestToJSON(json: any): TokenRenewSelfRequest { - return TokenRenewSelfRequestToJSONTyped(json, false); -} - -export function TokenRenewSelfRequestToJSONTyped(value?: TokenRenewSelfRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'increment': value['increment'], - 'token': value['token'], - }; -} - diff --git a/ui/api-client/src/models/TokenRevokeAccessorRequest.ts b/ui/api-client/src/models/TokenRevokeAccessorRequest.ts deleted file mode 100644 index 1d10a5ea57..0000000000 --- a/ui/api-client/src/models/TokenRevokeAccessorRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TokenRevokeAccessorRequest - */ -export interface TokenRevokeAccessorRequest { - /** - * Accessor of the token (request body) - * @type {string} - * @memberof TokenRevokeAccessorRequest - */ - accessor?: string; -} - -/** - * Check if a given object implements the TokenRevokeAccessorRequest interface. - */ -export function instanceOfTokenRevokeAccessorRequest(value: object): value is TokenRevokeAccessorRequest { - return true; -} - -export function TokenRevokeAccessorRequestFromJSON(json: any): TokenRevokeAccessorRequest { - return TokenRevokeAccessorRequestFromJSONTyped(json, false); -} - -export function TokenRevokeAccessorRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenRevokeAccessorRequest { - if (json == null) { - return json; - } - return { - - 'accessor': json['accessor'] == null ? undefined : json['accessor'], - }; -} - -export function TokenRevokeAccessorRequestToJSON(json: any): TokenRevokeAccessorRequest { - return TokenRevokeAccessorRequestToJSONTyped(json, false); -} - -export function TokenRevokeAccessorRequestToJSONTyped(value?: TokenRevokeAccessorRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'accessor': value['accessor'], - }; -} - diff --git a/ui/api-client/src/models/TokenRevokeOrphanRequest.ts b/ui/api-client/src/models/TokenRevokeOrphanRequest.ts deleted file mode 100644 index f413e759b4..0000000000 --- a/ui/api-client/src/models/TokenRevokeOrphanRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TokenRevokeOrphanRequest - */ -export interface TokenRevokeOrphanRequest { - /** - * Token to revoke (request body) - * @type {string} - * @memberof TokenRevokeOrphanRequest - */ - token?: string; -} - -/** - * Check if a given object implements the TokenRevokeOrphanRequest interface. - */ -export function instanceOfTokenRevokeOrphanRequest(value: object): value is TokenRevokeOrphanRequest { - return true; -} - -export function TokenRevokeOrphanRequestFromJSON(json: any): TokenRevokeOrphanRequest { - return TokenRevokeOrphanRequestFromJSONTyped(json, false); -} - -export function TokenRevokeOrphanRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenRevokeOrphanRequest { - if (json == null) { - return json; - } - return { - - 'token': json['token'] == null ? undefined : json['token'], - }; -} - -export function TokenRevokeOrphanRequestToJSON(json: any): TokenRevokeOrphanRequest { - return TokenRevokeOrphanRequestToJSONTyped(json, false); -} - -export function TokenRevokeOrphanRequestToJSONTyped(value?: TokenRevokeOrphanRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'token': value['token'], - }; -} - diff --git a/ui/api-client/src/models/TokenRevokeRequest.ts b/ui/api-client/src/models/TokenRevokeRequest.ts deleted file mode 100644 index 9092d27020..0000000000 --- a/ui/api-client/src/models/TokenRevokeRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TokenRevokeRequest - */ -export interface TokenRevokeRequest { - /** - * Token to revoke (request body) - * @type {string} - * @memberof TokenRevokeRequest - */ - token?: string; -} - -/** - * Check if a given object implements the TokenRevokeRequest interface. - */ -export function instanceOfTokenRevokeRequest(value: object): value is TokenRevokeRequest { - return true; -} - -export function TokenRevokeRequestFromJSON(json: any): TokenRevokeRequest { - return TokenRevokeRequestFromJSONTyped(json, false); -} - -export function TokenRevokeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenRevokeRequest { - if (json == null) { - return json; - } - return { - - 'token': json['token'] == null ? undefined : json['token'], - }; -} - -export function TokenRevokeRequestToJSON(json: any): TokenRevokeRequest { - return TokenRevokeRequestToJSONTyped(json, false); -} - -export function TokenRevokeRequestToJSONTyped(value?: TokenRevokeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'token': value['token'], - }; -} - diff --git a/ui/api-client/src/models/TokenWriteRoleRequest.ts b/ui/api-client/src/models/TokenWriteRoleRequest.ts deleted file mode 100644 index 0358de3d3f..0000000000 --- a/ui/api-client/src/models/TokenWriteRoleRequest.ts +++ /dev/null @@ -1,196 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TokenWriteRoleRequest - */ -export interface TokenWriteRoleRequest { - /** - * String or JSON list of allowed entity aliases. If set, specifies the entity aliases which are allowed to be used during token generation. This field supports globbing. - * @type {Array} - * @memberof TokenWriteRoleRequest - */ - allowedEntityAliases?: Array; - /** - * If set, tokens can be created with any subset of the policies in this list, rather than the normal semantics of tokens being a subset of the calling token's policies. The parameter is a comma-delimited string of policy names. - * @type {Array} - * @memberof TokenWriteRoleRequest - */ - allowedPolicies?: Array; - /** - * If set, tokens can be created with any subset of glob matched policies in this list, rather than the normal semantics of tokens being a subset of the calling token's policies. The parameter is a comma-delimited string of policy name globs. - * @type {Array} - * @memberof TokenWriteRoleRequest - */ - allowedPoliciesGlob?: Array; - /** - * Use 'token_bound_cidrs' instead. - * @type {Array} - * @memberof TokenWriteRoleRequest - * @deprecated - */ - boundCidrs?: Array; - /** - * If set, successful token creation via this role will require that no policies in the given list are requested. The parameter is a comma-delimited string of policy names. - * @type {Array} - * @memberof TokenWriteRoleRequest - */ - disallowedPolicies?: Array; - /** - * If set, successful token creation via this role will require that no requested policies glob match any of policies in this list. The parameter is a comma-delimited string of policy name globs. - * @type {Array} - * @memberof TokenWriteRoleRequest - */ - disallowedPoliciesGlob?: Array; - /** - * Use 'token_explicit_max_ttl' instead. - * @type {string} - * @memberof TokenWriteRoleRequest - * @deprecated - */ - explicitMaxTtl?: string; - /** - * If true, tokens created via this role will be orphan tokens (have no parent) - * @type {boolean} - * @memberof TokenWriteRoleRequest - */ - orphan?: boolean; - /** - * If set, tokens created via this role will contain the given suffix as a part of their path. This can be used to assist use of the 'revoke-prefix' endpoint later on. The given suffix must match the regular expression.\w[\w-.]+\w - * @type {string} - * @memberof TokenWriteRoleRequest - */ - pathSuffix?: string; - /** - * Use 'token_period' instead. - * @type {string} - * @memberof TokenWriteRoleRequest - * @deprecated - */ - period?: string; - /** - * Tokens created via this role will be renewable or not according to this value. Defaults to "true". - * @type {boolean} - * @memberof TokenWriteRoleRequest - */ - renewable?: boolean; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof TokenWriteRoleRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof TokenWriteRoleRequest - */ - tokenExplicitMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof TokenWriteRoleRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof TokenWriteRoleRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof TokenWriteRoleRequest - */ - tokenPeriod?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof TokenWriteRoleRequest - */ - tokenType?: string; -} - -/** - * Check if a given object implements the TokenWriteRoleRequest interface. - */ -export function instanceOfTokenWriteRoleRequest(value: object): value is TokenWriteRoleRequest { - return true; -} - -export function TokenWriteRoleRequestFromJSON(json: any): TokenWriteRoleRequest { - return TokenWriteRoleRequestFromJSONTyped(json, false); -} - -export function TokenWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TokenWriteRoleRequest { - if (json == null) { - return json; - } - return { - - 'allowedEntityAliases': json['allowed_entity_aliases'] == null ? undefined : json['allowed_entity_aliases'], - 'allowedPolicies': json['allowed_policies'] == null ? undefined : json['allowed_policies'], - 'allowedPoliciesGlob': json['allowed_policies_glob'] == null ? undefined : json['allowed_policies_glob'], - 'boundCidrs': json['bound_cidrs'] == null ? undefined : json['bound_cidrs'], - 'disallowedPolicies': json['disallowed_policies'] == null ? undefined : json['disallowed_policies'], - 'disallowedPoliciesGlob': json['disallowed_policies_glob'] == null ? undefined : json['disallowed_policies_glob'], - 'explicitMaxTtl': json['explicit_max_ttl'] == null ? undefined : json['explicit_max_ttl'], - 'orphan': json['orphan'] == null ? undefined : json['orphan'], - 'pathSuffix': json['path_suffix'] == null ? undefined : json['path_suffix'], - 'period': json['period'] == null ? undefined : json['period'], - 'renewable': json['renewable'] == null ? undefined : json['renewable'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - }; -} - -export function TokenWriteRoleRequestToJSON(json: any): TokenWriteRoleRequest { - return TokenWriteRoleRequestToJSONTyped(json, false); -} - -export function TokenWriteRoleRequestToJSONTyped(value?: TokenWriteRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_entity_aliases': value['allowedEntityAliases'], - 'allowed_policies': value['allowedPolicies'], - 'allowed_policies_glob': value['allowedPoliciesGlob'], - 'bound_cidrs': value['boundCidrs'], - 'disallowed_policies': value['disallowedPolicies'], - 'disallowed_policies_glob': value['disallowedPoliciesGlob'], - 'explicit_max_ttl': value['explicitMaxTtl'], - 'orphan': value['orphan'], - 'path_suffix': value['pathSuffix'], - 'period': value['period'], - 'renewable': value['renewable'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_type': value['tokenType'], - }; -} - diff --git a/ui/api-client/src/models/TotpCreateKeyRequest.ts b/ui/api-client/src/models/TotpCreateKeyRequest.ts deleted file mode 100644 index aad60be4da..0000000000 --- a/ui/api-client/src/models/TotpCreateKeyRequest.ts +++ /dev/null @@ -1,153 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TotpCreateKeyRequest - */ -export interface TotpCreateKeyRequest { - /** - * The name of the account associated with the key. Required if generate is true. - * @type {string} - * @memberof TotpCreateKeyRequest - */ - accountName?: string; - /** - * The hashing algorithm used to generate the TOTP token. Options include SHA1, SHA256 and SHA512. - * @type {string} - * @memberof TotpCreateKeyRequest - */ - algorithm?: string; - /** - * The number of digits in the generated TOTP token. This value can either be 6 or 8. - * @type {number} - * @memberof TotpCreateKeyRequest - */ - digits?: number; - /** - * Determines if a QR code and url are returned upon generating a key. Only used if generate is true. - * @type {boolean} - * @memberof TotpCreateKeyRequest - */ - exported?: boolean; - /** - * Determines if a key should be generated by Vault or if a key is being passed from another service. - * @type {boolean} - * @memberof TotpCreateKeyRequest - */ - generate?: boolean; - /** - * The name of the key's issuing organization. Required if generate is true. - * @type {string} - * @memberof TotpCreateKeyRequest - */ - issuer?: string; - /** - * The shared master key used to generate a TOTP token. Only used if generate is false. - * @type {string} - * @memberof TotpCreateKeyRequest - */ - key?: string; - /** - * Determines the size in bytes of the generated key. Only used if generate is true. - * @type {number} - * @memberof TotpCreateKeyRequest - */ - keySize?: number; - /** - * The length of time used to generate a counter for the TOTP token calculation. - * @type {string} - * @memberof TotpCreateKeyRequest - */ - period?: string; - /** - * The pixel size of the generated square QR code. Only used if generate is true and exported is true. If this value is 0, a QR code will not be returned. - * @type {number} - * @memberof TotpCreateKeyRequest - */ - qrSize?: number; - /** - * The number of delay periods that are allowed when validating a TOTP token. This value can either be 0 or 1. Only used if generate is true. - * @type {number} - * @memberof TotpCreateKeyRequest - */ - skew?: number; - /** - * A TOTP url string containing all of the parameters for key setup. Only used if generate is false. - * @type {string} - * @memberof TotpCreateKeyRequest - */ - url?: string; -} - -/** - * Check if a given object implements the TotpCreateKeyRequest interface. - */ -export function instanceOfTotpCreateKeyRequest(value: object): value is TotpCreateKeyRequest { - return true; -} - -export function TotpCreateKeyRequestFromJSON(json: any): TotpCreateKeyRequest { - return TotpCreateKeyRequestFromJSONTyped(json, false); -} - -export function TotpCreateKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TotpCreateKeyRequest { - if (json == null) { - return json; - } - return { - - 'accountName': json['account_name'] == null ? undefined : json['account_name'], - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'digits': json['digits'] == null ? undefined : json['digits'], - 'exported': json['exported'] == null ? undefined : json['exported'], - 'generate': json['generate'] == null ? undefined : json['generate'], - 'issuer': json['issuer'] == null ? undefined : json['issuer'], - 'key': json['key'] == null ? undefined : json['key'], - 'keySize': json['key_size'] == null ? undefined : json['key_size'], - 'period': json['period'] == null ? undefined : json['period'], - 'qrSize': json['qr_size'] == null ? undefined : json['qr_size'], - 'skew': json['skew'] == null ? undefined : json['skew'], - 'url': json['url'] == null ? undefined : json['url'], - }; -} - -export function TotpCreateKeyRequestToJSON(json: any): TotpCreateKeyRequest { - return TotpCreateKeyRequestToJSONTyped(json, false); -} - -export function TotpCreateKeyRequestToJSONTyped(value?: TotpCreateKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'account_name': value['accountName'], - 'algorithm': value['algorithm'], - 'digits': value['digits'], - 'exported': value['exported'], - 'generate': value['generate'], - 'issuer': value['issuer'], - 'key': value['key'], - 'key_size': value['keySize'], - 'period': value['period'], - 'qr_size': value['qrSize'], - 'skew': value['skew'], - 'url': value['url'], - }; -} - diff --git a/ui/api-client/src/models/TotpValidateCodeRequest.ts b/ui/api-client/src/models/TotpValidateCodeRequest.ts deleted file mode 100644 index cb9c0c93c3..0000000000 --- a/ui/api-client/src/models/TotpValidateCodeRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TotpValidateCodeRequest - */ -export interface TotpValidateCodeRequest { - /** - * TOTP code to be validated. - * @type {string} - * @memberof TotpValidateCodeRequest - */ - code?: string; -} - -/** - * Check if a given object implements the TotpValidateCodeRequest interface. - */ -export function instanceOfTotpValidateCodeRequest(value: object): value is TotpValidateCodeRequest { - return true; -} - -export function TotpValidateCodeRequestFromJSON(json: any): TotpValidateCodeRequest { - return TotpValidateCodeRequestFromJSONTyped(json, false); -} - -export function TotpValidateCodeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TotpValidateCodeRequest { - if (json == null) { - return json; - } - return { - - 'code': json['code'] == null ? undefined : json['code'], - }; -} - -export function TotpValidateCodeRequestToJSON(json: any): TotpValidateCodeRequest { - return TotpValidateCodeRequestToJSONTyped(json, false); -} - -export function TotpValidateCodeRequestToJSONTyped(value?: TotpValidateCodeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'code': value['code'], - }; -} - diff --git a/ui/api-client/src/models/TransformApplyStoreSchemaRequest.ts b/ui/api-client/src/models/TransformApplyStoreSchemaRequest.ts deleted file mode 100644 index 70bc8dcd27..0000000000 --- a/ui/api-client/src/models/TransformApplyStoreSchemaRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformApplyStoreSchemaRequest - */ -export interface TransformApplyStoreSchemaRequest { - /** - * For the `sql` store type, the password to use in populating the connection string for this operation. - * @type {string} - * @memberof TransformApplyStoreSchemaRequest - */ - password?: string; - /** - * The transformation type to configure the store to handle. - * @type {string} - * @memberof TransformApplyStoreSchemaRequest - */ - transformationType?: string; - /** - * For the `sql` store type, the username to use in populating the connection string for this operation. - * @type {string} - * @memberof TransformApplyStoreSchemaRequest - */ - username?: string; -} - -/** - * Check if a given object implements the TransformApplyStoreSchemaRequest interface. - */ -export function instanceOfTransformApplyStoreSchemaRequest(value: object): value is TransformApplyStoreSchemaRequest { - return true; -} - -export function TransformApplyStoreSchemaRequestFromJSON(json: any): TransformApplyStoreSchemaRequest { - return TransformApplyStoreSchemaRequestFromJSONTyped(json, false); -} - -export function TransformApplyStoreSchemaRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformApplyStoreSchemaRequest { - if (json == null) { - return json; - } - return { - - 'password': json['password'] == null ? undefined : json['password'], - 'transformationType': json['transformation_type'] == null ? undefined : json['transformation_type'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} - -export function TransformApplyStoreSchemaRequestToJSON(json: any): TransformApplyStoreSchemaRequest { - return TransformApplyStoreSchemaRequestToJSONTyped(json, false); -} - -export function TransformApplyStoreSchemaRequestToJSONTyped(value?: TransformApplyStoreSchemaRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'password': value['password'], - 'transformation_type': value['transformationType'], - 'username': value['username'], - }; -} - diff --git a/ui/api-client/src/models/TransformCheckTokenizedRequest.ts b/ui/api-client/src/models/TransformCheckTokenizedRequest.ts deleted file mode 100644 index f97006fee1..0000000000 --- a/ui/api-client/src/models/TransformCheckTokenizedRequest.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformCheckTokenizedRequest - */ -export interface TransformCheckTokenizedRequest { - /** - * Specifies a list of items to be checked if tokenized or not in a single batch. If this parameter is set, the top-level parameters 'value', and 'transformation' will be ignored. Each batch item within the list can specify these parameters instead. - * @type {Array} - * @memberof TransformCheckTokenizedRequest - */ - batchInput?: Array; - /** - * For lookup, the specific expiration time of the token to retrieve. Can be omitted to look for a token with no expiration, or `any` for all tokens regardless of expiration. This and min/max expiration cannot be used simultaneously. - * @type {string} - * @memberof TransformCheckTokenizedRequest - */ - expiration?: string; - /** - * For ranged lookup of expirable tokens, the maximum expiration time of the token (in RFC3339 format), inclusive. This and expiration cannot be used simultaneously. - * @type {string} - * @memberof TransformCheckTokenizedRequest - */ - maxExpiration?: string; - /** - * For ranged lookup of expirable tokens, the minimum expiration time of the token (in RFC3339 format), inclusive. This and expiration cannot be used simultaneously. - * @type {string} - * @memberof TransformCheckTokenizedRequest - */ - minExpiration?: string; - /** - * Name of the transformation. - * @type {string} - * @memberof TransformCheckTokenizedRequest - */ - transformation?: string; - /** - * Plaintext value which needs to be checked if tokenized or not, or deleted. - * @type {string} - * @memberof TransformCheckTokenizedRequest - */ - value?: string; -} - -/** - * Check if a given object implements the TransformCheckTokenizedRequest interface. - */ -export function instanceOfTransformCheckTokenizedRequest(value: object): value is TransformCheckTokenizedRequest { - return true; -} - -export function TransformCheckTokenizedRequestFromJSON(json: any): TransformCheckTokenizedRequest { - return TransformCheckTokenizedRequestFromJSONTyped(json, false); -} - -export function TransformCheckTokenizedRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformCheckTokenizedRequest { - if (json == null) { - return json; - } - return { - - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'maxExpiration': json['max_expiration'] == null ? undefined : json['max_expiration'], - 'minExpiration': json['min_expiration'] == null ? undefined : json['min_expiration'], - 'transformation': json['transformation'] == null ? undefined : json['transformation'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} - -export function TransformCheckTokenizedRequestToJSON(json: any): TransformCheckTokenizedRequest { - return TransformCheckTokenizedRequestToJSONTyped(json, false); -} - -export function TransformCheckTokenizedRequestToJSONTyped(value?: TransformCheckTokenizedRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'batch_input': value['batchInput'], - 'expiration': value['expiration'], - 'max_expiration': value['maxExpiration'], - 'min_expiration': value['minExpiration'], - 'transformation': value['transformation'], - 'value': value['value'], - }; -} - diff --git a/ui/api-client/src/models/TransformConfigureCacheRequest.ts b/ui/api-client/src/models/TransformConfigureCacheRequest.ts deleted file mode 100644 index 7b5243d42d..0000000000 --- a/ui/api-client/src/models/TransformConfigureCacheRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformConfigureCacheRequest - */ -export interface TransformConfigureCacheRequest { - /** - * Size of cache, use 0 for an unlimited cache size, defaults to 0 - * @type {number} - * @memberof TransformConfigureCacheRequest - */ - size?: number; -} - -/** - * Check if a given object implements the TransformConfigureCacheRequest interface. - */ -export function instanceOfTransformConfigureCacheRequest(value: object): value is TransformConfigureCacheRequest { - return true; -} - -export function TransformConfigureCacheRequestFromJSON(json: any): TransformConfigureCacheRequest { - return TransformConfigureCacheRequestFromJSONTyped(json, false); -} - -export function TransformConfigureCacheRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformConfigureCacheRequest { - if (json == null) { - return json; - } - return { - - 'size': json['size'] == null ? undefined : json['size'], - }; -} - -export function TransformConfigureCacheRequestToJSON(json: any): TransformConfigureCacheRequest { - return TransformConfigureCacheRequestToJSONTyped(json, false); -} - -export function TransformConfigureCacheRequestToJSONTyped(value?: TransformConfigureCacheRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'size': value['size'], - }; -} - diff --git a/ui/api-client/src/models/TransformConfigureNamedEncryptionKeyRequest.ts b/ui/api-client/src/models/TransformConfigureNamedEncryptionKeyRequest.ts deleted file mode 100644 index e68e4ce4b1..0000000000 --- a/ui/api-client/src/models/TransformConfigureNamedEncryptionKeyRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformConfigureNamedEncryptionKeyRequest - */ -export interface TransformConfigureNamedEncryptionKeyRequest { - /** - * Amount of time the key should live before being automatically rotated. A value of 0 disables automatic rotation for the key. - * @type {string} - * @memberof TransformConfigureNamedEncryptionKeyRequest - */ - autoRotatePeriod?: string; - /** - * If false, deletion of this transform is prevented. - * @type {boolean} - * @memberof TransformConfigureNamedEncryptionKeyRequest - */ - deletionAllowed?: boolean; - /** - * If set, the minimum version of the key allowed to be decrypted. - * @type {number} - * @memberof TransformConfigureNamedEncryptionKeyRequest - */ - minDecryptionVersion?: number; -} - -/** - * Check if a given object implements the TransformConfigureNamedEncryptionKeyRequest interface. - */ -export function instanceOfTransformConfigureNamedEncryptionKeyRequest(value: object): value is TransformConfigureNamedEncryptionKeyRequest { - return true; -} - -export function TransformConfigureNamedEncryptionKeyRequestFromJSON(json: any): TransformConfigureNamedEncryptionKeyRequest { - return TransformConfigureNamedEncryptionKeyRequestFromJSONTyped(json, false); -} - -export function TransformConfigureNamedEncryptionKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformConfigureNamedEncryptionKeyRequest { - if (json == null) { - return json; - } - return { - - 'autoRotatePeriod': json['auto_rotate_period'] == null ? undefined : json['auto_rotate_period'], - 'deletionAllowed': json['deletion_allowed'] == null ? undefined : json['deletion_allowed'], - 'minDecryptionVersion': json['min_decryption_version'] == null ? undefined : json['min_decryption_version'], - }; -} - -export function TransformConfigureNamedEncryptionKeyRequestToJSON(json: any): TransformConfigureNamedEncryptionKeyRequest { - return TransformConfigureNamedEncryptionKeyRequestToJSONTyped(json, false); -} - -export function TransformConfigureNamedEncryptionKeyRequestToJSONTyped(value?: TransformConfigureNamedEncryptionKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'auto_rotate_period': value['autoRotatePeriod'], - 'deletion_allowed': value['deletionAllowed'], - 'min_decryption_version': value['minDecryptionVersion'], - }; -} - diff --git a/ui/api-client/src/models/TransformCreateFpeTransformationWithImportedKeysRequest.ts b/ui/api-client/src/models/TransformCreateFpeTransformationWithImportedKeysRequest.ts deleted file mode 100644 index 50ad1083ef..0000000000 --- a/ui/api-client/src/models/TransformCreateFpeTransformationWithImportedKeysRequest.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformCreateFpeTransformationWithImportedKeysRequest - */ -export interface TransformCreateFpeTransformationWithImportedKeysRequest { - /** - * The set of roles allowed to perform this transformation. - * @type {Array} - * @memberof TransformCreateFpeTransformationWithImportedKeysRequest - */ - allowedRoles?: Array; - /** - * The base64-encoded ciphertext of the keys. The AES key should be encrypted using OAEP with the wrapping key and then concatenated with the import key, wrapped by the AES key. - * @type {string} - * @memberof TransformCreateFpeTransformationWithImportedKeysRequest - */ - ciphertext?: string; - /** - * The hash function used as a random oracle in the OAEP wrapping of the user-generated, ephemeral AES key. Can be one of "SHA1", "SHA224", "SHA256" (default), "SHA384", or "SHA512" - * @type {string} - * @memberof TransformCreateFpeTransformationWithImportedKeysRequest - */ - hashFunction?: string; - /** - * The name of the template to use. - * @type {string} - * @memberof TransformCreateFpeTransformationWithImportedKeysRequest - */ - template?: string; - /** - * The source of where the tweak value comes from. Only valid when in FPE mode. - * @type {string} - * @memberof TransformCreateFpeTransformationWithImportedKeysRequest - */ - tweakSource?: string; -} - -/** - * Check if a given object implements the TransformCreateFpeTransformationWithImportedKeysRequest interface. - */ -export function instanceOfTransformCreateFpeTransformationWithImportedKeysRequest(value: object): value is TransformCreateFpeTransformationWithImportedKeysRequest { - return true; -} - -export function TransformCreateFpeTransformationWithImportedKeysRequestFromJSON(json: any): TransformCreateFpeTransformationWithImportedKeysRequest { - return TransformCreateFpeTransformationWithImportedKeysRequestFromJSONTyped(json, false); -} - -export function TransformCreateFpeTransformationWithImportedKeysRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformCreateFpeTransformationWithImportedKeysRequest { - if (json == null) { - return json; - } - return { - - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'hashFunction': json['hash_function'] == null ? undefined : json['hash_function'], - 'template': json['template'] == null ? undefined : json['template'], - 'tweakSource': json['tweak_source'] == null ? undefined : json['tweak_source'], - }; -} - -export function TransformCreateFpeTransformationWithImportedKeysRequestToJSON(json: any): TransformCreateFpeTransformationWithImportedKeysRequest { - return TransformCreateFpeTransformationWithImportedKeysRequestToJSONTyped(json, false); -} - -export function TransformCreateFpeTransformationWithImportedKeysRequestToJSONTyped(value?: TransformCreateFpeTransformationWithImportedKeysRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_roles': value['allowedRoles'], - 'ciphertext': value['ciphertext'], - 'hash_function': value['hashFunction'], - 'template': value['template'], - 'tweak_source': value['tweakSource'], - }; -} - diff --git a/ui/api-client/src/models/TransformCreateTokenizationTransformationWithImportedKeysRequest.ts b/ui/api-client/src/models/TransformCreateTokenizationTransformationWithImportedKeysRequest.ts deleted file mode 100644 index b47db89574..0000000000 --- a/ui/api-client/src/models/TransformCreateTokenizationTransformationWithImportedKeysRequest.ts +++ /dev/null @@ -1,121 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformCreateTokenizationTransformationWithImportedKeysRequest - */ -export interface TransformCreateTokenizationTransformationWithImportedKeysRequest { - /** - * True if the imported key may be rotated within Vault; false otherwise. - * @type {boolean} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - allowRotation?: boolean; - /** - * Specifies a list of allowed roles that this transformation can be assigned to. A role using this transformation must exist in this list in order for encode and decode operations to properly function. - * @type {Array} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - allowedRoles?: Array; - /** - * The base64-encoded ciphertext of the keys. The AES key should be encrypted using OAEP with the wrapping key and then concatenated with the import key, wrapped by the AES key. - * @type {string} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - ciphertext?: string; - /** - * The hash function used as a random oracle in the OAEP wrapping of the user-generated, ephemeral AES key. Can be one of "SHA1", "SHA224", "SHA256" (default), "SHA384", or "SHA512" - * @type {string} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - hashFunction?: string; - /** - * Specifies the mapping mode for stored tokenization values. 'default', the default is strongly recommended for high security. 'exportable' allows for all plaintexts to be decoded simultaneously in an emergency. - * @type {string} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - mappingMode?: string; - /** - * The maximum TTL of a token. If 0 or unspecified, tokens may have no expiration. - * @type {string} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - maxTtl?: string; - /** - * The store or stores which will contain tokenized state. - * @type {Array} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - stores?: Array; - /** - * Specifies the template name to use for matching value on encode and decode operations when using this transformation. - * @type {string} - * @memberof TransformCreateTokenizationTransformationWithImportedKeysRequest - */ - template?: string; -} - -/** - * Check if a given object implements the TransformCreateTokenizationTransformationWithImportedKeysRequest interface. - */ -export function instanceOfTransformCreateTokenizationTransformationWithImportedKeysRequest(value: object): value is TransformCreateTokenizationTransformationWithImportedKeysRequest { - return true; -} - -export function TransformCreateTokenizationTransformationWithImportedKeysRequestFromJSON(json: any): TransformCreateTokenizationTransformationWithImportedKeysRequest { - return TransformCreateTokenizationTransformationWithImportedKeysRequestFromJSONTyped(json, false); -} - -export function TransformCreateTokenizationTransformationWithImportedKeysRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformCreateTokenizationTransformationWithImportedKeysRequest { - if (json == null) { - return json; - } - return { - - 'allowRotation': json['allow_rotation'] == null ? undefined : json['allow_rotation'], - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'hashFunction': json['hash_function'] == null ? undefined : json['hash_function'], - 'mappingMode': json['mapping_mode'] == null ? undefined : json['mapping_mode'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'stores': json['stores'] == null ? undefined : json['stores'], - 'template': json['template'] == null ? undefined : json['template'], - }; -} - -export function TransformCreateTokenizationTransformationWithImportedKeysRequestToJSON(json: any): TransformCreateTokenizationTransformationWithImportedKeysRequest { - return TransformCreateTokenizationTransformationWithImportedKeysRequestToJSONTyped(json, false); -} - -export function TransformCreateTokenizationTransformationWithImportedKeysRequestToJSONTyped(value?: TransformCreateTokenizationTransformationWithImportedKeysRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allow_rotation': value['allowRotation'], - 'allowed_roles': value['allowedRoles'], - 'ciphertext': value['ciphertext'], - 'hash_function': value['hashFunction'], - 'mapping_mode': value['mappingMode'], - 'max_ttl': value['maxTtl'], - 'stores': value['stores'], - 'template': value['template'], - }; -} - diff --git a/ui/api-client/src/models/TransformDecodeRequest.ts b/ui/api-client/src/models/TransformDecodeRequest.ts deleted file mode 100644 index 324f14380b..0000000000 --- a/ui/api-client/src/models/TransformDecodeRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformDecodeRequest - */ -export interface TransformDecodeRequest { - /** - * Specifies a list of items to be decoded in a single batch. If this parameter is set, the top-level parameters 'value', 'transformation' and 'tweak' will be ignored. Each batch item within the list can specify these parameters instead. - * @type {Array} - * @memberof TransformDecodeRequest - */ - batchInput?: Array; - /** - * The transformation to perform. If no value is provided and the role contains a single transformation, this value will be inferred from the role. - * @type {string} - * @memberof TransformDecodeRequest - */ - transformation?: string; - /** - * The tweak value to use. Only applicable for FPE transformations - * @type {string} - * @memberof TransformDecodeRequest - */ - tweak?: string; - /** - * The value in which to decode. - * @type {string} - * @memberof TransformDecodeRequest - */ - value?: string; -} - -/** - * Check if a given object implements the TransformDecodeRequest interface. - */ -export function instanceOfTransformDecodeRequest(value: object): value is TransformDecodeRequest { - return true; -} - -export function TransformDecodeRequestFromJSON(json: any): TransformDecodeRequest { - return TransformDecodeRequestFromJSONTyped(json, false); -} - -export function TransformDecodeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformDecodeRequest { - if (json == null) { - return json; - } - return { - - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'transformation': json['transformation'] == null ? undefined : json['transformation'], - 'tweak': json['tweak'] == null ? undefined : json['tweak'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} - -export function TransformDecodeRequestToJSON(json: any): TransformDecodeRequest { - return TransformDecodeRequestToJSONTyped(json, false); -} - -export function TransformDecodeRequestToJSONTyped(value?: TransformDecodeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'batch_input': value['batchInput'], - 'transformation': value['transformation'], - 'tweak': value['tweak'], - 'value': value['value'], - }; -} - diff --git a/ui/api-client/src/models/TransformDecodeWithFormatRequest.ts b/ui/api-client/src/models/TransformDecodeWithFormatRequest.ts deleted file mode 100644 index c1285c16dc..0000000000 --- a/ui/api-client/src/models/TransformDecodeWithFormatRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformDecodeWithFormatRequest - */ -export interface TransformDecodeWithFormatRequest { - /** - * Specifies a list of items to be decoded in a single batch. If this parameter is set, the top-level parameters 'value', 'transformation' and 'tweak' will be ignored. Each batch item within the list can specify these parameters instead. - * @type {Array} - * @memberof TransformDecodeWithFormatRequest - */ - batchInput?: Array; - /** - * The transformation to perform. If no value is provided and the role contains a single transformation, this value will be inferred from the role. - * @type {string} - * @memberof TransformDecodeWithFormatRequest - */ - transformation?: string; - /** - * The tweak value to use. Only applicable for FPE transformations - * @type {string} - * @memberof TransformDecodeWithFormatRequest - */ - tweak?: string; - /** - * The value in which to decode. - * @type {string} - * @memberof TransformDecodeWithFormatRequest - */ - value?: string; -} - -/** - * Check if a given object implements the TransformDecodeWithFormatRequest interface. - */ -export function instanceOfTransformDecodeWithFormatRequest(value: object): value is TransformDecodeWithFormatRequest { - return true; -} - -export function TransformDecodeWithFormatRequestFromJSON(json: any): TransformDecodeWithFormatRequest { - return TransformDecodeWithFormatRequestFromJSONTyped(json, false); -} - -export function TransformDecodeWithFormatRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformDecodeWithFormatRequest { - if (json == null) { - return json; - } - return { - - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'transformation': json['transformation'] == null ? undefined : json['transformation'], - 'tweak': json['tweak'] == null ? undefined : json['tweak'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} - -export function TransformDecodeWithFormatRequestToJSON(json: any): TransformDecodeWithFormatRequest { - return TransformDecodeWithFormatRequestToJSONTyped(json, false); -} - -export function TransformDecodeWithFormatRequestToJSONTyped(value?: TransformDecodeWithFormatRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'batch_input': value['batchInput'], - 'transformation': value['transformation'], - 'tweak': value['tweak'], - 'value': value['value'], - }; -} - diff --git a/ui/api-client/src/models/TransformEncodeRequest.ts b/ui/api-client/src/models/TransformEncodeRequest.ts deleted file mode 100644 index 4d44936001..0000000000 --- a/ui/api-client/src/models/TransformEncodeRequest.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformEncodeRequest - */ -export interface TransformEncodeRequest { - /** - * Specifies a list of items to be encoded in a single batch. If this parameter is set, the parameters 'value', 'transformation' and 'tweak' will be ignored. Each batch item within the list can specify these parameters instead. - * @type {Array} - * @memberof TransformEncodeRequest - */ - batchInput?: Array; - /** - * The absolute expiration for the encoded token. This will be capped by the 'max_ttl' value on the transformation if set. Only valid for tokenization transformations. It is an error to specify both 'ttl' and 'expiration'. - * @type {Date} - * @memberof TransformEncodeRequest - */ - expiration?: Date; - /** - * Map of key value pairs associated with the tokenized plaintext. Only valid for tokenization transformations. - * @type {object} - * @memberof TransformEncodeRequest - */ - metadata?: object; - /** - * The transformation to perform. If no value is provided and the role contains a single transformation, this value will be inferred from the role. - * @type {string} - * @memberof TransformEncodeRequest - */ - transformation?: string; - /** - * The TTL for the encoded token. This will be capped by the 'max_ttl' value on the transformation if set. Only valid for tokenization transformations. It is an error to specify both 'ttl' and 'expiration'. - * @type {string} - * @memberof TransformEncodeRequest - */ - ttl?: string; - /** - * The tweak value to use. Only applicable for FPE transformations - * @type {string} - * @memberof TransformEncodeRequest - */ - tweak?: string; - /** - * The value in which to encode. - * @type {string} - * @memberof TransformEncodeRequest - */ - value?: string; -} - -/** - * Check if a given object implements the TransformEncodeRequest interface. - */ -export function instanceOfTransformEncodeRequest(value: object): value is TransformEncodeRequest { - return true; -} - -export function TransformEncodeRequestFromJSON(json: any): TransformEncodeRequest { - return TransformEncodeRequestFromJSONTyped(json, false); -} - -export function TransformEncodeRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformEncodeRequest { - if (json == null) { - return json; - } - return { - - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'expiration': json['expiration'] == null ? undefined : (new Date(json['expiration'])), - 'metadata': json['metadata'] == null ? undefined : json['metadata'], - 'transformation': json['transformation'] == null ? undefined : json['transformation'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - 'tweak': json['tweak'] == null ? undefined : json['tweak'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} - -export function TransformEncodeRequestToJSON(json: any): TransformEncodeRequest { - return TransformEncodeRequestToJSONTyped(json, false); -} - -export function TransformEncodeRequestToJSONTyped(value?: TransformEncodeRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'batch_input': value['batchInput'], - 'expiration': value['expiration'] == null ? undefined : ((value['expiration']).toISOString()), - 'metadata': value['metadata'], - 'transformation': value['transformation'], - 'ttl': value['ttl'], - 'tweak': value['tweak'], - 'value': value['value'], - }; -} - diff --git a/ui/api-client/src/models/TransformExportDecodedTokenizationTokensRequest.ts b/ui/api-client/src/models/TransformExportDecodedTokenizationTokensRequest.ts deleted file mode 100644 index 4e9ac52391..0000000000 --- a/ui/api-client/src/models/TransformExportDecodedTokenizationTokensRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformExportDecodedTokenizationTokensRequest - */ -export interface TransformExportDecodedTokenizationTokensRequest { - /** - * The continuation value to resume an already started export. - * @type {string} - * @memberof TransformExportDecodedTokenizationTokensRequest - */ - continuation?: string; - /** - * The maximum number of tokenization entries to return. If more exist a continuation will be present on the response. - * @type {number} - * @memberof TransformExportDecodedTokenizationTokensRequest - */ - limit?: number; -} - -/** - * Check if a given object implements the TransformExportDecodedTokenizationTokensRequest interface. - */ -export function instanceOfTransformExportDecodedTokenizationTokensRequest(value: object): value is TransformExportDecodedTokenizationTokensRequest { - return true; -} - -export function TransformExportDecodedTokenizationTokensRequestFromJSON(json: any): TransformExportDecodedTokenizationTokensRequest { - return TransformExportDecodedTokenizationTokensRequestFromJSONTyped(json, false); -} - -export function TransformExportDecodedTokenizationTokensRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformExportDecodedTokenizationTokensRequest { - if (json == null) { - return json; - } - return { - - 'continuation': json['continuation'] == null ? undefined : json['continuation'], - 'limit': json['limit'] == null ? undefined : json['limit'], - }; -} - -export function TransformExportDecodedTokenizationTokensRequestToJSON(json: any): TransformExportDecodedTokenizationTokensRequest { - return TransformExportDecodedTokenizationTokensRequestToJSONTyped(json, false); -} - -export function TransformExportDecodedTokenizationTokensRequestToJSONTyped(value?: TransformExportDecodedTokenizationTokensRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'continuation': value['continuation'], - 'limit': value['limit'], - }; -} - diff --git a/ui/api-client/src/models/TransformImportKeyVersionIntoTokenizationTransformationRequest.ts b/ui/api-client/src/models/TransformImportKeyVersionIntoTokenizationTransformationRequest.ts deleted file mode 100644 index 8b99145e50..0000000000 --- a/ui/api-client/src/models/TransformImportKeyVersionIntoTokenizationTransformationRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformImportKeyVersionIntoTokenizationTransformationRequest - */ -export interface TransformImportKeyVersionIntoTokenizationTransformationRequest { - /** - * The base64-encoded ciphertext of the keys. The AES key should be encrypted using OAEP with the wrapping key and then concatenated with the import key, wrapped by the AES key. - * @type {string} - * @memberof TransformImportKeyVersionIntoTokenizationTransformationRequest - */ - ciphertext?: string; - /** - * The hash function used as a random oracle in the OAEP wrapping of the user-generated, ephemeral AES key. Can be one of "SHA1", "SHA224", "SHA256" (default), "SHA384", or "SHA512" - * @type {string} - * @memberof TransformImportKeyVersionIntoTokenizationTransformationRequest - */ - hashFunction?: string; -} - -/** - * Check if a given object implements the TransformImportKeyVersionIntoTokenizationTransformationRequest interface. - */ -export function instanceOfTransformImportKeyVersionIntoTokenizationTransformationRequest(value: object): value is TransformImportKeyVersionIntoTokenizationTransformationRequest { - return true; -} - -export function TransformImportKeyVersionIntoTokenizationTransformationRequestFromJSON(json: any): TransformImportKeyVersionIntoTokenizationTransformationRequest { - return TransformImportKeyVersionIntoTokenizationTransformationRequestFromJSONTyped(json, false); -} - -export function TransformImportKeyVersionIntoTokenizationTransformationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformImportKeyVersionIntoTokenizationTransformationRequest { - if (json == null) { - return json; - } - return { - - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'hashFunction': json['hash_function'] == null ? undefined : json['hash_function'], - }; -} - -export function TransformImportKeyVersionIntoTokenizationTransformationRequestToJSON(json: any): TransformImportKeyVersionIntoTokenizationTransformationRequest { - return TransformImportKeyVersionIntoTokenizationTransformationRequestToJSONTyped(json, false); -} - -export function TransformImportKeyVersionIntoTokenizationTransformationRequestToJSONTyped(value?: TransformImportKeyVersionIntoTokenizationTransformationRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ciphertext': value['ciphertext'], - 'hash_function': value['hashFunction'], - }; -} - diff --git a/ui/api-client/src/models/TransformLookUpTokenRequest.ts b/ui/api-client/src/models/TransformLookUpTokenRequest.ts deleted file mode 100644 index ca34cad38d..0000000000 --- a/ui/api-client/src/models/TransformLookUpTokenRequest.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformLookUpTokenRequest - */ -export interface TransformLookUpTokenRequest { - /** - * Specifies a list of items to be checked if tokenized or not in a single batch. If this parameter is set, the top-level parameters 'value', and 'transformation' will be ignored. Each batch item within the list can specify these parameters instead. - * @type {Array} - * @memberof TransformLookUpTokenRequest - */ - batchInput?: Array; - /** - * For lookup, the specific expiration time of the token to retrieve. Can be omitted to look for a token with no expiration, or `any` for all tokens regardless of expiration. This and min/max expiration cannot be used simultaneously. - * @type {string} - * @memberof TransformLookUpTokenRequest - */ - expiration?: string; - /** - * For ranged lookup of expirable tokens, the maximum expiration time of the token (in RFC3339 format), inclusive. This and expiration cannot be used simultaneously. - * @type {string} - * @memberof TransformLookUpTokenRequest - */ - maxExpiration?: string; - /** - * For ranged lookup of expirable tokens, the minimum expiration time of the token (in RFC3339 format), inclusive. This and expiration cannot be used simultaneously. - * @type {string} - * @memberof TransformLookUpTokenRequest - */ - minExpiration?: string; - /** - * For DELETE, the value of the token to delete - * @type {string} - * @memberof TransformLookUpTokenRequest - */ - token?: string; - /** - * Name of the transformation. - * @type {string} - * @memberof TransformLookUpTokenRequest - */ - transformation?: string; - /** - * For lookup, the plaintext value for which to retrieve a stored token. - * @type {string} - * @memberof TransformLookUpTokenRequest - */ - value?: string; -} - -/** - * Check if a given object implements the TransformLookUpTokenRequest interface. - */ -export function instanceOfTransformLookUpTokenRequest(value: object): value is TransformLookUpTokenRequest { - return true; -} - -export function TransformLookUpTokenRequestFromJSON(json: any): TransformLookUpTokenRequest { - return TransformLookUpTokenRequestFromJSONTyped(json, false); -} - -export function TransformLookUpTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformLookUpTokenRequest { - if (json == null) { - return json; - } - return { - - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'expiration': json['expiration'] == null ? undefined : json['expiration'], - 'maxExpiration': json['max_expiration'] == null ? undefined : json['max_expiration'], - 'minExpiration': json['min_expiration'] == null ? undefined : json['min_expiration'], - 'token': json['token'] == null ? undefined : json['token'], - 'transformation': json['transformation'] == null ? undefined : json['transformation'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} - -export function TransformLookUpTokenRequestToJSON(json: any): TransformLookUpTokenRequest { - return TransformLookUpTokenRequestToJSONTyped(json, false); -} - -export function TransformLookUpTokenRequestToJSONTyped(value?: TransformLookUpTokenRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'batch_input': value['batchInput'], - 'expiration': value['expiration'], - 'max_expiration': value['maxExpiration'], - 'min_expiration': value['minExpiration'], - 'token': value['token'], - 'transformation': value['transformation'], - 'value': value['value'], - }; -} - diff --git a/ui/api-client/src/models/TransformRestoreTokenizationStateRequest.ts b/ui/api-client/src/models/TransformRestoreTokenizationStateRequest.ts deleted file mode 100644 index 9a948ee353..0000000000 --- a/ui/api-client/src/models/TransformRestoreTokenizationStateRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformRestoreTokenizationStateRequest - */ -export interface TransformRestoreTokenizationStateRequest { - /** - * The values to restore, base64 encoded. - * @type {Array} - * @memberof TransformRestoreTokenizationStateRequest - */ - values?: Array; -} - -/** - * Check if a given object implements the TransformRestoreTokenizationStateRequest interface. - */ -export function instanceOfTransformRestoreTokenizationStateRequest(value: object): value is TransformRestoreTokenizationStateRequest { - return true; -} - -export function TransformRestoreTokenizationStateRequestFromJSON(json: any): TransformRestoreTokenizationStateRequest { - return TransformRestoreTokenizationStateRequestFromJSONTyped(json, false); -} - -export function TransformRestoreTokenizationStateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformRestoreTokenizationStateRequest { - if (json == null) { - return json; - } - return { - - 'values': json['values'] == null ? undefined : json['values'], - }; -} - -export function TransformRestoreTokenizationStateRequestToJSON(json: any): TransformRestoreTokenizationStateRequest { - return TransformRestoreTokenizationStateRequestToJSONTyped(json, false); -} - -export function TransformRestoreTokenizationStateRequestToJSONTyped(value?: TransformRestoreTokenizationStateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'values': value['values'], - }; -} - diff --git a/ui/api-client/src/models/TransformRetrieveTokenMetadataRequest.ts b/ui/api-client/src/models/TransformRetrieveTokenMetadataRequest.ts deleted file mode 100644 index 5ca15b7a17..0000000000 --- a/ui/api-client/src/models/TransformRetrieveTokenMetadataRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformRetrieveTokenMetadataRequest - */ -export interface TransformRetrieveTokenMetadataRequest { - /** - * Specifies a list of items that needs metadata retrieval in a single batch. If this parameter is set, the top-level parameters 'value', and 'transformation' will be ignored. Each batch item within the list can specify these parameters instead. - * @type {Array} - * @memberof TransformRetrieveTokenMetadataRequest - */ - batchInput?: Array; - /** - * Name of the transformation. - * @type {string} - * @memberof TransformRetrieveTokenMetadataRequest - */ - transformation?: string; - /** - * Token of which metadata needs to be retrieved. - * @type {string} - * @memberof TransformRetrieveTokenMetadataRequest - */ - value?: string; -} - -/** - * Check if a given object implements the TransformRetrieveTokenMetadataRequest interface. - */ -export function instanceOfTransformRetrieveTokenMetadataRequest(value: object): value is TransformRetrieveTokenMetadataRequest { - return true; -} - -export function TransformRetrieveTokenMetadataRequestFromJSON(json: any): TransformRetrieveTokenMetadataRequest { - return TransformRetrieveTokenMetadataRequestFromJSONTyped(json, false); -} - -export function TransformRetrieveTokenMetadataRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformRetrieveTokenMetadataRequest { - if (json == null) { - return json; - } - return { - - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'transformation': json['transformation'] == null ? undefined : json['transformation'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} - -export function TransformRetrieveTokenMetadataRequestToJSON(json: any): TransformRetrieveTokenMetadataRequest { - return TransformRetrieveTokenMetadataRequestToJSONTyped(json, false); -} - -export function TransformRetrieveTokenMetadataRequestToJSONTyped(value?: TransformRetrieveTokenMetadataRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'batch_input': value['batchInput'], - 'transformation': value['transformation'], - 'value': value['value'], - }; -} - diff --git a/ui/api-client/src/models/TransformSnapshotTokenizationStateRequest.ts b/ui/api-client/src/models/TransformSnapshotTokenizationStateRequest.ts deleted file mode 100644 index 1e8433d472..0000000000 --- a/ui/api-client/src/models/TransformSnapshotTokenizationStateRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformSnapshotTokenizationStateRequest - */ -export interface TransformSnapshotTokenizationStateRequest { - /** - * The continuation value to resume an already started snapshot. - * @type {string} - * @memberof TransformSnapshotTokenizationStateRequest - */ - continuation?: string; - /** - * The maximum number of tokenization entries to return. If more exist a continuation will be present on the response. - * @type {number} - * @memberof TransformSnapshotTokenizationStateRequest - */ - limit?: number; -} - -/** - * Check if a given object implements the TransformSnapshotTokenizationStateRequest interface. - */ -export function instanceOfTransformSnapshotTokenizationStateRequest(value: object): value is TransformSnapshotTokenizationStateRequest { - return true; -} - -export function TransformSnapshotTokenizationStateRequestFromJSON(json: any): TransformSnapshotTokenizationStateRequest { - return TransformSnapshotTokenizationStateRequestFromJSONTyped(json, false); -} - -export function TransformSnapshotTokenizationStateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformSnapshotTokenizationStateRequest { - if (json == null) { - return json; - } - return { - - 'continuation': json['continuation'] == null ? undefined : json['continuation'], - 'limit': json['limit'] == null ? undefined : json['limit'], - }; -} - -export function TransformSnapshotTokenizationStateRequestToJSON(json: any): TransformSnapshotTokenizationStateRequest { - return TransformSnapshotTokenizationStateRequestToJSONTyped(json, false); -} - -export function TransformSnapshotTokenizationStateRequestToJSONTyped(value?: TransformSnapshotTokenizationStateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'continuation': value['continuation'], - 'limit': value['limit'], - }; -} - diff --git a/ui/api-client/src/models/TransformTrimKeyVersionsRequest.ts b/ui/api-client/src/models/TransformTrimKeyVersionsRequest.ts deleted file mode 100644 index d4b2384701..0000000000 --- a/ui/api-client/src/models/TransformTrimKeyVersionsRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformTrimKeyVersionsRequest - */ -export interface TransformTrimKeyVersionsRequest { - /** - * The minimum available version for the key ring. All versions before this version will be permanently deleted. This value can at most be equal to the 'min_decryption_version. This is not allowed to be set when 'min_decryption_version' is set to zero. - * @type {number} - * @memberof TransformTrimKeyVersionsRequest - */ - minAvailableVersion?: number; -} - -/** - * Check if a given object implements the TransformTrimKeyVersionsRequest interface. - */ -export function instanceOfTransformTrimKeyVersionsRequest(value: object): value is TransformTrimKeyVersionsRequest { - return true; -} - -export function TransformTrimKeyVersionsRequestFromJSON(json: any): TransformTrimKeyVersionsRequest { - return TransformTrimKeyVersionsRequestFromJSONTyped(json, false); -} - -export function TransformTrimKeyVersionsRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformTrimKeyVersionsRequest { - if (json == null) { - return json; - } - return { - - 'minAvailableVersion': json['min_available_version'] == null ? undefined : json['min_available_version'], - }; -} - -export function TransformTrimKeyVersionsRequestToJSON(json: any): TransformTrimKeyVersionsRequest { - return TransformTrimKeyVersionsRequestToJSONTyped(json, false); -} - -export function TransformTrimKeyVersionsRequestToJSONTyped(value?: TransformTrimKeyVersionsRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'min_available_version': value['minAvailableVersion'], - }; -} - diff --git a/ui/api-client/src/models/TransformValidateTokenRequest.ts b/ui/api-client/src/models/TransformValidateTokenRequest.ts deleted file mode 100644 index 2388c3fec3..0000000000 --- a/ui/api-client/src/models/TransformValidateTokenRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformValidateTokenRequest - */ -export interface TransformValidateTokenRequest { - /** - * Specifies a list of items to be checked for validity or not in a single batch. If this parameter is set, the top-level parameters 'value', and 'transformation' will be ignored. Each batch item within the list can specify these parameters instead. - * @type {Array} - * @memberof TransformValidateTokenRequest - */ - batchInput?: Array; - /** - * Name of the transformation. - * @type {string} - * @memberof TransformValidateTokenRequest - */ - transformation?: string; - /** - * Token that needs to be checked for validity. - * @type {string} - * @memberof TransformValidateTokenRequest - */ - value?: string; -} - -/** - * Check if a given object implements the TransformValidateTokenRequest interface. - */ -export function instanceOfTransformValidateTokenRequest(value: object): value is TransformValidateTokenRequest { - return true; -} - -export function TransformValidateTokenRequestFromJSON(json: any): TransformValidateTokenRequest { - return TransformValidateTokenRequestFromJSONTyped(json, false); -} - -export function TransformValidateTokenRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformValidateTokenRequest { - if (json == null) { - return json; - } - return { - - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'transformation': json['transformation'] == null ? undefined : json['transformation'], - 'value': json['value'] == null ? undefined : json['value'], - }; -} - -export function TransformValidateTokenRequestToJSON(json: any): TransformValidateTokenRequest { - return TransformValidateTokenRequestToJSONTyped(json, false); -} - -export function TransformValidateTokenRequestToJSONTyped(value?: TransformValidateTokenRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'batch_input': value['batchInput'], - 'transformation': value['transformation'], - 'value': value['value'], - }; -} - diff --git a/ui/api-client/src/models/TransformWriteAlphabetRequest.ts b/ui/api-client/src/models/TransformWriteAlphabetRequest.ts deleted file mode 100644 index 395cef6606..0000000000 --- a/ui/api-client/src/models/TransformWriteAlphabetRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformWriteAlphabetRequest - */ -export interface TransformWriteAlphabetRequest { - /** - * A string of characters that contains the alphabet set. - * @type {string} - * @memberof TransformWriteAlphabetRequest - */ - alphabet?: string; -} - -/** - * Check if a given object implements the TransformWriteAlphabetRequest interface. - */ -export function instanceOfTransformWriteAlphabetRequest(value: object): value is TransformWriteAlphabetRequest { - return true; -} - -export function TransformWriteAlphabetRequestFromJSON(json: any): TransformWriteAlphabetRequest { - return TransformWriteAlphabetRequestFromJSONTyped(json, false); -} - -export function TransformWriteAlphabetRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteAlphabetRequest { - if (json == null) { - return json; - } - return { - - 'alphabet': json['alphabet'] == null ? undefined : json['alphabet'], - }; -} - -export function TransformWriteAlphabetRequestToJSON(json: any): TransformWriteAlphabetRequest { - return TransformWriteAlphabetRequestToJSONTyped(json, false); -} - -export function TransformWriteAlphabetRequestToJSONTyped(value?: TransformWriteAlphabetRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'alphabet': value['alphabet'], - }; -} - diff --git a/ui/api-client/src/models/TransformWriteFpeTransformationRequest.ts b/ui/api-client/src/models/TransformWriteFpeTransformationRequest.ts deleted file mode 100644 index fa491bf272..0000000000 --- a/ui/api-client/src/models/TransformWriteFpeTransformationRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformWriteFpeTransformationRequest - */ -export interface TransformWriteFpeTransformationRequest { - /** - * The set of roles allowed to perform this transformation. - * @type {Array} - * @memberof TransformWriteFpeTransformationRequest - */ - allowedRoles?: Array; - /** - * If false, deletion of this transform is prevented. - * @type {boolean} - * @memberof TransformWriteFpeTransformationRequest - */ - deletionAllowed?: boolean; - /** - * The name of the template to use. - * @type {string} - * @memberof TransformWriteFpeTransformationRequest - */ - template?: string; - /** - * The source of where the tweak value comes from. Only valid when in FPE mode. - * @type {string} - * @memberof TransformWriteFpeTransformationRequest - */ - tweakSource?: string; -} - -/** - * Check if a given object implements the TransformWriteFpeTransformationRequest interface. - */ -export function instanceOfTransformWriteFpeTransformationRequest(value: object): value is TransformWriteFpeTransformationRequest { - return true; -} - -export function TransformWriteFpeTransformationRequestFromJSON(json: any): TransformWriteFpeTransformationRequest { - return TransformWriteFpeTransformationRequestFromJSONTyped(json, false); -} - -export function TransformWriteFpeTransformationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteFpeTransformationRequest { - if (json == null) { - return json; - } - return { - - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'deletionAllowed': json['deletion_allowed'] == null ? undefined : json['deletion_allowed'], - 'template': json['template'] == null ? undefined : json['template'], - 'tweakSource': json['tweak_source'] == null ? undefined : json['tweak_source'], - }; -} - -export function TransformWriteFpeTransformationRequestToJSON(json: any): TransformWriteFpeTransformationRequest { - return TransformWriteFpeTransformationRequestToJSONTyped(json, false); -} - -export function TransformWriteFpeTransformationRequestToJSONTyped(value?: TransformWriteFpeTransformationRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_roles': value['allowedRoles'], - 'deletion_allowed': value['deletionAllowed'], - 'template': value['template'], - 'tweak_source': value['tweakSource'], - }; -} - diff --git a/ui/api-client/src/models/TransformWriteMaskingTransformationRequest.ts b/ui/api-client/src/models/TransformWriteMaskingTransformationRequest.ts deleted file mode 100644 index b1886d9ec4..0000000000 --- a/ui/api-client/src/models/TransformWriteMaskingTransformationRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformWriteMaskingTransformationRequest - */ -export interface TransformWriteMaskingTransformationRequest { - /** - * The set of roles allowed to perform this transformation. - * @type {Array} - * @memberof TransformWriteMaskingTransformationRequest - */ - allowedRoles?: Array; - /** - * The character used to replace data when in masking mode - * @type {string} - * @memberof TransformWriteMaskingTransformationRequest - */ - maskingCharacter?: string; - /** - * The name of the template to use. - * @type {string} - * @memberof TransformWriteMaskingTransformationRequest - */ - template?: string; -} - -/** - * Check if a given object implements the TransformWriteMaskingTransformationRequest interface. - */ -export function instanceOfTransformWriteMaskingTransformationRequest(value: object): value is TransformWriteMaskingTransformationRequest { - return true; -} - -export function TransformWriteMaskingTransformationRequestFromJSON(json: any): TransformWriteMaskingTransformationRequest { - return TransformWriteMaskingTransformationRequestFromJSONTyped(json, false); -} - -export function TransformWriteMaskingTransformationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteMaskingTransformationRequest { - if (json == null) { - return json; - } - return { - - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'maskingCharacter': json['masking_character'] == null ? undefined : json['masking_character'], - 'template': json['template'] == null ? undefined : json['template'], - }; -} - -export function TransformWriteMaskingTransformationRequestToJSON(json: any): TransformWriteMaskingTransformationRequest { - return TransformWriteMaskingTransformationRequestToJSONTyped(json, false); -} - -export function TransformWriteMaskingTransformationRequestToJSONTyped(value?: TransformWriteMaskingTransformationRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_roles': value['allowedRoles'], - 'masking_character': value['maskingCharacter'], - 'template': value['template'], - }; -} - diff --git a/ui/api-client/src/models/TransformWriteRoleRequest.ts b/ui/api-client/src/models/TransformWriteRoleRequest.ts deleted file mode 100644 index 957fabbda7..0000000000 --- a/ui/api-client/src/models/TransformWriteRoleRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformWriteRoleRequest - */ -export interface TransformWriteRoleRequest { - /** - * A comma separated string or slice of transformations to use. - * @type {Array} - * @memberof TransformWriteRoleRequest - */ - transformations?: Array; -} - -/** - * Check if a given object implements the TransformWriteRoleRequest interface. - */ -export function instanceOfTransformWriteRoleRequest(value: object): value is TransformWriteRoleRequest { - return true; -} - -export function TransformWriteRoleRequestFromJSON(json: any): TransformWriteRoleRequest { - return TransformWriteRoleRequestFromJSONTyped(json, false); -} - -export function TransformWriteRoleRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteRoleRequest { - if (json == null) { - return json; - } - return { - - 'transformations': json['transformations'] == null ? undefined : json['transformations'], - }; -} - -export function TransformWriteRoleRequestToJSON(json: any): TransformWriteRoleRequest { - return TransformWriteRoleRequestToJSONTyped(json, false); -} - -export function TransformWriteRoleRequestToJSONTyped(value?: TransformWriteRoleRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'transformations': value['transformations'], - }; -} - diff --git a/ui/api-client/src/models/TransformWriteStoreRequest.ts b/ui/api-client/src/models/TransformWriteStoreRequest.ts deleted file mode 100644 index 22b3362d68..0000000000 --- a/ui/api-client/src/models/TransformWriteStoreRequest.ts +++ /dev/null @@ -1,137 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformWriteStoreRequest - */ -export interface TransformWriteStoreRequest { - /** - * For the `sql` store type, the templated connection string of the database. - * @type {string} - * @memberof TransformWriteStoreRequest - */ - connectionString?: string; - /** - * For the `sql` store type, the database driver (database type) to use. - * @type {string} - * @memberof TransformWriteStoreRequest - */ - driver?: string; - /** - * For the `sql` store type, the maximum duration a connection may remain open. - * @type {number} - * @memberof TransformWriteStoreRequest - */ - maxConnectionLifetime?: number; - /** - * For the `sql` store type, the maximum number of idle connections allowed to the database, 0 for default. - * @type {number} - * @memberof TransformWriteStoreRequest - */ - maxIdleConnections?: number; - /** - * For the `sql` store type, the maximum number of open connections allowed to the database, 0 for default. - * @type {number} - * @memberof TransformWriteStoreRequest - */ - maxOpenConnections?: number; - /** - * For the `sql` store type, the password to use in populating the connection string. - * @type {string} - * @memberof TransformWriteStoreRequest - */ - password?: string; - /** - * For the `sql` store type and databases which support multiple schemas, the schema in which to expect to find the storage tables. - * @type {string} - * @memberof TransformWriteStoreRequest - */ - schema?: string; - /** - * Specifies a list of transformations this store supports. Currently only tokenization produces state needing storage. - * @type {Array} - * @memberof TransformWriteStoreRequest - */ - supportedTransformations?: Array; - /** - * Specifies the type of the store. - * @type {string} - * @memberof TransformWriteStoreRequest - */ - type?: string; - /** - * For the `sql` store type, the username to use in populating the connection string. - * @type {string} - * @memberof TransformWriteStoreRequest - */ - username?: string; -} - -/** - * Check if a given object implements the TransformWriteStoreRequest interface. - */ -export function instanceOfTransformWriteStoreRequest(value: object): value is TransformWriteStoreRequest { - return true; -} - -export function TransformWriteStoreRequestFromJSON(json: any): TransformWriteStoreRequest { - return TransformWriteStoreRequestFromJSONTyped(json, false); -} - -export function TransformWriteStoreRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteStoreRequest { - if (json == null) { - return json; - } - return { - - 'connectionString': json['connection_string'] == null ? undefined : json['connection_string'], - 'driver': json['driver'] == null ? undefined : json['driver'], - 'maxConnectionLifetime': json['max_connection_lifetime'] == null ? undefined : json['max_connection_lifetime'], - 'maxIdleConnections': json['max_idle_connections'] == null ? undefined : json['max_idle_connections'], - 'maxOpenConnections': json['max_open_connections'] == null ? undefined : json['max_open_connections'], - 'password': json['password'] == null ? undefined : json['password'], - 'schema': json['schema'] == null ? undefined : json['schema'], - 'supportedTransformations': json['supported_transformations'] == null ? undefined : json['supported_transformations'], - 'type': json['type'] == null ? undefined : json['type'], - 'username': json['username'] == null ? undefined : json['username'], - }; -} - -export function TransformWriteStoreRequestToJSON(json: any): TransformWriteStoreRequest { - return TransformWriteStoreRequestToJSONTyped(json, false); -} - -export function TransformWriteStoreRequestToJSONTyped(value?: TransformWriteStoreRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'connection_string': value['connectionString'], - 'driver': value['driver'], - 'max_connection_lifetime': value['maxConnectionLifetime'], - 'max_idle_connections': value['maxIdleConnections'], - 'max_open_connections': value['maxOpenConnections'], - 'password': value['password'], - 'schema': value['schema'], - 'supported_transformations': value['supportedTransformations'], - 'type': value['type'], - 'username': value['username'], - }; -} - diff --git a/ui/api-client/src/models/TransformWriteTemplateRequest.ts b/ui/api-client/src/models/TransformWriteTemplateRequest.ts deleted file mode 100644 index f0c1e1d2a4..0000000000 --- a/ui/api-client/src/models/TransformWriteTemplateRequest.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformWriteTemplateRequest - */ -export interface TransformWriteTemplateRequest { - /** - * The alphabet to use for this template. This is only used during FPE transformations. - * @type {string} - * @memberof TransformWriteTemplateRequest - */ - alphabet?: string; - /** - * An optional map of regular expression templates that can be used to customize decoded output. This is only used during FPE transformations. - * @type {object} - * @memberof TransformWriteTemplateRequest - */ - decodeFormats?: object; - /** - * The regular expression template to use to format encoded values. This is only used during FPE transformations. - * @type {string} - * @memberof TransformWriteTemplateRequest - */ - encodeFormat?: string; - /** - * The pattern used for matching. Currently, only regular expression pattern is supported. - * @type {string} - * @memberof TransformWriteTemplateRequest - */ - pattern?: string; - /** - * The pattern type to use for match detection. Currently, only regex is supported. - * @type {string} - * @memberof TransformWriteTemplateRequest - */ - type?: string; -} - -/** - * Check if a given object implements the TransformWriteTemplateRequest interface. - */ -export function instanceOfTransformWriteTemplateRequest(value: object): value is TransformWriteTemplateRequest { - return true; -} - -export function TransformWriteTemplateRequestFromJSON(json: any): TransformWriteTemplateRequest { - return TransformWriteTemplateRequestFromJSONTyped(json, false); -} - -export function TransformWriteTemplateRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteTemplateRequest { - if (json == null) { - return json; - } - return { - - 'alphabet': json['alphabet'] == null ? undefined : json['alphabet'], - 'decodeFormats': json['decode_formats'] == null ? undefined : json['decode_formats'], - 'encodeFormat': json['encode_format'] == null ? undefined : json['encode_format'], - 'pattern': json['pattern'] == null ? undefined : json['pattern'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function TransformWriteTemplateRequestToJSON(json: any): TransformWriteTemplateRequest { - return TransformWriteTemplateRequestToJSONTyped(json, false); -} - -export function TransformWriteTemplateRequestToJSONTyped(value?: TransformWriteTemplateRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'alphabet': value['alphabet'], - 'decode_formats': value['decodeFormats'], - 'encode_format': value['encodeFormat'], - 'pattern': value['pattern'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/TransformWriteTokenizationTransformationRequest.ts b/ui/api-client/src/models/TransformWriteTokenizationTransformationRequest.ts deleted file mode 100644 index 3acbcb54da..0000000000 --- a/ui/api-client/src/models/TransformWriteTokenizationTransformationRequest.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformWriteTokenizationTransformationRequest - */ -export interface TransformWriteTokenizationTransformationRequest { - /** - * Specifies a list of allowed roles that this transformation can be assigned to. A role using this transformation must exist in this list in order for encode and decode operations to properly function. - * @type {Array} - * @memberof TransformWriteTokenizationTransformationRequest - */ - allowedRoles?: Array; - /** - * Specifies whether to use convergent tokenization, which produces consistent tokens given consistent plaintext and expiration inputs. - * @type {boolean} - * @memberof TransformWriteTokenizationTransformationRequest - */ - convergent?: boolean; - /** - * If false, deletion of this transform is prevented. - * @type {boolean} - * @memberof TransformWriteTokenizationTransformationRequest - */ - deletionAllowed?: boolean; - /** - * Specifies the mapping mode for stored tokenization values. 'default', the default is strongly recommended for high security. 'exportable' allows for all plaintexts to be decoded simultaneously in an emergency. - * @type {string} - * @memberof TransformWriteTokenizationTransformationRequest - */ - mappingMode?: string; - /** - * The maximum TTL of a token. If 0 or unspecified, tokens may have no expiration. - * @type {string} - * @memberof TransformWriteTokenizationTransformationRequest - */ - maxTtl?: string; - /** - * The store or stores which will contain tokenized state. - * @type {Array} - * @memberof TransformWriteTokenizationTransformationRequest - */ - stores?: Array; - /** - * Specifies the template name to use for matching value on encode and decode operations when using this transformation. - * @type {string} - * @memberof TransformWriteTokenizationTransformationRequest - */ - template?: string; -} - -/** - * Check if a given object implements the TransformWriteTokenizationTransformationRequest interface. - */ -export function instanceOfTransformWriteTokenizationTransformationRequest(value: object): value is TransformWriteTokenizationTransformationRequest { - return true; -} - -export function TransformWriteTokenizationTransformationRequestFromJSON(json: any): TransformWriteTokenizationTransformationRequest { - return TransformWriteTokenizationTransformationRequestFromJSONTyped(json, false); -} - -export function TransformWriteTokenizationTransformationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteTokenizationTransformationRequest { - if (json == null) { - return json; - } - return { - - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'convergent': json['convergent'] == null ? undefined : json['convergent'], - 'deletionAllowed': json['deletion_allowed'] == null ? undefined : json['deletion_allowed'], - 'mappingMode': json['mapping_mode'] == null ? undefined : json['mapping_mode'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'stores': json['stores'] == null ? undefined : json['stores'], - 'template': json['template'] == null ? undefined : json['template'], - }; -} - -export function TransformWriteTokenizationTransformationRequestToJSON(json: any): TransformWriteTokenizationTransformationRequest { - return TransformWriteTokenizationTransformationRequestToJSONTyped(json, false); -} - -export function TransformWriteTokenizationTransformationRequestToJSONTyped(value?: TransformWriteTokenizationTransformationRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_roles': value['allowedRoles'], - 'convergent': value['convergent'], - 'deletion_allowed': value['deletionAllowed'], - 'mapping_mode': value['mappingMode'], - 'max_ttl': value['maxTtl'], - 'stores': value['stores'], - 'template': value['template'], - }; -} - diff --git a/ui/api-client/src/models/TransformWriteTransformationRequest.ts b/ui/api-client/src/models/TransformWriteTransformationRequest.ts deleted file mode 100644 index 8822773d3d..0000000000 --- a/ui/api-client/src/models/TransformWriteTransformationRequest.ts +++ /dev/null @@ -1,129 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransformWriteTransformationRequest - */ -export interface TransformWriteTransformationRequest { - /** - * The set of roles allowed to perform this transformation. - * @type {Array} - * @memberof TransformWriteTransformationRequest - */ - allowedRoles?: Array; - /** - * Specifies whether to use convergent tokenization, which produces consistent tokens given consistent plaintext and expiration inputs. - * @type {boolean} - * @memberof TransformWriteTransformationRequest - */ - convergent?: boolean; - /** - * If false, deletion of this transform is prevented. - * @type {boolean} - * @memberof TransformWriteTransformationRequest - */ - deletionAllowed?: boolean; - /** - * Specifies the mapping mode for stored tokenization values. 'default', the default is strongly recommended for high security. 'exportable' allows for all plaintexts to be decoded simultaneously in an emergency. - * @type {string} - * @memberof TransformWriteTransformationRequest - */ - mappingMode?: string; - /** - * The character used to replace data when in masking mode - * @type {string} - * @memberof TransformWriteTransformationRequest - */ - maskingCharacter?: string; - /** - * The store or stores which will contain tokenized state. - * @type {Array} - * @memberof TransformWriteTransformationRequest - */ - stores?: Array; - /** - * The name of the template to use. - * @type {string} - * @memberof TransformWriteTransformationRequest - */ - template?: string; - /** - * The source of where the tweak value comes from. Only valid when in FPE mode. - * @type {string} - * @memberof TransformWriteTransformationRequest - */ - tweakSource?: string; - /** - * The type of transformation to perform. - * @type {string} - * @memberof TransformWriteTransformationRequest - */ - type?: string; -} - -/** - * Check if a given object implements the TransformWriteTransformationRequest interface. - */ -export function instanceOfTransformWriteTransformationRequest(value: object): value is TransformWriteTransformationRequest { - return true; -} - -export function TransformWriteTransformationRequestFromJSON(json: any): TransformWriteTransformationRequest { - return TransformWriteTransformationRequestFromJSONTyped(json, false); -} - -export function TransformWriteTransformationRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransformWriteTransformationRequest { - if (json == null) { - return json; - } - return { - - 'allowedRoles': json['allowed_roles'] == null ? undefined : json['allowed_roles'], - 'convergent': json['convergent'] == null ? undefined : json['convergent'], - 'deletionAllowed': json['deletion_allowed'] == null ? undefined : json['deletion_allowed'], - 'mappingMode': json['mapping_mode'] == null ? undefined : json['mapping_mode'], - 'maskingCharacter': json['masking_character'] == null ? undefined : json['masking_character'], - 'stores': json['stores'] == null ? undefined : json['stores'], - 'template': json['template'] == null ? undefined : json['template'], - 'tweakSource': json['tweak_source'] == null ? undefined : json['tweak_source'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function TransformWriteTransformationRequestToJSON(json: any): TransformWriteTransformationRequest { - return TransformWriteTransformationRequestToJSONTyped(json, false); -} - -export function TransformWriteTransformationRequestToJSONTyped(value?: TransformWriteTransformationRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allowed_roles': value['allowedRoles'], - 'convergent': value['convergent'], - 'deletion_allowed': value['deletionAllowed'], - 'mapping_mode': value['mappingMode'], - 'masking_character': value['maskingCharacter'], - 'stores': value['stores'], - 'template': value['template'], - 'tweak_source': value['tweakSource'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/TransitConfigureCacheRequest.ts b/ui/api-client/src/models/TransitConfigureCacheRequest.ts deleted file mode 100644 index 169495a183..0000000000 --- a/ui/api-client/src/models/TransitConfigureCacheRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitConfigureCacheRequest - */ -export interface TransitConfigureCacheRequest { - /** - * Size of cache, use 0 for an unlimited cache size, defaults to 0 - * @type {number} - * @memberof TransitConfigureCacheRequest - */ - size?: number; -} - -/** - * Check if a given object implements the TransitConfigureCacheRequest interface. - */ -export function instanceOfTransitConfigureCacheRequest(value: object): value is TransitConfigureCacheRequest { - return true; -} - -export function TransitConfigureCacheRequestFromJSON(json: any): TransitConfigureCacheRequest { - return TransitConfigureCacheRequestFromJSONTyped(json, false); -} - -export function TransitConfigureCacheRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitConfigureCacheRequest { - if (json == null) { - return json; - } - return { - - 'size': json['size'] == null ? undefined : json['size'], - }; -} - -export function TransitConfigureCacheRequestToJSON(json: any): TransitConfigureCacheRequest { - return TransitConfigureCacheRequestToJSONTyped(json, false); -} - -export function TransitConfigureCacheRequestToJSONTyped(value?: TransitConfigureCacheRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'size': value['size'], - }; -} - diff --git a/ui/api-client/src/models/TransitConfigureKeyRequest.ts b/ui/api-client/src/models/TransitConfigureKeyRequest.ts deleted file mode 100644 index 6c85eb25ed..0000000000 --- a/ui/api-client/src/models/TransitConfigureKeyRequest.ts +++ /dev/null @@ -1,105 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitConfigureKeyRequest - */ -export interface TransitConfigureKeyRequest { - /** - * Enables taking a backup of the named key in plaintext format. Once set, this cannot be disabled. - * @type {boolean} - * @memberof TransitConfigureKeyRequest - */ - allowPlaintextBackup?: boolean; - /** - * Amount of time the key should live before being automatically rotated. A value of 0 disables automatic rotation for the key. - * @type {string} - * @memberof TransitConfigureKeyRequest - */ - autoRotatePeriod?: string; - /** - * Whether to allow deletion of the key - * @type {boolean} - * @memberof TransitConfigureKeyRequest - */ - deletionAllowed?: boolean; - /** - * Enables export of the key. Once set, this cannot be disabled. - * @type {boolean} - * @memberof TransitConfigureKeyRequest - */ - exportable?: boolean; - /** - * If set, the minimum version of the key allowed to be decrypted. For signing keys, the minimum version allowed to be used for verification. - * @type {number} - * @memberof TransitConfigureKeyRequest - */ - minDecryptionVersion?: number; - /** - * If set, the minimum version of the key allowed to be used for encryption; or for signing keys, to be used for signing. If set to zero, only the latest version of the key is allowed. - * @type {number} - * @memberof TransitConfigureKeyRequest - */ - minEncryptionVersion?: number; -} - -/** - * Check if a given object implements the TransitConfigureKeyRequest interface. - */ -export function instanceOfTransitConfigureKeyRequest(value: object): value is TransitConfigureKeyRequest { - return true; -} - -export function TransitConfigureKeyRequestFromJSON(json: any): TransitConfigureKeyRequest { - return TransitConfigureKeyRequestFromJSONTyped(json, false); -} - -export function TransitConfigureKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitConfigureKeyRequest { - if (json == null) { - return json; - } - return { - - 'allowPlaintextBackup': json['allow_plaintext_backup'] == null ? undefined : json['allow_plaintext_backup'], - 'autoRotatePeriod': json['auto_rotate_period'] == null ? undefined : json['auto_rotate_period'], - 'deletionAllowed': json['deletion_allowed'] == null ? undefined : json['deletion_allowed'], - 'exportable': json['exportable'] == null ? undefined : json['exportable'], - 'minDecryptionVersion': json['min_decryption_version'] == null ? undefined : json['min_decryption_version'], - 'minEncryptionVersion': json['min_encryption_version'] == null ? undefined : json['min_encryption_version'], - }; -} - -export function TransitConfigureKeyRequestToJSON(json: any): TransitConfigureKeyRequest { - return TransitConfigureKeyRequestToJSONTyped(json, false); -} - -export function TransitConfigureKeyRequestToJSONTyped(value?: TransitConfigureKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allow_plaintext_backup': value['allowPlaintextBackup'], - 'auto_rotate_period': value['autoRotatePeriod'], - 'deletion_allowed': value['deletionAllowed'], - 'exportable': value['exportable'], - 'min_decryption_version': value['minDecryptionVersion'], - 'min_encryption_version': value['minEncryptionVersion'], - }; -} - diff --git a/ui/api-client/src/models/TransitConfigureKeysRequest.ts b/ui/api-client/src/models/TransitConfigureKeysRequest.ts deleted file mode 100644 index 9f30361330..0000000000 --- a/ui/api-client/src/models/TransitConfigureKeysRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitConfigureKeysRequest - */ -export interface TransitConfigureKeysRequest { - /** - * Whether to allow automatic upserting (creation) of keys on the encrypt endpoint. - * @type {boolean} - * @memberof TransitConfigureKeysRequest - */ - disableUpsert?: boolean; -} - -/** - * Check if a given object implements the TransitConfigureKeysRequest interface. - */ -export function instanceOfTransitConfigureKeysRequest(value: object): value is TransitConfigureKeysRequest { - return true; -} - -export function TransitConfigureKeysRequestFromJSON(json: any): TransitConfigureKeysRequest { - return TransitConfigureKeysRequestFromJSONTyped(json, false); -} - -export function TransitConfigureKeysRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitConfigureKeysRequest { - if (json == null) { - return json; - } - return { - - 'disableUpsert': json['disable_upsert'] == null ? undefined : json['disable_upsert'], - }; -} - -export function TransitConfigureKeysRequestToJSON(json: any): TransitConfigureKeysRequest { - return TransitConfigureKeysRequestToJSONTyped(json, false); -} - -export function TransitConfigureKeysRequestToJSONTyped(value?: TransitConfigureKeysRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'disable_upsert': value['disableUpsert'], - }; -} - diff --git a/ui/api-client/src/models/TransitCreateKeyRequest.ts b/ui/api-client/src/models/TransitCreateKeyRequest.ts deleted file mode 100644 index 506bc36226..0000000000 --- a/ui/api-client/src/models/TransitCreateKeyRequest.ts +++ /dev/null @@ -1,161 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitCreateKeyRequest - */ -export interface TransitCreateKeyRequest { - /** - * Enables taking a backup of the named key in plaintext format. Once set, this cannot be disabled. - * @type {boolean} - * @memberof TransitCreateKeyRequest - */ - allowPlaintextBackup?: boolean; - /** - * Amount of time the key should live before being automatically rotated. A value of 0 (default) disables automatic rotation for the key. - * @type {string} - * @memberof TransitCreateKeyRequest - */ - autoRotatePeriod?: string; - /** - * Base64 encoded context for key derivation. When reading a key with key derivation enabled, if the key type supports public keys, this will return the public key for the given context. - * @type {string} - * @memberof TransitCreateKeyRequest - */ - context?: string; - /** - * Whether to support convergent encryption. This is only supported when using a key with key derivation enabled and will require all requests to carry both a context and 96-bit (12-byte) nonce. The given nonce will be used in place of a randomly generated nonce. As a result, when the same context and nonce are supplied, the same ciphertext is generated. It is *very important* when using this mode that you ensure that all nonces are unique for a given context. Failing to do so will severely impact the ciphertext's security. - * @type {boolean} - * @memberof TransitCreateKeyRequest - */ - convergentEncryption?: boolean; - /** - * Enables key derivation mode. This allows for per-transaction unique keys for encryption operations. - * @type {boolean} - * @memberof TransitCreateKeyRequest - */ - derived?: boolean; - /** - * Enables keys to be exportable. This allows for all the valid keys in the key ring to be exported. - * @type {boolean} - * @memberof TransitCreateKeyRequest - */ - exportable?: boolean; - /** - * The key type of the elliptic curve key to use for hybrid signature schemes. Supported types are: ecdsa-p256, ecdsa-p384, ecdsa-p521, and ed25519. - * @type {string} - * @memberof TransitCreateKeyRequest - */ - hybridKeyTypeEc?: string; - /** - * The key type of the post-quantum key to use for hybrid signature schemes. Supported types are: ML-DSA. - * @type {string} - * @memberof TransitCreateKeyRequest - */ - hybridKeyTypePqc?: string; - /** - * The key size in bytes for the algorithm. Only applies to HMAC and must be no fewer than 32 bytes and no more than 512 - * @type {number} - * @memberof TransitCreateKeyRequest - */ - keySize?: number; - /** - * The UUID of the managed key to use for this transit key - * @type {string} - * @memberof TransitCreateKeyRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use for this transit key - * @type {string} - * @memberof TransitCreateKeyRequest - */ - managedKeyName?: string; - /** - * The parameter set to use. Applies to ML-DSA and SLH-DSA key types. For ML-DSA key types, valid values are 44, 65, or 87. - * @type {string} - * @memberof TransitCreateKeyRequest - */ - parameterSet?: string; - /** - * The type of key to create. Currently, "aes128-gcm96" (symmetric), "aes256-gcm96" (symmetric), "ecdsa-p256" (asymmetric), "ecdsa-p384" (asymmetric), "ecdsa-p521" (asymmetric), "ed25519" (asymmetric), "rsa-2048" (asymmetric), "rsa-3072" (asymmetric), "rsa-4096" (asymmetric), "ml-dsa" (asymmetric) are supported. Defaults to "aes256-gcm96". - * @type {string} - * @memberof TransitCreateKeyRequest - */ - type?: string; -} - -/** - * Check if a given object implements the TransitCreateKeyRequest interface. - */ -export function instanceOfTransitCreateKeyRequest(value: object): value is TransitCreateKeyRequest { - return true; -} - -export function TransitCreateKeyRequestFromJSON(json: any): TransitCreateKeyRequest { - return TransitCreateKeyRequestFromJSONTyped(json, false); -} - -export function TransitCreateKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitCreateKeyRequest { - if (json == null) { - return json; - } - return { - - 'allowPlaintextBackup': json['allow_plaintext_backup'] == null ? undefined : json['allow_plaintext_backup'], - 'autoRotatePeriod': json['auto_rotate_period'] == null ? undefined : json['auto_rotate_period'], - 'context': json['context'] == null ? undefined : json['context'], - 'convergentEncryption': json['convergent_encryption'] == null ? undefined : json['convergent_encryption'], - 'derived': json['derived'] == null ? undefined : json['derived'], - 'exportable': json['exportable'] == null ? undefined : json['exportable'], - 'hybridKeyTypeEc': json['hybrid_key_type_ec'] == null ? undefined : json['hybrid_key_type_ec'], - 'hybridKeyTypePqc': json['hybrid_key_type_pqc'] == null ? undefined : json['hybrid_key_type_pqc'], - 'keySize': json['key_size'] == null ? undefined : json['key_size'], - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - 'parameterSet': json['parameter_set'] == null ? undefined : json['parameter_set'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function TransitCreateKeyRequestToJSON(json: any): TransitCreateKeyRequest { - return TransitCreateKeyRequestToJSONTyped(json, false); -} - -export function TransitCreateKeyRequestToJSONTyped(value?: TransitCreateKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allow_plaintext_backup': value['allowPlaintextBackup'], - 'auto_rotate_period': value['autoRotatePeriod'], - 'context': value['context'], - 'convergent_encryption': value['convergentEncryption'], - 'derived': value['derived'], - 'exportable': value['exportable'], - 'hybrid_key_type_ec': value['hybridKeyTypeEc'], - 'hybrid_key_type_pqc': value['hybridKeyTypePqc'], - 'key_size': value['keySize'], - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - 'parameter_set': value['parameterSet'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/TransitDecryptRequest.ts b/ui/api-client/src/models/TransitDecryptRequest.ts deleted file mode 100644 index 649b51a4d2..0000000000 --- a/ui/api-client/src/models/TransitDecryptRequest.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitDecryptRequest - */ -export interface TransitDecryptRequest { - /** - * When using an AEAD cipher mode, such as AES-GCM, this parameter allows passing associated data (AD/AAD) into the encryption function; this data must be passed on subsequent decryption requests but can be transited in plaintext. On successful decryption, both the ciphertext and the associated data are attested not to have been tampered with. - * @type {string} - * @memberof TransitDecryptRequest - */ - associatedData?: string; - /** - * Specifies a list of items to be decrypted in a single batch. When this parameter is set, if the parameters 'ciphertext', 'context' and 'nonce' are also set, they will be ignored. Any batch output will preserve the order of the batch input. - * @type {Array} - * @memberof TransitDecryptRequest - */ - batchInput?: Array; - /** - * The ciphertext to decrypt, provided as returned by encrypt. - * @type {string} - * @memberof TransitDecryptRequest - */ - ciphertext?: string; - /** - * Base64 encoded context for key derivation. Required if key derivation is enabled. - * @type {string} - * @memberof TransitDecryptRequest - */ - context?: string; - /** - * Base64 encoded nonce value used during encryption. Must be provided if convergent encryption is enabled for this key and the key was generated with Vault 0.6.1. Not required for keys created in 0.6.2+. - * @type {string} - * @memberof TransitDecryptRequest - */ - nonce?: string; - /** - * The padding scheme to use for decrypt. Currently only applies to RSA key types. Options are 'oaep' or 'pkcs1v15'. Defaults to 'oaep' - * @type {string} - * @memberof TransitDecryptRequest - */ - paddingScheme?: string; - /** - * Ordinarily, if a batch item fails to decrypt due to a bad input, but other batch items succeed, the HTTP response code is 400 (Bad Request). Some applications may want to treat partial failures differently. Providing the parameter returns the given response code integer instead of a 400 in this case. If all values fail HTTP 400 is still returned. - * @type {number} - * @memberof TransitDecryptRequest - */ - partialFailureResponseCode?: number; -} - -/** - * Check if a given object implements the TransitDecryptRequest interface. - */ -export function instanceOfTransitDecryptRequest(value: object): value is TransitDecryptRequest { - return true; -} - -export function TransitDecryptRequestFromJSON(json: any): TransitDecryptRequest { - return TransitDecryptRequestFromJSONTyped(json, false); -} - -export function TransitDecryptRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitDecryptRequest { - if (json == null) { - return json; - } - return { - - 'associatedData': json['associated_data'] == null ? undefined : json['associated_data'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'context': json['context'] == null ? undefined : json['context'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'paddingScheme': json['padding_scheme'] == null ? undefined : json['padding_scheme'], - 'partialFailureResponseCode': json['partial_failure_response_code'] == null ? undefined : json['partial_failure_response_code'], - }; -} - -export function TransitDecryptRequestToJSON(json: any): TransitDecryptRequest { - return TransitDecryptRequestToJSONTyped(json, false); -} - -export function TransitDecryptRequestToJSONTyped(value?: TransitDecryptRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'associated_data': value['associatedData'], - 'batch_input': value['batchInput'], - 'ciphertext': value['ciphertext'], - 'context': value['context'], - 'nonce': value['nonce'], - 'padding_scheme': value['paddingScheme'], - 'partial_failure_response_code': value['partialFailureResponseCode'], - }; -} - diff --git a/ui/api-client/src/models/TransitEncryptRequest.ts b/ui/api-client/src/models/TransitEncryptRequest.ts deleted file mode 100644 index 591548c89f..0000000000 --- a/ui/api-client/src/models/TransitEncryptRequest.ts +++ /dev/null @@ -1,137 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitEncryptRequest - */ -export interface TransitEncryptRequest { - /** - * When using an AEAD cipher mode, such as AES-GCM, this parameter allows passing associated data (AD/AAD) into the encryption function; this data must be passed on subsequent decryption requests but can be transited in plaintext. On successful decryption, both the ciphertext and the associated data are attested not to have been tampered with. - * @type {string} - * @memberof TransitEncryptRequest - */ - associatedData?: string; - /** - * Specifies a list of items to be encrypted in a single batch. When this parameter is set, if the parameters 'plaintext', 'context' and 'nonce' are also set, they will be ignored. Any batch output will preserve the order of the batch input. - * @type {Array} - * @memberof TransitEncryptRequest - */ - batchInput?: Array; - /** - * Base64 encoded context for key derivation. Required if key derivation is enabled - * @type {string} - * @memberof TransitEncryptRequest - */ - context?: string; - /** - * This parameter will only be used when a key is expected to be created. Whether to support convergent encryption. This is only supported when using a key with key derivation enabled and will require all requests to carry both a context and 96-bit (12-byte) nonce. The given nonce will be used in place of a randomly generated nonce. As a result, when the same context and nonce are supplied, the same ciphertext is generated. It is *very important* when using this mode that you ensure that all nonces are unique for a given context. Failing to do so will severely impact the ciphertext's security. - * @type {boolean} - * @memberof TransitEncryptRequest - */ - convergentEncryption?: boolean; - /** - * The version of the key to use for encryption. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitEncryptRequest - */ - keyVersion?: number; - /** - * Base64 encoded nonce value. Must be provided if convergent encryption is enabled for this key and the key was generated with Vault 0.6.1. Not required for keys created in 0.6.2+. The value must be exactly 96 bits (12 bytes) long and the user must ensure that for any given context (and thus, any given encryption key) this nonce value is **never reused**. - * @type {string} - * @memberof TransitEncryptRequest - */ - nonce?: string; - /** - * The padding scheme to use for decrypt. Currently only applies to RSA key types. Options are 'oaep' or 'pkcs1v15'. Defaults to 'oaep' - * @type {string} - * @memberof TransitEncryptRequest - */ - paddingScheme?: string; - /** - * Ordinarily, if a batch item fails to encrypt due to a bad input, but other batch items succeed, the HTTP response code is 400 (Bad Request). Some applications may want to treat partial failures differently. Providing the parameter returns the given response code integer instead of a 400 in this case. If all values fail HTTP 400 is still returned. - * @type {number} - * @memberof TransitEncryptRequest - */ - partialFailureResponseCode?: number; - /** - * Base64 encoded plaintext value to be encrypted - * @type {string} - * @memberof TransitEncryptRequest - */ - plaintext?: string; - /** - * This parameter is required when encryption key is expected to be created. When performing an upsert operation, the type of key to create. Currently, "aes128-gcm96" (symmetric) and "aes256-gcm96" (symmetric) are the only types supported. Defaults to "aes256-gcm96". - * @type {string} - * @memberof TransitEncryptRequest - */ - type?: string; -} - -/** - * Check if a given object implements the TransitEncryptRequest interface. - */ -export function instanceOfTransitEncryptRequest(value: object): value is TransitEncryptRequest { - return true; -} - -export function TransitEncryptRequestFromJSON(json: any): TransitEncryptRequest { - return TransitEncryptRequestFromJSONTyped(json, false); -} - -export function TransitEncryptRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitEncryptRequest { - if (json == null) { - return json; - } - return { - - 'associatedData': json['associated_data'] == null ? undefined : json['associated_data'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'context': json['context'] == null ? undefined : json['context'], - 'convergentEncryption': json['convergent_encryption'] == null ? undefined : json['convergent_encryption'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'paddingScheme': json['padding_scheme'] == null ? undefined : json['padding_scheme'], - 'partialFailureResponseCode': json['partial_failure_response_code'] == null ? undefined : json['partial_failure_response_code'], - 'plaintext': json['plaintext'] == null ? undefined : json['plaintext'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function TransitEncryptRequestToJSON(json: any): TransitEncryptRequest { - return TransitEncryptRequestToJSONTyped(json, false); -} - -export function TransitEncryptRequestToJSONTyped(value?: TransitEncryptRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'associated_data': value['associatedData'], - 'batch_input': value['batchInput'], - 'context': value['context'], - 'convergent_encryption': value['convergentEncryption'], - 'key_version': value['keyVersion'], - 'nonce': value['nonce'], - 'padding_scheme': value['paddingScheme'], - 'partial_failure_response_code': value['partialFailureResponseCode'], - 'plaintext': value['plaintext'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/TransitGenerateCmacRequest.ts b/ui/api-client/src/models/TransitGenerateCmacRequest.ts deleted file mode 100644 index 719ff8ab8f..0000000000 --- a/ui/api-client/src/models/TransitGenerateCmacRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitGenerateCmacRequest - */ -export interface TransitGenerateCmacRequest { - /** - * Specifies a list of items to be processed in a single batch. When this parameter is set, if the parameter 'input' is also set, it will be ignored. Any batch output will preserve the order of the batch input. - * @type {Array} - * @memberof TransitGenerateCmacRequest - */ - batchInput?: Array; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitGenerateCmacRequest - */ - input?: string; - /** - * The version of the key to use for generating the CMAC. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitGenerateCmacRequest - */ - keyVersion?: number; - /** - * MAC length to use (POST body parameter). This must be greater than 0, and no larger than the cipher-block size. - * @type {number} - * @memberof TransitGenerateCmacRequest - */ - macLength?: number; -} - -/** - * Check if a given object implements the TransitGenerateCmacRequest interface. - */ -export function instanceOfTransitGenerateCmacRequest(value: object): value is TransitGenerateCmacRequest { - return true; -} - -export function TransitGenerateCmacRequestFromJSON(json: any): TransitGenerateCmacRequest { - return TransitGenerateCmacRequestFromJSONTyped(json, false); -} - -export function TransitGenerateCmacRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateCmacRequest { - if (json == null) { - return json; - } - return { - - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'input': json['input'] == null ? undefined : json['input'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'macLength': json['mac_length'] == null ? undefined : json['mac_length'], - }; -} - -export function TransitGenerateCmacRequestToJSON(json: any): TransitGenerateCmacRequest { - return TransitGenerateCmacRequestToJSONTyped(json, false); -} - -export function TransitGenerateCmacRequestToJSONTyped(value?: TransitGenerateCmacRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'batch_input': value['batchInput'], - 'input': value['input'], - 'key_version': value['keyVersion'], - 'mac_length': value['macLength'], - }; -} - diff --git a/ui/api-client/src/models/TransitGenerateCmacWithMacLengthRequest.ts b/ui/api-client/src/models/TransitGenerateCmacWithMacLengthRequest.ts deleted file mode 100644 index 81fedd6006..0000000000 --- a/ui/api-client/src/models/TransitGenerateCmacWithMacLengthRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitGenerateCmacWithMacLengthRequest - */ -export interface TransitGenerateCmacWithMacLengthRequest { - /** - * Specifies a list of items to be processed in a single batch. When this parameter is set, if the parameter 'input' is also set, it will be ignored. Any batch output will preserve the order of the batch input. - * @type {Array} - * @memberof TransitGenerateCmacWithMacLengthRequest - */ - batchInput?: Array; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitGenerateCmacWithMacLengthRequest - */ - input?: string; - /** - * The version of the key to use for generating the CMAC. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitGenerateCmacWithMacLengthRequest - */ - keyVersion?: number; - /** - * MAC length to use (POST body parameter). This must be greater than 0, and no larger than the cipher-block size. - * @type {number} - * @memberof TransitGenerateCmacWithMacLengthRequest - */ - macLength?: number; -} - -/** - * Check if a given object implements the TransitGenerateCmacWithMacLengthRequest interface. - */ -export function instanceOfTransitGenerateCmacWithMacLengthRequest(value: object): value is TransitGenerateCmacWithMacLengthRequest { - return true; -} - -export function TransitGenerateCmacWithMacLengthRequestFromJSON(json: any): TransitGenerateCmacWithMacLengthRequest { - return TransitGenerateCmacWithMacLengthRequestFromJSONTyped(json, false); -} - -export function TransitGenerateCmacWithMacLengthRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateCmacWithMacLengthRequest { - if (json == null) { - return json; - } - return { - - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'input': json['input'] == null ? undefined : json['input'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'macLength': json['mac_length'] == null ? undefined : json['mac_length'], - }; -} - -export function TransitGenerateCmacWithMacLengthRequestToJSON(json: any): TransitGenerateCmacWithMacLengthRequest { - return TransitGenerateCmacWithMacLengthRequestToJSONTyped(json, false); -} - -export function TransitGenerateCmacWithMacLengthRequestToJSONTyped(value?: TransitGenerateCmacWithMacLengthRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'batch_input': value['batchInput'], - 'input': value['input'], - 'key_version': value['keyVersion'], - 'mac_length': value['macLength'], - }; -} - diff --git a/ui/api-client/src/models/TransitGenerateCsrForKeyRequest.ts b/ui/api-client/src/models/TransitGenerateCsrForKeyRequest.ts deleted file mode 100644 index daf52d7918..0000000000 --- a/ui/api-client/src/models/TransitGenerateCsrForKeyRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitGenerateCsrForKeyRequest - */ -export interface TransitGenerateCsrForKeyRequest { - /** - * PEM encoded CSR template. The information attributes will be used as a basis for the CSR with the key in transit. If not set, an empty CSR is returned. - * @type {string} - * @memberof TransitGenerateCsrForKeyRequest - */ - csr?: string; - /** - * Optional version of key, 'latest' if not set - * @type {number} - * @memberof TransitGenerateCsrForKeyRequest - */ - version?: number; -} - -/** - * Check if a given object implements the TransitGenerateCsrForKeyRequest interface. - */ -export function instanceOfTransitGenerateCsrForKeyRequest(value: object): value is TransitGenerateCsrForKeyRequest { - return true; -} - -export function TransitGenerateCsrForKeyRequestFromJSON(json: any): TransitGenerateCsrForKeyRequest { - return TransitGenerateCsrForKeyRequestFromJSONTyped(json, false); -} - -export function TransitGenerateCsrForKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateCsrForKeyRequest { - if (json == null) { - return json; - } - return { - - 'csr': json['csr'] == null ? undefined : json['csr'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} - -export function TransitGenerateCsrForKeyRequestToJSON(json: any): TransitGenerateCsrForKeyRequest { - return TransitGenerateCsrForKeyRequestToJSONTyped(json, false); -} - -export function TransitGenerateCsrForKeyRequestToJSONTyped(value?: TransitGenerateCsrForKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'csr': value['csr'], - 'version': value['version'], - }; -} - diff --git a/ui/api-client/src/models/TransitGenerateDataKeyRequest.ts b/ui/api-client/src/models/TransitGenerateDataKeyRequest.ts deleted file mode 100644 index 7fc8426433..0000000000 --- a/ui/api-client/src/models/TransitGenerateDataKeyRequest.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitGenerateDataKeyRequest - */ -export interface TransitGenerateDataKeyRequest { - /** - * Number of bits for the key; currently 128, 256, and 512 bits are supported. Defaults to 256. - * @type {number} - * @memberof TransitGenerateDataKeyRequest - */ - bits?: number; - /** - * Context for key derivation. Required for derived keys. - * @type {string} - * @memberof TransitGenerateDataKeyRequest - */ - context?: string; - /** - * The version of the Vault key to use for encryption of the data key. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitGenerateDataKeyRequest - */ - keyVersion?: number; - /** - * Nonce for when convergent encryption v1 is used (only in Vault 0.6.1) - * @type {string} - * @memberof TransitGenerateDataKeyRequest - */ - nonce?: string; - /** - * The padding scheme to use for decrypt. Currently only applies to RSA key types. Options are 'oaep' or 'pkcs1v15'. Defaults to 'oaep' - * @type {string} - * @memberof TransitGenerateDataKeyRequest - */ - paddingScheme?: string; -} - -/** - * Check if a given object implements the TransitGenerateDataKeyRequest interface. - */ -export function instanceOfTransitGenerateDataKeyRequest(value: object): value is TransitGenerateDataKeyRequest { - return true; -} - -export function TransitGenerateDataKeyRequestFromJSON(json: any): TransitGenerateDataKeyRequest { - return TransitGenerateDataKeyRequestFromJSONTyped(json, false); -} - -export function TransitGenerateDataKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateDataKeyRequest { - if (json == null) { - return json; - } - return { - - 'bits': json['bits'] == null ? undefined : json['bits'], - 'context': json['context'] == null ? undefined : json['context'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'paddingScheme': json['padding_scheme'] == null ? undefined : json['padding_scheme'], - }; -} - -export function TransitGenerateDataKeyRequestToJSON(json: any): TransitGenerateDataKeyRequest { - return TransitGenerateDataKeyRequestToJSONTyped(json, false); -} - -export function TransitGenerateDataKeyRequestToJSONTyped(value?: TransitGenerateDataKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'bits': value['bits'], - 'context': value['context'], - 'key_version': value['keyVersion'], - 'nonce': value['nonce'], - 'padding_scheme': value['paddingScheme'], - }; -} - diff --git a/ui/api-client/src/models/TransitGenerateHmacRequest.ts b/ui/api-client/src/models/TransitGenerateHmacRequest.ts deleted file mode 100644 index c7c3364db2..0000000000 --- a/ui/api-client/src/models/TransitGenerateHmacRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitGenerateHmacRequest - */ -export interface TransitGenerateHmacRequest { - /** - * Algorithm to use (POST body parameter). Valid values are: * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 Defaults to "sha2-256". - * @type {string} - * @memberof TransitGenerateHmacRequest - */ - algorithm?: string; - /** - * Specifies a list of items to be processed in a single batch. When this parameter is set, if the parameter 'input' is also set, it will be ignored. Any batch output will preserve the order of the batch input. - * @type {Array} - * @memberof TransitGenerateHmacRequest - */ - batchInput?: Array; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitGenerateHmacRequest - */ - input?: string; - /** - * The version of the key to use for generating the HMAC. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitGenerateHmacRequest - */ - keyVersion?: number; -} - -/** - * Check if a given object implements the TransitGenerateHmacRequest interface. - */ -export function instanceOfTransitGenerateHmacRequest(value: object): value is TransitGenerateHmacRequest { - return true; -} - -export function TransitGenerateHmacRequestFromJSON(json: any): TransitGenerateHmacRequest { - return TransitGenerateHmacRequestFromJSONTyped(json, false); -} - -export function TransitGenerateHmacRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateHmacRequest { - if (json == null) { - return json; - } - return { - - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'input': json['input'] == null ? undefined : json['input'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - }; -} - -export function TransitGenerateHmacRequestToJSON(json: any): TransitGenerateHmacRequest { - return TransitGenerateHmacRequestToJSONTyped(json, false); -} - -export function TransitGenerateHmacRequestToJSONTyped(value?: TransitGenerateHmacRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'algorithm': value['algorithm'], - 'batch_input': value['batchInput'], - 'input': value['input'], - 'key_version': value['keyVersion'], - }; -} - diff --git a/ui/api-client/src/models/TransitGenerateHmacWithAlgorithmRequest.ts b/ui/api-client/src/models/TransitGenerateHmacWithAlgorithmRequest.ts deleted file mode 100644 index b55f3615ad..0000000000 --- a/ui/api-client/src/models/TransitGenerateHmacWithAlgorithmRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitGenerateHmacWithAlgorithmRequest - */ -export interface TransitGenerateHmacWithAlgorithmRequest { - /** - * Algorithm to use (POST body parameter). Valid values are: * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 Defaults to "sha2-256". - * @type {string} - * @memberof TransitGenerateHmacWithAlgorithmRequest - */ - algorithm?: string; - /** - * Specifies a list of items to be processed in a single batch. When this parameter is set, if the parameter 'input' is also set, it will be ignored. Any batch output will preserve the order of the batch input. - * @type {Array} - * @memberof TransitGenerateHmacWithAlgorithmRequest - */ - batchInput?: Array; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitGenerateHmacWithAlgorithmRequest - */ - input?: string; - /** - * The version of the key to use for generating the HMAC. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitGenerateHmacWithAlgorithmRequest - */ - keyVersion?: number; -} - -/** - * Check if a given object implements the TransitGenerateHmacWithAlgorithmRequest interface. - */ -export function instanceOfTransitGenerateHmacWithAlgorithmRequest(value: object): value is TransitGenerateHmacWithAlgorithmRequest { - return true; -} - -export function TransitGenerateHmacWithAlgorithmRequestFromJSON(json: any): TransitGenerateHmacWithAlgorithmRequest { - return TransitGenerateHmacWithAlgorithmRequestFromJSONTyped(json, false); -} - -export function TransitGenerateHmacWithAlgorithmRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateHmacWithAlgorithmRequest { - if (json == null) { - return json; - } - return { - - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'input': json['input'] == null ? undefined : json['input'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - }; -} - -export function TransitGenerateHmacWithAlgorithmRequestToJSON(json: any): TransitGenerateHmacWithAlgorithmRequest { - return TransitGenerateHmacWithAlgorithmRequestToJSONTyped(json, false); -} - -export function TransitGenerateHmacWithAlgorithmRequestToJSONTyped(value?: TransitGenerateHmacWithAlgorithmRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'algorithm': value['algorithm'], - 'batch_input': value['batchInput'], - 'input': value['input'], - 'key_version': value['keyVersion'], - }; -} - diff --git a/ui/api-client/src/models/TransitGenerateRandomRequest.ts b/ui/api-client/src/models/TransitGenerateRandomRequest.ts deleted file mode 100644 index 97882f4b10..0000000000 --- a/ui/api-client/src/models/TransitGenerateRandomRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitGenerateRandomRequest - */ -export interface TransitGenerateRandomRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof TransitGenerateRandomRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof TransitGenerateRandomRequest - */ - format?: string; -} - -/** - * Check if a given object implements the TransitGenerateRandomRequest interface. - */ -export function instanceOfTransitGenerateRandomRequest(value: object): value is TransitGenerateRandomRequest { - return true; -} - -export function TransitGenerateRandomRequestFromJSON(json: any): TransitGenerateRandomRequest { - return TransitGenerateRandomRequestFromJSONTyped(json, false); -} - -export function TransitGenerateRandomRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateRandomRequest { - if (json == null) { - return json; - } - return { - - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} - -export function TransitGenerateRandomRequestToJSON(json: any): TransitGenerateRandomRequest { - return TransitGenerateRandomRequestToJSONTyped(json, false); -} - -export function TransitGenerateRandomRequestToJSONTyped(value?: TransitGenerateRandomRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'bytes': value['bytes'], - 'format': value['format'], - }; -} - diff --git a/ui/api-client/src/models/TransitGenerateRandomWithBytesRequest.ts b/ui/api-client/src/models/TransitGenerateRandomWithBytesRequest.ts deleted file mode 100644 index e3464a2236..0000000000 --- a/ui/api-client/src/models/TransitGenerateRandomWithBytesRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitGenerateRandomWithBytesRequest - */ -export interface TransitGenerateRandomWithBytesRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof TransitGenerateRandomWithBytesRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof TransitGenerateRandomWithBytesRequest - */ - format?: string; -} - -/** - * Check if a given object implements the TransitGenerateRandomWithBytesRequest interface. - */ -export function instanceOfTransitGenerateRandomWithBytesRequest(value: object): value is TransitGenerateRandomWithBytesRequest { - return true; -} - -export function TransitGenerateRandomWithBytesRequestFromJSON(json: any): TransitGenerateRandomWithBytesRequest { - return TransitGenerateRandomWithBytesRequestFromJSONTyped(json, false); -} - -export function TransitGenerateRandomWithBytesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateRandomWithBytesRequest { - if (json == null) { - return json; - } - return { - - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} - -export function TransitGenerateRandomWithBytesRequestToJSON(json: any): TransitGenerateRandomWithBytesRequest { - return TransitGenerateRandomWithBytesRequestToJSONTyped(json, false); -} - -export function TransitGenerateRandomWithBytesRequestToJSONTyped(value?: TransitGenerateRandomWithBytesRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'bytes': value['bytes'], - 'format': value['format'], - }; -} - diff --git a/ui/api-client/src/models/TransitGenerateRandomWithSourceAndBytesRequest.ts b/ui/api-client/src/models/TransitGenerateRandomWithSourceAndBytesRequest.ts deleted file mode 100644 index 08f2aaf66b..0000000000 --- a/ui/api-client/src/models/TransitGenerateRandomWithSourceAndBytesRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitGenerateRandomWithSourceAndBytesRequest - */ -export interface TransitGenerateRandomWithSourceAndBytesRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof TransitGenerateRandomWithSourceAndBytesRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof TransitGenerateRandomWithSourceAndBytesRequest - */ - format?: string; -} - -/** - * Check if a given object implements the TransitGenerateRandomWithSourceAndBytesRequest interface. - */ -export function instanceOfTransitGenerateRandomWithSourceAndBytesRequest(value: object): value is TransitGenerateRandomWithSourceAndBytesRequest { - return true; -} - -export function TransitGenerateRandomWithSourceAndBytesRequestFromJSON(json: any): TransitGenerateRandomWithSourceAndBytesRequest { - return TransitGenerateRandomWithSourceAndBytesRequestFromJSONTyped(json, false); -} - -export function TransitGenerateRandomWithSourceAndBytesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateRandomWithSourceAndBytesRequest { - if (json == null) { - return json; - } - return { - - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} - -export function TransitGenerateRandomWithSourceAndBytesRequestToJSON(json: any): TransitGenerateRandomWithSourceAndBytesRequest { - return TransitGenerateRandomWithSourceAndBytesRequestToJSONTyped(json, false); -} - -export function TransitGenerateRandomWithSourceAndBytesRequestToJSONTyped(value?: TransitGenerateRandomWithSourceAndBytesRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'bytes': value['bytes'], - 'format': value['format'], - }; -} - diff --git a/ui/api-client/src/models/TransitGenerateRandomWithSourceRequest.ts b/ui/api-client/src/models/TransitGenerateRandomWithSourceRequest.ts deleted file mode 100644 index 2442da7a2a..0000000000 --- a/ui/api-client/src/models/TransitGenerateRandomWithSourceRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitGenerateRandomWithSourceRequest - */ -export interface TransitGenerateRandomWithSourceRequest { - /** - * The number of bytes to generate (POST body parameter). Defaults to 32 (256 bits). - * @type {number} - * @memberof TransitGenerateRandomWithSourceRequest - */ - bytes?: number; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "base64". - * @type {string} - * @memberof TransitGenerateRandomWithSourceRequest - */ - format?: string; -} - -/** - * Check if a given object implements the TransitGenerateRandomWithSourceRequest interface. - */ -export function instanceOfTransitGenerateRandomWithSourceRequest(value: object): value is TransitGenerateRandomWithSourceRequest { - return true; -} - -export function TransitGenerateRandomWithSourceRequestFromJSON(json: any): TransitGenerateRandomWithSourceRequest { - return TransitGenerateRandomWithSourceRequestFromJSONTyped(json, false); -} - -export function TransitGenerateRandomWithSourceRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitGenerateRandomWithSourceRequest { - if (json == null) { - return json; - } - return { - - 'bytes': json['bytes'] == null ? undefined : json['bytes'], - 'format': json['format'] == null ? undefined : json['format'], - }; -} - -export function TransitGenerateRandomWithSourceRequestToJSON(json: any): TransitGenerateRandomWithSourceRequest { - return TransitGenerateRandomWithSourceRequestToJSONTyped(json, false); -} - -export function TransitGenerateRandomWithSourceRequestToJSONTyped(value?: TransitGenerateRandomWithSourceRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'bytes': value['bytes'], - 'format': value['format'], - }; -} - diff --git a/ui/api-client/src/models/TransitHashRequest.ts b/ui/api-client/src/models/TransitHashRequest.ts deleted file mode 100644 index 1d8bd41718..0000000000 --- a/ui/api-client/src/models/TransitHashRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitHashRequest - */ -export interface TransitHashRequest { - /** - * Algorithm to use (POST body parameter). Valid values are: * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 Defaults to "sha2-256". - * @type {string} - * @memberof TransitHashRequest - */ - algorithm?: string; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "hex". - * @type {string} - * @memberof TransitHashRequest - */ - format?: string; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitHashRequest - */ - input?: string; -} - -/** - * Check if a given object implements the TransitHashRequest interface. - */ -export function instanceOfTransitHashRequest(value: object): value is TransitHashRequest { - return true; -} - -export function TransitHashRequestFromJSON(json: any): TransitHashRequest { - return TransitHashRequestFromJSONTyped(json, false); -} - -export function TransitHashRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitHashRequest { - if (json == null) { - return json; - } - return { - - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'format': json['format'] == null ? undefined : json['format'], - 'input': json['input'] == null ? undefined : json['input'], - }; -} - -export function TransitHashRequestToJSON(json: any): TransitHashRequest { - return TransitHashRequestToJSONTyped(json, false); -} - -export function TransitHashRequestToJSONTyped(value?: TransitHashRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'algorithm': value['algorithm'], - 'format': value['format'], - 'input': value['input'], - }; -} - diff --git a/ui/api-client/src/models/TransitHashWithAlgorithmRequest.ts b/ui/api-client/src/models/TransitHashWithAlgorithmRequest.ts deleted file mode 100644 index c302bf4280..0000000000 --- a/ui/api-client/src/models/TransitHashWithAlgorithmRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitHashWithAlgorithmRequest - */ -export interface TransitHashWithAlgorithmRequest { - /** - * Algorithm to use (POST body parameter). Valid values are: * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 Defaults to "sha2-256". - * @type {string} - * @memberof TransitHashWithAlgorithmRequest - */ - algorithm?: string; - /** - * Encoding format to use. Can be "hex" or "base64". Defaults to "hex". - * @type {string} - * @memberof TransitHashWithAlgorithmRequest - */ - format?: string; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitHashWithAlgorithmRequest - */ - input?: string; -} - -/** - * Check if a given object implements the TransitHashWithAlgorithmRequest interface. - */ -export function instanceOfTransitHashWithAlgorithmRequest(value: object): value is TransitHashWithAlgorithmRequest { - return true; -} - -export function TransitHashWithAlgorithmRequestFromJSON(json: any): TransitHashWithAlgorithmRequest { - return TransitHashWithAlgorithmRequestFromJSONTyped(json, false); -} - -export function TransitHashWithAlgorithmRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitHashWithAlgorithmRequest { - if (json == null) { - return json; - } - return { - - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'format': json['format'] == null ? undefined : json['format'], - 'input': json['input'] == null ? undefined : json['input'], - }; -} - -export function TransitHashWithAlgorithmRequestToJSON(json: any): TransitHashWithAlgorithmRequest { - return TransitHashWithAlgorithmRequestToJSONTyped(json, false); -} - -export function TransitHashWithAlgorithmRequestToJSONTyped(value?: TransitHashWithAlgorithmRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'algorithm': value['algorithm'], - 'format': value['format'], - 'input': value['input'], - }; -} - diff --git a/ui/api-client/src/models/TransitImportKeyRequest.ts b/ui/api-client/src/models/TransitImportKeyRequest.ts deleted file mode 100644 index c8bdce30ec..0000000000 --- a/ui/api-client/src/models/TransitImportKeyRequest.ts +++ /dev/null @@ -1,137 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitImportKeyRequest - */ -export interface TransitImportKeyRequest { - /** - * Enables taking a backup of the named key in plaintext format. Once set, this cannot be disabled. - * @type {boolean} - * @memberof TransitImportKeyRequest - */ - allowPlaintextBackup?: boolean; - /** - * True if the imported key may be rotated within Vault; false otherwise. - * @type {boolean} - * @memberof TransitImportKeyRequest - */ - allowRotation?: boolean; - /** - * Amount of time the key should live before being automatically rotated. A value of 0 (default) disables automatic rotation for the key. - * @type {string} - * @memberof TransitImportKeyRequest - */ - autoRotatePeriod?: string; - /** - * The base64-encoded ciphertext of the keys. The AES key should be encrypted using OAEP with the wrapping key and then concatenated with the import key, wrapped by the AES key. - * @type {string} - * @memberof TransitImportKeyRequest - */ - ciphertext?: string; - /** - * Base64 encoded context for key derivation. When reading a key with key derivation enabled, if the key type supports public keys, this will return the public key for the given context. - * @type {string} - * @memberof TransitImportKeyRequest - */ - context?: string; - /** - * Enables key derivation mode. This allows for per-transaction unique keys for encryption operations. - * @type {boolean} - * @memberof TransitImportKeyRequest - */ - derived?: boolean; - /** - * Enables keys to be exportable. This allows for all the valid keys in the key ring to be exported. - * @type {boolean} - * @memberof TransitImportKeyRequest - */ - exportable?: boolean; - /** - * The hash function used as a random oracle in the OAEP wrapping of the user-generated, ephemeral AES key. Can be one of "SHA1", "SHA224", "SHA256" (default), "SHA384", or "SHA512" - * @type {string} - * @memberof TransitImportKeyRequest - */ - hashFunction?: string; - /** - * The plaintext PEM public key to be imported. If "ciphertext" is set, this field is ignored. - * @type {string} - * @memberof TransitImportKeyRequest - */ - publicKey?: string; - /** - * The type of key being imported. Currently, "aes128-gcm96" (symmetric), "aes256-gcm96" (symmetric), "ecdsa-p256" (asymmetric), "ecdsa-p384" (asymmetric), "ecdsa-p521" (asymmetric), "ed25519" (asymmetric), "rsa-2048" (asymmetric), "rsa-3072" (asymmetric), "rsa-4096" (asymmetric), "ml-dsa-44 (asymmetric)", "ml-dsa-65 (asymmetric)", "ml-dsa-87 (asymmetric)", "hmac", "aes128-cmac", "aes192-cmac", aes256-cmac" are supported. Defaults to "aes256-gcm96". - * @type {string} - * @memberof TransitImportKeyRequest - */ - type?: string; -} - -/** - * Check if a given object implements the TransitImportKeyRequest interface. - */ -export function instanceOfTransitImportKeyRequest(value: object): value is TransitImportKeyRequest { - return true; -} - -export function TransitImportKeyRequestFromJSON(json: any): TransitImportKeyRequest { - return TransitImportKeyRequestFromJSONTyped(json, false); -} - -export function TransitImportKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitImportKeyRequest { - if (json == null) { - return json; - } - return { - - 'allowPlaintextBackup': json['allow_plaintext_backup'] == null ? undefined : json['allow_plaintext_backup'], - 'allowRotation': json['allow_rotation'] == null ? undefined : json['allow_rotation'], - 'autoRotatePeriod': json['auto_rotate_period'] == null ? undefined : json['auto_rotate_period'], - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'context': json['context'] == null ? undefined : json['context'], - 'derived': json['derived'] == null ? undefined : json['derived'], - 'exportable': json['exportable'] == null ? undefined : json['exportable'], - 'hashFunction': json['hash_function'] == null ? undefined : json['hash_function'], - 'publicKey': json['public_key'] == null ? undefined : json['public_key'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function TransitImportKeyRequestToJSON(json: any): TransitImportKeyRequest { - return TransitImportKeyRequestToJSONTyped(json, false); -} - -export function TransitImportKeyRequestToJSONTyped(value?: TransitImportKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'allow_plaintext_backup': value['allowPlaintextBackup'], - 'allow_rotation': value['allowRotation'], - 'auto_rotate_period': value['autoRotatePeriod'], - 'ciphertext': value['ciphertext'], - 'context': value['context'], - 'derived': value['derived'], - 'exportable': value['exportable'], - 'hash_function': value['hashFunction'], - 'public_key': value['publicKey'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/TransitImportKeyVersionRequest.ts b/ui/api-client/src/models/TransitImportKeyVersionRequest.ts deleted file mode 100644 index be28fa7efa..0000000000 --- a/ui/api-client/src/models/TransitImportKeyVersionRequest.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitImportKeyVersionRequest - */ -export interface TransitImportKeyVersionRequest { - /** - * The base64-encoded ciphertext of the keys. The AES key should be encrypted using OAEP with the wrapping key and then concatenated with the import key, wrapped by the AES key. - * @type {string} - * @memberof TransitImportKeyVersionRequest - */ - ciphertext?: string; - /** - * The hash function used as a random oracle in the OAEP wrapping of the user-generated, ephemeral AES key. Can be one of "SHA1", "SHA224", "SHA256" (default), "SHA384", or "SHA512" - * @type {string} - * @memberof TransitImportKeyVersionRequest - */ - hashFunction?: string; - /** - * The plaintext public key to be imported. If "ciphertext" is set, this field is ignored. - * @type {string} - * @memberof TransitImportKeyVersionRequest - */ - publicKey?: string; - /** - * Key version to be updated, if left empty, a new version will be created unless a private key is specified and the 'Latest' key is missing a private key. - * @type {number} - * @memberof TransitImportKeyVersionRequest - */ - version?: number; -} - -/** - * Check if a given object implements the TransitImportKeyVersionRequest interface. - */ -export function instanceOfTransitImportKeyVersionRequest(value: object): value is TransitImportKeyVersionRequest { - return true; -} - -export function TransitImportKeyVersionRequestFromJSON(json: any): TransitImportKeyVersionRequest { - return TransitImportKeyVersionRequestFromJSONTyped(json, false); -} - -export function TransitImportKeyVersionRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitImportKeyVersionRequest { - if (json == null) { - return json; - } - return { - - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'hashFunction': json['hash_function'] == null ? undefined : json['hash_function'], - 'publicKey': json['public_key'] == null ? undefined : json['public_key'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} - -export function TransitImportKeyVersionRequestToJSON(json: any): TransitImportKeyVersionRequest { - return TransitImportKeyVersionRequestToJSONTyped(json, false); -} - -export function TransitImportKeyVersionRequestToJSONTyped(value?: TransitImportKeyVersionRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'ciphertext': value['ciphertext'], - 'hash_function': value['hashFunction'], - 'public_key': value['publicKey'], - 'version': value['version'], - }; -} - diff --git a/ui/api-client/src/models/TransitRestoreAndRenameKeyRequest.ts b/ui/api-client/src/models/TransitRestoreAndRenameKeyRequest.ts deleted file mode 100644 index f937981adc..0000000000 --- a/ui/api-client/src/models/TransitRestoreAndRenameKeyRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitRestoreAndRenameKeyRequest - */ -export interface TransitRestoreAndRenameKeyRequest { - /** - * Backed up key data to be restored. This should be the output from the 'backup/' endpoint. - * @type {string} - * @memberof TransitRestoreAndRenameKeyRequest - */ - backup?: string; - /** - * If set and a key by the given name exists, force the restore operation and override the key. - * @type {boolean} - * @memberof TransitRestoreAndRenameKeyRequest - */ - force?: boolean; -} - -/** - * Check if a given object implements the TransitRestoreAndRenameKeyRequest interface. - */ -export function instanceOfTransitRestoreAndRenameKeyRequest(value: object): value is TransitRestoreAndRenameKeyRequest { - return true; -} - -export function TransitRestoreAndRenameKeyRequestFromJSON(json: any): TransitRestoreAndRenameKeyRequest { - return TransitRestoreAndRenameKeyRequestFromJSONTyped(json, false); -} - -export function TransitRestoreAndRenameKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitRestoreAndRenameKeyRequest { - if (json == null) { - return json; - } - return { - - 'backup': json['backup'] == null ? undefined : json['backup'], - 'force': json['force'] == null ? undefined : json['force'], - }; -} - -export function TransitRestoreAndRenameKeyRequestToJSON(json: any): TransitRestoreAndRenameKeyRequest { - return TransitRestoreAndRenameKeyRequestToJSONTyped(json, false); -} - -export function TransitRestoreAndRenameKeyRequestToJSONTyped(value?: TransitRestoreAndRenameKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'backup': value['backup'], - 'force': value['force'], - }; -} - diff --git a/ui/api-client/src/models/TransitRestoreKeyRequest.ts b/ui/api-client/src/models/TransitRestoreKeyRequest.ts deleted file mode 100644 index 565cda1391..0000000000 --- a/ui/api-client/src/models/TransitRestoreKeyRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitRestoreKeyRequest - */ -export interface TransitRestoreKeyRequest { - /** - * Backed up key data to be restored. This should be the output from the 'backup/' endpoint. - * @type {string} - * @memberof TransitRestoreKeyRequest - */ - backup?: string; - /** - * If set and a key by the given name exists, force the restore operation and override the key. - * @type {boolean} - * @memberof TransitRestoreKeyRequest - */ - force?: boolean; -} - -/** - * Check if a given object implements the TransitRestoreKeyRequest interface. - */ -export function instanceOfTransitRestoreKeyRequest(value: object): value is TransitRestoreKeyRequest { - return true; -} - -export function TransitRestoreKeyRequestFromJSON(json: any): TransitRestoreKeyRequest { - return TransitRestoreKeyRequestFromJSONTyped(json, false); -} - -export function TransitRestoreKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitRestoreKeyRequest { - if (json == null) { - return json; - } - return { - - 'backup': json['backup'] == null ? undefined : json['backup'], - 'force': json['force'] == null ? undefined : json['force'], - }; -} - -export function TransitRestoreKeyRequestToJSON(json: any): TransitRestoreKeyRequest { - return TransitRestoreKeyRequestToJSONTyped(json, false); -} - -export function TransitRestoreKeyRequestToJSONTyped(value?: TransitRestoreKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'backup': value['backup'], - 'force': value['force'], - }; -} - diff --git a/ui/api-client/src/models/TransitRewrapRequest.ts b/ui/api-client/src/models/TransitRewrapRequest.ts deleted file mode 100644 index c553c6f79a..0000000000 --- a/ui/api-client/src/models/TransitRewrapRequest.ts +++ /dev/null @@ -1,113 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitRewrapRequest - */ -export interface TransitRewrapRequest { - /** - * Specifies a list of items to be re-encrypted in a single batch. When this parameter is set, if the parameters 'ciphertext', 'context' and 'nonce' are also set, they will be ignored. Any batch output will preserve the order of the batch input. - * @type {Array} - * @memberof TransitRewrapRequest - */ - batchInput?: Array; - /** - * Ciphertext value to rewrap - * @type {string} - * @memberof TransitRewrapRequest - */ - ciphertext?: string; - /** - * Base64 encoded context for key derivation. Required for derived keys. - * @type {string} - * @memberof TransitRewrapRequest - */ - context?: string; - /** - * The padding scheme to use for rewrap's decrypt step. Currently only applies to RSA key types. Options are 'oaep' or 'pkcs1v15'. Defaults to 'oaep' - * @type {string} - * @memberof TransitRewrapRequest - */ - decryptPaddingScheme?: string; - /** - * The padding scheme to use for rewrap's encrypt step. Currently only applies to RSA key types. Options are 'oaep' or 'pkcs1v15'. Defaults to 'oaep' - * @type {string} - * @memberof TransitRewrapRequest - */ - encryptPaddingScheme?: string; - /** - * The version of the key to use for encryption. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitRewrapRequest - */ - keyVersion?: number; - /** - * Nonce for when convergent encryption is used - * @type {string} - * @memberof TransitRewrapRequest - */ - nonce?: string; -} - -/** - * Check if a given object implements the TransitRewrapRequest interface. - */ -export function instanceOfTransitRewrapRequest(value: object): value is TransitRewrapRequest { - return true; -} - -export function TransitRewrapRequestFromJSON(json: any): TransitRewrapRequest { - return TransitRewrapRequestFromJSONTyped(json, false); -} - -export function TransitRewrapRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitRewrapRequest { - if (json == null) { - return json; - } - return { - - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'ciphertext': json['ciphertext'] == null ? undefined : json['ciphertext'], - 'context': json['context'] == null ? undefined : json['context'], - 'decryptPaddingScheme': json['decrypt_padding_scheme'] == null ? undefined : json['decrypt_padding_scheme'], - 'encryptPaddingScheme': json['encrypt_padding_scheme'] == null ? undefined : json['encrypt_padding_scheme'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - }; -} - -export function TransitRewrapRequestToJSON(json: any): TransitRewrapRequest { - return TransitRewrapRequestToJSONTyped(json, false); -} - -export function TransitRewrapRequestToJSONTyped(value?: TransitRewrapRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'batch_input': value['batchInput'], - 'ciphertext': value['ciphertext'], - 'context': value['context'], - 'decrypt_padding_scheme': value['decryptPaddingScheme'], - 'encrypt_padding_scheme': value['encryptPaddingScheme'], - 'key_version': value['keyVersion'], - 'nonce': value['nonce'], - }; -} - diff --git a/ui/api-client/src/models/TransitRotateKeyRequest.ts b/ui/api-client/src/models/TransitRotateKeyRequest.ts deleted file mode 100644 index 256d865753..0000000000 --- a/ui/api-client/src/models/TransitRotateKeyRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitRotateKeyRequest - */ -export interface TransitRotateKeyRequest { - /** - * The UUID of the managed key to use for the new version of this transit key - * @type {string} - * @memberof TransitRotateKeyRequest - */ - managedKeyId?: string; - /** - * The name of the managed key to use for the new version of this transit key - * @type {string} - * @memberof TransitRotateKeyRequest - */ - managedKeyName?: string; -} - -/** - * Check if a given object implements the TransitRotateKeyRequest interface. - */ -export function instanceOfTransitRotateKeyRequest(value: object): value is TransitRotateKeyRequest { - return true; -} - -export function TransitRotateKeyRequestFromJSON(json: any): TransitRotateKeyRequest { - return TransitRotateKeyRequestFromJSONTyped(json, false); -} - -export function TransitRotateKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitRotateKeyRequest { - if (json == null) { - return json; - } - return { - - 'managedKeyId': json['managed_key_id'] == null ? undefined : json['managed_key_id'], - 'managedKeyName': json['managed_key_name'] == null ? undefined : json['managed_key_name'], - }; -} - -export function TransitRotateKeyRequestToJSON(json: any): TransitRotateKeyRequest { - return TransitRotateKeyRequestToJSONTyped(json, false); -} - -export function TransitRotateKeyRequestToJSONTyped(value?: TransitRotateKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'managed_key_id': value['managedKeyId'], - 'managed_key_name': value['managedKeyName'], - }; -} - diff --git a/ui/api-client/src/models/TransitSetCertificateForKeyRequest.ts b/ui/api-client/src/models/TransitSetCertificateForKeyRequest.ts deleted file mode 100644 index d44bea4e7e..0000000000 --- a/ui/api-client/src/models/TransitSetCertificateForKeyRequest.ts +++ /dev/null @@ -1,74 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitSetCertificateForKeyRequest - */ -export interface TransitSetCertificateForKeyRequest { - /** - * PEM encoded certificate chain. It should be composed by one or more concatenated PEM blocks and ordered starting from the end-entity certificate. - * @type {string} - * @memberof TransitSetCertificateForKeyRequest - */ - certificateChain: string; - /** - * Optional version of key, 'latest' if not set - * @type {number} - * @memberof TransitSetCertificateForKeyRequest - */ - version?: number; -} - -/** - * Check if a given object implements the TransitSetCertificateForKeyRequest interface. - */ -export function instanceOfTransitSetCertificateForKeyRequest(value: object): value is TransitSetCertificateForKeyRequest { - if (!('certificateChain' in value) || value['certificateChain'] === undefined) return false; - return true; -} - -export function TransitSetCertificateForKeyRequestFromJSON(json: any): TransitSetCertificateForKeyRequest { - return TransitSetCertificateForKeyRequestFromJSONTyped(json, false); -} - -export function TransitSetCertificateForKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitSetCertificateForKeyRequest { - if (json == null) { - return json; - } - return { - - 'certificateChain': json['certificate_chain'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} - -export function TransitSetCertificateForKeyRequestToJSON(json: any): TransitSetCertificateForKeyRequest { - return TransitSetCertificateForKeyRequestToJSONTyped(json, false); -} - -export function TransitSetCertificateForKeyRequestToJSONTyped(value?: TransitSetCertificateForKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'certificate_chain': value['certificateChain'], - 'version': value['version'], - }; -} - diff --git a/ui/api-client/src/models/TransitSignRequest.ts b/ui/api-client/src/models/TransitSignRequest.ts deleted file mode 100644 index 1a27971916..0000000000 --- a/ui/api-client/src/models/TransitSignRequest.ts +++ /dev/null @@ -1,145 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitSignRequest - */ -export interface TransitSignRequest { - /** - * Deprecated: use "hash_algorithm" instead. - * @type {string} - * @memberof TransitSignRequest - */ - algorithm?: string; - /** - * Specifies a list of items for processing. When this parameter is set, any supplied 'input' or 'context' parameters will be ignored. Responses are returned in the 'batch_results' array component of the 'data' element of the response. Any batch output will preserve the order of the batch input - * @type {Array} - * @memberof TransitSignRequest - */ - batchInput?: Array; - /** - * Base64 encoded context for key derivation. Required if key derivation is enabled; currently only available with ed25519 keys. - * @type {string} - * @memberof TransitSignRequest - */ - context?: string; - /** - * Hash algorithm to use (POST body parameter). Valid values are: * sha1 * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 * none Defaults to "sha2-256". Not valid for all key types, including ed25519. Using none requires setting prehashed=true and signature_algorithm=pkcs1v15, yielding a PKCSv1_5_NoOID instead of the usual PKCSv1_5_DERnull signature. - * @type {string} - * @memberof TransitSignRequest - */ - hashAlgorithm?: string; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitSignRequest - */ - input?: string; - /** - * The version of the key to use for signing. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitSignRequest - */ - keyVersion?: number; - /** - * The method by which to marshal the signature. The default is 'asn1' which is used by openssl and X.509. It can also be set to 'jws' which is used for JWT signatures; setting it to this will also cause the encoding of the signature to be url-safe base64 instead of using standard base64 encoding. Currently only valid for ECDSA P-256 key types". - * @type {string} - * @memberof TransitSignRequest - */ - marshalingAlgorithm?: string; - /** - * Set to 'true' when the input is already hashed. If the key type is 'rsa-2048', 'rsa-3072' or 'rsa-4096', then the algorithm used to hash the input should be indicated by the 'algorithm' parameter. - * @type {boolean} - * @memberof TransitSignRequest - */ - prehashed?: boolean; - /** - * The salt length used to sign. Currently only applies to the RSA PSS signature scheme. Options are 'auto' (the default used by Golang, causing the salt to be as large as possible when signing), 'hash' (causes the salt length to equal the length of the hash used in the signature), or an integer between the minimum and the maximum permissible salt lengths for the given RSA key size. Defaults to 'auto'. - * @type {string} - * @memberof TransitSignRequest - */ - saltLength?: string; - /** - * The signature algorithm to use for signing. Currently only applies to RSA key types. Options are 'pss' or 'pkcs1v15'. Defaults to 'pss' - * @type {string} - * @memberof TransitSignRequest - */ - signatureAlgorithm?: string; - /** - * Base64 encoded context for Ed25519ph and Ed25519ctx signatures. Currently only available with Ed25519 keys. (Enterprise Only) - * @type {string} - * @memberof TransitSignRequest - */ - signatureContext?: string; -} - -/** - * Check if a given object implements the TransitSignRequest interface. - */ -export function instanceOfTransitSignRequest(value: object): value is TransitSignRequest { - return true; -} - -export function TransitSignRequestFromJSON(json: any): TransitSignRequest { - return TransitSignRequestFromJSONTyped(json, false); -} - -export function TransitSignRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitSignRequest { - if (json == null) { - return json; - } - return { - - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'context': json['context'] == null ? undefined : json['context'], - 'hashAlgorithm': json['hash_algorithm'] == null ? undefined : json['hash_algorithm'], - 'input': json['input'] == null ? undefined : json['input'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'marshalingAlgorithm': json['marshaling_algorithm'] == null ? undefined : json['marshaling_algorithm'], - 'prehashed': json['prehashed'] == null ? undefined : json['prehashed'], - 'saltLength': json['salt_length'] == null ? undefined : json['salt_length'], - 'signatureAlgorithm': json['signature_algorithm'] == null ? undefined : json['signature_algorithm'], - 'signatureContext': json['signature_context'] == null ? undefined : json['signature_context'], - }; -} - -export function TransitSignRequestToJSON(json: any): TransitSignRequest { - return TransitSignRequestToJSONTyped(json, false); -} - -export function TransitSignRequestToJSONTyped(value?: TransitSignRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'algorithm': value['algorithm'], - 'batch_input': value['batchInput'], - 'context': value['context'], - 'hash_algorithm': value['hashAlgorithm'], - 'input': value['input'], - 'key_version': value['keyVersion'], - 'marshaling_algorithm': value['marshalingAlgorithm'], - 'prehashed': value['prehashed'], - 'salt_length': value['saltLength'], - 'signature_algorithm': value['signatureAlgorithm'], - 'signature_context': value['signatureContext'], - }; -} - diff --git a/ui/api-client/src/models/TransitSignWithAlgorithmRequest.ts b/ui/api-client/src/models/TransitSignWithAlgorithmRequest.ts deleted file mode 100644 index 6458a8d7bc..0000000000 --- a/ui/api-client/src/models/TransitSignWithAlgorithmRequest.ts +++ /dev/null @@ -1,145 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitSignWithAlgorithmRequest - */ -export interface TransitSignWithAlgorithmRequest { - /** - * Deprecated: use "hash_algorithm" instead. - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - algorithm?: string; - /** - * Specifies a list of items for processing. When this parameter is set, any supplied 'input' or 'context' parameters will be ignored. Responses are returned in the 'batch_results' array component of the 'data' element of the response. Any batch output will preserve the order of the batch input - * @type {Array} - * @memberof TransitSignWithAlgorithmRequest - */ - batchInput?: Array; - /** - * Base64 encoded context for key derivation. Required if key derivation is enabled; currently only available with ed25519 keys. - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - context?: string; - /** - * Hash algorithm to use (POST body parameter). Valid values are: * sha1 * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 * none Defaults to "sha2-256". Not valid for all key types, including ed25519. Using none requires setting prehashed=true and signature_algorithm=pkcs1v15, yielding a PKCSv1_5_NoOID instead of the usual PKCSv1_5_DERnull signature. - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - hashAlgorithm?: string; - /** - * The base64-encoded input data - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - input?: string; - /** - * The version of the key to use for signing. Must be 0 (for latest) or a value greater than or equal to the min_encryption_version configured on the key. - * @type {number} - * @memberof TransitSignWithAlgorithmRequest - */ - keyVersion?: number; - /** - * The method by which to marshal the signature. The default is 'asn1' which is used by openssl and X.509. It can also be set to 'jws' which is used for JWT signatures; setting it to this will also cause the encoding of the signature to be url-safe base64 instead of using standard base64 encoding. Currently only valid for ECDSA P-256 key types". - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - marshalingAlgorithm?: string; - /** - * Set to 'true' when the input is already hashed. If the key type is 'rsa-2048', 'rsa-3072' or 'rsa-4096', then the algorithm used to hash the input should be indicated by the 'algorithm' parameter. - * @type {boolean} - * @memberof TransitSignWithAlgorithmRequest - */ - prehashed?: boolean; - /** - * The salt length used to sign. Currently only applies to the RSA PSS signature scheme. Options are 'auto' (the default used by Golang, causing the salt to be as large as possible when signing), 'hash' (causes the salt length to equal the length of the hash used in the signature), or an integer between the minimum and the maximum permissible salt lengths for the given RSA key size. Defaults to 'auto'. - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - saltLength?: string; - /** - * The signature algorithm to use for signing. Currently only applies to RSA key types. Options are 'pss' or 'pkcs1v15'. Defaults to 'pss' - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - signatureAlgorithm?: string; - /** - * Base64 encoded context for Ed25519ph and Ed25519ctx signatures. Currently only available with Ed25519 keys. (Enterprise Only) - * @type {string} - * @memberof TransitSignWithAlgorithmRequest - */ - signatureContext?: string; -} - -/** - * Check if a given object implements the TransitSignWithAlgorithmRequest interface. - */ -export function instanceOfTransitSignWithAlgorithmRequest(value: object): value is TransitSignWithAlgorithmRequest { - return true; -} - -export function TransitSignWithAlgorithmRequestFromJSON(json: any): TransitSignWithAlgorithmRequest { - return TransitSignWithAlgorithmRequestFromJSONTyped(json, false); -} - -export function TransitSignWithAlgorithmRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitSignWithAlgorithmRequest { - if (json == null) { - return json; - } - return { - - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'context': json['context'] == null ? undefined : json['context'], - 'hashAlgorithm': json['hash_algorithm'] == null ? undefined : json['hash_algorithm'], - 'input': json['input'] == null ? undefined : json['input'], - 'keyVersion': json['key_version'] == null ? undefined : json['key_version'], - 'marshalingAlgorithm': json['marshaling_algorithm'] == null ? undefined : json['marshaling_algorithm'], - 'prehashed': json['prehashed'] == null ? undefined : json['prehashed'], - 'saltLength': json['salt_length'] == null ? undefined : json['salt_length'], - 'signatureAlgorithm': json['signature_algorithm'] == null ? undefined : json['signature_algorithm'], - 'signatureContext': json['signature_context'] == null ? undefined : json['signature_context'], - }; -} - -export function TransitSignWithAlgorithmRequestToJSON(json: any): TransitSignWithAlgorithmRequest { - return TransitSignWithAlgorithmRequestToJSONTyped(json, false); -} - -export function TransitSignWithAlgorithmRequestToJSONTyped(value?: TransitSignWithAlgorithmRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'algorithm': value['algorithm'], - 'batch_input': value['batchInput'], - 'context': value['context'], - 'hash_algorithm': value['hashAlgorithm'], - 'input': value['input'], - 'key_version': value['keyVersion'], - 'marshaling_algorithm': value['marshalingAlgorithm'], - 'prehashed': value['prehashed'], - 'salt_length': value['saltLength'], - 'signature_algorithm': value['signatureAlgorithm'], - 'signature_context': value['signatureContext'], - }; -} - diff --git a/ui/api-client/src/models/TransitTrimKeyRequest.ts b/ui/api-client/src/models/TransitTrimKeyRequest.ts deleted file mode 100644 index 7d7635e231..0000000000 --- a/ui/api-client/src/models/TransitTrimKeyRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitTrimKeyRequest - */ -export interface TransitTrimKeyRequest { - /** - * The minimum available version for the key ring. All versions before this version will be permanently deleted. This value can at most be equal to the lesser of 'min_decryption_version' and 'min_encryption_version'. This is not allowed to be set when either 'min_encryption_version' or 'min_decryption_version' is set to zero. - * @type {number} - * @memberof TransitTrimKeyRequest - */ - minAvailableVersion?: number; -} - -/** - * Check if a given object implements the TransitTrimKeyRequest interface. - */ -export function instanceOfTransitTrimKeyRequest(value: object): value is TransitTrimKeyRequest { - return true; -} - -export function TransitTrimKeyRequestFromJSON(json: any): TransitTrimKeyRequest { - return TransitTrimKeyRequestFromJSONTyped(json, false); -} - -export function TransitTrimKeyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitTrimKeyRequest { - if (json == null) { - return json; - } - return { - - 'minAvailableVersion': json['min_available_version'] == null ? undefined : json['min_available_version'], - }; -} - -export function TransitTrimKeyRequestToJSON(json: any): TransitTrimKeyRequest { - return TransitTrimKeyRequestToJSONTyped(json, false); -} - -export function TransitTrimKeyRequestToJSONTyped(value?: TransitTrimKeyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'min_available_version': value['minAvailableVersion'], - }; -} - diff --git a/ui/api-client/src/models/TransitVerifyRequest.ts b/ui/api-client/src/models/TransitVerifyRequest.ts deleted file mode 100644 index 4becfdcd93..0000000000 --- a/ui/api-client/src/models/TransitVerifyRequest.ts +++ /dev/null @@ -1,169 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitVerifyRequest - */ -export interface TransitVerifyRequest { - /** - * Deprecated: use "hash_algorithm" instead. - * @type {string} - * @memberof TransitVerifyRequest - */ - algorithm?: string; - /** - * Specifies a list of items for processing. When this parameter is set, any supplied 'input', 'hmac', 'cmac' or 'signature' parameters will be ignored. Responses are returned in the 'batch_results' array component of the 'data' element of the response. Any batch output will preserve the order of the batch input - * @type {Array} - * @memberof TransitVerifyRequest - */ - batchInput?: Array; - /** - * The CMAC, including vault header/key version (Enterprise only) - * @type {string} - * @memberof TransitVerifyRequest - */ - cmac?: string; - /** - * Base64 encoded context for key derivation. Required if key derivation is enabled; currently only available with ed25519 keys. - * @type {string} - * @memberof TransitVerifyRequest - */ - context?: string; - /** - * Hash algorithm to use (POST body parameter). Valid values are: * sha1 * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 * none Defaults to "sha2-256". Not valid for all key types. See note about none on signing path. - * @type {string} - * @memberof TransitVerifyRequest - */ - hashAlgorithm?: string; - /** - * The HMAC, including vault header/key version - * @type {string} - * @memberof TransitVerifyRequest - */ - hmac?: string; - /** - * The base64-encoded input data to verify - * @type {string} - * @memberof TransitVerifyRequest - */ - input?: string; - /** - * MAC length to use (POST body parameter). Valid values are: - * @type {number} - * @memberof TransitVerifyRequest - */ - macLength?: number; - /** - * The method by which to unmarshal the signature when verifying. The default is 'asn1' which is used by openssl and X.509; can also be set to 'jws' which is used for JWT signatures in which case the signature is also expected to be url-safe base64 encoding instead of standard base64 encoding. Currently only valid for ECDSA P-256 key types". - * @type {string} - * @memberof TransitVerifyRequest - */ - marshalingAlgorithm?: string; - /** - * Set to 'true' when the input is already hashed. If the key type is 'rsa-2048', 'rsa-3072' or 'rsa-4096', then the algorithm used to hash the input should be indicated by the 'algorithm' parameter. - * @type {boolean} - * @memberof TransitVerifyRequest - */ - prehashed?: boolean; - /** - * The salt length used to sign. Currently only applies to the RSA PSS signature scheme. Options are 'auto' (the default used by Golang, causing the salt to be as large as possible when signing), 'hash' (causes the salt length to equal the length of the hash used in the signature), or an integer between the minimum and the maximum permissible salt lengths for the given RSA key size. Defaults to 'auto'. - * @type {string} - * @memberof TransitVerifyRequest - */ - saltLength?: string; - /** - * The signature, including vault header/key version - * @type {string} - * @memberof TransitVerifyRequest - */ - signature?: string; - /** - * The signature algorithm to use for signature verification. Currently only applies to RSA key types. Options are 'pss' or 'pkcs1v15'. Defaults to 'pss' - * @type {string} - * @memberof TransitVerifyRequest - */ - signatureAlgorithm?: string; - /** - * Base64 encoded context for Ed25519ph and Ed25519ctx signatures. Currently only available with Ed25519 keys. (Enterprise Only) - * @type {string} - * @memberof TransitVerifyRequest - */ - signatureContext?: string; -} - -/** - * Check if a given object implements the TransitVerifyRequest interface. - */ -export function instanceOfTransitVerifyRequest(value: object): value is TransitVerifyRequest { - return true; -} - -export function TransitVerifyRequestFromJSON(json: any): TransitVerifyRequest { - return TransitVerifyRequestFromJSONTyped(json, false); -} - -export function TransitVerifyRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitVerifyRequest { - if (json == null) { - return json; - } - return { - - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'cmac': json['cmac'] == null ? undefined : json['cmac'], - 'context': json['context'] == null ? undefined : json['context'], - 'hashAlgorithm': json['hash_algorithm'] == null ? undefined : json['hash_algorithm'], - 'hmac': json['hmac'] == null ? undefined : json['hmac'], - 'input': json['input'] == null ? undefined : json['input'], - 'macLength': json['mac_length'] == null ? undefined : json['mac_length'], - 'marshalingAlgorithm': json['marshaling_algorithm'] == null ? undefined : json['marshaling_algorithm'], - 'prehashed': json['prehashed'] == null ? undefined : json['prehashed'], - 'saltLength': json['salt_length'] == null ? undefined : json['salt_length'], - 'signature': json['signature'] == null ? undefined : json['signature'], - 'signatureAlgorithm': json['signature_algorithm'] == null ? undefined : json['signature_algorithm'], - 'signatureContext': json['signature_context'] == null ? undefined : json['signature_context'], - }; -} - -export function TransitVerifyRequestToJSON(json: any): TransitVerifyRequest { - return TransitVerifyRequestToJSONTyped(json, false); -} - -export function TransitVerifyRequestToJSONTyped(value?: TransitVerifyRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'algorithm': value['algorithm'], - 'batch_input': value['batchInput'], - 'cmac': value['cmac'], - 'context': value['context'], - 'hash_algorithm': value['hashAlgorithm'], - 'hmac': value['hmac'], - 'input': value['input'], - 'mac_length': value['macLength'], - 'marshaling_algorithm': value['marshalingAlgorithm'], - 'prehashed': value['prehashed'], - 'salt_length': value['saltLength'], - 'signature': value['signature'], - 'signature_algorithm': value['signatureAlgorithm'], - 'signature_context': value['signatureContext'], - }; -} - diff --git a/ui/api-client/src/models/TransitVerifyWithAlgorithmRequest.ts b/ui/api-client/src/models/TransitVerifyWithAlgorithmRequest.ts deleted file mode 100644 index a021e5680c..0000000000 --- a/ui/api-client/src/models/TransitVerifyWithAlgorithmRequest.ts +++ /dev/null @@ -1,169 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface TransitVerifyWithAlgorithmRequest - */ -export interface TransitVerifyWithAlgorithmRequest { - /** - * Deprecated: use "hash_algorithm" instead. - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - algorithm?: string; - /** - * Specifies a list of items for processing. When this parameter is set, any supplied 'input', 'hmac', 'cmac' or 'signature' parameters will be ignored. Responses are returned in the 'batch_results' array component of the 'data' element of the response. Any batch output will preserve the order of the batch input - * @type {Array} - * @memberof TransitVerifyWithAlgorithmRequest - */ - batchInput?: Array; - /** - * The CMAC, including vault header/key version (Enterprise only) - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - cmac?: string; - /** - * Base64 encoded context for key derivation. Required if key derivation is enabled; currently only available with ed25519 keys. - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - context?: string; - /** - * Hash algorithm to use (POST body parameter). Valid values are: * sha1 * sha2-224 * sha2-256 * sha2-384 * sha2-512 * sha3-224 * sha3-256 * sha3-384 * sha3-512 * none Defaults to "sha2-256". Not valid for all key types. See note about none on signing path. - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - hashAlgorithm?: string; - /** - * The HMAC, including vault header/key version - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - hmac?: string; - /** - * The base64-encoded input data to verify - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - input?: string; - /** - * MAC length to use (POST body parameter). Valid values are: - * @type {number} - * @memberof TransitVerifyWithAlgorithmRequest - */ - macLength?: number; - /** - * The method by which to unmarshal the signature when verifying. The default is 'asn1' which is used by openssl and X.509; can also be set to 'jws' which is used for JWT signatures in which case the signature is also expected to be url-safe base64 encoding instead of standard base64 encoding. Currently only valid for ECDSA P-256 key types". - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - marshalingAlgorithm?: string; - /** - * Set to 'true' when the input is already hashed. If the key type is 'rsa-2048', 'rsa-3072' or 'rsa-4096', then the algorithm used to hash the input should be indicated by the 'algorithm' parameter. - * @type {boolean} - * @memberof TransitVerifyWithAlgorithmRequest - */ - prehashed?: boolean; - /** - * The salt length used to sign. Currently only applies to the RSA PSS signature scheme. Options are 'auto' (the default used by Golang, causing the salt to be as large as possible when signing), 'hash' (causes the salt length to equal the length of the hash used in the signature), or an integer between the minimum and the maximum permissible salt lengths for the given RSA key size. Defaults to 'auto'. - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - saltLength?: string; - /** - * The signature, including vault header/key version - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - signature?: string; - /** - * The signature algorithm to use for signature verification. Currently only applies to RSA key types. Options are 'pss' or 'pkcs1v15'. Defaults to 'pss' - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - signatureAlgorithm?: string; - /** - * Base64 encoded context for Ed25519ph and Ed25519ctx signatures. Currently only available with Ed25519 keys. (Enterprise Only) - * @type {string} - * @memberof TransitVerifyWithAlgorithmRequest - */ - signatureContext?: string; -} - -/** - * Check if a given object implements the TransitVerifyWithAlgorithmRequest interface. - */ -export function instanceOfTransitVerifyWithAlgorithmRequest(value: object): value is TransitVerifyWithAlgorithmRequest { - return true; -} - -export function TransitVerifyWithAlgorithmRequestFromJSON(json: any): TransitVerifyWithAlgorithmRequest { - return TransitVerifyWithAlgorithmRequestFromJSONTyped(json, false); -} - -export function TransitVerifyWithAlgorithmRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): TransitVerifyWithAlgorithmRequest { - if (json == null) { - return json; - } - return { - - 'algorithm': json['algorithm'] == null ? undefined : json['algorithm'], - 'batchInput': json['batch_input'] == null ? undefined : json['batch_input'], - 'cmac': json['cmac'] == null ? undefined : json['cmac'], - 'context': json['context'] == null ? undefined : json['context'], - 'hashAlgorithm': json['hash_algorithm'] == null ? undefined : json['hash_algorithm'], - 'hmac': json['hmac'] == null ? undefined : json['hmac'], - 'input': json['input'] == null ? undefined : json['input'], - 'macLength': json['mac_length'] == null ? undefined : json['mac_length'], - 'marshalingAlgorithm': json['marshaling_algorithm'] == null ? undefined : json['marshaling_algorithm'], - 'prehashed': json['prehashed'] == null ? undefined : json['prehashed'], - 'saltLength': json['salt_length'] == null ? undefined : json['salt_length'], - 'signature': json['signature'] == null ? undefined : json['signature'], - 'signatureAlgorithm': json['signature_algorithm'] == null ? undefined : json['signature_algorithm'], - 'signatureContext': json['signature_context'] == null ? undefined : json['signature_context'], - }; -} - -export function TransitVerifyWithAlgorithmRequestToJSON(json: any): TransitVerifyWithAlgorithmRequest { - return TransitVerifyWithAlgorithmRequestToJSONTyped(json, false); -} - -export function TransitVerifyWithAlgorithmRequestToJSONTyped(value?: TransitVerifyWithAlgorithmRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'algorithm': value['algorithm'], - 'batch_input': value['batchInput'], - 'cmac': value['cmac'], - 'context': value['context'], - 'hash_algorithm': value['hashAlgorithm'], - 'hmac': value['hmac'], - 'input': value['input'], - 'mac_length': value['macLength'], - 'marshaling_algorithm': value['marshalingAlgorithm'], - 'prehashed': value['prehashed'], - 'salt_length': value['saltLength'], - 'signature': value['signature'], - 'signature_algorithm': value['signatureAlgorithm'], - 'signature_context': value['signatureContext'], - }; -} - diff --git a/ui/api-client/src/models/UiConfigDeleteCustomMessageResponse.ts b/ui/api-client/src/models/UiConfigDeleteCustomMessageResponse.ts deleted file mode 100644 index b07c8eff1d..0000000000 --- a/ui/api-client/src/models/UiConfigDeleteCustomMessageResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.20.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface UiConfigDeleteCustomMessageResponse - */ -export interface UiConfigDeleteCustomMessageResponse { - /** - * - * @type {string} - * @memberof UiConfigDeleteCustomMessageResponse - */ - id?: string; -} - -/** - * Check if a given object implements the UiConfigDeleteCustomMessageResponse interface. - */ -export function instanceOfUiConfigDeleteCustomMessageResponse(value: object): value is UiConfigDeleteCustomMessageResponse { - return true; -} - -export function UiConfigDeleteCustomMessageResponseFromJSON(json: any): UiConfigDeleteCustomMessageResponse { - return UiConfigDeleteCustomMessageResponseFromJSONTyped(json, false); -} - -export function UiConfigDeleteCustomMessageResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiConfigDeleteCustomMessageResponse { - if (json == null) { - return json; - } - return { - - 'id': json['id'] == null ? undefined : json['id'], - }; -} - -export function UiConfigDeleteCustomMessageResponseToJSON(json: any): UiConfigDeleteCustomMessageResponse { - return UiConfigDeleteCustomMessageResponseToJSONTyped(json, false); -} - -export function UiConfigDeleteCustomMessageResponseToJSONTyped(value?: UiConfigDeleteCustomMessageResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'id': value['id'], - }; -} - diff --git a/ui/api-client/src/models/UiConfigListCustomMessagesResponse.ts b/ui/api-client/src/models/UiConfigListCustomMessagesResponse.ts deleted file mode 100644 index 07cbd39c15..0000000000 --- a/ui/api-client/src/models/UiConfigListCustomMessagesResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface UiConfigListCustomMessagesResponse - */ -export interface UiConfigListCustomMessagesResponse { - /** - * - * @type {object} - * @memberof UiConfigListCustomMessagesResponse - */ - keyInfo?: object; - /** - * - * @type {Array} - * @memberof UiConfigListCustomMessagesResponse - */ - keys?: Array; -} - -/** - * Check if a given object implements the UiConfigListCustomMessagesResponse interface. - */ -export function instanceOfUiConfigListCustomMessagesResponse(value: object): value is UiConfigListCustomMessagesResponse { - return true; -} - -export function UiConfigListCustomMessagesResponseFromJSON(json: any): UiConfigListCustomMessagesResponse { - return UiConfigListCustomMessagesResponseFromJSONTyped(json, false); -} - -export function UiConfigListCustomMessagesResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiConfigListCustomMessagesResponse { - if (json == null) { - return json; - } - return { - - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} - -export function UiConfigListCustomMessagesResponseToJSON(json: any): UiConfigListCustomMessagesResponse { - return UiConfigListCustomMessagesResponseToJSONTyped(json, false); -} - -export function UiConfigListCustomMessagesResponseToJSONTyped(value?: UiConfigListCustomMessagesResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} - diff --git a/ui/api-client/src/models/UiConfigReadCustomMessageResponse.ts b/ui/api-client/src/models/UiConfigReadCustomMessageResponse.ts deleted file mode 100644 index 495738f99d..0000000000 --- a/ui/api-client/src/models/UiConfigReadCustomMessageResponse.ts +++ /dev/null @@ -1,137 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface UiConfigReadCustomMessageResponse - */ -export interface UiConfigReadCustomMessageResponse { - /** - * - * @type {boolean} - * @memberof UiConfigReadCustomMessageResponse - */ - active?: boolean; - /** - * - * @type {boolean} - * @memberof UiConfigReadCustomMessageResponse - */ - authenticated?: boolean; - /** - * - * @type {Date} - * @memberof UiConfigReadCustomMessageResponse - */ - endTime?: Date; - /** - * - * @type {string} - * @memberof UiConfigReadCustomMessageResponse - */ - id?: string; - /** - * - * @type {object} - * @memberof UiConfigReadCustomMessageResponse - */ - link?: object; - /** - * - * @type {string} - * @memberof UiConfigReadCustomMessageResponse - */ - message?: string; - /** - * - * @type {object} - * @memberof UiConfigReadCustomMessageResponse - */ - options?: object; - /** - * - * @type {Date} - * @memberof UiConfigReadCustomMessageResponse - */ - startTime?: Date; - /** - * - * @type {string} - * @memberof UiConfigReadCustomMessageResponse - */ - title?: string; - /** - * - * @type {boolean} - * @memberof UiConfigReadCustomMessageResponse - */ - type?: boolean; -} - -/** - * Check if a given object implements the UiConfigReadCustomMessageResponse interface. - */ -export function instanceOfUiConfigReadCustomMessageResponse(value: object): value is UiConfigReadCustomMessageResponse { - return true; -} - -export function UiConfigReadCustomMessageResponseFromJSON(json: any): UiConfigReadCustomMessageResponse { - return UiConfigReadCustomMessageResponseFromJSONTyped(json, false); -} - -export function UiConfigReadCustomMessageResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiConfigReadCustomMessageResponse { - if (json == null) { - return json; - } - return { - - 'active': json['active'] == null ? undefined : json['active'], - 'authenticated': json['authenticated'] == null ? undefined : json['authenticated'], - 'endTime': json['end_time'] == null ? undefined : (new Date(json['end_time'])), - 'id': json['id'] == null ? undefined : json['id'], - 'link': json['link'] == null ? undefined : json['link'], - 'message': json['message'] == null ? undefined : json['message'], - 'options': json['options'] == null ? undefined : json['options'], - 'startTime': json['start_time'] == null ? undefined : (new Date(json['start_time'])), - 'title': json['title'] == null ? undefined : json['title'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function UiConfigReadCustomMessageResponseToJSON(json: any): UiConfigReadCustomMessageResponse { - return UiConfigReadCustomMessageResponseToJSONTyped(json, false); -} - -export function UiConfigReadCustomMessageResponseToJSONTyped(value?: UiConfigReadCustomMessageResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'active': value['active'], - 'authenticated': value['authenticated'], - 'end_time': value['endTime'] == null ? undefined : ((value['endTime']).toISOString()), - 'id': value['id'], - 'link': value['link'], - 'message': value['message'], - 'options': value['options'], - 'start_time': value['startTime'] == null ? undefined : ((value['startTime']).toISOString()), - 'title': value['title'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/UiConfigUpdateCustomMessageRequest.ts b/ui/api-client/src/models/UiConfigUpdateCustomMessageRequest.ts deleted file mode 100644 index 8e223536d8..0000000000 --- a/ui/api-client/src/models/UiConfigUpdateCustomMessageRequest.ts +++ /dev/null @@ -1,124 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface UiConfigUpdateCustomMessageRequest - */ -export interface UiConfigUpdateCustomMessageRequest { - /** - * - * @type {boolean} - * @memberof UiConfigUpdateCustomMessageRequest - */ - authenticated?: boolean; - /** - * - * @type {Date} - * @memberof UiConfigUpdateCustomMessageRequest - */ - endTime?: Date; - /** - * - * @type {object} - * @memberof UiConfigUpdateCustomMessageRequest - */ - link?: object; - /** - * - * @type {string} - * @memberof UiConfigUpdateCustomMessageRequest - */ - message: string; - /** - * - * @type {object} - * @memberof UiConfigUpdateCustomMessageRequest - */ - options?: object; - /** - * - * @type {Date} - * @memberof UiConfigUpdateCustomMessageRequest - */ - startTime: Date; - /** - * - * @type {string} - * @memberof UiConfigUpdateCustomMessageRequest - */ - title: string; - /** - * - * @type {string} - * @memberof UiConfigUpdateCustomMessageRequest - */ - type?: string; -} - -/** - * Check if a given object implements the UiConfigUpdateCustomMessageRequest interface. - */ -export function instanceOfUiConfigUpdateCustomMessageRequest(value: object): value is UiConfigUpdateCustomMessageRequest { - if (!('message' in value) || value['message'] === undefined) return false; - if (!('startTime' in value) || value['startTime'] === undefined) return false; - if (!('title' in value) || value['title'] === undefined) return false; - return true; -} - -export function UiConfigUpdateCustomMessageRequestFromJSON(json: any): UiConfigUpdateCustomMessageRequest { - return UiConfigUpdateCustomMessageRequestFromJSONTyped(json, false); -} - -export function UiConfigUpdateCustomMessageRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiConfigUpdateCustomMessageRequest { - if (json == null) { - return json; - } - return { - - 'authenticated': json['authenticated'] == null ? undefined : json['authenticated'], - 'endTime': json['end_time'] == null ? undefined : (new Date(json['end_time'])), - 'link': json['link'] == null ? undefined : json['link'], - 'message': json['message'], - 'options': json['options'] == null ? undefined : json['options'], - 'startTime': (new Date(json['start_time'])), - 'title': json['title'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function UiConfigUpdateCustomMessageRequestToJSON(json: any): UiConfigUpdateCustomMessageRequest { - return UiConfigUpdateCustomMessageRequestToJSONTyped(json, false); -} - -export function UiConfigUpdateCustomMessageRequestToJSONTyped(value?: UiConfigUpdateCustomMessageRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'authenticated': value['authenticated'], - 'end_time': value['endTime'] == null ? undefined : ((value['endTime']).toISOString()), - 'link': value['link'], - 'message': value['message'], - 'options': value['options'], - 'start_time': ((value['startTime']).toISOString()), - 'title': value['title'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/UiConfigUpdateCustomMessageResponse.ts b/ui/api-client/src/models/UiConfigUpdateCustomMessageResponse.ts deleted file mode 100644 index a35412da02..0000000000 --- a/ui/api-client/src/models/UiConfigUpdateCustomMessageResponse.ts +++ /dev/null @@ -1,137 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface UiConfigUpdateCustomMessageResponse - */ -export interface UiConfigUpdateCustomMessageResponse { - /** - * - * @type {boolean} - * @memberof UiConfigUpdateCustomMessageResponse - */ - active?: boolean; - /** - * - * @type {boolean} - * @memberof UiConfigUpdateCustomMessageResponse - */ - authenticated?: boolean; - /** - * - * @type {Date} - * @memberof UiConfigUpdateCustomMessageResponse - */ - endTime?: Date; - /** - * - * @type {string} - * @memberof UiConfigUpdateCustomMessageResponse - */ - id?: string; - /** - * - * @type {object} - * @memberof UiConfigUpdateCustomMessageResponse - */ - link?: object; - /** - * - * @type {string} - * @memberof UiConfigUpdateCustomMessageResponse - */ - message?: string; - /** - * - * @type {object} - * @memberof UiConfigUpdateCustomMessageResponse - */ - options?: object; - /** - * - * @type {Date} - * @memberof UiConfigUpdateCustomMessageResponse - */ - startTime?: Date; - /** - * - * @type {string} - * @memberof UiConfigUpdateCustomMessageResponse - */ - title?: string; - /** - * - * @type {boolean} - * @memberof UiConfigUpdateCustomMessageResponse - */ - type?: boolean; -} - -/** - * Check if a given object implements the UiConfigUpdateCustomMessageResponse interface. - */ -export function instanceOfUiConfigUpdateCustomMessageResponse(value: object): value is UiConfigUpdateCustomMessageResponse { - return true; -} - -export function UiConfigUpdateCustomMessageResponseFromJSON(json: any): UiConfigUpdateCustomMessageResponse { - return UiConfigUpdateCustomMessageResponseFromJSONTyped(json, false); -} - -export function UiConfigUpdateCustomMessageResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiConfigUpdateCustomMessageResponse { - if (json == null) { - return json; - } - return { - - 'active': json['active'] == null ? undefined : json['active'], - 'authenticated': json['authenticated'] == null ? undefined : json['authenticated'], - 'endTime': json['end_time'] == null ? undefined : (new Date(json['end_time'])), - 'id': json['id'] == null ? undefined : json['id'], - 'link': json['link'] == null ? undefined : json['link'], - 'message': json['message'] == null ? undefined : json['message'], - 'options': json['options'] == null ? undefined : json['options'], - 'startTime': json['start_time'] == null ? undefined : (new Date(json['start_time'])), - 'title': json['title'] == null ? undefined : json['title'], - 'type': json['type'] == null ? undefined : json['type'], - }; -} - -export function UiConfigUpdateCustomMessageResponseToJSON(json: any): UiConfigUpdateCustomMessageResponse { - return UiConfigUpdateCustomMessageResponseToJSONTyped(json, false); -} - -export function UiConfigUpdateCustomMessageResponseToJSONTyped(value?: UiConfigUpdateCustomMessageResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'active': value['active'], - 'authenticated': value['authenticated'], - 'end_time': value['endTime'] == null ? undefined : ((value['endTime']).toISOString()), - 'id': value['id'], - 'link': value['link'], - 'message': value['message'], - 'options': value['options'], - 'start_time': value['startTime'] == null ? undefined : ((value['startTime']).toISOString()), - 'title': value['title'], - 'type': value['type'], - }; -} - diff --git a/ui/api-client/src/models/UiHeadersConfigureRequest.ts b/ui/api-client/src/models/UiHeadersConfigureRequest.ts deleted file mode 100644 index 7ea02f890e..0000000000 --- a/ui/api-client/src/models/UiHeadersConfigureRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface UiHeadersConfigureRequest - */ -export interface UiHeadersConfigureRequest { - /** - * Returns multiple values if true - * @type {boolean} - * @memberof UiHeadersConfigureRequest - */ - multivalue?: boolean; - /** - * The values to set the header. - * @type {Array} - * @memberof UiHeadersConfigureRequest - */ - values?: Array; -} - -/** - * Check if a given object implements the UiHeadersConfigureRequest interface. - */ -export function instanceOfUiHeadersConfigureRequest(value: object): value is UiHeadersConfigureRequest { - return true; -} - -export function UiHeadersConfigureRequestFromJSON(json: any): UiHeadersConfigureRequest { - return UiHeadersConfigureRequestFromJSONTyped(json, false); -} - -export function UiHeadersConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiHeadersConfigureRequest { - if (json == null) { - return json; - } - return { - - 'multivalue': json['multivalue'] == null ? undefined : json['multivalue'], - 'values': json['values'] == null ? undefined : json['values'], - }; -} - -export function UiHeadersConfigureRequestToJSON(json: any): UiHeadersConfigureRequest { - return UiHeadersConfigureRequestToJSONTyped(json, false); -} - -export function UiHeadersConfigureRequestToJSONTyped(value?: UiHeadersConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'multivalue': value['multivalue'], - 'values': value['values'], - }; -} - diff --git a/ui/api-client/src/models/UiHeadersListResponse.ts b/ui/api-client/src/models/UiHeadersListResponse.ts deleted file mode 100644 index 7a4185a6c7..0000000000 --- a/ui/api-client/src/models/UiHeadersListResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface UiHeadersListResponse - */ -export interface UiHeadersListResponse { - /** - * Lists of configured UI headers. Omitted if list is empty - * @type {Array} - * @memberof UiHeadersListResponse - */ - keys?: Array; -} - -/** - * Check if a given object implements the UiHeadersListResponse interface. - */ -export function instanceOfUiHeadersListResponse(value: object): value is UiHeadersListResponse { - return true; -} - -export function UiHeadersListResponseFromJSON(json: any): UiHeadersListResponse { - return UiHeadersListResponseFromJSONTyped(json, false); -} - -export function UiHeadersListResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiHeadersListResponse { - if (json == null) { - return json; - } - return { - - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} - -export function UiHeadersListResponseToJSON(json: any): UiHeadersListResponse { - return UiHeadersListResponseToJSONTyped(json, false); -} - -export function UiHeadersListResponseToJSONTyped(value?: UiHeadersListResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'keys': value['keys'], - }; -} - diff --git a/ui/api-client/src/models/UiHeadersReadConfigurationResponse.ts b/ui/api-client/src/models/UiHeadersReadConfigurationResponse.ts deleted file mode 100644 index 8d3fe3c781..0000000000 --- a/ui/api-client/src/models/UiHeadersReadConfigurationResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface UiHeadersReadConfigurationResponse - */ -export interface UiHeadersReadConfigurationResponse { - /** - * returns the first header value when `multivalue` request parameter is false - * @type {string} - * @memberof UiHeadersReadConfigurationResponse - */ - value?: string; - /** - * returns all header values when `multivalue` request parameter is true - * @type {Array} - * @memberof UiHeadersReadConfigurationResponse - */ - values?: Array; -} - -/** - * Check if a given object implements the UiHeadersReadConfigurationResponse interface. - */ -export function instanceOfUiHeadersReadConfigurationResponse(value: object): value is UiHeadersReadConfigurationResponse { - return true; -} - -export function UiHeadersReadConfigurationResponseFromJSON(json: any): UiHeadersReadConfigurationResponse { - return UiHeadersReadConfigurationResponseFromJSONTyped(json, false); -} - -export function UiHeadersReadConfigurationResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiHeadersReadConfigurationResponse { - if (json == null) { - return json; - } - return { - - 'value': json['value'] == null ? undefined : json['value'], - 'values': json['values'] == null ? undefined : json['values'], - }; -} - -export function UiHeadersReadConfigurationResponseToJSON(json: any): UiHeadersReadConfigurationResponse { - return UiHeadersReadConfigurationResponseToJSONTyped(json, false); -} - -export function UiHeadersReadConfigurationResponseToJSONTyped(value?: UiHeadersReadConfigurationResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'value': value['value'], - 'values': value['values'], - }; -} - diff --git a/ui/api-client/src/models/UiLoginDefaultAuthConfigureRequest.ts b/ui/api-client/src/models/UiLoginDefaultAuthConfigureRequest.ts deleted file mode 100644 index 99829738d7..0000000000 --- a/ui/api-client/src/models/UiLoginDefaultAuthConfigureRequest.ts +++ /dev/null @@ -1,91 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface UiLoginDefaultAuthConfigureRequest - */ -export interface UiLoginDefaultAuthConfigureRequest { - /** - * List of backup Auth method types to be shown in "Other Methods". - * @type {Array} - * @memberof UiLoginDefaultAuthConfigureRequest - */ - backupAuthTypes?: Array; - /** - * Preferred Auth method type for UI Login form. - * @type {string} - * @memberof UiLoginDefaultAuthConfigureRequest - */ - defaultAuthType: string; - /** - * Disable child namespaces from inheriting default auth type. - * @type {boolean} - * @memberof UiLoginDefaultAuthConfigureRequest - */ - disableInheritance?: boolean; - /** - * Namespace to apply default Auth method to. - * @type {string} - * @memberof UiLoginDefaultAuthConfigureRequest - */ - namespacePath: string; -} - -/** - * Check if a given object implements the UiLoginDefaultAuthConfigureRequest interface. - */ -export function instanceOfUiLoginDefaultAuthConfigureRequest(value: object): value is UiLoginDefaultAuthConfigureRequest { - if (!('defaultAuthType' in value) || value['defaultAuthType'] === undefined) return false; - if (!('namespacePath' in value) || value['namespacePath'] === undefined) return false; - return true; -} - -export function UiLoginDefaultAuthConfigureRequestFromJSON(json: any): UiLoginDefaultAuthConfigureRequest { - return UiLoginDefaultAuthConfigureRequestFromJSONTyped(json, false); -} - -export function UiLoginDefaultAuthConfigureRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiLoginDefaultAuthConfigureRequest { - if (json == null) { - return json; - } - return { - - 'backupAuthTypes': json['backup_auth_types'] == null ? undefined : json['backup_auth_types'], - 'defaultAuthType': json['default_auth_type'], - 'disableInheritance': json['disable_inheritance'] == null ? undefined : json['disable_inheritance'], - 'namespacePath': json['namespace_path'], - }; -} - -export function UiLoginDefaultAuthConfigureRequestToJSON(json: any): UiLoginDefaultAuthConfigureRequest { - return UiLoginDefaultAuthConfigureRequestToJSONTyped(json, false); -} - -export function UiLoginDefaultAuthConfigureRequestToJSONTyped(value?: UiLoginDefaultAuthConfigureRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'backup_auth_types': value['backupAuthTypes'], - 'default_auth_type': value['defaultAuthType'], - 'disable_inheritance': value['disableInheritance'], - 'namespace_path': value['namespacePath'], - }; -} - diff --git a/ui/api-client/src/models/UiLoginDefaultAuthListResponse.ts b/ui/api-client/src/models/UiLoginDefaultAuthListResponse.ts deleted file mode 100644 index 63a60023b7..0000000000 --- a/ui/api-client/src/models/UiLoginDefaultAuthListResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface UiLoginDefaultAuthListResponse - */ -export interface UiLoginDefaultAuthListResponse { - /** - * - * @type {object} - * @memberof UiLoginDefaultAuthListResponse - */ - keyInfo?: object; - /** - * - * @type {Array} - * @memberof UiLoginDefaultAuthListResponse - */ - keys?: Array; -} - -/** - * Check if a given object implements the UiLoginDefaultAuthListResponse interface. - */ -export function instanceOfUiLoginDefaultAuthListResponse(value: object): value is UiLoginDefaultAuthListResponse { - return true; -} - -export function UiLoginDefaultAuthListResponseFromJSON(json: any): UiLoginDefaultAuthListResponse { - return UiLoginDefaultAuthListResponseFromJSONTyped(json, false); -} - -export function UiLoginDefaultAuthListResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UiLoginDefaultAuthListResponse { - if (json == null) { - return json; - } - return { - - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} - -export function UiLoginDefaultAuthListResponseToJSON(json: any): UiLoginDefaultAuthListResponse { - return UiLoginDefaultAuthListResponseToJSONTyped(json, false); -} - -export function UiLoginDefaultAuthListResponseToJSONTyped(value?: UiLoginDefaultAuthListResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} - diff --git a/ui/api-client/src/models/UnsealRequest.ts b/ui/api-client/src/models/UnsealRequest.ts deleted file mode 100644 index 9241bbafd8..0000000000 --- a/ui/api-client/src/models/UnsealRequest.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface UnsealRequest - */ -export interface UnsealRequest { - /** - * Specifies a single unseal key share. This is required unless reset is true. - * @type {string} - * @memberof UnsealRequest - */ - key?: string; - /** - * Used to migrate the seal from shamir to autoseal or autoseal to shamir. Must be provided on all unseal key calls. - * @type {boolean} - * @memberof UnsealRequest - */ - migrate?: boolean; - /** - * Specifies if previously-provided unseal keys are discarded and the unseal process is reset. - * @type {boolean} - * @memberof UnsealRequest - */ - reset?: boolean; -} - -/** - * Check if a given object implements the UnsealRequest interface. - */ -export function instanceOfUnsealRequest(value: object): value is UnsealRequest { - return true; -} - -export function UnsealRequestFromJSON(json: any): UnsealRequest { - return UnsealRequestFromJSONTyped(json, false); -} - -export function UnsealRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UnsealRequest { - if (json == null) { - return json; - } - return { - - 'key': json['key'] == null ? undefined : json['key'], - 'migrate': json['migrate'] == null ? undefined : json['migrate'], - 'reset': json['reset'] == null ? undefined : json['reset'], - }; -} - -export function UnsealRequestToJSON(json: any): UnsealRequest { - return UnsealRequestToJSONTyped(json, false); -} - -export function UnsealRequestToJSONTyped(value?: UnsealRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key': value['key'], - 'migrate': value['migrate'], - 'reset': value['reset'], - }; -} - diff --git a/ui/api-client/src/models/UnsealResponse.ts b/ui/api-client/src/models/UnsealResponse.ts deleted file mode 100644 index affc4969c1..0000000000 --- a/ui/api-client/src/models/UnsealResponse.ts +++ /dev/null @@ -1,185 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface UnsealResponse - */ -export interface UnsealResponse { - /** - * - * @type {string} - * @memberof UnsealResponse - */ - buildDate?: string; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - clusterId?: string; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - clusterName?: string; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - hcpLinkResourceID?: string; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - hcpLinkStatus?: string; - /** - * - * @type {boolean} - * @memberof UnsealResponse - */ - initialized?: boolean; - /** - * - * @type {boolean} - * @memberof UnsealResponse - */ - migration?: boolean; - /** - * - * @type {number} - * @memberof UnsealResponse - */ - n?: number; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - nonce?: string; - /** - * - * @type {number} - * @memberof UnsealResponse - */ - progress?: number; - /** - * - * @type {boolean} - * @memberof UnsealResponse - */ - recoverySeal?: boolean; - /** - * - * @type {boolean} - * @memberof UnsealResponse - */ - sealed?: boolean; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - storageType?: string; - /** - * - * @type {number} - * @memberof UnsealResponse - */ - t?: number; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - type?: string; - /** - * - * @type {string} - * @memberof UnsealResponse - */ - version?: string; -} - -/** - * Check if a given object implements the UnsealResponse interface. - */ -export function instanceOfUnsealResponse(value: object): value is UnsealResponse { - return true; -} - -export function UnsealResponseFromJSON(json: any): UnsealResponse { - return UnsealResponseFromJSONTyped(json, false); -} - -export function UnsealResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): UnsealResponse { - if (json == null) { - return json; - } - return { - - 'buildDate': json['build_date'] == null ? undefined : json['build_date'], - 'clusterId': json['cluster_id'] == null ? undefined : json['cluster_id'], - 'clusterName': json['cluster_name'] == null ? undefined : json['cluster_name'], - 'hcpLinkResourceID': json['hcp_link_resource_ID'] == null ? undefined : json['hcp_link_resource_ID'], - 'hcpLinkStatus': json['hcp_link_status'] == null ? undefined : json['hcp_link_status'], - 'initialized': json['initialized'] == null ? undefined : json['initialized'], - 'migration': json['migration'] == null ? undefined : json['migration'], - 'n': json['n'] == null ? undefined : json['n'], - 'nonce': json['nonce'] == null ? undefined : json['nonce'], - 'progress': json['progress'] == null ? undefined : json['progress'], - 'recoverySeal': json['recovery_seal'] == null ? undefined : json['recovery_seal'], - 'sealed': json['sealed'] == null ? undefined : json['sealed'], - 'storageType': json['storage_type'] == null ? undefined : json['storage_type'], - 't': json['t'] == null ? undefined : json['t'], - 'type': json['type'] == null ? undefined : json['type'], - 'version': json['version'] == null ? undefined : json['version'], - }; -} - -export function UnsealResponseToJSON(json: any): UnsealResponse { - return UnsealResponseToJSONTyped(json, false); -} - -export function UnsealResponseToJSONTyped(value?: UnsealResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'build_date': value['buildDate'], - 'cluster_id': value['clusterId'], - 'cluster_name': value['clusterName'], - 'hcp_link_resource_ID': value['hcpLinkResourceID'], - 'hcp_link_status': value['hcpLinkStatus'], - 'initialized': value['initialized'], - 'migration': value['migration'], - 'n': value['n'], - 'nonce': value['nonce'], - 'progress': value['progress'], - 'recovery_seal': value['recoverySeal'], - 'sealed': value['sealed'], - 'storage_type': value['storageType'], - 't': value['t'], - 'type': value['type'], - 'version': value['version'], - }; -} - diff --git a/ui/api-client/src/models/UnwrapRequest.ts b/ui/api-client/src/models/UnwrapRequest.ts deleted file mode 100644 index fa806beed4..0000000000 --- a/ui/api-client/src/models/UnwrapRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface UnwrapRequest - */ -export interface UnwrapRequest { - /** - * - * @type {string} - * @memberof UnwrapRequest - */ - token?: string; -} - -/** - * Check if a given object implements the UnwrapRequest interface. - */ -export function instanceOfUnwrapRequest(value: object): value is UnwrapRequest { - return true; -} - -export function UnwrapRequestFromJSON(json: any): UnwrapRequest { - return UnwrapRequestFromJSONTyped(json, false); -} - -export function UnwrapRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UnwrapRequest { - if (json == null) { - return json; - } - return { - - 'token': json['token'] == null ? undefined : json['token'], - }; -} - -export function UnwrapRequestToJSON(json: any): UnwrapRequest { - return UnwrapRequestToJSONTyped(json, false); -} - -export function UnwrapRequestToJSONTyped(value?: UnwrapRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'token': value['token'], - }; -} - diff --git a/ui/api-client/src/models/UserpassLoginRequest.ts b/ui/api-client/src/models/UserpassLoginRequest.ts deleted file mode 100644 index ce5c75dcc4..0000000000 --- a/ui/api-client/src/models/UserpassLoginRequest.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface UserpassLoginRequest - */ -export interface UserpassLoginRequest { - /** - * Password for this user. - * @type {string} - * @memberof UserpassLoginRequest - */ - password?: string; -} - -/** - * Check if a given object implements the UserpassLoginRequest interface. - */ -export function instanceOfUserpassLoginRequest(value: object): value is UserpassLoginRequest { - return true; -} - -export function UserpassLoginRequestFromJSON(json: any): UserpassLoginRequest { - return UserpassLoginRequestFromJSONTyped(json, false); -} - -export function UserpassLoginRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UserpassLoginRequest { - if (json == null) { - return json; - } - return { - - 'password': json['password'] == null ? undefined : json['password'], - }; -} - -export function UserpassLoginRequestToJSON(json: any): UserpassLoginRequest { - return UserpassLoginRequestToJSONTyped(json, false); -} - -export function UserpassLoginRequestToJSONTyped(value?: UserpassLoginRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'password': value['password'], - }; -} - diff --git a/ui/api-client/src/models/UserpassResetPasswordRequest.ts b/ui/api-client/src/models/UserpassResetPasswordRequest.ts deleted file mode 100644 index 9d59f20b3a..0000000000 --- a/ui/api-client/src/models/UserpassResetPasswordRequest.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface UserpassResetPasswordRequest - */ -export interface UserpassResetPasswordRequest { - /** - * Password for this user. - * @type {string} - * @memberof UserpassResetPasswordRequest - */ - password?: string; - /** - * Pre-hashed password in bcrypt format for this user. - * @type {string} - * @memberof UserpassResetPasswordRequest - */ - passwordHash?: string; -} - -/** - * Check if a given object implements the UserpassResetPasswordRequest interface. - */ -export function instanceOfUserpassResetPasswordRequest(value: object): value is UserpassResetPasswordRequest { - return true; -} - -export function UserpassResetPasswordRequestFromJSON(json: any): UserpassResetPasswordRequest { - return UserpassResetPasswordRequestFromJSONTyped(json, false); -} - -export function UserpassResetPasswordRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UserpassResetPasswordRequest { - if (json == null) { - return json; - } - return { - - 'password': json['password'] == null ? undefined : json['password'], - 'passwordHash': json['password_hash'] == null ? undefined : json['password_hash'], - }; -} - -export function UserpassResetPasswordRequestToJSON(json: any): UserpassResetPasswordRequest { - return UserpassResetPasswordRequestToJSONTyped(json, false); -} - -export function UserpassResetPasswordRequestToJSONTyped(value?: UserpassResetPasswordRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'password': value['password'], - 'password_hash': value['passwordHash'], - }; -} - diff --git a/ui/api-client/src/models/UserpassUpdatePoliciesRequest.ts b/ui/api-client/src/models/UserpassUpdatePoliciesRequest.ts deleted file mode 100644 index 876e255a1e..0000000000 --- a/ui/api-client/src/models/UserpassUpdatePoliciesRequest.ts +++ /dev/null @@ -1,74 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface UserpassUpdatePoliciesRequest - */ -export interface UserpassUpdatePoliciesRequest { - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof UserpassUpdatePoliciesRequest - * @deprecated - */ - policies?: Array; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof UserpassUpdatePoliciesRequest - */ - tokenPolicies?: Array; -} - -/** - * Check if a given object implements the UserpassUpdatePoliciesRequest interface. - */ -export function instanceOfUserpassUpdatePoliciesRequest(value: object): value is UserpassUpdatePoliciesRequest { - return true; -} - -export function UserpassUpdatePoliciesRequestFromJSON(json: any): UserpassUpdatePoliciesRequest { - return UserpassUpdatePoliciesRequestFromJSONTyped(json, false); -} - -export function UserpassUpdatePoliciesRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UserpassUpdatePoliciesRequest { - if (json == null) { - return json; - } - return { - - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - }; -} - -export function UserpassUpdatePoliciesRequestToJSON(json: any): UserpassUpdatePoliciesRequest { - return UserpassUpdatePoliciesRequestToJSONTyped(json, false); -} - -export function UserpassUpdatePoliciesRequestToJSONTyped(value?: UserpassUpdatePoliciesRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'policies': value['policies'], - 'token_policies': value['tokenPolicies'], - }; -} - diff --git a/ui/api-client/src/models/UserpassWriteUserRequest.ts b/ui/api-client/src/models/UserpassWriteUserRequest.ts deleted file mode 100644 index 6a99cf9dd4..0000000000 --- a/ui/api-client/src/models/UserpassWriteUserRequest.ts +++ /dev/null @@ -1,181 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface UserpassWriteUserRequest - */ -export interface UserpassWriteUserRequest { - /** - * Use "token_bound_cidrs" instead. If this and "token_bound_cidrs" are both specified, only "token_bound_cidrs" will be used. - * @type {Array} - * @memberof UserpassWriteUserRequest - * @deprecated - */ - boundCidrs?: Array; - /** - * Use "token_max_ttl" instead. If this and "token_max_ttl" are both specified, only "token_max_ttl" will be used. - * @type {string} - * @memberof UserpassWriteUserRequest - * @deprecated - */ - maxTtl?: string; - /** - * Password for this user. - * @type {string} - * @memberof UserpassWriteUserRequest - */ - password?: string; - /** - * Pre-hashed password in bcrypt format for this user. - * @type {string} - * @memberof UserpassWriteUserRequest - */ - passwordHash?: string; - /** - * Use "token_policies" instead. If this and "token_policies" are both specified, only "token_policies" will be used. - * @type {Array} - * @memberof UserpassWriteUserRequest - * @deprecated - */ - policies?: Array; - /** - * Comma separated string or JSON list of CIDR blocks. If set, specifies the blocks of IP addresses which are allowed to use the generated token. - * @type {Array} - * @memberof UserpassWriteUserRequest - */ - tokenBoundCidrs?: Array; - /** - * If set, tokens created via this role carry an explicit maximum TTL. During renewal, the current maximum TTL values of the role and the mount are not checked for changes, and any updates to these values will have no effect on the token being renewed. - * @type {string} - * @memberof UserpassWriteUserRequest - */ - tokenExplicitMaxTtl?: string; - /** - * The maximum lifetime of the generated token - * @type {string} - * @memberof UserpassWriteUserRequest - */ - tokenMaxTtl?: string; - /** - * If true, the 'default' policy will not automatically be added to generated tokens - * @type {boolean} - * @memberof UserpassWriteUserRequest - */ - tokenNoDefaultPolicy?: boolean; - /** - * The maximum number of times a token may be used, a value of zero means unlimited - * @type {number} - * @memberof UserpassWriteUserRequest - */ - tokenNumUses?: number; - /** - * If set, tokens created via this role will have no max lifetime; instead, their renewal period will be fixed to this value. This takes an integer number of seconds, or a string duration (e.g. "24h"). - * @type {string} - * @memberof UserpassWriteUserRequest - */ - tokenPeriod?: string; - /** - * Comma-separated list of policies - * @type {Array} - * @memberof UserpassWriteUserRequest - */ - tokenPolicies?: Array; - /** - * The initial ttl of the token to generate - * @type {string} - * @memberof UserpassWriteUserRequest - */ - tokenTtl?: string; - /** - * The type of token to generate, service or batch - * @type {string} - * @memberof UserpassWriteUserRequest - */ - tokenType?: string; - /** - * Use "token_ttl" instead. If this and "token_ttl" are both specified, only "token_ttl" will be used. - * @type {string} - * @memberof UserpassWriteUserRequest - * @deprecated - */ - ttl?: string; -} - -/** - * Check if a given object implements the UserpassWriteUserRequest interface. - */ -export function instanceOfUserpassWriteUserRequest(value: object): value is UserpassWriteUserRequest { - return true; -} - -export function UserpassWriteUserRequestFromJSON(json: any): UserpassWriteUserRequest { - return UserpassWriteUserRequestFromJSONTyped(json, false); -} - -export function UserpassWriteUserRequestFromJSONTyped(json: any, ignoreDiscriminator: boolean): UserpassWriteUserRequest { - if (json == null) { - return json; - } - return { - - 'boundCidrs': json['bound_cidrs'] == null ? undefined : json['bound_cidrs'], - 'maxTtl': json['max_ttl'] == null ? undefined : json['max_ttl'], - 'password': json['password'] == null ? undefined : json['password'], - 'passwordHash': json['password_hash'] == null ? undefined : json['password_hash'], - 'policies': json['policies'] == null ? undefined : json['policies'], - 'tokenBoundCidrs': json['token_bound_cidrs'] == null ? undefined : json['token_bound_cidrs'], - 'tokenExplicitMaxTtl': json['token_explicit_max_ttl'] == null ? undefined : json['token_explicit_max_ttl'], - 'tokenMaxTtl': json['token_max_ttl'] == null ? undefined : json['token_max_ttl'], - 'tokenNoDefaultPolicy': json['token_no_default_policy'] == null ? undefined : json['token_no_default_policy'], - 'tokenNumUses': json['token_num_uses'] == null ? undefined : json['token_num_uses'], - 'tokenPeriod': json['token_period'] == null ? undefined : json['token_period'], - 'tokenPolicies': json['token_policies'] == null ? undefined : json['token_policies'], - 'tokenTtl': json['token_ttl'] == null ? undefined : json['token_ttl'], - 'tokenType': json['token_type'] == null ? undefined : json['token_type'], - 'ttl': json['ttl'] == null ? undefined : json['ttl'], - }; -} - -export function UserpassWriteUserRequestToJSON(json: any): UserpassWriteUserRequest { - return UserpassWriteUserRequestToJSONTyped(json, false); -} - -export function UserpassWriteUserRequestToJSONTyped(value?: UserpassWriteUserRequest | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'bound_cidrs': value['boundCidrs'], - 'max_ttl': value['maxTtl'], - 'password': value['password'], - 'password_hash': value['passwordHash'], - 'policies': value['policies'], - 'token_bound_cidrs': value['tokenBoundCidrs'], - 'token_explicit_max_ttl': value['tokenExplicitMaxTtl'], - 'token_max_ttl': value['tokenMaxTtl'], - 'token_no_default_policy': value['tokenNoDefaultPolicy'], - 'token_num_uses': value['tokenNumUses'], - 'token_period': value['tokenPeriod'], - 'token_policies': value['tokenPolicies'], - 'token_ttl': value['tokenTtl'], - 'token_type': value['tokenType'], - 'ttl': value['ttl'], - }; -} - diff --git a/ui/api-client/src/models/VersionHistoryResponse.ts b/ui/api-client/src/models/VersionHistoryResponse.ts deleted file mode 100644 index 673e742717..0000000000 --- a/ui/api-client/src/models/VersionHistoryResponse.ts +++ /dev/null @@ -1,73 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface VersionHistoryResponse - */ -export interface VersionHistoryResponse { - /** - * - * @type {object} - * @memberof VersionHistoryResponse - */ - keyInfo?: object; - /** - * - * @type {Array} - * @memberof VersionHistoryResponse - */ - keys?: Array; -} - -/** - * Check if a given object implements the VersionHistoryResponse interface. - */ -export function instanceOfVersionHistoryResponse(value: object): value is VersionHistoryResponse { - return true; -} - -export function VersionHistoryResponseFromJSON(json: any): VersionHistoryResponse { - return VersionHistoryResponseFromJSONTyped(json, false); -} - -export function VersionHistoryResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): VersionHistoryResponse { - if (json == null) { - return json; - } - return { - - 'keyInfo': json['key_info'] == null ? undefined : json['key_info'], - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} - -export function VersionHistoryResponseToJSON(json: any): VersionHistoryResponse { - return VersionHistoryResponseToJSONTyped(json, false); -} - -export function VersionHistoryResponseToJSONTyped(value?: VersionHistoryResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'key_info': value['keyInfo'], - 'keys': value['keys'], - }; -} - diff --git a/ui/api-client/src/models/WellKnownListLabels2Response.ts b/ui/api-client/src/models/WellKnownListLabels2Response.ts deleted file mode 100644 index 3722bc81b0..0000000000 --- a/ui/api-client/src/models/WellKnownListLabels2Response.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface WellKnownListLabels2Response - */ -export interface WellKnownListLabels2Response { - /** - * - * @type {Array} - * @memberof WellKnownListLabels2Response - */ - keys?: Array; -} - -/** - * Check if a given object implements the WellKnownListLabels2Response interface. - */ -export function instanceOfWellKnownListLabels2Response(value: object): value is WellKnownListLabels2Response { - return true; -} - -export function WellKnownListLabels2ResponseFromJSON(json: any): WellKnownListLabels2Response { - return WellKnownListLabels2ResponseFromJSONTyped(json, false); -} - -export function WellKnownListLabels2ResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): WellKnownListLabels2Response { - if (json == null) { - return json; - } - return { - - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} - -export function WellKnownListLabels2ResponseToJSON(json: any): WellKnownListLabels2Response { - return WellKnownListLabels2ResponseToJSONTyped(json, false); -} - -export function WellKnownListLabels2ResponseToJSONTyped(value?: WellKnownListLabels2Response | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'keys': value['keys'], - }; -} - diff --git a/ui/api-client/src/models/WellKnownListLabelsResponse.ts b/ui/api-client/src/models/WellKnownListLabelsResponse.ts deleted file mode 100644 index d6e6588a3a..0000000000 --- a/ui/api-client/src/models/WellKnownListLabelsResponse.ts +++ /dev/null @@ -1,65 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface WellKnownListLabelsResponse - */ -export interface WellKnownListLabelsResponse { - /** - * - * @type {Array} - * @memberof WellKnownListLabelsResponse - */ - keys?: Array; -} - -/** - * Check if a given object implements the WellKnownListLabelsResponse interface. - */ -export function instanceOfWellKnownListLabelsResponse(value: object): value is WellKnownListLabelsResponse { - return true; -} - -export function WellKnownListLabelsResponseFromJSON(json: any): WellKnownListLabelsResponse { - return WellKnownListLabelsResponseFromJSONTyped(json, false); -} - -export function WellKnownListLabelsResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): WellKnownListLabelsResponse { - if (json == null) { - return json; - } - return { - - 'keys': json['keys'] == null ? undefined : json['keys'], - }; -} - -export function WellKnownListLabelsResponseToJSON(json: any): WellKnownListLabelsResponse { - return WellKnownListLabelsResponseToJSONTyped(json, false); -} - -export function WellKnownListLabelsResponseToJSONTyped(value?: WellKnownListLabelsResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'keys': value['keys'], - }; -} - diff --git a/ui/api-client/src/models/WellKnownReadLabelResponse.ts b/ui/api-client/src/models/WellKnownReadLabelResponse.ts deleted file mode 100644 index ac712e0e4d..0000000000 --- a/ui/api-client/src/models/WellKnownReadLabelResponse.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - -import { mapValues } from '../runtime'; -/** - * - * @export - * @interface WellKnownReadLabelResponse - */ -export interface WellKnownReadLabelResponse { - /** - * - * @type {string} - * @memberof WellKnownReadLabelResponse - */ - label?: string; - /** - * - * @type {string} - * @memberof WellKnownReadLabelResponse - */ - mountPath?: string; - /** - * - * @type {string} - * @memberof WellKnownReadLabelResponse - */ - mountUuid?: string; - /** - * - * @type {string} - * @memberof WellKnownReadLabelResponse - */ - prefix?: string; -} - -/** - * Check if a given object implements the WellKnownReadLabelResponse interface. - */ -export function instanceOfWellKnownReadLabelResponse(value: object): value is WellKnownReadLabelResponse { - return true; -} - -export function WellKnownReadLabelResponseFromJSON(json: any): WellKnownReadLabelResponse { - return WellKnownReadLabelResponseFromJSONTyped(json, false); -} - -export function WellKnownReadLabelResponseFromJSONTyped(json: any, ignoreDiscriminator: boolean): WellKnownReadLabelResponse { - if (json == null) { - return json; - } - return { - - 'label': json['label'] == null ? undefined : json['label'], - 'mountPath': json['mount_path'] == null ? undefined : json['mount_path'], - 'mountUuid': json['mount_uuid'] == null ? undefined : json['mount_uuid'], - 'prefix': json['prefix'] == null ? undefined : json['prefix'], - }; -} - -export function WellKnownReadLabelResponseToJSON(json: any): WellKnownReadLabelResponse { - return WellKnownReadLabelResponseToJSONTyped(json, false); -} - -export function WellKnownReadLabelResponseToJSONTyped(value?: WellKnownReadLabelResponse | null, ignoreDiscriminator: boolean = false): any { - if (value == null) { - return value; - } - - return { - - 'label': value['label'], - 'mount_path': value['mountPath'], - 'mount_uuid': value['mountUuid'], - 'prefix': value['prefix'], - }; -} - diff --git a/ui/api-client/src/models/index.ts b/ui/api-client/src/models/index.ts deleted file mode 100644 index 8a15b306ee..0000000000 --- a/ui/api-client/src/models/index.ts +++ /dev/null @@ -1,815 +0,0 @@ -/* tslint:disable */ -/* eslint-disable */ -export * from './AliCloudConfigureRequest'; -export * from './AliCloudLoginRequest'; -export * from './AliCloudWriteAuthRoleRequest'; -export * from './AliCloudWriteRoleRequest'; -export * from './AliasCreateRequest'; -export * from './AliasUpdateByIdRequest'; -export * from './AppRoleDestroySecretIdByAccessorRequest'; -export * from './AppRoleDestroySecretIdRequest'; -export * from './AppRoleLoginRequest'; -export * from './AppRoleLoginResponse'; -export * from './AppRoleLookUpSecretIdByAccessorRequest'; -export * from './AppRoleLookUpSecretIdByAccessorResponse'; -export * from './AppRoleLookUpSecretIdRequest'; -export * from './AppRoleLookUpSecretIdResponse'; -export * from './AppRoleReadBindSecretIdResponse'; -export * from './AppRoleReadBoundCidrListResponse'; -export * from './AppRoleReadLocalSecretIdsResponse'; -export * from './AppRoleReadPeriodResponse'; -export * from './AppRoleReadPoliciesResponse'; -export * from './AppRoleReadRoleIdResponse'; -export * from './AppRoleReadRoleResponse'; -export * from './AppRoleReadSecretIdBoundCidrsResponse'; -export * from './AppRoleReadSecretIdNumUsesResponse'; -export * from './AppRoleReadSecretIdTtlResponse'; -export * from './AppRoleReadTokenBoundCidrsResponse'; -export * from './AppRoleReadTokenMaxTtlResponse'; -export * from './AppRoleReadTokenNumUsesResponse'; -export * from './AppRoleReadTokenTtlResponse'; -export * from './AppRoleWriteBindSecretIdRequest'; -export * from './AppRoleWriteBoundCidrListRequest'; -export * from './AppRoleWriteCustomSecretIdRequest'; -export * from './AppRoleWriteCustomSecretIdResponse'; -export * from './AppRoleWritePeriodRequest'; -export * from './AppRoleWritePoliciesRequest'; -export * from './AppRoleWriteRoleIdRequest'; -export * from './AppRoleWriteRoleRequest'; -export * from './AppRoleWriteSecretIdBoundCidrsRequest'; -export * from './AppRoleWriteSecretIdNumUsesRequest'; -export * from './AppRoleWriteSecretIdRequest'; -export * from './AppRoleWriteSecretIdResponse'; -export * from './AppRoleWriteSecretIdTtlRequest'; -export * from './AppRoleWriteTokenBoundCidrsRequest'; -export * from './AppRoleWriteTokenMaxTtlRequest'; -export * from './AppRoleWriteTokenNumUsesRequest'; -export * from './AppRoleWriteTokenTtlRequest'; -export * from './AuditingCalculateHashRequest'; -export * from './AuditingCalculateHashResponse'; -export * from './AuditingEnableDeviceRequest'; -export * from './AuditingEnableRequestHeaderRequest'; -export * from './AuditingListRequestHeadersResponse'; -export * from './AuthEnableMethodRequest'; -export * from './AuthReadConfigurationResponse'; -export * from './AuthReadTuningInformationResponse'; -export * from './AuthTuneConfigurationParametersRequest'; -export * from './AwsConfigureCertificateRequest'; -export * from './AwsConfigureClientRequest'; -export * from './AwsConfigureIdentityAccessListTidyOperationRequest'; -export * from './AwsConfigureIdentityIntegrationRequest'; -export * from './AwsConfigureIdentityWhitelistTidyOperationRequest'; -export * from './AwsConfigureLeaseRequest'; -export * from './AwsConfigureRoleTagBlacklistTidyOperationRequest'; -export * from './AwsConfigureRoleTagDenyListTidyOperationRequest'; -export * from './AwsConfigureRootIamCredentialsRequest'; -export * from './AwsGenerateCredentialsWithParametersRequest'; -export * from './AwsGenerateStsCredentialsWithParametersRequest'; -export * from './AwsLoginRequest'; -export * from './AwsReadStaticCredsNameResponse'; -export * from './AwsReadStaticRolesNameResponse'; -export * from './AwsTidyIdentityAccessListRequest'; -export * from './AwsTidyIdentityWhitelistRequest'; -export * from './AwsTidyRoleTagBlacklistRequest'; -export * from './AwsTidyRoleTagDenyListRequest'; -export * from './AwsWriteAuthRoleRequest'; -export * from './AwsWriteRoleRequest'; -export * from './AwsWriteRoleTagRequest'; -export * from './AwsWriteStaticRolesNameRequest'; -export * from './AwsWriteStaticRolesNameResponse'; -export * from './AwsWriteStsRoleRequest'; -export * from './AzureConfigureAuthRequest'; -export * from './AzureConfigureRequest'; -export * from './AzureLoginRequest'; -export * from './AzureWriteAuthRoleRequest'; -export * from './AzureWriteRoleRequest'; -export * from './CertConfigureRequest'; -export * from './CertLoginRequest'; -export * from './CertWriteCertificateRequest'; -export * from './CertWriteCrlRequest'; -export * from './CloudFoundryConfigureRequest'; -export * from './CloudFoundryLoginRequest'; -export * from './CloudFoundryWriteRoleRequest'; -export * from './CollectHostInformationResponse'; -export * from './ConsulConfigureAccessRequest'; -export * from './ConsulWriteRoleRequest'; -export * from './CorsConfigureRequest'; -export * from './CorsReadConfigurationResponse'; -export * from './CreateCustomMessageRequest'; -export * from './DatabaseConfigureConnectionRequest'; -export * from './DatabaseWriteRoleRequest'; -export * from './DatabaseWriteStaticRoleRequest'; -export * from './DecodeTokenRequest'; -export * from './EncryptionKeyConfigureRotationRequest'; -export * from './EncryptionKeyReadRotationConfigurationResponse'; -export * from './EntitiesCreateDuplicatesRequest'; -export * from './EntityAliasCreateDuplicatesRequest'; -export * from './EntityAliasesCreateDuplicatesRequest'; -export * from './EntityBatchDeleteRequest'; -export * from './EntityCreateAliasRequest'; -export * from './EntityCreateRequest'; -export * from './EntityLookUpRequest'; -export * from './EntityMergeRequest'; -export * from './EntityUpdateAliasByIdRequest'; -export * from './EntityUpdateByIdRequest'; -export * from './EntityUpdateByNameRequest'; -export * from './GenerateHashRequest'; -export * from './GenerateHashResponse'; -export * from './GenerateHashWithAlgorithmRequest'; -export * from './GenerateHashWithAlgorithmResponse'; -export * from './GenerateRandomRequest'; -export * from './GenerateRandomResponse'; -export * from './GenerateRandomWithBytesRequest'; -export * from './GenerateRandomWithBytesResponse'; -export * from './GenerateRandomWithSourceAndBytesRequest'; -export * from './GenerateRandomWithSourceAndBytesResponse'; -export * from './GenerateRandomWithSourceRequest'; -export * from './GenerateRandomWithSourceResponse'; -export * from './GenerateUtilizationReportResponse'; -export * from './GithubConfigureRequest'; -export * from './GithubLoginRequest'; -export * from './GithubWriteTeamMappingRequest'; -export * from './GithubWriteUserMappingRequest'; -export * from './GoogleCloudConfigureAuthRequest'; -export * from './GoogleCloudConfigureRequest'; -export * from './GoogleCloudEditLabelsForRoleRequest'; -export * from './GoogleCloudEditServiceAccountsForRoleRequest'; -export * from './GoogleCloudGenerateRolesetKey3Request'; -export * from './GoogleCloudGenerateRolesetKeyRequest'; -export * from './GoogleCloudGenerateStaticAccountKeyRequest'; -export * from './GoogleCloudKmsConfigureKeyRequest'; -export * from './GoogleCloudKmsConfigureRequest'; -export * from './GoogleCloudKmsDecryptRequest'; -export * from './GoogleCloudKmsEncryptRequest'; -export * from './GoogleCloudKmsReencryptRequest'; -export * from './GoogleCloudKmsRegisterKeyRequest'; -export * from './GoogleCloudKmsSignRequest'; -export * from './GoogleCloudKmsVerifyRequest'; -export * from './GoogleCloudKmsWriteKeyRequest'; -export * from './GoogleCloudLoginRequest'; -export * from './GoogleCloudWriteImpersonatedAccountRequest'; -export * from './GoogleCloudWriteRoleRequest'; -export * from './GoogleCloudWriteRolesetRequest'; -export * from './GoogleCloudWriteStaticAccountRequest'; -export * from './GroupCreateAliasRequest'; -export * from './GroupCreateRequest'; -export * from './GroupLookUpRequest'; -export * from './GroupUpdateAliasByIdRequest'; -export * from './GroupUpdateByIdRequest'; -export * from './GroupUpdateByNameRequest'; -export * from './GroupsCreateDuplicatesRequest'; -export * from './HaStatusResponse'; -export * from './InitializeRequest'; -export * from './InternalClientActivityConfigureRequest'; -export * from './InternalCountEntitiesResponse'; -export * from './InternalGenerateOpenApiDocumentWithParametersRequest'; -export * from './InternalUiListEnabledFeatureFlagsResponse'; -export * from './InternalUiListEnabledVisibleMountsResponse'; -export * from './InternalUiListNamespacesResponse'; -export * from './InternalUiReadAuthenticatedActiveCustomMessagesResponse'; -export * from './InternalUiReadMountInformationResponse'; -export * from './InternalUiReadResultantAclResponse'; -export * from './InternalUiReadUnauthenticatedActiveCustomMessagesResponse'; -export * from './JwtConfigureRequest'; -export * from './JwtLoginRequest'; -export * from './JwtOidcCallbackFormPostRequest'; -export * from './JwtOidcRequestAuthorizationUrlRequest'; -export * from './JwtWriteRoleRequest'; -export * from './KerberosConfigureLdapRequest'; -export * from './KerberosConfigureRequest'; -export * from './KerberosLoginRequest'; -export * from './KerberosWriteGroupRequest'; -export * from './KeyManagementDistributeKeyInKmsProviderRequest'; -export * from './KeyManagementUpdateKeyRequest'; -export * from './KeyManagementWriteKmsProviderRequest'; -export * from './KmipConfigureRequest'; -export * from './KmipCreateScopeRequest'; -export * from './KmipGenerateClientCertificateRequest'; -export * from './KmipRevokeClientCertificateRequest'; -export * from './KmipSignClientCertificateRequestRequest'; -export * from './KmipWriteRoleRequest'; -export * from './KubernetesConfigureAuthRequest'; -export * from './KubernetesConfigureRequest'; -export * from './KubernetesGenerateCredentialsRequest'; -export * from './KubernetesLoginRequest'; -export * from './KubernetesWriteAuthRoleRequest'; -export * from './KubernetesWriteRoleRequest'; -export * from './KvV2ConfigureRequest'; -export * from './KvV2DeleteVersionsRequest'; -export * from './KvV2DestroyVersionsRequest'; -export * from './KvV2PatchMetadataPathRequest'; -export * from './KvV2PatchRequest'; -export * from './KvV2PatchResponse'; -export * from './KvV2ReadConfigurationResponse'; -export * from './KvV2ReadMetadataResponse'; -export * from './KvV2ReadResponse'; -export * from './KvV2ReadSubkeysResponse'; -export * from './KvV2UndeleteVersionsRequest'; -export * from './KvV2WriteMetadataRequest'; -export * from './KvV2WriteRequest'; -export * from './KvV2WriteResponse'; -export * from './LdapConfigureAuthRequest'; -export * from './LdapConfigureRequest'; -export * from './LdapLibraryCheckInRequest'; -export * from './LdapLibraryCheckOutRequest'; -export * from './LdapLibraryConfigureRequest'; -export * from './LdapLibraryForceCheckInRequest'; -export * from './LdapLoginRequest'; -export * from './LdapRotateStaticRoleRequest'; -export * from './LdapWriteDynamicRoleRequest'; -export * from './LdapWriteGroupRequest'; -export * from './LdapWriteStaticRoleRequest'; -export * from './LdapWriteUserRequest'; -export * from './LeaderStatusResponse'; -export * from './LeasesCountResponse'; -export * from './LeasesListResponse'; -export * from './LeasesLookUpResponse'; -export * from './LeasesReadLeaseRequest'; -export * from './LeasesReadLeaseResponse'; -export * from './LeasesRenewLease2Request'; -export * from './LeasesRenewLeaseRequest'; -export * from './LeasesRenewLeaseWithId2Request'; -export * from './LeasesRenewLeaseWithIdRequest'; -export * from './LeasesRevokeLease2Request'; -export * from './LeasesRevokeLeaseRequest'; -export * from './LeasesRevokeLeaseWithId2Request'; -export * from './LeasesRevokeLeaseWithIdRequest'; -export * from './LeasesRevokeLeaseWithPrefix2Request'; -export * from './LeasesRevokeLeaseWithPrefixRequest'; -export * from './LoggersUpdateVerbosityLevelForRequest'; -export * from './LoggersUpdateVerbosityLevelRequest'; -export * from './MfaAdminDestroyTotpSecretRequest'; -export * from './MfaAdminGenerateTotpSecretRequest'; -export * from './MfaCreateDuoMethodRequest'; -export * from './MfaCreateOktaMethodRequest'; -export * from './MfaCreatePingIdMethodRequest'; -export * from './MfaCreateTotpMethodRequest'; -export * from './MfaGenerateTotpSecretRequest'; -export * from './MfaUpdateDuoMethodRequest'; -export * from './MfaUpdateOktaMethodRequest'; -export * from './MfaUpdatePingIdMethodRequest'; -export * from './MfaUpdateTotpMethodRequest'; -export * from './MfaValidateRequest'; -export * from './MfaWriteLoginEnforcementRequest'; -export * from './MongoDbAtlasConfigureRequest'; -export * from './MongoDbAtlasWriteRoleRequest'; -export * from './MountsEnableSecretsEngineRequest'; -export * from './MountsReadConfigurationResponse'; -export * from './MountsReadTuningInformationResponse'; -export * from './MountsTuneConfigurationParametersRequest'; -export * from './NomadConfigureAccessRequest'; -export * from './NomadConfigureLeaseRequest'; -export * from './NomadWriteRoleRequest'; -export * from './OciConfigureRequest'; -export * from './OciLoginRequest'; -export * from './OciWriteRoleRequest'; -export * from './OidcConfigureRequest'; -export * from './OidcIntrospectRequest'; -export * from './OidcProviderAuthorizeWithParametersRequest'; -export * from './OidcProviderTokenRequest'; -export * from './OidcRotateKeyRequest'; -export * from './OidcWriteAssignmentRequest'; -export * from './OidcWriteClientRequest'; -export * from './OidcWriteKeyRequest'; -export * from './OidcWriteProviderRequest'; -export * from './OidcWriteRoleRequest'; -export * from './OidcWriteScopeRequest'; -export * from './OktaConfigureRequest'; -export * from './OktaLoginRequest'; -export * from './OktaWriteGroupRequest'; -export * from './OktaWriteUserRequest'; -export * from './PersonaCreateRequest'; -export * from './PersonaUpdateByIdRequest'; -export * from './PkiConfigureAcmeRequest'; -export * from './PkiConfigureAutoTidyRequest'; -export * from './PkiConfigureAutoTidyResponse'; -export * from './PkiConfigureCaRequest'; -export * from './PkiConfigureCaResponse'; -export * from './PkiConfigureClusterRequest'; -export * from './PkiConfigureClusterResponse'; -export * from './PkiConfigureCmpRequest'; -export * from './PkiConfigureCrlRequest'; -export * from './PkiConfigureCrlResponse'; -export * from './PkiConfigureEstRequest'; -export * from './PkiConfigureExternalPolicyRequest'; -export * from './PkiConfigureExternalPolicyResponse'; -export * from './PkiConfigureIssuersRequest'; -export * from './PkiConfigureIssuersResponse'; -export * from './PkiConfigureKeysRequest'; -export * from './PkiConfigureKeysResponse'; -export * from './PkiConfigureScepRequest'; -export * from './PkiConfigureUrlsRequest'; -export * from './PkiConfigureUrlsResponse'; -export * from './PkiCrossSignIntermediateRequest'; -export * from './PkiCrossSignIntermediateResponse'; -export * from './PkiGenerateEabKeyForIssuerAndRoleResponse'; -export * from './PkiGenerateEabKeyForIssuerResponse'; -export * from './PkiGenerateEabKeyForRoleResponse'; -export * from './PkiGenerateEabKeyResponse'; -export * from './PkiGenerateExportedKeyRequest'; -export * from './PkiGenerateExportedKeyResponse'; -export * from './PkiGenerateIntermediateRequest'; -export * from './PkiGenerateIntermediateResponse'; -export * from './PkiGenerateInternalKeyRequest'; -export * from './PkiGenerateInternalKeyResponse'; -export * from './PkiGenerateKmsKeyRequest'; -export * from './PkiGenerateKmsKeyResponse'; -export * from './PkiGenerateRootRequest'; -export * from './PkiGenerateRootResponse'; -export * from './PkiImportKeyRequest'; -export * from './PkiImportKeyResponse'; -export * from './PkiIssueWithRoleRequest'; -export * from './PkiIssueWithRoleResponse'; -export * from './PkiIssuerIssueWithRoleRequest'; -export * from './PkiIssuerIssueWithRoleResponse'; -export * from './PkiIssuerReadCrlDeltaDerResponse'; -export * from './PkiIssuerReadCrlDeltaPemResponse'; -export * from './PkiIssuerReadCrlDeltaResponse'; -export * from './PkiIssuerReadCrlDerResponse'; -export * from './PkiIssuerReadCrlPemResponse'; -export * from './PkiIssuerReadCrlResponse'; -export * from './PkiIssuerReadUnifiedCrlDeltaDerResponse'; -export * from './PkiIssuerReadUnifiedCrlDeltaPemResponse'; -export * from './PkiIssuerReadUnifiedCrlDeltaResponse'; -export * from './PkiIssuerReadUnifiedCrlDerResponse'; -export * from './PkiIssuerReadUnifiedCrlPemResponse'; -export * from './PkiIssuerReadUnifiedCrlResponse'; -export * from './PkiIssuerResignCrlsRequest'; -export * from './PkiIssuerResignCrlsResponse'; -export * from './PkiIssuerSignIntermediateRequest'; -export * from './PkiIssuerSignIntermediateResponse'; -export * from './PkiIssuerSignRevocationListRequest'; -export * from './PkiIssuerSignRevocationListResponse'; -export * from './PkiIssuerSignSelfIssuedRequest'; -export * from './PkiIssuerSignSelfIssuedResponse'; -export * from './PkiIssuerSignVerbatimRequest'; -export * from './PkiIssuerSignVerbatimResponse'; -export * from './PkiIssuerSignVerbatimWithRoleRequest'; -export * from './PkiIssuerSignVerbatimWithRoleResponse'; -export * from './PkiIssuerSignWithRoleRequest'; -export * from './PkiIssuerSignWithRoleResponse'; -export * from './PkiIssuersGenerateIntermediateRequest'; -export * from './PkiIssuersGenerateIntermediateResponse'; -export * from './PkiIssuersGenerateRootRequest'; -export * from './PkiIssuersGenerateRootResponse'; -export * from './PkiIssuersImportBundleRequest'; -export * from './PkiIssuersImportBundleResponse'; -export * from './PkiIssuersImportCertRequest'; -export * from './PkiIssuersImportCertResponse'; -export * from './PkiListEabKeysResponse'; -export * from './PkiListIssuersResponse'; -export * from './PkiListKeysResponse'; -export * from './PkiListUnifiedRevokedCertsResponse'; -export * from './PkiPatchIssuerRequest'; -export * from './PkiPatchIssuerResponse'; -export * from './PkiPatchRoleRequest'; -export * from './PkiPatchRoleResponse'; -export * from './PkiReadAutoTidyConfigurationResponse'; -export * from './PkiReadCaChainPemResponse'; -export * from './PkiReadCaDerResponse'; -export * from './PkiReadCaPemResponse'; -export * from './PkiReadCertCaChainResponse'; -export * from './PkiReadCertCrlResponse'; -export * from './PkiReadCertDeltaCrlResponse'; -export * from './PkiReadCertMetadataResponse'; -export * from './PkiReadCertRawDerResponse'; -export * from './PkiReadCertRawPemResponse'; -export * from './PkiReadCertResponse'; -export * from './PkiReadCertUnifiedCrlResponse'; -export * from './PkiReadCertUnifiedDeltaCrlResponse'; -export * from './PkiReadClusterConfigurationResponse'; -export * from './PkiReadCrlConfigurationResponse'; -export * from './PkiReadCrlDeltaPemResponse'; -export * from './PkiReadCrlDeltaResponse'; -export * from './PkiReadCrlDerResponse'; -export * from './PkiReadCrlPemResponse'; -export * from './PkiReadIssuerDerResponse'; -export * from './PkiReadIssuerJsonResponse'; -export * from './PkiReadIssuerPemResponse'; -export * from './PkiReadIssuerResponse'; -export * from './PkiReadIssuersConfigurationResponse'; -export * from './PkiReadKeyResponse'; -export * from './PkiReadKeysConfigurationResponse'; -export * from './PkiReadRoleResponse'; -export * from './PkiReadUrlsConfigurationResponse'; -export * from './PkiReplaceRootRequest'; -export * from './PkiReplaceRootResponse'; -export * from './PkiRevokeIssuerResponse'; -export * from './PkiRevokeRequest'; -export * from './PkiRevokeResponse'; -export * from './PkiRevokeWithKeyRequest'; -export * from './PkiRevokeWithKeyResponse'; -export * from './PkiRootSignIntermediateRequest'; -export * from './PkiRootSignIntermediateResponse'; -export * from './PkiRootSignSelfIssuedRequest'; -export * from './PkiRootSignSelfIssuedResponse'; -export * from './PkiRotateCrlResponse'; -export * from './PkiRotateDeltaCrlResponse'; -export * from './PkiRotateRootRequest'; -export * from './PkiRotateRootResponse'; -export * from './PkiSetSignedIntermediateRequest'; -export * from './PkiSetSignedIntermediateResponse'; -export * from './PkiSignVerbatimRequest'; -export * from './PkiSignVerbatimResponse'; -export * from './PkiSignVerbatimWithRoleRequest'; -export * from './PkiSignVerbatimWithRoleResponse'; -export * from './PkiSignWithRoleRequest'; -export * from './PkiSignWithRoleResponse'; -export * from './PkiTidyCancelResponse'; -export * from './PkiTidyRequest'; -export * from './PkiTidyStatusResponse'; -export * from './PkiWriteAcmeAccountKidRequest'; -export * from './PkiWriteAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteAcmeKeyIdRequest'; -export * from './PkiWriteAcmeNewAccountRequest'; -export * from './PkiWriteAcmeNewOrderRequest'; -export * from './PkiWriteAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteAcmeOrderOrderIdRequest'; -export * from './PkiWriteAcmeOrdersRequest'; -export * from './PkiWriteAcmeRevokeCertRequest'; -export * from './PkiWriteExternalPolicyAcmeAccountKidRequest'; -export * from './PkiWriteExternalPolicyAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteExternalPolicyAcmeNewAccountRequest'; -export * from './PkiWriteExternalPolicyAcmeNewOrderRequest'; -export * from './PkiWriteExternalPolicyAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteExternalPolicyAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteExternalPolicyAcmeOrderOrderIdRequest'; -export * from './PkiWriteExternalPolicyAcmeOrdersRequest'; -export * from './PkiWriteExternalPolicyAcmeRevokeCertRequest'; -export * from './PkiWriteExternalPolicyIssuePolicyRequest'; -export * from './PkiWriteExternalPolicyIssuePolicyResponse'; -export * from './PkiWriteExternalPolicyIssueRequest'; -export * from './PkiWriteExternalPolicyIssueResponse'; -export * from './PkiWriteExternalPolicyPolicyAcmeAccountKidRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeNewAccountRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeNewOrderRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeOrderOrderIdRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeOrdersRequest'; -export * from './PkiWriteExternalPolicyPolicyAcmeRevokeCertRequest'; -export * from './PkiWriteExternalPolicySignIntermediatePolicyRequest'; -export * from './PkiWriteExternalPolicySignIntermediatePolicyResponse'; -export * from './PkiWriteExternalPolicySignIntermediateRequest'; -export * from './PkiWriteExternalPolicySignIntermediateResponse'; -export * from './PkiWriteExternalPolicySignPolicyRequest'; -export * from './PkiWriteExternalPolicySignPolicyResponse'; -export * from './PkiWriteExternalPolicySignRequest'; -export * from './PkiWriteExternalPolicySignResponse'; -export * from './PkiWriteIssuerIssuerRefAcmeAccountKidRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeNewAccountRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeNewOrderRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeOrderOrderIdRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeOrdersRequest'; -export * from './PkiWriteIssuerIssuerRefAcmeRevokeCertRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeAccountKidRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeNewAccountRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeNewOrderRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeOrderOrderIdRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeOrdersRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyAcmeRevokeCertRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyIssuePolicyResponse'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyIssueRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyIssueResponse'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAccountKidRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewAccountRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeNewOrderRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrderOrderIdRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeOrdersRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicyPolicyAcmeRevokeCertRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignIntermediatePolicyResponse'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignIntermediateRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignIntermediateResponse'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignPolicyRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignPolicyResponse'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignRequest'; -export * from './PkiWriteIssuerIssuerRefExternalPolicySignResponse'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeAccountKidRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeNewAccountRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeNewOrderRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeOrderOrderIdRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeOrdersRequest'; -export * from './PkiWriteIssuerIssuerRefRolesRoleAcmeRevokeCertRequest'; -export * from './PkiWriteIssuerRequest'; -export * from './PkiWriteIssuerResponse'; -export * from './PkiWriteKeyRequest'; -export * from './PkiWriteKeyResponse'; -export * from './PkiWriteRoleRequest'; -export * from './PkiWriteRoleResponse'; -export * from './PkiWriteRolesRoleAcmeAccountKidRequest'; -export * from './PkiWriteRolesRoleAcmeAuthorizationAuthIdRequest'; -export * from './PkiWriteRolesRoleAcmeChallengeAuthIdChallengeTypeRequest'; -export * from './PkiWriteRolesRoleAcmeNewAccountRequest'; -export * from './PkiWriteRolesRoleAcmeNewOrderRequest'; -export * from './PkiWriteRolesRoleAcmeOrderOrderIdCertRequest'; -export * from './PkiWriteRolesRoleAcmeOrderOrderIdFinalizeRequest'; -export * from './PkiWriteRolesRoleAcmeOrderOrderIdRequest'; -export * from './PkiWriteRolesRoleAcmeOrdersRequest'; -export * from './PkiWriteRolesRoleAcmeRevokeCertRequest'; -export * from './PluginsCatalogListPluginsResponse'; -export * from './PluginsCatalogListPluginsWithTypeResponse'; -export * from './PluginsCatalogPinsCreatePinnedVersionRequest'; -export * from './PluginsCatalogPinsListPinnedVersionsResponse'; -export * from './PluginsCatalogPinsReadPinnedVersionResponse'; -export * from './PluginsCatalogReadPluginConfigurationResponse'; -export * from './PluginsCatalogReadPluginConfigurationWithTypeResponse'; -export * from './PluginsCatalogRegisterPluginRequest'; -export * from './PluginsCatalogRegisterPluginWithTypeRequest'; -export * from './PluginsReloadBackendsRequest'; -export * from './PluginsReloadBackendsResponse'; -export * from './PluginsRuntimesCatalogListPluginsRuntimesResponse'; -export * from './PluginsRuntimesCatalogReadPluginRuntimeConfigurationResponse'; -export * from './PluginsRuntimesCatalogRegisterPluginRuntimeRequest'; -export * from './PoliciesGeneratePasswordFromPasswordPolicyResponse'; -export * from './PoliciesListAclPolicies2Response'; -export * from './PoliciesListAclPolicies3Response'; -export * from './PoliciesListAclPoliciesResponse'; -export * from './PoliciesReadAclPolicy2Response'; -export * from './PoliciesReadAclPolicyResponse'; -export * from './PoliciesReadPasswordPolicyResponse'; -export * from './PoliciesWriteAclPolicy2Request'; -export * from './PoliciesWriteAclPolicyRequest'; -export * from './PoliciesWritePasswordPolicyRequest'; -export * from './QueryTokenAccessorCapabilitiesRequest'; -export * from './QueryTokenCapabilitiesRequest'; -export * from './QueryTokenSelfCapabilitiesRequest'; -export * from './RabbitMqConfigureConnectionRequest'; -export * from './RabbitMqConfigureLeaseRequest'; -export * from './RabbitMqWriteRoleRequest'; -export * from './RadiusConfigureRequest'; -export * from './RadiusLoginRequest'; -export * from './RadiusLoginWithUsernameRequest'; -export * from './RadiusWriteUserRequest'; -export * from './RateLimitQuotasConfigureRequest'; -export * from './RateLimitQuotasReadConfigurationResponse'; -export * from './RateLimitQuotasReadResponse'; -export * from './RateLimitQuotasWriteRequest'; -export * from './RawReadResponse'; -export * from './RawWriteRequest'; -export * from './ReadWrappingProperties2Response'; -export * from './ReadWrappingPropertiesRequest'; -export * from './ReadWrappingPropertiesResponse'; -export * from './RekeyAttemptInitializeRequest'; -export * from './RekeyAttemptInitializeResponse'; -export * from './RekeyAttemptReadProgressResponse'; -export * from './RekeyAttemptUpdateRequest'; -export * from './RekeyAttemptUpdateResponse'; -export * from './RekeyReadBackupKeyResponse'; -export * from './RekeyReadBackupRecoveryKeyResponse'; -export * from './RekeyVerificationCancelResponse'; -export * from './RekeyVerificationReadProgressResponse'; -export * from './RekeyVerificationUpdateRequest'; -export * from './RekeyVerificationUpdateResponse'; -export * from './ReloadPluginsRequest'; -export * from './ReloadPluginsResponse'; -export * from './RemountRequest'; -export * from './RemountResponse'; -export * from './RemountStatusResponse'; -export * from './RewrapRequest'; -export * from './RootTokenGenerationInitialize2Request'; -export * from './RootTokenGenerationInitialize2Response'; -export * from './RootTokenGenerationInitializeRequest'; -export * from './RootTokenGenerationInitializeResponse'; -export * from './RootTokenGenerationReadProgress2Response'; -export * from './RootTokenGenerationReadProgressResponse'; -export * from './RootTokenGenerationUpdateRequest'; -export * from './RootTokenGenerationUpdateResponse'; -export * from './SamlWriteCallbackRequest'; -export * from './SamlWriteConfigRequest'; -export * from './SamlWriteRoleNameRequest'; -export * from './SamlWriteSsoServiceUrlRequest'; -export * from './SamlWriteTokenRequest'; -export * from './ScepLoginRequest'; -export * from './ScepWriteRoleRoleRequest'; -export * from './SealStatusResponse'; -export * from './SshConfigureCaRequest'; -export * from './SshConfigureZeroAddressRequest'; -export * from './SshGenerateCredentialsRequest'; -export * from './SshIssueCertificateRequest'; -export * from './SshListRolesByIpRequest'; -export * from './SshSignCertificateRequest'; -export * from './SshVerifyOtpRequest'; -export * from './SshWriteRoleRequest'; -export * from './StandardListResponse'; -export * from './SubscriptionsCreateResponse'; -export * from './SubscriptionsListEventsSubscriptionsResponse'; -export * from './SubscriptionsReadEventsSubscriptionsResponse'; -export * from './SubscriptionsWriteEventsSubscriptionsRequest'; -export * from './SubscriptionsWriteEventsSubscriptionsResponse'; -export * from './SystemDeleteSyncConfigResponse'; -export * from './SystemDeleteSyncGithubAppsNameResponse'; -export * from './SystemListSyncAssociationsResponse'; -export * from './SystemListSyncDestinationsResponse'; -export * from './SystemListSyncDestinationsTypeResponse'; -export * from './SystemListSyncGithubAppsResponse'; -export * from './SystemPatchNamespacesPathRequest'; -export * from './SystemPatchSyncConfigRequest'; -export * from './SystemPatchSyncConfigResponse'; -export * from './SystemPatchSyncDestinationsAwsSmNameRequest'; -export * from './SystemPatchSyncDestinationsAwsSmNameResponse'; -export * from './SystemPatchSyncDestinationsAzureKvNameRequest'; -export * from './SystemPatchSyncDestinationsAzureKvNameResponse'; -export * from './SystemPatchSyncDestinationsGcpSmNameRequest'; -export * from './SystemPatchSyncDestinationsGcpSmNameResponse'; -export * from './SystemPatchSyncDestinationsGhNameRequest'; -export * from './SystemPatchSyncDestinationsGhNameResponse'; -export * from './SystemPatchSyncDestinationsInMemNameRequest'; -export * from './SystemPatchSyncDestinationsInMemNameResponse'; -export * from './SystemPatchSyncDestinationsVercelProjectNameRequest'; -export * from './SystemPatchSyncDestinationsVercelProjectNameResponse'; -export * from './SystemReadConfigGroupPolicyApplicationResponse'; -export * from './SystemReadStorageRaftSnapshotLoadIdResponse'; -export * from './SystemReadSyncAssociationsDestinationsResponse'; -export * from './SystemReadSyncAssociationsMountSecretNameResponse'; -export * from './SystemReadSyncConfigResponse'; -export * from './SystemReadSyncDestinationsAwsSmNameResponse'; -export * from './SystemReadSyncDestinationsAzureKvNameResponse'; -export * from './SystemReadSyncDestinationsGcpSmNameResponse'; -export * from './SystemReadSyncDestinationsGhNameResponse'; -export * from './SystemReadSyncDestinationsInMemNameResponse'; -export * from './SystemReadSyncDestinationsTypeNameAssociationsResponse'; -export * from './SystemReadSyncDestinationsVercelProjectNameResponse'; -export * from './SystemReadSyncGithubAppsNameResponse'; -export * from './SystemWriteConfigControlGroupRequest'; -export * from './SystemWriteConfigGroupPolicyApplicationRequest'; -export * from './SystemWriteControlGroupAuthorizeRequest'; -export * from './SystemWriteControlGroupRequestRequest'; -export * from './SystemWriteInternalCountersActivityWriteRequest'; -export * from './SystemWriteManagedKeysTypeNameRequest'; -export * from './SystemWriteManagedKeysTypeNameTestSignRequest'; -export * from './SystemWriteMfaMethodDuoNameRequest'; -export * from './SystemWriteMfaMethodOktaNameRequest'; -export * from './SystemWriteMfaMethodPingidNameRequest'; -export * from './SystemWriteMfaMethodTotpNameAdminDestroyRequest'; -export * from './SystemWriteMfaMethodTotpNameAdminGenerateRequest'; -export * from './SystemWriteMfaMethodTotpNameRequest'; -export * from './SystemWriteNamespacesApiLockUnlockPathRequest'; -export * from './SystemWriteNamespacesApiLockUnlockRequest'; -export * from './SystemWriteNamespacesPathRequest'; -export * from './SystemWritePoliciesEgpNameRequest'; -export * from './SystemWritePoliciesRgpNameRequest'; -export * from './SystemWriteQuotasLeaseCountNameRequest'; -export * from './SystemWriteReplicationDrPrimaryEnableRequest'; -export * from './SystemWriteReplicationDrPrimaryRevokeSecondaryRequest'; -export * from './SystemWriteReplicationDrPrimarySecondaryTokenRequest'; -export * from './SystemWriteReplicationDrSecondaryDisableRequest'; -export * from './SystemWriteReplicationDrSecondaryEnableRequest'; -export * from './SystemWriteReplicationDrSecondaryMerkleCheckRequest'; -export * from './SystemWriteReplicationDrSecondaryOperationTokenDeleteRequest'; -export * from './SystemWriteReplicationDrSecondaryPromoteRequest'; -export * from './SystemWriteReplicationDrSecondaryRecoverRequest'; -export * from './SystemWriteReplicationDrSecondaryReindexRequest'; -export * from './SystemWriteReplicationDrSecondaryUpdatePrimaryRequest'; -export * from './SystemWriteReplicationForceCorruptionRequest'; -export * from './SystemWriteReplicationPerformancePrimaryEnableRequest'; -export * from './SystemWriteReplicationPerformancePrimaryPathsFilterIdRequest'; -export * from './SystemWriteReplicationPerformancePrimaryRevokeSecondaryRequest'; -export * from './SystemWriteReplicationPerformancePrimarySecondaryTokenRequest'; -export * from './SystemWriteReplicationPerformanceSecondaryEnableRequest'; -export * from './SystemWriteReplicationPerformanceSecondaryPromoteRequest'; -export * from './SystemWriteReplicationPerformanceSecondaryUpdatePrimaryRequest'; -export * from './SystemWriteReplicationPrimaryEnableRequest'; -export * from './SystemWriteReplicationPrimaryRevokeSecondaryRequest'; -export * from './SystemWriteReplicationPrimarySecondaryTokenRequest'; -export * from './SystemWriteReplicationReindexRequest'; -export * from './SystemWriteReplicationSecondaryEnableRequest'; -export * from './SystemWriteReplicationSecondaryPromoteRequest'; -export * from './SystemWriteReplicationSecondaryUpdatePrimaryRequest'; -export * from './SystemWriteStorageRaftSnapshotAutoConfigNameRequest'; -export * from './SystemWriteStorageRaftSnapshotAutoSnapshotLoadNameRequest'; -export * from './SystemWriteStorageRaftSnapshotLoadResponse'; -export * from './SystemWriteSyncDestinationsAwsSmNameRequest'; -export * from './SystemWriteSyncDestinationsAwsSmNameResponse'; -export * from './SystemWriteSyncDestinationsAzureKvNameRequest'; -export * from './SystemWriteSyncDestinationsAzureKvNameResponse'; -export * from './SystemWriteSyncDestinationsGcpSmNameRequest'; -export * from './SystemWriteSyncDestinationsGcpSmNameResponse'; -export * from './SystemWriteSyncDestinationsGhNameRequest'; -export * from './SystemWriteSyncDestinationsGhNameResponse'; -export * from './SystemWriteSyncDestinationsInMemNameRequest'; -export * from './SystemWriteSyncDestinationsInMemNameResponse'; -export * from './SystemWriteSyncDestinationsTypeNameAssociationsRemoveRequest'; -export * from './SystemWriteSyncDestinationsTypeNameAssociationsRemoveResponse'; -export * from './SystemWriteSyncDestinationsTypeNameAssociationsSetRequest'; -export * from './SystemWriteSyncDestinationsTypeNameAssociationsSetResponse'; -export * from './SystemWriteSyncDestinationsVercelProjectNameRequest'; -export * from './SystemWriteSyncDestinationsVercelProjectNameResponse'; -export * from './SystemWriteSyncGithubAppsNameRequest'; -export * from './SystemWriteSyncGithubAppsNameResponse'; -export * from './SystemWriteUtilizationRequest'; -export * from './SystemWriteUtilizationResponse'; -export * from './TerraformCloudConfigureRequest'; -export * from './TerraformCloudWriteRoleRequest'; -export * from './TokenCreateAgainstRoleRequest'; -export * from './TokenCreateOrphanRequest'; -export * from './TokenCreateRequest'; -export * from './TokenLookUpAccessorRequest'; -export * from './TokenLookUpRequest'; -export * from './TokenLookUpSelf2Request'; -export * from './TokenRenewAccessorRequest'; -export * from './TokenRenewRequest'; -export * from './TokenRenewSelfRequest'; -export * from './TokenRevokeAccessorRequest'; -export * from './TokenRevokeOrphanRequest'; -export * from './TokenRevokeRequest'; -export * from './TokenWriteRoleRequest'; -export * from './TotpCreateKeyRequest'; -export * from './TotpValidateCodeRequest'; -export * from './TransformApplyStoreSchemaRequest'; -export * from './TransformCheckTokenizedRequest'; -export * from './TransformConfigureCacheRequest'; -export * from './TransformConfigureNamedEncryptionKeyRequest'; -export * from './TransformCreateFpeTransformationWithImportedKeysRequest'; -export * from './TransformCreateTokenizationTransformationWithImportedKeysRequest'; -export * from './TransformDecodeRequest'; -export * from './TransformDecodeWithFormatRequest'; -export * from './TransformEncodeRequest'; -export * from './TransformExportDecodedTokenizationTokensRequest'; -export * from './TransformImportKeyVersionIntoTokenizationTransformationRequest'; -export * from './TransformLookUpTokenRequest'; -export * from './TransformRestoreTokenizationStateRequest'; -export * from './TransformRetrieveTokenMetadataRequest'; -export * from './TransformSnapshotTokenizationStateRequest'; -export * from './TransformTrimKeyVersionsRequest'; -export * from './TransformValidateTokenRequest'; -export * from './TransformWriteAlphabetRequest'; -export * from './TransformWriteFpeTransformationRequest'; -export * from './TransformWriteMaskingTransformationRequest'; -export * from './TransformWriteRoleRequest'; -export * from './TransformWriteStoreRequest'; -export * from './TransformWriteTemplateRequest'; -export * from './TransformWriteTokenizationTransformationRequest'; -export * from './TransformWriteTransformationRequest'; -export * from './TransitConfigureCacheRequest'; -export * from './TransitConfigureKeyRequest'; -export * from './TransitConfigureKeysRequest'; -export * from './TransitCreateKeyRequest'; -export * from './TransitDecryptRequest'; -export * from './TransitEncryptRequest'; -export * from './TransitGenerateCmacRequest'; -export * from './TransitGenerateCmacWithMacLengthRequest'; -export * from './TransitGenerateCsrForKeyRequest'; -export * from './TransitGenerateDataKeyRequest'; -export * from './TransitGenerateHmacRequest'; -export * from './TransitGenerateHmacWithAlgorithmRequest'; -export * from './TransitGenerateRandomRequest'; -export * from './TransitGenerateRandomWithBytesRequest'; -export * from './TransitGenerateRandomWithSourceAndBytesRequest'; -export * from './TransitGenerateRandomWithSourceRequest'; -export * from './TransitHashRequest'; -export * from './TransitHashWithAlgorithmRequest'; -export * from './TransitImportKeyRequest'; -export * from './TransitImportKeyVersionRequest'; -export * from './TransitRestoreAndRenameKeyRequest'; -export * from './TransitRestoreKeyRequest'; -export * from './TransitRewrapRequest'; -export * from './TransitRotateKeyRequest'; -export * from './TransitSetCertificateForKeyRequest'; -export * from './TransitSignRequest'; -export * from './TransitSignWithAlgorithmRequest'; -export * from './TransitTrimKeyRequest'; -export * from './TransitVerifyRequest'; -export * from './TransitVerifyWithAlgorithmRequest'; -export * from './UiConfigListCustomMessagesResponse'; -export * from './UiConfigReadCustomMessageResponse'; -export * from './UiConfigUpdateCustomMessageRequest'; -export * from './UiConfigUpdateCustomMessageResponse'; -export * from './UiHeadersConfigureRequest'; -export * from './UiHeadersListResponse'; -export * from './UiHeadersReadConfigurationResponse'; -export * from './UiLoginDefaultAuthConfigureRequest'; -export * from './UiLoginDefaultAuthListResponse'; -export * from './UnsealRequest'; -export * from './UnsealResponse'; -export * from './UnwrapRequest'; -export * from './UserpassLoginRequest'; -export * from './UserpassResetPasswordRequest'; -export * from './UserpassUpdatePoliciesRequest'; -export * from './UserpassWriteUserRequest'; -export * from './VersionHistoryResponse'; -export * from './WellKnownListLabels2Response'; -export * from './WellKnownListLabelsResponse'; -export * from './WellKnownReadLabelResponse'; diff --git a/ui/api-client/src/runtime.ts b/ui/api-client/src/runtime.ts deleted file mode 100644 index 304f6619dc..0000000000 --- a/ui/api-client/src/runtime.ts +++ /dev/null @@ -1,483 +0,0 @@ - -/* tslint:disable */ -/* eslint-disable */ -/** - * HashiCorp Vault API - * HTTP API that gives you full access to Vault. All API routes are prefixed with `/v1/`. - * - * The version of the OpenAPI document: 1.21.0 - * - * - * NOTE: This class is auto generated by OpenAPI Generator (https://openapi-generator.tech). - * https://openapi-generator.tech - * Do not edit the class manually. - */ - - -export const BASE_PATH = "http://localhost".replace(/\/+$/, ""); - -export interface ConfigurationParameters { - basePath?: string; // override base path - fetchApi?: FetchAPI; // override for fetch implementation - middleware?: Middleware[]; // middleware to apply before/after fetch requests - queryParamsStringify?: (params: HTTPQuery) => string; // stringify function for query strings - username?: string; // parameter for basic security - password?: string; // parameter for basic security - apiKey?: string | Promise | ((name: string) => string | Promise); // parameter for apiKey security - accessToken?: string | Promise | ((name?: string, scopes?: string[]) => string | Promise); // parameter for oauth2 security - headers?: HTTPHeaders; //header params we want to use on every request - credentials?: RequestCredentials; //value for the credentials param we want to use on each request -} - -export class Configuration { - constructor(private configuration: ConfigurationParameters = {}) {} - - set config(configuration: Configuration) { - this.configuration = configuration; - } - - get basePath(): string { - return this.configuration.basePath != null ? this.configuration.basePath : BASE_PATH; - } - - get fetchApi(): FetchAPI | undefined { - return this.configuration.fetchApi; - } - - get middleware(): Middleware[] { - return this.configuration.middleware || []; - } - - get queryParamsStringify(): (params: HTTPQuery) => string { - return this.configuration.queryParamsStringify || querystring; - } - - get username(): string | undefined { - return this.configuration.username; - } - - get password(): string | undefined { - return this.configuration.password; - } - - get apiKey(): ((name: string) => string | Promise) | undefined { - const apiKey = this.configuration.apiKey; - if (apiKey) { - return typeof apiKey === 'function' ? apiKey : () => apiKey; - } - return undefined; - } - - get accessToken(): ((name?: string, scopes?: string[]) => string | Promise) | undefined { - const accessToken = this.configuration.accessToken; - if (accessToken) { - return typeof accessToken === 'function' ? accessToken : async () => accessToken; - } - return undefined; - } - - get headers(): HTTPHeaders | undefined { - return this.configuration.headers; - } - - get credentials(): RequestCredentials | undefined { - return this.configuration.credentials; - } -} - -export const DefaultConfig = new Configuration(); - -/** - * This is the base class for all generated API classes. - */ -export class BaseAPI { - - private static readonly jsonRegex = new RegExp('^(:?application\/json|[^;/ \t]+\/[^;/ \t]+[+]json)[ \t]*(:?;.*)?$', 'i'); - private middleware: Middleware[]; - - constructor(protected configuration = DefaultConfig) { - this.middleware = configuration.middleware; - } - - withMiddleware(this: T, ...middlewares: Middleware[]) { - const next = this.clone(); - next.middleware = next.middleware.concat(...middlewares); - return next; - } - - withPreMiddleware(this: T, ...preMiddlewares: Array) { - const middlewares = preMiddlewares.map((pre) => ({ pre })); - return this.withMiddleware(...middlewares); - } - - withPostMiddleware(this: T, ...postMiddlewares: Array) { - const middlewares = postMiddlewares.map((post) => ({ post })); - return this.withMiddleware(...middlewares); - } - - /** - * Check if the given MIME is a JSON MIME. - * JSON MIME examples: - * application/json - * application/json; charset=UTF8 - * APPLICATION/JSON - * application/vnd.company+json - * @param mime - MIME (Multipurpose Internet Mail Extensions) - * @return True if the given MIME is JSON, false otherwise. - */ - protected isJsonMime(mime: string | null | undefined): boolean { - if (!mime) { - return false; - } - return BaseAPI.jsonRegex.test(mime); - } - - protected async request(context: RequestOpts, initOverrides?: RequestInit | InitOverrideFunction): Promise { - const { url, init } = await this.createFetchParams(context, initOverrides); - const response = await this.fetchApi(url, init); - if (response && (response.status >= 200 && response.status < 300)) { - return response; - } - throw new ResponseError(response, 'Response returned an error code'); - } - - private async createFetchParams(context: RequestOpts, initOverrides?: RequestInit | InitOverrideFunction) { - let url = this.configuration.basePath + context.path; - - const headers = Object.assign({}, this.configuration.headers, context.headers); - Object.keys(headers).forEach(key => headers[key] === undefined ? delete headers[key] : {}); - - const initOverrideFn = - typeof initOverrides === "function" - ? initOverrides - : async () => initOverrides; - - const initParams = { - method: context.method, - headers, - body: context.body, - credentials: this.configuration.credentials, - }; - - const overriddenInit: RequestInit = { - ...initParams, - ...(await initOverrideFn({ - init: initParams, - context, - })) - }; - - if (context.query !== undefined && Object.keys(context.query).length !== 0) { - // only add the querystring to the URL if there are query parameters. - // this is done to avoid urls ending with a "?" character which buggy webservers - // do not handle correctly sometimes. - url += '?' + this.configuration.queryParamsStringify(context.query); - } - - let body: any; - if (isFormData(overriddenInit.body) - || (overriddenInit.body instanceof URLSearchParams) - || isBlob(overriddenInit.body)) { - body = overriddenInit.body; - } else if (this.isJsonMime(headers['Content-Type'])) { - body = JSON.stringify(overriddenInit.body); - } else { - body = overriddenInit.body; - } - - const init: RequestInit = { - ...overriddenInit, - body - }; - - return { url, init }; - } - - private fetchApi = async (url: string, init: RequestInit) => { - let fetchParams = { url, init }; - for (const middleware of this.middleware) { - if (middleware.pre) { - fetchParams = await middleware.pre({ - fetch: this.fetchApi, - ...fetchParams, - }) || fetchParams; - } - } - let response: Response | undefined = undefined; - try { - response = await (this.configuration.fetchApi || fetch)(fetchParams.url, fetchParams.init); - } catch (e) { - for (const middleware of this.middleware) { - if (middleware.onError) { - response = await middleware.onError({ - fetch: this.fetchApi, - url: fetchParams.url, - init: fetchParams.init, - error: e, - response: response ? response.clone() : undefined, - }) || response; - } - } - if (response === undefined) { - if (e instanceof Error) { - throw new FetchError(e, 'The request failed and the interceptors did not return an alternative response'); - } else { - throw e; - } - } - } - for (const middleware of this.middleware) { - if (middleware.post) { - response = await middleware.post({ - fetch: this.fetchApi, - url: fetchParams.url, - init: fetchParams.init, - response: response.clone(), - }) || response; - } - } - return response; - } - - /** - * Create a shallow clone of `this` by constructing a new instance - * and then shallow cloning data members. - */ - private clone(this: T): T { - const constructor = this.constructor as any; - const next = new constructor(this.configuration); - next.middleware = this.middleware.slice(); - return next; - } -}; - -function isBlob(value: any): value is Blob { - return typeof Blob !== 'undefined' && value instanceof Blob; -} - -function isFormData(value: any): value is FormData { - return typeof FormData !== "undefined" && value instanceof FormData; -} - -export class ResponseError extends Error { - override name: "ResponseError" = "ResponseError"; - constructor(public response: Response, msg?: string) { - super(msg); - } -} - -export class FetchError extends Error { - override name: "FetchError" = "FetchError"; - constructor(public cause: Error, msg?: string) { - super(msg); - } -} - -export class RequiredError extends Error { - override name: "RequiredError" = "RequiredError"; - constructor(public field: string, msg?: string) { - super(msg); - } -} - -export const COLLECTION_FORMATS = { - csv: ",", - ssv: " ", - tsv: "\t", - pipes: "|", -}; - -export type FetchAPI = WindowOrWorkerGlobalScope['fetch']; - -export type Json = any; -export type HTTPMethod = 'GET' | 'POST' | 'PUT' | 'PATCH' | 'DELETE' | 'OPTIONS' | 'HEAD'; -export type HTTPHeaders = { [key: string]: string }; -export type HTTPQuery = { [key: string]: string | number | null | boolean | Array | Set | HTTPQuery }; -export type HTTPBody = Json | FormData | URLSearchParams; -export type HTTPRequestInit = { headers?: HTTPHeaders; method: HTTPMethod; credentials?: RequestCredentials; body?: HTTPBody }; -export type ModelPropertyNaming = 'camelCase' | 'snake_case' | 'PascalCase' | 'original'; - -export type InitOverrideFunction = (requestContext: { init: HTTPRequestInit, context: RequestOpts }) => Promise - -export interface FetchParams { - url: string; - init: RequestInit; -} - -export interface RequestOpts { - path: string; - method: HTTPMethod; - headers: HTTPHeaders; - query?: HTTPQuery; - body?: HTTPBody; -} - -export function querystring(params: HTTPQuery, prefix: string = ''): string { - return Object.keys(params) - .map(key => querystringSingleKey(key, params[key], prefix)) - .filter(part => part.length > 0) - .join('&'); -} - -function querystringSingleKey(key: string, value: string | number | null | undefined | boolean | Array | Set | HTTPQuery, keyPrefix: string = ''): string { - const fullKey = keyPrefix + (keyPrefix.length ? `[${key}]` : key); - if (value instanceof Array) { - const multiValue = value.map(singleValue => encodeURIComponent(String(singleValue))) - .join(`&${encodeURIComponent(fullKey)}=`); - return `${encodeURIComponent(fullKey)}=${multiValue}`; - } - if (value instanceof Set) { - const valueAsArray = Array.from(value); - return querystringSingleKey(key, valueAsArray, keyPrefix); - } - if (value instanceof Date) { - return `${encodeURIComponent(fullKey)}=${encodeURIComponent(value.toISOString())}`; - } - if (value instanceof Object) { - return querystring(value as HTTPQuery, fullKey); - } - return `${encodeURIComponent(fullKey)}=${encodeURIComponent(String(value))}`; -} - -export function exists(json: any, key: string) { - const value = json[key]; - return value !== null && value !== undefined; -} - -export function mapValues(data: any, fn: (item: any) => any) { - return Object.keys(data).reduce( - (acc, key) => ({ ...acc, [key]: fn(data[key]) }), - {} - ); -} - -export function canConsumeForm(consumes: Consume[]): boolean { - for (const consume of consumes) { - if ('multipart/form-data' === consume.contentType) { - return true; - } - } - return false; -} - -export interface Consume { - contentType: string; -} - -export interface RequestContext { - fetch: FetchAPI; - url: string; - init: RequestInit; -} - -export interface ResponseContext { - fetch: FetchAPI; - url: string; - init: RequestInit; - response: Response; -} - -export interface ErrorContext { - fetch: FetchAPI; - url: string; - init: RequestInit; - error: unknown; - response?: Response; -} - -export interface Middleware { - pre?(context: RequestContext): Promise; - post?(context: ResponseContext): Promise; - onError?(context: ErrorContext): Promise; -} - -export interface ApiResponse { - raw: Response; - value(): Promise; -} - -export interface VoidResponse { - auth: unknown; - data: unknown; - leaseDuration: number; - leaseId: string; - mountType: string; - renewable: boolean; - requestId: string; - warnings: Array | null; - wrapInfo: { - accessor: string; - creationPath: string; - creationTime: string; - wrappedAccessor: string; - token: string; - ttl: number; - } | null; -} - -export interface ResponseTransformer { - (json: any): T; -} - -export function camelizeResponseKeys(json: any) { - const camelizeKeys = (json: any) => { - const notAnObject = (obj: unknown) => Object.prototype.toString.call(obj) !== '[object Object]'; - - if (notAnObject(json)) { - return json; - } - if (Array.isArray(json)) { - return json.map(camelizeKeys); - } - return Object.keys(json).reduce((convertedJson: Record, key) => { - const value = json[key]; - const convertedValue = notAnObject(value) ? value : camelizeKeys(value); - const convertedKey = key.split('_').reduce((str, segment, index) => { - const capitalized = index ? segment.charAt(0).toUpperCase() + segment.slice(1) : segment; - return str.concat(capitalized); - }, ''); - convertedJson[convertedKey] = convertedValue; - return convertedJson; - }, {}); - }; - - return camelizeKeys(json); -} - -export class JSONApiResponse { - constructor(public raw: Response, private transformer: ResponseTransformer = (jsonValue: any) => jsonValue) {} - - async value(): Promise { - const response = await this.raw.json(); - const transformed = this.transformer(response.data); - return camelizeResponseKeys(transformed); - } -} - -export class VoidApiResponse { - constructor(public raw: Response) {} - async value(): Promise { - try { - const response = await this.raw.json(); - return camelizeResponseKeys(response); - } catch (e) { - return undefined; - } - } -} - -export class BlobApiResponse { - constructor(public raw: Response) {} - - async value(): Promise { - return await this.raw.blob(); - }; -} - -export class TextApiResponse { - constructor(public raw: Response) {} - - async value(): Promise { - return await this.raw.text(); - }; -} diff --git a/ui/api-client/tsconfig.esm.json b/ui/api-client/tsconfig.esm.json deleted file mode 100644 index 2c0331cce0..0000000000 --- a/ui/api-client/tsconfig.esm.json +++ /dev/null @@ -1,7 +0,0 @@ -{ - "extends": "./tsconfig.json", - "compilerOptions": { - "module": "esnext", - "outDir": "dist/esm" - } -} diff --git a/ui/api-client/tsconfig.json b/ui/api-client/tsconfig.json deleted file mode 100644 index 250280d9ab..0000000000 --- a/ui/api-client/tsconfig.json +++ /dev/null @@ -1,16 +0,0 @@ -{ - "compilerOptions": { - "declaration": true, - "target": "es6", - "module": "commonjs", - "moduleResolution": "node", - "outDir": "dist", - "typeRoots": [ - "node_modules/@types" - ] - }, - "exclude": [ - "dist", - "node_modules" - ] -} diff --git a/ui/app/services/api.ts b/ui/app/services/api.ts index 913c8b1aa1..54f15aada4 100644 --- a/ui/app/services/api.ts +++ b/ui/app/services/api.ts @@ -19,7 +19,6 @@ import { } from '@hashicorp/vault-client-typescript'; import config from 'vault/config/environment'; import { waitForPromise } from '@ember/test-waiters'; -import { underscore } from '@ember/string'; import type AuthService from 'vault/services/auth'; import type NamespaceService from 'vault/services/namespace'; @@ -84,39 +83,6 @@ export default class ApiService extends Service { return { url, init }; }; - normalizeRequestBodyKeys = async (context: RequestContext) => { - const { url, init } = context; - if (init.body) { - const convertKeys = (value: unknown): unknown => { - const notAnObject = (obj: unknown) => - !['[object Object]', '[object Array]'].includes(Object.prototype.toString.call(obj)); - - if (notAnObject(value)) { - return value; - } - const json = value as Record; - // object could be an array, in which case convert keys if it contains objects - if (Array.isArray(json)) { - return json.map(convertKeys); - } - // convert object keys to snake_case - return Object.keys(json).reduce((convertedJson: Record, key) => { - const value = json[key]; - // if the value is an object, convert those keys too - const convertedValue = notAnObject(value) ? value : convertKeys(value); - convertedJson[underscore(key)] = convertedValue; - return convertedJson; - }, {}); - }; - - const requestBody = JSON.parse(init.body as string); - const convertedBody = convertKeys(requestBody); - init.body = JSON.stringify(convertedBody); - } - - return { url, init }; - }; - // -- Post Request Middleware -- showWarnings = async (context: ResponseContext) => { const response = context.response.clone(); @@ -147,7 +113,6 @@ export default class ApiService extends Service { { pre: this.setLastFetch }, { pre: this.getControlGroupToken }, { pre: this.setHeaders }, - { pre: this.normalizeRequestBodyKeys }, { post: this.showWarnings }, { post: this.deleteControlGroupToken }, ], diff --git a/ui/tests/unit/services/api-test.js b/ui/tests/unit/services/api-test.js index 59ac9719c6..be3ebeaf9f 100644 --- a/ui/tests/unit/services/api-test.js +++ b/ui/tests/unit/services/api-test.js @@ -112,29 +112,6 @@ module('Unit | Service | api', function (hooks) { ); }); - test('it should normalize request body keys to snake_case', async function (assert) { - const req = { - testProp: 'value', - testObj: { - camelCaseKey: 'value', - }, - testArr: [{ arrObj: 'value' }], - }; - - const { - init: { body }, - } = await this.apiService.normalizeRequestBodyKeys({ init: { body: JSON.stringify(req) } }); - - const json = JSON.parse(body); - assert.strictEqual(json.test_prop, 'value', 'Top-level key is converted to snake_case'); - assert.strictEqual(json.test_obj.camel_case_key, 'value', 'Nested object key is converted to snake_case'); - assert.strictEqual( - json.test_arr[0].arr_obj, - 'value', - 'Nested array object key is converted to snake_case' - ); - }); - test('it should show warnings', async function (assert) { const warnings = JSON.stringify({ warnings: ['warning1', 'warning2'] }); const response = new Response(warnings, { headers: { 'Content-Length': warnings.length } }); diff --git a/ui/tsconfig.json b/ui/tsconfig.json index e6f100861b..1f163fc908 100644 --- a/ui/tsconfig.json +++ b/ui/tsconfig.json @@ -90,5 +90,5 @@ "lib/sync/**/*", "mirage/**/*" ], - "exclude": ["node_modules", "api-client"] + "exclude": ["node_modules"] }